openSUSE-2013-87 nagios-plugins-mem: Initial update low openSUSE 12.3 Update This update introduces nagios-plugins-mem to openSUSE 12.3: - follow /usr move for cat and uname in apparmor profile - as we provide a symlink for check_mem => check_mem.pl, also provide an adapted apparmor profile - fix missing array definition for $def[] in pnp4nagios template - update to 20120618 (commit e3b162e6bb0cd7c6601933eeb0185f02d109739e): + count SReclaimable as cache + Added PNP config + added AIX support + switched from GPL to MIT license - specfile cleanup - use nagios-rpm-macros - package the check without extension, but provide symlink for upgraders - added rpmlintrc for PNP template (%%config) - added apparmor profile - initial version from 2002-02-28 nagios-plugins-mem-20120618-2.2.noarch.rpm nagios-plugins-mem-20120618-2.2.src.rpm openSUSE-2013-188 parkverbot: Update to new upstream release 1.1 low openSUSE 12.3 Update This update fixes the following issues for parkverbot: - bnc#801367: Update to new upstream release 1.1 (bugfix release) * Fixed passing wrong type to ioctl, which made a 32-bit parkverbot exit and not run at all * Read all disks, rather than a single one, per interval parkverbot-1.1-6.4.1.i586.rpm parkverbot-1.1-6.4.1.src.rpm parkverbot-debuginfo-1.1-6.4.1.i586.rpm parkverbot-debugsource-1.1-6.4.1.i586.rpm parkverbot-1.1-6.4.1.x86_64.rpm parkverbot-debuginfo-1.1-6.4.1.x86_64.rpm parkverbot-debugsource-1.1-6.4.1.x86_64.rpm openSUSE-2013-163 polkit-default-privs: set logind inhibit policies to upstream defaults low openSUSE 12.3 Update This update fixes the following issues for polkit-default-privs: - add /etc/polkit-1/rules.d/50-default-privs.rules as ghost so it gets associated with the package - bnc#804376: require ibmozjs185-1_0 as polkit won't apply the policy without it - set logind inhibit policies to upstream defaults - more elaborate --check-override option - add some debugging capabilities in generated code polkit-default-privs-12.3-6.11.1.noarch.rpm polkit-default-privs-12.3-6.11.1.src.rpm openSUSE-2013-189 sssd: Resolve user retrieval problems when encountering binary data in LDAP attributes low openSUSE 12.3 Update This update fixes the following issue for sssd: - bnc#806078: Resolve user retrieval problems when encountering binary data in LDAP attributes libipa_hbac-devel-1.9.4-1.5.2.i586.rpm libipa_hbac0-1.9.4-1.5.2.i586.rpm libipa_hbac0-debuginfo-1.9.4-1.5.2.i586.rpm libsss_idmap-devel-1.9.4-1.5.2.i586.rpm libsss_idmap0-1.9.4-1.5.2.i586.rpm libsss_idmap0-debuginfo-1.9.4-1.5.2.i586.rpm libsss_sudo-1.9.4-1.5.2.i586.rpm libsss_sudo-debuginfo-1.9.4-1.5.2.i586.rpm python-ipa_hbac-1.9.4-1.5.2.i586.rpm python-ipa_hbac-debuginfo-1.9.4-1.5.2.i586.rpm python-sssd-config-1.9.4-1.5.2.i586.rpm python-sssd-config-debuginfo-1.9.4-1.5.2.i586.rpm sssd-1.9.4-1.5.2.i586.rpm sssd-1.9.4-1.5.2.src.rpm sssd-32bit-1.9.4-1.5.2.x86_64.rpm sssd-debuginfo-1.9.4-1.5.2.i586.rpm sssd-debuginfo-32bit-1.9.4-1.5.2.x86_64.rpm sssd-debugsource-1.9.4-1.5.2.i586.rpm sssd-ipa-provider-1.9.4-1.5.2.i586.rpm sssd-ipa-provider-debuginfo-1.9.4-1.5.2.i586.rpm sssd-tools-1.9.4-1.5.2.i586.rpm sssd-tools-debuginfo-1.9.4-1.5.2.i586.rpm libipa_hbac-devel-1.9.4-1.5.2.x86_64.rpm libipa_hbac0-1.9.4-1.5.2.x86_64.rpm libipa_hbac0-debuginfo-1.9.4-1.5.2.x86_64.rpm libsss_idmap-devel-1.9.4-1.5.2.x86_64.rpm libsss_idmap0-1.9.4-1.5.2.x86_64.rpm libsss_idmap0-debuginfo-1.9.4-1.5.2.x86_64.rpm libsss_sudo-1.9.4-1.5.2.x86_64.rpm libsss_sudo-debuginfo-1.9.4-1.5.2.x86_64.rpm python-ipa_hbac-1.9.4-1.5.2.x86_64.rpm python-ipa_hbac-debuginfo-1.9.4-1.5.2.x86_64.rpm python-sssd-config-1.9.4-1.5.2.x86_64.rpm python-sssd-config-debuginfo-1.9.4-1.5.2.x86_64.rpm sssd-1.9.4-1.5.2.x86_64.rpm sssd-debuginfo-1.9.4-1.5.2.x86_64.rpm sssd-debugsource-1.9.4-1.5.2.x86_64.rpm sssd-ipa-provider-1.9.4-1.5.2.x86_64.rpm sssd-ipa-provider-debuginfo-1.9.4-1.5.2.x86_64.rpm sssd-tools-1.9.4-1.5.2.x86_64.rpm sssd-tools-debuginfo-1.9.4-1.5.2.x86_64.rpm openSUSE-2013-190 cmis-client: Include proxy settings parser into libcmis library low openSUSE 12.3 Update This update fixes the following issue for cmis-client: - Include proxy settings parser into libcmis library to allow other depending projects to use it. This is for example used by latest libreoffice. cmis-client-0.3.0-2.5.1.i586.rpm cmis-client-0.3.0-2.5.1.src.rpm cmis-client-debuginfo-0.3.0-2.5.1.i586.rpm cmis-client-debugsource-0.3.0-2.5.1.i586.rpm libcmis-0_3-3-0.3.0-2.5.1.i586.rpm libcmis-0_3-3-debuginfo-0.3.0-2.5.1.i586.rpm libcmis-c-0_3-3-0.3.0-2.5.1.i586.rpm libcmis-c-0_3-3-debuginfo-0.3.0-2.5.1.i586.rpm libcmis-c-devel-0.3.0-2.5.1.i586.rpm libcmis-devel-0.3.0-2.5.1.i586.rpm cmis-client-0.3.0-2.5.1.x86_64.rpm cmis-client-debuginfo-0.3.0-2.5.1.x86_64.rpm cmis-client-debugsource-0.3.0-2.5.1.x86_64.rpm libcmis-0_3-3-0.3.0-2.5.1.x86_64.rpm libcmis-0_3-3-debuginfo-0.3.0-2.5.1.x86_64.rpm libcmis-c-0_3-3-0.3.0-2.5.1.x86_64.rpm libcmis-c-0_3-3-debuginfo-0.3.0-2.5.1.x86_64.rpm libcmis-c-devel-0.3.0-2.5.1.x86_64.rpm libcmis-devel-0.3.0-2.5.1.x86_64.rpm openSUSE-2013-195 Reintroduce gtkglext low openSUSE 12.3 Update This update reintroduces gtkglext. Legacy-ware requires on it. WebEx is one of the more commonly used examples gtkglext-1.2.0git20110529-2.1.src.rpm gtkglext-debugsource-1.2.0git20110529-2.1.i586.rpm gtkglext-devel-1.2.0git20110529-2.1.i586.rpm gtkglext-doc-1.2.0git20110529-2.1.i586.rpm libgtkglext-x11-1_0-0-1.2.0git20110529-2.1.i586.rpm libgtkglext-x11-1_0-0-32bit-1.2.0git20110529-2.1.x86_64.rpm libgtkglext-x11-1_0-0-debuginfo-1.2.0git20110529-2.1.i586.rpm libgtkglext-x11-1_0-0-debuginfo-32bit-1.2.0git20110529-2.1.x86_64.rpm gtkglext-debugsource-1.2.0git20110529-2.1.x86_64.rpm gtkglext-devel-1.2.0git20110529-2.1.x86_64.rpm gtkglext-doc-1.2.0git20110529-2.1.x86_64.rpm libgtkglext-x11-1_0-0-1.2.0git20110529-2.1.x86_64.rpm libgtkglext-x11-1_0-0-debuginfo-1.2.0git20110529-2.1.x86_64.rpm openSUSE-2013-221 sudo: fixed two security issues low openSUSE 12.3 Update sudo was updated to fix two security issues, where adjusting the time of the syste could be used to regain access to sudo sessions if they onc were granted. (CVE-2013-1775,CVE-2013-1776) sudo-1.8.6p3-3.5.1.i586.rpm sudo-1.8.6p3-3.5.1.src.rpm sudo-debuginfo-1.8.6p3-3.5.1.i586.rpm sudo-debugsource-1.8.6p3-3.5.1.i586.rpm sudo-devel-1.8.6p3-3.5.1.i586.rpm sudo-1.8.6p3-3.5.1.x86_64.rpm sudo-debuginfo-1.8.6p3-3.5.1.x86_64.rpm sudo-debugsource-1.8.6p3-3.5.1.x86_64.rpm sudo-devel-1.8.6p3-3.5.1.x86_64.rpm openSUSE-2013-194 percona-toolkit: update to 2.1.9 moderate openSUSE 12.3 Update This update fixes the following issues for percona-toolkit: - bnc#804102: update to 2.1.9: * pt-heartbeat 2.1.8 doesn't use precision/sub-second timestamps * pt-heartbeat 2.1.8 reports big time drift with UTC_TIMESTAMP * pt-online-schema-change fails with "Duplicate entry" on MariaDB * pt-online-schema-change makes bad DELETE trigger if PK is re-created with new columns * pt-pmp doesn't list the origin lib for each function * pt-query-digest shouldn't print "Error: none" for tcpdump * pt-query-digest fails to parse non-SQL errors * pt-table-checksum: Confusing error message with binlog_format ROW or MIXED on slave * pt-table-sync false-positive error "Cannot nibble table because MySQL chose no index instead of the PRIMARY index" * pt-stalk is too verbose, fills up log percona-toolkit-2.1.9-2.4.1.noarch.rpm percona-toolkit-2.1.9-2.4.1.src.rpm openSUSE-2013-191 yum-metadata-parser: support greater then 2GB rpms in the XML to sqlite conversion (upstream patch) low openSUSE 12.3 Update This update fixes the following issue for yum-metadata-parser: - support &gt;2G rpms in the XML to sqlite conversion (upstream patch) (bnc#802576, rh#612409) yum-metadata-parser-1.1.2-122.14.1.i586.rpm yum-metadata-parser-1.1.2-122.14.1.src.rpm yum-metadata-parser-debuginfo-1.1.2-122.14.1.i586.rpm yum-metadata-parser-debugsource-1.1.2-122.14.1.i586.rpm yum-metadata-parser-1.1.2-122.14.1.x86_64.rpm yum-metadata-parser-debuginfo-1.1.2-122.14.1.x86_64.rpm yum-metadata-parser-debugsource-1.1.2-122.14.1.x86_64.rpm openSUSE-2013-187 bindfs: Update to new upstream release 1.12 moderate openSUSE 12.3 Update This update fixes the following issues for bindfs: - Update to new upstream release 1.12 * bnc#806956: Replace "-o user" and "-o group" with "-o force-user" and "-o force-group", because the former are standard mount options that mount(8) consumes and does not pass on to the helper. bindfs-1.12-2.4.1.i586.rpm bindfs-1.12-2.4.1.src.rpm bindfs-debuginfo-1.12-2.4.1.i586.rpm bindfs-debugsource-1.12-2.4.1.i586.rpm bindfs-1.12-2.4.1.x86_64.rpm bindfs-debuginfo-1.12-2.4.1.x86_64.rpm bindfs-debugsource-1.12-2.4.1.x86_64.rpm openSUSE-2013-192 nautilus-terminal: Fix dependencies moderate openSUSE 12.3 Update This update fixes the following issue for nautilus-terminal: - Fix dependencies (bnc#807207): + Add gobject-introspection BuildRequires: needed for the automatic typelib()-Requires generator. + Drop python-nautilus and python-gobject Requires: they are no longer needed, as nautilus-terminal was ported to pygobject. nautilus-terminal-1.0-4.4.1.noarch.rpm nautilus-terminal-1.0-4.4.1.src.rpm openSUSE-2013-196 systemtap: Change how systemtap looks for tracepoint header files and added dependencies low openSUSE 12.3 Update This upate fixes the following issues for systemtap: - bnc#796574: Change how systemtap looks for tracepoint header files - bnc#800335: Add libebl1 dependancy. Systemtap manually loads libebl backends and the manual Requires: was incorrectly removed in a previous revision systemtap-docs-2.0-2.4.1.noarch.rpm systemtap-docs-2.0-2.4.1.src.rpm systemtap-2.0-2.4.1.i586.rpm systemtap-2.0-2.4.1.src.rpm systemtap-debuginfo-2.0-2.4.1.i586.rpm systemtap-debugsource-2.0-2.4.1.i586.rpm systemtap-runtime-2.0-2.4.1.i586.rpm systemtap-runtime-debuginfo-2.0-2.4.1.i586.rpm systemtap-sdt-devel-2.0-2.4.1.i586.rpm systemtap-server-2.0-2.4.1.i586.rpm systemtap-server-debuginfo-2.0-2.4.1.i586.rpm systemtap-2.0-2.4.1.x86_64.rpm systemtap-debuginfo-2.0-2.4.1.x86_64.rpm systemtap-debugsource-2.0-2.4.1.x86_64.rpm systemtap-runtime-2.0-2.4.1.x86_64.rpm systemtap-runtime-debuginfo-2.0-2.4.1.x86_64.rpm systemtap-sdt-devel-2.0-2.4.1.x86_64.rpm systemtap-server-2.0-2.4.1.x86_64.rpm systemtap-server-debuginfo-2.0-2.4.1.x86_64.rpm openSUSE-2013-197 mono-core: Several fixes low openSUSE 12.3 Update This update fixes the following issues for mono-core: - Remove hardcoded lib directory from the config, this unbreaks running GDI+ programs on 64bit. - Add missing Provides: for monodevelop 4.0 - Update to 3.0.4 * Garbage Collector + Many changes went into our GC implementation. We added long links support to our traditional Boehm collector. As for SGen, it is finally a true concurrent GC, with cementing support. We also fixed several bugs, such as #9928 pointer free deadlock problem and bugs in mono_gc_weak_link_get. * Async + Rewrite of async StreamReader/StreamWritter operations to not fail on subsequent async call. * ASP.NET + Updated encoding support. + Some minor bug fixes. * Other improvements + New MONO_DISABLE_SHARED_AREA environment variable lets you turn of the use of shared memory in Mono (used by performance counters and optionally by the io-layer). + Updated EntityFramework version that ships with Mono. + Support for ConnectionLifetime parameter in SqlClient (contributed by 7digital). + Fixed C# Evaluator Terse reader with loops + Don't report user operator error during probing user conversions. + Add explicit interface GetType implementation to avoid object::GetType become proxy. (C# compiler fix) + Implement use of __refvalue as an lvalue. * Packaging + We no longer install a /usr/bin/pkg-config on OSX, to stop clashing with Homebrew. ibm-data-db2-3.0.4-1.4.1.i586.rpm libmono-2_0-1-3.0.4-1.4.1.i586.rpm libmono-2_0-1-debuginfo-3.0.4-1.4.1.i586.rpm libmono-2_0-devel-3.0.4-1.4.1.i586.rpm libmonosgen-2_0-0-3.0.4-1.4.1.i586.rpm libmonosgen-2_0-0-debuginfo-3.0.4-1.4.1.i586.rpm libmonosgen-2_0-devel-3.0.4-1.4.1.i586.rpm mono-complete-3.0.4-1.4.1.i586.rpm mono-core-3.0.4-1.4.1.i586.rpm mono-core-3.0.4-1.4.1.src.rpm mono-core-debuginfo-3.0.4-1.4.1.i586.rpm mono-core-debugsource-3.0.4-1.4.1.i586.rpm mono-data-3.0.4-1.4.1.i586.rpm mono-data-oracle-3.0.4-1.4.1.i586.rpm mono-data-postgresql-3.0.4-1.4.1.i586.rpm mono-data-sqlite-3.0.4-1.4.1.i586.rpm mono-devel-3.0.4-1.4.1.i586.rpm mono-devel-debuginfo-3.0.4-1.4.1.i586.rpm mono-entityframework-3.0.4-1.4.1.i586.rpm mono-extras-3.0.4-1.4.1.i586.rpm mono-locale-extras-3.0.4-1.4.1.i586.rpm mono-mvc-3.0.4-1.4.1.i586.rpm mono-nunit-3.0.4-1.4.1.i586.rpm mono-reactive-3.0.4-1.4.1.i586.rpm mono-wcf-3.0.4-1.4.1.i586.rpm mono-web-3.0.4-1.4.1.i586.rpm mono-winforms-3.0.4-1.4.1.i586.rpm mono-winfxcore-3.0.4-1.4.1.i586.rpm monodoc-core-3.0.4-1.4.1.i586.rpm ibm-data-db2-3.0.4-1.4.1.x86_64.rpm libmono-2_0-1-3.0.4-1.4.1.x86_64.rpm libmono-2_0-1-debuginfo-3.0.4-1.4.1.x86_64.rpm libmono-2_0-devel-3.0.4-1.4.1.x86_64.rpm libmonosgen-2_0-0-3.0.4-1.4.1.x86_64.rpm libmonosgen-2_0-0-debuginfo-3.0.4-1.4.1.x86_64.rpm libmonosgen-2_0-devel-3.0.4-1.4.1.x86_64.rpm mono-complete-3.0.4-1.4.1.x86_64.rpm mono-core-3.0.4-1.4.1.x86_64.rpm mono-core-debuginfo-3.0.4-1.4.1.x86_64.rpm mono-core-debugsource-3.0.4-1.4.1.x86_64.rpm mono-data-3.0.4-1.4.1.x86_64.rpm mono-data-oracle-3.0.4-1.4.1.x86_64.rpm mono-data-postgresql-3.0.4-1.4.1.x86_64.rpm mono-data-sqlite-3.0.4-1.4.1.x86_64.rpm mono-devel-3.0.4-1.4.1.x86_64.rpm mono-devel-debuginfo-3.0.4-1.4.1.x86_64.rpm mono-entityframework-3.0.4-1.4.1.x86_64.rpm mono-extras-3.0.4-1.4.1.x86_64.rpm mono-locale-extras-3.0.4-1.4.1.x86_64.rpm mono-mvc-3.0.4-1.4.1.x86_64.rpm mono-nunit-3.0.4-1.4.1.x86_64.rpm mono-reactive-3.0.4-1.4.1.x86_64.rpm mono-wcf-3.0.4-1.4.1.x86_64.rpm mono-web-3.0.4-1.4.1.x86_64.rpm mono-winforms-3.0.4-1.4.1.x86_64.rpm mono-winfxcore-3.0.4-1.4.1.x86_64.rpm monodoc-core-3.0.4-1.4.1.x86_64.rpm openSUSE-2013-193 kiwi: update to v5.04.59 low openSUSE 12.3 Update This update fixes the following issues for kiwi: - v5.04.59 released - fixed checks for already mounted system filesystems - fixed race condition in bindDiskPartitions, kpartx returns early and sometimes before the devices in /dev/mapper were created kiwi-5.04.59-1.4.1.i586.rpm kiwi-5.04.59-1.4.1.src.rpm kiwi-debugsource-5.04.59-1.4.1.i586.rpm kiwi-desc-isoboot-5.04.59-1.4.1.noarch.rpm kiwi-desc-isoboot-requires-5.04.59-1.4.1.i586.rpm kiwi-desc-netboot-5.04.59-1.4.1.noarch.rpm kiwi-desc-netboot-requires-5.04.59-1.4.1.i586.rpm kiwi-desc-oemboot-5.04.59-1.4.1.noarch.rpm kiwi-desc-oemboot-requires-5.04.59-1.4.1.i586.rpm kiwi-desc-vmxboot-5.04.59-1.4.1.noarch.rpm kiwi-desc-vmxboot-requires-5.04.59-1.4.1.i586.rpm kiwi-doc-5.04.59-1.4.1.noarch.rpm kiwi-instsource-5.04.59-1.4.1.noarch.rpm kiwi-media-requires-5.04.59-1.4.1.noarch.rpm kiwi-pxeboot-5.04.59-1.4.1.noarch.rpm kiwi-templates-5.04.59-1.4.1.noarch.rpm kiwi-tools-5.04.59-1.4.1.i586.rpm kiwi-tools-debuginfo-5.04.59-1.4.1.i586.rpm kiwi-5.04.59-1.4.1.x86_64.rpm kiwi-debugsource-5.04.59-1.4.1.x86_64.rpm kiwi-desc-isoboot-requires-5.04.59-1.4.1.x86_64.rpm kiwi-desc-netboot-requires-5.04.59-1.4.1.x86_64.rpm kiwi-desc-oemboot-requires-5.04.59-1.4.1.x86_64.rpm kiwi-desc-vmxboot-requires-5.04.59-1.4.1.x86_64.rpm kiwi-tools-5.04.59-1.4.1.x86_64.rpm kiwi-tools-debuginfo-5.04.59-1.4.1.x86_64.rpm openSUSE-2013-222 fix for remote stack overflow important openSUSE 12.3 Update This update fixes a bug which allows an unauthenticated remote attacker to cause a stack overflow in server code, resulting in either server crash or even code execution as the user running firebird. firebird-classic-2.5.2.26539-2.5.1.i586.rpm firebird-classic-2.5.2.26539-2.5.1.src.rpm firebird-classic-debuginfo-2.5.2.26539-2.5.1.i586.rpm firebird-classic-debugsource-2.5.2.26539-2.5.1.i586.rpm libfbembed-devel-2.5.2.26539-2.5.1.i586.rpm libfbembed2_5-2.5.2.26539-2.5.1.i586.rpm libfbembed2_5-debuginfo-2.5.2.26539-2.5.1.i586.rpm firebird-2.5.2.26539-2.5.1.i586.rpm firebird-2.5.2.26539-2.5.1.src.rpm firebird-32bit-2.5.2.26539-2.5.1.x86_64.rpm firebird-debuginfo-2.5.2.26539-2.5.1.i586.rpm firebird-debuginfo-32bit-2.5.2.26539-2.5.1.x86_64.rpm firebird-debugsource-2.5.2.26539-2.5.1.i586.rpm firebird-devel-2.5.2.26539-2.5.1.i586.rpm firebird-doc-2.5.2.26539-2.5.1.noarch.rpm firebird-superserver-2.5.2.26539-2.5.1.i586.rpm firebird-superserver-debuginfo-2.5.2.26539-2.5.1.i586.rpm libfbclient2-2.5.2.26539-2.5.1.i586.rpm libfbclient2-32bit-2.5.2.26539-2.5.1.x86_64.rpm libfbclient2-debuginfo-2.5.2.26539-2.5.1.i586.rpm libfbclient2-debuginfo-32bit-2.5.2.26539-2.5.1.x86_64.rpm libfbclient2-devel-2.5.2.26539-2.5.1.i586.rpm firebird-classic-2.5.2.26539-2.5.1.x86_64.rpm firebird-classic-debuginfo-2.5.2.26539-2.5.1.x86_64.rpm firebird-classic-debugsource-2.5.2.26539-2.5.1.x86_64.rpm libfbembed-devel-2.5.2.26539-2.5.1.x86_64.rpm libfbembed2_5-2.5.2.26539-2.5.1.x86_64.rpm libfbembed2_5-debuginfo-2.5.2.26539-2.5.1.x86_64.rpm firebird-2.5.2.26539-2.5.1.x86_64.rpm firebird-debuginfo-2.5.2.26539-2.5.1.x86_64.rpm firebird-debugsource-2.5.2.26539-2.5.1.x86_64.rpm firebird-devel-2.5.2.26539-2.5.1.x86_64.rpm firebird-superserver-2.5.2.26539-2.5.1.x86_64.rpm firebird-superserver-debuginfo-2.5.2.26539-2.5.1.x86_64.rpm libfbclient2-2.5.2.26539-2.5.1.x86_64.rpm libfbclient2-debuginfo-2.5.2.26539-2.5.1.x86_64.rpm libfbclient2-devel-2.5.2.26539-2.5.1.x86_64.rpm openSUSE-2013-223 wireshark: update to 1.8.6 moderate openSUSE 12.3 Update wireshark was updated to 1.8.6 [bnc#807942] + vulnerabilities fixed: * The TCP dissector could crash. wnpa-sec-2013-10 CVE-2013-2475 * The HART/IP dissectory could go into an infinite loop. wnpa-sec-2013-11 CVE-2013-2476 * The CSN.1 dissector could crash. wnpa-sec-2013-12 CVE-2013-2477 * The MS-MMS dissector could crash. wnpa-sec-2013-13 CVE-2013-2478 * The MPLS Echo dissector could go into an infinite loop. wnpa-sec-2013-14 CVE-2013-2479 * The RTPS and RTPS2 dissectors could crash. wnpa-sec-2013-15 CVE-2013-2480 * The Mount dissector could crash. wnpa-sec-2013-16 CVE-2013-2481 * The AMPQ dissector could go into an infinite loop. wnpa-sec-2013-17 CVE-2013-2482 * The ACN dissector could attempt to divide by zero. wnpa-sec-2013-18 CVE-2013-2483 * The CIMD dissector could crash. wnpa-sec-2013-19 CVE-2013-2484 * The FCSP dissector could go into an infinite loop. wnpa-sec-2013-20 CVE-2013-2485 * The RELOAD dissector could go into an infinite loop. wnpa-sec-2013-21 CVE-2013-2486 CVE-2013-2487 * The DTLS dissector could crash. wnpa-sec-2013-22 CVE-2013-2488 + Further bug fixes and updated protocol support as listed in: http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html wireshark-1.8.6-1.4.1.i586.rpm wireshark-1.8.6-1.4.1.src.rpm wireshark-debuginfo-1.8.6-1.4.1.i586.rpm wireshark-debugsource-1.8.6-1.4.1.i586.rpm wireshark-devel-1.8.6-1.4.1.i586.rpm wireshark-1.8.6-1.4.1.x86_64.rpm wireshark-debuginfo-1.8.6-1.4.1.x86_64.rpm wireshark-debugsource-1.8.6-1.4.1.x86_64.rpm wireshark-devel-1.8.6-1.4.1.x86_64.rpm openSUSE-2013-206 MozillaFirefox: Updated to 19.0.2 important openSUSE 12.3 Update Mozilla Firefox was updated to 19.0.2 (bnc#808243) fixing: * MFSA 2013-29/CVE-2013-0787 (bmo#848644) Use-after-free in HTML Editor could be used for code execution * blocklist updates MozillaFirefox-19.0.2-1.4.1.i586.rpm MozillaFirefox-19.0.2-1.4.1.src.rpm MozillaFirefox-branding-upstream-19.0.2-1.4.1.i586.rpm MozillaFirefox-buildsymbols-19.0.2-1.4.1.i586.rpm MozillaFirefox-debuginfo-19.0.2-1.4.1.i586.rpm MozillaFirefox-debugsource-19.0.2-1.4.1.i586.rpm MozillaFirefox-devel-19.0.2-1.4.1.i586.rpm MozillaFirefox-translations-common-19.0.2-1.4.1.i586.rpm MozillaFirefox-translations-other-19.0.2-1.4.1.i586.rpm MozillaFirefox-19.0.2-1.4.1.x86_64.rpm MozillaFirefox-branding-upstream-19.0.2-1.4.1.x86_64.rpm MozillaFirefox-buildsymbols-19.0.2-1.4.1.x86_64.rpm MozillaFirefox-debuginfo-19.0.2-1.4.1.x86_64.rpm MozillaFirefox-debugsource-19.0.2-1.4.1.x86_64.rpm MozillaFirefox-devel-19.0.2-1.4.1.x86_64.rpm MozillaFirefox-translations-common-19.0.2-1.4.1.x86_64.rpm MozillaFirefox-translations-other-19.0.2-1.4.1.x86_64.rpm openSUSE-2013-224 krb5: security fixes for PKINIT plugin moderate openSUSE 12.3 Update krb5 was updated to fix security issues in PKINIT: - fix PKINIT null pointer deref in pkinit_check_kdc_pkid() (CVE-2012-1016 bnc#807556) - fix PKINIT null pointer deref (CVE-2013-1415 bnc#806715) Also package a missing file on 12.3 (bnc#794784). krb5-doc-1.10.2-10.5.2.noarch.rpm krb5-doc-1.10.2-10.5.2.src.rpm krb5-mini-1.10.2-10.5.1.i586.rpm krb5-mini-1.10.2-10.5.1.src.rpm krb5-mini-debuginfo-1.10.2-10.5.1.i586.rpm krb5-mini-debugsource-1.10.2-10.5.1.i586.rpm krb5-mini-devel-1.10.2-10.5.1.i586.rpm krb5-1.10.2-10.5.1.i586.rpm krb5-1.10.2-10.5.1.src.rpm krb5-32bit-1.10.2-10.5.1.x86_64.rpm krb5-client-1.10.2-10.5.1.i586.rpm krb5-client-debuginfo-1.10.2-10.5.1.i586.rpm krb5-debuginfo-1.10.2-10.5.1.i586.rpm krb5-debuginfo-32bit-1.10.2-10.5.1.x86_64.rpm krb5-debugsource-1.10.2-10.5.1.i586.rpm krb5-devel-1.10.2-10.5.1.i586.rpm krb5-devel-32bit-1.10.2-10.5.1.x86_64.rpm krb5-plugin-kdb-ldap-1.10.2-10.5.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.10.2-10.5.1.i586.rpm krb5-plugin-preauth-pkinit-1.10.2-10.5.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.10.2-10.5.1.i586.rpm krb5-server-1.10.2-10.5.1.i586.rpm krb5-server-debuginfo-1.10.2-10.5.1.i586.rpm krb5-mini-1.10.2-10.5.1.x86_64.rpm krb5-mini-debuginfo-1.10.2-10.5.1.x86_64.rpm krb5-mini-debugsource-1.10.2-10.5.1.x86_64.rpm krb5-mini-devel-1.10.2-10.5.1.x86_64.rpm krb5-1.10.2-10.5.1.x86_64.rpm krb5-client-1.10.2-10.5.1.x86_64.rpm krb5-client-debuginfo-1.10.2-10.5.1.x86_64.rpm krb5-debuginfo-1.10.2-10.5.1.x86_64.rpm krb5-debugsource-1.10.2-10.5.1.x86_64.rpm krb5-devel-1.10.2-10.5.1.x86_64.rpm krb5-plugin-kdb-ldap-1.10.2-10.5.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.10.2-10.5.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.10.2-10.5.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.10.2-10.5.1.x86_64.rpm krb5-server-1.10.2-10.5.1.x86_64.rpm krb5-server-debuginfo-1.10.2-10.5.1.x86_64.rpm openSUSE-2013-209 xulrunner: security update to 17.0.4esr important openSUSE 12.3 Update xulrunner was updated to 17.0.4esr (bnc#808243) to fix a important security issue: * MFSA 2013-29/CVE-2013-0787 (bmo#848644) Use-after-free in HTML Editor mozilla-js-17.0.4-1.4.2.i586.rpm mozilla-js-32bit-17.0.4-1.4.2.x86_64.rpm mozilla-js-debuginfo-17.0.4-1.4.2.i586.rpm mozilla-js-debuginfo-32bit-17.0.4-1.4.2.x86_64.rpm xulrunner-17.0.4-1.4.2.i586.rpm xulrunner-17.0.4-1.4.2.src.rpm xulrunner-32bit-17.0.4-1.4.2.x86_64.rpm xulrunner-buildsymbols-17.0.4-1.4.2.i586.rpm xulrunner-debuginfo-17.0.4-1.4.2.i586.rpm xulrunner-debuginfo-32bit-17.0.4-1.4.2.x86_64.rpm xulrunner-debugsource-17.0.4-1.4.2.i586.rpm xulrunner-devel-17.0.4-1.4.2.i586.rpm xulrunner-devel-debuginfo-17.0.4-1.4.2.i586.rpm mozilla-js-17.0.4-1.4.2.x86_64.rpm mozilla-js-debuginfo-17.0.4-1.4.2.x86_64.rpm xulrunner-17.0.4-1.4.2.x86_64.rpm xulrunner-buildsymbols-17.0.4-1.4.2.x86_64.rpm xulrunner-debuginfo-17.0.4-1.4.2.x86_64.rpm xulrunner-debugsource-17.0.4-1.4.2.x86_64.rpm xulrunner-devel-17.0.4-1.4.2.x86_64.rpm xulrunner-devel-debuginfo-17.0.4-1.4.2.x86_64.rpm openSUSE-2013-399 PackageKit: only allow patches for regular updates moderate openSUSE 12.3 Update The PackageKit zypp backend was fixed to only allow patches to be updated. Otherwise a regular user could install new packages or even downgrade older packages to ones with security problems. (CVE-2013-1764) PackageKit-0.8.7-4.8.2.i586.rpm PackageKit-0.8.7-4.8.2.src.rpm PackageKit-backend-zypp-0.8.7-4.8.2.i586.rpm PackageKit-backend-zypp-debuginfo-0.8.7-4.8.2.i586.rpm PackageKit-branding-upstream-0.8.7-4.8.2.noarch.rpm PackageKit-browser-plugin-0.8.7-4.8.2.i586.rpm PackageKit-browser-plugin-debuginfo-0.8.7-4.8.2.i586.rpm PackageKit-debuginfo-0.8.7-4.8.2.i586.rpm PackageKit-debugsource-0.8.7-4.8.2.i586.rpm PackageKit-devel-0.8.7-4.8.2.i586.rpm PackageKit-devel-debuginfo-0.8.7-4.8.2.i586.rpm PackageKit-gstreamer-plugin-0.8.7-4.8.2.i586.rpm PackageKit-gstreamer-plugin-debuginfo-0.8.7-4.8.2.i586.rpm PackageKit-gtk3-module-0.8.7-4.8.2.i586.rpm PackageKit-gtk3-module-debuginfo-0.8.7-4.8.2.i586.rpm PackageKit-lang-0.8.7-4.8.2.noarch.rpm libpackagekit-glib2-16-0.8.7-4.8.2.i586.rpm libpackagekit-glib2-16-32bit-0.8.7-4.8.2.x86_64.rpm libpackagekit-glib2-16-debuginfo-0.8.7-4.8.2.i586.rpm libpackagekit-glib2-16-debuginfo-32bit-0.8.7-4.8.2.x86_64.rpm libpackagekit-glib2-devel-0.8.7-4.8.2.i586.rpm libpackagekit-glib2-devel-32bit-0.8.7-4.8.2.x86_64.rpm typelib-1_0-PackageKitGlib-1_0-0.8.7-4.8.2.i586.rpm typelib-1_0-PackageKitPlugin-1_0-0.8.7-4.8.2.i586.rpm PackageKit-0.8.7-4.8.2.x86_64.rpm PackageKit-backend-zypp-0.8.7-4.8.2.x86_64.rpm PackageKit-backend-zypp-debuginfo-0.8.7-4.8.2.x86_64.rpm PackageKit-browser-plugin-0.8.7-4.8.2.x86_64.rpm PackageKit-browser-plugin-debuginfo-0.8.7-4.8.2.x86_64.rpm PackageKit-debuginfo-0.8.7-4.8.2.x86_64.rpm PackageKit-debugsource-0.8.7-4.8.2.x86_64.rpm PackageKit-devel-0.8.7-4.8.2.x86_64.rpm PackageKit-devel-debuginfo-0.8.7-4.8.2.x86_64.rpm PackageKit-gstreamer-plugin-0.8.7-4.8.2.x86_64.rpm PackageKit-gstreamer-plugin-debuginfo-0.8.7-4.8.2.x86_64.rpm PackageKit-gtk3-module-0.8.7-4.8.2.x86_64.rpm PackageKit-gtk3-module-debuginfo-0.8.7-4.8.2.x86_64.rpm libpackagekit-glib2-16-0.8.7-4.8.2.x86_64.rpm libpackagekit-glib2-16-debuginfo-0.8.7-4.8.2.x86_64.rpm libpackagekit-glib2-devel-0.8.7-4.8.2.x86_64.rpm typelib-1_0-PackageKitGlib-1_0-0.8.7-4.8.2.x86_64.rpm typelib-1_0-PackageKitPlugin-1_0-0.8.7-4.8.2.x86_64.rpm openSUSE-2013-208 seamonkey: update to 2.16.1 important openSUSE 12.3 Update seamonkey was updated to version 2.16.1 fixing a severe security issue. * MFSA 2013-29/CVE-2013-0787 (bmo#848644) Use-after-free in HTML Editor seamonkey-2.16.1-1.4.1.i586.rpm seamonkey-2.16.1-1.4.1.src.rpm seamonkey-debuginfo-2.16.1-1.4.1.i586.rpm seamonkey-debugsource-2.16.1-1.4.1.i586.rpm seamonkey-dom-inspector-2.16.1-1.4.1.i586.rpm seamonkey-irc-2.16.1-1.4.1.i586.rpm seamonkey-translations-common-2.16.1-1.4.1.i586.rpm seamonkey-translations-other-2.16.1-1.4.1.i586.rpm seamonkey-venkman-2.16.1-1.4.1.i586.rpm seamonkey-2.16.1-1.4.1.x86_64.rpm seamonkey-debuginfo-2.16.1-1.4.1.x86_64.rpm seamonkey-debugsource-2.16.1-1.4.1.x86_64.rpm seamonkey-dom-inspector-2.16.1-1.4.1.x86_64.rpm seamonkey-irc-2.16.1-1.4.1.x86_64.rpm seamonkey-translations-common-2.16.1-1.4.1.x86_64.rpm seamonkey-translations-other-2.16.1-1.4.1.x86_64.rpm seamonkey-venkman-2.16.1-1.4.1.x86_64.rpm openSUSE-2013-226 openal-soft: Add obsoletes/provides to baselibs packages low openSUSE 12.3 Update This update fixes the following issue for openal-soft: - bnc#810009: Add obsoletes/provides to baselibs packages libopenal0-1.15-4.6.1.i586.rpm libopenal0-32bit-1.15-4.6.1.x86_64.rpm libopenal0-debuginfo-1.15-4.6.1.i586.rpm libopenal0-debuginfo-32bit-1.15-4.6.1.x86_64.rpm libopenal1-1.15-4.6.1.i586.rpm libopenal1-32bit-1.15-4.6.1.x86_64.rpm libopenal1-debuginfo-1.15-4.6.1.i586.rpm libopenal1-debuginfo-32bit-1.15-4.6.1.x86_64.rpm openal-soft-1.15-4.6.1.i586.rpm openal-soft-1.15-4.6.1.src.rpm openal-soft-debuginfo-1.15-4.6.1.i586.rpm openal-soft-debugsource-1.15-4.6.1.i586.rpm openal-soft-devel-1.15-4.6.1.i586.rpm openal-soft-devel-debuginfo-1.15-4.6.1.i586.rpm libopenal0-1.15-4.6.1.x86_64.rpm libopenal0-debuginfo-1.15-4.6.1.x86_64.rpm libopenal1-1.15-4.6.1.x86_64.rpm libopenal1-debuginfo-1.15-4.6.1.x86_64.rpm openal-soft-1.15-4.6.1.x86_64.rpm openal-soft-debuginfo-1.15-4.6.1.x86_64.rpm openal-soft-debugsource-1.15-4.6.1.x86_64.rpm openal-soft-devel-1.15-4.6.1.x86_64.rpm openal-soft-devel-debuginfo-1.15-4.6.1.x86_64.rpm openSUSE-2013-210 libewf: Fix exfmount such that it works. ewfmount is one of several tools in ewftools sub-project. low openSUSE 12.3 Update This update fixes the following issue for libewf: - bnc#808550: Fix exfmount such that it works. ewfmount is one of several tools in ewftools sub-project. ewftools-0.0.0+20120813-2.4.1.i586.rpm ewftools-debuginfo-0.0.0+20120813-2.4.1.i586.rpm libewf-0.0.0+20120813-2.4.1.src.rpm libewf-debugsource-0.0.0+20120813-2.4.1.i586.rpm libewf-devel-0.0.0+20120813-2.4.1.i586.rpm libewf2-0.0.0+20120813-2.4.1.i586.rpm libewf2-debuginfo-0.0.0+20120813-2.4.1.i586.rpm ewftools-0.0.0+20120813-2.4.1.x86_64.rpm ewftools-debuginfo-0.0.0+20120813-2.4.1.x86_64.rpm libewf-debugsource-0.0.0+20120813-2.4.1.x86_64.rpm libewf-devel-0.0.0+20120813-2.4.1.x86_64.rpm libewf2-0.0.0+20120813-2.4.1.x86_64.rpm libewf2-debuginfo-0.0.0+20120813-2.4.1.x86_64.rpm openSUSE-2013-214 gnome-control-center: several fixes moderate openSUSE 12.3 Update This update fixes the following issues in gnome-control-center: - bnc#796055: fix the NTP toggle which did not work - bnc#779408: temporarily remove "password to be set at next login" and "login without password" options - bnc#796932: password hints are not implemented so do not allow setting one - bnc#808539: password quality detection is broken - bnc#808540: always show generated passwords gnome-control-center-branding-openSUSE-12.2-4.4.1.noarch.rpm True gnome-control-center-branding-openSUSE-12.2-4.4.1.src.rpm True gnome-control-center-3.6.3-3.6.1.i586.rpm True gnome-control-center-3.6.3-3.6.1.src.rpm True gnome-control-center-branding-upstream-3.6.3-3.6.1.noarch.rpm True gnome-control-center-debuginfo-3.6.3-3.6.1.i586.rpm True gnome-control-center-debugsource-3.6.3-3.6.1.i586.rpm True gnome-control-center-devel-3.6.3-3.6.1.i586.rpm True gnome-control-center-lang-3.6.3-3.6.1.noarch.rpm True gnome-control-center-user-faces-3.6.3-3.6.1.i586.rpm True gnome-settings-daemon-3.6.3-3.4.1.i586.rpm True gnome-settings-daemon-3.6.3-3.4.1.src.rpm True gnome-settings-daemon-debuginfo-3.6.3-3.4.1.i586.rpm True gnome-settings-daemon-debugsource-3.6.3-3.4.1.i586.rpm True gnome-settings-daemon-devel-3.6.3-3.4.1.i586.rpm True gnome-settings-daemon-lang-3.6.3-3.4.1.noarch.rpm True gnome-control-center-3.6.3-3.6.1.x86_64.rpm True gnome-control-center-debuginfo-3.6.3-3.6.1.x86_64.rpm True gnome-control-center-debugsource-3.6.3-3.6.1.x86_64.rpm True gnome-control-center-devel-3.6.3-3.6.1.x86_64.rpm True gnome-control-center-user-faces-3.6.3-3.6.1.x86_64.rpm True gnome-settings-daemon-3.6.3-3.4.1.x86_64.rpm True gnome-settings-daemon-debuginfo-3.6.3-3.4.1.x86_64.rpm True gnome-settings-daemon-debugsource-3.6.3-3.4.1.x86_64.rpm True gnome-settings-daemon-devel-3.6.3-3.4.1.x86_64.rpm True openSUSE-2013-199 timezone: regular timezone updates to 2013a. important openSUSE 12.3 Update This update provides the latest timezone information for your system. The changes in detail are: * Chile is changing its DST rules * Estimate Morocco 2013-2038 transitions for Ramadan * New alias Europe/Busingen for Europe/Zurich * New zones Asia/Khandyga, Asia/Ust-Nera * Libya moving to CET, but with DST. timezone-java-2013a-2.5.1.noarch.rpm timezone-java-2013a-2.5.1.src.rpm timezone-2013a-2.5.1.i586.rpm timezone-2013a-2.5.1.src.rpm timezone-debuginfo-2013a-2.5.1.i586.rpm timezone-debugsource-2013a-2.5.1.i586.rpm timezone-2013a-2.5.1.x86_64.rpm timezone-debuginfo-2013a-2.5.1.x86_64.rpm timezone-debugsource-2013a-2.5.1.x86_64.rpm openSUSE-2013-229 apcupsd: fixed path to binaries low openSUSE 12.3 Update This update fixes the following issue for apcupsd: - bnc#801312: apcupsd lives in /usr/sbin, not /sbin apcupsd-3.14.10-3.4.5.i586.rpm apcupsd-3.14.10-3.4.5.src.rpm apcupsd-cgi-3.14.10-3.4.5.i586.rpm apcupsd-debuginfo-3.14.10-3.4.5.i586.rpm apcupsd-debugsource-3.14.10-3.4.5.i586.rpm apcupsd-gui-3.14.10-3.4.5.i586.rpm apcupsd-gui-debuginfo-3.14.10-3.4.5.i586.rpm apcupsd-3.14.10-3.4.5.x86_64.rpm apcupsd-cgi-3.14.10-3.4.5.x86_64.rpm apcupsd-debuginfo-3.14.10-3.4.5.x86_64.rpm apcupsd-debugsource-3.14.10-3.4.5.x86_64.rpm apcupsd-gui-3.14.10-3.4.5.x86_64.rpm apcupsd-gui-debuginfo-3.14.10-3.4.5.x86_64.rpm openSUSE-2013-225 update for perl important openSUSE 12.3 Update Perl was updated to fix 3 security issues: - fix rehash denial of service (compute time) [bnc#804415] [CVE-2013-1667] - improve CGI crlf escaping [bnc#789994] [CVE-2012-5526] - sanitize input in Maketext.pm to avoid code injection [bnc#797060] [CVE-2012-6329] In openSUSE 12.1 also the following non-security bug was fixed: - fix IPC::Open3 bug when '-' is used [bnc#755278] perl-32bit-5.16.2-2.5.1.x86_64.rpm perl-5.16.2-2.5.1.i586.rpm perl-5.16.2-2.5.1.src.rpm perl-base-32bit-5.16.2-2.5.1.x86_64.rpm perl-base-5.16.2-2.5.1.i586.rpm perl-base-debuginfo-32bit-5.16.2-2.5.1.x86_64.rpm perl-base-debuginfo-5.16.2-2.5.1.i586.rpm perl-debuginfo-32bit-5.16.2-2.5.1.x86_64.rpm perl-debuginfo-5.16.2-2.5.1.i586.rpm perl-debugsource-5.16.2-2.5.1.i586.rpm perl-doc-5.16.2-2.5.1.noarch.rpm perl-5.16.2-2.5.1.x86_64.rpm perl-base-5.16.2-2.5.1.x86_64.rpm perl-base-debuginfo-5.16.2-2.5.1.x86_64.rpm perl-debuginfo-5.16.2-2.5.1.x86_64.rpm perl-debugsource-5.16.2-2.5.1.x86_64.rpm openSUSE-2013-231 pidgin: 2.10.7 update to fix security issues and bugs important openSUSE 12.3 Update Pidgin was updated to 2.10.7 to fix various security issues and the bug that IRC did not work at all in 12.3. Changes: - Add pidgin-irc-sasl.patch: link irc module to SASL. Allows the IRC module to be loaded (bnc#806975). - Update to version 2.10.7 (bnc#804742): + Alien hatchery: - No changes + General: - The configure script will now exit with status 1 when specifying invalid protocol plugins using the --with-static-prpls and --with-dynamic-prpls arguments. (pidgin.im#15316) + libpurple: - Fix a crash when receiving UPnP responses with abnormally long values. (CVE-2013-0274) - Don't link directly to libgcrypt when building with GnuTLS support. (pidgin.im#15329) - Fix UPnP mappings on routers that return empty <URLBase/> elements in their response. (pidgin.im#15373) - Tcl plugin uses saner, race-free plugin loading. - Fix the Tcl signals-test plugin for savedstatus-changed. (pidgin.im#15443) + Pidgin: - Make Pidgin more friendly to non-X11 GTK+, such as MacPorts' +no_x11 variant. + Gadu-Gadu: - Fix a crash at startup with large contact list. Avatar support for buddies will be disabled until 3.0.0. (pidgin.im#15226, pidgin.im#14305) + IRC: - Support for SASL authentication. (pidgin.im#13270) - Print topic setter information at channel join. (pidgin.im#13317) + MSN: - Fix SSL certificate issue when signing into MSN for some users. - Fix a crash when removing a user before its icon is loaded. (pidgin.im#15217) + MXit: - Fix a bug where a remote MXit user could possibly specify a local file path to be written to. (CVE-2013-0271) - Fix a bug where the MXit server or a man-in-the-middle could potentially send specially crafted data that could overflow a buffer and lead to a crash or remote code execution. (CVE-2013-0272) - Display farewell messages in a different colour to distinguish them from normal messages. - Add support for typing notification. - Add support for the Relationship Status profile attribute. - Remove all reference to Hidden Number. - Ignore new invites to join a GroupChat if you're already joined, or still have a pending invite. - The buddy's name was not centered vertically in the buddy-list if they did not have a status-message or mood set. - Fix decoding of font-size changes in the markup of received messages. - Increase the maximum file size that can be transferred to 1 MB. - When setting an avatar image, no longer downscale it to 96x96. + Sametime: - Fix a crash in Sametime when a malicious server sends us an abnormally long user ID. (CVE-2013-0273) + Yahoo!: - Fix a double-free in profile/picture loading code. (pidgin.im#15053) - Fix retrieving server-side buddy aliases. (pidgin.im#15381) + Plugins: - The Voice/Video Settings plugin supports using the sndio GStreamer backends. (pidgin.im#14414) - Fix a crash in the Contact Availability Detection plugin. (pidgin.im#15327) - Make the Message Notification plugin more friendly to non-X11 GTK+, such as MacPorts' +no_x11 variant. + Windows-Specific Changes: - Compile with secure flags (pidgin.im#15290) - Installer downloads GTK+ Runtime and Debug Symbols more securely. (pidgin.im#15277) - Updates to a number of dependencies, some of which have security related fixes. (pidgin.im#14571, pidgin.im#15285, pidgin.im#15286) . ATK 1.32.0-2 . Cyrus SASL 2.1.25 . expat 2.1.0-1 . freetype 2.4.10-1 . gettext 0.18.1.1-2 . Glib 2.28.8-1 . libpng 1.4.12-1 . libxml2 2.9.0-1 . NSS 3.13.6 and NSPR 4.9.2 . Pango 1.29.4-1 . SILC 1.1.10 . zlib 1.2.5-2 - Patch libmeanwhile (sametime library) to fix crash. (pidgin.im#12637) finch-2.10.7-4.4.1.i586.rpm finch-debuginfo-2.10.7-4.4.1.i586.rpm finch-devel-2.10.7-4.4.1.i586.rpm libpurple-2.10.7-4.4.1.i586.rpm libpurple-branding-upstream-2.10.7-4.4.1.noarch.rpm libpurple-debuginfo-2.10.7-4.4.1.i586.rpm libpurple-devel-2.10.7-4.4.1.i586.rpm libpurple-lang-2.10.7-4.4.1.noarch.rpm libpurple-meanwhile-2.10.7-4.4.1.i586.rpm libpurple-meanwhile-debuginfo-2.10.7-4.4.1.i586.rpm libpurple-tcl-2.10.7-4.4.1.i586.rpm libpurple-tcl-debuginfo-2.10.7-4.4.1.i586.rpm pidgin-2.10.7-4.4.1.i586.rpm pidgin-2.10.7-4.4.1.src.rpm pidgin-debuginfo-2.10.7-4.4.1.i586.rpm pidgin-debugsource-2.10.7-4.4.1.i586.rpm pidgin-devel-2.10.7-4.4.1.i586.rpm finch-2.10.7-4.4.1.x86_64.rpm finch-debuginfo-2.10.7-4.4.1.x86_64.rpm finch-devel-2.10.7-4.4.1.x86_64.rpm libpurple-2.10.7-4.4.1.x86_64.rpm libpurple-debuginfo-2.10.7-4.4.1.x86_64.rpm libpurple-devel-2.10.7-4.4.1.x86_64.rpm libpurple-meanwhile-2.10.7-4.4.1.x86_64.rpm libpurple-meanwhile-debuginfo-2.10.7-4.4.1.x86_64.rpm libpurple-tcl-2.10.7-4.4.1.x86_64.rpm libpurple-tcl-debuginfo-2.10.7-4.4.1.x86_64.rpm pidgin-2.10.7-4.4.1.x86_64.rpm pidgin-debuginfo-2.10.7-4.4.1.x86_64.rpm pidgin-debugsource-2.10.7-4.4.1.x86_64.rpm pidgin-devel-2.10.7-4.4.1.x86_64.rpm openSUSE-2013-237 openstack: Update to Folsom March 5th moderate openSUSE 12.3 Update The Openstack Stack components were updated to Folsom level as of March 5th. Changes in openstack-cinder: - Update 12.3 packages to Folsom as of March 5th. This comes with security fixes and bug fixes that we need to have OpenStack work nicely. Fix bnc#802278. - Update cinder-config-update.diff: update etc/cinder/api-paste.ini to have a signing_dir key under [filter:authtoken]. Otherwise, cinder-api won't start. This was done with commit de289a6 in Grizzly. - Update to version 2012.2.4+git.1362502414.95a620b: + Check for non-default volume name template. + Fix error for extra specs update with empty body. - Update to version 2012.2.4+git.1361527687.68de70d: + Add a safe_minidom_parse_string function. (CVE-2013-1664) - Set auth_strategy to keystone for a good out-of-the-box experience - Add cinder-config-update.diff: move configuration changes to a patch, instead of using sed. - Update to version 2012.2.4+git.1360133755.a8caa79: + Final versioning for 2012.2.3 + Bump version to 2012.2.4 + Fix typo in cinder/db/api.py - Update to version 2012.2.3+git.1358429029.cdf6c13: + Add commands used by NFS volume driver to rootwrap Changes in openstack-dashboard: - Update 12.3 packages to Folsom as of March 5th. This comes with security fixes and bug fixes that we need to have OpenStack work nicely. Fix bnc#802278. - Backport packaging changes we did for Grizzly to fix theming: + define a production %bcond_with that will determine whether offline compression is used or not. + if not using the production feature, have a nodejs Requires. + move compression steps to %prep. + by default, use the non-production mode for greater flexibility. - Do not use "SUSE Cloud" as site branding: this is not SUSE Cloud. - Update to version 2012.2.4+git.1362503968.8ece3c7: + pin django to 1.4.x stream - Update to version 2012.2.4+git.1361527741.0a42fa0: + Prevent the user from creating a single IP address sized network + Add UTC offset information to the timezone - Update to version 2012.2.4+git.1360133827.f421145: + Final versioning for 2012.2.3 + Bump version to 2012.2.4 - Update to version 2012.2.2+git.1359111868.20fa0fc: + Pin docutils to 0.9.1, fix pep8 errors + Fix bug 1055929 - Can not display usage data for Quota Summary. + Revert "Temp fix for api/keystone.py" + Specify floating ips table action column's width + Allow setting nova quotas to unlimited + Add a check for unlimited quotas + Avoid cinder calls, when cinder is unavailable + Don't inherit from base.html in 500 error page + Don't show the EC2 Credentials panel if there is no EC2 service - Drop horizon-ssl.patch: merged upstream. Changes in openstack-glance: - Do not return location in headers (CVE-2013-1840) - This fixes bnc#808626. - Update 12.3 packages to Folsom as of March 5th. This comes with· security fixes and bug fixes that we need to have OpenStack work nicely. Fix bnc#802278. - Update to version 2012.2.4+git.1362583521.1fb759d: + Swallow UserWarning from glance-cache-manage + Avoid dangling partial image on size/checksum mismatch - Update to version 2012.2.4+git.1362503824.afe6166: + Fix broken JSON schemas in v2 tests + Prints list-cached dates in isoformat - Update to version 2012.2.4+git.1360133885.98d9928: + Bump version to 2012.2.4 - Update to version 2012.2.3+git.1359529730.a5b0f4e: + Change useexisting to extend_existing to fix deprecation warnings. + Remove Swift location/password from messages. (CVE-2013-0212) Changes in openstack-keystone: - Update 12.3 packages to Folsom as of March 5th. This comes with· security fixes and bug fixes that we need to have OpenStack work nicely. Fix bnc#802278. - fix logging.conf to be about keystone and have absolute path - Update to version 2012.2.4+git.1362502288.8690166: + Sync timeutils to pick up normalize fix. + Backport of fix for 24-hour failure of pki. - Update to version 2012.2.4+git.1361527873.37b3532: + Disable XML entity parsing (CVE-2013-1664, CVE-2013-1665) + Ensure user and tenant enabled in EC2 (CVE-2013-0282) - Update to version 2012.2.4+git.1360133921.82c87e5: + Bump version to 2012.2.4 + Add size validations for /tokens. (CVE-2013-0247) - Update to version 2012.2.3+git.1359550485.ec7b94d: + Test 0.2.0 keystoneclient to avoid new deps + Unparseable endpoint URL's should raise friendly error + Fix catalog when services have no URL + Render content-type appropriate 404 (bug 1089987) - fix last commit's hash tag in Version Changes in openstack-nova: - Add quotas for fixed ips. (CVE-2013-1838) - Update to version 2012.2.3+git.1358515929.3545a7d: + Add NFS to the libvirt volume driver list + Call plug_vifs() for all instances in init_host + Fix addition of CPU features when running against legacy libvirt + Fix typo in resource tracker audit message - Move back to "git_tarballs" source service. - Start using obs-service-github_tarballs - Update to version 2012.2.3+git.1358434328.a41b913: + Provide better error message for aggregate-create + Fix errors in used_limits extension + Add an iptables mangle rule per-bridge for DHCP. + Limit formatting routes when adding resources - Update 12.3 packages to Folsom as of March 5th. This comes with· security fixes and bug fixes that we need to have OpenStack work nicely. Fix bnc#802278. - Install polkit rules file in /usr/share/polkit-1/rules.d/ since it's not a configuration file, and use 10 instead of 50 as priority to make sure it is taken into account. - Update to version 2012.2.4+git.1362583574.da38af5: + VNC Token Validation (CVE-2013-0335) - Update to version 2012.2.4+git.1362502642.8c4df00: + Ensure we add a new line when appending to rc.local + Handle compute node not available for live migration + remove intermediate libvirt downloaded images - Add openstack-nova-polkit.rules: polkit rules for the new polkit that uses javascript. On openSUSE 12.3 and later, we install this file in /etc/polkit-1/rules.d/ instead of installing the pkla file which is of no use with the new polkit. - Update to version 2012.2.4+git.1361527907.d5e7f55: + Avoid stuck task_state on snapshot image failure + Add a safe_minidom_parse_string function. (CVE-2013-1664) + Enable libvirt to work with NoopFirewallDriver + Fix state sync logic related to the PAUSED VM state + libvirt: Fix nova-compute start when missing ip. - Update to version 2012.2.4+git.1360133953.e5d0f4b: + Final versioning for 2012.2.3 + Bump version to 2012.2.4 - Update to version 2012.2.3+git.1359529791.317cc0a: + remove session parameter from fixed_ip_get + Eliminate race conditions in floating association + Fix to include error message in instance faults + disallow boot from volume from specifying arbitrary volumes (CVE-2013-0208) - Update to version 2012.2.3+git.1359111576.03c3e9b: + Ensure that Quantum uses configured fixed IP + Makes sure compute doesn't crash on failed resume. - Update to version 2012.2.3+git.1358515929.3545a7d: + Add NFS to the libvirt volume driver list + Call plug_vifs() for all instances in init_host + Fix addition of CPU features when running against legacy libvirt + Fix typo in resource tracker audit message - Move back to "git_tarballs" source service. - Start using obs-service-github_tarballs - Update to version 2012.2.3+git.1358434328.a41b913: + Provide better error message for aggregate-create + Fix errors in used_limits extension + Add an iptables mangle rule per-bridge for DHCP. + Limit formatting routes when adding resources Changes in openstack-quantum: - Update 12.3 packages to Folsom as of March 5th. This comes with· security fixes and bug fixes that we need to have OpenStack work nicely. Fix bnc#802278. - Update to version 2012.2.4+git.1362583635.f94b149: + L3 port delete prevention: do not raise if no IP on port - Update to version 2012.2.4+git.1362504084.06e42f8: + Close file descriptors when executing sub-processes + Persist updated expiration time - Update to version 2012.2.4+git.1361527969.4de49b4: + only destroy single namespace if router_id is set + Enable OVS and NETNS utilities to perform logging + Disable dhcp_domain distribution when dhcp_domain is empty + Shorten the DHCP default resync_interval - Update to version 2012.2.4+git.1360134016.d2a85e6: + Final versioning for 2012.2.3 + Bump version to 2012.2.4 - Update to version 2012.2.3+git.1359529852.a84ba7e: + Regression caused by commit b56c2c998 + LinuxBridge: update status according to admin_state_up + Ensure that correct root helper is used Changes in openstack-quickstart: - Update 12.3 packages to Folsom as of March 5th. This comes with· security fixes and bug fixes that we need to have OpenStack work nicely. Fix bnc#802278. - Update to latest git (cb0fbe8): + Enalbe Cinder and Swift Service endpoints + Setup Cinder properly - Update to latest git (95d7088): + Fill in values in the cinder/api-paste.ini templatae Changes in openstack-swift: - Update to version 1.7.4.1+git.1359529903.0ce3e1d: + Use pypi for python-swiftclient dependency. - Update 12.3 packages to Folsom as of March 5th. This comes with· security fixes and bug fixes that we need to have OpenStack work nicely. Fix bnc#802278. - Update to version 1.7.4.1+git.1359529903.0ce3e1d: + Use pypi for python-swiftclient dependency. Changes in python-cinderclient: - Update 12.3 packages to Folsom as of March 5th. This comes with· security fixes and bug fixes that we need to have OpenStack work nicely. Fix bnc#802278. - Add compat-newer-requests.patch: take patches from upstream to allow working with newer versions of python-requests. Changes in python-django_openstack_auth: - Update 12.3 packages to Folsom as of March 5th. This comes with· security fixes and bug fixes that we need to have OpenStack work nicely. Fix bnc#802278. - Update to version 1.0.6: + Fix compatibility with keystoneclient v0.2. - Changes from version 1.0.5: + Improves error handling; fixes failing test. Changes in python-keystoneclient: - Update 12.3 packages to Folsom as of March 5th. This comes with· security fixes and bug fixes that we need to have OpenStack work nicely. Fix bnc#802278. - Add compat-newer-requests.patch: take patches from upstream to allow working with newer versions of python-requests. openstack-cinder-doc-2012.2.4+git.1362502414.95a620b-2.4.1.noarch.rpm openstack-cinder-doc-2012.2.4+git.1362502414.95a620b-2.4.1.src.rpm openstack-cinder-2012.2.4+git.1362502414.95a620b-2.4.1.noarch.rpm openstack-cinder-2012.2.4+git.1362502414.95a620b-2.4.1.src.rpm openstack-cinder-api-2012.2.4+git.1362502414.95a620b-2.4.1.noarch.rpm openstack-cinder-scheduler-2012.2.4+git.1362502414.95a620b-2.4.1.noarch.rpm openstack-cinder-test-2012.2.4+git.1362502414.95a620b-2.4.1.noarch.rpm openstack-cinder-volume-2012.2.4+git.1362502414.95a620b-2.4.1.noarch.rpm python-cinder-2012.2.4+git.1362502414.95a620b-2.4.1.noarch.rpm openstack-dashboard-2012.2.4+git.1362503968.8ece3c7-2.5.2.noarch.rpm openstack-dashboard-2012.2.4+git.1362503968.8ece3c7-2.5.2.src.rpm openstack-dashboard-test-2012.2.4+git.1362503968.8ece3c7-2.5.2.noarch.rpm python-horizon-2012.2.4+git.1362503968.8ece3c7-2.5.2.noarch.rpm openstack-glance-doc-2012.2.4+git.1363297737.dd849a9-2.6.1.noarch.rpm openstack-glance-doc-2012.2.4+git.1363297737.dd849a9-2.6.1.src.rpm openstack-glance-2012.2.4+git.1363297737.dd849a9-2.6.1.noarch.rpm openstack-glance-2012.2.4+git.1363297737.dd849a9-2.6.1.src.rpm openstack-glance-test-2012.2.4+git.1363297737.dd849a9-2.6.1.noarch.rpm python-glance-2012.2.4+git.1363297737.dd849a9-2.6.1.noarch.rpm openstack-keystone-doc-2012.2.4+git.1362502288.8690166-3.4.1.noarch.rpm openstack-keystone-doc-2012.2.4+git.1362502288.8690166-3.4.1.src.rpm openstack-keystone-2012.2.4+git.1362502288.8690166-3.4.1.noarch.rpm openstack-keystone-2012.2.4+git.1362502288.8690166-3.4.1.src.rpm openstack-keystone-test-2012.2.4+git.1362502288.8690166-3.4.1.noarch.rpm python-keystone-2012.2.4+git.1362502288.8690166-3.4.1.noarch.rpm openstack-nova-doc-2012.2.4+git.1363297910.9561484-2.6.1.noarch.rpm openstack-nova-doc-2012.2.4+git.1363297910.9561484-2.6.1.src.rpm openstack-nova-2012.2.4+git.1363297910.9561484-2.6.1.noarch.rpm openstack-nova-2012.2.4+git.1363297910.9561484-2.6.1.src.rpm openstack-nova-api-2012.2.4+git.1363297910.9561484-2.6.1.noarch.rpm openstack-nova-cert-2012.2.4+git.1363297910.9561484-2.6.1.noarch.rpm openstack-nova-compute-2012.2.4+git.1363297910.9561484-2.6.1.noarch.rpm openstack-nova-network-2012.2.4+git.1363297910.9561484-2.6.1.noarch.rpm openstack-nova-novncproxy-2012.2.4+git.1363297910.9561484-2.6.1.noarch.rpm openstack-nova-objectstore-2012.2.4+git.1363297910.9561484-2.6.1.noarch.rpm openstack-nova-scheduler-2012.2.4+git.1363297910.9561484-2.6.1.noarch.rpm openstack-nova-test-2012.2.4+git.1363297910.9561484-2.6.1.noarch.rpm openstack-nova-vncproxy-2012.2.4+git.1363297910.9561484-2.6.1.noarch.rpm openstack-nova-volume-2012.2.4+git.1363297910.9561484-2.6.1.noarch.rpm python-nova-2012.2.4+git.1363297910.9561484-2.6.1.noarch.rpm openstack-quantum-2012.2.4+git.1362583635.f94b149-2.4.1.noarch.rpm openstack-quantum-2012.2.4+git.1362583635.f94b149-2.4.1.src.rpm openstack-quantum-doc-2012.2.4+git.1362583635.f94b149-2.4.1.noarch.rpm openstack-quantum-test-2012.2.4+git.1362583635.f94b149-2.4.1.noarch.rpm python-quantum-2012.2.4+git.1362583635.f94b149-2.4.1.noarch.rpm openstack-quickstart-2012.2+git.1360262230.cb0fbe8-2.4.1.noarch.rpm openstack-quickstart-2012.2+git.1360262230.cb0fbe8-2.4.1.src.rpm openstack-swift-doc-1.7.4.1+git.1359529903.0ce3e1d-2.4.1.noarch.rpm openstack-swift-doc-1.7.4.1+git.1359529903.0ce3e1d-2.4.1.src.rpm openstack-swift-1.7.4.1+git.1359529903.0ce3e1d-2.4.1.noarch.rpm openstack-swift-1.7.4.1+git.1359529903.0ce3e1d-2.4.1.src.rpm openstack-swift-account-1.7.4.1+git.1359529903.0ce3e1d-2.4.1.noarch.rpm openstack-swift-container-1.7.4.1+git.1359529903.0ce3e1d-2.4.1.noarch.rpm openstack-swift-object-1.7.4.1+git.1359529903.0ce3e1d-2.4.1.noarch.rpm openstack-swift-proxy-1.7.4.1+git.1359529903.0ce3e1d-2.4.1.noarch.rpm openstack-swift-test-1.7.4.1+git.1359529903.0ce3e1d-2.4.1.noarch.rpm python-swift-1.7.4.1+git.1359529903.0ce3e1d-2.4.1.noarch.rpm python-cinderclient-1.0.1.5.g82e47d0+git.1355912775.82e47d0-2.4.1.noarch.rpm python-cinderclient-1.0.1.5.g82e47d0+git.1355912775.82e47d0-2.4.1.src.rpm python-cinderclient-doc-1.0.1.5.g82e47d0+git.1355912775.82e47d0-2.4.1.noarch.rpm python-cinderclient-test-1.0.1.5.g82e47d0+git.1355912775.82e47d0-2.4.1.noarch.rpm python-django_openstack_auth-1.0.6-2.4.1.noarch.rpm python-django_openstack_auth-1.0.6-2.4.1.src.rpm python-keystoneclient-0.2.1.3.gd37a3fb+git.1357543650.d37a3fb-2.4.1.noarch.rpm python-keystoneclient-0.2.1.3.gd37a3fb+git.1357543650.d37a3fb-2.4.1.src.rpm python-keystoneclient-doc-0.2.1.3.gd37a3fb+git.1357543650.d37a3fb-2.4.1.noarch.rpm python-keystoneclient-test-0.2.1.3.gd37a3fb+git.1357543650.d37a3fb-2.4.1.noarch.rpm openSUSE-2013-207 MozillaThunderbird: 17.0.4 release important openSUSE 12.3 Update MozillaThunderbird was updated to 17.0.4 (bnc#808243) * MFSA 2013-29/CVE-2013-0787 (bmo#848644) Use-after-free in HTML Editor MozillaThunderbird-17.0.4-61.5.1.i586.rpm MozillaThunderbird-17.0.4-61.5.1.src.rpm MozillaThunderbird-buildsymbols-17.0.4-61.5.1.i586.rpm MozillaThunderbird-debuginfo-17.0.4-61.5.1.i586.rpm MozillaThunderbird-debugsource-17.0.4-61.5.1.i586.rpm MozillaThunderbird-devel-17.0.4-61.5.1.i586.rpm MozillaThunderbird-devel-debuginfo-17.0.4-61.5.1.i586.rpm MozillaThunderbird-translations-common-17.0.4-61.5.1.i586.rpm MozillaThunderbird-translations-other-17.0.4-61.5.1.i586.rpm enigmail-1.5.1+17.0.4-61.5.1.i586.rpm enigmail-debuginfo-1.5.1+17.0.4-61.5.1.i586.rpm MozillaThunderbird-17.0.4-61.5.1.x86_64.rpm MozillaThunderbird-buildsymbols-17.0.4-61.5.1.x86_64.rpm MozillaThunderbird-debuginfo-17.0.4-61.5.1.x86_64.rpm MozillaThunderbird-debugsource-17.0.4-61.5.1.x86_64.rpm MozillaThunderbird-devel-17.0.4-61.5.1.x86_64.rpm MozillaThunderbird-devel-debuginfo-17.0.4-61.5.1.x86_64.rpm MozillaThunderbird-translations-common-17.0.4-61.5.1.x86_64.rpm MozillaThunderbird-translations-other-17.0.4-61.5.1.x86_64.rpm enigmail-1.5.1+17.0.4-61.5.1.x86_64.rpm enigmail-debuginfo-1.5.1+17.0.4-61.5.1.x86_64.rpm openSUSE-2013-216 pulseaudio: Fix a bug setting speaker volume to zero wrongly low openSUSE 12.3 Update This update fixes the following issue for pulseaudio: - bnc#805865: Fix a bug setting speaker volume to zero wrongly libpulse-devel-3.0-1.6.1.i586.rpm libpulse-mainloop-glib0-3.0-1.6.1.i586.rpm libpulse-mainloop-glib0-32bit-3.0-1.6.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-3.0-1.6.1.i586.rpm libpulse-mainloop-glib0-debuginfo-32bit-3.0-1.6.1.x86_64.rpm libpulse0-3.0-1.6.1.i586.rpm libpulse0-32bit-3.0-1.6.1.x86_64.rpm libpulse0-debuginfo-3.0-1.6.1.i586.rpm libpulse0-debuginfo-32bit-3.0-1.6.1.x86_64.rpm pulseaudio-3.0-1.6.1.i586.rpm pulseaudio-3.0-1.6.1.src.rpm pulseaudio-debuginfo-3.0-1.6.1.i586.rpm pulseaudio-debugsource-3.0-1.6.1.i586.rpm pulseaudio-esound-compat-3.0-1.6.1.i586.rpm pulseaudio-gdm-hooks-3.0-1.6.1.i586.rpm pulseaudio-lang-3.0-1.6.1.noarch.rpm pulseaudio-module-bluetooth-3.0-1.6.1.i586.rpm pulseaudio-module-bluetooth-debuginfo-3.0-1.6.1.i586.rpm pulseaudio-module-gconf-3.0-1.6.1.i586.rpm pulseaudio-module-gconf-debuginfo-3.0-1.6.1.i586.rpm pulseaudio-module-jack-3.0-1.6.1.i586.rpm pulseaudio-module-jack-debuginfo-3.0-1.6.1.i586.rpm pulseaudio-module-lirc-3.0-1.6.1.i586.rpm pulseaudio-module-lirc-debuginfo-3.0-1.6.1.i586.rpm pulseaudio-module-x11-3.0-1.6.1.i586.rpm pulseaudio-module-x11-debuginfo-3.0-1.6.1.i586.rpm pulseaudio-module-zeroconf-3.0-1.6.1.i586.rpm pulseaudio-module-zeroconf-debuginfo-3.0-1.6.1.i586.rpm pulseaudio-utils-3.0-1.6.1.i586.rpm pulseaudio-utils-debuginfo-3.0-1.6.1.i586.rpm libpulse-devel-3.0-1.6.1.x86_64.rpm libpulse-mainloop-glib0-3.0-1.6.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-3.0-1.6.1.x86_64.rpm libpulse0-3.0-1.6.1.x86_64.rpm libpulse0-debuginfo-3.0-1.6.1.x86_64.rpm pulseaudio-3.0-1.6.1.x86_64.rpm pulseaudio-debuginfo-3.0-1.6.1.x86_64.rpm pulseaudio-debugsource-3.0-1.6.1.x86_64.rpm pulseaudio-esound-compat-3.0-1.6.1.x86_64.rpm pulseaudio-gdm-hooks-3.0-1.6.1.x86_64.rpm pulseaudio-module-bluetooth-3.0-1.6.1.x86_64.rpm pulseaudio-module-bluetooth-debuginfo-3.0-1.6.1.x86_64.rpm pulseaudio-module-gconf-3.0-1.6.1.x86_64.rpm pulseaudio-module-gconf-debuginfo-3.0-1.6.1.x86_64.rpm pulseaudio-module-jack-3.0-1.6.1.x86_64.rpm pulseaudio-module-jack-debuginfo-3.0-1.6.1.x86_64.rpm pulseaudio-module-lirc-3.0-1.6.1.x86_64.rpm pulseaudio-module-lirc-debuginfo-3.0-1.6.1.x86_64.rpm pulseaudio-module-x11-3.0-1.6.1.x86_64.rpm pulseaudio-module-x11-debuginfo-3.0-1.6.1.x86_64.rpm pulseaudio-module-zeroconf-3.0-1.6.1.x86_64.rpm pulseaudio-module-zeroconf-debuginfo-3.0-1.6.1.x86_64.rpm pulseaudio-utils-3.0-1.6.1.x86_64.rpm pulseaudio-utils-debuginfo-3.0-1.6.1.x86_64.rpm openSUSE-2013-217 kdebase4-openSUSE: Several minor-fixes low openSUSE 12.3 Update This update fixes the following issues for kdebase4-openSUSE: - fix typo in nepomukserverrc - Update Activities icon - Remove unnecessary hardcoding of Nepomuk db location - Correct Lancelot background theming - Disable Windowed Widgets KRunner by default kdebase4-openSUSE-12.3-10.11.3.i586.rpm kdebase4-openSUSE-12.3-10.11.3.src.rpm kdebase4-openSUSE-debuginfo-12.3-10.11.3.i586.rpm kdebase4-openSUSE-debugsource-12.3-10.11.3.i586.rpm kdebase4-openSUSE-lang-12.3-10.11.3.noarch.rpm kdebase4-runtime-branding-openSUSE-12.3-10.11.3.i586.rpm kdebase4-workspace-branding-openSUSE-12.3-10.11.3.i586.rpm kdebase4-workspace-branding-openSUSE-debuginfo-12.3-10.11.3.i586.rpm kdebase4-openSUSE-12.3-10.11.3.x86_64.rpm kdebase4-openSUSE-debuginfo-12.3-10.11.3.x86_64.rpm kdebase4-openSUSE-debugsource-12.3-10.11.3.x86_64.rpm kdebase4-runtime-branding-openSUSE-12.3-10.11.3.x86_64.rpm kdebase4-workspace-branding-openSUSE-12.3-10.11.3.x86_64.rpm kdebase4-workspace-branding-openSUSE-debuginfo-12.3-10.11.3.x86_64.rpm openSUSE-2013-211 yast2-security: Two bugfixes low openSUSE 12.3 Update This update fixes the following issues for yast2-security: - bnc#807099: remove broken LASTLOG_ENAB entry from /etc/login.defs - bnc#802006: drop obsolete GROUP_ENCRYPTION yast2-security-2.23.5-1.4.1.noarch.rpm yast2-security-2.23.5-1.4.1.src.rpm openSUSE-2013-212 rpmrebuild: Update to 2.9. low openSUSE 12.3 Update This update fixes the following issues for rpmrebuild: - Update to 2.9. * Fix to work with rpm 4.10 - error: incorrect format: invalid field width. - Changes in 2.8. * Can handle SUGGESTS/ENHANCES rpm tag. * Add --cap-from-fs/cap-from-db options. - Changes in 2.7. * Patch from Andreas Kainz for package file checking. * Add new unset_tag plugin. * Fix -l / --list-plugin option. * Add support of posix capability. * Add new un_prelink plugin. * Add RPMREBUILD_OPTS environment variable. * Fix problem with different architecture (build 32bit on 64bits). * Fix bad arch on gpg-pubkey packages. - Use full URL as a source. - Verify GPG signature. - Package docs. - Mark man pages as doc. rpmrebuild-2.9-7.4.1.noarch.rpm rpmrebuild-2.9-7.4.1.src.rpm openSUSE-2013-232 typo3-cms-4_5/typo3-cms-4_6/typo3-cms-4_7: security and bugfix updates moderate openSUSE 12.3 Update The Typo3 CMS versions were updated to receive security and bug fixes. - Raised to version 4.5.25 * bugfix: External URL regression by jumpurl security fix (Helmut Hummel), t3#46071 - Raised to version 4.5.24 * Raise submodule pointer (TYPO3 Release Team) * security: Open redirection with jumpurl (Franz G. Jahn), t3#28587, bnc#808528, CVE-2013-1843 * bugfix: Check minitems for TCAtree (Georg Ringer), t3#25003 * bugfix: Keep hyphens in custom HTML5 attributes (Jigal van Hemert), t3#34371 * Revert "[BUGFIX] FE session records are never removed" (Oliver Hader), t3#45570 - security fix: Typo3 Extbase Framework SQL Injection, bnc#808528, CVE-2013-1842 - Raised to version 4.5.23 * Raise submodule pointer * bugfix: t3lib_iconWorks must check if array exists before using it, t3#24248 * bugfix: BE user switch impossible when in adminOnly mode, t3#32686 * bugfix: Excludefieds must exclude admin only tables, t3#34460 * bugfix: TypoLink: absolute urls when installed in subfolder, t3#33214 * Raise submodule pointer * bugfix: [Cache][PDO] Duplicate cache entry possible, t3#34129 * bugfix: IE9 compatibility clear cache menu, t3#36364 * bugfix: Hook call modifyDBRow in ContentContentObject, t3#44416 * bugfix: Fix misspelling in RTE meta menu, t3#43886 * bugfix: load TCA before manipulation, t3#38505 * DataHandler::getAutoVersionId() should be public, t3#45050 * bugfix: Load date-time picker in scheduler module, t3#31027 * bugfix: Quick Edit triggers warnings of missing key uid, t3#42845 * Raise submodule pointer * bugfix: Fix warnings in em on tab Maintenance, t3#39680 * bugfix: Correct TCA inclusion for uploads rendering, t3#44145 * bugfix: Update description on changed error reporting defaults, t3#38240 * bugfix: Fix typos in stdWrap_crop description, t3#43919 * bugfix: Apc Cache backend has side effects, t3#38135 * bugfix: Invalid call to t3lib_TCEmain::processRemapStack(), t3#44301 * Raise submodule pointer * bugfix: Suggest wizard is behind form inputs, t3#42092 * bugfix: phpdoc: $urlParameters can be a string, t3#44263 * bugfix: FE session records are never removed, t3#34964 * bugfix: INTincScript_loadJSCode() causes PHP warnings, t3#32278 * bugfix: Enable the RTE with WebKit version 534 on iOS and Android, t3#43603 * bugfix: Remove HTML in RuntimeException from sysext 'install', t3#38472 * bugfix: Fix wrong column title in web>list for field colpos, t3#25113 * bugfix: SqlParser: trim all kinds of whitespaces, t3#43470 * Remove typo3.pageModule.js, t3#43459 * bugfix: Installer: Reference images wrong, t3#42292 * bugfix: Page Information shows incorrect number of total hits, t3#41608 * bugfix: Old logo on "Install Tool is locked" page, t3#42908 * openid: Update php-openid to 2.2.2, t3#42236 * Group excludefields by table, t3#34098 * bugfix: Hide version selector if workspaces are used, t3#43264 * Raise submodule pointer - Raised verstion to 4.6.18 * bugfix: External URL regression by jumpurl security fix (Helmut Hummel), t3#46071 - Raised version to 4.6.17 * Raise submodule pointer (TYPO3 Release Team) * security: Open redirection with jumpurl (Franz G. Jahn), t3#28587, bnc#808528, CVE-2013-1843 - security fix: Typo3 Extbase Framework SQL Injection, bnc#808528, CVE-2013-1842 - Raised version to 4.6.16 * bugfix: L10n fallback does not work for TS labels, t3#44099 * bugfix: L10n fallback does not work for ExtJS in BE, t3#44273 * Raise submodule pointer * bugfix: Allow "en" as language key, t3#42084 * Raise submodule pointer * bugfix: [Cache][PDO] Duplicate cache entry possible, t3#34129 * bugfix: IE9 compatibility clear cache menu, t3#36364 * bugfix: Hook call modifyDBRow in ContentContentObject, t3#44416 * bugfix: Fix misspelling in RTE meta menu, t3#43886 * bugfix: load TCA before manipulation, t3#38505 * bugfix: add check for empty form values in FORM View, t3#28606 * DataHandler::getAutoVersionId() should be public, t3#45050 * bugfix: Quick Edit triggers warnings of missing key uid, t3#42845 * Raise submodule pointer * bugfix: Fix warnings in em on tab Maintenance, t3#39680 * bugfix: Correct TCA inclusion for uploads rendering, t3#44145 * bugfix: Update description on changed error reporting defaults, t3#38240 * bugfix: Fix typos in stdWrap_crop description, t3#43919 * bugfix: Apc Cache backend has side effects, t3#38135 * bugfix: Invalid call to t3lib_TCEmain::processRemapStack(), t3#44301 * Raise submodule pointer * bugfix: Suggest wizard is behind form inputs, t3#42092 * bugfix: phpdoc: $urlParameters can be a string, t3#44263 * bugfix: FE session records are never removed, t3#34964 * bugfix: INTincScript_loadJSCode() causes PHP warnings, t3#32278 * bugfix: Fix broken logo file in Install Tool, t3#43426 * bugfix: Remove HTML in RuntimeException from sysext 'install', t3#38472 * bugfix: Fix wrong column title in web>list for field colpos, t3#25113 * bugfix: SqlParser: trim all kinds of whitespaces, t3#43470 * Remove typo3.pageModule.js, t3#43459 * bugfix: Installer: Reference images wrong, t3#42292 * bugfix: Page Information shows incorrect number of total hits, t3#41608 * bugfix: Old logo on "Install Tool is locked" page, t3#42908 * bugfix: Form values with newlines escaped in email, t3#32515 * openid: Update php-openid to 2.2.2, t3#42236 * bugfix: Wizard in HTML element moved to t3editor, t3#33813 * bugfix: Livesearch toolbar should close others, t3#32890 * bugfix: Hide version selector if workspaces are used, t3#43264 * bugfix: Subject field in FormWizard, t3#35787 * Raise submodule pointer * bugfix: Invalid behavior of search for integer in Backend search, t3#33700 * fluid, bugfix: Unit test fails with broken timezone, t3#45285 * fluid, bugfix: Date ViewHelper not using configured Timezones, t3#12769 * fluid, bugfix: Fix typo and improve backup of system settings, t3#45218 * fluid, bugfix: Remove PHP Error caused by setlocale call, t3#45118 * fluid, bugfix: Incomplete locale backup in unit test, t3#44835 * fluid, bugfix: selectViewHelper sorting should respect locales, t3#43445 * fluid, bugfix: Image viewhelper clears $GLOBALS['TSFE'] in backend context, t3#43446 * fluid, bugfix: AbstractFormFieldViewHelper always converts entities, t3#34091 * linkvalidator, bugfix: SQL error in getLinkCounts, t3#43322 * version, bugfix: Catchable fatal error when using the swap button, t3#42948 - Raised to version 4.7.10 * bugfix: External URL regression by jumpurl security fix (Helmut Hummel), t3#46071 - Added rpmlintrc to suppress duplicated files warning. - Raised to version 4.7.9 * Raise submodule pointer (TYPO3 Release Team) * security: Open redirection with jumpurl (Franz G. Jahn), t3#28587, bnc#808528, CVE-2013-1843 * bugfix: Invalid RSA key when submitting form twice (Benjamin Mack), t3#40085 - security fix: Typo3 Extbase Framework SQL Injection, bnc#808528, CVE-2013-1842 - Raised to version 4.7.8 * bugfix: L10n fallback does not work for TS labels, t3#44099 * bugfix: L10n fallback does not work for ExtJS in BE, t3#44273 * Raise submodule pointer * bugix: Allow "en" as language key, t3#42084 * Raise submodule pointer * bugfix: [Cache][PDO] Duplicate cache entry possible, t3#34129 * bugfix: IE9 compatibility clear cache menu, t3#36364 * bugfix: Hook call modifyDBRow in ContentContentObject, t3#44416 * bugfix: Fix misspelling in RTE meta menu, t3#43886 * bugfix: load TCA before manipulation, t3#38505 * bugfix: add check for empty form values in FORM View, t3#28606 * DataHandler::getAutoVersionId() should be public, t3#45050 * bugfix: Possible warning in about module, t3#44892 * bugfix: Quick Edit triggers warnings of missing key uid, t3#42845 * Raise submodule pointer * bugfix: Fix warnings in em on tab Maintenance, t3#39680 * bugfix: EXT:felogin: Multiple bugs with preserveGETvars, t3#19938 * bugfix: Correct TCA inclusion for uploads rendering, t3#44145 * bugfix: array_merge_recursive_overrule: __UNSET for array values, t3#43874 * bugfix: Update description on changed error reporting defaults, t3#38240 * bugfix: Fix typos in stdWrap_crop description, t3#43919 * Add save only button to Scheduler task, t3#44152 * bugfix: Apc Cache backend has side effects, t3#38135 * bugfix: Invalid call to t3lib_TCEmain::processRemapStack(), t3#44301 * Raise submodule pointer * Suggest wizard is behind form inputs, t3#42092 * bugfix: phpdoc: $urlParameters can be a string, t3#44263 * bugfix: FE session records are never removed, t3#34964 * bugfix: INTincScript_loadJSCode() causes PHP warnings, t3#32278 * bugfix: Fix broken logo file in Install Tool, t3#43426 * bugfix: Enable the RTE with WebKit version 534 on iOS and Android, t3#43603 * bugfix: IE9 crashes after saving with RTE, t3#43766 * bugfix: Remove HTML in RuntimeException from sysext 'install', t3#38472 * bugfix: Compatibility fix for get_html_translation_table(), t3#39287 * bugfix: Fix wrong column title in web>list for field colpos, t3#25113 * bugfix: SqlParser: trim all kinds of whitespaces, t3#43470 * Remove typo3.pageModule.js, t3#43459 * bugfix: Installer: Reference images wrong, t3#42292 * bugfix: Page Information shows incorrect number of total hits, t3#41608 * bugfix: Old logo on "Install Tool is locked" page, t3#42908 * bugfix: Form values with newlines escaped in email, t3#32515 * openid: Update php-openid to 2.2.2, t3#42236 * bugfix: Hide version selector if workspaces are used. t3#43264 * bugfix: Subject field in FormWizard, t3#35787 * Raise submodule pointer * Invalid behavior of search for integer in Backend search, t3#33700 typo3-cms-4_5-4.5.25-2.4.1.noarch.rpm typo3-cms-4_5-4.5.25-2.4.1.src.rpm typo3-cms-4_6-4.6.18-2.4.1.noarch.rpm typo3-cms-4_6-4.6.18-2.4.1.src.rpm typo3-cms-4_7-4.7.10-2.4.1.noarch.rpm typo3-cms-4_7-4.7.10-2.4.1.src.rpm openSUSE-2013-202 release-notes-openSUSE: Update to 12.3.5 important openSUSE 12.3 Update This update fixes the following issues for release-notes-openSUSE: - 12.3.5 (bnc#808614): * New entries: + bnc#808104: Crypted LVM in UEFI Mode Needs /boot Partition + bnc#808108: Enable Secure Boot in YaST Not Enabled by Default When in Secure Boot Mode + bnc#808111: No Network after Installation + bnc#808116: Wrong Bootloader When Installing from a Live Medium in a UEFI Environment + bnc#808595: openSUSE 12.3 Medium May Not Boot on Future Secure Boot Enabled Hardware * Update entries: + bnc#804773: Gnome: Workaround to Set Shift or Ctrl+Shift as a Shortcut release-notes-openSUSE-12.3.6-1.6.1.noarch.rpm release-notes-openSUSE-12.3.6-1.6.1.src.rpm openSUSE-2013-204 timezone: update to 2013b important openSUSE 12.3 Update This udpate fixes the following issues for timezone: - tzcode and tzdata 2013b * Haiti uses US daylight-saving rules this year, and presumably future years. This changes time stamps starting today.· * Paraguay will end DST on March 24 this year. * Morocco does not observe DST during Ramadan. timezone-java-2013b-2.9.1.noarch.rpm timezone-java-2013b-2.9.1.src.rpm timezone-2013b-2.9.1.i586.rpm timezone-2013b-2.9.1.src.rpm timezone-debuginfo-2013b-2.9.1.i586.rpm timezone-debugsource-2013b-2.9.1.i586.rpm timezone-2013b-2.9.1.x86_64.rpm timezone-debuginfo-2013b-2.9.1.x86_64.rpm timezone-debugsource-2013b-2.9.1.x86_64.rpm openSUSE-2013-227 stellarium: Update to version 0.12.0 moderate openSUSE 12.3 Update This update fixes the following issues for stellarium: - Update to version 0.12.0 (bnc#801946): + New features: - New rendering engine (LP: #673183) - Editable keybindings (LP: #1098851, #1035635, #832256, #789002) - Scripting for plugins (LP: #1040242) - Some transneptunian objects (LP: #899084, #1051205) - New geographical locations (LP: #1051803) - New textures for DSO - DeltaT and lunar acceleration computation (LP: #575621) + Improvements: - Improving the scripting engine (LP: #1059368) - Improving the plugins (LP: #1082167, #1042714) - Improving the coordinate grids (LP: #1036294) - Improving the constellation boundaries (LP: #1039072) - Improving the search tool + Bug fixes: - Clang Wself-assign warning during build process on some platforms (LP: #1097358) - Bugs in Observability plugin (LP: #1042059, #1054599, #1053058) - Bugs in TUI plugin (LP: #1083380) - Bugs in Satellites plugin (LP: #1048220) - Bugs in Compass plugin (LP: #695891) - Bugs in scripting engine (LP: #1046518, #1092781) - Font corruption bugs (LP: #597633, #778747, #819278, #903310) - Screen flashing in fullscreen mode (LP: #716695, #824788) - Lost nebula images (LP: #1042393, #1051038) - Bugs in Night Vision mode (LP: #578367) - Bugs in GUI and Core (LP: #1090722, #1082510, #1071455, #1071458, #1056868, #1054600, #1045111, #1040944, #1077545) - Crashes (LP: #1043640, #1044654, #1045783) - Drop outdated user guide from package, and corresponding .desktop file (the user guide is now on the wiki http://www.stellarium.org/wiki/index.php/Stellarium_User_Guide) - Drop build dependency on ImageMagick, as the install script now automatically installs prepackaged icons in the hicolor directory - Require qt >= 4.8 and cmake >= 2.8.7 for building. stellarium-0.12.0-2.4.1.i586.rpm stellarium-0.12.0-2.4.1.src.rpm stellarium-debuginfo-0.12.0-2.4.1.i586.rpm stellarium-debugsource-0.12.0-2.4.1.i586.rpm stellarium-0.12.0-2.4.1.x86_64.rpm stellarium-debuginfo-0.12.0-2.4.1.x86_64.rpm stellarium-debugsource-0.12.0-2.4.1.x86_64.rpm openSUSE-2013-240 nss-pam-ldapd: fixed FD_SET overflow moderate openSUSE 12.3 Update nss-pam-ldap was updated to fix a FD_SET overflow, happening when more than 1024 filedescriptors are opened. (CVE-2013-0288) nss-pam-ldapd-0.8.10-2.5.1.i586.rpm nss-pam-ldapd-0.8.10-2.5.1.src.rpm nss-pam-ldapd-32bit-0.8.10-2.5.1.x86_64.rpm nss-pam-ldapd-debuginfo-0.8.10-2.5.1.i586.rpm nss-pam-ldapd-debuginfo-32bit-0.8.10-2.5.1.x86_64.rpm nss-pam-ldapd-debugsource-0.8.10-2.5.1.i586.rpm nss-pam-ldapd-0.8.10-2.5.1.x86_64.rpm nss-pam-ldapd-debuginfo-0.8.10-2.5.1.x86_64.rpm nss-pam-ldapd-debugsource-0.8.10-2.5.1.x86_64.rpm openSUSE-2013-228 microcode_ctl: Update all microcodes to current versions low openSUSE 12.3 Update This update fixes the following issues for microcode_ctl: - bnc#809348: - Update intel microcode to 20130222 - Update amd microcode to 2012-09-10 - Changelog not available (confidential) microcode_ctl-1.17-142.5.1.i586.rpm microcode_ctl-1.17-142.5.1.src.rpm microcode_ctl-debuginfo-1.17-142.5.1.i586.rpm microcode_ctl-debugsource-1.17-142.5.1.i586.rpm microcode_ctl-1.17-142.5.1.x86_64.rpm microcode_ctl-debuginfo-1.17-142.5.1.x86_64.rpm microcode_ctl-debugsource-1.17-142.5.1.x86_64.rpm openSUSE-2013-247 octave: Fix native graphics support low openSUSE 12.3 Update This update fixes the following issues for octave: - bnc#808530: Fix native graphics support octave-3.6.3-4.4.2.i586.rpm octave-3.6.3-4.4.2.src.rpm octave-debuginfo-3.6.3-4.4.2.i586.rpm octave-debugsource-3.6.3-4.4.2.i586.rpm octave-devel-3.6.3-4.4.2.i586.rpm octave-3.6.3-4.4.2.x86_64.rpm octave-debuginfo-3.6.3-4.4.2.x86_64.rpm octave-debugsource-3.6.3-4.4.2.x86_64.rpm octave-devel-3.6.3-4.4.2.x86_64.rpm openSUSE-2013-248 nagios: Update to version 3.5.0 low openSUSE 12.3 Update This update fixes the following issue for nagios: - bnc#809180: - adapt static html pages to reflect the current version - update to 3.5.0: + The "configuration" page of the webui doesn't use entity encoding when displaying the "command expansion" item + Nagios Core 3.4.4 seg fault (core dump) on restart after removing config for running service + Updated CGI utility functions to support UTF-8 characters + Fixed bug where selecting Command Expansion from Configuration CGI page would display commands instead + status.cgi crashes with segfault when there are german ulauts (äöüß) in the hostname or the servicename + Scheduled Downtime Notifications Resent On Nagios Restart/reload - provide monitoring_daemon in the init script to allow other init scripts to depend on it nagios-rpm-macros-0.06-2.4.1.noarch.rpm nagios-rpm-macros-0.06-2.4.1.src.rpm nagios-3.5.0-2.6.1.i586.rpm nagios-3.5.0-2.6.1.src.rpm nagios-debuginfo-3.5.0-2.6.1.i586.rpm nagios-debugsource-3.5.0-2.6.1.i586.rpm nagios-devel-3.5.0-2.6.1.i586.rpm nagios-www-3.5.0-2.6.1.i586.rpm nagios-www-dch-3.5.0-2.6.1.i586.rpm nagios-www-debuginfo-3.5.0-2.6.1.i586.rpm nagios-3.5.0-2.6.1.x86_64.rpm nagios-debuginfo-3.5.0-2.6.1.x86_64.rpm nagios-debugsource-3.5.0-2.6.1.x86_64.rpm nagios-devel-3.5.0-2.6.1.x86_64.rpm nagios-www-3.5.0-2.6.1.x86_64.rpm nagios-www-dch-3.5.0-2.6.1.x86_64.rpm nagios-www-debuginfo-3.5.0-2.6.1.x86_64.rpm openSUSE-2013-215 nagios-nsca: added man pages for nsca and send_nsca low openSUSE 12.3 Update This update fixes the following issue for nagios-nsca: - bnc#804614: added man pages for nsca and send_nsca nagios-nsca-2.9.1-5.4.1.i586.rpm nagios-nsca-2.9.1-5.4.1.src.rpm nagios-nsca-client-2.9.1-5.4.1.i586.rpm nagios-nsca-client-debuginfo-2.9.1-5.4.1.i586.rpm nagios-nsca-debuginfo-2.9.1-5.4.1.i586.rpm nagios-nsca-debugsource-2.9.1-5.4.1.i586.rpm nagios-nsca-2.9.1-5.4.1.x86_64.rpm nagios-nsca-client-2.9.1-5.4.1.x86_64.rpm nagios-nsca-client-debuginfo-2.9.1-5.4.1.x86_64.rpm nagios-nsca-debuginfo-2.9.1-5.4.1.x86_64.rpm nagios-nsca-debugsource-2.9.1-5.4.1.x86_64.rpm openSUSE-2013-230 java-1_7_0-openjdk: icedtea 2.3.7 update moderate openSUSE 12.3 Update java-1_7_0-openjdk was updated to icedtea-2.3.7 (bnc#809386): * Security fixes - S8007014, CVE-2013-0809: Improve image handling - S8007675, CVE-2013-1493: Improve color conversion * Backports - S8002344: Krb5LoginModule config class does not return proper KDC list from DNS - S8004344: Fix a crash in ToolkitErrorHandler() in XlibWrapper.c - S8006179: JSR292 MethodHandles lookup with interface using findVirtual() - S8006882: Proxy generated classes in sun.proxy package breaks JMockit * Bug fixes - PR1303: Correct #ifdef to #if - PR1340: Simplify the rhino class rewriter to avoid use of concurrency - Revert 7017193 and add the missing free call, until a better fix is ready. java-1_7_0-openjdk-1.7.0.6-8.8.1.i586.rpm java-1_7_0-openjdk-1.7.0.6-8.8.1.src.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-8.8.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-8.8.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.6-8.8.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-8.8.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.6-8.8.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-8.8.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-8.8.1.i586.rpm java-1_7_0-openjdk-src-1.7.0.6-8.8.1.i586.rpm java-1_7_0-openjdk-1.7.0.6-8.8.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-8.8.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-8.8.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.6-8.8.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-8.8.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.6-8.8.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-8.8.1.x86_64.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-8.8.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.6-8.8.1.x86_64.rpm openSUSE-2013-238 telepathy-gabble: fixed a remote denial of service moderate openSUSE 12.3 Update telepathy-gabble was updated to fix a remote denial of service attack using NULL ptr dereferences during hashing. (CVE-2013-1769). telepathy-gabble-0.17.1-2.4.1.i586.rpm telepathy-gabble-0.17.1-2.4.1.src.rpm telepathy-gabble-debuginfo-0.17.1-2.4.1.i586.rpm telepathy-gabble-debugsource-0.17.1-2.4.1.i586.rpm telepathy-gabble-xmpp-console-0.17.1-2.4.1.i586.rpm telepathy-gabble-xmpp-console-debuginfo-0.17.1-2.4.1.i586.rpm telepathy-gabble-0.17.1-2.4.1.x86_64.rpm telepathy-gabble-debuginfo-0.17.1-2.4.1.x86_64.rpm telepathy-gabble-debugsource-0.17.1-2.4.1.x86_64.rpm telepathy-gabble-xmpp-console-0.17.1-2.4.1.x86_64.rpm telepathy-gabble-xmpp-console-debuginfo-0.17.1-2.4.1.x86_64.rpm openSUSE-2013-234 freeradius-server: fixed a bug in the logrotate script low openSUSE 12.3 Update This update fixes the following issue for freeradius-server: - bnc#797292: fixed a bug in the logrotate script freeradius-server-2.2.0-3.4.1.i586.rpm freeradius-server-2.2.0-3.4.1.src.rpm freeradius-server-debuginfo-2.2.0-3.4.1.i586.rpm freeradius-server-debugsource-2.2.0-3.4.1.i586.rpm freeradius-server-devel-2.2.0-3.4.1.i586.rpm freeradius-server-dialupadmin-2.2.0-3.4.1.i586.rpm freeradius-server-doc-2.2.0-3.4.1.i586.rpm freeradius-server-libs-2.2.0-3.4.1.i586.rpm freeradius-server-libs-debuginfo-2.2.0-3.4.1.i586.rpm freeradius-server-utils-2.2.0-3.4.1.i586.rpm freeradius-server-utils-debuginfo-2.2.0-3.4.1.i586.rpm freeradius-server-2.2.0-3.4.1.x86_64.rpm freeradius-server-debuginfo-2.2.0-3.4.1.x86_64.rpm freeradius-server-debugsource-2.2.0-3.4.1.x86_64.rpm freeradius-server-devel-2.2.0-3.4.1.x86_64.rpm freeradius-server-dialupadmin-2.2.0-3.4.1.x86_64.rpm freeradius-server-doc-2.2.0-3.4.1.x86_64.rpm freeradius-server-libs-2.2.0-3.4.1.x86_64.rpm freeradius-server-libs-debuginfo-2.2.0-3.4.1.x86_64.rpm freeradius-server-utils-2.2.0-3.4.1.x86_64.rpm freeradius-server-utils-debuginfo-2.2.0-3.4.1.x86_64.rpm openSUSE-2013-233 xtrabackup: Update to 2.0.5 and fixed path of MySQL 5.5 xtrabackup binary low openSUSE 12.3 Update This update fixes the following issues for xtrabackup: - bnc#809505: fix path of MySQL 5.5 xtrabackup binary - update to 2.0.5 - new features: + New option --defaults-extra-file to read options before the standard defaults-file, e.g. for separate username/passwords crontab or a script somewhere in the system. - bugs fixed: + In case of streaming backups, innobackupex would resume the XtraBackup process and then wait for it to finish before running UNLOCK TABLES. This caused database to be unnecessarily locked with FLUSH TABLES WITH READ LOCK. Innobackupex now waits only till log copying is finished to unlock the databases. + innobackupex error messages referencing the data directory have been extended to show the path of the data directory mentioned in the error message. + Partitioned tables were not correctly handled by the --databases, --include, --tables-file options of innobackupex, and by the --tables and --tables-file options of XtraBackup. + When built-in compression was used, XtraBackup was doing unbuffered writes to the destination file or stream in very small chunks which in return caused inefficient I/O. + Unnecessary long sleep() in innobackupex lead to FLUSH TABLES WITH READ LOCK taking too long. + If innobackupex would crash it would leave the xtrabackup_suspended file on the filesystem. This could then cause innobackupex to think XtraBackup has suspended itself the moment it started, and then when XtraBackup actually does suspend itself, innobackupex would wait for it to end and wouldn’t re-remove the suspend file, leading to a wait deadlock. + innobackupex would fail to recognize MariaDB 5.2 and MariaDB 5.3 xtrabackup-2.0.5-2.4.1.i586.rpm xtrabackup-2.0.5-2.4.1.src.rpm xtrabackup-debuginfo-2.0.5-2.4.1.i586.rpm xtrabackup-debugsource-2.0.5-2.4.1.i586.rpm xtrabackup-2.0.5-2.4.1.x86_64.rpm xtrabackup-debuginfo-2.0.5-2.4.1.x86_64.rpm xtrabackup-debugsource-2.0.5-2.4.1.x86_64.rpm openSUSE-2013-235 nss_ldap: ldap.conf is now part of nss_ldap since pwdutils was dropped moderate openSUSE 12.3 Update This update fixes the following issues for nss_ldap: - bnc#809245: ldap.conf is now part of nss_ldap since pwdutils was dropped - removed no longer needed %post scriptlet nss_ldap-265-19.5.1.i586.rpm nss_ldap-265-19.5.1.src.rpm nss_ldap-32bit-265-19.5.1.x86_64.rpm nss_ldap-debuginfo-265-19.5.1.i586.rpm nss_ldap-debuginfo-32bit-265-19.5.1.x86_64.rpm nss_ldap-debugsource-265-19.5.1.i586.rpm nss_ldap-265-19.5.1.x86_64.rpm nss_ldap-debuginfo-265-19.5.1.x86_64.rpm nss_ldap-debugsource-265-19.5.1.x86_64.rpm openSUSE-2013-263 libxml2: fixed two entity expansion problems moderate openSUSE 12.3 Update libxml2 was updated to limit internal entity expansion denial of service problems (IXE) (CVE-2013-0338) (bnc#805233) libxml2-2-2.9.0-2.5.1.i586.rpm libxml2-2-32bit-2.9.0-2.5.1.x86_64.rpm libxml2-2-debuginfo-2.9.0-2.5.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.0-2.5.1.x86_64.rpm libxml2-2.9.0-2.5.1.src.rpm libxml2-debugsource-2.9.0-2.5.1.i586.rpm libxml2-devel-2.9.0-2.5.1.i586.rpm libxml2-devel-32bit-2.9.0-2.5.1.x86_64.rpm libxml2-doc-2.9.0-2.5.1.noarch.rpm libxml2-tools-2.9.0-2.5.1.i586.rpm libxml2-tools-debuginfo-2.9.0-2.5.1.i586.rpm python-libxml2-2.9.0-2.5.1.i586.rpm python-libxml2-2.9.0-2.5.1.src.rpm python-libxml2-debuginfo-2.9.0-2.5.1.i586.rpm python-libxml2-debugsource-2.9.0-2.5.1.i586.rpm libxml2-2-2.9.0-2.5.1.x86_64.rpm libxml2-2-debuginfo-2.9.0-2.5.1.x86_64.rpm libxml2-debugsource-2.9.0-2.5.1.x86_64.rpm libxml2-devel-2.9.0-2.5.1.x86_64.rpm libxml2-tools-2.9.0-2.5.1.x86_64.rpm libxml2-tools-debuginfo-2.9.0-2.5.1.x86_64.rpm python-libxml2-2.9.0-2.5.1.x86_64.rpm python-libxml2-debuginfo-2.9.0-2.5.1.x86_64.rpm python-libxml2-debugsource-2.9.0-2.5.1.x86_64.rpm openSUSE-2013-241 almanah: encrypt database when app closes moderate openSUSE 12.3 Update Almanah was updated to encrypt the database when the application closes. (bgo#695117, bnc#809140, CVE-2013-1853). almanah-0.10.1-2.4.1.i586.rpm almanah-0.10.1-2.4.1.src.rpm almanah-debuginfo-0.10.1-2.4.1.i586.rpm almanah-debugsource-0.10.1-2.4.1.i586.rpm almanah-lang-0.10.1-2.4.1.noarch.rpm almanah-0.10.1-2.4.1.x86_64.rpm almanah-debuginfo-0.10.1-2.4.1.x86_64.rpm almanah-debugsource-0.10.1-2.4.1.x86_64.rpm openSUSE-2013-242 privoxy: update to 3.0.21 to fix security issues and bugs moderate openSUSE 12.3 Update privoxy was updated to 3.0.21 stable fo fix CVE-2013-2503 (bnc#809123) - changes in 3.0.21 * On POSIX-like platforms, network sockets with file descriptor values above FD_SETSIZE are properly rejected. Previously they could cause memory corruption in configurations that allowed the limit to be reached. * Proxy authentication headers are removed unless the new directive enable-proxy-authentication-forwarding is used. Forwarding the headers potentionally allows malicious sites to trick the user into providing them with login information. Reported by Chris John Riley. * Compiles on OS/2 again now that unistd.h is only included on platforms that have it. * The show-status page shows the FEATURE_STRPTIME_SANITY_CHECKS status. * A couple of assert()s that could theoretically dereference NULL pointers in debug builds have been relocated. * Added an LSB info block to the generic start script. Based on a patch from Natxo Asenjo. * The max-client-connections default has been changed to 128 which should be more than enough for most setups. * Block rover.ebay./ar.*\&adtype= instead of "/.*\&adtype=" which caused too man false positives. Reported by u302320 in #360284, additional feedback from Adam Piggott. * Unblock '.advrider.com/' and '/.*ADVrider'. Anonymously reported in #3603636. * Stop blocking '/js/slider\.js'. Reported by Adam Piggott in #3606635 and _lvm in #2791160. * Added an iframes filter. * The whole GPLv2 text is included in the user manual now, so Privoxy can serve it itself and the user can read it without having to wade through GPLv3 ads first. * Properly numbered and underlined a couple of section titles in the config that where previously overlooked due to a flaw in the conversion script. Reported by Ralf Jungblut. * Improved the support instruction to hopefully make it harder to unintentionally provide insufficient information when requesting support. Previously it wasn't obvious that the information we need in bug reports is usually also required in support requests. * Removed documentation about packages that haven't been provided in years. * Only log the test number when not running in verbose mode The position of the test is rarely relevant and it previously - for full list of changes see ChangeLog file shipped together with this package privoxy-3.0.21-2.4.1.i586.rpm privoxy-3.0.21-2.4.1.src.rpm privoxy-debuginfo-3.0.21-2.4.1.i586.rpm privoxy-debugsource-3.0.21-2.4.1.i586.rpm privoxy-doc-3.0.21-2.4.1.i586.rpm privoxy-3.0.21-2.4.1.x86_64.rpm privoxy-debuginfo-3.0.21-2.4.1.x86_64.rpm privoxy-debugsource-3.0.21-2.4.1.x86_64.rpm privoxy-doc-3.0.21-2.4.1.x86_64.rpm openSUSE-2013-246 polkit-default-privs: move default rules to '90' moderate openSUSE 12.3 Update This update fixes the following issue for polkit-default-privs: - bnc#807097: move default rules to '90' polkit-default-privs-12.3-6.15.1.noarch.rpm polkit-default-privs-12.3-6.15.1.src.rpm openSUSE-2013-219 open-iscsi: Two fixes important openSUSE 12.3 Update This update fixes the following issues for open-iscsi: - bnc#630434: handle non-root boot-time iscsi volumes - bnc#766300: accept "(null)" password as meaning no password, when using sysfs open-iscsi-2.0.870-47.4.1.i586.rpm open-iscsi-2.0.870-47.4.1.src.rpm open-iscsi-debuginfo-2.0.870-47.4.1.i586.rpm open-iscsi-debugsource-2.0.870-47.4.1.i586.rpm open-iscsi-2.0.870-47.4.1.x86_64.rpm open-iscsi-debuginfo-2.0.870-47.4.1.x86_64.rpm open-iscsi-debugsource-2.0.870-47.4.1.x86_64.rpm openSUSE-2013-244 cdemu: Update to 2.0.0 low openSUSE 12.3 Update This update fixes the following issues for cdemu-client, cdemu-daemon and libmirage: - tracker bnc#809862 - cdemu-client: + changed packaging-format from bz2 to xz - cdemu-daemon: + Update to new upstream release 2.0.0 (up from 1.5.0) * Support for ISZ, CSO, DMG, GBI, ECM, gzip and xz formats * Partial support for 1-track MDX + bnc#809181: Resolves a problem with autostarting cdemu-daemon - libmirage: + bnc#809181: resolve excess CPU usage during CDDA readout + make images created by readcd(1) usable again + Update to new upstream release 2.0.0 (up from 1.5.0) * Added ISZ, CSO and DMG file filters * Converted DAA parser to a file filter and added support for the related GBI format * Converted audio fragment to a file filter * Added file filter machinery and converted existing code to use it * Image analyzer displays disc structures * Added support for gobject introspection * Added support for GZIP and XZ compressed images * Added support for ECM'ed files * Improved CIF parser * Partial support for (one track) MDX images * Improved GVFS support cdemu-client-2.0.0-2.4.1.noarch.rpm cdemu-client-2.0.0-2.4.1.src.rpm cdemu-daemon-2.0.0-5.5.1.i586.rpm cdemu-daemon-2.0.0-5.5.1.src.rpm cdemu-daemon-debuginfo-2.0.0-5.5.1.i586.rpm cdemu-daemon-debugsource-2.0.0-5.5.1.i586.rpm libmirage-2.0.0-4.5.1.src.rpm libmirage-2_0-2.0.0-4.5.1.i586.rpm libmirage-2_0-debuginfo-2.0.0-4.5.1.i586.rpm libmirage-data-2.0.0-4.5.1.noarch.rpm libmirage-debugsource-2.0.0-4.5.1.i586.rpm libmirage-devel-2.0.0-4.5.1.i586.rpm libmirage7-2.0.0-4.5.1.i586.rpm libmirage7-debuginfo-2.0.0-4.5.1.i586.rpm typelib-1_0-libmirage-2_0-2.0.0-4.5.1.i586.rpm cdemu-daemon-2.0.0-5.5.1.x86_64.rpm cdemu-daemon-debuginfo-2.0.0-5.5.1.x86_64.rpm cdemu-daemon-debugsource-2.0.0-5.5.1.x86_64.rpm libmirage-2_0-2.0.0-4.5.1.x86_64.rpm libmirage-2_0-debuginfo-2.0.0-4.5.1.x86_64.rpm libmirage-debugsource-2.0.0-4.5.1.x86_64.rpm libmirage-devel-2.0.0-4.5.1.x86_64.rpm libmirage7-2.0.0-4.5.1.x86_64.rpm libmirage7-debuginfo-2.0.0-4.5.1.x86_64.rpm typelib-1_0-libmirage-2_0-2.0.0-4.5.1.x86_64.rpm openSUSE-2013-243 yast2: Don't use Info function to check enable state moderate openSUSE 12.3 Update This update fixes the following issue for yast2: - bnc#807507: Check service state correctly yast2-2.23.23-1.4.1.i586.rpm yast2-2.23.23-1.4.1.src.rpm yast2-devel-doc-2.23.23-1.4.1.i586.rpm yast2-2.23.23-1.4.1.x86_64.rpm yast2-devel-doc-2.23.23-1.4.1.x86_64.rpm openSUSE-2013-254 libstorage: Update to version 2.23.10 low openSUSE 12.3 Update This update fixes the following issues for libstorage: - version 2.23.10 - bnc#808020: fix LVM encryption when btrfs fs is present - improve handling of udev by-id links for dm devices - bnc#808487: fix detect of encrypted volumes libstorage-2.23.10-1.4.1.src.rpm libstorage-debugsource-2.23.10-1.4.1.i586.rpm libstorage-devel-2.23.10-1.4.1.i586.rpm libstorage-python-2.23.10-1.4.1.i586.rpm libstorage-python-debuginfo-2.23.10-1.4.1.i586.rpm libstorage-ruby-2.23.10-1.4.1.i586.rpm libstorage-ruby-debuginfo-2.23.10-1.4.1.i586.rpm libstorage-testsuite-2.23.10-1.4.1.i586.rpm libstorage-testsuite-debuginfo-2.23.10-1.4.1.i586.rpm libstorage4-2.23.10-1.4.1.i586.rpm libstorage4-debuginfo-2.23.10-1.4.1.i586.rpm yast2-storage-2.23.9-1.4.1.i586.rpm yast2-storage-2.23.9-1.4.1.src.rpm yast2-storage-debuginfo-2.23.9-1.4.1.i586.rpm yast2-storage-debugsource-2.23.9-1.4.1.i586.rpm yast2-storage-devel-2.23.9-1.4.1.i586.rpm libstorage-debugsource-2.23.10-1.4.1.x86_64.rpm libstorage-devel-2.23.10-1.4.1.x86_64.rpm libstorage-python-2.23.10-1.4.1.x86_64.rpm libstorage-python-debuginfo-2.23.10-1.4.1.x86_64.rpm libstorage-ruby-2.23.10-1.4.1.x86_64.rpm libstorage-ruby-debuginfo-2.23.10-1.4.1.x86_64.rpm libstorage-testsuite-2.23.10-1.4.1.x86_64.rpm libstorage-testsuite-debuginfo-2.23.10-1.4.1.x86_64.rpm libstorage4-2.23.10-1.4.1.x86_64.rpm libstorage4-debuginfo-2.23.10-1.4.1.x86_64.rpm yast2-storage-2.23.9-1.4.1.x86_64.rpm yast2-storage-debuginfo-2.23.9-1.4.1.x86_64.rpm yast2-storage-debugsource-2.23.9-1.4.1.x86_64.rpm yast2-storage-devel-2.23.9-1.4.1.x86_64.rpm openSUSE-2013-251 ImageMagick: integer overflow fixes moderate openSUSE 12.3 Update ImageMagick received fixes for a overflow in *png_malloc functions. (CVE-2012-3437) ImageMagick-6.7.8.8-4.5.1.i586.rpm ImageMagick-6.7.8.8-4.5.1.src.rpm ImageMagick-debuginfo-6.7.8.8-4.5.1.i586.rpm ImageMagick-debugsource-6.7.8.8-4.5.1.i586.rpm ImageMagick-devel-32bit-6.7.8.8-4.5.1.x86_64.rpm ImageMagick-devel-6.7.8.8-4.5.1.i586.rpm ImageMagick-doc-6.7.8.8-4.5.1.noarch.rpm ImageMagick-extra-6.7.8.8-4.5.1.i586.rpm ImageMagick-extra-debuginfo-6.7.8.8-4.5.1.i586.rpm libMagick++-devel-6.7.8.8-4.5.1.i586.rpm libMagick++5-6.7.8.8-4.5.1.i586.rpm libMagick++5-debuginfo-6.7.8.8-4.5.1.i586.rpm libMagickCore5-32bit-6.7.8.8-4.5.1.x86_64.rpm libMagickCore5-6.7.8.8-4.5.1.i586.rpm libMagickCore5-debuginfo-32bit-6.7.8.8-4.5.1.x86_64.rpm libMagickCore5-debuginfo-6.7.8.8-4.5.1.i586.rpm libMagickWand5-32bit-6.7.8.8-4.5.1.x86_64.rpm libMagickWand5-6.7.8.8-4.5.1.i586.rpm libMagickWand5-debuginfo-32bit-6.7.8.8-4.5.1.x86_64.rpm libMagickWand5-debuginfo-6.7.8.8-4.5.1.i586.rpm perl-PerlMagick-6.7.8.8-4.5.1.i586.rpm perl-PerlMagick-debuginfo-6.7.8.8-4.5.1.i586.rpm ImageMagick-6.7.8.8-4.5.1.x86_64.rpm ImageMagick-debuginfo-6.7.8.8-4.5.1.x86_64.rpm ImageMagick-debugsource-6.7.8.8-4.5.1.x86_64.rpm ImageMagick-devel-6.7.8.8-4.5.1.x86_64.rpm ImageMagick-extra-6.7.8.8-4.5.1.x86_64.rpm ImageMagick-extra-debuginfo-6.7.8.8-4.5.1.x86_64.rpm libMagick++-devel-6.7.8.8-4.5.1.x86_64.rpm libMagick++5-6.7.8.8-4.5.1.x86_64.rpm libMagick++5-debuginfo-6.7.8.8-4.5.1.x86_64.rpm libMagickCore5-6.7.8.8-4.5.1.x86_64.rpm libMagickCore5-debuginfo-6.7.8.8-4.5.1.x86_64.rpm libMagickWand5-6.7.8.8-4.5.1.x86_64.rpm libMagickWand5-debuginfo-6.7.8.8-4.5.1.x86_64.rpm perl-PerlMagick-6.7.8.8-4.5.1.x86_64.rpm perl-PerlMagick-debuginfo-6.7.8.8-4.5.1.x86_64.rpm openSUSE-2013-252 GraphicsMagick: fixed integer overflows moderate openSUSE 12.3 Update GraphicsMagick was updated to fix integer overflows in the _png_malloc functions (CVE-2012-3438). GraphicsMagick-1.3.17-2.4.1.i586.rpm GraphicsMagick-1.3.17-2.4.1.src.rpm GraphicsMagick-debuginfo-1.3.17-2.4.1.i586.rpm GraphicsMagick-debugsource-1.3.17-2.4.1.i586.rpm GraphicsMagick-devel-1.3.17-2.4.1.i586.rpm libGraphicsMagick++-devel-1.3.17-2.4.1.i586.rpm libGraphicsMagick++3-1.3.17-2.4.1.i586.rpm libGraphicsMagick++3-debuginfo-1.3.17-2.4.1.i586.rpm libGraphicsMagick3-1.3.17-2.4.1.i586.rpm libGraphicsMagick3-debuginfo-1.3.17-2.4.1.i586.rpm libGraphicsMagickWand2-1.3.17-2.4.1.i586.rpm libGraphicsMagickWand2-debuginfo-1.3.17-2.4.1.i586.rpm perl-GraphicsMagick-1.3.17-2.4.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.17-2.4.1.i586.rpm GraphicsMagick-1.3.17-2.4.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.17-2.4.1.x86_64.rpm GraphicsMagick-debugsource-1.3.17-2.4.1.x86_64.rpm GraphicsMagick-devel-1.3.17-2.4.1.x86_64.rpm libGraphicsMagick++-devel-1.3.17-2.4.1.x86_64.rpm libGraphicsMagick++3-1.3.17-2.4.1.x86_64.rpm libGraphicsMagick++3-debuginfo-1.3.17-2.4.1.x86_64.rpm libGraphicsMagick3-1.3.17-2.4.1.x86_64.rpm libGraphicsMagick3-debuginfo-1.3.17-2.4.1.x86_64.rpm libGraphicsMagickWand2-1.3.17-2.4.1.x86_64.rpm libGraphicsMagickWand2-debuginfo-1.3.17-2.4.1.x86_64.rpm perl-GraphicsMagick-1.3.17-2.4.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.17-2.4.1.x86_64.rpm openSUSE-2013-253 yast2-install: fix network in 2nd stage low openSUSE 12.3 Update This update fixes the following issues for yast2-install: - bnc#808039: NetworkManager is enabled and active after second stage - bnc#806454: deactivate RAID before going back to "Disk Activation" during installation yast2-installation-2.23.13-1.4.3.noarch.rpm yast2-installation-2.23.13-1.4.3.src.rpm yast2-installation-devel-doc-2.23.13-1.4.3.noarch.rpm openSUSE-2013-258 pigz: fixed unpacking permissions moderate openSUSE 12.3 Update pigz incorrectly used world writeable permissions during unpacking (CVE-2013-0296). pigz-2.2.5-2.4.1.i586.rpm pigz-2.2.5-2.4.1.src.rpm pigz-debuginfo-2.2.5-2.4.1.i586.rpm pigz-debugsource-2.2.5-2.4.1.i586.rpm pigz-2.2.5-2.4.1.x86_64.rpm pigz-debuginfo-2.2.5-2.4.1.x86_64.rpm pigz-debugsource-2.2.5-2.4.1.x86_64.rpm openSUSE-2013-264 sssd: fixed some access control management issues moderate openSUSE 12.3 Update When SSSD is configured as an Active Directory client by using the new Active Directory provider or equivalent configuration of the LDAP provider, the Simple Access Provider does not handle access control correctly. If any groups are specified with the simple_deny_groups option, the group members are permitted access. (CVE-2013-0287) libipa_hbac-devel-1.9.4-1.9.1.i586.rpm libipa_hbac0-1.9.4-1.9.1.i586.rpm libipa_hbac0-debuginfo-1.9.4-1.9.1.i586.rpm libsss_idmap-devel-1.9.4-1.9.1.i586.rpm libsss_idmap0-1.9.4-1.9.1.i586.rpm libsss_idmap0-debuginfo-1.9.4-1.9.1.i586.rpm libsss_sudo-1.9.4-1.9.1.i586.rpm libsss_sudo-debuginfo-1.9.4-1.9.1.i586.rpm python-ipa_hbac-1.9.4-1.9.1.i586.rpm python-ipa_hbac-debuginfo-1.9.4-1.9.1.i586.rpm python-sssd-config-1.9.4-1.9.1.i586.rpm python-sssd-config-debuginfo-1.9.4-1.9.1.i586.rpm sssd-1.9.4-1.9.1.i586.rpm sssd-1.9.4-1.9.1.src.rpm sssd-32bit-1.9.4-1.9.1.x86_64.rpm sssd-debuginfo-1.9.4-1.9.1.i586.rpm sssd-debuginfo-32bit-1.9.4-1.9.1.x86_64.rpm sssd-debugsource-1.9.4-1.9.1.i586.rpm sssd-ipa-provider-1.9.4-1.9.1.i586.rpm sssd-ipa-provider-debuginfo-1.9.4-1.9.1.i586.rpm sssd-tools-1.9.4-1.9.1.i586.rpm sssd-tools-debuginfo-1.9.4-1.9.1.i586.rpm libipa_hbac-devel-1.9.4-1.9.1.x86_64.rpm libipa_hbac0-1.9.4-1.9.1.x86_64.rpm libipa_hbac0-debuginfo-1.9.4-1.9.1.x86_64.rpm libsss_idmap-devel-1.9.4-1.9.1.x86_64.rpm libsss_idmap0-1.9.4-1.9.1.x86_64.rpm libsss_idmap0-debuginfo-1.9.4-1.9.1.x86_64.rpm libsss_sudo-1.9.4-1.9.1.x86_64.rpm libsss_sudo-debuginfo-1.9.4-1.9.1.x86_64.rpm python-ipa_hbac-1.9.4-1.9.1.x86_64.rpm python-ipa_hbac-debuginfo-1.9.4-1.9.1.x86_64.rpm python-sssd-config-1.9.4-1.9.1.x86_64.rpm python-sssd-config-debuginfo-1.9.4-1.9.1.x86_64.rpm sssd-1.9.4-1.9.1.x86_64.rpm sssd-debuginfo-1.9.4-1.9.1.x86_64.rpm sssd-debugsource-1.9.4-1.9.1.x86_64.rpm sssd-ipa-provider-1.9.4-1.9.1.x86_64.rpm sssd-ipa-provider-debuginfo-1.9.4-1.9.1.x86_64.rpm sssd-tools-1.9.4-1.9.1.x86_64.rpm sssd-tools-debuginfo-1.9.4-1.9.1.x86_64.rpm openSUSE-2013-255 release-notes-openSUSE: Update to 12.3.7 moderate openSUSE 12.3 Update This update fixes the following issues for release-notes-openSUSE: - Enable 'ar' again (but for HTML only) - New entries: The proprietary NVIDIA driver requires users to have access to /dev/nvidia* devices (bnc#809163) - Updated translations release-notes-openSUSE-12.3.7-1.10.1.noarch.rpm release-notes-openSUSE-12.3.7-1.10.1.src.rpm openSUSE-2013-256 totem: Fixed issue with totem for KDE-users low openSUSE 12.3 Update This update fixes the following issue for totem: - bnc#809854, bnc#810376: Added gstreamer-plugins-bad as requirement. This is needed for the scaletempo plugin nautilus-totem-3.6.3-2.5.1.i586.rpm nautilus-totem-debuginfo-3.6.3-2.5.1.i586.rpm totem-3.6.3-2.5.1.i586.rpm totem-3.6.3-2.5.1.src.rpm totem-browser-plugin-3.6.3-2.5.1.i586.rpm totem-browser-plugin-debuginfo-3.6.3-2.5.1.i586.rpm totem-browser-plugin-gmp-3.6.3-2.5.1.i586.rpm totem-browser-plugin-gmp-debuginfo-3.6.3-2.5.1.i586.rpm totem-browser-plugin-vegas-3.6.3-2.5.1.i586.rpm totem-browser-plugin-vegas-debuginfo-3.6.3-2.5.1.i586.rpm totem-debuginfo-3.6.3-2.5.1.i586.rpm totem-debugsource-3.6.3-2.5.1.i586.rpm totem-devel-3.6.3-2.5.1.i586.rpm totem-lang-3.6.3-2.5.1.noarch.rpm totem-plugin-zeitgeist-3.6.3-2.5.1.i586.rpm totem-plugin-zeitgeist-debuginfo-3.6.3-2.5.1.i586.rpm totem-plugins-3.6.3-2.5.1.i586.rpm totem-plugins-debuginfo-3.6.3-2.5.1.i586.rpm nautilus-totem-3.6.3-2.5.1.x86_64.rpm nautilus-totem-debuginfo-3.6.3-2.5.1.x86_64.rpm totem-3.6.3-2.5.1.x86_64.rpm totem-browser-plugin-3.6.3-2.5.1.x86_64.rpm totem-browser-plugin-debuginfo-3.6.3-2.5.1.x86_64.rpm totem-browser-plugin-gmp-3.6.3-2.5.1.x86_64.rpm totem-browser-plugin-gmp-debuginfo-3.6.3-2.5.1.x86_64.rpm totem-browser-plugin-vegas-3.6.3-2.5.1.x86_64.rpm totem-browser-plugin-vegas-debuginfo-3.6.3-2.5.1.x86_64.rpm totem-debuginfo-3.6.3-2.5.1.x86_64.rpm totem-debugsource-3.6.3-2.5.1.x86_64.rpm totem-devel-3.6.3-2.5.1.x86_64.rpm totem-plugin-zeitgeist-3.6.3-2.5.1.x86_64.rpm totem-plugin-zeitgeist-debuginfo-3.6.3-2.5.1.x86_64.rpm totem-plugins-3.6.3-2.5.1.x86_64.rpm totem-plugins-debuginfo-3.6.3-2.5.1.x86_64.rpm openSUSE-2013-236 pidgin-branding-openSUSE: update to match the current pidgin version moderate openSUSE 12.3 Update The pidgin branding was updated to match the last pidgin version update(bnc#804742). libpurple-branding-openSUSE-12.2-4.4.1.noarch.rpm pidgin-branding-openSUSE-12.2-4.4.1.src.rpm openSUSE-2013-265 clamav: 0.97.7 update moderate openSUSE 12.3 Update clamav was updated to version 0.97.7 (bnc#809945) and contains several hardening fixes which might be security issues. clamav-0.97.7-5.4.1.i586.rpm clamav-0.97.7-5.4.1.src.rpm clamav-debuginfo-0.97.7-5.4.1.i586.rpm clamav-debugsource-0.97.7-5.4.1.i586.rpm clamav-0.97.7-5.4.1.x86_64.rpm clamav-debuginfo-0.97.7-5.4.1.x86_64.rpm clamav-debugsource-0.97.7-5.4.1.x86_64.rpm openSUSE-2013-259 evolution-data-server: Display IMAP alerts important openSUSE 12.3 Update This update fixes the following issue for evolution-data-server: - bgo#695915: Evolution did not display IMAP alerts, which may easily cause lost mails due to silent exceeding of quota. This is fixed with this update. evolution-data-server-3.6.3-1.5.1.i586.rpm evolution-data-server-3.6.3-1.5.1.src.rpm evolution-data-server-debuginfo-3.6.3-1.5.1.i586.rpm evolution-data-server-debugsource-3.6.3-1.5.1.i586.rpm evolution-data-server-devel-3.6.3-1.5.1.i586.rpm evolution-data-server-doc-3.6.3-1.5.1.i586.rpm evolution-data-server-lang-3.6.3-1.5.1.noarch.rpm libcamel-1_2-40-3.6.3-1.5.1.i586.rpm libcamel-1_2-40-32bit-3.6.3-1.5.1.x86_64.rpm libcamel-1_2-40-debuginfo-3.6.3-1.5.1.i586.rpm libcamel-1_2-40-debuginfo-32bit-3.6.3-1.5.1.x86_64.rpm libebackend-1_2-5-3.6.3-1.5.1.i586.rpm libebackend-1_2-5-32bit-3.6.3-1.5.1.x86_64.rpm libebackend-1_2-5-debuginfo-3.6.3-1.5.1.i586.rpm libebackend-1_2-5-debuginfo-32bit-3.6.3-1.5.1.x86_64.rpm libebook-1_2-14-3.6.3-1.5.1.i586.rpm libebook-1_2-14-32bit-3.6.3-1.5.1.x86_64.rpm libebook-1_2-14-debuginfo-3.6.3-1.5.1.i586.rpm libebook-1_2-14-debuginfo-32bit-3.6.3-1.5.1.x86_64.rpm libecal-1_2-15-3.6.3-1.5.1.i586.rpm libecal-1_2-15-32bit-3.6.3-1.5.1.x86_64.rpm libecal-1_2-15-debuginfo-3.6.3-1.5.1.i586.rpm libecal-1_2-15-debuginfo-32bit-3.6.3-1.5.1.x86_64.rpm libedata-book-1_2-15-3.6.3-1.5.1.i586.rpm libedata-book-1_2-15-32bit-3.6.3-1.5.1.x86_64.rpm libedata-book-1_2-15-debuginfo-3.6.3-1.5.1.i586.rpm libedata-book-1_2-15-debuginfo-32bit-3.6.3-1.5.1.x86_64.rpm libedata-cal-1_2-18-3.6.3-1.5.1.i586.rpm libedata-cal-1_2-18-32bit-3.6.3-1.5.1.x86_64.rpm libedata-cal-1_2-18-debuginfo-3.6.3-1.5.1.i586.rpm libedata-cal-1_2-18-debuginfo-32bit-3.6.3-1.5.1.x86_64.rpm libedataserver-1_2-17-3.6.3-1.5.1.i586.rpm libedataserver-1_2-17-32bit-3.6.3-1.5.1.x86_64.rpm libedataserver-1_2-17-debuginfo-3.6.3-1.5.1.i586.rpm libedataserver-1_2-17-debuginfo-32bit-3.6.3-1.5.1.x86_64.rpm libedataserverui-3_0-4-3.6.3-1.5.1.i586.rpm libedataserverui-3_0-4-32bit-3.6.3-1.5.1.x86_64.rpm libedataserverui-3_0-4-debuginfo-3.6.3-1.5.1.i586.rpm libedataserverui-3_0-4-debuginfo-32bit-3.6.3-1.5.1.x86_64.rpm typelib-1_0-EBook-1_2-3.6.3-1.5.1.i586.rpm typelib-1_0-ECalendar-1_2-3.6.3-1.5.1.i586.rpm typelib-1_0-EDataServer-1_2-3.6.3-1.5.1.i586.rpm evolution-data-server-3.6.3-1.5.1.x86_64.rpm evolution-data-server-debuginfo-3.6.3-1.5.1.x86_64.rpm evolution-data-server-debugsource-3.6.3-1.5.1.x86_64.rpm evolution-data-server-devel-3.6.3-1.5.1.x86_64.rpm evolution-data-server-doc-3.6.3-1.5.1.x86_64.rpm libcamel-1_2-40-3.6.3-1.5.1.x86_64.rpm libcamel-1_2-40-debuginfo-3.6.3-1.5.1.x86_64.rpm libebackend-1_2-5-3.6.3-1.5.1.x86_64.rpm libebackend-1_2-5-debuginfo-3.6.3-1.5.1.x86_64.rpm libebook-1_2-14-3.6.3-1.5.1.x86_64.rpm libebook-1_2-14-debuginfo-3.6.3-1.5.1.x86_64.rpm libecal-1_2-15-3.6.3-1.5.1.x86_64.rpm libecal-1_2-15-debuginfo-3.6.3-1.5.1.x86_64.rpm libedata-book-1_2-15-3.6.3-1.5.1.x86_64.rpm libedata-book-1_2-15-debuginfo-3.6.3-1.5.1.x86_64.rpm libedata-cal-1_2-18-3.6.3-1.5.1.x86_64.rpm libedata-cal-1_2-18-debuginfo-3.6.3-1.5.1.x86_64.rpm libedataserver-1_2-17-3.6.3-1.5.1.x86_64.rpm libedataserver-1_2-17-debuginfo-3.6.3-1.5.1.x86_64.rpm libedataserverui-3_0-4-3.6.3-1.5.1.x86_64.rpm libedataserverui-3_0-4-debuginfo-3.6.3-1.5.1.x86_64.rpm typelib-1_0-EBook-1_2-3.6.3-1.5.1.x86_64.rpm typelib-1_0-ECalendar-1_2-3.6.3-1.5.1.x86_64.rpm typelib-1_0-EDataServer-1_2-3.6.3-1.5.1.x86_64.rpm openSUSE-2013-239 pidgin-otr: release for pidgin version update low openSUSE 12.3 Update pidgin-otr was updated to match the pidgin version update. pidgin-otr-4.0.0-2.4.1.i586.rpm pidgin-otr-4.0.0-2.4.1.src.rpm pidgin-otr-debuginfo-4.0.0-2.4.1.i586.rpm pidgin-otr-debugsource-4.0.0-2.4.1.i586.rpm pidgin-otr-4.0.0-2.4.1.x86_64.rpm pidgin-otr-debuginfo-4.0.0-2.4.1.x86_64.rpm pidgin-otr-debugsource-4.0.0-2.4.1.x86_64.rpm openSUSE-2013-260 xtrabackup: update to 2.0.6 low openSUSE 12.3 Update Update for xtrabackup to version 2.0.6: - bnc#810880: * Individual InnoDB tablespaces with size less than 1MB were extended to 1MB on the backup prepare operation. This led to a large increase in disk usage in cases when there are many small InnoDB tablespaces. * Fixed the issue that caused databases corresponding to inaccessible datadir subdirectories to be ignored by XtraBackup without warning or error messages. This was happening because InnoDB code silently ignored datadir subdirectories it could not open. * Under some circumstances XtraBackup could fail to copy a tablespace with a high --parallel option value and a low innodb_open_files value. * Fixed a regression that caused individual partition backups to fail when used with --include option in innobackupex or the --tables option in xtrabackup. * innobackupex didn’t add the file-per-table setting for table-independent backups. Fixed by making XtraBackup auto-enable innodb_file_per_table when the --export option is used. * Under some circumstances XtraBackup could fail on a backup prepare with innodb_flush_method=O_DIRECT. * innobackupex did not pass the --tmpdir option to the xtrabackup binary resulting in the server’s tmpdir always being used for temporary files. * XtraBackup has improved the error reporting for unrecognized server versions. * innobackupex would fail when --no-lock and --rsync were used in conjunction. * Fix a regression that caused xtrabackup_pid file to remain in the temporary dir after execution. * Unnecessary debug messages have been removed from the XtraBackup output xtrabackup-2.0.6-2.8.1.i586.rpm xtrabackup-2.0.6-2.8.1.src.rpm xtrabackup-debuginfo-2.0.6-2.8.1.i586.rpm xtrabackup-debugsource-2.0.6-2.8.1.i586.rpm xtrabackup-2.0.6-2.8.1.x86_64.rpm xtrabackup-debuginfo-2.0.6-2.8.1.x86_64.rpm xtrabackup-debugsource-2.0.6-2.8.1.x86_64.rpm openSUSE-2013-261 udisks2: provide a way to use /media to mount devices low openSUSE 12.3 Update This udpate fixes the following issue for udisks2: - bnc#809837: provide a way to use /media to mount devices by setting UDISKS_FILESYSTEM_SHARED=1 device property libudisks2-0-2.0.0-5.4.1.i586.rpm libudisks2-0-debuginfo-2.0.0-5.4.1.i586.rpm typelib-1_0-UDisks-2_0-2.0.0-5.4.1.i586.rpm udisks2-2.0.0-5.4.1.i586.rpm udisks2-2.0.0-5.4.1.src.rpm udisks2-debuginfo-2.0.0-5.4.1.i586.rpm udisks2-debugsource-2.0.0-5.4.1.i586.rpm udisks2-devel-2.0.0-5.4.1.i586.rpm udisks2-lang-2.0.0-5.4.1.noarch.rpm libudisks2-0-2.0.0-5.4.1.x86_64.rpm libudisks2-0-debuginfo-2.0.0-5.4.1.x86_64.rpm typelib-1_0-UDisks-2_0-2.0.0-5.4.1.x86_64.rpm udisks2-2.0.0-5.4.1.x86_64.rpm udisks2-debuginfo-2.0.0-5.4.1.x86_64.rpm udisks2-debugsource-2.0.0-5.4.1.x86_64.rpm udisks2-devel-2.0.0-5.4.1.x86_64.rpm openSUSE-2013-262 systemd: re-add persistent network rules low openSUSE 12.3 Update This update fixes the following issue for systemd: - bnc#809843: udev: re-add persistent network rules (bnc#809843). - rebase all patches, ensure that they apply properly. libudev-mini-devel-195-13.14.1.i586.rpm libudev-mini1-195-13.14.1.i586.rpm libudev-mini1-debuginfo-195-13.14.1.i586.rpm systemd-mini-195-13.14.1.i586.rpm systemd-mini-195-13.14.1.src.rpm systemd-mini-analyze-195-13.14.1.i586.rpm systemd-mini-debuginfo-195-13.14.1.i586.rpm systemd-mini-debugsource-195-13.14.1.i586.rpm systemd-mini-devel-195-13.14.1.i586.rpm systemd-mini-sysvinit-195-13.14.1.i586.rpm udev-mini-195-13.14.1.i586.rpm udev-mini-debuginfo-195-13.14.1.i586.rpm libgudev-1_0-0-195-13.14.1.i586.rpm libgudev-1_0-0-32bit-195-13.14.1.x86_64.rpm libgudev-1_0-0-debuginfo-195-13.14.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-195-13.14.1.x86_64.rpm libgudev-1_0-devel-195-13.14.1.i586.rpm libudev-devel-195-13.14.1.i586.rpm libudev1-195-13.14.1.i586.rpm libudev1-32bit-195-13.14.1.x86_64.rpm libudev1-debuginfo-195-13.14.1.i586.rpm libudev1-debuginfo-32bit-195-13.14.1.x86_64.rpm systemd-195-13.14.1.i586.rpm systemd-195-13.14.1.src.rpm systemd-32bit-195-13.14.1.x86_64.rpm systemd-analyze-195-13.14.1.i586.rpm systemd-debuginfo-195-13.14.1.i586.rpm systemd-debuginfo-32bit-195-13.14.1.x86_64.rpm systemd-debugsource-195-13.14.1.i586.rpm systemd-devel-195-13.14.1.i586.rpm systemd-logger-195-13.14.1.i586.rpm systemd-sysvinit-195-13.14.1.i586.rpm typelib-1_0-GUdev-1_0-195-13.14.1.i586.rpm udev-195-13.14.1.i586.rpm udev-debuginfo-195-13.14.1.i586.rpm libudev-mini-devel-195-13.14.1.x86_64.rpm libudev-mini1-195-13.14.1.x86_64.rpm libudev-mini1-debuginfo-195-13.14.1.x86_64.rpm systemd-mini-195-13.14.1.x86_64.rpm systemd-mini-analyze-195-13.14.1.x86_64.rpm systemd-mini-debuginfo-195-13.14.1.x86_64.rpm systemd-mini-debugsource-195-13.14.1.x86_64.rpm systemd-mini-devel-195-13.14.1.x86_64.rpm systemd-mini-sysvinit-195-13.14.1.x86_64.rpm udev-mini-195-13.14.1.x86_64.rpm udev-mini-debuginfo-195-13.14.1.x86_64.rpm libgudev-1_0-0-195-13.14.1.x86_64.rpm libgudev-1_0-0-debuginfo-195-13.14.1.x86_64.rpm libgudev-1_0-devel-195-13.14.1.x86_64.rpm libudev-devel-195-13.14.1.x86_64.rpm libudev1-195-13.14.1.x86_64.rpm libudev1-debuginfo-195-13.14.1.x86_64.rpm systemd-195-13.14.1.x86_64.rpm systemd-analyze-195-13.14.1.x86_64.rpm systemd-debuginfo-195-13.14.1.x86_64.rpm systemd-debugsource-195-13.14.1.x86_64.rpm systemd-devel-195-13.14.1.x86_64.rpm systemd-logger-195-13.14.1.x86_64.rpm systemd-sysvinit-195-13.14.1.x86_64.rpm typelib-1_0-GUdev-1_0-195-13.14.1.x86_64.rpm udev-195-13.14.1.x86_64.rpm udev-debuginfo-195-13.14.1.x86_64.rpm openSUSE-2013-290 xen: bugfix update moderate openSUSE 12.3 Update XEN was updated to fix various bugs: - Load blktap module in xencommons init script. blktap2 doesn't support qcow2, so blktap is needed to support domains with 'tap:qcow2' disk configurations. modified tmp-initscript-modprobe.patch - bnc#809203 - xen.efi isn't signed with SUSE Secure Boot key xen.spec - Fix adding managed PCI device to an inactive domain modified xen-managed-pci-device.patch - bnc#805094 - xen hot plug attach/detach fails modified blktap-pv-cdrom.patch - bnc# 802690 - domain locking can prevent a live migration from completing modified xend-domain-lock.patch - bnc#797014 - no way to control live migrations 26675-tools-xentoollog_update_tty_detection_in_stdiostream_progress.patch xen.migrate.tools-xc_print_messages_from_xc_save_with_xc_report.patch xen.migrate.tools-xc_document_printf_calls_in_xc_restore.patch xen.migrate.tools-xc_rework_xc_save.cswitch_qemu_logdirty.patch xen.migrate.tools_set_migration_constraints_from_cmdline.patch xen.migrate.tools_add_xm_migrate_--log_progress_option.patch - Upstream patches from Jan 26585-x86-mm-Take-the-p2m-lock-even-in-shadow-mode.patch 26595-x86-nhvm-properly-clean-up-after-failure-to-set-up-all-vCPU-s.patch 26601-honor-ACPI-v4-FADT-flags.patch 26656-x86-fix-null-pointer-dereference-in-intel_get_extended_msrs.patch 26659-AMD-IOMMU-erratum-746-workaround.patch 26660-x86-fix-CMCI-injection.patch 26672-vmx-fix-handling-of-NMI-VMEXIT.patch 26673-Avoid-stale-pointer-when-moving-domain-to-another-cpupool.patch 26676-fix-compat-memory-exchange-op-splitting.patch 26677-x86-make-certain-memory-sub-ops-return-valid-values.patch 26678-SEDF-avoid-gathering-vCPU-s-on-pCPU0.patch 26679-x86-defer-processing-events-on-the-NMI-exit-path.patch 26683-credit1-Use-atomic-bit-operations-for-the-flags-structure.patch 26689-fix-domain-unlocking-in-some-xsm-error-paths.patch - fate#313584: pass bios information to XEN HVM guest xend-hvm-firmware-passthrough.patch - bnc#806736: enabling xentrace crashes hypervisor 26686-xentrace_fix_off-by-one_in_calculate_tbuf_size.patch - update xenalyze to revision 149 Make eip_list output more useful Use correct length when copying record into buffer decode PV_HYPERCALL_SUBCALL events decode PV_HYPERCALL_V2 records Analyze populate-on-demand reclamation patterns Handle 64-bit MMIO Also strip write bit when processing a generic event Make the warnigns in hvm_generic_postprocess more informative Don't warn about switching paging levels unless verbosity>=6 Process NPFs as generic for summary purposes Add HVM_EVENT_VLAPIC xen-4.2.1_10-1.4.1.src.rpm xen-debugsource-4.2.1_10-1.4.1.i586.rpm xen-devel-4.2.1_10-1.4.1.i586.rpm xen-kmp-default-4.2.1_10_k3.7.10_1.1-1.4.1.i586.rpm xen-kmp-default-debuginfo-4.2.1_10_k3.7.10_1.1-1.4.1.i586.rpm xen-kmp-desktop-4.2.1_10_k3.7.10_1.1-1.4.1.i586.rpm xen-kmp-desktop-debuginfo-4.2.1_10_k3.7.10_1.1-1.4.1.i586.rpm xen-kmp-pae-4.2.1_10_k3.7.10_1.1-1.4.1.i586.rpm xen-kmp-pae-debuginfo-4.2.1_10_k3.7.10_1.1-1.4.1.i586.rpm xen-libs-32bit-4.2.1_10-1.4.1.x86_64.rpm xen-libs-4.2.1_10-1.4.1.i586.rpm xen-libs-debuginfo-32bit-4.2.1_10-1.4.1.x86_64.rpm xen-libs-debuginfo-4.2.1_10-1.4.1.i586.rpm xen-tools-domU-4.2.1_10-1.4.1.i586.rpm xen-tools-domU-debuginfo-4.2.1_10-1.4.1.i586.rpm xen-4.2.1_10-1.4.1.x86_64.rpm xen-debugsource-4.2.1_10-1.4.1.x86_64.rpm xen-devel-4.2.1_10-1.4.1.x86_64.rpm xen-doc-html-4.2.1_10-1.4.1.x86_64.rpm xen-doc-pdf-4.2.1_10-1.4.1.x86_64.rpm xen-kmp-default-4.2.1_10_k3.7.10_1.1-1.4.1.x86_64.rpm xen-kmp-default-debuginfo-4.2.1_10_k3.7.10_1.1-1.4.1.x86_64.rpm xen-kmp-desktop-4.2.1_10_k3.7.10_1.1-1.4.1.x86_64.rpm xen-kmp-desktop-debuginfo-4.2.1_10_k3.7.10_1.1-1.4.1.x86_64.rpm xen-libs-4.2.1_10-1.4.1.x86_64.rpm xen-libs-debuginfo-4.2.1_10-1.4.1.x86_64.rpm xen-tools-4.2.1_10-1.4.1.x86_64.rpm xen-tools-debuginfo-4.2.1_10-1.4.1.x86_64.rpm xen-tools-domU-4.2.1_10-1.4.1.x86_64.rpm xen-tools-domU-debuginfo-4.2.1_10-1.4.1.x86_64.rpm openSUSE-2013-266 openstack-keystone: fixed validation from backend moderate openSUSE 12.3 Update Openstack keystone was updated to version 2012.2.4+git.1363796849.255b1d4: + validate from backend (lp#1129713, bnc#809590, CVE-2013-1865) openstack-keystone-doc-2012.2.4+git.1363796849.255b1d4-3.8.1.noarch.rpm openstack-keystone-doc-2012.2.4+git.1363796849.255b1d4-3.8.1.src.rpm openstack-keystone-2012.2.4+git.1363796849.255b1d4-3.8.1.noarch.rpm openstack-keystone-2012.2.4+git.1363796849.255b1d4-3.8.1.src.rpm openstack-keystone-test-2012.2.4+git.1363796849.255b1d4-3.8.1.noarch.rpm python-keystone-2012.2.4+git.1363796849.255b1d4-3.8.1.noarch.rpm openSUSE-2013-285 deepin-music-player starts again low openSUSE 12.3 Update This update fixes the following issue for deepin-music-player: - bnc#808258: fixed an issue which prevents deepin-music-player to start deepin-music-player-1.0.1git20120911-3.5.1.noarch.rpm deepin-music-player-1.0.1git20120911-3.5.1.src.rpm deepin-music-player-lang-1.0.1git20120911-3.5.1.noarch.rpm openSUSE-2013-269 python-managesieve: Add --port option to sieveshell for overriding the default port low openSUSE 12.3 Update This update fixes the following issue for python-managesieve: - bnc#811230: Add --port option to sieveshell for overriding the default port, previously it was hardcoded to port 2000 python-managesieve-0.4.2-11.4.1.noarch.rpm python-managesieve-0.4.2-11.4.1.src.rpm openSUSE-2013-270 remmina: Several fixes low openSUSE 12.3 Update This update fixes the following issues for remmina: - bnc#804320: enable TLS-support in VNC plugin - fixed scrolling in VNC-plugin - close SSH-tunnels on disconnect and avoid freezing - fixed resizing the window - fixed fullscreen mode with multiple monitors remmina-1.0.0-6.4.1.i586.rpm remmina-1.0.0-6.4.1.src.rpm remmina-debuginfo-1.0.0-6.4.1.i586.rpm remmina-debugsource-1.0.0-6.4.1.i586.rpm remmina-devel-1.0.0-6.4.1.i586.rpm remmina-lang-1.0.0-6.4.1.noarch.rpm remmina-plugin-rdp-1.0.0-6.4.1.i586.rpm remmina-plugin-rdp-debuginfo-1.0.0-6.4.1.i586.rpm remmina-plugin-telepathy-1.0.0-6.4.1.i586.rpm remmina-plugin-telepathy-debuginfo-1.0.0-6.4.1.i586.rpm remmina-plugin-vnc-1.0.0-6.4.1.i586.rpm remmina-plugin-vnc-debuginfo-1.0.0-6.4.1.i586.rpm remmina-plugin-xdmcp-1.0.0-6.4.1.i586.rpm remmina-plugin-xdmcp-debuginfo-1.0.0-6.4.1.i586.rpm remmina-plugins-gnome-1.0.0-6.4.1.i586.rpm remmina-plugins-gnome-debuginfo-1.0.0-6.4.1.i586.rpm remmina-1.0.0-6.4.1.x86_64.rpm remmina-debuginfo-1.0.0-6.4.1.x86_64.rpm remmina-debugsource-1.0.0-6.4.1.x86_64.rpm remmina-devel-1.0.0-6.4.1.x86_64.rpm remmina-plugin-rdp-1.0.0-6.4.1.x86_64.rpm remmina-plugin-rdp-debuginfo-1.0.0-6.4.1.x86_64.rpm remmina-plugin-telepathy-1.0.0-6.4.1.x86_64.rpm remmina-plugin-telepathy-debuginfo-1.0.0-6.4.1.x86_64.rpm remmina-plugin-vnc-1.0.0-6.4.1.x86_64.rpm remmina-plugin-vnc-debuginfo-1.0.0-6.4.1.x86_64.rpm remmina-plugin-xdmcp-1.0.0-6.4.1.x86_64.rpm remmina-plugin-xdmcp-debuginfo-1.0.0-6.4.1.x86_64.rpm remmina-plugins-gnome-1.0.0-6.4.1.x86_64.rpm remmina-plugins-gnome-debuginfo-1.0.0-6.4.1.x86_64.rpm openSUSE-2013-273 sysconfig: Fixed regressions, caused from the last systemd-update important openSUSE 12.3 Update This update fixes the following issue for sysconfig: - bnc#808718: Fixed to wait for dhcp/ipv6 under systemd again. + Fixed regression caused by bnc#785240, bnc#780644 fixes to not discard the dhcp/ipv6 dupplicate address detection in progress error codes under systemd completely, but wait until dhcp/ipv6 dad finished or the WAIT_FOR_INTERFACES timeout is reached and then discard in the status returned to systemd. It caused failures of other services trying to bind tentative IPv6 addresses, e.g. in mixed dhcp4 / static IPv6 setups. sysconfig-0.80.5-1.5.1.i586.rpm sysconfig-0.80.5-1.5.1.src.rpm sysconfig-debuginfo-0.80.5-1.5.1.i586.rpm sysconfig-debugsource-0.80.5-1.5.1.i586.rpm sysconfig-0.80.5-1.5.1.x86_64.rpm sysconfig-debuginfo-0.80.5-1.5.1.x86_64.rpm sysconfig-debugsource-0.80.5-1.5.1.x86_64.rpm openSUSE-2013-274 dnsmasq: include dhcp lease management utils low openSUSE 12.3 Update This udpate added the following new feature to dnsmasq: - bnc#808993: Create a utils subpackage to include DHCP lease management utils. dnsmasq-2.65-2.5.1.i586.rpm dnsmasq-2.65-2.5.1.src.rpm dnsmasq-debuginfo-2.65-2.5.1.i586.rpm dnsmasq-debugsource-2.65-2.5.1.i586.rpm dnsmasq-utils-2.65-2.5.1.i586.rpm dnsmasq-utils-debuginfo-2.65-2.5.1.i586.rpm dnsmasq-2.65-2.5.1.x86_64.rpm dnsmasq-debuginfo-2.65-2.5.1.x86_64.rpm dnsmasq-debugsource-2.65-2.5.1.x86_64.rpm dnsmasq-utils-2.65-2.5.1.x86_64.rpm dnsmasq-utils-debuginfo-2.65-2.5.1.x86_64.rpm openSUSE-2013-275 zsh: Fix custom completion support low openSUSE 12.3 Update This update fixes the following issue with zsh: - bnc#811536: Fix custom completion support via /etc/zsh_completion.d - remove unneeded completions when building for openSUSE zsh-5.0.2-2.5.1.i586.rpm zsh-5.0.2-2.5.1.src.rpm zsh-debuginfo-5.0.2-2.5.1.i586.rpm zsh-debugsource-5.0.2-2.5.1.i586.rpm zsh-htmldoc-5.0.2-2.5.1.i586.rpm zsh-5.0.2-2.5.1.x86_64.rpm zsh-debuginfo-5.0.2-2.5.1.x86_64.rpm zsh-debugsource-5.0.2-2.5.1.x86_64.rpm zsh-htmldoc-5.0.2-2.5.1.x86_64.rpm openSUSE-2013-276 python-lxml: Updated to 3.1.0 important openSUSE 12.3 Update This update fixes the following issues for python-lxml: - Updated to 3.1.0 to fix bnc#798292. The previous version is not usable with python3 + fixes since 2.3.4: + 3.1.0 (2013-02-10): + Features added: + lxml.html.clean allows overriding the set of attributes that it considers 'safe'. + Bugs fixed + copy.copy(el.attrib) raised an exception. It now returns a copy of the attributes as a plain Python dict. + When used with namespace prefixes, the el.find*() methods always used the first namespace mapping that was provided for each path expression instead of using the one that was actually passed in for the current run. + Fix undefined C symbol in Python runtimes compiled without threading support. + 3.1beta1 (2012-12-21): + Features added + New build-time option --with-unicode-strings for Python 2 that makes the API always return Unicode strings for names and text instead of byte strings for plain ASCII content. + New incremental XML file writing API etree.xmlfile(). + E factory in lxml.objectify is callable to simplify the creation of tags with non-identifier names without having to resort to getattr(). + Bugs fixed + When starting from a non-namespaced element in lxml.objectify, searching for a child without explicitly specifying a namespace incorrectly found namespaced elements with the requested local name, instead of restricting the search to non-namespaced children. + Deprecation warnings were fixed for Python 3.x. + lxml.html.fromstring() failed to accept bytes input in Py3. + Static build of libxml2 2.9.0 failed due to missing file. + Other changes + The externally useless class _ObjectifyElementMakerCaller was removed from the module API of lxml.objectify. + lxml.builder is faster for adding text to elements with many children. + 3.0.2 (2012-12-14): + Features added + Bugs fixed + Fix crash during interpreter shutdown by switching to Cython 0.17.3 for building. + 3.0.1 (2012-10-14): + Bugs fixed + Element proxies could disappear during garbage collection in PyPy without proper cleanup. + Failure to work with libxml2 2.6.x. + static MacOS-X build failed in Py3. + 3.0 (2012-10-08): + Bugs fixed + End-of-file handling was incorrect in iterparse() when reading from a low-level C file stream and failed in libxml2 2.9.0 due to its improved consistency checks. + Other changes + The build no longer uses Cython by default unless the generated C files are missing. To use Cython, pass the option "--with-cython". To ignore the fatal build error when Cython is required but not available (e.g. to run special setup.py commands that do not actually run a build), pass "--without-cython". + 3.0beta1 (2012-09-26): + Features added + Python level access to (optional) libxml2 memory debugging features to simplify debugging of memory leaks etc. + Bugs fixed + Fix a memory leak in XPath by switching to Cython 0.17.1. + Some tests were adapted to work with PyPy. + Other changes + The code was adapted to work with the upcoming libxml2 2.9.0 release. + 3.0alpha2 (2012-08-23): + Features added + The .iter() method of elements now accepts tag arguments like "{*}name" to search for elements with a given local name in any namespace. With this addition, all combinations of wildcards now work as expected: "{ns}name", "{}name", "{*}name", "{ns}*", "{}*" and "{*}*". Note that "name" is equivalent to "{}name", but "*" is "{*}*". The same change applies to the .getiterator(), .itersiblings(), .iterancestors(), .iterdescendants(), .iterchildren() and .itertext() methods;the strip_attributes(), strip_elements() and strip_tags() functions as well as the iterparse() class. + C14N allows specifying the inclusive prefixes to be promoted to top-level during exclusive serialisation. + Bugs fixed + Passing long Unicode strings into the feed() parser interface failed to read the entire string. + 3.0alpha1 (2012-07-31): + Features added + Initial support for building in PyPy (through cpyext). + DTD objects gained an API that allows read access to their declarations. + xpathgrep.py gained support for parsing line-by-line (e.g. from grep output) and for surrounding the output with a new root tag. + E-factory in lxml.builder accepts subtypes of known data types (such as string subtypes) when building elements around them. + Tree iteration and iterparse() with a selective tag argument supports passing a set of tags. Tree nodes will be returned by the iterators if they match any of the tags. + Bugs fixed + The .find*() methods in lxml.objectify no longer use XPath internally, which makes them faster in many cases (especially when short circuiting after a single or couple of elements) and fixes some behavioural differences compared to lxml.etree. Note that this means that they no longer support arbitrary XPath expressions but only the subset that the ElementPath language supports. The previous implementation was also redundant with the normal XPath support, which can be used as a replacement. + el.find('*') could accidentally return a comment or processing instruction that happened to be in the wrong spot. (Same for the other .find*() methods.) + The error logging is less intrusive and avoids a global setup where possible. + Fixed undefined names in html5lib parser. + xpathgrep.py did not work in Python 3. + Element.attrib.update() did not accept an attrib of another Element as parameter. + For subtypes of ElementBase that make the .text or .tail properties immutable (as in objectify, for example), inserting text when creating Elements through the E-Factory feature of the class constructor would fail with an exception, stating that the text cannot be modified. + Other changes + The code base was overhauled to properly use 'const' where the API of libxml2 and libxslt requests it. This also has an impact on the public C-API of lxml itself, as defined in etreepublic.pxd, as well as the provided declarations in the lxml/includes/ directory. Code that uses these declarations may have to be adapted. On the plus side, this fixes several C compiler warnings, also for user code, thus making it easier to spot real problems again. + The functionality of "lxml.cssselect" was moved into a separate PyPI package called "cssselect". To continue using it, you must install that package separately. The "lxml.cssselect" module is still available and provides the same interface, provided the "cssselect" package can be imported at runtime. + Element attributes passed in as an attrib dict or as keyword arguments are now sorted by (namespaced) name before being created to make their order predictable for serialisation and iteration. Note that adding or deleting attributes afterwards does not take that order into account, i.e. setting a new attribute appends it after the existing ones. + Several classes that are for internal use only were removed from the lxml.etree module dict: _InputDocument, _ResolverRegistry, _ResolverContext, _BaseContext, _ExsltRegExp, _IterparseContext, _TempStore, _ExceptionContext, __ContentOnlyElement, _AttribIterator, _NamespaceRegistry, _ClassNamespaceRegistry, _FunctionNamespaceRegistry, _XPathFunctionNamespaceRegistry, _ParserDictionaryContext, _FileReaderContext, _ParserContext, _PythonSaxParserTarget, _TargetParserContext, _ReadOnlyProxy, _ReadOnlyPIProxy, _ReadOnlyEntityProxy, _ReadOnlyElementProxy, _OpaqueNodeWrapper, _OpaqueDocumentWrapper, _ModifyContentOnlyProxy, _ModifyContentOnlyPIProxy, _ModifyContentOnlyEntityProxy, _AppendOnlyElementProxy, _SaxParserContext, _FilelikeWriter, _ParserSchemaValidationContext, _XPathContext, _XSLTResolverContext, _XSLTContext, _XSLTQuotedStringParam + Several internal classes can no longer be inherited from: _InputDocument, _ResolverRegistry, _ExsltRegExp, _ElementUnicodeResult, _IterparseContext, _TempStore, _AttribIterator, _ClassNamespaceRegistry, _XPathFunctionNamespaceRegistry, _ParserDictionaryContext, _FileReaderContext, _PythonSaxParserTarget, _TargetParserContext, _ReadOnlyPIProxy, _ReadOnlyEntityProxy, _OpaqueDocumentWrapper, _ModifyContentOnlyPIProxy, _ModifyContentOnlyEntityProxy, _AppendOnlyElementProxy, _FilelikeWriter, _ParserSchemaValidationContext, _XPathContext, _XSLTResolverContext, _XSLTContext, _XSLTQuotedStringParam, _XSLTResultTree, _XSLTProcessingInstruction + 2.3.6 (2012-09-28): + Bugs fixed + Passing long Unicode strings into the feed() parser interface failed to read the entire string. + 2.3.5 (2012-07-31): + Bugs fixed + Crash when merging text nodes in element.remove(). + Crash in sax/target parser when reporting empty doctype. python3-lxml-3.1.0-6.4.1.i586.rpm python3-lxml-3.1.0-6.4.1.src.rpm python3-lxml-debuginfo-3.1.0-6.4.1.i586.rpm python3-lxml-debugsource-3.1.0-6.4.1.i586.rpm python3-lxml-doc-3.1.0-6.4.1.noarch.rpm python3-lxml-3.1.0-6.4.1.x86_64.rpm python3-lxml-debuginfo-3.1.0-6.4.1.x86_64.rpm python3-lxml-debugsource-3.1.0-6.4.1.x86_64.rpm openSUSE-2013-277 docbook5-xsl-stylesheets: Fixed bnc#809609 and updated to version 1.78.1 low openSUSE 12.3 Update This update fixes the following issues for docbook5-xsl-stylesheets: - bnc#809609: fixed error in specfile that generated catalog entries pointing to the DocBook4 stylesheets - Updated to version 1.78.1 + see http://snapshots.docbook.org/xsl/RELEASE-NOTES.html#V1.78.1 for details docbook5-xsl-stylesheets-1.78.1-2.5.1.noarch.rpm docbook5-xsl-stylesheets-1.78.1-2.5.1.src.rpm openSUSE-2013-278 docbook-xsl-stylesheets: Fixed bnc#809609 and updated to version 1.78.0 low openSUSE 12.3 Update This update fixes the following issues with docbook-xsl-stylesheets: - bnc#809609: fixed error in specfile that generated catalog entries pointing to the DocBook4 stylesheets - Updated to version 1.78.0 + see http://snapshots.docbook.org/xsl/RELEASE-NOTES.html#V1.78.0 for details docbook-xsl-stylesheets-1.78.0-4.5.1.noarch.rpm docbook-xsl-stylesheets-1.78.0-4.5.1.src.rpm openSUSE-2013-279 - Fixed bnc#811376 low openSUSE 12.3 Update - Fixed bnc#811376 Version 1.9.19: Fixed inconsistency in Novdoc DTD: added missing @role attribute in appendix, glossary, index, part, preface, refentry suse-xsl-stylesheets-1.9.19-1.5.1.noarch.rpm suse-xsl-stylesheets-1.9.19-1.5.1.src.rpm openSUSE-2013-280 daps: Update to version 1.1.5 low openSUSE 12.3 Update This update fixes the following issues with daps: - fix for EPUB validation bug (EPUB Mime-Type file ended with a newline which caused a validation error) - Version 1.1.5 (Bugfix release)(bnc#811376) * fixed errors in EPUB generation (wrong paths in content.opf) EPUBs should now be viewable in all ePUB viewers * fixed two errors in target locdrop: no proper image tarball was generated and the notrans-tarball had a wrong path * added a missing conditional requirement (on $IMG_DIRECTORIES) for image building * fixed errors when building dist-{html,htmlsingle,jsp} daps-1.1.5-1.5.2.noarch.rpm daps-1.1.5-1.5.2.src.rpm openSUSE-2013-298 ruby: update to fix XML and JSON security problems moderate openSUSE 12.3 Update Ruby 1.8 was updated to fix a XML entity expansion denial of service attack (CVE-2013-1821) Ruby 1.9 was updated to 1.9.3 p392, fixing the same security issues and also: - update json intree to 1.5.5: Denial of Service and Unsafe Object Creation Vulnerability in JSON CVE-2013-0269 - limit entity expansion text limit to 10kB CVE-2013-1821 - get rid of a SEGV when calling rb_iter_break() from some extention libraries. - some warning suppressed and smaller fixes ruby-1.9.3-15.2.1.i586.rpm ruby-1.9.3-15.2.1.src.rpm ruby-devel-1.9.3-15.2.1.i586.rpm ruby19-1.9.3.p392-1.5.2.i586.rpm ruby19-1.9.3.p392-1.5.2.src.rpm ruby19-debuginfo-1.9.3.p392-1.5.2.i586.rpm ruby19-debugsource-1.9.3.p392-1.5.2.i586.rpm ruby19-devel-1.9.3.p392-1.5.2.i586.rpm ruby19-devel-extra-1.9.3.p392-1.5.2.i586.rpm ruby19-doc-ri-1.9.3.p392-1.5.2.noarch.rpm ruby19-tk-1.9.3.p392-1.5.2.i586.rpm ruby19-tk-debuginfo-1.9.3.p392-1.5.2.i586.rpm ruby-1.9.3-15.2.1.x86_64.rpm ruby-devel-1.9.3-15.2.1.x86_64.rpm ruby19-1.9.3.p392-1.5.2.x86_64.rpm ruby19-debuginfo-1.9.3.p392-1.5.2.x86_64.rpm ruby19-debugsource-1.9.3.p392-1.5.2.x86_64.rpm ruby19-devel-1.9.3.p392-1.5.2.x86_64.rpm ruby19-devel-extra-1.9.3.p392-1.5.2.x86_64.rpm ruby19-tk-1.9.3.p392-1.5.2.x86_64.rpm ruby19-tk-debuginfo-1.9.3.p392-1.5.2.x86_64.rpm openSUSE-2013-267 fail2ban: fixed a startup and security issue low openSUSE 12.3 Update This update of fail2ban fixes a startup related startup-problem and a security problem fixed upstream (CVE-2012-5642). fail2ban-0.8.8-2.4.1.noarch.rpm fail2ban-0.8.8-2.4.1.src.rpm openSUSE-2013-289 libxslt: fixed denial of service problems moderate openSUSE 12.3 Update Two denial of service problems (crashes with NULL pointer derference) were fixed in libxslt, which could potentially be used by remote attackers to crash libxslt using programs. libxslt-python-1.1.28-3.4.1.i586.rpm libxslt-python-1.1.28-3.4.1.src.rpm libxslt-python-debuginfo-1.1.28-3.4.1.i586.rpm libxslt-python-debugsource-1.1.28-3.4.1.i586.rpm libxslt-1.1.28-3.4.1.src.rpm libxslt-debugsource-1.1.28-3.4.1.i586.rpm libxslt-devel-1.1.28-3.4.1.i586.rpm libxslt-devel-32bit-1.1.28-3.4.1.x86_64.rpm libxslt-tools-1.1.28-3.4.1.i586.rpm libxslt-tools-debuginfo-1.1.28-3.4.1.i586.rpm libxslt1-1.1.28-3.4.1.i586.rpm libxslt1-32bit-1.1.28-3.4.1.x86_64.rpm libxslt1-debuginfo-1.1.28-3.4.1.i586.rpm libxslt1-debuginfo-32bit-1.1.28-3.4.1.x86_64.rpm libxslt-python-1.1.28-3.4.1.x86_64.rpm libxslt-python-debuginfo-1.1.28-3.4.1.x86_64.rpm libxslt-python-debugsource-1.1.28-3.4.1.x86_64.rpm libxslt-debugsource-1.1.28-3.4.1.x86_64.rpm libxslt-devel-1.1.28-3.4.1.x86_64.rpm libxslt-tools-1.1.28-3.4.1.x86_64.rpm libxslt-tools-debuginfo-1.1.28-3.4.1.x86_64.rpm libxslt1-1.1.28-3.4.1.x86_64.rpm libxslt1-debuginfo-1.1.28-3.4.1.x86_64.rpm openSUSE-2013-282 krb5: fix path to executables in service files important openSUSE 12.3 Update This update fixes the following issue for krb5: - bnc#810926: fix path to executables in service files krb5-doc-1.10.2-10.9.2.noarch.rpm krb5-doc-1.10.2-10.9.2.src.rpm krb5-mini-1.10.2-10.9.1.i586.rpm krb5-mini-1.10.2-10.9.1.src.rpm krb5-mini-debuginfo-1.10.2-10.9.1.i586.rpm krb5-mini-debugsource-1.10.2-10.9.1.i586.rpm krb5-mini-devel-1.10.2-10.9.1.i586.rpm krb5-1.10.2-10.9.1.i586.rpm krb5-1.10.2-10.9.1.src.rpm krb5-32bit-1.10.2-10.9.1.x86_64.rpm krb5-client-1.10.2-10.9.1.i586.rpm krb5-client-debuginfo-1.10.2-10.9.1.i586.rpm krb5-debuginfo-1.10.2-10.9.1.i586.rpm krb5-debuginfo-32bit-1.10.2-10.9.1.x86_64.rpm krb5-debugsource-1.10.2-10.9.1.i586.rpm krb5-devel-1.10.2-10.9.1.i586.rpm krb5-devel-32bit-1.10.2-10.9.1.x86_64.rpm krb5-plugin-kdb-ldap-1.10.2-10.9.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.10.2-10.9.1.i586.rpm krb5-plugin-preauth-pkinit-1.10.2-10.9.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.10.2-10.9.1.i586.rpm krb5-server-1.10.2-10.9.1.i586.rpm krb5-server-debuginfo-1.10.2-10.9.1.i586.rpm krb5-mini-1.10.2-10.9.1.x86_64.rpm krb5-mini-debuginfo-1.10.2-10.9.1.x86_64.rpm krb5-mini-debugsource-1.10.2-10.9.1.x86_64.rpm krb5-mini-devel-1.10.2-10.9.1.x86_64.rpm krb5-1.10.2-10.9.1.x86_64.rpm krb5-client-1.10.2-10.9.1.x86_64.rpm krb5-client-debuginfo-1.10.2-10.9.1.x86_64.rpm krb5-debuginfo-1.10.2-10.9.1.x86_64.rpm krb5-debugsource-1.10.2-10.9.1.x86_64.rpm krb5-devel-1.10.2-10.9.1.x86_64.rpm krb5-plugin-kdb-ldap-1.10.2-10.9.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.10.2-10.9.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.10.2-10.9.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.10.2-10.9.1.x86_64.rpm krb5-server-1.10.2-10.9.1.x86_64.rpm krb5-server-debuginfo-1.10.2-10.9.1.x86_64.rpm openSUSE-2013-281 xrandr: Update to version 1.4.0 low openSUSE 12.3 Update This update fixes the following issues for xrandr: - bnc#803723: Update to version 1.4.0, which is required to support DisplayLink USB devices + New features: * Support for RandR 1.4's provider objects. See the --listproviders, --setprovideroutputsource, and --setprovideroffloadsink options for more information. * --set now allows a comma-separated list of values. This is useful with the Border property to configure different border adjustments for different edges of the screen. * --scale-from, which specifies a scaling transform based on the desired desktop size. * --query now indicates which output, if any, is primary. + Also contains a number of bug fixes * One notable behavior change is that the --gamma option now takes the actual gamma value rather than the reciprocal of the gamma value. This matches the behavior of other programs such as xgamma and the gamma configuration options in xorg.conf. xrandr-1.4.0-4.4.1.i586.rpm xrandr-1.4.0-4.4.1.src.rpm xrandr-debuginfo-1.4.0-4.4.1.i586.rpm xrandr-debugsource-1.4.0-4.4.1.i586.rpm xrandr-1.4.0-4.4.1.x86_64.rpm xrandr-debuginfo-1.4.0-4.4.1.x86_64.rpm xrandr-debugsource-1.4.0-4.4.1.x86_64.rpm openSUSE-2013-283 libvdpau: Update to v0.6 and droped a broken patch low openSUSE 12.3 Update This update fixes the following issues for libvdpau: - bnc#811360: Drop libvdpau-alway-workaround-libflash.patch while this fixes flash plugin, it breaks all the other apps. (bnc#811360) - Update to v0.6 * Make use of dri2proto_CFLAGS when building. * Fix leaked extension info on library unload * Use AC_CONFIG_HEADERS instead of AM_CONFIG_HEADER to appease automake 1.13 libvdpau-0.6-2.4.1.src.rpm libvdpau-debugsource-0.6-2.4.1.i586.rpm libvdpau-devel-0.6-2.4.1.i586.rpm libvdpau-devel-32bit-0.6-2.4.1.x86_64.rpm libvdpau1-0.6-2.4.1.i586.rpm libvdpau1-32bit-0.6-2.4.1.x86_64.rpm libvdpau1-debuginfo-0.6-2.4.1.i586.rpm libvdpau1-debuginfo-32bit-0.6-2.4.1.x86_64.rpm libvdpau_trace1-0.6-2.4.1.i586.rpm libvdpau_trace1-32bit-0.6-2.4.1.x86_64.rpm libvdpau_trace1-debuginfo-0.6-2.4.1.i586.rpm libvdpau_trace1-debuginfo-32bit-0.6-2.4.1.x86_64.rpm libvdpau-debugsource-0.6-2.4.1.x86_64.rpm libvdpau-devel-0.6-2.4.1.x86_64.rpm libvdpau1-0.6-2.4.1.x86_64.rpm libvdpau1-debuginfo-0.6-2.4.1.x86_64.rpm libvdpau_trace1-0.6-2.4.1.x86_64.rpm libvdpau_trace1-debuginfo-0.6-2.4.1.x86_64.rpm openSUSE-2013-284 hgview: add mising build dependency low openSUSE 12.3 Update This update fixes the following issue with hgview: - bnc#811791: add mising build dependency which caused the qt4 frontend not to be built correctly hgview-1.7.0-2.4.1.noarch.rpm hgview-1.7.0-2.4.1.src.rpm hgview-qt4-1.7.0-2.4.1.noarch.rpm openSUSE-2013-295 puppet: security fixes moderate openSUSE 12.3 Update Various security issues were fixed in puppet. CVE-2013-1655 CVE-2013-2275 CVE-2013-1640 CVE-2013-1652 CVE-2013-1653 CVE-2013-1654 CVE-2013-1655 CVE-2013-2274 CVE-2013-2275 puppet-3.0.2-2.5.1.i586.rpm puppet-3.0.2-2.5.1.src.rpm puppet-server-3.0.2-2.5.1.i586.rpm puppet-3.0.2-2.5.1.x86_64.rpm puppet-server-3.0.2-2.5.1.x86_64.rpm openSUSE-2013-286 gnome-control-center: remove unused 'Other' section low openSUSE 12.3 Update This update fixes the following issue for gnome-control-center: - bnc#810335: remove the unused 'Other' section from gnome-control-center gnome-control-center-branding-openSUSE-12.2-4.7.1.noarch.rpm gnome-control-center-branding-openSUSE-12.2-4.7.1.src.rpm gnome-control-center-3.6.3-3.10.1.i586.rpm gnome-control-center-3.6.3-3.10.1.src.rpm gnome-control-center-branding-upstream-3.6.3-3.10.1.noarch.rpm gnome-control-center-debuginfo-3.6.3-3.10.1.i586.rpm gnome-control-center-debugsource-3.6.3-3.10.1.i586.rpm gnome-control-center-devel-3.6.3-3.10.1.i586.rpm gnome-control-center-lang-3.6.3-3.10.1.noarch.rpm gnome-control-center-user-faces-3.6.3-3.10.1.i586.rpm gnome-control-center-3.6.3-3.10.1.x86_64.rpm gnome-control-center-debuginfo-3.6.3-3.10.1.x86_64.rpm gnome-control-center-debugsource-3.6.3-3.10.1.x86_64.rpm gnome-control-center-devel-3.6.3-3.10.1.x86_64.rpm gnome-control-center-user-faces-3.6.3-3.10.1.x86_64.rpm openSUSE-2013-288 usbmuxd: add systemd unit file low openSUSE 12.3 Update This update fixes the following issue with usbmuxd: - bnc#811801: Add systemd unit file for usbmuxd and activate it from the udev rules file iproxy-1.0.8-5.5.1.i586.rpm iproxy-debuginfo-1.0.8-5.5.1.i586.rpm libusbmuxd-devel-1.0.8-5.5.1.i586.rpm libusbmuxd2-1.0.8-5.5.1.i586.rpm libusbmuxd2-32bit-1.0.8-5.5.1.x86_64.rpm libusbmuxd2-debuginfo-1.0.8-5.5.1.i586.rpm libusbmuxd2-debuginfo-32bit-1.0.8-5.5.1.x86_64.rpm usbmuxd-1.0.8-5.5.1.i586.rpm usbmuxd-1.0.8-5.5.1.src.rpm usbmuxd-debuginfo-1.0.8-5.5.1.i586.rpm usbmuxd-debuginfo-32bit-1.0.8-5.5.1.x86_64.rpm usbmuxd-debugsource-1.0.8-5.5.1.i586.rpm iproxy-1.0.8-5.5.1.x86_64.rpm iproxy-debuginfo-1.0.8-5.5.1.x86_64.rpm libusbmuxd-devel-1.0.8-5.5.1.x86_64.rpm libusbmuxd2-1.0.8-5.5.1.x86_64.rpm libusbmuxd2-debuginfo-1.0.8-5.5.1.x86_64.rpm usbmuxd-1.0.8-5.5.1.x86_64.rpm usbmuxd-debuginfo-1.0.8-5.5.1.x86_64.rpm usbmuxd-debugsource-1.0.8-5.5.1.x86_64.rpm openSUSE-2013-287 mirror: use Time:Local instead of timelocal.pl low openSUSE 12.3 Update This update fixes the following issue for mirror: - bnc#811955: timelocal.pl was long obsolete and was removed in recent perl, it was substituted with simple call to Time::Local mirror-2.9-902.4.1.i586.rpm mirror-2.9-902.4.1.src.rpm mirror-2.9-902.4.1.x86_64.rpm openSUSE-2013-292 pesign, pesign-obs-integration: Calculate the digest of the padded data section to be consistent with the hash of the signed file low openSUSE 12.3 Update This update fixes the following issue with pesign and pesign-obs-integration: - bnc#808594, bnc#811325: Calculate the digest of the padded data section to be consistent with the hash of the signed file And the following issue in shim: - Call update-bootloader in %post to update *.efi in \efi\opensuse (bnc#813079) pesign-obs-integration-9.0-0.1.22.1.i586.rpm pesign-obs-integration-9.0-0.1.22.1.src.rpm pesign-0.99-3.14.2.i586.rpm pesign-0.99-3.14.2.src.rpm pesign-debuginfo-0.99-3.14.2.i586.rpm pesign-debugsource-0.99-3.14.2.i586.rpm pesign-obs-integration-9.0-0.1.22.1.x86_64.rpm pesign-0.99-3.14.2.x86_64.rpm pesign-debuginfo-0.99-3.14.2.x86_64.rpm pesign-debugsource-0.99-3.14.2.x86_64.rpm shim-0.2-3.16.2.src.rpm shim-0.2-3.16.2.x86_64.rpm openSUSE-2013-297 bind: update to 9.9.2-P2 security release moderate openSUSE 12.3 Update bind was updated to 9.9.2-P2, fixing a security issue in regular expression handling. [CVE-2013-2266] [RT #32688] https://kb.isc.org/article/AA-00871 (bnc#811876) bind-9.9.2P2-2.3.1.i586.rpm bind-9.9.2P2-2.3.1.src.rpm bind-chrootenv-9.9.2P2-2.3.1.i586.rpm bind-debuginfo-9.9.2P2-2.3.1.i586.rpm bind-debugsource-9.9.2P2-2.3.1.i586.rpm bind-devel-9.9.2P2-2.3.1.i586.rpm bind-doc-9.9.2P2-2.3.1.noarch.rpm bind-libs-32bit-9.9.2P2-2.3.1.x86_64.rpm bind-libs-9.9.2P2-2.3.1.i586.rpm bind-libs-debuginfo-32bit-9.9.2P2-2.3.1.x86_64.rpm bind-libs-debuginfo-9.9.2P2-2.3.1.i586.rpm bind-lwresd-9.9.2P2-2.3.1.i586.rpm bind-lwresd-debuginfo-9.9.2P2-2.3.1.i586.rpm bind-utils-9.9.2P2-2.3.1.i586.rpm bind-utils-debuginfo-9.9.2P2-2.3.1.i586.rpm bind-9.9.2P2-2.3.1.x86_64.rpm bind-chrootenv-9.9.2P2-2.3.1.x86_64.rpm bind-debuginfo-9.9.2P2-2.3.1.x86_64.rpm bind-debugsource-9.9.2P2-2.3.1.x86_64.rpm bind-devel-9.9.2P2-2.3.1.x86_64.rpm bind-libs-9.9.2P2-2.3.1.x86_64.rpm bind-libs-debuginfo-9.9.2P2-2.3.1.x86_64.rpm bind-lwresd-9.9.2P2-2.3.1.x86_64.rpm bind-lwresd-debuginfo-9.9.2P2-2.3.1.x86_64.rpm bind-utils-9.9.2P2-2.3.1.x86_64.rpm bind-utils-debuginfo-9.9.2P2-2.3.1.x86_64.rpm openSUSE-2013-302 dhcp: fixed denial of service via regular expressions moderate openSUSE 12.3 Update ISC DHCP was updated to ISC dhcp-4.2.5-P1 release, which contains updated bind-9.8.4-P2 sources with removed regex.h check in configure (bnc#811934, CVE-2013-2266). Also: Changed spec make the bind export library build output visible. Added dhcp6-server service template for SuSEfirewall2 (bnc#783002) Update config.guess/sub for aarch64 dhcp-4.2.5.P1-0.2.4.1.i586.rpm dhcp-4.2.5.P1-0.2.4.1.src.rpm dhcp-client-4.2.5.P1-0.2.4.1.i586.rpm dhcp-client-debuginfo-4.2.5.P1-0.2.4.1.i586.rpm dhcp-debuginfo-4.2.5.P1-0.2.4.1.i586.rpm dhcp-debugsource-4.2.5.P1-0.2.4.1.i586.rpm dhcp-devel-4.2.5.P1-0.2.4.1.i586.rpm dhcp-doc-4.2.5.P1-0.2.4.1.i586.rpm dhcp-relay-4.2.5.P1-0.2.4.1.i586.rpm dhcp-relay-debuginfo-4.2.5.P1-0.2.4.1.i586.rpm dhcp-server-4.2.5.P1-0.2.4.1.i586.rpm dhcp-server-debuginfo-4.2.5.P1-0.2.4.1.i586.rpm dhcp-4.2.5.P1-0.2.4.1.x86_64.rpm dhcp-client-4.2.5.P1-0.2.4.1.x86_64.rpm dhcp-client-debuginfo-4.2.5.P1-0.2.4.1.x86_64.rpm dhcp-debuginfo-4.2.5.P1-0.2.4.1.x86_64.rpm dhcp-debugsource-4.2.5.P1-0.2.4.1.x86_64.rpm dhcp-devel-4.2.5.P1-0.2.4.1.x86_64.rpm dhcp-doc-4.2.5.P1-0.2.4.1.x86_64.rpm dhcp-relay-4.2.5.P1-0.2.4.1.x86_64.rpm dhcp-relay-debuginfo-4.2.5.P1-0.2.4.1.x86_64.rpm dhcp-server-4.2.5.P1-0.2.4.1.x86_64.rpm dhcp-server-debuginfo-4.2.5.P1-0.2.4.1.x86_64.rpm openSUSE-2013-316 aaa_base: Several fixes low openSUSE 12.3 Update This update fixes the following issues with aaa_base: - bnc#811870: chkconfig: rh compatible check mode - bnc#809842: Mark file as exectuable - bnc#812291: check /lib/systemd for compatibility aaa_base-12.3-14.8.1.i586.rpm aaa_base-12.3-14.8.1.src.rpm aaa_base-debuginfo-12.3-14.8.1.i586.rpm aaa_base-debugsource-12.3-14.8.1.i586.rpm aaa_base-extras-12.3-14.8.1.i586.rpm aaa_base-malloccheck-12.3-14.8.1.i586.rpm aaa_base-12.3-14.8.1.x86_64.rpm aaa_base-debuginfo-12.3-14.8.1.x86_64.rpm aaa_base-debugsource-12.3-14.8.1.x86_64.rpm aaa_base-extras-12.3-14.8.1.x86_64.rpm aaa_base-malloccheck-12.3-14.8.1.x86_64.rpm openSUSE-2013-291 libnet: correctly detect the presence of PF_PACKET low openSUSE 12.3 Update This update fixes the following issue with libnet: - bnc#810138: correctly detect the presence of PF_PACKET libnet-1.1.5-18.4.1.src.rpm libnet-debugsource-1.1.5-18.4.1.i586.rpm libnet-devel-1.1.5-18.4.1.i586.rpm libnet-doc-1.1.5-18.4.1.i586.rpm libnet1-1.1.5-18.4.1.i586.rpm libnet1-debuginfo-1.1.5-18.4.1.i586.rpm libnet-debugsource-1.1.5-18.4.1.x86_64.rpm libnet-devel-1.1.5-18.4.1.x86_64.rpm libnet-doc-1.1.5-18.4.1.x86_64.rpm libnet1-1.1.5-18.4.1.x86_64.rpm libnet1-debuginfo-1.1.5-18.4.1.x86_64.rpm openSUSE-2013-304 jakarta-commons-httpclient: enhance SSL checks also for subjectAltNames moderate openSUSE 12.3 Update jakarta-commons-httpclient was updated to enhance the fix of bnc#803332 / CVE-2012-5783 * also check for subjectAltNames in the certificate. jakarta-commons-httpclient-3.1-4.5.1.noarch.rpm jakarta-commons-httpclient-3.1-4.5.1.src.rpm jakarta-commons-httpclient-demo-3.1-4.5.1.noarch.rpm jakarta-commons-httpclient-javadoc-3.1-4.5.1.noarch.rpm jakarta-commons-httpclient-manual-3.1-4.5.1.noarch.rpm openSUSE-2013-294 netcontro: Update to version 0.2.8 and several bugfixes low openSUSE 12.3 Update This udpate fixes the following issues with netcontrol: - version 0.2.8 + bnc#811002: * Fixed ncf_close to not close logger as ncf_init did not open any. This caused SEGV's in libvirt, that redirects the global logger to itself and is using multiple ncf instances. * Fixed pthreads detection and source enablement in configure, added an explicit configure --enable-pthreads option to spec file to cause a failure on detection problems. + bnc#810381: Fixed SEGV at parsing not existing BRIDGE_PATHCOSTS and memory leaks in in loop check, xml parsing and on backup file creation failure while routes file rewrite. libnetcontrol-devel-0.2.8-0.1.4.1.i586.rpm libnetcontrol0-0.2.8-0.1.4.1.i586.rpm libnetcontrol0-32bit-0.2.8-0.1.4.1.x86_64.rpm libnetcontrol0-debuginfo-0.2.8-0.1.4.1.i586.rpm libnetcontrol0-debuginfo-32bit-0.2.8-0.1.4.1.x86_64.rpm netcontrol-0.2.8-0.1.4.1.src.rpm netcontrol-debugsource-0.2.8-0.1.4.1.i586.rpm libnetcontrol-devel-0.2.8-0.1.4.1.x86_64.rpm libnetcontrol0-0.2.8-0.1.4.1.x86_64.rpm libnetcontrol0-debuginfo-0.2.8-0.1.4.1.x86_64.rpm netcontrol-debugsource-0.2.8-0.1.4.1.x86_64.rpm openSUSE-2013-314 gnome-shell-extensions: Fix scriptlets low openSUSE 12.3 Update This update fixes the following issue with gnome-shell-extensions: - bnc#811203: Fix scriptlets. Move the glib2 gsettings schema post/postun to the sub-package gnome-shell-extension-alternative-status-menu. The .gschema.xml lives in this subpackage as well. gnome-shell-extension-alternative-status-menu-3.6.2-3.4.1.noarch.rpm gnome-shell-extensions-3.6.2-3.4.1.src.rpm gnome-shell-extensions-common-3.6.2-3.4.1.noarch.rpm gnome-shell-extensions-common-lang-3.6.2-3.4.1.noarch.rpm openSUSE-2013-317 resource-agents: update to v3.9.5 and several fixes low openSUSE 12.3 Update This udpate fixes the following issues with resource-agents: - ocf-shellfuncs: use $HA_VARLIB as default destination for trace files - VirtualDomain: allow for custom migrateport - IPaddr2: support nic:iflabel format in nic parameter - upstream cs: ddad46 (v3.9.5) - ocf-shellfuncs: RA tracing - IPaddr2: make sure that some ARP send program runs (bnc#811930) - pgsql: add check_wal_receiver parameter - pgsql: support starting as Hot Standby - nfsserver: improve rpc.statd support - nfsserver: add option -n for rpc.statd (bnc#794479) - nfsserver: make the retry time for sm-notify configurable - nfsserver: make sm-notify running in the foreground configurable - exportfs: handle world exportfs embelishment for '*' (bnc#791690) - jboss: set JAVA_OPTS correctly - pound: use correct default for control-binary - pound: No error when stopping pound and no pound is running - Squid: support systems using IPv6 - Xinetd: do not fail in stop if the daemon is not running - Xinetd: improve finding Xinetd process (thanks to Vadym Chepkov) - SendArp: add background parameter - SendArp: fix monitor - ocft: print the actual case names when testing - ocft: make only the updated test-case file - ocft: add "incremental" mode (ocft test -i) - include a copy of LGPL license file - upstream cs: e265f0 (3.9.5 rc1+) ldirectord-3.9.5-2.4.1.i586.rpm resource-agents-3.9.5-2.4.1.i586.rpm resource-agents-3.9.5-2.4.1.src.rpm resource-agents-debuginfo-3.9.5-2.4.1.i586.rpm resource-agents-debugsource-3.9.5-2.4.1.i586.rpm ldirectord-3.9.5-2.4.1.x86_64.rpm resource-agents-3.9.5-2.4.1.x86_64.rpm resource-agents-debuginfo-3.9.5-2.4.1.x86_64.rpm resource-agents-debugsource-3.9.5-2.4.1.x86_64.rpm openSUSE-2013-318 x3270: Added BuildRequires: bdftopcf to fix font compilation bug low openSUSE 12.3 Update This update fixes the following issue with x3270: - bnc#809972: Added BuildRequires: bdftopcf to fix font compilation bug x3270-3.3.12-526.4.1.i586.rpm x3270-3.3.12-526.4.1.src.rpm x3270-debuginfo-3.3.12-526.4.1.i586.rpm x3270-debugsource-3.3.12-526.4.1.i586.rpm x3270-3.3.12-526.4.1.x86_64.rpm x3270-debuginfo-3.3.12-526.4.1.x86_64.rpm x3270-debugsource-3.3.12-526.4.1.x86_64.rpm openSUSE-2013-308 apache2: security and bugfixes moderate openSUSE 12.3 Update apache2 was updated to fix: - fix for cross site scripting vulnerability in mod_balancer. This is CVE-2012-4558 [bnc#807152] - fixes for low profile cross site scripting vulnerabilities, known as CVE-2012-3499 [bnc#806458] - Escape filename for the case that uploads are allowed with untrusted user's control over filenames and mod_negotiation enabled on the same directory. CVE-2012-2687 [bnc#777260] And also these bugs: - httpd-2.2.x-bnc798733-SNI_ignorecase.diff: ignore case when checking against SNI server names. [bnc#798733] apache2-2.2.22-10.4.1.i586.rpm apache2-2.2.22-10.4.1.src.rpm apache2-debuginfo-2.2.22-10.4.1.i586.rpm apache2-debugsource-2.2.22-10.4.1.i586.rpm apache2-devel-2.2.22-10.4.1.i586.rpm apache2-doc-2.2.22-10.4.1.noarch.rpm apache2-event-2.2.22-10.4.1.i586.rpm apache2-event-debuginfo-2.2.22-10.4.1.i586.rpm apache2-example-pages-2.2.22-10.4.1.i586.rpm apache2-itk-2.2.22-10.4.1.i586.rpm apache2-itk-debuginfo-2.2.22-10.4.1.i586.rpm apache2-prefork-2.2.22-10.4.1.i586.rpm apache2-prefork-debuginfo-2.2.22-10.4.1.i586.rpm apache2-utils-2.2.22-10.4.1.i586.rpm apache2-utils-debuginfo-2.2.22-10.4.1.i586.rpm apache2-worker-2.2.22-10.4.1.i586.rpm apache2-worker-debuginfo-2.2.22-10.4.1.i586.rpm apache2-2.2.22-10.4.1.x86_64.rpm apache2-debuginfo-2.2.22-10.4.1.x86_64.rpm apache2-debugsource-2.2.22-10.4.1.x86_64.rpm apache2-devel-2.2.22-10.4.1.x86_64.rpm apache2-event-2.2.22-10.4.1.x86_64.rpm apache2-event-debuginfo-2.2.22-10.4.1.x86_64.rpm apache2-example-pages-2.2.22-10.4.1.x86_64.rpm apache2-itk-2.2.22-10.4.1.x86_64.rpm apache2-itk-debuginfo-2.2.22-10.4.1.x86_64.rpm apache2-prefork-2.2.22-10.4.1.x86_64.rpm apache2-prefork-debuginfo-2.2.22-10.4.1.x86_64.rpm apache2-utils-2.2.22-10.4.1.x86_64.rpm apache2-utils-debuginfo-2.2.22-10.4.1.x86_64.rpm apache2-worker-2.2.22-10.4.1.x86_64.rpm apache2-worker-debuginfo-2.2.22-10.4.1.x86_64.rpm openSUSE-2013-319 pango: fixed prerequirements for the biarch libraries moderate openSUSE 12.3 Update pango was updated to fix a bug with biarch packages: - bnc#792646, bnc#803529#c1: Change requires pango-tools in baselibs.conf to prereq in order to: + Match the behavior of the native lib in the .spec file, where we use (Requires(post). + Ensure the right version of pango-tools is installed when the post script is being executed. libpango-1_0-0-1.32.5-3.4.2.i586.rpm libpango-1_0-0-32bit-1.32.5-3.4.2.x86_64.rpm libpango-1_0-0-debuginfo-1.32.5-3.4.2.i586.rpm libpango-1_0-0-debuginfo-32bit-1.32.5-3.4.2.x86_64.rpm pango-1.32.5-3.4.2.src.rpm pango-debugsource-1.32.5-3.4.2.i586.rpm pango-devel-1.32.5-3.4.2.i586.rpm pango-devel-32bit-1.32.5-3.4.2.x86_64.rpm pango-module-thai-lang-1.32.5-3.4.2.i586.rpm pango-module-thai-lang-32bit-1.32.5-3.4.2.x86_64.rpm pango-module-thai-lang-debuginfo-1.32.5-3.4.2.i586.rpm pango-module-thai-lang-debuginfo-32bit-1.32.5-3.4.2.x86_64.rpm pango-tools-1.32.5-3.4.2.i586.rpm pango-tools-32bit-1.32.5-3.4.2.x86_64.rpm pango-tools-debuginfo-1.32.5-3.4.2.i586.rpm pango-tools-debuginfo-32bit-1.32.5-3.4.2.x86_64.rpm typelib-1_0-Pango-1_0-1.32.5-3.4.2.i586.rpm libpango-1_0-0-1.32.5-3.4.2.x86_64.rpm libpango-1_0-0-debuginfo-1.32.5-3.4.2.x86_64.rpm pango-debugsource-1.32.5-3.4.2.x86_64.rpm pango-devel-1.32.5-3.4.2.x86_64.rpm pango-module-thai-lang-1.32.5-3.4.2.x86_64.rpm pango-module-thai-lang-debuginfo-1.32.5-3.4.2.x86_64.rpm pango-tools-1.32.5-3.4.2.x86_64.rpm pango-tools-debuginfo-1.32.5-3.4.2.x86_64.rpm typelib-1_0-Pango-1_0-1.32.5-3.4.2.x86_64.rpm openSUSE-2013-320 iptraf: Update to new git snapshot 1.1.3.1+git49 moderate openSUSE 12.3 Update This update fixes the following issues with iptraf: - Update to new git snapshot 1.1.3.1+git49 * remove TokenRing and ISDN support * 802.1ad and QinQ VLAN handling * restore functionality of iptraf -B (bnc#812080) - Depend on 3.1 headers (source uses ETH_P_QINQ1) iptraf-1.1.3.1+git89-5.4.1.src.rpm iptraf-debugsource-1.1.3.1+git89-5.4.1.i586.rpm iptraf-ng-1.1.3.1+git89-5.4.1.i586.rpm iptraf-ng-debuginfo-1.1.3.1+git89-5.4.1.i586.rpm iptraf-debugsource-1.1.3.1+git89-5.4.1.x86_64.rpm iptraf-ng-1.1.3.1+git89-5.4.1.x86_64.rpm iptraf-ng-debuginfo-1.1.3.1+git89-5.4.1.x86_64.rpm openSUSE-2013-332 update for roundcubemail moderate openSUSE 12.3 Update - Update to version 0.8.6 (bnc#812568) * Fix security issue in save-pref command (CVE-2013-1904) roundcubemail-0.8.6-1.4.1.noarch.rpm roundcubemail-0.8.6-1.4.1.src.rpm openSUSE-2013-474 xtables-addons: Update to new upstream release 2.2 low openSUSE 12.3 Update This update fixes the following issues for xtables-addons: - Update to new upstream release 2.2 * support for Linux 3.9 * avoid iptaccount being optimized away (bnc#807155) xtables-addons-2.2-2.4.3.i586.rpm xtables-addons-2.2-2.4.3.src.rpm xtables-addons-debuginfo-2.2-2.4.3.i586.rpm xtables-addons-debugsource-2.2-2.4.3.i586.rpm xtables-addons-kmp-default-2.2_k3.7.10_1.11-2.4.3.i586.rpm xtables-addons-kmp-default-debuginfo-2.2_k3.7.10_1.11-2.4.3.i586.rpm xtables-addons-kmp-desktop-2.2_k3.7.10_1.11-2.4.3.i586.rpm xtables-addons-kmp-desktop-debuginfo-2.2_k3.7.10_1.11-2.4.3.i586.rpm xtables-addons-kmp-pae-2.2_k3.7.10_1.11-2.4.3.i586.rpm xtables-addons-kmp-pae-debuginfo-2.2_k3.7.10_1.11-2.4.3.i586.rpm xtables-addons-kmp-xen-2.2_k3.7.10_1.11-2.4.3.i586.rpm xtables-addons-kmp-xen-debuginfo-2.2_k3.7.10_1.11-2.4.3.i586.rpm xtables-addons-2.2-2.4.3.x86_64.rpm xtables-addons-debuginfo-2.2-2.4.3.x86_64.rpm xtables-addons-debugsource-2.2-2.4.3.x86_64.rpm xtables-addons-kmp-default-2.2_k3.7.10_1.11-2.4.3.x86_64.rpm xtables-addons-kmp-default-debuginfo-2.2_k3.7.10_1.11-2.4.3.x86_64.rpm xtables-addons-kmp-desktop-2.2_k3.7.10_1.11-2.4.3.x86_64.rpm xtables-addons-kmp-desktop-debuginfo-2.2_k3.7.10_1.11-2.4.3.x86_64.rpm xtables-addons-kmp-xen-2.2_k3.7.10_1.11-2.4.3.x86_64.rpm xtables-addons-kmp-xen-debuginfo-2.2_k3.7.10_1.11-2.4.3.x86_64.rpm openSUSE-2013-313 guilt: added git 1.8 as supported version moderate openSUSE 12.3 Update This update fixes the following issue with guilt: - bnc#810667: Added git 1.8 to the list of supported git-versions guilt-0.34-18.4.1.noarch.rpm guilt-0.34-18.4.1.src.rpm openSUSE-2013-322 openttd: Update to the final stable release 1.3.0 low openSUSE 12.3 Update This update fixes the following issues with openttd: - bnc#810959: Update to 1.3.0 (final stable release) - Fix: Station rebuilding could leave reserved tiles which caused crashes later on - Fix: When the count for a scrollbar was 0, the inter distance was subtracted too much causing a scrollbar with a negative size - Fix: Limit aircraft property 0D to 19, since the conversion result to km-ish/h needs to fit into a byte - Fix: Clicking the statusbar crashed, when news were pending but no news were shown yet - Fix: Make editbox character filters also apply to pasted content from clipboard - Fix: Catch exception anonymously, if the exception content is not of interest - Fix: Make sizes of the station preview list and direction selection identical in the station build window - Fix: When allocation of the sprite cache fails, try to allocate less memory and display an error message later on - Fix: Refactor Script Debug GUI to only set widget states in OnInvalidateData - Fix: Do not let gcc include files from the "standard C" include directories to avoid inclusion of header files at the top of the preprocessed nfo files, which cause NFOrenum/GRFcodec to make invalid assumptions about the NFO version - Fix: Minimise gaps feature caused removal to only happen at the signal build interval instead of the implicit interval of 1 - Fix: Green path signals would be shown when building them 'under' a train, and they would keep showing green until they were passed again - Feature: Searching of (missing) content via GrfCrawler - Change: Cleanup goals and cargo monitors of companies when they go bankrupt or are taken over - Change: Apply the same name sorting rules to content and NewGRF list as for the server list - Fix: [SDL] Crash after bootstrap download of 32bits base set due to referencing a deleted mutex - Fix: [SDL] Improve 8bpp hardware palette support. Instead of always requesting SDL_HWPALETTE, it is now only done for 8bp blitters in fullscreen mode - Fix: Set vehicle's service interval is percent flag appropriately on creation - Fix: When choosing a train in a depot to attach a newly purchased wagon to, do not consider trains currently moving in and out of the depot - Fix: [Script] Crash when passing too many parameters - Feature: [NewGRF] Station randomisation triggers - Feature: Settings type filter included in the advanced settings GUI - Change: Revert to opening the vehicle GUI again when cloning vehicles using the clone-button from the depot GUI - Fix: Additional zoom in levels could glitch by a few pixels due to incorrect rounding - Fix: Honour pause_on_newgame setting when running as a dedicated server - Fix: [NewGRF] Prevent access to tile-based variables when tile is invalid - Fix: Do not make overbuilding rivers with canals insanely expensive - Fix: Crash when an infinite loop occurred during loading of a script - Fix: company window was not updated when shares were enabled/disabled - Fix: Trams would get stuck on water - Fix: With YAPF the docking behaviour differed per direction; now favour docking in the direction you approached - Fix: Do not stop loading if there are reservations left - Fix: Reserve all capacity while unloading to avoid 'stealing' cargo, i.e. loading cargo onto a second vehicle when the first cannot be fully filled yet - Fix: If a platform is enlarged and there is a reservation, reserve the whole platform - Fix: Inconsistencies in the 'thanks to' lists - Fix: Set 'replace when old' flag when replacing an autoreplace - Fix: Deleting implicit orders was not able to deal with the various side-effects of DeleteOrder - Fix: Redraw autoreplace window properly in network games - Fix: Never put a space between cargo name and subtype - Fix: Do not allow order refit to be set for no-load orders - Fix: Make group names unique per company and vehicle type - Fix: Prevent more NewGRFs being selected than is possible to load - Fix: [GS] Do not try to pause or unpause crashed scripts - Fix: [Squirrel] Update line information before processing 'while' token of 'do'-'while' statement - Fix: Add a tooltip to the mapsize selection mentioning possible deviations - Fix: When an object built on a river is removed, restore the river - Fix: Upgrading bridges could steal road types - Fix: [GS] Allow GSs to pass negative integer string parameters - Fix: 'Train loads/unloads cargo' station animation triggers on individual platform - Fix: Cached station animation triggers were only set when removing parts of a station - Fix: The station build window did not update when the station spread changed - Fix: Do not unpause the game when closing the highscore window if it was already paused before the highscore screen was shown - Fix: Improvements and fixes for the base translation - Fix: Allow downgrade of road bridges in the scenario editor - Fix: Invalidate station selection window when station spread changes - Fix: Distribute GS compat_version.nut with OpenTTD - Fix: Pass proper UTF-16 strings instead of UCS-2 to ICU in order to preserve characters outside the BMP - Fix: A completely emptied vehicle could trigger an assert - Fix: Desync when NewGRF changes the stats related to acceleration (power, weight, tractive effort, etc) during service or 32 day triggers - Fix: Incorrect Romanian own name - Fix: Make invalid sprite references to mapgen sprites behave the same as invalid references between recolour and real sprites - Fix: Do not let UFOs and coal mines clear water - Fix: Do not let UFOs and coal mines destroy depots - Fix: Do not send aircraft to depots that are out of range of the next destination - Fix: Only consider vehicles available in the climate for purchase/depot cell size - Fix: Extend widget data member to 32 bits so that sprite IDs >= 2^16 can be used openttd-1.3.0-2.4.1.i586.rpm openttd-1.3.0-2.4.1.src.rpm openttd-data-1.3.0-2.4.1.noarch.rpm openttd-debuginfo-1.3.0-2.4.1.i586.rpm openttd-dedicated-1.3.0-2.4.1.i586.rpm openttd-dedicated-debuginfo-1.3.0-2.4.1.i586.rpm openttd-1.3.0-2.4.1.x86_64.rpm openttd-debuginfo-1.3.0-2.4.1.x86_64.rpm openttd-dedicated-1.3.0-2.4.1.x86_64.rpm openttd-dedicated-debuginfo-1.3.0-2.4.1.x86_64.rpm openSUSE-2013-321 ibus: split off gnome bulk into separate subpackage low openSUSE 12.3 Update This update fixes the following issue with ibus: - bnc#812298: - Put gnome-shell integration files into separate package because these (since openSUSE 12.3) pull in a lot of new unwanted packages on a GNOME-less system compared to 12.2. ibus-1.4.2-4.6.1.i586.rpm ibus-1.4.2-4.6.1.src.rpm ibus-debuginfo-1.4.2-4.6.1.i586.rpm ibus-debugsource-1.4.2-4.6.1.i586.rpm ibus-devel-1.4.2-4.6.1.i586.rpm ibus-gnome-shell-1.4.2-4.6.1.noarch.rpm ibus-gtk-1.4.2-4.6.1.i586.rpm ibus-gtk-32bit-1.4.2-4.6.1.x86_64.rpm ibus-gtk-debuginfo-1.4.2-4.6.1.i586.rpm ibus-gtk-debuginfo-32bit-1.4.2-4.6.1.x86_64.rpm ibus-gtk3-1.4.2-4.6.1.i586.rpm ibus-gtk3-32bit-1.4.2-4.6.1.x86_64.rpm ibus-gtk3-debuginfo-1.4.2-4.6.1.i586.rpm ibus-gtk3-debuginfo-32bit-1.4.2-4.6.1.x86_64.rpm libibus-1_0-0-1.4.2-4.6.1.i586.rpm libibus-1_0-0-32bit-1.4.2-4.6.1.x86_64.rpm libibus-1_0-0-debuginfo-1.4.2-4.6.1.i586.rpm libibus-1_0-0-debuginfo-32bit-1.4.2-4.6.1.x86_64.rpm typelib-1_0-IBus-1_0-1.4.2-4.6.1.i586.rpm ibus-1.4.2-4.6.1.x86_64.rpm ibus-debuginfo-1.4.2-4.6.1.x86_64.rpm ibus-debugsource-1.4.2-4.6.1.x86_64.rpm ibus-devel-1.4.2-4.6.1.x86_64.rpm ibus-gtk-1.4.2-4.6.1.x86_64.rpm ibus-gtk-debuginfo-1.4.2-4.6.1.x86_64.rpm ibus-gtk3-1.4.2-4.6.1.x86_64.rpm ibus-gtk3-debuginfo-1.4.2-4.6.1.x86_64.rpm libibus-1_0-0-1.4.2-4.6.1.x86_64.rpm libibus-1_0-0-debuginfo-1.4.2-4.6.1.x86_64.rpm typelib-1_0-IBus-1_0-1.4.2-4.6.1.x86_64.rpm openSUSE-2013-309 Mozilla Firefox and others: Update to Firefox 20.0 release important openSUSE 12.3 Update The Mozilla suite received security and bugfix updates: Mozilla Firefox was updated to version 20.0. Mozilla Thunderbird was updated to version 17.0.5. Mozilla Seamonkey was updated to version 17.0.5. Mozilla XULRunner was updated to version 17.0.5. mozilla-nss was updated to version 3.14.3. mozilla-nspr was updated to version 4.9.6. mozilla-nspr was updated to version 4.9.6: * aarch64 support * added PL_SizeOfArenaPoolExcludingPool function (bmo#807883) * Auto detect android api version for x86 (bmo#782214) * Initialize Windows CRITICAL_SECTIONs without debug info and with nonzero spin count (bmo#812085) Previous update to version 4.9.5 * bmo#634793: define NSPR's exact-width integer types PRInt{N} and PRUint{N} types to match the <stdint.h> exact-width integer types int{N}_t and uint{N}_t. * bmo#782815: passing 'int *' to parameter of type 'unsigned int *' in setsockopt(). * bmo#822932: Port bmo#802527 (NDK r8b support for x86) to NSPR. * bmo#824742: NSPR shouldn't require librt on Android. * bmo#831793: data race on lib->refCount in PR_UnloadLibrary. mozilla-nss was updated to version 3.14.3: * disable tests with expired certificates * add SEC_PKCS7VerifyDetachedSignatureAtTime using patch from mozilla tree to fulfill Firefox 21 requirements * No new major functionality is introduced in this release. This release is a patch release to address CVE-2013-1620 (bmo#822365) * "certutil -a" was not correctly producing ASCII output as requested. (bmo#840714) * NSS 3.14.2 broke compilation with older versions of sqlite that lacked the SQLITE_FCNTL_TEMPFILENAME file control. NSS 3.14.3 now properly compiles when used with older versions of sqlite (bmo#837799) - remove system-sqlite.patch * add arm aarch64 support * added system-sqlite.patch (bmo#837799) * do not depend on latest sqlite just for a #define * enable system sqlite usage again * update to 3.14.2 * required for Firefox >= 20 * removed obsolete nssckbi update patch * MFSA 2013-40/CVE-2013-0791 (bmo#629816) Out-of-bounds array read in CERT_DecodeCertPackage * disable system sqlite usage since we depend on 3.7.15 which is not provided in any openSUSE distribution * add nss-sqlitename.patch to avoid any name clash Changes in MozillaFirefox: - update to Firefox 20.0 (bnc#813026) * requires NSPR 4.9.5 and NSS 3.14.3 * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789 Miscellaneous memory safety hazards * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds write in Cairo library * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash with Mesa graphics driver on Linux * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW protections allows cloning of protected nodes * MFSA 2013-37/CVE-2013-0794 (bmo#626775) Bypass of tab-modal dialog origin disclosure * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site scripting (XSS) using timed history navigations * MFSA 2013-39/CVE-2013-0792 (bmo#722831) Memory corruption while rendering grayscale PNG images - use GStreamer 1.0 starting with 12.3 (mozilla-gstreamer-1.patch) - build fixes for armv7hl: * disable debug build as armv7hl does not have enough memory * disable webrtc on armv7hl as it is non-compiling Changes in MozillaThunderbird: - update to Thunderbird 17.0.5 (bnc#813026) * requires NSPR 4.9.5 and NSS 3.14.3 * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789 Miscellaneous memory safety hazards * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds write in Cairo library * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash with Mesa graphics driver on Linux * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW protections allows cloning of protected nodes * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site scripting (XSS) using timed history navigations Changes in seamonkey: - update to SeaMonkey 2.17 (bnc#813026) * requires NSPR 4.9.5 and NSS 3.14.3 * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789 Miscellaneous memory safety hazards * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds write in Cairo library * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash with Mesa graphics driver on Linux * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW protections allows cloning of protected nodes * MFSA 2013-37/CVE-2013-0794 (bmo#626775) Bypass of tab-modal dialog origin disclosure * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site scripting (XSS) using timed history navigations * MFSA 2013-39/CVE-2013-0792 (bmo#722831) Memory corruption while rendering grayscale PNG images - use GStreamer 1.0 starting with 12.3 (mozilla-gstreamer-1.patch) Changes in xulrunner: - update to 17.0.5esr (bnc#813026) * requires NSPR 4.9.5 and NSS 3.14.3 * MFSA 2013-30/CVE-2013-0788 Miscellaneous memory safety hazards * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds write in Cairo library * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash with Mesa graphics driver on Linux * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW protections allows cloning of protected nodes * MFSA 2013-37/CVE-2013-0794 (bmo#626775) Bypass of tab-modal dialog origin disclosure * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site scripting (XSS) using timed history navigations MozillaFirefox-20.0-1.8.3.i586.rpm MozillaFirefox-20.0-1.8.3.src.rpm MozillaFirefox-branding-upstream-20.0-1.8.3.i586.rpm MozillaFirefox-buildsymbols-20.0-1.8.3.i586.rpm MozillaFirefox-debuginfo-20.0-1.8.3.i586.rpm MozillaFirefox-debugsource-20.0-1.8.3.i586.rpm MozillaFirefox-devel-20.0-1.8.3.i586.rpm MozillaFirefox-translations-common-20.0-1.8.3.i586.rpm MozillaFirefox-translations-other-20.0-1.8.3.i586.rpm MozillaThunderbird-17.0.5-61.9.4.i586.rpm MozillaThunderbird-17.0.5-61.9.4.src.rpm MozillaThunderbird-buildsymbols-17.0.5-61.9.4.i586.rpm MozillaThunderbird-debuginfo-17.0.5-61.9.4.i586.rpm MozillaThunderbird-debugsource-17.0.5-61.9.4.i586.rpm MozillaThunderbird-devel-17.0.5-61.9.4.i586.rpm MozillaThunderbird-devel-debuginfo-17.0.5-61.9.4.i586.rpm MozillaThunderbird-translations-common-17.0.5-61.9.4.i586.rpm MozillaThunderbird-translations-other-17.0.5-61.9.4.i586.rpm enigmail-1.5.1+17.0.5-61.9.4.i586.rpm enigmail-debuginfo-1.5.1+17.0.5-61.9.4.i586.rpm mozilla-nspr-32bit-4.9.6-1.4.1.x86_64.rpm mozilla-nspr-4.9.6-1.4.1.i586.rpm mozilla-nspr-4.9.6-1.4.1.src.rpm mozilla-nspr-debuginfo-32bit-4.9.6-1.4.1.x86_64.rpm mozilla-nspr-debuginfo-4.9.6-1.4.1.i586.rpm mozilla-nspr-debugsource-4.9.6-1.4.1.i586.rpm mozilla-nspr-devel-4.9.6-1.4.1.i586.rpm libfreebl3-3.14.3-1.8.1.i586.rpm libfreebl3-32bit-3.14.3-1.8.1.x86_64.rpm libfreebl3-debuginfo-3.14.3-1.8.1.i586.rpm libfreebl3-debuginfo-32bit-3.14.3-1.8.1.x86_64.rpm libsoftokn3-3.14.3-1.8.1.i586.rpm libsoftokn3-32bit-3.14.3-1.8.1.x86_64.rpm libsoftokn3-debuginfo-3.14.3-1.8.1.i586.rpm libsoftokn3-debuginfo-32bit-3.14.3-1.8.1.x86_64.rpm mozilla-nss-3.14.3-1.8.1.i586.rpm mozilla-nss-3.14.3-1.8.1.src.rpm mozilla-nss-32bit-3.14.3-1.8.1.x86_64.rpm mozilla-nss-certs-3.14.3-1.8.1.i586.rpm mozilla-nss-certs-32bit-3.14.3-1.8.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.14.3-1.8.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.14.3-1.8.1.x86_64.rpm mozilla-nss-debuginfo-3.14.3-1.8.1.i586.rpm mozilla-nss-debuginfo-32bit-3.14.3-1.8.1.x86_64.rpm mozilla-nss-debugsource-3.14.3-1.8.1.i586.rpm mozilla-nss-devel-3.14.3-1.8.1.i586.rpm mozilla-nss-sysinit-3.14.3-1.8.1.i586.rpm mozilla-nss-sysinit-32bit-3.14.3-1.8.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.14.3-1.8.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.14.3-1.8.1.x86_64.rpm mozilla-nss-tools-3.14.3-1.8.1.i586.rpm mozilla-nss-tools-debuginfo-3.14.3-1.8.1.i586.rpm mozilla-js-17.0.5-1.8.3.i586.rpm mozilla-js-32bit-17.0.5-1.8.3.x86_64.rpm mozilla-js-debuginfo-17.0.5-1.8.3.i586.rpm mozilla-js-debuginfo-32bit-17.0.5-1.8.3.x86_64.rpm xulrunner-17.0.5-1.8.3.i586.rpm xulrunner-17.0.5-1.8.3.src.rpm xulrunner-32bit-17.0.5-1.8.3.x86_64.rpm xulrunner-buildsymbols-17.0.5-1.8.3.i586.rpm xulrunner-debuginfo-17.0.5-1.8.3.i586.rpm xulrunner-debuginfo-32bit-17.0.5-1.8.3.x86_64.rpm xulrunner-debugsource-17.0.5-1.8.3.i586.rpm xulrunner-devel-17.0.5-1.8.3.i586.rpm xulrunner-devel-debuginfo-17.0.5-1.8.3.i586.rpm MozillaFirefox-20.0-1.8.3.x86_64.rpm MozillaFirefox-branding-upstream-20.0-1.8.3.x86_64.rpm MozillaFirefox-buildsymbols-20.0-1.8.3.x86_64.rpm MozillaFirefox-debuginfo-20.0-1.8.3.x86_64.rpm MozillaFirefox-debugsource-20.0-1.8.3.x86_64.rpm MozillaFirefox-devel-20.0-1.8.3.x86_64.rpm MozillaFirefox-translations-common-20.0-1.8.3.x86_64.rpm MozillaFirefox-translations-other-20.0-1.8.3.x86_64.rpm MozillaThunderbird-17.0.5-61.9.4.x86_64.rpm MozillaThunderbird-buildsymbols-17.0.5-61.9.4.x86_64.rpm MozillaThunderbird-debuginfo-17.0.5-61.9.4.x86_64.rpm MozillaThunderbird-debugsource-17.0.5-61.9.4.x86_64.rpm MozillaThunderbird-devel-17.0.5-61.9.4.x86_64.rpm MozillaThunderbird-devel-debuginfo-17.0.5-61.9.4.x86_64.rpm MozillaThunderbird-translations-common-17.0.5-61.9.4.x86_64.rpm MozillaThunderbird-translations-other-17.0.5-61.9.4.x86_64.rpm enigmail-1.5.1+17.0.5-61.9.4.x86_64.rpm enigmail-debuginfo-1.5.1+17.0.5-61.9.4.x86_64.rpm mozilla-nspr-4.9.6-1.4.1.x86_64.rpm mozilla-nspr-debuginfo-4.9.6-1.4.1.x86_64.rpm mozilla-nspr-debugsource-4.9.6-1.4.1.x86_64.rpm mozilla-nspr-devel-4.9.6-1.4.1.x86_64.rpm libfreebl3-3.14.3-1.8.1.x86_64.rpm libfreebl3-debuginfo-3.14.3-1.8.1.x86_64.rpm libsoftokn3-3.14.3-1.8.1.x86_64.rpm libsoftokn3-debuginfo-3.14.3-1.8.1.x86_64.rpm mozilla-nss-3.14.3-1.8.1.x86_64.rpm mozilla-nss-certs-3.14.3-1.8.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.14.3-1.8.1.x86_64.rpm mozilla-nss-debuginfo-3.14.3-1.8.1.x86_64.rpm mozilla-nss-debugsource-3.14.3-1.8.1.x86_64.rpm mozilla-nss-devel-3.14.3-1.8.1.x86_64.rpm mozilla-nss-sysinit-3.14.3-1.8.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.14.3-1.8.1.x86_64.rpm mozilla-nss-tools-3.14.3-1.8.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.14.3-1.8.1.x86_64.rpm mozilla-js-17.0.5-1.8.3.x86_64.rpm mozilla-js-debuginfo-17.0.5-1.8.3.x86_64.rpm xulrunner-17.0.5-1.8.3.x86_64.rpm xulrunner-buildsymbols-17.0.5-1.8.3.x86_64.rpm xulrunner-debuginfo-17.0.5-1.8.3.x86_64.rpm xulrunner-debugsource-17.0.5-1.8.3.x86_64.rpm xulrunner-devel-17.0.5-1.8.3.x86_64.rpm xulrunner-devel-debuginfo-17.0.5-1.8.3.x86_64.rpm openSUSE-2013-329 update for rubygem-actionpack-3_2 moderate openSUSE 12.3 Update Changes in rubygem-actionpack-3_2: - add 2 patches to fix security issues: - bug-809935_3-2-css_sanitize.patch: CVE-2013-1855: rubygem-actionpack*: XSS vulnerability in sanitize_css in Action Pack (bnc#809935) - bug-809940_3-2-sanitize_protocol.patch: CVE-2013-1857: rubygem-actionpack*: XSS Vulnerability in the `sanitize` helper of Ruby on Rails (bnc#809940) rubygem-actionpack-3_2-3.2.12-1.4.1.i586.rpm rubygem-actionpack-3_2-3.2.12-1.4.1.src.rpm rubygem-actionpack-3_2-doc-3.2.12-1.4.1.i586.rpm rubygem-actionpack-3_2-3.2.12-1.4.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.12-1.4.1.x86_64.rpm openSUSE-2013-326 update for rubygem-activerecord-3_2 moderate openSUSE 12.3 Update Changes in rubygem-activerecord-3_2: - add patch to fix security issue: - bug-809932_3-2-attribute_symbols.patch: fix CVE-2013-1854: rubygem-activerecord*: Symbol DoS vulnerability in Active Record (bnc#809932) rubygem-activerecord-3_2-3.2.12-1.4.1.i586.rpm rubygem-activerecord-3_2-3.2.12-1.4.1.src.rpm rubygem-activerecord-3_2-doc-3.2.12-1.4.1.i586.rpm rubygem-activerecord-3_2-3.2.12-1.4.1.x86_64.rpm rubygem-activerecord-3_2-doc-3.2.12-1.4.1.x86_64.rpm openSUSE-2013-333 Re-enable the WPA-EAP server certificate probe low openSUSE 12.3 Update The patches to probe the WPA-EAP server certificate were disabled due to upstream changes. Rebase the patches to fix CVE-2006-7246. NetworkManager-gnome-0.9.6.4-2.5.1.i586.rpm NetworkManager-gnome-0.9.6.4-2.5.1.src.rpm NetworkManager-gnome-debuginfo-0.9.6.4-2.5.1.i586.rpm NetworkManager-gnome-debugsource-0.9.6.4-2.5.1.i586.rpm NetworkManager-gnome-lang-0.9.6.4-2.5.1.noarch.rpm libnm-gtk-devel-0.9.6.4-2.5.1.i586.rpm libnm-gtk0-0.9.6.4-2.5.1.i586.rpm libnm-gtk0-debuginfo-0.9.6.4-2.5.1.i586.rpm NetworkManager-0.9.6.4-5.6.1.i586.rpm NetworkManager-0.9.6.4-5.6.1.src.rpm NetworkManager-debuginfo-0.9.6.4-5.6.1.i586.rpm NetworkManager-debugsource-0.9.6.4-5.6.1.i586.rpm NetworkManager-devel-0.9.6.4-5.6.1.i586.rpm NetworkManager-devel-32bit-0.9.6.4-5.6.1.x86_64.rpm NetworkManager-lang-0.9.6.4-5.6.1.noarch.rpm libnm-glib-vpn1-0.9.6.4-5.6.1.i586.rpm libnm-glib-vpn1-32bit-0.9.6.4-5.6.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.6.4-5.6.1.i586.rpm libnm-glib-vpn1-debuginfo-32bit-0.9.6.4-5.6.1.x86_64.rpm libnm-glib4-0.9.6.4-5.6.1.i586.rpm libnm-glib4-32bit-0.9.6.4-5.6.1.x86_64.rpm libnm-glib4-debuginfo-0.9.6.4-5.6.1.i586.rpm libnm-glib4-debuginfo-32bit-0.9.6.4-5.6.1.x86_64.rpm libnm-util2-0.9.6.4-5.6.1.i586.rpm libnm-util2-32bit-0.9.6.4-5.6.1.x86_64.rpm libnm-util2-debuginfo-0.9.6.4-5.6.1.i586.rpm libnm-util2-debuginfo-32bit-0.9.6.4-5.6.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.6.4-5.6.1.i586.rpm typelib-1_0-NetworkManager-1_0-0.9.6.4-5.6.1.i586.rpm gnome-control-center-3.6.3-3.14.1.i586.rpm gnome-control-center-3.6.3-3.14.1.src.rpm gnome-control-center-branding-upstream-3.6.3-3.14.1.noarch.rpm gnome-control-center-debuginfo-3.6.3-3.14.1.i586.rpm gnome-control-center-debugsource-3.6.3-3.14.1.i586.rpm gnome-control-center-devel-3.6.3-3.14.1.i586.rpm gnome-control-center-lang-3.6.3-3.14.1.noarch.rpm gnome-control-center-user-faces-3.6.3-3.14.1.i586.rpm NetworkManager-gnome-0.9.6.4-2.5.1.x86_64.rpm NetworkManager-gnome-debuginfo-0.9.6.4-2.5.1.x86_64.rpm NetworkManager-gnome-debugsource-0.9.6.4-2.5.1.x86_64.rpm libnm-gtk-devel-0.9.6.4-2.5.1.x86_64.rpm libnm-gtk0-0.9.6.4-2.5.1.x86_64.rpm libnm-gtk0-debuginfo-0.9.6.4-2.5.1.x86_64.rpm NetworkManager-0.9.6.4-5.6.1.x86_64.rpm NetworkManager-debuginfo-0.9.6.4-5.6.1.x86_64.rpm NetworkManager-debugsource-0.9.6.4-5.6.1.x86_64.rpm NetworkManager-devel-0.9.6.4-5.6.1.x86_64.rpm libnm-glib-vpn1-0.9.6.4-5.6.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.6.4-5.6.1.x86_64.rpm libnm-glib4-0.9.6.4-5.6.1.x86_64.rpm libnm-glib4-debuginfo-0.9.6.4-5.6.1.x86_64.rpm libnm-util2-0.9.6.4-5.6.1.x86_64.rpm libnm-util2-debuginfo-0.9.6.4-5.6.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.6.4-5.6.1.x86_64.rpm typelib-1_0-NetworkManager-1_0-0.9.6.4-5.6.1.x86_64.rpm gnome-control-center-3.6.3-3.14.1.x86_64.rpm gnome-control-center-debuginfo-3.6.3-3.14.1.x86_64.rpm gnome-control-center-debugsource-3.6.3-3.14.1.x86_64.rpm gnome-control-center-devel-3.6.3-3.14.1.x86_64.rpm gnome-control-center-user-faces-3.6.3-3.14.1.x86_64.rpm openSUSE-2013-328 mozc: fix icons in fcitx low openSUSE 12.3 Update This update fixes the following issue with mozc: - bnc#813016: fix icons in fcitx. This is important for UX among Japanese users fcitx-mozc-1.6.1187.102-2.4.1.i586.rpm fcitx-mozc-debuginfo-1.6.1187.102-2.4.1.i586.rpm ibus-mozc-1.6.1187.102-2.4.1.i586.rpm ibus-mozc-candidate-window-1.6.1187.102-2.4.1.i586.rpm ibus-mozc-candidate-window-debuginfo-1.6.1187.102-2.4.1.i586.rpm ibus-mozc-debuginfo-1.6.1187.102-2.4.1.i586.rpm mozc-1.6.1187.102-2.4.1.i586.rpm mozc-1.6.1187.102-2.4.1.src.rpm mozc-debuginfo-1.6.1187.102-2.4.1.i586.rpm mozc-debugsource-1.6.1187.102-2.4.1.i586.rpm mozc-gui-tools-1.6.1187.102-2.4.1.i586.rpm mozc-gui-tools-debuginfo-1.6.1187.102-2.4.1.i586.rpm fcitx-mozc-1.6.1187.102-2.4.1.x86_64.rpm fcitx-mozc-debuginfo-1.6.1187.102-2.4.1.x86_64.rpm ibus-mozc-1.6.1187.102-2.4.1.x86_64.rpm ibus-mozc-candidate-window-1.6.1187.102-2.4.1.x86_64.rpm ibus-mozc-candidate-window-debuginfo-1.6.1187.102-2.4.1.x86_64.rpm ibus-mozc-debuginfo-1.6.1187.102-2.4.1.x86_64.rpm mozc-1.6.1187.102-2.4.1.x86_64.rpm mozc-debuginfo-1.6.1187.102-2.4.1.x86_64.rpm mozc-debugsource-1.6.1187.102-2.4.1.x86_64.rpm mozc-gui-tools-1.6.1187.102-2.4.1.x86_64.rpm mozc-gui-tools-debuginfo-1.6.1187.102-2.4.1.x86_64.rpm openSUSE-2013-312 systemd: Several fixes low openSUSE 12.3 Update This update fixes the following issues with systemd: - bnc#746595: Fixed disabling CapsLock and enabling NumLock - bnc#809843: + udev: re-implement network renaming + udev: re-add persistent network rules - rebase all patches, ensure that they apply properly. libudev-mini-devel-195-13.18.1.i586.rpm libudev-mini1-195-13.18.1.i586.rpm libudev-mini1-debuginfo-195-13.18.1.i586.rpm systemd-mini-195-13.18.1.i586.rpm systemd-mini-195-13.18.1.src.rpm systemd-mini-analyze-195-13.18.1.i586.rpm systemd-mini-debuginfo-195-13.18.1.i586.rpm systemd-mini-debugsource-195-13.18.1.i586.rpm systemd-mini-devel-195-13.18.1.i586.rpm systemd-mini-sysvinit-195-13.18.1.i586.rpm udev-mini-195-13.18.1.i586.rpm udev-mini-debuginfo-195-13.18.1.i586.rpm libgudev-1_0-0-195-13.18.1.i586.rpm libgudev-1_0-0-32bit-195-13.18.1.x86_64.rpm libgudev-1_0-0-debuginfo-195-13.18.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-195-13.18.1.x86_64.rpm libgudev-1_0-devel-195-13.18.1.i586.rpm libudev-devel-195-13.18.1.i586.rpm libudev1-195-13.18.1.i586.rpm libudev1-32bit-195-13.18.1.x86_64.rpm libudev1-debuginfo-195-13.18.1.i586.rpm libudev1-debuginfo-32bit-195-13.18.1.x86_64.rpm systemd-195-13.18.1.i586.rpm systemd-195-13.18.1.src.rpm systemd-32bit-195-13.18.1.x86_64.rpm systemd-analyze-195-13.18.1.i586.rpm systemd-debuginfo-195-13.18.1.i586.rpm systemd-debuginfo-32bit-195-13.18.1.x86_64.rpm systemd-debugsource-195-13.18.1.i586.rpm systemd-devel-195-13.18.1.i586.rpm systemd-logger-195-13.18.1.i586.rpm systemd-sysvinit-195-13.18.1.i586.rpm typelib-1_0-GUdev-1_0-195-13.18.1.i586.rpm udev-195-13.18.1.i586.rpm udev-debuginfo-195-13.18.1.i586.rpm libudev-mini-devel-195-13.18.1.x86_64.rpm libudev-mini1-195-13.18.1.x86_64.rpm libudev-mini1-debuginfo-195-13.18.1.x86_64.rpm systemd-mini-195-13.18.1.x86_64.rpm systemd-mini-analyze-195-13.18.1.x86_64.rpm systemd-mini-debuginfo-195-13.18.1.x86_64.rpm systemd-mini-debugsource-195-13.18.1.x86_64.rpm systemd-mini-devel-195-13.18.1.x86_64.rpm systemd-mini-sysvinit-195-13.18.1.x86_64.rpm udev-mini-195-13.18.1.x86_64.rpm udev-mini-debuginfo-195-13.18.1.x86_64.rpm libgudev-1_0-0-195-13.18.1.x86_64.rpm libgudev-1_0-0-debuginfo-195-13.18.1.x86_64.rpm libgudev-1_0-devel-195-13.18.1.x86_64.rpm libudev-devel-195-13.18.1.x86_64.rpm libudev1-195-13.18.1.x86_64.rpm libudev1-debuginfo-195-13.18.1.x86_64.rpm systemd-195-13.18.1.x86_64.rpm systemd-analyze-195-13.18.1.x86_64.rpm systemd-debuginfo-195-13.18.1.x86_64.rpm systemd-debugsource-195-13.18.1.x86_64.rpm systemd-devel-195-13.18.1.x86_64.rpm systemd-logger-195-13.18.1.x86_64.rpm systemd-sysvinit-195-13.18.1.x86_64.rpm typelib-1_0-GUdev-1_0-195-13.18.1.x86_64.rpm udev-195-13.18.1.x86_64.rpm udev-debuginfo-195-13.18.1.x86_64.rpm openSUSE-2013-330 yast2-mail: fixed hang after saving mail-server-configuration important openSUSE 12.3 Update This update fixes the following issue with yast2-mail: - bnc#800788: ag_postfix_mastercf process hangs the system, after which it is killed by kernel, when saving mail server settings with Yast "Mail Server" module yast2-mail-2.21.1-9.5.1.noarch.rpm yast2-mail-2.21.1-9.5.1.src.rpm yast2-mail-plugins-2.21.1-9.5.1.noarch.rpm openSUSE-2013-306 postgresql92: Various security fixes. Update to 9.2.4. important openSUSE 12.3 Update postgresql was updated to version 9.2.4 (bnc#812525): * CVE-2013-1899: Fix insecure parsing of server command-line switches. A connection request containing a database name that begins with "-" could be crafted to damage or destroy files within the server's data directory, even if the request is eventually rejected. * CVE-2013-1900: Reset OpenSSL randomness state in each postmaster child process. This avoids a scenario wherein random numbers generated by "contrib/pgcrypto" functions might be relatively easy for another database user to guess. The risk is only significant when the postmaster is configured with ssl = on but most connections don't use SSL encryption. * CVE-2013-1901: Make REPLICATION privilege checks test current user not authenticated user. An unprivileged database user could exploit this mistake to call pg_start_backup() or pg_stop_backup(), thus possibly interfering with creation of routine backups. * See the release notes for the rest of the changes: http://www.postgresql.org/docs/9.2/static/release-9-2-4.html /usr/share/doc/packages/postgresql92/HISTORY libecpg6-32bit-9.2.4-1.8.1.x86_64.rpm libecpg6-9.2.4-1.8.1.i586.rpm libecpg6-debuginfo-32bit-9.2.4-1.8.1.x86_64.rpm libecpg6-debuginfo-9.2.4-1.8.1.i586.rpm libpq5-32bit-9.2.4-1.8.1.x86_64.rpm libpq5-9.2.4-1.8.1.i586.rpm libpq5-debuginfo-32bit-9.2.4-1.8.1.x86_64.rpm libpq5-debuginfo-9.2.4-1.8.1.i586.rpm postgresql92-devel-9.2.4-1.8.1.i586.rpm postgresql92-devel-debuginfo-9.2.4-1.8.1.i586.rpm postgresql92-libs-9.2.4-1.8.1.src.rpm postgresql92-libs-debugsource-9.2.4-1.8.1.i586.rpm postgresql92-9.2.4-1.8.1.i586.rpm postgresql92-9.2.4-1.8.1.src.rpm postgresql92-contrib-9.2.4-1.8.1.i586.rpm postgresql92-contrib-debuginfo-9.2.4-1.8.1.i586.rpm postgresql92-debuginfo-9.2.4-1.8.1.i586.rpm postgresql92-debugsource-9.2.4-1.8.1.i586.rpm postgresql92-docs-9.2.4-1.8.1.noarch.rpm postgresql92-plperl-9.2.4-1.8.1.i586.rpm postgresql92-plperl-debuginfo-9.2.4-1.8.1.i586.rpm postgresql92-plpython-9.2.4-1.8.1.i586.rpm postgresql92-plpython-debuginfo-9.2.4-1.8.1.i586.rpm postgresql92-pltcl-9.2.4-1.8.1.i586.rpm postgresql92-pltcl-debuginfo-9.2.4-1.8.1.i586.rpm postgresql92-server-9.2.4-1.8.1.i586.rpm postgresql92-server-debuginfo-9.2.4-1.8.1.i586.rpm libecpg6-9.2.4-1.8.1.x86_64.rpm libecpg6-debuginfo-9.2.4-1.8.1.x86_64.rpm libpq5-9.2.4-1.8.1.x86_64.rpm libpq5-debuginfo-9.2.4-1.8.1.x86_64.rpm postgresql92-devel-9.2.4-1.8.1.x86_64.rpm postgresql92-devel-debuginfo-9.2.4-1.8.1.x86_64.rpm postgresql92-libs-debugsource-9.2.4-1.8.1.x86_64.rpm postgresql92-9.2.4-1.8.1.x86_64.rpm postgresql92-contrib-9.2.4-1.8.1.x86_64.rpm postgresql92-contrib-debuginfo-9.2.4-1.8.1.x86_64.rpm postgresql92-debuginfo-9.2.4-1.8.1.x86_64.rpm postgresql92-debugsource-9.2.4-1.8.1.x86_64.rpm postgresql92-plperl-9.2.4-1.8.1.x86_64.rpm postgresql92-plperl-debuginfo-9.2.4-1.8.1.x86_64.rpm postgresql92-plpython-9.2.4-1.8.1.x86_64.rpm postgresql92-plpython-debuginfo-9.2.4-1.8.1.x86_64.rpm postgresql92-pltcl-9.2.4-1.8.1.x86_64.rpm postgresql92-pltcl-debuginfo-9.2.4-1.8.1.x86_64.rpm postgresql92-server-9.2.4-1.8.1.x86_64.rpm postgresql92-server-debuginfo-9.2.4-1.8.1.x86_64.rpm openSUSE-2013-346 xen: bugfix update moderate openSUSE 12.3 Update XEN was updated to fix various bugs: - bnc#813156 - IndentationError in XendCheckpoint.py xend-domain-lock.patch - bnc#797014 - no way to control live migrations - bnc#803712 - after live migration rcu_sched_state detected stalls xen.migrate.tools-xend_move_assert_to_exception_block.patch xen.migrate.tools-libxc_print_stats_if_migration_is_aborted.patch xen.migrate.tools_set_number_of_dirty_pages_during_migration.patch xen.migrate.tools_notify_restore_to_hangup_during_migration_--abort_if_busy.patch - bnc#811764 - XEN (hypervisor or kernel) has a problem with EFI variable services x86-EFI-set-variable-permit-attrs.patch - Upstream patches from Jan 26060-ACPI-ERST-table-size-checks.patch 26692-x86-fully-protect-MSI-X-table-from-PV-guest-accesses.patch 26702-powernow-add-fixups-for-AMD-P-state-figures.patch 26704-x86-MCA-suppress-bank-clearing-for-certain-injected-events.patch (bnc#805579) 26731-AMD-IOMMU-Process-softirqs-while-building-dom0-iommu-mappings.patch 26733-VT-d-Enumerate-IOMMUs-when-listing-capabilities.patch 26734-ACPI-ERST-Name-table-in-otherwise-opaque-error-messages.patch 26736-ACPI-APEI-Unlock-apei_iomaps_lock-on-error-path.patch 26737-ACPI-APEI-Add-apei_exec_run_optional.patch 26742-IOMMU-properly-check-whether-interrupt-remapping-is-enabled.patch 26743-VT-d-deal-with-5500-5520-X58-errata.patch (bnc#801910) 26744-AMD-IOMMU-allow-disabling-only-interrupt-remapping.patch xen-4.2.1_12-1.8.1.src.rpm xen-debugsource-4.2.1_12-1.8.1.i586.rpm xen-devel-4.2.1_12-1.8.1.i586.rpm xen-kmp-default-4.2.1_12_k3.7.10_1.1-1.8.1.i586.rpm xen-kmp-default-debuginfo-4.2.1_12_k3.7.10_1.1-1.8.1.i586.rpm xen-kmp-desktop-4.2.1_12_k3.7.10_1.1-1.8.1.i586.rpm xen-kmp-desktop-debuginfo-4.2.1_12_k3.7.10_1.1-1.8.1.i586.rpm xen-kmp-pae-4.2.1_12_k3.7.10_1.1-1.8.1.i586.rpm xen-kmp-pae-debuginfo-4.2.1_12_k3.7.10_1.1-1.8.1.i586.rpm xen-libs-32bit-4.2.1_12-1.8.1.x86_64.rpm xen-libs-4.2.1_12-1.8.1.i586.rpm xen-libs-debuginfo-32bit-4.2.1_12-1.8.1.x86_64.rpm xen-libs-debuginfo-4.2.1_12-1.8.1.i586.rpm xen-tools-domU-4.2.1_12-1.8.1.i586.rpm xen-tools-domU-debuginfo-4.2.1_12-1.8.1.i586.rpm xen-4.2.1_12-1.8.1.x86_64.rpm xen-debugsource-4.2.1_12-1.8.1.x86_64.rpm xen-devel-4.2.1_12-1.8.1.x86_64.rpm xen-doc-html-4.2.1_12-1.8.1.x86_64.rpm xen-doc-pdf-4.2.1_12-1.8.1.x86_64.rpm xen-kmp-default-4.2.1_12_k3.7.10_1.1-1.8.1.x86_64.rpm xen-kmp-default-debuginfo-4.2.1_12_k3.7.10_1.1-1.8.1.x86_64.rpm xen-kmp-desktop-4.2.1_12_k3.7.10_1.1-1.8.1.x86_64.rpm xen-kmp-desktop-debuginfo-4.2.1_12_k3.7.10_1.1-1.8.1.x86_64.rpm xen-libs-4.2.1_12-1.8.1.x86_64.rpm xen-libs-debuginfo-4.2.1_12-1.8.1.x86_64.rpm xen-tools-4.2.1_12-1.8.1.x86_64.rpm xen-tools-debuginfo-4.2.1_12-1.8.1.x86_64.rpm xen-tools-domU-4.2.1_12-1.8.1.x86_64.rpm xen-tools-domU-debuginfo-4.2.1_12-1.8.1.x86_64.rpm openSUSE-2013-353 KDE: 4.10.2 version update low openSUSE 12.3 Update This is the maintenance update for 12.3 with regards to the KDE Packages. This update brings the KDE version to 4.10.2. The tracking bugs for this are bnc#810894 and bnc#813519. analitza-4.10.2-1.4.3.i586.rpm analitza-4.10.2-1.4.3.src.rpm analitza-debuginfo-4.10.2-1.4.3.i586.rpm analitza-debugsource-4.10.2-1.4.3.i586.rpm analitza-devel-4.10.2-1.4.3.i586.rpm libanalitza0-4.10.2-1.4.3.i586.rpm libanalitza0-debuginfo-4.10.2-1.4.3.i586.rpm ark-4.10.2-1.4.3.i586.rpm ark-4.10.2-1.4.3.src.rpm ark-debuginfo-4.10.2-1.4.3.i586.rpm ark-debugsource-4.10.2-1.4.3.i586.rpm ark-devel-4.10.2-1.4.3.i586.rpm libkerfuffle4-4.10.2-1.4.3.i586.rpm libkerfuffle4-debuginfo-4.10.2-1.4.3.i586.rpm blinken-4.10.2-1.4.1.i586.rpm blinken-4.10.2-1.4.1.src.rpm blinken-debuginfo-4.10.2-1.4.1.i586.rpm blinken-debugsource-4.10.2-1.4.1.i586.rpm bomber-4.10.2-1.4.1.i586.rpm bomber-4.10.2-1.4.1.src.rpm bomber-debuginfo-4.10.2-1.4.1.i586.rpm bomber-debugsource-4.10.2-1.4.1.i586.rpm bovo-4.10.2-1.4.7.i586.rpm bovo-4.10.2-1.4.7.src.rpm bovo-debuginfo-4.10.2-1.4.7.i586.rpm bovo-debugsource-4.10.2-1.4.7.i586.rpm branding-openSUSE-12.3-6.11.3.noarch.rpm branding-openSUSE-12.3-6.11.3.src.rpm dynamic-wallpaper-branding-openSUSE-12.3-6.11.3.noarch.rpm gfxboot-branding-openSUSE-12.3-6.11.3.noarch.rpm gimp-branding-openSUSE-12.3-6.11.3.noarch.rpm grub2-branding-openSUSE-12.3-6.11.3.noarch.rpm kdelibs4-branding-openSUSE-12.3-6.11.3.noarch.rpm kdm-branding-openSUSE-12.3-6.11.3.noarch.rpm ksplash-qml-branding-openSUSE-12.3-6.11.3.noarch.rpm ksplashx-branding-openSUSE-12.3-6.11.3.noarch.rpm plymouth-branding-openSUSE-12.3-6.11.3.noarch.rpm susegreeter-branding-openSUSE-12.3-6.11.3.noarch.rpm wallpaper-branding-openSUSE-12.3-6.11.3.noarch.rpm xfce4-splash-branding-openSUSE-12.3-6.11.3.noarch.rpm yast2-qt-branding-openSUSE-12.3-6.11.3.noarch.rpm cantor-4.10.2-1.4.4.i586.rpm cantor-4.10.2-1.4.4.src.rpm cantor-debuginfo-4.10.2-1.4.4.i586.rpm cantor-debugsource-4.10.2-1.4.4.i586.rpm cantor-devel-4.10.2-1.4.4.i586.rpm libcantorlibs1-4.10.2-1.4.4.i586.rpm libcantorlibs1-debuginfo-4.10.2-1.4.4.i586.rpm dragonplayer-4.10.2-1.4.3.i586.rpm dragonplayer-4.10.2-1.4.3.src.rpm dragonplayer-debuginfo-4.10.2-1.4.3.i586.rpm dragonplayer-debugsource-4.10.2-1.4.3.i586.rpm filelight-4.10.2-1.4.3.i586.rpm filelight-4.10.2-1.4.3.src.rpm filelight-debuginfo-4.10.2-1.4.3.i586.rpm filelight-debugsource-4.10.2-1.4.3.i586.rpm granatier-4.10.2-1.4.7.i586.rpm granatier-4.10.2-1.4.7.src.rpm granatier-debuginfo-4.10.2-1.4.7.i586.rpm granatier-debugsource-4.10.2-1.4.7.i586.rpm gwenview-4.10.2-1.4.8.i586.rpm gwenview-4.10.2-1.4.8.src.rpm gwenview-debuginfo-4.10.2-1.4.8.i586.rpm gwenview-debugsource-4.10.2-1.4.8.i586.rpm jovie-4.10.2-1.4.7.i586.rpm jovie-4.10.2-1.4.7.src.rpm jovie-debuginfo-4.10.2-1.4.7.i586.rpm jovie-debugsource-4.10.2-1.4.7.i586.rpm juk-4.10.2-1.4.3.i586.rpm juk-4.10.2-1.4.3.src.rpm juk-debuginfo-4.10.2-1.4.3.i586.rpm juk-debugsource-4.10.2-1.4.3.i586.rpm kaccessible-4.10.2-1.4.1.i586.rpm kaccessible-4.10.2-1.4.1.src.rpm kaccessible-debuginfo-4.10.2-1.4.1.i586.rpm kaccessible-debugsource-4.10.2-1.4.1.i586.rpm kactivities4-4.10.2-1.5.3.i586.rpm kactivities4-4.10.2-1.5.3.src.rpm kactivities4-debuginfo-4.10.2-1.5.3.i586.rpm kactivities4-debugsource-4.10.2-1.5.3.i586.rpm libkactivities-devel-4.10.2-1.5.3.i586.rpm libkactivities6-4.10.2-1.5.3.i586.rpm libkactivities6-debuginfo-4.10.2-1.5.3.i586.rpm kajongg-4.10.2-1.4.15.i586.rpm kajongg-4.10.2-1.4.15.src.rpm kalgebra-4.10.2-1.4.4.i586.rpm kalgebra-4.10.2-1.4.4.src.rpm kalgebra-debuginfo-4.10.2-1.4.4.i586.rpm kalgebra-debugsource-4.10.2-1.4.4.i586.rpm kalzium-4.10.2-1.4.7.i586.rpm kalzium-4.10.2-1.4.7.src.rpm kalzium-debuginfo-4.10.2-1.4.7.i586.rpm kalzium-debugsource-4.10.2-1.4.7.i586.rpm kalzium-devel-4.10.2-1.4.7.i586.rpm kamera-4.10.2-1.4.3.src.rpm kamera-debugsource-4.10.2-1.4.3.i586.rpm kio_kamera-4.10.2-1.4.3.i586.rpm kio_kamera-debuginfo-4.10.2-1.4.3.i586.rpm kanagram-4.10.2-1.4.3.i586.rpm kanagram-4.10.2-1.4.3.src.rpm kanagram-debuginfo-4.10.2-1.4.3.i586.rpm kanagram-debugsource-4.10.2-1.4.3.i586.rpm kanagram-devel-4.10.2-1.4.3.i586.rpm libkanagramengine4-4.10.2-1.4.3.i586.rpm libkanagramengine4-debuginfo-4.10.2-1.4.3.i586.rpm kapman-4.10.2-1.4.7.i586.rpm kapman-4.10.2-1.4.7.src.rpm kapman-debuginfo-4.10.2-1.4.7.i586.rpm kapman-debugsource-4.10.2-1.4.7.i586.rpm kate-4.10.2-1.5.10.i586.rpm kate-4.10.2-1.5.10.src.rpm kate-debuginfo-4.10.2-1.5.10.i586.rpm kate-debugsource-4.10.2-1.5.10.i586.rpm kate-devel-4.10.2-1.5.10.i586.rpm kwrite-4.10.2-1.5.10.i586.rpm kwrite-debuginfo-4.10.2-1.5.10.i586.rpm kwrite-doc-4.10.2-1.5.10.i586.rpm libktexteditor-4.10.2-1.5.10.i586.rpm libktexteditor-debuginfo-4.10.2-1.5.10.i586.rpm katomic-4.10.2-1.4.7.i586.rpm katomic-4.10.2-1.4.7.src.rpm katomic-debuginfo-4.10.2-1.4.7.i586.rpm katomic-debugsource-4.10.2-1.4.7.i586.rpm kblackbox-4.10.2-1.4.7.i586.rpm kblackbox-4.10.2-1.4.7.src.rpm kblackbox-debuginfo-4.10.2-1.4.7.i586.rpm kblackbox-debugsource-4.10.2-1.4.7.i586.rpm kblocks-4.10.2-1.4.7.i586.rpm kblocks-4.10.2-1.4.7.src.rpm kblocks-debuginfo-4.10.2-1.4.7.i586.rpm kblocks-debugsource-4.10.2-1.4.7.i586.rpm kbounce-4.10.2-1.4.7.i586.rpm kbounce-4.10.2-1.4.7.src.rpm kbounce-debuginfo-4.10.2-1.4.7.i586.rpm kbounce-debugsource-4.10.2-1.4.7.i586.rpm kbreakout-4.10.2-1.4.7.i586.rpm kbreakout-4.10.2-1.4.7.src.rpm kbreakout-debuginfo-4.10.2-1.4.7.i586.rpm kbreakout-debugsource-4.10.2-1.4.7.i586.rpm kbruch-4.10.2-1.4.1.i586.rpm kbruch-4.10.2-1.4.1.src.rpm kbruch-debuginfo-4.10.2-1.4.1.i586.rpm kbruch-debugsource-4.10.2-1.4.1.i586.rpm kcalc-4.10.2-1.4.14.i586.rpm kcalc-4.10.2-1.4.14.src.rpm kcalc-debuginfo-4.10.2-1.4.14.i586.rpm kcalc-debugsource-4.10.2-1.4.14.i586.rpm kcharselect-4.10.2-1.4.1.i586.rpm kcharselect-4.10.2-1.4.1.src.rpm kcharselect-debuginfo-4.10.2-1.4.1.i586.rpm kcharselect-debugsource-4.10.2-1.4.1.i586.rpm kcolorchooser-4.10.2-1.4.1.i586.rpm kcolorchooser-4.10.2-1.4.1.src.rpm kcolorchooser-debuginfo-4.10.2-1.4.1.i586.rpm kcolorchooser-debugsource-4.10.2-1.4.1.i586.rpm kde-mplayer-thumbnailer-4.10.2-1.4.1.i586.rpm kde-mplayer-thumbnailer-4.10.2-1.4.1.src.rpm kde-mplayer-thumbnailer-debuginfo-4.10.2-1.4.1.i586.rpm kde-mplayer-thumbnailer-debugsource-4.10.2-1.4.1.i586.rpm kde4-filesystem-4.10.2-1.4.1.i586.rpm kde4-filesystem-4.10.2-1.4.1.src.rpm kde4-l10n-4.10.2-1.3.src.rpm kde4-l10n-ar-4.10.2-1.3.noarch.rpm kde4-l10n-bg-4.10.2-1.3.noarch.rpm kde4-l10n-bs-4.10.2-1.3.noarch.rpm kde4-l10n-ca-4.10.2-1.3.noarch.rpm kde4-l10n-ca@valencia-4.10.2-1.3.noarch.rpm kde4-l10n-cs-4.10.2-1.3.noarch.rpm kde4-l10n-da-4.10.2-1.3.noarch.rpm kde4-l10n-da-data-4.10.2-1.3.noarch.rpm kde4-l10n-da-doc-4.10.2-1.3.noarch.rpm kde4-l10n-de-4.10.2-1.3.noarch.rpm kde4-l10n-de-data-4.10.2-1.3.noarch.rpm kde4-l10n-de-doc-4.10.2-1.3.noarch.rpm kde4-l10n-el-4.10.2-1.3.noarch.rpm kde4-l10n-en_GB-4.10.2-1.3.noarch.rpm kde4-l10n-en_GB-data-4.10.2-1.3.noarch.rpm kde4-l10n-en_GB-doc-4.10.2-1.3.noarch.rpm kde4-l10n-es-4.10.2-1.3.noarch.rpm kde4-l10n-es-data-4.10.2-1.3.noarch.rpm kde4-l10n-es-doc-4.10.2-1.3.noarch.rpm kde4-l10n-et-4.10.2-1.3.noarch.rpm kde4-l10n-et-data-4.10.2-1.3.noarch.rpm kde4-l10n-et-doc-4.10.2-1.3.noarch.rpm kde4-l10n-eu-4.10.2-1.3.noarch.rpm kde4-l10n-fa-4.10.2-1.3.noarch.rpm kde4-l10n-fi-4.10.2-1.3.noarch.rpm kde4-l10n-fr-4.10.2-1.3.noarch.rpm kde4-l10n-fr-data-4.10.2-1.3.noarch.rpm kde4-l10n-fr-doc-4.10.2-1.3.noarch.rpm kde4-l10n-ga-4.10.2-1.3.noarch.rpm kde4-l10n-gl-4.10.2-1.3.noarch.rpm kde4-l10n-he-4.10.2-1.3.noarch.rpm kde4-l10n-hi-4.10.2-1.3.noarch.rpm kde4-l10n-hr-4.10.2-1.3.noarch.rpm kde4-l10n-hu-4.10.2-1.3.noarch.rpm kde4-l10n-ia-4.10.2-1.3.noarch.rpm kde4-l10n-is-4.10.2-1.3.noarch.rpm kde4-l10n-it-4.10.2-1.3.noarch.rpm kde4-l10n-it-data-4.10.2-1.3.noarch.rpm kde4-l10n-it-doc-4.10.2-1.3.noarch.rpm kde4-l10n-ja-4.10.2-1.3.noarch.rpm kde4-l10n-kk-4.10.2-1.3.noarch.rpm kde4-l10n-km-4.10.2-1.3.noarch.rpm kde4-l10n-ko-4.10.2-1.3.noarch.rpm kde4-l10n-lt-4.10.2-1.3.noarch.rpm kde4-l10n-lv-4.10.2-1.3.noarch.rpm kde4-l10n-mr-4.10.2-1.3.noarch.rpm kde4-l10n-nb-4.10.2-1.3.noarch.rpm kde4-l10n-nds-4.10.2-1.3.noarch.rpm kde4-l10n-nl-4.10.2-1.3.noarch.rpm kde4-l10n-nl-data-4.10.2-1.3.noarch.rpm kde4-l10n-nl-doc-4.10.2-1.3.noarch.rpm kde4-l10n-nn-4.10.2-1.3.noarch.rpm kde4-l10n-pa-4.10.2-1.3.noarch.rpm kde4-l10n-pl-4.10.2-1.3.noarch.rpm kde4-l10n-pl-data-4.10.2-1.3.noarch.rpm kde4-l10n-pl-doc-4.10.2-1.3.noarch.rpm kde4-l10n-pt-4.10.2-1.3.noarch.rpm kde4-l10n-pt_BR-4.10.2-1.3.noarch.rpm kde4-l10n-pt_BR-data-4.10.2-1.3.noarch.rpm kde4-l10n-pt_BR-doc-4.10.2-1.3.noarch.rpm kde4-l10n-ro-4.10.2-1.3.noarch.rpm kde4-l10n-ru-4.10.2-1.3.noarch.rpm kde4-l10n-ru-data-4.10.2-1.3.noarch.rpm kde4-l10n-ru-doc-4.10.2-1.3.noarch.rpm kde4-l10n-si-4.10.2-1.3.noarch.rpm kde4-l10n-sk-4.10.2-1.3.noarch.rpm kde4-l10n-sl-4.10.2-1.3.noarch.rpm kde4-l10n-sr-4.10.2-1.3.noarch.rpm kde4-l10n-sv-4.10.2-1.3.noarch.rpm kde4-l10n-sv-data-4.10.2-1.3.noarch.rpm kde4-l10n-sv-doc-4.10.2-1.3.noarch.rpm kde4-l10n-tg-4.10.2-1.3.noarch.rpm kde4-l10n-th-4.10.2-1.3.noarch.rpm kde4-l10n-tr-4.10.2-1.3.noarch.rpm kde4-l10n-ug-4.10.2-1.3.noarch.rpm kde4-l10n-uk-4.10.2-1.3.noarch.rpm kde4-l10n-uk-data-4.10.2-1.3.noarch.rpm kde4-l10n-uk-doc-4.10.2-1.3.noarch.rpm kde4-l10n-vi-4.10.2-1.3.noarch.rpm kde4-l10n-wa-4.10.2-1.3.noarch.rpm kde4-l10n-zh_CN-4.10.2-1.3.noarch.rpm kde4-l10n-zh_TW-4.10.2-1.3.noarch.rpm kde4-print-manager-4.10.2-1.4.2.i586.rpm kde4-print-manager-4.10.2-1.4.2.src.rpm kde4-print-manager-debuginfo-4.10.2-1.4.2.i586.rpm kde4-print-manager-debugsource-4.10.2-1.4.2.i586.rpm kcron-4.10.2-1.4.11.i586.rpm kcron-debuginfo-4.10.2-1.4.11.i586.rpm kdeadmin4-4.10.2-1.4.11.src.rpm kdeadmin4-debugsource-4.10.2-1.4.11.i586.rpm ksystemlog-4.10.2-1.4.11.i586.rpm ksystemlog-debuginfo-4.10.2-1.4.11.i586.rpm kuser-4.10.2-1.4.11.i586.rpm kuser-debuginfo-4.10.2-1.4.11.i586.rpm kdeartwork4-4.10.2-1.4.12.src.rpm kdeartwork4-colorschemes-4.10.2-1.4.12.noarch.rpm kdeartwork4-debugsource-4.10.2-1.4.12.i586.rpm kdeartwork4-decorations-4.10.2-1.4.12.i586.rpm kdeartwork4-decorations-debuginfo-4.10.2-1.4.12.i586.rpm kdeartwork4-desktopthemes-4.10.2-1.4.12.noarch.rpm kdeartwork4-emoticons-4.10.2-1.4.12.noarch.rpm kdeartwork4-icons-4.10.2-1.4.12.noarch.rpm kdeartwork4-icons-mono-4.10.2-1.4.12.noarch.rpm kdeartwork4-screensaver-4.10.2-1.4.12.i586.rpm kdeartwork4-screensaver-debuginfo-4.10.2-1.4.12.i586.rpm kdeartwork4-sounds-4.10.2-1.4.12.noarch.rpm kdeartwork4-styles-4.10.2-1.4.12.i586.rpm kdeartwork4-styles-debuginfo-4.10.2-1.4.12.i586.rpm kdeartwork4-wallpapers-4.10.2-1.4.12.noarch.rpm kdeartwork4-wallpapers-large-4.10.2-1.4.12.noarch.rpm kdeartwork4-wallpapers-weather-4.10.2-1.4.12.noarch.rpm plasma-theme-aya-4.10.2-1.4.12.noarch.rpm kdebase4-artwork-4.10.2-1.4.1.noarch.rpm kdebase4-artwork-4.10.2-1.4.1.src.rpm kdebase4-openSUSE-12.3-10.15.6.i586.rpm kdebase4-openSUSE-12.3-10.15.6.src.rpm kdebase4-openSUSE-debuginfo-12.3-10.15.6.i586.rpm kdebase4-openSUSE-debugsource-12.3-10.15.6.i586.rpm kdebase4-openSUSE-lang-12.3-10.15.6.noarch.rpm kdebase4-runtime-branding-openSUSE-12.3-10.15.6.i586.rpm kdebase4-workspace-branding-openSUSE-12.3-10.15.6.i586.rpm kdebase4-workspace-branding-openSUSE-debuginfo-12.3-10.15.6.i586.rpm kdebase4-runtime-4.10.2-1.4.5.i586.rpm kdebase4-runtime-4.10.2-1.4.5.src.rpm kdebase4-runtime-branding-upstream-4.10.2-1.4.5.i586.rpm kdebase4-runtime-debuginfo-4.10.2-1.4.5.i586.rpm kdebase4-runtime-debugsource-4.10.2-1.4.5.i586.rpm kdebase4-runtime-devel-4.10.2-1.4.5.i586.rpm plasma-theme-oxygen-4.10.2-1.4.5.i586.rpm kdebase4-session-4.10.2-1.4.1.noarch.rpm kdebase4-session-4.10.2-1.4.1.src.rpm kdebase4-wallpapers-4.10.2-1.5.1.noarch.rpm kdebase4-wallpapers-4.10.2-1.5.1.src.rpm kde4-kgreeter-plugins-4.10.2-1.11.3.i586.rpm kde4-kgreeter-plugins-debuginfo-4.10.2-1.11.3.i586.rpm kdebase4-workspace-4.10.2-1.11.3.i586.rpm kdebase4-workspace-4.10.2-1.11.3.src.rpm kdebase4-workspace-branding-upstream-4.10.2-1.11.3.i586.rpm kdebase4-workspace-debuginfo-4.10.2-1.11.3.i586.rpm kdebase4-workspace-debugsource-4.10.2-1.11.3.i586.rpm kdebase4-workspace-devel-4.10.2-1.11.3.i586.rpm kdebase4-workspace-devel-debuginfo-4.10.2-1.11.3.i586.rpm kdebase4-workspace-ksysguardd-4.10.2-1.11.3.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.10.2-1.11.3.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.10.2-1.11.3.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.10.2-1.11.3.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.10.2-1.11.3.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.10.2-1.11.3.i586.rpm kdebase4-workspace-plasma-calendar-4.10.2-1.11.3.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.10.2-1.11.3.i586.rpm kdm-4.10.2-1.11.3.i586.rpm kdm-branding-upstream-4.10.2-1.11.3.i586.rpm kdm-debuginfo-4.10.2-1.11.3.i586.rpm kwin-4.10.2-1.11.3.i586.rpm kwin-debuginfo-4.10.2-1.11.3.i586.rpm python-kdebase4-4.10.2-1.11.3.i586.rpm dolphin-4.10.2-1.4.4.i586.rpm dolphin-debuginfo-4.10.2-1.4.4.i586.rpm kdebase4-4.10.2-1.4.4.src.rpm kdebase4-debugsource-4.10.2-1.4.4.i586.rpm kdebase4-libkonq-4.10.2-1.4.4.i586.rpm kdebase4-libkonq-debuginfo-4.10.2-1.4.4.i586.rpm kdebase4-nsplugin-4.10.2-1.4.4.i586.rpm kdebase4-nsplugin-debuginfo-4.10.2-1.4.4.i586.rpm kdepasswd-4.10.2-1.4.4.i586.rpm kdepasswd-debuginfo-4.10.2-1.4.4.i586.rpm kdialog-4.10.2-1.4.4.i586.rpm kdialog-debuginfo-4.10.2-1.4.4.i586.rpm keditbookmarks-4.10.2-1.4.4.i586.rpm keditbookmarks-debuginfo-4.10.2-1.4.4.i586.rpm kfind-4.10.2-1.4.4.i586.rpm kfind-debuginfo-4.10.2-1.4.4.i586.rpm konqueror-4.10.2-1.4.4.i586.rpm konqueror-debuginfo-4.10.2-1.4.4.i586.rpm konqueror-plugins-4.10.2-1.4.4.i586.rpm konqueror-plugins-debuginfo-4.10.2-1.4.4.i586.rpm libkonq-devel-4.10.2-1.4.4.i586.rpm libkonq5-32bit-4.10.2-1.4.4.x86_64.rpm libkonq5-4.10.2-1.4.4.i586.rpm libkonq5-debuginfo-32bit-4.10.2-1.4.4.x86_64.rpm libkonq5-debuginfo-4.10.2-1.4.4.i586.rpm plasmoid-folderview-4.10.2-1.4.4.i586.rpm plasmoid-folderview-debuginfo-4.10.2-1.4.4.i586.rpm kdebindings-smokegen-4.10.2-1.4.1.i586.rpm kdebindings-smokegen-4.10.2-1.4.1.src.rpm kdebindings-smokegen-debuginfo-4.10.2-1.4.1.i586.rpm kdebindings-smokegen-debugsource-4.10.2-1.4.1.i586.rpm libsmokegen-devel-4.10.2-1.4.1.i586.rpm libsmokegen-devel-debuginfo-4.10.2-1.4.1.i586.rpm kdebindings-smokekde-4.10.2-1.4.9.src.rpm kdebindings-smokekde-debugsource-4.10.2-1.4.9.i586.rpm libsmokekde-devel-4.10.2-1.4.9.i586.rpm libsmokekde3-4.10.2-1.4.9.i586.rpm libsmokekde3-debuginfo-4.10.2-1.4.9.i586.rpm kdebindings-smokeqt-4.10.2-1.4.2.src.rpm kdebindings-smokeqt-debugsource-4.10.2-1.4.2.i586.rpm libsmokeqt-4.10.2-1.4.2.i586.rpm libsmokeqt-debuginfo-4.10.2-1.4.2.i586.rpm libsmokeqt-devel-4.10.2-1.4.2.i586.rpm kdegraphics-strigi-analyzer-4.10.2-1.4.1.i586.rpm kdegraphics-strigi-analyzer-4.10.2-1.4.1.src.rpm kdegraphics-strigi-analyzer-debuginfo-4.10.2-1.4.1.i586.rpm kdegraphics-strigi-analyzer-debugsource-4.10.2-1.4.1.i586.rpm kdegraphics-thumbnailers-4.10.2-1.4.1.i586.rpm kdegraphics-thumbnailers-4.10.2-1.4.1.src.rpm kdegraphics-thumbnailers-debuginfo-4.10.2-1.4.1.i586.rpm kdegraphics-thumbnailers-debugsource-4.10.2-1.4.1.i586.rpm kdelibs4-apidocs-4.10.2-1.5.2.noarch.rpm kdelibs4-apidocs-4.10.2-1.5.2.src.rpm kdelibs4-4.10.2-1.5.2.i586.rpm kdelibs4-4.10.2-1.5.2.src.rpm kdelibs4-branding-upstream-4.10.2-1.5.2.i586.rpm kdelibs4-core-4.10.2-1.5.2.i586.rpm kdelibs4-core-debuginfo-4.10.2-1.5.2.i586.rpm kdelibs4-debuginfo-4.10.2-1.5.2.i586.rpm kdelibs4-debugsource-4.10.2-1.5.2.i586.rpm kdelibs4-doc-4.10.2-1.5.2.i586.rpm kdelibs4-doc-debuginfo-4.10.2-1.5.2.i586.rpm libkde4-32bit-4.10.2-1.5.2.x86_64.rpm libkde4-4.10.2-1.5.2.i586.rpm libkde4-debuginfo-32bit-4.10.2-1.5.2.x86_64.rpm libkde4-debuginfo-4.10.2-1.5.2.i586.rpm libkde4-devel-4.10.2-1.5.2.i586.rpm libkdecore4-32bit-4.10.2-1.5.2.x86_64.rpm libkdecore4-4.10.2-1.5.2.i586.rpm libkdecore4-debuginfo-32bit-4.10.2-1.5.2.x86_64.rpm libkdecore4-debuginfo-4.10.2-1.5.2.i586.rpm libkdecore4-devel-4.10.2-1.5.2.i586.rpm libkdecore4-devel-debuginfo-4.10.2-1.5.2.i586.rpm libksuseinstall-devel-4.10.2-1.5.2.i586.rpm libksuseinstall1-32bit-4.10.2-1.5.2.x86_64.rpm libksuseinstall1-4.10.2-1.5.2.i586.rpm libksuseinstall1-debuginfo-32bit-4.10.2-1.5.2.x86_64.rpm libksuseinstall1-debuginfo-4.10.2-1.5.2.i586.rpm kdenetwork4-4.10.2-1.4.3.src.rpm kdenetwork4-debugsource-4.10.2-1.4.3.i586.rpm kdenetwork4-filesharing-4.10.2-1.4.3.i586.rpm kdenetwork4-filesharing-debuginfo-4.10.2-1.4.3.i586.rpm kdnssd-4.10.2-1.4.3.i586.rpm kdnssd-debuginfo-4.10.2-1.4.3.i586.rpm kget-4.10.2-1.4.3.i586.rpm kget-debuginfo-4.10.2-1.4.3.i586.rpm kget-devel-4.10.2-1.4.3.i586.rpm kopete-4.10.2-1.4.3.i586.rpm kopete-debuginfo-4.10.2-1.4.3.i586.rpm kopete-devel-4.10.2-1.4.3.i586.rpm kppp-4.10.2-1.4.3.i586.rpm kppp-debuginfo-4.10.2-1.4.3.i586.rpm krdc-4.10.2-1.4.3.i586.rpm krdc-debuginfo-4.10.2-1.4.3.i586.rpm krdc-devel-4.10.2-1.4.3.i586.rpm krfb-4.10.2-1.4.3.i586.rpm krfb-debuginfo-4.10.2-1.4.3.i586.rpm kdepim4-runtime-4.10.2-1.4.1.i586.rpm kdepim4-runtime-4.10.2-1.4.1.src.rpm kdepim4-runtime-debuginfo-4.10.2-1.4.1.i586.rpm kdepim4-runtime-debugsource-4.10.2-1.4.1.i586.rpm akonadi-4.10.2-1.4.4.i586.rpm akonadi-debuginfo-4.10.2-1.4.4.i586.rpm akregator-4.10.2-1.4.4.i586.rpm akregator-debuginfo-4.10.2-1.4.4.i586.rpm blogilo-4.10.2-1.4.4.i586.rpm blogilo-debuginfo-4.10.2-1.4.4.i586.rpm kaddressbook-4.10.2-1.4.4.i586.rpm kaddressbook-debuginfo-4.10.2-1.4.4.i586.rpm kalarm-4.10.2-1.4.4.i586.rpm kalarm-debuginfo-4.10.2-1.4.4.i586.rpm kdepim4-4.10.2-1.4.4.i586.rpm kdepim4-4.10.2-1.4.4.src.rpm kdepim4-debuginfo-4.10.2-1.4.4.i586.rpm kdepim4-debugsource-4.10.2-1.4.4.i586.rpm kjots-4.10.2-1.4.4.i586.rpm kjots-debuginfo-4.10.2-1.4.4.i586.rpm kmail-4.10.2-1.4.4.i586.rpm kmail-debuginfo-4.10.2-1.4.4.i586.rpm knode-4.10.2-1.4.4.i586.rpm knode-debuginfo-4.10.2-1.4.4.i586.rpm knotes-4.10.2-1.4.4.i586.rpm knotes-debuginfo-4.10.2-1.4.4.i586.rpm kontact-4.10.2-1.4.4.i586.rpm kontact-debuginfo-4.10.2-1.4.4.i586.rpm korganizer-4.10.2-1.4.4.i586.rpm korganizer-debuginfo-4.10.2-1.4.4.i586.rpm ktimetracker-4.10.2-1.4.4.i586.rpm ktimetracker-debuginfo-4.10.2-1.4.4.i586.rpm ktnef-4.10.2-1.4.4.i586.rpm ktnef-debuginfo-4.10.2-1.4.4.i586.rpm libkdepim4-4.10.2-1.4.4.i586.rpm libkdepim4-debuginfo-4.10.2-1.4.4.i586.rpm kdepimlibs4-4.10.2-1.5.4.i586.rpm kdepimlibs4-4.10.2-1.5.4.src.rpm kdepimlibs4-debuginfo-4.10.2-1.5.4.i586.rpm kdepimlibs4-debugsource-4.10.2-1.5.4.i586.rpm libakonadi4-4.10.2-1.5.4.i586.rpm libakonadi4-debuginfo-4.10.2-1.5.4.i586.rpm libkdepimlibs4-4.10.2-1.5.4.i586.rpm libkdepimlibs4-debuginfo-4.10.2-1.5.4.i586.rpm libkdepimlibs4-devel-4.10.2-1.5.4.i586.rpm cervisia-4.10.2-1.4.3.i586.rpm cervisia-debuginfo-4.10.2-1.4.3.i586.rpm dolphin-plugins-4.10.2-1.4.3.i586.rpm dolphin-plugins-debuginfo-4.10.2-1.4.3.i586.rpm kcachegrind-4.10.2-1.4.3.i586.rpm kcachegrind-debuginfo-4.10.2-1.4.3.i586.rpm kde4-kapptemplate-4.10.2-1.4.3.i586.rpm kde4-kapptemplate-debuginfo-4.10.2-1.4.3.i586.rpm kde4-l10n-devel-4.10.2-1.4.3.i586.rpm kde4-l10n-devel-debuginfo-4.10.2-1.4.3.i586.rpm kdesdk4-4.10.2-1.4.3.src.rpm kdesdk4-debugsource-4.10.2-1.4.3.i586.rpm kdesdk4-scripts-4.10.2-1.4.3.i586.rpm kdesdk4-strigi-4.10.2-1.4.3.i586.rpm kdesdk4-strigi-debuginfo-4.10.2-1.4.3.i586.rpm kio_svn-4.10.2-1.4.3.i586.rpm kio_svn-debuginfo-4.10.2-1.4.3.i586.rpm kmtrace-4.10.2-1.4.3.i586.rpm kmtrace-debuginfo-4.10.2-1.4.3.i586.rpm kompare-4.10.2-1.4.3.i586.rpm kompare-debuginfo-4.10.2-1.4.3.i586.rpm kompare-devel-4.10.2-1.4.3.i586.rpm kpartloader-4.10.2-1.4.3.i586.rpm kpartloader-debuginfo-4.10.2-1.4.3.i586.rpm kprofilemethod-4.10.2-1.4.3.noarch.rpm kstartperf-4.10.2-1.4.3.i586.rpm kstartperf-debuginfo-4.10.2-1.4.3.i586.rpm kuiviewer-4.10.2-1.4.3.i586.rpm kuiviewer-debuginfo-4.10.2-1.4.3.i586.rpm lokalize-4.10.2-1.4.3.i586.rpm lokalize-debuginfo-4.10.2-1.4.3.i586.rpm okteta-4.10.2-1.4.3.i586.rpm okteta-debuginfo-4.10.2-1.4.3.i586.rpm okteta-devel-4.10.2-1.4.3.i586.rpm umbrello-4.10.2-1.4.3.i586.rpm umbrello-debuginfo-4.10.2-1.4.3.i586.rpm amor-4.10.2-1.4.3.i586.rpm amor-debuginfo-4.10.2-1.4.3.i586.rpm kdetoys4-4.10.2-1.4.3.src.rpm kdetoys4-debugsource-4.10.2-1.4.3.i586.rpm kteatime-4.10.2-1.4.3.i586.rpm kteatime-debuginfo-4.10.2-1.4.3.i586.rpm ktux-4.10.2-1.4.3.i586.rpm ktux-debuginfo-4.10.2-1.4.3.i586.rpm kdewebdev4-4.10.2-1.4.1.src.rpm kdewebdev4-debugsource-4.10.2-1.4.1.i586.rpm kfilereplace-4.10.2-1.4.1.i586.rpm kfilereplace-debuginfo-4.10.2-1.4.1.i586.rpm kimagemapeditor-4.10.2-1.4.1.i586.rpm kimagemapeditor-debuginfo-4.10.2-1.4.1.i586.rpm klinkstatus-4.10.2-1.4.1.i586.rpm klinkstatus-debuginfo-4.10.2-1.4.1.i586.rpm kommander-runtime-4.10.2-1.4.1.i586.rpm kommander-runtime-debuginfo-4.10.2-1.4.1.i586.rpm kommander-runtime-devel-4.10.2-1.4.1.i586.rpm kdf-4.10.2-1.4.3.i586.rpm kdf-4.10.2-1.4.3.src.rpm kdf-debuginfo-4.10.2-1.4.3.i586.rpm kdf-debugsource-4.10.2-1.4.3.i586.rpm kwikdisk-4.10.2-1.4.3.i586.rpm kwikdisk-debuginfo-4.10.2-1.4.3.i586.rpm kdiamond-4.10.2-1.4.4.i586.rpm kdiamond-4.10.2-1.4.4.src.rpm kdiamond-debuginfo-4.10.2-1.4.4.i586.rpm kdiamond-debugsource-4.10.2-1.4.4.i586.rpm kfloppy-4.10.2-1.4.3.i586.rpm kfloppy-4.10.2-1.4.3.src.rpm kfloppy-debuginfo-4.10.2-1.4.3.i586.rpm kfloppy-debugsource-4.10.2-1.4.3.i586.rpm kfourinline-4.10.2-1.4.4.i586.rpm kfourinline-4.10.2-1.4.4.src.rpm kfourinline-debuginfo-4.10.2-1.4.4.i586.rpm kfourinline-debugsource-4.10.2-1.4.4.i586.rpm kgamma-4.10.2-1.4.1.i586.rpm kgamma-4.10.2-1.4.1.src.rpm kgamma-debuginfo-4.10.2-1.4.1.i586.rpm kgamma-debugsource-4.10.2-1.4.1.i586.rpm kgeography-4.10.2-1.4.2.i586.rpm kgeography-4.10.2-1.4.2.src.rpm kgeography-debuginfo-4.10.2-1.4.2.i586.rpm kgeography-debugsource-4.10.2-1.4.2.i586.rpm kgoldrunner-4.10.2-1.4.4.i586.rpm kgoldrunner-4.10.2-1.4.4.src.rpm kgoldrunner-debuginfo-4.10.2-1.4.4.i586.rpm kgoldrunner-debugsource-4.10.2-1.4.4.i586.rpm kgpg-4.10.2-1.4.3.i586.rpm kgpg-4.10.2-1.4.3.src.rpm kgpg-debuginfo-4.10.2-1.4.3.i586.rpm kgpg-debugsource-4.10.2-1.4.3.i586.rpm khangman-4.10.2-1.4.5.i586.rpm khangman-4.10.2-1.4.5.src.rpm khangman-debuginfo-4.10.2-1.4.5.i586.rpm khangman-debugsource-4.10.2-1.4.5.i586.rpm khangman-devel-4.10.2-1.4.5.i586.rpm libkhangmanengine4-4.10.2-1.4.5.i586.rpm libkhangmanengine4-debuginfo-4.10.2-1.4.5.i586.rpm kig-4.10.2-1.4.1.i586.rpm kig-4.10.2-1.4.1.src.rpm kig-debuginfo-4.10.2-1.4.1.i586.rpm kig-debugsource-4.10.2-1.4.1.i586.rpm kigo-4.10.2-1.4.4.i586.rpm kigo-4.10.2-1.4.4.src.rpm kigo-debuginfo-4.10.2-1.4.4.i586.rpm kigo-debugsource-4.10.2-1.4.4.i586.rpm killbots-4.10.2-1.4.4.i586.rpm killbots-4.10.2-1.4.4.src.rpm killbots-debuginfo-4.10.2-1.4.4.i586.rpm killbots-debugsource-4.10.2-1.4.4.i586.rpm kio_audiocd-4.10.2-1.4.2.i586.rpm kio_audiocd-4.10.2-1.4.2.src.rpm kio_audiocd-debuginfo-4.10.2-1.4.2.i586.rpm kio_audiocd-debugsource-4.10.2-1.4.2.i586.rpm kiriki-4.10.2-1.4.4.i586.rpm kiriki-4.10.2-1.4.4.src.rpm kiriki-debuginfo-4.10.2-1.4.4.i586.rpm kiriki-debugsource-4.10.2-1.4.4.i586.rpm fonts-KanjiStrokeOrders-4.10.2-1.4.1.noarch.rpm kiten-4.10.2-1.4.1.i586.rpm kiten-4.10.2-1.4.1.src.rpm kiten-debuginfo-4.10.2-1.4.1.i586.rpm kiten-debugsource-4.10.2-1.4.1.i586.rpm kiten-devel-4.10.2-1.4.1.i586.rpm kjumpingcube-4.10.2-1.4.4.i586.rpm kjumpingcube-4.10.2-1.4.4.src.rpm kjumpingcube-debuginfo-4.10.2-1.4.4.i586.rpm kjumpingcube-debugsource-4.10.2-1.4.4.i586.rpm klettres-4.10.2-1.4.2.i586.rpm klettres-4.10.2-1.4.2.src.rpm klettres-debuginfo-4.10.2-1.4.2.i586.rpm klettres-debugsource-4.10.2-1.4.2.i586.rpm klickety-4.10.2-1.4.4.i586.rpm klickety-4.10.2-1.4.4.src.rpm klickety-debuginfo-4.10.2-1.4.4.i586.rpm klickety-debugsource-4.10.2-1.4.4.i586.rpm klines-4.10.2-1.4.4.i586.rpm klines-4.10.2-1.4.4.src.rpm klines-debuginfo-4.10.2-1.4.4.i586.rpm klines-debugsource-4.10.2-1.4.4.i586.rpm kmag-4.10.2-1.4.2.i586.rpm kmag-4.10.2-1.4.2.src.rpm kmag-debuginfo-4.10.2-1.4.2.i586.rpm kmag-debugsource-4.10.2-1.4.2.i586.rpm kmahjongg-4.10.2-1.4.6.i586.rpm kmahjongg-4.10.2-1.4.6.src.rpm kmahjongg-debuginfo-4.10.2-1.4.6.i586.rpm kmahjongg-debugsource-4.10.2-1.4.6.i586.rpm kmines-4.10.2-1.4.4.i586.rpm kmines-4.10.2-1.4.4.src.rpm kmines-debuginfo-4.10.2-1.4.4.i586.rpm kmines-debugsource-4.10.2-1.4.4.i586.rpm kmix-4.10.2-1.5.2.i586.rpm kmix-4.10.2-1.5.2.src.rpm kmix-debuginfo-4.10.2-1.5.2.i586.rpm kmix-debugsource-4.10.2-1.5.2.i586.rpm kmousetool-4.10.2-1.4.2.i586.rpm kmousetool-4.10.2-1.4.2.src.rpm kmousetool-debuginfo-4.10.2-1.4.2.i586.rpm kmousetool-debugsource-4.10.2-1.4.2.i586.rpm kmouth-4.10.2-1.4.2.i586.rpm kmouth-4.10.2-1.4.2.src.rpm kmouth-debuginfo-4.10.2-1.4.2.i586.rpm kmouth-debugsource-4.10.2-1.4.2.i586.rpm kmplot-4.10.2-1.4.2.i586.rpm kmplot-4.10.2-1.4.2.src.rpm kmplot-debuginfo-4.10.2-1.4.2.i586.rpm kmplot-debugsource-4.10.2-1.4.2.i586.rpm knavalbattle-4.10.2-1.4.4.i586.rpm knavalbattle-4.10.2-1.4.4.src.rpm knavalbattle-debuginfo-4.10.2-1.4.4.i586.rpm knavalbattle-debugsource-4.10.2-1.4.4.i586.rpm knetwalk-4.10.2-1.4.4.i586.rpm knetwalk-4.10.2-1.4.4.src.rpm knetwalk-debuginfo-4.10.2-1.4.4.i586.rpm knetwalk-debugsource-4.10.2-1.4.4.i586.rpm kolf-4.10.2-1.4.4.i586.rpm kolf-4.10.2-1.4.4.src.rpm kolf-debuginfo-4.10.2-1.4.4.i586.rpm kolf-debugsource-4.10.2-1.4.4.i586.rpm kollision-4.10.2-1.4.4.i586.rpm kollision-4.10.2-1.4.4.src.rpm kollision-debuginfo-4.10.2-1.4.4.i586.rpm kollision-debugsource-4.10.2-1.4.4.i586.rpm kolourpaint-4.10.2-1.4.2.i586.rpm kolourpaint-4.10.2-1.4.2.src.rpm kolourpaint-debuginfo-4.10.2-1.4.2.i586.rpm kolourpaint-debugsource-4.10.2-1.4.2.i586.rpm konquest-4.10.2-1.4.4.i586.rpm konquest-4.10.2-1.4.4.src.rpm konquest-debuginfo-4.10.2-1.4.4.i586.rpm konquest-debugsource-4.10.2-1.4.4.i586.rpm konsole-4.10.2-1.4.1.i586.rpm konsole-4.10.2-1.4.1.src.rpm konsole-debuginfo-4.10.2-1.4.1.i586.rpm konsole-debugsource-4.10.2-1.4.1.i586.rpm kpat-4.10.2-1.4.4.i586.rpm kpat-4.10.2-1.4.4.src.rpm kpat-debuginfo-4.10.2-1.4.4.i586.rpm kpat-debugsource-4.10.2-1.4.4.i586.rpm kremotecontrol-4.10.2-1.4.3.i586.rpm kremotecontrol-4.10.2-1.4.3.src.rpm kremotecontrol-debuginfo-4.10.2-1.4.3.i586.rpm kremotecontrol-debugsource-4.10.2-1.4.3.i586.rpm kremotecontrol-devel-4.10.2-1.4.3.i586.rpm liblibkremotecontrol1-4.10.2-1.4.3.i586.rpm liblibkremotecontrol1-debuginfo-4.10.2-1.4.3.i586.rpm kreversi-4.10.2-1.4.4.i586.rpm kreversi-4.10.2-1.4.4.src.rpm kreversi-debuginfo-4.10.2-1.4.4.i586.rpm kreversi-debugsource-4.10.2-1.4.4.i586.rpm kross-interpreters-4.10.2-1.4.1.src.rpm kross-interpreters-debugsource-4.10.2-1.4.1.i586.rpm kross-java-4.10.2-1.4.1.i586.rpm kross-java-debuginfo-4.10.2-1.4.1.i586.rpm kross-python-4.10.2-1.4.1.i586.rpm kross-python-debuginfo-4.10.2-1.4.1.i586.rpm kross-ruby-4.10.2-1.4.1.i586.rpm kross-ruby-debuginfo-4.10.2-1.4.1.i586.rpm kruler-4.10.2-1.4.1.i586.rpm kruler-4.10.2-1.4.1.src.rpm kruler-debuginfo-4.10.2-1.4.1.i586.rpm kruler-debugsource-4.10.2-1.4.1.i586.rpm ksaneplugin-4.10.2-1.4.1.i586.rpm ksaneplugin-4.10.2-1.4.1.src.rpm ksaneplugin-debuginfo-4.10.2-1.4.1.i586.rpm ksaneplugin-debugsource-4.10.2-1.4.1.i586.rpm kscd-4.10.2-1.4.1.i586.rpm kscd-4.10.2-1.4.1.src.rpm kscd-debuginfo-4.10.2-1.4.1.i586.rpm kscd-debugsource-4.10.2-1.4.1.i586.rpm kshisen-4.10.2-1.4.6.i586.rpm kshisen-4.10.2-1.4.6.src.rpm kshisen-debuginfo-4.10.2-1.4.6.i586.rpm kshisen-debugsource-4.10.2-1.4.6.i586.rpm ksirk-4.10.2-1.4.4.i586.rpm ksirk-4.10.2-1.4.4.src.rpm ksirk-debuginfo-4.10.2-1.4.4.i586.rpm ksirk-debugsource-4.10.2-1.4.4.i586.rpm ksnakeduel-4.10.2-1.4.4.i586.rpm ksnakeduel-4.10.2-1.4.4.src.rpm ksnakeduel-debuginfo-4.10.2-1.4.4.i586.rpm ksnakeduel-debugsource-4.10.2-1.4.4.i586.rpm ksnapshot-4.10.2-1.4.1.i586.rpm ksnapshot-4.10.2-1.4.1.src.rpm ksnapshot-debuginfo-4.10.2-1.4.1.i586.rpm ksnapshot-debugsource-4.10.2-1.4.1.i586.rpm kspaceduel-4.10.2-1.4.4.i586.rpm kspaceduel-4.10.2-1.4.4.src.rpm kspaceduel-debuginfo-4.10.2-1.4.4.i586.rpm kspaceduel-debugsource-4.10.2-1.4.4.i586.rpm ksquares-4.10.2-1.4.4.i586.rpm ksquares-4.10.2-1.4.4.src.rpm ksquares-debuginfo-4.10.2-1.4.4.i586.rpm ksquares-debugsource-4.10.2-1.4.4.i586.rpm kstars-4.10.2-1.4.2.i586.rpm kstars-4.10.2-1.4.2.src.rpm kstars-debuginfo-4.10.2-1.4.2.i586.rpm kstars-debugsource-4.10.2-1.4.2.i586.rpm ksudoku-4.10.2-1.4.4.i586.rpm ksudoku-4.10.2-1.4.4.src.rpm ksudoku-debuginfo-4.10.2-1.4.4.i586.rpm ksudoku-debugsource-4.10.2-1.4.4.i586.rpm ktimer-4.10.2-1.4.1.i586.rpm ktimer-4.10.2-1.4.1.src.rpm ktimer-debuginfo-4.10.2-1.4.1.i586.rpm ktimer-debugsource-4.10.2-1.4.1.i586.rpm ktouch-4.10.2-1.4.2.i586.rpm ktouch-4.10.2-1.4.2.src.rpm ktouch-debuginfo-4.10.2-1.4.2.i586.rpm ktouch-debugsource-4.10.2-1.4.2.i586.rpm ktuberling-4.10.2-1.4.4.i586.rpm ktuberling-4.10.2-1.4.4.src.rpm ktuberling-debuginfo-4.10.2-1.4.4.i586.rpm ktuberling-debugsource-4.10.2-1.4.4.i586.rpm kturtle-4.10.2-1.4.2.i586.rpm kturtle-4.10.2-1.4.2.src.rpm kturtle-debuginfo-4.10.2-1.4.2.i586.rpm kturtle-debugsource-4.10.2-1.4.2.i586.rpm kubrick-4.10.2-1.4.4.i586.rpm kubrick-4.10.2-1.4.4.src.rpm kubrick-debuginfo-4.10.2-1.4.4.i586.rpm kubrick-debugsource-4.10.2-1.4.4.i586.rpm kwalletmanager-4.10.2-1.4.3.i586.rpm kwalletmanager-4.10.2-1.4.3.src.rpm kwalletmanager-debuginfo-4.10.2-1.4.3.i586.rpm kwalletmanager-debugsource-4.10.2-1.4.3.i586.rpm kwordquiz-4.10.2-1.4.4.i586.rpm kwordquiz-4.10.2-1.4.4.src.rpm kwordquiz-debuginfo-4.10.2-1.4.4.i586.rpm kwordquiz-debugsource-4.10.2-1.4.4.i586.rpm libkcddb4-4.10.2-1.4.1.i586.rpm libkcddb4-4.10.2-1.4.1.src.rpm libkcddb4-debuginfo-4.10.2-1.4.1.i586.rpm libkcddb4-debugsource-4.10.2-1.4.1.i586.rpm libkcddb4-devel-4.10.2-1.4.1.i586.rpm libkcompactdisc4-4.10.2-1.4.1.i586.rpm libkcompactdisc4-4.10.2-1.4.1.src.rpm libkcompactdisc4-debuginfo-4.10.2-1.4.1.i586.rpm libkcompactdisc4-debugsource-4.10.2-1.4.1.i586.rpm libkcompactdisc4-devel-4.10.2-1.4.1.i586.rpm libkdcraw-4.10.2-1.4.1.src.rpm libkdcraw-debugsource-4.10.2-1.4.1.i586.rpm libkdcraw-devel-4.10.2-1.4.1.i586.rpm libkdcraw22-4.10.2-1.4.1.i586.rpm libkdcraw22-debuginfo-4.10.2-1.4.1.i586.rpm libkdeedu4-4.10.2-1.4.2.src.rpm libkdeedu4-data-4.10.2-1.4.2.noarch.rpm libkdeedu4-debugsource-4.10.2-1.4.2.i586.rpm libkdeedu4-devel-4.10.2-1.4.2.i586.rpm libkeduvocdocument4-4.10.2-1.4.2.i586.rpm libkeduvocdocument4-debuginfo-4.10.2-1.4.2.i586.rpm kdegames4-carddecks-default-4.10.2-1.5.1.noarch.rpm kdegames4-carddecks-other-4.10.2-1.5.1.noarch.rpm libkdegames-4.10.2-1.5.1.i586.rpm libkdegames-4.10.2-1.5.1.src.rpm libkdegames-debugsource-4.10.2-1.5.1.i586.rpm libkdegames-devel-4.10.2-1.5.1.i586.rpm libkdegames6-4.10.2-1.5.1.i586.rpm libkdegames6-debuginfo-4.10.2-1.5.1.i586.rpm libkexiv2-11-4.10.2-1.4.1.i586.rpm libkexiv2-11-debuginfo-4.10.2-1.4.1.i586.rpm libkexiv2-4.10.2-1.4.1.src.rpm libkexiv2-debugsource-4.10.2-1.4.1.i586.rpm libkexiv2-devel-4.10.2-1.4.1.i586.rpm libkipi-4.10.2-1.4.1.src.rpm libkipi-debugsource-4.10.2-1.4.1.i586.rpm libkipi-devel-4.10.2-1.4.1.i586.rpm libkipi10-4.10.2-1.4.1.i586.rpm libkipi10-debuginfo-4.10.2-1.4.1.i586.rpm libkmahjongg-4.10.2-1.4.1.i586.rpm libkmahjongg-4.10.2-1.4.1.src.rpm libkmahjongg-debugsource-4.10.2-1.4.1.i586.rpm libkmahjongg-devel-4.10.2-1.4.1.i586.rpm libkmahjongglib4-4.10.2-1.4.1.i586.rpm libkmahjongglib4-debuginfo-4.10.2-1.4.1.i586.rpm libksane-4.10.2-1.4.1.src.rpm libksane-debugsource-4.10.2-1.4.1.i586.rpm libksane-devel-4.10.2-1.4.1.i586.rpm libksane0-4.10.2-1.4.1.i586.rpm libksane0-debuginfo-4.10.2-1.4.1.i586.rpm libnepomukwidgets-4.10.2-1.4.1.src.rpm libnepomukwidgets-debugsource-4.10.2-1.4.1.i586.rpm libnepomukwidgets-devel-4.10.2-1.4.1.i586.rpm libnepomukwidgets4-4.10.2-1.4.1.i586.rpm libnepomukwidgets4-debuginfo-4.10.2-1.4.1.i586.rpm lskat-4.10.2-1.4.2.i586.rpm lskat-4.10.2-1.4.2.src.rpm lskat-debuginfo-4.10.2-1.4.2.i586.rpm lskat-debugsource-4.10.2-1.4.2.i586.rpm libmarblewidget15-4.10.2-1.4.2.i586.rpm libmarblewidget15-debuginfo-4.10.2-1.4.2.i586.rpm marble-4.10.2-1.4.2.i586.rpm marble-4.10.2-1.4.2.src.rpm marble-data-4.10.2-1.4.2.noarch.rpm marble-debuginfo-4.10.2-1.4.2.i586.rpm marble-debugsource-4.10.2-1.4.2.i586.rpm marble-devel-4.10.2-1.4.2.i586.rpm marble-doc-4.10.2-1.4.2.noarch.rpm mobipocket-4.10.2-1.4.1.i586.rpm mobipocket-4.10.2-1.4.1.src.rpm mobipocket-debuginfo-4.10.2-1.4.1.i586.rpm mobipocket-debugsource-4.10.2-1.4.1.i586.rpm mono-kde4-4.10.2-1.4.5.i586.rpm mono-kde4-4.10.2-1.4.5.src.rpm mono-kde4-debuginfo-4.10.2-1.4.5.i586.rpm mono-kde4-debugsource-4.10.2-1.4.5.i586.rpm libqyoto2-4.10.2-1.4.2.i586.rpm libqyoto2-debuginfo-4.10.2-1.4.2.i586.rpm mono-qt4-4.10.2-1.4.2.i586.rpm mono-qt4-4.10.2-1.4.2.src.rpm mono-qt4-debugsource-4.10.2-1.4.2.i586.rpm mono-qt4-devel-4.10.2-1.4.2.i586.rpm mono-qt4-devel-debuginfo-4.10.2-1.4.2.i586.rpm nepomuk-core-4.10.2-1.8.2.i586.rpm nepomuk-core-4.10.2-1.8.2.src.rpm nepomuk-core-debuginfo-4.10.2-1.8.2.i586.rpm nepomuk-core-debugsource-4.10.2-1.8.2.i586.rpm nepomuk-core-devel-4.10.2-1.8.2.i586.rpm okular-4.10.2-1.4.1.i586.rpm okular-4.10.2-1.4.1.src.rpm okular-debuginfo-4.10.2-1.4.1.i586.rpm okular-debugsource-4.10.2-1.4.1.i586.rpm okular-devel-4.10.2-1.4.1.i586.rpm oxygen-icon-theme-4.10.2-1.4.1.noarch.rpm oxygen-icon-theme-4.10.2-1.4.1.src.rpm oxygen-icon-theme-large-4.10.2-1.4.1.noarch.rpm oxygen-icon-theme-scalable-4.10.2-1.4.1.noarch.rpm pairs-4.10.2-1.4.1.i586.rpm pairs-4.10.2-1.4.1.src.rpm pairs-data-4.10.2-1.4.1.noarch.rpm pairs-debuginfo-4.10.2-1.4.1.i586.rpm pairs-debugsource-4.10.2-1.4.1.i586.rpm palapeli-4.10.2-1.4.2.i586.rpm palapeli-4.10.2-1.4.2.src.rpm palapeli-data-4.10.2-1.4.2.noarch.rpm palapeli-debuginfo-4.10.2-1.4.2.i586.rpm palapeli-debugsource-4.10.2-1.4.2.i586.rpm palapeli-devel-4.10.2-1.4.2.i586.rpm parley-4.10.2-1.4.3.i586.rpm parley-4.10.2-1.4.3.src.rpm parley-debuginfo-4.10.2-1.4.3.i586.rpm parley-debugsource-4.10.2-1.4.3.i586.rpm perl-kde4-4.10.2-1.4.1.i586.rpm perl-kde4-4.10.2-1.4.1.src.rpm perl-kde4-debuginfo-4.10.2-1.4.1.i586.rpm perl-kde4-debugsource-4.10.2-1.4.1.i586.rpm perl-qt4-4.10.2-1.4.1.i586.rpm perl-qt4-4.10.2-1.4.1.src.rpm perl-qt4-debuginfo-4.10.2-1.4.1.i586.rpm perl-qt4-debugsource-4.10.2-1.4.1.i586.rpm perl-qt4-devel-4.10.2-1.4.1.i586.rpm picmi-4.10.2-1.4.2.i586.rpm picmi-4.10.2-1.4.2.src.rpm picmi-debuginfo-4.10.2-1.4.2.i586.rpm picmi-debugsource-4.10.2-1.4.2.i586.rpm plasma-addons-4.10.2-1.6.3.i586.rpm plasma-addons-4.10.2-1.6.3.src.rpm plasma-addons-akonadi-4.10.2-1.6.3.i586.rpm plasma-addons-akonadi-debuginfo-4.10.2-1.6.3.i586.rpm plasma-addons-debuginfo-4.10.2-1.6.3.i586.rpm plasma-addons-debugsource-4.10.2-1.6.3.i586.rpm plasma-addons-devel-4.10.2-1.6.3.i586.rpm plasma-addons-lancelot-4.10.2-1.6.3.i586.rpm plasma-addons-lancelot-debuginfo-4.10.2-1.6.3.i586.rpm plasma-addons-marble-4.10.2-1.6.3.i586.rpm plasma-addons-marble-debuginfo-4.10.2-1.6.3.i586.rpm python-kde4-4.10.2-1.5.3.i586.rpm python-kde4-4.10.2-1.5.3.src.rpm python-kde4-akonadi-4.10.2-1.5.3.i586.rpm python-kde4-akonadi-debuginfo-4.10.2-1.5.3.i586.rpm python-kde4-debuginfo-4.10.2-1.5.3.i586.rpm python-kde4-debugsource-4.10.2-1.5.3.i586.rpm python-kde4-devel-4.10.2-1.5.3.i586.rpm python-kde4-khtml-4.10.2-1.5.3.i586.rpm python-kde4-khtml-debuginfo-4.10.2-1.5.3.i586.rpm python-kde4-knewstuff-4.10.2-1.5.3.i586.rpm python-kde4-knewstuff-debuginfo-4.10.2-1.5.3.i586.rpm python-kde4-nepomuk-4.10.2-1.5.3.i586.rpm python-kde4-nepomuk-debuginfo-4.10.2-1.5.3.i586.rpm python-kde4-phonon-4.10.2-1.5.3.i586.rpm python-kde4-phonon-debuginfo-4.10.2-1.5.3.i586.rpm python-kde4-plasma-4.10.2-1.5.3.i586.rpm python-kde4-plasma-debuginfo-4.10.2-1.5.3.i586.rpm python-kde4-soprano-4.10.2-1.5.3.i586.rpm python-kde4-soprano-debuginfo-4.10.2-1.5.3.i586.rpm python3-kde4-4.10.2-1.5.3.i586.rpm python3-kde4-4.10.2-1.5.3.src.rpm python3-kde4-akonadi-4.10.2-1.5.3.i586.rpm python3-kde4-akonadi-debuginfo-4.10.2-1.5.3.i586.rpm python3-kde4-debuginfo-4.10.2-1.5.3.i586.rpm python3-kde4-debugsource-4.10.2-1.5.3.i586.rpm python3-kde4-devel-4.10.2-1.5.3.i586.rpm python3-kde4-khtml-4.10.2-1.5.3.i586.rpm python3-kde4-khtml-debuginfo-4.10.2-1.5.3.i586.rpm python3-kde4-knewstuff-4.10.2-1.5.3.i586.rpm python3-kde4-knewstuff-debuginfo-4.10.2-1.5.3.i586.rpm python3-kde4-nepomuk-4.10.2-1.5.3.i586.rpm python3-kde4-nepomuk-debuginfo-4.10.2-1.5.3.i586.rpm python3-kde4-phonon-4.10.2-1.5.3.i586.rpm python3-kde4-phonon-debuginfo-4.10.2-1.5.3.i586.rpm python3-kde4-plasma-4.10.2-1.5.3.i586.rpm python3-kde4-plasma-debuginfo-4.10.2-1.5.3.i586.rpm python3-kde4-soprano-4.10.2-1.5.3.i586.rpm python3-kde4-soprano-debuginfo-4.10.2-1.5.3.i586.rpm librocslib4-4.10.2-1.4.2.i586.rpm librocslib4-debuginfo-4.10.2-1.4.2.i586.rpm rocs-4.10.2-1.4.2.i586.rpm rocs-4.10.2-1.4.2.src.rpm rocs-debuginfo-4.10.2-1.4.2.i586.rpm rocs-debugsource-4.10.2-1.4.2.i586.rpm rocs-devel-4.10.2-1.4.2.i586.rpm ruby-kde4-4.10.2-1.4.5.i586.rpm ruby-kde4-4.10.2-1.4.5.src.rpm ruby-kde4-debuginfo-4.10.2-1.4.5.i586.rpm ruby-kde4-debugsource-4.10.2-1.4.5.i586.rpm ruby-qt4-4.10.2-1.4.1.i586.rpm ruby-qt4-4.10.2-1.4.1.src.rpm ruby-qt4-debuginfo-4.10.2-1.4.1.i586.rpm ruby-qt4-debugsource-4.10.2-1.4.1.i586.rpm ruby-qt4-devel-4.10.2-1.4.1.i586.rpm step-4.10.2-1.4.2.i586.rpm step-4.10.2-1.4.2.src.rpm step-debuginfo-4.10.2-1.4.2.i586.rpm step-debugsource-4.10.2-1.4.2.i586.rpm superkaramba-4.10.2-1.4.1.i586.rpm superkaramba-4.10.2-1.4.1.src.rpm superkaramba-debuginfo-4.10.2-1.4.1.i586.rpm superkaramba-debugsource-4.10.2-1.4.1.i586.rpm svgpart-4.10.2-1.4.1.i586.rpm svgpart-4.10.2-1.4.1.src.rpm svgpart-debuginfo-4.10.2-1.4.1.i586.rpm svgpart-debugsource-4.10.2-1.4.1.i586.rpm sweeper-4.10.2-1.4.1.i586.rpm sweeper-4.10.2-1.4.1.src.rpm sweeper-debuginfo-4.10.2-1.4.1.i586.rpm sweeper-debugsource-4.10.2-1.4.1.i586.rpm analitza-4.10.2-1.4.3.x86_64.rpm analitza-debuginfo-4.10.2-1.4.3.x86_64.rpm analitza-debugsource-4.10.2-1.4.3.x86_64.rpm analitza-devel-4.10.2-1.4.3.x86_64.rpm libanalitza0-4.10.2-1.4.3.x86_64.rpm libanalitza0-debuginfo-4.10.2-1.4.3.x86_64.rpm ark-4.10.2-1.4.3.x86_64.rpm ark-debuginfo-4.10.2-1.4.3.x86_64.rpm ark-debugsource-4.10.2-1.4.3.x86_64.rpm ark-devel-4.10.2-1.4.3.x86_64.rpm libkerfuffle4-4.10.2-1.4.3.x86_64.rpm libkerfuffle4-debuginfo-4.10.2-1.4.3.x86_64.rpm blinken-4.10.2-1.4.1.x86_64.rpm blinken-debuginfo-4.10.2-1.4.1.x86_64.rpm blinken-debugsource-4.10.2-1.4.1.x86_64.rpm bomber-4.10.2-1.4.1.x86_64.rpm bomber-debuginfo-4.10.2-1.4.1.x86_64.rpm bomber-debugsource-4.10.2-1.4.1.x86_64.rpm bovo-4.10.2-1.4.7.x86_64.rpm bovo-debuginfo-4.10.2-1.4.7.x86_64.rpm bovo-debugsource-4.10.2-1.4.7.x86_64.rpm cantor-4.10.2-1.4.4.x86_64.rpm cantor-debuginfo-4.10.2-1.4.4.x86_64.rpm cantor-debugsource-4.10.2-1.4.4.x86_64.rpm cantor-devel-4.10.2-1.4.4.x86_64.rpm libcantorlibs1-4.10.2-1.4.4.x86_64.rpm libcantorlibs1-debuginfo-4.10.2-1.4.4.x86_64.rpm dragonplayer-4.10.2-1.4.3.x86_64.rpm dragonplayer-debuginfo-4.10.2-1.4.3.x86_64.rpm dragonplayer-debugsource-4.10.2-1.4.3.x86_64.rpm filelight-4.10.2-1.4.3.x86_64.rpm filelight-debuginfo-4.10.2-1.4.3.x86_64.rpm filelight-debugsource-4.10.2-1.4.3.x86_64.rpm granatier-4.10.2-1.4.7.x86_64.rpm granatier-debuginfo-4.10.2-1.4.7.x86_64.rpm granatier-debugsource-4.10.2-1.4.7.x86_64.rpm gwenview-4.10.2-1.4.8.x86_64.rpm gwenview-debuginfo-4.10.2-1.4.8.x86_64.rpm gwenview-debugsource-4.10.2-1.4.8.x86_64.rpm jovie-4.10.2-1.4.7.x86_64.rpm jovie-debuginfo-4.10.2-1.4.7.x86_64.rpm jovie-debugsource-4.10.2-1.4.7.x86_64.rpm juk-4.10.2-1.4.3.x86_64.rpm juk-debuginfo-4.10.2-1.4.3.x86_64.rpm juk-debugsource-4.10.2-1.4.3.x86_64.rpm kaccessible-4.10.2-1.4.1.x86_64.rpm kaccessible-debuginfo-4.10.2-1.4.1.x86_64.rpm kaccessible-debugsource-4.10.2-1.4.1.x86_64.rpm kactivities4-4.10.2-1.5.3.x86_64.rpm kactivities4-debuginfo-4.10.2-1.5.3.x86_64.rpm kactivities4-debugsource-4.10.2-1.5.3.x86_64.rpm libkactivities-devel-4.10.2-1.5.3.x86_64.rpm libkactivities6-4.10.2-1.5.3.x86_64.rpm libkactivities6-debuginfo-4.10.2-1.5.3.x86_64.rpm kajongg-4.10.2-1.4.15.x86_64.rpm kalgebra-4.10.2-1.4.4.x86_64.rpm kalgebra-debuginfo-4.10.2-1.4.4.x86_64.rpm kalgebra-debugsource-4.10.2-1.4.4.x86_64.rpm kalzium-4.10.2-1.4.7.x86_64.rpm kalzium-debuginfo-4.10.2-1.4.7.x86_64.rpm kalzium-debugsource-4.10.2-1.4.7.x86_64.rpm kalzium-devel-4.10.2-1.4.7.x86_64.rpm kamera-debugsource-4.10.2-1.4.3.x86_64.rpm kio_kamera-4.10.2-1.4.3.x86_64.rpm kio_kamera-debuginfo-4.10.2-1.4.3.x86_64.rpm kanagram-4.10.2-1.4.3.x86_64.rpm kanagram-debuginfo-4.10.2-1.4.3.x86_64.rpm kanagram-debugsource-4.10.2-1.4.3.x86_64.rpm kanagram-devel-4.10.2-1.4.3.x86_64.rpm libkanagramengine4-4.10.2-1.4.3.x86_64.rpm libkanagramengine4-debuginfo-4.10.2-1.4.3.x86_64.rpm kapman-4.10.2-1.4.7.x86_64.rpm kapman-debuginfo-4.10.2-1.4.7.x86_64.rpm kapman-debugsource-4.10.2-1.4.7.x86_64.rpm kate-4.10.2-1.5.10.x86_64.rpm kate-debuginfo-4.10.2-1.5.10.x86_64.rpm kate-debugsource-4.10.2-1.5.10.x86_64.rpm kate-devel-4.10.2-1.5.10.x86_64.rpm kwrite-4.10.2-1.5.10.x86_64.rpm kwrite-debuginfo-4.10.2-1.5.10.x86_64.rpm kwrite-doc-4.10.2-1.5.10.x86_64.rpm libktexteditor-4.10.2-1.5.10.x86_64.rpm libktexteditor-debuginfo-4.10.2-1.5.10.x86_64.rpm katomic-4.10.2-1.4.7.x86_64.rpm katomic-debuginfo-4.10.2-1.4.7.x86_64.rpm katomic-debugsource-4.10.2-1.4.7.x86_64.rpm kblackbox-4.10.2-1.4.7.x86_64.rpm kblackbox-debuginfo-4.10.2-1.4.7.x86_64.rpm kblackbox-debugsource-4.10.2-1.4.7.x86_64.rpm kblocks-4.10.2-1.4.7.x86_64.rpm kblocks-debuginfo-4.10.2-1.4.7.x86_64.rpm kblocks-debugsource-4.10.2-1.4.7.x86_64.rpm kbounce-4.10.2-1.4.7.x86_64.rpm kbounce-debuginfo-4.10.2-1.4.7.x86_64.rpm kbounce-debugsource-4.10.2-1.4.7.x86_64.rpm kbreakout-4.10.2-1.4.7.x86_64.rpm kbreakout-debuginfo-4.10.2-1.4.7.x86_64.rpm kbreakout-debugsource-4.10.2-1.4.7.x86_64.rpm kbruch-4.10.2-1.4.1.x86_64.rpm kbruch-debuginfo-4.10.2-1.4.1.x86_64.rpm kbruch-debugsource-4.10.2-1.4.1.x86_64.rpm kcalc-4.10.2-1.4.14.x86_64.rpm kcalc-debuginfo-4.10.2-1.4.14.x86_64.rpm kcalc-debugsource-4.10.2-1.4.14.x86_64.rpm kcharselect-4.10.2-1.4.1.x86_64.rpm kcharselect-debuginfo-4.10.2-1.4.1.x86_64.rpm kcharselect-debugsource-4.10.2-1.4.1.x86_64.rpm kcolorchooser-4.10.2-1.4.1.x86_64.rpm kcolorchooser-debuginfo-4.10.2-1.4.1.x86_64.rpm kcolorchooser-debugsource-4.10.2-1.4.1.x86_64.rpm kde-mplayer-thumbnailer-4.10.2-1.4.1.x86_64.rpm kde-mplayer-thumbnailer-debuginfo-4.10.2-1.4.1.x86_64.rpm kde-mplayer-thumbnailer-debugsource-4.10.2-1.4.1.x86_64.rpm kde4-filesystem-4.10.2-1.4.1.x86_64.rpm kde4-print-manager-4.10.2-1.4.2.x86_64.rpm kde4-print-manager-debuginfo-4.10.2-1.4.2.x86_64.rpm kde4-print-manager-debugsource-4.10.2-1.4.2.x86_64.rpm kcron-4.10.2-1.4.11.x86_64.rpm kcron-debuginfo-4.10.2-1.4.11.x86_64.rpm kdeadmin4-debugsource-4.10.2-1.4.11.x86_64.rpm ksystemlog-4.10.2-1.4.11.x86_64.rpm ksystemlog-debuginfo-4.10.2-1.4.11.x86_64.rpm kuser-4.10.2-1.4.11.x86_64.rpm kuser-debuginfo-4.10.2-1.4.11.x86_64.rpm kdeartwork4-debugsource-4.10.2-1.4.12.x86_64.rpm kdeartwork4-decorations-4.10.2-1.4.12.x86_64.rpm kdeartwork4-decorations-debuginfo-4.10.2-1.4.12.x86_64.rpm kdeartwork4-screensaver-4.10.2-1.4.12.x86_64.rpm kdeartwork4-screensaver-debuginfo-4.10.2-1.4.12.x86_64.rpm kdeartwork4-styles-4.10.2-1.4.12.x86_64.rpm kdeartwork4-styles-debuginfo-4.10.2-1.4.12.x86_64.rpm kdebase4-openSUSE-12.3-10.15.6.x86_64.rpm kdebase4-openSUSE-debuginfo-12.3-10.15.6.x86_64.rpm kdebase4-openSUSE-debugsource-12.3-10.15.6.x86_64.rpm kdebase4-runtime-branding-openSUSE-12.3-10.15.6.x86_64.rpm kdebase4-workspace-branding-openSUSE-12.3-10.15.6.x86_64.rpm kdebase4-workspace-branding-openSUSE-debuginfo-12.3-10.15.6.x86_64.rpm kdebase4-runtime-4.10.2-1.4.5.x86_64.rpm kdebase4-runtime-branding-upstream-4.10.2-1.4.5.x86_64.rpm kdebase4-runtime-debuginfo-4.10.2-1.4.5.x86_64.rpm kdebase4-runtime-debugsource-4.10.2-1.4.5.x86_64.rpm kdebase4-runtime-devel-4.10.2-1.4.5.x86_64.rpm plasma-theme-oxygen-4.10.2-1.4.5.x86_64.rpm kde4-kgreeter-plugins-4.10.2-1.11.3.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.10.2-1.11.3.x86_64.rpm kdebase4-workspace-4.10.2-1.11.3.x86_64.rpm kdebase4-workspace-branding-upstream-4.10.2-1.11.3.x86_64.rpm kdebase4-workspace-debuginfo-4.10.2-1.11.3.x86_64.rpm kdebase4-workspace-debugsource-4.10.2-1.11.3.x86_64.rpm kdebase4-workspace-devel-4.10.2-1.11.3.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.10.2-1.11.3.x86_64.rpm kdebase4-workspace-ksysguardd-4.10.2-1.11.3.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.10.2-1.11.3.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.10.2-1.11.3.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.10.2-1.11.3.x86_64.rpm kdebase4-workspace-plasma-calendar-4.10.2-1.11.3.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.10.2-1.11.3.x86_64.rpm kdm-4.10.2-1.11.3.x86_64.rpm kdm-branding-upstream-4.10.2-1.11.3.x86_64.rpm kdm-debuginfo-4.10.2-1.11.3.x86_64.rpm kwin-4.10.2-1.11.3.x86_64.rpm kwin-debuginfo-4.10.2-1.11.3.x86_64.rpm python-kdebase4-4.10.2-1.11.3.x86_64.rpm dolphin-4.10.2-1.4.4.x86_64.rpm dolphin-debuginfo-4.10.2-1.4.4.x86_64.rpm kdebase4-debugsource-4.10.2-1.4.4.x86_64.rpm kdebase4-libkonq-4.10.2-1.4.4.x86_64.rpm kdebase4-libkonq-debuginfo-4.10.2-1.4.4.x86_64.rpm kdebase4-nsplugin-4.10.2-1.4.4.x86_64.rpm kdebase4-nsplugin-debuginfo-4.10.2-1.4.4.x86_64.rpm kdepasswd-4.10.2-1.4.4.x86_64.rpm kdepasswd-debuginfo-4.10.2-1.4.4.x86_64.rpm kdialog-4.10.2-1.4.4.x86_64.rpm kdialog-debuginfo-4.10.2-1.4.4.x86_64.rpm keditbookmarks-4.10.2-1.4.4.x86_64.rpm keditbookmarks-debuginfo-4.10.2-1.4.4.x86_64.rpm kfind-4.10.2-1.4.4.x86_64.rpm kfind-debuginfo-4.10.2-1.4.4.x86_64.rpm konqueror-4.10.2-1.4.4.x86_64.rpm konqueror-debuginfo-4.10.2-1.4.4.x86_64.rpm konqueror-plugins-4.10.2-1.4.4.x86_64.rpm konqueror-plugins-debuginfo-4.10.2-1.4.4.x86_64.rpm libkonq-devel-4.10.2-1.4.4.x86_64.rpm libkonq5-4.10.2-1.4.4.x86_64.rpm libkonq5-debuginfo-4.10.2-1.4.4.x86_64.rpm plasmoid-folderview-4.10.2-1.4.4.x86_64.rpm plasmoid-folderview-debuginfo-4.10.2-1.4.4.x86_64.rpm kdebindings-smokegen-4.10.2-1.4.1.x86_64.rpm kdebindings-smokegen-debuginfo-4.10.2-1.4.1.x86_64.rpm kdebindings-smokegen-debugsource-4.10.2-1.4.1.x86_64.rpm libsmokegen-devel-4.10.2-1.4.1.x86_64.rpm libsmokegen-devel-debuginfo-4.10.2-1.4.1.x86_64.rpm kdebindings-smokekde-debugsource-4.10.2-1.4.9.x86_64.rpm libsmokekde-devel-4.10.2-1.4.9.x86_64.rpm libsmokekde3-4.10.2-1.4.9.x86_64.rpm libsmokekde3-debuginfo-4.10.2-1.4.9.x86_64.rpm kdebindings-smokeqt-debugsource-4.10.2-1.4.2.x86_64.rpm libsmokeqt-4.10.2-1.4.2.x86_64.rpm libsmokeqt-debuginfo-4.10.2-1.4.2.x86_64.rpm libsmokeqt-devel-4.10.2-1.4.2.x86_64.rpm kdegraphics-strigi-analyzer-4.10.2-1.4.1.x86_64.rpm kdegraphics-strigi-analyzer-debuginfo-4.10.2-1.4.1.x86_64.rpm kdegraphics-strigi-analyzer-debugsource-4.10.2-1.4.1.x86_64.rpm kdegraphics-thumbnailers-4.10.2-1.4.1.x86_64.rpm kdegraphics-thumbnailers-debuginfo-4.10.2-1.4.1.x86_64.rpm kdegraphics-thumbnailers-debugsource-4.10.2-1.4.1.x86_64.rpm kdelibs4-4.10.2-1.5.2.x86_64.rpm kdelibs4-branding-upstream-4.10.2-1.5.2.x86_64.rpm kdelibs4-core-4.10.2-1.5.2.x86_64.rpm kdelibs4-core-debuginfo-4.10.2-1.5.2.x86_64.rpm kdelibs4-debuginfo-4.10.2-1.5.2.x86_64.rpm kdelibs4-debugsource-4.10.2-1.5.2.x86_64.rpm kdelibs4-doc-4.10.2-1.5.2.x86_64.rpm kdelibs4-doc-debuginfo-4.10.2-1.5.2.x86_64.rpm libkde4-4.10.2-1.5.2.x86_64.rpm libkde4-debuginfo-4.10.2-1.5.2.x86_64.rpm libkde4-devel-4.10.2-1.5.2.x86_64.rpm libkdecore4-4.10.2-1.5.2.x86_64.rpm libkdecore4-debuginfo-4.10.2-1.5.2.x86_64.rpm libkdecore4-devel-4.10.2-1.5.2.x86_64.rpm libkdecore4-devel-debuginfo-4.10.2-1.5.2.x86_64.rpm libksuseinstall-devel-4.10.2-1.5.2.x86_64.rpm libksuseinstall1-4.10.2-1.5.2.x86_64.rpm libksuseinstall1-debuginfo-4.10.2-1.5.2.x86_64.rpm kdenetwork4-debugsource-4.10.2-1.4.3.x86_64.rpm kdenetwork4-filesharing-4.10.2-1.4.3.x86_64.rpm kdenetwork4-filesharing-debuginfo-4.10.2-1.4.3.x86_64.rpm kdnssd-4.10.2-1.4.3.x86_64.rpm kdnssd-debuginfo-4.10.2-1.4.3.x86_64.rpm kget-4.10.2-1.4.3.x86_64.rpm kget-debuginfo-4.10.2-1.4.3.x86_64.rpm kget-devel-4.10.2-1.4.3.x86_64.rpm kopete-4.10.2-1.4.3.x86_64.rpm kopete-debuginfo-4.10.2-1.4.3.x86_64.rpm kopete-devel-4.10.2-1.4.3.x86_64.rpm kppp-4.10.2-1.4.3.x86_64.rpm kppp-debuginfo-4.10.2-1.4.3.x86_64.rpm krdc-4.10.2-1.4.3.x86_64.rpm krdc-debuginfo-4.10.2-1.4.3.x86_64.rpm krdc-devel-4.10.2-1.4.3.x86_64.rpm krfb-4.10.2-1.4.3.x86_64.rpm krfb-debuginfo-4.10.2-1.4.3.x86_64.rpm kdepim4-runtime-4.10.2-1.4.1.x86_64.rpm kdepim4-runtime-debuginfo-4.10.2-1.4.1.x86_64.rpm kdepim4-runtime-debugsource-4.10.2-1.4.1.x86_64.rpm akonadi-4.10.2-1.4.4.x86_64.rpm akonadi-debuginfo-4.10.2-1.4.4.x86_64.rpm akregator-4.10.2-1.4.4.x86_64.rpm akregator-debuginfo-4.10.2-1.4.4.x86_64.rpm blogilo-4.10.2-1.4.4.x86_64.rpm blogilo-debuginfo-4.10.2-1.4.4.x86_64.rpm kaddressbook-4.10.2-1.4.4.x86_64.rpm kaddressbook-debuginfo-4.10.2-1.4.4.x86_64.rpm kalarm-4.10.2-1.4.4.x86_64.rpm kalarm-debuginfo-4.10.2-1.4.4.x86_64.rpm kdepim4-4.10.2-1.4.4.x86_64.rpm kdepim4-debuginfo-4.10.2-1.4.4.x86_64.rpm kdepim4-debugsource-4.10.2-1.4.4.x86_64.rpm kjots-4.10.2-1.4.4.x86_64.rpm kjots-debuginfo-4.10.2-1.4.4.x86_64.rpm kmail-4.10.2-1.4.4.x86_64.rpm kmail-debuginfo-4.10.2-1.4.4.x86_64.rpm knode-4.10.2-1.4.4.x86_64.rpm knode-debuginfo-4.10.2-1.4.4.x86_64.rpm knotes-4.10.2-1.4.4.x86_64.rpm knotes-debuginfo-4.10.2-1.4.4.x86_64.rpm kontact-4.10.2-1.4.4.x86_64.rpm kontact-debuginfo-4.10.2-1.4.4.x86_64.rpm korganizer-4.10.2-1.4.4.x86_64.rpm korganizer-debuginfo-4.10.2-1.4.4.x86_64.rpm ktimetracker-4.10.2-1.4.4.x86_64.rpm ktimetracker-debuginfo-4.10.2-1.4.4.x86_64.rpm ktnef-4.10.2-1.4.4.x86_64.rpm ktnef-debuginfo-4.10.2-1.4.4.x86_64.rpm libkdepim4-4.10.2-1.4.4.x86_64.rpm libkdepim4-debuginfo-4.10.2-1.4.4.x86_64.rpm kdepimlibs4-4.10.2-1.5.4.x86_64.rpm kdepimlibs4-debuginfo-4.10.2-1.5.4.x86_64.rpm kdepimlibs4-debugsource-4.10.2-1.5.4.x86_64.rpm libakonadi4-4.10.2-1.5.4.x86_64.rpm libakonadi4-debuginfo-4.10.2-1.5.4.x86_64.rpm libkdepimlibs4-4.10.2-1.5.4.x86_64.rpm libkdepimlibs4-debuginfo-4.10.2-1.5.4.x86_64.rpm libkdepimlibs4-devel-4.10.2-1.5.4.x86_64.rpm cervisia-4.10.2-1.4.3.x86_64.rpm cervisia-debuginfo-4.10.2-1.4.3.x86_64.rpm dolphin-plugins-4.10.2-1.4.3.x86_64.rpm dolphin-plugins-debuginfo-4.10.2-1.4.3.x86_64.rpm kcachegrind-4.10.2-1.4.3.x86_64.rpm kcachegrind-debuginfo-4.10.2-1.4.3.x86_64.rpm kde4-kapptemplate-4.10.2-1.4.3.x86_64.rpm kde4-kapptemplate-debuginfo-4.10.2-1.4.3.x86_64.rpm kde4-l10n-devel-4.10.2-1.4.3.x86_64.rpm kde4-l10n-devel-debuginfo-4.10.2-1.4.3.x86_64.rpm kdesdk4-debugsource-4.10.2-1.4.3.x86_64.rpm kdesdk4-scripts-4.10.2-1.4.3.x86_64.rpm kdesdk4-strigi-4.10.2-1.4.3.x86_64.rpm kdesdk4-strigi-debuginfo-4.10.2-1.4.3.x86_64.rpm kio_svn-4.10.2-1.4.3.x86_64.rpm kio_svn-debuginfo-4.10.2-1.4.3.x86_64.rpm kmtrace-4.10.2-1.4.3.x86_64.rpm kmtrace-debuginfo-4.10.2-1.4.3.x86_64.rpm kompare-4.10.2-1.4.3.x86_64.rpm kompare-debuginfo-4.10.2-1.4.3.x86_64.rpm kompare-devel-4.10.2-1.4.3.x86_64.rpm kpartloader-4.10.2-1.4.3.x86_64.rpm kpartloader-debuginfo-4.10.2-1.4.3.x86_64.rpm kstartperf-4.10.2-1.4.3.x86_64.rpm kstartperf-debuginfo-4.10.2-1.4.3.x86_64.rpm kuiviewer-4.10.2-1.4.3.x86_64.rpm kuiviewer-debuginfo-4.10.2-1.4.3.x86_64.rpm lokalize-4.10.2-1.4.3.x86_64.rpm lokalize-debuginfo-4.10.2-1.4.3.x86_64.rpm okteta-4.10.2-1.4.3.x86_64.rpm okteta-debuginfo-4.10.2-1.4.3.x86_64.rpm okteta-devel-4.10.2-1.4.3.x86_64.rpm umbrello-4.10.2-1.4.3.x86_64.rpm umbrello-debuginfo-4.10.2-1.4.3.x86_64.rpm amor-4.10.2-1.4.3.x86_64.rpm amor-debuginfo-4.10.2-1.4.3.x86_64.rpm kdetoys4-debugsource-4.10.2-1.4.3.x86_64.rpm kteatime-4.10.2-1.4.3.x86_64.rpm kteatime-debuginfo-4.10.2-1.4.3.x86_64.rpm ktux-4.10.2-1.4.3.x86_64.rpm ktux-debuginfo-4.10.2-1.4.3.x86_64.rpm kdewebdev4-debugsource-4.10.2-1.4.1.x86_64.rpm kfilereplace-4.10.2-1.4.1.x86_64.rpm kfilereplace-debuginfo-4.10.2-1.4.1.x86_64.rpm kimagemapeditor-4.10.2-1.4.1.x86_64.rpm kimagemapeditor-debuginfo-4.10.2-1.4.1.x86_64.rpm klinkstatus-4.10.2-1.4.1.x86_64.rpm klinkstatus-debuginfo-4.10.2-1.4.1.x86_64.rpm kommander-runtime-4.10.2-1.4.1.x86_64.rpm kommander-runtime-debuginfo-4.10.2-1.4.1.x86_64.rpm kommander-runtime-devel-4.10.2-1.4.1.x86_64.rpm kdf-4.10.2-1.4.3.x86_64.rpm kdf-debuginfo-4.10.2-1.4.3.x86_64.rpm kdf-debugsource-4.10.2-1.4.3.x86_64.rpm kwikdisk-4.10.2-1.4.3.x86_64.rpm kwikdisk-debuginfo-4.10.2-1.4.3.x86_64.rpm kdiamond-4.10.2-1.4.4.x86_64.rpm kdiamond-debuginfo-4.10.2-1.4.4.x86_64.rpm kdiamond-debugsource-4.10.2-1.4.4.x86_64.rpm kfloppy-4.10.2-1.4.3.x86_64.rpm kfloppy-debuginfo-4.10.2-1.4.3.x86_64.rpm kfloppy-debugsource-4.10.2-1.4.3.x86_64.rpm kfourinline-4.10.2-1.4.4.x86_64.rpm kfourinline-debuginfo-4.10.2-1.4.4.x86_64.rpm kfourinline-debugsource-4.10.2-1.4.4.x86_64.rpm kgamma-4.10.2-1.4.1.x86_64.rpm kgamma-debuginfo-4.10.2-1.4.1.x86_64.rpm kgamma-debugsource-4.10.2-1.4.1.x86_64.rpm kgeography-4.10.2-1.4.2.x86_64.rpm kgeography-debuginfo-4.10.2-1.4.2.x86_64.rpm kgeography-debugsource-4.10.2-1.4.2.x86_64.rpm kgoldrunner-4.10.2-1.4.4.x86_64.rpm kgoldrunner-debuginfo-4.10.2-1.4.4.x86_64.rpm kgoldrunner-debugsource-4.10.2-1.4.4.x86_64.rpm kgpg-4.10.2-1.4.3.x86_64.rpm kgpg-debuginfo-4.10.2-1.4.3.x86_64.rpm kgpg-debugsource-4.10.2-1.4.3.x86_64.rpm khangman-4.10.2-1.4.5.x86_64.rpm khangman-debuginfo-4.10.2-1.4.5.x86_64.rpm khangman-debugsource-4.10.2-1.4.5.x86_64.rpm khangman-devel-4.10.2-1.4.5.x86_64.rpm libkhangmanengine4-4.10.2-1.4.5.x86_64.rpm libkhangmanengine4-debuginfo-4.10.2-1.4.5.x86_64.rpm kig-4.10.2-1.4.1.x86_64.rpm kig-debuginfo-4.10.2-1.4.1.x86_64.rpm kig-debugsource-4.10.2-1.4.1.x86_64.rpm kigo-4.10.2-1.4.4.x86_64.rpm kigo-debuginfo-4.10.2-1.4.4.x86_64.rpm kigo-debugsource-4.10.2-1.4.4.x86_64.rpm killbots-4.10.2-1.4.4.x86_64.rpm killbots-debuginfo-4.10.2-1.4.4.x86_64.rpm killbots-debugsource-4.10.2-1.4.4.x86_64.rpm kio_audiocd-4.10.2-1.4.2.x86_64.rpm kio_audiocd-debuginfo-4.10.2-1.4.2.x86_64.rpm kio_audiocd-debugsource-4.10.2-1.4.2.x86_64.rpm kiriki-4.10.2-1.4.4.x86_64.rpm kiriki-debuginfo-4.10.2-1.4.4.x86_64.rpm kiriki-debugsource-4.10.2-1.4.4.x86_64.rpm kiten-4.10.2-1.4.1.x86_64.rpm kiten-debuginfo-4.10.2-1.4.1.x86_64.rpm kiten-debugsource-4.10.2-1.4.1.x86_64.rpm kiten-devel-4.10.2-1.4.1.x86_64.rpm kjumpingcube-4.10.2-1.4.4.x86_64.rpm kjumpingcube-debuginfo-4.10.2-1.4.4.x86_64.rpm kjumpingcube-debugsource-4.10.2-1.4.4.x86_64.rpm klettres-4.10.2-1.4.2.x86_64.rpm klettres-debuginfo-4.10.2-1.4.2.x86_64.rpm klettres-debugsource-4.10.2-1.4.2.x86_64.rpm klickety-4.10.2-1.4.4.x86_64.rpm klickety-debuginfo-4.10.2-1.4.4.x86_64.rpm klickety-debugsource-4.10.2-1.4.4.x86_64.rpm klines-4.10.2-1.4.4.x86_64.rpm klines-debuginfo-4.10.2-1.4.4.x86_64.rpm klines-debugsource-4.10.2-1.4.4.x86_64.rpm kmag-4.10.2-1.4.2.x86_64.rpm kmag-debuginfo-4.10.2-1.4.2.x86_64.rpm kmag-debugsource-4.10.2-1.4.2.x86_64.rpm kmahjongg-4.10.2-1.4.6.x86_64.rpm kmahjongg-debuginfo-4.10.2-1.4.6.x86_64.rpm kmahjongg-debugsource-4.10.2-1.4.6.x86_64.rpm kmines-4.10.2-1.4.4.x86_64.rpm kmines-debuginfo-4.10.2-1.4.4.x86_64.rpm kmines-debugsource-4.10.2-1.4.4.x86_64.rpm kmix-4.10.2-1.5.2.x86_64.rpm kmix-debuginfo-4.10.2-1.5.2.x86_64.rpm kmix-debugsource-4.10.2-1.5.2.x86_64.rpm kmousetool-4.10.2-1.4.2.x86_64.rpm kmousetool-debuginfo-4.10.2-1.4.2.x86_64.rpm kmousetool-debugsource-4.10.2-1.4.2.x86_64.rpm kmouth-4.10.2-1.4.2.x86_64.rpm kmouth-debuginfo-4.10.2-1.4.2.x86_64.rpm kmouth-debugsource-4.10.2-1.4.2.x86_64.rpm kmplot-4.10.2-1.4.2.x86_64.rpm kmplot-debuginfo-4.10.2-1.4.2.x86_64.rpm kmplot-debugsource-4.10.2-1.4.2.x86_64.rpm knavalbattle-4.10.2-1.4.4.x86_64.rpm knavalbattle-debuginfo-4.10.2-1.4.4.x86_64.rpm knavalbattle-debugsource-4.10.2-1.4.4.x86_64.rpm knetwalk-4.10.2-1.4.4.x86_64.rpm knetwalk-debuginfo-4.10.2-1.4.4.x86_64.rpm knetwalk-debugsource-4.10.2-1.4.4.x86_64.rpm kolf-4.10.2-1.4.4.x86_64.rpm kolf-debuginfo-4.10.2-1.4.4.x86_64.rpm kolf-debugsource-4.10.2-1.4.4.x86_64.rpm kollision-4.10.2-1.4.4.x86_64.rpm kollision-debuginfo-4.10.2-1.4.4.x86_64.rpm kollision-debugsource-4.10.2-1.4.4.x86_64.rpm kolourpaint-4.10.2-1.4.2.x86_64.rpm kolourpaint-debuginfo-4.10.2-1.4.2.x86_64.rpm kolourpaint-debugsource-4.10.2-1.4.2.x86_64.rpm konquest-4.10.2-1.4.4.x86_64.rpm konquest-debuginfo-4.10.2-1.4.4.x86_64.rpm konquest-debugsource-4.10.2-1.4.4.x86_64.rpm konsole-4.10.2-1.4.1.x86_64.rpm konsole-debuginfo-4.10.2-1.4.1.x86_64.rpm konsole-debugsource-4.10.2-1.4.1.x86_64.rpm kpat-4.10.2-1.4.4.x86_64.rpm kpat-debuginfo-4.10.2-1.4.4.x86_64.rpm kpat-debugsource-4.10.2-1.4.4.x86_64.rpm kremotecontrol-4.10.2-1.4.3.x86_64.rpm kremotecontrol-debuginfo-4.10.2-1.4.3.x86_64.rpm kremotecontrol-debugsource-4.10.2-1.4.3.x86_64.rpm kremotecontrol-devel-4.10.2-1.4.3.x86_64.rpm liblibkremotecontrol1-4.10.2-1.4.3.x86_64.rpm liblibkremotecontrol1-debuginfo-4.10.2-1.4.3.x86_64.rpm kreversi-4.10.2-1.4.4.x86_64.rpm kreversi-debuginfo-4.10.2-1.4.4.x86_64.rpm kreversi-debugsource-4.10.2-1.4.4.x86_64.rpm kross-interpreters-debugsource-4.10.2-1.4.1.x86_64.rpm kross-java-4.10.2-1.4.1.x86_64.rpm kross-java-debuginfo-4.10.2-1.4.1.x86_64.rpm kross-python-4.10.2-1.4.1.x86_64.rpm kross-python-debuginfo-4.10.2-1.4.1.x86_64.rpm kross-ruby-4.10.2-1.4.1.x86_64.rpm kross-ruby-debuginfo-4.10.2-1.4.1.x86_64.rpm kruler-4.10.2-1.4.1.x86_64.rpm kruler-debuginfo-4.10.2-1.4.1.x86_64.rpm kruler-debugsource-4.10.2-1.4.1.x86_64.rpm ksaneplugin-4.10.2-1.4.1.x86_64.rpm ksaneplugin-debuginfo-4.10.2-1.4.1.x86_64.rpm ksaneplugin-debugsource-4.10.2-1.4.1.x86_64.rpm kscd-4.10.2-1.4.1.x86_64.rpm kscd-debuginfo-4.10.2-1.4.1.x86_64.rpm kscd-debugsource-4.10.2-1.4.1.x86_64.rpm kshisen-4.10.2-1.4.6.x86_64.rpm kshisen-debuginfo-4.10.2-1.4.6.x86_64.rpm kshisen-debugsource-4.10.2-1.4.6.x86_64.rpm ksirk-4.10.2-1.4.4.x86_64.rpm ksirk-debuginfo-4.10.2-1.4.4.x86_64.rpm ksirk-debugsource-4.10.2-1.4.4.x86_64.rpm ksnakeduel-4.10.2-1.4.4.x86_64.rpm ksnakeduel-debuginfo-4.10.2-1.4.4.x86_64.rpm ksnakeduel-debugsource-4.10.2-1.4.4.x86_64.rpm ksnapshot-4.10.2-1.4.1.x86_64.rpm ksnapshot-debuginfo-4.10.2-1.4.1.x86_64.rpm ksnapshot-debugsource-4.10.2-1.4.1.x86_64.rpm kspaceduel-4.10.2-1.4.4.x86_64.rpm kspaceduel-debuginfo-4.10.2-1.4.4.x86_64.rpm kspaceduel-debugsource-4.10.2-1.4.4.x86_64.rpm ksquares-4.10.2-1.4.4.x86_64.rpm ksquares-debuginfo-4.10.2-1.4.4.x86_64.rpm ksquares-debugsource-4.10.2-1.4.4.x86_64.rpm kstars-4.10.2-1.4.2.x86_64.rpm kstars-debuginfo-4.10.2-1.4.2.x86_64.rpm kstars-debugsource-4.10.2-1.4.2.x86_64.rpm ksudoku-4.10.2-1.4.4.x86_64.rpm ksudoku-debuginfo-4.10.2-1.4.4.x86_64.rpm ksudoku-debugsource-4.10.2-1.4.4.x86_64.rpm ktimer-4.10.2-1.4.1.x86_64.rpm ktimer-debuginfo-4.10.2-1.4.1.x86_64.rpm ktimer-debugsource-4.10.2-1.4.1.x86_64.rpm ktouch-4.10.2-1.4.2.x86_64.rpm ktouch-debuginfo-4.10.2-1.4.2.x86_64.rpm ktouch-debugsource-4.10.2-1.4.2.x86_64.rpm ktuberling-4.10.2-1.4.4.x86_64.rpm ktuberling-debuginfo-4.10.2-1.4.4.x86_64.rpm ktuberling-debugsource-4.10.2-1.4.4.x86_64.rpm kturtle-4.10.2-1.4.2.x86_64.rpm kturtle-debuginfo-4.10.2-1.4.2.x86_64.rpm kturtle-debugsource-4.10.2-1.4.2.x86_64.rpm kubrick-4.10.2-1.4.4.x86_64.rpm kubrick-debuginfo-4.10.2-1.4.4.x86_64.rpm kubrick-debugsource-4.10.2-1.4.4.x86_64.rpm kwalletmanager-4.10.2-1.4.3.x86_64.rpm kwalletmanager-debuginfo-4.10.2-1.4.3.x86_64.rpm kwalletmanager-debugsource-4.10.2-1.4.3.x86_64.rpm kwordquiz-4.10.2-1.4.4.x86_64.rpm kwordquiz-debuginfo-4.10.2-1.4.4.x86_64.rpm kwordquiz-debugsource-4.10.2-1.4.4.x86_64.rpm libkcddb4-4.10.2-1.4.1.x86_64.rpm libkcddb4-debuginfo-4.10.2-1.4.1.x86_64.rpm libkcddb4-debugsource-4.10.2-1.4.1.x86_64.rpm libkcddb4-devel-4.10.2-1.4.1.x86_64.rpm libkcompactdisc4-4.10.2-1.4.1.x86_64.rpm libkcompactdisc4-debuginfo-4.10.2-1.4.1.x86_64.rpm libkcompactdisc4-debugsource-4.10.2-1.4.1.x86_64.rpm libkcompactdisc4-devel-4.10.2-1.4.1.x86_64.rpm libkdcraw-debugsource-4.10.2-1.4.1.x86_64.rpm libkdcraw-devel-4.10.2-1.4.1.x86_64.rpm libkdcraw22-4.10.2-1.4.1.x86_64.rpm libkdcraw22-debuginfo-4.10.2-1.4.1.x86_64.rpm libkdeedu4-debugsource-4.10.2-1.4.2.x86_64.rpm libkdeedu4-devel-4.10.2-1.4.2.x86_64.rpm libkeduvocdocument4-4.10.2-1.4.2.x86_64.rpm libkeduvocdocument4-debuginfo-4.10.2-1.4.2.x86_64.rpm libkdegames-4.10.2-1.5.1.x86_64.rpm libkdegames-debugsource-4.10.2-1.5.1.x86_64.rpm libkdegames-devel-4.10.2-1.5.1.x86_64.rpm libkdegames6-4.10.2-1.5.1.x86_64.rpm libkdegames6-debuginfo-4.10.2-1.5.1.x86_64.rpm libkexiv2-11-4.10.2-1.4.1.x86_64.rpm libkexiv2-11-debuginfo-4.10.2-1.4.1.x86_64.rpm libkexiv2-debugsource-4.10.2-1.4.1.x86_64.rpm libkexiv2-devel-4.10.2-1.4.1.x86_64.rpm libkipi-debugsource-4.10.2-1.4.1.x86_64.rpm libkipi-devel-4.10.2-1.4.1.x86_64.rpm libkipi10-4.10.2-1.4.1.x86_64.rpm libkipi10-debuginfo-4.10.2-1.4.1.x86_64.rpm libkmahjongg-4.10.2-1.4.1.x86_64.rpm libkmahjongg-debugsource-4.10.2-1.4.1.x86_64.rpm libkmahjongg-devel-4.10.2-1.4.1.x86_64.rpm libkmahjongglib4-4.10.2-1.4.1.x86_64.rpm libkmahjongglib4-debuginfo-4.10.2-1.4.1.x86_64.rpm libksane-debugsource-4.10.2-1.4.1.x86_64.rpm libksane-devel-4.10.2-1.4.1.x86_64.rpm libksane0-4.10.2-1.4.1.x86_64.rpm libksane0-debuginfo-4.10.2-1.4.1.x86_64.rpm libnepomukwidgets-debugsource-4.10.2-1.4.1.x86_64.rpm libnepomukwidgets-devel-4.10.2-1.4.1.x86_64.rpm libnepomukwidgets4-4.10.2-1.4.1.x86_64.rpm libnepomukwidgets4-debuginfo-4.10.2-1.4.1.x86_64.rpm lskat-4.10.2-1.4.2.x86_64.rpm lskat-debuginfo-4.10.2-1.4.2.x86_64.rpm lskat-debugsource-4.10.2-1.4.2.x86_64.rpm libmarblewidget15-4.10.2-1.4.2.x86_64.rpm libmarblewidget15-debuginfo-4.10.2-1.4.2.x86_64.rpm marble-4.10.2-1.4.2.x86_64.rpm marble-debuginfo-4.10.2-1.4.2.x86_64.rpm marble-debugsource-4.10.2-1.4.2.x86_64.rpm marble-devel-4.10.2-1.4.2.x86_64.rpm mobipocket-4.10.2-1.4.1.x86_64.rpm mobipocket-debuginfo-4.10.2-1.4.1.x86_64.rpm mobipocket-debugsource-4.10.2-1.4.1.x86_64.rpm mono-kde4-4.10.2-1.4.5.x86_64.rpm mono-kde4-debuginfo-4.10.2-1.4.5.x86_64.rpm mono-kde4-debugsource-4.10.2-1.4.5.x86_64.rpm libqyoto2-4.10.2-1.4.2.x86_64.rpm libqyoto2-debuginfo-4.10.2-1.4.2.x86_64.rpm mono-qt4-4.10.2-1.4.2.x86_64.rpm mono-qt4-debugsource-4.10.2-1.4.2.x86_64.rpm mono-qt4-devel-4.10.2-1.4.2.x86_64.rpm mono-qt4-devel-debuginfo-4.10.2-1.4.2.x86_64.rpm nepomuk-core-4.10.2-1.8.2.x86_64.rpm nepomuk-core-debuginfo-4.10.2-1.8.2.x86_64.rpm nepomuk-core-debugsource-4.10.2-1.8.2.x86_64.rpm nepomuk-core-devel-4.10.2-1.8.2.x86_64.rpm okular-4.10.2-1.4.1.x86_64.rpm okular-debuginfo-4.10.2-1.4.1.x86_64.rpm okular-debugsource-4.10.2-1.4.1.x86_64.rpm okular-devel-4.10.2-1.4.1.x86_64.rpm pairs-4.10.2-1.4.1.x86_64.rpm pairs-debuginfo-4.10.2-1.4.1.x86_64.rpm pairs-debugsource-4.10.2-1.4.1.x86_64.rpm palapeli-4.10.2-1.4.2.x86_64.rpm palapeli-debuginfo-4.10.2-1.4.2.x86_64.rpm palapeli-debugsource-4.10.2-1.4.2.x86_64.rpm palapeli-devel-4.10.2-1.4.2.x86_64.rpm parley-4.10.2-1.4.3.x86_64.rpm parley-debuginfo-4.10.2-1.4.3.x86_64.rpm parley-debugsource-4.10.2-1.4.3.x86_64.rpm perl-kde4-4.10.2-1.4.1.x86_64.rpm perl-kde4-debuginfo-4.10.2-1.4.1.x86_64.rpm perl-kde4-debugsource-4.10.2-1.4.1.x86_64.rpm perl-qt4-4.10.2-1.4.1.x86_64.rpm perl-qt4-debuginfo-4.10.2-1.4.1.x86_64.rpm perl-qt4-debugsource-4.10.2-1.4.1.x86_64.rpm perl-qt4-devel-4.10.2-1.4.1.x86_64.rpm picmi-4.10.2-1.4.2.x86_64.rpm picmi-debuginfo-4.10.2-1.4.2.x86_64.rpm picmi-debugsource-4.10.2-1.4.2.x86_64.rpm plasma-addons-4.10.2-1.6.3.x86_64.rpm plasma-addons-akonadi-4.10.2-1.6.3.x86_64.rpm plasma-addons-akonadi-debuginfo-4.10.2-1.6.3.x86_64.rpm plasma-addons-debuginfo-4.10.2-1.6.3.x86_64.rpm plasma-addons-debugsource-4.10.2-1.6.3.x86_64.rpm plasma-addons-devel-4.10.2-1.6.3.x86_64.rpm plasma-addons-lancelot-4.10.2-1.6.3.x86_64.rpm plasma-addons-lancelot-debuginfo-4.10.2-1.6.3.x86_64.rpm plasma-addons-marble-4.10.2-1.6.3.x86_64.rpm plasma-addons-marble-debuginfo-4.10.2-1.6.3.x86_64.rpm python-kde4-4.10.2-1.5.3.x86_64.rpm python-kde4-akonadi-4.10.2-1.5.3.x86_64.rpm python-kde4-akonadi-debuginfo-4.10.2-1.5.3.x86_64.rpm python-kde4-debuginfo-4.10.2-1.5.3.x86_64.rpm python-kde4-debugsource-4.10.2-1.5.3.x86_64.rpm python-kde4-devel-4.10.2-1.5.3.x86_64.rpm python-kde4-khtml-4.10.2-1.5.3.x86_64.rpm python-kde4-khtml-debuginfo-4.10.2-1.5.3.x86_64.rpm python-kde4-knewstuff-4.10.2-1.5.3.x86_64.rpm python-kde4-knewstuff-debuginfo-4.10.2-1.5.3.x86_64.rpm python-kde4-nepomuk-4.10.2-1.5.3.x86_64.rpm python-kde4-nepomuk-debuginfo-4.10.2-1.5.3.x86_64.rpm python-kde4-phonon-4.10.2-1.5.3.x86_64.rpm python-kde4-phonon-debuginfo-4.10.2-1.5.3.x86_64.rpm python-kde4-plasma-4.10.2-1.5.3.x86_64.rpm python-kde4-plasma-debuginfo-4.10.2-1.5.3.x86_64.rpm python-kde4-soprano-4.10.2-1.5.3.x86_64.rpm python-kde4-soprano-debuginfo-4.10.2-1.5.3.x86_64.rpm python3-kde4-4.10.2-1.5.3.x86_64.rpm python3-kde4-akonadi-4.10.2-1.5.3.x86_64.rpm python3-kde4-akonadi-debuginfo-4.10.2-1.5.3.x86_64.rpm python3-kde4-debuginfo-4.10.2-1.5.3.x86_64.rpm python3-kde4-debugsource-4.10.2-1.5.3.x86_64.rpm python3-kde4-devel-4.10.2-1.5.3.x86_64.rpm python3-kde4-khtml-4.10.2-1.5.3.x86_64.rpm python3-kde4-khtml-debuginfo-4.10.2-1.5.3.x86_64.rpm python3-kde4-knewstuff-4.10.2-1.5.3.x86_64.rpm python3-kde4-knewstuff-debuginfo-4.10.2-1.5.3.x86_64.rpm python3-kde4-nepomuk-4.10.2-1.5.3.x86_64.rpm python3-kde4-nepomuk-debuginfo-4.10.2-1.5.3.x86_64.rpm python3-kde4-phonon-4.10.2-1.5.3.x86_64.rpm python3-kde4-phonon-debuginfo-4.10.2-1.5.3.x86_64.rpm python3-kde4-plasma-4.10.2-1.5.3.x86_64.rpm python3-kde4-plasma-debuginfo-4.10.2-1.5.3.x86_64.rpm python3-kde4-soprano-4.10.2-1.5.3.x86_64.rpm python3-kde4-soprano-debuginfo-4.10.2-1.5.3.x86_64.rpm librocslib4-4.10.2-1.4.2.x86_64.rpm librocslib4-debuginfo-4.10.2-1.4.2.x86_64.rpm rocs-4.10.2-1.4.2.x86_64.rpm rocs-debuginfo-4.10.2-1.4.2.x86_64.rpm rocs-debugsource-4.10.2-1.4.2.x86_64.rpm rocs-devel-4.10.2-1.4.2.x86_64.rpm ruby-kde4-4.10.2-1.4.5.x86_64.rpm ruby-kde4-debuginfo-4.10.2-1.4.5.x86_64.rpm ruby-kde4-debugsource-4.10.2-1.4.5.x86_64.rpm ruby-qt4-4.10.2-1.4.1.x86_64.rpm ruby-qt4-debuginfo-4.10.2-1.4.1.x86_64.rpm ruby-qt4-debugsource-4.10.2-1.4.1.x86_64.rpm ruby-qt4-devel-4.10.2-1.4.1.x86_64.rpm step-4.10.2-1.4.2.x86_64.rpm step-debuginfo-4.10.2-1.4.2.x86_64.rpm step-debugsource-4.10.2-1.4.2.x86_64.rpm superkaramba-4.10.2-1.4.1.x86_64.rpm superkaramba-debuginfo-4.10.2-1.4.1.x86_64.rpm superkaramba-debugsource-4.10.2-1.4.1.x86_64.rpm svgpart-4.10.2-1.4.1.x86_64.rpm svgpart-debuginfo-4.10.2-1.4.1.x86_64.rpm svgpart-debugsource-4.10.2-1.4.1.x86_64.rpm sweeper-4.10.2-1.4.1.x86_64.rpm sweeper-debuginfo-4.10.2-1.4.1.x86_64.rpm sweeper-debugsource-4.10.2-1.4.1.x86_64.rpm openSUSE-2013-334 unico: fix crash in gtk-theming engine moderate openSUSE 12.3 Update unico was updated to fix a crash on gtk-theming-engine (bnc#813150,lp#1000545) gtk3-engine-unico-1.0.2-4.4.1.i586.rpm gtk3-engine-unico-debuginfo-1.0.2-4.4.1.i586.rpm unico-1.0.2-4.4.1.src.rpm unico-debugsource-1.0.2-4.4.1.i586.rpm gtk3-engine-unico-1.0.2-4.4.1.x86_64.rpm gtk3-engine-unico-debuginfo-1.0.2-4.4.1.x86_64.rpm unico-debugsource-1.0.2-4.4.1.x86_64.rpm openSUSE-2013-345 subversion: security and bugfix minor version updates moderate openSUSE 12.3 Update Subversion received minor version updates to fix remote triggerable vulnerabilities in mod_dav_svn which may result in denial of service. On openSUSE 12.1: - update to 1.6.21 [bnc#813913], addressing remotely triggerable + CVE-2013-1845: mod_dav_svn excessive memory usage from property changes + CVE-2013-1846: mod_dav_svn crashes on LOCK requests against activity URLs + CVE-2013-1847: mod_dav_svn crashes on LOCK requests against non-existant URLs + CVE-2013-1849: mod_dav_svn crashes on PROPFIND requests against activity URLs - further changes: + mod_dav_svn will omit some property values for activity urls + improve memory usage when committing properties in mod_dav_svn + fix mod_dav_svn runs pre-revprop-change twice + fixed: post-revprop-change errors cancel commit + improved logic in mod_dav_svn's implementation of lock. + fix a compatibility issue with g++ 4.7 On openSUSE 12.2 and 12.3: - update to 1.7.9 [bnc#813913], addressing remotely triggerable vulnerabilities in mod_dav_svn which may result in denial of service: + CVE-2013-1845: mod_dav_svn excessive memory usage from property changes + CVE-2013-1846: mod_dav_svn crashes on LOCK requests against activity URLs + CVE-2013-1847: mod_dav_svn crashes on LOCK requests against non-existant URLs + CVE-2013-1849: mod_dav_svn crashes on PROPFIND requests against activity URLs + CVE-2013-1884: mod_dav_svn crashes on out of range limit in log REPORT - further changes: + Client-side bugfixes: * improved error messages about svn:date and svn:author props. * fix local_relpath assertion * fix memory leak in `svn log` over svn:// * fix incorrect authz failure when using neon http library * fix segfault when using kwallet + Server-side bugfixes: * svnserve will log the replayed rev not the low-water rev. * mod_dav_svn will omit some property values for activity urls * fix an assertion in mod_dav_svn when acting as a proxy on / * improve memory usage when committing properties in mod_dav_svn * fix svnrdump to load dump files with non-LF line endings * fix assertion when rep-cache is inaccessible * improved logic in mod_dav_svn's implementation of lock. * avoid executing unnecessary code in log with limit - Developer-visible changes: + General: * fix an assertion in dav_svn_get_repos_path() on Windows * fix get-deps.sh to correctly download zlib * doxygen docs will now ignore prefixes when producing the index * fix get-deps.sh on freebsd + Bindings: * javahl status api now respects the ignoreExternals boolean - refresh subversion-no-build-date.patch for upstream source changes libsvn_auth_gnome_keyring-1-0-1.7.9-2.4.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.9-2.4.1.i586.rpm libsvn_auth_kwallet-1-0-1.7.9-2.4.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.9-2.4.1.i586.rpm subversion-1.7.9-2.4.1.i586.rpm subversion-1.7.9-2.4.1.src.rpm subversion-bash-completion-1.7.9-2.4.1.noarch.rpm subversion-debuginfo-1.7.9-2.4.1.i586.rpm subversion-debugsource-1.7.9-2.4.1.i586.rpm subversion-devel-1.7.9-2.4.1.i586.rpm subversion-perl-1.7.9-2.4.1.i586.rpm subversion-perl-debuginfo-1.7.9-2.4.1.i586.rpm subversion-python-1.7.9-2.4.1.i586.rpm subversion-python-debuginfo-1.7.9-2.4.1.i586.rpm subversion-server-1.7.9-2.4.1.i586.rpm subversion-server-debuginfo-1.7.9-2.4.1.i586.rpm subversion-tools-1.7.9-2.4.1.i586.rpm subversion-tools-debuginfo-1.7.9-2.4.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.7.9-2.4.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.9-2.4.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.7.9-2.4.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.9-2.4.1.x86_64.rpm subversion-1.7.9-2.4.1.x86_64.rpm subversion-debuginfo-1.7.9-2.4.1.x86_64.rpm subversion-debugsource-1.7.9-2.4.1.x86_64.rpm subversion-devel-1.7.9-2.4.1.x86_64.rpm subversion-perl-1.7.9-2.4.1.x86_64.rpm subversion-perl-debuginfo-1.7.9-2.4.1.x86_64.rpm subversion-python-1.7.9-2.4.1.x86_64.rpm subversion-python-debuginfo-1.7.9-2.4.1.x86_64.rpm subversion-server-1.7.9-2.4.1.x86_64.rpm subversion-server-debuginfo-1.7.9-2.4.1.x86_64.rpm subversion-tools-1.7.9-2.4.1.x86_64.rpm subversion-tools-debuginfo-1.7.9-2.4.1.x86_64.rpm openSUSE-2013-335 R-base: fixed plots not draw with cairo moderate openSUSE 12.3 Update R-Base was updated to fix that Plots were not drawn with buffered cairo. R-base-2.15.2-2.4.1.i586.rpm R-base-2.15.2-2.4.1.src.rpm R-base-debuginfo-2.15.2-2.4.1.i586.rpm R-base-debugsource-2.15.2-2.4.1.i586.rpm R-base-devel-2.15.2-2.4.1.i586.rpm R-base-2.15.2-2.4.1.x86_64.rpm R-base-debuginfo-2.15.2-2.4.1.x86_64.rpm R-base-debugsource-2.15.2-2.4.1.x86_64.rpm R-base-devel-2.15.2-2.4.1.x86_64.rpm openSUSE-2013-340 open-vm-tools: 9.2.2 bugfix update moderate openSUSE 12.3 Update open-vm-tools was updated to version 9.2.0: + Fixes for HGFS driver to compile on newer kernels (3.6). + vmsync driver is disabled on kernels 3.0+ as vmbackup plugin uses FIFREEZE/FITHAW standard ioctls. + Fixes for Copy/Paste (and C&P is temporarily disabled on Solaris due to C++ library issues). - Rebase open-vm-tools-kernel-3.6.patch: mostly fixed upstream. - No longer build vmblock.ko: it's been obsoleted in favor of vmblock-fuse. - Change vmtoolsd to use vmware-vmblock-fuse instead of vmblock.ko, using the new mount point /var/run/vmblock-fuse. - Add fuse Requires, as we now use vmblock-fuse. libvmtools-devel-9.2.2-2.4.1.i586.rpm libvmtools0-9.2.2-2.4.1.i586.rpm libvmtools0-debuginfo-9.2.2-2.4.1.i586.rpm open-vm-tools-9.2.2-2.4.1.i586.rpm open-vm-tools-9.2.2-2.4.1.src.rpm open-vm-tools-debuginfo-9.2.2-2.4.1.i586.rpm open-vm-tools-debugsource-9.2.2-2.4.1.i586.rpm open-vm-tools-gui-9.2.2-2.4.1.i586.rpm open-vm-tools-gui-debuginfo-9.2.2-2.4.1.i586.rpm vmware-guest-kmp-default-9.2.2_k3.7.10_1.1-2.4.1.i586.rpm vmware-guest-kmp-default-debuginfo-9.2.2_k3.7.10_1.1-2.4.1.i586.rpm vmware-guest-kmp-desktop-9.2.2_k3.7.10_1.1-2.4.1.i586.rpm vmware-guest-kmp-desktop-debuginfo-9.2.2_k3.7.10_1.1-2.4.1.i586.rpm vmware-guest-kmp-pae-9.2.2_k3.7.10_1.1-2.4.1.i586.rpm vmware-guest-kmp-pae-debuginfo-9.2.2_k3.7.10_1.1-2.4.1.i586.rpm libvmtools-devel-9.2.2-2.4.1.x86_64.rpm libvmtools0-9.2.2-2.4.1.x86_64.rpm libvmtools0-debuginfo-9.2.2-2.4.1.x86_64.rpm open-vm-tools-9.2.2-2.4.1.x86_64.rpm open-vm-tools-debuginfo-9.2.2-2.4.1.x86_64.rpm open-vm-tools-debugsource-9.2.2-2.4.1.x86_64.rpm open-vm-tools-gui-9.2.2-2.4.1.x86_64.rpm open-vm-tools-gui-debuginfo-9.2.2-2.4.1.x86_64.rpm vmware-guest-kmp-default-9.2.2_k3.7.10_1.1-2.4.1.x86_64.rpm vmware-guest-kmp-default-debuginfo-9.2.2_k3.7.10_1.1-2.4.1.x86_64.rpm vmware-guest-kmp-desktop-9.2.2_k3.7.10_1.1-2.4.1.x86_64.rpm vmware-guest-kmp-desktop-debuginfo-9.2.2_k3.7.10_1.1-2.4.1.x86_64.rpm openSUSE-2013-336 gedit-plugins: embedded terminal not loaded in gedit moderate openSUSE 12.3 Update gedit was updated to have the embedded terminal specify that it needs Vte 2.90. If it happens to load only Vte 0.0, we end up with Gtk2 and Gtk3 in memory (which the gobject introspection loader blocks). Fix bnc#811434. gedit-plugins-3.6.1-2.4.1.i586.rpm gedit-plugins-3.6.1-2.4.1.src.rpm gedit-plugins-debuginfo-3.6.1-2.4.1.i586.rpm gedit-plugins-debugsource-3.6.1-2.4.1.i586.rpm gedit-plugins-lang-3.6.1-2.4.1.noarch.rpm gedit-plugins-3.6.1-2.4.1.x86_64.rpm gedit-plugins-debuginfo-3.6.1-2.4.1.x86_64.rpm gedit-plugins-debugsource-3.6.1-2.4.1.x86_64.rpm openSUSE-2013-352 iscsitarget: ensure configuration is not lost moderate openSUSE 12.3 Update iscsitarget was updated with a new %post-install spec-file script to ensure user config-file changes not lost (bnc#811533) iscsitarget-1.4.20.3-8.4.1.i586.rpm iscsitarget-1.4.20.3-8.4.1.src.rpm iscsitarget-debuginfo-1.4.20.3-8.4.1.i586.rpm iscsitarget-debugsource-1.4.20.3-8.4.1.i586.rpm iscsitarget-kmp-default-1.4.20.3_k3.7.10_1.1-8.4.1.i586.rpm iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.7.10_1.1-8.4.1.i586.rpm iscsitarget-kmp-desktop-1.4.20.3_k3.7.10_1.1-8.4.1.i586.rpm iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.7.10_1.1-8.4.1.i586.rpm iscsitarget-kmp-pae-1.4.20.3_k3.7.10_1.1-8.4.1.i586.rpm iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.7.10_1.1-8.4.1.i586.rpm iscsitarget-kmp-xen-1.4.20.3_k3.7.10_1.1-8.4.1.i586.rpm iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.7.10_1.1-8.4.1.i586.rpm iscsitarget-1.4.20.3-8.4.1.x86_64.rpm iscsitarget-debuginfo-1.4.20.3-8.4.1.x86_64.rpm iscsitarget-debugsource-1.4.20.3-8.4.1.x86_64.rpm iscsitarget-kmp-default-1.4.20.3_k3.7.10_1.1-8.4.1.x86_64.rpm iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.7.10_1.1-8.4.1.x86_64.rpm iscsitarget-kmp-desktop-1.4.20.3_k3.7.10_1.1-8.4.1.x86_64.rpm iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.7.10_1.1-8.4.1.x86_64.rpm iscsitarget-kmp-xen-1.4.20.3_k3.7.10_1.1-8.4.1.x86_64.rpm iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.7.10_1.1-8.4.1.x86_64.rpm openSUSE-2013-337 vsftpd: relax sandboxing to fix feature regressions moderate openSUSE 12.3 Update vsftpd confinement was too strict and adjusted to fix some lacking functionality: * drop CLONE_NEWPID from clone to enable audit system * unconditionally enable fcntl with F_SETFL * this enabled a sendto on /dev/log socket when syslog is enabled vsftpd-3.0.2-4.5.1.i586.rpm vsftpd-3.0.2-4.5.1.src.rpm vsftpd-debuginfo-3.0.2-4.5.1.i586.rpm vsftpd-debugsource-3.0.2-4.5.1.i586.rpm vsftpd-3.0.2-4.5.1.x86_64.rpm vsftpd-debuginfo-3.0.2-4.5.1.x86_64.rpm vsftpd-debugsource-3.0.2-4.5.1.x86_64.rpm openSUSE-2013-338 rabbitmq-server: properly daemonize moderate openSUSE 12.3 Update rabbitmq-server init script was updated to properly daemonize. erlang-rabbitmq-client-2.8.7-2.4.1.i586.rpm rabbitmq-server-2.8.7-2.4.1.i586.rpm rabbitmq-server-2.8.7-2.4.1.src.rpm rabbitmq-server-plugins-2.8.7-2.4.1.i586.rpm erlang-rabbitmq-client-2.8.7-2.4.1.x86_64.rpm rabbitmq-server-2.8.7-2.4.1.x86_64.rpm rabbitmq-server-plugins-2.8.7-2.4.1.x86_64.rpm openSUSE-2013-351 fcitx: add more locales in xim.d moderate openSUSE 12.3 Update fcitx was adjusted to add more locales into xim.d * some Taiwan users reported that after installation, they can't have input panel because we don't start it and export environments by default. (bnc#813518) fcitx-4.2.7-1.7.1.i586.rpm fcitx-4.2.7-1.7.1.src.rpm fcitx-branding-openSUSE-4.2.7-1.7.1.noarch.rpm fcitx-debuginfo-4.2.7-1.7.1.i586.rpm fcitx-devel-4.2.7-1.7.1.i586.rpm fcitx-devel-debuginfo-4.2.7-1.7.1.i586.rpm fcitx-gtk2-32bit-4.2.7-1.7.1.x86_64.rpm fcitx-gtk2-4.2.7-1.7.1.i586.rpm fcitx-gtk3-32bit-4.2.7-1.7.1.x86_64.rpm fcitx-gtk3-4.2.7-1.7.1.i586.rpm fcitx-pinyin-4.2.7-1.7.1.i586.rpm fcitx-pinyin-tools-4.2.7-1.7.1.i586.rpm fcitx-pinyin-tools-debuginfo-4.2.7-1.7.1.i586.rpm fcitx-qt4-32bit-4.2.7-1.7.1.x86_64.rpm fcitx-qt4-4.2.7-1.7.1.i586.rpm fcitx-qt4-debuginfo-32bit-4.2.7-1.7.1.x86_64.rpm fcitx-qt4-debuginfo-4.2.7-1.7.1.i586.rpm fcitx-quwei-4.2.7-1.7.1.i586.rpm fcitx-skin-classic-4.2.7-1.7.1.noarch.rpm fcitx-skin-dark-4.2.7-1.7.1.noarch.rpm fcitx-table-4.2.7-1.7.1.i586.rpm fcitx-table-cn-bingchan-4.2.7-1.7.1.noarch.rpm fcitx-table-cn-cangjie-4.2.7-1.7.1.noarch.rpm fcitx-table-cn-dianbao-4.2.7-1.7.1.noarch.rpm fcitx-table-cn-erbi-4.2.7-1.7.1.noarch.rpm fcitx-table-cn-wanfeng-4.2.7-1.7.1.noarch.rpm fcitx-table-cn-wubi-4.2.7-1.7.1.noarch.rpm fcitx-table-cn-wubi-pinyin-4.2.7-1.7.1.noarch.rpm fcitx-table-cn-ziran-4.2.7-1.7.1.noarch.rpm fcitx-table-tools-4.2.7-1.7.1.i586.rpm fcitx-table-tools-debuginfo-4.2.7-1.7.1.i586.rpm libfcitx-4_2_7-32bit-4.2.7-1.7.1.x86_64.rpm libfcitx-4_2_7-4.2.7-1.7.1.i586.rpm typelib-1_0-Fcitx-1_0-4.2.7-1.7.1.i586.rpm fcitx-4.2.7-1.7.1.x86_64.rpm fcitx-debuginfo-4.2.7-1.7.1.x86_64.rpm fcitx-devel-4.2.7-1.7.1.x86_64.rpm fcitx-devel-debuginfo-4.2.7-1.7.1.x86_64.rpm fcitx-gtk2-4.2.7-1.7.1.x86_64.rpm fcitx-gtk3-4.2.7-1.7.1.x86_64.rpm fcitx-pinyin-4.2.7-1.7.1.x86_64.rpm fcitx-pinyin-tools-4.2.7-1.7.1.x86_64.rpm fcitx-pinyin-tools-debuginfo-4.2.7-1.7.1.x86_64.rpm fcitx-qt4-4.2.7-1.7.1.x86_64.rpm fcitx-qt4-debuginfo-4.2.7-1.7.1.x86_64.rpm fcitx-quwei-4.2.7-1.7.1.x86_64.rpm fcitx-table-4.2.7-1.7.1.x86_64.rpm fcitx-table-tools-4.2.7-1.7.1.x86_64.rpm fcitx-table-tools-debuginfo-4.2.7-1.7.1.x86_64.rpm libfcitx-4_2_7-4.2.7-1.7.1.x86_64.rpm typelib-1_0-Fcitx-1_0-4.2.7-1.7.1.x86_64.rpm openSUSE-2013-339 gnome-sharp2: rebuilt to make giver work moderate openSUSE 12.3 Update gnome-sharp2 was rebuilt without removing libgnomeui-2.so.0 references, to allow giver to work. art-sharp2-2.24.2-15.4.1.i586.rpm gconf-sharp-peditors2-2.24.2-15.4.1.i586.rpm gconf-sharp2-2.24.2-15.4.1.i586.rpm gnome-sharp2-2.24.2-15.4.1.i586.rpm gnome-sharp2-2.24.2-15.4.1.src.rpm gnome-sharp2-complete-2.24.2-15.4.1.i586.rpm gnome-sharp2-debuginfo-2.24.2-15.4.1.i586.rpm gnome-sharp2-debugsource-2.24.2-15.4.1.i586.rpm gnome-vfs-sharp2-2.24.2-15.4.1.i586.rpm art-sharp2-2.24.2-15.4.1.x86_64.rpm gconf-sharp-peditors2-2.24.2-15.4.1.x86_64.rpm gconf-sharp2-2.24.2-15.4.1.x86_64.rpm gnome-sharp2-2.24.2-15.4.1.x86_64.rpm gnome-sharp2-complete-2.24.2-15.4.1.x86_64.rpm gnome-sharp2-debuginfo-2.24.2-15.4.1.x86_64.rpm gnome-sharp2-debugsource-2.24.2-15.4.1.x86_64.rpm gnome-vfs-sharp2-2.24.2-15.4.1.x86_64.rpm openSUSE-2013-341 wqy-bitmap-fonts: fixed configuration files moderate openSUSE 12.3 Update Some bugs in wqy-bitmap-fonts were fixed, where fontconfig language was incorrect. wqy-bitmap-fonts-0.9.9_0-8.4.1.noarch.rpm wqy-bitmap-fonts-0.9.9_0-8.4.1.src.rpm openSUSE-2013-342 icecream: update to version 1.0.0 to fix scheduler crash and nodes incompatibility low openSUSE 12.3 Update This update fixes the following problems: * scheduler can crash on startup (bug #779564) * nodes running icecream from openSUSE 12.2 or 12.3 are incompatible with other icecream versions (depending on the scheduler version they cannot distribute build jobs to them, receive build jobs from them or both) icecream-1.0.0-12.4.1.i586.rpm icecream-1.0.0-12.4.1.src.rpm icecream-clang-wrappers-1.0.0-12.4.1.i586.rpm icecream-debuginfo-1.0.0-12.4.1.i586.rpm icecream-debugsource-1.0.0-12.4.1.i586.rpm libicecream-devel-1.0.0-12.4.1.i586.rpm icecream-1.0.0-12.4.1.x86_64.rpm icecream-clang-wrappers-1.0.0-12.4.1.x86_64.rpm icecream-debuginfo-1.0.0-12.4.1.x86_64.rpm icecream-debugsource-1.0.0-12.4.1.x86_64.rpm libicecream-devel-1.0.0-12.4.1.x86_64.rpm openSUSE-2013-384 systemd: various bugfixes moderate openSUSE 12.3 Update systemd received lots of bugfixes: - Set ACL on (binary driver) nvidia devices (bnc#808319), avoiding the need to have the local user in the 'video' group. - Improved readahead performance on spinning media with ext4. - Fixed vacuum logic in journal (bnc#789589). - Ensure LSB provides are correctly handled if also referenced as dependencies (bnc#809646). - Ensure udevd is started (and therefore static devices are created) before mounting (bnc#809820). - Update systemd-sysv-convert to search services files in new location (bnc#809695). - Do not turn off services if fsck fails (bnc#812874) - Wait for processes killed by SIGTERM before killing them with SIGKILL. - Update systemctl-options.patch to only apply SYSTEMCTL_OPTIONS to systemctl command (bnc#801878). - Fixed disabling CapsLock and enabling NumLock (bnc#746595) libudev-mini-devel-195-13.25.1.i586.rpm libudev-mini1-195-13.25.1.i586.rpm libudev-mini1-debuginfo-195-13.25.1.i586.rpm systemd-mini-195-13.25.1.i586.rpm systemd-mini-195-13.25.1.src.rpm systemd-mini-analyze-195-13.25.1.i586.rpm systemd-mini-debuginfo-195-13.25.1.i586.rpm systemd-mini-debugsource-195-13.25.1.i586.rpm systemd-mini-devel-195-13.25.1.i586.rpm systemd-mini-sysvinit-195-13.25.1.i586.rpm udev-mini-195-13.25.1.i586.rpm udev-mini-debuginfo-195-13.25.1.i586.rpm libgudev-1_0-0-195-13.25.1.i586.rpm libgudev-1_0-0-32bit-195-13.25.1.x86_64.rpm libgudev-1_0-0-debuginfo-195-13.25.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-195-13.25.1.x86_64.rpm libgudev-1_0-devel-195-13.25.1.i586.rpm libudev-devel-195-13.25.1.i586.rpm libudev1-195-13.25.1.i586.rpm libudev1-32bit-195-13.25.1.x86_64.rpm libudev1-debuginfo-195-13.25.1.i586.rpm libudev1-debuginfo-32bit-195-13.25.1.x86_64.rpm systemd-195-13.25.1.i586.rpm systemd-195-13.25.1.src.rpm systemd-32bit-195-13.25.1.x86_64.rpm systemd-analyze-195-13.25.1.i586.rpm systemd-debuginfo-195-13.25.1.i586.rpm systemd-debuginfo-32bit-195-13.25.1.x86_64.rpm systemd-debugsource-195-13.25.1.i586.rpm systemd-devel-195-13.25.1.i586.rpm systemd-logger-195-13.25.1.i586.rpm systemd-sysvinit-195-13.25.1.i586.rpm typelib-1_0-GUdev-1_0-195-13.25.1.i586.rpm udev-195-13.25.1.i586.rpm udev-debuginfo-195-13.25.1.i586.rpm libudev-mini-devel-195-13.25.1.x86_64.rpm libudev-mini1-195-13.25.1.x86_64.rpm libudev-mini1-debuginfo-195-13.25.1.x86_64.rpm systemd-mini-195-13.25.1.x86_64.rpm systemd-mini-analyze-195-13.25.1.x86_64.rpm systemd-mini-debuginfo-195-13.25.1.x86_64.rpm systemd-mini-debugsource-195-13.25.1.x86_64.rpm systemd-mini-devel-195-13.25.1.x86_64.rpm systemd-mini-sysvinit-195-13.25.1.x86_64.rpm udev-mini-195-13.25.1.x86_64.rpm udev-mini-debuginfo-195-13.25.1.x86_64.rpm libgudev-1_0-0-195-13.25.1.x86_64.rpm libgudev-1_0-0-debuginfo-195-13.25.1.x86_64.rpm libgudev-1_0-devel-195-13.25.1.x86_64.rpm libudev-devel-195-13.25.1.x86_64.rpm libudev1-195-13.25.1.x86_64.rpm libudev1-debuginfo-195-13.25.1.x86_64.rpm systemd-195-13.25.1.x86_64.rpm systemd-analyze-195-13.25.1.x86_64.rpm systemd-debuginfo-195-13.25.1.x86_64.rpm systemd-debugsource-195-13.25.1.x86_64.rpm systemd-devel-195-13.25.1.x86_64.rpm systemd-logger-195-13.25.1.x86_64.rpm systemd-sysvinit-195-13.25.1.x86_64.rpm typelib-1_0-GUdev-1_0-195-13.25.1.x86_64.rpm udev-195-13.25.1.x86_64.rpm udev-debuginfo-195-13.25.1.x86_64.rpm openSUSE-2013-343 findutils: make updatedb ignore btrfs snapshots low openSUSE 12.3 Update Updatedb was supposed to ignore btrfs snapshots but due to misspelling it didn't. This update fixes the spelling and thus the btrfs snapshots are indeed ignored. findutils-4.5.10-10.4.1.i586.rpm findutils-4.5.10-10.4.1.src.rpm findutils-debuginfo-4.5.10-10.4.1.i586.rpm findutils-debugsource-4.5.10-10.4.1.i586.rpm findutils-lang-4.5.10-10.4.1.noarch.rpm findutils-locate-4.5.10-10.4.1.i586.rpm findutils-locate-debuginfo-4.5.10-10.4.1.i586.rpm findutils-4.5.10-10.4.1.x86_64.rpm findutils-debuginfo-4.5.10-10.4.1.x86_64.rpm findutils-debugsource-4.5.10-10.4.1.x86_64.rpm findutils-locate-4.5.10-10.4.1.x86_64.rpm findutils-locate-debuginfo-4.5.10-10.4.1.x86_64.rpm openSUSE-2013-347 yast2-installation: do not restart second stage on upgrade. moderate openSUSE 12.3 Update yast2-installation was updated to tell systemd not to restart Second Stage service on upgrade (bnc#812630). yast2-installation-2.23.14-1.8.7.noarch.rpm yast2-installation-2.23.14-1.8.7.src.rpm yast2-installation-devel-doc-2.23.14-1.8.7.noarch.rpm yast2-installation-2.23.14-1.8.6.noarch.rpm yast2-installation-2.23.14-1.8.6.src.rpm yast2-installation-devel-doc-2.23.14-1.8.6.noarch.rpm openSUSE-2013-404 MozillaFirefox: fix playing mp4 videos moderate openSUSE 12.3 Update MozillaFirefox was fixed to play MP4 videos again, which regressed in the last security update. The GStreamer version in use was reverted to use GStreamer 0.10 on 12.3. Also explicitly disable WebRTC support on non-x86, the configure script disables it only half-heartedly MozillaFirefox-20.0-1.12.4.i586.rpm MozillaFirefox-20.0-1.12.4.src.rpm MozillaFirefox-branding-upstream-20.0-1.12.4.i586.rpm MozillaFirefox-buildsymbols-20.0-1.12.4.i586.rpm MozillaFirefox-debuginfo-20.0-1.12.4.i586.rpm MozillaFirefox-debugsource-20.0-1.12.4.i586.rpm MozillaFirefox-devel-20.0-1.12.4.i586.rpm MozillaFirefox-translations-common-20.0-1.12.4.i586.rpm MozillaFirefox-translations-other-20.0-1.12.4.i586.rpm MozillaFirefox-20.0-1.12.4.x86_64.rpm MozillaFirefox-branding-upstream-20.0-1.12.4.x86_64.rpm MozillaFirefox-buildsymbols-20.0-1.12.4.x86_64.rpm MozillaFirefox-debuginfo-20.0-1.12.4.x86_64.rpm MozillaFirefox-debugsource-20.0-1.12.4.x86_64.rpm MozillaFirefox-devel-20.0-1.12.4.x86_64.rpm MozillaFirefox-translations-common-20.0-1.12.4.x86_64.rpm MozillaFirefox-translations-other-20.0-1.12.4.x86_64.rpm openSUSE-2013-348 NetworkManager-kde4: require NetworkManager-openconnect low openSUSE 12.3 Update The KDE NetworkManager received a new requires on NetworkManager-openconnect to specify better what is needed for openconnect management. NetworkManager-kde4-0.9.0.7-1.4.1.src.rpm NetworkManager-kde4-debugsource-0.9.0.7-1.4.1.i586.rpm NetworkManager-kde4-devel-0.9.0.7-1.4.1.i586.rpm NetworkManager-kde4-libs-0.9.0.7-1.4.1.i586.rpm NetworkManager-kde4-libs-debuginfo-0.9.0.7-1.4.1.i586.rpm NetworkManager-kde4-libs-lang-0.9.0.7-1.4.1.noarch.rpm NetworkManager-novellvpn-kde4-0.9.0.7-1.4.1.i586.rpm NetworkManager-novellvpn-kde4-debuginfo-0.9.0.7-1.4.1.i586.rpm NetworkManager-openconnect-kde4-0.9.0.7-1.4.1.i586.rpm NetworkManager-openconnect-kde4-debuginfo-0.9.0.7-1.4.1.i586.rpm NetworkManager-openvpn-kde4-0.9.0.7-1.4.1.i586.rpm NetworkManager-openvpn-kde4-debuginfo-0.9.0.7-1.4.1.i586.rpm NetworkManager-pptp-kde4-0.9.0.7-1.4.1.i586.rpm NetworkManager-pptp-kde4-debuginfo-0.9.0.7-1.4.1.i586.rpm NetworkManager-strongswan-kde4-0.9.0.7-1.4.1.i586.rpm NetworkManager-strongswan-kde4-debuginfo-0.9.0.7-1.4.1.i586.rpm NetworkManager-vpnc-kde4-0.9.0.7-1.4.1.i586.rpm NetworkManager-vpnc-kde4-debuginfo-0.9.0.7-1.4.1.i586.rpm plasmoid-networkmanagement-0.9.0.7-1.4.1.i586.rpm plasmoid-networkmanagement-debuginfo-0.9.0.7-1.4.1.i586.rpm NetworkManager-kde4-debugsource-0.9.0.7-1.4.1.x86_64.rpm NetworkManager-kde4-devel-0.9.0.7-1.4.1.x86_64.rpm NetworkManager-kde4-libs-0.9.0.7-1.4.1.x86_64.rpm NetworkManager-kde4-libs-debuginfo-0.9.0.7-1.4.1.x86_64.rpm NetworkManager-novellvpn-kde4-0.9.0.7-1.4.1.x86_64.rpm NetworkManager-novellvpn-kde4-debuginfo-0.9.0.7-1.4.1.x86_64.rpm NetworkManager-openconnect-kde4-0.9.0.7-1.4.1.x86_64.rpm NetworkManager-openconnect-kde4-debuginfo-0.9.0.7-1.4.1.x86_64.rpm NetworkManager-openvpn-kde4-0.9.0.7-1.4.1.x86_64.rpm NetworkManager-openvpn-kde4-debuginfo-0.9.0.7-1.4.1.x86_64.rpm NetworkManager-pptp-kde4-0.9.0.7-1.4.1.x86_64.rpm NetworkManager-pptp-kde4-debuginfo-0.9.0.7-1.4.1.x86_64.rpm NetworkManager-strongswan-kde4-0.9.0.7-1.4.1.x86_64.rpm NetworkManager-strongswan-kde4-debuginfo-0.9.0.7-1.4.1.x86_64.rpm NetworkManager-vpnc-kde4-0.9.0.7-1.4.1.x86_64.rpm NetworkManager-vpnc-kde4-debuginfo-0.9.0.7-1.4.1.x86_64.rpm plasmoid-networkmanagement-0.9.0.7-1.4.1.x86_64.rpm plasmoid-networkmanagement-debuginfo-0.9.0.7-1.4.1.x86_64.rpm openSUSE-2013-400 seamonkey: 2.17 update moderate openSUSE 12.3 Update Seamonkey was updated to the 2.17 release, fixing bugs and security issues: - update to SeaMonkey 2.17 (bnc#813026) * requires NSPR 4.9.5 and NSS 3.14.3 * mozilla-webrtc-ppc.patch included upstream * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789 Miscellaneous memory safety hazards * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds write in Cairo library * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash with Mesa graphics driver on Linux * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW protections allows cloning of protected nodes * MFSA 2013-37/CVE-2013-0794 (bmo#626775) Bypass of tab-modal dialog origin disclosure * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site scripting (XSS) using timed history navigations * MFSA 2013-39/CVE-2013-0792 (bmo#722831) Memory corruption while rendering grayscale PNG images - use GStreamer 1.0 starting with 12.3 (mozilla-gstreamer-1.patch) - revert to use GStreamer 0.10 on 12.3 (bnc#814101) (remove mozilla-gstreamer-1.patch) seamonkey-2.17-1.8.4.i586.rpm seamonkey-2.17-1.8.4.src.rpm seamonkey-debuginfo-2.17-1.8.4.i586.rpm seamonkey-debugsource-2.17-1.8.4.i586.rpm seamonkey-dom-inspector-2.17-1.8.4.i586.rpm seamonkey-irc-2.17-1.8.4.i586.rpm seamonkey-translations-common-2.17-1.8.4.i586.rpm seamonkey-translations-other-2.17-1.8.4.i586.rpm seamonkey-venkman-2.17-1.8.4.i586.rpm seamonkey-2.17-1.8.4.x86_64.rpm seamonkey-debuginfo-2.17-1.8.4.x86_64.rpm seamonkey-debugsource-2.17-1.8.4.x86_64.rpm seamonkey-dom-inspector-2.17-1.8.4.x86_64.rpm seamonkey-irc-2.17-1.8.4.x86_64.rpm seamonkey-translations-common-2.17-1.8.4.x86_64.rpm seamonkey-translations-other-2.17-1.8.4.x86_64.rpm seamonkey-venkman-2.17-1.8.4.x86_64.rpm openSUSE-2013-349 alsa: fix segmentation fault when openal-soft is used moderate openSUSE 12.3 Update ALSA was updated to fix a segfault with openal-soft (bnc#814250). alsa-1.0.26-7.5.1.i586.rpm alsa-1.0.26-7.5.1.src.rpm alsa-debugsource-1.0.26-7.5.1.i586.rpm alsa-devel-1.0.26-7.5.1.i586.rpm alsa-devel-32bit-1.0.26-7.5.1.x86_64.rpm alsa-docs-1.0.26-7.5.1.noarch.rpm libasound2-1.0.26-7.5.1.i586.rpm libasound2-32bit-1.0.26-7.5.1.x86_64.rpm libasound2-debuginfo-1.0.26-7.5.1.i586.rpm libasound2-debuginfo-32bit-1.0.26-7.5.1.x86_64.rpm alsa-1.0.26-7.5.1.x86_64.rpm alsa-debugsource-1.0.26-7.5.1.x86_64.rpm alsa-devel-1.0.26-7.5.1.x86_64.rpm libasound2-1.0.26-7.5.1.x86_64.rpm libasound2-debuginfo-1.0.26-7.5.1.x86_64.rpm openSUSE-2013-350 seahorse: bugfix update moderate openSUSE 12.3 Update seahorse was updated to fix two bugs: - fix D-Bus application name claimed by seahorse (bgo#694053, bnc#814536). - fix command line parsing (bgo#686980). seahorse-3.6.3-2.5.1.i586.rpm seahorse-3.6.3-2.5.1.src.rpm seahorse-debuginfo-3.6.3-2.5.1.i586.rpm seahorse-debugsource-3.6.3-2.5.1.i586.rpm seahorse-lang-3.6.3-2.5.1.noarch.rpm seahorse-3.6.3-2.5.1.x86_64.rpm seahorse-debuginfo-3.6.3-2.5.1.x86_64.rpm seahorse-debugsource-3.6.3-2.5.1.x86_64.rpm openSUSE-2013-355 pm-utils: lots of bugfixes moderate openSUSE 12.3 Update pm-utils was updated to fix various bugs: -Changed licence to GPL 2.0 (without +) - bnc#768867 -Removed 99Zgrub-grub2.patch - fixed in git repo -be more verbose on modunload failures (inspired by bnc#633491) -correction for bnc#797966 intel-audio-powersave creates error entries in /var/log/pm-powersave.log when it finds supported hw looping over /sys/module/snd_* these errors are caused by simple typos. - Adopted to query network.service alias, that obsoletes the NETWORKMANAGER variable in /etc/sysconfig/network/config introduced in sysconfig-0.80. - bnc#782891 unified grub2 and grub2-efi making grub2-efi just an architecture of GRUB 2. Unify handling of both loaders to not depend on compatibility grub2-efi-* links. - Deleted 80acpi-fan, since it used /proc/acpi/fan/ and it was removed from kernel long ago. bnc#806635 - bnc#806632: rm pm/sleep.d/55NetworkManager, networkmanager now uses Upower and listens to dbus resume/suspend signals. - remove rc.cpufreq - bnc#806641 - Removed patches pm-utils-dont-fail-modunload-silently.diff and intel-audio-powersave_logoutput.diff - applied them in git repo. - Deleted 80acpi-fan, since it used /proc/acpi/fan/ and it was removed from kernel long ago. bnc#806635 - bnc#806632: rm pm/sleep.d/55NetworkManager, networkmanager now uses Upower and listens to dbus resume/suspend signals. - remove rc.cpufreq - bnc#806641 pm-utils-1.4.1-26.13.1.i586.rpm pm-utils-1.4.1-26.13.1.src.rpm pm-utils-debuginfo-1.4.1-26.13.1.i586.rpm pm-utils-debugsource-1.4.1-26.13.1.i586.rpm pm-utils-ndiswrapper-1.4.1-26.13.1.i586.rpm pm-utils-1.4.1-26.13.1.x86_64.rpm pm-utils-debuginfo-1.4.1-26.13.1.x86_64.rpm pm-utils-debugsource-1.4.1-26.13.1.x86_64.rpm pm-utils-ndiswrapper-1.4.1-26.13.1.x86_64.rpm openSUSE-2013-357 xdm: don't ignore an already existing ssh-agent when starting an X session low openSUSE 12.3 Update This update fixes the following issue with xdm: - bnc#812783: During the start of an X session xdm always started an ssh-agent even if there was already running a working instance (e.g. started from pam_ssh) rendering the existing agent which might already have added keys unusable. xdm-1.1.10-14.6.1.i586.rpm xdm-1.1.10-14.6.1.src.rpm xdm-debuginfo-1.1.10-14.6.1.i586.rpm xdm-debugsource-1.1.10-14.6.1.i586.rpm xdm-1.1.10-14.6.1.x86_64.rpm xdm-debuginfo-1.1.10-14.6.1.x86_64.rpm xdm-debugsource-1.1.10-14.6.1.x86_64.rpm openSUSE-2013-367 collectl: fix init script important openSUSE 12.3 Update This update fixes an issue with the init script that prevents the collectl-service from being started collectl-3.4.3-12.7.1.noarch.rpm collectl-3.4.3-12.7.1.src.rpm openSUSE-2013-358 python-veusz: Update to 1.17.1 low openSUSE 12.3 Update This udpate fixes the following issues for python-veusz: - bnc#814103: - version 1.17.1: + Allow coloured points for non-orthogonal plots (polar, ternary) + Remove unnecessary exception data + Bug fixes: * Fix Print dialog * Fix command-line "Print" command * Fix duplicate axes drawn in grid * Fix crash adding empty polar plot - version 1.17: + Add new broken axis widget with gaps in the numerical sequence + Grid lines are plotted always under (or over) the data + Shift+Scroll wheel scrolls left/right + Polar plots can have a "minimum" radius and log axes + Many more LaTeX symbols added + Add SAMP/VoTable support + New shifted-points xy line mode, which plots a stepped line with the points shifted to lie between the coordinates given + Points can be picked to console and/or clipboard + Allow reversed ternary plot + Bug fixes: * Fix unicode characters for \circ and \odot * Fix for data type of pickable points * Fix sort by group crash bug * Many crashes fixed * Fix width of key when using long titles/and or multiple columns * Fix bold and italic output in SVG output python-veusz-1.17.1-4.4.1.i586.rpm python-veusz-1.17.1-4.4.1.src.rpm python-veusz-debuginfo-1.17.1-4.4.1.i586.rpm python-veusz-debugsource-1.17.1-4.4.1.i586.rpm python-veusz-1.17.1-4.4.1.x86_64.rpm python-veusz-debuginfo-1.17.1-4.4.1.x86_64.rpm python-veusz-debugsource-1.17.1-4.4.1.x86_64.rpm openSUSE-2013-361 yast2-firewall: Fixed checking for running firewall service low openSUSE 12.3 Update This update fixes the following issue with yast2-firewall: - bnc#812606: Fixed checking for running firewall service yast2-firewall-2.21.2.1-5.4.1.noarch.rpm yast2-firewall-2.21.2.1-5.4.1.src.rpm openSUSE-2013-360 freerdp: Upstream upgrade to bugfix release 1.0.2 and several fixes low openSUSE 12.3 Update This update fixes the following issues with freerdp: - bnc#809412: Update to 1.0.2 + xfreerdp: * new parameter --from-stdin - prompts for unspecified arguments username, password, domain and host. * fix compability with x2go * fix keyboard state in remote app * documentation fixes * fixed crash when started with --authonly + libfreerdp-core: * several memory leaks and double frees were fixed * support for FastPath PDUs up to 32767 * register audio only if plugin is registered * load extensions after argument parsing + libfreerdp-utils: * fixed crash when HOME environment variable wasn't set + xfreerdp-server * deadlock fixed * accept TLSv1 and SSLv3 + smartcard * don't incorrectly set SCARD_STATE_IGNORE + libfreerdp-codec * performance improvement + libfreerdp-gdi * support for PatBlt DPa operation + plugin * ignore CHANNEL_FLAG_SUSPEND/CHANNEL_FLAG_RESUME to prevent possible crash + known problems: * If windows input language is set to german pressing the divde key (/) on the keypad results in minus (-) - bnc#785437: added freerdp-fix-pulse-no-device-name.patch in order to fix a segfault in case device name is not provided - fixed divide key (/) on keypad for 1.0x series freerdp-1.0.2-11.4.1.i586.rpm freerdp-1.0.2-11.4.1.src.rpm freerdp-debuginfo-1.0.2-11.4.1.i586.rpm freerdp-debugsource-1.0.2-11.4.1.i586.rpm freerdp-devel-1.0.2-11.4.1.i586.rpm libfreerdp-1_0-1.0.2-11.4.1.i586.rpm libfreerdp-1_0-debuginfo-1.0.2-11.4.1.i586.rpm libfreerdp-1_0-plugins-1.0.2-11.4.1.i586.rpm libfreerdp-1_0-plugins-debuginfo-1.0.2-11.4.1.i586.rpm freerdp-1.0.2-11.4.1.x86_64.rpm freerdp-debuginfo-1.0.2-11.4.1.x86_64.rpm freerdp-debugsource-1.0.2-11.4.1.x86_64.rpm freerdp-devel-1.0.2-11.4.1.x86_64.rpm libfreerdp-1_0-1.0.2-11.4.1.x86_64.rpm libfreerdp-1_0-debuginfo-1.0.2-11.4.1.x86_64.rpm libfreerdp-1_0-plugins-1.0.2-11.4.1.x86_64.rpm libfreerdp-1_0-plugins-debuginfo-1.0.2-11.4.1.x86_64.rpm openSUSE-2013-369 curl: fixed cookie tail matching problem moderate openSUSE 12.3 Update libcurl was updated to fix a cookie tail matching flaw which could lead to attackers gaining cookie access depending on domain names. (CVE-2013-1944,bnc#814655) curl-7.28.1-4.13.1.i586.rpm curl-7.28.1-4.13.1.src.rpm curl-debuginfo-7.28.1-4.13.1.i586.rpm curl-debugsource-7.28.1-4.13.1.i586.rpm libcurl-devel-7.28.1-4.13.1.i586.rpm libcurl4-32bit-7.28.1-4.13.1.x86_64.rpm libcurl4-7.28.1-4.13.1.i586.rpm libcurl4-debuginfo-32bit-7.28.1-4.13.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.13.1.i586.rpm curl-7.28.1-4.13.1.x86_64.rpm curl-debuginfo-7.28.1-4.13.1.x86_64.rpm curl-debugsource-7.28.1-4.13.1.x86_64.rpm libcurl-devel-7.28.1-4.13.1.x86_64.rpm libcurl4-7.28.1-4.13.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.13.1.x86_64.rpm openSUSE-2013-362 autoyast2: Several bugfixes low openSUSE 12.3 Update This update fixes the following issues for autoyast: - bnc#811688: prevent execution of init-scripts before they are fetched - bnc#565557: recognize mounted device also when by-id names are used in /proc/mounts - bnc#803577: prevent kill of autoyast-initscripts.service by systemd autoyast2-2.23.6-1.4.1.noarch.rpm autoyast2-2.23.6-1.4.1.src.rpm autoyast2-installation-2.23.6-1.4.1.noarch.rpm openSUSE-2013-366 Mesa: security and bugfix update moderate openSUSE 12.3 Update This Mesa update fixes the following security bug: CVE-2013-1993: Integer overflows in XF86DRIOpenConnection and XF86DRIGetClientDriverName were fixed that could lead to client crashes when using a malicious X server. This update fixes the following issue for Mesa on openSUSE 12.3: - bnc#814947, fdo#62141: Make sure we do render between two hiz flushes Mesa-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-9.0.2-34.16.1.i586.rpm Mesa-9.0.2-34.16.1.src.rpm Mesa-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-debuginfo-9.0.2-34.16.1.i586.rpm Mesa-debugsource-9.0.2-34.16.1.i586.rpm Mesa-devel-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-devel-9.0.2-34.16.1.i586.rpm Mesa-libEGL-devel-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libEGL-devel-9.0.2-34.16.1.i586.rpm Mesa-libEGL1-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libEGL1-9.0.2-34.16.1.i586.rpm Mesa-libEGL1-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libEGL1-debuginfo-9.0.2-34.16.1.i586.rpm Mesa-libGL-devel-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libGL-devel-9.0.2-34.16.1.i586.rpm Mesa-libGL1-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libGL1-9.0.2-34.16.1.i586.rpm Mesa-libGL1-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libGL1-debuginfo-9.0.2-34.16.1.i586.rpm Mesa-libGLESv1_CM-devel-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libGLESv1_CM-devel-9.0.2-34.16.1.i586.rpm Mesa-libGLESv1_CM1-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libGLESv1_CM1-9.0.2-34.16.1.i586.rpm Mesa-libGLESv1_CM1-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-9.0.2-34.16.1.i586.rpm Mesa-libGLESv2-2-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libGLESv2-2-9.0.2-34.16.1.i586.rpm Mesa-libGLESv2-2-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-9.0.2-34.16.1.i586.rpm Mesa-libGLESv2-devel-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libGLESv2-devel-9.0.2-34.16.1.i586.rpm Mesa-libIndirectGL-devel-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libIndirectGL-devel-9.0.2-34.16.1.i586.rpm Mesa-libIndirectGL1-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libIndirectGL1-9.0.2-34.16.1.i586.rpm Mesa-libIndirectGL1-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libIndirectGL1-debuginfo-9.0.2-34.16.1.i586.rpm Mesa-libglapi-devel-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libglapi-devel-9.0.2-34.16.1.i586.rpm Mesa-libglapi0-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libglapi0-9.0.2-34.16.1.i586.rpm Mesa-libglapi0-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm Mesa-libglapi0-debuginfo-9.0.2-34.16.1.i586.rpm libOSMesa-devel-32bit-9.0.2-34.16.1.x86_64.rpm libOSMesa-devel-9.0.2-34.16.1.i586.rpm libOSMesa9-32bit-9.0.2-34.16.1.x86_64.rpm libOSMesa9-9.0.2-34.16.1.i586.rpm libOSMesa9-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm libOSMesa9-debuginfo-9.0.2-34.16.1.i586.rpm libXvMC_nouveau-32bit-9.0.2-34.16.1.x86_64.rpm libXvMC_nouveau-9.0.2-34.16.1.i586.rpm libXvMC_nouveau-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm libXvMC_nouveau-debuginfo-9.0.2-34.16.1.i586.rpm libXvMC_r300-32bit-9.0.2-34.16.1.x86_64.rpm libXvMC_r300-9.0.2-34.16.1.i586.rpm libXvMC_r300-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm libXvMC_r300-debuginfo-9.0.2-34.16.1.i586.rpm libXvMC_r600-32bit-9.0.2-34.16.1.x86_64.rpm libXvMC_r600-9.0.2-34.16.1.i586.rpm libXvMC_r600-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm libXvMC_r600-debuginfo-9.0.2-34.16.1.i586.rpm libXvMC_softpipe-32bit-9.0.2-34.16.1.x86_64.rpm libXvMC_softpipe-9.0.2-34.16.1.i586.rpm libXvMC_softpipe-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm libXvMC_softpipe-debuginfo-9.0.2-34.16.1.i586.rpm libgbm-devel-0.0.0-34.16.1.i586.rpm libgbm-devel-32bit-0.0.0-34.16.1.x86_64.rpm libgbm1-0.0.0-34.16.1.i586.rpm libgbm1-32bit-0.0.0-34.16.1.x86_64.rpm libgbm1-debuginfo-0.0.0-34.16.1.i586.rpm libgbm1-debuginfo-32bit-0.0.0-34.16.1.x86_64.rpm libvdpau_nouveau-32bit-9.0.2-34.16.1.x86_64.rpm libvdpau_nouveau-9.0.2-34.16.1.i586.rpm libvdpau_nouveau-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm libvdpau_nouveau-debuginfo-9.0.2-34.16.1.i586.rpm libvdpau_r300-32bit-9.0.2-34.16.1.x86_64.rpm libvdpau_r300-9.0.2-34.16.1.i586.rpm libvdpau_r300-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm libvdpau_r300-debuginfo-9.0.2-34.16.1.i586.rpm libvdpau_r600-32bit-9.0.2-34.16.1.x86_64.rpm libvdpau_r600-9.0.2-34.16.1.i586.rpm libvdpau_r600-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm libvdpau_r600-debuginfo-9.0.2-34.16.1.i586.rpm libvdpau_softpipe-32bit-9.0.2-34.16.1.x86_64.rpm libvdpau_softpipe-9.0.2-34.16.1.i586.rpm libvdpau_softpipe-debuginfo-32bit-9.0.2-34.16.1.x86_64.rpm libvdpau_softpipe-debuginfo-9.0.2-34.16.1.i586.rpm libxatracker-devel-1.0.0-34.16.1.i586.rpm libxatracker1-1.0.0-34.16.1.i586.rpm libxatracker1-debuginfo-1.0.0-34.16.1.i586.rpm Mesa-9.0.2-34.16.1.x86_64.rpm Mesa-debuginfo-9.0.2-34.16.1.x86_64.rpm Mesa-debugsource-9.0.2-34.16.1.x86_64.rpm Mesa-devel-9.0.2-34.16.1.x86_64.rpm Mesa-libEGL-devel-9.0.2-34.16.1.x86_64.rpm Mesa-libEGL1-9.0.2-34.16.1.x86_64.rpm Mesa-libEGL1-debuginfo-9.0.2-34.16.1.x86_64.rpm Mesa-libGL-devel-9.0.2-34.16.1.x86_64.rpm Mesa-libGL1-9.0.2-34.16.1.x86_64.rpm Mesa-libGL1-debuginfo-9.0.2-34.16.1.x86_64.rpm Mesa-libGLESv1_CM-devel-9.0.2-34.16.1.x86_64.rpm Mesa-libGLESv1_CM1-9.0.2-34.16.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-9.0.2-34.16.1.x86_64.rpm Mesa-libGLESv2-2-9.0.2-34.16.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-9.0.2-34.16.1.x86_64.rpm Mesa-libGLESv2-devel-9.0.2-34.16.1.x86_64.rpm Mesa-libIndirectGL-devel-9.0.2-34.16.1.x86_64.rpm Mesa-libIndirectGL1-9.0.2-34.16.1.x86_64.rpm Mesa-libIndirectGL1-debuginfo-9.0.2-34.16.1.x86_64.rpm Mesa-libglapi-devel-9.0.2-34.16.1.x86_64.rpm Mesa-libglapi0-9.0.2-34.16.1.x86_64.rpm Mesa-libglapi0-debuginfo-9.0.2-34.16.1.x86_64.rpm libOSMesa-devel-9.0.2-34.16.1.x86_64.rpm libOSMesa9-9.0.2-34.16.1.x86_64.rpm libOSMesa9-debuginfo-9.0.2-34.16.1.x86_64.rpm libXvMC_nouveau-9.0.2-34.16.1.x86_64.rpm libXvMC_nouveau-debuginfo-9.0.2-34.16.1.x86_64.rpm libXvMC_r300-9.0.2-34.16.1.x86_64.rpm libXvMC_r300-debuginfo-9.0.2-34.16.1.x86_64.rpm libXvMC_r600-9.0.2-34.16.1.x86_64.rpm libXvMC_r600-debuginfo-9.0.2-34.16.1.x86_64.rpm libXvMC_softpipe-9.0.2-34.16.1.x86_64.rpm libXvMC_softpipe-debuginfo-9.0.2-34.16.1.x86_64.rpm libgbm-devel-0.0.0-34.16.1.x86_64.rpm libgbm1-0.0.0-34.16.1.x86_64.rpm libgbm1-debuginfo-0.0.0-34.16.1.x86_64.rpm libvdpau_nouveau-9.0.2-34.16.1.x86_64.rpm libvdpau_nouveau-debuginfo-9.0.2-34.16.1.x86_64.rpm libvdpau_r300-9.0.2-34.16.1.x86_64.rpm libvdpau_r300-debuginfo-9.0.2-34.16.1.x86_64.rpm libvdpau_r600-9.0.2-34.16.1.x86_64.rpm libvdpau_r600-debuginfo-9.0.2-34.16.1.x86_64.rpm libvdpau_softpipe-9.0.2-34.16.1.x86_64.rpm libvdpau_softpipe-debuginfo-9.0.2-34.16.1.x86_64.rpm libxatracker-devel-1.0.0-34.16.1.x86_64.rpm libxatracker1-1.0.0-34.16.1.x86_64.rpm libxatracker1-debuginfo-1.0.0-34.16.1.x86_64.rpm openSUSE-2013-373 update for icedtea-web moderate openSUSE 12.3 Update - update to 1.3.2 (bnc#815596) - Security Updates * CVE-2013-1927, RH884705: fixed gifar vulnerability * CVE-2013-1926, RH916774: Class-loader incorrectly shared for applets with same relative-path. - Common * Added new option in itw-settings which allows users to set JVM arguments when plugin is initialized. - NetX * PR580: http://www.horaoficial.cl/ loads improperly - Plugin * PR1260: IcedTea-Web should not rely on GTK obsoletes icedtea-web-remove-gtk-dep.patch * PR1157: Applets can hang browser after fatal exception icedtea-web-1.3.2-4.5.1.i586.rpm icedtea-web-1.3.2-4.5.1.src.rpm icedtea-web-debuginfo-1.3.2-4.5.1.i586.rpm icedtea-web-debugsource-1.3.2-4.5.1.i586.rpm icedtea-web-javadoc-1.3.2-4.5.1.noarch.rpm icedtea-web-1.3.2-4.5.1.x86_64.rpm icedtea-web-debuginfo-1.3.2-4.5.1.x86_64.rpm icedtea-web-debugsource-1.3.2-4.5.1.x86_64.rpm openSUSE-2013-370 tftp: fixed incorrect default permission of /srv/tftpboot low openSUSE 12.3 Update This update fixes the following issue with tftp: - bnc#813226: change ownership of /srv/tftpboot to tftp:tftp, otherwise tftp daemon can't write here tftp-5.2-3.5.1.i586.rpm tftp-5.2-3.5.1.src.rpm tftp-debuginfo-5.2-3.5.1.i586.rpm tftp-debugsource-5.2-3.5.1.i586.rpm tftp-5.2-3.5.1.x86_64.rpm tftp-debuginfo-5.2-3.5.1.x86_64.rpm tftp-debugsource-5.2-3.5.1.x86_64.rpm openSUSE-2013-377 gnome-games: several fixes low openSUSE 12.3 Update gnome-games was updated to fix a crash in glines and several issues with glchess (bnc#815331): - glines: fix segfault in 32-bit version - glchess: fix being able to castle when square being moved over is threatened by a pawn - glchess: chess history doesn't work very well - glchess: fix AI hang when Phalanx attempts to promote glchess-3.6.1-2.4.1.i586.rpm glchess-debuginfo-3.6.1-2.4.1.i586.rpm glchess-lang-3.6.1-2.4.1.noarch.rpm glines-3.6.1-2.4.1.i586.rpm glines-debuginfo-3.6.1-2.4.1.i586.rpm glines-lang-3.6.1-2.4.1.noarch.rpm gnect-3.6.1-2.4.1.i586.rpm gnect-debuginfo-3.6.1-2.4.1.i586.rpm gnect-lang-3.6.1-2.4.1.noarch.rpm gnibbles-3.6.1-2.4.1.i586.rpm gnibbles-debuginfo-3.6.1-2.4.1.i586.rpm gnibbles-lang-3.6.1-2.4.1.noarch.rpm gnobots2-3.6.1-2.4.1.i586.rpm gnobots2-debuginfo-3.6.1-2.4.1.i586.rpm gnobots2-lang-3.6.1-2.4.1.noarch.rpm gnome-games-3.6.1-2.4.1.i586.rpm gnome-games-3.6.1-2.4.1.src.rpm gnome-games-debugsource-3.6.1-2.4.1.i586.rpm gnome-games-recommended-3.6.1-2.4.1.i586.rpm gnome-games-support-3.6.1-2.4.1.i586.rpm gnome-games-support-lang-3.6.1-2.4.1.noarch.rpm gnome-mahjongg-3.6.1-2.4.1.i586.rpm gnome-mahjongg-debuginfo-3.6.1-2.4.1.i586.rpm gnome-mahjongg-lang-3.6.1-2.4.1.noarch.rpm gnome-sudoku-3.6.1-2.4.1.i586.rpm gnome-sudoku-lang-3.6.1-2.4.1.noarch.rpm gnomine-3.6.1-2.4.1.i586.rpm gnomine-debuginfo-3.6.1-2.4.1.i586.rpm gnomine-lang-3.6.1-2.4.1.noarch.rpm gnotravex-3.6.1-2.4.1.i586.rpm gnotravex-debuginfo-3.6.1-2.4.1.i586.rpm gnotravex-lang-3.6.1-2.4.1.noarch.rpm gnotski-3.6.1-2.4.1.i586.rpm gnotski-debuginfo-3.6.1-2.4.1.i586.rpm gnotski-lang-3.6.1-2.4.1.noarch.rpm gtali-3.6.1-2.4.1.i586.rpm gtali-debuginfo-3.6.1-2.4.1.i586.rpm gtali-lang-3.6.1-2.4.1.noarch.rpm iagno-3.6.1-2.4.1.i586.rpm iagno-debuginfo-3.6.1-2.4.1.i586.rpm iagno-lang-3.6.1-2.4.1.noarch.rpm lightsoff-3.6.1-2.4.1.i586.rpm lightsoff-debuginfo-3.6.1-2.4.1.i586.rpm lightsoff-lang-3.6.1-2.4.1.noarch.rpm quadrapassel-3.6.1-2.4.1.i586.rpm quadrapassel-debuginfo-3.6.1-2.4.1.i586.rpm quadrapassel-lang-3.6.1-2.4.1.noarch.rpm swell-foop-3.6.1-2.4.1.i586.rpm swell-foop-debuginfo-3.6.1-2.4.1.i586.rpm swell-foop-lang-3.6.1-2.4.1.noarch.rpm glchess-3.6.1-2.4.1.x86_64.rpm glchess-debuginfo-3.6.1-2.4.1.x86_64.rpm glines-3.6.1-2.4.1.x86_64.rpm glines-debuginfo-3.6.1-2.4.1.x86_64.rpm gnect-3.6.1-2.4.1.x86_64.rpm gnect-debuginfo-3.6.1-2.4.1.x86_64.rpm gnibbles-3.6.1-2.4.1.x86_64.rpm gnibbles-debuginfo-3.6.1-2.4.1.x86_64.rpm gnobots2-3.6.1-2.4.1.x86_64.rpm gnobots2-debuginfo-3.6.1-2.4.1.x86_64.rpm gnome-games-3.6.1-2.4.1.x86_64.rpm gnome-games-debugsource-3.6.1-2.4.1.x86_64.rpm gnome-games-recommended-3.6.1-2.4.1.x86_64.rpm gnome-games-support-3.6.1-2.4.1.x86_64.rpm gnome-mahjongg-3.6.1-2.4.1.x86_64.rpm gnome-mahjongg-debuginfo-3.6.1-2.4.1.x86_64.rpm gnome-sudoku-3.6.1-2.4.1.x86_64.rpm gnomine-3.6.1-2.4.1.x86_64.rpm gnomine-debuginfo-3.6.1-2.4.1.x86_64.rpm gnotravex-3.6.1-2.4.1.x86_64.rpm gnotravex-debuginfo-3.6.1-2.4.1.x86_64.rpm gnotski-3.6.1-2.4.1.x86_64.rpm gnotski-debuginfo-3.6.1-2.4.1.x86_64.rpm gtali-3.6.1-2.4.1.x86_64.rpm gtali-debuginfo-3.6.1-2.4.1.x86_64.rpm iagno-3.6.1-2.4.1.x86_64.rpm iagno-debuginfo-3.6.1-2.4.1.x86_64.rpm lightsoff-3.6.1-2.4.1.x86_64.rpm lightsoff-debuginfo-3.6.1-2.4.1.x86_64.rpm quadrapassel-3.6.1-2.4.1.x86_64.rpm quadrapassel-debuginfo-3.6.1-2.4.1.x86_64.rpm swell-foop-3.6.1-2.4.1.x86_64.rpm swell-foop-debuginfo-3.6.1-2.4.1.x86_64.rpm openSUSE-2013-378 grub2, os-prober: fixed issue with secureboot moderate openSUSE 12.3 Update This update fixes the following issue with grub2 and os-prober: - grub2: + bnc#810912: recognize linuxefi/initrdefi too - os-prober: + bnc#810912: use linuxefi in 30_os_prober if secure boot is enabled grub2-2.00-19.19.1.i586.rpm grub2-2.00-19.19.1.src.rpm grub2-debuginfo-2.00-19.19.1.i586.rpm grub2-debugsource-2.00-19.19.1.i586.rpm grub2-efi-2.00-19.19.1.i586.rpm grub2-i386-efi-2.00-19.19.1.i586.rpm grub2-i386-efi-debuginfo-2.00-19.19.1.i586.rpm grub2-i386-pc-2.00-19.19.1.i586.rpm grub2-i386-pc-debuginfo-2.00-19.19.1.i586.rpm os-prober-1.49-7.7.1.i586.rpm os-prober-1.49-7.7.1.src.rpm os-prober-debuginfo-1.49-7.7.1.i586.rpm os-prober-debugsource-1.49-7.7.1.i586.rpm grub2-2.00-19.19.1.x86_64.rpm grub2-debuginfo-2.00-19.19.1.x86_64.rpm grub2-debugsource-2.00-19.19.1.x86_64.rpm grub2-efi-2.00-19.19.1.x86_64.rpm grub2-i386-pc-2.00-19.19.1.x86_64.rpm grub2-i386-pc-debuginfo-2.00-19.19.1.x86_64.rpm grub2-x86_64-efi-2.00-19.19.1.x86_64.rpm grub2-x86_64-efi-debuginfo-2.00-19.19.1.x86_64.rpm os-prober-1.49-7.7.1.x86_64.rpm os-prober-debuginfo-1.49-7.7.1.x86_64.rpm os-prober-debugsource-1.49-7.7.1.x86_64.rpm openSUSE-2013-398 kernel: security and bugfix update moderate openSUSE 12.3 Update The openSUSE 12.3 kernel was updated to fix various security issues and bugs: - config.conf: Disable armv7hl/u8500 until it builds again - patches.fixes/ocfs2-Fix-oops-in-ocfs2_fast_symlink_readpage: ocfs2: Fix oops in ocfs2_fast_symlink_readpage() code path - drm/nouveau: Fix typo in init_idx_addr_latched() (bnc#800686). - rtl28xxu: Add USB ID for MaxMedia HU394-T (bnc#812113). - rtl28xxu: Add USB IDs for Compro VideoMate U620F (bnc#812113). - Support Digivox Mini HD (rtl2832) (bnc#812113). - rtl28xxu: correct some device names (bnc#812113). - rtl28xxu: add Gigabyte U7300 DVB-T Dongle (bnc#812113). - rtl28xxu: [1b80:d3a8] ASUS My Cinema-U3100Mini Plus V2 (bnc#812113). - rtl28xxu: add NOXON DAB/DAB+ USB dongle rev 2 (bnc#812113). - drm: correctly restore mappings if drm_open fails (bnc#807850). - Drivers: hv: vmbus: Fix a bug in hv_need_to_signal() (bnc#811417). - svcrpc: fix rpc server shutdown races (bnc#802812). - Update patches to what was accepted upstream. - Refresh patches.arch/kvm-convert-msr_kvm_system_time-to-use-gfn_to_hva_cache_init.patch. - Refresh patches.arch/kvm-fix-for-buffer-overflow-in-handling-of-msr_kvm_system_time.patch. - KVM: Convert MSR_KVM_SYSTEM_TIME to use gfn_to_hva_cache_init (bnc#806980 CVE-2013-1797). - KVM: Fix bounds checking in ioapic indirect register read (bnc#806980 CVE-2013-1798). - KVM: Fix for buffer overflow in handling of MSR_KVM_SYSTEM_TIME (bnc#806980 CVE-2013-1796). - kabi/severities: Allow kvm abi changes - kvm modules are self consistent - loopdev: fix a deadlock (bnc#809748). - block: use i_size_write() in bd_set_size() (bnc#809748). - drm/i915: bounds check execbuffer relocation count (bnc#808829,CVE-2013-0913). - TTY: do not reset master's packet mode (bnc#809330). - Update patches.fixes/ext3-Fix-format-string-issues.patch (bnc#809155 CVE-2013-1848). - ext3: Fix format string issues (bnc#809155). - Drivers: hv: balloon: Do not request completion notification (fate#314663). - e1000e: fix runtime power management transitions (bnc#806966). - e1000e: fix pci-device enable-counter balance (bnc#806966). - e1000e: fix accessing to suspended device (bnc#806966). - gpio-ich: Fix ichx_gpio_check_available() return what callers expect. - gpio/ich: Add missing spinlock init. - Refresh patches.suse/SUSE-bootsplash-mgadrmfb-workaround. Add the same w/a for ast and cirrus KMS, too (bnc#806990). - Fix broken VT1 output with mgadrmfb (bnc#806990). - PCI/PM: Clear state_saved during suspend (bnc#806966). kernel-debug-3.7.10-1.4.1.i686.rpm True kernel-debug-3.7.10-1.4.1.nosrc.rpm True kernel-debug-base-3.7.10-1.4.1.i686.rpm True kernel-debug-base-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-debug-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-debug-debugsource-3.7.10-1.4.1.i686.rpm True kernel-debug-devel-3.7.10-1.4.1.i686.rpm True kernel-debug-devel-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-default-3.7.10-1.4.1.i586.rpm True kernel-default-3.7.10-1.4.1.nosrc.rpm True kernel-default-base-3.7.10-1.4.1.i586.rpm True kernel-default-base-debuginfo-3.7.10-1.4.1.i586.rpm True kernel-default-debuginfo-3.7.10-1.4.1.i586.rpm True kernel-default-debugsource-3.7.10-1.4.1.i586.rpm True kernel-default-devel-3.7.10-1.4.1.i586.rpm True kernel-default-devel-debuginfo-3.7.10-1.4.1.i586.rpm True kernel-desktop-3.7.10-1.4.1.i686.rpm True kernel-desktop-3.7.10-1.4.1.nosrc.rpm True kernel-desktop-base-3.7.10-1.4.1.i686.rpm True kernel-desktop-base-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-desktop-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-desktop-debugsource-3.7.10-1.4.1.i686.rpm True kernel-desktop-devel-3.7.10-1.4.1.i686.rpm True kernel-desktop-devel-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-docs-3.7.10-1.4.3.noarch.rpm True kernel-docs-3.7.10-1.4.3.src.rpm True kernel-ec2-3.7.10-1.4.1.i686.rpm True kernel-ec2-3.7.10-1.4.1.nosrc.rpm True kernel-ec2-base-3.7.10-1.4.1.i686.rpm True kernel-ec2-base-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-ec2-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-ec2-debugsource-3.7.10-1.4.1.i686.rpm True kernel-ec2-devel-3.7.10-1.4.1.i686.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-pae-3.7.10-1.4.1.i686.rpm True kernel-pae-3.7.10-1.4.1.nosrc.rpm True kernel-pae-base-3.7.10-1.4.1.i686.rpm True kernel-pae-base-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-pae-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-pae-debugsource-3.7.10-1.4.1.i686.rpm True kernel-pae-devel-3.7.10-1.4.1.i686.rpm True kernel-pae-devel-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-devel-3.7.10-1.4.1.noarch.rpm True kernel-source-3.7.10-1.4.1.noarch.rpm True kernel-source-3.7.10-1.4.1.src.rpm True kernel-source-vanilla-3.7.10-1.4.1.noarch.rpm True kernel-syms-3.7.10-1.4.1.i586.rpm True kernel-syms-3.7.10-1.4.1.src.rpm True kernel-trace-3.7.10-1.4.1.i686.rpm True kernel-trace-3.7.10-1.4.1.nosrc.rpm True kernel-trace-base-3.7.10-1.4.1.i686.rpm True kernel-trace-base-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-trace-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-trace-debugsource-3.7.10-1.4.1.i686.rpm True kernel-trace-devel-3.7.10-1.4.1.i686.rpm True kernel-trace-devel-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-vanilla-3.7.10-1.4.1.i686.rpm True kernel-vanilla-3.7.10-1.4.1.nosrc.rpm True kernel-vanilla-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-vanilla-debugsource-3.7.10-1.4.1.i686.rpm True kernel-vanilla-devel-3.7.10-1.4.1.i686.rpm True kernel-vanilla-devel-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-xen-3.7.10-1.4.1.i686.rpm True kernel-xen-3.7.10-1.4.1.nosrc.rpm True kernel-xen-base-3.7.10-1.4.1.i686.rpm True kernel-xen-base-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-xen-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-xen-debugsource-3.7.10-1.4.1.i686.rpm True kernel-xen-devel-3.7.10-1.4.1.i686.rpm True kernel-xen-devel-debuginfo-3.7.10-1.4.1.i686.rpm True kernel-debug-3.7.10-1.4.1.x86_64.rpm True kernel-debug-base-3.7.10-1.4.1.x86_64.rpm True kernel-debug-devel-3.7.10-1.4.1.x86_64.rpm True kernel-default-3.7.10-1.4.1.x86_64.rpm True kernel-default-base-3.7.10-1.4.1.x86_64.rpm True kernel-default-devel-3.7.10-1.4.1.x86_64.rpm True kernel-desktop-3.7.10-1.4.1.x86_64.rpm True kernel-desktop-base-3.7.10-1.4.1.x86_64.rpm True kernel-desktop-devel-3.7.10-1.4.1.x86_64.rpm True kernel-ec2-3.7.10-1.4.1.x86_64.rpm True kernel-ec2-base-3.7.10-1.4.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.7.10-1.4.1.x86_64.rpm True kernel-ec2-debuginfo-3.7.10-1.4.1.x86_64.rpm True kernel-ec2-debugsource-3.7.10-1.4.1.x86_64.rpm True kernel-ec2-devel-3.7.10-1.4.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.4.1.x86_64.rpm True kernel-syms-3.7.10-1.4.1.x86_64.rpm True kernel-trace-3.7.10-1.4.1.x86_64.rpm True kernel-trace-base-3.7.10-1.4.1.x86_64.rpm True kernel-trace-devel-3.7.10-1.4.1.x86_64.rpm True kernel-vanilla-3.7.10-1.4.1.x86_64.rpm True kernel-vanilla-devel-3.7.10-1.4.1.x86_64.rpm True kernel-xen-3.7.10-1.4.1.x86_64.rpm True kernel-xen-base-3.7.10-1.4.1.x86_64.rpm True kernel-xen-devel-3.7.10-1.4.1.x86_64.rpm True openSUSE-2013-374 libxml2 security update moderate openSUSE 12.3 Update - fix for CVE-2013-1969 (bnc#815665) * libxml2-CVE-2013-1969.patch libxml2-2-2.9.0-2.9.1.i586.rpm libxml2-2-32bit-2.9.0-2.9.1.x86_64.rpm libxml2-2-debuginfo-2.9.0-2.9.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.0-2.9.1.x86_64.rpm libxml2-2.9.0-2.9.1.src.rpm libxml2-debugsource-2.9.0-2.9.1.i586.rpm libxml2-devel-2.9.0-2.9.1.i586.rpm libxml2-devel-32bit-2.9.0-2.9.1.x86_64.rpm libxml2-doc-2.9.0-2.9.1.noarch.rpm libxml2-tools-2.9.0-2.9.1.i586.rpm libxml2-tools-debuginfo-2.9.0-2.9.1.i586.rpm python-libxml2-2.9.0-2.9.1.i586.rpm python-libxml2-2.9.0-2.9.1.src.rpm python-libxml2-debuginfo-2.9.0-2.9.1.i586.rpm python-libxml2-debugsource-2.9.0-2.9.1.i586.rpm libxml2-2-2.9.0-2.9.1.x86_64.rpm libxml2-2-debuginfo-2.9.0-2.9.1.x86_64.rpm libxml2-debugsource-2.9.0-2.9.1.x86_64.rpm libxml2-devel-2.9.0-2.9.1.x86_64.rpm libxml2-tools-2.9.0-2.9.1.x86_64.rpm libxml2-tools-debuginfo-2.9.0-2.9.1.x86_64.rpm python-libxml2-2.9.0-2.9.1.x86_64.rpm python-libxml2-debuginfo-2.9.0-2.9.1.x86_64.rpm python-libxml2-debugsource-2.9.0-2.9.1.x86_64.rpm openSUSE-2013-354 kiwi: Update to v5.04.82 important openSUSE 12.3 Update This update fixes the following issues for kiwi: - this patch set includes fixes currently active in SUSE Studio Online - this patch set includes following fixes important for the buildservice to be able to build images * fixed spec file, the mysystems macro for openSUSE was broken because it uses VER=1220 on a 12.3 system * do not consider obsrun as a system group - Following a detailed description of fixes: + fixed spec file, the mysystems macro for openSUSE was broken because it uses VER=1220 on a 12.3 system + do not consider obsrun as a system group + netboot: fixed conflicting use of global variables. * The function updateNeeded set among others the variable sum2 which is used later in another context in suse-linuxrc. At that point it was expected that the variable is empty for the first round in a loop but that's not true if updateNeeded called before the loop sets the variable to some content. Thus updateNeeded should handle variables used locally in the function as real local variables * bnc#813216: fixed setupBootLoaderGrub to write the udev device name into /boot/grub/device.map instead of the unix kernel device name + fixed suseImportBuildKey to also work with keys present in /usr/lib/rpm/gnupg/keys/ + fixed typo nomodeseet -&gt; nomodeset + fixed LVM resize of physical extents, pvresize works only with unix kernel device names and doesn't like udev links + fixed OEMRepartLVM, to pass correctly formated size value to createPartitionerInput, value requires a unit suffix + fixed split createTmpTree, return if lstat returns undef + Revert "- use ext4 filesystem for clic'ed live iso's" on SLES mkfs.ext4 in a loop creates a read-only filesystem. Reverted the clic container to be ext3 again + don't use opensuse:// urls in unit tests. that sucks inside the buildservice if the service redirector is broken + added aarch64 as supported arch to the KIWIXML ctor + make sure imx, dtb and elf files are moved correctly in the boot partition + fixed loading of network drivers in oemboot dump code + arm: make sure elf binaries (.elf) will be extracted + fixed spec file to build correctly for aarch64 + arm: added missing arch links in system/repo + arm: make sure device tree (.dtb) is extraced from the boot image + call syncGPT only if partedTableType is gpt + bnc#812099: make sure splash is deactivated for any dialogs displayed while inside the kiwi initrd + fixed checkmedia call if used in hybrid disk mode. In this mode a disk partition device was passed instead of the entire disk device + moved the check for the Amazon EC2 toolkit after the check for the credentials. If no or not enough credentials are provided the bundling is skipped and that's not an error. Thus it's ok to miss ec2-bundle-image at that point so the check needs to be done after successfully checking for the pre-conditions + fixed addBootEFILive function to work for 32bit ISO's * the boot path was hardcoded to boot/x86_64. With this patch the path to the bootloader files is searched + the getImageType function was renamed in master but not in this branch + added attribute syncMBR in the type element to activate the MBR synchronisation into the GPT for efi images + fixed calculation of inode number if no XML size is set in this case the variable contains the value 'auto' and this can't be used in numeric expressions + make sure zImage kernels for arm gets detected + fixed calculation of inode number in KIWIBoot constructor for vmx images which requested a specific size in the XML description it's required to calculate the inode count from the specified size and not from the size of the of the unpacked root tree. If the requested image size is much bigger than the unpacked root tree it might happen that we run out of inodes very soon in the later image + fixed copyBootCode and suseGFXBoot to be more generic with regards to the different u-boot img/bin files + add boot, repo and template image links for armv6,armv5el and aarch64 + don't use grub2 modules from host system if not found in initrd * instead enable/disable support according to stages (BIOS/EFI) * print better error message in case of missing required stages * allow plain BIOS, plain EFI and EFI+BIOS setup + fixed stage directory check for grub2 + make sure profile information is used in all kiwi modes + fixed call of undefined subroutine &amp;KIWIGlobals::qxx + added support for hybrid EFI disk images based on gptsync. * if gptsync is installed an MBR is added to the GPT table * this allows to boot plain vmx images via legacy BIOS and EFI * this allows to boot oem disk via legacy BIOS and EFI. The repartition code of an EFI oem will overwrite the MBR placed by gptsync. Thus the kiwi initrd tries to re-add the information by calling syncGPT. The funtion requires the presence of gptsync and sfdisk inside the kiwi initrd. Both tools are not part of the kiwi initrd by default * this allows to boot oem install media via legacy BIOS and EFI oem install media are install ISOs and install sticks * please note placing an MBR into the GPT is outside of the EFI standard. It might happen that an EFI firmware refuse to boot a system which includes a MBR inside the GPT. Thus gptsync support should be seen as experimental + bnc#808962: the btrfsctl utility is deprecated and will be removed soon. There was one code path in kiwi which needs to be adapted to understand both btrfs and btrfsctl + added openSUSE 12.3 boot and JeOS templates for armv7 + use kpartx sync mode to make sure devices are created on return of the call kiwi-5.04.82-1.8.1.i586.rpm kiwi-5.04.82-1.8.1.src.rpm kiwi-debugsource-5.04.82-1.8.1.i586.rpm kiwi-desc-isoboot-5.04.82-1.8.1.noarch.rpm kiwi-desc-isoboot-requires-5.04.82-1.8.1.i586.rpm kiwi-desc-netboot-5.04.82-1.8.1.noarch.rpm kiwi-desc-netboot-requires-5.04.82-1.8.1.i586.rpm kiwi-desc-oemboot-5.04.82-1.8.1.noarch.rpm kiwi-desc-oemboot-requires-5.04.82-1.8.1.i586.rpm kiwi-desc-vmxboot-5.04.82-1.8.1.noarch.rpm kiwi-desc-vmxboot-requires-5.04.82-1.8.1.i586.rpm kiwi-doc-5.04.82-1.8.1.noarch.rpm kiwi-instsource-5.04.82-1.8.1.noarch.rpm kiwi-media-requires-5.04.82-1.8.1.noarch.rpm kiwi-pxeboot-5.04.82-1.8.1.noarch.rpm kiwi-templates-5.04.82-1.8.1.noarch.rpm kiwi-tools-5.04.82-1.8.1.i586.rpm kiwi-tools-debuginfo-5.04.82-1.8.1.i586.rpm kiwi-5.04.82-1.8.1.x86_64.rpm kiwi-debugsource-5.04.82-1.8.1.x86_64.rpm kiwi-desc-isoboot-requires-5.04.82-1.8.1.x86_64.rpm kiwi-desc-netboot-requires-5.04.82-1.8.1.x86_64.rpm kiwi-desc-oemboot-requires-5.04.82-1.8.1.x86_64.rpm kiwi-desc-vmxboot-requires-5.04.82-1.8.1.x86_64.rpm kiwi-tools-5.04.82-1.8.1.x86_64.rpm kiwi-tools-debuginfo-5.04.82-1.8.1.x86_64.rpm openSUSE-2013-379 iproute2: Don't propogate mounts out of ip for netns to root context low openSUSE 12.3 Update This udpate fixes the following issue with iproute2: - bnc#816215: Don't propogate mounts out of ip for netns to root context (backported fix from 3.8) iproute2-3.7.0-2.5.1.i586.rpm iproute2-3.7.0-2.5.1.src.rpm iproute2-debuginfo-3.7.0-2.5.1.i586.rpm iproute2-debugsource-3.7.0-2.5.1.i586.rpm iproute2-doc-3.7.0-2.5.1.noarch.rpm libnetlink-devel-3.7.0-2.5.1.i586.rpm iproute2-3.7.0-2.5.1.x86_64.rpm iproute2-debuginfo-3.7.0-2.5.1.x86_64.rpm iproute2-debugsource-3.7.0-2.5.1.x86_64.rpm libnetlink-devel-3.7.0-2.5.1.x86_64.rpm openSUSE-2013-380 yast2-squid: Do not block squid configuration if SuSEfirewall can't be read low openSUSE 12.3 Update This udpate fixes the following issue with yast2-squid: - bnc#808722: Do not block squid configuration if SuSEfirewall can't be read yast2-squid-2.21.2.1-8.4.1.i586.rpm yast2-squid-2.21.2.1-8.4.1.src.rpm yast2-squid-debuginfo-2.21.2.1-8.4.1.i586.rpm yast2-squid-debugsource-2.21.2.1-8.4.1.i586.rpm yast2-squid-2.21.2.1-8.4.1.x86_64.rpm yast2-squid-debuginfo-2.21.2.1-8.4.1.x86_64.rpm yast2-squid-debugsource-2.21.2.1-8.4.1.x86_64.rpm openSUSE-2013-368 timezone: Update to 2013c important openSUSE 12.3 Update This update fixes the following issues with timezone: - Regular timezone update to 2013c timezone-java-2013c-2.13.1.noarch.rpm timezone-java-2013c-2.13.1.src.rpm timezone-2013c-2.13.1.i586.rpm timezone-2013c-2.13.1.src.rpm timezone-debuginfo-2013c-2.13.1.i586.rpm timezone-debugsource-2013c-2.13.1.i586.rpm timezone-2013c-2.13.1.x86_64.rpm timezone-debuginfo-2013c-2.13.1.x86_64.rpm timezone-debugsource-2013c-2.13.1.x86_64.rpm openSUSE-2013-401 krb5 security update moderate openSUSE 12.3 Update - fix prep_reprocess_req NULL pointer deref CVE-2013-1416 (bnc#816413) bug-816413-CVE-2013-1416-prep_reprocess_req-NULL-ptr-deref.dif krb5-doc-1.10.2-10.13.2.noarch.rpm krb5-doc-1.10.2-10.13.2.src.rpm krb5-mini-1.10.2-10.13.1.i586.rpm krb5-mini-1.10.2-10.13.1.src.rpm krb5-mini-debuginfo-1.10.2-10.13.1.i586.rpm krb5-mini-debugsource-1.10.2-10.13.1.i586.rpm krb5-mini-devel-1.10.2-10.13.1.i586.rpm krb5-1.10.2-10.13.1.i586.rpm krb5-1.10.2-10.13.1.src.rpm krb5-32bit-1.10.2-10.13.1.x86_64.rpm krb5-client-1.10.2-10.13.1.i586.rpm krb5-client-debuginfo-1.10.2-10.13.1.i586.rpm krb5-debuginfo-1.10.2-10.13.1.i586.rpm krb5-debuginfo-32bit-1.10.2-10.13.1.x86_64.rpm krb5-debugsource-1.10.2-10.13.1.i586.rpm krb5-devel-1.10.2-10.13.1.i586.rpm krb5-devel-32bit-1.10.2-10.13.1.x86_64.rpm krb5-plugin-kdb-ldap-1.10.2-10.13.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.10.2-10.13.1.i586.rpm krb5-plugin-preauth-pkinit-1.10.2-10.13.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.10.2-10.13.1.i586.rpm krb5-server-1.10.2-10.13.1.i586.rpm krb5-server-debuginfo-1.10.2-10.13.1.i586.rpm krb5-mini-1.10.2-10.13.1.x86_64.rpm krb5-mini-debuginfo-1.10.2-10.13.1.x86_64.rpm krb5-mini-debugsource-1.10.2-10.13.1.x86_64.rpm krb5-mini-devel-1.10.2-10.13.1.x86_64.rpm krb5-1.10.2-10.13.1.x86_64.rpm krb5-client-1.10.2-10.13.1.x86_64.rpm krb5-client-debuginfo-1.10.2-10.13.1.x86_64.rpm krb5-debuginfo-1.10.2-10.13.1.x86_64.rpm krb5-debugsource-1.10.2-10.13.1.x86_64.rpm krb5-devel-1.10.2-10.13.1.x86_64.rpm krb5-plugin-kdb-ldap-1.10.2-10.13.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.10.2-10.13.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.10.2-10.13.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.10.2-10.13.1.x86_64.rpm krb5-server-1.10.2-10.13.1.x86_64.rpm krb5-server-debuginfo-1.10.2-10.13.1.x86_64.rpm openSUSE-2013-381 zsh: Don't set globdots option, it might lead to unexpected problems moderate openSUSE 12.3 Update This update fixes the following issue with zsh: - bnc#815556: Don't set globdots option. The globdots option leads to '*' matching dotfiles, which could cause unexpected problems zsh-5.0.2-2.9.1.i586.rpm zsh-5.0.2-2.9.1.src.rpm zsh-debuginfo-5.0.2-2.9.1.i586.rpm zsh-debugsource-5.0.2-2.9.1.i586.rpm zsh-htmldoc-5.0.2-2.9.1.i586.rpm zsh-5.0.2-2.9.1.x86_64.rpm zsh-debuginfo-5.0.2-2.9.1.x86_64.rpm zsh-debugsource-5.0.2-2.9.1.x86_64.rpm zsh-htmldoc-5.0.2-2.9.1.x86_64.rpm openSUSE-2013-388 python-sip: update to 4.14.6: moderate openSUSE 12.3 Update This bugfix-release for python-sip includes versions 4.14.4, 4.14.5 and 4.14.6. There is no detailed changelog available. python-sip 4.14.4 includes an potential incompatibility in the use of the %VirtualErrorHandler directive. python-sip 4.14.5 is a minor bugfix release, specifically for QGIS python-qt4-4.9.6-3.2.2.i586.rpm python-qt4-4.9.6-3.2.2.src.rpm python-qt4-debuginfo-4.9.6-3.2.2.i586.rpm python-qt4-debugsource-4.9.6-3.2.2.i586.rpm python-qt4-devel-4.9.6-3.2.2.i586.rpm python-qt4-utils-4.9.6-3.2.2.i586.rpm python-qt4-utils-debuginfo-4.9.6-3.2.2.i586.rpm python-sip-4.14.6-1.4.1.i586.rpm python-sip-4.14.6-1.4.1.src.rpm python-sip-bin-4.14.6-1.4.1.i586.rpm python-sip-bin-debuginfo-4.14.6-1.4.1.i586.rpm python-sip-debuginfo-4.14.6-1.4.1.i586.rpm python-sip-debugsource-4.14.6-1.4.1.i586.rpm python-sip-devel-4.14.6-1.4.1.i586.rpm python3-qt4-4.9.6-3.2.1.i586.rpm python3-qt4-4.9.6-3.2.1.src.rpm python3-qt4-debuginfo-4.9.6-3.2.1.i586.rpm python3-qt4-debugsource-4.9.6-3.2.1.i586.rpm python3-qt4-devel-4.9.6-3.2.1.i586.rpm python3-sip-4.14.6-1.4.1.i586.rpm python3-sip-4.14.6-1.4.1.src.rpm python3-sip-debuginfo-4.14.6-1.4.1.i586.rpm python3-sip-debugsource-4.14.6-1.4.1.i586.rpm python3-sip-devel-4.14.6-1.4.1.i586.rpm python-qt4-4.9.6-3.2.2.x86_64.rpm python-qt4-debuginfo-4.9.6-3.2.2.x86_64.rpm python-qt4-debugsource-4.9.6-3.2.2.x86_64.rpm python-qt4-devel-4.9.6-3.2.2.x86_64.rpm python-qt4-utils-4.9.6-3.2.2.x86_64.rpm python-qt4-utils-debuginfo-4.9.6-3.2.2.x86_64.rpm python-sip-4.14.6-1.4.1.x86_64.rpm python-sip-bin-4.14.6-1.4.1.x86_64.rpm python-sip-bin-debuginfo-4.14.6-1.4.1.x86_64.rpm python-sip-debuginfo-4.14.6-1.4.1.x86_64.rpm python-sip-debugsource-4.14.6-1.4.1.x86_64.rpm python-sip-devel-4.14.6-1.4.1.x86_64.rpm python3-qt4-4.9.6-3.2.1.x86_64.rpm python3-qt4-debuginfo-4.9.6-3.2.1.x86_64.rpm python3-qt4-debugsource-4.9.6-3.2.1.x86_64.rpm python3-qt4-devel-4.9.6-3.2.1.x86_64.rpm python3-sip-4.14.6-1.4.1.x86_64.rpm python3-sip-debuginfo-4.14.6-1.4.1.x86_64.rpm python3-sip-debugsource-4.14.6-1.4.1.x86_64.rpm python3-sip-devel-4.14.6-1.4.1.x86_64.rpm openSUSE-2013-392 mysql-workbench: Fix paramiko version check low openSUSE 12.3 Update This update fixes the following issue with mysql-workbench: - bnc#809460: Fix paramiko version check mysql-workbench-5.2.44-2.4.2.i586.rpm mysql-workbench-5.2.44-2.4.2.src.rpm mysql-workbench-debuginfo-5.2.44-2.4.2.i586.rpm mysql-workbench-debugsource-5.2.44-2.4.2.i586.rpm mysql-workbench-5.2.44-2.4.1.src.rpm mysql-workbench-5.2.44-2.4.1.x86_64.rpm mysql-workbench-debuginfo-5.2.44-2.4.1.x86_64.rpm mysql-workbench-debugsource-5.2.44-2.4.1.x86_64.rpm openSUSE-2013-382 release-notes-openSUSE: Several additions low openSUSE 12.3 Update This update adds the following entries to release-notes-openSUSE: - bnc#811952: + New entries: * bnc#809838: GTK+ Applications Output a Fontconfig Warning * bnc#809119: SSH Installation Blocked by SuSEFirewall Service * bnc#815520: pwdutils Replaced by shadow + Update translations. release-notes-openSUSE-12.3.8-1.14.1.noarch.rpm release-notes-openSUSE-12.3.8-1.14.1.src.rpm openSUSE-2013-383 b43-fwcutter: Update needed to provide firmware v017 for kernels v3.1 and newer. low openSUSE 12.3 Update This update fixes the following issue with b43-fwcutter: - bnc#815700: Update needed to provide firmware v017 for kernels v3.1 and newer. b43-fwcutter-017-21.5.1.i586.rpm b43-fwcutter-017-21.5.1.src.rpm b43-fwcutter-debuginfo-017-21.5.1.i586.rpm b43-fwcutter-debugsource-017-21.5.1.i586.rpm b43-fwcutter-017-21.5.1.x86_64.rpm b43-fwcutter-debuginfo-017-21.5.1.x86_64.rpm b43-fwcutter-debugsource-017-21.5.1.x86_64.rpm openSUSE-2013-385 findutils: don't index removable media low openSUSE 12.3 Update This udpate fixes the following issue with findutils: - bnc#807170: Add /var/run/media to UPDATEDP_PRUNEPATHS in sysconfig.locate so that updatedb doesn't index removable media findutils-4.5.10-10.8.1.i586.rpm findutils-4.5.10-10.8.1.src.rpm findutils-debuginfo-4.5.10-10.8.1.i586.rpm findutils-debugsource-4.5.10-10.8.1.i586.rpm findutils-lang-4.5.10-10.8.1.noarch.rpm findutils-locate-4.5.10-10.8.1.i586.rpm findutils-locate-debuginfo-4.5.10-10.8.1.i586.rpm findutils-4.5.10-10.8.1.x86_64.rpm findutils-debuginfo-4.5.10-10.8.1.x86_64.rpm findutils-debugsource-4.5.10-10.8.1.x86_64.rpm findutils-locate-4.5.10-10.8.1.x86_64.rpm findutils-locate-debuginfo-4.5.10-10.8.1.x86_64.rpm openSUSE-2013-386 gnome-control-center: reallow changing timezone by default low openSUSE 12.3 Update gnome-control-center should not require the root password for changing timezone when system policy allows all users to do so, a regression caused by a previous update (bnc#796055) gnome-control-center-3.6.3-3.20.1.i586.rpm True gnome-control-center-3.6.3-3.20.1.src.rpm True gnome-control-center-branding-upstream-3.6.3-3.20.1.noarch.rpm True gnome-control-center-debuginfo-3.6.3-3.20.1.i586.rpm True gnome-control-center-debugsource-3.6.3-3.20.1.i586.rpm True gnome-control-center-devel-3.6.3-3.20.1.i586.rpm True gnome-control-center-lang-3.6.3-3.20.1.noarch.rpm True gnome-control-center-user-faces-3.6.3-3.20.1.i586.rpm True gnome-settings-daemon-3.6.3-3.10.1.i586.rpm True gnome-settings-daemon-3.6.3-3.10.1.src.rpm True gnome-settings-daemon-debuginfo-3.6.3-3.10.1.i586.rpm True gnome-settings-daemon-debugsource-3.6.3-3.10.1.i586.rpm True gnome-settings-daemon-devel-3.6.3-3.10.1.i586.rpm True gnome-settings-daemon-lang-3.6.3-3.10.1.noarch.rpm True gnome-control-center-3.6.3-3.20.1.x86_64.rpm True gnome-control-center-debuginfo-3.6.3-3.20.1.x86_64.rpm True gnome-control-center-debugsource-3.6.3-3.20.1.x86_64.rpm True gnome-control-center-devel-3.6.3-3.20.1.x86_64.rpm True gnome-control-center-user-faces-3.6.3-3.20.1.x86_64.rpm True gnome-settings-daemon-3.6.3-3.10.1.x86_64.rpm True gnome-settings-daemon-debuginfo-3.6.3-3.10.1.x86_64.rpm True gnome-settings-daemon-debugsource-3.6.3-3.10.1.x86_64.rpm True gnome-settings-daemon-devel-3.6.3-3.10.1.x86_64.rpm True openSUSE-2013-387 gkrellm: build against libsensors low openSUSE 12.3 Update This update fixes the following issue with gkrellm: - bnc#803081, bnc#803967: really build against libsensors gkrellm-2.3.5-14.6.1.i586.rpm gkrellm-2.3.5-14.6.1.src.rpm gkrellm-debuginfo-2.3.5-14.6.1.i586.rpm gkrellm-devel-2.3.5-14.6.1.i586.rpm gkrellm-lang-2.3.5-14.6.1.noarch.rpm gkrellm-2.3.5-14.6.1.x86_64.rpm gkrellm-debuginfo-2.3.5-14.6.1.x86_64.rpm gkrellm-devel-2.3.5-14.6.1.x86_64.rpm openSUSE-2013-426 update for java-1_7_0-openjdk moderate openSUSE 12.3 Update - update to icedtea-2.3.9 (bnc#816720) * Security fixes - S6657673, CVE-2013-1518: Issues with JAXP - S7200507: Refactor Introspector internals - S8000724, CVE-2013-2417: Improve networking serialization - S8001031, CVE-2013-2419: Better font processing - S8001040, CVE-2013-1537: Rework RMI model - S8001322: Refactor deserialization - S8001329, CVE-2013-1557: Augment RMI logging - S8003335: Better handling of Finalizer thread - S8003445: Adjust JAX-WS to focus on API - S8003543, CVE-2013-2415: Improve processing of MTOM attachments - S8004261: Improve input validation - S8004336, CVE-2013-2431: Better handling of method handle intrinsic frames - S8004986, CVE-2013-2383: Better handling of glyph table - S8004987, CVE-2013-2384: Improve font layout - S8004994, CVE-2013-1569: Improve checking of glyph table - S8005432: Update access to JAX-WS - S8005943: (process) Improved Runtime.exec - S8006309: More reliable control panel operation - S8006435, CVE-2013-2424: Improvements in JMX - S8006790: Improve checking for windows - S8006795: Improve font warning messages - S8007406: Improve accessibility of AccessBridge - S8007617, CVE-2013-2420: Better validation of images - S8007667, CVE-2013-2430: Better image reading - S8007918, CVE-2013-2429: Better image writing - S8008140: Better method handle resolution - S8009049, CVE-2013-2436: Better method handle binding - S8009063, CVE-2013-2426: Improve reliability of ConcurrentHashMap - S8009305, CVE-2013-0401: Improve AWT data transfer - S8009677, CVE-2013-2423: Better setting of setters - S8009699, CVE-2013-2421: Methodhandle lookup - S8009814, CVE-2013-1488: Better driver management - S8009857, CVE-2013-2422: Problem with plugin * Backports - S7130662, RH928500: GTK file dialog crashes with a NPE * Bug fixes - PR1363: Fedora 19 / rawhide FTBFS SIGILL - PR1401: Fix Zero build on 2.3.8 - Fix offset problem in ICU LETableReference. - Change -Werror fix to preserve OpenJDK default. - PR1303: Correct #ifdef to #if - PR1404: Failure to bootstrap with ecj 4.2 - Added url as source. Please see http://en.opensuse.org/SourceUrls - icedtea-2.3.8-zero-patches.patch: remove patch not applicable to zero compatible hotspot - java-1.7.0-openjdk-fork.patch: Add support for architectures without fork syscall - java-1.7.0-openjdk-aarch64.patch: Add support for aarch64 java-1_7_0-openjdk-1.7.0.6-8.14.5.i586.rpm java-1_7_0-openjdk-1.7.0.6-8.14.5.src.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-8.14.5.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-8.14.5.i586.rpm java-1_7_0-openjdk-demo-1.7.0.6-8.14.5.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-8.14.5.i586.rpm java-1_7_0-openjdk-devel-1.7.0.6-8.14.5.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-8.14.5.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-8.14.5.i586.rpm java-1_7_0-openjdk-src-1.7.0.6-8.14.5.i586.rpm java-1_7_0-openjdk-1.7.0.6-8.14.5.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-8.14.5.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-8.14.5.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.6-8.14.5.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-8.14.5.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.6-8.14.5.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-8.14.5.x86_64.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-8.14.5.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.6-8.14.5.x86_64.rpm openSUSE-2013-391 python-scipy: Update to version 0.12.0 moderate openSUSE 12.3 Update This update fixes the following issue with python-scipy: - Update to version 0.12.0 (bnc#815424): Some of the highlights of this release are: * Completed QHull wrappers in scipy.spatial. * cKDTree now a drop-in replacement for KDTree. * A new global optimizer, basinhopping. * Support for Python 2 and Python 3 from the same code base (no more 2to3). python-scipy-0.12.0-3.6.1.i586.rpm python-scipy-0.12.0-3.6.1.src.rpm python-scipy-debuginfo-0.12.0-3.6.1.i586.rpm python-scipy-debugsource-0.12.0-3.6.1.i586.rpm python-scipy-weave-0.12.0-3.6.1.i586.rpm python3-scipy-0.12.0-3.6.1.i586.rpm python3-scipy-0.12.0-3.6.1.src.rpm python3-scipy-debuginfo-0.12.0-3.6.1.i586.rpm python3-scipy-debugsource-0.12.0-3.6.1.i586.rpm python3-scipy-weave-0.12.0-3.6.1.i586.rpm python-scipy-0.12.0-3.6.1.x86_64.rpm python-scipy-debuginfo-0.12.0-3.6.1.x86_64.rpm python-scipy-debugsource-0.12.0-3.6.1.x86_64.rpm python-scipy-weave-0.12.0-3.6.1.x86_64.rpm python3-scipy-0.12.0-3.6.1.x86_64.rpm python3-scipy-debuginfo-0.12.0-3.6.1.x86_64.rpm python3-scipy-debugsource-0.12.0-3.6.1.x86_64.rpm python3-scipy-weave-0.12.0-3.6.1.x86_64.rpm openSUSE-2013-390 python-pyzmq: Update to version 13.0.0 moderate openSUSE 12.3 Update This udpate fixes the following issues with python-pyzmq: - Fix bnc#811890 + Changes suggests to recommends zeromq since there is no way to install suggets currently + Update to version 13.0.0: * PyPy support * The Threadsafe ZMQStream experiment in 2.2.0.1 was deemed inappropriate and not useful, and has been removed. * The zmq.web experiment has been removed, to be developed as a standalone project + Add python3 requires and buildrequires. python-pyzmq-13.0.0-7.4.1.i586.rpm python-pyzmq-13.0.0-7.4.1.src.rpm python-pyzmq-debuginfo-13.0.0-7.4.1.i586.rpm python-pyzmq-debugsource-13.0.0-7.4.1.i586.rpm python-pyzmq-devel-13.0.0-7.4.1.i586.rpm python3-pyzmq-13.0.0-7.4.1.i586.rpm python3-pyzmq-13.0.0-7.4.1.src.rpm python3-pyzmq-debuginfo-13.0.0-7.4.1.i586.rpm python3-pyzmq-debugsource-13.0.0-7.4.1.i586.rpm python3-pyzmq-devel-13.0.0-7.4.1.i586.rpm python-pyzmq-13.0.0-7.4.1.x86_64.rpm python-pyzmq-debuginfo-13.0.0-7.4.1.x86_64.rpm python-pyzmq-debugsource-13.0.0-7.4.1.x86_64.rpm python-pyzmq-devel-13.0.0-7.4.1.x86_64.rpm python3-pyzmq-13.0.0-7.4.1.x86_64.rpm python3-pyzmq-debuginfo-13.0.0-7.4.1.x86_64.rpm python3-pyzmq-debugsource-13.0.0-7.4.1.x86_64.rpm python3-pyzmq-devel-13.0.0-7.4.1.x86_64.rpm openSUSE-2013-389 ModemManager: Fixed hang and crash low openSUSE 12.3 Update This update fixes the following issue with ModemManager: - bnc#811398: If a port finishes probing from the first plugin, and then starts being probed by a second plugin, and then a different port finishes probing and creates a Modem object for that device, always let the Modem object's plugin grab the port and ignore any other plugin. Only one plugin may control modem ports. ModemManager-0.6.0.0-3.8.1.i586.rpm ModemManager-0.6.0.0-3.8.1.src.rpm ModemManager-debuginfo-0.6.0.0-3.8.1.i586.rpm ModemManager-debugsource-0.6.0.0-3.8.1.i586.rpm ModemManager-devel-0.6.0.0-3.8.1.i586.rpm ModemManager-0.6.0.0-3.8.1.x86_64.rpm ModemManager-debuginfo-0.6.0.0-3.8.1.x86_64.rpm ModemManager-debugsource-0.6.0.0-3.8.1.x86_64.rpm ModemManager-devel-0.6.0.0-3.8.1.x86_64.rpm openSUSE-2013-393 brasero: fix issue with adding mp3 files to audio CD projects moderate openSUSE 12.3 Update This udpate fixes the following issue with brasero: - bnc#815728, bgo#687886: Fixed issue with brasero not adding mp3 files to audio CD projects brasero-3.6.1-2.4.1.i586.rpm brasero-3.6.1-2.4.1.src.rpm brasero-debuginfo-3.6.1-2.4.1.i586.rpm brasero-debugsource-3.6.1-2.4.1.i586.rpm brasero-devel-3.6.1-2.4.1.i586.rpm brasero-lang-3.6.1-2.4.1.noarch.rpm brasero-nautilus-3.6.1-2.4.1.i586.rpm brasero-nautilus-debuginfo-3.6.1-2.4.1.i586.rpm libbrasero-burn3-1-3.6.1-2.4.1.i586.rpm libbrasero-burn3-1-debuginfo-3.6.1-2.4.1.i586.rpm libbrasero-media3-1-3.6.1-2.4.1.i586.rpm libbrasero-media3-1-debuginfo-3.6.1-2.4.1.i586.rpm libbrasero-utils3-1-3.6.1-2.4.1.i586.rpm libbrasero-utils3-1-debuginfo-3.6.1-2.4.1.i586.rpm typelib-1_0-BraseroBurn-3_2_0-3.6.1-2.4.1.i586.rpm typelib-1_0-BraseroMedia-3_2_0-3.6.1-2.4.1.i586.rpm brasero-3.6.1-2.4.1.x86_64.rpm brasero-debuginfo-3.6.1-2.4.1.x86_64.rpm brasero-debugsource-3.6.1-2.4.1.x86_64.rpm brasero-devel-3.6.1-2.4.1.x86_64.rpm brasero-nautilus-3.6.1-2.4.1.x86_64.rpm brasero-nautilus-debuginfo-3.6.1-2.4.1.x86_64.rpm libbrasero-burn3-1-3.6.1-2.4.1.x86_64.rpm libbrasero-burn3-1-debuginfo-3.6.1-2.4.1.x86_64.rpm libbrasero-media3-1-3.6.1-2.4.1.x86_64.rpm libbrasero-media3-1-debuginfo-3.6.1-2.4.1.x86_64.rpm libbrasero-utils3-1-3.6.1-2.4.1.x86_64.rpm libbrasero-utils3-1-debuginfo-3.6.1-2.4.1.x86_64.rpm typelib-1_0-BraseroBurn-3_2_0-3.6.1-2.4.1.x86_64.rpm typelib-1_0-BraseroMedia-3_2_0-3.6.1-2.4.1.x86_64.rpm openSUSE-2013-375 digikam: Update to 3.1.0 and an additional fix low openSUSE 12.3 Update This update fixes the following issues for digikam: - bnc#814622, kde#311393: fixed detection of certain cameras - bnc#816693: Update to 3.1.0 + General * Remove internal lqr-1 library code. Set only an optional and external dependency + fixes: * kde#237037: SQLITE : convience copy in digiKam core [patch] * kde#257773: Switch to full screen mode crash under MACOSX * kde#269033: digikam crashed after startup * kde#301503: No progress indicator or cancel button * kde#303217: Cannot preview TIFF files on Mac OS due to "not enough memory" exceptions * kde#308696: no thumbnails on first start of geolocation module for newly imported images * kde#313902: OSM maps not refreshing * kde#314260: Large .tif files are not loaded * kde#314726: digiKam BQM RAW tool doesn't have options to work in 16 bits and to manage color profiles * kde#315284: digikam crashes when quitting the program + showfoto: * kde#314697: Print image does not work + kipi-plugins: * kde#295265: Provide hicolor panoramagui icon * kde#306482: Wrong rotation for images after Piwigo Export * kde#311005: "Edit all Metadata" allows to edit unchecked fields - results in data loss * kde#314784: imgurtalkerauth.cpp with digikam 3.0 breaks during build * kde#314836: Panorama plugin segfault with non-ascii characters in file paths * kde#315302: TimeAdjust is not shown in Gwenview [patch] digikam-3.1.0-1.7.1.i586.rpm digikam-3.1.0-1.7.1.src.rpm digikam-debuginfo-3.1.0-1.7.1.i586.rpm digikam-debugsource-3.1.0-1.7.1.i586.rpm digikam-doc-3.1.0-1.7.1.noarch.rpm digikam-lang-3.1.0-1.7.1.noarch.rpm kipi-plugins-3.1.0-1.7.1.i586.rpm kipi-plugins-acquireimage-3.1.0-1.7.1.i586.rpm kipi-plugins-acquireimage-debuginfo-3.1.0-1.7.1.i586.rpm kipi-plugins-debuginfo-3.1.0-1.7.1.i586.rpm kipi-plugins-geolocation-3.1.0-1.7.1.i586.rpm kipi-plugins-geolocation-debuginfo-3.1.0-1.7.1.i586.rpm kipi-plugins-lang-3.1.0-1.7.1.noarch.rpm libkface-devel-3.1.0-1.7.1.i586.rpm libkface1-3.1.0-1.7.1.i586.rpm libkface1-debuginfo-3.1.0-1.7.1.i586.rpm libkgeomap-devel-3.1.0-1.7.1.i586.rpm libkgeomap-lang-3.1.0-1.7.1.noarch.rpm libkgeomap1-3.1.0-1.7.1.i586.rpm libkgeomap1-debuginfo-3.1.0-1.7.1.i586.rpm libmediawiki-devel-3.1.0-1.7.1.i586.rpm libmediawiki1-3.1.0-1.7.1.i586.rpm libmediawiki1-debuginfo-3.1.0-1.7.1.i586.rpm digikam-3.1.0-1.7.1.x86_64.rpm digikam-debuginfo-3.1.0-1.7.1.x86_64.rpm digikam-debugsource-3.1.0-1.7.1.x86_64.rpm kipi-plugins-3.1.0-1.7.1.x86_64.rpm kipi-plugins-acquireimage-3.1.0-1.7.1.x86_64.rpm kipi-plugins-acquireimage-debuginfo-3.1.0-1.7.1.x86_64.rpm kipi-plugins-debuginfo-3.1.0-1.7.1.x86_64.rpm kipi-plugins-geolocation-3.1.0-1.7.1.x86_64.rpm kipi-plugins-geolocation-debuginfo-3.1.0-1.7.1.x86_64.rpm libkface-devel-3.1.0-1.7.1.x86_64.rpm libkface1-3.1.0-1.7.1.x86_64.rpm libkface1-debuginfo-3.1.0-1.7.1.x86_64.rpm libkgeomap-devel-3.1.0-1.7.1.x86_64.rpm libkgeomap1-3.1.0-1.7.1.x86_64.rpm libkgeomap1-debuginfo-3.1.0-1.7.1.x86_64.rpm libmediawiki-devel-3.1.0-1.7.1.x86_64.rpm libmediawiki1-3.1.0-1.7.1.x86_64.rpm libmediawiki1-debuginfo-3.1.0-1.7.1.x86_64.rpm openSUSE-2013-394 cryptconfig: create loop devices on demand low openSUSE 12.3 Update cryptconfig expected /dev/loop* to be present to create its loopback mounted images. As with openSUSE 12.3 this is no longer the case by default, the code was enhanced to use the current loop device allocation mechanisms. cryptconfig-0.3-87.4.1.i586.rpm cryptconfig-0.3-87.4.1.src.rpm cryptconfig-32bit-0.3-87.4.1.x86_64.rpm cryptconfig-debuginfo-0.3-87.4.1.i586.rpm cryptconfig-debuginfo-32bit-0.3-87.4.1.x86_64.rpm cryptconfig-debugsource-0.3-87.4.1.i586.rpm cryptconfig-0.3-87.4.1.x86_64.rpm cryptconfig-debuginfo-0.3-87.4.1.x86_64.rpm cryptconfig-debugsource-0.3-87.4.1.x86_64.rpm openSUSE-2013-395 xmlgraphics-fop: fix a typo in a xmlgraphics-fop.script moderate openSUSE 12.3 Update This update fixes the following issue with xmlgraphics-fop: - bnc#817145: fix a typo in a xmlgraphics-fop.script which prevents fop from working xmlgraphics-fop-1.1-7.5.1.noarch.rpm xmlgraphics-fop-1.1-7.5.1.src.rpm xmlgraphics-fop-javadoc-1.1-7.5.1.noarch.rpm openSUSE-2013-396 lxc: Fix checkconfig to handle kernel memory cgroup name change low openSUSE 12.3 Update This update fixes the following issue with lxc: - bnc#807215: Fix checkconfig to handle kernel memory cgroup name change lxc-0.8.0-3.8.1.i586.rpm lxc-0.8.0-3.8.1.src.rpm lxc-debuginfo-0.8.0-3.8.1.i586.rpm lxc-debugsource-0.8.0-3.8.1.i586.rpm lxc-devel-0.8.0-3.8.1.i586.rpm lxc-0.8.0-3.8.1.x86_64.rpm lxc-debuginfo-0.8.0-3.8.1.x86_64.rpm lxc-debugsource-0.8.0-3.8.1.x86_64.rpm lxc-devel-0.8.0-3.8.1.x86_64.rpm openSUSE-2013-397 python3: remove spurious modification of python-3.3.0b1-localpath.patch low openSUSE 12.3 Update This update fixes the following issue with python3: - bnc#809831: remove spurious modification of python-3.3.0b1-localpath.patch. That would force installation into /usr/local. libpython3_3m1_0-3.3.0-6.7.1.i586.rpm libpython3_3m1_0-32bit-3.3.0-6.7.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.0-6.7.1.i586.rpm libpython3_3m1_0-debuginfo-32bit-3.3.0-6.7.1.x86_64.rpm python3-base-3.3.0-6.7.1.i586.rpm python3-base-3.3.0-6.7.1.src.rpm python3-base-32bit-3.3.0-6.7.1.x86_64.rpm python3-base-debuginfo-3.3.0-6.7.1.i586.rpm python3-base-debuginfo-32bit-3.3.0-6.7.1.x86_64.rpm python3-base-debugsource-3.3.0-6.7.1.i586.rpm python3-devel-3.3.0-6.7.1.i586.rpm python3-devel-debuginfo-3.3.0-6.7.1.i586.rpm python3-idle-3.3.0-6.7.1.i586.rpm python3-testsuite-3.3.0-6.7.1.i586.rpm python3-testsuite-debuginfo-3.3.0-6.7.1.i586.rpm python3-tools-3.3.0-6.7.1.i586.rpm python3-doc-3.3.0-6.7.1.noarch.rpm python3-doc-3.3.0-6.7.1.src.rpm python3-doc-pdf-3.3.0-6.7.1.noarch.rpm python3-3.3.0-6.7.1.i586.rpm python3-3.3.0-6.7.1.src.rpm python3-32bit-3.3.0-6.7.1.x86_64.rpm python3-curses-3.3.0-6.7.1.i586.rpm python3-curses-debuginfo-3.3.0-6.7.1.i586.rpm python3-dbm-3.3.0-6.7.1.i586.rpm python3-dbm-debuginfo-3.3.0-6.7.1.i586.rpm python3-debuginfo-3.3.0-6.7.1.i586.rpm python3-debuginfo-32bit-3.3.0-6.7.1.x86_64.rpm python3-debugsource-3.3.0-6.7.1.i586.rpm python3-tk-3.3.0-6.7.1.i586.rpm python3-tk-debuginfo-3.3.0-6.7.1.i586.rpm libpython3_3m1_0-3.3.0-6.7.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.0-6.7.1.x86_64.rpm python3-base-3.3.0-6.7.1.x86_64.rpm python3-base-debuginfo-3.3.0-6.7.1.x86_64.rpm python3-base-debugsource-3.3.0-6.7.1.x86_64.rpm python3-devel-3.3.0-6.7.1.x86_64.rpm python3-devel-debuginfo-3.3.0-6.7.1.x86_64.rpm python3-idle-3.3.0-6.7.1.x86_64.rpm python3-testsuite-3.3.0-6.7.1.x86_64.rpm python3-testsuite-debuginfo-3.3.0-6.7.1.x86_64.rpm python3-tools-3.3.0-6.7.1.x86_64.rpm python3-3.3.0-6.7.1.x86_64.rpm python3-curses-3.3.0-6.7.1.x86_64.rpm python3-curses-debuginfo-3.3.0-6.7.1.x86_64.rpm python3-dbm-3.3.0-6.7.1.x86_64.rpm python3-dbm-debuginfo-3.3.0-6.7.1.x86_64.rpm python3-debuginfo-3.3.0-6.7.1.x86_64.rpm python3-debugsource-3.3.0-6.7.1.x86_64.rpm python3-tk-3.3.0-6.7.1.x86_64.rpm python3-tk-debuginfo-3.3.0-6.7.1.x86_64.rpm openSUSE-2013-433 cvsps: Downgrade to 2.1. low openSUSE 12.3 Update This update downgrades cvsps 3.8 to 2.1 after 3.x doesn't work with git cvsimport. cvsps-2005.2.1-2.9.1.i586.rpm cvsps-2005.2.1-2.9.1.src.rpm cvsps-debuginfo-2005.2.1-2.9.1.i586.rpm cvsps-debugsource-2005.2.1-2.9.1.i586.rpm cvsps-2005.2.1-2.9.1.x86_64.rpm cvsps-debuginfo-2005.2.1-2.9.1.x86_64.rpm cvsps-debugsource-2005.2.1-2.9.1.x86_64.rpm openSUSE-2013-406 yast2-security: ignore case for encryption method names low openSUSE 12.3 Update This update fixes the following issue with yast2-security: - bnc#810600: ignore case for encryption method names yast2-security-2.23.6-1.8.1.noarch.rpm yast2-security-2.23.6-1.8.1.src.rpm openSUSE-2013-475 kernel-kmps, perf: Rebuild against current kernel low openSUSE 12.3 Update This update rebuilds the kernel-kmps and perf against the current kernel to avoid conflicts cloop-2.639-8.4.3.i586.rpm cloop-2.639-8.4.3.src.rpm cloop-debuginfo-2.639-8.4.3.i586.rpm cloop-debugsource-2.639-8.4.3.i586.rpm cloop-kmp-default-2.639_k3.7.10_1.11-8.4.3.i586.rpm cloop-kmp-default-debuginfo-2.639_k3.7.10_1.11-8.4.3.i586.rpm cloop-kmp-desktop-2.639_k3.7.10_1.11-8.4.3.i586.rpm cloop-kmp-desktop-debuginfo-2.639_k3.7.10_1.11-8.4.3.i586.rpm cloop-kmp-pae-2.639_k3.7.10_1.11-8.4.3.i586.rpm cloop-kmp-pae-debuginfo-2.639_k3.7.10_1.11-8.4.3.i586.rpm cloop-kmp-xen-2.639_k3.7.10_1.11-8.4.3.i586.rpm cloop-kmp-xen-debuginfo-2.639_k3.7.10_1.11-8.4.3.i586.rpm crash-6.0.7-6.6.5.i586.rpm crash-6.0.7-6.6.5.src.rpm crash-debuginfo-6.0.7-6.6.5.i586.rpm crash-debugsource-6.0.7-6.6.5.i586.rpm crash-devel-6.0.7-6.6.5.i586.rpm crash-doc-6.0.7-6.6.5.i586.rpm crash-gcore-6.0.7-6.6.5.i586.rpm crash-gcore-debuginfo-6.0.7-6.6.5.i586.rpm crash-kmp-default-6.0.7_k3.7.10_1.11-6.6.5.i586.rpm crash-kmp-default-debuginfo-6.0.7_k3.7.10_1.11-6.6.5.i586.rpm crash-kmp-desktop-6.0.7_k3.7.10_1.11-6.6.5.i586.rpm crash-kmp-desktop-debuginfo-6.0.7_k3.7.10_1.11-6.6.5.i586.rpm crash-kmp-pae-6.0.7_k3.7.10_1.11-6.6.5.i586.rpm crash-kmp-pae-debuginfo-6.0.7_k3.7.10_1.11-6.6.5.i586.rpm crash-kmp-xen-6.0.7_k3.7.10_1.11-6.6.5.i586.rpm crash-kmp-xen-debuginfo-6.0.7_k3.7.10_1.11-6.6.5.i586.rpm crash-sial-6.0.7-6.6.5.i586.rpm crash-sial-debuginfo-6.0.7-6.6.5.i586.rpm hdjmod-1.28-14.4.3.src.rpm hdjmod-debugsource-1.28-14.4.3.i586.rpm hdjmod-kmp-default-1.28_k3.7.10_1.11-14.4.3.i586.rpm hdjmod-kmp-default-debuginfo-1.28_k3.7.10_1.11-14.4.3.i586.rpm hdjmod-kmp-desktop-1.28_k3.7.10_1.11-14.4.3.i586.rpm hdjmod-kmp-desktop-debuginfo-1.28_k3.7.10_1.11-14.4.3.i586.rpm hdjmod-kmp-pae-1.28_k3.7.10_1.11-14.4.3.i586.rpm hdjmod-kmp-pae-debuginfo-1.28_k3.7.10_1.11-14.4.3.i586.rpm hdjmod-kmp-xen-1.28_k3.7.10_1.11-14.4.3.i586.rpm hdjmod-kmp-xen-debuginfo-1.28_k3.7.10_1.11-14.4.3.i586.rpm ipset-6.16.1-3.4.3.i586.rpm ipset-6.16.1-3.4.3.src.rpm ipset-debuginfo-6.16.1-3.4.3.i586.rpm ipset-debugsource-6.16.1-3.4.3.i586.rpm ipset-devel-6.16.1-3.4.3.i586.rpm ipset-kmp-default-6.16.1_k3.7.10_1.11-3.4.3.i586.rpm ipset-kmp-default-debuginfo-6.16.1_k3.7.10_1.11-3.4.3.i586.rpm ipset-kmp-desktop-6.16.1_k3.7.10_1.11-3.4.3.i586.rpm ipset-kmp-desktop-debuginfo-6.16.1_k3.7.10_1.11-3.4.3.i586.rpm ipset-kmp-pae-6.16.1_k3.7.10_1.11-3.4.3.i586.rpm ipset-kmp-pae-debuginfo-6.16.1_k3.7.10_1.11-3.4.3.i586.rpm ipset-kmp-xen-6.16.1_k3.7.10_1.11-3.4.3.i586.rpm ipset-kmp-xen-debuginfo-6.16.1_k3.7.10_1.11-3.4.3.i586.rpm libipset3-6.16.1-3.4.3.i586.rpm libipset3-debuginfo-6.16.1-3.4.3.i586.rpm iscsitarget-1.4.20.3-8.8.3.i586.rpm iscsitarget-1.4.20.3-8.8.3.src.rpm iscsitarget-debuginfo-1.4.20.3-8.8.3.i586.rpm iscsitarget-debugsource-1.4.20.3-8.8.3.i586.rpm iscsitarget-kmp-default-1.4.20.3_k3.7.10_1.11-8.8.3.i586.rpm iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.7.10_1.11-8.8.3.i586.rpm iscsitarget-kmp-desktop-1.4.20.3_k3.7.10_1.11-8.8.3.i586.rpm iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.7.10_1.11-8.8.3.i586.rpm iscsitarget-kmp-pae-1.4.20.3_k3.7.10_1.11-8.8.3.i586.rpm iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.7.10_1.11-8.8.3.i586.rpm iscsitarget-kmp-xen-1.4.20.3_k3.7.10_1.11-8.8.3.i586.rpm iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.7.10_1.11-8.8.3.i586.rpm ndiswrapper-1.57.99-5.4.3.i586.rpm ndiswrapper-1.57.99-5.4.3.src.rpm ndiswrapper-debuginfo-1.57.99-5.4.3.i586.rpm ndiswrapper-debugsource-1.57.99-5.4.3.i586.rpm ndiswrapper-kmp-default-1.57.99_k3.7.10_1.11-5.4.3.i586.rpm ndiswrapper-kmp-default-debuginfo-1.57.99_k3.7.10_1.11-5.4.3.i586.rpm ndiswrapper-kmp-desktop-1.57.99_k3.7.10_1.11-5.4.3.i586.rpm ndiswrapper-kmp-desktop-debuginfo-1.57.99_k3.7.10_1.11-5.4.3.i586.rpm ndiswrapper-kmp-pae-1.57.99_k3.7.10_1.11-5.4.3.i586.rpm ndiswrapper-kmp-pae-debuginfo-1.57.99_k3.7.10_1.11-5.4.3.i586.rpm omnibook-20110911-7.4.3.src.rpm omnibook-debugsource-20110911-7.4.3.i586.rpm omnibook-kmp-default-20110911_k3.7.10_1.11-7.4.3.i586.rpm omnibook-kmp-default-debuginfo-20110911_k3.7.10_1.11-7.4.3.i586.rpm omnibook-kmp-desktop-20110911_k3.7.10_1.11-7.4.3.i586.rpm omnibook-kmp-desktop-debuginfo-20110911_k3.7.10_1.11-7.4.3.i586.rpm omnibook-kmp-pae-20110911_k3.7.10_1.11-7.4.3.i586.rpm omnibook-kmp-pae-debuginfo-20110911_k3.7.10_1.11-7.4.3.i586.rpm omnibook-kmp-xen-20110911_k3.7.10_1.11-7.4.3.i586.rpm omnibook-kmp-xen-debuginfo-20110911_k3.7.10_1.11-7.4.3.i586.rpm libvmtools-devel-9.2.2-2.8.8.i586.rpm libvmtools0-9.2.2-2.8.8.i586.rpm libvmtools0-debuginfo-9.2.2-2.8.8.i586.rpm open-vm-tools-9.2.2-2.8.8.i586.rpm open-vm-tools-9.2.2-2.8.8.src.rpm open-vm-tools-debuginfo-9.2.2-2.8.8.i586.rpm open-vm-tools-debugsource-9.2.2-2.8.8.i586.rpm open-vm-tools-gui-9.2.2-2.8.8.i586.rpm open-vm-tools-gui-debuginfo-9.2.2-2.8.8.i586.rpm vmware-guest-kmp-default-9.2.2_k3.7.10_1.11-2.8.8.i586.rpm vmware-guest-kmp-default-debuginfo-9.2.2_k3.7.10_1.11-2.8.8.i586.rpm vmware-guest-kmp-desktop-9.2.2_k3.7.10_1.11-2.8.8.i586.rpm vmware-guest-kmp-desktop-debuginfo-9.2.2_k3.7.10_1.11-2.8.8.i586.rpm vmware-guest-kmp-pae-9.2.2_k3.7.10_1.11-2.8.8.i586.rpm vmware-guest-kmp-pae-debuginfo-9.2.2_k3.7.10_1.11-2.8.8.i586.rpm pcfclock-0.44-256.4.3.i586.rpm pcfclock-0.44-256.4.3.src.rpm pcfclock-debuginfo-0.44-256.4.3.i586.rpm pcfclock-debugsource-0.44-256.4.3.i586.rpm pcfclock-kmp-default-0.44_k3.7.10_1.11-256.4.3.i586.rpm pcfclock-kmp-default-debuginfo-0.44_k3.7.10_1.11-256.4.3.i586.rpm pcfclock-kmp-desktop-0.44_k3.7.10_1.11-256.4.3.i586.rpm pcfclock-kmp-desktop-debuginfo-0.44_k3.7.10_1.11-256.4.3.i586.rpm pcfclock-kmp-pae-0.44_k3.7.10_1.11-256.4.3.i586.rpm pcfclock-kmp-pae-debuginfo-0.44_k3.7.10_1.11-256.4.3.i586.rpm perf-3.7.10-23.4.1.i586.rpm perf-3.7.10-23.4.1.src.rpm perf-debuginfo-3.7.10-23.4.1.i586.rpm perf-debugsource-3.7.10-23.4.1.i586.rpm vhba-kmp-20120422-4.5.2.src.rpm vhba-kmp-debugsource-20120422-4.5.2.i586.rpm vhba-kmp-default-20120422_k3.7.10_1.11-4.5.2.i586.rpm vhba-kmp-default-debuginfo-20120422_k3.7.10_1.11-4.5.2.i586.rpm vhba-kmp-desktop-20120422_k3.7.10_1.11-4.5.2.i586.rpm vhba-kmp-desktop-debuginfo-20120422_k3.7.10_1.11-4.5.2.i586.rpm vhba-kmp-pae-20120422_k3.7.10_1.11-4.5.2.i586.rpm vhba-kmp-pae-debuginfo-20120422_k3.7.10_1.11-4.5.2.i586.rpm vhba-kmp-xen-20120422_k3.7.10_1.11-4.5.2.i586.rpm vhba-kmp-xen-debuginfo-20120422_k3.7.10_1.11-4.5.2.i586.rpm python-virtualbox-4.2.6-3.6.11.i586.rpm python-virtualbox-debuginfo-4.2.6-3.6.11.i586.rpm virtualbox-4.2.6-3.6.11.i586.rpm virtualbox-4.2.6-3.6.11.src.rpm virtualbox-debuginfo-4.2.6-3.6.11.i586.rpm virtualbox-debugsource-4.2.6-3.6.11.i586.rpm virtualbox-devel-4.2.6-3.6.11.i586.rpm virtualbox-guest-kmp-default-4.2.6_k3.7.10_1.11-3.6.11.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.2.6_k3.7.10_1.11-3.6.11.i586.rpm virtualbox-guest-kmp-desktop-4.2.6_k3.7.10_1.11-3.6.11.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.6_k3.7.10_1.11-3.6.11.i586.rpm virtualbox-guest-kmp-pae-4.2.6_k3.7.10_1.11-3.6.11.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.2.6_k3.7.10_1.11-3.6.11.i586.rpm virtualbox-guest-tools-4.2.6-3.6.11.i586.rpm virtualbox-guest-tools-debuginfo-4.2.6-3.6.11.i586.rpm virtualbox-guest-x11-4.2.6-3.6.11.i586.rpm virtualbox-guest-x11-debuginfo-4.2.6-3.6.11.i586.rpm virtualbox-host-kmp-default-4.2.6_k3.7.10_1.11-3.6.11.i586.rpm virtualbox-host-kmp-default-debuginfo-4.2.6_k3.7.10_1.11-3.6.11.i586.rpm virtualbox-host-kmp-desktop-4.2.6_k3.7.10_1.11-3.6.11.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.6_k3.7.10_1.11-3.6.11.i586.rpm virtualbox-host-kmp-pae-4.2.6_k3.7.10_1.11-3.6.11.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.2.6_k3.7.10_1.11-3.6.11.i586.rpm virtualbox-qt-4.2.6-3.6.11.i586.rpm virtualbox-qt-debuginfo-4.2.6-3.6.11.i586.rpm virtualbox-websrv-4.2.6-3.6.11.i586.rpm virtualbox-websrv-debuginfo-4.2.6-3.6.11.i586.rpm xen-4.2.1_12-1.12.10.src.rpm xen-debugsource-4.2.1_12-1.12.10.i586.rpm xen-devel-4.2.1_12-1.12.10.i586.rpm xen-kmp-default-4.2.1_12_k3.7.10_1.11-1.12.10.i586.rpm xen-kmp-default-debuginfo-4.2.1_12_k3.7.10_1.11-1.12.10.i586.rpm xen-kmp-desktop-4.2.1_12_k3.7.10_1.11-1.12.10.i586.rpm xen-kmp-desktop-debuginfo-4.2.1_12_k3.7.10_1.11-1.12.10.i586.rpm xen-kmp-pae-4.2.1_12_k3.7.10_1.11-1.12.10.i586.rpm xen-kmp-pae-debuginfo-4.2.1_12_k3.7.10_1.11-1.12.10.i586.rpm xen-libs-32bit-4.2.1_12-1.12.10.x86_64.rpm xen-libs-4.2.1_12-1.12.10.i586.rpm xen-libs-debuginfo-32bit-4.2.1_12-1.12.10.x86_64.rpm xen-libs-debuginfo-4.2.1_12-1.12.10.i586.rpm xen-tools-domU-4.2.1_12-1.12.10.i586.rpm xen-tools-domU-debuginfo-4.2.1_12-1.12.10.i586.rpm cloop-2.639-8.4.3.x86_64.rpm cloop-debuginfo-2.639-8.4.3.x86_64.rpm cloop-debugsource-2.639-8.4.3.x86_64.rpm cloop-kmp-default-2.639_k3.7.10_1.11-8.4.3.x86_64.rpm cloop-kmp-default-debuginfo-2.639_k3.7.10_1.11-8.4.3.x86_64.rpm cloop-kmp-desktop-2.639_k3.7.10_1.11-8.4.3.x86_64.rpm cloop-kmp-desktop-debuginfo-2.639_k3.7.10_1.11-8.4.3.x86_64.rpm cloop-kmp-xen-2.639_k3.7.10_1.11-8.4.3.x86_64.rpm cloop-kmp-xen-debuginfo-2.639_k3.7.10_1.11-8.4.3.x86_64.rpm crash-6.0.7-6.6.5.x86_64.rpm crash-debuginfo-6.0.7-6.6.5.x86_64.rpm crash-debugsource-6.0.7-6.6.5.x86_64.rpm crash-devel-6.0.7-6.6.5.x86_64.rpm crash-doc-6.0.7-6.6.5.x86_64.rpm crash-gcore-6.0.7-6.6.5.x86_64.rpm crash-gcore-debuginfo-6.0.7-6.6.5.x86_64.rpm crash-kmp-default-6.0.7_k3.7.10_1.11-6.6.5.x86_64.rpm crash-kmp-default-debuginfo-6.0.7_k3.7.10_1.11-6.6.5.x86_64.rpm crash-kmp-desktop-6.0.7_k3.7.10_1.11-6.6.5.x86_64.rpm crash-kmp-desktop-debuginfo-6.0.7_k3.7.10_1.11-6.6.5.x86_64.rpm crash-kmp-xen-6.0.7_k3.7.10_1.11-6.6.5.x86_64.rpm crash-kmp-xen-debuginfo-6.0.7_k3.7.10_1.11-6.6.5.x86_64.rpm crash-sial-6.0.7-6.6.5.x86_64.rpm crash-sial-debuginfo-6.0.7-6.6.5.x86_64.rpm hdjmod-debugsource-1.28-14.4.3.x86_64.rpm hdjmod-kmp-default-1.28_k3.7.10_1.11-14.4.3.x86_64.rpm hdjmod-kmp-default-debuginfo-1.28_k3.7.10_1.11-14.4.3.x86_64.rpm hdjmod-kmp-desktop-1.28_k3.7.10_1.11-14.4.3.x86_64.rpm hdjmod-kmp-desktop-debuginfo-1.28_k3.7.10_1.11-14.4.3.x86_64.rpm hdjmod-kmp-xen-1.28_k3.7.10_1.11-14.4.3.x86_64.rpm hdjmod-kmp-xen-debuginfo-1.28_k3.7.10_1.11-14.4.3.x86_64.rpm ipset-6.16.1-3.4.3.x86_64.rpm ipset-debuginfo-6.16.1-3.4.3.x86_64.rpm ipset-debugsource-6.16.1-3.4.3.x86_64.rpm ipset-devel-6.16.1-3.4.3.x86_64.rpm ipset-kmp-default-6.16.1_k3.7.10_1.11-3.4.3.x86_64.rpm ipset-kmp-default-debuginfo-6.16.1_k3.7.10_1.11-3.4.3.x86_64.rpm ipset-kmp-desktop-6.16.1_k3.7.10_1.11-3.4.3.x86_64.rpm ipset-kmp-desktop-debuginfo-6.16.1_k3.7.10_1.11-3.4.3.x86_64.rpm ipset-kmp-xen-6.16.1_k3.7.10_1.11-3.4.3.x86_64.rpm ipset-kmp-xen-debuginfo-6.16.1_k3.7.10_1.11-3.4.3.x86_64.rpm libipset3-6.16.1-3.4.3.x86_64.rpm libipset3-debuginfo-6.16.1-3.4.3.x86_64.rpm iscsitarget-1.4.20.3-8.8.3.x86_64.rpm iscsitarget-debuginfo-1.4.20.3-8.8.3.x86_64.rpm iscsitarget-debugsource-1.4.20.3-8.8.3.x86_64.rpm iscsitarget-kmp-default-1.4.20.3_k3.7.10_1.11-8.8.3.x86_64.rpm iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.7.10_1.11-8.8.3.x86_64.rpm iscsitarget-kmp-desktop-1.4.20.3_k3.7.10_1.11-8.8.3.x86_64.rpm iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.7.10_1.11-8.8.3.x86_64.rpm iscsitarget-kmp-xen-1.4.20.3_k3.7.10_1.11-8.8.3.x86_64.rpm iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.7.10_1.11-8.8.3.x86_64.rpm ndiswrapper-1.57.99-5.4.3.x86_64.rpm ndiswrapper-debuginfo-1.57.99-5.4.3.x86_64.rpm ndiswrapper-debugsource-1.57.99-5.4.3.x86_64.rpm ndiswrapper-kmp-default-1.57.99_k3.7.10_1.11-5.4.3.x86_64.rpm ndiswrapper-kmp-default-debuginfo-1.57.99_k3.7.10_1.11-5.4.3.x86_64.rpm ndiswrapper-kmp-desktop-1.57.99_k3.7.10_1.11-5.4.3.x86_64.rpm ndiswrapper-kmp-desktop-debuginfo-1.57.99_k3.7.10_1.11-5.4.3.x86_64.rpm omnibook-debugsource-20110911-7.4.3.x86_64.rpm omnibook-kmp-default-20110911_k3.7.10_1.11-7.4.3.x86_64.rpm omnibook-kmp-default-debuginfo-20110911_k3.7.10_1.11-7.4.3.x86_64.rpm omnibook-kmp-desktop-20110911_k3.7.10_1.11-7.4.3.x86_64.rpm omnibook-kmp-desktop-debuginfo-20110911_k3.7.10_1.11-7.4.3.x86_64.rpm omnibook-kmp-xen-20110911_k3.7.10_1.11-7.4.3.x86_64.rpm omnibook-kmp-xen-debuginfo-20110911_k3.7.10_1.11-7.4.3.x86_64.rpm libvmtools-devel-9.2.2-2.8.8.x86_64.rpm libvmtools0-9.2.2-2.8.8.x86_64.rpm libvmtools0-debuginfo-9.2.2-2.8.8.x86_64.rpm open-vm-tools-9.2.2-2.8.8.x86_64.rpm open-vm-tools-debuginfo-9.2.2-2.8.8.x86_64.rpm open-vm-tools-debugsource-9.2.2-2.8.8.x86_64.rpm open-vm-tools-gui-9.2.2-2.8.8.x86_64.rpm open-vm-tools-gui-debuginfo-9.2.2-2.8.8.x86_64.rpm vmware-guest-kmp-default-9.2.2_k3.7.10_1.11-2.8.8.x86_64.rpm vmware-guest-kmp-default-debuginfo-9.2.2_k3.7.10_1.11-2.8.8.x86_64.rpm vmware-guest-kmp-desktop-9.2.2_k3.7.10_1.11-2.8.8.x86_64.rpm vmware-guest-kmp-desktop-debuginfo-9.2.2_k3.7.10_1.11-2.8.8.x86_64.rpm pcfclock-0.44-256.4.3.x86_64.rpm pcfclock-debuginfo-0.44-256.4.3.x86_64.rpm pcfclock-debugsource-0.44-256.4.3.x86_64.rpm pcfclock-kmp-default-0.44_k3.7.10_1.11-256.4.3.x86_64.rpm pcfclock-kmp-default-debuginfo-0.44_k3.7.10_1.11-256.4.3.x86_64.rpm pcfclock-kmp-desktop-0.44_k3.7.10_1.11-256.4.3.x86_64.rpm pcfclock-kmp-desktop-debuginfo-0.44_k3.7.10_1.11-256.4.3.x86_64.rpm perf-3.7.10-23.4.1.x86_64.rpm perf-debuginfo-3.7.10-23.4.1.x86_64.rpm perf-debugsource-3.7.10-23.4.1.x86_64.rpm vhba-kmp-debugsource-20120422-4.5.2.x86_64.rpm vhba-kmp-default-20120422_k3.7.10_1.11-4.5.2.x86_64.rpm vhba-kmp-default-debuginfo-20120422_k3.7.10_1.11-4.5.2.x86_64.rpm vhba-kmp-desktop-20120422_k3.7.10_1.11-4.5.2.x86_64.rpm vhba-kmp-desktop-debuginfo-20120422_k3.7.10_1.11-4.5.2.x86_64.rpm vhba-kmp-xen-20120422_k3.7.10_1.11-4.5.2.x86_64.rpm vhba-kmp-xen-debuginfo-20120422_k3.7.10_1.11-4.5.2.x86_64.rpm python-virtualbox-4.2.6-3.6.11.x86_64.rpm python-virtualbox-debuginfo-4.2.6-3.6.11.x86_64.rpm virtualbox-4.2.6-3.6.11.x86_64.rpm virtualbox-debuginfo-4.2.6-3.6.11.x86_64.rpm virtualbox-debugsource-4.2.6-3.6.11.x86_64.rpm virtualbox-devel-4.2.6-3.6.11.x86_64.rpm virtualbox-guest-kmp-default-4.2.6_k3.7.10_1.11-3.6.11.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.2.6_k3.7.10_1.11-3.6.11.x86_64.rpm virtualbox-guest-kmp-desktop-4.2.6_k3.7.10_1.11-3.6.11.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.6_k3.7.10_1.11-3.6.11.x86_64.rpm virtualbox-guest-tools-4.2.6-3.6.11.x86_64.rpm virtualbox-guest-tools-debuginfo-4.2.6-3.6.11.x86_64.rpm virtualbox-guest-x11-4.2.6-3.6.11.x86_64.rpm virtualbox-guest-x11-debuginfo-4.2.6-3.6.11.x86_64.rpm virtualbox-host-kmp-default-4.2.6_k3.7.10_1.11-3.6.11.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.2.6_k3.7.10_1.11-3.6.11.x86_64.rpm virtualbox-host-kmp-desktop-4.2.6_k3.7.10_1.11-3.6.11.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.6_k3.7.10_1.11-3.6.11.x86_64.rpm virtualbox-qt-4.2.6-3.6.11.x86_64.rpm virtualbox-qt-debuginfo-4.2.6-3.6.11.x86_64.rpm virtualbox-websrv-4.2.6-3.6.11.x86_64.rpm virtualbox-websrv-debuginfo-4.2.6-3.6.11.x86_64.rpm xen-4.2.1_12-1.12.10.x86_64.rpm xen-debugsource-4.2.1_12-1.12.10.x86_64.rpm xen-devel-4.2.1_12-1.12.10.x86_64.rpm xen-doc-html-4.2.1_12-1.12.10.x86_64.rpm xen-doc-pdf-4.2.1_12-1.12.10.x86_64.rpm xen-kmp-default-4.2.1_12_k3.7.10_1.11-1.12.10.x86_64.rpm xen-kmp-default-debuginfo-4.2.1_12_k3.7.10_1.11-1.12.10.x86_64.rpm xen-kmp-desktop-4.2.1_12_k3.7.10_1.11-1.12.10.x86_64.rpm xen-kmp-desktop-debuginfo-4.2.1_12_k3.7.10_1.11-1.12.10.x86_64.rpm xen-libs-4.2.1_12-1.12.10.x86_64.rpm xen-libs-debuginfo-4.2.1_12-1.12.10.x86_64.rpm xen-tools-4.2.1_12-1.12.10.x86_64.rpm xen-tools-debuginfo-4.2.1_12-1.12.10.x86_64.rpm xen-tools-domU-4.2.1_12-1.12.10.x86_64.rpm xen-tools-domU-debuginfo-4.2.1_12-1.12.10.x86_64.rpm openSUSE-2013-408 bash-completion: Two Fixes low openSUSE 12.3 Update This update fixes the following issues with bash-completion: - bnc#717151: avoid blanks after during file completion - bnc#794686: Fix some missing tilde escapes resulting in hangs bash-completion-2.0-2.4.1.noarch.rpm bash-completion-2.0-2.4.1.src.rpm openSUSE-2013-409 gnome-themes-standard: Fix GtkEntry text background override low openSUSE 12.3 Update This update fixes the following issue with gnome-themes-standard: - bnc#815078, bgo#685712: Fix GtkEntry text background override gnome-themes-accessibility-3.6.2-3.4.1.noarch.rpm gnome-themes-standard-3.6.2-3.4.1.src.rpm gnome-themes-standard-debugsource-3.6.2-3.4.1.i586.rpm gnome-themes-standard-lang-3.6.2-3.4.1.noarch.rpm gtk2-metatheme-adwaita-3.6.2-3.4.1.noarch.rpm gtk2-theming-engine-adwaita-3.6.2-3.4.1.i586.rpm gtk2-theming-engine-adwaita-32bit-3.6.2-3.4.1.x86_64.rpm gtk2-theming-engine-adwaita-debuginfo-3.6.2-3.4.1.i586.rpm gtk2-theming-engine-adwaita-debuginfo-32bit-3.6.2-3.4.1.x86_64.rpm gtk3-metatheme-adwaita-3.6.2-3.4.1.noarch.rpm gtk3-theming-engine-adwaita-3.6.2-3.4.1.i586.rpm gtk3-theming-engine-adwaita-32bit-3.6.2-3.4.1.x86_64.rpm gtk3-theming-engine-adwaita-debuginfo-3.6.2-3.4.1.i586.rpm gtk3-theming-engine-adwaita-debuginfo-32bit-3.6.2-3.4.1.x86_64.rpm metatheme-adwaita-common-3.6.2-3.4.1.noarch.rpm gnome-themes-standard-debugsource-3.6.2-3.4.1.x86_64.rpm gtk2-theming-engine-adwaita-3.6.2-3.4.1.x86_64.rpm gtk2-theming-engine-adwaita-debuginfo-3.6.2-3.4.1.x86_64.rpm gtk3-theming-engine-adwaita-3.6.2-3.4.1.x86_64.rpm gtk3-theming-engine-adwaita-debuginfo-3.6.2-3.4.1.x86_64.rpm openSUSE-2013-403 rsyslog, libestr, liblognorm: Several fixes low openSUSE 12.3 Update This update fixes the following issues for rsyslog, libestr and liblognorm: - rsyslog: + bnc#809852: update to 7.2.7 [v7-stable] 2013-04-17: * rsyslogd startup information is now properly conveyed back to init when privileges are beging dropped. Actually, we have moved termination of the parent in front of the priv drop. So it shall work now in all cases. See code comments in commit for more details. * If forking, the parent now waits for a maximum of 60 seconds for termination by the child * Improved debugging support in forked (auto-backgrounding) mode. The rsyslog debug log file is now continued to be written across the fork. * updated systemd files to match current systemd source * bugfix: failover/action suspend did not work correctly. This was experienced if the retry action took more than one second to complete. For suspending, a cached timestamp was used, and if the retry took longer, that timestamp was already in the past. As a result, the action never was kept in suspended state, and as such no failover happened. The suspend functionalit now does no longer use the cached timestamp (should not have any performance implication, as action suspend occurs very infrequently). * bugfix: nested if/prifilt conditions did not work properly * bugfix: script == comparison did not work properly on JSON objects * bugfix: imudp scheduling parameters did affect main thread, not imudp * bugfix: imuxsock rate-limiting could not be configured via legacy conf. Rate-limiting for the system socket could not be configured via legacy configuration directives. However, the new-style RainerScript config options worked. * bugfix: using group resolution could lead to endless loop * bugfix: $mmnormalizeuseramsg paramter was specified with wrong type * bugfix: RainerScript getenv() function caused segfault when var was not found. * bugfix: several issues in imkmsg (see bug tracker: http://bugzilla.adiscon.com/show_bug.cgi?id=421#c8) * bugfix: imuxsock was missing SysSock.ParseTrusted module parameter. To use that functionality, legacy rsyslog.conf syntax had to be used. Also, the doc was missing information on the "ParseTrusted" set of config directives. * bugfix: parameter action.execOnlyWhenPreviousIsSuspended was accidently of integer-type. For obvious reasons, it needs to be boolean. Note that this change can break existing configurations if they circumvented the problem by using 0/1 values. * doc bugfix: rsyslog.conf man page had invalid file format info + update to 7.2.6 [v7-stable] 2013-03-05: * slightly improved config parser error messages when invalid escapes happen * bugfix: include files got included in the wrong order. This happens if an $IncludeConfig directive was done on multiple files (e.g. the distro default of $IncludeConfig /etc/rsyslog.d/*.conf). In that case, the order of include file processing is reversed, which could lead to all sorts of problems. * bugfix: omelasticsearch failed when authentication data was provided ... at least in most cases it emitted an error message: "snprintf failed when trying to build auth string" * bugfix: some property-based filter were incorrectly parsed. This usually lead to a syntax error on startup and rsyslogd not actually starting up. The problem was the regex, which did not care for double quote characters to follow in the action part - unfortunately something that can frequently happen with v6+ format. An example: | :programname, isequal, "as" {action(type="omfile" ...) } | Here, the part | :programname, isequal, "as" {action(type="omfile" | was treated as the property filter, and the rest as action part. Obviously, this did not work out. Unfortunately, such situations usually resulted in very hard to understand error messages. + Removed rsyslog.conf from doc file list, not shipped any more. + bnc#812447: restore SELinux label when creating xconsole - liblognorm: + bnc#809852: Update to 0.3.6: * bugfix: unitialized variable could lead to rulebase load error - liberf: + bnc#809852: Update to 0.1.5: * bugfix: es_strncmp() did not work correctly libestr-0.1.5-2.4.1.src.rpm libestr-debugsource-0.1.5-2.4.1.i586.rpm libestr-devel-0.1.5-2.4.1.i586.rpm libestr0-0.1.5-2.4.1.i586.rpm libestr0-debuginfo-0.1.5-2.4.1.i586.rpm liblognorm-0.3.6-3.4.1.src.rpm liblognorm-debugsource-0.3.6-3.4.1.i586.rpm liblognorm-devel-0.3.6-3.4.1.i586.rpm liblognorm0-0.3.6-3.4.1.i586.rpm liblognorm0-debuginfo-0.3.6-3.4.1.i586.rpm rsyslog-7.2.7-2.5.1.i586.rpm rsyslog-7.2.7-2.5.1.src.rpm rsyslog-debuginfo-7.2.7-2.5.1.i586.rpm rsyslog-debugsource-7.2.7-2.5.1.i586.rpm rsyslog-diag-tools-7.2.7-2.5.1.i586.rpm rsyslog-diag-tools-debuginfo-7.2.7-2.5.1.i586.rpm rsyslog-doc-7.2.7-2.5.1.i586.rpm rsyslog-module-dbi-7.2.7-2.5.1.i586.rpm rsyslog-module-dbi-debuginfo-7.2.7-2.5.1.i586.rpm rsyslog-module-elasticsearch-7.2.7-2.5.1.i586.rpm rsyslog-module-elasticsearch-debuginfo-7.2.7-2.5.1.i586.rpm rsyslog-module-gssapi-7.2.7-2.5.1.i586.rpm rsyslog-module-gssapi-debuginfo-7.2.7-2.5.1.i586.rpm rsyslog-module-gtls-7.2.7-2.5.1.i586.rpm rsyslog-module-gtls-debuginfo-7.2.7-2.5.1.i586.rpm rsyslog-module-mmnormalize-7.2.7-2.5.1.i586.rpm rsyslog-module-mmnormalize-debuginfo-7.2.7-2.5.1.i586.rpm rsyslog-module-mysql-7.2.7-2.5.1.i586.rpm rsyslog-module-mysql-debuginfo-7.2.7-2.5.1.i586.rpm rsyslog-module-pgsql-7.2.7-2.5.1.i586.rpm rsyslog-module-pgsql-debuginfo-7.2.7-2.5.1.i586.rpm rsyslog-module-relp-7.2.7-2.5.1.i586.rpm rsyslog-module-relp-debuginfo-7.2.7-2.5.1.i586.rpm rsyslog-module-snmp-7.2.7-2.5.1.i586.rpm rsyslog-module-snmp-debuginfo-7.2.7-2.5.1.i586.rpm rsyslog-module-udpspoof-7.2.7-2.5.1.i586.rpm rsyslog-module-udpspoof-debuginfo-7.2.7-2.5.1.i586.rpm libestr-debugsource-0.1.5-2.4.1.x86_64.rpm libestr-devel-0.1.5-2.4.1.x86_64.rpm libestr0-0.1.5-2.4.1.x86_64.rpm libestr0-debuginfo-0.1.5-2.4.1.x86_64.rpm liblognorm-debugsource-0.3.6-3.4.1.x86_64.rpm liblognorm-devel-0.3.6-3.4.1.x86_64.rpm liblognorm0-0.3.6-3.4.1.x86_64.rpm liblognorm0-debuginfo-0.3.6-3.4.1.x86_64.rpm rsyslog-7.2.7-2.5.1.x86_64.rpm rsyslog-debuginfo-7.2.7-2.5.1.x86_64.rpm rsyslog-debugsource-7.2.7-2.5.1.x86_64.rpm rsyslog-diag-tools-7.2.7-2.5.1.x86_64.rpm rsyslog-diag-tools-debuginfo-7.2.7-2.5.1.x86_64.rpm rsyslog-doc-7.2.7-2.5.1.x86_64.rpm rsyslog-module-dbi-7.2.7-2.5.1.x86_64.rpm rsyslog-module-dbi-debuginfo-7.2.7-2.5.1.x86_64.rpm rsyslog-module-elasticsearch-7.2.7-2.5.1.x86_64.rpm rsyslog-module-elasticsearch-debuginfo-7.2.7-2.5.1.x86_64.rpm rsyslog-module-gssapi-7.2.7-2.5.1.x86_64.rpm rsyslog-module-gssapi-debuginfo-7.2.7-2.5.1.x86_64.rpm rsyslog-module-gtls-7.2.7-2.5.1.x86_64.rpm rsyslog-module-gtls-debuginfo-7.2.7-2.5.1.x86_64.rpm rsyslog-module-mmnormalize-7.2.7-2.5.1.x86_64.rpm rsyslog-module-mmnormalize-debuginfo-7.2.7-2.5.1.x86_64.rpm rsyslog-module-mysql-7.2.7-2.5.1.x86_64.rpm rsyslog-module-mysql-debuginfo-7.2.7-2.5.1.x86_64.rpm rsyslog-module-pgsql-7.2.7-2.5.1.x86_64.rpm rsyslog-module-pgsql-debuginfo-7.2.7-2.5.1.x86_64.rpm rsyslog-module-relp-7.2.7-2.5.1.x86_64.rpm rsyslog-module-relp-debuginfo-7.2.7-2.5.1.x86_64.rpm rsyslog-module-snmp-7.2.7-2.5.1.x86_64.rpm rsyslog-module-snmp-debuginfo-7.2.7-2.5.1.x86_64.rpm rsyslog-module-udpspoof-7.2.7-2.5.1.x86_64.rpm rsyslog-module-udpspoof-debuginfo-7.2.7-2.5.1.x86_64.rpm openSUSE-2013-411 update for xorg-x11-server moderate openSUSE 12.3 Update - U_xf86-fix-flush-input-to-work-with-Linux-evdev-device.patch * So when we VT switch back and attempt to flush the input devices, we don't succeed because evdev won't return part of an event, since we were only asking for 4 bytes, we'd only get -EINVAL back. This could later cause events to be flushed that we shouldn't have gotten. This is a fix for CVE-2013-1940. (bnc#814653) xorg-x11-server-7.6_1.13.2-1.5.1.i586.rpm xorg-x11-server-7.6_1.13.2-1.5.1.src.rpm xorg-x11-server-debuginfo-7.6_1.13.2-1.5.1.i586.rpm xorg-x11-server-debugsource-7.6_1.13.2-1.5.1.i586.rpm xorg-x11-server-extra-7.6_1.13.2-1.5.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.13.2-1.5.1.i586.rpm xorg-x11-server-sdk-7.6_1.13.2-1.5.1.i586.rpm xorg-x11-server-7.6_1.13.2-1.5.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.13.2-1.5.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.13.2-1.5.1.x86_64.rpm xorg-x11-server-extra-7.6_1.13.2-1.5.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.13.2-1.5.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.13.2-1.5.1.x86_64.rpm openSUSE-2013-417 taglib: fixed non-russian text in tags low openSUSE 12.3 Update This update fixes the following issue with taglib: - bnc#814814: fixed issue where non-russian text was corrupted in tags libtag-devel-1.8-3.5.3.i586.rpm libtag1-1.8-3.5.3.i586.rpm libtag1-32bit-1.8-3.5.3.x86_64.rpm libtag1-debuginfo-1.8-3.5.3.i586.rpm libtag1-debuginfo-32bit-1.8-3.5.3.x86_64.rpm libtag_c0-1.8-3.5.3.i586.rpm libtag_c0-32bit-1.8-3.5.3.x86_64.rpm libtag_c0-debuginfo-1.8-3.5.3.i586.rpm libtag_c0-debuginfo-32bit-1.8-3.5.3.x86_64.rpm taglib-1.8-3.5.3.i586.rpm taglib-1.8-3.5.3.src.rpm taglib-debuginfo-1.8-3.5.3.i586.rpm taglib-debugsource-1.8-3.5.3.i586.rpm libtag-devel-1.8-3.5.3.x86_64.rpm libtag1-1.8-3.5.3.x86_64.rpm libtag1-debuginfo-1.8-3.5.3.x86_64.rpm libtag_c0-1.8-3.5.3.x86_64.rpm libtag_c0-debuginfo-1.8-3.5.3.x86_64.rpm taglib-1.8-3.5.3.x86_64.rpm taglib-debuginfo-1.8-3.5.3.x86_64.rpm taglib-debugsource-1.8-3.5.3.x86_64.rpm openSUSE-2013-418 NetworkManager: works with UPower again important openSUSE 12.3 Update This update fixes the following issue with NetworkManager: - bnc#816992: Fix NetworkManager after UPower was broken with the last pm-utils update - bnc#817585: probe the RADIUS server with the user credential since there are some servers reject anonymous probes NetworkManager-gnome-0.9.6.4-2.9.2.i586.rpm NetworkManager-gnome-0.9.6.4-2.9.2.src.rpm NetworkManager-gnome-debuginfo-0.9.6.4-2.9.2.i586.rpm NetworkManager-gnome-debugsource-0.9.6.4-2.9.2.i586.rpm NetworkManager-gnome-lang-0.9.6.4-2.9.2.noarch.rpm libnm-gtk-devel-0.9.6.4-2.9.2.i586.rpm libnm-gtk0-0.9.6.4-2.9.2.i586.rpm libnm-gtk0-debuginfo-0.9.6.4-2.9.2.i586.rpm NetworkManager-0.9.6.4-5.12.2.i586.rpm NetworkManager-0.9.6.4-5.12.2.src.rpm NetworkManager-debuginfo-0.9.6.4-5.12.2.i586.rpm NetworkManager-debugsource-0.9.6.4-5.12.2.i586.rpm NetworkManager-devel-0.9.6.4-5.12.2.i586.rpm NetworkManager-devel-32bit-0.9.6.4-5.12.2.x86_64.rpm NetworkManager-lang-0.9.6.4-5.12.2.noarch.rpm libnm-glib-vpn1-0.9.6.4-5.12.2.i586.rpm libnm-glib-vpn1-32bit-0.9.6.4-5.12.2.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.6.4-5.12.2.i586.rpm libnm-glib-vpn1-debuginfo-32bit-0.9.6.4-5.12.2.x86_64.rpm libnm-glib4-0.9.6.4-5.12.2.i586.rpm libnm-glib4-32bit-0.9.6.4-5.12.2.x86_64.rpm libnm-glib4-debuginfo-0.9.6.4-5.12.2.i586.rpm libnm-glib4-debuginfo-32bit-0.9.6.4-5.12.2.x86_64.rpm libnm-util2-0.9.6.4-5.12.2.i586.rpm libnm-util2-32bit-0.9.6.4-5.12.2.x86_64.rpm libnm-util2-debuginfo-0.9.6.4-5.12.2.i586.rpm libnm-util2-debuginfo-32bit-0.9.6.4-5.12.2.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.6.4-5.12.2.i586.rpm typelib-1_0-NetworkManager-1_0-0.9.6.4-5.12.2.i586.rpm NetworkManager-gnome-0.9.6.4-2.9.2.x86_64.rpm NetworkManager-gnome-debuginfo-0.9.6.4-2.9.2.x86_64.rpm NetworkManager-gnome-debugsource-0.9.6.4-2.9.2.x86_64.rpm libnm-gtk-devel-0.9.6.4-2.9.2.x86_64.rpm libnm-gtk0-0.9.6.4-2.9.2.x86_64.rpm libnm-gtk0-debuginfo-0.9.6.4-2.9.2.x86_64.rpm NetworkManager-0.9.6.4-5.12.2.x86_64.rpm NetworkManager-debuginfo-0.9.6.4-5.12.2.x86_64.rpm NetworkManager-debugsource-0.9.6.4-5.12.2.x86_64.rpm NetworkManager-devel-0.9.6.4-5.12.2.x86_64.rpm libnm-glib-vpn1-0.9.6.4-5.12.2.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.6.4-5.12.2.x86_64.rpm libnm-glib4-0.9.6.4-5.12.2.x86_64.rpm libnm-glib4-debuginfo-0.9.6.4-5.12.2.x86_64.rpm libnm-util2-0.9.6.4-5.12.2.x86_64.rpm libnm-util2-debuginfo-0.9.6.4-5.12.2.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.6.4-5.12.2.x86_64.rpm typelib-1_0-NetworkManager-1_0-0.9.6.4-5.12.2.x86_64.rpm openSUSE-2013-412 update for strongswan moderate openSUSE 12.3 Update - Applied upstream patch for security vulnerability discovered by Kevin Wojtysiak in ECDSA signature verification of the strongswan openssl plugin (bnc#815236, CVE-2013-2944) [0003-Check-return-value-of-ECDSA_Verify-correctly.patch] strongswan-5.0.1-4.4.1.i586.rpm strongswan-5.0.1-4.4.1.src.rpm strongswan-debugsource-5.0.1-4.4.1.i586.rpm strongswan-doc-5.0.1-4.4.1.noarch.rpm strongswan-ipsec-5.0.1-4.4.1.i586.rpm strongswan-ipsec-debuginfo-5.0.1-4.4.1.i586.rpm strongswan-libs0-5.0.1-4.4.1.i586.rpm strongswan-libs0-debuginfo-5.0.1-4.4.1.i586.rpm strongswan-mysql-5.0.1-4.4.1.i586.rpm strongswan-mysql-debuginfo-5.0.1-4.4.1.i586.rpm strongswan-nm-5.0.1-4.4.1.i586.rpm strongswan-nm-debuginfo-5.0.1-4.4.1.i586.rpm strongswan-sqlite-5.0.1-4.4.1.i586.rpm strongswan-sqlite-debuginfo-5.0.1-4.4.1.i586.rpm strongswan-5.0.1-4.4.1.x86_64.rpm strongswan-debugsource-5.0.1-4.4.1.x86_64.rpm strongswan-ipsec-5.0.1-4.4.1.x86_64.rpm strongswan-ipsec-debuginfo-5.0.1-4.4.1.x86_64.rpm strongswan-libs0-5.0.1-4.4.1.x86_64.rpm strongswan-libs0-debuginfo-5.0.1-4.4.1.x86_64.rpm strongswan-mysql-5.0.1-4.4.1.x86_64.rpm strongswan-mysql-debuginfo-5.0.1-4.4.1.x86_64.rpm strongswan-nm-5.0.1-4.4.1.x86_64.rpm strongswan-nm-debuginfo-5.0.1-4.4.1.x86_64.rpm strongswan-sqlite-5.0.1-4.4.1.x86_64.rpm strongswan-sqlite-debuginfo-5.0.1-4.4.1.x86_64.rpm openSUSE-2013-416 chocolate-doom: Search /usr/share/doom for IWADs as well low openSUSE 12.3 Update This udpate fixes the following issue with chocolate-doom: - bnc#818102: Search /usr/share/doom for IWADs as well - Remove unnecessary INSTALL file chocolate-doom-1.7.0-2.5.1.i586.rpm chocolate-doom-1.7.0-2.5.1.src.rpm chocolate-doom-debuginfo-1.7.0-2.5.1.i586.rpm chocolate-doom-debugsource-1.7.0-2.5.1.i586.rpm chocolate-doom-1.7.0-2.5.1.x86_64.rpm chocolate-doom-debuginfo-1.7.0-2.5.1.x86_64.rpm chocolate-doom-debugsource-1.7.0-2.5.1.x86_64.rpm openSUSE-2013-415 update for python-httplib2 moderate openSUSE 12.3 Update This update of python-httplib2 fixed broken SSL certification verification. python-httplib2-0.7.6-2.4.1.noarch.rpm python-httplib2-0.7.6-2.4.1.src.rpm openSUSE-2013-446 sssd: Collective update moderate openSUSE 12.3 Update This update fixes the following issues with sssd: - Added sssd-no-ldb-check.diff so that SSSD continues to start even after an LDB update. (bnc#818510) - Update to new upstream release 1.9.5 * Includes a fix for CVE-2013-0287: A simple access provider flaw prevents intended ACL use when SSSD is configured as an Active Directory client. * Fixed spurious password expiration warning that was printed on login with the Kerberos back end. * A new option ldap_rfc2307_fallback_to_local_users was added. If this option is set to true, SSSD is be able to resolve local group members of LDAP groups. * Fixed an indexing bug that prevented the contents of autofs maps from being returned to the automounter deamon in case the map contained a large number of entries. * Several fixes for safer handling of Kerberos credential caches for cases where the ccache is set to be stored in a DIR: type. libipa_hbac-devel-1.9.5-1.13.2.i586.rpm libipa_hbac0-1.9.5-1.13.2.i586.rpm libipa_hbac0-debuginfo-1.9.5-1.13.2.i586.rpm libsss_idmap-devel-1.9.5-1.13.2.i586.rpm libsss_idmap0-1.9.5-1.13.2.i586.rpm libsss_idmap0-debuginfo-1.9.5-1.13.2.i586.rpm libsss_sudo-1.9.5-1.13.2.i586.rpm libsss_sudo-debuginfo-1.9.5-1.13.2.i586.rpm python-ipa_hbac-1.9.5-1.13.2.i586.rpm python-ipa_hbac-debuginfo-1.9.5-1.13.2.i586.rpm python-sssd-config-1.9.5-1.13.2.i586.rpm python-sssd-config-debuginfo-1.9.5-1.13.2.i586.rpm sssd-1.9.5-1.13.2.i586.rpm sssd-1.9.5-1.13.2.src.rpm sssd-32bit-1.9.5-1.13.2.x86_64.rpm sssd-debuginfo-1.9.5-1.13.2.i586.rpm sssd-debuginfo-32bit-1.9.5-1.13.2.x86_64.rpm sssd-debugsource-1.9.5-1.13.2.i586.rpm sssd-ipa-provider-1.9.5-1.13.2.i586.rpm sssd-ipa-provider-debuginfo-1.9.5-1.13.2.i586.rpm sssd-tools-1.9.5-1.13.2.i586.rpm sssd-tools-debuginfo-1.9.5-1.13.2.i586.rpm libipa_hbac-devel-1.9.5-1.13.2.x86_64.rpm libipa_hbac0-1.9.5-1.13.2.x86_64.rpm libipa_hbac0-debuginfo-1.9.5-1.13.2.x86_64.rpm libsss_idmap-devel-1.9.5-1.13.2.x86_64.rpm libsss_idmap0-1.9.5-1.13.2.x86_64.rpm libsss_idmap0-debuginfo-1.9.5-1.13.2.x86_64.rpm libsss_sudo-1.9.5-1.13.2.x86_64.rpm libsss_sudo-debuginfo-1.9.5-1.13.2.x86_64.rpm python-ipa_hbac-1.9.5-1.13.2.x86_64.rpm python-ipa_hbac-debuginfo-1.9.5-1.13.2.x86_64.rpm python-sssd-config-1.9.5-1.13.2.x86_64.rpm python-sssd-config-debuginfo-1.9.5-1.13.2.x86_64.rpm sssd-1.9.5-1.13.2.x86_64.rpm sssd-debuginfo-1.9.5-1.13.2.x86_64.rpm sssd-debugsource-1.9.5-1.13.2.x86_64.rpm sssd-ipa-provider-1.9.5-1.13.2.x86_64.rpm sssd-ipa-provider-debuginfo-1.9.5-1.13.2.x86_64.rpm sssd-tools-1.9.5-1.13.2.x86_64.rpm sssd-tools-debuginfo-1.9.5-1.13.2.x86_64.rpm openSUSE-2013-420 kdiff3: Fixed saving merged files low openSUSE 12.3 Update This update fixes the following issue with kdiff3: - Fix saving merged files using patch from https://bugs.archlinux.org/task/31813 kdiff3-0.9.97-2.5.1.i586.rpm kdiff3-0.9.97-2.5.1.src.rpm kdiff3-debuginfo-0.9.97-2.5.1.i586.rpm kdiff3-debugsource-0.9.97-2.5.1.i586.rpm kdiff3-lang-0.9.97-2.5.1.noarch.rpm kdiff3-0.9.97-2.5.1.x86_64.rpm kdiff3-debuginfo-0.9.97-2.5.1.x86_64.rpm kdiff3-debugsource-0.9.97-2.5.1.x86_64.rpm openSUSE-2013-419 python-py2pack: Update to 0.4.3.4 low openSUSE 12.3 Update This update pushes python-py2pack to the current version 0.4.3.4. - 0.4.3.4: + catch more doc files - 0.4.3.3: + Various bugfixes - 0.4.3: + Generate SPDX-style licenses + Find documentation files from local tarball + Detect C extensions from local tarball python-py2pack-0.4.3.4-4.4.1.noarch.rpm python-py2pack-0.4.3.4-4.4.1.src.rpm openSUSE-2013-427 update for telepathy-idle moderate openSUSE 12.3 Update Changes in telepathy-idle: - Add telepathy-idle-require-tls-validation.patch (bnc#817120, CVE-2007-6746). This fixes flaws in the SSL certificate validation. telepathy-idle-0.1.14-2.4.1.i586.rpm telepathy-idle-0.1.14-2.4.1.src.rpm telepathy-idle-debuginfo-0.1.14-2.4.1.i586.rpm telepathy-idle-debugsource-0.1.14-2.4.1.i586.rpm telepathy-idle-0.1.14-2.4.1.x86_64.rpm telepathy-idle-debuginfo-0.1.14-2.4.1.x86_64.rpm telepathy-idle-debugsource-0.1.14-2.4.1.x86_64.rpm openSUSE-2013-429 update for openconnect moderate openSUSE 12.3 Update This version update fixes several bugs: - Frequent connection drops fixed (bnc#817152). - Update to version 4.09 * Fix overflow on HTTP request buffers (CVE-2012-6128)(bnc#803347) * Fix connection to servers with round-robin DNS with two-stage auth/connect. * Impose minimum MTU of 1280 bytes. * Fix some harmless issues reported by Coverity. * Improve "Attempting to connect..." message to be explicit when it's connecting to a proxy. - Update to version 4.07 * Fix segmentation fault when invoked with -p argument. * Fix handling of write stalls on CSTP (TCP) socket. - Update to version 4.06 * Fix default CA location for non-Fedora systems with old GnuTLS. * Improve error handing when vpnc-script exits with error. * Handle PKCS#11 tokens which won't list keys without login. - Update to version 4.05 * Use correct CSD script for Mac OS X. * Fix endless loop in PIN cache handling with multiple PKCS#11 tokens. * Fix PKCS#11 URI handling to preserve all attributes. * Don't forget key password on GUI reconnect. * Fix GnuTLS v3 build on OpenBSD. - Update to version 4.04 * Fix GnuTLS password handling for PKCS#8 files. - Update to version 4.03 * Fix --no-proxy option. * Fix handling of requested vs. received MTU settings. * Fix DTLS MTU for GnuTLS 3.0.21 and newer. * Support more ciphers for OpenSSL encrypted PEM keys, with GnuTLS. * Fix GnuTLS compatibilty issue with servers that insist on TLSv1.0 or non-AES ciphers (RH#836558). - Update to version 4.02 * Fix build failure due to unconditional inclusion of <gnutls/dtls.h>. - Update to version 4.01 * Add support for OpenSSL's odd encrypted PKCS#1 files, for GnuTLS. * Fix repeated passphrase retry for OpenSSL. * Add keystore support for Android. * Support TPM, and also additional checks on PKCS#11 certs, even with GnuTLS 2.12. * Fix library references to OpenSSL's ERR_print_errors_cb() when built against GnuTLS v2.12. - Update to version 4.00 * Add support for OpenSSL's odd encrypted PKCS#1 files, for GnuTLS. * Fix repeated passphrase retry for OpenSSL. * Add keystore support for Android. * Support TPM, and also additional checks on PKCS#11 certs, even with GnuTLS 2.12. * Fix library references to OpenSSL's ERR_print_errors_cb() when built against GnuTLS v2.12. openconnect-4.08-3.4.1.i586.rpm openconnect-4.08-3.4.1.src.rpm openconnect-debuginfo-4.08-3.4.1.i586.rpm openconnect-debugsource-4.08-3.4.1.i586.rpm openconnect-devel-4.08-3.4.1.i586.rpm openconnect-doc-4.08-3.4.1.i586.rpm openconnect-lang-4.08-3.4.1.noarch.rpm openconnect-4.08-3.4.1.x86_64.rpm openconnect-debuginfo-4.08-3.4.1.x86_64.rpm openconnect-debugsource-4.08-3.4.1.x86_64.rpm openconnect-devel-4.08-3.4.1.x86_64.rpm openconnect-doc-4.08-3.4.1.x86_64.rpm openSUSE-2013-421 systemd-presets-branding-openSUSE: enable purge-kernels by default low openSUSE 12.3 Update This update fixes the following issue with systemd-presets-branding-openSUSE: - bnc#818317: enable purge-kernels by default systemd-presets-branding-openSUSE-0.2.0-2.5.1.noarch.rpm systemd-presets-branding-openSUSE-0.2.0-2.5.1.src.rpm openSUSE-2013-423 squid: Update to 3.2.11 and fixes some issues with systemd low openSUSE 12.3 Update This update fixes the follwoing issues with squid: - Packaging : fixed systemd squid.service + Fix bnc#802635 (creating cache struture fail on first call) + Removed commented patch lines + Rework on squid.service ExecStartPre line remove dependency on unfunctionnal wrapper squid_cache_build.sh. New revision for squid.service (using only sed) handle multiple cache_dir line. Added sed as require + Fixed Type=forking and remove the use off -N (non daemon flag) + Fixed missing pid file + Structural : add all -k to end of Exec/Stop line + Ulimit : Added LimitNOFile=4096 ( same value as in /etc/sysconfig) but there's no way to decode dynamically /etc/sysconfig + Remove syslog.target ( no need anymore : advise from fcrozat ) - Changes for squid 3.2.11 and 3.2.10 release (29 April 2013) + Fix enter_suid/leave_suid build errors in ip/Intercept.cc + GNU Hurd: define MAP_NORESERVE as no-op when missing + Bug #3833: Option '-k' is not present in squidclient man page + Bug #3817: Memory leak in SSL cert validate for alt_name peer certs + Bug #3822: Locate LDAP and SASL headers in /usr/local/include for BSD support + Bug #3825: basic_ncsa_auth segfaulting with glibc-2.17 + Bug #3774: -k reconfigure drops rock + Bug #3565: Resuming postponed accept kills Squid + HTTP/1.1: partial support for no-cache and private controls with parameters + ssl_crtd: helpers dying during startup on ARM + Updated copyright for icons/SN.png squid-3.2-11813.patch + Revert r11810 - tools.h does not exist in 3.2 squid-3.2-11812.patch - Changes to squid-3.2.9 (12 Mar 2013): + Regression fix: Accept-Language header parse + Bug 3673: Silence 'Failed to select source' messages + Fix authentication headers sent on peer digest requests + Fix build error on Solaris, OpenIndiana, Omnios - Changes to squid-3.2.8 (02 Mar 2013): + Bug 3767: tcp_outgoing_tos/mark ACLs do not obey acl_uses_indirect_client + Bug 3763: diskd Error: no filename in shm buffer + Bug 3752: objects that cannot be cached in memory are not cached on disk + Bug 3753: Removes the domain from the cache_peer server pconn key + Bug 3749: IDENT lookup using wrong ports to identify the user + Bug 3723: tcp_outgoing_tos/mark broken for CONNECT requests + Bug 3686: cache_dir max-size default fails + Bug 3515: crash in FtpStateData::ftpTimeout + Bug 3329: Quieten orphan Comm::Connection messages + Make squid -z for cache_dir rock preserve the rock DB + Fixed several server connect problems * ... and some build issues on Solaris, OpenIndiana, MacOS X * ... and some documentation and debugs polishing squid-3.2.11-3.4.1.i586.rpm squid-3.2.11-3.4.1.src.rpm squid-debuginfo-3.2.11-3.4.1.i586.rpm squid-debugsource-3.2.11-3.4.1.i586.rpm squid-3.2.11-3.4.1.x86_64.rpm squid-debuginfo-3.2.11-3.4.1.x86_64.rpm squid-debugsource-3.2.11-3.4.1.x86_64.rpm openSUSE-2013-424 daps: Version update to DAPS 1.1.6 containing important fixes important openSUSE 12.3 Update This update fixes the following issues with daps: - Bugfix: Typo in Varaiable name - Removed one unnecessary make info output which may produce irritating messages - bnc#818744: Version 1.1.6 (Bugfix release) + General: * reducing code by adding MAIN to the list of DOCFILES, by generating the list of ENTITY files globally and by using HTML_DIR for HTML. HTML-SINGLE and JSP + EPUB: * fixed critical error: a single tmp dir was used to generate different EPUB books * EPUB zip file is now generated from a file list extracted from OEBPS/content.opf. This ensures that only files referenced in the content.opf are packaged * Added fix for bug in DocBook stylesheets which generates an empty date entry in content.opf which causes a validation error * Improved CSS handling: - if no CSS file is specified on the command line or in the DC-file, the _first_ one found in STYLEDIR/epub/ is automatically used - --css now requires a parameter - if you do not want any CSS file to be used, specify "none": --css=none - EPUBs now validate with epubcheck 3.0 + HTML: * if using the DocBook standard layout for resources - STYLEDIR/images - STYLEDIR/FOO.css it is no longer manfdatory to specify a CSS file on the command line or in the DC-file. DAPS will automatically use the _first_ *.css file in STYLEDIR/ if none is specified * if using a static dir for resources - STYLEDIR/static |-css |-js |-images you can now specify an alternative css file with --css or an alternative static dir with --statdir * this makes it possible to switch between stylsheets using the two different resource directory approaches without having to modify a DC-file * the --css parameter now requires an argument. If you want to use no stylesheet at all, specify --css=none NOTE: This update requires to run the first HTML, HTML-Single and JSP build after the update with the --clean switch in order to create a clean result directory. * if both variants (STYLEDIR/images and STYLEDIR/static exist, the static directory is automatically used + LOCDROP: * DC-files are delivered with a locdrop if --def-file is specified * NO_TRANS_FILES was not correctly computed * entity files were missing in packages + PACKAGE-SRC: * entity files were missing in packages + ONLINE-DOCS: * generating a uniquely named graphics tarball for each book (when export-dir is set) instead of one that gets overwritten with each build daps-1.1.6-1.9.1.noarch.rpm daps-1.1.6-1.9.1.src.rpm openSUSE-2013-449 opencv: disable SSE2 and SSE3 support moderate openSUSE 12.3 Update This update disables SSE(2) on non x86_64 architectures, which caused crashing (kde#276923, bnc#789173) and disable SSE3 for all architectures (bnc#814333) libopencv2_4-2.4.3-3.4.1.i586.rpm libopencv2_4-debuginfo-2.4.3-3.4.1.i586.rpm opencv-2.4.3-3.4.1.i586.rpm opencv-2.4.3-3.4.1.src.rpm opencv-debuginfo-2.4.3-3.4.1.i586.rpm opencv-debugsource-2.4.3-3.4.1.i586.rpm opencv-devel-2.4.3-3.4.1.i586.rpm opencv-doc-2.4.3-3.4.1.i586.rpm python-opencv-2.4.3-3.4.1.i586.rpm python-opencv-debuginfo-2.4.3-3.4.1.i586.rpm libopencv2_4-2.4.3-3.4.1.x86_64.rpm libopencv2_4-debuginfo-2.4.3-3.4.1.x86_64.rpm opencv-2.4.3-3.4.1.x86_64.rpm opencv-debuginfo-2.4.3-3.4.1.x86_64.rpm opencv-debugsource-2.4.3-3.4.1.x86_64.rpm opencv-devel-2.4.3-3.4.1.x86_64.rpm opencv-doc-2.4.3-3.4.1.x86_64.rpm python-opencv-2.4.3-3.4.1.x86_64.rpm python-opencv-debuginfo-2.4.3-3.4.1.x86_64.rpm openSUSE-2013-450 xtrabackup: updated to 2.0.7 moderate openSUSE 12.3 Update xtrabackup was updated to 2.0.7 [bnc#818819] Changes: * Time interval between checks done by log copying thread is now configurable by innobackupex --log-copy-interval. Bugs fixed: * Tables that were dropped between taking a full backup and an incremental one were present in the full backup directory, and were not removed when incremental backups has been merged * Percona XtraBackup would leave stale xtrabackup_tmp* files in the datadir after applying incremental backups. * Fixed couple of warnings found in innobackupex when all warnings have been made FATAL. * If there are thousands of tables and slow IO then XtraBackup can spend a lot of time opening all the tablespaces. Optimization has been implemented and XtraBackup now avoids loading non-relevant tablespaces when partial backup is being taken which speeds up the backup process. * Percona XtraBackup didn’t initialize per-thread data in the log copying thread which could cause XtraBackup to crash. * innobackupex would still run with FLUSH TABLES WITH READ LOCK even if xtrabackup would fail when copying logs. Fixed by terminating xtrabackup process immediately on log copying failure * innobackupex would fail if the SQL_MODE was set to ANSI_QUOTES. * Missing space_id from *.ibd.meta would lead to assertion. Fixed by replacing the assertion with the error message. * Fixed the typo in the innobackupex error output. * innobackupex wasn’t handling the innodb_data_file_path option which could cause backup to fail. * Redundant code has been removed from xtrabackup.cc. xtrabackup-2.0.7-2.12.1.i586.rpm xtrabackup-2.0.7-2.12.1.src.rpm xtrabackup-debuginfo-2.0.7-2.12.1.i586.rpm xtrabackup-debugsource-2.0.7-2.12.1.i586.rpm xtrabackup-2.0.7-2.12.1.x86_64.rpm xtrabackup-debuginfo-2.0.7-2.12.1.x86_64.rpm xtrabackup-debugsource-2.0.7-2.12.1.x86_64.rpm openSUSE-2013-439 Package icedtea-web was updated to version 1.4. moderate openSUSE 12.3 Update Changes in icedtea-web with update to 1.4 (bnc#818768): * Added cs, de, pl localization * Splash screen for javaws and plugin * Better error reporting for plugin via Error-splash-screen * All IcedTea-Web dialogues are centered to middle of active screen * Download indicator made compact for more then one jar * User can select its own JVM via itw-settings and deploy.properties. * Added extended applets security settings and dialogue * Security updates - CVE-2013-1926, RH916774: Class-loader incorrectly shared for applets with same relative-path. - CVE-2013-1927, RH884705: fixed gifar vulnerabilit - CVE-2012-3422, RH840592: Potential read from an uninitialized memory location - CVE-2012-3423, RH841345: Incorrect handling of not 0-terminated strings * NetX - PR1027: DownloadService is not supported by IcedTea-Web - PR725: JNLP applications will prompt for creating desktop shortcuts every time they are run - PR1292: Javaws does not resolve versioned jar names with periods correctly * Plugin - PR1106: Buffer overflow in plugin table- - PR1166: Embedded JNLP File is not supported in applet tag - PR1217: Add command line arguments for plugins - PR1189: Icedtea-plugin requires code attribute when using jnlp_href - PR1198: JSObject is not passed to javascript correctly - PR1260: IcedTea-Web should not rely on GTK - PR1157: Applets can hang browser after fatal exception - PR580: http://www.horaoficial.cl/ loads improperly * Common - PR1049: Extension jnlp's signed jar with the content of only META-INF/* is considered - PR955: regression: SweetHome3D fails to run - PR1145: IcedTea-Web can cause ClassCircularityError - PR1161: X509VariableTrustManager does not work correctly with OpenJDK7 - PR822: Applets fail to load if jars have different signers - PR1186: System.getProperty("deployment.user.security.trusted.cacerts") is null - PR909: The Java applet at http://de.gosupermodel.com/games/wardrobegame.jsp fails - PR1299: WebStart doesn't read socket proxy settings from firefox correctly icedtea-web-1.4-4.14.1.i586.rpm icedtea-web-1.4-4.14.1.src.rpm icedtea-web-debuginfo-1.4-4.14.1.i586.rpm icedtea-web-debugsource-1.4-4.14.1.i586.rpm icedtea-web-javadoc-1.4-4.14.1.noarch.rpm icedtea-web-1.4-4.14.1.x86_64.rpm icedtea-web-debuginfo-1.4-4.14.1.x86_64.rpm icedtea-web-debugsource-1.4-4.14.1.x86_64.rpm openSUSE-2013-430 Update for clamav to version 0.97.8. moderate openSUSE 12.3 Update New clamav version 0.97.8 (bnc#816865): * CVE-2013-2020: Fix heap corruption * CVE-2013-2021: Fix overflow due to PDF key length computation. clamav-0.97.8-5.8.1.i586.rpm clamav-0.97.8-5.8.1.src.rpm clamav-debuginfo-0.97.8-5.8.1.i586.rpm clamav-debugsource-0.97.8-5.8.1.i586.rpm clamav-0.97.8-5.8.1.x86_64.rpm clamav-debuginfo-0.97.8-5.8.1.x86_64.rpm clamav-debugsource-0.97.8-5.8.1.x86_64.rpm openSUSE-2013-431 tiff: security update moderate openSUSE 12.3 Update libtiff security update: * CVE-2013-1961.patch [bnc#818117] * CVE-2013-1960.patch [bnc#817573] libtiff-devel-32bit-4.0.3-2.4.1.x86_64.rpm libtiff-devel-4.0.3-2.4.1.i586.rpm libtiff5-32bit-4.0.3-2.4.1.x86_64.rpm libtiff5-4.0.3-2.4.1.i586.rpm libtiff5-debuginfo-32bit-4.0.3-2.4.1.x86_64.rpm libtiff5-debuginfo-4.0.3-2.4.1.i586.rpm tiff-4.0.3-2.4.1.i586.rpm tiff-4.0.3-2.4.1.src.rpm tiff-debuginfo-4.0.3-2.4.1.i586.rpm tiff-debugsource-4.0.3-2.4.1.i586.rpm libtiff-devel-4.0.3-2.4.1.x86_64.rpm libtiff5-4.0.3-2.4.1.x86_64.rpm libtiff5-debuginfo-4.0.3-2.4.1.x86_64.rpm tiff-4.0.3-2.4.1.x86_64.rpm tiff-debuginfo-4.0.3-2.4.1.x86_64.rpm tiff-debugsource-4.0.3-2.4.1.x86_64.rpm openSUSE-2013-434 openstack-keystone: was updated to fix token invalidation moderate openSUSE 12.3 Update OpenStack Keystone was updated to fix (bnc#818596, CVE-2013-2059): Keystone tokens not immediately invalidated when user is deleted. openstack-keystone-doc-2012.2.4+git.1363796849.255b1d4-3.12.1.noarch.rpm openstack-keystone-doc-2012.2.4+git.1363796849.255b1d4-3.12.1.src.rpm openstack-keystone-2012.2.4+git.1363796849.255b1d4-3.12.1.noarch.rpm openstack-keystone-2012.2.4+git.1363796849.255b1d4-3.12.1.src.rpm openstack-keystone-test-2012.2.4+git.1363796849.255b1d4-3.12.1.noarch.rpm python-keystone-2012.2.4+git.1363796849.255b1d4-3.12.1.noarch.rpm openSUSE-2013-435 This submission supersedes the Samba packages currently available from low openSUSE 12.3 Update This submission supersedes the Samba packages currently available from http://download.openSUSE.org/pub/opensuse/update/12.*-test/ - Add support for PFC_FLAG_OBJECT_UUID when parsing packets; (bso#9382). - Fix "guest ok", "force user" and "force group" for guest users; (bso#9746). - Fix 'map untrusted to domain' with NTLMv2; (bso#9817). - Fix crash bug in Winbind; (bso#9854). - Fix panic in nt_printer_publish_ads; (bso#9830). samba-doc-3.6.12-59.5.1.src.rpm ldapsmb-1.34b-59.5.1.i586.rpm libnetapi-devel-3.6.12-59.5.1.i586.rpm libnetapi0-3.6.12-59.5.1.i586.rpm libnetapi0-debuginfo-3.6.12-59.5.1.i586.rpm libsmbclient-devel-3.6.12-59.5.1.i586.rpm libsmbclient0-3.6.12-59.5.1.i586.rpm libsmbclient0-32bit-3.6.12-59.5.1.x86_64.rpm libsmbclient0-debuginfo-3.6.12-59.5.1.i586.rpm libsmbclient0-debuginfo-32bit-3.6.12-59.5.1.x86_64.rpm libsmbsharemodes-devel-3.6.12-59.5.1.i586.rpm libsmbsharemodes0-3.6.12-59.5.1.i586.rpm libsmbsharemodes0-debuginfo-3.6.12-59.5.1.i586.rpm libwbclient-devel-3.6.12-59.5.1.i586.rpm libwbclient0-3.6.12-59.5.1.i586.rpm libwbclient0-32bit-3.6.12-59.5.1.x86_64.rpm libwbclient0-debuginfo-3.6.12-59.5.1.i586.rpm libwbclient0-debuginfo-32bit-3.6.12-59.5.1.x86_64.rpm samba-3.6.12-59.5.1.i586.rpm samba-3.6.12-59.5.1.src.rpm samba-32bit-3.6.12-59.5.1.x86_64.rpm samba-client-3.6.12-59.5.1.i586.rpm samba-client-32bit-3.6.12-59.5.1.x86_64.rpm samba-client-debuginfo-3.6.12-59.5.1.i586.rpm samba-client-debuginfo-32bit-3.6.12-59.5.1.x86_64.rpm samba-debuginfo-3.6.12-59.5.1.i586.rpm samba-debuginfo-32bit-3.6.12-59.5.1.x86_64.rpm samba-debugsource-3.6.12-59.5.1.i586.rpm samba-devel-3.6.12-59.5.1.i586.rpm samba-doc-3.6.12-59.5.1.noarch.rpm samba-krb-printing-3.6.12-59.5.1.i586.rpm samba-krb-printing-debuginfo-3.6.12-59.5.1.i586.rpm samba-winbind-3.6.12-59.5.1.i586.rpm samba-winbind-32bit-3.6.12-59.5.1.x86_64.rpm samba-winbind-debuginfo-3.6.12-59.5.1.i586.rpm samba-winbind-debuginfo-32bit-3.6.12-59.5.1.x86_64.rpm ldapsmb-1.34b-59.5.1.x86_64.rpm libnetapi-devel-3.6.12-59.5.1.x86_64.rpm libnetapi0-3.6.12-59.5.1.x86_64.rpm libnetapi0-debuginfo-3.6.12-59.5.1.x86_64.rpm libsmbclient-devel-3.6.12-59.5.1.x86_64.rpm libsmbclient0-3.6.12-59.5.1.x86_64.rpm libsmbclient0-debuginfo-3.6.12-59.5.1.x86_64.rpm libsmbsharemodes-devel-3.6.12-59.5.1.x86_64.rpm libsmbsharemodes0-3.6.12-59.5.1.x86_64.rpm libsmbsharemodes0-debuginfo-3.6.12-59.5.1.x86_64.rpm libwbclient-devel-3.6.12-59.5.1.x86_64.rpm libwbclient0-3.6.12-59.5.1.x86_64.rpm libwbclient0-debuginfo-3.6.12-59.5.1.x86_64.rpm samba-3.6.12-59.5.1.x86_64.rpm samba-client-3.6.12-59.5.1.x86_64.rpm samba-client-debuginfo-3.6.12-59.5.1.x86_64.rpm samba-debuginfo-3.6.12-59.5.1.x86_64.rpm samba-debugsource-3.6.12-59.5.1.x86_64.rpm samba-devel-3.6.12-59.5.1.x86_64.rpm samba-krb-printing-3.6.12-59.5.1.x86_64.rpm samba-krb-printing-debuginfo-3.6.12-59.5.1.x86_64.rpm samba-winbind-3.6.12-59.5.1.x86_64.rpm samba-winbind-debuginfo-3.6.12-59.5.1.x86_64.rpm openSUSE-2013-438 MozillaFirefox: update to security update version 21.0 important openSUSE 12.3 Update MozillaFirefox was updated to Firefox 21.0 (bnc#819204) * MFSA 2013-41/CVE-2013-0801/CVE-2013-1669 Miscellaneous memory safety hazards * MFSA 2013-42/CVE-2013-1670 (bmo#853709) Privileged access for content level constructor * MFSA 2013-43/CVE-2013-1671 (bmo#842255) File input control has access to full path * MFSA 2013-46/CVE-2013-1674 (bmo#860971) Use-after-free with video and onresize event * MFSA 2013-47/CVE-2013-1675 (bmo#866825) Uninitialized functions in DOMSVGZoomEvent * MFSA 2013-48/CVE-2013-1676/CVE-2013-1677/CVE-2013-1678/ CVE-2013-1679/CVE-2013-1680/CVE-2013-1681 Memory corruption found using Address Sanitizer Changes in MozillaFirefox-branding-openSUSE: - modified file locations for Firefox 21 and above - added DuckDuckGo as search option (bnc#801121) MozillaFirefox-branding-openSUSE-21-2.5.1.i586.rpm MozillaFirefox-branding-openSUSE-21-2.5.1.src.rpm MozillaFirefox-21.0-1.18.1.i586.rpm MozillaFirefox-21.0-1.18.1.src.rpm MozillaFirefox-branding-upstream-21.0-1.18.1.i586.rpm MozillaFirefox-buildsymbols-21.0-1.18.1.i586.rpm MozillaFirefox-debuginfo-21.0-1.18.1.i586.rpm MozillaFirefox-debugsource-21.0-1.18.1.i586.rpm MozillaFirefox-devel-21.0-1.18.1.i586.rpm MozillaFirefox-translations-common-21.0-1.18.1.i586.rpm MozillaFirefox-translations-other-21.0-1.18.1.i586.rpm mozilla-nspr-32bit-4.9.6-1.7.1.x86_64.rpm mozilla-nspr-4.9.6-1.7.1.i586.rpm mozilla-nspr-4.9.6-1.7.1.src.rpm mozilla-nspr-debuginfo-32bit-4.9.6-1.7.1.x86_64.rpm mozilla-nspr-debuginfo-4.9.6-1.7.1.i586.rpm mozilla-nspr-debugsource-4.9.6-1.7.1.i586.rpm mozilla-nspr-devel-4.9.6-1.7.1.i586.rpm MozillaFirefox-branding-openSUSE-21-2.5.1.x86_64.rpm MozillaFirefox-21.0-1.18.1.x86_64.rpm MozillaFirefox-branding-upstream-21.0-1.18.1.x86_64.rpm MozillaFirefox-buildsymbols-21.0-1.18.1.x86_64.rpm MozillaFirefox-debuginfo-21.0-1.18.1.x86_64.rpm MozillaFirefox-debugsource-21.0-1.18.1.x86_64.rpm MozillaFirefox-devel-21.0-1.18.1.x86_64.rpm MozillaFirefox-translations-common-21.0-1.18.1.x86_64.rpm MozillaFirefox-translations-other-21.0-1.18.1.x86_64.rpm mozilla-nspr-4.9.6-1.7.1.x86_64.rpm mozilla-nspr-debuginfo-4.9.6-1.7.1.x86_64.rpm mozilla-nspr-debugsource-4.9.6-1.7.1.x86_64.rpm mozilla-nspr-devel-4.9.6-1.7.1.x86_64.rpm openSUSE-2013-447 MozillaThunderbird: update to 17.0.6 important openSUSE 12.3 Update MozillaThunderbird was updated to security update Thunderbird 17.0.6 (bnc#819204): * MFSA 2013-41/CVE-2013-0801/CVE-2013-1669 Miscellaneous memory safety hazards * MFSA 2013-42/CVE-2013-1670 (bmo#853709) Privileged access for content level constructor * MFSA 2013-46/CVE-2013-1674 (bmo#860971) Use-after-free with video and onresize event * MFSA 2013-47/CVE-2013-1675 (bmo#866825) Uninitialized functions in DOMSVGZoomEvent * MFSA 2013-48/CVE-2013-1676/CVE-2013-1677/CVE-2013-1678/ CVE-2013-1679/CVE-2013-1680/CVE-2013-1681 Memory corruption found using Address Sanitizer MozillaThunderbird-17.0.6-61.13.1.i586.rpm MozillaThunderbird-17.0.6-61.13.1.src.rpm MozillaThunderbird-buildsymbols-17.0.6-61.13.1.i586.rpm MozillaThunderbird-debuginfo-17.0.6-61.13.1.i586.rpm MozillaThunderbird-debugsource-17.0.6-61.13.1.i586.rpm MozillaThunderbird-devel-17.0.6-61.13.1.i586.rpm MozillaThunderbird-devel-debuginfo-17.0.6-61.13.1.i586.rpm MozillaThunderbird-translations-common-17.0.6-61.13.1.i586.rpm MozillaThunderbird-translations-other-17.0.6-61.13.1.i586.rpm enigmail-1.5.1+17.0.6-61.13.1.i586.rpm enigmail-debuginfo-1.5.1+17.0.6-61.13.1.i586.rpm MozillaThunderbird-17.0.6-61.13.1.x86_64.rpm MozillaThunderbird-buildsymbols-17.0.6-61.13.1.x86_64.rpm MozillaThunderbird-debuginfo-17.0.6-61.13.1.x86_64.rpm MozillaThunderbird-debugsource-17.0.6-61.13.1.x86_64.rpm MozillaThunderbird-devel-17.0.6-61.13.1.x86_64.rpm MozillaThunderbird-devel-debuginfo-17.0.6-61.13.1.x86_64.rpm MozillaThunderbird-translations-common-17.0.6-61.13.1.x86_64.rpm MozillaThunderbird-translations-other-17.0.6-61.13.1.x86_64.rpm enigmail-1.5.1+17.0.6-61.13.1.x86_64.rpm enigmail-debuginfo-1.5.1+17.0.6-61.13.1.x86_64.rpm openSUSE-2013-448 xulrunner: security update to 17.0.6esr important openSUSE 12.3 Update Mozilla xulrunner was updated to 17.0.6esr (bnc#819204) * MFSA 2013-41/CVE-2013-0801/CVE-2013-1669 Miscellaneous memory safety hazards * MFSA 2013-42/CVE-2013-1670 (bmo#853709) Privileged access for content level constructor * MFSA 2013-46/CVE-2013-1674 (bmo#860971) Use-after-free with video and onresize event * MFSA 2013-47/CVE-2013-1675 (bmo#866825) Uninitialized functions in DOMSVGZoomEvent * MFSA 2013-48/CVE-2013-1676/CVE-2013-1677/CVE-2013-1678/ CVE-2013-1679/CVE-2013-1680/CVE-2013-1681 Memory corruption found using Address Sanitizer mozilla-js-17.0.6-1.12.1.i586.rpm mozilla-js-32bit-17.0.6-1.12.1.x86_64.rpm mozilla-js-debuginfo-17.0.6-1.12.1.i586.rpm mozilla-js-debuginfo-32bit-17.0.6-1.12.1.x86_64.rpm xulrunner-17.0.6-1.12.1.i586.rpm xulrunner-17.0.6-1.12.1.src.rpm xulrunner-32bit-17.0.6-1.12.1.x86_64.rpm xulrunner-buildsymbols-17.0.6-1.12.1.i586.rpm xulrunner-debuginfo-17.0.6-1.12.1.i586.rpm xulrunner-debuginfo-32bit-17.0.6-1.12.1.x86_64.rpm xulrunner-debugsource-17.0.6-1.12.1.i586.rpm xulrunner-devel-17.0.6-1.12.1.i586.rpm xulrunner-devel-debuginfo-17.0.6-1.12.1.i586.rpm mozilla-js-17.0.6-1.12.1.x86_64.rpm mozilla-js-debuginfo-17.0.6-1.12.1.x86_64.rpm xulrunner-17.0.6-1.12.1.x86_64.rpm xulrunner-buildsymbols-17.0.6-1.12.1.x86_64.rpm xulrunner-debuginfo-17.0.6-1.12.1.x86_64.rpm xulrunner-debugsource-17.0.6-1.12.1.x86_64.rpm xulrunner-devel-17.0.6-1.12.1.x86_64.rpm xulrunner-devel-debuginfo-17.0.6-1.12.1.x86_64.rpm openSUSE-2013-467 KDE 4.10.3 version update low openSUSE 12.3 Update This is the maintenance update for 12.3 with regards to the KDE Packages. This update brings the KDE version to 4.10.3. The tracking bug for this is bnc#818500. For the complete changelog, see http://www.kde.org/announcements/announce-4.10.3.php akonadi-runtime-1.9.2-2.22.1.i586.rpm akonadi-runtime-1.9.2-2.22.1.src.rpm akonadi-runtime-debuginfo-1.9.2-2.22.1.i586.rpm akonadi-runtime-debugsource-1.9.2-2.22.1.i586.rpm libakonadiprotocolinternals-devel-1.9.2-2.22.1.i586.rpm libakonadiprotocolinternals1-1.9.2-2.22.1.i586.rpm libakonadiprotocolinternals1-debuginfo-1.9.2-2.22.1.i586.rpm analitza-4.10.3-1.34.2.i586.rpm analitza-4.10.3-1.34.2.src.rpm analitza-debuginfo-4.10.3-1.34.2.i586.rpm analitza-debugsource-4.10.3-1.34.2.i586.rpm analitza-devel-4.10.3-1.34.2.i586.rpm libanalitza0-4.10.3-1.34.2.i586.rpm libanalitza0-debuginfo-4.10.3-1.34.2.i586.rpm ark-4.10.3-1.32.2.i586.rpm ark-4.10.3-1.32.2.src.rpm ark-debuginfo-4.10.3-1.32.2.i586.rpm ark-debugsource-4.10.3-1.32.2.i586.rpm ark-devel-4.10.3-1.32.2.i586.rpm libkerfuffle4-4.10.3-1.32.2.i586.rpm libkerfuffle4-debuginfo-4.10.3-1.32.2.i586.rpm blinken-4.10.3-1.34.2.i586.rpm blinken-4.10.3-1.34.2.src.rpm blinken-debuginfo-4.10.3-1.34.2.i586.rpm blinken-debugsource-4.10.3-1.34.2.i586.rpm bomber-4.10.3-1.32.2.i586.rpm bomber-4.10.3-1.32.2.src.rpm bomber-debuginfo-4.10.3-1.32.2.i586.rpm bomber-debugsource-4.10.3-1.32.2.i586.rpm bovo-4.10.3-1.30.11.i586.rpm bovo-4.10.3-1.30.11.src.rpm bovo-debuginfo-4.10.3-1.30.11.i586.rpm bovo-debugsource-4.10.3-1.30.11.i586.rpm branding-openSUSE-12.3-6.24.14.noarch.rpm branding-openSUSE-12.3-6.24.14.src.rpm dynamic-wallpaper-branding-openSUSE-12.3-6.24.14.noarch.rpm gfxboot-branding-openSUSE-12.3-6.24.14.noarch.rpm gimp-branding-openSUSE-12.3-6.24.14.noarch.rpm grub2-branding-openSUSE-12.3-6.24.14.noarch.rpm kdelibs4-branding-openSUSE-12.3-6.24.14.noarch.rpm kdm-branding-openSUSE-12.3-6.24.14.noarch.rpm ksplash-qml-branding-openSUSE-12.3-6.24.14.noarch.rpm ksplashx-branding-openSUSE-12.3-6.24.14.noarch.rpm plymouth-branding-openSUSE-12.3-6.24.14.noarch.rpm susegreeter-branding-openSUSE-12.3-6.24.14.noarch.rpm wallpaper-branding-openSUSE-12.3-6.24.14.noarch.rpm xfce4-splash-branding-openSUSE-12.3-6.24.14.noarch.rpm yast2-qt-branding-openSUSE-12.3-6.24.14.noarch.rpm cantor-4.10.3-1.34.4.i586.rpm cantor-4.10.3-1.34.4.src.rpm cantor-debuginfo-4.10.3-1.34.4.i586.rpm cantor-debugsource-4.10.3-1.34.4.i586.rpm cantor-devel-4.10.3-1.34.4.i586.rpm libcantorlibs1-4.10.3-1.34.4.i586.rpm libcantorlibs1-debuginfo-4.10.3-1.34.4.i586.rpm compiz-0.8.8-6.5.1.i586.rpm compiz-0.8.8-6.5.1.src.rpm compiz-branding-SLE-0.8.8-6.5.1.i586.rpm compiz-branding-openSUSE-0.8.8-6.5.1.i586.rpm compiz-branding-upstream-0.8.8-6.5.1.i586.rpm compiz-debuginfo-0.8.8-6.5.1.i586.rpm compiz-debugsource-0.8.8-6.5.1.i586.rpm compiz-devel-0.8.8-6.5.1.i586.rpm compiz-gnome-0.8.8-6.5.1.i586.rpm compiz-gnome-debuginfo-0.8.8-6.5.1.i586.rpm compiz-kde4-0.8.8-6.5.1.i586.rpm compiz-kde4-debuginfo-0.8.8-6.5.1.i586.rpm digikam-3.2.0-1.25.8.i586.rpm digikam-3.2.0-1.25.8.src.rpm digikam-debuginfo-3.2.0-1.25.8.i586.rpm digikam-debugsource-3.2.0-1.25.8.i586.rpm digikam-doc-3.2.0-1.25.8.noarch.rpm digikam-lang-3.2.0-1.25.8.noarch.rpm kipi-plugins-3.2.0-1.25.8.i586.rpm kipi-plugins-acquireimage-3.2.0-1.25.8.i586.rpm kipi-plugins-acquireimage-debuginfo-3.2.0-1.25.8.i586.rpm kipi-plugins-debuginfo-3.2.0-1.25.8.i586.rpm kipi-plugins-geolocation-3.2.0-1.25.8.i586.rpm kipi-plugins-geolocation-debuginfo-3.2.0-1.25.8.i586.rpm kipi-plugins-lang-3.2.0-1.25.8.noarch.rpm libkface-devel-3.2.0-1.25.8.i586.rpm libkface1-3.2.0-1.25.8.i586.rpm libkface1-debuginfo-3.2.0-1.25.8.i586.rpm libkgeomap-devel-3.2.0-1.25.8.i586.rpm libkgeomap-lang-3.2.0-1.25.8.noarch.rpm libkgeomap1-3.2.0-1.25.8.i586.rpm libkgeomap1-debuginfo-3.2.0-1.25.8.i586.rpm libmediawiki-devel-3.2.0-1.25.8.i586.rpm libmediawiki1-3.2.0-1.25.8.i586.rpm libmediawiki1-debuginfo-3.2.0-1.25.8.i586.rpm dragonplayer-4.10.3-1.32.3.i586.rpm dragonplayer-4.10.3-1.32.3.src.rpm dragonplayer-debuginfo-4.10.3-1.32.3.i586.rpm dragonplayer-debugsource-4.10.3-1.32.3.i586.rpm filelight-4.10.3-1.32.2.i586.rpm filelight-4.10.3-1.32.2.src.rpm filelight-debuginfo-4.10.3-1.32.2.i586.rpm filelight-debugsource-4.10.3-1.32.2.i586.rpm granatier-4.10.3-1.30.10.i586.rpm granatier-4.10.3-1.30.10.src.rpm granatier-debuginfo-4.10.3-1.30.10.i586.rpm granatier-debugsource-4.10.3-1.30.10.i586.rpm gwenview-4.10.3-1.34.12.i586.rpm gwenview-4.10.3-1.34.12.src.rpm gwenview-debuginfo-4.10.3-1.34.12.i586.rpm gwenview-debugsource-4.10.3-1.34.12.i586.rpm jovie-4.10.3-1.32.8.i586.rpm jovie-4.10.3-1.32.8.src.rpm jovie-debuginfo-4.10.3-1.32.8.i586.rpm jovie-debugsource-4.10.3-1.32.8.i586.rpm juk-4.10.3-1.32.2.i586.rpm juk-4.10.3-1.32.2.src.rpm juk-debuginfo-4.10.3-1.32.2.i586.rpm juk-debugsource-4.10.3-1.32.2.i586.rpm kaccessible-4.10.3-1.32.2.i586.rpm kaccessible-4.10.3-1.32.2.src.rpm kaccessible-debuginfo-4.10.3-1.32.2.i586.rpm kaccessible-debugsource-4.10.3-1.32.2.i586.rpm kactivities4-4.10.3-1.31.1.i586.rpm kactivities4-4.10.3-1.31.1.src.rpm kactivities4-debuginfo-4.10.3-1.31.1.i586.rpm kactivities4-debugsource-4.10.3-1.31.1.i586.rpm libkactivities-devel-4.10.3-1.31.1.i586.rpm libkactivities6-4.10.3-1.31.1.i586.rpm libkactivities6-debuginfo-4.10.3-1.31.1.i586.rpm kajongg-4.10.3-1.26.24.i586.rpm kajongg-4.10.3-1.26.24.src.rpm kalgebra-4.10.3-1.30.3.i586.rpm kalgebra-4.10.3-1.30.3.src.rpm kalgebra-debuginfo-4.10.3-1.30.3.i586.rpm kalgebra-debugsource-4.10.3-1.30.3.i586.rpm kalzium-4.10.3-1.30.9.i586.rpm kalzium-4.10.3-1.30.9.src.rpm kalzium-debuginfo-4.10.3-1.30.9.i586.rpm kalzium-debugsource-4.10.3-1.30.9.i586.rpm kalzium-devel-4.10.3-1.30.9.i586.rpm kamera-4.10.3-1.30.3.src.rpm kamera-debugsource-4.10.3-1.30.3.i586.rpm kio_kamera-4.10.3-1.30.3.i586.rpm kio_kamera-debuginfo-4.10.3-1.30.3.i586.rpm kanagram-4.10.3-1.30.3.i586.rpm kanagram-4.10.3-1.30.3.src.rpm kanagram-debuginfo-4.10.3-1.30.3.i586.rpm kanagram-debugsource-4.10.3-1.30.3.i586.rpm kanagram-devel-4.10.3-1.30.3.i586.rpm libkanagramengine4-4.10.3-1.30.3.i586.rpm libkanagramengine4-debuginfo-4.10.3-1.30.3.i586.rpm kapman-4.10.3-1.26.10.i586.rpm kapman-4.10.3-1.26.10.src.rpm kapman-debuginfo-4.10.3-1.26.10.i586.rpm kapman-debugsource-4.10.3-1.26.10.i586.rpm kate-4.10.3-1.31.18.i586.rpm kate-4.10.3-1.31.18.src.rpm kate-debuginfo-4.10.3-1.31.18.i586.rpm kate-debugsource-4.10.3-1.31.18.i586.rpm kate-devel-4.10.3-1.31.18.i586.rpm kwrite-4.10.3-1.31.18.i586.rpm kwrite-debuginfo-4.10.3-1.31.18.i586.rpm kwrite-doc-4.10.3-1.31.18.i586.rpm libktexteditor-4.10.3-1.31.18.i586.rpm libktexteditor-debuginfo-4.10.3-1.31.18.i586.rpm katomic-4.10.3-1.26.11.i586.rpm katomic-4.10.3-1.26.11.src.rpm katomic-debuginfo-4.10.3-1.26.11.i586.rpm katomic-debugsource-4.10.3-1.26.11.i586.rpm kblackbox-4.10.3-1.26.10.i586.rpm kblackbox-4.10.3-1.26.10.src.rpm kblackbox-debuginfo-4.10.3-1.26.10.i586.rpm kblackbox-debugsource-4.10.3-1.26.10.i586.rpm kblocks-4.10.3-1.26.10.i586.rpm kblocks-4.10.3-1.26.10.src.rpm kblocks-debuginfo-4.10.3-1.26.10.i586.rpm kblocks-debugsource-4.10.3-1.26.10.i586.rpm kbounce-4.10.3-1.26.10.i586.rpm kbounce-4.10.3-1.26.10.src.rpm kbounce-debuginfo-4.10.3-1.26.10.i586.rpm kbounce-debugsource-4.10.3-1.26.10.i586.rpm kbreakout-4.10.3-1.26.10.i586.rpm kbreakout-4.10.3-1.26.10.src.rpm kbreakout-debuginfo-4.10.3-1.26.10.i586.rpm kbreakout-debugsource-4.10.3-1.26.10.i586.rpm kbruch-4.10.3-1.30.2.i586.rpm kbruch-4.10.3-1.30.2.src.rpm kbruch-debuginfo-4.10.3-1.30.2.i586.rpm kbruch-debugsource-4.10.3-1.30.2.i586.rpm kcalc-4.10.3-1.28.14.i586.rpm kcalc-4.10.3-1.28.14.src.rpm kcalc-debuginfo-4.10.3-1.28.14.i586.rpm kcalc-debugsource-4.10.3-1.28.14.i586.rpm kcharselect-4.10.3-1.28.1.i586.rpm kcharselect-4.10.3-1.28.1.src.rpm kcharselect-debuginfo-4.10.3-1.28.1.i586.rpm kcharselect-debugsource-4.10.3-1.28.1.i586.rpm kcolorchooser-4.10.3-1.30.2.i586.rpm kcolorchooser-4.10.3-1.30.2.src.rpm kcolorchooser-debuginfo-4.10.3-1.30.2.i586.rpm kcolorchooser-debugsource-4.10.3-1.30.2.i586.rpm kde-mplayer-thumbnailer-4.10.3-1.28.2.i586.rpm kde-mplayer-thumbnailer-4.10.3-1.28.2.src.rpm kde-mplayer-thumbnailer-debuginfo-4.10.3-1.28.2.i586.rpm kde-mplayer-thumbnailer-debugsource-4.10.3-1.28.2.i586.rpm kde4-filesystem-4.10.3-1.30.1.i586.rpm kde4-filesystem-4.10.3-1.30.1.src.rpm kde4-l10n-4.10.3-1.18.6.src.rpm kde4-l10n-ar-4.10.3-1.18.6.noarch.rpm kde4-l10n-bg-4.10.3-1.18.6.noarch.rpm kde4-l10n-bs-4.10.3-1.18.6.noarch.rpm kde4-l10n-ca-4.10.3-1.18.6.noarch.rpm kde4-l10n-ca@valencia-4.10.3-1.18.6.noarch.rpm kde4-l10n-cs-4.10.3-1.18.6.noarch.rpm kde4-l10n-da-4.10.3-1.18.6.noarch.rpm kde4-l10n-da-data-4.10.3-1.18.6.noarch.rpm kde4-l10n-da-doc-4.10.3-1.18.6.noarch.rpm kde4-l10n-de-4.10.3-1.18.6.noarch.rpm kde4-l10n-de-data-4.10.3-1.18.6.noarch.rpm kde4-l10n-de-doc-4.10.3-1.18.6.noarch.rpm kde4-l10n-el-4.10.3-1.18.6.noarch.rpm kde4-l10n-en_GB-4.10.3-1.18.6.noarch.rpm kde4-l10n-en_GB-data-4.10.3-1.18.6.noarch.rpm kde4-l10n-en_GB-doc-4.10.3-1.18.6.noarch.rpm kde4-l10n-es-4.10.3-1.18.6.noarch.rpm kde4-l10n-es-data-4.10.3-1.18.6.noarch.rpm kde4-l10n-es-doc-4.10.3-1.18.6.noarch.rpm kde4-l10n-et-4.10.3-1.18.6.noarch.rpm kde4-l10n-et-data-4.10.3-1.18.6.noarch.rpm kde4-l10n-et-doc-4.10.3-1.18.6.noarch.rpm kde4-l10n-eu-4.10.3-1.18.6.noarch.rpm kde4-l10n-fa-4.10.3-1.18.6.noarch.rpm kde4-l10n-fi-4.10.3-1.18.6.noarch.rpm kde4-l10n-fr-4.10.3-1.18.6.noarch.rpm kde4-l10n-fr-data-4.10.3-1.18.6.noarch.rpm kde4-l10n-fr-doc-4.10.3-1.18.6.noarch.rpm kde4-l10n-ga-4.10.3-1.18.6.noarch.rpm kde4-l10n-gl-4.10.3-1.18.6.noarch.rpm kde4-l10n-he-4.10.3-1.18.6.noarch.rpm kde4-l10n-hi-4.10.3-1.18.6.noarch.rpm kde4-l10n-hr-4.10.3-1.18.6.noarch.rpm kde4-l10n-hu-4.10.3-1.18.6.noarch.rpm kde4-l10n-ia-4.10.3-1.18.6.noarch.rpm kde4-l10n-is-4.10.3-1.18.6.noarch.rpm kde4-l10n-it-4.10.3-1.18.6.noarch.rpm kde4-l10n-it-data-4.10.3-1.18.6.noarch.rpm kde4-l10n-it-doc-4.10.3-1.18.6.noarch.rpm kde4-l10n-ja-4.10.3-1.18.6.noarch.rpm kde4-l10n-kk-4.10.3-1.18.6.noarch.rpm kde4-l10n-km-4.10.3-1.18.6.noarch.rpm kde4-l10n-ko-4.10.3-1.18.6.noarch.rpm kde4-l10n-lt-4.10.3-1.18.6.noarch.rpm kde4-l10n-lv-4.10.3-1.18.6.noarch.rpm kde4-l10n-mr-4.10.3-1.18.6.noarch.rpm kde4-l10n-nb-4.10.3-1.18.6.noarch.rpm kde4-l10n-nds-4.10.3-1.18.6.noarch.rpm kde4-l10n-nl-4.10.3-1.18.6.noarch.rpm kde4-l10n-nl-data-4.10.3-1.18.6.noarch.rpm kde4-l10n-nl-doc-4.10.3-1.18.6.noarch.rpm kde4-l10n-nn-4.10.3-1.18.6.noarch.rpm kde4-l10n-pa-4.10.3-1.18.6.noarch.rpm kde4-l10n-pl-4.10.3-1.18.6.noarch.rpm kde4-l10n-pl-data-4.10.3-1.18.6.noarch.rpm kde4-l10n-pl-doc-4.10.3-1.18.6.noarch.rpm kde4-l10n-pt-4.10.3-1.18.6.noarch.rpm kde4-l10n-pt_BR-4.10.3-1.18.6.noarch.rpm kde4-l10n-pt_BR-data-4.10.3-1.18.6.noarch.rpm kde4-l10n-pt_BR-doc-4.10.3-1.18.6.noarch.rpm kde4-l10n-ro-4.10.3-1.18.6.noarch.rpm kde4-l10n-ru-4.10.3-1.18.6.noarch.rpm kde4-l10n-ru-data-4.10.3-1.18.6.noarch.rpm kde4-l10n-ru-doc-4.10.3-1.18.6.noarch.rpm kde4-l10n-si-4.10.3-1.18.6.noarch.rpm kde4-l10n-sk-4.10.3-1.18.6.noarch.rpm kde4-l10n-sl-4.10.3-1.18.6.noarch.rpm kde4-l10n-sr-4.10.3-1.18.6.noarch.rpm kde4-l10n-sv-4.10.3-1.18.6.noarch.rpm kde4-l10n-sv-data-4.10.3-1.18.6.noarch.rpm kde4-l10n-sv-doc-4.10.3-1.18.6.noarch.rpm kde4-l10n-tg-4.10.3-1.18.6.noarch.rpm kde4-l10n-th-4.10.3-1.18.6.noarch.rpm kde4-l10n-tr-4.10.3-1.18.6.noarch.rpm kde4-l10n-ug-4.10.3-1.18.6.noarch.rpm kde4-l10n-uk-4.10.3-1.18.6.noarch.rpm kde4-l10n-uk-data-4.10.3-1.18.6.noarch.rpm kde4-l10n-uk-doc-4.10.3-1.18.6.noarch.rpm kde4-l10n-vi-4.10.3-1.18.6.noarch.rpm kde4-l10n-wa-4.10.3-1.18.6.noarch.rpm kde4-l10n-zh_CN-4.10.3-1.18.6.noarch.rpm kde4-l10n-zh_TW-4.10.3-1.18.6.noarch.rpm kde4-print-manager-4.10.3-1.26.2.i586.rpm kde4-print-manager-4.10.3-1.26.2.src.rpm kde4-print-manager-debuginfo-4.10.3-1.26.2.i586.rpm kde4-print-manager-debugsource-4.10.3-1.26.2.i586.rpm kcron-4.10.3-1.28.11.i586.rpm kcron-debuginfo-4.10.3-1.28.11.i586.rpm kdeadmin4-4.10.3-1.28.11.src.rpm kdeadmin4-debugsource-4.10.3-1.28.11.i586.rpm ksystemlog-4.10.3-1.28.11.i586.rpm ksystemlog-debuginfo-4.10.3-1.28.11.i586.rpm kuser-4.10.3-1.28.11.i586.rpm kuser-debuginfo-4.10.3-1.28.11.i586.rpm kdeartwork4-4.10.3-1.28.11.src.rpm kdeartwork4-colorschemes-4.10.3-1.28.11.noarch.rpm kdeartwork4-debugsource-4.10.3-1.28.11.i586.rpm kdeartwork4-decorations-4.10.3-1.28.11.i586.rpm kdeartwork4-decorations-debuginfo-4.10.3-1.28.11.i586.rpm kdeartwork4-desktopthemes-4.10.3-1.28.11.noarch.rpm kdeartwork4-emoticons-4.10.3-1.28.11.noarch.rpm kdeartwork4-icons-4.10.3-1.28.11.noarch.rpm kdeartwork4-icons-mono-4.10.3-1.28.11.noarch.rpm kdeartwork4-screensaver-4.10.3-1.28.11.i586.rpm kdeartwork4-screensaver-debuginfo-4.10.3-1.28.11.i586.rpm kdeartwork4-sounds-4.10.3-1.28.11.noarch.rpm kdeartwork4-styles-4.10.3-1.28.11.i586.rpm kdeartwork4-styles-debuginfo-4.10.3-1.28.11.i586.rpm kdeartwork4-wallpapers-4.10.3-1.28.11.noarch.rpm kdeartwork4-wallpapers-large-4.10.3-1.28.11.noarch.rpm kdeartwork4-wallpapers-weather-4.10.3-1.28.11.noarch.rpm plasma-theme-aya-4.10.3-1.28.11.noarch.rpm kdebase4-artwork-4.10.3-1.28.1.noarch.rpm kdebase4-artwork-4.10.3-1.28.1.src.rpm kdebase4-openSUSE-12.3-10.41.9.i586.rpm kdebase4-openSUSE-12.3-10.41.9.src.rpm kdebase4-openSUSE-debuginfo-12.3-10.41.9.i586.rpm kdebase4-openSUSE-debugsource-12.3-10.41.9.i586.rpm kdebase4-openSUSE-lang-12.3-10.41.9.noarch.rpm kdebase4-runtime-branding-openSUSE-12.3-10.41.9.i586.rpm kdebase4-workspace-branding-openSUSE-12.3-10.41.9.i586.rpm kdebase4-workspace-branding-openSUSE-debuginfo-12.3-10.41.9.i586.rpm kdebase4-runtime-4.10.3-1.30.9.i586.rpm kdebase4-runtime-4.10.3-1.30.9.src.rpm kdebase4-runtime-branding-upstream-4.10.3-1.30.9.i586.rpm kdebase4-runtime-debuginfo-4.10.3-1.30.9.i586.rpm kdebase4-runtime-debugsource-4.10.3-1.30.9.i586.rpm kdebase4-runtime-devel-4.10.3-1.30.9.i586.rpm plasma-theme-oxygen-4.10.3-1.30.9.i586.rpm kdebase4-session-4.10.3-1.30.1.noarch.rpm kdebase4-session-4.10.3-1.30.1.src.rpm kdebase4-wallpaper-default-4.10.3-1.29.1.noarch.rpm kdebase4-wallpapers-4.10.3-1.29.1.noarch.rpm kdebase4-wallpapers-4.10.3-1.29.1.src.rpm kde4-kgreeter-plugins-4.10.3-1.37.7.i586.rpm kde4-kgreeter-plugins-debuginfo-4.10.3-1.37.7.i586.rpm kdebase4-workspace-4.10.3-1.37.7.i586.rpm kdebase4-workspace-4.10.3-1.37.7.src.rpm kdebase4-workspace-branding-upstream-4.10.3-1.37.7.i586.rpm kdebase4-workspace-debuginfo-4.10.3-1.37.7.i586.rpm kdebase4-workspace-debugsource-4.10.3-1.37.7.i586.rpm kdebase4-workspace-devel-4.10.3-1.37.7.i586.rpm kdebase4-workspace-devel-debuginfo-4.10.3-1.37.7.i586.rpm kdebase4-workspace-ksysguardd-4.10.3-1.37.7.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.10.3-1.37.7.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.10.3-1.37.7.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.10.3-1.37.7.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.10.3-1.37.7.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.10.3-1.37.7.i586.rpm kdebase4-workspace-plasma-calendar-4.10.3-1.37.7.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.10.3-1.37.7.i586.rpm kdm-4.10.3-1.37.7.i586.rpm kdm-branding-upstream-4.10.3-1.37.7.i586.rpm kdm-debuginfo-4.10.3-1.37.7.i586.rpm kwin-4.10.3-1.37.7.i586.rpm kwin-debuginfo-4.10.3-1.37.7.i586.rpm python-kdebase4-4.10.3-1.37.7.i586.rpm dolphin-4.10.3-1.30.7.i586.rpm dolphin-debuginfo-4.10.3-1.30.7.i586.rpm kdebase4-4.10.3-1.30.7.src.rpm kdebase4-debugsource-4.10.3-1.30.7.i586.rpm kdebase4-libkonq-4.10.3-1.30.7.i586.rpm kdebase4-libkonq-debuginfo-4.10.3-1.30.7.i586.rpm kdebase4-nsplugin-4.10.3-1.30.7.i586.rpm kdebase4-nsplugin-debuginfo-4.10.3-1.30.7.i586.rpm kdepasswd-4.10.3-1.30.7.i586.rpm kdepasswd-debuginfo-4.10.3-1.30.7.i586.rpm kdialog-4.10.3-1.30.7.i586.rpm kdialog-debuginfo-4.10.3-1.30.7.i586.rpm keditbookmarks-4.10.3-1.30.7.i586.rpm keditbookmarks-debuginfo-4.10.3-1.30.7.i586.rpm kfind-4.10.3-1.30.7.i586.rpm kfind-debuginfo-4.10.3-1.30.7.i586.rpm konqueror-4.10.3-1.30.7.i586.rpm konqueror-debuginfo-4.10.3-1.30.7.i586.rpm konqueror-plugins-4.10.3-1.30.7.i586.rpm konqueror-plugins-debuginfo-4.10.3-1.30.7.i586.rpm libkonq-devel-4.10.3-1.30.7.i586.rpm libkonq5-32bit-4.10.3-1.30.7.x86_64.rpm libkonq5-4.10.3-1.30.7.i586.rpm libkonq5-debuginfo-32bit-4.10.3-1.30.7.x86_64.rpm libkonq5-debuginfo-4.10.3-1.30.7.i586.rpm plasmoid-folderview-4.10.3-1.30.7.i586.rpm plasmoid-folderview-debuginfo-4.10.3-1.30.7.i586.rpm kdebindings-smokegen-4.10.3-1.30.1.i586.rpm kdebindings-smokegen-4.10.3-1.30.1.src.rpm kdebindings-smokegen-debuginfo-4.10.3-1.30.1.i586.rpm kdebindings-smokegen-debugsource-4.10.3-1.30.1.i586.rpm libsmokegen-devel-4.10.3-1.30.1.i586.rpm libsmokegen-devel-debuginfo-4.10.3-1.30.1.i586.rpm kdebindings-smokekde-4.10.3-1.30.10.src.rpm kdebindings-smokekde-debugsource-4.10.3-1.30.10.i586.rpm libsmokekde-devel-4.10.3-1.30.10.i586.rpm libsmokekde3-4.10.3-1.30.10.i586.rpm libsmokekde3-debuginfo-4.10.3-1.30.10.i586.rpm kdebindings-smokeqt-4.10.3-1.30.3.src.rpm kdebindings-smokeqt-debugsource-4.10.3-1.30.3.i586.rpm libsmokeqt-4.10.3-1.30.3.i586.rpm libsmokeqt-debuginfo-4.10.3-1.30.3.i586.rpm libsmokeqt-devel-4.10.3-1.30.3.i586.rpm kdegraphics-strigi-analyzer-4.10.3-1.30.1.i586.rpm kdegraphics-strigi-analyzer-4.10.3-1.30.1.src.rpm kdegraphics-strigi-analyzer-debuginfo-4.10.3-1.30.1.i586.rpm kdegraphics-strigi-analyzer-debugsource-4.10.3-1.30.1.i586.rpm kdegraphics-thumbnailers-4.10.3-1.30.1.i586.rpm kdegraphics-thumbnailers-4.10.3-1.30.1.src.rpm kdegraphics-thumbnailers-debuginfo-4.10.3-1.30.1.i586.rpm kdegraphics-thumbnailers-debugsource-4.10.3-1.30.1.i586.rpm kdelibs4-apidocs-4.10.3-1.31.3.noarch.rpm kdelibs4-apidocs-4.10.3-1.31.3.src.rpm kdelibs4-4.10.3-1.31.3.i586.rpm kdelibs4-4.10.3-1.31.3.src.rpm kdelibs4-branding-upstream-4.10.3-1.31.3.i586.rpm kdelibs4-core-4.10.3-1.31.3.i586.rpm kdelibs4-core-debuginfo-4.10.3-1.31.3.i586.rpm kdelibs4-debuginfo-4.10.3-1.31.3.i586.rpm kdelibs4-debugsource-4.10.3-1.31.3.i586.rpm kdelibs4-doc-4.10.3-1.31.3.i586.rpm kdelibs4-doc-debuginfo-4.10.3-1.31.3.i586.rpm libkde4-32bit-4.10.3-1.31.3.x86_64.rpm libkde4-4.10.3-1.31.3.i586.rpm libkde4-debuginfo-32bit-4.10.3-1.31.3.x86_64.rpm libkde4-debuginfo-4.10.3-1.31.3.i586.rpm libkde4-devel-4.10.3-1.31.3.i586.rpm libkdecore4-32bit-4.10.3-1.31.3.x86_64.rpm libkdecore4-4.10.3-1.31.3.i586.rpm libkdecore4-debuginfo-32bit-4.10.3-1.31.3.x86_64.rpm libkdecore4-debuginfo-4.10.3-1.31.3.i586.rpm libkdecore4-devel-4.10.3-1.31.3.i586.rpm libkdecore4-devel-debuginfo-4.10.3-1.31.3.i586.rpm libksuseinstall-devel-4.10.3-1.31.3.i586.rpm libksuseinstall1-32bit-4.10.3-1.31.3.x86_64.rpm libksuseinstall1-4.10.3-1.31.3.i586.rpm libksuseinstall1-debuginfo-32bit-4.10.3-1.31.3.x86_64.rpm libksuseinstall1-debuginfo-4.10.3-1.31.3.i586.rpm kdenetwork4-4.10.3-1.28.5.src.rpm kdenetwork4-debugsource-4.10.3-1.28.5.i586.rpm kdenetwork4-filesharing-4.10.3-1.28.5.i586.rpm kdenetwork4-filesharing-debuginfo-4.10.3-1.28.5.i586.rpm kdnssd-4.10.3-1.28.5.i586.rpm kdnssd-debuginfo-4.10.3-1.28.5.i586.rpm kget-4.10.3-1.28.5.i586.rpm kget-debuginfo-4.10.3-1.28.5.i586.rpm kget-devel-4.10.3-1.28.5.i586.rpm kopete-4.10.3-1.28.5.i586.rpm kopete-debuginfo-4.10.3-1.28.5.i586.rpm kopete-devel-4.10.3-1.28.5.i586.rpm kppp-4.10.3-1.28.5.i586.rpm kppp-debuginfo-4.10.3-1.28.5.i586.rpm krdc-4.10.3-1.28.5.i586.rpm krdc-debuginfo-4.10.3-1.28.5.i586.rpm krdc-devel-4.10.3-1.28.5.i586.rpm krfb-4.10.3-1.28.5.i586.rpm krfb-debuginfo-4.10.3-1.28.5.i586.rpm kdepim4-runtime-4.10.3-1.30.1.i586.rpm kdepim4-runtime-4.10.3-1.30.1.src.rpm kdepim4-runtime-debuginfo-4.10.3-1.30.1.i586.rpm kdepim4-runtime-debugsource-4.10.3-1.30.1.i586.rpm akonadi-4.10.3-1.30.7.i586.rpm akonadi-debuginfo-4.10.3-1.30.7.i586.rpm akregator-4.10.3-1.30.7.i586.rpm akregator-debuginfo-4.10.3-1.30.7.i586.rpm blogilo-4.10.3-1.30.7.i586.rpm blogilo-debuginfo-4.10.3-1.30.7.i586.rpm kaddressbook-4.10.3-1.30.7.i586.rpm kaddressbook-debuginfo-4.10.3-1.30.7.i586.rpm kalarm-4.10.3-1.30.7.i586.rpm kalarm-debuginfo-4.10.3-1.30.7.i586.rpm kdepim4-4.10.3-1.30.7.i586.rpm kdepim4-4.10.3-1.30.7.src.rpm kdepim4-debuginfo-4.10.3-1.30.7.i586.rpm kdepim4-debugsource-4.10.3-1.30.7.i586.rpm kjots-4.10.3-1.30.7.i586.rpm kjots-debuginfo-4.10.3-1.30.7.i586.rpm kmail-4.10.3-1.30.7.i586.rpm kmail-debuginfo-4.10.3-1.30.7.i586.rpm knode-4.10.3-1.30.7.i586.rpm knode-debuginfo-4.10.3-1.30.7.i586.rpm knotes-4.10.3-1.30.7.i586.rpm knotes-debuginfo-4.10.3-1.30.7.i586.rpm kontact-4.10.3-1.30.7.i586.rpm kontact-debuginfo-4.10.3-1.30.7.i586.rpm korganizer-4.10.3-1.30.7.i586.rpm korganizer-debuginfo-4.10.3-1.30.7.i586.rpm ktimetracker-4.10.3-1.30.7.i586.rpm ktimetracker-debuginfo-4.10.3-1.30.7.i586.rpm ktnef-4.10.3-1.30.7.i586.rpm ktnef-debuginfo-4.10.3-1.30.7.i586.rpm libkdepim4-4.10.3-1.30.7.i586.rpm libkdepim4-debuginfo-4.10.3-1.30.7.i586.rpm kdepimlibs4-4.10.3-1.31.4.i586.rpm kdepimlibs4-4.10.3-1.31.4.src.rpm kdepimlibs4-debuginfo-4.10.3-1.31.4.i586.rpm kdepimlibs4-debugsource-4.10.3-1.31.4.i586.rpm libakonadi4-4.10.3-1.31.4.i586.rpm libakonadi4-debuginfo-4.10.3-1.31.4.i586.rpm libkdepimlibs4-4.10.3-1.31.4.i586.rpm libkdepimlibs4-debuginfo-4.10.3-1.31.4.i586.rpm libkdepimlibs4-devel-4.10.3-1.31.4.i586.rpm cervisia-4.10.3-1.28.6.i586.rpm cervisia-debuginfo-4.10.3-1.28.6.i586.rpm dolphin-plugins-4.10.3-1.28.6.i586.rpm dolphin-plugins-debuginfo-4.10.3-1.28.6.i586.rpm kcachegrind-4.10.3-1.28.6.i586.rpm kcachegrind-debuginfo-4.10.3-1.28.6.i586.rpm kde4-kapptemplate-4.10.3-1.28.6.i586.rpm kde4-kapptemplate-debuginfo-4.10.3-1.28.6.i586.rpm kde4-l10n-devel-4.10.3-1.28.6.i586.rpm kde4-l10n-devel-debuginfo-4.10.3-1.28.6.i586.rpm kdesdk4-4.10.3-1.28.6.src.rpm kdesdk4-debugsource-4.10.3-1.28.6.i586.rpm kdesdk4-scripts-4.10.3-1.28.6.i586.rpm kdesdk4-strigi-4.10.3-1.28.6.i586.rpm kdesdk4-strigi-debuginfo-4.10.3-1.28.6.i586.rpm kio_svn-4.10.3-1.28.6.i586.rpm kio_svn-debuginfo-4.10.3-1.28.6.i586.rpm kmtrace-4.10.3-1.28.6.i586.rpm kmtrace-debuginfo-4.10.3-1.28.6.i586.rpm kompare-4.10.3-1.28.6.i586.rpm kompare-debuginfo-4.10.3-1.28.6.i586.rpm kompare-devel-4.10.3-1.28.6.i586.rpm kpartloader-4.10.3-1.28.6.i586.rpm kpartloader-debuginfo-4.10.3-1.28.6.i586.rpm kprofilemethod-4.10.3-1.28.6.noarch.rpm kstartperf-4.10.3-1.28.6.i586.rpm kstartperf-debuginfo-4.10.3-1.28.6.i586.rpm kuiviewer-4.10.3-1.28.6.i586.rpm kuiviewer-debuginfo-4.10.3-1.28.6.i586.rpm lokalize-4.10.3-1.28.6.i586.rpm lokalize-debuginfo-4.10.3-1.28.6.i586.rpm okteta-4.10.3-1.28.6.i586.rpm okteta-debuginfo-4.10.3-1.28.6.i586.rpm okteta-devel-4.10.3-1.28.6.i586.rpm umbrello-4.10.3-1.28.6.i586.rpm umbrello-debuginfo-4.10.3-1.28.6.i586.rpm amor-4.10.3-1.28.5.i586.rpm amor-debuginfo-4.10.3-1.28.5.i586.rpm kdetoys4-4.10.3-1.28.5.src.rpm kdetoys4-debugsource-4.10.3-1.28.5.i586.rpm kteatime-4.10.3-1.28.5.i586.rpm kteatime-debuginfo-4.10.3-1.28.5.i586.rpm ktux-4.10.3-1.28.5.i586.rpm ktux-debuginfo-4.10.3-1.28.5.i586.rpm kdewebdev4-4.10.3-1.28.1.src.rpm kdewebdev4-debugsource-4.10.3-1.28.1.i586.rpm kfilereplace-4.10.3-1.28.1.i586.rpm kfilereplace-debuginfo-4.10.3-1.28.1.i586.rpm kimagemapeditor-4.10.3-1.28.1.i586.rpm kimagemapeditor-debuginfo-4.10.3-1.28.1.i586.rpm klinkstatus-4.10.3-1.28.1.i586.rpm klinkstatus-debuginfo-4.10.3-1.28.1.i586.rpm kommander-runtime-4.10.3-1.28.1.i586.rpm kommander-runtime-debuginfo-4.10.3-1.28.1.i586.rpm kommander-runtime-devel-4.10.3-1.28.1.i586.rpm kdf-4.10.3-1.28.5.i586.rpm kdf-4.10.3-1.28.5.src.rpm kdf-debuginfo-4.10.3-1.28.5.i586.rpm kdf-debugsource-4.10.3-1.28.5.i586.rpm kwikdisk-4.10.3-1.28.5.i586.rpm kwikdisk-debuginfo-4.10.3-1.28.5.i586.rpm kdiamond-4.10.3-1.26.6.i586.rpm kdiamond-4.10.3-1.26.6.src.rpm kdiamond-debuginfo-4.10.3-1.26.6.i586.rpm kdiamond-debugsource-4.10.3-1.26.6.i586.rpm kfloppy-4.10.3-1.28.5.i586.rpm kfloppy-4.10.3-1.28.5.src.rpm kfloppy-debuginfo-4.10.3-1.28.5.i586.rpm kfloppy-debugsource-4.10.3-1.28.5.i586.rpm kfourinline-4.10.3-1.26.6.i586.rpm kfourinline-4.10.3-1.26.6.src.rpm kfourinline-debuginfo-4.10.3-1.26.6.i586.rpm kfourinline-debugsource-4.10.3-1.26.6.i586.rpm kgamma-4.10.3-1.30.1.i586.rpm kgamma-4.10.3-1.30.1.src.rpm kgamma-debuginfo-4.10.3-1.30.1.i586.rpm kgamma-debugsource-4.10.3-1.30.1.i586.rpm kgeography-4.10.3-1.30.3.i586.rpm kgeography-4.10.3-1.30.3.src.rpm kgeography-debuginfo-4.10.3-1.30.3.i586.rpm kgeography-debugsource-4.10.3-1.30.3.i586.rpm kgoldrunner-4.10.3-1.26.6.i586.rpm kgoldrunner-4.10.3-1.26.6.src.rpm kgoldrunner-debuginfo-4.10.3-1.26.6.i586.rpm kgoldrunner-debugsource-4.10.3-1.26.6.i586.rpm kgpg-4.10.3-1.28.3.i586.rpm kgpg-4.10.3-1.28.3.src.rpm kgpg-debuginfo-4.10.3-1.28.3.i586.rpm kgpg-debugsource-4.10.3-1.28.3.i586.rpm khangman-4.10.3-1.30.5.i586.rpm khangman-4.10.3-1.30.5.src.rpm khangman-debuginfo-4.10.3-1.30.5.i586.rpm khangman-debugsource-4.10.3-1.30.5.i586.rpm khangman-devel-4.10.3-1.30.5.i586.rpm libkhangmanengine4-4.10.3-1.30.5.i586.rpm libkhangmanengine4-debuginfo-4.10.3-1.30.5.i586.rpm kig-4.10.3-1.30.1.i586.rpm kig-4.10.3-1.30.1.src.rpm kig-debuginfo-4.10.3-1.30.1.i586.rpm kig-debugsource-4.10.3-1.30.1.i586.rpm kigo-4.10.3-1.26.6.i586.rpm kigo-4.10.3-1.26.6.src.rpm kigo-debuginfo-4.10.3-1.26.6.i586.rpm kigo-debugsource-4.10.3-1.26.6.i586.rpm killbots-4.10.3-1.26.6.i586.rpm killbots-4.10.3-1.26.6.src.rpm killbots-debuginfo-4.10.3-1.26.6.i586.rpm killbots-debugsource-4.10.3-1.26.6.i586.rpm kio_audiocd-4.10.3-1.28.5.i586.rpm kio_audiocd-4.10.3-1.28.5.src.rpm kio_audiocd-debuginfo-4.10.3-1.28.5.i586.rpm kio_audiocd-debugsource-4.10.3-1.28.5.i586.rpm kiriki-4.10.3-1.26.6.i586.rpm kiriki-4.10.3-1.26.6.src.rpm kiriki-debuginfo-4.10.3-1.26.6.i586.rpm kiriki-debugsource-4.10.3-1.26.6.i586.rpm fonts-KanjiStrokeOrders-4.10.3-1.30.1.noarch.rpm kiten-4.10.3-1.30.1.i586.rpm kiten-4.10.3-1.30.1.src.rpm kiten-debuginfo-4.10.3-1.30.1.i586.rpm kiten-debugsource-4.10.3-1.30.1.i586.rpm kiten-devel-4.10.3-1.30.1.i586.rpm kjumpingcube-4.10.3-1.26.6.i586.rpm kjumpingcube-4.10.3-1.26.6.src.rpm kjumpingcube-debuginfo-4.10.3-1.26.6.i586.rpm kjumpingcube-debugsource-4.10.3-1.26.6.i586.rpm klettres-4.10.3-1.30.3.i586.rpm klettres-4.10.3-1.30.3.src.rpm klettres-debuginfo-4.10.3-1.30.3.i586.rpm klettres-debugsource-4.10.3-1.30.3.i586.rpm klickety-4.10.3-1.26.6.i586.rpm klickety-4.10.3-1.26.6.src.rpm klickety-debuginfo-4.10.3-1.26.6.i586.rpm klickety-debugsource-4.10.3-1.26.6.i586.rpm klines-4.10.3-1.26.6.i586.rpm klines-4.10.3-1.26.6.src.rpm klines-debuginfo-4.10.3-1.26.6.i586.rpm klines-debugsource-4.10.3-1.26.6.i586.rpm kmag-4.10.3-1.28.3.i586.rpm kmag-4.10.3-1.28.3.src.rpm kmag-debuginfo-4.10.3-1.28.3.i586.rpm kmag-debugsource-4.10.3-1.28.3.i586.rpm kmahjongg-4.10.3-1.26.10.i586.rpm kmahjongg-4.10.3-1.26.10.src.rpm kmahjongg-debuginfo-4.10.3-1.26.10.i586.rpm kmahjongg-debugsource-4.10.3-1.26.10.i586.rpm kmines-4.10.3-1.26.6.i586.rpm kmines-4.10.3-1.26.6.src.rpm kmines-debuginfo-4.10.3-1.26.6.i586.rpm kmines-debugsource-4.10.3-1.26.6.i586.rpm kmix-4.10.3-1.29.4.i586.rpm kmix-4.10.3-1.29.4.src.rpm kmix-debuginfo-4.10.3-1.29.4.i586.rpm kmix-debugsource-4.10.3-1.29.4.i586.rpm kmousetool-4.10.3-1.28.3.i586.rpm kmousetool-4.10.3-1.28.3.src.rpm kmousetool-debuginfo-4.10.3-1.28.3.i586.rpm kmousetool-debugsource-4.10.3-1.28.3.i586.rpm kmouth-4.10.3-1.28.3.i586.rpm kmouth-4.10.3-1.28.3.src.rpm kmouth-debuginfo-4.10.3-1.28.3.i586.rpm kmouth-debugsource-4.10.3-1.28.3.i586.rpm kmplot-4.10.3-1.30.3.i586.rpm kmplot-4.10.3-1.30.3.src.rpm kmplot-debuginfo-4.10.3-1.30.3.i586.rpm kmplot-debugsource-4.10.3-1.30.3.i586.rpm knavalbattle-4.10.3-1.26.6.i586.rpm knavalbattle-4.10.3-1.26.6.src.rpm knavalbattle-debuginfo-4.10.3-1.26.6.i586.rpm knavalbattle-debugsource-4.10.3-1.26.6.i586.rpm knetwalk-4.10.3-1.26.6.i586.rpm knetwalk-4.10.3-1.26.6.src.rpm knetwalk-debuginfo-4.10.3-1.26.6.i586.rpm knetwalk-debugsource-4.10.3-1.26.6.i586.rpm kolf-4.10.3-1.26.6.i586.rpm kolf-4.10.3-1.26.6.src.rpm kolf-debuginfo-4.10.3-1.26.6.i586.rpm kolf-debugsource-4.10.3-1.26.6.i586.rpm kollision-4.10.3-1.26.6.i586.rpm kollision-4.10.3-1.26.6.src.rpm kollision-debuginfo-4.10.3-1.26.6.i586.rpm kollision-debugsource-4.10.3-1.26.6.i586.rpm kolourpaint-4.10.3-1.30.3.i586.rpm kolourpaint-4.10.3-1.30.3.src.rpm kolourpaint-debuginfo-4.10.3-1.30.3.i586.rpm kolourpaint-debugsource-4.10.3-1.30.3.i586.rpm konquest-4.10.3-1.26.6.i586.rpm konquest-4.10.3-1.26.6.src.rpm konquest-debuginfo-4.10.3-1.26.6.i586.rpm konquest-debugsource-4.10.3-1.26.6.i586.rpm konsole-4.10.3-1.30.1.i586.rpm konsole-4.10.3-1.30.1.src.rpm konsole-debuginfo-4.10.3-1.30.1.i586.rpm konsole-debugsource-4.10.3-1.30.1.i586.rpm kpat-4.10.3-1.26.6.i586.rpm kpat-4.10.3-1.26.6.src.rpm kpat-debuginfo-4.10.3-1.26.6.i586.rpm kpat-debugsource-4.10.3-1.26.6.i586.rpm kremotecontrol-4.10.3-1.28.5.i586.rpm kremotecontrol-4.10.3-1.28.5.src.rpm kremotecontrol-debuginfo-4.10.3-1.28.5.i586.rpm kremotecontrol-debugsource-4.10.3-1.28.5.i586.rpm kremotecontrol-devel-4.10.3-1.28.5.i586.rpm liblibkremotecontrol1-4.10.3-1.28.5.i586.rpm liblibkremotecontrol1-debuginfo-4.10.3-1.28.5.i586.rpm kreversi-4.10.3-1.26.6.i586.rpm kreversi-4.10.3-1.26.6.src.rpm kreversi-debuginfo-4.10.3-1.26.6.i586.rpm kreversi-debugsource-4.10.3-1.26.6.i586.rpm kross-interpreters-4.10.3-1.28.1.src.rpm kross-interpreters-debugsource-4.10.3-1.28.1.i586.rpm kross-java-4.10.3-1.28.1.i586.rpm kross-java-debuginfo-4.10.3-1.28.1.i586.rpm kross-python-4.10.3-1.28.1.i586.rpm kross-python-debuginfo-4.10.3-1.28.1.i586.rpm kross-ruby-4.10.3-1.28.1.i586.rpm kross-ruby-debuginfo-4.10.3-1.28.1.i586.rpm kruler-4.10.3-1.30.1.i586.rpm kruler-4.10.3-1.30.1.src.rpm kruler-debuginfo-4.10.3-1.30.1.i586.rpm kruler-debugsource-4.10.3-1.30.1.i586.rpm ksaneplugin-4.10.3-1.30.1.i586.rpm ksaneplugin-4.10.3-1.30.1.src.rpm ksaneplugin-debuginfo-4.10.3-1.30.1.i586.rpm ksaneplugin-debugsource-4.10.3-1.30.1.i586.rpm kscd-4.10.3-1.28.1.i586.rpm kscd-4.10.3-1.28.1.src.rpm kscd-debuginfo-4.10.3-1.28.1.i586.rpm kscd-debugsource-4.10.3-1.28.1.i586.rpm kshisen-4.10.3-1.26.9.i586.rpm kshisen-4.10.3-1.26.9.src.rpm kshisen-debuginfo-4.10.3-1.26.9.i586.rpm kshisen-debugsource-4.10.3-1.26.9.i586.rpm ksirk-4.10.3-1.26.6.i586.rpm ksirk-4.10.3-1.26.6.src.rpm ksirk-debuginfo-4.10.3-1.26.6.i586.rpm ksirk-debugsource-4.10.3-1.26.6.i586.rpm ksnakeduel-4.10.3-1.26.6.i586.rpm ksnakeduel-4.10.3-1.26.6.src.rpm ksnakeduel-debuginfo-4.10.3-1.26.6.i586.rpm ksnakeduel-debugsource-4.10.3-1.26.6.i586.rpm ksnapshot-4.10.3-1.30.1.i586.rpm ksnapshot-4.10.3-1.30.1.src.rpm ksnapshot-debuginfo-4.10.3-1.30.1.i586.rpm ksnapshot-debugsource-4.10.3-1.30.1.i586.rpm kspaceduel-4.10.3-1.26.6.i586.rpm kspaceduel-4.10.3-1.26.6.src.rpm kspaceduel-debuginfo-4.10.3-1.26.6.i586.rpm kspaceduel-debugsource-4.10.3-1.26.6.i586.rpm ksquares-4.10.3-1.26.6.i586.rpm ksquares-4.10.3-1.26.6.src.rpm ksquares-debuginfo-4.10.3-1.26.6.i586.rpm ksquares-debugsource-4.10.3-1.26.6.i586.rpm kstars-4.10.3-1.30.3.i586.rpm kstars-4.10.3-1.30.3.src.rpm kstars-debuginfo-4.10.3-1.30.3.i586.rpm kstars-debugsource-4.10.3-1.30.3.i586.rpm ksudoku-4.10.3-1.26.6.i586.rpm ksudoku-4.10.3-1.26.6.src.rpm ksudoku-debuginfo-4.10.3-1.26.6.i586.rpm ksudoku-debugsource-4.10.3-1.26.6.i586.rpm ktimer-4.10.3-1.28.1.i586.rpm ktimer-4.10.3-1.28.1.src.rpm ktimer-debuginfo-4.10.3-1.28.1.i586.rpm ktimer-debugsource-4.10.3-1.28.1.i586.rpm ktouch-4.10.3-1.30.3.i586.rpm ktouch-4.10.3-1.30.3.src.rpm ktouch-debuginfo-4.10.3-1.30.3.i586.rpm ktouch-debugsource-4.10.3-1.30.3.i586.rpm ktuberling-4.10.3-1.26.6.i586.rpm ktuberling-4.10.3-1.26.6.src.rpm ktuberling-debuginfo-4.10.3-1.26.6.i586.rpm ktuberling-debugsource-4.10.3-1.26.6.i586.rpm kturtle-4.10.3-1.30.3.i586.rpm kturtle-4.10.3-1.30.3.src.rpm kturtle-debuginfo-4.10.3-1.30.3.i586.rpm kturtle-debugsource-4.10.3-1.30.3.i586.rpm kubrick-4.10.3-1.26.6.i586.rpm kubrick-4.10.3-1.26.6.src.rpm kubrick-debuginfo-4.10.3-1.26.6.i586.rpm kubrick-debugsource-4.10.3-1.26.6.i586.rpm kwalletmanager-4.10.3-1.28.5.i586.rpm kwalletmanager-4.10.3-1.28.5.src.rpm kwalletmanager-debuginfo-4.10.3-1.28.5.i586.rpm kwalletmanager-debugsource-4.10.3-1.28.5.i586.rpm kwordquiz-4.10.3-1.30.5.i586.rpm kwordquiz-4.10.3-1.30.5.src.rpm kwordquiz-debuginfo-4.10.3-1.30.5.i586.rpm kwordquiz-debugsource-4.10.3-1.30.5.i586.rpm libkcddb4-4.10.3-1.28.1.i586.rpm libkcddb4-4.10.3-1.28.1.src.rpm libkcddb4-debuginfo-4.10.3-1.28.1.i586.rpm libkcddb4-debugsource-4.10.3-1.28.1.i586.rpm libkcddb4-devel-4.10.3-1.28.1.i586.rpm libkcompactdisc4-4.10.3-1.28.1.i586.rpm libkcompactdisc4-4.10.3-1.28.1.src.rpm libkcompactdisc4-debuginfo-4.10.3-1.28.1.i586.rpm libkcompactdisc4-debugsource-4.10.3-1.28.1.i586.rpm libkcompactdisc4-devel-4.10.3-1.28.1.i586.rpm libkdcraw-4.10.3-1.30.1.src.rpm libkdcraw-debugsource-4.10.3-1.30.1.i586.rpm libkdcraw-devel-4.10.3-1.30.1.i586.rpm libkdcraw22-4.10.3-1.30.1.i586.rpm libkdcraw22-debuginfo-4.10.3-1.30.1.i586.rpm libkdeedu4-4.10.3-1.30.2.src.rpm libkdeedu4-data-4.10.3-1.30.2.noarch.rpm libkdeedu4-debugsource-4.10.3-1.30.2.i586.rpm libkdeedu4-devel-4.10.3-1.30.2.i586.rpm libkeduvocdocument4-4.10.3-1.30.2.i586.rpm libkeduvocdocument4-debuginfo-4.10.3-1.30.2.i586.rpm kdegames4-carddecks-default-4.10.3-1.27.3.noarch.rpm kdegames4-carddecks-other-4.10.3-1.27.3.noarch.rpm libkdegames-4.10.3-1.27.3.i586.rpm libkdegames-4.10.3-1.27.3.src.rpm libkdegames-debugsource-4.10.3-1.27.3.i586.rpm libkdegames-devel-4.10.3-1.27.3.i586.rpm libkdegames6-4.10.3-1.27.3.i586.rpm libkdegames6-debuginfo-4.10.3-1.27.3.i586.rpm libkexiv2-11-4.10.3-1.30.1.i586.rpm libkexiv2-11-debuginfo-4.10.3-1.30.1.i586.rpm libkexiv2-4.10.3-1.30.1.src.rpm libkexiv2-debugsource-4.10.3-1.30.1.i586.rpm libkexiv2-devel-4.10.3-1.30.1.i586.rpm libkipi-4.10.3-1.30.1.src.rpm libkipi-debugsource-4.10.3-1.30.1.i586.rpm libkipi-devel-4.10.3-1.30.1.i586.rpm libkipi10-4.10.3-1.30.1.i586.rpm libkipi10-debuginfo-4.10.3-1.30.1.i586.rpm libkmahjongg-4.10.3-1.26.2.i586.rpm libkmahjongg-4.10.3-1.26.2.src.rpm libkmahjongg-debugsource-4.10.3-1.26.2.i586.rpm libkmahjongg-devel-4.10.3-1.26.2.i586.rpm libkmahjongglib4-4.10.3-1.26.2.i586.rpm libkmahjongglib4-debuginfo-4.10.3-1.26.2.i586.rpm libksane-4.10.3-1.30.1.src.rpm libksane-debugsource-4.10.3-1.30.1.i586.rpm libksane-devel-4.10.3-1.30.1.i586.rpm libksane0-4.10.3-1.30.1.i586.rpm libksane0-debuginfo-4.10.3-1.30.1.i586.rpm libnepomukwidgets-4.10.3-1.28.1.src.rpm libnepomukwidgets-debugsource-4.10.3-1.28.1.i586.rpm libnepomukwidgets-devel-4.10.3-1.28.1.i586.rpm libnepomukwidgets4-4.10.3-1.28.1.i586.rpm libnepomukwidgets4-debuginfo-4.10.3-1.28.1.i586.rpm lskat-4.10.3-1.26.3.i586.rpm lskat-4.10.3-1.26.3.src.rpm lskat-debuginfo-4.10.3-1.26.3.i586.rpm lskat-debugsource-4.10.3-1.26.3.i586.rpm libmarblewidget15-4.10.3-1.30.3.i586.rpm libmarblewidget15-debuginfo-4.10.3-1.30.3.i586.rpm marble-4.10.3-1.30.3.i586.rpm marble-4.10.3-1.30.3.src.rpm marble-data-4.10.3-1.30.3.noarch.rpm marble-debuginfo-4.10.3-1.30.3.i586.rpm marble-debugsource-4.10.3-1.30.3.i586.rpm marble-devel-4.10.3-1.30.3.i586.rpm marble-doc-4.10.3-1.30.3.noarch.rpm mobipocket-4.10.3-1.28.1.i586.rpm mobipocket-4.10.3-1.28.1.src.rpm mobipocket-debuginfo-4.10.3-1.28.1.i586.rpm mobipocket-debugsource-4.10.3-1.28.1.i586.rpm mono-kde4-4.10.3-1.30.8.i586.rpm mono-kde4-4.10.3-1.30.8.src.rpm mono-kde4-debuginfo-4.10.3-1.30.8.i586.rpm mono-kde4-debugsource-4.10.3-1.30.8.i586.rpm libqyoto2-4.10.3-1.30.3.i586.rpm libqyoto2-debuginfo-4.10.3-1.30.3.i586.rpm mono-qt4-4.10.3-1.30.3.i586.rpm mono-qt4-4.10.3-1.30.3.src.rpm mono-qt4-debugsource-4.10.3-1.30.3.i586.rpm mono-qt4-devel-4.10.3-1.30.3.i586.rpm mono-qt4-devel-debuginfo-4.10.3-1.30.3.i586.rpm nepomuk-core-4.10.3-1.32.2.i586.rpm nepomuk-core-4.10.3-1.32.2.src.rpm nepomuk-core-debuginfo-4.10.3-1.32.2.i586.rpm nepomuk-core-debugsource-4.10.3-1.32.2.i586.rpm nepomuk-core-devel-4.10.3-1.32.2.i586.rpm okular-4.10.3-1.28.1.i586.rpm okular-4.10.3-1.28.1.src.rpm okular-debuginfo-4.10.3-1.28.1.i586.rpm okular-debugsource-4.10.3-1.28.1.i586.rpm okular-devel-4.10.3-1.28.1.i586.rpm oxygen-icon-theme-4.10.3-1.28.1.noarch.rpm oxygen-icon-theme-4.10.3-1.28.1.src.rpm oxygen-icon-theme-large-4.10.3-1.28.1.noarch.rpm oxygen-icon-theme-scalable-4.10.3-1.28.1.noarch.rpm pairs-4.10.3-1.28.1.i586.rpm pairs-4.10.3-1.28.1.src.rpm pairs-data-4.10.3-1.28.1.noarch.rpm pairs-debuginfo-4.10.3-1.28.1.i586.rpm pairs-debugsource-4.10.3-1.28.1.i586.rpm palapeli-4.10.3-1.26.3.i586.rpm palapeli-4.10.3-1.26.3.src.rpm palapeli-data-4.10.3-1.26.3.noarch.rpm palapeli-debuginfo-4.10.3-1.26.3.i586.rpm palapeli-debugsource-4.10.3-1.26.3.i586.rpm palapeli-devel-4.10.3-1.26.3.i586.rpm parley-4.10.3-1.28.4.i586.rpm parley-4.10.3-1.28.4.src.rpm parley-debuginfo-4.10.3-1.28.4.i586.rpm parley-debugsource-4.10.3-1.28.4.i586.rpm perl-kde4-4.10.3-1.30.1.i586.rpm perl-kde4-4.10.3-1.30.1.src.rpm perl-kde4-debuginfo-4.10.3-1.30.1.i586.rpm perl-kde4-debugsource-4.10.3-1.30.1.i586.rpm perl-qt4-4.10.3-1.30.1.i586.rpm perl-qt4-4.10.3-1.30.1.src.rpm perl-qt4-debuginfo-4.10.3-1.30.1.i586.rpm perl-qt4-debugsource-4.10.3-1.30.1.i586.rpm perl-qt4-devel-4.10.3-1.30.1.i586.rpm picmi-4.10.3-1.26.3.i586.rpm picmi-4.10.3-1.26.3.src.rpm picmi-debuginfo-4.10.3-1.26.3.i586.rpm picmi-debugsource-4.10.3-1.26.3.i586.rpm plasma-addons-4.10.3-1.32.5.i586.rpm plasma-addons-4.10.3-1.32.5.src.rpm plasma-addons-akonadi-4.10.3-1.32.5.i586.rpm plasma-addons-akonadi-debuginfo-4.10.3-1.32.5.i586.rpm plasma-addons-debuginfo-4.10.3-1.32.5.i586.rpm plasma-addons-debugsource-4.10.3-1.32.5.i586.rpm plasma-addons-devel-4.10.3-1.32.5.i586.rpm plasma-addons-lancelot-4.10.3-1.32.5.i586.rpm plasma-addons-lancelot-debuginfo-4.10.3-1.32.5.i586.rpm plasma-addons-marble-4.10.3-1.32.5.i586.rpm plasma-addons-marble-debuginfo-4.10.3-1.32.5.i586.rpm python-kde4-4.10.3-1.31.5.i586.rpm python-kde4-4.10.3-1.31.5.src.rpm python-kde4-akonadi-4.10.3-1.31.5.i586.rpm python-kde4-akonadi-debuginfo-4.10.3-1.31.5.i586.rpm python-kde4-debuginfo-4.10.3-1.31.5.i586.rpm python-kde4-debugsource-4.10.3-1.31.5.i586.rpm python-kde4-devel-4.10.3-1.31.5.i586.rpm python-kde4-khtml-4.10.3-1.31.5.i586.rpm python-kde4-khtml-debuginfo-4.10.3-1.31.5.i586.rpm python-kde4-knewstuff-4.10.3-1.31.5.i586.rpm python-kde4-knewstuff-debuginfo-4.10.3-1.31.5.i586.rpm python-kde4-nepomuk-4.10.3-1.31.5.i586.rpm python-kde4-nepomuk-debuginfo-4.10.3-1.31.5.i586.rpm python-kde4-phonon-4.10.3-1.31.5.i586.rpm python-kde4-phonon-debuginfo-4.10.3-1.31.5.i586.rpm python-kde4-plasma-4.10.3-1.31.5.i586.rpm python-kde4-plasma-debuginfo-4.10.3-1.31.5.i586.rpm python-kde4-soprano-4.10.3-1.31.5.i586.rpm python-kde4-soprano-debuginfo-4.10.3-1.31.5.i586.rpm python3-kde4-4.10.3-1.31.5.i586.rpm python3-kde4-4.10.3-1.31.5.src.rpm python3-kde4-akonadi-4.10.3-1.31.5.i586.rpm python3-kde4-akonadi-debuginfo-4.10.3-1.31.5.i586.rpm python3-kde4-debuginfo-4.10.3-1.31.5.i586.rpm python3-kde4-debugsource-4.10.3-1.31.5.i586.rpm python3-kde4-devel-4.10.3-1.31.5.i586.rpm python3-kde4-khtml-4.10.3-1.31.5.i586.rpm python3-kde4-khtml-debuginfo-4.10.3-1.31.5.i586.rpm python3-kde4-knewstuff-4.10.3-1.31.5.i586.rpm python3-kde4-knewstuff-debuginfo-4.10.3-1.31.5.i586.rpm python3-kde4-nepomuk-4.10.3-1.31.5.i586.rpm python3-kde4-nepomuk-debuginfo-4.10.3-1.31.5.i586.rpm python3-kde4-phonon-4.10.3-1.31.5.i586.rpm python3-kde4-phonon-debuginfo-4.10.3-1.31.5.i586.rpm python3-kde4-plasma-4.10.3-1.31.5.i586.rpm python3-kde4-plasma-debuginfo-4.10.3-1.31.5.i586.rpm python3-kde4-soprano-4.10.3-1.31.5.i586.rpm python3-kde4-soprano-debuginfo-4.10.3-1.31.5.i586.rpm librocslib4-4.10.3-1.28.3.i586.rpm librocslib4-debuginfo-4.10.3-1.28.3.i586.rpm rocs-4.10.3-1.28.3.i586.rpm rocs-4.10.3-1.28.3.src.rpm rocs-debuginfo-4.10.3-1.28.3.i586.rpm rocs-debugsource-4.10.3-1.28.3.i586.rpm rocs-devel-4.10.3-1.28.3.i586.rpm ruby-kde4-4.10.3-1.30.8.i586.rpm ruby-kde4-4.10.3-1.30.8.src.rpm ruby-kde4-debuginfo-4.10.3-1.30.8.i586.rpm ruby-kde4-debugsource-4.10.3-1.30.8.i586.rpm ruby-qt4-4.10.3-1.30.1.i586.rpm ruby-qt4-4.10.3-1.30.1.src.rpm ruby-qt4-debuginfo-4.10.3-1.30.1.i586.rpm ruby-qt4-debugsource-4.10.3-1.30.1.i586.rpm ruby-qt4-devel-4.10.3-1.30.1.i586.rpm step-4.10.3-1.28.3.i586.rpm step-4.10.3-1.28.3.src.rpm step-debuginfo-4.10.3-1.28.3.i586.rpm step-debugsource-4.10.3-1.28.3.i586.rpm superkaramba-4.10.3-1.28.1.i586.rpm superkaramba-4.10.3-1.28.1.src.rpm superkaramba-debuginfo-4.10.3-1.28.1.i586.rpm superkaramba-debugsource-4.10.3-1.28.1.i586.rpm svgpart-4.10.3-1.28.1.i586.rpm svgpart-4.10.3-1.28.1.src.rpm svgpart-debuginfo-4.10.3-1.28.1.i586.rpm svgpart-debugsource-4.10.3-1.28.1.i586.rpm sweeper-4.10.3-1.28.1.i586.rpm sweeper-4.10.3-1.28.1.src.rpm sweeper-debuginfo-4.10.3-1.28.1.i586.rpm sweeper-debugsource-4.10.3-1.28.1.i586.rpm akonadi-runtime-1.9.2-2.22.1.x86_64.rpm akonadi-runtime-debuginfo-1.9.2-2.22.1.x86_64.rpm akonadi-runtime-debugsource-1.9.2-2.22.1.x86_64.rpm libakonadiprotocolinternals-devel-1.9.2-2.22.1.x86_64.rpm libakonadiprotocolinternals1-1.9.2-2.22.1.x86_64.rpm libakonadiprotocolinternals1-debuginfo-1.9.2-2.22.1.x86_64.rpm analitza-4.10.3-1.34.2.x86_64.rpm analitza-debuginfo-4.10.3-1.34.2.x86_64.rpm analitza-debugsource-4.10.3-1.34.2.x86_64.rpm analitza-devel-4.10.3-1.34.2.x86_64.rpm libanalitza0-4.10.3-1.34.2.x86_64.rpm libanalitza0-debuginfo-4.10.3-1.34.2.x86_64.rpm ark-4.10.3-1.32.2.x86_64.rpm ark-debuginfo-4.10.3-1.32.2.x86_64.rpm ark-debugsource-4.10.3-1.32.2.x86_64.rpm ark-devel-4.10.3-1.32.2.x86_64.rpm libkerfuffle4-4.10.3-1.32.2.x86_64.rpm libkerfuffle4-debuginfo-4.10.3-1.32.2.x86_64.rpm blinken-4.10.3-1.34.2.x86_64.rpm blinken-debuginfo-4.10.3-1.34.2.x86_64.rpm blinken-debugsource-4.10.3-1.34.2.x86_64.rpm bomber-4.10.3-1.32.2.x86_64.rpm bomber-debuginfo-4.10.3-1.32.2.x86_64.rpm bomber-debugsource-4.10.3-1.32.2.x86_64.rpm bovo-4.10.3-1.30.11.x86_64.rpm bovo-debuginfo-4.10.3-1.30.11.x86_64.rpm bovo-debugsource-4.10.3-1.30.11.x86_64.rpm cantor-4.10.3-1.34.4.x86_64.rpm cantor-debuginfo-4.10.3-1.34.4.x86_64.rpm cantor-debugsource-4.10.3-1.34.4.x86_64.rpm cantor-devel-4.10.3-1.34.4.x86_64.rpm libcantorlibs1-4.10.3-1.34.4.x86_64.rpm libcantorlibs1-debuginfo-4.10.3-1.34.4.x86_64.rpm compiz-0.8.8-6.5.1.x86_64.rpm compiz-branding-SLE-0.8.8-6.5.1.x86_64.rpm compiz-branding-openSUSE-0.8.8-6.5.1.x86_64.rpm compiz-branding-upstream-0.8.8-6.5.1.x86_64.rpm compiz-debuginfo-0.8.8-6.5.1.x86_64.rpm compiz-debugsource-0.8.8-6.5.1.x86_64.rpm compiz-devel-0.8.8-6.5.1.x86_64.rpm compiz-gnome-0.8.8-6.5.1.x86_64.rpm compiz-gnome-debuginfo-0.8.8-6.5.1.x86_64.rpm compiz-kde4-0.8.8-6.5.1.x86_64.rpm compiz-kde4-debuginfo-0.8.8-6.5.1.x86_64.rpm digikam-3.2.0-1.25.8.x86_64.rpm digikam-debuginfo-3.2.0-1.25.8.x86_64.rpm digikam-debugsource-3.2.0-1.25.8.x86_64.rpm kipi-plugins-3.2.0-1.25.8.x86_64.rpm kipi-plugins-acquireimage-3.2.0-1.25.8.x86_64.rpm kipi-plugins-acquireimage-debuginfo-3.2.0-1.25.8.x86_64.rpm kipi-plugins-debuginfo-3.2.0-1.25.8.x86_64.rpm kipi-plugins-geolocation-3.2.0-1.25.8.x86_64.rpm kipi-plugins-geolocation-debuginfo-3.2.0-1.25.8.x86_64.rpm libkface-devel-3.2.0-1.25.8.x86_64.rpm libkface1-3.2.0-1.25.8.x86_64.rpm libkface1-debuginfo-3.2.0-1.25.8.x86_64.rpm libkgeomap-devel-3.2.0-1.25.8.x86_64.rpm libkgeomap1-3.2.0-1.25.8.x86_64.rpm libkgeomap1-debuginfo-3.2.0-1.25.8.x86_64.rpm libmediawiki-devel-3.2.0-1.25.8.x86_64.rpm libmediawiki1-3.2.0-1.25.8.x86_64.rpm libmediawiki1-debuginfo-3.2.0-1.25.8.x86_64.rpm dragonplayer-4.10.3-1.32.3.x86_64.rpm dragonplayer-debuginfo-4.10.3-1.32.3.x86_64.rpm dragonplayer-debugsource-4.10.3-1.32.3.x86_64.rpm filelight-4.10.3-1.32.2.x86_64.rpm filelight-debuginfo-4.10.3-1.32.2.x86_64.rpm filelight-debugsource-4.10.3-1.32.2.x86_64.rpm granatier-4.10.3-1.30.10.x86_64.rpm granatier-debuginfo-4.10.3-1.30.10.x86_64.rpm granatier-debugsource-4.10.3-1.30.10.x86_64.rpm gwenview-4.10.3-1.34.12.x86_64.rpm gwenview-debuginfo-4.10.3-1.34.12.x86_64.rpm gwenview-debugsource-4.10.3-1.34.12.x86_64.rpm jovie-4.10.3-1.32.8.x86_64.rpm jovie-debuginfo-4.10.3-1.32.8.x86_64.rpm jovie-debugsource-4.10.3-1.32.8.x86_64.rpm juk-4.10.3-1.32.2.x86_64.rpm juk-debuginfo-4.10.3-1.32.2.x86_64.rpm juk-debugsource-4.10.3-1.32.2.x86_64.rpm kaccessible-4.10.3-1.32.2.x86_64.rpm kaccessible-debuginfo-4.10.3-1.32.2.x86_64.rpm kaccessible-debugsource-4.10.3-1.32.2.x86_64.rpm kactivities4-4.10.3-1.31.1.x86_64.rpm kactivities4-debuginfo-4.10.3-1.31.1.x86_64.rpm kactivities4-debugsource-4.10.3-1.31.1.x86_64.rpm libkactivities-devel-4.10.3-1.31.1.x86_64.rpm libkactivities6-4.10.3-1.31.1.x86_64.rpm libkactivities6-debuginfo-4.10.3-1.31.1.x86_64.rpm kajongg-4.10.3-1.26.24.x86_64.rpm kalgebra-4.10.3-1.30.3.x86_64.rpm kalgebra-debuginfo-4.10.3-1.30.3.x86_64.rpm kalgebra-debugsource-4.10.3-1.30.3.x86_64.rpm kalzium-4.10.3-1.30.9.x86_64.rpm kalzium-debuginfo-4.10.3-1.30.9.x86_64.rpm kalzium-debugsource-4.10.3-1.30.9.x86_64.rpm kalzium-devel-4.10.3-1.30.9.x86_64.rpm kamera-debugsource-4.10.3-1.30.3.x86_64.rpm kio_kamera-4.10.3-1.30.3.x86_64.rpm kio_kamera-debuginfo-4.10.3-1.30.3.x86_64.rpm kanagram-4.10.3-1.30.3.x86_64.rpm kanagram-debuginfo-4.10.3-1.30.3.x86_64.rpm kanagram-debugsource-4.10.3-1.30.3.x86_64.rpm kanagram-devel-4.10.3-1.30.3.x86_64.rpm libkanagramengine4-4.10.3-1.30.3.x86_64.rpm libkanagramengine4-debuginfo-4.10.3-1.30.3.x86_64.rpm kapman-4.10.3-1.26.10.x86_64.rpm kapman-debuginfo-4.10.3-1.26.10.x86_64.rpm kapman-debugsource-4.10.3-1.26.10.x86_64.rpm kate-4.10.3-1.31.18.x86_64.rpm kate-debuginfo-4.10.3-1.31.18.x86_64.rpm kate-debugsource-4.10.3-1.31.18.x86_64.rpm kate-devel-4.10.3-1.31.18.x86_64.rpm kwrite-4.10.3-1.31.18.x86_64.rpm kwrite-debuginfo-4.10.3-1.31.18.x86_64.rpm kwrite-doc-4.10.3-1.31.18.x86_64.rpm libktexteditor-4.10.3-1.31.18.x86_64.rpm libktexteditor-debuginfo-4.10.3-1.31.18.x86_64.rpm katomic-4.10.3-1.26.11.x86_64.rpm katomic-debuginfo-4.10.3-1.26.11.x86_64.rpm katomic-debugsource-4.10.3-1.26.11.x86_64.rpm kblackbox-4.10.3-1.26.10.x86_64.rpm kblackbox-debuginfo-4.10.3-1.26.10.x86_64.rpm kblackbox-debugsource-4.10.3-1.26.10.x86_64.rpm kblocks-4.10.3-1.26.10.x86_64.rpm kblocks-debuginfo-4.10.3-1.26.10.x86_64.rpm kblocks-debugsource-4.10.3-1.26.10.x86_64.rpm kbounce-4.10.3-1.26.10.x86_64.rpm kbounce-debuginfo-4.10.3-1.26.10.x86_64.rpm kbounce-debugsource-4.10.3-1.26.10.x86_64.rpm kbreakout-4.10.3-1.26.10.x86_64.rpm kbreakout-debuginfo-4.10.3-1.26.10.x86_64.rpm kbreakout-debugsource-4.10.3-1.26.10.x86_64.rpm kbruch-4.10.3-1.30.2.x86_64.rpm kbruch-debuginfo-4.10.3-1.30.2.x86_64.rpm kbruch-debugsource-4.10.3-1.30.2.x86_64.rpm kcalc-4.10.3-1.28.14.x86_64.rpm kcalc-debuginfo-4.10.3-1.28.14.x86_64.rpm kcalc-debugsource-4.10.3-1.28.14.x86_64.rpm kcharselect-4.10.3-1.28.1.x86_64.rpm kcharselect-debuginfo-4.10.3-1.28.1.x86_64.rpm kcharselect-debugsource-4.10.3-1.28.1.x86_64.rpm kcolorchooser-4.10.3-1.30.2.x86_64.rpm kcolorchooser-debuginfo-4.10.3-1.30.2.x86_64.rpm kcolorchooser-debugsource-4.10.3-1.30.2.x86_64.rpm kde-mplayer-thumbnailer-4.10.3-1.28.2.x86_64.rpm kde-mplayer-thumbnailer-debuginfo-4.10.3-1.28.2.x86_64.rpm kde-mplayer-thumbnailer-debugsource-4.10.3-1.28.2.x86_64.rpm kde4-filesystem-4.10.3-1.30.1.x86_64.rpm kde4-print-manager-4.10.3-1.26.2.x86_64.rpm kde4-print-manager-debuginfo-4.10.3-1.26.2.x86_64.rpm kde4-print-manager-debugsource-4.10.3-1.26.2.x86_64.rpm kcron-4.10.3-1.28.11.x86_64.rpm kcron-debuginfo-4.10.3-1.28.11.x86_64.rpm kdeadmin4-debugsource-4.10.3-1.28.11.x86_64.rpm ksystemlog-4.10.3-1.28.11.x86_64.rpm ksystemlog-debuginfo-4.10.3-1.28.11.x86_64.rpm kuser-4.10.3-1.28.11.x86_64.rpm kuser-debuginfo-4.10.3-1.28.11.x86_64.rpm kdeartwork4-debugsource-4.10.3-1.28.11.x86_64.rpm kdeartwork4-decorations-4.10.3-1.28.11.x86_64.rpm kdeartwork4-decorations-debuginfo-4.10.3-1.28.11.x86_64.rpm kdeartwork4-screensaver-4.10.3-1.28.11.x86_64.rpm kdeartwork4-screensaver-debuginfo-4.10.3-1.28.11.x86_64.rpm kdeartwork4-styles-4.10.3-1.28.11.x86_64.rpm kdeartwork4-styles-debuginfo-4.10.3-1.28.11.x86_64.rpm kdebase4-openSUSE-12.3-10.41.9.x86_64.rpm kdebase4-openSUSE-debuginfo-12.3-10.41.9.x86_64.rpm kdebase4-openSUSE-debugsource-12.3-10.41.9.x86_64.rpm kdebase4-runtime-branding-openSUSE-12.3-10.41.9.x86_64.rpm kdebase4-workspace-branding-openSUSE-12.3-10.41.9.x86_64.rpm kdebase4-workspace-branding-openSUSE-debuginfo-12.3-10.41.9.x86_64.rpm kdebase4-runtime-4.10.3-1.30.9.x86_64.rpm kdebase4-runtime-branding-upstream-4.10.3-1.30.9.x86_64.rpm kdebase4-runtime-debuginfo-4.10.3-1.30.9.x86_64.rpm kdebase4-runtime-debugsource-4.10.3-1.30.9.x86_64.rpm kdebase4-runtime-devel-4.10.3-1.30.9.x86_64.rpm plasma-theme-oxygen-4.10.3-1.30.9.x86_64.rpm kde4-kgreeter-plugins-4.10.3-1.37.7.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.10.3-1.37.7.x86_64.rpm kdebase4-workspace-4.10.3-1.37.7.x86_64.rpm kdebase4-workspace-branding-upstream-4.10.3-1.37.7.x86_64.rpm kdebase4-workspace-debuginfo-4.10.3-1.37.7.x86_64.rpm kdebase4-workspace-debugsource-4.10.3-1.37.7.x86_64.rpm kdebase4-workspace-devel-4.10.3-1.37.7.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.10.3-1.37.7.x86_64.rpm kdebase4-workspace-ksysguardd-4.10.3-1.37.7.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.10.3-1.37.7.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.10.3-1.37.7.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.10.3-1.37.7.x86_64.rpm kdebase4-workspace-plasma-calendar-4.10.3-1.37.7.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.10.3-1.37.7.x86_64.rpm kdm-4.10.3-1.37.7.x86_64.rpm kdm-branding-upstream-4.10.3-1.37.7.x86_64.rpm kdm-debuginfo-4.10.3-1.37.7.x86_64.rpm kwin-4.10.3-1.37.7.x86_64.rpm kwin-debuginfo-4.10.3-1.37.7.x86_64.rpm python-kdebase4-4.10.3-1.37.7.x86_64.rpm dolphin-4.10.3-1.30.7.x86_64.rpm dolphin-debuginfo-4.10.3-1.30.7.x86_64.rpm kdebase4-debugsource-4.10.3-1.30.7.x86_64.rpm kdebase4-libkonq-4.10.3-1.30.7.x86_64.rpm kdebase4-libkonq-debuginfo-4.10.3-1.30.7.x86_64.rpm kdebase4-nsplugin-4.10.3-1.30.7.x86_64.rpm kdebase4-nsplugin-debuginfo-4.10.3-1.30.7.x86_64.rpm kdepasswd-4.10.3-1.30.7.x86_64.rpm kdepasswd-debuginfo-4.10.3-1.30.7.x86_64.rpm kdialog-4.10.3-1.30.7.x86_64.rpm kdialog-debuginfo-4.10.3-1.30.7.x86_64.rpm keditbookmarks-4.10.3-1.30.7.x86_64.rpm keditbookmarks-debuginfo-4.10.3-1.30.7.x86_64.rpm kfind-4.10.3-1.30.7.x86_64.rpm kfind-debuginfo-4.10.3-1.30.7.x86_64.rpm konqueror-4.10.3-1.30.7.x86_64.rpm konqueror-debuginfo-4.10.3-1.30.7.x86_64.rpm konqueror-plugins-4.10.3-1.30.7.x86_64.rpm konqueror-plugins-debuginfo-4.10.3-1.30.7.x86_64.rpm libkonq-devel-4.10.3-1.30.7.x86_64.rpm libkonq5-4.10.3-1.30.7.x86_64.rpm libkonq5-debuginfo-4.10.3-1.30.7.x86_64.rpm plasmoid-folderview-4.10.3-1.30.7.x86_64.rpm plasmoid-folderview-debuginfo-4.10.3-1.30.7.x86_64.rpm kdebindings-smokegen-4.10.3-1.30.1.x86_64.rpm kdebindings-smokegen-debuginfo-4.10.3-1.30.1.x86_64.rpm kdebindings-smokegen-debugsource-4.10.3-1.30.1.x86_64.rpm libsmokegen-devel-4.10.3-1.30.1.x86_64.rpm libsmokegen-devel-debuginfo-4.10.3-1.30.1.x86_64.rpm kdebindings-smokekde-debugsource-4.10.3-1.30.10.x86_64.rpm libsmokekde-devel-4.10.3-1.30.10.x86_64.rpm libsmokekde3-4.10.3-1.30.10.x86_64.rpm libsmokekde3-debuginfo-4.10.3-1.30.10.x86_64.rpm kdebindings-smokeqt-debugsource-4.10.3-1.30.3.x86_64.rpm libsmokeqt-4.10.3-1.30.3.x86_64.rpm libsmokeqt-debuginfo-4.10.3-1.30.3.x86_64.rpm libsmokeqt-devel-4.10.3-1.30.3.x86_64.rpm kdegraphics-strigi-analyzer-4.10.3-1.30.1.x86_64.rpm kdegraphics-strigi-analyzer-debuginfo-4.10.3-1.30.1.x86_64.rpm kdegraphics-strigi-analyzer-debugsource-4.10.3-1.30.1.x86_64.rpm kdegraphics-thumbnailers-4.10.3-1.30.1.x86_64.rpm kdegraphics-thumbnailers-debuginfo-4.10.3-1.30.1.x86_64.rpm kdegraphics-thumbnailers-debugsource-4.10.3-1.30.1.x86_64.rpm kdelibs4-4.10.3-1.31.3.x86_64.rpm kdelibs4-branding-upstream-4.10.3-1.31.3.x86_64.rpm kdelibs4-core-4.10.3-1.31.3.x86_64.rpm kdelibs4-core-debuginfo-4.10.3-1.31.3.x86_64.rpm kdelibs4-debuginfo-4.10.3-1.31.3.x86_64.rpm kdelibs4-debugsource-4.10.3-1.31.3.x86_64.rpm kdelibs4-doc-4.10.3-1.31.3.x86_64.rpm kdelibs4-doc-debuginfo-4.10.3-1.31.3.x86_64.rpm libkde4-4.10.3-1.31.3.x86_64.rpm libkde4-debuginfo-4.10.3-1.31.3.x86_64.rpm libkde4-devel-4.10.3-1.31.3.x86_64.rpm libkdecore4-4.10.3-1.31.3.x86_64.rpm libkdecore4-debuginfo-4.10.3-1.31.3.x86_64.rpm libkdecore4-devel-4.10.3-1.31.3.x86_64.rpm libkdecore4-devel-debuginfo-4.10.3-1.31.3.x86_64.rpm libksuseinstall-devel-4.10.3-1.31.3.x86_64.rpm libksuseinstall1-4.10.3-1.31.3.x86_64.rpm libksuseinstall1-debuginfo-4.10.3-1.31.3.x86_64.rpm kdenetwork4-debugsource-4.10.3-1.28.5.x86_64.rpm kdenetwork4-filesharing-4.10.3-1.28.5.x86_64.rpm kdenetwork4-filesharing-debuginfo-4.10.3-1.28.5.x86_64.rpm kdnssd-4.10.3-1.28.5.x86_64.rpm kdnssd-debuginfo-4.10.3-1.28.5.x86_64.rpm kget-4.10.3-1.28.5.x86_64.rpm kget-debuginfo-4.10.3-1.28.5.x86_64.rpm kget-devel-4.10.3-1.28.5.x86_64.rpm kopete-4.10.3-1.28.5.x86_64.rpm kopete-debuginfo-4.10.3-1.28.5.x86_64.rpm kopete-devel-4.10.3-1.28.5.x86_64.rpm kppp-4.10.3-1.28.5.x86_64.rpm kppp-debuginfo-4.10.3-1.28.5.x86_64.rpm krdc-4.10.3-1.28.5.x86_64.rpm krdc-debuginfo-4.10.3-1.28.5.x86_64.rpm krdc-devel-4.10.3-1.28.5.x86_64.rpm krfb-4.10.3-1.28.5.x86_64.rpm krfb-debuginfo-4.10.3-1.28.5.x86_64.rpm kdepim4-runtime-4.10.3-1.30.1.x86_64.rpm kdepim4-runtime-debuginfo-4.10.3-1.30.1.x86_64.rpm kdepim4-runtime-debugsource-4.10.3-1.30.1.x86_64.rpm akonadi-4.10.3-1.30.7.x86_64.rpm akonadi-debuginfo-4.10.3-1.30.7.x86_64.rpm akregator-4.10.3-1.30.7.x86_64.rpm akregator-debuginfo-4.10.3-1.30.7.x86_64.rpm blogilo-4.10.3-1.30.7.x86_64.rpm blogilo-debuginfo-4.10.3-1.30.7.x86_64.rpm kaddressbook-4.10.3-1.30.7.x86_64.rpm kaddressbook-debuginfo-4.10.3-1.30.7.x86_64.rpm kalarm-4.10.3-1.30.7.x86_64.rpm kalarm-debuginfo-4.10.3-1.30.7.x86_64.rpm kdepim4-4.10.3-1.30.7.x86_64.rpm kdepim4-debuginfo-4.10.3-1.30.7.x86_64.rpm kdepim4-debugsource-4.10.3-1.30.7.x86_64.rpm kjots-4.10.3-1.30.7.x86_64.rpm kjots-debuginfo-4.10.3-1.30.7.x86_64.rpm kmail-4.10.3-1.30.7.x86_64.rpm kmail-debuginfo-4.10.3-1.30.7.x86_64.rpm knode-4.10.3-1.30.7.x86_64.rpm knode-debuginfo-4.10.3-1.30.7.x86_64.rpm knotes-4.10.3-1.30.7.x86_64.rpm knotes-debuginfo-4.10.3-1.30.7.x86_64.rpm kontact-4.10.3-1.30.7.x86_64.rpm kontact-debuginfo-4.10.3-1.30.7.x86_64.rpm korganizer-4.10.3-1.30.7.x86_64.rpm korganizer-debuginfo-4.10.3-1.30.7.x86_64.rpm ktimetracker-4.10.3-1.30.7.x86_64.rpm ktimetracker-debuginfo-4.10.3-1.30.7.x86_64.rpm ktnef-4.10.3-1.30.7.x86_64.rpm ktnef-debuginfo-4.10.3-1.30.7.x86_64.rpm libkdepim4-4.10.3-1.30.7.x86_64.rpm libkdepim4-debuginfo-4.10.3-1.30.7.x86_64.rpm kdepimlibs4-4.10.3-1.31.4.x86_64.rpm kdepimlibs4-debuginfo-4.10.3-1.31.4.x86_64.rpm kdepimlibs4-debugsource-4.10.3-1.31.4.x86_64.rpm libakonadi4-4.10.3-1.31.4.x86_64.rpm libakonadi4-debuginfo-4.10.3-1.31.4.x86_64.rpm libkdepimlibs4-4.10.3-1.31.4.x86_64.rpm libkdepimlibs4-debuginfo-4.10.3-1.31.4.x86_64.rpm libkdepimlibs4-devel-4.10.3-1.31.4.x86_64.rpm cervisia-4.10.3-1.28.6.x86_64.rpm cervisia-debuginfo-4.10.3-1.28.6.x86_64.rpm dolphin-plugins-4.10.3-1.28.6.x86_64.rpm dolphin-plugins-debuginfo-4.10.3-1.28.6.x86_64.rpm kcachegrind-4.10.3-1.28.6.x86_64.rpm kcachegrind-debuginfo-4.10.3-1.28.6.x86_64.rpm kde4-kapptemplate-4.10.3-1.28.6.x86_64.rpm kde4-kapptemplate-debuginfo-4.10.3-1.28.6.x86_64.rpm kde4-l10n-devel-4.10.3-1.28.6.x86_64.rpm kde4-l10n-devel-debuginfo-4.10.3-1.28.6.x86_64.rpm kdesdk4-debugsource-4.10.3-1.28.6.x86_64.rpm kdesdk4-scripts-4.10.3-1.28.6.x86_64.rpm kdesdk4-strigi-4.10.3-1.28.6.x86_64.rpm kdesdk4-strigi-debuginfo-4.10.3-1.28.6.x86_64.rpm kio_svn-4.10.3-1.28.6.x86_64.rpm kio_svn-debuginfo-4.10.3-1.28.6.x86_64.rpm kmtrace-4.10.3-1.28.6.x86_64.rpm kmtrace-debuginfo-4.10.3-1.28.6.x86_64.rpm kompare-4.10.3-1.28.6.x86_64.rpm kompare-debuginfo-4.10.3-1.28.6.x86_64.rpm kompare-devel-4.10.3-1.28.6.x86_64.rpm kpartloader-4.10.3-1.28.6.x86_64.rpm kpartloader-debuginfo-4.10.3-1.28.6.x86_64.rpm kstartperf-4.10.3-1.28.6.x86_64.rpm kstartperf-debuginfo-4.10.3-1.28.6.x86_64.rpm kuiviewer-4.10.3-1.28.6.x86_64.rpm kuiviewer-debuginfo-4.10.3-1.28.6.x86_64.rpm lokalize-4.10.3-1.28.6.x86_64.rpm lokalize-debuginfo-4.10.3-1.28.6.x86_64.rpm okteta-4.10.3-1.28.6.x86_64.rpm okteta-debuginfo-4.10.3-1.28.6.x86_64.rpm okteta-devel-4.10.3-1.28.6.x86_64.rpm umbrello-4.10.3-1.28.6.x86_64.rpm umbrello-debuginfo-4.10.3-1.28.6.x86_64.rpm amor-4.10.3-1.28.5.x86_64.rpm amor-debuginfo-4.10.3-1.28.5.x86_64.rpm kdetoys4-debugsource-4.10.3-1.28.5.x86_64.rpm kteatime-4.10.3-1.28.5.x86_64.rpm kteatime-debuginfo-4.10.3-1.28.5.x86_64.rpm ktux-4.10.3-1.28.5.x86_64.rpm ktux-debuginfo-4.10.3-1.28.5.x86_64.rpm kdewebdev4-debugsource-4.10.3-1.28.1.x86_64.rpm kfilereplace-4.10.3-1.28.1.x86_64.rpm kfilereplace-debuginfo-4.10.3-1.28.1.x86_64.rpm kimagemapeditor-4.10.3-1.28.1.x86_64.rpm kimagemapeditor-debuginfo-4.10.3-1.28.1.x86_64.rpm klinkstatus-4.10.3-1.28.1.x86_64.rpm klinkstatus-debuginfo-4.10.3-1.28.1.x86_64.rpm kommander-runtime-4.10.3-1.28.1.x86_64.rpm kommander-runtime-debuginfo-4.10.3-1.28.1.x86_64.rpm kommander-runtime-devel-4.10.3-1.28.1.x86_64.rpm kdf-4.10.3-1.28.5.x86_64.rpm kdf-debuginfo-4.10.3-1.28.5.x86_64.rpm kdf-debugsource-4.10.3-1.28.5.x86_64.rpm kwikdisk-4.10.3-1.28.5.x86_64.rpm kwikdisk-debuginfo-4.10.3-1.28.5.x86_64.rpm kdiamond-4.10.3-1.26.6.x86_64.rpm kdiamond-debuginfo-4.10.3-1.26.6.x86_64.rpm kdiamond-debugsource-4.10.3-1.26.6.x86_64.rpm kfloppy-4.10.3-1.28.5.x86_64.rpm kfloppy-debuginfo-4.10.3-1.28.5.x86_64.rpm kfloppy-debugsource-4.10.3-1.28.5.x86_64.rpm kfourinline-4.10.3-1.26.6.x86_64.rpm kfourinline-debuginfo-4.10.3-1.26.6.x86_64.rpm kfourinline-debugsource-4.10.3-1.26.6.x86_64.rpm kgamma-4.10.3-1.30.1.x86_64.rpm kgamma-debuginfo-4.10.3-1.30.1.x86_64.rpm kgamma-debugsource-4.10.3-1.30.1.x86_64.rpm kgeography-4.10.3-1.30.3.x86_64.rpm kgeography-debuginfo-4.10.3-1.30.3.x86_64.rpm kgeography-debugsource-4.10.3-1.30.3.x86_64.rpm kgoldrunner-4.10.3-1.26.6.x86_64.rpm kgoldrunner-debuginfo-4.10.3-1.26.6.x86_64.rpm kgoldrunner-debugsource-4.10.3-1.26.6.x86_64.rpm kgpg-4.10.3-1.28.3.x86_64.rpm kgpg-debuginfo-4.10.3-1.28.3.x86_64.rpm kgpg-debugsource-4.10.3-1.28.3.x86_64.rpm khangman-4.10.3-1.30.5.x86_64.rpm khangman-debuginfo-4.10.3-1.30.5.x86_64.rpm khangman-debugsource-4.10.3-1.30.5.x86_64.rpm khangman-devel-4.10.3-1.30.5.x86_64.rpm libkhangmanengine4-4.10.3-1.30.5.x86_64.rpm libkhangmanengine4-debuginfo-4.10.3-1.30.5.x86_64.rpm kig-4.10.3-1.30.1.x86_64.rpm kig-debuginfo-4.10.3-1.30.1.x86_64.rpm kig-debugsource-4.10.3-1.30.1.x86_64.rpm kigo-4.10.3-1.26.6.x86_64.rpm kigo-debuginfo-4.10.3-1.26.6.x86_64.rpm kigo-debugsource-4.10.3-1.26.6.x86_64.rpm killbots-4.10.3-1.26.6.x86_64.rpm killbots-debuginfo-4.10.3-1.26.6.x86_64.rpm killbots-debugsource-4.10.3-1.26.6.x86_64.rpm kio_audiocd-4.10.3-1.28.5.x86_64.rpm kio_audiocd-debuginfo-4.10.3-1.28.5.x86_64.rpm kio_audiocd-debugsource-4.10.3-1.28.5.x86_64.rpm kiriki-4.10.3-1.26.6.x86_64.rpm kiriki-debuginfo-4.10.3-1.26.6.x86_64.rpm kiriki-debugsource-4.10.3-1.26.6.x86_64.rpm kiten-4.10.3-1.30.1.x86_64.rpm kiten-debuginfo-4.10.3-1.30.1.x86_64.rpm kiten-debugsource-4.10.3-1.30.1.x86_64.rpm kiten-devel-4.10.3-1.30.1.x86_64.rpm kjumpingcube-4.10.3-1.26.6.x86_64.rpm kjumpingcube-debuginfo-4.10.3-1.26.6.x86_64.rpm kjumpingcube-debugsource-4.10.3-1.26.6.x86_64.rpm klettres-4.10.3-1.30.3.x86_64.rpm klettres-debuginfo-4.10.3-1.30.3.x86_64.rpm klettres-debugsource-4.10.3-1.30.3.x86_64.rpm klickety-4.10.3-1.26.6.x86_64.rpm klickety-debuginfo-4.10.3-1.26.6.x86_64.rpm klickety-debugsource-4.10.3-1.26.6.x86_64.rpm klines-4.10.3-1.26.6.x86_64.rpm klines-debuginfo-4.10.3-1.26.6.x86_64.rpm klines-debugsource-4.10.3-1.26.6.x86_64.rpm kmag-4.10.3-1.28.3.x86_64.rpm kmag-debuginfo-4.10.3-1.28.3.x86_64.rpm kmag-debugsource-4.10.3-1.28.3.x86_64.rpm kmahjongg-4.10.3-1.26.10.x86_64.rpm kmahjongg-debuginfo-4.10.3-1.26.10.x86_64.rpm kmahjongg-debugsource-4.10.3-1.26.10.x86_64.rpm kmines-4.10.3-1.26.6.x86_64.rpm kmines-debuginfo-4.10.3-1.26.6.x86_64.rpm kmines-debugsource-4.10.3-1.26.6.x86_64.rpm kmix-4.10.3-1.29.4.x86_64.rpm kmix-debuginfo-4.10.3-1.29.4.x86_64.rpm kmix-debugsource-4.10.3-1.29.4.x86_64.rpm kmousetool-4.10.3-1.28.3.x86_64.rpm kmousetool-debuginfo-4.10.3-1.28.3.x86_64.rpm kmousetool-debugsource-4.10.3-1.28.3.x86_64.rpm kmouth-4.10.3-1.28.3.x86_64.rpm kmouth-debuginfo-4.10.3-1.28.3.x86_64.rpm kmouth-debugsource-4.10.3-1.28.3.x86_64.rpm kmplot-4.10.3-1.30.3.x86_64.rpm kmplot-debuginfo-4.10.3-1.30.3.x86_64.rpm kmplot-debugsource-4.10.3-1.30.3.x86_64.rpm knavalbattle-4.10.3-1.26.6.x86_64.rpm knavalbattle-debuginfo-4.10.3-1.26.6.x86_64.rpm knavalbattle-debugsource-4.10.3-1.26.6.x86_64.rpm knetwalk-4.10.3-1.26.6.x86_64.rpm knetwalk-debuginfo-4.10.3-1.26.6.x86_64.rpm knetwalk-debugsource-4.10.3-1.26.6.x86_64.rpm kolf-4.10.3-1.26.6.x86_64.rpm kolf-debuginfo-4.10.3-1.26.6.x86_64.rpm kolf-debugsource-4.10.3-1.26.6.x86_64.rpm kollision-4.10.3-1.26.6.x86_64.rpm kollision-debuginfo-4.10.3-1.26.6.x86_64.rpm kollision-debugsource-4.10.3-1.26.6.x86_64.rpm kolourpaint-4.10.3-1.30.3.x86_64.rpm kolourpaint-debuginfo-4.10.3-1.30.3.x86_64.rpm kolourpaint-debugsource-4.10.3-1.30.3.x86_64.rpm konquest-4.10.3-1.26.6.x86_64.rpm konquest-debuginfo-4.10.3-1.26.6.x86_64.rpm konquest-debugsource-4.10.3-1.26.6.x86_64.rpm konsole-4.10.3-1.30.1.x86_64.rpm konsole-debuginfo-4.10.3-1.30.1.x86_64.rpm konsole-debugsource-4.10.3-1.30.1.x86_64.rpm kpat-4.10.3-1.26.6.x86_64.rpm kpat-debuginfo-4.10.3-1.26.6.x86_64.rpm kpat-debugsource-4.10.3-1.26.6.x86_64.rpm kremotecontrol-4.10.3-1.28.5.x86_64.rpm kremotecontrol-debuginfo-4.10.3-1.28.5.x86_64.rpm kremotecontrol-debugsource-4.10.3-1.28.5.x86_64.rpm kremotecontrol-devel-4.10.3-1.28.5.x86_64.rpm liblibkremotecontrol1-4.10.3-1.28.5.x86_64.rpm liblibkremotecontrol1-debuginfo-4.10.3-1.28.5.x86_64.rpm kreversi-4.10.3-1.26.6.x86_64.rpm kreversi-debuginfo-4.10.3-1.26.6.x86_64.rpm kreversi-debugsource-4.10.3-1.26.6.x86_64.rpm kross-interpreters-debugsource-4.10.3-1.28.1.x86_64.rpm kross-java-4.10.3-1.28.1.x86_64.rpm kross-java-debuginfo-4.10.3-1.28.1.x86_64.rpm kross-python-4.10.3-1.28.1.x86_64.rpm kross-python-debuginfo-4.10.3-1.28.1.x86_64.rpm kross-ruby-4.10.3-1.28.1.x86_64.rpm kross-ruby-debuginfo-4.10.3-1.28.1.x86_64.rpm kruler-4.10.3-1.30.1.x86_64.rpm kruler-debuginfo-4.10.3-1.30.1.x86_64.rpm kruler-debugsource-4.10.3-1.30.1.x86_64.rpm ksaneplugin-4.10.3-1.30.1.x86_64.rpm ksaneplugin-debuginfo-4.10.3-1.30.1.x86_64.rpm ksaneplugin-debugsource-4.10.3-1.30.1.x86_64.rpm kscd-4.10.3-1.28.1.x86_64.rpm kscd-debuginfo-4.10.3-1.28.1.x86_64.rpm kscd-debugsource-4.10.3-1.28.1.x86_64.rpm kshisen-4.10.3-1.26.9.x86_64.rpm kshisen-debuginfo-4.10.3-1.26.9.x86_64.rpm kshisen-debugsource-4.10.3-1.26.9.x86_64.rpm ksirk-4.10.3-1.26.6.x86_64.rpm ksirk-debuginfo-4.10.3-1.26.6.x86_64.rpm ksirk-debugsource-4.10.3-1.26.6.x86_64.rpm ksnakeduel-4.10.3-1.26.6.x86_64.rpm ksnakeduel-debuginfo-4.10.3-1.26.6.x86_64.rpm ksnakeduel-debugsource-4.10.3-1.26.6.x86_64.rpm ksnapshot-4.10.3-1.30.1.x86_64.rpm ksnapshot-debuginfo-4.10.3-1.30.1.x86_64.rpm ksnapshot-debugsource-4.10.3-1.30.1.x86_64.rpm kspaceduel-4.10.3-1.26.6.x86_64.rpm kspaceduel-debuginfo-4.10.3-1.26.6.x86_64.rpm kspaceduel-debugsource-4.10.3-1.26.6.x86_64.rpm ksquares-4.10.3-1.26.6.x86_64.rpm ksquares-debuginfo-4.10.3-1.26.6.x86_64.rpm ksquares-debugsource-4.10.3-1.26.6.x86_64.rpm kstars-4.10.3-1.30.3.x86_64.rpm kstars-debuginfo-4.10.3-1.30.3.x86_64.rpm kstars-debugsource-4.10.3-1.30.3.x86_64.rpm ksudoku-4.10.3-1.26.6.x86_64.rpm ksudoku-debuginfo-4.10.3-1.26.6.x86_64.rpm ksudoku-debugsource-4.10.3-1.26.6.x86_64.rpm ktimer-4.10.3-1.28.1.x86_64.rpm ktimer-debuginfo-4.10.3-1.28.1.x86_64.rpm ktimer-debugsource-4.10.3-1.28.1.x86_64.rpm ktouch-4.10.3-1.30.3.x86_64.rpm ktouch-debuginfo-4.10.3-1.30.3.x86_64.rpm ktouch-debugsource-4.10.3-1.30.3.x86_64.rpm ktuberling-4.10.3-1.26.6.x86_64.rpm ktuberling-debuginfo-4.10.3-1.26.6.x86_64.rpm ktuberling-debugsource-4.10.3-1.26.6.x86_64.rpm kturtle-4.10.3-1.30.3.x86_64.rpm kturtle-debuginfo-4.10.3-1.30.3.x86_64.rpm kturtle-debugsource-4.10.3-1.30.3.x86_64.rpm kubrick-4.10.3-1.26.6.x86_64.rpm kubrick-debuginfo-4.10.3-1.26.6.x86_64.rpm kubrick-debugsource-4.10.3-1.26.6.x86_64.rpm kwalletmanager-4.10.3-1.28.5.x86_64.rpm kwalletmanager-debuginfo-4.10.3-1.28.5.x86_64.rpm kwalletmanager-debugsource-4.10.3-1.28.5.x86_64.rpm kwordquiz-4.10.3-1.30.5.x86_64.rpm kwordquiz-debuginfo-4.10.3-1.30.5.x86_64.rpm kwordquiz-debugsource-4.10.3-1.30.5.x86_64.rpm libkcddb4-4.10.3-1.28.1.x86_64.rpm libkcddb4-debuginfo-4.10.3-1.28.1.x86_64.rpm libkcddb4-debugsource-4.10.3-1.28.1.x86_64.rpm libkcddb4-devel-4.10.3-1.28.1.x86_64.rpm libkcompactdisc4-4.10.3-1.28.1.x86_64.rpm libkcompactdisc4-debuginfo-4.10.3-1.28.1.x86_64.rpm libkcompactdisc4-debugsource-4.10.3-1.28.1.x86_64.rpm libkcompactdisc4-devel-4.10.3-1.28.1.x86_64.rpm libkdcraw-debugsource-4.10.3-1.30.1.x86_64.rpm libkdcraw-devel-4.10.3-1.30.1.x86_64.rpm libkdcraw22-4.10.3-1.30.1.x86_64.rpm libkdcraw22-debuginfo-4.10.3-1.30.1.x86_64.rpm libkdeedu4-debugsource-4.10.3-1.30.2.x86_64.rpm libkdeedu4-devel-4.10.3-1.30.2.x86_64.rpm libkeduvocdocument4-4.10.3-1.30.2.x86_64.rpm libkeduvocdocument4-debuginfo-4.10.3-1.30.2.x86_64.rpm libkdegames-4.10.3-1.27.3.x86_64.rpm libkdegames-debugsource-4.10.3-1.27.3.x86_64.rpm libkdegames-devel-4.10.3-1.27.3.x86_64.rpm libkdegames6-4.10.3-1.27.3.x86_64.rpm libkdegames6-debuginfo-4.10.3-1.27.3.x86_64.rpm libkexiv2-11-4.10.3-1.30.1.x86_64.rpm libkexiv2-11-debuginfo-4.10.3-1.30.1.x86_64.rpm libkexiv2-debugsource-4.10.3-1.30.1.x86_64.rpm libkexiv2-devel-4.10.3-1.30.1.x86_64.rpm libkipi-debugsource-4.10.3-1.30.1.x86_64.rpm libkipi-devel-4.10.3-1.30.1.x86_64.rpm libkipi10-4.10.3-1.30.1.x86_64.rpm libkipi10-debuginfo-4.10.3-1.30.1.x86_64.rpm libkmahjongg-4.10.3-1.26.2.x86_64.rpm libkmahjongg-debugsource-4.10.3-1.26.2.x86_64.rpm libkmahjongg-devel-4.10.3-1.26.2.x86_64.rpm libkmahjongglib4-4.10.3-1.26.2.x86_64.rpm libkmahjongglib4-debuginfo-4.10.3-1.26.2.x86_64.rpm libksane-debugsource-4.10.3-1.30.1.x86_64.rpm libksane-devel-4.10.3-1.30.1.x86_64.rpm libksane0-4.10.3-1.30.1.x86_64.rpm libksane0-debuginfo-4.10.3-1.30.1.x86_64.rpm libnepomukwidgets-debugsource-4.10.3-1.28.1.x86_64.rpm libnepomukwidgets-devel-4.10.3-1.28.1.x86_64.rpm libnepomukwidgets4-4.10.3-1.28.1.x86_64.rpm libnepomukwidgets4-debuginfo-4.10.3-1.28.1.x86_64.rpm lskat-4.10.3-1.26.3.x86_64.rpm lskat-debuginfo-4.10.3-1.26.3.x86_64.rpm lskat-debugsource-4.10.3-1.26.3.x86_64.rpm libmarblewidget15-4.10.3-1.30.3.x86_64.rpm libmarblewidget15-debuginfo-4.10.3-1.30.3.x86_64.rpm marble-4.10.3-1.30.3.x86_64.rpm marble-debuginfo-4.10.3-1.30.3.x86_64.rpm marble-debugsource-4.10.3-1.30.3.x86_64.rpm marble-devel-4.10.3-1.30.3.x86_64.rpm mobipocket-4.10.3-1.28.1.x86_64.rpm mobipocket-debuginfo-4.10.3-1.28.1.x86_64.rpm mobipocket-debugsource-4.10.3-1.28.1.x86_64.rpm mono-kde4-4.10.3-1.30.8.x86_64.rpm mono-kde4-debuginfo-4.10.3-1.30.8.x86_64.rpm mono-kde4-debugsource-4.10.3-1.30.8.x86_64.rpm libqyoto2-4.10.3-1.30.3.x86_64.rpm libqyoto2-debuginfo-4.10.3-1.30.3.x86_64.rpm mono-qt4-4.10.3-1.30.3.x86_64.rpm mono-qt4-debugsource-4.10.3-1.30.3.x86_64.rpm mono-qt4-devel-4.10.3-1.30.3.x86_64.rpm mono-qt4-devel-debuginfo-4.10.3-1.30.3.x86_64.rpm nepomuk-core-4.10.3-1.32.2.x86_64.rpm nepomuk-core-debuginfo-4.10.3-1.32.2.x86_64.rpm nepomuk-core-debugsource-4.10.3-1.32.2.x86_64.rpm nepomuk-core-devel-4.10.3-1.32.2.x86_64.rpm okular-4.10.3-1.28.1.x86_64.rpm okular-debuginfo-4.10.3-1.28.1.x86_64.rpm okular-debugsource-4.10.3-1.28.1.x86_64.rpm okular-devel-4.10.3-1.28.1.x86_64.rpm pairs-4.10.3-1.28.1.x86_64.rpm pairs-debuginfo-4.10.3-1.28.1.x86_64.rpm pairs-debugsource-4.10.3-1.28.1.x86_64.rpm palapeli-4.10.3-1.26.3.x86_64.rpm palapeli-debuginfo-4.10.3-1.26.3.x86_64.rpm palapeli-debugsource-4.10.3-1.26.3.x86_64.rpm palapeli-devel-4.10.3-1.26.3.x86_64.rpm parley-4.10.3-1.28.4.x86_64.rpm parley-debuginfo-4.10.3-1.28.4.x86_64.rpm parley-debugsource-4.10.3-1.28.4.x86_64.rpm perl-kde4-4.10.3-1.30.1.x86_64.rpm perl-kde4-debuginfo-4.10.3-1.30.1.x86_64.rpm perl-kde4-debugsource-4.10.3-1.30.1.x86_64.rpm perl-qt4-4.10.3-1.30.1.x86_64.rpm perl-qt4-debuginfo-4.10.3-1.30.1.x86_64.rpm perl-qt4-debugsource-4.10.3-1.30.1.x86_64.rpm perl-qt4-devel-4.10.3-1.30.1.x86_64.rpm picmi-4.10.3-1.26.3.x86_64.rpm picmi-debuginfo-4.10.3-1.26.3.x86_64.rpm picmi-debugsource-4.10.3-1.26.3.x86_64.rpm plasma-addons-4.10.3-1.32.5.x86_64.rpm plasma-addons-akonadi-4.10.3-1.32.5.x86_64.rpm plasma-addons-akonadi-debuginfo-4.10.3-1.32.5.x86_64.rpm plasma-addons-debuginfo-4.10.3-1.32.5.x86_64.rpm plasma-addons-debugsource-4.10.3-1.32.5.x86_64.rpm plasma-addons-devel-4.10.3-1.32.5.x86_64.rpm plasma-addons-lancelot-4.10.3-1.32.5.x86_64.rpm plasma-addons-lancelot-debuginfo-4.10.3-1.32.5.x86_64.rpm plasma-addons-marble-4.10.3-1.32.5.x86_64.rpm plasma-addons-marble-debuginfo-4.10.3-1.32.5.x86_64.rpm python-kde4-4.10.3-1.31.5.x86_64.rpm python-kde4-akonadi-4.10.3-1.31.5.x86_64.rpm python-kde4-akonadi-debuginfo-4.10.3-1.31.5.x86_64.rpm python-kde4-debuginfo-4.10.3-1.31.5.x86_64.rpm python-kde4-debugsource-4.10.3-1.31.5.x86_64.rpm python-kde4-devel-4.10.3-1.31.5.x86_64.rpm python-kde4-khtml-4.10.3-1.31.5.x86_64.rpm python-kde4-khtml-debuginfo-4.10.3-1.31.5.x86_64.rpm python-kde4-knewstuff-4.10.3-1.31.5.x86_64.rpm python-kde4-knewstuff-debuginfo-4.10.3-1.31.5.x86_64.rpm python-kde4-nepomuk-4.10.3-1.31.5.x86_64.rpm python-kde4-nepomuk-debuginfo-4.10.3-1.31.5.x86_64.rpm python-kde4-phonon-4.10.3-1.31.5.x86_64.rpm python-kde4-phonon-debuginfo-4.10.3-1.31.5.x86_64.rpm python-kde4-plasma-4.10.3-1.31.5.x86_64.rpm python-kde4-plasma-debuginfo-4.10.3-1.31.5.x86_64.rpm python-kde4-soprano-4.10.3-1.31.5.x86_64.rpm python-kde4-soprano-debuginfo-4.10.3-1.31.5.x86_64.rpm python3-kde4-4.10.3-1.31.5.x86_64.rpm python3-kde4-akonadi-4.10.3-1.31.5.x86_64.rpm python3-kde4-akonadi-debuginfo-4.10.3-1.31.5.x86_64.rpm python3-kde4-debuginfo-4.10.3-1.31.5.x86_64.rpm python3-kde4-debugsource-4.10.3-1.31.5.x86_64.rpm python3-kde4-devel-4.10.3-1.31.5.x86_64.rpm python3-kde4-khtml-4.10.3-1.31.5.x86_64.rpm python3-kde4-khtml-debuginfo-4.10.3-1.31.5.x86_64.rpm python3-kde4-knewstuff-4.10.3-1.31.5.x86_64.rpm python3-kde4-knewstuff-debuginfo-4.10.3-1.31.5.x86_64.rpm python3-kde4-nepomuk-4.10.3-1.31.5.x86_64.rpm python3-kde4-nepomuk-debuginfo-4.10.3-1.31.5.x86_64.rpm python3-kde4-phonon-4.10.3-1.31.5.x86_64.rpm python3-kde4-phonon-debuginfo-4.10.3-1.31.5.x86_64.rpm python3-kde4-plasma-4.10.3-1.31.5.x86_64.rpm python3-kde4-plasma-debuginfo-4.10.3-1.31.5.x86_64.rpm python3-kde4-soprano-4.10.3-1.31.5.x86_64.rpm python3-kde4-soprano-debuginfo-4.10.3-1.31.5.x86_64.rpm librocslib4-4.10.3-1.28.3.x86_64.rpm librocslib4-debuginfo-4.10.3-1.28.3.x86_64.rpm rocs-4.10.3-1.28.3.x86_64.rpm rocs-debuginfo-4.10.3-1.28.3.x86_64.rpm rocs-debugsource-4.10.3-1.28.3.x86_64.rpm rocs-devel-4.10.3-1.28.3.x86_64.rpm ruby-kde4-4.10.3-1.30.8.x86_64.rpm ruby-kde4-debuginfo-4.10.3-1.30.8.x86_64.rpm ruby-kde4-debugsource-4.10.3-1.30.8.x86_64.rpm ruby-qt4-4.10.3-1.30.1.x86_64.rpm ruby-qt4-debuginfo-4.10.3-1.30.1.x86_64.rpm ruby-qt4-debugsource-4.10.3-1.30.1.x86_64.rpm ruby-qt4-devel-4.10.3-1.30.1.x86_64.rpm step-4.10.3-1.28.3.x86_64.rpm step-debuginfo-4.10.3-1.28.3.x86_64.rpm step-debugsource-4.10.3-1.28.3.x86_64.rpm superkaramba-4.10.3-1.28.1.x86_64.rpm superkaramba-debuginfo-4.10.3-1.28.1.x86_64.rpm superkaramba-debugsource-4.10.3-1.28.1.x86_64.rpm svgpart-4.10.3-1.28.1.x86_64.rpm svgpart-debuginfo-4.10.3-1.28.1.x86_64.rpm svgpart-debugsource-4.10.3-1.28.1.x86_64.rpm sweeper-4.10.3-1.28.1.x86_64.rpm sweeper-debuginfo-4.10.3-1.28.1.x86_64.rpm sweeper-debugsource-4.10.3-1.28.1.x86_64.rpm openSUSE-2013-468 yast2-mail: fixed hang after ag_postfix_mastercf is killed important openSUSE 12.3 Update This udpate fixes the following issue with yast2-mail: - bnc#800788: fixed hang of the system after the ag_postfix_mastercf process is killed by kernel, when saving mail server settings with Yast "Mail Server" module - Mark permissions files as %config - The ldap tables was not proper. All functions for forwarding and delivery must be placed in alias_maps and not in virtual_alias_map. Forwarding or delivering actions in virtual_alias_map may cause mail loops. yast2-mail-2.21.2-9.9.1.noarch.rpm yast2-mail-2.21.2-9.9.1.src.rpm yast2-mail-plugins-2.21.2-9.9.1.noarch.rpm openSUSE-2013-480 xtables-geoip: update db files to 2013.05 moderate openSUSE 12.3 Update This updates the db-files of xtables-geoip to the current version 2013.05 xtables-geoip-2013.05-2.4.1.noarch.rpm xtables-geoip-2013.05-2.4.1.src.rpm openSUSE-2013-451 cryptsetup-mkinitrd: reuse passhrase for multiple devices in initrd moderate openSUSE 12.3 Update This udpate fixes the following issue with cryptsetup-mkinitrd: - bnc#813863: reuse passhrase for multiple devices in initrd cryptsetup-mkinitrd-0_201206151440-3.4.1.i586.rpm cryptsetup-mkinitrd-0_201206151440-3.4.1.src.rpm cryptsetup-mkinitrd-0_201206151440-3.4.1.x86_64.rpm openSUSE-2013-456 libqt4: Add check of return-value of qt_safe_pipe low openSUSE 12.3 Update This update fixes the following issues with libqt4: - Add check-return-value-of-qt_safe_pipe.patch: * fixes QTBUG#18934 and kde#310777 libqt4-devel-doc-4.8.4-3.6.3.i586.rpm libqt4-devel-doc-4.8.4-3.6.3.src.rpm libqt4-devel-doc-data-4.8.4-3.6.3.noarch.rpm libqt4-devel-doc-debuginfo-4.8.4-3.6.3.i586.rpm libqt4-devel-doc-debugsource-4.8.4-3.6.3.i586.rpm qt4-x11-tools-4.8.4-3.6.3.i586.rpm qt4-x11-tools-debuginfo-4.8.4-3.6.3.i586.rpm libqt4-sql-mysql-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-sql-mysql-4.8.4-3.6.1.i586.rpm libqt4-sql-mysql-debuginfo-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-sql-mysql-debuginfo-4.8.4-3.6.1.i586.rpm libqt4-sql-plugins-4.8.4-3.6.1.src.rpm libqt4-sql-plugins-debugsource-4.8.4-3.6.1.i586.rpm libqt4-sql-postgresql-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-sql-postgresql-4.8.4-3.6.1.i586.rpm libqt4-sql-postgresql-debuginfo-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.4-3.6.1.i586.rpm libqt4-sql-unixODBC-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-sql-unixODBC-4.8.4-3.6.1.i586.rpm libqt4-sql-unixODBC-debuginfo-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.4-3.6.1.i586.rpm libqt4-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-4.8.4-3.6.1.i586.rpm libqt4-4.8.4-3.6.1.src.rpm libqt4-debuginfo-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-debuginfo-4.8.4-3.6.1.i586.rpm libqt4-debugsource-4.8.4-3.6.1.i586.rpm libqt4-devel-4.8.4-3.6.1.i586.rpm libqt4-devel-debuginfo-4.8.4-3.6.1.i586.rpm libqt4-private-headers-devel-4.8.4-3.6.1.i586.rpm libqt4-qt3support-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-qt3support-4.8.4-3.6.1.i586.rpm libqt4-qt3support-debuginfo-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-qt3support-debuginfo-4.8.4-3.6.1.i586.rpm libqt4-sql-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-sql-4.8.4-3.6.1.i586.rpm libqt4-sql-debuginfo-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-sql-debuginfo-4.8.4-3.6.1.i586.rpm libqt4-sql-sqlite-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-sql-sqlite-4.8.4-3.6.1.i586.rpm libqt4-sql-sqlite-debuginfo-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.8.4-3.6.1.i586.rpm libqt4-x11-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-x11-4.8.4-3.6.1.i586.rpm libqt4-x11-debuginfo-32bit-4.8.4-3.6.1.x86_64.rpm libqt4-x11-debuginfo-4.8.4-3.6.1.i586.rpm libqt4-devel-doc-4.8.4-3.6.3.x86_64.rpm libqt4-devel-doc-debuginfo-4.8.4-3.6.3.x86_64.rpm libqt4-devel-doc-debugsource-4.8.4-3.6.3.x86_64.rpm qt4-x11-tools-4.8.4-3.6.3.x86_64.rpm qt4-x11-tools-debuginfo-4.8.4-3.6.3.x86_64.rpm libqt4-sql-mysql-4.8.4-3.6.1.x86_64.rpm libqt4-sql-mysql-debuginfo-4.8.4-3.6.1.x86_64.rpm libqt4-sql-plugins-debugsource-4.8.4-3.6.1.x86_64.rpm libqt4-sql-postgresql-4.8.4-3.6.1.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.4-3.6.1.x86_64.rpm libqt4-sql-unixODBC-4.8.4-3.6.1.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.4-3.6.1.x86_64.rpm libqt4-4.8.4-3.6.1.x86_64.rpm libqt4-debuginfo-4.8.4-3.6.1.x86_64.rpm libqt4-debugsource-4.8.4-3.6.1.x86_64.rpm libqt4-devel-4.8.4-3.6.1.x86_64.rpm libqt4-devel-debuginfo-4.8.4-3.6.1.x86_64.rpm libqt4-private-headers-devel-4.8.4-3.6.1.x86_64.rpm libqt4-qt3support-4.8.4-3.6.1.x86_64.rpm libqt4-qt3support-debuginfo-4.8.4-3.6.1.x86_64.rpm libqt4-sql-4.8.4-3.6.1.x86_64.rpm libqt4-sql-debuginfo-4.8.4-3.6.1.x86_64.rpm libqt4-sql-sqlite-4.8.4-3.6.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.8.4-3.6.1.x86_64.rpm libqt4-x11-4.8.4-3.6.1.x86_64.rpm libqt4-x11-debuginfo-4.8.4-3.6.1.x86_64.rpm openSUSE-2013-442 yast2-country, yast2-installation: fixed issue with encoding if nothing is configured moderate openSUSE 12.3 Update This update fixes the following issues with yast2-country and yast2-installation: - yast2-country: + bnc#815265: do not use non-UTF encoding fallback when nothing is configured - yast2-installation: + bnc#815265: if RC_LANG is not set, use en_US as default in startup-scripts yast2-country-2.23.2-1.4.1.i586.rpm yast2-country-2.23.2-1.4.1.src.rpm yast2-country-data-2.23.2-1.4.1.i586.rpm yast2-installation-2.23.15-1.12.2.noarch.rpm yast2-installation-2.23.15-1.12.2.src.rpm yast2-installation-devel-doc-2.23.15-1.12.2.noarch.rpm yast2-country-2.23.2-1.4.1.x86_64.rpm yast2-country-data-2.23.2-1.4.1.x86_64.rpm openSUSE-2013-436 gnome-themes-standard, gtk2: Fixed regression with the last gnome-themes-standard update important openSUSE 12.3 Update This update fixes the following issues with gnome-themes-standard and gtk2: gnome-themes-standard: - bnc#815078: Update to version 3.6.5 + Fix regression rendering LibreOffice/OpenOffice.org entry backgrounds. - Changes from version 3.6.4: + Fix missing PNG assets in the 3.6.3 tarball. - Changes frmo version 3.6.3: + GTK2 fixes: * Fix toolbar styling in Eclipse/SWT. * Fix completion tooltips styling in Eclipse/SWT. * Fix a bug rendering menus in Opera. * Fix missing shadow for frames with embedded labels. * Fix missing SELECTED states for check/radio assets. * Make it possible to override GtkEntry's background color. * Fix stray shadow for frames with GTK_SHADOW_NONE. * Workaround an OpenOffice.org scrollbar rendering bug. * Require GTK+ 2.24.15 and 3.6.2. gtk2: - bnc#815078: Update to version 2.24.18 (bnc#815078) + Bugs fixed: bgo#586367, bgo#674051, bgo#683072, bgo#683983, bgo#694711, bgo#695003, bgo#695278, bgo#695312, bgo#698563 - Changes from version 2.24.17: + GtkFileChooserButton fixes: * Don't emit file-set signal when the change is not the result of a user action * Don't ever use gtk_file_chooser_get_files * Ensure internal consistency when clearing a model + Bugs fixed: bgo#690247, bgo#692955, bgo#694742. - Changes from version 2.24.16: + Bugs fixed: bgo#694077, bgo#645065. - Changes from version 2.24.15: + Bugs fixed: bgo#626499, bgo#656565, bgo#664640, bgo#669808, bgo#674556, bgo#679883, bgo#683511, bgo#689810, bgo#689982, bgo#690788, bgo#692099, bgo#692554, bgo#692810. + Updated translations. gnome-themes-accessibility-3.6.5-3.8.1.noarch.rpm gnome-themes-standard-3.6.5-3.8.1.src.rpm gnome-themes-standard-debugsource-3.6.5-3.8.1.i586.rpm gnome-themes-standard-lang-3.6.5-3.8.1.noarch.rpm gtk2-metatheme-adwaita-3.6.5-3.8.1.noarch.rpm gtk2-theming-engine-adwaita-3.6.5-3.8.1.i586.rpm gtk2-theming-engine-adwaita-32bit-3.6.5-3.8.1.x86_64.rpm gtk2-theming-engine-adwaita-debuginfo-3.6.5-3.8.1.i586.rpm gtk2-theming-engine-adwaita-debuginfo-32bit-3.6.5-3.8.1.x86_64.rpm gtk3-metatheme-adwaita-3.6.5-3.8.1.noarch.rpm gtk3-theming-engine-adwaita-3.6.5-3.8.1.i586.rpm gtk3-theming-engine-adwaita-32bit-3.6.5-3.8.1.x86_64.rpm gtk3-theming-engine-adwaita-debuginfo-3.6.5-3.8.1.i586.rpm gtk3-theming-engine-adwaita-debuginfo-32bit-3.6.5-3.8.1.x86_64.rpm metatheme-adwaita-common-3.6.5-3.8.1.noarch.rpm gtk2-branding-SLED-12.2-4.4.1.noarch.rpm gtk2-branding-SLED-12.2-4.4.1.src.rpm gtk2-branding-openSUSE-12.2-4.4.1.noarch.rpm gtk2-branding-openSUSE-12.2-4.4.1.src.rpm gtk2-engine-clearlooks-2.20.2-13.4.4.i586.rpm gtk2-engine-clearlooks-32bit-2.20.2-13.4.4.x86_64.rpm gtk2-engine-clearlooks-debuginfo-2.20.2-13.4.4.i586.rpm gtk2-engine-clearlooks-debuginfo-32bit-2.20.2-13.4.4.x86_64.rpm gtk2-engine-crux-2.20.2-13.4.4.i586.rpm gtk2-engine-crux-32bit-2.20.2-13.4.4.x86_64.rpm gtk2-engine-crux-debuginfo-2.20.2-13.4.4.i586.rpm gtk2-engine-crux-debuginfo-32bit-2.20.2-13.4.4.x86_64.rpm gtk2-engine-glide-2.20.2-13.4.4.i586.rpm gtk2-engine-glide-32bit-2.20.2-13.4.4.x86_64.rpm gtk2-engine-glide-debuginfo-2.20.2-13.4.4.i586.rpm gtk2-engine-glide-debuginfo-32bit-2.20.2-13.4.4.x86_64.rpm gtk2-engine-hcengine-2.20.2-13.4.4.i586.rpm gtk2-engine-hcengine-debuginfo-2.20.2-13.4.4.i586.rpm gtk2-engine-industrial-2.20.2-13.4.4.i586.rpm gtk2-engine-industrial-32bit-2.20.2-13.4.4.x86_64.rpm gtk2-engine-industrial-debuginfo-2.20.2-13.4.4.i586.rpm gtk2-engine-industrial-debuginfo-32bit-2.20.2-13.4.4.x86_64.rpm gtk2-engine-mist-2.20.2-13.4.4.i586.rpm gtk2-engine-mist-32bit-2.20.2-13.4.4.x86_64.rpm gtk2-engine-mist-debuginfo-2.20.2-13.4.4.i586.rpm gtk2-engine-mist-debuginfo-32bit-2.20.2-13.4.4.x86_64.rpm gtk2-engine-redmond95-2.20.2-13.4.4.i586.rpm gtk2-engine-redmond95-32bit-2.20.2-13.4.4.x86_64.rpm gtk2-engine-redmond95-debuginfo-2.20.2-13.4.4.i586.rpm gtk2-engine-redmond95-debuginfo-32bit-2.20.2-13.4.4.x86_64.rpm gtk2-engine-thinice-2.20.2-13.4.4.i586.rpm gtk2-engine-thinice-32bit-2.20.2-13.4.4.x86_64.rpm gtk2-engine-thinice-debuginfo-2.20.2-13.4.4.i586.rpm gtk2-engine-thinice-debuginfo-32bit-2.20.2-13.4.4.x86_64.rpm gtk2-engines-2.20.2-13.4.4.i586.rpm gtk2-engines-2.20.2-13.4.4.src.rpm gtk2-engines-debugsource-2.20.2-13.4.4.i586.rpm gtk2-engines-devel-2.20.2-13.4.4.i586.rpm gtk2-theme-clearlooks-2.20.2-13.4.4.noarch.rpm gtk2-theme-crux-2.20.2-13.4.4.noarch.rpm gtk2-theme-industrial-2.20.2-13.4.4.noarch.rpm gtk2-theme-mist-2.20.2-13.4.4.noarch.rpm gtk2-theme-redmond95-2.20.2-13.4.4.noarch.rpm gtk2-theme-thinice-2.20.2-13.4.4.noarch.rpm gtk2-2.24.18-2.4.2.src.rpm gtk2-branding-upstream-2.24.18-2.4.2.noarch.rpm gtk2-data-2.24.18-2.4.2.noarch.rpm gtk2-debugsource-2.24.18-2.4.2.i586.rpm gtk2-devel-2.24.18-2.4.2.i586.rpm gtk2-devel-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-devel-debuginfo-2.24.18-2.4.2.i586.rpm gtk2-devel-debuginfo-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-amharic-2.24.18-2.4.2.i586.rpm gtk2-immodule-amharic-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-amharic-debuginfo-2.24.18-2.4.2.i586.rpm gtk2-immodule-amharic-debuginfo-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-inuktitut-2.24.18-2.4.2.i586.rpm gtk2-immodule-inuktitut-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-inuktitut-debuginfo-2.24.18-2.4.2.i586.rpm gtk2-immodule-inuktitut-debuginfo-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-multipress-2.24.18-2.4.2.i586.rpm gtk2-immodule-multipress-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-multipress-debuginfo-2.24.18-2.4.2.i586.rpm gtk2-immodule-multipress-debuginfo-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-thai-2.24.18-2.4.2.i586.rpm gtk2-immodule-thai-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-thai-debuginfo-2.24.18-2.4.2.i586.rpm gtk2-immodule-thai-debuginfo-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-vietnamese-2.24.18-2.4.2.i586.rpm gtk2-immodule-vietnamese-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-vietnamese-debuginfo-2.24.18-2.4.2.i586.rpm gtk2-immodule-vietnamese-debuginfo-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-xim-2.24.18-2.4.2.i586.rpm gtk2-immodule-xim-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-xim-debuginfo-2.24.18-2.4.2.i586.rpm gtk2-immodule-xim-debuginfo-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-immodules-tigrigna-2.24.18-2.4.2.i586.rpm gtk2-immodules-tigrigna-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-immodules-tigrigna-debuginfo-2.24.18-2.4.2.i586.rpm gtk2-immodules-tigrigna-debuginfo-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-lang-2.24.18-2.4.2.noarch.rpm gtk2-tools-2.24.18-2.4.2.i586.rpm gtk2-tools-32bit-2.24.18-2.4.2.x86_64.rpm gtk2-tools-debuginfo-2.24.18-2.4.2.i586.rpm gtk2-tools-debuginfo-32bit-2.24.18-2.4.2.x86_64.rpm libgtk-2_0-0-2.24.18-2.4.2.i586.rpm libgtk-2_0-0-32bit-2.24.18-2.4.2.x86_64.rpm libgtk-2_0-0-debuginfo-2.24.18-2.4.2.i586.rpm libgtk-2_0-0-debuginfo-32bit-2.24.18-2.4.2.x86_64.rpm typelib-1_0-Gtk-2_0-2.24.18-2.4.2.i586.rpm gnome-themes-standard-debugsource-3.6.5-3.8.1.x86_64.rpm gtk2-theming-engine-adwaita-3.6.5-3.8.1.x86_64.rpm gtk2-theming-engine-adwaita-debuginfo-3.6.5-3.8.1.x86_64.rpm gtk3-theming-engine-adwaita-3.6.5-3.8.1.x86_64.rpm gtk3-theming-engine-adwaita-debuginfo-3.6.5-3.8.1.x86_64.rpm gtk2-engine-clearlooks-2.20.2-13.4.4.x86_64.rpm gtk2-engine-clearlooks-debuginfo-2.20.2-13.4.4.x86_64.rpm gtk2-engine-crux-2.20.2-13.4.4.x86_64.rpm gtk2-engine-crux-debuginfo-2.20.2-13.4.4.x86_64.rpm gtk2-engine-glide-2.20.2-13.4.4.x86_64.rpm gtk2-engine-glide-debuginfo-2.20.2-13.4.4.x86_64.rpm gtk2-engine-hcengine-2.20.2-13.4.4.x86_64.rpm gtk2-engine-hcengine-debuginfo-2.20.2-13.4.4.x86_64.rpm gtk2-engine-industrial-2.20.2-13.4.4.x86_64.rpm gtk2-engine-industrial-debuginfo-2.20.2-13.4.4.x86_64.rpm gtk2-engine-mist-2.20.2-13.4.4.x86_64.rpm gtk2-engine-mist-debuginfo-2.20.2-13.4.4.x86_64.rpm gtk2-engine-redmond95-2.20.2-13.4.4.x86_64.rpm gtk2-engine-redmond95-debuginfo-2.20.2-13.4.4.x86_64.rpm gtk2-engine-thinice-2.20.2-13.4.4.x86_64.rpm gtk2-engine-thinice-debuginfo-2.20.2-13.4.4.x86_64.rpm gtk2-engines-2.20.2-13.4.4.x86_64.rpm gtk2-engines-debugsource-2.20.2-13.4.4.x86_64.rpm gtk2-engines-devel-2.20.2-13.4.4.x86_64.rpm gtk2-debugsource-2.24.18-2.4.2.x86_64.rpm gtk2-devel-2.24.18-2.4.2.x86_64.rpm gtk2-devel-debuginfo-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-amharic-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-amharic-debuginfo-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-inuktitut-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-inuktitut-debuginfo-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-multipress-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-multipress-debuginfo-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-thai-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-thai-debuginfo-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-vietnamese-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-vietnamese-debuginfo-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-xim-2.24.18-2.4.2.x86_64.rpm gtk2-immodule-xim-debuginfo-2.24.18-2.4.2.x86_64.rpm gtk2-immodules-tigrigna-2.24.18-2.4.2.x86_64.rpm gtk2-immodules-tigrigna-debuginfo-2.24.18-2.4.2.x86_64.rpm gtk2-tools-2.24.18-2.4.2.x86_64.rpm gtk2-tools-debuginfo-2.24.18-2.4.2.x86_64.rpm libgtk-2_0-0-2.24.18-2.4.2.x86_64.rpm libgtk-2_0-0-debuginfo-2.24.18-2.4.2.x86_64.rpm typelib-1_0-Gtk-2_0-2.24.18-2.4.2.x86_64.rpm openSUSE-2013-441 phalanx: fix castling moderate openSUSE 12.3 Update Phalanx XXXIII Beta was updated to fix a bug that prevented castling. (bnc#819525) This also resolves hangs noted while playing GNOME Chess. phalanx-22.9-2.4.1.i586.rpm phalanx-22.9-2.4.1.src.rpm phalanx-debuginfo-22.9-2.4.1.i586.rpm phalanx-debugsource-22.9-2.4.1.i586.rpm phalanx-22.9-2.4.1.x86_64.rpm phalanx-debuginfo-22.9-2.4.1.x86_64.rpm phalanx-debugsource-22.9-2.4.1.x86_64.rpm openSUSE-2013-452 kernel: security and bugfix update critical openSUSE 12.3 Update The openSUSE 12.3 kernel was updated to fix a critical security issue, other security issues and several bugs. Security issues fixed: CVE-2013-2094: The perf_swevent_init function in kernel/events/core.c in the Linux kernel used an incorrect integer data type, which allowed local users to gain privileges via a crafted perf_event_open system call. CVE-2013-0290: The __skb_recv_datagram function in net/core/datagram.c in the Linux kernel did not properly handle the MSG_PEEK flag with zero-length data, which allowed local users to cause a denial of service (infinite loop and system hang) via a crafted application. Bugs fixed: - qlge: fix dma map leak when the last chunk is not allocated (bnc#819519). - ACPI / thermal: do not always return THERMAL_TREND_RAISING for active trip points (bnc#820048). - perf: Treat attr.config as u64 in perf_swevent_init() (bnc#819789, CVE-2013-2094). - cxgb4: fix error recovery when t4_fw_hello returns a positive value (bnc#818497). - kabi/severities: Ignore drivers/mfd/ucb1400_core It provides internal exports to UCB1400 drivers, that we have just disabled. - Fix -devel package for armv7hl armv7hl kernel flavors in the non-multiplatform configuration (which is the default for our openSUSE 12.3 release), needs more header files from the machine specific directories to be included in kernel-devel. - Update config files: disable UCB1400 on all but ARM Currently UCB1400 is only used on ARM OMAP systems, and part of the code is dead code that can't even be modularized. - CONFIG_UCB1400_CORE=n - CONFIG_TOUCHSCREEN_UCB1400=n - CONFIG_GPIO_UCB1400=n - rpm/config.sh: Drop the ARM repository, the KOTD will build against the "ports" repository of openSUSE:12.3 - mm/mmap: check for RLIMIT_AS before unmapping (bnc#818327). - rpm/kernel-spec-macros: Properly handle KOTD release numbers with .g<commit> suffix - rpm/kernel-spec-macros: Drop the %release_num macro We no longer put the -rcX tag into the release string. - xen-pciback: notify hypervisor about devices intended to be assigned to guests. - unix/stream: fix peeking with an offset larger than data in queue (bnc#803931 CVE-2013-0290). - unix/dgram: fix peeking with an offset larger than data in queue (bnc#803931 CVE-2013-0290). - unix/dgram: peek beyond 0-sized skbs (bnc#803931 CVE-2013-0290). - net: fix infinite loop in __skb_recv_datagram() (bnc#803931 CVE-2013-0290). - TTY: fix atime/mtime regression (bnc#815745). - md/raid1,raid10: fix deadlock with freeze_array() (813889). - md: raid1,10: Handle REQ_WRITE_SAME flag in write bios (bnc#813889). - KMS: fix EDID detailed timing vsync parsing. - KMS: fix EDID detailed timing frame rate. - Add Netfilter/ebtables support Those modues are needed for proper OpenStack support on ARM, and are also enabled on x86(_64) kernel-debug-3.7.10-1.11.1.i686.rpm True kernel-debug-3.7.10-1.11.1.nosrc.rpm True kernel-debug-base-3.7.10-1.11.1.i686.rpm True kernel-debug-base-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-debug-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-debug-debugsource-3.7.10-1.11.1.i686.rpm True kernel-debug-devel-3.7.10-1.11.1.i686.rpm True kernel-debug-devel-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-default-3.7.10-1.11.1.i586.rpm True kernel-default-3.7.10-1.11.1.nosrc.rpm True kernel-default-base-3.7.10-1.11.1.i586.rpm True kernel-default-base-debuginfo-3.7.10-1.11.1.i586.rpm True kernel-default-debuginfo-3.7.10-1.11.1.i586.rpm True kernel-default-debugsource-3.7.10-1.11.1.i586.rpm True kernel-default-devel-3.7.10-1.11.1.i586.rpm True kernel-default-devel-debuginfo-3.7.10-1.11.1.i586.rpm True kernel-desktop-3.7.10-1.11.1.i686.rpm True kernel-desktop-3.7.10-1.11.1.nosrc.rpm True kernel-desktop-base-3.7.10-1.11.1.i686.rpm True kernel-desktop-base-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-desktop-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-desktop-debugsource-3.7.10-1.11.1.i686.rpm True kernel-desktop-devel-3.7.10-1.11.1.i686.rpm True kernel-desktop-devel-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-docs-3.7.10-1.11.1.noarch.rpm True kernel-docs-3.7.10-1.11.1.src.rpm True kernel-ec2-3.7.10-1.11.1.i686.rpm True kernel-ec2-3.7.10-1.11.1.nosrc.rpm True kernel-ec2-base-3.7.10-1.11.1.i686.rpm True kernel-ec2-base-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-ec2-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-ec2-debugsource-3.7.10-1.11.1.i686.rpm True kernel-ec2-devel-3.7.10-1.11.1.i686.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-pae-3.7.10-1.11.1.i686.rpm True kernel-pae-3.7.10-1.11.1.nosrc.rpm True kernel-pae-base-3.7.10-1.11.1.i686.rpm True kernel-pae-base-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-pae-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-pae-debugsource-3.7.10-1.11.1.i686.rpm True kernel-pae-devel-3.7.10-1.11.1.i686.rpm True kernel-pae-devel-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-devel-3.7.10-1.11.1.noarch.rpm True kernel-source-3.7.10-1.11.1.noarch.rpm True kernel-source-3.7.10-1.11.1.src.rpm True kernel-source-vanilla-3.7.10-1.11.1.noarch.rpm True kernel-syms-3.7.10-1.11.1.i586.rpm True kernel-syms-3.7.10-1.11.1.src.rpm True kernel-trace-3.7.10-1.11.1.i686.rpm True kernel-trace-3.7.10-1.11.1.nosrc.rpm True kernel-trace-base-3.7.10-1.11.1.i686.rpm True kernel-trace-base-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-trace-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-trace-debugsource-3.7.10-1.11.1.i686.rpm True kernel-trace-devel-3.7.10-1.11.1.i686.rpm True kernel-trace-devel-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-vanilla-3.7.10-1.11.1.i686.rpm True kernel-vanilla-3.7.10-1.11.1.nosrc.rpm True kernel-vanilla-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-vanilla-debugsource-3.7.10-1.11.1.i686.rpm True kernel-vanilla-devel-3.7.10-1.11.1.i686.rpm True kernel-vanilla-devel-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-xen-3.7.10-1.11.1.i686.rpm True kernel-xen-3.7.10-1.11.1.nosrc.rpm True kernel-xen-base-3.7.10-1.11.1.i686.rpm True kernel-xen-base-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-xen-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-xen-debugsource-3.7.10-1.11.1.i686.rpm True kernel-xen-devel-3.7.10-1.11.1.i686.rpm True kernel-xen-devel-debuginfo-3.7.10-1.11.1.i686.rpm True kernel-debug-3.7.10-1.11.1.x86_64.rpm True kernel-debug-base-3.7.10-1.11.1.x86_64.rpm True kernel-debug-devel-3.7.10-1.11.1.x86_64.rpm True kernel-default-3.7.10-1.11.1.x86_64.rpm True kernel-default-base-3.7.10-1.11.1.x86_64.rpm True kernel-default-devel-3.7.10-1.11.1.x86_64.rpm True kernel-desktop-3.7.10-1.11.1.x86_64.rpm True kernel-desktop-base-3.7.10-1.11.1.x86_64.rpm True kernel-desktop-devel-3.7.10-1.11.1.x86_64.rpm True kernel-ec2-3.7.10-1.11.1.x86_64.rpm True kernel-ec2-base-3.7.10-1.11.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.7.10-1.11.1.x86_64.rpm True kernel-ec2-debuginfo-3.7.10-1.11.1.x86_64.rpm True kernel-ec2-debugsource-3.7.10-1.11.1.x86_64.rpm True kernel-ec2-devel-3.7.10-1.11.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.11.1.x86_64.rpm True kernel-syms-3.7.10-1.11.1.x86_64.rpm True kernel-trace-3.7.10-1.11.1.x86_64.rpm True kernel-trace-base-3.7.10-1.11.1.x86_64.rpm True kernel-trace-devel-3.7.10-1.11.1.x86_64.rpm True kernel-vanilla-3.7.10-1.11.1.x86_64.rpm True kernel-vanilla-devel-3.7.10-1.11.1.x86_64.rpm True kernel-xen-3.7.10-1.11.1.x86_64.rpm True kernel-xen-base-3.7.10-1.11.1.x86_64.rpm True kernel-xen-devel-3.7.10-1.11.1.x86_64.rpm True openSUSE-2013-455 update for gpg2 moderate openSUSE 12.3 Update This update of gpg2 fixes two security issues: * fix for CVE-2012-6085 (bnc#798465) added gpg2-CVE-2012-6085.patch * fix for bnc#780943 added gpg2-set_umask_before_open_outfile.patch gpg2-2.0.19-5.4.1.i586.rpm gpg2-2.0.19-5.4.1.src.rpm gpg2-debuginfo-2.0.19-5.4.1.i586.rpm gpg2-debugsource-2.0.19-5.4.1.i586.rpm gpg2-lang-2.0.19-5.4.1.noarch.rpm gpg2-2.0.19-5.4.1.x86_64.rpm gpg2-debuginfo-2.0.19-5.4.1.x86_64.rpm gpg2-debugsource-2.0.19-5.4.1.x86_64.rpm openSUSE-2013-463 update for libvirt moderate openSUSE 12.3 Update This update of libvirt fixes two problems: - fix leak after listing all volumes - CVE-2013-1962 ca697e90-CVE-2013-1962.patch bnc#820397 - Fix parsing of bond interface XML 5ba077dc-iface-bond.patch bnc#810893 libvirt-1.0.2-1.6.1.i586.rpm libvirt-1.0.2-1.6.1.src.rpm libvirt-client-1.0.2-1.6.1.i586.rpm libvirt-client-32bit-1.0.2-1.6.1.x86_64.rpm libvirt-client-debuginfo-1.0.2-1.6.1.i586.rpm libvirt-client-debuginfo-32bit-1.0.2-1.6.1.x86_64.rpm libvirt-debuginfo-1.0.2-1.6.1.i586.rpm libvirt-debugsource-1.0.2-1.6.1.i586.rpm libvirt-devel-1.0.2-1.6.1.i586.rpm libvirt-devel-32bit-1.0.2-1.6.1.x86_64.rpm libvirt-doc-1.0.2-1.6.1.i586.rpm libvirt-lock-sanlock-1.0.2-1.6.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.0.2-1.6.1.i586.rpm libvirt-python-1.0.2-1.6.1.i586.rpm libvirt-python-debuginfo-1.0.2-1.6.1.i586.rpm libvirt-1.0.2-1.6.1.x86_64.rpm libvirt-client-1.0.2-1.6.1.x86_64.rpm libvirt-client-debuginfo-1.0.2-1.6.1.x86_64.rpm libvirt-debuginfo-1.0.2-1.6.1.x86_64.rpm libvirt-debugsource-1.0.2-1.6.1.x86_64.rpm libvirt-devel-1.0.2-1.6.1.x86_64.rpm libvirt-doc-1.0.2-1.6.1.x86_64.rpm libvirt-lock-sanlock-1.0.2-1.6.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.0.2-1.6.1.x86_64.rpm libvirt-python-1.0.2-1.6.1.x86_64.rpm libvirt-python-debuginfo-1.0.2-1.6.1.x86_64.rpm openSUSE-2013-453 update for wireshark moderate openSUSE 12.3 Update This update of wireshark includes several security and bug fixes. [bnc#820566] + vulnerabilities fixed: * The RELOAD dissector could go into an infinite loop. wnpa-sec-2013-23 CVE-2013-2486 CVE-2013-2487 * The GTPv2 dissector could crash. wnpa-sec-2013-24 * The ASN.1 BER dissector could crash. wnpa-sec-2013-25 * The PPP CCP dissector could crash. wnpa-sec-2013-26 * The DCP ETSI dissector could crash. wnpa-sec-2013-27 * The MPEG DSM-CC dissector could crash. wnpa-sec-2013-28 * The Websocket dissector could crash. wnpa-sec-2013-29 * The MySQL dissector could go into an infinite loop. wnpa-sec-2013-30 * The ETCH dissector could go into a large loop. wnpa-sec-2013-31 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.7.html wireshark-1.8.7-1.8.1.i586.rpm wireshark-1.8.7-1.8.1.src.rpm wireshark-debuginfo-1.8.7-1.8.1.i586.rpm wireshark-debugsource-1.8.7-1.8.1.i586.rpm wireshark-devel-1.8.7-1.8.1.i586.rpm wireshark-1.8.7-1.8.1.x86_64.rpm wireshark-debuginfo-1.8.7-1.8.1.x86_64.rpm wireshark-debugsource-1.8.7-1.8.1.x86_64.rpm wireshark-devel-1.8.7-1.8.1.x86_64.rpm openSUSE-2013-443 duplicity: fixed data corruption when resuming interrupted backup important openSUSE 12.3 Update Duplicity was upgraded to prevent data corruption when resuming an interrupted backup. If you use the DejaDup backup tool, consider switching to a new backup location to ensure restorations from the new location are safe. This affects both encrypted and unencrypted backups. (bnc#813319) duplicity-0.6.20-2.4.1.i586.rpm duplicity-0.6.20-2.4.1.src.rpm duplicity-debuginfo-0.6.20-2.4.1.i586.rpm duplicity-debugsource-0.6.20-2.4.1.i586.rpm duplicity-0.6.20-2.4.1.x86_64.rpm duplicity-debuginfo-0.6.20-2.4.1.x86_64.rpm duplicity-debugsource-0.6.20-2.4.1.x86_64.rpm openSUSE-2013-445 phonon: Fixes loading of plugins low openSUSE 12.3 Update This update fixes the following issue with phonon: - Fixes loading of plugins outside of KDE sessions although the plugins are installed in the KDE directory libphonon4-32bit-4.6.0-7.4.1.x86_64.rpm libphonon4-4.6.0-7.4.1.i586.rpm libphonon4-debuginfo-32bit-4.6.0-7.4.1.x86_64.rpm libphonon4-debuginfo-4.6.0-7.4.1.i586.rpm phonon-4.6.0-7.4.1.src.rpm phonon-debugsource-4.6.0-7.4.1.i586.rpm phonon-devel-4.6.0-7.4.1.i586.rpm phonon-devel-debuginfo-4.6.0-7.4.1.i586.rpm libphonon4-4.6.0-7.4.1.x86_64.rpm libphonon4-debuginfo-4.6.0-7.4.1.x86_64.rpm phonon-debugsource-4.6.0-7.4.1.x86_64.rpm phonon-devel-4.6.0-7.4.1.x86_64.rpm phonon-devel-debuginfo-4.6.0-7.4.1.x86_64.rpm openSUSE-2013-460 net-snmp: Disable parallelism during build low openSUSE 12.3 Update This update fixes the following issue with net-snmp: - bnc#818907, bnc#819497: Disable parallelism during build. The dependencies between the Perl module and libnetsnmp are not defined correctly and might result in broken linkage. libsnmp30-32bit-5.7.2-3.4.1.x86_64.rpm libsnmp30-5.7.2-3.4.1.i586.rpm libsnmp30-debuginfo-32bit-5.7.2-3.4.1.x86_64.rpm libsnmp30-debuginfo-5.7.2-3.4.1.i586.rpm net-snmp-5.7.2-3.4.1.i586.rpm net-snmp-5.7.2-3.4.1.src.rpm net-snmp-debuginfo-5.7.2-3.4.1.i586.rpm net-snmp-debugsource-5.7.2-3.4.1.i586.rpm net-snmp-devel-32bit-5.7.2-3.4.1.x86_64.rpm net-snmp-devel-5.7.2-3.4.1.i586.rpm perl-SNMP-5.7.2-3.4.1.i586.rpm perl-SNMP-debuginfo-5.7.2-3.4.1.i586.rpm snmp-mibs-5.7.2-3.4.1.i586.rpm libsnmp30-5.7.2-3.4.1.x86_64.rpm libsnmp30-debuginfo-5.7.2-3.4.1.x86_64.rpm net-snmp-5.7.2-3.4.1.x86_64.rpm net-snmp-debuginfo-5.7.2-3.4.1.x86_64.rpm net-snmp-debugsource-5.7.2-3.4.1.x86_64.rpm net-snmp-devel-5.7.2-3.4.1.x86_64.rpm perl-SNMP-5.7.2-3.4.1.x86_64.rpm perl-SNMP-debuginfo-5.7.2-3.4.1.x86_64.rpm snmp-mibs-5.7.2-3.4.1.x86_64.rpm openSUSE-2013-459 lxc: Ensure umask is called before creating device nodes low openSUSE 12.3 Update This update fixes the following issue with lxc: - bnc#816456: Ensure umask is called before creating device nodes lxc-0.8.0-3.13.1.i586.rpm lxc-0.8.0-3.13.1.src.rpm lxc-debuginfo-0.8.0-3.13.1.i586.rpm lxc-debugsource-0.8.0-3.13.1.i586.rpm lxc-devel-0.8.0-3.13.1.i586.rpm lxc-0.8.0-3.13.1.x86_64.rpm lxc-debuginfo-0.8.0-3.13.1.x86_64.rpm lxc-debugsource-0.8.0-3.13.1.x86_64.rpm lxc-devel-0.8.0-3.13.1.x86_64.rpm openSUSE-2013-484 version update for nginx moderate openSUSE 12.3 Update This version update for nginx to 1.2.9 includes a security fix and several bugfixes and feature enhancements. (bnc#821184) *) Security: contents of worker process memory might be sent to a client if HTTP backend returned specially crafted response (CVE-2013-2070); the bug had appeared in 1.1.4. - changes with 1.2.8: *) Bugfix: new sessions were not always stored if the "ssl_session_cache shared" directive was used and there was no free space in shared memory. *) Bugfix: responses might hang if subrequests were used and a DNS error happened during subrequest processing. *) Bugfix: in the ngx_http_mp4_module. *) Bugfix: in backend usage accounting. - changes with nginx 1.2.7 *) Change: now if the "include" directive with mask is used on Unix systems, included files are sorted in alphabetical order. *) Change: the "add_header" directive adds headers to 201 responses. *) Feature: the "geo" directive now supports IPv6 addresses in CIDR notation. *) Feature: the "flush" and "gzip" parameters of the "access_log" directive. *) Feature: variables support in the "auth_basic" directive. *) Feature: the $pipe, $request_length, $time_iso8601, and $time_local variables can now be used not only in the "log_format" directive. *) Feature: IPv6 support in the ngx_http_geoip_module. *) Bugfix: nginx could not be built with the ngx_http_perl_module in some cases. *) Bugfix: a segmentation fault might occur in a worker process if the ngx_http_xslt_module was used. *) Bugfix: nginx could not be built on MacOSX in some cases. *) Bugfix: the "limit_rate" directive with high rates might result in truncated responses on 32-bit platforms. *) Bugfix: a segmentation fault might occur in a worker process if the "if" directive was used. *) Bugfix: a "100 Continue" response was issued with "413 Request Entity Too Large" responses. *) Bugfix: the "image_filter", "image_filter_jpeg_quality" and "image_filter_sharpen" directives might be inherited incorrectly. *) Bugfix: "crypt_r() failed" errors might appear if the "auth_basic" directive was used on Linux. *) Bugfix: in backup servers handling. *) Bugfix: proxied HEAD requests might return incorrect response if the "gzip" directive was used. *) Bugfix: a segmentation fault occurred on start or during reconfiguration if the "keepalive" directive was specified more than once in a single upstream block. *) Bugfix: in the "proxy_method" directive. *) Bugfix: a segmentation fault might occur in a worker process if resolver was used with the poll method. *) Bugfix: nginx might hog CPU during SSL handshake with a backend if the select, poll, or /dev/poll methods were used. *) Bugfix: the "[crit] SSL_write() failed (SSL:)" error. *) Bugfix: in the "fastcgi_keep_conn" directive. nginx-1.2.9-3.4.1.i586.rpm nginx-1.2.9-3.4.1.src.rpm nginx-debuginfo-1.2.9-3.4.1.i586.rpm nginx-debugsource-1.2.9-3.4.1.i586.rpm nginx-1.2.9-3.4.1.x86_64.rpm nginx-debuginfo-1.2.9-3.4.1.x86_64.rpm nginx-debugsource-1.2.9-3.4.1.x86_64.rpm openSUSE-2013-466 libchewing: ambiguous data package name causes missing dependency important openSUSE 12.3 Update This udpate fixes the following issue with libchewing: - bnc#808338: + retrack updstream sources + remove ambiguous libchewing package + enable ncurses wide-char and thread-safe (w6) + enable python + new sub-packages: chewing-data, python-chewing chewing-data-0.3.4.git20130424-2.4.1.i586.rpm libchewing-0.3.4.git20130424-2.4.1.src.rpm libchewing-debugsource-0.3.4.git20130424-2.4.1.i586.rpm libchewing-devel-0.3.4.git20130424-2.4.1.i586.rpm libchewing3-0.3.4.git20130424-2.4.1.i586.rpm libchewing3-32bit-0.3.4.git20130424-2.4.1.x86_64.rpm libchewing3-debuginfo-0.3.4.git20130424-2.4.1.i586.rpm libchewing3-debuginfo-32bit-0.3.4.git20130424-2.4.1.x86_64.rpm python-chewing-0.3.4.git20130424-2.4.1.i586.rpm chewing-data-0.3.4.git20130424-2.4.1.x86_64.rpm libchewing-debugsource-0.3.4.git20130424-2.4.1.x86_64.rpm libchewing-devel-0.3.4.git20130424-2.4.1.x86_64.rpm libchewing3-0.3.4.git20130424-2.4.1.x86_64.rpm libchewing3-debuginfo-0.3.4.git20130424-2.4.1.x86_64.rpm python-chewing-0.3.4.git20130424-2.4.1.x86_64.rpm openSUSE-2013-458 libjpeg-turbo: Add libjpe62-turbo Package low openSUSE 12.3 Update This update fixes the following issue with libjpeg-turbo: - bnc#807163: Add libjpeg62-turbo package to provide libjpeg.so.62, which is required by LSB specification. libjpeg-turbo-1.2.1-19.16.1.i586.rpm libjpeg-turbo-1.2.1-19.16.1.src.rpm libjpeg-turbo-debuginfo-1.2.1-19.16.1.i586.rpm libjpeg-turbo-debugsource-1.2.1-19.16.1.i586.rpm libjpeg8-32bit-8.0.2-19.16.1.x86_64.rpm libjpeg8-8.0.2-19.16.1.i586.rpm libjpeg8-debuginfo-32bit-8.0.2-19.16.1.x86_64.rpm libjpeg8-debuginfo-8.0.2-19.16.1.i586.rpm libjpeg8-devel-32bit-8.0.2-19.16.1.x86_64.rpm libjpeg8-devel-8.0.2-19.16.1.i586.rpm libjpeg62-32bit-62.0.0-19.16.1.x86_64.rpm libjpeg62-62.0.0-19.16.1.i586.rpm libjpeg62-debuginfo-32bit-62.0.0-19.16.1.x86_64.rpm libjpeg62-debuginfo-62.0.0-19.16.1.i586.rpm libjpeg62-devel-32bit-62.0.0-19.16.1.x86_64.rpm libjpeg62-devel-62.0.0-19.16.1.i586.rpm libjpeg62-turbo-1.2.1-19.16.1.i586.rpm libjpeg62-turbo-1.2.1-19.16.1.src.rpm libjpeg62-turbo-debugsource-1.2.1-19.16.1.i586.rpm libjpeg-turbo-1.2.1-19.16.1.x86_64.rpm libjpeg-turbo-debuginfo-1.2.1-19.16.1.x86_64.rpm libjpeg-turbo-debugsource-1.2.1-19.16.1.x86_64.rpm libjpeg8-8.0.2-19.16.1.x86_64.rpm libjpeg8-debuginfo-8.0.2-19.16.1.x86_64.rpm libjpeg8-devel-8.0.2-19.16.1.x86_64.rpm libjpeg62-62.0.0-19.16.1.x86_64.rpm libjpeg62-debuginfo-62.0.0-19.16.1.x86_64.rpm libjpeg62-devel-62.0.0-19.16.1.x86_64.rpm libjpeg62-turbo-1.2.1-19.16.1.x86_64.rpm libjpeg62-turbo-debugsource-1.2.1-19.16.1.x86_64.rpm openSUSE-2013-465 mysql-connector-cpp: Adjusted to make LibreOffice updates easier. low openSUSE 12.3 Update This update fixes the following issue with mysql-connector-cpp: - merge with mysql-connector-c++ - fixed broken build - Adjusted to make LibreOffice updates easier. libmysqlcppconn-devel-1.1.0-7.5.1.i586.rpm libmysqlcppconn5-1.1.0-7.5.1.i586.rpm libmysqlcppconn5-debuginfo-1.1.0-7.5.1.i586.rpm mysql-connector-cpp-1.1.0-7.5.1.src.rpm mysql-connector-cpp-debugsource-1.1.0-7.5.1.i586.rpm libmysqlcppconn-devel-1.1.0-7.5.1.x86_64.rpm libmysqlcppconn5-1.1.0-7.5.1.x86_64.rpm libmysqlcppconn5-debuginfo-1.1.0-7.5.1.x86_64.rpm mysql-connector-cpp-debugsource-1.1.0-7.5.1.x86_64.rpm openSUSE-2013-461 ocfs2-tools, libdlm: Replace NAME= with SYMLINK+= in udev rules low openSUSE 12.3 Update This update fixes the following issue with ocfs2-tools and libdlm: - bnc#779718: Replace NAME= with SYMLINK+= in udev rules libdlm-3.00.01-25.5.1.i586.rpm libdlm-3.00.01-25.5.1.src.rpm libdlm-debuginfo-3.00.01-25.5.1.i586.rpm libdlm-debugsource-3.00.01-25.5.1.i586.rpm libdlm-devel-3.00.01-25.5.1.i586.rpm libdlm3-3.00.01-25.5.1.i586.rpm libdlm3-debuginfo-3.00.01-25.5.1.i586.rpm ocfs2-tools-1.8.2-4.4.1.i586.rpm ocfs2-tools-1.8.2-4.4.1.src.rpm ocfs2-tools-debuginfo-1.8.2-4.4.1.i586.rpm ocfs2-tools-debugsource-1.8.2-4.4.1.i586.rpm ocfs2-tools-devel-1.8.2-4.4.1.i586.rpm ocfs2-tools-o2cb-1.8.2-4.4.1.i586.rpm ocfs2-tools-o2cb-debuginfo-1.8.2-4.4.1.i586.rpm ocfs2console-1.8.2-4.4.1.i586.rpm ocfs2console-debuginfo-1.8.2-4.4.1.i586.rpm libdlm-3.00.01-25.5.1.x86_64.rpm libdlm-debuginfo-3.00.01-25.5.1.x86_64.rpm libdlm-debugsource-3.00.01-25.5.1.x86_64.rpm libdlm-devel-3.00.01-25.5.1.x86_64.rpm libdlm3-3.00.01-25.5.1.x86_64.rpm libdlm3-debuginfo-3.00.01-25.5.1.x86_64.rpm ocfs2-tools-1.8.2-4.4.1.x86_64.rpm ocfs2-tools-debuginfo-1.8.2-4.4.1.x86_64.rpm ocfs2-tools-debugsource-1.8.2-4.4.1.x86_64.rpm ocfs2-tools-devel-1.8.2-4.4.1.x86_64.rpm ocfs2-tools-o2cb-1.8.2-4.4.1.x86_64.rpm ocfs2-tools-o2cb-debuginfo-1.8.2-4.4.1.x86_64.rpm ocfs2console-1.8.2-4.4.1.x86_64.rpm ocfs2console-debuginfo-1.8.2-4.4.1.x86_64.rpm openSUSE-2013-462 ibus:unified monochrome systray icon in KDE low openSUSE 12.3 Update This update fixes the following issue with ibus: - bnc#820218: ibus qt tray icon is not in keeping with KDE monochrome icon look. ibus-1.4.2-4.10.1.i586.rpm ibus-1.4.2-4.10.1.src.rpm ibus-branding-openSUSE-KDE-1.4.2-4.10.1.noarch.rpm ibus-debuginfo-1.4.2-4.10.1.i586.rpm ibus-debugsource-1.4.2-4.10.1.i586.rpm ibus-devel-1.4.2-4.10.1.i586.rpm ibus-gnome-shell-1.4.2-4.10.1.noarch.rpm ibus-gtk-1.4.2-4.10.1.i586.rpm ibus-gtk-32bit-1.4.2-4.10.1.x86_64.rpm ibus-gtk-debuginfo-1.4.2-4.10.1.i586.rpm ibus-gtk-debuginfo-32bit-1.4.2-4.10.1.x86_64.rpm ibus-gtk3-1.4.2-4.10.1.i586.rpm ibus-gtk3-32bit-1.4.2-4.10.1.x86_64.rpm ibus-gtk3-debuginfo-1.4.2-4.10.1.i586.rpm ibus-gtk3-debuginfo-32bit-1.4.2-4.10.1.x86_64.rpm libibus-1_0-0-1.4.2-4.10.1.i586.rpm libibus-1_0-0-32bit-1.4.2-4.10.1.x86_64.rpm libibus-1_0-0-debuginfo-1.4.2-4.10.1.i586.rpm libibus-1_0-0-debuginfo-32bit-1.4.2-4.10.1.x86_64.rpm typelib-1_0-IBus-1_0-1.4.2-4.10.1.i586.rpm ibus-1.4.2-4.10.1.x86_64.rpm ibus-debuginfo-1.4.2-4.10.1.x86_64.rpm ibus-debugsource-1.4.2-4.10.1.x86_64.rpm ibus-devel-1.4.2-4.10.1.x86_64.rpm ibus-gtk-1.4.2-4.10.1.x86_64.rpm ibus-gtk-debuginfo-1.4.2-4.10.1.x86_64.rpm ibus-gtk3-1.4.2-4.10.1.x86_64.rpm ibus-gtk3-debuginfo-1.4.2-4.10.1.x86_64.rpm libibus-1_0-0-1.4.2-4.10.1.x86_64.rpm libibus-1_0-0-debuginfo-1.4.2-4.10.1.x86_64.rpm typelib-1_0-IBus-1_0-1.4.2-4.10.1.x86_64.rpm openSUSE-2013-471 evolution: update to version 3.6.4 moderate openSUSE 12.3 Update Evolution, evolution-data-server, and evolution-ews has been updated to version 3.6.4. gtkhtml is updated to version 4.6.5. The tracker-bug of this update is bnc#808067. evolution: - Update to version 3.6.4 + Add some missing mnemonic to widgets. + EAttachment: Use Subject as fallback filename for message attachments + Bugs fixed: * bgo#645476: Avoid scroll to cursor on folder change in message list * bgo#674236: Extra ref in e_action_combo_box_set_action() * bgo#693250: Signature HTML problem using angle-brackets * bgo#693254: Mail reply uses wrong "From:" account * bgo#693420: Crash when adding contact list as attendee * bgo#693625: [itip-formatter] Save button insensitive for multiple events * bgo#694159: Malformed content-type header causes infinite recursion * bgo#694170: Accepted invitation not removed from inbox though "Delete after action" enabled * bgo#694363: CALDAV navigation through Calendars or Tasklist is wrong * bgo#694460: 'Email' section toggle button in contact editor has incorrect name * bgo#694647: Crash in flush Outbox after Forward filter - New upstream stable patches: + evolution-dconf-settings-restore.patch -- Dir separator removal breaks DConf settings restore + evolution-message-leak.patch -- Do not leak each sent message evolution-data-server: - Update to version 3.6.4 + EGdbusTemplates: Address crash on operation cancel + [CalDAV] Try to search for event when not in local cache + ebook: avoid repeatedly creating GSettings in e_book_client_is self + source_write/remove_sync: Fail gracefully when given a scratch source. + Do not use SSL_V2_COMPATIBLE_HELLO by default + Local Delivery not updated on start and missing Receiving Options page + e_source_registry_server_load_directory: Monitor failure is non-fatal. + Speed-up auto-completion results showing + Bugs fixed: * bgo#675287: Spool file account doesn't show messages * bgo#694223: The "message-location" filter of vfolders never matches on IMAP+ folders * bgo#694734: Relative URI in Location on PUT confuses WebDAV - New patches from upstream stable branch: + bgo#695308: e-d-s-broken-signature-broken-migration.patch: Migration of broken signature breaks whole migration + bgo#690553: e-d-s-jabber-typo.patch: Correct names for im_jabber_work variables + bgo#696757: e-d-s-big-leak.patch: Do not use dynamic keys in g_object_set_data() evolution-ews: - Update to version 3.6.4 + Bugs fixed: * bgo#668489: Hide other than mail folders from mailer * bgo#692688: [abrt] Crash in strip_html_tags() * bgo#692705: Disable reminders for subscribed calendars of other users * bgo#693306: Folder types not set when any standard folder is missing + Be more forgiving with the invitation response status pairing - Add upstream patches from stable branch: + ews_gal_needs_update-error-handling.patch + bgo#699241: ews-gal-decompression-fails.patch: decompression fails. gtkhtml: - Update to version 4.6.5 + bgo#691362: gtkhtml/htmltext.c: Return correct enum type `PangoDirection` in `get_pango_base_direction` + bgo#699757: Crash in gtkhtml_spell_checker_get_suggestions() evolution-data-server-3.6.4-1.11.1.i586.rpm evolution-data-server-3.6.4-1.11.1.src.rpm evolution-data-server-debuginfo-3.6.4-1.11.1.i586.rpm evolution-data-server-debugsource-3.6.4-1.11.1.i586.rpm evolution-data-server-devel-3.6.4-1.11.1.i586.rpm evolution-data-server-doc-3.6.4-1.11.1.i586.rpm evolution-data-server-lang-3.6.4-1.11.1.noarch.rpm libcamel-1_2-40-3.6.4-1.11.1.i586.rpm libcamel-1_2-40-32bit-3.6.4-1.11.1.x86_64.rpm libcamel-1_2-40-debuginfo-3.6.4-1.11.1.i586.rpm libcamel-1_2-40-debuginfo-32bit-3.6.4-1.11.1.x86_64.rpm libebackend-1_2-5-3.6.4-1.11.1.i586.rpm libebackend-1_2-5-32bit-3.6.4-1.11.1.x86_64.rpm libebackend-1_2-5-debuginfo-3.6.4-1.11.1.i586.rpm libebackend-1_2-5-debuginfo-32bit-3.6.4-1.11.1.x86_64.rpm libebook-1_2-14-3.6.4-1.11.1.i586.rpm libebook-1_2-14-32bit-3.6.4-1.11.1.x86_64.rpm libebook-1_2-14-debuginfo-3.6.4-1.11.1.i586.rpm libebook-1_2-14-debuginfo-32bit-3.6.4-1.11.1.x86_64.rpm libecal-1_2-15-3.6.4-1.11.1.i586.rpm libecal-1_2-15-32bit-3.6.4-1.11.1.x86_64.rpm libecal-1_2-15-debuginfo-3.6.4-1.11.1.i586.rpm libecal-1_2-15-debuginfo-32bit-3.6.4-1.11.1.x86_64.rpm libedata-book-1_2-15-3.6.4-1.11.1.i586.rpm libedata-book-1_2-15-32bit-3.6.4-1.11.1.x86_64.rpm libedata-book-1_2-15-debuginfo-3.6.4-1.11.1.i586.rpm libedata-book-1_2-15-debuginfo-32bit-3.6.4-1.11.1.x86_64.rpm libedata-cal-1_2-18-3.6.4-1.11.1.i586.rpm libedata-cal-1_2-18-32bit-3.6.4-1.11.1.x86_64.rpm libedata-cal-1_2-18-debuginfo-3.6.4-1.11.1.i586.rpm libedata-cal-1_2-18-debuginfo-32bit-3.6.4-1.11.1.x86_64.rpm libedataserver-1_2-17-3.6.4-1.11.1.i586.rpm libedataserver-1_2-17-32bit-3.6.4-1.11.1.x86_64.rpm libedataserver-1_2-17-debuginfo-3.6.4-1.11.1.i586.rpm libedataserver-1_2-17-debuginfo-32bit-3.6.4-1.11.1.x86_64.rpm libedataserverui-3_0-4-3.6.4-1.11.1.i586.rpm libedataserverui-3_0-4-32bit-3.6.4-1.11.1.x86_64.rpm libedataserverui-3_0-4-debuginfo-3.6.4-1.11.1.i586.rpm libedataserverui-3_0-4-debuginfo-32bit-3.6.4-1.11.1.x86_64.rpm typelib-1_0-EBook-1_2-3.6.4-1.11.1.i586.rpm typelib-1_0-ECalendar-1_2-3.6.4-1.11.1.i586.rpm typelib-1_0-EDataServer-1_2-3.6.4-1.11.1.i586.rpm evolution-ews-3.6.4-1.6.1.i586.rpm evolution-ews-3.6.4-1.6.1.src.rpm evolution-ews-debuginfo-3.6.4-1.6.1.i586.rpm evolution-ews-debugsource-3.6.4-1.6.1.i586.rpm evolution-ews-devel-3.6.4-1.6.1.i586.rpm evolution-ews-lang-3.6.4-1.6.1.noarch.rpm libeews-1_2-0-3.6.4-1.6.1.i586.rpm libeews-1_2-0-debuginfo-3.6.4-1.6.1.i586.rpm libewsutils0-3.6.4-1.6.1.i586.rpm libewsutils0-debuginfo-3.6.4-1.6.1.i586.rpm liblzx0-3.6.4-1.6.1.i586.rpm liblzx0-debuginfo-3.6.4-1.6.1.i586.rpm evolution-3.6.4-1.7.1.i586.rpm evolution-3.6.4-1.7.1.src.rpm evolution-debuginfo-3.6.4-1.7.1.i586.rpm evolution-debugsource-3.6.4-1.7.1.i586.rpm evolution-devel-3.6.4-1.7.1.i586.rpm evolution-lang-3.6.4-1.7.1.noarch.rpm glade-catalog-evolution-3.6.4-1.7.1.i586.rpm glade-catalog-evolution-debuginfo-3.6.4-1.7.1.i586.rpm glade-catalog-gtkhtml-4.6.5-1.6.1.i586.rpm glade-catalog-gtkhtml-debuginfo-4.6.5-1.6.1.i586.rpm gtkhtml-4.6.5-1.6.1.src.rpm gtkhtml-4_0-lang-4.6.5-1.6.1.noarch.rpm gtkhtml-debugsource-4.6.5-1.6.1.i586.rpm gtkhtml-devel-4.6.5-1.6.1.i586.rpm gtkhtml-devel-debuginfo-4.6.5-1.6.1.i586.rpm libgtkhtml-4_0-0-32bit-4.6.5-1.6.1.x86_64.rpm libgtkhtml-4_0-0-4.6.5-1.6.1.i586.rpm libgtkhtml-4_0-0-debuginfo-32bit-4.6.5-1.6.1.x86_64.rpm libgtkhtml-4_0-0-debuginfo-4.6.5-1.6.1.i586.rpm libgtkhtml-editor-4_0-0-32bit-4.6.5-1.6.1.x86_64.rpm libgtkhtml-editor-4_0-0-4.6.5-1.6.1.i586.rpm libgtkhtml-editor-4_0-0-debuginfo-32bit-4.6.5-1.6.1.x86_64.rpm libgtkhtml-editor-4_0-0-debuginfo-4.6.5-1.6.1.i586.rpm evolution-data-server-3.6.4-1.11.1.x86_64.rpm evolution-data-server-debuginfo-3.6.4-1.11.1.x86_64.rpm evolution-data-server-debugsource-3.6.4-1.11.1.x86_64.rpm evolution-data-server-devel-3.6.4-1.11.1.x86_64.rpm evolution-data-server-doc-3.6.4-1.11.1.x86_64.rpm libcamel-1_2-40-3.6.4-1.11.1.x86_64.rpm libcamel-1_2-40-debuginfo-3.6.4-1.11.1.x86_64.rpm libebackend-1_2-5-3.6.4-1.11.1.x86_64.rpm libebackend-1_2-5-debuginfo-3.6.4-1.11.1.x86_64.rpm libebook-1_2-14-3.6.4-1.11.1.x86_64.rpm libebook-1_2-14-debuginfo-3.6.4-1.11.1.x86_64.rpm libecal-1_2-15-3.6.4-1.11.1.x86_64.rpm libecal-1_2-15-debuginfo-3.6.4-1.11.1.x86_64.rpm libedata-book-1_2-15-3.6.4-1.11.1.x86_64.rpm libedata-book-1_2-15-debuginfo-3.6.4-1.11.1.x86_64.rpm libedata-cal-1_2-18-3.6.4-1.11.1.x86_64.rpm libedata-cal-1_2-18-debuginfo-3.6.4-1.11.1.x86_64.rpm libedataserver-1_2-17-3.6.4-1.11.1.x86_64.rpm libedataserver-1_2-17-debuginfo-3.6.4-1.11.1.x86_64.rpm libedataserverui-3_0-4-3.6.4-1.11.1.x86_64.rpm libedataserverui-3_0-4-debuginfo-3.6.4-1.11.1.x86_64.rpm typelib-1_0-EBook-1_2-3.6.4-1.11.1.x86_64.rpm typelib-1_0-ECalendar-1_2-3.6.4-1.11.1.x86_64.rpm typelib-1_0-EDataServer-1_2-3.6.4-1.11.1.x86_64.rpm evolution-ews-3.6.4-1.6.1.x86_64.rpm evolution-ews-debuginfo-3.6.4-1.6.1.x86_64.rpm evolution-ews-debugsource-3.6.4-1.6.1.x86_64.rpm evolution-ews-devel-3.6.4-1.6.1.x86_64.rpm libeews-1_2-0-3.6.4-1.6.1.x86_64.rpm libeews-1_2-0-debuginfo-3.6.4-1.6.1.x86_64.rpm libewsutils0-3.6.4-1.6.1.x86_64.rpm libewsutils0-debuginfo-3.6.4-1.6.1.x86_64.rpm liblzx0-3.6.4-1.6.1.x86_64.rpm liblzx0-debuginfo-3.6.4-1.6.1.x86_64.rpm evolution-3.6.4-1.7.1.x86_64.rpm evolution-debuginfo-3.6.4-1.7.1.x86_64.rpm evolution-debugsource-3.6.4-1.7.1.x86_64.rpm evolution-devel-3.6.4-1.7.1.x86_64.rpm glade-catalog-evolution-3.6.4-1.7.1.x86_64.rpm glade-catalog-evolution-debuginfo-3.6.4-1.7.1.x86_64.rpm glade-catalog-gtkhtml-4.6.5-1.6.1.x86_64.rpm glade-catalog-gtkhtml-debuginfo-4.6.5-1.6.1.x86_64.rpm gtkhtml-debugsource-4.6.5-1.6.1.x86_64.rpm gtkhtml-devel-4.6.5-1.6.1.x86_64.rpm gtkhtml-devel-debuginfo-4.6.5-1.6.1.x86_64.rpm libgtkhtml-4_0-0-4.6.5-1.6.1.x86_64.rpm libgtkhtml-4_0-0-debuginfo-4.6.5-1.6.1.x86_64.rpm libgtkhtml-editor-4_0-0-4.6.5-1.6.1.x86_64.rpm libgtkhtml-editor-4_0-0-debuginfo-4.6.5-1.6.1.x86_64.rpm openSUSE-2013-479 cifs-utils: Several fixes important openSUSE 12.3 Update This udpate fixes the following issues with cifs-utils: - Added url as source. - bnc#804822, bnc#821889: Add cifstab named configuration file to post-12.2 systems - bnc#804822: Remove superfluous restart or stop of the cifs service - bnc#697218: Really use of the existing cifs init script - Move the cifs init script nfs dependencies from Required to Should. cifs-utils-5.9-3.4.1.i586.rpm cifs-utils-5.9-3.4.1.src.rpm cifs-utils-debuginfo-5.9-3.4.1.i586.rpm cifs-utils-debugsource-5.9-3.4.1.i586.rpm cifs-utils-devel-5.9-3.4.1.i586.rpm cifs-utils-5.9-3.4.1.x86_64.rpm cifs-utils-debuginfo-5.9-3.4.1.x86_64.rpm cifs-utils-debugsource-5.9-3.4.1.x86_64.rpm cifs-utils-devel-5.9-3.4.1.x86_64.rpm openSUSE-2013-469 sensors: Several fixes low openSUSE 12.3 Update This update fixes the following issues with sensors: - bnc#810344: + pwmconfig: Raise the detection threshold to 3/4 + pwmconfig: Drop a stray comment. + pwmconfig: Properly deal with multiple fan control + fancontrol: Fix handling of absolute paths in config + Add fancontrol.service libsensors4-3.3.3-2.5.1.i586.rpm libsensors4-32bit-3.3.3-2.5.1.x86_64.rpm libsensors4-debuginfo-3.3.3-2.5.1.i586.rpm libsensors4-debuginfo-32bit-3.3.3-2.5.1.x86_64.rpm libsensors4-devel-3.3.3-2.5.1.i586.rpm sensord-3.3.3-2.5.1.i586.rpm sensord-debuginfo-3.3.3-2.5.1.i586.rpm sensors-3.3.3-2.5.1.i586.rpm sensors-3.3.3-2.5.1.src.rpm sensors-debuginfo-3.3.3-2.5.1.i586.rpm sensors-debugsource-3.3.3-2.5.1.i586.rpm libsensors4-3.3.3-2.5.1.x86_64.rpm libsensors4-debuginfo-3.3.3-2.5.1.x86_64.rpm libsensors4-devel-3.3.3-2.5.1.x86_64.rpm sensord-3.3.3-2.5.1.x86_64.rpm sensord-debuginfo-3.3.3-2.5.1.x86_64.rpm sensors-3.3.3-2.5.1.x86_64.rpm sensors-debuginfo-3.3.3-2.5.1.x86_64.rpm sensors-debugsource-3.3.3-2.5.1.x86_64.rpm openSUSE-2013-472 taglib: followup fix for corrupted non-russian-text in tags low openSUSE 12.3 Update This update is a followup fix for taglib: - bnc#814814: Fixed non-russian text in tags libtag-devel-1.8-3.9.1.i586.rpm libtag1-1.8-3.9.1.i586.rpm libtag1-32bit-1.8-3.9.1.x86_64.rpm libtag1-debuginfo-1.8-3.9.1.i586.rpm libtag1-debuginfo-32bit-1.8-3.9.1.x86_64.rpm libtag_c0-1.8-3.9.1.i586.rpm libtag_c0-32bit-1.8-3.9.1.x86_64.rpm libtag_c0-debuginfo-1.8-3.9.1.i586.rpm libtag_c0-debuginfo-32bit-1.8-3.9.1.x86_64.rpm taglib-1.8-3.9.1.i586.rpm taglib-1.8-3.9.1.src.rpm taglib-debuginfo-1.8-3.9.1.i586.rpm taglib-debugsource-1.8-3.9.1.i586.rpm libtag-devel-1.8-3.9.1.x86_64.rpm libtag1-1.8-3.9.1.x86_64.rpm libtag1-debuginfo-1.8-3.9.1.x86_64.rpm libtag_c0-1.8-3.9.1.x86_64.rpm libtag_c0-debuginfo-1.8-3.9.1.x86_64.rpm taglib-1.8-3.9.1.x86_64.rpm taglib-debuginfo-1.8-3.9.1.x86_64.rpm taglib-debugsource-1.8-3.9.1.x86_64.rpm openSUSE-2013-473 release-notes-openSUSE: Translation-update low openSUSE 12.3 Update This update introduces some translation-updates for release-notes-openSUSE (bnc#818616) release-notes-openSUSE-12.3.9-1.18.1.noarch.rpm release-notes-openSUSE-12.3.9-1.18.1.src.rpm openSUSE-2013-486 update for libxcb moderate openSUSE 12.3 Update This update of libxcb fixes a integer overflow issue: - U_0001-integer-overflow-in-read_packet-CVE-2013-2064.patch * fixes integer overflow in read_packet() [CVE-2013-2064] (bnc#821584, bnc#815451) libxcb-1.9-2.4.1.src.rpm libxcb-composite0-1.9-2.4.1.i586.rpm libxcb-composite0-32bit-1.9-2.4.1.x86_64.rpm libxcb-composite0-debuginfo-1.9-2.4.1.i586.rpm libxcb-composite0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-damage0-1.9-2.4.1.i586.rpm libxcb-damage0-32bit-1.9-2.4.1.x86_64.rpm libxcb-damage0-debuginfo-1.9-2.4.1.i586.rpm libxcb-damage0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-debugsource-1.9-2.4.1.i586.rpm libxcb-devel-1.9-2.4.1.i586.rpm libxcb-devel-32bit-1.9-2.4.1.x86_64.rpm libxcb-dpms0-1.9-2.4.1.i586.rpm libxcb-dpms0-32bit-1.9-2.4.1.x86_64.rpm libxcb-dpms0-debuginfo-1.9-2.4.1.i586.rpm libxcb-dpms0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-dri2-0-1.9-2.4.1.i586.rpm libxcb-dri2-0-32bit-1.9-2.4.1.x86_64.rpm libxcb-dri2-0-debuginfo-1.9-2.4.1.i586.rpm libxcb-dri2-0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-glx0-1.9-2.4.1.i586.rpm libxcb-glx0-32bit-1.9-2.4.1.x86_64.rpm libxcb-glx0-debuginfo-1.9-2.4.1.i586.rpm libxcb-glx0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-randr0-1.9-2.4.1.i586.rpm libxcb-randr0-32bit-1.9-2.4.1.x86_64.rpm libxcb-randr0-debuginfo-1.9-2.4.1.i586.rpm libxcb-randr0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-record0-1.9-2.4.1.i586.rpm libxcb-record0-32bit-1.9-2.4.1.x86_64.rpm libxcb-record0-debuginfo-1.9-2.4.1.i586.rpm libxcb-record0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-render0-1.9-2.4.1.i586.rpm libxcb-render0-32bit-1.9-2.4.1.x86_64.rpm libxcb-render0-debuginfo-1.9-2.4.1.i586.rpm libxcb-render0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-res0-1.9-2.4.1.i586.rpm libxcb-res0-32bit-1.9-2.4.1.x86_64.rpm libxcb-res0-debuginfo-1.9-2.4.1.i586.rpm libxcb-res0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-screensaver0-1.9-2.4.1.i586.rpm libxcb-screensaver0-32bit-1.9-2.4.1.x86_64.rpm libxcb-screensaver0-debuginfo-1.9-2.4.1.i586.rpm libxcb-screensaver0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-shape0-1.9-2.4.1.i586.rpm libxcb-shape0-32bit-1.9-2.4.1.x86_64.rpm libxcb-shape0-debuginfo-1.9-2.4.1.i586.rpm libxcb-shape0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-shm0-1.9-2.4.1.i586.rpm libxcb-shm0-32bit-1.9-2.4.1.x86_64.rpm libxcb-shm0-debuginfo-1.9-2.4.1.i586.rpm libxcb-shm0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-sync0-1.9-2.4.1.i586.rpm libxcb-sync0-32bit-1.9-2.4.1.x86_64.rpm libxcb-sync0-debuginfo-1.9-2.4.1.i586.rpm libxcb-sync0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-xevie0-1.9-2.4.1.i586.rpm libxcb-xevie0-32bit-1.9-2.4.1.x86_64.rpm libxcb-xevie0-debuginfo-1.9-2.4.1.i586.rpm libxcb-xevie0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-xf86dri0-1.9-2.4.1.i586.rpm libxcb-xf86dri0-32bit-1.9-2.4.1.x86_64.rpm libxcb-xf86dri0-debuginfo-1.9-2.4.1.i586.rpm libxcb-xf86dri0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-xfixes0-1.9-2.4.1.i586.rpm libxcb-xfixes0-32bit-1.9-2.4.1.x86_64.rpm libxcb-xfixes0-debuginfo-1.9-2.4.1.i586.rpm libxcb-xfixes0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-xinerama0-1.9-2.4.1.i586.rpm libxcb-xinerama0-32bit-1.9-2.4.1.x86_64.rpm libxcb-xinerama0-debuginfo-1.9-2.4.1.i586.rpm libxcb-xinerama0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-xprint0-1.9-2.4.1.i586.rpm libxcb-xprint0-32bit-1.9-2.4.1.x86_64.rpm libxcb-xprint0-debuginfo-1.9-2.4.1.i586.rpm libxcb-xprint0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-xtest0-1.9-2.4.1.i586.rpm libxcb-xtest0-32bit-1.9-2.4.1.x86_64.rpm libxcb-xtest0-debuginfo-1.9-2.4.1.i586.rpm libxcb-xtest0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-xv0-1.9-2.4.1.i586.rpm libxcb-xv0-32bit-1.9-2.4.1.x86_64.rpm libxcb-xv0-debuginfo-1.9-2.4.1.i586.rpm libxcb-xv0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-xvmc0-1.9-2.4.1.i586.rpm libxcb-xvmc0-32bit-1.9-2.4.1.x86_64.rpm libxcb-xvmc0-debuginfo-1.9-2.4.1.i586.rpm libxcb-xvmc0-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb1-1.9-2.4.1.i586.rpm libxcb1-32bit-1.9-2.4.1.x86_64.rpm libxcb1-debuginfo-1.9-2.4.1.i586.rpm libxcb1-debuginfo-32bit-1.9-2.4.1.x86_64.rpm libxcb-composite0-1.9-2.4.1.x86_64.rpm libxcb-composite0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-damage0-1.9-2.4.1.x86_64.rpm libxcb-damage0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-debugsource-1.9-2.4.1.x86_64.rpm libxcb-devel-1.9-2.4.1.x86_64.rpm libxcb-dpms0-1.9-2.4.1.x86_64.rpm libxcb-dpms0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-dri2-0-1.9-2.4.1.x86_64.rpm libxcb-dri2-0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-glx0-1.9-2.4.1.x86_64.rpm libxcb-glx0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-randr0-1.9-2.4.1.x86_64.rpm libxcb-randr0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-record0-1.9-2.4.1.x86_64.rpm libxcb-record0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-render0-1.9-2.4.1.x86_64.rpm libxcb-render0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-res0-1.9-2.4.1.x86_64.rpm libxcb-res0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-screensaver0-1.9-2.4.1.x86_64.rpm libxcb-screensaver0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-shape0-1.9-2.4.1.x86_64.rpm libxcb-shape0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-shm0-1.9-2.4.1.x86_64.rpm libxcb-shm0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-sync0-1.9-2.4.1.x86_64.rpm libxcb-sync0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-xevie0-1.9-2.4.1.x86_64.rpm libxcb-xevie0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-xf86dri0-1.9-2.4.1.x86_64.rpm libxcb-xf86dri0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-xfixes0-1.9-2.4.1.x86_64.rpm libxcb-xfixes0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-xinerama0-1.9-2.4.1.x86_64.rpm libxcb-xinerama0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-xprint0-1.9-2.4.1.x86_64.rpm libxcb-xprint0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-xtest0-1.9-2.4.1.x86_64.rpm libxcb-xtest0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-xv0-1.9-2.4.1.x86_64.rpm libxcb-xv0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb-xvmc0-1.9-2.4.1.x86_64.rpm libxcb-xvmc0-debuginfo-1.9-2.4.1.x86_64.rpm libxcb1-1.9-2.4.1.x86_64.rpm libxcb1-debuginfo-1.9-2.4.1.x86_64.rpm openSUSE-2013-487 update for libXext moderate openSUSE 12.3 Update This update of libXext fixes several integer overflow issues: - U_0001-integer-overflow-in-XcupGetReservedColormapEntries-C.patch, U_0002-integer-overflow-in-XcupStoreColors-CVE-2013-1982-2-.patch, U_0003-several-integer-overflows-in-XdbeGetVisualInfo-CVE-2.patch, U_0004-integer-overflow-in-XeviGetVisualInfo-CVE-2013-1982-.patch, U_0005-integer-overflow-in-XShapeGetRectangles-CVE-2013-198.patch, U_0006-integer-overflow-in-XSyncListSystemCounters-CVE-2013.patch, * integer overflow(s) in XcupGetReservedColormapEntries(), XcupStoreColors(), XdbeGetVisualInfo(), XeviGetVisualInfo(), XShapeGetRectangles(), XSyncListSystemCounters() [CVE-2013-1982] (bnc#821665, bnc#815451) libXext-1.3.1-4.4.1.src.rpm libXext-debugsource-1.3.1-4.4.1.i586.rpm libXext-devel-1.3.1-4.4.1.i586.rpm libXext-devel-32bit-1.3.1-4.4.1.x86_64.rpm libXext6-1.3.1-4.4.1.i586.rpm libXext6-32bit-1.3.1-4.4.1.x86_64.rpm libXext6-debuginfo-1.3.1-4.4.1.i586.rpm libXext6-debuginfo-32bit-1.3.1-4.4.1.x86_64.rpm libXext-debugsource-1.3.1-4.4.1.x86_64.rpm libXext-devel-1.3.1-4.4.1.x86_64.rpm libXext6-1.3.1-4.4.1.x86_64.rpm libXext6-debuginfo-1.3.1-4.4.1.x86_64.rpm openSUSE-2013-488 update for libXfixes moderate openSUSE 12.3 Update This update of libXfixes fixes an integer overflow issue: - U_0001-integer-overflow-in-XFixesGetCursorImage-CVE-2013-19.patch * integer overflow in XFixesGetCursorImage() [CVE-2013-1983] (bnc#821667, bnc#815451) libXfixes-5.0-5.4.1.src.rpm libXfixes-debugsource-5.0-5.4.1.i586.rpm libXfixes-devel-32bit-5.0-5.4.1.x86_64.rpm libXfixes-devel-5.0-5.4.1.i586.rpm libXfixes3-32bit-5.0-5.4.1.x86_64.rpm libXfixes3-5.0-5.4.1.i586.rpm libXfixes3-debuginfo-32bit-5.0-5.4.1.x86_64.rpm libXfixes3-debuginfo-5.0-5.4.1.i586.rpm libXfixes-debugsource-5.0-5.4.1.x86_64.rpm libXfixes-devel-5.0-5.4.1.x86_64.rpm libXfixes3-5.0-5.4.1.x86_64.rpm libXfixes3-debuginfo-5.0-5.4.1.x86_64.rpm openSUSE-2013-514 update for libXp moderate openSUSE 12.3 Update This update of libXp fixes several integer overflow issues: - U_0001-integer-overflow-in-XpGetAttributes-XpGetOneAttribut.patch, U_0002-integer-overflows-in-XpGetPrinterList-CVE-2013-2062-.patch, U_0003-integer-overflows-in-XpQueryScreens-CVE-2013-2062-3-.patch * integer overflow(s) in XpGetAttributes/XpGetOneAttribute, XpGetPrinterList() and XpQueryScreens() [CVE-2013-2062] (bnc#821668, bnc#815451) libXp-1.0.1-4.6.1.src.rpm libXp-debugsource-1.0.1-4.6.1.i586.rpm libXp-devel-1.0.1-4.6.1.i586.rpm libXp-devel-32bit-1.0.1-4.6.1.x86_64.rpm libXp6-1.0.1-4.6.1.i586.rpm libXp6-32bit-1.0.1-4.6.1.x86_64.rpm libXp6-debuginfo-1.0.1-4.6.1.i586.rpm libXp6-debuginfo-32bit-1.0.1-4.6.1.x86_64.rpm libXp-debugsource-1.0.1-4.6.1.x86_64.rpm libXp-devel-1.0.1-4.6.1.x86_64.rpm libXp6-1.0.1-4.6.1.x86_64.rpm libXp6-debuginfo-1.0.1-4.6.1.x86_64.rpm openSUSE-2013-477 python-veusz: Two fixes low openSUSE 12.3 Update This update fixes the following isssues with python-veusz: - bnc#822768: plot axes would ignore stacking order of widgets and always be painted atop everything else - fix incorrectly drawn reverse broken axis; patch taken from upstream git and rebased to 1.17.1. python-veusz-1.17.1-4.12.1.i586.rpm python-veusz-1.17.1-4.12.1.src.rpm python-veusz-debuginfo-1.17.1-4.12.1.i586.rpm python-veusz-debugsource-1.17.1-4.12.1.i586.rpm python-veusz-1.17.1-4.12.1.x86_64.rpm python-veusz-debuginfo-1.17.1-4.12.1.x86_64.rpm python-veusz-debugsource-1.17.1-4.12.1.x86_64.rpm openSUSE-2013-476 vm-install: Several bugfixes low openSUSE 12.3 Update This udpate fixes the following issues with vm-install: - bnc#820085: ncurses vm-install on s390x fails with "Error: XML error: No PCI buses available" - bnc#812626: Virt-Install prepends string causing error when pointing to ISO - bnc#813639: vm-install can't automatically generate correct prefix of image type in 'Source' text field while indicating a existing tap image file - bnc#809464: vm-install fails when selecting PXE as the boot method with PV guest vm-install-0.6.18-1.4.1.i586.rpm vm-install-0.6.18-1.4.1.src.rpm vm-install-0.6.18-1.4.1.x86_64.rpm openSUSE-2013-478 collectl: recommended update to fix memory information collection low openSUSE 12.3 Update This update resolves an issue where collectl does not collect memory information -- all counters are 0. (bnc#812989) collectl-3.4.3-12.18.1.noarch.rpm collectl-3.4.3-12.18.1.src.rpm openSUSE-2013-489 update for libXrender moderate openSUSE 12.3 Update This update of libXrender fixes several integer overflow issues. - U_0001-integer-overflow-in-XRenderQueryFilters-CVE-2013-198.patch, U_0002-integer-overflow-in-XRenderQueryFormats-CVE-2013-198.patch, U_0003-integer-overflow-in-XRenderQueryPictIndexValues-CVE-.patch * integer overflow in XRenderQueryFilters(), XRenderQueryFormats() and XRenderQueryPictIndexValues() [CVE-2013-1987] (bnc#821669, bnc#815451) libXrender-0.9.7-4.4.1.src.rpm libXrender-debugsource-0.9.7-4.4.1.i586.rpm libXrender-devel-0.9.7-4.4.1.i586.rpm libXrender-devel-32bit-0.9.7-4.4.1.x86_64.rpm libXrender1-0.9.7-4.4.1.i586.rpm libXrender1-32bit-0.9.7-4.4.1.x86_64.rpm libXrender1-debuginfo-0.9.7-4.4.1.i586.rpm libXrender1-debuginfo-32bit-0.9.7-4.4.1.x86_64.rpm libXrender-debugsource-0.9.7-4.4.1.x86_64.rpm libXrender-devel-0.9.7-4.4.1.x86_64.rpm libXrender1-0.9.7-4.4.1.x86_64.rpm libXrender1-debuginfo-0.9.7-4.4.1.x86_64.rpm openSUSE-2013-609 Softwarestack update 06/13 low openSUSE 12.3 Update This update fixes the following issues for the softwarestack: zypper: - bnc#825490: Set default zypper.log mode to 0640 - fate#314994: Add -E, --show-enabled-only option to list repos/services command - bnc#640403: Added new option 'download-only' to source-install - bnc#811997: Show the right product in summary - disable repo permanently if required by user - bnc#798290: also search in file list when searching for a path name in provides - add option --verbose to search command (show details about matches) - bnc#741758: enable substrings and wildcards for 'info' - add search for provides, requires, conflicts, suggests and obsoletes, search for capabilities - bnc#779740: Fix 'zypper lu' also listing products - bnc#793809: Fix -x printing edition values for arch-old libzypp: - bnc#820444: Fix multiversion update candidate to respect an installed objects arch and vendor - Fix logfile truncation introduced by previous fix for bnc#825490 - bnc#827609: Workaround bnc#819354 by executing rpm in /. - bnc#824110: Speedup scanning for modaliases - bnc#803316: Fix file probing via tftp:// - Add modalias and multiversion spec to testcase - bnc#825490: Set logfile permission upon file creation only - New zypp.conf option 'download.transfer_timeout = 180' - Fix $ZYPP_MEDIA_CURL_DEBUG documentation - added new function zypp::ZYpp::provideSrcPackage - bnc#812608: Treat opensuse-education as separate vendor - AArch64 support - bnc#803316: added tftp-support - Adapt to libsolv dataiterator fixes (returning random data in some cases) - Require and adapt to changes in libsolv-0.3.0 - updated translations libsolv: - bnc#828389: fix multiversion handling in dup mode - fix memory leaks in the bindings - do recommends pruning after selecting the highest versions - bnc#820444: fix multiversion updating that was broken when the installed package was no longer available in a repository - fix dataiterator returning random data in some cases - add changelog parser - fix nasty bug in selection_filter_rel - allow re-run of an existing solver libzypp-testsuite-tools: - Fix reporting of solver problems in distupgrade libqdialogsolver1-1.3.1-2.10.2.i586.rpm True libqdialogsolver1-1.3.1-2.10.2.src.rpm True libqdialogsolver1-debuginfo-1.3.1-2.10.2.i586.rpm True libqdialogsolver1-debugsource-1.3.1-2.10.2.i586.rpm True libqdialogsolver1-devel-1.3.1-2.10.2.i586.rpm True libsolv-0.3.2-2.10.1.src.rpm True libsolv-debugsource-0.3.2-2.10.1.i586.rpm True libsolv-demo-0.3.2-2.10.1.i586.rpm True libsolv-demo-debuginfo-0.3.2-2.10.1.i586.rpm True libsolv-devel-0.3.2-2.10.1.i586.rpm True libsolv-devel-debuginfo-0.3.2-2.10.1.i586.rpm True libsolv-tools-0.3.2-2.10.1.i586.rpm True libsolv-tools-debuginfo-0.3.2-2.10.1.i586.rpm True perl-solv-0.3.2-2.10.1.i586.rpm True perl-solv-debuginfo-0.3.2-2.10.1.i586.rpm True python-solv-0.3.2-2.10.1.i586.rpm True python-solv-debuginfo-0.3.2-2.10.1.i586.rpm True ruby-solv-0.3.2-2.10.1.i586.rpm True ruby-solv-debuginfo-0.3.2-2.10.1.i586.rpm True libzypp-bindings-0.5.14-1.10.1.src.rpm True libzypp-bindings-debugsource-0.5.14-1.10.1.i586.rpm True perl-zypp-0.5.14-1.10.1.i586.rpm True perl-zypp-debuginfo-0.5.14-1.10.1.i586.rpm True python-zypp-0.5.14-1.10.1.i586.rpm True python-zypp-debuginfo-0.5.14-1.10.1.i586.rpm True ruby-zypp-0.5.14-1.10.1.i586.rpm True ruby-zypp-debuginfo-0.5.14-1.10.1.i586.rpm True libzypp-testsuite-tools-4.3.1-2.10.2.i586.rpm True libzypp-testsuite-tools-4.3.1-2.10.2.src.rpm True libzypp-12.13.3-1.11.1.i586.rpm True libzypp-12.13.3-1.11.1.src.rpm True libzypp-debuginfo-12.13.3-1.11.1.i586.rpm True libzypp-debugsource-12.13.3-1.11.1.i586.rpm True libzypp-devel-12.13.3-1.11.1.i586.rpm True zypp-plugin-0.3-8.11.1.src.rpm True zypp-plugin-python-0.3-8.11.1.i586.rpm True zypper-1.8.16-1.10.1.i586.rpm True zypper-1.8.16-1.10.1.src.rpm True zypper-aptitude-1.8.16-1.10.1.noarch.rpm True zypper-debuginfo-1.8.16-1.10.1.i586.rpm True zypper-debugsource-1.8.16-1.10.1.i586.rpm True zypper-log-1.8.16-1.10.1.noarch.rpm True libqdialogsolver1-1.3.1-2.10.2.x86_64.rpm True libqdialogsolver1-debuginfo-1.3.1-2.10.2.x86_64.rpm True libqdialogsolver1-debugsource-1.3.1-2.10.2.x86_64.rpm True libqdialogsolver1-devel-1.3.1-2.10.2.x86_64.rpm True libsolv-debugsource-0.3.2-2.10.1.x86_64.rpm True libsolv-demo-0.3.2-2.10.1.x86_64.rpm True libsolv-demo-debuginfo-0.3.2-2.10.1.x86_64.rpm True libsolv-devel-0.3.2-2.10.1.x86_64.rpm True libsolv-devel-debuginfo-0.3.2-2.10.1.x86_64.rpm True libsolv-tools-0.3.2-2.10.1.x86_64.rpm True libsolv-tools-debuginfo-0.3.2-2.10.1.x86_64.rpm True perl-solv-0.3.2-2.10.1.x86_64.rpm True perl-solv-debuginfo-0.3.2-2.10.1.x86_64.rpm True python-solv-0.3.2-2.10.1.x86_64.rpm True python-solv-debuginfo-0.3.2-2.10.1.x86_64.rpm True ruby-solv-0.3.2-2.10.1.x86_64.rpm True ruby-solv-debuginfo-0.3.2-2.10.1.x86_64.rpm True libzypp-bindings-debugsource-0.5.14-1.10.1.x86_64.rpm True perl-zypp-0.5.14-1.10.1.x86_64.rpm True perl-zypp-debuginfo-0.5.14-1.10.1.x86_64.rpm True python-zypp-0.5.14-1.10.1.x86_64.rpm True python-zypp-debuginfo-0.5.14-1.10.1.x86_64.rpm True ruby-zypp-0.5.14-1.10.1.x86_64.rpm True ruby-zypp-debuginfo-0.5.14-1.10.1.x86_64.rpm True libzypp-testsuite-tools-4.3.1-2.10.2.x86_64.rpm True libzypp-12.13.3-1.11.1.x86_64.rpm True libzypp-debuginfo-12.13.3-1.11.1.x86_64.rpm True libzypp-debugsource-12.13.3-1.11.1.x86_64.rpm True libzypp-devel-12.13.3-1.11.1.x86_64.rpm True zypp-plugin-python-0.3-8.11.1.x86_64.rpm True zypper-1.8.16-1.10.1.x86_64.rpm True zypper-debuginfo-1.8.16-1.10.1.x86_64.rpm True zypper-debugsource-1.8.16-1.10.1.x86_64.rpm True openSUSE-2013-490 update for libXt moderate openSUSE 12.3 Update This update of libXt fixes several security issues. - U_0001-unvalidated-length-in-_XtResourceConfigurationEH-CVE.patch * unvalidated length in _XtResourceConfigurationEH [CVE-2013-2002] (bnc#821670, bnc#815451) - U_0001-Unchecked-return-values-of-XGetWindowProperty-CVE-20.patch * Unchecked return values of XGetWindowProperty [CVE-2013-2005] (bnc#821670, bnc#815451) libXt-1.1.3-4.4.1.src.rpm libXt-debugsource-1.1.3-4.4.1.i586.rpm libXt-devel-1.1.3-4.4.1.i586.rpm libXt-devel-32bit-1.1.3-4.4.1.x86_64.rpm libXt6-1.1.3-4.4.1.i586.rpm libXt6-32bit-1.1.3-4.4.1.x86_64.rpm libXt6-debuginfo-1.1.3-4.4.1.i586.rpm libXt6-debuginfo-32bit-1.1.3-4.4.1.x86_64.rpm libXt-debugsource-1.1.3-4.4.1.x86_64.rpm libXt-devel-1.1.3-4.4.1.x86_64.rpm libXt6-1.1.3-4.4.1.x86_64.rpm libXt6-debuginfo-1.1.3-4.4.1.x86_64.rpm openSUSE-2013-491 update for libXv moderate openSUSE 12.3 Update This update of libXrender fixes several buffer and integer overflow issues. - U_0001-integer-overflow-in-XvQueryPortAttributes-CVE-2013-1.patch, U_0002-integer-overflow-in-XvListImageFormats-CVE-2013-1989.patch, U_0003-integer-overflow-in-XvCreateImage-CVE-2013-1989-3-3.patch * integer overflow in XvQueryPortAttributes(), XvListImageFormats(), XvCreateImage() [CVE-2013-1989] (bnc#821671, bnc#815451) - U_0001-buffer-overflow-in-XvQueryPortAttributes-CVE-2013-20.patch * buffer overflow in XvQueryPortAttributes() [CVE-2013-2066] (bnc#821671, bnc#815451) libXv-1.0.7-4.4.1.src.rpm libXv-debugsource-1.0.7-4.4.1.i586.rpm libXv-devel-1.0.7-4.4.1.i586.rpm libXv-devel-32bit-1.0.7-4.4.1.x86_64.rpm libXv1-1.0.7-4.4.1.i586.rpm libXv1-32bit-1.0.7-4.4.1.x86_64.rpm libXv1-debuginfo-1.0.7-4.4.1.i586.rpm libXv1-debuginfo-32bit-1.0.7-4.4.1.x86_64.rpm libXv-debugsource-1.0.7-4.4.1.x86_64.rpm libXv-devel-1.0.7-4.4.1.x86_64.rpm libXv1-1.0.7-4.4.1.x86_64.rpm libXv1-debuginfo-1.0.7-4.4.1.x86_64.rpm openSUSE-2013-492 update for telepathy-gabble moderate openSUSE 12.3 Update This update of telepathy-gabble fixes a TLS bypass problem. Changes in telepathy-gabble: - Add telepathy-gabble-cve-2013-1431.patch (bnc#822586). This makes it respect the TLS-required flag on legacy Jabber servers. Identified as CVE-2013-1431. telepathy-gabble-0.17.1-2.8.1.i586.rpm telepathy-gabble-0.17.1-2.8.1.src.rpm telepathy-gabble-debuginfo-0.17.1-2.8.1.i586.rpm telepathy-gabble-debugsource-0.17.1-2.8.1.i586.rpm telepathy-gabble-xmpp-console-0.17.1-2.8.1.i586.rpm telepathy-gabble-xmpp-console-debuginfo-0.17.1-2.8.1.i586.rpm telepathy-gabble-0.17.1-2.8.1.x86_64.rpm telepathy-gabble-debuginfo-0.17.1-2.8.1.x86_64.rpm telepathy-gabble-debugsource-0.17.1-2.8.1.x86_64.rpm telepathy-gabble-xmpp-console-0.17.1-2.8.1.x86_64.rpm telepathy-gabble-xmpp-console-debuginfo-0.17.1-2.8.1.x86_64.rpm openSUSE-2013-493 update for nfs-utils moderate openSUSE 12.3 Update This update of nfs-utils includes several bug and security fixes. - gssd-reverse-dns-fix: Allow DNS lookups to be avoided when determining kerberos identity of server. The GSSD_OPTIONS sysconfig variable is added so that use of DNS can be enforced for sites that need it. (bnc#813464 CVE-2013-1923) - gssd-n.fix: linux-3.7 changed behaviour of gssd lookups so that "gssd -n" isn't sufficient to stop the use of "machine credentials". This patch add "-N" which stops the new use as well. Also add GSSD_OPTIONS to sysconfig so these flags can be set more easily. (bnc#817651) - mountd-fix-exporting-of-with-sec-setting.patch Fix bug when exporting root filesystem with gss security. (bnc#809226) - mountd-fix-error-check.patch: check for errors with exporting filesystems correctly (bnc#809226) - nfsserver.init: make sure warning about bind= being deprecated goes to terminal and not into /run/nfs/bind.mounts (bnc#809226) nfs-client-1.2.7-2.6.1.i586.rpm nfs-client-debuginfo-1.2.7-2.6.1.i586.rpm nfs-doc-1.2.7-2.6.1.i586.rpm nfs-kernel-server-1.2.7-2.6.1.i586.rpm nfs-kernel-server-debuginfo-1.2.7-2.6.1.i586.rpm nfs-utils-1.2.7-2.6.1.src.rpm nfs-utils-debugsource-1.2.7-2.6.1.i586.rpm nfs-client-1.2.7-2.6.1.x86_64.rpm nfs-client-debuginfo-1.2.7-2.6.1.x86_64.rpm nfs-doc-1.2.7-2.6.1.x86_64.rpm nfs-kernel-server-1.2.7-2.6.1.x86_64.rpm nfs-kernel-server-debuginfo-1.2.7-2.6.1.x86_64.rpm nfs-utils-debugsource-1.2.7-2.6.1.x86_64.rpm openSUSE-2013-494 update for subversion moderate openSUSE 12.3 Update This update of subversion includes several bug and security fixes. - update to 1.7.10 [bnc#821505] CVE-2013-1968 CVE-2013-2088 CVE-2013-2112 - Client-side bugfixes: * fix 'svn revert' "no such table: revert_list" spurious error * fix 'svn diff' doesn't show some locally added files * fix changelist filtering when --changelist values aren't UTF8 * fix 'svn diff --git' shows wrong copyfrom * fix 'svn diff -x-w' shows wrong changes * fix 'svn blame' sometimes shows every line as modified * fix regression in 'svn status -u' output for externals * fix file permissions change on commit of file with keywords * improve some fatal error messages * fix externals not removed when working copy is made shallow - Server-side bugfixes: * fix repository corruption due to newline in filename * fix svnserve exiting when a client connection is aborted * fix svnserve memory use after clear * fix repository corruption on power/disk failure on Windows - Developer visible changes: * make get-deps.sh compatible with Solaris /bin/sh * fix infinite recursion bug in get-deps.sh * fix uninitialised output parameter of svn_fs_commit_txn() - Bindings: * fix JavaHL thread-safety bug libsvn_auth_gnome_keyring-1-0-1.7.10-2.8.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.10-2.8.1.i586.rpm libsvn_auth_kwallet-1-0-1.7.10-2.8.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.10-2.8.1.i586.rpm subversion-1.7.10-2.8.1.i586.rpm subversion-1.7.10-2.8.1.src.rpm subversion-bash-completion-1.7.10-2.8.1.noarch.rpm subversion-debuginfo-1.7.10-2.8.1.i586.rpm subversion-debugsource-1.7.10-2.8.1.i586.rpm subversion-devel-1.7.10-2.8.1.i586.rpm subversion-perl-1.7.10-2.8.1.i586.rpm subversion-perl-debuginfo-1.7.10-2.8.1.i586.rpm subversion-python-1.7.10-2.8.1.i586.rpm subversion-python-debuginfo-1.7.10-2.8.1.i586.rpm subversion-server-1.7.10-2.8.1.i586.rpm subversion-server-debuginfo-1.7.10-2.8.1.i586.rpm subversion-tools-1.7.10-2.8.1.i586.rpm subversion-tools-debuginfo-1.7.10-2.8.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.7.10-2.8.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.10-2.8.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.7.10-2.8.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.10-2.8.1.x86_64.rpm subversion-1.7.10-2.8.1.x86_64.rpm subversion-debuginfo-1.7.10-2.8.1.x86_64.rpm subversion-debugsource-1.7.10-2.8.1.x86_64.rpm subversion-devel-1.7.10-2.8.1.x86_64.rpm subversion-perl-1.7.10-2.8.1.x86_64.rpm subversion-perl-debuginfo-1.7.10-2.8.1.x86_64.rpm subversion-python-1.7.10-2.8.1.x86_64.rpm subversion-python-debuginfo-1.7.10-2.8.1.x86_64.rpm subversion-server-1.7.10-2.8.1.x86_64.rpm subversion-server-debuginfo-1.7.10-2.8.1.x86_64.rpm subversion-tools-1.7.10-2.8.1.x86_64.rpm subversion-tools-debuginfo-1.7.10-2.8.1.x86_64.rpm openSUSE-2013-515 update for autotrace moderate openSUSE 12.3 Update This update of autotrace fixes a buffer overflow issue. - Fix stack-based buffer overflow in bmp parser (CVE-2013-1953.patch, bnc#815382, CVE-2013-1953). autotrace-0.31.1-637.4.1.i586.rpm autotrace-0.31.1-637.4.1.src.rpm autotrace-debuginfo-0.31.1-637.4.1.i586.rpm autotrace-debugsource-0.31.1-637.4.1.i586.rpm autotrace-devel-0.31.1-637.4.1.i586.rpm libautotrace3-0.31.1-637.4.1.i586.rpm libautotrace3-debuginfo-0.31.1-637.4.1.i586.rpm autotrace-0.31.1-637.4.1.x86_64.rpm autotrace-debuginfo-0.31.1-637.4.1.x86_64.rpm autotrace-debugsource-0.31.1-637.4.1.x86_64.rpm autotrace-devel-0.31.1-637.4.1.x86_64.rpm libautotrace3-0.31.1-637.4.1.x86_64.rpm libautotrace3-debuginfo-0.31.1-637.4.1.x86_64.rpm openSUSE-2013-481 xulrunner: Fix build on powerpc low openSUSE 12.3 Update This update fixes the following issue with xulrunner: - Fix build on powerpc (ppc-xpcshell.patch) mozilla-js-17.0.6-1.16.1.i586.rpm mozilla-js-32bit-17.0.6-1.16.1.x86_64.rpm mozilla-js-debuginfo-17.0.6-1.16.1.i586.rpm mozilla-js-debuginfo-32bit-17.0.6-1.16.1.x86_64.rpm xulrunner-17.0.6-1.16.1.i586.rpm xulrunner-17.0.6-1.16.1.src.rpm xulrunner-32bit-17.0.6-1.16.1.x86_64.rpm xulrunner-buildsymbols-17.0.6-1.16.1.i586.rpm xulrunner-debuginfo-17.0.6-1.16.1.i586.rpm xulrunner-debuginfo-32bit-17.0.6-1.16.1.x86_64.rpm xulrunner-debugsource-17.0.6-1.16.1.i586.rpm xulrunner-devel-17.0.6-1.16.1.i586.rpm xulrunner-devel-debuginfo-17.0.6-1.16.1.i586.rpm mozilla-js-17.0.6-1.16.1.x86_64.rpm mozilla-js-debuginfo-17.0.6-1.16.1.x86_64.rpm xulrunner-17.0.6-1.16.1.x86_64.rpm xulrunner-buildsymbols-17.0.6-1.16.1.x86_64.rpm xulrunner-debuginfo-17.0.6-1.16.1.x86_64.rpm xulrunner-debugsource-17.0.6-1.16.1.x86_64.rpm xulrunner-devel-17.0.6-1.16.1.x86_64.rpm xulrunner-devel-debuginfo-17.0.6-1.16.1.x86_64.rpm openSUSE-2013-522 update for python-pymongo, python3-pymongo moderate openSUSE 12.3 Update This update of pymongo fixes a null pointer issue. - Add Fix-null-pointer-when-decoding-invalid-DBRef.patch * Fixed user-triggerable NULL pointer dereference due to utter plebbery (CVE-2013-2132, bnc#822798) python-pymongo-2.4.1-2.4.1.i586.rpm python-pymongo-2.4.1-2.4.1.src.rpm python-pymongo-debuginfo-2.4.1-2.4.1.i586.rpm python-pymongo-debugsource-2.4.1-2.4.1.i586.rpm python3-pymongo-2.4.1-2.4.1.i586.rpm python3-pymongo-2.4.1-2.4.1.src.rpm python3-pymongo-debuginfo-2.4.1-2.4.1.i586.rpm python3-pymongo-debugsource-2.4.1-2.4.1.i586.rpm python-pymongo-2.4.1-2.4.1.x86_64.rpm python-pymongo-debuginfo-2.4.1-2.4.1.x86_64.rpm python-pymongo-debugsource-2.4.1-2.4.1.x86_64.rpm python3-pymongo-2.4.1-2.4.1.x86_64.rpm python3-pymongo-debuginfo-2.4.1-2.4.1.x86_64.rpm python3-pymongo-debugsource-2.4.1-2.4.1.x86_64.rpm openSUSE-2013-513 kernel: security update critical openSUSE 12.3 Update The openSUSE 12.3 kernel was updated to fix a critical security issue and two reiserfs bugs. CVE-2013-2850: Incorrect strncpy usage in the network listening part of the iscsi target driver could have been used by remote attackers to crash the kernel or execute code. This required the iscsi target running on the machine and the attacker able to make a network connection to it (aka not filtered by firewalls). Bugs fixed: - reiserfs: fix spurious multiple-fill in reiserfs_readdir_dentry (bnc#822722). - reiserfs: fix problems with chowning setuid file w/ xattrs (bnc#790920). - iscsi-target: fix heap buffer overflow on error (CVE-2013-2850, bnc#821560). kernel-debug-3.7.10-1.16.1.i686.rpm True kernel-debug-3.7.10-1.16.1.nosrc.rpm True kernel-debug-base-3.7.10-1.16.1.i686.rpm True kernel-debug-base-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-debug-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-debug-debugsource-3.7.10-1.16.1.i686.rpm True kernel-debug-devel-3.7.10-1.16.1.i686.rpm True kernel-debug-devel-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-default-3.7.10-1.16.1.i586.rpm True kernel-default-3.7.10-1.16.1.nosrc.rpm True kernel-default-base-3.7.10-1.16.1.i586.rpm True kernel-default-base-debuginfo-3.7.10-1.16.1.i586.rpm True kernel-default-debuginfo-3.7.10-1.16.1.i586.rpm True kernel-default-debugsource-3.7.10-1.16.1.i586.rpm True kernel-default-devel-3.7.10-1.16.1.i586.rpm True kernel-default-devel-debuginfo-3.7.10-1.16.1.i586.rpm True kernel-desktop-3.7.10-1.16.1.i686.rpm True kernel-desktop-3.7.10-1.16.1.nosrc.rpm True kernel-desktop-base-3.7.10-1.16.1.i686.rpm True kernel-desktop-base-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-desktop-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-desktop-debugsource-3.7.10-1.16.1.i686.rpm True kernel-desktop-devel-3.7.10-1.16.1.i686.rpm True kernel-desktop-devel-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-docs-3.7.10-1.16.1.noarch.rpm True kernel-docs-3.7.10-1.16.1.src.rpm True kernel-ec2-3.7.10-1.16.1.i686.rpm True kernel-ec2-3.7.10-1.16.1.nosrc.rpm True kernel-ec2-base-3.7.10-1.16.1.i686.rpm True kernel-ec2-base-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-ec2-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-ec2-debugsource-3.7.10-1.16.1.i686.rpm True kernel-ec2-devel-3.7.10-1.16.1.i686.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-pae-3.7.10-1.16.1.i686.rpm True kernel-pae-3.7.10-1.16.1.nosrc.rpm True kernel-pae-base-3.7.10-1.16.1.i686.rpm True kernel-pae-base-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-pae-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-pae-debugsource-3.7.10-1.16.1.i686.rpm True kernel-pae-devel-3.7.10-1.16.1.i686.rpm True kernel-pae-devel-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-devel-3.7.10-1.16.1.noarch.rpm True kernel-source-3.7.10-1.16.1.noarch.rpm True kernel-source-3.7.10-1.16.1.src.rpm True kernel-source-vanilla-3.7.10-1.16.1.noarch.rpm True kernel-syms-3.7.10-1.16.1.i586.rpm True kernel-syms-3.7.10-1.16.1.src.rpm True kernel-trace-3.7.10-1.16.1.i686.rpm True kernel-trace-3.7.10-1.16.1.nosrc.rpm True kernel-trace-base-3.7.10-1.16.1.i686.rpm True kernel-trace-base-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-trace-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-trace-debugsource-3.7.10-1.16.1.i686.rpm True kernel-trace-devel-3.7.10-1.16.1.i686.rpm True kernel-trace-devel-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-vanilla-3.7.10-1.16.1.i686.rpm True kernel-vanilla-3.7.10-1.16.1.nosrc.rpm True kernel-vanilla-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-vanilla-debugsource-3.7.10-1.16.1.i686.rpm True kernel-vanilla-devel-3.7.10-1.16.1.i686.rpm True kernel-vanilla-devel-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-xen-3.7.10-1.16.1.i686.rpm True kernel-xen-3.7.10-1.16.1.nosrc.rpm True kernel-xen-base-3.7.10-1.16.1.i686.rpm True kernel-xen-base-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-xen-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-xen-debugsource-3.7.10-1.16.1.i686.rpm True kernel-xen-devel-3.7.10-1.16.1.i686.rpm True kernel-xen-devel-debuginfo-3.7.10-1.16.1.i686.rpm True kernel-debug-3.7.10-1.16.1.x86_64.rpm True kernel-debug-base-3.7.10-1.16.1.x86_64.rpm True kernel-debug-devel-3.7.10-1.16.1.x86_64.rpm True kernel-default-3.7.10-1.16.1.x86_64.rpm True kernel-default-base-3.7.10-1.16.1.x86_64.rpm True kernel-default-devel-3.7.10-1.16.1.x86_64.rpm True kernel-desktop-3.7.10-1.16.1.x86_64.rpm True kernel-desktop-base-3.7.10-1.16.1.x86_64.rpm True kernel-desktop-devel-3.7.10-1.16.1.x86_64.rpm True kernel-ec2-3.7.10-1.16.1.x86_64.rpm True kernel-ec2-base-3.7.10-1.16.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.7.10-1.16.1.x86_64.rpm True kernel-ec2-debuginfo-3.7.10-1.16.1.x86_64.rpm True kernel-ec2-debugsource-3.7.10-1.16.1.x86_64.rpm True kernel-ec2-devel-3.7.10-1.16.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.16.1.x86_64.rpm True kernel-syms-3.7.10-1.16.1.x86_64.rpm True kernel-trace-3.7.10-1.16.1.x86_64.rpm True kernel-trace-base-3.7.10-1.16.1.x86_64.rpm True kernel-trace-devel-3.7.10-1.16.1.x86_64.rpm True kernel-vanilla-3.7.10-1.16.1.x86_64.rpm True kernel-vanilla-devel-3.7.10-1.16.1.x86_64.rpm True kernel-xen-3.7.10-1.16.1.x86_64.rpm True kernel-xen-base-3.7.10-1.16.1.x86_64.rpm True kernel-xen-devel-3.7.10-1.16.1.x86_64.rpm True openSUSE-2013-495 libcap: check return value of libusb_init low openSUSE 12.3 Update This update fixes the following issue with libcap: - bnc#822165: check return value of libusb_init libpcap-1.3.0-2.4.1.src.rpm libpcap-debugsource-1.3.0-2.4.1.i586.rpm libpcap-devel-1.3.0-2.4.1.i586.rpm libpcap-devel-32bit-1.3.0-2.4.1.x86_64.rpm libpcap1-1.3.0-2.4.1.i586.rpm libpcap1-32bit-1.3.0-2.4.1.x86_64.rpm libpcap1-debuginfo-1.3.0-2.4.1.i586.rpm libpcap1-debuginfo-32bit-1.3.0-2.4.1.x86_64.rpm libpcap-debugsource-1.3.0-2.4.1.x86_64.rpm libpcap-devel-1.3.0-2.4.1.x86_64.rpm libpcap1-1.3.0-2.4.1.x86_64.rpm libpcap1-debuginfo-1.3.0-2.4.1.x86_64.rpm openSUSE-2013-501 update for libFS moderate openSUSE 12.3 Update This update of libFS fixes an integer overflow issue. - U_0001-Sign-extension-issue-and-integer-overflow-in-FSOpenS.patch * Sign extension issue and integer overflow in FSOpenServer() [CVE-2013-1996] (bnc#821663, bnc#815451) libFS-1.0.4-5.4.1.src.rpm libFS-debugsource-1.0.4-5.4.1.i586.rpm libFS-devel-1.0.4-5.4.1.i586.rpm libFS-devel-32bit-1.0.4-5.4.1.x86_64.rpm libFS6-1.0.4-5.4.1.i586.rpm libFS6-32bit-1.0.4-5.4.1.x86_64.rpm libFS6-debuginfo-1.0.4-5.4.1.i586.rpm libFS6-debuginfo-32bit-1.0.4-5.4.1.x86_64.rpm libFS-debugsource-1.0.4-5.4.1.x86_64.rpm libFS-devel-1.0.4-5.4.1.x86_64.rpm libFS6-1.0.4-5.4.1.x86_64.rpm libFS6-debuginfo-1.0.4-5.4.1.x86_64.rpm openSUSE-2013-502 update for libXcursor moderate openSUSE 12.3 Update This update of libXcursor fixes an integer overflow issue. - U_0001-signedness-bug-integer-overflow-in-_XcursorFileHeade.patch * signedness bug & integer overflow in _XcursorFileHeaderCreate() [CVE-2013-2003] (bnc#821663, bnc#815451) libXcursor-1.1.13-4.4.1.src.rpm libXcursor-debugsource-1.1.13-4.4.1.i586.rpm libXcursor-devel-1.1.13-4.4.1.i586.rpm libXcursor-devel-32bit-1.1.13-4.4.1.x86_64.rpm libXcursor1-1.1.13-4.4.1.i586.rpm libXcursor1-32bit-1.1.13-4.4.1.x86_64.rpm libXcursor1-debuginfo-1.1.13-4.4.1.i586.rpm libXcursor1-debuginfo-32bit-1.1.13-4.4.1.x86_64.rpm libXcursor-debugsource-1.1.13-4.4.1.x86_64.rpm libXcursor-devel-1.1.13-4.4.1.x86_64.rpm libXcursor1-1.1.13-4.4.1.x86_64.rpm libXcursor1-debuginfo-1.1.13-4.4.1.x86_64.rpm openSUSE-2013-503 update for libXi moderate openSUSE 12.3 Update This update of libXi fixes several integer overflow issues. - U_0001-integer-overflow-in-XGetDeviceControl-CVE-2013-1984-.patch, U_0002-integer-overflow-in-XGetFeedbackControl-CVE-2013-198.patch, U_0003-integer-overflow-in-XGetDeviceDontPropagateList-CVE-.patch, U_0004-integer-overflow-in-XGetDeviceMotionEvents-CVE-2013-.patch, U_0005-integer-overflow-in-XIGetProperty-CVE-2013-1984-5-8.patch, U_0006-integer-overflow-in-XIGetSelectedEvents-CVE-2013-198.patch, U_0007-Avoid-integer-overflow-in-XGetDeviceProperties-CVE-2.patch, U_0008-Avoid-integer-overflow-in-XListInputDevices-CVE-2013.patch * integer overflow in various functions [CVE-2013-1984] (bnc#821663, bnc#815451) - U_0001-sign-extension-issue-in-XListInputDevices-CVE-2013-1.patch * sign extension issue in XListInputDevices() [CVE-2013-1995] (bnc#821663, bnc#815451) - U_0001-Stack-buffer-overflow-in-XGetDeviceButtonMapping-CVE.patch, U_0002-memory-corruption-in-_XIPassiveGrabDevice-CVE-2013-1.patch, U_0003-unvalidated-lengths-in-XQueryDeviceState-CVE-2013-19.patch * Stack buffer overflow in XGetDeviceButtonMapping(), memory corruption in _XIPassiveGrabDevice(), unvalidated lengths in XQueryDeviceState() [CVE-2013-1998] (bnc#821663, bnc#815451) libXi-1.6.1-4.4.1.src.rpm libXi-debugsource-1.6.1-4.4.1.i586.rpm libXi-devel-1.6.1-4.4.1.i586.rpm libXi-devel-32bit-1.6.1-4.4.1.x86_64.rpm libXi6-1.6.1-4.4.1.i586.rpm libXi6-32bit-1.6.1-4.4.1.x86_64.rpm libXi6-debuginfo-1.6.1-4.4.1.i586.rpm libXi6-debuginfo-32bit-1.6.1-4.4.1.x86_64.rpm libXi-debugsource-1.6.1-4.4.1.x86_64.rpm libXi-devel-1.6.1-4.4.1.x86_64.rpm libXi6-1.6.1-4.4.1.x86_64.rpm libXi6-debuginfo-1.6.1-4.4.1.x86_64.rpm openSUSE-2013-504 update for libXinerama moderate openSUSE 12.3 Update This update of libXinerama fixes an integer overflow issue. - U_0001-integer-overflow-in-XineramaQueryScreens-CVE-2013-19.patch * integer overflow in XineramaQueryScreens() [CVE-2013-1985] (bnc#821663, bnc#815451) libXinerama-1.1.2-4.4.1.src.rpm libXinerama-debugsource-1.1.2-4.4.1.i586.rpm libXinerama-devel-1.1.2-4.4.1.i586.rpm libXinerama-devel-32bit-1.1.2-4.4.1.x86_64.rpm libXinerama1-1.1.2-4.4.1.i586.rpm libXinerama1-32bit-1.1.2-4.4.1.x86_64.rpm libXinerama1-debuginfo-1.1.2-4.4.1.i586.rpm libXinerama1-debuginfo-32bit-1.1.2-4.4.1.x86_64.rpm libXinerama-debugsource-1.1.2-4.4.1.x86_64.rpm libXinerama-devel-1.1.2-4.4.1.x86_64.rpm libXinerama1-1.1.2-4.4.1.x86_64.rpm libXinerama1-debuginfo-1.1.2-4.4.1.x86_64.rpm openSUSE-2013-505 update for libXrandr moderate openSUSE 12.3 Update This update of libXrandr fixes several integer overflow issues. - U_0001-integer-overflow-in-XRRQueryOutputProperty-CVE-2013-.patch, U_0003-integer-overflow-in-XRRGetOutputProperty-CVE-2013-19.patch, * integer overflow in XRRQueryOutputProperty(), XRRGetProviderProperty() [CVE-2013-1986] (bnc#821663, bnc#815451) libXrandr-1.4.0-2.4.1.src.rpm libXrandr-debugsource-1.4.0-2.4.1.i586.rpm libXrandr-devel-1.4.0-2.4.1.i586.rpm libXrandr-devel-32bit-1.4.0-2.4.1.x86_64.rpm libXrandr2-1.4.0-2.4.1.i586.rpm libXrandr2-32bit-1.4.0-2.4.1.x86_64.rpm libXrandr2-debuginfo-1.4.0-2.4.1.i586.rpm libXrandr2-debuginfo-32bit-1.4.0-2.4.1.x86_64.rpm libXrandr-debugsource-1.4.0-2.4.1.x86_64.rpm libXrandr-devel-1.4.0-2.4.1.x86_64.rpm libXrandr2-1.4.0-2.4.1.x86_64.rpm libXrandr2-debuginfo-1.4.0-2.4.1.x86_64.rpm openSUSE-2013-506 update for libXres moderate openSUSE 12.3 Update This update of libXres fixes several integer overflow issues. - U_0001-integer-overflow-in-XResQueryClients-CVE-2013-1988-1.patch, U_0002-integer-overflow-in-XResQueryClientResources-CVE-201.patch * integer overflow in XResQueryClients(), XResQueryClientResources() [CVE-2013-1988] (bnc#821663, bnc#815451) libXRes1-1.0.6-4.4.1.i586.rpm libXRes1-32bit-1.0.6-4.4.1.x86_64.rpm libXRes1-debuginfo-1.0.6-4.4.1.i586.rpm libXRes1-debuginfo-32bit-1.0.6-4.4.1.x86_64.rpm libXres-1.0.6-4.4.1.src.rpm libXres-debugsource-1.0.6-4.4.1.i586.rpm libXres-devel-1.0.6-4.4.1.i586.rpm libXres-devel-32bit-1.0.6-4.4.1.x86_64.rpm libXRes1-1.0.6-4.4.1.x86_64.rpm libXRes1-debuginfo-1.0.6-4.4.1.x86_64.rpm libXres-debugsource-1.0.6-4.4.1.x86_64.rpm libXres-devel-1.0.6-4.4.1.x86_64.rpm openSUSE-2013-507 update for libXtst moderate openSUSE 12.3 Update This update of libXtst fixes an integer overflow issue. - U_0001-integer-overflow-in-XRecordGetContext-CVE-2013-2063.patch * integer overflow in XRecordGetContext() [CVE-2013-2063] (bnc#821663, bnc#815451) libXtst-1.2.1-4.4.1.src.rpm libXtst-debugsource-1.2.1-4.4.1.i586.rpm libXtst-devel-1.2.1-4.4.1.i586.rpm libXtst-devel-32bit-1.2.1-4.4.1.x86_64.rpm libXtst6-1.2.1-4.4.1.i586.rpm libXtst6-32bit-1.2.1-4.4.1.x86_64.rpm libXtst6-debuginfo-1.2.1-4.4.1.i586.rpm libXtst6-debuginfo-32bit-1.2.1-4.4.1.x86_64.rpm libXtst-debugsource-1.2.1-4.4.1.x86_64.rpm libXtst-devel-1.2.1-4.4.1.x86_64.rpm libXtst6-1.2.1-4.4.1.x86_64.rpm libXtst6-debuginfo-1.2.1-4.4.1.x86_64.rpm openSUSE-2013-508 update for libXvMC moderate openSUSE 12.3 Update This update of libXvMC fixes several integer overflow issues. - U_0001-integer-overflow-in-XvMCListSurfaceTypes-CVE-2013-19.patch, U_0002-integer-overflow-in-XvMCListSubpictureTypes-CVE-2013.patch * integer overflow in XvMCListSurfaceTypes(), XvMCListSubpictureTypes() [CVE-2013-1990] (bnc#821663, bnc#815451) - U_0001-Multiple-unvalidated-assumptions-in-XvMCGetDRInfo-CV.patch * Multiple unvalidated assumptions in XvMCGetDRInfo() [CVE-2013-1999] (bnc#821663, bnc#815451) libXvMC-1.0.7-4.4.1.src.rpm libXvMC-debugsource-1.0.7-4.4.1.i586.rpm libXvMC-devel-1.0.7-4.4.1.i586.rpm libXvMC-devel-32bit-1.0.7-4.4.1.x86_64.rpm libXvMC1-1.0.7-4.4.1.i586.rpm libXvMC1-32bit-1.0.7-4.4.1.x86_64.rpm libXvMC1-debuginfo-1.0.7-4.4.1.i586.rpm libXvMC1-debuginfo-32bit-1.0.7-4.4.1.x86_64.rpm libXvMC-debugsource-1.0.7-4.4.1.x86_64.rpm libXvMC-devel-1.0.7-4.4.1.x86_64.rpm libXvMC1-1.0.7-4.4.1.x86_64.rpm libXvMC1-debuginfo-1.0.7-4.4.1.x86_64.rpm openSUSE-2013-509 update for libXxf86dga moderate openSUSE 12.3 Update This update of libXxf86dga fixes several buffer and integer overflow issues. - U_0001-integer-overflow-in-XDGAQueryModes-CVE-2013-1991-1-2.patch, U_0002-integer-overflow-underflow-in-XDGASetMode-CVE-2013-1.patch * integer overflow in XDGAQueryModes(); integer overflow & underflow in XDGASetMode() [CVE-2013-1991] (bnc#821663, bnc#815451) - U_0001-buffer-overflow-in-XDGAQueryModes-CVE-2013-2000-1-2.patch, U_0002-buffer-overflow-in-XDGASetMode-CVE-2013-2000-2-2.patch * buffer overflow in XDGAQueryModes(), XDGASetMode() [CVE-2013-2000] (bnc#821663, bnc#815451) libXxf86dga-1.1.3-4.4.1.src.rpm libXxf86dga-debugsource-1.1.3-4.4.1.i586.rpm libXxf86dga-devel-1.1.3-4.4.1.i586.rpm libXxf86dga-devel-32bit-1.1.3-4.4.1.x86_64.rpm libXxf86dga1-1.1.3-4.4.1.i586.rpm libXxf86dga1-32bit-1.1.3-4.4.1.x86_64.rpm libXxf86dga1-debuginfo-1.1.3-4.4.1.i586.rpm libXxf86dga1-debuginfo-32bit-1.1.3-4.4.1.x86_64.rpm libXxf86dga-debugsource-1.1.3-4.4.1.x86_64.rpm libXxf86dga-devel-1.1.3-4.4.1.x86_64.rpm libXxf86dga1-1.1.3-4.4.1.x86_64.rpm libXxf86dga1-debuginfo-1.1.3-4.4.1.x86_64.rpm openSUSE-2013-511 update for libXxf86vm moderate openSUSE 12.3 Update This update of libXxf86vm fixes a memory corruption issue. - U_0001-memory-corruption-in-XF86VidModeGetGammaRamp-CVE-201.patch * memory corruption in XF86VidModeGetGammaRamp() [CVE-2013-2001] (bnc#821663, bnc#815451) libXxf86vm-1.1.2-4.6.1.src.rpm libXxf86vm-debugsource-1.1.2-4.6.1.i586.rpm libXxf86vm-devel-1.1.2-4.6.1.i586.rpm libXxf86vm-devel-32bit-1.1.2-4.6.1.x86_64.rpm libXxf86vm1-1.1.2-4.6.1.i586.rpm libXxf86vm1-32bit-1.1.2-4.6.1.x86_64.rpm libXxf86vm1-debuginfo-1.1.2-4.6.1.i586.rpm libXxf86vm1-debuginfo-32bit-1.1.2-4.6.1.x86_64.rpm libXxf86vm-debugsource-1.1.2-4.6.1.x86_64.rpm libXxf86vm-devel-1.1.2-4.6.1.x86_64.rpm libXxf86vm1-1.1.2-4.6.1.x86_64.rpm libXxf86vm1-debuginfo-1.1.2-4.6.1.x86_64.rpm openSUSE-2013-510 update for libdmx moderate openSUSE 12.3 Update This update of libdmx fixes several integer overflow issues. - U_0001-integer-overflow-in-DMXGetScreenAttributes-CVE-2013-.patch, U_0002-integer-overflow-in-DMXGetWindowAttributes-CVE-2013-.patch, U_0003-integer-overflow-in-DMXGetInputAttributes-CVE-2013-1.patch, * integer overflow in DMXGetScreenAttributes(), DMXGetWindowAttributes(), DMXGetInputAttributes() [CVE-2013-1992] (bnc#821663, bnc#815451) libdmx-1.1.2-4.4.1.src.rpm libdmx-debugsource-1.1.2-4.4.1.i586.rpm libdmx-devel-1.1.2-4.4.1.i586.rpm libdmx-devel-32bit-1.1.2-4.4.1.x86_64.rpm libdmx1-1.1.2-4.4.1.i586.rpm libdmx1-32bit-1.1.2-4.4.1.x86_64.rpm libdmx1-debuginfo-1.1.2-4.4.1.i586.rpm libdmx1-debuginfo-32bit-1.1.2-4.4.1.x86_64.rpm libdmx-debugsource-1.1.2-4.4.1.x86_64.rpm libdmx-devel-1.1.2-4.4.1.x86_64.rpm libdmx1-1.1.2-4.4.1.x86_64.rpm libdmx1-debuginfo-1.1.2-4.4.1.x86_64.rpm openSUSE-2013-496 xf86-video-mga-update: Restrict kernel driver matching to g200 server chips low openSUSE 12.3 Update This update fixes the following issue with xf86-video-mga-update: - bnc#823658: Restrict kernel driver matching to g200 server chips. Otherwise we might catch devices handled by matroxfb, not the mgag200 kms driver. xf86-video-mga-1.6.2-2.4.1.i586.rpm xf86-video-mga-1.6.2-2.4.1.src.rpm xf86-video-mga-debuginfo-1.6.2-2.4.1.i586.rpm xf86-video-mga-debugsource-1.6.2-2.4.1.i586.rpm xf86-video-mga-1.6.2-2.4.1.x86_64.rpm xf86-video-mga-debuginfo-1.6.2-2.4.1.x86_64.rpm xf86-video-mga-debugsource-1.6.2-2.4.1.x86_64.rpm openSUSE-2013-497 release-notes-openSUSE: Additional entries and updated translations low openSUSE 12.3 Update This update adds the following entries to release-notes-openSUSE: - bnc#823432: Non-existent Floppy Drive Enabled in BIOS Causes Hang - bnc#819707: systemd: Persistent Journal across Reboots - bnc#823485: Updated translations release-notes-openSUSE-12.3.10-1.22.1.noarch.rpm release-notes-openSUSE-12.3.10-1.22.1.src.rpm openSUSE-2013-516 update for libX11 moderate openSUSE 12.3 Update This update of libX11 fixes several security issues. - U_0001-integer-overflow-in-_XQueryFont-on-32-bit-platforms-.patch, U_0002-integer-overflow-in-_XF86BigfontQueryFont-CVE-2013-1.patch, U_0003-integer-overflow-in-XListFontsWithInfo-CVE-2013-1981.patch, U_0004-integer-overflow-in-XGetMotionEvents-CVE-2013-1981-4.patch, U_0005-integer-overflow-in-XListHosts-CVE-2013-1981-5-13.patch, U_0006-Integer-overflows-in-stringSectionSize-cause-buffer-.patch, U_0007-integer-overflow-in-ReadInFile-in-Xrm.c-CVE-2013-198.patch, U_0008-integer-truncation-in-_XimParseStringFile-CVE-2013-1.patch, U_0009-integer-overflows-in-TransFileName-CVE-2013-1981-9-1.patch, U_0010-integer-overflow-in-XGetWindowProperty-CVE-2013-1981.patch, U_0011-integer-overflow-in-XGetImage-CVE-2013-1981-11-13.patch, U_0012-integer-overflow-in-XGetPointerMapping-XGetKeyboardM.patch, U_0013-integer-overflow-in-XGetModifierMapping-CVE-2013-198.patch * integer overflow in various functions, integer truncation in _XimParseStringFile() [CVE-2013-1981] (bnc#821664, bnc#815451) - U_0001-unvalidated-lengths-in-XAllocColorCells-CVE-2013-199.patch, U_0002-unvalidated-index-in-_XkbReadGetDeviceInfoReply-CVE-.patch, U_0003-unvalidated-indexes-in-_XkbReadGeomShapes-CVE-2013-1.patch, U_0004-unvalidated-indexes-in-_XkbReadGetGeometryReply-CVE-.patch, U_0005-unvalidated-index-in-_XkbReadKeySyms-CVE-2013-1997-5.patch, U_0006-unvalidated-index-in-_XkbReadKeyActions-CVE-2013-199.patch, U_0007-unvalidated-index-in-_XkbReadKeyBehaviors-CVE-2013-1.patch, U_0008-unvalidated-index-in-_XkbReadModifierMap-CVE-2013-19.patch, U_0009-unvalidated-index-in-_XkbReadExplicitComponents-CVE-.patch, U_0010-unvalidated-index-in-_XkbReadVirtualModMap-CVE-2013-.patch, U_0011-unvalidated-index-length-in-_XkbReadGetNamesReply-CV.patch, U_0012-unvalidated-length-in-_XimXGetReadData-CVE-2013-1997.patch, U_0013-Avoid-overflows-in-XListFonts-CVE-2013-1997-13-15.patch, U_0014-Avoid-overflows-in-XGetFontPath-CVE-2013-1997-14-15.patch, U_0015-Avoid-overflows-in-XListExtensions-CVE-2013-1997-15-.patch * unvalidated index/length in various functions; Avoid overflows in XListFonts(), XGetFontPath(), XListExtensions() [CVE-2013-1997] (bnc##821664, bnc#815451) - U_0001-Unbounded-recursion-in-GetDatabase-when-parsing-incl.patch, U_0002-Unbounded-recursion-in-_XimParseStringFile-when-pars.patch * Unbounded recursion in GetDatabase(), _XimParseStringFile when parsing include files [CVE-2013-2004] (bnc##821664, bnc#815451) libX11-1.5.0-4.7.1.src.rpm libX11-6-1.5.0-4.7.1.i586.rpm libX11-6-32bit-1.5.0-4.7.1.x86_64.rpm libX11-6-debuginfo-1.5.0-4.7.1.i586.rpm libX11-6-debuginfo-32bit-1.5.0-4.7.1.x86_64.rpm libX11-data-1.5.0-4.7.1.noarch.rpm libX11-debugsource-1.5.0-4.7.1.i586.rpm libX11-devel-1.5.0-4.7.1.i586.rpm libX11-devel-32bit-1.5.0-4.7.1.x86_64.rpm libX11-xcb1-1.5.0-4.7.1.i586.rpm libX11-xcb1-32bit-1.5.0-4.7.1.x86_64.rpm libX11-xcb1-debuginfo-1.5.0-4.7.1.i586.rpm libX11-xcb1-debuginfo-32bit-1.5.0-4.7.1.x86_64.rpm libX11-6-1.5.0-4.7.1.x86_64.rpm libX11-6-debuginfo-1.5.0-4.7.1.x86_64.rpm libX11-debugsource-1.5.0-4.7.1.x86_64.rpm libX11-devel-1.5.0-4.7.1.x86_64.rpm libX11-xcb1-1.5.0-4.7.1.x86_64.rpm libX11-xcb1-debuginfo-1.5.0-4.7.1.x86_64.rpm openSUSE-2013-498 pam_ssh: restore credentials before exiting from pam sm open session low openSUSE 12.3 Update This udpate fixes the following issue with pam_ssh: - bnc#823484: restore credentials before exiting from pam sm open session pam_ssh-1.97-23.4.1.i586.rpm pam_ssh-1.97-23.4.1.src.rpm pam_ssh-32bit-1.97-23.4.1.x86_64.rpm pam_ssh-debuginfo-1.97-23.4.1.i586.rpm pam_ssh-debuginfo-32bit-1.97-23.4.1.x86_64.rpm pam_ssh-debugsource-1.97-23.4.1.i586.rpm pam_ssh-1.97-23.4.1.x86_64.rpm pam_ssh-debuginfo-1.97-23.4.1.x86_64.rpm pam_ssh-debugsource-1.97-23.4.1.x86_64.rpm openSUSE-2013-538 update for darktable moderate openSUSE 12.3 Update This update of darktable fixes a problem inside the embedded libraw version. - Fix for CVE-2013-2126 * added backported patch from git master 0001-fixed-error-handling-for-broken-full-color-images.patch fixes bnc#823114- darktable-1.1.3-1.5.4.i586.rpm darktable-1.1.3-1.5.4.src.rpm darktable-debuginfo-1.1.3-1.5.4.i586.rpm darktable-debugsource-1.1.3-1.5.4.i586.rpm darktable-doc-1.1.3-1.5.4.i586.rpm darktable-1.1.3-1.5.3.src.rpm darktable-1.1.3-1.5.3.x86_64.rpm darktable-debuginfo-1.1.3-1.5.3.x86_64.rpm darktable-debugsource-1.1.3-1.5.3.x86_64.rpm darktable-doc-1.1.3-1.5.3.x86_64.rpm openSUSE-2013-536 update for wireshark moderate openSUSE 12.3 Update This update of wireshark includes several security and bug fixes. - update to 1.8.8 [bnc#823932] + vulnerabilities fixed: * The CAPWAP dissector could crash. wnpa-sec-2013-32 * The GMR-1 BCCH dissector could crash. wnpa-sec-2013-33 * The PPP dissector could crash. wnpa-sec-2013-34 * The NBAP dissector could crash. wnpa-sec-2013-35 * The RDP dissector could crash. wnpa-sec-2013-36 * The GSM CBCH dissector could crash. wnpa-sec-2013-37 * The Assa Abloy R3 dissector could consume excessive memory and CPU. wnpa-sec-2013-38 * The HTTP dissector could overrun the stack. wnpa-sec-2013-39 * The Ixia IxVeriWave file parser could overflow the heap. wnpa-sec-2013-40 * The DCP ETSI dissector could crash. wnpa-sec-2013-41 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.8.html wnpa-sec-2013-24 CVE-2013-3555 wnpa-sec-2013-25 CVE-2013-3556 CVE-2013-3557 wnpa-sec-2013-26 CVE-2013-3558 wnpa-sec-2013-27 CVE-2013-3559 wnpa-sec-2013-28 CVE-2013-3560 wnpa-sec-2013-29 CVE-2013-3561 CVE-2013-3562 wnpa-sec-2013-30 CVE-2013-3561 wnpa-sec-2013-31 CVE-2013-3561 wireshark-1.8.8-1.12.1.i586.rpm wireshark-1.8.8-1.12.1.src.rpm wireshark-debuginfo-1.8.8-1.12.1.i586.rpm wireshark-debugsource-1.8.8-1.12.1.i586.rpm wireshark-devel-1.8.8-1.12.1.i586.rpm wireshark-1.8.8-1.12.1.x86_64.rpm wireshark-debuginfo-1.8.8-1.12.1.x86_64.rpm wireshark-debugsource-1.8.8-1.12.1.x86_64.rpm wireshark-devel-1.8.8-1.12.1.x86_64.rpm openSUSE-2013-500 plymouth: Several fixes low openSUSE 12.3 Update This update fixes the following issues with plymouth: - do not try to close negative fd. - bnc#811185: + do not leak fd when stopping redirection of /dev/console + redirect plymouth standard io to /dev/null - Add plymouth-exit-code.patch: ignore exit code in ExecStartPost. - Add plymouth-terminal-session-close.patch: do no try to close terminal session fd if already closed. libply-boot-client2-0.8.8_git201211022126-4.6.1.i586.rpm libply-boot-client2-debuginfo-0.8.8_git201211022126-4.6.1.i586.rpm libply-splash-core2-0.8.8_git201211022126-4.6.1.i586.rpm libply-splash-core2-debuginfo-0.8.8_git201211022126-4.6.1.i586.rpm libply-splash-graphics2-0.8.8_git201211022126-4.6.1.i586.rpm libply-splash-graphics2-debuginfo-0.8.8_git201211022126-4.6.1.i586.rpm libply2-0.8.8_git201211022126-4.6.1.i586.rpm libply2-debuginfo-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-0.8.8_git201211022126-4.6.1.src.rpm plymouth-debuginfo-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-debugsource-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-devel-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-dracut-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-plugin-fade-throbber-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-plugin-fade-throbber-debuginfo-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-plugin-label-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-plugin-label-debuginfo-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-plugin-script-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-plugin-script-debuginfo-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-plugin-space-flares-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-plugin-space-flares-debuginfo-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-plugin-throbgress-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-plugin-throbgress-debuginfo-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-plugin-two-step-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-plugin-two-step-debuginfo-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-scripts-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-theme-fade-in-0.8.8_git201211022126-4.6.1.noarch.rpm plymouth-theme-script-0.8.8_git201211022126-4.6.1.noarch.rpm plymouth-theme-solar-0.8.8_git201211022126-4.6.1.noarch.rpm plymouth-theme-spinfinity-0.8.8_git201211022126-4.6.1.noarch.rpm plymouth-theme-spinner-0.8.8_git201211022126-4.6.1.noarch.rpm plymouth-utils-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-utils-debuginfo-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-x11-renderer-0.8.8_git201211022126-4.6.1.i586.rpm plymouth-x11-renderer-debuginfo-0.8.8_git201211022126-4.6.1.i586.rpm libply-boot-client2-0.8.8_git201211022126-4.6.1.x86_64.rpm libply-boot-client2-debuginfo-0.8.8_git201211022126-4.6.1.x86_64.rpm libply-splash-core2-0.8.8_git201211022126-4.6.1.x86_64.rpm libply-splash-core2-debuginfo-0.8.8_git201211022126-4.6.1.x86_64.rpm libply-splash-graphics2-0.8.8_git201211022126-4.6.1.x86_64.rpm libply-splash-graphics2-debuginfo-0.8.8_git201211022126-4.6.1.x86_64.rpm libply2-0.8.8_git201211022126-4.6.1.x86_64.rpm libply2-debuginfo-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-debuginfo-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-debugsource-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-devel-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-dracut-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-plugin-fade-throbber-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-plugin-fade-throbber-debuginfo-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-plugin-label-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-plugin-label-debuginfo-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-plugin-script-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-plugin-script-debuginfo-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-plugin-space-flares-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-plugin-space-flares-debuginfo-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-plugin-throbgress-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-plugin-throbgress-debuginfo-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-plugin-two-step-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-plugin-two-step-debuginfo-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-scripts-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-utils-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-utils-debuginfo-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-x11-renderer-0.8.8_git201211022126-4.6.1.x86_64.rpm plymouth-x11-renderer-debuginfo-0.8.8_git201211022126-4.6.1.x86_64.rpm openSUSE-2013-517 sudo: fixed man-page low openSUSE 12.3 Update This update fixes the following issue with the man-page of sudo: - bnc#823292: fix the default flag settings in manual to reflect changes caused by sudo-sudoers.patch sudo-1.8.6p3-3.9.1.i586.rpm sudo-1.8.6p3-3.9.1.src.rpm sudo-debuginfo-1.8.6p3-3.9.1.i586.rpm sudo-debugsource-1.8.6p3-3.9.1.i586.rpm sudo-devel-1.8.6p3-3.9.1.i586.rpm sudo-1.8.6p3-3.9.1.x86_64.rpm sudo-debuginfo-1.8.6p3-3.9.1.x86_64.rpm sudo-debugsource-1.8.6p3-3.9.1.x86_64.rpm sudo-devel-1.8.6p3-3.9.1.x86_64.rpm openSUSE-2013-499 cairo: fix memory leak low openSUSE 12.3 Update This update fixes the following issue with cairo: - bnc#824538: Add cairo-xlib-memleak.patch to fix a memory leak cairo-1.12.8-2.4.1.src.rpm cairo-debugsource-1.12.8-2.4.1.i586.rpm cairo-devel-1.12.8-2.4.1.i586.rpm cairo-devel-32bit-1.12.8-2.4.1.x86_64.rpm cairo-tools-1.12.8-2.4.1.i586.rpm cairo-tools-debuginfo-1.12.8-2.4.1.i586.rpm libcairo-gobject2-1.12.8-2.4.1.i586.rpm libcairo-gobject2-32bit-1.12.8-2.4.1.x86_64.rpm libcairo-gobject2-debuginfo-1.12.8-2.4.1.i586.rpm libcairo-gobject2-debuginfo-32bit-1.12.8-2.4.1.x86_64.rpm libcairo-script-interpreter2-1.12.8-2.4.1.i586.rpm libcairo-script-interpreter2-32bit-1.12.8-2.4.1.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.12.8-2.4.1.i586.rpm libcairo-script-interpreter2-debuginfo-32bit-1.12.8-2.4.1.x86_64.rpm libcairo2-1.12.8-2.4.1.i586.rpm libcairo2-32bit-1.12.8-2.4.1.x86_64.rpm libcairo2-debuginfo-1.12.8-2.4.1.i586.rpm libcairo2-debuginfo-32bit-1.12.8-2.4.1.x86_64.rpm cairo-debugsource-1.12.8-2.4.1.x86_64.rpm cairo-devel-1.12.8-2.4.1.x86_64.rpm cairo-tools-1.12.8-2.4.1.x86_64.rpm cairo-tools-debuginfo-1.12.8-2.4.1.x86_64.rpm libcairo-gobject2-1.12.8-2.4.1.x86_64.rpm libcairo-gobject2-debuginfo-1.12.8-2.4.1.x86_64.rpm libcairo-script-interpreter2-1.12.8-2.4.1.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.12.8-2.4.1.x86_64.rpm libcairo2-1.12.8-2.4.1.x86_64.rpm libcairo2-debuginfo-1.12.8-2.4.1.x86_64.rpm openSUSE-2013-524 update for phpMyAdmin moderate openSUSE 12.3 Update This update of phpMyAdmin fixes several security issues. - update to 3.5.8.1 (2013-04-24) * [security] Remote code execution (preg_replace), reported by Janek Vind (see PMASA-2013-2) * [security] Locally Saved SQL Dump File Multiple File Extension Remote Code Execution, reported by Janek Vind (see PMASA-2013-3) - fix for bnc#824301 * PMASA-2013-2 (CVE-2013-3238) - fix for bnc#824302 * PMASA-2013-3 (CVE-2013-3239) - update to 3.5.8 (2013-04-08) * sf#3828 MariaDB reported as MySQL * sf#3854 Incorrect header for Safari 6.0 * sf#3705 Attempt to open trigger for edit gives NULL * Use HTML5 DOCTYPE * [security] Self-XSS on GIS visualisation page, reported by Janek Vind see PMASA-2013-1 * sf#3800 Incorrect keyhandler behaviour #2 - fix for bnc#814678 * PMASA-2013-1 (CVE-2013-1937) phpMyAdmin-3.5.8.1-1.4.1.noarch.rpm phpMyAdmin-3.5.8.1-1.4.1.src.rpm openSUSE-2013-520 systemd: several fixes moderate openSUSE 12.3 Update This update fixes the following issues with systemd: - bnc#808144: allow removal of some specific symlinks created when enabling services - bnc#820454: fix potential memory corruption - bnc#809420: ensure /boot/sysctl.conf-&lt;kernel_release&gt; is handled - bnc#808319: update logind-nvidia-acl.diff to apply ACL to /dev/nvidia* libudev-mini-devel-195-13.29.1.i586.rpm libudev-mini1-195-13.29.1.i586.rpm libudev-mini1-debuginfo-195-13.29.1.i586.rpm systemd-mini-195-13.29.1.i586.rpm systemd-mini-195-13.29.1.src.rpm systemd-mini-analyze-195-13.29.1.i586.rpm systemd-mini-debuginfo-195-13.29.1.i586.rpm systemd-mini-debugsource-195-13.29.1.i586.rpm systemd-mini-devel-195-13.29.1.i586.rpm systemd-mini-sysvinit-195-13.29.1.i586.rpm udev-mini-195-13.29.1.i586.rpm udev-mini-debuginfo-195-13.29.1.i586.rpm libgudev-1_0-0-195-13.29.1.i586.rpm libgudev-1_0-0-32bit-195-13.29.1.x86_64.rpm libgudev-1_0-0-debuginfo-195-13.29.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-195-13.29.1.x86_64.rpm libgudev-1_0-devel-195-13.29.1.i586.rpm libudev-devel-195-13.29.1.i586.rpm libudev1-195-13.29.1.i586.rpm libudev1-32bit-195-13.29.1.x86_64.rpm libudev1-debuginfo-195-13.29.1.i586.rpm libudev1-debuginfo-32bit-195-13.29.1.x86_64.rpm systemd-195-13.29.1.i586.rpm systemd-195-13.29.1.src.rpm systemd-32bit-195-13.29.1.x86_64.rpm systemd-analyze-195-13.29.1.i586.rpm systemd-debuginfo-195-13.29.1.i586.rpm systemd-debuginfo-32bit-195-13.29.1.x86_64.rpm systemd-debugsource-195-13.29.1.i586.rpm systemd-devel-195-13.29.1.i586.rpm systemd-logger-195-13.29.1.i586.rpm systemd-sysvinit-195-13.29.1.i586.rpm typelib-1_0-GUdev-1_0-195-13.29.1.i586.rpm udev-195-13.29.1.i586.rpm udev-debuginfo-195-13.29.1.i586.rpm libudev-mini-devel-195-13.29.1.x86_64.rpm libudev-mini1-195-13.29.1.x86_64.rpm libudev-mini1-debuginfo-195-13.29.1.x86_64.rpm systemd-mini-195-13.29.1.x86_64.rpm systemd-mini-analyze-195-13.29.1.x86_64.rpm systemd-mini-debuginfo-195-13.29.1.x86_64.rpm systemd-mini-debugsource-195-13.29.1.x86_64.rpm systemd-mini-devel-195-13.29.1.x86_64.rpm systemd-mini-sysvinit-195-13.29.1.x86_64.rpm udev-mini-195-13.29.1.x86_64.rpm udev-mini-debuginfo-195-13.29.1.x86_64.rpm libgudev-1_0-0-195-13.29.1.x86_64.rpm libgudev-1_0-0-debuginfo-195-13.29.1.x86_64.rpm libgudev-1_0-devel-195-13.29.1.x86_64.rpm libudev-devel-195-13.29.1.x86_64.rpm libudev1-195-13.29.1.x86_64.rpm libudev1-debuginfo-195-13.29.1.x86_64.rpm systemd-195-13.29.1.x86_64.rpm systemd-analyze-195-13.29.1.x86_64.rpm systemd-debuginfo-195-13.29.1.x86_64.rpm systemd-debugsource-195-13.29.1.x86_64.rpm systemd-devel-195-13.29.1.x86_64.rpm systemd-logger-195-13.29.1.x86_64.rpm systemd-sysvinit-195-13.29.1.x86_64.rpm typelib-1_0-GUdev-1_0-195-13.29.1.x86_64.rpm udev-195-13.29.1.x86_64.rpm udev-debuginfo-195-13.29.1.x86_64.rpm openSUSE-2013-521 acpid: let init handle process stopping low openSUSE 12.3 Update This update fixes the following issue with acpid: - bnc#819914: Remove ExecStop from systemd service file and let init handle process stopping, otherwise the service may hang during shutdown acpid-2.0.17-2.4.1.i586.rpm acpid-2.0.17-2.4.1.src.rpm acpid-debuginfo-2.0.17-2.4.1.i586.rpm acpid-debugsource-2.0.17-2.4.1.i586.rpm acpid-2.0.17-2.4.1.x86_64.rpm acpid-debuginfo-2.0.17-2.4.1.x86_64.rpm acpid-debugsource-2.0.17-2.4.1.x86_64.rpm openSUSE-2013-527 xorg-x11-Xvnc: Build with GLX extension low openSUSE 12.3 Update This update fixes the following issue with xorg-x11-Xvnc: - bnc#823625: Build with GLX extension. xorg-x11-Xvnc-7.6_1.0.1-3.4.4.i586.rpm xorg-x11-Xvnc-7.6_1.0.1-3.4.4.src.rpm xorg-x11-Xvnc-debuginfo-7.6_1.0.1-3.4.4.i586.rpm xorg-x11-Xvnc-debugsource-7.6_1.0.1-3.4.4.i586.rpm xorg-x11-Xvnc-7.6_1.0.1-3.4.4.x86_64.rpm xorg-x11-Xvnc-debuginfo-7.6_1.0.1-3.4.4.x86_64.rpm xorg-x11-Xvnc-debugsource-7.6_1.0.1-3.4.4.x86_64.rpm openSUSE-2013-537 update for libraw moderate openSUSE 12.3 Update This update of libraw fixes a security issue. - security update: * CVE-2013-2126.patch [bnc#822665] libraw-0.14.7-3.4.2.src.rpm libraw-debugsource-0.14.7-3.4.2.i586.rpm libraw-devel-0.14.7-3.4.2.i586.rpm libraw-devel-static-0.14.7-3.4.2.i586.rpm libraw-tools-0.14.7-3.4.2.i586.rpm libraw-tools-debuginfo-0.14.7-3.4.2.i586.rpm libraw5-0.14.7-3.4.2.i586.rpm libraw5-debuginfo-0.14.7-3.4.2.i586.rpm libraw-0.14.7-3.4.1.src.rpm libraw-debugsource-0.14.7-3.4.1.x86_64.rpm libraw-devel-0.14.7-3.4.1.x86_64.rpm libraw-devel-static-0.14.7-3.4.1.x86_64.rpm libraw-tools-0.14.7-3.4.1.x86_64.rpm libraw-tools-debuginfo-0.14.7-3.4.1.x86_64.rpm libraw5-0.14.7-3.4.1.x86_64.rpm libraw5-debuginfo-0.14.7-3.4.1.x86_64.rpm openSUSE-2013-539 update for openstack-nova moderate openSUSE 12.3 Update This update of openstack-nova fixes a security vulnerability. - Add CVE-2013-2030.patch: fix insecure keystone middleware tmpdir by default (CVE-2013-2030, bnc#819349). - Use explicit keystone-signing dir to workaround lp#1181157. openstack-nova-doc-2012.2.4+git.1363297910.9561484-2.10.4.noarch.rpm openstack-nova-doc-2012.2.4+git.1363297910.9561484-2.10.4.src.rpm openstack-nova-2012.2.4+git.1363297910.9561484-2.10.1.noarch.rpm openstack-nova-2012.2.4+git.1363297910.9561484-2.10.1.src.rpm openstack-nova-api-2012.2.4+git.1363297910.9561484-2.10.1.noarch.rpm openstack-nova-cert-2012.2.4+git.1363297910.9561484-2.10.1.noarch.rpm openstack-nova-compute-2012.2.4+git.1363297910.9561484-2.10.1.noarch.rpm openstack-nova-network-2012.2.4+git.1363297910.9561484-2.10.1.noarch.rpm openstack-nova-novncproxy-2012.2.4+git.1363297910.9561484-2.10.1.noarch.rpm openstack-nova-objectstore-2012.2.4+git.1363297910.9561484-2.10.1.noarch.rpm openstack-nova-scheduler-2012.2.4+git.1363297910.9561484-2.10.1.noarch.rpm openstack-nova-test-2012.2.4+git.1363297910.9561484-2.10.1.noarch.rpm openstack-nova-vncproxy-2012.2.4+git.1363297910.9561484-2.10.1.noarch.rpm openstack-nova-volume-2012.2.4+git.1363297910.9561484-2.10.1.noarch.rpm python-nova-2012.2.4+git.1363297910.9561484-2.10.1.noarch.rpm python-greenlet-0.4.0-3.3.1.i586.rpm python-greenlet-0.4.0-3.3.1.src.rpm python-greenlet-debuginfo-0.4.0-3.3.1.i586.rpm python-greenlet-debugsource-0.4.0-3.3.1.i586.rpm python-greenlet-devel-0.4.0-3.3.1.noarch.rpm python-greenlet-0.4.0-3.3.1.x86_64.rpm python-greenlet-debuginfo-0.4.0-3.3.1.x86_64.rpm python-greenlet-debugsource-0.4.0-3.3.1.x86_64.rpm openSUSE-2013-557 update for openstack-swift moderate openSUSE 12.3 Update This update of openstack-swift fixes a security vulnerability. - Add CVE-2013-2161.patch: fix unchecked user input in Swift XML responses (CVE-2013-2161, bnc#824286). openstack-swift-doc-1.7.4.1+git.1359529903.0ce3e1d-2.8.1.noarch.rpm openstack-swift-doc-1.7.4.1+git.1359529903.0ce3e1d-2.8.1.src.rpm openstack-swift-1.7.4.1+git.1359529903.0ce3e1d-2.8.1.noarch.rpm openstack-swift-1.7.4.1+git.1359529903.0ce3e1d-2.8.1.src.rpm openstack-swift-account-1.7.4.1+git.1359529903.0ce3e1d-2.8.1.noarch.rpm openstack-swift-container-1.7.4.1+git.1359529903.0ce3e1d-2.8.1.noarch.rpm openstack-swift-object-1.7.4.1+git.1359529903.0ce3e1d-2.8.1.noarch.rpm openstack-swift-proxy-1.7.4.1+git.1359529903.0ce3e1d-2.8.1.noarch.rpm openstack-swift-test-1.7.4.1+git.1359529903.0ce3e1d-2.8.1.noarch.rpm python-swift-1.7.4.1+git.1359529903.0ce3e1d-2.8.1.noarch.rpm openSUSE-2013-540 update for openstack-keystone moderate openSUSE 12.3 Update This update of openstack-keystone fixes two security vulnerabilities. - Add CVE-2013-2104.patch: fix missing expiration check in Keystone PKI token validation (CVE-2013-2104, bnc#821201) - Add CVE-2013-2157.patch: fix authentication bypass when using LDAP backend (CVE-2013-2157, bnc#823783) openstack-keystone-doc-2012.2.4+git.1363796849.255b1d4-3.16.1.noarch.rpm openstack-keystone-doc-2012.2.4+git.1363796849.255b1d4-3.16.1.src.rpm openstack-keystone-2012.2.4+git.1363796849.255b1d4-3.16.1.noarch.rpm openstack-keystone-2012.2.4+git.1363796849.255b1d4-3.16.1.src.rpm openstack-keystone-test-2012.2.4+git.1363796849.255b1d4-3.16.1.noarch.rpm python-keystone-2012.2.4+git.1363796849.255b1d4-3.16.1.noarch.rpm openSUSE-2013-541 update for python-keystoneclient moderate openSUSE 12.3 Update This update of python-keystoneclient fixes a security vulnerability. - Add CVE-2013-2013.patch: allow secure user password update (CVE-2013-2013, bnc#817415). python-keystoneclient-0.2.1.3.gd37a3fb+git.1357543650.d37a3fb-2.8.1.noarch.rpm python-keystoneclient-0.2.1.3.gd37a3fb+git.1357543650.d37a3fb-2.8.1.src.rpm python-keystoneclient-doc-0.2.1.3.gd37a3fb+git.1357543650.d37a3fb-2.8.1.noarch.rpm python-keystoneclient-test-0.2.1.3.gd37a3fb+git.1357543650.d37a3fb-2.8.1.noarch.rpm openSUSE-2013-525 dosfstools: fix dosfslabel crash low openSUSE 12.3 Update This update fixes fixes the following issue with dosfstools: - bnc#824025: dosfslabel was crashing when allocating new rootdir entry. dosfstools-3.0.10-26.4.1.i586.rpm dosfstools-3.0.10-26.4.1.src.rpm dosfstools-debuginfo-3.0.10-26.4.1.i586.rpm dosfstools-debugsource-3.0.10-26.4.1.i586.rpm dosfstools-3.0.10-26.4.1.x86_64.rpm dosfstools-debuginfo-3.0.10-26.4.1.x86_64.rpm dosfstools-debugsource-3.0.10-26.4.1.x86_64.rpm openSUSE-2013-526 logwatch: understand newer rsyslog-timestamps moderate openSUSE 12.3 Update This udpate fixes the following issue with logwatch: - bnc#818842: Parse rsyslog-timestamps logwatch-7.4.0-8.5.1.noarch.rpm logwatch-7.4.0-8.5.1.src.rpm openSUSE-2013-518 nfs-utils: avoid unmount filesystems after update important openSUSE 12.3 Update This update fixes the following issue with nfs-utils: - bnc#825150: Guard against blank lines in /run/nfs/bind.mounts causing all filesystems from being unmounted. nfs-client-1.2.7-2.10.1.i586.rpm nfs-client-debuginfo-1.2.7-2.10.1.i586.rpm nfs-doc-1.2.7-2.10.1.i586.rpm nfs-kernel-server-1.2.7-2.10.1.i586.rpm nfs-kernel-server-debuginfo-1.2.7-2.10.1.i586.rpm nfs-utils-1.2.7-2.10.1.src.rpm nfs-utils-debugsource-1.2.7-2.10.1.i586.rpm nfs-client-1.2.7-2.10.1.x86_64.rpm nfs-client-debuginfo-1.2.7-2.10.1.x86_64.rpm nfs-doc-1.2.7-2.10.1.x86_64.rpm nfs-kernel-server-1.2.7-2.10.1.x86_64.rpm nfs-kernel-server-debuginfo-1.2.7-2.10.1.x86_64.rpm nfs-utils-debugsource-1.2.7-2.10.1.x86_64.rpm openSUSE-2013-528 mdadm: Two fixes important openSUSE 12.3 Update This update fixes the following issues with mdadm: - bnc#793954: + avoid some races during array assembled- particularly at boot + make sure systemd-udev-trigger runs before boot.md to avoid races - bnc#821366: mdmon@.service - allow mdmon to be started by systemd, so systemd doesn't kill it mdadm-3.2.6-3.4.1.i586.rpm mdadm-3.2.6-3.4.1.src.rpm mdadm-debuginfo-3.2.6-3.4.1.i586.rpm mdadm-debugsource-3.2.6-3.4.1.i586.rpm mdadm-3.2.6-3.4.1.x86_64.rpm mdadm-debuginfo-3.2.6-3.4.1.x86_64.rpm mdadm-debugsource-3.2.6-3.4.1.x86_64.rpm openSUSE-2013-530 liferea: update to 1.8.14 low openSUSE 12.3 Update This update fixes the following issues with liferea: - bnc#823576: Update to version * sf#1069: broken rendering in tt-rss feeds + with combined 1.8.13 fixes: * Fixes missing item list update when browsing item URLs in Liferea * Fixes format string issues in several translations. * Added Hebrew translation of reference manual page * Added MimeType to .desktop file * sf#1040: In feed entries, spaces are replaced with "+" * sf#1051: Issues in RTL GUI of Liferea * sf#1038, sf#1074: Updates ttrss feeds over and over * Updated the default feedlists * Added Vietnamese translation * Updated translations liferea-1.8.14-2.7.1.i586.rpm liferea-1.8.14-2.7.1.src.rpm liferea-debuginfo-1.8.14-2.7.1.i586.rpm liferea-debugsource-1.8.14-2.7.1.i586.rpm liferea-lang-1.8.14-2.7.1.noarch.rpm liferea-1.8.14-2.7.1.x86_64.rpm liferea-debuginfo-1.8.14-2.7.1.x86_64.rpm liferea-debugsource-1.8.14-2.7.1.x86_64.rpm openSUSE-2013-533 icedtea-web: Regression-fix after the last openjdk security update important openSUSE 12.3 Update This update fixes the following issue with icedtea-web: - bnc#825880: fix icedtea-web broken by last openjdk security update icedtea-web-1.4-4.18.1.i586.rpm icedtea-web-1.4-4.18.1.src.rpm icedtea-web-debuginfo-1.4-4.18.1.i586.rpm icedtea-web-debugsource-1.4-4.18.1.i586.rpm icedtea-web-javadoc-1.4-4.18.1.noarch.rpm icedtea-web-1.4-4.18.1.x86_64.rpm icedtea-web-debuginfo-1.4-4.18.1.x86_64.rpm icedtea-web-debugsource-1.4-4.18.1.x86_64.rpm openSUSE-2013-532 perl-X500-DN: don't set $Parse::RecDescent::skip to 'undef' moderate openSUSE 12.3 Update This update fixes the following issue with perl-X500-DN: - bnc#799660: don't set $Parse::RecDescent::skip to 'undef' (e.g. this makes yast2-ldap-server configurable again) perl-X500-DN-0.29-100.4.1.i586.rpm perl-X500-DN-0.29-100.4.1.src.rpm perl-X500-DN-0.29-100.4.1.x86_64.rpm openSUSE-2013-535 libstorage: Two fixes low openSUSE 12.3 Update This update fixes the following issues with libstorage: - bnc#825503: adapt to changed functionality of losetup - bnc#810305: fix wrong size calculation when deleting thin LVs libstorage-2.23.11-1.8.1.src.rpm libstorage-debugsource-2.23.11-1.8.1.i586.rpm libstorage-devel-2.23.11-1.8.1.i586.rpm libstorage-python-2.23.11-1.8.1.i586.rpm libstorage-python-debuginfo-2.23.11-1.8.1.i586.rpm libstorage-ruby-2.23.11-1.8.1.i586.rpm libstorage-ruby-debuginfo-2.23.11-1.8.1.i586.rpm libstorage-testsuite-2.23.11-1.8.1.i586.rpm libstorage-testsuite-debuginfo-2.23.11-1.8.1.i586.rpm libstorage4-2.23.11-1.8.1.i586.rpm libstorage4-debuginfo-2.23.11-1.8.1.i586.rpm yast2-storage-2.23.9-1.7.1.i586.rpm yast2-storage-2.23.9-1.7.1.src.rpm yast2-storage-debuginfo-2.23.9-1.7.1.i586.rpm yast2-storage-debugsource-2.23.9-1.7.1.i586.rpm yast2-storage-devel-2.23.9-1.7.1.i586.rpm libstorage-debugsource-2.23.11-1.8.1.x86_64.rpm libstorage-devel-2.23.11-1.8.1.x86_64.rpm libstorage-python-2.23.11-1.8.1.x86_64.rpm libstorage-python-debuginfo-2.23.11-1.8.1.x86_64.rpm libstorage-ruby-2.23.11-1.8.1.x86_64.rpm libstorage-ruby-debuginfo-2.23.11-1.8.1.x86_64.rpm libstorage-testsuite-2.23.11-1.8.1.x86_64.rpm libstorage-testsuite-debuginfo-2.23.11-1.8.1.x86_64.rpm libstorage4-2.23.11-1.8.1.x86_64.rpm libstorage4-debuginfo-2.23.11-1.8.1.x86_64.rpm yast2-storage-2.23.9-1.7.1.x86_64.rpm yast2-storage-debuginfo-2.23.9-1.7.1.x86_64.rpm yast2-storage-debugsource-2.23.9-1.7.1.x86_64.rpm yast2-storage-devel-2.23.9-1.7.1.x86_64.rpm openSUSE-2013-544 update for fail2ban moderate openSUSE 12.3 Update This update of fail2ban fixes a security vulnerability. Changes in fail2ban: - Fixes: Yaroslav Halchenko * [6ccd5781] filter.d/apache-{auth,nohome,noscript,overflows} - anchor failregex at the beginning (and where applicable at the end). Addresses a possible DoS. Closes gh#fail2ban/fail2ban#248, CVE-2013-2178, bnc#824710 fail2ban-0.8.8-2.8.1.noarch.rpm fail2ban-0.8.8-2.8.1.src.rpm openSUSE-2013-546 Fix kpasswd UDP ping-pong moderate openSUSE 12.3 Update This update fixes a kpasswd UDP ping-pong security bug (CVE-2002-2443). krb5-doc-1.10.2-10.17.2.noarch.rpm krb5-doc-1.10.2-10.17.2.src.rpm krb5-mini-1.10.2-10.17.1.i586.rpm krb5-mini-1.10.2-10.17.1.src.rpm krb5-mini-debuginfo-1.10.2-10.17.1.i586.rpm krb5-mini-debugsource-1.10.2-10.17.1.i586.rpm krb5-mini-devel-1.10.2-10.17.1.i586.rpm krb5-1.10.2-10.17.1.i586.rpm krb5-1.10.2-10.17.1.src.rpm krb5-32bit-1.10.2-10.17.1.x86_64.rpm krb5-client-1.10.2-10.17.1.i586.rpm krb5-client-debuginfo-1.10.2-10.17.1.i586.rpm krb5-debuginfo-1.10.2-10.17.1.i586.rpm krb5-debuginfo-32bit-1.10.2-10.17.1.x86_64.rpm krb5-debugsource-1.10.2-10.17.1.i586.rpm krb5-devel-1.10.2-10.17.1.i586.rpm krb5-devel-32bit-1.10.2-10.17.1.x86_64.rpm krb5-plugin-kdb-ldap-1.10.2-10.17.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.10.2-10.17.1.i586.rpm krb5-plugin-preauth-pkinit-1.10.2-10.17.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.10.2-10.17.1.i586.rpm krb5-server-1.10.2-10.17.1.i586.rpm krb5-server-debuginfo-1.10.2-10.17.1.i586.rpm krb5-mini-1.10.2-10.17.1.x86_64.rpm krb5-mini-debuginfo-1.10.2-10.17.1.x86_64.rpm krb5-mini-debugsource-1.10.2-10.17.1.x86_64.rpm krb5-mini-devel-1.10.2-10.17.1.x86_64.rpm krb5-1.10.2-10.17.1.x86_64.rpm krb5-client-1.10.2-10.17.1.x86_64.rpm krb5-client-debuginfo-1.10.2-10.17.1.x86_64.rpm krb5-debuginfo-1.10.2-10.17.1.x86_64.rpm krb5-debugsource-1.10.2-10.17.1.x86_64.rpm krb5-devel-1.10.2-10.17.1.x86_64.rpm krb5-plugin-kdb-ldap-1.10.2-10.17.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.10.2-10.17.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.10.2-10.17.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.10.2-10.17.1.x86_64.rpm krb5-server-1.10.2-10.17.1.x86_64.rpm krb5-server-debuginfo-1.10.2-10.17.1.x86_64.rpm openSUSE-2013-542 gnome-games: Fixes several crashes at start moderate openSUSE 12.3 Update This update fixes the following issues with gnome-games: - bnc#825469: + bgo#701601: Always undo from the most recent move. (bnc#825469, bgo#701601) + bgo#578130: Fix massive CPU usage after starting a new game. + bgo#701705: Stop the chess clock when ChessGame is freed. + prepare the preview surfaces before the board is shown. Without this, the game crashes upon starting most notably on 32-bit machines. glchess-3.6.1-2.8.1.i586.rpm glchess-debuginfo-3.6.1-2.8.1.i586.rpm glchess-lang-3.6.1-2.8.1.noarch.rpm glines-3.6.1-2.8.1.i586.rpm glines-debuginfo-3.6.1-2.8.1.i586.rpm glines-lang-3.6.1-2.8.1.noarch.rpm gnect-3.6.1-2.8.1.i586.rpm gnect-debuginfo-3.6.1-2.8.1.i586.rpm gnect-lang-3.6.1-2.8.1.noarch.rpm gnibbles-3.6.1-2.8.1.i586.rpm gnibbles-debuginfo-3.6.1-2.8.1.i586.rpm gnibbles-lang-3.6.1-2.8.1.noarch.rpm gnobots2-3.6.1-2.8.1.i586.rpm gnobots2-debuginfo-3.6.1-2.8.1.i586.rpm gnobots2-lang-3.6.1-2.8.1.noarch.rpm gnome-games-3.6.1-2.8.1.i586.rpm gnome-games-3.6.1-2.8.1.src.rpm gnome-games-debugsource-3.6.1-2.8.1.i586.rpm gnome-games-recommended-3.6.1-2.8.1.i586.rpm gnome-games-support-3.6.1-2.8.1.i586.rpm gnome-games-support-lang-3.6.1-2.8.1.noarch.rpm gnome-mahjongg-3.6.1-2.8.1.i586.rpm gnome-mahjongg-debuginfo-3.6.1-2.8.1.i586.rpm gnome-mahjongg-lang-3.6.1-2.8.1.noarch.rpm gnome-sudoku-3.6.1-2.8.1.i586.rpm gnome-sudoku-lang-3.6.1-2.8.1.noarch.rpm gnomine-3.6.1-2.8.1.i586.rpm gnomine-debuginfo-3.6.1-2.8.1.i586.rpm gnomine-lang-3.6.1-2.8.1.noarch.rpm gnotravex-3.6.1-2.8.1.i586.rpm gnotravex-debuginfo-3.6.1-2.8.1.i586.rpm gnotravex-lang-3.6.1-2.8.1.noarch.rpm gnotski-3.6.1-2.8.1.i586.rpm gnotski-debuginfo-3.6.1-2.8.1.i586.rpm gnotski-lang-3.6.1-2.8.1.noarch.rpm gtali-3.6.1-2.8.1.i586.rpm gtali-debuginfo-3.6.1-2.8.1.i586.rpm gtali-lang-3.6.1-2.8.1.noarch.rpm iagno-3.6.1-2.8.1.i586.rpm iagno-debuginfo-3.6.1-2.8.1.i586.rpm iagno-lang-3.6.1-2.8.1.noarch.rpm lightsoff-3.6.1-2.8.1.i586.rpm lightsoff-debuginfo-3.6.1-2.8.1.i586.rpm lightsoff-lang-3.6.1-2.8.1.noarch.rpm quadrapassel-3.6.1-2.8.1.i586.rpm quadrapassel-debuginfo-3.6.1-2.8.1.i586.rpm quadrapassel-lang-3.6.1-2.8.1.noarch.rpm swell-foop-3.6.1-2.8.1.i586.rpm swell-foop-debuginfo-3.6.1-2.8.1.i586.rpm swell-foop-lang-3.6.1-2.8.1.noarch.rpm glchess-3.6.1-2.8.1.x86_64.rpm glchess-debuginfo-3.6.1-2.8.1.x86_64.rpm glines-3.6.1-2.8.1.x86_64.rpm glines-debuginfo-3.6.1-2.8.1.x86_64.rpm gnect-3.6.1-2.8.1.x86_64.rpm gnect-debuginfo-3.6.1-2.8.1.x86_64.rpm gnibbles-3.6.1-2.8.1.x86_64.rpm gnibbles-debuginfo-3.6.1-2.8.1.x86_64.rpm gnobots2-3.6.1-2.8.1.x86_64.rpm gnobots2-debuginfo-3.6.1-2.8.1.x86_64.rpm gnome-games-3.6.1-2.8.1.x86_64.rpm gnome-games-debugsource-3.6.1-2.8.1.x86_64.rpm gnome-games-recommended-3.6.1-2.8.1.x86_64.rpm gnome-games-support-3.6.1-2.8.1.x86_64.rpm gnome-mahjongg-3.6.1-2.8.1.x86_64.rpm gnome-mahjongg-debuginfo-3.6.1-2.8.1.x86_64.rpm gnome-sudoku-3.6.1-2.8.1.x86_64.rpm gnomine-3.6.1-2.8.1.x86_64.rpm gnomine-debuginfo-3.6.1-2.8.1.x86_64.rpm gnotravex-3.6.1-2.8.1.x86_64.rpm gnotravex-debuginfo-3.6.1-2.8.1.x86_64.rpm gnotski-3.6.1-2.8.1.x86_64.rpm gnotski-debuginfo-3.6.1-2.8.1.x86_64.rpm gtali-3.6.1-2.8.1.x86_64.rpm gtali-debuginfo-3.6.1-2.8.1.x86_64.rpm iagno-3.6.1-2.8.1.x86_64.rpm iagno-debuginfo-3.6.1-2.8.1.x86_64.rpm lightsoff-3.6.1-2.8.1.x86_64.rpm lightsoff-debuginfo-3.6.1-2.8.1.x86_64.rpm quadrapassel-3.6.1-2.8.1.x86_64.rpm quadrapassel-debuginfo-3.6.1-2.8.1.x86_64.rpm swell-foop-3.6.1-2.8.1.x86_64.rpm swell-foop-debuginfo-3.6.1-2.8.1.x86_64.rpm openSUSE-2013-543 pesign-obs-integration: Put debuginfo packages to %_topdir/OTHER low openSUSE 12.3 Update This update fixes the following issue with pesign-obs-integration: - bnc#824971: Put debuginfo packages to %_topdir/OTHER pesign-obs-integration-9.0-0.1.26.1.i586.rpm pesign-obs-integration-9.0-0.1.26.1.src.rpm pesign-obs-integration-9.0-0.1.26.1.x86_64.rpm openSUSE-2013-545 update for dbus-1 moderate openSUSE 12.3 Update This dbus-1 update fixes a security vulnerability. - Added CVE-2013-2168.patch, fixes referenced vulnerability (bnc#824607) dbus-1-x11-1.6.8-2.6.1.i586.rpm dbus-1-x11-1.6.8-2.6.1.src.rpm dbus-1-x11-debuginfo-1.6.8-2.6.1.i586.rpm dbus-1-x11-debugsource-1.6.8-2.6.1.i586.rpm dbus-1-1.6.8-2.6.1.i586.rpm dbus-1-1.6.8-2.6.1.src.rpm dbus-1-32bit-1.6.8-2.6.1.x86_64.rpm dbus-1-debuginfo-1.6.8-2.6.1.i586.rpm dbus-1-debuginfo-32bit-1.6.8-2.6.1.x86_64.rpm dbus-1-debugsource-1.6.8-2.6.1.i586.rpm dbus-1-devel-1.6.8-2.6.1.i586.rpm dbus-1-devel-32bit-1.6.8-2.6.1.x86_64.rpm dbus-1-devel-doc-1.6.8-2.6.1.noarch.rpm libdbus-1-3-1.6.8-2.6.1.i586.rpm libdbus-1-3-32bit-1.6.8-2.6.1.x86_64.rpm libdbus-1-3-debuginfo-1.6.8-2.6.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.6.8-2.6.1.x86_64.rpm dbus-1-x11-1.6.8-2.6.1.x86_64.rpm dbus-1-x11-debuginfo-1.6.8-2.6.1.x86_64.rpm dbus-1-x11-debugsource-1.6.8-2.6.1.x86_64.rpm dbus-1-1.6.8-2.6.1.x86_64.rpm dbus-1-debuginfo-1.6.8-2.6.1.x86_64.rpm dbus-1-debugsource-1.6.8-2.6.1.x86_64.rpm dbus-1-devel-1.6.8-2.6.1.x86_64.rpm libdbus-1-3-1.6.8-2.6.1.x86_64.rpm libdbus-1-3-debuginfo-1.6.8-2.6.1.x86_64.rpm openSUSE-2013-547 xdm: fixed NULL pointer crash moderate openSUSE 12.3 Update xdm was updated on crypt() NULL pointer crashes: * Starting with glibc 2.17 (eglibc 2.17), crypt() fails with EINVAL (w/ NULL return) if the salt violates specifications. Additionally, on FIPS-140 enabled Linux systems, DES/MD5-encrypted passwords passed to crypt() fail with EPERM (w/ NULL return). If using glibc's crypt(), check return value to avoid a possible NULL pointer dereference. (bnc#824884) (CVE-2013-2179) xdm-1.1.10-14.10.1.i586.rpm xdm-1.1.10-14.10.1.src.rpm xdm-debuginfo-1.1.10-14.10.1.i586.rpm xdm-debugsource-1.1.10-14.10.1.i586.rpm xdm-1.1.10-14.10.1.x86_64.rpm xdm-debuginfo-1.1.10-14.10.1.x86_64.rpm xdm-debugsource-1.1.10-14.10.1.x86_64.rpm openSUSE-2013-548 syslog-ng: update to 3.4.2 and a additional fix moderate openSUSE 12.3 Update This udpate fixes the following issues with syslog-ng: - update to 3.4.2, which fixes bnc#815746 and many other bugfixes, including flags(final) + loggen will bail out earily if using Unix sockets without a path specified. + Using the same filter for multiple destinations does not trigger a crash anymore. + An issue with log branch propagation has been fixed, restoring compatibility with the 3.3 branch (this mostly affected flags(final) use cases). + The systemd unit file now specified Restart=on-failure. + Support for empty blocks in the configuration were restored, syslog-ng does not crash anymore when encountering one. + An assertion was fixed in patterndb, that prevented one from overriding built-in values, such as HOST. + The persist state file (syslog-ng.persist) is now marked close-on-exec, so it does not leak through to forked subprocesses. + The system() source now treats /proc/kmsg as optional: if it is not readable to the user running syslog-ng, it will not be included. + Proper escape handling in backtick insertion has been implemented, so string arguments to block parameters are - again - treated correctly + A rare race condition in the SQL, MongoDB, SMTP and AMQP destinations have been fixed. + A possible deadlock was fixed within the suppress() handling code. - Fix systemd unit to do only what is required by http://www.freedesktop.org/wiki/Software/systemd/syslog. In particular it should not mess with the ordering of syslog.target - bnc#805309: Fixed to use program() instead of message() to match by program names. syslog-ng-3.4.2-1.5.1.i586.rpm syslog-ng-3.4.2-1.5.1.src.rpm syslog-ng-debuginfo-3.4.2-1.5.1.i586.rpm syslog-ng-debugsource-3.4.2-1.5.1.i586.rpm syslog-ng-geoip-3.4.2-1.5.1.i586.rpm syslog-ng-geoip-debuginfo-3.4.2-1.5.1.i586.rpm syslog-ng-json-3.4.2-1.5.1.i586.rpm syslog-ng-json-debuginfo-3.4.2-1.5.1.i586.rpm syslog-ng-smtp-3.4.2-1.5.1.i586.rpm syslog-ng-smtp-debuginfo-3.4.2-1.5.1.i586.rpm syslog-ng-sql-3.4.2-1.5.1.i586.rpm syslog-ng-sql-debuginfo-3.4.2-1.5.1.i586.rpm syslog-ng-3.4.2-1.5.1.x86_64.rpm syslog-ng-debuginfo-3.4.2-1.5.1.x86_64.rpm syslog-ng-debugsource-3.4.2-1.5.1.x86_64.rpm syslog-ng-geoip-3.4.2-1.5.1.x86_64.rpm syslog-ng-geoip-debuginfo-3.4.2-1.5.1.x86_64.rpm syslog-ng-json-3.4.2-1.5.1.x86_64.rpm syslog-ng-json-debuginfo-3.4.2-1.5.1.x86_64.rpm syslog-ng-smtp-3.4.2-1.5.1.x86_64.rpm syslog-ng-smtp-debuginfo-3.4.2-1.5.1.x86_64.rpm syslog-ng-sql-3.4.2-1.5.1.x86_64.rpm syslog-ng-sql-debuginfo-3.4.2-1.5.1.x86_64.rpm openSUSE-2013-549 taglib: Added check if file is open before attempting to read tags low openSUSE 12.3 Update This udpate fixes the following issue with libtag: - bnc#826228: added check if file is open before attempting to read tags libtag-devel-1.8-3.13.1.i586.rpm libtag1-1.8-3.13.1.i586.rpm libtag1-32bit-1.8-3.13.1.x86_64.rpm libtag1-debuginfo-1.8-3.13.1.i586.rpm libtag1-debuginfo-32bit-1.8-3.13.1.x86_64.rpm libtag_c0-1.8-3.13.1.i586.rpm libtag_c0-32bit-1.8-3.13.1.x86_64.rpm libtag_c0-debuginfo-1.8-3.13.1.i586.rpm libtag_c0-debuginfo-32bit-1.8-3.13.1.x86_64.rpm taglib-1.8-3.13.1.i586.rpm taglib-1.8-3.13.1.src.rpm taglib-debuginfo-1.8-3.13.1.i586.rpm taglib-debugsource-1.8-3.13.1.i586.rpm libtag-devel-1.8-3.13.1.x86_64.rpm libtag1-1.8-3.13.1.x86_64.rpm libtag1-debuginfo-1.8-3.13.1.x86_64.rpm libtag_c0-1.8-3.13.1.x86_64.rpm libtag_c0-debuginfo-1.8-3.13.1.x86_64.rpm taglib-1.8-3.13.1.x86_64.rpm taglib-debuginfo-1.8-3.13.1.x86_64.rpm taglib-debugsource-1.8-3.13.1.x86_64.rpm openSUSE-2013-550 projectM: Fixed error in standard configuration File low openSUSE 12.3 Update This update fixes the following issue with projectM: - bnc#825162: The default projectM-data contains an error in /usr/share/projectM/config.inp Instead of Title Font = /usr/share/fonts/truetype/DejaVuSans.ttf Title Font = /usr/share/fonts/truetype/DejaVuSansMono.ttf The last two lines are: Title Font = /usr/share/fonts/truetype/DejaVuSans.ttf Menu Font = /usr/share/fonts/truetype/DejaVuSansMono.ttf This error would not allow projectM to start, if it is used as a configuration file. libprojectM-libvisual-2.1.0-4.4.1.i586.rpm libprojectM-libvisual-debuginfo-2.1.0-4.4.1.i586.rpm libprojectM-qt1-2.1.0-4.4.1.i586.rpm libprojectM-qt1-debuginfo-2.1.0-4.4.1.i586.rpm libprojectM2-2.1.0-4.4.1.i586.rpm libprojectM2-debuginfo-2.1.0-4.4.1.i586.rpm projectM-2.1.0-4.4.1.i586.rpm projectM-2.1.0-4.4.1.src.rpm projectM-data-2.1.0-4.4.1.i586.rpm projectM-debuginfo-2.1.0-4.4.1.i586.rpm projectM-devel-2.1.0-4.4.1.i586.rpm libprojectM-libvisual-2.1.0-4.4.1.x86_64.rpm libprojectM-libvisual-debuginfo-2.1.0-4.4.1.x86_64.rpm libprojectM-qt1-2.1.0-4.4.1.x86_64.rpm libprojectM-qt1-debuginfo-2.1.0-4.4.1.x86_64.rpm libprojectM2-2.1.0-4.4.1.x86_64.rpm libprojectM2-debuginfo-2.1.0-4.4.1.x86_64.rpm projectM-2.1.0-4.4.1.x86_64.rpm projectM-data-2.1.0-4.4.1.x86_64.rpm projectM-debuginfo-2.1.0-4.4.1.x86_64.rpm projectM-devel-2.1.0-4.4.1.x86_64.rpm openSUSE-2013-552 low openSUSE 12.3 Update curl-7.28.1-4.17.1.i586.rpm curl-7.28.1-4.17.1.src.rpm curl-debuginfo-7.28.1-4.17.1.i586.rpm curl-debugsource-7.28.1-4.17.1.i586.rpm libcurl-devel-7.28.1-4.17.1.i586.rpm libcurl4-32bit-7.28.1-4.17.1.x86_64.rpm libcurl4-7.28.1-4.17.1.i586.rpm libcurl4-debuginfo-32bit-7.28.1-4.17.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.17.1.i586.rpm curl-7.28.1-4.17.1.x86_64.rpm curl-debuginfo-7.28.1-4.17.1.x86_64.rpm curl-debugsource-7.28.1-4.17.1.x86_64.rpm libcurl-devel-7.28.1-4.17.1.x86_64.rpm libcurl4-7.28.1-4.17.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.17.1.x86_64.rpm openSUSE-2013-551 librcc: fix chinese charset with unzip important openSUSE 12.3 Update This update fixes the following issues with librcc: - bnc#821877: rcc-runtime contains dynamic charset detection engines for librcc0 library. Thus it should be required by librcc0 instead of librcc main package, which doesn't exist at all. librcc-0.2.10-2.4.1.src.rpm librcc-debugsource-0.2.10-2.4.1.i586.rpm librcc-devel-0.2.10-2.4.1.i586.rpm librcc0-0.2.10-2.4.1.i586.rpm librcc0-32bit-0.2.10-2.4.1.x86_64.rpm librcc0-debuginfo-0.2.10-2.4.1.i586.rpm librcc0-debuginfo-32bit-0.2.10-2.4.1.x86_64.rpm rcc-runtime-0.2.10-2.4.1.i586.rpm rcc-runtime-debuginfo-0.2.10-2.4.1.i586.rpm librcc-debugsource-0.2.10-2.4.1.x86_64.rpm librcc-devel-0.2.10-2.4.1.x86_64.rpm librcc0-0.2.10-2.4.1.x86_64.rpm librcc0-debuginfo-0.2.10-2.4.1.x86_64.rpm rcc-runtime-0.2.10-2.4.1.x86_64.rpm rcc-runtime-debuginfo-0.2.10-2.4.1.x86_64.rpm openSUSE-2013-556 MozillaFirefox: Update to Firefox 22.0 release important openSUSE 12.3 Update MozillaFirefox was updated to Firefox 22.0 (bnc#825935) Following security issues were fixed: * MFSA 2013-49/CVE-2013-1682/CVE-2013-1683 Miscellaneous memory safety hazards * MFSA 2013-50/CVE-2013-1684/CVE-2013-1685/CVE-2013-1686 Memory corruption found using Address Sanitizer * MFSA 2013-51/CVE-2013-1687 (bmo#863933, bmo#866823) Privileged content access and execution via XBL * MFSA 2013-52/CVE-2013-1688 (bmo#873966) Arbitrary code execution within Profiler * MFSA 2013-53/CVE-2013-1690 (bmo#857883) Execution of unmapped memory through onreadystatechange event * MFSA 2013-54/CVE-2013-1692 (bmo#866915) Data in the body of XHR HEAD requests leads to CSRF attacks * MFSA 2013-55/CVE-2013-1693 (bmo#711043) SVG filters can lead to information disclosure * MFSA 2013-56/CVE-2013-1694 (bmo#848535) PreserveWrapper has inconsistent behavior * MFSA 2013-57/CVE-2013-1695 (bmo#849791) Sandbox restrictions not applied to nested frame elements * MFSA 2013-58/CVE-2013-1696 (bmo#761667) X-Frame-Options ignored when using server push with multi-part responses * MFSA 2013-59/CVE-2013-1697 (bmo#858101) XrayWrappers can be bypassed to run user defined methods in a privileged context * MFSA 2013-60/CVE-2013-1698 (bmo#876044) getUserMedia permission dialog incorrectly displays location * MFSA 2013-61/CVE-2013-1699 (bmo#840882) Homograph domain spoofing in .com, .net and .name MozillaFirefox-22.0-1.25.1.i586.rpm MozillaFirefox-22.0-1.25.1.src.rpm MozillaFirefox-branding-upstream-22.0-1.25.1.i586.rpm MozillaFirefox-buildsymbols-22.0-1.25.1.i586.rpm MozillaFirefox-debuginfo-22.0-1.25.1.i586.rpm MozillaFirefox-debugsource-22.0-1.25.1.i586.rpm MozillaFirefox-devel-22.0-1.25.1.i586.rpm MozillaFirefox-translations-common-22.0-1.25.1.i586.rpm MozillaFirefox-translations-other-22.0-1.25.1.i586.rpm mozilla-nspr-32bit-4.9.6-1.10.1.x86_64.rpm mozilla-nspr-4.9.6-1.10.1.i586.rpm mozilla-nspr-4.9.6-1.10.1.src.rpm mozilla-nspr-debuginfo-32bit-4.9.6-1.10.1.x86_64.rpm mozilla-nspr-debuginfo-4.9.6-1.10.1.i586.rpm mozilla-nspr-debugsource-4.9.6-1.10.1.i586.rpm mozilla-nspr-devel-4.9.6-1.10.1.i586.rpm MozillaFirefox-22.0-1.25.1.x86_64.rpm MozillaFirefox-branding-upstream-22.0-1.25.1.x86_64.rpm MozillaFirefox-buildsymbols-22.0-1.25.1.x86_64.rpm MozillaFirefox-debuginfo-22.0-1.25.1.x86_64.rpm MozillaFirefox-debugsource-22.0-1.25.1.x86_64.rpm MozillaFirefox-devel-22.0-1.25.1.x86_64.rpm MozillaFirefox-translations-common-22.0-1.25.1.x86_64.rpm MozillaFirefox-translations-other-22.0-1.25.1.x86_64.rpm mozilla-nspr-4.9.6-1.10.1.x86_64.rpm mozilla-nspr-debuginfo-4.9.6-1.10.1.x86_64.rpm mozilla-nspr-debugsource-4.9.6-1.10.1.x86_64.rpm mozilla-nspr-devel-4.9.6-1.10.1.x86_64.rpm openSUSE-2013-553 NetworkManager-strongswan: Fixed an issue where "program" in nm-strongswan-service.name points to a wrong binary important openSUSE 12.3 Update This update fixes the following issue with NetworkManager-strongswan: - bnc#824079: Since strongwan 5.0.x, upstream developed a charon-nm daemon specific for NetworkManager. But in our /etc/NetworkManager/VPN/nm-strongswan-service.name, we're still using: program=/usr/lib/ipsec/charon it should be: program=/usr/lib/ipsec/charon-nm or there'll be a "vpn service 'strongswan' start timed out" aka "signal of type SIGTERM received. Shutting down" error. NetworkManager-strongswan-1.3.0-7.4.1.i586.rpm NetworkManager-strongswan-1.3.0-7.4.1.src.rpm NetworkManager-strongswan-debugsource-1.3.0-7.4.1.i586.rpm NetworkManager-strongswan-gnome-1.3.0-7.4.1.i586.rpm NetworkManager-strongswan-gnome-debuginfo-1.3.0-7.4.1.i586.rpm NetworkManager-strongswan-lang-1.3.0-7.4.1.noarch.rpm NetworkManager-strongswan-1.3.0-7.4.1.x86_64.rpm NetworkManager-strongswan-debugsource-1.3.0-7.4.1.x86_64.rpm NetworkManager-strongswan-gnome-1.3.0-7.4.1.x86_64.rpm NetworkManager-strongswan-gnome-debuginfo-1.3.0-7.4.1.x86_64.rpm openSUSE-2013-554 MozillaThunderbird: 17.0.7 security update important openSUSE 12.3 Update MozillaThunderbird was updated to Thunderbird 17.0.7 (bnc#825935) Security issues fixed: * MFSA 2013-49/CVE-2013-1682 Miscellaneous memory safety hazards * MFSA 2013-50/CVE-2013-1684/CVE-2013-1685/CVE-2013-1686 Memory corruption found using Address Sanitizer * MFSA 2013-51/CVE-2013-1687 (bmo#863933, bmo#866823) Privileged content access and execution via XBL * MFSA 2013-53/CVE-2013-1690 (bmo#857883) Execution of unmapped memory through onreadystatechange event * MFSA 2013-54/CVE-2013-1692 (bmo#866915) Data in the body of XHR HEAD requests leads to CSRF attacks * MFSA 2013-55/CVE-2013-1693 (bmo#711043) SVG filters can lead to information disclosure * MFSA 2013-56/CVE-2013-1694 (bmo#848535) PreserveWrapper has inconsistent behavior * MFSA 2013-59/CVE-2013-1697 (bmo#858101) XrayWrappers can be bypassed to run user defined methods in a privileged context MozillaThunderbird-17.0.7-61.17.1.i586.rpm MozillaThunderbird-17.0.7-61.17.1.src.rpm MozillaThunderbird-buildsymbols-17.0.7-61.17.1.i586.rpm MozillaThunderbird-debuginfo-17.0.7-61.17.1.i586.rpm MozillaThunderbird-debugsource-17.0.7-61.17.1.i586.rpm MozillaThunderbird-devel-17.0.7-61.17.1.i586.rpm MozillaThunderbird-devel-debuginfo-17.0.7-61.17.1.i586.rpm MozillaThunderbird-translations-common-17.0.7-61.17.1.i586.rpm MozillaThunderbird-translations-other-17.0.7-61.17.1.i586.rpm enigmail-1.5.1+17.0.7-61.17.1.i586.rpm enigmail-debuginfo-1.5.1+17.0.7-61.17.1.i586.rpm MozillaThunderbird-17.0.7-61.17.1.x86_64.rpm MozillaThunderbird-buildsymbols-17.0.7-61.17.1.x86_64.rpm MozillaThunderbird-debuginfo-17.0.7-61.17.1.x86_64.rpm MozillaThunderbird-debugsource-17.0.7-61.17.1.x86_64.rpm MozillaThunderbird-devel-17.0.7-61.17.1.x86_64.rpm MozillaThunderbird-devel-debuginfo-17.0.7-61.17.1.x86_64.rpm MozillaThunderbird-translations-common-17.0.7-61.17.1.x86_64.rpm MozillaThunderbird-translations-other-17.0.7-61.17.1.x86_64.rpm enigmail-1.5.1+17.0.7-61.17.1.x86_64.rpm enigmail-debuginfo-1.5.1+17.0.7-61.17.1.x86_64.rpm openSUSE-2013-555 xulrunner: 17.0.7esr security update important openSUSE 12.3 Update Mozilla xulrunner was update to 17.0.7esr (bnc#825935) Security issues fixed: * MFSA 2013-49/CVE-2013-1682 Miscellaneous memory safety hazards * MFSA 2013-50/CVE-2013-1684/CVE-2013-1685/CVE-2013-1686 Memory corruption found using Address Sanitizer * MFSA 2013-51/CVE-2013-1687 (bmo#863933, bmo#866823) Privileged content access and execution via XBL * MFSA 2013-53/CVE-2013-1690 (bmo#857883) Execution of unmapped memory through onreadystatechange event * MFSA 2013-54/CVE-2013-1692 (bmo#866915) Data in the body of XHR HEAD requests leads to CSRF attacks * MFSA 2013-55/CVE-2013-1693 (bmo#711043) SVG filters can lead to information disclosure * MFSA 2013-56/CVE-2013-1694 (bmo#848535) PreserveWrapper has inconsistent behavior * MFSA 2013-59/CVE-2013-1697 (bmo#858101) XrayWrappers can be bypassed to run user defined methods in a privileged context mozilla-js-17.0.7-1.20.1.i586.rpm mozilla-js-32bit-17.0.7-1.20.1.x86_64.rpm mozilla-js-debuginfo-17.0.7-1.20.1.i586.rpm mozilla-js-debuginfo-32bit-17.0.7-1.20.1.x86_64.rpm xulrunner-17.0.7-1.20.1.i586.rpm xulrunner-17.0.7-1.20.1.src.rpm xulrunner-32bit-17.0.7-1.20.1.x86_64.rpm xulrunner-buildsymbols-17.0.7-1.20.1.i586.rpm xulrunner-debuginfo-17.0.7-1.20.1.i586.rpm xulrunner-debuginfo-32bit-17.0.7-1.20.1.x86_64.rpm xulrunner-debugsource-17.0.7-1.20.1.i586.rpm xulrunner-devel-17.0.7-1.20.1.i586.rpm xulrunner-devel-debuginfo-17.0.7-1.20.1.i586.rpm mozilla-js-17.0.7-1.20.1.x86_64.rpm mozilla-js-debuginfo-17.0.7-1.20.1.x86_64.rpm xulrunner-17.0.7-1.20.1.x86_64.rpm xulrunner-buildsymbols-17.0.7-1.20.1.x86_64.rpm xulrunner-debuginfo-17.0.7-1.20.1.x86_64.rpm xulrunner-debugsource-17.0.7-1.20.1.x86_64.rpm xulrunner-devel-17.0.7-1.20.1.x86_64.rpm xulrunner-devel-debuginfo-17.0.7-1.20.1.x86_64.rpm openSUSE-2013-558 update for xorg-x11-server moderate openSUSE 12.3 Update This xorg-x11-server update fixes a DoS vulnerability and adds randr support. - U_os-Reset-input-buffer-s-ignoreBytes-field.patch * If a client sends a request larger than maxBigRequestSize, the server is supposed to ignore it. Before commit cf88363d, the server would simply disconnect the client. After that commit, it attempts to gracefully ignore the request by remembering how long the client specified the request to be, and ignoring that many bytes. However, if a client sends a BigReq header with a large size and disconnects before actually sending the rest of the specified request, the server will reuse the ConnectionInput buffer without resetting the ignoreBytes field. This makes the server ignore new X clients' requests. This fixes that behavior by resetting the ignoreBytes field when putting the ConnectionInput buffer back on the FreeInputs list. (bnc#815583) - u_xserver_xvfb-randr.patch * Add randr support to Xvfb (bnc#823410) xorg-x11-server-7.6_1.13.2-1.9.1.i586.rpm xorg-x11-server-7.6_1.13.2-1.9.1.src.rpm xorg-x11-server-debuginfo-7.6_1.13.2-1.9.1.i586.rpm xorg-x11-server-debugsource-7.6_1.13.2-1.9.1.i586.rpm xorg-x11-server-extra-7.6_1.13.2-1.9.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.13.2-1.9.1.i586.rpm xorg-x11-server-sdk-7.6_1.13.2-1.9.1.i586.rpm xorg-x11-server-7.6_1.13.2-1.9.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.13.2-1.9.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.13.2-1.9.1.x86_64.rpm xorg-x11-server-extra-7.6_1.13.2-1.9.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.13.2-1.9.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.13.2-1.9.1.x86_64.rpm openSUSE-2013-559 fcitx-chewing: Update to bugfix-release 0.2.1 low openSUSE 12.3 Update This update fixes the following issues with fcitx-chewing: - update to version 0.2.1 + Fix space selection + Fix layout configuration + Automatically commit existing buffer when losing focus. + Add support of change selection key + Add new chewing icon. fcitx-chewing-0.2.1-1.4.1.i586.rpm fcitx-chewing-0.2.1-1.4.1.src.rpm fcitx-chewing-0.2.1-1.4.1.x86_64.rpm openSUSE-2013-560 xf86-video-modesetting: Update to 0.8.0 and several fixes moderate openSUSE 12.3 Update This update fixes the following issues with xf86-video-modesetting: - Update to version 0.8.0: + modesetting: fix adjust frame crash + support 32 bpp pixmaps when 24 bpp fb is used. + modesetting: probe only succeeds if connectors are detected + bnc#809361: fixes x11 failsafe mode, i.e. fallback to fbdev/vesa X driver, if KMS has been disabled - Update to xf86-video-modesetting 0.7.0 + modesetting: match PCI class 3, any subclass + Add missing GTF modes + autogen.sh: Implement GNOME Build API + modesetting: provide dummy hooks for shadow + modesetting: clean up leaks + modesetting: return null for get_modes if output could not be retrieved - bnc#810333: introduce hardware supplements conditional on xorg-x11-server package xf86-video-modesetting-0.8.0-2.4.1.i586.rpm xf86-video-modesetting-0.8.0-2.4.1.src.rpm xf86-video-modesetting-debuginfo-0.8.0-2.4.1.i586.rpm xf86-video-modesetting-debugsource-0.8.0-2.4.1.i586.rpm xf86-video-modesetting-0.8.0-2.4.1.x86_64.rpm xf86-video-modesetting-debuginfo-0.8.0-2.4.1.x86_64.rpm xf86-video-modesetting-debugsource-0.8.0-2.4.1.x86_64.rpm openSUSE-2013-561 icecream: recommended update to fix crash after boot low openSUSE 12.3 Update This update fixes the following issue with icecream: - bnc#827118: fixed crash the first time after boot icecream-1.0.0-12.8.1.i586.rpm icecream-1.0.0-12.8.1.src.rpm icecream-clang-wrappers-1.0.0-12.8.1.i586.rpm icecream-debuginfo-1.0.0-12.8.1.i586.rpm icecream-debugsource-1.0.0-12.8.1.i586.rpm libicecream-devel-1.0.0-12.8.1.i586.rpm icecream-1.0.0-12.8.1.x86_64.rpm icecream-clang-wrappers-1.0.0-12.8.1.x86_64.rpm icecream-debuginfo-1.0.0-12.8.1.x86_64.rpm icecream-debugsource-1.0.0-12.8.1.x86_64.rpm libicecream-devel-1.0.0-12.8.1.x86_64.rpm openSUSE-2013-562 update for python-bugzilla moderate openSUSE 12.3 Update This python-bugzilla update fixes a SSL verification issue. - CVE-2013-2191 (bnc#825876) - validate SSL certificates and hostnames python-bugzilla-0.6.2-8.4.1.noarch.rpm python-bugzilla-0.6.2-8.4.1.src.rpm openSUSE-2013-563 update for nagios moderate openSUSE 12.3 Update This nagios update fixes a authorization problem inside host/service views. - added nagios-CVE-2013-2214.patch fixing unauthorized host/service views displayed in servicegroup view (bnc#827020) nagios-3.5.0-2.10.1.i586.rpm nagios-3.5.0-2.10.1.src.rpm nagios-debuginfo-3.5.0-2.10.1.i586.rpm nagios-debugsource-3.5.0-2.10.1.i586.rpm nagios-devel-3.5.0-2.10.1.i586.rpm nagios-www-3.5.0-2.10.1.i586.rpm nagios-www-dch-3.5.0-2.10.1.i586.rpm nagios-www-debuginfo-3.5.0-2.10.1.i586.rpm nagios-3.5.0-2.10.1.x86_64.rpm nagios-debuginfo-3.5.0-2.10.1.x86_64.rpm nagios-debugsource-3.5.0-2.10.1.x86_64.rpm nagios-devel-3.5.0-2.10.1.x86_64.rpm nagios-www-3.5.0-2.10.1.x86_64.rpm nagios-www-dch-3.5.0-2.10.1.x86_64.rpm nagios-www-debuginfo-3.5.0-2.10.1.x86_64.rpm openSUSE-2013-565 Delete dangling symlink /usr/bin/seaudit low openSUSE 12.3 Update python-setools-3.3.7-3.4.1.i586.rpm python-setools-debuginfo-3.3.7-3.4.1.i586.rpm setools-3.3.7-3.4.1.src.rpm setools-console-3.3.7-3.4.1.i586.rpm setools-console-debuginfo-3.3.7-3.4.1.i586.rpm setools-debugsource-3.3.7-3.4.1.i586.rpm setools-devel-3.3.7-3.4.1.i586.rpm setools-gui-3.3.7-3.4.1.i586.rpm setools-gui-debuginfo-3.3.7-3.4.1.i586.rpm setools-java-3.3.7-3.4.1.i586.rpm setools-java-debuginfo-3.3.7-3.4.1.i586.rpm setools-libs-3.3.7-3.4.1.i586.rpm setools-libs-debuginfo-3.3.7-3.4.1.i586.rpm setools-tcl-3.3.7-3.4.1.i586.rpm setools-tcl-debuginfo-3.3.7-3.4.1.i586.rpm python-setools-3.3.7-3.4.1.x86_64.rpm python-setools-debuginfo-3.3.7-3.4.1.x86_64.rpm setools-console-3.3.7-3.4.1.x86_64.rpm setools-console-debuginfo-3.3.7-3.4.1.x86_64.rpm setools-debugsource-3.3.7-3.4.1.x86_64.rpm setools-devel-3.3.7-3.4.1.x86_64.rpm setools-gui-3.3.7-3.4.1.x86_64.rpm setools-gui-debuginfo-3.3.7-3.4.1.x86_64.rpm setools-java-3.3.7-3.4.1.x86_64.rpm setools-java-debuginfo-3.3.7-3.4.1.x86_64.rpm setools-libs-3.3.7-3.4.1.x86_64.rpm setools-libs-debuginfo-3.3.7-3.4.1.x86_64.rpm setools-tcl-3.3.7-3.4.1.x86_64.rpm setools-tcl-debuginfo-3.3.7-3.4.1.x86_64.rpm openSUSE-2013-586 update for chromium moderate openSUSE 12.3 Update - Update to 30.0.1553 * Bug and stability fixes * Includes security update for v8 (bnc821601) * CVE-2013-2838 Denial of service (out-of-bounds read) via unspecified vectors - Add the flag --disable-gpu-sandbox to prevent crashes and/or slowness. The GPU Sandbox is a new sandbox introduces in M28 and is currently causing issues (http://code.google.com/p/chromium/issues/detail?id=255063) chromedriver-30.0.1553.0-1.7.2.i586.rpm chromedriver-debuginfo-30.0.1553.0-1.7.2.i586.rpm chromium-30.0.1553.0-1.7.2.i586.rpm chromium-30.0.1553.0-1.7.2.src.rpm chromium-debuginfo-30.0.1553.0-1.7.2.i586.rpm chromium-debugsource-30.0.1553.0-1.7.2.i586.rpm chromium-desktop-gnome-30.0.1553.0-1.7.2.i586.rpm chromium-desktop-kde-30.0.1553.0-1.7.2.i586.rpm chromium-ffmpegsumo-30.0.1553.0-1.7.2.i586.rpm chromium-ffmpegsumo-debuginfo-30.0.1553.0-1.7.2.i586.rpm chromium-suid-helper-30.0.1553.0-1.7.2.i586.rpm chromium-suid-helper-debuginfo-30.0.1553.0-1.7.2.i586.rpm chromedriver-30.0.1553.0-1.7.2.x86_64.rpm chromedriver-debuginfo-30.0.1553.0-1.7.2.x86_64.rpm chromium-30.0.1553.0-1.7.2.x86_64.rpm chromium-debuginfo-30.0.1553.0-1.7.2.x86_64.rpm chromium-debugsource-30.0.1553.0-1.7.2.x86_64.rpm chromium-desktop-gnome-30.0.1553.0-1.7.2.x86_64.rpm chromium-desktop-kde-30.0.1553.0-1.7.2.x86_64.rpm chromium-ffmpegsumo-30.0.1553.0-1.7.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-30.0.1553.0-1.7.2.x86_64.rpm chromium-suid-helper-30.0.1553.0-1.7.2.x86_64.rpm chromium-suid-helper-debuginfo-30.0.1553.0-1.7.2.x86_64.rpm openSUSE-2013-566 yast2-ldap-server: fixed initialization error moderate openSUSE 12.3 Update YaST LDAP Server was fixed to not allow disabling the ldapi listener, to avoid initialization erros. yast2-ldap-server-2.22.2-4.4.1.i586.rpm yast2-ldap-server-2.22.2-4.4.1.src.rpm yast2-ldap-server-debuginfo-2.22.2-4.4.1.i586.rpm yast2-ldap-server-debugsource-2.22.2-4.4.1.i586.rpm yast2-ldap-server-2.22.2-4.4.1.x86_64.rpm yast2-ldap-server-debuginfo-2.22.2-4.4.1.x86_64.rpm yast2-ldap-server-debugsource-2.22.2-4.4.1.x86_64.rpm openSUSE-2013-568 fuse: bugfix update to 2.9.2 moderate openSUSE 12.3 Update fuse was updated to 2.9.2 : - Fix deadlock on "svn update" - Fix "fuse internal error: node NNN not found" - Fix crash on free() [bnc#827314] - Add support for fallocate() fuse-2.9.2-7.4.1.i586.rpm fuse-2.9.2-7.4.1.src.rpm fuse-debuginfo-2.9.2-7.4.1.i586.rpm fuse-debugsource-2.9.2-7.4.1.i586.rpm fuse-devel-2.9.2-7.4.1.i586.rpm fuse-devel-static-2.9.2-7.4.1.i586.rpm libfuse2-2.9.2-7.4.1.i586.rpm libfuse2-32bit-2.9.2-7.4.1.x86_64.rpm libfuse2-debuginfo-2.9.2-7.4.1.i586.rpm libfuse2-debuginfo-32bit-2.9.2-7.4.1.x86_64.rpm libulockmgr1-2.9.2-7.4.1.i586.rpm libulockmgr1-debuginfo-2.9.2-7.4.1.i586.rpm fuse-2.9.2-7.4.1.x86_64.rpm fuse-debuginfo-2.9.2-7.4.1.x86_64.rpm fuse-debugsource-2.9.2-7.4.1.x86_64.rpm fuse-devel-2.9.2-7.4.1.x86_64.rpm fuse-devel-static-2.9.2-7.4.1.x86_64.rpm libfuse2-2.9.2-7.4.1.x86_64.rpm libfuse2-debuginfo-2.9.2-7.4.1.x86_64.rpm libulockmgr1-2.9.2-7.4.1.x86_64.rpm libulockmgr1-debuginfo-2.9.2-7.4.1.x86_64.rpm openSUSE-2013-575 update for ruby19 moderate openSUSE 12.3 Update - fix cve-2013-4073 (bnc#827265) The fix_cve-2013-4073.patch contains the patch for cve-2013-4073 (bnc#827265) adapted from https://github.com/ruby/ruby/commit/2669b84d407ab431e965145c827db66c91158f89 ruby19-1.9.3.p392-1.9.1.i586.rpm ruby19-1.9.3.p392-1.9.1.src.rpm ruby19-debuginfo-1.9.3.p392-1.9.1.i586.rpm ruby19-debugsource-1.9.3.p392-1.9.1.i586.rpm ruby19-devel-1.9.3.p392-1.9.1.i586.rpm ruby19-devel-extra-1.9.3.p392-1.9.1.i586.rpm ruby19-doc-ri-1.9.3.p392-1.9.1.noarch.rpm ruby19-tk-1.9.3.p392-1.9.1.i586.rpm ruby19-tk-debuginfo-1.9.3.p392-1.9.1.i586.rpm ruby19-1.9.3.p392-1.9.1.x86_64.rpm ruby19-debuginfo-1.9.3.p392-1.9.1.x86_64.rpm ruby19-debugsource-1.9.3.p392-1.9.1.x86_64.rpm ruby19-devel-1.9.3.p392-1.9.1.x86_64.rpm ruby19-devel-extra-1.9.3.p392-1.9.1.x86_64.rpm ruby19-tk-1.9.3.p392-1.9.1.x86_64.rpm ruby19-tk-debuginfo-1.9.3.p392-1.9.1.x86_64.rpm openSUSE-2013-569 libyui-ncurses: bugfixes for YaST2 ncurses mode moderate openSUSE 12.3 Update The ncurses UI was fixed to handle a authentication problem in iscsi-client (bnc#805407) Also show and handle multiple versions of packages correctly (bnc#822962) libyui-ncurses-doc-2.43.3.1-1.5.1.noarch.rpm libyui-ncurses-doc-2.43.3.1-1.5.1.src.rpm libyui-ncurses-pkg-doc-2.43.4.1-1.5.1.noarch.rpm libyui-ncurses-pkg-doc-2.43.4.1-1.5.1.src.rpm libyui-ncurses-pkg-2.43.4.1-1.5.1.src.rpm libyui-ncurses-pkg-debugsource-2.43.4.1-1.5.1.i586.rpm libyui-ncurses-pkg-devel-2.43.4.1-1.5.1.i586.rpm libyui-ncurses-pkg4-2.43.4.1-1.5.1.i586.rpm libyui-ncurses-pkg4-debuginfo-2.43.4.1-1.5.1.i586.rpm libyui-ncurses-2.43.3.1-1.5.1.src.rpm libyui-ncurses-debugsource-2.43.3.1-1.5.1.i586.rpm libyui-ncurses-devel-2.43.3.1-1.5.1.i586.rpm libyui-ncurses4-2.43.3.1-1.5.1.i586.rpm libyui-ncurses4-debuginfo-2.43.3.1-1.5.1.i586.rpm libyui-ncurses-pkg-debugsource-2.43.4.1-1.5.1.x86_64.rpm libyui-ncurses-pkg-devel-2.43.4.1-1.5.1.x86_64.rpm libyui-ncurses-pkg4-2.43.4.1-1.5.1.x86_64.rpm libyui-ncurses-pkg4-debuginfo-2.43.4.1-1.5.1.x86_64.rpm libyui-ncurses-debugsource-2.43.3.1-1.5.1.x86_64.rpm libyui-ncurses-devel-2.43.3.1-1.5.1.x86_64.rpm libyui-ncurses4-2.43.3.1-1.5.1.x86_64.rpm libyui-ncurses4-debuginfo-2.43.3.1-1.5.1.x86_64.rpm openSUSE-2013-570 Update openSUSE open-iscsi to SLES 11 SP3 low openSUSE 12.3 Update Update openSUSE open-iscsi to SLES 11 SP3 version. See open-iscsi.changes for details. open-iscsi-2.0.873-47.14.1.i586.rpm open-iscsi-2.0.873-47.14.1.src.rpm open-iscsi-debuginfo-2.0.873-47.14.1.i586.rpm open-iscsi-debugsource-2.0.873-47.14.1.i586.rpm open-iscsi-2.0.873-47.14.1.x86_64.rpm open-iscsi-debuginfo-2.0.873-47.14.1.x86_64.rpm open-iscsi-debugsource-2.0.873-47.14.1.x86_64.rpm openSUSE-2013-584 Update to KDE 4.10.5. This would be the last bugfix release for KDE 4.10 (bnc#822760). Due to various testing the 4.10.4 release was skipped, but we would like to push this release as the last KDE maintenance update for 12.3 low openSUSE 12.3 Update Update to KDE 4.10.5. This would be the last bugfix release for KDE 4.10 (bnc#822760). Due to various testing the 4.10.4 release was skipped, but we would like to push this release as the last KDE maintenance update for 12.3 akonadi-runtime-1.9.2-2.92.1.i586.rpm akonadi-runtime-1.9.2-2.92.1.src.rpm akonadi-runtime-debuginfo-1.9.2-2.92.1.i586.rpm akonadi-runtime-debugsource-1.9.2-2.92.1.i586.rpm libakonadiprotocolinternals-devel-1.9.2-2.92.1.i586.rpm libakonadiprotocolinternals1-1.9.2-2.92.1.i586.rpm libakonadiprotocolinternals1-debuginfo-1.9.2-2.92.1.i586.rpm analitza-4.10.5-1.104.2.i586.rpm analitza-4.10.5-1.104.2.src.rpm analitza-debuginfo-4.10.5-1.104.2.i586.rpm analitza-debugsource-4.10.5-1.104.2.i586.rpm analitza-devel-4.10.5-1.104.2.i586.rpm libanalitza0-4.10.5-1.104.2.i586.rpm libanalitza0-debuginfo-4.10.5-1.104.2.i586.rpm ark-4.10.5-1.96.1.i586.rpm ark-4.10.5-1.96.1.src.rpm ark-debuginfo-4.10.5-1.96.1.i586.rpm ark-debugsource-4.10.5-1.96.1.i586.rpm ark-devel-4.10.5-1.96.1.i586.rpm libkerfuffle4-4.10.5-1.96.1.i586.rpm libkerfuffle4-debuginfo-4.10.5-1.96.1.i586.rpm blinken-4.10.5-1.104.3.i586.rpm blinken-4.10.5-1.104.3.src.rpm blinken-debuginfo-4.10.5-1.104.3.i586.rpm blinken-debugsource-4.10.5-1.104.3.i586.rpm bomber-4.10.5-1.96.2.i586.rpm bomber-4.10.5-1.96.2.src.rpm bomber-debuginfo-4.10.5-1.96.2.i586.rpm bomber-debugsource-4.10.5-1.96.2.i586.rpm bovo-4.10.5-1.88.4.i586.rpm bovo-4.10.5-1.88.4.src.rpm bovo-debuginfo-4.10.5-1.88.4.i586.rpm bovo-debugsource-4.10.5-1.88.4.i586.rpm branding-openSUSE-12.3-6.38.1.noarch.rpm branding-openSUSE-12.3-6.38.1.src.rpm dynamic-wallpaper-branding-openSUSE-12.3-6.38.1.noarch.rpm gfxboot-branding-openSUSE-12.3-6.38.1.noarch.rpm gimp-branding-openSUSE-12.3-6.38.1.noarch.rpm grub2-branding-openSUSE-12.3-6.38.1.noarch.rpm kdelibs4-branding-openSUSE-12.3-6.38.1.noarch.rpm kdm-branding-openSUSE-12.3-6.38.1.noarch.rpm ksplash-qml-branding-openSUSE-12.3-6.38.1.noarch.rpm ksplashx-branding-openSUSE-12.3-6.38.1.noarch.rpm plymouth-branding-openSUSE-12.3-6.38.1.noarch.rpm susegreeter-branding-openSUSE-12.3-6.38.1.noarch.rpm wallpaper-branding-openSUSE-12.3-6.38.1.noarch.rpm xfce4-splash-branding-openSUSE-12.3-6.38.1.noarch.rpm yast2-qt-branding-openSUSE-12.3-6.38.1.noarch.rpm cantor-4.10.5-1.104.2.i586.rpm cantor-4.10.5-1.104.2.src.rpm cantor-debuginfo-4.10.5-1.104.2.i586.rpm cantor-debugsource-4.10.5-1.104.2.i586.rpm cantor-devel-4.10.5-1.104.2.i586.rpm libcantorlibs1-4.10.5-1.104.2.i586.rpm libcantorlibs1-debuginfo-4.10.5-1.104.2.i586.rpm digikam-3.2.0-1.83.3.i586.rpm digikam-3.2.0-1.83.3.src.rpm digikam-debuginfo-3.2.0-1.83.3.i586.rpm digikam-debugsource-3.2.0-1.83.3.i586.rpm digikam-doc-3.2.0-1.83.3.noarch.rpm digikam-lang-3.2.0-1.83.3.noarch.rpm kipi-plugins-3.2.0-1.83.3.i586.rpm kipi-plugins-acquireimage-3.2.0-1.83.3.i586.rpm kipi-plugins-acquireimage-debuginfo-3.2.0-1.83.3.i586.rpm kipi-plugins-debuginfo-3.2.0-1.83.3.i586.rpm kipi-plugins-geolocation-3.2.0-1.83.3.i586.rpm kipi-plugins-geolocation-debuginfo-3.2.0-1.83.3.i586.rpm kipi-plugins-lang-3.2.0-1.83.3.noarch.rpm libkface-devel-3.2.0-1.83.3.i586.rpm libkface1-3.2.0-1.83.3.i586.rpm libkface1-debuginfo-3.2.0-1.83.3.i586.rpm libkgeomap-devel-3.2.0-1.83.3.i586.rpm libkgeomap-lang-3.2.0-1.83.3.noarch.rpm libkgeomap1-3.2.0-1.83.3.i586.rpm libkgeomap1-debuginfo-3.2.0-1.83.3.i586.rpm libmediawiki-devel-3.2.0-1.83.3.i586.rpm libmediawiki1-3.2.0-1.83.3.i586.rpm libmediawiki1-debuginfo-3.2.0-1.83.3.i586.rpm dragonplayer-4.10.5-1.96.3.i586.rpm dragonplayer-4.10.5-1.96.3.src.rpm dragonplayer-debuginfo-4.10.5-1.96.3.i586.rpm dragonplayer-debugsource-4.10.5-1.96.3.i586.rpm filelight-4.10.5-1.96.1.i586.rpm filelight-4.10.5-1.96.1.src.rpm filelight-debuginfo-4.10.5-1.96.1.i586.rpm filelight-debugsource-4.10.5-1.96.1.i586.rpm granatier-4.10.5-1.88.4.i586.rpm granatier-4.10.5-1.88.4.src.rpm granatier-debuginfo-4.10.5-1.88.4.i586.rpm granatier-debugsource-4.10.5-1.88.4.i586.rpm gwenview-4.10.5-1.104.9.i586.rpm gwenview-4.10.5-1.104.9.src.rpm gwenview-debuginfo-4.10.5-1.104.9.i586.rpm gwenview-debugsource-4.10.5-1.104.9.i586.rpm jovie-4.10.5-1.96.5.i586.rpm jovie-4.10.5-1.96.5.src.rpm jovie-debuginfo-4.10.5-1.96.5.i586.rpm jovie-debugsource-4.10.5-1.96.5.i586.rpm juk-4.10.5-1.96.3.i586.rpm juk-4.10.5-1.96.3.src.rpm juk-debuginfo-4.10.5-1.96.3.i586.rpm juk-debugsource-4.10.5-1.96.3.i586.rpm kaccessible-4.10.5-1.96.2.i586.rpm kaccessible-4.10.5-1.96.2.src.rpm kaccessible-debuginfo-4.10.5-1.96.2.i586.rpm kaccessible-debugsource-4.10.5-1.96.2.i586.rpm kactivities4-4.10.5-1.101.1.i586.rpm kactivities4-4.10.5-1.101.1.src.rpm kactivities4-debuginfo-4.10.5-1.101.1.i586.rpm kactivities4-debugsource-4.10.5-1.101.1.i586.rpm libkactivities-devel-4.10.5-1.101.1.i586.rpm libkactivities6-4.10.5-1.101.1.i586.rpm libkactivities6-debuginfo-4.10.5-1.101.1.i586.rpm kajongg-4.10.5-1.84.10.i586.rpm kajongg-4.10.5-1.84.10.src.rpm kalgebra-4.10.5-1.100.2.i586.rpm kalgebra-4.10.5-1.100.2.src.rpm kalgebra-debuginfo-4.10.5-1.100.2.i586.rpm kalgebra-debugsource-4.10.5-1.100.2.i586.rpm kalzium-4.10.5-1.100.4.i586.rpm kalzium-4.10.5-1.100.4.src.rpm kalzium-debuginfo-4.10.5-1.100.4.i586.rpm kalzium-debugsource-4.10.5-1.100.4.i586.rpm kalzium-devel-4.10.5-1.100.4.i586.rpm kamera-4.10.5-1.100.3.src.rpm kamera-debugsource-4.10.5-1.100.3.i586.rpm kio_kamera-4.10.5-1.100.3.i586.rpm kio_kamera-debuginfo-4.10.5-1.100.3.i586.rpm kanagram-4.10.5-1.100.3.i586.rpm kanagram-4.10.5-1.100.3.src.rpm kanagram-debuginfo-4.10.5-1.100.3.i586.rpm kanagram-debugsource-4.10.5-1.100.3.i586.rpm kanagram-devel-4.10.5-1.100.3.i586.rpm libkanagramengine4-4.10.5-1.100.3.i586.rpm libkanagramengine4-debuginfo-4.10.5-1.100.3.i586.rpm kapman-4.10.5-1.84.3.i586.rpm kapman-4.10.5-1.84.3.src.rpm kapman-debuginfo-4.10.5-1.84.3.i586.rpm kapman-debugsource-4.10.5-1.84.3.i586.rpm kate-4.10.5-1.101.9.i586.rpm kate-4.10.5-1.101.9.src.rpm kate-debuginfo-4.10.5-1.101.9.i586.rpm kate-debugsource-4.10.5-1.101.9.i586.rpm kate-devel-4.10.5-1.101.9.i586.rpm kwrite-4.10.5-1.101.9.i586.rpm kwrite-debuginfo-4.10.5-1.101.9.i586.rpm kwrite-doc-4.10.5-1.101.9.i586.rpm libktexteditor-4.10.5-1.101.9.i586.rpm libktexteditor-debuginfo-4.10.5-1.101.9.i586.rpm katomic-4.10.5-1.84.3.i586.rpm katomic-4.10.5-1.84.3.src.rpm katomic-debuginfo-4.10.5-1.84.3.i586.rpm katomic-debugsource-4.10.5-1.84.3.i586.rpm kblackbox-4.10.5-1.84.3.i586.rpm kblackbox-4.10.5-1.84.3.src.rpm kblackbox-debuginfo-4.10.5-1.84.3.i586.rpm kblackbox-debugsource-4.10.5-1.84.3.i586.rpm kblocks-4.10.5-1.84.3.i586.rpm kblocks-4.10.5-1.84.3.src.rpm kblocks-debuginfo-4.10.5-1.84.3.i586.rpm kblocks-debugsource-4.10.5-1.84.3.i586.rpm kbounce-4.10.5-1.84.3.i586.rpm kbounce-4.10.5-1.84.3.src.rpm kbounce-debuginfo-4.10.5-1.84.3.i586.rpm kbounce-debugsource-4.10.5-1.84.3.i586.rpm kbreakout-4.10.5-1.84.3.i586.rpm kbreakout-4.10.5-1.84.3.src.rpm kbreakout-debuginfo-4.10.5-1.84.3.i586.rpm kbreakout-debugsource-4.10.5-1.84.3.i586.rpm kbruch-4.10.5-1.100.2.i586.rpm kbruch-4.10.5-1.100.2.src.rpm kbruch-debuginfo-4.10.5-1.100.2.i586.rpm kbruch-debugsource-4.10.5-1.100.2.i586.rpm kcalc-4.10.5-1.92.4.i586.rpm kcalc-4.10.5-1.92.4.src.rpm kcalc-debuginfo-4.10.5-1.92.4.i586.rpm kcalc-debugsource-4.10.5-1.92.4.i586.rpm kcharselect-4.10.5-1.92.1.i586.rpm kcharselect-4.10.5-1.92.1.src.rpm kcharselect-debuginfo-4.10.5-1.92.1.i586.rpm kcharselect-debugsource-4.10.5-1.92.1.i586.rpm kcolorchooser-4.10.5-1.100.2.i586.rpm kcolorchooser-4.10.5-1.100.2.src.rpm kcolorchooser-debuginfo-4.10.5-1.100.2.i586.rpm kcolorchooser-debugsource-4.10.5-1.100.2.i586.rpm kde-mplayer-thumbnailer-4.10.5-1.92.2.i586.rpm kde-mplayer-thumbnailer-4.10.5-1.92.2.src.rpm kde-mplayer-thumbnailer-debuginfo-4.10.5-1.92.2.i586.rpm kde-mplayer-thumbnailer-debugsource-4.10.5-1.92.2.i586.rpm kde4-filesystem-4.10.5-1.100.1.i586.rpm kde4-filesystem-4.10.5-1.100.1.src.rpm kde4-l10n-4.10.5-1.76.2.src.rpm kde4-l10n-ar-4.10.5-1.76.2.noarch.rpm kde4-l10n-bg-4.10.5-1.76.2.noarch.rpm kde4-l10n-bs-4.10.5-1.76.2.noarch.rpm kde4-l10n-ca-4.10.5-1.76.2.noarch.rpm kde4-l10n-ca@valencia-4.10.5-1.76.2.noarch.rpm kde4-l10n-cs-4.10.5-1.76.2.noarch.rpm kde4-l10n-da-4.10.5-1.76.2.noarch.rpm kde4-l10n-da-data-4.10.5-1.76.2.noarch.rpm kde4-l10n-da-doc-4.10.5-1.76.2.noarch.rpm kde4-l10n-de-4.10.5-1.76.2.noarch.rpm kde4-l10n-de-data-4.10.5-1.76.2.noarch.rpm kde4-l10n-de-doc-4.10.5-1.76.2.noarch.rpm kde4-l10n-el-4.10.5-1.76.2.noarch.rpm kde4-l10n-en_GB-4.10.5-1.76.2.noarch.rpm kde4-l10n-en_GB-data-4.10.5-1.76.2.noarch.rpm kde4-l10n-en_GB-doc-4.10.5-1.76.2.noarch.rpm kde4-l10n-es-4.10.5-1.76.2.noarch.rpm kde4-l10n-es-data-4.10.5-1.76.2.noarch.rpm kde4-l10n-es-doc-4.10.5-1.76.2.noarch.rpm kde4-l10n-et-4.10.5-1.76.2.noarch.rpm kde4-l10n-et-data-4.10.5-1.76.2.noarch.rpm kde4-l10n-et-doc-4.10.5-1.76.2.noarch.rpm kde4-l10n-eu-4.10.5-1.76.2.noarch.rpm kde4-l10n-fa-4.10.5-1.76.2.noarch.rpm kde4-l10n-fi-4.10.5-1.76.2.noarch.rpm kde4-l10n-fr-4.10.5-1.76.2.noarch.rpm kde4-l10n-fr-data-4.10.5-1.76.2.noarch.rpm kde4-l10n-fr-doc-4.10.5-1.76.2.noarch.rpm kde4-l10n-ga-4.10.5-1.76.2.noarch.rpm kde4-l10n-gl-4.10.5-1.76.2.noarch.rpm kde4-l10n-he-4.10.5-1.76.2.noarch.rpm kde4-l10n-hi-4.10.5-1.76.2.noarch.rpm kde4-l10n-hr-4.10.5-1.76.2.noarch.rpm kde4-l10n-hu-4.10.5-1.76.2.noarch.rpm kde4-l10n-ia-4.10.5-1.76.2.noarch.rpm kde4-l10n-is-4.10.5-1.76.2.noarch.rpm kde4-l10n-it-4.10.5-1.76.2.noarch.rpm kde4-l10n-it-data-4.10.5-1.76.2.noarch.rpm kde4-l10n-it-doc-4.10.5-1.76.2.noarch.rpm kde4-l10n-ja-4.10.5-1.76.2.noarch.rpm kde4-l10n-kk-4.10.5-1.76.2.noarch.rpm kde4-l10n-km-4.10.5-1.76.2.noarch.rpm kde4-l10n-ko-4.10.5-1.76.2.noarch.rpm kde4-l10n-lt-4.10.5-1.76.2.noarch.rpm kde4-l10n-lv-4.10.5-1.76.2.noarch.rpm kde4-l10n-mr-4.10.5-1.76.2.noarch.rpm kde4-l10n-nb-4.10.5-1.76.2.noarch.rpm kde4-l10n-nds-4.10.5-1.76.2.noarch.rpm kde4-l10n-nl-4.10.5-1.76.2.noarch.rpm kde4-l10n-nl-data-4.10.5-1.76.2.noarch.rpm kde4-l10n-nl-doc-4.10.5-1.76.2.noarch.rpm kde4-l10n-nn-4.10.5-1.76.2.noarch.rpm kde4-l10n-pa-4.10.5-1.76.2.noarch.rpm kde4-l10n-pl-4.10.5-1.76.2.noarch.rpm kde4-l10n-pl-data-4.10.5-1.76.2.noarch.rpm kde4-l10n-pl-doc-4.10.5-1.76.2.noarch.rpm kde4-l10n-pt-4.10.5-1.76.2.noarch.rpm kde4-l10n-pt_BR-4.10.5-1.76.2.noarch.rpm kde4-l10n-pt_BR-data-4.10.5-1.76.2.noarch.rpm kde4-l10n-pt_BR-doc-4.10.5-1.76.2.noarch.rpm kde4-l10n-ro-4.10.5-1.76.2.noarch.rpm kde4-l10n-ru-4.10.5-1.76.2.noarch.rpm kde4-l10n-ru-data-4.10.5-1.76.2.noarch.rpm kde4-l10n-ru-doc-4.10.5-1.76.2.noarch.rpm kde4-l10n-si-4.10.5-1.76.2.noarch.rpm kde4-l10n-sk-4.10.5-1.76.2.noarch.rpm kde4-l10n-sl-4.10.5-1.76.2.noarch.rpm kde4-l10n-sr-4.10.5-1.76.2.noarch.rpm kde4-l10n-sv-4.10.5-1.76.2.noarch.rpm kde4-l10n-sv-data-4.10.5-1.76.2.noarch.rpm kde4-l10n-sv-doc-4.10.5-1.76.2.noarch.rpm kde4-l10n-tg-4.10.5-1.76.2.noarch.rpm kde4-l10n-th-4.10.5-1.76.2.noarch.rpm kde4-l10n-tr-4.10.5-1.76.2.noarch.rpm kde4-l10n-ug-4.10.5-1.76.2.noarch.rpm kde4-l10n-uk-4.10.5-1.76.2.noarch.rpm kde4-l10n-uk-data-4.10.5-1.76.2.noarch.rpm kde4-l10n-uk-doc-4.10.5-1.76.2.noarch.rpm kde4-l10n-vi-4.10.5-1.76.2.noarch.rpm kde4-l10n-wa-4.10.5-1.76.2.noarch.rpm kde4-l10n-zh_CN-4.10.5-1.76.2.noarch.rpm kde4-l10n-zh_TW-4.10.5-1.76.2.noarch.rpm kde4-print-manager-4.10.5-1.84.1.i586.rpm kde4-print-manager-4.10.5-1.84.1.src.rpm kde4-print-manager-debuginfo-4.10.5-1.84.1.i586.rpm kde4-print-manager-debugsource-4.10.5-1.84.1.i586.rpm kcron-4.10.5-1.92.6.i586.rpm kcron-debuginfo-4.10.5-1.92.6.i586.rpm kdeadmin4-4.10.5-1.92.6.src.rpm kdeadmin4-debugsource-4.10.5-1.92.6.i586.rpm ksystemlog-4.10.5-1.92.6.i586.rpm ksystemlog-debuginfo-4.10.5-1.92.6.i586.rpm kuser-4.10.5-1.92.6.i586.rpm kuser-debuginfo-4.10.5-1.92.6.i586.rpm kdeartwork4-4.10.5-1.92.6.src.rpm kdeartwork4-colorschemes-4.10.5-1.92.6.noarch.rpm kdeartwork4-debugsource-4.10.5-1.92.6.i586.rpm kdeartwork4-decorations-4.10.5-1.92.6.i586.rpm kdeartwork4-decorations-debuginfo-4.10.5-1.92.6.i586.rpm kdeartwork4-desktopthemes-4.10.5-1.92.6.noarch.rpm kdeartwork4-emoticons-4.10.5-1.92.6.noarch.rpm kdeartwork4-icons-4.10.5-1.92.6.noarch.rpm kdeartwork4-icons-mono-4.10.5-1.92.6.noarch.rpm kdeartwork4-screensaver-4.10.5-1.92.6.i586.rpm kdeartwork4-screensaver-debuginfo-4.10.5-1.92.6.i586.rpm kdeartwork4-sounds-4.10.5-1.92.6.noarch.rpm kdeartwork4-styles-4.10.5-1.92.6.i586.rpm kdeartwork4-styles-debuginfo-4.10.5-1.92.6.i586.rpm kdeartwork4-wallpapers-4.10.5-1.92.6.noarch.rpm kdeartwork4-wallpapers-large-4.10.5-1.92.6.noarch.rpm kdeartwork4-wallpapers-weather-4.10.5-1.92.6.noarch.rpm plasma-theme-aya-4.10.5-1.92.6.noarch.rpm kdebase4-artwork-4.10.5-1.92.1.noarch.rpm kdebase4-artwork-4.10.5-1.92.1.src.rpm kdebase4-openSUSE-12.3-10.111.5.i586.rpm kdebase4-openSUSE-12.3-10.111.5.src.rpm kdebase4-openSUSE-debuginfo-12.3-10.111.5.i586.rpm kdebase4-openSUSE-debugsource-12.3-10.111.5.i586.rpm kdebase4-openSUSE-lang-12.3-10.111.5.noarch.rpm kdebase4-runtime-branding-openSUSE-12.3-10.111.5.i586.rpm kdebase4-workspace-branding-openSUSE-12.3-10.111.5.i586.rpm kdebase4-workspace-branding-openSUSE-debuginfo-12.3-10.111.5.i586.rpm kdebase4-runtime-4.10.5-1.100.4.i586.rpm kdebase4-runtime-4.10.5-1.100.4.src.rpm kdebase4-runtime-branding-upstream-4.10.5-1.100.4.i586.rpm kdebase4-runtime-debuginfo-4.10.5-1.100.4.i586.rpm kdebase4-runtime-debugsource-4.10.5-1.100.4.i586.rpm kdebase4-runtime-devel-4.10.5-1.100.4.i586.rpm plasma-theme-oxygen-4.10.5-1.100.4.i586.rpm kdebase4-session-4.10.5-1.100.1.noarch.rpm kdebase4-session-4.10.5-1.100.1.src.rpm kdebase4-wallpaper-default-4.10.5-1.93.1.noarch.rpm kdebase4-wallpapers-4.10.5-1.93.1.noarch.rpm kdebase4-wallpapers-4.10.5-1.93.1.src.rpm kde4-kgreeter-plugins-4.10.5-1.107.3.i586.rpm kde4-kgreeter-plugins-debuginfo-4.10.5-1.107.3.i586.rpm kdebase4-workspace-4.10.5-1.107.3.i586.rpm kdebase4-workspace-4.10.5-1.107.3.src.rpm kdebase4-workspace-branding-upstream-4.10.5-1.107.3.i586.rpm kdebase4-workspace-debuginfo-4.10.5-1.107.3.i586.rpm kdebase4-workspace-debugsource-4.10.5-1.107.3.i586.rpm kdebase4-workspace-devel-4.10.5-1.107.3.i586.rpm kdebase4-workspace-devel-debuginfo-4.10.5-1.107.3.i586.rpm kdebase4-workspace-ksysguardd-4.10.5-1.107.3.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.10.5-1.107.3.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.10.5-1.107.3.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.10.5-1.107.3.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.10.5-1.107.3.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.10.5-1.107.3.i586.rpm kdebase4-workspace-plasma-calendar-4.10.5-1.107.3.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.10.5-1.107.3.i586.rpm kdm-4.10.5-1.107.3.i586.rpm kdm-branding-upstream-4.10.5-1.107.3.i586.rpm kdm-debuginfo-4.10.5-1.107.3.i586.rpm kwin-4.10.5-1.107.3.i586.rpm kwin-debuginfo-4.10.5-1.107.3.i586.rpm python-kdebase4-4.10.5-1.107.3.i586.rpm dolphin-4.10.5-1.100.3.i586.rpm dolphin-debuginfo-4.10.5-1.100.3.i586.rpm kdebase4-4.10.5-1.100.3.src.rpm kdebase4-debugsource-4.10.5-1.100.3.i586.rpm kdebase4-libkonq-4.10.5-1.100.3.i586.rpm kdebase4-libkonq-debuginfo-4.10.5-1.100.3.i586.rpm kdebase4-nsplugin-4.10.5-1.100.3.i586.rpm kdebase4-nsplugin-debuginfo-4.10.5-1.100.3.i586.rpm kdepasswd-4.10.5-1.100.3.i586.rpm kdepasswd-debuginfo-4.10.5-1.100.3.i586.rpm kdialog-4.10.5-1.100.3.i586.rpm kdialog-debuginfo-4.10.5-1.100.3.i586.rpm keditbookmarks-4.10.5-1.100.3.i586.rpm keditbookmarks-debuginfo-4.10.5-1.100.3.i586.rpm kfind-4.10.5-1.100.3.i586.rpm kfind-debuginfo-4.10.5-1.100.3.i586.rpm konqueror-4.10.5-1.100.3.i586.rpm konqueror-debuginfo-4.10.5-1.100.3.i586.rpm konqueror-plugins-4.10.5-1.100.3.i586.rpm konqueror-plugins-debuginfo-4.10.5-1.100.3.i586.rpm libkonq-devel-4.10.5-1.100.3.i586.rpm libkonq5-32bit-4.10.5-1.100.3.x86_64.rpm libkonq5-4.10.5-1.100.3.i586.rpm libkonq5-debuginfo-32bit-4.10.5-1.100.3.x86_64.rpm libkonq5-debuginfo-4.10.5-1.100.3.i586.rpm plasmoid-folderview-4.10.5-1.100.3.i586.rpm plasmoid-folderview-debuginfo-4.10.5-1.100.3.i586.rpm kdebindings-smokegen-4.10.5-1.100.1.i586.rpm kdebindings-smokegen-4.10.5-1.100.1.src.rpm kdebindings-smokegen-debuginfo-4.10.5-1.100.1.i586.rpm kdebindings-smokegen-debugsource-4.10.5-1.100.1.i586.rpm libsmokegen-devel-4.10.5-1.100.1.i586.rpm libsmokegen-devel-debuginfo-4.10.5-1.100.1.i586.rpm kdebindings-smokekde-4.10.5-1.100.7.src.rpm kdebindings-smokekde-debugsource-4.10.5-1.100.7.i586.rpm libsmokekde-devel-4.10.5-1.100.7.i586.rpm libsmokekde3-4.10.5-1.100.7.i586.rpm libsmokekde3-debuginfo-4.10.5-1.100.7.i586.rpm kdebindings-smokeqt-4.10.5-1.100.1.src.rpm kdebindings-smokeqt-debugsource-4.10.5-1.100.1.i586.rpm libsmokeqt-4.10.5-1.100.1.i586.rpm libsmokeqt-debuginfo-4.10.5-1.100.1.i586.rpm libsmokeqt-devel-4.10.5-1.100.1.i586.rpm kdegraphics-strigi-analyzer-4.10.5-1.100.1.i586.rpm kdegraphics-strigi-analyzer-4.10.5-1.100.1.src.rpm kdegraphics-strigi-analyzer-debuginfo-4.10.5-1.100.1.i586.rpm kdegraphics-strigi-analyzer-debugsource-4.10.5-1.100.1.i586.rpm kdegraphics-thumbnailers-4.10.5-1.100.1.i586.rpm kdegraphics-thumbnailers-4.10.5-1.100.1.src.rpm kdegraphics-thumbnailers-debuginfo-4.10.5-1.100.1.i586.rpm kdegraphics-thumbnailers-debugsource-4.10.5-1.100.1.i586.rpm kdelibs4-apidocs-4.10.5-1.101.1.noarch.rpm kdelibs4-apidocs-4.10.5-1.101.1.src.rpm kdelibs4-4.10.5-1.101.1.i586.rpm kdelibs4-4.10.5-1.101.1.src.rpm kdelibs4-branding-upstream-4.10.5-1.101.1.i586.rpm kdelibs4-core-4.10.5-1.101.1.i586.rpm kdelibs4-core-debuginfo-4.10.5-1.101.1.i586.rpm kdelibs4-debuginfo-4.10.5-1.101.1.i586.rpm kdelibs4-debugsource-4.10.5-1.101.1.i586.rpm kdelibs4-doc-4.10.5-1.101.1.i586.rpm kdelibs4-doc-debuginfo-4.10.5-1.101.1.i586.rpm libkde4-32bit-4.10.5-1.101.1.x86_64.rpm libkde4-4.10.5-1.101.1.i586.rpm libkde4-debuginfo-32bit-4.10.5-1.101.1.x86_64.rpm libkde4-debuginfo-4.10.5-1.101.1.i586.rpm libkde4-devel-4.10.5-1.101.1.i586.rpm libkdecore4-32bit-4.10.5-1.101.1.x86_64.rpm libkdecore4-4.10.5-1.101.1.i586.rpm libkdecore4-debuginfo-32bit-4.10.5-1.101.1.x86_64.rpm libkdecore4-debuginfo-4.10.5-1.101.1.i586.rpm libkdecore4-devel-4.10.5-1.101.1.i586.rpm libkdecore4-devel-debuginfo-4.10.5-1.101.1.i586.rpm libksuseinstall-devel-4.10.5-1.101.1.i586.rpm libksuseinstall1-32bit-4.10.5-1.101.1.x86_64.rpm libksuseinstall1-4.10.5-1.101.1.i586.rpm libksuseinstall1-debuginfo-32bit-4.10.5-1.101.1.x86_64.rpm libksuseinstall1-debuginfo-4.10.5-1.101.1.i586.rpm kdenetwork4-4.10.5-1.92.3.src.rpm kdenetwork4-debugsource-4.10.5-1.92.3.i586.rpm kdenetwork4-filesharing-4.10.5-1.92.3.i586.rpm kdenetwork4-filesharing-debuginfo-4.10.5-1.92.3.i586.rpm kdnssd-4.10.5-1.92.3.i586.rpm kdnssd-debuginfo-4.10.5-1.92.3.i586.rpm kget-4.10.5-1.92.3.i586.rpm kget-debuginfo-4.10.5-1.92.3.i586.rpm kget-devel-4.10.5-1.92.3.i586.rpm kopete-4.10.5-1.92.3.i586.rpm kopete-debuginfo-4.10.5-1.92.3.i586.rpm kopete-devel-4.10.5-1.92.3.i586.rpm kppp-4.10.5-1.92.3.i586.rpm kppp-debuginfo-4.10.5-1.92.3.i586.rpm krdc-4.10.5-1.92.3.i586.rpm krdc-debuginfo-4.10.5-1.92.3.i586.rpm krdc-devel-4.10.5-1.92.3.i586.rpm krfb-4.10.5-1.92.3.i586.rpm krfb-debuginfo-4.10.5-1.92.3.i586.rpm kdepim4-runtime-4.10.5-1.100.1.i586.rpm kdepim4-runtime-4.10.5-1.100.1.src.rpm kdepim4-runtime-debuginfo-4.10.5-1.100.1.i586.rpm kdepim4-runtime-debugsource-4.10.5-1.100.1.i586.rpm akonadi-4.10.5-1.100.2.i586.rpm akonadi-debuginfo-4.10.5-1.100.2.i586.rpm akregator-4.10.5-1.100.2.i586.rpm akregator-debuginfo-4.10.5-1.100.2.i586.rpm blogilo-4.10.5-1.100.2.i586.rpm blogilo-debuginfo-4.10.5-1.100.2.i586.rpm kaddressbook-4.10.5-1.100.2.i586.rpm kaddressbook-debuginfo-4.10.5-1.100.2.i586.rpm kalarm-4.10.5-1.100.2.i586.rpm kalarm-debuginfo-4.10.5-1.100.2.i586.rpm kdepim4-4.10.5-1.100.2.i586.rpm kdepim4-4.10.5-1.100.2.src.rpm kdepim4-debuginfo-4.10.5-1.100.2.i586.rpm kdepim4-debugsource-4.10.5-1.100.2.i586.rpm kjots-4.10.5-1.100.2.i586.rpm kjots-debuginfo-4.10.5-1.100.2.i586.rpm kmail-4.10.5-1.100.2.i586.rpm kmail-debuginfo-4.10.5-1.100.2.i586.rpm knode-4.10.5-1.100.2.i586.rpm knode-debuginfo-4.10.5-1.100.2.i586.rpm knotes-4.10.5-1.100.2.i586.rpm knotes-debuginfo-4.10.5-1.100.2.i586.rpm kontact-4.10.5-1.100.2.i586.rpm kontact-debuginfo-4.10.5-1.100.2.i586.rpm korganizer-4.10.5-1.100.2.i586.rpm korganizer-debuginfo-4.10.5-1.100.2.i586.rpm ktimetracker-4.10.5-1.100.2.i586.rpm ktimetracker-debuginfo-4.10.5-1.100.2.i586.rpm ktnef-4.10.5-1.100.2.i586.rpm ktnef-debuginfo-4.10.5-1.100.2.i586.rpm libkdepim4-4.10.5-1.100.2.i586.rpm libkdepim4-debuginfo-4.10.5-1.100.2.i586.rpm kdepimlibs4-4.10.5-1.101.2.i586.rpm kdepimlibs4-4.10.5-1.101.2.src.rpm kdepimlibs4-debuginfo-4.10.5-1.101.2.i586.rpm kdepimlibs4-debugsource-4.10.5-1.101.2.i586.rpm libakonadi4-4.10.5-1.101.2.i586.rpm libakonadi4-debuginfo-4.10.5-1.101.2.i586.rpm libkdepimlibs4-4.10.5-1.101.2.i586.rpm libkdepimlibs4-debuginfo-4.10.5-1.101.2.i586.rpm libkdepimlibs4-devel-4.10.5-1.101.2.i586.rpm cervisia-4.10.5-1.92.3.i586.rpm cervisia-debuginfo-4.10.5-1.92.3.i586.rpm dolphin-plugins-4.10.5-1.92.3.i586.rpm dolphin-plugins-debuginfo-4.10.5-1.92.3.i586.rpm kcachegrind-4.10.5-1.92.3.i586.rpm kcachegrind-debuginfo-4.10.5-1.92.3.i586.rpm kde4-kapptemplate-4.10.5-1.92.3.i586.rpm kde4-kapptemplate-debuginfo-4.10.5-1.92.3.i586.rpm kde4-l10n-devel-4.10.5-1.92.3.i586.rpm kde4-l10n-devel-debuginfo-4.10.5-1.92.3.i586.rpm kdesdk4-4.10.5-1.92.3.src.rpm kdesdk4-debugsource-4.10.5-1.92.3.i586.rpm kdesdk4-scripts-4.10.5-1.92.3.i586.rpm kdesdk4-strigi-4.10.5-1.92.3.i586.rpm kdesdk4-strigi-debuginfo-4.10.5-1.92.3.i586.rpm kio_svn-4.10.5-1.92.3.i586.rpm kio_svn-debuginfo-4.10.5-1.92.3.i586.rpm kmtrace-4.10.5-1.92.3.i586.rpm kmtrace-debuginfo-4.10.5-1.92.3.i586.rpm kompare-4.10.5-1.92.3.i586.rpm kompare-debuginfo-4.10.5-1.92.3.i586.rpm kompare-devel-4.10.5-1.92.3.i586.rpm kpartloader-4.10.5-1.92.3.i586.rpm kpartloader-debuginfo-4.10.5-1.92.3.i586.rpm kprofilemethod-4.10.5-1.92.3.noarch.rpm kstartperf-4.10.5-1.92.3.i586.rpm kstartperf-debuginfo-4.10.5-1.92.3.i586.rpm kuiviewer-4.10.5-1.92.3.i586.rpm kuiviewer-debuginfo-4.10.5-1.92.3.i586.rpm lokalize-4.10.5-1.92.3.i586.rpm lokalize-debuginfo-4.10.5-1.92.3.i586.rpm okteta-4.10.5-1.92.3.i586.rpm okteta-debuginfo-4.10.5-1.92.3.i586.rpm okteta-devel-4.10.5-1.92.3.i586.rpm umbrello-4.10.5-1.92.3.i586.rpm umbrello-debuginfo-4.10.5-1.92.3.i586.rpm amor-4.10.5-1.92.3.i586.rpm amor-debuginfo-4.10.5-1.92.3.i586.rpm kdetoys4-4.10.5-1.92.3.src.rpm kdetoys4-debugsource-4.10.5-1.92.3.i586.rpm kteatime-4.10.5-1.92.3.i586.rpm kteatime-debuginfo-4.10.5-1.92.3.i586.rpm ktux-4.10.5-1.92.3.i586.rpm ktux-debuginfo-4.10.5-1.92.3.i586.rpm kdewebdev4-4.10.5-1.92.1.src.rpm kdewebdev4-debugsource-4.10.5-1.92.1.i586.rpm kfilereplace-4.10.5-1.92.1.i586.rpm kfilereplace-debuginfo-4.10.5-1.92.1.i586.rpm kimagemapeditor-4.10.5-1.92.1.i586.rpm kimagemapeditor-debuginfo-4.10.5-1.92.1.i586.rpm klinkstatus-4.10.5-1.92.1.i586.rpm klinkstatus-debuginfo-4.10.5-1.92.1.i586.rpm kommander-runtime-4.10.5-1.92.1.i586.rpm kommander-runtime-debuginfo-4.10.5-1.92.1.i586.rpm kommander-runtime-devel-4.10.5-1.92.1.i586.rpm kdf-4.10.5-1.92.3.i586.rpm kdf-4.10.5-1.92.3.src.rpm kdf-debuginfo-4.10.5-1.92.3.i586.rpm kdf-debugsource-4.10.5-1.92.3.i586.rpm kwikdisk-4.10.5-1.92.3.i586.rpm kwikdisk-debuginfo-4.10.5-1.92.3.i586.rpm kdiamond-4.10.5-1.84.2.i586.rpm kdiamond-4.10.5-1.84.2.src.rpm kdiamond-debuginfo-4.10.5-1.84.2.i586.rpm kdiamond-debugsource-4.10.5-1.84.2.i586.rpm kfloppy-4.10.5-1.92.3.i586.rpm kfloppy-4.10.5-1.92.3.src.rpm kfloppy-debuginfo-4.10.5-1.92.3.i586.rpm kfloppy-debugsource-4.10.5-1.92.3.i586.rpm kfourinline-4.10.5-1.84.2.i586.rpm kfourinline-4.10.5-1.84.2.src.rpm kfourinline-debuginfo-4.10.5-1.84.2.i586.rpm kfourinline-debugsource-4.10.5-1.84.2.i586.rpm kgamma-4.10.5-1.100.1.i586.rpm kgamma-4.10.5-1.100.1.src.rpm kgamma-debuginfo-4.10.5-1.100.1.i586.rpm kgamma-debugsource-4.10.5-1.100.1.i586.rpm kgeography-4.10.5-1.100.1.i586.rpm kgeography-4.10.5-1.100.1.src.rpm kgeography-debuginfo-4.10.5-1.100.1.i586.rpm kgeography-debugsource-4.10.5-1.100.1.i586.rpm kgoldrunner-4.10.5-1.84.2.i586.rpm kgoldrunner-4.10.5-1.84.2.src.rpm kgoldrunner-debuginfo-4.10.5-1.84.2.i586.rpm kgoldrunner-debugsource-4.10.5-1.84.2.i586.rpm kgpg-4.10.5-1.92.2.i586.rpm kgpg-4.10.5-1.92.2.src.rpm kgpg-debuginfo-4.10.5-1.92.2.i586.rpm kgpg-debugsource-4.10.5-1.92.2.i586.rpm khangman-4.10.5-1.100.2.i586.rpm khangman-4.10.5-1.100.2.src.rpm khangman-debuginfo-4.10.5-1.100.2.i586.rpm khangman-debugsource-4.10.5-1.100.2.i586.rpm khangman-devel-4.10.5-1.100.2.i586.rpm libkhangmanengine4-4.10.5-1.100.2.i586.rpm libkhangmanengine4-debuginfo-4.10.5-1.100.2.i586.rpm kig-4.10.5-1.100.1.i586.rpm kig-4.10.5-1.100.1.src.rpm kig-debuginfo-4.10.5-1.100.1.i586.rpm kig-debugsource-4.10.5-1.100.1.i586.rpm kigo-4.10.5-1.84.2.i586.rpm kigo-4.10.5-1.84.2.src.rpm kigo-debuginfo-4.10.5-1.84.2.i586.rpm kigo-debugsource-4.10.5-1.84.2.i586.rpm killbots-4.10.5-1.84.2.i586.rpm killbots-4.10.5-1.84.2.src.rpm killbots-debuginfo-4.10.5-1.84.2.i586.rpm killbots-debugsource-4.10.5-1.84.2.i586.rpm kio_audiocd-4.10.5-1.92.2.i586.rpm kio_audiocd-4.10.5-1.92.2.src.rpm kio_audiocd-debuginfo-4.10.5-1.92.2.i586.rpm kio_audiocd-debugsource-4.10.5-1.92.2.i586.rpm kiriki-4.10.5-1.84.2.i586.rpm kiriki-4.10.5-1.84.2.src.rpm kiriki-debuginfo-4.10.5-1.84.2.i586.rpm kiriki-debugsource-4.10.5-1.84.2.i586.rpm fonts-KanjiStrokeOrders-4.10.5-1.100.1.noarch.rpm kiten-4.10.5-1.100.1.i586.rpm kiten-4.10.5-1.100.1.src.rpm kiten-debuginfo-4.10.5-1.100.1.i586.rpm kiten-debugsource-4.10.5-1.100.1.i586.rpm kiten-devel-4.10.5-1.100.1.i586.rpm kjumpingcube-4.10.5-1.84.2.i586.rpm kjumpingcube-4.10.5-1.84.2.src.rpm kjumpingcube-debuginfo-4.10.5-1.84.2.i586.rpm kjumpingcube-debugsource-4.10.5-1.84.2.i586.rpm klettres-4.10.5-1.100.1.i586.rpm klettres-4.10.5-1.100.1.src.rpm klettres-debuginfo-4.10.5-1.100.1.i586.rpm klettres-debugsource-4.10.5-1.100.1.i586.rpm klickety-4.10.5-1.84.2.i586.rpm klickety-4.10.5-1.84.2.src.rpm klickety-debuginfo-4.10.5-1.84.2.i586.rpm klickety-debugsource-4.10.5-1.84.2.i586.rpm klines-4.10.5-1.84.2.i586.rpm klines-4.10.5-1.84.2.src.rpm klines-debuginfo-4.10.5-1.84.2.i586.rpm klines-debugsource-4.10.5-1.84.2.i586.rpm kmag-4.10.5-1.92.1.i586.rpm kmag-4.10.5-1.92.1.src.rpm kmag-debuginfo-4.10.5-1.92.1.i586.rpm kmag-debugsource-4.10.5-1.92.1.i586.rpm kmahjongg-4.10.5-1.84.2.i586.rpm kmahjongg-4.10.5-1.84.2.src.rpm kmahjongg-debuginfo-4.10.5-1.84.2.i586.rpm kmahjongg-debugsource-4.10.5-1.84.2.i586.rpm kmines-4.10.5-1.84.2.i586.rpm kmines-4.10.5-1.84.2.src.rpm kmines-debuginfo-4.10.5-1.84.2.i586.rpm kmines-debugsource-4.10.5-1.84.2.i586.rpm kmix-4.10.5-1.93.1.i586.rpm kmix-4.10.5-1.93.1.src.rpm kmix-debuginfo-4.10.5-1.93.1.i586.rpm kmix-debugsource-4.10.5-1.93.1.i586.rpm kmousetool-4.10.5-1.92.1.i586.rpm kmousetool-4.10.5-1.92.1.src.rpm kmousetool-debuginfo-4.10.5-1.92.1.i586.rpm kmousetool-debugsource-4.10.5-1.92.1.i586.rpm kmouth-4.10.5-1.92.1.i586.rpm kmouth-4.10.5-1.92.1.src.rpm kmouth-debuginfo-4.10.5-1.92.1.i586.rpm kmouth-debugsource-4.10.5-1.92.1.i586.rpm kmplot-4.10.5-1.100.1.i586.rpm kmplot-4.10.5-1.100.1.src.rpm kmplot-debuginfo-4.10.5-1.100.1.i586.rpm kmplot-debugsource-4.10.5-1.100.1.i586.rpm knavalbattle-4.10.5-1.84.2.i586.rpm knavalbattle-4.10.5-1.84.2.src.rpm knavalbattle-debuginfo-4.10.5-1.84.2.i586.rpm knavalbattle-debugsource-4.10.5-1.84.2.i586.rpm knetwalk-4.10.5-1.84.2.i586.rpm knetwalk-4.10.5-1.84.2.src.rpm knetwalk-debuginfo-4.10.5-1.84.2.i586.rpm knetwalk-debugsource-4.10.5-1.84.2.i586.rpm kolf-4.10.5-1.84.2.i586.rpm kolf-4.10.5-1.84.2.src.rpm kolf-debuginfo-4.10.5-1.84.2.i586.rpm kolf-debugsource-4.10.5-1.84.2.i586.rpm kollision-4.10.5-1.84.2.i586.rpm kollision-4.10.5-1.84.2.src.rpm kollision-debuginfo-4.10.5-1.84.2.i586.rpm kollision-debugsource-4.10.5-1.84.2.i586.rpm kolourpaint-4.10.5-1.100.1.i586.rpm kolourpaint-4.10.5-1.100.1.src.rpm kolourpaint-debuginfo-4.10.5-1.100.1.i586.rpm kolourpaint-debugsource-4.10.5-1.100.1.i586.rpm konquest-4.10.5-1.84.2.i586.rpm konquest-4.10.5-1.84.2.src.rpm konquest-debuginfo-4.10.5-1.84.2.i586.rpm konquest-debugsource-4.10.5-1.84.2.i586.rpm konsole-4.10.5-1.100.1.i586.rpm konsole-4.10.5-1.100.1.src.rpm konsole-debuginfo-4.10.5-1.100.1.i586.rpm konsole-debugsource-4.10.5-1.100.1.i586.rpm kpat-4.10.5-1.84.2.i586.rpm kpat-4.10.5-1.84.2.src.rpm kpat-debuginfo-4.10.5-1.84.2.i586.rpm kpat-debugsource-4.10.5-1.84.2.i586.rpm kremotecontrol-4.10.5-1.92.3.i586.rpm kremotecontrol-4.10.5-1.92.3.src.rpm kremotecontrol-debuginfo-4.10.5-1.92.3.i586.rpm kremotecontrol-debugsource-4.10.5-1.92.3.i586.rpm kremotecontrol-devel-4.10.5-1.92.3.i586.rpm liblibkremotecontrol1-4.10.5-1.92.3.i586.rpm liblibkremotecontrol1-debuginfo-4.10.5-1.92.3.i586.rpm kreversi-4.10.5-1.84.2.i586.rpm kreversi-4.10.5-1.84.2.src.rpm kreversi-debuginfo-4.10.5-1.84.2.i586.rpm kreversi-debugsource-4.10.5-1.84.2.i586.rpm kross-interpreters-4.10.5-1.92.1.src.rpm kross-interpreters-debugsource-4.10.5-1.92.1.i586.rpm kross-java-4.10.5-1.92.1.i586.rpm kross-java-debuginfo-4.10.5-1.92.1.i586.rpm kross-python-4.10.5-1.92.1.i586.rpm kross-python-debuginfo-4.10.5-1.92.1.i586.rpm kross-ruby-4.10.5-1.92.1.i586.rpm kross-ruby-debuginfo-4.10.5-1.92.1.i586.rpm kruler-4.10.5-1.100.1.i586.rpm kruler-4.10.5-1.100.1.src.rpm kruler-debuginfo-4.10.5-1.100.1.i586.rpm kruler-debugsource-4.10.5-1.100.1.i586.rpm ksaneplugin-4.10.5-1.100.1.i586.rpm ksaneplugin-4.10.5-1.100.1.src.rpm ksaneplugin-debuginfo-4.10.5-1.100.1.i586.rpm ksaneplugin-debugsource-4.10.5-1.100.1.i586.rpm kscd-4.10.5-1.92.1.i586.rpm kscd-4.10.5-1.92.1.src.rpm kscd-debuginfo-4.10.5-1.92.1.i586.rpm kscd-debugsource-4.10.5-1.92.1.i586.rpm kshisen-4.10.5-1.84.2.i586.rpm kshisen-4.10.5-1.84.2.src.rpm kshisen-debuginfo-4.10.5-1.84.2.i586.rpm kshisen-debugsource-4.10.5-1.84.2.i586.rpm ksirk-4.10.5-1.84.2.i586.rpm ksirk-4.10.5-1.84.2.src.rpm ksirk-debuginfo-4.10.5-1.84.2.i586.rpm ksirk-debugsource-4.10.5-1.84.2.i586.rpm ksnakeduel-4.10.5-1.84.2.i586.rpm ksnakeduel-4.10.5-1.84.2.src.rpm ksnakeduel-debuginfo-4.10.5-1.84.2.i586.rpm ksnakeduel-debugsource-4.10.5-1.84.2.i586.rpm ksnapshot-4.10.5-1.100.1.i586.rpm ksnapshot-4.10.5-1.100.1.src.rpm ksnapshot-debuginfo-4.10.5-1.100.1.i586.rpm ksnapshot-debugsource-4.10.5-1.100.1.i586.rpm kspaceduel-4.10.5-1.84.2.i586.rpm kspaceduel-4.10.5-1.84.2.src.rpm kspaceduel-debuginfo-4.10.5-1.84.2.i586.rpm kspaceduel-debugsource-4.10.5-1.84.2.i586.rpm ksquares-4.10.5-1.84.2.i586.rpm ksquares-4.10.5-1.84.2.src.rpm ksquares-debuginfo-4.10.5-1.84.2.i586.rpm ksquares-debugsource-4.10.5-1.84.2.i586.rpm kstars-4.10.5-1.100.1.i586.rpm kstars-4.10.5-1.100.1.src.rpm kstars-debuginfo-4.10.5-1.100.1.i586.rpm kstars-debugsource-4.10.5-1.100.1.i586.rpm ksudoku-4.10.5-1.84.2.i586.rpm ksudoku-4.10.5-1.84.2.src.rpm ksudoku-debuginfo-4.10.5-1.84.2.i586.rpm ksudoku-debugsource-4.10.5-1.84.2.i586.rpm ktimer-4.10.5-1.92.1.i586.rpm ktimer-4.10.5-1.92.1.src.rpm ktimer-debuginfo-4.10.5-1.92.1.i586.rpm ktimer-debugsource-4.10.5-1.92.1.i586.rpm ktouch-4.10.5-1.100.1.i586.rpm ktouch-4.10.5-1.100.1.src.rpm ktouch-debuginfo-4.10.5-1.100.1.i586.rpm ktouch-debugsource-4.10.5-1.100.1.i586.rpm ktuberling-4.10.5-1.84.2.i586.rpm ktuberling-4.10.5-1.84.2.src.rpm ktuberling-debuginfo-4.10.5-1.84.2.i586.rpm ktuberling-debugsource-4.10.5-1.84.2.i586.rpm kturtle-4.10.5-1.100.1.i586.rpm kturtle-4.10.5-1.100.1.src.rpm kturtle-debuginfo-4.10.5-1.100.1.i586.rpm kturtle-debugsource-4.10.5-1.100.1.i586.rpm kubrick-4.10.5-1.84.2.i586.rpm kubrick-4.10.5-1.84.2.src.rpm kubrick-debuginfo-4.10.5-1.84.2.i586.rpm kubrick-debugsource-4.10.5-1.84.2.i586.rpm kwalletmanager-4.10.5-1.92.3.i586.rpm kwalletmanager-4.10.5-1.92.3.src.rpm kwalletmanager-debuginfo-4.10.5-1.92.3.i586.rpm kwalletmanager-debugsource-4.10.5-1.92.3.i586.rpm kwordquiz-4.10.5-1.100.2.i586.rpm kwordquiz-4.10.5-1.100.2.src.rpm kwordquiz-debuginfo-4.10.5-1.100.2.i586.rpm kwordquiz-debugsource-4.10.5-1.100.2.i586.rpm libkcddb4-4.10.5-1.92.1.i586.rpm libkcddb4-4.10.5-1.92.1.src.rpm libkcddb4-debuginfo-4.10.5-1.92.1.i586.rpm libkcddb4-debugsource-4.10.5-1.92.1.i586.rpm libkcddb4-devel-4.10.5-1.92.1.i586.rpm libkcompactdisc4-4.10.5-1.92.1.i586.rpm libkcompactdisc4-4.10.5-1.92.1.src.rpm libkcompactdisc4-debuginfo-4.10.5-1.92.1.i586.rpm libkcompactdisc4-debugsource-4.10.5-1.92.1.i586.rpm libkcompactdisc4-devel-4.10.5-1.92.1.i586.rpm libkdcraw-4.10.5-1.100.1.src.rpm libkdcraw-debugsource-4.10.5-1.100.1.i586.rpm libkdcraw-devel-4.10.5-1.100.1.i586.rpm libkdcraw22-4.10.5-1.100.1.i586.rpm libkdcraw22-debuginfo-4.10.5-1.100.1.i586.rpm libkdeedu4-4.10.5-1.100.1.src.rpm libkdeedu4-data-4.10.5-1.100.1.noarch.rpm libkdeedu4-debugsource-4.10.5-1.100.1.i586.rpm libkdeedu4-devel-4.10.5-1.100.1.i586.rpm libkeduvocdocument4-4.10.5-1.100.1.i586.rpm libkeduvocdocument4-debuginfo-4.10.5-1.100.1.i586.rpm kdegames4-carddecks-default-4.10.5-1.85.1.noarch.rpm kdegames4-carddecks-other-4.10.5-1.85.1.noarch.rpm libkdegames-4.10.5-1.85.1.i586.rpm libkdegames-4.10.5-1.85.1.src.rpm libkdegames-debugsource-4.10.5-1.85.1.i586.rpm libkdegames-devel-4.10.5-1.85.1.i586.rpm libkdegames6-4.10.5-1.85.1.i586.rpm libkdegames6-debuginfo-4.10.5-1.85.1.i586.rpm libkexiv2-11-4.10.5-1.100.1.i586.rpm libkexiv2-11-debuginfo-4.10.5-1.100.1.i586.rpm libkexiv2-4.10.5-1.100.1.src.rpm libkexiv2-debugsource-4.10.5-1.100.1.i586.rpm libkexiv2-devel-4.10.5-1.100.1.i586.rpm libkipi-4.10.5-1.100.1.src.rpm libkipi-debugsource-4.10.5-1.100.1.i586.rpm libkipi-devel-4.10.5-1.100.1.i586.rpm libkipi10-4.10.5-1.100.1.i586.rpm libkipi10-debuginfo-4.10.5-1.100.1.i586.rpm libkmahjongg-4.10.5-1.84.1.i586.rpm libkmahjongg-4.10.5-1.84.1.src.rpm libkmahjongg-debugsource-4.10.5-1.84.1.i586.rpm libkmahjongg-devel-4.10.5-1.84.1.i586.rpm libkmahjongglib4-4.10.5-1.84.1.i586.rpm libkmahjongglib4-debuginfo-4.10.5-1.84.1.i586.rpm libksane-4.10.5-1.100.1.src.rpm libksane-debugsource-4.10.5-1.100.1.i586.rpm libksane-devel-4.10.5-1.100.1.i586.rpm libksane0-4.10.5-1.100.1.i586.rpm libksane0-debuginfo-4.10.5-1.100.1.i586.rpm libnepomukwidgets-4.10.5-1.92.1.src.rpm libnepomukwidgets-debugsource-4.10.5-1.92.1.i586.rpm libnepomukwidgets-devel-4.10.5-1.92.1.i586.rpm libnepomukwidgets4-4.10.5-1.92.1.i586.rpm libnepomukwidgets4-debuginfo-4.10.5-1.92.1.i586.rpm lskat-4.10.5-1.84.1.i586.rpm lskat-4.10.5-1.84.1.src.rpm lskat-debuginfo-4.10.5-1.84.1.i586.rpm lskat-debugsource-4.10.5-1.84.1.i586.rpm libmarblewidget15-4.10.5-1.100.1.i586.rpm libmarblewidget15-debuginfo-4.10.5-1.100.1.i586.rpm marble-4.10.5-1.100.1.i586.rpm marble-4.10.5-1.100.1.src.rpm marble-data-4.10.5-1.100.1.noarch.rpm marble-debuginfo-4.10.5-1.100.1.i586.rpm marble-debugsource-4.10.5-1.100.1.i586.rpm marble-devel-4.10.5-1.100.1.i586.rpm marble-doc-4.10.5-1.100.1.noarch.rpm mobipocket-4.10.5-1.92.1.i586.rpm mobipocket-4.10.5-1.92.1.src.rpm mobipocket-debuginfo-4.10.5-1.92.1.i586.rpm mobipocket-debugsource-4.10.5-1.92.1.i586.rpm mono-kde4-4.10.5-1.100.6.i586.rpm mono-kde4-4.10.5-1.100.6.src.rpm mono-kde4-debuginfo-4.10.5-1.100.6.i586.rpm mono-kde4-debugsource-4.10.5-1.100.6.i586.rpm libqyoto2-4.10.5-1.100.1.i586.rpm libqyoto2-debuginfo-4.10.5-1.100.1.i586.rpm mono-qt4-4.10.5-1.100.1.i586.rpm mono-qt4-4.10.5-1.100.1.src.rpm mono-qt4-debugsource-4.10.5-1.100.1.i586.rpm mono-qt4-devel-4.10.5-1.100.1.i586.rpm mono-qt4-devel-debuginfo-4.10.5-1.100.1.i586.rpm nepomuk-core-4.10.5-1.96.1.i586.rpm nepomuk-core-4.10.5-1.96.1.src.rpm nepomuk-core-debuginfo-4.10.5-1.96.1.i586.rpm nepomuk-core-debugsource-4.10.5-1.96.1.i586.rpm nepomuk-core-devel-4.10.5-1.96.1.i586.rpm okular-4.10.5-1.92.1.i586.rpm okular-4.10.5-1.92.1.src.rpm okular-debuginfo-4.10.5-1.92.1.i586.rpm okular-debugsource-4.10.5-1.92.1.i586.rpm okular-devel-4.10.5-1.92.1.i586.rpm oxygen-icon-theme-4.10.5-1.92.1.noarch.rpm oxygen-icon-theme-4.10.5-1.92.1.src.rpm oxygen-icon-theme-large-4.10.5-1.92.1.noarch.rpm oxygen-icon-theme-scalable-4.10.5-1.92.1.noarch.rpm pairs-4.10.5-1.92.1.i586.rpm pairs-4.10.5-1.92.1.src.rpm pairs-data-4.10.5-1.92.1.noarch.rpm pairs-debuginfo-4.10.5-1.92.1.i586.rpm pairs-debugsource-4.10.5-1.92.1.i586.rpm palapeli-4.10.5-1.84.1.i586.rpm palapeli-4.10.5-1.84.1.src.rpm palapeli-data-4.10.5-1.84.1.noarch.rpm palapeli-debuginfo-4.10.5-1.84.1.i586.rpm palapeli-debugsource-4.10.5-1.84.1.i586.rpm palapeli-devel-4.10.5-1.84.1.i586.rpm parley-4.10.5-1.92.1.i586.rpm parley-4.10.5-1.92.1.src.rpm parley-debuginfo-4.10.5-1.92.1.i586.rpm parley-debugsource-4.10.5-1.92.1.i586.rpm perl-kde4-4.10.5-1.100.1.i586.rpm perl-kde4-4.10.5-1.100.1.src.rpm perl-kde4-debuginfo-4.10.5-1.100.1.i586.rpm perl-kde4-debugsource-4.10.5-1.100.1.i586.rpm perl-qt4-4.10.5-1.100.1.i586.rpm perl-qt4-4.10.5-1.100.1.src.rpm perl-qt4-debuginfo-4.10.5-1.100.1.i586.rpm perl-qt4-debugsource-4.10.5-1.100.1.i586.rpm perl-qt4-devel-4.10.5-1.100.1.i586.rpm picmi-4.10.5-1.84.1.i586.rpm picmi-4.10.5-1.84.1.src.rpm picmi-debuginfo-4.10.5-1.84.1.i586.rpm picmi-debugsource-4.10.5-1.84.1.i586.rpm plasma-addons-4.10.5-1.102.3.i586.rpm plasma-addons-4.10.5-1.102.3.src.rpm plasma-addons-akonadi-4.10.5-1.102.3.i586.rpm plasma-addons-akonadi-debuginfo-4.10.5-1.102.3.i586.rpm plasma-addons-debuginfo-4.10.5-1.102.3.i586.rpm plasma-addons-debugsource-4.10.5-1.102.3.i586.rpm plasma-addons-devel-4.10.5-1.102.3.i586.rpm plasma-addons-lancelot-4.10.5-1.102.3.i586.rpm plasma-addons-lancelot-debuginfo-4.10.5-1.102.3.i586.rpm plasma-addons-marble-4.10.5-1.102.3.i586.rpm plasma-addons-marble-debuginfo-4.10.5-1.102.3.i586.rpm python-kde4-4.10.5-1.101.3.i586.rpm python-kde4-4.10.5-1.101.3.src.rpm python-kde4-akonadi-4.10.5-1.101.3.i586.rpm python-kde4-akonadi-debuginfo-4.10.5-1.101.3.i586.rpm python-kde4-debuginfo-4.10.5-1.101.3.i586.rpm python-kde4-debugsource-4.10.5-1.101.3.i586.rpm python-kde4-devel-4.10.5-1.101.3.i586.rpm python-kde4-khtml-4.10.5-1.101.3.i586.rpm python-kde4-khtml-debuginfo-4.10.5-1.101.3.i586.rpm python-kde4-knewstuff-4.10.5-1.101.3.i586.rpm python-kde4-knewstuff-debuginfo-4.10.5-1.101.3.i586.rpm python-kde4-nepomuk-4.10.5-1.101.3.i586.rpm python-kde4-nepomuk-debuginfo-4.10.5-1.101.3.i586.rpm python-kde4-phonon-4.10.5-1.101.3.i586.rpm python-kde4-phonon-debuginfo-4.10.5-1.101.3.i586.rpm python-kde4-plasma-4.10.5-1.101.3.i586.rpm python-kde4-plasma-debuginfo-4.10.5-1.101.3.i586.rpm python-kde4-soprano-4.10.5-1.101.3.i586.rpm python-kde4-soprano-debuginfo-4.10.5-1.101.3.i586.rpm python3-kde4-4.10.5-1.101.3.i586.rpm python3-kde4-4.10.5-1.101.3.src.rpm python3-kde4-akonadi-4.10.5-1.101.3.i586.rpm python3-kde4-akonadi-debuginfo-4.10.5-1.101.3.i586.rpm python3-kde4-debuginfo-4.10.5-1.101.3.i586.rpm python3-kde4-debugsource-4.10.5-1.101.3.i586.rpm python3-kde4-devel-4.10.5-1.101.3.i586.rpm python3-kde4-khtml-4.10.5-1.101.3.i586.rpm python3-kde4-khtml-debuginfo-4.10.5-1.101.3.i586.rpm python3-kde4-knewstuff-4.10.5-1.101.3.i586.rpm python3-kde4-knewstuff-debuginfo-4.10.5-1.101.3.i586.rpm python3-kde4-nepomuk-4.10.5-1.101.3.i586.rpm python3-kde4-nepomuk-debuginfo-4.10.5-1.101.3.i586.rpm python3-kde4-phonon-4.10.5-1.101.3.i586.rpm python3-kde4-phonon-debuginfo-4.10.5-1.101.3.i586.rpm python3-kde4-plasma-4.10.5-1.101.3.i586.rpm python3-kde4-plasma-debuginfo-4.10.5-1.101.3.i586.rpm python3-kde4-soprano-4.10.5-1.101.3.i586.rpm python3-kde4-soprano-debuginfo-4.10.5-1.101.3.i586.rpm librocslib4-4.10.5-1.92.1.i586.rpm librocslib4-debuginfo-4.10.5-1.92.1.i586.rpm rocs-4.10.5-1.92.1.i586.rpm rocs-4.10.5-1.92.1.src.rpm rocs-debuginfo-4.10.5-1.92.1.i586.rpm rocs-debugsource-4.10.5-1.92.1.i586.rpm rocs-devel-4.10.5-1.92.1.i586.rpm ruby-kde4-4.10.5-1.100.7.i586.rpm ruby-kde4-4.10.5-1.100.7.src.rpm ruby-kde4-debuginfo-4.10.5-1.100.7.i586.rpm ruby-kde4-debugsource-4.10.5-1.100.7.i586.rpm ruby-qt4-4.10.5-1.100.1.i586.rpm ruby-qt4-4.10.5-1.100.1.src.rpm ruby-qt4-debuginfo-4.10.5-1.100.1.i586.rpm ruby-qt4-debugsource-4.10.5-1.100.1.i586.rpm ruby-qt4-devel-4.10.5-1.100.1.i586.rpm step-4.10.5-1.92.1.i586.rpm step-4.10.5-1.92.1.src.rpm step-debuginfo-4.10.5-1.92.1.i586.rpm step-debugsource-4.10.5-1.92.1.i586.rpm superkaramba-4.10.5-1.92.1.i586.rpm superkaramba-4.10.5-1.92.1.src.rpm superkaramba-debuginfo-4.10.5-1.92.1.i586.rpm superkaramba-debugsource-4.10.5-1.92.1.i586.rpm svgpart-4.10.5-1.92.1.i586.rpm svgpart-4.10.5-1.92.1.src.rpm svgpart-debuginfo-4.10.5-1.92.1.i586.rpm svgpart-debugsource-4.10.5-1.92.1.i586.rpm sweeper-4.10.5-1.92.1.i586.rpm sweeper-4.10.5-1.92.1.src.rpm sweeper-debuginfo-4.10.5-1.92.1.i586.rpm sweeper-debugsource-4.10.5-1.92.1.i586.rpm akonadi-runtime-1.9.2-2.92.1.x86_64.rpm akonadi-runtime-debuginfo-1.9.2-2.92.1.x86_64.rpm akonadi-runtime-debugsource-1.9.2-2.92.1.x86_64.rpm libakonadiprotocolinternals-devel-1.9.2-2.92.1.x86_64.rpm libakonadiprotocolinternals1-1.9.2-2.92.1.x86_64.rpm libakonadiprotocolinternals1-debuginfo-1.9.2-2.92.1.x86_64.rpm analitza-4.10.5-1.104.2.x86_64.rpm analitza-debuginfo-4.10.5-1.104.2.x86_64.rpm analitza-debugsource-4.10.5-1.104.2.x86_64.rpm analitza-devel-4.10.5-1.104.2.x86_64.rpm libanalitza0-4.10.5-1.104.2.x86_64.rpm libanalitza0-debuginfo-4.10.5-1.104.2.x86_64.rpm ark-4.10.5-1.96.1.x86_64.rpm ark-debuginfo-4.10.5-1.96.1.x86_64.rpm ark-debugsource-4.10.5-1.96.1.x86_64.rpm ark-devel-4.10.5-1.96.1.x86_64.rpm libkerfuffle4-4.10.5-1.96.1.x86_64.rpm libkerfuffle4-debuginfo-4.10.5-1.96.1.x86_64.rpm blinken-4.10.5-1.104.3.x86_64.rpm blinken-debuginfo-4.10.5-1.104.3.x86_64.rpm blinken-debugsource-4.10.5-1.104.3.x86_64.rpm bomber-4.10.5-1.96.2.x86_64.rpm bomber-debuginfo-4.10.5-1.96.2.x86_64.rpm bomber-debugsource-4.10.5-1.96.2.x86_64.rpm bovo-4.10.5-1.88.4.x86_64.rpm bovo-debuginfo-4.10.5-1.88.4.x86_64.rpm bovo-debugsource-4.10.5-1.88.4.x86_64.rpm cantor-4.10.5-1.104.2.x86_64.rpm cantor-debuginfo-4.10.5-1.104.2.x86_64.rpm cantor-debugsource-4.10.5-1.104.2.x86_64.rpm cantor-devel-4.10.5-1.104.2.x86_64.rpm libcantorlibs1-4.10.5-1.104.2.x86_64.rpm libcantorlibs1-debuginfo-4.10.5-1.104.2.x86_64.rpm digikam-3.2.0-1.83.3.x86_64.rpm digikam-debuginfo-3.2.0-1.83.3.x86_64.rpm digikam-debugsource-3.2.0-1.83.3.x86_64.rpm kipi-plugins-3.2.0-1.83.3.x86_64.rpm kipi-plugins-acquireimage-3.2.0-1.83.3.x86_64.rpm kipi-plugins-acquireimage-debuginfo-3.2.0-1.83.3.x86_64.rpm kipi-plugins-debuginfo-3.2.0-1.83.3.x86_64.rpm kipi-plugins-geolocation-3.2.0-1.83.3.x86_64.rpm kipi-plugins-geolocation-debuginfo-3.2.0-1.83.3.x86_64.rpm libkface-devel-3.2.0-1.83.3.x86_64.rpm libkface1-3.2.0-1.83.3.x86_64.rpm libkface1-debuginfo-3.2.0-1.83.3.x86_64.rpm libkgeomap-devel-3.2.0-1.83.3.x86_64.rpm libkgeomap1-3.2.0-1.83.3.x86_64.rpm libkgeomap1-debuginfo-3.2.0-1.83.3.x86_64.rpm libmediawiki-devel-3.2.0-1.83.3.x86_64.rpm libmediawiki1-3.2.0-1.83.3.x86_64.rpm libmediawiki1-debuginfo-3.2.0-1.83.3.x86_64.rpm dragonplayer-4.10.5-1.96.3.x86_64.rpm dragonplayer-debuginfo-4.10.5-1.96.3.x86_64.rpm dragonplayer-debugsource-4.10.5-1.96.3.x86_64.rpm filelight-4.10.5-1.96.1.x86_64.rpm filelight-debuginfo-4.10.5-1.96.1.x86_64.rpm filelight-debugsource-4.10.5-1.96.1.x86_64.rpm granatier-4.10.5-1.88.4.x86_64.rpm granatier-debuginfo-4.10.5-1.88.4.x86_64.rpm granatier-debugsource-4.10.5-1.88.4.x86_64.rpm gwenview-4.10.5-1.104.9.x86_64.rpm gwenview-debuginfo-4.10.5-1.104.9.x86_64.rpm gwenview-debugsource-4.10.5-1.104.9.x86_64.rpm jovie-4.10.5-1.96.5.x86_64.rpm jovie-debuginfo-4.10.5-1.96.5.x86_64.rpm jovie-debugsource-4.10.5-1.96.5.x86_64.rpm juk-4.10.5-1.96.3.x86_64.rpm juk-debuginfo-4.10.5-1.96.3.x86_64.rpm juk-debugsource-4.10.5-1.96.3.x86_64.rpm kaccessible-4.10.5-1.96.2.x86_64.rpm kaccessible-debuginfo-4.10.5-1.96.2.x86_64.rpm kaccessible-debugsource-4.10.5-1.96.2.x86_64.rpm kactivities4-4.10.5-1.101.1.x86_64.rpm kactivities4-debuginfo-4.10.5-1.101.1.x86_64.rpm kactivities4-debugsource-4.10.5-1.101.1.x86_64.rpm libkactivities-devel-4.10.5-1.101.1.x86_64.rpm libkactivities6-4.10.5-1.101.1.x86_64.rpm libkactivities6-debuginfo-4.10.5-1.101.1.x86_64.rpm kajongg-4.10.5-1.84.10.x86_64.rpm kalgebra-4.10.5-1.100.2.x86_64.rpm kalgebra-debuginfo-4.10.5-1.100.2.x86_64.rpm kalgebra-debugsource-4.10.5-1.100.2.x86_64.rpm kalzium-4.10.5-1.100.4.x86_64.rpm kalzium-debuginfo-4.10.5-1.100.4.x86_64.rpm kalzium-debugsource-4.10.5-1.100.4.x86_64.rpm kalzium-devel-4.10.5-1.100.4.x86_64.rpm kamera-debugsource-4.10.5-1.100.3.x86_64.rpm kio_kamera-4.10.5-1.100.3.x86_64.rpm kio_kamera-debuginfo-4.10.5-1.100.3.x86_64.rpm kanagram-4.10.5-1.100.3.x86_64.rpm kanagram-debuginfo-4.10.5-1.100.3.x86_64.rpm kanagram-debugsource-4.10.5-1.100.3.x86_64.rpm kanagram-devel-4.10.5-1.100.3.x86_64.rpm libkanagramengine4-4.10.5-1.100.3.x86_64.rpm libkanagramengine4-debuginfo-4.10.5-1.100.3.x86_64.rpm kapman-4.10.5-1.84.3.x86_64.rpm kapman-debuginfo-4.10.5-1.84.3.x86_64.rpm kapman-debugsource-4.10.5-1.84.3.x86_64.rpm kate-4.10.5-1.101.9.x86_64.rpm kate-debuginfo-4.10.5-1.101.9.x86_64.rpm kate-debugsource-4.10.5-1.101.9.x86_64.rpm kate-devel-4.10.5-1.101.9.x86_64.rpm kwrite-4.10.5-1.101.9.x86_64.rpm kwrite-debuginfo-4.10.5-1.101.9.x86_64.rpm kwrite-doc-4.10.5-1.101.9.x86_64.rpm libktexteditor-4.10.5-1.101.9.x86_64.rpm libktexteditor-debuginfo-4.10.5-1.101.9.x86_64.rpm katomic-4.10.5-1.84.3.x86_64.rpm katomic-debuginfo-4.10.5-1.84.3.x86_64.rpm katomic-debugsource-4.10.5-1.84.3.x86_64.rpm kblackbox-4.10.5-1.84.3.x86_64.rpm kblackbox-debuginfo-4.10.5-1.84.3.x86_64.rpm kblackbox-debugsource-4.10.5-1.84.3.x86_64.rpm kblocks-4.10.5-1.84.3.x86_64.rpm kblocks-debuginfo-4.10.5-1.84.3.x86_64.rpm kblocks-debugsource-4.10.5-1.84.3.x86_64.rpm kbounce-4.10.5-1.84.3.x86_64.rpm kbounce-debuginfo-4.10.5-1.84.3.x86_64.rpm kbounce-debugsource-4.10.5-1.84.3.x86_64.rpm kbreakout-4.10.5-1.84.3.x86_64.rpm kbreakout-debuginfo-4.10.5-1.84.3.x86_64.rpm kbreakout-debugsource-4.10.5-1.84.3.x86_64.rpm kbruch-4.10.5-1.100.2.x86_64.rpm kbruch-debuginfo-4.10.5-1.100.2.x86_64.rpm kbruch-debugsource-4.10.5-1.100.2.x86_64.rpm kcalc-4.10.5-1.92.4.x86_64.rpm kcalc-debuginfo-4.10.5-1.92.4.x86_64.rpm kcalc-debugsource-4.10.5-1.92.4.x86_64.rpm kcharselect-4.10.5-1.92.1.x86_64.rpm kcharselect-debuginfo-4.10.5-1.92.1.x86_64.rpm kcharselect-debugsource-4.10.5-1.92.1.x86_64.rpm kcolorchooser-4.10.5-1.100.2.x86_64.rpm kcolorchooser-debuginfo-4.10.5-1.100.2.x86_64.rpm kcolorchooser-debugsource-4.10.5-1.100.2.x86_64.rpm kde-mplayer-thumbnailer-4.10.5-1.92.2.x86_64.rpm kde-mplayer-thumbnailer-debuginfo-4.10.5-1.92.2.x86_64.rpm kde-mplayer-thumbnailer-debugsource-4.10.5-1.92.2.x86_64.rpm kde4-filesystem-4.10.5-1.100.1.x86_64.rpm kde4-print-manager-4.10.5-1.84.1.x86_64.rpm kde4-print-manager-debuginfo-4.10.5-1.84.1.x86_64.rpm kde4-print-manager-debugsource-4.10.5-1.84.1.x86_64.rpm kcron-4.10.5-1.92.6.x86_64.rpm kcron-debuginfo-4.10.5-1.92.6.x86_64.rpm kdeadmin4-debugsource-4.10.5-1.92.6.x86_64.rpm ksystemlog-4.10.5-1.92.6.x86_64.rpm ksystemlog-debuginfo-4.10.5-1.92.6.x86_64.rpm kuser-4.10.5-1.92.6.x86_64.rpm kuser-debuginfo-4.10.5-1.92.6.x86_64.rpm kdeartwork4-debugsource-4.10.5-1.92.6.x86_64.rpm kdeartwork4-decorations-4.10.5-1.92.6.x86_64.rpm kdeartwork4-decorations-debuginfo-4.10.5-1.92.6.x86_64.rpm kdeartwork4-screensaver-4.10.5-1.92.6.x86_64.rpm kdeartwork4-screensaver-debuginfo-4.10.5-1.92.6.x86_64.rpm kdeartwork4-styles-4.10.5-1.92.6.x86_64.rpm kdeartwork4-styles-debuginfo-4.10.5-1.92.6.x86_64.rpm kdebase4-openSUSE-12.3-10.111.5.x86_64.rpm kdebase4-openSUSE-debuginfo-12.3-10.111.5.x86_64.rpm kdebase4-openSUSE-debugsource-12.3-10.111.5.x86_64.rpm kdebase4-runtime-branding-openSUSE-12.3-10.111.5.x86_64.rpm kdebase4-workspace-branding-openSUSE-12.3-10.111.5.x86_64.rpm kdebase4-workspace-branding-openSUSE-debuginfo-12.3-10.111.5.x86_64.rpm kdebase4-runtime-4.10.5-1.100.4.x86_64.rpm kdebase4-runtime-branding-upstream-4.10.5-1.100.4.x86_64.rpm kdebase4-runtime-debuginfo-4.10.5-1.100.4.x86_64.rpm kdebase4-runtime-debugsource-4.10.5-1.100.4.x86_64.rpm kdebase4-runtime-devel-4.10.5-1.100.4.x86_64.rpm plasma-theme-oxygen-4.10.5-1.100.4.x86_64.rpm kde4-kgreeter-plugins-4.10.5-1.107.3.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.10.5-1.107.3.x86_64.rpm kdebase4-workspace-4.10.5-1.107.3.x86_64.rpm kdebase4-workspace-branding-upstream-4.10.5-1.107.3.x86_64.rpm kdebase4-workspace-debuginfo-4.10.5-1.107.3.x86_64.rpm kdebase4-workspace-debugsource-4.10.5-1.107.3.x86_64.rpm kdebase4-workspace-devel-4.10.5-1.107.3.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.10.5-1.107.3.x86_64.rpm kdebase4-workspace-ksysguardd-4.10.5-1.107.3.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.10.5-1.107.3.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.10.5-1.107.3.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.10.5-1.107.3.x86_64.rpm kdebase4-workspace-plasma-calendar-4.10.5-1.107.3.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.10.5-1.107.3.x86_64.rpm kdm-4.10.5-1.107.3.x86_64.rpm kdm-branding-upstream-4.10.5-1.107.3.x86_64.rpm kdm-debuginfo-4.10.5-1.107.3.x86_64.rpm kwin-4.10.5-1.107.3.x86_64.rpm kwin-debuginfo-4.10.5-1.107.3.x86_64.rpm python-kdebase4-4.10.5-1.107.3.x86_64.rpm dolphin-4.10.5-1.100.3.x86_64.rpm dolphin-debuginfo-4.10.5-1.100.3.x86_64.rpm kdebase4-debugsource-4.10.5-1.100.3.x86_64.rpm kdebase4-libkonq-4.10.5-1.100.3.x86_64.rpm kdebase4-libkonq-debuginfo-4.10.5-1.100.3.x86_64.rpm kdebase4-nsplugin-4.10.5-1.100.3.x86_64.rpm kdebase4-nsplugin-debuginfo-4.10.5-1.100.3.x86_64.rpm kdepasswd-4.10.5-1.100.3.x86_64.rpm kdepasswd-debuginfo-4.10.5-1.100.3.x86_64.rpm kdialog-4.10.5-1.100.3.x86_64.rpm kdialog-debuginfo-4.10.5-1.100.3.x86_64.rpm keditbookmarks-4.10.5-1.100.3.x86_64.rpm keditbookmarks-debuginfo-4.10.5-1.100.3.x86_64.rpm kfind-4.10.5-1.100.3.x86_64.rpm kfind-debuginfo-4.10.5-1.100.3.x86_64.rpm konqueror-4.10.5-1.100.3.x86_64.rpm konqueror-debuginfo-4.10.5-1.100.3.x86_64.rpm konqueror-plugins-4.10.5-1.100.3.x86_64.rpm konqueror-plugins-debuginfo-4.10.5-1.100.3.x86_64.rpm libkonq-devel-4.10.5-1.100.3.x86_64.rpm libkonq5-4.10.5-1.100.3.x86_64.rpm libkonq5-debuginfo-4.10.5-1.100.3.x86_64.rpm plasmoid-folderview-4.10.5-1.100.3.x86_64.rpm plasmoid-folderview-debuginfo-4.10.5-1.100.3.x86_64.rpm kdebindings-smokegen-4.10.5-1.100.1.x86_64.rpm kdebindings-smokegen-debuginfo-4.10.5-1.100.1.x86_64.rpm kdebindings-smokegen-debugsource-4.10.5-1.100.1.x86_64.rpm libsmokegen-devel-4.10.5-1.100.1.x86_64.rpm libsmokegen-devel-debuginfo-4.10.5-1.100.1.x86_64.rpm kdebindings-smokekde-debugsource-4.10.5-1.100.7.x86_64.rpm libsmokekde-devel-4.10.5-1.100.7.x86_64.rpm libsmokekde3-4.10.5-1.100.7.x86_64.rpm libsmokekde3-debuginfo-4.10.5-1.100.7.x86_64.rpm kdebindings-smokeqt-debugsource-4.10.5-1.100.1.x86_64.rpm libsmokeqt-4.10.5-1.100.1.x86_64.rpm libsmokeqt-debuginfo-4.10.5-1.100.1.x86_64.rpm libsmokeqt-devel-4.10.5-1.100.1.x86_64.rpm kdegraphics-strigi-analyzer-4.10.5-1.100.1.x86_64.rpm kdegraphics-strigi-analyzer-debuginfo-4.10.5-1.100.1.x86_64.rpm kdegraphics-strigi-analyzer-debugsource-4.10.5-1.100.1.x86_64.rpm kdegraphics-thumbnailers-4.10.5-1.100.1.x86_64.rpm kdegraphics-thumbnailers-debuginfo-4.10.5-1.100.1.x86_64.rpm kdegraphics-thumbnailers-debugsource-4.10.5-1.100.1.x86_64.rpm kdelibs4-4.10.5-1.101.1.x86_64.rpm kdelibs4-branding-upstream-4.10.5-1.101.1.x86_64.rpm kdelibs4-core-4.10.5-1.101.1.x86_64.rpm kdelibs4-core-debuginfo-4.10.5-1.101.1.x86_64.rpm kdelibs4-debuginfo-4.10.5-1.101.1.x86_64.rpm kdelibs4-debugsource-4.10.5-1.101.1.x86_64.rpm kdelibs4-doc-4.10.5-1.101.1.x86_64.rpm kdelibs4-doc-debuginfo-4.10.5-1.101.1.x86_64.rpm libkde4-4.10.5-1.101.1.x86_64.rpm libkde4-debuginfo-4.10.5-1.101.1.x86_64.rpm libkde4-devel-4.10.5-1.101.1.x86_64.rpm libkdecore4-4.10.5-1.101.1.x86_64.rpm libkdecore4-debuginfo-4.10.5-1.101.1.x86_64.rpm libkdecore4-devel-4.10.5-1.101.1.x86_64.rpm libkdecore4-devel-debuginfo-4.10.5-1.101.1.x86_64.rpm libksuseinstall-devel-4.10.5-1.101.1.x86_64.rpm libksuseinstall1-4.10.5-1.101.1.x86_64.rpm libksuseinstall1-debuginfo-4.10.5-1.101.1.x86_64.rpm kdenetwork4-debugsource-4.10.5-1.92.3.x86_64.rpm kdenetwork4-filesharing-4.10.5-1.92.3.x86_64.rpm kdenetwork4-filesharing-debuginfo-4.10.5-1.92.3.x86_64.rpm kdnssd-4.10.5-1.92.3.x86_64.rpm kdnssd-debuginfo-4.10.5-1.92.3.x86_64.rpm kget-4.10.5-1.92.3.x86_64.rpm kget-debuginfo-4.10.5-1.92.3.x86_64.rpm kget-devel-4.10.5-1.92.3.x86_64.rpm kopete-4.10.5-1.92.3.x86_64.rpm kopete-debuginfo-4.10.5-1.92.3.x86_64.rpm kopete-devel-4.10.5-1.92.3.x86_64.rpm kppp-4.10.5-1.92.3.x86_64.rpm kppp-debuginfo-4.10.5-1.92.3.x86_64.rpm krdc-4.10.5-1.92.3.x86_64.rpm krdc-debuginfo-4.10.5-1.92.3.x86_64.rpm krdc-devel-4.10.5-1.92.3.x86_64.rpm krfb-4.10.5-1.92.3.x86_64.rpm krfb-debuginfo-4.10.5-1.92.3.x86_64.rpm kdepim4-runtime-4.10.5-1.100.1.x86_64.rpm kdepim4-runtime-debuginfo-4.10.5-1.100.1.x86_64.rpm kdepim4-runtime-debugsource-4.10.5-1.100.1.x86_64.rpm akonadi-4.10.5-1.100.2.x86_64.rpm akonadi-debuginfo-4.10.5-1.100.2.x86_64.rpm akregator-4.10.5-1.100.2.x86_64.rpm akregator-debuginfo-4.10.5-1.100.2.x86_64.rpm blogilo-4.10.5-1.100.2.x86_64.rpm blogilo-debuginfo-4.10.5-1.100.2.x86_64.rpm kaddressbook-4.10.5-1.100.2.x86_64.rpm kaddressbook-debuginfo-4.10.5-1.100.2.x86_64.rpm kalarm-4.10.5-1.100.2.x86_64.rpm kalarm-debuginfo-4.10.5-1.100.2.x86_64.rpm kdepim4-4.10.5-1.100.2.x86_64.rpm kdepim4-debuginfo-4.10.5-1.100.2.x86_64.rpm kdepim4-debugsource-4.10.5-1.100.2.x86_64.rpm kjots-4.10.5-1.100.2.x86_64.rpm kjots-debuginfo-4.10.5-1.100.2.x86_64.rpm kmail-4.10.5-1.100.2.x86_64.rpm kmail-debuginfo-4.10.5-1.100.2.x86_64.rpm knode-4.10.5-1.100.2.x86_64.rpm knode-debuginfo-4.10.5-1.100.2.x86_64.rpm knotes-4.10.5-1.100.2.x86_64.rpm knotes-debuginfo-4.10.5-1.100.2.x86_64.rpm kontact-4.10.5-1.100.2.x86_64.rpm kontact-debuginfo-4.10.5-1.100.2.x86_64.rpm korganizer-4.10.5-1.100.2.x86_64.rpm korganizer-debuginfo-4.10.5-1.100.2.x86_64.rpm ktimetracker-4.10.5-1.100.2.x86_64.rpm ktimetracker-debuginfo-4.10.5-1.100.2.x86_64.rpm ktnef-4.10.5-1.100.2.x86_64.rpm ktnef-debuginfo-4.10.5-1.100.2.x86_64.rpm libkdepim4-4.10.5-1.100.2.x86_64.rpm libkdepim4-debuginfo-4.10.5-1.100.2.x86_64.rpm kdepimlibs4-4.10.5-1.101.2.x86_64.rpm kdepimlibs4-debuginfo-4.10.5-1.101.2.x86_64.rpm kdepimlibs4-debugsource-4.10.5-1.101.2.x86_64.rpm libakonadi4-4.10.5-1.101.2.x86_64.rpm libakonadi4-debuginfo-4.10.5-1.101.2.x86_64.rpm libkdepimlibs4-4.10.5-1.101.2.x86_64.rpm libkdepimlibs4-debuginfo-4.10.5-1.101.2.x86_64.rpm libkdepimlibs4-devel-4.10.5-1.101.2.x86_64.rpm cervisia-4.10.5-1.92.3.x86_64.rpm cervisia-debuginfo-4.10.5-1.92.3.x86_64.rpm dolphin-plugins-4.10.5-1.92.3.x86_64.rpm dolphin-plugins-debuginfo-4.10.5-1.92.3.x86_64.rpm kcachegrind-4.10.5-1.92.3.x86_64.rpm kcachegrind-debuginfo-4.10.5-1.92.3.x86_64.rpm kde4-kapptemplate-4.10.5-1.92.3.x86_64.rpm kde4-kapptemplate-debuginfo-4.10.5-1.92.3.x86_64.rpm kde4-l10n-devel-4.10.5-1.92.3.x86_64.rpm kde4-l10n-devel-debuginfo-4.10.5-1.92.3.x86_64.rpm kdesdk4-debugsource-4.10.5-1.92.3.x86_64.rpm kdesdk4-scripts-4.10.5-1.92.3.x86_64.rpm kdesdk4-strigi-4.10.5-1.92.3.x86_64.rpm kdesdk4-strigi-debuginfo-4.10.5-1.92.3.x86_64.rpm kio_svn-4.10.5-1.92.3.x86_64.rpm kio_svn-debuginfo-4.10.5-1.92.3.x86_64.rpm kmtrace-4.10.5-1.92.3.x86_64.rpm kmtrace-debuginfo-4.10.5-1.92.3.x86_64.rpm kompare-4.10.5-1.92.3.x86_64.rpm kompare-debuginfo-4.10.5-1.92.3.x86_64.rpm kompare-devel-4.10.5-1.92.3.x86_64.rpm kpartloader-4.10.5-1.92.3.x86_64.rpm kpartloader-debuginfo-4.10.5-1.92.3.x86_64.rpm kstartperf-4.10.5-1.92.3.x86_64.rpm kstartperf-debuginfo-4.10.5-1.92.3.x86_64.rpm kuiviewer-4.10.5-1.92.3.x86_64.rpm kuiviewer-debuginfo-4.10.5-1.92.3.x86_64.rpm lokalize-4.10.5-1.92.3.x86_64.rpm lokalize-debuginfo-4.10.5-1.92.3.x86_64.rpm okteta-4.10.5-1.92.3.x86_64.rpm okteta-debuginfo-4.10.5-1.92.3.x86_64.rpm okteta-devel-4.10.5-1.92.3.x86_64.rpm umbrello-4.10.5-1.92.3.x86_64.rpm umbrello-debuginfo-4.10.5-1.92.3.x86_64.rpm amor-4.10.5-1.92.3.x86_64.rpm amor-debuginfo-4.10.5-1.92.3.x86_64.rpm kdetoys4-debugsource-4.10.5-1.92.3.x86_64.rpm kteatime-4.10.5-1.92.3.x86_64.rpm kteatime-debuginfo-4.10.5-1.92.3.x86_64.rpm ktux-4.10.5-1.92.3.x86_64.rpm ktux-debuginfo-4.10.5-1.92.3.x86_64.rpm kdewebdev4-debugsource-4.10.5-1.92.1.x86_64.rpm kfilereplace-4.10.5-1.92.1.x86_64.rpm kfilereplace-debuginfo-4.10.5-1.92.1.x86_64.rpm kimagemapeditor-4.10.5-1.92.1.x86_64.rpm kimagemapeditor-debuginfo-4.10.5-1.92.1.x86_64.rpm klinkstatus-4.10.5-1.92.1.x86_64.rpm klinkstatus-debuginfo-4.10.5-1.92.1.x86_64.rpm kommander-runtime-4.10.5-1.92.1.x86_64.rpm kommander-runtime-debuginfo-4.10.5-1.92.1.x86_64.rpm kommander-runtime-devel-4.10.5-1.92.1.x86_64.rpm kdf-4.10.5-1.92.3.x86_64.rpm kdf-debuginfo-4.10.5-1.92.3.x86_64.rpm kdf-debugsource-4.10.5-1.92.3.x86_64.rpm kwikdisk-4.10.5-1.92.3.x86_64.rpm kwikdisk-debuginfo-4.10.5-1.92.3.x86_64.rpm kdiamond-4.10.5-1.84.2.x86_64.rpm kdiamond-debuginfo-4.10.5-1.84.2.x86_64.rpm kdiamond-debugsource-4.10.5-1.84.2.x86_64.rpm kfloppy-4.10.5-1.92.3.x86_64.rpm kfloppy-debuginfo-4.10.5-1.92.3.x86_64.rpm kfloppy-debugsource-4.10.5-1.92.3.x86_64.rpm kfourinline-4.10.5-1.84.2.x86_64.rpm kfourinline-debuginfo-4.10.5-1.84.2.x86_64.rpm kfourinline-debugsource-4.10.5-1.84.2.x86_64.rpm kgamma-4.10.5-1.100.1.x86_64.rpm kgamma-debuginfo-4.10.5-1.100.1.x86_64.rpm kgamma-debugsource-4.10.5-1.100.1.x86_64.rpm kgeography-4.10.5-1.100.1.x86_64.rpm kgeography-debuginfo-4.10.5-1.100.1.x86_64.rpm kgeography-debugsource-4.10.5-1.100.1.x86_64.rpm kgoldrunner-4.10.5-1.84.2.x86_64.rpm kgoldrunner-debuginfo-4.10.5-1.84.2.x86_64.rpm kgoldrunner-debugsource-4.10.5-1.84.2.x86_64.rpm kgpg-4.10.5-1.92.2.x86_64.rpm kgpg-debuginfo-4.10.5-1.92.2.x86_64.rpm kgpg-debugsource-4.10.5-1.92.2.x86_64.rpm khangman-4.10.5-1.100.2.x86_64.rpm khangman-debuginfo-4.10.5-1.100.2.x86_64.rpm khangman-debugsource-4.10.5-1.100.2.x86_64.rpm khangman-devel-4.10.5-1.100.2.x86_64.rpm libkhangmanengine4-4.10.5-1.100.2.x86_64.rpm libkhangmanengine4-debuginfo-4.10.5-1.100.2.x86_64.rpm kig-4.10.5-1.100.1.x86_64.rpm kig-debuginfo-4.10.5-1.100.1.x86_64.rpm kig-debugsource-4.10.5-1.100.1.x86_64.rpm kigo-4.10.5-1.84.2.x86_64.rpm kigo-debuginfo-4.10.5-1.84.2.x86_64.rpm kigo-debugsource-4.10.5-1.84.2.x86_64.rpm killbots-4.10.5-1.84.2.x86_64.rpm killbots-debuginfo-4.10.5-1.84.2.x86_64.rpm killbots-debugsource-4.10.5-1.84.2.x86_64.rpm kio_audiocd-4.10.5-1.92.2.x86_64.rpm kio_audiocd-debuginfo-4.10.5-1.92.2.x86_64.rpm kio_audiocd-debugsource-4.10.5-1.92.2.x86_64.rpm kiriki-4.10.5-1.84.2.x86_64.rpm kiriki-debuginfo-4.10.5-1.84.2.x86_64.rpm kiriki-debugsource-4.10.5-1.84.2.x86_64.rpm kiten-4.10.5-1.100.1.x86_64.rpm kiten-debuginfo-4.10.5-1.100.1.x86_64.rpm kiten-debugsource-4.10.5-1.100.1.x86_64.rpm kiten-devel-4.10.5-1.100.1.x86_64.rpm kjumpingcube-4.10.5-1.84.2.x86_64.rpm kjumpingcube-debuginfo-4.10.5-1.84.2.x86_64.rpm kjumpingcube-debugsource-4.10.5-1.84.2.x86_64.rpm klettres-4.10.5-1.100.1.x86_64.rpm klettres-debuginfo-4.10.5-1.100.1.x86_64.rpm klettres-debugsource-4.10.5-1.100.1.x86_64.rpm klickety-4.10.5-1.84.2.x86_64.rpm klickety-debuginfo-4.10.5-1.84.2.x86_64.rpm klickety-debugsource-4.10.5-1.84.2.x86_64.rpm klines-4.10.5-1.84.2.x86_64.rpm klines-debuginfo-4.10.5-1.84.2.x86_64.rpm klines-debugsource-4.10.5-1.84.2.x86_64.rpm kmag-4.10.5-1.92.1.x86_64.rpm kmag-debuginfo-4.10.5-1.92.1.x86_64.rpm kmag-debugsource-4.10.5-1.92.1.x86_64.rpm kmahjongg-4.10.5-1.84.2.x86_64.rpm kmahjongg-debuginfo-4.10.5-1.84.2.x86_64.rpm kmahjongg-debugsource-4.10.5-1.84.2.x86_64.rpm kmines-4.10.5-1.84.2.x86_64.rpm kmines-debuginfo-4.10.5-1.84.2.x86_64.rpm kmines-debugsource-4.10.5-1.84.2.x86_64.rpm kmix-4.10.5-1.93.1.x86_64.rpm kmix-debuginfo-4.10.5-1.93.1.x86_64.rpm kmix-debugsource-4.10.5-1.93.1.x86_64.rpm kmousetool-4.10.5-1.92.1.x86_64.rpm kmousetool-debuginfo-4.10.5-1.92.1.x86_64.rpm kmousetool-debugsource-4.10.5-1.92.1.x86_64.rpm kmouth-4.10.5-1.92.1.x86_64.rpm kmouth-debuginfo-4.10.5-1.92.1.x86_64.rpm kmouth-debugsource-4.10.5-1.92.1.x86_64.rpm kmplot-4.10.5-1.100.1.x86_64.rpm kmplot-debuginfo-4.10.5-1.100.1.x86_64.rpm kmplot-debugsource-4.10.5-1.100.1.x86_64.rpm knavalbattle-4.10.5-1.84.2.x86_64.rpm knavalbattle-debuginfo-4.10.5-1.84.2.x86_64.rpm knavalbattle-debugsource-4.10.5-1.84.2.x86_64.rpm knetwalk-4.10.5-1.84.2.x86_64.rpm knetwalk-debuginfo-4.10.5-1.84.2.x86_64.rpm knetwalk-debugsource-4.10.5-1.84.2.x86_64.rpm kolf-4.10.5-1.84.2.x86_64.rpm kolf-debuginfo-4.10.5-1.84.2.x86_64.rpm kolf-debugsource-4.10.5-1.84.2.x86_64.rpm kollision-4.10.5-1.84.2.x86_64.rpm kollision-debuginfo-4.10.5-1.84.2.x86_64.rpm kollision-debugsource-4.10.5-1.84.2.x86_64.rpm kolourpaint-4.10.5-1.100.1.x86_64.rpm kolourpaint-debuginfo-4.10.5-1.100.1.x86_64.rpm kolourpaint-debugsource-4.10.5-1.100.1.x86_64.rpm konquest-4.10.5-1.84.2.x86_64.rpm konquest-debuginfo-4.10.5-1.84.2.x86_64.rpm konquest-debugsource-4.10.5-1.84.2.x86_64.rpm konsole-4.10.5-1.100.1.x86_64.rpm konsole-debuginfo-4.10.5-1.100.1.x86_64.rpm konsole-debugsource-4.10.5-1.100.1.x86_64.rpm kpat-4.10.5-1.84.2.x86_64.rpm kpat-debuginfo-4.10.5-1.84.2.x86_64.rpm kpat-debugsource-4.10.5-1.84.2.x86_64.rpm kremotecontrol-4.10.5-1.92.3.x86_64.rpm kremotecontrol-debuginfo-4.10.5-1.92.3.x86_64.rpm kremotecontrol-debugsource-4.10.5-1.92.3.x86_64.rpm kremotecontrol-devel-4.10.5-1.92.3.x86_64.rpm liblibkremotecontrol1-4.10.5-1.92.3.x86_64.rpm liblibkremotecontrol1-debuginfo-4.10.5-1.92.3.x86_64.rpm kreversi-4.10.5-1.84.2.x86_64.rpm kreversi-debuginfo-4.10.5-1.84.2.x86_64.rpm kreversi-debugsource-4.10.5-1.84.2.x86_64.rpm kross-interpreters-debugsource-4.10.5-1.92.1.x86_64.rpm kross-java-4.10.5-1.92.1.x86_64.rpm kross-java-debuginfo-4.10.5-1.92.1.x86_64.rpm kross-python-4.10.5-1.92.1.x86_64.rpm kross-python-debuginfo-4.10.5-1.92.1.x86_64.rpm kross-ruby-4.10.5-1.92.1.x86_64.rpm kross-ruby-debuginfo-4.10.5-1.92.1.x86_64.rpm kruler-4.10.5-1.100.1.x86_64.rpm kruler-debuginfo-4.10.5-1.100.1.x86_64.rpm kruler-debugsource-4.10.5-1.100.1.x86_64.rpm ksaneplugin-4.10.5-1.100.1.x86_64.rpm ksaneplugin-debuginfo-4.10.5-1.100.1.x86_64.rpm ksaneplugin-debugsource-4.10.5-1.100.1.x86_64.rpm kscd-4.10.5-1.92.1.x86_64.rpm kscd-debuginfo-4.10.5-1.92.1.x86_64.rpm kscd-debugsource-4.10.5-1.92.1.x86_64.rpm kshisen-4.10.5-1.84.2.x86_64.rpm kshisen-debuginfo-4.10.5-1.84.2.x86_64.rpm kshisen-debugsource-4.10.5-1.84.2.x86_64.rpm ksirk-4.10.5-1.84.2.x86_64.rpm ksirk-debuginfo-4.10.5-1.84.2.x86_64.rpm ksirk-debugsource-4.10.5-1.84.2.x86_64.rpm ksnakeduel-4.10.5-1.84.2.x86_64.rpm ksnakeduel-debuginfo-4.10.5-1.84.2.x86_64.rpm ksnakeduel-debugsource-4.10.5-1.84.2.x86_64.rpm ksnapshot-4.10.5-1.100.1.x86_64.rpm ksnapshot-debuginfo-4.10.5-1.100.1.x86_64.rpm ksnapshot-debugsource-4.10.5-1.100.1.x86_64.rpm kspaceduel-4.10.5-1.84.2.x86_64.rpm kspaceduel-debuginfo-4.10.5-1.84.2.x86_64.rpm kspaceduel-debugsource-4.10.5-1.84.2.x86_64.rpm ksquares-4.10.5-1.84.2.x86_64.rpm ksquares-debuginfo-4.10.5-1.84.2.x86_64.rpm ksquares-debugsource-4.10.5-1.84.2.x86_64.rpm kstars-4.10.5-1.100.1.x86_64.rpm kstars-debuginfo-4.10.5-1.100.1.x86_64.rpm kstars-debugsource-4.10.5-1.100.1.x86_64.rpm ksudoku-4.10.5-1.84.2.x86_64.rpm ksudoku-debuginfo-4.10.5-1.84.2.x86_64.rpm ksudoku-debugsource-4.10.5-1.84.2.x86_64.rpm ktimer-4.10.5-1.92.1.x86_64.rpm ktimer-debuginfo-4.10.5-1.92.1.x86_64.rpm ktimer-debugsource-4.10.5-1.92.1.x86_64.rpm ktouch-4.10.5-1.100.1.x86_64.rpm ktouch-debuginfo-4.10.5-1.100.1.x86_64.rpm ktouch-debugsource-4.10.5-1.100.1.x86_64.rpm ktuberling-4.10.5-1.84.2.x86_64.rpm ktuberling-debuginfo-4.10.5-1.84.2.x86_64.rpm ktuberling-debugsource-4.10.5-1.84.2.x86_64.rpm kturtle-4.10.5-1.100.1.x86_64.rpm kturtle-debuginfo-4.10.5-1.100.1.x86_64.rpm kturtle-debugsource-4.10.5-1.100.1.x86_64.rpm kubrick-4.10.5-1.84.2.x86_64.rpm kubrick-debuginfo-4.10.5-1.84.2.x86_64.rpm kubrick-debugsource-4.10.5-1.84.2.x86_64.rpm kwalletmanager-4.10.5-1.92.3.x86_64.rpm kwalletmanager-debuginfo-4.10.5-1.92.3.x86_64.rpm kwalletmanager-debugsource-4.10.5-1.92.3.x86_64.rpm kwordquiz-4.10.5-1.100.2.x86_64.rpm kwordquiz-debuginfo-4.10.5-1.100.2.x86_64.rpm kwordquiz-debugsource-4.10.5-1.100.2.x86_64.rpm libkcddb4-4.10.5-1.92.1.x86_64.rpm libkcddb4-debuginfo-4.10.5-1.92.1.x86_64.rpm libkcddb4-debugsource-4.10.5-1.92.1.x86_64.rpm libkcddb4-devel-4.10.5-1.92.1.x86_64.rpm libkcompactdisc4-4.10.5-1.92.1.x86_64.rpm libkcompactdisc4-debuginfo-4.10.5-1.92.1.x86_64.rpm libkcompactdisc4-debugsource-4.10.5-1.92.1.x86_64.rpm libkcompactdisc4-devel-4.10.5-1.92.1.x86_64.rpm libkdcraw-debugsource-4.10.5-1.100.1.x86_64.rpm libkdcraw-devel-4.10.5-1.100.1.x86_64.rpm libkdcraw22-4.10.5-1.100.1.x86_64.rpm libkdcraw22-debuginfo-4.10.5-1.100.1.x86_64.rpm libkdeedu4-debugsource-4.10.5-1.100.1.x86_64.rpm libkdeedu4-devel-4.10.5-1.100.1.x86_64.rpm libkeduvocdocument4-4.10.5-1.100.1.x86_64.rpm libkeduvocdocument4-debuginfo-4.10.5-1.100.1.x86_64.rpm libkdegames-4.10.5-1.85.1.x86_64.rpm libkdegames-debugsource-4.10.5-1.85.1.x86_64.rpm libkdegames-devel-4.10.5-1.85.1.x86_64.rpm libkdegames6-4.10.5-1.85.1.x86_64.rpm libkdegames6-debuginfo-4.10.5-1.85.1.x86_64.rpm libkexiv2-11-4.10.5-1.100.1.x86_64.rpm libkexiv2-11-debuginfo-4.10.5-1.100.1.x86_64.rpm libkexiv2-debugsource-4.10.5-1.100.1.x86_64.rpm libkexiv2-devel-4.10.5-1.100.1.x86_64.rpm libkipi-debugsource-4.10.5-1.100.1.x86_64.rpm libkipi-devel-4.10.5-1.100.1.x86_64.rpm libkipi10-4.10.5-1.100.1.x86_64.rpm libkipi10-debuginfo-4.10.5-1.100.1.x86_64.rpm libkmahjongg-4.10.5-1.84.1.x86_64.rpm libkmahjongg-debugsource-4.10.5-1.84.1.x86_64.rpm libkmahjongg-devel-4.10.5-1.84.1.x86_64.rpm libkmahjongglib4-4.10.5-1.84.1.x86_64.rpm libkmahjongglib4-debuginfo-4.10.5-1.84.1.x86_64.rpm libksane-debugsource-4.10.5-1.100.1.x86_64.rpm libksane-devel-4.10.5-1.100.1.x86_64.rpm libksane0-4.10.5-1.100.1.x86_64.rpm libksane0-debuginfo-4.10.5-1.100.1.x86_64.rpm libnepomukwidgets-debugsource-4.10.5-1.92.1.x86_64.rpm libnepomukwidgets-devel-4.10.5-1.92.1.x86_64.rpm libnepomukwidgets4-4.10.5-1.92.1.x86_64.rpm libnepomukwidgets4-debuginfo-4.10.5-1.92.1.x86_64.rpm lskat-4.10.5-1.84.1.x86_64.rpm lskat-debuginfo-4.10.5-1.84.1.x86_64.rpm lskat-debugsource-4.10.5-1.84.1.x86_64.rpm libmarblewidget15-4.10.5-1.100.1.x86_64.rpm libmarblewidget15-debuginfo-4.10.5-1.100.1.x86_64.rpm marble-4.10.5-1.100.1.x86_64.rpm marble-debuginfo-4.10.5-1.100.1.x86_64.rpm marble-debugsource-4.10.5-1.100.1.x86_64.rpm marble-devel-4.10.5-1.100.1.x86_64.rpm mobipocket-4.10.5-1.92.1.x86_64.rpm mobipocket-debuginfo-4.10.5-1.92.1.x86_64.rpm mobipocket-debugsource-4.10.5-1.92.1.x86_64.rpm mono-kde4-4.10.5-1.100.6.x86_64.rpm mono-kde4-debuginfo-4.10.5-1.100.6.x86_64.rpm mono-kde4-debugsource-4.10.5-1.100.6.x86_64.rpm libqyoto2-4.10.5-1.100.1.x86_64.rpm libqyoto2-debuginfo-4.10.5-1.100.1.x86_64.rpm mono-qt4-4.10.5-1.100.1.x86_64.rpm mono-qt4-debugsource-4.10.5-1.100.1.x86_64.rpm mono-qt4-devel-4.10.5-1.100.1.x86_64.rpm mono-qt4-devel-debuginfo-4.10.5-1.100.1.x86_64.rpm nepomuk-core-4.10.5-1.96.1.x86_64.rpm nepomuk-core-debuginfo-4.10.5-1.96.1.x86_64.rpm nepomuk-core-debugsource-4.10.5-1.96.1.x86_64.rpm nepomuk-core-devel-4.10.5-1.96.1.x86_64.rpm okular-4.10.5-1.92.1.x86_64.rpm okular-debuginfo-4.10.5-1.92.1.x86_64.rpm okular-debugsource-4.10.5-1.92.1.x86_64.rpm okular-devel-4.10.5-1.92.1.x86_64.rpm pairs-4.10.5-1.92.1.x86_64.rpm pairs-debuginfo-4.10.5-1.92.1.x86_64.rpm pairs-debugsource-4.10.5-1.92.1.x86_64.rpm palapeli-4.10.5-1.84.1.x86_64.rpm palapeli-debuginfo-4.10.5-1.84.1.x86_64.rpm palapeli-debugsource-4.10.5-1.84.1.x86_64.rpm palapeli-devel-4.10.5-1.84.1.x86_64.rpm parley-4.10.5-1.92.1.x86_64.rpm parley-debuginfo-4.10.5-1.92.1.x86_64.rpm parley-debugsource-4.10.5-1.92.1.x86_64.rpm perl-kde4-4.10.5-1.100.1.x86_64.rpm perl-kde4-debuginfo-4.10.5-1.100.1.x86_64.rpm perl-kde4-debugsource-4.10.5-1.100.1.x86_64.rpm perl-qt4-4.10.5-1.100.1.x86_64.rpm perl-qt4-debuginfo-4.10.5-1.100.1.x86_64.rpm perl-qt4-debugsource-4.10.5-1.100.1.x86_64.rpm perl-qt4-devel-4.10.5-1.100.1.x86_64.rpm picmi-4.10.5-1.84.1.x86_64.rpm picmi-debuginfo-4.10.5-1.84.1.x86_64.rpm picmi-debugsource-4.10.5-1.84.1.x86_64.rpm plasma-addons-4.10.5-1.102.3.x86_64.rpm plasma-addons-akonadi-4.10.5-1.102.3.x86_64.rpm plasma-addons-akonadi-debuginfo-4.10.5-1.102.3.x86_64.rpm plasma-addons-debuginfo-4.10.5-1.102.3.x86_64.rpm plasma-addons-debugsource-4.10.5-1.102.3.x86_64.rpm plasma-addons-devel-4.10.5-1.102.3.x86_64.rpm plasma-addons-lancelot-4.10.5-1.102.3.x86_64.rpm plasma-addons-lancelot-debuginfo-4.10.5-1.102.3.x86_64.rpm plasma-addons-marble-4.10.5-1.102.3.x86_64.rpm plasma-addons-marble-debuginfo-4.10.5-1.102.3.x86_64.rpm python-kde4-4.10.5-1.101.3.x86_64.rpm python-kde4-akonadi-4.10.5-1.101.3.x86_64.rpm python-kde4-akonadi-debuginfo-4.10.5-1.101.3.x86_64.rpm python-kde4-debuginfo-4.10.5-1.101.3.x86_64.rpm python-kde4-debugsource-4.10.5-1.101.3.x86_64.rpm python-kde4-devel-4.10.5-1.101.3.x86_64.rpm python-kde4-khtml-4.10.5-1.101.3.x86_64.rpm python-kde4-khtml-debuginfo-4.10.5-1.101.3.x86_64.rpm python-kde4-knewstuff-4.10.5-1.101.3.x86_64.rpm python-kde4-knewstuff-debuginfo-4.10.5-1.101.3.x86_64.rpm python-kde4-nepomuk-4.10.5-1.101.3.x86_64.rpm python-kde4-nepomuk-debuginfo-4.10.5-1.101.3.x86_64.rpm python-kde4-phonon-4.10.5-1.101.3.x86_64.rpm python-kde4-phonon-debuginfo-4.10.5-1.101.3.x86_64.rpm python-kde4-plasma-4.10.5-1.101.3.x86_64.rpm python-kde4-plasma-debuginfo-4.10.5-1.101.3.x86_64.rpm python-kde4-soprano-4.10.5-1.101.3.x86_64.rpm python-kde4-soprano-debuginfo-4.10.5-1.101.3.x86_64.rpm python3-kde4-4.10.5-1.101.3.x86_64.rpm python3-kde4-akonadi-4.10.5-1.101.3.x86_64.rpm python3-kde4-akonadi-debuginfo-4.10.5-1.101.3.x86_64.rpm python3-kde4-debuginfo-4.10.5-1.101.3.x86_64.rpm python3-kde4-debugsource-4.10.5-1.101.3.x86_64.rpm python3-kde4-devel-4.10.5-1.101.3.x86_64.rpm python3-kde4-khtml-4.10.5-1.101.3.x86_64.rpm python3-kde4-khtml-debuginfo-4.10.5-1.101.3.x86_64.rpm python3-kde4-knewstuff-4.10.5-1.101.3.x86_64.rpm python3-kde4-knewstuff-debuginfo-4.10.5-1.101.3.x86_64.rpm python3-kde4-nepomuk-4.10.5-1.101.3.x86_64.rpm python3-kde4-nepomuk-debuginfo-4.10.5-1.101.3.x86_64.rpm python3-kde4-phonon-4.10.5-1.101.3.x86_64.rpm python3-kde4-phonon-debuginfo-4.10.5-1.101.3.x86_64.rpm python3-kde4-plasma-4.10.5-1.101.3.x86_64.rpm python3-kde4-plasma-debuginfo-4.10.5-1.101.3.x86_64.rpm python3-kde4-soprano-4.10.5-1.101.3.x86_64.rpm python3-kde4-soprano-debuginfo-4.10.5-1.101.3.x86_64.rpm librocslib4-4.10.5-1.92.1.x86_64.rpm librocslib4-debuginfo-4.10.5-1.92.1.x86_64.rpm rocs-4.10.5-1.92.1.x86_64.rpm rocs-debuginfo-4.10.5-1.92.1.x86_64.rpm rocs-debugsource-4.10.5-1.92.1.x86_64.rpm rocs-devel-4.10.5-1.92.1.x86_64.rpm ruby-kde4-4.10.5-1.100.7.x86_64.rpm ruby-kde4-debuginfo-4.10.5-1.100.7.x86_64.rpm ruby-kde4-debugsource-4.10.5-1.100.7.x86_64.rpm ruby-qt4-4.10.5-1.100.1.x86_64.rpm ruby-qt4-debuginfo-4.10.5-1.100.1.x86_64.rpm ruby-qt4-debugsource-4.10.5-1.100.1.x86_64.rpm ruby-qt4-devel-4.10.5-1.100.1.x86_64.rpm step-4.10.5-1.92.1.x86_64.rpm step-debuginfo-4.10.5-1.92.1.x86_64.rpm step-debugsource-4.10.5-1.92.1.x86_64.rpm superkaramba-4.10.5-1.92.1.x86_64.rpm superkaramba-debuginfo-4.10.5-1.92.1.x86_64.rpm superkaramba-debugsource-4.10.5-1.92.1.x86_64.rpm svgpart-4.10.5-1.92.1.x86_64.rpm svgpart-debuginfo-4.10.5-1.92.1.x86_64.rpm svgpart-debugsource-4.10.5-1.92.1.x86_64.rpm sweeper-4.10.5-1.92.1.x86_64.rpm sweeper-debuginfo-4.10.5-1.92.1.x86_64.rpm sweeper-debugsource-4.10.5-1.92.1.x86_64.rpm openSUSE-2013-573 perl-Module-Signature: security update moderate openSUSE 12.3 Update perl-Module-Signature was updated to 0.73, fixing bugs and security issues: Security fix for code execution in signature checking: * fix for bnc#828010 (CVE-2013-2145) * Properly redo the previous fix using File::Spec->file_name_is_absolute. - [Changes for 0.72 - Wed Jun 5 23:19:02 CST 2013] * Only allow loading Digest::* from absolute paths in @INC, by ensuring they begin with \ or / characters. Contributed by: Florian Weimer (CVE-2013-2145) - [Changes for 0.71 - Tue Jun 4 18:24:10 CST 2013] * Constrain the user-specified digest name to /^\w+\d+$/. * Avoid loading Digest::* from relative paths in @INC. Contributed by: Florian Weimer (CVE-2013-2145) - [Changes for 0.70 - Thu Nov 29 01:45:54 CST 2012] * Don't check gpg version if gpg does not exist. This avoids unnecessary warnings during installation when gpg executable is not installed. Contributed by: Kenichi Ishigaki - [Changes for 0.69 - Fri Nov 2 23:04:19 CST 2012] * Support for gpg under these alternate names: gpg gpg2 gnupg gnupg2 Contributed by: Michael Schwern perl-Module-Signature-0.73-4.4.1.noarch.rpm perl-Module-Signature-0.73-4.4.1.src.rpm openSUSE-2013-571 ocfs2-tools: bugfix update moderate openSUSE 12.3 Update ocfs2-tools received several bugfixes: - restore-g_list_append.patch: Fix o2cb issues with node listings (bnc#822190) - bug-805764-ocfs2-controld.patch: Fix the race between udev making misc device node and ocfs2 opening that device. - bnc804707-reduce-RR-priority.patch: reduce ocfs2_controld priority to RR. - ocfs2console-libraries-include-aio.patch: Compile ocfs2console with aio (bnc#827504) ocfs2-tools-1.8.2-4.8.1.i586.rpm ocfs2-tools-1.8.2-4.8.1.src.rpm ocfs2-tools-debuginfo-1.8.2-4.8.1.i586.rpm ocfs2-tools-debugsource-1.8.2-4.8.1.i586.rpm ocfs2-tools-devel-1.8.2-4.8.1.i586.rpm ocfs2-tools-o2cb-1.8.2-4.8.1.i586.rpm ocfs2-tools-o2cb-debuginfo-1.8.2-4.8.1.i586.rpm ocfs2console-1.8.2-4.8.1.i586.rpm ocfs2console-debuginfo-1.8.2-4.8.1.i586.rpm ocfs2-tools-1.8.2-4.8.1.x86_64.rpm ocfs2-tools-debuginfo-1.8.2-4.8.1.x86_64.rpm ocfs2-tools-debugsource-1.8.2-4.8.1.x86_64.rpm ocfs2-tools-devel-1.8.2-4.8.1.x86_64.rpm ocfs2-tools-o2cb-1.8.2-4.8.1.x86_64.rpm ocfs2-tools-o2cb-debuginfo-1.8.2-4.8.1.x86_64.rpm ocfs2console-1.8.2-4.8.1.x86_64.rpm ocfs2console-debuginfo-1.8.2-4.8.1.x86_64.rpm openSUSE-2013-574 seamonkey: 2.19 security update moderate openSUSE 12.3 Update seamonkey was updated to 2.19 (bnc#825935) to fix bugs and security issues. Security issues fixed: * MFSA 2013-49/CVE-2013-1682/CVE-2013-1683 Miscellaneous memory safety hazards * MFSA 2013-50/CVE-2013-1684/CVE-2013-1685/CVE-2013-1686 Memory corruption found using Address Sanitizer * MFSA 2013-51/CVE-2013-1687 (bmo#863933, bmo#866823) Privileged content access and execution via XBL * MFSA 2013-52/CVE-2013-1688 (bmo#873966) Arbitrary code execution within Profiler * MFSA 2013-53/CVE-2013-1690 (bmo#857883) Execution of unmapped memory through onreadystatechange event * MFSA 2013-54/CVE-2013-1692 (bmo#866915) Data in the body of XHR HEAD requests leads to CSRF attacks * MFSA 2013-55/CVE-2013-1693 (bmo#711043) SVG filters can lead to information disclosure * MFSA 2013-56/CVE-2013-1694 (bmo#848535) PreserveWrapper has inconsistent behavior * MFSA 2013-57/CVE-2013-1695 (bmo#849791) Sandbox restrictions not applied to nested frame elements * MFSA 2013-58/CVE-2013-1696 (bmo#761667) X-Frame-Options ignored when using server push with multi-part responses * MFSA 2013-59/CVE-2013-1697 (bmo#858101) XrayWrappers can be bypassed to run user defined methods in a privileged context * MFSA 2013-60/CVE-2013-1698 (bmo#876044) getUserMedia permission dialog incorrectly displays location * MFSA 2013-61/CVE-2013-1699 (bmo#840882) Homograph domain spoofing in .com, .net and .name seamonkey-2.19-1.12.1.i586.rpm seamonkey-2.19-1.12.1.src.rpm seamonkey-debuginfo-2.19-1.12.1.i586.rpm seamonkey-debugsource-2.19-1.12.1.i586.rpm seamonkey-dom-inspector-2.19-1.12.1.i586.rpm seamonkey-irc-2.19-1.12.1.i586.rpm seamonkey-translations-common-2.19-1.12.1.i586.rpm seamonkey-translations-other-2.19-1.12.1.i586.rpm seamonkey-venkman-2.19-1.12.1.i586.rpm seamonkey-2.19-1.12.1.x86_64.rpm seamonkey-debuginfo-2.19-1.12.1.x86_64.rpm seamonkey-debugsource-2.19-1.12.1.x86_64.rpm seamonkey-dom-inspector-2.19-1.12.1.x86_64.rpm seamonkey-irc-2.19-1.12.1.x86_64.rpm seamonkey-translations-common-2.19-1.12.1.x86_64.rpm seamonkey-translations-other-2.19-1.12.1.x86_64.rpm seamonkey-venkman-2.19-1.12.1.x86_64.rpm openSUSE-2013-577 Mesa: security fixes for Intel drivers important openSUSE 12.3 Update Mesa was updated to fix a security problem in the Intel drivers, where potentially remote attackers via 3D models could inject code. (CVE-2013-1872 - i965: fix problem with constant out of bounds access (bnc #828007).) Mesa-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-9.0.2-34.20.1.i586.rpm Mesa-9.0.2-34.20.1.src.rpm Mesa-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-debuginfo-9.0.2-34.20.1.i586.rpm Mesa-debugsource-9.0.2-34.20.1.i586.rpm Mesa-devel-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-devel-9.0.2-34.20.1.i586.rpm Mesa-libEGL-devel-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libEGL-devel-9.0.2-34.20.1.i586.rpm Mesa-libEGL1-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libEGL1-9.0.2-34.20.1.i586.rpm Mesa-libEGL1-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libEGL1-debuginfo-9.0.2-34.20.1.i586.rpm Mesa-libGL-devel-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libGL-devel-9.0.2-34.20.1.i586.rpm Mesa-libGL1-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libGL1-9.0.2-34.20.1.i586.rpm Mesa-libGL1-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libGL1-debuginfo-9.0.2-34.20.1.i586.rpm Mesa-libGLESv1_CM-devel-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libGLESv1_CM-devel-9.0.2-34.20.1.i586.rpm Mesa-libGLESv1_CM1-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libGLESv1_CM1-9.0.2-34.20.1.i586.rpm Mesa-libGLESv1_CM1-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-9.0.2-34.20.1.i586.rpm Mesa-libGLESv2-2-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libGLESv2-2-9.0.2-34.20.1.i586.rpm Mesa-libGLESv2-2-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-9.0.2-34.20.1.i586.rpm Mesa-libGLESv2-devel-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libGLESv2-devel-9.0.2-34.20.1.i586.rpm Mesa-libIndirectGL-devel-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libIndirectGL-devel-9.0.2-34.20.1.i586.rpm Mesa-libIndirectGL1-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libIndirectGL1-9.0.2-34.20.1.i586.rpm Mesa-libIndirectGL1-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libIndirectGL1-debuginfo-9.0.2-34.20.1.i586.rpm Mesa-libglapi-devel-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libglapi-devel-9.0.2-34.20.1.i586.rpm Mesa-libglapi0-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libglapi0-9.0.2-34.20.1.i586.rpm Mesa-libglapi0-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm Mesa-libglapi0-debuginfo-9.0.2-34.20.1.i586.rpm libOSMesa-devel-32bit-9.0.2-34.20.1.x86_64.rpm libOSMesa-devel-9.0.2-34.20.1.i586.rpm libOSMesa9-32bit-9.0.2-34.20.1.x86_64.rpm libOSMesa9-9.0.2-34.20.1.i586.rpm libOSMesa9-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm libOSMesa9-debuginfo-9.0.2-34.20.1.i586.rpm libXvMC_nouveau-32bit-9.0.2-34.20.1.x86_64.rpm libXvMC_nouveau-9.0.2-34.20.1.i586.rpm libXvMC_nouveau-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm libXvMC_nouveau-debuginfo-9.0.2-34.20.1.i586.rpm libXvMC_r300-32bit-9.0.2-34.20.1.x86_64.rpm libXvMC_r300-9.0.2-34.20.1.i586.rpm libXvMC_r300-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm libXvMC_r300-debuginfo-9.0.2-34.20.1.i586.rpm libXvMC_r600-32bit-9.0.2-34.20.1.x86_64.rpm libXvMC_r600-9.0.2-34.20.1.i586.rpm libXvMC_r600-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm libXvMC_r600-debuginfo-9.0.2-34.20.1.i586.rpm libXvMC_softpipe-32bit-9.0.2-34.20.1.x86_64.rpm libXvMC_softpipe-9.0.2-34.20.1.i586.rpm libXvMC_softpipe-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm libXvMC_softpipe-debuginfo-9.0.2-34.20.1.i586.rpm libgbm-devel-0.0.0-34.20.1.i586.rpm libgbm-devel-32bit-0.0.0-34.20.1.x86_64.rpm libgbm1-0.0.0-34.20.1.i586.rpm libgbm1-32bit-0.0.0-34.20.1.x86_64.rpm libgbm1-debuginfo-0.0.0-34.20.1.i586.rpm libgbm1-debuginfo-32bit-0.0.0-34.20.1.x86_64.rpm libvdpau_nouveau-32bit-9.0.2-34.20.1.x86_64.rpm libvdpau_nouveau-9.0.2-34.20.1.i586.rpm libvdpau_nouveau-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm libvdpau_nouveau-debuginfo-9.0.2-34.20.1.i586.rpm libvdpau_r300-32bit-9.0.2-34.20.1.x86_64.rpm libvdpau_r300-9.0.2-34.20.1.i586.rpm libvdpau_r300-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm libvdpau_r300-debuginfo-9.0.2-34.20.1.i586.rpm libvdpau_r600-32bit-9.0.2-34.20.1.x86_64.rpm libvdpau_r600-9.0.2-34.20.1.i586.rpm libvdpau_r600-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm libvdpau_r600-debuginfo-9.0.2-34.20.1.i586.rpm libvdpau_softpipe-32bit-9.0.2-34.20.1.x86_64.rpm libvdpau_softpipe-9.0.2-34.20.1.i586.rpm libvdpau_softpipe-debuginfo-32bit-9.0.2-34.20.1.x86_64.rpm libvdpau_softpipe-debuginfo-9.0.2-34.20.1.i586.rpm libxatracker-devel-1.0.0-34.20.1.i586.rpm libxatracker1-1.0.0-34.20.1.i586.rpm libxatracker1-debuginfo-1.0.0-34.20.1.i586.rpm Mesa-9.0.2-34.20.1.x86_64.rpm Mesa-debuginfo-9.0.2-34.20.1.x86_64.rpm Mesa-debugsource-9.0.2-34.20.1.x86_64.rpm Mesa-devel-9.0.2-34.20.1.x86_64.rpm Mesa-libEGL-devel-9.0.2-34.20.1.x86_64.rpm Mesa-libEGL1-9.0.2-34.20.1.x86_64.rpm Mesa-libEGL1-debuginfo-9.0.2-34.20.1.x86_64.rpm Mesa-libGL-devel-9.0.2-34.20.1.x86_64.rpm Mesa-libGL1-9.0.2-34.20.1.x86_64.rpm Mesa-libGL1-debuginfo-9.0.2-34.20.1.x86_64.rpm Mesa-libGLESv1_CM-devel-9.0.2-34.20.1.x86_64.rpm Mesa-libGLESv1_CM1-9.0.2-34.20.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-9.0.2-34.20.1.x86_64.rpm Mesa-libGLESv2-2-9.0.2-34.20.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-9.0.2-34.20.1.x86_64.rpm Mesa-libGLESv2-devel-9.0.2-34.20.1.x86_64.rpm Mesa-libIndirectGL-devel-9.0.2-34.20.1.x86_64.rpm Mesa-libIndirectGL1-9.0.2-34.20.1.x86_64.rpm Mesa-libIndirectGL1-debuginfo-9.0.2-34.20.1.x86_64.rpm Mesa-libglapi-devel-9.0.2-34.20.1.x86_64.rpm Mesa-libglapi0-9.0.2-34.20.1.x86_64.rpm Mesa-libglapi0-debuginfo-9.0.2-34.20.1.x86_64.rpm libOSMesa-devel-9.0.2-34.20.1.x86_64.rpm libOSMesa9-9.0.2-34.20.1.x86_64.rpm libOSMesa9-debuginfo-9.0.2-34.20.1.x86_64.rpm libXvMC_nouveau-9.0.2-34.20.1.x86_64.rpm libXvMC_nouveau-debuginfo-9.0.2-34.20.1.x86_64.rpm libXvMC_r300-9.0.2-34.20.1.x86_64.rpm libXvMC_r300-debuginfo-9.0.2-34.20.1.x86_64.rpm libXvMC_r600-9.0.2-34.20.1.x86_64.rpm libXvMC_r600-debuginfo-9.0.2-34.20.1.x86_64.rpm libXvMC_softpipe-9.0.2-34.20.1.x86_64.rpm libXvMC_softpipe-debuginfo-9.0.2-34.20.1.x86_64.rpm libgbm-devel-0.0.0-34.20.1.x86_64.rpm libgbm1-0.0.0-34.20.1.x86_64.rpm libgbm1-debuginfo-0.0.0-34.20.1.x86_64.rpm libvdpau_nouveau-9.0.2-34.20.1.x86_64.rpm libvdpau_nouveau-debuginfo-9.0.2-34.20.1.x86_64.rpm libvdpau_r300-9.0.2-34.20.1.x86_64.rpm libvdpau_r300-debuginfo-9.0.2-34.20.1.x86_64.rpm libvdpau_r600-9.0.2-34.20.1.x86_64.rpm libvdpau_r600-debuginfo-9.0.2-34.20.1.x86_64.rpm libvdpau_softpipe-9.0.2-34.20.1.x86_64.rpm libvdpau_softpipe-debuginfo-9.0.2-34.20.1.x86_64.rpm libxatracker-devel-1.0.0-34.20.1.x86_64.rpm libxatracker1-1.0.0-34.20.1.x86_64.rpm libxatracker1-debuginfo-1.0.0-34.20.1.x86_64.rpm openSUSE-2013-590 python-suds: fixed insecure temp directory usage moderate openSUSE 12.3 Update Python SUDS was updated to create a create random cache tempdir to avoid other local user access (bnc#827568) (CVE-2013-2217) python-suds-0.4-5.4.1.noarch.rpm python-suds-0.4-5.4.1.src.rpm openSUSE-2013-581 Fix eog crash low openSUSE 12.3 Update Fix eog crash when pressing Next or Space after viewing some images in some locales. For more see https://bugzilla.novell.com/show_bug.cgi?id=828074#c3 cairo-1.12.8-2.10.1.src.rpm cairo-debugsource-1.12.8-2.10.1.i586.rpm cairo-devel-1.12.8-2.10.1.i586.rpm cairo-devel-32bit-1.12.8-2.10.1.x86_64.rpm cairo-tools-1.12.8-2.10.1.i586.rpm cairo-tools-debuginfo-1.12.8-2.10.1.i586.rpm libcairo-gobject2-1.12.8-2.10.1.i586.rpm libcairo-gobject2-32bit-1.12.8-2.10.1.x86_64.rpm libcairo-gobject2-debuginfo-1.12.8-2.10.1.i586.rpm libcairo-gobject2-debuginfo-32bit-1.12.8-2.10.1.x86_64.rpm libcairo-script-interpreter2-1.12.8-2.10.1.i586.rpm libcairo-script-interpreter2-32bit-1.12.8-2.10.1.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.12.8-2.10.1.i586.rpm libcairo-script-interpreter2-debuginfo-32bit-1.12.8-2.10.1.x86_64.rpm libcairo2-1.12.8-2.10.1.i586.rpm libcairo2-32bit-1.12.8-2.10.1.x86_64.rpm libcairo2-debuginfo-1.12.8-2.10.1.i586.rpm libcairo2-debuginfo-32bit-1.12.8-2.10.1.x86_64.rpm cairo-debugsource-1.12.8-2.10.1.x86_64.rpm cairo-devel-1.12.8-2.10.1.x86_64.rpm cairo-tools-1.12.8-2.10.1.x86_64.rpm cairo-tools-debuginfo-1.12.8-2.10.1.x86_64.rpm libcairo-gobject2-1.12.8-2.10.1.x86_64.rpm libcairo-gobject2-debuginfo-1.12.8-2.10.1.x86_64.rpm libcairo-script-interpreter2-1.12.8-2.10.1.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.12.8-2.10.1.x86_64.rpm libcairo2-1.12.8-2.10.1.x86_64.rpm libcairo2-debuginfo-1.12.8-2.10.1.x86_64.rpm openSUSE-2013-588 qemu: security update moderate openSUSE 12.3 Update The qemu guest agent creates a bunch of files with insecure permissions when started in daemon mode. For now mask all file mode bits for "group" and "others" in become_daemon(). Temporarily, for compatibility reasons, stick with the 0666 file-mode in case of files newly created by the "guest-file-open" QMP call. Do so without changing the umask temporarily. QEMU was updated to 1.1.2 on openSUSE 12.2, and 1.3.1 on openSUSE 12.3. qemu-1.3.1-3.4.1.i586.rpm qemu-1.3.1-3.4.1.src.rpm qemu-debuginfo-1.3.1-3.4.1.i586.rpm qemu-debugsource-1.3.1-3.4.1.i586.rpm qemu-guest-agent-1.3.1-3.4.1.i586.rpm qemu-guest-agent-debuginfo-1.3.1-3.4.1.i586.rpm qemu-linux-user-1.3.1-3.4.1.i586.rpm qemu-linux-user-debuginfo-1.3.1-3.4.1.i586.rpm qemu-tools-1.3.1-3.4.1.i586.rpm qemu-tools-debuginfo-1.3.1-3.4.1.i586.rpm qemu-1.3.1-3.4.1.x86_64.rpm qemu-debuginfo-1.3.1-3.4.1.x86_64.rpm qemu-debugsource-1.3.1-3.4.1.x86_64.rpm qemu-guest-agent-1.3.1-3.4.1.x86_64.rpm qemu-guest-agent-debuginfo-1.3.1-3.4.1.x86_64.rpm qemu-linux-user-1.3.1-3.4.1.x86_64.rpm qemu-linux-user-debuginfo-1.3.1-3.4.1.x86_64.rpm qemu-tools-1.3.1-3.4.1.x86_64.rpm qemu-tools-debuginfo-1.3.1-3.4.1.x86_64.rpm openSUSE-2013-583 xorg-x11-Xvnc: Use correct keycode for level3 shift. moderate openSUSE 12.3 Update xorg-x11-Xvnc was updated to fix a bug: * Use correct keycode for level3 shift. (bnc#809844) xorg-x11-Xvnc-7.6_1.0.1-3.8.1.i586.rpm xorg-x11-Xvnc-7.6_1.0.1-3.8.1.src.rpm xorg-x11-Xvnc-debuginfo-7.6_1.0.1-3.8.1.i586.rpm xorg-x11-Xvnc-debugsource-7.6_1.0.1-3.8.1.i586.rpm xorg-x11-Xvnc-7.6_1.0.1-3.8.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-7.6_1.0.1-3.8.1.x86_64.rpm xorg-x11-Xvnc-debugsource-7.6_1.0.1-3.8.1.x86_64.rpm openSUSE-2013-582 timezone: July 2013 update moderate openSUSE 12.3 Update The timezone data was updated to 2013d, containing updates for Morocco, Israel, Australia. timezone-java-2013d-2.25.1.noarch.rpm timezone-java-2013d-2.25.1.src.rpm timezone-2013d-2.25.1.i586.rpm timezone-2013d-2.25.1.src.rpm timezone-debuginfo-2013d-2.25.1.i586.rpm timezone-debugsource-2013d-2.25.1.i586.rpm timezone-2013d-2.25.1.x86_64.rpm timezone-debuginfo-2013d-2.25.1.x86_64.rpm timezone-debugsource-2013d-2.25.1.x86_64.rpm openSUSE-2013-587 tinyproxy: security fixes moderate openSUSE 12.3 Update Tinyproxy allowed remote attackers to cause a denial of service (CPU and memory consumption) via (1) a large number of headers or (2) a large number of forged headers that trigger hash collisions predictably. bucket. This update fixes this by limiting headers and improving the hash keying. tinyproxy-1.8.3-4.4.1.i586.rpm tinyproxy-1.8.3-4.4.1.src.rpm tinyproxy-debuginfo-1.8.3-4.4.1.i586.rpm tinyproxy-debugsource-1.8.3-4.4.1.i586.rpm tinyproxy-1.8.3-4.4.1.x86_64.rpm tinyproxy-debuginfo-1.8.3-4.4.1.x86_64.rpm tinyproxy-debugsource-1.8.3-4.4.1.x86_64.rpm openSUSE-2013-585 jack: Update to 1.9.9.5 to make it work with ffado-2.1.0 included in openSUSE 12.3 low openSUSE 12.3 Update This update fixes the following issues with jack: - Update jack to 1.9.9.5 to make it work with ffado-2.1.0 included in openSUSE 12.3 (bnc#827526) - Other upstream changes: * Adrian Knoth fix in midiseq.c. * Fix library symbols export issue. * Cleanup drivers and internals loading code. * jackctl_driver_params_parse API moved in public control.h. * Factorize code the server/client request in JackRequestDecoder class. * More robust server/client protocol. * Better time-out management in NetJack2. * Improve ShutDown in NetManager. * Correct ShutDown in JackInternalClient and JackLibClient. * Fix NetJack2 initialisation bug. Add EndTime function. * Rename JackProcessSync in JackPosixProcessSync. * A bit more robust JackMessageBuffer implementation. * Check server API callback from notification thread. * Use a time-out in notification channel write function. * Fix lock management in JackEngine. * In control API, UNIX like sigset_t replaced by more abstract jackctl_sigmask_t * opaque struct. * Improve libjacknet master mode. * Remove JACK_32_64 flag, so POST_PACKED_STRUCTURE now always used. POST_PACKED_STRUCTURE used for jack_latency_range_t type. * Rework JackMessageBuffer. * [firewire] Introduce UpdateLatencies() in FFADO backend. * [firewire] Allow FFADO backend to change the buffer size. * Update waf. * New jack_get_cycle_times() implementation from Fons Adriennsen. * Align buffers to 32 byte boundaries to allow AVX processing. * Extend jack_control to have parameter reset commands. * Fix alsa driver parameter order. * Control API: Enforce driver/internal parameter order. * Fix in ALSA adapter. * Devin Anderson patch for Jack/CoreMIDI duplicated messages. * Change framework installation hierarchy for OSX Mountain Lion. * Update JackCoreAudioDriver and JackCoreAudioAdapter with more recent API. * jack_control: fix epr command. * Add opus support to NetJack2. * More robust channel mapping handling in JackCoreAudioDriver. * netjack1/netone opus support. controlapi: fix double free on master switch. * Use string ids in the alsa device list. netjack/opus: don't re-init en/decoders. * Correct JackPortAudioDriver::Open : special case for ASIO drivers. * waf: configure option for enforcing autostart method * ALSA devices reservation fixes. jack-1.9.9.5-8.4.1.i586.rpm jack-1.9.9.5-8.4.1.src.rpm jack-32bit-1.9.9.5-8.4.1.x86_64.rpm jack-debuginfo-1.9.9.5-8.4.1.i586.rpm jack-debuginfo-32bit-1.9.9.5-8.4.1.x86_64.rpm jack-debugsource-1.9.9.5-8.4.1.i586.rpm libjack-devel-1.9.9.5-8.4.1.i586.rpm libjack0-1.9.9.5-8.4.1.i586.rpm libjack0-32bit-1.9.9.5-8.4.1.x86_64.rpm libjack0-debuginfo-1.9.9.5-8.4.1.i586.rpm libjack0-debuginfo-32bit-1.9.9.5-8.4.1.x86_64.rpm jack-1.9.9.5-8.4.1.x86_64.rpm jack-debuginfo-1.9.9.5-8.4.1.x86_64.rpm jack-debugsource-1.9.9.5-8.4.1.x86_64.rpm libjack-devel-1.9.9.5-8.4.1.x86_64.rpm libjack0-1.9.9.5-8.4.1.x86_64.rpm libjack0-debuginfo-1.9.9.5-8.4.1.x86_64.rpm openSUSE-2013-591 cgit: security update to fix directory traversal moderate openSUSE 12.3 Update A directory traversal in cgit could be used by remote attackers to read files on the local filesystem. (CVE-2013-2117) cgit-0.9.1-8.5.1.i586.rpm cgit-0.9.1-8.5.1.src.rpm cgit-debuginfo-0.9.1-8.5.1.i586.rpm cgit-debugsource-0.9.1-8.5.1.i586.rpm cgit-0.9.1-8.5.1.x86_64.rpm cgit-debuginfo-0.9.1-8.5.1.x86_64.rpm cgit-debugsource-0.9.1-8.5.1.x86_64.rpm openSUSE-2013-589 python-django: security update to 1.4.5 moderate openSUSE 12.3 Update python-django was updated to 1.4.5 to fix various security issues and bugs. Update to 1.4.5: - Security release. - Fix bnc#807175 / bnc#787521 / CVE-2012-4520 / CVE-2013-0305 / CVE-2013-0306 and CVE-2013-1665. - Update to 1.4.3: - Security release: - Host header poisoning - Redirect poisoning - Please check release notes for details: https://www.djangoproject.com/weblog/2012/dec/10/security - Add a symlink from /usr/bin/django-admin.py to /usr/bin/django-admin - Update to 1.4.2: - Security release: - Host header poisoning - Please check release notes for details: https://www.djangoproject.com/weblog/2012/oct/17/security - Update to 1.4.1: - Security release: - Cross-site scripting in authentication views - Denial-of-service in image validation - Denial-of-service via get_image_dimensions() - Please check release notes for details: https://www.djangoproject.com/weblog/2012/jul/30/security-releases-issued - Add patch to support CSRF_COOKIE_HTTPONLY config python-django-1.4.5-2.4.1.noarch.rpm python-django-1.4.5-2.4.1.src.rpm openSUSE-2013-622 java-1_7_0-openjdk: security update to IcedTea 2.4.1 moderate openSUSE 12.3 Update java-1_7_0-openjdk was updated to icedtea-2.4.1 (bnc#828665) * Security fixes - S6741606, CVE-2013-2407: Integrate Apache Santuario - S7158805, CVE-2013-2445: Better rewriting of nested subroutine calls - S7170730, CVE-2013-2451: Improve Windows network stack support. - S8000638, CVE-2013-2450: Improve deserialization - S8000642, CVE-2013-2446: Better handling of objects for transportation - S8001032: Restrict object access - S8001033, CVE-2013-2452: Refactor network address handling in virtual machine identifiers - S8001034, CVE-2013-1500: Memory management improvements - S8001038, CVE-2013-2444: Resourcefully handle resources - S8001043: Clarify definition restrictions - S8001308: Update display of applet windows - S8001309: Better handling of annotation interfaces - S8001318, CVE-2013-2447: Socket.getLocalAddress not consistent with InetAddress.getLocalHost - S8001330, CVE-2013-2443: Improve on checking order (non-Zero builds only) - S8003703, CVE-2013-2412: Update RMI connection dialog box - S8004288, CVE-2013-2449: (fs) Files.probeContentType problems - S8004584: Augment applet contextualization - S8005007: Better glyph processing - S8006328, CVE-2013-2448: Improve robustness of sound classes - S8006611: Improve scripting - S8007467: Improve robustness of JMX internal APIs - S8007471: Improve MBean notifications - S8007812, CVE-2013-2455: (reflect) Class.getEnclosingMethod problematic for some classes - S8007925: Improve cmsStageAllocLabV2ToV4curves - S8007926: Improve cmsPipelineDup - S8007927: Improve cmsAllocProfileSequenceDescription - S8007929: Improve CurvesAlloc - S8008120, CVE-2013-2457: Improve JMX class checking - S8008124, CVE-2013-2453: Better compliance testing - S8008128: Better API coherence for JMX - S8008132, CVE-2013-2456: Better serialization support - S8008585: Better JMX data handling - S8008593: Better URLClassLoader resource management - S8008603: Improve provision of JMX providers - S8008607: Better input checking in JMX - S8008611: Better handling of annotations in JMX - S8008615: Improve robustness of JMX internal APIs - S8008623: Better handling of MBeanServers - S8008744, CVE-2013-2407: Rework part of fix for JDK-6741606 - S8008982: Adjust JMX for underlying interface changes - S8009004: Better implementation of RMI connections - S8009008: Better manage management-api - S8009013: Better handling of T2K glyphs - S8009034: Improve resulting notifications in JMX - S8009038: Improve JMX notification support - S8009057, CVE-2013-2448: Improve MIDI event handling - S8009067: Improve storing keys in KeyStore - S8009071, CVE-2013-2459: Improve shape handling - S8009235: Improve handling of TSA data - S8009424, CVE-2013-2458: Adapt Nashorn to JSR-292 implementation change - S8009554, CVE-2013-2454: Improve SerialJavaObject.getFields - S8009654: Improve stability of cmsnamed - S8010209, CVE-2013-2460: Better provision of factories - S8011243, CVE-2013-2470: Improve ImagingLib - S8011248, CVE-2013-2471: Better Component Rasters - S8011253, CVE-2013-2472: Better Short Component Rasters - S8011257, CVE-2013-2473: Better Byte Component Rasters - S8012375, CVE-2013-1571: Improve Javadoc framing - S8012421: Better positioning of PairPositioning - S8012438, CVE-2013-2463: Better image validation - S8012597, CVE-2013-2465: Better image channel verification - S8012601, CVE-2013-2469: Better validation of image layouts - S8014281, CVE-2013-2461: Better checking of XML signature - S8015997: Additional improvement in Javadoc framing * OpenJDK - list to long, please consult NEWS file - java-1.7.0-openjdk-zero-arch.patch: fix detection of zero arch - ignore rhino dependencies during a build to prevent a build cycle - update to icedtea-2.4.0 (based on oracle jdk7u40) * OpenJDK (see NEWS for full listing) - PR1209, S7170638: Use DTRACE_PROBE[N] in JNI Set and SetStatic Field. - PR1206, S7201205: Add Makefile configuration option to build with unlimited crypto in OpenJDK * Backports - PR1197, S8003120, RH868136: ResourceManager.getApplicationResources() does not close InputStreams - S8014618, RH962568: Need to strip leading zeros in TlsPremasterSecret of DHKeyAgreement * Bug fixes - PR1212: IcedTea7 fails to build because Resources.getText() is no longer available for code to use - Add NSS (commented out) to other platforms. - Allow multiple PKCS11 library initialisation to be a non-critical error. - Complete switch from local zlib patch to upstream version. - Include defs.make in buildtree.make so ZERO_BUILD is recognised and JVM_VARIANT_ZERO set. - Provide support for using PKCS11 provider with NSS - Remove file apparently removed as part of upstreaming of Zero. - Revert 7060849 - Set UNLIMITED_CRYPTO=true to ensure we use the unlimited policy. - PR473: Set handleStartupErrors to ignoreMultipleInitialisation in nss.cfg - PR716: IcedTea7 should bootstrap with IcedTea6 - Expand java.security.cert.* imports to avoid conflict when building with OpenJDK 6. - Fix indentation on Makefile block not executed when STRIP_POLICY=no_strip is set - Fix invalid XSL stylesheets and DTD introduced as part of JEP 167. - Include defs.make in buildtree.make so ZERO_BUILD is recognised and JVM_VARIANT_ZERO set. - Make sure libffi cflags and libs are used. - PR1378: Add AArch64 support to Zero - PR1170: Ensure unlimited crypto policy is in place. - RH513605, PR1280: Updating/Installing OpenJDK should recreate the shared class-data archive - PR1358: Make XRender mandatory - PR1360: Check for /usr/lib64 JVMs and generic JPackage alternative - PR1435, D657854: OpenJDK 7 returns incorrect TrueType font metrics - PR728: GTKLookAndFeel does not honor gtk-alternative-button-order * JamVM - JSR 335: (lambda expressions) initial hack - JEP 171: Implement fence methods in sun.misc.Unsafe - Fix invokesuper check in invokespecial opcode - Fix non-direct interpreter invokespecial super-class check - When GC'ing a native method don't try to free code - Do not free unprepared Miranda method code data - Set anonymous class protection domain - JVM_IsVMGeneratedMethodIx stub - Dummy implementation of sun.misc.Perf natives - separate vm for zero is no longer needed - drop java-1.7.0-openjdk-aarch64.patch (upstream: PR1378) - fix bnc#781690c#11 - setup JAVA_HOME in posttrans, so certificates will be created by this JVM - fix the postrans conditions (add missing prefiX) - relax build requires, so every java-devel >= 1.7.0 can match java-1_7_0-openjdk-1.7.0.6-8.18.1.i586.rpm java-1_7_0-openjdk-1.7.0.6-8.18.1.src.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-8.18.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-8.18.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.6-8.18.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-8.18.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.6-8.18.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-8.18.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-8.18.1.i586.rpm java-1_7_0-openjdk-src-1.7.0.6-8.18.1.i586.rpm java-1_7_0-openjdk-1.7.0.6-8.18.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-8.18.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-8.18.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.6-8.18.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-8.18.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.6-8.18.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-8.18.1.x86_64.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-8.18.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.6-8.18.1.x86_64.rpm openSUSE-2013-592 libxml2: security update to fix out of bounds reads moderate openSUSE 12.3 Update Libxml2 was updated to fix buffer overread problems which could lead to crashes (out of bounds read). (CVE-2013-2877) libxml2-2-2.9.0-2.17.1.i586.rpm libxml2-2-32bit-2.9.0-2.17.1.x86_64.rpm libxml2-2-debuginfo-2.9.0-2.17.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.0-2.17.1.x86_64.rpm libxml2-2.9.0-2.17.1.src.rpm libxml2-debugsource-2.9.0-2.17.1.i586.rpm libxml2-devel-2.9.0-2.17.1.i586.rpm libxml2-devel-32bit-2.9.0-2.17.1.x86_64.rpm libxml2-doc-2.9.0-2.17.1.noarch.rpm libxml2-tools-2.9.0-2.17.1.i586.rpm libxml2-tools-debuginfo-2.9.0-2.17.1.i586.rpm python-libxml2-2.9.0-2.17.1.i586.rpm python-libxml2-2.9.0-2.17.1.src.rpm python-libxml2-debuginfo-2.9.0-2.17.1.i586.rpm python-libxml2-debugsource-2.9.0-2.17.1.i586.rpm libxml2-2-2.9.0-2.17.1.x86_64.rpm libxml2-2-debuginfo-2.9.0-2.17.1.x86_64.rpm libxml2-debugsource-2.9.0-2.17.1.x86_64.rpm libxml2-devel-2.9.0-2.17.1.x86_64.rpm libxml2-tools-2.9.0-2.17.1.x86_64.rpm libxml2-tools-debuginfo-2.9.0-2.17.1.x86_64.rpm python-libxml2-2.9.0-2.17.1.x86_64.rpm python-libxml2-debuginfo-2.9.0-2.17.1.x86_64.rpm python-libxml2-debugsource-2.9.0-2.17.1.x86_64.rpm openSUSE-2013-606 plymouth: Fix possible hang for plymouth quit important openSUSE 12.3 Update This update fixes the following issue with plymouth: - bnc#809806, fdo#66824: Fix possible hang for plymouth quit libply-boot-client2-0.8.8_git201211022126-4.10.1.i586.rpm libply-boot-client2-debuginfo-0.8.8_git201211022126-4.10.1.i586.rpm libply-splash-core2-0.8.8_git201211022126-4.10.1.i586.rpm libply-splash-core2-debuginfo-0.8.8_git201211022126-4.10.1.i586.rpm libply-splash-graphics2-0.8.8_git201211022126-4.10.1.i586.rpm libply-splash-graphics2-debuginfo-0.8.8_git201211022126-4.10.1.i586.rpm libply2-0.8.8_git201211022126-4.10.1.i586.rpm libply2-debuginfo-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-0.8.8_git201211022126-4.10.1.src.rpm plymouth-debuginfo-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-debugsource-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-devel-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-dracut-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-plugin-fade-throbber-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-plugin-fade-throbber-debuginfo-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-plugin-label-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-plugin-label-debuginfo-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-plugin-script-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-plugin-script-debuginfo-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-plugin-space-flares-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-plugin-space-flares-debuginfo-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-plugin-throbgress-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-plugin-throbgress-debuginfo-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-plugin-two-step-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-plugin-two-step-debuginfo-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-scripts-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-theme-fade-in-0.8.8_git201211022126-4.10.1.noarch.rpm plymouth-theme-script-0.8.8_git201211022126-4.10.1.noarch.rpm plymouth-theme-solar-0.8.8_git201211022126-4.10.1.noarch.rpm plymouth-theme-spinfinity-0.8.8_git201211022126-4.10.1.noarch.rpm plymouth-theme-spinner-0.8.8_git201211022126-4.10.1.noarch.rpm plymouth-utils-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-utils-debuginfo-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-x11-renderer-0.8.8_git201211022126-4.10.1.i586.rpm plymouth-x11-renderer-debuginfo-0.8.8_git201211022126-4.10.1.i586.rpm libply-boot-client2-0.8.8_git201211022126-4.10.1.x86_64.rpm libply-boot-client2-debuginfo-0.8.8_git201211022126-4.10.1.x86_64.rpm libply-splash-core2-0.8.8_git201211022126-4.10.1.x86_64.rpm libply-splash-core2-debuginfo-0.8.8_git201211022126-4.10.1.x86_64.rpm libply-splash-graphics2-0.8.8_git201211022126-4.10.1.x86_64.rpm libply-splash-graphics2-debuginfo-0.8.8_git201211022126-4.10.1.x86_64.rpm libply2-0.8.8_git201211022126-4.10.1.x86_64.rpm libply2-debuginfo-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-debuginfo-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-debugsource-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-devel-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-dracut-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-plugin-fade-throbber-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-plugin-fade-throbber-debuginfo-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-plugin-label-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-plugin-label-debuginfo-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-plugin-script-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-plugin-script-debuginfo-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-plugin-space-flares-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-plugin-space-flares-debuginfo-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-plugin-throbgress-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-plugin-throbgress-debuginfo-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-plugin-two-step-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-plugin-two-step-debuginfo-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-scripts-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-utils-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-utils-debuginfo-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-x11-renderer-0.8.8_git201211022126-4.10.1.x86_64.rpm plymouth-x11-renderer-debuginfo-0.8.8_git201211022126-4.10.1.x86_64.rpm openSUSE-2013-605 grub2: recommanded update to fix grub2-mkconfig in xen domU low openSUSE 12.3 Update This update fixes the following issue with grub2: - bnc#825528: the grub2-mkconfig doesn't find kernel in xen domU grub2-2.00-19.23.1.i586.rpm grub2-2.00-19.23.1.src.rpm grub2-debuginfo-2.00-19.23.1.i586.rpm grub2-debugsource-2.00-19.23.1.i586.rpm grub2-efi-2.00-19.23.1.i586.rpm grub2-i386-efi-2.00-19.23.1.i586.rpm grub2-i386-efi-debuginfo-2.00-19.23.1.i586.rpm grub2-i386-pc-2.00-19.23.1.i586.rpm grub2-i386-pc-debuginfo-2.00-19.23.1.i586.rpm grub2-2.00-19.23.1.x86_64.rpm grub2-debuginfo-2.00-19.23.1.x86_64.rpm grub2-debugsource-2.00-19.23.1.x86_64.rpm grub2-efi-2.00-19.23.1.x86_64.rpm grub2-i386-pc-2.00-19.23.1.x86_64.rpm grub2-i386-pc-debuginfo-2.00-19.23.1.x86_64.rpm grub2-x86_64-efi-2.00-19.23.1.x86_64.rpm grub2-x86_64-efi-debuginfo-2.00-19.23.1.x86_64.rpm openSUSE-2013-601 update for nagstamon moderate openSUSE 12.3 Update - update to 0.9.10: + added fullscreen option + added Thruk support + added Check_MK cookie-based auth + added new Centreon autologin option + added configurable default sort order + added filter for hosts in hard/soft state for Nagios, Icinga, Opsview and Centreon + added $STATUS-INFO$ variable for custom actions + added audio alarms also in fullscreen mode + improved update interval set in seconds instead minutes + improved Icinga JSON support + improved Centreon 2.4 xml/broker support + improved Nagios 3.4 pagination support + improved nicer GTK theme Murrine on MacOSX + fixed security bug + fixed some memory leaks + fixed superfluous passive icon for Check_MK + fixed blocking of shutdown/reboot on MacOSX + fixed saving converted pre 0.9.9 config immediately + fixed statusbar position when offscreen + fixed some GUI issues + fixed update detection - this version fixes a security bug in the automatic update check (mentioned in CVE-2013-4114 and bnc #829217) - fix build on CentOS > 5 nagstamon-0.9.10-4.4.1.noarch.rpm nagstamon-0.9.10-4.4.1.src.rpm openSUSE-2013-594 sudo: Enable SSSD as a sudoers data source low openSUSE 12.3 Update This update fixes the following issue with sudo: - bnc#828900: Enable SSSD as a sudoers data source sudo-1.8.6p3-3.13.1.i586.rpm sudo-1.8.6p3-3.13.1.src.rpm sudo-debuginfo-1.8.6p3-3.13.1.i586.rpm sudo-debugsource-1.8.6p3-3.13.1.i586.rpm sudo-devel-1.8.6p3-3.13.1.i586.rpm sudo-1.8.6p3-3.13.1.x86_64.rpm sudo-debuginfo-1.8.6p3-3.13.1.x86_64.rpm sudo-debugsource-1.8.6p3-3.13.1.x86_64.rpm sudo-devel-1.8.6p3-3.13.1.x86_64.rpm openSUSE-2013-597 gettext: Fix broken handling of unicode code point escapes in Tcl low openSUSE 12.3 Update This update fixes the following issues with gettext: - bnc#826422: Fix broken handling of unicode code point escapes in Tcl gettext-csharp-0.18.1.1-21.4.2.i586.rpm gettext-csharp-0.18.1.1-21.4.2.src.rpm gettext-java-0.18.1.1-21.4.2.i586.rpm gettext-java-0.18.1.1-21.4.2.src.rpm gettext-java-debuginfo-0.18.1.1-21.4.2.i586.rpm gettext-java-debugsource-0.18.1.1-21.4.2.i586.rpm gettext-runtime-0.18.1.1-21.4.1.i586.rpm gettext-runtime-0.18.1.1-21.4.1.src.rpm gettext-runtime-32bit-0.18.1.1-21.4.1.x86_64.rpm gettext-runtime-debuginfo-0.18.1.1-21.4.1.i586.rpm gettext-runtime-debuginfo-32bit-0.18.1.1-21.4.1.x86_64.rpm gettext-runtime-debugsource-0.18.1.1-21.4.1.i586.rpm gettext-tools-0.18.1.1-21.4.1.i586.rpm gettext-tools-32bit-0.18.1.1-21.4.1.x86_64.rpm gettext-tools-debuginfo-0.18.1.1-21.4.1.i586.rpm gettext-tools-debuginfo-32bit-0.18.1.1-21.4.1.x86_64.rpm gettext-csharp-0.18.1.1-21.4.2.x86_64.rpm gettext-java-0.18.1.1-21.4.2.x86_64.rpm gettext-java-debuginfo-0.18.1.1-21.4.2.x86_64.rpm gettext-java-debugsource-0.18.1.1-21.4.2.x86_64.rpm gettext-runtime-0.18.1.1-21.4.1.x86_64.rpm gettext-runtime-debuginfo-0.18.1.1-21.4.1.x86_64.rpm gettext-runtime-debugsource-0.18.1.1-21.4.1.x86_64.rpm gettext-tools-0.18.1.1-21.4.1.x86_64.rpm gettext-tools-debuginfo-0.18.1.1-21.4.1.x86_64.rpm openSUSE-2013-595 xorg-x11-server: fix Xephyr incorrect commandline arguments parsing low openSUSE 12.3 Update This update fixes the following issue with xorg-x11-server: - bnc#828364: fix Xephyr incorrect commandline arguments parsing xorg-x11-server-7.6_1.13.2-1.13.1.i586.rpm xorg-x11-server-7.6_1.13.2-1.13.1.src.rpm xorg-x11-server-debuginfo-7.6_1.13.2-1.13.1.i586.rpm xorg-x11-server-debugsource-7.6_1.13.2-1.13.1.i586.rpm xorg-x11-server-extra-7.6_1.13.2-1.13.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.13.2-1.13.1.i586.rpm xorg-x11-server-sdk-7.6_1.13.2-1.13.1.i586.rpm xorg-x11-server-7.6_1.13.2-1.13.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.13.2-1.13.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.13.2-1.13.1.x86_64.rpm xorg-x11-server-extra-7.6_1.13.2-1.13.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.13.2-1.13.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.13.2-1.13.1.x86_64.rpm openSUSE-2013-596 plotutils: Several fixes and bnc829497 moderate openSUSE 12.3 Update This update fixes the following issues with plotutils: - bnc#829479: Do not remove lex/yacc code as current bison generate broken code (depends on bnc#829497) - Avoid arithmetic overflow in Hershey pointing hands glyphs - Fixed wrong option --number-of-intervals to --no-of-intervals 'man spline' - Avoid broken postscript due not initialized variable libplot2-2.6-17.4.1.i586.rpm libplot2-debuginfo-2.6-17.4.1.i586.rpm libplotter2-2.6-17.4.1.i586.rpm libplotter2-debuginfo-2.6-17.4.1.i586.rpm libxmi0-2.6-17.4.1.i586.rpm libxmi0-debuginfo-2.6-17.4.1.i586.rpm plotutils-2.6-17.4.1.i586.rpm plotutils-2.6-17.4.1.src.rpm plotutils-debuginfo-2.6-17.4.1.i586.rpm plotutils-debugsource-2.6-17.4.1.i586.rpm plotutils-devel-2.6-17.4.1.i586.rpm libplot2-2.6-17.4.1.x86_64.rpm libplot2-debuginfo-2.6-17.4.1.x86_64.rpm libplotter2-2.6-17.4.1.x86_64.rpm libplotter2-debuginfo-2.6-17.4.1.x86_64.rpm libxmi0-2.6-17.4.1.x86_64.rpm libxmi0-debuginfo-2.6-17.4.1.x86_64.rpm plotutils-2.6-17.4.1.x86_64.rpm plotutils-debuginfo-2.6-17.4.1.x86_64.rpm plotutils-debugsource-2.6-17.4.1.x86_64.rpm plotutils-devel-2.6-17.4.1.x86_64.rpm openSUSE-2013-604 update for php5 moderate openSUSE 12.3 Update - fixing the following security issues: * CVE-2013-4635.patch (bnc#828020): - Integer overflow in the SdnToJewish * CVE-2013-1635.patch and CVE-2013-1643.patch (bnc#807707): - reading system files via untrusted SOAP input - soap.wsdl_cache_dir function did not honour PHP open_basedir * CVE-2013-4113.patch (bnc#829207): - heap corruption due to badly formed xml apache2-mod_php5-5.3.17-3.4.1.i586.rpm apache2-mod_php5-debuginfo-5.3.17-3.4.1.i586.rpm php5-5.3.17-3.4.1.i586.rpm php5-5.3.17-3.4.1.src.rpm php5-bcmath-5.3.17-3.4.1.i586.rpm php5-bcmath-debuginfo-5.3.17-3.4.1.i586.rpm php5-bz2-5.3.17-3.4.1.i586.rpm php5-bz2-debuginfo-5.3.17-3.4.1.i586.rpm php5-calendar-5.3.17-3.4.1.i586.rpm php5-calendar-debuginfo-5.3.17-3.4.1.i586.rpm php5-ctype-5.3.17-3.4.1.i586.rpm php5-ctype-debuginfo-5.3.17-3.4.1.i586.rpm php5-curl-5.3.17-3.4.1.i586.rpm php5-curl-debuginfo-5.3.17-3.4.1.i586.rpm php5-dba-5.3.17-3.4.1.i586.rpm php5-dba-debuginfo-5.3.17-3.4.1.i586.rpm php5-debuginfo-5.3.17-3.4.1.i586.rpm php5-debugsource-5.3.17-3.4.1.i586.rpm php5-devel-5.3.17-3.4.1.i586.rpm php5-dom-5.3.17-3.4.1.i586.rpm php5-dom-debuginfo-5.3.17-3.4.1.i586.rpm php5-enchant-5.3.17-3.4.1.i586.rpm php5-enchant-debuginfo-5.3.17-3.4.1.i586.rpm php5-exif-5.3.17-3.4.1.i586.rpm php5-exif-debuginfo-5.3.17-3.4.1.i586.rpm php5-fastcgi-5.3.17-3.4.1.i586.rpm php5-fastcgi-debuginfo-5.3.17-3.4.1.i586.rpm php5-fileinfo-5.3.17-3.4.1.i586.rpm php5-fileinfo-debuginfo-5.3.17-3.4.1.i586.rpm php5-fpm-5.3.17-3.4.1.i586.rpm php5-fpm-debuginfo-5.3.17-3.4.1.i586.rpm php5-ftp-5.3.17-3.4.1.i586.rpm php5-ftp-debuginfo-5.3.17-3.4.1.i586.rpm php5-gd-5.3.17-3.4.1.i586.rpm php5-gd-debuginfo-5.3.17-3.4.1.i586.rpm php5-gettext-5.3.17-3.4.1.i586.rpm php5-gettext-debuginfo-5.3.17-3.4.1.i586.rpm php5-gmp-5.3.17-3.4.1.i586.rpm php5-gmp-debuginfo-5.3.17-3.4.1.i586.rpm php5-iconv-5.3.17-3.4.1.i586.rpm php5-iconv-debuginfo-5.3.17-3.4.1.i586.rpm php5-imap-5.3.17-3.4.1.i586.rpm php5-imap-debuginfo-5.3.17-3.4.1.i586.rpm php5-intl-5.3.17-3.4.1.i586.rpm php5-intl-debuginfo-5.3.17-3.4.1.i586.rpm php5-json-5.3.17-3.4.1.i586.rpm php5-json-debuginfo-5.3.17-3.4.1.i586.rpm php5-ldap-5.3.17-3.4.1.i586.rpm php5-ldap-debuginfo-5.3.17-3.4.1.i586.rpm php5-mbstring-5.3.17-3.4.1.i586.rpm php5-mbstring-debuginfo-5.3.17-3.4.1.i586.rpm php5-mcrypt-5.3.17-3.4.1.i586.rpm php5-mcrypt-debuginfo-5.3.17-3.4.1.i586.rpm php5-mssql-5.3.17-3.4.1.i586.rpm php5-mssql-debuginfo-5.3.17-3.4.1.i586.rpm php5-mysql-5.3.17-3.4.1.i586.rpm php5-mysql-debuginfo-5.3.17-3.4.1.i586.rpm php5-odbc-5.3.17-3.4.1.i586.rpm php5-odbc-debuginfo-5.3.17-3.4.1.i586.rpm php5-openssl-5.3.17-3.4.1.i586.rpm php5-openssl-debuginfo-5.3.17-3.4.1.i586.rpm php5-pcntl-5.3.17-3.4.1.i586.rpm php5-pcntl-debuginfo-5.3.17-3.4.1.i586.rpm php5-pdo-5.3.17-3.4.1.i586.rpm php5-pdo-debuginfo-5.3.17-3.4.1.i586.rpm php5-pear-5.3.17-3.4.1.noarch.rpm php5-pgsql-5.3.17-3.4.1.i586.rpm php5-pgsql-debuginfo-5.3.17-3.4.1.i586.rpm php5-phar-5.3.17-3.4.1.i586.rpm php5-phar-debuginfo-5.3.17-3.4.1.i586.rpm php5-posix-5.3.17-3.4.1.i586.rpm php5-posix-debuginfo-5.3.17-3.4.1.i586.rpm php5-pspell-5.3.17-3.4.1.i586.rpm php5-pspell-debuginfo-5.3.17-3.4.1.i586.rpm php5-readline-5.3.17-3.4.1.i586.rpm php5-readline-debuginfo-5.3.17-3.4.1.i586.rpm php5-shmop-5.3.17-3.4.1.i586.rpm php5-shmop-debuginfo-5.3.17-3.4.1.i586.rpm php5-snmp-5.3.17-3.4.1.i586.rpm php5-snmp-debuginfo-5.3.17-3.4.1.i586.rpm php5-soap-5.3.17-3.4.1.i586.rpm php5-soap-debuginfo-5.3.17-3.4.1.i586.rpm php5-sockets-5.3.17-3.4.1.i586.rpm php5-sockets-debuginfo-5.3.17-3.4.1.i586.rpm php5-sqlite-5.3.17-3.4.1.i586.rpm php5-sqlite-debuginfo-5.3.17-3.4.1.i586.rpm php5-suhosin-5.3.17-3.4.1.i586.rpm php5-suhosin-debuginfo-5.3.17-3.4.1.i586.rpm php5-sysvmsg-5.3.17-3.4.1.i586.rpm php5-sysvmsg-debuginfo-5.3.17-3.4.1.i586.rpm php5-sysvsem-5.3.17-3.4.1.i586.rpm php5-sysvsem-debuginfo-5.3.17-3.4.1.i586.rpm php5-sysvshm-5.3.17-3.4.1.i586.rpm php5-sysvshm-debuginfo-5.3.17-3.4.1.i586.rpm php5-tidy-5.3.17-3.4.1.i586.rpm php5-tidy-debuginfo-5.3.17-3.4.1.i586.rpm php5-tokenizer-5.3.17-3.4.1.i586.rpm php5-tokenizer-debuginfo-5.3.17-3.4.1.i586.rpm php5-wddx-5.3.17-3.4.1.i586.rpm php5-wddx-debuginfo-5.3.17-3.4.1.i586.rpm php5-xmlreader-5.3.17-3.4.1.i586.rpm php5-xmlreader-debuginfo-5.3.17-3.4.1.i586.rpm php5-xmlrpc-5.3.17-3.4.1.i586.rpm php5-xmlrpc-debuginfo-5.3.17-3.4.1.i586.rpm php5-xmlwriter-5.3.17-3.4.1.i586.rpm php5-xmlwriter-debuginfo-5.3.17-3.4.1.i586.rpm php5-xsl-5.3.17-3.4.1.i586.rpm php5-xsl-debuginfo-5.3.17-3.4.1.i586.rpm php5-zip-5.3.17-3.4.1.i586.rpm php5-zip-debuginfo-5.3.17-3.4.1.i586.rpm php5-zlib-5.3.17-3.4.1.i586.rpm php5-zlib-debuginfo-5.3.17-3.4.1.i586.rpm apache2-mod_php5-5.3.17-3.4.1.x86_64.rpm apache2-mod_php5-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-5.3.17-3.4.1.x86_64.rpm php5-bcmath-5.3.17-3.4.1.x86_64.rpm php5-bcmath-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-bz2-5.3.17-3.4.1.x86_64.rpm php5-bz2-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-calendar-5.3.17-3.4.1.x86_64.rpm php5-calendar-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-ctype-5.3.17-3.4.1.x86_64.rpm php5-ctype-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-curl-5.3.17-3.4.1.x86_64.rpm php5-curl-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-dba-5.3.17-3.4.1.x86_64.rpm php5-dba-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-debugsource-5.3.17-3.4.1.x86_64.rpm php5-devel-5.3.17-3.4.1.x86_64.rpm php5-dom-5.3.17-3.4.1.x86_64.rpm php5-dom-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-enchant-5.3.17-3.4.1.x86_64.rpm php5-enchant-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-exif-5.3.17-3.4.1.x86_64.rpm php5-exif-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-fastcgi-5.3.17-3.4.1.x86_64.rpm php5-fastcgi-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-fileinfo-5.3.17-3.4.1.x86_64.rpm php5-fileinfo-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-fpm-5.3.17-3.4.1.x86_64.rpm php5-fpm-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-ftp-5.3.17-3.4.1.x86_64.rpm php5-ftp-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-gd-5.3.17-3.4.1.x86_64.rpm php5-gd-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-gettext-5.3.17-3.4.1.x86_64.rpm php5-gettext-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-gmp-5.3.17-3.4.1.x86_64.rpm php5-gmp-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-iconv-5.3.17-3.4.1.x86_64.rpm php5-iconv-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-imap-5.3.17-3.4.1.x86_64.rpm php5-imap-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-intl-5.3.17-3.4.1.x86_64.rpm php5-intl-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-json-5.3.17-3.4.1.x86_64.rpm php5-json-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-ldap-5.3.17-3.4.1.x86_64.rpm php5-ldap-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-mbstring-5.3.17-3.4.1.x86_64.rpm php5-mbstring-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-mcrypt-5.3.17-3.4.1.x86_64.rpm php5-mcrypt-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-mssql-5.3.17-3.4.1.x86_64.rpm php5-mssql-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-mysql-5.3.17-3.4.1.x86_64.rpm php5-mysql-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-odbc-5.3.17-3.4.1.x86_64.rpm php5-odbc-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-openssl-5.3.17-3.4.1.x86_64.rpm php5-openssl-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-pcntl-5.3.17-3.4.1.x86_64.rpm php5-pcntl-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-pdo-5.3.17-3.4.1.x86_64.rpm php5-pdo-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-pgsql-5.3.17-3.4.1.x86_64.rpm php5-pgsql-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-phar-5.3.17-3.4.1.x86_64.rpm php5-phar-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-posix-5.3.17-3.4.1.x86_64.rpm php5-posix-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-pspell-5.3.17-3.4.1.x86_64.rpm php5-pspell-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-readline-5.3.17-3.4.1.x86_64.rpm php5-readline-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-shmop-5.3.17-3.4.1.x86_64.rpm php5-shmop-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-snmp-5.3.17-3.4.1.x86_64.rpm php5-snmp-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-soap-5.3.17-3.4.1.x86_64.rpm php5-soap-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-sockets-5.3.17-3.4.1.x86_64.rpm php5-sockets-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-sqlite-5.3.17-3.4.1.x86_64.rpm php5-sqlite-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-suhosin-5.3.17-3.4.1.x86_64.rpm php5-suhosin-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-sysvmsg-5.3.17-3.4.1.x86_64.rpm php5-sysvmsg-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-sysvsem-5.3.17-3.4.1.x86_64.rpm php5-sysvsem-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-sysvshm-5.3.17-3.4.1.x86_64.rpm php5-sysvshm-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-tidy-5.3.17-3.4.1.x86_64.rpm php5-tidy-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-tokenizer-5.3.17-3.4.1.x86_64.rpm php5-tokenizer-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-wddx-5.3.17-3.4.1.x86_64.rpm php5-wddx-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-xmlreader-5.3.17-3.4.1.x86_64.rpm php5-xmlreader-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-xmlrpc-5.3.17-3.4.1.x86_64.rpm php5-xmlrpc-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-xmlwriter-5.3.17-3.4.1.x86_64.rpm php5-xmlwriter-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-xsl-5.3.17-3.4.1.x86_64.rpm php5-xsl-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-zip-5.3.17-3.4.1.x86_64.rpm php5-zip-debuginfo-5.3.17-3.4.1.x86_64.rpm php5-zlib-5.3.17-3.4.1.x86_64.rpm php5-zlib-debuginfo-5.3.17-3.4.1.x86_64.rpm openSUSE-2013-598 python: fix bundle-lang bug with missing translations moderate openSUSE 12.3 Update This update fixes the following issue with python: - bnc#794139, bnc#828369: fix bundle-lang bug with missing translations libpython2_7-1_0-2.7.3-10.4.1.i586.rpm libpython2_7-1_0-32bit-2.7.3-10.4.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.3-10.4.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.3-10.4.1.x86_64.rpm python-base-2.7.3-10.4.1.i586.rpm python-base-2.7.3-10.4.1.src.rpm python-base-32bit-2.7.3-10.4.1.x86_64.rpm python-base-debuginfo-2.7.3-10.4.1.i586.rpm python-base-debuginfo-32bit-2.7.3-10.4.1.x86_64.rpm python-base-debugsource-2.7.3-10.4.1.i586.rpm python-devel-2.7.3-10.4.1.i586.rpm python-xml-2.7.3-10.4.1.i586.rpm python-xml-debuginfo-2.7.3-10.4.1.i586.rpm python-doc-2.7-10.4.1.noarch.rpm python-doc-2.7-10.4.1.src.rpm python-doc-pdf-2.7-10.4.1.noarch.rpm python-2.7.3-10.4.1.i586.rpm python-2.7.3-10.4.1.src.rpm python-32bit-2.7.3-10.4.1.x86_64.rpm python-curses-2.7.3-10.4.1.i586.rpm python-curses-debuginfo-2.7.3-10.4.1.i586.rpm python-debuginfo-2.7.3-10.4.1.i586.rpm python-debuginfo-32bit-2.7.3-10.4.1.x86_64.rpm python-debugsource-2.7.3-10.4.1.i586.rpm python-demo-2.7.3-10.4.1.i586.rpm python-gdbm-2.7.3-10.4.1.i586.rpm python-gdbm-debuginfo-2.7.3-10.4.1.i586.rpm python-idle-2.7.3-10.4.1.i586.rpm python-tk-2.7.3-10.4.1.i586.rpm python-tk-debuginfo-2.7.3-10.4.1.i586.rpm libpython2_7-1_0-2.7.3-10.4.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.3-10.4.1.x86_64.rpm python-base-2.7.3-10.4.1.x86_64.rpm python-base-debuginfo-2.7.3-10.4.1.x86_64.rpm python-base-debugsource-2.7.3-10.4.1.x86_64.rpm python-devel-2.7.3-10.4.1.x86_64.rpm python-xml-2.7.3-10.4.1.x86_64.rpm python-xml-debuginfo-2.7.3-10.4.1.x86_64.rpm python-2.7.3-10.4.1.x86_64.rpm python-curses-2.7.3-10.4.1.x86_64.rpm python-curses-debuginfo-2.7.3-10.4.1.x86_64.rpm python-debuginfo-2.7.3-10.4.1.x86_64.rpm python-debugsource-2.7.3-10.4.1.x86_64.rpm python-demo-2.7.3-10.4.1.x86_64.rpm python-gdbm-2.7.3-10.4.1.x86_64.rpm python-gdbm-debuginfo-2.7.3-10.4.1.x86_64.rpm python-idle-2.7.3-10.4.1.x86_64.rpm python-tk-2.7.3-10.4.1.x86_64.rpm python-tk-debuginfo-2.7.3-10.4.1.x86_64.rpm openSUSE-2013-599 compcache: module parameter again changed back to "num_devices" low openSUSE 12.3 Update This update fixes the following issues with compcache: - bnc#825238: + module parameter again changed back to "num_devices" + fix package description, remove about compcache-kmp compcache-0.6.2-16.4.1.noarch.rpm compcache-0.6.2-16.4.1.src.rpm openSUSE-2013-600 iscsitarget: Removed startup script hacking on sysconfig files low openSUSE 12.3 Update This update fixes the following issue with iscsitarget: - bnc#827441: Removed startup script hacking on sysconfig files, removed upstream in v0.4.16 iscsitarget-1.4.20.3-8.12.1.i586.rpm iscsitarget-1.4.20.3-8.12.1.src.rpm iscsitarget-debuginfo-1.4.20.3-8.12.1.i586.rpm iscsitarget-debugsource-1.4.20.3-8.12.1.i586.rpm iscsitarget-kmp-default-1.4.20.3_k3.7.10_1.16-8.12.1.i586.rpm iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.7.10_1.16-8.12.1.i586.rpm iscsitarget-kmp-desktop-1.4.20.3_k3.7.10_1.16-8.12.1.i586.rpm iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.7.10_1.16-8.12.1.i586.rpm iscsitarget-kmp-pae-1.4.20.3_k3.7.10_1.16-8.12.1.i586.rpm iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.7.10_1.16-8.12.1.i586.rpm iscsitarget-kmp-xen-1.4.20.3_k3.7.10_1.16-8.12.1.i586.rpm iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.7.10_1.16-8.12.1.i586.rpm iscsitarget-1.4.20.3-8.12.1.x86_64.rpm iscsitarget-debuginfo-1.4.20.3-8.12.1.x86_64.rpm iscsitarget-debugsource-1.4.20.3-8.12.1.x86_64.rpm iscsitarget-kmp-default-1.4.20.3_k3.7.10_1.16-8.12.1.x86_64.rpm iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.7.10_1.16-8.12.1.x86_64.rpm iscsitarget-kmp-desktop-1.4.20.3_k3.7.10_1.16-8.12.1.x86_64.rpm iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.7.10_1.16-8.12.1.x86_64.rpm iscsitarget-kmp-xen-1.4.20.3_k3.7.10_1.16-8.12.1.x86_64.rpm iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.7.10_1.16-8.12.1.x86_64.rpm openSUSE-2013-607 update for kdebase4-workspace moderate openSUSE 12.3 Update - Added changeset_ra2bab28a.diff from upstream 4.11 branch, fixes kde#321576 - Added kdm-kcheckpass-Check-for-NULL-return-from-crypt-3-an.patch, (bnc#829857, CVE-2013-4132) kde4-kgreeter-plugins-4.10.5-1.111.1.i586.rpm kde4-kgreeter-plugins-debuginfo-4.10.5-1.111.1.i586.rpm kdebase4-workspace-4.10.5-1.111.1.i586.rpm kdebase4-workspace-4.10.5-1.111.1.src.rpm kdebase4-workspace-branding-upstream-4.10.5-1.111.1.i586.rpm kdebase4-workspace-debuginfo-4.10.5-1.111.1.i586.rpm kdebase4-workspace-debugsource-4.10.5-1.111.1.i586.rpm kdebase4-workspace-devel-4.10.5-1.111.1.i586.rpm kdebase4-workspace-devel-debuginfo-4.10.5-1.111.1.i586.rpm kdebase4-workspace-ksysguardd-4.10.5-1.111.1.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.10.5-1.111.1.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.10.5-1.111.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.10.5-1.111.1.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.10.5-1.111.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.10.5-1.111.1.i586.rpm kdebase4-workspace-plasma-calendar-4.10.5-1.111.1.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.10.5-1.111.1.i586.rpm kdm-4.10.5-1.111.1.i586.rpm kdm-branding-upstream-4.10.5-1.111.1.i586.rpm kdm-debuginfo-4.10.5-1.111.1.i586.rpm kwin-4.10.5-1.111.1.i586.rpm kwin-debuginfo-4.10.5-1.111.1.i586.rpm python-kdebase4-4.10.5-1.111.1.i586.rpm kde4-kgreeter-plugins-4.10.5-1.111.1.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.10.5-1.111.1.x86_64.rpm kdebase4-workspace-4.10.5-1.111.1.x86_64.rpm kdebase4-workspace-branding-upstream-4.10.5-1.111.1.x86_64.rpm kdebase4-workspace-debuginfo-4.10.5-1.111.1.x86_64.rpm kdebase4-workspace-debugsource-4.10.5-1.111.1.x86_64.rpm kdebase4-workspace-devel-4.10.5-1.111.1.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.10.5-1.111.1.x86_64.rpm kdebase4-workspace-ksysguardd-4.10.5-1.111.1.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.10.5-1.111.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.10.5-1.111.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.10.5-1.111.1.x86_64.rpm kdebase4-workspace-plasma-calendar-4.10.5-1.111.1.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.10.5-1.111.1.x86_64.rpm kdm-4.10.5-1.111.1.x86_64.rpm kdm-branding-upstream-4.10.5-1.111.1.x86_64.rpm kdm-debuginfo-4.10.5-1.111.1.x86_64.rpm kwin-4.10.5-1.111.1.x86_64.rpm kwin-debuginfo-4.10.5-1.111.1.x86_64.rpm python-kdebase4-4.10.5-1.111.1.x86_64.rpm openSUSE-2013-602 lcms2: updated to 2.5 to fix several security issues and bugs low openSUSE 12.3 Update This version update of lcms2 to release 2.5 fixes several security issues plus several other color management bugs. lcms2-2.5-2.4.1.i586.rpm lcms2-2.5-2.4.1.src.rpm lcms2-debuginfo-2.5-2.4.1.i586.rpm lcms2-debugsource-2.5-2.4.1.i586.rpm liblcms2-2-2.5-2.4.1.i586.rpm liblcms2-2-32bit-2.5-2.4.1.x86_64.rpm liblcms2-2-debuginfo-2.5-2.4.1.i586.rpm liblcms2-2-debuginfo-32bit-2.5-2.4.1.x86_64.rpm liblcms2-devel-2.5-2.4.1.i586.rpm liblcms2-devel-32bit-2.5-2.4.1.x86_64.rpm liblcms2-doc-2.5-2.4.1.noarch.rpm lcms2-2.5-2.4.1.x86_64.rpm lcms2-debuginfo-2.5-2.4.1.x86_64.rpm lcms2-debugsource-2.5-2.4.1.x86_64.rpm liblcms2-2-2.5-2.4.1.x86_64.rpm liblcms2-2-debuginfo-2.5-2.4.1.x86_64.rpm liblcms2-devel-2.5-2.4.1.x86_64.rpm openSUSE-2013-603 cmake: add missing operator= for cmCustomCommand low openSUSE 12.3 Update This update fixes the following issue with cmake: - bnc#829544: add missing operator= for cmCustomCommand to fix a segfault cmake-gui-2.8.10.2-2.4.1.i586.rpm cmake-gui-2.8.10.2-2.4.1.src.rpm cmake-gui-debuginfo-2.8.10.2-2.4.1.i586.rpm cmake-gui-debugsource-2.8.10.2-2.4.1.i586.rpm cmake-2.8.10.2-2.4.1.i586.rpm cmake-2.8.10.2-2.4.1.src.rpm cmake-debuginfo-2.8.10.2-2.4.1.i586.rpm cmake-debugsource-2.8.10.2-2.4.1.i586.rpm cmake-gui-2.8.10.2-2.4.1.x86_64.rpm cmake-gui-debuginfo-2.8.10.2-2.4.1.x86_64.rpm cmake-gui-debugsource-2.8.10.2-2.4.1.x86_64.rpm cmake-2.8.10.2-2.4.1.x86_64.rpm cmake-debuginfo-2.8.10.2-2.4.1.x86_64.rpm cmake-debugsource-2.8.10.2-2.4.1.x86_64.rpm openSUSE-2013-608 srtp: security update moderate openSUSE 12.3 Update A buffer overflow in srtp was fixed which could potentially be used by attackers to crash srtp using applications and potentially execute code (CVE-2013-2139, bnc828009). libsrtp1-1.4.4-2.4.1.i586.rpm libsrtp1-debuginfo-1.4.4-2.4.1.i586.rpm srtp-1.4.4-2.4.1.src.rpm srtp-debugsource-1.4.4-2.4.1.i586.rpm srtp-devel-1.4.4-2.4.1.i586.rpm libsrtp1-1.4.4-2.4.1.x86_64.rpm libsrtp1-debuginfo-1.4.4-2.4.1.x86_64.rpm srtp-debugsource-1.4.4-2.4.1.x86_64.rpm srtp-devel-1.4.4-2.4.1.x86_64.rpm openSUSE-2013-616 percona-toolkit: update to 2.1.10 moderate openSUSE 12.3 Update percona-toolkit was updated to 2.1.10 [bnc#830218], fixing the following bugs: * Some tools use @@hostname without /*!50038*/ * pt-deadlock-logger error: Use of uninitialized value $ts in pattern match (m//) * pt-heartbeat --utc --check always returns 0 * pt-heartbeat docs don't account for --utc * pt-query-digest 2.1 typo in docs * pt-query-digest docs don't mention --type=rawlog * pt-table-checksum doesn't use non-unique index with highest cardinality * pt-table-checksum: Deep recursion on subroutine "SchemaIterator::_iterate_dbh" percona-toolkit-2.1.10-2.8.1.noarch.rpm percona-toolkit-2.1.10-2.8.1.src.rpm openSUSE-2013-613 xorg-x11-Xvnc: fix for memory leaks on keypresses moderate openSUSE 12.3 Update A memory leak on key pressing in Xvnc was fixed. (bnc#818033) xorg-x11-Xvnc-7.6_1.0.1-3.12.1.i586.rpm xorg-x11-Xvnc-7.6_1.0.1-3.12.1.src.rpm xorg-x11-Xvnc-debuginfo-7.6_1.0.1-3.12.1.i586.rpm xorg-x11-Xvnc-debugsource-7.6_1.0.1-3.12.1.i586.rpm xorg-x11-Xvnc-7.6_1.0.1-3.12.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-7.6_1.0.1-3.12.1.x86_64.rpm xorg-x11-Xvnc-debugsource-7.6_1.0.1-3.12.1.x86_64.rpm openSUSE-2013-614 wireless-tools: rename iwlagn modprobe snippet moderate openSUSE 12.3 Update The iwlagn modprobe snippet in wireless-tools was renamed to iwlwifi to match the driver it affects. (bnc#787060) libiw-devel-30.pre9-28.5.1.i586.rpm libiw30-30.pre9-28.5.1.i586.rpm libiw30-debuginfo-30.pre9-28.5.1.i586.rpm wireless-tools-30.pre9-28.5.1.i586.rpm wireless-tools-30.pre9-28.5.1.src.rpm wireless-tools-debuginfo-30.pre9-28.5.1.i586.rpm wireless-tools-debugsource-30.pre9-28.5.1.i586.rpm libiw-devel-30.pre9-28.5.1.x86_64.rpm libiw30-30.pre9-28.5.1.x86_64.rpm libiw30-debuginfo-30.pre9-28.5.1.x86_64.rpm wireless-tools-30.pre9-28.5.1.x86_64.rpm wireless-tools-debuginfo-30.pre9-28.5.1.x86_64.rpm wireless-tools-debugsource-30.pre9-28.5.1.x86_64.rpm openSUSE-2013-628 texlive: roll up bugfix update moderate openSUSE 12.3 Update TeXLive was updated to fix various bugs. Following bugs were fixed: - Asymptote binaries may have the same version as the format files of the asymptote package it self (bnc#813032) - Change Obsoletes from < 2012+subversion to <= 2011 (bnc#811162) - Let mathdesign require tex(texnansi.enc) (bnc#808731) - Let biber-bin require perl(Text::BibTeX) (bnc#811258) - Do not require xfs as we do not use xfs at all, otherwise we have to add some more lua code in the %post scriptlet. - Let texlive-biber require perl(LWP::UserAgent) to be able to read system based certificates - backward compatibility Provides: texlive-bin-dvilj (SR#175836) - As lcdf-typetools does not support kpathsea nor search below texmf tree build the texlive-lcdftypetools(-bin) packages again and let them conflict with the lcdf-typetools package. - Let texlive-pdfjam require texlive-pdfpages (bnc#814804) - Let texlive-pdftools require texlive-pst-pdf (bnc#812286) - Correct license boolean for biber packages - Let texlive-tex4ht-bin conflict with ht due path /usr/bin/ht - Let texlive-lcdftypetools(-bin) packages depend on lcdf-typetools package or conflict. - Let texlive-arev require tex(mdacmr.fd) (bnc#819867) - Avoid line break in patch pgf_plain.dif (bnc#823273) - Avoid doubling mktex.opt content with excessive patch which had lead that the original content overrides the new one (bnc#801727) ht-2.0.20-4.4.1.i586.rpm ht-2.0.20-4.4.1.src.rpm ht-debuginfo-2.0.20-4.4.1.i586.rpm ht-debugsource-2.0.20-4.4.1.i586.rpm laeqed-1.2-4.5.1.noarch.rpm laeqed-1.2-4.5.1.src.rpm lcdf-typetools-2.91-8.4.1.i586.rpm lcdf-typetools-2.91-8.4.1.src.rpm lcdf-typetools-debuginfo-2.91-8.4.1.i586.rpm lcdf-typetools-debugsource-2.91-8.4.1.i586.rpm texlive-collection-basic-2012.67.svn20730-4.5.1.noarch.rpm texlive-collection-bibtexextra-2012.67.svn26290-4.5.1.noarch.rpm texlive-collection-binextra-2012.67.svn25648-4.5.1.noarch.rpm texlive-collection-context-2012.67.svn23785-4.5.1.noarch.rpm texlive-collection-documentation-arabic-2012.67.svn14327-4.5.1.noarch.rpm texlive-collection-documentation-base-2012.67.svn17091-4.5.1.noarch.rpm texlive-collection-documentation-bulgarian-2012.67.svn19296-4.5.1.noarch.rpm texlive-collection-documentation-chinese-2012.67.svn14384-4.5.1.noarch.rpm texlive-collection-documentation-czechslovak-2012.67.svn23021-4.5.1.noarch.rpm texlive-collection-documentation-dutch-2012.67.svn13822-4.5.1.noarch.rpm texlive-collection-documentation-english-2012.67.svn26293-4.5.1.noarch.rpm texlive-collection-documentation-finnish-2012.67.svn13822-4.5.1.noarch.rpm texlive-collection-documentation-french-2012.67.svn25105-4.5.1.noarch.rpm texlive-collection-documentation-german-2012.67.svn25301-4.5.1.noarch.rpm texlive-collection-documentation-italian-2012.67.svn25218-4.5.1.noarch.rpm texlive-collection-documentation-japanese-2012.67.svn13822-4.5.1.noarch.rpm texlive-collection-documentation-korean-2012.67.svn13822-4.5.1.noarch.rpm texlive-collection-documentation-mongolian-2012.67.svn13822-4.5.1.noarch.rpm texlive-collection-documentation-polish-2012.67.svn13822-4.5.1.noarch.rpm texlive-collection-documentation-portuguese-2012.67.svn13822-4.5.1.noarch.rpm texlive-collection-documentation-russian-2012.67.svn13822-4.5.1.noarch.rpm texlive-collection-documentation-serbian-2012.67.svn19112-4.5.1.noarch.rpm texlive-collection-documentation-slovenian-2012.67.svn13822-4.5.1.noarch.rpm texlive-collection-documentation-spanish-2012.67.svn19634-4.5.1.noarch.rpm texlive-collection-documentation-thai-2012.67.svn13822-4.5.1.noarch.rpm texlive-collection-documentation-turkish-2012.67.svn13822-4.5.1.noarch.rpm texlive-collection-documentation-ukrainian-2012.67.svn13822-4.5.1.noarch.rpm texlive-collection-documentation-vietnamese-2012.67.svn13822-4.5.1.noarch.rpm texlive-collection-fontsextra-2012.67.svn26291-4.5.1.noarch.rpm texlive-collection-fontsrecommended-2012.67.svn22193-4.5.1.noarch.rpm texlive-collection-fontutils-2012.67.svn25704-4.5.1.noarch.rpm texlive-collection-formatsextra-2012.67.svn21879-4.5.1.noarch.rpm texlive-collection-games-2012.67.svn25963-4.5.1.noarch.rpm texlive-collection-genericextra-2012.67.svn26292-4.5.1.noarch.rpm texlive-collection-genericrecommended-2012.67.svn19849-4.5.1.noarch.rpm texlive-collection-htmlxml-2012.67.svn13822-4.5.1.noarch.rpm texlive-collection-humanities-2012.67.svn25527-4.5.1.noarch.rpm texlive-collection-langafrican-2012.67.svn21061-4.5.1.noarch.rpm texlive-collection-langarabic-2012.67.svn24768-4.5.1.noarch.rpm texlive-collection-langarmenian-2012.67.svn20529-4.5.1.noarch.rpm texlive-collection-langcjk-2012.67.svn26115-4.5.1.noarch.rpm texlive-collection-langcroatian-2012.67.svn21190-4.5.1.noarch.rpm texlive-collection-langcyrillic-2012.67.svn25209-4.5.1.noarch.rpm texlive-collection-langczechslovak-2012.67.svn14727-4.5.1.noarch.rpm texlive-collection-langdanish-2012.67.svn14727-4.5.1.noarch.rpm texlive-collection-langdutch-2012.67.svn14727-4.5.1.noarch.rpm texlive-collection-langenglish-2012.67.svn18615-4.5.1.noarch.rpm texlive-collection-langfinnish-2012.67.svn14727-4.5.1.noarch.rpm texlive-collection-langfrench-2012.67.svn25419-4.5.1.noarch.rpm texlive-collection-langgerman-2012.67.svn25356-4.5.1.noarch.rpm texlive-collection-langgreek-2012.67.svn26262-4.5.1.noarch.rpm texlive-collection-langhebrew-2012.67.svn14727-4.5.1.noarch.rpm texlive-collection-langhungarian-2012.67.svn14727-4.5.1.noarch.rpm texlive-collection-langindic-2012.67.svn25494-4.5.1.noarch.rpm texlive-collection-langitalian-2012.67.svn26191-4.5.1.noarch.rpm texlive-collection-langlatin-2012.67.svn14727-4.5.1.noarch.rpm texlive-collection-langlatvian-2012.67.svn14727-4.5.1.noarch.rpm texlive-collection-langlithuanian-2012.67.svn14727-4.5.1.noarch.rpm texlive-collection-langmongolian-2012.67.svn22468-4.5.1.noarch.rpm texlive-collection-langnorwegian-2012.67.svn14727-4.5.1.noarch.rpm texlive-collection-langother-2012.67.svn25956-4.5.1.noarch.rpm texlive-collection-langpolish-2012.67.svn23552-4.5.1.noarch.rpm texlive-collection-langportuguese-2012.67.svn21528-4.5.1.noarch.rpm texlive-collection-langspanish-2012.67.svn21528-4.5.1.noarch.rpm texlive-collection-langswedish-2012.67.svn14727-4.5.1.noarch.rpm texlive-collection-langtibetan-2012.67.svn14727-4.5.1.noarch.rpm texlive-collection-langturkmen-2012.67.svn17578-4.5.1.noarch.rpm texlive-collection-langvietnamese-2012.67.svn15272-4.5.1.noarch.rpm texlive-collection-latex-2012.67.svn25030-4.5.1.noarch.rpm texlive-collection-latexextra-2012.67.svn26257-4.5.1.noarch.rpm texlive-collection-latexrecommended-2012.67.svn25795-4.5.1.noarch.rpm texlive-collection-luatex-2012.67.svn25623-4.5.1.noarch.rpm texlive-collection-mathextra-2012.67.svn25870-4.5.1.noarch.rpm texlive-collection-metapost-2012.67.svn23252-4.5.1.noarch.rpm texlive-collection-music-2012.67.svn25121-4.5.1.noarch.rpm texlive-collection-omega-2012.67.svn25844-4.5.1.noarch.rpm texlive-collection-pictures-2012.67.svn26093-4.5.1.noarch.rpm texlive-collection-plainextra-2012.67.svn23436-4.5.1.noarch.rpm texlive-collection-pstricks-2012.67.svn25962-4.5.1.noarch.rpm texlive-collection-publishers-2012.67.svn26289-4.5.1.noarch.rpm texlive-collection-science-2012.67.svn25104-4.5.1.noarch.rpm texlive-collection-texinfo-2012.67.svn15216-4.5.1.noarch.rpm texlive-collection-xetex-2012.67.svn25850-4.5.1.noarch.rpm texlive-devel-2012.67-4.5.1.noarch.rpm texlive-extratools-2012.67-4.5.1.noarch.rpm texlive-filesystem-2012.67-4.5.1.noarch.rpm texlive-filesystem-2012.67-4.5.1.src.rpm texlive-scheme-basic-2012.67.svn25923-4.5.1.noarch.rpm texlive-scheme-context-2012.67.svn23157-4.5.1.noarch.rpm texlive-scheme-full-2012.67.svn21417-4.5.1.noarch.rpm texlive-scheme-gust-2012.67.svn21479-4.5.1.noarch.rpm texlive-scheme-medium-2012.67.svn18615-4.5.1.noarch.rpm texlive-scheme-minimal-2012.67.svn13822-4.5.1.noarch.rpm texlive-scheme-small-2012.67.svn25850-4.5.1.noarch.rpm texlive-scheme-tetex-2012.67.svn21479-4.5.1.noarch.rpm texlive-scheme-xml-2012.67.svn13822-4.5.1.noarch.rpm texlive-a0poster-2012.67.1.22bsvn15878-4.6.1.noarch.rpm texlive-a0poster-2012.67.1.22bsvn15878-4.6.1.src.rpm texlive-a0poster-doc-2012.67.1.22bsvn15878-4.6.1.noarch.rpm texlive-a2ping-2012.67.svn18835-4.6.1.noarch.rpm texlive-a2ping-2012.67.svn18835-4.6.1.src.rpm texlive-a2ping-doc-2012.67.svn18835-4.6.1.noarch.rpm texlive-a4wide-2012.67.svn20943-4.6.1.noarch.rpm texlive-a4wide-2012.67.svn20943-4.6.1.src.rpm texlive-a4wide-doc-2012.67.svn20943-4.6.1.noarch.rpm texlive-a5comb-2012.67.4svn17020-4.6.1.noarch.rpm texlive-a5comb-2012.67.4svn17020-4.6.1.src.rpm texlive-a5comb-doc-2012.67.4svn17020-4.6.1.noarch.rpm texlive-aastex-2012.67.5.2svn15878-4.6.1.noarch.rpm texlive-aastex-2012.67.5.2svn15878-4.6.1.src.rpm texlive-aastex-doc-2012.67.5.2svn15878-4.6.1.noarch.rpm texlive-abbr-2012.67.svn15878-4.6.1.noarch.rpm texlive-abbr-2012.67.svn15878-4.6.1.src.rpm texlive-abbr-doc-2012.67.svn15878-4.6.1.noarch.rpm texlive-abc-2012.67.0.0.0svn15878-4.6.1.noarch.rpm texlive-abc-2012.67.0.0.0svn15878-4.6.1.src.rpm texlive-abc-doc-2012.67.0.0.0svn15878-4.6.1.noarch.rpm texlive-abstract-2012.67.1.2asvn15878-4.6.1.noarch.rpm texlive-abstract-2012.67.1.2asvn15878-4.6.1.src.rpm texlive-abstract-doc-2012.67.1.2asvn15878-4.6.1.noarch.rpm texlive-abstyles-2012.67.svn15878-4.6.1.noarch.rpm texlive-abstyles-2012.67.svn15878-4.6.1.src.rpm texlive-abstyles-doc-2012.67.svn15878-4.6.1.noarch.rpm texlive-accfonts-2012.67.0.0.25svn18835-4.6.1.noarch.rpm texlive-accfonts-2012.67.0.0.25svn18835-4.6.1.src.rpm texlive-accfonts-doc-2012.67.0.0.25svn18835-4.6.1.noarch.rpm texlive-achemso-2012.67.3.7asvn26274-4.6.1.noarch.rpm texlive-achemso-2012.67.3.7asvn26274-4.6.1.src.rpm texlive-achemso-doc-2012.67.3.7asvn26274-4.6.1.noarch.rpm texlive-acmconf-2012.67.1.3svn15878-4.6.1.noarch.rpm texlive-acmconf-2012.67.1.3svn15878-4.6.1.src.rpm texlive-acmconf-doc-2012.67.1.3svn15878-4.6.1.noarch.rpm texlive-acronym-2012.67.1.36svn19660-4.6.1.noarch.rpm texlive-acronym-2012.67.1.36svn19660-4.6.1.src.rpm texlive-acronym-doc-2012.67.1.36svn19660-4.6.1.noarch.rpm texlive-acroterm-2012.67.0.0.1svn20498-4.6.1.noarch.rpm texlive-acroterm-2012.67.0.0.1svn20498-4.6.1.src.rpm texlive-acroterm-doc-2012.67.0.0.1svn20498-4.6.1.noarch.rpm texlive-active-conf-2012.67.0.0.3asvn15878-4.6.1.noarch.rpm texlive-active-conf-2012.67.0.0.3asvn15878-4.6.1.src.rpm texlive-active-conf-doc-2012.67.0.0.3asvn15878-4.6.1.noarch.rpm texlive-addlines-2012.67.0.0.2svn15878-4.6.1.noarch.rpm texlive-addlines-2012.67.0.0.2svn15878-4.6.1.src.rpm texlive-addlines-doc-2012.67.0.0.2svn15878-4.6.1.noarch.rpm texlive-adfathesis-2012.67.2.42svn26048-4.6.1.noarch.rpm texlive-adfathesis-2012.67.2.42svn26048-4.6.1.src.rpm texlive-adfathesis-doc-2012.67.2.42svn26048-4.6.1.noarch.rpm texlive-adforn-2012.67.1.001_b_2svn20019-4.6.1.noarch.rpm texlive-adforn-2012.67.1.001_b_2svn20019-4.6.1.src.rpm texlive-adforn-doc-2012.67.1.001_b_2svn20019-4.6.1.noarch.rpm texlive-adforn-fonts-2012.67.1.001_b_2svn20019-4.6.1.noarch.rpm texlive-adfsymbols-2012.67.1.001svn19766-4.6.1.noarch.rpm texlive-adfsymbols-2012.67.1.001svn19766-4.6.1.src.rpm texlive-adfsymbols-doc-2012.67.1.001svn19766-4.6.1.noarch.rpm texlive-adfsymbols-fonts-2012.67.1.001svn19766-4.6.1.noarch.rpm texlive-adjmulticol-2012.67.1.0svn21512-4.6.1.noarch.rpm texlive-adjmulticol-2012.67.1.0svn21512-4.6.1.src.rpm texlive-adjmulticol-doc-2012.67.1.0svn21512-4.6.1.noarch.rpm texlive-adjustbox-2012.67.0.0.8svn24593-4.6.1.noarch.rpm texlive-adjustbox-2012.67.0.0.8svn24593-4.6.1.src.rpm texlive-adjustbox-doc-2012.67.0.0.8svn24593-4.6.1.noarch.rpm texlive-adobemapping-2012.67.svn26261-4.6.1.noarch.rpm texlive-adobemapping-2012.67.svn26261-4.6.1.src.rpm texlive-adrconv-2012.67.1.3svn17683-4.6.1.noarch.rpm texlive-adrconv-2012.67.1.3svn17683-4.6.1.src.rpm texlive-adrconv-doc-2012.67.1.3svn17683-4.6.1.noarch.rpm texlive-advdate-2012.67.svn20538-4.6.1.noarch.rpm texlive-advdate-2012.67.svn20538-4.6.1.src.rpm texlive-advdate-doc-2012.67.svn20538-4.6.1.noarch.rpm texlive-ae-2012.67.1.4svn15878-4.6.1.noarch.rpm texlive-ae-2012.67.1.4svn15878-4.6.1.src.rpm texlive-ae-doc-2012.67.1.4svn15878-4.6.1.noarch.rpm texlive-aeguill-2012.67.svn15878-4.6.1.noarch.rpm texlive-aeguill-2012.67.svn15878-4.6.1.src.rpm texlive-aeguill-doc-2012.67.svn15878-4.6.1.noarch.rpm texlive-afm2pl-2012.67.svn23089-4.6.1.noarch.rpm texlive-afm2pl-2012.67.svn23089-4.6.1.src.rpm texlive-afm2pl-doc-2012.67.svn23089-4.6.1.noarch.rpm texlive-afthesis-2012.67.2.7svn15878-4.6.1.noarch.rpm texlive-afthesis-2012.67.2.7svn15878-4.6.1.src.rpm texlive-afthesis-doc-2012.67.2.7svn15878-4.6.1.noarch.rpm texlive-aguplus-2012.67.1.6bsvn17156-4.6.1.noarch.rpm texlive-aguplus-2012.67.1.6bsvn17156-4.6.1.src.rpm texlive-aguplus-doc-2012.67.1.6bsvn17156-4.6.1.noarch.rpm texlive-aiaa-2012.67.3.6svn15878-4.6.1.noarch.rpm texlive-aiaa-2012.67.3.6svn15878-4.6.1.src.rpm texlive-aiaa-doc-2012.67.3.6svn15878-4.6.1.noarch.rpm texlive-aichej-2012.67.svn15878-4.6.1.noarch.rpm texlive-aichej-2012.67.svn15878-4.6.1.src.rpm texlive-akktex-2012.67.0.0.3.2svn26055-4.6.1.noarch.rpm texlive-akktex-2012.67.0.0.3.2svn26055-4.6.1.src.rpm texlive-akktex-doc-2012.67.0.0.3.2svn26055-4.6.1.noarch.rpm texlive-akletter-2012.67.1.5isvn15878-4.6.1.noarch.rpm texlive-akletter-2012.67.1.5isvn15878-4.6.1.src.rpm texlive-akletter-doc-2012.67.1.5isvn15878-4.6.1.noarch.rpm texlive-aleph-2012.67.rc2svn26069-4.6.1.noarch.rpm texlive-aleph-2012.67.rc2svn26069-4.6.1.src.rpm texlive-alg-2012.67.20010313svn15878-4.6.1.noarch.rpm texlive-alg-2012.67.20010313svn15878-4.6.1.src.rpm texlive-alg-doc-2012.67.20010313svn15878-4.6.1.noarch.rpm texlive-algorithm2e-2012.67.4.01svn16417-4.6.1.noarch.rpm texlive-algorithm2e-2012.67.4.01svn16417-4.6.1.src.rpm texlive-algorithm2e-doc-2012.67.4.01svn16417-4.6.1.noarch.rpm texlive-algorithmicx-2012.67.svn15878-4.6.1.noarch.rpm texlive-algorithmicx-2012.67.svn15878-4.6.1.src.rpm texlive-algorithmicx-doc-2012.67.svn15878-4.6.1.noarch.rpm texlive-algorithms-2012.67.0.0.1svn15878-4.6.1.noarch.rpm texlive-algorithms-2012.67.0.0.1svn15878-4.6.1.src.rpm texlive-algorithms-doc-2012.67.0.0.1svn15878-4.6.1.noarch.rpm texlive-allrunes-2012.67.2.1svn21886-4.6.1.noarch.rpm texlive-allrunes-2012.67.2.1svn21886-4.6.1.src.rpm texlive-allrunes-doc-2012.67.2.1svn21886-4.6.1.noarch.rpm texlive-allrunes-fonts-2012.67.2.1svn21886-4.6.1.noarch.rpm texlive-alnumsec-2012.67.v0.03svn15878-4.6.1.noarch.rpm texlive-alnumsec-2012.67.v0.03svn15878-4.6.1.src.rpm texlive-alnumsec-doc-2012.67.v0.03svn15878-4.6.1.noarch.rpm texlive-alterqcm-2012.67.3.7csvn23385-4.6.1.noarch.rpm texlive-alterqcm-2012.67.3.7csvn23385-4.6.1.src.rpm texlive-alterqcm-doc-2012.67.3.7csvn23385-4.6.1.noarch.rpm texlive-altfont-2012.67.1.1svn15878-4.6.1.noarch.rpm texlive-altfont-2012.67.1.1svn15878-4.6.1.src.rpm texlive-altfont-doc-2012.67.1.1svn15878-4.6.1.noarch.rpm texlive-ametsoc-2012.67.3.0svn15878-4.6.1.noarch.rpm texlive-ametsoc-2012.67.3.0svn15878-4.6.1.src.rpm texlive-ametsoc-doc-2012.67.3.0svn15878-4.6.1.noarch.rpm texlive-amiri-2012.67.0.0.101svn24961-4.6.1.noarch.rpm texlive-amiri-2012.67.0.0.101svn24961-4.6.1.src.rpm texlive-amiri-doc-2012.67.0.0.101svn24961-4.6.1.noarch.rpm texlive-amiri-fonts-2012.67.0.0.101svn24961-4.6.1.noarch.rpm texlive-amsaddr-2012.67.1.0svn15878-4.6.1.noarch.rpm texlive-amsaddr-2012.67.1.0svn15878-4.6.1.src.rpm texlive-amsaddr-doc-2012.67.1.0svn15878-4.6.1.noarch.rpm texlive-amscls-2012.67.svn23392-4.6.1.noarch.rpm texlive-amscls-2012.67.svn23392-4.6.1.src.rpm texlive-amscls-doc-2012.67.svn23392-4.6.1.noarch.rpm texlive-amsfonts-2012.67.3.0svn15878-4.6.1.noarch.rpm texlive-amsfonts-2012.67.3.0svn15878-4.6.1.src.rpm texlive-amsfonts-doc-2012.67.3.0svn15878-4.6.1.noarch.rpm texlive-amsfonts-fonts-2012.67.3.0svn15878-4.6.1.noarch.rpm texlive-amslatex-primer-2012.67.2.2svn22612-4.6.1.noarch.rpm texlive-amslatex-primer-2012.67.2.2svn22612-4.6.1.src.rpm texlive-amsldoc-it-2012.67.svn15878-4.6.1.noarch.rpm texlive-amsldoc-it-2012.67.svn15878-4.6.1.src.rpm texlive-amsldoc-vn-2012.67.2.0svn21855-4.6.1.noarch.rpm texlive-amsldoc-vn-2012.67.2.0svn21855-4.6.1.src.rpm texlive-amsmath-2012.67.2.13svn23390-4.6.1.noarch.rpm texlive-amsmath-2012.67.2.13svn23390-4.6.1.src.rpm texlive-amsmath-doc-2012.67.2.13svn23390-4.6.1.noarch.rpm texlive-amsmath-it-2012.67.svn22930-4.6.1.noarch.rpm texlive-amsmath-it-2012.67.svn22930-4.6.1.src.rpm texlive-amsrefs-2012.67.2.09svn23391-4.6.1.noarch.rpm texlive-amsrefs-2012.67.2.09svn23391-4.6.1.src.rpm texlive-amsrefs-doc-2012.67.2.09svn23391-4.6.1.noarch.rpm texlive-amstex-2012.67.2.2svn23089-4.6.1.noarch.rpm texlive-amstex-2012.67.2.2svn23089-4.6.1.src.rpm texlive-amstex-doc-2012.67.2.2svn23089-4.6.1.noarch.rpm texlive-amsthdoc-it-2012.67.svn15878-4.6.1.noarch.rpm texlive-amsthdoc-it-2012.67.svn15878-4.6.1.src.rpm texlive-animate-2012.67.svn24901-4.6.1.noarch.rpm texlive-animate-2012.67.svn24901-4.6.1.src.rpm texlive-animate-doc-2012.67.svn24901-4.6.1.noarch.rpm texlive-anonchap-2012.67.1.1asvn17049-4.6.1.noarch.rpm texlive-anonchap-2012.67.1.1asvn17049-4.6.1.src.rpm texlive-anonchap-doc-2012.67.1.1asvn17049-4.6.1.noarch.rpm texlive-answers-2012.67.2.13svn20070-4.6.1.noarch.rpm texlive-answers-2012.67.2.13svn20070-4.6.1.src.rpm texlive-answers-doc-2012.67.2.13svn20070-4.6.1.noarch.rpm texlive-antiqua-2012.67.001.003svn24266-4.6.1.noarch.rpm texlive-antiqua-2012.67.001.003svn24266-4.6.1.src.rpm texlive-antiqua-doc-2012.67.001.003svn24266-4.6.1.noarch.rpm texlive-antiqua-fonts-2012.67.001.003svn24266-4.6.1.noarch.rpm texlive-antomega-2012.67.0.0.8svn21933-4.6.1.noarch.rpm texlive-antomega-2012.67.0.0.8svn21933-4.6.1.src.rpm texlive-antomega-doc-2012.67.0.0.8svn21933-4.6.1.noarch.rpm texlive-antt-2012.67.2.08svn18651-4.6.1.noarch.rpm texlive-antt-2012.67.2.08svn18651-4.6.1.src.rpm texlive-antt-doc-2012.67.2.08svn18651-4.6.1.noarch.rpm texlive-antt-fonts-2012.67.2.08svn18651-4.6.1.noarch.rpm texlive-anufinalexam-2012.67.svn26053-4.6.1.noarch.rpm texlive-anufinalexam-2012.67.svn26053-4.6.1.src.rpm texlive-anyfontsize-2012.67.svn17050-4.6.1.noarch.rpm texlive-anyfontsize-2012.67.svn17050-4.6.1.src.rpm texlive-anyfontsize-doc-2012.67.svn17050-4.6.1.noarch.rpm texlive-anysize-2012.67.svn15878-4.6.1.noarch.rpm texlive-anysize-2012.67.svn15878-4.6.1.src.rpm texlive-anysize-doc-2012.67.svn15878-4.6.1.noarch.rpm texlive-aomart-2012.67.1.10svn23349-4.6.1.noarch.rpm texlive-aomart-2012.67.1.10svn23349-4.6.1.src.rpm texlive-aomart-doc-2012.67.1.10svn23349-4.6.1.noarch.rpm texlive-apa-2012.67.1.3.4svn15878-4.6.1.noarch.rpm texlive-apa-2012.67.1.3.4svn15878-4.6.1.src.rpm texlive-apa-doc-2012.67.1.3.4svn15878-4.6.1.noarch.rpm texlive-apa6-2012.67.1.3svn25852-4.6.1.noarch.rpm texlive-apa6-2012.67.1.3svn25852-4.6.1.src.rpm texlive-apa6-doc-2012.67.1.3svn25852-4.6.1.noarch.rpm texlive-apa6e-2012.67.0.0.3svn23350-4.6.1.noarch.rpm texlive-apa6e-2012.67.0.0.3svn23350-4.6.1.src.rpm texlive-apa6e-doc-2012.67.0.0.3svn23350-4.6.1.noarch.rpm texlive-apacite-2012.67.6.01svn25515-4.6.1.noarch.rpm texlive-apacite-2012.67.6.01svn25515-4.6.1.src.rpm texlive-apacite-doc-2012.67.6.01svn25515-4.6.1.noarch.rpm texlive-apalike2-2012.67.svn15878-4.6.1.noarch.rpm texlive-apalike2-2012.67.svn15878-4.6.1.src.rpm texlive-appendix-2012.67.1.2bsvn15878-4.6.1.noarch.rpm texlive-appendix-2012.67.1.2bsvn15878-4.6.1.src.rpm texlive-appendix-doc-2012.67.1.2bsvn15878-4.6.1.noarch.rpm texlive-appendixnumberbeamer-2012.67.svn25809-4.6.1.noarch.rpm texlive-appendixnumberbeamer-2012.67.svn25809-4.6.1.src.rpm texlive-appendixnumberbeamer-doc-2012.67.svn25809-4.6.1.noarch.rpm texlive-apprends-latex-2012.67.4.02svn19306-4.6.1.noarch.rpm texlive-apprends-latex-2012.67.4.02svn19306-4.6.1.src.rpm texlive-arabi-2012.67.1.1svn25095-4.6.1.noarch.rpm texlive-arabi-2012.67.1.1svn25095-4.6.1.src.rpm texlive-arabi-doc-2012.67.1.1svn25095-4.6.1.noarch.rpm texlive-arabi-fonts-2012.67.1.1svn25095-4.6.1.noarch.rpm texlive-arabtex-2012.67.3.17_svn25711-4.6.1.noarch.rpm texlive-arabtex-2012.67.3.17_svn25711-4.6.1.src.rpm texlive-arabtex-doc-2012.67.3.17_svn25711-4.6.1.noarch.rpm texlive-arabtex-fonts-2012.67.3.17_svn25711-4.6.1.noarch.rpm texlive-arabxetex-2012.67.v1.1.4svn17470-4.6.1.noarch.rpm texlive-arabxetex-2012.67.v1.1.4svn17470-4.6.1.src.rpm texlive-arabxetex-doc-2012.67.v1.1.4svn17470-4.6.1.noarch.rpm texlive-archaic-2012.67.svn15878-4.6.1.noarch.rpm texlive-archaic-2012.67.svn15878-4.6.1.src.rpm texlive-archaic-doc-2012.67.svn15878-4.6.1.noarch.rpm texlive-archaic-fonts-2012.67.svn15878-4.6.1.noarch.rpm texlive-arcs-2012.67.1svn15878-4.6.1.noarch.rpm texlive-arcs-2012.67.1svn15878-4.6.1.src.rpm texlive-arcs-doc-2012.67.1svn15878-4.6.1.noarch.rpm texlive-arev-2012.67.svn15878-4.6.1.noarch.rpm texlive-arev-2012.67.svn15878-4.6.1.src.rpm texlive-arev-doc-2012.67.svn15878-4.6.1.noarch.rpm texlive-arev-fonts-2012.67.svn15878-4.6.1.noarch.rpm texlive-around-the-bend-2012.67.svn15878-4.6.1.noarch.rpm texlive-around-the-bend-2012.67.svn15878-4.6.1.src.rpm texlive-arphic-2012.67.svn15878-4.6.1.noarch.rpm texlive-arphic-2012.67.svn15878-4.6.1.src.rpm texlive-arphic-doc-2012.67.svn15878-4.6.1.noarch.rpm texlive-arphic-fonts-2012.67.svn15878-4.6.1.noarch.rpm texlive-arrayjobx-2012.67.1.04svn18125-4.6.1.noarch.rpm texlive-arrayjobx-2012.67.1.04svn18125-4.6.1.src.rpm texlive-arrayjobx-doc-2012.67.1.04svn18125-4.6.1.noarch.rpm texlive-arsclassica-2012.67.4.0.3svn25466-4.6.1.noarch.rpm texlive-arsclassica-2012.67.4.0.3svn25466-4.6.1.src.rpm texlive-arsclassica-doc-2012.67.4.0.3svn25466-4.6.1.noarch.rpm texlive-articleingud-2012.67.0.0.1svn26197-4.6.1.noarch.rpm texlive-articleingud-2012.67.0.0.1svn26197-4.6.1.src.rpm texlive-articleingud-doc-2012.67.0.0.1svn26197-4.6.1.noarch.rpm texlive-arydshln-2012.67.1.71svn15878-4.6.1.noarch.rpm texlive-arydshln-2012.67.1.71svn15878-4.6.1.src.rpm texlive-arydshln-doc-2012.67.1.71svn15878-4.6.1.noarch.rpm texlive-asaetr-2012.67.1.0asvn15878-4.6.1.noarch.rpm texlive-asaetr-2012.67.1.0asvn15878-4.6.1.src.rpm texlive-asaetr-doc-2012.67.1.0asvn15878-4.6.1.noarch.rpm texlive-ascelike-2012.67.2.2svn25303-4.6.1.noarch.rpm texlive-ascelike-2012.67.2.2svn25303-4.6.1.src.rpm texlive-ascelike-doc-2012.67.2.2svn25303-4.6.1.noarch.rpm texlive-ascii-2012.67.2.0svn15878-4.6.1.noarch.rpm texlive-ascii-2012.67.2.0svn15878-4.6.1.src.rpm texlive-ascii-chart-2012.67.svn20536-4.6.1.noarch.rpm texlive-ascii-chart-2012.67.svn20536-4.6.1.src.rpm texlive-ascii-doc-2012.67.2.0svn15878-4.6.1.noarch.rpm texlive-ascii-fonts-2012.67.2.0svn15878-4.6.1.noarch.rpm texlive-aspectratio-2012.67.2.0svn25243-4.6.1.noarch.rpm texlive-aspectratio-2012.67.2.0svn25243-4.6.1.src.rpm texlive-aspectratio-doc-2012.67.2.0svn25243-4.6.1.noarch.rpm texlive-aspectratio-fonts-2012.67.2.0svn25243-4.6.1.noarch.rpm texlive-assignment-2012.67.svn20431-4.6.1.noarch.rpm texlive-assignment-2012.67.svn20431-4.6.1.src.rpm texlive-assignment-doc-2012.67.svn20431-4.6.1.noarch.rpm texlive-astro-2012.67.2.20svn15878-4.6.1.noarch.rpm texlive-astro-2012.67.2.20svn15878-4.6.1.src.rpm texlive-astro-doc-2012.67.2.20svn15878-4.6.1.noarch.rpm texlive-asyfig-2012.67.0.0.1csvn17512-4.6.1.noarch.rpm texlive-asyfig-2012.67.0.0.1csvn17512-4.6.1.src.rpm texlive-asyfig-doc-2012.67.0.0.1csvn17512-4.6.1.noarch.rpm texlive-asymptote-2012.67.2.21svn29349-4.6.1.noarch.rpm texlive-asymptote-2012.67.2.21svn29349-4.6.1.src.rpm texlive-asymptote-by-example-zh-cn-2012.67.svn15878-4.6.1.noarch.rpm texlive-asymptote-by-example-zh-cn-2012.67.svn15878-4.6.1.src.rpm texlive-asymptote-doc-2012.67.2.21svn29349-4.6.1.noarch.rpm texlive-asymptote-faq-zh-cn-2012.67.svn15878-4.6.1.noarch.rpm texlive-asymptote-faq-zh-cn-2012.67.svn15878-4.6.1.src.rpm texlive-asymptote-manual-zh-cn-2012.67.svn15878-4.6.1.noarch.rpm texlive-asymptote-manual-zh-cn-2012.67.svn15878-4.6.1.src.rpm texlive-attachfile-2012.67.v1.5bsvn21866-4.6.1.noarch.rpm texlive-attachfile-2012.67.v1.5bsvn21866-4.6.1.src.rpm texlive-attachfile-doc-2012.67.v1.5bsvn21866-4.6.1.noarch.rpm texlive-augie-2012.67.svn18948-4.6.1.noarch.rpm texlive-augie-2012.67.svn18948-4.6.1.src.rpm texlive-augie-doc-2012.67.svn18948-4.6.1.noarch.rpm texlive-augie-fonts-2012.67.svn18948-4.6.1.noarch.rpm texlive-auncial-new-2012.67.2.0svn15878-4.6.1.noarch.rpm texlive-auncial-new-2012.67.2.0svn15878-4.6.1.src.rpm texlive-auncial-new-doc-2012.67.2.0svn15878-4.6.1.noarch.rpm texlive-auncial-new-fonts-2012.67.2.0svn15878-4.6.1.noarch.rpm texlive-aurical-2012.67.1.5svn15878-4.6.1.noarch.rpm texlive-aurical-2012.67.1.5svn15878-4.6.1.src.rpm texlive-aurical-doc-2012.67.1.5svn15878-4.6.1.noarch.rpm texlive-aurical-fonts-2012.67.1.5svn15878-4.6.1.noarch.rpm texlive-authoraftertitle-2012.67.0.0.9svn24863-4.6.1.noarch.rpm texlive-authoraftertitle-2012.67.0.0.9svn24863-4.6.1.src.rpm texlive-authoraftertitle-doc-2012.67.0.0.9svn24863-4.6.1.noarch.rpm texlive-authorindex-2012.67.svn18835-4.6.1.noarch.rpm texlive-authorindex-2012.67.svn18835-4.6.1.src.rpm texlive-authorindex-doc-2012.67.svn18835-4.6.1.noarch.rpm texlive-auto-pst-pdf-2012.67.0.0.6svn23723-4.6.1.noarch.rpm texlive-auto-pst-pdf-2012.67.0.0.6svn23723-4.6.1.src.rpm texlive-auto-pst-pdf-doc-2012.67.0.0.6svn23723-4.6.1.noarch.rpm texlive-autoarea-2012.67.0.0.3asvn15878-4.6.1.noarch.rpm texlive-autoarea-2012.67.0.0.3asvn15878-4.6.1.src.rpm texlive-autoarea-doc-2012.67.0.0.3asvn15878-4.6.1.noarch.rpm texlive-automata-2012.67.0.0.3svn19717-4.6.1.noarch.rpm texlive-automata-2012.67.0.0.3svn19717-4.6.1.src.rpm texlive-automata-doc-2012.67.0.0.3svn19717-4.6.1.noarch.rpm texlive-avantgar-2012.67.svn21993-4.6.1.noarch.rpm texlive-avantgar-2012.67.svn21993-4.6.1.src.rpm texlive-avantgar-fonts-2012.67.svn21993-4.6.1.noarch.rpm texlive-specs-a-2012-4.6.1.noarch.rpm texlive-specs-a-2012-4.6.1.nosrc.rpm texlive-b1encoding-2012.67.1.0svn21271-4.5.2.noarch.rpm texlive-b1encoding-2012.67.1.0svn21271-4.5.2.src.rpm texlive-b1encoding-doc-2012.67.1.0svn21271-4.5.2.noarch.rpm texlive-babel-2012.67.3.8msvn24756-4.5.2.noarch.rpm texlive-babel-2012.67.3.8msvn24756-4.5.2.src.rpm texlive-babel-doc-2012.67.3.8msvn24756-4.5.2.noarch.rpm texlive-babelbib-2012.67.1.31svn25245-4.5.2.noarch.rpm texlive-babelbib-2012.67.1.31svn25245-4.5.2.src.rpm texlive-babelbib-doc-2012.67.1.31svn25245-4.5.2.noarch.rpm texlive-background-2012.67.1.0svn25802-4.5.2.noarch.rpm texlive-background-2012.67.1.0svn25802-4.5.2.src.rpm texlive-background-doc-2012.67.1.0svn25802-4.5.2.noarch.rpm texlive-bangtex-2012.67.svn15878-4.5.2.noarch.rpm texlive-bangtex-2012.67.svn15878-4.5.2.src.rpm texlive-bangtex-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-barcodes-2012.67.svn15878-4.5.2.noarch.rpm texlive-barcodes-2012.67.svn15878-4.5.2.src.rpm texlive-barcodes-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-bardiag-2012.67.0.0.4asvn22013-4.5.2.noarch.rpm texlive-bardiag-2012.67.0.0.4asvn22013-4.5.2.src.rpm texlive-bardiag-doc-2012.67.0.0.4asvn22013-4.5.2.noarch.rpm texlive-barr-2012.67.svn23579-4.5.2.noarch.rpm texlive-barr-2012.67.svn23579-4.5.2.src.rpm texlive-barr-doc-2012.67.svn23579-4.5.2.noarch.rpm texlive-bartel-chess-fonts-2012.67.svn20619-4.5.2.noarch.rpm texlive-bartel-chess-fonts-2012.67.svn20619-4.5.2.src.rpm texlive-bartel-chess-fonts-doc-2012.67.svn20619-4.5.2.noarch.rpm texlive-bashful-2012.67.0.0.92svn25597-4.5.2.noarch.rpm texlive-bashful-2012.67.0.0.92svn25597-4.5.2.src.rpm texlive-bashful-doc-2012.67.0.0.92svn25597-4.5.2.noarch.rpm texlive-baskervald-2012.67.1.016svn19490-4.5.2.noarch.rpm texlive-baskervald-2012.67.1.016svn19490-4.5.2.src.rpm texlive-baskervald-doc-2012.67.1.016svn19490-4.5.2.noarch.rpm texlive-baskervald-fonts-2012.67.1.016svn19490-4.5.2.noarch.rpm texlive-bbcard-2012.67.svn19440-4.5.2.noarch.rpm texlive-bbcard-2012.67.svn19440-4.5.2.src.rpm texlive-bbcard-doc-2012.67.svn19440-4.5.2.noarch.rpm texlive-bbding-2012.67.1.01svn17186-4.5.2.noarch.rpm texlive-bbding-2012.67.1.01svn17186-4.5.2.src.rpm texlive-bbding-doc-2012.67.1.01svn17186-4.5.2.noarch.rpm texlive-bbm-2012.67.svn15878-4.5.2.noarch.rpm texlive-bbm-2012.67.svn15878-4.5.2.src.rpm texlive-bbm-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-bbm-macros-2012.67.svn17224-4.5.2.noarch.rpm texlive-bbm-macros-2012.67.svn17224-4.5.2.src.rpm texlive-bbm-macros-doc-2012.67.svn17224-4.5.2.noarch.rpm texlive-bbold-2012.67.1.01svn17187-4.5.2.noarch.rpm texlive-bbold-2012.67.1.01svn17187-4.5.2.src.rpm texlive-bbold-doc-2012.67.1.01svn17187-4.5.2.noarch.rpm texlive-bbold-type1-2012.67.svn20524-4.5.2.noarch.rpm texlive-bbold-type1-2012.67.svn20524-4.5.2.src.rpm texlive-bbold-type1-doc-2012.67.svn20524-4.5.2.noarch.rpm texlive-bbold-type1-fonts-2012.67.svn20524-4.5.2.noarch.rpm texlive-bchart-2012.67.0.0.1.1svn25677-4.5.2.noarch.rpm texlive-bchart-2012.67.0.0.1.1svn25677-4.5.2.src.rpm texlive-bchart-doc-2012.67.0.0.1.1svn25677-4.5.2.noarch.rpm texlive-bclogo-2012.67.2.26svn23305-4.5.2.noarch.rpm texlive-bclogo-2012.67.2.26svn23305-4.5.2.src.rpm texlive-bclogo-doc-2012.67.2.26svn23305-4.5.2.noarch.rpm texlive-beamer-2012.67.3.18svn26288-4.5.2.noarch.rpm texlive-beamer-2012.67.3.18svn26288-4.5.2.src.rpm texlive-beamer-FUBerlin-2012.67.0.0.02svn15878-4.5.2.noarch.rpm texlive-beamer-FUBerlin-2012.67.0.0.02svn15878-4.5.2.src.rpm texlive-beamer-FUBerlin-doc-2012.67.0.0.02svn15878-4.5.2.noarch.rpm texlive-beamer-doc-2012.67.3.18svn26288-4.5.2.noarch.rpm texlive-beamer-tut-pt-2012.67.svn15878-4.5.2.noarch.rpm texlive-beamer-tut-pt-2012.67.svn15878-4.5.2.src.rpm texlive-beamer2thesis-2012.67.2.1svn24496-4.5.2.noarch.rpm texlive-beamer2thesis-2012.67.2.1svn24496-4.5.2.src.rpm texlive-beamer2thesis-doc-2012.67.2.1svn24496-4.5.2.noarch.rpm texlive-beameraudience-2012.67.0.0.1svn23427-4.5.2.noarch.rpm texlive-beameraudience-2012.67.0.0.1svn23427-4.5.2.src.rpm texlive-beameraudience-doc-2012.67.0.0.1svn23427-4.5.2.noarch.rpm texlive-beamerposter-2012.67.1.07svn17066-4.5.2.noarch.rpm texlive-beamerposter-2012.67.1.07svn17066-4.5.2.src.rpm texlive-beamerposter-doc-2012.67.1.07svn17066-4.5.2.noarch.rpm texlive-beamersubframe-2012.67.0.0.2svn23510-4.5.2.noarch.rpm texlive-beamersubframe-2012.67.0.0.2svn23510-4.5.2.src.rpm texlive-beamersubframe-doc-2012.67.0.0.2svn23510-4.5.2.noarch.rpm texlive-beamerthemejltree-2012.67.1.1svn21977-4.5.2.noarch.rpm texlive-beamerthemejltree-2012.67.1.1svn21977-4.5.2.src.rpm texlive-beamerthemenirma-2012.67.0.0.1svn20765-4.5.2.noarch.rpm texlive-beamerthemenirma-2012.67.0.0.1svn20765-4.5.2.src.rpm texlive-beamerthemenirma-doc-2012.67.0.0.1svn20765-4.5.2.noarch.rpm texlive-beebe-2012.67.svn25948-4.5.2.noarch.rpm texlive-beebe-2012.67.svn25948-4.5.2.src.rpm texlive-begriff-2012.67.1.6svn15878-4.5.2.noarch.rpm texlive-begriff-2012.67.1.6svn15878-4.5.2.src.rpm texlive-begriff-doc-2012.67.1.6svn15878-4.5.2.noarch.rpm texlive-belleek-2012.67.svn18651-4.5.2.noarch.rpm texlive-belleek-2012.67.svn18651-4.5.2.src.rpm texlive-belleek-doc-2012.67.svn18651-4.5.2.noarch.rpm texlive-belleek-fonts-2012.67.svn18651-4.5.2.noarch.rpm texlive-bengali-2012.67.svn20987-4.5.2.noarch.rpm texlive-bengali-2012.67.svn20987-4.5.2.src.rpm texlive-bengali-doc-2012.67.svn20987-4.5.2.noarch.rpm texlive-bera-2012.67.svn20031-4.5.2.noarch.rpm texlive-bera-2012.67.svn20031-4.5.2.src.rpm texlive-bera-doc-2012.67.svn20031-4.5.2.noarch.rpm texlive-bera-fonts-2012.67.svn20031-4.5.2.noarch.rpm texlive-berenisadf-2012.67.1.004svn19952-4.5.2.noarch.rpm texlive-berenisadf-2012.67.1.004svn19952-4.5.2.src.rpm texlive-berenisadf-doc-2012.67.1.004svn19952-4.5.2.noarch.rpm texlive-berenisadf-fonts-2012.67.1.004svn19952-4.5.2.noarch.rpm texlive-betababel-2012.67.0.0.5svn15878-4.5.2.noarch.rpm texlive-betababel-2012.67.0.0.5svn15878-4.5.2.src.rpm texlive-betababel-doc-2012.67.0.0.5svn15878-4.5.2.noarch.rpm texlive-beton-2012.67.svn15878-4.5.2.noarch.rpm texlive-beton-2012.67.svn15878-4.5.2.src.rpm texlive-beton-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-bez123-2012.67.1.1bsvn15878-4.5.2.noarch.rpm texlive-bez123-2012.67.1.1bsvn15878-4.5.2.src.rpm texlive-bez123-doc-2012.67.1.1bsvn15878-4.5.2.noarch.rpm texlive-bezos-2012.67.svn25507-4.5.2.noarch.rpm texlive-bezos-2012.67.svn25507-4.5.2.src.rpm texlive-bezos-doc-2012.67.svn25507-4.5.2.noarch.rpm texlive-bgreek-2012.67.0.0.3svn15878-4.5.2.noarch.rpm texlive-bgreek-2012.67.0.0.3svn15878-4.5.2.src.rpm texlive-bgreek-doc-2012.67.0.0.3svn15878-4.5.2.noarch.rpm texlive-bgteubner-2012.67.2.02svn25892-4.5.2.noarch.rpm texlive-bgteubner-2012.67.2.02svn25892-4.5.2.src.rpm texlive-bgteubner-doc-2012.67.2.02svn25892-4.5.2.noarch.rpm texlive-bhcexam-2012.67.0.0.2svn23304-4.5.2.noarch.rpm texlive-bhcexam-2012.67.0.0.2svn23304-4.5.2.src.rpm texlive-bhcexam-doc-2012.67.0.0.2svn23304-4.5.2.noarch.rpm texlive-bib-fr-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-bib-fr-2012.67.1.5svn15878-4.5.2.src.rpm texlive-bib-fr-doc-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-bibarts-2012.67.svn15878-4.5.2.noarch.rpm texlive-bibarts-2012.67.svn15878-4.5.2.src.rpm texlive-bibarts-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-biber-2012.67.0.0.9.9svn25858-4.5.2.noarch.rpm texlive-biber-2012.67.0.0.9.9svn25858-4.5.2.src.rpm texlive-bibexport-2012.67.3.01svn24749-4.5.2.noarch.rpm texlive-bibexport-2012.67.3.01svn24749-4.5.2.src.rpm texlive-bibexport-doc-2012.67.3.01svn24749-4.5.2.noarch.rpm texlive-bibhtml-2012.67.2.0.1svn16093-4.5.2.noarch.rpm texlive-bibhtml-2012.67.2.0.1svn16093-4.5.2.src.rpm texlive-bibhtml-doc-2012.67.2.0.1svn16093-4.5.2.noarch.rpm texlive-biblatex-2012.67.1.7svn24596-4.5.2.noarch.rpm texlive-biblatex-2012.67.1.7svn24596-4.5.2.src.rpm texlive-biblatex-apa-2012.67.4.7svn26075-4.5.2.noarch.rpm texlive-biblatex-apa-2012.67.4.7svn26075-4.5.2.src.rpm texlive-biblatex-apa-doc-2012.67.4.7svn26075-4.5.2.noarch.rpm texlive-biblatex-bwl-2012.67.0.0.01svn26290-4.5.2.noarch.rpm texlive-biblatex-bwl-2012.67.0.0.01svn26290-4.5.2.src.rpm texlive-biblatex-bwl-doc-2012.67.0.0.01svn26290-4.5.2.noarch.rpm texlive-biblatex-chem-2012.67.1.1fsvn25304-4.5.2.noarch.rpm texlive-biblatex-chem-2012.67.1.1fsvn25304-4.5.2.src.rpm texlive-biblatex-chem-doc-2012.67.1.1fsvn25304-4.5.2.noarch.rpm texlive-biblatex-chicago-2012.67.0.0.9.8dsvn24608-4.5.2.noarch.rpm texlive-biblatex-chicago-2012.67.0.0.9.8dsvn24608-4.5.2.src.rpm texlive-biblatex-chicago-doc-2012.67.0.0.9.8dsvn24608-4.5.2.noarch.rpm texlive-biblatex-doc-2012.67.1.7svn24596-4.5.2.noarch.rpm texlive-biblatex-dw-2012.67.1.4svn24647-4.5.2.noarch.rpm texlive-biblatex-dw-2012.67.1.4svn24647-4.5.2.src.rpm texlive-biblatex-dw-doc-2012.67.1.4svn24647-4.5.2.noarch.rpm texlive-biblatex-fiwi-2012.67.1.1esvn25415-4.5.2.noarch.rpm texlive-biblatex-fiwi-2012.67.1.1esvn25415-4.5.2.src.rpm texlive-biblatex-fiwi-doc-2012.67.1.1esvn25415-4.5.2.noarch.rpm texlive-biblatex-historian-2012.67.0.0.4svn19787-4.5.2.noarch.rpm texlive-biblatex-historian-2012.67.0.0.4svn19787-4.5.2.src.rpm texlive-biblatex-historian-doc-2012.67.0.0.4svn19787-4.5.2.noarch.rpm texlive-biblatex-ieee-2012.67.1.1svn26189-4.5.2.noarch.rpm texlive-biblatex-ieee-2012.67.1.1svn26189-4.5.2.src.rpm texlive-biblatex-ieee-doc-2012.67.1.1svn26189-4.5.2.noarch.rpm texlive-biblatex-juradiss-2012.67.0.0.1esvn24059-4.5.2.noarch.rpm texlive-biblatex-juradiss-2012.67.0.0.1esvn24059-4.5.2.src.rpm texlive-biblatex-juradiss-doc-2012.67.0.0.1esvn24059-4.5.2.noarch.rpm texlive-biblatex-luh-ipw-2012.67.0.0.2svn25093-4.5.2.noarch.rpm texlive-biblatex-luh-ipw-2012.67.0.0.2svn25093-4.5.2.src.rpm texlive-biblatex-luh-ipw-doc-2012.67.0.0.2svn25093-4.5.2.noarch.rpm texlive-biblatex-mla-2012.67.0.0.95svn20910-4.5.2.noarch.rpm texlive-biblatex-mla-2012.67.0.0.95svn20910-4.5.2.src.rpm texlive-biblatex-mla-doc-2012.67.0.0.95svn20910-4.5.2.noarch.rpm texlive-biblatex-musuos-2012.67.1.0svn24097-4.5.2.noarch.rpm texlive-biblatex-musuos-2012.67.1.0svn24097-4.5.2.src.rpm texlive-biblatex-musuos-doc-2012.67.1.0svn24097-4.5.2.noarch.rpm texlive-biblatex-nature-2012.67.1.2svn23952-4.5.2.noarch.rpm texlive-biblatex-nature-2012.67.1.2svn23952-4.5.2.src.rpm texlive-biblatex-nature-doc-2012.67.1.2svn23952-4.5.2.noarch.rpm texlive-biblatex-nejm-2012.67.0.0.4svn24011-4.5.2.noarch.rpm texlive-biblatex-nejm-2012.67.0.0.4svn24011-4.5.2.src.rpm texlive-biblatex-nejm-doc-2012.67.0.0.4svn24011-4.5.2.noarch.rpm texlive-biblatex-philosophy-2012.67.0.0.8bsvn26219-4.5.2.noarch.rpm texlive-biblatex-philosophy-2012.67.0.0.8bsvn26219-4.5.2.src.rpm texlive-biblatex-philosophy-doc-2012.67.0.0.8bsvn26219-4.5.2.noarch.rpm texlive-biblatex-science-2012.67.1.1svn21721-4.5.2.noarch.rpm texlive-biblatex-science-2012.67.1.1svn21721-4.5.2.src.rpm texlive-biblatex-science-doc-2012.67.1.1svn21721-4.5.2.noarch.rpm texlive-biblatex-swiss-legal-2012.67.1.0_alphasvn26210-4.5.2.noarch.rpm texlive-biblatex-swiss-legal-2012.67.1.0_alphasvn26210-4.5.2.src.rpm texlive-biblatex-swiss-legal-doc-2012.67.1.0_alphasvn26210-4.5.2.noarch.rpm texlive-bibleref-2012.67.1.14svn21145-4.5.2.noarch.rpm texlive-bibleref-2012.67.1.14svn21145-4.5.2.src.rpm texlive-bibleref-doc-2012.67.1.14svn21145-4.5.2.noarch.rpm texlive-bibleref-french-2012.67.2.3svn25516-4.5.2.noarch.rpm texlive-bibleref-french-2012.67.2.3svn25516-4.5.2.src.rpm texlive-bibleref-french-doc-2012.67.2.3svn25516-4.5.2.noarch.rpm texlive-bibleref-german-2012.67.1.0asvn21923-4.5.2.noarch.rpm texlive-bibleref-german-2012.67.1.0asvn21923-4.5.2.src.rpm texlive-bibleref-german-doc-2012.67.1.0asvn21923-4.5.2.noarch.rpm texlive-bibleref-lds-2012.67.1.0svn25526-4.5.2.noarch.rpm texlive-bibleref-lds-2012.67.1.0svn25526-4.5.2.src.rpm texlive-bibleref-lds-doc-2012.67.1.0svn25526-4.5.2.noarch.rpm texlive-bibleref-mouth-2012.67.1.0svn25527-4.5.2.noarch.rpm texlive-bibleref-mouth-2012.67.1.0svn25527-4.5.2.src.rpm texlive-bibleref-mouth-doc-2012.67.1.0svn25527-4.5.2.noarch.rpm texlive-bibleref-parse-2012.67.1.1svn22054-4.5.2.noarch.rpm texlive-bibleref-parse-2012.67.1.1svn22054-4.5.2.src.rpm texlive-bibleref-parse-doc-2012.67.1.1svn22054-4.5.2.noarch.rpm texlive-biblist-2012.67.svn17116-4.5.2.noarch.rpm texlive-biblist-2012.67.svn17116-4.5.2.src.rpm texlive-biblist-doc-2012.67.svn17116-4.5.2.noarch.rpm texlive-bibtex-2012.67.0.0.99dsvn23089-4.5.2.noarch.rpm texlive-bibtex-2012.67.0.0.99dsvn23089-4.5.2.src.rpm texlive-bibtex-doc-2012.67.0.0.99dsvn23089-4.5.2.noarch.rpm texlive-bibtex8-2012.67.3.71svn18835-4.5.2.noarch.rpm texlive-bibtex8-2012.67.3.71svn18835-4.5.2.src.rpm texlive-bibtex8-doc-2012.67.3.71svn18835-4.5.2.noarch.rpm texlive-bibtexu-2012.67.svn18835-4.5.2.noarch.rpm texlive-bibtexu-2012.67.svn18835-4.5.2.src.rpm texlive-bibtopic-2012.67.1.1asvn15878-4.5.2.noarch.rpm texlive-bibtopic-2012.67.1.1asvn15878-4.5.2.src.rpm texlive-bibtopic-doc-2012.67.1.1asvn15878-4.5.2.noarch.rpm texlive-bibtopicprefix-2012.67.1.10svn15878-4.5.2.noarch.rpm texlive-bibtopicprefix-2012.67.1.10svn15878-4.5.2.src.rpm texlive-bibtopicprefix-doc-2012.67.1.10svn15878-4.5.2.noarch.rpm texlive-bibunits-2012.67.2.2svn15878-4.5.2.noarch.rpm texlive-bibunits-2012.67.2.2svn15878-4.5.2.src.rpm texlive-bibunits-doc-2012.67.2.2svn15878-4.5.2.noarch.rpm texlive-bidi-2012.67.11.154svn26076-4.5.2.noarch.rpm texlive-bidi-2012.67.11.154svn26076-4.5.2.src.rpm texlive-bidi-doc-2012.67.11.154svn26076-4.5.2.noarch.rpm texlive-bigfoot-2012.67.svn15878-4.5.2.noarch.rpm texlive-bigfoot-2012.67.svn15878-4.5.2.src.rpm texlive-bigfoot-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-bigints-2012.67.svn17223-4.5.2.noarch.rpm texlive-bigints-2012.67.svn17223-4.5.2.src.rpm texlive-bigints-doc-2012.67.svn17223-4.5.2.noarch.rpm texlive-binomexp-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-binomexp-2012.67.1.0svn15878-4.5.2.src.rpm texlive-binomexp-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-biocon-2012.67.svn15878-4.5.2.noarch.rpm texlive-biocon-2012.67.svn15878-4.5.2.src.rpm texlive-biocon-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-bitelist-2012.67.0.0.1svn25779-4.5.2.noarch.rpm texlive-bitelist-2012.67.0.0.1svn25779-4.5.2.src.rpm texlive-bitelist-doc-2012.67.0.0.1svn25779-4.5.2.noarch.rpm texlive-bizcard-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-bizcard-2012.67.1.1svn15878-4.5.2.src.rpm texlive-bizcard-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-blacklettert1-2012.67.svn15878-4.5.2.noarch.rpm texlive-blacklettert1-2012.67.svn15878-4.5.2.src.rpm texlive-blacklettert1-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-blindtext-2012.67.1.9csvn25039-4.5.2.noarch.rpm texlive-blindtext-2012.67.1.9csvn25039-4.5.2.src.rpm texlive-blindtext-doc-2012.67.1.9csvn25039-4.5.2.noarch.rpm texlive-blkarray-2012.67.svn17089-4.5.2.noarch.rpm texlive-blkarray-2012.67.svn17089-4.5.2.src.rpm texlive-blkarray-doc-2012.67.svn17089-4.5.2.noarch.rpm texlive-block-2012.67.svn17209-4.5.2.noarch.rpm texlive-block-2012.67.svn17209-4.5.2.src.rpm texlive-block-doc-2012.67.svn17209-4.5.2.noarch.rpm texlive-blockdraw_mp-2012.67.svn15878-4.5.2.noarch.rpm texlive-blockdraw_mp-2012.67.svn15878-4.5.2.src.rpm texlive-blockdraw_mp-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-bloques-2012.67.1.0svn22490-4.5.2.noarch.rpm texlive-bloques-2012.67.1.0svn22490-4.5.2.src.rpm texlive-bloques-doc-2012.67.1.0svn22490-4.5.2.noarch.rpm texlive-blowup-2012.67.0.0.1jsvn15878-4.5.2.noarch.rpm texlive-blowup-2012.67.0.0.1jsvn15878-4.5.2.src.rpm texlive-blowup-doc-2012.67.0.0.1jsvn15878-4.5.2.noarch.rpm texlive-bodegraph-2012.67.1.4svn20047-4.5.2.noarch.rpm texlive-bodegraph-2012.67.1.4svn20047-4.5.2.src.rpm texlive-bodegraph-doc-2012.67.1.4svn20047-4.5.2.noarch.rpm texlive-boisik-2012.67.0.0.5svn15878-4.5.2.noarch.rpm texlive-boisik-2012.67.0.0.5svn15878-4.5.2.src.rpm texlive-boisik-doc-2012.67.0.0.5svn15878-4.5.2.noarch.rpm texlive-boites-2012.67.svn15878-4.5.2.noarch.rpm texlive-boites-2012.67.svn15878-4.5.2.src.rpm texlive-boites-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-bold-extra-2012.67.0.0.1svn17076-4.5.2.noarch.rpm texlive-bold-extra-2012.67.0.0.1svn17076-4.5.2.src.rpm texlive-bold-extra-doc-2012.67.0.0.1svn17076-4.5.2.noarch.rpm texlive-boldtensors-2012.67.svn15878-4.5.2.noarch.rpm texlive-boldtensors-2012.67.svn15878-4.5.2.src.rpm texlive-boldtensors-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-bondgraph-2012.67.1.0svn21670-4.5.2.noarch.rpm texlive-bondgraph-2012.67.1.0svn21670-4.5.2.src.rpm texlive-bondgraph-doc-2012.67.1.0svn21670-4.5.2.noarch.rpm texlive-bookest-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-bookest-2012.67.1.1svn15878-4.5.2.src.rpm texlive-bookest-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-bookhands-2012.67.svn23609-4.5.2.noarch.rpm texlive-bookhands-2012.67.svn23609-4.5.2.src.rpm texlive-bookhands-doc-2012.67.svn23609-4.5.2.noarch.rpm texlive-bookhands-fonts-2012.67.svn23609-4.5.2.noarch.rpm texlive-booklet-2012.67.0.0.7bsvn15878-4.5.2.noarch.rpm texlive-booklet-2012.67.0.0.7bsvn15878-4.5.2.src.rpm texlive-booklet-doc-2012.67.0.0.7bsvn15878-4.5.2.noarch.rpm texlive-bookman-2012.67.svn21993-4.5.2.noarch.rpm texlive-bookman-2012.67.svn21993-4.5.2.src.rpm texlive-bookman-fonts-2012.67.svn21993-4.5.2.noarch.rpm texlive-booktabs-2012.67.1.61803svn15878-4.5.2.noarch.rpm texlive-booktabs-2012.67.1.61803svn15878-4.5.2.src.rpm texlive-booktabs-de-2012.67.1.61803svn21907-4.5.2.noarch.rpm texlive-booktabs-de-2012.67.1.61803svn21907-4.5.2.src.rpm texlive-booktabs-doc-2012.67.1.61803svn15878-4.5.2.noarch.rpm texlive-booktabs-fr-2012.67.1.00svn21948-4.5.2.noarch.rpm texlive-booktabs-fr-2012.67.1.00svn21948-4.5.2.src.rpm texlive-boolexpr-2012.67.3.14svn17830-4.5.2.noarch.rpm texlive-boolexpr-2012.67.3.14svn17830-4.5.2.src.rpm texlive-boolexpr-doc-2012.67.3.14svn17830-4.5.2.noarch.rpm texlive-boondox-2012.67.1.0svn22313-4.5.2.noarch.rpm texlive-boondox-2012.67.1.0svn22313-4.5.2.src.rpm texlive-boondox-doc-2012.67.1.0svn22313-4.5.2.noarch.rpm texlive-boondox-fonts-2012.67.1.0svn22313-4.5.2.noarch.rpm texlive-bophook-2012.67.0.0.02svn17062-4.5.2.noarch.rpm texlive-bophook-2012.67.0.0.02svn17062-4.5.2.src.rpm texlive-bophook-doc-2012.67.0.0.02svn17062-4.5.2.noarch.rpm texlive-borceux-2012.67.3.1svn21047-4.5.2.noarch.rpm texlive-borceux-2012.67.3.1svn21047-4.5.2.src.rpm texlive-borceux-doc-2012.67.3.1svn21047-4.5.2.noarch.rpm texlive-bosisio-2012.67.svn16989-4.5.2.noarch.rpm texlive-bosisio-2012.67.svn16989-4.5.2.src.rpm texlive-bosisio-doc-2012.67.svn16989-4.5.2.noarch.rpm texlive-boxedminipage-2012.67.svn17087-4.5.2.noarch.rpm texlive-boxedminipage-2012.67.svn17087-4.5.2.src.rpm texlive-boxedminipage-doc-2012.67.svn17087-4.5.2.noarch.rpm texlive-boxhandler-2012.67.1.22svn21451-4.5.2.noarch.rpm texlive-boxhandler-2012.67.1.22svn21451-4.5.2.src.rpm texlive-boxhandler-doc-2012.67.1.22svn21451-4.5.2.noarch.rpm texlive-bpchem-2012.67.v1.06svn15878-4.5.2.noarch.rpm texlive-bpchem-2012.67.v1.06svn15878-4.5.2.src.rpm texlive-bpchem-doc-2012.67.v1.06svn15878-4.5.2.noarch.rpm texlive-bpolynomial-2012.67.0.0.5svn15878-4.5.2.noarch.rpm texlive-bpolynomial-2012.67.0.0.5svn15878-4.5.2.src.rpm texlive-bpolynomial-doc-2012.67.0.0.5svn15878-4.5.2.noarch.rpm texlive-bracketkey-2012.67.1.0svn17129-4.5.2.noarch.rpm texlive-bracketkey-2012.67.1.0svn17129-4.5.2.src.rpm texlive-bracketkey-doc-2012.67.1.0svn17129-4.5.2.noarch.rpm texlive-braids-2012.67.1.0svn23790-4.5.2.noarch.rpm texlive-braids-2012.67.1.0svn23790-4.5.2.src.rpm texlive-braids-doc-2012.67.1.0svn23790-4.5.2.noarch.rpm texlive-braille-2012.67.svn20655-4.5.2.noarch.rpm texlive-braille-2012.67.svn20655-4.5.2.src.rpm texlive-braille-doc-2012.67.svn20655-4.5.2.noarch.rpm texlive-braket-2012.67.svn17127-4.5.2.noarch.rpm texlive-braket-2012.67.svn17127-4.5.2.src.rpm texlive-braket-doc-2012.67.svn17127-4.5.2.noarch.rpm texlive-breakcites-2012.67.svn21014-4.5.2.noarch.rpm texlive-breakcites-2012.67.svn21014-4.5.2.src.rpm texlive-breakcites-doc-2012.67.svn21014-4.5.2.noarch.rpm texlive-breakurl-2012.67.1.30svn15878-4.5.2.noarch.rpm texlive-breakurl-2012.67.1.30svn15878-4.5.2.src.rpm texlive-breakurl-doc-2012.67.1.30svn15878-4.5.2.noarch.rpm texlive-brushscr-2012.67.svn15878-4.5.2.noarch.rpm texlive-brushscr-2012.67.svn15878-4.5.2.src.rpm texlive-brushscr-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-brushscr-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-bullcntr-2012.67.0.0.04svn15878-4.5.2.noarch.rpm texlive-bullcntr-2012.67.0.0.04svn15878-4.5.2.src.rpm texlive-bullcntr-doc-2012.67.0.0.04svn15878-4.5.2.noarch.rpm texlive-bundledoc-2012.67.3.1svn22307-4.5.2.noarch.rpm texlive-bundledoc-2012.67.3.1svn22307-4.5.2.src.rpm texlive-bundledoc-doc-2012.67.3.1svn22307-4.5.2.noarch.rpm texlive-burmese-2012.67.svn25185-4.5.2.noarch.rpm texlive-burmese-2012.67.svn25185-4.5.2.src.rpm texlive-burmese-doc-2012.67.svn25185-4.5.2.noarch.rpm texlive-burmese-fonts-2012.67.svn25185-4.5.2.noarch.rpm texlive-bussproofs-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-bussproofs-2012.67.1.0svn15878-4.5.2.src.rpm texlive-bussproofs-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-bytefield-2012.67.2.1svn23351-4.5.2.noarch.rpm texlive-bytefield-2012.67.2.1svn23351-4.5.2.src.rpm texlive-bytefield-doc-2012.67.2.1svn23351-4.5.2.noarch.rpm texlive-specs-b-2012-4.5.2.noarch.rpm texlive-specs-b-2012-4.5.2.nosrc.rpm texlive-c-pascal-2012.67.1.2svn18337-4.5.2.noarch.rpm texlive-c-pascal-2012.67.1.2svn18337-4.5.2.src.rpm texlive-c-pascal-doc-2012.67.1.2svn18337-4.5.2.noarch.rpm texlive-c90-2012.67.svn15878-4.5.2.noarch.rpm texlive-c90-2012.67.svn15878-4.5.2.src.rpm texlive-c90-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-cachepic-2012.67.1.0svn18835-4.5.2.noarch.rpm texlive-cachepic-2012.67.1.0svn18835-4.5.2.src.rpm texlive-cachepic-doc-2012.67.1.0svn18835-4.5.2.noarch.rpm texlive-calctab-2012.67.v0.6.1svn15878-4.5.2.noarch.rpm texlive-calctab-2012.67.v0.6.1svn15878-4.5.2.src.rpm texlive-calctab-doc-2012.67.v0.6.1svn15878-4.5.2.noarch.rpm texlive-calligra-2012.67.svn15878-4.5.2.noarch.rpm texlive-calligra-2012.67.svn15878-4.5.2.src.rpm texlive-calligra-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-calligra-type1-2012.67.001.000svn24302-4.5.2.noarch.rpm texlive-calligra-type1-2012.67.001.000svn24302-4.5.2.src.rpm texlive-calligra-type1-doc-2012.67.001.000svn24302-4.5.2.noarch.rpm texlive-calligra-type1-fonts-2012.67.001.000svn24302-4.5.2.noarch.rpm texlive-calrsfs-2012.67.svn17125-4.5.2.noarch.rpm texlive-calrsfs-2012.67.svn17125-4.5.2.src.rpm texlive-calrsfs-doc-2012.67.svn17125-4.5.2.noarch.rpm texlive-cals-2012.67.2.0.1svn22766-4.5.2.noarch.rpm texlive-cals-2012.67.2.0.1svn22766-4.5.2.src.rpm texlive-cals-doc-2012.67.2.0.1svn22766-4.5.2.noarch.rpm texlive-calxxxx-yyyy-2012.67.1.0dsvn25001-4.5.2.noarch.rpm texlive-calxxxx-yyyy-2012.67.1.0dsvn25001-4.5.2.src.rpm texlive-calxxxx-yyyy-doc-2012.67.1.0dsvn25001-4.5.2.noarch.rpm texlive-cancel-2012.67.2.0svn17124-4.5.2.noarch.rpm texlive-cancel-2012.67.2.0svn17124-4.5.2.src.rpm texlive-cancel-doc-2012.67.2.0svn17124-4.5.2.noarch.rpm texlive-canoniclayout-2012.67.0.0.4svn24523-4.5.2.noarch.rpm texlive-canoniclayout-2012.67.0.0.4svn24523-4.5.2.src.rpm texlive-canoniclayout-doc-2012.67.0.0.4svn24523-4.5.2.noarch.rpm texlive-cantarell-2012.67.2.3svn25752-4.5.2.noarch.rpm texlive-cantarell-2012.67.2.3svn25752-4.5.2.src.rpm texlive-cantarell-doc-2012.67.2.3svn25752-4.5.2.noarch.rpm texlive-cantarell-fonts-2012.67.2.3svn25752-4.5.2.noarch.rpm texlive-capt-of-2012.67.svn16813-4.5.2.noarch.rpm texlive-capt-of-2012.67.svn16813-4.5.2.src.rpm texlive-capt-of-doc-2012.67.svn16813-4.5.2.noarch.rpm texlive-captcont-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-captcont-2012.67.2.0svn15878-4.5.2.src.rpm texlive-captcont-doc-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-captdef-2012.67.svn17353-4.5.2.noarch.rpm texlive-captdef-2012.67.svn17353-4.5.2.src.rpm texlive-captdef-doc-2012.67.svn17353-4.5.2.noarch.rpm texlive-caption-2012.67.3.2esvn25657-4.5.2.noarch.rpm texlive-caption-2012.67.3.2esvn25657-4.5.2.src.rpm texlive-caption-doc-2012.67.3.2esvn25657-4.5.2.noarch.rpm texlive-carlisle-2012.67.svn18258-4.5.2.noarch.rpm texlive-carlisle-2012.67.svn18258-4.5.2.src.rpm texlive-carlisle-doc-2012.67.svn18258-4.5.2.noarch.rpm texlive-carolmin-ps-2012.67.svn15878-4.5.2.noarch.rpm texlive-carolmin-ps-2012.67.svn15878-4.5.2.src.rpm texlive-carolmin-ps-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-carolmin-ps-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-cascadilla-2012.67.1.8.2svn25144-4.5.2.noarch.rpm texlive-cascadilla-2012.67.1.8.2svn25144-4.5.2.src.rpm texlive-cascadilla-doc-2012.67.1.8.2svn25144-4.5.2.noarch.rpm texlive-cases-2012.67.2.5svn17123-4.5.2.noarch.rpm texlive-cases-2012.67.2.5svn17123-4.5.2.src.rpm texlive-cases-doc-2012.67.2.5svn17123-4.5.2.noarch.rpm texlive-casyl-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-casyl-2012.67.2.0svn15878-4.5.2.src.rpm texlive-casyl-doc-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-catchfilebetweentags-2012.67.1.1svn21476-4.5.2.noarch.rpm texlive-catchfilebetweentags-2012.67.1.1svn21476-4.5.2.src.rpm texlive-catchfilebetweentags-doc-2012.67.1.1svn21476-4.5.2.noarch.rpm texlive-catechis-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-catechis-2012.67.1.1svn15878-4.5.2.src.rpm texlive-catechis-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-catoptions-2012.67.0.0.2.7bsvn24899-4.5.2.noarch.rpm texlive-catoptions-2012.67.0.0.2.7bsvn24899-4.5.2.src.rpm texlive-catoptions-doc-2012.67.0.0.2.7bsvn24899-4.5.2.noarch.rpm texlive-cbcoptic-2012.67.0.0.2svn16666-4.5.2.noarch.rpm texlive-cbcoptic-2012.67.0.0.2svn16666-4.5.2.src.rpm texlive-cbcoptic-doc-2012.67.0.0.2svn16666-4.5.2.noarch.rpm texlive-cbcoptic-fonts-2012.67.0.0.2svn16666-4.5.2.noarch.rpm texlive-cbfonts-2012.67.svn20304-4.5.2.noarch.rpm texlive-cbfonts-2012.67.svn20304-4.5.2.src.rpm texlive-cbfonts-doc-2012.67.svn20304-4.5.2.noarch.rpm texlive-cbfonts-fonts-2012.67.svn20304-4.5.2.noarch.rpm texlive-cc-pl-2012.67.1.02.2svn15878-4.5.2.noarch.rpm texlive-cc-pl-2012.67.1.02.2svn15878-4.5.2.src.rpm texlive-cc-pl-doc-2012.67.1.02.2svn15878-4.5.2.noarch.rpm texlive-cc-pl-fonts-2012.67.1.02.2svn15878-4.5.2.noarch.rpm texlive-ccaption-2012.67.3.2bsvn23443-4.5.2.noarch.rpm texlive-ccaption-2012.67.3.2bsvn23443-4.5.2.src.rpm texlive-ccaption-doc-2012.67.3.2bsvn23443-4.5.2.noarch.rpm texlive-ccfonts-2012.67.1.1svn17122-4.5.2.noarch.rpm texlive-ccfonts-2012.67.1.1svn17122-4.5.2.src.rpm texlive-ccfonts-doc-2012.67.1.1svn17122-4.5.2.noarch.rpm texlive-ccicons-2012.67.1.3svn24043-4.5.2.noarch.rpm texlive-ccicons-2012.67.1.3svn24043-4.5.2.src.rpm texlive-ccicons-doc-2012.67.1.3svn24043-4.5.2.noarch.rpm texlive-ccicons-fonts-2012.67.1.3svn24043-4.5.2.noarch.rpm texlive-cclicenses-2012.67.svn15878-4.5.2.noarch.rpm texlive-cclicenses-2012.67.svn15878-4.5.2.src.rpm texlive-cclicenses-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-cd-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-cd-2012.67.1.3svn15878-4.5.2.src.rpm texlive-cd-cover-2012.67.1.0svn17121-4.5.2.noarch.rpm texlive-cd-cover-2012.67.1.0svn17121-4.5.2.src.rpm texlive-cd-cover-doc-2012.67.1.0svn17121-4.5.2.noarch.rpm texlive-cd-doc-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-cdpbundl-2012.67.0.0.34svn15878-4.5.2.noarch.rpm texlive-cdpbundl-2012.67.0.0.34svn15878-4.5.2.src.rpm texlive-cdpbundl-doc-2012.67.0.0.34svn15878-4.5.2.noarch.rpm texlive-cell-2012.67.1.28_2.03svn20756-4.5.2.noarch.rpm texlive-cell-2012.67.1.28_2.03svn20756-4.5.2.src.rpm texlive-cell-doc-2012.67.1.28_2.03svn20756-4.5.2.noarch.rpm texlive-cellspace-2012.67.1.6svn15878-4.5.2.noarch.rpm texlive-cellspace-2012.67.1.6svn15878-4.5.2.src.rpm texlive-cellspace-doc-2012.67.1.6svn15878-4.5.2.noarch.rpm texlive-censor-2012.67.1.00svn20937-4.5.2.noarch.rpm texlive-censor-2012.67.1.00svn20937-4.5.2.src.rpm texlive-censor-doc-2012.67.1.00svn20937-4.5.2.noarch.rpm texlive-cfr-lm-2012.67.1.3svn19666-4.5.2.noarch.rpm texlive-cfr-lm-2012.67.1.3svn19666-4.5.2.src.rpm texlive-cfr-lm-doc-2012.67.1.3svn19666-4.5.2.noarch.rpm texlive-changebar-2012.67.3.5csvn15878-4.5.2.noarch.rpm texlive-changebar-2012.67.3.5csvn15878-4.5.2.src.rpm texlive-changebar-doc-2012.67.3.5csvn15878-4.5.2.noarch.rpm texlive-changelayout-2012.67.1.0svn16094-4.5.2.noarch.rpm texlive-changelayout-2012.67.1.0svn16094-4.5.2.src.rpm texlive-changelayout-doc-2012.67.1.0svn16094-4.5.2.noarch.rpm texlive-changepage-2012.67.1.0csvn15878-4.5.2.noarch.rpm texlive-changepage-2012.67.1.0csvn15878-4.5.2.src.rpm texlive-changepage-doc-2012.67.1.0csvn15878-4.5.2.noarch.rpm texlive-changes-2012.67.1.0.0svn26165-4.5.2.noarch.rpm texlive-changes-2012.67.1.0.0svn26165-4.5.2.src.rpm texlive-changes-doc-2012.67.1.0.0svn26165-4.5.2.noarch.rpm texlive-chappg-2012.67.2.1bsvn15878-4.5.2.noarch.rpm texlive-chappg-2012.67.2.1bsvn15878-4.5.2.src.rpm texlive-chappg-doc-2012.67.2.1bsvn15878-4.5.2.noarch.rpm texlive-chapterfolder-2012.67.2.0.1svn15878-4.5.2.noarch.rpm texlive-chapterfolder-2012.67.2.0.1svn15878-4.5.2.src.rpm texlive-chapterfolder-doc-2012.67.2.0.1svn15878-4.5.2.noarch.rpm texlive-charter-2012.67.svn15878-4.5.2.noarch.rpm texlive-charter-2012.67.svn15878-4.5.2.src.rpm texlive-charter-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-charter-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-chbibref-2012.67.1.0svn17120-4.5.2.noarch.rpm texlive-chbibref-2012.67.1.0svn17120-4.5.2.src.rpm texlive-chbibref-doc-2012.67.1.0svn17120-4.5.2.noarch.rpm texlive-checkcites-2012.67.1.0hsvn25678-4.5.2.noarch.rpm texlive-checkcites-2012.67.1.0hsvn25678-4.5.2.src.rpm texlive-checkcites-doc-2012.67.1.0hsvn25678-4.5.2.noarch.rpm texlive-chem-journal-2012.67.svn15878-4.5.2.noarch.rpm texlive-chem-journal-2012.67.svn15878-4.5.2.src.rpm texlive-chemarrow-2012.67.0.0.9svn17146-4.5.2.noarch.rpm texlive-chemarrow-2012.67.0.0.9svn17146-4.5.2.src.rpm texlive-chemarrow-doc-2012.67.0.0.9svn17146-4.5.2.noarch.rpm texlive-chemarrow-fonts-2012.67.0.0.9svn17146-4.5.2.noarch.rpm texlive-chembst-2012.67.0.0.2.5svn15878-4.5.2.noarch.rpm texlive-chembst-2012.67.0.0.2.5svn15878-4.5.2.src.rpm texlive-chembst-doc-2012.67.0.0.2.5svn15878-4.5.2.noarch.rpm texlive-chemcompounds-2012.67.svn15878-4.5.2.noarch.rpm texlive-chemcompounds-2012.67.svn15878-4.5.2.src.rpm texlive-chemcompounds-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-chemcono-2012.67.1.3svn17119-4.5.2.noarch.rpm texlive-chemcono-2012.67.1.3svn17119-4.5.2.src.rpm texlive-chemcono-doc-2012.67.1.3svn17119-4.5.2.noarch.rpm texlive-chemexec-2012.67.1.0svn21632-4.5.2.noarch.rpm texlive-chemexec-2012.67.1.0svn21632-4.5.2.src.rpm texlive-chemexec-doc-2012.67.1.0svn21632-4.5.2.noarch.rpm texlive-chemfig-2012.67.1.0fsvn25504-4.5.2.noarch.rpm texlive-chemfig-2012.67.1.0fsvn25504-4.5.2.src.rpm texlive-chemfig-doc-2012.67.1.0fsvn25504-4.5.2.noarch.rpm texlive-chemmacros-2012.67.3.3svn26245-4.5.2.noarch.rpm texlive-chemmacros-2012.67.3.3svn26245-4.5.2.src.rpm texlive-chemmacros-doc-2012.67.3.3svn26245-4.5.2.noarch.rpm texlive-chemnum-2012.67.0.0.5asvn26195-4.5.2.noarch.rpm texlive-chemnum-2012.67.0.0.5asvn26195-4.5.2.src.rpm texlive-chemnum-doc-2012.67.0.0.5asvn26195-4.5.2.noarch.rpm texlive-chemstyle-2012.67.2.0lsvn25246-4.5.2.noarch.rpm texlive-chemstyle-2012.67.2.0lsvn25246-4.5.2.src.rpm texlive-chemstyle-doc-2012.67.2.0lsvn25246-4.5.2.noarch.rpm texlive-cherokee-2012.67.svn21046-4.5.2.noarch.rpm texlive-cherokee-2012.67.svn21046-4.5.2.src.rpm texlive-cherokee-doc-2012.67.svn21046-4.5.2.noarch.rpm texlive-chess-2012.67.1.2svn20582-4.5.2.noarch.rpm texlive-chess-2012.67.1.2svn20582-4.5.2.src.rpm texlive-chess-doc-2012.67.1.2svn20582-4.5.2.noarch.rpm texlive-chess-problem-diagrams-2012.67.1.6svn26206-4.5.2.noarch.rpm texlive-chess-problem-diagrams-2012.67.1.6svn26206-4.5.2.src.rpm texlive-chess-problem-diagrams-doc-2012.67.1.6svn26206-4.5.2.noarch.rpm texlive-chessboard-2012.67.1.5svn19440-4.5.2.noarch.rpm texlive-chessboard-2012.67.1.5svn19440-4.5.2.src.rpm texlive-chessboard-doc-2012.67.1.5svn19440-4.5.2.noarch.rpm texlive-chessfss-2012.67.1.2asvn19440-4.5.2.noarch.rpm texlive-chessfss-2012.67.1.2asvn19440-4.5.2.src.rpm texlive-chessfss-doc-2012.67.1.2asvn19440-4.5.2.noarch.rpm texlive-chet-2012.67.1.4svn24864-4.5.2.noarch.rpm texlive-chet-2012.67.1.4svn24864-4.5.2.src.rpm texlive-chet-doc-2012.67.1.4svn24864-4.5.2.noarch.rpm texlive-chextras-2012.67.1.0svn20044-4.5.2.noarch.rpm texlive-chextras-2012.67.1.0svn20044-4.5.2.src.rpm texlive-chextras-doc-2012.67.1.0svn20044-4.5.2.noarch.rpm texlive-chicago-2012.67.svn15878-4.5.2.noarch.rpm texlive-chicago-2012.67.svn15878-4.5.2.src.rpm texlive-chicago-annote-2012.67.svn15878-4.5.2.noarch.rpm texlive-chicago-annote-2012.67.svn15878-4.5.2.src.rpm texlive-chicago-annote-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-chktex-2012.67.1.6.4svn23089-4.5.2.noarch.rpm texlive-chktex-2012.67.1.6.4svn23089-4.5.2.src.rpm texlive-chktex-doc-2012.67.1.6.4svn23089-4.5.2.noarch.rpm texlive-chletter-2012.67.2.0svn20060-4.5.2.noarch.rpm texlive-chletter-2012.67.2.0svn20060-4.5.2.src.rpm texlive-chletter-doc-2012.67.2.0svn20060-4.5.2.noarch.rpm texlive-chngcntr-2012.67.1.0asvn17157-4.5.2.noarch.rpm texlive-chngcntr-2012.67.1.0asvn17157-4.5.2.src.rpm texlive-chngcntr-doc-2012.67.1.0asvn17157-4.5.2.noarch.rpm texlive-chronology-2012.67.1.0svn18994-4.5.2.noarch.rpm texlive-chronology-2012.67.1.0svn18994-4.5.2.src.rpm texlive-chronology-doc-2012.67.1.0svn18994-4.5.2.noarch.rpm texlive-chronosys-2012.67.1.15svn25889-4.5.2.noarch.rpm texlive-chronosys-2012.67.1.15svn25889-4.5.2.src.rpm texlive-chronosys-doc-2012.67.1.15svn25889-4.5.2.noarch.rpm texlive-chscite-2012.67.2.99svn24037-4.5.2.noarch.rpm texlive-chscite-2012.67.2.99svn24037-4.5.2.src.rpm texlive-chscite-doc-2012.67.2.99svn24037-4.5.2.noarch.rpm texlive-circ-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-circ-2012.67.1.1svn15878-4.5.2.src.rpm texlive-circ-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-circuitikz-2012.67.0.0.2.3svn23913-4.5.2.noarch.rpm texlive-circuitikz-2012.67.0.0.2.3svn23913-4.5.2.src.rpm texlive-circuitikz-doc-2012.67.0.0.2.3svn23913-4.5.2.noarch.rpm texlive-cite-2012.67.5.3svn19955-4.5.2.noarch.rpm texlive-cite-2012.67.5.3svn19955-4.5.2.src.rpm texlive-cite-doc-2012.67.5.3svn19955-4.5.2.noarch.rpm texlive-cjhebrew-2012.67.0.0.1asvn15878-4.5.2.noarch.rpm texlive-cjhebrew-2012.67.0.0.1asvn15878-4.5.2.src.rpm texlive-cjhebrew-doc-2012.67.0.0.1asvn15878-4.5.2.noarch.rpm texlive-cjhebrew-fonts-2012.67.0.0.1asvn15878-4.5.2.noarch.rpm texlive-cjk-2012.67.4.8.3svn26296-4.5.2.noarch.rpm texlive-cjk-2012.67.4.8.3svn26296-4.5.2.src.rpm texlive-cjk-doc-2012.67.4.8.3svn26296-4.5.2.noarch.rpm texlive-cjkpunct-2012.67.4.8.1_2svn15878-4.5.2.noarch.rpm texlive-cjkpunct-2012.67.4.8.1_2svn15878-4.5.2.src.rpm texlive-cjkpunct-doc-2012.67.4.8.1_2svn15878-4.5.2.noarch.rpm texlive-cjkutils-2012.67.svn23089-4.5.2.noarch.rpm texlive-cjkutils-2012.67.svn23089-4.5.2.src.rpm texlive-cjkutils-doc-2012.67.svn23089-4.5.2.noarch.rpm texlive-classicthesis-2012.67.4.0svn24878-4.5.2.noarch.rpm texlive-classicthesis-2012.67.4.0svn24878-4.5.2.src.rpm texlive-classicthesis-doc-2012.67.4.0svn24878-4.5.2.noarch.rpm texlive-clefval-2012.67.0svn16549-4.5.2.noarch.rpm texlive-clefval-2012.67.0svn16549-4.5.2.src.rpm texlive-clefval-doc-2012.67.0svn16549-4.5.2.noarch.rpm texlive-cleveref-2012.67.0.0.18.5svn25979-4.5.2.noarch.rpm texlive-cleveref-2012.67.0.0.18.5svn25979-4.5.2.src.rpm texlive-cleveref-doc-2012.67.0.0.18.5svn25979-4.5.2.noarch.rpm texlive-clock-2012.67.svn15878-4.5.2.noarch.rpm texlive-clock-2012.67.svn15878-4.5.2.src.rpm texlive-clock-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-clrscode-2012.67.1.7svn15878-4.5.2.noarch.rpm texlive-clrscode-2012.67.1.7svn15878-4.5.2.src.rpm texlive-clrscode-doc-2012.67.1.7svn15878-4.5.2.noarch.rpm texlive-cm-2012.67.svn24956-4.5.2.noarch.rpm texlive-cm-2012.67.svn24956-4.5.2.src.rpm texlive-cm-doc-2012.67.svn24956-4.5.2.noarch.rpm texlive-cm-lgc-2012.67.0.0.5svn15878-4.5.2.noarch.rpm texlive-cm-lgc-2012.67.0.0.5svn15878-4.5.2.src.rpm texlive-cm-lgc-doc-2012.67.0.0.5svn15878-4.5.2.noarch.rpm texlive-cm-lgc-fonts-2012.67.0.0.5svn15878-4.5.2.noarch.rpm texlive-cm-super-2012.67.svn15878-4.5.2.noarch.rpm texlive-cm-super-2012.67.svn15878-4.5.2.src.rpm texlive-cm-super-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-cm-super-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-cm-unicode-2012.67.0.0.7.0svn19445-4.5.2.noarch.rpm texlive-cm-unicode-2012.67.0.0.7.0svn19445-4.5.2.src.rpm texlive-cm-unicode-doc-2012.67.0.0.7.0svn19445-4.5.2.noarch.rpm texlive-cm-unicode-fonts-2012.67.0.0.7.0svn19445-4.5.2.noarch.rpm texlive-cmap-2012.67.1.0hsvn18696-4.5.2.noarch.rpm texlive-cmap-2012.67.1.0hsvn18696-4.5.2.src.rpm texlive-cmap-doc-2012.67.1.0hsvn18696-4.5.2.noarch.rpm texlive-cmarrows-2012.67.v0.9svn24378-4.5.2.noarch.rpm texlive-cmarrows-2012.67.v0.9svn24378-4.5.2.src.rpm texlive-cmarrows-doc-2012.67.v0.9svn24378-4.5.2.noarch.rpm texlive-cmbright-2012.67.8.1svn21107-4.5.2.noarch.rpm texlive-cmbright-2012.67.8.1svn21107-4.5.2.src.rpm texlive-cmbright-doc-2012.67.8.1svn21107-4.5.2.noarch.rpm texlive-cmcyr-2012.67.svn16696-4.5.2.noarch.rpm texlive-cmcyr-2012.67.svn16696-4.5.2.src.rpm texlive-cmcyr-doc-2012.67.svn16696-4.5.2.noarch.rpm texlive-cmcyr-fonts-2012.67.svn16696-4.5.2.noarch.rpm texlive-cmdstring-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-cmdstring-2012.67.1.1svn15878-4.5.2.src.rpm texlive-cmdstring-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-cmextra-2012.67.svn14075-4.5.2.noarch.rpm texlive-cmextra-2012.67.svn14075-4.5.2.src.rpm texlive-cmll-2012.67.svn17964-4.5.2.noarch.rpm texlive-cmll-2012.67.svn17964-4.5.2.src.rpm texlive-cmll-doc-2012.67.svn17964-4.5.2.noarch.rpm texlive-cmll-fonts-2012.67.svn17964-4.5.2.noarch.rpm texlive-cmpica-2012.67.svn15878-4.5.2.noarch.rpm texlive-cmpica-2012.67.svn15878-4.5.2.src.rpm texlive-cmpica-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-cmpj-2012.67.1.17svn23860-4.5.2.noarch.rpm texlive-cmpj-2012.67.1.17svn23860-4.5.2.src.rpm texlive-cmpj-doc-2012.67.1.17svn23860-4.5.2.noarch.rpm texlive-cmsd-2012.67.svn18787-4.5.2.noarch.rpm texlive-cmsd-2012.67.svn18787-4.5.2.src.rpm texlive-cmsd-doc-2012.67.svn18787-4.5.2.noarch.rpm texlive-cmtiup-2012.67.1.3asvn20512-4.5.2.noarch.rpm texlive-cmtiup-2012.67.1.3asvn20512-4.5.2.src.rpm texlive-cmtiup-doc-2012.67.1.3asvn20512-4.5.2.noarch.rpm texlive-cns-2012.67.svn15878-4.5.2.noarch.rpm texlive-cns-2012.67.svn15878-4.5.2.src.rpm texlive-cns-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-codedoc-2012.67.0.0.3svn17630-4.5.2.noarch.rpm texlive-codedoc-2012.67.0.0.3svn17630-4.5.2.src.rpm texlive-codedoc-doc-2012.67.0.0.3svn17630-4.5.2.noarch.rpm texlive-codepage-2012.67.svn21126-4.5.2.noarch.rpm texlive-codepage-2012.67.svn21126-4.5.2.src.rpm texlive-codepage-doc-2012.67.svn21126-4.5.2.noarch.rpm texlive-codicefiscaleitaliano-2012.67.1.1svn26234-4.5.2.noarch.rpm texlive-codicefiscaleitaliano-2012.67.1.1svn26234-4.5.2.src.rpm texlive-codicefiscaleitaliano-doc-2012.67.1.1svn26234-4.5.2.noarch.rpm texlive-collcell-2012.67.0.0.5svn21539-4.5.2.noarch.rpm texlive-collcell-2012.67.0.0.5svn21539-4.5.2.src.rpm texlive-collcell-doc-2012.67.0.0.5svn21539-4.5.2.noarch.rpm texlive-collectbox-2012.67.0.0.4svn23848-4.5.2.noarch.rpm texlive-collectbox-2012.67.0.0.4svn23848-4.5.2.src.rpm texlive-collectbox-doc-2012.67.0.0.4svn23848-4.5.2.noarch.rpm texlive-collref-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-collref-2012.67.2.0svn15878-4.5.2.src.rpm texlive-collref-doc-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-colordoc-2012.67.svn18270-4.5.2.noarch.rpm texlive-colordoc-2012.67.svn18270-4.5.2.src.rpm texlive-colordoc-doc-2012.67.svn18270-4.5.2.noarch.rpm texlive-colorinfo-2012.67.0.0.3csvn15878-4.5.2.noarch.rpm texlive-colorinfo-2012.67.0.0.3csvn15878-4.5.2.src.rpm texlive-colorinfo-doc-2012.67.0.0.3csvn15878-4.5.2.noarch.rpm texlive-colorsep-2012.67.svn13293-4.5.2.noarch.rpm texlive-colorsep-2012.67.svn13293-4.5.2.src.rpm texlive-colortab-2012.67.1.0svn22155-4.5.2.noarch.rpm texlive-colortab-2012.67.1.0svn22155-4.5.2.src.rpm texlive-colortab-doc-2012.67.1.0svn22155-4.5.2.noarch.rpm texlive-colortbl-2012.67.v1.0asvn25394-4.5.2.noarch.rpm texlive-colortbl-2012.67.v1.0asvn25394-4.5.2.src.rpm texlive-colortbl-doc-2012.67.v1.0asvn25394-4.5.2.noarch.rpm texlive-colorwav-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-colorwav-2012.67.1.0svn15878-4.5.2.src.rpm texlive-colorwav-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-colourchange-2012.67.1.22svn21741-4.5.2.noarch.rpm texlive-colourchange-2012.67.1.22svn21741-4.5.2.src.rpm texlive-colourchange-doc-2012.67.1.22svn21741-4.5.2.noarch.rpm texlive-combelow-2012.67.0.0.99fsvn18462-4.5.2.noarch.rpm texlive-combelow-2012.67.0.0.99fsvn18462-4.5.2.src.rpm texlive-combelow-doc-2012.67.0.0.99fsvn18462-4.5.2.noarch.rpm texlive-combine-2012.67.0.0.7asvn19361-4.5.2.noarch.rpm texlive-combine-2012.67.0.0.7asvn19361-4.5.2.src.rpm texlive-combine-doc-2012.67.0.0.7asvn19361-4.5.2.noarch.rpm texlive-combinedgraphics-2012.67.0.0.1.1_alphasvn23356-4.5.2.noarch.rpm texlive-combinedgraphics-2012.67.0.0.1.1_alphasvn23356-4.5.2.src.rpm texlive-combinedgraphics-doc-2012.67.0.0.1.1_alphasvn23356-4.5.2.noarch.rpm texlive-comfortaa-2012.67.2.2svn25090-4.5.2.noarch.rpm texlive-comfortaa-2012.67.2.2svn25090-4.5.2.src.rpm texlive-comfortaa-doc-2012.67.2.2svn25090-4.5.2.noarch.rpm texlive-comfortaa-fonts-2012.67.2.2svn25090-4.5.2.noarch.rpm texlive-comma-2012.67.1.2svn18259-4.5.2.noarch.rpm texlive-comma-2012.67.1.2svn18259-4.5.2.src.rpm texlive-comma-doc-2012.67.1.2svn18259-4.5.2.noarch.rpm texlive-commath-2012.67.0.0.3svn15878-4.5.2.noarch.rpm texlive-commath-2012.67.0.0.3svn15878-4.5.2.src.rpm texlive-commath-doc-2012.67.0.0.3svn15878-4.5.2.noarch.rpm texlive-comment-2012.67.3.6svn17155-4.5.2.noarch.rpm texlive-comment-2012.67.3.6svn17155-4.5.2.src.rpm texlive-comment-doc-2012.67.3.6svn17155-4.5.2.noarch.rpm texlive-compactbib-2012.67.svn15878-4.5.2.noarch.rpm texlive-compactbib-2012.67.svn15878-4.5.2.src.rpm texlive-complexity-2012.67.0.0.76svn15878-4.5.2.noarch.rpm texlive-complexity-2012.67.0.0.76svn15878-4.5.2.src.rpm texlive-complexity-doc-2012.67.0.0.76svn15878-4.5.2.noarch.rpm texlive-components-of-TeX-2012.67.svn15878-4.5.2.noarch.rpm texlive-components-of-TeX-2012.67.svn15878-4.5.2.src.rpm texlive-comprehensive-2012.67.11.0svn25501-4.5.2.noarch.rpm texlive-comprehensive-2012.67.11.0svn25501-4.5.2.src.rpm texlive-computational-complexity-2012.67.v2.22svn26250-4.5.2.noarch.rpm texlive-computational-complexity-2012.67.v2.22svn26250-4.5.2.src.rpm texlive-computational-complexity-doc-2012.67.v2.22svn26250-4.5.2.noarch.rpm texlive-concmath-2012.67.19990318svn17219-4.5.2.noarch.rpm texlive-concmath-2012.67.19990318svn17219-4.5.2.src.rpm texlive-concmath-doc-2012.67.19990318svn17219-4.5.2.noarch.rpm texlive-concmath-fonts-2012.67.svn17218-4.5.2.noarch.rpm texlive-concmath-fonts-2012.67.svn17218-4.5.2.src.rpm texlive-concmath-fonts-doc-2012.67.svn17218-4.5.2.noarch.rpm texlive-concprog-2012.67.svn18791-4.5.2.noarch.rpm texlive-concprog-2012.67.svn18791-4.5.2.src.rpm texlive-concprog-doc-2012.67.svn18791-4.5.2.noarch.rpm texlive-concrete-2012.67.svn15878-4.5.2.noarch.rpm texlive-concrete-2012.67.svn15878-4.5.2.src.rpm texlive-concrete-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-confproc-2012.67.0.0.8svn23358-4.5.2.noarch.rpm texlive-confproc-2012.67.0.0.8svn23358-4.5.2.src.rpm texlive-confproc-doc-2012.67.0.0.8svn23358-4.5.2.noarch.rpm texlive-constants-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-constants-2012.67.1.0svn15878-4.5.2.src.rpm texlive-constants-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-context-2012.67.svn24174-4.5.2.noarch.rpm texlive-context-2012.67.svn24174-4.5.2.src.rpm texlive-context-account-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-account-2012.67.svn23167-4.5.2.src.rpm texlive-context-account-doc-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-algorithmic-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-algorithmic-2012.67.svn23167-4.5.2.src.rpm texlive-context-bnf-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-bnf-2012.67.svn23167-4.5.2.src.rpm texlive-context-bnf-doc-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-chromato-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-chromato-2012.67.svn23167-4.5.2.src.rpm texlive-context-chromato-doc-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-construction-plan-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-construction-plan-2012.67.svn23167-4.5.2.src.rpm texlive-context-construction-plan-doc-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-degrade-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-degrade-2012.67.svn23167-4.5.2.src.rpm texlive-context-degrade-doc-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-doc-2012.67.svn24174-4.5.2.noarch.rpm texlive-context-filter-2012.67.svn26248-4.5.2.noarch.rpm texlive-context-filter-2012.67.svn26248-4.5.2.src.rpm texlive-context-filter-doc-2012.67.svn26248-4.5.2.noarch.rpm texlive-context-fixme-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-fixme-2012.67.svn23167-4.5.2.src.rpm texlive-context-fixme-doc-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-fonts-2012.67.svn24174-4.5.2.noarch.rpm texlive-context-french-2012.67.svn24582-4.5.2.noarch.rpm texlive-context-french-2012.67.svn24582-4.5.2.src.rpm texlive-context-french-doc-2012.67.svn24582-4.5.2.noarch.rpm texlive-context-fullpage-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-fullpage-2012.67.svn23167-4.5.2.src.rpm texlive-context-fullpage-doc-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-games-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-games-2012.67.svn23167-4.5.2.src.rpm texlive-context-games-doc-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-gantt-2012.67.svn25712-4.5.2.noarch.rpm texlive-context-gantt-2012.67.svn25712-4.5.2.src.rpm texlive-context-gantt-doc-2012.67.svn25712-4.5.2.noarch.rpm texlive-context-gnuplot-2012.67.svn25958-4.5.2.noarch.rpm texlive-context-gnuplot-2012.67.svn25958-4.5.2.src.rpm texlive-context-gnuplot-doc-2012.67.svn25958-4.5.2.noarch.rpm texlive-context-letter-2012.67.svn25449-4.5.2.noarch.rpm texlive-context-letter-2012.67.svn25449-4.5.2.src.rpm texlive-context-letter-doc-2012.67.svn25449-4.5.2.noarch.rpm texlive-context-lettrine-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-lettrine-2012.67.svn23167-4.5.2.src.rpm texlive-context-lettrine-doc-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-lilypond-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-lilypond-2012.67.svn23167-4.5.2.src.rpm texlive-context-lilypond-doc-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-mathsets-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-mathsets-2012.67.svn23167-4.5.2.src.rpm texlive-context-mathsets-doc-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-notes-zh-cn-2012.67.svn23171-4.5.2.noarch.rpm texlive-context-notes-zh-cn-2012.67.svn23171-4.5.2.src.rpm texlive-context-rst-2012.67.0.0.4svn24199-4.5.2.noarch.rpm texlive-context-rst-2012.67.0.0.4svn24199-4.5.2.src.rpm texlive-context-rst-doc-2012.67.0.0.4svn24199-4.5.2.noarch.rpm texlive-context-ruby-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-ruby-2012.67.svn23167-4.5.2.src.rpm texlive-context-ruby-doc-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-simplefonts-2012.67.svn25094-4.5.2.noarch.rpm texlive-context-simplefonts-2012.67.svn25094-4.5.2.src.rpm texlive-context-simplefonts-doc-2012.67.svn25094-4.5.2.noarch.rpm texlive-context-simpleslides-2012.67.svn25389-4.5.2.noarch.rpm texlive-context-simpleslides-2012.67.svn25389-4.5.2.src.rpm texlive-context-simpleslides-doc-2012.67.svn25389-4.5.2.noarch.rpm texlive-context-typearea-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-typearea-2012.67.svn23167-4.5.2.src.rpm texlive-context-typearea-doc-2012.67.svn23167-4.5.2.noarch.rpm texlive-context-typescripts-2012.67.svn25411-4.5.2.noarch.rpm texlive-context-typescripts-2012.67.svn25411-4.5.2.src.rpm texlive-context-typescripts-doc-2012.67.svn25411-4.5.2.noarch.rpm texlive-context-vim-2012.67.svn26249-4.5.2.noarch.rpm texlive-context-vim-2012.67.svn26249-4.5.2.src.rpm texlive-context-vim-doc-2012.67.svn26249-4.5.2.noarch.rpm texlive-contour-2012.67.2.14svn18950-4.5.2.noarch.rpm texlive-contour-2012.67.2.14svn18950-4.5.2.src.rpm texlive-contour-doc-2012.67.2.14svn18950-4.5.2.noarch.rpm texlive-cooking-2012.67.0.0.9bsvn15878-4.5.2.noarch.rpm texlive-cooking-2012.67.0.0.9bsvn15878-4.5.2.src.rpm texlive-cooking-doc-2012.67.0.0.9bsvn15878-4.5.2.noarch.rpm texlive-cookingsymbols-2012.67.svn24526-4.5.2.noarch.rpm texlive-cookingsymbols-2012.67.svn24526-4.5.2.src.rpm texlive-cookingsymbols-doc-2012.67.svn24526-4.5.2.noarch.rpm texlive-cool-2012.67.1.35svn15878-4.5.2.noarch.rpm texlive-cool-2012.67.1.35svn15878-4.5.2.src.rpm texlive-cool-doc-2012.67.1.35svn15878-4.5.2.noarch.rpm texlive-coollist-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-coollist-2012.67.1.4svn15878-4.5.2.src.rpm texlive-coollist-doc-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-coolstr-2012.67.2.2svn15878-4.5.2.noarch.rpm texlive-coolstr-2012.67.2.2svn15878-4.5.2.src.rpm texlive-coolstr-doc-2012.67.2.2svn15878-4.5.2.noarch.rpm texlive-coolthms-2012.67.1.1svn25885-4.5.2.noarch.rpm texlive-coolthms-2012.67.1.1svn25885-4.5.2.src.rpm texlive-coolthms-doc-2012.67.1.1svn25885-4.5.2.noarch.rpm texlive-cooltooltips-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-cooltooltips-2012.67.1.0svn15878-4.5.2.src.rpm texlive-cooltooltips-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-coordsys-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-coordsys-2012.67.1.4svn15878-4.5.2.src.rpm texlive-coordsys-doc-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-copyrightbox-2012.67.0.0.1svn24829-4.5.2.noarch.rpm texlive-copyrightbox-2012.67.0.0.1svn24829-4.5.2.src.rpm texlive-copyrightbox-doc-2012.67.0.0.1svn24829-4.5.2.noarch.rpm texlive-coseoul-2012.67.1.1svn23862-4.5.2.noarch.rpm texlive-coseoul-2012.67.1.1svn23862-4.5.2.src.rpm texlive-coseoul-doc-2012.67.1.1svn23862-4.5.2.noarch.rpm texlive-countriesofeurope-2012.67.0.0.21svn26042-4.5.2.noarch.rpm texlive-countriesofeurope-2012.67.0.0.21svn26042-4.5.2.src.rpm texlive-countriesofeurope-doc-2012.67.0.0.21svn26042-4.5.2.noarch.rpm texlive-countriesofeurope-fonts-2012.67.0.0.21svn26042-4.5.2.noarch.rpm texlive-courier-2012.67.svn21993-4.5.2.noarch.rpm texlive-courier-2012.67.svn21993-4.5.2.src.rpm texlive-courier-fonts-2012.67.svn21993-4.5.2.noarch.rpm texlive-courier-scaled-2012.67.svn24940-4.5.2.noarch.rpm texlive-courier-scaled-2012.67.svn24940-4.5.2.src.rpm texlive-courier-scaled-doc-2012.67.svn24940-4.5.2.noarch.rpm texlive-courseoutline-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-courseoutline-2012.67.1.0svn15878-4.5.2.src.rpm texlive-courseoutline-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-coursepaper-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-coursepaper-2012.67.2.0svn15878-4.5.2.src.rpm texlive-coursepaper-doc-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-coverpage-2012.67.1.01svn15878-4.5.2.noarch.rpm texlive-coverpage-2012.67.1.01svn15878-4.5.2.src.rpm texlive-coverpage-doc-2012.67.1.01svn15878-4.5.2.noarch.rpm texlive-covington-2012.67.svn17750-4.5.2.noarch.rpm texlive-covington-2012.67.svn17750-4.5.2.src.rpm texlive-covington-doc-2012.67.svn17750-4.5.2.noarch.rpm texlive-cprotect-2012.67.1.0esvn21209-4.5.2.noarch.rpm texlive-cprotect-2012.67.1.0esvn21209-4.5.2.src.rpm texlive-cprotect-doc-2012.67.1.0esvn21209-4.5.2.noarch.rpm texlive-crbox-2012.67.0.0.1svn24414-4.5.2.noarch.rpm texlive-crbox-2012.67.0.0.1svn24414-4.5.2.src.rpm texlive-crbox-doc-2012.67.0.0.1svn24414-4.5.2.noarch.rpm texlive-crop-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-crop-2012.67.1.5svn15878-4.5.2.src.rpm texlive-crop-doc-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-crossreference-2012.67.svn15878-4.5.2.noarch.rpm texlive-crossreference-2012.67.svn15878-4.5.2.src.rpm texlive-crossreference-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-crossword-2012.67.1.8svn15878-4.5.2.noarch.rpm texlive-crossword-2012.67.1.8svn15878-4.5.2.src.rpm texlive-crossword-doc-2012.67.1.8svn15878-4.5.2.noarch.rpm texlive-crosswrd-2012.67.3.0svn16896-4.5.2.noarch.rpm texlive-crosswrd-2012.67.3.0svn16896-4.5.2.src.rpm texlive-crosswrd-doc-2012.67.3.0svn16896-4.5.2.noarch.rpm texlive-cryst-2012.67.svn15878-4.5.2.noarch.rpm texlive-cryst-2012.67.svn15878-4.5.2.src.rpm texlive-cryst-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-cryst-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-cs-2012.67.svn15878-4.5.2.noarch.rpm texlive-cs-2012.67.svn15878-4.5.2.src.rpm texlive-cs-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-csbulletin-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-csbulletin-2012.67.1.0svn15878-4.5.2.src.rpm texlive-csbulletin-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-cslatex-2012.67.svn23409-4.5.2.noarch.rpm texlive-cslatex-2012.67.svn23409-4.5.2.src.rpm texlive-cslatex-doc-2012.67.svn23409-4.5.2.noarch.rpm texlive-csplain-2012.67.svn22650-4.5.2.noarch.rpm texlive-csplain-2012.67.svn22650-4.5.2.src.rpm texlive-csquotes-2012.67.5.1dsvn24393-4.5.2.noarch.rpm texlive-csquotes-2012.67.5.1dsvn24393-4.5.2.src.rpm texlive-csquotes-de-2012.67.1.01svn23371-4.5.2.noarch.rpm texlive-csquotes-de-2012.67.1.01svn23371-4.5.2.src.rpm texlive-csquotes-doc-2012.67.5.1dsvn24393-4.5.2.noarch.rpm texlive-csvsimple-2012.67.1.05svn25618-4.5.2.noarch.rpm texlive-csvsimple-2012.67.1.05svn25618-4.5.2.src.rpm texlive-csvsimple-doc-2012.67.1.05svn25618-4.5.2.noarch.rpm texlive-csvtools-2012.67.1.24svn15878-4.5.2.noarch.rpm texlive-csvtools-2012.67.1.24svn15878-4.5.2.src.rpm texlive-csvtools-doc-2012.67.1.24svn15878-4.5.2.noarch.rpm texlive-ctable-2012.67.1.21svn23834-4.5.2.noarch.rpm texlive-ctable-2012.67.1.21svn23834-4.5.2.src.rpm texlive-ctable-doc-2012.67.1.21svn23834-4.5.2.noarch.rpm texlive-ctanify-2012.67.1.1svn24061-4.5.2.noarch.rpm texlive-ctanify-2012.67.1.1svn24061-4.5.2.src.rpm texlive-ctanify-doc-2012.67.1.1svn24061-4.5.2.noarch.rpm texlive-ctanupload-2012.67.1.7svn26273-4.5.2.noarch.rpm texlive-ctanupload-2012.67.1.7svn26273-4.5.2.src.rpm texlive-ctanupload-doc-2012.67.1.7svn26273-4.5.2.noarch.rpm texlive-ctex-2012.67.1.02csvn22488-4.5.2.noarch.rpm texlive-ctex-2012.67.1.02csvn22488-4.5.2.src.rpm texlive-ctex-doc-2012.67.1.02csvn22488-4.5.2.noarch.rpm texlive-ctex-faq-2012.67.svn15878-4.5.2.noarch.rpm texlive-ctex-faq-2012.67.svn15878-4.5.2.src.rpm texlive-ctib-2012.67.svn15878-4.5.2.noarch.rpm texlive-ctib-2012.67.svn15878-4.5.2.src.rpm texlive-ctib-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-ctie-2012.67.1.1svn23089-4.5.2.noarch.rpm texlive-ctie-2012.67.1.1svn23089-4.5.2.src.rpm texlive-cuisine-2012.67.0.0.5svn15878-4.5.2.noarch.rpm texlive-cuisine-2012.67.0.0.5svn15878-4.5.2.src.rpm texlive-cuisine-doc-2012.67.0.0.5svn15878-4.5.2.noarch.rpm texlive-currfile-2012.67.0.0.6svn26259-4.5.2.noarch.rpm texlive-currfile-2012.67.0.0.6svn26259-4.5.2.src.rpm texlive-currfile-doc-2012.67.0.0.6svn26259-4.5.2.noarch.rpm texlive-currvita-2012.67.svn15878-4.5.2.noarch.rpm texlive-currvita-2012.67.svn15878-4.5.2.src.rpm texlive-currvita-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-cursolatex-2012.67.svn24139-4.5.2.noarch.rpm texlive-cursolatex-2012.67.svn24139-4.5.2.src.rpm texlive-curve-2012.67.1.16svn20745-4.5.2.noarch.rpm texlive-curve-2012.67.1.16svn20745-4.5.2.src.rpm texlive-curve-doc-2012.67.1.16svn20745-4.5.2.noarch.rpm texlive-curve2e-2012.67.1.4svn25569-4.5.2.noarch.rpm texlive-curve2e-2012.67.1.4svn25569-4.5.2.src.rpm texlive-curve2e-doc-2012.67.1.4svn25569-4.5.2.noarch.rpm texlive-curves-2012.67.1.53svn15878-4.5.2.noarch.rpm texlive-curves-2012.67.1.53svn15878-4.5.2.src.rpm texlive-curves-doc-2012.67.1.53svn15878-4.5.2.noarch.rpm texlive-custom-bib-2012.67.4.33svn24729-4.5.2.noarch.rpm texlive-custom-bib-2012.67.4.33svn24729-4.5.2.src.rpm texlive-custom-bib-doc-2012.67.4.33svn24729-4.5.2.noarch.rpm texlive-cutwin-2012.67.0.0.1svn20000-4.5.2.noarch.rpm texlive-cutwin-2012.67.0.0.1svn20000-4.5.2.src.rpm texlive-cutwin-doc-2012.67.0.0.1svn20000-4.5.2.noarch.rpm texlive-cv-2012.67.svn15878-4.5.2.noarch.rpm texlive-cv-2012.67.svn15878-4.5.2.src.rpm texlive-cv-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-cweb-2012.67.3.64adsvn23089-4.5.2.noarch.rpm texlive-cweb-2012.67.3.64adsvn23089-4.5.2.src.rpm texlive-cweb-doc-2012.67.3.64adsvn23089-4.5.2.noarch.rpm texlive-cweb-latex-2012.67.svn15878-4.5.2.noarch.rpm texlive-cweb-latex-2012.67.svn15878-4.5.2.src.rpm texlive-cweb-latex-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-cyklop-2012.67.0.0.915svn18651-4.5.2.noarch.rpm texlive-cyklop-2012.67.0.0.915svn18651-4.5.2.src.rpm texlive-cyklop-doc-2012.67.0.0.915svn18651-4.5.2.noarch.rpm texlive-cyklop-fonts-2012.67.0.0.915svn18651-4.5.2.noarch.rpm texlive-cyrillic-2012.67.svn23396-4.5.2.noarch.rpm texlive-cyrillic-2012.67.svn23396-4.5.2.src.rpm texlive-cyrillic-bin-2012.67.svn23089-4.5.2.noarch.rpm texlive-cyrillic-bin-2012.67.svn23089-4.5.2.src.rpm texlive-cyrillic-doc-2012.67.svn23396-4.5.2.noarch.rpm texlive-cyrplain-2012.67.svn15878-4.5.2.noarch.rpm texlive-cyrplain-2012.67.svn15878-4.5.2.src.rpm texlive-specs-c-2012-4.5.2.noarch.rpm texlive-specs-c-2012-4.5.2.nosrc.rpm texlive-dancers-2012.67.svn13293-4.5.2.noarch.rpm texlive-dancers-2012.67.svn13293-4.5.2.src.rpm texlive-dashbox-2012.67.1.14svn23425-4.5.2.noarch.rpm texlive-dashbox-2012.67.1.14svn23425-4.5.2.src.rpm texlive-dashbox-doc-2012.67.1.14svn23425-4.5.2.noarch.rpm texlive-dashrule-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-dashrule-2012.67.1.2svn15878-4.5.2.src.rpm texlive-dashrule-doc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-dashundergaps-2012.67.1.2svn23373-4.5.2.noarch.rpm texlive-dashundergaps-2012.67.1.2svn23373-4.5.2.src.rpm texlive-dashundergaps-doc-2012.67.1.2svn23373-4.5.2.noarch.rpm texlive-datatool-2012.67.2.03svn16023-4.5.2.noarch.rpm texlive-datatool-2012.67.2.03svn16023-4.5.2.src.rpm texlive-datatool-doc-2012.67.2.03svn16023-4.5.2.noarch.rpm texlive-dateiliste-2012.67.0.0.5svn16032-4.5.2.noarch.rpm texlive-dateiliste-2012.67.0.0.5svn16032-4.5.2.src.rpm texlive-dateiliste-doc-2012.67.0.0.5svn16032-4.5.2.noarch.rpm texlive-datenumber-2012.67.0.0.02svn18951-4.5.2.noarch.rpm texlive-datenumber-2012.67.0.0.02svn18951-4.5.2.src.rpm texlive-datenumber-doc-2012.67.0.0.02svn18951-4.5.2.noarch.rpm texlive-datetime-2012.67.2.58svn19834-4.5.2.noarch.rpm texlive-datetime-2012.67.2.58svn19834-4.5.2.src.rpm texlive-datetime-doc-2012.67.2.58svn19834-4.5.2.noarch.rpm texlive-dblfloatfix-2012.67.1.0svn17191-4.5.2.noarch.rpm texlive-dblfloatfix-2012.67.1.0svn17191-4.5.2.src.rpm texlive-dblfloatfix-doc-2012.67.1.0svn17191-4.5.2.noarch.rpm texlive-dcpic-2012.67.4.3.2svn19440-4.5.2.noarch.rpm texlive-dcpic-2012.67.4.3.2svn19440-4.5.2.src.rpm texlive-dcpic-doc-2012.67.4.3.2svn19440-4.5.2.noarch.rpm texlive-de-macro-2012.67.1.3svn18835-4.5.2.noarch.rpm texlive-de-macro-2012.67.1.3svn18835-4.5.2.src.rpm texlive-de-macro-doc-2012.67.1.3svn18835-4.5.2.noarch.rpm texlive-decimal-2012.67.svn23374-4.5.2.noarch.rpm texlive-decimal-2012.67.svn23374-4.5.2.src.rpm texlive-decimal-doc-2012.67.svn23374-4.5.2.noarch.rpm texlive-decorule-2012.67.0.0.6svn23487-4.5.2.noarch.rpm texlive-decorule-2012.67.0.0.6svn23487-4.5.2.src.rpm texlive-decorule-doc-2012.67.0.0.6svn23487-4.5.2.noarch.rpm texlive-dehyph-exptl-2012.67.0.0.22svn23403-4.5.2.noarch.rpm texlive-dehyph-exptl-2012.67.0.0.22svn23403-4.5.2.src.rpm texlive-dehyph-exptl-doc-2012.67.0.0.22svn23403-4.5.2.noarch.rpm texlive-dejavu-2012.67.2.33svn24513-4.5.2.noarch.rpm texlive-dejavu-2012.67.2.33svn24513-4.5.2.src.rpm texlive-dejavu-doc-2012.67.2.33svn24513-4.5.2.noarch.rpm texlive-dejavu-fonts-2012.67.2.33svn24513-4.5.2.noarch.rpm texlive-delim-2012.67.svn23974-4.5.2.noarch.rpm texlive-delim-2012.67.svn23974-4.5.2.src.rpm texlive-delim-doc-2012.67.svn23974-4.5.2.noarch.rpm texlive-delimtxt-2012.67.svn16549-4.5.2.noarch.rpm texlive-delimtxt-2012.67.svn16549-4.5.2.src.rpm texlive-delimtxt-doc-2012.67.svn16549-4.5.2.noarch.rpm texlive-detex-2012.67.svn23089-4.5.2.noarch.rpm texlive-detex-2012.67.svn23089-4.5.2.src.rpm texlive-devnag-2012.67.2.15svn18835-4.5.2.noarch.rpm texlive-devnag-2012.67.2.15svn18835-4.5.2.src.rpm texlive-dhua-2012.67.0.0.11svn24035-4.5.2.noarch.rpm texlive-dhua-2012.67.0.0.11svn24035-4.5.2.src.rpm texlive-dhua-doc-2012.67.0.0.11svn24035-4.5.2.noarch.rpm texlive-diagbox-2012.67.1.0svn24646-4.5.2.noarch.rpm texlive-diagbox-2012.67.1.0svn24646-4.5.2.src.rpm texlive-diagbox-doc-2012.67.1.0svn24646-4.5.2.noarch.rpm texlive-diagmac2-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-diagmac2-2012.67.2.1svn15878-4.5.2.src.rpm texlive-diagmac2-doc-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-diagnose-2012.67.0.0.2svn19387-4.5.2.noarch.rpm texlive-diagnose-2012.67.0.0.2svn19387-4.5.2.src.rpm texlive-diagnose-doc-2012.67.0.0.2svn19387-4.5.2.noarch.rpm texlive-dice-2012.67.svn15878-4.5.2.noarch.rpm texlive-dice-2012.67.svn15878-4.5.2.src.rpm texlive-dice-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-dichokey-2012.67.svn17192-4.5.2.noarch.rpm texlive-dichokey-2012.67.svn17192-4.5.2.src.rpm texlive-dichokey-doc-2012.67.svn17192-4.5.2.noarch.rpm texlive-dictsym-2012.67.svn20031-4.5.2.noarch.rpm texlive-dictsym-2012.67.svn20031-4.5.2.src.rpm texlive-dictsym-doc-2012.67.svn20031-4.5.2.noarch.rpm texlive-dictsym-fonts-2012.67.svn20031-4.5.2.noarch.rpm texlive-digiconfigs-2012.67.0.0.5svn15878-4.5.2.noarch.rpm texlive-digiconfigs-2012.67.0.0.5svn15878-4.5.2.src.rpm texlive-digiconfigs-doc-2012.67.0.0.5svn15878-4.5.2.noarch.rpm texlive-din1505-2012.67.svn19441-4.5.2.noarch.rpm texlive-din1505-2012.67.svn19441-4.5.2.src.rpm texlive-din1505-doc-2012.67.svn19441-4.5.2.noarch.rpm texlive-dinat-2012.67.2.5svn15878-4.5.2.noarch.rpm texlive-dinat-2012.67.2.5svn15878-4.5.2.src.rpm texlive-dinat-doc-2012.67.2.5svn15878-4.5.2.noarch.rpm texlive-dinbrief-2012.67.svn15878-4.5.2.noarch.rpm texlive-dinbrief-2012.67.svn15878-4.5.2.src.rpm texlive-dinbrief-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-dingbat-2012.67.1.0svn24093-4.5.2.noarch.rpm texlive-dingbat-2012.67.1.0svn24093-4.5.2.src.rpm texlive-dingbat-doc-2012.67.1.0svn24093-4.5.2.noarch.rpm texlive-directory-2012.67.1.20svn15878-4.5.2.noarch.rpm texlive-directory-2012.67.1.20svn15878-4.5.2.src.rpm texlive-directory-doc-2012.67.1.20svn15878-4.5.2.noarch.rpm texlive-dirtree-2012.67.0.0.2svn19882-4.5.2.noarch.rpm texlive-dirtree-2012.67.0.0.2svn19882-4.5.2.src.rpm texlive-dirtree-doc-2012.67.0.0.2svn19882-4.5.2.noarch.rpm texlive-dirtytalk-2012.67.svn20520-4.5.2.noarch.rpm texlive-dirtytalk-2012.67.svn20520-4.5.2.src.rpm texlive-dirtytalk-doc-2012.67.svn20520-4.5.2.noarch.rpm texlive-disser-2012.67.1.1.9svn24903-4.5.2.noarch.rpm texlive-disser-2012.67.1.1.9svn24903-4.5.2.src.rpm texlive-disser-doc-2012.67.1.1.9svn24903-4.5.2.noarch.rpm texlive-dk-bib-2012.67.0.0.6svn15878-4.5.2.noarch.rpm texlive-dk-bib-2012.67.0.0.6svn15878-4.5.2.src.rpm texlive-dk-bib-doc-2012.67.0.0.6svn15878-4.5.2.noarch.rpm texlive-dlfltxb-2012.67.svn17337-4.5.2.noarch.rpm texlive-dlfltxb-2012.67.svn17337-4.5.2.src.rpm texlive-dlfltxb-doc-2012.67.svn17337-4.5.2.noarch.rpm texlive-dnaseq-2012.67.0.0.01svn17194-4.5.2.noarch.rpm texlive-dnaseq-2012.67.0.0.01svn17194-4.5.2.src.rpm texlive-dnaseq-doc-2012.67.0.0.01svn17194-4.5.2.noarch.rpm texlive-dnp-2012.67.svn15878-4.5.2.noarch.rpm texlive-dnp-2012.67.svn15878-4.5.2.src.rpm texlive-doc-pictex-2012.67.svn24927-4.5.2.noarch.rpm texlive-doc-pictex-2012.67.svn24927-4.5.2.src.rpm texlive-docmfp-2012.67.1.2dsvn15878-4.5.2.noarch.rpm texlive-docmfp-2012.67.1.2dsvn15878-4.5.2.src.rpm texlive-docmfp-doc-2012.67.1.2dsvn15878-4.5.2.noarch.rpm texlive-docmute-2012.67.1.4svn25741-4.5.2.noarch.rpm texlive-docmute-2012.67.1.4svn25741-4.5.2.src.rpm texlive-docmute-doc-2012.67.1.4svn25741-4.5.2.noarch.rpm texlive-documentation-2012.67.0.0.1svn25405-4.5.2.noarch.rpm texlive-documentation-2012.67.0.0.1svn25405-4.5.2.src.rpm texlive-documentation-doc-2012.67.0.0.1svn25405-4.5.2.noarch.rpm texlive-doi-2012.67.svn15878-4.5.2.noarch.rpm texlive-doi-2012.67.svn15878-4.5.2.src.rpm texlive-doi-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-doipubmed-2012.67.1.01svn15878-4.5.2.noarch.rpm texlive-doipubmed-2012.67.1.01svn15878-4.5.2.src.rpm texlive-doipubmed-doc-2012.67.1.01svn15878-4.5.2.noarch.rpm texlive-dosepsbin-2012.67.1.2svn25808-4.5.2.noarch.rpm texlive-dosepsbin-2012.67.1.2svn25808-4.5.2.src.rpm texlive-dosepsbin-doc-2012.67.1.2svn25808-4.5.2.noarch.rpm texlive-dot2texi-2012.67.3.0svn26237-4.5.2.noarch.rpm texlive-dot2texi-2012.67.3.0svn26237-4.5.2.src.rpm texlive-dot2texi-doc-2012.67.3.0svn26237-4.5.2.noarch.rpm texlive-dotarrow-2012.67.0.0.01asvn15878-4.5.2.noarch.rpm texlive-dotarrow-2012.67.0.0.01asvn15878-4.5.2.src.rpm texlive-dotarrow-doc-2012.67.0.0.01asvn15878-4.5.2.noarch.rpm texlive-dotseqn-2012.67.1.1svn17195-4.5.2.noarch.rpm texlive-dotseqn-2012.67.1.1svn17195-4.5.2.src.rpm texlive-dotseqn-doc-2012.67.1.1svn17195-4.5.2.noarch.rpm texlive-dottex-2012.67.0.0.6svn15878-4.5.2.noarch.rpm texlive-dottex-2012.67.0.0.6svn15878-4.5.2.src.rpm texlive-dottex-doc-2012.67.0.0.6svn15878-4.5.2.noarch.rpm texlive-doublestroke-2012.67.1.111svn15878-4.5.2.noarch.rpm texlive-doublestroke-2012.67.1.111svn15878-4.5.2.src.rpm texlive-doublestroke-doc-2012.67.1.111svn15878-4.5.2.noarch.rpm texlive-doublestroke-fonts-2012.67.1.111svn15878-4.5.2.noarch.rpm texlive-dowith-2012.67.0.0.2svn26292-4.5.2.noarch.rpm texlive-dowith-2012.67.0.0.2svn26292-4.5.2.src.rpm texlive-dowith-doc-2012.67.0.0.2svn26292-4.5.2.noarch.rpm texlive-dox-2012.67.2.2svn20768-4.5.2.noarch.rpm texlive-dox-2012.67.2.2svn20768-4.5.2.src.rpm texlive-dox-doc-2012.67.2.2svn20768-4.5.2.noarch.rpm texlive-dozenal-2012.67.3.1svn16193-4.5.2.noarch.rpm texlive-dozenal-2012.67.3.1svn16193-4.5.2.src.rpm texlive-dozenal-doc-2012.67.3.1svn16193-4.5.2.noarch.rpm texlive-dozenal-fonts-2012.67.3.1svn16193-4.5.2.noarch.rpm texlive-dpfloat-2012.67.svn17196-4.5.2.noarch.rpm texlive-dpfloat-2012.67.svn17196-4.5.2.src.rpm texlive-dpfloat-doc-2012.67.svn17196-4.5.2.noarch.rpm texlive-dprogress-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-dprogress-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-dprogress-doc-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-drac-2012.67.1svn15878-4.5.2.noarch.rpm texlive-drac-2012.67.1svn15878-4.5.2.src.rpm texlive-drac-doc-2012.67.1svn15878-4.5.2.noarch.rpm texlive-draftcopy-2012.67.2.16svn15878-4.5.2.noarch.rpm texlive-draftcopy-2012.67.2.16svn15878-4.5.2.src.rpm texlive-draftcopy-doc-2012.67.2.16svn15878-4.5.2.noarch.rpm texlive-draftwatermark-2012.67.1.0svn25045-4.5.2.noarch.rpm texlive-draftwatermark-2012.67.1.0svn25045-4.5.2.src.rpm texlive-draftwatermark-doc-2012.67.1.0svn25045-4.5.2.noarch.rpm texlive-dramatist-2012.67.1.2dsvn15878-4.5.2.noarch.rpm texlive-dramatist-2012.67.1.2dsvn15878-4.5.2.src.rpm texlive-dramatist-doc-2012.67.1.2dsvn15878-4.5.2.noarch.rpm texlive-dratex-2012.67.svn15878-4.5.2.noarch.rpm texlive-dratex-2012.67.svn15878-4.5.2.src.rpm texlive-dratex-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-drawstack-2012.67.svn19627-4.5.2.noarch.rpm texlive-drawstack-2012.67.svn19627-4.5.2.src.rpm texlive-drawstack-doc-2012.67.svn19627-4.5.2.noarch.rpm texlive-droid-2012.67.2.1svn23912-4.5.2.noarch.rpm texlive-droid-2012.67.2.1svn23912-4.5.2.src.rpm texlive-droid-doc-2012.67.2.1svn23912-4.5.2.noarch.rpm texlive-droid-fonts-2012.67.2.1svn23912-4.5.2.noarch.rpm texlive-droit-fr-2012.67.0.0.1svn25419-4.5.2.noarch.rpm texlive-droit-fr-2012.67.0.0.1svn25419-4.5.2.src.rpm texlive-droit-fr-doc-2012.67.0.0.1svn25419-4.5.2.noarch.rpm texlive-drs-2012.67.1.1bsvn19232-4.5.2.noarch.rpm texlive-drs-2012.67.1.1bsvn19232-4.5.2.src.rpm texlive-drs-doc-2012.67.1.1bsvn19232-4.5.2.noarch.rpm texlive-drv-2012.67.0.0.97svn21499-4.5.2.noarch.rpm texlive-drv-2012.67.0.0.97svn21499-4.5.2.src.rpm texlive-drv-doc-2012.67.0.0.97svn21499-4.5.2.noarch.rpm texlive-dtk-2012.67.1.28svn25909-4.5.2.noarch.rpm texlive-dtk-2012.67.1.28svn25909-4.5.2.src.rpm texlive-dtk-doc-2012.67.1.28svn25909-4.5.2.noarch.rpm texlive-dtl-2012.67.0.0.6.1svn23089-4.5.2.noarch.rpm texlive-dtl-2012.67.0.0.6.1svn23089-4.5.2.src.rpm texlive-dtxgallery-2012.67.1svn15878-4.5.2.noarch.rpm texlive-dtxgallery-2012.67.1svn15878-4.5.2.src.rpm texlive-dtxgallery-doc-2012.67.1svn15878-4.5.2.noarch.rpm texlive-dtxtut-2012.67.svn15878-4.5.2.noarch.rpm texlive-dtxtut-2012.67.svn15878-4.5.2.src.rpm texlive-duerer-2012.67.svn20741-4.5.2.noarch.rpm texlive-duerer-2012.67.svn20741-4.5.2.src.rpm texlive-duerer-doc-2012.67.svn20741-4.5.2.noarch.rpm texlive-duerer-latex-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-duerer-latex-2012.67.1.1svn15878-4.5.2.src.rpm texlive-duerer-latex-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-duotenzor-2012.67.1.00svn18728-4.5.2.noarch.rpm texlive-duotenzor-2012.67.1.00svn18728-4.5.2.src.rpm texlive-duotenzor-doc-2012.67.1.00svn18728-4.5.2.noarch.rpm texlive-dutchcal-2012.67.1.0svn23448-4.5.2.noarch.rpm texlive-dutchcal-2012.67.1.0svn23448-4.5.2.src.rpm texlive-dutchcal-doc-2012.67.1.0svn23448-4.5.2.noarch.rpm texlive-dutchcal-fonts-2012.67.1.0svn23448-4.5.2.noarch.rpm texlive-dvdcoll-2012.67.v1.1asvn15878-4.5.2.noarch.rpm texlive-dvdcoll-2012.67.v1.1asvn15878-4.5.2.src.rpm texlive-dvdcoll-doc-2012.67.v1.1asvn15878-4.5.2.noarch.rpm texlive-dviasm-2012.67.svn18835-4.5.2.noarch.rpm texlive-dviasm-2012.67.svn18835-4.5.2.src.rpm texlive-dvicopy-2012.67.1.5svn23089-4.5.2.noarch.rpm texlive-dvicopy-2012.67.1.5svn23089-4.5.2.src.rpm texlive-dvidvi-2012.67.1.0svn23089-4.5.2.noarch.rpm texlive-dvidvi-2012.67.1.0svn23089-4.5.2.src.rpm texlive-dviincl-2012.67.1.00svn15878-4.5.2.noarch.rpm texlive-dviincl-2012.67.1.00svn15878-4.5.2.src.rpm texlive-dviincl-doc-2012.67.1.00svn15878-4.5.2.noarch.rpm texlive-dviljk-2012.67.2.6p4svn23089-4.5.2.noarch.rpm texlive-dviljk-2012.67.2.6p4svn23089-4.5.2.src.rpm texlive-dvipdfm-2012.67.0.0.13.2dsvn23089-4.5.2.noarch.rpm texlive-dvipdfm-2012.67.0.0.13.2dsvn23089-4.5.2.src.rpm texlive-dvipdfm-doc-2012.67.0.0.13.2dsvn23089-4.5.2.noarch.rpm texlive-dvipdfmx-2012.67.svn25337-4.5.2.noarch.rpm texlive-dvipdfmx-2012.67.svn25337-4.5.2.src.rpm texlive-dvipdfmx-def-2012.67.svn15878-4.5.2.noarch.rpm texlive-dvipdfmx-def-2012.67.svn15878-4.5.2.src.rpm texlive-dvipdfmx-doc-2012.67.svn25337-4.5.2.noarch.rpm texlive-dvipng-2012.67.1.14svn23089-4.5.2.noarch.rpm texlive-dvipng-2012.67.1.14svn23089-4.5.2.src.rpm texlive-dvipos-2012.67.svn23089-4.5.2.noarch.rpm texlive-dvipos-2012.67.svn23089-4.5.2.src.rpm texlive-dvips-2012.67.svn26213-4.5.2.noarch.rpm texlive-dvips-2012.67.svn26213-4.5.2.src.rpm texlive-dvips-doc-2012.67.svn26213-4.5.2.noarch.rpm texlive-dvipsconfig-2012.67.1.6svn13293-4.5.2.noarch.rpm texlive-dvipsconfig-2012.67.1.6svn13293-4.5.2.src.rpm texlive-dvisvgm-2012.67.1.0.5svn23089-4.5.2.noarch.rpm texlive-dvisvgm-2012.67.1.0.5svn23089-4.5.2.src.rpm texlive-dyntree-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-dyntree-2012.67.1.0svn15878-4.5.2.src.rpm texlive-dyntree-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-specs-d-2012-4.5.2.noarch.rpm texlive-specs-d-2012-4.5.2.nosrc.rpm texlive-ean-2012.67.svn20851-4.5.2.noarch.rpm texlive-ean-2012.67.svn20851-4.5.2.src.rpm texlive-ean-doc-2012.67.svn20851-4.5.2.noarch.rpm texlive-ean13isbn-2012.67.svn15878-4.5.2.noarch.rpm texlive-ean13isbn-2012.67.svn15878-4.5.2.src.rpm texlive-ean13isbn-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-easy-2012.67.0.0.99svn19440-4.5.2.noarch.rpm texlive-easy-2012.67.0.0.99svn19440-4.5.2.src.rpm texlive-easy-doc-2012.67.0.0.99svn19440-4.5.2.noarch.rpm texlive-easy-todo-2012.67.1.0svn21157-4.5.2.noarch.rpm texlive-easy-todo-2012.67.1.0svn21157-4.5.2.src.rpm texlive-easy-todo-doc-2012.67.1.0svn21157-4.5.2.noarch.rpm texlive-easyfig-2012.67.1.1svn26247-4.5.2.noarch.rpm texlive-easyfig-2012.67.1.1svn26247-4.5.2.src.rpm texlive-easyfig-doc-2012.67.1.1svn26247-4.5.2.noarch.rpm texlive-easylist-2012.67.1.3svn22362-4.5.2.noarch.rpm texlive-easylist-2012.67.1.3svn22362-4.5.2.src.rpm texlive-easylist-doc-2012.67.1.3svn22362-4.5.2.noarch.rpm texlive-ebezier-2012.67.4svn15878-4.5.2.noarch.rpm texlive-ebezier-2012.67.4svn15878-4.5.2.src.rpm texlive-ebezier-doc-2012.67.4svn15878-4.5.2.noarch.rpm texlive-ebong-2012.67.svn20985-4.5.2.noarch.rpm texlive-ebong-2012.67.svn20985-4.5.2.src.rpm texlive-ebong-doc-2012.67.svn20985-4.5.2.noarch.rpm texlive-ebsthesis-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-ebsthesis-2012.67.1.0svn15878-4.5.2.src.rpm texlive-ebsthesis-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-ec-2012.67.1.0svn25033-4.5.2.noarch.rpm texlive-ec-2012.67.1.0svn25033-4.5.2.src.rpm texlive-ec-doc-2012.67.1.0svn25033-4.5.2.noarch.rpm texlive-ecc-2012.67.svn15878-4.5.2.noarch.rpm texlive-ecc-2012.67.svn15878-4.5.2.src.rpm texlive-ecc-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-ecclesiastic-2012.67.0.0.1svn19440-4.5.2.noarch.rpm texlive-ecclesiastic-2012.67.0.0.1svn19440-4.5.2.src.rpm texlive-ecclesiastic-doc-2012.67.0.0.1svn19440-4.5.2.noarch.rpm texlive-ecltree-2012.67.1.1asvn15878-4.5.2.noarch.rpm texlive-ecltree-2012.67.1.1asvn15878-4.5.2.src.rpm texlive-ecltree-doc-2012.67.1.1asvn15878-4.5.2.noarch.rpm texlive-eco-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-eco-2012.67.1.3svn15878-4.5.2.src.rpm texlive-eco-doc-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-economic-2012.67.svn16184-4.5.2.noarch.rpm texlive-economic-2012.67.svn16184-4.5.2.src.rpm texlive-economic-doc-2012.67.svn16184-4.5.2.noarch.rpm texlive-ecv-2012.67.0.0.3svn24928-4.5.2.noarch.rpm texlive-ecv-2012.67.0.0.3svn24928-4.5.2.src.rpm texlive-ecv-doc-2012.67.0.0.3svn24928-4.5.2.noarch.rpm texlive-ed-2012.67.1.8svn25231-4.5.2.noarch.rpm texlive-ed-2012.67.1.8svn25231-4.5.2.src.rpm texlive-ed-doc-2012.67.1.8svn25231-4.5.2.noarch.rpm texlive-edfnotes-2012.67.0.0.6bsvn21540-4.5.2.noarch.rpm texlive-edfnotes-2012.67.0.0.6bsvn21540-4.5.2.src.rpm texlive-edfnotes-doc-2012.67.0.0.6bsvn21540-4.5.2.noarch.rpm texlive-edmac-2012.67.svn15878-4.5.2.noarch.rpm texlive-edmac-2012.67.svn15878-4.5.2.src.rpm texlive-edmac-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-edmargin-2012.67.1.02svn15878-4.5.2.noarch.rpm texlive-edmargin-2012.67.1.02svn15878-4.5.2.src.rpm texlive-edmargin-doc-2012.67.1.02svn15878-4.5.2.noarch.rpm texlive-ednotes-2012.67.1.3asvn19440-4.5.2.noarch.rpm texlive-ednotes-2012.67.1.3asvn19440-4.5.2.src.rpm texlive-ednotes-doc-2012.67.1.3asvn19440-4.5.2.noarch.rpm texlive-eemeir-2012.67.1.1bsvn15878-4.5.2.noarch.rpm texlive-eemeir-2012.67.1.1bsvn15878-4.5.2.src.rpm texlive-eemeir-doc-2012.67.1.1bsvn15878-4.5.2.noarch.rpm texlive-eepic-2012.67.1.1esvn15878-4.5.2.noarch.rpm texlive-eepic-2012.67.1.1esvn15878-4.5.2.src.rpm texlive-eepic-doc-2012.67.1.1esvn15878-4.5.2.noarch.rpm texlive-egameps-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-egameps-2012.67.1.1svn15878-4.5.2.src.rpm texlive-egameps-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-egplot-2012.67.1.02asvn20617-4.5.2.noarch.rpm texlive-egplot-2012.67.1.02asvn20617-4.5.2.src.rpm texlive-egplot-doc-2012.67.1.02asvn20617-4.5.2.noarch.rpm texlive-eiad-2012.67.svn15878-4.5.2.noarch.rpm texlive-eiad-2012.67.svn15878-4.5.2.src.rpm texlive-eiad-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-eiad-ltx-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-eiad-ltx-2012.67.1.0svn15878-4.5.2.src.rpm texlive-eiad-ltx-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-eijkhout-2012.67.svn15878-4.5.2.noarch.rpm texlive-eijkhout-2012.67.svn15878-4.5.2.src.rpm texlive-einfuehrung-2012.67.svn25980-4.5.2.noarch.rpm texlive-einfuehrung-2012.67.svn25980-4.5.2.src.rpm texlive-ejpecp-2012.67.0.0.5772svn25092-4.5.2.noarch.rpm texlive-ejpecp-2012.67.0.0.5772svn25092-4.5.2.src.rpm texlive-ejpecp-doc-2012.67.0.0.5772svn25092-4.5.2.noarch.rpm texlive-elbioimp-2012.67.1.2svn21758-4.5.2.noarch.rpm texlive-elbioimp-2012.67.1.2svn21758-4.5.2.src.rpm texlive-elbioimp-doc-2012.67.1.2svn21758-4.5.2.noarch.rpm texlive-electrum-2012.67.1.005_bsvn19705-4.5.2.noarch.rpm texlive-electrum-2012.67.1.005_bsvn19705-4.5.2.src.rpm texlive-electrum-doc-2012.67.1.005_bsvn19705-4.5.2.noarch.rpm texlive-electrum-fonts-2012.67.1.005_bsvn19705-4.5.2.noarch.rpm texlive-ellipsis-2012.67.svn15878-4.5.2.noarch.rpm texlive-ellipsis-2012.67.svn15878-4.5.2.src.rpm texlive-ellipsis-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-elmath-2012.67.v1.2svn15878-4.5.2.noarch.rpm texlive-elmath-2012.67.v1.2svn15878-4.5.2.src.rpm texlive-elmath-doc-2012.67.v1.2svn15878-4.5.2.noarch.rpm texlive-elpres-2012.67.v0.3svn15878-4.5.2.noarch.rpm texlive-elpres-2012.67.v0.3svn15878-4.5.2.src.rpm texlive-elpres-doc-2012.67.v0.3svn15878-4.5.2.noarch.rpm texlive-elsarticle-2012.67.1.20svn15878-4.5.2.noarch.rpm texlive-elsarticle-2012.67.1.20svn15878-4.5.2.src.rpm texlive-elsarticle-doc-2012.67.1.20svn15878-4.5.2.noarch.rpm texlive-elteikthesis-2012.67.1.2svn22513-4.5.2.noarch.rpm texlive-elteikthesis-2012.67.1.2svn22513-4.5.2.src.rpm texlive-elteikthesis-doc-2012.67.1.2svn22513-4.5.2.noarch.rpm texlive-eltex-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-eltex-2012.67.2.0svn15878-4.5.2.src.rpm texlive-eltex-doc-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-elvish-2012.67.svn15878-4.5.2.noarch.rpm texlive-elvish-2012.67.svn15878-4.5.2.src.rpm texlive-elvish-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-emarks-2012.67.1.0svn24504-4.5.2.noarch.rpm texlive-emarks-2012.67.1.0svn24504-4.5.2.src.rpm texlive-emarks-doc-2012.67.1.0svn24504-4.5.2.noarch.rpm texlive-emp-2012.67.svn23483-4.5.2.noarch.rpm texlive-emp-2012.67.svn23483-4.5.2.src.rpm texlive-emp-doc-2012.67.svn23483-4.5.2.noarch.rpm texlive-emptypage-2012.67.1.2svn18064-4.5.2.noarch.rpm texlive-emptypage-2012.67.1.2svn18064-4.5.2.src.rpm texlive-emptypage-doc-2012.67.1.2svn18064-4.5.2.noarch.rpm texlive-emulateapj-2012.67.svn16099-4.5.2.noarch.rpm texlive-emulateapj-2012.67.svn16099-4.5.2.src.rpm texlive-emulateapj-doc-2012.67.svn16099-4.5.2.noarch.rpm texlive-enctex-2012.67.svn16881-4.5.2.noarch.rpm texlive-enctex-2012.67.svn16881-4.5.2.src.rpm texlive-enctex-doc-2012.67.svn16881-4.5.2.noarch.rpm texlive-encxvlna-2012.67.svn15878-4.5.2.noarch.rpm texlive-encxvlna-2012.67.svn15878-4.5.2.src.rpm texlive-encxvlna-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-endfloat-2012.67.2.5csvn24962-4.5.2.noarch.rpm texlive-endfloat-2012.67.2.5csvn24962-4.5.2.src.rpm texlive-endfloat-doc-2012.67.2.5csvn24962-4.5.2.noarch.rpm texlive-endheads-2012.67.v1.5svn24992-4.5.2.noarch.rpm texlive-endheads-2012.67.v1.5svn24992-4.5.2.src.rpm texlive-endheads-doc-2012.67.v1.5svn24992-4.5.2.noarch.rpm texlive-endnotes-2012.67.svn17197-4.5.2.noarch.rpm texlive-endnotes-2012.67.svn17197-4.5.2.src.rpm texlive-endnotes-doc-2012.67.svn17197-4.5.2.noarch.rpm texlive-engpron-2012.67.2svn16558-4.5.2.noarch.rpm texlive-engpron-2012.67.2svn16558-4.5.2.src.rpm texlive-engpron-doc-2012.67.2svn16558-4.5.2.noarch.rpm texlive-engrec-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-engrec-2012.67.1.1svn15878-4.5.2.src.rpm texlive-engrec-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-engtlc-2012.67.3.1svn25432-4.5.2.noarch.rpm texlive-engtlc-2012.67.3.1svn25432-4.5.2.src.rpm texlive-engtlc-doc-2012.67.3.1svn25432-4.5.2.noarch.rpm texlive-enumitem-2012.67.3.5.2svn24146-4.5.2.noarch.rpm texlive-enumitem-2012.67.3.5.2svn24146-4.5.2.src.rpm texlive-enumitem-doc-2012.67.3.5.2svn24146-4.5.2.noarch.rpm texlive-enumitem-zref-2012.67.1.8svn21472-4.5.2.noarch.rpm texlive-enumitem-zref-2012.67.1.8svn21472-4.5.2.src.rpm texlive-enumitem-zref-doc-2012.67.1.8svn21472-4.5.2.noarch.rpm texlive-envbig-2012.67.svn15878-4.5.2.noarch.rpm texlive-envbig-2012.67.svn15878-4.5.2.src.rpm texlive-envbig-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-environ-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-environ-2012.67.0.0.2svn15878-4.5.2.src.rpm texlive-environ-doc-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-envlab-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-envlab-2012.67.1.2svn15878-4.5.2.src.rpm texlive-envlab-doc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-epigrafica-2012.67.1.01svn17210-4.5.2.noarch.rpm texlive-epigrafica-2012.67.1.01svn17210-4.5.2.src.rpm texlive-epigrafica-doc-2012.67.1.01svn17210-4.5.2.noarch.rpm texlive-epigrafica-fonts-2012.67.1.01svn17210-4.5.2.noarch.rpm texlive-epigram-2012.67.svn20513-4.5.2.noarch.rpm texlive-epigram-2012.67.svn20513-4.5.2.src.rpm texlive-epigraph-2012.67.1.5csvn15878-4.5.2.noarch.rpm texlive-epigraph-2012.67.1.5csvn15878-4.5.2.src.rpm texlive-epigraph-doc-2012.67.1.5csvn15878-4.5.2.noarch.rpm texlive-epiolmec-2012.67.svn15878-4.5.2.noarch.rpm texlive-epiolmec-2012.67.svn15878-4.5.2.src.rpm texlive-epiolmec-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-epiolmec-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-eplain-2012.67.3.4svn23089-4.5.2.noarch.rpm texlive-eplain-2012.67.3.4svn23089-4.5.2.src.rpm texlive-eplain-doc-2012.67.3.4svn23089-4.5.2.noarch.rpm texlive-epsdice-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-epsdice-2012.67.2.1svn15878-4.5.2.src.rpm texlive-epsdice-doc-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-epsf-2012.67.2.7.4svn21461-4.5.2.noarch.rpm texlive-epsf-2012.67.2.7.4svn21461-4.5.2.src.rpm texlive-epsf-doc-2012.67.2.7.4svn21461-4.5.2.noarch.rpm texlive-epsincl-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-epsincl-2012.67.0.0.2svn15878-4.5.2.src.rpm texlive-epsincl-doc-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-epslatex-fr-2012.67.svn19440-4.5.2.noarch.rpm texlive-epslatex-fr-2012.67.svn19440-4.5.2.src.rpm texlive-epspdf-2012.67.0.0.5.3svn21628-4.5.2.noarch.rpm texlive-epspdf-2012.67.0.0.5.3svn21628-4.5.2.src.rpm texlive-epspdf-doc-2012.67.0.0.5.3svn21628-4.5.2.noarch.rpm texlive-epspdfconversion-2012.67.0.0.61svn18703-4.5.2.noarch.rpm texlive-epspdfconversion-2012.67.0.0.61svn18703-4.5.2.src.rpm texlive-epspdfconversion-doc-2012.67.0.0.61svn18703-4.5.2.noarch.rpm texlive-epstopdf-2012.67.2.16svn19287-4.5.2.noarch.rpm texlive-epstopdf-2012.67.2.16svn19287-4.5.2.src.rpm texlive-epstopdf-doc-2012.67.2.16svn19287-4.5.2.noarch.rpm texlive-eqell-2012.67.svn22931-4.5.2.noarch.rpm texlive-eqell-2012.67.svn22931-4.5.2.src.rpm texlive-eqell-doc-2012.67.svn22931-4.5.2.noarch.rpm texlive-eqlist-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-eqlist-2012.67.2.1svn15878-4.5.2.src.rpm texlive-eqlist-doc-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-eqname-2012.67.svn20678-4.5.2.noarch.rpm texlive-eqname-2012.67.svn20678-4.5.2.src.rpm texlive-eqnarray-2012.67.1.3svn20641-4.5.2.noarch.rpm texlive-eqnarray-2012.67.1.3svn20641-4.5.2.src.rpm texlive-eqnarray-doc-2012.67.1.3svn20641-4.5.2.noarch.rpm texlive-eqparbox-2012.67.3.1svn16589-4.5.2.noarch.rpm texlive-eqparbox-2012.67.3.1svn16589-4.5.2.src.rpm texlive-eqparbox-doc-2012.67.3.1svn16589-4.5.2.noarch.rpm texlive-erdc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-erdc-2012.67.1.1svn15878-4.5.2.src.rpm texlive-erdc-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-errata-2012.67.v0.3svn15878-4.5.2.noarch.rpm texlive-errata-2012.67.v0.3svn15878-4.5.2.src.rpm texlive-errata-doc-2012.67.v0.3svn15878-4.5.2.noarch.rpm texlive-es-tex-faq-2012.67.1.97svn15878-4.5.2.noarch.rpm texlive-es-tex-faq-2012.67.1.97svn15878-4.5.2.src.rpm texlive-esdiff-2012.67.1.2svn21385-4.5.2.noarch.rpm texlive-esdiff-2012.67.1.2svn21385-4.5.2.src.rpm texlive-esdiff-doc-2012.67.1.2svn21385-4.5.2.noarch.rpm texlive-esint-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-esint-2012.67.1.1svn15878-4.5.2.src.rpm texlive-esint-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-esint-type1-2012.67.svn15878-4.5.2.noarch.rpm texlive-esint-type1-2012.67.svn15878-4.5.2.src.rpm texlive-esint-type1-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-esint-type1-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-esk-2012.67.1.0svn18115-4.5.2.noarch.rpm texlive-esk-2012.67.1.0svn18115-4.5.2.src.rpm texlive-esk-doc-2012.67.1.0svn18115-4.5.2.noarch.rpm texlive-eskd-2012.67.svn15878-4.5.2.noarch.rpm texlive-eskd-2012.67.svn15878-4.5.2.src.rpm texlive-eskd-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-eskdx-2012.67.0.0.98svn22465-4.5.2.noarch.rpm texlive-eskdx-2012.67.0.0.98svn22465-4.5.2.src.rpm texlive-eskdx-doc-2012.67.0.0.98svn22465-4.5.2.noarch.rpm texlive-eso-pic-2012.67.2.0csvn21515-4.5.2.noarch.rpm texlive-eso-pic-2012.67.2.0csvn21515-4.5.2.src.rpm texlive-eso-pic-doc-2012.67.2.0csvn21515-4.5.2.noarch.rpm texlive-esstix-2012.67.1.0svn22426-4.5.2.noarch.rpm texlive-esstix-2012.67.1.0svn22426-4.5.2.src.rpm texlive-esstix-doc-2012.67.1.0svn22426-4.5.2.noarch.rpm texlive-esstix-fonts-2012.67.1.0svn22426-4.5.2.noarch.rpm texlive-estcpmm-2012.67.0.0.4svn17335-4.5.2.noarch.rpm texlive-estcpmm-2012.67.0.0.4svn17335-4.5.2.src.rpm texlive-estcpmm-doc-2012.67.0.0.4svn17335-4.5.2.noarch.rpm texlive-esvect-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-esvect-2012.67.1.2svn15878-4.5.2.src.rpm texlive-esvect-doc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-esvect-fonts-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-etaremune-2012.67.v1.2svn15878-4.5.2.noarch.rpm texlive-etaremune-2012.67.v1.2svn15878-4.5.2.src.rpm texlive-etaremune-doc-2012.67.v1.2svn15878-4.5.2.noarch.rpm texlive-etex-2012.67.2.1svn22198-4.5.2.noarch.rpm texlive-etex-2012.67.2.1svn22198-4.5.2.src.rpm texlive-etex-doc-2012.67.2.1svn22198-4.5.2.noarch.rpm texlive-etex-pkg-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-etex-pkg-2012.67.2.0svn15878-4.5.2.src.rpm texlive-etex-pkg-doc-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-etextools-2012.67.3.1415926svn20694-4.5.2.noarch.rpm texlive-etextools-2012.67.3.1415926svn20694-4.5.2.src.rpm texlive-etextools-doc-2012.67.3.1415926svn20694-4.5.2.noarch.rpm texlive-ethiop-2012.67.0.0.7svn15878-4.5.2.noarch.rpm texlive-ethiop-2012.67.0.0.7svn15878-4.5.2.src.rpm texlive-ethiop-doc-2012.67.0.0.7svn15878-4.5.2.noarch.rpm texlive-ethiop-t1-2012.67.svn15878-4.5.2.noarch.rpm texlive-ethiop-t1-2012.67.svn15878-4.5.2.src.rpm texlive-ethiop-t1-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-ethiop-t1-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-etoolbox-2012.67.2.1svn20922-4.5.2.noarch.rpm texlive-etoolbox-2012.67.2.1svn20922-4.5.2.src.rpm texlive-etoolbox-de-2012.67.1svn21906-4.5.2.noarch.rpm texlive-etoolbox-de-2012.67.1svn21906-4.5.2.src.rpm texlive-etoolbox-doc-2012.67.2.1svn20922-4.5.2.noarch.rpm texlive-euenc-2012.67.0.0.1hsvn19795-4.5.2.noarch.rpm texlive-euenc-2012.67.0.0.1hsvn19795-4.5.2.src.rpm texlive-euenc-doc-2012.67.0.0.1hsvn19795-4.5.2.noarch.rpm texlive-eukdate-2012.67.1.04svn15878-4.5.2.noarch.rpm texlive-eukdate-2012.67.1.04svn15878-4.5.2.src.rpm texlive-eukdate-doc-2012.67.1.04svn15878-4.5.2.noarch.rpm texlive-euler-2012.67.2.5svn17261-4.5.2.noarch.rpm texlive-euler-2012.67.2.5svn17261-4.5.2.src.rpm texlive-euler-doc-2012.67.2.5svn17261-4.5.2.noarch.rpm texlive-eulervm-2012.67.4.0svn15878-4.5.2.noarch.rpm texlive-eulervm-2012.67.4.0svn15878-4.5.2.src.rpm texlive-eulervm-doc-2012.67.4.0svn15878-4.5.2.noarch.rpm texlive-euro-2012.67.1.1svn22191-4.5.2.noarch.rpm texlive-euro-2012.67.1.1svn22191-4.5.2.src.rpm texlive-euro-ce-2012.67.3.0bsvn25714-4.5.2.noarch.rpm texlive-euro-ce-2012.67.3.0bsvn25714-4.5.2.src.rpm texlive-euro-ce-doc-2012.67.3.0bsvn25714-4.5.2.noarch.rpm texlive-euro-doc-2012.67.1.1svn22191-4.5.2.noarch.rpm texlive-europecv-2012.67.svn15878-4.5.2.noarch.rpm texlive-europecv-2012.67.svn15878-4.5.2.src.rpm texlive-europecv-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-eurosym-2012.67.1.4_subrfixsvn17265-4.5.2.noarch.rpm texlive-eurosym-2012.67.1.4_subrfixsvn17265-4.5.2.src.rpm texlive-eurosym-doc-2012.67.1.4_subrfixsvn17265-4.5.2.noarch.rpm texlive-eurosym-fonts-2012.67.1.4_subrfixsvn17265-4.5.2.noarch.rpm texlive-euxm-2012.67.svn20202-4.5.2.noarch.rpm texlive-euxm-2012.67.svn20202-4.5.2.src.rpm texlive-everyhook-2012.67.1.1svn21298-4.5.2.noarch.rpm texlive-everyhook-2012.67.1.1svn21298-4.5.2.src.rpm texlive-everyhook-doc-2012.67.1.1svn21298-4.5.2.noarch.rpm texlive-everypage-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-everypage-2012.67.1.1svn15878-4.5.2.src.rpm texlive-everypage-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-exam-2012.67.2.4svn22585-4.5.2.noarch.rpm texlive-exam-2012.67.2.4svn22585-4.5.2.src.rpm texlive-exam-doc-2012.67.2.4svn22585-4.5.2.noarch.rpm texlive-examdesign-2012.67.svn15878-4.5.2.noarch.rpm texlive-examdesign-2012.67.svn15878-4.5.2.src.rpm texlive-examdesign-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-examplep-2012.67.0.0.04svn16916-4.5.2.noarch.rpm texlive-examplep-2012.67.0.0.04svn16916-4.5.2.src.rpm texlive-examplep-doc-2012.67.0.0.04svn16916-4.5.2.noarch.rpm texlive-exceltex-2012.67.0.0.5.1svn25860-4.5.2.noarch.rpm texlive-exceltex-2012.67.0.0.5.1svn25860-4.5.2.src.rpm texlive-exceltex-doc-2012.67.0.0.5.1svn25860-4.5.2.noarch.rpm texlive-excludeonly-2012.67.1.0svn17262-4.5.2.noarch.rpm texlive-excludeonly-2012.67.1.0svn17262-4.5.2.src.rpm texlive-excludeonly-doc-2012.67.1.0svn17262-4.5.2.noarch.rpm texlive-exercise-2012.67.1.58svn26260-4.5.2.noarch.rpm texlive-exercise-2012.67.1.58svn26260-4.5.2.src.rpm texlive-exercise-doc-2012.67.1.58svn26260-4.5.2.noarch.rpm texlive-exp-testopt-2012.67.0.0.3svn15878-4.5.2.noarch.rpm texlive-exp-testopt-2012.67.0.0.3svn15878-4.5.2.src.rpm texlive-exp-testopt-doc-2012.67.0.0.3svn15878-4.5.2.noarch.rpm texlive-expdlist-2012.67.2.4svn15878-4.5.2.noarch.rpm texlive-expdlist-2012.67.2.4svn15878-4.5.2.src.rpm texlive-expdlist-doc-2012.67.2.4svn15878-4.5.2.noarch.rpm texlive-export-2012.67.1.8svn15878-4.5.2.noarch.rpm texlive-export-2012.67.1.8svn15878-4.5.2.src.rpm texlive-export-doc-2012.67.1.8svn15878-4.5.2.noarch.rpm texlive-expressg-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-expressg-2012.67.1.5svn15878-4.5.2.src.rpm texlive-expressg-doc-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-extarrows-2012.67.1.0bsvn15878-4.5.2.noarch.rpm texlive-extarrows-2012.67.1.0bsvn15878-4.5.2.src.rpm texlive-extarrows-doc-2012.67.1.0bsvn15878-4.5.2.noarch.rpm texlive-exteps-2012.67.0.0.41svn19859-4.5.2.noarch.rpm texlive-exteps-2012.67.0.0.41svn19859-4.5.2.src.rpm texlive-exteps-doc-2012.67.0.0.41svn19859-4.5.2.noarch.rpm texlive-extpfeil-2012.67.0.0.4svn16243-4.5.2.noarch.rpm texlive-extpfeil-2012.67.0.0.4svn16243-4.5.2.src.rpm texlive-extpfeil-doc-2012.67.0.0.4svn16243-4.5.2.noarch.rpm texlive-extract-2012.67.1.8svn15878-4.5.2.noarch.rpm texlive-extract-2012.67.1.8svn15878-4.5.2.src.rpm texlive-extract-doc-2012.67.1.8svn15878-4.5.2.noarch.rpm texlive-extsizes-2012.67.1.4asvn17263-4.5.2.noarch.rpm texlive-extsizes-2012.67.1.4asvn17263-4.5.2.src.rpm texlive-extsizes-doc-2012.67.1.4asvn17263-4.5.2.noarch.rpm texlive-specs-e-2012-4.5.2.noarch.rpm texlive-specs-e-2012-4.5.2.nosrc.rpm texlive-facsimile-2012.67.1.0svn21328-5.5.2.noarch.rpm texlive-facsimile-2012.67.1.0svn21328-5.5.2.src.rpm texlive-facsimile-doc-2012.67.1.0svn21328-5.5.2.noarch.rpm texlive-facture-2012.67.1.0svn24092-5.5.2.noarch.rpm texlive-facture-2012.67.1.0svn24092-5.5.2.src.rpm texlive-facture-doc-2012.67.1.0svn24092-5.5.2.noarch.rpm texlive-faktor-2012.67.0.0.1bsvn15878-5.5.2.noarch.rpm texlive-faktor-2012.67.0.0.1bsvn15878-5.5.2.src.rpm texlive-faktor-doc-2012.67.0.0.1bsvn15878-5.5.2.noarch.rpm texlive-famt-2012.67.1.0svn26289-5.5.2.noarch.rpm texlive-famt-2012.67.1.0svn26289-5.5.2.src.rpm texlive-fancybox-2012.67.1.4svn18304-5.5.2.noarch.rpm texlive-fancybox-2012.67.1.4svn18304-5.5.2.src.rpm texlive-fancybox-doc-2012.67.1.4svn18304-5.5.2.noarch.rpm texlive-fancyhdr-2012.67.3.1svn15878-5.5.2.noarch.rpm texlive-fancyhdr-2012.67.3.1svn15878-5.5.2.src.rpm texlive-fancyhdr-doc-2012.67.3.1svn15878-5.5.2.noarch.rpm texlive-fancyhdr-it-2012.67.svn21912-5.5.2.noarch.rpm texlive-fancyhdr-it-2012.67.svn21912-5.5.2.src.rpm texlive-fancynum-2012.67.0.0.92svn15878-5.5.2.noarch.rpm texlive-fancynum-2012.67.0.0.92svn15878-5.5.2.src.rpm texlive-fancynum-doc-2012.67.0.0.92svn15878-5.5.2.noarch.rpm texlive-fancypar-2012.67.1.1svn18018-5.5.2.noarch.rpm texlive-fancypar-2012.67.1.1svn18018-5.5.2.src.rpm texlive-fancypar-doc-2012.67.1.1svn18018-5.5.2.noarch.rpm texlive-fancyref-2012.67.0.0.9csvn15878-5.5.2.noarch.rpm texlive-fancyref-2012.67.0.0.9csvn15878-5.5.2.src.rpm texlive-fancyref-doc-2012.67.0.0.9csvn15878-5.5.2.noarch.rpm texlive-fancytabs-2012.67.1.6svn23839-5.5.2.noarch.rpm texlive-fancytabs-2012.67.1.6svn23839-5.5.2.src.rpm texlive-fancytabs-doc-2012.67.1.6svn23839-5.5.2.noarch.rpm texlive-fancytooltips-2012.67.1.6svn20781-5.5.2.noarch.rpm texlive-fancytooltips-2012.67.1.6svn20781-5.5.2.src.rpm texlive-fancytooltips-doc-2012.67.1.6svn20781-5.5.2.noarch.rpm texlive-fancyvrb-2012.67.2.8svn18492-5.5.2.noarch.rpm texlive-fancyvrb-2012.67.2.8svn18492-5.5.2.src.rpm texlive-fancyvrb-doc-2012.67.2.8svn18492-5.5.2.noarch.rpm texlive-fbithesis-2012.67.1.2msvn21340-5.5.2.noarch.rpm texlive-fbithesis-2012.67.1.2msvn21340-5.5.2.src.rpm texlive-fbithesis-doc-2012.67.1.2msvn21340-5.5.2.noarch.rpm texlive-fbs-2012.67.svn15878-5.5.2.noarch.rpm texlive-fbs-2012.67.svn15878-5.5.2.src.rpm texlive-fc-2012.67.1.4svn15878-5.5.2.noarch.rpm texlive-fc-2012.67.1.4svn15878-5.5.2.src.rpm texlive-fc-doc-2012.67.1.4svn15878-5.5.2.noarch.rpm texlive-fcltxdoc-2012.67.1.0svn24500-5.5.2.noarch.rpm texlive-fcltxdoc-2012.67.1.0svn24500-5.5.2.src.rpm texlive-fcltxdoc-doc-2012.67.1.0svn24500-5.5.2.noarch.rpm texlive-fdsymbol-2012.67.0.0.7svn23797-5.5.2.noarch.rpm texlive-fdsymbol-2012.67.0.0.7svn23797-5.5.2.src.rpm texlive-fdsymbol-doc-2012.67.0.0.7svn23797-5.5.2.noarch.rpm texlive-fdsymbol-fonts-2012.67.0.0.7svn23797-5.5.2.noarch.rpm texlive-featpost-2012.67.0.0.8.6svn26049-5.5.2.noarch.rpm texlive-featpost-2012.67.0.0.8.6svn26049-5.5.2.src.rpm texlive-featpost-doc-2012.67.0.0.8.6svn26049-5.5.2.noarch.rpm texlive-fenixpar-2012.67.0.0.92svn24730-5.5.2.noarch.rpm texlive-fenixpar-2012.67.0.0.92svn24730-5.5.2.src.rpm texlive-fenixpar-doc-2012.67.0.0.92svn24730-5.5.2.noarch.rpm texlive-feyn-2012.67.0.0.3.3svn15878-5.5.2.noarch.rpm texlive-feyn-2012.67.0.0.3.3svn15878-5.5.2.src.rpm texlive-feyn-doc-2012.67.0.0.3.3svn15878-5.5.2.noarch.rpm texlive-feynmf-2012.67.1.08svn17259-5.5.2.noarch.rpm texlive-feynmf-2012.67.1.08svn17259-5.5.2.src.rpm texlive-feynmf-doc-2012.67.1.08svn17259-5.5.2.noarch.rpm texlive-fge-2012.67.1.24svn24732-5.5.2.noarch.rpm texlive-fge-2012.67.1.24svn24732-5.5.2.src.rpm texlive-fge-doc-2012.67.1.24svn24732-5.5.2.noarch.rpm texlive-fge-fonts-2012.67.1.24svn24732-5.5.2.noarch.rpm texlive-fifinddo-info-2012.67.1.1bsvn24387-5.5.2.noarch.rpm texlive-fifinddo-info-2012.67.1.1bsvn24387-5.5.2.src.rpm texlive-fifinddo-info-doc-2012.67.1.1bsvn24387-5.5.2.noarch.rpm texlive-fig4latex-2012.67.0.0.2svn18835-5.5.2.noarch.rpm texlive-fig4latex-2012.67.0.0.2svn18835-5.5.2.src.rpm texlive-fig4latex-doc-2012.67.0.0.2svn18835-5.5.2.noarch.rpm texlive-figbas-2012.67.1.0svn21037-5.5.2.noarch.rpm texlive-figbas-2012.67.1.0svn21037-5.5.2.src.rpm texlive-figbas-fonts-2012.67.1.0svn21037-5.5.2.noarch.rpm texlive-figbib-2012.67.svn19388-5.5.2.noarch.rpm texlive-figbib-2012.67.svn19388-5.5.2.src.rpm texlive-figbib-doc-2012.67.svn19388-5.5.2.noarch.rpm texlive-figflow-2012.67.svn21462-5.5.2.noarch.rpm texlive-figflow-2012.67.svn21462-5.5.2.src.rpm texlive-figflow-doc-2012.67.svn21462-5.5.2.noarch.rpm texlive-figsize-2012.67.0.0.1svn18784-5.5.2.noarch.rpm texlive-figsize-2012.67.0.0.1svn18784-5.5.2.src.rpm texlive-figsize-doc-2012.67.0.0.1svn18784-5.5.2.noarch.rpm texlive-filecontents-2012.67.1.3svn24250-5.5.2.noarch.rpm texlive-filecontents-2012.67.1.3svn24250-5.5.2.src.rpm texlive-filecontents-doc-2012.67.1.3svn24250-5.5.2.noarch.rpm texlive-filehook-2012.67.0.0.5dsvn24280-5.5.2.noarch.rpm texlive-filehook-2012.67.0.0.5dsvn24280-5.5.2.src.rpm texlive-filehook-doc-2012.67.0.0.5dsvn24280-5.5.2.noarch.rpm texlive-fileinfo-2012.67.0.0.3bsvn25700-5.5.2.noarch.rpm texlive-fileinfo-2012.67.0.0.3bsvn25700-5.5.2.src.rpm texlive-fileinfo-doc-2012.67.0.0.3bsvn25700-5.5.2.noarch.rpm texlive-filemod-2012.67.1.2svn24042-5.5.2.noarch.rpm texlive-filemod-2012.67.1.2svn24042-5.5.2.src.rpm texlive-filemod-doc-2012.67.1.2svn24042-5.5.2.noarch.rpm texlive-finbib-2012.67.svn15878-5.5.2.noarch.rpm texlive-finbib-2012.67.svn15878-5.5.2.src.rpm texlive-findhyph-2012.67.3.0svn25322-5.5.2.noarch.rpm texlive-findhyph-2012.67.3.0svn25322-5.5.2.src.rpm texlive-findhyph-doc-2012.67.3.0svn25322-5.5.2.noarch.rpm texlive-fink-2012.67.2.2.1svn24329-5.5.2.noarch.rpm texlive-fink-2012.67.2.2.1svn24329-5.5.2.src.rpm texlive-fink-doc-2012.67.2.2.1svn24329-5.5.2.noarch.rpm texlive-finstrut-2012.67.0.0.5svn21719-5.5.2.noarch.rpm texlive-finstrut-2012.67.0.0.5svn21719-5.5.2.src.rpm texlive-finstrut-doc-2012.67.0.0.5svn21719-5.5.2.noarch.rpm texlive-first-latex-doc-2012.67.svn15878-5.5.2.noarch.rpm texlive-first-latex-doc-2012.67.svn15878-5.5.2.src.rpm texlive-fix2col-2012.67.svn17133-5.5.2.noarch.rpm texlive-fix2col-2012.67.svn17133-5.5.2.src.rpm texlive-fix2col-doc-2012.67.svn17133-5.5.2.noarch.rpm texlive-fixfoot-2012.67.0.0.3asvn17131-5.5.2.noarch.rpm texlive-fixfoot-2012.67.0.0.3asvn17131-5.5.2.src.rpm texlive-fixfoot-doc-2012.67.0.0.3asvn17131-5.5.2.noarch.rpm texlive-fixlatvian-2012.67.1asvn21631-5.5.2.noarch.rpm texlive-fixlatvian-2012.67.1asvn21631-5.5.2.src.rpm texlive-fixlatvian-doc-2012.67.1asvn21631-5.5.2.noarch.rpm texlive-fixltxhyph-2012.67.0.0.4svn25832-5.5.2.noarch.rpm texlive-fixltxhyph-2012.67.0.0.4svn25832-5.5.2.src.rpm texlive-fixltxhyph-doc-2012.67.0.0.4svn25832-5.5.2.noarch.rpm texlive-fixme-2012.67.4.1svn16169-5.5.2.noarch.rpm texlive-fixme-2012.67.4.1svn16169-5.5.2.src.rpm texlive-fixme-doc-2012.67.4.1svn16169-5.5.2.noarch.rpm texlive-fixpdfmag-2012.67.svn15878-5.5.2.noarch.rpm texlive-fixpdfmag-2012.67.svn15878-5.5.2.src.rpm texlive-fjodor-2012.67.svn20220-5.5.2.noarch.rpm texlive-fjodor-2012.67.svn20220-5.5.2.src.rpm texlive-fjodor-doc-2012.67.svn20220-5.5.2.noarch.rpm texlive-flabels-2012.67.1.0svn17272-5.5.2.noarch.rpm texlive-flabels-2012.67.1.0svn17272-5.5.2.src.rpm texlive-flabels-doc-2012.67.1.0svn17272-5.5.2.noarch.rpm texlive-flacards-2012.67.0.0.1.1bsvn19440-5.5.2.noarch.rpm texlive-flacards-2012.67.0.0.1.1bsvn19440-5.5.2.src.rpm texlive-flacards-doc-2012.67.0.0.1.1bsvn19440-5.5.2.noarch.rpm texlive-flagderiv-2012.67.0.0.10svn15878-5.5.2.noarch.rpm texlive-flagderiv-2012.67.0.0.10svn15878-5.5.2.src.rpm texlive-flagderiv-doc-2012.67.0.0.10svn15878-5.5.2.noarch.rpm texlive-flashcards-2012.67.1.0.1svn19667-5.5.2.noarch.rpm texlive-flashcards-2012.67.1.0.1svn19667-5.5.2.src.rpm texlive-flashcards-doc-2012.67.1.0.1svn19667-5.5.2.noarch.rpm texlive-flashmovie-2012.67.0.0.4svn25768-5.5.2.noarch.rpm texlive-flashmovie-2012.67.0.0.4svn25768-5.5.2.src.rpm texlive-flashmovie-doc-2012.67.0.0.4svn25768-5.5.2.noarch.rpm texlive-flipbook-2012.67.0.0.2svn25584-5.5.2.noarch.rpm texlive-flipbook-2012.67.0.0.2svn25584-5.5.2.src.rpm texlive-flipbook-doc-2012.67.0.0.2svn25584-5.5.2.noarch.rpm texlive-flippdf-2012.67.1.0svn15878-5.5.2.noarch.rpm texlive-flippdf-2012.67.1.0svn15878-5.5.2.src.rpm texlive-flippdf-doc-2012.67.1.0svn15878-5.5.2.noarch.rpm texlive-float-2012.67.1.3dsvn15878-5.5.2.noarch.rpm texlive-float-2012.67.1.3dsvn15878-5.5.2.src.rpm texlive-float-doc-2012.67.1.3dsvn15878-5.5.2.noarch.rpm texlive-floatrow-2012.67.0.0.3bsvn15878-5.5.2.noarch.rpm texlive-floatrow-2012.67.0.0.3bsvn15878-5.5.2.src.rpm texlive-floatrow-doc-2012.67.0.0.3bsvn15878-5.5.2.noarch.rpm texlive-flowfram-2012.67.1.13svn16806-5.5.2.noarch.rpm texlive-flowfram-2012.67.1.13svn16806-5.5.2.src.rpm texlive-flowfram-doc-2012.67.1.13svn16806-5.5.2.noarch.rpm texlive-fltpoint-2012.67.1.1bsvn15878-5.5.2.noarch.rpm texlive-fltpoint-2012.67.1.1bsvn15878-5.5.2.src.rpm texlive-fltpoint-doc-2012.67.1.1bsvn15878-5.5.2.noarch.rpm texlive-fmp-2012.67.svn15878-5.5.2.noarch.rpm texlive-fmp-2012.67.svn15878-5.5.2.src.rpm texlive-fmp-doc-2012.67.svn15878-5.5.2.noarch.rpm texlive-fmtcount-2012.67.1.31svn24750-5.5.2.noarch.rpm texlive-fmtcount-2012.67.1.31svn24750-5.5.2.src.rpm texlive-fmtcount-doc-2012.67.1.31svn24750-5.5.2.noarch.rpm texlive-fn2end-2012.67.1.1svn15878-5.5.2.noarch.rpm texlive-fn2end-2012.67.1.1svn15878-5.5.2.src.rpm texlive-fn2end-doc-2012.67.1.1svn15878-5.5.2.noarch.rpm texlive-fnbreak-2012.67.1.30svn25003-5.5.2.noarch.rpm texlive-fnbreak-2012.67.1.30svn25003-5.5.2.src.rpm texlive-fnbreak-doc-2012.67.1.30svn25003-5.5.2.noarch.rpm texlive-fncychap-2012.67.v1.34svn20710-5.5.2.noarch.rpm texlive-fncychap-2012.67.v1.34svn20710-5.5.2.src.rpm texlive-fncychap-doc-2012.67.v1.34svn20710-5.5.2.noarch.rpm texlive-fncylab-2012.67.1.0svn17382-5.5.2.noarch.rpm texlive-fncylab-2012.67.1.0svn17382-5.5.2.src.rpm texlive-fncylab-doc-2012.67.1.0svn17382-5.5.2.noarch.rpm texlive-fnpara-2012.67.svn25607-5.5.2.noarch.rpm texlive-fnpara-2012.67.svn25607-5.5.2.src.rpm texlive-fnpara-doc-2012.67.svn25607-5.5.2.noarch.rpm texlive-fntproof-2012.67.svn20638-5.5.2.noarch.rpm texlive-fntproof-2012.67.svn20638-5.5.2.src.rpm texlive-fntproof-doc-2012.67.svn20638-5.5.2.noarch.rpm texlive-foekfont-2012.67.svn15878-5.5.2.noarch.rpm texlive-foekfont-2012.67.svn15878-5.5.2.src.rpm texlive-foekfont-doc-2012.67.svn15878-5.5.2.noarch.rpm texlive-foekfont-fonts-2012.67.svn15878-5.5.2.noarch.rpm texlive-foilhtml-2012.67.1.2svn21855-5.5.2.noarch.rpm texlive-foilhtml-2012.67.1.2svn21855-5.5.2.src.rpm texlive-foilhtml-doc-2012.67.1.2svn21855-5.5.2.noarch.rpm texlive-fonetika-2012.67.svn21326-5.5.2.noarch.rpm texlive-fonetika-2012.67.svn21326-5.5.2.src.rpm texlive-fonetika-doc-2012.67.svn21326-5.5.2.noarch.rpm texlive-fonetika-fonts-2012.67.svn21326-5.5.2.noarch.rpm texlive-font-change-2012.67.2010.1svn19709-5.5.2.noarch.rpm texlive-font-change-2012.67.2010.1svn19709-5.5.2.src.rpm texlive-font-change-doc-2012.67.2010.1svn19709-5.5.2.noarch.rpm texlive-fontaxes-2012.67.1.0csvn24880-5.5.2.noarch.rpm texlive-fontaxes-2012.67.1.0csvn24880-5.5.2.src.rpm texlive-fontaxes-doc-2012.67.1.0csvn24880-5.5.2.noarch.rpm texlive-fontbook-2012.67.0.0.2svn23608-5.5.2.noarch.rpm texlive-fontbook-2012.67.0.0.2svn23608-5.5.2.src.rpm texlive-fontbook-doc-2012.67.0.0.2svn23608-5.5.2.noarch.rpm texlive-fontch-2012.67.2.2svn17859-5.5.2.noarch.rpm texlive-fontch-2012.67.2.2svn17859-5.5.2.src.rpm texlive-fontch-doc-2012.67.2.2svn17859-5.5.2.noarch.rpm texlive-fontinst-2012.67.1.933svn23089-5.5.2.noarch.rpm texlive-fontinst-2012.67.1.933svn23089-5.5.2.src.rpm texlive-fontinst-doc-2012.67.1.933svn23089-5.5.2.noarch.rpm texlive-fontname-2012.67.svn24661-5.5.2.noarch.rpm texlive-fontname-2012.67.svn24661-5.5.2.src.rpm texlive-fontname-doc-2012.67.svn24661-5.5.2.noarch.rpm texlive-fontools-2012.67.svn25995-5.5.2.noarch.rpm texlive-fontools-2012.67.svn25995-5.5.2.src.rpm texlive-fontools-doc-2012.67.svn25995-5.5.2.noarch.rpm texlive-fonts-tlwg-2012.67.0.0.5.0svn25417-5.5.2.noarch.rpm texlive-fonts-tlwg-2012.67.0.0.5.0svn25417-5.5.2.src.rpm texlive-fonts-tlwg-doc-2012.67.0.0.5.0svn25417-5.5.2.noarch.rpm texlive-fonts-tlwg-fonts-2012.67.0.0.5.0svn25417-5.5.2.noarch.rpm texlive-fontspec-2012.67.v2.2bsvn26230-5.5.2.noarch.rpm texlive-fontspec-2012.67.v2.2bsvn26230-5.5.2.src.rpm texlive-fontspec-doc-2012.67.v2.2bsvn26230-5.5.2.noarch.rpm texlive-fonttable-2012.67.1.6svn21399-5.5.2.noarch.rpm texlive-fonttable-2012.67.1.6svn21399-5.5.2.src.rpm texlive-fonttable-doc-2012.67.1.6svn21399-5.5.2.noarch.rpm texlive-fontware-2012.67.svn23089-5.5.2.noarch.rpm texlive-fontware-2012.67.svn23089-5.5.2.src.rpm texlive-fontwrap-2012.67.svn15878-5.5.2.noarch.rpm texlive-fontwrap-2012.67.svn15878-5.5.2.src.rpm texlive-fontwrap-doc-2012.67.svn15878-5.5.2.noarch.rpm texlive-footbib-2012.67.2.0.7svn17115-5.5.2.noarch.rpm texlive-footbib-2012.67.2.0.7svn17115-5.5.2.src.rpm texlive-footbib-doc-2012.67.2.0.7svn17115-5.5.2.noarch.rpm texlive-footmisc-2012.67.5.5bsvn23330-5.5.2.noarch.rpm texlive-footmisc-2012.67.5.5bsvn23330-5.5.2.src.rpm texlive-footmisc-doc-2012.67.5.5bsvn23330-5.5.2.noarch.rpm texlive-footnoterange-2012.67.1.0asvn25430-5.5.2.noarch.rpm texlive-footnoterange-2012.67.1.0asvn25430-5.5.2.src.rpm texlive-footnoterange-doc-2012.67.1.0asvn25430-5.5.2.noarch.rpm texlive-footnpag-2012.67.svn15878-5.5.2.noarch.rpm texlive-footnpag-2012.67.svn15878-5.5.2.src.rpm texlive-footnpag-doc-2012.67.svn15878-5.5.2.noarch.rpm texlive-forarray-2012.67.1.01svn15878-5.5.2.noarch.rpm texlive-forarray-2012.67.1.01svn15878-5.5.2.src.rpm texlive-forarray-doc-2012.67.1.01svn15878-5.5.2.noarch.rpm texlive-forloop-2012.67.3.0svn15878-5.5.2.noarch.rpm texlive-forloop-2012.67.3.0svn15878-5.5.2.src.rpm texlive-forloop-doc-2012.67.3.0svn15878-5.5.2.noarch.rpm texlive-formlett-2012.67.2.3svn21480-5.5.2.noarch.rpm texlive-formlett-2012.67.2.3svn21480-5.5.2.src.rpm texlive-formlett-doc-2012.67.2.3svn21480-5.5.2.noarch.rpm texlive-formular-2012.67.1.0asvn15878-5.5.2.noarch.rpm texlive-formular-2012.67.1.0asvn15878-5.5.2.src.rpm texlive-formular-doc-2012.67.1.0asvn15878-5.5.2.noarch.rpm texlive-fouridx-2012.67.1.00svn15878-5.5.2.noarch.rpm texlive-fouridx-2012.67.1.00svn15878-5.5.2.src.rpm texlive-fouridx-doc-2012.67.1.00svn15878-5.5.2.noarch.rpm texlive-fourier-2012.67.1.3svn15878-5.5.2.noarch.rpm texlive-fourier-2012.67.1.3svn15878-5.5.2.src.rpm texlive-fourier-doc-2012.67.1.3svn15878-5.5.2.noarch.rpm texlive-fourier-fonts-2012.67.1.3svn15878-5.5.2.noarch.rpm texlive-fouriernc-2012.67.1.0svn15878-5.5.2.noarch.rpm texlive-fouriernc-2012.67.1.0svn15878-5.5.2.src.rpm texlive-fouriernc-doc-2012.67.1.0svn15878-5.5.2.noarch.rpm texlive-fp-2012.67.svn15878-5.5.2.noarch.rpm texlive-fp-2012.67.svn15878-5.5.2.src.rpm texlive-fp-doc-2012.67.svn15878-5.5.2.noarch.rpm texlive-fpl-2012.67.1.002svn15878-5.5.2.noarch.rpm texlive-fpl-2012.67.1.002svn15878-5.5.2.src.rpm texlive-fpl-doc-2012.67.1.002svn15878-5.5.2.noarch.rpm texlive-fpl-fonts-2012.67.1.002svn15878-5.5.2.noarch.rpm texlive-fragmaster-2012.67.1.6svn21460-5.5.2.noarch.rpm texlive-fragmaster-2012.67.1.6svn21460-5.5.2.src.rpm texlive-fragmaster-doc-2012.67.1.6svn21460-5.5.2.noarch.rpm texlive-fragments-2012.67.svn15878-5.5.2.noarch.rpm texlive-fragments-2012.67.svn15878-5.5.2.src.rpm texlive-fragments-doc-2012.67.svn15878-5.5.2.noarch.rpm texlive-frame-2012.67.1.0svn18312-5.5.2.noarch.rpm texlive-frame-2012.67.1.0svn18312-5.5.2.src.rpm texlive-frame-doc-2012.67.1.0svn18312-5.5.2.noarch.rpm texlive-framed-2012.67.0.0.95svn17274-5.5.2.noarch.rpm texlive-framed-2012.67.0.0.95svn17274-5.5.2.src.rpm texlive-framed-doc-2012.67.0.0.95svn17274-5.5.2.noarch.rpm texlive-frankenstein-2012.67.svn15878-5.5.2.noarch.rpm texlive-frankenstein-2012.67.svn15878-5.5.2.src.rpm texlive-frankenstein-doc-2012.67.svn15878-5.5.2.noarch.rpm texlive-frcursive-2012.67.svn24559-5.5.2.noarch.rpm texlive-frcursive-2012.67.svn24559-5.5.2.src.rpm texlive-frcursive-doc-2012.67.svn24559-5.5.2.noarch.rpm texlive-frcursive-fonts-2012.67.svn24559-5.5.2.noarch.rpm texlive-frenchle-2012.67.5.9995svn25164-5.5.2.noarch.rpm texlive-frenchle-2012.67.5.9995svn25164-5.5.2.src.rpm texlive-frenchle-doc-2012.67.5.9995svn25164-5.5.2.noarch.rpm texlive-friulan-2012.67.svn25957-5.5.2.noarch.rpm texlive-friulan-2012.67.svn25957-5.5.2.src.rpm texlive-friulan-doc-2012.67.svn25957-5.5.2.noarch.rpm texlive-frletter-2012.67.svn15878-5.5.2.noarch.rpm texlive-frletter-2012.67.svn15878-5.5.2.src.rpm texlive-frletter-doc-2012.67.svn15878-5.5.2.noarch.rpm texlive-frontespizio-2012.67.1.4asvn24054-5.5.2.noarch.rpm texlive-frontespizio-2012.67.1.4asvn24054-5.5.2.src.rpm texlive-frontespizio-doc-2012.67.1.4asvn24054-5.5.2.noarch.rpm texlive-ftcap-2012.67.1.4svn17275-5.5.2.noarch.rpm texlive-ftcap-2012.67.1.4svn17275-5.5.2.src.rpm texlive-ftcap-doc-2012.67.1.4svn17275-5.5.2.noarch.rpm texlive-ftnxtra-2012.67.0.0.1svn17317-5.5.2.noarch.rpm texlive-ftnxtra-2012.67.0.0.1svn17317-5.5.2.src.rpm texlive-ftnxtra-doc-2012.67.0.0.1svn17317-5.5.2.noarch.rpm texlive-fullblck-2012.67.1.03svn25434-5.5.2.noarch.rpm texlive-fullblck-2012.67.1.03svn25434-5.5.2.src.rpm texlive-fullblck-doc-2012.67.1.03svn25434-5.5.2.noarch.rpm texlive-fullwidth-2012.67.0.0.1svn24684-5.5.2.noarch.rpm texlive-fullwidth-2012.67.0.0.1svn24684-5.5.2.src.rpm texlive-fullwidth-doc-2012.67.0.0.1svn24684-5.5.2.noarch.rpm texlive-functan-2012.67.svn15878-5.5.2.noarch.rpm texlive-functan-2012.67.svn15878-5.5.2.src.rpm texlive-functan-doc-2012.67.svn15878-5.5.2.noarch.rpm texlive-fundus-calligra-2012.67.1.2svn26018-5.5.2.noarch.rpm texlive-fundus-calligra-2012.67.1.2svn26018-5.5.2.src.rpm texlive-fundus-calligra-doc-2012.67.1.2svn26018-5.5.2.noarch.rpm texlive-fundus-cyr-2012.67.svn26019-5.5.2.noarch.rpm texlive-fundus-cyr-2012.67.svn26019-5.5.2.src.rpm texlive-fundus-sueterlin-2012.67.1.2svn26030-5.5.2.noarch.rpm texlive-fundus-sueterlin-2012.67.1.2svn26030-5.5.2.src.rpm texlive-fundus-sueterlin-doc-2012.67.1.2svn26030-5.5.2.noarch.rpm texlive-fwlw-2012.67.svn21548-5.5.2.noarch.rpm texlive-fwlw-2012.67.svn21548-5.5.2.src.rpm texlive-fwlw-doc-2012.67.svn21548-5.5.2.noarch.rpm texlive-specs-f-2012-5.5.2.noarch.rpm texlive-specs-f-2012-5.5.2.nosrc.rpm texlive-g-brief-2012.67.4.0.2svn21140-4.5.2.noarch.rpm texlive-g-brief-2012.67.4.0.2svn21140-4.5.2.src.rpm texlive-g-brief-doc-2012.67.4.0.2svn21140-4.5.2.noarch.rpm texlive-gaceta-2012.67.1.06svn15878-4.5.2.noarch.rpm texlive-gaceta-2012.67.1.06svn15878-4.5.2.src.rpm texlive-gaceta-doc-2012.67.1.06svn15878-4.5.2.noarch.rpm texlive-galois-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-galois-2012.67.1.5svn15878-4.5.2.src.rpm texlive-galois-doc-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-gamebook-2012.67.1.0svn24714-4.5.2.noarch.rpm texlive-gamebook-2012.67.1.0svn24714-4.5.2.src.rpm texlive-gamebook-doc-2012.67.1.0svn24714-4.5.2.noarch.rpm texlive-garrigues-2012.67.svn15878-4.5.2.noarch.rpm texlive-garrigues-2012.67.svn15878-4.5.2.src.rpm texlive-garrigues-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-garuda-c90-2012.67.svn15878-4.5.2.noarch.rpm texlive-garuda-c90-2012.67.svn15878-4.5.2.src.rpm texlive-gastex-2012.67.2.8svn15878-4.5.2.noarch.rpm texlive-gastex-2012.67.2.8svn15878-4.5.2.src.rpm texlive-gastex-doc-2012.67.2.8svn15878-4.5.2.noarch.rpm texlive-gatech-thesis-2012.67.1.8svn19886-4.5.2.noarch.rpm texlive-gatech-thesis-2012.67.1.8svn19886-4.5.2.src.rpm texlive-gatech-thesis-doc-2012.67.1.8svn19886-4.5.2.noarch.rpm texlive-gates-2012.67.0.0.1svn24799-4.5.2.noarch.rpm texlive-gates-2012.67.0.0.1svn24799-4.5.2.src.rpm texlive-gates-doc-2012.67.0.0.1svn24799-4.5.2.noarch.rpm texlive-gauss-2012.67.svn24411-4.5.2.noarch.rpm texlive-gauss-2012.67.svn24411-4.5.2.src.rpm texlive-gauss-doc-2012.67.svn24411-4.5.2.noarch.rpm texlive-gb4e-2012.67.svn19216-4.5.2.noarch.rpm texlive-gb4e-2012.67.svn19216-4.5.2.src.rpm texlive-gb4e-doc-2012.67.svn19216-4.5.2.noarch.rpm texlive-gcard-2012.67.svn15878-4.5.2.noarch.rpm texlive-gcard-2012.67.svn15878-4.5.2.src.rpm texlive-gcard-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-gchords-2012.67.1.20svn15878-4.5.2.noarch.rpm texlive-gchords-2012.67.1.20svn15878-4.5.2.src.rpm texlive-gchords-doc-2012.67.1.20svn15878-4.5.2.noarch.rpm texlive-gcite-2012.67.1.0.1svn15878-4.5.2.noarch.rpm texlive-gcite-2012.67.1.0.1svn15878-4.5.2.src.rpm texlive-gcite-doc-2012.67.1.0.1svn15878-4.5.2.noarch.rpm texlive-gene-logic-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-gene-logic-2012.67.1.4svn15878-4.5.2.src.rpm texlive-gene-logic-doc-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-genealogy-2012.67.svn25112-4.5.2.noarch.rpm texlive-genealogy-2012.67.svn25112-4.5.2.src.rpm texlive-genealogy-doc-2012.67.svn25112-4.5.2.noarch.rpm texlive-genmisc-2012.67.svn20683-4.5.2.noarch.rpm texlive-genmisc-2012.67.svn20683-4.5.2.src.rpm texlive-genmpage-2012.67.0.0.3.1svn15878-4.5.2.noarch.rpm texlive-genmpage-2012.67.0.0.3.1svn15878-4.5.2.src.rpm texlive-genmpage-doc-2012.67.0.0.3.1svn15878-4.5.2.noarch.rpm texlive-gentium-2012.67.svn20033-4.5.2.noarch.rpm texlive-gentium-2012.67.svn20033-4.5.2.src.rpm texlive-gentium-doc-2012.67.svn20033-4.5.2.noarch.rpm texlive-gentium-fonts-2012.67.svn20033-4.5.2.noarch.rpm texlive-gentle-2012.67.svn15878-4.5.2.noarch.rpm texlive-gentle-2012.67.svn15878-4.5.2.src.rpm texlive-geometry-2012.67.5.6svn19716-4.5.2.noarch.rpm texlive-geometry-2012.67.5.6svn19716-4.5.2.src.rpm texlive-geometry-de-2012.67.1.1svn21882-4.5.2.noarch.rpm texlive-geometry-de-2012.67.1.1svn21882-4.5.2.src.rpm texlive-geometry-doc-2012.67.5.6svn19716-4.5.2.noarch.rpm texlive-german-2012.67.2.5esvn17039-4.5.2.noarch.rpm texlive-german-2012.67.2.5esvn17039-4.5.2.src.rpm texlive-german-doc-2012.67.2.5esvn17039-4.5.2.noarch.rpm texlive-germbib-2012.67.svn15878-4.5.2.noarch.rpm texlive-germbib-2012.67.svn15878-4.5.2.src.rpm texlive-germbib-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-germkorr-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-germkorr-2012.67.1.0svn15878-4.5.2.src.rpm texlive-germkorr-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-geschichtsfrkl-2012.67.1.1svn25886-4.5.2.noarch.rpm texlive-geschichtsfrkl-2012.67.1.1svn25886-4.5.2.src.rpm texlive-geschichtsfrkl-doc-2012.67.1.1svn25886-4.5.2.noarch.rpm texlive-getfiledate-2012.67.1.2svn16189-4.5.2.noarch.rpm texlive-getfiledate-2012.67.1.2svn16189-4.5.2.src.rpm texlive-getfiledate-doc-2012.67.1.2svn16189-4.5.2.noarch.rpm texlive-getoptk-2012.67.1.0svn23567-4.5.2.noarch.rpm texlive-getoptk-2012.67.1.0svn23567-4.5.2.src.rpm texlive-getoptk-doc-2012.67.1.0svn23567-4.5.2.noarch.rpm texlive-gfsartemisia-2012.67.1.0svn19469-4.5.2.noarch.rpm texlive-gfsartemisia-2012.67.1.0svn19469-4.5.2.src.rpm texlive-gfsartemisia-doc-2012.67.1.0svn19469-4.5.2.noarch.rpm texlive-gfsartemisia-fonts-2012.67.1.0svn19469-4.5.2.noarch.rpm texlive-gfsbaskerville-2012.67.1.0svn19440-4.5.2.noarch.rpm texlive-gfsbaskerville-2012.67.1.0svn19440-4.5.2.src.rpm texlive-gfsbaskerville-doc-2012.67.1.0svn19440-4.5.2.noarch.rpm texlive-gfsbaskerville-fonts-2012.67.1.0svn19440-4.5.2.noarch.rpm texlive-gfsbodoni-2012.67.1.01svn19440-4.5.2.noarch.rpm texlive-gfsbodoni-2012.67.1.01svn19440-4.5.2.src.rpm texlive-gfsbodoni-doc-2012.67.1.01svn19440-4.5.2.noarch.rpm texlive-gfsbodoni-fonts-2012.67.1.01svn19440-4.5.2.noarch.rpm texlive-gfscomplutum-2012.67.1.0svn19469-4.5.2.noarch.rpm texlive-gfscomplutum-2012.67.1.0svn19469-4.5.2.src.rpm texlive-gfscomplutum-doc-2012.67.1.0svn19469-4.5.2.noarch.rpm texlive-gfscomplutum-fonts-2012.67.1.0svn19469-4.5.2.noarch.rpm texlive-gfsdidot-2012.67.1.0svn19469-4.5.2.noarch.rpm texlive-gfsdidot-2012.67.1.0svn19469-4.5.2.src.rpm texlive-gfsdidot-doc-2012.67.1.0svn19469-4.5.2.noarch.rpm texlive-gfsdidot-fonts-2012.67.1.0svn19469-4.5.2.noarch.rpm texlive-gfsneohellenic-2012.67.1.0svn19440-4.5.2.noarch.rpm texlive-gfsneohellenic-2012.67.1.0svn19440-4.5.2.src.rpm texlive-gfsneohellenic-doc-2012.67.1.0svn19440-4.5.2.noarch.rpm texlive-gfsneohellenic-fonts-2012.67.1.0svn19440-4.5.2.noarch.rpm texlive-gfsporson-2012.67.1.01svn18651-4.5.2.noarch.rpm texlive-gfsporson-2012.67.1.01svn18651-4.5.2.src.rpm texlive-gfsporson-doc-2012.67.1.01svn18651-4.5.2.noarch.rpm texlive-gfsporson-fonts-2012.67.1.01svn18651-4.5.2.noarch.rpm texlive-gfssolomos-2012.67.1.0svn18651-4.5.2.noarch.rpm texlive-gfssolomos-2012.67.1.0svn18651-4.5.2.src.rpm texlive-gfssolomos-doc-2012.67.1.0svn18651-4.5.2.noarch.rpm texlive-gfssolomos-fonts-2012.67.1.0svn18651-4.5.2.noarch.rpm texlive-ghab-2012.67.0.0.4svn24578-4.5.2.noarch.rpm texlive-ghab-2012.67.0.0.4svn24578-4.5.2.src.rpm texlive-ghab-doc-2012.67.0.0.4svn24578-4.5.2.noarch.rpm texlive-gillcm-2012.67.1.1svn19878-4.5.2.noarch.rpm texlive-gillcm-2012.67.1.1svn19878-4.5.2.src.rpm texlive-gillcm-doc-2012.67.1.1svn19878-4.5.2.noarch.rpm texlive-gincltex-2012.67.0.0.3svn23835-4.5.2.noarch.rpm texlive-gincltex-2012.67.0.0.3svn23835-4.5.2.src.rpm texlive-gincltex-doc-2012.67.0.0.3svn23835-4.5.2.noarch.rpm texlive-ginpenc-2012.67.1.0svn24980-4.5.2.noarch.rpm texlive-ginpenc-2012.67.1.0svn24980-4.5.2.src.rpm texlive-ginpenc-doc-2012.67.1.0svn24980-4.5.2.noarch.rpm texlive-gitinfo-2012.67.1.0svn23779-4.5.2.noarch.rpm texlive-gitinfo-2012.67.1.0svn23779-4.5.2.src.rpm texlive-gitinfo-doc-2012.67.1.0svn23779-4.5.2.noarch.rpm texlive-gloss-2012.67.1.5.2svn15878-4.5.2.noarch.rpm texlive-gloss-2012.67.1.5.2svn15878-4.5.2.src.rpm texlive-gloss-doc-2012.67.1.5.2svn15878-4.5.2.noarch.rpm texlive-glossaries-2012.67.3.01svn22100-4.5.2.noarch.rpm texlive-glossaries-2012.67.3.01svn22100-4.5.2.src.rpm texlive-glossaries-doc-2012.67.3.01svn22100-4.5.2.noarch.rpm texlive-glyphlist-2012.67.svn19874-4.5.2.noarch.rpm texlive-glyphlist-2012.67.svn19874-4.5.2.src.rpm texlive-gmdoc-2012.67.0.0.993svn21292-4.5.2.noarch.rpm texlive-gmdoc-2012.67.0.0.993svn21292-4.5.2.src.rpm texlive-gmdoc-doc-2012.67.0.0.993svn21292-4.5.2.noarch.rpm texlive-gmdoc-enhance-2012.67.v0.2svn15878-4.5.2.noarch.rpm texlive-gmdoc-enhance-2012.67.v0.2svn15878-4.5.2.src.rpm texlive-gmdoc-enhance-doc-2012.67.v0.2svn15878-4.5.2.noarch.rpm texlive-gmeometric-2012.67.0.0.73svn15878-4.5.2.noarch.rpm texlive-gmeometric-2012.67.0.0.73svn15878-4.5.2.src.rpm texlive-gmeometric-doc-2012.67.0.0.73svn15878-4.5.2.noarch.rpm texlive-gmiflink-2012.67.v0.97svn15878-4.5.2.noarch.rpm texlive-gmiflink-2012.67.v0.97svn15878-4.5.2.src.rpm texlive-gmiflink-doc-2012.67.v0.97svn15878-4.5.2.noarch.rpm texlive-gmp-2012.67.1.0svn21691-4.5.2.noarch.rpm texlive-gmp-2012.67.1.0svn21691-4.5.2.src.rpm texlive-gmp-doc-2012.67.1.0svn21691-4.5.2.noarch.rpm texlive-gmutils-2012.67.v0.996svn24287-4.5.2.noarch.rpm texlive-gmutils-2012.67.v0.996svn24287-4.5.2.src.rpm texlive-gmutils-doc-2012.67.v0.996svn24287-4.5.2.noarch.rpm texlive-gmverb-2012.67.v0.98svn24288-4.5.2.noarch.rpm texlive-gmverb-2012.67.v0.98svn24288-4.5.2.src.rpm texlive-gmverb-doc-2012.67.v0.98svn24288-4.5.2.noarch.rpm texlive-gmverse-2012.67.v0.73svn15878-4.5.2.noarch.rpm texlive-gmverse-2012.67.v0.73svn15878-4.5.2.src.rpm texlive-gmverse-doc-2012.67.v0.73svn15878-4.5.2.noarch.rpm texlive-gnu-freefont-2012.67.svn26232-4.5.2.noarch.rpm texlive-gnu-freefont-2012.67.svn26232-4.5.2.src.rpm texlive-gnu-freefont-doc-2012.67.svn26232-4.5.2.noarch.rpm texlive-gnu-freefont-fonts-2012.67.svn26232-4.5.2.noarch.rpm texlive-gnuplottex-2012.67.0.0.4.4svn23918-4.5.2.noarch.rpm texlive-gnuplottex-2012.67.0.0.4.4svn23918-4.5.2.src.rpm texlive-gnuplottex-doc-2012.67.0.0.4.4svn23918-4.5.2.noarch.rpm texlive-go-2012.67.svn15878-4.5.2.noarch.rpm texlive-go-2012.67.svn15878-4.5.2.src.rpm texlive-gost-2012.67.1.2svn25450-4.5.2.noarch.rpm texlive-gost-2012.67.1.2svn25450-4.5.2.src.rpm texlive-gost-doc-2012.67.1.2svn25450-4.5.2.noarch.rpm texlive-gothic-2012.67.svn15878-4.5.2.noarch.rpm texlive-gothic-2012.67.svn15878-4.5.2.src.rpm texlive-gothic-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-gothic-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-gradientframe-2012.67.0.0.2svn21387-4.5.2.noarch.rpm texlive-gradientframe-2012.67.0.0.2svn21387-4.5.2.src.rpm texlive-gradientframe-doc-2012.67.0.0.2svn21387-4.5.2.noarch.rpm texlive-grafcet-2012.67.1.3.5svn22509-4.5.2.noarch.rpm texlive-grafcet-2012.67.1.3.5svn22509-4.5.2.src.rpm texlive-grafcet-doc-2012.67.1.3.5svn22509-4.5.2.noarch.rpm texlive-graphics-2012.67.1.0osvn25405-4.5.2.noarch.rpm texlive-graphics-2012.67.1.0osvn25405-4.5.2.src.rpm texlive-graphics-doc-2012.67.1.0osvn25405-4.5.2.noarch.rpm texlive-graphics-pln-2012.67.svn16917-4.5.2.noarch.rpm texlive-graphics-pln-2012.67.svn16917-4.5.2.src.rpm texlive-graphics-pln-doc-2012.67.svn16917-4.5.2.noarch.rpm texlive-graphicx-psmin-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-graphicx-psmin-2012.67.1.1svn15878-4.5.2.src.rpm texlive-graphicx-psmin-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-greek-inputenc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-greek-inputenc-2012.67.1.2svn15878-4.5.2.src.rpm texlive-greek-inputenc-doc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-greekdates-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-greekdates-2012.67.1.0svn15878-4.5.2.src.rpm texlive-greekdates-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-greektex-2012.67.svn15878-4.5.2.noarch.rpm texlive-greektex-2012.67.svn15878-4.5.2.src.rpm texlive-greektex-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-greenpoint-2012.67.svn15878-4.5.2.noarch.rpm texlive-greenpoint-2012.67.svn15878-4.5.2.src.rpm texlive-greenpoint-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-grfpaste-2012.67.0.0.2svn17354-4.5.2.noarch.rpm texlive-grfpaste-2012.67.0.0.2svn17354-4.5.2.src.rpm texlive-grfpaste-doc-2012.67.0.0.2svn17354-4.5.2.noarch.rpm texlive-grid-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-grid-2012.67.1.0svn15878-4.5.2.src.rpm texlive-grid-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-gridset-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-gridset-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-gridset-doc-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-grotesq-2012.67.svn15878-4.5.2.noarch.rpm texlive-grotesq-2012.67.svn15878-4.5.2.src.rpm texlive-grotesq-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-grotesq-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-grverb-2012.67.1.0svn17368-4.5.2.noarch.rpm texlive-grverb-2012.67.1.0svn17368-4.5.2.src.rpm texlive-grverb-doc-2012.67.1.0svn17368-4.5.2.noarch.rpm texlive-grverb-fonts-2012.67.1.0svn17368-4.5.2.noarch.rpm texlive-gsftopk-2012.67.1.19.2svn23089-4.5.2.noarch.rpm texlive-gsftopk-2012.67.1.19.2svn23089-4.5.2.src.rpm texlive-gsftopk-doc-2012.67.1.19.2svn23089-4.5.2.noarch.rpm texlive-gtrcrd-2012.67.1.0svn25121-4.5.2.noarch.rpm texlive-gtrcrd-2012.67.1.0svn25121-4.5.2.src.rpm texlive-gtrcrd-doc-2012.67.1.0svn25121-4.5.2.noarch.rpm texlive-gu-2012.67.svn15878-4.5.2.noarch.rpm texlive-gu-2012.67.svn15878-4.5.2.src.rpm texlive-gu-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-guide-to-latex-2012.67.svn15878-4.5.2.noarch.rpm texlive-guide-to-latex-2012.67.svn15878-4.5.2.src.rpm texlive-guitar-2012.67.1.6svn17355-4.5.2.noarch.rpm texlive-guitar-2012.67.1.6svn17355-4.5.2.src.rpm texlive-guitar-doc-2012.67.1.6svn17355-4.5.2.noarch.rpm texlive-guitlogo-2012.67.0.0.9.1svn15878-4.5.2.noarch.rpm texlive-guitlogo-2012.67.0.0.9.1svn15878-4.5.2.src.rpm texlive-guitlogo-doc-2012.67.0.0.9.1svn15878-4.5.2.noarch.rpm texlive-gustlib-2012.67.svn15878-4.5.2.noarch.rpm texlive-gustlib-2012.67.svn15878-4.5.2.src.rpm texlive-gustlib-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-gustprog-2012.67.svn15878-4.5.2.noarch.rpm texlive-gustprog-2012.67.svn15878-4.5.2.src.rpm texlive-specs-g-2012-4.5.2.noarch.rpm texlive-specs-g-2012-4.5.2.nosrc.rpm texlive-hands-2012.67.svn13293-4.5.2.noarch.rpm texlive-hands-2012.67.svn13293-4.5.2.src.rpm texlive-hanging-2012.67.1.2bsvn15878-4.5.2.noarch.rpm texlive-hanging-2012.67.1.2bsvn15878-4.5.2.src.rpm texlive-hanging-doc-2012.67.1.2bsvn15878-4.5.2.noarch.rpm texlive-hanoi-2012.67.20120101svn25019-4.5.2.noarch.rpm texlive-hanoi-2012.67.20120101svn25019-4.5.2.src.rpm texlive-happy4th-2012.67.20120102svn25020-4.5.2.noarch.rpm texlive-happy4th-2012.67.20120102svn25020-4.5.2.src.rpm texlive-har2nat-2012.67.1.0svn17356-4.5.2.noarch.rpm texlive-har2nat-2012.67.1.0svn17356-4.5.2.src.rpm texlive-har2nat-doc-2012.67.1.0svn17356-4.5.2.noarch.rpm texlive-hardwrap-2012.67.0.0.2svn21396-4.5.2.noarch.rpm texlive-hardwrap-2012.67.0.0.2svn21396-4.5.2.src.rpm texlive-hardwrap-doc-2012.67.0.0.2svn21396-4.5.2.noarch.rpm texlive-harmony-2012.67.svn15878-4.5.2.noarch.rpm texlive-harmony-2012.67.svn15878-4.5.2.src.rpm texlive-harmony-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-harpoon-2012.67.1.0svn21327-4.5.2.noarch.rpm texlive-harpoon-2012.67.1.0svn21327-4.5.2.src.rpm texlive-harpoon-doc-2012.67.1.0svn21327-4.5.2.noarch.rpm texlive-harvard-2012.67.2.0.5svn15878-4.5.2.noarch.rpm texlive-harvard-2012.67.2.0.5svn15878-4.5.2.src.rpm texlive-harvard-doc-2012.67.2.0.5svn15878-4.5.2.noarch.rpm texlive-harvmac-2012.67.svn15878-4.5.2.noarch.rpm texlive-harvmac-2012.67.svn15878-4.5.2.src.rpm texlive-harvmac-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-hatching-2012.67.0.0.11svn23818-4.5.2.noarch.rpm texlive-hatching-2012.67.0.0.11svn23818-4.5.2.src.rpm texlive-hatching-doc-2012.67.0.0.11svn23818-4.5.2.noarch.rpm texlive-hausarbeit-jura-2012.67.1.0svn25356-4.5.2.noarch.rpm texlive-hausarbeit-jura-2012.67.1.0svn25356-4.5.2.src.rpm texlive-hausarbeit-jura-doc-2012.67.1.0svn25356-4.5.2.noarch.rpm texlive-hc-2012.67.svn15878-4.5.2.noarch.rpm texlive-hc-2012.67.svn15878-4.5.2.src.rpm texlive-hc-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-he-she-2012.67.1.0svn24938-4.5.2.noarch.rpm texlive-he-she-2012.67.1.0svn24938-4.5.2.src.rpm texlive-he-she-doc-2012.67.1.0svn24938-4.5.2.noarch.rpm texlive-helvetic-2012.67.svn21993-4.5.2.noarch.rpm texlive-helvetic-2012.67.svn21993-4.5.2.src.rpm texlive-helvetic-fonts-2012.67.svn21993-4.5.2.noarch.rpm texlive-hep-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-hep-2012.67.1.0svn15878-4.5.2.src.rpm texlive-hep-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-hepnames-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-hepnames-2012.67.1.4svn15878-4.5.2.src.rpm texlive-hepnames-doc-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-hepparticles-2012.67.svn15878-4.5.2.noarch.rpm texlive-hepparticles-2012.67.svn15878-4.5.2.src.rpm texlive-hepparticles-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-hepthesis-2012.67.1.4.3svn18725-4.5.2.noarch.rpm texlive-hepthesis-2012.67.1.4.3svn18725-4.5.2.src.rpm texlive-hepthesis-doc-2012.67.1.4.3svn18725-4.5.2.noarch.rpm texlive-hepunits-2012.67.1.1.1svn15878-4.5.2.noarch.rpm texlive-hepunits-2012.67.1.1.1svn15878-4.5.2.src.rpm texlive-hepunits-doc-2012.67.1.1.1svn15878-4.5.2.noarch.rpm texlive-here-2012.67.svn16135-4.5.2.noarch.rpm texlive-here-2012.67.svn16135-4.5.2.src.rpm texlive-here-doc-2012.67.svn16135-4.5.2.noarch.rpm texlive-hexgame-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-hexgame-2012.67.1.0svn15878-4.5.2.src.rpm texlive-hexgame-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-hfbright-2012.67.svn25054-4.5.2.noarch.rpm texlive-hfbright-2012.67.svn25054-4.5.2.src.rpm texlive-hfbright-doc-2012.67.svn25054-4.5.2.noarch.rpm texlive-hfbright-fonts-2012.67.svn25054-4.5.2.noarch.rpm texlive-hfoldsty-2012.67.1.15svn25011-4.5.2.noarch.rpm texlive-hfoldsty-2012.67.1.15svn25011-4.5.2.src.rpm texlive-hfoldsty-doc-2012.67.1.15svn25011-4.5.2.noarch.rpm texlive-hhtensor-2012.67.0.0.61svn24981-4.5.2.noarch.rpm texlive-hhtensor-2012.67.0.0.61svn24981-4.5.2.src.rpm texlive-hhtensor-doc-2012.67.0.0.61svn24981-4.5.2.noarch.rpm texlive-histogr-2012.67.1.01svn15878-4.5.2.noarch.rpm texlive-histogr-2012.67.1.01svn15878-4.5.2.src.rpm texlive-histogr-doc-2012.67.1.01svn15878-4.5.2.noarch.rpm texlive-historische-zeitschrift-2012.67.0.0.9asvn20170-4.5.2.noarch.rpm texlive-historische-zeitschrift-2012.67.0.0.9asvn20170-4.5.2.src.rpm texlive-historische-zeitschrift-doc-2012.67.0.0.9asvn20170-4.5.2.noarch.rpm texlive-hitec-2012.67.0.0.0betasvn15878-4.5.2.noarch.rpm texlive-hitec-2012.67.0.0.0betasvn15878-4.5.2.src.rpm texlive-hitec-doc-2012.67.0.0.0betasvn15878-4.5.2.noarch.rpm texlive-hletter-2012.67.4.1svn24583-4.5.2.noarch.rpm texlive-hletter-2012.67.4.1svn24583-4.5.2.src.rpm texlive-hletter-doc-2012.67.4.1svn24583-4.5.2.noarch.rpm texlive-hobete-2012.67.svn25859-4.5.2.noarch.rpm texlive-hobete-2012.67.svn25859-4.5.2.src.rpm texlive-hobete-doc-2012.67.svn25859-4.5.2.noarch.rpm texlive-hpsdiss-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-hpsdiss-2012.67.1.0svn15878-4.5.2.src.rpm texlive-hpsdiss-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-hrefhide-2012.67.1.0fsvn22255-4.5.2.noarch.rpm texlive-hrefhide-2012.67.1.0fsvn22255-4.5.2.src.rpm texlive-hrefhide-doc-2012.67.1.0fsvn22255-4.5.2.noarch.rpm texlive-hrlatex-2012.67.0.0.23svn18020-4.5.2.noarch.rpm texlive-hrlatex-2012.67.0.0.23svn18020-4.5.2.src.rpm texlive-hrlatex-doc-2012.67.0.0.23svn18020-4.5.2.noarch.rpm texlive-hvfloat-2012.67.1.1svn25570-4.5.2.noarch.rpm texlive-hvfloat-2012.67.1.1svn25570-4.5.2.src.rpm texlive-hvfloat-doc-2012.67.1.1svn25570-4.5.2.noarch.rpm texlive-hvindex-2012.67.0.0.02svn16136-4.5.2.noarch.rpm texlive-hvindex-2012.67.0.0.02svn16136-4.5.2.src.rpm texlive-hvindex-doc-2012.67.0.0.02svn16136-4.5.2.noarch.rpm texlive-hypdvips-2012.67.2.04svn24781-4.5.2.noarch.rpm texlive-hypdvips-2012.67.2.04svn24781-4.5.2.src.rpm texlive-hypdvips-doc-2012.67.2.04svn24781-4.5.2.noarch.rpm texlive-hyper-2012.67.4.2dsvn17357-4.5.2.noarch.rpm texlive-hyper-2012.67.4.2dsvn17357-4.5.2.src.rpm texlive-hyper-doc-2012.67.4.2dsvn17357-4.5.2.noarch.rpm texlive-hypernat-2012.67.1.0bsvn17358-4.5.2.noarch.rpm texlive-hypernat-2012.67.1.0bsvn17358-4.5.2.src.rpm texlive-hypernat-doc-2012.67.1.0bsvn17358-4.5.2.noarch.rpm texlive-hyperref-2012.67.6.82msvn26094-4.5.2.noarch.rpm texlive-hyperref-2012.67.6.82msvn26094-4.5.2.src.rpm texlive-hyperref-doc-2012.67.6.82msvn26094-4.5.2.noarch.rpm texlive-hyperref-docsrc-2012.67.svn15878-4.5.2.noarch.rpm texlive-hyperref-docsrc-2012.67.svn15878-4.5.2.src.rpm texlive-hyperxmp-2012.67.1.5svn25621-4.5.2.noarch.rpm texlive-hyperxmp-2012.67.1.5svn25621-4.5.2.src.rpm texlive-hyperxmp-doc-2012.67.1.5svn25621-4.5.2.noarch.rpm texlive-hyph-utf8-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyph-utf8-2012.67.svn25990-4.5.2.src.rpm texlive-hyph-utf8-doc-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-afrikaans-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-afrikaans-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-ancientgreek-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-ancientgreek-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-arabic-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-arabic-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-armenian-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-armenian-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-base-2012.67.svn26002-4.5.2.noarch.rpm texlive-hyphen-base-2012.67.svn26002-4.5.2.src.rpm texlive-hyphen-basque-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-basque-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-bulgarian-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-bulgarian-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-catalan-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-catalan-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-chinese-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-chinese-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-coptic-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-coptic-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-croatian-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-croatian-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-czech-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-czech-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-danish-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-danish-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-dutch-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-dutch-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-english-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-english-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-esperanto-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-esperanto-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-estonian-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-estonian-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-ethiopic-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-ethiopic-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-farsi-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-farsi-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-finnish-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-finnish-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-french-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-french-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-friulan-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-friulan-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-galician-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-galician-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-german-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-german-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-greek-2012.67.5svn25990-4.5.2.noarch.rpm texlive-hyphen-greek-2012.67.5svn25990-4.5.2.src.rpm texlive-hyphen-greek-doc-2012.67.5svn25990-4.5.2.noarch.rpm texlive-hyphen-hungarian-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-hungarian-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-icelandic-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-icelandic-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-indic-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-indic-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-indonesian-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-indonesian-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-interlingua-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-interlingua-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-irish-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-irish-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-italian-2012.67.4.8gsvn25990-4.5.2.noarch.rpm texlive-hyphen-italian-2012.67.4.8gsvn25990-4.5.2.src.rpm texlive-hyphen-kurmanji-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-kurmanji-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-lao-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-lao-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-latin-2012.67.3.1svn25990-4.5.2.noarch.rpm texlive-hyphen-latin-2012.67.3.1svn25990-4.5.2.src.rpm texlive-hyphen-latvian-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-latvian-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-lithuanian-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-lithuanian-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-mongolian-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-mongolian-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-norwegian-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-norwegian-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-polish-2012.67.3.0asvn25990-4.5.2.noarch.rpm texlive-hyphen-polish-2012.67.3.0asvn25990-4.5.2.src.rpm texlive-hyphen-portuguese-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-portuguese-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-romanian-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-romanian-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-romansh-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-romansh-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-russian-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-russian-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-sanskrit-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-sanskrit-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-serbian-2012.67.1.0asvn25990-4.5.2.noarch.rpm texlive-hyphen-serbian-2012.67.1.0asvn25990-4.5.2.src.rpm texlive-hyphen-slovak-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-slovak-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-slovenian-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-slovenian-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-spanish-2012.67.4.5svn25990-4.5.2.noarch.rpm texlive-hyphen-spanish-2012.67.4.5svn25990-4.5.2.src.rpm texlive-hyphen-swedish-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-swedish-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-turkish-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-turkish-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-turkmen-2012.67.svn25990-4.5.2.noarch.rpm texlive-hyphen-turkmen-2012.67.svn25990-4.5.2.src.rpm texlive-hyphen-ukrainian-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-ukrainian-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-uppersorbian-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-uppersorbian-2012.67.svn23085-4.5.2.src.rpm texlive-hyphen-welsh-2012.67.svn23085-4.5.2.noarch.rpm texlive-hyphen-welsh-2012.67.svn23085-4.5.2.src.rpm texlive-hyphenat-2012.67.2.3csvn15878-4.5.2.noarch.rpm texlive-hyphenat-2012.67.2.3csvn15878-4.5.2.src.rpm texlive-hyphenat-doc-2012.67.2.3csvn15878-4.5.2.noarch.rpm texlive-hyphenex-2012.67.svn26276-4.5.2.noarch.rpm texlive-hyphenex-2012.67.svn26276-4.5.2.src.rpm texlive-hyplain-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-hyplain-2012.67.1.0svn15878-4.5.2.src.rpm texlive-hyplain-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-specs-h-2012-4.5.2.noarch.rpm texlive-specs-h-2012-4.5.2.nosrc.rpm texlive-ibycus-babel-2012.67.3.0svn15878-4.5.2.noarch.rpm texlive-ibycus-babel-2012.67.3.0svn15878-4.5.2.src.rpm texlive-ibycus-babel-doc-2012.67.3.0svn15878-4.5.2.noarch.rpm texlive-ibygrk-2012.67.4.5svn15878-4.5.2.noarch.rpm texlive-ibygrk-2012.67.4.5svn15878-4.5.2.src.rpm texlive-ibygrk-doc-2012.67.4.5svn15878-4.5.2.noarch.rpm texlive-ibygrk-fonts-2012.67.4.5svn15878-4.5.2.noarch.rpm texlive-icsv-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-icsv-2012.67.0.0.2svn15878-4.5.2.src.rpm texlive-icsv-doc-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-idxlayout-2012.67.0.0.4dsvn25821-4.5.2.noarch.rpm texlive-idxlayout-2012.67.0.0.4dsvn25821-4.5.2.src.rpm texlive-idxlayout-doc-2012.67.0.0.4dsvn25821-4.5.2.noarch.rpm texlive-ieeepes-2012.67.4.0svn17359-4.5.2.noarch.rpm texlive-ieeepes-2012.67.4.0svn17359-4.5.2.src.rpm texlive-ieeepes-doc-2012.67.4.0svn17359-4.5.2.noarch.rpm texlive-ifetex-2012.67.1.2svn24853-4.5.2.noarch.rpm texlive-ifetex-2012.67.1.2svn24853-4.5.2.src.rpm texlive-ifetex-doc-2012.67.1.2svn24853-4.5.2.noarch.rpm texlive-ifluatex-2012.67.1.3svn26177-4.5.2.noarch.rpm texlive-ifluatex-2012.67.1.3svn26177-4.5.2.src.rpm texlive-ifluatex-doc-2012.67.1.3svn26177-4.5.2.noarch.rpm texlive-ifmslide-2012.67.0.0.47svn20727-4.5.2.noarch.rpm texlive-ifmslide-2012.67.0.0.47svn20727-4.5.2.src.rpm texlive-ifmslide-doc-2012.67.0.0.47svn20727-4.5.2.noarch.rpm texlive-ifmtarg-2012.67.1.2asvn19363-4.5.2.noarch.rpm texlive-ifmtarg-2012.67.1.2asvn19363-4.5.2.src.rpm texlive-ifmtarg-doc-2012.67.1.2asvn19363-4.5.2.noarch.rpm texlive-ifnextok-2012.67.0.0.3svn23379-4.5.2.noarch.rpm texlive-ifnextok-2012.67.0.0.3svn23379-4.5.2.src.rpm texlive-ifnextok-doc-2012.67.0.0.3svn23379-4.5.2.noarch.rpm texlive-ifoddpage-2012.67.svn23979-4.5.2.noarch.rpm texlive-ifoddpage-2012.67.svn23979-4.5.2.src.rpm texlive-ifoddpage-doc-2012.67.svn23979-4.5.2.noarch.rpm texlive-ifplatform-2012.67.0.0.3asvn21156-4.5.2.noarch.rpm texlive-ifplatform-2012.67.0.0.3asvn21156-4.5.2.src.rpm texlive-ifplatform-doc-2012.67.0.0.3asvn21156-4.5.2.noarch.rpm texlive-ifsym-2012.67.svn24868-4.5.2.noarch.rpm texlive-ifsym-2012.67.svn24868-4.5.2.src.rpm texlive-ifsym-doc-2012.67.svn24868-4.5.2.noarch.rpm texlive-iftex-2012.67.0.0.2svn18833-4.5.2.noarch.rpm texlive-iftex-2012.67.0.0.2svn18833-4.5.2.src.rpm texlive-iftex-doc-2012.67.0.0.2svn18833-4.5.2.noarch.rpm texlive-ifthenx-2012.67.0.0.1asvn25819-4.5.2.noarch.rpm texlive-ifthenx-2012.67.0.0.1asvn25819-4.5.2.src.rpm texlive-ifthenx-doc-2012.67.0.0.1asvn25819-4.5.2.noarch.rpm texlive-ifxetex-2012.67.0.0.5svn19685-4.5.2.noarch.rpm texlive-ifxetex-2012.67.0.0.5svn19685-4.5.2.src.rpm texlive-ifxetex-doc-2012.67.0.0.5svn19685-4.5.2.noarch.rpm texlive-ijmart-2012.67.1.6svn20276-4.5.2.noarch.rpm texlive-ijmart-2012.67.1.6svn20276-4.5.2.src.rpm texlive-ijmart-doc-2012.67.1.6svn20276-4.5.2.noarch.rpm texlive-ijqc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-ijqc-2012.67.1.2svn15878-4.5.2.src.rpm texlive-ijqc-doc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-imac-2012.67.svn17347-4.5.2.noarch.rpm texlive-imac-2012.67.svn17347-4.5.2.src.rpm texlive-imac-doc-2012.67.svn17347-4.5.2.noarch.rpm texlive-image-gallery-2012.67.v1.0jsvn15878-4.5.2.noarch.rpm texlive-image-gallery-2012.67.v1.0jsvn15878-4.5.2.src.rpm texlive-image-gallery-doc-2012.67.v1.0jsvn15878-4.5.2.noarch.rpm texlive-imakeidx-2012.67.1.0asvn26275-4.5.2.noarch.rpm texlive-imakeidx-2012.67.1.0asvn26275-4.5.2.src.rpm texlive-imakeidx-doc-2012.67.1.0asvn26275-4.5.2.noarch.rpm texlive-impatient-2012.67.svn21214-4.5.2.noarch.rpm texlive-impatient-2012.67.svn21214-4.5.2.src.rpm texlive-impatient-fr-2012.67.svn15878-4.5.2.noarch.rpm texlive-impatient-fr-2012.67.svn15878-4.5.2.src.rpm texlive-impnattypo-2012.67.1.0svn24057-4.5.2.noarch.rpm texlive-impnattypo-2012.67.1.0svn24057-4.5.2.src.rpm texlive-impnattypo-doc-2012.67.1.0svn24057-4.5.2.noarch.rpm texlive-import-2012.67.5.1svn17361-4.5.2.noarch.rpm texlive-import-2012.67.5.1svn17361-4.5.2.src.rpm texlive-import-doc-2012.67.5.1svn17361-4.5.2.noarch.rpm texlive-imsproc-2012.67.0.0.1svn26198-4.5.2.noarch.rpm texlive-imsproc-2012.67.0.0.1svn26198-4.5.2.src.rpm texlive-imsproc-doc-2012.67.0.0.1svn26198-4.5.2.noarch.rpm texlive-imtekda-2012.67.1.7svn17667-4.5.2.noarch.rpm texlive-imtekda-2012.67.1.7svn17667-4.5.2.src.rpm texlive-imtekda-doc-2012.67.1.7svn17667-4.5.2.noarch.rpm texlive-inconsolata-2012.67.svn19721-4.5.2.noarch.rpm texlive-inconsolata-2012.67.svn19721-4.5.2.src.rpm texlive-inconsolata-doc-2012.67.svn19721-4.5.2.noarch.rpm texlive-inconsolata-fonts-2012.67.svn19721-4.5.2.noarch.rpm texlive-index-2012.67.4.1betasvn24099-4.5.2.noarch.rpm texlive-index-2012.67.4.1betasvn24099-4.5.2.src.rpm texlive-index-doc-2012.67.4.1betasvn24099-4.5.2.noarch.rpm texlive-initials-2012.67.svn15878-4.5.2.noarch.rpm texlive-initials-2012.67.svn15878-4.5.2.src.rpm texlive-initials-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-initials-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-inlinebib-2012.67.svn22018-4.5.2.noarch.rpm texlive-inlinebib-2012.67.svn22018-4.5.2.src.rpm texlive-inlinebib-doc-2012.67.svn22018-4.5.2.noarch.rpm texlive-inlinedef-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-inlinedef-2012.67.1.0svn15878-4.5.2.src.rpm texlive-inlinedef-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-inputtrc-2012.67.0.0.2dsvn21260-4.5.2.noarch.rpm texlive-inputtrc-2012.67.0.0.2dsvn21260-4.5.2.src.rpm texlive-inputtrc-doc-2012.67.0.0.2dsvn21260-4.5.2.noarch.rpm texlive-insbox-2012.67.2.2svn17694-4.5.2.noarch.rpm texlive-insbox-2012.67.2.2svn17694-4.5.2.src.rpm texlive-insbox-doc-2012.67.2.2svn17694-4.5.2.noarch.rpm texlive-interactiveworkbook-2012.67.svn15878-4.5.2.noarch.rpm texlive-interactiveworkbook-2012.67.svn15878-4.5.2.src.rpm texlive-interactiveworkbook-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-interfaces-2012.67.3.1svn21474-4.5.2.noarch.rpm texlive-interfaces-2012.67.3.1svn21474-4.5.2.src.rpm texlive-interfaces-doc-2012.67.3.1svn21474-4.5.2.noarch.rpm texlive-interpreter-2012.67.1.1svn24740-4.5.2.noarch.rpm texlive-interpreter-2012.67.1.1svn24740-4.5.2.src.rpm texlive-interpreter-doc-2012.67.1.1svn24740-4.5.2.noarch.rpm texlive-intro-scientific-2012.67.5th_editionsvn15878-4.5.2.noarch.rpm texlive-intro-scientific-2012.67.5th_editionsvn15878-4.5.2.src.rpm texlive-inversepath-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-inversepath-2012.67.0.0.2svn15878-4.5.2.src.rpm texlive-inversepath-doc-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-invoice-2012.67.svn24194-4.5.2.noarch.rpm texlive-invoice-2012.67.svn24194-4.5.2.src.rpm texlive-invoice-doc-2012.67.svn24194-4.5.2.noarch.rpm texlive-ionumbers-2012.67.0.0.3.1_alphasvn23380-4.5.2.noarch.rpm texlive-ionumbers-2012.67.0.0.3.1_alphasvn23380-4.5.2.src.rpm texlive-ionumbers-doc-2012.67.0.0.3.1_alphasvn23380-4.5.2.noarch.rpm texlive-iopart-num-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-iopart-num-2012.67.2.1svn15878-4.5.2.src.rpm texlive-iopart-num-doc-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-ipaex-2012.67.svn25360-4.5.2.noarch.rpm texlive-ipaex-2012.67.svn25360-4.5.2.src.rpm texlive-ipaex-doc-2012.67.svn25360-4.5.2.noarch.rpm texlive-ipaex-fonts-2012.67.svn25360-4.5.2.noarch.rpm texlive-iso-2012.67.2.4svn15878-4.5.2.noarch.rpm texlive-iso-2012.67.2.4svn15878-4.5.2.src.rpm texlive-iso-doc-2012.67.2.4svn15878-4.5.2.noarch.rpm texlive-iso10303-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-iso10303-2012.67.1.5svn15878-4.5.2.src.rpm texlive-iso10303-doc-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-isodate-2012.67.2.28svn16613-4.5.2.noarch.rpm texlive-isodate-2012.67.2.28svn16613-4.5.2.src.rpm texlive-isodate-doc-2012.67.2.28svn16613-4.5.2.noarch.rpm texlive-isodoc-2012.67.0.0.10svn26233-4.5.2.noarch.rpm texlive-isodoc-2012.67.0.0.10svn26233-4.5.2.src.rpm texlive-isodoc-doc-2012.67.0.0.10svn26233-4.5.2.noarch.rpm texlive-isomath-2012.67.0.0.5svn21296-4.5.2.noarch.rpm texlive-isomath-2012.67.0.0.5svn21296-4.5.2.src.rpm texlive-isomath-doc-2012.67.0.0.5svn21296-4.5.2.noarch.rpm texlive-isonums-2012.67.1.0svn17362-4.5.2.noarch.rpm texlive-isonums-2012.67.1.0svn17362-4.5.2.src.rpm texlive-isonums-doc-2012.67.1.0svn17362-4.5.2.noarch.rpm texlive-isorot-2012.67.svn15878-4.5.2.noarch.rpm texlive-isorot-2012.67.svn15878-4.5.2.src.rpm texlive-isorot-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-isotope-2012.67.v0.3svn23711-4.5.2.noarch.rpm texlive-isotope-2012.67.v0.3svn23711-4.5.2.src.rpm texlive-isotope-doc-2012.67.v0.3svn23711-4.5.2.noarch.rpm texlive-issuulinks-2012.67.1.1svn25742-4.5.2.noarch.rpm texlive-issuulinks-2012.67.1.1svn25742-4.5.2.src.rpm texlive-issuulinks-doc-2012.67.1.1svn25742-4.5.2.noarch.rpm texlive-itnumpar-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-itnumpar-2012.67.1.0svn15878-4.5.2.src.rpm texlive-itnumpar-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-iwhdp-2012.67.0.0.25svn24790-4.5.2.noarch.rpm texlive-iwhdp-2012.67.0.0.25svn24790-4.5.2.src.rpm texlive-iwhdp-doc-2012.67.0.0.25svn24790-4.5.2.noarch.rpm texlive-iwona-2012.67.0.0.995bsvn19611-4.5.2.noarch.rpm texlive-iwona-2012.67.0.0.995bsvn19611-4.5.2.src.rpm texlive-iwona-doc-2012.67.0.0.995bsvn19611-4.5.2.noarch.rpm texlive-iwona-fonts-2012.67.0.0.995bsvn19611-4.5.2.noarch.rpm texlive-specs-i-2012-4.5.2.noarch.rpm texlive-specs-i-2012-4.5.2.nosrc.rpm texlive-jablantile-2012.67.svn16364-4.5.2.noarch.rpm texlive-jablantile-2012.67.svn16364-4.5.2.src.rpm texlive-jablantile-doc-2012.67.svn16364-4.5.2.noarch.rpm texlive-jadetex-2012.67.3.13svn23409-4.5.2.noarch.rpm texlive-jadetex-2012.67.3.13svn23409-4.5.2.src.rpm texlive-jadetex-doc-2012.67.3.13svn23409-4.5.2.noarch.rpm texlive-jamtimes-2012.67.1.12svn20408-4.5.2.noarch.rpm texlive-jamtimes-2012.67.1.12svn20408-4.5.2.src.rpm texlive-jamtimes-doc-2012.67.1.12svn20408-4.5.2.noarch.rpm texlive-japanese-2012.67.1.3svn24533-4.5.2.noarch.rpm texlive-japanese-2012.67.1.3svn24533-4.5.2.src.rpm texlive-japanese-doc-2012.67.1.3svn24533-4.5.2.noarch.rpm texlive-japanese-otf-2012.67.v1.7b5svn25939-4.5.2.noarch.rpm texlive-japanese-otf-2012.67.v1.7b5svn25939-4.5.2.src.rpm texlive-japanese-otf-doc-2012.67.v1.7b5svn25939-4.5.2.noarch.rpm texlive-japanese-otf-uptex-2012.67.0.0.09p1svn26114-4.5.2.noarch.rpm texlive-japanese-otf-uptex-2012.67.0.0.09p1svn26114-4.5.2.src.rpm texlive-japanese-otf-uptex-doc-2012.67.0.0.09p1svn26114-4.5.2.noarch.rpm texlive-jfontmaps-2012.67.svn25887-4.5.2.noarch.rpm texlive-jfontmaps-2012.67.svn25887-4.5.2.src.rpm texlive-jfontmaps-doc-2012.67.svn25887-4.5.2.noarch.rpm texlive-jknapltx-2012.67.svn19440-4.5.2.noarch.rpm texlive-jknapltx-2012.67.svn19440-4.5.2.src.rpm texlive-jknapltx-doc-2012.67.svn19440-4.5.2.noarch.rpm texlive-jlabels-2012.67.20110605svn24858-4.5.2.noarch.rpm texlive-jlabels-2012.67.20110605svn24858-4.5.2.src.rpm texlive-jlabels-doc-2012.67.20110605svn24858-4.5.2.noarch.rpm texlive-jmlr-2012.67.1.13svn25518-4.5.2.noarch.rpm texlive-jmlr-2012.67.1.13svn25518-4.5.2.src.rpm texlive-jmlr-doc-2012.67.1.13svn25518-4.5.2.noarch.rpm texlive-jmn-2012.67.svn22719-4.5.2.noarch.rpm texlive-jmn-2012.67.svn22719-4.5.2.src.rpm texlive-jmn-fonts-2012.67.svn22719-4.5.2.noarch.rpm texlive-jneurosci-2012.67.1.00svn17346-4.5.2.noarch.rpm texlive-jneurosci-2012.67.1.00svn17346-4.5.2.src.rpm texlive-jneurosci-doc-2012.67.1.00svn17346-4.5.2.noarch.rpm texlive-jpsj-2012.67.1.2.2svn15878-4.5.2.noarch.rpm texlive-jpsj-2012.67.1.2.2svn15878-4.5.2.src.rpm texlive-jpsj-doc-2012.67.1.2.2svn15878-4.5.2.noarch.rpm texlive-js-misc-2012.67.svn16211-4.5.2.noarch.rpm texlive-js-misc-2012.67.svn16211-4.5.2.src.rpm texlive-js-misc-doc-2012.67.svn16211-4.5.2.noarch.rpm texlive-jsclasses-2012.67.svn18430-4.5.2.noarch.rpm texlive-jsclasses-2012.67.svn18430-4.5.2.src.rpm texlive-junicode-2012.67.0.0.7.6svn25896-4.5.2.noarch.rpm texlive-junicode-2012.67.0.0.7.6svn25896-4.5.2.src.rpm texlive-junicode-doc-2012.67.0.0.7.6svn25896-4.5.2.noarch.rpm texlive-junicode-fonts-2012.67.0.0.7.6svn25896-4.5.2.noarch.rpm texlive-jura-2012.67.svn15878-4.5.2.noarch.rpm texlive-jura-2012.67.svn15878-4.5.2.src.rpm texlive-jura-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-juraabbrev-2012.67.svn15878-4.5.2.noarch.rpm texlive-juraabbrev-2012.67.svn15878-4.5.2.src.rpm texlive-juraabbrev-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-jurabib-2012.67.0.0.6svn15878-4.5.2.noarch.rpm texlive-jurabib-2012.67.0.0.6svn15878-4.5.2.src.rpm texlive-jurabib-doc-2012.67.0.0.6svn15878-4.5.2.noarch.rpm texlive-juramisc-2012.67.0.0.91svn15878-4.5.2.noarch.rpm texlive-juramisc-2012.67.0.0.91svn15878-4.5.2.src.rpm texlive-juramisc-doc-2012.67.0.0.91svn15878-4.5.2.noarch.rpm texlive-jurarsp-2012.67.0.0.52svn15878-4.5.2.noarch.rpm texlive-jurarsp-2012.67.0.0.52svn15878-4.5.2.src.rpm texlive-jurarsp-doc-2012.67.0.0.52svn15878-4.5.2.noarch.rpm texlive-jvlisting-2012.67.0.0.7svn24638-4.5.2.noarch.rpm texlive-jvlisting-2012.67.0.0.7svn24638-4.5.2.src.rpm texlive-jvlisting-doc-2012.67.0.0.7svn24638-4.5.2.noarch.rpm texlive-specs-j-2012-4.5.2.noarch.rpm texlive-specs-j-2012-4.5.2.nosrc.rpm texlive-kantlipsum-2012.67.0.0.5svn24935-4.6.2.noarch.rpm texlive-kantlipsum-2012.67.0.0.5svn24935-4.6.2.src.rpm texlive-kantlipsum-doc-2012.67.0.0.5svn24935-4.6.2.noarch.rpm texlive-karnaugh-2012.67.svn21338-4.6.2.noarch.rpm texlive-karnaugh-2012.67.svn21338-4.6.2.src.rpm texlive-karnaugh-doc-2012.67.svn21338-4.6.2.noarch.rpm texlive-kastrup-2012.67.svn15878-4.6.2.noarch.rpm texlive-kastrup-2012.67.svn15878-4.6.2.src.rpm texlive-kastrup-doc-2012.67.svn15878-4.6.2.noarch.rpm texlive-kdgdocs-2012.67.1.0svn24498-4.6.2.noarch.rpm texlive-kdgdocs-2012.67.1.0svn24498-4.6.2.src.rpm texlive-kdgdocs-doc-2012.67.1.0svn24498-4.6.2.noarch.rpm texlive-kerkis-2012.67.svn15878-4.6.2.noarch.rpm texlive-kerkis-2012.67.svn15878-4.6.2.src.rpm texlive-kerkis-doc-2012.67.svn15878-4.6.2.noarch.rpm texlive-kerkis-fonts-2012.67.svn15878-4.6.2.noarch.rpm texlive-kerntest-2012.67.1.32svn15878-4.6.2.noarch.rpm texlive-kerntest-2012.67.1.32svn15878-4.6.2.src.rpm texlive-kerntest-doc-2012.67.1.32svn15878-4.6.2.noarch.rpm texlive-keycommand-2012.67.3.1415svn18042-4.6.2.noarch.rpm texlive-keycommand-2012.67.3.1415svn18042-4.6.2.src.rpm texlive-keycommand-doc-2012.67.3.1415svn18042-4.6.2.noarch.rpm texlive-keyreader-2012.67.0.0.4bsvn25563-4.6.2.noarch.rpm texlive-keyreader-2012.67.0.0.4bsvn25563-4.6.2.src.rpm texlive-keyreader-doc-2012.67.0.0.4bsvn25563-4.6.2.noarch.rpm texlive-keystroke-2012.67.v1.6svn17992-4.6.2.noarch.rpm texlive-keystroke-2012.67.v1.6svn17992-4.6.2.src.rpm texlive-keystroke-doc-2012.67.v1.6svn17992-4.6.2.noarch.rpm texlive-keyval2e-2012.67.0.0.0.2svn23698-4.6.2.noarch.rpm texlive-keyval2e-2012.67.0.0.0.2svn23698-4.6.2.src.rpm texlive-keyval2e-doc-2012.67.0.0.0.2svn23698-4.6.2.noarch.rpm texlive-kix-2012.67.svn21606-4.6.2.noarch.rpm texlive-kix-2012.67.svn21606-4.6.2.src.rpm texlive-kix-doc-2012.67.svn21606-4.6.2.noarch.rpm texlive-kixfont-2012.67.svn18488-4.6.2.noarch.rpm texlive-kixfont-2012.67.svn18488-4.6.2.src.rpm texlive-kixfont-doc-2012.67.svn18488-4.6.2.noarch.rpm texlive-kluwer-2012.67.svn15878-4.6.2.noarch.rpm texlive-kluwer-2012.67.svn15878-4.6.2.src.rpm texlive-kluwer-doc-2012.67.svn15878-4.6.2.noarch.rpm texlive-knitting-2012.67.2.0svn19595-4.6.2.noarch.rpm texlive-knitting-2012.67.2.0svn19595-4.6.2.src.rpm texlive-knitting-doc-2012.67.2.0svn19595-4.6.2.noarch.rpm texlive-knitting-fonts-2012.67.2.0svn19595-4.6.2.noarch.rpm texlive-knittingpattern-2012.67.svn17205-4.6.2.noarch.rpm texlive-knittingpattern-2012.67.svn17205-4.6.2.src.rpm texlive-knittingpattern-doc-2012.67.svn17205-4.6.2.noarch.rpm texlive-knuth-2012.67.svn23389-4.6.2.noarch.rpm texlive-knuth-2012.67.svn23389-4.6.2.src.rpm texlive-knuth-doc-2012.67.svn23389-4.6.2.noarch.rpm texlive-knuthotherfonts-2012.67.svn13293-4.6.2.noarch.rpm texlive-knuthotherfonts-2012.67.svn13293-4.6.2.src.rpm texlive-koma-moderncvclassic-2012.67.v0.5svn25025-4.6.2.noarch.rpm texlive-koma-moderncvclassic-2012.67.v0.5svn25025-4.6.2.src.rpm texlive-koma-moderncvclassic-doc-2012.67.v0.5svn25025-4.6.2.noarch.rpm texlive-koma-script-2012.67.3.10asvn25585-4.6.2.noarch.rpm texlive-koma-script-2012.67.3.10asvn25585-4.6.2.src.rpm texlive-koma-script-doc-2012.67.3.10asvn25585-4.6.2.noarch.rpm texlive-koma-script-sfs-2012.67.1.0svn26137-4.6.2.noarch.rpm texlive-koma-script-sfs-2012.67.1.0svn26137-4.6.2.src.rpm texlive-koma-script-sfs-doc-2012.67.1.0svn26137-4.6.2.noarch.rpm texlive-kopka-2012.67.svn15878-4.6.2.noarch.rpm texlive-kopka-2012.67.svn15878-4.6.2.src.rpm texlive-kpathsea-2012.67.svn26056-4.6.2.noarch.rpm texlive-kpathsea-2012.67.svn26056-4.6.2.src.rpm texlive-kpathsea-doc-2012.67.svn26056-4.6.2.noarch.rpm texlive-kpfonts-2012.67.3.31svn21964-4.6.2.noarch.rpm texlive-kpfonts-2012.67.3.31svn21964-4.6.2.src.rpm texlive-kpfonts-doc-2012.67.3.31svn21964-4.6.2.noarch.rpm texlive-kpfonts-fonts-2012.67.3.31svn21964-4.6.2.noarch.rpm texlive-ksfh_nat-2012.67.svn24825-4.6.2.noarch.rpm texlive-ksfh_nat-2012.67.svn24825-4.6.2.src.rpm texlive-kurier-2012.67.0.0.995bsvn19612-4.6.2.noarch.rpm texlive-kurier-2012.67.0.0.995bsvn19612-4.6.2.src.rpm texlive-kurier-doc-2012.67.0.0.995bsvn19612-4.6.2.noarch.rpm texlive-kurier-fonts-2012.67.0.0.995bsvn19612-4.6.2.noarch.rpm texlive-specs-k-2012-4.6.2.noarch.rpm texlive-specs-k-2012-4.6.2.nosrc.rpm texlive-l2picfaq-2012.67.1.50svn19601-4.5.2.noarch.rpm texlive-l2picfaq-2012.67.1.50svn19601-4.5.2.src.rpm texlive-l2tabu-2012.67.2.3svn24038-4.5.2.noarch.rpm texlive-l2tabu-2012.67.2.3svn24038-4.5.2.src.rpm texlive-l2tabu-english-2012.67.1.8.5.7svn15878-4.5.2.noarch.rpm texlive-l2tabu-english-2012.67.1.8.5.7svn15878-4.5.2.src.rpm texlive-l2tabu-french-2012.67.svn15878-4.5.2.noarch.rpm texlive-l2tabu-french-2012.67.svn15878-4.5.2.src.rpm texlive-l2tabu-italian-2012.67.1.8.4svn25218-4.5.2.noarch.rpm texlive-l2tabu-italian-2012.67.1.8.4svn25218-4.5.2.src.rpm texlive-l2tabu-spanish-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-l2tabu-spanish-2012.67.1.1svn15878-4.5.2.src.rpm texlive-l3experimental-2012.67.svn_3570svn26109-4.5.2.noarch.rpm texlive-l3experimental-2012.67.svn_3570svn26109-4.5.2.src.rpm texlive-l3experimental-doc-2012.67.svn_3570svn26109-4.5.2.noarch.rpm texlive-l3kernel-2012.67.svn_3570svn26111-4.5.2.noarch.rpm texlive-l3kernel-2012.67.svn_3570svn26111-4.5.2.src.rpm texlive-l3kernel-doc-2012.67.svn_3570svn26111-4.5.2.noarch.rpm texlive-l3packages-2012.67.svn_3570svn26110-4.5.2.noarch.rpm texlive-l3packages-2012.67.svn_3570svn26110-4.5.2.src.rpm texlive-l3packages-doc-2012.67.svn_3570svn26110-4.5.2.noarch.rpm texlive-labbook-2012.67.svn15878-4.5.2.noarch.rpm texlive-labbook-2012.67.svn15878-4.5.2.src.rpm texlive-labbook-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-labelcas-2012.67.1.12svn15878-4.5.2.noarch.rpm texlive-labelcas-2012.67.1.12svn15878-4.5.2.src.rpm texlive-labelcas-doc-2012.67.1.12svn15878-4.5.2.noarch.rpm texlive-labels-2012.67.0.0.13svn15878-4.5.2.noarch.rpm texlive-labels-2012.67.0.0.13svn15878-4.5.2.src.rpm texlive-labels-doc-2012.67.0.0.13svn15878-4.5.2.noarch.rpm texlive-lacheck-2012.67.1.26svn23089-4.5.2.noarch.rpm texlive-lacheck-2012.67.1.26svn23089-4.5.2.src.rpm texlive-lambda-2012.67.svn15878-4.5.2.noarch.rpm texlive-lambda-2012.67.svn15878-4.5.2.src.rpm texlive-lapdf-2012.67.1.1svn23806-4.5.2.noarch.rpm texlive-lapdf-2012.67.1.1svn23806-4.5.2.src.rpm texlive-lapdf-doc-2012.67.1.1svn23806-4.5.2.noarch.rpm texlive-lastpage-2012.67.1.2ksvn23793-4.5.2.noarch.rpm texlive-lastpage-2012.67.1.2ksvn23793-4.5.2.src.rpm texlive-lastpage-doc-2012.67.1.2ksvn23793-4.5.2.noarch.rpm texlive-latex-2012.67.svn23639-4.5.2.noarch.rpm texlive-latex-2012.67.svn23639-4.5.2.src.rpm texlive-latex-bib-ex-2012.67.svn25831-4.5.2.noarch.rpm texlive-latex-bib-ex-2012.67.svn25831-4.5.2.src.rpm texlive-latex-bin-2012.67.svn23398-4.5.2.noarch.rpm texlive-latex-bin-2012.67.svn23398-4.5.2.src.rpm texlive-latex-course-2012.67.svn25505-4.5.2.noarch.rpm texlive-latex-course-2012.67.svn25505-4.5.2.src.rpm texlive-latex-doc-2012.67.svn23639-4.5.2.noarch.rpm texlive-latex-doc-ptr-2012.67.20090324svn15878-4.5.2.noarch.rpm texlive-latex-doc-ptr-2012.67.20090324svn15878-4.5.2.src.rpm texlive-latex-fonts-2012.67.svn15207-4.5.2.noarch.rpm texlive-latex-fonts-2012.67.svn15207-4.5.2.src.rpm texlive-latex-graphics-companion-2012.67.svn15878-4.5.2.noarch.rpm texlive-latex-graphics-companion-2012.67.svn15878-4.5.2.src.rpm texlive-latex-notes-zh-cn-2012.67.1.20svn15878-4.5.2.noarch.rpm texlive-latex-notes-zh-cn-2012.67.1.20svn15878-4.5.2.src.rpm texlive-latex-referenz-2012.67.svn16980-4.5.2.noarch.rpm texlive-latex-referenz-2012.67.svn16980-4.5.2.src.rpm texlive-latex-tabellen-2012.67.svn16979-4.5.2.noarch.rpm texlive-latex-tabellen-2012.67.svn16979-4.5.2.src.rpm texlive-latex-tds-2012.67.svn24752-4.5.2.noarch.rpm texlive-latex-tds-2012.67.svn24752-4.5.2.src.rpm texlive-latex-veryshortguide-2012.67.svn25084-4.5.2.noarch.rpm texlive-latex-veryshortguide-2012.67.svn25084-4.5.2.src.rpm texlive-latex-web-companion-2012.67.svn15878-4.5.2.noarch.rpm texlive-latex-web-companion-2012.67.svn15878-4.5.2.src.rpm texlive-latex2e-help-texinfo-2012.67.svn22463-4.5.2.noarch.rpm texlive-latex2e-help-texinfo-2012.67.svn22463-4.5.2.src.rpm texlive-latex2e-help-texinfo-spanish-2012.67.svn24109-4.5.2.noarch.rpm texlive-latex2e-help-texinfo-spanish-2012.67.svn24109-4.5.2.src.rpm texlive-latex2man-2012.67.1.24svn20844-4.5.2.noarch.rpm texlive-latex2man-2012.67.1.24svn20844-4.5.2.src.rpm texlive-latex2man-doc-2012.67.1.24svn20844-4.5.2.noarch.rpm texlive-latex4wp-2012.67.1.0.7svn22314-4.5.2.noarch.rpm texlive-latex4wp-2012.67.1.0.7svn22314-4.5.2.src.rpm texlive-latex4wp-it-2012.67.svn22335-4.5.2.noarch.rpm texlive-latex4wp-it-2012.67.svn22335-4.5.2.src.rpm texlive-latexcheat-2012.67.1.13svn15878-4.5.2.noarch.rpm texlive-latexcheat-2012.67.1.13svn15878-4.5.2.src.rpm texlive-latexcheat-esmx-2012.67.svn16664-4.5.2.noarch.rpm texlive-latexcheat-esmx-2012.67.svn16664-4.5.2.src.rpm texlive-latexcheat-ptbr-2012.67.1.13svn15878-4.5.2.noarch.rpm texlive-latexcheat-ptbr-2012.67.1.13svn15878-4.5.2.src.rpm texlive-latexconfig-2012.67.svn22998-4.5.2.noarch.rpm texlive-latexconfig-2012.67.svn22998-4.5.2.src.rpm texlive-latexdiff-2012.67.0.0.5svn16433-4.5.2.noarch.rpm texlive-latexdiff-2012.67.0.0.5svn16433-4.5.2.src.rpm texlive-latexdiff-doc-2012.67.0.0.5svn16433-4.5.2.noarch.rpm texlive-latexfileinfo-pkgs-2012.67.0.0.2svn26293-4.5.2.noarch.rpm texlive-latexfileinfo-pkgs-2012.67.0.0.2svn26293-4.5.2.src.rpm texlive-latexfileinfo-pkgs-doc-2012.67.0.0.2svn26293-4.5.2.noarch.rpm texlive-latexfileversion-2012.67.v0.3svn25012-4.5.2.noarch.rpm texlive-latexfileversion-2012.67.v0.3svn25012-4.5.2.src.rpm texlive-latexfileversion-doc-2012.67.v0.3svn25012-4.5.2.noarch.rpm texlive-latexmk-2012.67.4.31svn25851-4.5.2.noarch.rpm texlive-latexmk-2012.67.4.31svn25851-4.5.2.src.rpm texlive-latexmk-doc-2012.67.4.31svn25851-4.5.2.noarch.rpm texlive-latexmp-2012.67.1.2.1svn15878-4.5.2.noarch.rpm texlive-latexmp-2012.67.1.2.1svn15878-4.5.2.src.rpm texlive-latexmp-doc-2012.67.1.2.1svn15878-4.5.2.noarch.rpm texlive-lato-2012.67.2.2svn24986-4.5.2.noarch.rpm texlive-lato-2012.67.2.2svn24986-4.5.2.src.rpm texlive-lato-doc-2012.67.2.2svn24986-4.5.2.noarch.rpm texlive-lato-fonts-2012.67.2.2svn24986-4.5.2.noarch.rpm texlive-layaureo-2012.67.svn19087-4.5.2.noarch.rpm texlive-layaureo-2012.67.svn19087-4.5.2.src.rpm texlive-layaureo-doc-2012.67.svn19087-4.5.2.noarch.rpm texlive-layouts-2012.67.2.6dsvn15878-4.5.2.noarch.rpm texlive-layouts-2012.67.2.6dsvn15878-4.5.2.src.rpm texlive-layouts-doc-2012.67.2.6dsvn15878-4.5.2.noarch.rpm texlive-lazylist-2012.67.1.0asvn17691-4.5.2.noarch.rpm texlive-lazylist-2012.67.1.0asvn17691-4.5.2.src.rpm texlive-lazylist-doc-2012.67.1.0asvn17691-4.5.2.noarch.rpm texlive-lcd-2012.67.0.0.3svn16549-4.5.2.noarch.rpm texlive-lcd-2012.67.0.0.3svn16549-4.5.2.src.rpm texlive-lcd-doc-2012.67.0.0.3svn16549-4.5.2.noarch.rpm texlive-lcdftypetools-2012.67.2.91svn23142-4.5.2.noarch.rpm texlive-lcdftypetools-2012.67.2.91svn23142-4.5.2.src.rpm texlive-lcg-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-lcg-2012.67.1.2svn15878-4.5.2.src.rpm texlive-lcg-doc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-lcyw-2012.67.v1.1svn15878-4.5.2.noarch.rpm texlive-lcyw-2012.67.v1.1svn15878-4.5.2.src.rpm texlive-lcyw-doc-2012.67.v1.1svn15878-4.5.2.noarch.rpm texlive-leading-2012.67.0.0.3svn15878-4.5.2.noarch.rpm texlive-leading-2012.67.0.0.3svn15878-4.5.2.src.rpm texlive-leading-doc-2012.67.0.0.3svn15878-4.5.2.noarch.rpm texlive-leaflet-2012.67.1.0csvn15878-4.5.2.noarch.rpm texlive-leaflet-2012.67.1.0csvn15878-4.5.2.src.rpm texlive-leaflet-doc-2012.67.1.0csvn15878-4.5.2.noarch.rpm texlive-lecturer-2012.67.svn23916-4.5.2.noarch.rpm texlive-lecturer-2012.67.svn23916-4.5.2.src.rpm texlive-lecturer-doc-2012.67.svn23916-4.5.2.noarch.rpm texlive-ledmac-2012.67.0.0.14svn25861-4.5.2.noarch.rpm texlive-ledmac-2012.67.0.0.14svn25861-4.5.2.src.rpm texlive-ledmac-doc-2012.67.0.0.14svn25861-4.5.2.noarch.rpm texlive-leftidx-2012.67.svn15878-4.5.2.noarch.rpm texlive-leftidx-2012.67.svn15878-4.5.2.src.rpm texlive-leftidx-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-lettre-2012.67.2.346svn21400-4.5.2.noarch.rpm texlive-lettre-2012.67.2.346svn21400-4.5.2.src.rpm texlive-lettre-doc-2012.67.2.346svn21400-4.5.2.noarch.rpm texlive-lettrine-2012.67.1.6svn15878-4.5.2.noarch.rpm texlive-lettrine-2012.67.1.6svn15878-4.5.2.src.rpm texlive-lettrine-doc-2012.67.1.6svn15878-4.5.2.noarch.rpm texlive-levy-2012.67.svn21750-4.5.2.noarch.rpm texlive-levy-2012.67.svn21750-4.5.2.src.rpm texlive-levy-doc-2012.67.svn21750-4.5.2.noarch.rpm texlive-lewis-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-lewis-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-lewis-doc-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-lexikon-2012.67.1.0csvn17364-4.5.2.noarch.rpm texlive-lexikon-2012.67.1.0csvn17364-4.5.2.src.rpm texlive-lexikon-doc-2012.67.1.0csvn17364-4.5.2.noarch.rpm texlive-lfb-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-lfb-2012.67.1.0svn15878-4.5.2.src.rpm texlive-lfb-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-lgreek-2012.67.svn21818-4.5.2.noarch.rpm texlive-lgreek-2012.67.svn21818-4.5.2.src.rpm texlive-lgreek-doc-2012.67.svn21818-4.5.2.noarch.rpm texlive-lgrx-2012.67.svn26262-4.5.2.noarch.rpm texlive-lgrx-2012.67.svn26262-4.5.2.src.rpm texlive-lgrx-doc-2012.67.svn26262-4.5.2.noarch.rpm texlive-lh-2012.67.3.5gsvn15878-4.5.2.noarch.rpm texlive-lh-2012.67.3.5gsvn15878-4.5.2.src.rpm texlive-lh-doc-2012.67.3.5gsvn15878-4.5.2.noarch.rpm texlive-lhcyr-2012.67.svn15878-4.5.2.noarch.rpm texlive-lhcyr-2012.67.svn15878-4.5.2.src.rpm texlive-lhelp-2012.67.2.0svn23638-4.5.2.noarch.rpm texlive-lhelp-2012.67.2.0svn23638-4.5.2.src.rpm texlive-lhelp-doc-2012.67.2.0svn23638-4.5.2.noarch.rpm texlive-libertine-legacy-2012.67.svn24978-4.5.2.noarch.rpm texlive-libertine-legacy-2012.67.svn24978-4.5.2.src.rpm texlive-libertine-legacy-doc-2012.67.svn24978-4.5.2.noarch.rpm texlive-libertine-legacy-fonts-2012.67.svn24978-4.5.2.noarch.rpm texlive-libertineotf-2012.67.5.13_8svn25890-4.5.2.noarch.rpm texlive-libertineotf-2012.67.5.13_8svn25890-4.5.2.src.rpm texlive-libertineotf-doc-2012.67.5.13_8svn25890-4.5.2.noarch.rpm texlive-libertineotf-fonts-2012.67.5.13_8svn25890-4.5.2.noarch.rpm texlive-libgreek-2012.67.1.0svn21725-4.5.2.noarch.rpm texlive-libgreek-2012.67.1.0svn21725-4.5.2.src.rpm texlive-libgreek-doc-2012.67.1.0svn21725-4.5.2.noarch.rpm texlive-librarian-2012.67.1.0svn19880-4.5.2.noarch.rpm texlive-librarian-2012.67.1.0svn19880-4.5.2.src.rpm texlive-librarian-doc-2012.67.1.0svn19880-4.5.2.noarch.rpm texlive-libris-2012.67.1.007svn19409-4.5.2.noarch.rpm texlive-libris-2012.67.1.007svn19409-4.5.2.src.rpm texlive-libris-doc-2012.67.1.007svn19409-4.5.2.noarch.rpm texlive-libris-fonts-2012.67.1.007svn19409-4.5.2.noarch.rpm texlive-limap-2012.67.svn15878-4.5.2.noarch.rpm texlive-limap-2012.67.svn15878-4.5.2.src.rpm texlive-linearA-2012.67.svn15878-4.5.2.noarch.rpm texlive-linearA-2012.67.svn15878-4.5.2.src.rpm texlive-linearA-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-linearA-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-linegoal-2012.67.2.9svn21523-4.5.2.noarch.rpm texlive-linegoal-2012.67.2.9svn21523-4.5.2.src.rpm texlive-linegoal-doc-2012.67.2.9svn21523-4.5.2.noarch.rpm texlive-lineno-2012.67.4.41svn21442-4.5.2.noarch.rpm texlive-lineno-2012.67.4.41svn21442-4.5.2.src.rpm texlive-lineno-doc-2012.67.4.41svn21442-4.5.2.noarch.rpm texlive-linguex-2012.67.4.3svn19440-4.5.2.noarch.rpm texlive-linguex-2012.67.4.3svn19440-4.5.2.src.rpm texlive-linguex-doc-2012.67.4.3svn19440-4.5.2.noarch.rpm texlive-lipsum-2012.67.v1.2svn22098-4.5.2.noarch.rpm texlive-lipsum-2012.67.v1.2svn22098-4.5.2.src.rpm texlive-lipsum-doc-2012.67.v1.2svn22098-4.5.2.noarch.rpm texlive-listbib-2012.67.2.2svn26126-4.5.2.noarch.rpm texlive-listbib-2012.67.2.2svn26126-4.5.2.src.rpm texlive-listbib-doc-2012.67.2.2svn26126-4.5.2.noarch.rpm texlive-listing-2012.67.1.2svn17373-4.5.2.noarch.rpm texlive-listing-2012.67.1.2svn17373-4.5.2.src.rpm texlive-listing-doc-2012.67.1.2svn17373-4.5.2.noarch.rpm texlive-listings-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-listings-2012.67.1.4svn15878-4.5.2.src.rpm texlive-listings-doc-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-listings-ext-2012.67.67svn19195-4.5.2.noarch.rpm texlive-listings-ext-2012.67.67svn19195-4.5.2.src.rpm texlive-listings-ext-doc-2012.67.67svn19195-4.5.2.noarch.rpm texlive-listliketab-2012.67.svn15878-4.5.2.noarch.rpm texlive-listliketab-2012.67.svn15878-4.5.2.src.rpm texlive-listliketab-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-listofsymbols-2012.67.0.0.2svn16134-4.5.2.noarch.rpm texlive-listofsymbols-2012.67.0.0.2svn16134-4.5.2.src.rpm texlive-listofsymbols-doc-2012.67.0.0.2svn16134-4.5.2.noarch.rpm texlive-lithuanian-2012.67.svn22722-4.5.2.noarch.rpm texlive-lithuanian-2012.67.svn22722-4.5.2.src.rpm texlive-lithuanian-doc-2012.67.svn22722-4.5.2.noarch.rpm texlive-liturg-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-liturg-2012.67.1.0svn15878-4.5.2.src.rpm texlive-liturg-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-lkproof-2012.67.3.1svn20021-4.5.2.noarch.rpm texlive-lkproof-2012.67.3.1svn20021-4.5.2.src.rpm texlive-lkproof-doc-2012.67.3.1svn20021-4.5.2.noarch.rpm texlive-lm-2012.67.2.004svn23165-4.5.2.noarch.rpm texlive-lm-2012.67.2.004svn23165-4.5.2.src.rpm texlive-lm-doc-2012.67.2.004svn23165-4.5.2.noarch.rpm texlive-lm-fonts-2012.67.2.004svn23165-4.5.2.noarch.rpm texlive-lmake-2012.67.1.0svn25552-4.5.2.noarch.rpm texlive-lmake-2012.67.1.0svn25552-4.5.2.src.rpm texlive-lmake-doc-2012.67.1.0svn25552-4.5.2.noarch.rpm texlive-lmextra-2012.67.svn18651-4.5.2.noarch.rpm texlive-lmextra-2012.67.svn18651-4.5.2.src.rpm texlive-lmextra-fonts-2012.67.svn18651-4.5.2.noarch.rpm texlive-locality-2012.67.0.0.2svn20422-4.5.2.noarch.rpm texlive-locality-2012.67.0.0.2svn20422-4.5.2.src.rpm texlive-locality-doc-2012.67.0.0.2svn20422-4.5.2.noarch.rpm texlive-localloc-2012.67.svn21934-4.5.2.noarch.rpm texlive-localloc-2012.67.svn21934-4.5.2.src.rpm texlive-localloc-doc-2012.67.svn21934-4.5.2.noarch.rpm texlive-logbox-2012.67.1.0svn24499-4.5.2.noarch.rpm texlive-logbox-2012.67.1.0svn24499-4.5.2.src.rpm texlive-logbox-doc-2012.67.1.0svn24499-4.5.2.noarch.rpm texlive-logical-markup-utils-2012.67.svn15878-4.5.2.noarch.rpm texlive-logical-markup-utils-2012.67.svn15878-4.5.2.src.rpm texlive-logical-markup-utils-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-logpap-2012.67.0.0.6svn15878-4.5.2.noarch.rpm texlive-logpap-2012.67.0.0.6svn15878-4.5.2.src.rpm texlive-logpap-doc-2012.67.0.0.6svn15878-4.5.2.noarch.rpm texlive-logreq-2012.67.1.0svn19640-4.5.2.noarch.rpm texlive-logreq-2012.67.1.0svn19640-4.5.2.src.rpm texlive-logreq-doc-2012.67.1.0svn19640-4.5.2.noarch.rpm texlive-longnamefilelist-2012.67.0.0.1csvn25820-4.5.2.noarch.rpm texlive-longnamefilelist-2012.67.0.0.1csvn25820-4.5.2.src.rpm texlive-longnamefilelist-doc-2012.67.0.0.1csvn25820-4.5.2.noarch.rpm texlive-lpic-2012.67.0.0.8svn20843-4.5.2.noarch.rpm texlive-lpic-2012.67.0.0.8svn20843-4.5.2.src.rpm texlive-lpic-doc-2012.67.0.0.8svn20843-4.5.2.noarch.rpm texlive-lps-2012.67.0.0.7svn21322-4.5.2.noarch.rpm texlive-lps-2012.67.0.0.7svn21322-4.5.2.src.rpm texlive-lps-doc-2012.67.0.0.7svn21322-4.5.2.noarch.rpm texlive-lsc-2012.67.svn15878-4.5.2.noarch.rpm texlive-lsc-2012.67.svn15878-4.5.2.src.rpm texlive-lsc-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-lshort-bulgarian-2012.67.svn15878-4.5.2.noarch.rpm texlive-lshort-bulgarian-2012.67.svn15878-4.5.2.src.rpm texlive-lshort-chinese-2012.67.4.20svn15878-4.5.2.noarch.rpm texlive-lshort-chinese-2012.67.4.20svn15878-4.5.2.src.rpm texlive-lshort-czech-2012.67.4.27svn23021-4.5.2.noarch.rpm texlive-lshort-czech-2012.67.4.27svn23021-4.5.2.src.rpm texlive-lshort-dutch-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-lshort-dutch-2012.67.1.3svn15878-4.5.2.src.rpm texlive-lshort-english-2012.67.5.01svn22002-4.5.2.noarch.rpm texlive-lshort-english-2012.67.5.01svn22002-4.5.2.src.rpm texlive-lshort-finnish-2012.67.svn15878-4.5.2.noarch.rpm texlive-lshort-finnish-2012.67.svn15878-4.5.2.src.rpm texlive-lshort-french-2012.67.5.01fr_0svn23332-4.5.2.noarch.rpm texlive-lshort-french-2012.67.5.01fr_0svn23332-4.5.2.src.rpm texlive-lshort-german-2012.67.svn15878-4.5.2.noarch.rpm texlive-lshort-german-2012.67.svn15878-4.5.2.src.rpm texlive-lshort-italian-2012.67.svn15878-4.5.2.noarch.rpm texlive-lshort-italian-2012.67.svn15878-4.5.2.src.rpm texlive-lshort-japanese-2012.67.svn15878-4.5.2.noarch.rpm texlive-lshort-japanese-2012.67.svn15878-4.5.2.src.rpm texlive-lshort-korean-2012.67.4.17svn15878-4.5.2.noarch.rpm texlive-lshort-korean-2012.67.4.17svn15878-4.5.2.src.rpm texlive-lshort-mongol-2012.67.4.26svn15878-4.5.2.noarch.rpm texlive-lshort-mongol-2012.67.4.26svn15878-4.5.2.src.rpm texlive-lshort-persian-2012.67.4.26_20090804svn15878-4.5.2.noarch.rpm texlive-lshort-persian-2012.67.4.26_20090804svn15878-4.5.2.src.rpm texlive-lshort-polish-2012.67.svn15878-4.5.2.noarch.rpm texlive-lshort-polish-2012.67.svn15878-4.5.2.src.rpm texlive-lshort-portuguese-2012.67.5.01.0svn22569-4.5.2.noarch.rpm texlive-lshort-portuguese-2012.67.5.01.0svn22569-4.5.2.src.rpm texlive-lshort-russian-2012.67.svn18906-4.5.2.noarch.rpm texlive-lshort-russian-2012.67.svn18906-4.5.2.src.rpm texlive-lshort-slovak-2012.67.svn15878-4.5.2.noarch.rpm texlive-lshort-slovak-2012.67.svn15878-4.5.2.src.rpm texlive-lshort-slovenian-2012.67.4.20svn15878-4.5.2.noarch.rpm texlive-lshort-slovenian-2012.67.4.20svn15878-4.5.2.src.rpm texlive-lshort-spanish-2012.67.0.0.4svn17269-4.5.2.noarch.rpm texlive-lshort-spanish-2012.67.0.0.4svn17269-4.5.2.src.rpm texlive-lshort-thai-2012.67.1.32svn15878-4.5.2.noarch.rpm texlive-lshort-thai-2012.67.1.32svn15878-4.5.2.src.rpm texlive-lshort-turkish-2012.67.4.20svn15878-4.5.2.noarch.rpm texlive-lshort-turkish-2012.67.4.20svn15878-4.5.2.src.rpm texlive-lshort-ukr-2012.67.4.00svn15878-4.5.2.noarch.rpm texlive-lshort-ukr-2012.67.4.00svn15878-4.5.2.src.rpm texlive-lshort-vietnamese-2012.67.4.00svn15878-4.5.2.noarch.rpm texlive-lshort-vietnamese-2012.67.4.00svn15878-4.5.2.src.rpm texlive-lstaddons-2012.67.0.0.1svn26196-4.5.2.noarch.rpm texlive-lstaddons-2012.67.0.0.1svn26196-4.5.2.src.rpm texlive-lstaddons-doc-2012.67.0.0.1svn26196-4.5.2.noarch.rpm texlive-ltabptch-2012.67.1.74dsvn17533-4.5.2.noarch.rpm texlive-ltabptch-2012.67.1.74dsvn17533-4.5.2.src.rpm texlive-ltabptch-doc-2012.67.1.74dsvn17533-4.5.2.noarch.rpm texlive-ltxdockit-2012.67.1.2csvn21869-4.5.2.noarch.rpm texlive-ltxdockit-2012.67.1.2csvn21869-4.5.2.src.rpm texlive-ltxdockit-doc-2012.67.1.2csvn21869-4.5.2.noarch.rpm texlive-ltxindex-2012.67.0.0.1csvn15878-4.5.2.noarch.rpm texlive-ltxindex-2012.67.0.0.1csvn15878-4.5.2.src.rpm texlive-ltxindex-doc-2012.67.0.0.1csvn15878-4.5.2.noarch.rpm texlive-ltxkeys-2012.67.0.0.0.3svn24898-4.5.2.noarch.rpm texlive-ltxkeys-2012.67.0.0.0.3svn24898-4.5.2.src.rpm texlive-ltxkeys-doc-2012.67.0.0.0.3svn24898-4.5.2.noarch.rpm texlive-ltxmisc-2012.67.svn21927-4.5.2.noarch.rpm texlive-ltxmisc-2012.67.svn21927-4.5.2.src.rpm texlive-ltxnew-2012.67.1.3svn21586-4.5.2.noarch.rpm texlive-ltxnew-2012.67.1.3svn21586-4.5.2.src.rpm texlive-ltxnew-doc-2012.67.1.3svn21586-4.5.2.noarch.rpm texlive-ltxtools-2012.67.0.0.0.1asvn24897-4.5.2.noarch.rpm texlive-ltxtools-2012.67.0.0.0.1asvn24897-4.5.2.src.rpm texlive-ltxtools-doc-2012.67.0.0.0.1asvn24897-4.5.2.noarch.rpm texlive-lua-alt-getopt-2012.67.0.0.7.0svn17228-4.5.2.noarch.rpm texlive-lua-alt-getopt-2012.67.0.0.7.0svn17228-4.5.2.src.rpm texlive-lua-alt-getopt-doc-2012.67.0.0.7.0svn17228-4.5.2.noarch.rpm texlive-lua-visual-debug-2012.67.0.0.4svn25881-4.5.2.noarch.rpm texlive-lua-visual-debug-2012.67.0.0.4svn25881-4.5.2.src.rpm texlive-lua-visual-debug-doc-2012.67.0.0.4svn25881-4.5.2.noarch.rpm texlive-luabibentry-2012.67.0.0.1svn23435-4.5.2.noarch.rpm texlive-luabibentry-2012.67.0.0.1svn23435-4.5.2.src.rpm texlive-luabibentry-doc-2012.67.0.0.1svn23435-4.5.2.noarch.rpm texlive-luacode-2012.67.1.2svn25193-4.5.2.noarch.rpm texlive-luacode-2012.67.1.2svn25193-4.5.2.src.rpm texlive-luacode-doc-2012.67.1.2svn25193-4.5.2.noarch.rpm texlive-luaindex-2012.67.0.0.1bsvn25882-4.5.2.noarch.rpm texlive-luaindex-2012.67.0.0.1bsvn25882-4.5.2.src.rpm texlive-luaindex-doc-2012.67.0.0.1bsvn25882-4.5.2.noarch.rpm texlive-luainputenc-2012.67.0.0.973svn20491-4.5.2.noarch.rpm texlive-luainputenc-2012.67.0.0.973svn20491-4.5.2.src.rpm texlive-luainputenc-doc-2012.67.0.0.973svn20491-4.5.2.noarch.rpm texlive-lualatex-doc-2012.67.svn20419-4.5.2.noarch.rpm texlive-lualatex-doc-2012.67.svn20419-4.5.2.src.rpm texlive-lualatex-math-2012.67.0.0.3bsvn24009-4.5.2.noarch.rpm texlive-lualatex-math-2012.67.0.0.3bsvn24009-4.5.2.src.rpm texlive-lualatex-math-doc-2012.67.0.0.3bsvn24009-4.5.2.noarch.rpm texlive-lualibs-2012.67.0.0.95svn21149-4.5.2.noarch.rpm texlive-lualibs-2012.67.0.0.95svn21149-4.5.2.src.rpm texlive-lualibs-doc-2012.67.0.0.95svn21149-4.5.2.noarch.rpm texlive-luamplib-2012.67.1.09svn24823-4.5.2.noarch.rpm texlive-luamplib-2012.67.1.09svn24823-4.5.2.src.rpm texlive-luamplib-doc-2012.67.1.09svn24823-4.5.2.noarch.rpm texlive-luaotfload-2012.67.1.26svn25753-4.5.2.noarch.rpm texlive-luaotfload-2012.67.1.26svn25753-4.5.2.src.rpm texlive-luaotfload-doc-2012.67.1.26svn25753-4.5.2.noarch.rpm texlive-luapersian-2012.67.0.0.1svn23576-4.5.2.noarch.rpm texlive-luapersian-2012.67.0.0.1svn23576-4.5.2.src.rpm texlive-luapersian-doc-2012.67.0.0.1svn23576-4.5.2.noarch.rpm texlive-luasseq-2012.67.2.1svn20467-4.5.2.noarch.rpm texlive-luasseq-2012.67.2.1svn20467-4.5.2.src.rpm texlive-luasseq-doc-2012.67.2.1svn20467-4.5.2.noarch.rpm texlive-luatex-2012.67.0.0.70.1svn23398-4.5.2.noarch.rpm texlive-luatex-2012.67.0.0.70.1svn23398-4.5.2.src.rpm texlive-luatex-doc-2012.67.0.0.70.1svn23398-4.5.2.noarch.rpm texlive-luatexbase-2012.67.0.0.31svn22560-4.5.2.noarch.rpm texlive-luatexbase-2012.67.0.0.31svn22560-4.5.2.src.rpm texlive-luatexbase-doc-2012.67.0.0.31svn22560-4.5.2.noarch.rpm texlive-luatexja-2012.67.svn26229-4.5.2.noarch.rpm texlive-luatexja-2012.67.svn26229-4.5.2.src.rpm texlive-luatexja-doc-2012.67.svn26229-4.5.2.noarch.rpm texlive-luatextra-2012.67.1.0.1svn20747-4.5.2.noarch.rpm texlive-luatextra-2012.67.1.0.1svn20747-4.5.2.src.rpm texlive-luatextra-doc-2012.67.1.0.1svn20747-4.5.2.noarch.rpm texlive-lxfonts-2012.67.0.0.4svn15878-4.5.2.noarch.rpm texlive-lxfonts-2012.67.0.0.4svn15878-4.5.2.src.rpm texlive-lxfonts-doc-2012.67.0.0.4svn15878-4.5.2.noarch.rpm texlive-lxfonts-fonts-2012.67.0.0.4svn15878-4.5.2.noarch.rpm texlive-ly1-2012.67.svn21086-4.5.2.noarch.rpm texlive-ly1-2012.67.svn21086-4.5.2.src.rpm texlive-ly1-doc-2012.67.svn21086-4.5.2.noarch.rpm texlive-specs-l-2012-4.5.2.noarch.rpm texlive-specs-l-2012-4.5.2.nosrc.rpm texlive-macqassign-2012.67.1svn15878-4.5.2.noarch.rpm texlive-macqassign-2012.67.1svn15878-4.5.2.src.rpm texlive-macqassign-doc-2012.67.1svn15878-4.5.2.noarch.rpm texlive-macros2e-2012.67.v0.4svn23236-4.5.2.noarch.rpm texlive-macros2e-2012.67.v0.4svn23236-4.5.2.src.rpm texlive-mafr-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-mafr-2012.67.1.0svn15878-4.5.2.src.rpm texlive-mafr-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-magaz-2012.67.0.0.4svn24694-4.5.2.noarch.rpm texlive-magaz-2012.67.0.0.4svn24694-4.5.2.src.rpm texlive-magaz-doc-2012.67.0.0.4svn24694-4.5.2.noarch.rpm texlive-magyar-2012.67.svn25806-4.5.2.noarch.rpm texlive-magyar-2012.67.svn25806-4.5.2.src.rpm texlive-mailing-2012.67.svn15878-4.5.2.noarch.rpm texlive-mailing-2012.67.svn15878-4.5.2.src.rpm texlive-mailing-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-mailmerge-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-mailmerge-2012.67.1.0svn15878-4.5.2.src.rpm texlive-mailmerge-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-makebarcode-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-makebarcode-2012.67.1.0svn15878-4.5.2.src.rpm texlive-makebarcode-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-makebox-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-makebox-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-makebox-doc-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-makecell-2012.67.0.0.1esvn15878-4.5.2.noarch.rpm texlive-makecell-2012.67.0.0.1esvn15878-4.5.2.src.rpm texlive-makecell-doc-2012.67.0.0.1esvn15878-4.5.2.noarch.rpm texlive-makecirc-2012.67.svn15878-4.5.2.noarch.rpm texlive-makecirc-2012.67.svn15878-4.5.2.src.rpm texlive-makecirc-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-makecmds-2012.67.svn15878-4.5.2.noarch.rpm texlive-makecmds-2012.67.svn15878-4.5.2.src.rpm texlive-makecmds-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-makedtx-2012.67.0.0.94bsvn15878-4.5.2.noarch.rpm texlive-makedtx-2012.67.0.0.94bsvn15878-4.5.2.src.rpm texlive-makedtx-doc-2012.67.0.0.94bsvn15878-4.5.2.noarch.rpm texlive-makeglos-2012.67.svn15878-4.5.2.noarch.rpm texlive-makeglos-2012.67.svn15878-4.5.2.src.rpm texlive-makeglos-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-makeindex-2012.67.2.12svn23089-4.5.2.noarch.rpm texlive-makeindex-2012.67.2.12svn23089-4.5.2.src.rpm texlive-makeindex-doc-2012.67.2.12svn23089-4.5.2.noarch.rpm texlive-makeplot-2012.67.1.0.6svn15878-4.5.2.noarch.rpm texlive-makeplot-2012.67.1.0.6svn15878-4.5.2.src.rpm texlive-makeplot-doc-2012.67.1.0.6svn15878-4.5.2.noarch.rpm texlive-malayalam-2012.67.0.0.9.6svn23164-4.5.2.noarch.rpm texlive-malayalam-2012.67.0.0.9.6svn23164-4.5.2.src.rpm texlive-malayalam-doc-2012.67.0.0.9.6svn23164-4.5.2.noarch.rpm texlive-manfnt-2012.67.svn15878-4.5.2.noarch.rpm texlive-manfnt-2012.67.svn15878-4.5.2.src.rpm texlive-manfnt-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-manuscript-2012.67.svn17486-4.5.2.noarch.rpm texlive-manuscript-2012.67.svn17486-4.5.2.src.rpm texlive-manuscript-doc-2012.67.svn17486-4.5.2.noarch.rpm texlive-margbib-2012.67.1.0csvn15878-4.5.2.noarch.rpm texlive-margbib-2012.67.1.0csvn15878-4.5.2.src.rpm texlive-margbib-doc-2012.67.1.0csvn15878-4.5.2.noarch.rpm texlive-marginfix-2012.67.0.0.9.1svn24320-4.5.2.noarch.rpm texlive-marginfix-2012.67.0.0.9.1svn24320-4.5.2.src.rpm texlive-marginfix-doc-2012.67.0.0.9.1svn24320-4.5.2.noarch.rpm texlive-marginnote-2012.67.v1.1isvn25880-4.5.2.noarch.rpm texlive-marginnote-2012.67.v1.1isvn25880-4.5.2.src.rpm texlive-marginnote-doc-2012.67.v1.1isvn25880-4.5.2.noarch.rpm texlive-marvosym-2012.67.2.2asvn25926-4.5.2.noarch.rpm texlive-marvosym-2012.67.2.2asvn25926-4.5.2.src.rpm texlive-marvosym-doc-2012.67.2.2asvn25926-4.5.2.noarch.rpm texlive-marvosym-fonts-2012.67.2.2asvn25926-4.5.2.noarch.rpm texlive-match_parens-2012.67.1.4svn25447-4.5.2.noarch.rpm texlive-match_parens-2012.67.1.4svn25447-4.5.2.src.rpm texlive-match_parens-doc-2012.67.1.4svn25447-4.5.2.noarch.rpm texlive-math-e-2012.67.svn20062-4.5.2.noarch.rpm texlive-math-e-2012.67.svn20062-4.5.2.src.rpm texlive-mathabx-2012.67.svn15878-4.5.2.noarch.rpm texlive-mathabx-2012.67.svn15878-4.5.2.src.rpm texlive-mathabx-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-mathabx-type1-2012.67.svn21129-4.5.2.noarch.rpm texlive-mathabx-type1-2012.67.svn21129-4.5.2.src.rpm texlive-mathabx-type1-doc-2012.67.svn21129-4.5.2.noarch.rpm texlive-mathabx-type1-fonts-2012.67.svn21129-4.5.2.noarch.rpm texlive-mathalfa-2012.67.1.06svn26209-4.5.2.noarch.rpm texlive-mathalfa-2012.67.1.06svn26209-4.5.2.src.rpm texlive-mathalfa-doc-2012.67.1.06svn26209-4.5.2.noarch.rpm texlive-mathastext-2012.67.1.14csvn21967-4.5.2.noarch.rpm texlive-mathastext-2012.67.1.14csvn21967-4.5.2.src.rpm texlive-mathastext-doc-2012.67.1.14csvn21967-4.5.2.noarch.rpm texlive-mathcomp-2012.67.0.0.1fsvn15878-4.5.2.noarch.rpm texlive-mathcomp-2012.67.0.0.1fsvn15878-4.5.2.src.rpm texlive-mathcomp-doc-2012.67.0.0.1fsvn15878-4.5.2.noarch.rpm texlive-mathdesign-2012.67.1.55svn24173-4.5.2.noarch.rpm texlive-mathdesign-2012.67.1.55svn24173-4.5.2.src.rpm texlive-mathdesign-doc-2012.67.1.55svn24173-4.5.2.noarch.rpm texlive-mathdesign-fonts-2012.67.1.55svn24173-4.5.2.noarch.rpm texlive-mathdots-2012.67.0.0.8svn15878-4.5.2.noarch.rpm texlive-mathdots-2012.67.0.0.8svn15878-4.5.2.src.rpm texlive-mathdots-doc-2012.67.0.0.8svn15878-4.5.2.noarch.rpm texlive-mathexam-2012.67.1.00svn15878-4.5.2.noarch.rpm texlive-mathexam-2012.67.1.00svn15878-4.5.2.src.rpm texlive-mathexam-doc-2012.67.1.00svn15878-4.5.2.noarch.rpm texlive-mathmode-2012.67.2.47svn20742-4.5.2.noarch.rpm texlive-mathmode-2012.67.2.47svn20742-4.5.2.src.rpm texlive-mathpazo-2012.67.1.003svn15878-4.5.2.noarch.rpm texlive-mathpazo-2012.67.1.003svn15878-4.5.2.src.rpm texlive-mathpazo-doc-2012.67.1.003svn15878-4.5.2.noarch.rpm texlive-mathpazo-fonts-2012.67.1.003svn15878-4.5.2.noarch.rpm texlive-mathspec-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-mathspec-2012.67.0.0.2svn15878-4.5.2.src.rpm texlive-mathspec-doc-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-mathspic-2012.67.1.13svn23661-4.5.2.noarch.rpm texlive-mathspic-2012.67.1.13svn23661-4.5.2.src.rpm texlive-mathspic-doc-2012.67.1.13svn23661-4.5.2.noarch.rpm texlive-mattens-2012.67.1.3svn17582-4.5.2.noarch.rpm texlive-mattens-2012.67.1.3svn17582-4.5.2.src.rpm texlive-mattens-doc-2012.67.1.3svn17582-4.5.2.noarch.rpm texlive-maybemath-2012.67.svn15878-4.5.2.noarch.rpm texlive-maybemath-2012.67.svn15878-4.5.2.src.rpm texlive-maybemath-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-mbenotes-2012.67.2svn24321-4.5.2.noarch.rpm texlive-mbenotes-2012.67.2svn24321-4.5.2.src.rpm texlive-mbenotes-doc-2012.67.2svn24321-4.5.2.noarch.rpm texlive-mcaption-2012.67.3.0svn15878-4.5.2.noarch.rpm texlive-mcaption-2012.67.3.0svn15878-4.5.2.src.rpm texlive-mcaption-doc-2012.67.3.0svn15878-4.5.2.noarch.rpm texlive-mceinleger-2012.67.svn15878-4.5.2.noarch.rpm texlive-mceinleger-2012.67.svn15878-4.5.2.src.rpm texlive-mceinleger-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-mcite-2012.67.1.6svn18173-4.5.2.noarch.rpm texlive-mcite-2012.67.1.6svn18173-4.5.2.src.rpm texlive-mcite-doc-2012.67.1.6svn18173-4.5.2.noarch.rpm texlive-mciteplus-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-mciteplus-2012.67.1.1svn15878-4.5.2.src.rpm texlive-mciteplus-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-mdframed-2012.67.1.5svn25884-4.5.2.noarch.rpm texlive-mdframed-2012.67.1.5svn25884-4.5.2.src.rpm texlive-mdframed-doc-2012.67.1.5svn25884-4.5.2.noarch.rpm texlive-mdputu-2012.67.1.2svn20298-4.5.2.noarch.rpm texlive-mdputu-2012.67.1.2svn20298-4.5.2.src.rpm texlive-mdputu-doc-2012.67.1.2svn20298-4.5.2.noarch.rpm texlive-mdsymbol-2012.67.0.0.3svn25049-4.5.2.noarch.rpm texlive-mdsymbol-2012.67.0.0.3svn25049-4.5.2.src.rpm texlive-mdsymbol-doc-2012.67.0.0.3svn25049-4.5.2.noarch.rpm texlive-mdsymbol-fonts-2012.67.0.0.3svn25049-4.5.2.noarch.rpm texlive-mdwtools-2012.67.1.05.4svn15878-4.5.2.noarch.rpm texlive-mdwtools-2012.67.1.05.4svn15878-4.5.2.src.rpm texlive-mdwtools-doc-2012.67.1.05.4svn15878-4.5.2.noarch.rpm texlive-media9-2012.67.0.0.7svn26204-4.5.2.noarch.rpm texlive-media9-2012.67.0.0.7svn26204-4.5.2.src.rpm texlive-media9-doc-2012.67.0.0.7svn26204-4.5.2.noarch.rpm texlive-meetingmins-2012.67.1.0svn24503-4.5.2.noarch.rpm texlive-meetingmins-2012.67.1.0svn24503-4.5.2.src.rpm texlive-meetingmins-doc-2012.67.1.0svn24503-4.5.2.noarch.rpm texlive-memdesign-2012.67.svn20237-4.5.2.noarch.rpm texlive-memdesign-2012.67.svn20237-4.5.2.src.rpm texlive-memexsupp-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-memexsupp-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-memexsupp-doc-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-memoir-2012.67.3.6j_patch_6.0gsvn21638-4.5.2.noarch.rpm texlive-memoir-2012.67.3.6j_patch_6.0gsvn21638-4.5.2.src.rpm texlive-memoir-doc-2012.67.3.6j_patch_6.0gsvn21638-4.5.2.noarch.rpm texlive-mentis-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-mentis-2012.67.1.5svn15878-4.5.2.src.rpm texlive-mentis-doc-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-menu-2012.67.0.0.994svn15878-4.5.2.noarch.rpm texlive-menu-2012.67.0.0.994svn15878-4.5.2.src.rpm texlive-menu-doc-2012.67.0.0.994svn15878-4.5.2.noarch.rpm texlive-menukeys-2012.67.1.1bsvn25919-4.5.2.noarch.rpm texlive-menukeys-2012.67.1.1bsvn25919-4.5.2.src.rpm texlive-menukeys-doc-2012.67.1.1bsvn25919-4.5.2.noarch.rpm texlive-metafont-2012.67.2.718281svn23089-4.5.2.noarch.rpm texlive-metafont-2012.67.2.718281svn23089-4.5.2.src.rpm texlive-metafont-beginners-2012.67.svn15878-4.5.2.noarch.rpm texlive-metafont-beginners-2012.67.svn15878-4.5.2.src.rpm texlive-metafont-doc-2012.67.2.718281svn23089-4.5.2.noarch.rpm texlive-metago-2012.67.0.0.9svn15878-4.5.2.noarch.rpm texlive-metago-2012.67.0.0.9svn15878-4.5.2.src.rpm texlive-metago-doc-2012.67.0.0.9svn15878-4.5.2.noarch.rpm texlive-metalogo-2012.67.0.0.12svn18611-4.5.2.noarch.rpm texlive-metalogo-2012.67.0.0.12svn18611-4.5.2.src.rpm texlive-metalogo-doc-2012.67.0.0.12svn18611-4.5.2.noarch.rpm texlive-metaobj-2012.67.0.0.93svn15878-4.5.2.noarch.rpm texlive-metaobj-2012.67.0.0.93svn15878-4.5.2.src.rpm texlive-metaobj-doc-2012.67.0.0.93svn15878-4.5.2.noarch.rpm texlive-metaplot-2012.67.0.0.91svn15878-4.5.2.noarch.rpm texlive-metaplot-2012.67.0.0.91svn15878-4.5.2.src.rpm texlive-metaplot-doc-2012.67.0.0.91svn15878-4.5.2.noarch.rpm texlive-metapost-2012.67.1.212svn23089-4.5.2.noarch.rpm texlive-metapost-2012.67.1.212svn23089-4.5.2.src.rpm texlive-metapost-doc-2012.67.1.212svn23089-4.5.2.noarch.rpm texlive-metapost-examples-2012.67.svn15878-4.5.2.noarch.rpm texlive-metapost-examples-2012.67.svn15878-4.5.2.src.rpm texlive-metapost-fonts-2012.67.1.212svn23089-4.5.2.noarch.rpm texlive-metatex-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-metatex-2012.67.1.1svn15878-4.5.2.src.rpm texlive-metatex-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-metauml-2012.67.0.0.2.5svn19692-4.5.2.noarch.rpm texlive-metauml-2012.67.0.0.2.5svn19692-4.5.2.src.rpm texlive-metauml-doc-2012.67.0.0.2.5svn19692-4.5.2.noarch.rpm texlive-method-2012.67.svn17485-4.5.2.noarch.rpm texlive-method-2012.67.svn17485-4.5.2.src.rpm texlive-method-doc-2012.67.svn17485-4.5.2.noarch.rpm texlive-metre-2012.67.1.0svn18489-4.5.2.noarch.rpm texlive-metre-2012.67.1.0svn18489-4.5.2.src.rpm texlive-metre-doc-2012.67.1.0svn18489-4.5.2.noarch.rpm texlive-mex-2012.67.1.05svn22650-4.5.2.noarch.rpm texlive-mex-2012.67.1.05svn22650-4.5.2.src.rpm texlive-mex-doc-2012.67.1.05svn22650-4.5.2.noarch.rpm texlive-mf2pt1-2012.67.2.4.6svn25811-4.5.2.noarch.rpm texlive-mf2pt1-2012.67.2.4.6svn25811-4.5.2.src.rpm texlive-mf2pt1-doc-2012.67.2.4.6svn25811-4.5.2.noarch.rpm texlive-mflogo-2012.67.svn17487-4.5.2.noarch.rpm texlive-mflogo-2012.67.svn17487-4.5.2.src.rpm texlive-mflogo-doc-2012.67.svn17487-4.5.2.noarch.rpm texlive-mflogo-fonts-2012.67.svn17487-4.5.2.noarch.rpm texlive-mfnfss-2012.67.svn19410-4.5.2.noarch.rpm texlive-mfnfss-2012.67.svn19410-4.5.2.src.rpm texlive-mfnfss-doc-2012.67.svn19410-4.5.2.noarch.rpm texlive-mfpic-2012.67.1.06svn21800-4.5.2.noarch.rpm texlive-mfpic-2012.67.1.06svn21800-4.5.2.src.rpm texlive-mfpic-doc-2012.67.1.06svn21800-4.5.2.noarch.rpm texlive-mfpic4ode-2012.67.0.0.4svn17745-4.5.2.noarch.rpm texlive-mfpic4ode-2012.67.0.0.4svn17745-4.5.2.src.rpm texlive-mfpic4ode-doc-2012.67.0.0.4svn17745-4.5.2.noarch.rpm texlive-mftinc-2012.67.1.0asvn15878-4.5.2.noarch.rpm texlive-mftinc-2012.67.1.0asvn15878-4.5.2.src.rpm texlive-mftinc-doc-2012.67.1.0asvn15878-4.5.2.noarch.rpm texlive-mfware-2012.67.svn23089-4.5.2.noarch.rpm texlive-mfware-2012.67.svn23089-4.5.2.src.rpm texlive-mfware-doc-2012.67.svn23089-4.5.2.noarch.rpm texlive-mh-2012.67.svn26294-4.5.2.noarch.rpm texlive-mh-2012.67.svn26294-4.5.2.src.rpm texlive-mh-doc-2012.67.svn26294-4.5.2.noarch.rpm texlive-mhchem-2012.67.3.11svn23334-4.5.2.noarch.rpm texlive-mhchem-2012.67.3.11svn23334-4.5.2.src.rpm texlive-mhchem-doc-2012.67.3.11svn23334-4.5.2.noarch.rpm texlive-mhequ-2012.67.1.61svn15878-4.5.2.noarch.rpm texlive-mhequ-2012.67.1.61svn15878-4.5.2.src.rpm texlive-mhequ-doc-2012.67.1.61svn15878-4.5.2.noarch.rpm texlive-microtype-2012.67.2.4svn16687-4.5.2.noarch.rpm texlive-microtype-2012.67.2.4svn16687-4.5.2.src.rpm texlive-microtype-de-2012.67.2.4svn24549-4.5.2.noarch.rpm texlive-microtype-de-2012.67.2.4svn24549-4.5.2.src.rpm texlive-microtype-doc-2012.67.2.4svn16687-4.5.2.noarch.rpm texlive-midnight-2012.67.svn15878-4.5.2.noarch.rpm texlive-midnight-2012.67.svn15878-4.5.2.src.rpm texlive-midnight-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-midpage-2012.67.1.1asvn17484-4.5.2.noarch.rpm texlive-midpage-2012.67.1.1asvn17484-4.5.2.src.rpm texlive-midpage-doc-2012.67.1.1asvn17484-4.5.2.noarch.rpm texlive-mil3-2012.67.svn21677-4.5.2.noarch.rpm texlive-mil3-2012.67.svn21677-4.5.2.src.rpm texlive-miller-2012.67.1.2svn18789-4.5.2.noarch.rpm texlive-miller-2012.67.1.2svn18789-4.5.2.src.rpm texlive-miller-doc-2012.67.1.2svn18789-4.5.2.noarch.rpm texlive-minibox-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-minibox-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-minibox-doc-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-minipage-marginpar-2012.67.v0.2svn15878-4.5.2.noarch.rpm texlive-minipage-marginpar-2012.67.v0.2svn15878-4.5.2.src.rpm texlive-minipage-marginpar-doc-2012.67.v0.2svn15878-4.5.2.noarch.rpm texlive-miniplot-2012.67.svn17483-4.5.2.noarch.rpm texlive-miniplot-2012.67.svn17483-4.5.2.src.rpm texlive-miniplot-doc-2012.67.svn17483-4.5.2.noarch.rpm texlive-minitoc-2012.67.60svn16836-4.5.2.noarch.rpm texlive-minitoc-2012.67.60svn16836-4.5.2.src.rpm texlive-minitoc-doc-2012.67.60svn16836-4.5.2.noarch.rpm texlive-minted-2012.67.1.7svn24002-4.5.2.noarch.rpm texlive-minted-2012.67.1.7svn24002-4.5.2.src.rpm texlive-minted-doc-2012.67.1.7svn24002-4.5.2.noarch.rpm texlive-minutes-2012.67.1.8dsvn16350-4.5.2.noarch.rpm texlive-minutes-2012.67.1.8dsvn16350-4.5.2.src.rpm texlive-minutes-doc-2012.67.1.8dsvn16350-4.5.2.noarch.rpm texlive-misc-2012.67.svn24955-4.5.2.noarch.rpm texlive-misc-2012.67.svn24955-4.5.2.src.rpm texlive-misc209-2012.67.svn18001-4.5.2.noarch.rpm texlive-misc209-2012.67.svn18001-4.5.2.src.rpm texlive-mkgrkindex-2012.67.2.0svn18835-4.5.2.noarch.rpm texlive-mkgrkindex-2012.67.2.0svn18835-4.5.2.src.rpm texlive-mkgrkindex-doc-2012.67.2.0svn18835-4.5.2.noarch.rpm texlive-mkjobtexmf-2012.67.0.0.8svn24758-4.5.2.noarch.rpm texlive-mkjobtexmf-2012.67.0.0.8svn24758-4.5.2.src.rpm texlive-mkjobtexmf-doc-2012.67.0.0.8svn24758-4.5.2.noarch.rpm texlive-mkpattern-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-mkpattern-2012.67.1.2svn15878-4.5.2.src.rpm texlive-mkpattern-doc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-mla-paper-2012.67.svn20885-4.5.2.noarch.rpm texlive-mla-paper-2012.67.svn20885-4.5.2.src.rpm texlive-mla-paper-doc-2012.67.svn20885-4.5.2.noarch.rpm texlive-mlist-2012.67.0.0.6asvn15878-4.5.2.noarch.rpm texlive-mlist-2012.67.0.0.6asvn15878-4.5.2.src.rpm texlive-mlist-doc-2012.67.0.0.6asvn15878-4.5.2.noarch.rpm texlive-mltex-2012.67.2.2svn22650-4.5.2.noarch.rpm texlive-mltex-2012.67.2.2svn22650-4.5.2.src.rpm texlive-mltex-doc-2012.67.2.2svn22650-4.5.2.noarch.rpm texlive-mmap-2012.67.1.03svn15878-4.5.2.noarch.rpm texlive-mmap-2012.67.1.03svn15878-4.5.2.src.rpm texlive-mmap-doc-2012.67.1.03svn15878-4.5.2.noarch.rpm texlive-mnsymbol-2012.67.1.4svn18651-4.5.2.noarch.rpm texlive-mnsymbol-2012.67.1.4svn18651-4.5.2.src.rpm texlive-mnsymbol-doc-2012.67.1.4svn18651-4.5.2.noarch.rpm texlive-mnsymbol-fonts-2012.67.1.4svn18651-4.5.2.noarch.rpm texlive-moderncv-2012.67.1.0svn25745-4.5.2.noarch.rpm texlive-moderncv-2012.67.1.0svn25745-4.5.2.src.rpm texlive-moderncv-doc-2012.67.1.0svn25745-4.5.2.noarch.rpm texlive-moderntimeline-2012.67.0.0.6svn26164-4.5.2.noarch.rpm texlive-moderntimeline-2012.67.0.0.6svn26164-4.5.2.src.rpm texlive-moderntimeline-doc-2012.67.0.0.6svn26164-4.5.2.noarch.rpm texlive-modiagram-2012.67.0.0.2asvn25181-4.5.2.noarch.rpm texlive-modiagram-2012.67.0.0.2asvn25181-4.5.2.src.rpm texlive-modiagram-doc-2012.67.0.0.2asvn25181-4.5.2.noarch.rpm texlive-modref-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-modref-2012.67.1.0svn15878-4.5.2.src.rpm texlive-modref-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-modroman-2012.67.1svn17778-4.5.2.noarch.rpm texlive-modroman-2012.67.1svn17778-4.5.2.src.rpm texlive-modroman-doc-2012.67.1svn17778-4.5.2.noarch.rpm texlive-mongolian-babel-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-mongolian-babel-2012.67.1.2svn15878-4.5.2.src.rpm texlive-mongolian-babel-doc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-monofill-2012.67.0.0.1asvn25780-4.5.2.noarch.rpm texlive-monofill-2012.67.0.0.1asvn25780-4.5.2.src.rpm texlive-monofill-doc-2012.67.0.0.1asvn25780-4.5.2.noarch.rpm texlive-montex-2012.67.ivu.04.092svn17853-4.5.2.noarch.rpm texlive-montex-2012.67.ivu.04.092svn17853-4.5.2.src.rpm texlive-montex-doc-2012.67.ivu.04.092svn17853-4.5.2.noarch.rpm texlive-montex-fonts-2012.67.ivu.04.092svn17853-4.5.2.noarch.rpm texlive-moreenum-2012.67.1.03svn24479-4.5.2.noarch.rpm texlive-moreenum-2012.67.1.03svn24479-4.5.2.src.rpm texlive-moreenum-doc-2012.67.1.03svn24479-4.5.2.noarch.rpm texlive-morefloats-2012.67.1.0fsvn25232-4.5.2.noarch.rpm texlive-morefloats-2012.67.1.0fsvn25232-4.5.2.src.rpm texlive-morefloats-doc-2012.67.1.0fsvn25232-4.5.2.noarch.rpm texlive-morehype-2012.67.svn24369-4.5.2.noarch.rpm texlive-morehype-2012.67.svn24369-4.5.2.src.rpm texlive-morehype-doc-2012.67.svn24369-4.5.2.noarch.rpm texlive-moresize-2012.67.1.9svn17513-4.5.2.noarch.rpm texlive-moresize-2012.67.1.9svn17513-4.5.2.src.rpm texlive-moresize-doc-2012.67.1.9svn17513-4.5.2.noarch.rpm texlive-moreverb-2012.67.2.3asvn22126-4.5.2.noarch.rpm texlive-moreverb-2012.67.2.3asvn22126-4.5.2.src.rpm texlive-moreverb-doc-2012.67.2.3asvn22126-4.5.2.noarch.rpm texlive-morewrites-2012.67.0.0.1svn23923-4.5.2.noarch.rpm texlive-morewrites-2012.67.0.0.1svn23923-4.5.2.src.rpm texlive-morewrites-doc-2012.67.0.0.1svn23923-4.5.2.noarch.rpm texlive-movie15-2012.67.svn25767-4.5.2.noarch.rpm texlive-movie15-2012.67.svn25767-4.5.2.src.rpm texlive-movie15-doc-2012.67.svn25767-4.5.2.noarch.rpm texlive-mp3d-2012.67.1.34svn21771-4.5.2.noarch.rpm texlive-mp3d-2012.67.1.34svn21771-4.5.2.src.rpm texlive-mp3d-doc-2012.67.1.34svn21771-4.5.2.noarch.rpm texlive-mparhack-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-mparhack-2012.67.1.4svn15878-4.5.2.src.rpm texlive-mparhack-doc-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-mpattern-2012.67.svn15878-4.5.2.noarch.rpm texlive-mpattern-2012.67.svn15878-4.5.2.src.rpm texlive-mpattern-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-mpcolornames-2012.67.0.0.20svn23252-4.5.2.noarch.rpm texlive-mpcolornames-2012.67.0.0.20svn23252-4.5.2.src.rpm texlive-mpcolornames-doc-2012.67.0.0.20svn23252-4.5.2.noarch.rpm texlive-mpgraphics-2012.67.0.0.2svn22142-4.5.2.noarch.rpm texlive-mpgraphics-2012.67.0.0.2svn22142-4.5.2.src.rpm texlive-mpgraphics-doc-2012.67.0.0.2svn22142-4.5.2.noarch.rpm texlive-mpman-ru-2012.67.1.004svn15878-4.5.2.noarch.rpm texlive-mpman-ru-2012.67.1.004svn15878-4.5.2.src.rpm texlive-mptopdf-2012.67.svn23089-4.5.2.noarch.rpm texlive-mptopdf-2012.67.svn23089-4.5.2.src.rpm texlive-mptopdf-doc-2012.67.svn23089-4.5.2.noarch.rpm texlive-ms-2012.67.svn24467-4.5.2.noarch.rpm texlive-ms-2012.67.svn24467-4.5.2.src.rpm texlive-ms-doc-2012.67.svn24467-4.5.2.noarch.rpm texlive-msc-2012.67.1.16svn15878-4.5.2.noarch.rpm texlive-msc-2012.67.1.16svn15878-4.5.2.src.rpm texlive-msc-doc-2012.67.1.16svn15878-4.5.2.noarch.rpm texlive-msg-2012.67.0.0.40svn15878-4.5.2.noarch.rpm texlive-msg-2012.67.0.0.40svn15878-4.5.2.src.rpm texlive-msg-doc-2012.67.0.0.40svn15878-4.5.2.noarch.rpm texlive-mslapa-2012.67.svn17514-4.5.2.noarch.rpm texlive-mslapa-2012.67.svn17514-4.5.2.src.rpm texlive-mslapa-doc-2012.67.svn17514-4.5.2.noarch.rpm texlive-msu-thesis-2012.67.2.1svn24055-4.5.2.noarch.rpm texlive-msu-thesis-2012.67.2.1svn24055-4.5.2.src.rpm texlive-msu-thesis-doc-2012.67.2.1svn24055-4.5.2.noarch.rpm texlive-mtgreek-2012.67.1.1+svn17967-4.5.2.noarch.rpm texlive-mtgreek-2012.67.1.1+svn17967-4.5.2.src.rpm texlive-mtgreek-doc-2012.67.1.1+svn17967-4.5.2.noarch.rpm texlive-multenum-2012.67.svn21775-4.5.2.noarch.rpm texlive-multenum-2012.67.svn21775-4.5.2.src.rpm texlive-multenum-doc-2012.67.svn21775-4.5.2.noarch.rpm texlive-multi-2012.67.svn13293-4.5.2.noarch.rpm texlive-multi-2012.67.svn13293-4.5.2.src.rpm texlive-multibbl-2012.67.v1.1svn15878-4.5.2.noarch.rpm texlive-multibbl-2012.67.v1.1svn15878-4.5.2.src.rpm texlive-multibbl-doc-2012.67.v1.1svn15878-4.5.2.noarch.rpm texlive-multibib-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-multibib-2012.67.1.4svn15878-4.5.2.src.rpm texlive-multibib-doc-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-multicap-2012.67.svn15878-4.5.2.noarch.rpm texlive-multicap-2012.67.svn15878-4.5.2.src.rpm texlive-multicap-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-multido-2012.67.1.42svn18302-4.5.2.noarch.rpm texlive-multido-2012.67.1.42svn18302-4.5.2.src.rpm texlive-multido-doc-2012.67.1.42svn18302-4.5.2.noarch.rpm texlive-multiobjective-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-multiobjective-2012.67.1.0svn15878-4.5.2.src.rpm texlive-multiobjective-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-multirow-2012.67.1.6svn17256-4.5.2.noarch.rpm texlive-multirow-2012.67.1.6svn17256-4.5.2.src.rpm texlive-multirow-doc-2012.67.1.6svn17256-4.5.2.noarch.rpm texlive-munich-2012.67.svn15878-4.5.2.noarch.rpm texlive-munich-2012.67.svn15878-4.5.2.src.rpm texlive-munich-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-musixguit-2012.67.1.2.2svn21649-4.5.2.noarch.rpm texlive-musixguit-2012.67.1.2.2svn21649-4.5.2.src.rpm texlive-musixguit-doc-2012.67.1.2.2svn21649-4.5.2.noarch.rpm texlive-musixtex-2012.67.1.15_20111023svn24518-4.5.2.noarch.rpm texlive-musixtex-2012.67.1.15_20111023svn24518-4.5.2.src.rpm texlive-musixtex-doc-2012.67.1.15_20111023svn24518-4.5.2.noarch.rpm texlive-musixtex-fonts-2012.67.svn24517-4.5.2.noarch.rpm texlive-musixtex-fonts-2012.67.svn24517-4.5.2.src.rpm texlive-musixtex-fonts-doc-2012.67.svn24517-4.5.2.noarch.rpm texlive-musixtex-fonts-fonts-2012.67.svn24517-4.5.2.noarch.rpm texlive-musuos-2012.67.1.1csvn24857-4.5.2.noarch.rpm texlive-musuos-2012.67.1.1csvn24857-4.5.2.src.rpm texlive-musuos-doc-2012.67.1.1csvn24857-4.5.2.noarch.rpm texlive-muthesis-2012.67.svn23861-4.5.2.noarch.rpm texlive-muthesis-2012.67.svn23861-4.5.2.src.rpm texlive-muthesis-doc-2012.67.svn23861-4.5.2.noarch.rpm texlive-mversion-2012.67.1.0svn24330-4.5.2.noarch.rpm texlive-mversion-2012.67.1.0svn24330-4.5.2.src.rpm texlive-mversion-doc-2012.67.1.0svn24330-4.5.2.noarch.rpm texlive-mwcls-2012.67.0.0.74svn15878-4.5.2.noarch.rpm texlive-mwcls-2012.67.0.0.74svn15878-4.5.2.src.rpm texlive-mwcls-doc-2012.67.0.0.74svn15878-4.5.2.noarch.rpm texlive-mwe-2012.67.0.0.2svn26257-4.5.2.noarch.rpm texlive-mwe-2012.67.0.0.2svn26257-4.5.2.src.rpm texlive-mwe-doc-2012.67.0.0.2svn26257-4.5.2.noarch.rpm texlive-mxedruli-2012.67.3.3csvn15878-4.5.2.noarch.rpm texlive-mxedruli-2012.67.3.3csvn15878-4.5.2.src.rpm texlive-mxedruli-doc-2012.67.3.3csvn15878-4.5.2.noarch.rpm texlive-mychemistry-2012.67.1.5.1svn22242-4.5.2.noarch.rpm texlive-mychemistry-2012.67.1.5.1svn22242-4.5.2.src.rpm texlive-mychemistry-doc-2012.67.1.5.1svn22242-4.5.2.noarch.rpm texlive-mycv-2012.67.1.5.4svn26208-4.5.2.noarch.rpm texlive-mycv-2012.67.1.5.4svn26208-4.5.2.src.rpm texlive-mycv-doc-2012.67.1.5.4svn26208-4.5.2.noarch.rpm texlive-mylatexformat-2012.67.3.4svn21392-4.5.2.noarch.rpm texlive-mylatexformat-2012.67.3.4svn21392-4.5.2.src.rpm texlive-mylatexformat-doc-2012.67.3.4svn21392-4.5.2.noarch.rpm texlive-specs-m-2012-4.5.2.noarch.rpm texlive-specs-m-2012-4.5.2.nosrc.rpm texlive-nag-2012.67.0.0.7svn24741-4.5.2.noarch.rpm texlive-nag-2012.67.0.0.7svn24741-4.5.2.src.rpm texlive-nag-doc-2012.67.0.0.7svn24741-4.5.2.noarch.rpm texlive-nameauth-2012.67.1.26svn26166-4.5.2.noarch.rpm texlive-nameauth-2012.67.1.26svn26166-4.5.2.src.rpm texlive-nameauth-doc-2012.67.1.26svn26166-4.5.2.noarch.rpm texlive-namespc-2012.67.svn15878-4.5.2.noarch.rpm texlive-namespc-2012.67.svn15878-4.5.2.src.rpm texlive-namespc-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-natbib-2012.67.8.31bsvn20668-4.5.2.noarch.rpm texlive-natbib-2012.67.8.31bsvn20668-4.5.2.src.rpm texlive-natbib-doc-2012.67.8.31bsvn20668-4.5.2.noarch.rpm texlive-nath-2012.67.svn15878-4.5.2.noarch.rpm texlive-nath-2012.67.svn15878-4.5.2.src.rpm texlive-nath-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-nature-2012.67.1.0svn21819-4.5.2.noarch.rpm texlive-nature-2012.67.1.0svn21819-4.5.2.src.rpm texlive-nature-doc-2012.67.1.0svn21819-4.5.2.noarch.rpm texlive-navigator-2012.67.1.0svn21194-4.5.2.noarch.rpm texlive-navigator-2012.67.1.0svn21194-4.5.2.src.rpm texlive-navigator-doc-2012.67.1.0svn21194-4.5.2.noarch.rpm texlive-ncclatex-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-ncclatex-2012.67.1.5svn15878-4.5.2.src.rpm texlive-ncclatex-doc-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-ncctools-2012.67.3.5svn15878-4.5.2.noarch.rpm texlive-ncctools-2012.67.3.5svn15878-4.5.2.src.rpm texlive-ncctools-doc-2012.67.3.5svn15878-4.5.2.noarch.rpm texlive-ncntrsbk-2012.67.svn21993-4.5.2.noarch.rpm texlive-ncntrsbk-2012.67.svn21993-4.5.2.src.rpm texlive-ncntrsbk-fonts-2012.67.svn21993-4.5.2.noarch.rpm texlive-nddiss-2012.67.3.0svn15878-4.5.2.noarch.rpm texlive-nddiss-2012.67.3.0svn15878-4.5.2.src.rpm texlive-nddiss-doc-2012.67.3.0svn15878-4.5.2.noarch.rpm texlive-needspace-2012.67.1.3csvn19684-4.5.2.noarch.rpm texlive-needspace-2012.67.1.3csvn19684-4.5.2.src.rpm texlive-needspace-doc-2012.67.1.3csvn19684-4.5.2.noarch.rpm texlive-newcommand-2012.67.2.0svn18704-4.5.2.noarch.rpm texlive-newcommand-2012.67.2.0svn18704-4.5.2.src.rpm texlive-newfile-2012.67.1.0csvn15878-4.5.2.noarch.rpm texlive-newfile-2012.67.1.0csvn15878-4.5.2.src.rpm texlive-newfile-doc-2012.67.1.0csvn15878-4.5.2.noarch.rpm texlive-newlfm-2012.67.9.4svn15878-4.5.2.noarch.rpm texlive-newlfm-2012.67.9.4svn15878-4.5.2.src.rpm texlive-newlfm-doc-2012.67.9.4svn15878-4.5.2.noarch.rpm texlive-newsletr-2012.67.svn15878-4.5.2.noarch.rpm texlive-newsletr-2012.67.svn15878-4.5.2.src.rpm texlive-newsletr-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-newspaper-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-newspaper-2012.67.1.0svn15878-4.5.2.src.rpm texlive-newspaper-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-newtx-2012.67.0.0.91svn26291-4.5.2.noarch.rpm texlive-newtx-2012.67.0.0.91svn26291-4.5.2.src.rpm texlive-newtx-doc-2012.67.0.0.91svn26291-4.5.2.noarch.rpm texlive-newtx-fonts-2012.67.0.0.91svn26291-4.5.2.noarch.rpm texlive-newunicodechar-2012.67.1.0svn21463-4.5.2.noarch.rpm texlive-newunicodechar-2012.67.1.0svn21463-4.5.2.src.rpm texlive-newunicodechar-doc-2012.67.1.0svn21463-4.5.2.noarch.rpm texlive-newvbtm-2012.67.1.1svn23996-4.5.2.noarch.rpm texlive-newvbtm-2012.67.1.1svn23996-4.5.2.src.rpm texlive-newvbtm-doc-2012.67.1.1svn23996-4.5.2.noarch.rpm texlive-newverbs-2012.67.1.3asvn26258-4.5.2.noarch.rpm texlive-newverbs-2012.67.1.3asvn26258-4.5.2.src.rpm texlive-newverbs-doc-2012.67.1.3asvn26258-4.5.2.noarch.rpm texlive-nextpage-2012.67.1.1asvn15878-4.5.2.noarch.rpm texlive-nextpage-2012.67.1.1asvn15878-4.5.2.src.rpm texlive-nfssext-cfr-2012.67.1.2svn19322-4.5.2.noarch.rpm texlive-nfssext-cfr-2012.67.1.2svn19322-4.5.2.src.rpm texlive-nfssext-cfr-doc-2012.67.1.2svn19322-4.5.2.noarch.rpm texlive-nicefilelist-2012.67.0.0.2svn25778-4.5.2.noarch.rpm texlive-nicefilelist-2012.67.0.0.2svn25778-4.5.2.src.rpm texlive-nicefilelist-doc-2012.67.0.0.2svn25778-4.5.2.noarch.rpm texlive-niceframe-2012.67.1.1csvn24120-4.5.2.noarch.rpm texlive-niceframe-2012.67.1.1csvn24120-4.5.2.src.rpm texlive-niceframe-doc-2012.67.1.1csvn24120-4.5.2.noarch.rpm texlive-nicetext-2012.67.svn25843-4.5.2.noarch.rpm texlive-nicetext-2012.67.svn25843-4.5.2.src.rpm texlive-nicetext-doc-2012.67.svn25843-4.5.2.noarch.rpm texlive-nih-2012.67.svn15878-4.5.2.noarch.rpm texlive-nih-2012.67.svn15878-4.5.2.src.rpm texlive-nih-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-nkarta-2012.67.0.0.2svn16437-4.5.2.noarch.rpm texlive-nkarta-2012.67.0.0.2svn16437-4.5.2.src.rpm texlive-nkarta-doc-2012.67.0.0.2svn16437-4.5.2.noarch.rpm texlive-nlctdoc-2012.67.svn18976-4.5.2.noarch.rpm texlive-nlctdoc-2012.67.svn18976-4.5.2.src.rpm texlive-nlctdoc-doc-2012.67.svn18976-4.5.2.noarch.rpm texlive-noitcrul-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-noitcrul-2012.67.0.0.2svn15878-4.5.2.src.rpm texlive-noitcrul-doc-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-nolbreaks-2012.67.1.0svn18127-4.5.2.noarch.rpm texlive-nolbreaks-2012.67.1.0svn18127-4.5.2.src.rpm texlive-nolbreaks-doc-2012.67.1.0svn18127-4.5.2.noarch.rpm texlive-nomencl-2012.67.3.1asvn15878-4.5.2.noarch.rpm texlive-nomencl-2012.67.3.1asvn15878-4.5.2.src.rpm texlive-nomencl-doc-2012.67.3.1asvn15878-4.5.2.noarch.rpm texlive-nomentbl-2012.67.0.0.4svn16549-4.5.2.noarch.rpm texlive-nomentbl-2012.67.0.0.4svn16549-4.5.2.src.rpm texlive-nomentbl-doc-2012.67.0.0.4svn16549-4.5.2.noarch.rpm texlive-nonfloat-2012.67.1.0svn17598-4.5.2.noarch.rpm texlive-nonfloat-2012.67.1.0svn17598-4.5.2.src.rpm texlive-nonfloat-doc-2012.67.1.0svn17598-4.5.2.noarch.rpm texlive-nonumonpart-2012.67.1svn22114-4.5.2.noarch.rpm texlive-nonumonpart-2012.67.1svn22114-4.5.2.src.rpm texlive-nonumonpart-doc-2012.67.1svn22114-4.5.2.noarch.rpm texlive-nopageno-2012.67.svn18128-4.5.2.noarch.rpm texlive-nopageno-2012.67.svn18128-4.5.2.src.rpm texlive-nopageno-doc-2012.67.svn18128-4.5.2.noarch.rpm texlive-norasi-c90-2012.67.svn15878-4.5.2.noarch.rpm texlive-norasi-c90-2012.67.svn15878-4.5.2.src.rpm texlive-nostarch-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-nostarch-2012.67.1.3svn15878-4.5.2.src.rpm texlive-nostarch-doc-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-notes-2012.67.v1.0.1svn26263-4.5.2.noarch.rpm texlive-notes-2012.67.v1.0.1svn26263-4.5.2.src.rpm texlive-notes-doc-2012.67.v1.0.1svn26263-4.5.2.noarch.rpm texlive-notes2bib-2012.67.2.0fsvn23899-4.5.2.noarch.rpm texlive-notes2bib-2012.67.2.0fsvn23899-4.5.2.src.rpm texlive-notes2bib-doc-2012.67.2.0fsvn23899-4.5.2.noarch.rpm texlive-notoccite-2012.67.svn18129-4.5.2.noarch.rpm texlive-notoccite-2012.67.svn18129-4.5.2.src.rpm texlive-notoccite-doc-2012.67.svn18129-4.5.2.noarch.rpm texlive-nowidow-2012.67.1.0svn24066-4.5.2.noarch.rpm texlive-nowidow-2012.67.1.0svn24066-4.5.2.src.rpm texlive-nowidow-doc-2012.67.1.0svn24066-4.5.2.noarch.rpm texlive-nrc-2012.67.svn18087-4.5.2.noarch.rpm texlive-nrc-2012.67.svn18087-4.5.2.src.rpm texlive-nrc-doc-2012.67.svn18087-4.5.2.noarch.rpm texlive-ntgclass-2012.67.svn15878-4.5.2.noarch.rpm texlive-ntgclass-2012.67.svn15878-4.5.2.src.rpm texlive-ntgclass-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-ntheorem-2012.67.1.31svn21607-4.5.2.noarch.rpm texlive-ntheorem-2012.67.1.31svn21607-4.5.2.src.rpm texlive-ntheorem-doc-2012.67.1.31svn21607-4.5.2.noarch.rpm texlive-ntheorem-vn-2012.67.svn15878-4.5.2.noarch.rpm texlive-ntheorem-vn-2012.67.svn15878-4.5.2.src.rpm texlive-nuc-2012.67.0.0.1svn22256-4.5.2.noarch.rpm texlive-nuc-2012.67.0.0.1svn22256-4.5.2.src.rpm texlive-nuc-doc-2012.67.0.0.1svn22256-4.5.2.noarch.rpm texlive-numericplots-2012.67.1.0svn23241-4.5.2.noarch.rpm texlive-numericplots-2012.67.1.0svn23241-4.5.2.src.rpm texlive-numericplots-doc-2012.67.1.0svn23241-4.5.2.noarch.rpm texlive-numname-2012.67.svn18130-4.5.2.noarch.rpm texlive-numname-2012.67.svn18130-4.5.2.src.rpm texlive-numname-doc-2012.67.svn18130-4.5.2.noarch.rpm texlive-numprint-2012.67.1.38svn15878-4.5.2.noarch.rpm texlive-numprint-2012.67.1.38svn15878-4.5.2.src.rpm texlive-numprint-doc-2012.67.1.38svn15878-4.5.2.noarch.rpm texlive-specs-n-2012-4.5.2.noarch.rpm texlive-specs-n-2012-4.5.2.nosrc.rpm texlive-oberdiek-2012.67.svn26177-4.5.2.noarch.rpm texlive-oberdiek-2012.67.svn26177-4.5.2.src.rpm texlive-oberdiek-doc-2012.67.svn26177-4.5.2.noarch.rpm texlive-objectz-2012.67.svn19389-4.5.2.noarch.rpm texlive-objectz-2012.67.svn19389-4.5.2.src.rpm texlive-objectz-doc-2012.67.svn19389-4.5.2.noarch.rpm texlive-ocgtools-2012.67.0.0.8svn20780-4.5.2.noarch.rpm texlive-ocgtools-2012.67.0.0.8svn20780-4.5.2.src.rpm texlive-ocgtools-doc-2012.67.0.0.8svn20780-4.5.2.noarch.rpm texlive-ocherokee-2012.67.svn25689-4.5.2.noarch.rpm texlive-ocherokee-2012.67.svn25689-4.5.2.src.rpm texlive-ocherokee-doc-2012.67.svn25689-4.5.2.noarch.rpm texlive-ocherokee-fonts-2012.67.svn25689-4.5.2.noarch.rpm texlive-ocr-b-2012.67.svn20852-4.5.2.noarch.rpm texlive-ocr-b-2012.67.svn20852-4.5.2.src.rpm texlive-ocr-b-doc-2012.67.svn20852-4.5.2.noarch.rpm texlive-ocr-b-outline-2012.67.svn20969-4.5.2.noarch.rpm texlive-ocr-b-outline-2012.67.svn20969-4.5.2.src.rpm texlive-ocr-b-outline-doc-2012.67.svn20969-4.5.2.noarch.rpm texlive-ocr-b-outline-fonts-2012.67.svn20969-4.5.2.noarch.rpm texlive-ocr-latex-2012.67.svn15878-4.5.2.noarch.rpm texlive-ocr-latex-2012.67.svn15878-4.5.2.src.rpm texlive-ocr-latex-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-octavo-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-octavo-2012.67.1.2svn15878-4.5.2.src.rpm texlive-octavo-doc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-ofs-2012.67.svn16991-4.5.2.noarch.rpm texlive-ofs-2012.67.svn16991-4.5.2.src.rpm texlive-ofs-doc-2012.67.svn16991-4.5.2.noarch.rpm texlive-ogham-2012.67.svn24876-4.5.2.noarch.rpm texlive-ogham-2012.67.svn24876-4.5.2.src.rpm texlive-ogham-doc-2012.67.svn24876-4.5.2.noarch.rpm texlive-oinuit-2012.67.svn15878-4.5.2.noarch.rpm texlive-oinuit-2012.67.svn15878-4.5.2.src.rpm texlive-oinuit-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-oinuit-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-oldlatin-2012.67.1.00svn17932-4.5.2.noarch.rpm texlive-oldlatin-2012.67.1.00svn17932-4.5.2.src.rpm texlive-oldlatin-doc-2012.67.1.00svn17932-4.5.2.noarch.rpm texlive-oldstandard-2012.67.2.0.2svn19512-4.5.2.noarch.rpm texlive-oldstandard-2012.67.2.0.2svn19512-4.5.2.src.rpm texlive-oldstandard-doc-2012.67.2.0.2svn19512-4.5.2.noarch.rpm texlive-oldstandard-fonts-2012.67.2.0.2svn19512-4.5.2.noarch.rpm texlive-oldstyle-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-oldstyle-2012.67.0.0.2svn15878-4.5.2.src.rpm texlive-oldstyle-doc-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-omega-2012.67.svn15878-4.5.2.noarch.rpm texlive-omega-2012.67.svn15878-4.5.2.src.rpm texlive-omega-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-omega-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-omegaware-2012.67.svn23089-4.5.2.noarch.rpm texlive-omegaware-2012.67.svn23089-4.5.2.src.rpm texlive-onlyamsmath-2012.67.0.0.10svn25006-4.5.2.noarch.rpm texlive-onlyamsmath-2012.67.0.0.10svn25006-4.5.2.src.rpm texlive-onlyamsmath-doc-2012.67.0.0.10svn25006-4.5.2.noarch.rpm texlive-onrannual-2012.67.1.1svn17474-4.5.2.noarch.rpm texlive-onrannual-2012.67.1.1svn17474-4.5.2.src.rpm texlive-onrannual-doc-2012.67.1.1svn17474-4.5.2.noarch.rpm texlive-opcit-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-opcit-2012.67.1.1svn15878-4.5.2.src.rpm texlive-opcit-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-opensans-2012.67.1.2svn24706-4.5.2.noarch.rpm texlive-opensans-2012.67.1.2svn24706-4.5.2.src.rpm texlive-opensans-doc-2012.67.1.2svn24706-4.5.2.noarch.rpm texlive-opensans-fonts-2012.67.1.2svn24706-4.5.2.noarch.rpm texlive-optional-2012.67.2.2bsvn18131-4.5.2.noarch.rpm texlive-optional-2012.67.2.2bsvn18131-4.5.2.src.rpm texlive-optional-doc-2012.67.2.2bsvn18131-4.5.2.noarch.rpm texlive-ordinalpt-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-ordinalpt-2012.67.2.1svn15878-4.5.2.src.rpm texlive-ordinalpt-doc-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-orkhun-2012.67.svn15878-4.5.2.noarch.rpm texlive-orkhun-2012.67.svn15878-4.5.2.src.rpm texlive-orkhun-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-ot-tableau-2012.67.svn17829-4.5.2.noarch.rpm texlive-ot-tableau-2012.67.svn17829-4.5.2.src.rpm texlive-ot-tableau-doc-2012.67.svn17829-4.5.2.noarch.rpm texlive-othello-2012.67.svn15878-4.5.2.noarch.rpm texlive-othello-2012.67.svn15878-4.5.2.src.rpm texlive-othello-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-othelloboard-2012.67.1.2svn23714-4.5.2.noarch.rpm texlive-othelloboard-2012.67.1.2svn23714-4.5.2.src.rpm texlive-othelloboard-doc-2012.67.1.2svn23714-4.5.2.noarch.rpm texlive-otibet-2012.67.svn15878-4.5.2.noarch.rpm texlive-otibet-2012.67.svn15878-4.5.2.src.rpm texlive-otibet-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-oubraces-2012.67.svn21833-4.5.2.noarch.rpm texlive-oubraces-2012.67.svn21833-4.5.2.src.rpm texlive-oubraces-doc-2012.67.svn21833-4.5.2.noarch.rpm texlive-outline-2012.67.svn18360-4.5.2.noarch.rpm texlive-outline-2012.67.svn18360-4.5.2.src.rpm texlive-outline-doc-2012.67.svn18360-4.5.2.noarch.rpm texlive-outliner-2012.67.svn21095-4.5.2.noarch.rpm texlive-outliner-2012.67.svn21095-4.5.2.src.rpm texlive-outliner-doc-2012.67.svn21095-4.5.2.noarch.rpm texlive-outlines-2012.67.1.1svn25192-4.5.2.noarch.rpm texlive-outlines-2012.67.1.1svn25192-4.5.2.src.rpm texlive-outlines-doc-2012.67.1.1svn25192-4.5.2.noarch.rpm texlive-overpic-2012.67.0.0.53svn19712-4.5.2.noarch.rpm texlive-overpic-2012.67.0.0.53svn19712-4.5.2.src.rpm texlive-overpic-doc-2012.67.0.0.53svn19712-4.5.2.noarch.rpm texlive-specs-o-2012-4.5.2.noarch.rpm texlive-specs-o-2012-4.5.2.nosrc.rpm texlive-pacioli-2012.67.svn24947-4.5.2.noarch.rpm texlive-pacioli-2012.67.svn24947-4.5.2.src.rpm texlive-pacioli-doc-2012.67.svn24947-4.5.2.noarch.rpm texlive-pagecolor-2012.67.1.0esvn25500-4.5.2.noarch.rpm texlive-pagecolor-2012.67.1.0esvn25500-4.5.2.src.rpm texlive-pagecolor-doc-2012.67.1.0esvn25500-4.5.2.noarch.rpm texlive-pagecont-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-pagecont-2012.67.1.0svn15878-4.5.2.src.rpm texlive-pagecont-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-pagenote-2012.67.1.1asvn15878-4.5.2.noarch.rpm texlive-pagenote-2012.67.1.1asvn15878-4.5.2.src.rpm texlive-pagenote-doc-2012.67.1.1asvn15878-4.5.2.noarch.rpm texlive-pagerange-2012.67.0.0.5svn16915-4.5.2.noarch.rpm texlive-pagerange-2012.67.0.0.5svn16915-4.5.2.src.rpm texlive-pagerange-doc-2012.67.0.0.5svn16915-4.5.2.noarch.rpm texlive-pageslts-2012.67.1.2asvn23534-4.5.2.noarch.rpm texlive-pageslts-2012.67.1.2asvn23534-4.5.2.src.rpm texlive-pageslts-doc-2012.67.1.2asvn23534-4.5.2.noarch.rpm texlive-palatino-2012.67.svn21993-4.5.2.noarch.rpm texlive-palatino-2012.67.svn21993-4.5.2.src.rpm texlive-palatino-fonts-2012.67.svn21993-4.5.2.noarch.rpm texlive-paper-2012.67.1.0lsvn25802-4.5.2.noarch.rpm texlive-paper-2012.67.1.0lsvn25802-4.5.2.src.rpm texlive-paper-doc-2012.67.1.0lsvn25802-4.5.2.noarch.rpm texlive-papercdcase-2012.67.svn15878-4.5.2.noarch.rpm texlive-papercdcase-2012.67.svn15878-4.5.2.src.rpm texlive-papercdcase-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-papermas-2012.67.1.0hsvn23667-4.5.2.noarch.rpm texlive-papermas-2012.67.1.0hsvn23667-4.5.2.src.rpm texlive-papermas-doc-2012.67.1.0hsvn23667-4.5.2.noarch.rpm texlive-papertex-2012.67.1.2bsvn19230-4.5.2.noarch.rpm texlive-papertex-2012.67.1.2bsvn19230-4.5.2.src.rpm texlive-papertex-doc-2012.67.1.2bsvn19230-4.5.2.noarch.rpm texlive-paracol-2012.67.1.00svn24426-4.5.2.noarch.rpm texlive-paracol-2012.67.1.00svn24426-4.5.2.src.rpm texlive-paracol-doc-2012.67.1.00svn24426-4.5.2.noarch.rpm texlive-paralist-2012.67.2.3bsvn15878-4.5.2.noarch.rpm texlive-paralist-2012.67.2.3bsvn15878-4.5.2.src.rpm texlive-paralist-doc-2012.67.2.3bsvn15878-4.5.2.noarch.rpm texlive-parallel-2012.67.svn15878-4.5.2.noarch.rpm texlive-parallel-2012.67.svn15878-4.5.2.src.rpm texlive-parallel-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-paratype-2012.67.svn25499-4.5.2.noarch.rpm texlive-paratype-2012.67.svn25499-4.5.2.src.rpm texlive-paratype-doc-2012.67.svn25499-4.5.2.noarch.rpm texlive-paratype-fonts-2012.67.svn25499-4.5.2.noarch.rpm texlive-paresse-2012.67.4svn22257-4.5.2.noarch.rpm texlive-paresse-2012.67.4svn22257-4.5.2.src.rpm texlive-paresse-doc-2012.67.4svn22257-4.5.2.noarch.rpm texlive-parnotes-2012.67.1svn25032-4.5.2.noarch.rpm texlive-parnotes-2012.67.1svn25032-4.5.2.src.rpm texlive-parnotes-doc-2012.67.1svn25032-4.5.2.noarch.rpm texlive-parrun-2012.67.svn15878-4.5.2.noarch.rpm texlive-parrun-2012.67.svn15878-4.5.2.src.rpm texlive-parrun-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-parselines-2012.67.1.4svn21475-4.5.2.noarch.rpm texlive-parselines-2012.67.1.4svn21475-4.5.2.src.rpm texlive-parselines-doc-2012.67.1.4svn21475-4.5.2.noarch.rpm texlive-parskip-2012.67.2.0svn19963-4.5.2.noarch.rpm texlive-parskip-2012.67.2.0svn19963-4.5.2.src.rpm texlive-parskip-doc-2012.67.2.0svn19963-4.5.2.noarch.rpm texlive-passivetex-2012.67.svn15878-4.5.2.noarch.rpm texlive-passivetex-2012.67.svn15878-4.5.2.src.rpm texlive-patch-2012.67.svn25271-4.5.2.noarch.rpm texlive-patch-2012.67.svn25271-4.5.2.src.rpm texlive-patchcmd-2012.67.1.03svn15878-4.5.2.noarch.rpm texlive-patchcmd-2012.67.1.03svn15878-4.5.2.src.rpm texlive-patchcmd-doc-2012.67.1.03svn15878-4.5.2.noarch.rpm texlive-patgen-2012.67.svn23089-4.5.2.noarch.rpm texlive-patgen-2012.67.svn23089-4.5.2.src.rpm texlive-patgen2-tutorial-2012.67.svn16490-4.5.2.noarch.rpm texlive-patgen2-tutorial-2012.67.svn16490-4.5.2.src.rpm texlive-path-2012.67.3.05svn22045-4.5.2.noarch.rpm texlive-path-2012.67.3.05svn22045-4.5.2.src.rpm texlive-path-doc-2012.67.3.05svn22045-4.5.2.noarch.rpm texlive-pauldoc-2012.67.0.0.5svn16005-4.5.2.noarch.rpm texlive-pauldoc-2012.67.0.0.5svn16005-4.5.2.src.rpm texlive-pauldoc-doc-2012.67.0.0.5svn16005-4.5.2.noarch.rpm texlive-pawpict-2012.67.1.0svn21629-4.5.2.noarch.rpm texlive-pawpict-2012.67.1.0svn21629-4.5.2.src.rpm texlive-pawpict-doc-2012.67.1.0svn21629-4.5.2.noarch.rpm texlive-pax-2012.67.v0.1ksvn26112-4.5.2.noarch.rpm texlive-pax-2012.67.v0.1ksvn26112-4.5.2.src.rpm texlive-pax-doc-2012.67.v0.1ksvn26112-4.5.2.noarch.rpm texlive-pb-diagram-2012.67.5.0svn15878-4.5.2.noarch.rpm texlive-pb-diagram-2012.67.5.0svn15878-4.5.2.src.rpm texlive-pb-diagram-doc-2012.67.5.0svn15878-4.5.2.noarch.rpm texlive-pbox-2012.67.1.2svn24807-4.5.2.noarch.rpm texlive-pbox-2012.67.1.2svn24807-4.5.2.src.rpm texlive-pbox-doc-2012.67.1.2svn24807-4.5.2.noarch.rpm texlive-pbsheet-2012.67.0.0.1svn24830-4.5.2.noarch.rpm texlive-pbsheet-2012.67.0.0.1svn24830-4.5.2.src.rpm texlive-pbsheet-doc-2012.67.0.0.1svn24830-4.5.2.noarch.rpm texlive-pdf-trans-2012.67.2.2svn15878-4.5.2.noarch.rpm texlive-pdf-trans-2012.67.2.2svn15878-4.5.2.src.rpm texlive-pdf-trans-doc-2012.67.2.2svn15878-4.5.2.noarch.rpm texlive-pdf14-2012.67.0.0.1svn17583-4.5.2.noarch.rpm texlive-pdf14-2012.67.0.0.1svn17583-4.5.2.src.rpm texlive-pdf14-doc-2012.67.0.0.1svn17583-4.5.2.noarch.rpm texlive-pdfcomment-2012.67.v2.3svn25643-4.5.2.noarch.rpm texlive-pdfcomment-2012.67.v2.3svn25643-4.5.2.src.rpm texlive-pdfcomment-doc-2012.67.v2.3svn25643-4.5.2.noarch.rpm texlive-pdfcprot-2012.67.1.7asvn18735-4.5.2.noarch.rpm texlive-pdfcprot-2012.67.1.7asvn18735-4.5.2.src.rpm texlive-pdfcprot-doc-2012.67.1.7asvn18735-4.5.2.noarch.rpm texlive-pdfcrop-2012.67.1.34svn26043-4.5.2.noarch.rpm texlive-pdfcrop-2012.67.1.34svn26043-4.5.2.src.rpm texlive-pdfcrop-doc-2012.67.1.34svn26043-4.5.2.noarch.rpm texlive-pdfjam-2012.67.2.02svn20459-4.5.2.noarch.rpm texlive-pdfjam-2012.67.2.02svn20459-4.5.2.src.rpm texlive-pdfjam-doc-2012.67.2.02svn20459-4.5.2.noarch.rpm texlive-pdfmarginpar-2012.67.0.0.92svn23492-4.5.2.noarch.rpm texlive-pdfmarginpar-2012.67.0.0.92svn23492-4.5.2.src.rpm texlive-pdfmarginpar-doc-2012.67.0.0.92svn23492-4.5.2.noarch.rpm texlive-pdfpages-2012.67.0.0.4ssvn25883-4.5.2.noarch.rpm texlive-pdfpages-2012.67.0.0.4ssvn25883-4.5.2.src.rpm texlive-pdfpages-doc-2012.67.0.0.4ssvn25883-4.5.2.noarch.rpm texlive-pdfscreen-2012.67.1.5svn16987-4.5.2.noarch.rpm texlive-pdfscreen-2012.67.1.5svn16987-4.5.2.src.rpm texlive-pdfscreen-doc-2012.67.1.5svn16987-4.5.2.noarch.rpm texlive-pdfslide-2012.67.svn15878-4.5.2.noarch.rpm texlive-pdfslide-2012.67.svn15878-4.5.2.src.rpm texlive-pdfslide-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-pdfsync-2012.67.svn20373-4.5.2.noarch.rpm texlive-pdfsync-2012.67.svn20373-4.5.2.src.rpm texlive-pdfsync-doc-2012.67.svn20373-4.5.2.noarch.rpm texlive-pdftex-2012.67.1.40.11svn26213-4.5.2.noarch.rpm texlive-pdftex-2012.67.1.40.11svn26213-4.5.2.src.rpm texlive-pdftex-def-2012.67.0.0.06dsvn22653-4.5.2.noarch.rpm texlive-pdftex-def-2012.67.0.0.06dsvn22653-4.5.2.src.rpm texlive-pdftex-doc-2012.67.1.40.11svn26213-4.5.2.noarch.rpm texlive-pdftools-2012.67.0.0.82svn23089-4.5.2.noarch.rpm texlive-pdftools-2012.67.0.0.82svn23089-4.5.2.src.rpm texlive-pdftools-doc-2012.67.0.0.82svn23089-4.5.2.noarch.rpm texlive-pdftricks-2012.67.1.16svn15878-4.5.2.noarch.rpm texlive-pdftricks-2012.67.1.16svn15878-4.5.2.src.rpm texlive-pdftricks-doc-2012.67.1.16svn15878-4.5.2.noarch.rpm texlive-pdfwin-2012.67.svn15878-4.5.2.noarch.rpm texlive-pdfwin-2012.67.svn15878-4.5.2.src.rpm texlive-pdfwin-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-pdfx-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-pdfx-2012.67.1.3svn15878-4.5.2.src.rpm texlive-pdfx-doc-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-pecha-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-pecha-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-pecha-doc-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-pedigree-perl-2012.67.1.0svn25970-4.5.2.noarch.rpm texlive-pedigree-perl-2012.67.1.0svn25970-4.5.2.src.rpm texlive-pedigree-perl-doc-2012.67.1.0svn25970-4.5.2.noarch.rpm texlive-perception-2012.67.svn15878-4.5.2.noarch.rpm texlive-perception-2012.67.svn15878-4.5.2.src.rpm texlive-perception-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-perltex-2012.67.2.1svn19702-4.5.2.noarch.rpm texlive-perltex-2012.67.2.1svn19702-4.5.2.src.rpm texlive-perltex-doc-2012.67.2.1svn19702-4.5.2.noarch.rpm texlive-permute-2012.67.svn15878-4.5.2.noarch.rpm texlive-permute-2012.67.svn15878-4.5.2.src.rpm texlive-permute-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-persian-bib-2012.67.0.0.6svn23267-4.5.2.noarch.rpm texlive-persian-bib-2012.67.0.0.6svn23267-4.5.2.src.rpm texlive-persian-bib-doc-2012.67.0.0.6svn23267-4.5.2.noarch.rpm texlive-persian-modern-2012.67.0.0.3svn23959-4.5.2.noarch.rpm texlive-persian-modern-2012.67.0.0.3svn23959-4.5.2.src.rpm texlive-persian-modern-doc-2012.67.0.0.3svn23959-4.5.2.noarch.rpm texlive-persian-modern-fonts-2012.67.0.0.3svn23959-4.5.2.noarch.rpm texlive-petiteannonce-2012.67.1.0001svn25915-4.5.2.noarch.rpm texlive-petiteannonce-2012.67.1.0001svn25915-4.5.2.src.rpm texlive-petiteannonce-doc-2012.67.1.0001svn25915-4.5.2.noarch.rpm texlive-petri-nets-2012.67.svn24088-4.5.2.noarch.rpm texlive-petri-nets-2012.67.svn24088-4.5.2.src.rpm texlive-petri-nets-doc-2012.67.svn24088-4.5.2.noarch.rpm texlive-pgf-2012.67.2.10svn22614-4.5.2.noarch.rpm texlive-pgf-2012.67.2.10svn22614-4.5.2.src.rpm texlive-pgf-blur-2012.67.1.01svn26134-4.5.2.noarch.rpm texlive-pgf-blur-2012.67.1.01svn26134-4.5.2.src.rpm texlive-pgf-blur-doc-2012.67.1.01svn26134-4.5.2.noarch.rpm texlive-pgf-doc-2012.67.2.10svn22614-4.5.2.noarch.rpm texlive-pgf-soroban-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-pgf-soroban-2012.67.1.0svn15878-4.5.2.src.rpm texlive-pgf-soroban-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-pgf-umlsd-2012.67.0.0.5svn21301-4.5.2.noarch.rpm texlive-pgf-umlsd-2012.67.0.0.5svn21301-4.5.2.src.rpm texlive-pgf-umlsd-doc-2012.67.0.0.5svn21301-4.5.2.noarch.rpm texlive-pgfgantt-2012.67.3.0svn25204-4.5.2.noarch.rpm texlive-pgfgantt-2012.67.3.0svn25204-4.5.2.src.rpm texlive-pgfgantt-doc-2012.67.3.0svn25204-4.5.2.noarch.rpm texlive-pgfkeyx-2012.67.0.0.0.1svn26093-4.5.2.noarch.rpm texlive-pgfkeyx-2012.67.0.0.0.1svn26093-4.5.2.src.rpm texlive-pgfkeyx-doc-2012.67.0.0.0.1svn26093-4.5.2.noarch.rpm texlive-pgfmolbio-2012.67.0.0.1svn24040-4.5.2.noarch.rpm texlive-pgfmolbio-2012.67.0.0.1svn24040-4.5.2.src.rpm texlive-pgfmolbio-doc-2012.67.0.0.1svn24040-4.5.2.noarch.rpm texlive-pgfopts-2012.67.2.1svn23320-4.5.2.noarch.rpm texlive-pgfopts-2012.67.2.1svn23320-4.5.2.src.rpm texlive-pgfopts-doc-2012.67.2.1svn23320-4.5.2.noarch.rpm texlive-pgfplots-2012.67.1.5.1svn24977-4.5.2.noarch.rpm texlive-pgfplots-2012.67.1.5.1svn24977-4.5.2.src.rpm texlive-pgfplots-doc-2012.67.1.5.1svn24977-4.5.2.noarch.rpm texlive-phaistos-2012.67.1.0svn18651-4.5.2.noarch.rpm texlive-phaistos-2012.67.1.0svn18651-4.5.2.src.rpm texlive-phaistos-doc-2012.67.1.0svn18651-4.5.2.noarch.rpm texlive-phaistos-fonts-2012.67.1.0svn18651-4.5.2.noarch.rpm texlive-philex-2012.67.1.0svn17879-4.5.2.noarch.rpm texlive-philex-2012.67.1.0svn17879-4.5.2.src.rpm texlive-philex-doc-2012.67.1.0svn17879-4.5.2.noarch.rpm texlive-philokalia-2012.67.1.1svn18651-4.5.2.noarch.rpm texlive-philokalia-2012.67.1.1svn18651-4.5.2.src.rpm texlive-philokalia-doc-2012.67.1.1svn18651-4.5.2.noarch.rpm texlive-philokalia-fonts-2012.67.1.1svn18651-4.5.2.noarch.rpm texlive-philosophersimprint-2012.67.1.1svn24753-4.5.2.noarch.rpm texlive-philosophersimprint-2012.67.1.1svn24753-4.5.2.src.rpm texlive-philosophersimprint-doc-2012.67.1.1svn24753-4.5.2.noarch.rpm texlive-phonetic-2012.67.svn21871-4.5.2.noarch.rpm texlive-phonetic-2012.67.svn21871-4.5.2.src.rpm texlive-phonetic-doc-2012.67.svn21871-4.5.2.noarch.rpm texlive-photo-2012.67.svn18739-4.5.2.noarch.rpm texlive-photo-2012.67.svn18739-4.5.2.src.rpm texlive-photo-doc-2012.67.svn18739-4.5.2.noarch.rpm texlive-physymb-2012.67.0.0.2svn22406-4.5.2.noarch.rpm texlive-physymb-2012.67.0.0.2svn22406-4.5.2.src.rpm texlive-physymb-doc-2012.67.0.0.2svn22406-4.5.2.noarch.rpm texlive-piano-2012.67.1.0svn21574-4.5.2.noarch.rpm texlive-piano-2012.67.1.0svn21574-4.5.2.src.rpm texlive-piano-doc-2012.67.1.0svn21574-4.5.2.noarch.rpm texlive-picinpar-2012.67.1.2asvn20374-4.5.2.noarch.rpm texlive-picinpar-2012.67.1.2asvn20374-4.5.2.src.rpm texlive-picinpar-doc-2012.67.1.2asvn20374-4.5.2.noarch.rpm texlive-pict2e-2012.67.0.0.2xsvn21987-4.5.2.noarch.rpm texlive-pict2e-2012.67.0.0.2xsvn21987-4.5.2.src.rpm texlive-pict2e-doc-2012.67.0.0.2xsvn21987-4.5.2.noarch.rpm texlive-pictex-2012.67.1.1svn21943-4.5.2.noarch.rpm texlive-pictex-2012.67.1.1svn21943-4.5.2.src.rpm texlive-pictex-doc-2012.67.1.1svn21943-4.5.2.noarch.rpm texlive-pictex2-2012.67.svn15878-4.5.2.noarch.rpm texlive-pictex2-2012.67.svn15878-4.5.2.src.rpm texlive-pictexsum-2012.67.svn24965-4.5.2.noarch.rpm texlive-pictexsum-2012.67.svn24965-4.5.2.src.rpm texlive-piechartmp-2012.67.0.0.3.0svn19440-4.5.2.noarch.rpm texlive-piechartmp-2012.67.0.0.3.0svn19440-4.5.2.src.rpm texlive-piechartmp-doc-2012.67.0.0.3.0svn19440-4.5.2.noarch.rpm texlive-piff-2012.67.svn21894-4.5.2.noarch.rpm texlive-piff-2012.67.svn21894-4.5.2.src.rpm texlive-piff-doc-2012.67.svn21894-4.5.2.noarch.rpm texlive-pigpen-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-pigpen-2012.67.0.0.2svn15878-4.5.2.src.rpm texlive-pigpen-doc-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-pigpen-fonts-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-pinlabel-2012.67.1.2svn24769-4.5.2.noarch.rpm texlive-pinlabel-2012.67.1.2svn24769-4.5.2.src.rpm texlive-pinlabel-doc-2012.67.1.2svn24769-4.5.2.noarch.rpm texlive-pitex-2012.67.svn24731-4.5.2.noarch.rpm texlive-pitex-2012.67.svn24731-4.5.2.src.rpm texlive-pitex-doc-2012.67.svn24731-4.5.2.noarch.rpm texlive-pittetd-2012.67.1.618svn15878-4.5.2.noarch.rpm texlive-pittetd-2012.67.1.618svn15878-4.5.2.src.rpm texlive-pittetd-doc-2012.67.1.618svn15878-4.5.2.noarch.rpm texlive-pkfix-2012.67.1.7svn26032-4.5.2.noarch.rpm texlive-pkfix-2012.67.1.7svn26032-4.5.2.src.rpm texlive-pkfix-doc-2012.67.1.7svn26032-4.5.2.noarch.rpm texlive-pkfix-helper-2012.67.1.4svn22981-4.5.2.noarch.rpm texlive-pkfix-helper-2012.67.1.4svn22981-4.5.2.src.rpm texlive-pkfix-helper-doc-2012.67.1.4svn22981-4.5.2.noarch.rpm texlive-pl-2012.67.1.15svn15878-4.5.2.noarch.rpm texlive-pl-2012.67.1.15svn15878-4.5.2.src.rpm texlive-pl-doc-2012.67.1.15svn15878-4.5.2.noarch.rpm texlive-pl-fonts-2012.67.1.15svn15878-4.5.2.noarch.rpm texlive-placeins-2012.67.2.2svn19848-4.5.2.noarch.rpm texlive-placeins-2012.67.2.2svn19848-4.5.2.src.rpm texlive-placeins-doc-2012.67.2.2svn19848-4.5.2.noarch.rpm texlive-placeins-plain-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-placeins-plain-2012.67.2.0svn15878-4.5.2.src.rpm texlive-plain-2012.67.3.141592653svn20544-4.5.2.noarch.rpm texlive-plain-2012.67.3.141592653svn20544-4.5.2.src.rpm texlive-plain-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-plain-doc-2012.67.svn15878-4.5.2.src.rpm texlive-plantslabels-2012.67.1.0svn17831-4.5.2.noarch.rpm texlive-plantslabels-2012.67.1.0svn17831-4.5.2.src.rpm texlive-plantslabels-doc-2012.67.1.0svn17831-4.5.2.noarch.rpm texlive-plari-2012.67.svn15878-4.5.2.noarch.rpm texlive-plari-2012.67.svn15878-4.5.2.src.rpm texlive-plari-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-plates-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-plates-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-plates-doc-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-play-2012.67.svn15878-4.5.2.noarch.rpm texlive-play-2012.67.svn15878-4.5.2.src.rpm texlive-play-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-plnfss-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-plnfss-2012.67.1.1svn15878-4.5.2.src.rpm texlive-plnfss-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-plweb-2012.67.3.0svn15878-4.5.2.noarch.rpm texlive-plweb-2012.67.3.0svn15878-4.5.2.src.rpm texlive-plweb-doc-2012.67.3.0svn15878-4.5.2.noarch.rpm texlive-pmgraph-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-pmgraph-2012.67.1.0svn15878-4.5.2.src.rpm texlive-pmgraph-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-pnas2009-2012.67.1.0svn16287-4.5.2.noarch.rpm texlive-pnas2009-2012.67.1.0svn16287-4.5.2.src.rpm texlive-poemscol-2012.67.2.54svn23762-4.5.2.noarch.rpm texlive-poemscol-2012.67.2.54svn23762-4.5.2.src.rpm texlive-poemscol-doc-2012.67.2.54svn23762-4.5.2.noarch.rpm texlive-polski-2012.67.1.3.3svn19881-4.5.2.noarch.rpm texlive-polski-2012.67.1.3.3svn19881-4.5.2.src.rpm texlive-polski-doc-2012.67.1.3.3svn19881-4.5.2.noarch.rpm texlive-poltawski-2012.67.1.101svn20075-4.5.2.noarch.rpm texlive-poltawski-2012.67.1.101svn20075-4.5.2.src.rpm texlive-poltawski-doc-2012.67.1.101svn20075-4.5.2.noarch.rpm texlive-poltawski-fonts-2012.67.1.101svn20075-4.5.2.noarch.rpm texlive-polyglossia-2012.67.v1.2.1svn26163-4.5.2.noarch.rpm texlive-polyglossia-2012.67.v1.2.1svn26163-4.5.2.src.rpm texlive-polyglossia-doc-2012.67.v1.2.1svn26163-4.5.2.noarch.rpm texlive-polyglot-2012.67.svn15878-4.5.2.noarch.rpm texlive-polyglot-2012.67.svn15878-4.5.2.src.rpm texlive-polyglot-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-polynom-2012.67.0.0.17svn15878-4.5.2.noarch.rpm texlive-polynom-2012.67.0.0.17svn15878-4.5.2.src.rpm texlive-polynom-doc-2012.67.0.0.17svn15878-4.5.2.noarch.rpm texlive-polynomial-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-polynomial-2012.67.1.0svn15878-4.5.2.src.rpm texlive-polynomial-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-polytable-2012.67.0.0.8.2svn20331-4.5.2.noarch.rpm texlive-polytable-2012.67.0.0.8.2svn20331-4.5.2.src.rpm texlive-polytable-doc-2012.67.0.0.8.2svn20331-4.5.2.noarch.rpm texlive-postcards-2012.67.svn21641-4.5.2.noarch.rpm texlive-postcards-2012.67.svn21641-4.5.2.src.rpm texlive-postcards-doc-2012.67.svn21641-4.5.2.noarch.rpm texlive-poster-mac-2012.67.1.1svn18305-4.5.2.noarch.rpm texlive-poster-mac-2012.67.1.1svn18305-4.5.2.src.rpm texlive-poster-mac-doc-2012.67.1.1svn18305-4.5.2.noarch.rpm texlive-powerdot-2012.67.1.4isvn25656-4.5.2.noarch.rpm texlive-powerdot-2012.67.1.4isvn25656-4.5.2.src.rpm texlive-powerdot-FUBerlin-2012.67.0.0.01svn15878-4.5.2.noarch.rpm texlive-powerdot-FUBerlin-2012.67.0.0.01svn15878-4.5.2.src.rpm texlive-powerdot-FUBerlin-doc-2012.67.0.0.01svn15878-4.5.2.noarch.rpm texlive-powerdot-doc-2012.67.1.4isvn25656-4.5.2.noarch.rpm texlive-ppr-prv-2012.67.0.0.13csvn15878-4.5.2.noarch.rpm texlive-ppr-prv-2012.67.0.0.13csvn15878-4.5.2.src.rpm texlive-ppr-prv-doc-2012.67.0.0.13csvn15878-4.5.2.noarch.rpm texlive-pracjourn-2012.67.0.0.4nsvn15878-4.5.2.noarch.rpm texlive-pracjourn-2012.67.0.0.4nsvn15878-4.5.2.src.rpm texlive-pracjourn-doc-2012.67.0.0.4nsvn15878-4.5.2.noarch.rpm texlive-preprint-2012.67.svn16085-4.5.2.noarch.rpm texlive-preprint-2012.67.svn16085-4.5.2.src.rpm texlive-preprint-doc-2012.67.svn16085-4.5.2.noarch.rpm texlive-prerex-2012.67.6.4.2svn26041-4.5.2.noarch.rpm texlive-prerex-2012.67.6.4.2svn26041-4.5.2.src.rpm texlive-prerex-doc-2012.67.6.4.2svn26041-4.5.2.noarch.rpm texlive-present-2012.67.2.2svn25953-4.5.2.noarch.rpm texlive-present-2012.67.2.2svn25953-4.5.2.src.rpm texlive-present-doc-2012.67.2.2svn25953-4.5.2.noarch.rpm texlive-presentations-2012.67.svn17172-4.5.2.noarch.rpm texlive-presentations-2012.67.svn17172-4.5.2.src.rpm texlive-prettyref-2012.67.3.0svn15878-4.5.2.noarch.rpm texlive-prettyref-2012.67.3.0svn15878-4.5.2.src.rpm texlive-prettyref-doc-2012.67.3.0svn15878-4.5.2.noarch.rpm texlive-preview-2012.67.11.86svn17118-4.5.2.noarch.rpm texlive-preview-2012.67.11.86svn17118-4.5.2.src.rpm texlive-preview-doc-2012.67.11.86svn17118-4.5.2.noarch.rpm texlive-printlen-2012.67.1.1asvn19847-4.5.2.noarch.rpm texlive-printlen-2012.67.1.1asvn19847-4.5.2.src.rpm texlive-printlen-doc-2012.67.1.1asvn19847-4.5.2.noarch.rpm texlive-proba-2012.67.svn15878-4.5.2.noarch.rpm texlive-proba-2012.67.svn15878-4.5.2.src.rpm texlive-proba-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-probsoln-2012.67.3.02svn25106-4.5.2.noarch.rpm texlive-probsoln-2012.67.3.02svn25106-4.5.2.src.rpm texlive-probsoln-doc-2012.67.3.02svn25106-4.5.2.noarch.rpm texlive-procIAGssymp-2012.67.svn15878-4.5.2.noarch.rpm texlive-procIAGssymp-2012.67.svn15878-4.5.2.src.rpm texlive-procIAGssymp-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-prodint-2012.67.svn21893-4.5.2.noarch.rpm texlive-prodint-2012.67.svn21893-4.5.2.src.rpm texlive-prodint-doc-2012.67.svn21893-4.5.2.noarch.rpm texlive-prodint-fonts-2012.67.svn21893-4.5.2.noarch.rpm texlive-productbox-2012.67.1.1svn20886-4.5.2.noarch.rpm texlive-productbox-2012.67.1.1svn20886-4.5.2.src.rpm texlive-productbox-doc-2012.67.1.1svn20886-4.5.2.noarch.rpm texlive-program-2012.67.3.3.12svn20022-4.5.2.noarch.rpm texlive-program-2012.67.3.3.12svn20022-4.5.2.src.rpm texlive-program-doc-2012.67.3.3.12svn20022-4.5.2.noarch.rpm texlive-progress-2012.67.1.10svn19519-4.5.2.noarch.rpm texlive-progress-2012.67.1.10svn19519-4.5.2.src.rpm texlive-progress-doc-2012.67.1.10svn19519-4.5.2.noarch.rpm texlive-progressbar-2012.67.v1.0b_2svn25431-4.5.2.noarch.rpm texlive-progressbar-2012.67.v1.0b_2svn25431-4.5.2.src.rpm texlive-progressbar-doc-2012.67.v1.0b_2svn25431-4.5.2.noarch.rpm texlive-properties-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-properties-2012.67.0.0.2svn15878-4.5.2.src.rpm texlive-properties-doc-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-prosper-2012.67.1.0hsvn15878-4.5.2.noarch.rpm texlive-prosper-2012.67.1.0hsvn15878-4.5.2.src.rpm texlive-prosper-doc-2012.67.1.0hsvn15878-4.5.2.noarch.rpm texlive-protex-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-protex-2012.67.1.5svn15878-4.5.2.src.rpm texlive-protex-doc-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-protocol-2012.67.1.13svn25562-4.5.2.noarch.rpm texlive-protocol-2012.67.1.13svn25562-4.5.2.src.rpm texlive-protocol-doc-2012.67.1.13svn25562-4.5.2.noarch.rpm texlive-przechlewski-book-2012.67.svn23552-4.5.2.noarch.rpm texlive-przechlewski-book-2012.67.svn23552-4.5.2.src.rpm texlive-przechlewski-book-doc-2012.67.svn23552-4.5.2.noarch.rpm texlive-ps2pkm-2012.67.1.6_beta_1svn23089-4.5.2.noarch.rpm texlive-ps2pkm-2012.67.1.6_beta_1svn23089-4.5.2.src.rpm texlive-psafm-2012.67.svn13293-4.5.2.noarch.rpm texlive-psafm-2012.67.svn13293-4.5.2.src.rpm texlive-psbao-2012.67.0.0.17svn15878-4.5.2.noarch.rpm texlive-psbao-2012.67.0.0.17svn15878-4.5.2.src.rpm texlive-psbao-doc-2012.67.0.0.17svn15878-4.5.2.noarch.rpm texlive-pseudocode-2012.67.svn15878-4.5.2.noarch.rpm texlive-pseudocode-2012.67.svn15878-4.5.2.src.rpm texlive-pseudocode-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-psfrag-2012.67.3.04svn15878-4.5.2.noarch.rpm texlive-psfrag-2012.67.3.04svn15878-4.5.2.src.rpm texlive-psfrag-doc-2012.67.3.04svn15878-4.5.2.noarch.rpm texlive-psfrag-italian-2012.67.svn15878-4.5.2.noarch.rpm texlive-psfrag-italian-2012.67.svn15878-4.5.2.src.rpm texlive-psfragx-2012.67.1.1svn26243-4.5.2.noarch.rpm texlive-psfragx-2012.67.1.1svn26243-4.5.2.src.rpm texlive-psfragx-doc-2012.67.1.1svn26243-4.5.2.noarch.rpm texlive-psgo-2012.67.0.0.17svn15878-4.5.2.noarch.rpm texlive-psgo-2012.67.0.0.17svn15878-4.5.2.src.rpm texlive-psgo-doc-2012.67.0.0.17svn15878-4.5.2.noarch.rpm texlive-psizzl-2012.67.0.0.35svn15878-4.5.2.noarch.rpm texlive-psizzl-2012.67.0.0.35svn15878-4.5.2.src.rpm texlive-psizzl-doc-2012.67.0.0.35svn15878-4.5.2.noarch.rpm texlive-pslatex-2012.67.svn16416-4.5.2.noarch.rpm texlive-pslatex-2012.67.svn16416-4.5.2.src.rpm texlive-psnfss-2012.67.9.2asvn23394-4.5.2.noarch.rpm texlive-psnfss-2012.67.9.2asvn23394-4.5.2.src.rpm texlive-psnfss-doc-2012.67.9.2asvn23394-4.5.2.noarch.rpm texlive-pspicture-2012.67.svn15878-4.5.2.noarch.rpm texlive-pspicture-2012.67.svn15878-4.5.2.src.rpm texlive-pspicture-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-pst-2dplot-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-pst-2dplot-2012.67.1.5svn15878-4.5.2.src.rpm texlive-pst-2dplot-doc-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-pst-3d-2012.67.1.10svn17257-4.5.2.noarch.rpm texlive-pst-3d-2012.67.1.10svn17257-4.5.2.src.rpm texlive-pst-3d-doc-2012.67.1.10svn17257-4.5.2.noarch.rpm texlive-pst-3dplot-2012.67.1.94svn21588-4.5.2.noarch.rpm texlive-pst-3dplot-2012.67.1.94svn21588-4.5.2.src.rpm texlive-pst-3dplot-doc-2012.67.1.94svn21588-4.5.2.noarch.rpm texlive-pst-abspos-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-pst-abspos-2012.67.0.0.2svn15878-4.5.2.src.rpm texlive-pst-abspos-doc-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-pst-am-2012.67.1.02svn19591-4.5.2.noarch.rpm texlive-pst-am-2012.67.1.02svn19591-4.5.2.src.rpm texlive-pst-am-doc-2012.67.1.02svn19591-4.5.2.noarch.rpm texlive-pst-asr-2012.67.1.3svn22138-4.5.2.noarch.rpm texlive-pst-asr-2012.67.1.3svn22138-4.5.2.src.rpm texlive-pst-asr-doc-2012.67.1.3svn22138-4.5.2.noarch.rpm texlive-pst-bar-2012.67.0.0.92svn18734-4.5.2.noarch.rpm texlive-pst-bar-2012.67.0.0.92svn18734-4.5.2.src.rpm texlive-pst-bar-doc-2012.67.0.0.92svn18734-4.5.2.noarch.rpm texlive-pst-barcode-2012.67.0.0.08svn21716-4.5.2.noarch.rpm texlive-pst-barcode-2012.67.0.0.08svn21716-4.5.2.src.rpm texlive-pst-barcode-doc-2012.67.0.0.08svn21716-4.5.2.noarch.rpm texlive-pst-bezier-2012.67.0.0.01svn15878-4.5.2.noarch.rpm texlive-pst-bezier-2012.67.0.0.01svn15878-4.5.2.src.rpm texlive-pst-bezier-doc-2012.67.0.0.01svn15878-4.5.2.noarch.rpm texlive-pst-blur-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-pst-blur-2012.67.2.0svn15878-4.5.2.src.rpm texlive-pst-blur-doc-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-pst-bspline-2012.67.1.61svn25582-4.5.2.noarch.rpm texlive-pst-bspline-2012.67.1.61svn25582-4.5.2.src.rpm texlive-pst-bspline-doc-2012.67.1.61svn25582-4.5.2.noarch.rpm texlive-pst-calendar-2012.67.0.0.47svn15878-4.5.2.noarch.rpm texlive-pst-calendar-2012.67.0.0.47svn15878-4.5.2.src.rpm texlive-pst-calendar-doc-2012.67.0.0.47svn15878-4.5.2.noarch.rpm texlive-pst-circ-2012.67.2.02svn22444-4.5.2.noarch.rpm texlive-pst-circ-2012.67.2.02svn22444-4.5.2.src.rpm texlive-pst-circ-doc-2012.67.2.02svn22444-4.5.2.noarch.rpm texlive-pst-coil-2012.67.1.06svn24020-4.5.2.noarch.rpm texlive-pst-coil-2012.67.1.06svn24020-4.5.2.src.rpm texlive-pst-coil-doc-2012.67.1.06svn24020-4.5.2.noarch.rpm texlive-pst-cox-2012.67.0.0.98_betasvn15878-4.5.2.noarch.rpm texlive-pst-cox-2012.67.0.0.98_betasvn15878-4.5.2.src.rpm texlive-pst-cox-doc-2012.67.0.0.98_betasvn15878-4.5.2.noarch.rpm texlive-pst-dbicons-2012.67.0.0.16svn17556-4.5.2.noarch.rpm texlive-pst-dbicons-2012.67.0.0.16svn17556-4.5.2.src.rpm texlive-pst-dbicons-doc-2012.67.0.0.16svn17556-4.5.2.noarch.rpm texlive-pst-diffraction-2012.67.2.03svn15878-4.5.2.noarch.rpm texlive-pst-diffraction-2012.67.2.03svn15878-4.5.2.src.rpm texlive-pst-diffraction-doc-2012.67.2.03svn15878-4.5.2.noarch.rpm texlive-pst-electricfield-2012.67.0.0.14svn21864-4.5.2.noarch.rpm texlive-pst-electricfield-2012.67.0.0.14svn21864-4.5.2.src.rpm texlive-pst-electricfield-doc-2012.67.0.0.14svn21864-4.5.2.noarch.rpm texlive-pst-eps-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-pst-eps-2012.67.1.0svn15878-4.5.2.src.rpm texlive-pst-eps-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-pst-eucl-2012.67.1.42svn24926-4.5.2.noarch.rpm texlive-pst-eucl-2012.67.1.42svn24926-4.5.2.src.rpm texlive-pst-eucl-doc-2012.67.1.42svn24926-4.5.2.noarch.rpm texlive-pst-eucl-translation-bg-2012.67.1.3.2svn19296-4.5.2.noarch.rpm texlive-pst-eucl-translation-bg-2012.67.1.3.2svn19296-4.5.2.src.rpm texlive-pst-exa-2012.67.0.0.01svn22113-4.5.2.noarch.rpm texlive-pst-exa-2012.67.0.0.01svn22113-4.5.2.src.rpm texlive-pst-exa-doc-2012.67.0.0.01svn22113-4.5.2.noarch.rpm texlive-pst-fill-2012.67.1.01svn15878-4.5.2.noarch.rpm texlive-pst-fill-2012.67.1.01svn15878-4.5.2.src.rpm texlive-pst-fill-doc-2012.67.1.01svn15878-4.5.2.noarch.rpm texlive-pst-fr3d-2012.67.1.10svn15878-4.5.2.noarch.rpm texlive-pst-fr3d-2012.67.1.10svn15878-4.5.2.src.rpm texlive-pst-fr3d-doc-2012.67.1.10svn15878-4.5.2.noarch.rpm texlive-pst-fractal-2012.67.0.0.06svn16958-4.5.2.noarch.rpm texlive-pst-fractal-2012.67.0.0.06svn16958-4.5.2.src.rpm texlive-pst-fractal-doc-2012.67.0.0.06svn16958-4.5.2.noarch.rpm texlive-pst-fun-2012.67.0.0.04svn17909-4.5.2.noarch.rpm texlive-pst-fun-2012.67.0.0.04svn17909-4.5.2.src.rpm texlive-pst-fun-doc-2012.67.0.0.04svn17909-4.5.2.noarch.rpm texlive-pst-func-2012.67.0.0.76svn25961-4.5.2.noarch.rpm texlive-pst-func-2012.67.0.0.76svn25961-4.5.2.src.rpm texlive-pst-func-doc-2012.67.0.0.76svn25961-4.5.2.noarch.rpm texlive-pst-gantt-2012.67.0.0.21svn17206-4.5.2.noarch.rpm texlive-pst-gantt-2012.67.0.0.21svn17206-4.5.2.src.rpm texlive-pst-gantt-doc-2012.67.0.0.21svn17206-4.5.2.noarch.rpm texlive-pst-geo-2012.67.2.03svn17751-4.5.2.noarch.rpm texlive-pst-geo-2012.67.2.03svn17751-4.5.2.src.rpm texlive-pst-geo-doc-2012.67.2.03svn17751-4.5.2.noarch.rpm texlive-pst-ghsb-2012.67.svn15878-4.5.2.noarch.rpm texlive-pst-ghsb-2012.67.svn15878-4.5.2.src.rpm texlive-pst-ghsb-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-pst-gr3d-2012.67.1.34svn15878-4.5.2.noarch.rpm texlive-pst-gr3d-2012.67.1.34svn15878-4.5.2.src.rpm texlive-pst-gr3d-doc-2012.67.1.34svn15878-4.5.2.noarch.rpm texlive-pst-grad-2012.67.1.06svn15878-4.5.2.noarch.rpm texlive-pst-grad-2012.67.1.06svn15878-4.5.2.src.rpm texlive-pst-grad-doc-2012.67.1.06svn15878-4.5.2.noarch.rpm texlive-pst-graphicx-2012.67.0.0.02svn21717-4.5.2.noarch.rpm texlive-pst-graphicx-2012.67.0.0.02svn21717-4.5.2.src.rpm texlive-pst-graphicx-doc-2012.67.0.0.02svn21717-4.5.2.noarch.rpm texlive-pst-infixplot-2012.67.0.0.11svn15878-4.5.2.noarch.rpm texlive-pst-infixplot-2012.67.0.0.11svn15878-4.5.2.src.rpm texlive-pst-infixplot-doc-2012.67.0.0.11svn15878-4.5.2.noarch.rpm texlive-pst-jtree-2012.67.2.6svn20946-4.5.2.noarch.rpm texlive-pst-jtree-2012.67.2.6svn20946-4.5.2.src.rpm texlive-pst-jtree-doc-2012.67.2.6svn20946-4.5.2.noarch.rpm texlive-pst-knot-2012.67.0.0.2svn16033-4.5.2.noarch.rpm texlive-pst-knot-2012.67.0.0.2svn16033-4.5.2.src.rpm texlive-pst-knot-doc-2012.67.0.0.2svn16033-4.5.2.noarch.rpm texlive-pst-labo-2012.67.2.03svn15878-4.5.2.noarch.rpm texlive-pst-labo-2012.67.2.03svn15878-4.5.2.src.rpm texlive-pst-labo-doc-2012.67.2.03svn15878-4.5.2.noarch.rpm texlive-pst-layout-2012.67.0.0.95svn25467-4.5.2.noarch.rpm texlive-pst-layout-2012.67.0.0.95svn25467-4.5.2.src.rpm texlive-pst-layout-doc-2012.67.0.0.95svn25467-4.5.2.noarch.rpm texlive-pst-lens-2012.67.1.02svn15878-4.5.2.noarch.rpm texlive-pst-lens-2012.67.1.02svn15878-4.5.2.src.rpm texlive-pst-lens-doc-2012.67.1.02svn15878-4.5.2.noarch.rpm texlive-pst-light3d-2012.67.0.0.12svn15878-4.5.2.noarch.rpm texlive-pst-light3d-2012.67.0.0.12svn15878-4.5.2.src.rpm texlive-pst-light3d-doc-2012.67.0.0.12svn15878-4.5.2.noarch.rpm texlive-pst-magneticfield-2012.67.1.13svn18922-4.5.2.noarch.rpm texlive-pst-magneticfield-2012.67.1.13svn18922-4.5.2.src.rpm texlive-pst-magneticfield-doc-2012.67.1.13svn18922-4.5.2.noarch.rpm texlive-pst-math-2012.67.0.0.61svn20176-4.5.2.noarch.rpm texlive-pst-math-2012.67.0.0.61svn20176-4.5.2.src.rpm texlive-pst-math-doc-2012.67.0.0.61svn20176-4.5.2.noarch.rpm texlive-pst-mirror-2012.67.1.00svn16370-4.5.2.noarch.rpm texlive-pst-mirror-2012.67.1.00svn16370-4.5.2.src.rpm texlive-pst-mirror-doc-2012.67.1.00svn16370-4.5.2.noarch.rpm texlive-pst-node-2012.67.1.22svn25380-4.5.2.noarch.rpm texlive-pst-node-2012.67.1.22svn25380-4.5.2.src.rpm texlive-pst-node-doc-2012.67.1.22svn25380-4.5.2.noarch.rpm texlive-pst-ob3d-2012.67.0.0.21svn15878-4.5.2.noarch.rpm texlive-pst-ob3d-2012.67.0.0.21svn15878-4.5.2.src.rpm texlive-pst-ob3d-doc-2012.67.0.0.21svn15878-4.5.2.noarch.rpm texlive-pst-optexp-2012.67.2.1svn16037-4.5.2.noarch.rpm texlive-pst-optexp-2012.67.2.1svn16037-4.5.2.src.rpm texlive-pst-optexp-doc-2012.67.2.1svn16037-4.5.2.noarch.rpm texlive-pst-optic-2012.67.1.01svn19704-4.5.2.noarch.rpm texlive-pst-optic-2012.67.1.01svn19704-4.5.2.src.rpm texlive-pst-optic-doc-2012.67.1.01svn19704-4.5.2.noarch.rpm texlive-pst-osci-2012.67.2.82svn15878-4.5.2.noarch.rpm texlive-pst-osci-2012.67.2.82svn15878-4.5.2.src.rpm texlive-pst-osci-doc-2012.67.2.82svn15878-4.5.2.noarch.rpm texlive-pst-pad-2012.67.0.0.3bsvn15878-4.5.2.noarch.rpm texlive-pst-pad-2012.67.0.0.3bsvn15878-4.5.2.src.rpm texlive-pst-pad-doc-2012.67.0.0.3bsvn15878-4.5.2.noarch.rpm texlive-pst-pdf-2012.67.1.1vsvn15878-4.5.2.noarch.rpm texlive-pst-pdf-2012.67.1.1vsvn15878-4.5.2.src.rpm texlive-pst-pdf-doc-2012.67.1.1vsvn15878-4.5.2.noarch.rpm texlive-pst-pdgr-2012.67.0.0.3svn15878-4.5.2.noarch.rpm texlive-pst-pdgr-2012.67.0.0.3svn15878-4.5.2.src.rpm texlive-pst-pdgr-doc-2012.67.0.0.3svn15878-4.5.2.noarch.rpm texlive-pst-platon-2012.67.0.0.01svn16538-4.5.2.noarch.rpm texlive-pst-platon-2012.67.0.0.01svn16538-4.5.2.src.rpm texlive-pst-platon-doc-2012.67.0.0.01svn16538-4.5.2.noarch.rpm texlive-pst-plot-2012.67.1.40svn26218-4.5.2.noarch.rpm texlive-pst-plot-2012.67.1.40svn26218-4.5.2.src.rpm texlive-pst-plot-doc-2012.67.1.40svn26218-4.5.2.noarch.rpm texlive-pst-poly-2012.67.1.61svn16460-4.5.2.noarch.rpm texlive-pst-poly-2012.67.1.61svn16460-4.5.2.src.rpm texlive-pst-poly-doc-2012.67.1.61svn16460-4.5.2.noarch.rpm texlive-pst-pulley-2012.67.0.0.01svn25142-4.5.2.noarch.rpm texlive-pst-pulley-2012.67.0.0.01svn25142-4.5.2.src.rpm texlive-pst-pulley-doc-2012.67.0.0.01svn25142-4.5.2.noarch.rpm texlive-pst-qtree-2012.67.svn15878-4.5.2.noarch.rpm texlive-pst-qtree-2012.67.svn15878-4.5.2.src.rpm texlive-pst-qtree-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-pst-rubans-2012.67.1.2svn23464-4.5.2.noarch.rpm texlive-pst-rubans-2012.67.1.2svn23464-4.5.2.src.rpm texlive-pst-rubans-doc-2012.67.1.2svn23464-4.5.2.noarch.rpm texlive-pst-sigsys-2012.67.1.4svn21667-4.5.2.noarch.rpm texlive-pst-sigsys-2012.67.1.4svn21667-4.5.2.src.rpm texlive-pst-sigsys-doc-2012.67.1.4svn21667-4.5.2.noarch.rpm texlive-pst-slpe-2012.67.1.31svn24391-4.5.2.noarch.rpm texlive-pst-slpe-2012.67.1.31svn24391-4.5.2.src.rpm texlive-pst-slpe-doc-2012.67.1.31svn24391-4.5.2.noarch.rpm texlive-pst-solarsystem-2012.67.0.0.12svn24995-4.5.2.noarch.rpm texlive-pst-solarsystem-2012.67.0.0.12svn24995-4.5.2.src.rpm texlive-pst-solarsystem-doc-2012.67.0.0.12svn24995-4.5.2.noarch.rpm texlive-pst-solides3d-2012.67.4.23svn19959-4.5.2.noarch.rpm texlive-pst-solides3d-2012.67.4.23svn19959-4.5.2.src.rpm texlive-pst-solides3d-doc-2012.67.4.23svn19959-4.5.2.noarch.rpm texlive-pst-soroban-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-pst-soroban-2012.67.1.0svn15878-4.5.2.src.rpm texlive-pst-soroban-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-pst-spectra-2012.67.0.0.91svn15878-4.5.2.noarch.rpm texlive-pst-spectra-2012.67.0.0.91svn15878-4.5.2.src.rpm texlive-pst-spectra-doc-2012.67.0.0.91svn15878-4.5.2.noarch.rpm texlive-pst-stru-2012.67.0.0.11svn15878-4.5.2.noarch.rpm texlive-pst-stru-2012.67.0.0.11svn15878-4.5.2.src.rpm texlive-pst-stru-doc-2012.67.0.0.11svn15878-4.5.2.noarch.rpm texlive-pst-support-2012.67.20090205svn15878-4.5.2.noarch.rpm texlive-pst-support-2012.67.20090205svn15878-4.5.2.src.rpm texlive-pst-text-2012.67.1.00svn15878-4.5.2.noarch.rpm texlive-pst-text-2012.67.1.00svn15878-4.5.2.src.rpm texlive-pst-text-doc-2012.67.1.00svn15878-4.5.2.noarch.rpm texlive-pst-thick-2012.67.1.0svn16369-4.5.2.noarch.rpm texlive-pst-thick-2012.67.1.0svn16369-4.5.2.src.rpm texlive-pst-thick-doc-2012.67.1.0svn16369-4.5.2.noarch.rpm texlive-pst-tools-2012.67.0.0.1svn25024-4.5.2.noarch.rpm texlive-pst-tools-2012.67.0.0.1svn25024-4.5.2.src.rpm texlive-pst-tools-doc-2012.67.0.0.1svn25024-4.5.2.noarch.rpm texlive-pst-tree-2012.67.1.12svn24142-4.5.2.noarch.rpm texlive-pst-tree-2012.67.1.12svn24142-4.5.2.src.rpm texlive-pst-tree-doc-2012.67.1.12svn24142-4.5.2.noarch.rpm texlive-pst-tvz-2012.67.1.01svn23451-4.5.2.noarch.rpm texlive-pst-tvz-2012.67.1.01svn23451-4.5.2.src.rpm texlive-pst-tvz-doc-2012.67.1.01svn23451-4.5.2.noarch.rpm texlive-pst-uml-2012.67.0.0.83svn15878-4.5.2.noarch.rpm texlive-pst-uml-2012.67.0.0.83svn15878-4.5.2.src.rpm texlive-pst-uml-doc-2012.67.0.0.83svn15878-4.5.2.noarch.rpm texlive-pst-vowel-2012.67.1.0svn25228-4.5.2.noarch.rpm texlive-pst-vowel-2012.67.1.0svn25228-4.5.2.src.rpm texlive-pst-vowel-doc-2012.67.1.0svn25228-4.5.2.noarch.rpm texlive-pst-vue3d-2012.67.1.24svn15878-4.5.2.noarch.rpm texlive-pst-vue3d-2012.67.1.24svn15878-4.5.2.src.rpm texlive-pst-vue3d-doc-2012.67.1.24svn15878-4.5.2.noarch.rpm texlive-pst2pdf-2012.67.0.0.12svn24845-4.5.2.noarch.rpm texlive-pst2pdf-2012.67.0.0.12svn24845-4.5.2.src.rpm texlive-pst2pdf-doc-2012.67.0.0.12svn24845-4.5.2.noarch.rpm texlive-pstool-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-pstool-2012.67.1.3svn15878-4.5.2.src.rpm texlive-pstool-doc-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-pstools-2012.67.1.68svn23089-4.5.2.noarch.rpm texlive-pstools-2012.67.1.68svn23089-4.5.2.src.rpm texlive-pstools-doc-2012.67.1.68svn23089-4.5.2.noarch.rpm texlive-pstricks-2012.67.2.24svn25606-4.5.2.noarch.rpm texlive-pstricks-2012.67.2.24svn25606-4.5.2.src.rpm texlive-pstricks-add-2012.67.3.55svn24826-4.5.2.noarch.rpm texlive-pstricks-add-2012.67.3.55svn24826-4.5.2.src.rpm texlive-pstricks-add-doc-2012.67.3.55svn24826-4.5.2.noarch.rpm texlive-pstricks-doc-2012.67.2.24svn25606-4.5.2.noarch.rpm texlive-pstricks-examples-2012.67.svn21511-4.5.2.noarch.rpm texlive-pstricks-examples-2012.67.svn21511-4.5.2.src.rpm texlive-pstricks-examples-en-2012.67.svn24289-4.5.2.noarch.rpm texlive-pstricks-examples-en-2012.67.svn24289-4.5.2.src.rpm texlive-pstricks-tutorial-2012.67.svn15878-4.5.2.noarch.rpm texlive-pstricks-tutorial-2012.67.svn15878-4.5.2.src.rpm texlive-pstricks_calcnotes-2012.67.svn18816-4.5.2.noarch.rpm texlive-pstricks_calcnotes-2012.67.svn18816-4.5.2.src.rpm texlive-psu-thesis-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-psu-thesis-2012.67.1.1svn15878-4.5.2.src.rpm texlive-psu-thesis-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-ptex-2012.67.svn26050-4.5.2.noarch.rpm texlive-ptex-2012.67.svn26050-4.5.2.src.rpm texlive-ptex-doc-2012.67.svn26050-4.5.2.noarch.rpm texlive-ptex-fonts-2012.67.svn26050-4.5.2.noarch.rpm texlive-ptptex-2012.67.0.0.91svn19440-4.5.2.noarch.rpm texlive-ptptex-2012.67.0.0.91svn19440-4.5.2.src.rpm texlive-ptptex-doc-2012.67.0.0.91svn19440-4.5.2.noarch.rpm texlive-punk-2012.67.svn13293-4.5.2.noarch.rpm texlive-punk-2012.67.svn13293-4.5.2.src.rpm texlive-punknova-2012.67.1.003svn24649-4.5.2.noarch.rpm texlive-punknova-2012.67.1.003svn24649-4.5.2.src.rpm texlive-punknova-doc-2012.67.1.003svn24649-4.5.2.noarch.rpm texlive-punknova-fonts-2012.67.1.003svn24649-4.5.2.noarch.rpm texlive-purifyeps-2012.67.1.0asvn20636-4.5.2.noarch.rpm texlive-purifyeps-2012.67.1.0asvn20636-4.5.2.src.rpm texlive-purifyeps-doc-2012.67.1.0asvn20636-4.5.2.noarch.rpm texlive-pxfonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-pxfonts-2012.67.svn15878-4.5.2.src.rpm texlive-pxfonts-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-pxfonts-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-pxgreeks-2012.67.1.0svn21838-4.5.2.noarch.rpm texlive-pxgreeks-2012.67.1.0svn21838-4.5.2.src.rpm texlive-pxgreeks-doc-2012.67.1.0svn21838-4.5.2.noarch.rpm texlive-pxtxalfa-2012.67.1svn23682-4.5.2.noarch.rpm texlive-pxtxalfa-2012.67.1svn23682-4.5.2.src.rpm texlive-pxtxalfa-doc-2012.67.1svn23682-4.5.2.noarch.rpm texlive-specs-p-2012-4.5.2.noarch.rpm texlive-specs-p-2012-4.5.2.nosrc.rpm texlive-qcm-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-qcm-2012.67.2.1svn15878-4.5.2.src.rpm texlive-qcm-doc-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-qobitree-2012.67.svn15878-4.5.2.noarch.rpm texlive-qobitree-2012.67.svn15878-4.5.2.src.rpm texlive-qobitree-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-qpxqtx-2012.67.svn15878-4.5.2.noarch.rpm texlive-qpxqtx-2012.67.svn15878-4.5.2.src.rpm texlive-qpxqtx-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-qstest-2012.67.svn15878-4.5.2.noarch.rpm texlive-qstest-2012.67.svn15878-4.5.2.src.rpm texlive-qstest-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-qsymbols-2012.67.svn15878-4.5.2.noarch.rpm texlive-qsymbols-2012.67.svn15878-4.5.2.src.rpm texlive-qsymbols-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-qtree-2012.67.3.1bsvn15878-4.5.2.noarch.rpm texlive-qtree-2012.67.3.1bsvn15878-4.5.2.src.rpm texlive-qtree-doc-2012.67.3.1bsvn15878-4.5.2.noarch.rpm texlive-quotchap-2012.67.1.0svn21082-4.5.2.noarch.rpm texlive-quotchap-2012.67.1.0svn21082-4.5.2.src.rpm texlive-quotchap-doc-2012.67.1.0svn21082-4.5.2.noarch.rpm texlive-quoting-2012.67.v0.1bsvn25474-4.5.2.noarch.rpm texlive-quoting-2012.67.v0.1bsvn25474-4.5.2.src.rpm texlive-quoting-doc-2012.67.v0.1bsvn25474-4.5.2.noarch.rpm texlive-quotmark-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-quotmark-2012.67.1.0svn15878-4.5.2.src.rpm texlive-quotmark-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-specs-q-2012-4.5.2.noarch.rpm texlive-specs-q-2012-4.5.2.nosrc.rpm texlive-r_und_s-2012.67.1.3isvn15878-4.5.2.noarch.rpm texlive-r_und_s-2012.67.1.3isvn15878-4.5.2.src.rpm texlive-r_und_s-doc-2012.67.1.3isvn15878-4.5.2.noarch.rpm texlive-randbild-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-randbild-2012.67.0.0.2svn15878-4.5.2.src.rpm texlive-randbild-doc-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-randomwalk-2012.67.0.0.2svn23924-4.5.2.noarch.rpm texlive-randomwalk-2012.67.0.0.2svn23924-4.5.2.src.rpm texlive-randomwalk-doc-2012.67.0.0.2svn23924-4.5.2.noarch.rpm texlive-randtext-2012.67.svn15878-4.5.2.noarch.rpm texlive-randtext-2012.67.svn15878-4.5.2.src.rpm texlive-randtext-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-rccol-2012.67.1.2csvn15878-4.5.2.noarch.rpm texlive-rccol-2012.67.1.2csvn15878-4.5.2.src.rpm texlive-rccol-doc-2012.67.1.2csvn15878-4.5.2.noarch.rpm texlive-rcs-2012.67.svn15878-4.5.2.noarch.rpm texlive-rcs-2012.67.svn15878-4.5.2.src.rpm texlive-rcs-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-rcs-multi-2012.67.0.0.1asvn21939-4.5.2.noarch.rpm texlive-rcs-multi-2012.67.0.0.1asvn21939-4.5.2.src.rpm texlive-rcs-multi-doc-2012.67.0.0.1asvn21939-4.5.2.noarch.rpm texlive-rcsinfo-2012.67.1.11svn15878-4.5.2.noarch.rpm texlive-rcsinfo-2012.67.1.11svn15878-4.5.2.src.rpm texlive-rcsinfo-doc-2012.67.1.11svn15878-4.5.2.noarch.rpm texlive-realboxes-2012.67.0.0.2svn23581-4.5.2.noarch.rpm texlive-realboxes-2012.67.0.0.2svn23581-4.5.2.src.rpm texlive-realboxes-doc-2012.67.0.0.2svn23581-4.5.2.noarch.rpm texlive-realscripts-2012.67.0.0.3svn19976-4.5.2.noarch.rpm texlive-realscripts-2012.67.0.0.3svn19976-4.5.2.src.rpm texlive-realscripts-doc-2012.67.0.0.3svn19976-4.5.2.noarch.rpm texlive-rec-thy-2012.67.1.2svn20909-4.5.2.noarch.rpm texlive-rec-thy-2012.67.1.2svn20909-4.5.2.src.rpm texlive-rec-thy-doc-2012.67.1.2svn20909-4.5.2.noarch.rpm texlive-recipe-2012.67.0.0.9svn15878-4.5.2.noarch.rpm texlive-recipe-2012.67.0.0.9svn15878-4.5.2.src.rpm texlive-recipe-doc-2012.67.0.0.9svn15878-4.5.2.noarch.rpm texlive-recipecard-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-recipecard-2012.67.2.0svn15878-4.5.2.src.rpm texlive-recipecard-doc-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-rectopma-2012.67.svn19980-4.5.2.noarch.rpm texlive-rectopma-2012.67.svn19980-4.5.2.src.rpm texlive-rectopma-doc-2012.67.svn19980-4.5.2.noarch.rpm texlive-recycle-2012.67.svn15878-4.5.2.noarch.rpm texlive-recycle-2012.67.svn15878-4.5.2.src.rpm texlive-recycle-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-recycle-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-refcheck-2012.67.1.7svn21094-4.5.2.noarch.rpm texlive-refcheck-2012.67.1.7svn21094-4.5.2.src.rpm texlive-refcheck-doc-2012.67.1.7svn21094-4.5.2.noarch.rpm texlive-refman-2012.67.2.0esvn15878-4.5.2.noarch.rpm texlive-refman-2012.67.2.0esvn15878-4.5.2.src.rpm texlive-refman-doc-2012.67.2.0esvn15878-4.5.2.noarch.rpm texlive-refstyle-2012.67.0.0.5svn20318-4.5.2.noarch.rpm texlive-refstyle-2012.67.0.0.5svn20318-4.5.2.src.rpm texlive-refstyle-doc-2012.67.0.0.5svn20318-4.5.2.noarch.rpm texlive-regcount-2012.67.1.0svn19979-4.5.2.noarch.rpm texlive-regcount-2012.67.1.0svn19979-4.5.2.src.rpm texlive-regcount-doc-2012.67.1.0svn19979-4.5.2.noarch.rpm texlive-regexpatch-2012.67.0.0.1devsvn25978-4.5.2.noarch.rpm texlive-regexpatch-2012.67.0.0.1devsvn25978-4.5.2.src.rpm texlive-regexpatch-doc-2012.67.0.0.1devsvn25978-4.5.2.noarch.rpm texlive-register-2012.67.1.6svn21127-4.5.2.noarch.rpm texlive-register-2012.67.1.6svn21127-4.5.2.src.rpm texlive-register-doc-2012.67.1.6svn21127-4.5.2.noarch.rpm texlive-regstats-2012.67.1.0gsvn25050-4.5.2.noarch.rpm texlive-regstats-2012.67.1.0gsvn25050-4.5.2.src.rpm texlive-regstats-doc-2012.67.1.0gsvn25050-4.5.2.noarch.rpm texlive-relenc-2012.67.svn22050-4.5.2.noarch.rpm texlive-relenc-2012.67.svn22050-4.5.2.src.rpm texlive-relenc-doc-2012.67.svn22050-4.5.2.noarch.rpm texlive-relsize-2012.67.4svn24074-4.5.2.noarch.rpm texlive-relsize-2012.67.4svn24074-4.5.2.src.rpm texlive-relsize-doc-2012.67.4svn24074-4.5.2.noarch.rpm texlive-reotex-2012.67.1.0svn25037-4.5.2.noarch.rpm texlive-reotex-2012.67.1.0svn25037-4.5.2.src.rpm texlive-reotex-doc-2012.67.1.0svn25037-4.5.2.noarch.rpm texlive-repeatindex-2012.67.0.0.01svn24305-4.5.2.noarch.rpm texlive-repeatindex-2012.67.0.0.01svn24305-4.5.2.src.rpm texlive-repeatindex-doc-2012.67.0.0.01svn24305-4.5.2.noarch.rpm texlive-resumemac-2012.67.svn15878-4.5.2.noarch.rpm texlive-resumemac-2012.67.svn15878-4.5.2.src.rpm texlive-resumemac-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-reverxii-2012.67.svn24976-4.5.2.noarch.rpm texlive-reverxii-2012.67.svn24976-4.5.2.src.rpm texlive-revtex-2012.67.4.1rsvn19652-4.5.2.noarch.rpm texlive-revtex-2012.67.4.1rsvn19652-4.5.2.src.rpm texlive-revtex-doc-2012.67.4.1rsvn19652-4.5.2.noarch.rpm texlive-revtex4-2012.67.svn16488-4.5.2.noarch.rpm texlive-revtex4-2012.67.svn16488-4.5.2.src.rpm texlive-revtex4-doc-2012.67.svn16488-4.5.2.noarch.rpm texlive-rjlparshap-2012.67.svn15878-4.5.2.noarch.rpm texlive-rjlparshap-2012.67.svn15878-4.5.2.src.rpm texlive-rjlparshap-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-rlepsf-2012.67.svn19082-4.5.2.noarch.rpm texlive-rlepsf-2012.67.svn19082-4.5.2.src.rpm texlive-rlepsf-doc-2012.67.svn19082-4.5.2.noarch.rpm texlive-rmpage-2012.67.0.0.92svn20002-4.5.2.noarch.rpm texlive-rmpage-2012.67.0.0.92svn20002-4.5.2.src.rpm texlive-rmpage-doc-2012.67.0.0.92svn20002-4.5.2.noarch.rpm texlive-robustcommand-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-robustcommand-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-robustcommand-doc-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-robustindex-2012.67.svn15878-4.5.2.noarch.rpm texlive-robustindex-2012.67.svn15878-4.5.2.src.rpm texlive-robustindex-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-roex-2012.67.svn15878-4.5.2.noarch.rpm texlive-roex-2012.67.svn15878-4.5.2.src.rpm texlive-romanbar-2012.67.1.0fsvn25005-4.5.2.noarch.rpm texlive-romanbar-2012.67.1.0fsvn25005-4.5.2.src.rpm texlive-romanbar-doc-2012.67.1.0fsvn25005-4.5.2.noarch.rpm texlive-romande-2012.67.1.008_v7svn19537-4.5.2.noarch.rpm texlive-romande-2012.67.1.008_v7svn19537-4.5.2.src.rpm texlive-romande-doc-2012.67.1.008_v7svn19537-4.5.2.noarch.rpm texlive-romande-fonts-2012.67.1.008_v7svn19537-4.5.2.noarch.rpm texlive-romanneg-2012.67.svn20087-4.5.2.noarch.rpm texlive-romanneg-2012.67.svn20087-4.5.2.src.rpm texlive-romanneg-doc-2012.67.svn20087-4.5.2.noarch.rpm texlive-romannum-2012.67.1.0bsvn15878-4.5.2.noarch.rpm texlive-romannum-2012.67.1.0bsvn15878-4.5.2.src.rpm texlive-romannum-doc-2012.67.1.0bsvn15878-4.5.2.noarch.rpm texlive-romansh-2012.67.svn25956-4.5.2.noarch.rpm texlive-romansh-2012.67.svn25956-4.5.2.src.rpm texlive-romansh-doc-2012.67.svn25956-4.5.2.noarch.rpm texlive-rotating-2012.67.2.16bsvn16832-4.5.2.noarch.rpm texlive-rotating-2012.67.2.16bsvn16832-4.5.2.src.rpm texlive-rotating-doc-2012.67.2.16bsvn16832-4.5.2.noarch.rpm texlive-rotfloat-2012.67.1.2svn18292-4.5.2.noarch.rpm texlive-rotfloat-2012.67.1.2svn18292-4.5.2.src.rpm texlive-rotfloat-doc-2012.67.1.2svn18292-4.5.2.noarch.rpm texlive-rotpages-2012.67.3.0svn18740-4.5.2.noarch.rpm texlive-rotpages-2012.67.3.0svn18740-4.5.2.src.rpm texlive-rotpages-doc-2012.67.3.0svn18740-4.5.2.noarch.rpm texlive-roundbox-2012.67.0.0.1svn17896-4.5.2.noarch.rpm texlive-roundbox-2012.67.0.0.1svn17896-4.5.2.src.rpm texlive-roundbox-doc-2012.67.0.0.1svn17896-4.5.2.noarch.rpm texlive-rsc-2012.67.3.1esvn20942-4.5.2.noarch.rpm texlive-rsc-2012.67.3.1esvn20942-4.5.2.src.rpm texlive-rsc-doc-2012.67.3.1esvn20942-4.5.2.noarch.rpm texlive-rsfs-2012.67.svn15878-4.5.2.noarch.rpm texlive-rsfs-2012.67.svn15878-4.5.2.src.rpm texlive-rsfs-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-rsfs-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-rsfso-2012.67.1svn23462-4.5.2.noarch.rpm texlive-rsfso-2012.67.1svn23462-4.5.2.src.rpm texlive-rsfso-doc-2012.67.1svn23462-4.5.2.noarch.rpm texlive-rtkinenc-2012.67.1.0svn20003-4.5.2.noarch.rpm texlive-rtkinenc-2012.67.1.0svn20003-4.5.2.src.rpm texlive-rtkinenc-doc-2012.67.1.0svn20003-4.5.2.noarch.rpm texlive-rtklage-2012.67.svn15878-4.5.2.noarch.rpm texlive-rtklage-2012.67.svn15878-4.5.2.src.rpm texlive-rtklage-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-ruhyphen-2012.67.1.6svn21081-4.5.2.noarch.rpm texlive-ruhyphen-2012.67.1.6svn21081-4.5.2.src.rpm texlive-russ-2012.67.svn25209-4.5.2.noarch.rpm texlive-russ-2012.67.svn25209-4.5.2.src.rpm texlive-russ-doc-2012.67.svn25209-4.5.2.noarch.rpm texlive-rviewport-2012.67.v1.0svn23739-4.5.2.noarch.rpm texlive-rviewport-2012.67.v1.0svn23739-4.5.2.src.rpm texlive-rviewport-doc-2012.67.v1.0svn23739-4.5.2.noarch.rpm texlive-rvwrite-2012.67.1.2svn19614-4.5.2.noarch.rpm texlive-rvwrite-2012.67.1.2svn19614-4.5.2.src.rpm texlive-rvwrite-doc-2012.67.1.2svn19614-4.5.2.noarch.rpm texlive-ryethesis-2012.67.1.3svn21316-4.5.2.noarch.rpm texlive-ryethesis-2012.67.1.3svn21316-4.5.2.src.rpm texlive-ryethesis-doc-2012.67.1.3svn21316-4.5.2.noarch.rpm texlive-specs-r-2012-4.5.2.noarch.rpm texlive-specs-r-2012-4.5.2.nosrc.rpm texlive-sageep-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-sageep-2012.67.1.0svn15878-4.5.2.src.rpm texlive-sageep-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-sanskrit-2012.67.svn15878-4.5.2.noarch.rpm texlive-sanskrit-2012.67.svn15878-4.5.2.src.rpm texlive-sanskrit-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-sanskrit-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-sansmath-2012.67.1.1svn17997-4.5.2.noarch.rpm texlive-sansmath-2012.67.1.1svn17997-4.5.2.src.rpm texlive-sansmath-doc-2012.67.1.1svn17997-4.5.2.noarch.rpm texlive-sansmathaccent-2012.67.svn26200-4.5.2.noarch.rpm texlive-sansmathaccent-2012.67.svn26200-4.5.2.src.rpm texlive-sansmathaccent-doc-2012.67.svn26200-4.5.2.noarch.rpm texlive-sapthesis-2012.67.3.1.1svn25593-4.5.2.noarch.rpm texlive-sapthesis-2012.67.3.1.1svn25593-4.5.2.src.rpm texlive-sapthesis-doc-2012.67.3.1.1svn25593-4.5.2.noarch.rpm texlive-sasnrdisplay-2012.67.0.0.91svn25751-4.5.2.noarch.rpm texlive-sasnrdisplay-2012.67.0.0.91svn25751-4.5.2.src.rpm texlive-sasnrdisplay-doc-2012.67.0.0.91svn25751-4.5.2.noarch.rpm texlive-sauerj-2012.67.svn15878-4.5.2.noarch.rpm texlive-sauerj-2012.67.svn15878-4.5.2.src.rpm texlive-sauerj-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-sauter-2012.67.2.4svn13293-4.5.2.noarch.rpm texlive-sauter-2012.67.2.4svn13293-4.5.2.src.rpm texlive-sauterfonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-sauterfonts-2012.67.svn15878-4.5.2.src.rpm texlive-sauterfonts-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-savefnmark-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-savefnmark-2012.67.1.0svn15878-4.5.2.src.rpm texlive-savefnmark-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-savesym-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-savesym-2012.67.1.1svn15878-4.5.2.src.rpm texlive-savetrees-2012.67.2.0svn22491-4.5.2.noarch.rpm texlive-savetrees-2012.67.2.0svn22491-4.5.2.src.rpm texlive-savetrees-doc-2012.67.2.0svn22491-4.5.2.noarch.rpm texlive-scale-2012.67.1.1.2svn15878-4.5.2.noarch.rpm texlive-scale-2012.67.1.1.2svn15878-4.5.2.src.rpm texlive-scale-doc-2012.67.1.1.2svn15878-4.5.2.noarch.rpm texlive-scalebar-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-scalebar-2012.67.1.0svn15878-4.5.2.src.rpm texlive-scalebar-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-schemabloc-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-schemabloc-2012.67.1.5svn15878-4.5.2.src.rpm texlive-schemabloc-doc-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-schwalbe-chess-2012.67.1.3svn26207-4.5.2.noarch.rpm texlive-schwalbe-chess-2012.67.1.3svn26207-4.5.2.src.rpm texlive-schwalbe-chess-doc-2012.67.1.3svn26207-4.5.2.noarch.rpm texlive-sciposter-2012.67.1.18svn15878-4.5.2.noarch.rpm texlive-sciposter-2012.67.1.18svn15878-4.5.2.src.rpm texlive-sciposter-doc-2012.67.1.18svn15878-4.5.2.noarch.rpm texlive-screenplay-2012.67.1.535svn15878-4.5.2.noarch.rpm texlive-screenplay-2012.67.1.535svn15878-4.5.2.src.rpm texlive-screenplay-doc-2012.67.1.535svn15878-4.5.2.noarch.rpm texlive-sdrt-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-sdrt-2012.67.1.0svn15878-4.5.2.src.rpm texlive-sdrt-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-secdot-2012.67.1.0svn20208-4.5.2.noarch.rpm texlive-secdot-2012.67.1.0svn20208-4.5.2.src.rpm texlive-secdot-doc-2012.67.1.0svn20208-4.5.2.noarch.rpm texlive-section-2012.67.svn20180-4.5.2.noarch.rpm texlive-section-2012.67.svn20180-4.5.2.src.rpm texlive-section-doc-2012.67.svn20180-4.5.2.noarch.rpm texlive-sectionbox-2012.67.1.01svn15878-4.5.2.noarch.rpm texlive-sectionbox-2012.67.1.01svn15878-4.5.2.src.rpm texlive-sectionbox-doc-2012.67.1.01svn15878-4.5.2.noarch.rpm texlive-sectsty-2012.67.2.0.2svn15878-4.5.2.noarch.rpm texlive-sectsty-2012.67.2.0.2svn15878-4.5.2.src.rpm texlive-sectsty-doc-2012.67.2.0.2svn15878-4.5.2.noarch.rpm texlive-seetexk-2012.67.svn23089-4.5.2.noarch.rpm texlive-seetexk-2012.67.svn23089-4.5.2.src.rpm texlive-selectp-2012.67.1.0svn20185-4.5.2.noarch.rpm texlive-selectp-2012.67.1.0svn20185-4.5.2.src.rpm texlive-selectp-doc-2012.67.1.0svn20185-4.5.2.noarch.rpm texlive-semantic-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-semantic-2012.67.2.0svn15878-4.5.2.src.rpm texlive-semantic-doc-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-semaphor-2012.67.svn18651-4.5.2.noarch.rpm texlive-semaphor-2012.67.svn18651-4.5.2.src.rpm texlive-semaphor-doc-2012.67.svn18651-4.5.2.noarch.rpm texlive-semaphor-fonts-2012.67.svn18651-4.5.2.noarch.rpm texlive-seminar-2012.67.1.5svn18322-4.5.2.noarch.rpm texlive-seminar-2012.67.1.5svn18322-4.5.2.src.rpm texlive-seminar-doc-2012.67.1.5svn18322-4.5.2.noarch.rpm texlive-semioneside-2012.67.v0.41svn15878-4.5.2.noarch.rpm texlive-semioneside-2012.67.v0.41svn15878-4.5.2.src.rpm texlive-semioneside-doc-2012.67.v0.41svn15878-4.5.2.noarch.rpm texlive-sepfootnotes-2012.67.0.0.1svn25574-4.5.2.noarch.rpm texlive-sepfootnotes-2012.67.0.0.1svn25574-4.5.2.src.rpm texlive-sepfootnotes-doc-2012.67.0.0.1svn25574-4.5.2.noarch.rpm texlive-sepnum-2012.67.2.0svn20186-4.5.2.noarch.rpm texlive-sepnum-2012.67.2.0svn20186-4.5.2.src.rpm texlive-sepnum-doc-2012.67.2.0svn20186-4.5.2.noarch.rpm texlive-seqsplit-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-seqsplit-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-seqsplit-doc-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-serbian-apostrophe-2012.67.svn23799-4.5.2.noarch.rpm texlive-serbian-apostrophe-2012.67.svn23799-4.5.2.src.rpm texlive-serbian-apostrophe-doc-2012.67.svn23799-4.5.2.noarch.rpm texlive-serbian-date-lat-2012.67.svn23446-4.5.2.noarch.rpm texlive-serbian-date-lat-2012.67.svn23446-4.5.2.src.rpm texlive-serbian-date-lat-doc-2012.67.svn23446-4.5.2.noarch.rpm texlive-serbian-def-cyr-2012.67.svn23734-4.5.2.noarch.rpm texlive-serbian-def-cyr-2012.67.svn23734-4.5.2.src.rpm texlive-serbian-def-cyr-doc-2012.67.svn23734-4.5.2.noarch.rpm texlive-serbian-lig-2012.67.svn23382-4.5.2.noarch.rpm texlive-serbian-lig-2012.67.svn23382-4.5.2.src.rpm texlive-serbian-lig-doc-2012.67.svn23382-4.5.2.noarch.rpm texlive-serbianc-2012.67.2.2svn22929-4.5.2.noarch.rpm texlive-serbianc-2012.67.2.2svn22929-4.5.2.src.rpm texlive-serbianc-doc-2012.67.2.2svn22929-4.5.2.noarch.rpm texlive-setspace-2012.67.6.7asvn24881-4.5.2.noarch.rpm texlive-setspace-2012.67.6.7asvn24881-4.5.2.src.rpm texlive-setspace-doc-2012.67.6.7asvn24881-4.5.2.noarch.rpm texlive-seuthesis-2012.67.2.0.0svn18045-4.5.2.noarch.rpm texlive-seuthesis-2012.67.2.0.0svn18045-4.5.2.src.rpm texlive-seuthesis-doc-2012.67.2.0.0svn18045-4.5.2.noarch.rpm texlive-sf298-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-sf298-2012.67.1.2svn15878-4.5.2.src.rpm texlive-sf298-doc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-sffms-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-sffms-2012.67.2.0svn15878-4.5.2.src.rpm texlive-sffms-doc-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-sfg-2012.67.0.0.91svn20209-4.5.2.noarch.rpm texlive-sfg-2012.67.0.0.91svn20209-4.5.2.src.rpm texlive-sfg-doc-2012.67.0.0.91svn20209-4.5.2.noarch.rpm texlive-sfmath-2012.67.0.0.8svn15878-4.5.2.noarch.rpm texlive-sfmath-2012.67.0.0.8svn15878-4.5.2.src.rpm texlive-sgame-2012.67.2.14svn15878-4.5.2.noarch.rpm texlive-sgame-2012.67.2.14svn15878-4.5.2.src.rpm texlive-sgame-doc-2012.67.2.14svn15878-4.5.2.noarch.rpm texlive-shade-2012.67.1svn22212-4.5.2.noarch.rpm texlive-shade-2012.67.1svn22212-4.5.2.src.rpm texlive-shade-doc-2012.67.1svn22212-4.5.2.noarch.rpm texlive-shadethm-2012.67.svn20319-4.5.2.noarch.rpm texlive-shadethm-2012.67.svn20319-4.5.2.src.rpm texlive-shadethm-doc-2012.67.svn20319-4.5.2.noarch.rpm texlive-shadow-2012.67.svn20312-4.5.2.noarch.rpm texlive-shadow-2012.67.svn20312-4.5.2.src.rpm texlive-shadow-doc-2012.67.svn20312-4.5.2.noarch.rpm texlive-shadowtext-2012.67.0.0.2svn26201-4.5.2.noarch.rpm texlive-shadowtext-2012.67.0.0.2svn26201-4.5.2.src.rpm texlive-shadowtext-doc-2012.67.0.0.2svn26201-4.5.2.noarch.rpm texlive-shapepar-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-shapepar-2012.67.2.1svn15878-4.5.2.src.rpm texlive-shapepar-doc-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-shipunov-2012.67.1.1svn24203-4.5.2.noarch.rpm texlive-shipunov-2012.67.1.1svn24203-4.5.2.src.rpm texlive-shipunov-doc-2012.67.1.1svn24203-4.5.2.noarch.rpm texlive-shorttoc-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-shorttoc-2012.67.1.3svn15878-4.5.2.src.rpm texlive-shorttoc-doc-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-show2e-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-show2e-2012.67.1.0svn15878-4.5.2.src.rpm texlive-show2e-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-showexpl-2012.67.v0.3isvn23669-4.5.2.noarch.rpm texlive-showexpl-2012.67.v0.3isvn23669-4.5.2.src.rpm texlive-showexpl-doc-2012.67.v0.3isvn23669-4.5.2.noarch.rpm texlive-showhyphens-2012.67.0.0.1svn23937-4.5.2.noarch.rpm texlive-showhyphens-2012.67.0.0.1svn23937-4.5.2.src.rpm texlive-showhyphens-doc-2012.67.0.0.1svn23937-4.5.2.noarch.rpm texlive-showlabels-2012.67.1.6.5svn15878-4.5.2.noarch.rpm texlive-showlabels-2012.67.1.6.5svn15878-4.5.2.src.rpm texlive-showlabels-doc-2012.67.1.6.5svn15878-4.5.2.noarch.rpm texlive-showtags-2012.67.1.05svn20336-4.5.2.noarch.rpm texlive-showtags-2012.67.1.05svn20336-4.5.2.src.rpm texlive-showtags-doc-2012.67.1.05svn20336-4.5.2.noarch.rpm texlive-shuffle-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-shuffle-2012.67.1.0svn15878-4.5.2.src.rpm texlive-shuffle-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-sidecap-2012.67.1.6fsvn15878-4.5.2.noarch.rpm texlive-sidecap-2012.67.1.6fsvn15878-4.5.2.src.rpm texlive-sidecap-doc-2012.67.1.6fsvn15878-4.5.2.noarch.rpm texlive-sidenotes-2012.67.0.0.53svn24736-4.5.2.noarch.rpm texlive-sidenotes-2012.67.0.0.53svn24736-4.5.2.src.rpm texlive-sidenotes-doc-2012.67.0.0.53svn24736-4.5.2.noarch.rpm texlive-sides-2012.67.svn15878-4.5.2.noarch.rpm texlive-sides-2012.67.svn15878-4.5.2.src.rpm texlive-sides-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-silence-2012.67.1.4svn25210-4.5.2.noarch.rpm texlive-silence-2012.67.1.4svn25210-4.5.2.src.rpm texlive-silence-doc-2012.67.1.4svn25210-4.5.2.noarch.rpm texlive-simplecd-2012.67.1.0svn19231-4.5.2.noarch.rpm texlive-simplecd-2012.67.1.0svn19231-4.5.2.src.rpm texlive-simplecd-doc-2012.67.1.0svn19231-4.5.2.noarch.rpm texlive-simplecv-2012.67.1.6svn15878-4.5.2.noarch.rpm texlive-simplecv-2012.67.1.6svn15878-4.5.2.src.rpm texlive-simplecv-doc-2012.67.1.6svn15878-4.5.2.noarch.rpm texlive-simplewick-2012.67.1.2asvn15878-4.5.2.noarch.rpm texlive-simplewick-2012.67.1.2asvn15878-4.5.2.src.rpm texlive-simplewick-doc-2012.67.1.2asvn15878-4.5.2.noarch.rpm texlive-simplified-latex-2012.67.svn20620-4.5.2.noarch.rpm texlive-simplified-latex-2012.67.svn20620-4.5.2.src.rpm texlive-sitem-2012.67.1.0svn22136-4.5.2.noarch.rpm texlive-sitem-2012.67.1.0svn22136-4.5.2.src.rpm texlive-sitem-doc-2012.67.1.0svn22136-4.5.2.noarch.rpm texlive-siunitx-2012.67.2.5csvn26194-4.5.2.noarch.rpm texlive-siunitx-2012.67.2.5csvn26194-4.5.2.src.rpm texlive-siunitx-doc-2012.67.2.5csvn26194-4.5.2.noarch.rpm texlive-skak-2012.67.1.5svn16453-4.5.2.noarch.rpm texlive-skak-2012.67.1.5svn16453-4.5.2.src.rpm texlive-skak-doc-2012.67.1.5svn16453-4.5.2.noarch.rpm texlive-skaknew-2012.67.svn20031-4.5.2.noarch.rpm texlive-skaknew-2012.67.svn20031-4.5.2.src.rpm texlive-skaknew-doc-2012.67.svn20031-4.5.2.noarch.rpm texlive-skaknew-fonts-2012.67.svn20031-4.5.2.noarch.rpm texlive-skb-2012.67.0.0.51svn22781-4.5.2.noarch.rpm texlive-skb-2012.67.0.0.51svn22781-4.5.2.src.rpm texlive-skb-doc-2012.67.0.0.51svn22781-4.5.2.noarch.rpm texlive-skeycommand-2012.67.0.0.4svn24652-4.5.2.noarch.rpm texlive-skeycommand-2012.67.0.0.4svn24652-4.5.2.src.rpm texlive-skeycommand-doc-2012.67.0.0.4svn24652-4.5.2.noarch.rpm texlive-skeyval-2012.67.0.0.72svn18494-4.5.2.noarch.rpm texlive-skeyval-2012.67.0.0.72svn18494-4.5.2.src.rpm texlive-skeyval-doc-2012.67.0.0.72svn18494-4.5.2.noarch.rpm texlive-skull-2012.67.0.0.1svn25608-4.5.2.noarch.rpm texlive-skull-2012.67.0.0.1svn25608-4.5.2.src.rpm texlive-slantsc-2012.67.2.11svn25007-4.5.2.noarch.rpm texlive-slantsc-2012.67.2.11svn25007-4.5.2.src.rpm texlive-slantsc-doc-2012.67.2.11svn25007-4.5.2.noarch.rpm texlive-slideshow-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-slideshow-2012.67.1.0svn15878-4.5.2.src.rpm texlive-slideshow-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-smalltableof-2012.67.svn20333-4.5.2.noarch.rpm texlive-smalltableof-2012.67.svn20333-4.5.2.src.rpm texlive-smalltableof-doc-2012.67.svn20333-4.5.2.noarch.rpm texlive-smartref-2012.67.1.9svn20311-4.5.2.noarch.rpm texlive-smartref-2012.67.1.9svn20311-4.5.2.src.rpm texlive-smartref-doc-2012.67.1.9svn20311-4.5.2.noarch.rpm texlive-snapshot-2012.67.1.14svn15878-4.5.2.noarch.rpm texlive-snapshot-2012.67.1.14svn15878-4.5.2.src.rpm texlive-snapshot-doc-2012.67.1.14svn15878-4.5.2.noarch.rpm texlive-songbook-2012.67.4.5svn18136-4.5.2.noarch.rpm texlive-songbook-2012.67.4.5svn18136-4.5.2.src.rpm texlive-songbook-doc-2012.67.4.5svn18136-4.5.2.noarch.rpm texlive-sort-by-letters-2012.67.svn15878-4.5.2.noarch.rpm texlive-sort-by-letters-2012.67.svn15878-4.5.2.src.rpm texlive-sort-by-letters-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-soton-2012.67.0.0.1svn16215-4.5.2.noarch.rpm texlive-soton-2012.67.0.0.1svn16215-4.5.2.src.rpm texlive-soton-doc-2012.67.0.0.1svn16215-4.5.2.noarch.rpm texlive-soul-2012.67.2.4svn15878-4.5.2.noarch.rpm texlive-soul-2012.67.2.4svn15878-4.5.2.src.rpm texlive-soul-doc-2012.67.2.4svn15878-4.5.2.noarch.rpm texlive-spanglish-2012.67.0.0.1svn20889-4.5.2.noarch.rpm texlive-spanglish-2012.67.0.0.1svn20889-4.5.2.src.rpm texlive-spanglish-doc-2012.67.0.0.1svn20889-4.5.2.noarch.rpm texlive-spanish-2012.67.5.0ksvn24229-4.5.2.noarch.rpm texlive-spanish-2012.67.5.0ksvn24229-4.5.2.src.rpm texlive-spanish-doc-2012.67.5.0ksvn24229-4.5.2.noarch.rpm texlive-spanish-mx-2012.67.1.1asvn15878-4.5.2.noarch.rpm texlive-spanish-mx-2012.67.1.1asvn15878-4.5.2.src.rpm texlive-spanish-mx-doc-2012.67.1.1asvn15878-4.5.2.noarch.rpm texlive-sparklines-2012.67.1.5svn16131-4.5.2.noarch.rpm texlive-sparklines-2012.67.1.5svn16131-4.5.2.src.rpm texlive-sparklines-doc-2012.67.1.5svn16131-4.5.2.noarch.rpm texlive-specs-s-2012-4.5.2.noarch.rpm texlive-specs-s-2012-4.5.2.nosrc.rpm texlive-spie-2012.67.3.25svn15878-4.5.2.noarch.rpm texlive-spie-2012.67.3.25svn15878-4.5.2.src.rpm texlive-spie-doc-2012.67.3.25svn15878-4.5.2.noarch.rpm texlive-splines-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-splines-2012.67.0.0.2svn15878-4.5.2.src.rpm texlive-splines-doc-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-splitbib-2012.67.1.17svn15878-4.5.2.noarch.rpm texlive-splitbib-2012.67.1.17svn15878-4.5.2.src.rpm texlive-splitbib-doc-2012.67.1.17svn15878-4.5.2.noarch.rpm texlive-splitindex-2012.67.1.1asvn18835-4.5.2.noarch.rpm texlive-splitindex-2012.67.1.1asvn18835-4.5.2.src.rpm texlive-splitindex-doc-2012.67.1.1asvn18835-4.5.2.noarch.rpm texlive-spot-2012.67.1.1svn22408-4.5.2.noarch.rpm texlive-spot-2012.67.1.1svn22408-4.5.2.src.rpm texlive-spot-doc-2012.67.1.1svn22408-4.5.2.noarch.rpm texlive-spotcolor-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-spotcolor-2012.67.1.2svn15878-4.5.2.src.rpm texlive-spotcolor-doc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-spreadtab-2012.67.0.0.4asvn23526-4.5.2.noarch.rpm texlive-spreadtab-2012.67.0.0.4asvn23526-4.5.2.src.rpm texlive-spreadtab-doc-2012.67.0.0.4asvn23526-4.5.2.noarch.rpm texlive-spverbatim-2012.67.v1.0svn15878-4.5.2.noarch.rpm texlive-spverbatim-2012.67.v1.0svn15878-4.5.2.src.rpm texlive-spverbatim-doc-2012.67.v1.0svn15878-4.5.2.noarch.rpm texlive-srbook-mem-2012.67.svn23454-4.5.2.noarch.rpm texlive-srbook-mem-2012.67.svn23454-4.5.2.src.rpm texlive-srbook-mem-doc-2012.67.svn23454-4.5.2.noarch.rpm texlive-srcltx-2012.67.1.6svn15878-4.5.2.noarch.rpm texlive-srcltx-2012.67.1.6svn15878-4.5.2.src.rpm texlive-srcltx-doc-2012.67.1.6svn15878-4.5.2.noarch.rpm texlive-sseq-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-sseq-2012.67.2.0svn15878-4.5.2.src.rpm texlive-sseq-doc-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-stack-2012.67.1.00svn15878-4.5.2.noarch.rpm texlive-stack-2012.67.1.00svn15878-4.5.2.src.rpm texlive-stage-2012.67.svn15878-4.5.2.noarch.rpm texlive-stage-2012.67.svn15878-4.5.2.src.rpm texlive-stage-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-standalone-2012.67.1.1svn26216-4.5.2.noarch.rpm texlive-standalone-2012.67.1.1svn26216-4.5.2.src.rpm texlive-standalone-doc-2012.67.1.1svn26216-4.5.2.noarch.rpm texlive-starfont-2012.67.1.2svn19982-4.5.2.noarch.rpm texlive-starfont-2012.67.1.2svn19982-4.5.2.src.rpm texlive-starfont-doc-2012.67.1.2svn19982-4.5.2.noarch.rpm texlive-starfont-fonts-2012.67.1.2svn19982-4.5.2.noarch.rpm texlive-startex-2012.67.1.04svn15878-4.5.2.noarch.rpm texlive-startex-2012.67.1.04svn15878-4.5.2.src.rpm texlive-startex-doc-2012.67.1.04svn15878-4.5.2.noarch.rpm texlive-statex-2012.67.1.6svn20306-4.5.2.noarch.rpm texlive-statex-2012.67.1.6svn20306-4.5.2.src.rpm texlive-statex-doc-2012.67.1.6svn20306-4.5.2.noarch.rpm texlive-statex2-2012.67.2.1svn23961-4.5.2.noarch.rpm texlive-statex2-2012.67.2.1svn23961-4.5.2.src.rpm texlive-statex2-doc-2012.67.2.1svn23961-4.5.2.noarch.rpm texlive-statistik-2012.67.0.0.03svn20334-4.5.2.noarch.rpm texlive-statistik-2012.67.0.0.03svn20334-4.5.2.src.rpm texlive-statistik-doc-2012.67.0.0.03svn20334-4.5.2.noarch.rpm texlive-staves-2012.67.svn15878-4.5.2.noarch.rpm texlive-staves-2012.67.svn15878-4.5.2.src.rpm texlive-staves-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-staves-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-stdclsdv-2012.67.1.1asvn15878-4.5.2.noarch.rpm texlive-stdclsdv-2012.67.1.1asvn15878-4.5.2.src.rpm texlive-stdclsdv-doc-2012.67.1.1asvn15878-4.5.2.noarch.rpm texlive-stdpage-2012.67.0.0.6svn15878-4.5.2.noarch.rpm texlive-stdpage-2012.67.0.0.6svn15878-4.5.2.src.rpm texlive-stdpage-doc-2012.67.0.0.6svn15878-4.5.2.noarch.rpm texlive-steinmetz-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-steinmetz-2012.67.1.0svn15878-4.5.2.src.rpm texlive-steinmetz-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-stellenbosch-2012.67.10svn25486-4.5.2.noarch.rpm texlive-stellenbosch-2012.67.10svn25486-4.5.2.src.rpm texlive-stellenbosch-doc-2012.67.10svn25486-4.5.2.noarch.rpm texlive-stex-2012.67.1.4svn25792-4.5.2.noarch.rpm texlive-stex-2012.67.1.4svn25792-4.5.2.src.rpm texlive-stex-doc-2012.67.1.4svn25792-4.5.2.noarch.rpm texlive-stix-2012.67.1.0svn22426-4.5.2.noarch.rpm texlive-stix-2012.67.1.0svn22426-4.5.2.src.rpm texlive-stix-doc-2012.67.1.0svn22426-4.5.2.noarch.rpm texlive-stix-fonts-2012.67.1.0svn22426-4.5.2.noarch.rpm texlive-stmaryrd-2012.67.svn22027-4.5.2.noarch.rpm texlive-stmaryrd-2012.67.svn22027-4.5.2.src.rpm texlive-stmaryrd-doc-2012.67.svn22027-4.5.2.noarch.rpm texlive-stmaryrd-fonts-2012.67.svn22027-4.5.2.noarch.rpm texlive-storebox-2012.67.1.3asvn24895-4.5.2.noarch.rpm texlive-storebox-2012.67.1.3asvn24895-4.5.2.src.rpm texlive-storebox-doc-2012.67.1.3asvn24895-4.5.2.noarch.rpm texlive-storecmd-2012.67.0.0.0.2svn24431-4.5.2.noarch.rpm texlive-storecmd-2012.67.0.0.0.2svn24431-4.5.2.src.rpm texlive-storecmd-doc-2012.67.0.0.0.2svn24431-4.5.2.noarch.rpm texlive-stringstrings-2012.67.1.20svn17906-4.5.2.noarch.rpm texlive-stringstrings-2012.67.1.20svn17906-4.5.2.src.rpm texlive-stringstrings-doc-2012.67.1.20svn17906-4.5.2.noarch.rpm texlive-struktex-2012.67.141svn25916-4.5.2.noarch.rpm texlive-struktex-2012.67.141svn25916-4.5.2.src.rpm texlive-struktex-doc-2012.67.141svn25916-4.5.2.noarch.rpm texlive-sttools-2012.67.svn17276-4.5.2.noarch.rpm texlive-sttools-2012.67.svn17276-4.5.2.src.rpm texlive-sttools-doc-2012.67.svn17276-4.5.2.noarch.rpm texlive-stubs-2012.67.0.0.1.1svn19440-4.5.2.noarch.rpm texlive-stubs-2012.67.0.0.1.1svn19440-4.5.2.src.rpm texlive-stubs-doc-2012.67.0.0.1.1svn19440-4.5.2.noarch.rpm texlive-sty2dtx-2012.67.2.1svn21295-4.5.2.noarch.rpm texlive-sty2dtx-2012.67.2.1svn21295-4.5.2.src.rpm texlive-sty2dtx-doc-2012.67.2.1svn21295-4.5.2.noarch.rpm texlive-suanpan-2012.67.svn15878-4.5.2.noarch.rpm texlive-suanpan-2012.67.svn15878-4.5.2.src.rpm texlive-suanpan-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-subdepth-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-subdepth-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-subdepth-doc-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-subeqn-2012.67.2.0bsvn15878-4.5.2.noarch.rpm texlive-subeqn-2012.67.2.0bsvn15878-4.5.2.src.rpm texlive-subeqn-doc-2012.67.2.0bsvn15878-4.5.2.noarch.rpm texlive-subeqnarray-2012.67.2.1csvn15878-4.5.2.noarch.rpm texlive-subeqnarray-2012.67.2.1csvn15878-4.5.2.src.rpm texlive-subeqnarray-doc-2012.67.2.1csvn15878-4.5.2.noarch.rpm texlive-subfig-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-subfig-2012.67.1.3svn15878-4.5.2.src.rpm texlive-subfig-doc-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-subfigmat-2012.67.1.0svn20308-4.5.2.noarch.rpm texlive-subfigmat-2012.67.1.0svn20308-4.5.2.src.rpm texlive-subfigmat-doc-2012.67.1.0svn20308-4.5.2.noarch.rpm texlive-subfigure-2012.67.2.1.5svn15878-4.5.2.noarch.rpm texlive-subfigure-2012.67.2.1.5svn15878-4.5.2.src.rpm texlive-subfigure-doc-2012.67.2.1.5svn15878-4.5.2.noarch.rpm texlive-subfloat-2012.67.2.14svn15878-4.5.2.noarch.rpm texlive-subfloat-2012.67.2.14svn15878-4.5.2.src.rpm texlive-subfloat-doc-2012.67.2.14svn15878-4.5.2.noarch.rpm texlive-substitutefont-2012.67.0.0.1.1svn26199-4.5.2.noarch.rpm texlive-substitutefont-2012.67.0.0.1.1svn26199-4.5.2.src.rpm texlive-substitutefont-doc-2012.67.0.0.1.1svn26199-4.5.2.noarch.rpm texlive-substr-2012.67.1.2svn16117-4.5.2.noarch.rpm texlive-substr-2012.67.1.2svn16117-4.5.2.src.rpm texlive-substr-doc-2012.67.1.2svn16117-4.5.2.noarch.rpm texlive-subsupscripts-2012.67.1.0svn16080-4.5.2.noarch.rpm texlive-subsupscripts-2012.67.1.0svn16080-4.5.2.src.rpm texlive-subsupscripts-doc-2012.67.1.0svn16080-4.5.2.noarch.rpm texlive-sudoku-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-sudoku-2012.67.1.0svn15878-4.5.2.src.rpm texlive-sudoku-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-sudokubundle-2012.67.1.0asvn15878-4.5.2.noarch.rpm texlive-sudokubundle-2012.67.1.0asvn15878-4.5.2.src.rpm texlive-sudokubundle-doc-2012.67.1.0asvn15878-4.5.2.noarch.rpm texlive-suftesi-2012.67.0.0.9svn26217-4.5.2.noarch.rpm texlive-suftesi-2012.67.0.0.9svn26217-4.5.2.src.rpm texlive-suftesi-doc-2012.67.0.0.9svn26217-4.5.2.noarch.rpm texlive-sugconf-2012.67.svn15878-4.5.2.noarch.rpm texlive-sugconf-2012.67.svn15878-4.5.2.src.rpm texlive-sugconf-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-supertabular-2012.67.4.1asvn15878-4.5.2.noarch.rpm texlive-supertabular-2012.67.4.1asvn15878-4.5.2.src.rpm texlive-supertabular-doc-2012.67.4.1asvn15878-4.5.2.noarch.rpm texlive-susy-2012.67.svn19440-4.5.2.noarch.rpm texlive-susy-2012.67.svn19440-4.5.2.src.rpm texlive-susy-doc-2012.67.svn19440-4.5.2.noarch.rpm texlive-svg-inkscape-2012.67.svn19788-4.5.2.noarch.rpm texlive-svg-inkscape-2012.67.svn19788-4.5.2.src.rpm texlive-svgcolor-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-svgcolor-2012.67.1.0svn15878-4.5.2.src.rpm texlive-svgcolor-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-svn-2012.67.43svn15878-4.5.2.noarch.rpm texlive-svn-2012.67.43svn15878-4.5.2.src.rpm texlive-svn-doc-2012.67.43svn15878-4.5.2.noarch.rpm texlive-svn-multi-2012.67.2.4dsvn26231-4.5.2.noarch.rpm texlive-svn-multi-2012.67.2.4dsvn26231-4.5.2.src.rpm texlive-svn-multi-doc-2012.67.2.4dsvn26231-4.5.2.noarch.rpm texlive-svn-prov-2012.67.3.1862svn18017-4.5.2.noarch.rpm texlive-svn-prov-2012.67.3.1862svn18017-4.5.2.src.rpm texlive-svn-prov-doc-2012.67.3.1862svn18017-4.5.2.noarch.rpm texlive-svninfo-2012.67.0.0.7.4svn17554-4.5.2.noarch.rpm texlive-svninfo-2012.67.0.0.7.4svn17554-4.5.2.src.rpm texlive-svninfo-doc-2012.67.0.0.7.4svn17554-4.5.2.noarch.rpm texlive-swebib-2012.67.svn15878-4.5.2.noarch.rpm texlive-swebib-2012.67.svn15878-4.5.2.src.rpm texlive-swebib-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-swimgraf-2012.67.svn25446-4.5.2.noarch.rpm texlive-swimgraf-2012.67.svn25446-4.5.2.src.rpm texlive-swimgraf-doc-2012.67.svn25446-4.5.2.noarch.rpm texlive-syllogism-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-syllogism-2012.67.1.2svn15878-4.5.2.src.rpm texlive-syllogism-doc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-symbol-2012.67.svn21570-4.5.2.noarch.rpm texlive-symbol-2012.67.svn21570-4.5.2.src.rpm texlive-symbol-fonts-2012.67.svn21570-4.5.2.noarch.rpm texlive-synctex-2012.67.svn23089-4.5.2.noarch.rpm texlive-synctex-2012.67.svn23089-4.5.2.src.rpm texlive-synproof-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-synproof-2012.67.1.0svn15878-4.5.2.src.rpm texlive-synproof-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-syntax-2012.67.svn15878-4.5.2.noarch.rpm texlive-syntax-2012.67.svn15878-4.5.2.src.rpm texlive-syntax-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-syntrace-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-syntrace-2012.67.1.1svn15878-4.5.2.src.rpm texlive-syntrace-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-synttree-2012.67.1.4.2svn16252-4.5.2.noarch.rpm texlive-synttree-2012.67.1.4.2svn16252-4.5.2.src.rpm texlive-synttree-doc-2012.67.1.4.2svn16252-4.5.2.noarch.rpm texlive-systeme-2012.67.0.0.2bsvn23336-4.5.2.noarch.rpm texlive-systeme-2012.67.0.0.2bsvn23336-4.5.2.src.rpm texlive-systeme-doc-2012.67.0.0.2bsvn23336-4.5.2.noarch.rpm texlive-specs-t-2012-4.5.2.noarch.rpm texlive-specs-t-2012-4.5.2.nosrc.rpm texlive-t-angles-2012.67.svn15878-4.5.2.noarch.rpm texlive-t-angles-2012.67.svn15878-4.5.2.src.rpm texlive-t-angles-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-t2-2012.67.svn22650-4.5.2.noarch.rpm texlive-t2-2012.67.svn22650-4.5.2.src.rpm texlive-t2-doc-2012.67.svn22650-4.5.2.noarch.rpm texlive-tabfigures-2012.67.1.1svn25202-4.5.2.noarch.rpm texlive-tabfigures-2012.67.1.1svn25202-4.5.2.src.rpm texlive-tabfigures-doc-2012.67.1.1svn25202-4.5.2.noarch.rpm texlive-tableaux-2012.67.svn15878-4.5.2.noarch.rpm texlive-tableaux-2012.67.svn15878-4.5.2.src.rpm texlive-tableaux-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-tablefootnote-2012.67.1.0gsvn25123-4.5.2.noarch.rpm texlive-tablefootnote-2012.67.1.0gsvn25123-4.5.2.src.rpm texlive-tablefootnote-doc-2012.67.1.0gsvn25123-4.5.2.noarch.rpm texlive-tablists-2012.67.0.0.0esvn15878-4.5.2.noarch.rpm texlive-tablists-2012.67.0.0.0esvn15878-4.5.2.src.rpm texlive-tablists-doc-2012.67.0.0.0esvn15878-4.5.2.noarch.rpm texlive-tablor-2012.67.4.07_fsvn25433-4.5.2.noarch.rpm texlive-tablor-2012.67.4.07_fsvn25433-4.5.2.src.rpm texlive-tablor-doc-2012.67.4.07_fsvn25433-4.5.2.noarch.rpm texlive-tabls-2012.67.3.5svn17255-4.5.2.noarch.rpm texlive-tabls-2012.67.3.5svn17255-4.5.2.src.rpm texlive-tabls-doc-2012.67.3.5svn17255-4.5.2.noarch.rpm texlive-tabto-generic-2012.67.svn15878-4.5.2.noarch.rpm texlive-tabto-generic-2012.67.svn15878-4.5.2.src.rpm texlive-tabto-ltx-2012.67.1.0svn18159-4.5.2.noarch.rpm texlive-tabto-ltx-2012.67.1.0svn18159-4.5.2.src.rpm texlive-tabto-ltx-doc-2012.67.1.0svn18159-4.5.2.noarch.rpm texlive-tabu-2012.67.2.8svn21534-4.5.2.noarch.rpm texlive-tabu-2012.67.2.8svn21534-4.5.2.src.rpm texlive-tabu-doc-2012.67.2.8svn21534-4.5.2.noarch.rpm texlive-tabularborder-2012.67.1.0asvn17885-4.5.2.noarch.rpm texlive-tabularborder-2012.67.1.0asvn17885-4.5.2.src.rpm texlive-tabularborder-doc-2012.67.1.0asvn17885-4.5.2.noarch.rpm texlive-tabularcalc-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-tabularcalc-2012.67.0.0.2svn15878-4.5.2.src.rpm texlive-tabularcalc-doc-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-tabularew-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-tabularew-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-tabularew-doc-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-tabulars-e-2012.67.1.0svn21191-4.5.2.noarch.rpm texlive-tabulars-e-2012.67.1.0svn21191-4.5.2.src.rpm texlive-tabulary-2012.67.0.0.9svn15878-4.5.2.noarch.rpm texlive-tabulary-2012.67.0.0.9svn15878-4.5.2.src.rpm texlive-tabulary-doc-2012.67.0.0.9svn15878-4.5.2.noarch.rpm texlive-tabvar-2012.67.1.61svn25665-4.5.2.noarch.rpm texlive-tabvar-2012.67.1.61svn25665-4.5.2.src.rpm texlive-tabvar-doc-2012.67.1.61svn25665-4.5.2.noarch.rpm texlive-tabvar-fonts-2012.67.1.61svn25665-4.5.2.noarch.rpm texlive-tagging-2012.67.svn23761-4.5.2.noarch.rpm texlive-tagging-2012.67.svn23761-4.5.2.src.rpm texlive-tagging-doc-2012.67.svn23761-4.5.2.noarch.rpm texlive-talk-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-talk-2012.67.1.1svn15878-4.5.2.src.rpm texlive-talk-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-tamethebeast-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-tamethebeast-2012.67.1.4svn15878-4.5.2.src.rpm texlive-tap-2012.67.0.0.77svn15878-4.5.2.noarch.rpm texlive-tap-2012.67.0.0.77svn15878-4.5.2.src.rpm texlive-tap-doc-2012.67.0.0.77svn15878-4.5.2.noarch.rpm texlive-tapir-2012.67.0.0.2svn20484-4.5.2.noarch.rpm texlive-tapir-2012.67.0.0.2svn20484-4.5.2.src.rpm texlive-tapir-doc-2012.67.0.0.2svn20484-4.5.2.noarch.rpm texlive-tapir-fonts-2012.67.0.0.2svn20484-4.5.2.noarch.rpm texlive-tcldoc-2012.67.2.40svn22018-4.5.2.noarch.rpm texlive-tcldoc-2012.67.2.40svn22018-4.5.2.src.rpm texlive-tcldoc-doc-2012.67.2.40svn22018-4.5.2.noarch.rpm texlive-tcolorbox-2012.67.1.30svn26072-4.5.2.noarch.rpm texlive-tcolorbox-2012.67.1.30svn26072-4.5.2.src.rpm texlive-tcolorbox-doc-2012.67.1.30svn26072-4.5.2.noarch.rpm texlive-tdclock-2012.67.v2.2svn15878-4.5.2.noarch.rpm texlive-tdclock-2012.67.v2.2svn15878-4.5.2.src.rpm texlive-tdclock-doc-2012.67.v2.2svn15878-4.5.2.noarch.rpm texlive-tds-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-tds-2012.67.1.1svn15878-4.5.2.src.rpm texlive-tdsfrmath-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-tdsfrmath-2012.67.1.3svn15878-4.5.2.src.rpm texlive-tdsfrmath-doc-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-technics-2012.67.svn16238-4.5.2.noarch.rpm texlive-technics-2012.67.svn16238-4.5.2.src.rpm texlive-technics-doc-2012.67.svn16238-4.5.2.noarch.rpm texlive-ted-2012.67.1.06svn15878-4.5.2.noarch.rpm texlive-ted-2012.67.1.06svn15878-4.5.2.src.rpm texlive-ted-doc-2012.67.1.06svn15878-4.5.2.noarch.rpm texlive-templates-fenn-2012.67.svn15878-4.5.2.noarch.rpm texlive-templates-fenn-2012.67.svn15878-4.5.2.src.rpm texlive-templates-sommer-2012.67.svn15878-4.5.2.noarch.rpm texlive-templates-sommer-2012.67.svn15878-4.5.2.src.rpm texlive-tengwarscript-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-tengwarscript-2012.67.1.3svn15878-4.5.2.src.rpm texlive-tengwarscript-doc-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-tensor-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-tensor-2012.67.2.1svn15878-4.5.2.src.rpm texlive-tensor-doc-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-termcal-2012.67.1.8svn22514-4.5.2.noarch.rpm texlive-termcal-2012.67.1.8svn22514-4.5.2.src.rpm texlive-termcal-doc-2012.67.1.8svn22514-4.5.2.noarch.rpm texlive-termlist-2012.67.1.1svn18923-4.5.2.noarch.rpm texlive-termlist-2012.67.1.1svn18923-4.5.2.src.rpm texlive-termlist-doc-2012.67.1.1svn18923-4.5.2.noarch.rpm texlive-tetex-2012.67.3.0svn26066-4.5.2.noarch.rpm texlive-tetex-2012.67.3.0svn26066-4.5.2.src.rpm texlive-tetex-doc-2012.67.3.0svn26066-4.5.2.noarch.rpm texlive-teubner-2012.67.3.3svn23854-4.5.2.noarch.rpm texlive-teubner-2012.67.3.3svn23854-4.5.2.src.rpm texlive-teubner-doc-2012.67.3.3svn23854-4.5.2.noarch.rpm texlive-tex-2012.67.3.1415926svn23409-4.5.2.noarch.rpm texlive-tex-2012.67.3.1415926svn23409-4.5.2.src.rpm texlive-tex-ewd-2012.67.svn15878-4.5.2.noarch.rpm texlive-tex-ewd-2012.67.svn15878-4.5.2.src.rpm texlive-tex-ewd-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-tex-font-errors-cheatsheet-2012.67.0.0.1svn18314-4.5.2.noarch.rpm texlive-tex-font-errors-cheatsheet-2012.67.0.0.1svn18314-4.5.2.src.rpm texlive-tex-gyre-2012.67.2.004svn18651-4.5.2.noarch.rpm texlive-tex-gyre-2012.67.2.004svn18651-4.5.2.src.rpm texlive-tex-gyre-doc-2012.67.2.004svn18651-4.5.2.noarch.rpm texlive-tex-gyre-fonts-2012.67.2.004svn18651-4.5.2.noarch.rpm texlive-tex-label-2012.67.svn16372-4.5.2.noarch.rpm texlive-tex-label-2012.67.svn16372-4.5.2.src.rpm texlive-tex-label-doc-2012.67.svn16372-4.5.2.noarch.rpm texlive-tex-overview-2012.67.0.0.1esvn23730-4.5.2.noarch.rpm texlive-tex-overview-2012.67.0.0.1esvn23730-4.5.2.src.rpm texlive-tex-ps-2012.67.svn15878-4.5.2.noarch.rpm texlive-tex-ps-2012.67.svn15878-4.5.2.src.rpm texlive-tex-ps-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-tex-refs-2012.67.0.0.3.8svn15878-4.5.2.noarch.rpm texlive-tex-refs-2012.67.0.0.3.8svn15878-4.5.2.src.rpm texlive-tex-virtual-academy-pl-2012.67.svn15878-4.5.2.noarch.rpm texlive-tex-virtual-academy-pl-2012.67.svn15878-4.5.2.src.rpm texlive-tex4ht-2012.67.svn24013-4.5.2.noarch.rpm texlive-tex4ht-2012.67.svn24013-4.5.2.src.rpm texlive-tex4ht-doc-2012.67.svn24013-4.5.2.noarch.rpm texlive-texapi-2012.67.1.04svn24237-4.5.2.noarch.rpm texlive-texapi-2012.67.1.04svn24237-4.5.2.src.rpm texlive-texapi-doc-2012.67.1.04svn24237-4.5.2.noarch.rpm texlive-texbytopic-2012.67.svn15878-4.5.2.noarch.rpm texlive-texbytopic-2012.67.svn15878-4.5.2.src.rpm texlive-texconfig-2012.67.svn23089-4.5.2.noarch.rpm texlive-texconfig-2012.67.svn23089-4.5.2.src.rpm texlive-texconfig-doc-2012.67.svn23089-4.5.2.noarch.rpm texlive-texcount-2012.67.2.3svn23293-4.5.2.noarch.rpm texlive-texcount-2012.67.2.3svn23293-4.5.2.src.rpm texlive-texcount-doc-2012.67.2.3svn23293-4.5.2.noarch.rpm texlive-texdef-2012.67.1.6svn26176-4.5.2.noarch.rpm texlive-texdef-2012.67.1.6svn26176-4.5.2.src.rpm texlive-texdef-doc-2012.67.1.6svn26176-4.5.2.noarch.rpm texlive-texdiff-2012.67.0.0.4svn18835-4.5.2.noarch.rpm texlive-texdiff-2012.67.0.0.4svn18835-4.5.2.src.rpm texlive-texdiff-doc-2012.67.0.0.4svn18835-4.5.2.noarch.rpm texlive-texdirflatten-2012.67.svn18835-4.5.2.noarch.rpm texlive-texdirflatten-2012.67.svn18835-4.5.2.src.rpm texlive-texdirflatten-doc-2012.67.svn18835-4.5.2.noarch.rpm texlive-texdoc-2012.67.svn25018-4.5.2.noarch.rpm texlive-texdoc-2012.67.svn25018-4.5.2.src.rpm texlive-texdoc-doc-2012.67.svn25018-4.5.2.noarch.rpm texlive-texdraw-2012.67.svn23717-4.5.2.noarch.rpm texlive-texdraw-2012.67.svn23717-4.5.2.src.rpm texlive-texdraw-doc-2012.67.svn23717-4.5.2.noarch.rpm texlive-texilikechaps-2012.67.1.0svn16752-4.5.2.noarch.rpm texlive-texilikechaps-2012.67.1.0svn16752-4.5.2.src.rpm texlive-texilikecover-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-texilikecover-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-texinfo-2012.67.20080418.10svn25948-4.5.2.noarch.rpm texlive-texinfo-2012.67.20080418.10svn25948-4.5.2.src.rpm texlive-texlive-common-2012.67.svn23017-4.5.2.noarch.rpm texlive-texlive-common-2012.67.svn23017-4.5.2.src.rpm texlive-texlive-cz-2012.67.svn23147-4.5.2.noarch.rpm texlive-texlive-cz-2012.67.svn23147-4.5.2.src.rpm texlive-texlive-de-2012.67.svn25694-4.5.2.noarch.rpm texlive-texlive-de-2012.67.svn25694-4.5.2.src.rpm texlive-texlive-en-2012.67.svn25950-4.5.2.noarch.rpm texlive-texlive-en-2012.67.svn25950-4.5.2.src.rpm texlive-texlive-fr-2012.67.svn24806-4.5.2.noarch.rpm texlive-texlive-fr-2012.67.svn24806-4.5.2.src.rpm texlive-texlive-it-2012.67.svn23069-4.5.2.noarch.rpm texlive-texlive-it-2012.67.svn23069-4.5.2.src.rpm texlive-texlive-pl-2012.67.svn23093-4.5.2.noarch.rpm texlive-texlive-pl-2012.67.svn23093-4.5.2.src.rpm texlive-texlive-ru-2012.67.svn25923-4.5.2.noarch.rpm texlive-texlive-ru-2012.67.svn25923-4.5.2.src.rpm texlive-texlive-sr-2012.67.svn23026-4.5.2.noarch.rpm texlive-texlive-sr-2012.67.svn23026-4.5.2.src.rpm texlive-texlive-zh-cn-2012.67.svn22954-4.5.2.noarch.rpm texlive-texlive-zh-cn-2012.67.svn22954-4.5.2.src.rpm texlive-texliveonfly-2012.67.svn24200-4.5.2.noarch.rpm texlive-texliveonfly-2012.67.svn24200-4.5.2.src.rpm texlive-texliveonfly-doc-2012.67.svn24200-4.5.2.noarch.rpm texlive-texloganalyser-2012.67.0.0.7svn19888-4.5.2.noarch.rpm texlive-texloganalyser-2012.67.0.0.7svn19888-4.5.2.src.rpm texlive-texloganalyser-doc-2012.67.0.0.7svn19888-4.5.2.noarch.rpm texlive-texlogos-2012.67.1.3.1svn19083-4.5.2.noarch.rpm texlive-texlogos-2012.67.1.3.1svn19083-4.5.2.src.rpm texlive-texmate-2012.67.2svn15878-4.5.2.noarch.rpm texlive-texmate-2012.67.2svn15878-4.5.2.src.rpm texlive-texmate-doc-2012.67.2svn15878-4.5.2.noarch.rpm texlive-texments-2012.67.0.0.2.0svn15878-4.5.2.noarch.rpm texlive-texments-2012.67.0.0.2.0svn15878-4.5.2.src.rpm texlive-texments-doc-2012.67.0.0.2.0svn15878-4.5.2.noarch.rpm texlive-texpower-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-texpower-2012.67.0.0.2svn15878-4.5.2.src.rpm texlive-texpower-doc-2012.67.0.0.2svn15878-4.5.2.noarch.rpm texlive-texshade-2012.67.1.24svn24716-4.5.2.noarch.rpm texlive-texshade-2012.67.1.24svn24716-4.5.2.src.rpm texlive-texshade-doc-2012.67.1.24svn24716-4.5.2.noarch.rpm texlive-texsis-2012.67.2.18svn22650-4.5.2.noarch.rpm texlive-texsis-2012.67.2.18svn22650-4.5.2.src.rpm texlive-texsis-doc-2012.67.2.18svn22650-4.5.2.noarch.rpm texlive-textcase-2012.67.svn15878-4.5.2.noarch.rpm texlive-textcase-2012.67.svn15878-4.5.2.src.rpm texlive-textcase-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-textfit-2012.67.5svn20591-4.5.2.noarch.rpm texlive-textfit-2012.67.5svn20591-4.5.2.src.rpm texlive-textfit-doc-2012.67.5svn20591-4.5.2.noarch.rpm texlive-textgreek-2012.67.v0.7svn24282-4.5.2.noarch.rpm texlive-textgreek-2012.67.v0.7svn24282-4.5.2.src.rpm texlive-textgreek-doc-2012.67.v0.7svn24282-4.5.2.noarch.rpm texlive-textmerg-2012.67.2.01svn20677-4.5.2.noarch.rpm texlive-textmerg-2012.67.2.01svn20677-4.5.2.src.rpm texlive-textmerg-doc-2012.67.2.01svn20677-4.5.2.noarch.rpm texlive-textopo-2012.67.1.5svn23796-4.5.2.noarch.rpm texlive-textopo-2012.67.1.5svn23796-4.5.2.src.rpm texlive-textopo-doc-2012.67.1.5svn23796-4.5.2.noarch.rpm texlive-textpath-2012.67.1.6svn15878-4.5.2.noarch.rpm texlive-textpath-2012.67.1.6svn15878-4.5.2.src.rpm texlive-textpath-doc-2012.67.1.6svn15878-4.5.2.noarch.rpm texlive-textpos-2012.67.1.7gsvn19961-4.5.2.noarch.rpm texlive-textpos-2012.67.1.7gsvn19961-4.5.2.src.rpm texlive-textpos-doc-2012.67.1.7gsvn19961-4.5.2.noarch.rpm texlive-texware-2012.67.svn23089-4.5.2.noarch.rpm texlive-texware-2012.67.svn23089-4.5.2.src.rpm texlive-tfrupee-2012.67.1.02svn20770-4.5.2.noarch.rpm texlive-tfrupee-2012.67.1.02svn20770-4.5.2.src.rpm texlive-tfrupee-doc-2012.67.1.02svn20770-4.5.2.noarch.rpm texlive-tfrupee-fonts-2012.67.1.02svn20770-4.5.2.noarch.rpm texlive-thailatex-2012.67.0.0.4.7svn25416-4.5.2.noarch.rpm texlive-thailatex-2012.67.0.0.4.7svn25416-4.5.2.src.rpm texlive-thailatex-doc-2012.67.0.0.4.7svn25416-4.5.2.noarch.rpm texlive-theoremref-2012.67.svn20632-4.5.2.noarch.rpm texlive-theoremref-2012.67.svn20632-4.5.2.src.rpm texlive-theoremref-doc-2012.67.svn20632-4.5.2.noarch.rpm texlive-thesis-titlepage-fhac-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-thesis-titlepage-fhac-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-thesis-titlepage-fhac-doc-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-thinsp-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-thinsp-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-thinsp-doc-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-thmbox-2012.67.svn15878-4.5.2.noarch.rpm texlive-thmbox-2012.67.svn15878-4.5.2.src.rpm texlive-thmbox-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-thmtools-2012.67.62svn26251-4.5.2.noarch.rpm texlive-thmtools-2012.67.62svn26251-4.5.2.src.rpm texlive-thmtools-doc-2012.67.62svn26251-4.5.2.noarch.rpm texlive-threeddice-2012.67.1.0svn20675-4.5.2.noarch.rpm texlive-threeddice-2012.67.1.0svn20675-4.5.2.src.rpm texlive-threeddice-doc-2012.67.1.0svn20675-4.5.2.noarch.rpm texlive-threeparttable-2012.67.svn17383-4.5.2.noarch.rpm texlive-threeparttable-2012.67.svn17383-4.5.2.src.rpm texlive-threeparttable-doc-2012.67.svn17383-4.5.2.noarch.rpm texlive-threeparttablex-2012.67.0.0.2svn19460-4.5.2.noarch.rpm texlive-threeparttablex-2012.67.0.0.2svn19460-4.5.2.src.rpm texlive-threeparttablex-doc-2012.67.0.0.2svn19460-4.5.2.noarch.rpm texlive-thumb-2012.67.1.0svn16549-4.5.2.noarch.rpm texlive-thumb-2012.67.1.0svn16549-4.5.2.src.rpm texlive-thumb-doc-2012.67.1.0svn16549-4.5.2.noarch.rpm texlive-thumbpdf-2012.67.3.15svn26040-4.5.2.noarch.rpm texlive-thumbpdf-2012.67.3.15svn26040-4.5.2.src.rpm texlive-thumbpdf-doc-2012.67.3.15svn26040-4.5.2.noarch.rpm texlive-thumbs-2012.67.1.0msvn25506-4.5.2.noarch.rpm texlive-thumbs-2012.67.1.0msvn25506-4.5.2.src.rpm texlive-thumbs-doc-2012.67.1.0msvn25506-4.5.2.noarch.rpm texlive-thumby-2012.67.0.0.1svn16736-4.5.2.noarch.rpm texlive-thumby-2012.67.0.0.1svn16736-4.5.2.src.rpm texlive-thumby-doc-2012.67.0.0.1svn16736-4.5.2.noarch.rpm texlive-thuthesis-2012.67.4.5.1svn24361-4.5.2.noarch.rpm texlive-thuthesis-2012.67.4.5.1svn24361-4.5.2.src.rpm texlive-thuthesis-doc-2012.67.4.5.1svn24361-4.5.2.noarch.rpm texlive-ticket-2012.67.0.0.4bsvn20679-4.5.2.noarch.rpm texlive-ticket-2012.67.0.0.4bsvn20679-4.5.2.src.rpm texlive-ticket-doc-2012.67.0.0.4bsvn20679-4.5.2.noarch.rpm texlive-tie-2012.67.2.4svn23089-4.5.2.noarch.rpm texlive-tie-2012.67.2.4svn23089-4.5.2.src.rpm texlive-tikz-3dplot-2012.67.svn25087-4.5.2.noarch.rpm texlive-tikz-3dplot-2012.67.svn25087-4.5.2.src.rpm texlive-tikz-3dplot-doc-2012.67.svn25087-4.5.2.noarch.rpm texlive-tikz-cd-2012.67.0.0.2bsvn25687-4.5.2.noarch.rpm texlive-tikz-cd-2012.67.0.0.2bsvn25687-4.5.2.src.rpm texlive-tikz-cd-doc-2012.67.0.0.2bsvn25687-4.5.2.noarch.rpm texlive-tikz-dependency-2012.67.1.1svn25156-4.5.2.noarch.rpm texlive-tikz-dependency-2012.67.1.1svn25156-4.5.2.src.rpm texlive-tikz-dependency-doc-2012.67.1.1svn25156-4.5.2.noarch.rpm texlive-tikz-inet-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-tikz-inet-2012.67.0.0.1svn15878-4.5.2.src.rpm texlive-tikz-inet-doc-2012.67.0.0.1svn15878-4.5.2.noarch.rpm texlive-tikz-qtree-2012.67.1.2svn26108-4.5.2.noarch.rpm texlive-tikz-qtree-2012.67.1.2svn26108-4.5.2.src.rpm texlive-tikz-qtree-doc-2012.67.1.2svn26108-4.5.2.noarch.rpm texlive-tikz-timing-2012.67.0.0.7dsvn21013-4.5.2.noarch.rpm texlive-tikz-timing-2012.67.0.0.7dsvn21013-4.5.2.src.rpm texlive-tikz-timing-doc-2012.67.0.0.7dsvn21013-4.5.2.noarch.rpm texlive-tikzpagenodes-2012.67.1.0svn23984-4.5.2.noarch.rpm texlive-tikzpagenodes-2012.67.1.0svn23984-4.5.2.src.rpm texlive-tikzpagenodes-doc-2012.67.1.0svn23984-4.5.2.noarch.rpm texlive-tikzpfeile-2012.67.1.0svn25777-4.5.2.noarch.rpm texlive-tikzpfeile-2012.67.1.0svn25777-4.5.2.src.rpm texlive-tikzpfeile-doc-2012.67.1.0svn25777-4.5.2.noarch.rpm texlive-times-2012.67.svn21993-4.5.2.noarch.rpm texlive-times-2012.67.svn21993-4.5.2.src.rpm texlive-times-fonts-2012.67.svn21993-4.5.2.noarch.rpm texlive-timesht-2012.67.svn15878-4.5.2.noarch.rpm texlive-timesht-2012.67.svn15878-4.5.2.src.rpm texlive-timesht-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-timetable-2012.67.svn15878-4.5.2.noarch.rpm texlive-timetable-2012.67.svn15878-4.5.2.src.rpm texlive-tipa-2012.67.1.3svn25247-4.5.2.noarch.rpm texlive-tipa-2012.67.1.3svn25247-4.5.2.src.rpm texlive-tipa-de-2012.67.1.3svn22005-4.5.2.noarch.rpm texlive-tipa-de-2012.67.1.3svn22005-4.5.2.src.rpm texlive-tipa-doc-2012.67.1.3svn25247-4.5.2.noarch.rpm texlive-tipa-fonts-2012.67.1.3svn25247-4.5.2.noarch.rpm texlive-titlefoot-2012.67.svn15878-4.5.2.noarch.rpm texlive-titlefoot-2012.67.svn15878-4.5.2.src.rpm texlive-titlepages-2012.67.20100714svn19457-4.5.2.noarch.rpm texlive-titlepages-2012.67.20100714svn19457-4.5.2.src.rpm texlive-titlepic-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-titlepic-2012.67.1.1svn15878-4.5.2.src.rpm texlive-titlepic-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-titleref-2012.67.2.0svn18729-4.5.2.noarch.rpm texlive-titleref-2012.67.2.0svn18729-4.5.2.src.rpm texlive-titleref-doc-2012.67.2.0svn18729-4.5.2.noarch.rpm texlive-titlesec-2012.67.2.10.0svn24852-4.5.2.noarch.rpm texlive-titlesec-2012.67.2.10.0svn24852-4.5.2.src.rpm texlive-titlesec-doc-2012.67.2.10.0svn24852-4.5.2.noarch.rpm texlive-titling-2012.67.2.1dsvn15878-4.5.2.noarch.rpm texlive-titling-2012.67.2.1dsvn15878-4.5.2.src.rpm texlive-titling-doc-2012.67.2.1dsvn15878-4.5.2.noarch.rpm texlive-tkz-base-2012.67.1.16svn22961-4.5.2.noarch.rpm texlive-tkz-base-2012.67.1.16svn22961-4.5.2.src.rpm texlive-tkz-base-doc-2012.67.1.16svn22961-4.5.2.noarch.rpm texlive-tkz-berge-2012.67.1.00csvn22891-4.5.2.noarch.rpm texlive-tkz-berge-2012.67.1.00csvn22891-4.5.2.src.rpm texlive-tkz-berge-doc-2012.67.1.00csvn22891-4.5.2.noarch.rpm texlive-tkz-doc-2012.67.1.1csvn22959-4.5.2.noarch.rpm texlive-tkz-doc-2012.67.1.1csvn22959-4.5.2.src.rpm texlive-tkz-doc-doc-2012.67.1.1csvn22959-4.5.2.noarch.rpm texlive-tkz-euclide-2012.67.1.16csvn22830-4.5.2.noarch.rpm texlive-tkz-euclide-2012.67.1.16csvn22830-4.5.2.src.rpm texlive-tkz-euclide-doc-2012.67.1.16csvn22830-4.5.2.noarch.rpm texlive-tkz-fct-2012.67.1.16csvn22831-4.5.2.noarch.rpm texlive-tkz-fct-2012.67.1.16csvn22831-4.5.2.src.rpm texlive-tkz-fct-doc-2012.67.1.16csvn22831-4.5.2.noarch.rpm texlive-tkz-graph-2012.67.1.00svn22832-4.5.2.noarch.rpm texlive-tkz-graph-2012.67.1.00svn22832-4.5.2.src.rpm texlive-tkz-graph-doc-2012.67.1.00svn22832-4.5.2.noarch.rpm texlive-tkz-kiviat-2012.67.0.0.1svn22857-4.5.2.noarch.rpm texlive-tkz-kiviat-2012.67.0.0.1svn22857-4.5.2.src.rpm texlive-tkz-kiviat-doc-2012.67.0.0.1svn22857-4.5.2.noarch.rpm texlive-tkz-linknodes-2012.67.1.0csvn22833-4.5.2.noarch.rpm texlive-tkz-linknodes-2012.67.1.0csvn22833-4.5.2.src.rpm texlive-tkz-linknodes-doc-2012.67.1.0csvn22833-4.5.2.noarch.rpm texlive-tkz-orm-2012.67.0.0.1svn16849-4.5.2.noarch.rpm texlive-tkz-orm-2012.67.0.0.1svn16849-4.5.2.src.rpm texlive-tkz-orm-doc-2012.67.0.0.1svn16849-4.5.2.noarch.rpm texlive-tkz-tab-2012.67.1.3csvn22834-4.5.2.noarch.rpm texlive-tkz-tab-2012.67.1.3csvn22834-4.5.2.src.rpm texlive-tkz-tab-doc-2012.67.1.3csvn22834-4.5.2.noarch.rpm texlive-tlc2-2012.67.svn26096-4.5.2.noarch.rpm texlive-tlc2-2012.67.svn26096-4.5.2.src.rpm texlive-tocbibind-2012.67.1.5ksvn20085-4.5.2.noarch.rpm texlive-tocbibind-2012.67.1.5ksvn20085-4.5.2.src.rpm texlive-tocbibind-doc-2012.67.1.5ksvn20085-4.5.2.noarch.rpm texlive-tocloft-2012.67.2.3esvn20084-4.5.2.noarch.rpm texlive-tocloft-2012.67.2.3esvn20084-4.5.2.src.rpm texlive-tocloft-doc-2012.67.2.3esvn20084-4.5.2.noarch.rpm texlive-tocvsec2-2012.67.1.2bsvn23444-4.5.2.noarch.rpm texlive-tocvsec2-2012.67.1.2bsvn23444-4.5.2.src.rpm texlive-tocvsec2-doc-2012.67.1.2bsvn23444-4.5.2.noarch.rpm texlive-todo-2012.67.2.142svn17746-4.5.2.noarch.rpm texlive-todo-2012.67.2.142svn17746-4.5.2.src.rpm texlive-todo-doc-2012.67.2.142svn17746-4.5.2.noarch.rpm texlive-todonotes-2012.67.0.0.9.8svn24362-4.5.2.noarch.rpm texlive-todonotes-2012.67.0.0.9.8svn24362-4.5.2.src.rpm texlive-todonotes-doc-2012.67.0.0.9.8svn24362-4.5.2.noarch.rpm texlive-tokenizer-2012.67.1.1.0svn15878-4.5.2.noarch.rpm texlive-tokenizer-2012.67.1.1.0svn15878-4.5.2.src.rpm texlive-tokenizer-doc-2012.67.1.1.0svn15878-4.5.2.noarch.rpm texlive-toolbox-2012.67.5.1svn15878-4.5.2.noarch.rpm texlive-toolbox-2012.67.5.1svn15878-4.5.2.src.rpm texlive-toolbox-doc-2012.67.5.1svn15878-4.5.2.noarch.rpm texlive-tools-2012.67.svn26263-4.5.2.noarch.rpm texlive-tools-2012.67.svn26263-4.5.2.src.rpm texlive-tools-doc-2012.67.svn26263-4.5.2.noarch.rpm texlive-topfloat-2012.67.svn19084-4.5.2.noarch.rpm texlive-topfloat-2012.67.svn19084-4.5.2.src.rpm texlive-topfloat-doc-2012.67.svn19084-4.5.2.noarch.rpm texlive-toptesi-2012.67.5.59csvn24466-4.5.2.noarch.rpm texlive-toptesi-2012.67.5.59csvn24466-4.5.2.src.rpm texlive-toptesi-doc-2012.67.5.59csvn24466-4.5.2.noarch.rpm texlive-totcount-2012.67.1.2svn21178-4.5.2.noarch.rpm texlive-totcount-2012.67.1.2svn21178-4.5.2.src.rpm texlive-totcount-doc-2012.67.1.2svn21178-4.5.2.noarch.rpm texlive-totpages-2012.67.2.00svn15878-4.5.2.noarch.rpm texlive-totpages-2012.67.2.00svn15878-4.5.2.src.rpm texlive-totpages-doc-2012.67.2.00svn15878-4.5.2.noarch.rpm texlive-tpic2pdftex-2012.67.1.97svn23089-4.5.2.noarch.rpm texlive-tpic2pdftex-2012.67.1.97svn23089-4.5.2.src.rpm texlive-tpslifonts-2012.67.0.0.6svn15878-4.5.2.noarch.rpm texlive-tpslifonts-2012.67.0.0.6svn15878-4.5.2.src.rpm texlive-tpslifonts-doc-2012.67.0.0.6svn15878-4.5.2.noarch.rpm texlive-tqft-2012.67.1.0svn24169-4.5.2.noarch.rpm texlive-tqft-2012.67.1.0svn24169-4.5.2.src.rpm texlive-tqft-doc-2012.67.1.0svn24169-4.5.2.noarch.rpm texlive-trajan-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-trajan-2012.67.1.1svn15878-4.5.2.src.rpm texlive-trajan-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-trajan-fonts-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-tram-2012.67.0.0.1svn24395-4.5.2.noarch.rpm texlive-tram-2012.67.0.0.1svn24395-4.5.2.src.rpm texlive-tram-doc-2012.67.0.0.1svn24395-4.5.2.noarch.rpm texlive-translation-array-fr-2012.67.svn24344-4.5.2.noarch.rpm texlive-translation-array-fr-2012.67.svn24344-4.5.2.src.rpm texlive-translation-arsclassica-de-2012.67.svn23803-4.5.2.noarch.rpm texlive-translation-arsclassica-de-2012.67.svn23803-4.5.2.src.rpm texlive-translation-biblatex-de-2012.67.1.0svn24386-4.5.2.noarch.rpm texlive-translation-biblatex-de-2012.67.1.0svn24386-4.5.2.src.rpm texlive-translation-chemsym-de-2012.67.svn23804-4.5.2.noarch.rpm texlive-translation-chemsym-de-2012.67.svn23804-4.5.2.src.rpm texlive-translation-dcolumn-fr-2012.67.svn24345-4.5.2.noarch.rpm texlive-translation-dcolumn-fr-2012.67.svn24345-4.5.2.src.rpm texlive-translation-ecv-de-2012.67.svn24754-4.5.2.noarch.rpm texlive-translation-ecv-de-2012.67.svn24754-4.5.2.src.rpm texlive-translation-enumitem-de-2012.67.svn24196-4.5.2.noarch.rpm texlive-translation-enumitem-de-2012.67.svn24196-4.5.2.src.rpm texlive-translation-europecv-de-2012.67.svn23840-4.5.2.noarch.rpm texlive-translation-europecv-de-2012.67.svn23840-4.5.2.src.rpm texlive-translation-filecontents-de-2012.67.svn24010-4.5.2.noarch.rpm texlive-translation-filecontents-de-2012.67.svn24010-4.5.2.src.rpm texlive-translation-moreverb-de-2012.67.svn23957-4.5.2.noarch.rpm texlive-translation-moreverb-de-2012.67.svn23957-4.5.2.src.rpm texlive-translation-natbib-fr-2012.67.svn25105-4.5.2.noarch.rpm texlive-translation-natbib-fr-2012.67.svn25105-4.5.2.src.rpm texlive-translation-tabbing-fr-2012.67.svn24228-4.5.2.noarch.rpm texlive-translation-tabbing-fr-2012.67.svn24228-4.5.2.src.rpm texlive-tree-dvips-2012.67.0.0.91svn21751-4.5.2.noarch.rpm texlive-tree-dvips-2012.67.0.0.91svn21751-4.5.2.src.rpm texlive-tree-dvips-doc-2012.67.0.0.91svn21751-4.5.2.noarch.rpm texlive-treetex-2012.67.svn15878-4.5.2.noarch.rpm texlive-treetex-2012.67.svn15878-4.5.2.src.rpm texlive-treetex-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-trfsigns-2012.67.1.01svn15878-4.5.2.noarch.rpm texlive-trfsigns-2012.67.1.01svn15878-4.5.2.src.rpm texlive-trfsigns-doc-2012.67.1.01svn15878-4.5.2.noarch.rpm texlive-trimspaces-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-trimspaces-2012.67.1.1svn15878-4.5.2.src.rpm texlive-trimspaces-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-trivfloat-2012.67.1.3bsvn15878-4.5.2.noarch.rpm texlive-trivfloat-2012.67.1.3bsvn15878-4.5.2.src.rpm texlive-trivfloat-doc-2012.67.1.3bsvn15878-4.5.2.noarch.rpm texlive-trsym-2012.67.1.0svn18732-4.5.2.noarch.rpm texlive-trsym-2012.67.1.0svn18732-4.5.2.src.rpm texlive-trsym-doc-2012.67.1.0svn18732-4.5.2.noarch.rpm texlive-truncate-2012.67.3.6svn18921-4.5.2.noarch.rpm texlive-truncate-2012.67.3.6svn18921-4.5.2.src.rpm texlive-truncate-doc-2012.67.3.6svn18921-4.5.2.noarch.rpm texlive-tsemlines-2012.67.1.0svn23440-4.5.2.noarch.rpm texlive-tsemlines-2012.67.1.0svn23440-4.5.2.src.rpm texlive-ttfutils-2012.67.svn23089-4.5.2.noarch.rpm texlive-ttfutils-2012.67.svn23089-4.5.2.src.rpm texlive-ttfutils-doc-2012.67.svn23089-4.5.2.noarch.rpm texlive-tucv-2012.67.1.0svn20680-4.5.2.noarch.rpm texlive-tucv-2012.67.1.0svn20680-4.5.2.src.rpm texlive-tucv-doc-2012.67.1.0svn20680-4.5.2.noarch.rpm texlive-tufte-latex-2012.67.3.5.0svn24733-4.5.2.noarch.rpm texlive-tufte-latex-2012.67.3.5.0svn24733-4.5.2.src.rpm texlive-tufte-latex-doc-2012.67.3.5.0svn24733-4.5.2.noarch.rpm texlive-tugboat-2012.67.2.8svn22462-4.5.2.noarch.rpm texlive-tugboat-2012.67.2.8svn22462-4.5.2.src.rpm texlive-tugboat-doc-2012.67.2.8svn22462-4.5.2.noarch.rpm texlive-tugboat-plain-2012.67.1.18svn21720-4.5.2.noarch.rpm texlive-tugboat-plain-2012.67.1.18svn21720-4.5.2.src.rpm texlive-tugboat-plain-doc-2012.67.1.18svn21720-4.5.2.noarch.rpm texlive-tui-2012.67.1.8svn25619-4.5.2.noarch.rpm texlive-tui-2012.67.1.8svn25619-4.5.2.src.rpm texlive-tui-doc-2012.67.1.8svn25619-4.5.2.noarch.rpm texlive-turkmen-2012.67.0.0.2svn17748-4.5.2.noarch.rpm texlive-turkmen-2012.67.0.0.2svn17748-4.5.2.src.rpm texlive-turkmen-doc-2012.67.0.0.2svn17748-4.5.2.noarch.rpm texlive-turnstile-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-turnstile-2012.67.1.0svn15878-4.5.2.src.rpm texlive-turnstile-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-turnthepage-2012.67.1.3asvn23784-4.5.2.noarch.rpm texlive-turnthepage-2012.67.1.3asvn23784-4.5.2.src.rpm texlive-turnthepage-doc-2012.67.1.3asvn23784-4.5.2.noarch.rpm texlive-twoinone-2012.67.svn17024-4.5.2.noarch.rpm texlive-twoinone-2012.67.svn17024-4.5.2.src.rpm texlive-twoinone-doc-2012.67.svn17024-4.5.2.noarch.rpm texlive-twoup-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-twoup-2012.67.1.3svn15878-4.5.2.src.rpm texlive-twoup-doc-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-txfonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-txfonts-2012.67.svn15878-4.5.2.src.rpm texlive-txfonts-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-txfonts-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-txfontsb-2012.67.1.1svn21578-4.5.2.noarch.rpm texlive-txfontsb-2012.67.1.1svn21578-4.5.2.src.rpm texlive-txfontsb-doc-2012.67.1.1svn21578-4.5.2.noarch.rpm texlive-txfontsb-fonts-2012.67.1.1svn21578-4.5.2.noarch.rpm texlive-txgreeks-2012.67.1.0svn21839-4.5.2.noarch.rpm texlive-txgreeks-2012.67.1.0svn21839-4.5.2.src.rpm texlive-txgreeks-doc-2012.67.1.0svn21839-4.5.2.noarch.rpm texlive-type1cm-2012.67.svn21820-4.5.2.noarch.rpm texlive-type1cm-2012.67.svn21820-4.5.2.src.rpm texlive-type1cm-doc-2012.67.svn21820-4.5.2.noarch.rpm texlive-typehtml-2012.67.svn17134-4.5.2.noarch.rpm texlive-typehtml-2012.67.svn17134-4.5.2.src.rpm texlive-typehtml-doc-2012.67.svn17134-4.5.2.noarch.rpm texlive-typeoutfileinfo-2012.67.0.0.1asvn25667-4.5.2.noarch.rpm texlive-typeoutfileinfo-2012.67.0.0.1asvn25667-4.5.2.src.rpm texlive-typeoutfileinfo-doc-2012.67.0.0.1asvn25667-4.5.2.noarch.rpm texlive-typogrid-2012.67.0.0.21svn24994-4.5.2.noarch.rpm texlive-typogrid-2012.67.0.0.21svn24994-4.5.2.src.rpm texlive-typogrid-doc-2012.67.0.0.21svn24994-4.5.2.noarch.rpm texlive-specs-u-2012-5.5.2.noarch.rpm texlive-specs-u-2012-5.5.2.nosrc.rpm texlive-uaclasses-2012.67.svn15878-5.5.2.noarch.rpm texlive-uaclasses-2012.67.svn15878-5.5.2.src.rpm texlive-uaclasses-doc-2012.67.svn15878-5.5.2.noarch.rpm texlive-uafthesis-2012.67.5.0svn22206-5.5.2.noarch.rpm texlive-uafthesis-2012.67.5.0svn22206-5.5.2.src.rpm texlive-uafthesis-doc-2012.67.5.0svn22206-5.5.2.noarch.rpm texlive-ucdavisthesis-2012.67.1.1svn17687-5.5.2.noarch.rpm texlive-ucdavisthesis-2012.67.1.1svn17687-5.5.2.src.rpm texlive-ucdavisthesis-doc-2012.67.1.1svn17687-5.5.2.noarch.rpm texlive-ucs-2012.67.2.0svn26123-5.5.2.noarch.rpm texlive-ucs-2012.67.2.0svn26123-5.5.2.src.rpm texlive-ucs-doc-2012.67.2.0svn26123-5.5.2.noarch.rpm texlive-ucthesis-2012.67.3.2svn15878-5.5.2.noarch.rpm texlive-ucthesis-2012.67.3.2svn15878-5.5.2.src.rpm texlive-ucthesis-doc-2012.67.3.2svn15878-5.5.2.noarch.rpm texlive-uebungsblatt-2012.67.v1.5.0svn15878-5.5.2.noarch.rpm texlive-uebungsblatt-2012.67.v1.5.0svn15878-5.5.2.src.rpm texlive-uebungsblatt-doc-2012.67.v1.5.0svn15878-5.5.2.noarch.rpm texlive-uhc-2012.67.svn16791-5.5.2.noarch.rpm texlive-uhc-2012.67.svn16791-5.5.2.src.rpm texlive-uhc-doc-2012.67.svn16791-5.5.2.noarch.rpm texlive-uhc-fonts-2012.67.svn16791-5.5.2.noarch.rpm texlive-uiucthesis-2012.67.2.25svn15878-5.5.2.noarch.rpm texlive-uiucthesis-2012.67.2.25svn15878-5.5.2.src.rpm texlive-uiucthesis-doc-2012.67.2.25svn15878-5.5.2.noarch.rpm texlive-ukrhyph-2012.67.svn21081-5.5.2.noarch.rpm texlive-ukrhyph-2012.67.svn21081-5.5.2.src.rpm texlive-ukrhyph-doc-2012.67.svn21081-5.5.2.noarch.rpm texlive-ulem-2012.67.svn21840-5.5.2.noarch.rpm texlive-ulem-2012.67.svn21840-5.5.2.src.rpm texlive-ulem-doc-2012.67.svn21840-5.5.2.noarch.rpm texlive-ulqda-2012.67.1.1svn18835-5.5.2.noarch.rpm texlive-ulqda-2012.67.1.1svn18835-5.5.2.src.rpm texlive-ulqda-doc-2012.67.1.1svn18835-5.5.2.noarch.rpm texlive-umich-thesis-2012.67.1.20svn15878-5.5.2.noarch.rpm texlive-umich-thesis-2012.67.1.20svn15878-5.5.2.src.rpm texlive-umich-thesis-doc-2012.67.1.20svn15878-5.5.2.noarch.rpm texlive-uml-2012.67.0.0.11svn17476-5.5.2.noarch.rpm texlive-uml-2012.67.0.0.11svn17476-5.5.2.src.rpm texlive-uml-doc-2012.67.0.0.11svn17476-5.5.2.noarch.rpm texlive-umlaute-2012.67.v2.1svn15878-5.5.2.noarch.rpm texlive-umlaute-2012.67.v2.1svn15878-5.5.2.src.rpm texlive-umlaute-doc-2012.67.v2.1svn15878-5.5.2.noarch.rpm texlive-umoline-2012.67.svn19085-5.5.2.noarch.rpm texlive-umoline-2012.67.svn19085-5.5.2.src.rpm texlive-umoline-doc-2012.67.svn19085-5.5.2.noarch.rpm texlive-umthesis-2012.67.0.0.2svn15878-5.5.2.noarch.rpm texlive-umthesis-2012.67.0.0.2svn15878-5.5.2.src.rpm texlive-umthesis-doc-2012.67.0.0.2svn15878-5.5.2.noarch.rpm texlive-umtypewriter-2012.67.001.002svn18651-5.5.2.noarch.rpm texlive-umtypewriter-2012.67.001.002svn18651-5.5.2.src.rpm texlive-umtypewriter-fonts-2012.67.001.002svn18651-5.5.2.noarch.rpm texlive-unamthesis-2012.67.2.01svn22500-5.5.2.noarch.rpm texlive-unamthesis-2012.67.2.01svn22500-5.5.2.src.rpm texlive-unamthesis-doc-2012.67.2.01svn22500-5.5.2.noarch.rpm texlive-underlin-2012.67.1.01svn15878-5.5.2.noarch.rpm texlive-underlin-2012.67.1.01svn15878-5.5.2.src.rpm texlive-underlin-doc-2012.67.1.01svn15878-5.5.2.noarch.rpm texlive-underscore-2012.67.svn18261-5.5.2.noarch.rpm texlive-underscore-2012.67.svn18261-5.5.2.src.rpm texlive-underscore-doc-2012.67.svn18261-5.5.2.noarch.rpm texlive-undolabl-2012.67.1.0ksvn25010-5.5.2.noarch.rpm texlive-undolabl-2012.67.1.0ksvn25010-5.5.2.src.rpm texlive-undolabl-doc-2012.67.1.0ksvn25010-5.5.2.noarch.rpm texlive-uni-wtal-ger-2012.67.svn22169-5.5.2.noarch.rpm texlive-uni-wtal-ger-2012.67.svn22169-5.5.2.src.rpm texlive-uni-wtal-ger-doc-2012.67.svn22169-5.5.2.noarch.rpm texlive-unicode-math-2012.67.0.0.6svn24022-5.5.2.noarch.rpm texlive-unicode-math-2012.67.0.0.6svn24022-5.5.2.src.rpm texlive-unicode-math-doc-2012.67.0.0.6svn24022-5.5.2.noarch.rpm texlive-unisugar-2012.67.0.0.92svn22357-5.5.2.noarch.rpm texlive-unisugar-2012.67.0.0.92svn22357-5.5.2.src.rpm texlive-unisugar-doc-2012.67.0.0.92svn22357-5.5.2.noarch.rpm texlive-units-2012.67.0.0.9bsvn15878-5.5.2.noarch.rpm texlive-units-2012.67.0.0.9bsvn15878-5.5.2.src.rpm texlive-units-doc-2012.67.0.0.9bsvn15878-5.5.2.noarch.rpm texlive-unitsdef-2012.67.0.0.2svn15878-5.5.2.noarch.rpm texlive-unitsdef-2012.67.0.0.2svn15878-5.5.2.src.rpm texlive-unitsdef-doc-2012.67.0.0.2svn15878-5.5.2.noarch.rpm texlive-universa-2012.67.2.0svn15878-5.5.2.noarch.rpm texlive-universa-2012.67.2.0svn15878-5.5.2.src.rpm texlive-universa-doc-2012.67.2.0svn15878-5.5.2.noarch.rpm texlive-uothesis-2012.67.2.5.6svn25355-5.5.2.noarch.rpm texlive-uothesis-2012.67.2.5.6svn25355-5.5.2.src.rpm texlive-uothesis-doc-2012.67.2.5.6svn25355-5.5.2.noarch.rpm texlive-uowthesis-2012.67.1.0asvn19700-5.5.2.noarch.rpm texlive-uowthesis-2012.67.1.0asvn19700-5.5.2.src.rpm texlive-uowthesis-doc-2012.67.1.0asvn19700-5.5.2.noarch.rpm texlive-upca-2012.67.svn22511-5.5.2.noarch.rpm texlive-upca-2012.67.svn22511-5.5.2.src.rpm texlive-upca-doc-2012.67.svn22511-5.5.2.noarch.rpm texlive-upmethodology-2012.67.svn16575-5.5.2.noarch.rpm texlive-upmethodology-2012.67.svn16575-5.5.2.src.rpm texlive-upmethodology-doc-2012.67.svn16575-5.5.2.noarch.rpm texlive-upquote-2012.67.v1.3svn26059-5.5.2.noarch.rpm texlive-upquote-2012.67.v1.3svn26059-5.5.2.src.rpm texlive-upquote-doc-2012.67.v1.3svn26059-5.5.2.noarch.rpm texlive-uri-2012.67.svn21608-5.5.2.noarch.rpm texlive-uri-2012.67.svn21608-5.5.2.src.rpm texlive-uri-doc-2012.67.svn21608-5.5.2.noarch.rpm texlive-url-2012.67.3.2svn16864-5.5.2.noarch.rpm texlive-url-2012.67.3.2svn16864-5.5.2.src.rpm texlive-url-doc-2012.67.3.2svn16864-5.5.2.noarch.rpm texlive-urlbst-2012.67.0.0.7svn23262-5.5.2.noarch.rpm texlive-urlbst-2012.67.0.0.7svn23262-5.5.2.src.rpm texlive-urlbst-doc-2012.67.0.0.7svn23262-5.5.2.noarch.rpm texlive-urwchancal-2012.67.1svn21701-5.5.2.noarch.rpm texlive-urwchancal-2012.67.1svn21701-5.5.2.src.rpm texlive-urwchancal-doc-2012.67.1svn21701-5.5.2.noarch.rpm texlive-usebib-2012.67.1.0asvn25969-5.5.2.noarch.rpm texlive-usebib-2012.67.1.0asvn25969-5.5.2.src.rpm texlive-usebib-doc-2012.67.1.0asvn25969-5.5.2.noarch.rpm texlive-ushort-2012.67.2.2svn15878-5.5.2.noarch.rpm texlive-ushort-2012.67.2.2svn15878-5.5.2.src.rpm texlive-ushort-doc-2012.67.2.2svn15878-5.5.2.noarch.rpm texlive-ut-thesis-2012.67.1.8svn15878-5.5.2.noarch.rpm texlive-ut-thesis-2012.67.1.8svn15878-5.5.2.src.rpm texlive-ut-thesis-doc-2012.67.1.8svn15878-5.5.2.noarch.rpm texlive-utf8mex-2012.67.svn15878-5.5.2.noarch.rpm texlive-utf8mex-2012.67.svn15878-5.5.2.src.rpm texlive-utf8mex-doc-2012.67.svn15878-5.5.2.noarch.rpm texlive-utopia-2012.67.svn15878-5.5.2.noarch.rpm texlive-utopia-2012.67.svn15878-5.5.2.src.rpm texlive-utopia-doc-2012.67.svn15878-5.5.2.noarch.rpm texlive-utopia-fonts-2012.67.svn15878-5.5.2.noarch.rpm texlive-uwthesis-2012.67.6.13svn15878-5.5.2.noarch.rpm texlive-uwthesis-2012.67.6.13svn15878-5.5.2.src.rpm texlive-uwthesis-doc-2012.67.6.13svn15878-5.5.2.noarch.rpm texlive-specs-v-2012-5.5.2.noarch.rpm texlive-specs-v-2012-5.5.2.nosrc.rpm texlive-vak-2012.67.svn23431-5.5.2.noarch.rpm texlive-vak-2012.67.svn23431-5.5.2.src.rpm texlive-vak-doc-2012.67.svn23431-5.5.2.noarch.rpm texlive-vancouver-2012.67.svn25519-5.5.2.noarch.rpm texlive-vancouver-2012.67.svn25519-5.5.2.src.rpm texlive-vancouver-doc-2012.67.svn25519-5.5.2.noarch.rpm texlive-variations-2012.67.0.0.3svn15878-5.5.2.noarch.rpm texlive-variations-2012.67.0.0.3svn15878-5.5.2.src.rpm texlive-variations-doc-2012.67.0.0.3svn15878-5.5.2.noarch.rpm texlive-varindex-2012.67.1.20svn15878-5.5.2.noarch.rpm texlive-varindex-2012.67.1.20svn15878-5.5.2.src.rpm texlive-varindex-doc-2012.67.1.20svn15878-5.5.2.noarch.rpm texlive-varisize-2012.67.svn15878-5.5.2.noarch.rpm texlive-varisize-2012.67.svn15878-5.5.2.src.rpm texlive-varisize-doc-2012.67.svn15878-5.5.2.noarch.rpm texlive-varsfromjobname-2012.67.0.0.5svn15878-5.5.2.noarch.rpm texlive-varsfromjobname-2012.67.0.0.5svn15878-5.5.2.src.rpm texlive-varsfromjobname-doc-2012.67.0.0.5svn15878-5.5.2.noarch.rpm texlive-varwidth-2012.67.0.0.92svn24104-5.5.2.noarch.rpm texlive-varwidth-2012.67.0.0.92svn24104-5.5.2.src.rpm texlive-varwidth-doc-2012.67.0.0.92svn24104-5.5.2.noarch.rpm texlive-vaucanson-g-2012.67.0.0.4svn15878-5.5.2.noarch.rpm texlive-vaucanson-g-2012.67.0.0.4svn15878-5.5.2.src.rpm texlive-vaucanson-g-doc-2012.67.0.0.4svn15878-5.5.2.noarch.rpm texlive-velthuis-2012.67.2.15.1svn23224-5.5.2.noarch.rpm texlive-velthuis-2012.67.2.15.1svn23224-5.5.2.src.rpm texlive-velthuis-doc-2012.67.2.15.1svn23224-5.5.2.noarch.rpm texlive-velthuis-fonts-2012.67.2.15.1svn23224-5.5.2.noarch.rpm texlive-venn-2012.67.svn15878-5.5.2.noarch.rpm texlive-venn-2012.67.svn15878-5.5.2.src.rpm texlive-venn-doc-2012.67.svn15878-5.5.2.noarch.rpm texlive-venturisadf-2012.67.1.005svn19444-5.5.2.noarch.rpm texlive-venturisadf-2012.67.1.005svn19444-5.5.2.src.rpm texlive-venturisadf-doc-2012.67.1.005svn19444-5.5.2.noarch.rpm texlive-venturisadf-fonts-2012.67.1.005svn19444-5.5.2.noarch.rpm texlive-verbasef-2012.67.1.1svn21922-5.5.2.noarch.rpm texlive-verbasef-2012.67.1.1svn21922-5.5.2.src.rpm texlive-verbasef-doc-2012.67.1.1svn21922-5.5.2.noarch.rpm texlive-verbatimbox-2012.67.1.0svn15878-5.5.2.noarch.rpm texlive-verbatimbox-2012.67.1.0svn15878-5.5.2.src.rpm texlive-verbatimbox-doc-2012.67.1.0svn15878-5.5.2.noarch.rpm texlive-verbatimcopy-2012.67.0.0.06svn15878-5.5.2.noarch.rpm texlive-verbatimcopy-2012.67.0.0.06svn15878-5.5.2.src.rpm texlive-verbatimcopy-doc-2012.67.0.0.06svn15878-5.5.2.noarch.rpm texlive-verbdef-2012.67.0.0.2svn17177-5.5.2.noarch.rpm texlive-verbdef-2012.67.0.0.2svn17177-5.5.2.src.rpm texlive-verbdef-doc-2012.67.0.0.2svn17177-5.5.2.noarch.rpm texlive-verbments-2012.67.1.2svn23670-5.5.2.noarch.rpm texlive-verbments-2012.67.1.2svn23670-5.5.2.src.rpm texlive-verbments-doc-2012.67.1.2svn23670-5.5.2.noarch.rpm texlive-verse-2012.67.2.4svn15878-5.5.2.noarch.rpm texlive-verse-2012.67.2.4svn15878-5.5.2.src.rpm texlive-verse-doc-2012.67.2.4svn15878-5.5.2.noarch.rpm texlive-version-2012.67.2.0svn21920-5.5.2.noarch.rpm texlive-version-2012.67.2.0svn21920-5.5.2.src.rpm texlive-version-doc-2012.67.2.0svn21920-5.5.2.noarch.rpm texlive-versions-2012.67.0.0.55svn21921-5.5.2.noarch.rpm texlive-versions-2012.67.0.0.55svn21921-5.5.2.src.rpm texlive-versions-doc-2012.67.0.0.55svn21921-5.5.2.noarch.rpm texlive-vertbars-2012.67.1.0bsvn20589-5.5.2.noarch.rpm texlive-vertbars-2012.67.1.0bsvn20589-5.5.2.src.rpm texlive-vertbars-doc-2012.67.1.0bsvn20589-5.5.2.noarch.rpm texlive-vhistory-2012.67.1.5svn19901-5.5.2.noarch.rpm texlive-vhistory-2012.67.1.5svn19901-5.5.2.src.rpm texlive-vhistory-doc-2012.67.1.5svn19901-5.5.2.noarch.rpm texlive-visualfaq-2012.67.svn19677-5.5.2.noarch.rpm texlive-visualfaq-2012.67.svn19677-5.5.2.src.rpm texlive-vlna-2012.67.svn23089-5.5.2.noarch.rpm texlive-vlna-2012.67.svn23089-5.5.2.src.rpm texlive-vmargin-2012.67.2.5svn15878-5.5.2.noarch.rpm texlive-vmargin-2012.67.2.5svn15878-5.5.2.src.rpm texlive-vmargin-doc-2012.67.2.5svn15878-5.5.2.noarch.rpm texlive-vntex-2012.67.3.2svn22766-5.5.2.noarch.rpm texlive-vntex-2012.67.3.2svn22766-5.5.2.src.rpm texlive-vntex-doc-2012.67.3.2svn22766-5.5.2.noarch.rpm texlive-vntex-fonts-2012.67.3.2svn22766-5.5.2.noarch.rpm texlive-vocaltract-2012.67.1svn25629-5.5.2.noarch.rpm texlive-vocaltract-2012.67.1svn25629-5.5.2.src.rpm texlive-vocaltract-doc-2012.67.1svn25629-5.5.2.noarch.rpm texlive-volumes-2012.67.1.0svn15878-5.5.2.noarch.rpm texlive-volumes-2012.67.1.0svn15878-5.5.2.src.rpm texlive-volumes-doc-2012.67.1.0svn15878-5.5.2.noarch.rpm texlive-voss-de-2012.67.svn15878-5.5.2.noarch.rpm texlive-voss-de-2012.67.svn15878-5.5.2.src.rpm texlive-vpe-2012.67.0.0.2svn26039-5.5.2.noarch.rpm texlive-vpe-2012.67.0.0.2svn26039-5.5.2.src.rpm texlive-vpe-doc-2012.67.0.0.2svn26039-5.5.2.noarch.rpm texlive-vruler-2012.67.2.3svn21598-5.5.2.noarch.rpm texlive-vruler-2012.67.2.3svn21598-5.5.2.src.rpm texlive-vruler-doc-2012.67.2.3svn21598-5.5.2.noarch.rpm texlive-vwcol-2012.67.0.0.1svn15878-5.5.2.noarch.rpm texlive-vwcol-2012.67.0.0.1svn15878-5.5.2.src.rpm texlive-vwcol-doc-2012.67.0.0.1svn15878-5.5.2.noarch.rpm texlive-specs-w-2012-4.5.2.noarch.rpm texlive-specs-w-2012-4.5.2.nosrc.rpm texlive-wadalab-2012.67.svn22576-4.5.2.noarch.rpm texlive-wadalab-2012.67.svn22576-4.5.2.src.rpm texlive-wadalab-doc-2012.67.svn22576-4.5.2.noarch.rpm texlive-wadalab-fonts-2012.67.svn22576-4.5.2.noarch.rpm texlive-wallpaper-2012.67.1.10svn15878-4.5.2.noarch.rpm texlive-wallpaper-2012.67.1.10svn15878-4.5.2.src.rpm texlive-wallpaper-doc-2012.67.1.10svn15878-4.5.2.noarch.rpm texlive-warning-2012.67.0.0.01svn22028-4.5.2.noarch.rpm texlive-warning-2012.67.0.0.01svn22028-4.5.2.src.rpm texlive-warning-doc-2012.67.0.0.01svn22028-4.5.2.noarch.rpm texlive-warpcol-2012.67.1.0csvn15878-4.5.2.noarch.rpm texlive-warpcol-2012.67.1.0csvn15878-4.5.2.src.rpm texlive-warpcol-doc-2012.67.1.0csvn15878-4.5.2.noarch.rpm texlive-was-2012.67.svn21439-4.5.2.noarch.rpm texlive-was-2012.67.svn21439-4.5.2.src.rpm texlive-was-doc-2012.67.svn21439-4.5.2.noarch.rpm texlive-wasy-2012.67.svn15878-4.5.2.noarch.rpm texlive-wasy-2012.67.svn15878-4.5.2.src.rpm texlive-wasy-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-wasy-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-wasysym-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-wasysym-2012.67.2.0svn15878-4.5.2.src.rpm texlive-wasysym-doc-2012.67.2.0svn15878-4.5.2.noarch.rpm texlive-web-2012.67.4.5svn23089-4.5.2.noarch.rpm texlive-web-2012.67.4.5svn23089-4.5.2.src.rpm texlive-webguide-2012.67.svn25813-4.5.2.noarch.rpm texlive-webguide-2012.67.svn25813-4.5.2.src.rpm texlive-widetable-2012.67.1.1svn16082-4.5.2.noarch.rpm texlive-widetable-2012.67.1.1svn16082-4.5.2.src.rpm texlive-widetable-doc-2012.67.1.1svn16082-4.5.2.noarch.rpm texlive-williams-2012.67.svn15878-4.5.2.noarch.rpm texlive-williams-2012.67.svn15878-4.5.2.src.rpm texlive-williams-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-wnri-2012.67.svn22459-4.5.2.noarch.rpm texlive-wnri-2012.67.svn22459-4.5.2.src.rpm texlive-wnri-doc-2012.67.svn22459-4.5.2.noarch.rpm texlive-wnri-latex-2012.67.1.0bsvn22338-4.5.2.noarch.rpm texlive-wnri-latex-2012.67.1.0bsvn22338-4.5.2.src.rpm texlive-wnri-latex-doc-2012.67.1.0bsvn22338-4.5.2.noarch.rpm texlive-wordlike-2012.67.1.2bsvn15878-4.5.2.noarch.rpm texlive-wordlike-2012.67.1.2bsvn15878-4.5.2.src.rpm texlive-wordlike-doc-2012.67.1.2bsvn15878-4.5.2.noarch.rpm texlive-wrapfig-2012.67.3.6svn22048-4.5.2.noarch.rpm texlive-wrapfig-2012.67.3.6svn22048-4.5.2.src.rpm texlive-wrapfig-doc-2012.67.3.6svn22048-4.5.2.noarch.rpm texlive-wsuipa-2012.67.svn25469-4.5.2.noarch.rpm texlive-wsuipa-2012.67.svn25469-4.5.2.src.rpm texlive-wsuipa-doc-2012.67.svn25469-4.5.2.noarch.rpm texlive-specs-x-2012-4.5.2.noarch.rpm texlive-specs-x-2012-4.5.2.nosrc.rpm texlive-xargs-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-xargs-2012.67.1.1svn15878-4.5.2.src.rpm texlive-xargs-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-xbmc-2012.67.svn13293-4.5.2.noarch.rpm texlive-xbmc-2012.67.svn13293-4.5.2.src.rpm texlive-xcite-2012.67.1.0svn23783-4.5.2.noarch.rpm texlive-xcite-2012.67.1.0svn23783-4.5.2.src.rpm texlive-xcite-doc-2012.67.1.0svn23783-4.5.2.noarch.rpm texlive-xcolor-2012.67.2.11svn15878-4.5.2.noarch.rpm texlive-xcolor-2012.67.2.11svn15878-4.5.2.src.rpm texlive-xcolor-doc-2012.67.2.11svn15878-4.5.2.noarch.rpm texlive-xcomment-2012.67.1.3svn20031-4.5.2.noarch.rpm texlive-xcomment-2012.67.1.3svn20031-4.5.2.src.rpm texlive-xcomment-doc-2012.67.1.3svn20031-4.5.2.noarch.rpm texlive-xdoc-2012.67.prot2.5svn15878-4.5.2.noarch.rpm texlive-xdoc-2012.67.prot2.5svn15878-4.5.2.src.rpm texlive-xdoc-doc-2012.67.prot2.5svn15878-4.5.2.noarch.rpm texlive-xdvi-2012.67.22.84.16svn23138-4.5.2.noarch.rpm texlive-xdvi-2012.67.22.84.16svn23138-4.5.2.src.rpm texlive-xdvi-doc-2012.67.22.84.16svn23138-4.5.2.noarch.rpm texlive-xecjk-2012.67.3.0.4svn26246-4.5.2.noarch.rpm texlive-xecjk-2012.67.3.0.4svn26246-4.5.2.src.rpm texlive-xecjk-doc-2012.67.3.0.4svn26246-4.5.2.noarch.rpm texlive-xecolor-2012.67.svn24140-4.5.2.noarch.rpm texlive-xecolor-2012.67.svn24140-4.5.2.src.rpm texlive-xecolor-doc-2012.67.svn24140-4.5.2.noarch.rpm texlive-xecyr-2012.67.1.1svn20221-4.5.2.noarch.rpm texlive-xecyr-2012.67.1.1svn20221-4.5.2.src.rpm texlive-xecyr-doc-2012.67.1.1svn20221-4.5.2.noarch.rpm texlive-xeindex-2012.67.0.0.2svn16760-4.5.2.noarch.rpm texlive-xeindex-2012.67.0.0.2svn16760-4.5.2.src.rpm texlive-xeindex-doc-2012.67.0.0.2svn16760-4.5.2.noarch.rpm texlive-xepersian-2012.67.11.138svn26205-4.5.2.noarch.rpm texlive-xepersian-2012.67.11.138svn26205-4.5.2.src.rpm texlive-xepersian-doc-2012.67.11.138svn26205-4.5.2.noarch.rpm texlive-xesearch-2012.67.svn16041-4.5.2.noarch.rpm texlive-xesearch-2012.67.svn16041-4.5.2.src.rpm texlive-xesearch-doc-2012.67.svn16041-4.5.2.noarch.rpm texlive-xetex-2012.67.svn24091-4.5.2.noarch.rpm texlive-xetex-2012.67.svn24091-4.5.2.src.rpm texlive-xetex-def-2012.67.0.0.94svn16192-4.5.2.noarch.rpm texlive-xetex-def-2012.67.0.0.94svn16192-4.5.2.src.rpm texlive-xetex-devanagari-2012.67.0.0.4svn23223-4.5.2.noarch.rpm texlive-xetex-devanagari-2012.67.0.0.4svn23223-4.5.2.src.rpm texlive-xetex-devanagari-doc-2012.67.0.0.4svn23223-4.5.2.noarch.rpm texlive-xetex-doc-2012.67.svn24091-4.5.2.noarch.rpm texlive-xetex-itrans-2012.67.4.0svn24105-4.5.2.noarch.rpm texlive-xetex-itrans-2012.67.4.0svn24105-4.5.2.src.rpm texlive-xetex-itrans-doc-2012.67.4.0svn24105-4.5.2.noarch.rpm texlive-xetex-pstricks-2012.67.svn17055-4.5.2.noarch.rpm texlive-xetex-pstricks-2012.67.svn17055-4.5.2.src.rpm texlive-xetex-pstricks-doc-2012.67.svn17055-4.5.2.noarch.rpm texlive-xetexconfig-2012.67.svn18937-4.5.2.noarch.rpm texlive-xetexconfig-2012.67.svn18937-4.5.2.src.rpm texlive-xetexfontinfo-2012.67.svn15878-4.5.2.noarch.rpm texlive-xetexfontinfo-2012.67.svn15878-4.5.2.src.rpm texlive-xetexfontinfo-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-xetexref-2012.67.svn20921-4.5.2.noarch.rpm texlive-xetexref-2012.67.svn20921-4.5.2.src.rpm texlive-xfor-2012.67.1.05svn15878-4.5.2.noarch.rpm texlive-xfor-2012.67.1.05svn15878-4.5.2.src.rpm texlive-xfor-doc-2012.67.1.05svn15878-4.5.2.noarch.rpm texlive-xgreek-2012.67.2.4svn25876-4.5.2.noarch.rpm texlive-xgreek-2012.67.2.4svn25876-4.5.2.src.rpm texlive-xgreek-doc-2012.67.2.4svn25876-4.5.2.noarch.rpm texlive-xhfill-2012.67.1.01svn22575-4.5.2.noarch.rpm texlive-xhfill-2012.67.1.01svn22575-4.5.2.src.rpm texlive-xhfill-doc-2012.67.1.01svn22575-4.5.2.noarch.rpm texlive-xifthen-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-xifthen-2012.67.1.3svn15878-4.5.2.src.rpm texlive-xifthen-doc-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-xits-2012.67.1.104svn25378-4.5.2.noarch.rpm texlive-xits-2012.67.1.104svn25378-4.5.2.src.rpm texlive-xits-doc-2012.67.1.104svn25378-4.5.2.noarch.rpm texlive-xits-fonts-2012.67.1.104svn25378-4.5.2.noarch.rpm texlive-xkeyval-2012.67.2.6asvn15878-4.5.2.noarch.rpm texlive-xkeyval-2012.67.2.6asvn15878-4.5.2.src.rpm texlive-xkeyval-doc-2012.67.2.6asvn15878-4.5.2.noarch.rpm texlive-xlop-2012.67.0.0.24svn22096-4.5.2.noarch.rpm texlive-xlop-2012.67.0.0.24svn22096-4.5.2.src.rpm texlive-xlop-doc-2012.67.0.0.24svn22096-4.5.2.noarch.rpm texlive-xltxtra-2012.67.0.0.5esvn19809-4.5.2.noarch.rpm texlive-xltxtra-2012.67.0.0.5esvn19809-4.5.2.src.rpm texlive-xltxtra-doc-2012.67.0.0.5esvn19809-4.5.2.noarch.rpm texlive-xmlplay-2012.67.svn15878-4.5.2.noarch.rpm texlive-xmlplay-2012.67.svn15878-4.5.2.src.rpm texlive-xmlplay-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-xmltex-2012.67.0.0.8svn23409-4.5.2.noarch.rpm texlive-xmltex-2012.67.0.0.8svn23409-4.5.2.src.rpm texlive-xmltex-doc-2012.67.0.0.8svn23409-4.5.2.noarch.rpm texlive-xmpincl-2012.67.2.2svn15878-4.5.2.noarch.rpm texlive-xmpincl-2012.67.2.2svn15878-4.5.2.src.rpm texlive-xmpincl-doc-2012.67.2.2svn15878-4.5.2.noarch.rpm texlive-xnewcommand-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-xnewcommand-2012.67.1.2svn15878-4.5.2.src.rpm texlive-xnewcommand-doc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-xoptarg-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-xoptarg-2012.67.1.0svn15878-4.5.2.src.rpm texlive-xoptarg-doc-2012.67.1.0svn15878-4.5.2.noarch.rpm texlive-xpatch-2012.67.0.0.2svn25180-4.5.2.noarch.rpm texlive-xpatch-2012.67.0.0.2svn25180-4.5.2.src.rpm texlive-xpatch-doc-2012.67.0.0.2svn25180-4.5.2.noarch.rpm texlive-xq-2012.67.0.0.3svn15878-4.5.2.noarch.rpm texlive-xq-2012.67.0.0.3svn15878-4.5.2.src.rpm texlive-xq-doc-2012.67.0.0.3svn15878-4.5.2.noarch.rpm texlive-xskak-2012.67.1.2svn19440-4.5.2.noarch.rpm texlive-xskak-2012.67.1.2svn19440-4.5.2.src.rpm texlive-xskak-doc-2012.67.1.2svn19440-4.5.2.noarch.rpm texlive-xstring-2012.67.1.5dsvn17614-4.5.2.noarch.rpm texlive-xstring-2012.67.1.5dsvn17614-4.5.2.src.rpm texlive-xstring-doc-2012.67.1.5dsvn17614-4.5.2.noarch.rpm texlive-xtab-2012.67.2.3fsvn23347-4.5.2.noarch.rpm texlive-xtab-2012.67.2.3fsvn23347-4.5.2.src.rpm texlive-xtab-doc-2012.67.2.3fsvn23347-4.5.2.noarch.rpm texlive-xunicode-2012.67.0.0.981svn23897-4.5.2.noarch.rpm texlive-xunicode-2012.67.0.0.981svn23897-4.5.2.src.rpm texlive-xunicode-doc-2012.67.0.0.981svn23897-4.5.2.noarch.rpm texlive-xwatermark-2012.67.1.5.2asvn25564-4.5.2.noarch.rpm texlive-xwatermark-2012.67.1.5.2asvn25564-4.5.2.src.rpm texlive-xwatermark-doc-2012.67.1.5.2asvn25564-4.5.2.noarch.rpm texlive-xyling-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-xyling-2012.67.1.1svn15878-4.5.2.src.rpm texlive-xyling-doc-2012.67.1.1svn15878-4.5.2.noarch.rpm texlive-xypic-2012.67.3.8.6svn23327-4.5.2.noarch.rpm texlive-xypic-2012.67.3.8.6svn23327-4.5.2.src.rpm texlive-xypic-doc-2012.67.3.8.6svn23327-4.5.2.noarch.rpm texlive-xypic-fonts-2012.67.3.8.6svn23327-4.5.2.noarch.rpm texlive-xypic-tut-pt-2012.67.svn15878-4.5.2.noarch.rpm texlive-xypic-tut-pt-2012.67.svn15878-4.5.2.src.rpm texlive-xytree-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-xytree-2012.67.1.5svn15878-4.5.2.src.rpm texlive-xytree-doc-2012.67.1.5svn15878-4.5.2.noarch.rpm texlive-specs-y-2012-4.5.2.noarch.rpm texlive-specs-y-2012-4.5.2.nosrc.rpm texlive-yafoot-2012.67.svn19086-4.5.2.noarch.rpm texlive-yafoot-2012.67.svn19086-4.5.2.src.rpm texlive-yafoot-doc-2012.67.svn19086-4.5.2.noarch.rpm texlive-yagusylo-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-yagusylo-2012.67.1.2svn15878-4.5.2.src.rpm texlive-yagusylo-doc-2012.67.1.2svn15878-4.5.2.noarch.rpm texlive-yannisgr-2012.67.svn22613-4.5.2.noarch.rpm texlive-yannisgr-2012.67.svn22613-4.5.2.src.rpm texlive-yannisgr-doc-2012.67.svn22613-4.5.2.noarch.rpm texlive-yax-2012.67.1.03svn21183-4.5.2.noarch.rpm texlive-yax-2012.67.1.03svn21183-4.5.2.src.rpm texlive-yax-doc-2012.67.1.03svn21183-4.5.2.noarch.rpm texlive-ydoc-2012.67.0.0.6alphasvn26202-4.5.2.noarch.rpm texlive-ydoc-2012.67.0.0.6alphasvn26202-4.5.2.src.rpm texlive-ydoc-doc-2012.67.0.0.6alphasvn26202-4.5.2.noarch.rpm texlive-yfonts-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-yfonts-2012.67.1.3svn15878-4.5.2.src.rpm texlive-yfonts-doc-2012.67.1.3svn15878-4.5.2.noarch.rpm texlive-yhmath-2012.67.svn15878-4.5.2.noarch.rpm texlive-yhmath-2012.67.svn15878-4.5.2.src.rpm texlive-yhmath-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-yhmath-fonts-2012.67.svn15878-4.5.2.noarch.rpm texlive-york-thesis-2012.67.3.6svn23348-4.5.2.noarch.rpm texlive-york-thesis-2012.67.3.6svn23348-4.5.2.src.rpm texlive-york-thesis-doc-2012.67.3.6svn23348-4.5.2.noarch.rpm texlive-youngtab-2012.67.1.1svn17635-4.5.2.noarch.rpm texlive-youngtab-2012.67.1.1svn17635-4.5.2.src.rpm texlive-youngtab-doc-2012.67.1.1svn17635-4.5.2.noarch.rpm texlive-yplan-2012.67.svn15878-4.5.2.noarch.rpm texlive-yplan-2012.67.svn15878-4.5.2.src.rpm texlive-yplan-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-ytableau-2012.67.1.1svn21264-4.5.2.noarch.rpm texlive-ytableau-2012.67.1.1svn21264-4.5.2.src.rpm texlive-ytableau-doc-2012.67.1.1svn21264-4.5.2.noarch.rpm texlive-12many-2012.67.0.0.3svn15878-4.5.2.noarch.rpm texlive-12many-2012.67.0.0.3svn15878-4.5.2.src.rpm texlive-12many-doc-2012.67.0.0.3svn15878-4.5.2.noarch.rpm texlive-2up-2012.67.svn18310-4.5.2.noarch.rpm texlive-2up-2012.67.svn18310-4.5.2.src.rpm texlive-2up-doc-2012.67.svn18310-4.5.2.noarch.rpm texlive-Asana-Math-2012.67.0.000.947svn24343-4.5.2.noarch.rpm texlive-Asana-Math-2012.67.0.000.947svn24343-4.5.2.src.rpm texlive-Asana-Math-doc-2012.67.0.000.947svn24343-4.5.2.noarch.rpm texlive-Asana-Math-fonts-2012.67.0.000.947svn24343-4.5.2.noarch.rpm texlive-ESIEEcv-2012.67.svn15878-4.5.2.noarch.rpm texlive-ESIEEcv-2012.67.svn15878-4.5.2.src.rpm texlive-ESIEEcv-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-FAQ-en-2012.67.3.25svn25791-4.5.2.noarch.rpm texlive-FAQ-en-2012.67.3.25svn25791-4.5.2.src.rpm texlive-HA-prosper-2012.67.4.21svn15878-4.5.2.noarch.rpm texlive-HA-prosper-2012.67.4.21svn15878-4.5.2.src.rpm texlive-HA-prosper-doc-2012.67.4.21svn15878-4.5.2.noarch.rpm texlive-IEEEconf-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-IEEEconf-2012.67.1.4svn15878-4.5.2.src.rpm texlive-IEEEconf-doc-2012.67.1.4svn15878-4.5.2.noarch.rpm texlive-IEEEtran-2012.67.1.7asvn15878-4.5.2.noarch.rpm texlive-IEEEtran-2012.67.1.7asvn15878-4.5.2.src.rpm texlive-IEEEtran-doc-2012.67.1.7asvn15878-4.5.2.noarch.rpm texlive-MemoirChapStyles-2012.67.1.7esvn25918-4.5.2.noarch.rpm texlive-MemoirChapStyles-2012.67.1.7esvn25918-4.5.2.src.rpm texlive-SIstyle-2012.67.2.3asvn15878-4.5.2.noarch.rpm texlive-SIstyle-2012.67.2.3asvn15878-4.5.2.src.rpm texlive-SIstyle-doc-2012.67.2.3asvn15878-4.5.2.noarch.rpm texlive-SIunits-2012.67.1.36svn15878-4.5.2.noarch.rpm texlive-SIunits-2012.67.1.36svn15878-4.5.2.src.rpm texlive-SIunits-doc-2012.67.1.36svn15878-4.5.2.noarch.rpm texlive-Tabbing-2012.67.svn17022-4.5.2.noarch.rpm texlive-Tabbing-2012.67.svn17022-4.5.2.src.rpm texlive-Tabbing-doc-2012.67.svn17022-4.5.2.noarch.rpm texlive-Type1fonts-2012.67.2.14svn19603-4.5.2.noarch.rpm texlive-Type1fonts-2012.67.2.14svn19603-4.5.2.src.rpm texlive-specs-z-2012-4.5.2.noarch.rpm texlive-specs-z-2012-4.5.2.nosrc.rpm texlive-zapfchan-2012.67.svn21993-4.5.2.noarch.rpm texlive-zapfchan-2012.67.svn21993-4.5.2.src.rpm texlive-zapfchan-fonts-2012.67.svn21993-4.5.2.noarch.rpm texlive-zapfding-2012.67.svn21570-4.5.2.noarch.rpm texlive-zapfding-2012.67.svn21570-4.5.2.src.rpm texlive-zapfding-fonts-2012.67.svn21570-4.5.2.noarch.rpm texlive-zed-csp-2012.67.svn17258-4.5.2.noarch.rpm texlive-zed-csp-2012.67.svn17258-4.5.2.src.rpm texlive-zed-csp-doc-2012.67.svn17258-4.5.2.noarch.rpm texlive-zhmetrics-2012.67.r206svn22207-4.5.2.noarch.rpm texlive-zhmetrics-2012.67.r206svn22207-4.5.2.src.rpm texlive-zhmetrics-doc-2012.67.r206svn22207-4.5.2.noarch.rpm texlive-zhspacing-2012.67.20120314svn25644-4.5.2.noarch.rpm texlive-zhspacing-2012.67.20120314svn25644-4.5.2.src.rpm texlive-zhspacing-doc-2012.67.20120314svn25644-4.5.2.noarch.rpm texlive-ziffer-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-ziffer-2012.67.2.1svn15878-4.5.2.src.rpm texlive-ziffer-doc-2012.67.2.1svn15878-4.5.2.noarch.rpm texlive-zwgetfdate-2012.67.svn15878-4.5.2.noarch.rpm texlive-zwgetfdate-2012.67.svn15878-4.5.2.src.rpm texlive-zwgetfdate-doc-2012.67.svn15878-4.5.2.noarch.rpm texlive-zwpagelayout-2012.67.1.2asvn25083-4.5.2.noarch.rpm texlive-zwpagelayout-2012.67.1.2asvn25083-4.5.2.src.rpm texlive-zwpagelayout-doc-2012.67.1.2asvn25083-4.5.2.noarch.rpm libkpathsea6-6.1.0-3.6.3.i586.rpm libkpathsea6-debuginfo-6.1.0-3.6.3.i586.rpm libptexenc1-1.3.0-3.6.3.i586.rpm libptexenc1-debuginfo-1.3.0-3.6.3.i586.rpm texlive-2012.20120611-3.6.3.i586.rpm texlive-2012.20120611-3.6.3.src.rpm texlive-a2ping-bin-2012.20120611.svn6834-3.6.3.i586.rpm texlive-accfonts-bin-2012.20120611.svn12688-3.6.3.i586.rpm texlive-afm2pl-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-afm2pl-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-aleph-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-aleph-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-amstex-bin-2012.20120611.svn3006-3.6.3.i586.rpm texlive-asymptote-bin-2012.20120611.svn23068-3.6.3.i586.rpm texlive-asymptote-bin-debuginfo-2012.20120611.svn23068-3.6.3.i586.rpm texlive-authorindex-bin-2012.20120611.svn18790-3.6.3.i586.rpm texlive-biber-bin-2012.20120611.svn25858-3.6.3.i586.rpm texlive-bibexport-bin-2012.20120611.svn16219-3.6.3.i586.rpm texlive-bibtex-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-bibtex-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-bibtex8-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-bibtex8-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-bibtexu-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-bibtexu-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-bin-devel-2012.20120611-3.6.3.i586.rpm texlive-bundledoc-bin-2012.20120611.svn17794-3.6.3.i586.rpm texlive-cachepic-bin-2012.20120611.svn15543-3.6.3.i586.rpm texlive-checkcites-bin-2012.20120611.svn25623-3.6.3.i586.rpm texlive-chktex-bin-2012.20120611.svn21010-3.6.3.i586.rpm texlive-chktex-bin-debuginfo-2012.20120611.svn21010-3.6.3.i586.rpm texlive-cjkutils-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-cjkutils-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-context-bin-2012.20120611.svn23104-3.6.3.i586.rpm texlive-cslatex-bin-2012.20120611.svn3006-3.6.3.i586.rpm texlive-csplain-bin-2012.20120611.svn3006-3.6.3.i586.rpm texlive-ctanify-bin-2012.20120611.svn24061-3.6.3.i586.rpm texlive-ctanupload-bin-2012.20120611.svn23866-3.6.3.i586.rpm texlive-ctie-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-ctie-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-cweb-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-cweb-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-cyrillic-bin-bin-2012.20120611.svn10-3.6.3.i586.rpm texlive-de-macro-bin-2012.20120611.svn17399-3.6.3.i586.rpm texlive-debugsource-2012.20120611-3.6.3.i586.rpm texlive-detex-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-detex-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-devnag-bin-2012.20120611.svn18336-3.6.3.i586.rpm texlive-devnag-bin-debuginfo-2012.20120611.svn18336-3.6.3.i586.rpm texlive-dosepsbin-bin-2012.20120611.svn24759-3.6.3.i586.rpm texlive-dtl-bin-2012.20120611.svn18336-3.6.3.i586.rpm texlive-dtl-bin-debuginfo-2012.20120611.svn18336-3.6.3.i586.rpm texlive-dviasm-bin-2012.20120611.svn8329-3.6.3.i586.rpm texlive-dvicopy-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-dvicopy-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-dvidvi-bin-2012.20120611.svn14164-3.6.3.i586.rpm texlive-dvidvi-bin-debuginfo-2012.20120611.svn14164-3.6.3.i586.rpm texlive-dviljk-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-dviljk-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-dvipdfm-bin-2012.20120611.svn13663-3.6.3.i586.rpm texlive-dvipdfmx-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-dvipdfmx-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-dvipng-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-dvipng-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-dvipos-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-dvipos-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-dvips-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-dvips-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-dvisvgm-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-dvisvgm-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-ebong-bin-2012.20120611.svn21000-3.6.3.i586.rpm texlive-eplain-bin-2012.20120611.svn3006-3.6.3.i586.rpm texlive-epspdf-bin-2012.20120611.svn20860-3.6.3.i586.rpm texlive-epstopdf-bin-2012.20120611.svn18336-3.6.3.i586.rpm texlive-exceltex-bin-2012.20120611.svn25860-3.6.3.i586.rpm texlive-fig4latex-bin-2012.20120611.svn14752-3.6.3.i586.rpm texlive-findhyph-bin-2012.20120611.svn14758-3.6.3.i586.rpm texlive-fontinst-bin-2012.20120611.svn10-3.6.3.i586.rpm texlive-fontools-bin-2012.20120611.svn25997-3.6.3.i586.rpm texlive-fontware-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-fontware-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-fragmaster-bin-2012.20120611.svn13663-3.6.3.i586.rpm texlive-glossaries-bin-2012.20120611.svn6881-3.6.3.i586.rpm texlive-gsftopk-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-gsftopk-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-jadetex-bin-2012.20120611.svn3006-3.6.3.i586.rpm texlive-jfontmaps-bin-2012.20120611.svn25294-3.6.3.i586.rpm texlive-kpathsea-bin-2012.20120611.svn23152-3.6.3.i586.rpm texlive-kpathsea-bin-debuginfo-2012.20120611.svn23152-3.6.3.i586.rpm texlive-kpathsea-devel-6.1.0-3.6.3.i586.rpm texlive-lacheck-bin-2012.20120611.svn22641-3.6.3.i586.rpm texlive-lacheck-bin-debuginfo-2012.20120611.svn22641-3.6.3.i586.rpm texlive-latex-bin-bin-2012.20120611.svn14050-3.6.3.i586.rpm texlive-latex2man-bin-2012.20120611.svn13663-3.6.3.i586.rpm texlive-latexdiff-bin-2012.20120611.svn16420-3.6.3.i586.rpm texlive-latexfileversion-bin-2012.20120611.svn25012-3.6.3.i586.rpm texlive-latexmk-bin-2012.20120611.svn10937-3.6.3.i586.rpm texlive-lcdftypetools-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-lcdftypetools-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-listbib-bin-2012.20120611.svn26126-3.6.3.i586.rpm texlive-listings-ext-bin-2012.20120611.svn15093-3.6.3.i586.rpm texlive-luaotfload-bin-2012.20120611.svn18579-3.6.3.i586.rpm texlive-luatex-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-luatex-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-makeindex-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-makeindex-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-match_parens-bin-2012.20120611.svn23500-3.6.3.i586.rpm texlive-mathspic-bin-2012.20120611.svn23661-3.6.3.i586.rpm texlive-metafont-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-metafont-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-metapost-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-metapost-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-mex-bin-2012.20120611.svn3006-3.6.3.i586.rpm texlive-mf2pt1-bin-2012.20120611.svn23406-3.6.3.i586.rpm texlive-mfware-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-mfware-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-mkgrkindex-bin-2012.20120611.svn14428-3.6.3.i586.rpm texlive-mkjobtexmf-bin-2012.20120611.svn8457-3.6.3.i586.rpm texlive-mltex-bin-2012.20120611.svn3006-3.6.3.i586.rpm texlive-mptopdf-bin-2012.20120611.svn18674-3.6.3.i586.rpm texlive-musixtex-bin-2012.20120611.svn22187-3.6.3.i586.rpm texlive-musixtex-bin-debuginfo-2012.20120611.svn22187-3.6.3.i586.rpm texlive-omegaware-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-omegaware-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-patgen-bin-2012.20120611.svn22641-3.6.3.i586.rpm texlive-patgen-bin-debuginfo-2012.20120611.svn22641-3.6.3.i586.rpm texlive-pax-bin-2012.20120611.svn10843-3.6.3.i586.rpm texlive-pdfcrop-bin-2012.20120611.svn14387-3.6.3.i586.rpm texlive-pdfjam-bin-2012.20120611.svn17868-3.6.3.i586.rpm texlive-pdftex-bin-2012.20120611.svn23498-3.6.3.i586.rpm texlive-pdftex-bin-debuginfo-2012.20120611.svn23498-3.6.3.i586.rpm texlive-pdftools-bin-2012.20120611.svn22859-3.6.3.i586.rpm texlive-pdftools-bin-debuginfo-2012.20120611.svn22859-3.6.3.i586.rpm texlive-pedigree-perl-bin-2012.20120611.svn25962-3.6.3.i586.rpm texlive-perltex-bin-2012.20120611.svn16181-3.6.3.i586.rpm texlive-pkfix-bin-2012.20120611.svn13364-3.6.3.i586.rpm texlive-pkfix-helper-bin-2012.20120611.svn13663-3.6.3.i586.rpm texlive-ps2pkm-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-ps2pkm-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-pst2pdf-bin-2012.20120611.svn16622-3.6.3.i586.rpm texlive-pstools-bin-2012.20120611.svn22641-3.6.3.i586.rpm texlive-pstools-bin-debuginfo-2012.20120611.svn22641-3.6.3.i586.rpm texlive-ptex-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-ptex-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-ptexenc-devel-1.3.0-3.6.3.i586.rpm texlive-purifyeps-bin-2012.20120611.svn13663-3.6.3.i586.rpm texlive-seetexk-bin-2012.20120611.svn18336-3.6.3.i586.rpm texlive-seetexk-bin-debuginfo-2012.20120611.svn18336-3.6.3.i586.rpm texlive-splitindex-bin-2012.20120611.svn12613-3.6.3.i586.rpm texlive-sty2dtx-bin-2012.20120611.svn21215-3.6.3.i586.rpm texlive-svn-multi-bin-2012.20120611.svn13663-3.6.3.i586.rpm texlive-synctex-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-synctex-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-tetex-bin-2012.20120611.svn25900-3.6.3.i586.rpm texlive-tex-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-tex-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-tex4ht-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-tex4ht-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-texconfig-bin-2012.20120611.svn22544-3.6.3.i586.rpm texlive-texcount-bin-2012.20120611.svn13013-3.6.3.i586.rpm texlive-texdef-bin-2012.20120611.svn21802-3.6.3.i586.rpm texlive-texdiff-bin-2012.20120611.svn15506-3.6.3.i586.rpm texlive-texdirflatten-bin-2012.20120611.svn12782-3.6.3.i586.rpm texlive-texdoc-bin-2012.20120611.svn12518-3.6.3.i586.rpm texlive-texliveonfly-bin-2012.20120611.svn24062-3.6.3.i586.rpm texlive-texloganalyser-bin-2012.20120611.svn13663-3.6.3.i586.rpm texlive-texsis-bin-2012.20120611.svn3006-3.6.3.i586.rpm texlive-texware-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-texware-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-thumbpdf-bin-2012.20120611.svn6898-3.6.3.i586.rpm texlive-tie-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-tie-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-tpic2pdftex-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-ttfutils-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-ttfutils-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-typeoutfileinfo-bin-2012.20120611.svn25648-3.6.3.i586.rpm texlive-ulqda-bin-2012.20120611.svn13663-3.6.3.i586.rpm texlive-urlbst-bin-2012.20120611.svn23262-3.6.3.i586.rpm texlive-vlna-bin-2012.20120611.svn22641-3.6.3.i586.rpm texlive-vlna-bin-debuginfo-2012.20120611.svn22641-3.6.3.i586.rpm texlive-vpe-bin-2012.20120611.svn6897-3.6.3.i586.rpm texlive-web-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-web-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-xdvi-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-xdvi-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-xetex-bin-2012.20120611.svn22981-3.6.3.i586.rpm texlive-xetex-bin-debuginfo-2012.20120611.svn22981-3.6.3.i586.rpm texlive-xmltex-bin-2012.20120611.svn3006-3.6.3.i586.rpm ht-2.0.20-4.4.1.x86_64.rpm ht-debuginfo-2.0.20-4.4.1.x86_64.rpm ht-debugsource-2.0.20-4.4.1.x86_64.rpm lcdf-typetools-2.91-8.4.1.x86_64.rpm lcdf-typetools-debuginfo-2.91-8.4.1.x86_64.rpm lcdf-typetools-debugsource-2.91-8.4.1.x86_64.rpm libkpathsea6-6.1.0-3.6.3.x86_64.rpm libkpathsea6-debuginfo-6.1.0-3.6.3.x86_64.rpm libptexenc1-1.3.0-3.6.3.x86_64.rpm libptexenc1-debuginfo-1.3.0-3.6.3.x86_64.rpm texlive-2012.20120611-3.6.3.x86_64.rpm texlive-a2ping-bin-2012.20120611.svn6834-3.6.3.x86_64.rpm texlive-accfonts-bin-2012.20120611.svn12688-3.6.3.x86_64.rpm texlive-afm2pl-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-afm2pl-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-aleph-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-aleph-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-amstex-bin-2012.20120611.svn3006-3.6.3.x86_64.rpm texlive-asymptote-bin-2012.20120611.svn23068-3.6.3.x86_64.rpm texlive-asymptote-bin-debuginfo-2012.20120611.svn23068-3.6.3.x86_64.rpm texlive-authorindex-bin-2012.20120611.svn18790-3.6.3.x86_64.rpm texlive-biber-bin-2012.20120611.svn25858-3.6.3.x86_64.rpm texlive-bibexport-bin-2012.20120611.svn16219-3.6.3.x86_64.rpm texlive-bibtex-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-bibtex-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-bibtex8-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-bibtex8-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-bibtexu-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-bibtexu-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-bin-devel-2012.20120611-3.6.3.x86_64.rpm texlive-bundledoc-bin-2012.20120611.svn17794-3.6.3.x86_64.rpm texlive-cachepic-bin-2012.20120611.svn15543-3.6.3.x86_64.rpm texlive-checkcites-bin-2012.20120611.svn25623-3.6.3.x86_64.rpm texlive-chktex-bin-2012.20120611.svn21010-3.6.3.x86_64.rpm texlive-chktex-bin-debuginfo-2012.20120611.svn21010-3.6.3.x86_64.rpm texlive-cjkutils-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-cjkutils-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-context-bin-2012.20120611.svn23104-3.6.3.x86_64.rpm texlive-cslatex-bin-2012.20120611.svn3006-3.6.3.x86_64.rpm texlive-csplain-bin-2012.20120611.svn3006-3.6.3.x86_64.rpm texlive-ctanify-bin-2012.20120611.svn24061-3.6.3.x86_64.rpm texlive-ctanupload-bin-2012.20120611.svn23866-3.6.3.x86_64.rpm texlive-ctie-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-ctie-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-cweb-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-cweb-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-cyrillic-bin-bin-2012.20120611.svn10-3.6.3.x86_64.rpm texlive-de-macro-bin-2012.20120611.svn17399-3.6.3.x86_64.rpm texlive-debugsource-2012.20120611-3.6.3.x86_64.rpm texlive-detex-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-detex-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-devnag-bin-2012.20120611.svn18336-3.6.3.x86_64.rpm texlive-devnag-bin-debuginfo-2012.20120611.svn18336-3.6.3.x86_64.rpm texlive-dosepsbin-bin-2012.20120611.svn24759-3.6.3.x86_64.rpm texlive-dtl-bin-2012.20120611.svn18336-3.6.3.x86_64.rpm texlive-dtl-bin-debuginfo-2012.20120611.svn18336-3.6.3.x86_64.rpm texlive-dviasm-bin-2012.20120611.svn8329-3.6.3.x86_64.rpm texlive-dvicopy-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-dvicopy-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-dvidvi-bin-2012.20120611.svn14164-3.6.3.x86_64.rpm texlive-dvidvi-bin-debuginfo-2012.20120611.svn14164-3.6.3.x86_64.rpm texlive-dviljk-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-dviljk-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-dvipdfm-bin-2012.20120611.svn13663-3.6.3.x86_64.rpm texlive-dvipdfmx-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-dvipdfmx-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-dvipng-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-dvipng-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-dvipos-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-dvipos-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-dvips-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-dvips-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-dvisvgm-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-dvisvgm-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-ebong-bin-2012.20120611.svn21000-3.6.3.x86_64.rpm texlive-eplain-bin-2012.20120611.svn3006-3.6.3.x86_64.rpm texlive-epspdf-bin-2012.20120611.svn20860-3.6.3.x86_64.rpm texlive-epstopdf-bin-2012.20120611.svn18336-3.6.3.x86_64.rpm texlive-exceltex-bin-2012.20120611.svn25860-3.6.3.x86_64.rpm texlive-fig4latex-bin-2012.20120611.svn14752-3.6.3.x86_64.rpm texlive-findhyph-bin-2012.20120611.svn14758-3.6.3.x86_64.rpm texlive-fontinst-bin-2012.20120611.svn10-3.6.3.x86_64.rpm texlive-fontools-bin-2012.20120611.svn25997-3.6.3.x86_64.rpm texlive-fontware-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-fontware-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-fragmaster-bin-2012.20120611.svn13663-3.6.3.x86_64.rpm texlive-glossaries-bin-2012.20120611.svn6881-3.6.3.x86_64.rpm texlive-gsftopk-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-gsftopk-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-jadetex-bin-2012.20120611.svn3006-3.6.3.x86_64.rpm texlive-jfontmaps-bin-2012.20120611.svn25294-3.6.3.x86_64.rpm texlive-kpathsea-bin-2012.20120611.svn23152-3.6.3.x86_64.rpm texlive-kpathsea-bin-debuginfo-2012.20120611.svn23152-3.6.3.x86_64.rpm texlive-kpathsea-devel-6.1.0-3.6.3.x86_64.rpm texlive-lacheck-bin-2012.20120611.svn22641-3.6.3.x86_64.rpm texlive-lacheck-bin-debuginfo-2012.20120611.svn22641-3.6.3.x86_64.rpm texlive-latex-bin-bin-2012.20120611.svn14050-3.6.3.x86_64.rpm texlive-latex2man-bin-2012.20120611.svn13663-3.6.3.x86_64.rpm texlive-latexdiff-bin-2012.20120611.svn16420-3.6.3.x86_64.rpm texlive-latexfileversion-bin-2012.20120611.svn25012-3.6.3.x86_64.rpm texlive-latexmk-bin-2012.20120611.svn10937-3.6.3.x86_64.rpm texlive-lcdftypetools-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-lcdftypetools-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-listbib-bin-2012.20120611.svn26126-3.6.3.x86_64.rpm texlive-listings-ext-bin-2012.20120611.svn15093-3.6.3.x86_64.rpm texlive-luaotfload-bin-2012.20120611.svn18579-3.6.3.x86_64.rpm texlive-luatex-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-luatex-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-makeindex-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-makeindex-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-match_parens-bin-2012.20120611.svn23500-3.6.3.x86_64.rpm texlive-mathspic-bin-2012.20120611.svn23661-3.6.3.x86_64.rpm texlive-metafont-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-metafont-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-metapost-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-metapost-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-mex-bin-2012.20120611.svn3006-3.6.3.x86_64.rpm texlive-mf2pt1-bin-2012.20120611.svn23406-3.6.3.x86_64.rpm texlive-mfware-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-mfware-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-mkgrkindex-bin-2012.20120611.svn14428-3.6.3.x86_64.rpm texlive-mkjobtexmf-bin-2012.20120611.svn8457-3.6.3.x86_64.rpm texlive-mltex-bin-2012.20120611.svn3006-3.6.3.x86_64.rpm texlive-mptopdf-bin-2012.20120611.svn18674-3.6.3.x86_64.rpm texlive-musixtex-bin-2012.20120611.svn22187-3.6.3.x86_64.rpm texlive-musixtex-bin-debuginfo-2012.20120611.svn22187-3.6.3.x86_64.rpm texlive-omegaware-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-omegaware-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-patgen-bin-2012.20120611.svn22641-3.6.3.x86_64.rpm texlive-patgen-bin-debuginfo-2012.20120611.svn22641-3.6.3.x86_64.rpm texlive-pax-bin-2012.20120611.svn10843-3.6.3.x86_64.rpm texlive-pdfcrop-bin-2012.20120611.svn14387-3.6.3.x86_64.rpm texlive-pdfjam-bin-2012.20120611.svn17868-3.6.3.x86_64.rpm texlive-pdftex-bin-2012.20120611.svn23498-3.6.3.x86_64.rpm texlive-pdftex-bin-debuginfo-2012.20120611.svn23498-3.6.3.x86_64.rpm texlive-pdftools-bin-2012.20120611.svn22859-3.6.3.x86_64.rpm texlive-pdftools-bin-debuginfo-2012.20120611.svn22859-3.6.3.x86_64.rpm texlive-pedigree-perl-bin-2012.20120611.svn25962-3.6.3.x86_64.rpm texlive-perltex-bin-2012.20120611.svn16181-3.6.3.x86_64.rpm texlive-pkfix-bin-2012.20120611.svn13364-3.6.3.x86_64.rpm texlive-pkfix-helper-bin-2012.20120611.svn13663-3.6.3.x86_64.rpm texlive-ps2pkm-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-ps2pkm-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-pst2pdf-bin-2012.20120611.svn16622-3.6.3.x86_64.rpm texlive-pstools-bin-2012.20120611.svn22641-3.6.3.x86_64.rpm texlive-pstools-bin-debuginfo-2012.20120611.svn22641-3.6.3.x86_64.rpm texlive-ptex-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-ptex-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-ptexenc-devel-1.3.0-3.6.3.x86_64.rpm texlive-purifyeps-bin-2012.20120611.svn13663-3.6.3.x86_64.rpm texlive-seetexk-bin-2012.20120611.svn18336-3.6.3.x86_64.rpm texlive-seetexk-bin-debuginfo-2012.20120611.svn18336-3.6.3.x86_64.rpm texlive-splitindex-bin-2012.20120611.svn12613-3.6.3.x86_64.rpm texlive-sty2dtx-bin-2012.20120611.svn21215-3.6.3.x86_64.rpm texlive-svn-multi-bin-2012.20120611.svn13663-3.6.3.x86_64.rpm texlive-synctex-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-synctex-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-tetex-bin-2012.20120611.svn25900-3.6.3.x86_64.rpm texlive-tex-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-tex-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-tex4ht-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-tex4ht-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-texconfig-bin-2012.20120611.svn22544-3.6.3.x86_64.rpm texlive-texcount-bin-2012.20120611.svn13013-3.6.3.x86_64.rpm texlive-texdef-bin-2012.20120611.svn21802-3.6.3.x86_64.rpm texlive-texdiff-bin-2012.20120611.svn15506-3.6.3.x86_64.rpm texlive-texdirflatten-bin-2012.20120611.svn12782-3.6.3.x86_64.rpm texlive-texdoc-bin-2012.20120611.svn12518-3.6.3.x86_64.rpm texlive-texliveonfly-bin-2012.20120611.svn24062-3.6.3.x86_64.rpm texlive-texloganalyser-bin-2012.20120611.svn13663-3.6.3.x86_64.rpm texlive-texsis-bin-2012.20120611.svn3006-3.6.3.x86_64.rpm texlive-texware-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-texware-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-thumbpdf-bin-2012.20120611.svn6898-3.6.3.x86_64.rpm texlive-tie-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-tie-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-tpic2pdftex-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-ttfutils-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-ttfutils-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-typeoutfileinfo-bin-2012.20120611.svn25648-3.6.3.x86_64.rpm texlive-ulqda-bin-2012.20120611.svn13663-3.6.3.x86_64.rpm texlive-urlbst-bin-2012.20120611.svn23262-3.6.3.x86_64.rpm texlive-vlna-bin-2012.20120611.svn22641-3.6.3.x86_64.rpm texlive-vlna-bin-debuginfo-2012.20120611.svn22641-3.6.3.x86_64.rpm texlive-vpe-bin-2012.20120611.svn6897-3.6.3.x86_64.rpm texlive-web-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-web-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-xdvi-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-xdvi-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-xetex-bin-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-xetex-bin-debuginfo-2012.20120611.svn22981-3.6.3.x86_64.rpm texlive-xmltex-bin-2012.20120611.svn3006-3.6.3.x86_64.rpm openSUSE-2013-610 tightvnc: Add '-securitytypes none', that is necessary for tigervnc again. low openSUSE 12.3 Update This update fixes the following issue with tightvnc: - bnc#800959: Add '-securitytypes none' that is necessary for tigervnc again. tightvnc-1.3.10-10.4.1.i586.rpm tightvnc-1.3.10-10.4.1.src.rpm tightvnc-debuginfo-1.3.10-10.4.1.i586.rpm tightvnc-debugsource-1.3.10-10.4.1.i586.rpm tightvnc-1.3.10-10.4.1.x86_64.rpm tightvnc-debuginfo-1.3.10-10.4.1.x86_64.rpm tightvnc-debugsource-1.3.10-10.4.1.x86_64.rpm openSUSE-2013-620 file-roller: security update to sanitize path names moderate openSUSE 12.3 Update The GNOME file-roller archive tool was updated to fix a path traversal issue while unpacking (CVE-2013-4668). File Roller now sanitizes path names while unpacking, so that a path traversal attack cannot be used to create files outside the unpack destination directory. file-roller-3.6.3-2.4.1.i586.rpm file-roller-3.6.3-2.4.1.src.rpm file-roller-debuginfo-3.6.3-2.4.1.i586.rpm file-roller-debugsource-3.6.3-2.4.1.i586.rpm file-roller-lang-3.6.3-2.4.1.noarch.rpm nautilus-file-roller-3.6.3-2.4.1.i586.rpm nautilus-file-roller-debuginfo-3.6.3-2.4.1.i586.rpm file-roller-3.6.3-2.4.1.x86_64.rpm file-roller-debuginfo-3.6.3-2.4.1.x86_64.rpm file-roller-debugsource-3.6.3-2.4.1.x86_64.rpm nautilus-file-roller-3.6.3-2.4.1.x86_64.rpm nautilus-file-roller-debuginfo-3.6.3-2.4.1.x86_64.rpm openSUSE-2013-621 subversion: update to 1.7.11 moderate openSUSE 12.3 Update Subversion was updated to 1.7.11 [bnc#830031] to fix bugs and security issues. * translation updates for Simplified Chinese * mod_dav_svn: fix incorrect path canonicalization (CVE-2013-4131) * javahl bindings: fix bug in error constructing code libsvn_auth_gnome_keyring-1-0-1.7.11-2.12.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.11-2.12.1.i586.rpm libsvn_auth_kwallet-1-0-1.7.11-2.12.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.11-2.12.1.i586.rpm subversion-1.7.11-2.12.1.i586.rpm subversion-1.7.11-2.12.1.src.rpm subversion-bash-completion-1.7.11-2.12.1.noarch.rpm subversion-debuginfo-1.7.11-2.12.1.i586.rpm subversion-debugsource-1.7.11-2.12.1.i586.rpm subversion-devel-1.7.11-2.12.1.i586.rpm subversion-perl-1.7.11-2.12.1.i586.rpm subversion-perl-debuginfo-1.7.11-2.12.1.i586.rpm subversion-python-1.7.11-2.12.1.i586.rpm subversion-python-debuginfo-1.7.11-2.12.1.i586.rpm subversion-server-1.7.11-2.12.1.i586.rpm subversion-server-debuginfo-1.7.11-2.12.1.i586.rpm subversion-tools-1.7.11-2.12.1.i586.rpm subversion-tools-debuginfo-1.7.11-2.12.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.7.11-2.12.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.11-2.12.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.7.11-2.12.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.11-2.12.1.x86_64.rpm subversion-1.7.11-2.12.1.x86_64.rpm subversion-debuginfo-1.7.11-2.12.1.x86_64.rpm subversion-debugsource-1.7.11-2.12.1.x86_64.rpm subversion-devel-1.7.11-2.12.1.x86_64.rpm subversion-perl-1.7.11-2.12.1.x86_64.rpm subversion-perl-debuginfo-1.7.11-2.12.1.x86_64.rpm subversion-python-1.7.11-2.12.1.x86_64.rpm subversion-python-debuginfo-1.7.11-2.12.1.x86_64.rpm subversion-server-1.7.11-2.12.1.x86_64.rpm subversion-server-debuginfo-1.7.11-2.12.1.x86_64.rpm subversion-tools-1.7.11-2.12.1.x86_64.rpm subversion-tools-debuginfo-1.7.11-2.12.1.x86_64.rpm openSUSE-2013-617 pgadmin3: Update to version 1.16.1 which supports the current version of PostgreSQL low openSUSE 12.3 Update This update fixes the following issues with pgadmin3: - bnc#800831: + Update to 1.16.1 * Prevent a crash that could happen if further changes were made on a dialogue after using the Apply button. * Save new comments on already existing columns when editing a table. * Fix the query editor behaviour when executing COPY TO stdout and COPY FROM stdin. * Date picker controls returns a full timestamp by default, which can cause inadvertent date changes on jobs and role validty dates. Ignore the time part. * Fix query for database descriptions * Avoid querying the catalogs for toast table settings for every table in the database. This gives a huge performance gain with large schemas. * Prevent a crash when refreshing a node which has a child with an open dialogue * Fix dropping/renaming of indexes * Avoid updating the GQB model on every key press in the query tool * Fix a crash that can occur when renaming objects. * Fix dropping of constraints * Fix the "blocked by" column in the server status dialogue on 9.2 servers * Prevent a crash if the query tool is closed whilst a file is loading * Fix setting of comments on PPAS procedures. * Don't autosize the search results columns if no results are found * Prevent a crash if opening a second config file in the editor. * Prevent the SSL options combo box displaying duplicate options if the server dialogue is reopened * Fix trigger query when connected to PostgreSQL 8.2 or lower * Fix message when executing an empty query * Add privilege support on aggregates. * Add inline function support on languages. * Add support for range types. * Add support for setting db/user config on dlgRole. * Move references table textbox to the third tab in dlgForeignKey. * Support for the new two columns in 9.2 pg_stat_database * Support for renaming constraints (9.2). * Fix wxWidgets 2.9 compatibility with pgAdmin on Linux * New import tool. * Support for the LEAKPROOF option in functions. * Support ANALYZE, CATEGORY, and PREFERED items for CREATE TYPE statement. * Support CREATE TABLE LIKE. * Support for the new TIMING option in EXPLAIN ANALYZE. * Support for the new three columns in 9.2 pg_stat_database * Use date_trunc to skip the microseconds part of all timestamp fields in frmStatus. * Support new/changed pg_stat_activity fields. * Allow renaming a domain. * Add subitems to the schemas and catalogs in GQB. * Support section options for pg_dump/pg_restore. * Add security_barrier option handling for views. * Add an "New Folder" button to the "Add Favourite" dialog in the query tool * Support for the new sslcompression connection option. * Add renaming of FDW and Server objects. * Support for TRUNCATE permission * Reverse engineering in the database designer. * Highlight the other brace even if the current one is before the caret * Add options to refresh objects automatically when clicked * Redesign frmOptions. * Prevents dropping connection, dropping or refreshing object when a properties dialog is open. * Support for multimodels diagram in the database designer. * Implement enable/disable save button, on text change. * Change doc build system. * Support for security labels on global/shared objects (9.2 feature). * Support for security labels on local objects (9.1 feature). * Support for non valid domains, and check constraints (9.2 feature). * Add load/save support for the Database Designer. * Allow change of schema in the UI. * Add "Search Objects" dialog. * New maintenance action: CLUSTER. * Enable "Has OIDs" on 8.4+ even when the table is already created * Add Database Designer. * Allow change of the fill factor. pgadmin3-1.16.1-2.4.1.i586.rpm pgadmin3-1.16.1-2.4.1.src.rpm pgadmin3-debuginfo-1.16.1-2.4.1.i586.rpm pgadmin3-lang-1.16.1-2.4.1.noarch.rpm pgadmin3-1.16.1-2.4.1.x86_64.rpm pgadmin3-debuginfo-1.16.1-2.4.1.x86_64.rpm openSUSE-2013-618 amarok: Update to 2.7.1 bugfix release low openSUSE 12.3 Update This update fixes the following issues with amarok: - Update to 2.7.1 + CHANGES: * kde#315329: Problematic support for treating MusicBrainz ids as track unique ids was dropped; should avoid surprising "Duplicate Tracks Found" errors. + BUGFIXES: * kde#316216: Fix inability to reverse "Use Music Location" decision and inability to clear database once all collection directories have been unset. * kde#319371: Fix frequent crashes on Linux when starting to play a track. * kde#314528: Fix compilation error on systems with gcc-4.2 * kde#313914: Fix inability to create database when home directory contains non-ASCII characters. * kde#311847: Fix typo in Nepomuk query which did not let track numbers of Nepomuk Collection tracks show up in Amarok. + Drop fix-crashes-on-track-change.patch and trackNumber-typo-fix.diff these patches are included in this release - kde#319371: fix frequent crashes when changing tracks amarok-2.7.1-2.5.1.i586.rpm amarok-2.7.1-2.5.1.src.rpm amarok-debuginfo-2.7.1-2.5.1.i586.rpm amarok-debugsource-2.7.1-2.5.1.i586.rpm amarok-lang-2.7.1-2.5.1.noarch.rpm amarok-2.7.1-2.5.1.x86_64.rpm amarok-debuginfo-2.7.1-2.5.1.x86_64.rpm amarok-debugsource-2.7.1-2.5.1.x86_64.rpm openSUSE-2013-619 tcl: Link tclsh against libpthread without enabling thread support low openSUSE 12.3 Update This update fixes the following issue with tcl: - bnc#784211: Link tclsh against libpthread without enabling thread support to fix a segfault in TclCurl tcl-32bit-8.5.12-3.4.1.x86_64.rpm tcl-8.5.12-3.4.1.i586.rpm tcl-8.5.12-3.4.1.src.rpm tcl-debuginfo-32bit-8.5.12-3.4.1.x86_64.rpm tcl-debuginfo-8.5.12-3.4.1.i586.rpm tcl-debugsource-8.5.12-3.4.1.i586.rpm tcl-devel-8.5.12-3.4.1.i586.rpm tcl-8.5.12-3.4.1.x86_64.rpm tcl-debuginfo-8.5.12-3.4.1.x86_64.rpm tcl-debugsource-8.5.12-3.4.1.x86_64.rpm tcl-devel-8.5.12-3.4.1.x86_64.rpm openSUSE-2013-632 tomcat: security update moderate openSUSE 12.3 Update Tomcat was updated to fix two security issues: CVE-2013-1976: Avoid a potential symlink race during startup of the tomcat server, where a local attacker that gaine access to the tomcat chroot could escalate privileges to root. CVE-2013-2071: java/org/apache/catalina/core/AsyncContextImpl.java in Apache Tomcat 7.x did not properly handle the throwing of a RuntimeException in an AsyncListener in an application, which allows context-dependent attackers to obtain sensitive request information intended for other applications in opportunistic circumstances via an application that records the requests that it processes. tomcat-7.0.35-2.33.1.noarch.rpm tomcat-7.0.35-2.33.1.src.rpm tomcat-admin-webapps-7.0.35-2.33.1.noarch.rpm tomcat-docs-webapp-7.0.35-2.33.1.noarch.rpm tomcat-el-2_2-api-7.0.35-2.33.1.noarch.rpm tomcat-javadoc-7.0.35-2.33.1.noarch.rpm tomcat-jsp-2_2-api-7.0.35-2.33.1.noarch.rpm tomcat-jsvc-7.0.35-2.33.1.noarch.rpm tomcat-lib-7.0.35-2.33.1.noarch.rpm tomcat-servlet-3_0-api-7.0.35-2.33.1.noarch.rpm tomcat-webapps-7.0.35-2.33.1.noarch.rpm openSUSE-2013-627 libgcrypt: update to 1.5.3 moderate openSUSE 12.3 Update libgcrypt was updated to 1.5.3 [bnc#831359] to fix a security issue, bugs and get some new features: Security issue fixed: * Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA secret keys. See <http://eprint.iacr.org/2013/448>. - contains changes from 1.5.2 * The upstream sources now contain the IDEA algorithm, dropping: idea.c.gz libgcrypt-1.5.0-idea.patch libgcrypt-1.5.0-idea_codecleanup.patch * Made the Padlock code work again (regression since 1.5.0). * Fixed alignment problems for Serpent. * Fixed two bugs in ECC computations. - add GPL3.0+ to License tag because of dumpsexp (bnc#810759) - contains changes from 1.5.1 * Allow empty passphrase with PBKDF2. * Do not abort on an invalid algorithm number in gcry_cipher_get_algo_keylen and gcry_cipher_get_algo_blklen. * Fixed some Valgrind warnings. * Fixed a problem with select and high fd numbers. * Improved the build system * Various minor bug fixes. * Interface changes relative to the 1.5.0 release: GCRYCTL_SET_ENFORCED_FIPS_FLAG NEW. GCRYPT_VERSION_NUMBER NEW. libgcrypt-1.5.3-12.4.1.src.rpm libgcrypt-debugsource-1.5.3-12.4.1.i586.rpm libgcrypt-devel-1.5.3-12.4.1.i586.rpm libgcrypt-devel-32bit-1.5.3-12.4.1.x86_64.rpm libgcrypt-devel-debuginfo-1.5.3-12.4.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.5.3-12.4.1.x86_64.rpm libgcrypt11-1.5.3-12.4.1.i586.rpm libgcrypt11-32bit-1.5.3-12.4.1.x86_64.rpm libgcrypt11-debuginfo-1.5.3-12.4.1.i586.rpm libgcrypt11-debuginfo-32bit-1.5.3-12.4.1.x86_64.rpm libgcrypt-debugsource-1.5.3-12.4.1.x86_64.rpm libgcrypt-devel-1.5.3-12.4.1.x86_64.rpm libgcrypt-devel-debuginfo-1.5.3-12.4.1.x86_64.rpm libgcrypt11-1.5.3-12.4.1.x86_64.rpm libgcrypt11-debuginfo-1.5.3-12.4.1.x86_64.rpm openSUSE-2013-626 wireshark: security update to 1.8.9 moderate openSUSE 12.3 Update Wireshark was updated to 1.8.9 [bnc#831718] + vulnerabilities fixed: * The Bluetooth SDP dissector could go into a large loop CVE-2013-4927 wnpa-sec-2013-45 * The DIS dissector could go into a large loop CVE-2013-4929 wnpa-sec-2013-47 * The DVB-CI dissector could crash CVE-2013-4930 wnpa-sec-2013-48 * The GSM RR dissector (and possibly others) could go into a large loop CVE-2013-4931 wnpa-sec-2013-49 * The GSM A Common dissector could crash CVE-2013-4932 wnpa-sec-2013-50 * The Netmon file parser could crash CVE-2013-4933 CVE-2013-4934 wnpa-sec-2013-51 * The ASN.1 PER dissector could crash CVE-2013-4935 wnpa-sec-2013-52 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html wireshark-1.8.9-1.16.1.i586.rpm wireshark-1.8.9-1.16.1.src.rpm wireshark-debuginfo-1.8.9-1.16.1.i586.rpm wireshark-debugsource-1.8.9-1.16.1.i586.rpm wireshark-devel-1.8.9-1.16.1.i586.rpm wireshark-1.8.9-1.16.1.x86_64.rpm wireshark-debuginfo-1.8.9-1.16.1.x86_64.rpm wireshark-debugsource-1.8.9-1.16.1.x86_64.rpm wireshark-devel-1.8.9-1.16.1.x86_64.rpm openSUSE-2013-629 logrotate: Call prerotate/postrotate script only for really rotated files in nosharedscripts mode low openSUSE 12.3 Update This update fixes the following issue with logrotate: - bnc#831057: Call prerotate/postrotate script only for really rotated files in nosharedscripts mode logrotate-3.8.1-20.4.1.i586.rpm logrotate-3.8.1-20.4.1.src.rpm logrotate-debuginfo-3.8.1-20.4.1.i586.rpm logrotate-debugsource-3.8.1-20.4.1.i586.rpm logrotate-3.8.1-20.4.1.x86_64.rpm logrotate-debuginfo-3.8.1-20.4.1.x86_64.rpm logrotate-debugsource-3.8.1-20.4.1.x86_64.rpm openSUSE-2013-630 perl-Net-HTTP: fix Net::HTTP chunk handling broken for non-blocking sockets low openSUSE 12.3 Update This update fixes the following issue with perl-Net-HTTP: - bnc#828426: fix Net::HTTP chunk handling broken for non-blocking sockets perl-Net-HTTP-6.03-4.4.1.noarch.rpm perl-Net-HTTP-6.03-4.4.1.src.rpm openSUSE-2013-631 kernel-firmware: Update to git snapshot 2013/7/14 low openSUSE 12.3 Update This update fixes the following issues with kernel-firmware: - Updated to git snapshot 2013/7/14: + bnc#831798: Radeon ucode update: * radeon: add ucode for KABINI GPUs * radeon: add ucode for BONAIRE GPUs * radeon: add smc ucode for radeon GPUs + Add Intel Bluetooth firmware patch files + Add firmware files for Creative CA0132 HD-audio codec + Add firmware files for mtk mt7630/mt7650 chipsets + Add firmware for mwl8k 8764 chip + Add go7007 firmware. + Add symlinks for old go7007 firmware filenames + Fix formatting of LICENCE.ca0132 + Increment ap firmware API for mwl8k 8366 chip + Move sd8688*.bin images into mrvl/ tree + Revert "carl9170: Add checksum during installation, as preferred by the driver" + add Marvell PCIe8897-B0 WLAN firmware image + add Marvell SD8797-B0 firmware image + ar3k: add Bluetooth support for QCA98XX/QCA24XX + bnx2x: update fw to 7.8.17 + cx231xx/cx23885: Remove incorrect Conexant CX23885 firmware + iwlwifi: add firmware for 7260 / 3160 devices + netxen_nic: Add FTP location of phanfw.bin in WHENCE file + netxen_nic: Update QLogic phanfw.bin to version 4.0.590 + radeon: add ucode for OLAND GPUs + radeon: add ucode for SUN/HAINAN GPUs + radeon: add updated ucode for UVD + rp2: Initial commit of Comtrol RocketPort 2 microcode + rtl_nic: Add firmware rtl8168g-3 + rtl_nic: add firmware rtl8106e-2 + rtl_nic: add firmware rtl8411-2 kernel-firmware-20130714git-1.5.1.noarch.rpm kernel-firmware-20130714git-1.5.1.src.rpm openSUSE-2013-649 grub2: add additional sanity check when probing for LDM low openSUSE 12.3 Update This update fixes the following issue with grub2: - bnc#831116: added check for existence of a LDM-partition. grub2-2.00-19.27.1.i586.rpm grub2-2.00-19.27.1.src.rpm grub2-debuginfo-2.00-19.27.1.i586.rpm grub2-debugsource-2.00-19.27.1.i586.rpm grub2-efi-2.00-19.27.1.i586.rpm grub2-i386-efi-2.00-19.27.1.i586.rpm grub2-i386-efi-debuginfo-2.00-19.27.1.i586.rpm grub2-i386-pc-2.00-19.27.1.i586.rpm grub2-i386-pc-debuginfo-2.00-19.27.1.i586.rpm grub2-2.00-19.27.1.x86_64.rpm grub2-debuginfo-2.00-19.27.1.x86_64.rpm grub2-debugsource-2.00-19.27.1.x86_64.rpm grub2-efi-2.00-19.27.1.x86_64.rpm grub2-i386-pc-2.00-19.27.1.x86_64.rpm grub2-i386-pc-debuginfo-2.00-19.27.1.x86_64.rpm grub2-x86_64-efi-2.00-19.27.1.x86_64.rpm grub2-x86_64-efi-debuginfo-2.00-19.27.1.x86_64.rpm openSUSE-2013-638 update for apache2 moderate openSUSE 12.3 Update - httpd-2.2.x-bnc829056-CVE-2013-1896-pr1482522-mod_dav.diff CVE-2013-1896: Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault. [bnc#829056] - httpd-2.2.x-bnc829057-CVE-2013-1862-mod_rewrite_terminal_escape_sequences.diff CVE-2013-1862: client data written to the RewriteLog must have terminal escape sequences escaped. [bnc#829057] apache2-2.2.22-10.8.1.i586.rpm apache2-2.2.22-10.8.1.src.rpm apache2-debuginfo-2.2.22-10.8.1.i586.rpm apache2-debugsource-2.2.22-10.8.1.i586.rpm apache2-devel-2.2.22-10.8.1.i586.rpm apache2-doc-2.2.22-10.8.1.noarch.rpm apache2-event-2.2.22-10.8.1.i586.rpm apache2-event-debuginfo-2.2.22-10.8.1.i586.rpm apache2-example-pages-2.2.22-10.8.1.i586.rpm apache2-itk-2.2.22-10.8.1.i586.rpm apache2-itk-debuginfo-2.2.22-10.8.1.i586.rpm apache2-prefork-2.2.22-10.8.1.i586.rpm apache2-prefork-debuginfo-2.2.22-10.8.1.i586.rpm apache2-utils-2.2.22-10.8.1.i586.rpm apache2-utils-debuginfo-2.2.22-10.8.1.i586.rpm apache2-worker-2.2.22-10.8.1.i586.rpm apache2-worker-debuginfo-2.2.22-10.8.1.i586.rpm apache2-2.2.22-10.8.1.x86_64.rpm apache2-debuginfo-2.2.22-10.8.1.x86_64.rpm apache2-debugsource-2.2.22-10.8.1.x86_64.rpm apache2-devel-2.2.22-10.8.1.x86_64.rpm apache2-event-2.2.22-10.8.1.x86_64.rpm apache2-event-debuginfo-2.2.22-10.8.1.x86_64.rpm apache2-example-pages-2.2.22-10.8.1.x86_64.rpm apache2-itk-2.2.22-10.8.1.x86_64.rpm apache2-itk-debuginfo-2.2.22-10.8.1.x86_64.rpm apache2-prefork-2.2.22-10.8.1.x86_64.rpm apache2-prefork-debuginfo-2.2.22-10.8.1.x86_64.rpm apache2-utils-2.2.22-10.8.1.x86_64.rpm apache2-utils-debuginfo-2.2.22-10.8.1.x86_64.rpm apache2-worker-2.2.22-10.8.1.x86_64.rpm apache2-worker-debuginfo-2.2.22-10.8.1.x86_64.rpm openSUSE-2013-634 nagios-plugins-zypper: Update to current check_zypper version 1.48 and a few minor fixes low openSUSE 12.3 Update This update fixes the following issues with nagios-plugins-zypper: - update to 1.48: + handle updates of the software stack as cricital unless we get a fix for bnc#832605 (workaround for bnc#830658) - change logic looking for ignored packages/patches: + use exact match, not just substring + check also for match of name-version in the ignorelist allowing to ignore specific updates - update to 1.47: + return error if zypper is already running and blocking the refresh of the repository - do not call openSUSE 13.1 discontinued - do not call SLE11-SP3 discontinued nagios-plugins-zypper-1.48-1.3.1.noarch.rpm nagios-plugins-zypper-1.48-1.3.1.src.rpm nagios-plugins-zypper-1.48-1.4.1.noarch.rpm nagios-plugins-zypper-1.48-1.4.1.src.rpm openSUSE-2013-639 otrs: 3.1.18 update to fix security issues and bugs moderate openSUSE 12.3 Update The ticket system OTRS was updated to 3.1.18 to fix various bugs and security issues. Update to 3.1.18: * OSA-2013-05, CVE-2013-4717, CVE-2013-4718 fixed. * Fixed bug#9561 - ACL restriction with CustomerID for DynamicFields at new Ticket screen not working. * Fixed bug#9425 - Wrong created date for queue view. * Fixed bug#9125 - AgentTicketSearch dialog does not expand when choosing more search criteria. * Fixed bug#8273 - Copying text in preview mode not possible. * Fixed bug#9557 - Cannot see quoted text in customer ticket zoom. * Fixed bug#9011 - GenericInterface: New value after value mapping can't be 0. * Improved parameter quoting in various places. * Fixed bug#9104 - Group permission for customer subset overwrites permissions for other customers. * Fixed bug#8719 - PasswordMin2Lower2UpperCharacters problem. - 3.1.17 * Fixed OSA-2013-04, CVE-2013-4088. * Improved permission checks in AgentTicketWatcher. * Fixed bug#9503 - no connection header in soap responses. * Added parameter "-t dbonly" to backup.pl to only backup the database * Fixed bug#9491 - GenericAgent job update with dynamic fields sends Uninitialized value error. * Fixed bug#9462 - Package Management page timeout due to HTTPS disabled on Proxy connections. - 3.1.16 * Fixed OSA-2013-03, CVE-2013-3551. * Updated Package Manager, that will ensure that packages to be installed meet the quality standards of OTRS Group. This is to guarantee that your package wasn’t modified, which may possibly harm your system or have an influence on the stability and performance of it. All independent package contributors will have to conduct a check of their Add-Ons by OTRS Group in order to take full advantage of the OTRS package verification. * Fixed bug#9387 - Error in a condition with dynamic fields in NotificationEvent. * Fixed bug#9286 - Ticket::ChangeOwnerToEveryone isn't functional, After a AJAX Load the setting is ignored. * Fixed bug#7518 - Escalation Notify by not working properly (follow-up fix). * Fixed bug#7478 - Got an external answer to an internal mail. * Improved permission checks in AgentTicketPhone. * Fixed bug#[9360](http://bugs.otrs.org/show_bug.cgi?id=9360) - DynamicField Names shown in CSV output. * Fixed bug#9384 - Problem with Method ServiceParentsGet of ServiceObject. * Fixed bug#9072 - Reply to email-internal includes customer users email in Cc. field. - 3.1.15 * Added Malay translation. * Fixed bug#8960 - AgentTicketSearch.pm SearchProfile problem. * Fixed bug#9182 - Customer Search Function -> If you go into a ticket and go back you got not the search results. * Fixed bug#9198 - Linked search with fulltext AND additional attributes. * Fixed bug#9295 - Article dynamic field is not searchable. * Fixed bug#9312 - LinkObject permission check problem. - 3.1.14 * Fixed for OSA-2013-01, CVE-2013-2625. * Fixed bug#9257 - No notifications to agents with out-of-office set but period not reached. * Improved permission checks in LinkObject. * Fixed bug#9191 - When ticket types are restricted, first available type is selected in AgentTicketActionCommon-based screens. * Updated Turkish translation, thanks to Sefer Şimşek / Network Group! * Fixed bug#9214 - IE10: impossible to open links from rich text articles. * Fixed bug#9218 - Cannot use special characters in TicketHook. * Fixed bug#9056 - Unused SysConfig option Ticket::Frontend::CustomerInfoQueueMaxSize. * Follow-up fix for bug#8533 apache will not start on Fedora. * Fixed bug#9172 - Generic Interface does not work on IIS 7.0. * Updated Czech language translation, thanks to Katerina Bubenickova! * Fixed bug#8865 - Additional empty data column in statistics CSV-Output. - update OTRS::ITSM to 3.1.10 (fix for OSA-2013-05, CVE-2013-4717, CVE-2013-4718) - update OTRS::ITSM to 3.1.9 (fix for OSA-2013-03, CVE-2013-3551) - update OTRS::ITSM to 3.1.8 (fix for OSA-2013-01, CVE-2013-2625) (fix for OSA-2013-02, CVE-2013-2637) - update to 3.1.13 - http://www.otrs.com/en/open-source/community-news/releases-notes/ release-notes-otrs-help-desk-3113/ - http://source.otrs.org/viewvc.cgi/otrs/CHANGES?revision=1.2260.2.206&view=markup * Fixed bug#9162 - Setting the start day of the week for the datepicker to Sunday does not work. * Fixed bug#9141 - Confused Columns in CustomerTicketSearch (ResultShort). * Fixed bug#9146 - Signed SMIME mails with altered content shows a not clear message. * Fixed bug#9145 - SMIME sign verification errors are not displayed in TicketZoom. * Fixed bug#9140 - Postmaster Filter for empty subjects does not work. * Fixed bug#9121 - Filenames with Unicode NFD are incorrectly reported as NFC by Main::DirectoryRead(). * Fixed bug#9108 - Check for opened/closed tickets not working with Ticket::SubjectFormat = Right. * Fixed bug#8839 - DateChecksum followup doesn't get correctly SystemID. * Updated Russian translation, thanks to Vadim Goncharov! * Fixed bug#9101 - Not possible to create dropdown with autocomplete attribute. * Fixed bug#9096 - All services list is shown instead of only default services. * Fixed bug#8470 - otrs.GenericAgent.pl reports: Can't open '/opt/otrs/otrs_vemco/var/tmp/CacheFileStorable/DynamicField/f3b7e10730fb6c9cab5ae0e7f7e034f3'. * Added new translation for Spanish (Colombia), thanks to John Edisson Ortiz Roman! * Fixed bug#9054 - Link Object deletes all links under certain conditions. * Fixed bug#8944 - do not backup the cache. * Fixed bug#9057 - Generating a PDF with bin/otrs.GenerateStats.pl produces lots of warnings. * Fixed bug#8929 - Fix problems with empty ticket search results while Ticket::Frontend::AgentTicketSearch###ExtendedSearchCondition is inactive. * Fixed bug#9042 - Add X-Spam-Score to Ticket.xml. * Fixed bug#9047 - HistoryTicketGet caches info on disk directly. * Fixed bug#8923 - Alert message shown, if parent window is reloaded while bulk action popup is open. * Fixed bug#9030 - Wrong handling of Invalid YAML in Scheduler Tasks. * Updated CKEditor to version 3.6.6. * Updated Polish translation, thanks to Pawel @ ib.pl! * Follow-up fix for bug#8805 - Cron missing as RPM dependency on RHEL. Changed dependency on 'anacron' to 'vixie-cron' on RHEL5. * Fixed bug#9020 - Generic Ticket Connector does not support attachments with ContentType without charset. * Fixed bug#8545 - Attachment download not possible if pop up of another action is open. * Fixed bug#9009 - Empty Multiselect Dynamic Fields provokes an error. * Fixed bug#8589 - Bulk-Action not possible for single ticket. * Fixed bug#7198 - Broken repository selection width in Package Manager. * Fixed bug#8457 - Error if accessing AgentTicketSearch from AgentTicketPhone in IE8. * Fixed bug#8695 - Table head of Customer Ticket History does not resize on window resize. * Fixed bug#8533 - Apache will not start if you use mod_perl on Fedora 16 or 17. * Fixed bug#8974 - Event Based Notification does not populate REALNAME with Customer User data. - update to 3.1.12 * Fixed bug#8933 - ArticleStorageInit permission check problem. * Fixed bug#8763 - Please add charset conversion for customer companies. * Fixed bug#1970 - Email attachments of type .msg (Outlook-Message) are converted. * Fixed bug#8955 - Init script might fail on SUSE. * Fixed bug#8936 - Ticket close date is empty when ticket is created in closed state. * Fixed bug#8937 - "$" should be escaped in interpolated strings when javascript is meant. * Fixed bug#8919 - Customer interface search results: ticket can only be accessed via ticket number and subject. * Fixed bug#8850 - CustomerTicketOverview - MouseOver Age isn't always correct. * Fixed bug#8868 - Event Based Notification problem saving 'text' Dynamic Fields. * Fixed bug#8914 - Syntax error in hash loop in TicketGet operation. * Fixed bug#8749 - CustomerFrontend: missing dynamicfield in search results. * Fixed bug#8873 - Bad example of customization of "static" dynamic fields in AgentTicketOverviewSmall. * Fixed bug#8791 - IMAPTLS fails with some Microsoft Exchange servers. * Fixed bug#8841 - Search for Dynamic Fields shows all tickets (on "enter" key pressed). * Fixed bug#8861 - Ticket History overlaid calender choice function. * Fixed bug#8862 - GI debugger GUI does not show SOAP XML tags correctly. * Fixed bug#8566 - Cannot download attachment if filename has character #. * Fixed bug#8833 - Article table in TicketZoom does not scroll correctly. * Fixed bug#8673 - Richtext-Editor popups broken on Customer-Interface. * Fixed bug#8859 - Package upgrade does not work if an installed testpackage should be upgraded with a newer regular package. * Fixed bug#8678 - 'WidgetAction Toggle' is always shown as 'Expanded' when nesting elements * Fixed bug#8378 - Validation fails if the ID of the element contains a dot (.) or a colon (:) * Fixed bug#8847 - Inline PGP message description routine does not add any info, thanks to IB Development Team. * Fixed bug#8848 - AgentTicketEmail does not preserve PGP Signatures set if attachment is added. * Fixed bug#8149 - Wrong handling of subject when SubjectFormat=right. * Updated Polish translation, thanks to Pawel! * Fixed bug#8820 - Service rcotrs restart fails because a race condition happens. * Fixed bug#8819 - Syntax error (stop crontab command) in SuSE rc script. * Removed auto cleanup of expired sessions in CreateSessionID() to improve the scalability of the hole system. * Fixed bug#8667 - TicketSplit does not use QueueID of old Ticket for ACL Checking. * Fixed bug#8780 - 508 Compliance: Text descriptions of "Responsible Tickets" and "Locked Tickets" links are insufficient for screen reader users. * Fixed bug#8812 - Encrypted email doesn't see properly in Outlook. * Fixed bug#8214 - OTRS Init script on Red Hat fails to check scheduler. * Fixed bug#8850 - Cron missing as RPM dependency on Red Hat Enterprise Linux. * Fixed bug#7274 - Ticket QueueView sorts by priority on first page but subsequent pages sort incorrectly by Age. * Fixed bug#8792 - TriggerEscalationStopEvents logs as loglevel 'error'. * Fixed bug#8743 - AgentTicketCompose.pm creates To, CC, BCC filelds without spaces after comma. * Fixed bug#8606 - Escalation notifications should not be sent to agents who are set out-of-office. * Fixed bug#8740 - backup.pl: insufficient handling of system() return values. * Fixed bug#8622 - Storing a new GI Invoker or Operation with an existing name doesn't complain anything. * Fixed bug#8770 - AJAX Removes Default Options (follow-up fix). * Improved caching for Services and Service Lists. - Update ITSM to 3.1.7 - News * In AgentTicketZoom the service and the sla are now shown as links to the service zoom / sla zoom screens. * Updated Polish translation, thanks to Pawel! * Added feature in bin/otrs.ITSMConfigItemDelete.pl script to delete config items by class together with the deployment state. * Added CustomerCompany field type that allows to link CI's with Customer Companies registered in OTRS. * Enhanced Import/Export screen to show a summary after importing. * Added new optional sysconfig option to check if config item names are unique. * Added attachment support for ITSM config items. This will replace the OTRS FeatureAddOn OTRSCIAttachment. Please uninstall this FeatureAddon BEFORE you upgrade to OTRS::ITSM 3.1.7 (no attachment data will be lost)! - Bug Fixes * Bug# 5928 - Print PDF: Newline not interpreted. * Bug# 8723 - Setting the planned start and planned end time to the same value causes an error. * Bug# 8785 - Poor performance of ServiceGet with many child services. * Bug# 8626 - AgentTicketAddtlITSMField, Ticket states set to first state after reload. * Bug# 8852 - No Impact and Criticality in CustomerTicketZoom. * Bug# 7786 - Search by "type" not displaying correct results from page 2 on. * Bug# 8804 - Reorder of workorders based on actual startime. * Bug# 8686 - CI-Search can not handle > 1000 CIs per class * Bug# 8863 - Problem with ChangeManagement DropDowns in Conditions Mask. * Bug# 8834 - Broken changes created from template when no time offset. * Bug# 8830 - CI version header should be clickable in all columns. * Bug# 8613 - Wrong date if a workorder has been created from a template. * Bug# 8881 - Searching for a config item number = 0 or a config item name = 0 (without wildcards) finds results where it should not. * Bug# 8882 - Error message from ToolBarMyCAB. * Bug# 8614 - Update agent notification doesn't contain agent name. * Bug# 8615 - Notification not sent for ChangeStateUpdate to pending PIR. * Bug# 7508 - Autocomplete uses milliseconds rather than seconds. - rebase perm patch - fix changes file otrs-3.1.18-26.5.1.noarch.rpm otrs-3.1.18-26.5.1.src.rpm otrs-doc-3.1.18-26.5.1.noarch.rpm otrs-itsm-3.1.10-26.5.1.noarch.rpm openSUSE-2013-641 update for apache2-mod_security2 moderate openSUSE 12.3 Update - complete overhaul of this package, with update to 2.7.5. - ruleset update to 2.2.8-0-g0f07cbb. - new configuration framework private to mod_security2: /etc/apache2/conf.d/mod_security2.conf loads /usr/share/apache2-mod_security2/rules/modsecurity_crs_10_setup.conf, then /etc/apache2/mod_security2.d/*.conf , as set up based on advice in /etc/apache2/conf.d/mod_security2.conf Your configuration starting point is /etc/apache2/conf.d/mod_security2.conf - !!! Please note that mod_unique_id is needed for mod_security2 to run! - modsecurity-apache_2.7.5-build_fix_pcre.diff changes erroneaous linker parameter, preventing rpath in shared object. - fixes contained for the following bugs: * CVE-2009-5031, CVE-2012-2751 [bnc#768293] request parameter handling * [bnc#768293] multi-part bypass, minor threat * CVE-2013-1915 [bnc#813190] XML external entity vulnerability * CVE-2012-4528 [bnc#789393] rule bypass * CVE-2013-2765 [bnc#822664] null pointer dereference crash - new from 2.5.9 to 2.7.5, only major changes: * GPLv2 replaced by Apache License v2 * rules are not part of the source tarball any longer, but maintaned upstream externally, and included in this package. * documentation was externalized to a wiki. Package contains the FAQ and the reference manual in html form. * renamed the term "Encryption" in directives that actually refer to hashes. See CHANGES file for more details. * new directive SecXmlExternalEntity, default off * byte conversion issues on s390x when logging fixed. * many small issues fixed that were discovered by a Coverity scanner * updated reference manual * wrong time calculation when logging for some timezones fixed. * replaced time-measuring mechanism with finer granularity for measured request/answer phases. (Stopwatch remains for compat.) * cookie parser memory leak fix * parsing of quoted strings in multipart Content-Disposition headers fixed. * SDBM deadlock fix * @rsub memory leak fix * cookie separator code improvements * build failure fixes * compile time option --enable-htaccess-config (set) apache2-mod_security2-2.7.5-2.4.1.i586.rpm apache2-mod_security2-2.7.5-2.4.1.src.rpm apache2-mod_security2-debuginfo-2.7.5-2.4.1.i586.rpm apache2-mod_security2-debugsource-2.7.5-2.4.1.i586.rpm apache2-mod_security2-2.7.5-2.4.1.x86_64.rpm apache2-mod_security2-debuginfo-2.7.5-2.4.1.x86_64.rpm apache2-mod_security2-debugsource-2.7.5-2.4.1.x86_64.rpm openSUSE-2013-642 update for mariadb, mysql-community-server moderate openSUSE 12.3 Update This version upgrade of mariadb fixed the following issues: - get rid of info which is not info (bnc#747811) - minor polishing of spec/installation - avoiding file conflicts with mytop - better fix for hardcoded libdir issue - making mysqldump work with MySQL 5.0 (bnc#768832) - fixed log rights (bnc#789263 and bnc#803040) - binlog disabled in default configuration (bnc#791863) - fixed dependencies for client package (bnc#780019) Additionally, it includes multiple security fixes. libmysqlclient-devel-5.5.32-1.4.2.i586.rpm libmysqlclient18-32bit-5.5.32-1.4.2.x86_64.rpm libmysqlclient18-5.5.32-1.4.2.i586.rpm libmysqlclient18-debuginfo-32bit-5.5.32-1.4.2.x86_64.rpm libmysqlclient18-debuginfo-5.5.32-1.4.2.i586.rpm libmysqlclient_r18-32bit-5.5.32-1.4.2.x86_64.rpm libmysqlclient_r18-5.5.32-1.4.2.i586.rpm libmysqld-devel-5.5.32-1.4.2.i586.rpm libmysqld18-5.5.32-1.4.2.i586.rpm libmysqld18-debuginfo-5.5.32-1.4.2.i586.rpm mariadb-5.5.32-1.4.2.i586.rpm mariadb-5.5.32-1.4.2.src.rpm mariadb-bench-5.5.32-1.4.2.i586.rpm mariadb-bench-debuginfo-5.5.32-1.4.2.i586.rpm mariadb-client-5.5.32-1.4.2.i586.rpm mariadb-client-debuginfo-5.5.32-1.4.2.i586.rpm mariadb-debug-version-5.5.32-1.4.2.i586.rpm mariadb-debug-version-debuginfo-5.5.32-1.4.2.i586.rpm mariadb-debuginfo-5.5.32-1.4.2.i586.rpm mariadb-debugsource-5.5.32-1.4.2.i586.rpm mariadb-errormessages-5.5.32-1.4.2.i586.rpm mariadb-test-5.5.32-1.4.2.i586.rpm mariadb-test-debuginfo-5.5.32-1.4.2.i586.rpm mariadb-tools-5.5.32-1.4.2.i586.rpm mariadb-tools-debuginfo-5.5.32-1.4.2.i586.rpm libmysql55client18-32bit-5.5.32-1.4.2.x86_64.rpm libmysql55client18-5.5.32-1.4.2.i586.rpm libmysql55client18-debuginfo-32bit-5.5.32-1.4.2.x86_64.rpm libmysql55client18-debuginfo-5.5.32-1.4.2.i586.rpm libmysql55client_r18-32bit-5.5.32-1.4.2.x86_64.rpm libmysql55client_r18-5.5.32-1.4.2.i586.rpm mysql-community-server-5.5.32-1.4.2.i586.rpm mysql-community-server-5.5.32-1.4.2.src.rpm mysql-community-server-bench-5.5.32-1.4.2.i586.rpm mysql-community-server-bench-debuginfo-5.5.32-1.4.2.i586.rpm mysql-community-server-client-5.5.32-1.4.2.i586.rpm mysql-community-server-client-debuginfo-5.5.32-1.4.2.i586.rpm mysql-community-server-debug-version-5.5.32-1.4.2.i586.rpm mysql-community-server-debug-version-debuginfo-5.5.32-1.4.2.i586.rpm mysql-community-server-debuginfo-5.5.32-1.4.2.i586.rpm mysql-community-server-debugsource-5.5.32-1.4.2.i586.rpm mysql-community-server-errormessages-5.5.32-1.4.2.i586.rpm mysql-community-server-test-5.5.32-1.4.2.i586.rpm mysql-community-server-test-debuginfo-5.5.32-1.4.2.i586.rpm mysql-community-server-tools-5.5.32-1.4.2.i586.rpm mysql-community-server-tools-debuginfo-5.5.32-1.4.2.i586.rpm libmysqlclient-devel-5.5.32-1.4.2.x86_64.rpm libmysqlclient18-5.5.32-1.4.2.x86_64.rpm libmysqlclient18-debuginfo-5.5.32-1.4.2.x86_64.rpm libmysqlclient_r18-5.5.32-1.4.2.x86_64.rpm libmysqld-devel-5.5.32-1.4.2.x86_64.rpm libmysqld18-5.5.32-1.4.2.x86_64.rpm libmysqld18-debuginfo-5.5.32-1.4.2.x86_64.rpm mariadb-5.5.32-1.4.2.x86_64.rpm mariadb-bench-5.5.32-1.4.2.x86_64.rpm mariadb-bench-debuginfo-5.5.32-1.4.2.x86_64.rpm mariadb-client-5.5.32-1.4.2.x86_64.rpm mariadb-client-debuginfo-5.5.32-1.4.2.x86_64.rpm mariadb-debug-version-5.5.32-1.4.2.x86_64.rpm mariadb-debug-version-debuginfo-5.5.32-1.4.2.x86_64.rpm mariadb-debuginfo-5.5.32-1.4.2.x86_64.rpm mariadb-debugsource-5.5.32-1.4.2.x86_64.rpm mariadb-errormessages-5.5.32-1.4.2.x86_64.rpm mariadb-test-5.5.32-1.4.2.x86_64.rpm mariadb-test-debuginfo-5.5.32-1.4.2.x86_64.rpm mariadb-tools-5.5.32-1.4.2.x86_64.rpm mariadb-tools-debuginfo-5.5.32-1.4.2.x86_64.rpm libmysql55client18-5.5.32-1.4.2.x86_64.rpm libmysql55client18-debuginfo-5.5.32-1.4.2.x86_64.rpm libmysql55client_r18-5.5.32-1.4.2.x86_64.rpm mysql-community-server-5.5.32-1.4.2.x86_64.rpm mysql-community-server-bench-5.5.32-1.4.2.x86_64.rpm mysql-community-server-bench-debuginfo-5.5.32-1.4.2.x86_64.rpm mysql-community-server-client-5.5.32-1.4.2.x86_64.rpm mysql-community-server-client-debuginfo-5.5.32-1.4.2.x86_64.rpm mysql-community-server-debug-version-5.5.32-1.4.2.x86_64.rpm mysql-community-server-debug-version-debuginfo-5.5.32-1.4.2.x86_64.rpm mysql-community-server-debuginfo-5.5.32-1.4.2.x86_64.rpm mysql-community-server-debugsource-5.5.32-1.4.2.x86_64.rpm mysql-community-server-errormessages-5.5.32-1.4.2.x86_64.rpm mysql-community-server-test-5.5.32-1.4.2.x86_64.rpm mysql-community-server-test-debuginfo-5.5.32-1.4.2.x86_64.rpm mysql-community-server-tools-5.5.32-1.4.2.x86_64.rpm mysql-community-server-tools-debuginfo-5.5.32-1.4.2.x86_64.rpm openSUSE-2013-645 update for strongswan moderate openSUSE 12.3 Update This update of strongswan fixed a denial-of-service vulnerability, that could be triggered by special XAuth usernames and EAP identities. strongswan-5.0.1-4.8.1.i586.rpm strongswan-5.0.1-4.8.1.src.rpm strongswan-debugsource-5.0.1-4.8.1.i586.rpm strongswan-doc-5.0.1-4.8.1.noarch.rpm strongswan-ipsec-5.0.1-4.8.1.i586.rpm strongswan-ipsec-debuginfo-5.0.1-4.8.1.i586.rpm strongswan-libs0-5.0.1-4.8.1.i586.rpm strongswan-libs0-debuginfo-5.0.1-4.8.1.i586.rpm strongswan-mysql-5.0.1-4.8.1.i586.rpm strongswan-mysql-debuginfo-5.0.1-4.8.1.i586.rpm strongswan-nm-5.0.1-4.8.1.i586.rpm strongswan-nm-debuginfo-5.0.1-4.8.1.i586.rpm strongswan-sqlite-5.0.1-4.8.1.i586.rpm strongswan-sqlite-debuginfo-5.0.1-4.8.1.i586.rpm strongswan-5.0.1-4.8.1.x86_64.rpm strongswan-debugsource-5.0.1-4.8.1.x86_64.rpm strongswan-ipsec-5.0.1-4.8.1.x86_64.rpm strongswan-ipsec-debuginfo-5.0.1-4.8.1.x86_64.rpm strongswan-libs0-5.0.1-4.8.1.x86_64.rpm strongswan-libs0-debuginfo-5.0.1-4.8.1.x86_64.rpm strongswan-mysql-5.0.1-4.8.1.x86_64.rpm strongswan-mysql-debuginfo-5.0.1-4.8.1.x86_64.rpm strongswan-nm-5.0.1-4.8.1.x86_64.rpm strongswan-nm-debuginfo-5.0.1-4.8.1.x86_64.rpm strongswan-sqlite-5.0.1-4.8.1.x86_64.rpm strongswan-sqlite-debuginfo-5.0.1-4.8.1.x86_64.rpm openSUSE-2013-646 update for python-glanceclient moderate openSUSE 12.3 Update This update of python-glanceclient fixed SSL certificate CNAME checking. python-glanceclient-0.6.0.14.gc057fe4+git.1355912586.c057fe4-2.4.1.noarch.rpm python-glanceclient-0.6.0.14.gc057fe4+git.1355912586.c057fe4-2.4.1.src.rpm python-glanceclient-test-0.6.0.14.gc057fe4+git.1355912586.c057fe4-2.4.1.noarch.rpm openSUSE-2013-657 pm-utils: Removed power.d hooks (for 12.3) and alpm power hook (for 12.2) low openSUSE 12.3 Update This update fixes the following issue with pm-utils: - bnc#827854: removed power.d hook (for 12.3) and alpm power hook (for 12.2) to avoid a lot of problems pm-utils-1.4.1-26.17.1.i586.rpm pm-utils-1.4.1-26.17.1.src.rpm pm-utils-debuginfo-1.4.1-26.17.1.i586.rpm pm-utils-debugsource-1.4.1-26.17.1.i586.rpm pm-utils-ndiswrapper-1.4.1-26.17.1.i586.rpm pm-utils-1.4.1-26.17.1.x86_64.rpm pm-utils-debuginfo-1.4.1-26.17.1.x86_64.rpm pm-utils-debugsource-1.4.1-26.17.1.x86_64.rpm pm-utils-ndiswrapper-1.4.1-26.17.1.x86_64.rpm openSUSE-2013-651 update for samba important openSUSE 12.3 Update This update of samba fixed the following issues: - The pam_winbind require_membership_of option allows for a list of SID, but currently only provides buffer space for ~20; (bnc#806501). - Samba 3.0.x to 4.0.7 are affected by a denial of service attack on authenticated or guest connections; CVE-2013-4124; (bnc#829969). - PIDL: fix parsing linemarkers in preprocessor output; (bso#9636). - build:autoconf: fix output of syslog-facility check; (bso#9983). - libreplace: add a missing "eval" to the AC_VERIFY_C_PROTOTYPE macro. - Remove ldapsmb from the main spec file. - Don't bzip2 the main tar ball, use the upstream gziped one instead. - Fix crash bug during Win8 sync; (bso#9822). - Check for system libtevent and link dbwrap_tool and dbwrap_torture against it; (bso#9881). - errno gets overwritten in call to check_parent_exists(); (bso#9927). - Fix a bug of drvupgrade of smbcontrol; (bso#9941). - Document idmap_ad rfc2307 attribute requirements; (bso#9880); (bnc#820531). - Don't package the SWAT man page while its build is disabled; (bnc#816647). - Don't install the tdb utilities man pages on post-12.1 systems; (bnc#823549). - Fix libreplace license ambiguity; (bso#8997); (bnc#765270). - s3-docs: Remove "experimental" label on "max protocol=SMB2" parameter; (bso#9688). - Remove the compound_related_in_progress state from the smb2 global state; (bso#9722). - Makefile: Don't know how to make LIBNDR_PREG_OBJ; (bso#9868). - Fix is_printer_published GUID retrieval; (bso#9900); (bnc#798856). - Fix 'map untrusted to domain' with NTLMv2; (bso#9817); (bnc#817919). - Don't modify the pidfile name when a custom config file path is used; (bnc#812929). - Add extra attributes for AD printer publishing; (bso#9378); (bnc#798856). - Fix vfs_catia module; (bso#9701); (bnc#824833). systems; (bnc#804822); (bnc#821889). - Fix AD printer publishing; (bso#9378); (bnc#798856). samba-doc-3.6.12-59.9.1.src.rpm libnetapi-devel-3.6.12-59.9.1.i586.rpm libnetapi0-3.6.12-59.9.1.i586.rpm libnetapi0-debuginfo-3.6.12-59.9.1.i586.rpm libsmbclient-devel-3.6.12-59.9.1.i586.rpm libsmbclient0-3.6.12-59.9.1.i586.rpm libsmbclient0-32bit-3.6.12-59.9.1.x86_64.rpm libsmbclient0-debuginfo-3.6.12-59.9.1.i586.rpm libsmbclient0-debuginfo-32bit-3.6.12-59.9.1.x86_64.rpm libsmbsharemodes-devel-3.6.12-59.9.1.i586.rpm libsmbsharemodes0-3.6.12-59.9.1.i586.rpm libsmbsharemodes0-debuginfo-3.6.12-59.9.1.i586.rpm libwbclient-devel-3.6.12-59.9.1.i586.rpm libwbclient0-3.6.12-59.9.1.i586.rpm libwbclient0-32bit-3.6.12-59.9.1.x86_64.rpm libwbclient0-debuginfo-3.6.12-59.9.1.i586.rpm libwbclient0-debuginfo-32bit-3.6.12-59.9.1.x86_64.rpm samba-3.6.12-59.9.1.i586.rpm samba-3.6.12-59.9.1.src.rpm samba-32bit-3.6.12-59.9.1.x86_64.rpm samba-client-3.6.12-59.9.1.i586.rpm samba-client-32bit-3.6.12-59.9.1.x86_64.rpm samba-client-debuginfo-3.6.12-59.9.1.i586.rpm samba-client-debuginfo-32bit-3.6.12-59.9.1.x86_64.rpm samba-debuginfo-3.6.12-59.9.1.i586.rpm samba-debuginfo-32bit-3.6.12-59.9.1.x86_64.rpm samba-debugsource-3.6.12-59.9.1.i586.rpm samba-devel-3.6.12-59.9.1.i586.rpm samba-doc-3.6.12-59.9.1.noarch.rpm samba-krb-printing-3.6.12-59.9.1.i586.rpm samba-krb-printing-debuginfo-3.6.12-59.9.1.i586.rpm samba-winbind-3.6.12-59.9.1.i586.rpm samba-winbind-32bit-3.6.12-59.9.1.x86_64.rpm samba-winbind-debuginfo-3.6.12-59.9.1.i586.rpm samba-winbind-debuginfo-32bit-3.6.12-59.9.1.x86_64.rpm libnetapi-devel-3.6.12-59.9.1.x86_64.rpm libnetapi0-3.6.12-59.9.1.x86_64.rpm libnetapi0-debuginfo-3.6.12-59.9.1.x86_64.rpm libsmbclient-devel-3.6.12-59.9.1.x86_64.rpm libsmbclient0-3.6.12-59.9.1.x86_64.rpm libsmbclient0-debuginfo-3.6.12-59.9.1.x86_64.rpm libsmbsharemodes-devel-3.6.12-59.9.1.x86_64.rpm libsmbsharemodes0-3.6.12-59.9.1.x86_64.rpm libsmbsharemodes0-debuginfo-3.6.12-59.9.1.x86_64.rpm libwbclient-devel-3.6.12-59.9.1.x86_64.rpm libwbclient0-3.6.12-59.9.1.x86_64.rpm libwbclient0-debuginfo-3.6.12-59.9.1.x86_64.rpm samba-3.6.12-59.9.1.x86_64.rpm samba-client-3.6.12-59.9.1.x86_64.rpm samba-client-debuginfo-3.6.12-59.9.1.x86_64.rpm samba-debuginfo-3.6.12-59.9.1.x86_64.rpm samba-debugsource-3.6.12-59.9.1.x86_64.rpm samba-devel-3.6.12-59.9.1.x86_64.rpm samba-krb-printing-3.6.12-59.9.1.x86_64.rpm samba-krb-printing-debuginfo-3.6.12-59.9.1.x86_64.rpm samba-winbind-3.6.12-59.9.1.x86_64.rpm samba-winbind-debuginfo-3.6.12-59.9.1.x86_64.rpm openSUSE-2013-692 libzypp: security fixes in RPM GPG key import parsing moderate openSUSE 12.3 Update libzypp was adjusted to enhance the RPM GPG key import/handling to avoid a problem with multiple key blobs. Attackers able to supplying a repository could let the packagemanager show another keys fingerprint while a second one was actually used to sign the repository (CVE-2013-3704). libzypp-12.15.0-1.17.1.i586.rpm True libzypp-12.15.0-1.17.1.src.rpm True libzypp-debuginfo-12.15.0-1.17.1.i586.rpm True libzypp-debugsource-12.15.0-1.17.1.i586.rpm True libzypp-devel-12.15.0-1.17.1.i586.rpm True libzypp-12.15.0-1.17.1.x86_64.rpm True libzypp-debuginfo-12.15.0-1.17.1.x86_64.rpm True libzypp-debugsource-12.15.0-1.17.1.x86_64.rpm True libzypp-devel-12.15.0-1.17.1.x86_64.rpm True openSUSE-2013-648 ecryptfs-utils: update to 103 low openSUSE 12.3 Update This update fixes the following issues with ecryptfs-utils: - update to 103 - move -pie/-fpie into separate patch - update ecryptfs-setup-swap-SuSE.patch for systmd and fstab without UUID lables (bnc#814098) - remove ecryptfs-utils.security.patch, fixed upstream - add PreReq: permissions - removed unpackaged doc ecryptfs-utils-103-7.4.1.i586.rpm ecryptfs-utils-103-7.4.1.src.rpm ecryptfs-utils-32bit-103-7.4.1.x86_64.rpm ecryptfs-utils-debuginfo-103-7.4.1.i586.rpm ecryptfs-utils-debuginfo-32bit-103-7.4.1.x86_64.rpm ecryptfs-utils-debugsource-103-7.4.1.i586.rpm ecryptfs-utils-103-7.4.1.x86_64.rpm ecryptfs-utils-debuginfo-103-7.4.1.x86_64.rpm ecryptfs-utils-debugsource-103-7.4.1.x86_64.rpm openSUSE-2013-647 update for phpMyAdmin important openSUSE 12.3 Update This version upgrade of phpMyAdmin fixed various security issues (SQL injection, XSS, full path disclosure, Clickjacking) phpMyAdmin-4.0.5-1.8.1.noarch.rpm phpMyAdmin-4.0.5-1.8.1.src.rpm openSUSE-2013-653 texlive: Drop dependency freeglut-devel of texlive-asymptote low openSUSE 12.3 Update This update fixes the following issues with texlive: - bnc#833498: drop the dependency for freeglut-devel from texlive-asymptote again - bnc#833815: explicite load PerlIO::encoding for output files, seems to be required for our perl texlive-a0poster-2012.67.1.22bsvn15878-4.15.1.noarch.rpm texlive-a0poster-2012.67.1.22bsvn15878-4.15.1.src.rpm texlive-a0poster-doc-2012.67.1.22bsvn15878-4.15.1.noarch.rpm texlive-a2ping-2012.67.svn18835-4.15.1.noarch.rpm texlive-a2ping-2012.67.svn18835-4.15.1.src.rpm texlive-a2ping-doc-2012.67.svn18835-4.15.1.noarch.rpm texlive-a4wide-2012.67.svn20943-4.15.1.noarch.rpm texlive-a4wide-2012.67.svn20943-4.15.1.src.rpm texlive-a4wide-doc-2012.67.svn20943-4.15.1.noarch.rpm texlive-a5comb-2012.67.4svn17020-4.15.1.noarch.rpm texlive-a5comb-2012.67.4svn17020-4.15.1.src.rpm texlive-a5comb-doc-2012.67.4svn17020-4.15.1.noarch.rpm texlive-aastex-2012.67.5.2svn15878-4.15.1.noarch.rpm texlive-aastex-2012.67.5.2svn15878-4.15.1.src.rpm texlive-aastex-doc-2012.67.5.2svn15878-4.15.1.noarch.rpm texlive-abbr-2012.67.svn15878-4.15.1.noarch.rpm texlive-abbr-2012.67.svn15878-4.15.1.src.rpm texlive-abbr-doc-2012.67.svn15878-4.15.1.noarch.rpm texlive-abc-2012.67.0.0.0svn15878-4.15.1.noarch.rpm texlive-abc-2012.67.0.0.0svn15878-4.15.1.src.rpm texlive-abc-doc-2012.67.0.0.0svn15878-4.15.1.noarch.rpm texlive-abstract-2012.67.1.2asvn15878-4.15.1.noarch.rpm texlive-abstract-2012.67.1.2asvn15878-4.15.1.src.rpm texlive-abstract-doc-2012.67.1.2asvn15878-4.15.1.noarch.rpm texlive-abstyles-2012.67.svn15878-4.15.1.noarch.rpm texlive-abstyles-2012.67.svn15878-4.15.1.src.rpm texlive-abstyles-doc-2012.67.svn15878-4.15.1.noarch.rpm texlive-accfonts-2012.67.0.0.25svn18835-4.15.1.noarch.rpm texlive-accfonts-2012.67.0.0.25svn18835-4.15.1.src.rpm texlive-accfonts-doc-2012.67.0.0.25svn18835-4.15.1.noarch.rpm texlive-achemso-2012.67.3.7asvn26274-4.15.1.noarch.rpm texlive-achemso-2012.67.3.7asvn26274-4.15.1.src.rpm texlive-achemso-doc-2012.67.3.7asvn26274-4.15.1.noarch.rpm texlive-acmconf-2012.67.1.3svn15878-4.15.1.noarch.rpm texlive-acmconf-2012.67.1.3svn15878-4.15.1.src.rpm texlive-acmconf-doc-2012.67.1.3svn15878-4.15.1.noarch.rpm texlive-acronym-2012.67.1.36svn19660-4.15.1.noarch.rpm texlive-acronym-2012.67.1.36svn19660-4.15.1.src.rpm texlive-acronym-doc-2012.67.1.36svn19660-4.15.1.noarch.rpm texlive-acroterm-2012.67.0.0.1svn20498-4.15.1.noarch.rpm texlive-acroterm-2012.67.0.0.1svn20498-4.15.1.src.rpm texlive-acroterm-doc-2012.67.0.0.1svn20498-4.15.1.noarch.rpm texlive-active-conf-2012.67.0.0.3asvn15878-4.15.1.noarch.rpm texlive-active-conf-2012.67.0.0.3asvn15878-4.15.1.src.rpm texlive-active-conf-doc-2012.67.0.0.3asvn15878-4.15.1.noarch.rpm texlive-addlines-2012.67.0.0.2svn15878-4.15.1.noarch.rpm texlive-addlines-2012.67.0.0.2svn15878-4.15.1.src.rpm texlive-addlines-doc-2012.67.0.0.2svn15878-4.15.1.noarch.rpm texlive-adfathesis-2012.67.2.42svn26048-4.15.1.noarch.rpm texlive-adfathesis-2012.67.2.42svn26048-4.15.1.src.rpm texlive-adfathesis-doc-2012.67.2.42svn26048-4.15.1.noarch.rpm texlive-adforn-2012.67.1.001_b_2svn20019-4.15.1.noarch.rpm texlive-adforn-2012.67.1.001_b_2svn20019-4.15.1.src.rpm texlive-adforn-doc-2012.67.1.001_b_2svn20019-4.15.1.noarch.rpm texlive-adforn-fonts-2012.67.1.001_b_2svn20019-4.15.1.noarch.rpm texlive-adfsymbols-2012.67.1.001svn19766-4.15.1.noarch.rpm texlive-adfsymbols-2012.67.1.001svn19766-4.15.1.src.rpm texlive-adfsymbols-doc-2012.67.1.001svn19766-4.15.1.noarch.rpm texlive-adfsymbols-fonts-2012.67.1.001svn19766-4.15.1.noarch.rpm texlive-adjmulticol-2012.67.1.0svn21512-4.15.1.noarch.rpm texlive-adjmulticol-2012.67.1.0svn21512-4.15.1.src.rpm texlive-adjmulticol-doc-2012.67.1.0svn21512-4.15.1.noarch.rpm texlive-adjustbox-2012.67.0.0.8svn24593-4.15.1.noarch.rpm texlive-adjustbox-2012.67.0.0.8svn24593-4.15.1.src.rpm texlive-adjustbox-doc-2012.67.0.0.8svn24593-4.15.1.noarch.rpm texlive-adobemapping-2012.67.svn26261-4.15.1.noarch.rpm texlive-adobemapping-2012.67.svn26261-4.15.1.src.rpm texlive-adrconv-2012.67.1.3svn17683-4.15.1.noarch.rpm texlive-adrconv-2012.67.1.3svn17683-4.15.1.src.rpm texlive-adrconv-doc-2012.67.1.3svn17683-4.15.1.noarch.rpm texlive-advdate-2012.67.svn20538-4.15.1.noarch.rpm texlive-advdate-2012.67.svn20538-4.15.1.src.rpm texlive-advdate-doc-2012.67.svn20538-4.15.1.noarch.rpm texlive-ae-2012.67.1.4svn15878-4.15.1.noarch.rpm texlive-ae-2012.67.1.4svn15878-4.15.1.src.rpm texlive-ae-doc-2012.67.1.4svn15878-4.15.1.noarch.rpm texlive-aeguill-2012.67.svn15878-4.15.1.noarch.rpm texlive-aeguill-2012.67.svn15878-4.15.1.src.rpm texlive-aeguill-doc-2012.67.svn15878-4.15.1.noarch.rpm texlive-afm2pl-2012.67.svn23089-4.15.1.noarch.rpm texlive-afm2pl-2012.67.svn23089-4.15.1.src.rpm texlive-afm2pl-doc-2012.67.svn23089-4.15.1.noarch.rpm texlive-afthesis-2012.67.2.7svn15878-4.15.1.noarch.rpm texlive-afthesis-2012.67.2.7svn15878-4.15.1.src.rpm texlive-afthesis-doc-2012.67.2.7svn15878-4.15.1.noarch.rpm texlive-aguplus-2012.67.1.6bsvn17156-4.15.1.noarch.rpm texlive-aguplus-2012.67.1.6bsvn17156-4.15.1.src.rpm texlive-aguplus-doc-2012.67.1.6bsvn17156-4.15.1.noarch.rpm texlive-aiaa-2012.67.3.6svn15878-4.15.1.noarch.rpm texlive-aiaa-2012.67.3.6svn15878-4.15.1.src.rpm texlive-aiaa-doc-2012.67.3.6svn15878-4.15.1.noarch.rpm texlive-aichej-2012.67.svn15878-4.15.1.noarch.rpm texlive-aichej-2012.67.svn15878-4.15.1.src.rpm texlive-akktex-2012.67.0.0.3.2svn26055-4.15.1.noarch.rpm texlive-akktex-2012.67.0.0.3.2svn26055-4.15.1.src.rpm texlive-akktex-doc-2012.67.0.0.3.2svn26055-4.15.1.noarch.rpm texlive-akletter-2012.67.1.5isvn15878-4.15.1.noarch.rpm texlive-akletter-2012.67.1.5isvn15878-4.15.1.src.rpm texlive-akletter-doc-2012.67.1.5isvn15878-4.15.1.noarch.rpm texlive-aleph-2012.67.rc2svn26069-4.15.1.noarch.rpm texlive-aleph-2012.67.rc2svn26069-4.15.1.src.rpm texlive-alg-2012.67.20010313svn15878-4.15.1.noarch.rpm texlive-alg-2012.67.20010313svn15878-4.15.1.src.rpm texlive-alg-doc-2012.67.20010313svn15878-4.15.1.noarch.rpm texlive-algorithm2e-2012.67.4.01svn16417-4.15.1.noarch.rpm texlive-algorithm2e-2012.67.4.01svn16417-4.15.1.src.rpm texlive-algorithm2e-doc-2012.67.4.01svn16417-4.15.1.noarch.rpm texlive-algorithmicx-2012.67.svn15878-4.15.1.noarch.rpm texlive-algorithmicx-2012.67.svn15878-4.15.1.src.rpm texlive-algorithmicx-doc-2012.67.svn15878-4.15.1.noarch.rpm texlive-algorithms-2012.67.0.0.1svn15878-4.15.1.noarch.rpm texlive-algorithms-2012.67.0.0.1svn15878-4.15.1.src.rpm texlive-algorithms-doc-2012.67.0.0.1svn15878-4.15.1.noarch.rpm texlive-allrunes-2012.67.2.1svn21886-4.15.1.noarch.rpm texlive-allrunes-2012.67.2.1svn21886-4.15.1.src.rpm texlive-allrunes-doc-2012.67.2.1svn21886-4.15.1.noarch.rpm texlive-allrunes-fonts-2012.67.2.1svn21886-4.15.1.noarch.rpm texlive-alnumsec-2012.67.v0.03svn15878-4.15.1.noarch.rpm texlive-alnumsec-2012.67.v0.03svn15878-4.15.1.src.rpm texlive-alnumsec-doc-2012.67.v0.03svn15878-4.15.1.noarch.rpm texlive-alterqcm-2012.67.3.7csvn23385-4.15.1.noarch.rpm texlive-alterqcm-2012.67.3.7csvn23385-4.15.1.src.rpm texlive-alterqcm-doc-2012.67.3.7csvn23385-4.15.1.noarch.rpm texlive-altfont-2012.67.1.1svn15878-4.15.1.noarch.rpm texlive-altfont-2012.67.1.1svn15878-4.15.1.src.rpm texlive-altfont-doc-2012.67.1.1svn15878-4.15.1.noarch.rpm texlive-ametsoc-2012.67.3.0svn15878-4.15.1.noarch.rpm texlive-ametsoc-2012.67.3.0svn15878-4.15.1.src.rpm texlive-ametsoc-doc-2012.67.3.0svn15878-4.15.1.noarch.rpm texlive-amiri-2012.67.0.0.101svn24961-4.15.1.noarch.rpm texlive-amiri-2012.67.0.0.101svn24961-4.15.1.src.rpm texlive-amiri-doc-2012.67.0.0.101svn24961-4.15.1.noarch.rpm texlive-amiri-fonts-2012.67.0.0.101svn24961-4.15.1.noarch.rpm texlive-amsaddr-2012.67.1.0svn15878-4.15.1.noarch.rpm texlive-amsaddr-2012.67.1.0svn15878-4.15.1.src.rpm texlive-amsaddr-doc-2012.67.1.0svn15878-4.15.1.noarch.rpm texlive-amscls-2012.67.svn23392-4.15.1.noarch.rpm texlive-amscls-2012.67.svn23392-4.15.1.src.rpm texlive-amscls-doc-2012.67.svn23392-4.15.1.noarch.rpm texlive-amsfonts-2012.67.3.0svn15878-4.15.1.noarch.rpm texlive-amsfonts-2012.67.3.0svn15878-4.15.1.src.rpm texlive-amsfonts-doc-2012.67.3.0svn15878-4.15.1.noarch.rpm texlive-amsfonts-fonts-2012.67.3.0svn15878-4.15.1.noarch.rpm texlive-amslatex-primer-2012.67.2.2svn22612-4.15.1.noarch.rpm texlive-amslatex-primer-2012.67.2.2svn22612-4.15.1.src.rpm texlive-amsldoc-it-2012.67.svn15878-4.15.1.noarch.rpm texlive-amsldoc-it-2012.67.svn15878-4.15.1.src.rpm texlive-amsldoc-vn-2012.67.2.0svn21855-4.15.1.noarch.rpm texlive-amsldoc-vn-2012.67.2.0svn21855-4.15.1.src.rpm texlive-amsmath-2012.67.2.13svn23390-4.15.1.noarch.rpm texlive-amsmath-2012.67.2.13svn23390-4.15.1.src.rpm texlive-amsmath-doc-2012.67.2.13svn23390-4.15.1.noarch.rpm texlive-amsmath-it-2012.67.svn22930-4.15.1.noarch.rpm texlive-amsmath-it-2012.67.svn22930-4.15.1.src.rpm texlive-amsrefs-2012.67.2.09svn23391-4.15.1.noarch.rpm texlive-amsrefs-2012.67.2.09svn23391-4.15.1.src.rpm texlive-amsrefs-doc-2012.67.2.09svn23391-4.15.1.noarch.rpm texlive-amstex-2012.67.2.2svn23089-4.15.1.noarch.rpm texlive-amstex-2012.67.2.2svn23089-4.15.1.src.rpm texlive-amstex-doc-2012.67.2.2svn23089-4.15.1.noarch.rpm texlive-amsthdoc-it-2012.67.svn15878-4.15.1.noarch.rpm texlive-amsthdoc-it-2012.67.svn15878-4.15.1.src.rpm texlive-animate-2012.67.svn24901-4.15.1.noarch.rpm texlive-animate-2012.67.svn24901-4.15.1.src.rpm texlive-animate-doc-2012.67.svn24901-4.15.1.noarch.rpm texlive-anonchap-2012.67.1.1asvn17049-4.15.1.noarch.rpm texlive-anonchap-2012.67.1.1asvn17049-4.15.1.src.rpm texlive-anonchap-doc-2012.67.1.1asvn17049-4.15.1.noarch.rpm texlive-answers-2012.67.2.13svn20070-4.15.1.noarch.rpm texlive-answers-2012.67.2.13svn20070-4.15.1.src.rpm texlive-answers-doc-2012.67.2.13svn20070-4.15.1.noarch.rpm texlive-antiqua-2012.67.001.003svn24266-4.15.1.noarch.rpm texlive-antiqua-2012.67.001.003svn24266-4.15.1.src.rpm texlive-antiqua-doc-2012.67.001.003svn24266-4.15.1.noarch.rpm texlive-antiqua-fonts-2012.67.001.003svn24266-4.15.1.noarch.rpm texlive-antomega-2012.67.0.0.8svn21933-4.15.1.noarch.rpm texlive-antomega-2012.67.0.0.8svn21933-4.15.1.src.rpm texlive-antomega-doc-2012.67.0.0.8svn21933-4.15.1.noarch.rpm texlive-antt-2012.67.2.08svn18651-4.15.1.noarch.rpm texlive-antt-2012.67.2.08svn18651-4.15.1.src.rpm texlive-antt-doc-2012.67.2.08svn18651-4.15.1.noarch.rpm texlive-antt-fonts-2012.67.2.08svn18651-4.15.1.noarch.rpm texlive-anufinalexam-2012.67.svn26053-4.15.1.noarch.rpm texlive-anufinalexam-2012.67.svn26053-4.15.1.src.rpm texlive-anyfontsize-2012.67.svn17050-4.15.1.noarch.rpm texlive-anyfontsize-2012.67.svn17050-4.15.1.src.rpm texlive-anyfontsize-doc-2012.67.svn17050-4.15.1.noarch.rpm texlive-anysize-2012.67.svn15878-4.15.1.noarch.rpm texlive-anysize-2012.67.svn15878-4.15.1.src.rpm texlive-anysize-doc-2012.67.svn15878-4.15.1.noarch.rpm texlive-aomart-2012.67.1.10svn23349-4.15.1.noarch.rpm texlive-aomart-2012.67.1.10svn23349-4.15.1.src.rpm texlive-aomart-doc-2012.67.1.10svn23349-4.15.1.noarch.rpm texlive-apa-2012.67.1.3.4svn15878-4.15.1.noarch.rpm texlive-apa-2012.67.1.3.4svn15878-4.15.1.src.rpm texlive-apa-doc-2012.67.1.3.4svn15878-4.15.1.noarch.rpm texlive-apa6-2012.67.1.3svn25852-4.15.1.noarch.rpm texlive-apa6-2012.67.1.3svn25852-4.15.1.src.rpm texlive-apa6-doc-2012.67.1.3svn25852-4.15.1.noarch.rpm texlive-apa6e-2012.67.0.0.3svn23350-4.15.1.noarch.rpm texlive-apa6e-2012.67.0.0.3svn23350-4.15.1.src.rpm texlive-apa6e-doc-2012.67.0.0.3svn23350-4.15.1.noarch.rpm texlive-apacite-2012.67.6.01svn25515-4.15.1.noarch.rpm texlive-apacite-2012.67.6.01svn25515-4.15.1.src.rpm texlive-apacite-doc-2012.67.6.01svn25515-4.15.1.noarch.rpm texlive-apalike2-2012.67.svn15878-4.15.1.noarch.rpm texlive-apalike2-2012.67.svn15878-4.15.1.src.rpm texlive-appendix-2012.67.1.2bsvn15878-4.15.1.noarch.rpm texlive-appendix-2012.67.1.2bsvn15878-4.15.1.src.rpm texlive-appendix-doc-2012.67.1.2bsvn15878-4.15.1.noarch.rpm texlive-appendixnumberbeamer-2012.67.svn25809-4.15.1.noarch.rpm texlive-appendixnumberbeamer-2012.67.svn25809-4.15.1.src.rpm texlive-appendixnumberbeamer-doc-2012.67.svn25809-4.15.1.noarch.rpm texlive-apprends-latex-2012.67.4.02svn19306-4.15.1.noarch.rpm texlive-apprends-latex-2012.67.4.02svn19306-4.15.1.src.rpm texlive-arabi-2012.67.1.1svn25095-4.15.1.noarch.rpm texlive-arabi-2012.67.1.1svn25095-4.15.1.src.rpm texlive-arabi-doc-2012.67.1.1svn25095-4.15.1.noarch.rpm texlive-arabi-fonts-2012.67.1.1svn25095-4.15.1.noarch.rpm texlive-arabtex-2012.67.3.17_svn25711-4.15.1.noarch.rpm texlive-arabtex-2012.67.3.17_svn25711-4.15.1.src.rpm texlive-arabtex-doc-2012.67.3.17_svn25711-4.15.1.noarch.rpm texlive-arabtex-fonts-2012.67.3.17_svn25711-4.15.1.noarch.rpm texlive-arabxetex-2012.67.v1.1.4svn17470-4.15.1.noarch.rpm texlive-arabxetex-2012.67.v1.1.4svn17470-4.15.1.src.rpm texlive-arabxetex-doc-2012.67.v1.1.4svn17470-4.15.1.noarch.rpm texlive-archaic-2012.67.svn15878-4.15.1.noarch.rpm texlive-archaic-2012.67.svn15878-4.15.1.src.rpm texlive-archaic-doc-2012.67.svn15878-4.15.1.noarch.rpm texlive-archaic-fonts-2012.67.svn15878-4.15.1.noarch.rpm texlive-arcs-2012.67.1svn15878-4.15.1.noarch.rpm texlive-arcs-2012.67.1svn15878-4.15.1.src.rpm texlive-arcs-doc-2012.67.1svn15878-4.15.1.noarch.rpm texlive-arev-2012.67.svn15878-4.15.1.noarch.rpm texlive-arev-2012.67.svn15878-4.15.1.src.rpm texlive-arev-doc-2012.67.svn15878-4.15.1.noarch.rpm texlive-arev-fonts-2012.67.svn15878-4.15.1.noarch.rpm texlive-around-the-bend-2012.67.svn15878-4.15.1.noarch.rpm texlive-around-the-bend-2012.67.svn15878-4.15.1.src.rpm texlive-arphic-2012.67.svn15878-4.15.1.noarch.rpm texlive-arphic-2012.67.svn15878-4.15.1.src.rpm texlive-arphic-doc-2012.67.svn15878-4.15.1.noarch.rpm texlive-arphic-fonts-2012.67.svn15878-4.15.1.noarch.rpm texlive-arrayjobx-2012.67.1.04svn18125-4.15.1.noarch.rpm texlive-arrayjobx-2012.67.1.04svn18125-4.15.1.src.rpm texlive-arrayjobx-doc-2012.67.1.04svn18125-4.15.1.noarch.rpm texlive-arsclassica-2012.67.4.0.3svn25466-4.15.1.noarch.rpm texlive-arsclassica-2012.67.4.0.3svn25466-4.15.1.src.rpm texlive-arsclassica-doc-2012.67.4.0.3svn25466-4.15.1.noarch.rpm texlive-articleingud-2012.67.0.0.1svn26197-4.15.1.noarch.rpm texlive-articleingud-2012.67.0.0.1svn26197-4.15.1.src.rpm texlive-articleingud-doc-2012.67.0.0.1svn26197-4.15.1.noarch.rpm texlive-arydshln-2012.67.1.71svn15878-4.15.1.noarch.rpm texlive-arydshln-2012.67.1.71svn15878-4.15.1.src.rpm texlive-arydshln-doc-2012.67.1.71svn15878-4.15.1.noarch.rpm texlive-asaetr-2012.67.1.0asvn15878-4.15.1.noarch.rpm texlive-asaetr-2012.67.1.0asvn15878-4.15.1.src.rpm texlive-asaetr-doc-2012.67.1.0asvn15878-4.15.1.noarch.rpm texlive-ascelike-2012.67.2.2svn25303-4.15.1.noarch.rpm texlive-ascelike-2012.67.2.2svn25303-4.15.1.src.rpm texlive-ascelike-doc-2012.67.2.2svn25303-4.15.1.noarch.rpm texlive-ascii-2012.67.2.0svn15878-4.15.1.noarch.rpm texlive-ascii-2012.67.2.0svn15878-4.15.1.src.rpm texlive-ascii-chart-2012.67.svn20536-4.15.1.noarch.rpm texlive-ascii-chart-2012.67.svn20536-4.15.1.src.rpm texlive-ascii-doc-2012.67.2.0svn15878-4.15.1.noarch.rpm texlive-ascii-fonts-2012.67.2.0svn15878-4.15.1.noarch.rpm texlive-aspectratio-2012.67.2.0svn25243-4.15.1.noarch.rpm texlive-aspectratio-2012.67.2.0svn25243-4.15.1.src.rpm texlive-aspectratio-doc-2012.67.2.0svn25243-4.15.1.noarch.rpm texlive-aspectratio-fonts-2012.67.2.0svn25243-4.15.1.noarch.rpm texlive-assignment-2012.67.svn20431-4.15.1.noarch.rpm texlive-assignment-2012.67.svn20431-4.15.1.src.rpm texlive-assignment-doc-2012.67.svn20431-4.15.1.noarch.rpm texlive-astro-2012.67.2.20svn15878-4.15.1.noarch.rpm texlive-astro-2012.67.2.20svn15878-4.15.1.src.rpm texlive-astro-doc-2012.67.2.20svn15878-4.15.1.noarch.rpm texlive-asyfig-2012.67.0.0.1csvn17512-4.15.1.noarch.rpm texlive-asyfig-2012.67.0.0.1csvn17512-4.15.1.src.rpm texlive-asyfig-doc-2012.67.0.0.1csvn17512-4.15.1.noarch.rpm texlive-asymptote-2012.67.2.21svn29349-4.15.1.noarch.rpm texlive-asymptote-2012.67.2.21svn29349-4.15.1.src.rpm texlive-asymptote-by-example-zh-cn-2012.67.svn15878-4.15.1.noarch.rpm texlive-asymptote-by-example-zh-cn-2012.67.svn15878-4.15.1.src.rpm texlive-asymptote-doc-2012.67.2.21svn29349-4.15.1.noarch.rpm texlive-asymptote-faq-zh-cn-2012.67.svn15878-4.15.1.noarch.rpm texlive-asymptote-faq-zh-cn-2012.67.svn15878-4.15.1.src.rpm texlive-asymptote-manual-zh-cn-2012.67.svn15878-4.15.1.noarch.rpm texlive-asymptote-manual-zh-cn-2012.67.svn15878-4.15.1.src.rpm texlive-attachfile-2012.67.v1.5bsvn21866-4.15.1.noarch.rpm texlive-attachfile-2012.67.v1.5bsvn21866-4.15.1.src.rpm texlive-attachfile-doc-2012.67.v1.5bsvn21866-4.15.1.noarch.rpm texlive-augie-2012.67.svn18948-4.15.1.noarch.rpm texlive-augie-2012.67.svn18948-4.15.1.src.rpm texlive-augie-doc-2012.67.svn18948-4.15.1.noarch.rpm texlive-augie-fonts-2012.67.svn18948-4.15.1.noarch.rpm texlive-auncial-new-2012.67.2.0svn15878-4.15.1.noarch.rpm texlive-auncial-new-2012.67.2.0svn15878-4.15.1.src.rpm texlive-auncial-new-doc-2012.67.2.0svn15878-4.15.1.noarch.rpm texlive-auncial-new-fonts-2012.67.2.0svn15878-4.15.1.noarch.rpm texlive-aurical-2012.67.1.5svn15878-4.15.1.noarch.rpm texlive-aurical-2012.67.1.5svn15878-4.15.1.src.rpm texlive-aurical-doc-2012.67.1.5svn15878-4.15.1.noarch.rpm texlive-aurical-fonts-2012.67.1.5svn15878-4.15.1.noarch.rpm texlive-authoraftertitle-2012.67.0.0.9svn24863-4.15.1.noarch.rpm texlive-authoraftertitle-2012.67.0.0.9svn24863-4.15.1.src.rpm texlive-authoraftertitle-doc-2012.67.0.0.9svn24863-4.15.1.noarch.rpm texlive-authorindex-2012.67.svn18835-4.15.1.noarch.rpm texlive-authorindex-2012.67.svn18835-4.15.1.src.rpm texlive-authorindex-doc-2012.67.svn18835-4.15.1.noarch.rpm texlive-auto-pst-pdf-2012.67.0.0.6svn23723-4.15.1.noarch.rpm texlive-auto-pst-pdf-2012.67.0.0.6svn23723-4.15.1.src.rpm texlive-auto-pst-pdf-doc-2012.67.0.0.6svn23723-4.15.1.noarch.rpm texlive-autoarea-2012.67.0.0.3asvn15878-4.15.1.noarch.rpm texlive-autoarea-2012.67.0.0.3asvn15878-4.15.1.src.rpm texlive-autoarea-doc-2012.67.0.0.3asvn15878-4.15.1.noarch.rpm texlive-automata-2012.67.0.0.3svn19717-4.15.1.noarch.rpm texlive-automata-2012.67.0.0.3svn19717-4.15.1.src.rpm texlive-automata-doc-2012.67.0.0.3svn19717-4.15.1.noarch.rpm texlive-avantgar-2012.67.svn21993-4.15.1.noarch.rpm texlive-avantgar-2012.67.svn21993-4.15.1.src.rpm texlive-avantgar-fonts-2012.67.svn21993-4.15.1.noarch.rpm texlive-specs-a-2012-4.15.1.noarch.rpm texlive-specs-a-2012-4.15.1.nosrc.rpm libkpathsea6-6.1.0-3.10.1.i586.rpm libkpathsea6-debuginfo-6.1.0-3.10.1.i586.rpm libptexenc1-1.3.0-3.10.1.i586.rpm libptexenc1-debuginfo-1.3.0-3.10.1.i586.rpm texlive-2012.20120611-3.10.1.i586.rpm texlive-2012.20120611-3.10.1.src.rpm texlive-a2ping-bin-2012.20120611.svn6834-3.10.1.i586.rpm texlive-accfonts-bin-2012.20120611.svn12688-3.10.1.i586.rpm texlive-afm2pl-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-afm2pl-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-aleph-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-aleph-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-amstex-bin-2012.20120611.svn3006-3.10.1.i586.rpm texlive-asymptote-bin-2012.20120611.svn23068-3.10.1.i586.rpm texlive-asymptote-bin-debuginfo-2012.20120611.svn23068-3.10.1.i586.rpm texlive-authorindex-bin-2012.20120611.svn18790-3.10.1.i586.rpm texlive-biber-bin-2012.20120611.svn25858-3.10.1.i586.rpm texlive-bibexport-bin-2012.20120611.svn16219-3.10.1.i586.rpm texlive-bibtex-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-bibtex-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-bibtex8-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-bibtex8-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-bibtexu-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-bibtexu-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-bin-devel-2012.20120611-3.10.1.i586.rpm texlive-bundledoc-bin-2012.20120611.svn17794-3.10.1.i586.rpm texlive-cachepic-bin-2012.20120611.svn15543-3.10.1.i586.rpm texlive-checkcites-bin-2012.20120611.svn25623-3.10.1.i586.rpm texlive-chktex-bin-2012.20120611.svn21010-3.10.1.i586.rpm texlive-chktex-bin-debuginfo-2012.20120611.svn21010-3.10.1.i586.rpm texlive-cjkutils-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-cjkutils-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-context-bin-2012.20120611.svn23104-3.10.1.i586.rpm texlive-cslatex-bin-2012.20120611.svn3006-3.10.1.i586.rpm texlive-csplain-bin-2012.20120611.svn3006-3.10.1.i586.rpm texlive-ctanify-bin-2012.20120611.svn24061-3.10.1.i586.rpm texlive-ctanupload-bin-2012.20120611.svn23866-3.10.1.i586.rpm texlive-ctie-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-ctie-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-cweb-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-cweb-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-cyrillic-bin-bin-2012.20120611.svn10-3.10.1.i586.rpm texlive-de-macro-bin-2012.20120611.svn17399-3.10.1.i586.rpm texlive-debugsource-2012.20120611-3.10.1.i586.rpm texlive-detex-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-detex-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-devnag-bin-2012.20120611.svn18336-3.10.1.i586.rpm texlive-devnag-bin-debuginfo-2012.20120611.svn18336-3.10.1.i586.rpm texlive-dosepsbin-bin-2012.20120611.svn24759-3.10.1.i586.rpm texlive-dtl-bin-2012.20120611.svn18336-3.10.1.i586.rpm texlive-dtl-bin-debuginfo-2012.20120611.svn18336-3.10.1.i586.rpm texlive-dviasm-bin-2012.20120611.svn8329-3.10.1.i586.rpm texlive-dvicopy-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-dvicopy-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-dvidvi-bin-2012.20120611.svn14164-3.10.1.i586.rpm texlive-dvidvi-bin-debuginfo-2012.20120611.svn14164-3.10.1.i586.rpm texlive-dviljk-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-dviljk-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-dvipdfm-bin-2012.20120611.svn13663-3.10.1.i586.rpm texlive-dvipdfmx-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-dvipdfmx-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-dvipng-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-dvipng-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-dvipos-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-dvipos-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-dvips-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-dvips-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-dvisvgm-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-dvisvgm-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-ebong-bin-2012.20120611.svn21000-3.10.1.i586.rpm texlive-eplain-bin-2012.20120611.svn3006-3.10.1.i586.rpm texlive-epspdf-bin-2012.20120611.svn20860-3.10.1.i586.rpm texlive-epstopdf-bin-2012.20120611.svn18336-3.10.1.i586.rpm texlive-exceltex-bin-2012.20120611.svn25860-3.10.1.i586.rpm texlive-fig4latex-bin-2012.20120611.svn14752-3.10.1.i586.rpm texlive-findhyph-bin-2012.20120611.svn14758-3.10.1.i586.rpm texlive-fontinst-bin-2012.20120611.svn10-3.10.1.i586.rpm texlive-fontools-bin-2012.20120611.svn25997-3.10.1.i586.rpm texlive-fontware-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-fontware-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-fragmaster-bin-2012.20120611.svn13663-3.10.1.i586.rpm texlive-glossaries-bin-2012.20120611.svn6881-3.10.1.i586.rpm texlive-gsftopk-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-gsftopk-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-jadetex-bin-2012.20120611.svn3006-3.10.1.i586.rpm texlive-jfontmaps-bin-2012.20120611.svn25294-3.10.1.i586.rpm texlive-kpathsea-bin-2012.20120611.svn23152-3.10.1.i586.rpm texlive-kpathsea-bin-debuginfo-2012.20120611.svn23152-3.10.1.i586.rpm texlive-kpathsea-devel-6.1.0-3.10.1.i586.rpm texlive-lacheck-bin-2012.20120611.svn22641-3.10.1.i586.rpm texlive-lacheck-bin-debuginfo-2012.20120611.svn22641-3.10.1.i586.rpm texlive-latex-bin-bin-2012.20120611.svn14050-3.10.1.i586.rpm texlive-latex2man-bin-2012.20120611.svn13663-3.10.1.i586.rpm texlive-latexdiff-bin-2012.20120611.svn16420-3.10.1.i586.rpm texlive-latexfileversion-bin-2012.20120611.svn25012-3.10.1.i586.rpm texlive-latexmk-bin-2012.20120611.svn10937-3.10.1.i586.rpm texlive-lcdftypetools-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-lcdftypetools-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-listbib-bin-2012.20120611.svn26126-3.10.1.i586.rpm texlive-listings-ext-bin-2012.20120611.svn15093-3.10.1.i586.rpm texlive-luaotfload-bin-2012.20120611.svn18579-3.10.1.i586.rpm texlive-luatex-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-luatex-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-makeindex-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-makeindex-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-match_parens-bin-2012.20120611.svn23500-3.10.1.i586.rpm texlive-mathspic-bin-2012.20120611.svn23661-3.10.1.i586.rpm texlive-metafont-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-metafont-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-metapost-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-metapost-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-mex-bin-2012.20120611.svn3006-3.10.1.i586.rpm texlive-mf2pt1-bin-2012.20120611.svn23406-3.10.1.i586.rpm texlive-mfware-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-mfware-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-mkgrkindex-bin-2012.20120611.svn14428-3.10.1.i586.rpm texlive-mkjobtexmf-bin-2012.20120611.svn8457-3.10.1.i586.rpm texlive-mltex-bin-2012.20120611.svn3006-3.10.1.i586.rpm texlive-mptopdf-bin-2012.20120611.svn18674-3.10.1.i586.rpm texlive-musixtex-bin-2012.20120611.svn22187-3.10.1.i586.rpm texlive-musixtex-bin-debuginfo-2012.20120611.svn22187-3.10.1.i586.rpm texlive-omegaware-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-omegaware-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-patgen-bin-2012.20120611.svn22641-3.10.1.i586.rpm texlive-patgen-bin-debuginfo-2012.20120611.svn22641-3.10.1.i586.rpm texlive-pax-bin-2012.20120611.svn10843-3.10.1.i586.rpm texlive-pdfcrop-bin-2012.20120611.svn14387-3.10.1.i586.rpm texlive-pdfjam-bin-2012.20120611.svn17868-3.10.1.i586.rpm texlive-pdftex-bin-2012.20120611.svn23498-3.10.1.i586.rpm texlive-pdftex-bin-debuginfo-2012.20120611.svn23498-3.10.1.i586.rpm texlive-pdftools-bin-2012.20120611.svn22859-3.10.1.i586.rpm texlive-pdftools-bin-debuginfo-2012.20120611.svn22859-3.10.1.i586.rpm texlive-pedigree-perl-bin-2012.20120611.svn25962-3.10.1.i586.rpm texlive-perltex-bin-2012.20120611.svn16181-3.10.1.i586.rpm texlive-pkfix-bin-2012.20120611.svn13364-3.10.1.i586.rpm texlive-pkfix-helper-bin-2012.20120611.svn13663-3.10.1.i586.rpm texlive-ps2pkm-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-ps2pkm-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-pst2pdf-bin-2012.20120611.svn16622-3.10.1.i586.rpm texlive-pstools-bin-2012.20120611.svn22641-3.10.1.i586.rpm texlive-pstools-bin-debuginfo-2012.20120611.svn22641-3.10.1.i586.rpm texlive-ptex-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-ptex-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-ptexenc-devel-1.3.0-3.10.1.i586.rpm texlive-purifyeps-bin-2012.20120611.svn13663-3.10.1.i586.rpm texlive-seetexk-bin-2012.20120611.svn18336-3.10.1.i586.rpm texlive-seetexk-bin-debuginfo-2012.20120611.svn18336-3.10.1.i586.rpm texlive-splitindex-bin-2012.20120611.svn12613-3.10.1.i586.rpm texlive-sty2dtx-bin-2012.20120611.svn21215-3.10.1.i586.rpm texlive-svn-multi-bin-2012.20120611.svn13663-3.10.1.i586.rpm texlive-synctex-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-synctex-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-tetex-bin-2012.20120611.svn25900-3.10.1.i586.rpm texlive-tex-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-tex-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-tex4ht-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-tex4ht-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-texconfig-bin-2012.20120611.svn22544-3.10.1.i586.rpm texlive-texcount-bin-2012.20120611.svn13013-3.10.1.i586.rpm texlive-texdef-bin-2012.20120611.svn21802-3.10.1.i586.rpm texlive-texdiff-bin-2012.20120611.svn15506-3.10.1.i586.rpm texlive-texdirflatten-bin-2012.20120611.svn12782-3.10.1.i586.rpm texlive-texdoc-bin-2012.20120611.svn12518-3.10.1.i586.rpm texlive-texliveonfly-bin-2012.20120611.svn24062-3.10.1.i586.rpm texlive-texloganalyser-bin-2012.20120611.svn13663-3.10.1.i586.rpm texlive-texsis-bin-2012.20120611.svn3006-3.10.1.i586.rpm texlive-texware-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-texware-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-thumbpdf-bin-2012.20120611.svn6898-3.10.1.i586.rpm texlive-tie-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-tie-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-tpic2pdftex-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-ttfutils-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-ttfutils-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-typeoutfileinfo-bin-2012.20120611.svn25648-3.10.1.i586.rpm texlive-ulqda-bin-2012.20120611.svn13663-3.10.1.i586.rpm texlive-urlbst-bin-2012.20120611.svn23262-3.10.1.i586.rpm texlive-vlna-bin-2012.20120611.svn22641-3.10.1.i586.rpm texlive-vlna-bin-debuginfo-2012.20120611.svn22641-3.10.1.i586.rpm texlive-vpe-bin-2012.20120611.svn6897-3.10.1.i586.rpm texlive-web-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-web-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-xdvi-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-xdvi-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-xetex-bin-2012.20120611.svn22981-3.10.1.i586.rpm texlive-xetex-bin-debuginfo-2012.20120611.svn22981-3.10.1.i586.rpm texlive-xmltex-bin-2012.20120611.svn3006-3.10.1.i586.rpm libkpathsea6-6.1.0-3.10.1.x86_64.rpm libkpathsea6-debuginfo-6.1.0-3.10.1.x86_64.rpm libptexenc1-1.3.0-3.10.1.x86_64.rpm libptexenc1-debuginfo-1.3.0-3.10.1.x86_64.rpm texlive-2012.20120611-3.10.1.x86_64.rpm texlive-a2ping-bin-2012.20120611.svn6834-3.10.1.x86_64.rpm texlive-accfonts-bin-2012.20120611.svn12688-3.10.1.x86_64.rpm texlive-afm2pl-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-afm2pl-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-aleph-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-aleph-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-amstex-bin-2012.20120611.svn3006-3.10.1.x86_64.rpm texlive-asymptote-bin-2012.20120611.svn23068-3.10.1.x86_64.rpm texlive-asymptote-bin-debuginfo-2012.20120611.svn23068-3.10.1.x86_64.rpm texlive-authorindex-bin-2012.20120611.svn18790-3.10.1.x86_64.rpm texlive-biber-bin-2012.20120611.svn25858-3.10.1.x86_64.rpm texlive-bibexport-bin-2012.20120611.svn16219-3.10.1.x86_64.rpm texlive-bibtex-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-bibtex-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-bibtex8-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-bibtex8-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-bibtexu-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-bibtexu-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-bin-devel-2012.20120611-3.10.1.x86_64.rpm texlive-bundledoc-bin-2012.20120611.svn17794-3.10.1.x86_64.rpm texlive-cachepic-bin-2012.20120611.svn15543-3.10.1.x86_64.rpm texlive-checkcites-bin-2012.20120611.svn25623-3.10.1.x86_64.rpm texlive-chktex-bin-2012.20120611.svn21010-3.10.1.x86_64.rpm texlive-chktex-bin-debuginfo-2012.20120611.svn21010-3.10.1.x86_64.rpm texlive-cjkutils-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-cjkutils-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-context-bin-2012.20120611.svn23104-3.10.1.x86_64.rpm texlive-cslatex-bin-2012.20120611.svn3006-3.10.1.x86_64.rpm texlive-csplain-bin-2012.20120611.svn3006-3.10.1.x86_64.rpm texlive-ctanify-bin-2012.20120611.svn24061-3.10.1.x86_64.rpm texlive-ctanupload-bin-2012.20120611.svn23866-3.10.1.x86_64.rpm texlive-ctie-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-ctie-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-cweb-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-cweb-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-cyrillic-bin-bin-2012.20120611.svn10-3.10.1.x86_64.rpm texlive-de-macro-bin-2012.20120611.svn17399-3.10.1.x86_64.rpm texlive-debugsource-2012.20120611-3.10.1.x86_64.rpm texlive-detex-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-detex-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-devnag-bin-2012.20120611.svn18336-3.10.1.x86_64.rpm texlive-devnag-bin-debuginfo-2012.20120611.svn18336-3.10.1.x86_64.rpm texlive-dosepsbin-bin-2012.20120611.svn24759-3.10.1.x86_64.rpm texlive-dtl-bin-2012.20120611.svn18336-3.10.1.x86_64.rpm texlive-dtl-bin-debuginfo-2012.20120611.svn18336-3.10.1.x86_64.rpm texlive-dviasm-bin-2012.20120611.svn8329-3.10.1.x86_64.rpm texlive-dvicopy-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-dvicopy-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-dvidvi-bin-2012.20120611.svn14164-3.10.1.x86_64.rpm texlive-dvidvi-bin-debuginfo-2012.20120611.svn14164-3.10.1.x86_64.rpm texlive-dviljk-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-dviljk-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-dvipdfm-bin-2012.20120611.svn13663-3.10.1.x86_64.rpm texlive-dvipdfmx-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-dvipdfmx-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-dvipng-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-dvipng-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-dvipos-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-dvipos-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-dvips-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-dvips-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-dvisvgm-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-dvisvgm-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-ebong-bin-2012.20120611.svn21000-3.10.1.x86_64.rpm texlive-eplain-bin-2012.20120611.svn3006-3.10.1.x86_64.rpm texlive-epspdf-bin-2012.20120611.svn20860-3.10.1.x86_64.rpm texlive-epstopdf-bin-2012.20120611.svn18336-3.10.1.x86_64.rpm texlive-exceltex-bin-2012.20120611.svn25860-3.10.1.x86_64.rpm texlive-fig4latex-bin-2012.20120611.svn14752-3.10.1.x86_64.rpm texlive-findhyph-bin-2012.20120611.svn14758-3.10.1.x86_64.rpm texlive-fontinst-bin-2012.20120611.svn10-3.10.1.x86_64.rpm texlive-fontools-bin-2012.20120611.svn25997-3.10.1.x86_64.rpm texlive-fontware-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-fontware-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-fragmaster-bin-2012.20120611.svn13663-3.10.1.x86_64.rpm texlive-glossaries-bin-2012.20120611.svn6881-3.10.1.x86_64.rpm texlive-gsftopk-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-gsftopk-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-jadetex-bin-2012.20120611.svn3006-3.10.1.x86_64.rpm texlive-jfontmaps-bin-2012.20120611.svn25294-3.10.1.x86_64.rpm texlive-kpathsea-bin-2012.20120611.svn23152-3.10.1.x86_64.rpm texlive-kpathsea-bin-debuginfo-2012.20120611.svn23152-3.10.1.x86_64.rpm texlive-kpathsea-devel-6.1.0-3.10.1.x86_64.rpm texlive-lacheck-bin-2012.20120611.svn22641-3.10.1.x86_64.rpm texlive-lacheck-bin-debuginfo-2012.20120611.svn22641-3.10.1.x86_64.rpm texlive-latex-bin-bin-2012.20120611.svn14050-3.10.1.x86_64.rpm texlive-latex2man-bin-2012.20120611.svn13663-3.10.1.x86_64.rpm texlive-latexdiff-bin-2012.20120611.svn16420-3.10.1.x86_64.rpm texlive-latexfileversion-bin-2012.20120611.svn25012-3.10.1.x86_64.rpm texlive-latexmk-bin-2012.20120611.svn10937-3.10.1.x86_64.rpm texlive-lcdftypetools-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-lcdftypetools-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-listbib-bin-2012.20120611.svn26126-3.10.1.x86_64.rpm texlive-listings-ext-bin-2012.20120611.svn15093-3.10.1.x86_64.rpm texlive-luaotfload-bin-2012.20120611.svn18579-3.10.1.x86_64.rpm texlive-luatex-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-luatex-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-makeindex-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-makeindex-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-match_parens-bin-2012.20120611.svn23500-3.10.1.x86_64.rpm texlive-mathspic-bin-2012.20120611.svn23661-3.10.1.x86_64.rpm texlive-metafont-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-metafont-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-metapost-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-metapost-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-mex-bin-2012.20120611.svn3006-3.10.1.x86_64.rpm texlive-mf2pt1-bin-2012.20120611.svn23406-3.10.1.x86_64.rpm texlive-mfware-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-mfware-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-mkgrkindex-bin-2012.20120611.svn14428-3.10.1.x86_64.rpm texlive-mkjobtexmf-bin-2012.20120611.svn8457-3.10.1.x86_64.rpm texlive-mltex-bin-2012.20120611.svn3006-3.10.1.x86_64.rpm texlive-mptopdf-bin-2012.20120611.svn18674-3.10.1.x86_64.rpm texlive-musixtex-bin-2012.20120611.svn22187-3.10.1.x86_64.rpm texlive-musixtex-bin-debuginfo-2012.20120611.svn22187-3.10.1.x86_64.rpm texlive-omegaware-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-omegaware-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-patgen-bin-2012.20120611.svn22641-3.10.1.x86_64.rpm texlive-patgen-bin-debuginfo-2012.20120611.svn22641-3.10.1.x86_64.rpm texlive-pax-bin-2012.20120611.svn10843-3.10.1.x86_64.rpm texlive-pdfcrop-bin-2012.20120611.svn14387-3.10.1.x86_64.rpm texlive-pdfjam-bin-2012.20120611.svn17868-3.10.1.x86_64.rpm texlive-pdftex-bin-2012.20120611.svn23498-3.10.1.x86_64.rpm texlive-pdftex-bin-debuginfo-2012.20120611.svn23498-3.10.1.x86_64.rpm texlive-pdftools-bin-2012.20120611.svn22859-3.10.1.x86_64.rpm texlive-pdftools-bin-debuginfo-2012.20120611.svn22859-3.10.1.x86_64.rpm texlive-pedigree-perl-bin-2012.20120611.svn25962-3.10.1.x86_64.rpm texlive-perltex-bin-2012.20120611.svn16181-3.10.1.x86_64.rpm texlive-pkfix-bin-2012.20120611.svn13364-3.10.1.x86_64.rpm texlive-pkfix-helper-bin-2012.20120611.svn13663-3.10.1.x86_64.rpm texlive-ps2pkm-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-ps2pkm-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-pst2pdf-bin-2012.20120611.svn16622-3.10.1.x86_64.rpm texlive-pstools-bin-2012.20120611.svn22641-3.10.1.x86_64.rpm texlive-pstools-bin-debuginfo-2012.20120611.svn22641-3.10.1.x86_64.rpm texlive-ptex-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-ptex-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-ptexenc-devel-1.3.0-3.10.1.x86_64.rpm texlive-purifyeps-bin-2012.20120611.svn13663-3.10.1.x86_64.rpm texlive-seetexk-bin-2012.20120611.svn18336-3.10.1.x86_64.rpm texlive-seetexk-bin-debuginfo-2012.20120611.svn18336-3.10.1.x86_64.rpm texlive-splitindex-bin-2012.20120611.svn12613-3.10.1.x86_64.rpm texlive-sty2dtx-bin-2012.20120611.svn21215-3.10.1.x86_64.rpm texlive-svn-multi-bin-2012.20120611.svn13663-3.10.1.x86_64.rpm texlive-synctex-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-synctex-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-tetex-bin-2012.20120611.svn25900-3.10.1.x86_64.rpm texlive-tex-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-tex-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-tex4ht-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-tex4ht-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-texconfig-bin-2012.20120611.svn22544-3.10.1.x86_64.rpm texlive-texcount-bin-2012.20120611.svn13013-3.10.1.x86_64.rpm texlive-texdef-bin-2012.20120611.svn21802-3.10.1.x86_64.rpm texlive-texdiff-bin-2012.20120611.svn15506-3.10.1.x86_64.rpm texlive-texdirflatten-bin-2012.20120611.svn12782-3.10.1.x86_64.rpm texlive-texdoc-bin-2012.20120611.svn12518-3.10.1.x86_64.rpm texlive-texliveonfly-bin-2012.20120611.svn24062-3.10.1.x86_64.rpm texlive-texloganalyser-bin-2012.20120611.svn13663-3.10.1.x86_64.rpm texlive-texsis-bin-2012.20120611.svn3006-3.10.1.x86_64.rpm texlive-texware-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-texware-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-thumbpdf-bin-2012.20120611.svn6898-3.10.1.x86_64.rpm texlive-tie-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-tie-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-tpic2pdftex-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-ttfutils-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-ttfutils-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-typeoutfileinfo-bin-2012.20120611.svn25648-3.10.1.x86_64.rpm texlive-ulqda-bin-2012.20120611.svn13663-3.10.1.x86_64.rpm texlive-urlbst-bin-2012.20120611.svn23262-3.10.1.x86_64.rpm texlive-vlna-bin-2012.20120611.svn22641-3.10.1.x86_64.rpm texlive-vlna-bin-debuginfo-2012.20120611.svn22641-3.10.1.x86_64.rpm texlive-vpe-bin-2012.20120611.svn6897-3.10.1.x86_64.rpm texlive-web-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-web-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-xdvi-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-xdvi-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-xetex-bin-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-xetex-bin-debuginfo-2012.20120611.svn22981-3.10.1.x86_64.rpm texlive-xmltex-bin-2012.20120611.svn3006-3.10.1.x86_64.rpm openSUSE-2013-652 update for MozillaFirefox, MozillaThunderbird, mozilla-nspr, mozilla-nss, seamonkey, xulrunner important openSUSE 12.3 Update Changes in seamonkey: - update to SeaMonkey 2.20 (bnc#833389) * MFSA 2013-63/CVE-2013-1701/CVE-2013-1702 Miscellaneous memory safety hazards * MFSA 2013-64/CVE-2013-1704 (bmo#883313) Use after free mutating DOM during SetBody * MFSA 2013-65/CVE-2013-1705 (bmo#882865) Buffer underflow when generating CRMF requests * MFSA 2013-67/CVE-2013-1708 (bmo#879924) Crash during WAV audio file decoding * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-70/CVE-2013-1711 (bmo#843829) Bypass of XrayWrappers using XBL Scopes * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system - requires NSPR 4.10 and NSS 3.15 - removed obsolete seamonkey-shared-nss-db.patch Changes in seamonkey: - update to SeaMonkey 2.20 (bnc#833389) * MFSA 2013-63/CVE-2013-1701/CVE-2013-1702 Miscellaneous memory safety hazards * MFSA 2013-64/CVE-2013-1704 (bmo#883313) Use after free mutating DOM during SetBody * MFSA 2013-65/CVE-2013-1705 (bmo#882865) Buffer underflow when generating CRMF requests * MFSA 2013-67/CVE-2013-1708 (bmo#879924) Crash during WAV audio file decoding * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-70/CVE-2013-1711 (bmo#843829) Bypass of XrayWrappers using XBL Scopes * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system - requires NSPR 4.10 and NSS 3.15 - removed obsolete seamonkey-shared-nss-db.patch Changes in xulrunner: - update to 17.0.8esr (bnc#833389) * MFSA 2013-63/CVE-2013-1701 Miscellaneous memory safety hazards * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system Changes in xulrunner: - update to 17.0.8esr (bnc#833389) * MFSA 2013-63/CVE-2013-1701 Miscellaneous memory safety hazards * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system Changes in MozillaThunderbird: - update to Thunderbird 17.0.8 (bnc#833389) * MFSA 2013-63/CVE-2013-1701 Miscellaneous memory safety hazards * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system - update Enigmail to 1.5.2 * bugfix release Changes in MozillaThunderbird: - update to Thunderbird 17.0.8 (bnc#833389) * MFSA 2013-63/CVE-2013-1701 Miscellaneous memory safety hazards * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system - update Enigmail to 1.5.2 * bugfix release Changes in mozilla-nss: - fix 32bit requirement, it's without () actually - update to 3.15.1 * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites (RFC 5246 and RFC 5289) are supported, allowing TLS to be used without MD5 and SHA-1. Note the following limitations: The hash function used in the signature for TLS 1.2 client authentication must be the hash function of the TLS 1.2 PRF, which is always SHA-256 in NSS 3.15.1. AES GCM cipher suites are not yet supported. * some bugfixes and improvements - require libnssckbi instead of mozilla-nss-certs so p11-kit can conflict with the latter (fate#314991) - update to 3.15 * Packaging + removed obsolete patches * nss-disable-expired-testcerts.patch * bug-834091.patch * New Functionality + Support for OCSP Stapling (RFC 6066, Certificate Status Request) has been added for both client and server sockets. TLS client applications may enable this via a call to SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE); + Added function SECITEM_ReallocItemV2. It replaces function SECITEM_ReallocItem, which is now declared as obsolete. + Support for single-operation (eg: not multi-part) symmetric key encryption and decryption, via PK11_Encrypt and PK11_Decrypt. + certutil has been updated to support creating name constraints extensions. * New Functions in ssl.h SSL_PeerStapledOCSPResponse - Returns the server's stapled OCSP response, when used with a TLS client socket that negotiated the status_request extension. SSL_SetStapledOCSPResponses - Set's a stapled OCSP response for a TLS server socket to return when clients send the status_request extension. in ocsp.h CERT_PostOCSPRequest - Primarily intended for testing, permits the sending and receiving of raw OCSP request/responses. in secpkcs7.h SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7 signature at a specific time other than the present time. in xconst.h CERT_EncodeNameConstraintsExtension - Matching function for CERT_DecodeNameConstraintsExtension, added in NSS 3.10. in secitem.h SECITEM_AllocArray SECITEM_DupArray SECITEM_FreeArray SECITEM_ZfreeArray - Utility functions to handle the allocation and deallocation of SECItemArrays SECITEM_ReallocItemV2 - Replaces SECITEM_ReallocItem, which is now obsolete. SECITEM_ReallocItemV2 better matches caller expectations, in that it updates item->len on allocation. For more details of the issues with SECITEM_ReallocItem, see Bug 298649 and Bug 298938. in pk11pub.h PK11_Decrypt - Performs decryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. PK11_Encrypt - Performs encryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. * New Types in secitem.h SECItemArray - Represents a variable-length array of SECItems. * New Macros in ssl.h SSL_ENABLE_OCSP_STAPLING - Used with SSL_OptionSet to configure TLS client sockets to request the certificate_status extension (eg: OCSP stapling) when set to PR_TRUE * Notable changes + SECITEM_ReallocItem is now deprecated. Please consider using SECITEM_ReallocItemV2 in all future code. + The list of root CA certificates in the nssckbi module has been updated. + The default implementation of SSL_AuthCertificate has been updated to add certificate status responses stapled by the TLS server to the OCSP cache. * a lot of bugfixes - Add Source URL, see https://en.opensuse.org/SourceUrls Changes in mozilla-nss: - fix 32bit requirement, it's without () actually - update to 3.15.1 * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites (RFC 5246 and RFC 5289) are supported, allowing TLS to be used without MD5 and SHA-1. Note the following limitations: The hash function used in the signature for TLS 1.2 client authentication must be the hash function of the TLS 1.2 PRF, which is always SHA-256 in NSS 3.15.1. AES GCM cipher suites are not yet supported. * some bugfixes and improvements - require libnssckbi instead of mozilla-nss-certs so p11-kit can conflict with the latter (fate#314991) - update to 3.15 * Packaging + removed obsolete patches * nss-disable-expired-testcerts.patch * bug-834091.patch * New Functionality + Support for OCSP Stapling (RFC 6066, Certificate Status Request) has been added for both client and server sockets. TLS client applications may enable this via a call to SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE); + Added function SECITEM_ReallocItemV2. It replaces function SECITEM_ReallocItem, which is now declared as obsolete. + Support for single-operation (eg: not multi-part) symmetric key encryption and decryption, via PK11_Encrypt and PK11_Decrypt. + certutil has been updated to support creating name constraints extensions. * New Functions in ssl.h SSL_PeerStapledOCSPResponse - Returns the server's stapled OCSP response, when used with a TLS client socket that negotiated the status_request extension. SSL_SetStapledOCSPResponses - Set's a stapled OCSP response for a TLS server socket to return when clients send the status_request extension. in ocsp.h CERT_PostOCSPRequest - Primarily intended for testing, permits the sending and receiving of raw OCSP request/responses. in secpkcs7.h SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7 signature at a specific time other than the present time. in xconst.h CERT_EncodeNameConstraintsExtension - Matching function for CERT_DecodeNameConstraintsExtension, added in NSS 3.10. in secitem.h SECITEM_AllocArray SECITEM_DupArray SECITEM_FreeArray SECITEM_ZfreeArray - Utility functions to handle the allocation and deallocation of SECItemArrays SECITEM_ReallocItemV2 - Replaces SECITEM_ReallocItem, which is now obsolete. SECITEM_ReallocItemV2 better matches caller expectations, in that it updates item->len on allocation. For more details of the issues with SECITEM_ReallocItem, see Bug 298649 and Bug 298938. in pk11pub.h PK11_Decrypt - Performs decryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. PK11_Encrypt - Performs encryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. * New Types in secitem.h SECItemArray - Represents a variable-length array of SECItems. * New Macros in ssl.h SSL_ENABLE_OCSP_STAPLING - Used with SSL_OptionSet to configure TLS client sockets to request the certificate_status extension (eg: OCSP stapling) when set to PR_TRUE * Notable changes + SECITEM_ReallocItem is now deprecated. Please consider using SECITEM_ReallocItemV2 in all future code. + The list of root CA certificates in the nssckbi module has been updated. + The default implementation of SSL_AuthCertificate has been updated to add certificate status responses stapled by the TLS server to the OCSP cache. * a lot of bugfixes - Add Source URL, see https://en.opensuse.org/SourceUrls Changes in mozilla-nspr: - update to version 4.10 * bmo#844513: Add AddressSanitizer (ASan) memory check annotations to PLArena. * bmo#849089: Simple changes to make NSPR's configure.in work with the current version of autoconf. * bmo#856196: Fix compiler warnings and clean up code in NSPR 4.10. * bmo#859066: Fix warning in nsprpub/pr/src/misc/prnetdb.c. * bmo#859830: Deprecate ANDROID_VERSION in favor of android/api-level.h. * bmo#861434: Make PR_SetThreadPriority() change priorities relatively to the main process instead of using absolute values on Linux. * bmo#871064L: _PR_InitThreads() should not call PR_SetThreadPriority. Changes in mozilla-nspr: - update to version 4.10 * bmo#844513: Add AddressSanitizer (ASan) memory check annotations to PLArena. * bmo#849089: Simple changes to make NSPR's configure.in work with the current version of autoconf. * bmo#856196: Fix compiler warnings and clean up code in NSPR 4.10. * bmo#859066: Fix warning in nsprpub/pr/src/misc/prnetdb.c. * bmo#859830: Deprecate ANDROID_VERSION in favor of android/api-level.h. * bmo#861434: Make PR_SetThreadPriority() change priorities relatively to the main process instead of using absolute values on Linux. * bmo#871064L: _PR_InitThreads() should not call PR_SetThreadPriority. Changes in MozillaFirefox: - update to Firefox 23.0 (bnc#833389) * MFSA 2013-63/CVE-2013-1701/CVE-2013-1702 Miscellaneous memory safety hazards * MFSA 2013-64/CVE-2013-1704 (bmo#883313) Use after free mutating DOM during SetBody * MFSA 2013-65/CVE-2013-1705 (bmo#882865) Buffer underflow when generating CRMF requests * MFSA 2013-67/CVE-2013-1708 (bmo#879924) Crash during WAV audio file decoding * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-70/CVE-2013-1711 (bmo#843829) Bypass of XrayWrappers using XBL Scopes * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system - requires NSPR 4.10 and NSS 3.15 - fix build on ARM (/-g/ matches /-grecord-switches/) Changes in MozillaFirefox: - update to Firefox 23.0 (bnc#833389) * MFSA 2013-63/CVE-2013-1701/CVE-2013-1702 Miscellaneous memory safety hazards * MFSA 2013-64/CVE-2013-1704 (bmo#883313) Use after free mutating DOM during SetBody * MFSA 2013-65/CVE-2013-1705 (bmo#882865) Buffer underflow when generating CRMF requests * MFSA 2013-67/CVE-2013-1708 (bmo#879924) Crash during WAV audio file decoding * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-70/CVE-2013-1711 (bmo#843829) Bypass of XrayWrappers using XBL Scopes * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system - requires NSPR 4.10 and NSS 3.15 - fix build on ARM (/-g/ matches /-grecord-switches/) MozillaFirefox-23.0-1.29.1.i586.rpm MozillaFirefox-23.0-1.29.1.src.rpm MozillaFirefox-branding-upstream-23.0-1.29.1.i586.rpm MozillaFirefox-buildsymbols-23.0-1.29.1.i586.rpm MozillaFirefox-debuginfo-23.0-1.29.1.i586.rpm MozillaFirefox-debugsource-23.0-1.29.1.i586.rpm MozillaFirefox-devel-23.0-1.29.1.i586.rpm MozillaFirefox-translations-common-23.0-1.29.1.i586.rpm MozillaFirefox-translations-other-23.0-1.29.1.i586.rpm MozillaThunderbird-17.0.8-61.21.2.i586.rpm MozillaThunderbird-17.0.8-61.21.2.src.rpm MozillaThunderbird-buildsymbols-17.0.8-61.21.2.i586.rpm MozillaThunderbird-debuginfo-17.0.8-61.21.2.i586.rpm MozillaThunderbird-debugsource-17.0.8-61.21.2.i586.rpm MozillaThunderbird-devel-17.0.8-61.21.2.i586.rpm MozillaThunderbird-devel-debuginfo-17.0.8-61.21.2.i586.rpm MozillaThunderbird-translations-common-17.0.8-61.21.2.i586.rpm MozillaThunderbird-translations-other-17.0.8-61.21.2.i586.rpm enigmail-1.5.2+17.0.8-61.21.2.i586.rpm enigmail-debuginfo-1.5.2+17.0.8-61.21.2.i586.rpm mozilla-nspr-32bit-4.10-1.14.1.x86_64.rpm mozilla-nspr-4.10-1.14.1.i586.rpm mozilla-nspr-4.10-1.14.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10-1.14.1.x86_64.rpm mozilla-nspr-debuginfo-4.10-1.14.1.i586.rpm mozilla-nspr-debugsource-4.10-1.14.1.i586.rpm mozilla-nspr-devel-4.10-1.14.1.i586.rpm libfreebl3-3.15.1-1.12.1.i586.rpm libfreebl3-32bit-3.15.1-1.12.1.x86_64.rpm libfreebl3-debuginfo-3.15.1-1.12.1.i586.rpm libfreebl3-debuginfo-32bit-3.15.1-1.12.1.x86_64.rpm libsoftokn3-3.15.1-1.12.1.i586.rpm libsoftokn3-32bit-3.15.1-1.12.1.x86_64.rpm libsoftokn3-debuginfo-3.15.1-1.12.1.i586.rpm libsoftokn3-debuginfo-32bit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-3.15.1-1.12.1.i586.rpm mozilla-nss-3.15.1-1.12.1.src.rpm mozilla-nss-32bit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-certs-3.15.1-1.12.1.i586.rpm mozilla-nss-certs-32bit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.1-1.12.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-debuginfo-3.15.1-1.12.1.i586.rpm mozilla-nss-debuginfo-32bit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-debugsource-3.15.1-1.12.1.i586.rpm mozilla-nss-devel-3.15.1-1.12.1.i586.rpm mozilla-nss-sysinit-3.15.1-1.12.1.i586.rpm mozilla-nss-sysinit-32bit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.1-1.12.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-tools-3.15.1-1.12.1.i586.rpm mozilla-nss-tools-debuginfo-3.15.1-1.12.1.i586.rpm seamonkey-2.20-1.16.1.i586.rpm seamonkey-2.20-1.16.1.src.rpm seamonkey-debuginfo-2.20-1.16.1.i586.rpm seamonkey-debugsource-2.20-1.16.1.i586.rpm seamonkey-dom-inspector-2.20-1.16.1.i586.rpm seamonkey-irc-2.20-1.16.1.i586.rpm seamonkey-translations-common-2.20-1.16.1.i586.rpm seamonkey-translations-other-2.20-1.16.1.i586.rpm seamonkey-venkman-2.20-1.16.1.i586.rpm mozilla-js-17.0.8-1.24.1.i586.rpm mozilla-js-32bit-17.0.8-1.24.1.x86_64.rpm mozilla-js-debuginfo-17.0.8-1.24.1.i586.rpm mozilla-js-debuginfo-32bit-17.0.8-1.24.1.x86_64.rpm xulrunner-17.0.8-1.24.1.i586.rpm xulrunner-17.0.8-1.24.1.src.rpm xulrunner-32bit-17.0.8-1.24.1.x86_64.rpm xulrunner-buildsymbols-17.0.8-1.24.1.i586.rpm xulrunner-debuginfo-17.0.8-1.24.1.i586.rpm xulrunner-debuginfo-32bit-17.0.8-1.24.1.x86_64.rpm xulrunner-debugsource-17.0.8-1.24.1.i586.rpm xulrunner-devel-17.0.8-1.24.1.i586.rpm xulrunner-devel-debuginfo-17.0.8-1.24.1.i586.rpm MozillaFirefox-23.0-1.29.1.x86_64.rpm MozillaFirefox-branding-upstream-23.0-1.29.1.x86_64.rpm MozillaFirefox-buildsymbols-23.0-1.29.1.x86_64.rpm MozillaFirefox-debuginfo-23.0-1.29.1.x86_64.rpm MozillaFirefox-debugsource-23.0-1.29.1.x86_64.rpm MozillaFirefox-devel-23.0-1.29.1.x86_64.rpm MozillaFirefox-translations-common-23.0-1.29.1.x86_64.rpm MozillaFirefox-translations-other-23.0-1.29.1.x86_64.rpm MozillaThunderbird-17.0.8-61.21.2.x86_64.rpm MozillaThunderbird-buildsymbols-17.0.8-61.21.2.x86_64.rpm MozillaThunderbird-debuginfo-17.0.8-61.21.2.x86_64.rpm MozillaThunderbird-debugsource-17.0.8-61.21.2.x86_64.rpm MozillaThunderbird-devel-17.0.8-61.21.2.x86_64.rpm MozillaThunderbird-devel-debuginfo-17.0.8-61.21.2.x86_64.rpm MozillaThunderbird-translations-common-17.0.8-61.21.2.x86_64.rpm MozillaThunderbird-translations-other-17.0.8-61.21.2.x86_64.rpm enigmail-1.5.2+17.0.8-61.21.2.x86_64.rpm enigmail-debuginfo-1.5.2+17.0.8-61.21.2.x86_64.rpm mozilla-nspr-4.10-1.14.1.x86_64.rpm mozilla-nspr-debuginfo-4.10-1.14.1.x86_64.rpm mozilla-nspr-debugsource-4.10-1.14.1.x86_64.rpm mozilla-nspr-devel-4.10-1.14.1.x86_64.rpm libfreebl3-3.15.1-1.12.1.x86_64.rpm libfreebl3-debuginfo-3.15.1-1.12.1.x86_64.rpm libsoftokn3-3.15.1-1.12.1.x86_64.rpm libsoftokn3-debuginfo-3.15.1-1.12.1.x86_64.rpm mozilla-nss-3.15.1-1.12.1.x86_64.rpm mozilla-nss-certs-3.15.1-1.12.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.1-1.12.1.x86_64.rpm mozilla-nss-debuginfo-3.15.1-1.12.1.x86_64.rpm mozilla-nss-debugsource-3.15.1-1.12.1.x86_64.rpm mozilla-nss-devel-3.15.1-1.12.1.x86_64.rpm mozilla-nss-sysinit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.1-1.12.1.x86_64.rpm mozilla-nss-tools-3.15.1-1.12.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.15.1-1.12.1.x86_64.rpm seamonkey-2.20-1.16.1.x86_64.rpm seamonkey-debuginfo-2.20-1.16.1.x86_64.rpm seamonkey-debugsource-2.20-1.16.1.x86_64.rpm seamonkey-dom-inspector-2.20-1.16.1.x86_64.rpm seamonkey-irc-2.20-1.16.1.x86_64.rpm seamonkey-translations-common-2.20-1.16.1.x86_64.rpm seamonkey-translations-other-2.20-1.16.1.x86_64.rpm seamonkey-venkman-2.20-1.16.1.x86_64.rpm mozilla-js-17.0.8-1.24.1.x86_64.rpm mozilla-js-debuginfo-17.0.8-1.24.1.x86_64.rpm xulrunner-17.0.8-1.24.1.x86_64.rpm xulrunner-buildsymbols-17.0.8-1.24.1.x86_64.rpm xulrunner-debuginfo-17.0.8-1.24.1.x86_64.rpm xulrunner-debugsource-17.0.8-1.24.1.x86_64.rpm xulrunner-devel-17.0.8-1.24.1.x86_64.rpm xulrunner-devel-debuginfo-17.0.8-1.24.1.x86_64.rpm openSUSE-2013-654 bind: 9.9.3P2 security and bugfix update important openSUSE 12.3 Update The BIND nameserver was updated to 9.9.3P2 to fix a security issue where incorrect bounds checking on private type 'keydata' could lead to a remotely triggerable REQUIRE failure. (CVE-2013-4854, bnc#831899) bind-9.9.3P2-2.7.1.i586.rpm bind-9.9.3P2-2.7.1.src.rpm bind-chrootenv-9.9.3P2-2.7.1.i586.rpm bind-debuginfo-9.9.3P2-2.7.1.i586.rpm bind-debugsource-9.9.3P2-2.7.1.i586.rpm bind-devel-9.9.3P2-2.7.1.i586.rpm bind-doc-9.9.3P2-2.7.1.noarch.rpm bind-libs-32bit-9.9.3P2-2.7.1.x86_64.rpm bind-libs-9.9.3P2-2.7.1.i586.rpm bind-libs-debuginfo-32bit-9.9.3P2-2.7.1.x86_64.rpm bind-libs-debuginfo-9.9.3P2-2.7.1.i586.rpm bind-lwresd-9.9.3P2-2.7.1.i586.rpm bind-lwresd-debuginfo-9.9.3P2-2.7.1.i586.rpm bind-utils-9.9.3P2-2.7.1.i586.rpm bind-utils-debuginfo-9.9.3P2-2.7.1.i586.rpm bind-9.9.3P2-2.7.1.x86_64.rpm bind-chrootenv-9.9.3P2-2.7.1.x86_64.rpm bind-debuginfo-9.9.3P2-2.7.1.x86_64.rpm bind-debugsource-9.9.3P2-2.7.1.x86_64.rpm bind-devel-9.9.3P2-2.7.1.x86_64.rpm bind-libs-9.9.3P2-2.7.1.x86_64.rpm bind-libs-debuginfo-9.9.3P2-2.7.1.x86_64.rpm bind-lwresd-9.9.3P2-2.7.1.x86_64.rpm bind-lwresd-debuginfo-9.9.3P2-2.7.1.x86_64.rpm bind-utils-9.9.3P2-2.7.1.x86_64.rpm bind-utils-debuginfo-9.9.3P2-2.7.1.x86_64.rpm openSUSE-2013-650 filezilla: 3.7.3 version and security bugfix update moderate openSUSE 12.3 Update FileZilla was updated to version 3.7.3 to add various features, fix bugs and also security issues in the embedded putty ssh client. Full changelog: https://filezilla-project.org/changelog.php - Noteworthy changes: * Apply a fix for a security vulnerability in PuTTY as used in FileZilla to handle SFTP. See CVE-2013-4852 for reference. * Merge further fixes from PuTTY to address CVE-2013-4206, CVE-2013-4207, CVE-2013-4208 - Version bump to 3.7.0.1 - Fix issues with bundled gnutls - Update translations - Update to version 3.7.0. Changes since 3.6.0.2: - Show total transfer speed as tooltip over the transfer indicators - List supported protocols in tooltip of host field in quickconnect bar - Use TLS instead of the deprecated term SSL - Reworded text when saving of passwords is disabled, do not refer to kiosk mode - Improved usability of Update page in settings dialog - Improve SFTP performance - When navigating to the parent directory, highlight the former child - When editing files, use high priority for the transfers - Add label to size conditions in filter conditions dialog indicating that the unit is bytes - Ignore drag&drop operations where source and target are identical and clarify the wording in some drop error cases - Trim whitespace from the entered port numbers - Slightly darker color of inactive tabs - Ignore .. item in the file list context menus if multiple items are selected - Display TLS version and key exchange algorithm in certificate and encryption details dialog for FTP over TLS connections. - Fix handling of remote paths containing double-quotes - Fix crash when opening local directories in Explorer if the name contained characters not representable in the locale's narrow-width character set. - Fix a memory leak in the host key verification dialog for SFTP - Fix drag-scrolling in file lists with very low height - Don't attempt writing XML files upon loading them - Improve handling of legacy DDE file associations - Fix handling of HTTPS in the auto updater in case a mirror redirects to HTTPS - Update to version 3.6.0.2. Changes since 3.5.3: - 3.6.0.2 (2012-11-29) * Fix problems with stalling FTP over TLS uploads * MSW: Minor performance increase listing local files - 3.6.0.1 (2012-11-18) * Fix problems with TLS cipher selection, including a bugfix for GnuTLS * Fix a crash on shutdown * Add log message for servers not using UTF-8 * Small performance and memory optimizations getting file types * Improve formatting of transfer speeds - 3.6.0 (2012-11-10) * Fix a crash introduced since 3.5.3 * IPv6-only hosts should no longer cause a crash in the network configuration wizard filezilla-3.7.3-5.4.1.i586.rpm filezilla-3.7.3-5.4.1.src.rpm filezilla-debuginfo-3.7.3-5.4.1.i586.rpm filezilla-debugsource-3.7.3-5.4.1.i586.rpm filezilla-lang-3.7.3-5.4.1.noarch.rpm filezilla-3.7.3-5.4.1.x86_64.rpm filezilla-debuginfo-3.7.3-5.4.1.x86_64.rpm filezilla-debugsource-3.7.3-5.4.1.x86_64.rpm openSUSE-2013-655 update for putty moderate openSUSE 12.3 Update Putty was updated to 0.63, bringing features, bug and security fixes. Changes: - Add 0001-Revert-the-default-for-font-bolding-style.patch (upstream patch fixing a cosmetic change introduced in 0.63) - Add Conflict tag against pssh package (Parallel SSH) due to conflicting files in /usr/bin - Do signature verification - update to 0.63 * Security fix: prevent a nefarious SSH server or network attacker from crashing PuTTY at startup in three different ways by presenting a maliciously constructed public key and signature. [bnc#833567] CVE-2013-4852 * Security fix: PuTTY no longer retains the private half of users' keys in memory by mistake after authenticating with them. * Revamped the internal configuration storage system to remove all fixed arbitrary limits on string lengths. In particular, there should now no longer be an unreasonably small limit on the number of port forwardings PuTTY can store. * Forwarded TCP connections which close one direction before the other should now be reliably supported, with EOF propagated independently in the two directions. This also fixes some instances of forwarding data corruption (if the corruption consisted of losing data from the very end of the connection) and some instances of PuTTY failing to close when the session is over (because it wrongly thought a forwarding channel was still active when it was not). * The terminal emulation now supports xterm's bracketed paste mode (allowing aware applications to tell the difference between typed and pasted text, so that e.g. editors need not apply inappropriate auto-indent). * You can now choose to display bold text by both brightening the foreground colour and changing the font, not just one or the other. * PuTTYgen will now never generate a 2047-bit key when asked for 2048 (or more generally n−1 bits when asked for n). * Some updates to default settings: PuTTYgen now generates 2048-bit keys by default (rather than 1024), and PuTTY defaults to UTF-8 encoding and 2000 lines of scrollback (rather than ISO 8859-1 and 200). * Unix: PSCP and PSFTP now preserve the Unix file permissions, on copies in both directions. * Unix: dead keys and compose-character sequences are now supported. * Unix: PuTTY and pterm now permit font fallback (where glyphs not present in your selected font are automatically filled in from other fonts on the system) even if you are using a server-side X11 font rather than a Pango client-side one. * Bug fixes too numerous to list, mostly resulting from running the code through Coverity Scan which spotted an assortment of memory and resource leaks, logic errors, and crashes in various circumstances. - packaging changes: * run make from base directory * run tests * remove putty-01-werror.diff (currently not needed) * remove putty-02-remove-gtk1.diff, putty-05-glib-deprecated.diff, putty-06-gtk2-indivhdr.diff (no longer needed) * refresh putty-03-config.diff * remove autoconf calls and requirements * package HTML documentation * package LICENCE file putty-0.63-2.4.1.i586.rpm putty-0.63-2.4.1.src.rpm putty-debuginfo-0.63-2.4.1.i586.rpm putty-debugsource-0.63-2.4.1.i586.rpm putty-0.63-2.4.1.x86_64.rpm putty-debuginfo-0.63-2.4.1.x86_64.rpm putty-debugsource-0.63-2.4.1.x86_64.rpm openSUSE-2013-656 openssl: bugfix for potential crash moderate openSUSE 12.3 Update A bug in openssl ssl_set_cert_masks() was fixed that could lead to crashes (via NULL ptr dereference). libopenssl-devel-1.0.1e-1.4.1.i586.rpm libopenssl-devel-32bit-1.0.1e-1.4.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.4.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-1.4.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.4.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-1.4.1.x86_64.rpm openssl-1.0.1e-1.4.1.i586.rpm openssl-1.0.1e-1.4.1.src.rpm openssl-debuginfo-1.0.1e-1.4.1.i586.rpm openssl-debugsource-1.0.1e-1.4.1.i586.rpm openssl-doc-1.0.1e-1.4.1.noarch.rpm libopenssl-devel-1.0.1e-1.4.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.4.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.4.1.x86_64.rpm openssl-1.0.1e-1.4.1.x86_64.rpm openssl-debuginfo-1.0.1e-1.4.1.x86_64.rpm openssl-debugsource-1.0.1e-1.4.1.x86_64.rpm openSUSE-2013-661 puppet: security fix for YAML support critical openSUSE 12.3 Update A potential remote code execution via YAML was fixed in puppet. (CVE-2013-3567) puppet-3.0.2-2.9.1.i586.rpm puppet-3.0.2-2.9.1.src.rpm puppet-server-3.0.2-2.9.1.i586.rpm puppet-3.0.2-2.9.1.x86_64.rpm puppet-server-3.0.2-2.9.1.x86_64.rpm openSUSE-2013-659 spyder: update to 2.2.1 to fix various bugs moderate openSUSE 12.3 Update spyder was updated to version 2.2.1 (bnc#833564), including a bugfix for middle-mouse button pasting in the console pane. Also fixes that were done: - Install documentation into correct location - Added version_check.patch, fixes detection of pyqt version python-spyderlib-2.2.1-2.4.1.noarch.rpm spyder-2.2.1-2.4.1.noarch.rpm spyder-2.2.1-2.4.1.src.rpm spyder-doc-2.2.1-2.4.1.noarch.rpm spyder-lang-2.2.1-2.4.1.noarch.rpm openSUSE-2013-660 nfs-utils: include nfs modules and binaries in the initrd moderate openSUSE 12.3 Update nfs-utils was fixed to mark the NFS kernel modules and the mount.nfs4 bianry for inclusion in a generated initrd. (bnc#815738) nfs-client-1.2.7-2.14.1.i586.rpm nfs-client-debuginfo-1.2.7-2.14.1.i586.rpm nfs-doc-1.2.7-2.14.1.i586.rpm nfs-kernel-server-1.2.7-2.14.1.i586.rpm nfs-kernel-server-debuginfo-1.2.7-2.14.1.i586.rpm nfs-utils-1.2.7-2.14.1.src.rpm nfs-utils-debugsource-1.2.7-2.14.1.i586.rpm nfs-client-1.2.7-2.14.1.x86_64.rpm nfs-client-debuginfo-1.2.7-2.14.1.x86_64.rpm nfs-doc-1.2.7-2.14.1.x86_64.rpm nfs-kernel-server-1.2.7-2.14.1.x86_64.rpm nfs-kernel-server-debuginfo-1.2.7-2.14.1.x86_64.rpm nfs-utils-debugsource-1.2.7-2.14.1.x86_64.rpm openSUSE-2013-665 mariadb, mysql-community-server: bugfix update moderate openSUSE 12.3 Update mysql-community-server and mariadb received several bugfixes. - fix hardcoded plugin paths (bnc#834028) - fix includedir (bnc#734436) - use chown --no-dereference to improve security (bnc#834967) libmysqlclient-devel-5.5.32-1.8.1.i586.rpm libmysqlclient18-32bit-5.5.32-1.8.1.x86_64.rpm libmysqlclient18-5.5.32-1.8.1.i586.rpm libmysqlclient18-debuginfo-32bit-5.5.32-1.8.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.32-1.8.1.i586.rpm libmysqlclient_r18-32bit-5.5.32-1.8.1.x86_64.rpm libmysqlclient_r18-5.5.32-1.8.1.i586.rpm libmysqld-devel-5.5.32-1.8.1.i586.rpm libmysqld18-5.5.32-1.8.1.i586.rpm libmysqld18-debuginfo-5.5.32-1.8.1.i586.rpm mariadb-5.5.32-1.8.1.i586.rpm mariadb-5.5.32-1.8.1.src.rpm mariadb-bench-5.5.32-1.8.1.i586.rpm mariadb-bench-debuginfo-5.5.32-1.8.1.i586.rpm mariadb-client-5.5.32-1.8.1.i586.rpm mariadb-client-debuginfo-5.5.32-1.8.1.i586.rpm mariadb-debug-version-5.5.32-1.8.1.i586.rpm mariadb-debug-version-debuginfo-5.5.32-1.8.1.i586.rpm mariadb-debuginfo-5.5.32-1.8.1.i586.rpm mariadb-debugsource-5.5.32-1.8.1.i586.rpm mariadb-errormessages-5.5.32-1.8.1.i586.rpm mariadb-test-5.5.32-1.8.1.i586.rpm mariadb-test-debuginfo-5.5.32-1.8.1.i586.rpm mariadb-tools-5.5.32-1.8.1.i586.rpm mariadb-tools-debuginfo-5.5.32-1.8.1.i586.rpm libmysql55client18-32bit-5.5.32-1.8.1.x86_64.rpm libmysql55client18-5.5.32-1.8.1.i586.rpm libmysql55client18-debuginfo-32bit-5.5.32-1.8.1.x86_64.rpm libmysql55client18-debuginfo-5.5.32-1.8.1.i586.rpm libmysql55client_r18-32bit-5.5.32-1.8.1.x86_64.rpm libmysql55client_r18-5.5.32-1.8.1.i586.rpm mysql-community-server-5.5.32-1.8.1.i586.rpm mysql-community-server-5.5.32-1.8.1.src.rpm mysql-community-server-bench-5.5.32-1.8.1.i586.rpm mysql-community-server-bench-debuginfo-5.5.32-1.8.1.i586.rpm mysql-community-server-client-5.5.32-1.8.1.i586.rpm mysql-community-server-client-debuginfo-5.5.32-1.8.1.i586.rpm mysql-community-server-debug-version-5.5.32-1.8.1.i586.rpm mysql-community-server-debug-version-debuginfo-5.5.32-1.8.1.i586.rpm mysql-community-server-debuginfo-5.5.32-1.8.1.i586.rpm mysql-community-server-debugsource-5.5.32-1.8.1.i586.rpm mysql-community-server-errormessages-5.5.32-1.8.1.i586.rpm mysql-community-server-test-5.5.32-1.8.1.i586.rpm mysql-community-server-test-debuginfo-5.5.32-1.8.1.i586.rpm mysql-community-server-tools-5.5.32-1.8.1.i586.rpm mysql-community-server-tools-debuginfo-5.5.32-1.8.1.i586.rpm libmysqlclient-devel-5.5.32-1.8.1.x86_64.rpm libmysqlclient18-5.5.32-1.8.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.32-1.8.1.x86_64.rpm libmysqlclient_r18-5.5.32-1.8.1.x86_64.rpm libmysqld-devel-5.5.32-1.8.1.x86_64.rpm libmysqld18-5.5.32-1.8.1.x86_64.rpm libmysqld18-debuginfo-5.5.32-1.8.1.x86_64.rpm mariadb-5.5.32-1.8.1.x86_64.rpm mariadb-bench-5.5.32-1.8.1.x86_64.rpm mariadb-bench-debuginfo-5.5.32-1.8.1.x86_64.rpm mariadb-client-5.5.32-1.8.1.x86_64.rpm mariadb-client-debuginfo-5.5.32-1.8.1.x86_64.rpm mariadb-debug-version-5.5.32-1.8.1.x86_64.rpm mariadb-debug-version-debuginfo-5.5.32-1.8.1.x86_64.rpm mariadb-debuginfo-5.5.32-1.8.1.x86_64.rpm mariadb-debugsource-5.5.32-1.8.1.x86_64.rpm mariadb-errormessages-5.5.32-1.8.1.x86_64.rpm mariadb-test-5.5.32-1.8.1.x86_64.rpm mariadb-test-debuginfo-5.5.32-1.8.1.x86_64.rpm mariadb-tools-5.5.32-1.8.1.x86_64.rpm mariadb-tools-debuginfo-5.5.32-1.8.1.x86_64.rpm libmysql55client18-5.5.32-1.8.1.x86_64.rpm libmysql55client18-debuginfo-5.5.32-1.8.1.x86_64.rpm libmysql55client_r18-5.5.32-1.8.1.x86_64.rpm mysql-community-server-5.5.32-1.8.1.x86_64.rpm mysql-community-server-bench-5.5.32-1.8.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.5.32-1.8.1.x86_64.rpm mysql-community-server-client-5.5.32-1.8.1.x86_64.rpm mysql-community-server-client-debuginfo-5.5.32-1.8.1.x86_64.rpm mysql-community-server-debug-version-5.5.32-1.8.1.x86_64.rpm mysql-community-server-debug-version-debuginfo-5.5.32-1.8.1.x86_64.rpm mysql-community-server-debuginfo-5.5.32-1.8.1.x86_64.rpm mysql-community-server-debugsource-5.5.32-1.8.1.x86_64.rpm mysql-community-server-errormessages-5.5.32-1.8.1.x86_64.rpm mysql-community-server-test-5.5.32-1.8.1.x86_64.rpm mysql-community-server-test-debuginfo-5.5.32-1.8.1.x86_64.rpm mysql-community-server-tools-5.5.32-1.8.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.5.32-1.8.1.x86_64.rpm openSUSE-2013-663 ecryptfs-utils: fixed pam-config usage during update moderate openSUSE 12.3 Update ecryptfs-utils was updated so that package updating does not remove the PAM snippets. - fix %postun to not run pam-config on update (bnc#814098, bnc#834993) ecryptfs-utils-103-7.9.1.i586.rpm ecryptfs-utils-103-7.9.1.src.rpm ecryptfs-utils-32bit-103-7.9.1.x86_64.rpm ecryptfs-utils-debuginfo-103-7.9.1.i586.rpm ecryptfs-utils-debuginfo-32bit-103-7.9.1.x86_64.rpm ecryptfs-utils-debugsource-103-7.9.1.i586.rpm ecryptfs-utils-103-7.9.1.x86_64.rpm ecryptfs-utils-debuginfo-103-7.9.1.x86_64.rpm ecryptfs-utils-debugsource-103-7.9.1.x86_64.rpm openSUSE-2013-664 cacti: security and bugfix update to 0.8.8b moderate openSUSE 12.3 Update cacti was updated to version 0.8.8b to fix security issues and bugs. - Fixes CVE-2013-1434 CVE-2013-1435 - security: SQL injection and shell escaping issues - bug: Fixed issue with custom data source information being lost when saved from edit - bug: Repopulate the poller cache on new installations - bug: Fix issue with poller not escaping the script query path correctly - bug: Allow snmpv3 priv proto none - bug: Fix issue where host activate may flush the entire poller item cache cacti-0.8.8b-5.4.1.noarch.rpm cacti-0.8.8b-5.4.1.src.rpm openSUSE-2013-666 permission: fixed PERMISSION_FSCAPS typo low openSUSE 12.3 Update The /etc/sysconfig/security uses "PERMISSION_FSCAPS" as variable, while chkstat queried PERMISSIONS_FSCAPS... The chkstat binary was adjusted the correct PERMISSION_FSCAPS name. permissions-2013.01.29.1841-1.5.1.i586.rpm permissions-2013.01.29.1841-1.5.1.src.rpm permissions-debuginfo-2013.01.29.1841-1.5.1.i586.rpm permissions-debugsource-2013.01.29.1841-1.5.1.i586.rpm permissions-2013.01.29.1841-1.5.1.x86_64.rpm permissions-debuginfo-2013.01.29.1841-1.5.1.x86_64.rpm permissions-debugsource-2013.01.29.1841-1.5.1.x86_64.rpm openSUSE-2013-668 ruby: configure https usage for rubygems.org moderate openSUSE 12.3 Update The ruby gemrc configured the gem installation source as http source, allowing man in the middle attacks (if someone could provide a different address for rubygems.org). ruby-1.9.3-15.6.1.i586.rpm ruby-1.9.3-15.6.1.src.rpm ruby-devel-1.9.3-15.6.1.i586.rpm ruby-1.9.3-15.6.1.x86_64.rpm ruby-devel-1.9.3-15.6.1.x86_64.rpm openSUSE-2013-667 release-notes-openSUSE: added note on sysvinit moderate openSUSE 12.3 Update Releases Notes were updated to mention: * New entries: Sysvinit Support No Longer Available (bnc#830979). release-notes-openSUSE-12.3.11-1.26.1.noarch.rpm release-notes-openSUSE-12.3.11-1.26.1.src.rpm openSUSE-2013-673 os-prober: fixed for IMSM MD arrays moderate openSUSE 12.3 Update os-prober was updated to also accept EFI partition on IMSM MD array (bnc#818871) and so fix DOS partition table detection. os-prober-1.49-7.11.1.i586.rpm os-prober-1.49-7.11.1.src.rpm os-prober-debuginfo-1.49-7.11.1.i586.rpm os-prober-debugsource-1.49-7.11.1.i586.rpm os-prober-1.49-7.11.1.x86_64.rpm os-prober-debuginfo-1.49-7.11.1.x86_64.rpm os-prober-debugsource-1.49-7.11.1.x86_64.rpm openSUSE-2013-677 xen: security and bugfix update to 4.2.2 moderate openSUSE 12.3 Update XEN was updated to 4.2.2, fixing lots of bugs and several security issues. Various upstream patches were also merged into this version by our developers. Detailed buglist: - bnc#824676 - Failed to setup devices for vm instance when start multiple vms simultaneously - bnc#817799 - sles9sp4 guest fails to start after upgrading to sles11 sp3 - bnc#826882 - xen: CVE-2013-1432: XSA-58: Page reference counting error due to XSA-45/CVE-2013-1918 fixes - Add upstream patch to fix devid assignment in libxl 27184-libxl-devid-fix.patch - bnc#823608 - xen: XSA-57: libxl allows guest write access to sensitive console related xenstore keys 27178-libxl-Restrict-permissions-on-PV-console-device-xenstore-nodes.patch - bnc#823011 - xen: XSA-55: Multiple vulnerabilities in libelf PV kernel handling - bnc#808269 - Fully Virtualized Windows VM install is failed on Ivy Bridge platforms with Xen kernel - bnc#801663 - performance of mirror lvm unsuitable for production block-dmmd - bnc#817904 - [SLES11SP3 BCS Bug] Crashkernel fails to boot after panic on XEN kernel SP3 Beta 4 and RC1 - Upstream AMD Erratum patch from Jan - bnc#813675 - - xen: CVE-2013-1919: XSA-46: Several access permission issues with IRQs for unprivileged guests - bnc#820917 - CVE-2013-2076: xen: Information leak on XSAVE/XRSTOR capable AMD CPUs (XSA-52) - bnc#820919 - CVE-2013-2077: xen: Hypervisor crash due to missing exception recovery on XRSTOR (XSA-53) - bnc#820920 - CVE-2013-2078: xen: Hypervisor crash due to missing exception recovery on XSETBV (XSA-54) - bnc#808085 - aacraid driver panics mapping INT A when booting kernel-xen - bnc#817210 - openSUSE 12.3 Domain 0 doesn't boot with i915 graphics controller under Xen with VT-d enabled - bnc#819416 - xen: CVE-2013-2072: XSA-56: Buffer overflow in xencontrol Python bindings affecting xend - bnc#818183 - xen: CVE-2013-2007: XSA-51: qga set umask 0077 when daemonizing - add lndir to BuildRequires - remove xen.migrate.tools_notify_restore_to_hangup_during_migration_--abort_if_busy.patch It changed migration protocol and upstream wants a different solution - bnc#802221 - fix xenpaging readd xenpaging.qemu.flush-cache.patch - bnc#808269 - Fully Virtualized Windows VM install is failed on Ivy Bridge platforms with Xen kernel - Additional fix for bnc#816159 CVE-2013-1918-xsa45-followup.patch - bnc#817068 - Xen guest with >1 sr-iov vf won't start - Update to Xen 4.2.2 c/s 26064 The following recent security patches are included in the tarball CVE-2013-0151-xsa34.patch (bnc#797285) CVE-2012-6075-xsa41.patch (bnc#797523) CVE-2013-1917-xsa44.patch (bnc#813673) CVE-2013-1919-xsa46.patch (bnc#813675) - bnc#816159 - xen: CVE-2013-1918: XSA-45: Several long latency operations are not preemptible - bnc#816163 - xen: CVE-2013-1952: XSA-49: VT-d interrupt remapping source validation flaw for bridges - bnc#809662 - can't use pv-grub to start domU (pygrub does work) xen.spec - bnc#814709 - Unable to create XEN virtual machines in SLED 11 SP2 on Kyoto - bnc#813673 - CVE-2013-1917: xen: Xen PV DoS vulnerability with SYSENTER - bnc#813675 - CVE-2013-1919: xen: Several access permission issues with IRQs for unprivileged guests - bnc#814059 - xen: qemu-nbd format-guessing due to missing format specification xen-4.2.2_06-1.16.1.src.rpm True xen-debugsource-4.2.2_06-1.16.1.i586.rpm True xen-devel-4.2.2_06-1.16.1.i586.rpm True xen-kmp-default-4.2.2_06_k3.7.10_1.16-1.16.1.i586.rpm True xen-kmp-default-debuginfo-4.2.2_06_k3.7.10_1.16-1.16.1.i586.rpm True xen-kmp-desktop-4.2.2_06_k3.7.10_1.16-1.16.1.i586.rpm True xen-kmp-desktop-debuginfo-4.2.2_06_k3.7.10_1.16-1.16.1.i586.rpm True xen-kmp-pae-4.2.2_06_k3.7.10_1.16-1.16.1.i586.rpm True xen-kmp-pae-debuginfo-4.2.2_06_k3.7.10_1.16-1.16.1.i586.rpm True xen-libs-32bit-4.2.2_06-1.16.1.x86_64.rpm True xen-libs-4.2.2_06-1.16.1.i586.rpm True xen-libs-debuginfo-32bit-4.2.2_06-1.16.1.x86_64.rpm True xen-libs-debuginfo-4.2.2_06-1.16.1.i586.rpm True xen-tools-domU-4.2.2_06-1.16.1.i586.rpm True xen-tools-domU-debuginfo-4.2.2_06-1.16.1.i586.rpm True xen-4.2.2_06-1.16.1.x86_64.rpm True xen-debugsource-4.2.2_06-1.16.1.x86_64.rpm True xen-devel-4.2.2_06-1.16.1.x86_64.rpm True xen-doc-html-4.2.2_06-1.16.1.x86_64.rpm True xen-doc-pdf-4.2.2_06-1.16.1.x86_64.rpm True xen-kmp-default-4.2.2_06_k3.7.10_1.16-1.16.1.x86_64.rpm True xen-kmp-default-debuginfo-4.2.2_06_k3.7.10_1.16-1.16.1.x86_64.rpm True xen-kmp-desktop-4.2.2_06_k3.7.10_1.16-1.16.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.2.2_06_k3.7.10_1.16-1.16.1.x86_64.rpm True xen-libs-4.2.2_06-1.16.1.x86_64.rpm True xen-libs-debuginfo-4.2.2_06-1.16.1.x86_64.rpm True xen-tools-4.2.2_06-1.16.1.x86_64.rpm True xen-tools-debuginfo-4.2.2_06-1.16.1.x86_64.rpm True xen-tools-domU-4.2.2_06-1.16.1.x86_64.rpm True xen-tools-domU-debuginfo-4.2.2_06-1.16.1.x86_64.rpm True openSUSE-2013-672 hyper-v: Update to work also with Windows Server 2012R2 low openSUSE 12.3 Update The hyper-v userland utilities were updated to: - fix hv_kvp_daemon to provide guest info properly to Windows 2012R2 - cache FQDN to avoid stalls in the kernel-user communication which in turn breaks that communication - various bugfixes and code cleanup hyper-v-4-4.4.1.i586.rpm True hyper-v-4-4.4.1.src.rpm True hyper-v-debuginfo-4-4.4.1.i586.rpm True hyper-v-debugsource-4-4.4.1.i586.rpm True hyper-v-4-4.4.1.x86_64.rpm True hyper-v-debuginfo-4-4.4.1.x86_64.rpm True hyper-v-debugsource-4-4.4.1.x86_64.rpm True openSUSE-2013-671 systemd: fixed some rules for module loading moderate openSUSE 12.3 Update systemd was fixed for rules that load modules to always call kmod to avoid problems with "processor". libudev-mini-devel-195-13.35.1.i586.rpm libudev-mini1-195-13.35.1.i586.rpm libudev-mini1-debuginfo-195-13.35.1.i586.rpm systemd-mini-195-13.35.1.i586.rpm systemd-mini-195-13.35.1.src.rpm systemd-mini-analyze-195-13.35.1.i586.rpm systemd-mini-debuginfo-195-13.35.1.i586.rpm systemd-mini-debugsource-195-13.35.1.i586.rpm systemd-mini-devel-195-13.35.1.i586.rpm systemd-mini-sysvinit-195-13.35.1.i586.rpm udev-mini-195-13.35.1.i586.rpm udev-mini-debuginfo-195-13.35.1.i586.rpm libgudev-1_0-0-195-13.35.1.i586.rpm libgudev-1_0-0-32bit-195-13.35.1.x86_64.rpm libgudev-1_0-0-debuginfo-195-13.35.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-195-13.35.1.x86_64.rpm libgudev-1_0-devel-195-13.35.1.i586.rpm libudev-devel-195-13.35.1.i586.rpm libudev1-195-13.35.1.i586.rpm libudev1-32bit-195-13.35.1.x86_64.rpm libudev1-debuginfo-195-13.35.1.i586.rpm libudev1-debuginfo-32bit-195-13.35.1.x86_64.rpm systemd-195-13.35.1.i586.rpm systemd-195-13.35.1.src.rpm systemd-32bit-195-13.35.1.x86_64.rpm systemd-analyze-195-13.35.1.i586.rpm systemd-debuginfo-195-13.35.1.i586.rpm systemd-debuginfo-32bit-195-13.35.1.x86_64.rpm systemd-debugsource-195-13.35.1.i586.rpm systemd-devel-195-13.35.1.i586.rpm systemd-logger-195-13.35.1.i586.rpm systemd-sysvinit-195-13.35.1.i586.rpm typelib-1_0-GUdev-1_0-195-13.35.1.i586.rpm udev-195-13.35.1.i586.rpm udev-debuginfo-195-13.35.1.i586.rpm libudev-mini-devel-195-13.35.1.x86_64.rpm libudev-mini1-195-13.35.1.x86_64.rpm libudev-mini1-debuginfo-195-13.35.1.x86_64.rpm systemd-mini-195-13.35.1.x86_64.rpm systemd-mini-analyze-195-13.35.1.x86_64.rpm systemd-mini-debuginfo-195-13.35.1.x86_64.rpm systemd-mini-debugsource-195-13.35.1.x86_64.rpm systemd-mini-devel-195-13.35.1.x86_64.rpm systemd-mini-sysvinit-195-13.35.1.x86_64.rpm udev-mini-195-13.35.1.x86_64.rpm udev-mini-debuginfo-195-13.35.1.x86_64.rpm libgudev-1_0-0-195-13.35.1.x86_64.rpm libgudev-1_0-0-debuginfo-195-13.35.1.x86_64.rpm libgudev-1_0-devel-195-13.35.1.x86_64.rpm libudev-devel-195-13.35.1.x86_64.rpm libudev1-195-13.35.1.x86_64.rpm libudev1-debuginfo-195-13.35.1.x86_64.rpm systemd-195-13.35.1.x86_64.rpm systemd-analyze-195-13.35.1.x86_64.rpm systemd-debuginfo-195-13.35.1.x86_64.rpm systemd-debugsource-195-13.35.1.x86_64.rpm systemd-devel-195-13.35.1.x86_64.rpm systemd-logger-195-13.35.1.x86_64.rpm systemd-sysvinit-195-13.35.1.x86_64.rpm typelib-1_0-GUdev-1_0-195-13.35.1.x86_64.rpm udev-195-13.35.1.x86_64.rpm udev-debuginfo-195-13.35.1.x86_64.rpm openSUSE-2013-674 virtuoso: enable readline support for isql-vt low openSUSE 12.3 Update This update enables the commandline editing support via readline in the isql-vt tool. virtuoso-6.1.6-3.4.1.src.rpm virtuoso-debugsource-6.1.6-3.4.1.i586.rpm virtuoso-drivers-6.1.6-3.4.1.i586.rpm virtuoso-drivers-debuginfo-6.1.6-3.4.1.i586.rpm virtuoso-server-6.1.6-3.4.1.i586.rpm virtuoso-server-debuginfo-6.1.6-3.4.1.i586.rpm virtuoso-debugsource-6.1.6-3.4.1.x86_64.rpm virtuoso-drivers-6.1.6-3.4.1.x86_64.rpm virtuoso-drivers-debuginfo-6.1.6-3.4.1.x86_64.rpm virtuoso-server-6.1.6-3.4.1.x86_64.rpm virtuoso-server-debuginfo-6.1.6-3.4.1.x86_64.rpm openSUSE-2013-676 OpenLP: update to 2.0.2 moderate openSUSE 12.3 Update OpenLP was updated to version 2.0.2 (bnc#837706): * Upstream bugfix/stabilization release * Improvements/Bugfixes for UI, Song Importers and more OpenLP-2.0.2-2.4.1.noarch.rpm OpenLP-2.0.2-2.4.1.src.rpm openSUSE-2013-687 roundcubemail: version update to 0.9.3 moderate openSUSE 12.3 Update roundcubemail was updated to version 0.9.3 (bnc#837436) (CVE-2013-5645) * Optimized UI behavior for touch devices * Fix setting refresh_interval to "Never" in Preferences * Fix purge action in folder manager * Fix base URL resolving on attribute values with no quotes * Fix wrong handling of links with '|' character * Fix colorspace issue on image conversion using ImageMagick? * Fix XSS vulnerability when saving HTML signatures * Fix XSS vulnerability when editing a message "as new" or draft * Fix rewrite rule in .htaccess * Fix detecting Turkish language in ISO-8859-9 encoding * Fix identity-selection using Return-Path headers * Fix parsing of links with ... in URL * Fix compose priority selector when opening in new window * Fix bug where signature wasn't changed on identity selection when editing a draft * Fix IMAP SETMETADATA parameters quoting * Fix "could not load message" error on valid empty message body * Fix handling of message/rfc822 attachments on message forward and edit * Fix parsing of square bracket characters in IMAP response strings * Don't clear References and in-Reply-To when a message is "edited as new" * Fix messages list sorting with THREAD=REFS * Remove deprecated (in PHP 5.5) PREG /e modifier usage * Fix empty messages list when register_globals is enabled * Fix so valid and set date.timezone is not required by installer checks * Canonize boolean ini_get() results * Fix so install do not fail when one of DB driver checks fails but other drivers exist * Fix so exported vCard specifies encoding in v3-compatible format - Update to version 0.9.2 * Fix image thumbnails display in print mode * Fix height of message headers block * Fix timeout issue on drag&drop uploads * Fix default sorting of threaded list when THREAD=REFS isn't supported * Fix list mode switch to 'List' after saving list settings in Larry skin * Fix error when there's no writeable addressbook source * Fix zipdownload plugin issue with filenames charset * Fix so non-inline images aren't skipped on forward * Fix "null" instead of empty string on messages list in IE10 * Fix legacy options handling * Fix so bounces addresses in Sender headers are skipped on Reply-All * Fix bug where serialized strings were truncated in PDO::quote() * Fix displaying messages with invalid self-closing HTML tags * Fix PHP warning when responding to a message with many Return-Path headers * Fix unintentional compose window resize * Fix performance regression in text wrapping function * Fix connection to posgtres db using unix socket * Fix handling of comma when adding contact from contacts widget * Fix bug where a message was opened in both preview pane and new window on double-click * Fix fatal error when xdebug.max_nesting_level was exceeded in rcube_washtml * Fix PHP warning in html_table::set_row_attribs() in PHP 5.4 * Fix invalid option selected in default_font selector when font is unset * Fix displaying contact with ID divisible by 100 in sql addressbook * Fix browser warnings on PDF plugin detection * Fix fatal error when parsing UUencoded messages - Update to version 0.9.1 * a lot of bugfixes and smaller improvements (http://trac.roundcube.net/wiki/Changelog) - Update to version 0.9.0 * Improved rendering of forwarded and attached messages * Optionally display and compose email messages a new windows * Unified UI for message view and composition * Show sender photos from contacts in email view * Render thumbnails for image attachments * Download all attachments as zip archive (using the zipdownload plugin) * Forward multiple emails as attachments * CSV import for contacts roundcubemail-0.9.3-1.8.1.noarch.rpm roundcubemail-0.9.3-1.8.1.src.rpm openSUSE-2013-678 graphviz: several bugfixes low openSUSE 12.3 Update graphviz received various bugfixes: - Add libXaw-devel to BuildRequires so that lefty is built (bnc#820631) - Use explicit list of binaries instead of wildcards so that missing binaries fail the build. - Add graphviz-add_shebang.patch that adds a shebang to gvmap.sh graphviz-doc-2.28.0-14.8.2.i586.rpm graphviz-gd-2.28.0-14.8.2.i586.rpm graphviz-gd-debuginfo-2.28.0-14.8.2.i586.rpm graphviz-gnome-2.28.0-14.8.2.i586.rpm graphviz-gnome-debuginfo-2.28.0-14.8.2.i586.rpm graphviz-guile-2.28.0-14.8.2.i586.rpm graphviz-guile-debuginfo-2.28.0-14.8.2.i586.rpm graphviz-java-2.28.0-14.8.2.i586.rpm graphviz-lua-2.28.0-14.8.2.i586.rpm graphviz-lua-debuginfo-2.28.0-14.8.2.i586.rpm graphviz-ocaml-2.28.0-14.8.2.i586.rpm graphviz-ocaml-debuginfo-2.28.0-14.8.2.i586.rpm graphviz-perl-2.28.0-14.8.2.i586.rpm graphviz-perl-debuginfo-2.28.0-14.8.2.i586.rpm graphviz-php-2.28.0-14.8.2.i586.rpm graphviz-php-debuginfo-2.28.0-14.8.2.i586.rpm graphviz-plugins-2.28.0-14.8.2.src.rpm graphviz-plugins-debugsource-2.28.0-14.8.2.i586.rpm graphviz-python-2.28.0-14.8.2.i586.rpm graphviz-python-debuginfo-2.28.0-14.8.2.i586.rpm graphviz-ruby-2.28.0-14.8.2.i586.rpm graphviz-ruby-debuginfo-2.28.0-14.8.2.i586.rpm graphviz-sharp-2.28.0-14.8.2.i586.rpm graphviz-sharp-debuginfo-2.28.0-14.8.2.i586.rpm graphviz-tcl-2.28.0-14.8.2.i586.rpm graphviz-tcl-debuginfo-2.28.0-14.8.2.i586.rpm graphviz-2.28.0-14.8.1.i586.rpm graphviz-2.28.0-14.8.1.src.rpm graphviz-debuginfo-2.28.0-14.8.1.i586.rpm graphviz-debugsource-2.28.0-14.8.1.i586.rpm graphviz-devel-2.28.0-14.8.1.i586.rpm graphviz-doc-2.28.0-14.8.2.x86_64.rpm graphviz-gd-2.28.0-14.8.2.x86_64.rpm graphviz-gd-debuginfo-2.28.0-14.8.2.x86_64.rpm graphviz-gnome-2.28.0-14.8.2.x86_64.rpm graphviz-gnome-debuginfo-2.28.0-14.8.2.x86_64.rpm graphviz-guile-2.28.0-14.8.2.x86_64.rpm graphviz-guile-debuginfo-2.28.0-14.8.2.x86_64.rpm graphviz-java-2.28.0-14.8.2.x86_64.rpm graphviz-lua-2.28.0-14.8.2.x86_64.rpm graphviz-lua-debuginfo-2.28.0-14.8.2.x86_64.rpm graphviz-ocaml-2.28.0-14.8.2.x86_64.rpm graphviz-ocaml-debuginfo-2.28.0-14.8.2.x86_64.rpm graphviz-perl-2.28.0-14.8.2.x86_64.rpm graphviz-perl-debuginfo-2.28.0-14.8.2.x86_64.rpm graphviz-php-2.28.0-14.8.2.x86_64.rpm graphviz-php-debuginfo-2.28.0-14.8.2.x86_64.rpm graphviz-plugins-debugsource-2.28.0-14.8.2.x86_64.rpm graphviz-python-2.28.0-14.8.2.x86_64.rpm graphviz-python-debuginfo-2.28.0-14.8.2.x86_64.rpm graphviz-ruby-2.28.0-14.8.2.x86_64.rpm graphviz-ruby-debuginfo-2.28.0-14.8.2.x86_64.rpm graphviz-sharp-2.28.0-14.8.2.x86_64.rpm graphviz-sharp-debuginfo-2.28.0-14.8.2.x86_64.rpm graphviz-tcl-2.28.0-14.8.2.x86_64.rpm graphviz-tcl-debuginfo-2.28.0-14.8.2.x86_64.rpm graphviz-2.28.0-14.8.1.x86_64.rpm graphviz-debuginfo-2.28.0-14.8.1.x86_64.rpm graphviz-debugsource-2.28.0-14.8.1.x86_64.rpm graphviz-devel-2.28.0-14.8.1.x86_64.rpm openSUSE-2013-681 kdebase4-runtime: fixed mousewheel volume step for Kmix applet in systemtray low openSUSE 12.3 Update This update fixes the following issue with kdebase4-runtime: - bnc#835309, kde#316546: fixed mousewheel volume step for kmix applet in systemtray. kdebase4-runtime-4.10.5-1.104.5.i586.rpm kdebase4-runtime-4.10.5-1.104.5.src.rpm kdebase4-runtime-branding-upstream-4.10.5-1.104.5.i586.rpm kdebase4-runtime-debuginfo-4.10.5-1.104.5.i586.rpm kdebase4-runtime-debugsource-4.10.5-1.104.5.i586.rpm kdebase4-runtime-devel-4.10.5-1.104.5.i586.rpm plasma-theme-oxygen-4.10.5-1.104.5.i586.rpm kdebase4-runtime-4.10.5-1.104.5.x86_64.rpm kdebase4-runtime-branding-upstream-4.10.5-1.104.5.x86_64.rpm kdebase4-runtime-debuginfo-4.10.5-1.104.5.x86_64.rpm kdebase4-runtime-debugsource-4.10.5-1.104.5.x86_64.rpm kdebase4-runtime-devel-4.10.5-1.104.5.x86_64.rpm plasma-theme-oxygen-4.10.5-1.104.5.x86_64.rpm openSUSE-2013-680 kaffeine: ksuseinstall does not respect "don't ask again" low openSUSE 12.3 Update This update fixes the following issue with kaffeine: - bnc#671578: ksuseinstall does not respect "don't ask again" kaffeine-1.2.2-22.5.1.i586.rpm kaffeine-1.2.2-22.5.1.src.rpm kaffeine-debuginfo-1.2.2-22.5.1.i586.rpm kaffeine-debugsource-1.2.2-22.5.1.i586.rpm kaffeine-1.2.2-22.5.1.x86_64.rpm kaffeine-debuginfo-1.2.2-22.5.1.x86_64.rpm kaffeine-debugsource-1.2.2-22.5.1.x86_64.rpm openSUSE-2013-675 libQtWebKit4: Rebuild with debuginfo low openSUSE 12.3 Update This update fixes the following issue with libQtWebKit4: - bnc#835317: Rebuild libQtWebKit4 with debuginfo libQtWebKit-devel-4.8.4+2.2.0-3.5.1.i586.rpm libQtWebKit4-32bit-4.8.4+2.2.0-3.5.1.x86_64.rpm libQtWebKit4-4.8.4+2.2.0-3.5.1.i586.rpm libQtWebKit4-4.8.4+2.2.0-3.5.1.src.rpm libQtWebKit4-debuginfo-32bit-4.8.4+2.2.0-3.5.1.x86_64.rpm libQtWebKit4-debuginfo-4.8.4+2.2.0-3.5.1.i586.rpm libQtWebKit4-debugsource-4.8.4+2.2.0-3.5.1.i586.rpm libQtWebKit-devel-4.8.4+2.2.0-3.5.1.x86_64.rpm libQtWebKit4-4.8.4+2.2.0-3.5.1.x86_64.rpm libQtWebKit4-debuginfo-4.8.4+2.2.0-3.5.1.x86_64.rpm libQtWebKit4-debugsource-4.8.4+2.2.0-3.5.1.x86_64.rpm openSUSE-2013-696 update for python moderate openSUSE 12.3 Update This python update includes a SSL certificates fix. - handle NULL bytes in certain fields of SSL certificates (CVE-2013-4238, bnc#834601, CVE-2013-4238_py27.patch) libpython2_7-1_0-2.7.3-10.8.1.i586.rpm libpython2_7-1_0-32bit-2.7.3-10.8.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.3-10.8.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.3-10.8.1.x86_64.rpm python-base-2.7.3-10.8.1.i586.rpm python-base-2.7.3-10.8.1.src.rpm python-base-32bit-2.7.3-10.8.1.x86_64.rpm python-base-debuginfo-2.7.3-10.8.1.i586.rpm python-base-debuginfo-32bit-2.7.3-10.8.1.x86_64.rpm python-base-debugsource-2.7.3-10.8.1.i586.rpm python-devel-2.7.3-10.8.1.i586.rpm python-xml-2.7.3-10.8.1.i586.rpm python-xml-debuginfo-2.7.3-10.8.1.i586.rpm python-doc-2.7-10.8.1.noarch.rpm python-doc-2.7-10.8.1.src.rpm python-doc-pdf-2.7-10.8.1.noarch.rpm python-2.7.3-10.8.1.i586.rpm python-2.7.3-10.8.1.src.rpm python-32bit-2.7.3-10.8.1.x86_64.rpm python-curses-2.7.3-10.8.1.i586.rpm python-curses-debuginfo-2.7.3-10.8.1.i586.rpm python-debuginfo-2.7.3-10.8.1.i586.rpm python-debuginfo-32bit-2.7.3-10.8.1.x86_64.rpm python-debugsource-2.7.3-10.8.1.i586.rpm python-demo-2.7.3-10.8.1.i586.rpm python-gdbm-2.7.3-10.8.1.i586.rpm python-gdbm-debuginfo-2.7.3-10.8.1.i586.rpm python-idle-2.7.3-10.8.1.i586.rpm python-tk-2.7.3-10.8.1.i586.rpm python-tk-debuginfo-2.7.3-10.8.1.i586.rpm libpython2_7-1_0-2.7.3-10.8.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.3-10.8.1.x86_64.rpm python-base-2.7.3-10.8.1.x86_64.rpm python-base-debuginfo-2.7.3-10.8.1.x86_64.rpm python-base-debugsource-2.7.3-10.8.1.x86_64.rpm python-devel-2.7.3-10.8.1.x86_64.rpm python-xml-2.7.3-10.8.1.x86_64.rpm python-xml-debuginfo-2.7.3-10.8.1.x86_64.rpm python-2.7.3-10.8.1.x86_64.rpm python-curses-2.7.3-10.8.1.x86_64.rpm python-curses-debuginfo-2.7.3-10.8.1.x86_64.rpm python-debuginfo-2.7.3-10.8.1.x86_64.rpm python-debugsource-2.7.3-10.8.1.x86_64.rpm python-demo-2.7.3-10.8.1.x86_64.rpm python-gdbm-2.7.3-10.8.1.x86_64.rpm python-gdbm-debuginfo-2.7.3-10.8.1.x86_64.rpm python-idle-2.7.3-10.8.1.x86_64.rpm python-tk-2.7.3-10.8.1.x86_64.rpm python-tk-debuginfo-2.7.3-10.8.1.x86_64.rpm openSUSE-2013-697 update for python3 moderate openSUSE 12.3 Update This python update includes a SSL certificates fix. - handle NULL bytes in certain fields of SSL certificates (CVE-2013-4238, bnc#834601, CVE-2013-4238_py33.patch) libpython3_3m1_0-3.3.0-6.11.3.i586.rpm libpython3_3m1_0-32bit-3.3.0-6.11.3.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.0-6.11.3.i586.rpm libpython3_3m1_0-debuginfo-32bit-3.3.0-6.11.3.x86_64.rpm python3-base-3.3.0-6.11.3.i586.rpm python3-base-3.3.0-6.11.3.src.rpm python3-base-32bit-3.3.0-6.11.3.x86_64.rpm python3-base-debuginfo-3.3.0-6.11.3.i586.rpm python3-base-debuginfo-32bit-3.3.0-6.11.3.x86_64.rpm python3-base-debugsource-3.3.0-6.11.3.i586.rpm python3-devel-3.3.0-6.11.3.i586.rpm python3-devel-debuginfo-3.3.0-6.11.3.i586.rpm python3-idle-3.3.0-6.11.3.i586.rpm python3-testsuite-3.3.0-6.11.3.i586.rpm python3-testsuite-debuginfo-3.3.0-6.11.3.i586.rpm python3-tools-3.3.0-6.11.3.i586.rpm python3-doc-3.3.0-6.11.1.noarch.rpm python3-doc-3.3.0-6.11.1.src.rpm python3-doc-pdf-3.3.0-6.11.1.noarch.rpm python3-3.3.0-6.11.1.i586.rpm python3-3.3.0-6.11.1.src.rpm python3-32bit-3.3.0-6.11.1.x86_64.rpm python3-curses-3.3.0-6.11.1.i586.rpm python3-curses-debuginfo-3.3.0-6.11.1.i586.rpm python3-dbm-3.3.0-6.11.1.i586.rpm python3-dbm-debuginfo-3.3.0-6.11.1.i586.rpm python3-debuginfo-3.3.0-6.11.1.i586.rpm python3-debuginfo-32bit-3.3.0-6.11.1.x86_64.rpm python3-debugsource-3.3.0-6.11.1.i586.rpm python3-tk-3.3.0-6.11.1.i586.rpm python3-tk-debuginfo-3.3.0-6.11.1.i586.rpm libpython3_3m1_0-3.3.0-6.11.3.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.0-6.11.3.x86_64.rpm python3-base-3.3.0-6.11.3.x86_64.rpm python3-base-debuginfo-3.3.0-6.11.3.x86_64.rpm python3-base-debugsource-3.3.0-6.11.3.x86_64.rpm python3-devel-3.3.0-6.11.3.x86_64.rpm python3-devel-debuginfo-3.3.0-6.11.3.x86_64.rpm python3-idle-3.3.0-6.11.3.x86_64.rpm python3-testsuite-3.3.0-6.11.3.x86_64.rpm python3-testsuite-debuginfo-3.3.0-6.11.3.x86_64.rpm python3-tools-3.3.0-6.11.3.x86_64.rpm python3-3.3.0-6.11.1.x86_64.rpm python3-curses-3.3.0-6.11.1.x86_64.rpm python3-curses-debuginfo-3.3.0-6.11.1.x86_64.rpm python3-dbm-3.3.0-6.11.1.x86_64.rpm python3-dbm-debuginfo-3.3.0-6.11.1.x86_64.rpm python3-debuginfo-3.3.0-6.11.1.x86_64.rpm python3-debugsource-3.3.0-6.11.1.x86_64.rpm python3-tk-3.3.0-6.11.1.x86_64.rpm python3-tk-debuginfo-3.3.0-6.11.1.x86_64.rpm openSUSE-2013-699 update for squid moderate openSUSE 12.3 Update This squid update includes several security fixes and minor changes. - squid-3.2.x-11823-bnc829084-CVE-2013-4115.diff fixes a buffer overflow involving very long hostnames. [bnc#829084] CVE-2013-4115 - squid-3.2.x-11823-bnc830319-CVE-2013-4123.diff fixes problems identifying a port number as specified by the client. [bnc#830319] CVE-2013-4123 - run logrotate as squid:nogroup [bnc#677335] squid-3.2.11-3.8.1.i586.rpm squid-3.2.11-3.8.1.src.rpm squid-debuginfo-3.2.11-3.8.1.i586.rpm squid-debugsource-3.2.11-3.8.1.i586.rpm squid-3.2.11-3.8.1.x86_64.rpm squid-debuginfo-3.2.11-3.8.1.x86_64.rpm squid-debugsource-3.2.11-3.8.1.x86_64.rpm openSUSE-2013-701 update for subversion moderate openSUSE 12.3 Update This subversion update includes a security fix and several minor changes. - update to 1.7.13 [bnc#836245] - User-visible changes: - General * merge: fix bogus mergeinfo with conflicting file merges * diff: fix duplicated path component in '--summarize' output * ra_serf: ignore case when checking certificate common names - Server-side bugfixes: * svnserve: fix creation of pid files CVE-2013-4277 * mod_dav_svn: better status codes for commit failures * mod_dav_svn: do not map requests to filesystem - Developer-visible changes: - General: * don't use uninitialized variable to produce an error code - Bindings: * swig-pl: fix SVN::Client not honoring config file settings * swig-pl & swig-py: disable unusable svn_fs_set_warning_func libsvn_auth_gnome_keyring-1-0-1.7.13-2.16.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.13-2.16.1.i586.rpm libsvn_auth_kwallet-1-0-1.7.13-2.16.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.13-2.16.1.i586.rpm subversion-1.7.13-2.16.1.i586.rpm subversion-1.7.13-2.16.1.src.rpm subversion-bash-completion-1.7.13-2.16.1.noarch.rpm subversion-debuginfo-1.7.13-2.16.1.i586.rpm subversion-debugsource-1.7.13-2.16.1.i586.rpm subversion-devel-1.7.13-2.16.1.i586.rpm subversion-perl-1.7.13-2.16.1.i586.rpm subversion-perl-debuginfo-1.7.13-2.16.1.i586.rpm subversion-python-1.7.13-2.16.1.i586.rpm subversion-python-debuginfo-1.7.13-2.16.1.i586.rpm subversion-server-1.7.13-2.16.1.i586.rpm subversion-server-debuginfo-1.7.13-2.16.1.i586.rpm subversion-tools-1.7.13-2.16.1.i586.rpm subversion-tools-debuginfo-1.7.13-2.16.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.7.13-2.16.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.13-2.16.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.7.13-2.16.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.13-2.16.1.x86_64.rpm subversion-1.7.13-2.16.1.x86_64.rpm subversion-debuginfo-1.7.13-2.16.1.x86_64.rpm subversion-debugsource-1.7.13-2.16.1.x86_64.rpm subversion-devel-1.7.13-2.16.1.x86_64.rpm subversion-perl-1.7.13-2.16.1.x86_64.rpm subversion-perl-debuginfo-1.7.13-2.16.1.x86_64.rpm subversion-python-1.7.13-2.16.1.x86_64.rpm subversion-python-debuginfo-1.7.13-2.16.1.x86_64.rpm subversion-server-1.7.13-2.16.1.x86_64.rpm subversion-server-debuginfo-1.7.13-2.16.1.x86_64.rpm subversion-tools-1.7.13-2.16.1.x86_64.rpm subversion-tools-debuginfo-1.7.13-2.16.1.x86_64.rpm openSUSE-2013-683 sg3_utils: Update sg_inq to support Windows Server 2012R2 low openSUSE 12.3 Update This update fixes the following issues with sg3_utils: - bnc#541849: Fixup tab character in inquiry - bnc#805059: + Add --export option to sg_inq to improve support for Hyper-V VMs hosted on Windows Server 2012R2 + Fixup T10 Vendor designator display sg3_utils-1.33-5.4.1.i586.rpm sg3_utils-1.33-5.4.1.src.rpm sg3_utils-debuginfo-1.33-5.4.1.i586.rpm sg3_utils-debugsource-1.33-5.4.1.i586.rpm sg3_utils-devel-1.33-5.4.1.i586.rpm sg3_utils-1.33-5.4.1.x86_64.rpm sg3_utils-debuginfo-1.33-5.4.1.x86_64.rpm sg3_utils-debugsource-1.33-5.4.1.x86_64.rpm sg3_utils-devel-1.33-5.4.1.x86_64.rpm openSUSE-2013-684 mkinitrd: several bugfixes and enhancements moderate openSUSE 12.3 Update This update fixes the following issues with mkinitrd: - Add support for zImage on ARM - Ask for system root password before starting shell - Find modalias for mmc driver - Fix boolean typo that is assume local time as default in warpclock. - Fix typo in man lsinitrd. - Handle both rootfsopts and rootflags when looking for mount options - Preserve existing /etc/nsswitch.conf in boot-network.sh - Remove usage of absolute path to readlink - add support for aarch64 - bnc#755642: + Handle moving ibft interface between interfaces and subnets + Skip static interfaces when configuring dhcp interfaces - bnc#775268: Include /etc/e2fsck.conf to get broken_system_clock=1 - bnc#784613: Fix boot from mdraid on top of multipath devices - bnc#787075: fix wrong target dependency (local_fs -> local-fs) - bnc#801984: Do not tell the user to refresh the bootloader when generating the kdump initrd. Also, fix the wording of the message - bnc#804398: Do not refresh the bootloader if no kernels are installed - bnc#805059: Package 61-msft.rules and sg_inq to support Windows Server 2012R2 - bnc#809742: Use the default gzip compression level - bnc#809812: Switch plymouth and/or splash off before escaping to emergency shell - bnc#814540: s390x: add support for scm devices - fate#314862: Include hyperv_fb if running in hyper-v guest - include mmc drivers in monster initrd - setup-storage: Support /dev/md/ subdir mkinitrd-2.7.2-3.5.1.i586.rpm mkinitrd-2.7.2-3.5.1.src.rpm mkinitrd-debuginfo-2.7.2-3.5.1.i586.rpm mkinitrd-debugsource-2.7.2-3.5.1.i586.rpm mkinitrd-2.7.2-3.5.1.x86_64.rpm mkinitrd-debuginfo-2.7.2-3.5.1.x86_64.rpm mkinitrd-debugsource-2.7.2-3.5.1.x86_64.rpm openSUSE-2013-690 xorg-x11-Xvnc: Do not send local-link ipv6 addresses over xdmcp moderate openSUSE 12.3 Update This update fixes the following issue with xorg-x11-Xvnc: - bnc#808490: Do not send local-link ipv6 addresses over xdmcp. xorg-x11-Xvnc-7.6_1.0.1-3.16.3.i586.rpm xorg-x11-Xvnc-7.6_1.0.1-3.16.3.src.rpm xorg-x11-Xvnc-debuginfo-7.6_1.0.1-3.16.3.i586.rpm xorg-x11-Xvnc-debugsource-7.6_1.0.1-3.16.3.i586.rpm xorg-x11-Xvnc-7.6_1.0.1-3.16.3.x86_64.rpm xorg-x11-Xvnc-debuginfo-7.6_1.0.1-3.16.3.x86_64.rpm xorg-x11-Xvnc-debugsource-7.6_1.0.1-3.16.3.x86_64.rpm openSUSE-2013-685 systemd: Several fixes low openSUSE 12.3 Update This update fixes the following issues with systemd: - Add fix-alien-child-as-alive.patch: ensure alien child death is properly propagated. - bnc#828905: Add support-ncp.patch: ensure ncp is recognized as network file system. - bnc#805059: + Add udev MSFT compability rules + Add sg3_utils requires, need it by 61-msft.rules libudev-mini-devel-195-13.40.1.i586.rpm libudev-mini1-195-13.40.1.i586.rpm libudev-mini1-debuginfo-195-13.40.1.i586.rpm systemd-mini-195-13.40.1.i586.rpm systemd-mini-195-13.40.1.src.rpm systemd-mini-analyze-195-13.40.1.i586.rpm systemd-mini-debuginfo-195-13.40.1.i586.rpm systemd-mini-debugsource-195-13.40.1.i586.rpm systemd-mini-devel-195-13.40.1.i586.rpm systemd-mini-sysvinit-195-13.40.1.i586.rpm udev-mini-195-13.40.1.i586.rpm udev-mini-debuginfo-195-13.40.1.i586.rpm libgudev-1_0-0-195-13.40.1.i586.rpm libgudev-1_0-0-32bit-195-13.40.1.x86_64.rpm libgudev-1_0-0-debuginfo-195-13.40.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-195-13.40.1.x86_64.rpm libgudev-1_0-devel-195-13.40.1.i586.rpm libudev-devel-195-13.40.1.i586.rpm libudev1-195-13.40.1.i586.rpm libudev1-32bit-195-13.40.1.x86_64.rpm libudev1-debuginfo-195-13.40.1.i586.rpm libudev1-debuginfo-32bit-195-13.40.1.x86_64.rpm systemd-195-13.40.1.i586.rpm systemd-195-13.40.1.src.rpm systemd-32bit-195-13.40.1.x86_64.rpm systemd-analyze-195-13.40.1.i586.rpm systemd-debuginfo-195-13.40.1.i586.rpm systemd-debuginfo-32bit-195-13.40.1.x86_64.rpm systemd-debugsource-195-13.40.1.i586.rpm systemd-devel-195-13.40.1.i586.rpm systemd-logger-195-13.40.1.i586.rpm systemd-sysvinit-195-13.40.1.i586.rpm typelib-1_0-GUdev-1_0-195-13.40.1.i586.rpm udev-195-13.40.1.i586.rpm udev-debuginfo-195-13.40.1.i586.rpm libudev-mini-devel-195-13.40.1.x86_64.rpm libudev-mini1-195-13.40.1.x86_64.rpm libudev-mini1-debuginfo-195-13.40.1.x86_64.rpm systemd-mini-195-13.40.1.x86_64.rpm systemd-mini-analyze-195-13.40.1.x86_64.rpm systemd-mini-debuginfo-195-13.40.1.x86_64.rpm systemd-mini-debugsource-195-13.40.1.x86_64.rpm systemd-mini-devel-195-13.40.1.x86_64.rpm systemd-mini-sysvinit-195-13.40.1.x86_64.rpm udev-mini-195-13.40.1.x86_64.rpm udev-mini-debuginfo-195-13.40.1.x86_64.rpm libgudev-1_0-0-195-13.40.1.x86_64.rpm libgudev-1_0-0-debuginfo-195-13.40.1.x86_64.rpm libgudev-1_0-devel-195-13.40.1.x86_64.rpm libudev-devel-195-13.40.1.x86_64.rpm libudev1-195-13.40.1.x86_64.rpm libudev1-debuginfo-195-13.40.1.x86_64.rpm systemd-195-13.40.1.x86_64.rpm systemd-analyze-195-13.40.1.x86_64.rpm systemd-debuginfo-195-13.40.1.x86_64.rpm systemd-debugsource-195-13.40.1.x86_64.rpm systemd-devel-195-13.40.1.x86_64.rpm systemd-logger-195-13.40.1.x86_64.rpm systemd-sysvinit-195-13.40.1.x86_64.rpm typelib-1_0-GUdev-1_0-195-13.40.1.x86_64.rpm udev-195-13.40.1.x86_64.rpm udev-debuginfo-195-13.40.1.x86_64.rpm openSUSE-2013-688 xtrabackup: Update to version 2.0.8 moderate openSUSE 12.3 Update This update fixes the following issues with xtrabackup: - bnc#838543: version 2.0.8 * Percona XtraBackup would assume the table has been dropped if the tablespace was renamed after it was scanned by Percona XtraBackup on startup and before Percona XtraBackup attempted to copy it. * Orphaned xtrabackup_pid file left inside tmpdir could cause SST to fail. * During the backup process loading tablespaces was started before the log copying, this could lead to a race between the datafiles state in the resulting backup and xtrabackup_logfile. Tablespace created at a sensitive time would be missing in both the backup itself and as the corresponding log record in xtrabackup_logfile, so it would not be created on innobackupex --apply-log either. * innobackupex automatic version detection did not work correctly for latest Percona Server and MySQL 5.1 releases which could cause innobackupex to fail. * Difference in behavior between InnoDB 5.5 and 5.6 codebases in cases when a newly created tablespace has uninitialized first page at the time when Percona XtraBackup opens it while creating a list of tablespaces to backup would cause assertion error. * Percona XtraBackup would stop in case log block numbers had to wrap around, which only happens once per 1 GB of log writes, and the wrap-around point was between the last checkpoint and the current log tail at the time the backup starts. * Under some circumstances Percona XtraBackup could fail on a backup prepare with innodb_flush_method=O_DIRECT when XFS filesystem was being used. * Percona XtraBackup didn’t recognize checkpoint #0 as a valid checkpoint on xtrabackup --prepare which would cause an error. * xtrabackup --stats option would not work with server datadir if the server isn’t running and logs were in a separate directory. xtrabackup-2.0.8-2.16.1.i586.rpm xtrabackup-2.0.8-2.16.1.src.rpm xtrabackup-debuginfo-2.0.8-2.16.1.i586.rpm xtrabackup-debugsource-2.0.8-2.16.1.i586.rpm xtrabackup-2.0.8-2.16.1.x86_64.rpm xtrabackup-debuginfo-2.0.8-2.16.1.x86_64.rpm xtrabackup-debugsource-2.0.8-2.16.1.x86_64.rpm openSUSE-2013-703 gnome-packagekit: fix hanging after executing the update and consuming CPU resources moderate openSUSE 12.3 Update This update fixes the following issue with gnome-packagekit: - bnc#813176: Fix gnome-packagekit hanging for a long time after executing the update and consuming CPU resources gnome-packagekit-3.6.1-3.6.2.i586.rpm gnome-packagekit-3.6.1-3.6.2.src.rpm gnome-packagekit-debuginfo-3.6.1-3.6.2.i586.rpm gnome-packagekit-debugsource-3.6.1-3.6.2.i586.rpm gnome-packagekit-extras-3.6.1-3.6.2.i586.rpm gnome-packagekit-extras-debuginfo-3.6.1-3.6.2.i586.rpm gnome-packagekit-lang-3.6.1-3.6.2.noarch.rpm gnome-packagekit-3.6.1-3.6.1.x86_64.rpm gnome-packagekit-debuginfo-3.6.1-3.6.1.x86_64.rpm gnome-packagekit-debugsource-3.6.1-3.6.1.x86_64.rpm gnome-packagekit-extras-3.6.1-3.6.1.x86_64.rpm gnome-packagekit-extras-debuginfo-3.6.1-3.6.1.x86_64.rpm openSUSE-2013-702 kvm: Update to v1.3.1 and one additional fix moderate openSUSE 12.3 Update This update fixes the following issues with kvm: - Update to qemu-kvm stable release v1.3.1. Fixes include: + Fix semaphores fallback code + Fix off-by-1 error in RAM migration code + migration: Fix madvise breakage if host and guest have different page sizes + vfio-pci: Don't use kvm_irqchip_in_kernel + pixman: fix vnc tight png/jpeg support + qxl: save qemu_create_displaysurface_from result + bnc#838823: qxl+vnc: register a vm state change handler for dummy spice_server + e1000: Discard oversized packets based on SBP|LPE + migration: fix migration_bitmap leak + buffered_file: do not send more than s->bytes_xfer bytes per tick + vfio-pci: Make host MSI-X enable track guest + pci-assign: Enable MSIX on device to match guest + vfio-pci: Loosen sanity checks to allow future features + raw-posix: fix bdrv_aio_ioctl + aio: Fix return value of aio_poll() + qxl: Fix SPICE_RING_PROD_ITEM(), SPICE_RING_CONS_ITEM() sanity check - bnc#815201: Use correct value when closing buffered file. kvm-1.3.1-3.6.2.i586.rpm kvm-1.3.1-3.6.2.src.rpm kvm-debuginfo-1.3.1-3.6.2.i586.rpm kvm-debugsource-1.3.1-3.6.2.i586.rpm kvm-1.3.1-3.6.2.x86_64.rpm kvm-debuginfo-1.3.1-3.6.2.x86_64.rpm kvm-debugsource-1.3.1-3.6.2.x86_64.rpm openSUSE-2013-706 NetworkManager: Fix possible shutdown-hang low openSUSE 12.3 Update This update fixes the following issue with NetworkManager: - bnc#789698: + Always enable NetworkManager-dispatcher systemd service, even on update, since it is a dbus service and must be enabled. + Ensure nm-dispatcher is wrapped by a systemd service. NetworkManager-0.9.6.4-5.16.1.i586.rpm NetworkManager-0.9.6.4-5.16.1.src.rpm NetworkManager-debuginfo-0.9.6.4-5.16.1.i586.rpm NetworkManager-debugsource-0.9.6.4-5.16.1.i586.rpm NetworkManager-devel-0.9.6.4-5.16.1.i586.rpm NetworkManager-devel-32bit-0.9.6.4-5.16.1.x86_64.rpm NetworkManager-lang-0.9.6.4-5.16.1.noarch.rpm libnm-glib-vpn1-0.9.6.4-5.16.1.i586.rpm libnm-glib-vpn1-32bit-0.9.6.4-5.16.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.6.4-5.16.1.i586.rpm libnm-glib-vpn1-debuginfo-32bit-0.9.6.4-5.16.1.x86_64.rpm libnm-glib4-0.9.6.4-5.16.1.i586.rpm libnm-glib4-32bit-0.9.6.4-5.16.1.x86_64.rpm libnm-glib4-debuginfo-0.9.6.4-5.16.1.i586.rpm libnm-glib4-debuginfo-32bit-0.9.6.4-5.16.1.x86_64.rpm libnm-util2-0.9.6.4-5.16.1.i586.rpm libnm-util2-32bit-0.9.6.4-5.16.1.x86_64.rpm libnm-util2-debuginfo-0.9.6.4-5.16.1.i586.rpm libnm-util2-debuginfo-32bit-0.9.6.4-5.16.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.6.4-5.16.1.i586.rpm typelib-1_0-NetworkManager-1_0-0.9.6.4-5.16.1.i586.rpm NetworkManager-0.9.6.4-5.16.1.x86_64.rpm NetworkManager-debuginfo-0.9.6.4-5.16.1.x86_64.rpm NetworkManager-debugsource-0.9.6.4-5.16.1.x86_64.rpm NetworkManager-devel-0.9.6.4-5.16.1.x86_64.rpm libnm-glib-vpn1-0.9.6.4-5.16.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.6.4-5.16.1.x86_64.rpm libnm-glib4-0.9.6.4-5.16.1.x86_64.rpm libnm-glib4-debuginfo-0.9.6.4-5.16.1.x86_64.rpm libnm-util2-0.9.6.4-5.16.1.x86_64.rpm libnm-util2-debuginfo-0.9.6.4-5.16.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.6.4-5.16.1.x86_64.rpm typelib-1_0-NetworkManager-1_0-0.9.6.4-5.16.1.x86_64.rpm openSUSE-2013-707 transmageddon: Require python3-gobject and gtk 3.0 low openSUSE 12.3 Update This update fixes the following issues with transmageddon: - bnc#830725: + require GTK 3.0 from the python code. We We know we can't use GTK2, as introspection support is not really given there. + Add python3-gobject requirement as transmageddon makes use of gobject-introspection, we need to pull in the python gi loader. transmageddon-0.25-2.4.1.noarch.rpm transmageddon-0.25-2.4.1.src.rpm transmageddon-lang-0.25-2.4.1.noarch.rpm openSUSE-2013-726 mariadb: update to 5.5.33 low openSUSE 12.3 Update This update fixes the following issue with mariadb: - updated to MariaDB 5.5.32 + see: * http://kb.askmonty.org/v/mariadb-5533-release-notes/ * http://kb.askmonty.org/v/mariadb-5533-changelog + TokuDB and jmalloc disabled as they are new features - fixed commenting out unsupported options - workaround to mark datadir version - do not relink libraries (fixes built issues for dependencies) libmysqlclient-devel-5.5.33-1.16.1.i586.rpm libmysqlclient18-32bit-5.5.33-1.16.1.x86_64.rpm libmysqlclient18-5.5.33-1.16.1.i586.rpm libmysqlclient18-debuginfo-32bit-5.5.33-1.16.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.33-1.16.1.i586.rpm libmysqlclient_r18-32bit-5.5.33-1.16.1.x86_64.rpm libmysqlclient_r18-5.5.33-1.16.1.i586.rpm libmysqld-devel-5.5.33-1.16.1.i586.rpm libmysqld18-5.5.33-1.16.1.i586.rpm libmysqld18-debuginfo-5.5.33-1.16.1.i586.rpm mariadb-5.5.33-1.16.1.i586.rpm mariadb-5.5.33-1.16.1.src.rpm mariadb-bench-5.5.33-1.16.1.i586.rpm mariadb-bench-debuginfo-5.5.33-1.16.1.i586.rpm mariadb-client-5.5.33-1.16.1.i586.rpm mariadb-client-debuginfo-5.5.33-1.16.1.i586.rpm mariadb-debug-version-5.5.33-1.16.1.i586.rpm mariadb-debug-version-debuginfo-5.5.33-1.16.1.i586.rpm mariadb-debuginfo-5.5.33-1.16.1.i586.rpm mariadb-debugsource-5.5.33-1.16.1.i586.rpm mariadb-errormessages-5.5.33-1.16.1.i586.rpm mariadb-test-5.5.33-1.16.1.i586.rpm mariadb-test-debuginfo-5.5.33-1.16.1.i586.rpm mariadb-tools-5.5.33-1.16.1.i586.rpm mariadb-tools-debuginfo-5.5.33-1.16.1.i586.rpm libmysqlclient-devel-5.5.33-1.16.1.x86_64.rpm libmysqlclient18-5.5.33-1.16.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.33-1.16.1.x86_64.rpm libmysqlclient_r18-5.5.33-1.16.1.x86_64.rpm libmysqld-devel-5.5.33-1.16.1.x86_64.rpm libmysqld18-5.5.33-1.16.1.x86_64.rpm libmysqld18-debuginfo-5.5.33-1.16.1.x86_64.rpm mariadb-5.5.33-1.16.1.x86_64.rpm mariadb-bench-5.5.33-1.16.1.x86_64.rpm mariadb-bench-debuginfo-5.5.33-1.16.1.x86_64.rpm mariadb-client-5.5.33-1.16.1.x86_64.rpm mariadb-client-debuginfo-5.5.33-1.16.1.x86_64.rpm mariadb-debug-version-5.5.33-1.16.1.x86_64.rpm mariadb-debug-version-debuginfo-5.5.33-1.16.1.x86_64.rpm mariadb-debuginfo-5.5.33-1.16.1.x86_64.rpm mariadb-debugsource-5.5.33-1.16.1.x86_64.rpm mariadb-errormessages-5.5.33-1.16.1.x86_64.rpm mariadb-test-5.5.33-1.16.1.x86_64.rpm mariadb-test-debuginfo-5.5.33-1.16.1.x86_64.rpm mariadb-tools-5.5.33-1.16.1.x86_64.rpm mariadb-tools-debuginfo-5.5.33-1.16.1.x86_64.rpm openSUSE-2013-725 mysql-community-server: Update to 5.5.33 low openSUSE 12.3 Update This update fixes the following issues with mysql-community-server: - fixed commenting out unsupported options - workaround to mark datadir version - updated to 5.5.33 + http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-33.html - added back info page - better README.SuSE libmysql55client18-32bit-5.5.33-1.13.1.x86_64.rpm libmysql55client18-5.5.33-1.13.1.i586.rpm libmysql55client18-debuginfo-32bit-5.5.33-1.13.1.x86_64.rpm libmysql55client18-debuginfo-5.5.33-1.13.1.i586.rpm libmysql55client_r18-32bit-5.5.33-1.13.1.x86_64.rpm libmysql55client_r18-5.5.33-1.13.1.i586.rpm mysql-community-server-5.5.33-1.13.1.i586.rpm mysql-community-server-5.5.33-1.13.1.src.rpm mysql-community-server-bench-5.5.33-1.13.1.i586.rpm mysql-community-server-bench-debuginfo-5.5.33-1.13.1.i586.rpm mysql-community-server-client-5.5.33-1.13.1.i586.rpm mysql-community-server-client-debuginfo-5.5.33-1.13.1.i586.rpm mysql-community-server-debug-version-5.5.33-1.13.1.i586.rpm mysql-community-server-debug-version-debuginfo-5.5.33-1.13.1.i586.rpm mysql-community-server-debuginfo-5.5.33-1.13.1.i586.rpm mysql-community-server-debugsource-5.5.33-1.13.1.i586.rpm mysql-community-server-errormessages-5.5.33-1.13.1.i586.rpm mysql-community-server-test-5.5.33-1.13.1.i586.rpm mysql-community-server-test-debuginfo-5.5.33-1.13.1.i586.rpm mysql-community-server-tools-5.5.33-1.13.1.i586.rpm mysql-community-server-tools-debuginfo-5.5.33-1.13.1.i586.rpm libmysql55client18-5.5.33-1.13.1.x86_64.rpm libmysql55client18-debuginfo-5.5.33-1.13.1.x86_64.rpm libmysql55client_r18-5.5.33-1.13.1.x86_64.rpm mysql-community-server-5.5.33-1.13.1.x86_64.rpm mysql-community-server-bench-5.5.33-1.13.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.5.33-1.13.1.x86_64.rpm mysql-community-server-client-5.5.33-1.13.1.x86_64.rpm mysql-community-server-client-debuginfo-5.5.33-1.13.1.x86_64.rpm mysql-community-server-debug-version-5.5.33-1.13.1.x86_64.rpm mysql-community-server-debug-version-debuginfo-5.5.33-1.13.1.x86_64.rpm mysql-community-server-debuginfo-5.5.33-1.13.1.x86_64.rpm mysql-community-server-debugsource-5.5.33-1.13.1.x86_64.rpm mysql-community-server-errormessages-5.5.33-1.13.1.x86_64.rpm mysql-community-server-test-5.5.33-1.13.1.x86_64.rpm mysql-community-server-test-debuginfo-5.5.33-1.13.1.x86_64.rpm mysql-community-server-tools-5.5.33-1.13.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.5.33-1.13.1.x86_64.rpm openSUSE-2013-714 update for wireshark moderate openSUSE 12.3 Update This wireshark update to 1.8.10 fixes several security and non security bugs. [bnc#839607] + vulnerabilities fixed: * The NBAP dissector could crash. wnpa-sec-2013-55 CVE-2013-5718 * The ASSA R3 dissector could go into an infinite loop. wnpa-sec-2013-56 CVE-2013-5719 * The RTPS dissector could overflow a buffer. wnpa-sec-2013-57 CVE-2013-5720 * The MQ dissector could crash. wnpa-sec-2013-58 CVE-2013-5721 * The LDAP dissector could crash. wnpa-sec-2013-59 CVE-2013-5722 * The Netmon file parser could crash. wnpa-sec-2013-60 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.10.html wireshark-1.8.10-1.20.1.i586.rpm wireshark-1.8.10-1.20.1.src.rpm wireshark-debuginfo-1.8.10-1.20.1.i586.rpm wireshark-debugsource-1.8.10-1.20.1.i586.rpm wireshark-devel-1.8.10-1.20.1.i586.rpm wireshark-1.8.10-1.20.1.x86_64.rpm wireshark-debuginfo-1.8.10-1.20.1.x86_64.rpm wireshark-debugsource-1.8.10-1.20.1.x86_64.rpm wireshark-devel-1.8.10-1.20.1.x86_64.rpm openSUSE-2013-715 update for tiff moderate openSUSE 12.3 Update This tiff security update fixes several buffer overflow issues and a out-of-bounds wirte problem. * tiff: buffer overflows/use after free problem [CVE-2013-4231][CVE-2013-4232][bnc#834477] * libtiff (gif2tiff): OOB Write in LZW decompressor [CVE-2013-4244][bnc#834788] * libtiff (gif2tiff): heap-based buffer overflow in readgifimage() [CVE-2013-4243][bnc#834779] libtiff-devel-32bit-4.0.3-2.8.1.x86_64.rpm libtiff-devel-4.0.3-2.8.1.i586.rpm libtiff5-32bit-4.0.3-2.8.1.x86_64.rpm libtiff5-4.0.3-2.8.1.i586.rpm libtiff5-debuginfo-32bit-4.0.3-2.8.1.x86_64.rpm libtiff5-debuginfo-4.0.3-2.8.1.i586.rpm tiff-4.0.3-2.8.1.i586.rpm tiff-4.0.3-2.8.1.src.rpm tiff-debuginfo-4.0.3-2.8.1.i586.rpm tiff-debugsource-4.0.3-2.8.1.i586.rpm libtiff-devel-4.0.3-2.8.1.x86_64.rpm libtiff5-4.0.3-2.8.1.x86_64.rpm libtiff5-debuginfo-4.0.3-2.8.1.x86_64.rpm tiff-4.0.3-2.8.1.x86_64.rpm tiff-debuginfo-4.0.3-2.8.1.x86_64.rpm tiff-debugsource-4.0.3-2.8.1.x86_64.rpm openSUSE-2013-709 pam_mount: Update to new upstream release 2.14 low openSUSE 12.3 Update This update fixes the following issues with pam_mount: - Update to new upstream release 2.14 * Bugfix: pam_mount printed "ehd_logctl: feature 1 is already zero" at each login (bnc#811119) * pmt-ehd: avoid miscalculating blockdev size obtained from BLKGETSIZE64 * correctly mkdir mountpoint if requested, and only remove mountpoint if actually created * restore DOMAIN_USER and DOMAIN_NAME expansion in mount options * add an "allow_discard" option for volumes to enable trim support on the block device without enabling it for the filesystem. * config: regexes can now be used for the user and group configuration options - Suppress useless debug output on using pam_mount - Avoid running fdupes on /etc - Depend on gpg-offline only for openSUSE >= 12.3 - Do require ofl and fd0ssh now, as they are now separate installables starting with 12.3 libcryptmount-devel-2.14-5.4.1.i586.rpm libcryptmount0-2.14-5.4.1.i586.rpm libcryptmount0-32bit-2.14-5.4.1.x86_64.rpm libcryptmount0-debuginfo-2.14-5.4.1.i586.rpm libcryptmount0-debuginfo-32bit-2.14-5.4.1.x86_64.rpm pam_mount-2.14-5.4.1.i586.rpm pam_mount-2.14-5.4.1.src.rpm pam_mount-32bit-2.14-5.4.1.x86_64.rpm pam_mount-debuginfo-2.14-5.4.1.i586.rpm pam_mount-debuginfo-32bit-2.14-5.4.1.x86_64.rpm pam_mount-debugsource-2.14-5.4.1.i586.rpm libcryptmount-devel-2.14-5.4.1.x86_64.rpm libcryptmount0-2.14-5.4.1.x86_64.rpm libcryptmount0-debuginfo-2.14-5.4.1.x86_64.rpm pam_mount-2.14-5.4.1.x86_64.rpm pam_mount-debuginfo-2.14-5.4.1.x86_64.rpm pam_mount-debugsource-2.14-5.4.1.x86_64.rpm openSUSE-2013-710 vino: fixed possible infinit loop low openSUSE 12.3 Update This update fixes the following issue with vino: - bgo#641811: Fix possible infinit loop vino-3.6.2-2.4.1.i586.rpm vino-3.6.2-2.4.1.src.rpm vino-debuginfo-3.6.2-2.4.1.i586.rpm vino-debugsource-3.6.2-2.4.1.i586.rpm vino-lang-3.6.2-2.4.1.noarch.rpm vino-3.6.2-2.4.1.x86_64.rpm vino-debuginfo-3.6.2-2.4.1.x86_64.rpm vino-debugsource-3.6.2-2.4.1.x86_64.rpm openSUSE-2013-716 low openSUSE 12.3 Update gpg2-2.0.19-5.8.1.i586.rpm gpg2-2.0.19-5.8.1.src.rpm gpg2-debuginfo-2.0.19-5.8.1.i586.rpm gpg2-debugsource-2.0.19-5.8.1.i586.rpm gpg2-lang-2.0.19-5.8.1.noarch.rpm gpg2-2.0.19-5.8.1.x86_64.rpm gpg2-debuginfo-2.0.19-5.8.1.x86_64.rpm gpg2-debugsource-2.0.19-5.8.1.x86_64.rpm openSUSE-2013-711 choqok: Update to 1.4 moderate openSUSE 12.3 Update This update fixes the following issues with choqok: - Update to 1.4: * Support for Twitter API v1.1. (kde#264091) * "Mark timeline as read" menu item added to tabs context menu. * Show "In reply to" in twitter search timelines. * Identi.ca support removed from StatusNet plugin. * And some other minor fixes choqok-1.4-4.5.1.i586.rpm choqok-1.4-4.5.1.src.rpm choqok-debuginfo-1.4-4.5.1.i586.rpm choqok-debugsource-1.4-4.5.1.i586.rpm choqok-devel-1.4-4.5.1.i586.rpm choqok-1.4-4.5.1.x86_64.rpm choqok-debuginfo-1.4-4.5.1.x86_64.rpm choqok-debugsource-1.4-4.5.1.x86_64.rpm choqok-devel-1.4-4.5.1.x86_64.rpm openSUSE-2013-712 libWebKit: Fix GtkAdjustmentWatcher idle source handling low openSUSE 12.3 Update This update fixes the following issue with libWebKit: - bnc#840654, webkit#119003: Fix GtkAdjustmentWatcher idle source handling. libjavascriptcoregtk-1_0-0-1.10.2-3.5.1.i586.rpm libjavascriptcoregtk-1_0-0-32bit-1.10.2-3.5.1.x86_64.rpm libjavascriptcoregtk-1_0-0-debuginfo-1.10.2-3.5.1.i586.rpm libjavascriptcoregtk-1_0-0-debuginfo-32bit-1.10.2-3.5.1.x86_64.rpm libwebkit-1.10.2-3.5.1.src.rpm libwebkitgtk-1_0-0-1.10.2-3.5.1.i586.rpm libwebkitgtk-1_0-0-32bit-1.10.2-3.5.1.x86_64.rpm libwebkitgtk-1_0-0-debuginfo-1.10.2-3.5.1.i586.rpm libwebkitgtk-1_0-0-debuginfo-32bit-1.10.2-3.5.1.x86_64.rpm libwebkitgtk-devel-1.10.2-3.5.1.i586.rpm libwebkitgtk2-lang-1.10.2-3.5.1.noarch.rpm typelib-1_0-JSCore-1_0-1.10.2-3.5.1.i586.rpm typelib-1_0-WebKit-1_0-1.10.2-3.5.1.i586.rpm webkit-jsc-1-1.10.2-3.5.1.i586.rpm webkit-jsc-1-debuginfo-1.10.2-3.5.1.i586.rpm libjavascriptcoregtk-3_0-0-1.10.2-3.5.1.i586.rpm libjavascriptcoregtk-3_0-0-32bit-1.10.2-3.5.1.x86_64.rpm libjavascriptcoregtk-3_0-0-debuginfo-1.10.2-3.5.1.i586.rpm libjavascriptcoregtk-3_0-0-debuginfo-32bit-1.10.2-3.5.1.x86_64.rpm libwebkit2gtk-3_0-18-1.10.2-3.5.1.i586.rpm libwebkit2gtk-3_0-18-debuginfo-1.10.2-3.5.1.i586.rpm libwebkit3-1.10.2-3.5.1.src.rpm libwebkitgtk-3_0-0-1.10.2-3.5.1.i586.rpm libwebkitgtk-3_0-0-32bit-1.10.2-3.5.1.x86_64.rpm libwebkitgtk-3_0-0-debuginfo-1.10.2-3.5.1.i586.rpm libwebkitgtk-3_0-0-debuginfo-32bit-1.10.2-3.5.1.x86_64.rpm libwebkitgtk3-devel-1.10.2-3.5.1.i586.rpm libwebkitgtk3-lang-1.10.2-3.5.1.noarch.rpm typelib-1_0-JSCore-3_0-1.10.2-3.5.1.i586.rpm typelib-1_0-WebKit-3_0-1.10.2-3.5.1.i586.rpm typelib-1_0-WebKit2-3_0-1.10.2-3.5.1.i586.rpm webkit-jsc-3-1.10.2-3.5.1.i586.rpm webkit-jsc-3-debuginfo-1.10.2-3.5.1.i586.rpm libjavascriptcoregtk-1_0-0-1.10.2-3.5.1.x86_64.rpm libjavascriptcoregtk-1_0-0-debuginfo-1.10.2-3.5.1.x86_64.rpm libwebkitgtk-1_0-0-1.10.2-3.5.1.x86_64.rpm libwebkitgtk-1_0-0-debuginfo-1.10.2-3.5.1.x86_64.rpm libwebkitgtk-devel-1.10.2-3.5.1.x86_64.rpm typelib-1_0-JSCore-1_0-1.10.2-3.5.1.x86_64.rpm typelib-1_0-WebKit-1_0-1.10.2-3.5.1.x86_64.rpm webkit-jsc-1-1.10.2-3.5.1.x86_64.rpm webkit-jsc-1-debuginfo-1.10.2-3.5.1.x86_64.rpm libjavascriptcoregtk-3_0-0-1.10.2-3.5.1.x86_64.rpm libjavascriptcoregtk-3_0-0-debuginfo-1.10.2-3.5.1.x86_64.rpm libwebkit2gtk-3_0-18-1.10.2-3.5.1.x86_64.rpm libwebkit2gtk-3_0-18-debuginfo-1.10.2-3.5.1.x86_64.rpm libwebkitgtk-3_0-0-1.10.2-3.5.1.x86_64.rpm libwebkitgtk-3_0-0-debuginfo-1.10.2-3.5.1.x86_64.rpm libwebkitgtk3-devel-1.10.2-3.5.1.x86_64.rpm typelib-1_0-JSCore-3_0-1.10.2-3.5.1.x86_64.rpm typelib-1_0-WebKit-3_0-1.10.2-3.5.1.x86_64.rpm typelib-1_0-WebKit2-3_0-1.10.2-3.5.1.x86_64.rpm webkit-jsc-3-1.10.2-3.5.1.x86_64.rpm webkit-jsc-3-debuginfo-1.10.2-3.5.1.x86_64.rpm openSUSE-2013-717 update for xulrunner17 moderate openSUSE 12.3 Update This xulrunner17 version update to 17.0.9esr fixes the following security issues (bnc#840485): * MFSA 2013-65/CVE-2013-1705 (bmo#882865) Buffer underflow when generating CRMF requests * MFSA 2013-76/CVE-2013-1718 Miscellaneous memory safety hazards * MFSA 2013-79/CVE-2013-1722 (bmo#893308) Use-after-free in Animation Manager during stylesheet cloning * MFSA 2013-82/CVE-2013-1725 (bmo#876762) Calling scope for new Javascript objects can lead to memory corruption * MFSA 2013-88/CVE-2013-1730 (bmo#851353) Compartment mismatch re-attaching XBL-backed nodes * MFSA 2013-89/CVE-2013-1732 (bmo#883514) Buffer overflow with multi-column, lists, and floats * MFSA 2013-90/CVE-2013-1735/CVE-2013-1736 (bmo#898871, bmo#906301) Memory corruption involving scrolling * MFSA 2013-91/CVE-2013-1737 (bmo#907727) User-defined properties on DOM proxies get the wrong "this" object mozilla-js-17.0.9-2.1.i586.rpm mozilla-js-32bit-17.0.9-2.1.x86_64.rpm mozilla-js-debuginfo-17.0.9-2.1.i586.rpm mozilla-js-debuginfo-32bit-17.0.9-2.1.x86_64.rpm xulrunner-17.0.9-2.1.i586.rpm xulrunner-17.0.9-2.1.src.rpm xulrunner-32bit-17.0.9-2.1.x86_64.rpm xulrunner-buildsymbols-17.0.9-2.1.i586.rpm xulrunner-debuginfo-17.0.9-2.1.i586.rpm xulrunner-debuginfo-32bit-17.0.9-2.1.x86_64.rpm xulrunner-debugsource-17.0.9-2.1.i586.rpm xulrunner-devel-17.0.9-2.1.i586.rpm xulrunner-devel-debuginfo-17.0.9-2.1.i586.rpm mozilla-js-17.0.9-2.1.x86_64.rpm mozilla-js-debuginfo-17.0.9-2.1.x86_64.rpm xulrunner-17.0.9-2.1.x86_64.rpm xulrunner-buildsymbols-17.0.9-2.1.x86_64.rpm xulrunner-debuginfo-17.0.9-2.1.x86_64.rpm xulrunner-debugsource-17.0.9-2.1.x86_64.rpm xulrunner-devel-17.0.9-2.1.x86_64.rpm xulrunner-devel-debuginfo-17.0.9-2.1.x86_64.rpm openSUSE-2013-718 update for MozillaFirefox moderate openSUSE 12.3 Update This MozillaFirefox update to version 24.0 fixes several security and non-security issues: - move greek to the translations-common package (bnc#840551) - update to Firefox 24.0 (bnc#840485) * MFSA 2013-76/CVE-2013-1718/CVE-2013-1719 Miscellaneous memory safety hazards * MFSA 2013-77/CVE-2013-1720 (bmo#888820) Improper state in HTML5 Tree Builder with templates * MFSA 2013-78/CVE-2013-1721 (bmo#890277) Integer overflow in ANGLE library * MFSA 2013-79/CVE-2013-1722 (bmo#893308) Use-after-free in Animation Manager during stylesheet cloning * MFSA 2013-80/CVE-2013-1723 (bmo#891292) NativeKey continues handling key messages after widget is destroyed * MFSA 2013-81/CVE-2013-1724 (bmo#894137) Use-after-free with select element * MFSA 2013-82/CVE-2013-1725 (bmo#876762) Calling scope for new Javascript objects can lead to memory corruption * MFSA 2013-85/CVE-2013-1728 (bmo#883686) Uninitialized data in IonMonkey * MFSA 2013-88/CVE-2013-1730 (bmo#851353) Compartment mismatch re-attaching XBL-backed nodes * MFSA 2013-89/CVE-2013-1732 (bmo#883514) Buffer overflow with multi-column, lists, and floats * MFSA 2013-90/CVE-2013-1735/CVE-2013-1736 (bmo#898871, bmo#906301) Memory corruption involving scrolling * MFSA 2013-91/CVE-2013-1737 (bmo#907727) User-defined properties on DOM proxies get the wrong "this" object * MFSA 2013-92/CVE-2013-1738 (bmo#887334, bmo#882897) GC hazard with default compartments and frame chain restoration - enable gstreamer explicitely via pref (gecko.js) - require NSS 3.15.1 MozillaFirefox-24.0-1.33.1.i586.rpm MozillaFirefox-24.0-1.33.1.src.rpm MozillaFirefox-branding-upstream-24.0-1.33.1.i586.rpm MozillaFirefox-buildsymbols-24.0-1.33.1.i586.rpm MozillaFirefox-debuginfo-24.0-1.33.1.i586.rpm MozillaFirefox-debugsource-24.0-1.33.1.i586.rpm MozillaFirefox-devel-24.0-1.33.1.i586.rpm MozillaFirefox-translations-common-24.0-1.33.1.i586.rpm MozillaFirefox-translations-other-24.0-1.33.1.i586.rpm MozillaFirefox-24.0-1.33.1.x86_64.rpm MozillaFirefox-branding-upstream-24.0-1.33.1.x86_64.rpm MozillaFirefox-buildsymbols-24.0-1.33.1.x86_64.rpm MozillaFirefox-debuginfo-24.0-1.33.1.x86_64.rpm MozillaFirefox-debugsource-24.0-1.33.1.x86_64.rpm MozillaFirefox-devel-24.0-1.33.1.x86_64.rpm MozillaFirefox-translations-common-24.0-1.33.1.x86_64.rpm MozillaFirefox-translations-other-24.0-1.33.1.x86_64.rpm openSUSE-2013-719 update for MozillaThunderbird moderate openSUSE 12.3 Update This MozillaThunderbird update to version 24.0 fixes several security and non-security issues: - update to Thunderbird 24.0 (bnc#840485) * MFSA 2013-76/CVE-2013-1718/CVE-2013-1719 Miscellaneous memory safety hazards * MFSA 2013-77/CVE-2013-1720 (bmo#888820) Improper state in HTML5 Tree Builder with templates * MFSA 2013-79/CVE-2013-1722 (bmo#893308) Use-after-free in Animation Manager during stylesheet cloning * MFSA 2013-80/CVE-2013-1723 (bmo#891292) NativeKey continues handling key messages after widget is destroyed * MFSA 2013-81/CVE-2013-1724 (bmo#894137) Use-after-free with select element * MFSA 2013-82/CVE-2013-1725 (bmo#876762) Calling scope for new Javascript objects can lead to memory corruption * MFSA 2013-85/CVE-2013-1728 (bmo#883686) Uninitialized data in IonMonkey * MFSA 2013-88/CVE-2013-1730 (bmo#851353) Compartment mismatch re-attaching XBL-backed nodes * MFSA 2013-89/CVE-2013-1732 (bmo#883514) Buffer overflow with multi-column, lists, and floats * MFSA 2013-90/CVE-2013-1735/CVE-2013-1736 (bmo#898871, bmo#906301) Memory corruption involving scrolling * MFSA 2013-91/CVE-2013-1737 (bmo#907727) User-defined properties on DOM proxies get the wrong "this" object * MFSA 2013-92/CVE-2013-1738 (bmo#887334, bmo#882897) GC hazard with default compartments and frame chain restoration - moved greek to common translation package - require NSPR 4.10 and NSS 3.15.1 - add GStreamer build requirements for Gecko - added enigmail-build.patch to fix TB packaging (bmo#886095) - removed obsolete patches: * enigmail-old-gcc.patch * mozilla-gcc43-enums.patch * mozilla-gcc43-template_hacks.patch * mozilla-gcc43-templates_instantiation.patch * ppc-xpcshell.patch MozillaThunderbird-24.0-61.25.2.i586.rpm MozillaThunderbird-24.0-61.25.2.src.rpm MozillaThunderbird-buildsymbols-24.0-61.25.2.i586.rpm MozillaThunderbird-debuginfo-24.0-61.25.2.i586.rpm MozillaThunderbird-debugsource-24.0-61.25.2.i586.rpm MozillaThunderbird-devel-24.0-61.25.2.i586.rpm MozillaThunderbird-translations-common-24.0-61.25.2.i586.rpm MozillaThunderbird-translations-other-24.0-61.25.2.i586.rpm enigmail-1.5.2+24.0-61.25.2.i586.rpm enigmail-debuginfo-1.5.2+24.0-61.25.2.i586.rpm MozillaThunderbird-24.0-61.25.2.x86_64.rpm MozillaThunderbird-buildsymbols-24.0-61.25.2.x86_64.rpm MozillaThunderbird-debuginfo-24.0-61.25.2.x86_64.rpm MozillaThunderbird-debugsource-24.0-61.25.2.x86_64.rpm MozillaThunderbird-devel-24.0-61.25.2.x86_64.rpm MozillaThunderbird-translations-common-24.0-61.25.2.x86_64.rpm MozillaThunderbird-translations-other-24.0-61.25.2.x86_64.rpm enigmail-1.5.2+24.0-61.25.2.x86_64.rpm enigmail-debuginfo-1.5.2+24.0-61.25.2.x86_64.rpm openSUSE-2013-720 update for seamonkey moderate openSUSE 12.3 Update This seamonkey update to version 2.21 fixes several security and non-security issues: - update to SeaMonkey 2.21 (bnc#840485) * MFSA 2013-76/CVE-2013-1718/CVE-2013-1719 Miscellaneous memory safety hazards * MFSA 2013-77/CVE-2013-1720 (bmo#888820) Improper state in HTML5 Tree Builder with templates * MFSA 2013-78/CVE-2013-1721 (bmo#890277) Integer overflow in ANGLE library * MFSA 2013-79/CVE-2013-1722 (bmo#893308) Use-after-free in Animation Manager during stylesheet cloning * MFSA 2013-80/CVE-2013-1723 (bmo#891292) NativeKey continues handling key messages after widget is destroyed * MFSA 2013-81/CVE-2013-1724 (bmo#894137) Use-after-free with select element * MFSA 2013-82/CVE-2013-1725 (bmo#876762) Calling scope for new Javascript objects can lead to memory corruption * MFSA 2013-85/CVE-2013-1728 (bmo#883686) Uninitialized data in IonMonkey * MFSA 2013-88/CVE-2013-1730 (bmo#851353) Compartment mismatch re-attaching XBL-backed nodes * MFSA 2013-89/CVE-2013-1732 (bmo#883514) Buffer overflow with multi-column, lists, and floats * MFSA 2013-90/CVE-2013-1735/CVE-2013-1736 (bmo#898871, bmo#906301) Memory corruption involving scrolling * MFSA 2013-91/CVE-2013-1737 (bmo#907727) User-defined properties on DOM proxies get the wrong "this" object * MFSA 2013-92/CVE-2013-1738 (bmo#887334, bmo#882897) GC hazard with default compartments and frame chain restoration - requires NSS 3.15.1 seamonkey-2.21-1.21.2.i586.rpm seamonkey-2.21-1.21.2.src.rpm seamonkey-debuginfo-2.21-1.21.2.i586.rpm seamonkey-debugsource-2.21-1.21.2.i586.rpm seamonkey-dom-inspector-2.21-1.21.2.i586.rpm seamonkey-irc-2.21-1.21.2.i586.rpm seamonkey-translations-common-2.21-1.21.2.i586.rpm seamonkey-translations-other-2.21-1.21.2.i586.rpm seamonkey-venkman-2.21-1.21.2.i586.rpm seamonkey-2.21-1.21.2.x86_64.rpm seamonkey-debuginfo-2.21-1.21.2.x86_64.rpm seamonkey-debugsource-2.21-1.21.2.x86_64.rpm seamonkey-dom-inspector-2.21-1.21.2.x86_64.rpm seamonkey-irc-2.21-1.21.2.x86_64.rpm seamonkey-translations-common-2.21-1.21.2.x86_64.rpm seamonkey-translations-other-2.21-1.21.2.x86_64.rpm seamonkey-venkman-2.21-1.21.2.x86_64.rpm openSUSE-2013-721 update for python-django moderate openSUSE 12.3 Update This python-django update fixes several security issues. - Update to version 1.4.8 (bnc#840832, CVE-2013-1443): + Fixed denial-of-service via large passwords - Changes from version 1.4.7: + Fixed directory traversal with ssi template tag - Changes from version 1.4.6: + Fixed Cross-site scripting (XSS) in admin interface + Fixed Possible XSS via is_safe_url python-django-1.4.8-2.8.1.noarch.rpm python-django-1.4.8-2.8.1.src.rpm openSUSE-2013-722 update for boost low openSUSE 12.3 Update This boost update fixes a UTF validation problem. - Apply boost-locale_utf.patch to fix a vulnerability in the utf handling of boost:locale (bnc#801991, CVE-2013-0252) boost-1.49.0-12.4.1.src.rpm boost-debugsource-1.49.0-12.4.1.i586.rpm boost-devel-1.49.0-12.4.1.i586.rpm boost-devel-32bit-1.49.0-12.4.1.x86_64.rpm boost-doc-html-1.49.0-12.4.1.noarch.rpm boost-doc-man-1.49.0-12.4.1.noarch.rpm boost-doc-pdf-1.49.0-12.4.1.noarch.rpm boost-license1_49_0-1.49.0-12.4.1.noarch.rpm libboost_chrono1_49_0-1.49.0-12.4.1.i586.rpm libboost_chrono1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_date_time1_49_0-1.49.0-12.4.1.i586.rpm libboost_date_time1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_date_time1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_date_time1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm libboost_filesystem1_49_0-1.49.0-12.4.1.i586.rpm libboost_filesystem1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_filesystem1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_filesystem1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm libboost_graph1_49_0-1.49.0-12.4.1.i586.rpm libboost_graph1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_graph1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_graph1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm libboost_iostreams1_49_0-1.49.0-12.4.1.i586.rpm libboost_iostreams1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_iostreams1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_iostreams1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm libboost_locale1_49_0-1.49.0-12.4.1.i586.rpm libboost_locale1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_math1_49_0-1.49.0-12.4.1.i586.rpm libboost_math1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_math1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_math1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm libboost_mpi1_49_0-1.49.0-12.4.1.i586.rpm libboost_mpi1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_mpi1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_mpi1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm libboost_program_options1_49_0-1.49.0-12.4.1.i586.rpm libboost_program_options1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_program_options1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_program_options1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm libboost_python1_49_0-1.49.0-12.4.1.i586.rpm libboost_python1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_python1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_python1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm libboost_random1_49_0-1.49.0-12.4.1.i586.rpm libboost_random1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_random1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_random1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm libboost_regex1_49_0-1.49.0-12.4.1.i586.rpm libboost_regex1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_regex1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_regex1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm libboost_serialization1_49_0-1.49.0-12.4.1.i586.rpm libboost_serialization1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_serialization1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_serialization1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm libboost_signals1_49_0-1.49.0-12.4.1.i586.rpm libboost_signals1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_signals1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_signals1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm libboost_system1_49_0-1.49.0-12.4.1.i586.rpm libboost_system1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_system1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_system1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm libboost_test1_49_0-1.49.0-12.4.1.i586.rpm libboost_test1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_test1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_test1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm libboost_thread1_49_0-1.49.0-12.4.1.i586.rpm libboost_thread1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_thread1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_thread1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm libboost_timer1_49_0-1.49.0-12.4.1.i586.rpm libboost_timer1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_wave1_49_0-1.49.0-12.4.1.i586.rpm libboost_wave1_49_0-32bit-1.49.0-12.4.1.x86_64.rpm libboost_wave1_49_0-debuginfo-1.49.0-12.4.1.i586.rpm libboost_wave1_49_0-debuginfo-32bit-1.49.0-12.4.1.x86_64.rpm boost-debugsource-1.49.0-12.4.1.x86_64.rpm boost-devel-1.49.0-12.4.1.x86_64.rpm libboost_chrono1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_chrono1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_date_time1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_date_time1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_filesystem1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_filesystem1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_graph1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_graph1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_iostreams1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_iostreams1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_locale1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_locale1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_math1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_math1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_mpi1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_mpi1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_program_options1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_program_options1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_python1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_python1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_random1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_random1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_regex1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_regex1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_serialization1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_serialization1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_signals1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_signals1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_system1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_system1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_test1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_test1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_thread1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_thread1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_timer1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_timer1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm libboost_wave1_49_0-1.49.0-12.4.1.x86_64.rpm libboost_wave1_49_0-debuginfo-1.49.0-12.4.1.x86_64.rpm openSUSE-2013-723 glibc: security and bugfix update moderate openSUSE 12.3 Update This update fixes the following issues in glibc: - CVE-2012-4412: glibc: buffer overflow in strcoll - CVE-2013-0242: glibc: DoS due to a buffer overrun in regexp matcher by processing multibyte characters - CVE-2013-1914: glibc: stack overflow in getaddrinfo() sorting - CVE-2013-2207: glibc: pt_chown tricked into granting access to another users pseudo-terminal - CVE-2013-4237: glibc: Buffer overwrite - NAME_MAX not enforced by readdir_r() - bnc#805054: man 1 locale mentions nonexistant file - bnc#813306: glibc 2.17 fprintf(stderr, ...) triggers write of undefined values if stderr is closed - bnc#819383: pldd a process multiple times can freeze the process - bnc#819524: nscd segfault - bnc#824046: glibc: blacklist code in bindresvport doesn't release lock, results in double-lock - bnc#839870: glibc: three integer overflows in memory allocator - ARM: Support loading unmarked objects from cache glibc-testsuite-2.17-4.7.3.src.rpm glibc-utils-2.17-4.7.1.i586.rpm glibc-utils-2.17-4.7.1.src.rpm glibc-utils-32bit-2.17-4.7.1.x86_64.rpm glibc-utils-debuginfo-2.17-4.7.1.i586.rpm glibc-utils-debuginfo-32bit-2.17-4.7.1.x86_64.rpm glibc-utils-debugsource-2.17-4.7.1.i586.rpm glibc-2.17-4.7.1.i686.rpm glibc-2.17-4.7.1.nosrc.rpm glibc-32bit-2.17-4.7.1.x86_64.rpm glibc-debuginfo-2.17-4.7.1.i686.rpm glibc-debuginfo-32bit-2.17-4.7.1.x86_64.rpm glibc-debugsource-2.17-4.7.1.i686.rpm glibc-devel-2.17-4.7.1.i686.rpm glibc-devel-32bit-2.17-4.7.1.x86_64.rpm glibc-devel-debuginfo-2.17-4.7.1.i686.rpm glibc-devel-debuginfo-32bit-2.17-4.7.1.x86_64.rpm glibc-devel-static-2.17-4.7.1.i686.rpm glibc-devel-static-32bit-2.17-4.7.1.x86_64.rpm glibc-extra-2.17-4.7.1.i686.rpm glibc-extra-debuginfo-2.17-4.7.1.i686.rpm glibc-i18ndata-2.17-4.7.1.noarch.rpm glibc-info-2.17-4.7.1.noarch.rpm glibc-locale-2.17-4.7.1.i686.rpm glibc-locale-32bit-2.17-4.7.1.x86_64.rpm glibc-locale-debuginfo-2.17-4.7.1.i686.rpm glibc-locale-debuginfo-32bit-2.17-4.7.1.x86_64.rpm glibc-obsolete-2.17-4.7.1.i686.rpm glibc-obsolete-debuginfo-2.17-4.7.1.i686.rpm glibc-profile-2.17-4.7.1.i686.rpm glibc-profile-32bit-2.17-4.7.1.x86_64.rpm nscd-2.17-4.7.1.i686.rpm nscd-debuginfo-2.17-4.7.1.i686.rpm glibc-2.17-4.7.1.i586.rpm glibc-2.17-4.7.1.src.rpm glibc-debuginfo-2.17-4.7.1.i586.rpm glibc-debugsource-2.17-4.7.1.i586.rpm glibc-devel-2.17-4.7.1.i586.rpm glibc-devel-debuginfo-2.17-4.7.1.i586.rpm glibc-devel-static-2.17-4.7.1.i586.rpm glibc-extra-2.17-4.7.1.i586.rpm glibc-extra-debuginfo-2.17-4.7.1.i586.rpm glibc-html-2.17-4.7.1.noarch.rpm glibc-locale-2.17-4.7.1.i586.rpm glibc-locale-debuginfo-2.17-4.7.1.i586.rpm glibc-obsolete-2.17-4.7.1.i586.rpm glibc-obsolete-debuginfo-2.17-4.7.1.i586.rpm glibc-profile-2.17-4.7.1.i586.rpm nscd-2.17-4.7.1.i586.rpm nscd-debuginfo-2.17-4.7.1.i586.rpm glibc-testsuite-2.17-4.7.2.src.rpm glibc-utils-2.17-4.7.1.x86_64.rpm glibc-utils-debuginfo-2.17-4.7.1.x86_64.rpm glibc-utils-debugsource-2.17-4.7.1.x86_64.rpm glibc-2.17-4.7.1.x86_64.rpm glibc-debuginfo-2.17-4.7.1.x86_64.rpm glibc-debugsource-2.17-4.7.1.x86_64.rpm glibc-devel-2.17-4.7.1.x86_64.rpm glibc-devel-debuginfo-2.17-4.7.1.x86_64.rpm glibc-devel-static-2.17-4.7.1.x86_64.rpm glibc-extra-2.17-4.7.1.x86_64.rpm glibc-extra-debuginfo-2.17-4.7.1.x86_64.rpm glibc-locale-2.17-4.7.1.x86_64.rpm glibc-locale-debuginfo-2.17-4.7.1.x86_64.rpm glibc-profile-2.17-4.7.1.x86_64.rpm nscd-2.17-4.7.1.x86_64.rpm nscd-debuginfo-2.17-4.7.1.x86_64.rpm openSUSE-2013-737 systemd: bugfix and security update moderate openSUSE 12.3 Update This systemd update fixes several security and non-security issues. - polkit-Avoid-race-condition-in-scraping-proc.patch: VUL-0: polkit: process subject race condition (bnc#836932) CVE-2013-4288. - Don't use a trigger to create symlink for sysctl.conf, always run the test on %post (bnc#840864). - Move symlink migration trigger to post (bnc#821800). - Add systemd-fix-crash-listing-session-files.patch (bnc#840055). libudev-mini-devel-195-13.45.1.i586.rpm libudev-mini1-195-13.45.1.i586.rpm libudev-mini1-debuginfo-195-13.45.1.i586.rpm systemd-mini-195-13.45.1.i586.rpm systemd-mini-195-13.45.1.src.rpm systemd-mini-analyze-195-13.45.1.i586.rpm systemd-mini-debuginfo-195-13.45.1.i586.rpm systemd-mini-debugsource-195-13.45.1.i586.rpm systemd-mini-devel-195-13.45.1.i586.rpm systemd-mini-sysvinit-195-13.45.1.i586.rpm udev-mini-195-13.45.1.i586.rpm udev-mini-debuginfo-195-13.45.1.i586.rpm libgudev-1_0-0-195-13.45.1.i586.rpm libgudev-1_0-0-32bit-195-13.45.1.x86_64.rpm libgudev-1_0-0-debuginfo-195-13.45.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-195-13.45.1.x86_64.rpm libgudev-1_0-devel-195-13.45.1.i586.rpm libudev-devel-195-13.45.1.i586.rpm libudev1-195-13.45.1.i586.rpm libudev1-32bit-195-13.45.1.x86_64.rpm libudev1-debuginfo-195-13.45.1.i586.rpm libudev1-debuginfo-32bit-195-13.45.1.x86_64.rpm systemd-195-13.45.1.i586.rpm systemd-195-13.45.1.src.rpm systemd-32bit-195-13.45.1.x86_64.rpm systemd-analyze-195-13.45.1.i586.rpm systemd-debuginfo-195-13.45.1.i586.rpm systemd-debuginfo-32bit-195-13.45.1.x86_64.rpm systemd-debugsource-195-13.45.1.i586.rpm systemd-devel-195-13.45.1.i586.rpm systemd-logger-195-13.45.1.i586.rpm systemd-sysvinit-195-13.45.1.i586.rpm typelib-1_0-GUdev-1_0-195-13.45.1.i586.rpm udev-195-13.45.1.i586.rpm udev-debuginfo-195-13.45.1.i586.rpm libudev-mini-devel-195-13.45.1.x86_64.rpm libudev-mini1-195-13.45.1.x86_64.rpm libudev-mini1-debuginfo-195-13.45.1.x86_64.rpm systemd-mini-195-13.45.1.x86_64.rpm systemd-mini-analyze-195-13.45.1.x86_64.rpm systemd-mini-debuginfo-195-13.45.1.x86_64.rpm systemd-mini-debugsource-195-13.45.1.x86_64.rpm systemd-mini-devel-195-13.45.1.x86_64.rpm systemd-mini-sysvinit-195-13.45.1.x86_64.rpm udev-mini-195-13.45.1.x86_64.rpm udev-mini-debuginfo-195-13.45.1.x86_64.rpm libgudev-1_0-0-195-13.45.1.x86_64.rpm libgudev-1_0-0-debuginfo-195-13.45.1.x86_64.rpm libgudev-1_0-devel-195-13.45.1.x86_64.rpm libudev-devel-195-13.45.1.x86_64.rpm libudev1-195-13.45.1.x86_64.rpm libudev1-debuginfo-195-13.45.1.x86_64.rpm systemd-195-13.45.1.x86_64.rpm systemd-analyze-195-13.45.1.x86_64.rpm systemd-debuginfo-195-13.45.1.x86_64.rpm systemd-debugsource-195-13.45.1.x86_64.rpm systemd-devel-195-13.45.1.x86_64.rpm systemd-logger-195-13.45.1.x86_64.rpm systemd-sysvinit-195-13.45.1.x86_64.rpm typelib-1_0-GUdev-1_0-195-13.45.1.x86_64.rpm udev-195-13.45.1.x86_64.rpm udev-debuginfo-195-13.45.1.x86_64.rpm openSUSE-2013-733 update for icedtea-web moderate openSUSE 12.3 Update This icedtea-web update fixes several security issues. Changes in icedtea-web: - update to 1.4.1 (bnc#840572) * Improved and cleaned Temporary internet files panel * NetX - PR1465 - java.io.FileNotFoundException while trying to download a JAR file - PR1473 - javaws should not depend on name of local file * Plugin - PR854: Resizing an applet several times causes 100% CPU load * Security Updates - CVE-2013-4349, RH869040: Heap-based buffer overflow after triggering event attached to applet CVE-2012-4540 nit fixed in icedtea-web 1.4 * Misc - reproducers tests are enabled in dist-tarball - application context support for OpenJDK build 25 and higher - small patches into rhino support and - PR1533: Inherit jnlp.packEnabled and jnlp.versionEnabled like other properties - need jpackage-utils on older distros - run more tests in %check - drop icedtea-web-AppContext.patch, already upstream - add javapackages-tools to build requires icedtea-web-1.4.1-4.22.1.i586.rpm icedtea-web-1.4.1-4.22.1.src.rpm icedtea-web-debuginfo-1.4.1-4.22.1.i586.rpm icedtea-web-debugsource-1.4.1-4.22.1.i586.rpm icedtea-web-javadoc-1.4.1-4.22.1.noarch.rpm icedtea-web-1.4.1-4.22.1.x86_64.rpm icedtea-web-debuginfo-1.4.1-4.22.1.x86_64.rpm icedtea-web-debugsource-1.4.1-4.22.1.x86_64.rpm openSUSE-2013-728 augeas: recommended update to fix error when editing /etc/sysconfig/kernel and /etc/sysconfig/bootloader. low openSUSE 12.3 Update This update fixes the following error when attempting to use augeas to edit /etc/sysconfig/bootloader and /etc/sysconfig/kernel: "Lenses @Shellvars and @Shellvars_list could be used to load this file" augeas-0.10.0-7.5.1.i586.rpm augeas-0.10.0-7.5.1.src.rpm augeas-debuginfo-0.10.0-7.5.1.i586.rpm augeas-debugsource-0.10.0-7.5.1.i586.rpm augeas-devel-0.10.0-7.5.1.i586.rpm augeas-devel-32bit-0.10.0-7.5.1.x86_64.rpm augeas-lense-tests-0.10.0-7.5.1.i586.rpm augeas-lenses-0.10.0-7.5.1.i586.rpm libaugeas0-0.10.0-7.5.1.i586.rpm libaugeas0-32bit-0.10.0-7.5.1.x86_64.rpm libaugeas0-debuginfo-0.10.0-7.5.1.i586.rpm libaugeas0-debuginfo-32bit-0.10.0-7.5.1.x86_64.rpm augeas-0.10.0-7.5.1.x86_64.rpm augeas-debuginfo-0.10.0-7.5.1.x86_64.rpm augeas-debugsource-0.10.0-7.5.1.x86_64.rpm augeas-devel-0.10.0-7.5.1.x86_64.rpm augeas-lense-tests-0.10.0-7.5.1.x86_64.rpm augeas-lenses-0.10.0-7.5.1.x86_64.rpm libaugeas0-0.10.0-7.5.1.x86_64.rpm libaugeas0-debuginfo-0.10.0-7.5.1.x86_64.rpm openSUSE-2013-729 os-prober: Fix detection of Windows 8 on legacy BIOS platform low openSUSE 12.3 Update This update fixes the following issue with os-prober: - bnc#822526: Fix detection of Windows 8 on legacy BIOS platform os-prober-1.49-7.15.1.i586.rpm os-prober-1.49-7.15.1.src.rpm os-prober-debuginfo-1.49-7.15.1.i586.rpm os-prober-debugsource-1.49-7.15.1.i586.rpm os-prober-1.49-7.15.1.x86_64.rpm os-prober-debuginfo-1.49-7.15.1.x86_64.rpm os-prober-debugsource-1.49-7.15.1.x86_64.rpm openSUSE-2013-730 iptraf: update to 1.1.4 and fixed floating point exception low openSUSE 12.3 Update This update fixes the following issues with iptraf: - bnc#841156: fix "Floating point exception" in tcplog_flowrate_msg() - Update to new upstream release 1.1.4: * update all rates not only the visible ones * add 802.1ad / 802.1ah / QinQ ethertypes iptraf-1.1.4-5.8.1.src.rpm iptraf-debugsource-1.1.4-5.8.1.i586.rpm iptraf-ng-1.1.4-5.8.1.i586.rpm iptraf-ng-debuginfo-1.1.4-5.8.1.i586.rpm iptraf-debugsource-1.1.4-5.8.1.x86_64.rpm iptraf-ng-1.1.4-5.8.1.x86_64.rpm iptraf-ng-debuginfo-1.1.4-5.8.1.x86_64.rpm openSUSE-2013-731 Shotwell: update to 0.14.1 and several fixes low openSUSE 12.3 Update This update fixes the following issues with shotwell: - bnc#835758: fix crash on importing AVI files with "Mon Mar 3 09:44:56 2008" date format - Fix build with Vala 0.21.1. - fix build with LibRaw-0.15. - bnc#841716: Update to version 0.14.1 + Fixes a critical issue where Shotwell could close unexpectedly when working with RAW photos in direct-edit mode. + The Facebook Connector now recovers smoothly from type 7 errors. + EXIF-oriented photos uploaded to Facebook now appear in their correct orientation, even when the strip metadata option is turned on in the Facebook Connector. + Fixes an issue where incorrect view filter settings were applied on tag and event pages. + The Camera Developer is now disabled for RAW images that lack a suitable paired or embedded JPEG. + Assorted smaller bug fixes. + Updated translations. - Update to version 0.14.0: + A folder tree in the sidebar provides a directory-hierarchy view of your Shotwell library. + Dramatically improved user experience for RAW photographers. + Comprehensive logging of photo and video import. + The Facebook Connector now uses the Facebook Graph API. + The Shotwell video subsystem now relies on GStreamer 1.0. + New slideshow effects. + Improved Piwigo support. + Ability to show and hide the main Shotwell sidebar. + Numerous bug fixes. + Updated translations. - Replace BuildRequires for port to GStreamer 1.0 shotwell-0.14.1-2.4.1.i586.rpm shotwell-0.14.1-2.4.1.src.rpm shotwell-debuginfo-0.14.1-2.4.1.i586.rpm shotwell-debugsource-0.14.1-2.4.1.i586.rpm shotwell-lang-0.14.1-2.4.1.noarch.rpm shotwell-0.14.1-2.4.1.x86_64.rpm shotwell-debuginfo-0.14.1-2.4.1.x86_64.rpm shotwell-debugsource-0.14.1-2.4.1.x86_64.rpm openSUSE-2013-732 OpenLP: update to 2.0.3 low openSUSE 12.3 Update This update fixes the following issue with OpenLP: - bnc#841394, lp#1216785: Updated OpenLP from version 2.0.2 to version 2.0.3 + Fixes regression introduced in 2.0.2 that prevents saving service files with notes in them OpenLP-2.0.3-2.8.1.noarch.rpm OpenLP-2.0.3-2.8.1.src.rpm openSUSE-2013-1034 kernel: security and bugfix update moderate openSUSE 12.3 Update The Linux Kernel was updated to fix various security issues and bugs. - sctp: Use correct sideffect command in duplicate cookie handling (bnc#826102, CVE-2013-2206). - Drivers: hv: util: Fix a bug in util version negotiation code (bnc#838346). - vmxnet3: prevent div-by-zero panic when ring resizing uninitialized dev (bnc#833321). - md/raid1,5,10: Disable WRITE SAME until a recovery strategy is in place (bnc#813889). - netback: don't disconnect frontend when seeing oversize packet (bnc#823342). - netfront: reduce gso_max_size to account for max TCP header. - netfront: fix kABI after "reduce gso_max_size to account for max TCP header". - backends: Check for insane amounts of requests on the ring. - Refresh other Xen patches (bnc#804198, bnc#814211, bnc#826374). - Fix TLB gather virtual address range invalidation corner cases (TLB gather memory corruption). - mm: fix the TLB range flushed when __tlb_remove_page() runs out of slots (TLB gather memory corruption). - bnx2x: protect different statistics flows (bnc#814336). - Drivers: hv: util: Fix a bug in version negotiation code for util services (bnc#828714). - kabi/severities: Ignore changes in drivers/hv - e1000e: workaround DMA unit hang on I218 (bnc#834647). - e1000e: unexpected "Reset adapter" message when cable pulled (bnc#834647). - e1000e: 82577: workaround for link drop issue (bnc#834647). - e1000e: helper functions for accessing EMI registers (bnc#834647). - atl1c: Fix misuse of netdev_alloc_skb in refilling rx ring (bnc#812116). - reiserfs: Fixed double unlock in reiserfs_setattr failure path. - reiserfs: locking, release lock around quota operations (bnc#815320). - reiserfs: locking, handle nested locks properly (bnc#815320). - reiserfs: locking, push write lock out of xattr code (bnc#815320). - af_key: fix info leaks in notify messages (bnc#827749 CVE-2013-2234). - af_key: initialize satype in key_notify_policy_flush() (bnc#828119 CVE-2013-2237). - kernel/signal.c: stop info leak via the tkill and the tgkill syscalls (bnc#823267 CVE-2013-2141). - b43: stop format string leaking into error msgs (bnc#822579 CVE-2013-2852). - net: fix incorrect credentials passing (bnc#816708 CVE-2013-1979). - tipc: fix info leaks via msg_name in recv_msg/recv_stream (bnc#816668 CVE-2013-3235). - rose: fix info leak via msg_name in rose_recvmsg() (bnc#816668 CVE-2013-3234). - NFC: llcp: fix info leaks via msg_name in llcp_sock_recvmsg() (bnc#816668 CVE-2013-3233). - netrom: fix info leak via msg_name in nr_recvmsg() (bnc#816668 CVE-2013-3232). - llc: Fix missing msg_namelen update in llc_ui_recvmsg() (bnc#816668 CVE-2013-3231). - l2tp: fix info leak in l2tp_ip6_recvmsg() (bnc#816668 CVE-2013-3230). - iucv: Fix missing msg_namelen update in iucv_sock_recvmsg() (bnc#816668 CVE-2013-3229). - irda: Fix missing msg_namelen update in irda_recvmsg_dgram() (bnc#816668 CVE-2013-3228). - caif: Fix missing msg_namelen update in caif_seqpkt_recvmsg() (bnc#816668 CVE-2013-3227). - Bluetooth: RFCOMM - Fix missing msg_namelen update in rfcomm_sock_recvmsg() (bnc#816668 CVE-2013-3226). - Bluetooth: fix possible info leak in bt_sock_recvmsg() (bnc#816668 CVE-2013-3224). - ax25: fix info leak via msg_name in ax25_recvmsg() (bnc#816668 CVE-2013-3223). - atm: update msg_namelen in vcc_recvmsg() (bnc#816668 CVE-2013-3222). - ipv6: call udp_push_pending_frames when uncorking a socket with (bnc#831058, CVE-2013-4162). - tracing: Fix possible NULL pointer dereferences (bnc#815256 CVE-2013-3301). - tg3: fix length overflow in VPD firmware parsing (bnc#813733 CVE-2013-1929). - dcbnl: fix various netlink info leaks (bnc#810473 CVE-2013-2634). - rtnl: fix info leak on RTM_GETLINK request for VF devices (bnc#810473 CVE-2013-2635). - crypto: user - fix info leaks in report API (bnc#809906 CVE-2013-2546 CVE-2013-2547 CVE-2013-2548). - kernel/signal.c: use __ARCH_HAS_SA_RESTORER instead of SA_RESTORER (bnc#808827 CVE-2013-0914). - signal: always clear sa_restorer on execve (bnc#808827 CVE-2013-0914). - signal: Define __ARCH_HAS_SA_RESTORER so we know whether to clear sa_restorer (bnc#808827 CVE-2013-0914). - ipv6: ip6_sk_dst_check() must not assume ipv6 dst (bnc#827750, CVE-2013-2232). - xfs: fix _xfs_buf_find oops on blocks beyond the filesystem end (CVE-2013-1819 bnc#807471). - blk: avoid divide-by-zero with zero discard granularity (bnc#832615). - dlm: check the write size from user (bnc#831956). - drm/i915: Serialize almost all register access (bnc#823633). - drm/i915: initialize gt_lock early with other spin locks (bnc#801341). - drm/i915: fix up gt init sequence fallout (bnc#801341). - drm/nouveau/hwmon: s/fan0/fan1/. - Drivers: hv: balloon: Do not post pressure status if interrupted (bnc#829539). - drm/i915: Clear FORCEWAKE when taking over from BIOS (bnc#801341). - drm/i915: Apply alignment restrictions on scanout surfaces for VT-d (bnc#818561). - fs/notify/inode_mark.c: make fsnotify_find_inode_mark_locked() static (bnc#807188). - fsnotify: change locking order (bnc#807188). - fsnotify: dont put marks on temporary list when clearing marks by group (bnc#807188). - fsnotify: introduce locked versions of fsnotify_add_mark() and fsnotify_remove_mark() (bnc#807188). - fsnotify: pass group to fsnotify_destroy_mark() (bnc#807188). - fsnotify: use a mutex instead of a spinlock to protect a groups mark list (bnc#807188). - fanotify: add an extra flag to mark_remove_from_mask that indicates wheather a mark should be destroyed (bnc#807188). - fsnotify: take groups mark_lock before mark lock (bnc#807188). - fsnotify: use reference counting for groups (bnc#807188). - fsnotify: introduce fsnotify_get_group() (bnc#807188). - inotify, fanotify: replace fsnotify_put_group() with fsnotify_destroy_group() (bnc#807188). - drm/i915: fix long-standing SNB regression in power consumption after resume v2 (bnc#801341). - drm/nouveau: use vmalloc for pgt allocation (bnc#802347). - USB: xhci: correctly enable interrupts (bnc#828191). - drm/i915: Resurrect ring kicking for semaphores, selectively (bnc#823633,bnc#799516). - ALSA: usb-audio: Fix invalid volume resolution for Logitech HD Webcam c310 (bnc#821735). - ALSA: usb-audio - Fix invalid volume resolution on Logitech HD webcam c270 (bnc#821735). - config: sync up config options added with btrfs update - xfs: xfs: fallback to vmalloc for large buffers in xfs_compat_attrlist_by_handle (bnc#818053 bnc#807153). - xfs: fallback to vmalloc for large buffers in xfs_attrlist_by_handle (bnc#818053 bnc#807153). - btrfs: update to v3.10. - block: Add bio_end_sector(). - block: Use bio_sectors() more consistently. - btrfs: handle lookup errors after subvol/snapshot creation. - btrfs: add new ioctl to determine size of compressed file (FATE#306586). - btrfs: reduce btrfs_path size (FATE#306586). - btrfs: simplify move_pages and copy_pages (FATE#306586). - Prefix mount messages with btrfs: for clarity (FATE#306586). - Btrfs: forced readonly when free_log_tree fails (FATE#306586). - Btrfs: forced readonly when orphan_del fails (FATE#306586). - btrfs: abort unlink trans in missed error case. - btrfs: access superblock via pagecache in scan_one_device. - Btrfs: account for orphan inodes properly during cleanup. - Btrfs: add a comment for fs_info->max_inline. - Btrfs: add a incompatible format change for smaller metadata extent refs. - Btrfs: Add a new ioctl to get the label of a mounted file system. - Btrfs: add a plugging callback to raid56 writes. - Btrfs: add a rb_tree to improve performance of ulist search. - Btrfs: Add a stripe cache to raid56. - Btrfs: Add ACCESS_ONCE() to transaction->abort accesses. - Btrfs: add all ioctl checks before user change for quota operations. - Btrfs: add btrfs_scratch_superblock() function. - btrfs: add cancellation points to defrag. - Btrfs: add code to scrub to copy read data to another disk. - btrfs: add debug check for extent_io range alignment. - Btrfs: add fiemap's flag check. - Btrfs: add ioctl to wait for qgroup rescan completion. - btrfs: add missing break in btrfs_print_leaf(). - Btrfs: add new sources for device replace code. - btrfs: add "no file data" flag to btrfs send ioctl. - Btrfs: add orphan before truncating pagecache. - Btrfs: add path->really_keep_locks. - btrfs: add prefix to sanity tests messages. - Btrfs: add rw argument to merge_bio_hook(). - Btrfs: add some free space cache tests. - Btrfs: add some missing iput()'s in btrfs_orphan_cleanup. - Btrfs: add support for device replace ioctls. - Btrfs: add tree block level sanity check. - Btrfs: add two more find_device() methods. - Btrfs: allocate new chunks if the space is not enough for global rsv. - Btrfs: allow file data clone within a file. - Btrfs: allow for selecting only completely empty chunks. - Btrfs: allow omitting stream header and end-cmd for btrfs send. - Btrfs: allow repair code to include target disk when searching mirrors. - Btrfs: allow running defrag in parallel to administrative tasks. - Btrfs: allow superblock mismatch from older mkfs. - btrfs: annotate intentional switch case fallthroughs. - btrfs: annotate quota tree for lockdep. - Btrfs: automatic rescan after "quota enable" command. - Btrfs: avoid deadlock on transaction waiting list. - Btrfs: avoid double free of fs_info->qgroup_ulist. - Btrfs: avoid risk of a deadlock in btrfs_handle_error. - Btrfs: bring back balance pause/resume logic. - Btrfs: build up error handling for merge_reloc_roots. - Btrfs: change core code of btrfs to support the device replace operations. - Btrfs: changes to live filesystem are also written to replacement disk. - Btrfs: Check CAP_DAC_READ_SEARCH for BTRFS_IOC_INO_PATHS. - Btrfs: check for actual acls rather than just xattrs when caching no acl. - Btrfs: check for NULL pointer in updating reloc roots. - Btrfs: check if leaf's parent exists before pushing items around. - Btrfs: check if we can nocow if we don't have data space. - Btrfs: check return value of commit when recovering log. - Btrfs: check the return value of btrfs_run_ordered_operations(). - Btrfs: check the return value of btrfs_start_delalloc_inodes(). - btrfs: clean snapshots one by one. - btrfs: clean up transaction abort messages. - Btrfs: cleanup backref search commit root flag stuff. - Btrfs: cleanup, btrfs_read_fs_root_no_name() doesn't return NULL. - Btrfs: cleanup destroy_marked_extents. - Btrfs: cleanup: don't check the same thing twice. - Btrfs: cleanup duplicated division functions. - Btrfs: cleanup for btrfs_btree_balance_dirty. - Btrfs: cleanup for btrfs_wait_order_range. - btrfs: cleanup for open-coded alignment. - Btrfs: cleanup fs roots if we fail to mount. - Btrfs: cleanup of function where btrfs_extend_item() is called. - Btrfs: cleanup of function where fixup_low_keys() is called. - Btrfs: cleanup orphan reservation if truncate fails. - Btrfs: cleanup orphaned root orphan item. - Btrfs: cleanup redundant code in btrfs_submit_direct(). - Btrfs: cleanup scrub bio and worker wait code. - Btrfs: cleanup similar code in delayed inode. - btrfs: Cleanup some redundant codes in btrfs_log_inode(). - btrfs: Cleanup some redundant codes in btrfs_lookup_csums_range(). - Btrfs: cleanup the code of copy_nocow_pages_for_inode(). - Btrfs: cleanup the similar code of the fs root read. - Btrfs: cleanup to make the function btrfs_delalloc_reserve_metadata more logic. - Btrfs: cleanup to remove reduplicate code in transaction.c. - Btrfs: cleanup unnecessary assignment when cleaning up all the residual transaction. - Btrfs: cleanup unnecessary clear when freeing a transaction or a trans handle. - Btrfs: cleanup unused arguments. - Btrfs: cleanup unused arguments in send.c. - Btrfs: cleanup unused arguments of btrfs_csum_data. - Btrfs: cleanup unused function. - Btrfs: clear received_uuid field for new writable snapshots. - Btrfs: Cocci spatch "memdup.spatch". - Btrfs: Cocci spatch "ptr_ret.spatch". - Btrfs: compare relevant parts of delayed tree refs. - Btrfs: copy everything if we've created an inline extent. - btrfs: cover more error codes in btrfs_decode_error. - Btrfs: creating the subvolume qgroup automatically when enabling quota. - Btrfs: deal with bad mappings in btrfs_map_block. - Btrfs: deal with errors in write_dev_supers. - Btrfs: deal with free space cache errors while replaying log. - btrfs: define BTRFS_MAGIC as a u64 value. - Btrfs: delete inline extents when we find them during logging. - Btrfs: delete unused function. - Btrfs: delete unused parameter to btrfs_read_root_item(). - btrfs: deprecate subvolrootid mount option. - btrfs: device delete to get errors from the kernel. - Btrfs: disable qgroup id 0. - Btrfs: disallow mutually exclusive admin operations from user mode. - Btrfs: disallow some operations on the device replace target device. - btrfs: do away with non-whole_page extent I/O. - Btrfs: do delay iput in sync_fs. - Btrfs: do not allow logged extents to be merged or removed. - Btrfs: do not BUG_ON in prepare_to_reloc. - Btrfs: do not BUG_ON on aborted situation. - Btrfs: do not call file_update_time in aio_write. - Btrfs: do not change inode flags in rename. - Btrfs: do not continue if out of memory happens. - Btrfs: do not delete a subvolume which is in a R/O subvolume. - Btrfs: do not log extents when we only log new names. - Btrfs: do not mark ems as prealloc if we are writing to them. - Btrfs: do not merge logged extents if we've removed them from the tree. - Btrfs: do not overcommit if we don't have enough space for global rsv. - Btrfs: do not pin while under spin lock. - Btrfs: do not warn_on io_ctl->cur in io_ctl_map_page. - Btrfs: don't abort the current transaction if there is no enough space for inode cache. - Btrfs: don't add a NULL extended attribute. - Btrfs: don't allow degraded mount if too many devices are missing. - Btrfs: don't allow device replace on RAID5/RAID6. - Btrfs: don't auto defrag a file when doing directIO. - Btrfs: don't bother copying if we're only logging the inode. - Btrfs: don't BUG_ON() in btrfs_num_copies. - Btrfs: don't call btrfs_qgroup_free if just btrfs_qgroup_reserve fails. - Btrfs: don't call readahead hook until we have read the entire eb. - Btrfs: don't delete fs_roots until after we cleanup the transaction. - Btrfs: don't drop path when printing out tree errors in scrub. - Btrfs: don't flush the delalloc inodes in the while loop if flushoncommit is set. - Btrfs: don't force pages under writeback to finish when aborting. - Btrfs: don't invoke btrfs_invalidate_inodes() in the spin lock context. - Btrfs: don't memset new tokens. - Btrfs: don't null pointer deref on abort. - Btrfs: don't panic if we're trying to drop too many refs. - Btrfs: don't re-enter when allocating a chunk. - Btrfs: don't start a new transaction when starting sync. - Btrfs: don't steal the reserved space from the global reserve if their space type is different. - btrfs: don't stop searching after encountering the wrong item. - Btrfs: don't take inode delalloc mutex if we're a free space inode. - Btrfs: don't traverse the ordered operation list repeatedly. - Btrfs: Don't trust the superblock label and simply printk("%s") it. - Btrfs: don't try and free ebs twice in log replay. - btrfs: don't try to notify udev about missing devices. - Btrfs: don't use global block reservation for inode cache truncation. - Btrfs: don't wait for all the writers circularly during the transaction commit. - Btrfs: don't wait on ordered extents if we have a trans open. - Btrfs: dont do log_removal in insert_new_root. - btrfs: Drop inode if inode root is NULL. - Btrfs: eliminate a use-after-free in btrfs_balance(). - Btrfs: enforce min_bytes parameter during extent allocation. - Btrfs: enhance btrfs structures for device replace support. - btrfs: enhance superblock checks. - btrfs: ensure we don't overrun devices_info in __btrfs_alloc_chunk. - Btrfs: exclude logged extents before replying when we are mixed. - Btrfs: explicitly use global_block_rsv for quota_tree. - Btrfs: extend the checksum item as much as possible. - btrfs: fall back to global reservation when removing subvolumes. - Btrfs: fill the global reserve when unpinning space. - Btrfs: fix a bug of per-file nocow. - Btrfs: fix a bug when llseek for delalloc bytes behind prealloc extents. - Btrfs: fix a build warning for an unused label. - Btrfs: fix a deadlock in aborting transaction due to ENOSPC. - Btrfs: fix a double free on pending snapshots in error handling. - Btrfs: fix a mismerge in btrfs_balance(). - Btrfs: fix a regression in balance usage filter. - Btrfs: fix a scrub regression in case of write errors. - Btrfs: fix a warning when disabling quota. - Btrfs: fix a warning when updating qgroup limit. - Btrfs: fix accessing a freed tree root. - Btrfs: fix accessing the root pointer in tree mod log functions. - Btrfs: fix all callers of read_tree_block. - Btrfs: fix an while-loop of listxattr. - Btrfs: fix autodefrag and umount lockup. - Btrfs: fix backref walking race with tree deletions. - Btrfs: fix bad extent logging. - Btrfs: fix broken nocow after balance. - btrfs: fix btrfs_cont_expand() freeing IS_ERR em. - btrfs: fix btrfs_extend_item() comment. - Btrfs: fix BUG() in scrub when first superblock reading gives EIO. - Btrfs: fix check on same raid type flag twice. - Btrfs: fix chunk allocation error handling. - Btrfs: fix cleaner thread not working with inode cache option. - Btrfs: fix cluster alignment for mount -o ssd. - btrfs: fix comment typos. - Btrfs: fix confusing edquot happening case. - Btrfs: fix crash in log replay with qgroups enabled. - Btrfs: fix crash regarding to ulist_add_merge. - Btrfs: fix deadlock due to unsubmitted. - Btrfs: fix double free in the btrfs_qgroup_account_ref(). - Btrfs: fix double free in the iterate_extent_inodes(). - Btrfs: fix EDQUOT handling in btrfs_delalloc_reserve_metadata. - Btrfs: fix EIO from btrfs send in is_extent_unchanged for punched holes. - Btrfs: fix error handling in btrfs_ioctl_send(). - Btrfs: fix error handling in make/read block group. - Btrfs: fix estale with btrfs send. - Btrfs: fix extent logging with O_DIRECT into prealloc. - Btrfs: fix freeing delayed ref head while still holding its mutex. - Btrfs: fix freeze vs auto defrag. - Btrfs: fix hash overflow handling. - Btrfs: fix how we discard outstanding ordered extents on abort. - Btrfs: fix infinite loop when we abort on mount. - Btrfs: fix joining the same transaction handler more than 2 times. - Btrfs: fix lockdep warning. - Btrfs: fix locking on ROOT_REPLACE operations in tree mod log. - Btrfs: fix lots of orphan inodes when the space is not enough. - Btrfs: fix max chunk size on raid5/6. - Btrfs: fix memory leak in btrfs_create_tree(). - Btrfs: fix memory leak in name_cache_insert(). - Btrfs: fix memory leak of log roots. - Btrfs: fix memory leak of pending_snapshot->inherit. - Btrfs: fix memory patcher through fs_info->qgroup_ulist. - btrfs: fix minor typo in comment. - btrfs: fix misleading variable name for flags. - Btrfs: fix missed transaction->aborted check. - Btrfs: fix missing check about ulist_add() in qgroup.c. - Btrfs: fix missing check before creating a qgroup relation. - Btrfs: fix missing check before disabling quota. - Btrfs: fix missing check in the btrfs_qgroup_inherit(). - Btrfs: fix missing deleted items in btrfs_clean_quota_tree. - Btrfs: fix missing flush when committing a transaction. - Btrfs: fix missing i_size update. - Btrfs: fix missing log when BTRFS_INODE_NEEDS_FULL_SYNC is set. - Btrfs: fix missing qgroup reservation before fallocating. - Btrfs: fix missing release of qgroup reservation in commit_transaction(). - Btrfs: fix missing release of the space/qgroup reservation in start_transaction(). - Btrfs: fix missing reserved space release in error path of delalloc reservation. - Btrfs: fix missing write access release in btrfs_ioctl_resize(). - Btrfs: fix "mutually exclusive op is running" error code. - Btrfs: fix not being able to find skinny extents during relocate. - Btrfs: fix NULL pointer after aborting a transaction. - Btrfs: fix off-by-one error of the reserved size of btrfs_allocate(). - Btrfs: fix off-by-one error of the same page check in btrfs_punch_hole(). - Btrfs: fix off-by-one in fiemap. - Btrfs: fix off-by-one in lseek. - Btrfs: fix oops when recovering the file data by scrub function. - Btrfs: fix panic when recovering tree log. - Btrfs: fix permissions of empty files not affected by umask. - Btrfs: fix permissions of empty files not affected by umask. - Btrfs: fix possible infinite loop in slow caching. - Btrfs: fix possible memory leak in replace_path(). - Btrfs: fix possible memory leak in the find_parent_nodes(). - Btrfs: fix possible stale data exposure. - Btrfs: Fix printk and variable name. - Btrfs: fix qgroup rescan resume on mount. - Btrfs: fix race between mmap writes and compression. - Btrfs: fix race between snapshot deletion and getting inode. - Btrfs: fix race in check-integrity caused by usage of bitfield. - Btrfs: fix reada debug code compilation. - Btrfs: fix remount vs autodefrag. - Btrfs: fix repeated delalloc work allocation. - Btrfs: fix resize a readonly device. - Btrfs: fix several potential problems in copy_nocow_pages_for_inode. - Btrfs: fix space accounting for unlink and rename. - Btrfs: fix space leak when we fail to reserve metadata space. - btrfs: fix the code comments for LZO compression workspace. - Btrfs: fix the comment typo for btrfs_attach_transaction_barrier. - Btrfs: fix the deadlock between the transaction start/attach and commit. - Btrfs: fix the page that is beyond EOF. - Btrfs: fix the qgroup reserved space is released prematurely. - Btrfs: fix the race between bio and btrfs_stop_workers. - Btrfs: fix transaction throttling for delayed refs. - Btrfs: fix tree mod log regression on root split operations. - Btrfs: fix trivial error in btrfs_ioctl_resize(). - Btrfs: Fix typo in fs/btrfs. - Btrfs: fix unblocked autodefraggers when remount. - Btrfs: fix unclosed transaction handler when the async transaction commitment fails. - Btrfs: fix uncompleted transaction. - Btrfs: fix unlock after free on rewinded tree blocks. - Btrfs: fix unlock order in btrfs_ioctl_resize. - Btrfs: fix unlock order in btrfs_ioctl_rm_dev. - Btrfs: fix unnecessary while loop when search the free space, cache. - Btrfs: fix unprotected defragable inode insertion. - Btrfs: fix unprotected extent map operation when logging file extents. - Btrfs: fix unprotected root node of the subvolume's inode rb-tree. - Btrfs: fix use-after-free bug during umount. - btrfs: fix varargs in __btrfs_std_error. - Btrfs: fix warning of free_extent_map. - Btrfs: fix warning when creating snapshots. - Btrfs: fix wrong comment in can_overcommit(). - Btrfs: fix wrong file extent length. - Btrfs: fix wrong handle at error path of create_snapshot() when the commit fails. - Btrfs: fix wrong max device number for single profile. - Btrfs: fix wrong mirror number tuning. - Btrfs: fix wrong outstanding_extents when doing DIO write. - Btrfs: fix wrong reservation of csums. - Btrfs: fix wrong reserved space in qgroup during snap/subv creation. - Btrfs: fix wrong reserved space when deleting a snapshot/subvolume. - Btrfs: fix wrong return value of btrfs_lookup_csum(). - Btrfs: fix wrong return value of btrfs_truncate_page(). - Btrfs: fix wrong return value of btrfs_wait_for_commit(). - Btrfs: fix wrong sync_writers decrement in btrfs_file_aio_write(). - btrfs: fixup/remove module.h usage as required. - Btrfs: flush all dirty inodes if writeback can not start. - Btrfs: free all recorded tree blocks on error. - Btrfs: free csums when we're done scrubbing an extent. - Btrfs: get better concurrency for snapshot-aware defrag work. - Btrfs: get right arguments for btrfs_wait_ordered_range. - btrfs: get the device in write mode when deleting it. - Btrfs: get write access for qgroup operations. - Btrfs: get write access for scrub. - Btrfs: get write access when doing resize fs. - Btrfs: get write access when removing a device. - Btrfs: get write access when setting the default subvolume. - Btrfs: handle a bogus chunk tree nicely. - Btrfs: handle errors from btrfs_map_bio() everywhere. - Btrfs: handle errors in compression submission path. - btrfs: handle errors returned from get_tree_block_key. - btrfs: handle null fs_info in btrfs_panic(). - Btrfs: handle running extent ops with skinny metadata. - Btrfs: hold the ordered operations mutex when waiting on ordered extents. - Btrfs: hold the tree mod lock in __tree_mod_log_rewind. - Btrfs: if we aren't committing just end the transaction if we error out. - btrfs: ignore device open failures in __btrfs_open_devices. - Btrfs: ignore orphan qgroup relations. - Btrfs: implement unlocked dio write. - Btrfs: improve the delayed inode throttling. - Btrfs: improve the loop of scrub_stripe. - Btrfs: improve the noflush reservation. - Btrfs: improve the performance of the csums lookup. - Btrfs: in scrub repair code, optimize the reading of mirrors. - Btrfs: in scrub repair code, simplify alloc error handling. - Btrfs: Include the device in most error printk()s. - Btrfs: increase BTRFS_MAX_MIRRORS by one for dev replace. - btrfs: Init io_lock after cloning btrfs device struct. - Btrfs: init relocate extent_io_tree with a mapping. - Btrfs: inline csums if we're fsyncing. - Btrfs: introduce a btrfs_dev_replace_item type. - Btrfs: introduce a mutex lock for btrfs quota operations. - Btrfs: introduce GET_READ_MIRRORS functionality for btrfs_map_block(). - Btrfs: introduce grab/put functions for the root of the fs/file tree. - Btrfs: introduce per-subvolume delalloc inode list. - Btrfs: introduce per-subvolume ordered extent list. - Btrfs: introduce qgroup_ulist to avoid frequently allocating/freeing ulist. - Btrfs: just flush the delalloc inodes in the source tree before snapshot creation. - Btrfs: keep track of the extents original block length. - Btrfs: kill replicate code in replay_one_buffer. - Btrfs: kill some BUG_ONs() in the find_parent_nodes(). - Btrfs: kill unnecessary arguments in del_ptr. - Btrfs: kill unused argument of btrfs_pin_extent_for_log_replay. - Btrfs: kill unused argument of update_block_group. - Btrfs: kill unused arguments of cache_block_group. - Btrfs: let allocation start from the right raid type. - btrfs: limit fallocate extent reservation to 256MB. - Btrfs: limit the global reserve to 512mb. - btrfs: list_entry can't return NULL. - Btrfs: log changed inodes based on the extent map tree. - Btrfs: log ram bytes properly. - Btrfs: make __merge_refs() return type be void. - Btrfs: make backref walking code handle skinny metadata. - Btrfs: make delalloc inodes be flushed by multi-task. - Btrfs: make delayed ref lock logic more readable. - Btrfs: make ordered extent be flushed by multi-task. - Btrfs: make ordered operations be handled by multi-task. - btrfs: make orphan cleanup less verbose. - Btrfs: make raid attr array more readable. - btrfs: make static code static & remove dead code. - btrfs: make subvol creation/deletion killable in the early stages. - Btrfs: make sure nbytes are right after log replay. - Btrfs: make sure NODATACOW also gets NODATASUM set. - Btrfs: make sure roots are assigned before freeing their nodes. - Btrfs: make the chunk allocator completely tree lockless. - Btrfs: make the cleaner complete early when the fs is going to be umounted. - Btrfs: make the scrub page array dynamically allocated. - Btrfs: make the snap/subv deletion end more early when the fs is R/O. - Btrfs: make the state of the transaction more readable. - Btrfs: merge inode_list in __merge_refs. - Btrfs: merge pending IO for tree log write back. - btrfs: merge save_error_info helpers into one. - Btrfs: MOD_LOG_KEY_REMOVE_WHILE_MOVING never change node's nritems. - btrfs: more open-coded file_inode(). - Btrfs: move btrfs_truncate_page to btrfs_cont_expand instead of btrfs_truncate. - Btrfs: move checks in set_page_dirty under DEBUG. - Btrfs: move d_instantiate outside the transaction during mksubvol. - Btrfs: move fs/btrfs/ioctl.h to include/uapi/linux/btrfs.h. - btrfs: move ifdef around sanity checks out of init_btrfs_fs. - btrfs: move leak debug code to functions. - Btrfs: move some common code into a subfunction. - Btrfs: move the R/O check out of btrfs_clean_one_deleted_snapshot(). - btrfs: Notify udev when removing device. - Btrfs: only clear dirty on the buffer if it is marked as dirty. - Btrfs: only do the tree_mod_log_free_eb if this is our last ref. - Btrfs: only exclude supers in the range of our block group. - Btrfs: only log the inode item if we can get away with it. - Btrfs: only unlock and relock if we have to. - Btrfs: optimize leaf_space_used. - Btrfs: optimize read_block_for_search. - Btrfs: optimize reada_for_balance. - Btrfs: optimize the error handle of use_block_rsv(). - Btrfs: optionally avoid reads from device replace source drive. - Btrfs: pass fs_info instead of root. - Btrfs: pass fs_info to btrfs_map_block() instead of mapping_tree. - Btrfs: Pass fs_info to btrfs_num_copies() instead of mapping_tree. - Btrfs: pass NULL instead of 0. - Btrfs: pass root object into btrfs_ioctl_{start, wait}_sync(). - Btrfs: pause the space balance when remounting to R/O. - Btrfs: place ordered operations on a per transaction list. - Btrfs: prevent qgroup destroy when there are still relations. - Btrfs: protect devices list with its mutex. - Btrfs: protect fs_info->alloc_start. - Btrfs: punch hole past the end of the file. - Btrfs: put csums on the right ordered extent. - Btrfs: put our inode if orphan cleanup fails. - Btrfs: put raid properties into global table. - btrfs: put some enospc messages under enospc_debug. - Btrfs: RAID5 and RAID6. - btrfs/raid56: Add missing #include <linux/vmalloc.h>. - btrfs: read entire device info under lock. - Btrfs: recheck bio against block device when we map the bio. - Btrfs: record first logical byte in memory. - Btrfs: reduce CPU contention while waiting for delayed extent operations. - Btrfs: reduce lock contention on extent buffer locks. - Btrfs: refactor error handling to drop inode in btrfs_create(). - Btrfs: relax the block group size limit for bitmaps. - btrfs: remove a printk from scan_one_device. - Btrfs: remove almost all of the BUG()'s from tree-log.c. - Btrfs: remove btrfs_sector_sum structure. - Btrfs: remove btrfs_try_spin_lock. - Btrfs: remove BUG_ON() in btrfs_read_fs_tree_no_radix(). - btrfs: remove cache only arguments from defrag path. - Btrfs: remove conflicting check for minimum number of devices in raid56. - Btrfs: remove deprecated comments. - Btrfs: remove extent mapping if we fail to add chunk. - Btrfs: remove reduplicate check about root in the function btrfs_clean_quota_tree. - Btrfs: remove some BUG_ONs() when walking backref tree. - Btrfs: remove some unnecessary spin_lock usages. - Btrfs: remove the block device pointer from the scrub context struct. - Btrfs: remove the code for the impossible case in cleanup_transaction(). - Btrfs: Remove the invalid shrink size check up from btrfs_shrink_dev(). - Btrfs: remove the time check in btrfs_commit_transaction(). - btrfs: remove unnecessary cur_trans set before goto loop in join_transaction. - btrfs: remove unnecessary DEFINE_WAIT() declarations. - Btrfs: remove unnecessary dget_parent/dput when creating the pending snapshot. - Btrfs: remove unnecessary ->s_umount in cleaner_kthread(). - Btrfs: remove unnecessary varient ->num_joined in btrfs_transaction structure. - Btrfs: remove unused argument of btrfs_extend_item(). - Btrfs: remove unused argument of fixup_low_keys(). - Btrfs: remove unused code in btrfs_del_root. - Btrfs: remove unused extent io tree ops V2. - btrfs: remove unused fd in btrfs_ioctl_send(). - btrfs: remove unused fs_info from btrfs_decode_error(). - btrfs: remove unused gfp mask parameter from release_extent_buffer callchain. - btrfs: remove unused "item" in btrfs_insert_delayed_item(). - Btrfs: remove unused variable in __process_changed_new_xattr(). - Btrfs: remove unused variable in the iterate_extent_inodes(). - Btrfs: remove useless copy in quota_ctl. - Btrfs: remove warn on in free space cache writeout. - Btrfs: rename root_times_lock to root_item_lock. - Btrfs: rename the scrub context structure. - Btrfs: reorder locks and sanity checks in btrfs_ioctl_defrag. - Btrfs: reorder tree mod log operations in deleting a pointer. - Btrfs: rescan for qgroups. - Btrfs: reset path lock state to zero. - Btrfs: restructure btrfs_run_defrag_inodes(). - Btrfs: return as soon as possible when edquot happens. - Btrfs: return EIO if we have extent tree corruption. - Btrfs: return ENOMEM rather than use BUG_ON when btrfs_alloc_path fails. - Btrfs: return errno if possible when we fail to allocate memory. - Btrfs: return error code in btrfs_check_trunc_cache_free_space(). - Btrfs: return error when we specify wrong start to defrag. - Btrfs: return free space in cow error path. - Btrfs: rework the overcommit logic to be based on the total size. - Btrfs: save us a read_lock. - Btrfs: select XOR_BLOCKS in Kconfig. - Btrfs: separate sequence numbers for delayed ref tracking and tree mod log. - Btrfs: serialize unlocked dio reads with truncate. - Btrfs: set/change the label of a mounted file system. - Btrfs: set flushing if we're limited flushing. - Btrfs: set hole punching time properly. - Btrfs: set UUID in root_item for created trees. - Btrfs: share stop worker code. - btrfs: show compiled-in config features at module load time. - Btrfs: simplify unlink reservations. - Btrfs: skip adding an acl attribute if we don't have to. - Btrfs: snapshot-aware defrag. - Btrfs: split btrfs_qgroup_account_ref into four functions. - Btrfs: steal from global reserve if we are cleaning up orphans. - Btrfs: stop all workers before cleaning up roots. - Btrfs: stop using try_to_writeback_inodes_sb_nr to flush delalloc. - Btrfs: stop waiting on current trans if we aborted. - Btrfs: traverse and flush the delalloc inodes once. - btrfs: try harder to allocate raid56 stripe cache. - Btrfs: unlock extent range on enospc in compressed submit. - btrfs: unpin_extent_cache: fix the typo and unnecessary arguements. - Btrfs: unreserve space if our ordered extent fails to work. - btrfs: update kconfig title. - Btrfs: update the global reserve if it is empty. - btrfs: update timestamps on truncate(). - Btrfs: update to use fs_state bit. - Btrfs: use a btrfs bioset instead of abusing bio internals. - Btrfs: use a lock to protect incompat/compat flag of the super block. - Btrfs: use a percpu to keep track of possibly pinned bytes. - Btrfs: use bit operation for ->fs_state. - Btrfs: use common work instead of delayed work. - Btrfs: use ctl->unit for free space calculation instead of block_group->sectorsize. - Btrfs: use existing align macros in btrfs_allocate(). - Btrfs: use helper to cleanup tree roots. - btrfs: use only inline_pages from extent buffer. - Btrfs: use percpu counter for dirty metadata count. - Btrfs: use percpu counter for fs_info->delalloc_bytes. - btrfs: use rcu_barrier() to wait for bdev puts at unmount. - Btrfs: use REQ_META for all metadata IO. - Btrfs: use reserved space for creating a snapshot. - Btrfs: use right range to find checksum for compressed extents. - Btrfs: use seqlock to protect fs_info->avail_{data, metadata, system}_alloc_bits. - Btrfs: use set_nlink if our i_nlink is 0. - Btrfs: use slabs for auto defrag allocation. - Btrfs: use slabs for delayed reference allocation. - Btrfs: use the inode own lock to protect its delalloc_bytes. - Btrfs: use token to avoid times mapping extent buffer. - Btrfs: use tokens where we can in the tree log. - Btrfs: use tree_root to avoid edquot when disabling quota. - btrfs: use unsigned long type for extent state bits. - Btrfs: use wrapper page_offset. - Btrfs: various abort cleanups. - Btrfs: wait on ordered extents at the last possible moment. - Btrfs: wait ordered range before doing direct io. - Btrfs: wake up delayed ref flushing waiters on abort. - clear chunk_alloc flag on retryable failure. - Correct allowed raid levels on balance. - Fix misspellings of "whether" in comments. - fs/btrfs: drop if around WARN_ON. - fs/btrfs: remove depends on CONFIG_EXPERIMENTAL. - fs/btrfs: use WARN. - Minor format cleanup. - new helper: file_inode(file). - Revert "Btrfs: fix permissions of empty files not affected by umask". - Revert "Btrfs: MOD_LOG_KEY_REMOVE_WHILE_MOVING never change node's nritems". - Revert "Btrfs: reorder tree mod log operations in deleting a pointer". - treewide: Fix typo in printk. - writeback: remove nr_pages_dirtied arg from balance_dirty_pages_ratelimited_nr(). - drivers/cdrom/cdrom.c: use kzalloc() for failing hardware (bnc#824295, CVE-2013-2164). - fanotify: info leak in copy_event_to_user() (CVE-2013-2148 bnc#823517). - block: do not pass disk names as format strings (bnc#822575 CVE-2013-2851). - libceph: Fix NULL pointer dereference in auth client code. (CVE-2013-1059, bnc#826350) - Update patches.drivers/media-rtl28xxu-01-add-NOXON-DAB-DAB-USB-dongle-rev-2.patch (bnc#811882). - Update patches.drivers/media-rtl28xxu-02-1b80-d3a8-ASUS-My-Cinema-U3100Mini-Pl.patch (bnc#811882). - Update patches.drivers/media-rtl28xxu-03-add-Gigabyte-U7300-DVB-T-Dongle.patch (bnc#811882). - Update patches.drivers/media-rtl28xxu-04-correct-some-device-names.patch (bnc#811882). - Update patches.drivers/media-rtl28xxu-05-Support-Digivox-Mini-HD.patch (bnc#811882). - Update patches.drivers/media-rtl28xxu-06-Add-USB-IDs-for-Compro-VideoMate-U620.patch (bnc#811882). - Update patches.drivers/media-rtl28xxu-07-Add-USB-ID-for-MaxMedia-HU394-T.patch (bnc#811882). Correct the bnc reference. - Update patches.fixes/block-discard-granularity-might-not-be-power-of-2.patch (bnc#823797). - block: discard granularity might not be power of 2. - USB: reset resume quirk needed by a hub (bnc#810144). - NFS: Fix keytabless mounts (bnc#817651). - ipv4: fix redirect handling for TCP packets (bnc#814510). - Always include the git commit in KOTD builds This allows us not to set it explicitly in builds submitted to the official distribution (bnc#821612, bnc#824171). - Btrfs: relocate csums properly with prealloc extents. - gcc4: disable __compiletime_object_size for GCC 4.6+ (bnc#837258). - ALSA: hda - Add Toshiba Satellite C870 to MSI blacklist (bnc#833585). kernel-debug-3.7.10-1.24.1.i686.rpm True kernel-debug-3.7.10-1.24.1.nosrc.rpm True kernel-debug-base-3.7.10-1.24.1.i686.rpm True kernel-debug-base-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-debug-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-debug-debugsource-3.7.10-1.24.1.i686.rpm True kernel-debug-devel-3.7.10-1.24.1.i686.rpm True kernel-debug-devel-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-default-3.7.10-1.24.1.i586.rpm True kernel-default-3.7.10-1.24.1.nosrc.rpm True kernel-default-base-3.7.10-1.24.1.i586.rpm True kernel-default-base-debuginfo-3.7.10-1.24.1.i586.rpm True kernel-default-debuginfo-3.7.10-1.24.1.i586.rpm True kernel-default-debugsource-3.7.10-1.24.1.i586.rpm True kernel-default-devel-3.7.10-1.24.1.i586.rpm True kernel-default-devel-debuginfo-3.7.10-1.24.1.i586.rpm True kernel-desktop-3.7.10-1.24.1.i686.rpm True kernel-desktop-3.7.10-1.24.1.nosrc.rpm True kernel-desktop-base-3.7.10-1.24.1.i686.rpm True kernel-desktop-base-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-desktop-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-desktop-debugsource-3.7.10-1.24.1.i686.rpm True kernel-desktop-devel-3.7.10-1.24.1.i686.rpm True kernel-desktop-devel-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-docs-3.7.10-1.24.1.noarch.rpm True kernel-docs-3.7.10-1.24.1.src.rpm True kernel-ec2-3.7.10-1.24.1.i686.rpm True kernel-ec2-3.7.10-1.24.1.nosrc.rpm True kernel-ec2-base-3.7.10-1.24.1.i686.rpm True kernel-ec2-base-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-ec2-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-ec2-debugsource-3.7.10-1.24.1.i686.rpm True kernel-ec2-devel-3.7.10-1.24.1.i686.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-pae-3.7.10-1.24.1.i686.rpm True kernel-pae-3.7.10-1.24.1.nosrc.rpm True kernel-pae-base-3.7.10-1.24.1.i686.rpm True kernel-pae-base-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-pae-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-pae-debugsource-3.7.10-1.24.1.i686.rpm True kernel-pae-devel-3.7.10-1.24.1.i686.rpm True kernel-pae-devel-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-devel-3.7.10-1.24.1.noarch.rpm True kernel-source-3.7.10-1.24.1.noarch.rpm True kernel-source-3.7.10-1.24.1.src.rpm True kernel-source-vanilla-3.7.10-1.24.1.noarch.rpm True kernel-syms-3.7.10-1.24.1.i586.rpm True kernel-syms-3.7.10-1.24.1.src.rpm True kernel-trace-3.7.10-1.24.1.i686.rpm True kernel-trace-3.7.10-1.24.1.nosrc.rpm True kernel-trace-base-3.7.10-1.24.1.i686.rpm True kernel-trace-base-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-trace-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-trace-debugsource-3.7.10-1.24.1.i686.rpm True kernel-trace-devel-3.7.10-1.24.1.i686.rpm True kernel-trace-devel-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-vanilla-3.7.10-1.24.1.i686.rpm True kernel-vanilla-3.7.10-1.24.1.nosrc.rpm True kernel-vanilla-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-vanilla-debugsource-3.7.10-1.24.1.i686.rpm True kernel-vanilla-devel-3.7.10-1.24.1.i686.rpm True kernel-vanilla-devel-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-xen-3.7.10-1.24.1.i686.rpm True kernel-xen-3.7.10-1.24.1.nosrc.rpm True kernel-xen-base-3.7.10-1.24.1.i686.rpm True kernel-xen-base-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-xen-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-xen-debugsource-3.7.10-1.24.1.i686.rpm True kernel-xen-devel-3.7.10-1.24.1.i686.rpm True kernel-xen-devel-debuginfo-3.7.10-1.24.1.i686.rpm True kernel-debug-3.7.10-1.24.1.x86_64.rpm True kernel-debug-base-3.7.10-1.24.1.x86_64.rpm True kernel-debug-base-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-debug-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-debug-debugsource-3.7.10-1.24.1.x86_64.rpm True kernel-debug-devel-3.7.10-1.24.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-default-3.7.10-1.24.1.x86_64.rpm True kernel-default-base-3.7.10-1.24.1.x86_64.rpm True kernel-default-base-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-default-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-default-debugsource-3.7.10-1.24.1.x86_64.rpm True kernel-default-devel-3.7.10-1.24.1.x86_64.rpm True kernel-default-devel-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-desktop-3.7.10-1.24.1.x86_64.rpm True kernel-desktop-base-3.7.10-1.24.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-desktop-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-desktop-debugsource-3.7.10-1.24.1.x86_64.rpm True kernel-desktop-devel-3.7.10-1.24.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-ec2-3.7.10-1.24.1.x86_64.rpm True kernel-ec2-base-3.7.10-1.24.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-ec2-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-ec2-debugsource-3.7.10-1.24.1.x86_64.rpm True kernel-ec2-devel-3.7.10-1.24.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-syms-3.7.10-1.24.1.x86_64.rpm True kernel-trace-3.7.10-1.24.1.x86_64.rpm True kernel-trace-base-3.7.10-1.24.1.x86_64.rpm True kernel-trace-base-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-trace-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-trace-debugsource-3.7.10-1.24.1.x86_64.rpm True kernel-trace-devel-3.7.10-1.24.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-vanilla-3.7.10-1.24.1.x86_64.rpm True kernel-vanilla-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-vanilla-debugsource-3.7.10-1.24.1.x86_64.rpm True kernel-vanilla-devel-3.7.10-1.24.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-xen-3.7.10-1.24.1.x86_64.rpm True kernel-xen-base-3.7.10-1.24.1.x86_64.rpm True kernel-xen-base-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-xen-debuginfo-3.7.10-1.24.1.x86_64.rpm True kernel-xen-debugsource-3.7.10-1.24.1.x86_64.rpm True kernel-xen-devel-3.7.10-1.24.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.7.10-1.24.1.x86_64.rpm True openSUSE-2013-734 gamin: Fixed two issues low openSUSE 12.3 Update This update fixes the following issues with gamin: - bgo#693006: poll files on nfs4 - bgo#669292: fixed gam_server deadlocks - add conflict with libfam0-32bit gamin-0.1.10-4.4.1.src.rpm gamin-debugsource-0.1.10-4.4.1.i586.rpm gamin-devel-0.1.10-4.4.1.i586.rpm gamin-doc-0.1.10-4.4.1.i586.rpm gamin-server-0.1.10-4.4.1.i586.rpm gamin-server-debuginfo-0.1.10-4.4.1.i586.rpm libfam0-gamin-0.1.10-4.4.1.i586.rpm libfam0-gamin-32bit-0.1.10-4.4.1.x86_64.rpm libfam0-gamin-debuginfo-0.1.10-4.4.1.i586.rpm libfam0-gamin-debuginfo-32bit-0.1.10-4.4.1.x86_64.rpm libgamin-1-0-0.1.10-4.4.1.i586.rpm libgamin-1-0-32bit-0.1.10-4.4.1.x86_64.rpm libgamin-1-0-debuginfo-0.1.10-4.4.1.i586.rpm libgamin-1-0-debuginfo-32bit-0.1.10-4.4.1.x86_64.rpm python-gamin-0.1.10-4.4.1.i586.rpm python-gamin-debuginfo-0.1.10-4.4.1.i586.rpm gamin-debugsource-0.1.10-4.4.1.x86_64.rpm gamin-devel-0.1.10-4.4.1.x86_64.rpm gamin-doc-0.1.10-4.4.1.x86_64.rpm gamin-server-0.1.10-4.4.1.x86_64.rpm gamin-server-debuginfo-0.1.10-4.4.1.x86_64.rpm libfam0-gamin-0.1.10-4.4.1.x86_64.rpm libfam0-gamin-debuginfo-0.1.10-4.4.1.x86_64.rpm libgamin-1-0-0.1.10-4.4.1.x86_64.rpm libgamin-1-0-debuginfo-0.1.10-4.4.1.x86_64.rpm python-gamin-0.1.10-4.4.1.x86_64.rpm python-gamin-debuginfo-0.1.10-4.4.1.x86_64.rpm openSUSE-2013-735 timezone: regular update to V2013f moderate openSUSE 12.3 Update This update fixes the following issues with timezone: - Update to V2013f + many updates for Tocantins, Jordan, Palestine, Paraguay, Fiji, Indonesia, etc. see NEWS for details timezone-java-2013f-2.29.1.noarch.rpm timezone-java-2013f-2.29.1.src.rpm timezone-2013f-2.29.1.i586.rpm timezone-2013f-2.29.1.src.rpm timezone-debuginfo-2013f-2.29.1.i586.rpm timezone-debugsource-2013f-2.29.1.i586.rpm timezone-2013f-2.29.1.x86_64.rpm timezone-debuginfo-2013f-2.29.1.x86_64.rpm timezone-debugsource-2013f-2.29.1.x86_64.rpm openSUSE-2013-739 claws-mail: Update to 3.9.2 moderate openSUSE 12.3 Update This update fixes the following issues with claws-mail: - Update to version 3.9.2 (bnc#816881). + New big icon for compose windows. + Never decode multipart/ or message/ parts, as RFC states. + Add missing check for libperl. + Fix check for libsoup - it is not obligatory. + Do not try to destroy a NULL session after an unsuccesful NNTP connect attempt. + The extraheaderrc format doesn't allow data after the header colon. Other OSes may insert extra characters other than \n, so, remove them all. + Fix undoing file insertion. + Fix check for python. + Fix detection of account in --compose and --compose-from-file where the From value contains a name + email. + Bugs fixed: claws#2923, claws#2927. - Update to version 3.9.1: + All plugins previously packaged as 'Extra Plugins' are now contained within the Claws Mail package. In addition to that, the following plugins have been dropped: TrayIcon, Dillo Viewer, and Gtkhtml2 Viewer. + 3 command-line switches have been added: * --cancel-receiving which cancels the currently running message retrieval operation. * --cancel-sending which cancels the currently running message sending operation. * --debug which toggles debug output. + '/Message/Cancel sending' has been added to the main menu. + In the filtering and processing condition configuration for Age, it is now possible to match based on number of hours. + The GnuPG signature timestamp is now displayed in the full signature information. + Support for GnuTLS priority string has been added. + Keep-alive pings are now performed on IMAP and NNTP connections. + In the Compose window, the focus is now moved to the message body when focus is in the Subject entry and the Enter key is pressed. + The Delete key can now be used to remove Colour Label hotkeys. + PDF Viewer: The printed PDF quality has been improved. + Fancy HTML viewer: The options dialogue has been completely reworked, and disabling remote content is now totally strict. + Python plugin: Added Cc field to messageinfo objects. + Python plugin: Added examples. + Python plugin: Added a function to get an arbitrary header from a MessageInfo object. + Perl plugin: The documentation for insert_perl.pl has been improved. + Basic handling of vcard 3.0 has been added to vcard2xml.py. + The man page has been updated. + Bugs fixed: claws#1137, claws#1684, claws#1963, claws#2340, claws#2617, claws#2624, claws#2702, claws#2774, claws#2785, claws#2801, claws#2826, claws#2828, claws#2832, claws#2835, claws#2859, claws#2862, claws#2863, claws#2878, claws#2879, claws#2882, claws#2885, claws#2890, claws#2893, claws#2903, claws#2909. + Updated translations. - Fix brp check failure due to some missing include headers. - Explicitly pass all --enable-*-plugins to configure, to ensure we will not lose any at any time. - Drop --enable-openssl configure parameter: no longer supported. - Fix crash with unknown encodings (bnc#816881) claws-mail-3.9.2-2.4.1.i586.rpm claws-mail-3.9.2-2.4.1.src.rpm claws-mail-debuginfo-3.9.2-2.4.1.i586.rpm claws-mail-debugsource-3.9.2-2.4.1.i586.rpm claws-mail-devel-3.9.2-2.4.1.i586.rpm claws-mail-lang-3.9.2-2.4.1.noarch.rpm claws-mail-3.9.2-2.4.1.x86_64.rpm claws-mail-debuginfo-3.9.2-2.4.1.x86_64.rpm claws-mail-debugsource-3.9.2-2.4.1.x86_64.rpm claws-mail-devel-3.9.2-2.4.1.x86_64.rpm openSUSE-2013-740 ladspa: Fix double free in destructor of caps plugin low openSUSE 12.3 Update This update fixes the following issue with ladspa: - bnc#842420: Fix double free in destructor of caps plugin ladspa-devel-1.13-19.4.1.noarch.rpm ladspa-devel-1.13-19.4.1.src.rpm ladspa-1.13-19.4.1.i586.rpm ladspa-1.13-19.4.1.src.rpm ladspa-32bit-1.13-19.4.1.x86_64.rpm ladspa-debuginfo-1.13-19.4.1.i586.rpm ladspa-debuginfo-32bit-1.13-19.4.1.x86_64.rpm ladspa-debugsource-1.13-19.4.1.i586.rpm ladspa-1.13-19.4.1.x86_64.rpm ladspa-debuginfo-1.13-19.4.1.x86_64.rpm ladspa-debugsource-1.13-19.4.1.x86_64.rpm openSUSE-2013-746 cryptsetup-mkinitrd: fix handling of wrong passphrase in initrd low openSUSE 12.3 Update This update fixes the following issue with cryptsetup-mkinitrd: - bnc#795913: fix handling of wrong passphrase in initrd cryptsetup-mkinitrd-0_201206151440-3.8.1.i586.rpm cryptsetup-mkinitrd-0_201206151440-3.8.1.src.rpm cryptsetup-mkinitrd-0_201206151440-3.8.1.x86_64.rpm openSUSE-2013-747 openssl: fixed VPN openconnect problem low openSUSE 12.3 Update This update fixes the following issue with openssl: - bnc#822642: fixed VPN openconnect problem. (DTLS handshake failed) libopenssl-devel-1.0.1e-1.9.1.i586.rpm libopenssl-devel-32bit-1.0.1e-1.9.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.9.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-1.9.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.9.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-1.9.1.x86_64.rpm openssl-1.0.1e-1.9.1.i586.rpm openssl-1.0.1e-1.9.1.src.rpm openssl-debuginfo-1.0.1e-1.9.1.i586.rpm openssl-debugsource-1.0.1e-1.9.1.i586.rpm openssl-doc-1.0.1e-1.9.1.noarch.rpm libopenssl-devel-1.0.1e-1.9.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.9.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.9.1.x86_64.rpm openssl-1.0.1e-1.9.1.x86_64.rpm openssl-debuginfo-1.0.1e-1.9.1.x86_64.rpm openssl-debugsource-1.0.1e-1.9.1.x86_64.rpm openSUSE-2013-748 gummi: Fix crash on opening file low openSUSE 12.3 Update This update fixes the following issue with gummi: - bnc#840589: Fix crash on opening file gummi-0.6.5-1.5.2.i586.rpm gummi-0.6.5-1.5.2.src.rpm gummi-debuginfo-0.6.5-1.5.2.i586.rpm gummi-debugsource-0.6.5-1.5.2.i586.rpm gummi-0.6.5-1.5.2.x86_64.rpm gummi-debuginfo-0.6.5-1.5.2.x86_64.rpm gummi-debugsource-0.6.5-1.5.2.x86_64.rpm openSUSE-2013-749 update for mozilla-nss moderate openSUSE 12.3 Update Mozilla NSS was updated to 3.15.2 (bnc#842979) * Support for AES-GCM ciphersuites that use the SHA-256 PRF * MD2, MD4, and MD5 signatures are no longer accepted for OCSP or CRLs * Add PK11_CipherFinal macro * sizeof() used incorrectly * nssutil_ReadSecmodDB() leaks memory * Allow SSL_HandshakeNegotiatedExtension to be called before the handshake is finished. * Deprecate the SSL cipher policy code * Avoid uninitialized data read in the event of a decryption failure. (CVE-2013-1739) libfreebl3-3.15.2-1.16.1.i586.rpm libfreebl3-32bit-3.15.2-1.16.1.x86_64.rpm libfreebl3-debuginfo-3.15.2-1.16.1.i586.rpm libfreebl3-debuginfo-32bit-3.15.2-1.16.1.x86_64.rpm libsoftokn3-3.15.2-1.16.1.i586.rpm libsoftokn3-32bit-3.15.2-1.16.1.x86_64.rpm libsoftokn3-debuginfo-3.15.2-1.16.1.i586.rpm libsoftokn3-debuginfo-32bit-3.15.2-1.16.1.x86_64.rpm mozilla-nss-3.15.2-1.16.1.i586.rpm mozilla-nss-3.15.2-1.16.1.src.rpm mozilla-nss-32bit-3.15.2-1.16.1.x86_64.rpm mozilla-nss-certs-3.15.2-1.16.1.i586.rpm mozilla-nss-certs-32bit-3.15.2-1.16.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.2-1.16.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.15.2-1.16.1.x86_64.rpm mozilla-nss-debuginfo-3.15.2-1.16.1.i586.rpm mozilla-nss-debuginfo-32bit-3.15.2-1.16.1.x86_64.rpm mozilla-nss-debugsource-3.15.2-1.16.1.i586.rpm mozilla-nss-devel-3.15.2-1.16.1.i586.rpm mozilla-nss-sysinit-3.15.2-1.16.1.i586.rpm mozilla-nss-sysinit-32bit-3.15.2-1.16.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.2-1.16.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.15.2-1.16.1.x86_64.rpm mozilla-nss-tools-3.15.2-1.16.1.i586.rpm mozilla-nss-tools-debuginfo-3.15.2-1.16.1.i586.rpm libfreebl3-3.15.2-1.16.1.x86_64.rpm libfreebl3-debuginfo-3.15.2-1.16.1.x86_64.rpm libsoftokn3-3.15.2-1.16.1.x86_64.rpm libsoftokn3-debuginfo-3.15.2-1.16.1.x86_64.rpm mozilla-nss-3.15.2-1.16.1.x86_64.rpm mozilla-nss-certs-3.15.2-1.16.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.2-1.16.1.x86_64.rpm mozilla-nss-debuginfo-3.15.2-1.16.1.x86_64.rpm mozilla-nss-debugsource-3.15.2-1.16.1.x86_64.rpm mozilla-nss-devel-3.15.2-1.16.1.x86_64.rpm mozilla-nss-sysinit-3.15.2-1.16.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.2-1.16.1.x86_64.rpm mozilla-nss-tools-3.15.2-1.16.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.15.2-1.16.1.x86_64.rpm openSUSE-2013-755 rtkit: fixed a race condition in pid checking moderate openSUSE 12.3 Update rtkit was fixed to avoid a TOCTOU race condition that might have allowed local attackers to gain realtime rights they should not have. (CVE-2013-4326) rtkit-0.11_git201205151338-3.4.1.i586.rpm rtkit-0.11_git201205151338-3.4.1.src.rpm rtkit-debuginfo-0.11_git201205151338-3.4.1.i586.rpm rtkit-debugsource-0.11_git201205151338-3.4.1.i586.rpm rtkit-0.11_git201205151338-3.4.1.x86_64.rpm rtkit-debuginfo-0.11_git201205151338-3.4.1.x86_64.rpm rtkit-debugsource-0.11_git201205151338-3.4.1.x86_64.rpm openSUSE-2013-756 make: fixed dependency tracking of library targets low openSUSE 12.3 Update Make was fixed in regards to dependency tracking of library targets in (foo.o bar.o) style. make-3.82-154.4.1.i586.rpm make-3.82-154.4.1.src.rpm make-debuginfo-3.82-154.4.1.i586.rpm make-debugsource-3.82-154.4.1.i586.rpm make-3.82-154.4.1.x86_64.rpm make-debuginfo-3.82-154.4.1.x86_64.rpm make-debugsource-3.82-154.4.1.x86_64.rpm openSUSE-2013-750 clutter: fixed a crash after system resume moderate openSUSE 12.3 Update clutter was updatd to fix improper translation of hierarchy events (gnome-shell crash after system resume) (CVE-2013-2190, bnc#843441). clutter-1.12.2-2.4.1.src.rpm clutter-debugsource-1.12.2-2.4.1.i586.rpm clutter-devel-1.12.2-2.4.1.i586.rpm clutter-lang-1.12.2-2.4.1.noarch.rpm libclutter-1_0-0-1.12.2-2.4.1.i586.rpm libclutter-1_0-0-32bit-1.12.2-2.4.1.x86_64.rpm libclutter-1_0-0-debuginfo-1.12.2-2.4.1.i586.rpm libclutter-1_0-0-debuginfo-32bit-1.12.2-2.4.1.x86_64.rpm typelib-1_0-Clutter-1_0-1.12.2-2.4.1.i586.rpm clutter-debugsource-1.12.2-2.4.1.x86_64.rpm clutter-devel-1.12.2-2.4.1.x86_64.rpm libclutter-1_0-0-1.12.2-2.4.1.x86_64.rpm libclutter-1_0-0-debuginfo-1.12.2-2.4.1.x86_64.rpm typelib-1_0-Clutter-1_0-1.12.2-2.4.1.x86_64.rpm openSUSE-2013-763 libvirt: security and bugfix update moderate openSUSE 12.3 Update libvirt was updated to fix security issues and bugs: Security issues fixed: CVE-2013-4311: Add support for using 3-arg pkcheck syntax for process to avoid race conditions. CVE-2013-4296: Fix a crash (denial of service) in remoteDispatchDomainMemoryStats CVE-2013-5651: Fix virBitmapParse to avoid access beyond bounds of array (denial of service crash). Also bugs were fixed: - nwfilter: check for inverted ctdir. bnc#810611 - Add xencommons as 'Wanted' in the systemd libvirtd service file. bnc#820888 libvirt-1.0.2-1.10.1.i586.rpm libvirt-1.0.2-1.10.1.src.rpm libvirt-client-1.0.2-1.10.1.i586.rpm libvirt-client-32bit-1.0.2-1.10.1.x86_64.rpm libvirt-client-debuginfo-1.0.2-1.10.1.i586.rpm libvirt-client-debuginfo-32bit-1.0.2-1.10.1.x86_64.rpm libvirt-debuginfo-1.0.2-1.10.1.i586.rpm libvirt-debugsource-1.0.2-1.10.1.i586.rpm libvirt-devel-1.0.2-1.10.1.i586.rpm libvirt-devel-32bit-1.0.2-1.10.1.x86_64.rpm libvirt-doc-1.0.2-1.10.1.i586.rpm libvirt-lock-sanlock-1.0.2-1.10.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.0.2-1.10.1.i586.rpm libvirt-python-1.0.2-1.10.1.i586.rpm libvirt-python-debuginfo-1.0.2-1.10.1.i586.rpm libvirt-1.0.2-1.10.1.x86_64.rpm libvirt-client-1.0.2-1.10.1.x86_64.rpm libvirt-client-debuginfo-1.0.2-1.10.1.x86_64.rpm libvirt-debuginfo-1.0.2-1.10.1.x86_64.rpm libvirt-debugsource-1.0.2-1.10.1.x86_64.rpm libvirt-devel-1.0.2-1.10.1.x86_64.rpm libvirt-doc-1.0.2-1.10.1.x86_64.rpm libvirt-lock-sanlock-1.0.2-1.10.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.0.2-1.10.1.x86_64.rpm libvirt-python-1.0.2-1.10.1.x86_64.rpm libvirt-python-debuginfo-1.0.2-1.10.1.x86_64.rpm openSUSE-2013-769 chromium: 30.0.1599.66 security and bugfix update important openSUSE 12.3 Update Update to Chromium 30.0.1599.66: - Easier searching by image - A number of new apps/extension APIs - Lots of under the hood changes for stability and performance - Security fixes: + CVE-2013-2906: Races in Web Audio + CVE-2013-2907: Out of bounds read in Window.prototype object + CVE-2013-2908: Address bar spoofing related to the “204 No Content” status code + CVE-2013-2909: Use after free in inline-block rendering + CVE-2013-2910: Use-after-free in Web Audio + CVE-2013-2911: Use-after-free in XSLT + CVE-2013-2912: Use-after-free in PPAPI + CVE-2013-2913: Use-after-free in XML document parsing + CVE-2013-2914: Use after free in the Windows color chooser dialog + CVE-2013-2915: Address bar spoofing via a malformed scheme + CVE-2013-2916: Address bar spoofing related to the “204 No Content” status code + CVE-2013-2917: Out of bounds read in Web Audio + CVE-2013-2918: Use-after-free in DOM + CVE-2013-2919: Memory corruption in V8 + CVE-2013-2920: Out of bounds read in URL parsing + CVE-2013-2921: Use-after-free in resource loader + CVE-2013-2922: Use-after-free in template element + CVE-2013-2923: Various fixes from internal audits, fuzzing and other initiatives + CVE-2013-2924: Use-after-free in ICU. Upstream bug - Add patch chromium-fix-altgrkeys.diff - Make sure that AltGr is treated correctly (issue#296835) - Do not build with system libxml (bnc#825157) - Update to Chromium 31.0.1640.0 * Bug and Stability Fixes - Fix destkop file for chromium by removing extension from icon - Change the methodology for the Chromium packages. Build is now based on an official tarball. As soon as the Beta channel catches up with the current version, Chromium will be based on the Beta channel instead of svn snapshots - Update to 31.0.1632 * Bug and Stability fixes - Added the flag --enable-threaded-compositing to the startup script. This flag seems to be required when hardware acceleration is in use. This prevents websites from locking up on users in certain cases. - Update to 31.0.1627 * Bug and Stability fixes - Update to 31.0.1619 * bug and Stability fixes - require mozilla-nss-devel >= 3.14 and mozilla-nspr-devel >= 4.9.5 - Add patch exclude_ymp.diff to ensure that 1-click-install files are downloaded and NOT opened (bnc#836059) - Update to 31.0.1611 * Bug and stability fixes - Update to 31.0.1605 * Bug and stability fixes - Change the startup script so that Chromium will not start when the chrome_sandbox doesn't have the SETUID. (bnc#779448) - Update to 31.0.1601 * Bug and stability fixes - Update to 30.0.1594 * Bug and stability fixes - Correct specfile to properly own /usr/bin/chromium (bnc#831584) - Chromium now expects the SUID-helper installed in the same directory as chromium. So let's create a symlink to the helper in /usr/lib - Update to 30.0.1587 * Bug and stability fixes - Remove patch chromium-nss-compliant.diff (Upstream) - Update to 30.0.1575 * Bug and stability fixes * Enable the gpu-sandbox again due to upstream fix (chromium#255063) - Update to 30.0.1567 * bug and Stability fixes chromedriver-30.0.1599.66-1.11.2.i586.rpm chromedriver-debuginfo-30.0.1599.66-1.11.2.i586.rpm chromium-30.0.1599.66-1.11.2.i586.rpm chromium-30.0.1599.66-1.11.2.src.rpm chromium-debuginfo-30.0.1599.66-1.11.2.i586.rpm chromium-debugsource-30.0.1599.66-1.11.2.i586.rpm chromium-desktop-gnome-30.0.1599.66-1.11.2.i586.rpm chromium-desktop-kde-30.0.1599.66-1.11.2.i586.rpm chromium-ffmpegsumo-30.0.1599.66-1.11.2.i586.rpm chromium-ffmpegsumo-debuginfo-30.0.1599.66-1.11.2.i586.rpm chromium-suid-helper-30.0.1599.66-1.11.2.i586.rpm chromium-suid-helper-debuginfo-30.0.1599.66-1.11.2.i586.rpm chromedriver-30.0.1599.66-1.11.2.x86_64.rpm chromedriver-debuginfo-30.0.1599.66-1.11.2.x86_64.rpm chromium-30.0.1599.66-1.11.2.x86_64.rpm chromium-debuginfo-30.0.1599.66-1.11.2.x86_64.rpm chromium-debugsource-30.0.1599.66-1.11.2.x86_64.rpm chromium-desktop-gnome-30.0.1599.66-1.11.2.x86_64.rpm chromium-desktop-kde-30.0.1599.66-1.11.2.x86_64.rpm chromium-ffmpegsumo-30.0.1599.66-1.11.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-30.0.1599.66-1.11.2.x86_64.rpm chromium-suid-helper-30.0.1599.66-1.11.2.x86_64.rpm chromium-suid-helper-debuginfo-30.0.1599.66-1.11.2.x86_64.rpm openSUSE-2013-757 lcms: fixed stack overflow issues in lcms utilities low openSUSE 12.3 Update Some minor stackoverflows in lcms utilities were fixed. (CVE-2013-4276). lcms-1.19-11.4.1.i586.rpm lcms-1.19-11.4.1.src.rpm lcms-debuginfo-1.19-11.4.1.i586.rpm lcms-debugsource-1.19-11.4.1.i586.rpm liblcms-devel-1.19-11.4.1.i586.rpm liblcms-devel-32bit-1.19-11.4.1.x86_64.rpm liblcms1-1.19-11.4.1.i586.rpm liblcms1-32bit-1.19-11.4.1.x86_64.rpm liblcms1-debuginfo-1.19-11.4.1.i586.rpm liblcms1-debuginfo-32bit-1.19-11.4.1.x86_64.rpm python-lcms-1.19-11.4.1.i586.rpm python-lcms-debuginfo-1.19-11.4.1.i586.rpm lcms-1.19-11.4.1.x86_64.rpm lcms-debuginfo-1.19-11.4.1.x86_64.rpm lcms-debugsource-1.19-11.4.1.x86_64.rpm liblcms-devel-1.19-11.4.1.x86_64.rpm liblcms1-1.19-11.4.1.x86_64.rpm liblcms1-debuginfo-1.19-11.4.1.x86_64.rpm python-lcms-1.19-11.4.1.x86_64.rpm python-lcms-debuginfo-1.19-11.4.1.x86_64.rpm openSUSE-2013-758 gpg2: fixed a denial of service attack moderate openSUSE 12.3 Update gpg2 was updated to fix a denial of service attack through infinite recursion in the compressed packet parser [bnc#844175] [CVE-2013-4402]. gpg2-2.0.19-5.12.1.i586.rpm gpg2-2.0.19-5.12.1.src.rpm gpg2-debuginfo-2.0.19-5.12.1.i586.rpm gpg2-debugsource-2.0.19-5.12.1.i586.rpm gpg2-lang-2.0.19-5.12.1.noarch.rpm gpg2-2.0.19-5.12.1.x86_64.rpm gpg2-debuginfo-2.0.19-5.12.1.x86_64.rpm gpg2-debugsource-2.0.19-5.12.1.x86_64.rpm openSUSE-2013-778 proftpd: security and bugfix update to 1.3.4d moderate openSUSE 12.3 Update proftpd was updated to 1.3.4d. * Fixed broken build when using --disable-ipv6 configure option * Fixed mod_sql "SQLAuthType Backend" MySQL issues - fix for bnc#843444 (CVE-2013-4359) * http://bugs.proftpd.org/show_bug.cgi?id=3973 * add proftpd-sftp-kbdint-max-responses-bug3973.patch - Improve systemd service file - use upstream tmpfiles.d file. related to [bnc#811793] - Use /run instead of /var/run - update to 1.3.4c * Added Spanish translation. * Fixed several mod_sftp issues, including SFTPPassPhraseProvider, handling of symlinks for REALPATH requests, and response code logging. * Fixed symlink race for creating directories when UserOwner is in effect. * Increased performance of FTP directory listings. - rebase and rename patches (remove version string) * proftpd-1.3.4a-dist.patch -> proftpd-dist.patch * proftpd-1.3.4a-ftpasswd.patch -> proftpd-ftpasswd.patch * proftpd-1.3.4a-strip.patch -> proftpd-strip.patch - fix proftpd.conf (rebase basic.conf patch) * IdentLookups is now a seperate module <IfModule mod_ident.c> IdentLookups on/off </IfModule> is needed and module is not built cause crrodriguez disabled it. - fix for bnc#787884 (https://bugzilla.novell.com/show_bug.cgi?id=787884) * added extra Source proftpd.conf.tmpfile - Disable ident lookups, this protocol is totally obsolete and dangerous. (add --disable-ident) - Fix debug info generation ( add --disable-strip) - Add systemd unit - update to 1.3.4b + Fixed mod_ldap segfault on login when LDAPUsers with no filters used. + Fixed sporadic SFTP upload issues for large files. + Fixed SSH2 handling for some clients (e.g. OpenVMS). + New FactsOptions directive; see doc/modules/mod_facts.html#FactsOptions + Fixed build errors on Tru64, AIX, Cygwin. - add Source Signatuire (.asc) file - add noBuildDate patch - add lang pkg * --enable-nls - add configure option * --enable-openssl, --with-lastlog proftpd-1.3.4d-4.4.5.i586.rpm proftpd-1.3.4d-4.4.5.src.rpm proftpd-debuginfo-1.3.4d-4.4.5.i586.rpm proftpd-debugsource-1.3.4d-4.4.5.i586.rpm proftpd-devel-1.3.4d-4.4.5.i586.rpm proftpd-doc-1.3.4d-4.4.5.i586.rpm proftpd-lang-1.3.4d-4.4.5.noarch.rpm proftpd-ldap-1.3.4d-4.4.5.i586.rpm proftpd-ldap-debuginfo-1.3.4d-4.4.5.i586.rpm proftpd-mysql-1.3.4d-4.4.5.i586.rpm proftpd-mysql-debuginfo-1.3.4d-4.4.5.i586.rpm proftpd-pgsql-1.3.4d-4.4.5.i586.rpm proftpd-pgsql-debuginfo-1.3.4d-4.4.5.i586.rpm proftpd-radius-1.3.4d-4.4.5.i586.rpm proftpd-radius-debuginfo-1.3.4d-4.4.5.i586.rpm proftpd-sqlite-1.3.4d-4.4.5.i586.rpm proftpd-sqlite-debuginfo-1.3.4d-4.4.5.i586.rpm proftpd-1.3.4d-4.4.5.x86_64.rpm proftpd-debuginfo-1.3.4d-4.4.5.x86_64.rpm proftpd-debugsource-1.3.4d-4.4.5.x86_64.rpm proftpd-devel-1.3.4d-4.4.5.x86_64.rpm proftpd-doc-1.3.4d-4.4.5.x86_64.rpm proftpd-ldap-1.3.4d-4.4.5.x86_64.rpm proftpd-ldap-debuginfo-1.3.4d-4.4.5.x86_64.rpm proftpd-mysql-1.3.4d-4.4.5.x86_64.rpm proftpd-mysql-debuginfo-1.3.4d-4.4.5.x86_64.rpm proftpd-pgsql-1.3.4d-4.4.5.x86_64.rpm proftpd-pgsql-debuginfo-1.3.4d-4.4.5.x86_64.rpm proftpd-radius-1.3.4d-4.4.5.x86_64.rpm proftpd-radius-debuginfo-1.3.4d-4.4.5.x86_64.rpm proftpd-sqlite-1.3.4d-4.4.5.x86_64.rpm proftpd-sqlite-debuginfo-1.3.4d-4.4.5.x86_64.rpm openSUSE-2013-754 dbus-1: update to help migration to 13.1 moderate openSUSE 12.3 Update A migration help for 12.3 - 13.1 migration in dbus was added that helps migrating from /var/run to /run. (bnc#802525) dbus-1-x11-1.6.8-2.10.1.i586.rpm dbus-1-x11-1.6.8-2.10.1.src.rpm dbus-1-x11-debuginfo-1.6.8-2.10.1.i586.rpm dbus-1-x11-debugsource-1.6.8-2.10.1.i586.rpm dbus-1-1.6.8-2.10.1.i586.rpm dbus-1-1.6.8-2.10.1.src.rpm dbus-1-32bit-1.6.8-2.10.1.x86_64.rpm dbus-1-debuginfo-1.6.8-2.10.1.i586.rpm dbus-1-debuginfo-32bit-1.6.8-2.10.1.x86_64.rpm dbus-1-debugsource-1.6.8-2.10.1.i586.rpm dbus-1-devel-1.6.8-2.10.1.i586.rpm dbus-1-devel-32bit-1.6.8-2.10.1.x86_64.rpm dbus-1-devel-doc-1.6.8-2.10.1.noarch.rpm libdbus-1-3-1.6.8-2.10.1.i586.rpm libdbus-1-3-32bit-1.6.8-2.10.1.x86_64.rpm libdbus-1-3-debuginfo-1.6.8-2.10.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.6.8-2.10.1.x86_64.rpm dbus-1-x11-1.6.8-2.10.1.x86_64.rpm dbus-1-x11-debuginfo-1.6.8-2.10.1.x86_64.rpm dbus-1-x11-debugsource-1.6.8-2.10.1.x86_64.rpm dbus-1-1.6.8-2.10.1.x86_64.rpm dbus-1-debuginfo-1.6.8-2.10.1.x86_64.rpm dbus-1-debugsource-1.6.8-2.10.1.x86_64.rpm dbus-1-devel-1.6.8-2.10.1.x86_64.rpm libdbus-1-3-1.6.8-2.10.1.x86_64.rpm libdbus-1-3-debuginfo-1.6.8-2.10.1.x86_64.rpm openSUSE-2013-770 various fixes for gcin (#bnc843918) important openSUSE 12.3 Update fix: gcin now can input in firefox/chrome. gcin-2.7.9-4.4.2.i586.rpm gcin-2.7.9-4.4.2.src.rpm gcin-32bit-2.7.9-4.4.2.x86_64.rpm gcin-anthy-module-2.7.9-4.4.2.i586.rpm gcin-anthy-module-debuginfo-2.7.9-4.4.2.i586.rpm gcin-branding-upstream-2.7.9-4.4.2.i586.rpm gcin-debuginfo-2.7.9-4.4.2.i586.rpm gcin-debuginfo-32bit-2.7.9-4.4.2.x86_64.rpm gcin-debugsource-2.7.9-4.4.2.i586.rpm gcin-gtk2-immodule-2.7.9-4.4.2.i586.rpm gcin-gtk2-immodule-32bit-2.7.9-4.4.2.x86_64.rpm gcin-gtk2-immodule-debuginfo-2.7.9-4.4.2.i586.rpm gcin-gtk2-immodule-debuginfo-32bit-2.7.9-4.4.2.x86_64.rpm gcin-gtk3-immodule-2.7.9-4.4.2.i586.rpm gcin-gtk3-immodule-32bit-2.7.9-4.4.2.x86_64.rpm gcin-gtk3-immodule-debuginfo-2.7.9-4.4.2.i586.rpm gcin-gtk3-immodule-debuginfo-32bit-2.7.9-4.4.2.x86_64.rpm gcin-qt4-immodule-2.7.9-4.4.2.i586.rpm gcin-qt4-immodule-32bit-2.7.9-4.4.2.x86_64.rpm gcin-qt4-immodule-debuginfo-2.7.9-4.4.2.i586.rpm gcin-qt4-immodule-debuginfo-32bit-2.7.9-4.4.2.x86_64.rpm gcin-2.7.9-4.4.2.x86_64.rpm gcin-anthy-module-2.7.9-4.4.2.x86_64.rpm gcin-anthy-module-debuginfo-2.7.9-4.4.2.x86_64.rpm gcin-branding-upstream-2.7.9-4.4.2.x86_64.rpm gcin-debuginfo-2.7.9-4.4.2.x86_64.rpm gcin-debugsource-2.7.9-4.4.2.x86_64.rpm gcin-gtk2-immodule-2.7.9-4.4.2.x86_64.rpm gcin-gtk2-immodule-debuginfo-2.7.9-4.4.2.x86_64.rpm gcin-gtk3-immodule-2.7.9-4.4.2.x86_64.rpm gcin-gtk3-immodule-debuginfo-2.7.9-4.4.2.x86_64.rpm gcin-qt4-immodule-2.7.9-4.4.2.x86_64.rpm gcin-qt4-immodule-debuginfo-2.7.9-4.4.2.x86_64.rpm openSUSE-2013-768 aaa_base: fixes JRE_HOME overwriting moderate openSUSE 12.3 Update The alljava.sh script was changed to set JRE_HOME only in a case it was not defined before (bnc#841284) aaa_base-12.3-14.12.1.i586.rpm aaa_base-12.3-14.12.1.src.rpm aaa_base-debuginfo-12.3-14.12.1.i586.rpm aaa_base-debugsource-12.3-14.12.1.i586.rpm aaa_base-extras-12.3-14.12.1.i586.rpm aaa_base-malloccheck-12.3-14.12.1.i586.rpm aaa_base-12.3-14.12.1.x86_64.rpm aaa_base-debuginfo-12.3-14.12.1.x86_64.rpm aaa_base-debugsource-12.3-14.12.1.x86_64.rpm aaa_base-extras-12.3-14.12.1.x86_64.rpm aaa_base-malloccheck-12.3-14.12.1.x86_64.rpm openSUSE-2013-753 build: avoid modifying devpts mount during build low openSUSE 12.3 Update The build script used the incorrect devpts permissions which changed the global devpts mount incorrectly and in turn made konsole and other terminals not work. build-initvm-20121123-2.4.1.i586.rpm build-initvm-20121123-2.4.1.src.rpm build-initvm-debuginfo-20121123-2.4.1.i586.rpm build-initvm-debuginfo-32bit-20121123-2.4.1.x86_64.rpm build-initvm-debuginfo-i586-20121123-2.4.1.x86_64.rpm build-initvm-i586-20121123-2.4.1.x86_64.rpm build-20121123-2.4.1.noarch.rpm build-20121123-2.4.1.src.rpm build-mkbaselibs-20121123-2.4.1.noarch.rpm build-mkdrpms-20121123-2.4.1.noarch.rpm build-initvm-20121123-2.4.1.x86_64.rpm build-initvm-debuginfo-20121123-2.4.1.x86_64.rpm openSUSE-2013-777 spice-gtk: fixed race condition in pid checking moderate openSUSE 12.3 Update spice-gtk received fixes for the acl helper policy kit checks that had a race condition in PID checking. (CVE-2013-4324, bnc#844967). libspice-client-glib-2_0-8-0.14-3.4.1.i586.rpm libspice-client-glib-2_0-8-debuginfo-0.14-3.4.1.i586.rpm libspice-client-gtk-2_0-4-0.14-3.4.1.i586.rpm libspice-client-gtk-2_0-4-debuginfo-0.14-3.4.1.i586.rpm libspice-client-gtk-3_0-4-0.14-3.4.1.i586.rpm libspice-client-gtk-3_0-4-debuginfo-0.14-3.4.1.i586.rpm libspice-controller0-0.14-3.4.1.i586.rpm libspice-controller0-debuginfo-0.14-3.4.1.i586.rpm python-SpiceClientGtk-0.14-3.4.1.i586.rpm python-SpiceClientGtk-debuginfo-0.14-3.4.1.i586.rpm spice-gtk-0.14-3.4.1.i586.rpm spice-gtk-0.14-3.4.1.src.rpm spice-gtk-debuginfo-0.14-3.4.1.i586.rpm spice-gtk-debugsource-0.14-3.4.1.i586.rpm spice-gtk-devel-0.14-3.4.1.i586.rpm spice-gtk-lang-0.14-3.4.1.noarch.rpm typelib-1_0-SpiceClientGlib-2_0-0.14-3.4.1.i586.rpm typelib-1_0-SpiceClientGtk-2_0-0.14-3.4.1.i586.rpm typelib-1_0-SpiceClientGtk-3_0-0.14-3.4.1.i586.rpm libspice-client-glib-2_0-8-0.14-3.4.1.x86_64.rpm libspice-client-glib-2_0-8-debuginfo-0.14-3.4.1.x86_64.rpm libspice-client-gtk-2_0-4-0.14-3.4.1.x86_64.rpm libspice-client-gtk-2_0-4-debuginfo-0.14-3.4.1.x86_64.rpm libspice-client-gtk-3_0-4-0.14-3.4.1.x86_64.rpm libspice-client-gtk-3_0-4-debuginfo-0.14-3.4.1.x86_64.rpm libspice-controller0-0.14-3.4.1.x86_64.rpm libspice-controller0-debuginfo-0.14-3.4.1.x86_64.rpm python-SpiceClientGtk-0.14-3.4.1.x86_64.rpm python-SpiceClientGtk-debuginfo-0.14-3.4.1.x86_64.rpm spice-gtk-0.14-3.4.1.x86_64.rpm spice-gtk-debuginfo-0.14-3.4.1.x86_64.rpm spice-gtk-debugsource-0.14-3.4.1.x86_64.rpm spice-gtk-devel-0.14-3.4.1.x86_64.rpm typelib-1_0-SpiceClientGlib-2_0-0.14-3.4.1.x86_64.rpm typelib-1_0-SpiceClientGtk-2_0-0.14-3.4.1.x86_64.rpm typelib-1_0-SpiceClientGtk-3_0-0.14-3.4.1.x86_64.rpm openSUSE-2013-776 nmap: fixed http-domino-enum-passwords script moderate openSUSE 12.3 Update nmap was updated to fix the http-domino-enum-passwords scripts. If you ran the (fortunately non-default) http-domino-enum-passwords script with the (fortunately also non-default) domino-enum-passwords.idpath parameter against a malicious server, it could cause an arbitrarily named file to to be written to the client system. ncat-6.25-3.4.2.i586.rpm ndiff-6.25-3.4.2.i586.rpm nmap-6.25-3.4.2.i586.rpm nmap-6.25-3.4.2.src.rpm nmap-debuginfo-6.25-3.4.2.i586.rpm nmap-debugsource-6.25-3.4.2.i586.rpm nping-6.25-3.4.2.i586.rpm zenmap-6.25-3.4.2.i586.rpm ncat-6.25-3.4.2.x86_64.rpm ndiff-6.25-3.4.2.x86_64.rpm nmap-6.25-3.4.2.x86_64.rpm nmap-debuginfo-6.25-3.4.2.x86_64.rpm nmap-debugsource-6.25-3.4.2.x86_64.rpm nping-6.25-3.4.2.x86_64.rpm zenmap-6.25-3.4.2.x86_64.rpm openSUSE-2013-786 update for jakarta-commons-fileupload moderate openSUSE 12.3 Update A remote attacker could supply a serialized instance of the DiskFileItem class, which would be deserialized on a server and write arbitrary content to any location on the server that is permitted by the user running the application server process. bnc#846174/CVE-2013-2186 jakarta-commons-fileupload-1.1.1-114.4.1.noarch.rpm jakarta-commons-fileupload-1.1.1-114.4.1.src.rpm jakarta-commons-fileupload-javadoc-1.1.1-114.4.1.noarch.rpm openSUSE-2013-789 kdebase4-workspace: various bugfixes moderate openSUSE 12.3 Update kdebase4-workspace was updated to fix several bugs: - Adjust kdm-sysconfig-values.diff to set default boot loader to "Grub2" in kdm's kcm as well (bnc#845809) - Added fix-click-on-trash-plasmoid.diff: Fix click on trashcan plasmoid when on desktop and widgets are unlocked (kde#325330) - Added kscreensaver-disable-sessionmanagement.diff: disable session management for screensavers prevents screensaver windows popping up at login (kde#314859, bnc#809835) - Added add-calculator-hotkey.patch, which adds a default hotkey to launch KCalc on pressing the Calculator button (bnc#726550) kde4-kgreeter-plugins-4.10.5-1.115.1.i586.rpm kde4-kgreeter-plugins-debuginfo-4.10.5-1.115.1.i586.rpm kdebase4-workspace-4.10.5-1.115.1.i586.rpm kdebase4-workspace-4.10.5-1.115.1.src.rpm kdebase4-workspace-branding-upstream-4.10.5-1.115.1.i586.rpm kdebase4-workspace-debuginfo-4.10.5-1.115.1.i586.rpm kdebase4-workspace-debugsource-4.10.5-1.115.1.i586.rpm kdebase4-workspace-devel-4.10.5-1.115.1.i586.rpm kdebase4-workspace-devel-debuginfo-4.10.5-1.115.1.i586.rpm kdebase4-workspace-ksysguardd-4.10.5-1.115.1.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.10.5-1.115.1.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.10.5-1.115.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.10.5-1.115.1.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.10.5-1.115.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.10.5-1.115.1.i586.rpm kdebase4-workspace-plasma-calendar-4.10.5-1.115.1.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.10.5-1.115.1.i586.rpm kdm-4.10.5-1.115.1.i586.rpm kdm-branding-upstream-4.10.5-1.115.1.i586.rpm kdm-debuginfo-4.10.5-1.115.1.i586.rpm kwin-4.10.5-1.115.1.i586.rpm kwin-debuginfo-4.10.5-1.115.1.i586.rpm python-kdebase4-4.10.5-1.115.1.i586.rpm kde4-kgreeter-plugins-4.10.5-1.115.1.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.10.5-1.115.1.x86_64.rpm kdebase4-workspace-4.10.5-1.115.1.x86_64.rpm kdebase4-workspace-branding-upstream-4.10.5-1.115.1.x86_64.rpm kdebase4-workspace-debuginfo-4.10.5-1.115.1.x86_64.rpm kdebase4-workspace-debugsource-4.10.5-1.115.1.x86_64.rpm kdebase4-workspace-devel-4.10.5-1.115.1.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.10.5-1.115.1.x86_64.rpm kdebase4-workspace-ksysguardd-4.10.5-1.115.1.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.10.5-1.115.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.10.5-1.115.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.10.5-1.115.1.x86_64.rpm kdebase4-workspace-plasma-calendar-4.10.5-1.115.1.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.10.5-1.115.1.x86_64.rpm kdm-4.10.5-1.115.1.x86_64.rpm kdm-branding-upstream-4.10.5-1.115.1.x86_64.rpm kdm-debuginfo-4.10.5-1.115.1.x86_64.rpm kwin-4.10.5-1.115.1.x86_64.rpm kwin-debuginfo-4.10.5-1.115.1.x86_64.rpm python-kdebase4-4.10.5-1.115.1.x86_64.rpm openSUSE-2013-791 libestr: update to 0.1.8 moderate openSUSE 12.3 Update libestr was updated to 0.1.8 - [bnc#846487] - bugfix: invalid comparison results for different-length strings es_strcmp, es_strcasecmp, es_strbufcmp, and es_strcasebufcmp - includes changes from 0.1.6: - bugfix ascii hex code escapes did not work libestr-0.1.8-2.8.1.src.rpm libestr-debugsource-0.1.8-2.8.1.i586.rpm libestr-devel-0.1.8-2.8.1.i586.rpm libestr0-0.1.8-2.8.1.i586.rpm libestr0-debuginfo-0.1.8-2.8.1.i586.rpm libestr-debugsource-0.1.8-2.8.1.x86_64.rpm libestr-devel-0.1.8-2.8.1.x86_64.rpm libestr0-0.1.8-2.8.1.x86_64.rpm libestr0-debuginfo-0.1.8-2.8.1.x86_64.rpm openSUSE-2013-804 libzrtpcpp: fixed multiple security issues moderate openSUSE 12.3 Update libzrtpcpp was updated to fix multiple security issues. libzrtpcpp-2.0.0-8.4.1.src.rpm libzrtpcpp-debugsource-2.0.0-8.4.1.i586.rpm libzrtpcpp-devel-2.0.0-8.4.1.i586.rpm libzrtpcpp2-2.0.0-8.4.1.i586.rpm libzrtpcpp2-debuginfo-2.0.0-8.4.1.i586.rpm libzrtpcpp-debugsource-2.0.0-8.4.1.x86_64.rpm libzrtpcpp-devel-2.0.0-8.4.1.x86_64.rpm libzrtpcpp2-2.0.0-8.4.1.x86_64.rpm libzrtpcpp2-debuginfo-2.0.0-8.4.1.x86_64.rpm openSUSE-2013-796 blender: make it work on older i586 systems moderate openSUSE 12.3 Update Blender was updated to fix running it on older x86 systems by disabling sse2 instructions on non x86_64 arches, bnc#846545 blender-2.64a-4.4.1.i586.rpm blender-2.64a-4.4.1.src.rpm blender-debuginfo-2.64a-4.4.1.i586.rpm blender-lang-2.64a-4.4.1.noarch.rpm blender-2.64a-4.4.1.x86_64.rpm blender-debuginfo-2.64a-4.4.1.x86_64.rpm openSUSE-2013-802 varnish: bugfix release to avoid crashes with pcre moderate openSUSE 12.3 Update varnish was updated to deactivate the libpcre JIT to avoid crashes (bnc#839358) libvarnishapi1-3.0.3-2.5.1.i586.rpm libvarnishapi1-debuginfo-3.0.3-2.5.1.i586.rpm varnish-3.0.3-2.5.1.i586.rpm varnish-3.0.3-2.5.1.src.rpm varnish-debuginfo-3.0.3-2.5.1.i586.rpm varnish-debugsource-3.0.3-2.5.1.i586.rpm varnish-devel-3.0.3-2.5.1.i586.rpm libvarnishapi1-3.0.3-2.5.1.x86_64.rpm libvarnishapi1-debuginfo-3.0.3-2.5.1.x86_64.rpm varnish-3.0.3-2.5.1.x86_64.rpm varnish-debuginfo-3.0.3-2.5.1.x86_64.rpm varnish-debugsource-3.0.3-2.5.1.x86_64.rpm varnish-devel-3.0.3-2.5.1.x86_64.rpm openSUSE-2013-792 xerces-c: Disable sse2 instructions on non x86_64 arches low openSUSE 12.3 Update This update fixes the following issue with xerces-c: - bnc#846539: Disable sse2 instructions on non x86_64 arches libxerces-c-3_1-3.1.1-7.4.1.i586.rpm libxerces-c-3_1-debuginfo-3.1.1-7.4.1.i586.rpm libxerces-c-devel-3.1.1-7.4.1.i586.rpm xerces-c-3.1.1-7.4.1.i586.rpm xerces-c-3.1.1-7.4.1.src.rpm xerces-c-debuginfo-3.1.1-7.4.1.i586.rpm xerces-c-debugsource-3.1.1-7.4.1.i586.rpm libxerces-c-3_1-3.1.1-7.4.1.x86_64.rpm libxerces-c-3_1-debuginfo-3.1.1-7.4.1.x86_64.rpm libxerces-c-devel-3.1.1-7.4.1.x86_64.rpm xerces-c-3.1.1-7.4.1.x86_64.rpm xerces-c-debuginfo-3.1.1-7.4.1.x86_64.rpm xerces-c-debugsource-3.1.1-7.4.1.x86_64.rpm openSUSE-2013-793 apparmor: Update to 2.8.2 low openSUSE 12.3 Update This udpate fixes the following issues with apparmor: - update AppArmmor to 2.8.2 + several fixes for python3 compability + several profile improvements: * various additions to abstractions/fonts * move poppler's cMaps from gnome to fonts; gnome includes fonts * deny @{HOME}/.gnome2/keyrings/** to abstractions/private-files-strict * add read access to @{PROC}/sys/vm/overcommit_memory to abstractions/base (bnc#824577) * update pulseaudio directory and cookie file paths * add missing permissions to the nscd profile (bnc#807104) * deny capability block_suspend to nscd (bnc#807104) * MariaDB compatability in abstractions/mysql (bnc#798183) + see http://wiki.apparmor.net/index.php/ReleaseNotes_2_8_2 for all details - additional patches: + update apparmor/__init__.py to support the new tools developed in GSoC + fix aa-unconfined to work in all languages - additional profile updates: + fix ntp profile by allowing read access to openssl.cnf + update samba profiles for samba 4.x (bnc#845867, bnc#846054) + abstractions/p11-kit needs access to /usr/share/p11-kit/modules + allow reading /etc/machine-id in the dbus-session abstraction - enable python and ruby subpackages - some other small changes, see changelog for all details apache2-mod_apparmor-2.8.2-3.4.1.i586.rpm apache2-mod_apparmor-debuginfo-2.8.2-3.4.1.i586.rpm apparmor-2.8.2-3.4.1.src.rpm apparmor-debugsource-2.8.2-3.4.1.i586.rpm apparmor-docs-2.8.2-3.4.1.noarch.rpm apparmor-parser-2.8.2-3.4.1.i586.rpm apparmor-parser-debuginfo-2.8.2-3.4.1.i586.rpm apparmor-parser-lang-2.8.2-3.4.1.noarch.rpm apparmor-profiles-2.8.2-3.4.1.noarch.rpm apparmor-utils-2.8.2-3.4.1.noarch.rpm apparmor-utils-lang-2.8.2-3.4.1.noarch.rpm libapparmor-devel-2.8.2-3.4.1.i586.rpm libapparmor1-2.8.2-3.4.1.i586.rpm libapparmor1-32bit-2.8.2-3.4.1.x86_64.rpm libapparmor1-debuginfo-2.8.2-3.4.1.i586.rpm libapparmor1-debuginfo-32bit-2.8.2-3.4.1.x86_64.rpm pam_apparmor-2.8.2-3.4.1.i586.rpm pam_apparmor-32bit-2.8.2-3.4.1.x86_64.rpm pam_apparmor-debuginfo-2.8.2-3.4.1.i586.rpm pam_apparmor-debuginfo-32bit-2.8.2-3.4.1.x86_64.rpm perl-apparmor-2.8.2-3.4.1.i586.rpm perl-apparmor-debuginfo-2.8.2-3.4.1.i586.rpm python3-apparmor-2.8.2-3.4.1.i586.rpm python3-apparmor-debuginfo-2.8.2-3.4.1.i586.rpm ruby-apparmor-2.8.2-3.4.1.i586.rpm ruby-apparmor-debuginfo-2.8.2-3.4.1.i586.rpm apache2-mod_apparmor-2.8.2-3.4.1.x86_64.rpm apache2-mod_apparmor-debuginfo-2.8.2-3.4.1.x86_64.rpm apparmor-debugsource-2.8.2-3.4.1.x86_64.rpm apparmor-parser-2.8.2-3.4.1.x86_64.rpm apparmor-parser-debuginfo-2.8.2-3.4.1.x86_64.rpm libapparmor-devel-2.8.2-3.4.1.x86_64.rpm libapparmor1-2.8.2-3.4.1.x86_64.rpm libapparmor1-debuginfo-2.8.2-3.4.1.x86_64.rpm pam_apparmor-2.8.2-3.4.1.x86_64.rpm pam_apparmor-debuginfo-2.8.2-3.4.1.x86_64.rpm perl-apparmor-2.8.2-3.4.1.x86_64.rpm perl-apparmor-debuginfo-2.8.2-3.4.1.x86_64.rpm python3-apparmor-2.8.2-3.4.1.x86_64.rpm python3-apparmor-debuginfo-2.8.2-3.4.1.x86_64.rpm ruby-apparmor-2.8.2-3.4.1.x86_64.rpm ruby-apparmor-debuginfo-2.8.2-3.4.1.x86_64.rpm openSUSE-2013-797 srtp: Fix invalid srtp-devel low openSUSE 12.3 Update This update fixes the following issue with srtp: - bnc#839475: Fix srtp header files to not point to private not installed files. It fixes self compilation of some third party projects (e. g. asterisk). libsrtp1-1.4.4-2.8.1.i586.rpm libsrtp1-debuginfo-1.4.4-2.8.1.i586.rpm srtp-1.4.4-2.8.1.src.rpm srtp-debugsource-1.4.4-2.8.1.i586.rpm srtp-devel-1.4.4-2.8.1.i586.rpm libsrtp1-1.4.4-2.8.1.x86_64.rpm libsrtp1-debuginfo-1.4.4-2.8.1.x86_64.rpm srtp-debugsource-1.4.4-2.8.1.x86_64.rpm srtp-devel-1.4.4-2.8.1.x86_64.rpm openSUSE-2013-794 openh323: Fix invalid openh323-devel openh323u.mak low openSUSE 12.3 Update This update fixes the following issue with openh323: - bnc#839475: Fix openh323-devel openh323u.mak to refer to the correct directories. It fixes self compilation of some third party projects (e. g. asterisk). openh323-1.19.0.1-252.4.1.i586.rpm openh323-1.19.0.1-252.4.1.src.rpm openh323-debuginfo-1.19.0.1-252.4.1.i586.rpm openh323-debugsource-1.19.0.1-252.4.1.i586.rpm openh323-devel-1.19.0.1-252.4.1.i586.rpm openh323-1.19.0.1-252.4.1.x86_64.rpm openh323-debuginfo-1.19.0.1-252.4.1.x86_64.rpm openh323-debugsource-1.19.0.1-252.4.1.x86_64.rpm openh323-devel-1.19.0.1-252.4.1.x86_64.rpm openSUSE-2013-795 nagios-plugins-zypper: Update to 1.50 and one additional fix low openSUSE 12.3 Update This update fixes the following issues with nagios-plugins-zypper: - Update to 1.50 + bnc#839839: also handle "out-of-date" for outdated repositories + SLE-11-SP1 is not supported any more + bnc#830658: also use the keyword "Softwarestack" as indication for an update of the software stack as such nagios-plugins-zypper-1.50-1.8.1.noarch.rpm nagios-plugins-zypper-1.50-1.8.1.src.rpm openSUSE-2013-799 froxlor: Update from 0.9.27 to 0.9.29 and added configuration files for openSUSE 12.x low openSUSE 12.3 Update This udpate fixes the following issues with froxlor: - added configuration files openSUSE 12.x (at Server Configuration) - upstream upgrade to version 0.9.29 (bnc#846355) + Froxlor package for armhf doesn't show up in aptitude + unable to register 'memcache' SSL session cache: Memcache support not enabled + Cron Domain-SSL certificate + fixed error in Apache mod_write + Provide php.ini configuration for php-fpm - upstream upgrade to version 0.9.28.1 Due to a syntax-error in the updater we had to re-release as version 0.9.28.1 - upstream upgrade to version 0.9.28 + Use complete domain name as default path for DocumentRoot + added possibility to add random prefixes to a customers database-name + fixed FreeBSD 8.2: Bind 9 is missing from list of Daemons + fixed bug in "Amount of APS installations" counter + fixed webserver-specific default vHost settings don't work in ligHTTPd + fixed Redirect with SSL Enabled Domain + fixed bug in "Amount of autoresponders" counter + fixed incorrect configuration command for awstats under Gentoo + fixed falsely used e-mail sender name + updated default parameter list of sendmail-program in php.ini-template + fixed falsely added specialsettings to a ssl-redirect + fixed usage of empty value for CertificateChainFile (it's allowed) + cleaned up language files + fixed redirect to "ip:port" + fixed clean-up if fcgid/php-fpm configurations - upstream upragde to version 0.9.28-rc1 + customers are now able to search their email-addresses in the overview (like domains, etc.) + new directory-structure for e-mail accounts. New added accounts will be stored in a new maildir-structure (e.g. /var/customers/mail/customeracc/domain/mailacc/Maildir/). An explanation why this makes sense can be found in the ticket-description. Note: no configuration changes are necessary and existing accounts do not need to be updated, as the homedir/maildir is read from the database. + the default language for users without a language-setting is now determined via HTTP_ACCEPT_LANGUAGE + added support for apache-2.4 (note: mod_log_sql is not compatible to apache-2.4) + path to nginx's fastcgi_params-file is now customizable (as other distributions/systems do not have it in /etc/nginx/) + fixed alias generation when the docroot of a (sub)domain was below the customerdocroot + Apply settings for all subdomains in now deactivateable (but will be checked when you re-open the domain-edit view, this is intended!) + the default php-cgi listener for nginx is now editable as intended + php-fpm files are generated correctly - due to a double "cleaning" of the php-cgi-configdir, they were created and later removed in the cronjobs + fixed php-fpm usage on apache-webserver + fixed incorrect display of used traffic in admin-overview + fixed falsey used private class property in database-class + fixed endless-loop in readdir() when bind is not installed but php-fpm is activated + fixed problems when disabling a customer / the customer removes one of his database with mysql version >4.1 + froxlor is now completely using UTF-8 encoding. + The classic theme has been removed. Maintaining two very different themes and the goal to gain usability and simplicity lead to that decision. - Important information: + support for mod_log_sql will drop in the final 0.9.28 release. If you still use it, please switch to webalizer or awstats + support for dovecot-1 on Gentoo will be dropped in 0.9.29 as Gentoo's tree does not include it anymore. + support for Debian Lenny has been removed as it is EOL since 6.2.2012. + support for Ubuntu Hardy will be deprecated in 0.9.28 and removed in 0.9.29 as it will be unsupported in april 2013. + php's safe_mode setting will be removed in the final 0.9.28 release as it is deprecated. froxlor-0.9.29-4.4.1.noarch.rpm froxlor-0.9.29-4.4.1.src.rpm openSUSE-2013-811 update for dropbear moderate openSUSE 12.3 Update dropbear was updated to version 2013.60 to fix following bugs: * Fix "make install" so that it doesn't always install to /bin and /sbin * Fix "make install MULTI=1", installing manpages failed * Fix "make install" when scp is included since it has no manpage * Make --disable-bundled-libtom work - used as bug fix release for bnc#845306 - VUL-0: CVE-2013-4421 and CVE-2013-4434 - provided links for download sources - employed gpg-offline - verify sources - imported upstream version 2013.59 * Fix crash from -J command Thanks to Lluís Batlle i Rossell and Arnaud Mouiche for patches * Avoid reading too much from /proc/net/rt_cache since that causes system slowness. * Improve EOF handling for half-closed connections Thanks to Catalin Patulea * Send a banner message to report PAM error messages intended for the user Patch from Martin Donnelly * Limit the size of decompressed payloads, avoids memory exhaustion denial of service Thanks to Logan Lamb for reporting and investigating it * Avoid disclosing existence of valid users through inconsistent delays Thanks to Logan Lamb for reporting * Update config.guess and config.sub for newer architectures * Avoid segfault in server for locked accounts * "make install" now installs manpages dropbearkey.8 has been renamed to dropbearkey.1 manpage added for dropbearconvert * Get rid of one second delay when running non-interactive commands dropbear-2013.60-7.4.1.i586.rpm dropbear-2013.60-7.4.1.src.rpm dropbear-debuginfo-2013.60-7.4.1.i586.rpm dropbear-debugsource-2013.60-7.4.1.i586.rpm dropbear-2013.60-7.4.1.x86_64.rpm dropbear-debuginfo-2013.60-7.4.1.x86_64.rpm dropbear-debugsource-2013.60-7.4.1.x86_64.rpm openSUSE-2013-806 update for ruby19 moderate openSUSE 12.3 Update ruby19 was updated to fix the following security issues: - fix CVE-2013-2065: Object taint bypassing in DL and Fiddle (bnc#843686) The file CVE-2013-2065.patch contains the patch - fix CVE-2013-4287 CVE-2013-4363: ruby19: Algorithmic complexity vulnerability (bnc#837457) The file CVE-2013-4287-4363.patch contains the patch ruby19-1.9.3.p392-1.13.1.i586.rpm ruby19-1.9.3.p392-1.13.1.src.rpm ruby19-debuginfo-1.9.3.p392-1.13.1.i586.rpm ruby19-debugsource-1.9.3.p392-1.13.1.i586.rpm ruby19-devel-1.9.3.p392-1.13.1.i586.rpm ruby19-devel-extra-1.9.3.p392-1.13.1.i586.rpm ruby19-doc-ri-1.9.3.p392-1.13.1.noarch.rpm ruby19-tk-1.9.3.p392-1.13.1.i586.rpm ruby19-tk-debuginfo-1.9.3.p392-1.13.1.i586.rpm ruby19-1.9.3.p392-1.13.1.x86_64.rpm ruby19-debuginfo-1.9.3.p392-1.13.1.x86_64.rpm ruby19-debugsource-1.9.3.p392-1.13.1.x86_64.rpm ruby19-devel-1.9.3.p392-1.13.1.x86_64.rpm ruby19-devel-extra-1.9.3.p392-1.13.1.x86_64.rpm ruby19-tk-1.9.3.p392-1.13.1.x86_64.rpm ruby19-tk-debuginfo-1.9.3.p392-1.13.1.x86_64.rpm openSUSE-2013-807 update for xorg-x11-server moderate openSUSE 12.3 Update Fixes the following security issue: - an authenticated X client can cause an X server to use memory after it was freed, potentially leading to crash and/or memory corruption. (CVE-2013-4396, bnc#843652) and the following bug was fixed too: - rfbAuthReenable is accessing rfbClient structure that was in most cases already freed. It actually needs only ScreenPtr, so pass it directly. (bnc#816813) xorg-x11-server-7.6_1.13.2-1.17.1.i586.rpm xorg-x11-server-7.6_1.13.2-1.17.1.src.rpm xorg-x11-server-debuginfo-7.6_1.13.2-1.17.1.i586.rpm xorg-x11-server-debugsource-7.6_1.13.2-1.17.1.i586.rpm xorg-x11-server-extra-7.6_1.13.2-1.17.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.13.2-1.17.1.i586.rpm xorg-x11-server-sdk-7.6_1.13.2-1.17.1.i586.rpm xorg-x11-server-7.6_1.13.2-1.17.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.13.2-1.17.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.13.2-1.17.1.x86_64.rpm xorg-x11-server-extra-7.6_1.13.2-1.17.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.13.2-1.17.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.13.2-1.17.1.x86_64.rpm openSUSE-2013-808 update for apache2-mod_fcgid moderate openSUSE 12.3 Update the following security issue was fixed in apache2-mod_fcgid: - fixes a heap overflow identified by CVE-2013-4365 [bnc#844935]. apache2-mod_fcgid-2.3.6-11.4.1.i586.rpm apache2-mod_fcgid-2.3.6-11.4.1.src.rpm apache2-mod_fcgid-debuginfo-2.3.6-11.4.1.i586.rpm apache2-mod_fcgid-debugsource-2.3.6-11.4.1.i586.rpm apache2-mod_fcgid-2.3.6-11.4.1.x86_64.rpm apache2-mod_fcgid-debuginfo-2.3.6-11.4.1.x86_64.rpm apache2-mod_fcgid-debugsource-2.3.6-11.4.1.x86_64.rpm openSUSE-2013-800 Mesa: Fix issue with Intel 865G low openSUSE 12.3 Update This update fixes the following issue with Mesa: - bnc#846614, fdo#56042: Fix issue blocking GL on some Intel chipset (865G and earlier). Context had never been created due to this bug. Mesa-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-9.0.2-34.24.1.i586.rpm Mesa-9.0.2-34.24.1.src.rpm Mesa-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-debuginfo-9.0.2-34.24.1.i586.rpm Mesa-debugsource-9.0.2-34.24.1.i586.rpm Mesa-devel-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-devel-9.0.2-34.24.1.i586.rpm Mesa-libEGL-devel-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libEGL-devel-9.0.2-34.24.1.i586.rpm Mesa-libEGL1-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libEGL1-9.0.2-34.24.1.i586.rpm Mesa-libEGL1-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libEGL1-debuginfo-9.0.2-34.24.1.i586.rpm Mesa-libGL-devel-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libGL-devel-9.0.2-34.24.1.i586.rpm Mesa-libGL1-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libGL1-9.0.2-34.24.1.i586.rpm Mesa-libGL1-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libGL1-debuginfo-9.0.2-34.24.1.i586.rpm Mesa-libGLESv1_CM-devel-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libGLESv1_CM-devel-9.0.2-34.24.1.i586.rpm Mesa-libGLESv1_CM1-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libGLESv1_CM1-9.0.2-34.24.1.i586.rpm Mesa-libGLESv1_CM1-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-9.0.2-34.24.1.i586.rpm Mesa-libGLESv2-2-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libGLESv2-2-9.0.2-34.24.1.i586.rpm Mesa-libGLESv2-2-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-9.0.2-34.24.1.i586.rpm Mesa-libGLESv2-devel-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libGLESv2-devel-9.0.2-34.24.1.i586.rpm Mesa-libIndirectGL-devel-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libIndirectGL-devel-9.0.2-34.24.1.i586.rpm Mesa-libIndirectGL1-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libIndirectGL1-9.0.2-34.24.1.i586.rpm Mesa-libIndirectGL1-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libIndirectGL1-debuginfo-9.0.2-34.24.1.i586.rpm Mesa-libglapi-devel-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libglapi-devel-9.0.2-34.24.1.i586.rpm Mesa-libglapi0-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libglapi0-9.0.2-34.24.1.i586.rpm Mesa-libglapi0-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm Mesa-libglapi0-debuginfo-9.0.2-34.24.1.i586.rpm libOSMesa-devel-32bit-9.0.2-34.24.1.x86_64.rpm libOSMesa-devel-9.0.2-34.24.1.i586.rpm libOSMesa9-32bit-9.0.2-34.24.1.x86_64.rpm libOSMesa9-9.0.2-34.24.1.i586.rpm libOSMesa9-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm libOSMesa9-debuginfo-9.0.2-34.24.1.i586.rpm libXvMC_nouveau-32bit-9.0.2-34.24.1.x86_64.rpm libXvMC_nouveau-9.0.2-34.24.1.i586.rpm libXvMC_nouveau-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm libXvMC_nouveau-debuginfo-9.0.2-34.24.1.i586.rpm libXvMC_r300-32bit-9.0.2-34.24.1.x86_64.rpm libXvMC_r300-9.0.2-34.24.1.i586.rpm libXvMC_r300-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm libXvMC_r300-debuginfo-9.0.2-34.24.1.i586.rpm libXvMC_r600-32bit-9.0.2-34.24.1.x86_64.rpm libXvMC_r600-9.0.2-34.24.1.i586.rpm libXvMC_r600-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm libXvMC_r600-debuginfo-9.0.2-34.24.1.i586.rpm libXvMC_softpipe-32bit-9.0.2-34.24.1.x86_64.rpm libXvMC_softpipe-9.0.2-34.24.1.i586.rpm libXvMC_softpipe-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm libXvMC_softpipe-debuginfo-9.0.2-34.24.1.i586.rpm libgbm-devel-0.0.0-34.24.1.i586.rpm libgbm-devel-32bit-0.0.0-34.24.1.x86_64.rpm libgbm1-0.0.0-34.24.1.i586.rpm libgbm1-32bit-0.0.0-34.24.1.x86_64.rpm libgbm1-debuginfo-0.0.0-34.24.1.i586.rpm libgbm1-debuginfo-32bit-0.0.0-34.24.1.x86_64.rpm libvdpau_nouveau-32bit-9.0.2-34.24.1.x86_64.rpm libvdpau_nouveau-9.0.2-34.24.1.i586.rpm libvdpau_nouveau-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm libvdpau_nouveau-debuginfo-9.0.2-34.24.1.i586.rpm libvdpau_r300-32bit-9.0.2-34.24.1.x86_64.rpm libvdpau_r300-9.0.2-34.24.1.i586.rpm libvdpau_r300-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm libvdpau_r300-debuginfo-9.0.2-34.24.1.i586.rpm libvdpau_r600-32bit-9.0.2-34.24.1.x86_64.rpm libvdpau_r600-9.0.2-34.24.1.i586.rpm libvdpau_r600-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm libvdpau_r600-debuginfo-9.0.2-34.24.1.i586.rpm libvdpau_softpipe-32bit-9.0.2-34.24.1.x86_64.rpm libvdpau_softpipe-9.0.2-34.24.1.i586.rpm libvdpau_softpipe-debuginfo-32bit-9.0.2-34.24.1.x86_64.rpm libvdpau_softpipe-debuginfo-9.0.2-34.24.1.i586.rpm libxatracker-devel-1.0.0-34.24.1.i586.rpm libxatracker1-1.0.0-34.24.1.i586.rpm libxatracker1-debuginfo-1.0.0-34.24.1.i586.rpm Mesa-9.0.2-34.24.1.x86_64.rpm Mesa-debuginfo-9.0.2-34.24.1.x86_64.rpm Mesa-debugsource-9.0.2-34.24.1.x86_64.rpm Mesa-devel-9.0.2-34.24.1.x86_64.rpm Mesa-libEGL-devel-9.0.2-34.24.1.x86_64.rpm Mesa-libEGL1-9.0.2-34.24.1.x86_64.rpm Mesa-libEGL1-debuginfo-9.0.2-34.24.1.x86_64.rpm Mesa-libGL-devel-9.0.2-34.24.1.x86_64.rpm Mesa-libGL1-9.0.2-34.24.1.x86_64.rpm Mesa-libGL1-debuginfo-9.0.2-34.24.1.x86_64.rpm Mesa-libGLESv1_CM-devel-9.0.2-34.24.1.x86_64.rpm Mesa-libGLESv1_CM1-9.0.2-34.24.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-9.0.2-34.24.1.x86_64.rpm Mesa-libGLESv2-2-9.0.2-34.24.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-9.0.2-34.24.1.x86_64.rpm Mesa-libGLESv2-devel-9.0.2-34.24.1.x86_64.rpm Mesa-libIndirectGL-devel-9.0.2-34.24.1.x86_64.rpm Mesa-libIndirectGL1-9.0.2-34.24.1.x86_64.rpm Mesa-libIndirectGL1-debuginfo-9.0.2-34.24.1.x86_64.rpm Mesa-libglapi-devel-9.0.2-34.24.1.x86_64.rpm Mesa-libglapi0-9.0.2-34.24.1.x86_64.rpm Mesa-libglapi0-debuginfo-9.0.2-34.24.1.x86_64.rpm libOSMesa-devel-9.0.2-34.24.1.x86_64.rpm libOSMesa9-9.0.2-34.24.1.x86_64.rpm libOSMesa9-debuginfo-9.0.2-34.24.1.x86_64.rpm libXvMC_nouveau-9.0.2-34.24.1.x86_64.rpm libXvMC_nouveau-debuginfo-9.0.2-34.24.1.x86_64.rpm libXvMC_r300-9.0.2-34.24.1.x86_64.rpm libXvMC_r300-debuginfo-9.0.2-34.24.1.x86_64.rpm libXvMC_r600-9.0.2-34.24.1.x86_64.rpm libXvMC_r600-debuginfo-9.0.2-34.24.1.x86_64.rpm libXvMC_softpipe-9.0.2-34.24.1.x86_64.rpm libXvMC_softpipe-debuginfo-9.0.2-34.24.1.x86_64.rpm libgbm-devel-0.0.0-34.24.1.x86_64.rpm libgbm1-0.0.0-34.24.1.x86_64.rpm libgbm1-debuginfo-0.0.0-34.24.1.x86_64.rpm libvdpau_nouveau-9.0.2-34.24.1.x86_64.rpm libvdpau_nouveau-debuginfo-9.0.2-34.24.1.x86_64.rpm libvdpau_r300-9.0.2-34.24.1.x86_64.rpm libvdpau_r300-debuginfo-9.0.2-34.24.1.x86_64.rpm libvdpau_r600-9.0.2-34.24.1.x86_64.rpm libvdpau_r600-debuginfo-9.0.2-34.24.1.x86_64.rpm libvdpau_softpipe-9.0.2-34.24.1.x86_64.rpm libvdpau_softpipe-debuginfo-9.0.2-34.24.1.x86_64.rpm libxatracker-devel-1.0.0-34.24.1.x86_64.rpm libxatracker1-1.0.0-34.24.1.x86_64.rpm libxatracker1-debuginfo-1.0.0-34.24.1.x86_64.rpm openSUSE-2013-801 kernel-firmware: Use qlogic firmware from linux-firmware low openSUSE 12.3 Update This update fixes the following issue with kernel-firmware: - bnc#846629: Use qlogic firmware from linux-firmware instead of the separate archive. This has the effect of updating the qlogic firmware to 05.08.00. kernel-firmware-20130714git-1.9.1.noarch.rpm kernel-firmware-20130714git-1.9.1.src.rpm openSUSE-2013-803 cyrus-sasl: fixed typo in patch, preventing sql auxprop plugin to work low openSUSE 12.3 Update This update fixes the following issue with cyrus-sasl: - bnc#827230: fixed typo in patch, preventing sql auxprop plugin to work cyrus-sasl-ldap-auxprop-2.1.25-24.4.1.i586.rpm cyrus-sasl-ldap-auxprop-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-ldap-auxprop-debuginfo-2.1.25-24.4.1.i586.rpm cyrus-sasl-ldap-auxprop-debuginfo-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-saslauthd-2.1.25-24.4.1.i586.rpm cyrus-sasl-saslauthd-2.1.25-24.4.1.src.rpm cyrus-sasl-saslauthd-debuginfo-2.1.25-24.4.1.i586.rpm cyrus-sasl-saslauthd-debugsource-2.1.25-24.4.1.i586.rpm cyrus-sasl-sqlauxprop-2.1.25-24.4.1.i586.rpm cyrus-sasl-sqlauxprop-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-sqlauxprop-debuginfo-2.1.25-24.4.1.i586.rpm cyrus-sasl-sqlauxprop-debuginfo-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-2.1.25-24.4.1.i586.rpm cyrus-sasl-2.1.25-24.4.1.src.rpm cyrus-sasl-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-crammd5-2.1.25-24.4.1.i586.rpm cyrus-sasl-crammd5-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-crammd5-debuginfo-2.1.25-24.4.1.i586.rpm cyrus-sasl-crammd5-debuginfo-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-debuginfo-2.1.25-24.4.1.i586.rpm cyrus-sasl-debuginfo-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-debugsource-2.1.25-24.4.1.i586.rpm cyrus-sasl-devel-2.1.25-24.4.1.i586.rpm cyrus-sasl-devel-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-digestmd5-2.1.25-24.4.1.i586.rpm cyrus-sasl-digestmd5-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-digestmd5-debuginfo-2.1.25-24.4.1.i586.rpm cyrus-sasl-digestmd5-debuginfo-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-gs2-2.1.25-24.4.1.i586.rpm cyrus-sasl-gs2-debuginfo-2.1.25-24.4.1.i586.rpm cyrus-sasl-gssapi-2.1.25-24.4.1.i586.rpm cyrus-sasl-gssapi-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-gssapi-debuginfo-2.1.25-24.4.1.i586.rpm cyrus-sasl-gssapi-debuginfo-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-ntlm-2.1.25-24.4.1.i586.rpm cyrus-sasl-ntlm-debuginfo-2.1.25-24.4.1.i586.rpm cyrus-sasl-otp-2.1.25-24.4.1.i586.rpm cyrus-sasl-otp-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-otp-debuginfo-2.1.25-24.4.1.i586.rpm cyrus-sasl-otp-debuginfo-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-plain-2.1.25-24.4.1.i586.rpm cyrus-sasl-plain-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-plain-debuginfo-2.1.25-24.4.1.i586.rpm cyrus-sasl-plain-debuginfo-32bit-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-scram-2.1.25-24.4.1.i586.rpm cyrus-sasl-scram-debuginfo-2.1.25-24.4.1.i586.rpm cyrus-sasl-ldap-auxprop-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-ldap-auxprop-debuginfo-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-saslauthd-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-saslauthd-debuginfo-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-saslauthd-debugsource-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-sqlauxprop-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-sqlauxprop-debuginfo-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-crammd5-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-crammd5-debuginfo-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-debuginfo-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-debugsource-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-devel-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-digestmd5-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-digestmd5-debuginfo-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-gs2-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-gs2-debuginfo-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-gssapi-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-gssapi-debuginfo-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-ntlm-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-ntlm-debuginfo-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-otp-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-otp-debuginfo-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-plain-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-plain-debuginfo-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-scram-2.1.25-24.4.1.x86_64.rpm cyrus-sasl-scram-debuginfo-2.1.25-24.4.1.x86_64.rpm openSUSE-2013-812 update for hplip moderate openSUSE 12.3 Update the following security issue was fixed for HPLIP 3.13.10: usage of an insecure polkit DBUS API (fix for bnc#836937 and CVE-2013-4325 that are related to CVE-2013-4288 and bnc#835827). hplip-3.12.11-2.5.1.i586.rpm hplip-3.12.11-2.5.1.src.rpm hplip-debuginfo-3.12.11-2.5.1.i586.rpm hplip-debugsource-3.12.11-2.5.1.i586.rpm hplip-hpijs-3.12.11-2.5.1.i586.rpm hplip-hpijs-debuginfo-3.12.11-2.5.1.i586.rpm hplip-sane-3.12.11-2.5.1.i586.rpm hplip-sane-debuginfo-3.12.11-2.5.1.i586.rpm hplip-3.12.11-2.5.1.x86_64.rpm hplip-debuginfo-3.12.11-2.5.1.x86_64.rpm hplip-debugsource-3.12.11-2.5.1.x86_64.rpm hplip-hpijs-3.12.11-2.5.1.x86_64.rpm hplip-hpijs-debuginfo-3.12.11-2.5.1.x86_64.rpm hplip-sane-3.12.11-2.5.1.x86_64.rpm hplip-sane-debuginfo-3.12.11-2.5.1.x86_64.rpm openSUSE-2013-847 update for java-1_7_0-openjdk moderate openSUSE 12.3 Update Update to icedtea 2.4.3 (bnc#846999) synchronized OpenJDK 7 support with the upstream u45 b31 fixes the following issues: - S8006900, CVE-2013-3829: Add new date/time capability - S8008589: Better MBean permission validation - S8011071, CVE-2013-5780: Better crypto provider handling - S8011081, CVE-2013-5772: Improve jhat - S8011157, CVE-2013-5814: Improve CORBA portablility - S8012071, CVE-2013-5790: Better Building of Beans - S8012147: Improve tool support - S8012277: CVE-2013-5849: Improve AWT DataFlavor - S8012425, CVE-2013-5802: Transform TransformerFactory - S8013503, CVE-2013-5851: Improve stream factories - S8013506: Better Pack200 data handling - S8013510, CVE-2013-5809: Augment image writing code - S8013514: Improve stability of cmap class - S8013739, CVE-2013-5817: Better LDAP resource management - S8013744, CVE-2013-5783: Better tabling for AWT - S8014085: Better serialization support in JMX classes - S8014093, CVE-2013-5782: Improve parsing of images - S8014098: Better profile validation - S8014102, CVE-2013-5778: Improve image conversion - S8014341, CVE-2013-5803: Better service from Kerberos servers - S8014349, CVE-2013-5840: (cl) Class.getDeclaredClass problematic in some class loader configurations - S8014530, CVE-2013-5825: Better digital signature processing - S8014534: Better profiling support - S8014987, CVE-2013-5842: Augment serialization handling - S8015614: Update build settings - S8015731: Subject java.security.auth.subject to improvements - S8015743, CVE-2013-5774: Address internet addresses - S8016256: Make finalization final - S8016653, CVE-2013-5804: javadoc should ignore ignoreable characters in names - S8016675, CVE-2013-5797: Make Javadoc pages more robust - S8017196, CVE-2013-5850: Ensure Proxies are handled appropriately - S8017287, CVE-2013-5829: Better resource disposal - S8017291, CVE-2013-5830: Cast Proxies Aside - S8017298, CVE-2013-4002: Better XML support - S8017300, CVE-2013-5784: Improve Interface Implementation - S8017505, CVE-2013-5820: Better Client Service - S8019292: Better Attribute Value Exceptions - S8019617: Better view of objects - S8020293: JVM crash - S8021275, CVE-2013-5805: Better screening for ScreenMenu - S8021282, CVE-2013-5806: Better recycling of object instances - S8021286: Improve MacOS resourcing - S8021290, CVE-2013-5823: Better signature validation - S8022931, CVE-2013-5800: Enhance Kerberos exceptions - S8022940: Enhance CORBA translations - S8023683: Enhance class file parsing * Backports - S6614237: missing codepage Cp290 at java runtime - S8005932: Java 7 on mac os x only provides text clipboard formats - S8014046: (process) Runtime.exec(String) fails if command contains spaces [win] - S8015144: Performance regression in ICU OpenType Layout library - S8015965: (process) Typo in name of property to allow ambiguous commands - S8015978: Incorrect transformation of XPath expression "string(-0)" - S8016357: Update hotspot diagnostic class - S8019584: javax/management/remote/mandatory/loading/MissingClassTest.java failed in nightly against jdk7u45: java.io.InvalidObjectException: Invalid notification: null - S8019969: nioNetworkChannelInet6/SetOptionGetOptionTestInet6 test case crashes - S8020032: 7u fastdebug doesn't generate fastdebuginfo file - S8020085: Linux ARM build failure for 7u45 - S8020088: Increment minor version of HSx for 7u45 and initialize the build number - S8020551: increment hsx build to b03 for 7u45-b03 - S8020943: Memory leak when GCNotifier uses create_from_platform_dependent_str() - S8021287: Improve MacOS resourcing - S8021355: REGRESSION: Five closed/java/awt/SplashScreen tests fail since 7u45 b01 on Linux, Solaris - S8021360: object not exported" on start of JMXConnectorServer for RMI-IIOP protocol with security manager - S8021366: java_util/Properties/PropertiesWithOtherEncodings fails during 7u45 nightly testing - S8021577: JCK test api/javax_management/jmx_serial/modelmbean/ModelMBeanNotificationInfo/serial/index.html#Input has failed since jdk 7u45 b01 - S8021899: Re-adjust fix of # 8020498 in 7u45 after mergeing 7u40 - S8021901: Increment hsx build to b05 for 7u45-b05 - S8021933: Add extra check for fix # JDK-8014530 - S8021969: The index_AccessAllowed jnlp can not load successfully with exception thrown in the log. - S8022066: Evaluation of method reference to signature polymorphic method crashes VM - S8022086: Fixing licence of newly added files - S8022254: Remove incorrect jdk7u45-b05 tag from jdk7u-cpu forest - S8022661: InetAddress.writeObject() performs flush() on object output stream - S8022682: Supporting XOM - S8022808: Kitchensink hangs on macos - S8022856: 7u45 l10n resource file translation update - S8023323: Increment hsx build to b06 for 7u45-b08 - S8023457: Event based tracing framework needs a mutex for thread groups - S8023478: Test fails with HS crash in GCNotifier. - S8023741: Increment hsx 24.45 build to b07 for 7u45-b09 - S8023771: when USER_RELEASE_SUFFIX is set in order to add a string to java -version, build number in the bundles names should not be changed to b00 - S8023888: Increment hsx 24.45 build to b08 for 7u45-b10 - S8023964: java/io/IOException/LastErrorString.java should be @ignore-d - S8024369: Increment build # of hs24.0 to b57 for 7u40-b61 psu - S8024668: api/java_nio/charset/Charset/index.html#Methods JCK-runtime test fails with 7u45 b11 - S8024697: Fix for 8020983 causes Xcheck:jni warnings - S8024863: X11: Support GNOME Shell as mutter - S8024883: (se) SelectableChannel.register throws NPE if fd >= 64k (lnx) - S8025128: File.createTempFile fails if prefix is absolute path - S8025170: jdk7u51 7u-1-prebuild is failing since 9/19 * Bug fixes - PR1400: Menu of maximized AWT window not working in Mate - Update to icedtea 2.4.2 * System LCMS 2 support again enabled by default, requiring 2.5 or above. * OpenJDK - S7122222: GC log is limited to 2G for 32-bit - S7162400: Intermittent java.io.IOException: Bad file number during HotSpotVirtualMachine.executeCommand - S7165807: Non optimized initialization of NSS crypto library leads to scalability issues - S7199324: IPv6: JMXConnectorServer.getConnectionIDs() return IDs contradicting to address grammar - S8001345: VM crashes with assert(n->outcnt() != 0 || C->top() == n || n->is_Proj()) failed: No dead instructions after post-alloc - S8001424: G1: Rename certain G1-specific flags - S8001425: G1: Change the default values for certain G1 specific flags - S8004859: Graphics.getClipBounds/getClip return difference nonequivalent bounds, depending from transform - S8005019: JTable passes row index instead of length when inserts selection interval - S8005194: [parfait] #353 sun/awt/image/jpeg/imageioJPEG.c Memory leak of pointer 'scale' allocated with calloc() - S8006941: [macosx] Deadlock in drag and drop - S8007898: Incorrect optimization of Memory Barriers in Matcher::post_store_load_barrier() - S8009168: accessibility.properties syntax issue - S8009985: [parfait] Uninitialised variable at jdk/src/solaris/native/com/sun/management/UnixOperatingSystem_md.c - S8011064: Some tests have failed with SIGSEGV on arm-hflt on build b82 - S8011569: ARM -- avoid native stack walking - S8011760: assert(delta != 0) failed: dup pointer in MemBaseline::malloc_sort_by_addr - S8012144: multiple SIGSEGVs fails on staxf - S8012156: tools/javac/file/zip/T6865530.java fails for win32/64 - S8012241: NMT huge memory footprint, it usually leads to OOME - S8012366: Fix for 8007815 breaks down when only building OpenJDK (without deploy and install forests) - S8013546: compiler/8011901/Test8011901.java fails with CompilationError: Compilation failed - S8013719: Increment build # of hs23.21 to b02 - S8013791: G1: G1CollectorPolicy::initialize_flags() may set min_alignment > max_alignment - S8014264: The applet pathguy_TimeDead throws java.lang.NullPointerException in java console once click drop-down check box. - S8014312: Fork hs23.25 hsx from hs23.21 for jdk7u25 and reinitialize build number - S8014805: NPE is thrown during certpath validation if certificate does not have AuthorityKeyIdentifier extension - S8014850: Third Party License Readme updates for 7u40 - S8014925: Disable sun.reflect.Reflection.getCallerClass(int) with a temporary switch to re-enable it - S8015237: Parallelize string table scanning during strong root processing - S8015411: Bump the hsx build number for 7u21-b50 for customer - S8015441: runThese crashed with assert(opcode == Op_ConP || opcode == Op_ThreadLocal || opcode == Op_CastX2P ..) failed: sanity - S8015576: CMS: svc agent throws java.lang.RuntimeException: No type named "FreeList" in database - S8015668: overload resolution: performance regression in JDK 7 - S8015884: runThese crashed with SIGSEGV, hs_err has an error instead of stacktrace - S8016074: NMT: assertion failed: assert(thread->thread_state() == from) failed: coming from wrong thread state - S8016102: Increment build # of hs23.25 to b02 for 7u25-b31 psu - S8016131: nsk/sysdict/vm/stress/chain tests crash the VM in 'entry_frame_is_first()' - S8016133: Regression: diff. behavior with user-defined SAXParser - S8016157: During CTW: C2: assert(!def_outside->member(r)) failed: Use of external LRG overlaps the same LRG defined in this block - S8016331: Minor issues in event tracing metadata - S8016648: FEATURE_SECURE_PROCESSING set to true or false causes SAXParseException to be thrown - S8016734: Remove extra code due to duplicated push - S8016737: After clicking on "Print UNCOLLATED" button, the print out come in order 'Page 1', 'Page 2', 'Page 1' - S8016740: assert in GC_locker from PSOldGen::expand with -XX:+PrintGCDetails and Verbose - S8016767: Provide man pages generated from DARB for OpenJDK - S8017070: G1: assert(_card_counts[card_num] <= G1ConcRSHotCardLimit) failed - S8017159: Unexclude sun/tools/JMAP/Basic.sh test - S8017173: XMLCipher with RSA_OAEP Key Transport algorithm can't be instantiated - S8017174: NPE when using Logger.getAnonymousLogger or LogManager.getLogManager().getLogger - S8017189: [macosx] AWT program menu disabled on Mac - S8017252: new hotspot build - hs24-b51 - S8017478: Kitchensink crashed with SIGSEGV in BaselineReporter::diff_callsites - S8017483: G1 tests fail with native OOME on Solaris x86 after HeapBaseMinAddress has been increased - S8017510: Add a regression test for 8005956 - S8017566: Backout 8000450 - Cannot access to com.sun.corba.se.impl.orb.ORBImpl - S8017588: SA: jstack -l throws UnalignedAddressException while attaching to core file for java that was started with CMS GC - S8019155: Update makefiles with correct jfr packages - S8019201: Regression: java.awt.image.ConvolveOp throws java.awt.image.ImagingOpException - S8019236: [macosx] Add javadoc to the handleWindowFocusEvent in CEmbeddedFrame - S8019265: [macosx] apple.laf.useScreenMenuBar regression comparing with jdk6 - S8019298: new hotspot build - hs24-b52 - S8019381: HashMap.isEmpty is non-final, potential issues for get/remove - S8019541: 7u40 l10n resource file translation update - S8019587: [macosx] Possibility to set the same frame for the different screens - S8019625: Test compiler/8005956/PolynomialRoot.java timeouts on Solaris SPARCs - S8019628: [macosx] closed/java/awt/Modal/BlockedMouseInputTest/BlockedMouseInputTest.html failed since 7u40b30 on MacOS - S8019826: Test com/sun/management/HotSpotDiagnosticMXBean/SetVMOption.java fails with NPE - S8019933: new hotspot build - hs24-b53 - S8019979: Replace CheckPackageAccess test with better one from closed repo - S8020038: [macosx] Incorrect usage of invokeLater() and likes in callbacks called via JNI from AppKit thread - S8020054: (tz) Support tzdata2013d - S8020155: PSR:PERF G1 not collecting old regions when humongous allocations interfer - S8020215: Different execution plan when using JIT vs interpreter - S8020228: Restore the translated version of logging_xx.properties - S8020298: [macosx] Incorrect merge in the lwawt code - S8020319: Update Japanese man pages for 7u40 - S8020371: [macosx] applets with Drag and Drop fail with IllegalArgumentException - S8020381: new hotspot build - hs24-b54 - S8020425: Product options incorrectly removed in minor version - S8020430: NullPointerException in xml sqe nightly result on 2013-07-12 - S8020433: Crash when using -XX:+RestoreMXCSROnJNICalls - S8020498: Crash when both libnet.so and libmawt.so are loaded - S8020525: Increment build # of hs23.25 to b03 for 7u25-b34 psu - S8020547: Event based tracing needs a UNICODE string type - S8020625: [TESTBUG] java/util/HashMap/OverrideIsEmpty.java doesn't compile for jdk7u - S8020701: Avoid crashes in WatcherThread - S8020796: new hotspot build - hs24-b55 - S8020811: [macosx] Merge fault 7u25-7u40: Missed focus fix JDK-8012330 - S8020940: Valid OCSP responses are rejected for backdated enquiries - S8020983: OutOfMemoryError caused by non garbage collected JPEGImageWriter Instances - S8021008: Provide java and jcmd man pages for Mac (OpenJDK) - S8021148: Regression in SAXParserImpl in 7u40 b34 (NPE) - S8021353: Event based tracing is missing thread exit - S8021381: JavaFX scene included in Swing JDialog not starting from Web Start - S8021565: new hotspot build - hs24-b56 - S8021771: warning stat64 is deprecated - when building on OSX 10.7.5 - S8021946: Disabling sun.reflect.Reflection.getCallerCaller(int) by default breaks several frameworks and libraries - S8022548: SPECJVM2008 has errors introduced in 7u40-b34 - S8023751: Need to backout 8020943, was pushed to hs24 without approval - S8024914: Swapped usage of idx_t and bm_word_t types in bitMap.inline.hpp * New features - RH991170: java does not use correct kerberos credential cache - PR1536: Allow use of system Kerberos to obtain cache location - PR1551: Add build support for Zero AArch64 - PR1552: Add -D_LITTLE_ENDIAN for ARM architectures. - PR1553: Add Debian AArch64 support - PR1554: Fix build on Mac OS X * Bug fixes - RH661505: JPEGs with sRGB IEC61966-2.1 color profiles have wrong colors - RH995488: Java thinks that the default timezone is Busingen instead of Zurich - Cleanup file resources properly in TimeZone_md. - PR1410: Icedtea 2.3.9 fails to build using icedtea 1.12.4 - G477456: emerge fails on pax system: java attempts RWX map, paxctl -m missing - G478484: patches/boot/ecj-diamond.patch FAILED - Fix Zero following changes to entry_frame_call_wrapper in 8016131 - Set ZERO_BUILD in flags.make so it is set on rebuilds - Cast should use same type as GCDrainStackTargetSize (uintx). - Add casts to fix build on S390 * JamVM - JSR292: Invoke Dynamic - sun.misc.Unsafe: additional methods get/putAddress: allows JamVM with OpenJDK 7/8 to run recent versions of JEdit. - FreeClassData: adjust method count for Miranda methods * Patches changes (mostly sync with Fedora) * removed java-1.7.0-openjdk-arm-fixes.patch, fixed upstream * removed java-1.7.0-openjdk-fork.patch, fixed upstream * renamed java-1.7.0-openjdk-bitmap.patch to zero-s8024914.patch * renamed java-1.7.0-openjdk-size_t.patch to zero-size_t.patch * added PStack-808293.patch * added RH661505-toBeReverted.patch * added abrt_friendly_hs_log_jdk7.patch * added gstackbounds.patch * added java-1.7.0-openjdk-freetype-check-fix.patch * added pulse-soundproperties.patch * added rhino.patch * added zero-entry_frame_call_wrapper.patch * added zero-gcdrainstacktargetsize.patch * added zero-zero_build.patch java-1_7_0-openjdk-1.7.0.6-8.24.2.i586.rpm java-1_7_0-openjdk-1.7.0.6-8.24.2.src.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-8.24.2.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-8.24.2.i586.rpm java-1_7_0-openjdk-demo-1.7.0.6-8.24.2.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-8.24.2.i586.rpm java-1_7_0-openjdk-devel-1.7.0.6-8.24.2.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-8.24.2.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-8.24.2.i586.rpm java-1_7_0-openjdk-src-1.7.0.6-8.24.2.i586.rpm java-1_7_0-openjdk-1.7.0.6-8.24.2.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-8.24.2.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-8.24.2.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.6-8.24.2.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-8.24.2.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.6-8.24.2.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-8.24.2.x86_64.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-8.24.2.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.6-8.24.2.x86_64.rpm openSUSE-2013-805 yast2-autofs: fixed Yast2 autoFS module running with UI moderate openSUSE 12.3 Update This update fixes the following issue with yast2-autofs: - bnc#740167: fixed Yast2 autoFS module running with UI yast2-autofs-2.22.0-4.5.1.noarch.rpm yast2-autofs-2.22.0-4.5.1.src.rpm openSUSE-2013-820 low openSUSE 12.3 Update libmodplug-0.8.8.4-9.4.1.src.rpm libmodplug-debugsource-0.8.8.4-9.4.1.i586.rpm libmodplug-devel-0.8.8.4-9.4.1.i586.rpm libmodplug1-0.8.8.4-9.4.1.i586.rpm libmodplug1-32bit-0.8.8.4-9.4.1.x86_64.rpm libmodplug1-debuginfo-0.8.8.4-9.4.1.i586.rpm libmodplug1-debuginfo-32bit-0.8.8.4-9.4.1.x86_64.rpm libmodplug-debugsource-0.8.8.4-9.4.1.x86_64.rpm libmodplug-devel-0.8.8.4-9.4.1.x86_64.rpm libmodplug1-0.8.8.4-9.4.1.x86_64.rpm libmodplug1-debuginfo-0.8.8.4-9.4.1.x86_64.rpm openSUSE-2013-827 Softwarestack update 11/13 moderate openSUSE 12.3 Update This update fixes the following issues with the software stack: zypper: - bnc#844373: + Fix detection of multiversion packages in transaction summary + Improve prompt with more options hidden behind '?' - bnc#845619: Fix message typo - bnc#575096: Fix 'zypper --root sh' creating the zypp lockfile outside the chroot - Update translations libzypp: - bnc#846565: Always properly initialize pool storage - Add Package isCached and cachedLocation methods - Fix string hexdecoding - Update translations libsolv: - bnc#834376: Fix pattern obsoleting real packages libsolv-0.3.2-2.14.1.src.rpm True libsolv-debugsource-0.3.2-2.14.1.i586.rpm True libsolv-demo-0.3.2-2.14.1.i586.rpm True libsolv-demo-debuginfo-0.3.2-2.14.1.i586.rpm True libsolv-devel-0.3.2-2.14.1.i586.rpm True libsolv-devel-debuginfo-0.3.2-2.14.1.i586.rpm True libsolv-tools-0.3.2-2.14.1.i586.rpm True libsolv-tools-debuginfo-0.3.2-2.14.1.i586.rpm True perl-solv-0.3.2-2.14.1.i586.rpm True perl-solv-debuginfo-0.3.2-2.14.1.i586.rpm True python-solv-0.3.2-2.14.1.i586.rpm True python-solv-debuginfo-0.3.2-2.14.1.i586.rpm True ruby-solv-0.3.2-2.14.1.i586.rpm True ruby-solv-debuginfo-0.3.2-2.14.1.i586.rpm True libzypp-12.16.1-1.21.2.i586.rpm True libzypp-12.16.1-1.21.2.src.rpm True libzypp-debuginfo-12.16.1-1.21.2.i586.rpm True libzypp-debugsource-12.16.1-1.21.2.i586.rpm True libzypp-devel-12.16.1-1.21.2.i586.rpm True zypper-1.8.18-1.14.2.i586.rpm True zypper-1.8.18-1.14.2.src.rpm True zypper-aptitude-1.8.18-1.14.2.noarch.rpm True zypper-debuginfo-1.8.18-1.14.2.i586.rpm True zypper-debugsource-1.8.18-1.14.2.i586.rpm True zypper-log-1.8.18-1.14.2.noarch.rpm True libsolv-debugsource-0.3.2-2.14.1.x86_64.rpm True libsolv-demo-0.3.2-2.14.1.x86_64.rpm True libsolv-demo-debuginfo-0.3.2-2.14.1.x86_64.rpm True libsolv-devel-0.3.2-2.14.1.x86_64.rpm True libsolv-devel-debuginfo-0.3.2-2.14.1.x86_64.rpm True libsolv-tools-0.3.2-2.14.1.x86_64.rpm True libsolv-tools-debuginfo-0.3.2-2.14.1.x86_64.rpm True perl-solv-0.3.2-2.14.1.x86_64.rpm True perl-solv-debuginfo-0.3.2-2.14.1.x86_64.rpm True python-solv-0.3.2-2.14.1.x86_64.rpm True python-solv-debuginfo-0.3.2-2.14.1.x86_64.rpm True ruby-solv-0.3.2-2.14.1.x86_64.rpm True ruby-solv-debuginfo-0.3.2-2.14.1.x86_64.rpm True libzypp-12.16.1-1.21.2.x86_64.rpm True libzypp-debuginfo-12.16.1-1.21.2.x86_64.rpm True libzypp-debugsource-12.16.1-1.21.2.x86_64.rpm True libzypp-devel-12.16.1-1.21.2.x86_64.rpm True zypper-1.8.18-1.14.2.x86_64.rpm True zypper-debuginfo-1.8.18-1.14.2.x86_64.rpm True zypper-debugsource-1.8.18-1.14.2.x86_64.rpm True openSUSE-2013-814 kdebase4-workspace: fix plasma crash when notifications would get shown low openSUSE 12.3 Update This update fixes the following issue with kdebase4-workspace: - bnc#808656, bnc#812536, kde#311871: fixes annoying plasma crash when notifications would get shown kde4-kgreeter-plugins-4.10.5-1.119.1.i586.rpm kde4-kgreeter-plugins-debuginfo-4.10.5-1.119.1.i586.rpm kdebase4-workspace-4.10.5-1.119.1.i586.rpm kdebase4-workspace-4.10.5-1.119.1.src.rpm kdebase4-workspace-branding-upstream-4.10.5-1.119.1.i586.rpm kdebase4-workspace-debuginfo-4.10.5-1.119.1.i586.rpm kdebase4-workspace-debugsource-4.10.5-1.119.1.i586.rpm kdebase4-workspace-devel-4.10.5-1.119.1.i586.rpm kdebase4-workspace-devel-debuginfo-4.10.5-1.119.1.i586.rpm kdebase4-workspace-ksysguardd-4.10.5-1.119.1.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.10.5-1.119.1.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.10.5-1.119.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.10.5-1.119.1.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.10.5-1.119.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.10.5-1.119.1.i586.rpm kdebase4-workspace-plasma-calendar-4.10.5-1.119.1.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.10.5-1.119.1.i586.rpm kdm-4.10.5-1.119.1.i586.rpm kdm-branding-upstream-4.10.5-1.119.1.i586.rpm kdm-debuginfo-4.10.5-1.119.1.i586.rpm kwin-4.10.5-1.119.1.i586.rpm kwin-debuginfo-4.10.5-1.119.1.i586.rpm python-kdebase4-4.10.5-1.119.1.i586.rpm kde4-kgreeter-plugins-4.10.5-1.119.1.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.10.5-1.119.1.x86_64.rpm kdebase4-workspace-4.10.5-1.119.1.x86_64.rpm kdebase4-workspace-branding-upstream-4.10.5-1.119.1.x86_64.rpm kdebase4-workspace-debuginfo-4.10.5-1.119.1.x86_64.rpm kdebase4-workspace-debugsource-4.10.5-1.119.1.x86_64.rpm kdebase4-workspace-devel-4.10.5-1.119.1.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.10.5-1.119.1.x86_64.rpm kdebase4-workspace-ksysguardd-4.10.5-1.119.1.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.10.5-1.119.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.10.5-1.119.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.10.5-1.119.1.x86_64.rpm kdebase4-workspace-plasma-calendar-4.10.5-1.119.1.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.10.5-1.119.1.x86_64.rpm kdm-4.10.5-1.119.1.x86_64.rpm kdm-branding-upstream-4.10.5-1.119.1.x86_64.rpm kdm-debuginfo-4.10.5-1.119.1.x86_64.rpm kwin-4.10.5-1.119.1.x86_64.rpm kwin-debuginfo-4.10.5-1.119.1.x86_64.rpm python-kdebase4-4.10.5-1.119.1.x86_64.rpm openSUSE-2013-809 timezone: Update to 2013h low openSUSE 12.3 Update This update fixes the following issues with timezone: - update to to 2013h: * Lybia has switched back to UTC+2 * Western Sahara uses Morocco's DST rules * Acre sitches from UTC-4 to UTC-5 on Nov. 10th - bnc#845530: fix patch expansion for local time link - sync changes-file with the devel-project again timezone-java-2013h-2.33.1.noarch.rpm timezone-java-2013h-2.33.1.src.rpm timezone-2013h-2.33.1.i586.rpm timezone-2013h-2.33.1.src.rpm timezone-debuginfo-2013h-2.33.1.i586.rpm timezone-debugsource-2013h-2.33.1.i586.rpm timezone-2013h-2.33.1.x86_64.rpm timezone-debuginfo-2013h-2.33.1.x86_64.rpm timezone-debugsource-2013h-2.33.1.x86_64.rpm openSUSE-2013-815 smb4k: Update to version 1.0.8: low openSUSE 12.3 Update This update fixes the following issues with smb4k: - Update to version 1.0.8: * bnc#847839: Explicity set language to "C" in Smb4KProcess, because Samba might be localized (closes SF ticket #34). - Update to version 1.0.7: * Fixed remounting of shares. * Fixed Smb4KCustomOptionsManager::hasCustomOptions(). The default options defined via the configuration dialog are honored now. * Fixed "Ignoring unknown parameter" error messages * Fixed command line argument when a master browser is queried for the browse list. - Update to version 1.0.6: * Fixed crash in Smb4KMounter::slotAuthError() due to signals being emitted from Smb4KMountJob::slotActionFinished() too often * Fixed unmounting of selected shares * Removed faulty and useless clean-up code from read function of Smb4KCustomOptionsManager. smb4k-1.0.8-2.4.2.i586.rpm smb4k-1.0.8-2.4.2.src.rpm smb4k-debuginfo-1.0.8-2.4.2.i586.rpm smb4k-debugsource-1.0.8-2.4.2.i586.rpm smb4k-doc-1.0.8-2.4.2.i586.rpm smb4k-lang-1.0.8-2.4.2.noarch.rpm smb4k-1.0.8-2.4.2.x86_64.rpm smb4k-debuginfo-1.0.8-2.4.2.x86_64.rpm smb4k-debugsource-1.0.8-2.4.2.x86_64.rpm smb4k-doc-1.0.8-2.4.2.x86_64.rpm openSUSE-2013-818 openssl: disable compression moderate openSUSE 12.3 Update This update disables compression in openssl by default, as the varying sizes resulting from compression can be used to retrieve plaintext in various cases. (CRIME attack CVE-2012-4929). This update introduces a environment variable OPENSSL_NO_DEFAULT_ZLIB which can be set to "no" to reenable compression in selected services. libopenssl-devel-1.0.1e-1.13.1.i586.rpm libopenssl-devel-32bit-1.0.1e-1.13.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.13.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-1.13.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.13.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-1.13.1.x86_64.rpm openssl-1.0.1e-1.13.1.i586.rpm openssl-1.0.1e-1.13.1.src.rpm openssl-debuginfo-1.0.1e-1.13.1.i586.rpm openssl-debugsource-1.0.1e-1.13.1.i586.rpm openssl-doc-1.0.1e-1.13.1.noarch.rpm libopenssl-devel-1.0.1e-1.13.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.13.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.13.1.x86_64.rpm openssl-1.0.1e-1.13.1.x86_64.rpm openssl-debuginfo-1.0.1e-1.13.1.x86_64.rpm openssl-debugsource-1.0.1e-1.13.1.x86_64.rpm openSUSE-2013-817 kdelibs4: resolved kded memory leak moderate openSUSE 12.3 Update This update fixes the following issue with kdelibs4: - kde#324954: Resolved memory leak when wifi connections fail kdelibs4-apidocs-4.10.5-1.105.1.noarch.rpm kdelibs4-apidocs-4.10.5-1.105.1.src.rpm kdelibs4-4.10.5-1.105.1.i586.rpm kdelibs4-4.10.5-1.105.1.src.rpm kdelibs4-branding-upstream-4.10.5-1.105.1.i586.rpm kdelibs4-core-4.10.5-1.105.1.i586.rpm kdelibs4-core-debuginfo-4.10.5-1.105.1.i586.rpm kdelibs4-debuginfo-4.10.5-1.105.1.i586.rpm kdelibs4-debugsource-4.10.5-1.105.1.i586.rpm kdelibs4-doc-4.10.5-1.105.1.i586.rpm kdelibs4-doc-debuginfo-4.10.5-1.105.1.i586.rpm libkde4-32bit-4.10.5-1.105.1.x86_64.rpm libkde4-4.10.5-1.105.1.i586.rpm libkde4-debuginfo-32bit-4.10.5-1.105.1.x86_64.rpm libkde4-debuginfo-4.10.5-1.105.1.i586.rpm libkde4-devel-4.10.5-1.105.1.i586.rpm libkdecore4-32bit-4.10.5-1.105.1.x86_64.rpm libkdecore4-4.10.5-1.105.1.i586.rpm libkdecore4-debuginfo-32bit-4.10.5-1.105.1.x86_64.rpm libkdecore4-debuginfo-4.10.5-1.105.1.i586.rpm libkdecore4-devel-4.10.5-1.105.1.i586.rpm libkdecore4-devel-debuginfo-4.10.5-1.105.1.i586.rpm libksuseinstall-devel-4.10.5-1.105.1.i586.rpm libksuseinstall1-32bit-4.10.5-1.105.1.x86_64.rpm libksuseinstall1-4.10.5-1.105.1.i586.rpm libksuseinstall1-debuginfo-32bit-4.10.5-1.105.1.x86_64.rpm libksuseinstall1-debuginfo-4.10.5-1.105.1.i586.rpm kdelibs4-4.10.5-1.105.1.x86_64.rpm kdelibs4-branding-upstream-4.10.5-1.105.1.x86_64.rpm kdelibs4-core-4.10.5-1.105.1.x86_64.rpm kdelibs4-core-debuginfo-4.10.5-1.105.1.x86_64.rpm kdelibs4-debuginfo-4.10.5-1.105.1.x86_64.rpm kdelibs4-debugsource-4.10.5-1.105.1.x86_64.rpm kdelibs4-doc-4.10.5-1.105.1.x86_64.rpm kdelibs4-doc-debuginfo-4.10.5-1.105.1.x86_64.rpm libkde4-4.10.5-1.105.1.x86_64.rpm libkde4-debuginfo-4.10.5-1.105.1.x86_64.rpm libkde4-devel-4.10.5-1.105.1.x86_64.rpm libkdecore4-4.10.5-1.105.1.x86_64.rpm libkdecore4-debuginfo-4.10.5-1.105.1.x86_64.rpm libkdecore4-devel-4.10.5-1.105.1.x86_64.rpm libkdecore4-devel-debuginfo-4.10.5-1.105.1.x86_64.rpm libksuseinstall-devel-4.10.5-1.105.1.x86_64.rpm libksuseinstall1-4.10.5-1.105.1.x86_64.rpm libksuseinstall1-debuginfo-4.10.5-1.105.1.x86_64.rpm openSUSE-2013-816 libestr: update to 0.1.9 low openSUSE 12.3 Update This update fixes the following issue with libestr: - bnc#847968: + update to 0.1.9 * fixed invalid number string when creating string from integer libestr-0.1.9-2.12.1.src.rpm libestr-debugsource-0.1.9-2.12.1.i586.rpm libestr-devel-0.1.9-2.12.1.i586.rpm libestr0-0.1.9-2.12.1.i586.rpm libestr0-debuginfo-0.1.9-2.12.1.i586.rpm libestr-debugsource-0.1.9-2.12.1.x86_64.rpm libestr-devel-0.1.9-2.12.1.x86_64.rpm libestr0-0.1.9-2.12.1.x86_64.rpm libestr0-debuginfo-0.1.9-2.12.1.x86_64.rpm openSUSE-2013-1021 xen: security and bugfix update to 4.2.3 moderate openSUSE 12.3 Update Xen was updated to 4.2.3 c/s 26170 to fix various bugs and security issues. Following issues were fixed: - bnc#845520 - CVE-2013-4416: xen: ocaml xenstored mishandles oversized message replies - bnc#833483 - Boot Failure with xen kernel in UEFI mode with error "No memory for trampoline" - Improvements to block-dmmd script bnc#828623 - bnc#840196 - MTU size on Dom0 gets reset when booting DomU with e1000 device - bnc#840592 - CVE-2013-4355: XSA-63: xen: Information leaks through I/O instruction emulation - bnc#841766 - CVE-2013-4361: XSA-66: xen: Information leak through fbld instruction emulation - bnc#842511 - CVE-2013-4368: XSA-67: xen: Information leak through outs instruction emulation - bnc#842512 - CVE-2013-4369: XSA-68: xen: possible null dereference when parsing vif ratelimiting info - bnc#842513 - CVE-2013-4370: XSA-69: xen: misplaced free in ocaml xc_vcpu_getaffinity stub - bnc#842514 - CVE-2013-4371: XSA-70: xen: use-after-free in libxl_list_cpupool under memory pressure - bnc#842515 - CVE-2013-4375: XSA-71: xen: qemu disk backend (qdisk) resource leak - bnc#839596 - CVE-2013-1442: XSA-62: xen: Information leak on AVX and/or LWP capable CPUs - bnc#833251 - [HP BCS SLES11 Bug]: In HP’s UEFI x86_64 platform and with xen environment, in booting stage ,xen hypervisor will panic. - bnc#833796 - Xen: migration broken from xsave-capable to xsave-incapable host - bnc#834751 - [HP BCS SLES11 Bug]: In xen, “shutdown –y 0 –h” cannot power off system - bnc#839600 - [HP BCS SLES11 Bug]: In HP’s UEFI x86_64 platform and sles11sp3 with xen environment, xen hypervisor will panic on multiple blades nPar. - bnc#833251 - [HP BCS SLES11 Bug]: In HP’s UEFI x86_64 platform and with xen environment, in booting stage ,xen hypervisor will panic. - bnc#835896 - vcpus not started after upgrading Dom0 from 11SP2 to SP3 - bnc#836239 - SLES 11 SP3 Xen security patch does not automatically update UEFI boot binary xen-4.2.3_01-1.22.4.src.rpm True xen-debugsource-4.2.3_01-1.22.4.i586.rpm True xen-devel-4.2.3_01-1.22.4.i586.rpm True xen-kmp-default-4.2.3_01_k3.7.10_1.16-1.22.4.i586.rpm True xen-kmp-default-debuginfo-4.2.3_01_k3.7.10_1.16-1.22.4.i586.rpm True xen-kmp-desktop-4.2.3_01_k3.7.10_1.16-1.22.4.i586.rpm True xen-kmp-desktop-debuginfo-4.2.3_01_k3.7.10_1.16-1.22.4.i586.rpm True xen-kmp-pae-4.2.3_01_k3.7.10_1.16-1.22.4.i586.rpm True xen-kmp-pae-debuginfo-4.2.3_01_k3.7.10_1.16-1.22.4.i586.rpm True xen-libs-32bit-4.2.3_01-1.22.4.x86_64.rpm True xen-libs-4.2.3_01-1.22.4.i586.rpm True xen-libs-debuginfo-32bit-4.2.3_01-1.22.4.x86_64.rpm True xen-libs-debuginfo-4.2.3_01-1.22.4.i586.rpm True xen-tools-domU-4.2.3_01-1.22.4.i586.rpm True xen-tools-domU-debuginfo-4.2.3_01-1.22.4.i586.rpm True xen-4.2.3_01-1.22.4.x86_64.rpm True xen-debugsource-4.2.3_01-1.22.4.x86_64.rpm True xen-devel-4.2.3_01-1.22.4.x86_64.rpm True xen-doc-html-4.2.3_01-1.22.4.x86_64.rpm True xen-doc-pdf-4.2.3_01-1.22.4.x86_64.rpm True xen-kmp-default-4.2.3_01_k3.7.10_1.16-1.22.4.x86_64.rpm True xen-kmp-default-debuginfo-4.2.3_01_k3.7.10_1.16-1.22.4.x86_64.rpm True xen-kmp-desktop-4.2.3_01_k3.7.10_1.16-1.22.4.x86_64.rpm True xen-kmp-desktop-debuginfo-4.2.3_01_k3.7.10_1.16-1.22.4.x86_64.rpm True xen-libs-4.2.3_01-1.22.4.x86_64.rpm True xen-libs-debuginfo-4.2.3_01-1.22.4.x86_64.rpm True xen-tools-4.2.3_01-1.22.4.x86_64.rpm True xen-tools-debuginfo-4.2.3_01-1.22.4.x86_64.rpm True xen-tools-domU-4.2.3_01-1.22.4.x86_64.rpm True xen-tools-domU-debuginfo-4.2.3_01-1.22.4.x86_64.rpm True openSUSE-2013-819 Mozilla Suite: Update to October 2013 release important openSUSE 12.3 Update MozillaFirefox was updated to Firefox 25.0. MozillaThunderbird was updated to Thunderbird 24.1.0. Mozilla XULRunner was updated to 17.0.10esr. Mozilla NSPR was updated to 4.10.1. Changes in MozillaFirefox: * requires NSS 3.15.2 or above * MFSA 2013-93/CVE-2013-5590/CVE-2013-5591/CVE-2013-5592 Miscellaneous memory safety hazards * MFSA 2013-94/CVE-2013-5593 (bmo#868327) Spoofing addressbar through SELECT element * MFSA 2013-95/CVE-2013-5604 (bmo#914017) Access violation with XSLT and uninitialized data * MFSA 2013-96/CVE-2013-5595 (bmo#916580) Improperly initialized memory and overflows in some JavaScript functions * MFSA 2013-97/CVE-2013-5596 (bmo#910881) Writing to cycle collected object during image decoding * MFSA 2013-98/CVE-2013-5597 (bmo#918864) Use-after-free when updating offline cache * MFSA 2013-99/CVE-2013-5598 (bmo#920515) Security bypass of PDF.js checks using iframes * MFSA 2013-100/CVE-2013-5599/CVE-2013-5600/CVE-2013-5601 (bmo#915210, bmo#915576, bmo#916685) Miscellaneous use-after-free issues found through ASAN fuzzing * MFSA 2013-101/CVE-2013-5602 (bmo#897678) Memory corruption in workers * MFSA 2013-102/CVE-2013-5603 (bmo#916404) Use-after-free in HTML document templates Changes in MozillaThunderbird: * requires NSS 3.15.2 or above * MFSA 2013-93/CVE-2013-5590/CVE-2013-5591/CVE-2013-5592 Miscellaneous memory safety hazards * MFSA 2013-94/CVE-2013-5593 (bmo#868327) Spoofing addressbar through SELECT element * MFSA 2013-95/CVE-2013-5604 (bmo#914017) Access violation with XSLT and uninitialized data * MFSA 2013-96/CVE-2013-5595 (bmo#916580) Improperly initialized memory and overflows in some JavaScript functions * MFSA 2013-97/CVE-2013-5596 (bmo#910881) Writing to cycle collected object during image decoding * MFSA 2013-98/CVE-2013-5597 (bmo#918864) Use-after-free when updating offline cache * MFSA 2013-100/CVE-2013-5599/CVE-2013-5600/CVE-2013-5601 (bmo#915210, bmo#915576, bmo#916685) Miscellaneous use-after-free issues found through ASAN fuzzing * MFSA 2013-101/CVE-2013-5602 (bmo#897678) Memory corruption in workers * MFSA 2013-102/CVE-2013-5603 (bmo#916404) Use-after-free in HTML document templates - update to Thunderbird 24.0.1 * fqdn for smtp server name was not accepted (bmo#913785) * fixed crash in PL_strncasecmp (bmo#917955) - update Enigmail to 1.6 * The passphrase timeout configuration in Enigmail is now read and written from/to gpg-agent. * New dialog to change the expiry date of keys * New function to search for the OpenPGP keys of all Address Book entries on a keyserver * removed obsolete enigmail-build.patch Changes in xulrunner: - update to 17.0.10esr (bnc#847708) * require NSS 3.14.4 or above * MFSA 2013-93/CVE-2013-5590/CVE-2013-5591/CVE-2013-5592 Miscellaneous memory safety hazards * MFSA 2013-95/CVE-2013-5604 (bmo#914017) Access violation with XSLT and uninitialized data * MFSA 2013-96/CVE-2013-5595 (bmo#916580) Improperly initialized memory and overflows in some JavaScript functions * MFSA 2013-98/CVE-2013-5597 (bmo#918864) Use-after-free when updating offline cache * MFSA 2013-100/CVE-2013-5599/CVE-2013-5600/CVE-2013-5601 (bmo#915210, bmo#915576, bmo#916685) Miscellaneous use-after-free issues found through ASAN fuzzing * MFSA 2013-101/CVE-2013-5602 (bmo#897678) Memory corruption in workers - update to 17.0.9esr (bnc#840485) * MFSA 2013-65/CVE-2013-1705 (bmo#882865) Buffer underflow when generating CRMF requests * MFSA 2013-76/CVE-2013-1718 Miscellaneous memory safety hazards * MFSA 2013-79/CVE-2013-1722 (bmo#893308) Use-after-free in Animation Manager during stylesheet cloning * MFSA 2013-82/CVE-2013-1725 (bmo#876762) Calling scope for new Javascript objects can lead to memory corruption * MFSA 2013-88/CVE-2013-1730 (bmo#851353) Compartment mismatch re-attaching XBL-backed nodes * MFSA 2013-89/CVE-2013-1732 (bmo#883514) Buffer overflow with multi-column, lists, and floats * MFSA 2013-90/CVE-2013-1735/CVE-2013-1736 (bmo#898871, bmo#906301) Memory corruption involving scrolling * MFSA 2013-91/CVE-2013-1737 (bmo#907727) User-defined properties on DOM proxies get the wrong "this" object Changes in mozilla-nspr: - update to version 4.10.1 * bmo#888273: RWIN Scaling (RFC1323) limited to 2 on Windows 7 and 8 (Windows only) * bmo#907512: Unix platforms shouldn't mask errors specific to Unix domain sockets MozillaFirefox-25.0-1.39.1.i586.rpm MozillaFirefox-25.0-1.39.1.src.rpm MozillaFirefox-branding-upstream-25.0-1.39.1.i586.rpm MozillaFirefox-buildsymbols-25.0-1.39.1.i586.rpm MozillaFirefox-debuginfo-25.0-1.39.1.i586.rpm MozillaFirefox-debugsource-25.0-1.39.1.i586.rpm MozillaFirefox-devel-25.0-1.39.1.i586.rpm MozillaFirefox-translations-common-25.0-1.39.1.i586.rpm MozillaFirefox-translations-other-25.0-1.39.1.i586.rpm MozillaThunderbird-24.1.0-61.31.1.i586.rpm MozillaThunderbird-24.1.0-61.31.1.src.rpm MozillaThunderbird-buildsymbols-24.1.0-61.31.1.i586.rpm MozillaThunderbird-debuginfo-24.1.0-61.31.1.i586.rpm MozillaThunderbird-debugsource-24.1.0-61.31.1.i586.rpm MozillaThunderbird-devel-24.1.0-61.31.1.i586.rpm MozillaThunderbird-translations-common-24.1.0-61.31.1.i586.rpm MozillaThunderbird-translations-other-24.1.0-61.31.1.i586.rpm enigmail-1.6.0+24.1.0-61.31.1.i586.rpm enigmail-debuginfo-1.6.0+24.1.0-61.31.1.i586.rpm mozilla-nspr-32bit-4.10.1-1.18.1.x86_64.rpm mozilla-nspr-4.10.1-1.18.1.i586.rpm mozilla-nspr-4.10.1-1.18.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.1-1.18.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.1-1.18.1.i586.rpm mozilla-nspr-debugsource-4.10.1-1.18.1.i586.rpm mozilla-nspr-devel-4.10.1-1.18.1.i586.rpm mozilla-js-17.0.10-1.30.2.i586.rpm mozilla-js-32bit-17.0.10-1.30.2.x86_64.rpm mozilla-js-debuginfo-17.0.10-1.30.2.i586.rpm mozilla-js-debuginfo-32bit-17.0.10-1.30.2.x86_64.rpm xulrunner-17.0.10-1.30.2.i586.rpm xulrunner-17.0.10-1.30.2.src.rpm xulrunner-32bit-17.0.10-1.30.2.x86_64.rpm xulrunner-buildsymbols-17.0.10-1.30.2.i586.rpm xulrunner-debuginfo-17.0.10-1.30.2.i586.rpm xulrunner-debuginfo-32bit-17.0.10-1.30.2.x86_64.rpm xulrunner-debugsource-17.0.10-1.30.2.i586.rpm xulrunner-devel-17.0.10-1.30.2.i586.rpm xulrunner-devel-debuginfo-17.0.10-1.30.2.i586.rpm MozillaFirefox-25.0-1.39.1.x86_64.rpm MozillaFirefox-branding-upstream-25.0-1.39.1.x86_64.rpm MozillaFirefox-buildsymbols-25.0-1.39.1.x86_64.rpm MozillaFirefox-debuginfo-25.0-1.39.1.x86_64.rpm MozillaFirefox-debugsource-25.0-1.39.1.x86_64.rpm MozillaFirefox-devel-25.0-1.39.1.x86_64.rpm MozillaFirefox-translations-common-25.0-1.39.1.x86_64.rpm MozillaFirefox-translations-other-25.0-1.39.1.x86_64.rpm MozillaThunderbird-24.1.0-61.31.1.x86_64.rpm MozillaThunderbird-buildsymbols-24.1.0-61.31.1.x86_64.rpm MozillaThunderbird-debuginfo-24.1.0-61.31.1.x86_64.rpm MozillaThunderbird-debugsource-24.1.0-61.31.1.x86_64.rpm MozillaThunderbird-devel-24.1.0-61.31.1.x86_64.rpm MozillaThunderbird-translations-common-24.1.0-61.31.1.x86_64.rpm MozillaThunderbird-translations-other-24.1.0-61.31.1.x86_64.rpm enigmail-1.6.0+24.1.0-61.31.1.x86_64.rpm enigmail-debuginfo-1.6.0+24.1.0-61.31.1.x86_64.rpm mozilla-nspr-4.10.1-1.18.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.1-1.18.1.x86_64.rpm mozilla-nspr-debugsource-4.10.1-1.18.1.x86_64.rpm mozilla-nspr-devel-4.10.1-1.18.1.x86_64.rpm mozilla-js-17.0.10-1.30.2.x86_64.rpm mozilla-js-debuginfo-17.0.10-1.30.2.x86_64.rpm xulrunner-17.0.10-1.30.2.x86_64.rpm xulrunner-buildsymbols-17.0.10-1.30.2.x86_64.rpm xulrunner-debuginfo-17.0.10-1.30.2.x86_64.rpm xulrunner-debugsource-17.0.10-1.30.2.x86_64.rpm xulrunner-devel-17.0.10-1.30.2.x86_64.rpm xulrunner-devel-debuginfo-17.0.10-1.30.2.x86_64.rpm openSUSE-2013-822 update for python-pyOpenSSL moderate openSUSE 12.3 Update update to 0.13.1 fixes the following security issue: NUL byte handling in subjectAltName (bnc#839107, CVE-2013-4314) CVE-2013-4314 python-pyOpenSSL-doc-0.13.1-3.4.1.i586.rpm python-pyOpenSSL-doc-0.13.1-3.4.1.src.rpm python-pyOpenSSL-0.13.1-3.4.1.i586.rpm python-pyOpenSSL-0.13.1-3.4.1.src.rpm python-pyOpenSSL-debuginfo-0.13.1-3.4.1.i586.rpm python-pyOpenSSL-debugsource-0.13.1-3.4.1.i586.rpm python-pyOpenSSL-doc-0.13.1-3.4.1.x86_64.rpm python-pyOpenSSL-0.13.1-3.4.1.x86_64.rpm python-pyOpenSSL-debuginfo-0.13.1-3.4.1.x86_64.rpm python-pyOpenSSL-debugsource-0.13.1-3.4.1.x86_64.rpm openSUSE-2013-823 update for openvpn moderate openSUSE 12.3 Update The following security issues were fixed: - Applied upstream patch changing to use a constant time memcmp when comparing HMACs in openvpn_decrypt to address ciphertext injection in UDP mode (CVE-2013-2061, bnc#843509). [0006-openvpn-2.0.9-HMAC-memcmp-CVE-2013-2061_bnc843509.patch] Changes in openvpn: - Applied upstream patch changing to use a constant time memcmp when comparing HMACs in openvpn_decrypt to address ciphertext injection in UDP mode (CVE-2013-2061, bnc#843509). [0006-openvpn-2.0.9-HMAC-memcmp-CVE-2013-2061_bnc843509.patch] openvpn-2.2.2-9.5.1.i586.rpm openvpn-2.2.2-9.5.1.src.rpm openvpn-auth-pam-plugin-2.2.2-9.5.1.i586.rpm openvpn-auth-pam-plugin-debuginfo-2.2.2-9.5.1.i586.rpm openvpn-debuginfo-2.2.2-9.5.1.i586.rpm openvpn-debugsource-2.2.2-9.5.1.i586.rpm openvpn-down-root-plugin-2.2.2-9.5.1.i586.rpm openvpn-down-root-plugin-debuginfo-2.2.2-9.5.1.i586.rpm openvpn-2.2.2-9.5.1.x86_64.rpm openvpn-auth-pam-plugin-2.2.2-9.5.1.x86_64.rpm openvpn-auth-pam-plugin-debuginfo-2.2.2-9.5.1.x86_64.rpm openvpn-debuginfo-2.2.2-9.5.1.x86_64.rpm openvpn-debugsource-2.2.2-9.5.1.x86_64.rpm openvpn-down-root-plugin-2.2.2-9.5.1.x86_64.rpm openvpn-down-root-plugin-debuginfo-2.2.2-9.5.1.x86_64.rpm openSUSE-2013-911 - update to SeaMonkey 2.22 (bnc#847708) low openSUSE 12.3 Update - update to SeaMonkey 2.22 (bnc#847708) * rebased patches * requires NSS 3.15.2 or higher * MFSA 2013-93/CVE-2013-5590/CVE-2013-5591/CVE-2013-5592 Miscellaneous memory safety hazards * MFSA 2013-94/CVE-2013-5593 (bmo#868327) Spoofing addressbar through SELECT element * MFSA 2013-95/CVE-2013-5604 (bmo#914017) Access violation with XSLT and uninitialized data * MFSA 2013-96/CVE-2013-5595 (bmo#916580) Improperly initialized memory and overflows in some JavaScript functions * MFSA 2013-97/CVE-2013-5596 (bmo#910881) Writing to cycle collected object during image decoding * MFSA 2013-98/CVE-2013-5597 (bmo#918864) Use-after-free when updating offline cache * MFSA 2013-99/CVE-2013-5598 (bmo#920515) Security bypass of PDF.js checks using iframes * MFSA 2013-100/CVE-2013-5599/CVE-2013-5600/CVE-2013-5601 (bmo#915210, bmo#915576, bmo#916685) Miscellaneous use-after-free issues found through ASAN fuzzing * MFSA 2013-101/CVE-2013-5602 (bmo#897678) Memory corruption in workers * MFSA 2013-102/CVE-2013-5603 (bmo#916404) Use-after-free in HTML document templates seamonkey-2.22-1.25.4.i586.rpm seamonkey-2.22-1.25.4.src.rpm seamonkey-debuginfo-2.22-1.25.4.i586.rpm seamonkey-debugsource-2.22-1.25.4.i586.rpm seamonkey-dom-inspector-2.22-1.25.4.i586.rpm seamonkey-irc-2.22-1.25.4.i586.rpm seamonkey-translations-common-2.22-1.25.4.i586.rpm seamonkey-translations-other-2.22-1.25.4.i586.rpm seamonkey-venkman-2.22-1.25.4.i586.rpm seamonkey-2.22-1.25.4.x86_64.rpm seamonkey-debuginfo-2.22-1.25.4.x86_64.rpm seamonkey-debugsource-2.22-1.25.4.x86_64.rpm seamonkey-dom-inspector-2.22-1.25.4.x86_64.rpm seamonkey-irc-2.22-1.25.4.x86_64.rpm seamonkey-translations-common-2.22-1.25.4.x86_64.rpm seamonkey-translations-other-2.22-1.25.4.x86_64.rpm seamonkey-venkman-2.22-1.25.4.x86_64.rpm openSUSE-2013-826 - Applied upstream fix for a denial-of-service and authorization low openSUSE 12.3 Update - Applied upstream fix for a denial-of-service and authorization bypass vulnerability via crafted ID payload in strongswan 4.3.3 up to 5.1.0 (CVE-2013-6075, bnc#847506). [0005-strongswan-4.3.3_5.1.0-bnc-847506-CVE-2013-6075.patch] - Added missed references to patch file 0003. strongswan-5.0.1-4.12.1.i586.rpm strongswan-5.0.1-4.12.1.src.rpm strongswan-debugsource-5.0.1-4.12.1.i586.rpm strongswan-doc-5.0.1-4.12.1.noarch.rpm strongswan-ipsec-5.0.1-4.12.1.i586.rpm strongswan-ipsec-debuginfo-5.0.1-4.12.1.i586.rpm strongswan-libs0-5.0.1-4.12.1.i586.rpm strongswan-libs0-debuginfo-5.0.1-4.12.1.i586.rpm strongswan-mysql-5.0.1-4.12.1.i586.rpm strongswan-mysql-debuginfo-5.0.1-4.12.1.i586.rpm strongswan-nm-5.0.1-4.12.1.i586.rpm strongswan-nm-debuginfo-5.0.1-4.12.1.i586.rpm strongswan-sqlite-5.0.1-4.12.1.i586.rpm strongswan-sqlite-debuginfo-5.0.1-4.12.1.i586.rpm strongswan-5.0.1-4.12.1.x86_64.rpm strongswan-debugsource-5.0.1-4.12.1.x86_64.rpm strongswan-ipsec-5.0.1-4.12.1.x86_64.rpm strongswan-ipsec-debuginfo-5.0.1-4.12.1.x86_64.rpm strongswan-libs0-5.0.1-4.12.1.x86_64.rpm strongswan-libs0-debuginfo-5.0.1-4.12.1.x86_64.rpm strongswan-mysql-5.0.1-4.12.1.x86_64.rpm strongswan-mysql-debuginfo-5.0.1-4.12.1.x86_64.rpm strongswan-nm-5.0.1-4.12.1.x86_64.rpm strongswan-nm-debuginfo-5.0.1-4.12.1.x86_64.rpm strongswan-sqlite-5.0.1-4.12.1.x86_64.rpm strongswan-sqlite-debuginfo-5.0.1-4.12.1.x86_64.rpm openSUSE-2013-864 update for varnish moderate openSUSE 12.3 Update This update fixes the following security issue with varnish: - bnc#848451, CVE-2013-4484: fixed denial of service flaw in certain GET requests when using certain configurations in Varnish Cache handling libvarnishapi1-3.0.3-2.10.1.i586.rpm libvarnishapi1-debuginfo-3.0.3-2.10.1.i586.rpm varnish-3.0.3-2.10.1.i586.rpm varnish-3.0.3-2.10.1.src.rpm varnish-debuginfo-3.0.3-2.10.1.i586.rpm varnish-debugsource-3.0.3-2.10.1.i586.rpm varnish-devel-3.0.3-2.10.1.i586.rpm libvarnishapi1-3.0.3-2.10.1.x86_64.rpm libvarnishapi1-debuginfo-3.0.3-2.10.1.x86_64.rpm varnish-3.0.3-2.10.1.x86_64.rpm varnish-debuginfo-3.0.3-2.10.1.x86_64.rpm varnish-debugsource-3.0.3-2.10.1.x86_64.rpm varnish-devel-3.0.3-2.10.1.x86_64.rpm openSUSE-2013-828 smb4k: Update to version 1.0.9: low openSUSE 12.3 Update This update fixes the following issue with smb4k: - Update to version 1.0.9: * bnc#847839: With non-English languages the change introduced in version 1.0.8 might not work correctly, because e.g. umlauts are not recognized and the shell output is truncated. Setting the language to "en_US.UTF-8" fixes this problem. smb4k-1.0.9-2.8.1.i586.rpm smb4k-1.0.9-2.8.1.src.rpm smb4k-debuginfo-1.0.9-2.8.1.i586.rpm smb4k-debugsource-1.0.9-2.8.1.i586.rpm smb4k-doc-1.0.9-2.8.1.i586.rpm smb4k-lang-1.0.9-2.8.1.noarch.rpm smb4k-1.0.9-2.8.1.x86_64.rpm smb4k-debuginfo-1.0.9-2.8.1.x86_64.rpm smb4k-debugsource-1.0.9-2.8.1.x86_64.rpm smb4k-doc-1.0.9-2.8.1.x86_64.rpm openSUSE-2013-846 update for apache2-mod_fcgid moderate openSUSE 12.3 Update security issue fixed in apache2-mod_fcgid: loop counter handled incorrectly, leading to SEGV and "Premature end of script headers" errors. [bnc#844935] CVE-2013-4365 This patch will be obsoleted by the next version update (to 2.3.9 or higher). apache2-mod_fcgid-2.3.6-11.8.1.i586.rpm apache2-mod_fcgid-2.3.6-11.8.1.src.rpm apache2-mod_fcgid-debuginfo-2.3.6-11.8.1.i586.rpm apache2-mod_fcgid-debugsource-2.3.6-11.8.1.i586.rpm apache2-mod_fcgid-2.3.6-11.8.1.x86_64.rpm apache2-mod_fcgid-debuginfo-2.3.6-11.8.1.x86_64.rpm apache2-mod_fcgid-debugsource-2.3.6-11.8.1.x86_64.rpm openSUSE-2013-837 tightvnc: Fix post installation script. low openSUSE 12.3 Update This update fixes the following issue with tightvnc: - bnc#833869: Fix post installation script. Rather old script that is adding "-noreset" was incorrectly adding it to both vnc and vnchttp services. tightvnc-1.3.10-10.8.1.i586.rpm tightvnc-1.3.10-10.8.1.src.rpm tightvnc-debuginfo-1.3.10-10.8.1.i586.rpm tightvnc-debugsource-1.3.10-10.8.1.i586.rpm tightvnc-1.3.10-10.8.1.x86_64.rpm tightvnc-debuginfo-1.3.10-10.8.1.x86_64.rpm tightvnc-debugsource-1.3.10-10.8.1.x86_64.rpm openSUSE-2013-838 pm-utils: Console loglevel (in kernel.printk) was set too high after resuming from sleep or hibernation. low openSUSE 12.3 Update This update fixes the following issue with pm-utils: - bnc#807726: Console loglevel (in kernel.printk) was set too high after resuming from sleep or hibernation. pm-utils-1.4.1-26.21.1.i586.rpm pm-utils-1.4.1-26.21.1.src.rpm pm-utils-debuginfo-1.4.1-26.21.1.i586.rpm pm-utils-debugsource-1.4.1-26.21.1.i586.rpm pm-utils-ndiswrapper-1.4.1-26.21.1.i586.rpm pm-utils-1.4.1-26.21.1.x86_64.rpm pm-utils-debuginfo-1.4.1-26.21.1.x86_64.rpm pm-utils-debugsource-1.4.1-26.21.1.x86_64.rpm pm-utils-ndiswrapper-1.4.1-26.21.1.x86_64.rpm openSUSE-2013-848 update for wireshark moderate openSUSE 12.3 Update the following security issues were fixed in wireshark: * The IEEE 802.15.4 dissector could crash wnpa-sec-2013-61 CVE-2013-6336 * The NBAP dissector could crash wnpa-sec-2013-62 CVE-2013-6337 * The SIP dissector could crash wnpa-sec-2013-63 CVE-2013-6338 * The OpenWire dissector could go into a large loop wnpa-sec-2013-64 CVE-2013-6339 * The TCP dissector could crash wnpa-sec-2013-65 CVE-2013-6340 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.11.html wireshark-1.8.11-1.24.1.i586.rpm wireshark-1.8.11-1.24.1.src.rpm wireshark-debuginfo-1.8.11-1.24.1.i586.rpm wireshark-debugsource-1.8.11-1.24.1.i586.rpm wireshark-devel-1.8.11-1.24.1.i586.rpm wireshark-1.8.11-1.24.1.x86_64.rpm wireshark-debuginfo-1.8.11-1.24.1.x86_64.rpm wireshark-debugsource-1.8.11-1.24.1.x86_64.rpm wireshark-devel-1.8.11-1.24.1.x86_64.rpm openSUSE-2013-849 update for whois moderate openSUSE 12.3 Update - update to 5.0.26 [bnc#848594] * Added the .cf TLD server. * Updated the .bi TLD server. * Added a new ASN allocation. - includes changes from 5.0.25 * Added the .ax, .bn, .iq, .pw and .rw TLD servers. * Updated one or more translations. - includes updates changes 5.0.24: * Merged documentation fixes and the whois.conf(5) man page * Added a new ASN allocation. * Updated one or more translations. - includes changes from 5.0.23 * whois.nic.or.kr switched from EUC-KR to UTF-8. - includes changes from 5.0.22 * Fixed cross-compiling - includes changes from 5.0.21 * Fixed parsing of 6to4 addresses * Added the .xn--j1amh (.укр, Ukraine) TLD server. * Updated the .bi, .se and .vn TLD servers. * Removed whois.pandi.or.id from the list of servers which support the RIPE extensions, since it does not anymore and queries are broken. * Updated some disclaimer suppression strings. * Respect DEB_HOST_GNU_TYPE when selecting CC for cross-compiling. - includes changes form 5.0.20 * Updated the .by, .ng, .om, .sm, .tn, .ug and .vn TLD servers. * Added the .bw, .td, .xn--mgb9awbf (عمان., Oman), .xn--mgberp4a5d4ar (.السعودية, Saudi Arabia) and .xn--mgbx4cd0ab (ﻢﻠﻴﺴﻳﺍ., Malaysia) TLD servers. * Removed the .kp, .mc, .rw and .xn--mgba3a4f16a (ایران., Iran) TLD servers. - includes changes from 5.0.19 * Added the .post TLD server. * Updated the .co.za SLD servers. * Added the .alt.za, .net.za and .web.za SLD servers. * whois.ua changed (?) the encoding to utf-8. * Fixed the parsing of 6to4 addresses like whois 2002:xxxx::. - includes changes from 5.0.18 * Updated the .ae and .xn--mgbaam7a8h (.امارات, United Arabs Emirates) TLDs. * Updated the server charset table for .fr and .it. - includes changes from whois 5.0.17 * Updated the .bi, .fo, .gr and .gt TLD servers. * Removed support for recursion of .org queries, it has been a thick registry since 2005. - includes changes from 5.0.16 * Added the .xn--80ao21a (.ҚАЗ, Kazakhstan) TLD server. * Updated the .ec and .ee TLD servers. * Removed the .xn--mgbc0a9azcg (.المغرب, Morocco) and .xn--mgberp4a5d4ar (.السعودية, Saudi Arabia) TLD servers. * Added a new ASN allocation. * Updated one or more translations. - includes changes from 5.0.15 * Added the .xn--mgba3a4f16a (ایران., Iran) TLD server. * Updated the .pe TLD server, this time for real. * Updated one or more translations. - includes changes from 5.0.14 * Added the .sx TLD server. * Updated the .pe TLD server. - includes changes from 5.0.13 * Updated the .hr TLD server. * Improved the package description * Updated the FSF address in licenses. - includes changes from 5.0.12 * Recursion disabled when the query string contains spaces, because probably the query format will not be compatible with the referral server (e.g. whois to rwhois or ARIN to RIPE). * Add the "+" flag by default to queries to whois.arin.net if the argument looks like an IP address. Also add the "a" and "n" flags. No thanks to ARIN for breaking every whois client. * Added the .cv, .lk, .mq, .sy, .so, .biz.ua, .co.ua, .pp.ua, .qa, .xn--3e0b707e (.한국, Korea), .xn--45brj9c (.ভারত, India, Bengali), .xn--90a3ac (.СРБ, Serbia), .xn--clchc0ea0b2g2a9gcd (.சிங்கப்பூர், Singapore, Tamil), .xn--fpcrj9c3d (.భారత్, India, Telugu), .xn--fzc2c9e2c (.ලංකා, Sri Lanka, Sinhala), .xn--gecrj9c (.ભારત, India, Gujarati), .xn--h2brj9c (.भारत, India, Hindi), .xn--lgbbat1ad8j (.الجزائر, Algeria), .xn--mgbayh7gpa (.الاردن, Jordan), .xn--mgbbh1a71e (.بھارت, India, Urdu), .xn--mgbc0a9azcg (.المغرب, Morocco), .xn--ogbpf8fl (.سورية, Syria), .xn--s9brj9c (.ਭਾਰਤ, India, Punjabi), .xn--xkc2al3hye2a (.இலங்கை, Sri Lanka, Tamil), .xn--wgbl6a (.قطر, Qatar), .xn--xkc2dl3a5ee0h (.இந்தியா, India, Tamil), .xn--yfro4i67o (.新加坡, Singapore, Chinese) and .xxx TLD servers. (Closes: #642424), * Added the .priv.at pseudo-SLD server. * Updated the .co, .gf, .gp, .kr, .li, .rs, .ru, .su, .sv, .ua and .xn--p1ai TLD servers. (Closes: #590425, #634830, #627478) * Added a new ASN allocation. * Fixed a typo and -t syntax in whois(1). (Closes: #614973, #632588) * Made whois return an error in some cases, code contributed by David Souther. * Split HAVE_LINUX_CRYPT_GENSALT from HAVE_XCRYPT to support SuSE, which has it builtin in the libc. Added untested support for Solaris' crypt_gensalt(3). This and the following changes have been contributed by Ludwig Nussel of SuSE. * mkpasswd: stop rejecting non-ASCII characters. * mkpasswd: added support for the 2y algorithm, which fixes CVE-2011-2483. * mkpasswd: raised the number of rounds for 2a/2y from 4 to 5, which is the current default. * mkpasswd: removed support for 2 and {SHA}, which actually are not supported by FreeBSD and libxcrypt. - packaging changes * removed patches accepted upstream: whois-5.0.11-mkpasswd-support-Owl-patched-libcrypt.diff whois-5.0.11-mkpasswd-crypt_gensalt-might-change-the-prefix.diff whois-5.0.11-mkpasswd-support-8bit-characters.diff whois-5.0.11-mkpasswd-add-support-for-the-new-2y-blowfish-tag-CVE-2011-2483.diff whois-5.0.11-mkpasswd-set-default-blowfish-rounds-to-5.diff whois-5.0.11-mkpasswd-remove-obsolete-settings.diff * removed patches no longer required: whois-5.0.11-mkpasswd-fix-compiler-warnings.diff * updated patches: whois-4.7.33-nb.patch to whois-5.0.25-nb.patch * verify source signatures - crypt_gensalt moved to separate library libowcrypt (fate#314945) - update to 5.0.26 [bnc#848594] * Added the .cf TLD server. * Updated the .bi TLD server. * Added a new ASN allocation. - includes changes from 5.0.25 * Added the .ax, .bn, .iq, .pw and .rw TLD servers. * Updated one or more translations. - includes updates changes 5.0.24: * Merged documentation fixes and the whois.conf(5) man page * Added a new ASN allocation. * Updated one or more translations. - includes changes from 5.0.23 * whois.nic.or.kr switched from EUC-KR to UTF-8. - includes changes from 5.0.22 * Fixed cross-compiling - includes changes from 5.0.21 * Fixed parsing of 6to4 addresses * Added the .xn--j1amh (.укр, Ukraine) TLD server. * Updated the .bi, .se and .vn TLD servers. * Removed whois.pandi.or.id from the list of servers which support the RIPE extensions, since it does not anymore and queries are broken. * Updated some disclaimer suppression strings. * Respect DEB_HOST_GNU_TYPE when selecting CC for cross-compiling. - includes changes form 5.0.20 * Updated the .by, .ng, .om, .sm, .tn, .ug and .vn TLD servers. * Added the .bw, .td, .xn--mgb9awbf (عمان., Oman), .xn--mgberp4a5d4ar (.السعودية, Saudi Arabia) and .xn--mgbx4cd0ab (ﻢﻠﻴﺴﻳﺍ., Malaysia) TLD servers. * Removed the .kp, .mc, .rw and .xn--mgba3a4f16a (ایران., Iran) TLD servers. - includes changes from 5.0.19 * Added the .post TLD server. * Updated the .co.za SLD servers. * Added the .alt.za, .net.za and .web.za SLD servers. * whois.ua changed (?) the encoding to utf-8. * Fixed the parsing of 6to4 addresses like whois 2002:xxxx::. - includes changes from 5.0.18 * Updated the .ae and .xn--mgbaam7a8h (.امارات, United Arabs Emirates) TLDs. * Updated the server charset table for .fr and .it. - includes changes from whois 5.0.17 * Updated the .bi, .fo, .gr and .gt TLD servers. * Removed support for recursion of .org queries, it has been a thick registry since 2005. - includes changes from 5.0.16 * Added the .xn--80ao21a (.ҚАЗ, Kazakhstan) TLD server. * Updated the .ec and .ee TLD servers. * Removed the .xn--mgbc0a9azcg (.المغرب, Morocco) and .xn--mgberp4a5d4ar (.السعودية, Saudi Arabia) TLD servers. * Added a new ASN allocation. * Updated one or more translations. - includes changes from 5.0.15 * Added the .xn--mgba3a4f16a (ایران., Iran) TLD server. * Updated the .pe TLD server, this time for real. * Updated one or more translations. - includes changes from 5.0.14 * Added the .sx TLD server. * Updated the .pe TLD server. - includes changes from 5.0.13 * Updated the .hr TLD server. * Improved the package description * Updated the FSF address in licenses. - includes changes from 5.0.12 * Recursion disabled when the query string contains spaces, because probably the query format will not be compatible with the referral server (e.g. whois to rwhois or ARIN to RIPE). * Add the "+" flag by default to queries to whois.arin.net if the argument looks like an IP address. Also add the "a" and "n" flags. No thanks to ARIN for breaking every whois client. * Added the .cv, .lk, .mq, .sy, .so, .biz.ua, .co.ua, .pp.ua, .qa, .xn--3e0b707e (.한국, Korea), .xn--45brj9c (.ভারত, India, Bengali), .xn--90a3ac (.СРБ, Serbia), .xn--clchc0ea0b2g2a9gcd (.சிங்கப்பூர், Singapore, Tamil), .xn--fpcrj9c3d (.భారత్, India, Telugu), .xn--fzc2c9e2c (.ලංකා, Sri Lanka, Sinhala), .xn--gecrj9c (.ભારત, India, Gujarati), .xn--h2brj9c (.भारत, India, Hindi), .xn--lgbbat1ad8j (.الجزائر, Algeria), .xn--mgbayh7gpa (.الاردن, Jordan), .xn--mgbbh1a71e (.بھارت, India, Urdu), .xn--mgbc0a9azcg (.المغرب, Morocco), .xn--ogbpf8fl (.سورية, Syria), .xn--s9brj9c (.ਭਾਰਤ, India, Punjabi), .xn--xkc2al3hye2a (.இலங்கை, Sri Lanka, Tamil), .xn--wgbl6a (.قطر, Qatar), .xn--xkc2dl3a5ee0h (.இந்தியா, India, Tamil), .xn--yfro4i67o (.新加坡, Singapore, Chinese) and .xxx TLD servers. (Closes: #642424), * Added the .priv.at pseudo-SLD server. * Updated the .co, .gf, .gp, .kr, .li, .rs, .ru, .su, .sv, .ua and .xn--p1ai TLD servers. (Closes: #590425, #634830, #627478) * Added a new ASN allocation. * Fixed a typo and -t syntax in whois(1). (Closes: #614973, #632588) * Made whois return an error in some cases, code contributed by David Souther. * Split HAVE_LINUX_CRYPT_GENSALT from HAVE_XCRYPT to support SuSE, which has it builtin in the libc. Added untested support for Solaris' crypt_gensalt(3). This and the following changes have been contributed by Ludwig Nussel of SuSE. * mkpasswd: stop rejecting non-ASCII characters. * mkpasswd: added support for the 2y algorithm, which fixes CVE-2011-2483. * mkpasswd: raised the number of rounds for 2a/2y from 4 to 5, which is the current default. * mkpasswd: removed support for 2 and {SHA}, which actually are not supported by FreeBSD and libxcrypt. - packaging changes * removed patches accepted upstream: whois-5.0.11-mkpasswd-support-Owl-patched-libcrypt.diff whois-5.0.11-mkpasswd-crypt_gensalt-might-change-the-prefix.diff whois-5.0.11-mkpasswd-support-8bit-characters.diff whois-5.0.11-mkpasswd-add-support-for-the-new-2y-blowfish-tag-CVE-2011-2483.diff whois-5.0.11-mkpasswd-set-default-blowfish-rounds-to-5.diff whois-5.0.11-mkpasswd-remove-obsolete-settings.diff * removed patches no longer required: whois-5.0.11-mkpasswd-fix-compiler-warnings.diff * updated patches: whois-4.7.33-nb.patch to whois-5.0.25-nb.patch * verify source signatures - crypt_gensalt moved to separate library libowcrypt (fate#314945) whois-5.0.26-12.4.1.i586.rpm whois-5.0.26-12.4.1.src.rpm whois-debuginfo-5.0.26-12.4.1.i586.rpm whois-debugsource-5.0.26-12.4.1.i586.rpm whois-5.0.26-12.4.1.x86_64.rpm whois-debuginfo-5.0.26-12.4.1.x86_64.rpm whois-debugsource-5.0.26-12.4.1.x86_64.rpm openSUSE-2013-903 chromium: 31.0.1650.57 version update important openSUSE 12.3 Update Security and bugfix update to Chromium 31.0.1650.57 - Update to Chromium 31.0.1650.57: - Security Fixes: * CVE-2013-6632: Multiple memory corruption issues. - Update to Chromium 31.0.1650.48 Stable Channel update: - Security fixes: * CVE-2013-6621: Use after free related to speech input elements.. * CVE-2013-6622: Use after free related to media elements. * CVE-2013-6623: Out of bounds read in SVG. * CVE-2013-6624: Use after free related to “id” attribute strings. * CVE-2013-6625: Use after free in DOM ranges. * CVE-2013-6626: Address bar spoofing related to interstitial warnings. * CVE-2013-6627: Out of bounds read in HTTP parsing. * CVE-2013-6628: Issue with certificates not being checked during TLS renegotiation. * CVE-2013-2931: Various fixes from internal audits, fuzzing and other initiatives. * CVE-2013-6629: Read of uninitialized memory in libjpeg and libjpeg-turbo. * CVE-2013-6630: Read of uninitialized memory in libjpeg-turbo. * CVE-2013-6631: Use after free in libjingle. - Stable Channel update: fix build for 32bit systems - Update to Chromium 30.0.1599.101 - Security Fixes: + CVE-2013-2925: Use after free in XHR + CVE-2013-2926: Use after free in editing + CVE-2013-2927: Use after free in forms. + CVE-2013-2928: Various fixes from internal audits, fuzzing and other initiatives. - Enable ARM build for Chromium. chromedriver-31.0.1650.57-1.17.1.i586.rpm chromedriver-debuginfo-31.0.1650.57-1.17.1.i586.rpm chromium-31.0.1650.57-1.17.1.i586.rpm chromium-31.0.1650.57-1.17.1.src.rpm chromium-debuginfo-31.0.1650.57-1.17.1.i586.rpm chromium-debugsource-31.0.1650.57-1.17.1.i586.rpm chromium-desktop-gnome-31.0.1650.57-1.17.1.i586.rpm chromium-desktop-kde-31.0.1650.57-1.17.1.i586.rpm chromium-ffmpegsumo-31.0.1650.57-1.17.1.i586.rpm chromium-ffmpegsumo-debuginfo-31.0.1650.57-1.17.1.i586.rpm chromium-suid-helper-31.0.1650.57-1.17.1.i586.rpm chromium-suid-helper-debuginfo-31.0.1650.57-1.17.1.i586.rpm chromedriver-31.0.1650.57-1.17.1.x86_64.rpm chromedriver-debuginfo-31.0.1650.57-1.17.1.x86_64.rpm chromium-31.0.1650.57-1.17.1.x86_64.rpm chromium-debuginfo-31.0.1650.57-1.17.1.x86_64.rpm chromium-debugsource-31.0.1650.57-1.17.1.x86_64.rpm chromium-desktop-gnome-31.0.1650.57-1.17.1.x86_64.rpm chromium-desktop-kde-31.0.1650.57-1.17.1.x86_64.rpm chromium-ffmpegsumo-31.0.1650.57-1.17.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-31.0.1650.57-1.17.1.x86_64.rpm chromium-suid-helper-31.0.1650.57-1.17.1.x86_64.rpm chromium-suid-helper-debuginfo-31.0.1650.57-1.17.1.x86_64.rpm openSUSE-2013-910 update for samba moderate openSUSE 12.3 Update the following security issues were fixed in samba: - ACLs are not checked on opening an alternate data stream on a file or directory; CVE-2013-4475; (bso#10229); (bnc#848101). - Fix memleak in reload_printers_full(); (bso#9993). - Valid utf8 filenames cause "invalid conversion error" messages; (bso#10139). - s3: smb2 breaks "smb encryption = mandatory"; (bso#10167). - Missing talloc_free can leak stackframe in error path; (bso#10187). - Offline logon cache not updating for cross child domain group membership; (bso#10194). - The preceding bugs are tracked by (bnc#849226) too. - Make Samba work on site with Read Only Domain Controller; (bso#5917). - Give machine password changes 10 minutes of time; (bso#8955). - NetrServerPasswordSet2 timeout is too short; (bso#8955). - Fix fallback to ncacn_np in cm_connect_lsat(); (bso#9615); (bso#9899). - s3-winbind: Do not delete an existing valid credential cache; (bso#9994). - 'net ads join': Fix segmentation fault in create_local_private_krb5_conf_for_domain; (bso#10073). - Fix variable list in man vfs_crossrename; (bso#10076). - MacOSX 10.9 will not follow path-based DFS referrals handed out by Samba; (bso#10097). - Honour output buffer length set by the client for SMB2 GetInfo requests; (bso#10106). - Handle Dropbox (write-only-directory) case correctly in pathname lookup; (bso#10114). - Fix 'smbstatus' as non-root user; (bso#10127). - The preceding bugs are tracked by (bnc#849226) too. - Windows 8 Roaming profiles fail; (bso#9678). - Linux kernel oplock breaks can miss signals; (bso#10064). - The preceding bugs are tracked by (bnc#849226) too. - Verify source tar ball gpg signature. - Store and return the correct spoolss jobid in notifications; (bnc#838472). - Reload snums before processing the printer list. (bnc#817880). samba-doc-3.6.12-59.13.1.src.rpm libnetapi-devel-3.6.12-59.13.1.i586.rpm libnetapi0-3.6.12-59.13.1.i586.rpm libnetapi0-debuginfo-3.6.12-59.13.1.i586.rpm libsmbclient-devel-3.6.12-59.13.1.i586.rpm libsmbclient0-3.6.12-59.13.1.i586.rpm libsmbclient0-32bit-3.6.12-59.13.1.x86_64.rpm libsmbclient0-debuginfo-3.6.12-59.13.1.i586.rpm libsmbclient0-debuginfo-32bit-3.6.12-59.13.1.x86_64.rpm libsmbsharemodes-devel-3.6.12-59.13.1.i586.rpm libsmbsharemodes0-3.6.12-59.13.1.i586.rpm libsmbsharemodes0-debuginfo-3.6.12-59.13.1.i586.rpm libwbclient-devel-3.6.12-59.13.1.i586.rpm libwbclient0-3.6.12-59.13.1.i586.rpm libwbclient0-32bit-3.6.12-59.13.1.x86_64.rpm libwbclient0-debuginfo-3.6.12-59.13.1.i586.rpm libwbclient0-debuginfo-32bit-3.6.12-59.13.1.x86_64.rpm samba-3.6.12-59.13.1.i586.rpm samba-3.6.12-59.13.1.src.rpm samba-32bit-3.6.12-59.13.1.x86_64.rpm samba-client-3.6.12-59.13.1.i586.rpm samba-client-32bit-3.6.12-59.13.1.x86_64.rpm samba-client-debuginfo-3.6.12-59.13.1.i586.rpm samba-client-debuginfo-32bit-3.6.12-59.13.1.x86_64.rpm samba-debuginfo-3.6.12-59.13.1.i586.rpm samba-debuginfo-32bit-3.6.12-59.13.1.x86_64.rpm samba-debugsource-3.6.12-59.13.1.i586.rpm samba-devel-3.6.12-59.13.1.i586.rpm samba-doc-3.6.12-59.13.1.noarch.rpm samba-krb-printing-3.6.12-59.13.1.i586.rpm samba-krb-printing-debuginfo-3.6.12-59.13.1.i586.rpm samba-winbind-3.6.12-59.13.1.i586.rpm samba-winbind-32bit-3.6.12-59.13.1.x86_64.rpm samba-winbind-debuginfo-3.6.12-59.13.1.i586.rpm samba-winbind-debuginfo-32bit-3.6.12-59.13.1.x86_64.rpm libnetapi-devel-3.6.12-59.13.1.x86_64.rpm libnetapi0-3.6.12-59.13.1.x86_64.rpm libnetapi0-debuginfo-3.6.12-59.13.1.x86_64.rpm libsmbclient-devel-3.6.12-59.13.1.x86_64.rpm libsmbclient0-3.6.12-59.13.1.x86_64.rpm libsmbclient0-debuginfo-3.6.12-59.13.1.x86_64.rpm libsmbsharemodes-devel-3.6.12-59.13.1.x86_64.rpm libsmbsharemodes0-3.6.12-59.13.1.x86_64.rpm libsmbsharemodes0-debuginfo-3.6.12-59.13.1.x86_64.rpm libwbclient-devel-3.6.12-59.13.1.x86_64.rpm libwbclient0-3.6.12-59.13.1.x86_64.rpm libwbclient0-debuginfo-3.6.12-59.13.1.x86_64.rpm samba-3.6.12-59.13.1.x86_64.rpm samba-client-3.6.12-59.13.1.x86_64.rpm samba-client-debuginfo-3.6.12-59.13.1.x86_64.rpm samba-debuginfo-3.6.12-59.13.1.x86_64.rpm samba-debugsource-3.6.12-59.13.1.x86_64.rpm samba-devel-3.6.12-59.13.1.x86_64.rpm samba-krb-printing-3.6.12-59.13.1.x86_64.rpm samba-krb-printing-debuginfo-3.6.12-59.13.1.x86_64.rpm samba-winbind-3.6.12-59.13.1.x86_64.rpm samba-winbind-debuginfo-3.6.12-59.13.1.x86_64.rpm openSUSE-2013-880 krb5: fix Multi-realm KDC null deref low openSUSE 12.3 Update This update fixes the following security issue with krb5: - bnc#849240, CVE-2013-1418: fix Multi-realm KDC null deref krb5-doc-1.10.2-10.22.2.noarch.rpm krb5-doc-1.10.2-10.22.2.src.rpm krb5-mini-1.10.2-10.22.1.i586.rpm krb5-mini-1.10.2-10.22.1.src.rpm krb5-mini-debuginfo-1.10.2-10.22.1.i586.rpm krb5-mini-debugsource-1.10.2-10.22.1.i586.rpm krb5-mini-devel-1.10.2-10.22.1.i586.rpm krb5-1.10.2-10.22.1.i586.rpm krb5-1.10.2-10.22.1.src.rpm krb5-32bit-1.10.2-10.22.1.x86_64.rpm krb5-client-1.10.2-10.22.1.i586.rpm krb5-client-debuginfo-1.10.2-10.22.1.i586.rpm krb5-debuginfo-1.10.2-10.22.1.i586.rpm krb5-debuginfo-32bit-1.10.2-10.22.1.x86_64.rpm krb5-debugsource-1.10.2-10.22.1.i586.rpm krb5-devel-1.10.2-10.22.1.i586.rpm krb5-devel-32bit-1.10.2-10.22.1.x86_64.rpm krb5-plugin-kdb-ldap-1.10.2-10.22.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.10.2-10.22.1.i586.rpm krb5-plugin-preauth-pkinit-1.10.2-10.22.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.10.2-10.22.1.i586.rpm krb5-server-1.10.2-10.22.1.i586.rpm krb5-server-debuginfo-1.10.2-10.22.1.i586.rpm krb5-mini-1.10.2-10.22.1.x86_64.rpm krb5-mini-debuginfo-1.10.2-10.22.1.x86_64.rpm krb5-mini-debugsource-1.10.2-10.22.1.x86_64.rpm krb5-mini-devel-1.10.2-10.22.1.x86_64.rpm krb5-1.10.2-10.22.1.x86_64.rpm krb5-client-1.10.2-10.22.1.x86_64.rpm krb5-client-debuginfo-1.10.2-10.22.1.x86_64.rpm krb5-debuginfo-1.10.2-10.22.1.x86_64.rpm krb5-debugsource-1.10.2-10.22.1.x86_64.rpm krb5-devel-1.10.2-10.22.1.x86_64.rpm krb5-plugin-kdb-ldap-1.10.2-10.22.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.10.2-10.22.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.10.2-10.22.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.10.2-10.22.1.x86_64.rpm krb5-server-1.10.2-10.22.1.x86_64.rpm krb5-server-debuginfo-1.10.2-10.22.1.x86_64.rpm openSUSE-2013-878 update for mozilla-nss and mozilla-nspr moderate openSUSE 12.3 Update the following security issues were fixed in mozilla-nss and mozilla nspr: - mozilla-nss: + update to 3.15.3 (bnc#850148) * CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates, when the CERTVerifyLog log parameter is given (bmo#910438) * NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello (bmo#919677) * fix CVE-2013-5605 - mozilla-nspr: + update to version 4.10.2 relevant changes: * bmo#770534: possible pointer overflow in PL_ArenaAllocate() * bmo#888546: ptio.c:PR_ImportUDPSocket doesn't work mozilla-nspr-32bit-4.10.2-1.22.1.x86_64.rpm mozilla-nspr-4.10.2-1.22.1.i586.rpm mozilla-nspr-4.10.2-1.22.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.2-1.22.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.2-1.22.1.i586.rpm mozilla-nspr-debugsource-4.10.2-1.22.1.i586.rpm mozilla-nspr-devel-4.10.2-1.22.1.i586.rpm libfreebl3-3.15.3-1.20.2.i586.rpm libfreebl3-32bit-3.15.3-1.20.2.x86_64.rpm libfreebl3-debuginfo-3.15.3-1.20.2.i586.rpm libfreebl3-debuginfo-32bit-3.15.3-1.20.2.x86_64.rpm libsoftokn3-3.15.3-1.20.2.i586.rpm libsoftokn3-32bit-3.15.3-1.20.2.x86_64.rpm libsoftokn3-debuginfo-3.15.3-1.20.2.i586.rpm libsoftokn3-debuginfo-32bit-3.15.3-1.20.2.x86_64.rpm mozilla-nss-3.15.3-1.20.2.i586.rpm mozilla-nss-3.15.3-1.20.2.src.rpm mozilla-nss-32bit-3.15.3-1.20.2.x86_64.rpm mozilla-nss-certs-3.15.3-1.20.2.i586.rpm mozilla-nss-certs-32bit-3.15.3-1.20.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.3-1.20.2.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.15.3-1.20.2.x86_64.rpm mozilla-nss-debuginfo-3.15.3-1.20.2.i586.rpm mozilla-nss-debuginfo-32bit-3.15.3-1.20.2.x86_64.rpm mozilla-nss-debugsource-3.15.3-1.20.2.i586.rpm mozilla-nss-devel-3.15.3-1.20.2.i586.rpm mozilla-nss-sysinit-3.15.3-1.20.2.i586.rpm mozilla-nss-sysinit-32bit-3.15.3-1.20.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.3-1.20.2.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.15.3-1.20.2.x86_64.rpm mozilla-nss-tools-3.15.3-1.20.2.i586.rpm mozilla-nss-tools-debuginfo-3.15.3-1.20.2.i586.rpm mozilla-nspr-4.10.2-1.22.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.2-1.22.1.x86_64.rpm mozilla-nspr-debugsource-4.10.2-1.22.1.x86_64.rpm mozilla-nspr-devel-4.10.2-1.22.1.x86_64.rpm libfreebl3-3.15.3-1.20.2.x86_64.rpm libfreebl3-debuginfo-3.15.3-1.20.2.x86_64.rpm libsoftokn3-3.15.3-1.20.2.x86_64.rpm libsoftokn3-debuginfo-3.15.3-1.20.2.x86_64.rpm mozilla-nss-3.15.3-1.20.2.x86_64.rpm mozilla-nss-certs-3.15.3-1.20.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.3-1.20.2.x86_64.rpm mozilla-nss-debuginfo-3.15.3-1.20.2.x86_64.rpm mozilla-nss-debugsource-3.15.3-1.20.2.x86_64.rpm mozilla-nss-devel-3.15.3-1.20.2.x86_64.rpm mozilla-nss-sysinit-3.15.3-1.20.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.3-1.20.2.x86_64.rpm mozilla-nss-tools-3.15.3-1.20.2.x86_64.rpm mozilla-nss-tools-debuginfo-3.15.3-1.20.2.x86_64.rpm openSUSE-2013-886 perl-XML-Twig: fixed 3 tests low openSUSE 12.3 Update This update fixes the following issue with perl-XML-Twig: - fix for bnc#789917, rt#72765: * fixed 3 tests used $[ instead of $] in 3 tests perl-XML-Twig-3.39-5.5.1.i586.rpm perl-XML-Twig-3.39-5.5.1.src.rpm perl-XML-Twig-3.39-5.5.1.x86_64.rpm openSUSE-2013-889 syslog-ng: update from 3.4.2 to 3.4.5 low openSUSE 12.3 Update This update fixes the following issues with syslog-ng: - bnc#850445: update 3.4.5 (bugfix release) + Related entries from ChangeLog: * A race condition in log message reference counting code that sometimes led to crashes was fixed. * An assertion that happened in certain situations when a subst() rewrite rule was used was fixed. * A use-after-free error that sometimes happened after a reload, and caused memory corruption was also fixed. * patterndb was corrected not to create a new instance on reload: this way, the old one is not leaked, and db-parser() does not forget the correlation state, nor its idea of current time on reload. * Fixed the log message reference counting in the AMQP destination, thus stopping it from crashing. * Fixed a possible crash in the AMQP destination that could be triggered when the AMQP server was unreachable at the time of a syslog-ng reload or shutdown. * pdbtool no longer segfaults when used with the --module switch * pdbtool test exits with a return value of 2 if the test value matched a different pattern than expected. * The inherit-properties attribute was added to the patterndb XSD. * A memory corruption was fixed in the @STRING@ parser of db-parser(). - update 3.4.4 (bugfix release) - update to 3.4.3 (bugfix release) syslog-ng-3.4.5-1.9.1.i586.rpm syslog-ng-3.4.5-1.9.1.src.rpm syslog-ng-debuginfo-3.4.5-1.9.1.i586.rpm syslog-ng-debugsource-3.4.5-1.9.1.i586.rpm syslog-ng-geoip-3.4.5-1.9.1.i586.rpm syslog-ng-geoip-debuginfo-3.4.5-1.9.1.i586.rpm syslog-ng-json-3.4.5-1.9.1.i586.rpm syslog-ng-json-debuginfo-3.4.5-1.9.1.i586.rpm syslog-ng-smtp-3.4.5-1.9.1.i586.rpm syslog-ng-smtp-debuginfo-3.4.5-1.9.1.i586.rpm syslog-ng-sql-3.4.5-1.9.1.i586.rpm syslog-ng-sql-debuginfo-3.4.5-1.9.1.i586.rpm syslog-ng-3.4.5-1.9.1.x86_64.rpm syslog-ng-debuginfo-3.4.5-1.9.1.x86_64.rpm syslog-ng-debugsource-3.4.5-1.9.1.x86_64.rpm syslog-ng-geoip-3.4.5-1.9.1.x86_64.rpm syslog-ng-geoip-debuginfo-3.4.5-1.9.1.x86_64.rpm syslog-ng-json-3.4.5-1.9.1.x86_64.rpm syslog-ng-json-debuginfo-3.4.5-1.9.1.x86_64.rpm syslog-ng-smtp-3.4.5-1.9.1.x86_64.rpm syslog-ng-smtp-debuginfo-3.4.5-1.9.1.x86_64.rpm syslog-ng-sql-3.4.5-1.9.1.x86_64.rpm syslog-ng-sql-debuginfo-3.4.5-1.9.1.x86_64.rpm openSUSE-2013-891 logrotate: call pre/postrotate scripts even if first file doesn't need rotating low openSUSE 12.3 Update This update fixes the following issue with logrotate: - bnc#849436: call pre/postrotate scripts even if first file doesn't need rotating logrotate-3.8.1-20.8.1.i586.rpm logrotate-3.8.1-20.8.1.src.rpm logrotate-debuginfo-3.8.1-20.8.1.i586.rpm logrotate-debugsource-3.8.1-20.8.1.i586.rpm logrotate-3.8.1-20.8.1.x86_64.rpm logrotate-debuginfo-3.8.1-20.8.1.x86_64.rpm logrotate-debugsource-3.8.1-20.8.1.x86_64.rpm openSUSE-2013-897 nfs-utils: Fixes two bugs low openSUSE 12.3 Update This update fixes the following issues with nfs-utils: - bnc#833543: An nfs mount will hang indefinitely if mounted by IP address and there is no reverse mapping available. This is caused by a bug in gssd. - bnc#841971: Allow NFS export to work for XFS filesystems with INODE64 nfs-client-1.2.7-2.18.1.i586.rpm nfs-client-debuginfo-1.2.7-2.18.1.i586.rpm nfs-doc-1.2.7-2.18.1.i586.rpm nfs-kernel-server-1.2.7-2.18.1.i586.rpm nfs-kernel-server-debuginfo-1.2.7-2.18.1.i586.rpm nfs-utils-1.2.7-2.18.1.src.rpm nfs-utils-debugsource-1.2.7-2.18.1.i586.rpm nfs-client-1.2.7-2.18.1.x86_64.rpm nfs-client-debuginfo-1.2.7-2.18.1.x86_64.rpm nfs-doc-1.2.7-2.18.1.x86_64.rpm nfs-kernel-server-1.2.7-2.18.1.x86_64.rpm nfs-kernel-server-debuginfo-1.2.7-2.18.1.x86_64.rpm nfs-utils-debugsource-1.2.7-2.18.1.x86_64.rpm openSUSE-2013-930 java-1_7_0-openjdk: Three fixes important openSUSE 12.3 Update This update fixes the following issues with java-1_7_0-openjdk: - bnc#850880: disable bootstrap build - disable download of tarballs - bnc#847952: remove cacerts file if it has wrong mime-type java-1_7_0-openjdk-1.7.0.6-8.28.3.i586.rpm java-1_7_0-openjdk-1.7.0.6-8.28.3.src.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-8.28.3.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-8.28.3.i586.rpm java-1_7_0-openjdk-demo-1.7.0.6-8.28.3.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-8.28.3.i586.rpm java-1_7_0-openjdk-devel-1.7.0.6-8.28.3.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-8.28.3.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-8.28.3.i586.rpm java-1_7_0-openjdk-src-1.7.0.6-8.28.3.i586.rpm java-1_7_0-openjdk-1.7.0.6-8.28.3.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-8.28.3.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-8.28.3.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.6-8.28.3.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-8.28.3.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.6-8.28.3.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-8.28.3.x86_64.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-8.28.3.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.6-8.28.3.x86_64.rpm openSUSE-2013-912 librsvg: fixed XML External Entity inclusion problem moderate openSUSE 12.3 Update librsvg was updated to fix a denial a XML External Entity Inclusion problem, where files on the system could be imported into the SVG. (CVE-2013-1881) gtk3-3.6.4-2.4.1.src.rpm gtk3-branding-upstream-3.6.4-2.4.1.noarch.rpm gtk3-data-3.6.4-2.4.1.noarch.rpm gtk3-debugsource-3.6.4-2.4.1.i586.rpm gtk3-devel-3.6.4-2.4.1.i586.rpm gtk3-devel-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-devel-debuginfo-3.6.4-2.4.1.i586.rpm gtk3-devel-debuginfo-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-amharic-3.6.4-2.4.1.i586.rpm gtk3-immodule-amharic-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.6.4-2.4.1.i586.rpm gtk3-immodule-amharic-debuginfo-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-inuktitut-3.6.4-2.4.1.i586.rpm gtk3-immodule-inuktitut-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.6.4-2.4.1.i586.rpm gtk3-immodule-inuktitut-debuginfo-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-multipress-3.6.4-2.4.1.i586.rpm gtk3-immodule-multipress-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.6.4-2.4.1.i586.rpm gtk3-immodule-multipress-debuginfo-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-thai-3.6.4-2.4.1.i586.rpm gtk3-immodule-thai-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.6.4-2.4.1.i586.rpm gtk3-immodule-thai-debuginfo-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-vietnamese-3.6.4-2.4.1.i586.rpm gtk3-immodule-vietnamese-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.6.4-2.4.1.i586.rpm gtk3-immodule-vietnamese-debuginfo-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-xim-3.6.4-2.4.1.i586.rpm gtk3-immodule-xim-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.6.4-2.4.1.i586.rpm gtk3-immodule-xim-debuginfo-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-immodules-tigrigna-3.6.4-2.4.1.i586.rpm gtk3-immodules-tigrigna-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.6.4-2.4.1.i586.rpm gtk3-immodules-tigrigna-debuginfo-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-lang-3.6.4-2.4.1.noarch.rpm gtk3-tools-3.6.4-2.4.1.i586.rpm gtk3-tools-32bit-3.6.4-2.4.1.x86_64.rpm gtk3-tools-debuginfo-3.6.4-2.4.1.i586.rpm gtk3-tools-debuginfo-32bit-3.6.4-2.4.1.x86_64.rpm libgtk-3-0-3.6.4-2.4.1.i586.rpm libgtk-3-0-32bit-3.6.4-2.4.1.x86_64.rpm libgtk-3-0-debuginfo-3.6.4-2.4.1.i586.rpm libgtk-3-0-debuginfo-32bit-3.6.4-2.4.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.6.4-2.4.1.i586.rpm gdk-pixbuf-loader-rsvg-2.36.4-2.8.1.i586.rpm gdk-pixbuf-loader-rsvg-32bit-2.36.4-2.8.1.x86_64.rpm gdk-pixbuf-loader-rsvg-debuginfo-2.36.4-2.8.1.i586.rpm gdk-pixbuf-loader-rsvg-debuginfo-32bit-2.36.4-2.8.1.x86_64.rpm gtk2-engine-svg-2.36.4-2.8.1.i586.rpm gtk2-engine-svg-32bit-2.36.4-2.8.1.x86_64.rpm gtk2-engine-svg-debuginfo-2.36.4-2.8.1.i586.rpm gtk2-engine-svg-debuginfo-32bit-2.36.4-2.8.1.x86_64.rpm librsvg-2-2-2.36.4-2.8.1.i586.rpm librsvg-2-2-32bit-2.36.4-2.8.1.x86_64.rpm librsvg-2-2-debuginfo-2.36.4-2.8.1.i586.rpm librsvg-2-2-debuginfo-32bit-2.36.4-2.8.1.x86_64.rpm librsvg-2.36.4-2.8.1.src.rpm librsvg-debugsource-2.36.4-2.8.1.i586.rpm librsvg-devel-2.36.4-2.8.1.i586.rpm rsvg-view-2.36.4-2.8.1.i586.rpm rsvg-view-debuginfo-2.36.4-2.8.1.i586.rpm typelib-1_0-Rsvg-2_0-2.36.4-2.8.1.i586.rpm gtk3-debugsource-3.6.4-2.4.1.x86_64.rpm gtk3-devel-3.6.4-2.4.1.x86_64.rpm gtk3-devel-debuginfo-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-amharic-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-inuktitut-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-multipress-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-thai-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-vietnamese-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-xim-3.6.4-2.4.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.6.4-2.4.1.x86_64.rpm gtk3-immodules-tigrigna-3.6.4-2.4.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.6.4-2.4.1.x86_64.rpm gtk3-tools-3.6.4-2.4.1.x86_64.rpm gtk3-tools-debuginfo-3.6.4-2.4.1.x86_64.rpm libgtk-3-0-3.6.4-2.4.1.x86_64.rpm libgtk-3-0-debuginfo-3.6.4-2.4.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.6.4-2.4.1.x86_64.rpm gdk-pixbuf-loader-rsvg-2.36.4-2.8.1.x86_64.rpm gdk-pixbuf-loader-rsvg-debuginfo-2.36.4-2.8.1.x86_64.rpm gtk2-engine-svg-2.36.4-2.8.1.x86_64.rpm gtk2-engine-svg-debuginfo-2.36.4-2.8.1.x86_64.rpm librsvg-2-2-2.36.4-2.8.1.x86_64.rpm librsvg-2-2-debuginfo-2.36.4-2.8.1.x86_64.rpm librsvg-debugsource-2.36.4-2.8.1.x86_64.rpm librsvg-devel-2.36.4-2.8.1.x86_64.rpm rsvg-view-2.36.4-2.8.1.x86_64.rpm rsvg-view-debuginfo-2.36.4-2.8.1.x86_64.rpm typelib-1_0-Rsvg-2_0-2.36.4-2.8.1.x86_64.rpm openSUSE-2013-882 nginx: fixed restriction bypass problem moderate openSUSE 12.3 Update The nginx webserver was fixed to avoid a restriction bypass when a space in not correctly escaped. (CVE-2013-4547) On openSUSE 12.2, nginx was updated to version 1.4.4 stable * CVE-2013-4547 a character following an unescaped space in a request line was handled incorrectly [bnc#851295] * bugfix: segmentation fault might occur in the spdy module * bugfix: segmentation fault might occur on start if if the "try_files" directive was used with an empty parameter. nginx-1.2.9-3.8.1.i586.rpm nginx-1.2.9-3.8.1.src.rpm nginx-debuginfo-1.2.9-3.8.1.i586.rpm nginx-debugsource-1.2.9-3.8.1.i586.rpm nginx-1.2.9-3.8.1.x86_64.rpm nginx-debuginfo-1.2.9-3.8.1.x86_64.rpm nginx-debugsource-1.2.9-3.8.1.x86_64.rpm openSUSE-2013-938 update for horde5 moderate openSUSE 12.3 Update - it fixes config directory permission and owner for bnc#811369 CVE-2013-1090 horde5-5.0.2-2.4.1.noarch.rpm horde5-5.0.2-2.4.1.src.rpm openSUSE-2013-962 subversion: update to 1.7.14 moderate openSUSE 12.3 Update This update fixes the following issues with subversion: - bnc#850747: update to 1.7.14 * CVE-2013-4505: mod_dontdothat does not restrict requests from serf clients. * CVE-2013-4558: mod_dav_svn assertion triggered by autoversioning commits. + Client- and server-side bugfixes: * fix assertion on urls of the form 'file://./' + Client-side bugfixes: * upgrade: fix an assertion when used with pre-1.3 wcs * fix externals that point at redirected locations * diff: fix incorrect calculation of changes in some cases * diff: fix errors with added/deleted targets + Server-side bugfixes: * mod_dav_svn: Prevent crashes with some 3rd party modules * fix OOM on concurrent requests at threaded server start * fsfs: limit commit time of files with deep change histories * mod_dav_svn: canonicalize paths properly + Other tool improvements and bugfixes: * mod_dontdothat: Fix the uri parser + Developer-visible changes: * javahl: canonicalize path for streamFileContent method + require python-sqlite when running regression tests libsvn_auth_gnome_keyring-1-0-1.7.14-2.22.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.14-2.22.1.i586.rpm libsvn_auth_kwallet-1-0-1.7.14-2.22.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.14-2.22.1.i586.rpm subversion-1.7.14-2.22.1.i586.rpm subversion-1.7.14-2.22.1.src.rpm subversion-bash-completion-1.7.14-2.22.1.noarch.rpm subversion-debuginfo-1.7.14-2.22.1.i586.rpm subversion-debugsource-1.7.14-2.22.1.i586.rpm subversion-devel-1.7.14-2.22.1.i586.rpm subversion-perl-1.7.14-2.22.1.i586.rpm subversion-perl-debuginfo-1.7.14-2.22.1.i586.rpm subversion-python-1.7.14-2.22.1.i586.rpm subversion-python-debuginfo-1.7.14-2.22.1.i586.rpm subversion-server-1.7.14-2.22.1.i586.rpm subversion-server-debuginfo-1.7.14-2.22.1.i586.rpm subversion-tools-1.7.14-2.22.1.i586.rpm subversion-tools-debuginfo-1.7.14-2.22.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.7.14-2.22.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.14-2.22.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.7.14-2.22.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.14-2.22.1.x86_64.rpm subversion-1.7.14-2.22.1.x86_64.rpm subversion-debuginfo-1.7.14-2.22.1.x86_64.rpm subversion-debugsource-1.7.14-2.22.1.x86_64.rpm subversion-devel-1.7.14-2.22.1.x86_64.rpm subversion-perl-1.7.14-2.22.1.x86_64.rpm subversion-perl-debuginfo-1.7.14-2.22.1.x86_64.rpm subversion-python-1.7.14-2.22.1.x86_64.rpm subversion-python-debuginfo-1.7.14-2.22.1.x86_64.rpm subversion-server-1.7.14-2.22.1.x86_64.rpm subversion-server-debuginfo-1.7.14-2.22.1.x86_64.rpm subversion-tools-1.7.14-2.22.1.x86_64.rpm subversion-tools-debuginfo-1.7.14-2.22.1.x86_64.rpm openSUSE-2013-916 dbus-1: Fixes issue where the dbus-daemon sometimes consumes 100% cpu usage low openSUSE 12.3 Update This update fixes the following issue with dbus-1: - bnc#782909, fdo#68945: Added upstream patch for 'dbus-daemon enters infinite loop' bug. dbus-1-x11-1.6.8-2.14.1.i586.rpm dbus-1-x11-1.6.8-2.14.1.src.rpm dbus-1-x11-debuginfo-1.6.8-2.14.1.i586.rpm dbus-1-x11-debugsource-1.6.8-2.14.1.i586.rpm dbus-1-1.6.8-2.14.1.i586.rpm dbus-1-1.6.8-2.14.1.src.rpm dbus-1-32bit-1.6.8-2.14.1.x86_64.rpm dbus-1-debuginfo-1.6.8-2.14.1.i586.rpm dbus-1-debuginfo-32bit-1.6.8-2.14.1.x86_64.rpm dbus-1-debugsource-1.6.8-2.14.1.i586.rpm dbus-1-devel-1.6.8-2.14.1.i586.rpm dbus-1-devel-32bit-1.6.8-2.14.1.x86_64.rpm dbus-1-devel-doc-1.6.8-2.14.1.noarch.rpm libdbus-1-3-1.6.8-2.14.1.i586.rpm libdbus-1-3-32bit-1.6.8-2.14.1.x86_64.rpm libdbus-1-3-debuginfo-1.6.8-2.14.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.6.8-2.14.1.x86_64.rpm dbus-1-x11-1.6.8-2.14.1.x86_64.rpm dbus-1-x11-debuginfo-1.6.8-2.14.1.x86_64.rpm dbus-1-x11-debugsource-1.6.8-2.14.1.x86_64.rpm dbus-1-1.6.8-2.14.1.x86_64.rpm dbus-1-debuginfo-1.6.8-2.14.1.x86_64.rpm dbus-1-debugsource-1.6.8-2.14.1.x86_64.rpm dbus-1-devel-1.6.8-2.14.1.x86_64.rpm libdbus-1-3-1.6.8-2.14.1.x86_64.rpm libdbus-1-3-debuginfo-1.6.8-2.14.1.x86_64.rpm openSUSE-2013-937 btrfsprogs: Update to version 3.12 moderate openSUSE 12.3 Update This update fixes the following issues with btrfsprogs: - update to version 3.12 (bnc#813231) + mkfs: * extrefs (aka. hardlink limitation) feature is set by default * fs options can be specified via -O option + fsck, btrfs-image: * various improvements and fixes + restore: * recover extended attributes * able to sanitize filenames and xattrs + fi df: * size units are printed in powers of two + fi defrag: * -r recursively processes directories + qgroup show: * improved output + subvol list: * able to show deleted subvolumes + new subcommand rescue for last-resort rescue operations * chunk tree recovery * super block recovery + btrfs-calc-size prints more stats + more manpages, help text updates + device detection uses blkid cache + code passed through static checkers + build libbtrfs + do not package obsolete utilities + set correct file mode if writing replacement fsck + initrd support: add module (bnc#750185, bnc#727383) + Simplify checks in mkinitrd scripts. btrfsprogs-3.12-49.4.1.i586.rpm btrfsprogs-3.12-49.4.1.src.rpm btrfsprogs-debuginfo-3.12-49.4.1.i586.rpm btrfsprogs-debugsource-3.12-49.4.1.i586.rpm libbtrfs-devel-3.12-49.4.1.i586.rpm libbtrfs0-3.12-49.4.1.i586.rpm libbtrfs0-debuginfo-3.12-49.4.1.i586.rpm btrfsprogs-3.12-49.4.1.x86_64.rpm btrfsprogs-debuginfo-3.12-49.4.1.x86_64.rpm btrfsprogs-debugsource-3.12-49.4.1.x86_64.rpm libbtrfs-devel-3.12-49.4.1.x86_64.rpm libbtrfs0-3.12-49.4.1.x86_64.rpm libbtrfs0-debuginfo-3.12-49.4.1.x86_64.rpm openSUSE-2013-940 update for ruby19 moderate openSUSE 12.3 Update The following security issue was fixed in ruby19: ruby19-1.9.3.p392-1.17.1.i586.rpm ruby19-1.9.3.p392-1.17.1.src.rpm ruby19-debuginfo-1.9.3.p392-1.17.1.i586.rpm ruby19-debugsource-1.9.3.p392-1.17.1.i586.rpm ruby19-devel-1.9.3.p392-1.17.1.i586.rpm ruby19-devel-extra-1.9.3.p392-1.17.1.i586.rpm ruby19-doc-ri-1.9.3.p392-1.17.1.noarch.rpm ruby19-tk-1.9.3.p392-1.17.1.i586.rpm ruby19-tk-debuginfo-1.9.3.p392-1.17.1.i586.rpm ruby19-1.9.3.p392-1.17.1.x86_64.rpm ruby19-debuginfo-1.9.3.p392-1.17.1.x86_64.rpm ruby19-debugsource-1.9.3.p392-1.17.1.x86_64.rpm ruby19-devel-1.9.3.p392-1.17.1.x86_64.rpm ruby19-devel-extra-1.9.3.p392-1.17.1.x86_64.rpm ruby19-tk-1.9.3.p392-1.17.1.x86_64.rpm ruby19-tk-debuginfo-1.9.3.p392-1.17.1.x86_64.rpm openSUSE-2013-948 tinyca2: fix tinyca not starting up and some deprecation warnings low openSUSE 12.3 Update This update fixes the following issues with tinyca2: - bnc#848907: fix tinyca not starting up - fixed some deprecation warnings tinyca2-0.7.5-65.4.1.noarch.rpm tinyca2-0.7.5-65.4.1.src.rpm openSUSE-2013-960 Softwarestack update for openSUSE 12.3 low openSUSE 12.3 Update This update fixes the following issues with the software-stack: - zypper: + bnc#853167: Fix detailed printing of query matches - libzypp: + bnc#850907: Filter control chars illegal in XML1.0 libzypp-12.16.2-1.25.1.i586.rpm True libzypp-12.16.2-1.25.1.src.rpm True libzypp-debuginfo-12.16.2-1.25.1.i586.rpm True libzypp-debugsource-12.16.2-1.25.1.i586.rpm True libzypp-devel-12.16.2-1.25.1.i586.rpm True zypper-1.8.19-1.18.1.i586.rpm True zypper-1.8.19-1.18.1.src.rpm True zypper-aptitude-1.8.19-1.18.1.noarch.rpm True zypper-debuginfo-1.8.19-1.18.1.i586.rpm True zypper-debugsource-1.8.19-1.18.1.i586.rpm True zypper-log-1.8.19-1.18.1.noarch.rpm True libzypp-12.16.2-1.25.1.x86_64.rpm True libzypp-debuginfo-12.16.2-1.25.1.x86_64.rpm True libzypp-debugsource-12.16.2-1.25.1.x86_64.rpm True libzypp-devel-12.16.2-1.25.1.x86_64.rpm True zypper-1.8.19-1.18.1.x86_64.rpm True zypper-debuginfo-1.8.19-1.18.1.x86_64.rpm True zypper-debugsource-1.8.19-1.18.1.x86_64.rpm True openSUSE-2013-964 update for curl moderate openSUSE 12.3 Update This update fixes the following security issues with curl: - fix CVE-2013-4545 (bnc#849596) = acknowledge VERIFYHOST without VERIFYPEER curl-7.28.1-4.21.1.i586.rpm curl-7.28.1-4.21.1.src.rpm curl-debuginfo-7.28.1-4.21.1.i586.rpm curl-debugsource-7.28.1-4.21.1.i586.rpm libcurl-devel-7.28.1-4.21.1.i586.rpm libcurl4-32bit-7.28.1-4.21.1.x86_64.rpm libcurl4-7.28.1-4.21.1.i586.rpm libcurl4-debuginfo-32bit-7.28.1-4.21.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.21.1.i586.rpm curl-7.28.1-4.21.1.x86_64.rpm curl-debuginfo-7.28.1-4.21.1.x86_64.rpm curl-debugsource-7.28.1-4.21.1.x86_64.rpm libcurl-devel-7.28.1-4.21.1.x86_64.rpm libcurl4-7.28.1-4.21.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.21.1.x86_64.rpm openSUSE-2013-965 update for nodejs moderate openSUSE 12.3 Update This update fixes the following security issue with nodejs: - fix CVE-2013-4450: nodejs: HTTP Pipelining DoS (bnc#846808) CVE-2013-4450-v0.10.x.patch: contains the fix nodejs-0.8.12-3.4.1.i586.rpm nodejs-0.8.12-3.4.1.src.rpm nodejs-debuginfo-0.8.12-3.4.1.i586.rpm nodejs-debugsource-0.8.12-3.4.1.i586.rpm nodejs-devel-0.8.12-3.4.1.i586.rpm nodejs-0.8.12-3.4.1.x86_64.rpm nodejs-debuginfo-0.8.12-3.4.1.x86_64.rpm nodejs-debugsource-0.8.12-3.4.1.x86_64.rpm nodejs-devel-0.8.12-3.4.1.x86_64.rpm openSUSE-2013-966 update for thttpd moderate openSUSE 12.3 Update This update fixes the following security issue with thttpd: - fix CVE-2013-0348 (bnc#853381) * don't create a world readable logfile thttpd-2.25b-195.4.1.i586.rpm thttpd-2.25b-195.4.1.src.rpm thttpd-debuginfo-2.25b-195.4.1.i586.rpm thttpd-debugsource-2.25b-195.4.1.i586.rpm thttpd-2.25b-195.4.1.x86_64.rpm thttpd-debuginfo-2.25b-195.4.1.x86_64.rpm thttpd-debugsource-2.25b-195.4.1.x86_64.rpm openSUSE-2013-970 aaa_base: fix chkconfig --check low openSUSE 12.3 Update This update fixes the following issue with aaa_base: - bnc#851374: fix chkconfig --check aaa_base-12.3-14.18.1.i586.rpm aaa_base-12.3-14.18.1.src.rpm aaa_base-debuginfo-12.3-14.18.1.i586.rpm aaa_base-debugsource-12.3-14.18.1.i586.rpm aaa_base-extras-12.3-14.18.1.i586.rpm aaa_base-malloccheck-12.3-14.18.1.i586.rpm aaa_base-12.3-14.18.1.x86_64.rpm aaa_base-debuginfo-12.3-14.18.1.x86_64.rpm aaa_base-debugsource-12.3-14.18.1.x86_64.rpm aaa_base-extras-12.3-14.18.1.x86_64.rpm aaa_base-malloccheck-12.3-14.18.1.x86_64.rpm openSUSE-2013-983 ca-certificates-mozilla: add, remove or blacklist some certificates important openSUSE 12.3 Update The Mozilla CA certificates package was updated to match the current Mozilla revision 1.95 of certdata.txt. It blacklists some misused certificate authorities, adds some new and adjusts some others. On openSUSE 13.1 a problem with names was also fixed. * distrust: AC DG Tresor SSL (bnc#854367) * new: CA_Disig_Root_R1:2.9.0.195.3.154.238.80.144.110.40.crt server auth, code signing, email signing * new: CA_Disig_Root_R2:2.9.0.146.184.136.219.176.138.193.99.crt server auth, code signing, email signing * new: China_Internet_Network_Information_Center_EV_Certificates_Root:2.4.72.159.0.1.crt server auth * changed: Digital_Signature_Trust_Co._Global_CA_1:2.4.54.112.21.150.crt removed code signing and server auth abilities * changed: Digital_Signature_Trust_Co._Global_CA_3:2.4.54.110.211.206.crt removed code signing and server auth abilities * new: D-TRUST_Root_Class_3_CA_2_2009:2.3.9.131.243.crt server auth * new: D-TRUST_Root_Class_3_CA_2_EV_2009:2.3.9.131.244.crt server auth * removed: Equifax_Secure_eBusiness_CA_2:2.4.55.112.207.181.crt * new: PSCProcert:2.1.11.crt server auth, code signing, email signing * new: Swisscom_Root_CA_2:2.16.30.158.40.232.72.242.229.239.195.124.74.30.90.24.103.182.crt server auth, code signing, email signing * new: Swisscom_Root_EV_CA_2:2.17.0.242.250.100.226.116.99.211.141.253.16.29.4.31.118.202.88.crt server auth, code signing * changed: TC_TrustCenter_Universal_CA_III:2.14.99.37.0.1.0.2.20.141.51.21.2.228.108.244.crt removed all abilities * new: TURKTRUST_Certificate_Services_Provider_Root_2007:2.1.1.crt server auth, code signing * changed: TWCA_Root_Certification_Authority:2.1.1.crt added code signing ability ca-certificates-mozilla-1.95-3.4.1.noarch.rpm ca-certificates-mozilla-1.95-3.4.1.src.rpm openSUSE-2013-991 libmtp: update current device list moderate openSUSE 12.3 Update The device list of libmtp was updated to the current state to support more of the current Android and other devices. libmtp-1.1.5-3.4.1.src.rpm libmtp-debugsource-1.1.5-3.4.1.i586.rpm libmtp-devel-1.1.5-3.4.1.i586.rpm libmtp9-1.1.5-3.4.1.i586.rpm libmtp9-debuginfo-1.1.5-3.4.1.i586.rpm mtp-tools-1.1.5-3.4.1.i586.rpm mtp-tools-debuginfo-1.1.5-3.4.1.i586.rpm libmtp-debugsource-1.1.5-3.4.1.x86_64.rpm libmtp-devel-1.1.5-3.4.1.x86_64.rpm libmtp9-1.1.5-3.4.1.x86_64.rpm libmtp9-debuginfo-1.1.5-3.4.1.x86_64.rpm mtp-tools-1.1.5-3.4.1.x86_64.rpm mtp-tools-debuginfo-1.1.5-3.4.1.x86_64.rpm openSUSE-2013-1000 update for chromium moderate openSUSE 12.3 Update - Update to Chromium 31.0.1650.63 Stable channel update: - Security fixes: * CVE-2013-6634: Session fixation in sync related to 302 redirects * CVE-2013-6635: Use-after-free in editing * CVE-2013-6636: Address bar spoofing related to modal dialogs * CVE-2013-6637: Various fixes from internal audits, fuzzing and other initiatives. * CVE-2013-6638: Buffer overflow in v8 * CVE-2013-6639: Out of bounds write in v8. * CVE-2013-6640: Out of bounds read in v8 * and 12 other security fixes. - Remove the build flags to build according to the Chrome ffmpeg branding and the proprietary codecs. (bnc#847971) chromedriver-31.0.1650.63-1.21.1.i586.rpm chromedriver-debuginfo-31.0.1650.63-1.21.1.i586.rpm chromium-31.0.1650.63-1.21.1.i586.rpm chromium-31.0.1650.63-1.21.1.src.rpm chromium-debuginfo-31.0.1650.63-1.21.1.i586.rpm chromium-debugsource-31.0.1650.63-1.21.1.i586.rpm chromium-desktop-gnome-31.0.1650.63-1.21.1.i586.rpm chromium-desktop-kde-31.0.1650.63-1.21.1.i586.rpm chromium-ffmpegsumo-31.0.1650.63-1.21.1.i586.rpm chromium-ffmpegsumo-debuginfo-31.0.1650.63-1.21.1.i586.rpm chromium-suid-helper-31.0.1650.63-1.21.1.i586.rpm chromium-suid-helper-debuginfo-31.0.1650.63-1.21.1.i586.rpm chromedriver-31.0.1650.63-1.21.1.x86_64.rpm chromedriver-debuginfo-31.0.1650.63-1.21.1.x86_64.rpm chromium-31.0.1650.63-1.21.1.x86_64.rpm chromium-debuginfo-31.0.1650.63-1.21.1.x86_64.rpm chromium-debugsource-31.0.1650.63-1.21.1.x86_64.rpm chromium-desktop-gnome-31.0.1650.63-1.21.1.x86_64.rpm chromium-desktop-kde-31.0.1650.63-1.21.1.x86_64.rpm chromium-ffmpegsumo-31.0.1650.63-1.21.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-31.0.1650.63-1.21.1.x86_64.rpm chromium-suid-helper-31.0.1650.63-1.21.1.x86_64.rpm chromium-suid-helper-debuginfo-31.0.1650.63-1.21.1.x86_64.rpm openSUSE-2013-989 update for rubygem-actionpack-3_2 moderate openSUSE 12.3 Update - fix CVE-2013-4491: rubygem-actionpack: i18n missing translation XSS (bnc#853625). File CVE-2013-4491.patch contains the patch - fix CVE-2013-6414: rubygem-actionpack: Action View DoS (bnc#853633). File CVE-2013-6414.patch contains the patch. - fix CVE-2013-6415: rubygem-actionpack: number_to_currency XSS (bnc#853632). File CVE-2013-6415.patch contains the patch. - fix CVE-2013-6417: rubygem-actionpack: unsafe query generation risk (incomplete fix for CVE-2013-0155) (bnc#853627). File CVE-2013-6417.patch contains the patch. rubygem-actionpack-3_2-3.2.12-1.8.1.i586.rpm rubygem-actionpack-3_2-3.2.12-1.8.1.src.rpm rubygem-actionpack-3_2-doc-3.2.12-1.8.1.i586.rpm rubygem-actionpack-3_2-3.2.12-1.8.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.12-1.8.1.x86_64.rpm openSUSE-2013-994 update for MozillaFirefox moderate openSUSE 12.3 Update - update to Firefox 26.0 (bnc#854367, bnc#854370) * rebased patches * requires NSPR 4.10.2 and NSS 3.15.3.1 * MFSA 2013-104/CVE-2013-5609/CVE-2013-5610 Miscellaneous memory safety hazards * MFSA 2013-105/CVE-2013-5611 (bmo#771294) Application Installation doorhanger persists on navigation * MFSA 2013-106/CVE-2013-5612 (bmo#871161) Character encoding cross-origin XSS attack * MFSA 2013-107/CVE-2013-5614 (bmo#886262) Sandbox restrictions not applied to nested object elements * MFSA 2013-108/CVE-2013-5616 (bmo#938341) Use-after-free in event listeners * MFSA 2013-109/CVE-2013-5618 (bmo#926361) Use-after-free during Table Editing * MFSA 2013-110/CVE-2013-5619 (bmo#917841) Potential overflow in JavaScript binary search algorithms * MFSA 2013-111/CVE-2013-6671 (bmo#930281) Segmentation violation when replacing ordered list elements * MFSA 2013-112/CVE-2013-6672 (bmo#894736) Linux clipboard information disclosure though selection paste * MFSA 2013-113/CVE-2013-6673 (bmo#970380) Trust settings for built-in roots ignored during EV certificate validation * MFSA 2013-114/CVE-2013-5613 (bmo#930381, bmo#932449) Use-after-free in synthetic mouse movement * MFSA 2013-115/CVE-2013-5615 (bmo#929261) GetElementIC typed array stubs can be generated outside observed typesets * MFSA 2013-116/CVE-2013-6629/CVE-2013-6630 (bmo#891693) JPEG information leak * MFSA 2013-117 (bmo#946351) Mis-issued ANSSI/DCSSI certificate (fixed via NSS 3.15.3.1) - removed gecko.js preference file as GStreamer is enabled by default now MozillaFirefox-26.0-1.43.1.i586.rpm MozillaFirefox-26.0-1.43.1.src.rpm MozillaFirefox-branding-upstream-26.0-1.43.1.i586.rpm MozillaFirefox-buildsymbols-26.0-1.43.1.i586.rpm MozillaFirefox-debuginfo-26.0-1.43.1.i586.rpm MozillaFirefox-debugsource-26.0-1.43.1.i586.rpm MozillaFirefox-devel-26.0-1.43.1.i586.rpm MozillaFirefox-translations-common-26.0-1.43.1.i586.rpm MozillaFirefox-translations-other-26.0-1.43.1.i586.rpm MozillaFirefox-26.0-1.43.1.x86_64.rpm MozillaFirefox-branding-upstream-26.0-1.43.1.x86_64.rpm MozillaFirefox-buildsymbols-26.0-1.43.1.x86_64.rpm MozillaFirefox-debuginfo-26.0-1.43.1.x86_64.rpm MozillaFirefox-debugsource-26.0-1.43.1.x86_64.rpm MozillaFirefox-devel-26.0-1.43.1.x86_64.rpm MozillaFirefox-translations-common-26.0-1.43.1.x86_64.rpm MozillaFirefox-translations-other-26.0-1.43.1.x86_64.rpm openSUSE-2013-1023 update for MozillaThunderbird moderate openSUSE 12.3 Update - update to Thunderbird 24.2.0 (bnc#854370) * requires NSS 3.15.3.1 or higher * MFSA 2013-104/CVE-2013-5609/CVE-2013-5610 Miscellaneous memory safety hazards * MFSA 2013-108/CVE-2013-5616 (bmo#938341) Use-after-free in event listeners * MFSA 2013-109/CVE-2013-5618 (bmo#926361) Use-after-free during Table Editing * MFSA 2013-111/CVE-2013-6671 (bmo#930281) Segmentation violation when replacing ordered list elements * MFSA 2013-113/CVE-2013-6673 (bmo#970380) Trust settings for built-in roots ignored during EV certificate validation * MFSA 2013-114/CVE-2013-5613 (bmo#930381, bmo#932449) Use-after-free in synthetic mouse movement * MFSA 2013-115/CVE-2013-5615 (bmo#929261) GetElementIC typed array stubs can be generated outside observed typesets * MFSA 2013-116/CVE-2013-6629/CVE-2013-6630 (bmo#891693) JPEG information leak * MFSA 2013-117 (bmo#946351) Mis-issued ANSSI/DCSSI certificate (fixed via NSS 3.15.3.1) - update to Thunderbird 24.1.1 * requires NSPR 4.10.2 and NSS 3.15.3 for security reasons * fix binary compatibility issues for patch level updates (bmo#927073) MozillaThunderbird-24.2.0-61.35.1.i586.rpm MozillaThunderbird-24.2.0-61.35.1.src.rpm MozillaThunderbird-buildsymbols-24.2.0-61.35.1.i586.rpm MozillaThunderbird-debuginfo-24.2.0-61.35.1.i586.rpm MozillaThunderbird-debugsource-24.2.0-61.35.1.i586.rpm MozillaThunderbird-devel-24.2.0-61.35.1.i586.rpm MozillaThunderbird-translations-common-24.2.0-61.35.1.i586.rpm MozillaThunderbird-translations-other-24.2.0-61.35.1.i586.rpm enigmail-1.6.0+24.2.0-61.35.1.i586.rpm enigmail-debuginfo-1.6.0+24.2.0-61.35.1.i586.rpm MozillaThunderbird-24.2.0-61.35.1.x86_64.rpm MozillaThunderbird-buildsymbols-24.2.0-61.35.1.x86_64.rpm MozillaThunderbird-debuginfo-24.2.0-61.35.1.x86_64.rpm MozillaThunderbird-debugsource-24.2.0-61.35.1.x86_64.rpm MozillaThunderbird-devel-24.2.0-61.35.1.x86_64.rpm MozillaThunderbird-translations-common-24.2.0-61.35.1.x86_64.rpm MozillaThunderbird-translations-other-24.2.0-61.35.1.x86_64.rpm enigmail-1.6.0+24.2.0-61.35.1.x86_64.rpm enigmail-debuginfo-1.6.0+24.2.0-61.35.1.x86_64.rpm openSUSE-2013-982 netatalk: fixed wrong error message of 'ad mv' low openSUSE 12.3 Update This update fixes the following issue with netatalk: - bnc#849598: Fixed wrong error message of 'ad mv' netatalk-2.2.4-2.6.1.i586.rpm netatalk-2.2.4-2.6.1.src.rpm netatalk-debuginfo-2.2.4-2.6.1.i586.rpm netatalk-debugsource-2.2.4-2.6.1.i586.rpm netatalk-devel-2.2.4-2.6.1.i586.rpm netatalk-2.2.4-2.6.1.x86_64.rpm netatalk-debuginfo-2.2.4-2.6.1.x86_64.rpm netatalk-debugsource-2.2.4-2.6.1.x86_64.rpm netatalk-devel-2.2.4-2.6.1.x86_64.rpm openSUSE-2014-43 update for lighttpd moderate openSUSE 12.3 Update - added cve-2013-4508.patch and cve-2013-4508-regression-bug729480.patch: (bnc#849059) When defining an ssl.cipher-list, it works for the 'default' HTTPS setup ($SERVER["socket"] 443 block), but when you utilize SNI ($HTTP["host"] blocks within the $SERVER["socket"] block) the ssl.cipher-list seems to not inherit into the host blocks and instead will default to include all of the available openssl ciphers (except SSL v2/v3 based if those are disabled) - added cve-2013-4559.patch (bnc#850468) check success of setuid,setgid,setgroups - added cve-2013-4560.patch (bnc#850469) FAM: fix use after free - added cve-2013-4508.patch and cve-2013-4508-regression-bug729480.patch: (bnc#849059) When defining an ssl.cipher-list, it works for the 'default' HTTPS setup ($SERVER["socket"] 443 block), but when you utilize SNI ($HTTP["host"] blocks within the $SERVER["socket"] block) the ssl.cipher-list seems to not inherit into the host blocks and instead will default to include all of the available openssl ciphers (except SSL v2/v3 based if those are disabled) - added cve-2013-4559.patch (bnc#850468) check success of setuid,setgid,setgroups - added cve-2013-4560.patch (bnc#850469) FAM: fix use after free - added cve-2013-4508.patch and cve-2013-4508-regression-bug729480.patch: (bnc#849059) When defining an ssl.cipher-list, it works for the 'default' HTTPS setup ($SERVER["socket"] 443 block), but when you utilize SNI ($HTTP["host"] blocks within the $SERVER["socket"] block) the ssl.cipher-list seems to not inherit into the host blocks and instead will default to include all of the available openssl ciphers (except SSL v2/v3 based if those are disabled) - added cve-2013-4559.patch (bnc#850468) check success of setuid,setgid,setgroups - added cve-2013-4560.patch (bnc#850469) FAM: fix use after free lighttpd-1.4.31-6.5.1.i586.rpm lighttpd-1.4.31-6.5.1.src.rpm lighttpd-debuginfo-1.4.31-6.5.1.i586.rpm lighttpd-debugsource-1.4.31-6.5.1.i586.rpm lighttpd-mod_cml-1.4.31-6.5.1.i586.rpm lighttpd-mod_cml-debuginfo-1.4.31-6.5.1.i586.rpm lighttpd-mod_geoip-1.4.31-6.5.1.i586.rpm lighttpd-mod_geoip-debuginfo-1.4.31-6.5.1.i586.rpm lighttpd-mod_magnet-1.4.31-6.5.1.i586.rpm lighttpd-mod_magnet-debuginfo-1.4.31-6.5.1.i586.rpm lighttpd-mod_mysql_vhost-1.4.31-6.5.1.i586.rpm lighttpd-mod_mysql_vhost-debuginfo-1.4.31-6.5.1.i586.rpm lighttpd-mod_rrdtool-1.4.31-6.5.1.i586.rpm lighttpd-mod_rrdtool-debuginfo-1.4.31-6.5.1.i586.rpm lighttpd-mod_trigger_b4_dl-1.4.31-6.5.1.i586.rpm lighttpd-mod_trigger_b4_dl-debuginfo-1.4.31-6.5.1.i586.rpm lighttpd-mod_webdav-1.4.31-6.5.1.i586.rpm lighttpd-mod_webdav-debuginfo-1.4.31-6.5.1.i586.rpm lighttpd-1.4.31-6.5.1.x86_64.rpm lighttpd-debuginfo-1.4.31-6.5.1.x86_64.rpm lighttpd-debugsource-1.4.31-6.5.1.x86_64.rpm lighttpd-mod_cml-1.4.31-6.5.1.x86_64.rpm lighttpd-mod_cml-debuginfo-1.4.31-6.5.1.x86_64.rpm lighttpd-mod_geoip-1.4.31-6.5.1.x86_64.rpm lighttpd-mod_geoip-debuginfo-1.4.31-6.5.1.x86_64.rpm lighttpd-mod_magnet-1.4.31-6.5.1.x86_64.rpm lighttpd-mod_magnet-debuginfo-1.4.31-6.5.1.x86_64.rpm lighttpd-mod_mysql_vhost-1.4.31-6.5.1.x86_64.rpm lighttpd-mod_mysql_vhost-debuginfo-1.4.31-6.5.1.x86_64.rpm lighttpd-mod_rrdtool-1.4.31-6.5.1.x86_64.rpm lighttpd-mod_rrdtool-debuginfo-1.4.31-6.5.1.x86_64.rpm lighttpd-mod_trigger_b4_dl-1.4.31-6.5.1.x86_64.rpm lighttpd-mod_trigger_b4_dl-debuginfo-1.4.31-6.5.1.x86_64.rpm lighttpd-mod_webdav-1.4.31-6.5.1.x86_64.rpm lighttpd-mod_webdav-debuginfo-1.4.31-6.5.1.x86_64.rpm openSUSE-2013-967 update for mozilla-nss moderate openSUSE 12.3 Update This update fixes the following security issue with mozilla-nss: - update to 3.15.3.1 (bnc#854367) * includes certstore update (1.95) (bmo#946351) (explicitely distrust AC DG Tresor SSL) - adapt specfile to ppc64le libfreebl3-3.15.3.1-1.24.1.i586.rpm libfreebl3-32bit-3.15.3.1-1.24.1.x86_64.rpm libfreebl3-debuginfo-3.15.3.1-1.24.1.i586.rpm libfreebl3-debuginfo-32bit-3.15.3.1-1.24.1.x86_64.rpm libsoftokn3-3.15.3.1-1.24.1.i586.rpm libsoftokn3-32bit-3.15.3.1-1.24.1.x86_64.rpm libsoftokn3-debuginfo-3.15.3.1-1.24.1.i586.rpm libsoftokn3-debuginfo-32bit-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-3.15.3.1-1.24.1.i586.rpm mozilla-nss-3.15.3.1-1.24.1.src.rpm mozilla-nss-32bit-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-certs-3.15.3.1-1.24.1.i586.rpm mozilla-nss-certs-32bit-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.3.1-1.24.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-debuginfo-3.15.3.1-1.24.1.i586.rpm mozilla-nss-debuginfo-32bit-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-debugsource-3.15.3.1-1.24.1.i586.rpm mozilla-nss-devel-3.15.3.1-1.24.1.i586.rpm mozilla-nss-sysinit-3.15.3.1-1.24.1.i586.rpm mozilla-nss-sysinit-32bit-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.3.1-1.24.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-tools-3.15.3.1-1.24.1.i586.rpm mozilla-nss-tools-debuginfo-3.15.3.1-1.24.1.i586.rpm libfreebl3-3.15.3.1-1.24.1.x86_64.rpm libfreebl3-debuginfo-3.15.3.1-1.24.1.x86_64.rpm libsoftokn3-3.15.3.1-1.24.1.x86_64.rpm libsoftokn3-debuginfo-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-certs-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-debuginfo-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-debugsource-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-devel-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-sysinit-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-tools-3.15.3.1-1.24.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.15.3.1-1.24.1.x86_64.rpm openSUSE-2013-1002 update for rubygem-i18n, rubygem-i18n-0_6 moderate openSUSE 12.3 Update This update fixes the following security issue with rubygem-i18n: - fix bnc#854166: CVE-2013-4492: rubygem-i18n: missing translation XSS. File CVE-2013-4492.patch.i18n.0.6.x contains the fix. rubygem-i18n-0.6.1-2.4.1.i586.rpm rubygem-i18n-0.6.1-2.4.1.src.rpm rubygem-i18n-doc-0.6.1-2.4.1.i586.rpm rubygem-i18n-testsuite-0.6.1-2.4.1.i586.rpm rubygem-i18n-0.6.1-2.4.1.x86_64.rpm rubygem-i18n-doc-0.6.1-2.4.1.x86_64.rpm rubygem-i18n-testsuite-0.6.1-2.4.1.x86_64.rpm openSUSE-2013-999 update for openttd moderate openSUSE 12.3 Update This update fixes the following security issue with openttd: - add patch 60.patch: Aircraft crashing near the map's border due to a lack of airports could trigger a crash [CVE-2013-6411] [FS#5820] (bnc#853041) openttd-1.3.3-2.8.1.i586.rpm openttd-1.3.3-2.8.1.src.rpm openttd-data-1.3.3-2.8.1.noarch.rpm openttd-debuginfo-1.3.3-2.8.1.i586.rpm openttd-dedicated-1.3.3-2.8.1.i586.rpm openttd-dedicated-debuginfo-1.3.3-2.8.1.i586.rpm openttd-1.3.3-2.8.1.x86_64.rpm openttd-debuginfo-1.3.3-2.8.1.x86_64.rpm openttd-dedicated-1.3.3-2.8.1.x86_64.rpm openttd-dedicated-debuginfo-1.3.3-2.8.1.x86_64.rpm openSUSE-2013-1006 open-iscsi: updated mkinitrd setup script to not scan fstab low openSUSE 12.3 Update This update fixes the following issue with open-iscsi: - bnc#826700: updated mkinitrd setup script to not scan fstab, updated changes file, and updated embedded changes file as well open-iscsi-2.0.873-47.18.1.i586.rpm open-iscsi-2.0.873-47.18.1.src.rpm open-iscsi-debuginfo-2.0.873-47.18.1.i586.rpm open-iscsi-debugsource-2.0.873-47.18.1.i586.rpm open-iscsi-2.0.873-47.18.1.x86_64.rpm open-iscsi-debuginfo-2.0.873-47.18.1.x86_64.rpm open-iscsi-debugsource-2.0.873-47.18.1.x86_64.rpm openSUSE-2014-15 Softwarestack update for openSUSE 12.2 low openSUSE 12.3 Update This update fixes the following issues with the Softwarestack: - zypper: + bnc#854784: Fix groff .TP commands in manpage - libzypp: + bnc#852943: Fix disk usage computation for single packages libzypp-12.16.3-1.29.1.i586.rpm True libzypp-12.16.3-1.29.1.src.rpm True libzypp-debuginfo-12.16.3-1.29.1.i586.rpm True libzypp-debugsource-12.16.3-1.29.1.i586.rpm True libzypp-devel-12.16.3-1.29.1.i586.rpm True zypper-1.8.20-1.22.1.i586.rpm True zypper-1.8.20-1.22.1.src.rpm True zypper-aptitude-1.8.20-1.22.1.noarch.rpm True zypper-debuginfo-1.8.20-1.22.1.i586.rpm True zypper-debugsource-1.8.20-1.22.1.i586.rpm True zypper-log-1.8.20-1.22.1.noarch.rpm True libzypp-12.16.3-1.29.1.x86_64.rpm True libzypp-debuginfo-12.16.3-1.29.1.x86_64.rpm True libzypp-debugsource-12.16.3-1.29.1.x86_64.rpm True libzypp-devel-12.16.3-1.29.1.x86_64.rpm True zypper-1.8.20-1.22.1.x86_64.rpm True zypper-debuginfo-1.8.20-1.22.1.x86_64.rpm True zypper-debugsource-1.8.20-1.22.1.x86_64.rpm True openSUSE-2013-1003 update for rubygem-activesupport-3_2 moderate openSUSE 12.3 Update This update fixes the following security issues with rubygem-activesupport-3_2: - fix CVE-2013-4389: rubygem-actionmailer-3_1: possible DoS vulnerability in the log subscriber component (bnc#846239) File CVE-2013-4389.patch contains the fix. rubygem-activesupport-3_2-3.2.12-1.4.1.i586.rpm rubygem-activesupport-3_2-3.2.12-1.4.1.src.rpm rubygem-activesupport-3_2-doc-3.2.12-1.4.1.i586.rpm rubygem-activesupport-3_2-3.2.12-1.4.1.x86_64.rpm rubygem-activesupport-3_2-doc-3.2.12-1.4.1.x86_64.rpm openSUSE-2013-1004 update for rubygem-actionmailer-3_2 moderate openSUSE 12.3 Update This update fixes the following security issue with rubygem-actionmailer-3_2: - fix CVE-2013-4389: rubygem-actionmailer-3_1: possible DoS vulnerability in the log subscriber component (bnc#846239) File CVE-2013-4389.patch contains the fix. rubygem-actionmailer-3_2-3.2.12-1.4.1.i586.rpm rubygem-actionmailer-3_2-3.2.12-1.4.1.src.rpm rubygem-actionmailer-3_2-doc-3.2.12-1.4.1.i586.rpm rubygem-actionmailer-3_2-3.2.12-1.4.1.x86_64.rpm rubygem-actionmailer-3_2-doc-3.2.12-1.4.1.x86_64.rpm openSUSE-2014-1 update for rubygem-actionpack-3_2 moderate openSUSE 12.3 Update This update fixes the following security issues with rubygem-actionpack-3_2: - fix CVE-2013-4389: rubygem-actionmailer-3_1: possible DoS vulnerability in the log subscriber component (bnc#846239) File CVE-2013-4389.patch contains the fix. - fix CVE-2013-4491: rubygem-actionpack: i18n missing translation XSS (bnc#853625). File CVE-2013-4491.patch contains the patch - fix CVE-2013-6414: rubygem-actionpack: Action View DoS (bnc#853633). File CVE-2013-6414.patch contains the patch. - fix CVE-2013-6415: rubygem-actionpack: number_to_currency XSS (bnc#853632). File CVE-2013-6415.patch contains the patch. - fix CVE-2013-6417: rubygem-actionpack: unsafe query generation risk (incomplete fix for CVE-2013-0155) (bnc#853627). File CVE-2013-6417.patch contains the patch. rubygem-actionpack-3_2-3.2.12-1.13.1.i586.rpm rubygem-actionpack-3_2-3.2.12-1.13.1.src.rpm rubygem-actionpack-3_2-doc-3.2.12-1.13.1.i586.rpm rubygem-actionpack-3_2-3.2.12-1.13.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.12-1.13.1.x86_64.rpm openSUSE-2014-2 update for seamonkey moderate openSUSE 12.3 Update This update fixes the following security issues with SeaMonkey: - update to SeaMonkey 2.23 (bnc#854370)) * requires NSPR 4.10.2 and NSS 3.15.3.1 * MFSA 2013-104/CVE-2013-5609/CVE-2013-5610 Miscellaneous memory safety hazards * MFSA 2013-105/CVE-2013-5611 (bmo#771294) Application Installation doorhanger persists on navigation * MFSA 2013-106/CVE-2013-5612 (bmo#871161) Character encoding cross-origin XSS attack * MFSA 2013-107/CVE-2013-5614 (bmo#886262) Sandbox restrictions not applied to nested object elements * MFSA 2013-108/CVE-2013-5616 (bmo#938341) Use-after-free in event listeners * MFSA 2013-109/CVE-2013-5618 (bmo#926361) Use-after-free during Table Editing * MFSA 2013-110/CVE-2013-5619 (bmo#917841) Potential overflow in JavaScript binary search algorithms * MFSA 2013-111/CVE-2013-6671 (bmo#930281) Segmentation violation when replacing ordered list elements * MFSA 2013-112/CVE-2013-6672 (bmo#894736) Linux clipboard information disclosure though selection paste * MFSA 2013-113/CVE-2013-6673 (bmo#970380) Trust settings for built-in roots ignored during EV certificate validation * MFSA 2013-114/CVE-2013-5613 (bmo#930381, bmo#932449) Use-after-free in synthetic mouse movement * MFSA 2013-115/CVE-2013-5615 (bmo#929261) GetElementIC typed array stubs can be generated outside observed typesets * MFSA 2013-116/CVE-2013-6629/CVE-2013-6630 (bmo#891693) JPEG information leak * MFSA 2013-117 (bmo#946351) Mis-issued ANSSI/DCSSI certificate (fixed via NSS 3.15.3.1) - rebased patches: * mozilla-nongnome-proxies.patch * mozilla-shared-nss-db.patch seamonkey-2.23-1.29.2.i586.rpm seamonkey-2.23-1.29.2.src.rpm seamonkey-debuginfo-2.23-1.29.2.i586.rpm seamonkey-debugsource-2.23-1.29.2.i586.rpm seamonkey-dom-inspector-2.23-1.29.2.i586.rpm seamonkey-irc-2.23-1.29.2.i586.rpm seamonkey-translations-common-2.23-1.29.2.i586.rpm seamonkey-translations-other-2.23-1.29.2.i586.rpm seamonkey-venkman-2.23-1.29.2.i586.rpm seamonkey-2.23-1.29.2.x86_64.rpm seamonkey-debuginfo-2.23-1.29.2.x86_64.rpm seamonkey-debugsource-2.23-1.29.2.x86_64.rpm seamonkey-dom-inspector-2.23-1.29.2.x86_64.rpm seamonkey-irc-2.23-1.29.2.x86_64.rpm seamonkey-translations-common-2.23-1.29.2.x86_64.rpm seamonkey-translations-other-2.23-1.29.2.x86_64.rpm seamonkey-venkman-2.23-1.29.2.x86_64.rpm openSUSE-2013-1025 security update for v8 moderate openSUSE 12.3 Update - Update spec-file to fit the changes in V8 (addition of internal ICU) * Building against system ICU * Regenerate Makefiles before using them - Update to 3.22.24.8 - Security fixes (bnc#854473): * CVE-2013-6638: Buffer overflow in v8 * CVE-2013-6639: Out of bounds write in v8 * CVE-2013-6640: Out of bounds read in v8 libv8-3-3.22.24.8-2.4.1.i586.rpm libv8-3-debuginfo-3.22.24.8-2.4.1.i586.rpm v8-3.22.24.8-2.4.1.src.rpm v8-devel-3.22.24.8-2.4.1.i586.rpm v8-private-headers-devel-3.22.24.8-2.4.1.i586.rpm libv8-3-3.22.24.8-2.4.1.x86_64.rpm libv8-3-debuginfo-3.22.24.8-2.4.1.x86_64.rpm v8-devel-3.22.24.8-2.4.1.x86_64.rpm v8-private-headers-devel-3.22.24.8-2.4.1.x86_64.rpm openSUSE-2013-1028 Fixes a local vulnerability important openSUSE 12.3 Update Fixed CVE-2013-3709: make the secret token file (secret_token.rb) readable only for the webyast user to avoid forging the session cookie (bnc#851116) webyast-base-0.3.43.1-1.4.1.noarch.rpm webyast-base-0.3.43.1-1.4.1.src.rpm webyast-base-branding-default-0.3.43.1-1.4.1.noarch.rpm webyast-base-testsuite-0.3.43.1-1.4.1.noarch.rpm openSUSE-2013-1032 update for php5 moderate openSUSE 12.3 Update - security update * CVE-2013-6420.patch [bnc#854880] * CVE-2013-6712.patch [bnc#853045] * CVE-2013-4248.patch [bnc#837746] apache2-mod_php5-5.3.17-3.8.1.i586.rpm apache2-mod_php5-debuginfo-5.3.17-3.8.1.i586.rpm php5-5.3.17-3.8.1.i586.rpm php5-5.3.17-3.8.1.src.rpm php5-bcmath-5.3.17-3.8.1.i586.rpm php5-bcmath-debuginfo-5.3.17-3.8.1.i586.rpm php5-bz2-5.3.17-3.8.1.i586.rpm php5-bz2-debuginfo-5.3.17-3.8.1.i586.rpm php5-calendar-5.3.17-3.8.1.i586.rpm php5-calendar-debuginfo-5.3.17-3.8.1.i586.rpm php5-ctype-5.3.17-3.8.1.i586.rpm php5-ctype-debuginfo-5.3.17-3.8.1.i586.rpm php5-curl-5.3.17-3.8.1.i586.rpm php5-curl-debuginfo-5.3.17-3.8.1.i586.rpm php5-dba-5.3.17-3.8.1.i586.rpm php5-dba-debuginfo-5.3.17-3.8.1.i586.rpm php5-debuginfo-5.3.17-3.8.1.i586.rpm php5-debugsource-5.3.17-3.8.1.i586.rpm php5-devel-5.3.17-3.8.1.i586.rpm php5-dom-5.3.17-3.8.1.i586.rpm php5-dom-debuginfo-5.3.17-3.8.1.i586.rpm php5-enchant-5.3.17-3.8.1.i586.rpm php5-enchant-debuginfo-5.3.17-3.8.1.i586.rpm php5-exif-5.3.17-3.8.1.i586.rpm php5-exif-debuginfo-5.3.17-3.8.1.i586.rpm php5-fastcgi-5.3.17-3.8.1.i586.rpm php5-fastcgi-debuginfo-5.3.17-3.8.1.i586.rpm php5-fileinfo-5.3.17-3.8.1.i586.rpm php5-fileinfo-debuginfo-5.3.17-3.8.1.i586.rpm php5-fpm-5.3.17-3.8.1.i586.rpm php5-fpm-debuginfo-5.3.17-3.8.1.i586.rpm php5-ftp-5.3.17-3.8.1.i586.rpm php5-ftp-debuginfo-5.3.17-3.8.1.i586.rpm php5-gd-5.3.17-3.8.1.i586.rpm php5-gd-debuginfo-5.3.17-3.8.1.i586.rpm php5-gettext-5.3.17-3.8.1.i586.rpm php5-gettext-debuginfo-5.3.17-3.8.1.i586.rpm php5-gmp-5.3.17-3.8.1.i586.rpm php5-gmp-debuginfo-5.3.17-3.8.1.i586.rpm php5-iconv-5.3.17-3.8.1.i586.rpm php5-iconv-debuginfo-5.3.17-3.8.1.i586.rpm php5-imap-5.3.17-3.8.1.i586.rpm php5-imap-debuginfo-5.3.17-3.8.1.i586.rpm php5-intl-5.3.17-3.8.1.i586.rpm php5-intl-debuginfo-5.3.17-3.8.1.i586.rpm php5-json-5.3.17-3.8.1.i586.rpm php5-json-debuginfo-5.3.17-3.8.1.i586.rpm php5-ldap-5.3.17-3.8.1.i586.rpm php5-ldap-debuginfo-5.3.17-3.8.1.i586.rpm php5-mbstring-5.3.17-3.8.1.i586.rpm php5-mbstring-debuginfo-5.3.17-3.8.1.i586.rpm php5-mcrypt-5.3.17-3.8.1.i586.rpm php5-mcrypt-debuginfo-5.3.17-3.8.1.i586.rpm php5-mssql-5.3.17-3.8.1.i586.rpm php5-mssql-debuginfo-5.3.17-3.8.1.i586.rpm php5-mysql-5.3.17-3.8.1.i586.rpm php5-mysql-debuginfo-5.3.17-3.8.1.i586.rpm php5-odbc-5.3.17-3.8.1.i586.rpm php5-odbc-debuginfo-5.3.17-3.8.1.i586.rpm php5-openssl-5.3.17-3.8.1.i586.rpm php5-openssl-debuginfo-5.3.17-3.8.1.i586.rpm php5-pcntl-5.3.17-3.8.1.i586.rpm php5-pcntl-debuginfo-5.3.17-3.8.1.i586.rpm php5-pdo-5.3.17-3.8.1.i586.rpm php5-pdo-debuginfo-5.3.17-3.8.1.i586.rpm php5-pear-5.3.17-3.8.1.noarch.rpm php5-pgsql-5.3.17-3.8.1.i586.rpm php5-pgsql-debuginfo-5.3.17-3.8.1.i586.rpm php5-phar-5.3.17-3.8.1.i586.rpm php5-phar-debuginfo-5.3.17-3.8.1.i586.rpm php5-posix-5.3.17-3.8.1.i586.rpm php5-posix-debuginfo-5.3.17-3.8.1.i586.rpm php5-pspell-5.3.17-3.8.1.i586.rpm php5-pspell-debuginfo-5.3.17-3.8.1.i586.rpm php5-readline-5.3.17-3.8.1.i586.rpm php5-readline-debuginfo-5.3.17-3.8.1.i586.rpm php5-shmop-5.3.17-3.8.1.i586.rpm php5-shmop-debuginfo-5.3.17-3.8.1.i586.rpm php5-snmp-5.3.17-3.8.1.i586.rpm php5-snmp-debuginfo-5.3.17-3.8.1.i586.rpm php5-soap-5.3.17-3.8.1.i586.rpm php5-soap-debuginfo-5.3.17-3.8.1.i586.rpm php5-sockets-5.3.17-3.8.1.i586.rpm php5-sockets-debuginfo-5.3.17-3.8.1.i586.rpm php5-sqlite-5.3.17-3.8.1.i586.rpm php5-sqlite-debuginfo-5.3.17-3.8.1.i586.rpm php5-suhosin-5.3.17-3.8.1.i586.rpm php5-suhosin-debuginfo-5.3.17-3.8.1.i586.rpm php5-sysvmsg-5.3.17-3.8.1.i586.rpm php5-sysvmsg-debuginfo-5.3.17-3.8.1.i586.rpm php5-sysvsem-5.3.17-3.8.1.i586.rpm php5-sysvsem-debuginfo-5.3.17-3.8.1.i586.rpm php5-sysvshm-5.3.17-3.8.1.i586.rpm php5-sysvshm-debuginfo-5.3.17-3.8.1.i586.rpm php5-tidy-5.3.17-3.8.1.i586.rpm php5-tidy-debuginfo-5.3.17-3.8.1.i586.rpm php5-tokenizer-5.3.17-3.8.1.i586.rpm php5-tokenizer-debuginfo-5.3.17-3.8.1.i586.rpm php5-wddx-5.3.17-3.8.1.i586.rpm php5-wddx-debuginfo-5.3.17-3.8.1.i586.rpm php5-xmlreader-5.3.17-3.8.1.i586.rpm php5-xmlreader-debuginfo-5.3.17-3.8.1.i586.rpm php5-xmlrpc-5.3.17-3.8.1.i586.rpm php5-xmlrpc-debuginfo-5.3.17-3.8.1.i586.rpm php5-xmlwriter-5.3.17-3.8.1.i586.rpm php5-xmlwriter-debuginfo-5.3.17-3.8.1.i586.rpm php5-xsl-5.3.17-3.8.1.i586.rpm php5-xsl-debuginfo-5.3.17-3.8.1.i586.rpm php5-zip-5.3.17-3.8.1.i586.rpm php5-zip-debuginfo-5.3.17-3.8.1.i586.rpm php5-zlib-5.3.17-3.8.1.i586.rpm php5-zlib-debuginfo-5.3.17-3.8.1.i586.rpm apache2-mod_php5-5.3.17-3.8.1.x86_64.rpm apache2-mod_php5-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-5.3.17-3.8.1.x86_64.rpm php5-bcmath-5.3.17-3.8.1.x86_64.rpm php5-bcmath-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-bz2-5.3.17-3.8.1.x86_64.rpm php5-bz2-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-calendar-5.3.17-3.8.1.x86_64.rpm php5-calendar-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-ctype-5.3.17-3.8.1.x86_64.rpm php5-ctype-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-curl-5.3.17-3.8.1.x86_64.rpm php5-curl-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-dba-5.3.17-3.8.1.x86_64.rpm php5-dba-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-debugsource-5.3.17-3.8.1.x86_64.rpm php5-devel-5.3.17-3.8.1.x86_64.rpm php5-dom-5.3.17-3.8.1.x86_64.rpm php5-dom-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-enchant-5.3.17-3.8.1.x86_64.rpm php5-enchant-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-exif-5.3.17-3.8.1.x86_64.rpm php5-exif-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-fastcgi-5.3.17-3.8.1.x86_64.rpm php5-fastcgi-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-fileinfo-5.3.17-3.8.1.x86_64.rpm php5-fileinfo-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-fpm-5.3.17-3.8.1.x86_64.rpm php5-fpm-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-ftp-5.3.17-3.8.1.x86_64.rpm php5-ftp-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-gd-5.3.17-3.8.1.x86_64.rpm php5-gd-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-gettext-5.3.17-3.8.1.x86_64.rpm php5-gettext-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-gmp-5.3.17-3.8.1.x86_64.rpm php5-gmp-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-iconv-5.3.17-3.8.1.x86_64.rpm php5-iconv-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-imap-5.3.17-3.8.1.x86_64.rpm php5-imap-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-intl-5.3.17-3.8.1.x86_64.rpm php5-intl-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-json-5.3.17-3.8.1.x86_64.rpm php5-json-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-ldap-5.3.17-3.8.1.x86_64.rpm php5-ldap-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-mbstring-5.3.17-3.8.1.x86_64.rpm php5-mbstring-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-mcrypt-5.3.17-3.8.1.x86_64.rpm php5-mcrypt-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-mssql-5.3.17-3.8.1.x86_64.rpm php5-mssql-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-mysql-5.3.17-3.8.1.x86_64.rpm php5-mysql-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-odbc-5.3.17-3.8.1.x86_64.rpm php5-odbc-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-openssl-5.3.17-3.8.1.x86_64.rpm php5-openssl-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-pcntl-5.3.17-3.8.1.x86_64.rpm php5-pcntl-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-pdo-5.3.17-3.8.1.x86_64.rpm php5-pdo-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-pgsql-5.3.17-3.8.1.x86_64.rpm php5-pgsql-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-phar-5.3.17-3.8.1.x86_64.rpm php5-phar-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-posix-5.3.17-3.8.1.x86_64.rpm php5-posix-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-pspell-5.3.17-3.8.1.x86_64.rpm php5-pspell-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-readline-5.3.17-3.8.1.x86_64.rpm php5-readline-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-shmop-5.3.17-3.8.1.x86_64.rpm php5-shmop-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-snmp-5.3.17-3.8.1.x86_64.rpm php5-snmp-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-soap-5.3.17-3.8.1.x86_64.rpm php5-soap-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-sockets-5.3.17-3.8.1.x86_64.rpm php5-sockets-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-sqlite-5.3.17-3.8.1.x86_64.rpm php5-sqlite-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-suhosin-5.3.17-3.8.1.x86_64.rpm php5-suhosin-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-sysvmsg-5.3.17-3.8.1.x86_64.rpm php5-sysvmsg-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-sysvsem-5.3.17-3.8.1.x86_64.rpm php5-sysvsem-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-sysvshm-5.3.17-3.8.1.x86_64.rpm php5-sysvshm-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-tidy-5.3.17-3.8.1.x86_64.rpm php5-tidy-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-tokenizer-5.3.17-3.8.1.x86_64.rpm php5-tokenizer-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-wddx-5.3.17-3.8.1.x86_64.rpm php5-wddx-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-xmlreader-5.3.17-3.8.1.x86_64.rpm php5-xmlreader-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-xmlrpc-5.3.17-3.8.1.x86_64.rpm php5-xmlrpc-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-xmlwriter-5.3.17-3.8.1.x86_64.rpm php5-xmlwriter-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-xsl-5.3.17-3.8.1.x86_64.rpm php5-xsl-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-zip-5.3.17-3.8.1.x86_64.rpm php5-zip-debuginfo-5.3.17-3.8.1.x86_64.rpm php5-zlib-5.3.17-3.8.1.x86_64.rpm php5-zlib-debuginfo-5.3.17-3.8.1.x86_64.rpm openSUSE-2013-1014 SDL: Update to current version low openSUSE 12.3 Update This update fixes the following issues with SDL: - bnc#855639: resolve an issue whereby window frame corner resizing emitted no resize events to applications - Some metadata spruce-up: add current URLs, softer wildcarding in the files list, more robust make install call - Optional signature verification in local builds - Ensure library is built with large file support/ 64bit off_t in 32bit systems - Use OS byteswapping macros that are optimized for all platforms directly by GCC. - Do not use dlopen to load libraries that otherwise can be linked at build-time - SDL-devel now has strict requires, so it will only pull what it really requires, as it no longer requires metapackages, it is very likely that some packages dont the chain will fail to build those must be fixed in the respective spec files (not here) SDL-1.2.15-5.4.1.src.rpm SDL-debugsource-1.2.15-5.4.1.i586.rpm libSDL-1_2-0-1.2.15-5.4.1.i586.rpm libSDL-1_2-0-32bit-1.2.15-5.4.1.x86_64.rpm libSDL-1_2-0-debuginfo-1.2.15-5.4.1.i586.rpm libSDL-1_2-0-debuginfo-32bit-1.2.15-5.4.1.x86_64.rpm libSDL-devel-1.2.15-5.4.1.i586.rpm libSDL-devel-32bit-1.2.15-5.4.1.x86_64.rpm SDL-debugsource-1.2.15-5.4.1.x86_64.rpm libSDL-1_2-0-1.2.15-5.4.1.x86_64.rpm libSDL-1_2-0-debuginfo-1.2.15-5.4.1.x86_64.rpm libSDL-devel-1.2.15-5.4.1.x86_64.rpm openSUSE-2014-3 update for wireshark moderate openSUSE 12.3 Update - openSUSE 12.2 and 12.3: update to 1.8.12 [bnc#855980] + vulnerabilities fixed: * The SIP dissector could go into an infinite loop. wnpa-sec-2013-66 CVE-2013-7112 * The NTLMSSP v2 dissector could crash. Discovered by Garming Sam. wnpa-sec-2013-68 CVE-2013-7114 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.12.html - openSUSE 13.1: update to 1.10.4 [bnc#855980] + vulnerabilities fixed: * The SIP dissector could go into an infinite loop. wnpa-sec-2013-66 CVE-2013-7112 * The BSSGP dissector could crash. wnpa-sec-2013-67 CVE-2013-7113 * The NTLMSSP v2 dissector could crash. Discovered by Garming Sam. wnpa-sec-2013-68 CVE-2013-7114 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.4.html wireshark-1.8.12-1.28.1.i586.rpm wireshark-1.8.12-1.28.1.src.rpm wireshark-debuginfo-1.8.12-1.28.1.i586.rpm wireshark-debugsource-1.8.12-1.28.1.i586.rpm wireshark-devel-1.8.12-1.28.1.i586.rpm wireshark-1.8.12-1.28.1.x86_64.rpm wireshark-debuginfo-1.8.12-1.28.1.x86_64.rpm wireshark-debugsource-1.8.12-1.28.1.x86_64.rpm wireshark-devel-1.8.12-1.28.1.x86_64.rpm openSUSE-2013-1020 openssl: fix compression disabling side effects moderate openSUSE 12.3 Update The disablement of compression by default in openssl to fix the BEAST and CRIME attacks was slightly flawed when openssl was used by sudo (via LDAP). The security patch was rewritten to fix this. libopenssl-devel-1.0.1e-1.17.1.i586.rpm libopenssl-devel-32bit-1.0.1e-1.17.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.17.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-1.17.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.17.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-1.17.1.x86_64.rpm openssl-1.0.1e-1.17.1.i586.rpm openssl-1.0.1e-1.17.1.src.rpm openssl-debuginfo-1.0.1e-1.17.1.i586.rpm openssl-debugsource-1.0.1e-1.17.1.i586.rpm openssl-doc-1.0.1e-1.17.1.noarch.rpm libopenssl-devel-1.0.1e-1.17.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.17.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.17.1.x86_64.rpm openssl-1.0.1e-1.17.1.x86_64.rpm openssl-debuginfo-1.0.1e-1.17.1.x86_64.rpm openssl-debugsource-1.0.1e-1.17.1.x86_64.rpm openSUSE-2013-1033 xorg-x11-server: fixed an overflow in trapezoid handling moderate openSUSE 12.3 Update The X server was updated to fix a possible X server crash using invalid trapezoids. (bnc#853846 CVE-2013-6424) xorg-x11-server-7.6_1.13.2-1.21.1.i586.rpm xorg-x11-server-7.6_1.13.2-1.21.1.src.rpm xorg-x11-server-debuginfo-7.6_1.13.2-1.21.1.i586.rpm xorg-x11-server-debugsource-7.6_1.13.2-1.21.1.i586.rpm xorg-x11-server-extra-7.6_1.13.2-1.21.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.13.2-1.21.1.i586.rpm xorg-x11-server-sdk-7.6_1.13.2-1.21.1.i586.rpm xorg-x11-server-7.6_1.13.2-1.21.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.13.2-1.21.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.13.2-1.21.1.x86_64.rpm xorg-x11-server-extra-7.6_1.13.2-1.21.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.13.2-1.21.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.13.2-1.21.1.x86_64.rpm openSUSE-2014-6 update for pixman moderate openSUSE 12.3 Update - Added pixman-bnc853824-bfo67484-CVE-2013-6425-fix-underflow.patch for bnc#853824. Fixes an integer underflow bug which can cause a crash. libpixman-1-0-0.28.2-2.4.1.i586.rpm libpixman-1-0-32bit-0.28.2-2.4.1.x86_64.rpm libpixman-1-0-debuginfo-0.28.2-2.4.1.i586.rpm libpixman-1-0-debuginfo-32bit-0.28.2-2.4.1.x86_64.rpm libpixman-1-0-devel-0.28.2-2.4.1.i586.rpm pixman-0.28.2-2.4.1.src.rpm pixman-debugsource-0.28.2-2.4.1.i586.rpm libpixman-1-0-0.28.2-2.4.1.x86_64.rpm libpixman-1-0-debuginfo-0.28.2-2.4.1.x86_64.rpm libpixman-1-0-devel-0.28.2-2.4.1.x86_64.rpm pixman-debugsource-0.28.2-2.4.1.x86_64.rpm openSUSE-2014-10 update for openssl moderate openSUSE 12.3 Update - Fixed bnc#856687, openssl: crash when using TLS 1.2 Add file: CVE-2013-6449.patch - compression_methods_switch.patch: setenv might not be successful if a surrounding library or application filters it, like e.g. sudo. As setenv() does not seem to be useful anyway, remove it. bnc#849377 libopenssl-devel-1.0.1e-1.17.1.i586.rpm libopenssl-devel-32bit-1.0.1e-1.17.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.17.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-1.17.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.17.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-1.17.1.x86_64.rpm openssl-1.0.1e-1.17.1.i586.rpm openssl-1.0.1e-1.17.1.src.rpm openssl-debuginfo-1.0.1e-1.17.1.i586.rpm openssl-debugsource-1.0.1e-1.17.1.i586.rpm openssl-doc-1.0.1e-1.17.1.noarch.rpm libopenssl-devel-1.0.1e-1.17.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.17.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.17.1.x86_64.rpm openssl-1.0.1e-1.17.1.x86_64.rpm openssl-debuginfo-1.0.1e-1.17.1.x86_64.rpm openssl-debugsource-1.0.1e-1.17.1.x86_64.rpm openSUSE-2014-65 tomcat, jakarta-commons-dbcp: Added -src subpackage low openSUSE 12.3 Update This update fixes the following issue with tomcat and jakarta-commons-dbcp: - tomcat: + bnc#847505 * Add tomcat-dbcp.jar back into tomcat lib dir * Add missing commons-pool-tomcat5 symlink - jakarta-commons-dbcp: + bnc#847505 * Create -src subpackage in order to create tomcat-dbcp.jar without build cycles jakarta-commons-dbcp-src-1.2.2-105.4.1.noarch.rpm jakarta-commons-dbcp-src-1.2.2-105.4.1.src.rpm jakarta-commons-dbcp-1.2.2-105.4.7.noarch.rpm jakarta-commons-dbcp-1.2.2-105.4.7.src.rpm jakarta-commons-dbcp-javadoc-1.2.2-105.4.7.noarch.rpm tomcat-7.0.35-2.37.4.noarch.rpm tomcat-7.0.35-2.37.4.src.rpm tomcat-admin-webapps-7.0.35-2.37.4.noarch.rpm tomcat-docs-webapp-7.0.35-2.37.4.noarch.rpm tomcat-el-2_2-api-7.0.35-2.37.4.noarch.rpm tomcat-javadoc-7.0.35-2.37.4.noarch.rpm tomcat-jsp-2_2-api-7.0.35-2.37.4.noarch.rpm tomcat-jsvc-7.0.35-2.37.4.noarch.rpm tomcat-lib-7.0.35-2.37.4.noarch.rpm tomcat-servlet-3_0-api-7.0.35-2.37.4.noarch.rpm tomcat-webapps-7.0.35-2.37.4.noarch.rpm openSUSE-2014-17 Fix typo in gpsd udev rule low openSUSE 12.3 Update This update fixes a missing closing quotation mark in a udev rule of gpsd. gpsd-3.5-5.4.1.i586.rpm gpsd-3.5-5.4.1.src.rpm gpsd-3.5-5.4.1.x86_64.rpm openSUSE-2014-13 nagios: fixed a denial of service in CGI executables moderate openSUSE 12.3 Update nagios was updated to fix a possible denial of service in CGI executables. nagios-3.5.0-2.14.1.i586.rpm nagios-3.5.0-2.14.1.src.rpm nagios-debuginfo-3.5.0-2.14.1.i586.rpm nagios-debugsource-3.5.0-2.14.1.i586.rpm nagios-devel-3.5.0-2.14.1.i586.rpm nagios-www-3.5.0-2.14.1.i586.rpm nagios-www-dch-3.5.0-2.14.1.i586.rpm nagios-www-debuginfo-3.5.0-2.14.1.i586.rpm nagios-3.5.0-2.14.1.x86_64.rpm nagios-debuginfo-3.5.0-2.14.1.x86_64.rpm nagios-debugsource-3.5.0-2.14.1.x86_64.rpm nagios-devel-3.5.0-2.14.1.x86_64.rpm nagios-www-3.5.0-2.14.1.x86_64.rpm nagios-www-dch-3.5.0-2.14.1.x86_64.rpm nagios-www-debuginfo-3.5.0-2.14.1.x86_64.rpm openSUSE-2014-27 update for openssl moderate openSUSE 12.3 Update This update of openssl fixes several security issues. - Fixed bnc#857203, openssl: crash in DTLS renegotiation after packet loss Add file: CVE-2013-6450.patch - Fixed bnc#856687, openssl: crash when using TLS 1.2 Add file: CVE-2013-6449.patch libopenssl-devel-1.0.1e-1.21.1.i586.rpm libopenssl-devel-32bit-1.0.1e-1.21.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.21.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-1.21.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.21.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-1.21.1.x86_64.rpm openssl-1.0.1e-1.21.1.i586.rpm openssl-1.0.1e-1.21.1.src.rpm openssl-debuginfo-1.0.1e-1.21.1.i586.rpm openssl-debugsource-1.0.1e-1.21.1.i586.rpm openssl-doc-1.0.1e-1.21.1.noarch.rpm libopenssl-devel-1.0.1e-1.21.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.21.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.21.1.x86_64.rpm openssl-1.0.1e-1.21.1.x86_64.rpm openssl-debuginfo-1.0.1e-1.21.1.x86_64.rpm openssl-debugsource-1.0.1e-1.21.1.x86_64.rpm openSUSE-2014-38 update for libqt4 moderate openSUSE 12.3 Update - Fixes XML Entity Expansion Denial of Service (bnc#856832, CVE-2013-4549) * add backported patch libqt4-disallow-deep-or-widely-nested-entity-references.patch * add backported patch libqt4-fully-expand-all-entities.patch libqt4-devel-doc-4.8.4-3.10.2.i586.rpm libqt4-devel-doc-4.8.4-3.10.2.src.rpm libqt4-devel-doc-data-4.8.4-3.10.2.noarch.rpm libqt4-devel-doc-debuginfo-4.8.4-3.10.2.i586.rpm libqt4-devel-doc-debugsource-4.8.4-3.10.2.i586.rpm qt4-x11-tools-4.8.4-3.10.2.i586.rpm qt4-x11-tools-debuginfo-4.8.4-3.10.2.i586.rpm libqt4-sql-mysql-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-sql-mysql-4.8.4-3.10.1.i586.rpm libqt4-sql-mysql-debuginfo-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-sql-mysql-debuginfo-4.8.4-3.10.1.i586.rpm libqt4-sql-plugins-4.8.4-3.10.1.src.rpm libqt4-sql-plugins-debugsource-4.8.4-3.10.1.i586.rpm libqt4-sql-postgresql-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-sql-postgresql-4.8.4-3.10.1.i586.rpm libqt4-sql-postgresql-debuginfo-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.4-3.10.1.i586.rpm libqt4-sql-unixODBC-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-sql-unixODBC-4.8.4-3.10.1.i586.rpm libqt4-sql-unixODBC-debuginfo-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.4-3.10.1.i586.rpm libqt4-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-4.8.4-3.10.1.i586.rpm libqt4-4.8.4-3.10.1.src.rpm libqt4-debuginfo-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-debuginfo-4.8.4-3.10.1.i586.rpm libqt4-debugsource-4.8.4-3.10.1.i586.rpm libqt4-devel-4.8.4-3.10.1.i586.rpm libqt4-devel-debuginfo-4.8.4-3.10.1.i586.rpm libqt4-private-headers-devel-4.8.4-3.10.1.i586.rpm libqt4-qt3support-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-qt3support-4.8.4-3.10.1.i586.rpm libqt4-qt3support-debuginfo-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-qt3support-debuginfo-4.8.4-3.10.1.i586.rpm libqt4-sql-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-sql-4.8.4-3.10.1.i586.rpm libqt4-sql-debuginfo-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-sql-debuginfo-4.8.4-3.10.1.i586.rpm libqt4-sql-sqlite-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-sql-sqlite-4.8.4-3.10.1.i586.rpm libqt4-sql-sqlite-debuginfo-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.8.4-3.10.1.i586.rpm libqt4-x11-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-x11-4.8.4-3.10.1.i586.rpm libqt4-x11-debuginfo-32bit-4.8.4-3.10.1.x86_64.rpm libqt4-x11-debuginfo-4.8.4-3.10.1.i586.rpm libqt4-devel-doc-4.8.4-3.10.2.x86_64.rpm libqt4-devel-doc-debuginfo-4.8.4-3.10.2.x86_64.rpm libqt4-devel-doc-debugsource-4.8.4-3.10.2.x86_64.rpm qt4-x11-tools-4.8.4-3.10.2.x86_64.rpm qt4-x11-tools-debuginfo-4.8.4-3.10.2.x86_64.rpm libqt4-sql-mysql-4.8.4-3.10.1.x86_64.rpm libqt4-sql-mysql-debuginfo-4.8.4-3.10.1.x86_64.rpm libqt4-sql-plugins-debugsource-4.8.4-3.10.1.x86_64.rpm libqt4-sql-postgresql-4.8.4-3.10.1.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.4-3.10.1.x86_64.rpm libqt4-sql-unixODBC-4.8.4-3.10.1.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.4-3.10.1.x86_64.rpm libqt4-4.8.4-3.10.1.x86_64.rpm libqt4-debuginfo-4.8.4-3.10.1.x86_64.rpm libqt4-debugsource-4.8.4-3.10.1.x86_64.rpm libqt4-devel-4.8.4-3.10.1.x86_64.rpm libqt4-devel-debuginfo-4.8.4-3.10.1.x86_64.rpm libqt4-private-headers-devel-4.8.4-3.10.1.x86_64.rpm libqt4-qt3support-4.8.4-3.10.1.x86_64.rpm libqt4-qt3support-debuginfo-4.8.4-3.10.1.x86_64.rpm libqt4-sql-4.8.4-3.10.1.x86_64.rpm libqt4-sql-debuginfo-4.8.4-3.10.1.x86_64.rpm libqt4-sql-sqlite-4.8.4-3.10.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.8.4-3.10.1.x86_64.rpm libqt4-x11-4.8.4-3.10.1.x86_64.rpm libqt4-x11-debuginfo-4.8.4-3.10.1.x86_64.rpm openSUSE-2014-32 multipath-tools: added compat links for older installations moderate openSUSE 12.3 Update The multipath-tools udev rules were updated to add compability links for older installations (bnc#810840) kpartx-0.4.9-7.5.1.i586.rpm kpartx-debuginfo-0.4.9-7.5.1.i586.rpm multipath-tools-0.4.9-7.5.1.i586.rpm multipath-tools-0.4.9-7.5.1.src.rpm multipath-tools-debuginfo-0.4.9-7.5.1.i586.rpm multipath-tools-debugsource-0.4.9-7.5.1.i586.rpm multipath-tools-devel-0.4.9-7.5.1.i586.rpm kpartx-0.4.9-7.5.1.x86_64.rpm kpartx-debuginfo-0.4.9-7.5.1.x86_64.rpm multipath-tools-0.4.9-7.5.1.x86_64.rpm multipath-tools-debuginfo-0.4.9-7.5.1.x86_64.rpm multipath-tools-debugsource-0.4.9-7.5.1.x86_64.rpm multipath-tools-devel-0.4.9-7.5.1.x86_64.rpm openSUSE-2014-30 grub2: allow symlinks in grub-mount moderate openSUSE 12.3 Update grub2 was fixed to allow handling of symbolic links in grub-mount (bnc#803072) grub2-2.00-19.31.1.i586.rpm grub2-2.00-19.31.1.src.rpm grub2-debuginfo-2.00-19.31.1.i586.rpm grub2-debugsource-2.00-19.31.1.i586.rpm grub2-efi-2.00-19.31.1.i586.rpm grub2-i386-efi-2.00-19.31.1.i586.rpm grub2-i386-efi-debuginfo-2.00-19.31.1.i586.rpm grub2-i386-pc-2.00-19.31.1.i586.rpm grub2-i386-pc-debuginfo-2.00-19.31.1.i586.rpm grub2-2.00-19.31.1.x86_64.rpm grub2-debuginfo-2.00-19.31.1.x86_64.rpm grub2-debugsource-2.00-19.31.1.x86_64.rpm grub2-efi-2.00-19.31.1.x86_64.rpm grub2-i386-pc-2.00-19.31.1.x86_64.rpm grub2-i386-pc-debuginfo-2.00-19.31.1.x86_64.rpm grub2-x86_64-efi-2.00-19.31.1.x86_64.rpm grub2-x86_64-efi-debuginfo-2.00-19.31.1.x86_64.rpm openSUSE-2014-31 parted: fixed MMC device name handling moderate openSUSE 12.3 Update parted was updated to fix the partition device naming for MMC devices. (bnc#847580) libparted0-2.4-30.4.1.i586.rpm libparted0-32bit-2.4-30.4.1.x86_64.rpm libparted0-debuginfo-2.4-30.4.1.i586.rpm libparted0-debuginfo-32bit-2.4-30.4.1.x86_64.rpm parted-2.4-30.4.1.i586.rpm parted-2.4-30.4.1.src.rpm parted-debuginfo-2.4-30.4.1.i586.rpm parted-debugsource-2.4-30.4.1.i586.rpm parted-devel-2.4-30.4.1.i586.rpm parted-lang-2.4-30.4.1.noarch.rpm libparted0-2.4-30.4.1.x86_64.rpm libparted0-debuginfo-2.4-30.4.1.x86_64.rpm parted-2.4-30.4.1.x86_64.rpm parted-debuginfo-2.4-30.4.1.x86_64.rpm parted-debugsource-2.4-30.4.1.x86_64.rpm parted-devel-2.4-30.4.1.x86_64.rpm openSUSE-2014-58 update for icinga moderate openSUSE 12.3 Update - imported upstream version 1.10.2 - includes fix for possible denial of service in CGI executables: CVE-2013-7108 (bnc#856837) * core: Add an Icinga syntax plugin for Vim #4150 - LE/MF * core: Document dropped options log_external_commands_user and event_profiling_enabled #4957 - BA * core: type in spec file on ido2db startup #5000 - MF * core: Build fails: xdata/xodtemplate.c requires stdint.h #5021 - SH * classic ui: fix status output in JSON format not including short and long plugin output properly #5217 - RB * classic ui: fix possible buffer overflows #5250 - RB * classic ui: fix Off-by-one memory access in process_cgivars() #5251 - RB * idoutils: idoutils oracle compile error #5059 - TD * idoutils: Oracle update script 1.10.0 failes while trying to drop nonexisting index #5256 - RB - imported upstream version 1.10.1 * core: add line number information to config verification error messages #4967 - GB * core/idoutils: revert check_source attribute due to mod_gearman manipulating in-memory checkresult list #4958 - MF ** classic ui/idoutils schema: functionality is kept only for Icinga 2 support * classic ui: fix context help on mouseover in cmd.cgi (Marc-Christian Petersen) #4971 - MF * classic ui: correction of colspan value in status.cgi (Bernd Arnold) #4961 - MF * idoutils: fix pgsql update script #4953 - AW/MF * idoutils: fix logentry_type being integer, not unsigned long (thx David Mikulksi) #4953 - MF - fixed file permission of icingastats - bnc#851619 - switch to all unhandled problems per default in index.html icinga-1.10.2-2.4.1.i586.rpm icinga-1.10.2-2.4.1.src.rpm icinga-debuginfo-1.10.2-2.4.1.i586.rpm icinga-debugsource-1.10.2-2.4.1.i586.rpm icinga-devel-1.10.2-2.4.1.i586.rpm icinga-doc-1.10.2-2.4.1.i586.rpm icinga-idoutils-1.10.2-2.4.1.i586.rpm icinga-idoutils-debuginfo-1.10.2-2.4.1.i586.rpm icinga-idoutils-mysql-1.10.2-2.4.1.i586.rpm icinga-idoutils-oracle-1.10.2-2.4.1.i586.rpm icinga-idoutils-pgsql-1.10.2-2.4.1.i586.rpm icinga-plugins-downtimes-1.10.2-2.4.1.i586.rpm icinga-plugins-eventhandlers-1.10.2-2.4.1.i586.rpm icinga-www-1.10.2-2.4.1.i586.rpm icinga-www-debuginfo-1.10.2-2.4.1.i586.rpm monitoring-tools-1.10.2-2.4.1.i586.rpm monitoring-tools-debuginfo-1.10.2-2.4.1.i586.rpm nagios-rpm-macros-0.08-2.8.1.noarch.rpm nagios-rpm-macros-0.08-2.8.1.src.rpm icinga-1.10.2-2.4.1.x86_64.rpm icinga-debuginfo-1.10.2-2.4.1.x86_64.rpm icinga-debugsource-1.10.2-2.4.1.x86_64.rpm icinga-devel-1.10.2-2.4.1.x86_64.rpm icinga-doc-1.10.2-2.4.1.x86_64.rpm icinga-idoutils-1.10.2-2.4.1.x86_64.rpm icinga-idoutils-debuginfo-1.10.2-2.4.1.x86_64.rpm icinga-idoutils-mysql-1.10.2-2.4.1.x86_64.rpm icinga-idoutils-oracle-1.10.2-2.4.1.x86_64.rpm icinga-idoutils-pgsql-1.10.2-2.4.1.x86_64.rpm icinga-plugins-downtimes-1.10.2-2.4.1.x86_64.rpm icinga-plugins-eventhandlers-1.10.2-2.4.1.x86_64.rpm icinga-www-1.10.2-2.4.1.x86_64.rpm icinga-www-debuginfo-1.10.2-2.4.1.x86_64.rpm monitoring-tools-1.10.2-2.4.1.x86_64.rpm monitoring-tools-debuginfo-1.10.2-2.4.1.x86_64.rpm openSUSE-2014-41 update for lightdm-gtk-greeter moderate openSUSE 12.3 Update - add lightdm-gtk-greeter-handle-invalid-user.patch in order to fix a NULL pointer dereference after authentication of an invalid username has failed (bnc#857303, CVE-2014-0979) - add lightdm-gtk-greeter-invalid-last_session.patch fix segfault when last_session is an invalid session (lp#1161883) - add lightdm-gtk-greeter-fix-login.patch in order to fix login/unlock detection lightdm-gtk-greeter-1.3.1-2.5.1.i586.rpm lightdm-gtk-greeter-1.3.1-2.5.1.src.rpm lightdm-gtk-greeter-branding-upstream-1.3.1-2.5.1.noarch.rpm lightdm-gtk-greeter-debuginfo-1.3.1-2.5.1.i586.rpm lightdm-gtk-greeter-debugsource-1.3.1-2.5.1.i586.rpm lightdm-gtk-greeter-lang-1.3.1-2.5.1.noarch.rpm lightdm-gtk-greeter-1.3.1-2.5.1.x86_64.rpm lightdm-gtk-greeter-debuginfo-1.3.1-2.5.1.x86_64.rpm lightdm-gtk-greeter-debugsource-1.3.1-2.5.1.x86_64.rpm openSUSE-2014-63 update for openssl moderate openSUSE 12.3 Update - Fixed bnc#857640, openssl: TLS record tampering issue can lead to OpenSSL crash Add file: CVE-2013-4353.patch libopenssl-devel-1.0.1e-1.26.1.i586.rpm libopenssl-devel-32bit-1.0.1e-1.26.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.26.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-1.26.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.26.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-1.26.1.x86_64.rpm openssl-1.0.1e-1.26.1.i586.rpm openssl-1.0.1e-1.26.1.src.rpm openssl-debuginfo-1.0.1e-1.26.1.i586.rpm openssl-debugsource-1.0.1e-1.26.1.i586.rpm openssl-doc-1.0.1e-1.26.1.noarch.rpm libopenssl-devel-1.0.1e-1.26.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.26.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.26.1.x86_64.rpm openssl-1.0.1e-1.26.1.x86_64.rpm openssl-debuginfo-1.0.1e-1.26.1.x86_64.rpm openssl-debugsource-1.0.1e-1.26.1.x86_64.rpm openSUSE-2014-52 libQtWebKit4: provide compat "qtwebkit" moderate openSUSE 12.3 Update LibQtWebKit4 was updated with a compat provides to "qtwebkit" (bnc#857497) libQtWebKit-devel-4.8.4+2.2.0-3.9.1.i586.rpm libQtWebKit4-32bit-4.8.4+2.2.0-3.9.1.x86_64.rpm libQtWebKit4-4.8.4+2.2.0-3.9.1.i586.rpm libQtWebKit4-4.8.4+2.2.0-3.9.1.src.rpm libQtWebKit4-debuginfo-32bit-4.8.4+2.2.0-3.9.1.x86_64.rpm libQtWebKit4-debuginfo-4.8.4+2.2.0-3.9.1.i586.rpm libQtWebKit4-debugsource-4.8.4+2.2.0-3.9.1.i586.rpm libQtWebKit-devel-4.8.4+2.2.0-3.9.1.x86_64.rpm libQtWebKit4-4.8.4+2.2.0-3.9.1.x86_64.rpm libQtWebKit4-debuginfo-4.8.4+2.2.0-3.9.1.x86_64.rpm libQtWebKit4-debugsource-4.8.4+2.2.0-3.9.1.x86_64.rpm openSUSE-2014-45 update for libXfont moderate openSUSE 12.3 Update - U_CVE-2013-6462-unlimited-sscanf-overflows-stack-buffe.patch * unlimited sscanf overflows stack buffer in bdfReadCharacters() (CVE-2013-6462, bnc#854915) libXfont-1.4.5-4.4.1.src.rpm libXfont-debugsource-1.4.5-4.4.1.i586.rpm libXfont-devel-1.4.5-4.4.1.i586.rpm libXfont-devel-32bit-1.4.5-4.4.1.x86_64.rpm libXfont1-1.4.5-4.4.1.i586.rpm libXfont1-32bit-1.4.5-4.4.1.x86_64.rpm libXfont1-debuginfo-1.4.5-4.4.1.i586.rpm libXfont1-debuginfo-32bit-1.4.5-4.4.1.x86_64.rpm libXfont-debugsource-1.4.5-4.4.1.x86_64.rpm libXfont-devel-1.4.5-4.4.1.x86_64.rpm libXfont1-1.4.5-4.4.1.x86_64.rpm libXfont1-debuginfo-1.4.5-4.4.1.x86_64.rpm openSUSE-2014-53 latex2html: fix image support moderate openSUSE 12.3 Update latex2html was updated to fix image support. [bnc#833247] latex2html-2008-20.4.1.noarch.rpm latex2html-2008-20.4.1.src.rpm latex2html-doc-2008-20.4.1.noarch.rpm latex2html-pngicons-2008-20.4.1.noarch.rpm openSUSE-2014-67 gdk-pixbuf: Fix xpm icon in a desktop file never shrink itself low openSUSE 12.3 Update This update fixes the following issue with gdk-pixbuf: - bnc#848506, bgo#686514: xpm icon in a desktop file never shirnk itself gdk-pixbuf-2.26.5-3.4.1.src.rpm gdk-pixbuf-debugsource-2.26.5-3.4.1.i586.rpm gdk-pixbuf-devel-2.26.5-3.4.1.i586.rpm gdk-pixbuf-devel-32bit-2.26.5-3.4.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.26.5-3.4.1.i586.rpm gdk-pixbuf-devel-debuginfo-32bit-2.26.5-3.4.1.x86_64.rpm gdk-pixbuf-lang-2.26.5-3.4.1.noarch.rpm gdk-pixbuf-query-loaders-2.26.5-3.4.1.i586.rpm gdk-pixbuf-query-loaders-32bit-2.26.5-3.4.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.26.5-3.4.1.i586.rpm gdk-pixbuf-query-loaders-debuginfo-32bit-2.26.5-3.4.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.26.5-3.4.1.i586.rpm libgdk_pixbuf-2_0-0-32bit-2.26.5-3.4.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.26.5-3.4.1.i586.rpm libgdk_pixbuf-2_0-0-debuginfo-32bit-2.26.5-3.4.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.26.5-3.4.1.i586.rpm gdk-pixbuf-debugsource-2.26.5-3.4.1.x86_64.rpm gdk-pixbuf-devel-2.26.5-3.4.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.26.5-3.4.1.x86_64.rpm gdk-pixbuf-query-loaders-2.26.5-3.4.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.26.5-3.4.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.26.5-3.4.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.26.5-3.4.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.26.5-3.4.1.x86_64.rpm openSUSE-2014-84 update for gnumeric moderate openSUSE 12.3 Update - Add gnumeric-CVE-2013-6836.patch: fix Heap-buffer-overflow in ms_escher_get_data on a fuzzed xls file (bnc#856254, bgo#712772, CVE-2013-6838). gnumeric-1.12.0-2.4.3.i586.rpm gnumeric-1.12.0-2.4.3.src.rpm gnumeric-debuginfo-1.12.0-2.4.3.i586.rpm gnumeric-debugsource-1.12.0-2.4.3.i586.rpm gnumeric-devel-1.12.0-2.4.3.i586.rpm gnumeric-lang-1.12.0-2.4.3.noarch.rpm gnumeric-1.12.0-2.4.3.x86_64.rpm gnumeric-debuginfo-1.12.0-2.4.3.x86_64.rpm gnumeric-debugsource-1.12.0-2.4.3.x86_64.rpm gnumeric-devel-1.12.0-2.4.3.x86_64.rpm openSUSE-2014-73 update for cups moderate openSUSE 12.3 Update Hardening: - cups-0002-systemd-listen-only-on-localhost-for-socket-activation.patch fixes the systemd cups.socket file so that systemd listens only on localhost (bnc#857372). cups-1.5.4-5.5.1.i586.rpm cups-1.5.4-5.5.1.src.rpm cups-client-1.5.4-5.5.1.i586.rpm cups-client-debuginfo-1.5.4-5.5.1.i586.rpm cups-ddk-1.5.4-5.5.1.i586.rpm cups-ddk-debuginfo-1.5.4-5.5.1.i586.rpm cups-debuginfo-1.5.4-5.5.1.i586.rpm cups-debugsource-1.5.4-5.5.1.i586.rpm cups-devel-1.5.4-5.5.1.i586.rpm cups-libs-1.5.4-5.5.1.i586.rpm cups-libs-32bit-1.5.4-5.5.1.x86_64.rpm cups-libs-debuginfo-1.5.4-5.5.1.i586.rpm cups-libs-debuginfo-32bit-1.5.4-5.5.1.x86_64.rpm cups-1.5.4-5.5.1.x86_64.rpm cups-client-1.5.4-5.5.1.x86_64.rpm cups-client-debuginfo-1.5.4-5.5.1.x86_64.rpm cups-ddk-1.5.4-5.5.1.x86_64.rpm cups-ddk-debuginfo-1.5.4-5.5.1.x86_64.rpm cups-debuginfo-1.5.4-5.5.1.x86_64.rpm cups-debugsource-1.5.4-5.5.1.x86_64.rpm cups-devel-1.5.4-5.5.1.x86_64.rpm cups-libs-1.5.4-5.5.1.x86_64.rpm cups-libs-debuginfo-1.5.4-5.5.1.x86_64.rpm openSUSE-2014-72 bash: Two fixes low openSUSE 12.3 Update This update fixes the following issues with bash: - Reintroduce patch bash-4.2-winch.dif to solve bnc#828877 - bnc#820149: Do not restart the sighandler after a trap is reset bash-4.2-61.4.1.i586.rpm bash-4.2-61.4.1.src.rpm bash-debuginfo-32bit-4.2-61.4.1.x86_64.rpm bash-debuginfo-4.2-61.4.1.i586.rpm bash-debugsource-4.2-61.4.1.i586.rpm bash-devel-4.2-61.4.1.i586.rpm bash-doc-4.2-61.4.1.noarch.rpm bash-lang-4.2-61.4.1.noarch.rpm bash-loadables-4.2-61.4.1.i586.rpm bash-loadables-debuginfo-4.2-61.4.1.i586.rpm libreadline6-32bit-6.2-61.4.1.x86_64.rpm libreadline6-6.2-61.4.1.i586.rpm libreadline6-debuginfo-32bit-6.2-61.4.1.x86_64.rpm libreadline6-debuginfo-6.2-61.4.1.i586.rpm readline-devel-32bit-6.2-61.4.1.x86_64.rpm readline-devel-6.2-61.4.1.i586.rpm readline-doc-6.2-61.4.1.noarch.rpm bash-4.2-61.4.1.x86_64.rpm bash-debuginfo-4.2-61.4.1.x86_64.rpm bash-debugsource-4.2-61.4.1.x86_64.rpm bash-devel-4.2-61.4.1.x86_64.rpm bash-loadables-4.2-61.4.1.x86_64.rpm bash-loadables-debuginfo-4.2-61.4.1.x86_64.rpm libreadline6-6.2-61.4.1.x86_64.rpm libreadline6-debuginfo-6.2-61.4.1.x86_64.rpm readline-devel-6.2-61.4.1.x86_64.rpm openSUSE-2014-80 update for hplip moderate openSUSE 12.3 Update - fix-CVE-2013-6402.dif fixes hardcoded file name /tmp/hp-pkservice.log in pkit.py (bnc#852368). - disable_hp-upgrade.patch disables hp-upgrade/upgrade.py for security reasons (bnc#853405). To upgrade HPLIP an openSUSE software package manager like YaST or zypper should be used. (CVE-2013-6427) hplip-3.12.11-2.9.2.i586.rpm hplip-3.12.11-2.9.2.src.rpm hplip-debuginfo-3.12.11-2.9.2.i586.rpm hplip-debugsource-3.12.11-2.9.2.i586.rpm hplip-hpijs-3.12.11-2.9.2.i586.rpm hplip-hpijs-debuginfo-3.12.11-2.9.2.i586.rpm hplip-sane-3.12.11-2.9.2.i586.rpm hplip-sane-debuginfo-3.12.11-2.9.2.i586.rpm hplip-3.12.11-2.9.2.x86_64.rpm hplip-debuginfo-3.12.11-2.9.2.x86_64.rpm hplip-debugsource-3.12.11-2.9.2.x86_64.rpm hplip-hpijs-3.12.11-2.9.2.x86_64.rpm hplip-hpijs-debuginfo-3.12.11-2.9.2.x86_64.rpm hplip-sane-3.12.11-2.9.2.x86_64.rpm hplip-sane-debuginfo-3.12.11-2.9.2.x86_64.rpm openSUSE-2014-96 update for java-1_7_0-openjdk moderate openSUSE 12.3 Update - Fix a file conflict between -devel and -headless package - Update to 2.4.4 (bnc#858818) * changed from xz to gzipped tarball as the first was not available during update * changed a keyring file due release manager change new one is signed by 66484681 from omajid@redhat.com, see http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2014-January/025800.html * Security fixes - S6727821: Enhance JAAS Configuration - S7068126, CVE-2014-0373: Enhance SNMP statuses - S8010935: Better XML handling - S8011786, CVE-2014-0368: Better applet networking - S8021257, S8025022, CVE-2013-5896 : com.sun.corba.se.** should be on restricted package list - S8021271, S8021266, CVE-2014-0408: Better buffering in ObjC code - S8022904: Enhance JDBC Parsers - S8022927: Input validation for byte/endian conversions - S8022935: Enhance Apache resolver classes - S8022945: Enhance JNDI implementation classes - S8023057: Enhance start up image display - S8023069, CVE-2014-0411: Enhance TLS connections - S8023245, CVE-2014-0423: Enhance Beans decoding - S8023301: Enhance generic classes - S8023338: Update jarsigner to encourage timestamping - S8023672: Enhance jar file validation - S8024302: Clarify jar verifications - S8024306, CVE-2014-0416: Enhance Subject consistency - S8024530: Enhance font process resilience - S8024867: Enhance logging start up - S8025014: Enhance Security Policy - S8025018, CVE-2014-0376: Enhance JAX-P set up - S8025026, CVE-2013-5878: Enhance canonicalization - S8025034, CVE-2013-5907: Improve layout lookups - S8025448: Enhance listening events - S8025758, CVE-2014-0422: Enhance Naming management - S8025767, CVE-2014-0428: Enhance IIOP Streams - S8026172: Enhance UI Management - S8026176: Enhance document printing - S8026193, CVE-2013-5884: Enhance CORBA stub factories - S8026204: Enhance auth login contexts - S8026417, CVE-2013-5910: Enhance XML canonicalization - S8026502: java/lang/invoke/MethodHandleConstants.java fails on all platforms - S8027201, CVE-2014-0376: Enhance JAX-P set up - S8029507, CVE-2013-5893: Enhance JVM method processing - S8029533: REGRESSION: closed/java/lang/invoke/8008140/Test8008140.java fails agains * Backports - S8025255: (tz) Support tzdata2013g - S8026826: JDK 7 fix for 8010935 broke the build * Bug fixes - PR1618: Include defs.make in vm.make so VM_LITTLE_ENDIAN is defined on Zero builds - D729448: 32-bit alignment on mips and mipsel - PR1623: Collision between OpenJDK 6 & 7 classes when bootstrapping with OpenJDK 6 - Add update.py, helper script to download openjdk tarballs from hg repo - Buildrequire quilt unconditionally as it's used unconditionally. - Really disable tests on non-JIT architectures. (from Ulrich Weigand) - Add headless subpackage wich does not require X and pulse/alsa - Add accessibility to extra subpackage, which requires new java-atk-wrapper package * removed java-1.7.0-openjdk-java-access-bridge-idlj.patch * removed java-1.7.0-openjdk-java-access-bridge-tck.patch * removed java-access-bridge-1.26.2.tar.bz2 - Refreshed * java-1.7.0-openjdk-java-access-bridge-security.patch - Add a support for running tests using --with tests * this is ignored on non-jit architectures - Prefer global over define as bcond_with does use them - Forward declare aarch64 arch macro - Define archbuild/archinstall macros for arm and aarch64 * remove a few ifarch conditions by using those macros in filelist - Need ecj-bootstrap in bootstrap mode (noted by mmatz) - Don't install vim and quilt in bootstrap mode - A few enhancenments of bootstrap mode * usable wia --with bootstrap * disable docs, javadoc package * fix configure arguments on bootstrap - Add the unversioned SDK directory link to the files list of -devel package (fixes update-alternatives from %post). - Add support for bootstrapping with just gcj (using included ecj directly). Increase stacksize for powerpc (amends java-1.7.0-openjdk-ppc-zero-jdk.patch). Add support for ppc64le. - fix stackoverflow for powerpc (java-1_7_0-openjdk-ppc-stackoverflow.patch) java-1_7_0-openjdk-1.7.0.6-8.32.5.i586.rpm java-1_7_0-openjdk-1.7.0.6-8.32.5.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.6-8.32.5.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-8.32.5.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-8.32.5.i586.rpm java-1_7_0-openjdk-demo-1.7.0.6-8.32.5.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-8.32.5.i586.rpm java-1_7_0-openjdk-devel-1.7.0.6-8.32.5.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-8.32.5.i586.rpm java-1_7_0-openjdk-headless-1.7.0.6-8.32.5.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.6-8.32.5.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-8.32.5.i586.rpm java-1_7_0-openjdk-src-1.7.0.6-8.32.5.i586.rpm java-1_7_0-openjdk-1.7.0.6-8.32.5.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.6-8.32.5.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-8.32.5.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-8.32.5.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.6-8.32.5.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-8.32.5.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.6-8.32.5.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-8.32.5.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.6-8.32.5.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.6-8.32.5.x86_64.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-8.32.5.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.6-8.32.5.x86_64.rpm openSUSE-2014-83 nodejs: use own libv8 instead of requiring it important openSUSE 12.3 Update This update fixes the following issue with nodejs: - bnc#858747: Use included libv8 engine nodejs-0.8.12-3.11.1.i586.rpm nodejs-0.8.12-3.11.1.src.rpm nodejs-debuginfo-0.8.12-3.11.1.i586.rpm nodejs-debugsource-0.8.12-3.11.1.i586.rpm nodejs-devel-0.8.12-3.11.1.i586.rpm nodejs-0.8.12-3.11.1.x86_64.rpm nodejs-debuginfo-0.8.12-3.11.1.x86_64.rpm nodejs-debugsource-0.8.12-3.11.1.x86_64.rpm nodejs-devel-0.8.12-3.11.1.x86_64.rpm openSUSE-2014-86 update for tor moderate openSUSE 12.3 Update - fixes potentially poor random number generation for users who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors and 4) have no state file in their DataDirectory (as would happen on first start). Users who generated relay or hidden service identity keys in such a situation should discard them and generate new ones. No 2 is not the default configuration for openSUSE. [bnc#859421] [CVE-2013-7295] - added patches: * tor-0.2.3.x-CVE-2013-7295.patch tor-0.2.3.25-2.4.1.i586.rpm tor-0.2.3.25-2.4.1.src.rpm tor-debuginfo-0.2.3.25-2.4.1.i586.rpm tor-debugsource-0.2.3.25-2.4.1.i586.rpm tor-0.2.3.25-2.4.1.x86_64.rpm tor-debuginfo-0.2.3.25-2.4.1.x86_64.rpm tor-debugsource-0.2.3.25-2.4.1.x86_64.rpm openSUSE-2014-101 poppler: fixed a denial of service problem moderate openSUSE 12.3 Update poppler was updated to fix a security issue: - Fix a DoS due to a format string error (bnc#859427 CVE-2013-7296) libpoppler-qt4-4-0.22.1-1.8.1.i586.rpm libpoppler-qt4-4-debuginfo-0.22.1-1.8.1.i586.rpm libpoppler-qt4-devel-0.22.1-1.8.1.i586.rpm poppler-qt-0.22.1-1.8.1.src.rpm poppler-qt-debugsource-0.22.1-1.8.1.i586.rpm libpoppler-cpp0-0.22.1-1.8.1.i586.rpm libpoppler-cpp0-debuginfo-0.22.1-1.8.1.i586.rpm libpoppler-devel-0.22.1-1.8.1.i586.rpm libpoppler-glib-devel-0.22.1-1.8.1.i586.rpm libpoppler-glib8-0.22.1-1.8.1.i586.rpm libpoppler-glib8-debuginfo-0.22.1-1.8.1.i586.rpm libpoppler34-0.22.1-1.8.1.i586.rpm libpoppler34-debuginfo-0.22.1-1.8.1.i586.rpm poppler-0.22.1-1.8.1.src.rpm poppler-debugsource-0.22.1-1.8.1.i586.rpm poppler-tools-0.22.1-1.8.1.i586.rpm poppler-tools-debuginfo-0.22.1-1.8.1.i586.rpm typelib-1_0-Poppler-0_18-0.22.1-1.8.1.i586.rpm libpoppler-qt4-4-0.22.1-1.8.1.x86_64.rpm libpoppler-qt4-4-debuginfo-0.22.1-1.8.1.x86_64.rpm libpoppler-qt4-devel-0.22.1-1.8.1.x86_64.rpm poppler-qt-debugsource-0.22.1-1.8.1.x86_64.rpm libpoppler-cpp0-0.22.1-1.8.1.x86_64.rpm libpoppler-cpp0-debuginfo-0.22.1-1.8.1.x86_64.rpm libpoppler-devel-0.22.1-1.8.1.x86_64.rpm libpoppler-glib-devel-0.22.1-1.8.1.x86_64.rpm libpoppler-glib8-0.22.1-1.8.1.x86_64.rpm libpoppler-glib8-debuginfo-0.22.1-1.8.1.x86_64.rpm libpoppler34-0.22.1-1.8.1.x86_64.rpm libpoppler34-debuginfo-0.22.1-1.8.1.x86_64.rpm poppler-debugsource-0.22.1-1.8.1.x86_64.rpm poppler-tools-0.22.1-1.8.1.x86_64.rpm poppler-tools-debuginfo-0.22.1-1.8.1.x86_64.rpm typelib-1_0-Poppler-0_18-0.22.1-1.8.1.x86_64.rpm openSUSE-2014-110 update for bind moderate openSUSE 12.3 Update - Update to version 9.9.4P2 * Fixes named crash when handling malformed NSEC3-signed zones (CVE-2014-0591, bnc#858639) * Obsoletes workaround-compile-problem.diff - Replace rpz2+rl-9.9.3-P1.patch by rpz2-9.9.4.patch, rl is now supported upstream (--enable-rrl). bind-9.9.4P2-2.11.1.i586.rpm bind-9.9.4P2-2.11.1.src.rpm bind-chrootenv-9.9.4P2-2.11.1.i586.rpm bind-debuginfo-9.9.4P2-2.11.1.i586.rpm bind-debugsource-9.9.4P2-2.11.1.i586.rpm bind-devel-9.9.4P2-2.11.1.i586.rpm bind-doc-9.9.4P2-2.11.1.noarch.rpm bind-libs-32bit-9.9.4P2-2.11.1.x86_64.rpm bind-libs-9.9.4P2-2.11.1.i586.rpm bind-libs-debuginfo-32bit-9.9.4P2-2.11.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.11.1.i586.rpm bind-lwresd-9.9.4P2-2.11.1.i586.rpm bind-lwresd-debuginfo-9.9.4P2-2.11.1.i586.rpm bind-utils-9.9.4P2-2.11.1.i586.rpm bind-utils-debuginfo-9.9.4P2-2.11.1.i586.rpm bind-9.9.4P2-2.11.1.x86_64.rpm bind-chrootenv-9.9.4P2-2.11.1.x86_64.rpm bind-debuginfo-9.9.4P2-2.11.1.x86_64.rpm bind-debugsource-9.9.4P2-2.11.1.x86_64.rpm bind-devel-9.9.4P2-2.11.1.x86_64.rpm bind-libs-9.9.4P2-2.11.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.11.1.x86_64.rpm bind-lwresd-9.9.4P2-2.11.1.x86_64.rpm bind-lwresd-debuginfo-9.9.4P2-2.11.1.x86_64.rpm bind-utils-9.9.4P2-2.11.1.x86_64.rpm bind-utils-debuginfo-9.9.4P2-2.11.1.x86_64.rpm openSUSE-2014-111 QEMU accumulated security and maintenance updates low openSUSE 12.3 Update Running QEMU in a configuration with more than 256 emulated SCSI devices attached could have caused a buffer overflow when the guest issues a REPORT LUNS command. Fix this as part of upgrading to the latest stable version on 13.1. Also fix unintentional building against gtk2 rather than gtk3 on 13.1, and fix serial retry logic on 12.3. qemu-1.3.1-3.8.1.i586.rpm qemu-1.3.1-3.8.1.src.rpm qemu-debuginfo-1.3.1-3.8.1.i586.rpm qemu-debugsource-1.3.1-3.8.1.i586.rpm qemu-guest-agent-1.3.1-3.8.1.i586.rpm qemu-guest-agent-debuginfo-1.3.1-3.8.1.i586.rpm qemu-linux-user-1.3.1-3.8.1.i586.rpm qemu-linux-user-debuginfo-1.3.1-3.8.1.i586.rpm qemu-tools-1.3.1-3.8.1.i586.rpm qemu-tools-debuginfo-1.3.1-3.8.1.i586.rpm qemu-1.3.1-3.8.1.x86_64.rpm qemu-debuginfo-1.3.1-3.8.1.x86_64.rpm qemu-debugsource-1.3.1-3.8.1.x86_64.rpm qemu-guest-agent-1.3.1-3.8.1.x86_64.rpm qemu-guest-agent-debuginfo-1.3.1-3.8.1.x86_64.rpm qemu-linux-user-1.3.1-3.8.1.x86_64.rpm qemu-linux-user-debuginfo-1.3.1-3.8.1.x86_64.rpm qemu-tools-1.3.1-3.8.1.x86_64.rpm qemu-tools-debuginfo-1.3.1-3.8.1.x86_64.rpm openSUSE-2014-107 sysstat: rename nfsiostat to avoid a name collision with nfs-utils low openSUSE 12.3 Update This update fixes the following issue with sysstat: bnc#814447: Rename nfsiostat to avoid a name collision with nfs-utils. sysstat-10.0.5-6.6.1.i586.rpm sysstat-10.0.5-6.6.1.src.rpm sysstat-debuginfo-10.0.5-6.6.1.i586.rpm sysstat-debugsource-10.0.5-6.6.1.i586.rpm sysstat-isag-10.0.5-6.6.1.i586.rpm sysstat-10.0.5-6.6.1.x86_64.rpm sysstat-debuginfo-10.0.5-6.6.1.x86_64.rpm sysstat-debugsource-10.0.5-6.6.1.x86_64.rpm sysstat-isag-10.0.5-6.6.1.x86_64.rpm openSUSE-2014-90 gtk3: Update to version 3.6.5 low openSUSE 12.3 Update This update fixes the following issues with gtk3: - bnc#860690: Update to version 3.6.5 + Bugs fixed: * bgo#669808: fullscreen/unscreen was broken for Quartz on OS X * bgo#672271: File chooser seems over-enthusiastic about using subdirectories * bgo#687066: gtk 3.6.1 fails to build for win32 * bgo#688534: gdk 3.6.2 does not build with mesa 9.0.1 * bgo#691426: get_current_desktop does not interpret property data correctly * bgo#691515: Insufficient checks for EWMH support * bgo#691572: Touch: strengthen synthesized touch crossing events machinery against programmatic crossings * bgo#694742: Fix possible memory leak when GlobalAlloc() fails * bgo#694755: When clicking Activities, sometimes gnome-shell crashes * bgo#695278: Avoid passing a NULL title to setTitle * bgo#695312: Initial 'text' set in the non-numeric-only GtkSpinButton automatically overwritten to '0.0' * bgo#696171: GtkAssistant highlighted font unreadable * bgo#696202: Add GtkSpinner animation back to Win32 theme + Updated translations. gtk3-branding-SLED-12.3-2.4.1.noarch.rpm gtk3-branding-SLED-12.3-2.4.1.src.rpm gtk3-branding-openSUSE-12.3-2.4.1.noarch.rpm gtk3-branding-openSUSE-12.3-2.4.1.src.rpm gtk3-3.6.5-2.14.1.src.rpm gtk3-branding-upstream-3.6.5-2.14.1.noarch.rpm gtk3-data-3.6.5-2.14.1.noarch.rpm gtk3-debugsource-3.6.5-2.14.1.i586.rpm gtk3-devel-3.6.5-2.14.1.i586.rpm gtk3-devel-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-devel-debuginfo-3.6.5-2.14.1.i586.rpm gtk3-devel-debuginfo-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-amharic-3.6.5-2.14.1.i586.rpm gtk3-immodule-amharic-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.6.5-2.14.1.i586.rpm gtk3-immodule-amharic-debuginfo-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-inuktitut-3.6.5-2.14.1.i586.rpm gtk3-immodule-inuktitut-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.6.5-2.14.1.i586.rpm gtk3-immodule-inuktitut-debuginfo-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-multipress-3.6.5-2.14.1.i586.rpm gtk3-immodule-multipress-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.6.5-2.14.1.i586.rpm gtk3-immodule-multipress-debuginfo-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-thai-3.6.5-2.14.1.i586.rpm gtk3-immodule-thai-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.6.5-2.14.1.i586.rpm gtk3-immodule-thai-debuginfo-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-vietnamese-3.6.5-2.14.1.i586.rpm gtk3-immodule-vietnamese-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.6.5-2.14.1.i586.rpm gtk3-immodule-vietnamese-debuginfo-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-xim-3.6.5-2.14.1.i586.rpm gtk3-immodule-xim-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.6.5-2.14.1.i586.rpm gtk3-immodule-xim-debuginfo-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-immodules-tigrigna-3.6.5-2.14.1.i586.rpm gtk3-immodules-tigrigna-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.6.5-2.14.1.i586.rpm gtk3-immodules-tigrigna-debuginfo-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-lang-3.6.5-2.14.1.noarch.rpm gtk3-tools-3.6.5-2.14.1.i586.rpm gtk3-tools-32bit-3.6.5-2.14.1.x86_64.rpm gtk3-tools-debuginfo-3.6.5-2.14.1.i586.rpm gtk3-tools-debuginfo-32bit-3.6.5-2.14.1.x86_64.rpm libgtk-3-0-3.6.5-2.14.1.i586.rpm libgtk-3-0-32bit-3.6.5-2.14.1.x86_64.rpm libgtk-3-0-debuginfo-3.6.5-2.14.1.i586.rpm libgtk-3-0-debuginfo-32bit-3.6.5-2.14.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.6.5-2.14.1.i586.rpm gtk3-debugsource-3.6.5-2.14.1.x86_64.rpm gtk3-devel-3.6.5-2.14.1.x86_64.rpm gtk3-devel-debuginfo-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-amharic-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-inuktitut-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-multipress-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-thai-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-vietnamese-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-xim-3.6.5-2.14.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.6.5-2.14.1.x86_64.rpm gtk3-immodules-tigrigna-3.6.5-2.14.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.6.5-2.14.1.x86_64.rpm gtk3-tools-3.6.5-2.14.1.x86_64.rpm gtk3-tools-debuginfo-3.6.5-2.14.1.x86_64.rpm libgtk-3-0-3.6.5-2.14.1.x86_64.rpm libgtk-3-0-debuginfo-3.6.5-2.14.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.6.5-2.14.1.x86_64.rpm openSUSE-2014-108 armadillo: Update to 3.930.4 low openSUSE 12.3 Update This updates armadillo to version 3.930.4 (bnc#860900) For all changes please see http://arma.sourceforge.net armadillo-3.930.4-2.4.1.src.rpm armadillo-devel-3.930.4-2.4.1.i586.rpm armadillo-devel-32bit-3.930.4-2.4.1.x86_64.rpm libarmadillo3-3.930.4-2.4.1.i586.rpm libarmadillo3-32bit-3.930.4-2.4.1.x86_64.rpm libarmadillo3-debuginfo-3.930.4-2.4.1.i586.rpm libarmadillo3-debuginfo-32bit-3.930.4-2.4.1.x86_64.rpm armadillo-devel-3.930.4-2.4.1.x86_64.rpm libarmadillo3-3.930.4-2.4.1.x86_64.rpm libarmadillo3-debuginfo-3.930.4-2.4.1.x86_64.rpm openSUSE-2014-116 libqdialogsolver1: moved libyui plugin to correct place. low openSUSE 12.3 Update This update fixes the following issue with libqdialogsolver1: - bnc#785431: Package libyui plugin to correct place. This makes Yast Qt's resolution information dialog work again. libqdialogsolver1-1.3.1-2.14.1.i586.rpm True libqdialogsolver1-1.3.1-2.14.1.src.rpm True libqdialogsolver1-debuginfo-1.3.1-2.14.1.i586.rpm True libqdialogsolver1-debugsource-1.3.1-2.14.1.i586.rpm True libqdialogsolver1-devel-1.3.1-2.14.1.i586.rpm True libqdialogsolver1-1.3.1-2.14.1.x86_64.rpm True libqdialogsolver1-debuginfo-1.3.1-2.14.1.x86_64.rpm True libqdialogsolver1-debugsource-1.3.1-2.14.1.x86_64.rpm True libqdialogsolver1-devel-1.3.1-2.14.1.x86_64.rpm True openSUSE-2014-115 fontconfig: fix crash for special bdf font low openSUSE 12.3 Update This update fixes the following issue with fontconfig: - bnc#860596: fix fontconfig crash for special bdf font fontconfig-2.10.2-2.5.1.i586.rpm fontconfig-2.10.2-2.5.1.src.rpm fontconfig-32bit-2.10.2-2.5.1.x86_64.rpm fontconfig-debuginfo-2.10.2-2.5.1.i586.rpm fontconfig-debuginfo-32bit-2.10.2-2.5.1.x86_64.rpm fontconfig-debugsource-2.10.2-2.5.1.i586.rpm fontconfig-devel-2.10.2-2.5.1.i586.rpm fontconfig-devel-32bit-2.10.2-2.5.1.x86_64.rpm fontconfig-2.10.2-2.5.1.x86_64.rpm fontconfig-debuginfo-2.10.2-2.5.1.x86_64.rpm fontconfig-debugsource-2.10.2-2.5.1.x86_64.rpm fontconfig-devel-2.10.2-2.5.1.x86_64.rpm openSUSE-2014-132 update for pidgin, pidgin-branding-openSUSE moderate openSUSE 12.3 Update - Update to version 2.10.8 (bnc#861019): + General: Python build scripts and example plugins are now compatible with Python 3 (pidgin.im#15624). + libpurple: - Fix potential crash if libpurple gets an error attempting to read a reply from a STUN server (CVE-2013-6484). - Fix potential crash parsing a malformed HTTP response (CVE-2013-6479). - Fix buffer overflow when parsing a malformed HTTP response with chunked Transfer-Encoding (CVE-2013-6485). - Better handling of HTTP proxy responses with negative Content-Lengths. - Fix handling of SSL certificates without subjects when using libnss. - Fix handling of SSL certificates with timestamps in the distant future when using libnss (pidgin.im#15586). - Impose maximum download size for all HTTP fetches. + Pidgin: - Fix crash displaying tooltip of long URLs (CVE-2013-6478). - Better handling of URLs longer than 1000 letters. - Fix handling of multibyte UTF-8 characters in smiley themes (pidgin.im#15756). + AIM: Fix untrusted certificate error. + AIM and ICQ: Fix a possible crash when receiving a malformed message in a Direct IM session. + Gadu-Gadu: - Fix buffer overflow with remote code execution potential. Only triggerable by a Gadu-Gadu server or a man-in-the-middle (CVE-2013-6487). - Disabled buddy list import/export from/to server. - Disabled new account registration and password change options. + IRC: - Fix bug where a malicious server or man-in-the-middle could trigger a crash by not sending enough arguments with various messages (CVE-2014-0020). - Fix bug where initial IRC status would not be set correctly. - Fix bug where IRC wasn't available when libpurple was compiled with Cyrus SASL support (pidgin.im#15517). + MSN: - Fix NULL pointer dereference parsing headers in MSN (CVE-2013-6482). - Fix NULL pointer dereference parsing OIM data in MSN (CVE-2013-6482). - Fix NULL pointer dereference parsing SOAP data in MSN (CVE-2013-6482). - Fix possible crash when sending very long messages. Not remotely-triggerable. + MXit: - Fix buffer overflow with remote code execution potential (CVE-2013-6487). - Fix sporadic crashes that can happen after user is disconnected. - Fix crash when attempting to add a contact via search results. - Show error message if file transfer fails. - Fix compiling with InstantBird. - Fix display of some custom emoticons. + SILC: Correctly set whiteboard dimensions in whiteboard sessions. + SIMPLE: Fix buffer overflow with remote code execution potential (CVE-2013-6487). + XMPP: - Prevent spoofing of iq replies by verifying that the 'from' address matches the 'to' address of the iq request (CVE-2013-6483). - Fix crash on some systems when receiving fake delay timestamps with extreme values (CVE-2013-6477). - Fix possible crash or other erratic behavior when selecting a very small file for your own buddy icon. - Fix crash if the user tries to initiate a voice/video session with a resourceless JID. - Fix login errors when the first two available auth mechanisms fail but a subsequent mechanism would otherwise work when using Cyrus SASL (pidgin.im#15524). - Fix dropping incoming stanzas on BOSH connections when we receive multiple HTTP responses at once (pidgin.im#15684). + Yahoo!: - Fix possible crashes handling incoming strings that are not UTF-8 (CVE-2012-6152). - Fix a bug reading a peer to peer message where a remote user could trigger a crash (CVE-2013-6481). + Plugins: - Fix crash in contact availability plugin. - Fix perl function Purple::Network::ip_atoi. - Add Unity integration plugin. + Windows specific fixes: (CVE-2013-6486, pidgin.im#15520, pidgin.im#15521, bgo#668154). - Drop pidgin-irc-sasl.patch, fixed upstream. - Obsolete pidgin-facebookchat: the package is no longer maintained and pidgin as built-in support for Facebook Chat. - Protect buildrequires for mono-devel with with_mono macro. - Add pidgin-gstreamer1.patch: Port to GStreamer 1.0. Only enabled on openSUSE 13.1 and newer. - On openSUSE 13.1 and newer, use gstreamer-devel and gstreamer-plugins-base-devel BuildRequires. bot-sentry-1.3.0-4.4.1.src.rpm bot-sentry-debugsource-1.3.0-4.4.1.i586.rpm libpurple-plugin-bot-sentry-1.3.0-4.4.1.i586.rpm libpurple-plugin-bot-sentry-debuginfo-1.3.0-4.4.1.i586.rpm libpurple-plugin-bot-sentry-lang-1.3.0-4.4.1.noarch.rpm pidgin-advanced-sound-notification-1.2.1-5.4.1.src.rpm pidgin-advanced-sound-notification-debugsource-1.2.1-5.4.1.i586.rpm pidgin-advanced-sound-notification-lang-1.2.1-5.4.1.noarch.rpm pidgin-plugin-advanced-sound-notification-1.2.1-5.4.1.i586.rpm pidgin-plugin-advanced-sound-notification-debuginfo-1.2.1-5.4.1.i586.rpm pidgin-birthday-reminder-1.7-5.4.1.src.rpm pidgin-birthday-reminder-debugsource-1.7-5.4.1.i586.rpm pidgin-birthday-reminder-lang-1.7-5.4.1.noarch.rpm pidgin-plugin-birthday-reminder-1.7-5.4.1.i586.rpm pidgin-plugin-birthday-reminder-debuginfo-1.7-5.4.1.i586.rpm libpurple-branding-openSUSE-12.2-4.16.1.noarch.rpm pidgin-branding-openSUSE-12.2-4.16.1.src.rpm pidgin-embeddedvideo-1.2-2.4.1.src.rpm pidgin-embeddedvideo-debugsource-1.2-2.4.1.i586.rpm pidgin-plugin-embeddedvideo-1.2-2.4.1.i586.rpm pidgin-plugin-embeddedvideo-debuginfo-1.2-2.4.1.i586.rpm libpurple-plugin-facebookchat-1.69-10.4.1.i586.rpm libpurple-plugin-facebookchat-debuginfo-1.69-10.4.1.i586.rpm pidgin-facebookchat-1.69-10.4.1.i586.rpm pidgin-facebookchat-1.69-10.4.1.src.rpm pidgin-facebookchat-debugsource-1.69-10.4.1.i586.rpm pidgin-guifications-2.16-4.4.1.src.rpm pidgin-guifications-debugsource-2.16-4.4.1.i586.rpm pidgin-guifications-lang-2.16-4.4.1.noarch.rpm pidgin-plugin-guifications-2.16-4.4.1.i586.rpm pidgin-plugin-guifications-debuginfo-2.16-4.4.1.i586.rpm libpurple-plugin-mrim-0.1.28-9.4.1.i586.rpm libpurple-plugin-mrim-lang-0.1.28-9.4.1.noarch.rpm pidgin-mrim-0.1.28-9.4.1.i586.rpm pidgin-mrim-0.1.28-9.4.1.src.rpm libpurple-plugin-openfetion-0.3-4.4.1.i586.rpm libpurple-plugin-openfetion-debuginfo-0.3-4.4.1.i586.rpm libpurple-plugin-openfetion-lang-0.3-4.4.1.noarch.rpm pidgin-openfetion-0.3-4.4.1.i586.rpm pidgin-openfetion-0.3-4.4.1.src.rpm pidgin-openfetion-debugsource-0.3-4.4.1.i586.rpm pidgin-otr-4.0.0-2.8.1.i586.rpm pidgin-otr-4.0.0-2.8.1.src.rpm pidgin-otr-debuginfo-4.0.0-2.8.1.i586.rpm pidgin-otr-debugsource-4.0.0-2.8.1.i586.rpm libpurple-plugin-sipe-1.14.0-2.4.1.i586.rpm libpurple-plugin-sipe-debuginfo-1.14.0-2.4.1.i586.rpm pidgin-sipe-1.14.0-2.4.1.i586.rpm pidgin-sipe-1.14.0-2.4.1.src.rpm pidgin-sipe-debugsource-1.14.0-2.4.1.i586.rpm telepathy-plugin-sipe-1.14.0-2.4.1.i586.rpm telepathy-plugin-sipe-debuginfo-1.14.0-2.4.1.i586.rpm finch-2.10.9-4.10.2.i586.rpm finch-debuginfo-2.10.9-4.10.2.i586.rpm finch-devel-2.10.9-4.10.2.i586.rpm libpurple-2.10.9-4.10.2.i586.rpm libpurple-branding-upstream-2.10.9-4.10.2.noarch.rpm libpurple-debuginfo-2.10.9-4.10.2.i586.rpm libpurple-devel-2.10.9-4.10.2.i586.rpm libpurple-lang-2.10.9-4.10.2.noarch.rpm libpurple-meanwhile-2.10.9-4.10.2.i586.rpm libpurple-meanwhile-debuginfo-2.10.9-4.10.2.i586.rpm libpurple-tcl-2.10.9-4.10.2.i586.rpm libpurple-tcl-debuginfo-2.10.9-4.10.2.i586.rpm pidgin-2.10.9-4.10.2.i586.rpm pidgin-2.10.9-4.10.2.src.rpm pidgin-debuginfo-2.10.9-4.10.2.i586.rpm pidgin-debugsource-2.10.9-4.10.2.i586.rpm pidgin-devel-2.10.9-4.10.2.i586.rpm libpurple-plugin-pack-2.7.0-4.4.1.i586.rpm libpurple-plugin-pack-debuginfo-2.7.0-4.4.1.i586.rpm libpurple-plugin-pack-extras-2.7.0-4.4.1.i586.rpm libpurple-plugin-pack-extras-debuginfo-2.7.0-4.4.1.i586.rpm pidgin-plugin-pack-2.7.0-4.4.1.i586.rpm pidgin-plugin-pack-debuginfo-2.7.0-4.4.1.i586.rpm pidgin-plugin-pack-extras-2.7.0-4.4.1.i586.rpm purple-plugin-pack-2.7.0-4.4.1.src.rpm purple-plugin-pack-debugsource-2.7.0-4.4.1.i586.rpm purple-plugin-pack-lang-2.7.0-4.4.1.noarch.rpm libpurple-plugin-skype-0.0.1.rev624-4.4.1.i586.rpm libpurple-plugin-skype-debuginfo-0.0.1.rev624-4.4.1.i586.rpm libpurple-plugin-skype-lang-0.0.1.rev624-4.4.1.noarch.rpm pidgin-plugin-skype-0.0.1.rev624-4.4.1.i586.rpm skype4pidgin-0.0.1.rev624-4.4.1.src.rpm skype4pidgin-debugsource-0.0.1.rev624-4.4.1.i586.rpm telepathy-haze-0.6.0-4.4.1.i586.rpm telepathy-haze-0.6.0-4.4.1.src.rpm telepathy-haze-debuginfo-0.6.0-4.4.1.i586.rpm telepathy-haze-debugsource-0.6.0-4.4.1.i586.rpm bot-sentry-debugsource-1.3.0-4.4.1.x86_64.rpm libpurple-plugin-bot-sentry-1.3.0-4.4.1.x86_64.rpm libpurple-plugin-bot-sentry-debuginfo-1.3.0-4.4.1.x86_64.rpm pidgin-advanced-sound-notification-debugsource-1.2.1-5.4.1.x86_64.rpm pidgin-plugin-advanced-sound-notification-1.2.1-5.4.1.x86_64.rpm pidgin-plugin-advanced-sound-notification-debuginfo-1.2.1-5.4.1.x86_64.rpm pidgin-birthday-reminder-debugsource-1.7-5.4.1.x86_64.rpm pidgin-plugin-birthday-reminder-1.7-5.4.1.x86_64.rpm pidgin-plugin-birthday-reminder-debuginfo-1.7-5.4.1.x86_64.rpm pidgin-embeddedvideo-debugsource-1.2-2.4.1.x86_64.rpm pidgin-plugin-embeddedvideo-1.2-2.4.1.x86_64.rpm pidgin-plugin-embeddedvideo-debuginfo-1.2-2.4.1.x86_64.rpm libpurple-plugin-facebookchat-1.69-10.4.1.x86_64.rpm libpurple-plugin-facebookchat-debuginfo-1.69-10.4.1.x86_64.rpm pidgin-facebookchat-1.69-10.4.1.x86_64.rpm pidgin-facebookchat-debugsource-1.69-10.4.1.x86_64.rpm pidgin-guifications-debugsource-2.16-4.4.1.x86_64.rpm pidgin-plugin-guifications-2.16-4.4.1.x86_64.rpm pidgin-plugin-guifications-debuginfo-2.16-4.4.1.x86_64.rpm libpurple-plugin-mrim-0.1.28-9.4.1.x86_64.rpm pidgin-mrim-0.1.28-9.4.1.x86_64.rpm libpurple-plugin-openfetion-0.3-4.4.1.x86_64.rpm libpurple-plugin-openfetion-debuginfo-0.3-4.4.1.x86_64.rpm pidgin-openfetion-0.3-4.4.1.x86_64.rpm pidgin-openfetion-debugsource-0.3-4.4.1.x86_64.rpm pidgin-otr-4.0.0-2.8.1.x86_64.rpm pidgin-otr-debuginfo-4.0.0-2.8.1.x86_64.rpm pidgin-otr-debugsource-4.0.0-2.8.1.x86_64.rpm libpurple-plugin-sipe-1.14.0-2.4.1.x86_64.rpm libpurple-plugin-sipe-debuginfo-1.14.0-2.4.1.x86_64.rpm pidgin-sipe-1.14.0-2.4.1.x86_64.rpm pidgin-sipe-debugsource-1.14.0-2.4.1.x86_64.rpm telepathy-plugin-sipe-1.14.0-2.4.1.x86_64.rpm telepathy-plugin-sipe-debuginfo-1.14.0-2.4.1.x86_64.rpm finch-2.10.9-4.10.2.x86_64.rpm finch-debuginfo-2.10.9-4.10.2.x86_64.rpm finch-devel-2.10.9-4.10.2.x86_64.rpm libpurple-2.10.9-4.10.2.x86_64.rpm libpurple-debuginfo-2.10.9-4.10.2.x86_64.rpm libpurple-devel-2.10.9-4.10.2.x86_64.rpm libpurple-meanwhile-2.10.9-4.10.2.x86_64.rpm libpurple-meanwhile-debuginfo-2.10.9-4.10.2.x86_64.rpm libpurple-tcl-2.10.9-4.10.2.x86_64.rpm libpurple-tcl-debuginfo-2.10.9-4.10.2.x86_64.rpm pidgin-2.10.9-4.10.2.x86_64.rpm pidgin-debuginfo-2.10.9-4.10.2.x86_64.rpm pidgin-debugsource-2.10.9-4.10.2.x86_64.rpm pidgin-devel-2.10.9-4.10.2.x86_64.rpm libpurple-plugin-pack-2.7.0-4.4.1.x86_64.rpm libpurple-plugin-pack-debuginfo-2.7.0-4.4.1.x86_64.rpm libpurple-plugin-pack-extras-2.7.0-4.4.1.x86_64.rpm libpurple-plugin-pack-extras-debuginfo-2.7.0-4.4.1.x86_64.rpm pidgin-plugin-pack-2.7.0-4.4.1.x86_64.rpm pidgin-plugin-pack-debuginfo-2.7.0-4.4.1.x86_64.rpm pidgin-plugin-pack-extras-2.7.0-4.4.1.x86_64.rpm purple-plugin-pack-debugsource-2.7.0-4.4.1.x86_64.rpm libpurple-plugin-skype-0.0.1.rev624-4.4.1.x86_64.rpm libpurple-plugin-skype-debuginfo-0.0.1.rev624-4.4.1.x86_64.rpm pidgin-plugin-skype-0.0.1.rev624-4.4.1.x86_64.rpm skype4pidgin-debugsource-0.0.1.rev624-4.4.1.x86_64.rpm telepathy-haze-0.6.0-4.4.1.x86_64.rpm telepathy-haze-debuginfo-0.6.0-4.4.1.x86_64.rpm telepathy-haze-debugsource-0.6.0-4.4.1.x86_64.rpm openSUSE-2014-113 kernel: security and bugfix update important openSUSE 12.3 Update The Linux kernel was updated to fix various bugs and security issues: - mm/page-writeback.c: do not count anon pages as dirtyable memory (reclaim stalls). - mm/page-writeback.c: fix dirty_balance_reserve subtraction from dirtyable memory (reclaim stalls). - compat_sys_recvmmsg X32 fix (bnc#860993 CVE-2014-0038). - hwmon: (coretemp) Fix truncated name of alarm attributes - net: fib: fib6_add: fix potential NULL pointer dereference (bnc#854173 CVE-2013-6431). - keys: fix race with concurrent install_user_keyrings() (bnc#808358)(CVE-2013-1792). - KVM: x86: Convert vapic synchronization to _cached functions (CVE-2013-6368) (bnc#853052 CVE-2013-6368). - wireless: radiotap: fix parsing buffer overrun (bnc#854634 CVE-2013-7027). - KVM: x86: fix guest-initiated crash with x2apic (CVE-2013-6376) (bnc#853053 CVE-2013-6376). - KVM: x86: Fix potential divide by 0 in lapic (CVE-2013-6367) (bnc#853051 CVE-2013-6367). - KVM: Improve create VCPU parameter (CVE-2013-4587) (bnc#853050 CVE-2013-4587). - staging: ozwpan: prevent overflow in oz_cdev_write() (bnc#849023 CVE-2013-4513). - perf/x86: Fix offcore_rsp valid mask for SNB/IVB (bnc#825006). - perf/x86: Add Intel IvyBridge event scheduling constraints (bnc#825006). - libertas: potential oops in debugfs (bnc#852559 CVE-2013-6378). - aacraid: prevent invalid pointer dereference (bnc#852373 CVE-2013-6380). - staging: wlags49_h2: buffer overflow setting station name (bnc#849029 CVE-2013-4514). - net: flow_dissector: fail on evil iph->ihl (bnc#848079 CVE-2013-4348). - Staging: bcm: info leak in ioctl (bnc#849034 CVE-2013-4515). - Refresh patches.fixes/net-rework-recvmsg-handler-msg_name-and-msg_namelen-logic.patch. - ipv6: remove max_addresses check from ipv6_create_tempaddr (bnc#805226, CVE-2013-0343). - net: rework recvmsg handler msg_name and msg_namelen logic (bnc#854722). - crypto: ansi_cprng - Fix off by one error in non-block size request (bnc#840226). - x6: Fix reserve_initrd so that acpi_initrd_override is reached (bnc#831836). - Refresh other Xen patches. - aacraid: missing capable() check in compat ioctl (bnc#852558). - patches.fixes/gpio-ich-fix-ichx_gpio_check_available-return.patch: Update upstream reference - perf/ftrace: Fix paranoid level for enabling function tracer (bnc#849362). - xhci: fix null pointer dereference on ring_doorbell_for_active_rings (bnc#848255). - xhci: Fix oops happening after address device timeout (bnc#848255). - xhci: Ensure a command structure points to the correct trb on the command ring (bnc#848255). - patches.arch/iommu-vt-d-remove-stack-trace-from-broken-irq-remapping-warning.patch: Update upstream reference. - Allow NFSv4 username mapping to work properly (bnc#838024). - Refresh btrfs attribute publishing patchset to match openSUSE-13.1 No user-visible changes, but uses kobj_sysfs_ops and better kobject lifetime management. - Fix a few incorrectly checked [io_]remap_pfn_range() calls (bnc#849021, CVE-2013-4511). - drm/radeon: don't set hpd, afmt interrupts when interrupts are disabled. - patches.fixes/cifs-fill-TRANS2_QUERY_FILE_INFO-ByteCount-fields.patch: Fix TRANS2_QUERY_FILE_INFO ByteCount fields (bnc#804950). - iommu: Remove stack trace from broken irq remapping warning (bnc#844513). - Disable patches related to bnc#840656 patches.suse/btrfs-cleanup-don-t-check-the-same-thing-twice patches.suse/btrfs-0220-fix-for-patch-cleanup-don-t-check-the-same-thi.patch - btrfs: use feature attribute names to print better error messages. - btrfs: add ability to change features via sysfs. - btrfs: add publishing of unknown features in sysfs. - btrfs: publish per-super features to sysfs. - btrfs: add per-super attributes to sysfs. - btrfs: export supported featured to sysfs. - kobject: introduce kobj_completion. - btrfs: add ioctls to query/change feature bits online. - btrfs: use btrfs_commit_transaction when setting fslabel. - x86/iommu/vt-d: Expand interrupt remapping quirk to cover x58 chipset (bnc#844513). - NFSv4: Fix issues in nfs4_discover_server_trunking (bnc#811746). - iommu/vt-d: add quirk for broken interrupt remapping on 55XX chipsets (bnc#844513). kernel-debug-3.7.10-1.28.1.i686.rpm True kernel-debug-3.7.10-1.28.1.nosrc.rpm True kernel-debug-base-3.7.10-1.28.1.i686.rpm True kernel-debug-base-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-debug-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-debug-debugsource-3.7.10-1.28.1.i686.rpm True kernel-debug-devel-3.7.10-1.28.1.i686.rpm True kernel-debug-devel-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-default-3.7.10-1.28.1.i586.rpm True kernel-default-3.7.10-1.28.1.nosrc.rpm True kernel-default-base-3.7.10-1.28.1.i586.rpm True kernel-default-base-debuginfo-3.7.10-1.28.1.i586.rpm True kernel-default-debuginfo-3.7.10-1.28.1.i586.rpm True kernel-default-debugsource-3.7.10-1.28.1.i586.rpm True kernel-default-devel-3.7.10-1.28.1.i586.rpm True kernel-default-devel-debuginfo-3.7.10-1.28.1.i586.rpm True kernel-desktop-3.7.10-1.28.1.i686.rpm True kernel-desktop-3.7.10-1.28.1.nosrc.rpm True kernel-desktop-base-3.7.10-1.28.1.i686.rpm True kernel-desktop-base-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-desktop-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-desktop-debugsource-3.7.10-1.28.1.i686.rpm True kernel-desktop-devel-3.7.10-1.28.1.i686.rpm True kernel-desktop-devel-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-docs-3.7.10-1.28.2.noarch.rpm True kernel-docs-3.7.10-1.28.2.src.rpm True kernel-ec2-3.7.10-1.28.1.i686.rpm True kernel-ec2-3.7.10-1.28.1.nosrc.rpm True kernel-ec2-base-3.7.10-1.28.1.i686.rpm True kernel-ec2-base-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-ec2-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-ec2-debugsource-3.7.10-1.28.1.i686.rpm True kernel-ec2-devel-3.7.10-1.28.1.i686.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-pae-3.7.10-1.28.1.i686.rpm True kernel-pae-3.7.10-1.28.1.nosrc.rpm True kernel-pae-base-3.7.10-1.28.1.i686.rpm True kernel-pae-base-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-pae-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-pae-debugsource-3.7.10-1.28.1.i686.rpm True kernel-pae-devel-3.7.10-1.28.1.i686.rpm True kernel-pae-devel-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-devel-3.7.10-1.28.1.noarch.rpm True kernel-source-3.7.10-1.28.1.noarch.rpm True kernel-source-3.7.10-1.28.1.src.rpm True kernel-source-vanilla-3.7.10-1.28.1.noarch.rpm True kernel-syms-3.7.10-1.28.1.i586.rpm True kernel-syms-3.7.10-1.28.1.src.rpm True kernel-trace-3.7.10-1.28.1.i686.rpm True kernel-trace-3.7.10-1.28.1.nosrc.rpm True kernel-trace-base-3.7.10-1.28.1.i686.rpm True kernel-trace-base-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-trace-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-trace-debugsource-3.7.10-1.28.1.i686.rpm True kernel-trace-devel-3.7.10-1.28.1.i686.rpm True kernel-trace-devel-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-vanilla-3.7.10-1.28.1.i686.rpm True kernel-vanilla-3.7.10-1.28.1.nosrc.rpm True kernel-vanilla-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-vanilla-debugsource-3.7.10-1.28.1.i686.rpm True kernel-vanilla-devel-3.7.10-1.28.1.i686.rpm True kernel-vanilla-devel-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-xen-3.7.10-1.28.1.i686.rpm True kernel-xen-3.7.10-1.28.1.nosrc.rpm True kernel-xen-base-3.7.10-1.28.1.i686.rpm True kernel-xen-base-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-xen-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-xen-debugsource-3.7.10-1.28.1.i686.rpm True kernel-xen-devel-3.7.10-1.28.1.i686.rpm True kernel-xen-devel-debuginfo-3.7.10-1.28.1.i686.rpm True kernel-debug-3.7.10-1.28.1.x86_64.rpm True kernel-debug-base-3.7.10-1.28.1.x86_64.rpm True kernel-debug-base-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-debug-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-debug-debugsource-3.7.10-1.28.1.x86_64.rpm True kernel-debug-devel-3.7.10-1.28.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-default-3.7.10-1.28.1.x86_64.rpm True kernel-default-base-3.7.10-1.28.1.x86_64.rpm True kernel-default-base-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-default-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-default-debugsource-3.7.10-1.28.1.x86_64.rpm True kernel-default-devel-3.7.10-1.28.1.x86_64.rpm True kernel-default-devel-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-desktop-3.7.10-1.28.1.x86_64.rpm True kernel-desktop-base-3.7.10-1.28.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-desktop-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-desktop-debugsource-3.7.10-1.28.1.x86_64.rpm True kernel-desktop-devel-3.7.10-1.28.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-ec2-3.7.10-1.28.1.x86_64.rpm True kernel-ec2-base-3.7.10-1.28.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-ec2-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-ec2-debugsource-3.7.10-1.28.1.x86_64.rpm True kernel-ec2-devel-3.7.10-1.28.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-syms-3.7.10-1.28.1.x86_64.rpm True kernel-trace-3.7.10-1.28.1.x86_64.rpm True kernel-trace-base-3.7.10-1.28.1.x86_64.rpm True kernel-trace-base-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-trace-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-trace-debugsource-3.7.10-1.28.1.x86_64.rpm True kernel-trace-devel-3.7.10-1.28.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-vanilla-3.7.10-1.28.1.x86_64.rpm True kernel-vanilla-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-vanilla-debugsource-3.7.10-1.28.1.x86_64.rpm True kernel-vanilla-devel-3.7.10-1.28.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-xen-3.7.10-1.28.1.x86_64.rpm True kernel-xen-base-3.7.10-1.28.1.x86_64.rpm True kernel-xen-base-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-xen-debuginfo-3.7.10-1.28.1.x86_64.rpm True kernel-xen-debugsource-3.7.10-1.28.1.x86_64.rpm True kernel-xen-devel-3.7.10-1.28.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.7.10-1.28.1.x86_64.rpm True openSUSE-2014-119 Mozilla Firefox 27 release important openSUSE 12.3 Update Mozilla Firefox was updated to version 27. Mozilla Seamonkey was updated to 2.24, fixing similar issues as Firefox 27. Mozilla Thunderbird was updated to 24.3.0, fixing similar issues as Firefox 27. The Firefox 27 release brings TLS 1.2 support as a major security feature. It also fixes following security issues: * MFSA 2014-01/CVE-2014-1477/CVE-2014-1478 Miscellaneous memory safety hazards (rv:27.0 / rv:24.3) * MFSA 2014-02/CVE-2014-1479 (bmo#911864) Clone protected content with XBL scopes * MFSA 2014-03/CVE-2014-1480 (bmo#916726) UI selection timeout missing on download prompts * MFSA 2014-04/CVE-2014-1482 (bmo#943803) Incorrect use of discarded images by RasterImage * MFSA 2014-05/CVE-2014-1483 (bmo#950427) Information disclosure with *FromPoint on iframes * MFSA 2014-06/CVE-2014-1484 (bmo#953993) Profile path leaks to Android system log * MFSA 2014-07/CVE-2014-1485 (bmo#910139) XSLT stylesheets treated as styles in Content Security Policy * MFSA 2014-08/CVE-2014-1486 (bmo#942164) Use-after-free with imgRequestProxy and image proccessing * MFSA 2014-09/CVE-2014-1487 (bmo#947592) Cross-origin information leak through web workers * MFSA 2014-10/CVE-2014-1489 (bmo#959531) Firefox default start page UI content invokable by script * MFSA 2014-11/CVE-2014-1488 (bmo#950604) Crash when using web workers with asm.js * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491 (bmo#934545, bmo#930874, bmo#930857) NSS ticket handling issues * MFSA 2014-13/CVE-2014-1481(bmo#936056) Inconsistent JavaScript handling of access to Window objects Mozilla NSS was updated to 3.15.4: * required for Firefox 27 * regular CA root store update (1.96) * Reordered the cipher suites offered in SSL/TLS client hello messages to match modern best practices. * Improved SSL/TLS false start. In addition to enabling the SSL_ENABLE_FALSE_START option, an application must now register a callback using the SSL_SetCanFalseStartCallback function. * When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv (CVE-2013-1740, bmo#919877) * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491 NSS ticket handling issues New functionality * Implemented OCSP querying using the HTTP GET method, which is the new default, and will fall back to the HTTP POST method. * Implemented OCSP server functionality for testing purposes (httpserv utility). * Support SHA-1 signatures with TLS 1.2 client authentication. * Added the --empty-password command-line option to certutil, to be used with -N: use an empty password when creating a new database. * Added the -w command-line option to pp: don't wrap long output lines. MozillaFirefox-27.0-1.47.2.i586.rpm MozillaFirefox-27.0-1.47.2.src.rpm MozillaFirefox-branding-upstream-27.0-1.47.2.i586.rpm MozillaFirefox-buildsymbols-27.0-1.47.2.i586.rpm MozillaFirefox-debuginfo-27.0-1.47.2.i586.rpm MozillaFirefox-debugsource-27.0-1.47.2.i586.rpm MozillaFirefox-devel-27.0-1.47.2.i586.rpm MozillaFirefox-translations-common-27.0-1.47.2.i586.rpm MozillaFirefox-translations-other-27.0-1.47.2.i586.rpm MozillaThunderbird-24.3.0-61.39.2.i586.rpm MozillaThunderbird-24.3.0-61.39.2.src.rpm MozillaThunderbird-buildsymbols-24.3.0-61.39.2.i586.rpm MozillaThunderbird-debuginfo-24.3.0-61.39.2.i586.rpm MozillaThunderbird-debugsource-24.3.0-61.39.2.i586.rpm MozillaThunderbird-devel-24.3.0-61.39.2.i586.rpm MozillaThunderbird-translations-common-24.3.0-61.39.2.i586.rpm MozillaThunderbird-translations-other-24.3.0-61.39.2.i586.rpm enigmail-1.6.0+24.3.0-61.39.2.i586.rpm enigmail-debuginfo-1.6.0+24.3.0-61.39.2.i586.rpm libfreebl3-3.15.4-1.28.1.i586.rpm libfreebl3-32bit-3.15.4-1.28.1.x86_64.rpm libfreebl3-debuginfo-3.15.4-1.28.1.i586.rpm libfreebl3-debuginfo-32bit-3.15.4-1.28.1.x86_64.rpm libsoftokn3-3.15.4-1.28.1.i586.rpm libsoftokn3-32bit-3.15.4-1.28.1.x86_64.rpm libsoftokn3-debuginfo-3.15.4-1.28.1.i586.rpm libsoftokn3-debuginfo-32bit-3.15.4-1.28.1.x86_64.rpm mozilla-nss-3.15.4-1.28.1.i586.rpm mozilla-nss-3.15.4-1.28.1.src.rpm mozilla-nss-32bit-3.15.4-1.28.1.x86_64.rpm mozilla-nss-certs-3.15.4-1.28.1.i586.rpm mozilla-nss-certs-32bit-3.15.4-1.28.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.4-1.28.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.15.4-1.28.1.x86_64.rpm mozilla-nss-debuginfo-3.15.4-1.28.1.i586.rpm mozilla-nss-debuginfo-32bit-3.15.4-1.28.1.x86_64.rpm mozilla-nss-debugsource-3.15.4-1.28.1.i586.rpm mozilla-nss-devel-3.15.4-1.28.1.i586.rpm mozilla-nss-sysinit-3.15.4-1.28.1.i586.rpm mozilla-nss-sysinit-32bit-3.15.4-1.28.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.4-1.28.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.15.4-1.28.1.x86_64.rpm mozilla-nss-tools-3.15.4-1.28.1.i586.rpm mozilla-nss-tools-debuginfo-3.15.4-1.28.1.i586.rpm seamonkey-2.24-1.33.2.i586.rpm seamonkey-2.24-1.33.2.src.rpm seamonkey-debuginfo-2.24-1.33.2.i586.rpm seamonkey-debugsource-2.24-1.33.2.i586.rpm seamonkey-dom-inspector-2.24-1.33.2.i586.rpm seamonkey-irc-2.24-1.33.2.i586.rpm seamonkey-translations-common-2.24-1.33.2.i586.rpm seamonkey-translations-other-2.24-1.33.2.i586.rpm seamonkey-venkman-2.24-1.33.2.i586.rpm MozillaFirefox-27.0-1.47.2.x86_64.rpm MozillaFirefox-branding-upstream-27.0-1.47.2.x86_64.rpm MozillaFirefox-buildsymbols-27.0-1.47.2.x86_64.rpm MozillaFirefox-debuginfo-27.0-1.47.2.x86_64.rpm MozillaFirefox-debugsource-27.0-1.47.2.x86_64.rpm MozillaFirefox-devel-27.0-1.47.2.x86_64.rpm MozillaFirefox-translations-common-27.0-1.47.2.x86_64.rpm MozillaFirefox-translations-other-27.0-1.47.2.x86_64.rpm MozillaThunderbird-24.3.0-61.39.2.x86_64.rpm MozillaThunderbird-buildsymbols-24.3.0-61.39.2.x86_64.rpm MozillaThunderbird-debuginfo-24.3.0-61.39.2.x86_64.rpm MozillaThunderbird-debugsource-24.3.0-61.39.2.x86_64.rpm MozillaThunderbird-devel-24.3.0-61.39.2.x86_64.rpm MozillaThunderbird-translations-common-24.3.0-61.39.2.x86_64.rpm MozillaThunderbird-translations-other-24.3.0-61.39.2.x86_64.rpm enigmail-1.6.0+24.3.0-61.39.2.x86_64.rpm enigmail-debuginfo-1.6.0+24.3.0-61.39.2.x86_64.rpm libfreebl3-3.15.4-1.28.1.x86_64.rpm libfreebl3-debuginfo-3.15.4-1.28.1.x86_64.rpm libsoftokn3-3.15.4-1.28.1.x86_64.rpm libsoftokn3-debuginfo-3.15.4-1.28.1.x86_64.rpm mozilla-nss-3.15.4-1.28.1.x86_64.rpm mozilla-nss-certs-3.15.4-1.28.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.4-1.28.1.x86_64.rpm mozilla-nss-debuginfo-3.15.4-1.28.1.x86_64.rpm mozilla-nss-debugsource-3.15.4-1.28.1.x86_64.rpm mozilla-nss-devel-3.15.4-1.28.1.x86_64.rpm mozilla-nss-sysinit-3.15.4-1.28.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.4-1.28.1.x86_64.rpm mozilla-nss-tools-3.15.4-1.28.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.15.4-1.28.1.x86_64.rpm seamonkey-2.24-1.33.2.x86_64.rpm seamonkey-debuginfo-2.24-1.33.2.x86_64.rpm seamonkey-debugsource-2.24-1.33.2.x86_64.rpm seamonkey-dom-inspector-2.24-1.33.2.x86_64.rpm seamonkey-irc-2.24-1.33.2.x86_64.rpm seamonkey-translations-common-2.24-1.33.2.x86_64.rpm seamonkey-translations-other-2.24-1.33.2.x86_64.rpm seamonkey-venkman-2.24-1.33.2.x86_64.rpm openSUSE-2014-130 choqok: Two fixes low openSUSE 12.3 Update This update fixes the following issues with choqok: - bnc#862467: Show tweets marked as favorite in the Favorit Folder - kde#265219: fix yourls shortener plugin choqok-1.4-4.10.1.i586.rpm choqok-1.4-4.10.1.src.rpm choqok-debuginfo-1.4-4.10.1.i586.rpm choqok-debugsource-1.4-4.10.1.i586.rpm choqok-devel-1.4-4.10.1.i586.rpm choqok-1.4-4.10.1.x86_64.rpm choqok-debuginfo-1.4-4.10.1.x86_64.rpm choqok-debugsource-1.4-4.10.1.x86_64.rpm choqok-devel-1.4-4.10.1.x86_64.rpm openSUSE-2014-135 chromium: security update to 32.0.1700.102 important openSUSE 12.3 Update Chromium was updated to version 32.0.1700.102: Stable channel update: - Security Fixes: * CVE-2013-6649: Use-after-free in SVG images * CVE-2013-6650: Memory corruption in V8 * and 12 other fixes - Other: * Mouse Pointer disappears after exiting full-screen mode * Drag and drop files into Chromium may not work properly * Quicktime Plugin crashes in Chromium * Chromium becomes unresponsive * Trackpad users may not be able to scroll horizontally * Scrolling does not work in combo box * Chromium does not work with all CSS minifiers such as whitespace around a media query's `and` keyword - Update to Chromium 32.0.1700.77 Stable channel update: - Security fixes: * CVE-2013-6646: Use-after-free in web workers * CVE-2013-6641: Use-after-free related to forms * CVE-2013-6643: Unprompted sync with an attacker’s Google account * CVE-2013-6645: Use-after-free related to speech input elements * CVE-2013-6644: Various fixes from internal audits, fuzzing and other initiatives - Other: * Tab indicators for sound, webcam and casting * Automatically blocking malware files * Lots of under the hood changes for stability and performance - Remove patch chromium-fix-chromedriver-build.diff as that chromedriver is fixed upstream - Updated ExcludeArch to exclude aarch64, ppc, ppc64 and ppc64le. This is based on missing build requires (valgrind, v8, etc) chromedriver-32.0.1700.102-1.25.2.i586.rpm chromedriver-debuginfo-32.0.1700.102-1.25.2.i586.rpm chromium-32.0.1700.102-1.25.2.i586.rpm chromium-32.0.1700.102-1.25.2.src.rpm chromium-debuginfo-32.0.1700.102-1.25.2.i586.rpm chromium-debugsource-32.0.1700.102-1.25.2.i586.rpm chromium-desktop-gnome-32.0.1700.102-1.25.2.i586.rpm chromium-desktop-kde-32.0.1700.102-1.25.2.i586.rpm chromium-ffmpegsumo-32.0.1700.102-1.25.2.i586.rpm chromium-ffmpegsumo-debuginfo-32.0.1700.102-1.25.2.i586.rpm chromium-suid-helper-32.0.1700.102-1.25.2.i586.rpm chromium-suid-helper-debuginfo-32.0.1700.102-1.25.2.i586.rpm chromedriver-32.0.1700.102-1.25.2.x86_64.rpm chromedriver-debuginfo-32.0.1700.102-1.25.2.x86_64.rpm chromium-32.0.1700.102-1.25.2.x86_64.rpm chromium-debuginfo-32.0.1700.102-1.25.2.x86_64.rpm chromium-debugsource-32.0.1700.102-1.25.2.x86_64.rpm chromium-desktop-gnome-32.0.1700.102-1.25.2.x86_64.rpm chromium-desktop-kde-32.0.1700.102-1.25.2.x86_64.rpm chromium-ffmpegsumo-32.0.1700.102-1.25.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-32.0.1700.102-1.25.2.x86_64.rpm chromium-suid-helper-32.0.1700.102-1.25.2.x86_64.rpm chromium-suid-helper-debuginfo-32.0.1700.102-1.25.2.x86_64.rpm openSUSE-2014-140 seamonkey: replaced locale source archive because the old one was broken by wrong upstream tagging important openSUSE 12.3 Update This update fixes the following issue with seamonkey: - bnc#862831: replaced locale source archive because the old one was broken by wrong upstream tagging seamonkey-2.24-1.37.1.i586.rpm seamonkey-2.24-1.37.1.src.rpm seamonkey-debuginfo-2.24-1.37.1.i586.rpm seamonkey-debugsource-2.24-1.37.1.i586.rpm seamonkey-dom-inspector-2.24-1.37.1.i586.rpm seamonkey-irc-2.24-1.37.1.i586.rpm seamonkey-translations-common-2.24-1.37.1.i586.rpm seamonkey-translations-other-2.24-1.37.1.i586.rpm seamonkey-venkman-2.24-1.37.1.i586.rpm seamonkey-2.24-1.37.1.x86_64.rpm seamonkey-debuginfo-2.24-1.37.1.x86_64.rpm seamonkey-debugsource-2.24-1.37.1.x86_64.rpm seamonkey-dom-inspector-2.24-1.37.1.x86_64.rpm seamonkey-irc-2.24-1.37.1.x86_64.rpm seamonkey-translations-common-2.24-1.37.1.x86_64.rpm seamonkey-translations-other-2.24-1.37.1.x86_64.rpm seamonkey-venkman-2.24-1.37.1.x86_64.rpm openSUSE-2014-141 obs-service-set_version: Update to version 0.3.1 low openSUSE 12.3 Update This update fixes the following issues with obs-service-set_version: - Update to version 0.3.1: + Check tarball content's root-dir for version + Use a for-loop for different endings - Move service to github.com/openSUSE/obs-service-set_version - Add _service file to update package from there - Drop local sources and use tarball from source services - some other minor-fixes obs-service-set_version-0.3.1-5.4.1.noarch.rpm obs-service-set_version-0.3.1-5.4.1.src.rpm openSUSE-2014-149 update for curl moderate openSUSE 12.3 Update This update fixes the following security issues with curl: - bnc#858673: re-use of wrong HTTP NTLM connection (CVE-2014-0015) - bnc#862144: fix test failure because of an expired cookie curl-7.28.1-4.29.1.i586.rpm curl-7.28.1-4.29.1.src.rpm curl-debuginfo-7.28.1-4.29.1.i586.rpm curl-debugsource-7.28.1-4.29.1.i586.rpm libcurl-devel-7.28.1-4.29.1.i586.rpm libcurl4-32bit-7.28.1-4.29.1.x86_64.rpm libcurl4-7.28.1-4.29.1.i586.rpm libcurl4-debuginfo-32bit-7.28.1-4.29.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.29.1.i586.rpm curl-7.28.1-4.29.1.x86_64.rpm curl-debuginfo-7.28.1-4.29.1.x86_64.rpm curl-debugsource-7.28.1-4.29.1.x86_64.rpm libcurl-devel-7.28.1-4.29.1.x86_64.rpm libcurl4-7.28.1-4.29.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.29.1.x86_64.rpm openSUSE-2014-150 update for libyaml moderate openSUSE 12.3 Update This update fixes the following security issue with libyaml: - bnc#860617: Fixed heap based buffer overflow due to integer misuse (CVE-2013-6393) libyaml-0-2-0.1.3-11.4.1.i586.rpm libyaml-0-2-debuginfo-0.1.3-11.4.1.i586.rpm libyaml-0.1.3-11.4.1.src.rpm libyaml-debugsource-0.1.3-11.4.1.i586.rpm libyaml-devel-0.1.3-11.4.1.i586.rpm libyaml-0-2-0.1.3-11.4.1.x86_64.rpm libyaml-0-2-debuginfo-0.1.3-11.4.1.x86_64.rpm libyaml-debugsource-0.1.3-11.4.1.x86_64.rpm libyaml-devel-0.1.3-11.4.1.x86_64.rpm openSUSE-2014-151 update for libvirt moderate openSUSE 12.3 Update This update fixes the following security issues with libvirt: - bnc#857492: Fix libvirtd crash when hot-plugging disks for qemu domains (CVE-2013-6458) - bnc#858817: Don't crash if a connection closes early (CVE-2014-1447) libvirt-1.0.2-1.14.1.i586.rpm libvirt-1.0.2-1.14.1.src.rpm libvirt-client-1.0.2-1.14.1.i586.rpm libvirt-client-32bit-1.0.2-1.14.1.x86_64.rpm libvirt-client-debuginfo-1.0.2-1.14.1.i586.rpm libvirt-client-debuginfo-32bit-1.0.2-1.14.1.x86_64.rpm libvirt-debuginfo-1.0.2-1.14.1.i586.rpm libvirt-debugsource-1.0.2-1.14.1.i586.rpm libvirt-devel-1.0.2-1.14.1.i586.rpm libvirt-devel-32bit-1.0.2-1.14.1.x86_64.rpm libvirt-doc-1.0.2-1.14.1.i586.rpm libvirt-lock-sanlock-1.0.2-1.14.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.0.2-1.14.1.i586.rpm libvirt-python-1.0.2-1.14.1.i586.rpm libvirt-python-debuginfo-1.0.2-1.14.1.i586.rpm libvirt-1.0.2-1.14.1.x86_64.rpm libvirt-client-1.0.2-1.14.1.x86_64.rpm libvirt-client-debuginfo-1.0.2-1.14.1.x86_64.rpm libvirt-debuginfo-1.0.2-1.14.1.x86_64.rpm libvirt-debugsource-1.0.2-1.14.1.x86_64.rpm libvirt-devel-1.0.2-1.14.1.x86_64.rpm libvirt-doc-1.0.2-1.14.1.x86_64.rpm libvirt-lock-sanlock-1.0.2-1.14.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.0.2-1.14.1.x86_64.rpm libvirt-python-1.0.2-1.14.1.x86_64.rpm libvirt-python-debuginfo-1.0.2-1.14.1.x86_64.rpm openSUSE-2014-152 update for mumble moderate openSUSE 12.3 Update This update fixes two security issues with mumble: - bnc#862527: updated to version 1.2.5 to address two Denial of Service security issues (CVE-2014-0044, CVE-2014-0045). mumble-1.2.5-21.4.1.i586.rpm mumble-1.2.5-21.4.1.src.rpm mumble-32bit-1.2.5-21.4.1.x86_64.rpm mumble-debuginfo-1.2.5-21.4.1.i586.rpm mumble-debuginfo-32bit-1.2.5-21.4.1.x86_64.rpm mumble-debugsource-1.2.5-21.4.1.i586.rpm mumble-server-1.2.5-21.4.1.i586.rpm mumble-server-debuginfo-1.2.5-21.4.1.i586.rpm mumble-1.2.5-21.4.1.x86_64.rpm mumble-debuginfo-1.2.5-21.4.1.x86_64.rpm mumble-debugsource-1.2.5-21.4.1.x86_64.rpm mumble-server-1.2.5-21.4.1.x86_64.rpm mumble-server-debuginfo-1.2.5-21.4.1.x86_64.rpm openSUSE-2014-153 update for icinga moderate openSUSE 12.3 Update This update fixes the following security issue with icinga: - bnc#859424: Fixed vulnerability against CSRF attacks (CVE-2013-7107). icinga-1.10.2-2.8.1.i586.rpm icinga-1.10.2-2.8.1.src.rpm icinga-debuginfo-1.10.2-2.8.1.i586.rpm icinga-debugsource-1.10.2-2.8.1.i586.rpm icinga-devel-1.10.2-2.8.1.i586.rpm icinga-doc-1.10.2-2.8.1.i586.rpm icinga-idoutils-1.10.2-2.8.1.i586.rpm icinga-idoutils-debuginfo-1.10.2-2.8.1.i586.rpm icinga-idoutils-mysql-1.10.2-2.8.1.i586.rpm icinga-idoutils-oracle-1.10.2-2.8.1.i586.rpm icinga-idoutils-pgsql-1.10.2-2.8.1.i586.rpm icinga-plugins-downtimes-1.10.2-2.8.1.i586.rpm icinga-plugins-eventhandlers-1.10.2-2.8.1.i586.rpm icinga-www-1.10.2-2.8.1.i586.rpm icinga-www-debuginfo-1.10.2-2.8.1.i586.rpm monitoring-tools-1.10.2-2.8.1.i586.rpm monitoring-tools-debuginfo-1.10.2-2.8.1.i586.rpm icinga-1.10.2-2.8.1.x86_64.rpm icinga-debuginfo-1.10.2-2.8.1.x86_64.rpm icinga-debugsource-1.10.2-2.8.1.x86_64.rpm icinga-devel-1.10.2-2.8.1.x86_64.rpm icinga-doc-1.10.2-2.8.1.x86_64.rpm icinga-idoutils-1.10.2-2.8.1.x86_64.rpm icinga-idoutils-debuginfo-1.10.2-2.8.1.x86_64.rpm icinga-idoutils-mysql-1.10.2-2.8.1.x86_64.rpm icinga-idoutils-oracle-1.10.2-2.8.1.x86_64.rpm icinga-idoutils-pgsql-1.10.2-2.8.1.x86_64.rpm icinga-plugins-downtimes-1.10.2-2.8.1.x86_64.rpm icinga-plugins-eventhandlers-1.10.2-2.8.1.x86_64.rpm icinga-www-1.10.2-2.8.1.x86_64.rpm icinga-www-debuginfo-1.10.2-2.8.1.x86_64.rpm monitoring-tools-1.10.2-2.8.1.x86_64.rpm monitoring-tools-debuginfo-1.10.2-2.8.1.x86_64.rpm openSUSE-2014-147 bind: Fix generation of /etc/named.conf.include moderate openSUSE 12.3 Update This update fixes the following issue with bind: - bnc#828678, bnc#848777, bnc#814978: Fix generation of /etc/named.conf.include bind-9.9.4P2-2.15.1.i586.rpm bind-9.9.4P2-2.15.1.src.rpm bind-chrootenv-9.9.4P2-2.15.1.i586.rpm bind-debuginfo-9.9.4P2-2.15.1.i586.rpm bind-debugsource-9.9.4P2-2.15.1.i586.rpm bind-devel-9.9.4P2-2.15.1.i586.rpm bind-doc-9.9.4P2-2.15.1.noarch.rpm bind-libs-32bit-9.9.4P2-2.15.1.x86_64.rpm bind-libs-9.9.4P2-2.15.1.i586.rpm bind-libs-debuginfo-32bit-9.9.4P2-2.15.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.15.1.i586.rpm bind-lwresd-9.9.4P2-2.15.1.i586.rpm bind-lwresd-debuginfo-9.9.4P2-2.15.1.i586.rpm bind-utils-9.9.4P2-2.15.1.i586.rpm bind-utils-debuginfo-9.9.4P2-2.15.1.i586.rpm bind-9.9.4P2-2.15.1.x86_64.rpm bind-chrootenv-9.9.4P2-2.15.1.x86_64.rpm bind-debuginfo-9.9.4P2-2.15.1.x86_64.rpm bind-debugsource-9.9.4P2-2.15.1.x86_64.rpm bind-devel-9.9.4P2-2.15.1.x86_64.rpm bind-libs-9.9.4P2-2.15.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.15.1.x86_64.rpm bind-lwresd-9.9.4P2-2.15.1.x86_64.rpm bind-lwresd-debuginfo-9.9.4P2-2.15.1.x86_64.rpm bind-utils-9.9.4P2-2.15.1.x86_64.rpm bind-utils-debuginfo-9.9.4P2-2.15.1.x86_64.rpm openSUSE-2014-146 gvfs: Fix file browser hangs while copying from a Samba share moderate openSUSE 12.3 Update This update fixes the following issue with gvfs: - bnc#860882, bgo#697782: Fix hangs in Nautilus and Thunar that could occur when copying files from a Samba share gvfs-1.14.2-2.4.1.i586.rpm gvfs-1.14.2-2.4.1.src.rpm gvfs-32bit-1.14.2-2.4.1.x86_64.rpm gvfs-backend-afc-1.14.2-2.4.1.i586.rpm gvfs-backend-afc-debuginfo-1.14.2-2.4.1.i586.rpm gvfs-backends-1.14.2-2.4.1.i586.rpm gvfs-backends-debuginfo-1.14.2-2.4.1.i586.rpm gvfs-debuginfo-1.14.2-2.4.1.i586.rpm gvfs-debuginfo-32bit-1.14.2-2.4.1.x86_64.rpm gvfs-debugsource-1.14.2-2.4.1.i586.rpm gvfs-devel-1.14.2-2.4.1.i586.rpm gvfs-fuse-1.14.2-2.4.1.i586.rpm gvfs-fuse-debuginfo-1.14.2-2.4.1.i586.rpm gvfs-lang-1.14.2-2.4.1.noarch.rpm libgvfscommon0-1.14.2-2.4.1.i586.rpm libgvfscommon0-32bit-1.14.2-2.4.1.x86_64.rpm libgvfscommon0-debuginfo-1.14.2-2.4.1.i586.rpm libgvfscommon0-debuginfo-32bit-1.14.2-2.4.1.x86_64.rpm gvfs-1.14.2-2.4.1.x86_64.rpm gvfs-backend-afc-1.14.2-2.4.1.x86_64.rpm gvfs-backend-afc-debuginfo-1.14.2-2.4.1.x86_64.rpm gvfs-backends-1.14.2-2.4.1.x86_64.rpm gvfs-backends-debuginfo-1.14.2-2.4.1.x86_64.rpm gvfs-debuginfo-1.14.2-2.4.1.x86_64.rpm gvfs-debugsource-1.14.2-2.4.1.x86_64.rpm gvfs-devel-1.14.2-2.4.1.x86_64.rpm gvfs-fuse-1.14.2-2.4.1.x86_64.rpm gvfs-fuse-debuginfo-1.14.2-2.4.1.x86_64.rpm libgvfscommon0-1.14.2-2.4.1.x86_64.rpm libgvfscommon0-debuginfo-1.14.2-2.4.1.x86_64.rpm openSUSE-2014-162 OpenLP: Update to version 2.0.4 moderate openSUSE 12.3 Update This update fixes the following issues with OpenLP: + - bnc#864175: Updated to 2.0.4 + Upstream bugfix/stabilization release + Bugs fixed in this release * lp#1154467: Web download bible db's getting locked * lp#1173749: Songs with mismatching formatting tags still throw an exception * lp#1252477: Changing theme on bible settings tab causes an error when saving service * lp#1012110: pptviewlib does not accept unicode filename * lp#1199639: Formatting tags opened and closed in different verses throw an exception * lp#1206886: HTTP Server gets deleted * lp#1222534: KeyError when "Allow presentation application to be overridden" and Spanish language is selected * lp#1223841: Transition does not work if texts are the same * lp#1225763: Replacing background with video unblank screen even if "Blanked to Theme" * lp#1251437: BibleGateway importer crashes on non unicode urls * lp#1258634: TypeError when saving service from previous versions with notes * lp#1259606: Clicking Verse Button doesn't alter live slide * lp#1266271: Output display returns after pressing esc when looping slides * lp#1157938: "Alt + Tab" = some pixelated icons and missing icons * lp#1211049: Can no long download bible verses * lp#1216234: Layout style has not effect when using a second bible * lp#1240942: Troubleshooting guide is outdated * lp#1265368: [regression] Traceback in web remote * lp#1163874: Add Slovak bible to First Run Wizard OpenLP-2.0.4-2.12.1.noarch.rpm OpenLP-2.0.4-2.12.1.src.rpm openSUSE-2014-176 icedtea-web: 1.4.2 bugfix update moderate openSUSE 12.3 Update icedtea-web was updated to version 1.4.2 (bnc#864364), fixing various bugs and a security issues: * Dialogs center on screen before becoming visible * Support for u45 new manifest attributes (Application-Name) * Custom applet permission policies panel in itweb-settings control panel * Plugin - PR1271: icedtea-web does not handle 'javascript:'-protocol URLs - RH976833: Multiple applets on one page cause deadlock - Enabled javaconsole * Security Updates - CVE-2013-6493/RH1010958: insecure temporary file use flaw in LiveConnect implementation * Except above also: - Christmas splashscreen extension - fixed classloading deadlocks - cleaned code from warnings - pipes moved to XDG runtime dir * Patches changes: * rebased icedtea-web-1.1-moonlight-symbol-clash.patch * add icedtea-web-1.4.2-mkdir.patch * add icedtea-web-1.4.2-softkiller-link.patch * build with rhino support * use fdupes * run make run-netx-dist-tests in %check on openSUSE > 13.1 icedtea-web-1.4.2-4.26.1.i586.rpm icedtea-web-1.4.2-4.26.1.src.rpm icedtea-web-debuginfo-1.4.2-4.26.1.i586.rpm icedtea-web-debugsource-1.4.2-4.26.1.i586.rpm icedtea-web-javadoc-1.4.2-4.26.1.noarch.rpm icedtea-web-1.4.2-4.26.1.x86_64.rpm icedtea-web-debuginfo-1.4.2-4.26.1.x86_64.rpm icedtea-web-debugsource-1.4.2-4.26.1.x86_64.rpm openSUSE-2014-171 clamav: 0.98.1 version update moderate openSUSE 12.3 Update clamav was updated to version 0.98.1 (bnc#841815): * remove copy of wxWidgets (halves the size of the tarball). * Decompression and scanning of files in "Xz" compression format. * Extraction, decompression, and scanning of files within Apple Disk Image (DMG) format. * Extraction, decompression, and scanning of files within Extensible Archive (XAR) format. XAR format is commonly used for software packaging, such as PKG and RPM, as well as general archival. * Improvements and fixes to extraction and scanning of ole formats. * Option to force all scanned data to disk. * Various improvements to ClamAV configuration, support of third party libraries, and unit tests. clamav-0.98.1-5.14.1.i586.rpm clamav-0.98.1-5.14.1.src.rpm clamav-debuginfo-0.98.1-5.14.1.i586.rpm clamav-debugsource-0.98.1-5.14.1.i586.rpm clamav-0.98.1-5.14.1.x86_64.rpm clamav-debuginfo-0.98.1-5.14.1.x86_64.rpm clamav-debugsource-0.98.1-5.14.1.x86_64.rpm openSUSE-2014-186 subversion: security update to 1.7.16 to fix mod_dav_svn crash moderate openSUSE 12.3 Update Apache Subversion was updated to 1.7.16 [bnc#862459] This release addresses one security issue: CVE-2014-0032: mod_dav_svn DoS vulnerability with SVNListParentPath. Affects servers with mod_dav_svn when configured on the root path of the server and SVNListParentPath is on. - Client-side bugfixes: * copy: fix some scenarios that broke the working copy * diff: fix regressions due to fixes in 1.7.14 - Server-side bugfixes: * mod_dav_svn: prevent crashes with SVNListParentPath on (CVE-2014-0032) * reduce memory usage during checkout and export Developer-visible changes: * fix failure in checkout_tests.py * support compiling against Cyrus sasl 2.1.25 * support compiling against neon 0.30.x - modified patches: * subversion-no-build-date.patch for context changes - 1.7.15 was not released - only require and build with junit when building with java and running regression tests libsvn_auth_gnome_keyring-1-0-1.7.16-2.28.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.16-2.28.1.i586.rpm libsvn_auth_kwallet-1-0-1.7.16-2.28.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.16-2.28.1.i586.rpm subversion-1.7.16-2.28.1.i586.rpm subversion-1.7.16-2.28.1.src.rpm subversion-bash-completion-1.7.16-2.28.1.noarch.rpm subversion-debuginfo-1.7.16-2.28.1.i586.rpm subversion-debugsource-1.7.16-2.28.1.i586.rpm subversion-devel-1.7.16-2.28.1.i586.rpm subversion-perl-1.7.16-2.28.1.i586.rpm subversion-perl-debuginfo-1.7.16-2.28.1.i586.rpm subversion-python-1.7.16-2.28.1.i586.rpm subversion-python-debuginfo-1.7.16-2.28.1.i586.rpm subversion-server-1.7.16-2.28.1.i586.rpm subversion-server-debuginfo-1.7.16-2.28.1.i586.rpm subversion-tools-1.7.16-2.28.1.i586.rpm subversion-tools-debuginfo-1.7.16-2.28.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.7.16-2.28.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.16-2.28.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.7.16-2.28.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.16-2.28.1.x86_64.rpm subversion-1.7.16-2.28.1.x86_64.rpm subversion-debuginfo-1.7.16-2.28.1.x86_64.rpm subversion-debugsource-1.7.16-2.28.1.x86_64.rpm subversion-devel-1.7.16-2.28.1.x86_64.rpm subversion-perl-1.7.16-2.28.1.x86_64.rpm subversion-perl-debuginfo-1.7.16-2.28.1.x86_64.rpm subversion-python-1.7.16-2.28.1.x86_64.rpm subversion-python-debuginfo-1.7.16-2.28.1.x86_64.rpm subversion-server-1.7.16-2.28.1.x86_64.rpm subversion-server-debuginfo-1.7.16-2.28.1.x86_64.rpm subversion-tools-1.7.16-2.28.1.x86_64.rpm subversion-tools-debuginfo-1.7.16-2.28.1.x86_64.rpm openSUSE-2014-169 openssl: fixed crashes when using WebRTC in FreeSwitch moderate openSUSE 12.3 Update The last openssl security fix could cause crashes using WebRTC functionality in FreeSWITCH, this update fixes this problem. libopenssl-devel-1.0.1e-1.36.1.i586.rpm libopenssl-devel-32bit-1.0.1e-1.36.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.36.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-1.36.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.36.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-1.36.1.x86_64.rpm openssl-1.0.1e-1.36.1.i586.rpm openssl-1.0.1e-1.36.1.src.rpm openssl-debuginfo-1.0.1e-1.36.1.i586.rpm openssl-debugsource-1.0.1e-1.36.1.i586.rpm openssl-doc-1.0.1e-1.36.1.noarch.rpm libopenssl-devel-1.0.1e-1.36.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.36.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.36.1.x86_64.rpm openssl-1.0.1e-1.36.1.x86_64.rpm openssl-debuginfo-1.0.1e-1.36.1.x86_64.rpm openssl-debugsource-1.0.1e-1.36.1.x86_64.rpm openSUSE-2014-170 tar: fixed creating archives with large UIDs moderate openSUSE 12.3 Update GNU Tar was updated to fix creating archive with large uids and posix (default) format (bnc#864302). tar-1.26-14.4.1.i586.rpm tar-1.26-14.4.1.src.rpm tar-backup-scripts-1.26-14.4.1.i586.rpm tar-debuginfo-1.26-14.4.1.i586.rpm tar-debugsource-1.26-14.4.1.i586.rpm tar-lang-1.26-14.4.1.noarch.rpm tar-1.26-14.4.1.x86_64.rpm tar-backup-scripts-1.26-14.4.1.x86_64.rpm tar-debuginfo-1.26-14.4.1.x86_64.rpm tar-debugsource-1.26-14.4.1.x86_64.rpm openSUSE-2014-175 python-logilab-common: fixed multiple temp file problems moderate openSUSE 12.3 Update The Python logilab-common module was updated to fix several temporary file problems, one in the PDF generator (CVE-2014-1838) and one in the shellutils helper (CVE-2014-1839). python-logilab-common-0.58.0-4.4.1.noarch.rpm python-logilab-common-0.58.0-4.4.1.src.rpm python3-logilab-common-0.58.0-4.4.1.noarch.rpm python3-logilab-common-0.58.0-4.4.1.src.rpm openSUSE-2014-166 rubygem-actionpack-3_2: fixed two security issues moderate openSUSE 12.3 Update rubygem-actionpack-3_2 was updated to fix security issues: - fix CVE-2014-0081: XSS Vulnerability in number_to_currency, number_to_percentage and number_to_human (bnc#864433) - fix CVE-2014-0082: Denial of Service Vulnerability in Action View when using render :text (bnc#864431) rubygem-actionpack-3_2-3.2.12-1.19.1.i586.rpm rubygem-actionpack-3_2-3.2.12-1.19.1.src.rpm rubygem-actionpack-3_2-doc-3.2.12-1.19.1.i586.rpm rubygem-actionpack-3_2-3.2.12-1.19.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.12-1.19.1.x86_64.rpm openSUSE-2014-177 boinc-client: Fix an building-issue low openSUSE 12.3 Update This update fixes the following issue with boinc-client: - Add libX11 and libgtk-x11-2.0 to the libraries boincmgr to fix an build-issue boinc-client-6.12.43-3.4.2.i586.rpm boinc-client-6.12.43-3.4.2.src.rpm boinc-client-debuginfo-6.12.43-3.4.2.i586.rpm boinc-client-debugsource-6.12.43-3.4.2.i586.rpm boinc-client-devel-6.12.43-3.4.2.i586.rpm boinc-client-doc-6.12.43-3.4.2.noarch.rpm boinc-client-lang-6.12.43-3.4.2.noarch.rpm boinc-manager-6.12.43-3.4.2.i586.rpm boinc-manager-debuginfo-6.12.43-3.4.2.i586.rpm boinc-manager-lang-6.12.43-3.4.2.noarch.rpm libboinc6-6.12.43-3.4.2.i586.rpm libboinc6-debuginfo-6.12.43-3.4.2.i586.rpm boinc-client-6.12.43-3.4.2.x86_64.rpm boinc-client-debuginfo-6.12.43-3.4.2.x86_64.rpm boinc-client-debugsource-6.12.43-3.4.2.x86_64.rpm boinc-client-devel-6.12.43-3.4.2.x86_64.rpm boinc-manager-6.12.43-3.4.2.x86_64.rpm boinc-manager-debuginfo-6.12.43-3.4.2.x86_64.rpm libboinc6-6.12.43-3.4.2.x86_64.rpm libboinc6-debuginfo-6.12.43-3.4.2.x86_64.rpm openSUSE-2014-174 ca-certificates-mozilla: Updated to 1.96 (February 2014) state moderate openSUSE 12.3 Update The mozilla ca certificates was updated to the state released with Mozilla NSS 3.15.4, internal version 1.96. Following changes were done: * New: ACCVRAIZ1.pem (Spain) (all trusts) * New: SG_TRUST_SERVICES_RACINE.pem (Singapore) (email signing only) * New: TWCA_Global_Root_CA.pem (Taiwanese) (all trusts) * Removed: Wells_Fargo_Root_CA.pem ca-certificates-mozilla-1.96-3.8.1.noarch.rpm ca-certificates-mozilla-1.96-3.8.1.src.rpm openSUSE-2014-218 zypper,libzypp,libsolv: update with various bugfixes moderate openSUSE 12.3 Update The update stack received various bugfixes and improvements: Changes in libsolv: - fix bug in solver_get_unneeded that could lead to an endless loop [bnc#828764] - fix typos in pool_job2str - make addfilelist more resistant against corrupt rpms - fix pseudo packages obsoleting other pseudo packages Changes in libzypp: - Updated translations - Fix missing priority in RepoInfo::dumpAsXML (bnc#855845) - Add support for repo authentication using SSL client certificates (bnc#683914) Changes in zypper: - Updated translations - Zypper must refresh CD/DVD if no raw metadata are present. (bnc#859160) - Don't read metadata from CD/DVD repo if --no-check was used (bnc#859160) - Fix filelist search to match full paths instead of basenames only (bnc#859211) - Fix missing priority in RepoInfo::dumpAsXML (bnc#855845) - Upadte manpage (distribution upgrade) libsolv-0.3.3-2.18.1.src.rpm True libsolv-debugsource-0.3.3-2.18.1.i586.rpm True libsolv-demo-0.3.3-2.18.1.i586.rpm True libsolv-demo-debuginfo-0.3.3-2.18.1.i586.rpm True libsolv-devel-0.3.3-2.18.1.i586.rpm True libsolv-devel-debuginfo-0.3.3-2.18.1.i586.rpm True libsolv-tools-0.3.3-2.18.1.i586.rpm True libsolv-tools-debuginfo-0.3.3-2.18.1.i586.rpm True perl-solv-0.3.3-2.18.1.i586.rpm True perl-solv-debuginfo-0.3.3-2.18.1.i586.rpm True python-solv-0.3.3-2.18.1.i586.rpm True python-solv-debuginfo-0.3.3-2.18.1.i586.rpm True ruby-solv-0.3.3-2.18.1.i586.rpm True ruby-solv-debuginfo-0.3.3-2.18.1.i586.rpm True libzypp-12.16.4-1.33.1.i586.rpm True libzypp-12.16.4-1.33.1.src.rpm True libzypp-debuginfo-12.16.4-1.33.1.i586.rpm True libzypp-debugsource-12.16.4-1.33.1.i586.rpm True libzypp-devel-12.16.4-1.33.1.i586.rpm True zypper-1.8.24-1.26.1.i586.rpm True zypper-1.8.24-1.26.1.src.rpm True zypper-aptitude-1.8.24-1.26.1.noarch.rpm True zypper-debuginfo-1.8.24-1.26.1.i586.rpm True zypper-debugsource-1.8.24-1.26.1.i586.rpm True zypper-log-1.8.24-1.26.1.noarch.rpm True libsolv-debugsource-0.3.3-2.18.1.x86_64.rpm True libsolv-demo-0.3.3-2.18.1.x86_64.rpm True libsolv-demo-debuginfo-0.3.3-2.18.1.x86_64.rpm True libsolv-devel-0.3.3-2.18.1.x86_64.rpm True libsolv-devel-debuginfo-0.3.3-2.18.1.x86_64.rpm True libsolv-tools-0.3.3-2.18.1.x86_64.rpm True libsolv-tools-debuginfo-0.3.3-2.18.1.x86_64.rpm True perl-solv-0.3.3-2.18.1.x86_64.rpm True perl-solv-debuginfo-0.3.3-2.18.1.x86_64.rpm True python-solv-0.3.3-2.18.1.x86_64.rpm True python-solv-debuginfo-0.3.3-2.18.1.x86_64.rpm True ruby-solv-0.3.3-2.18.1.x86_64.rpm True ruby-solv-debuginfo-0.3.3-2.18.1.x86_64.rpm True libzypp-12.16.4-1.33.1.x86_64.rpm True libzypp-debuginfo-12.16.4-1.33.1.x86_64.rpm True libzypp-debugsource-12.16.4-1.33.1.x86_64.rpm True libzypp-devel-12.16.4-1.33.1.x86_64.rpm True zypper-1.8.24-1.26.1.x86_64.rpm True zypper-debuginfo-1.8.24-1.26.1.x86_64.rpm True zypper-debugsource-1.8.24-1.26.1.x86_64.rpm True openSUSE-2014-182 chromium: update to 33.0.1750.117 security and bugfix release moderate openSUSE 12.3 Update Chromium was updated to 33.0.1750.117 Stable channel update: - Security Fixes: * CVE-2013-6653: Use-after-free related to web contents * CVE-2013-6654: Bad cast in SVG * CVE-2013-6655: Use-after-free in layout * CVE-2013-6656: Information leak in XSS auditor * CVE-2013-6657: Information leak in XSS auditor * CVE-2013-6658: Use-after-free in layout * CVE-2013-6659: Issue with certificates validation in TLS handshake * CVE-2013-6660: Information leak in drag and drop * CVE-2013-6661: Various fixes from internal audits, fuzzing and other initiatives. Of these, seven are fixes for issues that could have allowed for sandbox escapes from compromised renderers. - Other: - Google Chrome Frame has been retired chromedriver-33.0.1750.117-1.29.2.i586.rpm chromedriver-debuginfo-33.0.1750.117-1.29.2.i586.rpm chromium-33.0.1750.117-1.29.2.i586.rpm chromium-33.0.1750.117-1.29.2.src.rpm chromium-debuginfo-33.0.1750.117-1.29.2.i586.rpm chromium-debugsource-33.0.1750.117-1.29.2.i586.rpm chromium-desktop-gnome-33.0.1750.117-1.29.2.i586.rpm chromium-desktop-kde-33.0.1750.117-1.29.2.i586.rpm chromium-ffmpegsumo-33.0.1750.117-1.29.2.i586.rpm chromium-ffmpegsumo-debuginfo-33.0.1750.117-1.29.2.i586.rpm chromium-suid-helper-33.0.1750.117-1.29.2.i586.rpm chromium-suid-helper-debuginfo-33.0.1750.117-1.29.2.i586.rpm chromedriver-33.0.1750.117-1.29.2.x86_64.rpm chromedriver-debuginfo-33.0.1750.117-1.29.2.x86_64.rpm chromium-33.0.1750.117-1.29.2.x86_64.rpm chromium-debuginfo-33.0.1750.117-1.29.2.x86_64.rpm chromium-debugsource-33.0.1750.117-1.29.2.x86_64.rpm chromium-desktop-gnome-33.0.1750.117-1.29.2.x86_64.rpm chromium-desktop-kde-33.0.1750.117-1.29.2.x86_64.rpm chromium-ffmpegsumo-33.0.1750.117-1.29.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-33.0.1750.117-1.29.2.x86_64.rpm chromium-suid-helper-33.0.1750.117-1.29.2.x86_64.rpm chromium-suid-helper-debuginfo-33.0.1750.117-1.29.2.x86_64.rpm openSUSE-2014-185 rubygems: fix applying rubygem patches correctly to the tree moderate openSUSE 12.3 Update This update fixes the following issue with some rubygems: - bnc#864873: fix rubygem patches are not applied to the gem but only to the tree. Packages embedding rubygems via their .gem files were not receiving security updates. rubygem-actionmailer-3_2-3.2.12-1.10.1.i586.rpm rubygem-actionmailer-3_2-3.2.12-1.10.1.src.rpm rubygem-actionmailer-3_2-doc-3.2.12-1.10.1.i586.rpm rubygem-actionpack-3_2-3.2.12-1.17.1.i586.rpm rubygem-actionpack-3_2-3.2.12-1.17.1.src.rpm rubygem-actionpack-3_2-doc-3.2.12-1.17.1.i586.rpm rubygem-activerecord-3_2-3.2.12-1.10.1.i586.rpm rubygem-activerecord-3_2-3.2.12-1.10.1.src.rpm rubygem-activerecord-3_2-doc-3.2.12-1.10.1.i586.rpm rubygem-activesupport-3_2-3.2.12-1.10.1.i586.rpm rubygem-activesupport-3_2-3.2.12-1.10.1.src.rpm rubygem-activesupport-3_2-doc-3.2.12-1.10.1.i586.rpm rubygem-actionmailer-3_2-3.2.12-1.10.1.x86_64.rpm rubygem-actionmailer-3_2-doc-3.2.12-1.10.1.x86_64.rpm rubygem-actionpack-3_2-3.2.12-1.17.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.12-1.17.1.x86_64.rpm rubygem-activerecord-3_2-3.2.12-1.10.1.x86_64.rpm rubygem-activerecord-3_2-doc-3.2.12-1.10.1.x86_64.rpm rubygem-activesupport-3_2-3.2.12-1.10.1.x86_64.rpm rubygem-activesupport-3_2-doc-3.2.12-1.10.1.x86_64.rpm openSUSE-2014-271 xen: security and bugfix release to 4.2.4 c/s 26280 moderate openSUSE 12.3 Update Xen was updated to fix various bugs and security issues: Update to Xen version 4.2.4 c/s 26280. - bnc#861256 - CVE-2014-1950: xen: XSA-88: use-after-free in xc_cpupool_getinfo() under memory pressure. (fix included with update) - bnc#863297: xend/pvscsi: recognize also SCSI CDROM devices - bnc#858496 - CVE-2014-1642: Xen: XSA-83: Out-of-memory condition yielding memory corruption during IRQ setup - bnc#860163 - xen: XSA-84: integer overflow in several XSM/Flask hypercalls (CVE-2014-1891 CVE-2014-1892 CVE-2014-1893 CVE-2014-1894) - bnc#860165 - CVE-2014-1895: xen: XSA-85: Off-by-one error in FLASK_AVC_CACHESTAT hypercall - bnc#860300 - CVE-2014-1896: xen: XSA-86: libvchan failure handling malicious ring indexes - bnc#860302 - CVE-2014-1666: xen: XSA-87: PHYSDEVOP_{prepare,release}_msix exposed to unprivileged guests - bnc#858311 - Server is not booting in kernel XEN after latest updates - (XEN) setup 0000:00:18.0 for d0 failed (-19) - bnc#858496 - CVE-2014-1642: Xen: XSA-83: Out-of-memory condition yielding memory corruption during IRQ setup - bnc#853049 - CVE-2013-6885: xen: XSA-82: Guest triggerable AMD CPU erratum may cause host hang - bnc#853048 - CVE-2013-6400: xen: XSA-80: IOMMU TLB flushing may be inadvertently suppressed - bnc#831120 - CVE-2013-2212: xen: XSA-60: Excessive time to disable caching with HVM guests with PCI passthrough - bnc#848014 - [HP HPS] Xen hypervisor panics on 8-blades nPar with 46-bit memory addressing - bnc#833251 - [HP BCS SLES11 Bug]: In HPs UEFI x86_64 platform and with xen environment, in booting stage ,xen hypervisor will panic. - pygrub: Support (/dev/xvda) style disk specifications - bnc#849667 - CVE-2014-1895: xen: XSA-74: Lock order reversal between page_alloc_lock and mm_rwlock - bnc#849668 - CVE-2013-4554: xen: XSA-76: Hypercalls exposed to privilege rings 1 and 2 of HVM guests - bnc#842417 - In HPs UEFI x86_64 platform and sles11sp3 with xen environment, dom0 will soft lockup on multiple blades nPar. - bnc#848014 - [HP HPS] Xen hypervisor panics on 8-blades nPar with 46-bit memory addressing - bnc#846849 - Soft lockup with PCI passthrough and many VCPUs - bnc#833483 - Boot Failure with xen kernel in UEFI mode with error "No memory for trampoline" - bnc#849665 - CVE-2013-4551: xen: XSA-75: Host crash due to guest VMX instruction execution - The upstream version of checking for xend when using the 'xl' command is used is not working. - bnc#840997 - It is possible to start a VM twice on the same node. - bnc#848657 - xen: CVE-2013-4494: XSA-73: Lock order reversal between page allocation and grant table locks xen-4.2.4_02-1.26.2.src.rpm True xen-debugsource-4.2.4_02-1.26.2.i586.rpm True xen-devel-4.2.4_02-1.26.2.i586.rpm True xen-kmp-default-4.2.4_02_k3.7.10_1.28-1.26.2.i586.rpm True xen-kmp-default-debuginfo-4.2.4_02_k3.7.10_1.28-1.26.2.i586.rpm True xen-kmp-desktop-4.2.4_02_k3.7.10_1.28-1.26.2.i586.rpm True xen-kmp-desktop-debuginfo-4.2.4_02_k3.7.10_1.28-1.26.2.i586.rpm True xen-kmp-pae-4.2.4_02_k3.7.10_1.28-1.26.2.i586.rpm True xen-kmp-pae-debuginfo-4.2.4_02_k3.7.10_1.28-1.26.2.i586.rpm True xen-libs-32bit-4.2.4_02-1.26.2.x86_64.rpm True xen-libs-4.2.4_02-1.26.2.i586.rpm True xen-libs-debuginfo-32bit-4.2.4_02-1.26.2.x86_64.rpm True xen-libs-debuginfo-4.2.4_02-1.26.2.i586.rpm True xen-tools-domU-4.2.4_02-1.26.2.i586.rpm True xen-tools-domU-debuginfo-4.2.4_02-1.26.2.i586.rpm True xen-4.2.4_02-1.26.2.x86_64.rpm True xen-debugsource-4.2.4_02-1.26.2.x86_64.rpm True xen-devel-4.2.4_02-1.26.2.x86_64.rpm True xen-doc-html-4.2.4_02-1.26.2.x86_64.rpm True xen-doc-pdf-4.2.4_02-1.26.2.x86_64.rpm True xen-kmp-default-4.2.4_02_k3.7.10_1.28-1.26.2.x86_64.rpm True xen-kmp-default-debuginfo-4.2.4_02_k3.7.10_1.28-1.26.2.x86_64.rpm True xen-kmp-desktop-4.2.4_02_k3.7.10_1.28-1.26.2.x86_64.rpm True xen-kmp-desktop-debuginfo-4.2.4_02_k3.7.10_1.28-1.26.2.x86_64.rpm True xen-libs-4.2.4_02-1.26.2.x86_64.rpm True xen-libs-debuginfo-4.2.4_02-1.26.2.x86_64.rpm True xen-tools-4.2.4_02-1.26.2.x86_64.rpm True xen-tools-debuginfo-4.2.4_02-1.26.2.x86_64.rpm True xen-tools-domU-4.2.4_02-1.26.2.x86_64.rpm True xen-tools-domU-debuginfo-4.2.4_02-1.26.2.x86_64.rpm True openSUSE-2014-187 MozillaFirefox: update to Firefox 27.0.1 low openSUSE 12.3 Update This update fixes the following non-security issues with Firefox: - update to Firefox 27.0.1 * Fixed stability issues with Greasemonkey and other JS that used ClearTimeoutOrInterval * bmo#941381: JS math correctness issue - bnc#864170: incorporate Google API key for geolocation - updated list of "other" locales in RPM requirements MozillaFirefox-27.0.1-1.51.1.i586.rpm MozillaFirefox-27.0.1-1.51.1.src.rpm MozillaFirefox-branding-upstream-27.0.1-1.51.1.i586.rpm MozillaFirefox-buildsymbols-27.0.1-1.51.1.i586.rpm MozillaFirefox-debuginfo-27.0.1-1.51.1.i586.rpm MozillaFirefox-debugsource-27.0.1-1.51.1.i586.rpm MozillaFirefox-devel-27.0.1-1.51.1.i586.rpm MozillaFirefox-translations-common-27.0.1-1.51.1.i586.rpm MozillaFirefox-translations-other-27.0.1-1.51.1.i586.rpm MozillaFirefox-27.0.1-1.51.1.x86_64.rpm MozillaFirefox-branding-upstream-27.0.1-1.51.1.x86_64.rpm MozillaFirefox-buildsymbols-27.0.1-1.51.1.x86_64.rpm MozillaFirefox-debuginfo-27.0.1-1.51.1.x86_64.rpm MozillaFirefox-debugsource-27.0.1-1.51.1.x86_64.rpm MozillaFirefox-devel-27.0.1-1.51.1.x86_64.rpm MozillaFirefox-translations-common-27.0.1-1.51.1.x86_64.rpm MozillaFirefox-translations-other-27.0.1-1.51.1.x86_64.rpm openSUSE-2014-199 cups: restore correct on-demand startup and listening behaviour moderate openSUSE 12.3 Update The CUPS systemd setup received a change of setup. The state after this update as intended: The CUPS Server is not default started, but is started on-demand on first access by any printer tool like "lp" or "kprinter" or any UI print dialog. The "network browsing" for network printers however will only start once the server runs, so it will take a bit after the on-demand startup for auto discovered printers to show up. If you want to enable the CUPS server on system start, as "root" user run once: systemctl enable cups.service cups-1.5.4-5.11.1.i586.rpm cups-1.5.4-5.11.1.src.rpm cups-client-1.5.4-5.11.1.i586.rpm cups-client-debuginfo-1.5.4-5.11.1.i586.rpm cups-ddk-1.5.4-5.11.1.i586.rpm cups-ddk-debuginfo-1.5.4-5.11.1.i586.rpm cups-debuginfo-1.5.4-5.11.1.i586.rpm cups-debugsource-1.5.4-5.11.1.i586.rpm cups-devel-1.5.4-5.11.1.i586.rpm cups-libs-1.5.4-5.11.1.i586.rpm cups-libs-32bit-1.5.4-5.11.1.x86_64.rpm cups-libs-debuginfo-1.5.4-5.11.1.i586.rpm cups-libs-debuginfo-32bit-1.5.4-5.11.1.x86_64.rpm cups-1.5.4-5.11.1.x86_64.rpm cups-client-1.5.4-5.11.1.x86_64.rpm cups-client-debuginfo-1.5.4-5.11.1.x86_64.rpm cups-ddk-1.5.4-5.11.1.x86_64.rpm cups-ddk-debuginfo-1.5.4-5.11.1.x86_64.rpm cups-debuginfo-1.5.4-5.11.1.x86_64.rpm cups-debugsource-1.5.4-5.11.1.x86_64.rpm cups-devel-1.5.4-5.11.1.x86_64.rpm cups-libs-1.5.4-5.11.1.x86_64.rpm cups-libs-debuginfo-1.5.4-5.11.1.x86_64.rpm openSUSE-2014-188 xf86-video-mach64: Fixed Xorg segfault launching apps low openSUSE 12.3 Update This update fixes the following issue with xf86-video-mach64: - bnc#865607: Fixed a possible crash in the mach64 driver * Deal with pPict-&gt;pDrawable == NULL for source-only pictures. Falling back to software rendering for such source pictures (solid/gradient). xf86-video-mach64-6.9.4-2.4.1.i586.rpm xf86-video-mach64-6.9.4-2.4.1.src.rpm xf86-video-mach64-debuginfo-6.9.4-2.4.1.i586.rpm xf86-video-mach64-debugsource-6.9.4-2.4.1.i586.rpm xf86-video-mach64-6.9.4-2.4.1.x86_64.rpm xf86-video-mach64-debuginfo-6.9.4-2.4.1.x86_64.rpm xf86-video-mach64-debugsource-6.9.4-2.4.1.x86_64.rpm openSUSE-2014-189 poppler: Added requirement for libpoppler-cpp to libpoppler-devel low openSUSE 12.3 Update This update fixes the following issue with poppler: - bnc#864299: libpoppler-devel includes poppler-cpp.pc and libpoppler-cpp.so (symlink to libpoppler-cpp.so.*). So libpoppler-devel must require libpoppler-cpp. libpoppler-qt4-4-0.22.1-1.12.1.i586.rpm libpoppler-qt4-4-debuginfo-0.22.1-1.12.1.i586.rpm libpoppler-qt4-devel-0.22.1-1.12.1.i586.rpm poppler-qt-0.22.1-1.12.1.src.rpm poppler-qt-debugsource-0.22.1-1.12.1.i586.rpm libpoppler-cpp0-0.22.1-1.12.1.i586.rpm libpoppler-cpp0-debuginfo-0.22.1-1.12.1.i586.rpm libpoppler-devel-0.22.1-1.12.1.i586.rpm libpoppler-glib-devel-0.22.1-1.12.1.i586.rpm libpoppler-glib8-0.22.1-1.12.1.i586.rpm libpoppler-glib8-debuginfo-0.22.1-1.12.1.i586.rpm libpoppler34-0.22.1-1.12.1.i586.rpm libpoppler34-debuginfo-0.22.1-1.12.1.i586.rpm poppler-0.22.1-1.12.1.src.rpm poppler-debugsource-0.22.1-1.12.1.i586.rpm poppler-tools-0.22.1-1.12.1.i586.rpm poppler-tools-debuginfo-0.22.1-1.12.1.i586.rpm typelib-1_0-Poppler-0_18-0.22.1-1.12.1.i586.rpm libpoppler-qt4-4-0.22.1-1.12.1.x86_64.rpm libpoppler-qt4-4-debuginfo-0.22.1-1.12.1.x86_64.rpm libpoppler-qt4-devel-0.22.1-1.12.1.x86_64.rpm poppler-qt-debugsource-0.22.1-1.12.1.x86_64.rpm libpoppler-cpp0-0.22.1-1.12.1.x86_64.rpm libpoppler-cpp0-debuginfo-0.22.1-1.12.1.x86_64.rpm libpoppler-devel-0.22.1-1.12.1.x86_64.rpm libpoppler-glib-devel-0.22.1-1.12.1.x86_64.rpm libpoppler-glib8-0.22.1-1.12.1.x86_64.rpm libpoppler-glib8-debuginfo-0.22.1-1.12.1.x86_64.rpm libpoppler34-0.22.1-1.12.1.x86_64.rpm libpoppler34-debuginfo-0.22.1-1.12.1.x86_64.rpm poppler-debugsource-0.22.1-1.12.1.x86_64.rpm poppler-tools-0.22.1-1.12.1.x86_64.rpm poppler-tools-debuginfo-0.22.1-1.12.1.x86_64.rpm typelib-1_0-Poppler-0_18-0.22.1-1.12.1.x86_64.rpm openSUSE-2014-193 phpMyAdmin: update to 4.1.8 moderate openSUSE 12.3 Update phpMyAdmin was updated to 4.1.8 to fix bugs, security issues and also bring new features. Fixed security issue: * PMASA-2014-1 ( CVE-2014-1879, CWE-661 CWE-79) - update to 4.1.8 (2014-02-22) * sf#4276 Login loop on session expiry * sf#4249 Incorrect number of result rows for SQL with subqueries * sf#4275 Broken Link to php extension manual * sf#4053 List of procedures is not displayed after executing with Enter * sf#4081 Setup page content shifted to the right edge of its tabs * sf#4284 Reordering a column erases comments for other columns * sf#4286 Open "Browse" in a new tab * sf#4287 Printview - Always one column too much * sf#4288 Expand database (+ icon) after timeout doesn't do anything * sf#4285 Fixed CSS for setup * Fixed altering table to DOUBLE/FLOAT field * sf#4292 Success message and failure message being shown together * sf#4293 opening new tab (using selflink) for import.php based actions results in error and logout phpMyAdmin-4.1.8-1.12.1.noarch.rpm phpMyAdmin-4.1.8-1.12.1.src.rpm openSUSE-2014-191 freeradius-server: fixed denial of service problem moderate openSUSE 12.3 Update FreeRadius received a security fix: A denial of service in rlm_pap hash processing was fixed (CVE-2014-2015 bnc#864576) freeradius-server-2.2.0-3.8.1.i586.rpm freeradius-server-2.2.0-3.8.1.src.rpm freeradius-server-debuginfo-2.2.0-3.8.1.i586.rpm freeradius-server-debugsource-2.2.0-3.8.1.i586.rpm freeradius-server-devel-2.2.0-3.8.1.i586.rpm freeradius-server-dialupadmin-2.2.0-3.8.1.i586.rpm freeradius-server-doc-2.2.0-3.8.1.i586.rpm freeradius-server-libs-2.2.0-3.8.1.i586.rpm freeradius-server-libs-debuginfo-2.2.0-3.8.1.i586.rpm freeradius-server-utils-2.2.0-3.8.1.i586.rpm freeradius-server-utils-debuginfo-2.2.0-3.8.1.i586.rpm freeradius-server-2.2.0-3.8.1.x86_64.rpm freeradius-server-debuginfo-2.2.0-3.8.1.x86_64.rpm freeradius-server-debugsource-2.2.0-3.8.1.x86_64.rpm freeradius-server-devel-2.2.0-3.8.1.x86_64.rpm freeradius-server-dialupadmin-2.2.0-3.8.1.x86_64.rpm freeradius-server-doc-2.2.0-3.8.1.x86_64.rpm freeradius-server-libs-2.2.0-3.8.1.x86_64.rpm freeradius-server-libs-debuginfo-2.2.0-3.8.1.x86_64.rpm freeradius-server-utils-2.2.0-3.8.1.x86_64.rpm freeradius-server-utils-debuginfo-2.2.0-3.8.1.x86_64.rpm openSUSE-2014-192 postgresql92: update to 9.2.7 security release moderate openSUSE 12.3 Update The PostgreSQL database was updated to the security and bugfix release 9.2.7, which following fixes: * Shore up GRANT ... WITH ADMIN OPTION restrictions (CVE-2014-0060, bnc#864845) * Prevent privilege escalation via manual calls to PL validator functions (CVE-2014-0061, bnc#864846) * Avoid multiple name lookups during table and index DDL (CVE-2014-0062, bnc#864847) * Prevent buffer overrun with long datetime strings (CVE-2014-0063, bnc#864850) * Prevent buffer overrun due to integer overflow in size calculations (CVE-2014-0064, bnc#864851) * Prevent overruns of fixed-size buffers (CVE-2014-0065, bnc#864852) * Avoid crashing if crypt() returns NULL (CVE-2014-0066, bnc#864853) * Document risks of make check in the regression testing instructions (CVE-2014-0067) * For the other (many!) bug fixes, see the release notes: http://www.postgresql.org/docs/9.3/static/release-9-2-7.html libecpg6-32bit-9.2.7-1.12.1.x86_64.rpm libecpg6-9.2.7-1.12.1.i586.rpm libecpg6-debuginfo-32bit-9.2.7-1.12.1.x86_64.rpm libecpg6-debuginfo-9.2.7-1.12.1.i586.rpm libpq5-32bit-9.2.7-1.12.1.x86_64.rpm libpq5-9.2.7-1.12.1.i586.rpm libpq5-debuginfo-32bit-9.2.7-1.12.1.x86_64.rpm libpq5-debuginfo-9.2.7-1.12.1.i586.rpm postgresql92-devel-9.2.7-1.12.1.i586.rpm postgresql92-devel-debuginfo-9.2.7-1.12.1.i586.rpm postgresql92-libs-9.2.7-1.12.1.src.rpm postgresql92-libs-debugsource-9.2.7-1.12.1.i586.rpm postgresql92-9.2.7-1.12.1.i586.rpm postgresql92-9.2.7-1.12.1.src.rpm postgresql92-contrib-9.2.7-1.12.1.i586.rpm postgresql92-contrib-debuginfo-9.2.7-1.12.1.i586.rpm postgresql92-debuginfo-9.2.7-1.12.1.i586.rpm postgresql92-debugsource-9.2.7-1.12.1.i586.rpm postgresql92-docs-9.2.7-1.12.1.noarch.rpm postgresql92-plperl-9.2.7-1.12.1.i586.rpm postgresql92-plperl-debuginfo-9.2.7-1.12.1.i586.rpm postgresql92-plpython-9.2.7-1.12.1.i586.rpm postgresql92-plpython-debuginfo-9.2.7-1.12.1.i586.rpm postgresql92-pltcl-9.2.7-1.12.1.i586.rpm postgresql92-pltcl-debuginfo-9.2.7-1.12.1.i586.rpm postgresql92-server-9.2.7-1.12.1.i586.rpm postgresql92-server-debuginfo-9.2.7-1.12.1.i586.rpm libecpg6-9.2.7-1.12.1.x86_64.rpm libecpg6-debuginfo-9.2.7-1.12.1.x86_64.rpm libpq5-9.2.7-1.12.1.x86_64.rpm libpq5-debuginfo-9.2.7-1.12.1.x86_64.rpm postgresql92-devel-9.2.7-1.12.1.x86_64.rpm postgresql92-devel-debuginfo-9.2.7-1.12.1.x86_64.rpm postgresql92-libs-debugsource-9.2.7-1.12.1.x86_64.rpm postgresql92-9.2.7-1.12.1.x86_64.rpm postgresql92-contrib-9.2.7-1.12.1.x86_64.rpm postgresql92-contrib-debuginfo-9.2.7-1.12.1.x86_64.rpm postgresql92-debuginfo-9.2.7-1.12.1.x86_64.rpm postgresql92-debugsource-9.2.7-1.12.1.x86_64.rpm postgresql92-plperl-9.2.7-1.12.1.x86_64.rpm postgresql92-plperl-debuginfo-9.2.7-1.12.1.x86_64.rpm postgresql92-plpython-9.2.7-1.12.1.x86_64.rpm postgresql92-plpython-debuginfo-9.2.7-1.12.1.x86_64.rpm postgresql92-pltcl-9.2.7-1.12.1.x86_64.rpm postgresql92-pltcl-debuginfo-9.2.7-1.12.1.x86_64.rpm postgresql92-server-9.2.7-1.12.1.x86_64.rpm postgresql92-server-debuginfo-9.2.7-1.12.1.x86_64.rpm openSUSE-2014-194 fail2ban: security and bugfix upgrade to version 0.8.12 moderate openSUSE 12.3 Update The fail2ban tool was updated to version 0.8.12 to fix various security issues and also brings bugfixes and features. Security issues fixed: A remote unauthenticated attacker may cause arbitrary IP addresses to be blocked by Fail2ban causing legitimate users to be blocked from accessing services protected by Fail2ban. CVE-2013-7177 (cyrus-imap) and CVE-2013-7176 (postfix) - Use new flushlogs syntax after logrotate - Update to version 0.8.12 * Log rotation can now occur with the command "flushlogs" rather than reloading fail2ban or keeping the logtarget settings consistent in jail.conf/local and /etc/logrotate.d/fail2ban. (dep#697333, rh#891798). * Added ignorecommand option for allowing dynamic determination as to ignore and IP or not. * Remove indentation of name and loglevel while logging to SYSLOG to resolve syslog(-ng) parsing problems. (dep#730202). Log lines now also report "[PID]" after the name portion too. * Epoch dates can now be enclosed within [] * New actions: badips, firewallcmd-ipset, ufw, blocklist_de * New filters: solid-pop3d, nsd, openwebmail, horde, freeswitch, squid, ejabberd, openwebmail, groupoffice * Filter improvements: - apache-noscript now includes php cgi scripts - exim-spam filter to match spamassassin log entry for option SAdevnull. - Added to sshd filter expression for "Received disconnect from : 3: Auth fail" - Improved ACL-handling for Asterisk - Added improper command pipelining to postfix filter. * General fixes: - Added lots of jail.conf entries for missing filters that creaped in over the last year. - synchat changed to use push method which verifies whether all data was send. This ensures that all data is sent before closing the connection. - Fixed python 2.4 compatibility (as sub-second in date patterns weren't 2.4 compatible) - Complain/email actions fixed to only include relevant IPs to reporting * Filter fixes: - Added HTTP referrer bit of the apache access log to the apache filters. - Apache 2.4 perfork regexes fixed - Kernel syslog expression can have leading spaces - allow for ",milliseconds" in the custom date format of proftpd.log - recidive jail to block all protocols - smtps not a IANA standard so may be missing from /etc/services. Due to (still) common use 465 has been used as the explicit port number - Filter dovecot reordered session and TLS items in regex with wider scope for session characters * Ugly Fixes (Potentially incompatible changes): - Unfortunately at the end of last release when the action firewall-cmd-direct-new was added it was too long and had a broken action check. The action was renamed to firewallcmd-new to fit within jail name name length. (gh#fail2ban/fail2ban#395). - Last release added mysqld-syslog-iptables as a jail configuration. This jailname was too long and it has been renamed to mysqld-syslog. - Fixed formating of github references in changelog - reformatted spec-file - Update to version 0.8.11 - In light of CVE-2013-2178 that triggered our last release we have put a significant effort into tightening all of the regexs of our filters to avoid another similar vulnerability. We haven't examined all of these for a potential DoS scenario however it is possible that another DoS vulnerability exists that is fixed by this release. A large number of filters have been updated to include more failure regexs supporting previously unbanned failures and support newer application versions too. We have test cases for most of these now however if you have other examples that demonstrate that a filter is insufficient we welcome your feedback. During the tightening of the regexs to avoid DoS vulnerabilities there is the possibility that we have inadvertently, despite our best intentions, incorrectly allowed a failure to continue. Addresses a possible DoS. Closes gh#fail2ban/fail2ban#248, bnc#824710 within [Init]. Closes gh#fail2ban/fail2ban#232 * Updates to asterisk filter. Closes gh#fail2ban/fail2ban#227, gh#fail2ban/fail2ban#230. * Updates to asterisk to include AUTH_UNKNOWN_DOMAIN. Closes gh#fail2ban/fail2ban#244. on Fedora. Closes gh#fail2ban/fail2ban#112. Thanks to Camusensei for the bug report. insight. Closes gh#fail2ban/fail2ban#103. * [f2156604] pyinotify -- monitor IN_MOVED_TO events. Closes gh#fail2ban/fail2ban#184. Thanks to Jon Foster for report and troubleshooting. Orion Poplawski * [39667ff6] Avoid leaking file descriptors. Closes gh#fail2ban/fail2ban#167. Closes gh#fail2ban/fail2ban#147, gh#fail2ban/fail2ban#148. * [b6a68f51] Fix delaction on server side. Closes gh#fail2ban/fail2ban#124. the fail2ban-client. Closes gh#fail2ban/fail2ban#134. gh#fail2ban/fail2ban#70. Thanks to iGeorgeX for the idea. * [96eb8986] ' and " should also be escaped in action tags Closes gh#fail2ban/fail2ban#109 beilber for the idea. Closes gh#fail2ban/fail2ban#114. fail2ban is running. Closes gh#fail2ban/fail2ban#166. * [29d0df5] Add mysqld filter. Closes gh#fail2ban/fail2ban#152. * [bba3fd8] Add Sogo filter. Closes gh#fail2ban/fail2ban#117. * [be06b1b] Add action for iptables-ipsets. Closes gh#fail2ban/fail2ban#102. * [f336d9f] Add filter for webmin. Closes gh#fail2ban/fail2ban#99. consistently. Closes gh#fail2ban/fail2ban#172. * [b36835f] Add get cinfo to fail2ban-client. Closes gh#fail2ban/fail2ban#124. Closes gh#fail2ban/fail2ban#142. Closes gh#fail2ban/fail2ban#126. Bug report by Michael Heuberger. * [3aeb1a9] Add jail.conf manual page. Closes gh#fail2ban/fail2ban#143. banning due to misconfigured DNS. Close gh#fail2ban/fail2ban#64 * [0935566,5becaf8] Various python 2.4 and 2.5 compatibility fixes. Close gh#fail2ban/fail2ban#83 in the console. Close gh#fail2ban/fail2ban#91 the log file to take 'banip' or 'unbanip' in effect. Close gh#fail2ban/fail2ban#81, gh#fail2ban/fail2ban#86 * [f52ba99] downgraded "already banned" from WARN to INFO level. Closes gh#fail2ban/fail2ban#79 for this gh#fail2ban/fail2ban#87) message stays non-unicode. Close gh#fail2ban/fail2ban#32 friend to developers stuck with Windows (Closes gh#fail2ban/fail2ban#66) repeated offenders. Close gh#fail2ban/fail2ban#19 Close gh#fail2ban/fail2ban#47 (Closes: #669063) fail2ban-0.8.12-2.12.1.noarch.rpm fail2ban-0.8.12-2.12.1.src.rpm openSUSE-2014-183 gnutls: fixed SSL certificate validation critical openSUSE 12.3 Update The gnutls library was updated to fix SSL certificate validation. Remote man-in-the-middle attackers were able to make the verification believe that a SSL certificate is valid even though it was not. gnutls-3.0.28-1.4.1.i586.rpm gnutls-3.0.28-1.4.1.src.rpm gnutls-debuginfo-3.0.28-1.4.1.i586.rpm gnutls-debugsource-3.0.28-1.4.1.i586.rpm libgnutls-devel-3.0.28-1.4.1.i586.rpm libgnutls-devel-32bit-3.0.28-1.4.1.x86_64.rpm libgnutls-openssl-devel-3.0.28-1.4.1.i586.rpm libgnutls-openssl27-3.0.28-1.4.1.i586.rpm libgnutls-openssl27-debuginfo-3.0.28-1.4.1.i586.rpm libgnutls28-3.0.28-1.4.1.i586.rpm libgnutls28-32bit-3.0.28-1.4.1.x86_64.rpm libgnutls28-debuginfo-3.0.28-1.4.1.i586.rpm libgnutls28-debuginfo-32bit-3.0.28-1.4.1.x86_64.rpm libgnutlsxx-devel-3.0.28-1.4.1.i586.rpm libgnutlsxx28-3.0.28-1.4.1.i586.rpm libgnutlsxx28-debuginfo-3.0.28-1.4.1.i586.rpm gnutls-3.0.28-1.4.1.x86_64.rpm gnutls-debuginfo-3.0.28-1.4.1.x86_64.rpm gnutls-debugsource-3.0.28-1.4.1.x86_64.rpm libgnutls-devel-3.0.28-1.4.1.x86_64.rpm libgnutls-openssl-devel-3.0.28-1.4.1.x86_64.rpm libgnutls-openssl27-3.0.28-1.4.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.0.28-1.4.1.x86_64.rpm libgnutls28-3.0.28-1.4.1.x86_64.rpm libgnutls28-debuginfo-3.0.28-1.4.1.x86_64.rpm libgnutlsxx-devel-3.0.28-1.4.1.x86_64.rpm libgnutlsxx28-3.0.28-1.4.1.x86_64.rpm libgnutlsxx28-debuginfo-3.0.28-1.4.1.x86_64.rpm openSUSE-2014-209 file: security fixes moderate openSUSE 12.3 Update file was updated to fix two security issues. - A possible endless recursion. (CVE-2014-1943) - A crash in PE file handling (CVE-2014-2270) file-5.11-12.12.1.i586.rpm file-5.11-12.12.1.src.rpm file-debuginfo-5.11-12.12.1.i586.rpm file-debugsource-5.11-12.12.1.i586.rpm file-devel-5.11-12.12.1.i586.rpm libmagic-data-5.11-12.12.1.i586.rpm libmagic1-32bit-5.11-12.12.1.x86_64.rpm libmagic1-5.11-12.12.1.i586.rpm libmagic1-debuginfo-32bit-5.11-12.12.1.x86_64.rpm libmagic1-debuginfo-5.11-12.12.1.i586.rpm python-magic-5.11-12.12.1.i586.rpm python-magic-5.11-12.12.1.src.rpm file-5.11-12.12.1.x86_64.rpm file-debuginfo-5.11-12.12.1.x86_64.rpm file-debugsource-5.11-12.12.1.x86_64.rpm file-devel-5.11-12.12.1.x86_64.rpm libmagic-data-5.11-12.12.1.x86_64.rpm libmagic1-5.11-12.12.1.x86_64.rpm libmagic1-debuginfo-5.11-12.12.1.x86_64.rpm python-magic-5.11-12.12.1.x86_64.rpm openSUSE-2014-210 roundcubemail: update to 0.9.5 moderate openSUSE 12.3 Update roundcubemail was updated to 0.9.5 to fix bugs and security issues. Fixed security issues: * CVE-2013-6172: vulnerability in handling _session argument of utils/save-prefs New upstream release 0.9.5 (bnc#847179) (CVE-2013-6172) * Fix failing vCard import when email address field contains spaces * Fix default spell-check configuration after Google suspended their spell service * Fix vulnerability in handling _session argument of utils/save-prefs * Fix iframe onload for upload errors handling * Fix address matching in Return-Path header on identity selection * Fix text wrapping issue with long unwrappable lines * Fixed mispelling: occured -> occurred * Fixed issues where HTML comments inside style tag would hang Internet Explorer * Fix setting domain in virtualmin password driver * Hide Delivery Status Notification option when smtp_server is unset * Display full attachment name using title attribute when name is too long to display * Fix attachment icon issue when rare font/language is used * Fix expanded thread root message styling after refreshing messages list * Fix issue where From address was removed from Cc and Bcc fields when editing a draft * Fix error_reporting directive check * Fix de_DE localization of "About" label in Help plugin php5-pear-Net_IDNA2-0.1.1-5.1.noarch.rpm php5-pear-Net_IDNA2-0.1.1-5.1.src.rpm roundcubemail-0.9.5-1.18.1.noarch.rpm roundcubemail-0.9.5-1.18.1.src.rpm openSUSE-2014-208 libssh: reseed randomness on forking server instances moderate openSUSE 12.3 Update libssh was updated to fix a random generator reseeding issue when forking multiple servers. Forking multiple servers might under some circumstances get them the same random seed state. libssh-0.5.3-2.8.1.src.rpm libssh-debugsource-0.5.3-2.8.1.i586.rpm libssh-devel-0.5.3-2.8.1.i586.rpm libssh-devel-doc-0.5.3-2.8.1.i586.rpm libssh4-0.5.3-2.8.1.i586.rpm libssh4-debuginfo-0.5.3-2.8.1.i586.rpm libssh-debugsource-0.5.3-2.8.1.x86_64.rpm libssh-devel-0.5.3-2.8.1.x86_64.rpm libssh-devel-doc-0.5.3-2.8.1.x86_64.rpm libssh4-0.5.3-2.8.1.x86_64.rpm libssh4-debuginfo-0.5.3-2.8.1.x86_64.rpm openSUSE-2014-202 otrs: security and bugfix update to 3.1.20/3.2.15 moderate openSUSE 12.3 Update The OTRS ticket system was updated to 3.1.20 / 3.2.15: On openSUSE 12.3 it was updated to 3.1.20: (fix for OSA-2014-03, CVE-2014-1695) * Improved HTML filter. - 3.1.19 2014-01-28 * Fixed bug#10158 - Missing quoting in State::StateGetStatesByType(). * Fixed bug#10099 - Missing challenge token checks on customer interface. * Fixed bug#8489 - setting Tickets per page resets AgentTicketQueue. * Fixed bug#9661 - Useless code in DynamicField backend. * Fixed bug#9622 - Actions in Small ticket overview don't work when cookies are turned off. * Fixed bug#9541 - Package manager cannot use https proxy. * Fixed bug#9594 - No auto-reply sent with multiple From addresses in AgentTicketPhone on PostgreSQL and Oracle. * Fixed bug#3434 - Validity of search time frame not checked by OTRS. * Fixed bug#9596 - On merge and bounce screens is confusing when fill or not 'To', 'Subject' and 'Body' fields. * Fixed bug#9595 - Incomplete page reload handling in merge and bounce. * Fixed bug#3007 - CheckMXRecord and CheckEmailAddresses have no effect on AgentTicketBounce. * Fixed bug#9512 - Database error for invalid date in AgentTicketSearch. * Fixed bug#8835 - No article found for TicketID <TICKET ID> when showing group tickets * Fixed bug#9583 - Dynamic Fields of type Date have timestamp in notifications. * Fixed bug#9579 - SOAP Serializer used in Kernel/GenericInterface/Transport/ HTTP/SOAP.pm does not correctly set namespace. * Fixed bug#7359 - Setting pending states via generic agent does not set pending time. * Fixed bug#8380 - Middle name not displayed in AdminCustomerUser. * Fixed bug#9576 - GI TicketSearch Date and Date/Time dynamic fields are ignored. * Changed Dynamic Field SearchFieldParameterBuild() API, LayoutObject is now optional. * Fixed bug#9573 - Date and DateTime dynamic fields not considered in GenericAgent Jobs. On openSUSE 13.1 it was updated to 3.2.15: (fix for OSA-2014-03, CVE-2014-1695) * Improved HTML filter. * Fixed bug#10207 - DynamicField Search-Function in CustomerFrontend is not working. * Followup for bug#9011 - New value after value mapping can't be 0. * Fixed bug#10214 - Value "0" for DynamicsFields prevents TicketCreation. * Fixed bug#9616 - Too long activities and transitions are not displayed correctly. * Fixed bug#10212 - My tickets & Company tickets in 3.3.4. * Fixed bug#10205 - GenericInterface: Mandatory TimeUnits can't be 0. * Fixed bug#10196 - Ticket merge action does not notify the owner of the existing ticket. * Fixed bug#9692 - On PhoneOutbound articles, the FROM field shows Customer ID instead Agent ID. * Fixed bug#10189 - ProcessManagement: Use article subject if no ticket title is set. * Fixed bug#9654 - TicketUpdate operation doesn't work when authenticated as a customer. * Fixed bug#10137 - Generic interface TicketCreate operation doesn't work when authenticated as a customer. - 3.2.14 * Fixed bug#10172 - Can't create process tickets with disabled richtext. * Fixed bug#10121 - QQMails break in OTRS. * Fixed bug#10158 - Missing quoting in State::StateGetStatesByType(). * Fixed bug#8969 - FAQ module Language files installation fails (Kernel/Language permissions). * Fixed bug#9959 - & breaks ExpandCustomerName. * Fixed bug#10099 - Missing challenge token checks on customer interface. * Fixed bug#10103 - ArticleTypeID is always undef in AgentTicketCompose. * Added functionality to disable access to tickets of other customers with the same customer company in customer interface. * Fixed bug#9650 - Special character in customer id breaks Open Tickets in AgentTicketZoom. * Fixed bug#9723 - TicketAccountedTime stat does not run on Oracle with many tickets * Fixed bug#10077 - regular expressions in postmaster filter return 1 if no regex match. * Fixed bug#10070 - Wrong error message if Transition contains no transition actions. otrs-3.1.20-26.9.1.noarch.rpm otrs-3.1.20-26.9.1.src.rpm otrs-doc-3.1.20-26.9.1.noarch.rpm otrs-itsm-3.1.10-26.9.1.noarch.rpm openSUSE-2014-205 percona-toolkit: fixed version check security issue moderate openSUSE 12.3 Update percona-toolkit was updated to 2.1.11 [bnc#864194] CVE-2014-2029 This improves sanitisation of input and output for commands run when performing a version check. This option is not the default. percona-toolkit-2.1.11-2.12.1.noarch.rpm percona-toolkit-2.1.11-2.12.1.src.rpm openSUSE-2014-206 ImageMagick: fixed buffer overflow in PSD image handling moderate openSUSE 12.3 Update ImageMagick was updated to fix a buffer overflow in handling of PSD images. ImageMagick-6.7.8.8-4.13.1.i586.rpm ImageMagick-6.7.8.8-4.13.1.src.rpm ImageMagick-debuginfo-6.7.8.8-4.13.1.i586.rpm ImageMagick-debugsource-6.7.8.8-4.13.1.i586.rpm ImageMagick-devel-32bit-6.7.8.8-4.13.1.x86_64.rpm ImageMagick-devel-6.7.8.8-4.13.1.i586.rpm ImageMagick-doc-6.7.8.8-4.13.1.noarch.rpm ImageMagick-extra-6.7.8.8-4.13.1.i586.rpm ImageMagick-extra-debuginfo-6.7.8.8-4.13.1.i586.rpm libMagick++-devel-6.7.8.8-4.13.1.i586.rpm libMagick++5-6.7.8.8-4.13.1.i586.rpm libMagick++5-debuginfo-6.7.8.8-4.13.1.i586.rpm libMagickCore5-32bit-6.7.8.8-4.13.1.x86_64.rpm libMagickCore5-6.7.8.8-4.13.1.i586.rpm libMagickCore5-debuginfo-32bit-6.7.8.8-4.13.1.x86_64.rpm libMagickCore5-debuginfo-6.7.8.8-4.13.1.i586.rpm libMagickWand5-32bit-6.7.8.8-4.13.1.x86_64.rpm libMagickWand5-6.7.8.8-4.13.1.i586.rpm libMagickWand5-debuginfo-32bit-6.7.8.8-4.13.1.x86_64.rpm libMagickWand5-debuginfo-6.7.8.8-4.13.1.i586.rpm perl-PerlMagick-6.7.8.8-4.13.1.i586.rpm perl-PerlMagick-debuginfo-6.7.8.8-4.13.1.i586.rpm ImageMagick-6.7.8.8-4.13.1.x86_64.rpm ImageMagick-debuginfo-6.7.8.8-4.13.1.x86_64.rpm ImageMagick-debugsource-6.7.8.8-4.13.1.x86_64.rpm ImageMagick-devel-6.7.8.8-4.13.1.x86_64.rpm ImageMagick-extra-6.7.8.8-4.13.1.x86_64.rpm ImageMagick-extra-debuginfo-6.7.8.8-4.13.1.x86_64.rpm libMagick++-devel-6.7.8.8-4.13.1.x86_64.rpm libMagick++5-6.7.8.8-4.13.1.x86_64.rpm libMagick++5-debuginfo-6.7.8.8-4.13.1.x86_64.rpm libMagickCore5-6.7.8.8-4.13.1.x86_64.rpm libMagickCore5-debuginfo-6.7.8.8-4.13.1.x86_64.rpm libMagickWand5-6.7.8.8-4.13.1.x86_64.rpm libMagickWand5-debuginfo-6.7.8.8-4.13.1.x86_64.rpm perl-PerlMagick-6.7.8.8-4.13.1.x86_64.rpm perl-PerlMagick-debuginfo-6.7.8.8-4.13.1.x86_64.rpm openSUSE-2014-211 python-p2pack: Update to version 0.4.10 important openSUSE 12.3 Update This update fixes the following issue with python-p2pack: - Update to version 0.4.10 + Fix PyPI URL to avoid 301 moved permanently + Minor bugfixes - Update to version 0.4.9: + Fix coverage report source + Add cssselect setup_requires + Update SPDX license map + Change 'flake8' to 'pep8' target + Fix recursive-include for doc - Update to version 0.4.4: + Package scripts (setup.py) as binaries python-py2pack-0.4.10-4.8.1.noarch.rpm python-py2pack-0.4.10-4.8.1.src.rpm python-py2pack-0.4.10-4.7.1.noarch.rpm python-py2pack-0.4.10-4.7.1.src.rpm openSUSE-2014-214 wireshark: security update to 1.8.13/1.10.6 moderate openSUSE 12.3 Update Wireshark was updated to version 1.8.13 on openSUSE 12.3 and 1.10.6 on openSUSE 13.1 to fix security issues and bugs. Wireshark update to 1.8.13 [bnc#867485] + vulnerabilities fixed: * The NFS dissector could crash wnpa-sec-2014-01 CVE-2014-2281 * The RLC dissector could crash wnpa-sec-2014-03 CVE-2014-2283 * The MPEG file parser could overflow a buffer wnpa-sec-2014-04 CVE-2014-2299 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.13.html Wireshark update to 1.10.6 [bnc#867485] + vulnerabilities fixed: * The NFS dissector could crash wnpa-sec-2014-01 CVE-2014-2281 * The M3UA dissector could crash wnpa-sec-2014-02 CVE-2014-2282 * The RLC dissector could crash wnpa-sec-2014-03 CVE-2014-2283 * The MPEG file parser could overflow a buffer wnpa-sec-2014-04 CVE-2014-2299 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.6.html wireshark-1.8.13-1.32.1.i586.rpm wireshark-1.8.13-1.32.1.src.rpm wireshark-debuginfo-1.8.13-1.32.1.i586.rpm wireshark-debugsource-1.8.13-1.32.1.i586.rpm wireshark-devel-1.8.13-1.32.1.i586.rpm wireshark-1.8.13-1.32.1.x86_64.rpm wireshark-debuginfo-1.8.13-1.32.1.x86_64.rpm wireshark-debugsource-1.8.13-1.32.1.x86_64.rpm wireshark-devel-1.8.13-1.32.1.x86_64.rpm openSUSE-2014-215 libyaml: fixed regression in previous security update moderate openSUSE 12.3 Update libyaml was updated to fix a regression introduced by the previous security patch for CVE-2013-6393. libyaml-0-2-0.1.3-11.8.1.i586.rpm libyaml-0-2-debuginfo-0.1.3-11.8.1.i586.rpm libyaml-0.1.3-11.8.1.src.rpm libyaml-debugsource-0.1.3-11.8.1.i586.rpm libyaml-devel-0.1.3-11.8.1.i586.rpm libyaml-0-2-0.1.3-11.8.1.x86_64.rpm libyaml-0-2-debuginfo-0.1.3-11.8.1.x86_64.rpm libyaml-debugsource-0.1.3-11.8.1.x86_64.rpm libyaml-devel-0.1.3-11.8.1.x86_64.rpm openSUSE-2014-223 bluez: fix logitech mx5500 mouse and keyboard low openSUSE 12.3 Update This update fixes the following issue with bluez: - bnc#850478, bnc#681049: fix logitech mx5500 mouse and keyboard bluez-gstreamer-4.101-7.5.1.i586.rpm bluez-gstreamer-4.101-7.5.1.src.rpm bluez-gstreamer-debuginfo-4.101-7.5.1.i586.rpm bluez-gstreamer-debugsource-4.101-7.5.1.i586.rpm bluez-4.101-7.5.1.i586.rpm bluez-4.101-7.5.1.src.rpm bluez-alsa-4.101-7.5.1.i586.rpm bluez-alsa-debuginfo-4.101-7.5.1.i586.rpm bluez-compat-4.101-7.5.1.i586.rpm bluez-compat-debuginfo-4.101-7.5.1.i586.rpm bluez-cups-4.101-7.5.1.i586.rpm bluez-cups-debuginfo-4.101-7.5.1.i586.rpm bluez-debuginfo-4.101-7.5.1.i586.rpm bluez-debugsource-4.101-7.5.1.i586.rpm bluez-devel-32bit-4.101-7.5.1.x86_64.rpm bluez-devel-4.101-7.5.1.i586.rpm bluez-test-4.101-7.5.1.i586.rpm bluez-test-debuginfo-4.101-7.5.1.i586.rpm libbluetooth3-32bit-4.101-7.5.1.x86_64.rpm libbluetooth3-4.101-7.5.1.i586.rpm libbluetooth3-debuginfo-32bit-4.101-7.5.1.x86_64.rpm libbluetooth3-debuginfo-4.101-7.5.1.i586.rpm bluez-gstreamer-4.101-7.5.1.x86_64.rpm bluez-gstreamer-debuginfo-4.101-7.5.1.x86_64.rpm bluez-gstreamer-debugsource-4.101-7.5.1.x86_64.rpm bluez-4.101-7.5.1.x86_64.rpm bluez-alsa-4.101-7.5.1.x86_64.rpm bluez-alsa-debuginfo-4.101-7.5.1.x86_64.rpm bluez-compat-4.101-7.5.1.x86_64.rpm bluez-compat-debuginfo-4.101-7.5.1.x86_64.rpm bluez-cups-4.101-7.5.1.x86_64.rpm bluez-cups-debuginfo-4.101-7.5.1.x86_64.rpm bluez-debuginfo-4.101-7.5.1.x86_64.rpm bluez-debugsource-4.101-7.5.1.x86_64.rpm bluez-devel-4.101-7.5.1.x86_64.rpm bluez-test-4.101-7.5.1.x86_64.rpm bluez-test-debuginfo-4.101-7.5.1.x86_64.rpm libbluetooth3-4.101-7.5.1.x86_64.rpm libbluetooth3-debuginfo-4.101-7.5.1.x86_64.rpm openSUSE-2014-219 udisks: fixed a buffer overflow moderate openSUSE 12.3 Update udisks was updated to fix a buffer overflow in mount path parsing. If users have the possibility to create very long mount points, such as with FUSE, they could cause udisksd to crash, or even to run arbitrary code as root with specially crafted mount paths. (bnc#865854, CVE-2014-0004) udisks-1.0.4-11.4.1.i586.rpm udisks-1.0.4-11.4.1.src.rpm udisks-debuginfo-1.0.4-11.4.1.i586.rpm udisks-debugsource-1.0.4-11.4.1.i586.rpm udisks-devel-1.0.4-11.4.1.i586.rpm udisks-1.0.4-11.4.1.x86_64.rpm udisks-debuginfo-1.0.4-11.4.1.x86_64.rpm udisks-debugsource-1.0.4-11.4.1.x86_64.rpm udisks-devel-1.0.4-11.4.1.x86_64.rpm openSUSE-2014-220 udisks2: fixed buffer overflow in mountpoint parsing moderate openSUSE 12.3 Update udisks2 was updated to fix a buffer overflow in mount path parsing. If users have the possibility to create very long mount points, such as with FUSE, they could cause udisksd to crash, or even to run arbitrary code as root with specially crafted mount paths. (bnc#865854, CVE-2014-0004) libudisks2-0-2.0.0-5.8.1.i586.rpm libudisks2-0-debuginfo-2.0.0-5.8.1.i586.rpm typelib-1_0-UDisks-2_0-2.0.0-5.8.1.i586.rpm udisks2-2.0.0-5.8.1.i586.rpm udisks2-2.0.0-5.8.1.src.rpm udisks2-debuginfo-2.0.0-5.8.1.i586.rpm udisks2-debugsource-2.0.0-5.8.1.i586.rpm udisks2-devel-2.0.0-5.8.1.i586.rpm udisks2-lang-2.0.0-5.8.1.noarch.rpm libudisks2-0-2.0.0-5.8.1.x86_64.rpm libudisks2-0-debuginfo-2.0.0-5.8.1.x86_64.rpm typelib-1_0-UDisks-2_0-2.0.0-5.8.1.x86_64.rpm udisks2-2.0.0-5.8.1.x86_64.rpm udisks2-debuginfo-2.0.0-5.8.1.x86_64.rpm udisks2-debugsource-2.0.0-5.8.1.x86_64.rpm udisks2-devel-2.0.0-5.8.1.x86_64.rpm openSUSE-2014-227 net-snmp: security fixes for remote denial of service problems moderate openSUSE 12.3 Update net-snmp was updated to fix potential remote denial of service problems: - fixed a potential remote denial of service problem within the Linux ICMP-MIB implementation (CVE-2014-2284)(bnc#866942) - fixed a potential remote denial of service problem inside the snmptrapd Perl trap handler (CVE-2014-2285)(bnc#866942) libsnmp30-32bit-5.7.2-3.8.1.x86_64.rpm libsnmp30-5.7.2-3.8.1.i586.rpm libsnmp30-debuginfo-32bit-5.7.2-3.8.1.x86_64.rpm libsnmp30-debuginfo-5.7.2-3.8.1.i586.rpm net-snmp-5.7.2-3.8.1.i586.rpm net-snmp-5.7.2-3.8.1.src.rpm net-snmp-debuginfo-5.7.2-3.8.1.i586.rpm net-snmp-debugsource-5.7.2-3.8.1.i586.rpm net-snmp-devel-32bit-5.7.2-3.8.1.x86_64.rpm net-snmp-devel-5.7.2-3.8.1.i586.rpm perl-SNMP-5.7.2-3.8.1.i586.rpm perl-SNMP-debuginfo-5.7.2-3.8.1.i586.rpm snmp-mibs-5.7.2-3.8.1.i586.rpm libsnmp30-5.7.2-3.8.1.x86_64.rpm libsnmp30-debuginfo-5.7.2-3.8.1.x86_64.rpm net-snmp-5.7.2-3.8.1.x86_64.rpm net-snmp-debuginfo-5.7.2-3.8.1.x86_64.rpm net-snmp-debugsource-5.7.2-3.8.1.x86_64.rpm net-snmp-devel-5.7.2-3.8.1.x86_64.rpm perl-SNMP-5.7.2-3.8.1.x86_64.rpm perl-SNMP-debuginfo-5.7.2-3.8.1.x86_64.rpm snmp-mibs-5.7.2-3.8.1.x86_64.rpm openSUSE-2014-224 libjansson: fixed denial of service problem in hash table moderate openSUSE 12.3 Update libjansson was updated to fix a hash table collission CPU usage denial of service issue, when an attacker can supply his own JSON file. libjansson-2.3.1-5.4.1.src.rpm libjansson-debugsource-2.3.1-5.4.1.i586.rpm libjansson-devel-2.3.1-5.4.1.i586.rpm libjansson4-2.3.1-5.4.1.i586.rpm libjansson4-debuginfo-2.3.1-5.4.1.i586.rpm libjansson-debugsource-2.3.1-5.4.1.x86_64.rpm libjansson-devel-2.3.1-5.4.1.x86_64.rpm libjansson4-2.3.1-5.4.1.x86_64.rpm libjansson4-debuginfo-2.3.1-5.4.1.x86_64.rpm openSUSE-2014-229 samba: security and bugfix update moderate openSUSE 12.3 Update Samba was updated to fix security issues and bugs: Security issues fixed: - Password lockout was not enforced for SAMR password changes, this allowed brute force attacks on passwords. CVE-2013-4496; (bnc#849224). - The DCE-RPC fragment length field is incorrectly checked, which could expose samba clients to buffer overflow exploits caused by malicious servers; CVE-2013-4408; (bnc#844720). - The pam_winbind login without require_membership_of restrictions could allow fallbacks to local users even if they were not intended to be allowed; CVE-2012-6150; (bnc#853347). Also non security bugs were fixed: - Fix problem with server taking too long to respond to a MSG_PRINTER_DRVUPGRADE message; (bso#9942); (bnc#863748). - Fix memory leak in printer_list_get_printer(); (bso#9993); (bnc#865561). - Depend on %version-%release with all manual Provides and Requires; (bnc#844307). - Remove superfluous obsoletes *-64bit in the ifarch ppc64 case; (bnc#437293). - Fix Winbind 100% CPU utilization caused by domain list corruption; (bso#10358); (bnc#786677). - Samba is chatty about being unable to open a printer; (bso#10118). - nsswitch: Fix short writes in winbind_write_sock; (bso#10195). - xattr: fix listing EAs on *BSD for non-root users; (bso#10247). - spoolss: accept XPS_PASS datatype used by Windows 8; (bso#10267). - The preceding bugs are tracked by (bnc#854520) too. - Make use of the full gpg pub key file name including the key ID. - Remove bogus libsmbclient0 package description and cleanup the libsmbclient line from baselibs.conf; (bnc#853021). - Allow smbcacls to take a '--propagate-inheritance' flag to indicate that the add, delete, modify and set operations now support automatic propagation of inheritable ACE(s); (FATE#316474). - Attempt to use samlogon validation level 6; (bso#7945); (bnc#741623). - Recover from ncacn_ip_tcp ACCESS_DENIED/SEC_PKG_ERROR lsa errors; (bso#7944); (bnc#755663). - Fix lsa_LookupSids3 and lsa_LookupNames4 arguments. - Use simplified smb signing infrastructure; (bnc#741623). samba-doc-3.6.12-59.19.1.src.rpm libnetapi-devel-3.6.12-59.19.1.i586.rpm libnetapi0-3.6.12-59.19.1.i586.rpm libnetapi0-debuginfo-3.6.12-59.19.1.i586.rpm libsmbclient-devel-3.6.12-59.19.1.i586.rpm libsmbclient0-3.6.12-59.19.1.i586.rpm libsmbclient0-32bit-3.6.12-59.19.1.x86_64.rpm libsmbclient0-debuginfo-3.6.12-59.19.1.i586.rpm libsmbclient0-debuginfo-32bit-3.6.12-59.19.1.x86_64.rpm libsmbsharemodes-devel-3.6.12-59.19.1.i586.rpm libsmbsharemodes0-3.6.12-59.19.1.i586.rpm libsmbsharemodes0-debuginfo-3.6.12-59.19.1.i586.rpm libwbclient-devel-3.6.12-59.19.1.i586.rpm libwbclient0-3.6.12-59.19.1.i586.rpm libwbclient0-32bit-3.6.12-59.19.1.x86_64.rpm libwbclient0-debuginfo-3.6.12-59.19.1.i586.rpm libwbclient0-debuginfo-32bit-3.6.12-59.19.1.x86_64.rpm samba-3.6.12-59.19.1.i586.rpm samba-3.6.12-59.19.1.src.rpm samba-32bit-3.6.12-59.19.1.x86_64.rpm samba-client-3.6.12-59.19.1.i586.rpm samba-client-32bit-3.6.12-59.19.1.x86_64.rpm samba-client-debuginfo-3.6.12-59.19.1.i586.rpm samba-client-debuginfo-32bit-3.6.12-59.19.1.x86_64.rpm samba-debuginfo-3.6.12-59.19.1.i586.rpm samba-debuginfo-32bit-3.6.12-59.19.1.x86_64.rpm samba-debugsource-3.6.12-59.19.1.i586.rpm samba-devel-3.6.12-59.19.1.i586.rpm samba-doc-3.6.12-59.19.1.noarch.rpm samba-krb-printing-3.6.12-59.19.1.i586.rpm samba-krb-printing-debuginfo-3.6.12-59.19.1.i586.rpm samba-winbind-3.6.12-59.19.1.i586.rpm samba-winbind-32bit-3.6.12-59.19.1.x86_64.rpm samba-winbind-debuginfo-3.6.12-59.19.1.i586.rpm samba-winbind-debuginfo-32bit-3.6.12-59.19.1.x86_64.rpm libnetapi-devel-3.6.12-59.19.1.x86_64.rpm libnetapi0-3.6.12-59.19.1.x86_64.rpm libnetapi0-debuginfo-3.6.12-59.19.1.x86_64.rpm libsmbclient-devel-3.6.12-59.19.1.x86_64.rpm libsmbclient0-3.6.12-59.19.1.x86_64.rpm libsmbclient0-debuginfo-3.6.12-59.19.1.x86_64.rpm libsmbsharemodes-devel-3.6.12-59.19.1.x86_64.rpm libsmbsharemodes0-3.6.12-59.19.1.x86_64.rpm libsmbsharemodes0-debuginfo-3.6.12-59.19.1.x86_64.rpm libwbclient-devel-3.6.12-59.19.1.x86_64.rpm libwbclient0-3.6.12-59.19.1.x86_64.rpm libwbclient0-debuginfo-3.6.12-59.19.1.x86_64.rpm samba-3.6.12-59.19.1.x86_64.rpm samba-client-3.6.12-59.19.1.x86_64.rpm samba-client-debuginfo-3.6.12-59.19.1.x86_64.rpm samba-debuginfo-3.6.12-59.19.1.x86_64.rpm samba-debugsource-3.6.12-59.19.1.x86_64.rpm samba-devel-3.6.12-59.19.1.x86_64.rpm samba-krb-printing-3.6.12-59.19.1.x86_64.rpm samba-krb-printing-debuginfo-3.6.12-59.19.1.x86_64.rpm samba-winbind-3.6.12-59.19.1.x86_64.rpm samba-winbind-debuginfo-3.6.12-59.19.1.x86_64.rpm openSUSE-2014-234 ipsec-tools: One recommended fix low openSUSE 12.3 Update This update fixes the following issue with ipsec-tools: - Remove ipsec-tools-linux-3.7-compat.diff which caused bnc#867055 by including wrong headers; fix by installing linux-glibc-devel and including /usr/include for kernel headers ipsec-tools-0.7.3-26.5.1.i586.rpm ipsec-tools-0.7.3-26.5.1.src.rpm ipsec-tools-debuginfo-0.7.3-26.5.1.i586.rpm ipsec-tools-debugsource-0.7.3-26.5.1.i586.rpm ipsec-tools-0.7.3-26.5.1.x86_64.rpm ipsec-tools-debuginfo-0.7.3-26.5.1.x86_64.rpm ipsec-tools-debugsource-0.7.3-26.5.1.x86_64.rpm openSUSE-2014-237 icinga: fixed potential buffer overflows moderate openSUSE 12.3 Update The monitoring system icinga received security fixes in the cgi helpers where buffers could be overflowed by 1 byte. Note that this will be caught by the FORTIFY_SOURCE static overflow detection. icinga-1.10.2-2.12.1.i586.rpm icinga-1.10.2-2.12.1.src.rpm icinga-debuginfo-1.10.2-2.12.1.i586.rpm icinga-debugsource-1.10.2-2.12.1.i586.rpm icinga-devel-1.10.2-2.12.1.i586.rpm icinga-doc-1.10.2-2.12.1.i586.rpm icinga-idoutils-1.10.2-2.12.1.i586.rpm icinga-idoutils-debuginfo-1.10.2-2.12.1.i586.rpm icinga-idoutils-mysql-1.10.2-2.12.1.i586.rpm icinga-idoutils-oracle-1.10.2-2.12.1.i586.rpm icinga-idoutils-pgsql-1.10.2-2.12.1.i586.rpm icinga-plugins-downtimes-1.10.2-2.12.1.i586.rpm icinga-plugins-eventhandlers-1.10.2-2.12.1.i586.rpm icinga-www-1.10.2-2.12.1.i586.rpm icinga-www-debuginfo-1.10.2-2.12.1.i586.rpm monitoring-tools-1.10.2-2.12.1.i586.rpm monitoring-tools-debuginfo-1.10.2-2.12.1.i586.rpm icinga-1.10.2-2.12.1.x86_64.rpm icinga-debuginfo-1.10.2-2.12.1.x86_64.rpm icinga-debugsource-1.10.2-2.12.1.x86_64.rpm icinga-devel-1.10.2-2.12.1.x86_64.rpm icinga-doc-1.10.2-2.12.1.x86_64.rpm icinga-idoutils-1.10.2-2.12.1.x86_64.rpm icinga-idoutils-debuginfo-1.10.2-2.12.1.x86_64.rpm icinga-idoutils-mysql-1.10.2-2.12.1.x86_64.rpm icinga-idoutils-oracle-1.10.2-2.12.1.x86_64.rpm icinga-idoutils-pgsql-1.10.2-2.12.1.x86_64.rpm icinga-plugins-downtimes-1.10.2-2.12.1.x86_64.rpm icinga-plugins-eventhandlers-1.10.2-2.12.1.x86_64.rpm icinga-www-1.10.2-2.12.1.x86_64.rpm icinga-www-debuginfo-1.10.2-2.12.1.x86_64.rpm monitoring-tools-1.10.2-2.12.1.x86_64.rpm monitoring-tools-debuginfo-1.10.2-2.12.1.x86_64.rpm openSUSE-2014-247 perl-HTTP-Body: update to 1.19 release with security fixes important openSUSE 12.3 Update perl-HTTP-Body was updated to 1.19 and also received a security fix for a potential remote code injection when upload files. perl-HTTP-Body-1.19-4.4.1.noarch.rpm perl-HTTP-Body-1.19-4.4.1.src.rpm openSUSE-2014-242 lightdm: update to the latest bugfix releases 1.4.7 important openSUSE 12.3 Update This update fixes the following issues with lightdm: - update to version 1.4.7 + Handle signals being received in child processes instead of treating them like they are received in the daemon + bnc#846832, lp#1260220: Ensure X authority is written before X server is started + Fix some small memory leaks detected by valgrind + Fix double removal of source IDs + Correctly invoke PAM to change authentication token + Load configuration from /etc/lightdm/lightdm.conf.d + Fix crash where Process objects are accessed after unref + Update apparmor abstractions + Don't fail writing X authority if reading it had an error + Correctly set permissions on Xauthority file + Fix overallocation of array for strings from greeter + Fix truncation writing card32 in XDMCP server + Fix compile warnings + Stop using g_file_set_replace - it can leave intermediate files around + Fix script hooks no longer working with latest glib + Ensure test programs quit when the status socket closes + Stop deprecation warnings from glib >= 2.36 liblightdm-gobject-1-0-1.4.7-6.7.1.i586.rpm liblightdm-gobject-1-0-debuginfo-1.4.7-6.7.1.i586.rpm liblightdm-qt-2-0-1.4.7-6.7.1.i586.rpm liblightdm-qt-2-0-debuginfo-1.4.7-6.7.1.i586.rpm lightdm-1.4.7-6.7.1.i586.rpm lightdm-1.4.7-6.7.1.src.rpm lightdm-debuginfo-1.4.7-6.7.1.i586.rpm lightdm-debugsource-1.4.7-6.7.1.i586.rpm lightdm-gobject-devel-1.4.7-6.7.1.i586.rpm lightdm-lang-1.4.7-6.7.1.noarch.rpm lightdm-qt-devel-1.4.7-6.7.1.i586.rpm liblightdm-gobject-1-0-1.4.7-6.7.1.x86_64.rpm liblightdm-gobject-1-0-debuginfo-1.4.7-6.7.1.x86_64.rpm liblightdm-qt-2-0-1.4.7-6.7.1.x86_64.rpm liblightdm-qt-2-0-debuginfo-1.4.7-6.7.1.x86_64.rpm lightdm-1.4.7-6.7.1.x86_64.rpm lightdm-debuginfo-1.4.7-6.7.1.x86_64.rpm lightdm-debugsource-1.4.7-6.7.1.x86_64.rpm lightdm-gobject-devel-1.4.7-6.7.1.x86_64.rpm lightdm-qt-devel-1.4.7-6.7.1.x86_64.rpm openSUSE-2014-241 perl-Pod-Readme: fix permission of /usr/bin/pod2readme low openSUSE 12.3 Update This update fixes the following issue with perl-Pod-Readme: - bnc#851647: /usr/bin/pod2readme should be executable perl-Pod-Readme-0.11-8.4.1.noarch.rpm perl-Pod-Readme-0.11-8.4.1.src.rpm openSUSE-2014-239 boinc-client: Disable bash-completion.patch after it caused errors low openSUSE 12.3 Update This update fixes the following issue with boinc-client: - bnc#779335: Disabled bash-completion.patch after it caused errors boinc-client-6.12.43-3.8.1.i586.rpm boinc-client-6.12.43-3.8.1.src.rpm boinc-client-debuginfo-6.12.43-3.8.1.i586.rpm boinc-client-debugsource-6.12.43-3.8.1.i586.rpm boinc-client-devel-6.12.43-3.8.1.i586.rpm boinc-client-doc-6.12.43-3.8.1.noarch.rpm boinc-client-lang-6.12.43-3.8.1.noarch.rpm boinc-manager-6.12.43-3.8.1.i586.rpm boinc-manager-debuginfo-6.12.43-3.8.1.i586.rpm boinc-manager-lang-6.12.43-3.8.1.noarch.rpm libboinc6-6.12.43-3.8.1.i586.rpm libboinc6-debuginfo-6.12.43-3.8.1.i586.rpm boinc-client-6.12.43-3.8.1.x86_64.rpm boinc-client-debuginfo-6.12.43-3.8.1.x86_64.rpm boinc-client-debugsource-6.12.43-3.8.1.x86_64.rpm boinc-client-devel-6.12.43-3.8.1.x86_64.rpm boinc-manager-6.12.43-3.8.1.x86_64.rpm boinc-manager-debuginfo-6.12.43-3.8.1.x86_64.rpm libboinc6-6.12.43-3.8.1.x86_64.rpm libboinc6-debuginfo-6.12.43-3.8.1.x86_64.rpm openSUSE-2014-246 mutt: fixed remote triggerable crash in header view moderate openSUSE 12.3 Update The mailreader mutt was updated to fix a crash in header view that could be triggered by malformed e-mails and potentially be used to execute code. mutt-1.5.21-36.4.1.i586.rpm mutt-1.5.21-36.4.1.src.rpm mutt-debuginfo-1.5.21-36.4.1.i586.rpm mutt-debugsource-1.5.21-36.4.1.i586.rpm mutt-1.5.21-36.4.1.x86_64.rpm mutt-debuginfo-1.5.21-36.4.1.x86_64.rpm mutt-debugsource-1.5.21-36.4.1.x86_64.rpm openSUSE-2014-254 proftpd: fixed start due to missing /var/run/proftpd low openSUSE 12.3 Update This update fixes the following issue with proftpd: - bnc#844183: Fixed start due to missing /var/run/proftpd - add own proftpd.tmpfile proftpd-1.3.4d-4.8.1.i586.rpm proftpd-1.3.4d-4.8.1.src.rpm proftpd-debuginfo-1.3.4d-4.8.1.i586.rpm proftpd-debugsource-1.3.4d-4.8.1.i586.rpm proftpd-devel-1.3.4d-4.8.1.i586.rpm proftpd-doc-1.3.4d-4.8.1.i586.rpm proftpd-lang-1.3.4d-4.8.1.noarch.rpm proftpd-ldap-1.3.4d-4.8.1.i586.rpm proftpd-ldap-debuginfo-1.3.4d-4.8.1.i586.rpm proftpd-mysql-1.3.4d-4.8.1.i586.rpm proftpd-mysql-debuginfo-1.3.4d-4.8.1.i586.rpm proftpd-pgsql-1.3.4d-4.8.1.i586.rpm proftpd-pgsql-debuginfo-1.3.4d-4.8.1.i586.rpm proftpd-radius-1.3.4d-4.8.1.i586.rpm proftpd-radius-debuginfo-1.3.4d-4.8.1.i586.rpm proftpd-sqlite-1.3.4d-4.8.1.i586.rpm proftpd-sqlite-debuginfo-1.3.4d-4.8.1.i586.rpm proftpd-1.3.4d-4.8.1.x86_64.rpm proftpd-debuginfo-1.3.4d-4.8.1.x86_64.rpm proftpd-debugsource-1.3.4d-4.8.1.x86_64.rpm proftpd-devel-1.3.4d-4.8.1.x86_64.rpm proftpd-doc-1.3.4d-4.8.1.x86_64.rpm proftpd-ldap-1.3.4d-4.8.1.x86_64.rpm proftpd-ldap-debuginfo-1.3.4d-4.8.1.x86_64.rpm proftpd-mysql-1.3.4d-4.8.1.x86_64.rpm proftpd-mysql-debuginfo-1.3.4d-4.8.1.x86_64.rpm proftpd-pgsql-1.3.4d-4.8.1.x86_64.rpm proftpd-pgsql-debuginfo-1.3.4d-4.8.1.x86_64.rpm proftpd-radius-1.3.4d-4.8.1.x86_64.rpm proftpd-radius-debuginfo-1.3.4d-4.8.1.x86_64.rpm proftpd-sqlite-1.3.4d-4.8.1.x86_64.rpm proftpd-sqlite-debuginfo-1.3.4d-4.8.1.x86_64.rpm openSUSE-2014-253 dosfstools: Prevent corruption of FAT during fsck on 64 bit platforms. important openSUSE 12.3 Update This update fixes the following issue with dosfstools: - bnc#867122: unsigned long is 64 bit on x86-64, which means set_fat was writing two entries, which corrupts the next entry. This can cause loss of data in another file. dosfstools-3.0.10-26.8.1.i586.rpm dosfstools-3.0.10-26.8.1.src.rpm dosfstools-debuginfo-3.0.10-26.8.1.i586.rpm dosfstools-debugsource-3.0.10-26.8.1.i586.rpm dosfstools-3.0.10-26.8.1.x86_64.rpm dosfstools-debuginfo-3.0.10-26.8.1.x86_64.rpm dosfstools-debugsource-3.0.10-26.8.1.x86_64.rpm openSUSE-2014-252 fontforge: fix linking against libpng low openSUSE 12.3 Update This update fixes the following issue with fontforge: - bnc#867041: Fix linking against libpng. Wrong linking can cause segmenation fault. fontforge-20120731-2.4.1.i586.rpm fontforge-20120731-2.4.1.src.rpm fontforge-debuginfo-20120731-2.4.1.i586.rpm fontforge-debugsource-20120731-2.4.1.i586.rpm fontforge-devel-20120731-2.4.1.i586.rpm fontforge-20120731-2.4.1.x86_64.rpm fontforge-debuginfo-20120731-2.4.1.x86_64.rpm fontforge-debugsource-20120731-2.4.1.x86_64.rpm fontforge-devel-20120731-2.4.1.x86_64.rpm openSUSE-2014-250 postgresql-plr: Update to bugfix-release 8.0.15 low openSUSE 12.3 Update This update fixes the following issues with postgresql-plr: - Update to upstream 8.0.15 bugfix + Update for PostgreSQL 9.3 compatibility + Ensure certain errors in R code do not crash postgres + Unbreak compilation with older versions of postgres not having rangetypes + Allow use of OUT parameters - Upgrade to 8.3.0.14 + Remove hack to take signal back from R interpreter + Set R_SignalHandlers = 0, the proper way to prevent R from taking signals in the first place + As of pg9.2 the syntax "LANGUAGE 'C'" no longer works. Use "LANGUAGE C" instead. + The MacPorts installation has the header filed distributed across two different directories, so there is no single "rincludedir" to query from pkg-config. Instead, do it the proper way and ask pkg-config for the cflags, which should work for all installation variants. postgresql-plr-8.3.0.15-2.4.1.i586.rpm postgresql-plr-8.3.0.15-2.4.1.src.rpm postgresql-plr-debuginfo-8.3.0.15-2.4.1.i586.rpm postgresql-plr-debugsource-8.3.0.15-2.4.1.i586.rpm postgresql-plr-doc-8.3.0.15-2.4.1.i586.rpm postgresql-plr-8.3.0.15-2.4.1.x86_64.rpm postgresql-plr-debuginfo-8.3.0.15-2.4.1.x86_64.rpm postgresql-plr-debugsource-8.3.0.15-2.4.1.x86_64.rpm postgresql-plr-doc-8.3.0.15-2.4.1.x86_64.rpm openSUSE-2014-248 postgrey: Several fixes low openSUSE 12.3 Update This update fixes the following issues with postgrey: - fix for bnc#782364 (duplicates bnc#809400, bnc#815160) + postgrey does not start - bnc#862552: fix files section in spec file - fix change of name and location of whitelist_recipients - Added missing perl-Net-DNS is needed for postgreyreport - fix multiple bugs in systemd unit file, syslog.target must not be used neither Requires but Wants - update to 1.34: + gracefully handle future timestamps in the database + replaced obsolete Digest::SHA1 with Digest::SHA + updated whitelist postgrey-1.34-22.4.1.i586.rpm postgrey-1.34-22.4.1.src.rpm postgrey-1.34-22.3.1.src.rpm postgrey-1.34-22.3.1.x86_64.rpm openSUSE-2014-255 file: fixed off-by-one errors moderate openSUSE 12.3 Update The file magic scanning tool/library was updated to fix a off-by-one error in the last security fixes. file-5.11-12.16.1.i586.rpm file-5.11-12.16.1.src.rpm file-debuginfo-5.11-12.16.1.i586.rpm file-debugsource-5.11-12.16.1.i586.rpm file-devel-5.11-12.16.1.i586.rpm libmagic-data-5.11-12.16.1.i586.rpm libmagic1-32bit-5.11-12.16.1.x86_64.rpm libmagic1-5.11-12.16.1.i586.rpm libmagic1-debuginfo-32bit-5.11-12.16.1.x86_64.rpm libmagic1-debuginfo-5.11-12.16.1.i586.rpm python-magic-5.11-12.16.1.i586.rpm python-magic-5.11-12.16.1.src.rpm file-5.11-12.16.1.x86_64.rpm file-debuginfo-5.11-12.16.1.x86_64.rpm file-debugsource-5.11-12.16.1.x86_64.rpm file-devel-5.11-12.16.1.x86_64.rpm libmagic-data-5.11-12.16.1.x86_64.rpm libmagic1-5.11-12.16.1.x86_64.rpm libmagic1-debuginfo-5.11-12.16.1.x86_64.rpm python-magic-5.11-12.16.1.x86_64.rpm openSUSE-2014-257 lighttpd: security update to 1.4.35 important openSUSE 12.3 Update lighttpd was updated to version 1.4.35, fixing bugs and security issues: CVE-2014-2323: SQL injection vulnerability in mod_mysql_vhost.c in lighttpd allowed remote attackers to execute arbitrary SQL commands via the host name, related to request_check_hostname. CVE-2014-2323: Multiple directory traversal vulnerabilities in (1) mod_evhost and (2) mod_simple_vhost in lighttpd allowed remote attackers to read arbitrary files via a .. (dot dot) in the host name, related to request_check_hostname. More information can be found on the lighttpd advisory page: http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt Other changes: * [network/ssl] fix build error if TLSEXT is disabled * [mod_fastcgi] fix use after free (only triggered if fastcgi debug is active) * [mod_rrdtool] fix invalid read (string not null terminated) * [mod_dirlisting] fix memory leak if pcre fails * [mod_fastcgi,mod_scgi] fix resource leaks on spawning backends * [mod_magnet] fix memory leak * add comments for switch fall throughs * remove logical dead code * [buffer] fix length check in buffer_is_equal_right_len * fix resource leaks in error cases on config parsing and other initializations * add force_assert() to enforce assertions as simple assert()s are disabled by -DNDEBUG (fixes #2546) * [mod_cml_lua] fix null pointer dereference * force assertion: setting FD_CLOEXEC must work (if available) * [network] check return value of lseek() * fix unchecked return values from stream_open/stat_cache_get_entry * [mod_webdav] fix logic error in handling file creation error * check length of unix domain socket filenames * fix SQL injection / host name validation (thx Jann Horn) for all the changes see /usr/share/doc/packages/lighttpd/NEWS lighttpd-1.4.35-6.9.1.i586.rpm lighttpd-1.4.35-6.9.1.src.rpm lighttpd-debuginfo-1.4.35-6.9.1.i586.rpm lighttpd-debugsource-1.4.35-6.9.1.i586.rpm lighttpd-mod_cml-1.4.35-6.9.1.i586.rpm lighttpd-mod_cml-debuginfo-1.4.35-6.9.1.i586.rpm lighttpd-mod_geoip-1.4.35-6.9.1.i586.rpm lighttpd-mod_geoip-debuginfo-1.4.35-6.9.1.i586.rpm lighttpd-mod_magnet-1.4.35-6.9.1.i586.rpm lighttpd-mod_magnet-debuginfo-1.4.35-6.9.1.i586.rpm lighttpd-mod_mysql_vhost-1.4.35-6.9.1.i586.rpm lighttpd-mod_mysql_vhost-debuginfo-1.4.35-6.9.1.i586.rpm lighttpd-mod_rrdtool-1.4.35-6.9.1.i586.rpm lighttpd-mod_rrdtool-debuginfo-1.4.35-6.9.1.i586.rpm lighttpd-mod_trigger_b4_dl-1.4.35-6.9.1.i586.rpm lighttpd-mod_trigger_b4_dl-debuginfo-1.4.35-6.9.1.i586.rpm lighttpd-mod_webdav-1.4.35-6.9.1.i586.rpm lighttpd-mod_webdav-debuginfo-1.4.35-6.9.1.i586.rpm lighttpd-1.4.35-6.9.1.x86_64.rpm lighttpd-debuginfo-1.4.35-6.9.1.x86_64.rpm lighttpd-debugsource-1.4.35-6.9.1.x86_64.rpm lighttpd-mod_cml-1.4.35-6.9.1.x86_64.rpm lighttpd-mod_cml-debuginfo-1.4.35-6.9.1.x86_64.rpm lighttpd-mod_geoip-1.4.35-6.9.1.x86_64.rpm lighttpd-mod_geoip-debuginfo-1.4.35-6.9.1.x86_64.rpm lighttpd-mod_magnet-1.4.35-6.9.1.x86_64.rpm lighttpd-mod_magnet-debuginfo-1.4.35-6.9.1.x86_64.rpm lighttpd-mod_mysql_vhost-1.4.35-6.9.1.x86_64.rpm lighttpd-mod_mysql_vhost-debuginfo-1.4.35-6.9.1.x86_64.rpm lighttpd-mod_rrdtool-1.4.35-6.9.1.x86_64.rpm lighttpd-mod_rrdtool-debuginfo-1.4.35-6.9.1.x86_64.rpm lighttpd-mod_trigger_b4_dl-1.4.35-6.9.1.x86_64.rpm lighttpd-mod_trigger_b4_dl-debuginfo-1.4.35-6.9.1.x86_64.rpm lighttpd-mod_webdav-1.4.35-6.9.1.x86_64.rpm lighttpd-mod_webdav-debuginfo-1.4.35-6.9.1.x86_64.rpm openSUSE-2014-256 MozillaFirefox: Update to version 28.0 important openSUSE 12.3 Update Mozilla Firefox was updated to version 28.0, receiving enhancements, bug and security fixes. Mozilla NSPR was updated to 4.10.4 receiving enhancements, bug and security fixes. Mozilla NSS was updated to 3.15.5 receiving enhancements, bug and security fixes. Changes in MozillaFirefox: - update to Firefox 28.0 (bnc#868603) * MFSA 2014-15/CVE-2014-1493/CVE-2014-1494 Miscellaneous memory safety hazards * MFSA 2014-17/CVE-2014-1497 (bmo#966311) Out of bounds read during WAV file decoding * MFSA 2014-18/CVE-2014-1498 (bmo#935618) crypto.generateCRMFRequest does not validate type of key * MFSA 2014-19/CVE-2014-1499 (bmo#961512) Spoofing attack on WebRTC permission prompt * MFSA 2014-20/CVE-2014-1500 (bmo#956524) onbeforeunload and Javascript navigation DOS * MFSA 2014-22/CVE-2014-1502 (bmo#972622) WebGL content injection from one domain to rendering in another * MFSA 2014-23/CVE-2014-1504 (bmo#911547) Content Security Policy for data: documents not preserved by session restore * MFSA 2014-26/CVE-2014-1508 (bmo#963198) Information disclosure through polygon rendering in MathML * MFSA 2014-27/CVE-2014-1509 (bmo#966021) Memory corruption in Cairo during PDF font rendering * MFSA 2014-28/CVE-2014-1505 (bmo#941887) SVG filters information disclosure through feDisplacementMap * MFSA 2014-29/CVE-2014-1510/CVE-2014-1511 (bmo#982906, bmo#982909) Privilege escalation using WebIDL-implemented APIs * MFSA 2014-30/CVE-2014-1512 (bmo#982957) Use-after-free in TypeObject * MFSA 2014-31/CVE-2014-1513 (bmo#982974) Out-of-bounds read/write through neutering ArrayBuffer objects * MFSA 2014-32/CVE-2014-1514 (bmo#983344) Out-of-bounds write through TypedArrayObject after neutering - requires NSPR 4.10.3 and NSS 3.15.5 - new build dependency (and recommends): * libpulse * JS math correctness issue (bmo#941381) Changes in mozilla-nspr: - update to version 4.10.4 * bmo#767759: Add support for new x32 abi * bmo#844784: Thread data race in PR_EnterMonitor * bmo#939786: data race nsprpub/pr/src/pthreads/ptthread.c:137 _pt_root * bmo#958796: Users of _beginthreadex that set a custom stack size may not be getting the behavior they want * bmo#963033: AArch64 support update for NSPR * bmo#969061: Incorrect end-of-list test when iterating over a PRCList in prcountr.c and prtrace.c * bmo#971152: IPv6 detection on linux depends on availability of /proc/net/if_inet6 - update to version 4.10.3 * bmo#749849: ensure we'll free the thread-specific data key. * bmo#941461: don't compile android with unaligned memory access. * bmo#932398: Add PR_SyncMemMap, a portable version of msync/FlushViewOfFile. * bmo#952621: Fix a thread-unsafe access to lock->owner in PR_Lock. * bmo#957458: Fix several bugs in the lock rank checking code. * bmo#936320: Use an alternative test for IPv6 support on Linux to avoid opening a socket. Changes in mozilla-nss: - update to 3.15.5 * required for Firefox 28 * export FREEBL_LOWHASH to get the correct default headers (bnc#865539) New functionality * Added support for the TLS application layer protocol negotiation (ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both) should be used for application layer protocol negotiation. * Added the TLS padding extension. The extension type value is 35655, which may change when an official extension type value is assigned by IANA. NSS automatically adds the padding extension to ClientHello when necessary. * Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting the tail of a CERTCertList. Notable Changes * bmo#950129: Improve the OCSP fetching policy when verifying OCSP responses * bmo#949060: Validate the iov input argument (an array of PRIOVec structures) of ssl_WriteV (called via PR_Writev). Applications should still take care when converting struct iov to PRIOVec because the iov_len members of the two structures have different types (size_t vs. int). size_t is unsigned and may be larger than int. MozillaFirefox-28.0-1.56.1.i586.rpm MozillaFirefox-28.0-1.56.1.src.rpm MozillaFirefox-branding-upstream-28.0-1.56.1.i586.rpm MozillaFirefox-buildsymbols-28.0-1.56.1.i586.rpm MozillaFirefox-debuginfo-28.0-1.56.1.i586.rpm MozillaFirefox-debugsource-28.0-1.56.1.i586.rpm MozillaFirefox-devel-28.0-1.56.1.i586.rpm MozillaFirefox-translations-common-28.0-1.56.1.i586.rpm MozillaFirefox-translations-other-28.0-1.56.1.i586.rpm mozilla-nspr-32bit-4.10.4-1.26.1.x86_64.rpm mozilla-nspr-4.10.4-1.26.1.i586.rpm mozilla-nspr-4.10.4-1.26.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.4-1.26.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.4-1.26.1.i586.rpm mozilla-nspr-debugsource-4.10.4-1.26.1.i586.rpm mozilla-nspr-devel-4.10.4-1.26.1.i586.rpm libfreebl3-3.15.5-1.32.1.i586.rpm libfreebl3-32bit-3.15.5-1.32.1.x86_64.rpm libfreebl3-debuginfo-3.15.5-1.32.1.i586.rpm libfreebl3-debuginfo-32bit-3.15.5-1.32.1.x86_64.rpm libsoftokn3-3.15.5-1.32.1.i586.rpm libsoftokn3-32bit-3.15.5-1.32.1.x86_64.rpm libsoftokn3-debuginfo-3.15.5-1.32.1.i586.rpm libsoftokn3-debuginfo-32bit-3.15.5-1.32.1.x86_64.rpm mozilla-nss-3.15.5-1.32.1.i586.rpm mozilla-nss-3.15.5-1.32.1.src.rpm mozilla-nss-32bit-3.15.5-1.32.1.x86_64.rpm mozilla-nss-certs-3.15.5-1.32.1.i586.rpm mozilla-nss-certs-32bit-3.15.5-1.32.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.5-1.32.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.15.5-1.32.1.x86_64.rpm mozilla-nss-debuginfo-3.15.5-1.32.1.i586.rpm mozilla-nss-debuginfo-32bit-3.15.5-1.32.1.x86_64.rpm mozilla-nss-debugsource-3.15.5-1.32.1.i586.rpm mozilla-nss-devel-3.15.5-1.32.1.i586.rpm mozilla-nss-sysinit-3.15.5-1.32.1.i586.rpm mozilla-nss-sysinit-32bit-3.15.5-1.32.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.5-1.32.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.15.5-1.32.1.x86_64.rpm mozilla-nss-tools-3.15.5-1.32.1.i586.rpm mozilla-nss-tools-debuginfo-3.15.5-1.32.1.i586.rpm MozillaFirefox-28.0-1.56.1.x86_64.rpm MozillaFirefox-branding-upstream-28.0-1.56.1.x86_64.rpm MozillaFirefox-buildsymbols-28.0-1.56.1.x86_64.rpm MozillaFirefox-debuginfo-28.0-1.56.1.x86_64.rpm MozillaFirefox-debugsource-28.0-1.56.1.x86_64.rpm MozillaFirefox-devel-28.0-1.56.1.x86_64.rpm MozillaFirefox-translations-common-28.0-1.56.1.x86_64.rpm MozillaFirefox-translations-other-28.0-1.56.1.x86_64.rpm mozilla-nspr-4.10.4-1.26.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.4-1.26.1.x86_64.rpm mozilla-nspr-debugsource-4.10.4-1.26.1.x86_64.rpm mozilla-nspr-devel-4.10.4-1.26.1.x86_64.rpm libfreebl3-3.15.5-1.32.1.x86_64.rpm libfreebl3-debuginfo-3.15.5-1.32.1.x86_64.rpm libsoftokn3-3.15.5-1.32.1.x86_64.rpm libsoftokn3-debuginfo-3.15.5-1.32.1.x86_64.rpm mozilla-nss-3.15.5-1.32.1.x86_64.rpm mozilla-nss-certs-3.15.5-1.32.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.5-1.32.1.x86_64.rpm mozilla-nss-debuginfo-3.15.5-1.32.1.x86_64.rpm mozilla-nss-debugsource-3.15.5-1.32.1.x86_64.rpm mozilla-nss-devel-3.15.5-1.32.1.x86_64.rpm mozilla-nss-sysinit-3.15.5-1.32.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.5-1.32.1.x86_64.rpm mozilla-nss-tools-3.15.5-1.32.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.15.5-1.32.1.x86_64.rpm openSUSE-2014-264 icewm: Workaround to fix title bar and make windows moveable again low openSUSE 12.3 Update This update fixes the following issue with icewm: - bnc#856931: Workaround to fix title bar and make windows moveable again icewm-1.3.7-23.4.1.i586.rpm icewm-1.3.7-23.4.1.src.rpm icewm-debugsource-1.3.7-23.4.1.i586.rpm icewm-default-1.3.7-23.4.1.i586.rpm icewm-default-debuginfo-1.3.7-23.4.1.i586.rpm icewm-gnome-1.3.7-23.4.1.i586.rpm icewm-gnome-debuginfo-1.3.7-23.4.1.i586.rpm icewm-1.3.7-23.4.1.x86_64.rpm icewm-debugsource-1.3.7-23.4.1.x86_64.rpm icewm-default-1.3.7-23.4.1.x86_64.rpm icewm-default-debuginfo-1.3.7-23.4.1.x86_64.rpm icewm-gnome-1.3.7-23.4.1.x86_64.rpm icewm-gnome-debuginfo-1.3.7-23.4.1.x86_64.rpm openSUSE-2014-269 openssl: fix for ECDSA side channel attack moderate openSUSE 12.3 Update openssl was updated to fix a timing attack, where it was theoretically possible to recover ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack libopenssl-devel-1.0.1e-1.40.1.i586.rpm libopenssl-devel-32bit-1.0.1e-1.40.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.40.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-1.40.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.40.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-1.40.1.x86_64.rpm openssl-1.0.1e-1.40.1.i586.rpm openssl-1.0.1e-1.40.1.src.rpm openssl-debuginfo-1.0.1e-1.40.1.i586.rpm openssl-debugsource-1.0.1e-1.40.1.i586.rpm openssl-doc-1.0.1e-1.40.1.noarch.rpm libopenssl-devel-1.0.1e-1.40.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.40.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.40.1.x86_64.rpm openssl-1.0.1e-1.40.1.x86_64.rpm openssl-debuginfo-1.0.1e-1.40.1.x86_64.rpm openssl-debugsource-1.0.1e-1.40.1.x86_64.rpm openSUSE-2014-270 file: fixed potential CPU consumption problem moderate openSUSE 12.3 Update file was updated to fix extensive backtracking in awk rule regular expression which could lead to a CPU consumption denial of service. file-5.11-12.23.1.i586.rpm file-5.11-12.23.1.src.rpm file-debuginfo-5.11-12.23.1.i586.rpm file-debugsource-5.11-12.23.1.i586.rpm file-devel-5.11-12.23.1.i586.rpm libmagic-data-5.11-12.23.1.i586.rpm libmagic1-32bit-5.11-12.23.1.x86_64.rpm libmagic1-5.11-12.23.1.i586.rpm libmagic1-debuginfo-32bit-5.11-12.23.1.x86_64.rpm libmagic1-debuginfo-5.11-12.23.1.i586.rpm python-magic-5.11-12.23.1.i586.rpm python-magic-5.11-12.23.1.src.rpm file-5.11-12.23.1.x86_64.rpm file-debuginfo-5.11-12.23.1.x86_64.rpm file-debugsource-5.11-12.23.1.x86_64.rpm file-devel-5.11-12.23.1.x86_64.rpm libmagic-data-5.11-12.23.1.x86_64.rpm libmagic1-5.11-12.23.1.x86_64.rpm libmagic1-debuginfo-5.11-12.23.1.x86_64.rpm python-magic-5.11-12.23.1.x86_64.rpm openSUSE-2014-280 chromium: security update to 33.0.1750.152 stable release important openSUSE 12.3 Update Chromium was updated to the 33.0.1750.152 stable channel uodate: - Security fixes: * CVE-2014-1713: Use-after-free in Blink bindings * CVE-2014-1714: Windows clipboard vulnerability * CVE-2014-1705: Memory corruption in V8 * CVE-2014-1715: Directory traversal issue Previous stable channel update 33.0.1750.149: - Security fixes: * CVE-2014-1700: Use-after-free in speech * CVE-2014-1701: UXSS in events * CVE-2014-1702: Use-after-free in web database * CVE-2014-1703: Potential sandbox escape due to a use-after-free in web sockets * CVE-2014-1704: Multiple vulnerabilities in V8 fixed in version 3.23.17.18 chromedriver-33.0.1750.152-1.33.2.i586.rpm chromedriver-debuginfo-33.0.1750.152-1.33.2.i586.rpm chromium-33.0.1750.152-1.33.2.i586.rpm chromium-33.0.1750.152-1.33.2.src.rpm chromium-debuginfo-33.0.1750.152-1.33.2.i586.rpm chromium-debugsource-33.0.1750.152-1.33.2.i586.rpm chromium-desktop-gnome-33.0.1750.152-1.33.2.i586.rpm chromium-desktop-kde-33.0.1750.152-1.33.2.i586.rpm chromium-ffmpegsumo-33.0.1750.152-1.33.2.i586.rpm chromium-ffmpegsumo-debuginfo-33.0.1750.152-1.33.2.i586.rpm chromium-suid-helper-33.0.1750.152-1.33.2.i586.rpm chromium-suid-helper-debuginfo-33.0.1750.152-1.33.2.i586.rpm chromedriver-33.0.1750.152-1.33.2.x86_64.rpm chromedriver-debuginfo-33.0.1750.152-1.33.2.x86_64.rpm chromium-33.0.1750.152-1.33.2.x86_64.rpm chromium-debuginfo-33.0.1750.152-1.33.2.x86_64.rpm chromium-debugsource-33.0.1750.152-1.33.2.x86_64.rpm chromium-desktop-gnome-33.0.1750.152-1.33.2.x86_64.rpm chromium-desktop-kde-33.0.1750.152-1.33.2.x86_64.rpm chromium-ffmpegsumo-33.0.1750.152-1.33.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-33.0.1750.152-1.33.2.x86_64.rpm chromium-suid-helper-33.0.1750.152-1.33.2.x86_64.rpm chromium-suid-helper-debuginfo-33.0.1750.152-1.33.2.x86_64.rpm openSUSE-2014-290 curl: security update moderate openSUSE 12.3 Update curl was updated to fix two security issues: * CVE-2014-0138: wrong re-use of connections * CVE-2014-0139: IP address wildcard certificate validation curl-7.28.1-4.33.1.i586.rpm curl-7.28.1-4.33.1.src.rpm curl-debuginfo-7.28.1-4.33.1.i586.rpm curl-debugsource-7.28.1-4.33.1.i586.rpm libcurl-devel-7.28.1-4.33.1.i586.rpm libcurl4-32bit-7.28.1-4.33.1.x86_64.rpm libcurl4-7.28.1-4.33.1.i586.rpm libcurl4-debuginfo-32bit-7.28.1-4.33.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.33.1.i586.rpm curl-7.28.1-4.33.1.x86_64.rpm curl-debuginfo-7.28.1-4.33.1.x86_64.rpm curl-debugsource-7.28.1-4.33.1.x86_64.rpm libcurl-devel-7.28.1-4.33.1.x86_64.rpm libcurl4-7.28.1-4.33.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.33.1.x86_64.rpm openSUSE-2014-321 MozillaThunderbird,seamonkey: security update important openSUSE 12.3 Update Mozilla Thunderbird was updated to 24.4.0. Mozilla SeaMonkey was updated to 2.25. * MFSA 2014-15/CVE-2014-1493/CVE-2014-1494 Miscellaneous memory safety hazards * MFSA 2014-17/CVE-2014-1497 (bmo#966311) Out of bounds read during WAV file decoding * MFSA 2014-18/CVE-2014-1498 (bmo#935618) crypto.generateCRMFRequest does not validate type of key * MFSA 2014-19/CVE-2014-1499 (bmo#961512) Spoofing attack on WebRTC permission prompt * MFSA 2014-20/CVE-2014-1500 (bmo#956524) onbeforeunload and Javascript navigation DOS * MFSA 2014-22/CVE-2014-1502 (bmo#972622) WebGL content injection from one domain to rendering in another * MFSA 2014-23/CVE-2014-1504 (bmo#911547) Content Security Policy for data: documents not preserved by session restore * MFSA 2014-26/CVE-2014-1508 (bmo#963198) Information disclosure through polygon rendering in MathML * MFSA 2014-27/CVE-2014-1509 (bmo#966021) Memory corruption in Cairo during PDF font rendering * MFSA 2014-28/CVE-2014-1505 (bmo#941887) SVG filters information disclosure through feDisplacementMap * MFSA 2014-29/CVE-2014-1510/CVE-2014-1511 (bmo#982906, bmo#982909) Privilege escalation using WebIDL-implemented APIs * MFSA 2014-30/CVE-2014-1512 (bmo#982957) Use-after-free in TypeObject * MFSA 2014-31/CVE-2014-1513 (bmo#982974) Out-of-bounds read/write through neutering ArrayBuffer objects * MFSA 2014-32/CVE-2014-1514 (bmo#983344) Out-of-bounds write through TypedArrayObject after neutering MozillaThunderbird-24.4.0-61.43.5.i586.rpm MozillaThunderbird-24.4.0-61.43.5.src.rpm MozillaThunderbird-buildsymbols-24.4.0-61.43.5.i586.rpm MozillaThunderbird-debuginfo-24.4.0-61.43.5.i586.rpm MozillaThunderbird-debugsource-24.4.0-61.43.5.i586.rpm MozillaThunderbird-devel-24.4.0-61.43.5.i586.rpm MozillaThunderbird-translations-common-24.4.0-61.43.5.i586.rpm MozillaThunderbird-translations-other-24.4.0-61.43.5.i586.rpm enigmail-1.6.0+24.4.0-61.43.5.i586.rpm enigmail-debuginfo-1.6.0+24.4.0-61.43.5.i586.rpm seamonkey-2.25-1.41.5.i586.rpm seamonkey-2.25-1.41.5.src.rpm seamonkey-debuginfo-2.25-1.41.5.i586.rpm seamonkey-debugsource-2.25-1.41.5.i586.rpm seamonkey-dom-inspector-2.25-1.41.5.i586.rpm seamonkey-irc-2.25-1.41.5.i586.rpm seamonkey-translations-common-2.25-1.41.5.i586.rpm seamonkey-translations-other-2.25-1.41.5.i586.rpm seamonkey-venkman-2.25-1.41.5.i586.rpm MozillaThunderbird-24.4.0-61.43.5.x86_64.rpm MozillaThunderbird-buildsymbols-24.4.0-61.43.5.x86_64.rpm MozillaThunderbird-debuginfo-24.4.0-61.43.5.x86_64.rpm MozillaThunderbird-debugsource-24.4.0-61.43.5.x86_64.rpm MozillaThunderbird-devel-24.4.0-61.43.5.x86_64.rpm MozillaThunderbird-translations-common-24.4.0-61.43.5.x86_64.rpm MozillaThunderbird-translations-other-24.4.0-61.43.5.x86_64.rpm enigmail-1.6.0+24.4.0-61.43.5.x86_64.rpm enigmail-debuginfo-1.6.0+24.4.0-61.43.5.x86_64.rpm seamonkey-2.25-1.41.5.x86_64.rpm seamonkey-debuginfo-2.25-1.41.5.x86_64.rpm seamonkey-debugsource-2.25-1.41.5.x86_64.rpm seamonkey-dom-inspector-2.25-1.41.5.x86_64.rpm seamonkey-irc-2.25-1.41.5.x86_64.rpm seamonkey-translations-common-2.25-1.41.5.x86_64.rpm seamonkey-translations-other-2.25-1.41.5.x86_64.rpm seamonkey-venkman-2.25-1.41.5.x86_64.rpm openSUSE-2014-281 libyaml: fixed heap overflow moderate openSUSE 12.3 Update libyaml was updated to fix a heap overflow during parsing. libyaml-0-2-0.1.3-11.12.1.i586.rpm libyaml-0-2-debuginfo-0.1.3-11.12.1.i586.rpm libyaml-0.1.3-11.12.1.src.rpm libyaml-debugsource-0.1.3-11.12.1.i586.rpm libyaml-devel-0.1.3-11.12.1.i586.rpm libyaml-0-2-0.1.3-11.12.1.x86_64.rpm libyaml-0-2-debuginfo-0.1.3-11.12.1.x86_64.rpm libyaml-debugsource-0.1.3-11.12.1.x86_64.rpm libyaml-devel-0.1.3-11.12.1.x86_64.rpm openSUSE-2014-275 mutt: Two recommended fixes low openSUSE 12.3 Update This update fixes the following two bugs with mutt: - Enable mutt to parse e.g. PGP markers with CRLF - bnc#813498: Fixed a mutt crashes in fgetwc in text_enriched_handler mutt-1.5.21-36.16.1.i586.rpm mutt-1.5.21-36.16.1.src.rpm mutt-debuginfo-1.5.21-36.16.1.i586.rpm mutt-debugsource-1.5.21-36.16.1.i586.rpm mutt-1.5.21-36.16.1.x86_64.rpm mutt-debuginfo-1.5.21-36.16.1.x86_64.rpm mutt-debugsource-1.5.21-36.16.1.x86_64.rpm openSUSE-2014-291 nagios: fixed a buffer overflow moderate openSUSE 12.3 Update Nagios was updated to fix a stack-based buffer overflow in the cmd_submitf function in the CGI handler. (CVE-2014-1878) nagios-3.5.0-2.18.1.i586.rpm nagios-3.5.0-2.18.1.src.rpm nagios-debuginfo-3.5.0-2.18.1.i586.rpm nagios-debugsource-3.5.0-2.18.1.i586.rpm nagios-devel-3.5.0-2.18.1.i586.rpm nagios-www-3.5.0-2.18.1.i586.rpm nagios-www-dch-3.5.0-2.18.1.i586.rpm nagios-www-debuginfo-3.5.0-2.18.1.i586.rpm nagios-3.5.0-2.18.1.x86_64.rpm nagios-debuginfo-3.5.0-2.18.1.x86_64.rpm nagios-debugsource-3.5.0-2.18.1.x86_64.rpm nagios-devel-3.5.0-2.18.1.x86_64.rpm nagios-www-3.5.0-2.18.1.x86_64.rpm nagios-www-dch-3.5.0-2.18.1.x86_64.rpm nagios-www-debuginfo-3.5.0-2.18.1.x86_64.rpm openSUSE-2014-276 gnutls: Fixed access to www.bsi.de moderate openSUSE 12.3 Update This update fixes the following issue with gnutls: - bnc#870551: Fix access to www.bsi.de gnutls-3.0.28-1.8.1.i586.rpm gnutls-3.0.28-1.8.1.src.rpm gnutls-debuginfo-3.0.28-1.8.1.i586.rpm gnutls-debugsource-3.0.28-1.8.1.i586.rpm libgnutls-devel-3.0.28-1.8.1.i586.rpm libgnutls-devel-32bit-3.0.28-1.8.1.x86_64.rpm libgnutls-openssl-devel-3.0.28-1.8.1.i586.rpm libgnutls-openssl27-3.0.28-1.8.1.i586.rpm libgnutls-openssl27-debuginfo-3.0.28-1.8.1.i586.rpm libgnutls28-3.0.28-1.8.1.i586.rpm libgnutls28-32bit-3.0.28-1.8.1.x86_64.rpm libgnutls28-debuginfo-3.0.28-1.8.1.i586.rpm libgnutls28-debuginfo-32bit-3.0.28-1.8.1.x86_64.rpm libgnutlsxx-devel-3.0.28-1.8.1.i586.rpm libgnutlsxx28-3.0.28-1.8.1.i586.rpm libgnutlsxx28-debuginfo-3.0.28-1.8.1.i586.rpm gnutls-3.0.28-1.8.1.x86_64.rpm gnutls-debuginfo-3.0.28-1.8.1.x86_64.rpm gnutls-debugsource-3.0.28-1.8.1.x86_64.rpm libgnutls-devel-3.0.28-1.8.1.x86_64.rpm libgnutls-openssl-devel-3.0.28-1.8.1.x86_64.rpm libgnutls-openssl27-3.0.28-1.8.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.0.28-1.8.1.x86_64.rpm libgnutls28-3.0.28-1.8.1.x86_64.rpm libgnutls28-debuginfo-3.0.28-1.8.1.x86_64.rpm libgnutlsxx-devel-3.0.28-1.8.1.x86_64.rpm libgnutlsxx28-3.0.28-1.8.1.x86_64.rpm libgnutlsxx28-debuginfo-3.0.28-1.8.1.x86_64.rpm openSUSE-2014-279 a2ps: fixed commandinjection in fixps moderate openSUSE 12.3 Update a2ps was updated to fix a security issue: fixps called ghostscript without -dSAFER, enabling postscript files processed by fixps to execute code on the system. (CVE-2014-0466) a2ps-4.13-1353.4.1.i586.rpm a2ps-4.13-1353.4.1.src.rpm a2ps-debuginfo-4.13-1353.4.1.i586.rpm a2ps-debugsource-4.13-1353.4.1.i586.rpm a2ps-devel-4.13-1353.4.1.i586.rpm a2ps-4.13-1353.4.1.x86_64.rpm a2ps-debuginfo-4.13-1353.4.1.x86_64.rpm a2ps-debugsource-4.13-1353.4.1.x86_64.rpm a2ps-devel-4.13-1353.4.1.x86_64.rpm openSUSE-2014-292 xinetd: security update for tcpmux service moderate openSUSE 12.3 Update xinetd was updated to receive security fixes and a bug fix. Security issues fixed: * CVE-2013-4342 (bnc#844230) - xinetd ignored user and group directives for tcpmux services * CVE-2012-0862 (bnc#762294) - xinetd enabled all services when tcp multiplexing is used Also added support for setting maximum number of open files (bnc#855685). xinetd-2.3.14-163.4.1.i586.rpm xinetd-2.3.14-163.4.1.src.rpm xinetd-debuginfo-2.3.14-163.4.1.i586.rpm xinetd-debugsource-2.3.14-163.4.1.i586.rpm xinetd-2.3.14-163.4.1.x86_64.rpm xinetd-debuginfo-2.3.14-163.4.1.x86_64.rpm xinetd-debugsource-2.3.14-163.4.1.x86_64.rpm openSUSE-2014-286 logrotate: Added return error when nomissingok is specified and the log path doesn't exist. low openSUSE 12.3 Update This update fixes following issue with logrotate: - bnc#871217: Added return error when nomissingok is specified and the log path doesn't exist logrotate-3.8.1-20.12.1.i586.rpm logrotate-3.8.1-20.12.1.src.rpm logrotate-debuginfo-3.8.1-20.12.1.i586.rpm logrotate-debugsource-3.8.1-20.12.1.i586.rpm logrotate-3.8.1-20.12.1.x86_64.rpm logrotate-debuginfo-3.8.1-20.12.1.x86_64.rpm logrotate-debugsource-3.8.1-20.12.1.x86_64.rpm openSUSE-2014-297 update for jakarta-commons-fileupload moderate openSUSE 12.3 Update This jakarta-commons-fileupload update fixes the follwoing security and non security issues: - bnc#862781: Fixed buffer overflow and resulting DoS (CVE-2014-0050). - Removed gcj part and deprecated macros. - Moved from jpackage-utils to javapackage-tools. jakarta-commons-fileupload-1.1.1-114.8.1.noarch.rpm jakarta-commons-fileupload-1.1.1-114.8.1.src.rpm jakarta-commons-fileupload-javadoc-1.1.1-114.8.1.noarch.rpm openSUSE-2014-293 update for rubygem-rack-ssl moderate openSUSE 12.3 Update This rubygem-rack-ssl updated fixes the following security issue: - bnc#869162: Fixed XSS in error page (CVE-2014-2538). rubygem-rack-ssl-1.3.2-6.4.1.i586.rpm rubygem-rack-ssl-1.3.2-6.4.1.src.rpm rubygem-rack-ssl-doc-1.3.2-6.4.1.i586.rpm rubygem-rack-ssl-1.3.2-6.4.1.x86_64.rpm rubygem-rack-ssl-doc-1.3.2-6.4.1.x86_64.rpm openSUSE-2014-289 update for python moderate openSUSE 12.3 Update This python updated fixes the following security issue: - bnc#863741: Fixed potential buffer overflow in socket.recvfrom_into (CVE-2014-1912). libpython2_7-1_0-2.7.3-10.12.1.i586.rpm libpython2_7-1_0-32bit-2.7.3-10.12.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.3-10.12.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.3-10.12.1.x86_64.rpm python-base-2.7.3-10.12.1.i586.rpm python-base-2.7.3-10.12.1.src.rpm python-base-32bit-2.7.3-10.12.1.x86_64.rpm python-base-debuginfo-2.7.3-10.12.1.i586.rpm python-base-debuginfo-32bit-2.7.3-10.12.1.x86_64.rpm python-base-debugsource-2.7.3-10.12.1.i586.rpm python-devel-2.7.3-10.12.1.i586.rpm python-xml-2.7.3-10.12.1.i586.rpm python-xml-debuginfo-2.7.3-10.12.1.i586.rpm python-doc-2.7-10.12.1.noarch.rpm python-doc-2.7-10.12.1.src.rpm python-doc-pdf-2.7-10.12.1.noarch.rpm python-2.7.3-10.12.1.i586.rpm python-2.7.3-10.12.1.src.rpm python-32bit-2.7.3-10.12.1.x86_64.rpm python-curses-2.7.3-10.12.1.i586.rpm python-curses-debuginfo-2.7.3-10.12.1.i586.rpm python-debuginfo-2.7.3-10.12.1.i586.rpm python-debuginfo-32bit-2.7.3-10.12.1.x86_64.rpm python-debugsource-2.7.3-10.12.1.i586.rpm python-demo-2.7.3-10.12.1.i586.rpm python-gdbm-2.7.3-10.12.1.i586.rpm python-gdbm-debuginfo-2.7.3-10.12.1.i586.rpm python-idle-2.7.3-10.12.1.i586.rpm python-tk-2.7.3-10.12.1.i586.rpm python-tk-debuginfo-2.7.3-10.12.1.i586.rpm libpython2_7-1_0-2.7.3-10.12.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.3-10.12.1.x86_64.rpm python-base-2.7.3-10.12.1.x86_64.rpm python-base-debuginfo-2.7.3-10.12.1.x86_64.rpm python-base-debugsource-2.7.3-10.12.1.x86_64.rpm python-devel-2.7.3-10.12.1.x86_64.rpm python-xml-2.7.3-10.12.1.x86_64.rpm python-xml-debuginfo-2.7.3-10.12.1.x86_64.rpm python-2.7.3-10.12.1.x86_64.rpm python-curses-2.7.3-10.12.1.x86_64.rpm python-curses-debuginfo-2.7.3-10.12.1.x86_64.rpm python-debuginfo-2.7.3-10.12.1.x86_64.rpm python-debugsource-2.7.3-10.12.1.x86_64.rpm python-demo-2.7.3-10.12.1.x86_64.rpm python-gdbm-2.7.3-10.12.1.x86_64.rpm python-gdbm-debuginfo-2.7.3-10.12.1.x86_64.rpm python-idle-2.7.3-10.12.1.x86_64.rpm python-tk-2.7.3-10.12.1.x86_64.rpm python-tk-debuginfo-2.7.3-10.12.1.x86_64.rpm openSUSE-2014-319 update for otrs moderate openSUSE 12.3 Update This otrs update fixes the following security and non security issues: - bnc#871758: Fixed OSA-2014-04 (CVE-2014-2553) and OSA-2014-05 (CVE-2014-2554). otrs-3.1.21-26.15.1.noarch.rpm otrs-3.1.21-26.15.1.src.rpm otrs-doc-3.1.21-26.15.1.noarch.rpm otrs-itsm-3.1.10-26.15.1.noarch.rpm openSUSE-2014-277 update for openssl important openSUSE 12.3 Update This openssl update fixes one security issue: - bnc#872299: Fixed missing bounds checks for heartbeat messages (CVE-2014-0160). libopenssl-devel-1.0.1e-1.44.1.i586.rpm libopenssl-devel-32bit-1.0.1e-1.44.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.44.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-1.44.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.44.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-1.44.1.x86_64.rpm openssl-1.0.1e-1.44.1.i586.rpm openssl-1.0.1e-1.44.1.src.rpm openssl-debuginfo-1.0.1e-1.44.1.i586.rpm openssl-debugsource-1.0.1e-1.44.1.i586.rpm openssl-doc-1.0.1e-1.44.1.noarch.rpm libopenssl-devel-1.0.1e-1.44.1.x86_64.rpm libopenssl1_0_0-1.0.1e-1.44.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-1.44.1.x86_64.rpm openssl-1.0.1e-1.44.1.x86_64.rpm openssl-debuginfo-1.0.1e-1.44.1.x86_64.rpm openssl-debugsource-1.0.1e-1.44.1.x86_64.rpm openSUSE-2014-299 update for couchdb moderate openSUSE 12.3 Update This couchdb update fixes one security issue: - bnc#871111: Fixed remote denial of service via /_uuids that allowed remote attackers to cause CPU and memory consumption. couchdb-1.2.0-6.4.1.i586.rpm couchdb-1.2.0-6.4.1.src.rpm couchdb-debuginfo-1.2.0-6.4.1.i586.rpm couchdb-debugsource-1.2.0-6.4.1.i586.rpm couchdb-1.2.0-6.4.1.x86_64.rpm couchdb-debuginfo-1.2.0-6.4.1.x86_64.rpm couchdb-debugsource-1.2.0-6.4.1.x86_64.rpm openSUSE-2014-316 CVE-2014-0128: squid can crash when SSLBump is used in combination with range requests. low openSUSE 12.3 Update The SSLBump feature acts as TLS/SSL termination for clients. If this feature is enabled, squid can crash with range requests, leading to a potential Denial of Service condition. squid-3.2.11-3.12.1.i586.rpm squid-3.2.11-3.12.1.src.rpm squid-debuginfo-3.2.11-3.12.1.i586.rpm squid-debugsource-3.2.11-3.12.1.i586.rpm squid-3.2.11-3.12.1.x86_64.rpm squid-debuginfo-3.2.11-3.12.1.x86_64.rpm squid-debugsource-3.2.11-3.12.1.x86_64.rpm openSUSE-2014-329 update for curl moderate openSUSE 12.3 Update This curl update fixes two security issues: - bnc#868627: Fixed wrong re-use of connections (CVE-2014-0138). - bnc#868629: Fixed IP address wildcard certificate validation (CVE-2014-0139). curl-7.28.1-4.39.1.i586.rpm curl-7.28.1-4.39.1.src.rpm curl-debuginfo-7.28.1-4.39.1.i586.rpm curl-debugsource-7.28.1-4.39.1.i586.rpm libcurl-devel-7.28.1-4.39.1.i586.rpm libcurl4-32bit-7.28.1-4.39.1.x86_64.rpm libcurl4-7.28.1-4.39.1.i586.rpm libcurl4-debuginfo-32bit-7.28.1-4.39.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.39.1.i586.rpm curl-7.28.1-4.39.1.x86_64.rpm curl-debuginfo-7.28.1-4.39.1.x86_64.rpm curl-debugsource-7.28.1-4.39.1.x86_64.rpm libcurl-devel-7.28.1-4.39.1.x86_64.rpm libcurl4-7.28.1-4.39.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.39.1.x86_64.rpm openSUSE-2014-317 update for json-c moderate openSUSE 12.3 Update This json-c update fixes the following two security issue: - bnc#870147: Fixed buffer overflow if size_t is larger than int (CVE-2013-6370). - bnc#870147: Fixed possible hash collision DoS (CVE-2013-6371). json-c-0.9-13.4.1.src.rpm json-c-debugsource-0.9-13.4.1.i586.rpm libjson-devel-0.9-13.4.1.i586.rpm libjson-doc-0.9-13.4.1.noarch.rpm libjson0-0.9-13.4.1.i586.rpm libjson0-32bit-0.9-13.4.1.x86_64.rpm libjson0-debuginfo-0.9-13.4.1.i586.rpm libjson0-debuginfo-32bit-0.9-13.4.1.x86_64.rpm json-c-debugsource-0.9-13.4.1.x86_64.rpm libjson-devel-0.9-13.4.1.x86_64.rpm libjson0-0.9-13.4.1.x86_64.rpm libjson0-debuginfo-0.9-13.4.1.x86_64.rpm openSUSE-2014-333 update for python3 moderate openSUSE 12.3 Update This python update fixes the following security and non-security issues: - bnc#869222: Fixed DoS when opening malicious archives (CVE-2013-7338). - bnc#863741: Fixed buffer overflow in socket.recvfrom_into (CVE-2014-1912). - bnc#871152: Fixed race condition with umask when creating directories with os.mkdirs (CVE-2014-2667). - bnc#637176: Fixed update multilib patch to handle home install scheme. libpython3_3m1_0-3.3.0-6.15.1.i586.rpm libpython3_3m1_0-32bit-3.3.0-6.15.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.0-6.15.1.i586.rpm libpython3_3m1_0-debuginfo-32bit-3.3.0-6.15.1.x86_64.rpm python3-base-3.3.0-6.15.1.i586.rpm python3-base-3.3.0-6.15.1.src.rpm python3-base-32bit-3.3.0-6.15.1.x86_64.rpm python3-base-debuginfo-3.3.0-6.15.1.i586.rpm python3-base-debuginfo-32bit-3.3.0-6.15.1.x86_64.rpm python3-base-debugsource-3.3.0-6.15.1.i586.rpm python3-devel-3.3.0-6.15.1.i586.rpm python3-devel-debuginfo-3.3.0-6.15.1.i586.rpm python3-idle-3.3.0-6.15.1.i586.rpm python3-testsuite-3.3.0-6.15.1.i586.rpm python3-testsuite-debuginfo-3.3.0-6.15.1.i586.rpm python3-tools-3.3.0-6.15.1.i586.rpm python3-doc-3.3.0-6.15.1.noarch.rpm python3-doc-3.3.0-6.15.1.src.rpm python3-doc-pdf-3.3.0-6.15.1.noarch.rpm python3-3.3.0-6.15.2.i586.rpm python3-3.3.0-6.15.2.src.rpm python3-32bit-3.3.0-6.15.2.x86_64.rpm python3-curses-3.3.0-6.15.2.i586.rpm python3-curses-debuginfo-3.3.0-6.15.2.i586.rpm python3-dbm-3.3.0-6.15.2.i586.rpm python3-dbm-debuginfo-3.3.0-6.15.2.i586.rpm python3-debuginfo-3.3.0-6.15.2.i586.rpm python3-debuginfo-32bit-3.3.0-6.15.2.x86_64.rpm python3-debugsource-3.3.0-6.15.2.i586.rpm python3-tk-3.3.0-6.15.2.i586.rpm python3-tk-debuginfo-3.3.0-6.15.2.i586.rpm libpython3_3m1_0-3.3.0-6.15.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.0-6.15.1.x86_64.rpm python3-base-3.3.0-6.15.1.x86_64.rpm python3-base-debuginfo-3.3.0-6.15.1.x86_64.rpm python3-base-debugsource-3.3.0-6.15.1.x86_64.rpm python3-devel-3.3.0-6.15.1.x86_64.rpm python3-devel-debuginfo-3.3.0-6.15.1.x86_64.rpm python3-idle-3.3.0-6.15.1.x86_64.rpm python3-testsuite-3.3.0-6.15.1.x86_64.rpm python3-testsuite-debuginfo-3.3.0-6.15.1.x86_64.rpm python3-tools-3.3.0-6.15.1.x86_64.rpm python3-3.3.0-6.15.2.x86_64.rpm python3-curses-3.3.0-6.15.2.x86_64.rpm python3-curses-debuginfo-3.3.0-6.15.2.x86_64.rpm python3-dbm-3.3.0-6.15.2.x86_64.rpm python3-dbm-debuginfo-3.3.0-6.15.2.x86_64.rpm python3-debuginfo-3.3.0-6.15.2.x86_64.rpm python3-debugsource-3.3.0-6.15.2.x86_64.rpm python3-tk-3.3.0-6.15.2.x86_64.rpm python3-tk-debuginfo-3.3.0-6.15.2.x86_64.rpm openSUSE-2014-311 roundcubemail: fix update over an existing version low openSUSE 12.3 Update This update fixes the following issue for roundcubemail: -bnc#872790: remove possible 'leftover' SQL directory from document root, preventing upgrades from versions > 0.9.5 roundcubemail-0.9.5-1.22.1.noarch.rpm roundcubemail-0.9.5-1.22.1.src.rpm openSUSE-2014-313 libical: fix heap corruption in timezone handling moderate openSUSE 12.3 Update This update fixes the following issue with libical: -bnc#781001: libical heap corruption in in timezone handling libical-0.48-4.4.1.src.rpm libical-debugsource-0.48-4.4.1.i586.rpm libical-devel-0.48-4.4.1.i586.rpm libical-doc-0.48-4.4.1.i586.rpm libical0-0.48-4.4.1.i586.rpm libical0-32bit-0.48-4.4.1.x86_64.rpm libical0-debuginfo-0.48-4.4.1.i586.rpm libical0-debuginfo-32bit-0.48-4.4.1.x86_64.rpm libical-debugsource-0.48-4.4.1.x86_64.rpm libical-devel-0.48-4.4.1.x86_64.rpm libical-doc-0.48-4.4.1.x86_64.rpm libical0-0.48-4.4.1.x86_64.rpm libical0-debuginfo-0.48-4.4.1.x86_64.rpm openSUSE-2014-318 update for openssl moderate openSUSE 12.3 Update This is an openssl version update to 1.0.1g. - The main reason for this upgrade was to be clear about the TLS heartbeat problem know as "Heartbleed" (CVE-2014-0160). That problem was already fixed in our previous openssl update. libopenssl-devel-1.0.1g-1.48.1.i586.rpm libopenssl-devel-32bit-1.0.1g-1.48.1.x86_64.rpm libopenssl1_0_0-1.0.1g-1.48.1.i586.rpm libopenssl1_0_0-32bit-1.0.1g-1.48.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1g-1.48.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1g-1.48.1.x86_64.rpm openssl-1.0.1g-1.48.1.i586.rpm openssl-1.0.1g-1.48.1.src.rpm openssl-debuginfo-1.0.1g-1.48.1.i586.rpm openssl-debugsource-1.0.1g-1.48.1.i586.rpm openssl-doc-1.0.1g-1.48.1.noarch.rpm libopenssl-devel-1.0.1g-1.48.1.x86_64.rpm libopenssl1_0_0-1.0.1g-1.48.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1g-1.48.1.x86_64.rpm openssl-1.0.1g-1.48.1.x86_64.rpm openssl-debuginfo-1.0.1g-1.48.1.x86_64.rpm openssl-debugsource-1.0.1g-1.48.1.x86_64.rpm openSUSE-2014-330 update for chromium moderate openSUSE 12.3 Update This chromium version update fixes the following security and non-security issues: - Add patch chromium-fix-arm-skia-memset.patch to resolve a linking issue on ARM with regards to missing symbols. - Add patch arm_use_gold.patch to use the right gold binaries on ARM. Hopefully this resolves the build issues with running out of memory - bnc#872805: Update to Chromium 34.0.1847.116 * Responsive Images and Unprefixed Web Audio * Import supervised users onto new computers * A number of new apps/extension APIs * Lots of under the hood changes for stability and performance - Security fixes: * CVE-2014-1716: UXSS in V8 * CVE-2014-1717: OOB access in V8 * CVE-2014-1718: Integer overflow in compositor * CVE-2014-1719: Use-after-free in web workers * CVE-2014-1720: Use-after-free in DOM * CVE-2014-1721: Memory corruption in V8 * CVE-2014-1722: Use-after-free in rendering * CVE-2014-1723: Url confusion with RTL characters * CVE-2014-1724: Use-after-free in speech * CVE-2014-1725: OOB read with window property * CVE-2014-1726: Local cross-origin bypass * CVE-2014-1727: Use-after-free in forms * CVE-2014-1728: Various fixes from internal audits, fuzzing and other initiatives * CVE-2014-1729: Multiple vulnerabilities in V8 - No longer build against system libraries as that Chromium works a lot better and crashes less on websites than with system libs - Added package depot_tools.tar.gz as that the chromium build now requires it during the initial build phase. It just contains some utilities and nothing from it is being installed. - If people want to install newer versions of the ffmpeg library then let them. This is what they want. - Remove the buildscript from the sources chromedriver-34.0.1847.116-1.37.2.i586.rpm chromedriver-debuginfo-34.0.1847.116-1.37.2.i586.rpm chromium-34.0.1847.116-1.37.2.i586.rpm chromium-34.0.1847.116-1.37.2.src.rpm chromium-debuginfo-34.0.1847.116-1.37.2.i586.rpm chromium-debugsource-34.0.1847.116-1.37.2.i586.rpm chromium-desktop-gnome-34.0.1847.116-1.37.2.i586.rpm chromium-desktop-kde-34.0.1847.116-1.37.2.i586.rpm chromium-ffmpegsumo-34.0.1847.116-1.37.2.i586.rpm chromium-ffmpegsumo-debuginfo-34.0.1847.116-1.37.2.i586.rpm chromium-suid-helper-34.0.1847.116-1.37.2.i586.rpm chromium-suid-helper-debuginfo-34.0.1847.116-1.37.2.i586.rpm chromedriver-34.0.1847.116-1.37.2.x86_64.rpm chromedriver-debuginfo-34.0.1847.116-1.37.2.x86_64.rpm chromium-34.0.1847.116-1.37.2.x86_64.rpm chromium-debuginfo-34.0.1847.116-1.37.2.x86_64.rpm chromium-debugsource-34.0.1847.116-1.37.2.x86_64.rpm chromium-desktop-gnome-34.0.1847.116-1.37.2.x86_64.rpm chromium-desktop-kde-34.0.1847.116-1.37.2.x86_64.rpm chromium-ffmpegsumo-34.0.1847.116-1.37.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-34.0.1847.116-1.37.2.x86_64.rpm chromium-suid-helper-34.0.1847.116-1.37.2.x86_64.rpm chromium-suid-helper-debuginfo-34.0.1847.116-1.37.2.x86_64.rpm openSUSE-2014-308 python-pytz: update to 2013.8 (2013h) low openSUSE 12.3 Update This update fixes the following issue with python-pytz: - bnc#584530: + aligns python-pytz to support the same timezones as provided system-wide by the package 'timezone'. + updates python-pytz to support the Time Zone Database version 2013h. python-pytz-2013.8-2.5.1.noarch.rpm python-pytz-2013.8-2.5.1.src.rpm python3-pytz-2013.8-2.5.1.noarch.rpm python3-pytz-2013.8-2.5.1.src.rpm openSUSE-2014-320 xorg-x11-server: Fixes a crash when out of range DRI_PRIME is used moderate openSUSE 12.3 Update This update fixes the following issue with xorg-x11-server: - bnc#846352: Fixes a crash when out of range DRI_PRIME is used xorg-x11-server-7.6_1.13.2-1.25.1.i586.rpm xorg-x11-server-7.6_1.13.2-1.25.1.src.rpm xorg-x11-server-debuginfo-7.6_1.13.2-1.25.1.i586.rpm xorg-x11-server-debugsource-7.6_1.13.2-1.25.1.i586.rpm xorg-x11-server-extra-7.6_1.13.2-1.25.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.13.2-1.25.1.i586.rpm xorg-x11-server-sdk-7.6_1.13.2-1.25.1.i586.rpm xorg-x11-server-7.6_1.13.2-1.25.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.13.2-1.25.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.13.2-1.25.1.x86_64.rpm xorg-x11-server-extra-7.6_1.13.2-1.25.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.13.2-1.25.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.13.2-1.25.1.x86_64.rpm openSUSE-2014-331 cacti: security fixes; cacti-spine: update to 0.8.8b moderate openSUSE 12.3 Update cacti was patched to fix several security issues: * CVE-2013-5588: XSS injection vulnerability * CVE-2013-5589: SQL injection vulnerability * CVE-2014-2326: XSS injection vulnerability * CVE-2014-2328: Remote Command Execution Vulnerability * CVE-2014-2708: SQL Injection Vulnerability * CVE-2014-2709: Remote Command Execution Vulnerability cacti-spine was updated to 0.8.8b to fix the following issue: * bug: set appropriate mysql 5.5+ timeouts cacti-spine-0.8.8b-4.4.1.i586.rpm cacti-spine-0.8.8b-4.4.1.src.rpm cacti-spine-debuginfo-0.8.8b-4.4.1.i586.rpm cacti-spine-debugsource-0.8.8b-4.4.1.i586.rpm cacti-0.8.8b-5.8.1.noarch.rpm cacti-0.8.8b-5.8.1.src.rpm cacti-spine-0.8.8b-4.4.1.x86_64.rpm cacti-spine-debuginfo-0.8.8b-4.4.1.x86_64.rpm cacti-spine-debugsource-0.8.8b-4.4.1.x86_64.rpm openSUSE-2014-325 OpenSSL: Fixed a use-after-free race condition in OpenSSL's read buffer. moderate openSUSE 12.3 Update A use-after-free race condition in OpenSSL's read buffer was fixed that could cause connections to drop (CVE-2010-5298). libopenssl-devel-1.0.1g-1.52.1.i586.rpm libopenssl-devel-32bit-1.0.1g-1.52.1.x86_64.rpm libopenssl1_0_0-1.0.1g-1.52.1.i586.rpm libopenssl1_0_0-32bit-1.0.1g-1.52.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1g-1.52.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1g-1.52.1.x86_64.rpm openssl-1.0.1g-1.52.1.i586.rpm openssl-1.0.1g-1.52.1.src.rpm openssl-debuginfo-1.0.1g-1.52.1.i586.rpm openssl-debugsource-1.0.1g-1.52.1.i586.rpm openssl-doc-1.0.1g-1.52.1.noarch.rpm libopenssl-devel-1.0.1g-1.52.1.x86_64.rpm libopenssl1_0_0-1.0.1g-1.52.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1g-1.52.1.x86_64.rpm openssl-1.0.1g-1.52.1.x86_64.rpm openssl-debuginfo-1.0.1g-1.52.1.x86_64.rpm openssl-debugsource-1.0.1g-1.52.1.x86_64.rpm openSUSE-2014-326 python-imaging: Fix for temporary file race condition low openSUSE 12.3 Update A temporary file race condition has been fixed in python-imaging when converting images (CVE-2014-1932, CVE-2014-1933). python-imaging-1.1.7-15.4.1.i586.rpm python-imaging-1.1.7-15.4.1.src.rpm python-imaging-debuginfo-1.1.7-15.4.1.i586.rpm python-imaging-debugsource-1.1.7-15.4.1.i586.rpm python-imaging-sane-1.1.7-15.4.1.i586.rpm python-imaging-sane-debuginfo-1.1.7-15.4.1.i586.rpm python-imaging-1.1.7-15.4.1.x86_64.rpm python-imaging-debuginfo-1.1.7-15.4.1.x86_64.rpm python-imaging-debugsource-1.1.7-15.4.1.x86_64.rpm python-imaging-sane-1.1.7-15.4.1.x86_64.rpm python-imaging-sane-debuginfo-1.1.7-15.4.1.x86_64.rpm openSUSE-2014-341 Wireshark: Update to 1.8.14 moderate openSUSE 12.3 Update This update fixes the following non-security issues with Wireshark: - bnc#874692: update to 1.8.14 + bugs fixed: * Lua: Trying to get/access a Preference before its registered causes a segfault * Some value_string strings contain newlines * Tighten the NO_MORE_DATA_CHECK macros + Further bug fixes and updated protocol support as listed in: * https://www.wireshark.org/docs/relnotes/wireshark-1.8.14.html wireshark-1.8.14-1.36.1.i586.rpm wireshark-1.8.14-1.36.1.src.rpm wireshark-debuginfo-1.8.14-1.36.1.i586.rpm wireshark-debugsource-1.8.14-1.36.1.i586.rpm wireshark-devel-1.8.14-1.36.1.i586.rpm wireshark-1.8.14-1.36.1.x86_64.rpm wireshark-debuginfo-1.8.14-1.36.1.x86_64.rpm wireshark-debugsource-1.8.14-1.36.1.x86_64.rpm wireshark-devel-1.8.14-1.36.1.x86_64.rpm openSUSE-2014-327 update for libmms moderate openSUSE 12.3 Update This libmss update fixes the following security issue. - bnc#874723: Fixed a possible heap memory overrun (CVE-2014-2892). libmms-0.6.2-10.4.1.src.rpm libmms-debugsource-0.6.2-10.4.1.i586.rpm libmms-devel-0.6.2-10.4.1.i586.rpm libmms0-0.6.2-10.4.1.i586.rpm libmms0-32bit-0.6.2-10.4.1.x86_64.rpm libmms0-debuginfo-0.6.2-10.4.1.i586.rpm libmms0-debuginfo-32bit-0.6.2-10.4.1.x86_64.rpm libmms-debugsource-0.6.2-10.4.1.x86_64.rpm libmms-devel-0.6.2-10.4.1.x86_64.rpm libmms0-0.6.2-10.4.1.x86_64.rpm libmms0-debuginfo-0.6.2-10.4.1.x86_64.rpm openSUSE-2014-335 update for nrpe moderate openSUSE 12.3 Update This nrpe update fixes the following security documentation problem. - bnc#874743: Documented a possible command injection when command arguments are enabled (CVE-2014-2913). More details can be found inside the documentation of this package. nagios-plugins-nrpe-2.14-3.4.1.i586.rpm nagios-plugins-nrpe-debuginfo-2.14-3.4.1.i586.rpm nrpe-2.14-3.4.1.i586.rpm nrpe-2.14-3.4.1.src.rpm nrpe-debuginfo-2.14-3.4.1.i586.rpm nrpe-debugsource-2.14-3.4.1.i586.rpm nrpe-doc-2.14-3.4.1.i586.rpm nagios-plugins-nrpe-2.14-3.4.1.x86_64.rpm nagios-plugins-nrpe-debuginfo-2.14-3.4.1.x86_64.rpm nrpe-2.14-3.4.1.x86_64.rpm nrpe-debuginfo-2.14-3.4.1.x86_64.rpm nrpe-debugsource-2.14-3.4.1.x86_64.rpm nrpe-doc-2.14-3.4.1.x86_64.rpm openSUSE-2014-345 update for libpng15 moderate openSUSE 12.3 Update This libpng update fixes the following security issue: - bnc#873124: Fixed integer overflow leading to a heap-based buffer overflow in png_set_unknown_chunks() (CVE-2013-7353). - bnc#873123: integer overflow leading to a heap-based buffer overflow in png_set_sPLT() and png_set_text_2() (CVE-2013-7354) libpng15-1.5.13-3.5.1.src.rpm libpng15-15-1.5.13-3.5.1.i586.rpm libpng15-15-32bit-1.5.13-3.5.1.x86_64.rpm libpng15-15-debuginfo-1.5.13-3.5.1.i586.rpm libpng15-15-debuginfo-32bit-1.5.13-3.5.1.x86_64.rpm libpng15-compat-devel-1.5.13-3.5.1.i586.rpm libpng15-compat-devel-32bit-1.5.13-3.5.1.x86_64.rpm libpng15-debugsource-1.5.13-3.5.1.i586.rpm libpng15-devel-1.5.13-3.5.1.i586.rpm libpng15-devel-32bit-1.5.13-3.5.1.x86_64.rpm libpng15-15-1.5.13-3.5.1.x86_64.rpm libpng15-15-debuginfo-1.5.13-3.5.1.x86_64.rpm libpng15-compat-devel-1.5.13-3.5.1.x86_64.rpm libpng15-debugsource-1.5.13-3.5.1.x86_64.rpm libpng15-devel-1.5.13-3.5.1.x86_64.rpm openSUSE-2014-347 update for libpng12 moderate openSUSE 12.3 Update This libpng12 update fixes the following two security issues. - bnc#873123: Fixed integer overflow leading to a heap-based buffer overflow in png_set_sPLT() and png_set_text_2() (CVE-2013-7354). - bnc#873124: Fixed integer overflow leading to a heap-based buffer overflow in png_set_unknown_chunks() (CVE-2013-7353). libpng12-0-1.2.50-3.6.1.i586.rpm libpng12-0-32bit-1.2.50-3.6.1.x86_64.rpm libpng12-0-debuginfo-1.2.50-3.6.1.i586.rpm libpng12-0-debuginfo-32bit-1.2.50-3.6.1.x86_64.rpm libpng12-1.2.50-3.6.1.src.rpm libpng12-compat-devel-1.2.50-3.6.1.i586.rpm libpng12-compat-devel-32bit-1.2.50-3.6.1.x86_64.rpm libpng12-debugsource-1.2.50-3.6.1.i586.rpm libpng12-devel-1.2.50-3.6.1.i586.rpm libpng12-devel-32bit-1.2.50-3.6.1.x86_64.rpm libpng12-0-1.2.50-3.6.1.x86_64.rpm libpng12-0-debuginfo-1.2.50-3.6.1.x86_64.rpm libpng12-compat-devel-1.2.50-3.6.1.x86_64.rpm libpng12-debugsource-1.2.50-3.6.1.x86_64.rpm libpng12-devel-1.2.50-3.6.1.x86_64.rpm openSUSE-2014-344 libeXosip2: specify default SSL certificate location moderate openSUSE 12.3 Update libeXosip2 was updated to have the default SSL certificate location specified, so TLS/DTLS connections can verify the remote server. libeXosip2-3.5.0-11.4.1.i586.rpm libeXosip2-3.5.0-11.4.1.src.rpm libeXosip2-6-3.5.0-11.4.1.i586.rpm libeXosip2-6-debuginfo-3.5.0-11.4.1.i586.rpm libeXosip2-debuginfo-3.5.0-11.4.1.i586.rpm libeXosip2-debugsource-3.5.0-11.4.1.i586.rpm libeXosip2-devel-3.5.0-11.4.1.i586.rpm libeXosip2-3.5.0-11.4.1.x86_64.rpm libeXosip2-6-3.5.0-11.4.1.x86_64.rpm libeXosip2-6-debuginfo-3.5.0-11.4.1.x86_64.rpm libeXosip2-debuginfo-3.5.0-11.4.1.x86_64.rpm libeXosip2-debugsource-3.5.0-11.4.1.x86_64.rpm libeXosip2-devel-3.5.0-11.4.1.x86_64.rpm openSUSE-2014-336 update for MozillaFirefox moderate openSUSE 12.3 Update This is a MozillaFirefox update to version 29.0: * MFSA 2014-34/CVE-2014-1518/CVE-2014-1519 Miscellaneous memory safety hazards * MFSA 2014-36/CVE-2014-1522 (bmo#995289) Web Audio memory corruption issues * MFSA 2014-37/CVE-2014-1523 (bmo#969226) Out of bounds read while decoding JPG images * MFSA 2014-38/CVE-2014-1524 (bmo#989183) Buffer overflow when using non-XBL object as XBL * MFSA 2014-39/CVE-2014-1525 (bmo#989210) Use-after-free in the Text Track Manager for HTML video * MFSA 2014-41/CVE-2014-1528 (bmo#963962) Out-of-bounds write in Cairo * MFSA 2014-42/CVE-2014-1529 (bmo#987003) Privilege escalation through Web Notification API * MFSA 2014-43/CVE-2014-1530 (bmo#895557) Cross-site scripting (XSS) using history navigations * MFSA 2014-44/CVE-2014-1531 (bmo#987140) Use-after-free in imgLoader while resizing images * MFSA 2014-45/CVE-2014-1492 (bmo#903885) Incorrect IDNA domain name matching for wildcard certificates (fixed by NSS 3.16) * MFSA 2014-46/CVE-2014-1532 (bmo#966006) Use-after-free in nsHostResolver * MFSA 2014-47/CVE-2014-1526 (bmo#988106) Debugger can bypass XrayWrappers with JavaScript - rebased patches - removed obsolete patches * firefox-browser-css.patch * mozilla-aarch64-599882cfb998.diff * mozilla-aarch64-bmo-963028.patch * mozilla-aarch64-bmo-963029.patch * mozilla-aarch64-bmo-963030.patch * mozilla-aarch64-bmo-963031.patch - requires NSS 3.16 - added mozilla-icu-strncat.patch to fix post build checks - add mozilla-aarch64-599882cfb998.patch, mozilla-aarch64-bmo-810631.patch, mozilla-aarch64-bmo-962488.patch, mozilla-aarch64-bmo-963030.patch, mozilla-aarch64-bmo-963027.patch, mozilla-aarch64-bmo-963028.patch, mozilla-aarch64-bmo-963029.patch, mozilla-aarch64-bmo-963023.patch, mozilla-aarch64-bmo-963024.patch, mozilla-aarch64-bmo-963031.patch: AArch64 porting - Add patch for bmo#973977 * mozilla-ppc64-xpcom.patch - Refresh mozilla-ppc64le-xpcom.patch patch - Adapt mozilla-ppc64le-xpcom.patch to Mozilla > 24.0 build system This is also a mozilla-nss update to version 3.16: * required for Firefox 29 * bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Supports the Linux x32 ABI. To build for the Linux x32 target, set the environment variable USE_X32=1 when building NSS. New Functions: * NSS_CMSSignerInfo_Verify New Macros * TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that were first defined in SSL 3.0 can now be referred to with their official IANA names in TLS, with the TLS_ prefix. Previously, they had to be referred to with their names in SSL 3.0, with the SSL_ prefix. Notable Changes: * ECC is enabled by default. It is no longer necessary to set the environment variable NSS_ENABLE_ECC=1 when building NSS. To disable ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS. * libpkix should not include the common name of CA as DNS names when evaluating name constraints. * AESKeyWrap_Decrypt should not return SECSuccess for invalid keys. * Fix a memory corruption in sec_pkcs12_new_asafe. * If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime test sdb_measureAccess. * The built-in roots module has been updated to version 1.97, which adds, removes, and distrusts several certificates. * The atob utility has been improved to automatically ignore lines of text that aren't in base64 format. * The certutil utility has been improved to support creation of version 1 and version 2 certificates, in addition to the existing version 3 support. MozillaFirefox-29.0-1.59.1.i586.rpm MozillaFirefox-29.0-1.59.1.src.rpm MozillaFirefox-branding-upstream-29.0-1.59.1.i586.rpm MozillaFirefox-buildsymbols-29.0-1.59.1.i586.rpm MozillaFirefox-debuginfo-29.0-1.59.1.i586.rpm MozillaFirefox-debugsource-29.0-1.59.1.i586.rpm MozillaFirefox-devel-29.0-1.59.1.i586.rpm MozillaFirefox-translations-common-29.0-1.59.1.i586.rpm MozillaFirefox-translations-other-29.0-1.59.1.i586.rpm libfreebl3-3.16-1.36.1.i586.rpm libfreebl3-32bit-3.16-1.36.1.x86_64.rpm libfreebl3-debuginfo-3.16-1.36.1.i586.rpm libfreebl3-debuginfo-32bit-3.16-1.36.1.x86_64.rpm libsoftokn3-3.16-1.36.1.i586.rpm libsoftokn3-32bit-3.16-1.36.1.x86_64.rpm libsoftokn3-debuginfo-3.16-1.36.1.i586.rpm libsoftokn3-debuginfo-32bit-3.16-1.36.1.x86_64.rpm mozilla-nss-3.16-1.36.1.i586.rpm mozilla-nss-3.16-1.36.1.src.rpm mozilla-nss-32bit-3.16-1.36.1.x86_64.rpm mozilla-nss-certs-3.16-1.36.1.i586.rpm mozilla-nss-certs-32bit-3.16-1.36.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16-1.36.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.16-1.36.1.x86_64.rpm mozilla-nss-debuginfo-3.16-1.36.1.i586.rpm mozilla-nss-debuginfo-32bit-3.16-1.36.1.x86_64.rpm mozilla-nss-debugsource-3.16-1.36.1.i586.rpm mozilla-nss-devel-3.16-1.36.1.i586.rpm mozilla-nss-sysinit-3.16-1.36.1.i586.rpm mozilla-nss-sysinit-32bit-3.16-1.36.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16-1.36.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.16-1.36.1.x86_64.rpm mozilla-nss-tools-3.16-1.36.1.i586.rpm mozilla-nss-tools-debuginfo-3.16-1.36.1.i586.rpm MozillaFirefox-29.0-1.59.1.x86_64.rpm MozillaFirefox-branding-upstream-29.0-1.59.1.x86_64.rpm MozillaFirefox-buildsymbols-29.0-1.59.1.x86_64.rpm MozillaFirefox-debuginfo-29.0-1.59.1.x86_64.rpm MozillaFirefox-debugsource-29.0-1.59.1.x86_64.rpm MozillaFirefox-devel-29.0-1.59.1.x86_64.rpm MozillaFirefox-translations-common-29.0-1.59.1.x86_64.rpm MozillaFirefox-translations-other-29.0-1.59.1.x86_64.rpm libfreebl3-3.16-1.36.1.x86_64.rpm libfreebl3-debuginfo-3.16-1.36.1.x86_64.rpm libsoftokn3-3.16-1.36.1.x86_64.rpm libsoftokn3-debuginfo-3.16-1.36.1.x86_64.rpm mozilla-nss-3.16-1.36.1.x86_64.rpm mozilla-nss-certs-3.16-1.36.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16-1.36.1.x86_64.rpm mozilla-nss-debuginfo-3.16-1.36.1.x86_64.rpm mozilla-nss-debugsource-3.16-1.36.1.x86_64.rpm mozilla-nss-devel-3.16-1.36.1.x86_64.rpm mozilla-nss-sysinit-3.16-1.36.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16-1.36.1.x86_64.rpm mozilla-nss-tools-3.16-1.36.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.16-1.36.1.x86_64.rpm openSUSE-2014-361 update for MozillaThunderbird moderate openSUSE 12.3 Update This is a MozillaThunderbird update to version 24.5.0: * MFSA 2014-34/CVE-2014-1518 Miscellaneous memory safety hazards * MFSA 2014-37/CVE-2014-1523 (bmo#969226) Out of bounds read while decoding JPG images * MFSA 2014-38/CVE-2014-1524 (bmo#989183) Buffer overflow when using non-XBL object as XBL * MFSA 2014-42/CVE-2014-1529 (bmo#987003) Privilege escalation through Web Notification API * MFSA 2014-43/CVE-2014-1530 (bmo#895557) Cross-site scripting (XSS) using history navigations * MFSA 2014-44/CVE-2014-1531 (bmo#987140) Use-after-free in imgLoader while resizing images * MFSA 2014-46/CVE-2014-1532 (bmo#966006) Use-after-free in nsHostResolver - use shipped-locales as the authoritative source for supported locales (some unsupported locales disappear from -other package) MozillaThunderbird-24.5.0-61.47.2.i586.rpm MozillaThunderbird-24.5.0-61.47.2.src.rpm MozillaThunderbird-buildsymbols-24.5.0-61.47.2.i586.rpm MozillaThunderbird-debuginfo-24.5.0-61.47.2.i586.rpm MozillaThunderbird-debugsource-24.5.0-61.47.2.i586.rpm MozillaThunderbird-devel-24.5.0-61.47.2.i586.rpm MozillaThunderbird-translations-common-24.5.0-61.47.2.i586.rpm MozillaThunderbird-translations-other-24.5.0-61.47.2.i586.rpm enigmail-1.6.0+24.5.0-61.47.2.i586.rpm enigmail-debuginfo-1.6.0+24.5.0-61.47.2.i586.rpm MozillaThunderbird-24.5.0-61.47.2.x86_64.rpm MozillaThunderbird-buildsymbols-24.5.0-61.47.2.x86_64.rpm MozillaThunderbird-debuginfo-24.5.0-61.47.2.x86_64.rpm MozillaThunderbird-debugsource-24.5.0-61.47.2.x86_64.rpm MozillaThunderbird-devel-24.5.0-61.47.2.x86_64.rpm MozillaThunderbird-translations-common-24.5.0-61.47.2.x86_64.rpm MozillaThunderbird-translations-other-24.5.0-61.47.2.x86_64.rpm enigmail-1.6.0+24.5.0-61.47.2.x86_64.rpm enigmail-debuginfo-1.6.0+24.5.0-61.47.2.x86_64.rpm openSUSE-2014-354 update for seamonkey moderate openSUSE 12.3 Update This is a SeaMonkey update to version 2.26: * MFSA 2014-34/CVE-2014-1518/CVE-2014-1519 Miscellaneous memory safety hazards * MFSA 2014-36/CVE-2014-1522 (bmo#995289) Web Audio memory corruption issues * MFSA 2014-37/CVE-2014-1523 (bmo#969226) Out of bounds read while decoding JPG images * MFSA 2014-38/CVE-2014-1524 (bmo#989183) Buffer overflow when using non-XBL object as XBL * MFSA 2014-39/CVE-2014-1525 (bmo#989210) Use-after-free in the Text Track Manager for HTML video * MFSA 2014-41/CVE-2014-1528 (bmo#963962) Out-of-bounds write in Cairo * MFSA 2014-42/CVE-2014-1529 (bmo#987003) Privilege escalation through Web Notification API * MFSA 2014-43/CVE-2014-1530 (bmo#895557) Cross-site scripting (XSS) using history navigations * MFSA 2014-44/CVE-2014-1531 (bmo#987140) Use-after-free in imgLoader while resizing images * MFSA 2014-45/CVE-2014-1492 (bmo#903885) Incorrect IDNA domain name matching for wildcard certificates (fixed by NSS 3.16) * MFSA 2014-46/CVE-2014-1532 (bmo#966006) Use-after-free in nsHostResolver * MFSA 2014-47/CVE-2014-1526 (bmo#988106) Debugger can bypass XrayWrappers with JavaScript - rebased patches - added aarch64 porting patches * mozilla-aarch64-bmo-810631.patch * mozilla-aarch64-bmo-962488.patch * mozilla-aarch64-bmo-963023.patch * mozilla-aarch64-bmo-963024.patch * mozilla-aarch64-bmo-963027.patch - requires NSPR 4.10.3 and NSS 3.16 - added mozilla-icu-strncat.patch to fix post build checks seamonkey-2.26-1.45.1.i586.rpm seamonkey-2.26-1.45.1.src.rpm seamonkey-debuginfo-2.26-1.45.1.i586.rpm seamonkey-debugsource-2.26-1.45.1.i586.rpm seamonkey-dom-inspector-2.26-1.45.1.i586.rpm seamonkey-irc-2.26-1.45.1.i586.rpm seamonkey-translations-common-2.26-1.45.1.i586.rpm seamonkey-translations-other-2.26-1.45.1.i586.rpm seamonkey-venkman-2.26-1.45.1.i586.rpm seamonkey-2.26-1.45.1.x86_64.rpm seamonkey-debuginfo-2.26-1.45.1.x86_64.rpm seamonkey-debugsource-2.26-1.45.1.x86_64.rpm seamonkey-dom-inspector-2.26-1.45.1.x86_64.rpm seamonkey-irc-2.26-1.45.1.x86_64.rpm seamonkey-translations-common-2.26-1.45.1.x86_64.rpm seamonkey-translations-other-2.26-1.45.1.x86_64.rpm seamonkey-venkman-2.26-1.45.1.x86_64.rpm openSUSE-2014-349 update for python-eyeD3 moderate openSUSE 12.3 Update This python-eyeD3 update fixes the following security issue: - bnc#863744: Fixed insecure use of temporary files (CVE-2014-1934). python-eyeD3-0.6.18-5.4.1.noarch.rpm python-eyeD3-0.6.18-5.4.1.src.rpm openSUSE-2014-358 update for android-tools moderate openSUSE 12.3 Update - Fix overflow in adb CVE-2014-1909 [bnc#863074] * fix-overflow-in-adb_client.patch android-tools-4.2.1_r1-2.5.1.i586.rpm android-tools-4.2.1_r1-2.5.1.src.rpm android-tools-debuginfo-4.2.1_r1-2.5.1.i586.rpm android-tools-debugsource-4.2.1_r1-2.5.1.i586.rpm android-tools-4.2.1_r1-2.5.1.x86_64.rpm android-tools-debuginfo-4.2.1_r1-2.5.1.x86_64.rpm android-tools-debugsource-4.2.1_r1-2.5.1.x86_64.rpm openSUSE-2014-360 update for openssl moderate openSUSE 12.3 Update - Fixed bug[ bnc#876282], CVE-2014-0198 openssl: OpenSSL NULL pointer dereference in do_ssl3_write Add file: CVE-2014-0198.patch libopenssl-devel-1.0.1g-1.56.1.i586.rpm libopenssl-devel-32bit-1.0.1g-1.56.1.x86_64.rpm libopenssl1_0_0-1.0.1g-1.56.1.i586.rpm libopenssl1_0_0-32bit-1.0.1g-1.56.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1g-1.56.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1g-1.56.1.x86_64.rpm openssl-1.0.1g-1.56.1.i586.rpm openssl-1.0.1g-1.56.1.src.rpm openssl-debuginfo-1.0.1g-1.56.1.i586.rpm openssl-debugsource-1.0.1g-1.56.1.i586.rpm openssl-doc-1.0.1g-1.56.1.noarch.rpm libopenssl-devel-1.0.1g-1.56.1.x86_64.rpm libopenssl1_0_0-1.0.1g-1.56.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1g-1.56.1.x86_64.rpm openssl-1.0.1g-1.56.1.x86_64.rpm openssl-debuginfo-1.0.1g-1.56.1.x86_64.rpm openssl-debugsource-1.0.1g-1.56.1.x86_64.rpm openSUSE-2014-370 update for chromium moderate openSUSE 12.3 Update - Update to Chromium 34.0.1847.132 * Security update: - CVE-2014-1730: Type confusion in V8 - CVE-2014-1731: Type confusion in DOM - CVE-2014-1732: Use-after-free in Speech Recognition - CVE-2014-1733: Compiler bug in Seccomp-BPF - CVE-2014-1734: Various fixes from internal audits, fuzzing and other initiatives - CVE-2014-1735: Multiple vulnerabilities in V8 fixed in version 3.24.35.33 - Update to Chromium 34.0.1847.131 * Bugfixes chromedriver-34.0.1847.132-1.41.2.i586.rpm chromedriver-debuginfo-34.0.1847.132-1.41.2.i586.rpm chromium-34.0.1847.132-1.41.2.i586.rpm chromium-34.0.1847.132-1.41.2.src.rpm chromium-debuginfo-34.0.1847.132-1.41.2.i586.rpm chromium-debugsource-34.0.1847.132-1.41.2.i586.rpm chromium-desktop-gnome-34.0.1847.132-1.41.2.i586.rpm chromium-desktop-kde-34.0.1847.132-1.41.2.i586.rpm chromium-ffmpegsumo-34.0.1847.132-1.41.2.i586.rpm chromium-ffmpegsumo-debuginfo-34.0.1847.132-1.41.2.i586.rpm chromium-suid-helper-34.0.1847.132-1.41.2.i586.rpm chromium-suid-helper-debuginfo-34.0.1847.132-1.41.2.i586.rpm chromedriver-34.0.1847.132-1.41.2.x86_64.rpm chromedriver-debuginfo-34.0.1847.132-1.41.2.x86_64.rpm chromium-34.0.1847.132-1.41.2.x86_64.rpm chromium-debuginfo-34.0.1847.132-1.41.2.x86_64.rpm chromium-debugsource-34.0.1847.132-1.41.2.x86_64.rpm chromium-desktop-gnome-34.0.1847.132-1.41.2.x86_64.rpm chromium-desktop-kde-34.0.1847.132-1.41.2.x86_64.rpm chromium-ffmpegsumo-34.0.1847.132-1.41.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-34.0.1847.132-1.41.2.x86_64.rpm chromium-suid-helper-34.0.1847.132-1.41.2.x86_64.rpm chromium-suid-helper-debuginfo-34.0.1847.132-1.41.2.x86_64.rpm openSUSE-2014-363 libxml2 security update low openSUSE 12.3 Update - fix for CVE-2014-0191 (bnc#876652) * libxml2: external parameter entity loaded when entity substitution is disabled * added libxml2-CVE-2014-0191.patch libxml2-2-2.9.0-2.21.1.i586.rpm libxml2-2-32bit-2.9.0-2.21.1.x86_64.rpm libxml2-2-debuginfo-2.9.0-2.21.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.0-2.21.1.x86_64.rpm libxml2-2.9.0-2.21.1.src.rpm libxml2-debugsource-2.9.0-2.21.1.i586.rpm libxml2-devel-2.9.0-2.21.1.i586.rpm libxml2-devel-32bit-2.9.0-2.21.1.x86_64.rpm libxml2-doc-2.9.0-2.21.1.noarch.rpm libxml2-tools-2.9.0-2.21.1.i586.rpm libxml2-tools-debuginfo-2.9.0-2.21.1.i586.rpm python-libxml2-2.9.0-2.21.1.i586.rpm python-libxml2-2.9.0-2.21.1.src.rpm python-libxml2-debuginfo-2.9.0-2.21.1.i586.rpm python-libxml2-debugsource-2.9.0-2.21.1.i586.rpm libxml2-2-2.9.0-2.21.1.x86_64.rpm libxml2-2-debuginfo-2.9.0-2.21.1.x86_64.rpm libxml2-debugsource-2.9.0-2.21.1.x86_64.rpm libxml2-devel-2.9.0-2.21.1.x86_64.rpm libxml2-tools-2.9.0-2.21.1.x86_64.rpm libxml2-tools-debuginfo-2.9.0-2.21.1.x86_64.rpm python-libxml2-2.9.0-2.21.1.x86_64.rpm python-libxml2-debuginfo-2.9.0-2.21.1.x86_64.rpm python-libxml2-debugsource-2.9.0-2.21.1.x86_64.rpm openSUSE-2014-367 osc: Update to 0.145.0 moderate openSUSE 12.3 Update This update fixes the following issues with osc: - Update from 0.139.1 to 0.145.0 + allow to use the set-release option when running a manual release + added support for "osc requestmaintainership PROJECT" + various bugfixes: * print_buildlog: do not strip tabs * fixed "osc -H ..." in combination with a proxy * fixed creation of ~/.osc_cookiejar * Package.commit: create _meta for newly added packages * fixed behavior of set_link_rev #72 + fixed typos in PKGBUILD file: no comma in depends tag (as pointed out by roflik) + fixed "osc meta pkg -e" regression for special package names + allow commiting to package sources from linked projects. osc will ask to branch it first. + group support in bugowner and maintainer command + add option to add a auto-accept in future for delete requests (handy for admins) + many bugfixes: * plugin loading * bugowner handling * download of server side generated source "up -S" * wipebinaries command + bnc#699224: package COPYING + support for ppc64le architecture + fixes regression for wipebinaries call + fixes "osc api" call when uploading binaries via POST + support for OBS 2.5 authentification token support + ppc64p7 build support + request --no-devel to disable request forwarding + crash bug fix for copypac + crash fixes + support for kiwi appliance builds using obsrepositories:/ directive + support for manual release of sources and binaries + add --last parameter for build logs to show last finished log file, if currently building + add signkey --sslcert option to fetch the optional create ssl certificate instead of gpg key + improved compatibility with old plugins + support python 2.7 and python 3 in parallel now + reworked plugin loading mechanism in order to avoid the (mass) breakage of existing plugins due to the python 3 support. Nonetheless if a plugin uses the "@cmdln.option(...)" decorator it has to import the cmdln module first via "from osc import cmdln". + allow specifying directories as mv targets + drop the support for deprecated cbinstall and cbpreinstall directives + allow to set maintainer or bugowner ship for a binary package initially, but ask back if this is the right place. + support listing of deleted source files "ls -D $PROJECT $PACKAGE" + build results do show that a succeeded is not yet published + improved bash completions + default build root includes repository and architecture name now + --request-accept-or-revoke option, useful to handle mass approval of requests + multiple minor bugfixes + bnc#815296: fix build on ppc/s390/ia64 + bnc#807621: when forwarding a request, previous request is not superseded automatically + fix with/without definitions, --with should not define %_without and vice versa + Abort when the server is not answering with 200 or 404 when downloading _pubkey files - really use the internal rpm signature check + some spelling corrections osc-0.145.0-1.4.1.noarch.rpm osc-0.145.0-1.4.1.src.rpm openSUSE-2014-369 libvirt: Fixed unsafe parsing of XML documents moderate openSUSE 12.3 Update libvirt was patched to prevent expansion of entities when parsing XML files. This vulnerability allowed malicious users to read arbitrary files or cause a denial of service (CVE-2014-0179). libvirt-1.0.2-1.18.1.i586.rpm libvirt-1.0.2-1.18.1.src.rpm libvirt-client-1.0.2-1.18.1.i586.rpm libvirt-client-32bit-1.0.2-1.18.1.x86_64.rpm libvirt-client-debuginfo-1.0.2-1.18.1.i586.rpm libvirt-client-debuginfo-32bit-1.0.2-1.18.1.x86_64.rpm libvirt-debuginfo-1.0.2-1.18.1.i586.rpm libvirt-debugsource-1.0.2-1.18.1.i586.rpm libvirt-devel-1.0.2-1.18.1.i586.rpm libvirt-devel-32bit-1.0.2-1.18.1.x86_64.rpm libvirt-doc-1.0.2-1.18.1.i586.rpm libvirt-lock-sanlock-1.0.2-1.18.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.0.2-1.18.1.i586.rpm libvirt-python-1.0.2-1.18.1.i586.rpm libvirt-python-debuginfo-1.0.2-1.18.1.i586.rpm libvirt-1.0.2-1.18.1.x86_64.rpm libvirt-client-1.0.2-1.18.1.x86_64.rpm libvirt-client-debuginfo-1.0.2-1.18.1.x86_64.rpm libvirt-debuginfo-1.0.2-1.18.1.x86_64.rpm libvirt-debugsource-1.0.2-1.18.1.x86_64.rpm libvirt-devel-1.0.2-1.18.1.x86_64.rpm libvirt-doc-1.0.2-1.18.1.x86_64.rpm libvirt-lock-sanlock-1.0.2-1.18.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.0.2-1.18.1.x86_64.rpm libvirt-python-1.0.2-1.18.1.x86_64.rpm libvirt-python-debuginfo-1.0.2-1.18.1.x86_64.rpm openSUSE-2014-379 Botan: Fix unsafe Miller-Rabin test. moderate openSUSE 12.3 Update This update fixes the following issue with Botan: - Fix a bug in primality testing introduced in 1.8.3 which caused only a single random base, rather than a sequence of random bases, to be used in the Miller-Rabin test. This increased the probability that a non-prime would be accepted, for instance a 1024 bit number would be incorrectly classed as prime with probability around 2^-40. Botan-1.10.3-2.4.1.src.rpm Botan-debugsource-1.10.3-2.4.1.i586.rpm libbotan-1_10-0-1.10.3-2.4.1.i586.rpm libbotan-1_10-0-32bit-1.10.3-2.4.1.x86_64.rpm libbotan-1_10-0-debuginfo-1.10.3-2.4.1.i586.rpm libbotan-1_10-0-debuginfo-32bit-1.10.3-2.4.1.x86_64.rpm libbotan-devel-1.10.3-2.4.1.i586.rpm libbotan-devel-32bit-1.10.3-2.4.1.x86_64.rpm Botan-debugsource-1.10.3-2.4.1.x86_64.rpm libbotan-1_10-0-1.10.3-2.4.1.x86_64.rpm libbotan-1_10-0-debuginfo-1.10.3-2.4.1.x86_64.rpm libbotan-devel-1.10.3-2.4.1.x86_64.rpm openSUSE-2014-374 MozillaFirefox: update to 29.0.1 bugfix-release moderate openSUSE 12.3 Update This update fixes the following issues with MozillaFirefox: - update to Firefox 29.0.1 (bugfix-release) + bmo#1005958: Seer disabled by default + bmo#1001167: Session Restore failed with a corrupted sessionstore.js file + bnc#876833, bmo#1003707: pdf.js printing white page - general.useragent.locale gets overwritten with en-US while it should be using the active langpack's setting MozillaFirefox-29.0.1-1.63.1.i586.rpm MozillaFirefox-29.0.1-1.63.1.src.rpm MozillaFirefox-branding-upstream-29.0.1-1.63.1.i586.rpm MozillaFirefox-buildsymbols-29.0.1-1.63.1.i586.rpm MozillaFirefox-debuginfo-29.0.1-1.63.1.i586.rpm MozillaFirefox-debugsource-29.0.1-1.63.1.i586.rpm MozillaFirefox-devel-29.0.1-1.63.1.i586.rpm MozillaFirefox-translations-common-29.0.1-1.63.1.i586.rpm MozillaFirefox-translations-other-29.0.1-1.63.1.i586.rpm MozillaFirefox-29.0.1-1.63.1.x86_64.rpm MozillaFirefox-branding-upstream-29.0.1-1.63.1.x86_64.rpm MozillaFirefox-buildsymbols-29.0.1-1.63.1.x86_64.rpm MozillaFirefox-debuginfo-29.0.1-1.63.1.x86_64.rpm MozillaFirefox-debugsource-29.0.1-1.63.1.x86_64.rpm MozillaFirefox-devel-29.0.1-1.63.1.x86_64.rpm MozillaFirefox-translations-common-29.0.1-1.63.1.x86_64.rpm MozillaFirefox-translations-other-29.0.1-1.63.1.x86_64.rpm openSUSE-2014-376 kernel: security and bugfix update important openSUSE 12.3 Update The Linux Kernel was updated to fix various security issues and bugs. Main security issues fixed: A security issue in the tty layer that was fixed that could be used by local attackers for code execution (CVE-2014-0196). Two security issues in the floppy driver were fixed that could be used by local attackers on machines with the floppy to crash the kernel or potentially execute code in the kernel (CVE-2014-1737 CVE-2014-1738). Other security issues and bugs that were fixed: - netfilter: nf_nat: fix access to uninitialized buffer in IRC NAT helper (bnc#860835 CVE-2014-1690). - net: sctp: fix sctp_sf_do_5_1D_ce to verify if we/peer is AUTH (bnc#866102, CVE-2014-0101). - n_tty: Fix a n_tty_write crash and code execution when echoing in raw mode (bnc#871252 bnc#875690 CVE-2014-0196). - netfilter: nf_ct_sip: support Cisco 7941/7945 IP phones (bnc#873717). - Update config files: re-enable twofish crypto support Software twofish crypto support was disabled in several architectures since openSUSE 10.3. For i386 and x86_64 it was on purpose, because hardware-accelerated alternatives exist. However for all other architectures it was by accident. Re-enable software twofish crypto support in arm, ia64 and ppc configuration files, to guarantee that at least one implementation is always available (bnc#871325). - Update config files: disable CONFIG_TOUCHSCREEN_W90X900 The w90p910_ts driver only makes sense on the W90x900 architecture, which we do not support. - ath9k: protect tid->sched check (bnc#871148,CVE-2014-2672). - Fix dst_neigh_lookup/dst_neigh_lookup_skb return value handling bug (bnc#869898). - SELinux: Fix kernel BUG on empty security contexts (bnc#863335,CVE-2014-1874). - hamradio/yam: fix info leak in ioctl (bnc#858872, CVE-2014-1446). - wanxl: fix info leak in ioctl (bnc#858870, CVE-2014-1445). - farsync: fix info leak in ioctl (bnc#858869, CVE-2014-1444). - ARM: 7809/1: perf: fix event validation for software group leaders (CVE-2013-4254, bnc#837111). - netfilter: nf_conntrack_dccp: fix skb_header_pointer API usages (bnc#868653, CVE-2014-2523). - ath9k_htc: properly set MAC address and BSSID mask (bnc#851426, CVE-2013-4579). - drm/ttm: don't oops if no invalidate_caches() (bnc#869414). - Apply missing patches.fixes/drm-nouveau-hwmon-rename-fan0-to-fan1.patch - xfs: growfs: use uncached buffers for new headers (bnc#858233). - xfs: use btree block initialisation functions in growfs (bnc#858233). - Revert "Delete patches.fixes/xfs-fix-xfs_buf_find-oops-on-blocks-beyond-the-filesystem-end." (bnc#858233) Put back again the patch patches.fixes/xfs-fix-xfs_buf_find-oops-on-blocks-beyond-the-filesystem-end back as there is a better fix than reverting the affecting patch. - Delete patches.fixes/xfs-fix-xfs_buf_find-oops-on-blocks-beyond-the-filesystem-end. It turned out that this patch causes regressions (bnc#858233) The upstream 3.7.x also reverted it in the end (commit c3793e0d94af2). - tcp: syncookies: reduce cookie lifetime to 128 seconds (bnc#833968). - tcp: syncookies: reduce mss table to four values (bnc#833968). - x86, cpu, amd: Add workaround for family 16h, erratum 793 (bnc#852967 CVE-2013-6885). - cifs: ensure that uncached writes handle unmapped areas correctly (bnc#864025 CVE-2014-0691). - x86, fpu, amd: Clear exceptions in AMD FXSAVE workaround (bnc#858638 CVE-2014-1438). - xencons: generalize use of add_preferred_console() (bnc#733022, bnc#852652). - balloon: don't crash in HVM-with-PoD guests. - hwmon: (coretemp) Fix truncated name of alarm attributes. - NFS: Avoid PUTROOTFH when managing leases (bnc#811746). - cifs: delay super block destruction until all cifsFileInfo objects are gone (bnc#862145). kernel-debug-3.7.10-1.32.1.i686.rpm True kernel-debug-3.7.10-1.32.1.nosrc.rpm True kernel-debug-base-3.7.10-1.32.1.i686.rpm True kernel-debug-base-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-debug-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-debug-debugsource-3.7.10-1.32.1.i686.rpm True kernel-debug-devel-3.7.10-1.32.1.i686.rpm True kernel-debug-devel-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-default-3.7.10-1.32.1.i586.rpm True kernel-default-3.7.10-1.32.1.nosrc.rpm True kernel-default-base-3.7.10-1.32.1.i586.rpm True kernel-default-base-debuginfo-3.7.10-1.32.1.i586.rpm True kernel-default-debuginfo-3.7.10-1.32.1.i586.rpm True kernel-default-debugsource-3.7.10-1.32.1.i586.rpm True kernel-default-devel-3.7.10-1.32.1.i586.rpm True kernel-default-devel-debuginfo-3.7.10-1.32.1.i586.rpm True kernel-desktop-3.7.10-1.32.1.i686.rpm True kernel-desktop-3.7.10-1.32.1.nosrc.rpm True kernel-desktop-base-3.7.10-1.32.1.i686.rpm True kernel-desktop-base-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-desktop-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-desktop-debugsource-3.7.10-1.32.1.i686.rpm True kernel-desktop-devel-3.7.10-1.32.1.i686.rpm True kernel-desktop-devel-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-docs-3.7.10-1.32.2.noarch.rpm True kernel-docs-3.7.10-1.32.2.src.rpm True kernel-ec2-3.7.10-1.32.1.i686.rpm True kernel-ec2-3.7.10-1.32.1.nosrc.rpm True kernel-ec2-base-3.7.10-1.32.1.i686.rpm True kernel-ec2-base-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-ec2-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-ec2-debugsource-3.7.10-1.32.1.i686.rpm True kernel-ec2-devel-3.7.10-1.32.1.i686.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-pae-3.7.10-1.32.1.i686.rpm True kernel-pae-3.7.10-1.32.1.nosrc.rpm True kernel-pae-base-3.7.10-1.32.1.i686.rpm True kernel-pae-base-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-pae-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-pae-debugsource-3.7.10-1.32.1.i686.rpm True kernel-pae-devel-3.7.10-1.32.1.i686.rpm True kernel-pae-devel-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-devel-3.7.10-1.32.1.noarch.rpm True kernel-source-3.7.10-1.32.1.noarch.rpm True kernel-source-3.7.10-1.32.1.src.rpm True kernel-source-vanilla-3.7.10-1.32.1.noarch.rpm True kernel-syms-3.7.10-1.32.1.i586.rpm True kernel-syms-3.7.10-1.32.1.src.rpm True kernel-trace-3.7.10-1.32.1.i686.rpm True kernel-trace-3.7.10-1.32.1.nosrc.rpm True kernel-trace-base-3.7.10-1.32.1.i686.rpm True kernel-trace-base-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-trace-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-trace-debugsource-3.7.10-1.32.1.i686.rpm True kernel-trace-devel-3.7.10-1.32.1.i686.rpm True kernel-trace-devel-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-vanilla-3.7.10-1.32.1.i686.rpm True kernel-vanilla-3.7.10-1.32.1.nosrc.rpm True kernel-vanilla-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-vanilla-debugsource-3.7.10-1.32.1.i686.rpm True kernel-vanilla-devel-3.7.10-1.32.1.i686.rpm True kernel-vanilla-devel-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-xen-3.7.10-1.32.1.i686.rpm True kernel-xen-3.7.10-1.32.1.nosrc.rpm True kernel-xen-base-3.7.10-1.32.1.i686.rpm True kernel-xen-base-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-xen-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-xen-debugsource-3.7.10-1.32.1.i686.rpm True kernel-xen-devel-3.7.10-1.32.1.i686.rpm True kernel-xen-devel-debuginfo-3.7.10-1.32.1.i686.rpm True kernel-debug-3.7.10-1.32.1.x86_64.rpm True kernel-debug-base-3.7.10-1.32.1.x86_64.rpm True kernel-debug-base-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-debug-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-debug-debugsource-3.7.10-1.32.1.x86_64.rpm True kernel-debug-devel-3.7.10-1.32.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-default-3.7.10-1.32.1.x86_64.rpm True kernel-default-base-3.7.10-1.32.1.x86_64.rpm True kernel-default-base-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-default-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-default-debugsource-3.7.10-1.32.1.x86_64.rpm True kernel-default-devel-3.7.10-1.32.1.x86_64.rpm True kernel-default-devel-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-desktop-3.7.10-1.32.1.x86_64.rpm True kernel-desktop-base-3.7.10-1.32.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-desktop-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-desktop-debugsource-3.7.10-1.32.1.x86_64.rpm True kernel-desktop-devel-3.7.10-1.32.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-ec2-3.7.10-1.32.1.x86_64.rpm True kernel-ec2-base-3.7.10-1.32.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-ec2-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-ec2-debugsource-3.7.10-1.32.1.x86_64.rpm True kernel-ec2-devel-3.7.10-1.32.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-syms-3.7.10-1.32.1.x86_64.rpm True kernel-trace-3.7.10-1.32.1.x86_64.rpm True kernel-trace-base-3.7.10-1.32.1.x86_64.rpm True kernel-trace-base-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-trace-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-trace-debugsource-3.7.10-1.32.1.x86_64.rpm True kernel-trace-devel-3.7.10-1.32.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-vanilla-3.7.10-1.32.1.x86_64.rpm True kernel-vanilla-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-vanilla-debugsource-3.7.10-1.32.1.x86_64.rpm True kernel-vanilla-devel-3.7.10-1.32.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-xen-3.7.10-1.32.1.x86_64.rpm True kernel-xen-base-3.7.10-1.32.1.x86_64.rpm True kernel-xen-base-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-xen-debuginfo-3.7.10-1.32.1.x86_64.rpm True kernel-xen-debugsource-3.7.10-1.32.1.x86_64.rpm True kernel-xen-devel-3.7.10-1.32.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.7.10-1.32.1.x86_64.rpm True openSUSE-2014-378 tre: Several fixes and improvements moderate openSUSE 12.3 Update This update fixes the following issues with tre: - remove redundant setting of C(XX)FLAGS - package translations in tre-lang - Added make check tests - Added python-tre wrapper - Used updated source from https://github.com/laurikari/tre/ - Added chicken.patch to correct Python build failures agrep-0.8.0_git201402282055-15.4.1.i586.rpm agrep-debuginfo-0.8.0_git201402282055-15.4.1.i586.rpm libtre5-0.8.0_git201402282055-15.4.1.i586.rpm libtre5-debuginfo-0.8.0_git201402282055-15.4.1.i586.rpm python-tre-0.8.0_git201402282055-15.4.1.i586.rpm python-tre-debuginfo-0.8.0_git201402282055-15.4.1.i586.rpm tre-0.8.0_git201402282055-15.4.1.i586.rpm tre-0.8.0_git201402282055-15.4.1.src.rpm tre-debugsource-0.8.0_git201402282055-15.4.1.i586.rpm tre-devel-0.8.0_git201402282055-15.4.1.i586.rpm tre-lang-0.8.0_git201402282055-15.4.1.noarch.rpm agrep-0.8.0_git201402282055-15.4.1.x86_64.rpm agrep-debuginfo-0.8.0_git201402282055-15.4.1.x86_64.rpm libtre5-0.8.0_git201402282055-15.4.1.x86_64.rpm libtre5-debuginfo-0.8.0_git201402282055-15.4.1.x86_64.rpm python-tre-0.8.0_git201402282055-15.4.1.x86_64.rpm python-tre-debuginfo-0.8.0_git201402282055-15.4.1.x86_64.rpm tre-0.8.0_git201402282055-15.4.1.x86_64.rpm tre-debugsource-0.8.0_git201402282055-15.4.1.x86_64.rpm tre-devel-0.8.0_git201402282055-15.4.1.x86_64.rpm openSUSE-2014-412 Softwarestack update for openSUSE 12.3 low openSUSE 12.3 Update This update fixes the following issues with the Softwarestack: - libzypp: + bnc#834858: Fix computation of update candidate + Install zypp-NameReqPrv helper for evaluating testcases. libzypp-12.16.5-1.37.1.i586.rpm True libzypp-12.16.5-1.37.1.src.rpm True libzypp-debuginfo-12.16.5-1.37.1.i586.rpm True libzypp-debugsource-12.16.5-1.37.1.i586.rpm True libzypp-devel-12.16.5-1.37.1.i586.rpm True libzypp-12.16.5-1.37.1.x86_64.rpm True libzypp-debuginfo-12.16.5-1.37.1.x86_64.rpm True libzypp-debugsource-12.16.5-1.37.1.x86_64.rpm True libzypp-devel-12.16.5-1.37.1.x86_64.rpm True openSUSE-2014-362 seamonkey: fix translations packaging important openSUSE 12.3 Update This update fixes a regression introduced with the last update of seamonkey: - bnc#877263: fix translations packaging seamonkey-2.26-1.49.1.i586.rpm seamonkey-2.26-1.49.1.src.rpm seamonkey-debuginfo-2.26-1.49.1.i586.rpm seamonkey-debugsource-2.26-1.49.1.i586.rpm seamonkey-dom-inspector-2.26-1.49.1.i586.rpm seamonkey-irc-2.26-1.49.1.i586.rpm seamonkey-translations-common-2.26-1.49.1.i586.rpm seamonkey-translations-other-2.26-1.49.1.i586.rpm seamonkey-venkman-2.26-1.49.1.i586.rpm seamonkey-2.26-1.49.1.x86_64.rpm seamonkey-debuginfo-2.26-1.49.1.x86_64.rpm seamonkey-debugsource-2.26-1.49.1.x86_64.rpm seamonkey-dom-inspector-2.26-1.49.1.x86_64.rpm seamonkey-irc-2.26-1.49.1.x86_64.rpm seamonkey-translations-common-2.26-1.49.1.x86_64.rpm seamonkey-translations-other-2.26-1.49.1.x86_64.rpm seamonkey-venkman-2.26-1.49.1.x86_64.rpm openSUSE-2014-384 strongswan: Fix for authentication bypass and DoS vulnerability moderate openSUSE 12.3 Update strongswan was fixed to correct two issues: - Fix for DoS vulnerability by a NULL-pointer dereference (CVE-2014-2891). - Fix for a authentication bypass vulnerability in the IKEv2 code (CVE-2014-2338). strongswan-5.0.1-4.16.1.i586.rpm strongswan-5.0.1-4.16.1.src.rpm strongswan-debugsource-5.0.1-4.16.1.i586.rpm strongswan-doc-5.0.1-4.16.1.noarch.rpm strongswan-ipsec-5.0.1-4.16.1.i586.rpm strongswan-ipsec-debuginfo-5.0.1-4.16.1.i586.rpm strongswan-libs0-5.0.1-4.16.1.i586.rpm strongswan-libs0-debuginfo-5.0.1-4.16.1.i586.rpm strongswan-mysql-5.0.1-4.16.1.i586.rpm strongswan-mysql-debuginfo-5.0.1-4.16.1.i586.rpm strongswan-nm-5.0.1-4.16.1.i586.rpm strongswan-nm-debuginfo-5.0.1-4.16.1.i586.rpm strongswan-sqlite-5.0.1-4.16.1.i586.rpm strongswan-sqlite-debuginfo-5.0.1-4.16.1.i586.rpm strongswan-5.0.1-4.16.1.x86_64.rpm strongswan-debugsource-5.0.1-4.16.1.x86_64.rpm strongswan-ipsec-5.0.1-4.16.1.x86_64.rpm strongswan-ipsec-debuginfo-5.0.1-4.16.1.x86_64.rpm strongswan-libs0-5.0.1-4.16.1.x86_64.rpm strongswan-libs0-debuginfo-5.0.1-4.16.1.x86_64.rpm strongswan-mysql-5.0.1-4.16.1.x86_64.rpm strongswan-mysql-debuginfo-5.0.1-4.16.1.x86_64.rpm strongswan-nm-5.0.1-4.16.1.x86_64.rpm strongswan-nm-debuginfo-5.0.1-4.16.1.x86_64.rpm strongswan-sqlite-5.0.1-4.16.1.x86_64.rpm strongswan-sqlite-debuginfo-5.0.1-4.16.1.x86_64.rpm openSUSE-2014-388 clamav: Update to 0.98.3 moderate openSUSE 12.3 Update This update fixes the following issues with clamav: - bnc#877475: Update to 0.98.3 + Support for common raw disk image formats using 512 byte sectors, specifically GPT, APM, and MBR partitioning. + Experimental support of OpenIOC files. ClamAV will now extract file hashes from OpenIOC files residing in the signature database location, and generate ClamAV hash signatures. ClamAV uses no other OpenIOC features at this time. No OpenIOC files will be delivered through freshclam. See openioc.org and iocbucket.com for additional information about OpenIOC. + All ClamAV sockets (clamd, freshclam, clamav-milter, clamdscan, clamdtop) now support IPV6 addresses and configuration parameters. + Use OpenSSL file hash functions for improved performance. OpenSSL is now prerequisite software for ClamAV 0.98.3. + Improved detection of malware scripts within image files. + Change to circumvent possible denial of service when processing icons within specially crafted PE files. Icon limits are now in place with corresponding clamd and clamscan configuration parameters. + Improvements to the fidelity of the ClamAV pattern matcher. + Opt-in collection of statistics. * Statistics collected are: sizes and MD5 hashes of files, PE file section counts and section MD5 hashes, and names and counts of detected viruses. Enable statistics collection with the --enable-stats clamscan flag or StatsEnabled clamd configuration parameter. + Improvements to ClamAV build process, unit tests, and platform support. + Improve error handling in freshclam. + ClamAV 0.98.3 also includes miscellaneous bug fixes and documentation improvements. clamav-0.98.3-5.18.2.i586.rpm clamav-0.98.3-5.18.2.src.rpm clamav-debuginfo-0.98.3-5.18.2.i586.rpm clamav-debugsource-0.98.3-5.18.2.i586.rpm clamav-0.98.3-5.18.2.x86_64.rpm clamav-debuginfo-0.98.3-5.18.2.x86_64.rpm clamav-debugsource-0.98.3-5.18.2.x86_64.rpm openSUSE-2014-390 perl-LWP-Protocol-https: Fixed possible MITM moderate openSUSE 12.3 Update perl-LWP-Protocol-https was updated to prevent a possible MITM if the environment variables HTTPS_CA_DIR or HTTPS_CA_FILE were set (CVE-2014-3230). perl-LWP-Protocol-https-6.03-4.8.1.noarch.rpm perl-LWP-Protocol-https-6.03-4.8.1.src.rpm openSUSE-2014-387 mumble: Fixed remote DoS vulnerabilities moderate openSUSE 12.3 Update mumble was updated to fix two security issues. - The Mumble client did not properly HTML-escape some external strings before using them in a rich-text (HTML) context (CVE-2014-3756). - SVG images with local file references could trigger client DoS (CVE-2014-3755). mumble-1.2.6-21.8.1.i586.rpm mumble-1.2.6-21.8.1.src.rpm mumble-32bit-1.2.6-21.8.1.x86_64.rpm mumble-debuginfo-1.2.6-21.8.1.i586.rpm mumble-debuginfo-32bit-1.2.6-21.8.1.x86_64.rpm mumble-debugsource-1.2.6-21.8.1.i586.rpm mumble-server-1.2.6-21.8.1.i586.rpm mumble-server-debuginfo-1.2.6-21.8.1.i586.rpm mumble-1.2.6-21.8.1.x86_64.rpm mumble-debuginfo-1.2.6-21.8.1.x86_64.rpm mumble-debugsource-1.2.6-21.8.1.x86_64.rpm mumble-server-1.2.6-21.8.1.x86_64.rpm mumble-server-debuginfo-1.2.6-21.8.1.x86_64.rpm openSUSE-2014-391 libXfont: Fixed multiple vulnerabilities moderate openSUSE 12.3 Update libxfont was updated to fix multiple vulnerabilities: - Integer overflow of allocations in font metadata file parsing (CVE-2014-0209). - Unvalidated length fields when parsing xfs protocol replies (CVE-2014-0210). - Integer overflows calculating memory needs for xfs replies (CVE-2014-0211). These vulnerabilities could be used by a local, authenticated user to raise privileges or by a remote attacker with control of the font server to execute code with the privileges of the X server. libXfont-1.4.5-4.8.1.src.rpm libXfont-debugsource-1.4.5-4.8.1.i586.rpm libXfont-devel-1.4.5-4.8.1.i586.rpm libXfont-devel-32bit-1.4.5-4.8.1.x86_64.rpm libXfont1-1.4.5-4.8.1.i586.rpm libXfont1-32bit-1.4.5-4.8.1.x86_64.rpm libXfont1-debuginfo-1.4.5-4.8.1.i586.rpm libXfont1-debuginfo-32bit-1.4.5-4.8.1.x86_64.rpm ::import::i586::libXfont-devel-32bit-1.4.5-4.8.1.x86_64.rpm ::import::i586::libXfont1-32bit-1.4.5-4.8.1.x86_64.rpm ::import::i586::libXfont1-debuginfo-32bit-1.4.5-4.8.1.x86_64.rpm libXfont-debugsource-1.4.5-4.8.1.x86_64.rpm libXfont-devel-1.4.5-4.8.1.x86_64.rpm libXfont1-1.4.5-4.8.1.x86_64.rpm libXfont1-debuginfo-1.4.5-4.8.1.x86_64.rpm openSUSE-2014-393 PostfixAdmin: update to 2.3.7 moderate openSUSE 12.3 Update Update PostfixAdmin to 2.3.7: - fix a SQL injection in list-virtual.php (CVE-2014-2655, bnc#870434) - add support for new longer TLDs like .international - fix various small bugs - translation updates for lt and da - vacation.pl: disable use of TLS by default due to a bug in Mail::Sender 0.8.22 (you can re-enable it with $smtp_tls_allowed) postfixadmin-2.3.7-2.4.1.noarch.rpm postfixadmin-2.3.7-2.4.1.src.rpm openSUSE-2014-392 Apache Subversion 1.7.17 non-security bugfix-release moderate openSUSE 12.3 Update This update fixes the following issues with Apache Subversion: - bnc#877560: Update to 1.7.17 + Client-side bugfixes: * log: use proper peg revision over DAV * move: fix errors when moving files between an external and the parent working copy * copy: fix 'svn copy URL WC' on relocated working copies + Server-side bugfixes: * mod_dav_svn: blacklist building with broken versions of httpd; 2.2.25, 2.4.5 and 2.4.6 * mod_dav_svn: detect out of dateness correctly during commit + Developer-visible changes: * fix libmagic detection with custom LDFLAGS * fix a missing null byte when handling old pre-1.4 deltas * support building with Serf 1.3.x + Bindings: * javahl: fix crash from resolve callback throwing an exception libsvn_auth_gnome_keyring-1-0-1.7.17-2.32.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.17-2.32.1.i586.rpm libsvn_auth_kwallet-1-0-1.7.17-2.32.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.17-2.32.1.i586.rpm subversion-1.7.17-2.32.1.i586.rpm subversion-1.7.17-2.32.1.src.rpm subversion-bash-completion-1.7.17-2.32.1.noarch.rpm subversion-debuginfo-1.7.17-2.32.1.i586.rpm subversion-debugsource-1.7.17-2.32.1.i586.rpm subversion-devel-1.7.17-2.32.1.i586.rpm subversion-perl-1.7.17-2.32.1.i586.rpm subversion-perl-debuginfo-1.7.17-2.32.1.i586.rpm subversion-python-1.7.17-2.32.1.i586.rpm subversion-python-debuginfo-1.7.17-2.32.1.i586.rpm subversion-server-1.7.17-2.32.1.i586.rpm subversion-server-debuginfo-1.7.17-2.32.1.i586.rpm subversion-tools-1.7.17-2.32.1.i586.rpm subversion-tools-debuginfo-1.7.17-2.32.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.7.17-2.32.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.17-2.32.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.7.17-2.32.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.17-2.32.1.x86_64.rpm subversion-1.7.17-2.32.1.x86_64.rpm subversion-debuginfo-1.7.17-2.32.1.x86_64.rpm subversion-debugsource-1.7.17-2.32.1.x86_64.rpm subversion-devel-1.7.17-2.32.1.x86_64.rpm subversion-perl-1.7.17-2.32.1.x86_64.rpm subversion-perl-debuginfo-1.7.17-2.32.1.x86_64.rpm subversion-python-1.7.17-2.32.1.x86_64.rpm subversion-python-debuginfo-1.7.17-2.32.1.x86_64.rpm subversion-server-1.7.17-2.32.1.x86_64.rpm subversion-server-debuginfo-1.7.17-2.32.1.x86_64.rpm subversion-tools-1.7.17-2.32.1.x86_64.rpm subversion-tools-debuginfo-1.7.17-2.32.1.x86_64.rpm openSUSE-2014-396 update for rubygem-actionpack-3_2 moderate openSUSE 12.3 Update - fix CVE-2014-0130: rubygem-actionpack: directory traversal issue (bnc#876714) CVE-2014-0130.patch: contains the fix rubygem-actionpack-3_2-3.2.12-1.28.1.i586.rpm rubygem-actionpack-3_2-3.2.12-1.28.1.src.rpm rubygem-actionpack-3_2-doc-3.2.12-1.28.1.i586.rpm rubygem-actionpack-3_2-3.2.12-1.28.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.12-1.28.1.x86_64.rpm openSUSE-2014-398 update for tor moderate openSUSE 12.3 Update - tor 0.2.4.22 [bnc#878486] Tor was updated to the recommended version of the 0.2.4.x series. - major features in 0.2.4.x: - improved client resilience - support better link encryption with forward secrecy - new NTor circuit handshake - change relay queue for circuit create requests from size-based limit to time-based limit - many bug fixes and minor features - changes contained in 0.2.4.22: Backports numerous high-priority fixes. These include blocking all authority signing keys that may have been affected by the OpenSSL "heartbleed" bug, choosing a far more secure set of TLS ciphersuites by default, closing a couple of memory leaks that could be used to run a target relay out of RAM. - Major features (security) - Block authority signing keys that were used on authorities vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). - Major bugfixes (security, OOM): - Fix a memory leak that could occur if a microdescriptor parse fails during the tokenizing step. - Major bugfixes (TLS cipher selection): - The relay ciphersuite list is now generated automatically based on uniform criteria, and includes all OpenSSL ciphersuites with acceptable strength and forward secrecy. - Relays now trust themselves to have a better view than clients of which TLS ciphersuites are better than others. - Clients now try to advertise the same list of ciphersuites as Firefox 28. - includes changes from 0.2.4.21: Further improves security against potential adversaries who find breaking 1024-bit crypto doable, and backports several stability and robustness patches from the 0.2.5 branch. - Major features (client security): - When we choose a path for a 3-hop circuit, make sure it contains at least one relay that supports the NTor circuit extension handshake. Otherwise, there is a chance that we're building a circuit that's worth attacking by an adversary who finds breaking 1024-bit crypto doable, and that chance changes the game theory. - Major bugfixes: - Do not treat streams that fail with reason END_STREAM_REASON_INTERNAL as indicating a definite circuit failure, since it could also indicate an ENETUNREACH connection error - includes changes from 0.2.4.20: - Do not allow OpenSSL engines to replace the PRNG, even when HardwareAccel is set. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6 address. - Avoid launching spurious extra circuits when a stream is pending. - packaging changes: - remove init script shadowing systemd unit - general cleanup - Add tor-fw-helper for UPnP port forwarding; not used by default - fix logrotate on systemd-only setups without init scripts, work tor-0.2.2.37-logrotate.patch to tor-0.2.4.x-logrotate.patch - verify source tarball signature tor-0.2.4.22-2.8.1.i586.rpm tor-0.2.4.22-2.8.1.src.rpm tor-debuginfo-0.2.4.22-2.8.1.i586.rpm tor-debugsource-0.2.4.22-2.8.1.i586.rpm tor-0.2.4.22-2.8.1.x86_64.rpm tor-debuginfo-0.2.4.22-2.8.1.x86_64.rpm tor-debugsource-0.2.4.22-2.8.1.x86_64.rpm openSUSE-2014-401 policycoreutils setuid() fix low openSUSE 12.3 Update Besides other enhancements, this version update contains: - fix for CVE-2014-3215 (bnc#876832) * use PR_SET_NO_NEW_PRIVS to prevent gain of new privileges * added libcap-ng-CVE-2014-3215.patch libcap-ng-python-0.6.6-11.4.1.src.rpm libcap-ng-python-debugsource-0.6.6-11.4.1.i586.rpm python-capng-0.6.6-11.4.1.i586.rpm python-capng-debuginfo-0.6.6-11.4.1.i586.rpm libcap-ng-0.6.6-11.4.1.src.rpm libcap-ng-debugsource-0.6.6-11.4.1.i586.rpm libcap-ng-devel-0.6.6-11.4.1.i586.rpm libcap-ng-utils-0.6.6-11.4.1.i586.rpm libcap-ng-utils-debuginfo-0.6.6-11.4.1.i586.rpm libcap-ng0-0.6.6-11.4.1.i586.rpm libcap-ng0-32bit-0.6.6-11.4.1.x86_64.rpm libcap-ng0-debuginfo-0.6.6-11.4.1.i586.rpm libcap-ng0-debuginfo-32bit-0.6.6-11.4.1.x86_64.rpm libcap-ng-python-debugsource-0.6.6-11.4.1.x86_64.rpm python-capng-0.6.6-11.4.1.x86_64.rpm python-capng-debuginfo-0.6.6-11.4.1.x86_64.rpm ::import::i586::libcap-ng0-32bit-0.6.6-11.4.1.x86_64.rpm ::import::i586::libcap-ng0-debuginfo-32bit-0.6.6-11.4.1.x86_64.rpm libcap-ng-debugsource-0.6.6-11.4.1.x86_64.rpm libcap-ng-devel-0.6.6-11.4.1.x86_64.rpm libcap-ng-utils-0.6.6-11.4.1.x86_64.rpm libcap-ng-utils-debuginfo-0.6.6-11.4.1.x86_64.rpm libcap-ng0-0.6.6-11.4.1.x86_64.rpm libcap-ng0-debuginfo-0.6.6-11.4.1.x86_64.rpm openSUSE-2014-400 update for libgadu moderate openSUSE 12.3 Update - Update to version 1.11.4, bugfix release: + Fix buffer overflow with remote code execution potential. Only triggerable by a Gadu-Gadu server or a man-in-the-middle. CVE-2013-6487 (bnc#861019, bnc#878540) + Fix memory overwrite in file transfer with proxy server. CVE-2014-3775 (bnc#878540) + Minor fixes reported by Pidgin project members. libgadu-1.11.4-2.4.1.src.rpm libgadu-debugsource-1.11.4-2.4.1.i586.rpm libgadu-devel-1.11.4-2.4.1.i586.rpm libgadu3-1.11.4-2.4.1.i586.rpm libgadu3-debuginfo-1.11.4-2.4.1.i586.rpm libgadu-debugsource-1.11.4-2.4.1.x86_64.rpm libgadu-devel-1.11.4-2.4.1.x86_64.rpm libgadu3-1.11.4-2.4.1.x86_64.rpm libgadu3-debuginfo-1.11.4-2.4.1.x86_64.rpm openSUSE-2014-402 python-lxml: Fixed input sanitization moderate openSUSE 12.3 Update python-lxml was fixed to ensure proper input sanitization in clean_html (CVE-2014-3146). python-lxml-2.3.4-6.4.1.i586.rpm python-lxml-2.3.4-6.4.1.src.rpm python-lxml-debuginfo-2.3.4-6.4.1.i586.rpm python-lxml-debugsource-2.3.4-6.4.1.i586.rpm python-lxml-doc-2.3.4-6.4.1.noarch.rpm python3-lxml-2.3.4-6.4.1.i586.rpm python3-lxml-2.3.4-6.4.1.src.rpm python3-lxml-debuginfo-2.3.4-6.4.1.i586.rpm python3-lxml-debugsource-2.3.4-6.4.1.i586.rpm python3-lxml-doc-2.3.4-6.4.1.noarch.rpm python-lxml-2.3.4-6.4.1.x86_64.rpm python-lxml-debuginfo-2.3.4-6.4.1.x86_64.rpm python-lxml-debugsource-2.3.4-6.4.1.x86_64.rpm python3-lxml-2.3.4-6.4.1.x86_64.rpm python3-lxml-debuginfo-2.3.4-6.4.1.x86_64.rpm python3-lxml-debugsource-2.3.4-6.4.1.x86_64.rpm openSUSE-2014-394 libxml2, python-libxml2: Prevent external entities from being loaded moderate openSUSE 12.3 Update Updated fix for openSUSE-SU-2014:0645-1 because of a regression that caused xmllint to break. libxml2-2-2.9.0-2.25.1.i586.rpm libxml2-2-32bit-2.9.0-2.25.1.x86_64.rpm libxml2-2-debuginfo-2.9.0-2.25.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.0-2.25.1.x86_64.rpm libxml2-2.9.0-2.25.1.src.rpm libxml2-debugsource-2.9.0-2.25.1.i586.rpm libxml2-devel-2.9.0-2.25.1.i586.rpm libxml2-devel-32bit-2.9.0-2.25.1.x86_64.rpm libxml2-doc-2.9.0-2.25.1.noarch.rpm libxml2-tools-2.9.0-2.25.1.i586.rpm libxml2-tools-debuginfo-2.9.0-2.25.1.i586.rpm python-libxml2-2.9.0-2.25.1.i586.rpm python-libxml2-2.9.0-2.25.1.src.rpm python-libxml2-debuginfo-2.9.0-2.25.1.i586.rpm python-libxml2-debugsource-2.9.0-2.25.1.i586.rpm ::import::i586::libxml2-2-32bit-2.9.0-2.25.1.x86_64.rpm ::import::i586::libxml2-2-debuginfo-32bit-2.9.0-2.25.1.x86_64.rpm ::import::i586::libxml2-devel-32bit-2.9.0-2.25.1.x86_64.rpm libxml2-2-2.9.0-2.25.1.x86_64.rpm libxml2-2-debuginfo-2.9.0-2.25.1.x86_64.rpm libxml2-debugsource-2.9.0-2.25.1.x86_64.rpm libxml2-devel-2.9.0-2.25.1.x86_64.rpm libxml2-tools-2.9.0-2.25.1.x86_64.rpm libxml2-tools-debuginfo-2.9.0-2.25.1.x86_64.rpm python-libxml2-2.9.0-2.25.1.x86_64.rpm python-libxml2-debuginfo-2.9.0-2.25.1.x86_64.rpm python-libxml2-debugsource-2.9.0-2.25.1.x86_64.rpm openSUSE-2014-420 chromium: Various security fixes moderate openSUSE 12.3 Update chromium was updated to version 35.0.1916.114 to fix various security issues. Security fixes: * CVE-2014-1743: Use-after-free in styles * CVE-2014-1744: Integer overflow in audio * CVE-2014-1745: Use-after-free in SVG * CVE-2014-1746: Out-of-bounds read in media filters * CVE-2014-1747: UXSS with local MHTML file * CVE-2014-1748: UI spoofing with scrollbar * CVE-2014-1749: Various fixes from internal audits, fuzzing and other initiatives * CVE-2014-3152: Integer underflow in V8 fixed * CVE-2014-1740: Use-after-free in WebSockets * CVE-2014-1741: Integer overflow in DOM range * CVE-2014-1742: Use-after-free in editing and 17 more for which no detailed information is given. chromedriver-35.0.1916.114-1.45.4.i586.rpm chromedriver-debuginfo-35.0.1916.114-1.45.4.i586.rpm chromium-35.0.1916.114-1.45.4.i586.rpm chromium-35.0.1916.114-1.45.4.src.rpm chromium-debuginfo-35.0.1916.114-1.45.4.i586.rpm chromium-debugsource-35.0.1916.114-1.45.4.i586.rpm chromium-desktop-gnome-35.0.1916.114-1.45.4.i586.rpm chromium-desktop-kde-35.0.1916.114-1.45.4.i586.rpm chromium-ffmpegsumo-35.0.1916.114-1.45.4.i586.rpm chromium-ffmpegsumo-debuginfo-35.0.1916.114-1.45.4.i586.rpm chromium-suid-helper-35.0.1916.114-1.45.4.i586.rpm chromium-suid-helper-debuginfo-35.0.1916.114-1.45.4.i586.rpm ninja-3.0+git.20130603.0f53fd3-2.6.3.i586.rpm ninja-3.0+git.20130603.0f53fd3-2.6.3.src.rpm ninja-debuginfo-3.0+git.20130603.0f53fd3-2.6.3.i586.rpm ninja-debugsource-3.0+git.20130603.0f53fd3-2.6.3.i586.rpm chromedriver-35.0.1916.114-1.45.4.x86_64.rpm chromedriver-debuginfo-35.0.1916.114-1.45.4.x86_64.rpm chromium-35.0.1916.114-1.45.4.x86_64.rpm chromium-debuginfo-35.0.1916.114-1.45.4.x86_64.rpm chromium-debugsource-35.0.1916.114-1.45.4.x86_64.rpm chromium-desktop-gnome-35.0.1916.114-1.45.4.x86_64.rpm chromium-desktop-kde-35.0.1916.114-1.45.4.x86_64.rpm chromium-ffmpegsumo-35.0.1916.114-1.45.4.x86_64.rpm chromium-ffmpegsumo-debuginfo-35.0.1916.114-1.45.4.x86_64.rpm chromium-suid-helper-35.0.1916.114-1.45.4.x86_64.rpm chromium-suid-helper-debuginfo-35.0.1916.114-1.45.4.x86_64.rpm ninja-3.0+git.20130603.0f53fd3-2.6.3.x86_64.rpm ninja-debuginfo-3.0+git.20130603.0f53fd3-2.6.3.x86_64.rpm ninja-debugsource-3.0+git.20130603.0f53fd3-2.6.3.x86_64.rpm openSUSE-2014-421 apache2-mod_wsgi: Fix for two security issues moderate openSUSE 12.3 Update apache2-mod_wsgi was updated to fix two security issues. These security issues were fixed: - Information exposure (CVE-2014-0242) - Local privilege escalation (CVE-2014-0240) apache2-mod_wsgi-3.3-12.4.1.i586.rpm apache2-mod_wsgi-3.3-12.4.1.src.rpm apache2-mod_wsgi-debuginfo-3.3-12.4.1.i586.rpm apache2-mod_wsgi-debugsource-3.3-12.4.1.i586.rpm apache2-mod_wsgi-3.4-2.8.1.i586.rpm apache2-mod_wsgi-3.4-2.8.1.src.rpm apache2-mod_wsgi-debuginfo-3.4-2.8.1.i586.rpm apache2-mod_wsgi-debugsource-3.4-2.8.1.i586.rpm apache2-mod_wsgi-3.3-12.4.1.x86_64.rpm apache2-mod_wsgi-debuginfo-3.3-12.4.1.x86_64.rpm apache2-mod_wsgi-debugsource-3.3-12.4.1.x86_64.rpm apache2-mod_wsgi-3.4-2.8.1.x86_64.rpm apache2-mod_wsgi-debuginfo-3.4-2.8.1.x86_64.rpm apache2-mod_wsgi-debugsource-3.4-2.8.1.x86_64.rpm openSUSE-2014-407 spamassassin: Added upstream fixes low openSUSE 12.3 Update This update fixes the following issues with spamassassin: -bnc#862963: Added upstream fixes + Use of each() on hash after insertion without resetting hash iterator results in undefined behavior - Perl 5.4.18 perl-Mail-SpamAssassin-3.3.2-31.5.1.i586.rpm perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-31.5.1.i586.rpm spamassassin-3.3.2-31.5.1.i586.rpm spamassassin-3.3.2-31.5.1.src.rpm spamassassin-debuginfo-3.3.2-31.5.1.i586.rpm spamassassin-debugsource-3.3.2-31.5.1.i586.rpm perl-Mail-SpamAssassin-3.3.2-31.5.1.x86_64.rpm perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-31.5.1.x86_64.rpm spamassassin-3.3.2-31.5.1.x86_64.rpm spamassassin-debuginfo-3.3.2-31.5.1.x86_64.rpm spamassassin-debugsource-3.3.2-31.5.1.x86_64.rpm openSUSE-2014-406 nfs-utils: Fix fallback from tcp to udp low openSUSE 12.3 Update This update fixes the following issues with nfs-utils: -bnc#863749: Fixes fallback from tcp to udp nfs-client-1.2.7-2.22.1.i586.rpm nfs-client-debuginfo-1.2.7-2.22.1.i586.rpm nfs-doc-1.2.7-2.22.1.i586.rpm nfs-kernel-server-1.2.7-2.22.1.i586.rpm nfs-kernel-server-debuginfo-1.2.7-2.22.1.i586.rpm nfs-utils-1.2.7-2.22.1.src.rpm nfs-utils-debugsource-1.2.7-2.22.1.i586.rpm nfs-client-1.2.7-2.22.1.x86_64.rpm nfs-client-debuginfo-1.2.7-2.22.1.x86_64.rpm nfs-doc-1.2.7-2.22.1.x86_64.rpm nfs-kernel-server-1.2.7-2.22.1.x86_64.rpm nfs-kernel-server-debuginfo-1.2.7-2.22.1.x86_64.rpm nfs-utils-debugsource-1.2.7-2.22.1.x86_64.rpm openSUSE-2014-409 libxml2, python-libxml2: Reverted patch for CVE-2014-0191 moderate openSUSE 12.3 Update Removed fix for CVE-2014-0191. This fix breaks existing applications and there's currently no way to prevent that. libxml2-2-2.9.0-2.29.1.i586.rpm libxml2-2-32bit-2.9.0-2.29.1.x86_64.rpm libxml2-2-debuginfo-2.9.0-2.29.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.0-2.29.1.x86_64.rpm libxml2-2.9.0-2.29.1.src.rpm libxml2-debugsource-2.9.0-2.29.1.i586.rpm libxml2-devel-2.9.0-2.29.1.i586.rpm libxml2-devel-32bit-2.9.0-2.29.1.x86_64.rpm libxml2-doc-2.9.0-2.29.1.noarch.rpm libxml2-tools-2.9.0-2.29.1.i586.rpm libxml2-tools-debuginfo-2.9.0-2.29.1.i586.rpm python-libxml2-2.9.0-2.29.1.i586.rpm python-libxml2-2.9.0-2.29.1.src.rpm python-libxml2-debuginfo-2.9.0-2.29.1.i586.rpm python-libxml2-debugsource-2.9.0-2.29.1.i586.rpm libxml2-2-2.9.0-2.29.1.x86_64.rpm libxml2-2-debuginfo-2.9.0-2.29.1.x86_64.rpm libxml2-debugsource-2.9.0-2.29.1.x86_64.rpm libxml2-devel-2.9.0-2.29.1.x86_64.rpm libxml2-tools-2.9.0-2.29.1.x86_64.rpm libxml2-tools-debuginfo-2.9.0-2.29.1.x86_64.rpm python-libxml2-2.9.0-2.29.1.x86_64.rpm python-libxml2-debuginfo-2.9.0-2.29.1.x86_64.rpm python-libxml2-debugsource-2.9.0-2.29.1.x86_64.rpm openSUSE-2014-411 gnutls: Fixed possible memory corruption and NULL pointer dereference important openSUSE 12.3 Update gnutls was patched to fix two security vulnerabilities that could be used to disrupt service or potentially allow remote code execution. - Memory corruption during connect (CVE-2014-3466) - NULL pointer dereference in gnutls_x509_dn_oid_name (CVE-2014-3465) gnutls-3.0.28-1.14.1.i586.rpm gnutls-3.0.28-1.14.1.src.rpm gnutls-debuginfo-3.0.28-1.14.1.i586.rpm gnutls-debugsource-3.0.28-1.14.1.i586.rpm libgnutls-devel-3.0.28-1.14.1.i586.rpm libgnutls-devel-32bit-3.0.28-1.14.1.x86_64.rpm libgnutls-openssl-devel-3.0.28-1.14.1.i586.rpm libgnutls-openssl27-3.0.28-1.14.1.i586.rpm libgnutls-openssl27-debuginfo-3.0.28-1.14.1.i586.rpm libgnutls28-3.0.28-1.14.1.i586.rpm libgnutls28-32bit-3.0.28-1.14.1.x86_64.rpm libgnutls28-debuginfo-3.0.28-1.14.1.i586.rpm libgnutls28-debuginfo-32bit-3.0.28-1.14.1.x86_64.rpm libgnutlsxx-devel-3.0.28-1.14.1.i586.rpm libgnutlsxx28-3.0.28-1.14.1.i586.rpm libgnutlsxx28-debuginfo-3.0.28-1.14.1.i586.rpm gnutls-3.0.28-1.14.1.x86_64.rpm gnutls-debuginfo-3.0.28-1.14.1.x86_64.rpm gnutls-debugsource-3.0.28-1.14.1.x86_64.rpm libgnutls-devel-3.0.28-1.14.1.x86_64.rpm libgnutls-openssl-devel-3.0.28-1.14.1.x86_64.rpm libgnutls-openssl27-3.0.28-1.14.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.0.28-1.14.1.x86_64.rpm libgnutls28-3.0.28-1.14.1.x86_64.rpm libgnutls28-debuginfo-3.0.28-1.14.1.x86_64.rpm libgnutlsxx-devel-3.0.28-1.14.1.x86_64.rpm libgnutlsxx28-3.0.28-1.14.1.x86_64.rpm libgnutlsxx28-debuginfo-3.0.28-1.14.1.x86_64.rpm openSUSE-2014-416 SuSEfirewall2: enable DHCPv6 reply handling low openSUSE 12.3 Update This update fixes the following issues with SuSEfirewall2: - bnc#783002: + allows DHCPv6 replies to arrive at the machine, even with the firewall enabled. + This avoids curious effects in networks where IPv6 numbers are distributed via DHCPv6. SuSEfirewall2-3.6.302-1.4.1.noarch.rpm SuSEfirewall2-3.6.302-1.4.1.src.rpm openSUSE-2014-419 php5: Update fixes several security issues moderate openSUSE 12.3 Update php5 was updated to fix several security issues. These issues were fixed: * Performance degradation by too many file_printf calls (CVE-2014-0237) * DoS in Fileinfo component (CVE-2014-0238) * NULL pointer dereference in GD XPM decoder (CVE-2014-2497) * Privilege escalation due to insecure default config (CVE-2014-0185) apache2-mod_php5-5.3.17-3.12.2.i586.rpm apache2-mod_php5-debuginfo-5.3.17-3.12.2.i586.rpm php5-5.3.17-3.12.2.i586.rpm php5-5.3.17-3.12.2.src.rpm php5-bcmath-5.3.17-3.12.2.i586.rpm php5-bcmath-debuginfo-5.3.17-3.12.2.i586.rpm php5-bz2-5.3.17-3.12.2.i586.rpm php5-bz2-debuginfo-5.3.17-3.12.2.i586.rpm php5-calendar-5.3.17-3.12.2.i586.rpm php5-calendar-debuginfo-5.3.17-3.12.2.i586.rpm php5-ctype-5.3.17-3.12.2.i586.rpm php5-ctype-debuginfo-5.3.17-3.12.2.i586.rpm php5-curl-5.3.17-3.12.2.i586.rpm php5-curl-debuginfo-5.3.17-3.12.2.i586.rpm php5-dba-5.3.17-3.12.2.i586.rpm php5-dba-debuginfo-5.3.17-3.12.2.i586.rpm php5-debuginfo-5.3.17-3.12.2.i586.rpm php5-debugsource-5.3.17-3.12.2.i586.rpm php5-devel-5.3.17-3.12.2.i586.rpm php5-dom-5.3.17-3.12.2.i586.rpm php5-dom-debuginfo-5.3.17-3.12.2.i586.rpm php5-enchant-5.3.17-3.12.2.i586.rpm php5-enchant-debuginfo-5.3.17-3.12.2.i586.rpm php5-exif-5.3.17-3.12.2.i586.rpm php5-exif-debuginfo-5.3.17-3.12.2.i586.rpm php5-fastcgi-5.3.17-3.12.2.i586.rpm php5-fastcgi-debuginfo-5.3.17-3.12.2.i586.rpm php5-fileinfo-5.3.17-3.12.2.i586.rpm php5-fileinfo-debuginfo-5.3.17-3.12.2.i586.rpm php5-fpm-5.3.17-3.12.2.i586.rpm php5-fpm-debuginfo-5.3.17-3.12.2.i586.rpm php5-ftp-5.3.17-3.12.2.i586.rpm php5-ftp-debuginfo-5.3.17-3.12.2.i586.rpm php5-gd-5.3.17-3.12.2.i586.rpm php5-gd-debuginfo-5.3.17-3.12.2.i586.rpm php5-gettext-5.3.17-3.12.2.i586.rpm php5-gettext-debuginfo-5.3.17-3.12.2.i586.rpm php5-gmp-5.3.17-3.12.2.i586.rpm php5-gmp-debuginfo-5.3.17-3.12.2.i586.rpm php5-iconv-5.3.17-3.12.2.i586.rpm php5-iconv-debuginfo-5.3.17-3.12.2.i586.rpm php5-imap-5.3.17-3.12.2.i586.rpm php5-imap-debuginfo-5.3.17-3.12.2.i586.rpm php5-intl-5.3.17-3.12.2.i586.rpm php5-intl-debuginfo-5.3.17-3.12.2.i586.rpm php5-json-5.3.17-3.12.2.i586.rpm php5-json-debuginfo-5.3.17-3.12.2.i586.rpm php5-ldap-5.3.17-3.12.2.i586.rpm php5-ldap-debuginfo-5.3.17-3.12.2.i586.rpm php5-mbstring-5.3.17-3.12.2.i586.rpm php5-mbstring-debuginfo-5.3.17-3.12.2.i586.rpm php5-mcrypt-5.3.17-3.12.2.i586.rpm php5-mcrypt-debuginfo-5.3.17-3.12.2.i586.rpm php5-mssql-5.3.17-3.12.2.i586.rpm php5-mssql-debuginfo-5.3.17-3.12.2.i586.rpm php5-mysql-5.3.17-3.12.2.i586.rpm php5-mysql-debuginfo-5.3.17-3.12.2.i586.rpm php5-odbc-5.3.17-3.12.2.i586.rpm php5-odbc-debuginfo-5.3.17-3.12.2.i586.rpm php5-openssl-5.3.17-3.12.2.i586.rpm php5-openssl-debuginfo-5.3.17-3.12.2.i586.rpm php5-pcntl-5.3.17-3.12.2.i586.rpm php5-pcntl-debuginfo-5.3.17-3.12.2.i586.rpm php5-pdo-5.3.17-3.12.2.i586.rpm php5-pdo-debuginfo-5.3.17-3.12.2.i586.rpm php5-pear-5.3.17-3.12.2.noarch.rpm php5-pgsql-5.3.17-3.12.2.i586.rpm php5-pgsql-debuginfo-5.3.17-3.12.2.i586.rpm php5-phar-5.3.17-3.12.2.i586.rpm php5-phar-debuginfo-5.3.17-3.12.2.i586.rpm php5-posix-5.3.17-3.12.2.i586.rpm php5-posix-debuginfo-5.3.17-3.12.2.i586.rpm php5-pspell-5.3.17-3.12.2.i586.rpm php5-pspell-debuginfo-5.3.17-3.12.2.i586.rpm php5-readline-5.3.17-3.12.2.i586.rpm php5-readline-debuginfo-5.3.17-3.12.2.i586.rpm php5-shmop-5.3.17-3.12.2.i586.rpm php5-shmop-debuginfo-5.3.17-3.12.2.i586.rpm php5-snmp-5.3.17-3.12.2.i586.rpm php5-snmp-debuginfo-5.3.17-3.12.2.i586.rpm php5-soap-5.3.17-3.12.2.i586.rpm php5-soap-debuginfo-5.3.17-3.12.2.i586.rpm php5-sockets-5.3.17-3.12.2.i586.rpm php5-sockets-debuginfo-5.3.17-3.12.2.i586.rpm php5-sqlite-5.3.17-3.12.2.i586.rpm php5-sqlite-debuginfo-5.3.17-3.12.2.i586.rpm php5-suhosin-5.3.17-3.12.2.i586.rpm php5-suhosin-debuginfo-5.3.17-3.12.2.i586.rpm php5-sysvmsg-5.3.17-3.12.2.i586.rpm php5-sysvmsg-debuginfo-5.3.17-3.12.2.i586.rpm php5-sysvsem-5.3.17-3.12.2.i586.rpm php5-sysvsem-debuginfo-5.3.17-3.12.2.i586.rpm php5-sysvshm-5.3.17-3.12.2.i586.rpm php5-sysvshm-debuginfo-5.3.17-3.12.2.i586.rpm php5-tidy-5.3.17-3.12.2.i586.rpm php5-tidy-debuginfo-5.3.17-3.12.2.i586.rpm php5-tokenizer-5.3.17-3.12.2.i586.rpm php5-tokenizer-debuginfo-5.3.17-3.12.2.i586.rpm php5-wddx-5.3.17-3.12.2.i586.rpm php5-wddx-debuginfo-5.3.17-3.12.2.i586.rpm php5-xmlreader-5.3.17-3.12.2.i586.rpm php5-xmlreader-debuginfo-5.3.17-3.12.2.i586.rpm php5-xmlrpc-5.3.17-3.12.2.i586.rpm php5-xmlrpc-debuginfo-5.3.17-3.12.2.i586.rpm php5-xmlwriter-5.3.17-3.12.2.i586.rpm php5-xmlwriter-debuginfo-5.3.17-3.12.2.i586.rpm php5-xsl-5.3.17-3.12.2.i586.rpm php5-xsl-debuginfo-5.3.17-3.12.2.i586.rpm php5-zip-5.3.17-3.12.2.i586.rpm php5-zip-debuginfo-5.3.17-3.12.2.i586.rpm php5-zlib-5.3.17-3.12.2.i586.rpm php5-zlib-debuginfo-5.3.17-3.12.2.i586.rpm apache2-mod_php5-5.3.17-3.12.2.x86_64.rpm apache2-mod_php5-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-5.3.17-3.12.2.x86_64.rpm php5-bcmath-5.3.17-3.12.2.x86_64.rpm php5-bcmath-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-bz2-5.3.17-3.12.2.x86_64.rpm php5-bz2-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-calendar-5.3.17-3.12.2.x86_64.rpm php5-calendar-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-ctype-5.3.17-3.12.2.x86_64.rpm php5-ctype-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-curl-5.3.17-3.12.2.x86_64.rpm php5-curl-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-dba-5.3.17-3.12.2.x86_64.rpm php5-dba-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-debugsource-5.3.17-3.12.2.x86_64.rpm php5-devel-5.3.17-3.12.2.x86_64.rpm php5-dom-5.3.17-3.12.2.x86_64.rpm php5-dom-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-enchant-5.3.17-3.12.2.x86_64.rpm php5-enchant-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-exif-5.3.17-3.12.2.x86_64.rpm php5-exif-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-fastcgi-5.3.17-3.12.2.x86_64.rpm php5-fastcgi-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-fileinfo-5.3.17-3.12.2.x86_64.rpm php5-fileinfo-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-fpm-5.3.17-3.12.2.x86_64.rpm php5-fpm-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-ftp-5.3.17-3.12.2.x86_64.rpm php5-ftp-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-gd-5.3.17-3.12.2.x86_64.rpm php5-gd-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-gettext-5.3.17-3.12.2.x86_64.rpm php5-gettext-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-gmp-5.3.17-3.12.2.x86_64.rpm php5-gmp-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-iconv-5.3.17-3.12.2.x86_64.rpm php5-iconv-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-imap-5.3.17-3.12.2.x86_64.rpm php5-imap-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-intl-5.3.17-3.12.2.x86_64.rpm php5-intl-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-json-5.3.17-3.12.2.x86_64.rpm php5-json-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-ldap-5.3.17-3.12.2.x86_64.rpm php5-ldap-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-mbstring-5.3.17-3.12.2.x86_64.rpm php5-mbstring-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-mcrypt-5.3.17-3.12.2.x86_64.rpm php5-mcrypt-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-mssql-5.3.17-3.12.2.x86_64.rpm php5-mssql-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-mysql-5.3.17-3.12.2.x86_64.rpm php5-mysql-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-odbc-5.3.17-3.12.2.x86_64.rpm php5-odbc-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-openssl-5.3.17-3.12.2.x86_64.rpm php5-openssl-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-pcntl-5.3.17-3.12.2.x86_64.rpm php5-pcntl-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-pdo-5.3.17-3.12.2.x86_64.rpm php5-pdo-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-pgsql-5.3.17-3.12.2.x86_64.rpm php5-pgsql-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-phar-5.3.17-3.12.2.x86_64.rpm php5-phar-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-posix-5.3.17-3.12.2.x86_64.rpm php5-posix-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-pspell-5.3.17-3.12.2.x86_64.rpm php5-pspell-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-readline-5.3.17-3.12.2.x86_64.rpm php5-readline-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-shmop-5.3.17-3.12.2.x86_64.rpm php5-shmop-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-snmp-5.3.17-3.12.2.x86_64.rpm php5-snmp-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-soap-5.3.17-3.12.2.x86_64.rpm php5-soap-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-sockets-5.3.17-3.12.2.x86_64.rpm php5-sockets-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-sqlite-5.3.17-3.12.2.x86_64.rpm php5-sqlite-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-suhosin-5.3.17-3.12.2.x86_64.rpm php5-suhosin-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-sysvmsg-5.3.17-3.12.2.x86_64.rpm php5-sysvmsg-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-sysvsem-5.3.17-3.12.2.x86_64.rpm php5-sysvsem-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-sysvshm-5.3.17-3.12.2.x86_64.rpm php5-sysvshm-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-tidy-5.3.17-3.12.2.x86_64.rpm php5-tidy-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-tokenizer-5.3.17-3.12.2.x86_64.rpm php5-tokenizer-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-wddx-5.3.17-3.12.2.x86_64.rpm php5-wddx-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-xmlreader-5.3.17-3.12.2.x86_64.rpm php5-xmlreader-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-xmlrpc-5.3.17-3.12.2.x86_64.rpm php5-xmlrpc-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-xmlwriter-5.3.17-3.12.2.x86_64.rpm php5-xmlwriter-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-xsl-5.3.17-3.12.2.x86_64.rpm php5-xsl-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-zip-5.3.17-3.12.2.x86_64.rpm php5-zip-debuginfo-5.3.17-3.12.2.x86_64.rpm php5-zlib-5.3.17-3.12.2.x86_64.rpm php5-zlib-debuginfo-5.3.17-3.12.2.x86_64.rpm openSUSE-2014-418 ca-certificates-mozilla: update to 1.97 state moderate openSUSE 12.3 Update ca-certificates-mozilla was updated to match the current Mozilla NSS storage, version 1.97, changes done: new: "Atos TrustedRoot 2011" (codeSigning emailProtection serverAuth) new: "Tugra Certification Authority" (codeSigning serverAuth) removed: "Firmaprofesional Root CA" removed: "TDC OCES Root CA" new: "TeliaSonera Root CA v1" (emailProtection serverAuth) new: "T-TeleSec GlobalRoot Class 2" (emailProtection serverAuth) ca-certificates-mozilla-1.97-3.12.1.noarch.rpm ca-certificates-mozilla-1.97-3.12.1.src.rpm openSUSE-2014-410 openssl: update to version 1.0.1h critical openSUSE 12.3 Update The openssl library was updated to version 1.0.1h fixing various security issues and bugs: Security issues fixed: - CVE-2014-0224: Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted handshake can force the use of weak keying material in OpenSSL SSL/TLS clients and servers. - CVE-2014-0221: Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an OpenSSL DTLS client the code can be made to recurse eventually crashing in a DoS attack. - CVE-2014-0195: Fix DTLS invalid fragment vulnerability. A buffer overrun attack can be triggered by sending invalid DTLS fragments to an OpenSSL DTLS client or server. This is potentially exploitable to run arbitrary code on a vulnerable client or server. - CVE-2014-3470: Fix bug in TLS code where clients enable anonymous ECDH ciphersuites are subject to a denial of service attack. libopenssl-devel-1.0.1h-1.60.1.i586.rpm libopenssl-devel-32bit-1.0.1h-1.60.1.x86_64.rpm libopenssl1_0_0-1.0.1h-1.60.1.i586.rpm libopenssl1_0_0-32bit-1.0.1h-1.60.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1h-1.60.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1h-1.60.1.x86_64.rpm openssl-1.0.1h-1.60.1.i586.rpm openssl-1.0.1h-1.60.1.src.rpm openssl-debuginfo-1.0.1h-1.60.1.i586.rpm openssl-debugsource-1.0.1h-1.60.1.i586.rpm openssl-doc-1.0.1h-1.60.1.noarch.rpm libopenssl-devel-1.0.1h-1.60.1.x86_64.rpm libopenssl1_0_0-1.0.1h-1.60.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1h-1.60.1.x86_64.rpm openssl-1.0.1h-1.60.1.x86_64.rpm openssl-debuginfo-1.0.1h-1.60.1.x86_64.rpm openssl-debugsource-1.0.1h-1.60.1.x86_64.rpm openSUSE-2014-425 sendmail: Close file descriptors before executing programs moderate openSUSE 12.3 Update sendmail was updated to properly close file descriptors before executing programs. These security issues were fixed: - Not properly closing file descriptors before executing programs (CVE-2014-3956). rmail-8.14.3-85.4.2.i586.rpm rmail-debuginfo-8.14.3-85.4.2.i586.rpm sendmail-8.14.5-85.4.2.i586.rpm sendmail-8.14.5-85.4.2.src.rpm sendmail-debuginfo-8.14.5-85.4.2.i586.rpm sendmail-debugsource-8.14.5-85.4.2.i586.rpm sendmail-devel-8.14.5-85.4.2.i586.rpm uucp-1.07-85.4.1.i586.rpm uucp-1.07-85.4.1.src.rpm uucp-debuginfo-1.07-85.4.1.i586.rpm uucp-debugsource-1.07-85.4.1.i586.rpm rmail-8.14.3-85.4.2.x86_64.rpm rmail-debuginfo-8.14.3-85.4.2.x86_64.rpm sendmail-8.14.5-85.4.2.x86_64.rpm sendmail-debuginfo-8.14.5-85.4.2.x86_64.rpm sendmail-debugsource-8.14.5-85.4.2.x86_64.rpm sendmail-devel-8.14.5-85.4.2.x86_64.rpm uucp-1.07-85.4.1.x86_64.rpm uucp-debuginfo-1.07-85.4.1.x86_64.rpm uucp-debugsource-1.07-85.4.1.x86_64.rpm openSUSE-2014-429 typo3-cms-4_5: Update to 4.5.34 to fix eight security issues moderate openSUSE 12.3 Update typo3-cms-4_5 was updated to version 4.5.34 to fix eight security vulnerabilities and several other bugs. These security problems where fixed: * Add trusted HTTP_HOST configuration (CVE-2014-3941) * XSS in (old) extension manager information function (CVE-2014-3943) * XSS in new content element wizard (CVE-2014-3943) * XSS in template tools on root page (CVE-2014-3943) * XSS in Backend Layout Wizard (CVE-2014-3943) * Encode URL for use in JavaScript (CVE-2014-3943) * Fix insecure unserialize in colorpicker (CVE-2014-3942) * Remove charts.swf to get rid of XSS vulnerability (CVE-2014-3943) typo3-cms-4_5-4.5.34-2.8.1.noarch.rpm typo3-cms-4_5-4.5.34-2.8.1.src.rpm openSUSE-2014-430 rxvt-unicode: Enforce secure handling of window property values moderate openSUSE 12.3 Update rxvt-unicode was patched to ensure that window property values can not be queried in secure mode (CVE-2014-3121). rxvt-unicode-9.15-4.4.1.i586.rpm rxvt-unicode-9.15-4.4.1.src.rpm rxvt-unicode-debuginfo-9.15-4.4.1.i586.rpm rxvt-unicode-debugsource-9.15-4.4.1.i586.rpm rxvt-unicode-9.15-4.4.1.x86_64.rpm rxvt-unicode-debuginfo-9.15-4.4.1.x86_64.rpm rxvt-unicode-debugsource-9.15-4.4.1.x86_64.rpm openSUSE-2014-431 miniupnpc: Update to 1.9 to fix buffer overflow moderate openSUSE 12.3 Update miniupnpc was updated to 1.9 to fix a potential buffer overrun in miniwget.c (CVE-2014-3985). Besides that the following issues were fixed: * added argument remoteHost to UPNP_GetSpecificPortMappingEntry() * increment API_VERSION to 10 * --help and -h arguments in upnpc.c * define MAXHOSTNAMELEN if not already done * update upnpreplyparse to allow larger values (128 chars instead of 64) * Update upnpreplyparse to take into account "empty" elements * validate upnpreplyparse.c code with "make check" * Fix Solaris build thanks to Maciej Małecki * Fix testminiwget.sh for BSD * Fixed Makefile for *BSD * Update Makefile to use JNAerator version 0.11 * Fix testminiwget.sh for use with dash * Use $(DESTDIR) in Makefile libminiupnpc-devel-1.9-2.4.1.i586.rpm libminiupnpc10-1.9-2.4.1.i586.rpm libminiupnpc10-debuginfo-1.9-2.4.1.i586.rpm miniupnpc-1.9-2.4.1.i586.rpm miniupnpc-1.9-2.4.1.src.rpm miniupnpc-debuginfo-1.9-2.4.1.i586.rpm python-miniupnpc-1.9-2.4.1.i586.rpm python-miniupnpc-debuginfo-1.9-2.4.1.i586.rpm libminiupnpc-devel-1.9-2.4.1.x86_64.rpm libminiupnpc10-1.9-2.4.1.x86_64.rpm libminiupnpc10-debuginfo-1.9-2.4.1.x86_64.rpm miniupnpc-1.9-2.4.1.x86_64.rpm miniupnpc-debuginfo-1.9-2.4.1.x86_64.rpm python-miniupnpc-1.9-2.4.1.x86_64.rpm python-miniupnpc-debuginfo-1.9-2.4.1.x86_64.rpm openSUSE-2014-432 MozillaFirefox, mozilla-nspr: Update fixes nine security issues moderate openSUSE 12.3 Update mozilla-nspr was updated to version 4.10.6 to fix one security issue: * OOB write with sprintf and console functions (CVE-2014-1545) MozillaFirefox was updated to version 30.0 to fix eight security issues: * Miscellaneous memory safety hazards (CVE-2014-1533/CVE-2014-1534) * Use-after-free and out of bounds issues found using Address Sanitizer (CVE-2014-1536/CVE-2014-1537/CVE-2014-1538) * Use-after-free in Event Listener Manager (CVE-2014-1540) * Use-after-free with SMIL Animation Controller (CVE-2014-1541) * Buffer overflow in Web Audio Speex resampler (CVE-2014-1542) Several non-security bugs were also fixed in this release. MozillaFirefox-30.0-1.68.1.i586.rpm MozillaFirefox-30.0-1.68.1.src.rpm MozillaFirefox-branding-upstream-30.0-1.68.1.i586.rpm MozillaFirefox-buildsymbols-30.0-1.68.1.i586.rpm MozillaFirefox-debuginfo-30.0-1.68.1.i586.rpm MozillaFirefox-debugsource-30.0-1.68.1.i586.rpm MozillaFirefox-devel-30.0-1.68.1.i586.rpm MozillaFirefox-translations-common-30.0-1.68.1.i586.rpm MozillaFirefox-translations-other-30.0-1.68.1.i586.rpm mozilla-nspr-32bit-4.10.6-1.30.1.x86_64.rpm mozilla-nspr-4.10.6-1.30.1.i586.rpm mozilla-nspr-4.10.6-1.30.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.6-1.30.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.6-1.30.1.i586.rpm mozilla-nspr-debugsource-4.10.6-1.30.1.i586.rpm mozilla-nspr-devel-4.10.6-1.30.1.i586.rpm libfreebl3-3.16-1.39.1.i586.rpm libfreebl3-32bit-3.16-1.39.1.x86_64.rpm libfreebl3-debuginfo-3.16-1.39.1.i586.rpm libfreebl3-debuginfo-32bit-3.16-1.39.1.x86_64.rpm libsoftokn3-3.16-1.39.1.i586.rpm libsoftokn3-32bit-3.16-1.39.1.x86_64.rpm libsoftokn3-debuginfo-3.16-1.39.1.i586.rpm libsoftokn3-debuginfo-32bit-3.16-1.39.1.x86_64.rpm mozilla-nss-3.16-1.39.1.i586.rpm mozilla-nss-3.16-1.39.1.src.rpm mozilla-nss-32bit-3.16-1.39.1.x86_64.rpm mozilla-nss-certs-3.16-1.39.1.i586.rpm mozilla-nss-certs-32bit-3.16-1.39.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16-1.39.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.16-1.39.1.x86_64.rpm mozilla-nss-debuginfo-3.16-1.39.1.i586.rpm mozilla-nss-debuginfo-32bit-3.16-1.39.1.x86_64.rpm mozilla-nss-debugsource-3.16-1.39.1.i586.rpm mozilla-nss-devel-3.16-1.39.1.i586.rpm mozilla-nss-sysinit-3.16-1.39.1.i586.rpm mozilla-nss-sysinit-32bit-3.16-1.39.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16-1.39.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.16-1.39.1.x86_64.rpm mozilla-nss-tools-3.16-1.39.1.i586.rpm mozilla-nss-tools-debuginfo-3.16-1.39.1.i586.rpm MozillaFirefox-30.0-1.68.1.x86_64.rpm MozillaFirefox-branding-upstream-30.0-1.68.1.x86_64.rpm MozillaFirefox-buildsymbols-30.0-1.68.1.x86_64.rpm MozillaFirefox-debuginfo-30.0-1.68.1.x86_64.rpm MozillaFirefox-debugsource-30.0-1.68.1.x86_64.rpm MozillaFirefox-devel-30.0-1.68.1.x86_64.rpm MozillaFirefox-translations-common-30.0-1.68.1.x86_64.rpm MozillaFirefox-translations-other-30.0-1.68.1.x86_64.rpm mozilla-nspr-4.10.6-1.30.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.6-1.30.1.x86_64.rpm mozilla-nspr-debugsource-4.10.6-1.30.1.x86_64.rpm mozilla-nspr-devel-4.10.6-1.30.1.x86_64.rpm libfreebl3-3.16-1.39.1.x86_64.rpm libfreebl3-debuginfo-3.16-1.39.1.x86_64.rpm libsoftokn3-3.16-1.39.1.x86_64.rpm libsoftokn3-debuginfo-3.16-1.39.1.x86_64.rpm mozilla-nss-3.16-1.39.1.x86_64.rpm mozilla-nss-certs-3.16-1.39.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16-1.39.1.x86_64.rpm mozilla-nss-debuginfo-3.16-1.39.1.x86_64.rpm mozilla-nss-debugsource-3.16-1.39.1.x86_64.rpm mozilla-nss-devel-3.16-1.39.1.x86_64.rpm mozilla-nss-sysinit-3.16-1.39.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16-1.39.1.x86_64.rpm mozilla-nss-tools-3.16-1.39.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.16-1.39.1.x86_64.rpm openSUSE-2014-447 MozillaThunderbird: Update fixes six security issues moderate openSUSE 12.3 Update MozillaThunderbird was updated to version 24.6.0 to fix six security issues: * Miscellaneous memory safety hazards (CVE-2014-1533/CVE-2014-1534) * Use-after-free and out of bounds issues found using Address Sanitizer (CVE-2014-1536/CVE-2014-1537/CVE-2014-1538) * Use-after-free with SMIL Animation Controller (CVE-2014-1541) MozillaThunderbird-24.6.0-61.51.3.i586.rpm MozillaThunderbird-24.6.0-61.51.3.src.rpm MozillaThunderbird-buildsymbols-24.6.0-61.51.3.i586.rpm MozillaThunderbird-debuginfo-24.6.0-61.51.3.i586.rpm MozillaThunderbird-debugsource-24.6.0-61.51.3.i586.rpm MozillaThunderbird-devel-24.6.0-61.51.3.i586.rpm MozillaThunderbird-translations-common-24.6.0-61.51.3.i586.rpm MozillaThunderbird-translations-other-24.6.0-61.51.3.i586.rpm enigmail-1.6.0+24.6.0-61.51.3.i586.rpm enigmail-debuginfo-1.6.0+24.6.0-61.51.3.i586.rpm MozillaThunderbird-24.6.0-61.51.3.x86_64.rpm MozillaThunderbird-buildsymbols-24.6.0-61.51.3.x86_64.rpm MozillaThunderbird-debuginfo-24.6.0-61.51.3.x86_64.rpm MozillaThunderbird-debugsource-24.6.0-61.51.3.x86_64.rpm MozillaThunderbird-devel-24.6.0-61.51.3.x86_64.rpm MozillaThunderbird-translations-common-24.6.0-61.51.3.x86_64.rpm MozillaThunderbird-translations-other-24.6.0-61.51.3.x86_64.rpm enigmail-1.6.0+24.6.0-61.51.3.x86_64.rpm enigmail-debuginfo-1.6.0+24.6.0-61.51.3.x86_64.rpm openSUSE-2014-434 dbus-1: Fixed possible DoS moderate openSUSE 12.3 Update dbus-1 was updated to fix a possible DoS (CVE-2014-3477). dbus-1-x11-1.6.8-2.18.1.i586.rpm dbus-1-x11-1.6.8-2.18.1.src.rpm dbus-1-x11-debuginfo-1.6.8-2.18.1.i586.rpm dbus-1-x11-debugsource-1.6.8-2.18.1.i586.rpm dbus-1-1.6.8-2.18.1.i586.rpm dbus-1-1.6.8-2.18.1.src.rpm dbus-1-32bit-1.6.8-2.18.1.x86_64.rpm dbus-1-debuginfo-1.6.8-2.18.1.i586.rpm dbus-1-debuginfo-32bit-1.6.8-2.18.1.x86_64.rpm dbus-1-debugsource-1.6.8-2.18.1.i586.rpm dbus-1-devel-1.6.8-2.18.1.i586.rpm dbus-1-devel-32bit-1.6.8-2.18.1.x86_64.rpm dbus-1-devel-doc-1.6.8-2.18.1.noarch.rpm libdbus-1-3-1.6.8-2.18.1.i586.rpm libdbus-1-3-32bit-1.6.8-2.18.1.x86_64.rpm libdbus-1-3-debuginfo-1.6.8-2.18.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.6.8-2.18.1.x86_64.rpm dbus-1-x11-1.6.8-2.18.1.x86_64.rpm dbus-1-x11-debuginfo-1.6.8-2.18.1.x86_64.rpm dbus-1-x11-debugsource-1.6.8-2.18.1.x86_64.rpm dbus-1-1.6.8-2.18.1.x86_64.rpm dbus-1-debuginfo-1.6.8-2.18.1.x86_64.rpm dbus-1-debugsource-1.6.8-2.18.1.x86_64.rpm dbus-1-devel-1.6.8-2.18.1.x86_64.rpm libdbus-1-3-1.6.8-2.18.1.x86_64.rpm libdbus-1-3-debuginfo-1.6.8-2.18.1.x86_64.rpm openSUSE-2014-442 ctdb: Upgrade to version 2.3 to fix one security issue moderate openSUSE 12.3 Update ctdb was updated to version 2.3 to fix several temp file vulnerabilities (CVE-2013-4159). Various other bugs were fixed by this upgrade, most notably bnc#867815: Avoid lockwait congestion by using an overflow queue. ctdb-2.3-2.4.1.i586.rpm ctdb-2.3-2.4.1.src.rpm ctdb-debuginfo-2.3-2.4.1.i586.rpm ctdb-debugsource-2.3-2.4.1.i586.rpm ctdb-devel-2.3-2.4.1.i586.rpm ctdb-pcp-pmda-2.3-2.4.1.i586.rpm ctdb-pcp-pmda-debuginfo-2.3-2.4.1.i586.rpm ctdb-2.3-2.4.1.x86_64.rpm ctdb-debuginfo-2.3-2.4.1.x86_64.rpm ctdb-debugsource-2.3-2.4.1.x86_64.rpm ctdb-devel-2.3-2.4.1.x86_64.rpm ctdb-pcp-pmda-2.3-2.4.1.x86_64.rpm ctdb-pcp-pmda-debuginfo-2.3-2.4.1.x86_64.rpm openSUSE-2014-435 castor: Prevent XXE attacks moderate openSUSE 12.3 Update castor was updated to prevent XXE attacks via crafted XML documents (CVE-2014-3004). castor-0.9.5-317.4.1.noarch.rpm castor-0.9.5-317.4.1.src.rpm castor-demo-0.9.5-317.4.1.noarch.rpm castor-doc-0.9.5-317.4.1.noarch.rpm castor-javadoc-0.9.5-317.4.1.noarch.rpm castor-test-0.9.5-317.4.1.noarch.rpm castor-xml-0.9.5-317.4.1.noarch.rpm openSUSE-2014-451 kernel: security and bugfix release important openSUSE 12.3 Update The Linux kernel was updated to fix security issues and bugs: Security issues fixed: CVE-2014-3153: The futex_requeue function in kernel/futex.c in the Linux kernel did not ensure that calls have two different futex addresses, which allowed local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification. CVE-2014-0077: drivers/vhost/net.c in the Linux kernel, when mergeable buffers are disabled, did not properly validate packet lengths, which allowed guest OS users to cause a denial of service (memory corruption and host OS crash) or possibly gain privileges on the host OS via crafted packets, related to the handle_rx and get_rx_bufs functions. CVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in the vhost-net subsystem in the Linux kernel package did not properly handle vhost_get_vq_desc errors, which allowed guest OS users to cause a denial of service (host OS crash) via unspecified vectors. CVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a bind system call for an RDS socket on a system that lacks RDS transports. CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a bind system call for an RDS socket on a system that lacks RDS transports. CVE-2014-2851: Integer overflow in the ping_init_sock function in net/ipv4/ping.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) or possibly gain privileges via a crafted application that leverages an improperly managed reference counter. CVE-2014-3122: The try_to_unmap_cluster function in mm/rmap.c in the Linux kernel did not properly consider which pages must be locked, which allowed local users to cause a denial of service (system crash) by triggering a memory-usage pattern that requires removal of page-table mappings. Bugs fixed: - memcg: deprecate memory.force_empty knob (bnc#878274). kernel-debug-3.7.10-1.36.1.i686.rpm True kernel-debug-3.7.10-1.36.1.nosrc.rpm True kernel-debug-base-3.7.10-1.36.1.i686.rpm True kernel-debug-base-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-debug-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-debug-debugsource-3.7.10-1.36.1.i686.rpm True kernel-debug-devel-3.7.10-1.36.1.i686.rpm True kernel-debug-devel-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-default-3.7.10-1.36.1.i586.rpm True kernel-default-3.7.10-1.36.1.nosrc.rpm True kernel-default-base-3.7.10-1.36.1.i586.rpm True kernel-default-base-debuginfo-3.7.10-1.36.1.i586.rpm True kernel-default-debuginfo-3.7.10-1.36.1.i586.rpm True kernel-default-debugsource-3.7.10-1.36.1.i586.rpm True kernel-default-devel-3.7.10-1.36.1.i586.rpm True kernel-default-devel-debuginfo-3.7.10-1.36.1.i586.rpm True kernel-desktop-3.7.10-1.36.1.i686.rpm True kernel-desktop-3.7.10-1.36.1.nosrc.rpm True kernel-desktop-base-3.7.10-1.36.1.i686.rpm True kernel-desktop-base-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-desktop-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-desktop-debugsource-3.7.10-1.36.1.i686.rpm True kernel-desktop-devel-3.7.10-1.36.1.i686.rpm True kernel-desktop-devel-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-docs-3.7.10-1.36.2.noarch.rpm True kernel-docs-3.7.10-1.36.2.src.rpm True kernel-ec2-3.7.10-1.36.1.i686.rpm True kernel-ec2-3.7.10-1.36.1.nosrc.rpm True kernel-ec2-base-3.7.10-1.36.1.i686.rpm True kernel-ec2-base-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-ec2-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-ec2-debugsource-3.7.10-1.36.1.i686.rpm True kernel-ec2-devel-3.7.10-1.36.1.i686.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-pae-3.7.10-1.36.1.i686.rpm True kernel-pae-3.7.10-1.36.1.nosrc.rpm True kernel-pae-base-3.7.10-1.36.1.i686.rpm True kernel-pae-base-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-pae-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-pae-debugsource-3.7.10-1.36.1.i686.rpm True kernel-pae-devel-3.7.10-1.36.1.i686.rpm True kernel-pae-devel-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-devel-3.7.10-1.36.1.noarch.rpm True kernel-source-3.7.10-1.36.1.noarch.rpm True kernel-source-3.7.10-1.36.1.src.rpm True kernel-source-vanilla-3.7.10-1.36.1.noarch.rpm True kernel-syms-3.7.10-1.36.1.i586.rpm True kernel-syms-3.7.10-1.36.1.src.rpm True kernel-trace-3.7.10-1.36.1.i686.rpm True kernel-trace-3.7.10-1.36.1.nosrc.rpm True kernel-trace-base-3.7.10-1.36.1.i686.rpm True kernel-trace-base-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-trace-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-trace-debugsource-3.7.10-1.36.1.i686.rpm True kernel-trace-devel-3.7.10-1.36.1.i686.rpm True kernel-trace-devel-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-vanilla-3.7.10-1.36.1.i686.rpm True kernel-vanilla-3.7.10-1.36.1.nosrc.rpm True kernel-vanilla-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-vanilla-debugsource-3.7.10-1.36.1.i686.rpm True kernel-vanilla-devel-3.7.10-1.36.1.i686.rpm True kernel-vanilla-devel-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-xen-3.7.10-1.36.1.i686.rpm True kernel-xen-3.7.10-1.36.1.nosrc.rpm True kernel-xen-base-3.7.10-1.36.1.i686.rpm True kernel-xen-base-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-xen-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-xen-debugsource-3.7.10-1.36.1.i686.rpm True kernel-xen-devel-3.7.10-1.36.1.i686.rpm True kernel-xen-devel-debuginfo-3.7.10-1.36.1.i686.rpm True kernel-debug-3.7.10-1.36.1.x86_64.rpm True kernel-debug-base-3.7.10-1.36.1.x86_64.rpm True kernel-debug-base-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-debug-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-debug-debugsource-3.7.10-1.36.1.x86_64.rpm True kernel-debug-devel-3.7.10-1.36.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-default-3.7.10-1.36.1.x86_64.rpm True kernel-default-base-3.7.10-1.36.1.x86_64.rpm True kernel-default-base-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-default-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-default-debugsource-3.7.10-1.36.1.x86_64.rpm True kernel-default-devel-3.7.10-1.36.1.x86_64.rpm True kernel-default-devel-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-desktop-3.7.10-1.36.1.x86_64.rpm True kernel-desktop-base-3.7.10-1.36.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-desktop-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-desktop-debugsource-3.7.10-1.36.1.x86_64.rpm True kernel-desktop-devel-3.7.10-1.36.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-ec2-3.7.10-1.36.1.x86_64.rpm True kernel-ec2-base-3.7.10-1.36.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-ec2-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-ec2-debugsource-3.7.10-1.36.1.x86_64.rpm True kernel-ec2-devel-3.7.10-1.36.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-syms-3.7.10-1.36.1.x86_64.rpm True kernel-trace-3.7.10-1.36.1.x86_64.rpm True kernel-trace-base-3.7.10-1.36.1.x86_64.rpm True kernel-trace-base-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-trace-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-trace-debugsource-3.7.10-1.36.1.x86_64.rpm True kernel-trace-devel-3.7.10-1.36.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-vanilla-3.7.10-1.36.1.x86_64.rpm True kernel-vanilla-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-vanilla-debugsource-3.7.10-1.36.1.x86_64.rpm True kernel-vanilla-devel-3.7.10-1.36.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-xen-3.7.10-1.36.1.x86_64.rpm True kernel-xen-base-3.7.10-1.36.1.x86_64.rpm True kernel-xen-base-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-xen-debuginfo-3.7.10-1.36.1.x86_64.rpm True kernel-xen-debugsource-3.7.10-1.36.1.x86_64.rpm True kernel-xen-devel-3.7.10-1.36.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.7.10-1.36.1.x86_64.rpm True openSUSE-2014-436 star: fixes detection of gzip failures low openSUSE 12.3 Update This update fixes the following issues with star: -bnc#858660: fixes detection of gzip failures star-1.5final-57.4.1.i586.rpm star-1.5final-57.4.1.src.rpm star-debuginfo-1.5final-57.4.1.i586.rpm star-debugsource-1.5final-57.4.1.i586.rpm star-1.5final-57.4.1.x86_64.rpm star-debuginfo-1.5final-57.4.1.x86_64.rpm star-debugsource-1.5final-57.4.1.x86_64.rpm openSUSE-2014-437 wireshark: Update to version 1.8.15 low openSUSE 12.3 Update This update fixes the following issues with wireshark: -bnc#882731: Update to version 1.8.15 + bugs fixed: * Tshark with "-F libpcap" still generates a pcapng file. * IPv6 Next Header 0x3d recognized as SHIM6. * Pcap-ng PB/EPB with caplen > len shouldn’t be treated as an error. * TCAP: set a fence on info column after calling sub dissector * Wireshark PEEKREMOTE incorrectly decoding QoS data packets from Cisco Sniffer APs. * IEEE 802.11: fix dissection of HT Capabilities + Further updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.15.html wireshark-1.8.15-1.40.1.i586.rpm wireshark-1.8.15-1.40.1.src.rpm wireshark-debuginfo-1.8.15-1.40.1.i586.rpm wireshark-debugsource-1.8.15-1.40.1.i586.rpm wireshark-devel-1.8.15-1.40.1.i586.rpm wireshark-1.8.15-1.40.1.x86_64.rpm wireshark-debuginfo-1.8.15-1.40.1.x86_64.rpm wireshark-debugsource-1.8.15-1.40.1.x86_64.rpm wireshark-devel-1.8.15-1.40.1.x86_64.rpm openSUSE-2014-438 fdupes: sort the output by filename to make it deterministic for parallel builds moderate openSUSE 12.3 Update This update fixes the following issue with fdupes: - bnc#877694: sort the output by filename to make it deterministic for parallel builds fdupes-1.50-2.4.1.i586.rpm fdupes-1.50-2.4.1.src.rpm fdupes-debuginfo-1.50-2.4.1.i586.rpm fdupes-debugsource-1.50-2.4.1.i586.rpm fdupes-1.50-2.4.1.x86_64.rpm fdupes-debuginfo-1.50-2.4.1.x86_64.rpm fdupes-debugsource-1.50-2.4.1.x86_64.rpm openSUSE-2014-448 seamonkey: Update fixes nine security issues moderate openSUSE 12.3 Update seamonkey was updated to version 2.26.1 to fix nine security issues. These security issues were fixed: * Miscellaneous memory safety hazards (CVE-2014-1533/CVE-2014-1534) * Use-after-free and out of bounds issues found using Address Sanitizer (CVE-2014-1536/CVE-2014-1537/CVE-2014-1538) * Use-after-free in Event Listener Manager (CVE-2014-1540) * Use-after-free with SMIL Animation Controller (CVE-2014-1541) * Buffer overflow in Web Audio Speex resampler (CVE-2014-1542) * Out of bounds write in NSPR (CVE-2014-1545) seamonkey-2.26.1-1.53.3.i586.rpm seamonkey-2.26.1-1.53.3.src.rpm seamonkey-debuginfo-2.26.1-1.53.3.i586.rpm seamonkey-debugsource-2.26.1-1.53.3.i586.rpm seamonkey-dom-inspector-2.26.1-1.53.3.i586.rpm seamonkey-irc-2.26.1-1.53.3.i586.rpm seamonkey-translations-common-2.26.1-1.53.3.i586.rpm seamonkey-translations-other-2.26.1-1.53.3.i586.rpm seamonkey-venkman-2.26.1-1.53.3.i586.rpm seamonkey-2.26.1-1.53.3.x86_64.rpm seamonkey-debuginfo-2.26.1-1.53.3.x86_64.rpm seamonkey-debugsource-2.26.1-1.53.3.x86_64.rpm seamonkey-dom-inspector-2.26.1-1.53.3.x86_64.rpm seamonkey-irc-2.26.1-1.53.3.x86_64.rpm seamonkey-translations-common-2.26.1-1.53.3.x86_64.rpm seamonkey-translations-other-2.26.1-1.53.3.x86_64.rpm seamonkey-venkman-2.26.1-1.53.3.x86_64.rpm openSUSE-2014-443 php5: Update to prevent insecure DNS TXT record parsing moderate openSUSE 12.3 Update php5 was updated to prevent insecure DNS TXT record parsing. This security issue was fixed: - Heap-based buffer overflow in DNS TXT record parsing (CVE-2014-4049) apache2-mod_php5-5.3.17-3.16.1.i586.rpm apache2-mod_php5-debuginfo-5.3.17-3.16.1.i586.rpm php5-5.3.17-3.16.1.i586.rpm php5-5.3.17-3.16.1.src.rpm php5-bcmath-5.3.17-3.16.1.i586.rpm php5-bcmath-debuginfo-5.3.17-3.16.1.i586.rpm php5-bz2-5.3.17-3.16.1.i586.rpm php5-bz2-debuginfo-5.3.17-3.16.1.i586.rpm php5-calendar-5.3.17-3.16.1.i586.rpm php5-calendar-debuginfo-5.3.17-3.16.1.i586.rpm php5-ctype-5.3.17-3.16.1.i586.rpm php5-ctype-debuginfo-5.3.17-3.16.1.i586.rpm php5-curl-5.3.17-3.16.1.i586.rpm php5-curl-debuginfo-5.3.17-3.16.1.i586.rpm php5-dba-5.3.17-3.16.1.i586.rpm php5-dba-debuginfo-5.3.17-3.16.1.i586.rpm php5-debuginfo-5.3.17-3.16.1.i586.rpm php5-debugsource-5.3.17-3.16.1.i586.rpm php5-devel-5.3.17-3.16.1.i586.rpm php5-dom-5.3.17-3.16.1.i586.rpm php5-dom-debuginfo-5.3.17-3.16.1.i586.rpm php5-enchant-5.3.17-3.16.1.i586.rpm php5-enchant-debuginfo-5.3.17-3.16.1.i586.rpm php5-exif-5.3.17-3.16.1.i586.rpm php5-exif-debuginfo-5.3.17-3.16.1.i586.rpm php5-fastcgi-5.3.17-3.16.1.i586.rpm php5-fastcgi-debuginfo-5.3.17-3.16.1.i586.rpm php5-fileinfo-5.3.17-3.16.1.i586.rpm php5-fileinfo-debuginfo-5.3.17-3.16.1.i586.rpm php5-fpm-5.3.17-3.16.1.i586.rpm php5-fpm-debuginfo-5.3.17-3.16.1.i586.rpm php5-ftp-5.3.17-3.16.1.i586.rpm php5-ftp-debuginfo-5.3.17-3.16.1.i586.rpm php5-gd-5.3.17-3.16.1.i586.rpm php5-gd-debuginfo-5.3.17-3.16.1.i586.rpm php5-gettext-5.3.17-3.16.1.i586.rpm php5-gettext-debuginfo-5.3.17-3.16.1.i586.rpm php5-gmp-5.3.17-3.16.1.i586.rpm php5-gmp-debuginfo-5.3.17-3.16.1.i586.rpm php5-iconv-5.3.17-3.16.1.i586.rpm php5-iconv-debuginfo-5.3.17-3.16.1.i586.rpm php5-imap-5.3.17-3.16.1.i586.rpm php5-imap-debuginfo-5.3.17-3.16.1.i586.rpm php5-intl-5.3.17-3.16.1.i586.rpm php5-intl-debuginfo-5.3.17-3.16.1.i586.rpm php5-json-5.3.17-3.16.1.i586.rpm php5-json-debuginfo-5.3.17-3.16.1.i586.rpm php5-ldap-5.3.17-3.16.1.i586.rpm php5-ldap-debuginfo-5.3.17-3.16.1.i586.rpm php5-mbstring-5.3.17-3.16.1.i586.rpm php5-mbstring-debuginfo-5.3.17-3.16.1.i586.rpm php5-mcrypt-5.3.17-3.16.1.i586.rpm php5-mcrypt-debuginfo-5.3.17-3.16.1.i586.rpm php5-mssql-5.3.17-3.16.1.i586.rpm php5-mssql-debuginfo-5.3.17-3.16.1.i586.rpm php5-mysql-5.3.17-3.16.1.i586.rpm php5-mysql-debuginfo-5.3.17-3.16.1.i586.rpm php5-odbc-5.3.17-3.16.1.i586.rpm php5-odbc-debuginfo-5.3.17-3.16.1.i586.rpm php5-openssl-5.3.17-3.16.1.i586.rpm php5-openssl-debuginfo-5.3.17-3.16.1.i586.rpm php5-pcntl-5.3.17-3.16.1.i586.rpm php5-pcntl-debuginfo-5.3.17-3.16.1.i586.rpm php5-pdo-5.3.17-3.16.1.i586.rpm php5-pdo-debuginfo-5.3.17-3.16.1.i586.rpm php5-pear-5.3.17-3.16.1.noarch.rpm php5-pgsql-5.3.17-3.16.1.i586.rpm php5-pgsql-debuginfo-5.3.17-3.16.1.i586.rpm php5-phar-5.3.17-3.16.1.i586.rpm php5-phar-debuginfo-5.3.17-3.16.1.i586.rpm php5-posix-5.3.17-3.16.1.i586.rpm php5-posix-debuginfo-5.3.17-3.16.1.i586.rpm php5-pspell-5.3.17-3.16.1.i586.rpm php5-pspell-debuginfo-5.3.17-3.16.1.i586.rpm php5-readline-5.3.17-3.16.1.i586.rpm php5-readline-debuginfo-5.3.17-3.16.1.i586.rpm php5-shmop-5.3.17-3.16.1.i586.rpm php5-shmop-debuginfo-5.3.17-3.16.1.i586.rpm php5-snmp-5.3.17-3.16.1.i586.rpm php5-snmp-debuginfo-5.3.17-3.16.1.i586.rpm php5-soap-5.3.17-3.16.1.i586.rpm php5-soap-debuginfo-5.3.17-3.16.1.i586.rpm php5-sockets-5.3.17-3.16.1.i586.rpm php5-sockets-debuginfo-5.3.17-3.16.1.i586.rpm php5-sqlite-5.3.17-3.16.1.i586.rpm php5-sqlite-debuginfo-5.3.17-3.16.1.i586.rpm php5-suhosin-5.3.17-3.16.1.i586.rpm php5-suhosin-debuginfo-5.3.17-3.16.1.i586.rpm php5-sysvmsg-5.3.17-3.16.1.i586.rpm php5-sysvmsg-debuginfo-5.3.17-3.16.1.i586.rpm php5-sysvsem-5.3.17-3.16.1.i586.rpm php5-sysvsem-debuginfo-5.3.17-3.16.1.i586.rpm php5-sysvshm-5.3.17-3.16.1.i586.rpm php5-sysvshm-debuginfo-5.3.17-3.16.1.i586.rpm php5-tidy-5.3.17-3.16.1.i586.rpm php5-tidy-debuginfo-5.3.17-3.16.1.i586.rpm php5-tokenizer-5.3.17-3.16.1.i586.rpm php5-tokenizer-debuginfo-5.3.17-3.16.1.i586.rpm php5-wddx-5.3.17-3.16.1.i586.rpm php5-wddx-debuginfo-5.3.17-3.16.1.i586.rpm php5-xmlreader-5.3.17-3.16.1.i586.rpm php5-xmlreader-debuginfo-5.3.17-3.16.1.i586.rpm php5-xmlrpc-5.3.17-3.16.1.i586.rpm php5-xmlrpc-debuginfo-5.3.17-3.16.1.i586.rpm php5-xmlwriter-5.3.17-3.16.1.i586.rpm php5-xmlwriter-debuginfo-5.3.17-3.16.1.i586.rpm php5-xsl-5.3.17-3.16.1.i586.rpm php5-xsl-debuginfo-5.3.17-3.16.1.i586.rpm php5-zip-5.3.17-3.16.1.i586.rpm php5-zip-debuginfo-5.3.17-3.16.1.i586.rpm php5-zlib-5.3.17-3.16.1.i586.rpm php5-zlib-debuginfo-5.3.17-3.16.1.i586.rpm apache2-mod_php5-5.3.17-3.16.1.x86_64.rpm apache2-mod_php5-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-5.3.17-3.16.1.x86_64.rpm php5-bcmath-5.3.17-3.16.1.x86_64.rpm php5-bcmath-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-bz2-5.3.17-3.16.1.x86_64.rpm php5-bz2-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-calendar-5.3.17-3.16.1.x86_64.rpm php5-calendar-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-ctype-5.3.17-3.16.1.x86_64.rpm php5-ctype-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-curl-5.3.17-3.16.1.x86_64.rpm php5-curl-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-dba-5.3.17-3.16.1.x86_64.rpm php5-dba-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-debugsource-5.3.17-3.16.1.x86_64.rpm php5-devel-5.3.17-3.16.1.x86_64.rpm php5-dom-5.3.17-3.16.1.x86_64.rpm php5-dom-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-enchant-5.3.17-3.16.1.x86_64.rpm php5-enchant-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-exif-5.3.17-3.16.1.x86_64.rpm php5-exif-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-fastcgi-5.3.17-3.16.1.x86_64.rpm php5-fastcgi-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-fileinfo-5.3.17-3.16.1.x86_64.rpm php5-fileinfo-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-fpm-5.3.17-3.16.1.x86_64.rpm php5-fpm-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-ftp-5.3.17-3.16.1.x86_64.rpm php5-ftp-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-gd-5.3.17-3.16.1.x86_64.rpm php5-gd-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-gettext-5.3.17-3.16.1.x86_64.rpm php5-gettext-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-gmp-5.3.17-3.16.1.x86_64.rpm php5-gmp-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-iconv-5.3.17-3.16.1.x86_64.rpm php5-iconv-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-imap-5.3.17-3.16.1.x86_64.rpm php5-imap-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-intl-5.3.17-3.16.1.x86_64.rpm php5-intl-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-json-5.3.17-3.16.1.x86_64.rpm php5-json-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-ldap-5.3.17-3.16.1.x86_64.rpm php5-ldap-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-mbstring-5.3.17-3.16.1.x86_64.rpm php5-mbstring-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-mcrypt-5.3.17-3.16.1.x86_64.rpm php5-mcrypt-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-mssql-5.3.17-3.16.1.x86_64.rpm php5-mssql-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-mysql-5.3.17-3.16.1.x86_64.rpm php5-mysql-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-odbc-5.3.17-3.16.1.x86_64.rpm php5-odbc-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-openssl-5.3.17-3.16.1.x86_64.rpm php5-openssl-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-pcntl-5.3.17-3.16.1.x86_64.rpm php5-pcntl-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-pdo-5.3.17-3.16.1.x86_64.rpm php5-pdo-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-pgsql-5.3.17-3.16.1.x86_64.rpm php5-pgsql-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-phar-5.3.17-3.16.1.x86_64.rpm php5-phar-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-posix-5.3.17-3.16.1.x86_64.rpm php5-posix-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-pspell-5.3.17-3.16.1.x86_64.rpm php5-pspell-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-readline-5.3.17-3.16.1.x86_64.rpm php5-readline-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-shmop-5.3.17-3.16.1.x86_64.rpm php5-shmop-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-snmp-5.3.17-3.16.1.x86_64.rpm php5-snmp-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-soap-5.3.17-3.16.1.x86_64.rpm php5-soap-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-sockets-5.3.17-3.16.1.x86_64.rpm php5-sockets-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-sqlite-5.3.17-3.16.1.x86_64.rpm php5-sqlite-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-suhosin-5.3.17-3.16.1.x86_64.rpm php5-suhosin-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-sysvmsg-5.3.17-3.16.1.x86_64.rpm php5-sysvmsg-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-sysvsem-5.3.17-3.16.1.x86_64.rpm php5-sysvsem-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-sysvshm-5.3.17-3.16.1.x86_64.rpm php5-sysvshm-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-tidy-5.3.17-3.16.1.x86_64.rpm php5-tidy-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-tokenizer-5.3.17-3.16.1.x86_64.rpm php5-tokenizer-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-wddx-5.3.17-3.16.1.x86_64.rpm php5-wddx-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-xmlreader-5.3.17-3.16.1.x86_64.rpm php5-xmlreader-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-xmlrpc-5.3.17-3.16.1.x86_64.rpm php5-xmlrpc-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-xmlwriter-5.3.17-3.16.1.x86_64.rpm php5-xmlwriter-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-xsl-5.3.17-3.16.1.x86_64.rpm php5-xsl-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-zip-5.3.17-3.16.1.x86_64.rpm php5-zip-debuginfo-5.3.17-3.16.1.x86_64.rpm php5-zlib-5.3.17-3.16.1.x86_64.rpm php5-zlib-debuginfo-5.3.17-3.16.1.x86_64.rpm openSUSE-2014-445 xalan-j2: Ensure secure processing moderate openSUSE 12.3 Update xalan-j2 was updated to ensure secure processing can't be circumvented (CVE-2014-0107). xalan-j2-2.7.0-259.4.1.noarch.rpm xalan-j2-2.7.0-259.4.1.src.rpm xalan-j2-demo-2.7.0-259.4.1.noarch.rpm xalan-j2-javadoc-2.7.0-259.4.1.noarch.rpm xalan-j2-manual-2.7.0-259.4.1.noarch.rpm xalan-j2-xsltc-2.7.0-259.4.1.noarch.rpm openSUSE-2014-449 samba: Three security updates moderate openSUSE 12.3 Update samba was updated to fix three security issues and two non-security issues. These security issues were fixed: - Fix segmentation fault in smbd_marshall_dir_entry()'s SMB_FIND_FILE_UNIX handler (CVE-2014-3493) - Fix nmbd denial of service (CVE-2014-0244) - Fix malformed FSCTL_SRV_ENUMERATE_SNAPSHOTS response (CVE-2014-0178) These non-security issues were fixed: - Fix printer job purging; (bso#10612); (bnc#879390). - Package the get_printing_ticket binary with 0700 permissions on post-11.4 systems; (bnc#685093). samba-doc-3.6.12-59.23.1.src.rpm libnetapi-devel-3.6.12-59.23.1.i586.rpm libnetapi0-3.6.12-59.23.1.i586.rpm libnetapi0-debuginfo-3.6.12-59.23.1.i586.rpm libsmbclient-devel-3.6.12-59.23.1.i586.rpm libsmbclient0-3.6.12-59.23.1.i586.rpm libsmbclient0-32bit-3.6.12-59.23.1.x86_64.rpm libsmbclient0-debuginfo-3.6.12-59.23.1.i586.rpm libsmbclient0-debuginfo-32bit-3.6.12-59.23.1.x86_64.rpm libsmbsharemodes-devel-3.6.12-59.23.1.i586.rpm libsmbsharemodes0-3.6.12-59.23.1.i586.rpm libsmbsharemodes0-debuginfo-3.6.12-59.23.1.i586.rpm libwbclient-devel-3.6.12-59.23.1.i586.rpm libwbclient0-3.6.12-59.23.1.i586.rpm libwbclient0-32bit-3.6.12-59.23.1.x86_64.rpm libwbclient0-debuginfo-3.6.12-59.23.1.i586.rpm libwbclient0-debuginfo-32bit-3.6.12-59.23.1.x86_64.rpm samba-3.6.12-59.23.1.i586.rpm samba-3.6.12-59.23.1.src.rpm samba-32bit-3.6.12-59.23.1.x86_64.rpm samba-client-3.6.12-59.23.1.i586.rpm samba-client-32bit-3.6.12-59.23.1.x86_64.rpm samba-client-debuginfo-3.6.12-59.23.1.i586.rpm samba-client-debuginfo-32bit-3.6.12-59.23.1.x86_64.rpm samba-debuginfo-3.6.12-59.23.1.i586.rpm samba-debuginfo-32bit-3.6.12-59.23.1.x86_64.rpm samba-debugsource-3.6.12-59.23.1.i586.rpm samba-devel-3.6.12-59.23.1.i586.rpm samba-doc-3.6.12-59.23.1.noarch.rpm samba-krb-printing-3.6.12-59.23.1.i586.rpm samba-krb-printing-debuginfo-3.6.12-59.23.1.i586.rpm samba-winbind-3.6.12-59.23.1.i586.rpm samba-winbind-32bit-3.6.12-59.23.1.x86_64.rpm samba-winbind-debuginfo-3.6.12-59.23.1.i586.rpm samba-winbind-debuginfo-32bit-3.6.12-59.23.1.x86_64.rpm libnetapi-devel-3.6.12-59.23.1.x86_64.rpm libnetapi0-3.6.12-59.23.1.x86_64.rpm libnetapi0-debuginfo-3.6.12-59.23.1.x86_64.rpm libsmbclient-devel-3.6.12-59.23.1.x86_64.rpm libsmbclient0-3.6.12-59.23.1.x86_64.rpm libsmbclient0-debuginfo-3.6.12-59.23.1.x86_64.rpm libsmbsharemodes-devel-3.6.12-59.23.1.x86_64.rpm libsmbsharemodes0-3.6.12-59.23.1.x86_64.rpm libsmbsharemodes0-debuginfo-3.6.12-59.23.1.x86_64.rpm libwbclient-devel-3.6.12-59.23.1.x86_64.rpm libwbclient0-3.6.12-59.23.1.x86_64.rpm libwbclient0-debuginfo-3.6.12-59.23.1.x86_64.rpm samba-3.6.12-59.23.1.x86_64.rpm samba-client-3.6.12-59.23.1.x86_64.rpm samba-client-debuginfo-3.6.12-59.23.1.x86_64.rpm samba-debuginfo-3.6.12-59.23.1.x86_64.rpm samba-debugsource-3.6.12-59.23.1.x86_64.rpm samba-devel-3.6.12-59.23.1.x86_64.rpm samba-krb-printing-3.6.12-59.23.1.x86_64.rpm samba-krb-printing-debuginfo-3.6.12-59.23.1.x86_64.rpm samba-winbind-3.6.12-59.23.1.x86_64.rpm samba-winbind-debuginfo-3.6.12-59.23.1.x86_64.rpm openSUSE-2014-453 lapack: Moved libraries to subdirectories for fixing update-alternatives low openSUSE 12.3 Update This update fixes the following issues with lapack: -bnc#861081: * Move libraries to subdirectories for fixing update-alternatives * Add scripts for fixing migration problems blas-devel-3.4.2-3.4.1.i586.rpm blas-devel-32bit-3.4.2-3.4.1.x86_64.rpm blas-man-3.4.2-3.4.1.noarch.rpm lapack-3.4.2-3.4.1.src.rpm lapack-debugsource-3.4.2-3.4.1.i586.rpm lapack-devel-3.4.2-3.4.1.i586.rpm lapack-devel-32bit-3.4.2-3.4.1.x86_64.rpm lapack-man-3.4.2-3.4.1.noarch.rpm lapacke-devel-3.4.2-3.4.1.i586.rpm lapacke-devel-32bit-3.4.2-3.4.1.x86_64.rpm libblas3-3.4.2-3.4.1.i586.rpm libblas3-32bit-3.4.2-3.4.1.x86_64.rpm libblas3-debuginfo-3.4.2-3.4.1.i586.rpm libblas3-debuginfo-32bit-3.4.2-3.4.1.x86_64.rpm liblapack3-3.4.2-3.4.1.i586.rpm liblapack3-32bit-3.4.2-3.4.1.x86_64.rpm liblapack3-debuginfo-3.4.2-3.4.1.i586.rpm liblapack3-debuginfo-32bit-3.4.2-3.4.1.x86_64.rpm liblapacke3-3.4.2-3.4.1.i586.rpm liblapacke3-32bit-3.4.2-3.4.1.x86_64.rpm liblapacke3-debuginfo-3.4.2-3.4.1.i586.rpm liblapacke3-debuginfo-32bit-3.4.2-3.4.1.x86_64.rpm blas-devel-3.4.2-3.4.1.x86_64.rpm lapack-debugsource-3.4.2-3.4.1.x86_64.rpm lapack-devel-3.4.2-3.4.1.x86_64.rpm lapacke-devel-3.4.2-3.4.1.x86_64.rpm libblas3-3.4.2-3.4.1.x86_64.rpm libblas3-debuginfo-3.4.2-3.4.1.x86_64.rpm liblapack3-3.4.2-3.4.1.x86_64.rpm liblapack3-debuginfo-3.4.2-3.4.1.x86_64.rpm liblapacke3-3.4.2-3.4.1.x86_64.rpm liblapacke3-debuginfo-3.4.2-3.4.1.x86_64.rpm openSUSE-2014-452 freerdp: Fixes for integer overflows moderate openSUSE 12.3 Update freerdp was patched to fix several integer overflows. These security issues were fixed: * Integer overflow (CVE-2014-0791) * Integer overflows in memory allocations in client/X11/xf_graphics.c (CVE-2014-0250) freerdp-1.0.2-11.12.1.i586.rpm freerdp-1.0.2-11.12.1.src.rpm freerdp-debuginfo-1.0.2-11.12.1.i586.rpm freerdp-debugsource-1.0.2-11.12.1.i586.rpm freerdp-devel-1.0.2-11.12.1.i586.rpm libfreerdp-1_0-1.0.2-11.12.1.i586.rpm libfreerdp-1_0-debuginfo-1.0.2-11.12.1.i586.rpm libfreerdp-1_0-plugins-1.0.2-11.12.1.i586.rpm libfreerdp-1_0-plugins-debuginfo-1.0.2-11.12.1.i586.rpm freerdp-1.0.2-11.12.1.x86_64.rpm freerdp-debuginfo-1.0.2-11.12.1.x86_64.rpm freerdp-debugsource-1.0.2-11.12.1.x86_64.rpm freerdp-devel-1.0.2-11.12.1.x86_64.rpm libfreerdp-1_0-1.0.2-11.12.1.x86_64.rpm libfreerdp-1_0-debuginfo-1.0.2-11.12.1.x86_64.rpm libfreerdp-1_0-plugins-1.0.2-11.12.1.x86_64.rpm libfreerdp-1_0-plugins-debuginfo-1.0.2-11.12.1.x86_64.rpm openSUSE-2014-454 memcached: Update fixes fixe security issues moderate openSUSE 12.3 Update memcached was updated to version 1.4.20 to fix five security issues. These security issues were fixed: - DoS when printing out keys to be deleted in verbose mode (CVE-2013-0179) - Remote DoS (crash) via a request that triggers "unbounded key print" (CVE-2013-7291) - Remote DoS (segmentation fault) via a request to delete a key (CVE-2013-7290) - SASL authentication allows wrong credentials to access memcache (CVE-2013-7239) - Remote DoS (CVE-2011-4971) memcached-1.4.20-3.4.1.i586.rpm memcached-1.4.20-3.4.1.src.rpm memcached-debuginfo-1.4.20-3.4.1.i586.rpm memcached-debugsource-1.4.20-3.4.1.i586.rpm memcached-1.4.20-3.4.1.x86_64.rpm memcached-debuginfo-1.4.20-3.4.1.x86_64.rpm memcached-debugsource-1.4.20-3.4.1.x86_64.rpm openSUSE-2014-455 gpg2: Fixed possible DoS moderate openSUSE 12.3 Update gpg2 was patched to fix a possible DoS. This security issue was fixed: - Denial of service through infinite loop with garbled compressed data packets (CVE-2014-4617) gpg2-2.0.19-5.16.1.i586.rpm gpg2-2.0.19-5.16.1.src.rpm gpg2-debuginfo-2.0.19-5.16.1.i586.rpm gpg2-debugsource-2.0.19-5.16.1.i586.rpm gpg2-lang-2.0.19-5.16.1.noarch.rpm gpg2-2.0.19-5.16.1.x86_64.rpm gpg2-debuginfo-2.0.19-5.16.1.x86_64.rpm gpg2-debugsource-2.0.19-5.16.1.x86_64.rpm openSUSE-2014-458 python, python3: Fixed JSON module moderate openSUSE 12.3 Update python and python3 were updated to fix one security issue. This security issue was fixed: - Missing boundary check in JSON module (CVE-2014-4616) libpython2_7-1_0-2.7.3-10.16.1.i586.rpm libpython2_7-1_0-32bit-2.7.3-10.16.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.3-10.16.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.3-10.16.1.x86_64.rpm python-base-2.7.3-10.16.1.i586.rpm python-base-2.7.3-10.16.1.src.rpm python-base-32bit-2.7.3-10.16.1.x86_64.rpm python-base-debuginfo-2.7.3-10.16.1.i586.rpm python-base-debuginfo-32bit-2.7.3-10.16.1.x86_64.rpm python-base-debugsource-2.7.3-10.16.1.i586.rpm python-devel-2.7.3-10.16.1.i586.rpm python-xml-2.7.3-10.16.1.i586.rpm python-xml-debuginfo-2.7.3-10.16.1.i586.rpm python-doc-2.7-10.16.1.noarch.rpm python-doc-2.7-10.16.1.src.rpm python-doc-pdf-2.7-10.16.1.noarch.rpm python-2.7.3-10.16.1.i586.rpm python-2.7.3-10.16.1.src.rpm python-32bit-2.7.3-10.16.1.x86_64.rpm python-curses-2.7.3-10.16.1.i586.rpm python-curses-debuginfo-2.7.3-10.16.1.i586.rpm python-debuginfo-2.7.3-10.16.1.i586.rpm python-debuginfo-32bit-2.7.3-10.16.1.x86_64.rpm python-debugsource-2.7.3-10.16.1.i586.rpm python-demo-2.7.3-10.16.1.i586.rpm python-gdbm-2.7.3-10.16.1.i586.rpm python-gdbm-debuginfo-2.7.3-10.16.1.i586.rpm python-idle-2.7.3-10.16.1.i586.rpm python-tk-2.7.3-10.16.1.i586.rpm python-tk-debuginfo-2.7.3-10.16.1.i586.rpm libpython3_3m1_0-3.3.0-6.19.1.i586.rpm libpython3_3m1_0-32bit-3.3.0-6.19.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.0-6.19.1.i586.rpm libpython3_3m1_0-debuginfo-32bit-3.3.0-6.19.1.x86_64.rpm python3-base-3.3.0-6.19.1.i586.rpm python3-base-3.3.0-6.19.1.src.rpm python3-base-32bit-3.3.0-6.19.1.x86_64.rpm python3-base-debuginfo-3.3.0-6.19.1.i586.rpm python3-base-debuginfo-32bit-3.3.0-6.19.1.x86_64.rpm python3-base-debugsource-3.3.0-6.19.1.i586.rpm python3-devel-3.3.0-6.19.1.i586.rpm python3-devel-debuginfo-3.3.0-6.19.1.i586.rpm python3-idle-3.3.0-6.19.1.i586.rpm python3-testsuite-3.3.0-6.19.1.i586.rpm python3-testsuite-debuginfo-3.3.0-6.19.1.i586.rpm python3-tools-3.3.0-6.19.1.i586.rpm python3-doc-3.3.0-6.19.1.noarch.rpm python3-doc-3.3.0-6.19.1.src.rpm python3-doc-pdf-3.3.0-6.19.1.noarch.rpm python3-3.3.0-6.19.1.i586.rpm python3-3.3.0-6.19.1.src.rpm python3-32bit-3.3.0-6.19.1.x86_64.rpm python3-curses-3.3.0-6.19.1.i586.rpm python3-curses-debuginfo-3.3.0-6.19.1.i586.rpm python3-dbm-3.3.0-6.19.1.i586.rpm python3-dbm-debuginfo-3.3.0-6.19.1.i586.rpm python3-debuginfo-3.3.0-6.19.1.i586.rpm python3-debuginfo-32bit-3.3.0-6.19.1.x86_64.rpm python3-debugsource-3.3.0-6.19.1.i586.rpm python3-tk-3.3.0-6.19.1.i586.rpm python3-tk-debuginfo-3.3.0-6.19.1.i586.rpm libpython2_7-1_0-2.7.3-10.16.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.3-10.16.1.x86_64.rpm python-base-2.7.3-10.16.1.x86_64.rpm python-base-debuginfo-2.7.3-10.16.1.x86_64.rpm python-base-debugsource-2.7.3-10.16.1.x86_64.rpm python-devel-2.7.3-10.16.1.x86_64.rpm python-xml-2.7.3-10.16.1.x86_64.rpm python-xml-debuginfo-2.7.3-10.16.1.x86_64.rpm python-2.7.3-10.16.1.x86_64.rpm python-curses-2.7.3-10.16.1.x86_64.rpm python-curses-debuginfo-2.7.3-10.16.1.x86_64.rpm python-debuginfo-2.7.3-10.16.1.x86_64.rpm python-debugsource-2.7.3-10.16.1.x86_64.rpm python-demo-2.7.3-10.16.1.x86_64.rpm python-gdbm-2.7.3-10.16.1.x86_64.rpm python-gdbm-debuginfo-2.7.3-10.16.1.x86_64.rpm python-idle-2.7.3-10.16.1.x86_64.rpm python-tk-2.7.3-10.16.1.x86_64.rpm python-tk-debuginfo-2.7.3-10.16.1.x86_64.rpm libpython3_3m1_0-3.3.0-6.19.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.0-6.19.1.x86_64.rpm python3-base-3.3.0-6.19.1.x86_64.rpm python3-base-debuginfo-3.3.0-6.19.1.x86_64.rpm python3-base-debugsource-3.3.0-6.19.1.x86_64.rpm python3-devel-3.3.0-6.19.1.x86_64.rpm python3-devel-debuginfo-3.3.0-6.19.1.x86_64.rpm python3-idle-3.3.0-6.19.1.x86_64.rpm python3-testsuite-3.3.0-6.19.1.x86_64.rpm python3-testsuite-debuginfo-3.3.0-6.19.1.x86_64.rpm python3-tools-3.3.0-6.19.1.x86_64.rpm python3-3.3.0-6.19.1.x86_64.rpm python3-curses-3.3.0-6.19.1.x86_64.rpm python3-curses-debuginfo-3.3.0-6.19.1.x86_64.rpm python3-dbm-3.3.0-6.19.1.x86_64.rpm python3-dbm-debuginfo-3.3.0-6.19.1.x86_64.rpm python3-debuginfo-3.3.0-6.19.1.x86_64.rpm python3-debugsource-3.3.0-6.19.1.x86_64.rpm python3-tk-3.3.0-6.19.1.x86_64.rpm python3-tk-debuginfo-3.3.0-6.19.1.x86_64.rpm openSUSE-2014-456 OpenLP: Updated from version 2.0.4 to version 2.0.5 low openSUSE 12.3 Update This update fixes the following issues with openLP: -bnc#884901: Update to version 2.0.5 * Upstream bugfix/stabilization release * Final release in the 2.0 branch * Change to BibleGateway URL to use legacy web interface * lp#719514 : Issues with Themes when comparing theme files * lp#1326664: Improved error messages with Easy Worship Song Imports * lp#1310523: Allow more than 26 equal verses within a Song * lp#1296104: Handle songs where two optional breaks follow each other * lp#1136278: Improve Database update error handling OpenLP-2.0.5-2.16.1.noarch.rpm OpenLP-2.0.5-2.16.1.src.rpm openSUSE-2014-459 iftop: Update to version 0.99.4 low openSUSE 12.3 Update This Update fixes the following issues with iftop: - Update to version 0.99 RC 4 (0.99.4) * bnc#875625: fixes memory leakeage * added patch to define the MAC address of the interface as char instead of integer, which results in correct commandline output * added patch to extend the scale[] array up to terabit. 10gbit is not uncommon, 100gbit 40 and 100 gbit are coming, 400 gbit and terabit are future possibilities. * added patch to fix overshooting when calculating the first rateixd * added patch to allow unlimited number of lines in text output, using "iftop -t -L 0" - Update to version 1.0pre4: * Man page documentation of -t mode. * Compile time warning fixes. - Update to version 1.0pre3: * bugs and compilation issues were fixed * a "text output" mode was added. iftop-0.99.4-5.4.1.i586.rpm iftop-0.99.4-5.4.1.src.rpm iftop-debuginfo-0.99.4-5.4.1.i586.rpm iftop-debugsource-0.99.4-5.4.1.i586.rpm iftop-0.99.4-5.4.1.x86_64.rpm iftop-debuginfo-0.99.4-5.4.1.x86_64.rpm iftop-debugsource-0.99.4-5.4.1.x86_64.rpm openSUSE-2014-464 php, php5, php53: fixes several security issues low openSUSE 12.3 Update This update fixes the following security issues with php, php5 and php53: - bnc#884986, CVE-2014-0207: file: php5: cdf_read_short_sector insufficient boundary check - bnc#884987, CVE-2014-3478: file: mconvert incorrect handling of truncated pascal string size - bnc#884989, CVE-2014-3479: php53: file: cdf_check_stream_offset insufficient boundary check - bnc#884990, CVE-2014-3480: php53: file: cdf_count_chain insufficient boundary check - bnc#884991, CVE-2014-3487: php53: file: cdf_read_property_info insufficient boundary check - bnc#884992, CVE-2014-3515: php5: unserialize() SPL ArrayObject / SPLObjectStorage Type Confusion apache2-mod_php5-5.3.17-3.20.1.i586.rpm apache2-mod_php5-debuginfo-5.3.17-3.20.1.i586.rpm php5-5.3.17-3.20.1.i586.rpm php5-5.3.17-3.20.1.src.rpm php5-bcmath-5.3.17-3.20.1.i586.rpm php5-bcmath-debuginfo-5.3.17-3.20.1.i586.rpm php5-bz2-5.3.17-3.20.1.i586.rpm php5-bz2-debuginfo-5.3.17-3.20.1.i586.rpm php5-calendar-5.3.17-3.20.1.i586.rpm php5-calendar-debuginfo-5.3.17-3.20.1.i586.rpm php5-ctype-5.3.17-3.20.1.i586.rpm php5-ctype-debuginfo-5.3.17-3.20.1.i586.rpm php5-curl-5.3.17-3.20.1.i586.rpm php5-curl-debuginfo-5.3.17-3.20.1.i586.rpm php5-dba-5.3.17-3.20.1.i586.rpm php5-dba-debuginfo-5.3.17-3.20.1.i586.rpm php5-debuginfo-5.3.17-3.20.1.i586.rpm php5-debugsource-5.3.17-3.20.1.i586.rpm php5-devel-5.3.17-3.20.1.i586.rpm php5-dom-5.3.17-3.20.1.i586.rpm php5-dom-debuginfo-5.3.17-3.20.1.i586.rpm php5-enchant-5.3.17-3.20.1.i586.rpm php5-enchant-debuginfo-5.3.17-3.20.1.i586.rpm php5-exif-5.3.17-3.20.1.i586.rpm php5-exif-debuginfo-5.3.17-3.20.1.i586.rpm php5-fastcgi-5.3.17-3.20.1.i586.rpm php5-fastcgi-debuginfo-5.3.17-3.20.1.i586.rpm php5-fileinfo-5.3.17-3.20.1.i586.rpm php5-fileinfo-debuginfo-5.3.17-3.20.1.i586.rpm php5-fpm-5.3.17-3.20.1.i586.rpm php5-fpm-debuginfo-5.3.17-3.20.1.i586.rpm php5-ftp-5.3.17-3.20.1.i586.rpm php5-ftp-debuginfo-5.3.17-3.20.1.i586.rpm php5-gd-5.3.17-3.20.1.i586.rpm php5-gd-debuginfo-5.3.17-3.20.1.i586.rpm php5-gettext-5.3.17-3.20.1.i586.rpm php5-gettext-debuginfo-5.3.17-3.20.1.i586.rpm php5-gmp-5.3.17-3.20.1.i586.rpm php5-gmp-debuginfo-5.3.17-3.20.1.i586.rpm php5-iconv-5.3.17-3.20.1.i586.rpm php5-iconv-debuginfo-5.3.17-3.20.1.i586.rpm php5-imap-5.3.17-3.20.1.i586.rpm php5-imap-debuginfo-5.3.17-3.20.1.i586.rpm php5-intl-5.3.17-3.20.1.i586.rpm php5-intl-debuginfo-5.3.17-3.20.1.i586.rpm php5-json-5.3.17-3.20.1.i586.rpm php5-json-debuginfo-5.3.17-3.20.1.i586.rpm php5-ldap-5.3.17-3.20.1.i586.rpm php5-ldap-debuginfo-5.3.17-3.20.1.i586.rpm php5-mbstring-5.3.17-3.20.1.i586.rpm php5-mbstring-debuginfo-5.3.17-3.20.1.i586.rpm php5-mcrypt-5.3.17-3.20.1.i586.rpm php5-mcrypt-debuginfo-5.3.17-3.20.1.i586.rpm php5-mssql-5.3.17-3.20.1.i586.rpm php5-mssql-debuginfo-5.3.17-3.20.1.i586.rpm php5-mysql-5.3.17-3.20.1.i586.rpm php5-mysql-debuginfo-5.3.17-3.20.1.i586.rpm php5-odbc-5.3.17-3.20.1.i586.rpm php5-odbc-debuginfo-5.3.17-3.20.1.i586.rpm php5-openssl-5.3.17-3.20.1.i586.rpm php5-openssl-debuginfo-5.3.17-3.20.1.i586.rpm php5-pcntl-5.3.17-3.20.1.i586.rpm php5-pcntl-debuginfo-5.3.17-3.20.1.i586.rpm php5-pdo-5.3.17-3.20.1.i586.rpm php5-pdo-debuginfo-5.3.17-3.20.1.i586.rpm php5-pear-5.3.17-3.20.1.noarch.rpm php5-pgsql-5.3.17-3.20.1.i586.rpm php5-pgsql-debuginfo-5.3.17-3.20.1.i586.rpm php5-phar-5.3.17-3.20.1.i586.rpm php5-phar-debuginfo-5.3.17-3.20.1.i586.rpm php5-posix-5.3.17-3.20.1.i586.rpm php5-posix-debuginfo-5.3.17-3.20.1.i586.rpm php5-pspell-5.3.17-3.20.1.i586.rpm php5-pspell-debuginfo-5.3.17-3.20.1.i586.rpm php5-readline-5.3.17-3.20.1.i586.rpm php5-readline-debuginfo-5.3.17-3.20.1.i586.rpm php5-shmop-5.3.17-3.20.1.i586.rpm php5-shmop-debuginfo-5.3.17-3.20.1.i586.rpm php5-snmp-5.3.17-3.20.1.i586.rpm php5-snmp-debuginfo-5.3.17-3.20.1.i586.rpm php5-soap-5.3.17-3.20.1.i586.rpm php5-soap-debuginfo-5.3.17-3.20.1.i586.rpm php5-sockets-5.3.17-3.20.1.i586.rpm php5-sockets-debuginfo-5.3.17-3.20.1.i586.rpm php5-sqlite-5.3.17-3.20.1.i586.rpm php5-sqlite-debuginfo-5.3.17-3.20.1.i586.rpm php5-suhosin-5.3.17-3.20.1.i586.rpm php5-suhosin-debuginfo-5.3.17-3.20.1.i586.rpm php5-sysvmsg-5.3.17-3.20.1.i586.rpm php5-sysvmsg-debuginfo-5.3.17-3.20.1.i586.rpm php5-sysvsem-5.3.17-3.20.1.i586.rpm php5-sysvsem-debuginfo-5.3.17-3.20.1.i586.rpm php5-sysvshm-5.3.17-3.20.1.i586.rpm php5-sysvshm-debuginfo-5.3.17-3.20.1.i586.rpm php5-tidy-5.3.17-3.20.1.i586.rpm php5-tidy-debuginfo-5.3.17-3.20.1.i586.rpm php5-tokenizer-5.3.17-3.20.1.i586.rpm php5-tokenizer-debuginfo-5.3.17-3.20.1.i586.rpm php5-wddx-5.3.17-3.20.1.i586.rpm php5-wddx-debuginfo-5.3.17-3.20.1.i586.rpm php5-xmlreader-5.3.17-3.20.1.i586.rpm php5-xmlreader-debuginfo-5.3.17-3.20.1.i586.rpm php5-xmlrpc-5.3.17-3.20.1.i586.rpm php5-xmlrpc-debuginfo-5.3.17-3.20.1.i586.rpm php5-xmlwriter-5.3.17-3.20.1.i586.rpm php5-xmlwriter-debuginfo-5.3.17-3.20.1.i586.rpm php5-xsl-5.3.17-3.20.1.i586.rpm php5-xsl-debuginfo-5.3.17-3.20.1.i586.rpm php5-zip-5.3.17-3.20.1.i586.rpm php5-zip-debuginfo-5.3.17-3.20.1.i586.rpm php5-zlib-5.3.17-3.20.1.i586.rpm php5-zlib-debuginfo-5.3.17-3.20.1.i586.rpm apache2-mod_php5-5.3.17-3.20.1.x86_64.rpm apache2-mod_php5-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-5.3.17-3.20.1.x86_64.rpm php5-bcmath-5.3.17-3.20.1.x86_64.rpm php5-bcmath-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-bz2-5.3.17-3.20.1.x86_64.rpm php5-bz2-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-calendar-5.3.17-3.20.1.x86_64.rpm php5-calendar-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-ctype-5.3.17-3.20.1.x86_64.rpm php5-ctype-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-curl-5.3.17-3.20.1.x86_64.rpm php5-curl-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-dba-5.3.17-3.20.1.x86_64.rpm php5-dba-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-debugsource-5.3.17-3.20.1.x86_64.rpm php5-devel-5.3.17-3.20.1.x86_64.rpm php5-dom-5.3.17-3.20.1.x86_64.rpm php5-dom-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-enchant-5.3.17-3.20.1.x86_64.rpm php5-enchant-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-exif-5.3.17-3.20.1.x86_64.rpm php5-exif-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-fastcgi-5.3.17-3.20.1.x86_64.rpm php5-fastcgi-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-fileinfo-5.3.17-3.20.1.x86_64.rpm php5-fileinfo-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-fpm-5.3.17-3.20.1.x86_64.rpm php5-fpm-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-ftp-5.3.17-3.20.1.x86_64.rpm php5-ftp-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-gd-5.3.17-3.20.1.x86_64.rpm php5-gd-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-gettext-5.3.17-3.20.1.x86_64.rpm php5-gettext-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-gmp-5.3.17-3.20.1.x86_64.rpm php5-gmp-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-iconv-5.3.17-3.20.1.x86_64.rpm php5-iconv-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-imap-5.3.17-3.20.1.x86_64.rpm php5-imap-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-intl-5.3.17-3.20.1.x86_64.rpm php5-intl-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-json-5.3.17-3.20.1.x86_64.rpm php5-json-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-ldap-5.3.17-3.20.1.x86_64.rpm php5-ldap-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-mbstring-5.3.17-3.20.1.x86_64.rpm php5-mbstring-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-mcrypt-5.3.17-3.20.1.x86_64.rpm php5-mcrypt-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-mssql-5.3.17-3.20.1.x86_64.rpm php5-mssql-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-mysql-5.3.17-3.20.1.x86_64.rpm php5-mysql-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-odbc-5.3.17-3.20.1.x86_64.rpm php5-odbc-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-openssl-5.3.17-3.20.1.x86_64.rpm php5-openssl-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-pcntl-5.3.17-3.20.1.x86_64.rpm php5-pcntl-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-pdo-5.3.17-3.20.1.x86_64.rpm php5-pdo-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-pgsql-5.3.17-3.20.1.x86_64.rpm php5-pgsql-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-phar-5.3.17-3.20.1.x86_64.rpm php5-phar-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-posix-5.3.17-3.20.1.x86_64.rpm php5-posix-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-pspell-5.3.17-3.20.1.x86_64.rpm php5-pspell-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-readline-5.3.17-3.20.1.x86_64.rpm php5-readline-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-shmop-5.3.17-3.20.1.x86_64.rpm php5-shmop-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-snmp-5.3.17-3.20.1.x86_64.rpm php5-snmp-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-soap-5.3.17-3.20.1.x86_64.rpm php5-soap-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-sockets-5.3.17-3.20.1.x86_64.rpm php5-sockets-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-sqlite-5.3.17-3.20.1.x86_64.rpm php5-sqlite-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-suhosin-5.3.17-3.20.1.x86_64.rpm php5-suhosin-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-sysvmsg-5.3.17-3.20.1.x86_64.rpm php5-sysvmsg-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-sysvsem-5.3.17-3.20.1.x86_64.rpm php5-sysvsem-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-sysvshm-5.3.17-3.20.1.x86_64.rpm php5-sysvshm-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-tidy-5.3.17-3.20.1.x86_64.rpm php5-tidy-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-tokenizer-5.3.17-3.20.1.x86_64.rpm php5-tokenizer-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-wddx-5.3.17-3.20.1.x86_64.rpm php5-wddx-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-xmlreader-5.3.17-3.20.1.x86_64.rpm php5-xmlreader-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-xmlrpc-5.3.17-3.20.1.x86_64.rpm php5-xmlrpc-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-xmlwriter-5.3.17-3.20.1.x86_64.rpm php5-xmlwriter-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-xsl-5.3.17-3.20.1.x86_64.rpm php5-xsl-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-zip-5.3.17-3.20.1.x86_64.rpm php5-zip-debuginfo-5.3.17-3.20.1.x86_64.rpm php5-zlib-5.3.17-3.20.1.x86_64.rpm php5-zlib-debuginfo-5.3.17-3.20.1.x86_64.rpm openSUSE-2014-463 lzo, liblzo-2-2: fix security issue. moderate openSUSE 12.3 Update bnc#883947: CVE-2014-4607: lzo: DoS or possible RCE by allowing an attacker to change controllflow liblzo2-2-2.06-9.4.1.i586.rpm liblzo2-2-32bit-2.06-9.4.1.x86_64.rpm liblzo2-2-debuginfo-2.06-9.4.1.i586.rpm liblzo2-2-debuginfo-32bit-2.06-9.4.1.x86_64.rpm lzo-2.06-9.4.1.src.rpm lzo-debugsource-2.06-9.4.1.i586.rpm lzo-devel-2.06-9.4.1.i586.rpm lzo-devel-32bit-2.06-9.4.1.x86_64.rpm liblzo2-2-2.06-9.4.1.x86_64.rpm liblzo2-2-debuginfo-2.06-9.4.1.x86_64.rpm lzo-debugsource-2.06-9.4.1.x86_64.rpm lzo-devel-2.06-9.4.1.x86_64.rpm openSUSE-2014-466 dbus-1: fixes several security issues moderate openSUSE 12.3 Update CVE-2014-3532 denial of service in file descriptor passing feature CVE-2014-3533 local denial of service (force system services to exit) dbus-1-x11-1.6.8-2.22.1.i586.rpm dbus-1-x11-1.6.8-2.22.1.src.rpm dbus-1-x11-debuginfo-1.6.8-2.22.1.i586.rpm dbus-1-x11-debugsource-1.6.8-2.22.1.i586.rpm dbus-1-1.6.8-2.22.1.i586.rpm dbus-1-1.6.8-2.22.1.src.rpm dbus-1-32bit-1.6.8-2.22.1.x86_64.rpm dbus-1-debuginfo-1.6.8-2.22.1.i586.rpm dbus-1-debuginfo-32bit-1.6.8-2.22.1.x86_64.rpm dbus-1-debugsource-1.6.8-2.22.1.i586.rpm dbus-1-devel-1.6.8-2.22.1.i586.rpm dbus-1-devel-32bit-1.6.8-2.22.1.x86_64.rpm dbus-1-devel-doc-1.6.8-2.22.1.noarch.rpm libdbus-1-3-1.6.8-2.22.1.i586.rpm libdbus-1-3-32bit-1.6.8-2.22.1.x86_64.rpm libdbus-1-3-debuginfo-1.6.8-2.22.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.6.8-2.22.1.x86_64.rpm dbus-1-x11-1.6.8-2.22.1.x86_64.rpm dbus-1-x11-debuginfo-1.6.8-2.22.1.x86_64.rpm dbus-1-x11-debugsource-1.6.8-2.22.1.x86_64.rpm dbus-1-1.6.8-2.22.1.x86_64.rpm dbus-1-debuginfo-1.6.8-2.22.1.x86_64.rpm dbus-1-debugsource-1.6.8-2.22.1.x86_64.rpm dbus-1-devel-1.6.8-2.22.1.x86_64.rpm libdbus-1-3-1.6.8-2.22.1.x86_64.rpm libdbus-1-3-debuginfo-1.6.8-2.22.1.x86_64.rpm openSUSE-2014-457 openSUSE-build-key: publish extended GPG key moderate openSUSE 12.3 Update The openSUSE project as shipped on 12.3 and 13.1 has an expiry date of May 2014. In May 2014 we extended the expiry of the key, and the update repositories have already the newer key in repomd.xml.key and autoimported those into existing systems. For fresh installations and for in-system usage, openSUSE-build-key is updated and also includes this extended key now. openSUSE-build-key-1.0-22.4.1.noarch.rpm openSUSE-build-key-1.0-22.4.1.src.rpm openSUSE-2014-469 eet: fix security issue moderate openSUSE 12.3 Update - lz4.patch security fix for CVE-2014-4611 eet-1.7.5-2.4.1.i586.rpm eet-1.7.5-2.4.1.src.rpm eet-debuginfo-1.7.5-2.4.1.i586.rpm eet-debugsource-1.7.5-2.4.1.i586.rpm eet-devel-1.7.5-2.4.1.i586.rpm eet-doc-html-1.7.5-2.4.1.i586.rpm eet-examples-1.7.5-2.4.1.i586.rpm libeet1-1.7.5-2.4.1.i586.rpm libeet1-debuginfo-1.7.5-2.4.1.i586.rpm eet-1.7.5-2.4.1.x86_64.rpm eet-debuginfo-1.7.5-2.4.1.x86_64.rpm eet-debugsource-1.7.5-2.4.1.x86_64.rpm eet-devel-1.7.5-2.4.1.x86_64.rpm eet-doc-html-1.7.5-2.4.1.x86_64.rpm eet-examples-1.7.5-2.4.1.x86_64.rpm libeet1-1.7.5-2.4.1.x86_64.rpm libeet1-debuginfo-1.7.5-2.4.1.x86_64.rpm openSUSE-2014-462 aaa_base: remove "text/js" from mime.types low openSUSE 12.3 Update This update fixes the following issues with aaa_base: - bnc#812427: remove "text/js" from mime.types aaa_base-12.3-14.22.1.i586.rpm aaa_base-12.3-14.22.1.src.rpm aaa_base-debuginfo-12.3-14.22.1.i586.rpm aaa_base-debugsource-12.3-14.22.1.i586.rpm aaa_base-extras-12.3-14.22.1.i586.rpm aaa_base-malloccheck-12.3-14.22.1.i586.rpm aaa_base-12.3-14.22.1.x86_64.rpm aaa_base-debuginfo-12.3-14.22.1.x86_64.rpm aaa_base-debugsource-12.3-14.22.1.x86_64.rpm aaa_base-extras-12.3-14.22.1.x86_64.rpm aaa_base-malloccheck-12.3-14.22.1.x86_64.rpm openSUSE-2014-468 SuSEfirewall2: enable DHCPv6 reply handling low openSUSE 12.3 Update This update fixes the following issues with SuSEfirewall2: - bnc#783002: + allows DHCPv6 replies to arrive at the machine, even with the firewall enabled. + This avoids curious effects in networks where IPv6 numbers are distributed via DHCPv6. SuSEfirewall2-3.6.302-1.8.1.noarch.rpm SuSEfirewall2-3.6.302-1.8.1.src.rpm openSUSE-2014-471 php5: security fixes moderate openSUSE 12.3 Update php5 was updated to fix security issues: CVE-2014-4670: Use-after-free vulnerability in ext/spl/spl_dllist.c in the SPL component in PHP allowed context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted iterator usage within applications in certain web-hosting environments. CVE-2014-4698: Use-after-free vulnerability in ext/spl/spl_array.c in the SPL component in PHP allowed context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted ArrayIterator usage within applications in certain web-hosting environments. CVE-2014-4721: The phpinfo implementation in ext/standard/info.c in PHP did not ensure use of the string data type for the PHP_AUTH_PW, PHP_AUTH_TYPE, PHP_AUTH_USER, and PHP_SELF variables, which might allow context-dependent attackers to obtain sensitive information from process memory by using the integer data type with crafted values, related to a "type confusion" vulnerability, as demonstrated by reading a private SSL key in an Apache HTTP Server web-hosting environment with mod_ssl and a PHP 5.3.x mod_php. apache2-mod_php5-5.3.17-3.25.1.i586.rpm apache2-mod_php5-debuginfo-5.3.17-3.25.1.i586.rpm php5-5.3.17-3.25.1.i586.rpm php5-5.3.17-3.25.1.src.rpm php5-bcmath-5.3.17-3.25.1.i586.rpm php5-bcmath-debuginfo-5.3.17-3.25.1.i586.rpm php5-bz2-5.3.17-3.25.1.i586.rpm php5-bz2-debuginfo-5.3.17-3.25.1.i586.rpm php5-calendar-5.3.17-3.25.1.i586.rpm php5-calendar-debuginfo-5.3.17-3.25.1.i586.rpm php5-ctype-5.3.17-3.25.1.i586.rpm php5-ctype-debuginfo-5.3.17-3.25.1.i586.rpm php5-curl-5.3.17-3.25.1.i586.rpm php5-curl-debuginfo-5.3.17-3.25.1.i586.rpm php5-dba-5.3.17-3.25.1.i586.rpm php5-dba-debuginfo-5.3.17-3.25.1.i586.rpm php5-debuginfo-5.3.17-3.25.1.i586.rpm php5-debugsource-5.3.17-3.25.1.i586.rpm php5-devel-5.3.17-3.25.1.i586.rpm php5-dom-5.3.17-3.25.1.i586.rpm php5-dom-debuginfo-5.3.17-3.25.1.i586.rpm php5-enchant-5.3.17-3.25.1.i586.rpm php5-enchant-debuginfo-5.3.17-3.25.1.i586.rpm php5-exif-5.3.17-3.25.1.i586.rpm php5-exif-debuginfo-5.3.17-3.25.1.i586.rpm php5-fastcgi-5.3.17-3.25.1.i586.rpm php5-fastcgi-debuginfo-5.3.17-3.25.1.i586.rpm php5-fileinfo-5.3.17-3.25.1.i586.rpm php5-fileinfo-debuginfo-5.3.17-3.25.1.i586.rpm php5-fpm-5.3.17-3.25.1.i586.rpm php5-fpm-debuginfo-5.3.17-3.25.1.i586.rpm php5-ftp-5.3.17-3.25.1.i586.rpm php5-ftp-debuginfo-5.3.17-3.25.1.i586.rpm php5-gd-5.3.17-3.25.1.i586.rpm php5-gd-debuginfo-5.3.17-3.25.1.i586.rpm php5-gettext-5.3.17-3.25.1.i586.rpm php5-gettext-debuginfo-5.3.17-3.25.1.i586.rpm php5-gmp-5.3.17-3.25.1.i586.rpm php5-gmp-debuginfo-5.3.17-3.25.1.i586.rpm php5-iconv-5.3.17-3.25.1.i586.rpm php5-iconv-debuginfo-5.3.17-3.25.1.i586.rpm php5-imap-5.3.17-3.25.1.i586.rpm php5-imap-debuginfo-5.3.17-3.25.1.i586.rpm php5-intl-5.3.17-3.25.1.i586.rpm php5-intl-debuginfo-5.3.17-3.25.1.i586.rpm php5-json-5.3.17-3.25.1.i586.rpm php5-json-debuginfo-5.3.17-3.25.1.i586.rpm php5-ldap-5.3.17-3.25.1.i586.rpm php5-ldap-debuginfo-5.3.17-3.25.1.i586.rpm php5-mbstring-5.3.17-3.25.1.i586.rpm php5-mbstring-debuginfo-5.3.17-3.25.1.i586.rpm php5-mcrypt-5.3.17-3.25.1.i586.rpm php5-mcrypt-debuginfo-5.3.17-3.25.1.i586.rpm php5-mssql-5.3.17-3.25.1.i586.rpm php5-mssql-debuginfo-5.3.17-3.25.1.i586.rpm php5-mysql-5.3.17-3.25.1.i586.rpm php5-mysql-debuginfo-5.3.17-3.25.1.i586.rpm php5-odbc-5.3.17-3.25.1.i586.rpm php5-odbc-debuginfo-5.3.17-3.25.1.i586.rpm php5-openssl-5.3.17-3.25.1.i586.rpm php5-openssl-debuginfo-5.3.17-3.25.1.i586.rpm php5-pcntl-5.3.17-3.25.1.i586.rpm php5-pcntl-debuginfo-5.3.17-3.25.1.i586.rpm php5-pdo-5.3.17-3.25.1.i586.rpm php5-pdo-debuginfo-5.3.17-3.25.1.i586.rpm php5-pear-5.3.17-3.25.1.noarch.rpm php5-pgsql-5.3.17-3.25.1.i586.rpm php5-pgsql-debuginfo-5.3.17-3.25.1.i586.rpm php5-phar-5.3.17-3.25.1.i586.rpm php5-phar-debuginfo-5.3.17-3.25.1.i586.rpm php5-posix-5.3.17-3.25.1.i586.rpm php5-posix-debuginfo-5.3.17-3.25.1.i586.rpm php5-pspell-5.3.17-3.25.1.i586.rpm php5-pspell-debuginfo-5.3.17-3.25.1.i586.rpm php5-readline-5.3.17-3.25.1.i586.rpm php5-readline-debuginfo-5.3.17-3.25.1.i586.rpm php5-shmop-5.3.17-3.25.1.i586.rpm php5-shmop-debuginfo-5.3.17-3.25.1.i586.rpm php5-snmp-5.3.17-3.25.1.i586.rpm php5-snmp-debuginfo-5.3.17-3.25.1.i586.rpm php5-soap-5.3.17-3.25.1.i586.rpm php5-soap-debuginfo-5.3.17-3.25.1.i586.rpm php5-sockets-5.3.17-3.25.1.i586.rpm php5-sockets-debuginfo-5.3.17-3.25.1.i586.rpm php5-sqlite-5.3.17-3.25.1.i586.rpm php5-sqlite-debuginfo-5.3.17-3.25.1.i586.rpm php5-suhosin-5.3.17-3.25.1.i586.rpm php5-suhosin-debuginfo-5.3.17-3.25.1.i586.rpm php5-sysvmsg-5.3.17-3.25.1.i586.rpm php5-sysvmsg-debuginfo-5.3.17-3.25.1.i586.rpm php5-sysvsem-5.3.17-3.25.1.i586.rpm php5-sysvsem-debuginfo-5.3.17-3.25.1.i586.rpm php5-sysvshm-5.3.17-3.25.1.i586.rpm php5-sysvshm-debuginfo-5.3.17-3.25.1.i586.rpm php5-tidy-5.3.17-3.25.1.i586.rpm php5-tidy-debuginfo-5.3.17-3.25.1.i586.rpm php5-tokenizer-5.3.17-3.25.1.i586.rpm php5-tokenizer-debuginfo-5.3.17-3.25.1.i586.rpm php5-wddx-5.3.17-3.25.1.i586.rpm php5-wddx-debuginfo-5.3.17-3.25.1.i586.rpm php5-xmlreader-5.3.17-3.25.1.i586.rpm php5-xmlreader-debuginfo-5.3.17-3.25.1.i586.rpm php5-xmlrpc-5.3.17-3.25.1.i586.rpm php5-xmlrpc-debuginfo-5.3.17-3.25.1.i586.rpm php5-xmlwriter-5.3.17-3.25.1.i586.rpm php5-xmlwriter-debuginfo-5.3.17-3.25.1.i586.rpm php5-xsl-5.3.17-3.25.1.i586.rpm php5-xsl-debuginfo-5.3.17-3.25.1.i586.rpm php5-zip-5.3.17-3.25.1.i586.rpm php5-zip-debuginfo-5.3.17-3.25.1.i586.rpm php5-zlib-5.3.17-3.25.1.i586.rpm php5-zlib-debuginfo-5.3.17-3.25.1.i586.rpm apache2-mod_php5-5.3.17-3.25.1.x86_64.rpm apache2-mod_php5-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-5.3.17-3.25.1.x86_64.rpm php5-bcmath-5.3.17-3.25.1.x86_64.rpm php5-bcmath-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-bz2-5.3.17-3.25.1.x86_64.rpm php5-bz2-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-calendar-5.3.17-3.25.1.x86_64.rpm php5-calendar-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-ctype-5.3.17-3.25.1.x86_64.rpm php5-ctype-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-curl-5.3.17-3.25.1.x86_64.rpm php5-curl-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-dba-5.3.17-3.25.1.x86_64.rpm php5-dba-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-debugsource-5.3.17-3.25.1.x86_64.rpm php5-devel-5.3.17-3.25.1.x86_64.rpm php5-dom-5.3.17-3.25.1.x86_64.rpm php5-dom-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-enchant-5.3.17-3.25.1.x86_64.rpm php5-enchant-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-exif-5.3.17-3.25.1.x86_64.rpm php5-exif-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-fastcgi-5.3.17-3.25.1.x86_64.rpm php5-fastcgi-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-fileinfo-5.3.17-3.25.1.x86_64.rpm php5-fileinfo-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-fpm-5.3.17-3.25.1.x86_64.rpm php5-fpm-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-ftp-5.3.17-3.25.1.x86_64.rpm php5-ftp-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-gd-5.3.17-3.25.1.x86_64.rpm php5-gd-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-gettext-5.3.17-3.25.1.x86_64.rpm php5-gettext-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-gmp-5.3.17-3.25.1.x86_64.rpm php5-gmp-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-iconv-5.3.17-3.25.1.x86_64.rpm php5-iconv-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-imap-5.3.17-3.25.1.x86_64.rpm php5-imap-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-intl-5.3.17-3.25.1.x86_64.rpm php5-intl-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-json-5.3.17-3.25.1.x86_64.rpm php5-json-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-ldap-5.3.17-3.25.1.x86_64.rpm php5-ldap-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-mbstring-5.3.17-3.25.1.x86_64.rpm php5-mbstring-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-mcrypt-5.3.17-3.25.1.x86_64.rpm php5-mcrypt-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-mssql-5.3.17-3.25.1.x86_64.rpm php5-mssql-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-mysql-5.3.17-3.25.1.x86_64.rpm php5-mysql-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-odbc-5.3.17-3.25.1.x86_64.rpm php5-odbc-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-openssl-5.3.17-3.25.1.x86_64.rpm php5-openssl-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-pcntl-5.3.17-3.25.1.x86_64.rpm php5-pcntl-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-pdo-5.3.17-3.25.1.x86_64.rpm php5-pdo-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-pgsql-5.3.17-3.25.1.x86_64.rpm php5-pgsql-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-phar-5.3.17-3.25.1.x86_64.rpm php5-phar-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-posix-5.3.17-3.25.1.x86_64.rpm php5-posix-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-pspell-5.3.17-3.25.1.x86_64.rpm php5-pspell-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-readline-5.3.17-3.25.1.x86_64.rpm php5-readline-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-shmop-5.3.17-3.25.1.x86_64.rpm php5-shmop-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-snmp-5.3.17-3.25.1.x86_64.rpm php5-snmp-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-soap-5.3.17-3.25.1.x86_64.rpm php5-soap-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-sockets-5.3.17-3.25.1.x86_64.rpm php5-sockets-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-sqlite-5.3.17-3.25.1.x86_64.rpm php5-sqlite-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-suhosin-5.3.17-3.25.1.x86_64.rpm php5-suhosin-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-sysvmsg-5.3.17-3.25.1.x86_64.rpm php5-sysvmsg-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-sysvsem-5.3.17-3.25.1.x86_64.rpm php5-sysvsem-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-sysvshm-5.3.17-3.25.1.x86_64.rpm php5-sysvshm-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-tidy-5.3.17-3.25.1.x86_64.rpm php5-tidy-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-tokenizer-5.3.17-3.25.1.x86_64.rpm php5-tokenizer-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-wddx-5.3.17-3.25.1.x86_64.rpm php5-wddx-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-xmlreader-5.3.17-3.25.1.x86_64.rpm php5-xmlreader-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-xmlrpc-5.3.17-3.25.1.x86_64.rpm php5-xmlrpc-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-xmlwriter-5.3.17-3.25.1.x86_64.rpm php5-xmlwriter-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-xsl-5.3.17-3.25.1.x86_64.rpm php5-xsl-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-zip-5.3.17-3.25.1.x86_64.rpm php5-zip-debuginfo-5.3.17-3.25.1.x86_64.rpm php5-zlib-5.3.17-3.25.1.x86_64.rpm php5-zlib-debuginfo-5.3.17-3.25.1.x86_64.rpm openSUSE-2014-472 clamav: 0.98.4 version update moderate openSUSE 12.3 Update This update fixes the following issues with clamav: -bnc#884589: Update to 0.98.4: * Fix infinite loop in clamdscan when clamd is not running. * Fix buffer underruns when handling multi-part MIME email attachments. * Fix onfiguration of OpenSSL on various platforms. * Fix linking issues with libclamunrar. clamav-0.98.4-5.22.1.i586.rpm clamav-0.98.4-5.22.1.src.rpm clamav-debuginfo-0.98.4-5.22.1.i586.rpm clamav-debugsource-0.98.4-5.22.1.i586.rpm clamav-0.98.4-5.22.1.x86_64.rpm clamav-debuginfo-0.98.4-5.22.1.x86_64.rpm clamav-debugsource-0.98.4-5.22.1.x86_64.rpm openSUSE-2014-474 ntp: adjust default config against distributed denial of service attack moderate openSUSE 12.3 Update The NTP time service could be used for remote denial of service amplification attacks. This issue can be fixed by the administrator as we described in our security advisory SUSE-SA:2014:001 http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00005.html and on http://support.novell.com/security/cve/CVE-2013-5211.html This update now also replaces the default ntp.conf template to fix this problem. Please note that if you have touched or modified ntp.conf yourself, it will not be automatically fixed, you need to merge the changes manually as described. ntp-4.2.6p5-9.6.1.i586.rpm ntp-4.2.6p5-9.6.1.src.rpm ntp-debuginfo-4.2.6p5-9.6.1.i586.rpm ntp-debugsource-4.2.6p5-9.6.1.i586.rpm ntp-doc-4.2.6p5-9.6.1.i586.rpm ntp-4.2.6p5-9.6.1.x86_64.rpm ntp-debuginfo-4.2.6p5-9.6.1.x86_64.rpm ntp-debugsource-4.2.6p5-9.6.1.x86_64.rpm ntp-doc-4.2.6p5-9.6.1.x86_64.rpm openSUSE-2014-478 kernel: security and bugfix update important openSUSE 12.3 Update The Linux Kernel was updated to fix various bugs and security issues. CVE-2014-4699: The Linux kernel on Intel processors did not properly restrict use of a non-canonical value for the saved RIP address in the case of a system call that does not use IRET, which allowed local users to leverage a race condition and gain privileges, or cause a denial of service (double fault), via a crafted application that makes ptrace and fork system calls. CVE-2014-4667: The sctp_association_free function in net/sctp/associola.c in the Linux kernel did not properly manage a certain backlog value, which allowed remote attackers to cause a denial of service (socket outage) via a crafted SCTP packet. CVE-2014-4171: mm/shmem.c in the Linux kernel did not properly implement the interaction between range notification and hole punching, which allowed local users to cause a denial of service (i_mutex hold) by using the mmap system call to access a hole, as demonstrated by interfering with intended shmem activity by blocking completion of (1) an MADV_REMOVE madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call. CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit x86 platforms, when syscall auditing is enabled and the sep CPU feature flag is set, allowed local users to cause a denial of service (OOPS and system crash) via an invalid syscall number, as demonstrated by number 1000. CVE-2014-4656: Multiple integer overflows in sound/core/control.c in the ALSA control implementation in the Linux kernel allowed local users to cause a denial of service by leveraging /dev/snd/controlCX access, related to (1) index values in the snd_ctl_add function and (2) numid values in the snd_ctl_remove_numid_conflict function. CVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c in the ALSA control implementation in the Linux kernel did not properly maintain the user_ctl_count value, which allowed local users to cause a denial of service (integer overflow and limit bypass) by leveraging /dev/snd/controlCX access for a large number of SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls. CVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c in the ALSA control implementation in the Linux kernel did not check authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allowed local users to remove kernel controls and cause a denial of service (use-after-free and system crash) by leveraging /dev/snd/controlCX access for an ioctl call. CVE-2014-4653: sound/core/control.c in the ALSA control implementation in the Linux kernel did not ensure possession of a read/write lock, which allowed local users to cause a denial of service (use-after-free) and obtain sensitive information from kernel memory by leveraging /dev/snd/controlCX access. CVE-2014-4652: Race condition in the tlv handler functionality in the snd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA control implementation in the Linux kernel allowed local users to obtain sensitive information from kernel memory by leveraging /dev/snd/controlCX access. CVE-2014-4014: The capabilities implementation in the Linux kernel did not properly consider that namespaces are inapplicable to inodes, which allowed local users to bypass intended chmod restrictions by first creating a user namespace, as demonstrated by setting the setgid bit on a file with group ownership of root. CVE-2014-2309: The ip6_route_add function in net/ipv6/route.c in the Linux kernel did not properly count the addition of routes, which allowed remote attackers to cause a denial of service (memory consumption) via a flood of ICMPv6 Router Advertisement packets. CVE-2014-3917: kernel/auditsc.c in the Linux kernel, when CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allowed local users to obtain potentially sensitive single-bit values from kernel memory or cause a denial of service (OOPS) via a large value of a syscall number. CVE-2014-0131: Use-after-free vulnerability in the skb_segment function in net/core/skbuff.c in the Linux kernel allowed attackers to obtain sensitive information from kernel memory by leveraging the absence of a certain orphaning operation. CVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST extension implementations in the sk_run_filter function in net/core/filter.c in the Linux kernel did not check whether a certain length value is sufficiently large, which allowed local users to cause a denial of service (integer underflow and system crash) via crafted BPF instructions. CVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension implementation in the sk_run_filter function in net/core/filter.c in the Linux kernel used the reverse order in a certain subtraction, which allowed local users to cause a denial of service (over-read and system crash) via crafted BPF instructions. NOTE: the affected code was moved to the __skb_get_nlattr_nest function before the vulnerability was announced. Additional Bug fixed: - HID: logitech-dj: Fix USB 3.0 issue (bnc#788080). kernel-debug-3.7.10-1.40.1.i686.rpm True kernel-debug-3.7.10-1.40.1.nosrc.rpm True kernel-debug-base-3.7.10-1.40.1.i686.rpm True kernel-debug-base-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-debug-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-debug-debugsource-3.7.10-1.40.1.i686.rpm True kernel-debug-devel-3.7.10-1.40.1.i686.rpm True kernel-debug-devel-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-default-3.7.10-1.40.1.i586.rpm True kernel-default-3.7.10-1.40.1.nosrc.rpm True kernel-default-base-3.7.10-1.40.1.i586.rpm True kernel-default-base-debuginfo-3.7.10-1.40.1.i586.rpm True kernel-default-debuginfo-3.7.10-1.40.1.i586.rpm True kernel-default-debugsource-3.7.10-1.40.1.i586.rpm True kernel-default-devel-3.7.10-1.40.1.i586.rpm True kernel-default-devel-debuginfo-3.7.10-1.40.1.i586.rpm True kernel-desktop-3.7.10-1.40.1.i686.rpm True kernel-desktop-3.7.10-1.40.1.nosrc.rpm True kernel-desktop-base-3.7.10-1.40.1.i686.rpm True kernel-desktop-base-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-desktop-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-desktop-debugsource-3.7.10-1.40.1.i686.rpm True kernel-desktop-devel-3.7.10-1.40.1.i686.rpm True kernel-desktop-devel-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-docs-3.7.10-1.40.2.noarch.rpm True kernel-docs-3.7.10-1.40.2.src.rpm True kernel-ec2-3.7.10-1.40.1.i686.rpm True kernel-ec2-3.7.10-1.40.1.nosrc.rpm True kernel-ec2-base-3.7.10-1.40.1.i686.rpm True kernel-ec2-base-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-ec2-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-ec2-debugsource-3.7.10-1.40.1.i686.rpm True kernel-ec2-devel-3.7.10-1.40.1.i686.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-pae-3.7.10-1.40.1.i686.rpm True kernel-pae-3.7.10-1.40.1.nosrc.rpm True kernel-pae-base-3.7.10-1.40.1.i686.rpm True kernel-pae-base-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-pae-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-pae-debugsource-3.7.10-1.40.1.i686.rpm True kernel-pae-devel-3.7.10-1.40.1.i686.rpm True kernel-pae-devel-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-devel-3.7.10-1.40.1.noarch.rpm True kernel-source-3.7.10-1.40.1.noarch.rpm True kernel-source-3.7.10-1.40.1.src.rpm True kernel-source-vanilla-3.7.10-1.40.1.noarch.rpm True kernel-syms-3.7.10-1.40.1.i586.rpm True kernel-syms-3.7.10-1.40.1.src.rpm True kernel-trace-3.7.10-1.40.1.i686.rpm True kernel-trace-3.7.10-1.40.1.nosrc.rpm True kernel-trace-base-3.7.10-1.40.1.i686.rpm True kernel-trace-base-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-trace-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-trace-debugsource-3.7.10-1.40.1.i686.rpm True kernel-trace-devel-3.7.10-1.40.1.i686.rpm True kernel-trace-devel-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-vanilla-3.7.10-1.40.1.i686.rpm True kernel-vanilla-3.7.10-1.40.1.nosrc.rpm True kernel-vanilla-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-vanilla-debugsource-3.7.10-1.40.1.i686.rpm True kernel-vanilla-devel-3.7.10-1.40.1.i686.rpm True kernel-vanilla-devel-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-xen-3.7.10-1.40.1.i686.rpm True kernel-xen-3.7.10-1.40.1.nosrc.rpm True kernel-xen-base-3.7.10-1.40.1.i686.rpm True kernel-xen-base-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-xen-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-xen-debugsource-3.7.10-1.40.1.i686.rpm True kernel-xen-devel-3.7.10-1.40.1.i686.rpm True kernel-xen-devel-debuginfo-3.7.10-1.40.1.i686.rpm True kernel-debug-3.7.10-1.40.1.x86_64.rpm True kernel-debug-base-3.7.10-1.40.1.x86_64.rpm True kernel-debug-base-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-debug-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-debug-debugsource-3.7.10-1.40.1.x86_64.rpm True kernel-debug-devel-3.7.10-1.40.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-default-3.7.10-1.40.1.x86_64.rpm True kernel-default-base-3.7.10-1.40.1.x86_64.rpm True kernel-default-base-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-default-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-default-debugsource-3.7.10-1.40.1.x86_64.rpm True kernel-default-devel-3.7.10-1.40.1.x86_64.rpm True kernel-default-devel-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-desktop-3.7.10-1.40.1.x86_64.rpm True kernel-desktop-base-3.7.10-1.40.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-desktop-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-desktop-debugsource-3.7.10-1.40.1.x86_64.rpm True kernel-desktop-devel-3.7.10-1.40.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-ec2-3.7.10-1.40.1.x86_64.rpm True kernel-ec2-base-3.7.10-1.40.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-ec2-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-ec2-debugsource-3.7.10-1.40.1.x86_64.rpm True kernel-ec2-devel-3.7.10-1.40.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-syms-3.7.10-1.40.1.x86_64.rpm True kernel-trace-3.7.10-1.40.1.x86_64.rpm True kernel-trace-base-3.7.10-1.40.1.x86_64.rpm True kernel-trace-base-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-trace-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-trace-debugsource-3.7.10-1.40.1.x86_64.rpm True kernel-trace-devel-3.7.10-1.40.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-vanilla-3.7.10-1.40.1.x86_64.rpm True kernel-vanilla-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-vanilla-debugsource-3.7.10-1.40.1.x86_64.rpm True kernel-vanilla-devel-3.7.10-1.40.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-xen-3.7.10-1.40.1.x86_64.rpm True kernel-xen-base-3.7.10-1.40.1.x86_64.rpm True kernel-xen-base-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-xen-debuginfo-3.7.10-1.40.1.x86_64.rpm True kernel-xen-debugsource-3.7.10-1.40.1.x86_64.rpm True kernel-xen-devel-3.7.10-1.40.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.7.10-1.40.1.x86_64.rpm True openSUSE-2014-476 MozillaFirefox: Update to Mozilla Firefox 31 important openSUSE 12.3 Update MozillaFirefox was updated to version 31 to fix various security issues and bugs: * MFSA 2014-56/CVE-2014-1547/CVE-2014-1548 Miscellaneous memory safety hazards * MFSA 2014-57/CVE-2014-1549 (bmo#1020205) Buffer overflow during Web Audio buffering for playback * MFSA 2014-58/CVE-2014-1550 (bmo#1020411) Use-after-free in Web Audio due to incorrect control message ordering * MFSA 2014-60/CVE-2014-1561 (bmo#1000514, bmo#910375) Toolbar dialog customization event spoofing * MFSA 2014-61/CVE-2014-1555 (bmo#1023121) Use-after-free with FireOnStateChange event * MFSA 2014-62/CVE-2014-1556 (bmo#1028891) Exploitable WebGL crash with Cesium JavaScript library * MFSA 2014-63/CVE-2014-1544 (bmo#963150) Use-after-free while when manipulating certificates in the trusted cache (solved with NSS 3.16.2 requirement) * MFSA 2014-64/CVE-2014-1557 (bmo#913805) Crash in Skia library when scaling high quality images * MFSA 2014-65/CVE-2014-1558/CVE-2014-1559/CVE-2014-1560 (bmo#1015973, bmo#1026022, bmo#997795) Certificate parsing broken by non-standard character encoding * MFSA 2014-66/CVE-2014-1552 (bmo#985135) IFRAME sandbox same-origin access through redirect Mozilla-nss was updated to 3.16.3: New Functions: * CERT_GetGeneralNameTypeFromString (This function was already added in NSS 3.16.2, however, it wasn't declared in a public header file.) Notable Changes: * The following 1024-bit CA certificates were removed - Entrust.net Secure Server Certification Authority - GTE CyberTrust Global Root - ValiCert Class 1 Policy Validation Authority - ValiCert Class 2 Policy Validation Authority - ValiCert Class 3 Policy Validation Authority * Additionally, the following CA certificate was removed as requested by the CA: - TDC Internet Root CA * The following CA certificates were added: - Certification Authority of WoSign - CA 沃通根证书 - DigiCert Assured ID Root G2 - DigiCert Assured ID Root G3 - DigiCert Global Root G2 - DigiCert Global Root G3 - DigiCert Trusted Root G4 - QuoVadis Root CA 1 G3 - QuoVadis Root CA 2 G3 - QuoVadis Root CA 3 G3 * The Trust Bits were changed for the following CA certificates - Class 3 Public Primary Certification Authority - Class 3 Public Primary Certification Authority - Class 2 Public Primary Certification Authority - G2 - VeriSign Class 2 Public Primary Certification Authority - G3 - AC Raíz Certicámara S.A. - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado changes in 3.16.2 New functionality: * DTLS 1.2 is supported. * The TLS application layer protocol negotiation (ALPN) extension is also supported on the server side. * RSA-OEAP is supported. Use the new PK11_PrivDecrypt and PK11_PubEncrypt functions with the CKM_RSA_PKCS_OAEP mechanism. * New Intel AES assembly code for 32-bit and 64-bit Windows, contributed by Shay Gueron and Vlad Krasnov of Intel. Notable Changes: * The btoa command has a new command-line option -w suffix, which causes the output to be wrapped in BEGIN/END lines with the given suffix * The certutil commands supports additionals types of subject alt name extensions. * The certutil command supports generic certificate extensions, by loading binary data from files, which have been prepared using external tools, or which have been extracted from other existing certificates and dumped to file. * The certutil command supports three new certificate usage specifiers. * The pp command supports printing UTF-8 (-u). * On Linux, NSS is built with the -ffunction-sections -fdata-sections compiler flags and the --gc-sections linker flag to allow unused functions to be discarded. changes in 3.16.1 New functionality: * Added the "ECC" flag for modutil to select the module used for elliptic curve cryptography (ECC) operations. New Macros * PUBLIC_MECH_ECC_FLAG a public mechanism flag for elliptic curve cryptography (ECC) operations * SECMOD_ECC_FLAG an NSS-internal mechanism flag for elliptic curve cryptography (ECC) operations. This macro has the same numeric value as PUBLIC_MECH_ECC_FLAG. Notable Changes: * Imposed name constraints on the French government root CA ANSSI (DCISS). MozillaFirefox-31.0-1.72.1.i586.rpm MozillaFirefox-31.0-1.72.1.src.rpm MozillaFirefox-branding-upstream-31.0-1.72.1.i586.rpm MozillaFirefox-buildsymbols-31.0-1.72.1.i586.rpm MozillaFirefox-debuginfo-31.0-1.72.1.i586.rpm MozillaFirefox-debugsource-31.0-1.72.1.i586.rpm MozillaFirefox-devel-31.0-1.72.1.i586.rpm MozillaFirefox-translations-common-31.0-1.72.1.i586.rpm MozillaFirefox-translations-other-31.0-1.72.1.i586.rpm libfreebl3-3.16.3-1.43.1.i586.rpm libfreebl3-32bit-3.16.3-1.43.1.x86_64.rpm libfreebl3-debuginfo-3.16.3-1.43.1.i586.rpm libfreebl3-debuginfo-32bit-3.16.3-1.43.1.x86_64.rpm libsoftokn3-3.16.3-1.43.1.i586.rpm libsoftokn3-32bit-3.16.3-1.43.1.x86_64.rpm libsoftokn3-debuginfo-3.16.3-1.43.1.i586.rpm libsoftokn3-debuginfo-32bit-3.16.3-1.43.1.x86_64.rpm mozilla-nss-3.16.3-1.43.1.i586.rpm mozilla-nss-3.16.3-1.43.1.src.rpm mozilla-nss-32bit-3.16.3-1.43.1.x86_64.rpm mozilla-nss-certs-3.16.3-1.43.1.i586.rpm mozilla-nss-certs-32bit-3.16.3-1.43.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16.3-1.43.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.16.3-1.43.1.x86_64.rpm mozilla-nss-debuginfo-3.16.3-1.43.1.i586.rpm mozilla-nss-debuginfo-32bit-3.16.3-1.43.1.x86_64.rpm mozilla-nss-debugsource-3.16.3-1.43.1.i586.rpm mozilla-nss-devel-3.16.3-1.43.1.i586.rpm mozilla-nss-sysinit-3.16.3-1.43.1.i586.rpm mozilla-nss-sysinit-32bit-3.16.3-1.43.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16.3-1.43.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.16.3-1.43.1.x86_64.rpm mozilla-nss-tools-3.16.3-1.43.1.i586.rpm mozilla-nss-tools-debuginfo-3.16.3-1.43.1.i586.rpm MozillaFirefox-31.0-1.72.1.x86_64.rpm MozillaFirefox-branding-upstream-31.0-1.72.1.x86_64.rpm MozillaFirefox-buildsymbols-31.0-1.72.1.x86_64.rpm MozillaFirefox-debuginfo-31.0-1.72.1.x86_64.rpm MozillaFirefox-debugsource-31.0-1.72.1.x86_64.rpm MozillaFirefox-devel-31.0-1.72.1.x86_64.rpm MozillaFirefox-translations-common-31.0-1.72.1.x86_64.rpm MozillaFirefox-translations-other-31.0-1.72.1.x86_64.rpm libfreebl3-3.16.3-1.43.1.x86_64.rpm libfreebl3-debuginfo-3.16.3-1.43.1.x86_64.rpm libsoftokn3-3.16.3-1.43.1.x86_64.rpm libsoftokn3-debuginfo-3.16.3-1.43.1.x86_64.rpm mozilla-nss-3.16.3-1.43.1.x86_64.rpm mozilla-nss-certs-3.16.3-1.43.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16.3-1.43.1.x86_64.rpm mozilla-nss-debuginfo-3.16.3-1.43.1.x86_64.rpm mozilla-nss-debugsource-3.16.3-1.43.1.x86_64.rpm mozilla-nss-devel-3.16.3-1.43.1.x86_64.rpm mozilla-nss-sysinit-3.16.3-1.43.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16.3-1.43.1.x86_64.rpm mozilla-nss-tools-3.16.3-1.43.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.16.3-1.43.1.x86_64.rpm openSUSE-2014-487 MozillaThunderbird: Update to 24.7.0 important openSUSE 12.3 Update MozillaThunderbird was updated to Thunderbird 24.7.0 (bnc#887746) * MFSA 2014-56/CVE-2014-1547/CVE-2014-1548 Miscellaneous memory safety hazards * MFSA 2014-61/CVE-2014-1555 (bmo#1023121) Use-after-free with FireOnStateChange event * MFSA 2014-62/CVE-2014-1556 (bmo#1028891) Exploitable WebGL crash with Cesium JavaScript library * MFSA 2014-63/CVE-2014-1544 (bmo#963150) Use-after-free while when manipulating certificates in the trusted cache (solved with NSS 3.16.2 requirement) * MFSA 2014-64/CVE-2014-1557 (bmo#913805) Crash in Skia library when scaling high quality images A standalone enigmail 1.7 package that was previously built as part of MozillaThunderbird was added. MozillaThunderbird-24.7.0-61.55.1.i586.rpm MozillaThunderbird-24.7.0-61.55.1.src.rpm MozillaThunderbird-buildsymbols-24.7.0-61.55.1.i586.rpm MozillaThunderbird-debuginfo-24.7.0-61.55.1.i586.rpm MozillaThunderbird-debugsource-24.7.0-61.55.1.i586.rpm MozillaThunderbird-devel-24.7.0-61.55.1.i586.rpm MozillaThunderbird-translations-common-24.7.0-61.55.1.i586.rpm MozillaThunderbird-translations-other-24.7.0-61.55.1.i586.rpm enigmail-1.7-2.1.i586.rpm enigmail-1.7-2.1.src.rpm enigmail-debuginfo-1.7-2.1.i586.rpm enigmail-debugsource-1.7-2.1.i586.rpm MozillaThunderbird-24.7.0-61.55.1.x86_64.rpm MozillaThunderbird-buildsymbols-24.7.0-61.55.1.x86_64.rpm MozillaThunderbird-debuginfo-24.7.0-61.55.1.x86_64.rpm MozillaThunderbird-debugsource-24.7.0-61.55.1.x86_64.rpm MozillaThunderbird-devel-24.7.0-61.55.1.x86_64.rpm MozillaThunderbird-translations-common-24.7.0-61.55.1.x86_64.rpm MozillaThunderbird-translations-other-24.7.0-61.55.1.x86_64.rpm enigmail-1.7-2.1.x86_64.rpm enigmail-debuginfo-1.7-2.1.x86_64.rpm enigmail-debugsource-1.7-2.1.x86_64.rpm openSUSE-2014-477 update for pulseaudio moderate openSUSE 12.3 Update This update fixes the following security issue: (bnc#881524) CVE-2014-3970 - Denial of service in module-rtp-recv libpulse-devel-3.0-1.10.1.i586.rpm libpulse-mainloop-glib0-3.0-1.10.1.i586.rpm libpulse-mainloop-glib0-32bit-3.0-1.10.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-3.0-1.10.1.i586.rpm libpulse-mainloop-glib0-debuginfo-32bit-3.0-1.10.1.x86_64.rpm libpulse0-3.0-1.10.1.i586.rpm libpulse0-32bit-3.0-1.10.1.x86_64.rpm libpulse0-debuginfo-3.0-1.10.1.i586.rpm libpulse0-debuginfo-32bit-3.0-1.10.1.x86_64.rpm pulseaudio-3.0-1.10.1.i586.rpm pulseaudio-3.0-1.10.1.src.rpm pulseaudio-debuginfo-3.0-1.10.1.i586.rpm pulseaudio-debugsource-3.0-1.10.1.i586.rpm pulseaudio-esound-compat-3.0-1.10.1.i586.rpm pulseaudio-gdm-hooks-3.0-1.10.1.i586.rpm pulseaudio-lang-3.0-1.10.1.noarch.rpm pulseaudio-module-bluetooth-3.0-1.10.1.i586.rpm pulseaudio-module-bluetooth-debuginfo-3.0-1.10.1.i586.rpm pulseaudio-module-gconf-3.0-1.10.1.i586.rpm pulseaudio-module-gconf-debuginfo-3.0-1.10.1.i586.rpm pulseaudio-module-jack-3.0-1.10.1.i586.rpm pulseaudio-module-jack-debuginfo-3.0-1.10.1.i586.rpm pulseaudio-module-lirc-3.0-1.10.1.i586.rpm pulseaudio-module-lirc-debuginfo-3.0-1.10.1.i586.rpm pulseaudio-module-x11-3.0-1.10.1.i586.rpm pulseaudio-module-x11-debuginfo-3.0-1.10.1.i586.rpm pulseaudio-module-zeroconf-3.0-1.10.1.i586.rpm pulseaudio-module-zeroconf-debuginfo-3.0-1.10.1.i586.rpm pulseaudio-utils-3.0-1.10.1.i586.rpm pulseaudio-utils-debuginfo-3.0-1.10.1.i586.rpm libpulse-devel-3.0-1.10.1.x86_64.rpm libpulse-mainloop-glib0-3.0-1.10.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-3.0-1.10.1.x86_64.rpm libpulse0-3.0-1.10.1.x86_64.rpm libpulse0-debuginfo-3.0-1.10.1.x86_64.rpm pulseaudio-3.0-1.10.1.x86_64.rpm pulseaudio-debuginfo-3.0-1.10.1.x86_64.rpm pulseaudio-debugsource-3.0-1.10.1.x86_64.rpm pulseaudio-esound-compat-3.0-1.10.1.x86_64.rpm pulseaudio-gdm-hooks-3.0-1.10.1.x86_64.rpm pulseaudio-module-bluetooth-3.0-1.10.1.x86_64.rpm pulseaudio-module-bluetooth-debuginfo-3.0-1.10.1.x86_64.rpm pulseaudio-module-gconf-3.0-1.10.1.x86_64.rpm pulseaudio-module-gconf-debuginfo-3.0-1.10.1.x86_64.rpm pulseaudio-module-jack-3.0-1.10.1.x86_64.rpm pulseaudio-module-jack-debuginfo-3.0-1.10.1.x86_64.rpm pulseaudio-module-lirc-3.0-1.10.1.x86_64.rpm pulseaudio-module-lirc-debuginfo-3.0-1.10.1.x86_64.rpm pulseaudio-module-x11-3.0-1.10.1.x86_64.rpm pulseaudio-module-x11-debuginfo-3.0-1.10.1.x86_64.rpm pulseaudio-module-zeroconf-3.0-1.10.1.x86_64.rpm pulseaudio-module-zeroconf-debuginfo-3.0-1.10.1.x86_64.rpm pulseaudio-utils-3.0-1.10.1.x86_64.rpm pulseaudio-utils-debuginfo-3.0-1.10.1.x86_64.rpm openSUSE-2014-482 update for exim moderate openSUSE 12.3 Update Changes in exim: - Silence static checkers; (beo#1506). - update to 4.83 This release of Exim includes one incompatible fix: + the behavior of expansion of arguments to math comparison functions (<, <=, =, =>, >) was unexpected, expanding the values twice; CVE-2014-2972; (bnc#888520) This release contains the following enhancements and bugfixes: + PRDR was promoted from Experimental to mainline + OCSP Stapling was promoted from Experimental to mainline + new Experimental feature Proxy Protocol + new Experimental feature DSN (Delivery Status Notifications) + TLS session improvements + TLS SNI fixes + LDAP enhancements + DMARC fixes (previous CVE-2014-2957) and new $dmarc_domain_policy + several new operations (listextract, utf8clean, md5, sha1) + enforce header formatting with verify=header_names_ascii + new commandline option -oMm + new TLSA dns lookup + new malware "sock" type + cutthrough routing enhancements + logging enhancements + DNSSEC enhancements + exiqgrep enhancements + deprecating non-standard SPF results + build and portability fixes + documentation fixes and enhancements - Verify source tar ball gpg signature. - Refresh exim-enable_ecdh_openssl.patch and strip version number from the patch filename. - exim482-enable_ecdh_openssl.patch: Enable ECDH (elliptic curve diffie hellman) support, taken from http://bugs.exim.org/show_bug.cgi?id=1397 - BuildRequire libopenssl-devel only on SUSE systems. - Fix suse_version condition of the pre- and postun scriptlets. - Call service_add_pre from pre scriptlet on post-12.2 systems. - update to 4.82 - Add -bI: framework, and -bI:sieve for querying sieve capabilities. - Make -n do something, by making it not do something. When combined with -bP, the name of an option is not output. - Added tls_dh_min_bits SMTP transport driver option, only honoured by GnuTLS. - First step towards DNSSEC, provide $sender_host_dnssec for $sender_host_name and config options to manage this, and basic check routines. - DSCP support for outbound connections and control modifier for inbound. - Cyrus SASL: set local and remote IP;port properties for driver. (Only plugin which currently uses this is kerberos4, which nobody should be using, but we should make it available and other future plugins might conceivably use it, even though it would break NAT; stuff *should* be using channel bindings instead). - Handle "exim -L <tag>" to indicate to use syslog with tag as the process name; added for Sendmail compatibility; requires admin caller. Handle -G as equivalent to "control = suppress_local_fixups" (we used to just ignore it); requires trusted caller. Also parse but ignore: -Ac -Am -X<logfile> Bugzilla 1117. - Bugzilla 1258 - Refactor MAIL FROM optional args processing. - Add +smtp_confirmation as a default logging option. - Bugzilla 198 - Implement remove_header ACL modifier. - Bugzilla 1197, 1281, 1283 - Spec typo. - Bugzilla 1290 - Spec grammar fixes. - Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation. - Add Experimental DMARC support using libopendmarc libraries. - Fix an out of order global option causing a segfault. Reported to dev mailing list by by Dmitry Isaikin. - Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support. - Support "G" suffix to numbers in ${if comparisons. - Handle smtp transport tls_sni option forced-fail for OpenSSL. - Bugzilla 1196 - Spec examples corrections - Add expansion operators ${listnamed:name} and ${listcount:string} - Add gnutls_allow_auto_pkcs11 option (was originally called gnutls_enable_pkcs11, but renamed to more accurately indicate its function. - Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC. Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler. - Add expansion item ${acl {name}{arg}...}, expansion condition "acl {{name}{arg}...}", and optional args on acl condition "acl = name arg..." - Permit multiple router/transport headers_add/remove lines. - Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination. - Avoid using a waiting database for a single-message-only transport. Performance patch from Paul Fisher. Bugzilla 1262. - Strip leading/trailing newlines from add_header ACL modifier data. Bugzilla 884. - Add $headers_added variable, with content from use of ACL modifier add_header (but not yet added to the message). Bugzilla 199. - Add 8bitmime log_selector, for 8bitmime status on the received line. Pulled from Bugzilla 817 by Wolfgang Breyha. - SECURITY: protect DKIM DNS decoding from remote exploit. CVE-2012-5671 (nb: this is the same fix as in Exim 4.80.1) - Add A= logging on delivery lines, and a client_set_id option on authenticators. - Add optional authenticated_sender logging to A= and a log_selector for control. - Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29. - Dovecot auth: log better reason to rejectlog if Dovecot did not advertise SMTP AUTH mechanism to us, instead of a generic protocol violation error. Also, make Exim more robust to bad data from the Dovecot auth socket. - Fix ultimate retry timeouts for intermittently deliverable recipients. - When a queue runner is handling a message, Exim first routes the recipient addresses, during which it prunes them based on the retry hints database. After that it attempts to deliver the message to any remaining recipients. It then updates the hints database using the retry rules. - So if a recipient address works intermittently, it can get repeatedly deferred at routing time. The retry hints record remains fresh so the address never reaches the final cutoff time. - This is a fairly common occurrence when a user is bumping up against their storage quota. Exim had some logic in its local delivery code to deal with this. However it did not apply to per-recipient defers in remote deliveries, e.g. over LMTP to a separate IMAP message store. - This change adds a proper retry rule check during routing so that the final cutoff time is checked against the message's age. We only do this check if there is an address retry record and there is not a domain retry record; this implies that previous attempts to handle the address had the retry_use_local_parts option turned on. We use this as an approximation for the destination being like a local delivery, as in LMTP. - I suspect this new check makes the old local delivery cutoff check redundant, but I have not verified this so I left the code in place. - Correct gecos expansion when From: is a prefix of the username. - Test 0254 submits a message to Exim with the header Resent-From: f - When I ran the test suite under the user fanf2, Exim expanded the header to contain my full name, whereas it should have added a Resent-Sender: header. It erroneously treats any prefix of the username as equal to the username. This change corrects that bug. - DCC debug and logging tidyup Error conditions log to paniclog rather than rejectlog. Debug lines prefixed by "DCC: " to remove any ambiguity. - Avoid unnecessary rebuilds of lookup-related code. - Fix OCSP reinitialisation in SNI handling for Exim/TLS as server. Bug spotted by Jeremy Harris; was flawed since initial commit. Would have resulted in OCSP responses post-SNI triggering an Exim NULL dereference and crash. - Add $router_name and $transport_name variables. Bugzilla 308. - Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd. Bug detection, analysis and fix by Samuel Thibault. Bugzilla 1331, Debian bug #698092. - Update eximstats to watch out for senders sending 'HELO [IpAddr]' - SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt). Server implementation by Todd Lyons, client by JH. Only enabled when compiled with EXPERIMENTAL_PRDR. A new config variable "prdr_enable" controls whether the server advertises the facility. If the client requests PRDR a new acl_data_smtp_prdr ACL is called once for each recipient, after the body content is received and before the acl_smtp_data ACL. The client is controlled by bolth of: a hosts_try_prdr option on the smtp transport, and the server advertisement. Default client logging of deliveries and rejections involving PRDR are flagged with the string "PRDR". - Fix problems caused by timeouts during quit ACLs trying to double fclose(). Diagnosis by Todd Lyons. Update configure.default to handle IPv6 localhost better. Patch by Alain Williams (plus minor tweaks). Bugzilla 880. - OpenSSL made graceful with empty tls_verify_certificates setting. This is now consistent with GnuTLS, and is now documented: the previous undocumented portable approach to treating the option as unset was to force an expansion failure. That still works, and an empty string is now equivalent. - Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag, not performing validation itself. - Added force_command boolean option to pipe transport. Patch from Nick Koston, of cPanel Inc. - AUTH support on callouts (and hence cutthrough-deliveries). Bugzilla 321, 823. - Added udpsend ACL modifer and hexquote expansion operator - Fix eximon continuous updating with timestamped log-files. Broken in a format-string cleanup in 4.80, missed when I repaired the other false fix of the same issue. Report and fix from Heiko Schlichting. Bugzilla 1363. - Guard LDAP TLS usage against Solaris LDAP variant. Report from Prashanth Katuri. - Support safari_ecdhe_ecdsa_bug for openssl_options. It's SecureTransport, so affects any MacOS clients which use the system-integrated TLS libraries, including email clients. - Fix segfault from trying to fprintf() to a NULL stdio FILE* if using a MIME ACL for non-SMTP local injection. Report and assistance in diagnosis by Warren Baker. - Adjust exiqgrep to be case-insensitive for sender/receiver. - Fix comparisons for 64b. Bugzilla 1385. - Add expansion variable $authenticated_fail_id to keep track of last id that failed so it may be referenced in subsequent ACL's. - Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by Alexander Miroch. - Bugzilla 1382 - Option ldap_require_cert overrides start_tls ldap library initialization, allowing self-signed CA's to be used. Also properly sets require_cert option later in code by using NULL (global ldap config) instead of ldap handle (per session). Bug diagnosis and testing by alxgomz. - Enhanced documentation in the ratelimit.pl script provided in the src/util/ subdirectory. - Bug 1301 - Imported transport SQL logging patch from Axel Rau renamed to Transport Post Delivery Action by Jeremy Harris, as EXPERIMENTAL_TPDA. - Bugzilla 1217 - Redis lookup support has been added. It is only enabled when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable redis_servers = needs to be configured which will be used by the redis lookup. Patch from Warren Baker, of The Packet Hub. - Fix exiqsumm summary for corner case. Patch provided by Richard Hall. - Bugzilla 1289 - Clarify host/ip processing when have errors looking up a hostname or reverse DNS when processing a host list. Used suggestions from multiple comments on this bug. - Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey. - Had previously added a -CONTINUE option to runtest in the test suite. Missed a few lines, added it to make the runtest require no keyboard interaction. - Bugzilla 1402 - Test 533 fails if any part of the path to the test suite contains upper case chars. Make router use caseful_local_part. - Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS support when GnuTLS has been built with p11-kit. - Add systemd support for openSUSE > 12.2 - Remove some obsolete conditionnal macros - exim.spec forces the use of SSL libraries, so make sure the BuildRequires are there. Also add previously implicit cyrus-sasl back. - Fixed another remote code execution issue (CVE-2011-1407 / bnc#694798) - Fixed STARTTLS command injection (bnc#695144) exim-4.83-3.4.1.i586.rpm exim-4.83-3.4.1.src.rpm exim-debuginfo-4.83-3.4.1.i586.rpm exim-debugsource-4.83-3.4.1.i586.rpm eximon-4.83-3.4.1.i586.rpm eximon-debuginfo-4.83-3.4.1.i586.rpm eximstats-html-4.83-3.4.1.i586.rpm exim-4.83-3.4.1.x86_64.rpm exim-debuginfo-4.83-3.4.1.x86_64.rpm exim-debugsource-4.83-3.4.1.x86_64.rpm eximon-4.83-3.4.1.x86_64.rpm eximon-debuginfo-4.83-3.4.1.x86_64.rpm eximstats-html-4.83-3.4.1.x86_64.rpm openSUSE-2014-483 chromium: update to 36.0.1985.125 important openSUSE 12.3 Update Chromium was updated to version 36.0.1985.125. New Functionality: * Rich Notifications Improvements * An Updated Incognito / Guest NTP design * The addition of a Browser crash recovery bubble * Chrome App Launcher for Linux * Lots of under the hood changes for stability and performance Security Fixes (bnc#887952,bnc#887955): * CVE-2014-3160: Same-Origin-Policy bypass in SVG * CVE-2014-3162: Various fixes from internal audits, fuzzing and other initiatives and 24 more fixes for which no description was given. Packaging changes: * Switch to newer method to retrieve toolchain packages. Dropping the three naclsdk_*tgz files. Everything is now included in the toolchain_linux_x86.tar.bz2 tarball * Add Courgette.tar.xz as that the build process now requires some files from Courgette in order to build succesfully. This does not mean that Courgette is build/delivered. Includes also an update to Chromium 35.0.1916.153 Security fixes (bnc#882264,bnc#882264,bnc#882265,bnc#882263): * CVE-2014-3154: Use-after-free in filesystem api * CVE-2014-3155: Out-of-bounds read in SPDY * CVE-2014-3156: Buffer overflow in clipboard * CVE-2014-3157: Heap overflow in media chromedriver-36.0.1985.125-1.50.1.i586.rpm chromedriver-debuginfo-36.0.1985.125-1.50.1.i586.rpm chromium-36.0.1985.125-1.50.1.i586.rpm chromium-36.0.1985.125-1.50.1.src.rpm chromium-debuginfo-36.0.1985.125-1.50.1.i586.rpm chromium-debugsource-36.0.1985.125-1.50.1.i586.rpm chromium-desktop-gnome-36.0.1985.125-1.50.1.i586.rpm chromium-desktop-kde-36.0.1985.125-1.50.1.i586.rpm chromium-ffmpegsumo-36.0.1985.125-1.50.1.i586.rpm chromium-ffmpegsumo-debuginfo-36.0.1985.125-1.50.1.i586.rpm chromium-suid-helper-36.0.1985.125-1.50.1.i586.rpm chromium-suid-helper-debuginfo-36.0.1985.125-1.50.1.i586.rpm chromedriver-36.0.1985.125-1.50.1.x86_64.rpm chromedriver-debuginfo-36.0.1985.125-1.50.1.x86_64.rpm chromium-36.0.1985.125-1.50.1.x86_64.rpm chromium-debuginfo-36.0.1985.125-1.50.1.x86_64.rpm chromium-debugsource-36.0.1985.125-1.50.1.x86_64.rpm chromium-desktop-gnome-36.0.1985.125-1.50.1.x86_64.rpm chromium-desktop-kde-36.0.1985.125-1.50.1.x86_64.rpm chromium-ffmpegsumo-36.0.1985.125-1.50.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-36.0.1985.125-1.50.1.x86_64.rpm chromium-suid-helper-36.0.1985.125-1.50.1.x86_64.rpm chromium-suid-helper-debuginfo-36.0.1985.125-1.50.1.x86_64.rpm openSUSE-2014-486 security update for krb5 low openSUSE 12.3 Update The following security isses are fixed in this update: CVE-2014-4341 CVE-2014-4342: denial of service flaws when handling RFC 1964 tokens (bnc#886016) CVE-2014-4343 CVE-2014-4344: multiple flaws in SPNEGO (bnc#888697) krb5-doc-1.10.2-10.26.2.noarch.rpm krb5-doc-1.10.2-10.26.2.src.rpm krb5-mini-1.10.2-10.26.1.i586.rpm krb5-mini-1.10.2-10.26.1.src.rpm krb5-mini-debuginfo-1.10.2-10.26.1.i586.rpm krb5-mini-debugsource-1.10.2-10.26.1.i586.rpm krb5-mini-devel-1.10.2-10.26.1.i586.rpm krb5-1.10.2-10.26.1.i586.rpm krb5-1.10.2-10.26.1.src.rpm krb5-32bit-1.10.2-10.26.1.x86_64.rpm krb5-client-1.10.2-10.26.1.i586.rpm krb5-client-debuginfo-1.10.2-10.26.1.i586.rpm krb5-debuginfo-1.10.2-10.26.1.i586.rpm krb5-debuginfo-32bit-1.10.2-10.26.1.x86_64.rpm krb5-debugsource-1.10.2-10.26.1.i586.rpm krb5-devel-1.10.2-10.26.1.i586.rpm krb5-devel-32bit-1.10.2-10.26.1.x86_64.rpm krb5-plugin-kdb-ldap-1.10.2-10.26.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.10.2-10.26.1.i586.rpm krb5-plugin-preauth-pkinit-1.10.2-10.26.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.10.2-10.26.1.i586.rpm krb5-server-1.10.2-10.26.1.i586.rpm krb5-server-debuginfo-1.10.2-10.26.1.i586.rpm krb5-mini-1.10.2-10.26.1.x86_64.rpm krb5-mini-debuginfo-1.10.2-10.26.1.x86_64.rpm krb5-mini-debugsource-1.10.2-10.26.1.x86_64.rpm krb5-mini-devel-1.10.2-10.26.1.x86_64.rpm krb5-1.10.2-10.26.1.x86_64.rpm krb5-client-1.10.2-10.26.1.x86_64.rpm krb5-client-debuginfo-1.10.2-10.26.1.x86_64.rpm krb5-debuginfo-1.10.2-10.26.1.x86_64.rpm krb5-debugsource-1.10.2-10.26.1.x86_64.rpm krb5-devel-1.10.2-10.26.1.x86_64.rpm krb5-plugin-kdb-ldap-1.10.2-10.26.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.10.2-10.26.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.10.2-10.26.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.10.2-10.26.1.x86_64.rpm krb5-server-1.10.2-10.26.1.x86_64.rpm krb5-server-debuginfo-1.10.2-10.26.1.x86_64.rpm openSUSE-2014-490 update for jbigkit moderate openSUSE 12.3 Update The following security issue is fixed in this update - [bnc#870855] - CVE-2013-6369: jbigkit buffer overflow jbigkit-2.0-6.4.1.i586.rpm jbigkit-2.0-6.4.1.src.rpm libjbig-devel-2.0-6.4.1.i586.rpm libjbig-devel-32bit-2.0-6.4.1.x86_64.rpm libjbig2-2.0-6.4.1.i586.rpm libjbig2-32bit-2.0-6.4.1.x86_64.rpm jbigkit-2.0-6.4.1.x86_64.rpm libjbig-devel-2.0-6.4.1.x86_64.rpm libjbig2-2.0-6.4.1.x86_64.rpm openSUSE-2014-491 security update for elfutils low openSUSE 12.3 Update Fix integer overflow in check_section (CVE-2014-0172, bnc#872785) elfutils-0.155-2.4.1.i586.rpm elfutils-0.155-2.4.1.src.rpm elfutils-debuginfo-0.155-2.4.1.i586.rpm elfutils-debugsource-0.155-2.4.1.i586.rpm libasm-devel-0.155-2.4.1.i586.rpm libasm1-0.155-2.4.1.i586.rpm libasm1-32bit-0.155-2.4.1.x86_64.rpm libasm1-debuginfo-0.155-2.4.1.i586.rpm libasm1-debuginfo-32bit-0.155-2.4.1.x86_64.rpm libdw-devel-0.155-2.4.1.i586.rpm libdw1-0.155-2.4.1.i586.rpm libdw1-32bit-0.155-2.4.1.x86_64.rpm libdw1-debuginfo-0.155-2.4.1.i586.rpm libdw1-debuginfo-32bit-0.155-2.4.1.x86_64.rpm libebl-devel-0.155-2.4.1.i586.rpm libebl1-0.155-2.4.1.i586.rpm libebl1-32bit-0.155-2.4.1.x86_64.rpm libebl1-debuginfo-0.155-2.4.1.i586.rpm libebl1-debuginfo-32bit-0.155-2.4.1.x86_64.rpm libelf-devel-0.155-2.4.1.i586.rpm libelf-devel-32bit-0.155-2.4.1.x86_64.rpm libelf1-0.155-2.4.1.i586.rpm libelf1-32bit-0.155-2.4.1.x86_64.rpm libelf1-debuginfo-0.155-2.4.1.i586.rpm libelf1-debuginfo-32bit-0.155-2.4.1.x86_64.rpm elfutils-0.155-2.4.1.x86_64.rpm elfutils-debuginfo-0.155-2.4.1.x86_64.rpm elfutils-debugsource-0.155-2.4.1.x86_64.rpm libasm-devel-0.155-2.4.1.x86_64.rpm libasm1-0.155-2.4.1.x86_64.rpm libasm1-debuginfo-0.155-2.4.1.x86_64.rpm libdw-devel-0.155-2.4.1.x86_64.rpm libdw1-0.155-2.4.1.x86_64.rpm libdw1-debuginfo-0.155-2.4.1.x86_64.rpm libebl-devel-0.155-2.4.1.x86_64.rpm libebl1-0.155-2.4.1.x86_64.rpm libebl1-debuginfo-0.155-2.4.1.x86_64.rpm libelf-devel-0.155-2.4.1.x86_64.rpm libelf1-0.155-2.4.1.x86_64.rpm libelf1-debuginfo-0.155-2.4.1.x86_64.rpm openSUSE-2014-492 update for tor moderate openSUSE 12.3 Update - Tor 0.2.4.23 [bnc#889688] [CVE-2014-5117] Slows down the risk from guard rotation and backports several important fixes from the Tor 0.2.5 alpha release series. - Major features: - Clients now look at the "usecreatefast" consensus parameter to decide whether to use CREATE_FAST or CREATE cells for the first hop of their circuit. This approach can improve security on connections where Tor's circuit handshake is stronger than the available TLS connection security levels, but the tradeoff is more computational load on guard relays. - Make the number of entry guards configurable via a new NumEntryGuards consensus parameter, and the number of directory guards configurable via a new NumDirectoryGuards consensus parameter. - Major bugfixes: - Fix a bug in the bounds-checking in the 32-bit curve25519-donna implementation that caused incorrect results on 32-bit implementations when certain malformed inputs were used along with a small class of private ntor keys. - Minor bugfixes: - Warn and drop the circuit if we receive an inbound 'relay early' cell. - Correct a confusing error message when trying to extend a circuit via the control protocol but we don't know a descriptor or microdescriptor for one of the specified relays. - Avoid an illegal read from stack when initializing the TLS module using a version of OpenSSL without all of the ciphers used by the v2 link handshake. tor-0.2.4.23-2.12.1.i586.rpm tor-0.2.4.23-2.12.1.src.rpm tor-debuginfo-0.2.4.23-2.12.1.i586.rpm tor-debugsource-0.2.4.23-2.12.1.i586.rpm tor-0.2.4.23-2.12.1.x86_64.rpm tor-debuginfo-0.2.4.23-2.12.1.x86_64.rpm tor-debugsource-0.2.4.23-2.12.1.x86_64.rpm openSUSE-2014-501 update for apache2-mod_security2 moderate openSUSE 12.3 Update This is apache2-mod_security2 update fixes the following security issue: - Specially drafted chunked http requests allow to bypass filters configured in mod_security2. This vulnerability is known as CVE-2013-5705 and was handled in bnc#871309. apache2-mod_security2-2.7.5-2.10.1.i586.rpm apache2-mod_security2-2.7.5-2.10.1.src.rpm apache2-mod_security2-debuginfo-2.7.5-2.10.1.i586.rpm apache2-mod_security2-debugsource-2.7.5-2.10.1.i586.rpm apache2-mod_security2-2.7.5-2.10.1.x86_64.rpm apache2-mod_security2-debuginfo-2.7.5-2.10.1.x86_64.rpm apache2-mod_security2-debugsource-2.7.5-2.10.1.x86_64.rpm openSUSE-2014-502 update for apache2 moderate openSUSE 12.3 Update This apache2 update fixes the following security issues: - CRIME types of attack, based on size and timing analysis of compressed content, are now mitigated by the new SSLCompression directive, set to "no" in /etc/apache2/ssl-global.conf - ssl-global.conf: SSLHonorCipherOrder set to on - SSLCipherSuite updates to vhosts.d/vhost-ssl.template and apache2-default-vhost-ssl.conf - new config option CGIDScriptTimeout set to 60s in new file conf.d/cgid-timeout.conf, preventing worker processes hanging forever if a cgi launched from them has stopped reading input from the server. (bnc#887768, CVE-2014-0231) - fix for mod_status race condition in scoreboard handling and consecutive heap overflow and information disclosure if access to mod_status is granted to a potential attacker. (bnc#887765, CVE-2014-0226) - fixed improperly handled whitespace characters in CDATA sections of requests to mod_dav can lead to a crash, resulting in a DoS against the server. (bnc#869105, CVE-2013-6438) - fix for crash in parsing cookie content, resulting in a DoS against the server. (bnc#869106, CVE-2014-0098) apache2-2.2.22-10.12.1.i586.rpm apache2-2.2.22-10.12.1.src.rpm apache2-debuginfo-2.2.22-10.12.1.i586.rpm apache2-debugsource-2.2.22-10.12.1.i586.rpm apache2-devel-2.2.22-10.12.1.i586.rpm apache2-doc-2.2.22-10.12.1.noarch.rpm apache2-event-2.2.22-10.12.1.i586.rpm apache2-event-debuginfo-2.2.22-10.12.1.i586.rpm apache2-example-pages-2.2.22-10.12.1.i586.rpm apache2-itk-2.2.22-10.12.1.i586.rpm apache2-itk-debuginfo-2.2.22-10.12.1.i586.rpm apache2-prefork-2.2.22-10.12.1.i586.rpm apache2-prefork-debuginfo-2.2.22-10.12.1.i586.rpm apache2-utils-2.2.22-10.12.1.i586.rpm apache2-utils-debuginfo-2.2.22-10.12.1.i586.rpm apache2-worker-2.2.22-10.12.1.i586.rpm apache2-worker-debuginfo-2.2.22-10.12.1.i586.rpm apache2-2.2.22-10.12.1.x86_64.rpm apache2-debuginfo-2.2.22-10.12.1.x86_64.rpm apache2-debugsource-2.2.22-10.12.1.x86_64.rpm apache2-devel-2.2.22-10.12.1.x86_64.rpm apache2-event-2.2.22-10.12.1.x86_64.rpm apache2-event-debuginfo-2.2.22-10.12.1.x86_64.rpm apache2-example-pages-2.2.22-10.12.1.x86_64.rpm apache2-itk-2.2.22-10.12.1.x86_64.rpm apache2-itk-debuginfo-2.2.22-10.12.1.x86_64.rpm apache2-prefork-2.2.22-10.12.1.x86_64.rpm apache2-prefork-debuginfo-2.2.22-10.12.1.x86_64.rpm apache2-utils-2.2.22-10.12.1.x86_64.rpm apache2-utils-debuginfo-2.2.22-10.12.1.x86_64.rpm apache2-worker-2.2.22-10.12.1.x86_64.rpm apache2-worker-debuginfo-2.2.22-10.12.1.x86_64.rpm openSUSE-2014-498 libyui-qt-pkg: Fixes display of images in YaST QT's "Symbols" help low openSUSE 12.3 Update This update fixes the following issues with libyui-qt-pkg: -bnc#890718: Fixes display of images in YaST QT's "Symbols" help -bnc#831758: added patch to actually install the "Symbols" help images libyui-qt-pkg-doc-2.42.5-1.5.1.noarch.rpm libyui-qt-pkg-doc-2.42.5-1.5.1.src.rpm libyui-qt-pkg-2.42.5-1.5.1.src.rpm libyui-qt-pkg-debugsource-2.42.5-1.5.1.i586.rpm libyui-qt-pkg-devel-2.42.5-1.5.1.i586.rpm libyui-qt-pkg4-2.42.5-1.5.1.i586.rpm libyui-qt-pkg4-debuginfo-2.42.5-1.5.1.i586.rpm libyui-qt-pkg-debugsource-2.42.5-1.5.1.x86_64.rpm libyui-qt-pkg-devel-2.42.5-1.5.1.x86_64.rpm libyui-qt-pkg4-2.42.5-1.5.1.x86_64.rpm libyui-qt-pkg4-debuginfo-2.42.5-1.5.1.x86_64.rpm openSUSE-2014-504 update for python moderate openSUSE 12.3 Update This python update fixes the following security and non security issues: - CGIHTTPServer file disclosure and directory traversal through URL-encoded characters (CVE-2014-4650, bnc#885882) - remove link count optimizations that are incorrect on btrfs (and possibly other filesystems) libpython2_7-1_0-2.7.3-10.20.1.i586.rpm libpython2_7-1_0-32bit-2.7.3-10.20.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.3-10.20.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.3-10.20.1.x86_64.rpm python-base-2.7.3-10.20.1.i586.rpm python-base-2.7.3-10.20.1.src.rpm python-base-32bit-2.7.3-10.20.1.x86_64.rpm python-base-debuginfo-2.7.3-10.20.1.i586.rpm python-base-debuginfo-32bit-2.7.3-10.20.1.x86_64.rpm python-base-debugsource-2.7.3-10.20.1.i586.rpm python-devel-2.7.3-10.20.1.i586.rpm python-xml-2.7.3-10.20.1.i586.rpm python-xml-debuginfo-2.7.3-10.20.1.i586.rpm python-doc-2.7-10.20.1.noarch.rpm python-doc-2.7-10.20.1.src.rpm python-doc-pdf-2.7-10.20.1.noarch.rpm python-2.7.3-10.20.1.i586.rpm python-2.7.3-10.20.1.src.rpm python-32bit-2.7.3-10.20.1.x86_64.rpm python-curses-2.7.3-10.20.1.i586.rpm python-curses-debuginfo-2.7.3-10.20.1.i586.rpm python-debuginfo-2.7.3-10.20.1.i586.rpm python-debuginfo-32bit-2.7.3-10.20.1.x86_64.rpm python-debugsource-2.7.3-10.20.1.i586.rpm python-demo-2.7.3-10.20.1.i586.rpm python-gdbm-2.7.3-10.20.1.i586.rpm python-gdbm-debuginfo-2.7.3-10.20.1.i586.rpm python-idle-2.7.3-10.20.1.i586.rpm python-tk-2.7.3-10.20.1.i586.rpm python-tk-debuginfo-2.7.3-10.20.1.i586.rpm libpython2_7-1_0-2.7.3-10.20.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.3-10.20.1.x86_64.rpm python-base-2.7.3-10.20.1.x86_64.rpm python-base-debuginfo-2.7.3-10.20.1.x86_64.rpm python-base-debugsource-2.7.3-10.20.1.x86_64.rpm python-devel-2.7.3-10.20.1.x86_64.rpm python-xml-2.7.3-10.20.1.x86_64.rpm python-xml-debuginfo-2.7.3-10.20.1.x86_64.rpm python-2.7.3-10.20.1.x86_64.rpm python-curses-2.7.3-10.20.1.x86_64.rpm python-curses-debuginfo-2.7.3-10.20.1.x86_64.rpm python-debuginfo-2.7.3-10.20.1.x86_64.rpm python-debugsource-2.7.3-10.20.1.x86_64.rpm python-demo-2.7.3-10.20.1.x86_64.rpm python-gdbm-2.7.3-10.20.1.x86_64.rpm python-gdbm-debuginfo-2.7.3-10.20.1.x86_64.rpm python-idle-2.7.3-10.20.1.x86_64.rpm python-tk-2.7.3-10.20.1.x86_64.rpm python-tk-debuginfo-2.7.3-10.20.1.x86_64.rpm openSUSE-2014-517 update for python3 moderate openSUSE 12.3 Update This python3 update fixes the following security and non security issues: - CGIHTTPServer filedisclosure and directory traversal through URL-encoded characters (CVE-2014-4650, bnc#885882) - DoS on ssl.match_hostname via a crafted certificate with too many wildcards (CVE-2013-2099, bnc#886001) - fix import_failed hook file names libpython3_3m1_0-3.3.0-6.23.1.i586.rpm libpython3_3m1_0-32bit-3.3.0-6.23.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.0-6.23.1.i586.rpm libpython3_3m1_0-debuginfo-32bit-3.3.0-6.23.1.x86_64.rpm python3-base-3.3.0-6.23.1.i586.rpm python3-base-3.3.0-6.23.1.src.rpm python3-base-32bit-3.3.0-6.23.1.x86_64.rpm python3-base-debuginfo-3.3.0-6.23.1.i586.rpm python3-base-debuginfo-32bit-3.3.0-6.23.1.x86_64.rpm python3-base-debugsource-3.3.0-6.23.1.i586.rpm python3-devel-3.3.0-6.23.1.i586.rpm python3-devel-debuginfo-3.3.0-6.23.1.i586.rpm python3-idle-3.3.0-6.23.1.i586.rpm python3-testsuite-3.3.0-6.23.1.i586.rpm python3-testsuite-debuginfo-3.3.0-6.23.1.i586.rpm python3-tools-3.3.0-6.23.1.i586.rpm python3-doc-3.3.0-6.23.1.noarch.rpm python3-doc-3.3.0-6.23.1.src.rpm python3-doc-pdf-3.3.0-6.23.1.noarch.rpm python3-3.3.0-6.23.1.i586.rpm python3-3.3.0-6.23.1.src.rpm python3-32bit-3.3.0-6.23.1.x86_64.rpm python3-curses-3.3.0-6.23.1.i586.rpm python3-curses-debuginfo-3.3.0-6.23.1.i586.rpm python3-dbm-3.3.0-6.23.1.i586.rpm python3-dbm-debuginfo-3.3.0-6.23.1.i586.rpm python3-debuginfo-3.3.0-6.23.1.i586.rpm python3-debuginfo-32bit-3.3.0-6.23.1.x86_64.rpm python3-debugsource-3.3.0-6.23.1.i586.rpm python3-tk-3.3.0-6.23.1.i586.rpm python3-tk-debuginfo-3.3.0-6.23.1.i586.rpm libpython3_3m1_0-3.3.0-6.23.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.0-6.23.1.x86_64.rpm python3-base-3.3.0-6.23.1.x86_64.rpm python3-base-debuginfo-3.3.0-6.23.1.x86_64.rpm python3-base-debugsource-3.3.0-6.23.1.x86_64.rpm python3-devel-3.3.0-6.23.1.x86_64.rpm python3-devel-debuginfo-3.3.0-6.23.1.x86_64.rpm python3-idle-3.3.0-6.23.1.x86_64.rpm python3-testsuite-3.3.0-6.23.1.x86_64.rpm python3-testsuite-debuginfo-3.3.0-6.23.1.x86_64.rpm python3-tools-3.3.0-6.23.1.x86_64.rpm python3-3.3.0-6.23.1.x86_64.rpm python3-curses-3.3.0-6.23.1.x86_64.rpm python3-curses-debuginfo-3.3.0-6.23.1.x86_64.rpm python3-dbm-3.3.0-6.23.1.x86_64.rpm python3-dbm-debuginfo-3.3.0-6.23.1.x86_64.rpm python3-debuginfo-3.3.0-6.23.1.x86_64.rpm python3-debugsource-3.3.0-6.23.1.x86_64.rpm python3-tk-3.3.0-6.23.1.x86_64.rpm python3-tk-debuginfo-3.3.0-6.23.1.x86_64.rpm openSUSE-2014-500 update for gpgme moderate openSUSE 12.3 Update This gpgme update to version 1.4.4 fixes the following security and non i security issues: - Fixed possible overflow in gpgsm and uiserver engines. (CVE-2014-3564, bnc#890123) - Fixed possibled segv in gpgme_op_card_edit. - Fixed minor memleaks and possible zombie processes. - Fixed prototype inconsistencies and void pointer arithmetic. gpgme-1.3.2-2.4.1.i586.rpm gpgme-1.3.2-2.4.1.src.rpm gpgme-debugsource-1.3.2-2.4.1.i586.rpm libgpgme-devel-1.3.2-2.4.1.i586.rpm libgpgme11-1.3.2-2.4.1.i586.rpm libgpgme11-32bit-1.3.2-2.4.1.x86_64.rpm libgpgme11-debuginfo-1.3.2-2.4.1.i586.rpm libgpgme11-debuginfo-32bit-1.3.2-2.4.1.x86_64.rpm gpgme-1.3.2-2.4.1.x86_64.rpm gpgme-debugsource-1.3.2-2.4.1.x86_64.rpm libgpgme-devel-1.3.2-2.4.1.x86_64.rpm libgpgme11-1.3.2-2.4.1.x86_64.rpm libgpgme11-debuginfo-1.3.2-2.4.1.x86_64.rpm openSUSE-2014-508 update for krb5, krb5-doc, krb5-mini moderate openSUSE 12.3 Update Thit MIT krb5 update fixes the following security issue: - buffer overrun in kadmind with LDAP backend (bnc#891082, CVE-2014-4345) krb5-doc-1.10.2-10.30.2.noarch.rpm krb5-doc-1.10.2-10.30.2.src.rpm krb5-mini-1.10.2-10.30.1.i586.rpm krb5-mini-1.10.2-10.30.1.src.rpm krb5-mini-debuginfo-1.10.2-10.30.1.i586.rpm krb5-mini-debugsource-1.10.2-10.30.1.i586.rpm krb5-mini-devel-1.10.2-10.30.1.i586.rpm krb5-1.10.2-10.30.1.i586.rpm krb5-1.10.2-10.30.1.src.rpm krb5-32bit-1.10.2-10.30.1.x86_64.rpm krb5-client-1.10.2-10.30.1.i586.rpm krb5-client-debuginfo-1.10.2-10.30.1.i586.rpm krb5-debuginfo-1.10.2-10.30.1.i586.rpm krb5-debuginfo-32bit-1.10.2-10.30.1.x86_64.rpm krb5-debugsource-1.10.2-10.30.1.i586.rpm krb5-devel-1.10.2-10.30.1.i586.rpm krb5-devel-32bit-1.10.2-10.30.1.x86_64.rpm krb5-plugin-kdb-ldap-1.10.2-10.30.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.10.2-10.30.1.i586.rpm krb5-plugin-preauth-pkinit-1.10.2-10.30.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.10.2-10.30.1.i586.rpm krb5-server-1.10.2-10.30.1.i586.rpm krb5-server-debuginfo-1.10.2-10.30.1.i586.rpm krb5-mini-1.10.2-10.30.1.x86_64.rpm krb5-mini-debuginfo-1.10.2-10.30.1.x86_64.rpm krb5-mini-debugsource-1.10.2-10.30.1.x86_64.rpm krb5-mini-devel-1.10.2-10.30.1.x86_64.rpm krb5-1.10.2-10.30.1.x86_64.rpm krb5-client-1.10.2-10.30.1.x86_64.rpm krb5-client-debuginfo-1.10.2-10.30.1.x86_64.rpm krb5-debuginfo-1.10.2-10.30.1.x86_64.rpm krb5-debugsource-1.10.2-10.30.1.x86_64.rpm krb5-devel-1.10.2-10.30.1.x86_64.rpm krb5-plugin-kdb-ldap-1.10.2-10.30.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.10.2-10.30.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.10.2-10.30.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.10.2-10.30.1.x86_64.rpm krb5-server-1.10.2-10.30.1.x86_64.rpm krb5-server-debuginfo-1.10.2-10.30.1.x86_64.rpm openSUSE-2014-509 update for openssl moderate openSUSE 12.3 Update This openssl update fixes the following security issues: - openssl 1.0.1i * Information leak in pretty printing functions (CVE-2014-3508) * Crash with SRP ciphersuite in Server Hello message (CVE-2014-5139) * Race condition in ssl_parse_serverhello_tlsext (CVE-2014-3509) * Double Free when processing DTLS packets (CVE-2014-3505) * DTLS memory exhaustion (CVE-2014-3506) * DTLS memory leak from zero-length fragments (CVE-2014-3507) * OpenSSL DTLS anonymous EC(DH) denial of service (CVE-2014-3510) * OpenSSL TLS protocol downgrade attack (CVE-2014-3511) * SRP buffer overrun (CVE-2014-3512) libopenssl-devel-1.0.1i-1.64.1.i586.rpm libopenssl-devel-32bit-1.0.1i-1.64.1.x86_64.rpm libopenssl1_0_0-1.0.1i-1.64.1.i586.rpm libopenssl1_0_0-32bit-1.0.1i-1.64.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1i-1.64.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1i-1.64.1.x86_64.rpm openssl-1.0.1i-1.64.1.i586.rpm openssl-1.0.1i-1.64.1.src.rpm openssl-debuginfo-1.0.1i-1.64.1.i586.rpm openssl-debugsource-1.0.1i-1.64.1.i586.rpm openssl-doc-1.0.1i-1.64.1.noarch.rpm libopenssl-devel-1.0.1i-1.64.1.x86_64.rpm libopenssl1_0_0-1.0.1i-1.64.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1i-1.64.1.x86_64.rpm openssl-1.0.1i-1.64.1.x86_64.rpm openssl-debuginfo-1.0.1i-1.64.1.x86_64.rpm openssl-debugsource-1.0.1i-1.64.1.x86_64.rpm openSUSE-2014-511 update for libserf, subversion moderate openSUSE 12.3 Update This subversion and libserf update fixes several security and non security issues: - subversion: guard against md5 hash collisions when finding cached credentials [bnc#889849] [CVE-2014-3528] - subversion: ra_serf: properly match wildcards in SSL certs. [bnc#890511] [CVE-2014-3522] - libserf: Handle NUL bytes in fields of an X.509 certificate. [bnc#890510] [CVE-2014-3504] libserf-1-0-1.1.1-2.4.1.i586.rpm libserf-1-0-debuginfo-1.1.1-2.4.1.i586.rpm libserf-1.1.1-2.4.1.src.rpm libserf-debugsource-1.1.1-2.4.1.i586.rpm libserf-devel-1.1.1-2.4.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.7.18-2.36.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.18-2.36.1.i586.rpm libsvn_auth_kwallet-1-0-1.7.18-2.36.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.18-2.36.1.i586.rpm subversion-1.7.18-2.36.1.i586.rpm subversion-1.7.18-2.36.1.src.rpm subversion-bash-completion-1.7.18-2.36.1.noarch.rpm subversion-debuginfo-1.7.18-2.36.1.i586.rpm subversion-debugsource-1.7.18-2.36.1.i586.rpm subversion-devel-1.7.18-2.36.1.i586.rpm subversion-perl-1.7.18-2.36.1.i586.rpm subversion-perl-debuginfo-1.7.18-2.36.1.i586.rpm subversion-python-1.7.18-2.36.1.i586.rpm subversion-python-debuginfo-1.7.18-2.36.1.i586.rpm subversion-server-1.7.18-2.36.1.i586.rpm subversion-server-debuginfo-1.7.18-2.36.1.i586.rpm subversion-tools-1.7.18-2.36.1.i586.rpm subversion-tools-debuginfo-1.7.18-2.36.1.i586.rpm libserf-1-0-1.1.1-2.4.1.x86_64.rpm libserf-1-0-debuginfo-1.1.1-2.4.1.x86_64.rpm libserf-debugsource-1.1.1-2.4.1.x86_64.rpm libserf-devel-1.1.1-2.4.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-1.7.18-2.36.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.18-2.36.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.7.18-2.36.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.18-2.36.1.x86_64.rpm subversion-1.7.18-2.36.1.x86_64.rpm subversion-debuginfo-1.7.18-2.36.1.x86_64.rpm subversion-debugsource-1.7.18-2.36.1.x86_64.rpm subversion-devel-1.7.18-2.36.1.x86_64.rpm subversion-perl-1.7.18-2.36.1.x86_64.rpm subversion-perl-debuginfo-1.7.18-2.36.1.x86_64.rpm subversion-python-1.7.18-2.36.1.x86_64.rpm subversion-python-debuginfo-1.7.18-2.36.1.x86_64.rpm subversion-server-1.7.18-2.36.1.x86_64.rpm subversion-server-debuginfo-1.7.18-2.36.1.x86_64.rpm subversion-tools-1.7.18-2.36.1.x86_64.rpm subversion-tools-debuginfo-1.7.18-2.36.1.x86_64.rpm openSUSE-2014-513 update for IPython moderate openSUSE 12.3 Update This IPython update fixes the following security issue: - RCE in IPython Notebook via cross-origin websocket connection (CVE-2014-3429, bnc#887577) IPython-0.13.1-4.4.1.noarch.rpm IPython-0.13.1-4.4.1.src.rpm IPython-doc-0.13.1-4.4.1.noarch.rpm python3-IPython-0.13.1-4.4.1.noarch.rpm python3-IPython-0.13.1-4.4.1.src.rpm openSUSE-2014-512 libgcrypt: Remediation for side-channel attack on Elgamal encryption subkeys moderate openSUSE 12.3 Update libgcrypt was updated to 1.5.4 to prevent a side-channel attack on Elgamal encryption subkeys. Besides that the following issues were resolved: - Improved performance of RSA, DSA, and Elgamal by using a new exponentiation algorithm. - Fixed a subtle bug in mpi_set_bit which could set spurious bits. - Fixed a bug in an internal division function. libgcrypt-1.5.4-12.8.1.src.rpm libgcrypt-debugsource-1.5.4-12.8.1.i586.rpm libgcrypt-devel-1.5.4-12.8.1.i586.rpm libgcrypt-devel-32bit-1.5.4-12.8.1.x86_64.rpm libgcrypt-devel-debuginfo-1.5.4-12.8.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.5.4-12.8.1.x86_64.rpm libgcrypt11-1.5.4-12.8.1.i586.rpm libgcrypt11-32bit-1.5.4-12.8.1.x86_64.rpm libgcrypt11-debuginfo-1.5.4-12.8.1.i586.rpm libgcrypt11-debuginfo-32bit-1.5.4-12.8.1.x86_64.rpm libgcrypt-debugsource-1.5.4-12.8.1.x86_64.rpm libgcrypt-devel-1.5.4-12.8.1.x86_64.rpm libgcrypt-devel-debuginfo-1.5.4-12.8.1.x86_64.rpm libgcrypt11-1.5.4-12.8.1.x86_64.rpm libgcrypt11-debuginfo-1.5.4-12.8.1.x86_64.rpm openSUSE-2014-516 octave: Fixes runtime dependencies low openSUSE 12.3 Update This update fixes the following issue with octave: - bnc#892123: Fixes runtime dependencies: makeinfo instead of texinfo octave-3.6.3-4.8.1.i586.rpm octave-3.6.3-4.8.1.src.rpm octave-debuginfo-3.6.3-4.8.1.i586.rpm octave-debugsource-3.6.3-4.8.1.i586.rpm octave-devel-3.6.3-4.8.1.i586.rpm octave-3.6.3-4.8.1.x86_64.rpm octave-debuginfo-3.6.3-4.8.1.x86_64.rpm octave-debugsource-3.6.3-4.8.1.x86_64.rpm octave-devel-3.6.3-4.8.1.x86_64.rpm openSUSE-2014-519 git-review: Replaces python-git-review and fixes issue with non-english locale low openSUSE 12.3 Update This update fixes the following issues with git-review: - replaces old package python-git-review - bnc#889147: Fixes issues with "git-review -s" on non-english locale git-review-1.23-3.1.noarch.rpm git-review-1.23-3.1.src.rpm git-review-1.23-1.3.noarch.rpm git-review-1.23-1.3.src.rpm openSUSE-2014-518 update for phpMyAdmin moderate openSUSE 12.3 Update This phpMyAdmin update addresses several security and non security issues: - This is a phpMyAdmin version upgrade (bnc#892401): (From 4.1.14.3): * sf#4501 [security] XSS in table browse page (CVE-2014-5273) * sf#4502 [security] Self-XSS in enum value editor (CVE-2014-5273) * sf#4503 [security] Self-XSSes in monitor (CVE-2014-5273) * sf#4505 [security] XSS in view operations page (CVE-2014-5274) * sf#4504 [security] Self-XSS in query charts (CVE-2014-5273) * sf#4517 [security] XSS in relation view (CVE-2014-5273) (From 4.1.14.2): * sf#4488 [security] XSS injection due to unescaped table name (triggers)(CVE-2014-4955) * sf#4492 [security] XSS in AJAX confirmation messages (CVE-2014-4986) * sf#4491 [security] Missing validation for accessing User groups feature (CVE-2014-4987) (From 4.1.14.1): * sf#4464 [security] XSS injection due to unescaped db/table name in navigation hiding (CVE-2014-4349) (From 4.1.14.0 through 4.1.9.0): * Numerous non-security bugfixes are listed at https://github.com/phpmyadmin/phpmyadmin/blob/MAINT_4_1_14/ChangeLog phpMyAdmin-4.1.14.3-1.16.1.noarch.rpm phpMyAdmin-4.1.14.3-1.16.1.src.rpm openSUSE-2014-528 rsyslog: Stop syslog socket to avoid process keep running after package uninstall low openSUSE 12.3 Update This update fixes the following issues with rsyslog: - bnc#840815: Stop syslog.socket in %preun to avoid the daemon we uninstall gets started by a log message due to dependencies rsyslog-7.2.7-2.9.1.i586.rpm rsyslog-7.2.7-2.9.1.src.rpm rsyslog-debuginfo-7.2.7-2.9.1.i586.rpm rsyslog-debugsource-7.2.7-2.9.1.i586.rpm rsyslog-diag-tools-7.2.7-2.9.1.i586.rpm rsyslog-diag-tools-debuginfo-7.2.7-2.9.1.i586.rpm rsyslog-doc-7.2.7-2.9.1.i586.rpm rsyslog-module-dbi-7.2.7-2.9.1.i586.rpm rsyslog-module-dbi-debuginfo-7.2.7-2.9.1.i586.rpm rsyslog-module-elasticsearch-7.2.7-2.9.1.i586.rpm rsyslog-module-elasticsearch-debuginfo-7.2.7-2.9.1.i586.rpm rsyslog-module-gssapi-7.2.7-2.9.1.i586.rpm rsyslog-module-gssapi-debuginfo-7.2.7-2.9.1.i586.rpm rsyslog-module-gtls-7.2.7-2.9.1.i586.rpm rsyslog-module-gtls-debuginfo-7.2.7-2.9.1.i586.rpm rsyslog-module-mmnormalize-7.2.7-2.9.1.i586.rpm rsyslog-module-mmnormalize-debuginfo-7.2.7-2.9.1.i586.rpm rsyslog-module-mysql-7.2.7-2.9.1.i586.rpm rsyslog-module-mysql-debuginfo-7.2.7-2.9.1.i586.rpm rsyslog-module-pgsql-7.2.7-2.9.1.i586.rpm rsyslog-module-pgsql-debuginfo-7.2.7-2.9.1.i586.rpm rsyslog-module-relp-7.2.7-2.9.1.i586.rpm rsyslog-module-relp-debuginfo-7.2.7-2.9.1.i586.rpm rsyslog-module-snmp-7.2.7-2.9.1.i586.rpm rsyslog-module-snmp-debuginfo-7.2.7-2.9.1.i586.rpm rsyslog-module-udpspoof-7.2.7-2.9.1.i586.rpm rsyslog-module-udpspoof-debuginfo-7.2.7-2.9.1.i586.rpm rsyslog-7.2.7-2.9.1.x86_64.rpm rsyslog-debuginfo-7.2.7-2.9.1.x86_64.rpm rsyslog-debugsource-7.2.7-2.9.1.x86_64.rpm rsyslog-diag-tools-7.2.7-2.9.1.x86_64.rpm rsyslog-diag-tools-debuginfo-7.2.7-2.9.1.x86_64.rpm rsyslog-doc-7.2.7-2.9.1.x86_64.rpm rsyslog-module-dbi-7.2.7-2.9.1.x86_64.rpm rsyslog-module-dbi-debuginfo-7.2.7-2.9.1.x86_64.rpm rsyslog-module-elasticsearch-7.2.7-2.9.1.x86_64.rpm rsyslog-module-elasticsearch-debuginfo-7.2.7-2.9.1.x86_64.rpm rsyslog-module-gssapi-7.2.7-2.9.1.x86_64.rpm rsyslog-module-gssapi-debuginfo-7.2.7-2.9.1.x86_64.rpm rsyslog-module-gtls-7.2.7-2.9.1.x86_64.rpm rsyslog-module-gtls-debuginfo-7.2.7-2.9.1.x86_64.rpm rsyslog-module-mmnormalize-7.2.7-2.9.1.x86_64.rpm rsyslog-module-mmnormalize-debuginfo-7.2.7-2.9.1.x86_64.rpm rsyslog-module-mysql-7.2.7-2.9.1.x86_64.rpm rsyslog-module-mysql-debuginfo-7.2.7-2.9.1.x86_64.rpm rsyslog-module-pgsql-7.2.7-2.9.1.x86_64.rpm rsyslog-module-pgsql-debuginfo-7.2.7-2.9.1.x86_64.rpm rsyslog-module-relp-7.2.7-2.9.1.x86_64.rpm rsyslog-module-relp-debuginfo-7.2.7-2.9.1.x86_64.rpm rsyslog-module-snmp-7.2.7-2.9.1.x86_64.rpm rsyslog-module-snmp-debuginfo-7.2.7-2.9.1.x86_64.rpm rsyslog-module-udpspoof-7.2.7-2.9.1.x86_64.rpm rsyslog-module-udpspoof-debuginfo-7.2.7-2.9.1.x86_64.rpm openSUSE-2014-536 glibc: security update important openSUSE 12.3 Update glibc was updated to fix three security issues: - A directory traversal in locale environment handling was fixed (CVE-2014-0475, bnc#887022, GLIBC BZ #17137) - Disable gconv transliteration module loading which could be used for code execution (CVE-2014-5119, bnc#892073, GLIBC BZ #17187) - Fix crashes on invalid input in IBM gconv modules (CVE-2014-6040, bnc#894553, BZ #17325) glibc-testsuite-2.17-4.13.2.src.rpm glibc-utils-2.17-4.13.1.i586.rpm glibc-utils-2.17-4.13.1.src.rpm glibc-utils-32bit-2.17-4.13.1.x86_64.rpm glibc-utils-debuginfo-2.17-4.13.1.i586.rpm glibc-utils-debuginfo-32bit-2.17-4.13.1.x86_64.rpm glibc-utils-debugsource-2.17-4.13.1.i586.rpm glibc-2.17-4.13.1.i686.rpm glibc-2.17-4.13.1.nosrc.rpm glibc-32bit-2.17-4.13.1.x86_64.rpm glibc-debuginfo-2.17-4.13.1.i686.rpm glibc-debuginfo-32bit-2.17-4.13.1.x86_64.rpm glibc-debugsource-2.17-4.13.1.i686.rpm glibc-devel-2.17-4.13.1.i686.rpm glibc-devel-32bit-2.17-4.13.1.x86_64.rpm glibc-devel-debuginfo-2.17-4.13.1.i686.rpm glibc-devel-debuginfo-32bit-2.17-4.13.1.x86_64.rpm glibc-devel-static-2.17-4.13.1.i686.rpm glibc-devel-static-32bit-2.17-4.13.1.x86_64.rpm glibc-extra-2.17-4.13.1.i686.rpm glibc-extra-debuginfo-2.17-4.13.1.i686.rpm glibc-i18ndata-2.17-4.13.1.noarch.rpm glibc-info-2.17-4.13.1.noarch.rpm glibc-locale-2.17-4.13.1.i686.rpm glibc-locale-32bit-2.17-4.13.1.x86_64.rpm glibc-locale-debuginfo-2.17-4.13.1.i686.rpm glibc-locale-debuginfo-32bit-2.17-4.13.1.x86_64.rpm glibc-obsolete-2.17-4.13.1.i686.rpm glibc-obsolete-debuginfo-2.17-4.13.1.i686.rpm glibc-profile-2.17-4.13.1.i686.rpm glibc-profile-32bit-2.17-4.13.1.x86_64.rpm nscd-2.17-4.13.1.i686.rpm nscd-debuginfo-2.17-4.13.1.i686.rpm glibc-2.17-4.13.1.i586.rpm glibc-2.17-4.13.1.src.rpm glibc-debuginfo-2.17-4.13.1.i586.rpm glibc-debugsource-2.17-4.13.1.i586.rpm glibc-devel-2.17-4.13.1.i586.rpm glibc-devel-debuginfo-2.17-4.13.1.i586.rpm glibc-devel-static-2.17-4.13.1.i586.rpm glibc-extra-2.17-4.13.1.i586.rpm glibc-extra-debuginfo-2.17-4.13.1.i586.rpm glibc-html-2.17-4.13.1.noarch.rpm glibc-locale-2.17-4.13.1.i586.rpm glibc-locale-debuginfo-2.17-4.13.1.i586.rpm glibc-obsolete-2.17-4.13.1.i586.rpm glibc-obsolete-debuginfo-2.17-4.13.1.i586.rpm glibc-profile-2.17-4.13.1.i586.rpm nscd-2.17-4.13.1.i586.rpm nscd-debuginfo-2.17-4.13.1.i586.rpm glibc-utils-2.17-4.13.1.x86_64.rpm glibc-utils-debuginfo-2.17-4.13.1.x86_64.rpm glibc-utils-debugsource-2.17-4.13.1.x86_64.rpm glibc-2.17-4.13.1.x86_64.rpm glibc-debuginfo-2.17-4.13.1.x86_64.rpm glibc-debugsource-2.17-4.13.1.x86_64.rpm glibc-devel-2.17-4.13.1.x86_64.rpm glibc-devel-debuginfo-2.17-4.13.1.x86_64.rpm glibc-devel-static-2.17-4.13.1.x86_64.rpm glibc-extra-2.17-4.13.1.x86_64.rpm glibc-extra-debuginfo-2.17-4.13.1.x86_64.rpm glibc-locale-2.17-4.13.1.x86_64.rpm glibc-locale-debuginfo-2.17-4.13.1.x86_64.rpm glibc-profile-2.17-4.13.1.x86_64.rpm nscd-2.17-4.13.1.x86_64.rpm nscd-debuginfo-2.17-4.13.1.x86_64.rpm openSUSE-2014-529 enigmail: security fix moderate openSUSE 12.3 Update enigmail was updated to version 1.7.2 (bnc#893330) * bugfix release which contains several bugfixes including mail with only Bcc recipients sent in plain text (CVE-2014-5369) enigmail-1.7.2-6.1.i586.rpm enigmail-1.7.2-6.1.src.rpm enigmail-debuginfo-1.7.2-6.1.i586.rpm enigmail-debugsource-1.7.2-6.1.i586.rpm enigmail-1.7.2-6.1.x86_64.rpm enigmail-debuginfo-1.7.2-6.1.x86_64.rpm enigmail-debugsource-1.7.2-6.1.x86_64.rpm openSUSE-2014-540 LibreOffice: two security fixes important openSUSE 12.3 Update This update fixes memory corruption vulnerability in DOCM import and data exposure using crafted OLE objects. libreoffice-branding-upstream-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-branding-upstream-3.6.3.2.4-2.9.1.src.rpm libreoffice-help-en-US-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-en-US-3.6.3.2.4-2.9.1.src.rpm libreoffice-help-ast-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-bg-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-ca-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-cs-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-da-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-de-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-en-GB-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-group1-3.6.3.2.4-2.9.1.src.rpm libreoffice-help-el-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-en-ZA-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-es-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-et-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-eu-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-fi-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-fr-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-group2-3.6.3.2.4-2.9.1.src.rpm libreoffice-help-gl-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-group3-3.6.3.2.4-2.9.1.src.rpm libreoffice-help-gu-IN-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-hi-IN-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-hu-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-it-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-ja-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-km-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-group4-3.6.3.2.4-2.9.1.src.rpm libreoffice-help-ko-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-mk-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-nb-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-nl-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-pl-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-pt-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-pt-BR-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-group5-3.6.3.2.4-2.9.1.src.rpm libreoffice-help-ru-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-sk-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-sl-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-sv-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-tr-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-vi-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-zh-CN-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-help-zh-TW-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-icon-theme-crystal-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-icon-theme-galaxy-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-icon-theme-hicontrast-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-icon-theme-oxygen-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-icon-theme-tango-3.6.3.2.4-2.9.1.noarch.rpm libreoffice-icon-themes-3.6.3.2.4-2.9.1.src.rpm libreoffice-l10n-3.6.3.2.4-2.9.3.src.rpm libreoffice-l10n-af-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-am-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-ar-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-as-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-ast-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-be-BY-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-bg-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-br-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-ca-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-cs-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-cy-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-da-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-de-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-el-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-en-GB-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-en-ZA-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-eo-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-es-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-et-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-eu-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-fi-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-fr-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-ga-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-gd-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-gl-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-gu-IN-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-he-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-hi-IN-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-hr-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-hu-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-id-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-is-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-it-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-ja-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-ka-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-km-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-kn-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-ko-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-lt-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-mk-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-ml-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-mr-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-nb-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-nl-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-nn-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-nr-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-om-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-or-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-pa-IN-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-pl-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-pt-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-pt-BR-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-ro-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-ru-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-rw-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-sh-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-sk-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-sl-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-sr-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-ss-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-st-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-sv-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-ta-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-te-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-tg-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-th-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-tr-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-ts-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-ug-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-uk-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-ve-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-vi-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-xh-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-zh-CN-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-zh-TW-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-l10n-zu-3.6.3.2.4-2.9.3.noarch.rpm libreoffice-3.6.3.2.4-2.9.1.i586.rpm libreoffice-3.6.3.2.4-2.9.1.src.rpm libreoffice-base-3.6.3.2.4-2.9.1.i586.rpm libreoffice-base-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-base-drivers-mysql-3.6.3.2.4-2.9.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-base-drivers-postgresql-3.6.3.2.4-2.9.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-base-extensions-3.6.3.2.4-2.9.1.i586.rpm libreoffice-calc-3.6.3.2.4-2.9.1.i586.rpm libreoffice-calc-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-calc-extensions-3.6.3.2.4-2.9.1.i586.rpm libreoffice-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-debugsource-3.6.3.2.4-2.9.1.i586.rpm libreoffice-draw-3.6.3.2.4-2.9.1.i586.rpm libreoffice-draw-extensions-3.6.3.2.4-2.9.1.i586.rpm libreoffice-draw-extensions-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-filters-optional-3.6.3.2.4-2.9.1.i586.rpm libreoffice-filters-optional-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-gnome-3.6.3.2.4-2.9.1.i586.rpm libreoffice-gnome-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-icon-themes-prebuilt-3.6.3.2.4-2.9.1.i586.rpm libreoffice-impress-3.6.3.2.4-2.9.1.i586.rpm libreoffice-impress-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-impress-extensions-3.6.3.2.4-2.9.1.i586.rpm libreoffice-impress-extensions-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-kde-3.6.3.2.4-2.9.1.i586.rpm libreoffice-kde-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-kde4-3.6.3.2.4-2.9.1.i586.rpm libreoffice-kde4-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-l10n-prebuilt-3.6.3.2.4-2.9.1.i586.rpm libreoffice-mailmerge-3.6.3.2.4-2.9.1.i586.rpm libreoffice-math-3.6.3.2.4-2.9.1.i586.rpm libreoffice-math-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-officebean-3.6.3.2.4-2.9.1.i586.rpm libreoffice-officebean-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-pyuno-3.6.3.2.4-2.9.1.i586.rpm libreoffice-pyuno-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-sdk-3.6.3.2.4-2.9.1.i586.rpm libreoffice-sdk-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-sdk-doc-3.6.3.2.4-2.9.1.i586.rpm libreoffice-writer-3.6.3.2.4-2.9.1.i586.rpm libreoffice-writer-debuginfo-3.6.3.2.4-2.9.1.i586.rpm libreoffice-writer-extensions-3.6.3.2.4-2.9.1.i586.rpm libreoffice-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-base-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-base-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-base-drivers-mysql-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-base-drivers-postgresql-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-base-extensions-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-calc-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-calc-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-calc-extensions-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-debugsource-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-draw-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-draw-extensions-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-draw-extensions-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-filters-optional-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-filters-optional-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-gnome-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-gnome-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-icon-themes-prebuilt-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-impress-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-impress-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-impress-extensions-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-impress-extensions-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-kde-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-kde-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-kde4-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-kde4-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-l10n-prebuilt-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-mailmerge-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-math-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-math-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-officebean-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-officebean-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-pyuno-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-pyuno-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-sdk-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-sdk-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-sdk-doc-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-writer-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-writer-debuginfo-3.6.3.2.4-2.9.1.x86_64.rpm libreoffice-writer-extensions-3.6.3.2.4-2.9.1.x86_64.rpm openSUSE-2014-530 MozillaFirefox: Security update to Firefox 32 moderate openSUSE 12.3 Update Mozilla Firefox was updated to Firefox 32 fixing security issues and bugs. Security issues fixed: MFSA 2014-72 / CVE-2014-1567: Security researcher regenrecht reported, via TippingPoint's Zero Day Initiative, a use-after-free during text layout when interacting with the setting of text direction. This results in a use-after-free which can lead to arbitrary code execution. MFSA 2014-70 / CVE-2014-1565: Security researcher Holger Fuhrmannek discovered an out-of-bounds read during the creation of an audio timeline in Web Audio. This results in a crash and could allow for the reading of random memory values. MFSA 2014-69 / CVE-2014-1564: Google security researcher Michal Zalewski discovered that when a malformated GIF image is rendered in certain circumstances, memory is not properly initialized before use. The resulting image then uses this memory during rendering. This could allow for the a script in web content to access this unitialized memory using the <canvas> feature. MFSA 2014-68 / CVE-2014-1563: Security researcher Abhishek Arya (Inferno) of the Google Chrome Security Team used the Address Sanitizer tool to discover a use-after-free during cycle collection. This was found in interactions with the SVG content through the document object model (DOM) with animating SVG content. This leads to a potentially exploitable crash. MFSA 2014-67: Mozilla developers and community identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Jan de Mooij reported a memory safety problem that affects Firefox ESR 24.7, ESR 31 and Firefox 31. (CVE-2014-1562) Christian Holler, Jan de Mooij, Karl Tomlinson, Randell Jesup, Gary Kwong, Jesse Ruderman, and JW Wang reported memory safety problems and crashes that affect Firefox ESR 31 and Firefox 31. (CVE-2014-1553) Gary Kwong, Christian Holler, and David Weir reported memory safety problems and crashes that affect Firefox 31. (CVE-2014-1554) Mozilla NSS was updated to 3.16.4: Notable Changes: * The following 1024-bit root CA certificate was restored to allow more time to develop a better transition strategy for affected sites. It was removed in NSS 3.16.3, but discussion in the mozilla.dev.security.policy forum led to the decision to keep this root included longer in order to give website administrators more time to update their web servers. - CN = GTE CyberTrust Global Root * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit intermediate CA certificate has been included, without explicit trust. The intention is to mitigate the effects of the previous removal of the 1024-bit Entrust.net root certificate, because many public Internet sites still use the "USERTrust Legacy Secure Server CA" intermediate certificate that is signed by the 1024-bit Entrust.net root certificate. The inclusion of the intermediate certificate is a temporary measure to allow those sites to function, by allowing them to find a trust path to another 2048-bit root CA certificate. The temporarily included intermediate certificate expires November 1, 2015. MozillaFirefox-31.1.0-1.86.1.i586.rpm MozillaFirefox-31.1.0-1.86.1.src.rpm MozillaFirefox-branding-upstream-31.1.0-1.86.1.i586.rpm MozillaFirefox-buildsymbols-31.1.0-1.86.1.i586.rpm MozillaFirefox-debuginfo-31.1.0-1.86.1.i586.rpm MozillaFirefox-debugsource-31.1.0-1.86.1.i586.rpm MozillaFirefox-devel-31.1.0-1.86.1.i586.rpm MozillaFirefox-translations-common-31.1.0-1.86.1.i586.rpm MozillaFirefox-translations-other-31.1.0-1.86.1.i586.rpm libfreebl3-3.16.4-1.51.1.i586.rpm libfreebl3-32bit-3.16.4-1.51.1.x86_64.rpm libfreebl3-debuginfo-3.16.4-1.51.1.i586.rpm libfreebl3-debuginfo-32bit-3.16.4-1.51.1.x86_64.rpm libsoftokn3-3.16.4-1.51.1.i586.rpm libsoftokn3-32bit-3.16.4-1.51.1.x86_64.rpm libsoftokn3-debuginfo-3.16.4-1.51.1.i586.rpm libsoftokn3-debuginfo-32bit-3.16.4-1.51.1.x86_64.rpm mozilla-nss-3.16.4-1.51.1.i586.rpm mozilla-nss-3.16.4-1.51.1.src.rpm mozilla-nss-32bit-3.16.4-1.51.1.x86_64.rpm mozilla-nss-certs-3.16.4-1.51.1.i586.rpm mozilla-nss-certs-32bit-3.16.4-1.51.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16.4-1.51.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.16.4-1.51.1.x86_64.rpm mozilla-nss-debuginfo-3.16.4-1.51.1.i586.rpm mozilla-nss-debuginfo-32bit-3.16.4-1.51.1.x86_64.rpm mozilla-nss-debugsource-3.16.4-1.51.1.i586.rpm mozilla-nss-devel-3.16.4-1.51.1.i586.rpm mozilla-nss-sysinit-3.16.4-1.51.1.i586.rpm mozilla-nss-sysinit-32bit-3.16.4-1.51.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16.4-1.51.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.16.4-1.51.1.x86_64.rpm mozilla-nss-tools-3.16.4-1.51.1.i586.rpm mozilla-nss-tools-debuginfo-3.16.4-1.51.1.i586.rpm MozillaFirefox-31.1.0-1.86.1.x86_64.rpm MozillaFirefox-branding-upstream-31.1.0-1.86.1.x86_64.rpm MozillaFirefox-buildsymbols-31.1.0-1.86.1.x86_64.rpm MozillaFirefox-debuginfo-31.1.0-1.86.1.x86_64.rpm MozillaFirefox-debugsource-31.1.0-1.86.1.x86_64.rpm MozillaFirefox-devel-31.1.0-1.86.1.x86_64.rpm MozillaFirefox-translations-common-31.1.0-1.86.1.x86_64.rpm MozillaFirefox-translations-other-31.1.0-1.86.1.x86_64.rpm libfreebl3-3.16.4-1.51.1.x86_64.rpm libfreebl3-debuginfo-3.16.4-1.51.1.x86_64.rpm libsoftokn3-3.16.4-1.51.1.x86_64.rpm libsoftokn3-debuginfo-3.16.4-1.51.1.x86_64.rpm mozilla-nss-3.16.4-1.51.1.x86_64.rpm mozilla-nss-certs-3.16.4-1.51.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16.4-1.51.1.x86_64.rpm mozilla-nss-debuginfo-3.16.4-1.51.1.x86_64.rpm mozilla-nss-debugsource-3.16.4-1.51.1.x86_64.rpm mozilla-nss-devel-3.16.4-1.51.1.x86_64.rpm mozilla-nss-sysinit-3.16.4-1.51.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16.4-1.51.1.x86_64.rpm mozilla-nss-tools-3.16.4-1.51.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.16.4-1.51.1.x86_64.rpm openSUSE-2014-533 net-snmp: fix for remote denial of service issue moderate openSUSE 12.3 Update net-snmp was updated to fix a remote denial of service problem inside snmptrapd when started with the "-OQ" option (CVE-2014-3565)(bnc#894361) libsnmp30-32bit-5.7.2-3.12.1.x86_64.rpm libsnmp30-5.7.2-3.12.1.i586.rpm libsnmp30-debuginfo-32bit-5.7.2-3.12.1.x86_64.rpm libsnmp30-debuginfo-5.7.2-3.12.1.i586.rpm net-snmp-5.7.2-3.12.1.i586.rpm net-snmp-5.7.2-3.12.1.src.rpm net-snmp-debuginfo-5.7.2-3.12.1.i586.rpm net-snmp-debugsource-5.7.2-3.12.1.i586.rpm net-snmp-devel-32bit-5.7.2-3.12.1.x86_64.rpm net-snmp-devel-5.7.2-3.12.1.i586.rpm perl-SNMP-5.7.2-3.12.1.i586.rpm perl-SNMP-debuginfo-5.7.2-3.12.1.i586.rpm snmp-mibs-5.7.2-3.12.1.i586.rpm libsnmp30-5.7.2-3.12.1.x86_64.rpm libsnmp30-debuginfo-5.7.2-3.12.1.x86_64.rpm net-snmp-5.7.2-3.12.1.x86_64.rpm net-snmp-debuginfo-5.7.2-3.12.1.x86_64.rpm net-snmp-debugsource-5.7.2-3.12.1.x86_64.rpm net-snmp-devel-5.7.2-3.12.1.x86_64.rpm perl-SNMP-5.7.2-3.12.1.x86_64.rpm perl-SNMP-debuginfo-5.7.2-3.12.1.x86_64.rpm snmp-mibs-5.7.2-3.12.1.x86_64.rpm openSUSE-2014-531 MozillaThunderbird: Update to 31.1 release important openSUSE 12.3 Update MozillaThunderbird was updated to Thunderbird 31.1.0 (bnc#894370), fixinfg security issues: * MFSA 2014-67/CVE-2014-1553/CVE-2014-1562 Miscellaneous memory safety hazards * MFSA 2014-68/CVE-2014-1563 (bmo#1018524) Use-after-free during DOM interactions with SVG * MFSA 2014-69/CVE-2014-1564 (bmo#1045977) Uninitialized memory use during GIF rendering * MFSA 2014-70/CVE-2014-1565 (bmo#1047831) Out-of-bounds read in Web Audio audio timeline * MFSA 2014-72/CVE-2014-1567 (bmo#1037641) Use-after-free setting text directionality - update to Thunderbird 31.0 * based on Gecko 31 * Autocompleting email addresses now matches against any part of the name or email * Composing a mail to a newsgroup will now autocomplete newsgroup names * Insecure NTLM (pre-NTLMv2) authentication disabled MozillaThunderbird-31.1.0-61.59.1.i586.rpm MozillaThunderbird-31.1.0-61.59.1.src.rpm MozillaThunderbird-buildsymbols-31.1.0-61.59.1.i586.rpm MozillaThunderbird-debuginfo-31.1.0-61.59.1.i586.rpm MozillaThunderbird-debugsource-31.1.0-61.59.1.i586.rpm MozillaThunderbird-devel-31.1.0-61.59.1.i586.rpm MozillaThunderbird-translations-common-31.1.0-61.59.1.i586.rpm MozillaThunderbird-translations-other-31.1.0-61.59.1.i586.rpm MozillaThunderbird-31.1.0-61.59.1.x86_64.rpm MozillaThunderbird-buildsymbols-31.1.0-61.59.1.x86_64.rpm MozillaThunderbird-debuginfo-31.1.0-61.59.1.x86_64.rpm MozillaThunderbird-debugsource-31.1.0-61.59.1.x86_64.rpm MozillaThunderbird-devel-31.1.0-61.59.1.x86_64.rpm MozillaThunderbird-translations-common-31.1.0-61.59.1.x86_64.rpm MozillaThunderbird-translations-other-31.1.0-61.59.1.x86_64.rpm openSUSE-2014-538 fail2ban: Update to Version 0.8.14 low openSUSE 12.3 Update This update fixes the following issues with fail2ban: - Fixed build error under older systems. - Changes in spec file - update to 0.8.14 * minor fixes for claimed Python 2.4 and 2.5 compatibility * Handle case when inotify watch is auto deleted on file deletion to stop error messages * tests - fixed few "leaky" file descriptors when files were not closed while being removed physically * grep in mail*-whois-lines.conf now also matches end of line to work with the recidive filter - bnc#878028: added patch to fix default locations - update to 0.8.13: + Fixes: - rh#1046816: action firewallcmd-ipset had non-working actioncheck. Removed. - filter pureftpd - added _daemon which got removed. Added + New Features: - filter nagios - detects unauthorized access to the nrpe daemon (Ivo Truxa) - filter sendmail-{auth,reject} (jserrachinha and cepheid666 and fab23). + Enhancements: - filter asterisk now supports syslog format - filter pureftpd - added all translations of "Authentication failed for user" - filter dovecot - lip= was optional and extended TLS errors can occur. - split out nagios-plugins-fail2ban package - Add a new subpackage to install systemd drop-ins that couple SuSEfirewall2 and fail2ban. Added sfw-fail2ban.conf, f2b-restart.conf. SuSEfirewall2-fail2ban-0.8.14-2.16.1.noarch.rpm fail2ban-0.8.14-2.16.1.noarch.rpm fail2ban-0.8.14-2.16.1.src.rpm nagios-plugins-fail2ban-0.8.14-2.16.1.noarch.rpm openSUSE-2014-550 chromium: security update to 37.0.2062.94 important openSUSE 12.3 Update Chromium was updated to 37.0.2062.94 containing security Fixes (bnc#893720). A full list of changes is available in the log: https://chromium.googlesource.com/chromium/src/+log/36.0.1985.0..37.0.2062.0?pretty=full This update includes 50 security fixes. Below, we highlight fixes that were either contributed by external researchers or particularly interesting. Please see the Chromium security page for more information. Critical CVE-2014-3176, CVE-2014-3177: A special reward to lokihardt@asrt for a combination of bugs in V8, IPC, sync, and extensions that can lead to remote code execution outside of the sandbox. High CVE-2014-3168: Use-after-free in SVG. Credit to cloudfuzzer. High CVE-2014-3169: Use-after-free in DOM. Credit to Andrzej Dyjak. High CVE-2014-3170: Extension permission dialog spoofing. Credit to Rob Wu. High CVE-2014-3171: Use-after-free in bindings. Credit to cloudfuzzer. Medium CVE-2014-3172: Issue related to extension debugging. Credit to Eli Grey. Medium CVE-2014-3173: Uninitialized memory read in WebGL. Credit to jmuizelaar. Medium CVE-2014-3174: Uninitialized memory read in Web Audio. Credit to Atte Kettunen from OUSPG. We would also like to thank Collin Payne, Christoph Diehl, Sebastian Mauer, Atte Kettunen, and cloudfuzzer for working with us during the development cycle to prevent security bugs from ever reaching the stable channel. $8000 in additional rewards were issued. As usual, our ongoing internal security work responsible for a wide range of fixes: CVE-2014-3175: Various fixes from internal audits, fuzzing and other initiatives (Chrome 37). Many of the above bugs were detected using AddressSanitizer. chromedriver-37.0.2062.94-1.55.3.i586.rpm chromedriver-debuginfo-37.0.2062.94-1.55.3.i586.rpm chromium-37.0.2062.94-1.55.3.i586.rpm chromium-37.0.2062.94-1.55.3.src.rpm chromium-debuginfo-37.0.2062.94-1.55.3.i586.rpm chromium-debugsource-37.0.2062.94-1.55.3.i586.rpm chromium-desktop-gnome-37.0.2062.94-1.55.3.i586.rpm chromium-desktop-kde-37.0.2062.94-1.55.3.i586.rpm chromium-ffmpegsumo-37.0.2062.94-1.55.3.i586.rpm chromium-ffmpegsumo-debuginfo-37.0.2062.94-1.55.3.i586.rpm chromedriver-37.0.2062.94-1.55.3.x86_64.rpm chromedriver-debuginfo-37.0.2062.94-1.55.3.x86_64.rpm chromium-37.0.2062.94-1.55.3.x86_64.rpm chromium-debuginfo-37.0.2062.94-1.55.3.x86_64.rpm chromium-debugsource-37.0.2062.94-1.55.3.x86_64.rpm chromium-desktop-gnome-37.0.2062.94-1.55.3.x86_64.rpm chromium-desktop-kde-37.0.2062.94-1.55.3.x86_64.rpm chromium-ffmpegsumo-37.0.2062.94-1.55.3.x86_64.rpm chromium-ffmpegsumo-debuginfo-37.0.2062.94-1.55.3.x86_64.rpm openSUSE-2014-526 mcelog: Fix typo in spec-file low openSUSE 12.3 Update This update fixes the following issues with mcelog: - Fixes typo in spec-file mcelog-1.0pre3.6e4e2a000124-16.5.1.i586.rpm mcelog-1.0pre3.6e4e2a000124-16.5.1.src.rpm mcelog-debuginfo-1.0pre3.6e4e2a000124-16.5.1.i586.rpm mcelog-debugsource-1.0pre3.6e4e2a000124-16.5.1.i586.rpm mcelog-1.0pre3.6e4e2a000124-16.5.1.x86_64.rpm mcelog-debuginfo-1.0pre3.6e4e2a000124-16.5.1.x86_64.rpm mcelog-debugsource-1.0pre3.6e4e2a000124-16.5.1.x86_64.rpm openSUSE-2014-537 procmail: fixed a heap overflow in formail important openSUSE 12.3 Update procmail was updated to fix a heap-overflow in procmail's formail utility when processing specially-crafted email headers (bnc#894999, CVE-2014-3618) procmail-3.22-260.6.1.i586.rpm procmail-3.22-260.6.1.src.rpm procmail-debuginfo-3.22-260.6.1.i586.rpm procmail-debugsource-3.22-260.6.1.i586.rpm procmail-3.22-260.6.1.x86_64.rpm procmail-debuginfo-3.22-260.6.1.x86_64.rpm procmail-debugsource-3.22-260.6.1.x86_64.rpm openSUSE-2014-539 at: Update to 3.1.13 low openSUSE 12.3 Update This update fixes the following issues with at: - update to 3.1.13: + bnc#870763: Fixed issue with daylight saving time + Several other fixes and improvements. For the detailed changes, please see the changelog at-3.1.13-1116.5.1.i586.rpm at-3.1.13-1116.5.1.src.rpm at-debuginfo-3.1.13-1116.5.1.i586.rpm at-debugsource-3.1.13-1116.5.1.i586.rpm at-3.1.13-1116.5.1.x86_64.rpm at-debuginfo-3.1.13-1116.5.1.x86_64.rpm at-debugsource-3.1.13-1116.5.1.x86_64.rpm openSUSE-2014-548 squid: security and bugfixes moderate openSUSE 12.3 Update This update fixes the following security issues and bugs with squid: A denial of Service in Range header processing was fixed that could be used by proxy users to crash squid. (CVE-2014-3609) Also the following bugs were fixed: - bnc#894840: removed unnecessary 'sharedscripts' in squid's logrotate snippet - bnc#894636: fixes run of init script when logrotate is called squid-3.2.11-3.16.1.i586.rpm squid-3.2.11-3.16.1.src.rpm squid-debuginfo-3.2.11-3.16.1.i586.rpm squid-debugsource-3.2.11-3.16.1.i586.rpm squid-3.2.11-3.16.1.x86_64.rpm squid-debuginfo-3.2.11-3.16.1.x86_64.rpm squid-debugsource-3.2.11-3.16.1.x86_64.rpm openSUSE-2014-542 python-django: security and bugfix update moderate openSUSE 12.3 Update Python Django was updated to fix security issues and bugs. Update to version 1.4.15 on openSUSE 12.3: + Prevented reverse() from generating URLs pointing to other hosts to prevent phishing attacks (bnc#893087, CVE-2014-0480) + Removed O(n) algorithm when uploading duplicate file names to fix file upload denial of service (bnc#893088, CVE-2014-0481) + Modified RemoteUserMiddleware to logout on REMOTE_USE change to prevent session hijacking (bnc#893089, CVE-2014-0482) + Prevented data leakage in contrib.admin via query string manipulation (bnc#893090, CVE-2014-0483) + Fixed: Caches may incorrectly be allowed to store and serve private data (bnc#877993, CVE-2014-1418) + Fixed: Malformed redirect URLs from user input not correctly validated (bnc#878641, CVE-2014-3730) + Fixed queries that may return unexpected results on MySQL due to typecasting (bnc#874956, CVE-2014-0474) + Prevented leaking the CSRF token through caching (bnc#874955, CVE-2014-0473) + Fixed a remote code execution vulnerabilty in URL reversing (bnc#874950, CVE-2014-0472) Update to version 1.5.10 on openSUSE 13.1: + Prevented reverse() from generating URLs pointing to other hosts to prevent phishing attacks (bnc#893087, CVE-2014-0480) + Removed O(n) algorithm when uploading duplicate file names to fix file upload denial of service (bnc#893088, CVE-2014-0481) + Modified RemoteUserMiddleware to logout on REMOTE_USE change to prevent session hijacking (bnc#893089, CVE-2014-0482) + Prevented data leakage in contrib.admin via query string manipulation (bnc#893090, CVE-2014-0483) - Update to version 1.5.8: + Fixed: Caches may incorrectly be allowed to store and serve private data (bnc#877993, CVE-2014-1418) + Fixed: Malformed redirect URLs from user input not correctly validated (bnc#878641, CVE-2014-3730) + Fixed queries that may return unexpected results on MySQL due to typecasting (bnc#874956, CVE-2014-0474) + Prevented leaking the CSRF token through caching (bnc#874955, CVE-2014-0473) + Fixed a remote code execution vulnerabilty in URL reversing (bnc#874950, CVE-2014-0472) python-django-1.4.15-2.12.1.noarch.rpm python-django-1.4.15-2.12.1.src.rpm openSUSE-2014-545 ppp: fixed integer overflow in option parsing moderate openSUSE 12.3 Update ppp was updated to fix an integer overflow in option parsing. (CVE-2014-3158, bnc#891489). ppp-2.4.5-15.4.1.i586.rpm ppp-2.4.5-15.4.1.src.rpm ppp-debuginfo-2.4.5-15.4.1.i586.rpm ppp-debugsource-2.4.5-15.4.1.i586.rpm ppp-devel-2.4.5-15.4.1.i586.rpm ppp-2.4.5-15.4.1.x86_64.rpm ppp-debuginfo-2.4.5-15.4.1.x86_64.rpm ppp-debugsource-2.4.5-15.4.1.x86_64.rpm ppp-devel-2.4.5-15.4.1.x86_64.rpm openSUSE-2014-546 php5: security update moderate openSUSE 12.3 Update php5 was updated to fix three security issues: - Insecure temporary file use for cache data was fixed by switching to a different root only directory /var/cache/php-pear (CVE-2014-5459) - An incomplete fix for CVE-2014-4049 (CVE-2014-3597) - gd extension: NUL byte injection in filenames passed to image handling functions was fixed (CVE-2014-5120) Also a bug was fixed: - fixed suhosin crash if used with php session_set_save_handler() [bnc#895658] apache2-mod_php5-5.3.17-3.34.1.i586.rpm apache2-mod_php5-debuginfo-5.3.17-3.34.1.i586.rpm php5-5.3.17-3.34.1.i586.rpm php5-5.3.17-3.34.1.src.rpm php5-bcmath-5.3.17-3.34.1.i586.rpm php5-bcmath-debuginfo-5.3.17-3.34.1.i586.rpm php5-bz2-5.3.17-3.34.1.i586.rpm php5-bz2-debuginfo-5.3.17-3.34.1.i586.rpm php5-calendar-5.3.17-3.34.1.i586.rpm php5-calendar-debuginfo-5.3.17-3.34.1.i586.rpm php5-ctype-5.3.17-3.34.1.i586.rpm php5-ctype-debuginfo-5.3.17-3.34.1.i586.rpm php5-curl-5.3.17-3.34.1.i586.rpm php5-curl-debuginfo-5.3.17-3.34.1.i586.rpm php5-dba-5.3.17-3.34.1.i586.rpm php5-dba-debuginfo-5.3.17-3.34.1.i586.rpm php5-debuginfo-5.3.17-3.34.1.i586.rpm php5-debugsource-5.3.17-3.34.1.i586.rpm php5-devel-5.3.17-3.34.1.i586.rpm php5-dom-5.3.17-3.34.1.i586.rpm php5-dom-debuginfo-5.3.17-3.34.1.i586.rpm php5-enchant-5.3.17-3.34.1.i586.rpm php5-enchant-debuginfo-5.3.17-3.34.1.i586.rpm php5-exif-5.3.17-3.34.1.i586.rpm php5-exif-debuginfo-5.3.17-3.34.1.i586.rpm php5-fastcgi-5.3.17-3.34.1.i586.rpm php5-fastcgi-debuginfo-5.3.17-3.34.1.i586.rpm php5-fileinfo-5.3.17-3.34.1.i586.rpm php5-fileinfo-debuginfo-5.3.17-3.34.1.i586.rpm php5-fpm-5.3.17-3.34.1.i586.rpm php5-fpm-debuginfo-5.3.17-3.34.1.i586.rpm php5-ftp-5.3.17-3.34.1.i586.rpm php5-ftp-debuginfo-5.3.17-3.34.1.i586.rpm php5-gd-5.3.17-3.34.1.i586.rpm php5-gd-debuginfo-5.3.17-3.34.1.i586.rpm php5-gettext-5.3.17-3.34.1.i586.rpm php5-gettext-debuginfo-5.3.17-3.34.1.i586.rpm php5-gmp-5.3.17-3.34.1.i586.rpm php5-gmp-debuginfo-5.3.17-3.34.1.i586.rpm php5-iconv-5.3.17-3.34.1.i586.rpm php5-iconv-debuginfo-5.3.17-3.34.1.i586.rpm php5-imap-5.3.17-3.34.1.i586.rpm php5-imap-debuginfo-5.3.17-3.34.1.i586.rpm php5-intl-5.3.17-3.34.1.i586.rpm php5-intl-debuginfo-5.3.17-3.34.1.i586.rpm php5-json-5.3.17-3.34.1.i586.rpm php5-json-debuginfo-5.3.17-3.34.1.i586.rpm php5-ldap-5.3.17-3.34.1.i586.rpm php5-ldap-debuginfo-5.3.17-3.34.1.i586.rpm php5-mbstring-5.3.17-3.34.1.i586.rpm php5-mbstring-debuginfo-5.3.17-3.34.1.i586.rpm php5-mcrypt-5.3.17-3.34.1.i586.rpm php5-mcrypt-debuginfo-5.3.17-3.34.1.i586.rpm php5-mssql-5.3.17-3.34.1.i586.rpm php5-mssql-debuginfo-5.3.17-3.34.1.i586.rpm php5-mysql-5.3.17-3.34.1.i586.rpm php5-mysql-debuginfo-5.3.17-3.34.1.i586.rpm php5-odbc-5.3.17-3.34.1.i586.rpm php5-odbc-debuginfo-5.3.17-3.34.1.i586.rpm php5-openssl-5.3.17-3.34.1.i586.rpm php5-openssl-debuginfo-5.3.17-3.34.1.i586.rpm php5-pcntl-5.3.17-3.34.1.i586.rpm php5-pcntl-debuginfo-5.3.17-3.34.1.i586.rpm php5-pdo-5.3.17-3.34.1.i586.rpm php5-pdo-debuginfo-5.3.17-3.34.1.i586.rpm php5-pear-5.3.17-3.34.1.noarch.rpm php5-pgsql-5.3.17-3.34.1.i586.rpm php5-pgsql-debuginfo-5.3.17-3.34.1.i586.rpm php5-phar-5.3.17-3.34.1.i586.rpm php5-phar-debuginfo-5.3.17-3.34.1.i586.rpm php5-posix-5.3.17-3.34.1.i586.rpm php5-posix-debuginfo-5.3.17-3.34.1.i586.rpm php5-pspell-5.3.17-3.34.1.i586.rpm php5-pspell-debuginfo-5.3.17-3.34.1.i586.rpm php5-readline-5.3.17-3.34.1.i586.rpm php5-readline-debuginfo-5.3.17-3.34.1.i586.rpm php5-shmop-5.3.17-3.34.1.i586.rpm php5-shmop-debuginfo-5.3.17-3.34.1.i586.rpm php5-snmp-5.3.17-3.34.1.i586.rpm php5-snmp-debuginfo-5.3.17-3.34.1.i586.rpm php5-soap-5.3.17-3.34.1.i586.rpm php5-soap-debuginfo-5.3.17-3.34.1.i586.rpm php5-sockets-5.3.17-3.34.1.i586.rpm php5-sockets-debuginfo-5.3.17-3.34.1.i586.rpm php5-sqlite-5.3.17-3.34.1.i586.rpm php5-sqlite-debuginfo-5.3.17-3.34.1.i586.rpm php5-suhosin-5.3.17-3.34.1.i586.rpm php5-suhosin-debuginfo-5.3.17-3.34.1.i586.rpm php5-sysvmsg-5.3.17-3.34.1.i586.rpm php5-sysvmsg-debuginfo-5.3.17-3.34.1.i586.rpm php5-sysvsem-5.3.17-3.34.1.i586.rpm php5-sysvsem-debuginfo-5.3.17-3.34.1.i586.rpm php5-sysvshm-5.3.17-3.34.1.i586.rpm php5-sysvshm-debuginfo-5.3.17-3.34.1.i586.rpm php5-tidy-5.3.17-3.34.1.i586.rpm php5-tidy-debuginfo-5.3.17-3.34.1.i586.rpm php5-tokenizer-5.3.17-3.34.1.i586.rpm php5-tokenizer-debuginfo-5.3.17-3.34.1.i586.rpm php5-wddx-5.3.17-3.34.1.i586.rpm php5-wddx-debuginfo-5.3.17-3.34.1.i586.rpm php5-xmlreader-5.3.17-3.34.1.i586.rpm php5-xmlreader-debuginfo-5.3.17-3.34.1.i586.rpm php5-xmlrpc-5.3.17-3.34.1.i586.rpm php5-xmlrpc-debuginfo-5.3.17-3.34.1.i586.rpm php5-xmlwriter-5.3.17-3.34.1.i586.rpm php5-xmlwriter-debuginfo-5.3.17-3.34.1.i586.rpm php5-xsl-5.3.17-3.34.1.i586.rpm php5-xsl-debuginfo-5.3.17-3.34.1.i586.rpm php5-zip-5.3.17-3.34.1.i586.rpm php5-zip-debuginfo-5.3.17-3.34.1.i586.rpm php5-zlib-5.3.17-3.34.1.i586.rpm php5-zlib-debuginfo-5.3.17-3.34.1.i586.rpm apache2-mod_php5-5.3.17-3.34.1.x86_64.rpm apache2-mod_php5-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-5.3.17-3.34.1.x86_64.rpm php5-bcmath-5.3.17-3.34.1.x86_64.rpm php5-bcmath-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-bz2-5.3.17-3.34.1.x86_64.rpm php5-bz2-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-calendar-5.3.17-3.34.1.x86_64.rpm php5-calendar-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-ctype-5.3.17-3.34.1.x86_64.rpm php5-ctype-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-curl-5.3.17-3.34.1.x86_64.rpm php5-curl-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-dba-5.3.17-3.34.1.x86_64.rpm php5-dba-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-debugsource-5.3.17-3.34.1.x86_64.rpm php5-devel-5.3.17-3.34.1.x86_64.rpm php5-dom-5.3.17-3.34.1.x86_64.rpm php5-dom-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-enchant-5.3.17-3.34.1.x86_64.rpm php5-enchant-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-exif-5.3.17-3.34.1.x86_64.rpm php5-exif-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-fastcgi-5.3.17-3.34.1.x86_64.rpm php5-fastcgi-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-fileinfo-5.3.17-3.34.1.x86_64.rpm php5-fileinfo-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-fpm-5.3.17-3.34.1.x86_64.rpm php5-fpm-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-ftp-5.3.17-3.34.1.x86_64.rpm php5-ftp-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-gd-5.3.17-3.34.1.x86_64.rpm php5-gd-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-gettext-5.3.17-3.34.1.x86_64.rpm php5-gettext-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-gmp-5.3.17-3.34.1.x86_64.rpm php5-gmp-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-iconv-5.3.17-3.34.1.x86_64.rpm php5-iconv-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-imap-5.3.17-3.34.1.x86_64.rpm php5-imap-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-intl-5.3.17-3.34.1.x86_64.rpm php5-intl-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-json-5.3.17-3.34.1.x86_64.rpm php5-json-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-ldap-5.3.17-3.34.1.x86_64.rpm php5-ldap-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-mbstring-5.3.17-3.34.1.x86_64.rpm php5-mbstring-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-mcrypt-5.3.17-3.34.1.x86_64.rpm php5-mcrypt-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-mssql-5.3.17-3.34.1.x86_64.rpm php5-mssql-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-mysql-5.3.17-3.34.1.x86_64.rpm php5-mysql-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-odbc-5.3.17-3.34.1.x86_64.rpm php5-odbc-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-openssl-5.3.17-3.34.1.x86_64.rpm php5-openssl-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-pcntl-5.3.17-3.34.1.x86_64.rpm php5-pcntl-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-pdo-5.3.17-3.34.1.x86_64.rpm php5-pdo-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-pgsql-5.3.17-3.34.1.x86_64.rpm php5-pgsql-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-phar-5.3.17-3.34.1.x86_64.rpm php5-phar-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-posix-5.3.17-3.34.1.x86_64.rpm php5-posix-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-pspell-5.3.17-3.34.1.x86_64.rpm php5-pspell-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-readline-5.3.17-3.34.1.x86_64.rpm php5-readline-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-shmop-5.3.17-3.34.1.x86_64.rpm php5-shmop-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-snmp-5.3.17-3.34.1.x86_64.rpm php5-snmp-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-soap-5.3.17-3.34.1.x86_64.rpm php5-soap-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-sockets-5.3.17-3.34.1.x86_64.rpm php5-sockets-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-sqlite-5.3.17-3.34.1.x86_64.rpm php5-sqlite-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-suhosin-5.3.17-3.34.1.x86_64.rpm php5-suhosin-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-sysvmsg-5.3.17-3.34.1.x86_64.rpm php5-sysvmsg-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-sysvsem-5.3.17-3.34.1.x86_64.rpm php5-sysvsem-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-sysvshm-5.3.17-3.34.1.x86_64.rpm php5-sysvshm-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-tidy-5.3.17-3.34.1.x86_64.rpm php5-tidy-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-tokenizer-5.3.17-3.34.1.x86_64.rpm php5-tokenizer-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-wddx-5.3.17-3.34.1.x86_64.rpm php5-wddx-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-xmlreader-5.3.17-3.34.1.x86_64.rpm php5-xmlreader-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-xmlrpc-5.3.17-3.34.1.x86_64.rpm php5-xmlrpc-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-xmlwriter-5.3.17-3.34.1.x86_64.rpm php5-xmlwriter-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-xsl-5.3.17-3.34.1.x86_64.rpm php5-xsl-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-zip-5.3.17-3.34.1.x86_64.rpm php5-zip-debuginfo-5.3.17-3.34.1.x86_64.rpm php5-zlib-5.3.17-3.34.1.x86_64.rpm php5-zlib-debuginfo-5.3.17-3.34.1.x86_64.rpm openSUSE-2014-547 curl: security update important openSUSE 12.3 Update libcurl was updated to fix security issues: CVE-2014-3613: Cookies for hosts specified by numeric IP could be assigned or used for other numeric IP hosts if portions of the numerics were the same. CVE-2014-3620: libcurl allowed cookies to be set for toplevel domains, making them to broad. curl-7.28.1-4.43.1.i586.rpm curl-7.28.1-4.43.1.src.rpm curl-debuginfo-7.28.1-4.43.1.i586.rpm curl-debugsource-7.28.1-4.43.1.i586.rpm libcurl-devel-7.28.1-4.43.1.i586.rpm libcurl4-32bit-7.28.1-4.43.1.x86_64.rpm libcurl4-7.28.1-4.43.1.i586.rpm libcurl4-debuginfo-32bit-7.28.1-4.43.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.43.1.i586.rpm curl-7.28.1-4.43.1.x86_64.rpm curl-debuginfo-7.28.1-4.43.1.x86_64.rpm curl-debugsource-7.28.1-4.43.1.x86_64.rpm libcurl-devel-7.28.1-4.43.1.x86_64.rpm libcurl4-7.28.1-4.43.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.43.1.x86_64.rpm openSUSE-2014-549 lua: security update moderate openSUSE 12.3 Update lua was updated to fix an overflow in varargs functions (CVE-2014-5461 ,bnc#893824) liblua5_2-32bit-5.2.1-2.5.1.x86_64.rpm liblua5_2-5.2.1-2.5.1.i586.rpm liblua5_2-debuginfo-32bit-5.2.1-2.5.1.x86_64.rpm liblua5_2-debuginfo-5.2.1-2.5.1.i586.rpm lua-5.2.1-2.5.1.i586.rpm lua-5.2.1-2.5.1.src.rpm lua-debuginfo-5.2.1-2.5.1.i586.rpm lua-debugsource-5.2.1-2.5.1.i586.rpm lua-devel-5.2.1-2.5.1.i586.rpm lua-doc-5.2.1-2.5.1.noarch.rpm liblua5_2-5.2.1-2.5.1.x86_64.rpm liblua5_2-debuginfo-5.2.1-2.5.1.x86_64.rpm lua-5.2.1-2.5.1.x86_64.rpm lua-debuginfo-5.2.1-2.5.1.x86_64.rpm lua-debugsource-5.2.1-2.5.1.x86_64.rpm lua-devel-5.2.1-2.5.1.x86_64.rpm openSUSE-2014-551 phpMyAdmin: security update to 4.1.14.4 moderate openSUSE 12.3 Update phpMyAdmin was updated to 4.1.14.4 (2014-09-13) fixing bugs and security issues. * PMASA-2014-10 (CVE-2014-6300, CWE-661 CWE-352) http://www.phpmyadmin.net/home_page/security/PMASA-2014-10.php A DOM based XSS was fixed that resulted to a CSRF that creates a ROOT account in certain conditions. phpMyAdmin-4.1.14.4-1.20.1.noarch.rpm phpMyAdmin-4.1.14.4-1.20.1.src.rpm openSUSE-2014-555 obs-service-format_spec_file: update to current level low openSUSE 12.3 Update This update brings the obs-service-format_spec_file service to the current OBS and Factory level, which helps in developing for Factory. obs-service-format_spec_file-20140825-29.6.1.noarch.rpm obs-service-format_spec_file-20140825-29.6.1.src.rpm openSUSE-2014-557 dbus-1: update to 1.6.24 moderate openSUSE 12.3 Update The DBUS-1 service and libraries were updated to upstream release 1.6.24 fixing security issues and bugs. Upstream changes since dbus 1.6.8 + Security fixes - Do not accept an extra fd in the padding of a cmsg message, which could lead to a 4-byte heap buffer overrun. (CVE-2014-3635, fdo#83622; Simon McVittie) - Reduce default for maximum Unix file descriptors passed per message from 1024 to 16, preventing a uid with the default maximum number of connections from exhausting the system bus' file descriptors under Linux's default rlimit. Distributors or system administrators with a more restrictive fd limit may wish to reduce these limits further. Additionally, on Linux this prevents a second denial of service in which the dbus-daemon can be made to exceed the maximum number of fds per sendmsg() and disconnect the process that would have received them. (CVE-2014-3636, fdo#82820; Alban Crequy) - Disconnect connections that still have a fd pending unmarshalling after a new configurable limit, pending_fd_timeout (defaulting to 150 seconds), removing the possibility of creating an abusive connection that cannot be disconnected by setting up a circular reference to a connection's file descriptor. (CVE-2014-3637, fdo#80559; Alban Crequy) - Reduce default for maximum pending replies per connection from 8192 to 128, mitigating an algorithmic complexity denial-of-service attack (CVE-2014-3638, fdo#81053; Alban Crequy) - Reduce default for authentication timeout on the system bus from 30 seconds to 5 seconds, avoiding denial of service by using up all unauthenticated connection slots; and when all unauthenticated connection slots are used up, make new connection attempts block instead of disconnecting them. (CVE-2014-3639, fdo#80919; Alban Crequy) - On Linux >= 2.6.37-rc4, if sendmsg() fails with ETOOMANYREFS, silently drop the message. This prevents an attack in which a malicious client can make dbus-daemon disconnect a system service, which is a local denial of service. (fdo#80163, CVE-2014-3532; Alban Crequy) - Track remaining Unix file descriptors correctly when more than one message in quick succession contains fds. This prevents another attack which a malicious client can make dbus-daemon disconnect a system service. (fdo#79694, fdo#80469, CVE-2014-3533; Alejandro Martínez Suárez, Simon McVittie, Alban Crequy) - Alban Crequy at Collabora Ltd. discovered and fixed a denial-of-service flaw in dbus-daemon, part of the reference implementation of D-Bus. Additionally, in highly unusual environments the same flaw could lead to a side channel between processes that should not be able to communicate. (CVE-2014-3477, fdo#78979) - CVE-2013-2168: Fix misuse of va_list that could be used as a denial of service for system services. Vulnerability reported by Alexandru Cornea. (Simon) + Other fixes - Don't leak memory on out-of-memory while listing activatable or active services (fdo#71526, Radoslaw Pajak) - fix undefined behaviour in a regression test (fdo#69924, DreamNik) - path_namespace='/' in match rules incorrectly matched nothing; it now matches everything. (fdo#70799, Simon McVittie) - Make dbus_connection_set_route_peer_messages(x, FALSE) behave as documented. Previously, it assumed its second parameter was TRUE. (fdo#69165, Chengwei Yang) - Fix a NULL pointer dereference on an unlikely error path (fdo#69327, Sviatoslav Chagaev) - If accept4() fails with EINVAL, as it can on older Linux kernels with newer glibc, try accept() instead of going into a busy-loop. (fdo#69026, Chengwei Yang) - If socket() or socketpair() fails with EINVAL or EPROTOTYPE, for instance on Hurd or older Linux with a new glibc, try without SOCK_CLOEXEC. (fdo#69073; Pino Toscano, Chengwei Yang) - Fix a file descriptor leak on an error code path. (fdo#69182, Sviatoslav Chagaev) - Fix compilation if writev() is unavailable (fdo#69409, Vasiliy Balyasnyy) - Avoid an infinite busy-loop if a signal interrupts waitpid() (fdo#68945, Simon McVittie) - Escape addresses containing non-ASCII characters correctly (fdo#53499, Chengwei Yang) - If malloc() returns NULL in _dbus_string_init() or similar, don't free an invalid pointer if the string is later freed (fdo#65959, Chengwei Yang) - If malloc() returns NULL in dbus_set_error(), don't va_end() a va_list that was never va_start()ed (fdo#66300, Chengwei Yang) - Fix a regression test on platforms with strict alignment (fdo#67279, Colin Walters) - Avoid calling function parameters "interface" since certain Windows headers have a namespace-polluting macro of that name (fdo#66493, Ivan Romanov) - Make "make -j check" work (fdo#68852, Simon McVittie) - In dbus-daemon, don't crash if a .service file starts with key=value (fdo#60853, Chengwei Yang) - Fix an assertion failure if we try to activate systemd services before systemd connects to the bus (fdo#50199, Chengwei Yang) - Avoid compiler warnings for ignoring the return from write() (Chengwei Yang) - Following Unicode Corrigendum #9, the noncharacters U+nFFFE, U+nFFFF, U+FDD0..U+FDEF are allowed in UTF-8 strings again. (fdo#63072, Simon McVittie) - Diagnose incorrect use of dbus_connection_get_data() with negative slot (i.e. before allocating the slot) rather than returning junk (fdo#63127, Dan Williams) - In the activation helper, when compiled for tests, do not reset the system bus address, fixing the regression tests. (fdo#52202, Simon) - Fix building with Valgrind 3.8, at the cost of causing harmless warnings with Valgrind 3.6 on some compilers (fdo#55932, Arun Raghavan) - Don't leak temporary fds pointing to /dev/null (fdo#56927, Michel HERMIER) - Create session.d, system.d directories under CMake (fdo#41319, Ralf Habacker) - Include alloca.h for alloca() if available, fixing compilation on Solaris 10 (fdo#63071, Dagobert Michelsen) dbus-1-x11-1.6.24-2.26.1.i586.rpm True dbus-1-x11-1.6.24-2.26.1.src.rpm True dbus-1-x11-debuginfo-1.6.24-2.26.1.i586.rpm True dbus-1-x11-debugsource-1.6.24-2.26.1.i586.rpm True dbus-1-1.6.24-2.26.1.i586.rpm True dbus-1-1.6.24-2.26.1.src.rpm True dbus-1-32bit-1.6.24-2.26.1.x86_64.rpm True dbus-1-debuginfo-1.6.24-2.26.1.i586.rpm True dbus-1-debuginfo-32bit-1.6.24-2.26.1.x86_64.rpm True dbus-1-debugsource-1.6.24-2.26.1.i586.rpm True dbus-1-devel-1.6.24-2.26.1.i586.rpm True dbus-1-devel-32bit-1.6.24-2.26.1.x86_64.rpm True dbus-1-devel-doc-1.6.24-2.26.1.noarch.rpm True libdbus-1-3-1.6.24-2.26.1.i586.rpm True libdbus-1-3-32bit-1.6.24-2.26.1.x86_64.rpm True libdbus-1-3-debuginfo-1.6.24-2.26.1.i586.rpm True libdbus-1-3-debuginfo-32bit-1.6.24-2.26.1.x86_64.rpm True dbus-1-x11-1.6.24-2.26.1.x86_64.rpm True dbus-1-x11-debuginfo-1.6.24-2.26.1.x86_64.rpm True dbus-1-x11-debugsource-1.6.24-2.26.1.x86_64.rpm True dbus-1-1.6.24-2.26.1.x86_64.rpm True dbus-1-debuginfo-1.6.24-2.26.1.x86_64.rpm True dbus-1-debugsource-1.6.24-2.26.1.x86_64.rpm True dbus-1-devel-1.6.24-2.26.1.x86_64.rpm True libdbus-1-3-1.6.24-2.26.1.x86_64.rpm True libdbus-1-3-debuginfo-1.6.24-2.26.1.x86_64.rpm True openSUSE-2014-574 tomcat: update to 7.0.42 moderate openSUSE 12.3 Update Apache2 tomcat was updated to 7.0.42, fixing bugs and security issues. tomcat-7.0.42-2.43.1.noarch.rpm tomcat-7.0.42-2.43.1.src.rpm tomcat-admin-webapps-7.0.42-2.43.1.noarch.rpm tomcat-docs-webapp-7.0.42-2.43.1.noarch.rpm tomcat-el-2_2-api-7.0.42-2.43.1.noarch.rpm tomcat-javadoc-7.0.42-2.43.1.noarch.rpm tomcat-jsp-2_2-api-7.0.42-2.43.1.noarch.rpm tomcat-jsvc-7.0.42-2.43.1.noarch.rpm tomcat-lib-7.0.42-2.43.1.noarch.rpm tomcat-servlet-3_0-api-7.0.42-2.43.1.noarch.rpm tomcat-webapps-7.0.42-2.43.1.noarch.rpm openSUSE-2014-566 wireshark: update to 1.10.10 security release moderate openSUSE 12.3 Update Wireshark was update to 1.10.10 [bnc#897055] On openSUSE 12.3, the package was upgraded to 1.10.x from 1.8.x as it was discontinued. This update fixes vulnerabilities in Wireshark that could allow an attacker to crash Wireshark or make it become unresponsive by sending specific packages onto the network or have it loaded via a capture file while the dissectors are running. It also contains a number of other bug fixes. * RTP dissector crash wnpa-sec-2014-12 CVE-2014-6421 CVE-2014-6422 * MEGACO dissector infinite loop wnpa-sec-2014-13 CVE-2014-6423 * Netflow dissector crash wnpa-sec-2014-14 CVE-2014-6424 * RTSP dissector crash wnpa-sec-2014-17 CVE-2014-6427 * SES dissector crash wnpa-sec-2014-18 CVE-2014-6428 * Sniffer file parser crash wnpa-sec-2014-19 CVE-2014-6429 CVE-2014-6430 CVE-2014-6431 CVE-2014-6432 - Further bug fixes as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.10.html - includes changes from 1.10.9: fixes several crashes triggered by malformed protocol packages - vulnerabilities fixed: * The Catapult DCT2000 and IrDA dissectors could underrun a buffer wnpa-sec-2014-08 CVE-2014-5161 CVE-2014-5162 (bnc#889901) * The GSM Management dissector could crash wnpa-sec-2014-09 CVE-2014-5163 (bnc#889906) * The RLC dissector could crash wnpa-sec-2014-10 CVE-2014-5164 (bnc#889900) * The ASN.1 BER dissector could crash wnpa-sec-2014-11 CVE-2014-5165 (bnc#889899) - Further bug fixes as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.9.html wireshark-1.10.10-1.44.1.i586.rpm wireshark-1.10.10-1.44.1.src.rpm wireshark-debuginfo-1.10.10-1.44.1.i586.rpm wireshark-debugsource-1.10.10-1.44.1.i586.rpm wireshark-devel-1.10.10-1.44.1.i586.rpm wireshark-1.10.10-1.44.1.x86_64.rpm wireshark-debuginfo-1.10.10-1.44.1.x86_64.rpm wireshark-debugsource-1.10.10-1.44.1.x86_64.rpm wireshark-devel-1.10.10-1.44.1.x86_64.rpm openSUSE-2014-572 seamonkey: update to 2.29 moderate openSUSE 12.3 Update SeaMonkey was updated to version 2.29 (bmo#894370) It is based on Gecko 32.0 including all security fixes outlined here https://www.mozilla.org/security/known-vulnerabilities/ seamonkey-2.29-1.57.2.i586.rpm seamonkey-2.29-1.57.2.src.rpm seamonkey-debuginfo-2.29-1.57.2.i586.rpm seamonkey-debugsource-2.29-1.57.2.i586.rpm seamonkey-dom-inspector-2.29-1.57.2.i586.rpm seamonkey-irc-2.29-1.57.2.i586.rpm seamonkey-translations-common-2.29-1.57.2.i586.rpm seamonkey-translations-other-2.29-1.57.2.i586.rpm seamonkey-venkman-2.29-1.57.2.i586.rpm seamonkey-2.29-1.57.2.x86_64.rpm seamonkey-debuginfo-2.29-1.57.2.x86_64.rpm seamonkey-debugsource-2.29-1.57.2.x86_64.rpm seamonkey-dom-inspector-2.29-1.57.2.x86_64.rpm seamonkey-irc-2.29-1.57.2.x86_64.rpm seamonkey-translations-common-2.29-1.57.2.x86_64.rpm seamonkey-translations-other-2.29-1.57.2.x86_64.rpm seamonkey-venkman-2.29-1.57.2.x86_64.rpm openSUSE-2014-579 xen: security and bugfix update important openSUSE 12.3 Update XEN was updated to fix various bugs and security issues. Security issues fixed: - bnc#897657 - CVE-2014-7188: XSA-108 Improper MSR range used for x2APIC emulation - bnc#895802 - CVE-2014-7156: XSA-106: Missing privilege level checks in x86 emulation of software interrupts - bnc#895799 - CVE-2014-7155: XSA-105: Missing privilege level checks in x86 HLT, LGDT, LIDT, and LMSW emulation - bnc#895798 - CVE-2014-7154: XSA-104: Race condition in HVMOP_track_dirty_vram - bnc#864801 - CVE-2013-4540: qemu: zaurus: buffer overrun on invalid state load - bnc#880751 - CVE-2014-4021: XSA-100: Hypervisor heap contents leaked to guests - bnc#878841 - CVE-2014-3967,CVE-2014-3968: XSA-96: Vulnerabilities in HVM MSI injection - bnc#867910 - CVE-2014-2599: XSA-89: HVMOP_set_mem_access is not preemptible - bnc#842006 - CVE-2013-4344: XSA-65: xen: qemu SCSI REPORT LUNS buffer overflow Other bugs fixed: - bnc#896023 - Adjust xentop column layout - bnc#891539 - xend: fix netif convertToDeviceNumber for running domains - bnc#820873 - The "long" option doesn't work with "xl list" - bnc#881900 - XEN kernel panic do_device_not_available() - bnc#833483 - Boot Failure with xen kernel in UEFI mode with error "No memory for trampoline" - bnc#862608 - SLES 11 SP3 vm-install should get RHEL 7 support when released - bnc#858178 - [HP HPS Bug]: SLES11sp3 XEN kiso version cause softlockup on 8 blades npar(480 cpu) - bnc#865682 - Local attach support for PHY backends using scripts - bnc#798770 - Improve multipath support for npiv devices xen-4.2.4_04-1.32.1.src.rpm True xen-debugsource-4.2.4_04-1.32.1.i586.rpm True xen-devel-4.2.4_04-1.32.1.i586.rpm True xen-kmp-default-4.2.4_04_k3.7.10_1.40-1.32.1.i586.rpm True xen-kmp-default-debuginfo-4.2.4_04_k3.7.10_1.40-1.32.1.i586.rpm True xen-kmp-desktop-4.2.4_04_k3.7.10_1.40-1.32.1.i586.rpm True xen-kmp-desktop-debuginfo-4.2.4_04_k3.7.10_1.40-1.32.1.i586.rpm True xen-kmp-pae-4.2.4_04_k3.7.10_1.40-1.32.1.i586.rpm True xen-kmp-pae-debuginfo-4.2.4_04_k3.7.10_1.40-1.32.1.i586.rpm True xen-libs-32bit-4.2.4_04-1.32.1.x86_64.rpm True xen-libs-4.2.4_04-1.32.1.i586.rpm True xen-libs-debuginfo-32bit-4.2.4_04-1.32.1.x86_64.rpm True xen-libs-debuginfo-4.2.4_04-1.32.1.i586.rpm True xen-tools-domU-4.2.4_04-1.32.1.i586.rpm True xen-tools-domU-debuginfo-4.2.4_04-1.32.1.i586.rpm True xen-4.2.4_04-1.32.1.x86_64.rpm True xen-debugsource-4.2.4_04-1.32.1.x86_64.rpm True xen-devel-4.2.4_04-1.32.1.x86_64.rpm True xen-doc-html-4.2.4_04-1.32.1.x86_64.rpm True xen-doc-pdf-4.2.4_04-1.32.1.x86_64.rpm True xen-kmp-default-4.2.4_04_k3.7.10_1.40-1.32.1.x86_64.rpm True xen-kmp-default-debuginfo-4.2.4_04_k3.7.10_1.40-1.32.1.x86_64.rpm True xen-kmp-desktop-4.2.4_04_k3.7.10_1.40-1.32.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.2.4_04_k3.7.10_1.40-1.32.1.x86_64.rpm True xen-libs-4.2.4_04-1.32.1.x86_64.rpm True xen-libs-debuginfo-4.2.4_04-1.32.1.x86_64.rpm True xen-tools-4.2.4_04-1.32.1.x86_64.rpm True xen-tools-debuginfo-4.2.4_04-1.32.1.x86_64.rpm True xen-tools-domU-4.2.4_04-1.32.1.x86_64.rpm True xen-tools-domU-debuginfo-4.2.4_04-1.32.1.x86_64.rpm True openSUSE-2014-559 bash: security and bugfix update critical openSUSE 12.3 Update bash was updated to fix a critical security issue, a minor security issue and bugs: In some circumstances, the shell would evaluate shellcode in environment variables passed at startup time. This allowed code execution by local or remote attackers who could pass environment variables to bash scripts. (CVE-2014-6271) Fixed a temporary file misuse in _rl_tropen (bnc#868822) Even if used only by developers to debug readline library do not open temporary files from public location without O_EXCL (CVE-2014-2524) Additional bugfixes: - Backported corrected german error message for a failing getpwd (bnc#895475) - Add bash upstream patch 47 to fix a problem where the function that shortens pathnames for $PS1 according to the value of $PROMPT_DIRTRIM uses memcpy on potentially-overlapping regions of memory, when it should use memmove. The result is garbled pathnames in prompt strings. - Add bash upstream patch 46 to fix a problem introduced by patch 32 a problem with "$@" and arrays expanding empty positional parameters or array elements when using substring expansion, pattern substitution, or case modfication. The empty parameters or array elements are removed instead of expanding to empty strings (""). - Add bash-4.2-strcpy.patch from upstream mailing list to patch collection tar ball to avoid when using \w in the prompt and changing the directory outside of HOME the a strcpy work on overlapping memory areas. bash-4.2-61.9.1.i586.rpm bash-4.2-61.9.1.src.rpm bash-debuginfo-32bit-4.2-61.9.1.x86_64.rpm bash-debuginfo-4.2-61.9.1.i586.rpm bash-debugsource-4.2-61.9.1.i586.rpm bash-devel-4.2-61.9.1.i586.rpm bash-doc-4.2-61.9.1.noarch.rpm bash-lang-4.2-61.9.1.noarch.rpm bash-loadables-4.2-61.9.1.i586.rpm bash-loadables-debuginfo-4.2-61.9.1.i586.rpm libreadline6-32bit-6.2-61.9.1.x86_64.rpm libreadline6-6.2-61.9.1.i586.rpm libreadline6-debuginfo-32bit-6.2-61.9.1.x86_64.rpm libreadline6-debuginfo-6.2-61.9.1.i586.rpm readline-devel-32bit-6.2-61.9.1.x86_64.rpm readline-devel-6.2-61.9.1.i586.rpm readline-doc-6.2-61.9.1.noarch.rpm bash-4.2-61.9.1.x86_64.rpm bash-debuginfo-4.2-61.9.1.x86_64.rpm bash-debugsource-4.2-61.9.1.x86_64.rpm bash-devel-4.2-61.9.1.x86_64.rpm bash-loadables-4.2-61.9.1.x86_64.rpm bash-loadables-debuginfo-4.2-61.9.1.x86_64.rpm libreadline6-6.2-61.9.1.x86_64.rpm libreadline6-debuginfo-6.2-61.9.1.x86_64.rpm readline-devel-6.2-61.9.1.x86_64.rpm openSUSE-2014-562 mozilla-nss: update to avoid signature forgery critical openSUSE 12.3 Update Mozilla NSS is vulnerable to a variant of a signature forgery attack previously published by Daniel Bleichenbacher. This is due to lenient parsing of ASN.1 values involved in a signature and could lead to the forging of RSA certificates. libfreebl3-3.16.5-1.55.1.i586.rpm libfreebl3-32bit-3.16.5-1.55.1.x86_64.rpm libfreebl3-debuginfo-3.16.5-1.55.1.i586.rpm libfreebl3-debuginfo-32bit-3.16.5-1.55.1.x86_64.rpm libsoftokn3-3.16.5-1.55.1.i586.rpm libsoftokn3-32bit-3.16.5-1.55.1.x86_64.rpm libsoftokn3-debuginfo-3.16.5-1.55.1.i586.rpm libsoftokn3-debuginfo-32bit-3.16.5-1.55.1.x86_64.rpm mozilla-nss-3.16.5-1.55.1.i586.rpm mozilla-nss-3.16.5-1.55.1.src.rpm mozilla-nss-32bit-3.16.5-1.55.1.x86_64.rpm mozilla-nss-certs-3.16.5-1.55.1.i586.rpm mozilla-nss-certs-32bit-3.16.5-1.55.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16.5-1.55.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.16.5-1.55.1.x86_64.rpm mozilla-nss-debuginfo-3.16.5-1.55.1.i586.rpm mozilla-nss-debuginfo-32bit-3.16.5-1.55.1.x86_64.rpm mozilla-nss-debugsource-3.16.5-1.55.1.i586.rpm mozilla-nss-devel-3.16.5-1.55.1.i586.rpm mozilla-nss-sysinit-3.16.5-1.55.1.i586.rpm mozilla-nss-sysinit-32bit-3.16.5-1.55.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16.5-1.55.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.16.5-1.55.1.x86_64.rpm mozilla-nss-tools-3.16.5-1.55.1.i586.rpm mozilla-nss-tools-debuginfo-3.16.5-1.55.1.i586.rpm libfreebl3-3.16.5-1.55.1.x86_64.rpm libfreebl3-debuginfo-3.16.5-1.55.1.x86_64.rpm libsoftokn3-3.16.5-1.55.1.x86_64.rpm libsoftokn3-debuginfo-3.16.5-1.55.1.x86_64.rpm mozilla-nss-3.16.5-1.55.1.x86_64.rpm mozilla-nss-certs-3.16.5-1.55.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16.5-1.55.1.x86_64.rpm mozilla-nss-debuginfo-3.16.5-1.55.1.x86_64.rpm mozilla-nss-debugsource-3.16.5-1.55.1.x86_64.rpm mozilla-nss-devel-3.16.5-1.55.1.x86_64.rpm mozilla-nss-sysinit-3.16.5-1.55.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16.5-1.55.1.x86_64.rpm mozilla-nss-tools-3.16.5-1.55.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.16.5-1.55.1.x86_64.rpm openSUSE-2014-575 tor: bugfix update to 0.2.4.24 moderate openSUSE 12.3 Update tor was updated to 0.2.4.24 [bnc#898268] This update fixes a bug that affects consistency and speed when connecting to hidden services, and it updates the location of one of the directory authorities. - Major bugfixes: * Clients now send the correct address for their chosen rendezvous point when trying to access a hidden service. - Directory authority changes: * Change IP address for gabelmoo (v3 directory authority). - Minor features (geoip): * Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2 Country database. - disable build with experimental feature bufferevents [bnc#897113] tor-0.2.4.24-2.16.1.i586.rpm tor-0.2.4.24-2.16.1.src.rpm tor-debuginfo-0.2.4.24-2.16.1.i586.rpm tor-debugsource-0.2.4.24-2.16.1.i586.rpm tor-0.2.4.24-2.16.1.x86_64.rpm tor-debuginfo-0.2.4.24-2.16.1.x86_64.rpm tor-debugsource-0.2.4.24-2.16.1.x86_64.rpm openSUSE-2014-563 bash: security update important openSUSE 12.3 Update The command-line shell 'bash' evaluates environment variables, which allows the injection of characters and might be used to access files on the system in some circumstances (CVE-2014-7169). Please note that this issue is different from a previously fixed vulnerability tracked under CVE-2014-6271 and it is less serious due to the special, non-default system configuration that is needed to create an exploitable situation. To remove further exploitation potential we now limit the function-in-environment variable to variables prefixed with BASH_FUNC_ . This hardening feature is work in progress and might be improved in later updates. Additionaly two more security issues were fixed in bash: CVE-2014-7186: Nested HERE documents could lead to a crash of bash. CVE-2014-7187: Nesting of for loops could lead to a crash of bash. bash-4.2-61.15.1.i586.rpm bash-4.2-61.15.1.src.rpm bash-debuginfo-32bit-4.2-61.15.1.x86_64.rpm bash-debuginfo-4.2-61.15.1.i586.rpm bash-debugsource-4.2-61.15.1.i586.rpm bash-devel-4.2-61.15.1.i586.rpm bash-doc-4.2-61.15.1.noarch.rpm bash-lang-4.2-61.15.1.noarch.rpm bash-loadables-4.2-61.15.1.i586.rpm bash-loadables-debuginfo-4.2-61.15.1.i586.rpm libreadline6-32bit-6.2-61.15.1.x86_64.rpm libreadline6-6.2-61.15.1.i586.rpm libreadline6-debuginfo-32bit-6.2-61.15.1.x86_64.rpm libreadline6-debuginfo-6.2-61.15.1.i586.rpm readline-devel-32bit-6.2-61.15.1.x86_64.rpm readline-devel-6.2-61.15.1.i586.rpm readline-doc-6.2-61.15.1.noarch.rpm bash-4.2-61.15.1.x86_64.rpm bash-debuginfo-4.2-61.15.1.x86_64.rpm bash-debugsource-4.2-61.15.1.x86_64.rpm bash-devel-4.2-61.15.1.x86_64.rpm bash-loadables-4.2-61.15.1.x86_64.rpm bash-loadables-debuginfo-4.2-61.15.1.x86_64.rpm libreadline6-6.2-61.15.1.x86_64.rpm libreadline6-debuginfo-6.2-61.15.1.x86_64.rpm readline-devel-6.2-61.15.1.x86_64.rpm openSUSE-2014-576 timezone:update to 2014h moderate openSUSE 12.3 Update The timezone database was updated to 2014h [bnc#898747]: * Changes to past time stamps corrections * Some more zones have been turned into links * zdump -V and -v now output gmtoff= values on all platforms * The tz library's localtime and mktime functions now set tzname to a value appropriate for the requested time stamp, and zdump now uses this on platforms not defining TM_ZONE, fixing a 2014g regression. * The tz library no longer sets tzname if localtime or mktime fails. * zdump -c no longer mishandles transitions near year boundaries. * An access to uninitalized data has been fixed. * When THREAD_SAFE is defined, the code ports to the C11 memory model. * A memory leak has been fixed if ALL_STATE and THREAD_SAFE are defined and two threads race to initialize data used by gmtime-like functions * Documentation improvements zdump's gmtoff=N, isdst=D, -c's Timezone update to 2014g (bnc#894862): * Turks & Caicos are switching from US eastern time to UTC-4 year-round, modeled as a switch from EST/EDT to AST on 2014-11-02 at 02:00. * Many past time stamps were changed for correctness. * Many performance enhancements and fixes in the time zone manipulation utilities. Timezone update to 2014f (bnc#890921, bnc#892843): * Russia will subtract an hour from most of its time zones on 2014-10-26 at 02:00 local time. * Many time zone abbreviations were adjusted or fixed. * Many past time stamps were changed for correctness. * A new file 'zone1970.tab' was added. The new file's extended format allows multiple country codes per zone. New applications should use the new file. * Some fixes in 'localtime', 'zic', 'mktime' and 'yearistype'. Timezone update to 2014e (bnc#882684): * Egypt's 2014 Ramadan-based transitions are June 26 and July 31 at 24:00. Similarly, Morocco's are June 28 at 03:00 and August 2 at 02:00. Timezone update to 2014d: * zic no longer generates files containing time stamps before the Big Bang. This works around GNOME bug 730332. (bnc#879680, bnc#879512, bnc#879073) Timezone update to 2014c (bnc#877535): * Egypt observes DST starting 2014-05-15 at 24:00 Timezone update to 2014b (bnc#870375): * Crimea switches to Moscow time on 2014-03-30 at 02:00 local time * New entry for Troll station, Antarctica Timezone update to 2014a: * Turkey begins DST on 2014-03-31, not 03-30 * Misc changes affecting past time stamps * An uninitialized-storage bug in 'localtime' has been fixed - install /etc/localtime as symlink to UTC by default timezone-java-2014h-2.37.1.noarch.rpm timezone-java-2014h-2.37.1.src.rpm timezone-2014h-2.37.1.i586.rpm timezone-2014h-2.37.1.src.rpm timezone-debuginfo-2014h-2.37.1.i586.rpm timezone-debugsource-2014h-2.37.1.i586.rpm timezone-2014h-2.37.1.x86_64.rpm timezone-debuginfo-2014h-2.37.1.x86_64.rpm timezone-debugsource-2014h-2.37.1.x86_64.rpm openSUSE-2014-578 Fix a crash when removing an already removed handle. low openSUSE 12.3 Update curl-7.28.1-4.47.1.i586.rpm curl-7.28.1-4.47.1.src.rpm curl-debuginfo-7.28.1-4.47.1.i586.rpm curl-debugsource-7.28.1-4.47.1.i586.rpm libcurl-devel-7.28.1-4.47.1.i586.rpm libcurl4-32bit-7.28.1-4.47.1.x86_64.rpm libcurl4-7.28.1-4.47.1.i586.rpm libcurl4-debuginfo-32bit-7.28.1-4.47.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.47.1.i586.rpm curl-7.28.1-4.47.1.x86_64.rpm curl-debuginfo-7.28.1-4.47.1.x86_64.rpm curl-debugsource-7.28.1-4.47.1.x86_64.rpm libcurl-devel-7.28.1-4.47.1.x86_64.rpm libcurl4-7.28.1-4.47.1.x86_64.rpm libcurl4-debuginfo-7.28.1-4.47.1.x86_64.rpm openSUSE-2014-581 phpMyAdmin: security update to moderate openSUSE 12.3 Update phpMyAdmin was updated fix a security issues [CVE-2014-7217] This update contains a fix for a cross-site scripting vulnerability in the table search and table structure pages which could be trigged with a crafted ENUM value. phpMyAdmin-4.1.14.5-1.24.1.noarch.rpm phpMyAdmin-4.1.14.5-1.24.1.src.rpm openSUSE-2014-584 at: skip exporting variables with awkward keys important openSUSE 12.3 Update This update fixes the following issue with at: - boo#899160: Skip exporting variables with awkward keys. This is a regression, introduced with the latest bash-security-fixes. at-3.1.13-1116.11.1.i586.rpm at-3.1.13-1116.11.1.src.rpm at-debuginfo-3.1.13-1116.11.1.i586.rpm at-debugsource-3.1.13-1116.11.1.i586.rpm at-3.1.13-1116.11.1.x86_64.rpm at-debuginfo-3.1.13-1116.11.1.x86_64.rpm at-debugsource-3.1.13-1116.11.1.x86_64.rpm openSUSE-2014-585 update for libvirt moderate openSUSE 12.3 Update - CVE-2014-3657: Fix domain deadlock fc22b2e7-CVE-2014-3657.patch bsc#899484 - CVE-2014-3633: Use correct definition when looking up disk in qemu blkiotune 3e745e8f-CVE-2014-3633.patch bsc#897783 libvirt-1.0.2-1.22.1.i586.rpm libvirt-1.0.2-1.22.1.src.rpm libvirt-client-1.0.2-1.22.1.i586.rpm libvirt-client-32bit-1.0.2-1.22.1.x86_64.rpm libvirt-client-debuginfo-1.0.2-1.22.1.i586.rpm libvirt-client-debuginfo-32bit-1.0.2-1.22.1.x86_64.rpm libvirt-debuginfo-1.0.2-1.22.1.i586.rpm libvirt-debugsource-1.0.2-1.22.1.i586.rpm libvirt-devel-1.0.2-1.22.1.i586.rpm libvirt-devel-32bit-1.0.2-1.22.1.x86_64.rpm libvirt-doc-1.0.2-1.22.1.i586.rpm libvirt-lock-sanlock-1.0.2-1.22.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.0.2-1.22.1.i586.rpm libvirt-python-1.0.2-1.22.1.i586.rpm libvirt-python-debuginfo-1.0.2-1.22.1.i586.rpm libvirt-1.0.2-1.22.1.x86_64.rpm libvirt-client-1.0.2-1.22.1.x86_64.rpm libvirt-client-debuginfo-1.0.2-1.22.1.x86_64.rpm libvirt-debuginfo-1.0.2-1.22.1.x86_64.rpm libvirt-debugsource-1.0.2-1.22.1.x86_64.rpm libvirt-devel-1.0.2-1.22.1.x86_64.rpm libvirt-doc-1.0.2-1.22.1.x86_64.rpm libvirt-lock-sanlock-1.0.2-1.22.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.0.2-1.22.1.x86_64.rpm libvirt-python-1.0.2-1.22.1.x86_64.rpm libvirt-python-debuginfo-1.0.2-1.22.1.x86_64.rpm openSUSE-2014-588 update for python moderate openSUSE 12.3 Update - CVE-2014-7185-buffer-wraparound.patch: potential wraparound/overflow in buffer() (CVE-2014-7185, bnc#898572) - CVE-2014-7185-buffer-wraparound.patch: potential wraparound/overflow in buffer() (CVE-2014-7185, bnc#898572) - CVE-2014-7185-buffer-wraparound.patch: potential wraparound/overflow in buffer() (CVE-2014-7185, bnc#898572) libpython2_7-1_0-2.7.3-10.24.1.i586.rpm libpython2_7-1_0-32bit-2.7.3-10.24.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.3-10.24.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.3-10.24.1.x86_64.rpm python-base-2.7.3-10.24.1.i586.rpm python-base-2.7.3-10.24.1.src.rpm python-base-32bit-2.7.3-10.24.1.x86_64.rpm python-base-debuginfo-2.7.3-10.24.1.i586.rpm python-base-debuginfo-32bit-2.7.3-10.24.1.x86_64.rpm python-base-debugsource-2.7.3-10.24.1.i586.rpm python-devel-2.7.3-10.24.1.i586.rpm python-xml-2.7.3-10.24.1.i586.rpm python-xml-debuginfo-2.7.3-10.24.1.i586.rpm python-doc-2.7-10.24.1.noarch.rpm python-doc-2.7-10.24.1.src.rpm python-doc-pdf-2.7-10.24.1.noarch.rpm python-2.7.3-10.24.1.i586.rpm python-2.7.3-10.24.1.src.rpm python-32bit-2.7.3-10.24.1.x86_64.rpm python-curses-2.7.3-10.24.1.i586.rpm python-curses-debuginfo-2.7.3-10.24.1.i586.rpm python-debuginfo-2.7.3-10.24.1.i586.rpm python-debuginfo-32bit-2.7.3-10.24.1.x86_64.rpm python-debugsource-2.7.3-10.24.1.i586.rpm python-demo-2.7.3-10.24.1.i586.rpm python-gdbm-2.7.3-10.24.1.i586.rpm python-gdbm-debuginfo-2.7.3-10.24.1.i586.rpm python-idle-2.7.3-10.24.1.i586.rpm python-tk-2.7.3-10.24.1.i586.rpm python-tk-debuginfo-2.7.3-10.24.1.i586.rpm libpython2_7-1_0-2.7.3-10.24.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.3-10.24.1.x86_64.rpm python-base-2.7.3-10.24.1.x86_64.rpm python-base-debuginfo-2.7.3-10.24.1.x86_64.rpm python-base-debugsource-2.7.3-10.24.1.x86_64.rpm python-devel-2.7.3-10.24.1.x86_64.rpm python-xml-2.7.3-10.24.1.x86_64.rpm python-xml-debuginfo-2.7.3-10.24.1.x86_64.rpm python-2.7.3-10.24.1.x86_64.rpm python-curses-2.7.3-10.24.1.x86_64.rpm python-curses-debuginfo-2.7.3-10.24.1.x86_64.rpm python-debuginfo-2.7.3-10.24.1.x86_64.rpm python-debugsource-2.7.3-10.24.1.x86_64.rpm python-demo-2.7.3-10.24.1.x86_64.rpm python-gdbm-2.7.3-10.24.1.x86_64.rpm python-gdbm-debuginfo-2.7.3-10.24.1.x86_64.rpm python-idle-2.7.3-10.24.1.x86_64.rpm python-tk-2.7.3-10.24.1.x86_64.rpm python-tk-debuginfo-2.7.3-10.24.1.x86_64.rpm openSUSE-2014-587 update for claws-mail moderate openSUSE 12.3 Update - Update to version 3.10.1(bnc#870858): + Add an account preference to allow automatically accepting unknown and changed SSL certificates, if they're valid (that is, if the root CA is trusted by the distro). + RFE 3196, 'When changing quicksearch Search Type, set focus to search input box'. + PGP/Core plugin: Generate 2048 bit RSA keys. + Major code cleanup. + Extended claws-mail.desktop with Compose and Receive actions. + Fix GConf use with newer Glib. + Fix the race fix, now preventing the compose window to be closed. + Fix "File (null) doesn't exist" error dialog, when attaching a non-existing file via --attach + Fix spacing in Folderview if the font is far from the system font. + RSSyl: - When parsing RSS 2.0, ignore tags with a namespace prefix. - Check for existence of xmlNode namespace, to prevent NULL pointer crashes. + Bugs fixed: claws#2728, claws#2981, claws#3170, claws#3179, claws#3201, deb#730050. + Updated translations. - Drop claws-mail-3.10.0_uninitialized_variable_git51af19b.patch as fixed upstream. This also fixes CVE-2014-2576. claws-mail-3.10.1-2.8.1.i586.rpm claws-mail-3.10.1-2.8.1.src.rpm claws-mail-debuginfo-3.10.1-2.8.1.i586.rpm claws-mail-debugsource-3.10.1-2.8.1.i586.rpm claws-mail-devel-3.10.1-2.8.1.i586.rpm claws-mail-lang-3.10.1-2.8.1.noarch.rpm claws-mail-3.10.1-2.8.1.x86_64.rpm claws-mail-debuginfo-3.10.1-2.8.1.x86_64.rpm claws-mail-debugsource-3.10.1-2.8.1.x86_64.rpm claws-mail-devel-3.10.1-2.8.1.x86_64.rpm openSUSE-2014-591 update for rsyslog moderate openSUSE 12.3 Update - Fixed remote PRI DoS vulnerability patch (CVE-2014-3683,bnc#899756) [* rsyslog-7.2.7-remote-PRI-DoS-fix-backport_CVE-2014-3634.patch] - Removed broken, unsupported and dropped by upstream zpipe utility from rsyslog-diag-tools package (bnc#890228) - Remote syslog PRI DoS vulnerability fix (CVE-2014-3634,bnc#897262) [+ rsyslog-7.2.7-remote-PRI-DoS-fix-backport_CVE-2014-3634.patch] rsyslog-7.2.7-2.13.1.i586.rpm rsyslog-7.2.7-2.13.1.src.rpm rsyslog-debuginfo-7.2.7-2.13.1.i586.rpm rsyslog-debugsource-7.2.7-2.13.1.i586.rpm rsyslog-diag-tools-7.2.7-2.13.1.i586.rpm rsyslog-diag-tools-debuginfo-7.2.7-2.13.1.i586.rpm rsyslog-doc-7.2.7-2.13.1.i586.rpm rsyslog-module-dbi-7.2.7-2.13.1.i586.rpm rsyslog-module-dbi-debuginfo-7.2.7-2.13.1.i586.rpm rsyslog-module-elasticsearch-7.2.7-2.13.1.i586.rpm rsyslog-module-elasticsearch-debuginfo-7.2.7-2.13.1.i586.rpm rsyslog-module-gssapi-7.2.7-2.13.1.i586.rpm rsyslog-module-gssapi-debuginfo-7.2.7-2.13.1.i586.rpm rsyslog-module-gtls-7.2.7-2.13.1.i586.rpm rsyslog-module-gtls-debuginfo-7.2.7-2.13.1.i586.rpm rsyslog-module-mmnormalize-7.2.7-2.13.1.i586.rpm rsyslog-module-mmnormalize-debuginfo-7.2.7-2.13.1.i586.rpm rsyslog-module-mysql-7.2.7-2.13.1.i586.rpm rsyslog-module-mysql-debuginfo-7.2.7-2.13.1.i586.rpm rsyslog-module-pgsql-7.2.7-2.13.1.i586.rpm rsyslog-module-pgsql-debuginfo-7.2.7-2.13.1.i586.rpm rsyslog-module-relp-7.2.7-2.13.1.i586.rpm rsyslog-module-relp-debuginfo-7.2.7-2.13.1.i586.rpm rsyslog-module-snmp-7.2.7-2.13.1.i586.rpm rsyslog-module-snmp-debuginfo-7.2.7-2.13.1.i586.rpm rsyslog-module-udpspoof-7.2.7-2.13.1.i586.rpm rsyslog-module-udpspoof-debuginfo-7.2.7-2.13.1.i586.rpm rsyslog-7.2.7-2.13.1.x86_64.rpm rsyslog-debuginfo-7.2.7-2.13.1.x86_64.rpm rsyslog-debugsource-7.2.7-2.13.1.x86_64.rpm rsyslog-diag-tools-7.2.7-2.13.1.x86_64.rpm rsyslog-diag-tools-debuginfo-7.2.7-2.13.1.x86_64.rpm rsyslog-doc-7.2.7-2.13.1.x86_64.rpm rsyslog-module-dbi-7.2.7-2.13.1.x86_64.rpm rsyslog-module-dbi-debuginfo-7.2.7-2.13.1.x86_64.rpm rsyslog-module-elasticsearch-7.2.7-2.13.1.x86_64.rpm rsyslog-module-elasticsearch-debuginfo-7.2.7-2.13.1.x86_64.rpm rsyslog-module-gssapi-7.2.7-2.13.1.x86_64.rpm rsyslog-module-gssapi-debuginfo-7.2.7-2.13.1.x86_64.rpm rsyslog-module-gtls-7.2.7-2.13.1.x86_64.rpm rsyslog-module-gtls-debuginfo-7.2.7-2.13.1.x86_64.rpm rsyslog-module-mmnormalize-7.2.7-2.13.1.x86_64.rpm rsyslog-module-mmnormalize-debuginfo-7.2.7-2.13.1.x86_64.rpm rsyslog-module-mysql-7.2.7-2.13.1.x86_64.rpm rsyslog-module-mysql-debuginfo-7.2.7-2.13.1.x86_64.rpm rsyslog-module-pgsql-7.2.7-2.13.1.x86_64.rpm rsyslog-module-pgsql-debuginfo-7.2.7-2.13.1.x86_64.rpm rsyslog-module-relp-7.2.7-2.13.1.x86_64.rpm rsyslog-module-relp-debuginfo-7.2.7-2.13.1.x86_64.rpm rsyslog-module-snmp-7.2.7-2.13.1.x86_64.rpm rsyslog-module-snmp-debuginfo-7.2.7-2.13.1.x86_64.rpm rsyslog-module-udpspoof-7.2.7-2.13.1.x86_64.rpm rsyslog-module-udpspoof-debuginfo-7.2.7-2.13.1.x86_64.rpm openSUSE-2014-590 mkinitrd: fix purge-kernels for Tumbleweed and Kernel:xxx repos moderate openSUSE 12.3 Update This update fixes the following issue with mkinitrd: - fix purge-kernels for Tumbleweed and Kernel:xxx repos (boo#820367) mkinitrd-2.7.2-3.9.1.i586.rpm mkinitrd-2.7.2-3.9.1.src.rpm mkinitrd-debuginfo-2.7.2-3.9.1.i586.rpm mkinitrd-debugsource-2.7.2-3.9.1.i586.rpm mkinitrd-2.7.2-3.9.1.x86_64.rpm mkinitrd-debuginfo-2.7.2-3.9.1.x86_64.rpm mkinitrd-debugsource-2.7.2-3.9.1.x86_64.rpm openSUSE-2014-583 sssd: Update to upstream release 1.9.6 low openSUSE 12.3 Update This update fixes the following issues with sssd: - Update to new upstream release 1.9.6 * This release focused primarily on bug fixing and stabilization. Only minor features were added * A new ignore_group_members option was added. This option can be used to suppress downloading group members on group lookups, making the group lookups much faster for environments that do not need to know the group members. (bnc#878829) * A new option ldap_rfc2307_fallback_to_local_users was added. If this option is set to true, SSSD is be able to resolve local group members of LDAP groups. * A new option ldap_disable_range_retrieval was added. Switching this option to True skips large Active Directory groups that might otherwise take a long time to download and process. * A new option refresh_expired_interval was added. This option allows to configure a background task that would automatically refresh entries that are nearing their expiration time. In this release, only refreshing netgroups is implemented. * Multiple crasher bugs in the fast in-memory cache were fixed - Removed executable bit from sssd.service file libipa_hbac-devel-1.9.6-1.17.1.i586.rpm libipa_hbac0-1.9.6-1.17.1.i586.rpm libipa_hbac0-debuginfo-1.9.6-1.17.1.i586.rpm libsss_idmap-devel-1.9.6-1.17.1.i586.rpm libsss_idmap0-1.9.6-1.17.1.i586.rpm libsss_idmap0-debuginfo-1.9.6-1.17.1.i586.rpm libsss_sudo-1.9.6-1.17.1.i586.rpm libsss_sudo-debuginfo-1.9.6-1.17.1.i586.rpm python-ipa_hbac-1.9.6-1.17.1.i586.rpm python-ipa_hbac-debuginfo-1.9.6-1.17.1.i586.rpm python-sssd-config-1.9.6-1.17.1.i586.rpm python-sssd-config-debuginfo-1.9.6-1.17.1.i586.rpm sssd-1.9.6-1.17.1.i586.rpm sssd-1.9.6-1.17.1.src.rpm sssd-32bit-1.9.6-1.17.1.x86_64.rpm sssd-debuginfo-1.9.6-1.17.1.i586.rpm sssd-debuginfo-32bit-1.9.6-1.17.1.x86_64.rpm sssd-debugsource-1.9.6-1.17.1.i586.rpm sssd-ipa-provider-1.9.6-1.17.1.i586.rpm sssd-ipa-provider-debuginfo-1.9.6-1.17.1.i586.rpm sssd-tools-1.9.6-1.17.1.i586.rpm sssd-tools-debuginfo-1.9.6-1.17.1.i586.rpm libipa_hbac-devel-1.9.6-1.17.1.x86_64.rpm libipa_hbac0-1.9.6-1.17.1.x86_64.rpm libipa_hbac0-debuginfo-1.9.6-1.17.1.x86_64.rpm libsss_idmap-devel-1.9.6-1.17.1.x86_64.rpm libsss_idmap0-1.9.6-1.17.1.x86_64.rpm libsss_idmap0-debuginfo-1.9.6-1.17.1.x86_64.rpm libsss_sudo-1.9.6-1.17.1.x86_64.rpm libsss_sudo-debuginfo-1.9.6-1.17.1.x86_64.rpm python-ipa_hbac-1.9.6-1.17.1.x86_64.rpm python-ipa_hbac-debuginfo-1.9.6-1.17.1.x86_64.rpm python-sssd-config-1.9.6-1.17.1.x86_64.rpm python-sssd-config-debuginfo-1.9.6-1.17.1.x86_64.rpm sssd-1.9.6-1.17.1.x86_64.rpm sssd-debuginfo-1.9.6-1.17.1.x86_64.rpm sssd-debugsource-1.9.6-1.17.1.x86_64.rpm sssd-ipa-provider-1.9.6-1.17.1.x86_64.rpm sssd-ipa-provider-debuginfo-1.9.6-1.17.1.x86_64.rpm sssd-tools-1.9.6-1.17.1.x86_64.rpm sssd-tools-debuginfo-1.9.6-1.17.1.x86_64.rpm openSUSE-2014-604 update to fix CVE-2014-0477 low openSUSE 12.3 Update This update fixes a denial of service vulnerability when parsing an empty quoted string (CVE-2014-0477) perl-Email-Address-1.892-11.4.1.noarch.rpm perl-Email-Address-1.892-11.4.1.src.rpm openSUSE-2014-594 update for bash moderate openSUSE 12.3 Update - Replace patches bash-4.2-heredoc-eof-delim.patch and bash-4.2-parse-exportfunc.patch with the official upstream patch levels bash42-052 and bash42-053 - Replace patch bash-4.2-CVE-2014-7187.patch with upstream patch level bash42-051 - Make bash-4.2-extra-import-func.patch an optional patch due instruction - Remove and replace patches bash-4.2-CVE-2014-6271.patch bash-4.2-BSC898604.patch bash-4.2-CVE-2014-7169.patch with bash upstream patch 48, patch 49, and patch 50 - Add patch bash-4.2-extra-import-func.patch which is based on the BSD patch of Christos. As further enhancements the option import-functions is mentioned in the manual page and a shopt switch is added to enable and disable import-functions on the fly bash-4.2-61.19.1.i586.rpm bash-4.2-61.19.1.src.rpm bash-debuginfo-32bit-4.2-61.19.1.x86_64.rpm bash-debuginfo-4.2-61.19.1.i586.rpm bash-debugsource-4.2-61.19.1.i586.rpm bash-devel-4.2-61.19.1.i586.rpm bash-doc-4.2-61.19.1.noarch.rpm bash-lang-4.2-61.19.1.noarch.rpm bash-loadables-4.2-61.19.1.i586.rpm bash-loadables-debuginfo-4.2-61.19.1.i586.rpm libreadline6-32bit-6.2-61.19.1.x86_64.rpm libreadline6-6.2-61.19.1.i586.rpm libreadline6-debuginfo-32bit-6.2-61.19.1.x86_64.rpm libreadline6-debuginfo-6.2-61.19.1.i586.rpm readline-devel-32bit-6.2-61.19.1.x86_64.rpm readline-devel-6.2-61.19.1.i586.rpm readline-doc-6.2-61.19.1.noarch.rpm bash-4.2-61.19.1.x86_64.rpm bash-debuginfo-4.2-61.19.1.x86_64.rpm bash-debugsource-4.2-61.19.1.x86_64.rpm bash-devel-4.2-61.19.1.x86_64.rpm bash-loadables-4.2-61.19.1.x86_64.rpm bash-loadables-debuginfo-4.2-61.19.1.x86_64.rpm libreadline6-6.2-61.19.1.x86_64.rpm libreadline6-debuginfo-6.2-61.19.1.x86_64.rpm readline-devel-6.2-61.19.1.x86_64.rpm openSUSE-2014-598 update for getmail moderate openSUSE 12.3 Update - getmail 4.46.0 [bnc#900217] This release fixes several similar vulnerabilities that could allow a man-in-the-middle attacker to read encrypted traffic due to pack of certificate verification against the hostname. * fix --idle checking Python version incorrectly, resulting in incorrect warning about running with Python < 2.5 * add missing support for SSL certificate checking in POP3 which broke POP retrieval in v4.45.0 [CVE-2014-7275] - includes changes from 4.45.0: * perform hostname-vs-certificate matching of SSL certificate if validating the certifcate [CVE-2014-7274] * fix missing plaintext versions of documentation - includes changes from 4.44.0: * add extended SSL options for IMAP retrievers, allowing certificate verification and other features [CVE-2014-7273] * fix missing plaintext versions of documentation * fix "Header instance has no attribute 'strip'" error which cropped up in some configurations getmail-4.46.0-2.4.1.noarch.rpm getmail-4.46.0-2.4.1.src.rpm getmail-doc-4.46.0-2.4.1.noarch.rpm openSUSE-2014-600 update for wpa_supplicant moderate openSUSE 12.3 Update - add 0001-Add-os_exec-helper-to-run-external-programs.patch - add 0002-wpa_cli-Use-os_exec-for-action-script-execution.patch - fixing CVE-2014-3686 (bnc#900611) trying to abuse the action scripts in wpa_cli wpa_supplicant-1.1-2.4.1.i586.rpm wpa_supplicant-1.1-2.4.1.src.rpm wpa_supplicant-debuginfo-1.1-2.4.1.i586.rpm wpa_supplicant-debugsource-1.1-2.4.1.i586.rpm wpa_supplicant-gui-1.1-2.4.1.i586.rpm wpa_supplicant-gui-debuginfo-1.1-2.4.1.i586.rpm wpa_supplicant-1.1-2.4.1.x86_64.rpm wpa_supplicant-debuginfo-1.1-2.4.1.x86_64.rpm wpa_supplicant-debugsource-1.1-2.4.1.x86_64.rpm wpa_supplicant-gui-1.1-2.4.1.x86_64.rpm wpa_supplicant-gui-debuginfo-1.1-2.4.1.x86_64.rpm openSUSE-2014-612 update for firefox, mozilla-nspr, mozilla-nss moderate openSUSE 12.3 Update - update to Firefox 33.0 (bnc#900941) New features: * OpenH264 support (sandboxed) * Enhanced Tiles * Improved search experience through the location bar * Slimmer and faster JavaScript strings * New CSP (Content Security Policy) backend * Support for connecting to HTTP proxy over HTTPS * Improved reliability of the session restoration * Proprietary window.crypto properties/functions removed Security: * MFSA 2014-74/CVE-2014-1574/CVE-2014-1575 Miscellaneous memory safety hazards * MFSA 2014-75/CVE-2014-1576 (bmo#1041512) Buffer overflow during CSS manipulation * MFSA 2014-76/CVE-2014-1577 (bmo#1012609) Web Audio memory corruption issues with custom waveforms * MFSA 2014-77/CVE-2014-1578 (bmo#1063327) Out-of-bounds write with WebM video * MFSA 2014-78/CVE-2014-1580 (bmo#1063733) Further uninitialized memory use during GIF rendering * MFSA 2014-79/CVE-2014-1581 (bmo#1068218) Use-after-free interacting with text directionality * MFSA 2014-80/CVE-2014-1582/CVE-2014-1584 (bmo#1049095, bmo#1066190) Key pinning bypasses * MFSA 2014-81/CVE-2014-1585/CVE-2014-1586 (bmo#1062876, bmo#1062981) Inconsistent video sharing within iframe * MFSA 2014-82/CVE-2014-1583 (bmo#1015540) Accessing cross-origin objects via the Alarms API (only relevant for installed web apps) - requires NSPR 4.10.7 - requires NSS 3.17.1 - removed obsolete patches: * mozilla-ppc.patch * mozilla-libproxy-compat.patch - added basic appdata information - update to SeaMonkey 2.30 (bnc#900941) * venkman debugger removed from application and therefore obsolete package seamonkey-venkman * MFSA 2014-74/CVE-2014-1574/CVE-2014-1575 Miscellaneous memory safety hazards * MFSA 2014-75/CVE-2014-1576 (bmo#1041512) Buffer overflow during CSS manipulation * MFSA 2014-76/CVE-2014-1577 (bmo#1012609) Web Audio memory corruption issues with custom waveforms * MFSA 2014-77/CVE-2014-1578 (bmo#1063327) Out-of-bounds write with WebM video * MFSA 2014-78/CVE-2014-1580 (bmo#1063733) Further uninitialized memory use during GIF rendering * MFSA 2014-79/CVE-2014-1581 (bmo#1068218) Use-after-free interacting with text directionality * MFSA 2014-80/CVE-2014-1582/CVE-2014-1584 (bmo#1049095, bmo#1066190) Key pinning bypasses * MFSA 2014-81/CVE-2014-1585/CVE-2014-1586 (bmo#1062876, bmo#1062981) Inconsistent video sharing within iframe * MFSA 2014-82/CVE-2014-1583 (bmo#1015540) Accessing cross-origin objects via the Alarms API (only relevant for installed web apps) - requires NSPR 4.10.7 - requires NSS 3.17.1 - removed obsolete patches: * mozilla-ppc.patch * mozilla-libproxy-compat.patch Changes in mozilla-nss: - update to 3.17.1 (bnc#897890) * Change library's signature algorithm default to SHA256 * Add support for draft-ietf-tls-downgrade-scsv * Add clang-cl support to the NSS build system * Implement TLS 1.3: * Part 1. Negotiate TLS 1.3 * Part 2. Remove deprecated cipher suites andcompression. * Add support for little-endian powerpc64 - update to 3.17 * required for Firefox 33 New functionality: * When using ECDHE, the TLS server code may be configured to generate a fresh ephemeral ECDH key for each handshake, by setting the SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means the server's ephemeral ECDH key is reused for multiple handshakes. This option does not affect the TLS client code, which always generates a fresh ephemeral ECDH key for each handshake. New Macros * SSL_REUSE_SERVER_ECDHE_KEY Notable Changes: * The manual pages for the certutil and pp tools have been updated to document the new parameters that had been added in NSS 3.16.2. * On Windows, the new build variable USE_STATIC_RTL can be used to specify the static C runtime library should be used. By default the dynamic C runtime library is used. Changes in mozilla-nspr: - update to version 4.10.7 * bmo#836658: VC11+ defaults to SSE2 builds by default. * bmo#979278: TSan: data race nsprpub/pr/src/threads/prtpd.c:103 PR_NewThreadPrivateIndex. * bmo#1026129: Replace some manual declarations of MSVC intrinsics with #include <intrin.h>. * bmo#1026469: Use AC_CHECK_LIB instead of MOZ_CHECK_PTHREADS. Skip compiler checks when using MSVC, even when $CC is not literally "cl". * bmo#1034415: NSPR hardcodes the C compiler to cl on Windows. * bmo#1042408: Compilation fix for Android > API level 19. * bmo#1043082: NSPR's build system hardcodes -MD. MozillaFirefox-33.0-1.90.1.i586.rpm MozillaFirefox-33.0-1.90.1.src.rpm MozillaFirefox-branding-upstream-33.0-1.90.1.i586.rpm MozillaFirefox-buildsymbols-33.0-1.90.1.i586.rpm MozillaFirefox-debuginfo-33.0-1.90.1.i586.rpm MozillaFirefox-debugsource-33.0-1.90.1.i586.rpm MozillaFirefox-devel-33.0-1.90.1.i586.rpm MozillaFirefox-translations-common-33.0-1.90.1.i586.rpm MozillaFirefox-translations-other-33.0-1.90.1.i586.rpm mozilla-nspr-32bit-4.10.7-1.34.1.x86_64.rpm mozilla-nspr-4.10.7-1.34.1.i586.rpm mozilla-nspr-4.10.7-1.34.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.7-1.34.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.7-1.34.1.i586.rpm mozilla-nspr-debugsource-4.10.7-1.34.1.i586.rpm mozilla-nspr-devel-4.10.7-1.34.1.i586.rpm libfreebl3-3.17.1-1.59.1.i586.rpm libfreebl3-32bit-3.17.1-1.59.1.x86_64.rpm libfreebl3-debuginfo-3.17.1-1.59.1.i586.rpm libfreebl3-debuginfo-32bit-3.17.1-1.59.1.x86_64.rpm libsoftokn3-3.17.1-1.59.1.i586.rpm libsoftokn3-32bit-3.17.1-1.59.1.x86_64.rpm libsoftokn3-debuginfo-3.17.1-1.59.1.i586.rpm libsoftokn3-debuginfo-32bit-3.17.1-1.59.1.x86_64.rpm mozilla-nss-3.17.1-1.59.1.i586.rpm mozilla-nss-3.17.1-1.59.1.src.rpm mozilla-nss-32bit-3.17.1-1.59.1.x86_64.rpm mozilla-nss-certs-3.17.1-1.59.1.i586.rpm mozilla-nss-certs-32bit-3.17.1-1.59.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.17.1-1.59.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.17.1-1.59.1.x86_64.rpm mozilla-nss-debuginfo-3.17.1-1.59.1.i586.rpm mozilla-nss-debuginfo-32bit-3.17.1-1.59.1.x86_64.rpm mozilla-nss-debugsource-3.17.1-1.59.1.i586.rpm mozilla-nss-devel-3.17.1-1.59.1.i586.rpm mozilla-nss-sysinit-3.17.1-1.59.1.i586.rpm mozilla-nss-sysinit-32bit-3.17.1-1.59.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.17.1-1.59.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.17.1-1.59.1.x86_64.rpm mozilla-nss-tools-3.17.1-1.59.1.i586.rpm mozilla-nss-tools-debuginfo-3.17.1-1.59.1.i586.rpm seamonkey-2.30-1.61.1.i586.rpm seamonkey-2.30-1.61.1.src.rpm seamonkey-debuginfo-2.30-1.61.1.i586.rpm seamonkey-debugsource-2.30-1.61.1.i586.rpm seamonkey-dom-inspector-2.30-1.61.1.i586.rpm seamonkey-irc-2.30-1.61.1.i586.rpm seamonkey-translations-common-2.30-1.61.1.i586.rpm seamonkey-translations-other-2.30-1.61.1.i586.rpm MozillaFirefox-33.0-1.90.1.x86_64.rpm MozillaFirefox-branding-upstream-33.0-1.90.1.x86_64.rpm MozillaFirefox-buildsymbols-33.0-1.90.1.x86_64.rpm MozillaFirefox-debuginfo-33.0-1.90.1.x86_64.rpm MozillaFirefox-debugsource-33.0-1.90.1.x86_64.rpm MozillaFirefox-devel-33.0-1.90.1.x86_64.rpm MozillaFirefox-translations-common-33.0-1.90.1.x86_64.rpm MozillaFirefox-translations-other-33.0-1.90.1.x86_64.rpm mozilla-nspr-4.10.7-1.34.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.7-1.34.1.x86_64.rpm mozilla-nspr-debugsource-4.10.7-1.34.1.x86_64.rpm mozilla-nspr-devel-4.10.7-1.34.1.x86_64.rpm libfreebl3-3.17.1-1.59.1.x86_64.rpm libfreebl3-debuginfo-3.17.1-1.59.1.x86_64.rpm libsoftokn3-3.17.1-1.59.1.x86_64.rpm libsoftokn3-debuginfo-3.17.1-1.59.1.x86_64.rpm mozilla-nss-3.17.1-1.59.1.x86_64.rpm mozilla-nss-certs-3.17.1-1.59.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.17.1-1.59.1.x86_64.rpm mozilla-nss-debuginfo-3.17.1-1.59.1.x86_64.rpm mozilla-nss-debugsource-3.17.1-1.59.1.x86_64.rpm mozilla-nss-devel-3.17.1-1.59.1.x86_64.rpm mozilla-nss-sysinit-3.17.1-1.59.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.17.1-1.59.1.x86_64.rpm mozilla-nss-tools-3.17.1-1.59.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.17.1-1.59.1.x86_64.rpm seamonkey-2.30-1.61.1.x86_64.rpm seamonkey-debuginfo-2.30-1.61.1.x86_64.rpm seamonkey-debugsource-2.30-1.61.1.x86_64.rpm seamonkey-dom-inspector-2.30-1.61.1.x86_64.rpm seamonkey-irc-2.30-1.61.1.x86_64.rpm seamonkey-translations-common-2.30-1.61.1.x86_64.rpm seamonkey-translations-other-2.30-1.61.1.x86_64.rpm openSUSE-2014-614 update for MozillaThunderbird moderate openSUSE 12.3 Update - update to Thunderbird 31.2.0 (bnc#900941) * MFSA 2014-74/CVE-2014-1574 Miscellaneous memory safety hazards * MFSA 2014-75/CVE-2014-1576 (bmo#1041512) Buffer overflow during CSS manipulation * MFSA 2014-76/CVE-2014-1577 (bmo#1012609) Web Audio memory corruption issues with custom waveforms * MFSA 2014-77/CVE-2014-1578 (bmo#1063327) Out-of-bounds write with WebM video * MFSA 2014-79/CVE-2014-1581 (bmo#1068218) Use-after-free interacting with text directionality * MFSA 2014-81/CVE-2014-1585/CVE-2014-1586 (bmo#1062876, bmo#1062981) Inconsistent video sharing within iframe MozillaThunderbird-31.2.0-61.63.1.i586.rpm MozillaThunderbird-31.2.0-61.63.1.src.rpm MozillaThunderbird-buildsymbols-31.2.0-61.63.1.i586.rpm MozillaThunderbird-debuginfo-31.2.0-61.63.1.i586.rpm MozillaThunderbird-debugsource-31.2.0-61.63.1.i586.rpm MozillaThunderbird-devel-31.2.0-61.63.1.i586.rpm MozillaThunderbird-translations-common-31.2.0-61.63.1.i586.rpm MozillaThunderbird-translations-other-31.2.0-61.63.1.i586.rpm MozillaThunderbird-31.2.0-61.63.1.x86_64.rpm MozillaThunderbird-buildsymbols-31.2.0-61.63.1.x86_64.rpm MozillaThunderbird-debuginfo-31.2.0-61.63.1.x86_64.rpm MozillaThunderbird-debugsource-31.2.0-61.63.1.x86_64.rpm MozillaThunderbird-devel-31.2.0-61.63.1.x86_64.rpm MozillaThunderbird-translations-common-31.2.0-61.63.1.x86_64.rpm MozillaThunderbird-translations-other-31.2.0-61.63.1.x86_64.rpm openSUSE-2014-641 zeromq: Security update moderate openSUSE 12.3 Update This udpate for zeromq fixes the following non-security and security-issues: Update to version 4.0.4, for a detailed description see /usr/share/doc/packages/zeromq-devel/NEWS - Add libsodium dep for testsuite where possible - Version bump to 4.0.5 fixes bnc#898917 CVE-2014-7202 and CVE-2014-7203: * Fixed CURVE mechanism does not verify short term nonces. * Fixed stream_engine is vulnerable to downgrade attacks. * Fixed assertion failure for WSAENOTSOCK on Windows. * Fixed race condition while connecting inproc sockets. * Fixed bump so library number to 4.0.0 * Fixed assertion failed: !more (fq.cpp:99) after many ZAP requests. * Fixed lost first part of message over inproc://. * Fixed keep-alive on Windows. - Enable tests. - Move to 'download_files' source service which is in better shap and easier to use libzmq4-4.0.5-2.4.2.i586.rpm libzmq4-debuginfo-4.0.5-2.4.2.i586.rpm zeromq-4.0.5-2.4.2.src.rpm zeromq-debugsource-4.0.5-2.4.2.i586.rpm zeromq-devel-4.0.5-2.4.2.i586.rpm libzmq4-4.0.5-2.4.2.x86_64.rpm libzmq4-debuginfo-4.0.5-2.4.2.x86_64.rpm zeromq-debugsource-4.0.5-2.4.2.x86_64.rpm zeromq-devel-4.0.5-2.4.2.x86_64.rpm openSUSE-2014-601 rss-glx: fix for broken package low openSUSE 12.3 Update This update fixes the following issue with rss-glx: - boo#901450: rss-glx screensavers can't be previewed/tested/activated in KDE System Settings as well as other desktop environments. rss-glx-0.9.1-13.4.1.i586.rpm rss-glx-0.9.1-13.4.1.src.rpm rss-glx-debuginfo-0.9.1-13.4.1.i586.rpm rss-glx-debugsource-0.9.1-13.4.1.i586.rpm rss-glx-0.9.1-13.4.1.x86_64.rpm rss-glx-debuginfo-0.9.1-13.4.1.x86_64.rpm rss-glx-debugsource-0.9.1-13.4.1.x86_64.rpm openSUSE-2014-605 update for openssl important openSUSE 12.3 Update The following issues were fixed in this release: CVE-2014-3566: SSLv3 POODLE attack (bnc#901223) CVE-2014-3513, CVE-2014-3567: DTLS memory leak and session ticket memory leak libopenssl-devel-1.0.1j-1.68.1.i586.rpm libopenssl-devel-32bit-1.0.1j-1.68.1.x86_64.rpm libopenssl1_0_0-1.0.1j-1.68.1.i586.rpm libopenssl1_0_0-32bit-1.0.1j-1.68.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1j-1.68.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1j-1.68.1.x86_64.rpm openssl-1.0.1j-1.68.1.i586.rpm openssl-1.0.1j-1.68.1.src.rpm openssl-debuginfo-1.0.1j-1.68.1.i586.rpm openssl-debugsource-1.0.1j-1.68.1.i586.rpm openssl-doc-1.0.1j-1.68.1.noarch.rpm libopenssl-devel-1.0.1j-1.68.1.x86_64.rpm libopenssl1_0_0-1.0.1j-1.68.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1j-1.68.1.x86_64.rpm openssl-1.0.1j-1.68.1.x86_64.rpm openssl-debuginfo-1.0.1j-1.68.1.x86_64.rpm openssl-debugsource-1.0.1j-1.68.1.x86_64.rpm openSUSE-2014-606 update to fix CVE-2014-3660 moderate openSUSE 12.3 Update This update fixes a denial of service vulnerability when expanding recursive entity (CVE-2014-3660) bnc#901546 libxml2-2-2.9.0-2.33.1.i586.rpm libxml2-2-32bit-2.9.0-2.33.1.x86_64.rpm libxml2-2-debuginfo-2.9.0-2.33.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.0-2.33.1.x86_64.rpm libxml2-2.9.0-2.33.1.src.rpm libxml2-debugsource-2.9.0-2.33.1.i586.rpm libxml2-devel-2.9.0-2.33.1.i586.rpm libxml2-devel-32bit-2.9.0-2.33.1.x86_64.rpm libxml2-doc-2.9.0-2.33.1.noarch.rpm libxml2-tools-2.9.0-2.33.1.i586.rpm libxml2-tools-debuginfo-2.9.0-2.33.1.i586.rpm python-libxml2-2.9.0-2.33.1.i586.rpm python-libxml2-2.9.0-2.33.1.src.rpm python-libxml2-debuginfo-2.9.0-2.33.1.i586.rpm python-libxml2-debugsource-2.9.0-2.33.1.i586.rpm libxml2-2-2.9.0-2.33.1.x86_64.rpm libxml2-2-debuginfo-2.9.0-2.33.1.x86_64.rpm libxml2-debugsource-2.9.0-2.33.1.x86_64.rpm libxml2-devel-2.9.0-2.33.1.x86_64.rpm libxml2-tools-2.9.0-2.33.1.x86_64.rpm libxml2-tools-debuginfo-2.9.0-2.33.1.x86_64.rpm python-libxml2-2.9.0-2.33.1.x86_64.rpm python-libxml2-debuginfo-2.9.0-2.33.1.x86_64.rpm python-libxml2-debugsource-2.9.0-2.33.1.x86_64.rpm openSUSE-2014-616 update for phpMyAdmin moderate openSUSE 12.3 Update - phpMyAdmin 4.1.14.6 [boo#902154] [CVE-2014-8326] This release fixes cross-site scripting vulnerabilities in the SQL debug output and server monitor pages. This developer option is not enabled by default. - sf#4562 [security] XSS in debug SQL output - sf#4563 [security] XSS in monitor query analyzer phpMyAdmin-4.1.14.6-1.28.1.noarch.rpm phpMyAdmin-4.1.14.6-1.28.1.src.rpm openSUSE-2015-48 Update for gnu-efi, pesign, shim moderate openSUSE 12.3 Update shim was updated to fix several security issues. - OOB read access when parsing DHCPv6 packets (remote DoS) (CVE-2014-3675). - Heap overflow when parsing IPv6 addresses provided by tftp:// DHCPv6 boot option (RCE) (CVE-2014-3676). - Memory corruption when processing user provided MOK lists (CVE-2014-3677). More information is available at https://bugzilla.novell.com/show_bug.cgi?id=889332 To enable this update gnu-efi was updated to 3.0u and pesign to version 0.109 This update requires you to confirm a dialog on the first reboot after installing the update! This is only necessary once. gnu-efi-3.0u-6.5.1.i586.rpm gnu-efi-3.0u-6.5.1.src.rpm pesign-0.109-3.19.1.i586.rpm pesign-0.109-3.19.1.src.rpm pesign-debuginfo-0.109-3.19.1.i586.rpm pesign-debugsource-0.109-3.19.1.i586.rpm gnu-efi-3.0u-6.5.1.x86_64.rpm pesign-0.109-3.19.1.x86_64.rpm pesign-debuginfo-0.109-3.19.1.x86_64.rpm pesign-debugsource-0.109-3.19.1.x86_64.rpm shim-0.7.318.81ee561d-3.22.1.src.rpm shim-0.7.318.81ee561d-3.22.1.x86_64.rpm openSUSE-2014-618 xfce4-panel-plugin-weather: fixes bug caused by API changes low openSUSE 12.3 Update This update fixes the following issues with xfce4-panel-plugin-weather: - boo#901944/bxo#10916: adapt to met.no locationforecast-1.2 API changes - fix the size of the panel icon xfce4-panel-plugin-weather-0.8.3-1.4.1.i586.rpm xfce4-panel-plugin-weather-0.8.3-1.4.1.src.rpm xfce4-panel-plugin-weather-debuginfo-0.8.3-1.4.1.i586.rpm xfce4-panel-plugin-weather-debugsource-0.8.3-1.4.1.i586.rpm xfce4-panel-plugin-weather-lang-0.8.3-1.4.1.noarch.rpm xfce4-panel-plugin-weather-0.8.3-1.4.1.x86_64.rpm xfce4-panel-plugin-weather-debuginfo-0.8.3-1.4.1.x86_64.rpm xfce4-panel-plugin-weather-debugsource-0.8.3-1.4.1.x86_64.rpm openSUSE-2014-635 update for pidgin moderate openSUSE 12.3 Update The following issues were fixed in this update: + General: - Check the basic constraints extension when validating SSL/TLS certificates. This fixes a security hole that allowed a malicious man-in-the-middle to impersonate an IM server or any other https endpoint. This affected both the NSS and GnuTLS plugins (CVE-2014-3694, boo#902495). - Allow and prefer TLS 1.2 and 1.1 when using the NSS plugin for SSL (im#15909). + libpurple3 compatibility: - Encrypted account passwords are preserved until the new one is set. - Fix loading Google Talk and Facebook XMPP accounts. + Groupwise: Fix potential remote crash parsing server message that indicates that a large amount of memory should be allocated (CVE-2014-3696, boo#902410). + IRC: Fix a possible leak of unencrypted data when using /me command with OTR (im#15750). + MXit: Fix potential remote crash parsing a malformed emoticon response (CVE-2014-3695, boo#902409). + XMPP: - Fix potential information leak where a malicious XMPP server and possibly even a malicious remote user could create a carefully crafted XMPP message that causes libpurple to send an XMPP message containing arbitrary memory (CVE-2014-3698, boo#902408). + Yahoo: Fix login when using the GnuTLS library for TLS connections (im#16172, boo#874606). libpurple-branding-openSUSE-12.2-4.21.1.noarch.rpm pidgin-branding-openSUSE-12.2-4.21.1.src.rpm pidgin-otr-4.0.0-2.11.1.i586.rpm pidgin-otr-4.0.0-2.11.1.src.rpm pidgin-otr-debuginfo-4.0.0-2.11.1.i586.rpm pidgin-otr-debugsource-4.0.0-2.11.1.i586.rpm finch-2.10.10-4.16.1.i586.rpm finch-debuginfo-2.10.10-4.16.1.i586.rpm finch-devel-2.10.10-4.16.1.i586.rpm libpurple-2.10.10-4.16.1.i586.rpm libpurple-branding-upstream-2.10.10-4.16.1.noarch.rpm libpurple-debuginfo-2.10.10-4.16.1.i586.rpm libpurple-devel-2.10.10-4.16.1.i586.rpm libpurple-lang-2.10.10-4.16.1.noarch.rpm libpurple-meanwhile-2.10.10-4.16.1.i586.rpm libpurple-meanwhile-debuginfo-2.10.10-4.16.1.i586.rpm libpurple-tcl-2.10.10-4.16.1.i586.rpm libpurple-tcl-debuginfo-2.10.10-4.16.1.i586.rpm pidgin-2.10.10-4.16.1.i586.rpm pidgin-2.10.10-4.16.1.src.rpm pidgin-debuginfo-2.10.10-4.16.1.i586.rpm pidgin-debugsource-2.10.10-4.16.1.i586.rpm pidgin-devel-2.10.10-4.16.1.i586.rpm pidgin-otr-4.0.0-2.11.1.x86_64.rpm pidgin-otr-debuginfo-4.0.0-2.11.1.x86_64.rpm pidgin-otr-debugsource-4.0.0-2.11.1.x86_64.rpm finch-2.10.10-4.16.1.x86_64.rpm finch-debuginfo-2.10.10-4.16.1.x86_64.rpm finch-devel-2.10.10-4.16.1.x86_64.rpm libpurple-2.10.10-4.16.1.x86_64.rpm libpurple-debuginfo-2.10.10-4.16.1.x86_64.rpm libpurple-devel-2.10.10-4.16.1.x86_64.rpm libpurple-meanwhile-2.10.10-4.16.1.x86_64.rpm libpurple-meanwhile-debuginfo-2.10.10-4.16.1.x86_64.rpm libpurple-tcl-2.10.10-4.16.1.x86_64.rpm libpurple-tcl-debuginfo-2.10.10-4.16.1.x86_64.rpm pidgin-2.10.10-4.16.1.x86_64.rpm pidgin-debuginfo-2.10.10-4.16.1.x86_64.rpm pidgin-debugsource-2.10.10-4.16.1.x86_64.rpm pidgin-devel-2.10.10-4.16.1.x86_64.rpm openSUSE-2014-622 tor 0.2.4.25 [boo#902476] low openSUSE 12.3 Update tor 0.2.4.25 [boo#902476] tor-0.2.4.25-2.20.1.i586.rpm tor-0.2.4.25-2.20.1.src.rpm tor-debuginfo-0.2.4.25-2.20.1.i586.rpm tor-debugsource-0.2.4.25-2.20.1.i586.rpm tor-0.2.4.25-2.20.1.x86_64.rpm tor-debuginfo-0.2.4.25-2.20.1.x86_64.rpm tor-debugsource-0.2.4.25-2.20.1.x86_64.rpm openSUSE-2014-636 update for php5 moderate openSUSE 12.3 Update - security update: * CVE-2014-3670 [bnc#902357] * CVE-2014-3669 [bnc#902360] * CVE-2014-3668 [bnc#902368] - added patches: * php-CVE-2014-3670.patch * php-CVE-2014-3669.patch * php-CVE-2014-3668.patch apache2-mod_php5-5.3.17-3.38.2.i586.rpm apache2-mod_php5-debuginfo-5.3.17-3.38.2.i586.rpm php5-5.3.17-3.38.2.i586.rpm php5-5.3.17-3.38.2.src.rpm php5-bcmath-5.3.17-3.38.2.i586.rpm php5-bcmath-debuginfo-5.3.17-3.38.2.i586.rpm php5-bz2-5.3.17-3.38.2.i586.rpm php5-bz2-debuginfo-5.3.17-3.38.2.i586.rpm php5-calendar-5.3.17-3.38.2.i586.rpm php5-calendar-debuginfo-5.3.17-3.38.2.i586.rpm php5-ctype-5.3.17-3.38.2.i586.rpm php5-ctype-debuginfo-5.3.17-3.38.2.i586.rpm php5-curl-5.3.17-3.38.2.i586.rpm php5-curl-debuginfo-5.3.17-3.38.2.i586.rpm php5-dba-5.3.17-3.38.2.i586.rpm php5-dba-debuginfo-5.3.17-3.38.2.i586.rpm php5-debuginfo-5.3.17-3.38.2.i586.rpm php5-debugsource-5.3.17-3.38.2.i586.rpm php5-devel-5.3.17-3.38.2.i586.rpm php5-dom-5.3.17-3.38.2.i586.rpm php5-dom-debuginfo-5.3.17-3.38.2.i586.rpm php5-enchant-5.3.17-3.38.2.i586.rpm php5-enchant-debuginfo-5.3.17-3.38.2.i586.rpm php5-exif-5.3.17-3.38.2.i586.rpm php5-exif-debuginfo-5.3.17-3.38.2.i586.rpm php5-fastcgi-5.3.17-3.38.2.i586.rpm php5-fastcgi-debuginfo-5.3.17-3.38.2.i586.rpm php5-fileinfo-5.3.17-3.38.2.i586.rpm php5-fileinfo-debuginfo-5.3.17-3.38.2.i586.rpm php5-fpm-5.3.17-3.38.2.i586.rpm php5-fpm-debuginfo-5.3.17-3.38.2.i586.rpm php5-ftp-5.3.17-3.38.2.i586.rpm php5-ftp-debuginfo-5.3.17-3.38.2.i586.rpm php5-gd-5.3.17-3.38.2.i586.rpm php5-gd-debuginfo-5.3.17-3.38.2.i586.rpm php5-gettext-5.3.17-3.38.2.i586.rpm php5-gettext-debuginfo-5.3.17-3.38.2.i586.rpm php5-gmp-5.3.17-3.38.2.i586.rpm php5-gmp-debuginfo-5.3.17-3.38.2.i586.rpm php5-iconv-5.3.17-3.38.2.i586.rpm php5-iconv-debuginfo-5.3.17-3.38.2.i586.rpm php5-imap-5.3.17-3.38.2.i586.rpm php5-imap-debuginfo-5.3.17-3.38.2.i586.rpm php5-intl-5.3.17-3.38.2.i586.rpm php5-intl-debuginfo-5.3.17-3.38.2.i586.rpm php5-json-5.3.17-3.38.2.i586.rpm php5-json-debuginfo-5.3.17-3.38.2.i586.rpm php5-ldap-5.3.17-3.38.2.i586.rpm php5-ldap-debuginfo-5.3.17-3.38.2.i586.rpm php5-mbstring-5.3.17-3.38.2.i586.rpm php5-mbstring-debuginfo-5.3.17-3.38.2.i586.rpm php5-mcrypt-5.3.17-3.38.2.i586.rpm php5-mcrypt-debuginfo-5.3.17-3.38.2.i586.rpm php5-mssql-5.3.17-3.38.2.i586.rpm php5-mssql-debuginfo-5.3.17-3.38.2.i586.rpm php5-mysql-5.3.17-3.38.2.i586.rpm php5-mysql-debuginfo-5.3.17-3.38.2.i586.rpm php5-odbc-5.3.17-3.38.2.i586.rpm php5-odbc-debuginfo-5.3.17-3.38.2.i586.rpm php5-openssl-5.3.17-3.38.2.i586.rpm php5-openssl-debuginfo-5.3.17-3.38.2.i586.rpm php5-pcntl-5.3.17-3.38.2.i586.rpm php5-pcntl-debuginfo-5.3.17-3.38.2.i586.rpm php5-pdo-5.3.17-3.38.2.i586.rpm php5-pdo-debuginfo-5.3.17-3.38.2.i586.rpm php5-pear-5.3.17-3.38.2.noarch.rpm php5-pgsql-5.3.17-3.38.2.i586.rpm php5-pgsql-debuginfo-5.3.17-3.38.2.i586.rpm php5-phar-5.3.17-3.38.2.i586.rpm php5-phar-debuginfo-5.3.17-3.38.2.i586.rpm php5-posix-5.3.17-3.38.2.i586.rpm php5-posix-debuginfo-5.3.17-3.38.2.i586.rpm php5-pspell-5.3.17-3.38.2.i586.rpm php5-pspell-debuginfo-5.3.17-3.38.2.i586.rpm php5-readline-5.3.17-3.38.2.i586.rpm php5-readline-debuginfo-5.3.17-3.38.2.i586.rpm php5-shmop-5.3.17-3.38.2.i586.rpm php5-shmop-debuginfo-5.3.17-3.38.2.i586.rpm php5-snmp-5.3.17-3.38.2.i586.rpm php5-snmp-debuginfo-5.3.17-3.38.2.i586.rpm php5-soap-5.3.17-3.38.2.i586.rpm php5-soap-debuginfo-5.3.17-3.38.2.i586.rpm php5-sockets-5.3.17-3.38.2.i586.rpm php5-sockets-debuginfo-5.3.17-3.38.2.i586.rpm php5-sqlite-5.3.17-3.38.2.i586.rpm php5-sqlite-debuginfo-5.3.17-3.38.2.i586.rpm php5-suhosin-5.3.17-3.38.2.i586.rpm php5-suhosin-debuginfo-5.3.17-3.38.2.i586.rpm php5-sysvmsg-5.3.17-3.38.2.i586.rpm php5-sysvmsg-debuginfo-5.3.17-3.38.2.i586.rpm php5-sysvsem-5.3.17-3.38.2.i586.rpm php5-sysvsem-debuginfo-5.3.17-3.38.2.i586.rpm php5-sysvshm-5.3.17-3.38.2.i586.rpm php5-sysvshm-debuginfo-5.3.17-3.38.2.i586.rpm php5-tidy-5.3.17-3.38.2.i586.rpm php5-tidy-debuginfo-5.3.17-3.38.2.i586.rpm php5-tokenizer-5.3.17-3.38.2.i586.rpm php5-tokenizer-debuginfo-5.3.17-3.38.2.i586.rpm php5-wddx-5.3.17-3.38.2.i586.rpm php5-wddx-debuginfo-5.3.17-3.38.2.i586.rpm php5-xmlreader-5.3.17-3.38.2.i586.rpm php5-xmlreader-debuginfo-5.3.17-3.38.2.i586.rpm php5-xmlrpc-5.3.17-3.38.2.i586.rpm php5-xmlrpc-debuginfo-5.3.17-3.38.2.i586.rpm php5-xmlwriter-5.3.17-3.38.2.i586.rpm php5-xmlwriter-debuginfo-5.3.17-3.38.2.i586.rpm php5-xsl-5.3.17-3.38.2.i586.rpm php5-xsl-debuginfo-5.3.17-3.38.2.i586.rpm php5-zip-5.3.17-3.38.2.i586.rpm php5-zip-debuginfo-5.3.17-3.38.2.i586.rpm php5-zlib-5.3.17-3.38.2.i586.rpm php5-zlib-debuginfo-5.3.17-3.38.2.i586.rpm apache2-mod_php5-5.3.17-3.38.2.x86_64.rpm apache2-mod_php5-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-5.3.17-3.38.2.x86_64.rpm php5-bcmath-5.3.17-3.38.2.x86_64.rpm php5-bcmath-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-bz2-5.3.17-3.38.2.x86_64.rpm php5-bz2-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-calendar-5.3.17-3.38.2.x86_64.rpm php5-calendar-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-ctype-5.3.17-3.38.2.x86_64.rpm php5-ctype-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-curl-5.3.17-3.38.2.x86_64.rpm php5-curl-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-dba-5.3.17-3.38.2.x86_64.rpm php5-dba-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-debugsource-5.3.17-3.38.2.x86_64.rpm php5-devel-5.3.17-3.38.2.x86_64.rpm php5-dom-5.3.17-3.38.2.x86_64.rpm php5-dom-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-enchant-5.3.17-3.38.2.x86_64.rpm php5-enchant-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-exif-5.3.17-3.38.2.x86_64.rpm php5-exif-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-fastcgi-5.3.17-3.38.2.x86_64.rpm php5-fastcgi-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-fileinfo-5.3.17-3.38.2.x86_64.rpm php5-fileinfo-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-fpm-5.3.17-3.38.2.x86_64.rpm php5-fpm-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-ftp-5.3.17-3.38.2.x86_64.rpm php5-ftp-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-gd-5.3.17-3.38.2.x86_64.rpm php5-gd-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-gettext-5.3.17-3.38.2.x86_64.rpm php5-gettext-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-gmp-5.3.17-3.38.2.x86_64.rpm php5-gmp-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-iconv-5.3.17-3.38.2.x86_64.rpm php5-iconv-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-imap-5.3.17-3.38.2.x86_64.rpm php5-imap-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-intl-5.3.17-3.38.2.x86_64.rpm php5-intl-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-json-5.3.17-3.38.2.x86_64.rpm php5-json-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-ldap-5.3.17-3.38.2.x86_64.rpm php5-ldap-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-mbstring-5.3.17-3.38.2.x86_64.rpm php5-mbstring-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-mcrypt-5.3.17-3.38.2.x86_64.rpm php5-mcrypt-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-mssql-5.3.17-3.38.2.x86_64.rpm php5-mssql-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-mysql-5.3.17-3.38.2.x86_64.rpm php5-mysql-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-odbc-5.3.17-3.38.2.x86_64.rpm php5-odbc-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-openssl-5.3.17-3.38.2.x86_64.rpm php5-openssl-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-pcntl-5.3.17-3.38.2.x86_64.rpm php5-pcntl-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-pdo-5.3.17-3.38.2.x86_64.rpm php5-pdo-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-pgsql-5.3.17-3.38.2.x86_64.rpm php5-pgsql-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-phar-5.3.17-3.38.2.x86_64.rpm php5-phar-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-posix-5.3.17-3.38.2.x86_64.rpm php5-posix-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-pspell-5.3.17-3.38.2.x86_64.rpm php5-pspell-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-readline-5.3.17-3.38.2.x86_64.rpm php5-readline-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-shmop-5.3.17-3.38.2.x86_64.rpm php5-shmop-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-snmp-5.3.17-3.38.2.x86_64.rpm php5-snmp-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-soap-5.3.17-3.38.2.x86_64.rpm php5-soap-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-sockets-5.3.17-3.38.2.x86_64.rpm php5-sockets-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-sqlite-5.3.17-3.38.2.x86_64.rpm php5-sqlite-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-suhosin-5.3.17-3.38.2.x86_64.rpm php5-suhosin-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-sysvmsg-5.3.17-3.38.2.x86_64.rpm php5-sysvmsg-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-sysvsem-5.3.17-3.38.2.x86_64.rpm php5-sysvsem-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-sysvshm-5.3.17-3.38.2.x86_64.rpm php5-sysvshm-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-tidy-5.3.17-3.38.2.x86_64.rpm php5-tidy-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-tokenizer-5.3.17-3.38.2.x86_64.rpm php5-tokenizer-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-wddx-5.3.17-3.38.2.x86_64.rpm php5-wddx-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-xmlreader-5.3.17-3.38.2.x86_64.rpm php5-xmlreader-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-xmlrpc-5.3.17-3.38.2.x86_64.rpm php5-xmlrpc-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-xmlwriter-5.3.17-3.38.2.x86_64.rpm php5-xmlwriter-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-xsl-5.3.17-3.38.2.x86_64.rpm php5-xsl-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-zip-5.3.17-3.38.2.x86_64.rpm php5-zip-debuginfo-5.3.17-3.38.2.x86_64.rpm php5-zlib-5.3.17-3.38.2.x86_64.rpm php5-zlib-debuginfo-5.3.17-3.38.2.x86_64.rpm openSUSE-2014-627 telnet: added patch that fixes generation of an infinite loop low openSUSE 12.3 Update This update fixes the following issue with telnet: -bnc#898481: added patch that fixes generating an infinite loop telnet-1.2-161.4.1.i586.rpm telnet-1.2-161.4.1.src.rpm telnet-debuginfo-1.2-161.4.1.i586.rpm telnet-debugsource-1.2-161.4.1.i586.rpm telnet-server-1.2-161.4.1.i586.rpm telnet-server-debuginfo-1.2-161.4.1.i586.rpm telnet-1.2-161.4.1.x86_64.rpm telnet-debuginfo-1.2-161.4.1.x86_64.rpm telnet-debugsource-1.2-161.4.1.x86_64.rpm telnet-server-1.2-161.4.1.x86_64.rpm telnet-server-debuginfo-1.2-161.4.1.x86_64.rpm openSUSE-2014-632 timezone: update to version 2014i moderate openSUSE 12.3 Update timezone was updated to 2014i [bsc#902276]: * Pacific/Fiji will observe DST from 2014-11-02 02:00 to 2015-01-18 03:00. * A new Zone Pacific/Bougainville, for the part of Papua New Guinea that plans to switch from UTC+10 to UTC+11 on 2014-12-28 at 02:00. * Some changes in time zone abbreviations and affecting past time stamps. * Some fixes for minor bugs. timezone-java-2014i-2.41.1.noarch.rpm timezone-java-2014i-2.41.1.src.rpm timezone-2014i-2.41.1.i586.rpm timezone-2014i-2.41.1.src.rpm timezone-debuginfo-2014i-2.41.1.i586.rpm timezone-debugsource-2014i-2.41.1.i586.rpm timezone-2014i-2.41.1.x86_64.rpm timezone-debuginfo-2014i-2.41.1.x86_64.rpm timezone-debugsource-2014i-2.41.1.x86_64.rpm openSUSE-2014-647 libserf: Disable SSLv2 and SSLv3. moderate openSUSE 12.3 Update libserf was updated to disable SSLv2 and SSLv3. libserf was updated to version 1.3.8 on openSUSE 13.1 and 13.2. This release also fixes a problem with handling very large gzip-encoded HTTP responses. For openSUSE 12.3 libserf 1.1.1 was patched to disable SSLv2 and SSLv3. libserf-1-0-1.1.1-2.8.1.i586.rpm libserf-1-0-debuginfo-1.1.1-2.8.1.i586.rpm libserf-1.1.1-2.8.1.src.rpm libserf-debugsource-1.1.1-2.8.1.i586.rpm libserf-devel-1.1.1-2.8.1.i586.rpm libserf-1-0-1.1.1-2.8.1.x86_64.rpm libserf-1-0-debuginfo-1.1.1-2.8.1.x86_64.rpm libserf-debugsource-1.1.1-2.8.1.x86_64.rpm libserf-devel-1.1.1-2.8.1.x86_64.rpm openSUSE-2014-638 quassel: Fixed out-of-bound read moderate openSUSE 12.3 Update quassel was updated to fix an out-of-bound read (CVE-2014-8483). quassel-0.8.0-5.4.1.src.rpm quassel-base-0.8.0-5.4.1.i586.rpm quassel-client-0.8.0-5.4.1.i586.rpm quassel-client-debuginfo-0.8.0-5.4.1.i586.rpm quassel-core-0.8.0-5.4.1.i586.rpm quassel-core-debuginfo-0.8.0-5.4.1.i586.rpm quassel-debugsource-0.8.0-5.4.1.i586.rpm quassel-mono-0.8.0-5.4.1.i586.rpm quassel-mono-debuginfo-0.8.0-5.4.1.i586.rpm quassel-base-0.8.0-5.4.1.x86_64.rpm quassel-client-0.8.0-5.4.1.x86_64.rpm quassel-client-debuginfo-0.8.0-5.4.1.x86_64.rpm quassel-core-0.8.0-5.4.1.x86_64.rpm quassel-core-debuginfo-0.8.0-5.4.1.x86_64.rpm quassel-debugsource-0.8.0-5.4.1.x86_64.rpm quassel-mono-0.8.0-5.4.1.x86_64.rpm quassel-mono-debuginfo-0.8.0-5.4.1.x86_64.rpm openSUSE-2014-637 update for wget moderate openSUSE 12.3 Update wget was updated to version 1.16 to fix one security issue. The following security issue was fixed: - Fix for symlink attack which could allow a malicious ftp server to create arbitrary files, directories or symbolic links and set their permissions when retrieving a directory recursively through FTP (CVE-2014-4877). wget-1.16-15.4.1.i586.rpm wget-1.16-15.4.1.src.rpm wget-debuginfo-1.16-15.4.1.i586.rpm wget-debugsource-1.16-15.4.1.i586.rpm wget-1.16-15.4.1.x86_64.rpm wget-debuginfo-1.16-15.4.1.x86_64.rpm wget-debugsource-1.16-15.4.1.x86_64.rpm openSUSE-2014-649 Security update for ImageMagick moderate openSUSE 12.3 Update ImageMagick was updated to fix three security issues. These security issues were fixed: - Out-of-bounds memory access in PCX parser (CVE-2014-8355). - Out-of-bounds memory access in resize code (CVE-2014-8354). - Out-of-bounds memory error in DCM decode (CVE-2014-8562). ImageMagick-6.7.8.8-4.17.1.i586.rpm ImageMagick-6.7.8.8-4.17.1.src.rpm ImageMagick-debuginfo-6.7.8.8-4.17.1.i586.rpm ImageMagick-debugsource-6.7.8.8-4.17.1.i586.rpm ImageMagick-devel-32bit-6.7.8.8-4.17.1.x86_64.rpm ImageMagick-devel-6.7.8.8-4.17.1.i586.rpm ImageMagick-doc-6.7.8.8-4.17.1.noarch.rpm ImageMagick-extra-6.7.8.8-4.17.1.i586.rpm ImageMagick-extra-debuginfo-6.7.8.8-4.17.1.i586.rpm libMagick++-devel-6.7.8.8-4.17.1.i586.rpm libMagick++5-6.7.8.8-4.17.1.i586.rpm libMagick++5-debuginfo-6.7.8.8-4.17.1.i586.rpm libMagickCore5-32bit-6.7.8.8-4.17.1.x86_64.rpm libMagickCore5-6.7.8.8-4.17.1.i586.rpm libMagickCore5-debuginfo-32bit-6.7.8.8-4.17.1.x86_64.rpm libMagickCore5-debuginfo-6.7.8.8-4.17.1.i586.rpm libMagickWand5-32bit-6.7.8.8-4.17.1.x86_64.rpm libMagickWand5-6.7.8.8-4.17.1.i586.rpm libMagickWand5-debuginfo-32bit-6.7.8.8-4.17.1.x86_64.rpm libMagickWand5-debuginfo-6.7.8.8-4.17.1.i586.rpm perl-PerlMagick-6.7.8.8-4.17.1.i586.rpm perl-PerlMagick-debuginfo-6.7.8.8-4.17.1.i586.rpm ImageMagick-6.7.8.8-4.17.1.x86_64.rpm ImageMagick-debuginfo-6.7.8.8-4.17.1.x86_64.rpm ImageMagick-debugsource-6.7.8.8-4.17.1.x86_64.rpm ImageMagick-devel-6.7.8.8-4.17.1.x86_64.rpm ImageMagick-extra-6.7.8.8-4.17.1.x86_64.rpm ImageMagick-extra-debuginfo-6.7.8.8-4.17.1.x86_64.rpm libMagick++-devel-6.7.8.8-4.17.1.x86_64.rpm libMagick++5-6.7.8.8-4.17.1.x86_64.rpm libMagick++5-debuginfo-6.7.8.8-4.17.1.x86_64.rpm libMagickCore5-6.7.8.8-4.17.1.x86_64.rpm libMagickCore5-debuginfo-6.7.8.8-4.17.1.x86_64.rpm libMagickWand5-6.7.8.8-4.17.1.x86_64.rpm libMagickWand5-debuginfo-6.7.8.8-4.17.1.x86_64.rpm perl-PerlMagick-6.7.8.8-4.17.1.x86_64.rpm perl-PerlMagick-debuginfo-6.7.8.8-4.17.1.x86_64.rpm openSUSE-2014-664 fribidi: bugfix update moderate openSUSE 12.3 Update FriBiDi was updated to version 0.19.6: * Fix two minor bidi bugs. * Build with new libtool to support ppc64le. * fixed boo#903462: -enable-malloc to be thread safe fribidi-0.19.6-8.4.1.i586.rpm fribidi-0.19.6-8.4.1.src.rpm fribidi-32bit-0.19.6-8.4.1.x86_64.rpm fribidi-debuginfo-0.19.6-8.4.1.i586.rpm fribidi-debuginfo-32bit-0.19.6-8.4.1.x86_64.rpm fribidi-debugsource-0.19.6-8.4.1.i586.rpm fribidi-devel-0.19.6-8.4.1.i586.rpm fribidi-0.19.6-8.4.1.x86_64.rpm fribidi-debuginfo-0.19.6-8.4.1.x86_64.rpm fribidi-debugsource-0.19.6-8.4.1.x86_64.rpm fribidi-devel-0.19.6-8.4.1.x86_64.rpm openSUSE-2014-662 policycoreutils: require YUM modules moderate openSUSE 12.3 Update policycoreutils was supplimented with with YUM requires to make the "sepolicy" command work. policycoreutils-2.1.10-5.4.1.i586.rpm policycoreutils-2.1.10-5.4.1.src.rpm policycoreutils-debuginfo-2.1.10-5.4.1.i586.rpm policycoreutils-debugsource-2.1.10-5.4.1.i586.rpm policycoreutils-gui-2.1.10-5.4.1.i586.rpm policycoreutils-lang-2.1.10-5.4.1.noarch.rpm policycoreutils-newrole-2.1.10-5.4.1.i586.rpm policycoreutils-newrole-debuginfo-2.1.10-5.4.1.i586.rpm policycoreutils-python-2.1.10-5.4.1.i586.rpm policycoreutils-python-debuginfo-2.1.10-5.4.1.i586.rpm policycoreutils-sandbox-2.1.10-5.4.1.i586.rpm policycoreutils-sandbox-debuginfo-2.1.10-5.4.1.i586.rpm policycoreutils-2.1.10-5.4.1.x86_64.rpm policycoreutils-debuginfo-2.1.10-5.4.1.x86_64.rpm policycoreutils-debugsource-2.1.10-5.4.1.x86_64.rpm policycoreutils-gui-2.1.10-5.4.1.x86_64.rpm policycoreutils-newrole-2.1.10-5.4.1.x86_64.rpm policycoreutils-newrole-debuginfo-2.1.10-5.4.1.x86_64.rpm policycoreutils-python-2.1.10-5.4.1.x86_64.rpm policycoreutils-python-debuginfo-2.1.10-5.4.1.x86_64.rpm policycoreutils-sandbox-2.1.10-5.4.1.x86_64.rpm policycoreutils-sandbox-debuginfo-2.1.10-5.4.1.x86_64.rpm openSUSE-2014-675 recommended update for fcitx moderate openSUSE 12.3 Update This recommended update for fcitx fixes the following issues: - provide openSUSElight compatible icon for KDE systray (boo#903946) - add Harlequin: openSUSE 13.2 branding theme - update 4.2.8.5 bugfix release for 13.1 and sync packaging fixes - update reworked branding theme for 12.3 and 13.1. minor fix in the UI fcitx-4.2.7-1.11.1.i586.rpm fcitx-4.2.7-1.11.1.src.rpm fcitx-branding-openSUSE-4.2.7-1.11.1.noarch.rpm fcitx-debuginfo-4.2.7-1.11.1.i586.rpm fcitx-debugsource-4.2.7-1.11.1.i586.rpm fcitx-devel-4.2.7-1.11.1.i586.rpm fcitx-devel-debuginfo-4.2.7-1.11.1.i586.rpm fcitx-gtk2-32bit-4.2.7-1.11.1.x86_64.rpm fcitx-gtk2-4.2.7-1.11.1.i586.rpm fcitx-gtk2-debuginfo-32bit-4.2.7-1.11.1.x86_64.rpm fcitx-gtk2-debuginfo-4.2.7-1.11.1.i586.rpm fcitx-gtk3-32bit-4.2.7-1.11.1.x86_64.rpm fcitx-gtk3-4.2.7-1.11.1.i586.rpm fcitx-gtk3-debuginfo-32bit-4.2.7-1.11.1.x86_64.rpm fcitx-gtk3-debuginfo-4.2.7-1.11.1.i586.rpm fcitx-pinyin-4.2.7-1.11.1.i586.rpm fcitx-pinyin-debuginfo-4.2.7-1.11.1.i586.rpm fcitx-pinyin-tools-4.2.7-1.11.1.i586.rpm fcitx-pinyin-tools-debuginfo-4.2.7-1.11.1.i586.rpm fcitx-qt4-32bit-4.2.7-1.11.1.x86_64.rpm fcitx-qt4-4.2.7-1.11.1.i586.rpm fcitx-qt4-debuginfo-32bit-4.2.7-1.11.1.x86_64.rpm fcitx-qt4-debuginfo-4.2.7-1.11.1.i586.rpm fcitx-quwei-4.2.7-1.11.1.i586.rpm fcitx-quwei-debuginfo-4.2.7-1.11.1.i586.rpm fcitx-skin-classic-4.2.7-1.11.1.noarch.rpm fcitx-skin-dark-4.2.7-1.11.1.noarch.rpm fcitx-skin-new-air-4.2.7-1.11.1.noarch.rpm fcitx-table-4.2.7-1.11.1.i586.rpm fcitx-table-cn-bingchan-4.2.7-1.11.1.noarch.rpm fcitx-table-cn-cangjie-4.2.7-1.11.1.noarch.rpm fcitx-table-cn-dianbao-4.2.7-1.11.1.noarch.rpm fcitx-table-cn-erbi-4.2.7-1.11.1.noarch.rpm fcitx-table-cn-wanfeng-4.2.7-1.11.1.noarch.rpm fcitx-table-cn-wubi-4.2.7-1.11.1.noarch.rpm fcitx-table-cn-wubi-pinyin-4.2.7-1.11.1.noarch.rpm fcitx-table-cn-ziran-4.2.7-1.11.1.noarch.rpm fcitx-table-debuginfo-4.2.7-1.11.1.i586.rpm fcitx-table-tools-4.2.7-1.11.1.i586.rpm fcitx-table-tools-debuginfo-4.2.7-1.11.1.i586.rpm libfcitx-4_2_7-32bit-4.2.7-1.11.1.x86_64.rpm libfcitx-4_2_7-4.2.7-1.11.1.i586.rpm libfcitx-4_2_7-debuginfo-32bit-4.2.7-1.11.1.x86_64.rpm libfcitx-4_2_7-debuginfo-4.2.7-1.11.1.i586.rpm typelib-1_0-Fcitx-1_0-4.2.7-1.11.1.i586.rpm fcitx-4.2.7-1.11.1.x86_64.rpm fcitx-debuginfo-4.2.7-1.11.1.x86_64.rpm fcitx-debugsource-4.2.7-1.11.1.x86_64.rpm fcitx-devel-4.2.7-1.11.1.x86_64.rpm fcitx-devel-debuginfo-4.2.7-1.11.1.x86_64.rpm fcitx-gtk2-4.2.7-1.11.1.x86_64.rpm fcitx-gtk2-debuginfo-4.2.7-1.11.1.x86_64.rpm fcitx-gtk3-4.2.7-1.11.1.x86_64.rpm fcitx-gtk3-debuginfo-4.2.7-1.11.1.x86_64.rpm fcitx-pinyin-4.2.7-1.11.1.x86_64.rpm fcitx-pinyin-debuginfo-4.2.7-1.11.1.x86_64.rpm fcitx-pinyin-tools-4.2.7-1.11.1.x86_64.rpm fcitx-pinyin-tools-debuginfo-4.2.7-1.11.1.x86_64.rpm fcitx-qt4-4.2.7-1.11.1.x86_64.rpm fcitx-qt4-debuginfo-4.2.7-1.11.1.x86_64.rpm fcitx-quwei-4.2.7-1.11.1.x86_64.rpm fcitx-quwei-debuginfo-4.2.7-1.11.1.x86_64.rpm fcitx-table-4.2.7-1.11.1.x86_64.rpm fcitx-table-debuginfo-4.2.7-1.11.1.x86_64.rpm fcitx-table-tools-4.2.7-1.11.1.x86_64.rpm fcitx-table-tools-debuginfo-4.2.7-1.11.1.x86_64.rpm libfcitx-4_2_7-4.2.7-1.11.1.x86_64.rpm libfcitx-4_2_7-debuginfo-4.2.7-1.11.1.x86_64.rpm typelib-1_0-Fcitx-1_0-4.2.7-1.11.1.x86_64.rpm openSUSE-2014-695 Security update for libvirt moderate openSUSE 12.3 Update libvirt was updated to fix one security issue. This security issue was fixed: - Security issue with migratable flag (CVE-2014-7823). libvirt-1.0.2-1.26.1.i586.rpm libvirt-1.0.2-1.26.1.src.rpm libvirt-client-1.0.2-1.26.1.i586.rpm libvirt-client-32bit-1.0.2-1.26.1.x86_64.rpm libvirt-client-debuginfo-1.0.2-1.26.1.i586.rpm libvirt-client-debuginfo-32bit-1.0.2-1.26.1.x86_64.rpm libvirt-debuginfo-1.0.2-1.26.1.i586.rpm libvirt-debugsource-1.0.2-1.26.1.i586.rpm libvirt-devel-1.0.2-1.26.1.i586.rpm libvirt-devel-32bit-1.0.2-1.26.1.x86_64.rpm libvirt-doc-1.0.2-1.26.1.i586.rpm libvirt-lock-sanlock-1.0.2-1.26.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.0.2-1.26.1.i586.rpm libvirt-python-1.0.2-1.26.1.i586.rpm libvirt-python-debuginfo-1.0.2-1.26.1.i586.rpm libvirt-1.0.2-1.26.1.x86_64.rpm libvirt-client-1.0.2-1.26.1.x86_64.rpm libvirt-client-debuginfo-1.0.2-1.26.1.x86_64.rpm libvirt-debuginfo-1.0.2-1.26.1.x86_64.rpm libvirt-debugsource-1.0.2-1.26.1.x86_64.rpm libvirt-devel-1.0.2-1.26.1.x86_64.rpm libvirt-doc-1.0.2-1.26.1.x86_64.rpm libvirt-lock-sanlock-1.0.2-1.26.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.0.2-1.26.1.x86_64.rpm libvirt-python-1.0.2-1.26.1.x86_64.rpm libvirt-python-debuginfo-1.0.2-1.26.1.x86_64.rpm openSUSE-2014-691 Security update for dbus-1 moderate openSUSE 12.3 Update dbus-1 was updated to version 1.6.26 to fix one security issue and several other issues. This security issue was fixed: - Increase dbus-daemon's RLIMIT_NOFILE rlimit to 65536 to stop an attacker from exhausting the system bus' file descriptors (CVE-2014-7824). dbus-1-x11-1.6.26-2.30.1.i586.rpm dbus-1-x11-1.6.26-2.30.1.src.rpm dbus-1-x11-debuginfo-1.6.26-2.30.1.i586.rpm dbus-1-x11-debugsource-1.6.26-2.30.1.i586.rpm dbus-1-1.6.26-2.30.1.i586.rpm dbus-1-1.6.26-2.30.1.src.rpm dbus-1-32bit-1.6.26-2.30.1.x86_64.rpm dbus-1-debuginfo-1.6.26-2.30.1.i586.rpm dbus-1-debuginfo-32bit-1.6.26-2.30.1.x86_64.rpm dbus-1-debugsource-1.6.26-2.30.1.i586.rpm dbus-1-devel-1.6.26-2.30.1.i586.rpm dbus-1-devel-32bit-1.6.26-2.30.1.x86_64.rpm dbus-1-devel-doc-1.6.26-2.30.1.noarch.rpm libdbus-1-3-1.6.26-2.30.1.i586.rpm libdbus-1-3-32bit-1.6.26-2.30.1.x86_64.rpm libdbus-1-3-debuginfo-1.6.26-2.30.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.6.26-2.30.1.x86_64.rpm dbus-1-x11-1.6.26-2.30.1.x86_64.rpm dbus-1-x11-debuginfo-1.6.26-2.30.1.x86_64.rpm dbus-1-x11-debugsource-1.6.26-2.30.1.x86_64.rpm dbus-1-1.6.26-2.30.1.x86_64.rpm dbus-1-debuginfo-1.6.26-2.30.1.x86_64.rpm dbus-1-debugsource-1.6.26-2.30.1.x86_64.rpm dbus-1-devel-1.6.26-2.30.1.x86_64.rpm libdbus-1-3-1.6.26-2.30.1.x86_64.rpm libdbus-1-3-debuginfo-1.6.26-2.30.1.x86_64.rpm openSUSE-2014-684 recommended update for timezone moderate openSUSE 12.3 Update This recommended update for timezone fixes the following issues: - timezone update 2014j (boo#904824) + Turks and Caicos' switch from US eastern time to UTC-4 year-round moved from 2014-11-02 at 02:00 to 2015-11-01 at 02:00. + Corrects pre-1989 time stamps for Asia/Seoul and Asia/Pyongyang + Time zones turned into links when they differed from existing zones only for pre-1970 time stamps: * Africa/Addis_Ababa, Africa/Asmara, Africa/Dar_es_Salaam, Africa/Djibouti, Africa/Kampala, Africa/Mogadishu, Indian/Antananarivo, Indian/Comoro, and Indian/Mayotte. timezone-java-2014j-2.45.1.noarch.rpm timezone-java-2014j-2.45.1.src.rpm timezone-2014j-2.45.1.i586.rpm timezone-2014j-2.45.1.src.rpm timezone-debuginfo-2014j-2.45.1.i586.rpm timezone-debugsource-2014j-2.45.1.i586.rpm timezone-2014j-2.45.1.x86_64.rpm timezone-debuginfo-2014j-2.45.1.x86_64.rpm timezone-debugsource-2014j-2.45.1.x86_64.rpm openSUSE-2014-697 openssl: fixed elliptic curve handshake failure low openSUSE 12.3 Update This openssl update fixes a TLS handshake problem when elliptic curves are in use. libopenssl-devel-1.0.1j-1.71.1.i586.rpm libopenssl-devel-32bit-1.0.1j-1.71.1.x86_64.rpm libopenssl1_0_0-1.0.1j-1.71.1.i586.rpm libopenssl1_0_0-32bit-1.0.1j-1.71.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1j-1.71.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1j-1.71.1.x86_64.rpm openssl-1.0.1j-1.71.1.i586.rpm openssl-1.0.1j-1.71.1.src.rpm openssl-debuginfo-1.0.1j-1.71.1.i586.rpm openssl-debugsource-1.0.1j-1.71.1.i586.rpm openssl-doc-1.0.1j-1.71.1.noarch.rpm libopenssl-devel-1.0.1j-1.71.1.x86_64.rpm libopenssl1_0_0-1.0.1j-1.71.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1j-1.71.1.x86_64.rpm openssl-1.0.1j-1.71.1.x86_64.rpm openssl-debuginfo-1.0.1j-1.71.1.x86_64.rpm openssl-debugsource-1.0.1j-1.71.1.x86_64.rpm openSUSE-2014-696 Security update for gnutls moderate openSUSE 12.3 Update gnutls was updated to fix one security issue. This security issue was fixed: - Parsing problem in elliptic curve blobs over TLS that could lead to remote crashes (CVE-2014-8564). gnutls-3.0.28-1.18.1.i586.rpm gnutls-3.0.28-1.18.1.src.rpm gnutls-debuginfo-3.0.28-1.18.1.i586.rpm gnutls-debugsource-3.0.28-1.18.1.i586.rpm libgnutls-devel-3.0.28-1.18.1.i586.rpm libgnutls-devel-32bit-3.0.28-1.18.1.x86_64.rpm libgnutls-openssl-devel-3.0.28-1.18.1.i586.rpm libgnutls-openssl27-3.0.28-1.18.1.i586.rpm libgnutls-openssl27-debuginfo-3.0.28-1.18.1.i586.rpm libgnutls28-3.0.28-1.18.1.i586.rpm libgnutls28-32bit-3.0.28-1.18.1.x86_64.rpm libgnutls28-debuginfo-3.0.28-1.18.1.i586.rpm libgnutls28-debuginfo-32bit-3.0.28-1.18.1.x86_64.rpm libgnutlsxx-devel-3.0.28-1.18.1.i586.rpm libgnutlsxx28-3.0.28-1.18.1.i586.rpm libgnutlsxx28-debuginfo-3.0.28-1.18.1.i586.rpm gnutls-3.0.28-1.18.1.x86_64.rpm gnutls-debuginfo-3.0.28-1.18.1.x86_64.rpm gnutls-debugsource-3.0.28-1.18.1.x86_64.rpm libgnutls-devel-3.0.28-1.18.1.x86_64.rpm libgnutls-openssl-devel-3.0.28-1.18.1.x86_64.rpm libgnutls-openssl27-3.0.28-1.18.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.0.28-1.18.1.x86_64.rpm libgnutls28-3.0.28-1.18.1.x86_64.rpm libgnutls28-debuginfo-3.0.28-1.18.1.x86_64.rpm libgnutlsxx-devel-3.0.28-1.18.1.x86_64.rpm libgnutlsxx28-3.0.28-1.18.1.x86_64.rpm libgnutlsxx28-debuginfo-3.0.28-1.18.1.x86_64.rpm openSUSE-2014-715 Security update for rubygem-sprockets-2_2 moderate openSUSE 12.3 Update rubygem-sprockets-2_2 was updated to fix one security issue. This security issue was fixed: - Arbitrary file existence disclosure (CVE-2014-7819). rubygem-sprockets-2_2-2.2.2-2.4.1.i586.rpm rubygem-sprockets-2_2-2.2.2-2.4.1.src.rpm rubygem-sprockets-2_2-doc-2.2.2-2.4.1.i586.rpm rubygem-sprockets-2_2-2.2.2-2.4.1.x86_64.rpm rubygem-sprockets-2_2-doc-2.2.2-2.4.1.x86_64.rpm openSUSE-2014-716 Security update for rubygem-sprockets-2_1 moderate openSUSE 12.3 Update rubygem-sprockets-2_1 was updated to fix one security issue. This security issue was fixed: - Arbitrary file existence disclosure (CVE-2014-7819). rubygem-sprockets-2_1-2.1.3-4.4.1.i586.rpm rubygem-sprockets-2_1-2.1.3-4.4.1.src.rpm rubygem-sprockets-2_1-doc-2.1.3-4.4.1.i586.rpm rubygem-sprockets-2_1-2.1.3-4.4.1.x86_64.rpm rubygem-sprockets-2_1-doc-2.1.3-4.4.1.x86_64.rpm openSUSE-2014-708 recommended update for AppArmor moderate openSUSE 12.3 Update This recommended update for AppArmor fixes the following issues: - NOTE: Please consider a reboot after installing the update to resolve bnc#853019 - NOTE: The %postun from the previously installed apparmor-parser package will remove AppArmor protection from running processes a last time. Run aa-status to get a list of processes you need to restart, or reboot your computer. - Update from version 2.8.2 to 2.8.4 and several bugfixes + delete cache in apparmor-profiles %post (workaround for bnc#904620#c8 / lp#1392042) + mod_apparmor: try uri hat after AADefaultHatName, not before. Fixes the regression in 2.8.3 (lp#1322778) + libapparmor: fix log parsing memory leaks (lp#1340927) + parser: Fix profile loads from cache files that contain multiple profiles + several profiles and abstractions/* updates (including bnc#857122#c2, bnc#899746, bnc#869787, bnc#886225) + see http://wiki.apparmor.net/index.php/ReleaseNotes_2_8_4 for details + add Provides: apparmor-abstractions to apparmor-profiles + Allow dnsmasq read access to interface mtu in /proc/sys/net/ipv6/conf/<ifacename>/mtu (bnc#892374) + Rename rpmlintrc to %{name}-rpmlintrc to follow the packaging guidelines. + perl-apparmor: Fix handling of network (or network all) (bnc#889650) + perl-apparmor: Fix handling of capability keyword (bnc#889651) + perl-apparmor: Properly handle bare file keyword (bnc#889652) + permit clustered Samba access to CTDB socket and databases (bnc#885317) + update usr.sbin.winbindd profile (bnc#870607) + restrict rw access to /var/cache/krb5rcache/ instead /var/tmp/ + update usr.sbin.winbindd profile (bnc#870607) * treat passdb.tdb.tmp as passdb.tdb * allow rw access to /var/tmp/ + add Recommends: libnotify-tools to apparmor-utils (aa-notify -p needs notify-send) + fix some cache clearing bugs in apparmor_parser + various fixes in mod_apparmor + several profile updates, most of them were already included as patches (except abstractions/winbind (bnc#863226), abstractions/fonts and abstractions/p11-kit) + see http://wiki.apparmor.net/index.php/ReleaseNotes_2_8_3 for all details + use current ruby macros, the rb_sitearch is obsolete since at least 12.1 + allow access to pid file and supplemental config directory + add Recommends: net-tools to apparmor-utils (needed by aa-unconfined) + allow dnsmasq read config created be recent NetworkManager + allow samba to mkdir /var/run/samba and /var/cache/samba (bnc#856651) + add abstractions/samba to usr.sbin.winbindd profile + add capabilities ipc_lock and setuid to usr.sbin.winbindd profile (bnc#851131) + %restart_on_update (in parser %postun) is "translated" to stop/start by the systemd wrapper, which removes AppArmor protection from running processes. (bnc#853019) * NOTE: The %postun from the previously installed apparmor-parser package will remove AppArmor protection from running processes a last time. Run aa-status to get a list of processes you need to restart, or reboot your computer. + reload profiles in %post of the apparmor-profiles package + allow access to certificates in /var/lib/ca-certificates/ (bnc#852018) + updated driftfile location for ntpd (bnc#850374) + usr.sbin.winbindd: some more profile updates for samba 4.x and kerberos (bnc#846586#c12 and #c15) + add missing permissions for libvirt-generated files to dnsmasq profile (bnc#848215) apache2-mod_apparmor-2.8.4-3.8.1.i586.rpm True apache2-mod_apparmor-debuginfo-2.8.4-3.8.1.i586.rpm True apparmor-2.8.4-3.8.1.src.rpm True apparmor-debugsource-2.8.4-3.8.1.i586.rpm True apparmor-docs-2.8.4-3.8.1.noarch.rpm True apparmor-parser-2.8.4-3.8.1.i586.rpm True apparmor-parser-debuginfo-2.8.4-3.8.1.i586.rpm True apparmor-parser-lang-2.8.4-3.8.1.noarch.rpm True apparmor-profiles-2.8.4-3.8.1.noarch.rpm True apparmor-utils-2.8.4-3.8.1.noarch.rpm True apparmor-utils-lang-2.8.4-3.8.1.noarch.rpm True libapparmor-devel-2.8.4-3.8.1.i586.rpm True libapparmor1-2.8.4-3.8.1.i586.rpm True libapparmor1-32bit-2.8.4-3.8.1.x86_64.rpm True libapparmor1-debuginfo-2.8.4-3.8.1.i586.rpm True libapparmor1-debuginfo-32bit-2.8.4-3.8.1.x86_64.rpm True pam_apparmor-2.8.4-3.8.1.i586.rpm True pam_apparmor-32bit-2.8.4-3.8.1.x86_64.rpm True pam_apparmor-debuginfo-2.8.4-3.8.1.i586.rpm True pam_apparmor-debuginfo-32bit-2.8.4-3.8.1.x86_64.rpm True perl-apparmor-2.8.4-3.8.1.i586.rpm True perl-apparmor-debuginfo-2.8.4-3.8.1.i586.rpm True python3-apparmor-2.8.4-3.8.1.i586.rpm True python3-apparmor-debuginfo-2.8.4-3.8.1.i586.rpm True ruby-apparmor-2.8.4-3.8.1.i586.rpm True ruby-apparmor-debuginfo-2.8.4-3.8.1.i586.rpm True apache2-mod_apparmor-2.8.4-3.8.1.x86_64.rpm True apache2-mod_apparmor-debuginfo-2.8.4-3.8.1.x86_64.rpm True apparmor-debugsource-2.8.4-3.8.1.x86_64.rpm True apparmor-parser-2.8.4-3.8.1.x86_64.rpm True apparmor-parser-debuginfo-2.8.4-3.8.1.x86_64.rpm True libapparmor-devel-2.8.4-3.8.1.x86_64.rpm True libapparmor1-2.8.4-3.8.1.x86_64.rpm True libapparmor1-debuginfo-2.8.4-3.8.1.x86_64.rpm True pam_apparmor-2.8.4-3.8.1.x86_64.rpm True pam_apparmor-debuginfo-2.8.4-3.8.1.x86_64.rpm True perl-apparmor-2.8.4-3.8.1.x86_64.rpm True perl-apparmor-debuginfo-2.8.4-3.8.1.x86_64.rpm True python3-apparmor-2.8.4-3.8.1.x86_64.rpm True python3-apparmor-debuginfo-2.8.4-3.8.1.x86_64.rpm True ruby-apparmor-2.8.4-3.8.1.x86_64.rpm True ruby-apparmor-debuginfo-2.8.4-3.8.1.x86_64.rpm True openSUSE-2014-717 update for wireshark moderate openSUSE 12.3 Update wireshark was updated to fix five security issues. These security issues were fixed: - SigComp UDVM buffer overflow (CVE-2014-8710). - AMQP crash (CVE-2014-8711). - NCP crashes (CVE-2014-8712, CVE-2014-8713). - TN5250 infinite loops (CVE-2014-8714). For openSUSE 12.3 and 13.1 further bug fixes and updated protocol support are described in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.11.html For openSUSE 13.2 further bug fixes and updated protocol support are described in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.2.html wireshark-1.10.11-1.48.1.i586.rpm wireshark-1.10.11-1.48.1.src.rpm wireshark-debuginfo-1.10.11-1.48.1.i586.rpm wireshark-debugsource-1.10.11-1.48.1.i586.rpm wireshark-devel-1.10.11-1.48.1.i586.rpm wireshark-1.10.11-1.48.1.x86_64.rpm wireshark-debuginfo-1.10.11-1.48.1.x86_64.rpm wireshark-debugsource-1.10.11-1.48.1.x86_64.rpm wireshark-devel-1.10.11-1.48.1.x86_64.rpm openSUSE-2014-712 Security update for ImageMagick moderate openSUSE 12.3 Update ImageMagick was updated to fix one security issue. This security issue was fixed: - Crafted jpeg file could lead to DOS (CVE-2014-8716). ImageMagick-6.7.8.8-4.21.1.i586.rpm ImageMagick-6.7.8.8-4.21.1.src.rpm ImageMagick-debuginfo-6.7.8.8-4.21.1.i586.rpm ImageMagick-debugsource-6.7.8.8-4.21.1.i586.rpm ImageMagick-devel-32bit-6.7.8.8-4.21.1.x86_64.rpm ImageMagick-devel-6.7.8.8-4.21.1.i586.rpm ImageMagick-doc-6.7.8.8-4.21.1.noarch.rpm ImageMagick-extra-6.7.8.8-4.21.1.i586.rpm ImageMagick-extra-debuginfo-6.7.8.8-4.21.1.i586.rpm libMagick++-devel-6.7.8.8-4.21.1.i586.rpm libMagick++5-6.7.8.8-4.21.1.i586.rpm libMagick++5-debuginfo-6.7.8.8-4.21.1.i586.rpm libMagickCore5-32bit-6.7.8.8-4.21.1.x86_64.rpm libMagickCore5-6.7.8.8-4.21.1.i586.rpm libMagickCore5-debuginfo-32bit-6.7.8.8-4.21.1.x86_64.rpm libMagickCore5-debuginfo-6.7.8.8-4.21.1.i586.rpm libMagickWand5-32bit-6.7.8.8-4.21.1.x86_64.rpm libMagickWand5-6.7.8.8-4.21.1.i586.rpm libMagickWand5-debuginfo-32bit-6.7.8.8-4.21.1.x86_64.rpm libMagickWand5-debuginfo-6.7.8.8-4.21.1.i586.rpm perl-PerlMagick-6.7.8.8-4.21.1.i586.rpm perl-PerlMagick-debuginfo-6.7.8.8-4.21.1.i586.rpm ImageMagick-6.7.8.8-4.21.1.x86_64.rpm ImageMagick-debuginfo-6.7.8.8-4.21.1.x86_64.rpm ImageMagick-debugsource-6.7.8.8-4.21.1.x86_64.rpm ImageMagick-devel-6.7.8.8-4.21.1.x86_64.rpm ImageMagick-extra-6.7.8.8-4.21.1.x86_64.rpm ImageMagick-extra-debuginfo-6.7.8.8-4.21.1.x86_64.rpm libMagick++-devel-6.7.8.8-4.21.1.x86_64.rpm libMagick++5-6.7.8.8-4.21.1.x86_64.rpm libMagick++5-debuginfo-6.7.8.8-4.21.1.x86_64.rpm libMagickCore5-6.7.8.8-4.21.1.x86_64.rpm libMagickCore5-debuginfo-6.7.8.8-4.21.1.x86_64.rpm libMagickWand5-6.7.8.8-4.21.1.x86_64.rpm libMagickWand5-debuginfo-6.7.8.8-4.21.1.x86_64.rpm perl-PerlMagick-6.7.8.8-4.21.1.x86_64.rpm perl-PerlMagick-debuginfo-6.7.8.8-4.21.1.x86_64.rpm openSUSE-2014-721 Security update for rubygem-sprockets moderate openSUSE 12.3 Update rubygem-sprockets was updated to fix one security issue. This security issue was fixed: - Arbitrary file existence disclosure (CVE-2014-7819). rubygem-sprockets-2.8.2-2.4.1.i586.rpm rubygem-sprockets-2.8.2-2.4.1.src.rpm rubygem-sprockets-doc-2.8.2-2.4.1.i586.rpm rubygem-sprockets-2.8.2-2.4.1.x86_64.rpm rubygem-sprockets-doc-2.8.2-2.4.1.x86_64.rpm openSUSE-2014-723 Security update for file moderate openSUSE 12.3 Update file was updated to fix one security issue. This security issue was fixed: - Out-of-bounds read in elf note headers (CVE-2014-3710). file-5.11-12.27.1.i586.rpm file-5.11-12.27.1.src.rpm file-debuginfo-5.11-12.27.1.i586.rpm file-debugsource-5.11-12.27.1.i586.rpm file-devel-5.11-12.27.1.i586.rpm libmagic-data-5.11-12.27.1.i586.rpm libmagic1-32bit-5.11-12.27.1.x86_64.rpm libmagic1-5.11-12.27.1.i586.rpm libmagic1-debuginfo-32bit-5.11-12.27.1.x86_64.rpm libmagic1-debuginfo-5.11-12.27.1.i586.rpm python-magic-5.11-12.27.1.i586.rpm python-magic-5.11-12.27.1.src.rpm file-5.11-12.27.1.x86_64.rpm file-debuginfo-5.11-12.27.1.x86_64.rpm file-debugsource-5.11-12.27.1.x86_64.rpm file-devel-5.11-12.27.1.x86_64.rpm libmagic-data-5.11-12.27.1.x86_64.rpm libmagic1-5.11-12.27.1.x86_64.rpm libmagic1-debuginfo-5.11-12.27.1.x86_64.rpm python-magic-5.11-12.27.1.x86_64.rpm openSUSE-2014-736 Security update for clamav important openSUSE 12.3 Update clamav was updated to version 0.98.5 to fix two security issues. These security issues were fixed: - Segmentation fault when processing certain files (CVE-2013-6497). - Heap-based buffer overflow when scanning crypted PE files (CVE-2014-9050). The following non-security issues were fixed: - Support for the XDP file format and extracting, decoding, and scanning PDF files within XDP files. - Addition of shared library support for LLVM versions 3.1 - 3.5 for the purpose of just-in-time(JIT) compilation of ClamAV bytecode signatures. - Enhancements to the clambc command line utility to assist ClamAV bytecode signature authors by providing introspection into compiled bytecode programs. - Resolution of many of the warning messages from ClamAV compilation. - Improved detection of malicious PE files. - ClamAV 0.98.5 now works with OpenSSL in FIPS compliant mode (bnc#904207). - Fix server socket setup code in clamd (bnc#903489). - Change updateclamconf to prefer the state of the old config file even for commented-out options (bnc#903719). clamav-0.98.5-5.30.3.i586.rpm clamav-0.98.5-5.30.3.src.rpm clamav-debuginfo-0.98.5-5.30.3.i586.rpm clamav-debugsource-0.98.5-5.30.3.i586.rpm clamav-0.98.5-5.30.3.x86_64.rpm clamav-debuginfo-0.98.5-5.30.3.x86_64.rpm clamav-debugsource-0.98.5-5.30.3.x86_64.rpm openSUSE-2014-724 Security update for rubygem-actionpack-3_2 moderate openSUSE 12.3 Update rubygem-actionpack-3_2 was updated to fix two security issues. These security issues were fixed: - Arbitrary file existence disclosure (CVE-2014-7829). - Arbitrary file existence disclosure (CVE-2014-7818). rubygem-actionpack-3_2-3.2.12-1.32.1.i586.rpm rubygem-actionpack-3_2-3.2.12-1.32.1.src.rpm rubygem-actionpack-3_2-doc-3.2.12-1.32.1.i586.rpm rubygem-actionpack-3_2-3.2.12-1.32.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.12-1.32.1.x86_64.rpm openSUSE-2014-735 Security update for phpMyAdmin moderate openSUSE 12.3 Update phpMyAdmin was updated to fix four security issues. For openSUSE 12.3 and 13.1, phpMyAdmin was updated to 4.1.14.7. For openSUSE 13.2, phpMyAdmin was updated to to 4.2.12. These security issues were fixed: - XSS vulnerability in error reporting functionality (CVE-2014-8960). - Local file inclusion vulnerability (CVE-2014-8959). - Multiple XSS vulnerabilities (CVE-2014-8958). - Leakage of line count of an arbitrary file (CVE-2014-8961). phpMyAdmin-4.1.14.7-1.32.1.noarch.rpm phpMyAdmin-4.1.14.7-1.32.1.src.rpm 3229 Security update for python, python3 moderate openSUSE 12.3 Update python, python3 was updated to fix one security issue. This security issue was fixed: - Disable SSL2 by default (bnc#901715). libpython2_7-1_0-2.7.3-10.28.1.i586.rpm libpython2_7-1_0-32bit-2.7.3-10.28.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.3-10.28.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.3-10.28.1.x86_64.rpm python-base-2.7.3-10.28.1.i586.rpm python-base-2.7.3-10.28.1.src.rpm python-base-32bit-2.7.3-10.28.1.x86_64.rpm python-base-debuginfo-2.7.3-10.28.1.i586.rpm python-base-debuginfo-32bit-2.7.3-10.28.1.x86_64.rpm python-base-debugsource-2.7.3-10.28.1.i586.rpm python-devel-2.7.3-10.28.1.i586.rpm python-xml-2.7.3-10.28.1.i586.rpm python-xml-debuginfo-2.7.3-10.28.1.i586.rpm python-doc-2.7-10.28.1.noarch.rpm python-doc-2.7-10.28.1.src.rpm python-doc-pdf-2.7-10.28.1.noarch.rpm python-2.7.3-10.28.1.i586.rpm python-2.7.3-10.28.1.src.rpm python-32bit-2.7.3-10.28.1.x86_64.rpm python-curses-2.7.3-10.28.1.i586.rpm python-curses-debuginfo-2.7.3-10.28.1.i586.rpm python-debuginfo-2.7.3-10.28.1.i586.rpm python-debuginfo-32bit-2.7.3-10.28.1.x86_64.rpm python-debugsource-2.7.3-10.28.1.i586.rpm python-demo-2.7.3-10.28.1.i586.rpm python-gdbm-2.7.3-10.28.1.i586.rpm python-gdbm-debuginfo-2.7.3-10.28.1.i586.rpm python-idle-2.7.3-10.28.1.i586.rpm python-tk-2.7.3-10.28.1.i586.rpm python-tk-debuginfo-2.7.3-10.28.1.i586.rpm libpython3_3m1_0-3.3.0-6.27.1.i586.rpm libpython3_3m1_0-32bit-3.3.0-6.27.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.0-6.27.1.i586.rpm libpython3_3m1_0-debuginfo-32bit-3.3.0-6.27.1.x86_64.rpm python3-base-3.3.0-6.27.1.i586.rpm python3-base-3.3.0-6.27.1.src.rpm python3-base-32bit-3.3.0-6.27.1.x86_64.rpm python3-base-debuginfo-3.3.0-6.27.1.i586.rpm python3-base-debuginfo-32bit-3.3.0-6.27.1.x86_64.rpm python3-base-debugsource-3.3.0-6.27.1.i586.rpm python3-devel-3.3.0-6.27.1.i586.rpm python3-devel-debuginfo-3.3.0-6.27.1.i586.rpm python3-idle-3.3.0-6.27.1.i586.rpm python3-testsuite-3.3.0-6.27.1.i586.rpm python3-testsuite-debuginfo-3.3.0-6.27.1.i586.rpm python3-tools-3.3.0-6.27.1.i586.rpm python3-doc-3.3.0-6.27.1.noarch.rpm python3-doc-3.3.0-6.27.1.src.rpm python3-doc-pdf-3.3.0-6.27.1.noarch.rpm python3-3.3.0-6.27.1.i586.rpm python3-3.3.0-6.27.1.src.rpm python3-32bit-3.3.0-6.27.1.x86_64.rpm python3-curses-3.3.0-6.27.1.i586.rpm python3-curses-debuginfo-3.3.0-6.27.1.i586.rpm python3-dbm-3.3.0-6.27.1.i586.rpm python3-dbm-debuginfo-3.3.0-6.27.1.i586.rpm python3-debuginfo-3.3.0-6.27.1.i586.rpm python3-debuginfo-32bit-3.3.0-6.27.1.x86_64.rpm python3-debugsource-3.3.0-6.27.1.i586.rpm python3-tk-3.3.0-6.27.1.i586.rpm python3-tk-debuginfo-3.3.0-6.27.1.i586.rpm libpython2_7-1_0-2.7.3-10.28.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.3-10.28.1.x86_64.rpm python-base-2.7.3-10.28.1.x86_64.rpm python-base-debuginfo-2.7.3-10.28.1.x86_64.rpm python-base-debugsource-2.7.3-10.28.1.x86_64.rpm python-devel-2.7.3-10.28.1.x86_64.rpm python-xml-2.7.3-10.28.1.x86_64.rpm python-xml-debuginfo-2.7.3-10.28.1.x86_64.rpm python-2.7.3-10.28.1.x86_64.rpm python-curses-2.7.3-10.28.1.x86_64.rpm python-curses-debuginfo-2.7.3-10.28.1.x86_64.rpm python-debuginfo-2.7.3-10.28.1.x86_64.rpm python-debugsource-2.7.3-10.28.1.x86_64.rpm python-demo-2.7.3-10.28.1.x86_64.rpm python-gdbm-2.7.3-10.28.1.x86_64.rpm python-gdbm-debuginfo-2.7.3-10.28.1.x86_64.rpm python-idle-2.7.3-10.28.1.x86_64.rpm python-tk-2.7.3-10.28.1.x86_64.rpm python-tk-debuginfo-2.7.3-10.28.1.x86_64.rpm libpython3_3m1_0-3.3.0-6.27.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.0-6.27.1.x86_64.rpm python3-base-3.3.0-6.27.1.x86_64.rpm python3-base-debuginfo-3.3.0-6.27.1.x86_64.rpm python3-base-debugsource-3.3.0-6.27.1.x86_64.rpm python3-devel-3.3.0-6.27.1.x86_64.rpm python3-devel-debuginfo-3.3.0-6.27.1.x86_64.rpm python3-idle-3.3.0-6.27.1.x86_64.rpm python3-testsuite-3.3.0-6.27.1.x86_64.rpm python3-testsuite-debuginfo-3.3.0-6.27.1.x86_64.rpm python3-tools-3.3.0-6.27.1.x86_64.rpm python3-3.3.0-6.27.1.x86_64.rpm python3-curses-3.3.0-6.27.1.x86_64.rpm python3-curses-debuginfo-3.3.0-6.27.1.x86_64.rpm python3-dbm-3.3.0-6.27.1.x86_64.rpm python3-dbm-debuginfo-3.3.0-6.27.1.x86_64.rpm python3-debuginfo-3.3.0-6.27.1.x86_64.rpm python3-debugsource-3.3.0-6.27.1.x86_64.rpm python3-tk-3.3.0-6.27.1.x86_64.rpm python3-tk-debuginfo-3.3.0-6.27.1.x86_64.rpm openSUSE-2014-728 recommended update for tar low openSUSE 12.3 Update This recommended update for tar fixes the following issues: - boo#906413: compile in ACLs, Xattr and selinux support tar-1.26-14.12.1.i586.rpm tar-1.26-14.12.1.src.rpm tar-backup-scripts-1.26-14.12.1.i586.rpm tar-debuginfo-1.26-14.12.1.i586.rpm tar-debugsource-1.26-14.12.1.i586.rpm tar-lang-1.26-14.12.1.noarch.rpm tar-1.26-14.12.1.x86_64.rpm tar-backup-scripts-1.26-14.12.1.x86_64.rpm tar-debuginfo-1.26-14.12.1.x86_64.rpm tar-debugsource-1.26-14.12.1.x86_64.rpm 3239 recommended update for dbus-1 moderate openSUSE 12.3 Update This recommended update for dbus-1 fixes the following issues: - Update to 1.6.28: + Regression fix backported from 1.8.12: * Partially revert the CVE-2014-3639 patch by increasing the default authentication timeout on the system bus from 5 seconds back to 30 seconds, since this has been reported to cause boot regressions for some users, mostly with parallel boot (systemd) on slower hardware. On fast systems where local users are considered particularly hostile, administrators can return to the 5 second timeout (or any other value in milliseconds) by saving this as /etc/dbus-1/system-local.conf: <busconfig> <limit name="auth_timeout">5000</limit> </busconfig> (fdo#86431) * Add a message in syslog/the Journal when the auth_timeout is exceeded (fdo#86431) dbus-1-x11-1.6.28-2.34.1.i586.rpm dbus-1-x11-1.6.28-2.34.1.src.rpm dbus-1-x11-debuginfo-1.6.28-2.34.1.i586.rpm dbus-1-x11-debugsource-1.6.28-2.34.1.i586.rpm dbus-1-1.6.28-2.34.1.i586.rpm dbus-1-1.6.28-2.34.1.src.rpm dbus-1-32bit-1.6.28-2.34.1.x86_64.rpm dbus-1-debuginfo-1.6.28-2.34.1.i586.rpm dbus-1-debuginfo-32bit-1.6.28-2.34.1.x86_64.rpm dbus-1-debugsource-1.6.28-2.34.1.i586.rpm dbus-1-devel-1.6.28-2.34.1.i586.rpm dbus-1-devel-32bit-1.6.28-2.34.1.x86_64.rpm dbus-1-devel-doc-1.6.28-2.34.1.noarch.rpm libdbus-1-3-1.6.28-2.34.1.i586.rpm libdbus-1-3-32bit-1.6.28-2.34.1.x86_64.rpm libdbus-1-3-debuginfo-1.6.28-2.34.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.6.28-2.34.1.x86_64.rpm dbus-1-x11-1.6.28-2.34.1.x86_64.rpm dbus-1-x11-debuginfo-1.6.28-2.34.1.x86_64.rpm dbus-1-x11-debugsource-1.6.28-2.34.1.x86_64.rpm dbus-1-1.6.28-2.34.1.x86_64.rpm dbus-1-debuginfo-1.6.28-2.34.1.x86_64.rpm dbus-1-debugsource-1.6.28-2.34.1.x86_64.rpm dbus-1-devel-1.6.28-2.34.1.x86_64.rpm libdbus-1-3-1.6.28-2.34.1.x86_64.rpm libdbus-1-3-debuginfo-1.6.28-2.34.1.x86_64.rpm openSUSE-2014-741 recommended update for pm-utils moderate openSUSE 12.3 Update This recommended update for pm-utils fixes the following issue: - fix removal of set boot entry on resume in 99Zgrub (boo#856391) pm-utils-1.4.1-26.25.1.i586.rpm pm-utils-1.4.1-26.25.1.src.rpm pm-utils-debuginfo-1.4.1-26.25.1.i586.rpm pm-utils-debugsource-1.4.1-26.25.1.i586.rpm pm-utils-ndiswrapper-1.4.1-26.25.1.i586.rpm pm-utils-1.4.1-26.25.1.x86_64.rpm pm-utils-debuginfo-1.4.1-26.25.1.x86_64.rpm pm-utils-debugsource-1.4.1-26.25.1.x86_64.rpm pm-utils-ndiswrapper-1.4.1-26.25.1.x86_64.rpm openSUSE-2014-753 Security update for apache2-mod_wsgi moderate openSUSE 12.3 Update apache2-mod_wsgi was updated to fix one security issue. This security issue was fixed: - Failure to handle errors when attempting to drop group privileges (CVE-2014-8583). apache2-mod_wsgi-3.3-12.8.1.i586.rpm apache2-mod_wsgi-3.3-12.8.1.src.rpm apache2-mod_wsgi-debuginfo-3.3-12.8.1.i586.rpm apache2-mod_wsgi-debugsource-3.3-12.8.1.i586.rpm apache2-mod_wsgi-3.3-12.8.1.x86_64.rpm apache2-mod_wsgi-debuginfo-3.3-12.8.1.x86_64.rpm apache2-mod_wsgi-debugsource-3.3-12.8.1.x86_64.rpm openSUSE-2014-754 Security update for icecast moderate openSUSE 12.3 Update icecast was updated to fix two security issues. These security issues were fixed: - Supplementary groups were not overriden (CVE-2014-9091). - Possible leak of on-connect scripts (CVE-2014-9018). icecast-2.3.2-72.4.1.i586.rpm icecast-2.3.2-72.4.1.src.rpm icecast-debuginfo-2.3.2-72.4.1.i586.rpm icecast-debugsource-2.3.2-72.4.1.i586.rpm icecast-2.3.2-72.4.1.x86_64.rpm icecast-debuginfo-2.3.2-72.4.1.x86_64.rpm icecast-debugsource-2.3.2-72.4.1.x86_64.rpm openSUSE-2014-756 Security update for flac moderate openSUSE 12.3 Update flac was updated to fix two security issues. These security issues were fixed: - Stack overflow may result in arbitrary code execution (CVE-2014-8962). - Heap overflow via specially crafted .flac files (CVE-2014-9028). flac-1.2.1_git201212051942-3.4.1.i586.rpm flac-1.2.1_git201212051942-3.4.1.src.rpm flac-debuginfo-1.2.1_git201212051942-3.4.1.i586.rpm flac-debugsource-1.2.1_git201212051942-3.4.1.i586.rpm flac-devel-1.2.1_git201212051942-3.4.1.i586.rpm flac-devel-32bit-1.2.1_git201212051942-3.4.1.x86_64.rpm libFLAC++6-1.2.1_git201212051942-3.4.1.i586.rpm libFLAC++6-32bit-1.2.1_git201212051942-3.4.1.x86_64.rpm libFLAC++6-debuginfo-1.2.1_git201212051942-3.4.1.i586.rpm libFLAC++6-debuginfo-32bit-1.2.1_git201212051942-3.4.1.x86_64.rpm libFLAC8-1.2.1_git201212051942-3.4.1.i586.rpm libFLAC8-32bit-1.2.1_git201212051942-3.4.1.x86_64.rpm libFLAC8-debuginfo-1.2.1_git201212051942-3.4.1.i586.rpm libFLAC8-debuginfo-32bit-1.2.1_git201212051942-3.4.1.x86_64.rpm flac-1.2.1_git201212051942-3.4.1.x86_64.rpm flac-debuginfo-1.2.1_git201212051942-3.4.1.x86_64.rpm flac-debugsource-1.2.1_git201212051942-3.4.1.x86_64.rpm flac-devel-1.2.1_git201212051942-3.4.1.x86_64.rpm libFLAC++6-1.2.1_git201212051942-3.4.1.x86_64.rpm libFLAC++6-debuginfo-1.2.1_git201212051942-3.4.1.x86_64.rpm libFLAC8-1.2.1_git201212051942-3.4.1.x86_64.rpm libFLAC8-debuginfo-1.2.1_git201212051942-3.4.1.x86_64.rpm openSUSE-2014-758 Security update for ruby19 moderate openSUSE 12.3 Update ruby19 was updated to fix two security issues. These security issues were fixed: - Denial Of Service XML Expansion (CVE-2014-8080). - Denial Of Service XML Expansion (CVE-2014-8090). Note: These are two separate issues. ruby19-1.9.3.p392-1.21.1.i586.rpm ruby19-1.9.3.p392-1.21.1.src.rpm ruby19-debuginfo-1.9.3.p392-1.21.1.i586.rpm ruby19-debugsource-1.9.3.p392-1.21.1.i586.rpm ruby19-devel-1.9.3.p392-1.21.1.i586.rpm ruby19-devel-extra-1.9.3.p392-1.21.1.i586.rpm ruby19-doc-ri-1.9.3.p392-1.21.1.noarch.rpm ruby19-tk-1.9.3.p392-1.21.1.i586.rpm ruby19-tk-debuginfo-1.9.3.p392-1.21.1.i586.rpm ruby19-1.9.3.p392-1.21.1.x86_64.rpm ruby19-debuginfo-1.9.3.p392-1.21.1.x86_64.rpm ruby19-debugsource-1.9.3.p392-1.21.1.x86_64.rpm ruby19-devel-1.9.3.p392-1.21.1.x86_64.rpm ruby19-devel-extra-1.9.3.p392-1.21.1.x86_64.rpm ruby19-tk-1.9.3.p392-1.21.1.x86_64.rpm ruby19-tk-debuginfo-1.9.3.p392-1.21.1.x86_64.rpm openSUSE-2014-759 Security update for openvpn important openSUSE 12.3 Update openvpn was updated to fix a denial-of-service vulnerability where an authenticated client could stop the server by triggering a server-side ASSERT (bnc#907764,CVE-2014-8104), openvpn-2.2.2-9.9.1.i586.rpm openvpn-2.2.2-9.9.1.src.rpm openvpn-auth-pam-plugin-2.2.2-9.9.1.i586.rpm openvpn-auth-pam-plugin-debuginfo-2.2.2-9.9.1.i586.rpm openvpn-debuginfo-2.2.2-9.9.1.i586.rpm openvpn-debugsource-2.2.2-9.9.1.i586.rpm openvpn-down-root-plugin-2.2.2-9.9.1.i586.rpm openvpn-down-root-plugin-debuginfo-2.2.2-9.9.1.i586.rpm openvpn-2.2.2-9.9.1.x86_64.rpm openvpn-auth-pam-plugin-2.2.2-9.9.1.x86_64.rpm openvpn-auth-pam-plugin-debuginfo-2.2.2-9.9.1.x86_64.rpm openvpn-debuginfo-2.2.2-9.9.1.x86_64.rpm openvpn-debugsource-2.2.2-9.9.1.x86_64.rpm openvpn-down-root-plugin-2.2.2-9.9.1.x86_64.rpm openvpn-down-root-plugin-debuginfo-2.2.2-9.9.1.x86_64.rpm openSUSE-2014-770 Security update for apache2 moderate openSUSE 12.3 Update This apache version update fixes various security and non security issues. - Updated to the 2.2.29 * Changes between 2.2.22 and 2.2.29: http://www.apache.org/dist/httpd/CHANGES_2.2 * The following patches are no longer needed and were removed: * httpd-2.2.x-bnc798733-SNI_ignorecase.diff * httpd-2.2.x-bnc806458-mod_imagemap-xss.diff * httpd-2.2.x-bnc806458-mod_info_ap_get_server_name-xss.diff * httpd-2.2.x-bnc806458-mod_proxy_ftp-xss.diff * httpd-2.2.x-bnc806458-util_ldap_cache_mgr-xss.diff * httpd-2.2.x-bnc807152-mod_balancer_handler_xss.diff * httpd-mod_deflate_head.patch * httpd-new_pcre.patch * httpd-2.2.22-SSLCompression_CRIME_mitigation.patch * httpd-2.2.19-linux3.patch * httpd-2.2.x-bnc829056-CVE-2013-1896-pr1482522-mod_dav.diff * httpd-2.2.x-bnc829057-CVE-2013-1862-mod_rewrite_terminal_escape_sequences.diff * httpd-2.2.x-bnc869105-CVE-2013-6438-mod_dav-dos.diff * httpd-2.2.x-bnc869106-CVE-2014-0098-log_cookie_c.diff * httpd-2.2.x-bnc887765-CVE-2014-0226-mod_status_race.diff * httpd-2.2.x-bnc887768-CVE-2014-0231_mod_cgid_DoS_via_no_stdin_read.diff * httpd-2.2.x-bnc777260-CVE-2012-2687-mod_negotiation_filename_xss.diff * httpd-2.2.x-CVE-2011-3368-server_protocl_c.diff * The following patches were updated for the current Apache version: * apache2-mod_ssl_npn.patch * httpd-2.0.54-envvars.dif * httpd-2.2.x-bnc690734.patch * ssl-mode-release-buffers.patch * bnc#871310 fixed in Apache httpd 2.2.29 apache2-2.2.29-10.16.1.i586.rpm apache2-2.2.29-10.16.1.src.rpm apache2-debuginfo-2.2.29-10.16.1.i586.rpm apache2-debugsource-2.2.29-10.16.1.i586.rpm apache2-devel-2.2.29-10.16.1.i586.rpm apache2-doc-2.2.29-10.16.1.noarch.rpm apache2-event-2.2.29-10.16.1.i586.rpm apache2-event-debuginfo-2.2.29-10.16.1.i586.rpm apache2-example-pages-2.2.29-10.16.1.i586.rpm apache2-itk-2.2.29-10.16.1.i586.rpm apache2-itk-debuginfo-2.2.29-10.16.1.i586.rpm apache2-prefork-2.2.29-10.16.1.i586.rpm apache2-prefork-debuginfo-2.2.29-10.16.1.i586.rpm apache2-utils-2.2.29-10.16.1.i586.rpm apache2-utils-debuginfo-2.2.29-10.16.1.i586.rpm apache2-worker-2.2.29-10.16.1.i586.rpm apache2-worker-debuginfo-2.2.29-10.16.1.i586.rpm apache2-2.2.29-10.16.1.x86_64.rpm apache2-debuginfo-2.2.29-10.16.1.x86_64.rpm apache2-debugsource-2.2.29-10.16.1.x86_64.rpm apache2-devel-2.2.29-10.16.1.x86_64.rpm apache2-event-2.2.29-10.16.1.x86_64.rpm apache2-event-debuginfo-2.2.29-10.16.1.x86_64.rpm apache2-example-pages-2.2.29-10.16.1.x86_64.rpm apache2-itk-2.2.29-10.16.1.x86_64.rpm apache2-itk-debuginfo-2.2.29-10.16.1.x86_64.rpm apache2-prefork-2.2.29-10.16.1.x86_64.rpm apache2-prefork-debuginfo-2.2.29-10.16.1.x86_64.rpm apache2-utils-2.2.29-10.16.1.x86_64.rpm apache2-utils-debuginfo-2.2.29-10.16.1.x86_64.rpm apache2-worker-2.2.29-10.16.1.x86_64.rpm apache2-worker-debuginfo-2.2.29-10.16.1.x86_64.rpm openSUSE-2014-771 Security update for cpio moderate openSUSE 12.3 Update This cpio update fixes the following secuirty issue: - fix an OOB write with cpio -i (bnc#907456) (CVE-2014-9112) cpio-2.11-21.4.1.i586.rpm cpio-2.11-21.4.1.src.rpm cpio-debuginfo-2.11-21.4.1.i586.rpm cpio-debugsource-2.11-21.4.1.i586.rpm cpio-lang-2.11-21.4.1.noarch.rpm cpio-2.11-21.4.1.x86_64.rpm cpio-debuginfo-2.11-21.4.1.x86_64.rpm cpio-debugsource-2.11-21.4.1.x86_64.rpm openSUSE-2014-765 Security update for libyaml moderate openSUSE 12.3 Update This libyaml update fixes the following security issue: - bnc#907809: assert failure when processing wrapped strings (CVE-2014-9130) libyaml-0-2-0.1.3-11.16.1.i586.rpm libyaml-0-2-debuginfo-0.1.3-11.16.1.i586.rpm libyaml-0.1.3-11.16.1.src.rpm libyaml-debugsource-0.1.3-11.16.1.i586.rpm libyaml-devel-0.1.3-11.16.1.i586.rpm libyaml-0-2-0.1.3-11.16.1.x86_64.rpm libyaml-0-2-debuginfo-0.1.3-11.16.1.x86_64.rpm libyaml-debugsource-0.1.3-11.16.1.x86_64.rpm libyaml-devel-0.1.3-11.16.1.x86_64.rpm openSUSE-2014-772 Security update for java-1_7_0-openjdk moderate openSUSE 12.3 Update This openjdk update fixes the following security and non security issues: - Upgrade to 2.4.8 (bnc#887530) * Changed back from gzipped tarball to xz * Changed the keyring file to add Andrew John Hughes that signed the icedtea package * Change ZERO to AARCH64 tarball - Removed patches: * gstackbounds.patch * java-1.7.0-openjdk-ppc-zero-jdk.patch * java-1.7.0-openjdk-ppc-zero-hotspot.patch - Integrated in upstream icedtea * java-1.7.0-openjdk-makefiles-zero.patch - Does not apply on the AARCH64 tarball, since the change from DEFAULT and ZERO tarball to DEFAULT and AARCH64 - Upstream changes since 2.4.4: * Security fixes - S8029755, CVE-2014-4209: Enhance subject class - S8030763: Validate global memory allocation - S8031340, CVE-2014-4264: Better TLS/EC management - S8031346, CVE-2014-4244: Enhance RSA key handling - S8031540: Introduce document horizon - S8032536: JVM resolves wrong method in some unusual cases - S8033055: Issues in 2d - S8033301, CVE-2014-4266: Build more informative InfoBuilder - S8034267: Probabilistic native crash - S8034272: Do not cram data into CRAM arrays - S8034985, CVE-2014-2483: Better form for Lambda Forms - S8035004, CVE-2014-4252: Provider provides less service - S8035009, CVE-2014-4218: Make Proxy representations consistent - S8035119, CVE-2014-4219: Fix exceptions to bytecode verification - S8035699, CVE-2014-4268: File choosers should be choosier - S8035788. CVE-2014-4221: Provide more consistency for lookups - S8035793, CVE-2014-4223: Maximum arity maxed out - S8036571: (process) Process process arguments carefully - S8036800: Attribute OOM to correct part of code - S8037046: Validate libraries to be loaded - S8037076, CVE-2014-2490: Check constant pool constants - S8037157: Verify <init> call - S8037162, CVE-2014-4263: More robust DH exchanges - S8037167, CVE-2014-4216: Better method signature resolution - S8039520, CVE-2014-4262: More atomicity of atomic updates - S8023046: Enhance splashscreen support - S8025005: Enhance CORBA initializations - S8025010, CVE-2014-2412: Enhance AWT contexts - S8025030, CVE-2014-2414: Enhance stream handling - S8025152, CVE-2014-0458: Enhance activation set up - S8026067: Enhance signed jar verification - S8026163, CVE-2014-2427: Enhance media provisioning - S8026188, CVE-2014-2423: Enhance envelope factory - S8026200: Enhance RowSet Factory - S8026716, CVE-2014-2402: (aio) Enhance asynchronous channel handling - S8026736, CVE-2014-2398: Enhance Javadoc pages - S8026797, CVE-2014-0451: Enhance data transfers - S8026801, CVE-2014-0452: Enhance endpoint addressing - S8027766, CVE-2014-0453: Enhance RSA processing - S8027775: Enhance ICU code. - S8027841, CVE-2014-0429: Enhance pixel manipulations - S8028385: Enhance RowSet Factory - S8029282, CVE-2014-2403: Enhance CharInfo set up - S8029286: Enhance subject delegation - S8029699: Update Poller demo - S8029730: Improve audio device additions - S8029735: Enhance service mgmt natives - S8029740, CVE-2014-0446: Enhance handling of loggers - S8029745, CVE-2014-0454: Enhance algorithm checking - S8029750: Enhance LCMS color processing (in-tree LCMS) - S8029760, CVE-2013-6629: Enhance AWT image libraries (in-tree libjpeg) - S8029844, CVE-2014-0455: Enhance argument validation - S8029854, CVE-2014-2421: Enhance JPEG decodings - S8029858, CVE-2014-0456: Enhance array copies - S8030731, CVE-2014-0460: Improve name service robustness - S8031330: Refactor ObjectFactory - S8031335, CVE-2014-0459: Better color profiling (in-tree LCMS) - S8031352, CVE-2013-6954: Enhance PNG handling (in-tree libpng) - S8031394, CVE-2014-0457: (sl) Fix exception handling in ServiceLoader - S8031395: Enhance LDAP processing - S8032686, CVE-2014-2413: Issues with method invoke - S8033618, CVE-2014-1876: Correct logging output - S8034926, CVE-2014-2397: Attribute classes properly - S8036794, CVE-2014-0461: Manage JavaScript instances * Backports - S5049299: (process) Use posix_spawn, not fork, on S10 to avoid swap exhaustion - S6571600: JNI use results in UnsatisfiedLinkError looking for libmawt.so - S7131153: GetDC called way too many times - causes bad performance. - S7190349: [macosx] Text (Label) is incorrectly drawn with a rotated g2d - S8001108: an attempt to use "<init>" as a method name should elicit NoSuchMethodException - S8001109: arity mismatch on a call to spreader method handle should elicit IllegalArgumentException - S8008118: (process) Possible null pointer dereference in jdk/src/solaris/native/java/lang/UNIXProcess_md.c - S8013611: Modal dialog fails to obtain keyboard focus - S8013809: deadlock in SSLSocketImpl between between write and close - S8013836: getFirstDayOfWeek reports wrong day for pt-BR locale - S8014460: Need to check for non-empty EXT_LIBS_PATH before using it - S8019853: Break logging and AWT circular dependency - S8019990: IM candidate window appears on the South-East corner of the display. - S8020191: System.getProperty("os.name") returns "Windows NT (unknown)" on Windows 8.1 - S8022452: Hotspot needs to know about Windows 8.1 and Windows Server 2012 R2 - S8023990: Regression: postscript size increase from 6u18 - S8024283: 10 nashorn tests fail with similar stack trace InternalError with cause being NoClassDefFoundError - S8024616: JSR292: lazily initialize core NamedFunctions used for bootstrapping - S8024648: 7141246 & 8016131 break Zero port (AArch64 only) - S8024830: SEGV in org.apache.lucene.codecs.compressing.CompressingTermVectorsReader.get - S8025588: [macosx] Frozen AppKit thread in 7u40 - S8026404: Logging in Applet can trigger ACE: access denied ("java.lang.RuntimePermission" "modifyThreadGroup") - S8026705: [TEST_BUG] java/beans/Introspector/TestTypeResolver.java failed - S8027196: Increment minor version of HSx for 7u55 and initialize the build number - S8027212: java/nio/channels/Selector/SelectAfterRead.java fails intermittently - S8028285: RMI Thread can no longer call out to AWT - S8029177: [Parfait] warnings from b117 for jdk.src.share.native.com.sun.java.util.jar: JNI exception pending - S8030655: Regression: 14_01 Security fix 8024306 causes test failures - S8030813: Signed applet fails to load when CRLs are stored in an LDAP directory - S8030822: (tz) Support tzdata2013i - S8031050: (thread) Change Thread initialization so that thread name is set before invoking SecurityManager - S8031075: [Regression] focus disappears with shift+tab on dialog having one focus component - S8031462: Fonts with morx tables are broken with latest ICU fixes - S8032585: JSR292: IllegalAccessError when attempting to invoke protected method from different package - S8032740: Need to create SE Embedded Source Bundles in 7 Release - S8033278: Missed access checks for Lookup.unreflect* after 8032585 - S8034772: JDK-8028795 brought a specification change to 7u55 release and caused JCK7 signature test failure - S8035283: Second phase of branch shortening doesn't account for loop alignment - S8035613: With active Securitymanager JAXBContext.newInstance fails - S8035618: Four api/org_omg/CORBA TCK tests fail under plugin only - S8036147: Increment hsx 24.55 build to b02 for 7u55-b11 - S8036786: Update jdk7 testlibrary to match jdk8 - S8036837: Increment hsx 24.55 build to b03 for 7u55-b12 - S8037012: (tz) Support tzdata2014a - S8038306: (tz) Support tzdata2014b - S8038392: Generating prelink cache breaks JAVA 'jinfo' utility normal behavior - S8042264: 7u65 l10n resource file translation update 1 - S8042582: Test java/awt/KeyboardFocusmanager/ChangeKFMTest/ChangeKFMTest.html fails on Windows x64 - S8042590: Running form URL throws NPE - S8042789: org.omg.CORBA.ORBSingletonClass loading no longer uses context class loader - S8043012: (tz) Support tzdata2014c - S8004145: New improved hgforest.sh, ctrl-c now properly terminates mercurial processes. - S8007625: race with nested repos in /common/bin/hgforest.sh - S8011178: improve common/bin/hgforest.sh python detection (MacOS) - S8011342: hgforest.sh : 'python --version' not supported on older python - S8011350: hgforest.sh uses non-POSIX sh features that may fail with some shells - S8024200: handle hg wrapper with space after #! - S8025796: hgforest.sh could trigger unbuffered output from hg without complicated machinations - S8028388: 9 jaxws tests failed in nightly build with java.lang.ClassCastException - S8031477: [macosx] Loading AWT native library fails - S8032370: No "Truncated file" warning from IIOReadWarningListener on JPEGImageReader - S8035834: InetAddress.getLocalHost() can hang after JDK-8030731 was fixed - S8009062: poor performance of JNI AttachCurrentThread after fix for 7017193 - S8035893: JVM_GetVersionInfo fails to zero structure - Re-enable the 'gamma' test at the end of the HotSpot build, but only for HotSpot based bootstrap JDKs. - S8015976: OpenJDK part of bug JDK-8015812 [TEST_BUG] Tests have conflicting test descriptions - S8022698: javax/script/GetInterfaceTest.java fails since 7u45 b04 with -agentvm option - S8022868: missing codepage Cp290 at java runtime - S8023310: Thread contention in the method Beans.IsDesignTime() - S8024461: [macosx] Java crashed on mac10.9 for swing and 2d function manual test - S8025679: Increment minor version of HSx for 7u51 and initialize the build number - S8026037: [TESTBUG] sun/security/tools/jarsigner/warnings.sh test fails on Solaris - S8026304: jarsigner output bad grammar - S8026772: test/sun/util/resources/TimeZone/Bug6317929.java failing - S8026887: Make issues due to failed large pages allocations easier to debug - S8027204: Revise the update of 8026204 and 8025758 - S8027224: test regression - ClassNotFoundException - S8027370: Support tzdata2013h - S8027378: Two closed/javax/xml/8005432 fails with jdk7u51b04 - S8027787: 7u51 l10n resource file translation update 1 - S8027837: JDK-8021257 causes CORBA build failure on emdedded platforms - S8027943: serial version of com.sun.corba.se.spi.orbutil.proxy.CompositeInvocationHandlerImpl changed in 7u45 - S8027944: Increment hsx 24.51 build to b02 for 7u51-b07 - S8028057: Modify jarsigner man page documentation to document CCC 8024302: Clarify jar verifications - S8028090: reverting change - changeset pushed with incorrect commit message, linked to wrong issue - S8028111: XML readers share the same entity expansion counter - S8028215: ORB.init fails with SecurityException if properties select the JDK default ORB - S8028293: Check local configuration for actual ephemeral port range - S8028382: Two javax/xml/8005433 tests still fail after the fix JDK-8028147 - S8028453: AsynchronousSocketChannel.connect() requires SocketPermission due to bind to local address (win) - S8028823: java/net/Makefile tabs converted to spaces - S8029038: Revise fix for XML readers share the same entity expansion counter - S8029842: Increment hsx 24.51 build to b03 for 7u51-b11 * Bug fixes - Fix accidental reversion of PR1188 for armel - PR1781: NSS PKCS11 provider fails to handle multipart AES encryption - PR1830: Drop version requirement for LCMS 2 - PR1833, RH1022017: Report elliptic curves supported by NSS, not the SunEC library - RH905128: [CRASH] OpenJDK-1.7.0 while using NSS security provider and kerberos - PR1393: JPEG support in build is broken on non-system-libjpeg builds - PR1726: configure fails looking for ecj.jar before even trying to find javac - Red Hat local: Fix for repo with path statting with / . - Remove unused hgforest script - PR1101: Undefined symbols on GNU/Linux SPARC - PR1659: OpenJDK 7 returns incorrect TrueType font metrics when bold style is set - PR1677, G498288: Update PaX support to detect running PaX kernel and use newer tools - PR1679: Allow OpenJDK to build on PaX-enabled kernels - PR1684: Build fails with empty PAX_COMMAND - RH1015432: java-1.7.0-openjdk: Fails on PPC with StackOverflowError (revised fix) - Link against $(LIBDL) if SYSTEM_CUPS is not true - Perform configure checks using ecj.jar when --with-gcj (native ecj build) is enabled. - Fix broken bootstrap build by updating ecj-multicatch.patch - PR1653: Support ppc64le via Zero - PR1654: ppc32 needs a larger ThreadStackSize to build - RH1015432: java-1.7.0-openjdk: Fails on PPC with StackOverflowError - RH910107: fail to load PC/SC library * ARM32 port - Add arm_port from IcedTea 6 - Add patches/arm.patch from IcedTea 6 - Add patches/arm-debug.patch from IcedTea 6 - Add patches/arm-hsdis.patch from IcedTea 6 - added jvmti event generation for dynamic_generate and compiled_method_load events to ARM JIT compiler - Adjust saved SP when safepointing. - First cut of invokedynamic - Fix trashed thread ptr after recursive re-entry from asm JIT. - JIT-compilation of ldc methodHandle - Rename a bunch of misleadingly-named functions - Changes for HSX22 - Rename a bunch of misleadingly-named functions - Patched method handle adapter code to deal with failures in TCK - Phase 1 - Phase 2 - RTC Thumb2 JIT enhancements. - Zero fails to build in hsx22+, fix for hsx22 after runs gamma OK, hsx23 still nogo. - Use ldrexd for atomic reads on ARMv7. - Use unified syntax for thumb code. - Corrected call from fast_method_handle_entry to CppInterpreter::method_handle_entry so that thread is loaded into r2 - Don't save locals at a return. - Fix call to handle_special_method(). Fix compareAndSwapLong. - Fix JIT bug that miscompiles org.eclipse.ui.internal.contexts.ContextAuthority.sourceChanged - invokedynamic and aldc for JIT - Modified safepoint check to rely on memory protect signal instead of polling - Minor review cleanups. - PR1188: ASM Interpreter and Thumb2 JIT javac miscompile modulo reminder on armel - PR1363: Fedora 19 / rawhide FTBFS SIGILL - Changes for HSX23 - Remove fragment from method that has been removed - Remove C++ flags from CC_COMPILE and fix usage in zeroshark.make. - Use $(CC) to compile mkbc instead of $(CC_COMPILE) to avoid C++-only flags - Add note about use of $(CFLAGS)/$(CXXFLAGS)/$(CPPFLAGS) at present. - Override automatic detection of source language for bytecodes_arm.def - Include $(CFLAGS) in assembler stage - PR1626: ARM32 assembler update for hsx24. Use ARM32JIT to turn it on/off. - Replace literal offsets for METHOD_SIZEOFPARAMETERS and ISTATE_NEXT_FRAME with correct symbolic names. - Turn ARM32 JIT on by default * AArch64 port - AArch64 C2 instruct for smull - Add a constructor as a conversion from Register - RegSet. Use it. - Add RegSet::operator+=. - Add support for a few simple intrinsics - Add support for builtin crc32 instructions - Add support for CRC32 intrinsic - Add support for Neon implementation of CRC32 - All address constants are 48 bits in size. - C1: Fix offset overflow when profiling. - Common frame handling for C1/C2 which correctly handle all frame sizes - Correct costs for operations with shifts. - Correct OptoAssembly for prologs and epilogs. - Delete useless instruction. - Don't use any form of _call_VM_leaf when we're calling a stub. - Fast string comparison - Fast String.equals() - Fix a tonne of bogus comments. - Fix biased locking and enable as default - Fix instruction size from 8 to 4 - Fix opto assembly for shifts. - Fix register misuse in verify_method_data_pointer - Fix register usage in generate_verify_oop(). - Implement various locked memory operations. - Improve C1 performance improvements in ic_cache checks - Improve code generation for pop(), as suggested by Edward Nevill. - Improvements to safepoint polling - Make code entry alignment 64 for C2 - Minor optimisation for divide by 2 - New cost model for instruction selection. - Offsets in lookupswitch instructions should be signed. - Optimise addressing of card table byte map base - Optimise C2 entry point verification - Optimise long divide by 2 - Performance improvement and ease of use changes pulled from upstream - Preserve callee save FP registers around call to java code - Remove obsolete C1 patching code. - Remove special-case handling of division arguments. AArch64 doesn't need it. - Remove unnecessary memory barriers around CAS operations - Restore sp from sender sp, r13 in crc32 code - Restrict default ReservedCodeCacheSize to 128M - Rewrite CAS operations to be more conservative - Save intermediate state before removing C1 patching code. - Tidy up register usage in push/pop instructions. - Tidy up stack frame handling. - Use 2- and 3-instruction immediate form of movoop and mov_metadata in C2-generated code. - Use an explicit set of registers rather than a bitmap for psh and pop operations. - Use explicit barrier instructions in C1. - Use gcc __clear_cache instead of doing it ourselves - PR1713: Support AArch64 Port * Shark - Add Shark definitions from 8003868 - Drop compile_method argument removed in 7083786 from sharkCompiler.cpp java-1_7_0-openjdk-1.7.0.55-8.36.1.i586.rpm java-1_7_0-openjdk-1.7.0.55-8.36.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.55-8.36.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.55-8.36.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.55-8.36.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.55-8.36.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.55-8.36.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.55-8.36.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.55-8.36.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.55-8.36.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.55-8.36.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.55-8.36.1.i586.rpm java-1_7_0-openjdk-src-1.7.0.55-8.36.1.i586.rpm java-1_7_0-openjdk-1.7.0.55-8.36.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.55-8.36.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.55-8.36.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.55-8.36.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.55-8.36.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.55-8.36.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.55-8.36.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.55-8.36.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.55-8.36.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.55-8.36.1.x86_64.rpm java-1_7_0-openjdk-javadoc-1.7.0.55-8.36.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.55-8.36.1.x86_64.rpm openSUSE-2014-746 Security update for MozillaFirefox moderate openSUSE 12.3 Update This MozillaFirefox update fixes several security and non security issues. Changes in MozillaFirefox: - update to Firefox 34.0.5 (bnc#908009) * Default search engine changed to Yahoo! for North America * Default search engine changed to Yandex for Belarusian, Kazakh, and Russian locales * Improved search bar (en-US only) * Firefox Hello real-time communication client * Easily switch themes/personas directly in the Customizing mode * Implementation of HTTP/2 (draft14) and ALPN * Disabled SSLv3 * MFSA 2014-83/CVE-2014-1587/CVE-2014-1588 Miscellaneous memory safety hazards * MFSA 2014-84/CVE-2014-1589 (bmo#1043787) XBL bindings accessible via improper CSS declarations * MFSA 2014-85/CVE-2014-1590 (bmo#1087633) XMLHttpRequest crashes with some input streams * MFSA 2014-86/CVE-2014-1591 (bmo#1069762) CSP leaks redirect data via violation reports * MFSA 2014-87/CVE-2014-1592 (bmo#1088635) Use-after-free during HTML5 parsing * MFSA 2014-88/CVE-2014-1593 (bmo#1085175) Buffer overflow while parsing media content * MFSA 2014-89/CVE-2014-1594 (bmo#1074280) Bad casting from the BasicThebesLayer to BasicContainerLayer - rebased patches - limit linker memory usage for %ix86 - update to Firefox 33.1 * Adding DuckDuckGo as a search option (upstream) * Forget Button added * Enhanced Tiles * Privacy tour introduced - fix typo in GStreamer Recommends - Disable elf-hack for aarch64 - Enable EGL for aarch64 - Limit RAM usage during link for %arm - Fix _constraints for ARM - use proper macros for ARM - use '--disable-optimize' not only on 32-bit x86, but on 32-bit arm too to fix compiling. - pass '-Wl,--no-keep-memory' to linker to reduce required memory during linking on arm. - update to Firefox 33.0.2 * Fix a startup crash with some combination of hardware and drivers 33.0.1 * Firefox displays a black screen at start-up with certain graphics drivers - adjusted _constraints for ARM - added mozilla-bmo1088588.patch to fix build with EGL (bmo#1088588) - define /usr/share/myspell as additional dictionary location and remove add-plugins.sh finally (bnc#900639) - use Firefox default optimization flags instead of -Os - specfile cleanup MozillaFirefox-34.0.5-1.94.3.i586.rpm MozillaFirefox-34.0.5-1.94.3.src.rpm MozillaFirefox-branding-upstream-34.0.5-1.94.3.i586.rpm MozillaFirefox-buildsymbols-34.0.5-1.94.3.i586.rpm MozillaFirefox-debuginfo-34.0.5-1.94.3.i586.rpm MozillaFirefox-debugsource-34.0.5-1.94.3.i586.rpm MozillaFirefox-devel-34.0.5-1.94.3.i586.rpm MozillaFirefox-translations-common-34.0.5-1.94.3.i586.rpm MozillaFirefox-translations-other-34.0.5-1.94.3.i586.rpm mozilla-nspr-32bit-4.10.7-1.37.1.x86_64.rpm mozilla-nspr-4.10.7-1.37.1.i586.rpm mozilla-nspr-4.10.7-1.37.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.7-1.37.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.7-1.37.1.i586.rpm mozilla-nspr-debugsource-4.10.7-1.37.1.i586.rpm mozilla-nspr-devel-4.10.7-1.37.1.i586.rpm libfreebl3-3.17.2-1.63.2.i586.rpm libfreebl3-32bit-3.17.2-1.63.2.x86_64.rpm libfreebl3-debuginfo-3.17.2-1.63.2.i586.rpm libfreebl3-debuginfo-32bit-3.17.2-1.63.2.x86_64.rpm libsoftokn3-3.17.2-1.63.2.i586.rpm libsoftokn3-32bit-3.17.2-1.63.2.x86_64.rpm libsoftokn3-debuginfo-3.17.2-1.63.2.i586.rpm libsoftokn3-debuginfo-32bit-3.17.2-1.63.2.x86_64.rpm mozilla-nss-3.17.2-1.63.2.i586.rpm mozilla-nss-3.17.2-1.63.2.src.rpm mozilla-nss-32bit-3.17.2-1.63.2.x86_64.rpm mozilla-nss-certs-3.17.2-1.63.2.i586.rpm mozilla-nss-certs-32bit-3.17.2-1.63.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.17.2-1.63.2.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.17.2-1.63.2.x86_64.rpm mozilla-nss-debuginfo-3.17.2-1.63.2.i586.rpm mozilla-nss-debuginfo-32bit-3.17.2-1.63.2.x86_64.rpm mozilla-nss-debugsource-3.17.2-1.63.2.i586.rpm mozilla-nss-devel-3.17.2-1.63.2.i586.rpm mozilla-nss-sysinit-3.17.2-1.63.2.i586.rpm mozilla-nss-sysinit-32bit-3.17.2-1.63.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.17.2-1.63.2.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.17.2-1.63.2.x86_64.rpm mozilla-nss-tools-3.17.2-1.63.2.i586.rpm mozilla-nss-tools-debuginfo-3.17.2-1.63.2.i586.rpm MozillaFirefox-34.0.5-1.94.3.x86_64.rpm MozillaFirefox-branding-upstream-34.0.5-1.94.3.x86_64.rpm MozillaFirefox-buildsymbols-34.0.5-1.94.3.x86_64.rpm MozillaFirefox-debuginfo-34.0.5-1.94.3.x86_64.rpm MozillaFirefox-debugsource-34.0.5-1.94.3.x86_64.rpm MozillaFirefox-devel-34.0.5-1.94.3.x86_64.rpm MozillaFirefox-translations-common-34.0.5-1.94.3.x86_64.rpm MozillaFirefox-translations-other-34.0.5-1.94.3.x86_64.rpm mozilla-nspr-4.10.7-1.37.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.7-1.37.1.x86_64.rpm mozilla-nspr-debugsource-4.10.7-1.37.1.x86_64.rpm mozilla-nspr-devel-4.10.7-1.37.1.x86_64.rpm libfreebl3-3.17.2-1.63.2.x86_64.rpm libfreebl3-debuginfo-3.17.2-1.63.2.x86_64.rpm libsoftokn3-3.17.2-1.63.2.x86_64.rpm libsoftokn3-debuginfo-3.17.2-1.63.2.x86_64.rpm mozilla-nss-3.17.2-1.63.2.x86_64.rpm mozilla-nss-certs-3.17.2-1.63.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.17.2-1.63.2.x86_64.rpm mozilla-nss-debuginfo-3.17.2-1.63.2.x86_64.rpm mozilla-nss-debugsource-3.17.2-1.63.2.x86_64.rpm mozilla-nss-devel-3.17.2-1.63.2.x86_64.rpm mozilla-nss-sysinit-3.17.2-1.63.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.17.2-1.63.2.x86_64.rpm mozilla-nss-tools-3.17.2-1.63.2.x86_64.rpm mozilla-nss-tools-debuginfo-3.17.2-1.63.2.x86_64.rpm openSUSE-2014-786 Security update for MozillaThunderbird moderate openSUSE 12.3 Update This MozillaThunderbird update fixes several security and non security issues: Changes in MozillaThunderbird: - update to Thunderbird 31.3.0 (bnc#908009) * MFSA 2014-83/CVE-2014-1587 Miscellaneous memory safety hazards * MFSA 2014-85/CVE-2014-1590 (bmo#1087633) XMLHttpRequest crashes with some input streams * MFSA 2014-87/CVE-2014-1592 (bmo#1088635) Use-after-free during HTML5 parsing * MFSA 2014-88/CVE-2014-1593 (bmo#1085175) Buffer overflow while parsing media content * MFSA 2014-89/CVE-2014-1594 (bmo#1074280) Bad casting from the BasicThebesLayer to BasicContainerLayer - fix bashism in mozilla.sh script - Limit RAM usage during link for ARM - remove add-plugins.sh and use /usr/share/myspell directly (bnc#900639) MozillaThunderbird-31.3.0-61.67.3.i586.rpm MozillaThunderbird-31.3.0-61.67.3.src.rpm MozillaThunderbird-buildsymbols-31.3.0-61.67.3.i586.rpm MozillaThunderbird-debuginfo-31.3.0-61.67.3.i586.rpm MozillaThunderbird-debugsource-31.3.0-61.67.3.i586.rpm MozillaThunderbird-devel-31.3.0-61.67.3.i586.rpm MozillaThunderbird-translations-common-31.3.0-61.67.3.i586.rpm MozillaThunderbird-translations-other-31.3.0-61.67.3.i586.rpm MozillaThunderbird-31.3.0-61.67.3.x86_64.rpm MozillaThunderbird-buildsymbols-31.3.0-61.67.3.x86_64.rpm MozillaThunderbird-debuginfo-31.3.0-61.67.3.x86_64.rpm MozillaThunderbird-debugsource-31.3.0-61.67.3.x86_64.rpm MozillaThunderbird-devel-31.3.0-61.67.3.x86_64.rpm MozillaThunderbird-translations-common-31.3.0-61.67.3.x86_64.rpm MozillaThunderbird-translations-other-31.3.0-61.67.3.x86_64.rpm openSUSE-2014-774 Security update for libjpeg-turbo, libjpeg62-turbo moderate openSUSE 12.3 Update This libjpeg update fixes several security and non security issues: - bnc#906761: Passing special crafted jpeg file smashes stack (CVE-2014-9092) - bnc#771791: Fixed heap overflow libjpeg-turbo-1.2.1-19.20.1.i586.rpm libjpeg-turbo-1.2.1-19.20.1.src.rpm libjpeg-turbo-debuginfo-1.2.1-19.20.1.i586.rpm libjpeg-turbo-debugsource-1.2.1-19.20.1.i586.rpm libjpeg8-32bit-8.0.2-19.20.1.x86_64.rpm libjpeg8-8.0.2-19.20.1.i586.rpm libjpeg8-debuginfo-32bit-8.0.2-19.20.1.x86_64.rpm libjpeg8-debuginfo-8.0.2-19.20.1.i586.rpm libjpeg8-devel-32bit-8.0.2-19.20.1.x86_64.rpm libjpeg8-devel-8.0.2-19.20.1.i586.rpm libjpeg62-32bit-62.0.0-19.20.1.x86_64.rpm libjpeg62-62.0.0-19.20.1.i586.rpm libjpeg62-debuginfo-32bit-62.0.0-19.20.1.x86_64.rpm libjpeg62-debuginfo-62.0.0-19.20.1.i586.rpm libjpeg62-devel-32bit-62.0.0-19.20.1.x86_64.rpm libjpeg62-devel-62.0.0-19.20.1.i586.rpm libjpeg62-turbo-1.2.1-19.20.1.i586.rpm libjpeg62-turbo-1.2.1-19.20.1.src.rpm libjpeg62-turbo-debugsource-1.2.1-19.20.1.i586.rpm libjpeg-turbo-1.2.1-19.20.1.x86_64.rpm libjpeg-turbo-debuginfo-1.2.1-19.20.1.x86_64.rpm libjpeg-turbo-debugsource-1.2.1-19.20.1.x86_64.rpm libjpeg8-8.0.2-19.20.1.x86_64.rpm libjpeg8-debuginfo-8.0.2-19.20.1.x86_64.rpm libjpeg8-devel-8.0.2-19.20.1.x86_64.rpm libjpeg62-62.0.0-19.20.1.x86_64.rpm libjpeg62-debuginfo-62.0.0-19.20.1.x86_64.rpm libjpeg62-devel-62.0.0-19.20.1.x86_64.rpm libjpeg62-turbo-1.2.1-19.20.1.x86_64.rpm libjpeg62-turbo-debugsource-1.2.1-19.20.1.x86_64.rpm openSUSE-2014-761 recommended update for quota low openSUSE 12.3 Update This recommended update for quote fixes the following issues: - Version update to 4.01 - Fixes bnc#817891 quota-4.01-26.5.1.i586.rpm quota-4.01-26.5.1.src.rpm quota-debuginfo-4.01-26.5.1.i586.rpm quota-debugsource-4.01-26.5.1.i586.rpm quota-nfs-4.01-26.5.1.i586.rpm quota-nfs-debuginfo-4.01-26.5.1.i586.rpm quota-4.01-26.5.1.x86_64.rpm quota-debuginfo-4.01-26.5.1.x86_64.rpm quota-debugsource-4.01-26.5.1.x86_64.rpm quota-nfs-4.01-26.5.1.x86_64.rpm quota-nfs-debuginfo-4.01-26.5.1.x86_64.rpm openSUSE-2014-763 recommended update for freeradius low openSUSE 12.3 Update This recommended update for freeradius fixes the following issues: - bnc#906682: don't install service file as executable and create /run/radiusd in %post freeradius-server-2.2.0-3.12.1.i586.rpm freeradius-server-2.2.0-3.12.1.src.rpm freeradius-server-debuginfo-2.2.0-3.12.1.i586.rpm freeradius-server-debugsource-2.2.0-3.12.1.i586.rpm freeradius-server-devel-2.2.0-3.12.1.i586.rpm freeradius-server-dialupadmin-2.2.0-3.12.1.i586.rpm freeradius-server-doc-2.2.0-3.12.1.i586.rpm freeradius-server-libs-2.2.0-3.12.1.i586.rpm freeradius-server-libs-debuginfo-2.2.0-3.12.1.i586.rpm freeradius-server-utils-2.2.0-3.12.1.i586.rpm freeradius-server-utils-debuginfo-2.2.0-3.12.1.i586.rpm freeradius-server-2.2.0-3.12.1.x86_64.rpm freeradius-server-debuginfo-2.2.0-3.12.1.x86_64.rpm freeradius-server-debugsource-2.2.0-3.12.1.x86_64.rpm freeradius-server-devel-2.2.0-3.12.1.x86_64.rpm freeradius-server-dialupadmin-2.2.0-3.12.1.x86_64.rpm freeradius-server-doc-2.2.0-3.12.1.x86_64.rpm freeradius-server-libs-2.2.0-3.12.1.x86_64.rpm freeradius-server-libs-debuginfo-2.2.0-3.12.1.x86_64.rpm freeradius-server-utils-2.2.0-3.12.1.x86_64.rpm freeradius-server-utils-debuginfo-2.2.0-3.12.1.x86_64.rpm openSUSE-2014-777 Recommended update for privoxy moderate openSUSE 12.3 Update This privoxy update fixes the following security and non security issues: - Privoxy 3.0.22 [boo#907675] - Bug fixes: - Fixed a memory leak when rejecting client connections - Fixed an immediate-use-after-free bug and two additional unconfirmed use-after-free complaints - Actually show the FORCE_PREFIX value on the show-status page. - Properly deal with Keep-Alive headers with timeout= parameters - Not using any filter files no longer results in warning messages unless an action file is referencing header taggers or filters. - Fixed a bug that prevented Privoxy from reusing some reusable connections. - General improvements: - Introduced NO-REQUEST-TAG and NO-RESPONSE-TAG. - Add support for the 'PATCH' method as defined in RFC5789. - Reject requests with unsupported Expect header values. - Normalize the HTTP-version in forwarded requests and responses. - Server 'Keep-Alive' headers are no longer forwarded. - Change declared template file encoding to UTF-8. - Do not pass rejected keep-alive timeouts to the server. - CGI templates no longer enforce new windows for some links. - Documentation improvements - Build system improvements - Action file improvements: - The pattern 'promotions.' is no longer being blocked. - Various updated filter rules and exceptions. - Filter file improvements & bug fixes: - Decrease the chances that js-annoyances creates invalid JavaScript. - Let the msn filter hide 'related' ads again. - Prevent img-reorder from messing up img tags with empty src attributes. - add source URL - fix self-obsoletion - clean up spec file - fix bashisms in pre script - added config file for SuSEfirewall2 - update logrotate config file after switch to systemd (bnc#878788) - added "reload" capability which was lost during switch from sysvinit to systemd - privoxy-3.0.16-networkmanager.systemd.patch: update Networkmanager dispatcher to reload config of privoxy with systemd (bnc#862339) - Add proper sysv to service migration - Readd rc link - Remove reference to nonexisting dns6 nss module (bnc#849923) - Fixed unsuccessful start of privoxy with systemd: - Privoxy isn't chrooted properly, added option --chroot to privoxy.service (see bnc#849923) - After fixing bnc#849923 there is no DNS resolution due to missing population of chroot env, added ExecStartPre commands to privoxy.service (see bnc#852941) privoxy-3.0.22-2.8.1.i586.rpm privoxy-3.0.22-2.8.1.src.rpm privoxy-debuginfo-3.0.22-2.8.1.i586.rpm privoxy-debugsource-3.0.22-2.8.1.i586.rpm privoxy-doc-3.0.22-2.8.1.i586.rpm privoxy-3.0.22-2.8.1.x86_64.rpm privoxy-debuginfo-3.0.22-2.8.1.x86_64.rpm privoxy-debugsource-3.0.22-2.8.1.x86_64.rpm privoxy-doc-3.0.22-2.8.1.x86_64.rpm openSUSE-2014-776 Security update for phpMyAdmin moderate openSUSE 12.3 Update phpMyAdmin on openSUSE 12.3 and 13.1 was updated to 4.1.14.8. This update fixes one vulnerability. - Security fixes: * PMASA-2014-17 (CVE-2014-9218, CWE-661 CWE-400) [boo#908363] http://www.phpmyadmin.net/home_page/security/PMASA-2014-17.php - sf#4611 [security] DOS attack with long passwords phpMyAdmin on openSUSE 13.2 was updated to 4.2.13.1 (2014-12-03) - Security fixes: * PMASA-2014-18 (CVE-2014-9219, CWE-661 CWE-79) [boo#908364] http://www.phpmyadmin.net/home_page/security/PMASA-2014-18.php - sf#4612 [security] XSS vulnerability in redirection mechanism * PMASA-2014-17 (CVE-2014-9218, CWE-661 CWE-400) [boo#908363] http://www.phpmyadmin.net/home_page/security/PMASA-2014-17.php - sf#4611 [security] DOS attack with long passwords - Bugfixes: - sf#4604 Query history not being deleted - sf#4057 db/table query string parameters no longer work - sf#4605 Unseen messages in tracking - sf#4606 Tracking report export as SQL dump does not work - sf#4607 Syntax error during db_copy operation - sf#4608 SELECT permission issues with relations and restricted access phpMyAdmin-4.1.14.8-1.38.1.noarch.rpm phpMyAdmin-4.1.14.8-1.38.1.src.rpm openSUSE-2014-778 Security update for rrdtool moderate openSUSE 12.3 Update rrdtools was updated to add check to the imginfo format to prevent crash or code execution. (bnc#828003, CVE-2013-2131.) lua-rrdtool-1.4.7-8.4.1.i586.rpm lua-rrdtool-debuginfo-1.4.7-8.4.1.i586.rpm python-rrdtool-1.4.7-8.4.1.i586.rpm python-rrdtool-debuginfo-1.4.7-8.4.1.i586.rpm rrdtool-1.4.7-8.4.1.i586.rpm rrdtool-1.4.7-8.4.1.src.rpm rrdtool-debuginfo-1.4.7-8.4.1.i586.rpm rrdtool-debugsource-1.4.7-8.4.1.i586.rpm rrdtool-devel-1.4.7-8.4.1.i586.rpm tcl-rrdtool-1.4.7-8.4.1.i586.rpm tcl-rrdtool-debuginfo-1.4.7-8.4.1.i586.rpm lua-rrdtool-1.4.7-8.4.1.x86_64.rpm lua-rrdtool-debuginfo-1.4.7-8.4.1.x86_64.rpm python-rrdtool-1.4.7-8.4.1.x86_64.rpm python-rrdtool-debuginfo-1.4.7-8.4.1.x86_64.rpm rrdtool-1.4.7-8.4.1.x86_64.rpm rrdtool-debuginfo-1.4.7-8.4.1.x86_64.rpm rrdtool-debugsource-1.4.7-8.4.1.x86_64.rpm rrdtool-devel-1.4.7-8.4.1.x86_64.rpm tcl-rrdtool-1.4.7-8.4.1.x86_64.rpm tcl-rrdtool-debuginfo-1.4.7-8.4.1.x86_64.rpm openSUSE-2014-779 Security update for mutt moderate openSUSE 12.3 Update mutt was updated to fix a security issue with a heap-based buffer overflow in mutt_substrdup() (CVE-2014-9116). mutt-1.5.21-36.20.1.i586.rpm mutt-1.5.21-36.20.1.src.rpm mutt-debuginfo-1.5.21-36.20.1.i586.rpm mutt-debugsource-1.5.21-36.20.1.i586.rpm mutt-1.5.21-36.20.1.x86_64.rpm mutt-debuginfo-1.5.21-36.20.1.x86_64.rpm mutt-debugsource-1.5.21-36.20.1.x86_64.rpm openSUSE-2014-780 Server crash caused by malformed network packet. important openSUSE 12.3 Update Firebird server crashes when handling a malformed network packet. firebird-classic-2.5.2.26539-2.9.1.i586.rpm firebird-classic-2.5.2.26539-2.9.1.src.rpm firebird-classic-debuginfo-2.5.2.26539-2.9.1.i586.rpm firebird-classic-debugsource-2.5.2.26539-2.9.1.i586.rpm libfbembed-devel-2.5.2.26539-2.9.1.i586.rpm libfbembed2_5-2.5.2.26539-2.9.1.i586.rpm libfbembed2_5-debuginfo-2.5.2.26539-2.9.1.i586.rpm firebird-2.5.2.26539-2.9.1.i586.rpm firebird-2.5.2.26539-2.9.1.src.rpm firebird-32bit-2.5.2.26539-2.9.1.x86_64.rpm firebird-debuginfo-2.5.2.26539-2.9.1.i586.rpm firebird-debuginfo-32bit-2.5.2.26539-2.9.1.x86_64.rpm firebird-debugsource-2.5.2.26539-2.9.1.i586.rpm firebird-devel-2.5.2.26539-2.9.1.i586.rpm firebird-doc-2.5.2.26539-2.9.1.noarch.rpm firebird-superserver-2.5.2.26539-2.9.1.i586.rpm firebird-superserver-debuginfo-2.5.2.26539-2.9.1.i586.rpm libfbclient2-2.5.2.26539-2.9.1.i586.rpm libfbclient2-32bit-2.5.2.26539-2.9.1.x86_64.rpm libfbclient2-debuginfo-2.5.2.26539-2.9.1.i586.rpm libfbclient2-debuginfo-32bit-2.5.2.26539-2.9.1.x86_64.rpm libfbclient2-devel-2.5.2.26539-2.9.1.i586.rpm firebird-classic-2.5.2.26539-2.9.1.x86_64.rpm firebird-classic-debuginfo-2.5.2.26539-2.9.1.x86_64.rpm firebird-classic-debugsource-2.5.2.26539-2.9.1.x86_64.rpm libfbembed-devel-2.5.2.26539-2.9.1.x86_64.rpm libfbembed2_5-2.5.2.26539-2.9.1.x86_64.rpm libfbembed2_5-debuginfo-2.5.2.26539-2.9.1.x86_64.rpm firebird-2.5.2.26539-2.9.1.x86_64.rpm firebird-debuginfo-2.5.2.26539-2.9.1.x86_64.rpm firebird-debugsource-2.5.2.26539-2.9.1.x86_64.rpm firebird-devel-2.5.2.26539-2.9.1.x86_64.rpm firebird-superserver-2.5.2.26539-2.9.1.x86_64.rpm firebird-superserver-debuginfo-2.5.2.26539-2.9.1.x86_64.rpm libfbclient2-2.5.2.26539-2.9.1.x86_64.rpm libfbclient2-debuginfo-2.5.2.26539-2.9.1.x86_64.rpm libfbclient2-devel-2.5.2.26539-2.9.1.x86_64.rpm openSUSE-2014-781 Security update for jasper moderate openSUSE 12.3 Update jasper was updated to fix one security issue. This security issue was fixed: - Heap overflows in libjasper (CVE-2014-9029). jasper-1.900.1-156.5.1.i586.rpm jasper-1.900.1-156.5.1.src.rpm jasper-debuginfo-1.900.1-156.5.1.i586.rpm jasper-debugsource-1.900.1-156.5.1.i586.rpm libjasper-devel-1.900.1-156.5.1.i586.rpm libjasper1-1.900.1-156.5.1.i586.rpm libjasper1-32bit-1.900.1-156.5.1.x86_64.rpm libjasper1-debuginfo-1.900.1-156.5.1.i586.rpm libjasper1-debuginfo-32bit-1.900.1-156.5.1.x86_64.rpm jasper-1.900.1-156.5.1.x86_64.rpm jasper-debuginfo-1.900.1-156.5.1.x86_64.rpm jasper-debugsource-1.900.1-156.5.1.x86_64.rpm libjasper-devel-1.900.1-156.5.1.x86_64.rpm libjasper1-1.900.1-156.5.1.x86_64.rpm libjasper1-debuginfo-1.900.1-156.5.1.x86_64.rpm openSUSE-2014-785 Security update for seamonkey moderate openSUSE 12.3 Update seamonkey was updated to version 2.31 to fix eight security issues. These security issues were fixed: - Miscellaneous memory safety hazards (CVE-2014-1587, CVE-2014-1588). - XBL bindings accessible via improper CSS declarations (CVE-2014-1589). - XMLHttpRequest crashes with some input streams (CVE-2014-1590). - CSP leaks redirect data via violation reports (CVE-2014-1591). - Use-after-free during HTML5 parsing (CVE-2014-1592). - Buffer overflow while parsing media content (CVE-2014-1593). - Bad casting from the BasicThebesLayer to BasicContainerLayer (CVE-2014-1594). This non-security issue was fixed: - define /usr/share/myspell as additional dictionary location and remove add-plugins.sh finally (bnc#900639). seamonkey-2.31-1.65.2.i586.rpm seamonkey-2.31-1.65.2.src.rpm seamonkey-debuginfo-2.31-1.65.2.i586.rpm seamonkey-debugsource-2.31-1.65.2.i586.rpm seamonkey-dom-inspector-2.31-1.65.2.i586.rpm seamonkey-irc-2.31-1.65.2.i586.rpm seamonkey-translations-common-2.31-1.65.2.i586.rpm seamonkey-translations-other-2.31-1.65.2.i586.rpm seamonkey-2.31-1.65.2.x86_64.rpm seamonkey-debuginfo-2.31-1.65.2.x86_64.rpm seamonkey-debugsource-2.31-1.65.2.x86_64.rpm seamonkey-dom-inspector-2.31-1.65.2.x86_64.rpm seamonkey-irc-2.31-1.65.2.x86_64.rpm seamonkey-translations-common-2.31-1.65.2.x86_64.rpm seamonkey-translations-other-2.31-1.65.2.x86_64.rpm openSUSE-2014-798 Security update for pdns-recursor moderate openSUSE 12.3 Update This pdns-recursor version update fixes the following security issue and non secuirty issues. Update to upstream release 3.6.2. - boo#906583: Degraded service through queries to queries to specific domains (CVE-2014-8601) - Fixed broken _localstatedir Update to upstream release 3.6.1. - gab14b4f: expedite servfail generation for ezdns-like failures (fully abort query resolving if we hit more than 50 outqueries) - g42025be: PowerDNS now polls the security status of a release at startup and periodically. More detail on this feature, and how to turn it off, can be found in Section 2, "Security polling". - g5027429: We did not transmit the right 'local' socket address to Lua for TCP/IP queries in the recursor. In addition, we would attempt to lookup a filedescriptor that wasn't there in an unlocked map which could conceivably lead to crashes. Closes t1828, thanks Winfried for reporting - g752756c: Sync embedded yahttp copy. API: Replace HTTP Basic auth with static key in custom header - g6fdd40d: add missing #include <pthread.h> to rec-channel.hh (this fixes building on OS X). - sync permissions/ownership of home and config dir with the pdns package - added systemd support for 12.3 and newer Update to upstrean release 3.5.3. - This is a bugfix and performance update to 3.5.2. It brings serious performance improvements for dual stack users. For all the details see http://doc.powerdns.com/html/changelog.html#changelog-recursor-3.5.3 - Remove patch (pdns-recursor-3.3_config.patch) - Add patch (pdns-recursor-3.5.3_config.patch) Update to upstrean release 3.5.2. - Responses without the QR bit set now get matched up to an outstanding query, so that resolution can be aborted early instead of waiting for a timeout. - The depth limiter changes in 3.5.1 broke some legal domains with lots of indirection. - Slightly improved logging to aid debugging. Update to upstream version 3.5.1. - This is a stability and bugfix update to 3.5. It contains important fixes that improve operation for certain domains. This is a stability, security and bugfix update to 3.3/3.3.1. It contains important fixes for slightly broken domain names, which your users expect to work anyhow. For all details see http://doc.powerdns.com/html/changelog.html#changelog-recursor-3.5.1 - adapted patches: pdns-rec-lua52.patch pdns-recursor-3.5.1_config.patch - fixed conditional for different lua versions - started some basic support to build packages for non suse distros pdns-recursor-3.6.2-6.4.1.i586.rpm pdns-recursor-3.6.2-6.4.1.src.rpm pdns-recursor-debuginfo-3.6.2-6.4.1.i586.rpm pdns-recursor-debugsource-3.6.2-6.4.1.i586.rpm pdns-recursor-3.6.2-6.4.1.x86_64.rpm pdns-recursor-debuginfo-3.6.2-6.4.1.x86_64.rpm pdns-recursor-debugsource-3.6.2-6.4.1.x86_64.rpm openSUSE-2014-788 recommended update for mc low openSUSE 12.3 Update This recommended update for mc fixes the following issues: - maintenance push of 4.8.13 to 12.3/13.1 mc-4.8.13-2.4.1.i586.rpm mc-4.8.13-2.4.1.src.rpm mc-debuginfo-4.8.13-2.4.1.i586.rpm mc-debugsource-4.8.13-2.4.1.i586.rpm mc-lang-4.8.13-2.4.1.noarch.rpm mc-4.8.13-2.4.1.x86_64.rpm mc-debuginfo-4.8.13-2.4.1.x86_64.rpm mc-debugsource-4.8.13-2.4.1.x86_64.rpm openSUSE-2014-799 Security update for libksba moderate openSUSE 12.3 Update This libksba update fixes the following security issue: - bnc#907074: buffer overflow in OID processing (CVE-2014-9087) libksba-1.3.0-3.4.1.src.rpm libksba-debugsource-1.3.0-3.4.1.i586.rpm libksba-devel-1.3.0-3.4.1.i586.rpm libksba8-1.3.0-3.4.1.i586.rpm libksba8-debuginfo-1.3.0-3.4.1.i586.rpm libksba-debugsource-1.3.0-3.4.1.x86_64.rpm libksba-devel-1.3.0-3.4.1.x86_64.rpm libksba8-1.3.0-3.4.1.x86_64.rpm libksba8-debuginfo-1.3.0-3.4.1.x86_64.rpm openSUSE-2014-812 Security update for mailx moderate openSUSE 12.3 Update This mailx update fixes the following security issue: bsc#909208: shell command injection via crafted email addresses (CVE-2004-2771, CVE-2014-7844) mailx-12.5-9.4.1.i586.rpm mailx-12.5-9.4.1.src.rpm mailx-debuginfo-12.5-9.4.1.i586.rpm mailx-debugsource-12.5-9.4.1.i586.rpm mailx-12.5-9.4.1.x86_64.rpm mailx-debuginfo-12.5-9.4.1.x86_64.rpm mailx-debugsource-12.5-9.4.1.x86_64.rpm openSUSE-2014-791 Security update for the Linux Kernel important openSUSE 12.3 Update The openSUSE 12.3 kernel was updated to fix security issues: This will be the final kernel update for openSUSE 13.2 during its lifetime, which ends January 4th 2015. CVE-2014-9322: A local privilege escalation in the x86_64 32bit compatibility signal handling was fixed, which could be used by local attackers to crash the machine or execute code. CVE-2014-9090: The do_double_fault function in arch/x86/kernel/traps.c in the Linux kernel did not properly handle faults associated with the Stack Segment (SS) segment register, which allowed local users to cause a denial of service (panic) via a modify_ldt system call, as demonstrated by sigreturn_32 in the linux-clock-tests test suite. CVE-2014-8133: Insufficient validation of TLS register usage could leak information from the kernel stack to userspace. CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit x86 platforms, when syscall auditing is enabled and the sep CPU feature flag is set, allowed local users to cause a denial of service (OOPS and system crash) via an invalid syscall number, as demonstrated by number 1000. CVE-2014-8884: Stack-based buffer overflow in the ttusbdecfe_dvbs_diseqc_send_master_cmd function in drivers/media/usb/ttusb-dec/ttusbdecfe.c in the Linux kernel allowed local users to cause a denial of service (system crash) or possibly gain privileges via a large message length in an ioctl call. CVE-2014-3186: Buffer overflow in the picolcd_raw_event function in devices/hid/hid-picolcd_core.c in the PicoLCD HID device driver in the Linux kernel, as used in Android on Nexus 7 devices, allowed physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that sends a large report. CVE-2014-7841: The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation in the Linux kernel, when ASCONF is used, allowed remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malformed INIT chunk. CVE-2014-4608: Multiple integer overflows in the lzo1x_decompress_safe function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in the Linux kernel allowed context-dependent attackers to cause a denial of service (memory corruption) via a crafted Literal Run. CVE-2014-8709: The ieee80211_fragment function in net/mac80211/tx.c in the Linux kernel did not properly maintain a certain tail pointer, which allowed remote attackers to obtain sensitive cleartext information by reading packets. CVE-2014-3185: Multiple buffer overflows in the command_port_read_callback function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial Driver in the Linux kernel allowed physically proximate attackers to execute arbitrary code or cause a denial of service (memory corruption and system crash) via a crafted device that provides a large amount of (1) EHCI or (2) XHCI data associated with a bulk response. CVE-2014-3184: The report_fixup functions in the HID subsystem in the Linux kernel might have allowed physically proximate attackers to cause a denial of service (out-of-bounds write) via a crafted device that provides a small report descriptor, related to (1) drivers/hid/hid-cherry.c, (2) drivers/hid/hid-kye.c, (3) drivers/hid/hid-lg.c, (4) drivers/hid/hid-monterey.c, (5) drivers/hid/hid-petalynx.c, and (6) drivers/hid/hid-sunplus.c. CVE-2014-3182: Array index error in the logi_dj_raw_event function in drivers/hid/hid-logitech-dj.c in the Linux kernel allowed physically proximate attackers to execute arbitrary code or cause a denial of service (invalid kfree) via a crafted device that provides a malformed REPORT_TYPE_NOTIF_DEVICE_UNPAIRED value. CVE-2014-3181: Multiple stack-based buffer overflows in the magicmouse_raw_event function in drivers/hid/hid-magicmouse.c in the Magic Mouse HID driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that provides a large amount of (1) EHCI or (2) XHCI data associated with an event. CVE-2014-7826: kernel/trace/trace_syscalls.c in the Linux kernel did not properly handle private syscall numbers during use of the ftrace subsystem, which allowed local users to gain privileges or cause a denial of service (invalid pointer dereference) via a crafted application. CVE-2013-7263: The Linux kernel updated certain length values before ensuring that associated data structures have been initialized, which allowed local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call, related to net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c, net/ipv6/raw.c, and net/ipv6/udp.c. This update fixes the leak of the port number when using ipv6 sockets. (bsc#853040). CVE-2014-6410: The __udf_read_inode function in fs/udf/inode.c in the Linux kernel did not restrict the amount of ICB indirection, which allowed physically proximate attackers to cause a denial of service (infinite loop or stack consumption) via a UDF filesystem with a crafted inode. CVE-2014-5471: Stack consumption vulnerability in the parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel allowed local users to cause a denial of service (uncontrolled recursion, and system crash or reboot) via a crafted iso9660 image with a CL entry referring to a directory entry that has a CL entry. CVE-2014-5472: The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel allowed local users to cause a denial of service (unkillable mount process) via a crafted iso9660 image with a self-referential CL entry. CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit x86 platforms, when syscall auditing is enabled and the sep CPU feature flag is set, allowed local users to cause a denial of service (OOPS and system crash) via an invalid syscall number, as demonstrated by number 1000. CVE-2014-4943: The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux kernel allowed local users to gain privileges by leveraging data-structure differences between an l2tp socket and an inet socket. CVE-2014-5077: The sctp_assoc_update function in net/sctp/associola.c in the Linux kernel, when SCTP authentication is enabled, allowed remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by starting to establish an association between two endpoints immediately after an exchange of INIT and INIT ACK chunks to establish an earlier association between these endpoints in the opposite direction. CVE-2014-4171: mm/shmem.c in the Linux kernel did not properly implement the interaction between range notification and hole punching, which allowed local users to cause a denial of service (i_mutex hold) by using the mmap system call to access a hole, as demonstrated by interfering with intended shmem activity by blocking completion of (1) an MADV_REMOVE madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call. CVE-2013-2888, CVE-2013-2889, CVE-2013-2890, CVE-2013-2891, CVE-2013-2892, CVE-2013-2893, CVE-2013-2894, CVE-2013-2895, CVE-2013-2896, CVE-2013-2897, CVE-2013-2898, CVE-2013-2899: Multiple issues in the Human Interface Device (HID) subsystem in the Linux kernel allowed physically proximate attackers to cause a denial of service or system crash via (heap-based out-of-bounds write) via a crafted device. (Not seperately listed.) Other bugfixes: - xfs: mark all internal workqueues as freezable (bnc#899785). - target/rd: Refactor rd_build_device_space + rd_release_device_space (bnc#882639) - Enable CONFIG_ATH9K_HTC for armv7hl/omap2plus config (bnc#890624) - swiotlb: don't assume PA 0 is invalid (bnc#865882). - drm/i915: Apply alignment restrictions on scanout surfaces for VT-d (bnc#818561). - tg3: Change nvram command timeout value to 50ms (bnc#768714). - tg3: Override clock, link aware and link idle mode during NVRAM dump (bnc#768714). - tg3: Set the MAC clock to the fastest speed during boot code load (bnc#768714). kernel-debug-3.7.10-1.45.1.i686.rpm True kernel-debug-3.7.10-1.45.1.nosrc.rpm True kernel-debug-base-3.7.10-1.45.1.i686.rpm True kernel-debug-base-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-debug-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-debug-debugsource-3.7.10-1.45.1.i686.rpm True kernel-debug-devel-3.7.10-1.45.1.i686.rpm True kernel-debug-devel-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-default-3.7.10-1.45.1.i586.rpm True kernel-default-3.7.10-1.45.1.nosrc.rpm True kernel-default-base-3.7.10-1.45.1.i586.rpm True kernel-default-base-debuginfo-3.7.10-1.45.1.i586.rpm True kernel-default-debuginfo-3.7.10-1.45.1.i586.rpm True kernel-default-debugsource-3.7.10-1.45.1.i586.rpm True kernel-default-devel-3.7.10-1.45.1.i586.rpm True kernel-default-devel-debuginfo-3.7.10-1.45.1.i586.rpm True kernel-desktop-3.7.10-1.45.1.i686.rpm True kernel-desktop-3.7.10-1.45.1.nosrc.rpm True kernel-desktop-base-3.7.10-1.45.1.i686.rpm True kernel-desktop-base-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-desktop-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-desktop-debugsource-3.7.10-1.45.1.i686.rpm True kernel-desktop-devel-3.7.10-1.45.1.i686.rpm True kernel-desktop-devel-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-docs-3.7.10-1.45.2.noarch.rpm True kernel-docs-3.7.10-1.45.2.src.rpm True kernel-ec2-3.7.10-1.45.1.i686.rpm True kernel-ec2-3.7.10-1.45.1.nosrc.rpm True kernel-ec2-base-3.7.10-1.45.1.i686.rpm True kernel-ec2-base-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-ec2-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-ec2-debugsource-3.7.10-1.45.1.i686.rpm True kernel-ec2-devel-3.7.10-1.45.1.i686.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-pae-3.7.10-1.45.1.i686.rpm True kernel-pae-3.7.10-1.45.1.nosrc.rpm True kernel-pae-base-3.7.10-1.45.1.i686.rpm True kernel-pae-base-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-pae-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-pae-debugsource-3.7.10-1.45.1.i686.rpm True kernel-pae-devel-3.7.10-1.45.1.i686.rpm True kernel-pae-devel-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-devel-3.7.10-1.45.1.noarch.rpm True kernel-source-3.7.10-1.45.1.noarch.rpm True kernel-source-3.7.10-1.45.1.src.rpm True kernel-source-vanilla-3.7.10-1.45.1.noarch.rpm True kernel-syms-3.7.10-1.45.1.i586.rpm True kernel-syms-3.7.10-1.45.1.src.rpm True kernel-trace-3.7.10-1.45.1.i686.rpm True kernel-trace-3.7.10-1.45.1.nosrc.rpm True kernel-trace-base-3.7.10-1.45.1.i686.rpm True kernel-trace-base-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-trace-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-trace-debugsource-3.7.10-1.45.1.i686.rpm True kernel-trace-devel-3.7.10-1.45.1.i686.rpm True kernel-trace-devel-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-vanilla-3.7.10-1.45.1.i686.rpm True kernel-vanilla-3.7.10-1.45.1.nosrc.rpm True kernel-vanilla-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-vanilla-debugsource-3.7.10-1.45.1.i686.rpm True kernel-vanilla-devel-3.7.10-1.45.1.i686.rpm True kernel-vanilla-devel-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-xen-3.7.10-1.45.1.i686.rpm True kernel-xen-3.7.10-1.45.1.nosrc.rpm True kernel-xen-base-3.7.10-1.45.1.i686.rpm True kernel-xen-base-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-xen-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-xen-debugsource-3.7.10-1.45.1.i686.rpm True kernel-xen-devel-3.7.10-1.45.1.i686.rpm True kernel-xen-devel-debuginfo-3.7.10-1.45.1.i686.rpm True kernel-debug-3.7.10-1.45.1.x86_64.rpm True kernel-debug-base-3.7.10-1.45.1.x86_64.rpm True kernel-debug-base-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-debug-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-debug-debugsource-3.7.10-1.45.1.x86_64.rpm True kernel-debug-devel-3.7.10-1.45.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-default-3.7.10-1.45.1.x86_64.rpm True kernel-default-base-3.7.10-1.45.1.x86_64.rpm True kernel-default-base-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-default-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-default-debugsource-3.7.10-1.45.1.x86_64.rpm True kernel-default-devel-3.7.10-1.45.1.x86_64.rpm True kernel-default-devel-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-desktop-3.7.10-1.45.1.x86_64.rpm True kernel-desktop-base-3.7.10-1.45.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-desktop-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-desktop-debugsource-3.7.10-1.45.1.x86_64.rpm True kernel-desktop-devel-3.7.10-1.45.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-ec2-3.7.10-1.45.1.x86_64.rpm True kernel-ec2-base-3.7.10-1.45.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-ec2-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-ec2-debugsource-3.7.10-1.45.1.x86_64.rpm True kernel-ec2-devel-3.7.10-1.45.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-syms-3.7.10-1.45.1.x86_64.rpm True kernel-trace-3.7.10-1.45.1.x86_64.rpm True kernel-trace-base-3.7.10-1.45.1.x86_64.rpm True kernel-trace-base-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-trace-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-trace-debugsource-3.7.10-1.45.1.x86_64.rpm True kernel-trace-devel-3.7.10-1.45.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-vanilla-3.7.10-1.45.1.x86_64.rpm True kernel-vanilla-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-vanilla-debugsource-3.7.10-1.45.1.x86_64.rpm True kernel-vanilla-devel-3.7.10-1.45.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-xen-3.7.10-1.45.1.x86_64.rpm True kernel-xen-base-3.7.10-1.45.1.x86_64.rpm True kernel-xen-base-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-xen-debuginfo-3.7.10-1.45.1.x86_64.rpm True kernel-xen-debugsource-3.7.10-1.45.1.x86_64.rpm True kernel-xen-devel-3.7.10-1.45.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.7.10-1.45.1.x86_64.rpm True openSUSE-2014-815 Security update for xorg-x11-server moderate openSUSE 12.3 Update This X.Org update fixes the following security and non security issues: - Add and update security patches. (bnc#907268, CVE-2014-8091, CVE-2014-8092, CVE-2014-8093, CVE-2014-8094, CVE-2014-8095, CVE-2014-8096, CVE-2014-8097, CVE-2014-8098, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103) http://lists.x.org/archives/xorg-announce/2014-December/002501.html - Fixes rendering of some icewm and xfwm themes. (bnc#908258, bnc#856931) xorg-x11-server-7.6_1.13.2-1.29.1.i586.rpm xorg-x11-server-7.6_1.13.2-1.29.1.src.rpm xorg-x11-server-debuginfo-7.6_1.13.2-1.29.1.i586.rpm xorg-x11-server-debugsource-7.6_1.13.2-1.29.1.i586.rpm xorg-x11-server-extra-7.6_1.13.2-1.29.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.13.2-1.29.1.i586.rpm xorg-x11-server-sdk-7.6_1.13.2-1.29.1.i586.rpm xorg-x11-server-7.6_1.13.2-1.29.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.13.2-1.29.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.13.2-1.29.1.x86_64.rpm xorg-x11-server-extra-7.6_1.13.2-1.29.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.13.2-1.29.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.13.2-1.29.1.x86_64.rpm openSUSE-2014-816 Security update for python3-rpm, rpm, rpm-python moderate openSUSE 12.3 Update This rpm update fixes the following security and non security issues: - honor --noglob in install mode [bnc#892431] - check for bad invalid name sizes [bnc#908128] [CVE-2014-8118] - create files with mode 0 [bnc#906803] [CVE-2013-6435] This update also includes version updates of rpm-python and python3-rpm. python3-rpm-4.10.2-2.4.1.i586.rpm python3-rpm-4.10.2-2.4.1.src.rpm python3-rpm-debuginfo-4.10.2-2.4.1.i586.rpm python3-rpm-debugsource-4.10.2-2.4.1.i586.rpm rpm-python-4.10.2-2.4.1.i586.rpm rpm-python-4.10.2-2.4.1.src.rpm rpm-python-debuginfo-4.10.2-2.4.1.i586.rpm rpm-python-debugsource-4.10.2-2.4.1.i586.rpm rpm-32bit-4.10.2-2.4.1.x86_64.rpm rpm-4.10.2-2.4.1.i586.rpm rpm-4.10.2-2.4.1.src.rpm rpm-build-4.10.2-2.4.1.i586.rpm rpm-build-debuginfo-4.10.2-2.4.1.i586.rpm rpm-debuginfo-32bit-4.10.2-2.4.1.x86_64.rpm rpm-debuginfo-4.10.2-2.4.1.i586.rpm rpm-debugsource-4.10.2-2.4.1.i586.rpm rpm-devel-4.10.2-2.4.1.i586.rpm python3-rpm-4.10.2-2.4.1.x86_64.rpm python3-rpm-debuginfo-4.10.2-2.4.1.x86_64.rpm python3-rpm-debugsource-4.10.2-2.4.1.x86_64.rpm rpm-python-4.10.2-2.4.1.x86_64.rpm rpm-python-debuginfo-4.10.2-2.4.1.x86_64.rpm rpm-python-debugsource-4.10.2-2.4.1.x86_64.rpm rpm-4.10.2-2.4.1.x86_64.rpm rpm-build-4.10.2-2.4.1.x86_64.rpm rpm-build-debuginfo-4.10.2-2.4.1.x86_64.rpm rpm-debuginfo-4.10.2-2.4.1.x86_64.rpm rpm-debugsource-4.10.2-2.4.1.x86_64.rpm rpm-devel-4.10.2-2.4.1.x86_64.rpm openSUSE-2014-821 Security update for subversion moderate openSUSE 12.3 Update This Apache Subversion update fixes the following security and non security issues. - Apache Subversion 1.8.11 - This release addresses two security issues: [boo#909935] * CVE-2014-3580: mod_dav_svn DoS from invalid REPORT requests. * CVE-2014-8108: mod_dav_svn DoS from use of invalid transaction names. - Client-side bugfixes: * checkout/update: fix file externals failing to follow history and subsequently silently failing * patch: don't skip targets in valid --git difs * diff: make property output in diffs stable * diff: fix diff of local copied directory with props * diff: fix changelist filter for repos-WC and WC-WC * remove broken conflict resolver menu options that always error out * improve gpg-agent support * fix crash in eclipse IDE with GNOME Keyring * fix externals shadowing a versioned directory * fix problems working on unix file systems that don't support permissions * upgrade: keep external registrations * cleanup: iprove performance of recorded timestamp fixups * translation updates for German - Server-side bugfixes: * disable revprop caching feature due to cache invalidation problems * skip generating uniquifiers if rep-sharing is not supported * mod_dav_svn: reject requests with missing repository paths * mod_dav_svn: reject requests with invalid virtual transaction names * mod_dav_svn: avoid unneeded memory growth in resource walking libsvn_auth_gnome_keyring-1-0-1.7.19-2.40.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.19-2.40.1.i586.rpm libsvn_auth_kwallet-1-0-1.7.19-2.40.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.19-2.40.1.i586.rpm subversion-1.7.19-2.40.1.i586.rpm subversion-1.7.19-2.40.1.src.rpm subversion-bash-completion-1.7.19-2.40.1.noarch.rpm subversion-debuginfo-1.7.19-2.40.1.i586.rpm subversion-debugsource-1.7.19-2.40.1.i586.rpm subversion-devel-1.7.19-2.40.1.i586.rpm subversion-perl-1.7.19-2.40.1.i586.rpm subversion-perl-debuginfo-1.7.19-2.40.1.i586.rpm subversion-python-1.7.19-2.40.1.i586.rpm subversion-python-debuginfo-1.7.19-2.40.1.i586.rpm subversion-server-1.7.19-2.40.1.i586.rpm subversion-server-debuginfo-1.7.19-2.40.1.i586.rpm subversion-tools-1.7.19-2.40.1.i586.rpm subversion-tools-debuginfo-1.7.19-2.40.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.7.19-2.40.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.7.19-2.40.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.7.19-2.40.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.7.19-2.40.1.x86_64.rpm subversion-1.7.19-2.40.1.x86_64.rpm subversion-debuginfo-1.7.19-2.40.1.x86_64.rpm subversion-debugsource-1.7.19-2.40.1.x86_64.rpm subversion-devel-1.7.19-2.40.1.x86_64.rpm subversion-perl-1.7.19-2.40.1.x86_64.rpm subversion-perl-debuginfo-1.7.19-2.40.1.x86_64.rpm subversion-python-1.7.19-2.40.1.x86_64.rpm subversion-python-debuginfo-1.7.19-2.40.1.x86_64.rpm subversion-server-1.7.19-2.40.1.x86_64.rpm subversion-server-debuginfo-1.7.19-2.40.1.x86_64.rpm subversion-tools-1.7.19-2.40.1.x86_64.rpm subversion-tools-debuginfo-1.7.19-2.40.1.x86_64.rpm openSUSE-2014-792 Security update for ntp critical openSUSE 12.3 Update The network timeservice ntp was updated to fix critical security issues (bnc#910764, CERT VU#852879) * A potential remote code execution problem was found inside ntpd. The functions crypto_recv() (when using autokey authentication), ctl_putdata(), and configure() where updated to avoid buffer overflows that could be exploited. (CVE-2014-9295) * Furthermore a problem inside the ntpd error handling was found that is missing a return statement. This could also lead to a potentially attack vector. (CVE-2014-9296) ntp-4.2.6p5-9.14.1.i586.rpm ntp-4.2.6p5-9.14.1.src.rpm ntp-debuginfo-4.2.6p5-9.14.1.i586.rpm ntp-debugsource-4.2.6p5-9.14.1.i586.rpm ntp-doc-4.2.6p5-9.14.1.i586.rpm ntp-4.2.6p5-9.14.1.x86_64.rpm ntp-debuginfo-4.2.6p5-9.14.1.x86_64.rpm ntp-debugsource-4.2.6p5-9.14.1.x86_64.rpm ntp-doc-4.2.6p5-9.14.1.x86_64.rpm openSUSE-2014-822 Security update for apache2 moderate openSUSE 12.3 Update Apache2 was updated to fix bugs and security issues. Security issues fixed: CVE-2013-5704: Added a change to fix a flaw in the way mod_headers handled chunked requests. Adds "MergeTrailers" directive to restore legacy behavior [bnc#871310], CVE-2014-8109: Fixes handling of the Require line when a LuaAuthzProvider is used in multiple Require directives with different arguments. Bugfixes: - changed apache2.service file to fix situation where apache won't start at boot when using an encrypted certificate because user isn't prompted for password during boot [bnc#792309]. - added <IfModule> around SSLSessionCache to avoid failing to start [bnc#842377], [bnc#849445] and [bnc#864166]. apache2-2.2.29-10.20.1.i586.rpm apache2-2.2.29-10.20.1.src.rpm apache2-debuginfo-2.2.29-10.20.1.i586.rpm apache2-debugsource-2.2.29-10.20.1.i586.rpm apache2-devel-2.2.29-10.20.1.i586.rpm apache2-doc-2.2.29-10.20.1.noarch.rpm apache2-event-2.2.29-10.20.1.i586.rpm apache2-event-debuginfo-2.2.29-10.20.1.i586.rpm apache2-example-pages-2.2.29-10.20.1.i586.rpm apache2-itk-2.2.29-10.20.1.i586.rpm apache2-itk-debuginfo-2.2.29-10.20.1.i586.rpm apache2-prefork-2.2.29-10.20.1.i586.rpm apache2-prefork-debuginfo-2.2.29-10.20.1.i586.rpm apache2-utils-2.2.29-10.20.1.i586.rpm apache2-utils-debuginfo-2.2.29-10.20.1.i586.rpm apache2-worker-2.2.29-10.20.1.i586.rpm apache2-worker-debuginfo-2.2.29-10.20.1.i586.rpm apache2-2.2.29-10.20.1.x86_64.rpm apache2-debuginfo-2.2.29-10.20.1.x86_64.rpm apache2-debugsource-2.2.29-10.20.1.x86_64.rpm apache2-devel-2.2.29-10.20.1.x86_64.rpm apache2-event-2.2.29-10.20.1.x86_64.rpm apache2-event-debuginfo-2.2.29-10.20.1.x86_64.rpm apache2-example-pages-2.2.29-10.20.1.x86_64.rpm apache2-itk-2.2.29-10.20.1.x86_64.rpm apache2-itk-debuginfo-2.2.29-10.20.1.x86_64.rpm apache2-prefork-2.2.29-10.20.1.x86_64.rpm apache2-prefork-debuginfo-2.2.29-10.20.1.x86_64.rpm apache2-utils-2.2.29-10.20.1.x86_64.rpm apache2-utils-debuginfo-2.2.29-10.20.1.x86_64.rpm apache2-worker-2.2.29-10.20.1.x86_64.rpm apache2-worker-debuginfo-2.2.29-10.20.1.x86_64.rpm openSUSE-2015-7 Security update for libssh moderate openSUSE 12.3 Update This update fixed the following security issue: - Fix CVE-2014-8132: Double free on dangling pointers in initial key exchange packet; (bsc#910790). libssh-0.5.3-2.12.1.src.rpm libssh-debugsource-0.5.3-2.12.1.i586.rpm libssh-devel-0.5.3-2.12.1.i586.rpm libssh-devel-doc-0.5.3-2.12.1.i586.rpm libssh4-0.5.3-2.12.1.i586.rpm libssh4-debuginfo-0.5.3-2.12.1.i586.rpm libssh-debugsource-0.5.3-2.12.1.x86_64.rpm libssh-devel-0.5.3-2.12.1.x86_64.rpm libssh-devel-doc-0.5.3-2.12.1.x86_64.rpm libssh4-0.5.3-2.12.1.x86_64.rpm libssh4-debuginfo-0.5.3-2.12.1.x86_64.rpm openSUSE-2015-14 Security update for jasper moderate openSUSE 12.3 Update The follow issues were fixed with this update: - CVE-2014-8137 double-free in jas_iccattrval_destroy()(bnc#909474) - CVE-2014-8138 heap overflow in jas_decode() (bnc#909475) jasper-1.900.1-156.9.1.i586.rpm jasper-1.900.1-156.9.1.src.rpm jasper-debuginfo-1.900.1-156.9.1.i586.rpm jasper-debugsource-1.900.1-156.9.1.i586.rpm libjasper-devel-1.900.1-156.9.1.i586.rpm libjasper1-1.900.1-156.9.1.i586.rpm libjasper1-32bit-1.900.1-156.9.1.x86_64.rpm libjasper1-debuginfo-1.900.1-156.9.1.i586.rpm libjasper1-debuginfo-32bit-1.900.1-156.9.1.x86_64.rpm jasper-1.900.1-156.9.1.x86_64.rpm jasper-debuginfo-1.900.1-156.9.1.x86_64.rpm jasper-debugsource-1.900.1-156.9.1.x86_64.rpm libjasper-devel-1.900.1-156.9.1.x86_64.rpm libjasper1-1.900.1-156.9.1.x86_64.rpm libjasper1-debuginfo-1.900.1-156.9.1.x86_64.rpm openSUSE-2015-10 recommended update for kdebase4-workspace low openSUSE 12.3 Update This recommended update for kdebase4-workspace fixes the following issues: - Added patch to fix keyboard input in kdm's dialogs (boo#772344, kde#338018) kde4-kgreeter-plugins-4.10.5-1.123.1.i586.rpm kde4-kgreeter-plugins-debuginfo-4.10.5-1.123.1.i586.rpm kdebase4-workspace-4.10.5-1.123.1.i586.rpm kdebase4-workspace-4.10.5-1.123.1.src.rpm kdebase4-workspace-branding-upstream-4.10.5-1.123.1.i586.rpm kdebase4-workspace-debuginfo-4.10.5-1.123.1.i586.rpm kdebase4-workspace-debugsource-4.10.5-1.123.1.i586.rpm kdebase4-workspace-devel-4.10.5-1.123.1.i586.rpm kdebase4-workspace-devel-debuginfo-4.10.5-1.123.1.i586.rpm kdebase4-workspace-ksysguardd-4.10.5-1.123.1.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.10.5-1.123.1.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.10.5-1.123.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.10.5-1.123.1.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.10.5-1.123.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.10.5-1.123.1.i586.rpm kdebase4-workspace-plasma-calendar-4.10.5-1.123.1.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.10.5-1.123.1.i586.rpm kdm-4.10.5-1.123.1.i586.rpm kdm-branding-upstream-4.10.5-1.123.1.i586.rpm kdm-debuginfo-4.10.5-1.123.1.i586.rpm kwin-4.10.5-1.123.1.i586.rpm kwin-debuginfo-4.10.5-1.123.1.i586.rpm python-kdebase4-4.10.5-1.123.1.i586.rpm kde4-kgreeter-plugins-4.10.5-1.123.1.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.10.5-1.123.1.x86_64.rpm kdebase4-workspace-4.10.5-1.123.1.x86_64.rpm kdebase4-workspace-branding-upstream-4.10.5-1.123.1.x86_64.rpm kdebase4-workspace-debuginfo-4.10.5-1.123.1.x86_64.rpm kdebase4-workspace-debugsource-4.10.5-1.123.1.x86_64.rpm kdebase4-workspace-devel-4.10.5-1.123.1.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.10.5-1.123.1.x86_64.rpm kdebase4-workspace-ksysguardd-4.10.5-1.123.1.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.10.5-1.123.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.10.5-1.123.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.10.5-1.123.1.x86_64.rpm kdebase4-workspace-plasma-calendar-4.10.5-1.123.1.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.10.5-1.123.1.x86_64.rpm kdm-4.10.5-1.123.1.x86_64.rpm kdm-branding-upstream-4.10.5-1.123.1.x86_64.rpm kdm-debuginfo-4.10.5-1.123.1.x86_64.rpm kwin-4.10.5-1.123.1.x86_64.rpm kwin-debuginfo-4.10.5-1.123.1.x86_64.rpm python-kdebase4-4.10.5-1.123.1.x86_64.rpm openSUSE-2015-17 recommended update for squidview moderate openSUSE 12.3 Update This recommended update for squidview fixes the following issues: - Update from version 0.7.9 to 0.8.1 + fix compatibility with syslog + fix squid result code update squidview-0.81-9.4.1.i586.rpm squidview-0.81-9.4.1.src.rpm squidview-debuginfo-0.81-9.4.1.i586.rpm squidview-debugsource-0.81-9.4.1.i586.rpm squidview-0.81-9.4.1.x86_64.rpm squidview-debuginfo-0.81-9.4.1.x86_64.rpm squidview-debugsource-0.81-9.4.1.x86_64.rpm openSUSE-2015-24 recommended udpate for apache2 moderate openSUSE 12.3 Update This recommended udpate for apache2 fixes the following issue: - bnc#842377c16: deleted IfModule directive around SSLSessionCache because it isn't needed for apache 2.2 apache2-2.2.29-10.24.1.i586.rpm apache2-2.2.29-10.24.1.src.rpm apache2-debuginfo-2.2.29-10.24.1.i586.rpm apache2-debugsource-2.2.29-10.24.1.i586.rpm apache2-devel-2.2.29-10.24.1.i586.rpm apache2-doc-2.2.29-10.24.1.noarch.rpm apache2-event-2.2.29-10.24.1.i586.rpm apache2-event-debuginfo-2.2.29-10.24.1.i586.rpm apache2-example-pages-2.2.29-10.24.1.i586.rpm apache2-itk-2.2.29-10.24.1.i586.rpm apache2-itk-debuginfo-2.2.29-10.24.1.i586.rpm apache2-prefork-2.2.29-10.24.1.i586.rpm apache2-prefork-debuginfo-2.2.29-10.24.1.i586.rpm apache2-utils-2.2.29-10.24.1.i586.rpm apache2-utils-debuginfo-2.2.29-10.24.1.i586.rpm apache2-worker-2.2.29-10.24.1.i586.rpm apache2-worker-debuginfo-2.2.29-10.24.1.i586.rpm apache2-2.2.29-10.24.1.x86_64.rpm apache2-debuginfo-2.2.29-10.24.1.x86_64.rpm apache2-debugsource-2.2.29-10.24.1.x86_64.rpm apache2-devel-2.2.29-10.24.1.x86_64.rpm apache2-event-2.2.29-10.24.1.x86_64.rpm apache2-event-debuginfo-2.2.29-10.24.1.x86_64.rpm apache2-example-pages-2.2.29-10.24.1.x86_64.rpm apache2-itk-2.2.29-10.24.1.x86_64.rpm apache2-itk-debuginfo-2.2.29-10.24.1.x86_64.rpm apache2-prefork-2.2.29-10.24.1.x86_64.rpm apache2-prefork-debuginfo-2.2.29-10.24.1.x86_64.rpm apache2-utils-2.2.29-10.24.1.x86_64.rpm apache2-utils-debuginfo-2.2.29-10.24.1.x86_64.rpm apache2-worker-2.2.29-10.24.1.x86_64.rpm apache2-worker-debuginfo-2.2.29-10.24.1.x86_64.rpm openSUSE-2015-84 Security update for glibc critical openSUSE 12.3 Update This update for glibc fixes the following security issue: CVE-2015-0235: A vulnerability was found and fixed in the GNU C Library, specifically in the function gethostbyname(), that could lead to a local or remote buffer overflow. (bsc#913646) glibc-testsuite-2.17-4.17.2.src.rpm glibc-utils-2.17-4.17.1.i586.rpm glibc-utils-2.17-4.17.1.src.rpm glibc-utils-32bit-2.17-4.17.1.x86_64.rpm glibc-utils-debuginfo-2.17-4.17.1.i586.rpm glibc-utils-debuginfo-32bit-2.17-4.17.1.x86_64.rpm glibc-utils-debugsource-2.17-4.17.1.i586.rpm glibc-2.17-4.17.1.i586.rpm glibc-2.17-4.17.1.src.rpm glibc-debuginfo-2.17-4.17.1.i586.rpm glibc-debugsource-2.17-4.17.1.i586.rpm glibc-devel-2.17-4.17.1.i586.rpm glibc-devel-debuginfo-2.17-4.17.1.i586.rpm glibc-devel-static-2.17-4.17.1.i586.rpm glibc-extra-2.17-4.17.1.i586.rpm glibc-extra-debuginfo-2.17-4.17.1.i586.rpm glibc-html-2.17-4.17.1.noarch.rpm glibc-i18ndata-2.17-4.17.1.noarch.rpm glibc-info-2.17-4.17.1.noarch.rpm glibc-locale-2.17-4.17.1.i586.rpm glibc-locale-debuginfo-2.17-4.17.1.i586.rpm glibc-obsolete-2.17-4.17.1.i586.rpm glibc-obsolete-debuginfo-2.17-4.17.1.i586.rpm glibc-profile-2.17-4.17.1.i586.rpm nscd-2.17-4.17.1.i586.rpm nscd-debuginfo-2.17-4.17.1.i586.rpm glibc-utils-2.17-4.17.1.x86_64.rpm glibc-utils-debuginfo-2.17-4.17.1.x86_64.rpm glibc-utils-debugsource-2.17-4.17.1.x86_64.rpm glibc-2.17-4.17.1.x86_64.rpm glibc-debuginfo-2.17-4.17.1.x86_64.rpm glibc-debugsource-2.17-4.17.1.x86_64.rpm glibc-devel-2.17-4.17.1.x86_64.rpm glibc-devel-debuginfo-2.17-4.17.1.x86_64.rpm glibc-devel-static-2.17-4.17.1.x86_64.rpm glibc-extra-2.17-4.17.1.x86_64.rpm glibc-extra-debuginfo-2.17-4.17.1.x86_64.rpm glibc-locale-2.17-4.17.1.x86_64.rpm glibc-locale-debuginfo-2.17-4.17.1.x86_64.rpm glibc-profile-2.17-4.17.1.x86_64.rpm nscd-2.17-4.17.1.x86_64.rpm nscd-debuginfo-2.17-4.17.1.x86_64.rpm openSUSE-2015-100 End of maintenance announcement for openSUSE 12.3 low openSUSE 12.3 Update This announcement marks the end of the maintenance period for openSUSE 12.3. In order to keep your systems up to date and secure, please migrate your systems to the current openSUSE version. For more information on how to upgrade to the current openSUSE version, please read: http://en.opensuse.org/SDB:Distribution-Upgrade Please make sure that you applied all maintenance updates provided for openSUSE 12.3 before starting the update. Thank you for using openSUSE, your Maintenance and Security Team release-notes-openSUSE-12.3.11-1.30.1.noarch.rpm release-notes-openSUSE-12.3.11-1.30.1.src.rpm openSUSE-2013-652 update for MozillaFirefox, MozillaThunderbird, mozilla-nspr, mozilla-nss, seamonkey, xulrunner important openSUSE 12.3 Update Changes in seamonkey: - update to SeaMonkey 2.20 (bnc#833389) * MFSA 2013-63/CVE-2013-1701/CVE-2013-1702 Miscellaneous memory safety hazards * MFSA 2013-64/CVE-2013-1704 (bmo#883313) Use after free mutating DOM during SetBody * MFSA 2013-65/CVE-2013-1705 (bmo#882865) Buffer underflow when generating CRMF requests * MFSA 2013-67/CVE-2013-1708 (bmo#879924) Crash during WAV audio file decoding * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-70/CVE-2013-1711 (bmo#843829) Bypass of XrayWrappers using XBL Scopes * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system - requires NSPR 4.10 and NSS 3.15 - removed obsolete seamonkey-shared-nss-db.patch Changes in seamonkey: - update to SeaMonkey 2.20 (bnc#833389) * MFSA 2013-63/CVE-2013-1701/CVE-2013-1702 Miscellaneous memory safety hazards * MFSA 2013-64/CVE-2013-1704 (bmo#883313) Use after free mutating DOM during SetBody * MFSA 2013-65/CVE-2013-1705 (bmo#882865) Buffer underflow when generating CRMF requests * MFSA 2013-67/CVE-2013-1708 (bmo#879924) Crash during WAV audio file decoding * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-70/CVE-2013-1711 (bmo#843829) Bypass of XrayWrappers using XBL Scopes * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system - requires NSPR 4.10 and NSS 3.15 - removed obsolete seamonkey-shared-nss-db.patch Changes in xulrunner: - update to 17.0.8esr (bnc#833389) * MFSA 2013-63/CVE-2013-1701 Miscellaneous memory safety hazards * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system Changes in xulrunner: - update to 17.0.8esr (bnc#833389) * MFSA 2013-63/CVE-2013-1701 Miscellaneous memory safety hazards * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system Changes in MozillaThunderbird: - update to Thunderbird 17.0.8 (bnc#833389) * MFSA 2013-63/CVE-2013-1701 Miscellaneous memory safety hazards * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system - update Enigmail to 1.5.2 * bugfix release Changes in MozillaThunderbird: - update to Thunderbird 17.0.8 (bnc#833389) * MFSA 2013-63/CVE-2013-1701 Miscellaneous memory safety hazards * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system - update Enigmail to 1.5.2 * bugfix release Changes in mozilla-nss: - fix 32bit requirement, it's without () actually - update to 3.15.1 * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites (RFC 5246 and RFC 5289) are supported, allowing TLS to be used without MD5 and SHA-1. Note the following limitations: The hash function used in the signature for TLS 1.2 client authentication must be the hash function of the TLS 1.2 PRF, which is always SHA-256 in NSS 3.15.1. AES GCM cipher suites are not yet supported. * some bugfixes and improvements - require libnssckbi instead of mozilla-nss-certs so p11-kit can conflict with the latter (fate#314991) - update to 3.15 * Packaging + removed obsolete patches * nss-disable-expired-testcerts.patch * bug-834091.patch * New Functionality + Support for OCSP Stapling (RFC 6066, Certificate Status Request) has been added for both client and server sockets. TLS client applications may enable this via a call to SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE); + Added function SECITEM_ReallocItemV2. It replaces function SECITEM_ReallocItem, which is now declared as obsolete. + Support for single-operation (eg: not multi-part) symmetric key encryption and decryption, via PK11_Encrypt and PK11_Decrypt. + certutil has been updated to support creating name constraints extensions. * New Functions in ssl.h SSL_PeerStapledOCSPResponse - Returns the server's stapled OCSP response, when used with a TLS client socket that negotiated the status_request extension. SSL_SetStapledOCSPResponses - Set's a stapled OCSP response for a TLS server socket to return when clients send the status_request extension. in ocsp.h CERT_PostOCSPRequest - Primarily intended for testing, permits the sending and receiving of raw OCSP request/responses. in secpkcs7.h SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7 signature at a specific time other than the present time. in xconst.h CERT_EncodeNameConstraintsExtension - Matching function for CERT_DecodeNameConstraintsExtension, added in NSS 3.10. in secitem.h SECITEM_AllocArray SECITEM_DupArray SECITEM_FreeArray SECITEM_ZfreeArray - Utility functions to handle the allocation and deallocation of SECItemArrays SECITEM_ReallocItemV2 - Replaces SECITEM_ReallocItem, which is now obsolete. SECITEM_ReallocItemV2 better matches caller expectations, in that it updates item->len on allocation. For more details of the issues with SECITEM_ReallocItem, see Bug 298649 and Bug 298938. in pk11pub.h PK11_Decrypt - Performs decryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. PK11_Encrypt - Performs encryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. * New Types in secitem.h SECItemArray - Represents a variable-length array of SECItems. * New Macros in ssl.h SSL_ENABLE_OCSP_STAPLING - Used with SSL_OptionSet to configure TLS client sockets to request the certificate_status extension (eg: OCSP stapling) when set to PR_TRUE * Notable changes + SECITEM_ReallocItem is now deprecated. Please consider using SECITEM_ReallocItemV2 in all future code. + The list of root CA certificates in the nssckbi module has been updated. + The default implementation of SSL_AuthCertificate has been updated to add certificate status responses stapled by the TLS server to the OCSP cache. * a lot of bugfixes - Add Source URL, see https://en.opensuse.org/SourceUrls Changes in mozilla-nss: - fix 32bit requirement, it's without () actually - update to 3.15.1 * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites (RFC 5246 and RFC 5289) are supported, allowing TLS to be used without MD5 and SHA-1. Note the following limitations: The hash function used in the signature for TLS 1.2 client authentication must be the hash function of the TLS 1.2 PRF, which is always SHA-256 in NSS 3.15.1. AES GCM cipher suites are not yet supported. * some bugfixes and improvements - require libnssckbi instead of mozilla-nss-certs so p11-kit can conflict with the latter (fate#314991) - update to 3.15 * Packaging + removed obsolete patches * nss-disable-expired-testcerts.patch * bug-834091.patch * New Functionality + Support for OCSP Stapling (RFC 6066, Certificate Status Request) has been added for both client and server sockets. TLS client applications may enable this via a call to SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE); + Added function SECITEM_ReallocItemV2. It replaces function SECITEM_ReallocItem, which is now declared as obsolete. + Support for single-operation (eg: not multi-part) symmetric key encryption and decryption, via PK11_Encrypt and PK11_Decrypt. + certutil has been updated to support creating name constraints extensions. * New Functions in ssl.h SSL_PeerStapledOCSPResponse - Returns the server's stapled OCSP response, when used with a TLS client socket that negotiated the status_request extension. SSL_SetStapledOCSPResponses - Set's a stapled OCSP response for a TLS server socket to return when clients send the status_request extension. in ocsp.h CERT_PostOCSPRequest - Primarily intended for testing, permits the sending and receiving of raw OCSP request/responses. in secpkcs7.h SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7 signature at a specific time other than the present time. in xconst.h CERT_EncodeNameConstraintsExtension - Matching function for CERT_DecodeNameConstraintsExtension, added in NSS 3.10. in secitem.h SECITEM_AllocArray SECITEM_DupArray SECITEM_FreeArray SECITEM_ZfreeArray - Utility functions to handle the allocation and deallocation of SECItemArrays SECITEM_ReallocItemV2 - Replaces SECITEM_ReallocItem, which is now obsolete. SECITEM_ReallocItemV2 better matches caller expectations, in that it updates item->len on allocation. For more details of the issues with SECITEM_ReallocItem, see Bug 298649 and Bug 298938. in pk11pub.h PK11_Decrypt - Performs decryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. PK11_Encrypt - Performs encryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. * New Types in secitem.h SECItemArray - Represents a variable-length array of SECItems. * New Macros in ssl.h SSL_ENABLE_OCSP_STAPLING - Used with SSL_OptionSet to configure TLS client sockets to request the certificate_status extension (eg: OCSP stapling) when set to PR_TRUE * Notable changes + SECITEM_ReallocItem is now deprecated. Please consider using SECITEM_ReallocItemV2 in all future code. + The list of root CA certificates in the nssckbi module has been updated. + The default implementation of SSL_AuthCertificate has been updated to add certificate status responses stapled by the TLS server to the OCSP cache. * a lot of bugfixes - Add Source URL, see https://en.opensuse.org/SourceUrls Changes in mozilla-nspr: - update to version 4.10 * bmo#844513: Add AddressSanitizer (ASan) memory check annotations to PLArena. * bmo#849089: Simple changes to make NSPR's configure.in work with the current version of autoconf. * bmo#856196: Fix compiler warnings and clean up code in NSPR 4.10. * bmo#859066: Fix warning in nsprpub/pr/src/misc/prnetdb.c. * bmo#859830: Deprecate ANDROID_VERSION in favor of android/api-level.h. * bmo#861434: Make PR_SetThreadPriority() change priorities relatively to the main process instead of using absolute values on Linux. * bmo#871064L: _PR_InitThreads() should not call PR_SetThreadPriority. Changes in mozilla-nspr: - update to version 4.10 * bmo#844513: Add AddressSanitizer (ASan) memory check annotations to PLArena. * bmo#849089: Simple changes to make NSPR's configure.in work with the current version of autoconf. * bmo#856196: Fix compiler warnings and clean up code in NSPR 4.10. * bmo#859066: Fix warning in nsprpub/pr/src/misc/prnetdb.c. * bmo#859830: Deprecate ANDROID_VERSION in favor of android/api-level.h. * bmo#861434: Make PR_SetThreadPriority() change priorities relatively to the main process instead of using absolute values on Linux. * bmo#871064L: _PR_InitThreads() should not call PR_SetThreadPriority. Changes in MozillaFirefox: - update to Firefox 23.0 (bnc#833389) * MFSA 2013-63/CVE-2013-1701/CVE-2013-1702 Miscellaneous memory safety hazards * MFSA 2013-64/CVE-2013-1704 (bmo#883313) Use after free mutating DOM during SetBody * MFSA 2013-65/CVE-2013-1705 (bmo#882865) Buffer underflow when generating CRMF requests * MFSA 2013-67/CVE-2013-1708 (bmo#879924) Crash during WAV audio file decoding * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-70/CVE-2013-1711 (bmo#843829) Bypass of XrayWrappers using XBL Scopes * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system - requires NSPR 4.10 and NSS 3.15 - fix build on ARM (/-g/ matches /-grecord-switches/) Changes in MozillaFirefox: - update to Firefox 23.0 (bnc#833389) * MFSA 2013-63/CVE-2013-1701/CVE-2013-1702 Miscellaneous memory safety hazards * MFSA 2013-64/CVE-2013-1704 (bmo#883313) Use after free mutating DOM during SetBody * MFSA 2013-65/CVE-2013-1705 (bmo#882865) Buffer underflow when generating CRMF requests * MFSA 2013-67/CVE-2013-1708 (bmo#879924) Crash during WAV audio file decoding * MFSA 2013-68/CVE-2013-1709 (bmo#838253) Document URI misrepresentation and masquerading * MFSA 2013-69/CVE-2013-1710 (bmo#871368) CRMF requests allow for code execution and XSS attacks * MFSA 2013-70/CVE-2013-1711 (bmo#843829) Bypass of XrayWrappers using XBL Scopes * MFSA 2013-72/CVE-2013-1713 (bmo#887098) Wrong principal used for validating URI for some Javascript components * MFSA 2013-73/CVE-2013-1714 (bmo#879787) Same-origin bypass with web workers and XMLHttpRequest * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397) Local Java applets may read contents of local file system - requires NSPR 4.10 and NSS 3.15 - fix build on ARM (/-g/ matches /-grecord-switches/) MozillaFirefox-23.0-1.29.1.i586.rpm MozillaFirefox-23.0-1.29.1.src.rpm MozillaFirefox-branding-upstream-23.0-1.29.1.i586.rpm MozillaFirefox-buildsymbols-23.0-1.29.1.i586.rpm MozillaFirefox-debuginfo-23.0-1.29.1.i586.rpm MozillaFirefox-debugsource-23.0-1.29.1.i586.rpm MozillaFirefox-devel-23.0-1.29.1.i586.rpm MozillaFirefox-translations-common-23.0-1.29.1.i586.rpm MozillaFirefox-translations-other-23.0-1.29.1.i586.rpm MozillaThunderbird-17.0.8-61.21.2.i586.rpm MozillaThunderbird-17.0.8-61.21.2.src.rpm MozillaThunderbird-buildsymbols-17.0.8-61.21.2.i586.rpm MozillaThunderbird-debuginfo-17.0.8-61.21.2.i586.rpm MozillaThunderbird-debugsource-17.0.8-61.21.2.i586.rpm MozillaThunderbird-devel-17.0.8-61.21.2.i586.rpm MozillaThunderbird-devel-debuginfo-17.0.8-61.21.2.i586.rpm MozillaThunderbird-translations-common-17.0.8-61.21.2.i586.rpm MozillaThunderbird-translations-other-17.0.8-61.21.2.i586.rpm enigmail-1.5.2+17.0.8-61.21.2.i586.rpm enigmail-debuginfo-1.5.2+17.0.8-61.21.2.i586.rpm mozilla-nspr-32bit-4.10-1.14.1.x86_64.rpm mozilla-nspr-4.10-1.14.1.i586.rpm mozilla-nspr-4.10-1.14.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10-1.14.1.x86_64.rpm mozilla-nspr-debuginfo-4.10-1.14.1.i586.rpm mozilla-nspr-debugsource-4.10-1.14.1.i586.rpm mozilla-nspr-devel-4.10-1.14.1.i586.rpm libfreebl3-3.15.1-1.12.1.i586.rpm libfreebl3-32bit-3.15.1-1.12.1.x86_64.rpm libfreebl3-debuginfo-3.15.1-1.12.1.i586.rpm libfreebl3-debuginfo-32bit-3.15.1-1.12.1.x86_64.rpm libsoftokn3-3.15.1-1.12.1.i586.rpm libsoftokn3-32bit-3.15.1-1.12.1.x86_64.rpm libsoftokn3-debuginfo-3.15.1-1.12.1.i586.rpm libsoftokn3-debuginfo-32bit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-3.15.1-1.12.1.i586.rpm mozilla-nss-3.15.1-1.12.1.src.rpm mozilla-nss-32bit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-certs-3.15.1-1.12.1.i586.rpm mozilla-nss-certs-32bit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.1-1.12.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-debuginfo-3.15.1-1.12.1.i586.rpm mozilla-nss-debuginfo-32bit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-debugsource-3.15.1-1.12.1.i586.rpm mozilla-nss-devel-3.15.1-1.12.1.i586.rpm mozilla-nss-sysinit-3.15.1-1.12.1.i586.rpm mozilla-nss-sysinit-32bit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.1-1.12.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-tools-3.15.1-1.12.1.i586.rpm mozilla-nss-tools-debuginfo-3.15.1-1.12.1.i586.rpm seamonkey-2.20-1.16.1.i586.rpm seamonkey-2.20-1.16.1.src.rpm seamonkey-debuginfo-2.20-1.16.1.i586.rpm seamonkey-debugsource-2.20-1.16.1.i586.rpm seamonkey-dom-inspector-2.20-1.16.1.i586.rpm seamonkey-irc-2.20-1.16.1.i586.rpm seamonkey-translations-common-2.20-1.16.1.i586.rpm seamonkey-translations-other-2.20-1.16.1.i586.rpm seamonkey-venkman-2.20-1.16.1.i586.rpm mozilla-js-17.0.8-1.24.1.i586.rpm mozilla-js-32bit-17.0.8-1.24.1.x86_64.rpm mozilla-js-debuginfo-17.0.8-1.24.1.i586.rpm mozilla-js-debuginfo-32bit-17.0.8-1.24.1.x86_64.rpm xulrunner-17.0.8-1.24.1.i586.rpm xulrunner-17.0.8-1.24.1.src.rpm xulrunner-32bit-17.0.8-1.24.1.x86_64.rpm xulrunner-buildsymbols-17.0.8-1.24.1.i586.rpm xulrunner-debuginfo-17.0.8-1.24.1.i586.rpm xulrunner-debuginfo-32bit-17.0.8-1.24.1.x86_64.rpm xulrunner-debugsource-17.0.8-1.24.1.i586.rpm xulrunner-devel-17.0.8-1.24.1.i586.rpm xulrunner-devel-debuginfo-17.0.8-1.24.1.i586.rpm MozillaFirefox-23.0-1.29.1.x86_64.rpm MozillaFirefox-branding-upstream-23.0-1.29.1.x86_64.rpm MozillaFirefox-buildsymbols-23.0-1.29.1.x86_64.rpm MozillaFirefox-debuginfo-23.0-1.29.1.x86_64.rpm MozillaFirefox-debugsource-23.0-1.29.1.x86_64.rpm MozillaFirefox-devel-23.0-1.29.1.x86_64.rpm MozillaFirefox-translations-common-23.0-1.29.1.x86_64.rpm MozillaFirefox-translations-other-23.0-1.29.1.x86_64.rpm MozillaThunderbird-17.0.8-61.21.2.x86_64.rpm MozillaThunderbird-buildsymbols-17.0.8-61.21.2.x86_64.rpm MozillaThunderbird-debuginfo-17.0.8-61.21.2.x86_64.rpm MozillaThunderbird-debugsource-17.0.8-61.21.2.x86_64.rpm MozillaThunderbird-devel-17.0.8-61.21.2.x86_64.rpm MozillaThunderbird-devel-debuginfo-17.0.8-61.21.2.x86_64.rpm MozillaThunderbird-translations-common-17.0.8-61.21.2.x86_64.rpm MozillaThunderbird-translations-other-17.0.8-61.21.2.x86_64.rpm enigmail-1.5.2+17.0.8-61.21.2.x86_64.rpm enigmail-debuginfo-1.5.2+17.0.8-61.21.2.x86_64.rpm mozilla-nspr-4.10-1.14.1.x86_64.rpm mozilla-nspr-debuginfo-4.10-1.14.1.x86_64.rpm mozilla-nspr-debugsource-4.10-1.14.1.x86_64.rpm mozilla-nspr-devel-4.10-1.14.1.x86_64.rpm libfreebl3-3.15.1-1.12.1.x86_64.rpm libfreebl3-debuginfo-3.15.1-1.12.1.x86_64.rpm libsoftokn3-3.15.1-1.12.1.x86_64.rpm libsoftokn3-debuginfo-3.15.1-1.12.1.x86_64.rpm mozilla-nss-3.15.1-1.12.1.x86_64.rpm mozilla-nss-certs-3.15.1-1.12.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.1-1.12.1.x86_64.rpm mozilla-nss-debuginfo-3.15.1-1.12.1.x86_64.rpm mozilla-nss-debugsource-3.15.1-1.12.1.x86_64.rpm mozilla-nss-devel-3.15.1-1.12.1.x86_64.rpm mozilla-nss-sysinit-3.15.1-1.12.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.1-1.12.1.x86_64.rpm mozilla-nss-tools-3.15.1-1.12.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.15.1-1.12.1.x86_64.rpm seamonkey-2.20-1.16.1.x86_64.rpm seamonkey-debuginfo-2.20-1.16.1.x86_64.rpm seamonkey-debugsource-2.20-1.16.1.x86_64.rpm seamonkey-dom-inspector-2.20-1.16.1.x86_64.rpm seamonkey-irc-2.20-1.16.1.x86_64.rpm seamonkey-translations-common-2.20-1.16.1.x86_64.rpm seamonkey-translations-other-2.20-1.16.1.x86_64.rpm seamonkey-venkman-2.20-1.16.1.x86_64.rpm mozilla-js-17.0.8-1.24.1.x86_64.rpm mozilla-js-debuginfo-17.0.8-1.24.1.x86_64.rpm xulrunner-17.0.8-1.24.1.x86_64.rpm xulrunner-buildsymbols-17.0.8-1.24.1.x86_64.rpm xulrunner-debuginfo-17.0.8-1.24.1.x86_64.rpm xulrunner-debugsource-17.0.8-1.24.1.x86_64.rpm xulrunner-devel-17.0.8-1.24.1.x86_64.rpm xulrunner-devel-debuginfo-17.0.8-1.24.1.x86_64.rpm