openSUSE-2013-482 testupdate for the 13.1 update stack low openSUSE 13.1 Update This is a testupdate for the 13.1 update stack, a optional update. update-test-optional-0-23.1.noarch.rpm openSUSE-2013-482 testupdate for the 13.1 update stack low openSUSE 13.1 Update This is a testupdate for the 13.1 update stack, a trivial recommended update. update-test-trival-0-23.1.noarch.rpm update-test-trival-0-23.1.src.rpm openSUSE-2013-580 Test-update for 13.1:Update low openSUSE 13.1 Update This is a test-update for 13.1:Update update-test-affects-package-manager-0-27.1.noarch.rpm update-test-feature-0-27.1.noarch.rpm update-test-interactive-0-27.1.noarch.rpm update-test-optional-0-27.1.noarch.rpm update-test-reboot-needed-0-27.1.noarch.rpm update-test-relogin-suggested-0-27.1.noarch.rpm update-test-security-0-27.1.noarch.rpm update-test-trival-0-27.1.noarch.rpm update-test-trival-0-27.1.src.rpm openSUSE-2013-691 update-test-trival: Testupdate to refresh openSUSE:13.1:Update low openSUSE 13.1 Update This is a testupdate to refresh the openSUSE:13.1:Update repository update-test-affects-package-manager-0-32.1.noarch.rpm update-test-feature-0-32.1.noarch.rpm update-test-interactive-0-32.1.noarch.rpm update-test-optional-0-32.1.noarch.rpm update-test-reboot-needed-0-32.1.noarch.rpm update-test-relogin-suggested-0-32.1.noarch.rpm update-test-security-0-32.1.noarch.rpm update-test-trival-0-32.1.noarch.rpm update-test-trival-0-32.1.src.rpm openSUSE-2013-482 testupdate for the 13.1 update stack low openSUSE 13.1 Update This is a testupdate for the 13.1 update stack, a reboot needed update. update-test-reboot-needed-0-23.1.noarch.rpm True openSUSE-2013-839 update for dropbear moderate openSUSE 13.1 Update dropbear was updated to version 2013.60 to fix following bugs: * Fix "make install" so that it doesn't always install to /bin and /sbin * Fix "make install MULTI=1", installing manpages failed * Fix "make install" when scp is included since it has no manpage * Make --disable-bundled-libtom work - used as bug fix release for bnc#845306 - VUL-0: CVE-2013-4421 and CVE-2013-4434 - provided links for download sources - employed gpg-offline - verify sources - imported upstream version 2013.59 * Fix crash from -J command Thanks to Lluís Batlle i Rossell and Arnaud Mouiche for patches * Avoid reading too much from /proc/net/rt_cache since that causes system slowness. * Improve EOF handling for half-closed connections Thanks to Catalin Patulea * Send a banner message to report PAM error messages intended for the user Patch from Martin Donnelly * Limit the size of decompressed payloads, avoids memory exhaustion denial of service Thanks to Logan Lamb for reporting and investigating it * Avoid disclosing existence of valid users through inconsistent delays Thanks to Logan Lamb for reporting * Update config.guess and config.sub for newer architectures * Avoid segfault in server for locked accounts * "make install" now installs manpages dropbearkey.8 has been renamed to dropbearkey.1 manpage added for dropbearconvert * Get rid of one second delay when running non-interactive commands dropbear-2013.60-2.4.1.i586.rpm dropbear-2013.60-2.4.1.src.rpm dropbear-debuginfo-2013.60-2.4.1.i586.rpm dropbear-debugsource-2013.60-2.4.1.i586.rpm dropbear-2013.60-2.4.1.x86_64.rpm dropbear-debuginfo-2013.60-2.4.1.x86_64.rpm dropbear-debugsource-2013.60-2.4.1.x86_64.rpm openSUSE-2013-810 btrfsprogs: Testupdate low openSUSE 13.1 Update we would like to confirm that the numer of btrfs installations on NET and DVD have the same ratio so we need a btrfsprogs in the update channel that is newer than the one in the repo. btrfsprogs-0.20-4.10.1.i586.rpm btrfsprogs-0.20-4.10.1.src.rpm btrfsprogs-debuginfo-0.20-4.10.1.i586.rpm btrfsprogs-debugsource-0.20-4.10.1.i586.rpm libbtrfs-devel-0.20-4.10.1.i586.rpm libbtrfs0-0.20-4.10.1.i586.rpm libbtrfs0-debuginfo-0.20-4.10.1.i586.rpm btrfsprogs-0.20-4.10.1.x86_64.rpm btrfsprogs-debuginfo-0.20-4.10.1.x86_64.rpm btrfsprogs-debugsource-0.20-4.10.1.x86_64.rpm libbtrfs-devel-0.20-4.10.1.x86_64.rpm libbtrfs0-0.20-4.10.1.x86_64.rpm libbtrfs0-debuginfo-0.20-4.10.1.x86_64.rpm openSUSE-2013-836 google-api-python-client: update to version 1.2 low openSUSE 13.1 Update This update fixes the following issues with google-api-python-client: - update to version 1.2 + The use of the gflags library is now deprecated, and is no longer a dependency. If you are still using the oauth2client.tools.run() function then include gflags as a dependency of your application or switch to oauth2client.tools.run_flow. + Samples have been updated to use the new apiclient.sample_tools, and no longer use gflags. + Added support for the experimental Object Change Notification, as found in the Cloud Storage API. + The oauth2client App Engine decorators are now threadsafe. + Use the following redirects feature of httplib2 where it returns the ultimate URL after a series of redirects to avoid multiple hops for every resumable media upload request. + Updated AdSense Management API samples to V1.3 + Add option to automatically retry requests. + Ability to list registered keys in multistore_file. + User-agent must contain (gzip). + The 'method' parameter for httplib2 is not positional. This would cause spurious warnings in the logging. + Making OAuth2Decorator more extensible. Fixes Issue 256. + Update AdExchange Buyer API examples to version v1.2. google-api-python-client-1.2-2.4.1.noarch.rpm google-api-python-client-1.2-2.4.1.src.rpm openSUSE-2013-871 kdebase4-workspace: fixes annoying plasma crash when notifications would get shown low openSUSE 13.1 Update This update fixes the following issue with kdebase4-workspace: - kde#311871, bnc#812536, bnc#808656: fixes annoying plasma crash when notifications would get shown kde4-kgreeter-plugins-4.11.2-7.4.i586.rpm kde4-kgreeter-plugins-debuginfo-4.11.2-7.4.i586.rpm kdebase4-workspace-4.11.2-7.4.i586.rpm kdebase4-workspace-4.11.2-7.4.src.rpm kdebase4-workspace-branding-upstream-4.11.2-7.4.i586.rpm kdebase4-workspace-debuginfo-4.11.2-7.4.i586.rpm kdebase4-workspace-debugsource-4.11.2-7.4.i586.rpm kdebase4-workspace-devel-4.11.2-7.4.i586.rpm kdebase4-workspace-devel-debuginfo-4.11.2-7.4.i586.rpm kdebase4-workspace-ksysguardd-4.11.2-7.4.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.2-7.4.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.11.2-7.4.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.2-7.4.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.2-7.4.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.2-7.4.i586.rpm kdebase4-workspace-plasma-calendar-4.11.2-7.4.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.2-7.4.i586.rpm kdm-4.11.2-7.4.i586.rpm kdm-branding-upstream-4.11.2-7.4.i586.rpm kdm-debuginfo-4.11.2-7.4.i586.rpm krandr-4.11.2-7.4.i586.rpm krandr-debuginfo-4.11.2-7.4.i586.rpm kwin-4.11.2-7.4.i586.rpm kwin-debuginfo-4.11.2-7.4.i586.rpm python-kdebase4-4.11.2-7.4.i586.rpm kde4-kgreeter-plugins-4.11.2-7.4.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.11.2-7.4.x86_64.rpm kdebase4-workspace-4.11.2-7.4.x86_64.rpm kdebase4-workspace-branding-upstream-4.11.2-7.4.x86_64.rpm kdebase4-workspace-debuginfo-4.11.2-7.4.x86_64.rpm kdebase4-workspace-debugsource-4.11.2-7.4.x86_64.rpm kdebase4-workspace-devel-4.11.2-7.4.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.11.2-7.4.x86_64.rpm kdebase4-workspace-ksysguardd-4.11.2-7.4.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.2-7.4.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.2-7.4.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.2-7.4.x86_64.rpm kdebase4-workspace-plasma-calendar-4.11.2-7.4.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.2-7.4.x86_64.rpm kdm-4.11.2-7.4.x86_64.rpm kdm-branding-upstream-4.11.2-7.4.x86_64.rpm kdm-debuginfo-4.11.2-7.4.x86_64.rpm krandr-4.11.2-7.4.x86_64.rpm krandr-debuginfo-4.11.2-7.4.x86_64.rpm kwin-4.11.2-7.4.x86_64.rpm kwin-debuginfo-4.11.2-7.4.x86_64.rpm python-kdebase4-4.11.2-7.4.x86_64.rpm openSUSE-2013-874 subversion: update to 1.8.4 low openSUSE 13.1 Update This update fixes the following issues with subversion: - bnc#847103: update to 1.8.4 + Client- and server-side bugfixes: * fix assertion on urls of the form 'file://./' * translation updates for Swedish + Client-side bugfixes: * revert: fix problems reverting moves * update: fix assertion when file external access is denied * merge: reduce network connections for automatic merge * merge: fix path corruption during reintegration * mergeinfo: fix crash * ra_serf: verify the result of xml parsing * ra_serf: improve error messages during commit * ra_local: fix error with repository in Windows drive root * fix crash on windows when piped command is interrupted * fix assertion when upgrading old working copies + Server-side bugfixes: * hotcopy: cleanup unpacked revprops with '--incremental' * fix OOM on concurrent requests at threaded server start * fsfs: improve error message when unsupported fsfs format found * fix memory problem in 3rd party FS module loader + Developer-visible changes - Bindings: * javahl: canonicalize path for streaFileContent method - packaging changes: + update keyring libsvn_auth_gnome_keyring-1-0-1.8.4-2.4.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.4-2.4.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.4-2.4.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.4-2.4.1.i586.rpm subversion-1.8.4-2.4.1.i586.rpm subversion-1.8.4-2.4.1.src.rpm subversion-bash-completion-1.8.4-2.4.1.noarch.rpm subversion-debuginfo-1.8.4-2.4.1.i586.rpm subversion-debugsource-1.8.4-2.4.1.i586.rpm subversion-devel-1.8.4-2.4.1.i586.rpm subversion-perl-1.8.4-2.4.1.i586.rpm subversion-perl-debuginfo-1.8.4-2.4.1.i586.rpm subversion-python-1.8.4-2.4.1.i586.rpm subversion-python-debuginfo-1.8.4-2.4.1.i586.rpm subversion-ruby-1.8.4-2.4.1.i586.rpm subversion-ruby-debuginfo-1.8.4-2.4.1.i586.rpm subversion-server-1.8.4-2.4.1.i586.rpm subversion-server-debuginfo-1.8.4-2.4.1.i586.rpm subversion-tools-1.8.4-2.4.1.i586.rpm subversion-tools-debuginfo-1.8.4-2.4.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.4-2.4.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.4-2.4.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.4-2.4.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.4-2.4.1.x86_64.rpm subversion-1.8.4-2.4.1.x86_64.rpm subversion-debuginfo-1.8.4-2.4.1.x86_64.rpm subversion-debugsource-1.8.4-2.4.1.x86_64.rpm subversion-devel-1.8.4-2.4.1.x86_64.rpm subversion-perl-1.8.4-2.4.1.x86_64.rpm subversion-perl-debuginfo-1.8.4-2.4.1.x86_64.rpm subversion-python-1.8.4-2.4.1.x86_64.rpm subversion-python-debuginfo-1.8.4-2.4.1.x86_64.rpm subversion-ruby-1.8.4-2.4.1.x86_64.rpm subversion-ruby-debuginfo-1.8.4-2.4.1.x86_64.rpm subversion-server-1.8.4-2.4.1.x86_64.rpm subversion-server-debuginfo-1.8.4-2.4.1.x86_64.rpm subversion-tools-1.8.4-2.4.1.x86_64.rpm subversion-tools-debuginfo-1.8.4-2.4.1.x86_64.rpm openSUSE-2013-835 openstack-utils: Fix package for openSUSE. low openSUSE 13.1 Update This update fixes the following issues with openstack-utils: - Fix openstack-db to give proper bug address and invocation of manage command - Apply patch properly to fix build. - Fix syntax error in openstack-db - Update to version 2013.2.1+git.1382396927.b17bebe: + openstack-db: ask the user if changing the DB to mysqlbump release number + openstack-status: print ceilometer alarm services status + openstack-status: widen display to cater for wider service names + initial import + comments and copyright + use systemctl instead of ls to generate service list + added note about support distributions + renamed osctl to openstack-service + removed erroneous use of "sh" + added qpid to list of openstack services + Revert "added qpid to list of openstack services" + maint: whitespace tweaks to align with openstack-utils + require an action, and add --help + provide service listing support on older Fedora + openstack-db: add the --update option to sync the DB + added Makefile + openstack-service: mv osctl originated cmd into utils/ + openstack-service: mention the new utility in NEWS + openstack-service: add a man page + doc: mention that openstack-db can update a db openstack-utils-2013.2.1+git.1382396927.b17bebe-6.1.noarch.rpm openstack-utils-2013.2.1+git.1382396927.b17bebe-6.1.src.rpm openSUSE-2013-834 colord: Apparmor profile correction low openSUSE 13.1 Update This update fixes the following issue with colord: - bnc#846301: Fixed apparmor profile colord-1.1.2-5.2.i586.rpm colord-1.1.2-5.2.src.rpm colord-debuginfo-1.1.2-5.2.i586.rpm colord-debugsource-1.1.2-5.2.i586.rpm colord-lang-1.1.2-5.2.noarch.rpm libcolord-devel-1.1.2-5.2.i586.rpm libcolord2-1.1.2-5.2.i586.rpm libcolord2-32bit-1.1.2-5.2.x86_64.rpm libcolord2-debuginfo-1.1.2-5.2.i586.rpm libcolord2-debuginfo-32bit-1.1.2-5.2.x86_64.rpm libcolorhug2-1.1.2-5.2.i586.rpm libcolorhug2-debuginfo-1.1.2-5.2.i586.rpm typelib-1_0-ColorHug-1_0-1.1.2-5.2.i586.rpm typelib-1_0-Colord-1_0-1.1.2-5.2.i586.rpm colord-1.1.2-5.2.x86_64.rpm colord-debuginfo-1.1.2-5.2.x86_64.rpm colord-debugsource-1.1.2-5.2.x86_64.rpm libcolord-devel-1.1.2-5.2.x86_64.rpm libcolord2-1.1.2-5.2.x86_64.rpm libcolord2-debuginfo-1.1.2-5.2.x86_64.rpm libcolorhug2-1.1.2-5.2.x86_64.rpm libcolorhug2-debuginfo-1.1.2-5.2.x86_64.rpm typelib-1_0-ColorHug-1_0-1.1.2-5.2.x86_64.rpm typelib-1_0-Colord-1_0-1.1.2-5.2.x86_64.rpm openSUSE-2013-833 mlocate: run updatedb as nobody low openSUSE 13.1 Update This update fixes the following issue with mlocate: - bnc#847801: Run updatedb as nobody and do not use the locate group at all mlocate-0.26-4.5.1.i586.rpm mlocate-0.26-4.5.1.src.rpm mlocate-debuginfo-0.26-4.5.1.i586.rpm mlocate-debugsource-0.26-4.5.1.i586.rpm mlocate-lang-0.26-4.5.1.noarch.rpm mlocate-0.26-4.5.1.x86_64.rpm mlocate-debuginfo-0.26-4.5.1.x86_64.rpm mlocate-debugsource-0.26-4.5.1.x86_64.rpm openSUSE-2013-832 apparmor: Two fixes low openSUSE 13.1 Update This update fixes the following issues with apparmor: - bnc#846586: profile updates for samba 4.x and kerberos - bnc#848215: add missing permissions for libvirt-generated files to dnsmasq profile apache2-mod_apparmor-2.8.2-4.8.1.i586.rpm apache2-mod_apparmor-debuginfo-2.8.2-4.8.1.i586.rpm apparmor-2.8.2-4.8.1.src.rpm apparmor-debugsource-2.8.2-4.8.1.i586.rpm apparmor-docs-2.8.2-4.8.1.noarch.rpm apparmor-parser-2.8.2-4.8.1.i586.rpm apparmor-parser-debuginfo-2.8.2-4.8.1.i586.rpm apparmor-parser-lang-2.8.2-4.8.1.noarch.rpm apparmor-profiles-2.8.2-4.8.1.noarch.rpm apparmor-utils-2.8.2-4.8.1.noarch.rpm apparmor-utils-lang-2.8.2-4.8.1.noarch.rpm libapparmor-devel-2.8.2-4.8.1.i586.rpm libapparmor1-2.8.2-4.8.1.i586.rpm libapparmor1-32bit-2.8.2-4.8.1.x86_64.rpm libapparmor1-debuginfo-2.8.2-4.8.1.i586.rpm libapparmor1-debuginfo-32bit-2.8.2-4.8.1.x86_64.rpm pam_apparmor-2.8.2-4.8.1.i586.rpm pam_apparmor-32bit-2.8.2-4.8.1.x86_64.rpm pam_apparmor-debuginfo-2.8.2-4.8.1.i586.rpm pam_apparmor-debuginfo-32bit-2.8.2-4.8.1.x86_64.rpm perl-apparmor-2.8.2-4.8.1.i586.rpm perl-apparmor-debuginfo-2.8.2-4.8.1.i586.rpm python3-apparmor-2.8.2-4.8.1.i586.rpm python3-apparmor-debuginfo-2.8.2-4.8.1.i586.rpm ruby-apparmor-2.8.2-4.8.1.i586.rpm ruby-apparmor-debuginfo-2.8.2-4.8.1.i586.rpm apache2-mod_apparmor-2.8.2-4.8.1.x86_64.rpm apache2-mod_apparmor-debuginfo-2.8.2-4.8.1.x86_64.rpm apparmor-debugsource-2.8.2-4.8.1.x86_64.rpm apparmor-parser-2.8.2-4.8.1.x86_64.rpm apparmor-parser-debuginfo-2.8.2-4.8.1.x86_64.rpm libapparmor-devel-2.8.2-4.8.1.x86_64.rpm libapparmor1-2.8.2-4.8.1.x86_64.rpm libapparmor1-debuginfo-2.8.2-4.8.1.x86_64.rpm pam_apparmor-2.8.2-4.8.1.x86_64.rpm pam_apparmor-debuginfo-2.8.2-4.8.1.x86_64.rpm perl-apparmor-2.8.2-4.8.1.x86_64.rpm perl-apparmor-debuginfo-2.8.2-4.8.1.x86_64.rpm python3-apparmor-2.8.2-4.8.1.x86_64.rpm python3-apparmor-debuginfo-2.8.2-4.8.1.x86_64.rpm ruby-apparmor-2.8.2-4.8.1.x86_64.rpm ruby-apparmor-debuginfo-2.8.2-4.8.1.x86_64.rpm openSUSE-2013-831 lilo: Use 1024 blocksize for tftp low openSUSE 13.1 Update This update fixes the following issue with lilo: - Use 1024 blocksize for tftp. openSUSE initrd is too big to fit 32M limit lilo-23.2-81.5.1.i586.rpm lilo-23.2-81.5.1.src.rpm lilo-23.2-81.5.1.x86_64.rpm openSUSE-2013-873 kdebase4-openSUSE, apper: This update resolves annoying, and dangerous usability issue with apper updater low openSUSE 13.1 Update This update fixes the following issues with apper and kdebase4-openSUSE: - kdebase4-openSUSE: + bnc#802960: remove apper tray script + make plasma-nm icon works with the latest naming - apper: + Update to 0.8.1: * AppStream support (experimental) * Updater plasmoid now as a pure QML applet, with some nice improvements * Don’t create KJobs for when simulating the updates * Allow for fetching showing screenshot from openSUSE servers * and several bugfixes + Remove included upstream patches + Rename 10-opensuse-apper.js to 10-opensuse-org.packagekit.updater.js to reflect the new plasmoid name and to make sure it gets run on update even if the old one has already been run + bnc#802960: Don't set the added plasmoid to "Always visible" apper-0.8.1-11.7.1.i586.rpm apper-0.8.1-11.7.1.src.rpm apper-debuginfo-0.8.1-11.7.1.i586.rpm apper-debugsource-0.8.1-11.7.1.i586.rpm apper-lang-0.8.1-11.7.1.noarch.rpm kdebase4-openSUSE-13.1-6.5.4.i586.rpm kdebase4-openSUSE-13.1-6.5.4.src.rpm kdebase4-openSUSE-debuginfo-13.1-6.5.4.i586.rpm kdebase4-openSUSE-debugsource-13.1-6.5.4.i586.rpm kdebase4-openSUSE-lang-13.1-6.5.4.noarch.rpm kdebase4-runtime-branding-openSUSE-13.1-6.5.4.i586.rpm kdebase4-workspace-branding-openSUSE-13.1-6.5.4.i586.rpm kdebase4-workspace-branding-openSUSE-debuginfo-13.1-6.5.4.i586.rpm apper-0.8.1-11.7.1.x86_64.rpm apper-debuginfo-0.8.1-11.7.1.x86_64.rpm apper-debugsource-0.8.1-11.7.1.x86_64.rpm kdebase4-openSUSE-13.1-6.5.4.x86_64.rpm kdebase4-openSUSE-debuginfo-13.1-6.5.4.x86_64.rpm kdebase4-openSUSE-debugsource-13.1-6.5.4.x86_64.rpm kdebase4-runtime-branding-openSUSE-13.1-6.5.4.x86_64.rpm kdebase4-workspace-branding-openSUSE-13.1-6.5.4.x86_64.rpm kdebase4-workspace-branding-openSUSE-debuginfo-13.1-6.5.4.x86_64.rpm openSUSE-2013-863 kdevelop4: Latest bugfix release of the kdev* family low openSUSE 13.1 Update This update fixes the following issues with kdev* packages: - kdevelop4: + Update to version 4.5.2 * Make qt4.py compatible with Python 3.x * Backport crash fixes for crash in Cpp TypeBuilder. * When calling a constructor don't offer deleted ones for completion * Do not offer explicitely deleted methods for code completion * Do not insert spaces in function definition after void or type with no argument name * Fix missing break in the c++ parser * Fix build on big endian plattforms. * Fix endless recursion in setSpecializedFrom * Fix usage of PushValue for recursion counters in TemplateDeclaration. * Gracefully react to a lack of a working directory * cpp_header.h: Conditionally add license header * Don't run an execute process command if the working dir is unknown * Don't use the items after calling ::removeUrl * Fix overloaded-virtual of computeCompletions. * RETURN() also works with find_package() and include() * Support return statement * Update global vars when visiting set(..CACHE..FORCE) AST node * Verify validity of type after deserialization from the storage. * take() variables when they go out of scope * Correct Basic C++ Template * Fix builds for okteta in a separate prefix - kdevelop4-plugin-python: + Fix lang target name + Update to 1.5.2 * Fix a bug which led to the PEP8 checker running on non-python files in some cases * Properly support unicode docstrings * Fix a crash in code completion which happened in some rare cases * Fix a crash which could happen when a list comprehension was used as the default value for a function parameter + Bump minimal libkdevplatform-devel BuildRequires to 1.4.60 as per CMakeLists + Remove unneeded dependencies. - kdevelop4-plugins: + Update to version 1.5.2 * updated translations + Bump minimal libkdevplatform-devel BuildRequires to 1.4.60 as per CMakeLists - kdevplatform: + Update to version 1.5.2 * Disable color output for git-pull call * Make sure delayedModificationWarningOn() is always called as a slot * Use relativePath instead of relativeUrl to properly display spaces. * Cleanup and fixup ProjectUtils to not leak and not trigger crashes. * Add "--force" to git-rm call * Fix crash / odd behavior in project tree view * Fix uninitialized value found by valgrind * Fix crash when re-loading the file manager plugin * Fix licensing mistake in output view + Adjust filelists, so it builds on 12.2 kdevelop4-plugin-python-1.5.2-2.4.12.i586.rpm kdevelop4-plugin-python-1.5.2-2.4.12.src.rpm kdevelop4-plugin-python-debuginfo-1.5.2-2.4.12.i586.rpm kdevelop4-plugin-python-debugsource-1.5.2-2.4.12.i586.rpm kdevelop4-plugin-python-devel-1.5.2-2.4.12.i586.rpm kdevelop4-plugin-python-lang-1.5.2-2.4.12.noarch.rpm kdevelop4-plugins-1.5.2-2.4.13.src.rpm kdevelop4-plugins-debugsource-1.5.2-2.4.13.i586.rpm kdevelop4-plugins-php-1.5.2-2.4.13.i586.rpm kdevelop4-plugins-php-debuginfo-1.5.2-2.4.13.i586.rpm kdevelop4-plugins-php-doc-1.5.2-2.4.13.i586.rpm kdevelop4-plugins-php-doc-debuginfo-1.5.2-2.4.13.i586.rpm kdevelop4-4.5.2-2.4.5.i586.rpm kdevelop4-4.5.2-2.4.5.src.rpm kdevelop4-debuginfo-4.5.2-2.4.5.i586.rpm kdevelop4-debugsource-4.5.2-2.4.5.i586.rpm kdevelop4-devel-4.5.2-2.4.5.i586.rpm kdevelop4-doc-4.5.2-2.4.5.i586.rpm kdevelop4-lang-4.5.2-2.4.5.noarch.rpm kdevplatform-1.5.2-2.6.1.i586.rpm kdevplatform-1.5.2-2.6.1.src.rpm kdevplatform-debuginfo-1.5.2-2.6.1.i586.rpm kdevplatform-debugsource-1.5.2-2.6.1.i586.rpm kdevplatform-lang-1.5.2-2.6.1.noarch.rpm libkdevplatform-devel-1.5.2-2.6.1.i586.rpm libkdevplatform7-1.5.2-2.6.1.i586.rpm libkdevplatform7-debuginfo-1.5.2-2.6.1.i586.rpm kdevelop4-plugin-python-1.5.2-2.4.12.x86_64.rpm kdevelop4-plugin-python-debuginfo-1.5.2-2.4.12.x86_64.rpm kdevelop4-plugin-python-debugsource-1.5.2-2.4.12.x86_64.rpm kdevelop4-plugin-python-devel-1.5.2-2.4.12.x86_64.rpm kdevelop4-plugins-debugsource-1.5.2-2.4.13.x86_64.rpm kdevelop4-plugins-php-1.5.2-2.4.13.x86_64.rpm kdevelop4-plugins-php-debuginfo-1.5.2-2.4.13.x86_64.rpm kdevelop4-plugins-php-doc-1.5.2-2.4.13.x86_64.rpm kdevelop4-plugins-php-doc-debuginfo-1.5.2-2.4.13.x86_64.rpm kdevelop4-4.5.2-2.4.5.x86_64.rpm kdevelop4-debuginfo-4.5.2-2.4.5.x86_64.rpm kdevelop4-debugsource-4.5.2-2.4.5.x86_64.rpm kdevelop4-devel-4.5.2-2.4.5.x86_64.rpm kdevelop4-doc-4.5.2-2.4.5.x86_64.rpm kdevplatform-1.5.2-2.6.1.x86_64.rpm kdevplatform-debuginfo-1.5.2-2.6.1.x86_64.rpm kdevplatform-debugsource-1.5.2-2.6.1.x86_64.rpm libkdevplatform-devel-1.5.2-2.6.1.x86_64.rpm libkdevplatform7-1.5.2-2.6.1.x86_64.rpm libkdevplatform7-debuginfo-1.5.2-2.6.1.x86_64.rpm openSUSE-2013-830 btrfsprogs: Several fixes low openSUSE 13.1 Update This update fixes the following issues with btrfsprogs: - fsck updates - more mkfs sanity checks - qgroup rescan wait - Added patches: + 0050-Btrfs-progs-commit-the-csum_root-if-we-do-init-csum-.patch + 0051-btrfs-progs-Fix-getopt-on-arm-ppc-platforms.patch + 0052-btrfs-progs-fix-duplicate-__-su-typedefs-on-ppc64.patch + 0053-btrfs-progs-use-reentrant-localtime.patch + 0054-btrfs-progs-don-t-have-to-report-ENOMEDIUM-error-dur.patch + 0055-Btrfs-progs-added-btrfs-quota-rescan-w-switch-wait.patch + 0056-btrfs-progs-fix-qgroup-realloc-inheritance.patch + 0057-Btrfs-progs-fix-restore-command-leaving-corrupted-fi.patch + 0058-btrfs-progs-avoid-write-to-the-disk-before-sure-to-c.patch + 0059-btrfs-progs-error-if-device-for-mkfs-is-too-small.patch + 0060-btrfs-progs-error-if-device-have-no-space-to-make-pr.patch + 0061-btrfs-progs-calculate-available-blocks-on-device-pro.patch + 0062-Btrfs-progs-keep-track-of-transid-failures-and-fix-t.patch - bnc#839960: + Remove udev rules file - udev packages one itself + Change udev rule filename in setup-btrfs.sh to /usr/lib/udev/rules.d/64-btrfs.rules from /usr/lib/udev/rules.d/80-btrfs.rules btrfsprogs-0.20-4.14.1.i586.rpm btrfsprogs-0.20-4.14.1.src.rpm btrfsprogs-debuginfo-0.20-4.14.1.i586.rpm btrfsprogs-debugsource-0.20-4.14.1.i586.rpm libbtrfs-devel-0.20-4.14.1.i586.rpm libbtrfs0-0.20-4.14.1.i586.rpm libbtrfs0-debuginfo-0.20-4.14.1.i586.rpm btrfsprogs-0.20-4.14.1.x86_64.rpm btrfsprogs-debuginfo-0.20-4.14.1.x86_64.rpm btrfsprogs-debugsource-0.20-4.14.1.x86_64.rpm libbtrfs-devel-0.20-4.14.1.x86_64.rpm libbtrfs0-0.20-4.14.1.x86_64.rpm libbtrfs0-debuginfo-0.20-4.14.1.x86_64.rpm openSUSE-2013-850 ibus: avoid showing the password ont he GNOME lock screen low openSUSE 13.1 Update - This is an additional fix patch for ibus to avoid the wrong IBus.InputPurpose.PASSWORD advertisement, which leads to the password text appearance on GNOME3 lockscreen (bnc#847718) ibus-1.5.4-4.1.i586.rpm ibus-1.5.4-4.1.src.rpm ibus-branding-openSUSE-KDE-1.5.4-4.1.noarch.rpm ibus-debuginfo-1.5.4-4.1.i586.rpm ibus-debugsource-1.5.4-4.1.i586.rpm ibus-devel-1.5.4-4.1.i586.rpm ibus-gtk-1.5.4-4.1.i586.rpm ibus-gtk-32bit-1.5.4-4.1.x86_64.rpm ibus-gtk-debuginfo-1.5.4-4.1.i586.rpm ibus-gtk-debuginfo-32bit-1.5.4-4.1.x86_64.rpm ibus-gtk3-1.5.4-4.1.i586.rpm ibus-gtk3-32bit-1.5.4-4.1.x86_64.rpm ibus-gtk3-debuginfo-1.5.4-4.1.i586.rpm ibus-gtk3-debuginfo-32bit-1.5.4-4.1.x86_64.rpm ibus-lang-1.5.4-4.1.noarch.rpm libibus-1_0-5-1.5.4-4.1.i586.rpm libibus-1_0-5-32bit-1.5.4-4.1.x86_64.rpm libibus-1_0-5-debuginfo-1.5.4-4.1.i586.rpm libibus-1_0-5-debuginfo-32bit-1.5.4-4.1.x86_64.rpm python-ibus-1.5.4-4.1.i586.rpm typelib-1_0-IBus-1_0-1.5.4-4.1.i586.rpm ibus-1.5.4-4.1.x86_64.rpm ibus-debuginfo-1.5.4-4.1.x86_64.rpm ibus-debugsource-1.5.4-4.1.x86_64.rpm ibus-devel-1.5.4-4.1.x86_64.rpm ibus-gtk-1.5.4-4.1.x86_64.rpm ibus-gtk-debuginfo-1.5.4-4.1.x86_64.rpm ibus-gtk3-1.5.4-4.1.x86_64.rpm ibus-gtk3-debuginfo-1.5.4-4.1.x86_64.rpm libibus-1_0-5-1.5.4-4.1.x86_64.rpm libibus-1_0-5-debuginfo-1.5.4-4.1.x86_64.rpm python-ibus-1.5.4-4.1.x86_64.rpm typelib-1_0-IBus-1_0-1.5.4-4.1.x86_64.rpm openSUSE-2013-851 ibus-anthy: update to 1.5.4 to fix displaying passwords on display low openSUSE 13.1 Update ibus-anthy was updated to avoid displaying passwords on the GNOME lock screen during input: - update to 1.5.4 * Removed g_type_init() calls. * Fixed ibus-engine-anthy --xml without display * Fixed kana_voiced_consonant_no_rule for 'bo'. * Fixed dicts. * Updated symbol.t with Seiza. * Added Era dict. * Updated source files with the latest GPL 2.0. * Imported anthy zipcode.t into ibus-anthy. * Added to check the input purpose for gnome-shell password dialog. * Implemented ISO 14755 with Ctrl+Shift+u in LATIN mode. * Extracted prefix in ANTHY_ZIPCODE_FILE for sh test. ibus-anthy-1.5.4-2.4.1.i586.rpm ibus-anthy-1.5.4-2.4.1.src.rpm ibus-anthy-debugsource-1.5.4-2.4.1.i586.rpm ibus-anthy-devel-1.5.4-2.4.1.i586.rpm ibus-anthy-devel-debuginfo-1.5.4-2.4.1.i586.rpm ibus-anthy-1.5.4-2.4.1.x86_64.rpm ibus-anthy-debugsource-1.5.4-2.4.1.x86_64.rpm ibus-anthy-devel-1.5.4-2.4.1.x86_64.rpm ibus-anthy-devel-debuginfo-1.5.4-2.4.1.x86_64.rpm openSUSE-2013-852 update for python-django moderate openSUSE 13.1 Update python-django was updated to version 1.5.5: + Readdressed denial-of-service via password hashers (CVE-2013-1443) + Properly rotate CSRF token on login python-django-1.5.5-2.4.1.noarch.rpm python-django-1.5.5-2.4.1.src.rpm openSUSE-2013-853 yast2-service-manager: several fixes low openSUSE 13.1 Update This update fixes the following issues with yast2-service-manager: - bnc#846422: list missing LSB services - add alias services for services-manager client - replace old tests with rspec tests - add yast clients: target_proposal, services_proposal, target_finish - various fixes of modules' API - fix the ruby dependency and drop clean section as it is useless. yast2-services-manager-0.0.11-3.4.1.noarch.rpm yast2-services-manager-0.0.11-3.4.1.src.rpm openSUSE-2013-865 update for varnish moderate openSUSE 13.1 Update This update fixes the following security issue with varnish: - bnc#848451, CVE-2013-4484: fixed denial of service flaw in certain GET requests when using certain configurations in Varnish Cache handling - bnc#839358: Deactivate libpcre JIT libvarnishapi1-3.0.3-4.5.1.i586.rpm libvarnishapi1-debuginfo-3.0.3-4.5.1.i586.rpm varnish-3.0.3-4.5.1.i586.rpm varnish-3.0.3-4.5.1.src.rpm varnish-debuginfo-3.0.3-4.5.1.i586.rpm varnish-debugsource-3.0.3-4.5.1.i586.rpm varnish-devel-3.0.3-4.5.1.i586.rpm libvarnishapi1-3.0.3-4.5.1.x86_64.rpm libvarnishapi1-debuginfo-3.0.3-4.5.1.x86_64.rpm varnish-3.0.3-4.5.1.x86_64.rpm varnish-debuginfo-3.0.3-4.5.1.x86_64.rpm varnish-debugsource-3.0.3-4.5.1.x86_64.rpm varnish-devel-3.0.3-4.5.1.x86_64.rpm openSUSE-2013-854 rsyslog: update to 7.4.6 low openSUSE 13.1 Update This update fixes the following issues with rsyslog: - bnc#848574: update to 7.4.6 [v7.4-stable] Fixes various segfault, memory leak and buffer overrun fixes and a selection of application bugs + bugfix: potential abort during HUP + bugfix: imtcp flowControl parameter incorrectly defaulted to "off" + now requires libestr 0.1.9 for number handling in RainerScript + bugfix: memory leak in strlen() RainerScript function + bugfix: buffer overrun if re_extract function was called for submatch 50 + bugfix: memleak in re_extract() function + bugfix: potential abort in RainerScript optimizer + bugfix: memory leak in omhiredis + bugfix: segfault if variable was assigned to non-container subtree - also contains changes from 7.4.5 + mmanon: removed the check for specific "terminator characters" + omelasticsearch: add failed.httprequests stats counter + bugfix: invalid property filter was not properly disabled in ruleset + bugfix: segfault if re_extract() function was used and no match found + bugfix: potential misadressing on startup if property-filter was used + bugfix: omelasticsearch: correct failed.http stats counter + bugfix: omelasticsearch: did not correctly initialize stats counters + bugfix: omelasticsearch: failed.es counter was only maintained in bulk mode + bugfix: mmanon did not detect all IP addresses in rewrite mode + bugfix: mmanon sometimes used invalid replacement char in simple mode + bugfix: memory leak in mmnormalize + bugfix: array-based ==/!= comparisions lead to invalid results + bugfix: omprog blocked signals to executed programs + bugfix: doc: imuxsock legacy param $SystemLogSocketParseTrusted was misspelled + bugfix: imfile "facility" input parameter improperly handled + bugfix: small memory leak in imfile when $ResetConfigVariables was used + bugfix: segfault on startup if TLS was used but no CA cert set + bugfix: segfault on startup if TCP TLS was used but no cert or key set + bugfix: some more build problems with newer json-c versions + bugfix: build system: libgcrypt.h needed even if libgrcypt was disabled - fix build on ppc rsyslog-7.4.6-2.4.1.i586.rpm rsyslog-7.4.6-2.4.1.src.rpm rsyslog-debuginfo-7.4.6-2.4.1.i586.rpm rsyslog-debugsource-7.4.6-2.4.1.i586.rpm rsyslog-diag-tools-7.4.6-2.4.1.i586.rpm rsyslog-diag-tools-debuginfo-7.4.6-2.4.1.i586.rpm rsyslog-doc-7.4.6-2.4.1.i586.rpm rsyslog-module-dbi-7.4.6-2.4.1.i586.rpm rsyslog-module-dbi-debuginfo-7.4.6-2.4.1.i586.rpm rsyslog-module-elasticsearch-7.4.6-2.4.1.i586.rpm rsyslog-module-elasticsearch-debuginfo-7.4.6-2.4.1.i586.rpm rsyslog-module-gcrypt-7.4.6-2.4.1.i586.rpm rsyslog-module-gcrypt-debuginfo-7.4.6-2.4.1.i586.rpm rsyslog-module-gssapi-7.4.6-2.4.1.i586.rpm rsyslog-module-gssapi-debuginfo-7.4.6-2.4.1.i586.rpm rsyslog-module-gtls-7.4.6-2.4.1.i586.rpm rsyslog-module-gtls-debuginfo-7.4.6-2.4.1.i586.rpm rsyslog-module-guardtime-7.4.6-2.4.1.i586.rpm rsyslog-module-guardtime-debuginfo-7.4.6-2.4.1.i586.rpm rsyslog-module-mmnormalize-7.4.6-2.4.1.i586.rpm rsyslog-module-mmnormalize-debuginfo-7.4.6-2.4.1.i586.rpm rsyslog-module-mysql-7.4.6-2.4.1.i586.rpm rsyslog-module-mysql-debuginfo-7.4.6-2.4.1.i586.rpm rsyslog-module-pgsql-7.4.6-2.4.1.i586.rpm rsyslog-module-pgsql-debuginfo-7.4.6-2.4.1.i586.rpm rsyslog-module-relp-7.4.6-2.4.1.i586.rpm rsyslog-module-relp-debuginfo-7.4.6-2.4.1.i586.rpm rsyslog-module-snmp-7.4.6-2.4.1.i586.rpm rsyslog-module-snmp-debuginfo-7.4.6-2.4.1.i586.rpm rsyslog-module-udpspoof-7.4.6-2.4.1.i586.rpm rsyslog-module-udpspoof-debuginfo-7.4.6-2.4.1.i586.rpm rsyslog-7.4.6-2.4.1.x86_64.rpm rsyslog-debuginfo-7.4.6-2.4.1.x86_64.rpm rsyslog-debugsource-7.4.6-2.4.1.x86_64.rpm rsyslog-diag-tools-7.4.6-2.4.1.x86_64.rpm rsyslog-diag-tools-debuginfo-7.4.6-2.4.1.x86_64.rpm rsyslog-doc-7.4.6-2.4.1.x86_64.rpm rsyslog-module-dbi-7.4.6-2.4.1.x86_64.rpm rsyslog-module-dbi-debuginfo-7.4.6-2.4.1.x86_64.rpm rsyslog-module-elasticsearch-7.4.6-2.4.1.x86_64.rpm rsyslog-module-elasticsearch-debuginfo-7.4.6-2.4.1.x86_64.rpm rsyslog-module-gcrypt-7.4.6-2.4.1.x86_64.rpm rsyslog-module-gcrypt-debuginfo-7.4.6-2.4.1.x86_64.rpm rsyslog-module-gssapi-7.4.6-2.4.1.x86_64.rpm rsyslog-module-gssapi-debuginfo-7.4.6-2.4.1.x86_64.rpm rsyslog-module-gtls-7.4.6-2.4.1.x86_64.rpm rsyslog-module-gtls-debuginfo-7.4.6-2.4.1.x86_64.rpm rsyslog-module-guardtime-7.4.6-2.4.1.x86_64.rpm rsyslog-module-guardtime-debuginfo-7.4.6-2.4.1.x86_64.rpm rsyslog-module-mmnormalize-7.4.6-2.4.1.x86_64.rpm rsyslog-module-mmnormalize-debuginfo-7.4.6-2.4.1.x86_64.rpm rsyslog-module-mysql-7.4.6-2.4.1.x86_64.rpm rsyslog-module-mysql-debuginfo-7.4.6-2.4.1.x86_64.rpm rsyslog-module-pgsql-7.4.6-2.4.1.x86_64.rpm rsyslog-module-pgsql-debuginfo-7.4.6-2.4.1.x86_64.rpm rsyslog-module-relp-7.4.6-2.4.1.x86_64.rpm rsyslog-module-relp-debuginfo-7.4.6-2.4.1.x86_64.rpm rsyslog-module-snmp-7.4.6-2.4.1.x86_64.rpm rsyslog-module-snmp-debuginfo-7.4.6-2.4.1.x86_64.rpm rsyslog-module-udpspoof-7.4.6-2.4.1.x86_64.rpm rsyslog-module-udpspoof-debuginfo-7.4.6-2.4.1.x86_64.rpm openSUSE-2013-855 phonon and backends: Update to final (4).7.0 low openSUSE 13.1 Update This update fixes the following issues with phonon and backends: - phonon: + Update to official 4.7.0 release * Minor documentation fixes since last update + Update to 4.7.0~git20131104 * Buildsystem fixes since previous snapshot - phonon-backend-gstreamer-0_10: + Update to official 4.7.0 release * No source changes since last update + Update to 4.7.0~git20131104 * Buildsystem fixes since previous snapshot - phonon-backend-vlc: + Update to official 0.7.0 release * No source changes since last update + Update to 0.7.0~git20131104 * Buildsystem fixes since previous snapshot phonon-backend-gstreamer-0_10-4.7.0-2.4.1.i586.rpm phonon-backend-gstreamer-0_10-4.7.0-2.4.1.src.rpm phonon-backend-gstreamer-0_10-debuginfo-4.7.0-2.4.1.i586.rpm phonon-backend-gstreamer-0_10-debugsource-4.7.0-2.4.1.i586.rpm phonon-backend-vlc-0.7.0-5.1.i586.rpm phonon-backend-vlc-0.7.0-5.1.src.rpm phonon-backend-vlc-debuginfo-0.7.0-5.1.i586.rpm phonon-backend-vlc-debugsource-0.7.0-5.1.i586.rpm libphonon4-32bit-4.7.0-4.1.x86_64.rpm libphonon4-4.7.0-4.1.i586.rpm libphonon4-debuginfo-32bit-4.7.0-4.1.x86_64.rpm libphonon4-debuginfo-4.7.0-4.1.i586.rpm phonon-4.7.0-4.1.src.rpm phonon-debugsource-4.7.0-4.1.i586.rpm phonon-devel-4.7.0-4.1.i586.rpm phonon-devel-debuginfo-4.7.0-4.1.i586.rpm phonon-backend-gstreamer-0_10-4.7.0-2.4.1.x86_64.rpm phonon-backend-gstreamer-0_10-debuginfo-4.7.0-2.4.1.x86_64.rpm phonon-backend-gstreamer-0_10-debugsource-4.7.0-2.4.1.x86_64.rpm phonon-backend-vlc-0.7.0-5.1.x86_64.rpm phonon-backend-vlc-debuginfo-0.7.0-5.1.x86_64.rpm phonon-backend-vlc-debugsource-0.7.0-5.1.x86_64.rpm libphonon4-4.7.0-4.1.x86_64.rpm libphonon4-debuginfo-4.7.0-4.1.x86_64.rpm phonon-debugsource-4.7.0-4.1.x86_64.rpm phonon-devel-4.7.0-4.1.x86_64.rpm phonon-devel-debuginfo-4.7.0-4.1.x86_64.rpm openSUSE-2013-856 dateutils: update to 0.2.6 low openSUSE 13.1 Update This update fixes the following issues with dateutils: - update to bugfix release 0.2.6 * issue 19, -q|--quiet no longer sends some commands into an inf-loop * netbsd test failures are fixed (due to missing leap seconds) * AIX builds are supported (getopt_long() is part of the code now) * internally the test harness is migrated to the cli-testing tool this fixes an issue when tests are run in directories with odd names (spaces, dollar signs, etc. in the path name) * See info page examples and/or README. dateutils-0.2.6-2.4.1.i586.rpm dateutils-0.2.6-2.4.1.src.rpm dateutils-debuginfo-0.2.6-2.4.1.i586.rpm dateutils-debugsource-0.2.6-2.4.1.i586.rpm dateutils-devel-0.2.6-2.4.1.i586.rpm dateutils-0.2.6-2.4.1.x86_64.rpm dateutils-debuginfo-0.2.6-2.4.1.x86_64.rpm dateutils-debugsource-0.2.6-2.4.1.x86_64.rpm dateutils-devel-0.2.6-2.4.1.x86_64.rpm openSUSE-2013-840 release-notes-openSUSE: Update to 13.1.6 low openSUSE 13.1 Update This update resolves the 12.3 checkit markers (bnc#847802), updates the translations and adds the following new entries to the release-notes-openSUSE: - Upgrading with Zypper (dup) Requires /etc/fstab - Cleanup; Samba version 4.1. - bnc#849112: Adobe Reader (acroread) and Other PDF Readers - bnc#848969: KDE and Bluetooth release-notes-openSUSE-13.1.6-6.4.noarch.rpm release-notes-openSUSE-13.1.6-6.4.src.rpm openSUSE-2013-870 smb4k: Update to version 1.0.9: low openSUSE 13.1 Update This update fixes the following issue with smb4k: - Update to version 1.0.9: * bnc#847839: With non-English languages the change introduced in version 1.0.8 might not work correctly, because e.g. umlauts are not recognized and the shell output is truncated. Setting the language to "en_US.UTF-8" fixes this problem. smb4k-1.0.9-4.2.i586.rpm smb4k-1.0.9-4.2.src.rpm smb4k-debuginfo-1.0.9-4.2.i586.rpm smb4k-debugsource-1.0.9-4.2.i586.rpm smb4k-doc-1.0.9-4.2.i586.rpm smb4k-lang-1.0.9-4.2.noarch.rpm smb4k-1.0.9-4.2.x86_64.rpm smb4k-debuginfo-1.0.9-4.2.x86_64.rpm smb4k-debugsource-1.0.9-4.2.x86_64.rpm smb4k-doc-1.0.9-4.2.x86_64.rpm openSUSE-2013-857 sysconfig: Two fixes low openSUSE 13.1 Update This update fixes the following issues with sysconfig: - bnc#846031: Skip also systemd redirection for ifdown -o ifplugd (bnc#846031). - bnc#845792: Fixed to check restorecon existence before calling it as selinux is not installed by default sysconfig-0.81.5-6.1.i586.rpm sysconfig-0.81.5-6.1.src.rpm sysconfig-debugsource-0.81.5-6.1.i586.rpm sysconfig-netconfig-0.81.5-6.1.i586.rpm sysconfig-network-0.81.5-6.1.i586.rpm sysconfig-network-debuginfo-0.81.5-6.1.i586.rpm udevmountd-0.81.5-6.1.i586.rpm udevmountd-debuginfo-0.81.5-6.1.i586.rpm sysconfig-0.81.5-6.1.x86_64.rpm sysconfig-debugsource-0.81.5-6.1.x86_64.rpm sysconfig-netconfig-0.81.5-6.1.x86_64.rpm sysconfig-network-0.81.5-6.1.x86_64.rpm sysconfig-network-debuginfo-0.81.5-6.1.x86_64.rpm udevmountd-0.81.5-6.1.x86_64.rpm udevmountd-debuginfo-0.81.5-6.1.x86_64.rpm openSUSE-2013-858 update for gnutls moderate openSUSE 13.1 Update the following security issue was fixed: - Fix bug[ bnc#848510], CVE-2013-4487( off-by-one security fix in libdane) gnutls-3.2.4-2.5.1.i586.rpm gnutls-3.2.4-2.5.1.src.rpm gnutls-debuginfo-3.2.4-2.5.1.i586.rpm gnutls-debugsource-3.2.4-2.5.1.i586.rpm libgnutls-devel-3.2.4-2.5.1.i586.rpm libgnutls-devel-32bit-3.2.4-2.5.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.5.1.i586.rpm libgnutls-openssl27-3.2.4-2.5.1.i586.rpm libgnutls-openssl27-debuginfo-3.2.4-2.5.1.i586.rpm libgnutls28-3.2.4-2.5.1.i586.rpm libgnutls28-32bit-3.2.4-2.5.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.5.1.i586.rpm libgnutls28-debuginfo-32bit-3.2.4-2.5.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.5.1.i586.rpm libgnutlsxx28-3.2.4-2.5.1.i586.rpm libgnutlsxx28-debuginfo-3.2.4-2.5.1.i586.rpm gnutls-3.2.4-2.5.1.x86_64.rpm gnutls-debuginfo-3.2.4-2.5.1.x86_64.rpm gnutls-debugsource-3.2.4-2.5.1.x86_64.rpm libgnutls-devel-3.2.4-2.5.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.5.1.x86_64.rpm libgnutls-openssl27-3.2.4-2.5.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.2.4-2.5.1.x86_64.rpm libgnutls28-3.2.4-2.5.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.5.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.5.1.x86_64.rpm libgnutlsxx28-3.2.4-2.5.1.x86_64.rpm libgnutlsxx28-debuginfo-3.2.4-2.5.1.x86_64.rpm openSUSE-2013-859 yast2-nis-client: add/remove unix-nis PAM module option if needed low openSUSE 13.1 Update This update fixes the following issue with yast2-nis-client: - bnc#848963: add/remove unix-nis PAM module option if needed yast2-nis-client-3.0.1-2.4.3.i586.rpm yast2-nis-client-3.0.1-2.4.3.src.rpm yast2-nis-client-debuginfo-3.0.1-2.4.3.i586.rpm yast2-nis-client-debugsource-3.0.1-2.4.3.i586.rpm yast2-nis-client-devel-doc-3.0.1-2.4.3.i586.rpm yast2-nis-client-3.0.1-2.4.3.x86_64.rpm yast2-nis-client-debuginfo-3.0.1-2.4.3.x86_64.rpm yast2-nis-client-debugsource-3.0.1-2.4.3.x86_64.rpm yast2-nis-client-devel-doc-3.0.1-2.4.3.x86_64.rpm openSUSE-2013-860 irqbalance: Update to 1.0.7 low openSUSE 13.1 Update This update fixes the following issues with irqbalance: - This brings the irqbalance sources to latest revision (1.0.7) - Adjusts the group from System/Daemons to System/Environment/Daemons irqbalance-1.0.7-6.4.1.src.rpm irqbalance-1.0.7-6.4.1.x86_64.rpm irqbalance-debuginfo-1.0.7-6.4.1.x86_64.rpm irqbalance-debugsource-1.0.7-6.4.1.x86_64.rpm openSUSE-2013-861 pm-utils: Console loglevel (in kernel.printk) was set too high after resuming from sleep or hibernation. low openSUSE 13.1 Update This update fixes the following issue with pm-utils: - bnc#807726: Console loglevel (in kernel.printk) was set too high after resuming from sleep or hibernation. pm-utils-1.4.1-33.5.1.i586.rpm pm-utils-1.4.1-33.5.1.src.rpm pm-utils-debuginfo-1.4.1-33.5.1.i586.rpm pm-utils-debugsource-1.4.1-33.5.1.i586.rpm pm-utils-ndiswrapper-1.4.1-33.5.1.i586.rpm pm-utils-1.4.1-33.5.1.x86_64.rpm pm-utils-debuginfo-1.4.1-33.5.1.x86_64.rpm pm-utils-debugsource-1.4.1-33.5.1.x86_64.rpm pm-utils-ndiswrapper-1.4.1-33.5.1.x86_64.rpm openSUSE-2013-862 nautilus: Update to 3.10.1 low openSUSE 13.1 Update This update fixes the following issues with nautilus: - Update to 3.10.1 + Fix rename entry position with Gtk 3.10. + Fix default DnD operation to move on same fs. + Fix crash on file copy. + Updated translations. gnome-shell-search-provider-nautilus-3.10.1-4.1.i586.rpm libnautilus-extension1-3.10.1-4.1.i586.rpm libnautilus-extension1-32bit-3.10.1-4.1.x86_64.rpm libnautilus-extension1-debuginfo-3.10.1-4.1.i586.rpm libnautilus-extension1-debuginfo-32bit-3.10.1-4.1.x86_64.rpm nautilus-3.10.1-4.1.i586.rpm nautilus-3.10.1-4.1.src.rpm nautilus-debuginfo-3.10.1-4.1.i586.rpm nautilus-debugsource-3.10.1-4.1.i586.rpm nautilus-devel-3.10.1-4.1.i586.rpm nautilus-lang-3.10.1-4.1.noarch.rpm typelib-1_0-Nautilus-3_0-3.10.1-4.1.i586.rpm gnome-shell-search-provider-nautilus-3.10.1-4.1.x86_64.rpm libnautilus-extension1-3.10.1-4.1.x86_64.rpm libnautilus-extension1-debuginfo-3.10.1-4.1.x86_64.rpm nautilus-3.10.1-4.1.x86_64.rpm nautilus-debuginfo-3.10.1-4.1.x86_64.rpm nautilus-debugsource-3.10.1-4.1.x86_64.rpm nautilus-devel-3.10.1-4.1.x86_64.rpm typelib-1_0-Nautilus-3_0-3.10.1-4.1.x86_64.rpm openSUSE-2013-885 libzypp-bindings: Two fixes low openSUSE 13.1 Update This update fixes the following issues with libzypp-bindings: - wrap changelog class - fix no attribute access via PoolItem::resolvable libzypp-bindings-0.5.17-4.1.src.rpm True libzypp-bindings-debugsource-0.5.17-4.1.i586.rpm True perl-zypp-0.5.17-4.1.i586.rpm True perl-zypp-debuginfo-0.5.17-4.1.i586.rpm True python-zypp-0.5.17-4.1.i586.rpm True python-zypp-debuginfo-0.5.17-4.1.i586.rpm True ruby-zypp-0.5.17-4.1.i586.rpm True ruby-zypp-debuginfo-0.5.17-4.1.i586.rpm True libzypp-bindings-debugsource-0.5.17-4.1.x86_64.rpm True perl-zypp-0.5.17-4.1.x86_64.rpm True perl-zypp-debuginfo-0.5.17-4.1.x86_64.rpm True python-zypp-0.5.17-4.1.x86_64.rpm True python-zypp-debuginfo-0.5.17-4.1.x86_64.rpm True ruby-zypp-0.5.17-4.1.x86_64.rpm True ruby-zypp-debuginfo-0.5.17-4.1.x86_64.rpm True openSUSE-2013-841 opensuse-startup_en: Update for openSUSE 13.1 low openSUSE 13.1 Update This updates the text and image files for opensuse-startup_en on openSUSE 13.1 opensuse-startup_en-13.1-4.1.noarch.rpm opensuse-startup_en-13.1-4.1.src.rpm opensuse-startup_en-pdf-13.1-4.1.noarch.rpm openSUSE-2013-842 opensuse-startup_de: Update for openSUSE 13.1 low openSUSE 13.1 Update This update introduces the german translations of opensuse-startup_de for openSUSE 13.1 (bnc#849172) opensuse-startup_de-11.3-2.1.noarch.rpm opensuse-startup_de-11.3-2.1.src.rpm opensuse-startup_de-pdf-11.3-2.1.noarch.rpm openSUSE-2013-843 yast2-trans: Updated translations low openSUSE 13.1 Update This update updates the translations for german, french, japanese and Portuguese - Brazil for yast2-trans on openSUSE 13.1 yast2-trans-3.0.0-4.11.1.noarch.rpm yast2-trans-3.0.0-4.11.1.src.rpm yast2-trans-af-3.0.0-4.11.1.noarch.rpm yast2-trans-am-3.0.0-4.11.1.noarch.rpm yast2-trans-ar-3.0.0-4.11.1.noarch.rpm yast2-trans-ast-3.0.0-4.11.1.noarch.rpm yast2-trans-be-3.0.0-4.11.1.noarch.rpm yast2-trans-bg-3.0.0-4.11.1.noarch.rpm yast2-trans-bn-3.0.0-4.11.1.noarch.rpm yast2-trans-bs-3.0.0-4.11.1.noarch.rpm yast2-trans-ca-3.0.0-4.11.1.noarch.rpm yast2-trans-cs-3.0.0-4.11.1.noarch.rpm yast2-trans-cy-3.0.0-4.11.1.noarch.rpm yast2-trans-da-3.0.0-4.11.1.noarch.rpm yast2-trans-de-3.0.0-4.11.1.noarch.rpm yast2-trans-el-3.0.0-4.11.1.noarch.rpm yast2-trans-en_GB-3.0.0-4.11.1.noarch.rpm yast2-trans-en_US-3.0.0-4.11.1.noarch.rpm yast2-trans-eo-3.0.0-4.11.1.noarch.rpm yast2-trans-es-3.0.0-4.11.1.noarch.rpm yast2-trans-et-3.0.0-4.11.1.noarch.rpm yast2-trans-eu-3.0.0-4.11.1.noarch.rpm yast2-trans-fa-3.0.0-4.11.1.noarch.rpm yast2-trans-fi-3.0.0-4.11.1.noarch.rpm yast2-trans-fr-3.0.0-4.11.1.noarch.rpm yast2-trans-gl-3.0.0-4.11.1.noarch.rpm yast2-trans-gu-3.0.0-4.11.1.noarch.rpm yast2-trans-he-3.0.0-4.11.1.noarch.rpm yast2-trans-hi-3.0.0-4.11.1.noarch.rpm yast2-trans-hr-3.0.0-4.11.1.noarch.rpm yast2-trans-hu-3.0.0-4.11.1.noarch.rpm yast2-trans-id-3.0.0-4.11.1.noarch.rpm yast2-trans-it-3.0.0-4.11.1.noarch.rpm yast2-trans-ja-3.0.0-4.11.1.noarch.rpm yast2-trans-jv-3.0.0-4.11.1.noarch.rpm yast2-trans-ka-3.0.0-4.11.1.noarch.rpm yast2-trans-km-3.0.0-4.11.1.noarch.rpm yast2-trans-kn-3.0.0-4.11.1.noarch.rpm yast2-trans-ko-3.0.0-4.11.1.noarch.rpm yast2-trans-ku-3.0.0-4.11.1.noarch.rpm yast2-trans-lo-3.0.0-4.11.1.noarch.rpm yast2-trans-lt-3.0.0-4.11.1.noarch.rpm yast2-trans-mk-3.0.0-4.11.1.noarch.rpm yast2-trans-mr-3.0.0-4.11.1.noarch.rpm yast2-trans-ms-3.0.0-4.11.1.noarch.rpm yast2-trans-my-3.0.0-4.11.1.noarch.rpm yast2-trans-nb-3.0.0-4.11.1.noarch.rpm yast2-trans-nds-3.0.0-4.11.1.noarch.rpm yast2-trans-nl-3.0.0-4.11.1.noarch.rpm yast2-trans-nn-3.0.0-4.11.1.noarch.rpm yast2-trans-pa-3.0.0-4.11.1.noarch.rpm yast2-trans-pl-3.0.0-4.11.1.noarch.rpm yast2-trans-pt-3.0.0-4.11.1.noarch.rpm yast2-trans-pt_BR-3.0.0-4.11.1.noarch.rpm yast2-trans-ro-3.0.0-4.11.1.noarch.rpm yast2-trans-ru-3.0.0-4.11.1.noarch.rpm yast2-trans-si-3.0.0-4.11.1.noarch.rpm yast2-trans-sk-3.0.0-4.11.1.noarch.rpm yast2-trans-sl-3.0.0-4.11.1.noarch.rpm yast2-trans-sr-3.0.0-4.11.1.noarch.rpm yast2-trans-sv-3.0.0-4.11.1.noarch.rpm yast2-trans-sw-3.0.0-4.11.1.noarch.rpm yast2-trans-ta-3.0.0-4.11.1.noarch.rpm yast2-trans-tg-3.0.0-4.11.1.noarch.rpm yast2-trans-th-3.0.0-4.11.1.noarch.rpm yast2-trans-tk-3.0.0-4.11.1.noarch.rpm yast2-trans-tr-3.0.0-4.11.1.noarch.rpm yast2-trans-uk-3.0.0-4.11.1.noarch.rpm yast2-trans-vi-3.0.0-4.11.1.noarch.rpm yast2-trans-wa-3.0.0-4.11.1.noarch.rpm yast2-trans-xh-3.0.0-4.11.1.noarch.rpm yast2-trans-zh_CN-3.0.0-4.11.1.noarch.rpm yast2-trans-zh_TW-3.0.0-4.11.1.noarch.rpm yast2-trans-zu-3.0.0-4.11.1.noarch.rpm openSUSE-2013-844 virtualbox: fix shared folders low openSUSE 13.1 Update This update fixes the following issue with virtualbox: - bnc#841673: fix shared folders python-virtualbox-4.2.18-2.5.1.i586.rpm python-virtualbox-debuginfo-4.2.18-2.5.1.i586.rpm virtualbox-4.2.18-2.5.1.i586.rpm virtualbox-4.2.18-2.5.1.src.rpm virtualbox-debuginfo-4.2.18-2.5.1.i586.rpm virtualbox-debugsource-4.2.18-2.5.1.i586.rpm virtualbox-devel-4.2.18-2.5.1.i586.rpm virtualbox-guest-kmp-default-4.2.18_k3.11.6_4-2.5.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.6_4-2.5.1.i586.rpm virtualbox-guest-kmp-desktop-4.2.18_k3.11.6_4-2.5.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.6_4-2.5.1.i586.rpm virtualbox-guest-kmp-pae-4.2.18_k3.11.6_4-2.5.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.2.18_k3.11.6_4-2.5.1.i586.rpm virtualbox-guest-tools-4.2.18-2.5.1.i586.rpm virtualbox-guest-tools-debuginfo-4.2.18-2.5.1.i586.rpm virtualbox-guest-x11-4.2.18-2.5.1.i586.rpm virtualbox-guest-x11-debuginfo-4.2.18-2.5.1.i586.rpm virtualbox-host-kmp-default-4.2.18_k3.11.6_4-2.5.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.6_4-2.5.1.i586.rpm virtualbox-host-kmp-desktop-4.2.18_k3.11.6_4-2.5.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.6_4-2.5.1.i586.rpm virtualbox-host-kmp-pae-4.2.18_k3.11.6_4-2.5.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.2.18_k3.11.6_4-2.5.1.i586.rpm virtualbox-qt-4.2.18-2.5.1.i586.rpm virtualbox-qt-debuginfo-4.2.18-2.5.1.i586.rpm virtualbox-websrv-4.2.18-2.5.1.i586.rpm virtualbox-websrv-debuginfo-4.2.18-2.5.1.i586.rpm python-virtualbox-4.2.18-2.5.1.x86_64.rpm python-virtualbox-debuginfo-4.2.18-2.5.1.x86_64.rpm virtualbox-4.2.18-2.5.1.x86_64.rpm virtualbox-debuginfo-4.2.18-2.5.1.x86_64.rpm virtualbox-debugsource-4.2.18-2.5.1.x86_64.rpm virtualbox-devel-4.2.18-2.5.1.x86_64.rpm virtualbox-guest-kmp-default-4.2.18_k3.11.6_4-2.5.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.6_4-2.5.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.2.18_k3.11.6_4-2.5.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.6_4-2.5.1.x86_64.rpm virtualbox-guest-tools-4.2.18-2.5.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.2.18-2.5.1.x86_64.rpm virtualbox-guest-x11-4.2.18-2.5.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.2.18-2.5.1.x86_64.rpm virtualbox-host-kmp-default-4.2.18_k3.11.6_4-2.5.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.6_4-2.5.1.x86_64.rpm virtualbox-host-kmp-desktop-4.2.18_k3.11.6_4-2.5.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.6_4-2.5.1.x86_64.rpm virtualbox-qt-4.2.18-2.5.1.x86_64.rpm virtualbox-qt-debuginfo-4.2.18-2.5.1.x86_64.rpm virtualbox-websrv-4.2.18-2.5.1.x86_64.rpm virtualbox-websrv-debuginfo-4.2.18-2.5.1.x86_64.rpm openSUSE-2013-872 libreoffice: Update to bugfix release 4.1.3.2 low openSUSE 13.1 Update This updates libreoffice to the current bugfix release 4.1.3.2. News: http://blog.documentfoundation.org/2013/11/01/the-document-foundation-announces-libreoffice-4-1-3/ libreoffice-branding-upstream-4.1.3.2-4.1.noarch.rpm libreoffice-branding-upstream-4.1.3.2-4.1.src.rpm libreoffice-help-en-US-4.1.3.2-4.1.noarch.rpm libreoffice-help-en-US-4.1.3.2-4.1.src.rpm libreoffice-help-ast-4.1.3.2-4.1.noarch.rpm libreoffice-help-bg-4.1.3.2-4.1.noarch.rpm libreoffice-help-ca-4.1.3.2-4.1.noarch.rpm libreoffice-help-cs-4.1.3.2-4.1.noarch.rpm libreoffice-help-da-4.1.3.2-4.1.noarch.rpm libreoffice-help-de-4.1.3.2-4.1.noarch.rpm libreoffice-help-en-GB-4.1.3.2-4.1.noarch.rpm libreoffice-help-group1-4.1.3.2-4.1.src.rpm libreoffice-help-el-4.1.3.2-4.1.noarch.rpm libreoffice-help-en-ZA-4.1.3.2-4.1.noarch.rpm libreoffice-help-es-4.1.3.2-4.1.noarch.rpm libreoffice-help-et-4.1.3.2-4.1.noarch.rpm libreoffice-help-eu-4.1.3.2-4.1.noarch.rpm libreoffice-help-fi-4.1.3.2-4.1.noarch.rpm libreoffice-help-fr-4.1.3.2-4.1.noarch.rpm libreoffice-help-group2-4.1.3.2-4.1.src.rpm libreoffice-help-gl-4.1.3.2-4.1.noarch.rpm libreoffice-help-group3-4.1.3.2-4.1.src.rpm libreoffice-help-gu-IN-4.1.3.2-4.1.noarch.rpm libreoffice-help-hi-IN-4.1.3.2-4.1.noarch.rpm libreoffice-help-hu-4.1.3.2-4.1.noarch.rpm libreoffice-help-it-4.1.3.2-4.1.noarch.rpm libreoffice-help-ja-4.1.3.2-4.1.noarch.rpm libreoffice-help-km-4.1.3.2-4.1.noarch.rpm libreoffice-help-group4-4.1.3.2-4.1.src.rpm libreoffice-help-ko-4.1.3.2-4.1.noarch.rpm libreoffice-help-mk-4.1.3.2-4.1.noarch.rpm libreoffice-help-nb-4.1.3.2-4.1.noarch.rpm libreoffice-help-nl-4.1.3.2-4.1.noarch.rpm libreoffice-help-pl-4.1.3.2-4.1.noarch.rpm libreoffice-help-pt-4.1.3.2-4.1.noarch.rpm libreoffice-help-pt-BR-4.1.3.2-4.1.noarch.rpm libreoffice-help-group5-4.1.3.2-4.1.src.rpm libreoffice-help-ru-4.1.3.2-4.1.noarch.rpm libreoffice-help-sk-4.1.3.2-4.1.noarch.rpm libreoffice-help-sl-4.1.3.2-4.1.noarch.rpm libreoffice-help-sv-4.1.3.2-4.1.noarch.rpm libreoffice-help-tr-4.1.3.2-4.1.noarch.rpm libreoffice-help-vi-4.1.3.2-4.1.noarch.rpm libreoffice-help-zh-CN-4.1.3.2-4.1.noarch.rpm libreoffice-help-zh-TW-4.1.3.2-4.1.noarch.rpm libreoffice-icon-theme-crystal-4.1.3.2-4.2.noarch.rpm libreoffice-icon-theme-galaxy-4.1.3.2-4.2.noarch.rpm libreoffice-icon-theme-hicontrast-4.1.3.2-4.2.noarch.rpm libreoffice-icon-theme-oxygen-4.1.3.2-4.2.noarch.rpm libreoffice-icon-theme-tango-4.1.3.2-4.2.noarch.rpm libreoffice-icon-themes-4.1.3.2-4.2.src.rpm libreoffice-l10n-4.1.3.2-4.2.src.rpm libreoffice-l10n-af-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-am-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-ar-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-as-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-ast-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-be-BY-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-bg-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-br-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-ca-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-cs-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-cy-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-da-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-de-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-el-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-en-GB-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-en-ZA-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-eo-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-es-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-et-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-eu-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-fi-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-fr-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-ga-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-gd-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-gl-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-gu-IN-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-he-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-hi-IN-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-hr-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-hu-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-id-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-is-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-it-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-ja-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-ka-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-km-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-kn-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-ko-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-lt-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-mk-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-ml-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-mr-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-nb-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-nl-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-nn-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-nr-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-om-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-or-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-pa-IN-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-pl-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-pt-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-pt-BR-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-ro-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-ru-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-rw-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-sh-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-sk-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-sl-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-sr-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-ss-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-st-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-sv-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-ta-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-te-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-tg-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-th-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-tr-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-ts-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-ug-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-uk-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-ve-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-vi-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-xh-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-zh-CN-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-zh-TW-4.1.3.2-4.2.noarch.rpm libreoffice-l10n-zu-4.1.3.2-4.2.noarch.rpm libreoffice-4.1.3.2-4.2.i586.rpm libreoffice-4.1.3.2-4.2.src.rpm libreoffice-base-4.1.3.2-4.2.i586.rpm libreoffice-base-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-base-drivers-mysql-4.1.3.2-4.2.i586.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-base-drivers-postgresql-4.1.3.2-4.2.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-base-extensions-4.1.3.2-4.2.i586.rpm libreoffice-calc-4.1.3.2-4.2.i586.rpm libreoffice-calc-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-calc-extensions-4.1.3.2-4.2.i586.rpm libreoffice-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-debugsource-4.1.3.2-4.2.i586.rpm libreoffice-draw-4.1.3.2-4.2.i586.rpm libreoffice-draw-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-draw-extensions-4.1.3.2-4.2.i586.rpm libreoffice-filters-optional-4.1.3.2-4.2.i586.rpm libreoffice-gnome-4.1.3.2-4.2.i586.rpm libreoffice-gnome-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-icon-themes-prebuilt-4.1.3.2-4.2.i586.rpm libreoffice-impress-4.1.3.2-4.2.i586.rpm libreoffice-impress-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-impress-extensions-4.1.3.2-4.2.i586.rpm libreoffice-impress-extensions-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-kde-4.1.3.2-4.2.i586.rpm libreoffice-kde-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-kde4-4.1.3.2-4.2.i586.rpm libreoffice-kde4-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-l10n-prebuilt-4.1.3.2-4.2.i586.rpm libreoffice-mailmerge-4.1.3.2-4.2.i586.rpm libreoffice-math-4.1.3.2-4.2.i586.rpm libreoffice-math-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-officebean-4.1.3.2-4.2.i586.rpm libreoffice-officebean-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-pyuno-4.1.3.2-4.2.i586.rpm libreoffice-pyuno-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-sdk-4.1.3.2-4.2.i586.rpm libreoffice-sdk-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-sdk-doc-4.1.3.2-4.2.i586.rpm libreoffice-writer-4.1.3.2-4.2.i586.rpm libreoffice-writer-debuginfo-4.1.3.2-4.2.i586.rpm libreoffice-writer-extensions-4.1.3.2-4.2.i586.rpm libreoffice-4.1.3.2-4.2.x86_64.rpm libreoffice-base-4.1.3.2-4.2.x86_64.rpm libreoffice-base-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-base-drivers-mysql-4.1.3.2-4.2.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-base-drivers-postgresql-4.1.3.2-4.2.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-base-extensions-4.1.3.2-4.2.x86_64.rpm libreoffice-calc-4.1.3.2-4.2.x86_64.rpm libreoffice-calc-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-calc-extensions-4.1.3.2-4.2.x86_64.rpm libreoffice-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-debugsource-4.1.3.2-4.2.x86_64.rpm libreoffice-draw-4.1.3.2-4.2.x86_64.rpm libreoffice-draw-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-draw-extensions-4.1.3.2-4.2.x86_64.rpm libreoffice-filters-optional-4.1.3.2-4.2.x86_64.rpm libreoffice-gnome-4.1.3.2-4.2.x86_64.rpm libreoffice-gnome-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-icon-themes-prebuilt-4.1.3.2-4.2.x86_64.rpm libreoffice-impress-4.1.3.2-4.2.x86_64.rpm libreoffice-impress-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-impress-extensions-4.1.3.2-4.2.x86_64.rpm libreoffice-impress-extensions-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-kde-4.1.3.2-4.2.x86_64.rpm libreoffice-kde-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-kde4-4.1.3.2-4.2.x86_64.rpm libreoffice-kde4-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-l10n-prebuilt-4.1.3.2-4.2.x86_64.rpm libreoffice-mailmerge-4.1.3.2-4.2.x86_64.rpm libreoffice-math-4.1.3.2-4.2.x86_64.rpm libreoffice-math-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-officebean-4.1.3.2-4.2.x86_64.rpm libreoffice-officebean-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-pyuno-4.1.3.2-4.2.x86_64.rpm libreoffice-pyuno-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-sdk-4.1.3.2-4.2.x86_64.rpm libreoffice-sdk-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-sdk-doc-4.1.3.2-4.2.x86_64.rpm libreoffice-writer-4.1.3.2-4.2.x86_64.rpm libreoffice-writer-debuginfo-4.1.3.2-4.2.x86_64.rpm libreoffice-writer-extensions-4.1.3.2-4.2.x86_64.rpm openSUSE-2013-845 logrotate: Update to 3.8.7 important openSUSE 13.1 Update This update fixes the following issues with logrotate: - update to 3.8.7, fix bnc#849436 - Changelog 3.8.7: * Fixed --force/-f option handling together with "size" directive (3.8.5 regression). * Use "logrotate_tmp_t" context for SELinux tests and if this context does not exist, skip SELinux related tests. - Changelog 3.8.6 * Fixed memory corruption caused by rotation directory which does not exist with "sharedscripts" together with "prerotate" script. logrotate-3.8.7-4.4.1.i586.rpm logrotate-3.8.7-4.4.1.src.rpm logrotate-debuginfo-3.8.7-4.4.1.i586.rpm logrotate-debugsource-3.8.7-4.4.1.i586.rpm logrotate-3.8.7-4.4.1.x86_64.rpm logrotate-debuginfo-3.8.7-4.4.1.x86_64.rpm logrotate-debugsource-3.8.7-4.4.1.x86_64.rpm openSUSE-2013-829 libQtWebKit4: Fix build on ppc and ppc64 low openSUSE 13.1 Update This update fixes the build on ppc and ppc64 for libQtWebKit4 on openSUSE 13.1 libQtWebKit-devel-4.8.5+2.3.3-2.6.1.i586.rpm libQtWebKit4-32bit-4.8.5+2.3.3-2.6.1.x86_64.rpm libQtWebKit4-4.8.5+2.3.3-2.6.1.i586.rpm libQtWebKit4-4.8.5+2.3.3-2.6.1.src.rpm libQtWebKit4-debuginfo-32bit-4.8.5+2.3.3-2.6.1.x86_64.rpm libQtWebKit4-debuginfo-4.8.5+2.3.3-2.6.1.i586.rpm libQtWebKit4-debugsource-4.8.5+2.3.3-2.6.1.i586.rpm libQtWebKit-devel-4.8.5+2.3.3-2.6.1.x86_64.rpm libQtWebKit4-4.8.5+2.3.3-2.6.1.x86_64.rpm libQtWebKit4-debuginfo-4.8.5+2.3.3-2.6.1.x86_64.rpm libQtWebKit4-debugsource-4.8.5+2.3.3-2.6.1.x86_64.rpm openSUSE-2013-875 openssh: security fix for remote code execution with AES-GCM important openSUSE 13.1 Update openssh was updated to fix a memory corruption when AES-GCM is used which could lead to remote code execution after successful authentication. (CVE-2013-4548) openssh-askpass-gnome-6.2p2-3.4.1.i586.rpm openssh-askpass-gnome-6.2p2-3.4.1.src.rpm openssh-askpass-gnome-debuginfo-6.2p2-3.4.1.i586.rpm openssh-6.2p2-3.4.1.i586.rpm openssh-6.2p2-3.4.1.src.rpm openssh-debuginfo-6.2p2-3.4.1.i586.rpm openssh-debugsource-6.2p2-3.4.1.i586.rpm openssh-askpass-gnome-6.2p2-3.4.1.x86_64.rpm openssh-askpass-gnome-debuginfo-6.2p2-3.4.1.x86_64.rpm openssh-6.2p2-3.4.1.x86_64.rpm openssh-debuginfo-6.2p2-3.4.1.x86_64.rpm openssh-debugsource-6.2p2-3.4.1.x86_64.rpm openSUSE-2013-869 quassel: Fix quasselcore.service low openSUSE 13.1 Update This update fixes the following issue with quassel: - bnc#849850: Fix quasselcore.service, EnvironmentFile belongs into [Service] section and use ${FOO} rather than $FOO for proper expansion (bnc#849850) quassel-0.9.1-4.1.src.rpm quassel-base-0.9.1-4.1.i586.rpm quassel-client-0.9.1-4.1.i586.rpm quassel-client-debuginfo-0.9.1-4.1.i586.rpm quassel-core-0.9.1-4.1.i586.rpm quassel-core-debuginfo-0.9.1-4.1.i586.rpm quassel-debugsource-0.9.1-4.1.i586.rpm quassel-mono-0.9.1-4.1.i586.rpm quassel-mono-debuginfo-0.9.1-4.1.i586.rpm quassel-base-0.9.1-4.1.x86_64.rpm quassel-client-0.9.1-4.1.x86_64.rpm quassel-client-debuginfo-0.9.1-4.1.x86_64.rpm quassel-core-0.9.1-4.1.x86_64.rpm quassel-core-debuginfo-0.9.1-4.1.x86_64.rpm quassel-debugsource-0.9.1-4.1.x86_64.rpm quassel-mono-0.9.1-4.1.x86_64.rpm quassel-mono-debuginfo-0.9.1-4.1.x86_64.rpm openSUSE-2013-868 glib2-branding-openSUSE: Update gnome-defaults low openSUSE 13.1 Update This update fixes the following issue with glib2-branding-openSUSE: - Update gnome_defaults: nautilus-folder-handlder has been dropped a while ago and the functionality merged into nautilus directly. This never really caused any issue, as nautilus was one of the few .desktop files registering a inode/directory MimeType. Since GNOME 3.10, baobab does that as well, resulting in situations where baobab can be prefered (the Mime handling is pseudo-random). (bnc#849914). - Add %mime_database_post//%mime_database_postun macros to post and postun, to ensure installation triggers updating the mime database. gio-branding-openSUSE-13.1-2.5.1.noarch.rpm glib2-branding-openSUSE-13.1-2.5.1.src.rpm openSUSE-2013-866 codelite: Change previous cmake parameter to -DCMAKE_SKIP_RPATH=ON. low openSUSE 13.1 Update This update fixes the following issue with codelite: - bnc#848791: Change previous cmake parameter to -DCMAKE_SKIP_RPATH=ON. codelite-5.2-3.4.1.i586.rpm codelite-5.2-3.4.1.src.rpm codelite-debuginfo-5.2-3.4.1.i586.rpm codelite-debugsource-5.2-3.4.1.i586.rpm codelite-5.2-3.4.1.x86_64.rpm codelite-debuginfo-5.2-3.4.1.x86_64.rpm codelite-debugsource-5.2-3.4.1.x86_64.rpm openSUSE-2013-867 mlterm: fix missing biwidth characters as default with X11 core fonts low openSUSE 13.1 Update This update fixes the following issue with mlterm: - bnc#849342: + Fix missing biwidth characeters as default with X11 core fonts + Update font and aafont config files to use FreeMono and IPAGothic in etc.patch mlterm-3.2.2-2.4.1.i586.rpm mlterm-3.2.2-2.4.1.src.rpm mlterm-debuginfo-3.2.2-2.4.1.i586.rpm mlterm-debugsource-3.2.2-2.4.1.i586.rpm mlterm-m17n-3.2.2-2.4.1.i586.rpm mlterm-m17n-debuginfo-3.2.2-2.4.1.i586.rpm mlterm-scim-3.2.2-2.4.1.i586.rpm mlterm-scim-debuginfo-3.2.2-2.4.1.i586.rpm mlterm-uim-3.2.2-2.4.1.i586.rpm mlterm-uim-debuginfo-3.2.2-2.4.1.i586.rpm mlterm-3.2.2-2.4.1.x86_64.rpm mlterm-debuginfo-3.2.2-2.4.1.x86_64.rpm mlterm-debugsource-3.2.2-2.4.1.x86_64.rpm mlterm-m17n-3.2.2-2.4.1.x86_64.rpm mlterm-m17n-debuginfo-3.2.2-2.4.1.x86_64.rpm mlterm-scim-3.2.2-2.4.1.x86_64.rpm mlterm-scim-debuginfo-3.2.2-2.4.1.x86_64.rpm mlterm-uim-3.2.2-2.4.1.x86_64.rpm mlterm-uim-debuginfo-3.2.2-2.4.1.x86_64.rpm openSUSE-2013-884 at: use old privs model and other fixes low openSUSE 13.1 Update This update fixes the following issues with at: - bnc#849720: use old privs model - do not install sysvinit script and service file together - add sticky bit to atjobs - adding service hook was in %verifyscript section not in %post - at must use secure_getenv. at-3.1.13-5.4.1.i586.rpm at-3.1.13-5.4.1.src.rpm at-debuginfo-3.1.13-5.4.1.i586.rpm at-debugsource-3.1.13-5.4.1.i586.rpm at-3.1.13-5.4.1.x86_64.rpm at-debuginfo-3.1.13-5.4.1.x86_64.rpm at-debugsource-3.1.13-5.4.1.x86_64.rpm openSUSE-2013-878 update for mozilla-nss and mozilla-nspr moderate openSUSE 13.1 Update the following security issues were fixed in mozilla-nss and mozilla nspr: - mozilla-nss: + update to 3.15.3 (bnc#850148) * CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates, when the CERTVerifyLog log parameter is given (bmo#910438) * NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello (bmo#919677) * fix CVE-2013-5605 - mozilla-nspr: + update to version 4.10.2 relevant changes: * bmo#770534: possible pointer overflow in PL_ArenaAllocate() * bmo#888546: ptio.c:PR_ImportUDPSocket doesn't work mozilla-nspr-32bit-4.10.2-4.1.x86_64.rpm mozilla-nspr-4.10.2-4.1.i586.rpm mozilla-nspr-4.10.2-4.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.2-4.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.2-4.1.i586.rpm mozilla-nspr-debugsource-4.10.2-4.1.i586.rpm mozilla-nspr-devel-4.10.2-4.1.i586.rpm libfreebl3-3.15.3-4.2.i586.rpm libfreebl3-32bit-3.15.3-4.2.x86_64.rpm libfreebl3-debuginfo-3.15.3-4.2.i586.rpm libfreebl3-debuginfo-32bit-3.15.3-4.2.x86_64.rpm libsoftokn3-3.15.3-4.2.i586.rpm libsoftokn3-32bit-3.15.3-4.2.x86_64.rpm libsoftokn3-debuginfo-3.15.3-4.2.i586.rpm libsoftokn3-debuginfo-32bit-3.15.3-4.2.x86_64.rpm mozilla-nss-3.15.3-4.2.i586.rpm mozilla-nss-3.15.3-4.2.src.rpm mozilla-nss-32bit-3.15.3-4.2.x86_64.rpm mozilla-nss-certs-3.15.3-4.2.i586.rpm mozilla-nss-certs-32bit-3.15.3-4.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.3-4.2.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.15.3-4.2.x86_64.rpm mozilla-nss-debuginfo-3.15.3-4.2.i586.rpm mozilla-nss-debuginfo-32bit-3.15.3-4.2.x86_64.rpm mozilla-nss-debugsource-3.15.3-4.2.i586.rpm mozilla-nss-devel-3.15.3-4.2.i586.rpm mozilla-nss-sysinit-3.15.3-4.2.i586.rpm mozilla-nss-sysinit-32bit-3.15.3-4.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.3-4.2.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.15.3-4.2.x86_64.rpm mozilla-nss-tools-3.15.3-4.2.i586.rpm mozilla-nss-tools-debuginfo-3.15.3-4.2.i586.rpm mozilla-nspr-4.10.2-4.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.2-4.1.x86_64.rpm mozilla-nspr-debugsource-4.10.2-4.1.x86_64.rpm mozilla-nspr-devel-4.10.2-4.1.x86_64.rpm libfreebl3-3.15.3-4.2.x86_64.rpm libfreebl3-debuginfo-3.15.3-4.2.x86_64.rpm libsoftokn3-3.15.3-4.2.x86_64.rpm libsoftokn3-debuginfo-3.15.3-4.2.x86_64.rpm mozilla-nss-3.15.3-4.2.x86_64.rpm mozilla-nss-certs-3.15.3-4.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.3-4.2.x86_64.rpm mozilla-nss-debuginfo-3.15.3-4.2.x86_64.rpm mozilla-nss-debugsource-3.15.3-4.2.x86_64.rpm mozilla-nss-devel-3.15.3-4.2.x86_64.rpm mozilla-nss-sysinit-3.15.3-4.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.3-4.2.x86_64.rpm mozilla-nss-tools-3.15.3-4.2.x86_64.rpm mozilla-nss-tools-debuginfo-3.15.3-4.2.x86_64.rpm openSUSE-2013-887 ladspa: Fix double free in destructor of caps plugin leading to the crash low openSUSE 13.1 Update This update fixes the following issue with ladspa: - bnc#842420: Fix double free in destructor of caps plugin leading to the crash and stack trace ladspa-devel-1.13-21.4.1.noarch.rpm ladspa-devel-1.13-21.4.1.src.rpm ladspa-1.13-21.4.1.i586.rpm ladspa-1.13-21.4.1.src.rpm ladspa-32bit-1.13-21.4.1.x86_64.rpm ladspa-debuginfo-1.13-21.4.1.i586.rpm ladspa-debuginfo-32bit-1.13-21.4.1.x86_64.rpm ladspa-debugsource-1.13-21.4.1.i586.rpm ladspa-1.13-21.4.1.x86_64.rpm ladspa-debuginfo-1.13-21.4.1.x86_64.rpm ladspa-debugsource-1.13-21.4.1.x86_64.rpm openSUSE-2013-888 rsync: update to 3.1.0 low openSUSE 13.1 Update This update fixes the following issues with rsync: - update to 3.1.0 * fixes bnc#845185/bnc#847576 - don't apply drop-cache.patch (removed from upstream) - use lp_num_modules instead of the removed lp_numserv - add gpg-offline tarball checking - add time-limit option rsync-3.1.0-21.4.1.i586.rpm rsync-3.1.0-21.4.1.src.rpm rsync-debuginfo-3.1.0-21.4.1.i586.rpm rsync-debugsource-3.1.0-21.4.1.i586.rpm rsync-3.1.0-21.4.1.x86_64.rpm rsync-debuginfo-3.1.0-21.4.1.x86_64.rpm rsync-debugsource-3.1.0-21.4.1.x86_64.rpm openSUSE-2013-890 syslog-ng: update from 3.4.3 to 3.4.5 low openSUSE 13.1 Update This update fixes the following issues with syslog-ng: - bnc#850445: update 3.4.5 (bugfix release) + Related entries from ChangeLog: * A race condition in log message reference counting code that sometimes led to crashes was fixed. * An assertion that happened in certain situations when a subst() rewrite rule was used was fixed. * A use-after-free error that sometimes happened after a reload, and caused memory corruption was also fixed. * patterndb was corrected not to create a new instance on reload: this way, the old one is not leaked, and db-parser() does not forget the correlation state, nor its idea of current time on reload. * Fixed the log message reference counting in the AMQP destination, thus stopping it from crashing. * Fixed a possible crash in the AMQP destination that could be triggered when the AMQP server was unreachable at the time of a syslog-ng reload or shutdown. * pdbtool no longer segfaults when used with the --module switch * pdbtool test exits with a return value of 2 if the test value matched a different pattern than expected. * The inherit-properties attribute was added to the patterndb XSD. * A memory corruption was fixed in the @STRING@ parser of db-parser(). - update 3.4.4 (bugfix release) syslog-ng-3.4.5-2.4.1.i586.rpm syslog-ng-3.4.5-2.4.1.src.rpm syslog-ng-debuginfo-3.4.5-2.4.1.i586.rpm syslog-ng-debugsource-3.4.5-2.4.1.i586.rpm syslog-ng-geoip-3.4.5-2.4.1.i586.rpm syslog-ng-geoip-debuginfo-3.4.5-2.4.1.i586.rpm syslog-ng-json-3.4.5-2.4.1.i586.rpm syslog-ng-json-debuginfo-3.4.5-2.4.1.i586.rpm syslog-ng-smtp-3.4.5-2.4.1.i586.rpm syslog-ng-smtp-debuginfo-3.4.5-2.4.1.i586.rpm syslog-ng-sql-3.4.5-2.4.1.i586.rpm syslog-ng-sql-debuginfo-3.4.5-2.4.1.i586.rpm syslog-ng-3.4.5-2.4.1.x86_64.rpm syslog-ng-debuginfo-3.4.5-2.4.1.x86_64.rpm syslog-ng-debugsource-3.4.5-2.4.1.x86_64.rpm syslog-ng-geoip-3.4.5-2.4.1.x86_64.rpm syslog-ng-geoip-debuginfo-3.4.5-2.4.1.x86_64.rpm syslog-ng-json-3.4.5-2.4.1.x86_64.rpm syslog-ng-json-debuginfo-3.4.5-2.4.1.x86_64.rpm syslog-ng-smtp-3.4.5-2.4.1.x86_64.rpm syslog-ng-smtp-debuginfo-3.4.5-2.4.1.x86_64.rpm syslog-ng-sql-3.4.5-2.4.1.x86_64.rpm syslog-ng-sql-debuginfo-3.4.5-2.4.1.x86_64.rpm openSUSE-2013-877 release-notes-openSUSE: Update to 13.1.7 low openSUSE 13.1 Update This update provides updated translations, new entries and updated entries: - bnc#850258: Update to 13.1.7 + Updated entries: * bnc#849112: Adobe Reader (acroread) and Other PDF Readers + New entries: * bnc#850052: Booting When in Secure Boot Mode * bnc#850058: AppArmor and Permission Settings * bnc#850057: Skype * bnc#850056: UEFI, GPT, and MS-DOS Partitions * bnc#850054: Duplicated Network Interfaces * bnc#850053: Garbage on the Screen During Installation with the Nouveau Driver * bnc#847801: Locate: Replacing findutils-locate by mlocate release-notes-openSUSE-13.1.7-10.1.noarch.rpm release-notes-openSUSE-13.1.7-10.1.src.rpm openSUSE-2013-892 kiwi: Update to v5.05.46 low openSUSE 13.1 Update This provides version v5.05.46 of kiwi and fixes the following issue: - partial fix for initrd creation for EC2 images + With the latest release of mkinitrd the multipath.sh script no longer exists. We need to check for it's precense before moving it kiwi-5.05.46-4.1.i586.rpm kiwi-5.05.46-4.1.src.rpm kiwi-debugsource-5.05.46-4.1.i586.rpm kiwi-desc-isoboot-5.05.46-4.1.noarch.rpm kiwi-desc-isoboot-requires-5.05.46-4.1.i586.rpm kiwi-desc-netboot-5.05.46-4.1.noarch.rpm kiwi-desc-netboot-requires-5.05.46-4.1.i586.rpm kiwi-desc-oemboot-5.05.46-4.1.noarch.rpm kiwi-desc-oemboot-requires-5.05.46-4.1.i586.rpm kiwi-desc-vmxboot-5.05.46-4.1.noarch.rpm kiwi-desc-vmxboot-requires-5.05.46-4.1.i586.rpm kiwi-doc-5.05.46-4.1.noarch.rpm kiwi-instsource-5.05.46-4.1.noarch.rpm kiwi-media-requires-5.05.46-4.1.noarch.rpm kiwi-pxeboot-5.05.46-4.1.noarch.rpm kiwi-templates-5.05.46-4.1.noarch.rpm kiwi-test-5.05.46-4.1.noarch.rpm kiwi-tools-5.05.46-4.1.i586.rpm kiwi-tools-debuginfo-5.05.46-4.1.i586.rpm kiwi-5.05.46-4.1.x86_64.rpm kiwi-debugsource-5.05.46-4.1.x86_64.rpm kiwi-desc-isoboot-requires-5.05.46-4.1.x86_64.rpm kiwi-desc-netboot-requires-5.05.46-4.1.x86_64.rpm kiwi-desc-oemboot-requires-5.05.46-4.1.x86_64.rpm kiwi-desc-vmxboot-requires-5.05.46-4.1.x86_64.rpm kiwi-tools-5.05.46-4.1.x86_64.rpm kiwi-tools-debuginfo-5.05.46-4.1.x86_64.rpm openSUSE-2013-894 bluez: obex: Use user's cache dir as a default root. low openSUSE 13.1 Update This update fixes the following issue with bluez: - bnc#850083: obex: Use user's cache dir as a default root. bluez-5.8-3.5.1.i586.rpm bluez-5.8-3.5.1.src.rpm bluez-cups-5.8-3.5.1.i586.rpm bluez-cups-debuginfo-5.8-3.5.1.i586.rpm bluez-debuginfo-5.8-3.5.1.i586.rpm bluez-debugsource-5.8-3.5.1.i586.rpm bluez-devel-32bit-5.8-3.5.1.x86_64.rpm bluez-devel-5.8-3.5.1.i586.rpm bluez-test-5.8-3.5.1.i586.rpm bluez-test-debuginfo-5.8-3.5.1.i586.rpm libbluetooth3-32bit-5.8-3.5.1.x86_64.rpm libbluetooth3-5.8-3.5.1.i586.rpm libbluetooth3-debuginfo-32bit-5.8-3.5.1.x86_64.rpm libbluetooth3-debuginfo-5.8-3.5.1.i586.rpm bluez-5.8-3.5.1.x86_64.rpm bluez-cups-5.8-3.5.1.x86_64.rpm bluez-cups-debuginfo-5.8-3.5.1.x86_64.rpm bluez-debuginfo-5.8-3.5.1.x86_64.rpm bluez-debugsource-5.8-3.5.1.x86_64.rpm bluez-devel-5.8-3.5.1.x86_64.rpm bluez-test-5.8-3.5.1.x86_64.rpm bluez-test-debuginfo-5.8-3.5.1.x86_64.rpm libbluetooth3-5.8-3.5.1.x86_64.rpm libbluetooth3-debuginfo-5.8-3.5.1.x86_64.rpm openSUSE-2013-893 opensuse-startup_en: fixed typo low openSUSE 13.1 Update This update fixes a typo in the spec-file for opensuse-startup_en. opensuse-startup_en-13.1-8.1.noarch.rpm opensuse-startup_en-13.1-8.1.src.rpm opensuse-startup_en-pdf-13.1-8.1.noarch.rpm openSUSE-2013-895 iputils: fix permissions for ping moderate openSUSE 13.1 Update iputils was fixed for the move of the ping binary /usr/bin, so it now gets the right permissions. bnc#841533 iputils-debuginfo-s20101006-23.4.1.i586.rpm iputils-debugsource-s20101006-23.4.1.i586.rpm iputils-s20101006-23.4.1.i586.rpm iputils-s20101006-23.4.1.src.rpm iputils-debuginfo-s20101006-23.4.1.x86_64.rpm iputils-debugsource-s20101006-23.4.1.x86_64.rpm iputils-s20101006-23.4.1.x86_64.rpm openSUSE-2013-896 nfs-utils: Three fixes low openSUSE 13.1 Update This update fixes the following issues with nfs-utils: - bnc#849476: fix typo in "--nfs-version 4". - bnc#833543:An nfs mount will hang indefinitely if mounted by IP address and there is no reverse mapping available. This is caused by a bug in gssd. - bnc#845475: add various systemd macros to make sure init scripts are registered properly - bnc#845269: run gssd on server as well as on client. This is needed for NFSv4.0 callbacks. - bnc#846064: Return good error code from exportfs. nfs-client-1.2.8-4.5.1.i586.rpm nfs-client-debuginfo-1.2.8-4.5.1.i586.rpm nfs-doc-1.2.8-4.5.1.i586.rpm nfs-kernel-server-1.2.8-4.5.1.i586.rpm nfs-kernel-server-debuginfo-1.2.8-4.5.1.i586.rpm nfs-utils-1.2.8-4.5.1.src.rpm nfs-utils-debugsource-1.2.8-4.5.1.i586.rpm nfs-client-1.2.8-4.5.1.x86_64.rpm nfs-client-debuginfo-1.2.8-4.5.1.x86_64.rpm nfs-doc-1.2.8-4.5.1.x86_64.rpm nfs-kernel-server-1.2.8-4.5.1.x86_64.rpm nfs-kernel-server-debuginfo-1.2.8-4.5.1.x86_64.rpm nfs-utils-debugsource-1.2.8-4.5.1.x86_64.rpm openSUSE-2013-898 dhcp: Fixed path to systemctl in dhclient-script low openSUSE 13.1 Update This update fixes the following issue with dhcp: - bnc#847778: Fixed path to systemctl in dhclient-script. dhcp-4.2.5.P1-0.6.5.1.i586.rpm dhcp-4.2.5.P1-0.6.5.1.src.rpm dhcp-client-4.2.5.P1-0.6.5.1.i586.rpm dhcp-client-debuginfo-4.2.5.P1-0.6.5.1.i586.rpm dhcp-debuginfo-4.2.5.P1-0.6.5.1.i586.rpm dhcp-debugsource-4.2.5.P1-0.6.5.1.i586.rpm dhcp-devel-4.2.5.P1-0.6.5.1.i586.rpm dhcp-doc-4.2.5.P1-0.6.5.1.i586.rpm dhcp-relay-4.2.5.P1-0.6.5.1.i586.rpm dhcp-relay-debuginfo-4.2.5.P1-0.6.5.1.i586.rpm dhcp-server-4.2.5.P1-0.6.5.1.i586.rpm dhcp-server-debuginfo-4.2.5.P1-0.6.5.1.i586.rpm dhcp-4.2.5.P1-0.6.5.1.x86_64.rpm dhcp-client-4.2.5.P1-0.6.5.1.x86_64.rpm dhcp-client-debuginfo-4.2.5.P1-0.6.5.1.x86_64.rpm dhcp-debuginfo-4.2.5.P1-0.6.5.1.x86_64.rpm dhcp-debugsource-4.2.5.P1-0.6.5.1.x86_64.rpm dhcp-devel-4.2.5.P1-0.6.5.1.x86_64.rpm dhcp-doc-4.2.5.P1-0.6.5.1.x86_64.rpm dhcp-relay-4.2.5.P1-0.6.5.1.x86_64.rpm dhcp-relay-debuginfo-4.2.5.P1-0.6.5.1.x86_64.rpm dhcp-server-4.2.5.P1-0.6.5.1.x86_64.rpm dhcp-server-debuginfo-4.2.5.P1-0.6.5.1.x86_64.rpm openSUSE-2013-899 anthy: Fix breakage on GNU Emacs on openSUSE 13.1 low openSUSE 13.1 Update This update fixes the following issue with anthy: - bnc#849211: Fix breakage on GNU Emacs on openSUSE 13.1 anthy-32bit-9100h-25.4.1.x86_64.rpm anthy-9100h-25.4.1.i586.rpm anthy-9100h-25.4.1.src.rpm anthy-debuginfo-32bit-9100h-25.4.1.x86_64.rpm anthy-debuginfo-9100h-25.4.1.i586.rpm anthy-debugsource-9100h-25.4.1.i586.rpm anthy-devel-9100h-25.4.1.i586.rpm anthy-9100h-25.4.1.x86_64.rpm anthy-debuginfo-9100h-25.4.1.x86_64.rpm anthy-debugsource-9100h-25.4.1.x86_64.rpm anthy-devel-9100h-25.4.1.x86_64.rpm openSUSE-2013-900 xf86-video-intel: Update to 2.99.906 important openSUSE 13.1 Update This update fixes the following issues with xf86-video-intel: - Update to 3.0 prerelease 2.99.906 + fdo#70835, bnc#844762: Use asprintf() instead of sprintf(). Regression in 2.99.905 + fdo#70924: Improve accounting for fence overallocation on older gen2/3, and improve the tiling mechanism to fit into the same aperture constraints. + Add an extra GPU flush on Sandybridge to fix some rare font corruption + fdo#70802: Rasterise lines through all clip boxes + fdo#71415, bnc#847941: Fix regression from stricter handling of failures to move a GC to the GPU. Regression in 2.99.905. + fdo#70527: Fix various fail along the memcpy_xor paths, including inadequate error handling and integer overflow + lp#1247785: Fix outside-of-target stipple uploads + fdo#70527: * Fix clip detection for long glyphs Incomplete bug fix (causing a regression) in 2.99.905 * Fix VSync for the render engine (Xv) on Haswell * Fix damage handling when rendering to a partially damaged GPU surface. Regression in 2.99.905 xf86-video-intel-2.99.906-4.1.i586.rpm xf86-video-intel-2.99.906-4.1.src.rpm xf86-video-intel-32bit-2.99.906-4.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.906-4.1.i586.rpm xf86-video-intel-debuginfo-32bit-2.99.906-4.1.x86_64.rpm xf86-video-intel-debugsource-2.99.906-4.1.i586.rpm xf86-video-intel-2.99.906-4.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.906-4.1.x86_64.rpm xf86-video-intel-debugsource-2.99.906-4.1.x86_64.rpm openSUSE-2013-956 kde: Update to 4.11.3 bug fixes release low openSUSE 13.1 Update This updates KDE to the current bugfix release 4.11.3 and fixes several issues, see http://www.kde.org/announcements/announce-4.11.3.php amor-4.11.3-10.6.i586.rpm amor-4.11.3-10.6.src.rpm amor-debuginfo-4.11.3-10.6.i586.rpm amor-debugsource-4.11.3-10.6.i586.rpm analitza-4.11.3-50.1.i586.rpm analitza-4.11.3-50.1.src.rpm analitza-debuginfo-4.11.3-50.1.i586.rpm analitza-debugsource-4.11.3-50.1.i586.rpm analitza-devel-4.11.3-50.1.i586.rpm libanalitza0-4.11.3-50.1.i586.rpm libanalitza0-debuginfo-4.11.3-50.1.i586.rpm ark-4.11.3-18.2.i586.rpm ark-4.11.3-18.2.src.rpm ark-debuginfo-4.11.3-18.2.i586.rpm ark-debugsource-4.11.3-18.2.i586.rpm ark-devel-4.11.3-18.2.i586.rpm libkerfuffle4-4.11.3-18.2.i586.rpm libkerfuffle4-debuginfo-4.11.3-18.2.i586.rpm blinken-4.11.3-28.1.i586.rpm blinken-4.11.3-28.1.src.rpm blinken-debuginfo-4.11.3-28.1.i586.rpm blinken-debugsource-4.11.3-28.1.i586.rpm bomber-4.11.3-14.1.i586.rpm bomber-4.11.3-14.1.src.rpm bomber-debuginfo-4.11.3-14.1.i586.rpm bomber-debugsource-4.11.3-14.1.i586.rpm bovo-4.11.3-14.8.i586.rpm bovo-4.11.3-14.8.src.rpm bovo-debuginfo-4.11.3-14.8.i586.rpm bovo-debugsource-4.11.3-14.8.i586.rpm cantor-4.11.3-28.3.i586.rpm cantor-4.11.3-28.3.src.rpm cantor-debuginfo-4.11.3-28.3.i586.rpm cantor-debugsource-4.11.3-28.3.i586.rpm cantor-devel-4.11.3-28.3.i586.rpm libcantorlibs1-4.11.3-28.3.i586.rpm libcantorlibs1-debuginfo-4.11.3-28.3.i586.rpm cervisia-4.11.3-10.6.i586.rpm cervisia-4.11.3-10.6.src.rpm cervisia-debuginfo-4.11.3-10.6.i586.rpm cervisia-debugsource-4.11.3-10.6.i586.rpm dolphin-plugins-4.11.2-10.2.i586.rpm dolphin-plugins-4.11.2-10.2.src.rpm dolphin-plugins-debuginfo-4.11.2-10.2.i586.rpm dolphin-plugins-debugsource-4.11.2-10.2.i586.rpm dragonplayer-4.11.3-18.1.i586.rpm dragonplayer-4.11.3-18.1.src.rpm dragonplayer-debuginfo-4.11.3-18.1.i586.rpm dragonplayer-debugsource-4.11.3-18.1.i586.rpm filelight-4.11.3-16.1.i586.rpm filelight-4.11.3-16.1.src.rpm filelight-debuginfo-4.11.3-16.1.i586.rpm filelight-debugsource-4.11.3-16.1.i586.rpm granatier-4.11.3-14.8.i586.rpm granatier-4.11.3-14.8.src.rpm granatier-debuginfo-4.11.3-14.8.i586.rpm granatier-debugsource-4.11.3-14.8.i586.rpm gwenview-4.11.3-34.9.i586.rpm gwenview-4.11.3-34.9.src.rpm gwenview-debuginfo-4.11.3-34.9.i586.rpm gwenview-debugsource-4.11.3-34.9.i586.rpm jovie-4.11.3-14.7.i586.rpm jovie-4.11.3-14.7.src.rpm jovie-debuginfo-4.11.3-14.7.i586.rpm jovie-debugsource-4.11.3-14.7.i586.rpm juk-4.11.3-18.1.i586.rpm juk-4.11.3-18.1.src.rpm juk-debuginfo-4.11.3-18.1.i586.rpm juk-debugsource-4.11.3-18.1.i586.rpm kaccessible-4.11.3-14.1.i586.rpm kaccessible-4.11.3-14.1.src.rpm kaccessible-debuginfo-4.11.3-14.1.i586.rpm kaccessible-debugsource-4.11.3-14.1.i586.rpm kactivities4-4.11.3-50.1.i586.rpm kactivities4-4.11.3-50.1.src.rpm kactivities4-debuginfo-4.11.3-50.1.i586.rpm kactivities4-debugsource-4.11.3-50.1.i586.rpm libkactivities-devel-4.11.3-50.1.i586.rpm libkactivities6-4.11.3-50.1.i586.rpm libkactivities6-debuginfo-4.11.3-50.1.i586.rpm kajongg-4.11.3-12.18.i586.rpm kajongg-4.11.3-12.18.src.rpm kalgebra-4.11.3-28.3.i586.rpm kalgebra-4.11.3-28.3.src.rpm kalgebra-debuginfo-4.11.3-28.3.i586.rpm kalgebra-debugsource-4.11.3-28.3.i586.rpm kalzium-4.11.3-26.11.i586.rpm kalzium-4.11.3-26.11.src.rpm kalzium-debuginfo-4.11.3-26.11.i586.rpm kalzium-debugsource-4.11.3-26.11.i586.rpm kalzium-devel-4.11.3-26.11.i586.rpm kamera-4.11.3-36.2.src.rpm kamera-debugsource-4.11.3-36.2.i586.rpm kio_kamera-4.11.3-36.2.i586.rpm kio_kamera-debuginfo-4.11.3-36.2.i586.rpm kanagram-4.11.3-26.1.i586.rpm kanagram-4.11.3-26.1.src.rpm kanagram-debuginfo-4.11.3-26.1.i586.rpm kanagram-debugsource-4.11.3-26.1.i586.rpm kanagram-devel-4.11.3-26.1.i586.rpm libkanagramengine4-4.11.3-26.1.i586.rpm libkanagramengine4-debuginfo-4.11.3-26.1.i586.rpm kapman-4.11.3-12.8.i586.rpm kapman-4.11.3-12.8.src.rpm kapman-debuginfo-4.11.3-12.8.i586.rpm kapman-debugsource-4.11.3-12.8.i586.rpm kapptemplate-4.11.3-10.4.i586.rpm kapptemplate-4.11.3-10.4.src.rpm kapptemplate-debuginfo-4.11.3-10.4.i586.rpm kapptemplate-debugsource-4.11.3-10.4.i586.rpm kate-4.11.3-48.18.i586.rpm kate-4.11.3-48.18.src.rpm kate-debuginfo-4.11.3-48.18.i586.rpm kate-debugsource-4.11.3-48.18.i586.rpm kate-devel-4.11.3-48.18.i586.rpm kwrite-4.11.3-48.18.i586.rpm kwrite-debuginfo-4.11.3-48.18.i586.rpm kwrite-doc-4.11.3-48.18.i586.rpm libktexteditor-4.11.3-48.18.i586.rpm libktexteditor-debuginfo-4.11.3-48.18.i586.rpm katomic-4.11.3-12.8.i586.rpm katomic-4.11.3-12.8.src.rpm katomic-debuginfo-4.11.3-12.8.i586.rpm katomic-debugsource-4.11.3-12.8.i586.rpm kblackbox-4.11.3-12.8.i586.rpm kblackbox-4.11.3-12.8.src.rpm kblackbox-debuginfo-4.11.3-12.8.i586.rpm kblackbox-debugsource-4.11.3-12.8.i586.rpm kblocks-4.11.3-12.8.i586.rpm kblocks-4.11.3-12.8.src.rpm kblocks-debuginfo-4.11.3-12.8.i586.rpm kblocks-debugsource-4.11.3-12.8.i586.rpm kbounce-4.11.3-12.8.i586.rpm kbounce-4.11.3-12.8.src.rpm kbounce-debuginfo-4.11.3-12.8.i586.rpm kbounce-debugsource-4.11.3-12.8.i586.rpm kbreakout-4.11.3-12.8.i586.rpm kbreakout-4.11.3-12.8.src.rpm kbreakout-debuginfo-4.11.3-12.8.i586.rpm kbreakout-debugsource-4.11.3-12.8.i586.rpm kbruch-4.11.3-26.1.i586.rpm kbruch-4.11.3-26.1.src.rpm kbruch-debuginfo-4.11.3-26.1.i586.rpm kbruch-debugsource-4.11.3-26.1.i586.rpm kcachegrind-4.11.3-10.6.i586.rpm kcachegrind-4.11.3-10.6.src.rpm kcachegrind-debuginfo-4.11.3-10.6.i586.rpm kcachegrind-debugsource-4.11.3-10.6.i586.rpm kcalc-4.11.3-16.5.i586.rpm kcalc-4.11.3-16.5.src.rpm kcalc-debuginfo-4.11.3-16.5.i586.rpm kcalc-debugsource-4.11.3-16.5.i586.rpm kcharselect-4.11.3-16.1.i586.rpm kcharselect-4.11.3-16.1.src.rpm kcharselect-debuginfo-4.11.3-16.1.i586.rpm kcharselect-debugsource-4.11.3-16.1.i586.rpm kcolorchooser-4.11.3-34.1.i586.rpm kcolorchooser-4.11.3-34.1.src.rpm kcolorchooser-debuginfo-4.11.3-34.1.i586.rpm kcolorchooser-debugsource-4.11.3-34.1.i586.rpm kcron-4.11.3-12.6.i586.rpm kcron-4.11.3-12.6.src.rpm kcron-debuginfo-4.11.3-12.6.i586.rpm kcron-debugsource-4.11.3-12.6.i586.rpm kde-dev-utils-4.11.3-10.2.src.rpm kde-dev-utils-debugsource-4.11.3-10.2.i586.rpm kmtrace-4.11.3-10.2.i586.rpm kpartloader-4.11.3-10.2.i586.rpm kpartloader-debuginfo-4.11.3-10.2.i586.rpm kprofilemethod-4.11.3-10.2.i586.rpm kstartperf-4.11.3-10.2.i586.rpm kuiviewer-4.11.3-10.2.i586.rpm kuiviewer-debuginfo-4.11.3-10.2.i586.rpm kde-mplayer-thumbnailer-4.11.3-18.1.i586.rpm kde-mplayer-thumbnailer-4.11.3-18.1.src.rpm kde-mplayer-thumbnailer-debuginfo-4.11.3-18.1.i586.rpm kde-mplayer-thumbnailer-debugsource-4.11.3-18.1.i586.rpm kde4-print-manager-4.11.3-12.2.i586.rpm kde4-print-manager-4.11.3-12.2.src.rpm kde4-print-manager-debuginfo-4.11.3-12.2.i586.rpm kde4-print-manager-debugsource-4.11.3-12.2.i586.rpm kdeartwork4-4.11.3-15.11.src.rpm kdeartwork4-colorschemes-4.11.3-15.11.noarch.rpm kdeartwork4-debugsource-4.11.3-15.11.i586.rpm kdeartwork4-decorations-4.11.3-15.11.i586.rpm kdeartwork4-decorations-debuginfo-4.11.3-15.11.i586.rpm kdeartwork4-desktopthemes-4.11.3-15.11.noarch.rpm kdeartwork4-emoticons-4.11.3-15.11.noarch.rpm kdeartwork4-icons-4.11.3-15.11.noarch.rpm kdeartwork4-icons-mono-4.11.3-15.11.noarch.rpm kdeartwork4-screensaver-4.11.3-15.11.i586.rpm kdeartwork4-screensaver-debuginfo-4.11.3-15.11.i586.rpm kdeartwork4-styles-4.11.3-15.11.i586.rpm kdeartwork4-styles-debuginfo-4.11.3-15.11.i586.rpm kdeartwork4-wallpapers-4.11.3-15.11.noarch.rpm kdeartwork4-wallpapers-large-4.11.3-15.11.noarch.rpm kdeartwork4-wallpapers-weather-4.11.3-15.11.noarch.rpm plasma-theme-aya-4.11.3-15.11.noarch.rpm kdebase4-artwork-4.11.3-14.1.noarch.rpm kdebase4-artwork-4.11.3-14.1.src.rpm kdebase4-runtime-4.11.3-50.8.i586.rpm kdebase4-runtime-4.11.3-50.8.src.rpm kdebase4-runtime-branding-upstream-4.11.3-50.8.i586.rpm kdebase4-runtime-debuginfo-4.11.3-50.8.i586.rpm kdebase4-runtime-debugsource-4.11.3-50.8.i586.rpm kdebase4-runtime-devel-4.11.3-50.8.i586.rpm plasma-theme-oxygen-4.11.3-50.8.i586.rpm kdebase4-wallpaper-default-4.11.3-14.1.noarch.rpm kdebase4-wallpapers-4.11.3-14.1.noarch.rpm kdebase4-wallpapers-4.11.3-14.1.src.rpm kde4-kgreeter-plugins-4.11.3-15.2.i586.rpm kde4-kgreeter-plugins-debuginfo-4.11.3-15.2.i586.rpm kdebase4-workspace-4.11.3-15.2.i586.rpm kdebase4-workspace-4.11.3-15.2.src.rpm kdebase4-workspace-branding-upstream-4.11.3-15.2.i586.rpm kdebase4-workspace-debuginfo-4.11.3-15.2.i586.rpm kdebase4-workspace-debugsource-4.11.3-15.2.i586.rpm kdebase4-workspace-devel-4.11.3-15.2.i586.rpm kdebase4-workspace-devel-debuginfo-4.11.3-15.2.i586.rpm kdebase4-workspace-ksysguardd-4.11.3-15.2.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.3-15.2.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.11.3-15.2.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.3-15.2.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.3-15.2.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.3-15.2.i586.rpm kdebase4-workspace-plasma-calendar-4.11.3-15.2.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.3-15.2.i586.rpm kdm-4.11.3-15.2.i586.rpm kdm-branding-upstream-4.11.3-15.2.i586.rpm kdm-debuginfo-4.11.3-15.2.i586.rpm krandr-4.11.3-15.2.i586.rpm krandr-debuginfo-4.11.3-15.2.i586.rpm kwin-4.11.3-15.2.i586.rpm kwin-debuginfo-4.11.3-15.2.i586.rpm python-kdebase4-4.11.3-15.2.i586.rpm dolphin-4.11.3-50.7.i586.rpm dolphin-debuginfo-4.11.3-50.7.i586.rpm kdebase4-4.11.3-50.7.src.rpm kdebase4-debugsource-4.11.3-50.7.i586.rpm kdebase4-libkonq-4.11.3-50.7.i586.rpm kdebase4-libkonq-debuginfo-4.11.3-50.7.i586.rpm kdebase4-nsplugin-4.11.3-50.7.i586.rpm kdebase4-nsplugin-debuginfo-4.11.3-50.7.i586.rpm kdepasswd-4.11.3-50.7.i586.rpm kdepasswd-debuginfo-4.11.3-50.7.i586.rpm kdialog-4.11.3-50.7.i586.rpm kdialog-debuginfo-4.11.3-50.7.i586.rpm keditbookmarks-4.11.3-50.7.i586.rpm keditbookmarks-debuginfo-4.11.3-50.7.i586.rpm kfind-4.11.3-50.7.i586.rpm kfind-debuginfo-4.11.3-50.7.i586.rpm konqueror-4.11.3-50.7.i586.rpm konqueror-debuginfo-4.11.3-50.7.i586.rpm konqueror-plugins-4.11.3-50.7.i586.rpm konqueror-plugins-debuginfo-4.11.3-50.7.i586.rpm libkonq-devel-4.11.3-50.7.i586.rpm libkonq5-32bit-4.11.3-50.7.x86_64.rpm libkonq5-4.11.3-50.7.i586.rpm libkonq5-debuginfo-32bit-4.11.3-50.7.x86_64.rpm libkonq5-debuginfo-4.11.3-50.7.i586.rpm plasmoid-folderview-4.11.3-50.7.i586.rpm plasmoid-folderview-debuginfo-4.11.3-50.7.i586.rpm kdebindings-smokegen-4.11.3-48.1.i586.rpm kdebindings-smokegen-4.11.3-48.1.src.rpm kdebindings-smokegen-debuginfo-4.11.3-48.1.i586.rpm kdebindings-smokegen-debugsource-4.11.3-48.1.i586.rpm libsmokegen-devel-4.11.3-48.1.i586.rpm libsmokegen-devel-debuginfo-4.11.3-48.1.i586.rpm kdebindings-smokekde-4.11.3-42.11.src.rpm kdebindings-smokekde-debugsource-4.11.3-42.11.i586.rpm libsmokekde-devel-4.11.3-42.11.i586.rpm libsmokekde3-4.11.3-42.11.i586.rpm libsmokekde3-debuginfo-4.11.3-42.11.i586.rpm kdebindings-smokeqt-4.11.3-44.1.src.rpm kdebindings-smokeqt-debugsource-4.11.3-44.1.i586.rpm libsmokeqt-4.11.3-44.1.i586.rpm libsmokeqt-debuginfo-4.11.3-44.1.i586.rpm libsmokeqt-devel-4.11.3-44.1.i586.rpm kdegraphics-strigi-analyzer-4.11.3-34.1.i586.rpm kdegraphics-strigi-analyzer-4.11.3-34.1.src.rpm kdegraphics-strigi-analyzer-debuginfo-4.11.3-34.1.i586.rpm kdegraphics-strigi-analyzer-debugsource-4.11.3-34.1.i586.rpm kdegraphics-thumbnailers-4.11.3-34.1.i586.rpm kdegraphics-thumbnailers-4.11.3-34.1.src.rpm kdegraphics-thumbnailers-debuginfo-4.11.3-34.1.i586.rpm kdegraphics-thumbnailers-debugsource-4.11.3-34.1.i586.rpm kdelibs4-apidocs-4.11.3-52.2.noarch.rpm kdelibs4-apidocs-4.11.3-52.2.src.rpm kdelibs4-4.11.3-52.3.i586.rpm kdelibs4-4.11.3-52.3.src.rpm kdelibs4-branding-upstream-4.11.3-52.3.i586.rpm kdelibs4-core-4.11.3-52.3.i586.rpm kdelibs4-core-debuginfo-4.11.3-52.3.i586.rpm kdelibs4-debuginfo-4.11.3-52.3.i586.rpm kdelibs4-debugsource-4.11.3-52.3.i586.rpm kdelibs4-doc-4.11.3-52.3.i586.rpm kdelibs4-doc-debuginfo-4.11.3-52.3.i586.rpm libkde4-32bit-4.11.3-52.3.x86_64.rpm libkde4-4.11.3-52.3.i586.rpm libkde4-debuginfo-32bit-4.11.3-52.3.x86_64.rpm libkde4-debuginfo-4.11.3-52.3.i586.rpm libkde4-devel-4.11.3-52.3.i586.rpm libkdecore4-32bit-4.11.3-52.3.x86_64.rpm libkdecore4-4.11.3-52.3.i586.rpm libkdecore4-debuginfo-32bit-4.11.3-52.3.x86_64.rpm libkdecore4-debuginfo-4.11.3-52.3.i586.rpm libkdecore4-devel-4.11.3-52.3.i586.rpm libkdecore4-devel-debuginfo-4.11.3-52.3.i586.rpm libksuseinstall-devel-4.11.3-52.3.i586.rpm libksuseinstall1-32bit-4.11.3-52.3.x86_64.rpm libksuseinstall1-4.11.3-52.3.i586.rpm libksuseinstall1-debuginfo-32bit-4.11.3-52.3.x86_64.rpm libksuseinstall1-debuginfo-4.11.3-52.3.i586.rpm kdenetwork-strigi-analyzers-4.11.3-12.1.i586.rpm kdenetwork-strigi-analyzers-4.11.3-12.1.src.rpm kdenetwork-strigi-analyzers-debuginfo-4.11.3-12.1.i586.rpm kdenetwork-strigi-analyzers-debugsource-4.11.3-12.1.i586.rpm kdenetwork4-filesharing-4.11.3-10.1.i586.rpm kdenetwork4-filesharing-4.11.3-10.1.src.rpm kdenetwork4-filesharing-debuginfo-4.11.3-10.1.i586.rpm kdenetwork4-filesharing-debugsource-4.11.3-10.1.i586.rpm kdepim4-runtime-4.11.3-49.1.i586.rpm kdepim4-runtime-4.11.3-49.1.src.rpm kdepim4-runtime-debuginfo-4.11.3-49.1.i586.rpm kdepim4-runtime-debugsource-4.11.3-49.1.i586.rpm akonadi-4.11.3-48.4.i586.rpm akonadi-debuginfo-4.11.3-48.4.i586.rpm akregator-4.11.3-48.4.i586.rpm akregator-debuginfo-4.11.3-48.4.i586.rpm blogilo-4.11.3-48.4.i586.rpm blogilo-debuginfo-4.11.3-48.4.i586.rpm kaddressbook-4.11.3-48.4.i586.rpm kaddressbook-debuginfo-4.11.3-48.4.i586.rpm kalarm-4.11.3-48.4.i586.rpm kalarm-debuginfo-4.11.3-48.4.i586.rpm kdepim4-4.11.3-48.4.i586.rpm kdepim4-4.11.3-48.4.src.rpm kdepim4-debuginfo-4.11.3-48.4.i586.rpm kdepim4-debugsource-4.11.3-48.4.i586.rpm kjots-4.11.3-48.4.i586.rpm kjots-debuginfo-4.11.3-48.4.i586.rpm kmail-4.11.3-48.4.i586.rpm kmail-debuginfo-4.11.3-48.4.i586.rpm knode-4.11.3-48.4.i586.rpm knode-debuginfo-4.11.3-48.4.i586.rpm knotes-4.11.3-48.4.i586.rpm knotes-debuginfo-4.11.3-48.4.i586.rpm kontact-4.11.3-48.4.i586.rpm kontact-debuginfo-4.11.3-48.4.i586.rpm korganizer-4.11.3-48.4.i586.rpm korganizer-debuginfo-4.11.3-48.4.i586.rpm ktimetracker-4.11.3-48.4.i586.rpm ktimetracker-debuginfo-4.11.3-48.4.i586.rpm ktnef-4.11.3-48.4.i586.rpm ktnef-debuginfo-4.11.3-48.4.i586.rpm libkdepim4-4.11.3-48.4.i586.rpm libkdepim4-debuginfo-4.11.3-48.4.i586.rpm kdepimlibs4-4.11.3-50.6.i586.rpm kdepimlibs4-4.11.3-50.6.src.rpm kdepimlibs4-debuginfo-4.11.3-50.6.i586.rpm kdepimlibs4-debugsource-4.11.3-50.6.i586.rpm libakonadi4-4.11.3-50.6.i586.rpm libakonadi4-debuginfo-4.11.3-50.6.i586.rpm libkdepimlibs4-4.11.3-50.6.i586.rpm libkdepimlibs4-debuginfo-4.11.3-50.6.i586.rpm libkdepimlibs4-devel-4.11.3-50.6.i586.rpm kdesdk-kioslaves-4.11.3-10.1.src.rpm kdesdk-kioslaves-debugsource-4.11.3-10.1.i586.rpm kio_svn-4.11.3-10.1.i586.rpm kio_svn-debuginfo-4.11.3-10.1.i586.rpm kdesdk-strigi-analyzers-4.11.3-12.1.i586.rpm kdesdk-strigi-analyzers-4.11.3-12.1.src.rpm kdesdk-strigi-analyzers-debuginfo-4.11.3-12.1.i586.rpm kdesdk-strigi-analyzers-debugsource-4.11.3-12.1.i586.rpm kdesdk-thumbnailers-4.11.3-20.1.i586.rpm kdesdk-thumbnailers-4.11.3-20.1.src.rpm kdesdk-thumbnailers-debuginfo-4.11.3-20.1.i586.rpm kdesdk-thumbnailers-debugsource-4.11.3-20.1.i586.rpm kdesdk4-scripts-4.11.3-10.1.i586.rpm kdesdk4-scripts-4.11.3-10.1.src.rpm kdewebdev4-4.11.3-14.1.src.rpm kdewebdev4-debugsource-4.11.3-14.1.i586.rpm kfilereplace-4.11.3-14.1.i586.rpm kfilereplace-debuginfo-4.11.3-14.1.i586.rpm kimagemapeditor-4.11.3-14.1.i586.rpm kimagemapeditor-debuginfo-4.11.3-14.1.i586.rpm klinkstatus-4.11.3-14.1.i586.rpm klinkstatus-debuginfo-4.11.3-14.1.i586.rpm kommander-runtime-4.11.3-14.1.i586.rpm kommander-runtime-debuginfo-4.11.3-14.1.i586.rpm kommander-runtime-devel-4.11.3-14.1.i586.rpm kdf-4.11.3-16.3.i586.rpm kdf-4.11.3-16.3.src.rpm kdf-debuginfo-4.11.3-16.3.i586.rpm kdf-debugsource-4.11.3-16.3.i586.rpm kwikdisk-4.11.3-16.3.i586.rpm kwikdisk-debuginfo-4.11.3-16.3.i586.rpm kdiamond-4.11.3-12.6.i586.rpm kdiamond-4.11.3-12.6.src.rpm kdiamond-debuginfo-4.11.3-12.6.i586.rpm kdiamond-debugsource-4.11.3-12.6.i586.rpm kdnssd-4.11.3-12.1.i586.rpm kdnssd-4.11.3-12.1.src.rpm kdnssd-debuginfo-4.11.3-12.1.i586.rpm kdnssd-debugsource-4.11.3-12.1.i586.rpm kfloppy-4.11.3-16.3.i586.rpm kfloppy-4.11.3-16.3.src.rpm kfloppy-debuginfo-4.11.3-16.3.i586.rpm kfloppy-debugsource-4.11.3-16.3.i586.rpm kfourinline-4.11.3-12.5.i586.rpm kfourinline-4.11.3-12.5.src.rpm kfourinline-debuginfo-4.11.3-12.5.i586.rpm kfourinline-debugsource-4.11.3-12.5.i586.rpm kgamma-4.11.3-36.1.i586.rpm kgamma-4.11.3-36.1.src.rpm kgamma-debuginfo-4.11.3-36.1.i586.rpm kgamma-debugsource-4.11.3-36.1.i586.rpm kgeography-4.11.3-24.3.i586.rpm kgeography-4.11.3-24.3.src.rpm kgeography-debuginfo-4.11.3-24.3.i586.rpm kgeography-debugsource-4.11.3-24.3.i586.rpm kget-4.11.3-12.1.i586.rpm kget-4.11.3-12.1.src.rpm kget-debuginfo-4.11.3-12.1.i586.rpm kget-debugsource-4.11.3-12.1.i586.rpm kgoldrunner-4.11.3-12.5.i586.rpm kgoldrunner-4.11.3-12.5.src.rpm kgoldrunner-debuginfo-4.11.3-12.5.i586.rpm kgoldrunner-debugsource-4.11.3-12.5.i586.rpm kgpg-4.11.3-16.6.i586.rpm kgpg-4.11.3-16.6.src.rpm kgpg-debuginfo-4.11.3-16.6.i586.rpm kgpg-debugsource-4.11.3-16.6.i586.rpm khangman-4.11.3-24.6.i586.rpm khangman-4.11.3-24.6.src.rpm khangman-debuginfo-4.11.3-24.6.i586.rpm khangman-debugsource-4.11.3-24.6.i586.rpm khangman-devel-4.11.3-24.6.i586.rpm libkhangmanengine4-4.11.3-24.6.i586.rpm libkhangmanengine4-debuginfo-4.11.3-24.6.i586.rpm kig-4.11.3-24.1.i586.rpm kig-4.11.3-24.1.src.rpm kig-debuginfo-4.11.3-24.1.i586.rpm kig-debugsource-4.11.3-24.1.i586.rpm kigo-4.11.3-12.6.i586.rpm kigo-4.11.3-12.6.src.rpm kigo-debuginfo-4.11.3-12.6.i586.rpm kigo-debugsource-4.11.3-12.6.i586.rpm killbots-4.11.3-12.5.i586.rpm killbots-4.11.3-12.5.src.rpm killbots-debuginfo-4.11.3-12.5.i586.rpm killbots-debugsource-4.11.3-12.5.i586.rpm kio_audiocd-4.11.3-18.4.i586.rpm kio_audiocd-4.11.3-18.4.src.rpm kio_audiocd-debuginfo-4.11.3-18.4.i586.rpm kio_audiocd-debugsource-4.11.3-18.4.i586.rpm kiriki-4.11.3-12.5.i586.rpm kiriki-4.11.3-12.5.src.rpm kiriki-debuginfo-4.11.3-12.5.i586.rpm kiriki-debugsource-4.11.3-12.5.i586.rpm fonts-KanjiStrokeOrders-4.11.3-24.1.noarch.rpm kiten-4.11.3-24.1.i586.rpm kiten-4.11.3-24.1.src.rpm kiten-debuginfo-4.11.3-24.1.i586.rpm kiten-debugsource-4.11.3-24.1.i586.rpm kiten-devel-4.11.3-24.1.i586.rpm kjumpingcube-4.11.3-12.5.i586.rpm kjumpingcube-4.11.3-12.5.src.rpm kjumpingcube-debuginfo-4.11.3-12.5.i586.rpm kjumpingcube-debugsource-4.11.3-12.5.i586.rpm klettres-4.11.3-24.3.i586.rpm klettres-4.11.3-24.3.src.rpm klettres-debuginfo-4.11.3-24.3.i586.rpm klettres-debugsource-4.11.3-24.3.i586.rpm klickety-4.11.3-12.5.i586.rpm klickety-4.11.3-12.5.src.rpm klickety-debuginfo-4.11.3-12.5.i586.rpm klickety-debugsource-4.11.3-12.5.i586.rpm klines-4.11.3-12.5.i586.rpm klines-4.11.3-12.5.src.rpm klines-debuginfo-4.11.3-12.5.i586.rpm klines-debugsource-4.11.3-12.5.i586.rpm kmag-4.11.3-14.3.i586.rpm kmag-4.11.3-14.3.src.rpm kmag-debuginfo-4.11.3-14.3.i586.rpm kmag-debugsource-4.11.3-14.3.i586.rpm kmahjongg-4.11.3-12.8.i586.rpm kmahjongg-4.11.3-12.8.src.rpm kmahjongg-debuginfo-4.11.3-12.8.i586.rpm kmahjongg-debugsource-4.11.3-12.8.i586.rpm kmines-4.11.3-12.5.i586.rpm kmines-4.11.3-12.5.src.rpm kmines-debuginfo-4.11.3-12.5.i586.rpm kmines-debugsource-4.11.3-12.5.i586.rpm kmix-4.11.3-20.3.i586.rpm kmix-4.11.3-20.3.src.rpm kmix-debuginfo-4.11.3-20.3.i586.rpm kmix-debugsource-4.11.3-20.3.i586.rpm kmousetool-4.11.3-14.3.i586.rpm kmousetool-4.11.3-14.3.src.rpm kmousetool-debuginfo-4.11.3-14.3.i586.rpm kmousetool-debugsource-4.11.3-14.3.i586.rpm kmouth-4.11.3-14.3.i586.rpm kmouth-4.11.3-14.3.src.rpm kmouth-debuginfo-4.11.3-14.3.i586.rpm kmouth-debugsource-4.11.3-14.3.i586.rpm kmplot-4.11.3-24.3.i586.rpm kmplot-4.11.3-24.3.src.rpm kmplot-debuginfo-4.11.3-24.3.i586.rpm kmplot-debugsource-4.11.3-24.3.i586.rpm knavalbattle-4.11.3-12.5.i586.rpm knavalbattle-4.11.3-12.5.src.rpm knavalbattle-debuginfo-4.11.3-12.5.i586.rpm knavalbattle-debugsource-4.11.3-12.5.i586.rpm knetwalk-4.11.3-12.5.i586.rpm knetwalk-4.11.3-12.5.src.rpm knetwalk-debuginfo-4.11.3-12.5.i586.rpm knetwalk-debugsource-4.11.3-12.5.i586.rpm kolf-4.11.3-12.5.i586.rpm kolf-4.11.3-12.5.src.rpm kolf-debuginfo-4.11.3-12.5.i586.rpm kolf-debugsource-4.11.3-12.5.i586.rpm kollision-4.11.3-12.5.i586.rpm kollision-4.11.3-12.5.src.rpm kollision-debuginfo-4.11.3-12.5.i586.rpm kollision-debugsource-4.11.3-12.5.i586.rpm kolourpaint-4.11.3-34.3.i586.rpm kolourpaint-4.11.3-34.3.src.rpm kolourpaint-debuginfo-4.11.3-34.3.i586.rpm kolourpaint-debugsource-4.11.3-34.3.i586.rpm kompare-4.11.3-10.1.i586.rpm kompare-4.11.3-10.1.src.rpm kompare-debuginfo-4.11.3-10.1.i586.rpm kompare-debugsource-4.11.3-10.1.i586.rpm kompare-devel-4.11.3-10.1.i586.rpm konquest-4.11.3-12.5.i586.rpm konquest-4.11.3-12.5.src.rpm konquest-debuginfo-4.11.3-12.5.i586.rpm konquest-debugsource-4.11.3-12.5.i586.rpm konsole-4.11.3-48.1.i586.rpm konsole-4.11.3-48.1.src.rpm konsole-debuginfo-4.11.3-48.1.i586.rpm konsole-debugsource-4.11.3-48.1.i586.rpm kopete-4.11.3-10.6.i586.rpm kopete-4.11.3-10.6.src.rpm kopete-debuginfo-4.11.3-10.6.i586.rpm kopete-debugsource-4.11.3-10.6.i586.rpm kopete-devel-4.11.3-10.6.i586.rpm kpat-4.11.3-12.5.i586.rpm kpat-4.11.3-12.5.src.rpm kpat-debuginfo-4.11.3-12.5.i586.rpm kpat-debugsource-4.11.3-12.5.i586.rpm kppp-4.11.2-10.3.i586.rpm kppp-4.11.2-10.3.src.rpm kppp-debuginfo-4.11.2-10.3.i586.rpm kppp-debugsource-4.11.2-10.3.i586.rpm krdc-4.11.3-11.3.i586.rpm krdc-4.11.3-11.3.src.rpm krdc-debuginfo-4.11.3-11.3.i586.rpm krdc-debugsource-4.11.3-11.3.i586.rpm krdc-devel-4.11.3-11.3.i586.rpm kremotecontrol-4.11.3-16.3.i586.rpm kremotecontrol-4.11.3-16.3.src.rpm kremotecontrol-debuginfo-4.11.3-16.3.i586.rpm kremotecontrol-debugsource-4.11.3-16.3.i586.rpm kremotecontrol-devel-4.11.3-16.3.i586.rpm liblibkremotecontrol1-4.11.3-16.3.i586.rpm liblibkremotecontrol1-debuginfo-4.11.3-16.3.i586.rpm kreversi-4.11.3-12.5.i586.rpm kreversi-4.11.3-12.5.src.rpm kreversi-debuginfo-4.11.3-12.5.i586.rpm kreversi-debugsource-4.11.3-12.5.i586.rpm krfb-4.11.3-11.1.i586.rpm krfb-4.11.3-11.1.src.rpm krfb-debuginfo-4.11.3-11.1.i586.rpm krfb-debugsource-4.11.3-11.1.i586.rpm kross-interpreters-4.11.3-20.1.src.rpm kross-interpreters-debugsource-4.11.3-20.1.i586.rpm kross-java-4.11.3-20.1.i586.rpm kross-java-debuginfo-4.11.3-20.1.i586.rpm kross-python-4.11.3-20.1.i586.rpm kross-python-debuginfo-4.11.3-20.1.i586.rpm kross-ruby-4.11.3-20.1.i586.rpm kruler-4.11.3-34.1.i586.rpm kruler-4.11.3-34.1.src.rpm kruler-debuginfo-4.11.3-34.1.i586.rpm kruler-debugsource-4.11.3-34.1.i586.rpm ksaneplugin-4.11.3-28.1.i586.rpm ksaneplugin-4.11.3-28.1.src.rpm ksaneplugin-debuginfo-4.11.3-28.1.i586.rpm ksaneplugin-debugsource-4.11.3-28.1.i586.rpm kscd-4.11.3-20.1.i586.rpm kscd-4.11.3-20.1.src.rpm kscd-debuginfo-4.11.3-20.1.i586.rpm kscd-debugsource-4.11.3-20.1.i586.rpm kshisen-4.11.3-12.8.i586.rpm kshisen-4.11.3-12.8.src.rpm kshisen-debuginfo-4.11.3-12.8.i586.rpm kshisen-debugsource-4.11.3-12.8.i586.rpm ksirk-4.11.3-12.5.i586.rpm ksirk-4.11.3-12.5.src.rpm ksirk-debuginfo-4.11.3-12.5.i586.rpm ksirk-debugsource-4.11.3-12.5.i586.rpm ksnakeduel-4.11.3-12.5.i586.rpm ksnakeduel-4.11.3-12.5.src.rpm ksnakeduel-debuginfo-4.11.3-12.5.i586.rpm ksnakeduel-debugsource-4.11.3-12.5.i586.rpm ksnapshot-4.11.3-30.1.i586.rpm ksnapshot-4.11.3-30.1.src.rpm ksnapshot-debuginfo-4.11.3-30.1.i586.rpm ksnapshot-debugsource-4.11.3-30.1.i586.rpm kspaceduel-4.11.3-12.5.i586.rpm kspaceduel-4.11.3-12.5.src.rpm kspaceduel-debuginfo-4.11.3-12.5.i586.rpm kspaceduel-debugsource-4.11.3-12.5.i586.rpm ksquares-4.11.3-12.5.i586.rpm ksquares-4.11.3-12.5.src.rpm ksquares-debuginfo-4.11.3-12.5.i586.rpm ksquares-debugsource-4.11.3-12.5.i586.rpm kstars-4.11.3-24.3.i586.rpm kstars-4.11.3-24.3.src.rpm kstars-debuginfo-4.11.3-24.3.i586.rpm kstars-debugsource-4.11.3-24.3.i586.rpm ksudoku-4.11.3-12.5.i586.rpm ksudoku-4.11.3-12.5.src.rpm ksudoku-debuginfo-4.11.3-12.5.i586.rpm ksudoku-debugsource-4.11.3-12.5.i586.rpm ksystemlog-4.11.3-12.3.i586.rpm ksystemlog-4.11.3-12.3.src.rpm ksystemlog-debuginfo-4.11.3-12.3.i586.rpm ksystemlog-debugsource-4.11.3-12.3.i586.rpm kteatime-4.11.3-10.1.i586.rpm kteatime-4.11.3-10.1.src.rpm kteatime-debuginfo-4.11.3-10.1.i586.rpm kteatime-debugsource-4.11.3-10.1.i586.rpm ktimer-4.11.3-16.1.i586.rpm ktimer-4.11.3-16.1.src.rpm ktimer-debuginfo-4.11.3-16.1.i586.rpm ktimer-debugsource-4.11.3-16.1.i586.rpm ktouch-4.11.3-22.3.i586.rpm ktouch-4.11.3-22.3.src.rpm ktouch-debuginfo-4.11.3-22.3.i586.rpm ktouch-debugsource-4.11.3-22.3.i586.rpm ktuberling-4.11.3-12.5.i586.rpm ktuberling-4.11.3-12.5.src.rpm ktuberling-debuginfo-4.11.3-12.5.i586.rpm ktuberling-debugsource-4.11.3-12.5.i586.rpm kturtle-4.11.3-22.3.i586.rpm kturtle-4.11.3-22.3.src.rpm kturtle-debuginfo-4.11.3-22.3.i586.rpm kturtle-debugsource-4.11.3-22.3.i586.rpm ktux-4.11.3-10.1.i586.rpm ktux-4.11.3-10.1.src.rpm ktux-debuginfo-4.11.3-10.1.i586.rpm ktux-debugsource-4.11.3-10.1.i586.rpm kubrick-4.11.3-12.5.i586.rpm kubrick-4.11.3-12.5.src.rpm kubrick-debuginfo-4.11.3-12.5.i586.rpm kubrick-debugsource-4.11.3-12.5.i586.rpm kuser-4.11.3-12.1.i586.rpm kuser-4.11.3-12.1.src.rpm kuser-debuginfo-4.11.3-12.1.i586.rpm kuser-debugsource-4.11.3-12.1.i586.rpm kwalletmanager-4.11.3-16.3.i586.rpm kwalletmanager-4.11.3-16.3.src.rpm kwalletmanager-debuginfo-4.11.3-16.3.i586.rpm kwalletmanager-debugsource-4.11.3-16.3.i586.rpm kwordquiz-4.11.3-22.6.i586.rpm kwordquiz-4.11.3-22.6.src.rpm kwordquiz-debuginfo-4.11.3-22.6.i586.rpm kwordquiz-debugsource-4.11.3-22.6.i586.rpm libkcddb4-4.11.3-20.1.i586.rpm libkcddb4-4.11.3-20.1.src.rpm libkcddb4-debuginfo-4.11.3-20.1.i586.rpm libkcddb4-debugsource-4.11.3-20.1.i586.rpm libkcddb4-devel-4.11.3-20.1.i586.rpm libkcompactdisc4-4.11.3-20.1.i586.rpm libkcompactdisc4-4.11.3-20.1.src.rpm libkcompactdisc4-debuginfo-4.11.3-20.1.i586.rpm libkcompactdisc4-debugsource-4.11.3-20.1.i586.rpm libkcompactdisc4-devel-4.11.3-20.1.i586.rpm libkdcraw-4.11.3-36.1.src.rpm libkdcraw-debugsource-4.11.3-36.1.i586.rpm libkdcraw-devel-4.11.3-36.1.i586.rpm libkdcraw22-4.11.3-36.1.i586.rpm libkdcraw22-debuginfo-4.11.3-36.1.i586.rpm libkdeedu4-4.11.3-28.2.src.rpm libkdeedu4-data-4.11.3-28.2.noarch.rpm libkdeedu4-debugsource-4.11.3-28.2.i586.rpm libkdeedu4-devel-4.11.3-28.2.i586.rpm libkeduvocdocument4-4.11.3-28.2.i586.rpm libkeduvocdocument4-debuginfo-4.11.3-28.2.i586.rpm kdegames4-carddecks-default-4.11.3-12.2.noarch.rpm kdegames4-carddecks-other-4.11.3-12.2.noarch.rpm libkdegames-4.11.3-12.2.i586.rpm libkdegames-4.11.3-12.2.src.rpm libkdegames-debugsource-4.11.3-12.2.i586.rpm libkdegames-devel-4.11.3-12.2.i586.rpm libkdegames6-4.11.3-12.2.i586.rpm libkdegames6-debuginfo-4.11.3-12.2.i586.rpm libkexiv2-11-4.11.3-36.1.i586.rpm libkexiv2-11-debuginfo-4.11.3-36.1.i586.rpm libkexiv2-4.11.3-36.1.src.rpm libkexiv2-debugsource-4.11.3-36.1.i586.rpm libkexiv2-devel-4.11.3-36.1.i586.rpm libkipi-4.11.3-36.1.src.rpm libkipi-debugsource-4.11.3-36.1.i586.rpm libkipi-devel-4.11.3-36.1.i586.rpm libkipi11-4.11.3-36.1.i586.rpm libkipi11-debuginfo-4.11.3-36.1.i586.rpm libkmahjongg-4.11.3-12.2.i586.rpm libkmahjongg-4.11.3-12.2.src.rpm libkmahjongg-debugsource-4.11.3-12.2.i586.rpm libkmahjongg-devel-4.11.3-12.2.i586.rpm libkmahjongglib4-4.11.3-12.2.i586.rpm libkmahjongglib4-debuginfo-4.11.3-12.2.i586.rpm libksane-4.11.3-28.1.src.rpm libksane-debugsource-4.11.3-28.1.i586.rpm libksane-devel-4.11.3-28.1.i586.rpm libksane0-4.11.3-28.1.i586.rpm libksane0-debuginfo-4.11.3-28.1.i586.rpm libnepomukwidgets-4.11.3-18.1.src.rpm libnepomukwidgets-debugsource-4.11.3-18.1.i586.rpm libnepomukwidgets-devel-4.11.3-18.1.i586.rpm libnepomukwidgets4-4.11.3-18.1.i586.rpm libnepomukwidgets4-debuginfo-4.11.3-18.1.i586.rpm lokalize-4.11.3-10.1.i586.rpm lokalize-4.11.3-10.1.src.rpm lokalize-debuginfo-4.11.3-10.1.i586.rpm lokalize-debugsource-4.11.3-10.1.i586.rpm lskat-4.11.3-12.3.i586.rpm lskat-4.11.3-12.3.src.rpm lskat-debuginfo-4.11.3-12.3.i586.rpm lskat-debugsource-4.11.3-12.3.i586.rpm libmarblewidget16-4.11.3-22.3.i586.rpm libmarblewidget16-debuginfo-4.11.3-22.3.i586.rpm marble-4.11.3-22.3.i586.rpm marble-4.11.3-22.3.src.rpm marble-data-4.11.3-22.3.noarch.rpm marble-debuginfo-4.11.3-22.3.i586.rpm marble-debugsource-4.11.3-22.3.i586.rpm marble-devel-4.11.3-22.3.i586.rpm marble-doc-4.11.3-22.3.noarch.rpm mobipocket-4.11.3-18.1.i586.rpm mobipocket-4.11.3-18.1.src.rpm mobipocket-debuginfo-4.11.3-18.1.i586.rpm mobipocket-debugsource-4.11.3-18.1.i586.rpm mono-kde4-4.11.3-40.8.i586.rpm mono-kde4-4.11.3-40.8.src.rpm mono-kde4-debuginfo-4.11.3-40.8.i586.rpm mono-kde4-debugsource-4.11.3-40.8.i586.rpm libqyoto2-4.11.3-40.2.i586.rpm libqyoto2-debuginfo-4.11.3-40.2.i586.rpm mono-qt4-4.11.3-40.2.i586.rpm mono-qt4-4.11.3-40.2.src.rpm mono-qt4-debugsource-4.11.3-40.2.i586.rpm mono-qt4-devel-4.11.3-40.2.i586.rpm mono-qt4-devel-debuginfo-4.11.3-40.2.i586.rpm nepomuk-core-4.11.3-19.3.i586.rpm nepomuk-core-4.11.3-19.3.src.rpm nepomuk-core-debuginfo-4.11.3-19.3.i586.rpm nepomuk-core-debugsource-4.11.3-19.3.i586.rpm nepomuk-core-devel-4.11.3-19.3.i586.rpm okteta-4.11.3-10.3.i586.rpm okteta-4.11.3-10.3.src.rpm okteta-debuginfo-4.11.3-10.3.i586.rpm okteta-debugsource-4.11.3-10.3.i586.rpm okteta-devel-4.11.3-10.3.i586.rpm okular-4.11.3-20.1.i586.rpm okular-4.11.3-20.1.src.rpm okular-debuginfo-4.11.3-20.1.i586.rpm okular-debugsource-4.11.3-20.1.i586.rpm okular-devel-4.11.3-20.1.i586.rpm oxygen-icon-theme-4.11.3-14.1.noarch.rpm oxygen-icon-theme-4.11.3-14.1.src.rpm oxygen-icon-theme-large-4.11.3-14.1.noarch.rpm oxygen-icon-theme-scalable-4.11.3-14.1.noarch.rpm pairs-4.11.3-14.1.i586.rpm pairs-4.11.3-14.1.src.rpm pairs-data-4.11.3-14.1.noarch.rpm pairs-debuginfo-4.11.3-14.1.i586.rpm pairs-debugsource-4.11.3-14.1.i586.rpm palapeli-4.11.3-12.3.i586.rpm palapeli-4.11.3-12.3.src.rpm palapeli-data-4.11.3-12.3.noarch.rpm palapeli-debuginfo-4.11.3-12.3.i586.rpm palapeli-debugsource-4.11.3-12.3.i586.rpm palapeli-devel-4.11.3-12.3.i586.rpm parley-4.11.3-22.4.i586.rpm parley-4.11.3-22.4.src.rpm parley-debuginfo-4.11.3-22.4.i586.rpm parley-debugsource-4.11.3-22.4.i586.rpm perl-kde4-4.11.3-42.1.i586.rpm perl-kde4-4.11.3-42.1.src.rpm perl-kde4-debuginfo-4.11.3-42.1.i586.rpm perl-kde4-debugsource-4.11.3-42.1.i586.rpm perl-qt4-4.11.3-42.1.i586.rpm perl-qt4-4.11.3-42.1.src.rpm perl-qt4-debuginfo-4.11.3-42.1.i586.rpm perl-qt4-debugsource-4.11.3-42.1.i586.rpm perl-qt4-devel-4.11.3-42.1.i586.rpm picmi-4.11.3-12.3.i586.rpm picmi-4.11.3-12.3.src.rpm picmi-debuginfo-4.11.3-12.3.i586.rpm picmi-debugsource-4.11.3-12.3.i586.rpm plasma-addons-4.11.3-44.4.i586.rpm plasma-addons-4.11.3-44.4.src.rpm plasma-addons-akonadi-4.11.3-44.4.i586.rpm plasma-addons-akonadi-debuginfo-4.11.3-44.4.i586.rpm plasma-addons-debuginfo-4.11.3-44.4.i586.rpm plasma-addons-debugsource-4.11.3-44.4.i586.rpm plasma-addons-devel-4.11.3-44.4.i586.rpm plasma-addons-lancelot-4.11.3-44.4.i586.rpm plasma-addons-lancelot-debuginfo-4.11.3-44.4.i586.rpm plasma-addons-marble-4.11.3-44.4.i586.rpm plasma-addons-marble-debuginfo-4.11.3-44.4.i586.rpm kde4-l10n-devel-4.11.3-10.1.i586.rpm kde4-l10n-devel-debuginfo-4.11.3-10.1.i586.rpm poxml-4.11.3-10.1.src.rpm poxml-debugsource-4.11.3-10.1.i586.rpm python-kde4-4.11.3-42.4.i586.rpm python-kde4-4.11.3-42.4.src.rpm python-kde4-akonadi-4.11.3-42.4.i586.rpm python-kde4-akonadi-debuginfo-4.11.3-42.4.i586.rpm python-kde4-debuginfo-4.11.3-42.4.i586.rpm python-kde4-debugsource-4.11.3-42.4.i586.rpm python-kde4-devel-4.11.3-42.4.i586.rpm python-kde4-khtml-4.11.3-42.4.i586.rpm python-kde4-khtml-debuginfo-4.11.3-42.4.i586.rpm python-kde4-knewstuff-4.11.3-42.4.i586.rpm python-kde4-knewstuff-debuginfo-4.11.3-42.4.i586.rpm python-kde4-nepomuk-4.11.3-42.4.i586.rpm python-kde4-nepomuk-debuginfo-4.11.3-42.4.i586.rpm python-kde4-phonon-4.11.3-42.4.i586.rpm python-kde4-phonon-debuginfo-4.11.3-42.4.i586.rpm python-kde4-plasma-4.11.3-42.4.i586.rpm python-kde4-plasma-debuginfo-4.11.3-42.4.i586.rpm python-kde4-soprano-4.11.3-42.4.i586.rpm python-kde4-soprano-debuginfo-4.11.3-42.4.i586.rpm python3-kde4-4.11.3-42.4.i586.rpm python3-kde4-4.11.3-42.4.src.rpm python3-kde4-akonadi-4.11.3-42.4.i586.rpm python3-kde4-akonadi-debuginfo-4.11.3-42.4.i586.rpm python3-kde4-debuginfo-4.11.3-42.4.i586.rpm python3-kde4-debugsource-4.11.3-42.4.i586.rpm python3-kde4-devel-4.11.3-42.4.i586.rpm python3-kde4-khtml-4.11.3-42.4.i586.rpm python3-kde4-khtml-debuginfo-4.11.3-42.4.i586.rpm python3-kde4-knewstuff-4.11.3-42.4.i586.rpm python3-kde4-knewstuff-debuginfo-4.11.3-42.4.i586.rpm python3-kde4-nepomuk-4.11.3-42.4.i586.rpm python3-kde4-nepomuk-debuginfo-4.11.3-42.4.i586.rpm python3-kde4-phonon-4.11.3-42.4.i586.rpm python3-kde4-phonon-debuginfo-4.11.3-42.4.i586.rpm python3-kde4-plasma-4.11.3-42.4.i586.rpm python3-kde4-plasma-debuginfo-4.11.3-42.4.i586.rpm python3-kde4-soprano-4.11.3-42.4.i586.rpm python3-kde4-soprano-debuginfo-4.11.3-42.4.i586.rpm librocslib4-4.11.3-22.3.i586.rpm librocslib4-debuginfo-4.11.3-22.3.i586.rpm rocs-4.11.3-22.3.i586.rpm rocs-4.11.3-22.3.src.rpm rocs-debuginfo-4.11.3-22.3.i586.rpm rocs-debugsource-4.11.3-22.3.i586.rpm rocs-devel-4.11.3-22.3.i586.rpm ruby-kde4-4.11.3-40.8.i586.rpm ruby-kde4-4.11.3-40.8.src.rpm ruby-kde4-debuginfo-4.11.3-40.8.i586.rpm ruby-kde4-debugsource-4.11.3-40.8.i586.rpm ruby-qt4-4.11.3-40.1.i586.rpm ruby-qt4-4.11.3-40.1.src.rpm ruby-qt4-debuginfo-4.11.3-40.1.i586.rpm ruby-qt4-debugsource-4.11.3-40.1.i586.rpm ruby-qt4-devel-4.11.3-40.1.i586.rpm step-4.11.3-22.3.i586.rpm step-4.11.3-22.3.src.rpm step-debuginfo-4.11.3-22.3.i586.rpm step-debugsource-4.11.3-22.3.i586.rpm superkaramba-4.11.3-16.1.i586.rpm superkaramba-4.11.3-16.1.src.rpm superkaramba-debuginfo-4.11.3-16.1.i586.rpm superkaramba-debugsource-4.11.3-16.1.i586.rpm svgpart-4.11.3-14.1.i586.rpm svgpart-4.11.3-14.1.src.rpm svgpart-debuginfo-4.11.3-14.1.i586.rpm svgpart-debugsource-4.11.3-14.1.i586.rpm sweeper-4.11.3-16.1.i586.rpm sweeper-4.11.3-16.1.src.rpm sweeper-debuginfo-4.11.3-16.1.i586.rpm sweeper-debugsource-4.11.3-16.1.i586.rpm umbrello-4.11.3-10.3.i586.rpm umbrello-4.11.3-10.3.src.rpm umbrello-debuginfo-4.11.3-10.3.i586.rpm umbrello-debugsource-4.11.3-10.3.i586.rpm xscreensaver-5.22-2.3.1.i586.rpm xscreensaver-5.22-2.3.1.src.rpm xscreensaver-data-5.22-2.3.1.i586.rpm xscreensaver-data-debuginfo-5.22-2.3.1.i586.rpm xscreensaver-data-extra-5.22-2.3.1.i586.rpm xscreensaver-data-extra-debuginfo-5.22-2.3.1.i586.rpm xscreensaver-debuginfo-5.22-2.3.1.i586.rpm xscreensaver-debugsource-5.22-2.3.1.i586.rpm amor-4.11.3-10.6.x86_64.rpm amor-debuginfo-4.11.3-10.6.x86_64.rpm amor-debugsource-4.11.3-10.6.x86_64.rpm analitza-4.11.3-50.1.x86_64.rpm analitza-debuginfo-4.11.3-50.1.x86_64.rpm analitza-debugsource-4.11.3-50.1.x86_64.rpm analitza-devel-4.11.3-50.1.x86_64.rpm libanalitza0-4.11.3-50.1.x86_64.rpm libanalitza0-debuginfo-4.11.3-50.1.x86_64.rpm ark-4.11.3-18.2.x86_64.rpm ark-debuginfo-4.11.3-18.2.x86_64.rpm ark-debugsource-4.11.3-18.2.x86_64.rpm ark-devel-4.11.3-18.2.x86_64.rpm libkerfuffle4-4.11.3-18.2.x86_64.rpm libkerfuffle4-debuginfo-4.11.3-18.2.x86_64.rpm blinken-4.11.3-28.1.x86_64.rpm blinken-debuginfo-4.11.3-28.1.x86_64.rpm blinken-debugsource-4.11.3-28.1.x86_64.rpm bomber-4.11.3-14.1.x86_64.rpm bomber-debuginfo-4.11.3-14.1.x86_64.rpm bomber-debugsource-4.11.3-14.1.x86_64.rpm bovo-4.11.3-14.8.x86_64.rpm bovo-debuginfo-4.11.3-14.8.x86_64.rpm bovo-debugsource-4.11.3-14.8.x86_64.rpm cantor-4.11.3-28.3.x86_64.rpm cantor-debuginfo-4.11.3-28.3.x86_64.rpm cantor-debugsource-4.11.3-28.3.x86_64.rpm cantor-devel-4.11.3-28.3.x86_64.rpm libcantorlibs1-4.11.3-28.3.x86_64.rpm libcantorlibs1-debuginfo-4.11.3-28.3.x86_64.rpm cervisia-4.11.3-10.6.x86_64.rpm cervisia-debuginfo-4.11.3-10.6.x86_64.rpm cervisia-debugsource-4.11.3-10.6.x86_64.rpm dolphin-plugins-4.11.2-10.2.x86_64.rpm dolphin-plugins-debuginfo-4.11.2-10.2.x86_64.rpm dolphin-plugins-debugsource-4.11.2-10.2.x86_64.rpm dragonplayer-4.11.3-18.1.x86_64.rpm dragonplayer-debuginfo-4.11.3-18.1.x86_64.rpm dragonplayer-debugsource-4.11.3-18.1.x86_64.rpm filelight-4.11.3-16.1.x86_64.rpm filelight-debuginfo-4.11.3-16.1.x86_64.rpm filelight-debugsource-4.11.3-16.1.x86_64.rpm granatier-4.11.3-14.8.x86_64.rpm granatier-debuginfo-4.11.3-14.8.x86_64.rpm granatier-debugsource-4.11.3-14.8.x86_64.rpm gwenview-4.11.3-34.9.x86_64.rpm gwenview-debuginfo-4.11.3-34.9.x86_64.rpm gwenview-debugsource-4.11.3-34.9.x86_64.rpm jovie-4.11.3-14.7.x86_64.rpm jovie-debuginfo-4.11.3-14.7.x86_64.rpm jovie-debugsource-4.11.3-14.7.x86_64.rpm juk-4.11.3-18.1.x86_64.rpm juk-debuginfo-4.11.3-18.1.x86_64.rpm juk-debugsource-4.11.3-18.1.x86_64.rpm kaccessible-4.11.3-14.1.x86_64.rpm kaccessible-debuginfo-4.11.3-14.1.x86_64.rpm kaccessible-debugsource-4.11.3-14.1.x86_64.rpm kactivities4-4.11.3-50.1.x86_64.rpm kactivities4-debuginfo-4.11.3-50.1.x86_64.rpm kactivities4-debugsource-4.11.3-50.1.x86_64.rpm libkactivities-devel-4.11.3-50.1.x86_64.rpm libkactivities6-4.11.3-50.1.x86_64.rpm libkactivities6-debuginfo-4.11.3-50.1.x86_64.rpm kajongg-4.11.3-12.18.x86_64.rpm kalgebra-4.11.3-28.3.x86_64.rpm kalgebra-debuginfo-4.11.3-28.3.x86_64.rpm kalgebra-debugsource-4.11.3-28.3.x86_64.rpm kalzium-4.11.3-26.11.x86_64.rpm kalzium-debuginfo-4.11.3-26.11.x86_64.rpm kalzium-debugsource-4.11.3-26.11.x86_64.rpm kalzium-devel-4.11.3-26.11.x86_64.rpm kamera-debugsource-4.11.3-36.2.x86_64.rpm kio_kamera-4.11.3-36.2.x86_64.rpm kio_kamera-debuginfo-4.11.3-36.2.x86_64.rpm kanagram-4.11.3-26.1.x86_64.rpm kanagram-debuginfo-4.11.3-26.1.x86_64.rpm kanagram-debugsource-4.11.3-26.1.x86_64.rpm kanagram-devel-4.11.3-26.1.x86_64.rpm libkanagramengine4-4.11.3-26.1.x86_64.rpm libkanagramengine4-debuginfo-4.11.3-26.1.x86_64.rpm kapman-4.11.3-12.8.x86_64.rpm kapman-debuginfo-4.11.3-12.8.x86_64.rpm kapman-debugsource-4.11.3-12.8.x86_64.rpm kapptemplate-4.11.3-10.4.x86_64.rpm kapptemplate-debuginfo-4.11.3-10.4.x86_64.rpm kapptemplate-debugsource-4.11.3-10.4.x86_64.rpm kate-4.11.3-48.18.x86_64.rpm kate-debuginfo-4.11.3-48.18.x86_64.rpm kate-debugsource-4.11.3-48.18.x86_64.rpm kate-devel-4.11.3-48.18.x86_64.rpm kwrite-4.11.3-48.18.x86_64.rpm kwrite-debuginfo-4.11.3-48.18.x86_64.rpm kwrite-doc-4.11.3-48.18.x86_64.rpm libktexteditor-4.11.3-48.18.x86_64.rpm libktexteditor-debuginfo-4.11.3-48.18.x86_64.rpm katomic-4.11.3-12.8.x86_64.rpm katomic-debuginfo-4.11.3-12.8.x86_64.rpm katomic-debugsource-4.11.3-12.8.x86_64.rpm kblackbox-4.11.3-12.8.x86_64.rpm kblackbox-debuginfo-4.11.3-12.8.x86_64.rpm kblackbox-debugsource-4.11.3-12.8.x86_64.rpm kblocks-4.11.3-12.8.x86_64.rpm kblocks-debuginfo-4.11.3-12.8.x86_64.rpm kblocks-debugsource-4.11.3-12.8.x86_64.rpm kbounce-4.11.3-12.8.x86_64.rpm kbounce-debuginfo-4.11.3-12.8.x86_64.rpm kbounce-debugsource-4.11.3-12.8.x86_64.rpm kbreakout-4.11.3-12.8.x86_64.rpm kbreakout-debuginfo-4.11.3-12.8.x86_64.rpm kbreakout-debugsource-4.11.3-12.8.x86_64.rpm kbruch-4.11.3-26.1.x86_64.rpm kbruch-debuginfo-4.11.3-26.1.x86_64.rpm kbruch-debugsource-4.11.3-26.1.x86_64.rpm kcachegrind-4.11.3-10.6.x86_64.rpm kcachegrind-debuginfo-4.11.3-10.6.x86_64.rpm kcachegrind-debugsource-4.11.3-10.6.x86_64.rpm kcalc-4.11.3-16.5.x86_64.rpm kcalc-debuginfo-4.11.3-16.5.x86_64.rpm kcalc-debugsource-4.11.3-16.5.x86_64.rpm kcharselect-4.11.3-16.1.x86_64.rpm kcharselect-debuginfo-4.11.3-16.1.x86_64.rpm kcharselect-debugsource-4.11.3-16.1.x86_64.rpm kcolorchooser-4.11.3-34.1.x86_64.rpm kcolorchooser-debuginfo-4.11.3-34.1.x86_64.rpm kcolorchooser-debugsource-4.11.3-34.1.x86_64.rpm kcron-4.11.3-12.6.x86_64.rpm kcron-debuginfo-4.11.3-12.6.x86_64.rpm kcron-debugsource-4.11.3-12.6.x86_64.rpm kde-dev-utils-debugsource-4.11.3-10.2.x86_64.rpm kmtrace-4.11.3-10.2.x86_64.rpm kpartloader-4.11.3-10.2.x86_64.rpm kpartloader-debuginfo-4.11.3-10.2.x86_64.rpm kprofilemethod-4.11.3-10.2.x86_64.rpm kstartperf-4.11.3-10.2.x86_64.rpm kuiviewer-4.11.3-10.2.x86_64.rpm kuiviewer-debuginfo-4.11.3-10.2.x86_64.rpm kde-mplayer-thumbnailer-4.11.3-18.1.x86_64.rpm kde-mplayer-thumbnailer-debuginfo-4.11.3-18.1.x86_64.rpm kde-mplayer-thumbnailer-debugsource-4.11.3-18.1.x86_64.rpm kde4-print-manager-4.11.3-12.2.x86_64.rpm kde4-print-manager-debuginfo-4.11.3-12.2.x86_64.rpm kde4-print-manager-debugsource-4.11.3-12.2.x86_64.rpm kdeartwork4-debugsource-4.11.3-15.11.x86_64.rpm kdeartwork4-decorations-4.11.3-15.11.x86_64.rpm kdeartwork4-decorations-debuginfo-4.11.3-15.11.x86_64.rpm kdeartwork4-screensaver-4.11.3-15.11.x86_64.rpm kdeartwork4-screensaver-debuginfo-4.11.3-15.11.x86_64.rpm kdeartwork4-styles-4.11.3-15.11.x86_64.rpm kdeartwork4-styles-debuginfo-4.11.3-15.11.x86_64.rpm kdebase4-runtime-4.11.3-50.8.x86_64.rpm kdebase4-runtime-branding-upstream-4.11.3-50.8.x86_64.rpm kdebase4-runtime-debuginfo-4.11.3-50.8.x86_64.rpm kdebase4-runtime-debugsource-4.11.3-50.8.x86_64.rpm kdebase4-runtime-devel-4.11.3-50.8.x86_64.rpm plasma-theme-oxygen-4.11.3-50.8.x86_64.rpm kde4-kgreeter-plugins-4.11.3-15.2.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.11.3-15.2.x86_64.rpm kdebase4-workspace-4.11.3-15.2.x86_64.rpm kdebase4-workspace-branding-upstream-4.11.3-15.2.x86_64.rpm kdebase4-workspace-debuginfo-4.11.3-15.2.x86_64.rpm kdebase4-workspace-debugsource-4.11.3-15.2.x86_64.rpm kdebase4-workspace-devel-4.11.3-15.2.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.11.3-15.2.x86_64.rpm kdebase4-workspace-ksysguardd-4.11.3-15.2.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.3-15.2.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.3-15.2.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.3-15.2.x86_64.rpm kdebase4-workspace-plasma-calendar-4.11.3-15.2.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.3-15.2.x86_64.rpm kdm-4.11.3-15.2.x86_64.rpm kdm-branding-upstream-4.11.3-15.2.x86_64.rpm kdm-debuginfo-4.11.3-15.2.x86_64.rpm krandr-4.11.3-15.2.x86_64.rpm krandr-debuginfo-4.11.3-15.2.x86_64.rpm kwin-4.11.3-15.2.x86_64.rpm kwin-debuginfo-4.11.3-15.2.x86_64.rpm python-kdebase4-4.11.3-15.2.x86_64.rpm dolphin-4.11.3-50.7.x86_64.rpm dolphin-debuginfo-4.11.3-50.7.x86_64.rpm kdebase4-debugsource-4.11.3-50.7.x86_64.rpm kdebase4-libkonq-4.11.3-50.7.x86_64.rpm kdebase4-libkonq-debuginfo-4.11.3-50.7.x86_64.rpm kdebase4-nsplugin-4.11.3-50.7.x86_64.rpm kdebase4-nsplugin-debuginfo-4.11.3-50.7.x86_64.rpm kdepasswd-4.11.3-50.7.x86_64.rpm kdepasswd-debuginfo-4.11.3-50.7.x86_64.rpm kdialog-4.11.3-50.7.x86_64.rpm kdialog-debuginfo-4.11.3-50.7.x86_64.rpm keditbookmarks-4.11.3-50.7.x86_64.rpm keditbookmarks-debuginfo-4.11.3-50.7.x86_64.rpm kfind-4.11.3-50.7.x86_64.rpm kfind-debuginfo-4.11.3-50.7.x86_64.rpm konqueror-4.11.3-50.7.x86_64.rpm konqueror-debuginfo-4.11.3-50.7.x86_64.rpm konqueror-plugins-4.11.3-50.7.x86_64.rpm konqueror-plugins-debuginfo-4.11.3-50.7.x86_64.rpm libkonq-devel-4.11.3-50.7.x86_64.rpm libkonq5-4.11.3-50.7.x86_64.rpm libkonq5-debuginfo-4.11.3-50.7.x86_64.rpm plasmoid-folderview-4.11.3-50.7.x86_64.rpm plasmoid-folderview-debuginfo-4.11.3-50.7.x86_64.rpm kdebindings-smokegen-4.11.3-48.1.x86_64.rpm kdebindings-smokegen-debuginfo-4.11.3-48.1.x86_64.rpm kdebindings-smokegen-debugsource-4.11.3-48.1.x86_64.rpm libsmokegen-devel-4.11.3-48.1.x86_64.rpm libsmokegen-devel-debuginfo-4.11.3-48.1.x86_64.rpm kdebindings-smokekde-debugsource-4.11.3-42.11.x86_64.rpm libsmokekde-devel-4.11.3-42.11.x86_64.rpm libsmokekde3-4.11.3-42.11.x86_64.rpm libsmokekde3-debuginfo-4.11.3-42.11.x86_64.rpm kdebindings-smokeqt-debugsource-4.11.3-44.1.x86_64.rpm libsmokeqt-4.11.3-44.1.x86_64.rpm libsmokeqt-debuginfo-4.11.3-44.1.x86_64.rpm libsmokeqt-devel-4.11.3-44.1.x86_64.rpm kdegraphics-strigi-analyzer-4.11.3-34.1.x86_64.rpm kdegraphics-strigi-analyzer-debuginfo-4.11.3-34.1.x86_64.rpm kdegraphics-strigi-analyzer-debugsource-4.11.3-34.1.x86_64.rpm kdegraphics-thumbnailers-4.11.3-34.1.x86_64.rpm kdegraphics-thumbnailers-debuginfo-4.11.3-34.1.x86_64.rpm kdegraphics-thumbnailers-debugsource-4.11.3-34.1.x86_64.rpm kdelibs4-4.11.3-52.3.x86_64.rpm kdelibs4-branding-upstream-4.11.3-52.3.x86_64.rpm kdelibs4-core-4.11.3-52.3.x86_64.rpm kdelibs4-core-debuginfo-4.11.3-52.3.x86_64.rpm kdelibs4-debuginfo-4.11.3-52.3.x86_64.rpm kdelibs4-debugsource-4.11.3-52.3.x86_64.rpm kdelibs4-doc-4.11.3-52.3.x86_64.rpm kdelibs4-doc-debuginfo-4.11.3-52.3.x86_64.rpm libkde4-4.11.3-52.3.x86_64.rpm libkde4-debuginfo-4.11.3-52.3.x86_64.rpm libkde4-devel-4.11.3-52.3.x86_64.rpm libkdecore4-4.11.3-52.3.x86_64.rpm libkdecore4-debuginfo-4.11.3-52.3.x86_64.rpm libkdecore4-devel-4.11.3-52.3.x86_64.rpm libkdecore4-devel-debuginfo-4.11.3-52.3.x86_64.rpm libksuseinstall-devel-4.11.3-52.3.x86_64.rpm libksuseinstall1-4.11.3-52.3.x86_64.rpm libksuseinstall1-debuginfo-4.11.3-52.3.x86_64.rpm kdenetwork-strigi-analyzers-4.11.3-12.1.x86_64.rpm kdenetwork-strigi-analyzers-debuginfo-4.11.3-12.1.x86_64.rpm kdenetwork-strigi-analyzers-debugsource-4.11.3-12.1.x86_64.rpm kdenetwork4-filesharing-4.11.3-10.1.x86_64.rpm kdenetwork4-filesharing-debuginfo-4.11.3-10.1.x86_64.rpm kdenetwork4-filesharing-debugsource-4.11.3-10.1.x86_64.rpm kdepim4-runtime-4.11.3-49.1.x86_64.rpm kdepim4-runtime-debuginfo-4.11.3-49.1.x86_64.rpm kdepim4-runtime-debugsource-4.11.3-49.1.x86_64.rpm akonadi-4.11.3-48.4.x86_64.rpm akonadi-debuginfo-4.11.3-48.4.x86_64.rpm akregator-4.11.3-48.4.x86_64.rpm akregator-debuginfo-4.11.3-48.4.x86_64.rpm blogilo-4.11.3-48.4.x86_64.rpm blogilo-debuginfo-4.11.3-48.4.x86_64.rpm kaddressbook-4.11.3-48.4.x86_64.rpm kaddressbook-debuginfo-4.11.3-48.4.x86_64.rpm kalarm-4.11.3-48.4.x86_64.rpm kalarm-debuginfo-4.11.3-48.4.x86_64.rpm kdepim4-4.11.3-48.4.x86_64.rpm kdepim4-debuginfo-4.11.3-48.4.x86_64.rpm kdepim4-debugsource-4.11.3-48.4.x86_64.rpm kjots-4.11.3-48.4.x86_64.rpm kjots-debuginfo-4.11.3-48.4.x86_64.rpm kmail-4.11.3-48.4.x86_64.rpm kmail-debuginfo-4.11.3-48.4.x86_64.rpm knode-4.11.3-48.4.x86_64.rpm knode-debuginfo-4.11.3-48.4.x86_64.rpm knotes-4.11.3-48.4.x86_64.rpm knotes-debuginfo-4.11.3-48.4.x86_64.rpm kontact-4.11.3-48.4.x86_64.rpm kontact-debuginfo-4.11.3-48.4.x86_64.rpm korganizer-4.11.3-48.4.x86_64.rpm korganizer-debuginfo-4.11.3-48.4.x86_64.rpm ktimetracker-4.11.3-48.4.x86_64.rpm ktimetracker-debuginfo-4.11.3-48.4.x86_64.rpm ktnef-4.11.3-48.4.x86_64.rpm ktnef-debuginfo-4.11.3-48.4.x86_64.rpm libkdepim4-4.11.3-48.4.x86_64.rpm libkdepim4-debuginfo-4.11.3-48.4.x86_64.rpm kdepimlibs4-4.11.3-50.6.x86_64.rpm kdepimlibs4-debuginfo-4.11.3-50.6.x86_64.rpm kdepimlibs4-debugsource-4.11.3-50.6.x86_64.rpm libakonadi4-4.11.3-50.6.x86_64.rpm libakonadi4-debuginfo-4.11.3-50.6.x86_64.rpm libkdepimlibs4-4.11.3-50.6.x86_64.rpm libkdepimlibs4-debuginfo-4.11.3-50.6.x86_64.rpm libkdepimlibs4-devel-4.11.3-50.6.x86_64.rpm kdesdk-kioslaves-debugsource-4.11.3-10.1.x86_64.rpm kio_svn-4.11.3-10.1.x86_64.rpm kio_svn-debuginfo-4.11.3-10.1.x86_64.rpm kdesdk-strigi-analyzers-4.11.3-12.1.x86_64.rpm kdesdk-strigi-analyzers-debuginfo-4.11.3-12.1.x86_64.rpm kdesdk-strigi-analyzers-debugsource-4.11.3-12.1.x86_64.rpm kdesdk-thumbnailers-4.11.3-20.1.x86_64.rpm kdesdk-thumbnailers-debuginfo-4.11.3-20.1.x86_64.rpm kdesdk-thumbnailers-debugsource-4.11.3-20.1.x86_64.rpm kdesdk4-scripts-4.11.3-10.1.x86_64.rpm kdewebdev4-debugsource-4.11.3-14.1.x86_64.rpm kfilereplace-4.11.3-14.1.x86_64.rpm kfilereplace-debuginfo-4.11.3-14.1.x86_64.rpm kimagemapeditor-4.11.3-14.1.x86_64.rpm kimagemapeditor-debuginfo-4.11.3-14.1.x86_64.rpm klinkstatus-4.11.3-14.1.x86_64.rpm klinkstatus-debuginfo-4.11.3-14.1.x86_64.rpm kommander-runtime-4.11.3-14.1.x86_64.rpm kommander-runtime-debuginfo-4.11.3-14.1.x86_64.rpm kommander-runtime-devel-4.11.3-14.1.x86_64.rpm kdf-4.11.3-16.3.x86_64.rpm kdf-debuginfo-4.11.3-16.3.x86_64.rpm kdf-debugsource-4.11.3-16.3.x86_64.rpm kwikdisk-4.11.3-16.3.x86_64.rpm kwikdisk-debuginfo-4.11.3-16.3.x86_64.rpm kdiamond-4.11.3-12.6.x86_64.rpm kdiamond-debuginfo-4.11.3-12.6.x86_64.rpm kdiamond-debugsource-4.11.3-12.6.x86_64.rpm kdnssd-4.11.3-12.1.x86_64.rpm kdnssd-debuginfo-4.11.3-12.1.x86_64.rpm kdnssd-debugsource-4.11.3-12.1.x86_64.rpm kfloppy-4.11.3-16.3.x86_64.rpm kfloppy-debuginfo-4.11.3-16.3.x86_64.rpm kfloppy-debugsource-4.11.3-16.3.x86_64.rpm kfourinline-4.11.3-12.5.x86_64.rpm kfourinline-debuginfo-4.11.3-12.5.x86_64.rpm kfourinline-debugsource-4.11.3-12.5.x86_64.rpm kgamma-4.11.3-36.1.x86_64.rpm kgamma-debuginfo-4.11.3-36.1.x86_64.rpm kgamma-debugsource-4.11.3-36.1.x86_64.rpm kgeography-4.11.3-24.3.x86_64.rpm kgeography-debuginfo-4.11.3-24.3.x86_64.rpm kgeography-debugsource-4.11.3-24.3.x86_64.rpm kget-4.11.3-12.1.x86_64.rpm kget-debuginfo-4.11.3-12.1.x86_64.rpm kget-debugsource-4.11.3-12.1.x86_64.rpm kgoldrunner-4.11.3-12.5.x86_64.rpm kgoldrunner-debuginfo-4.11.3-12.5.x86_64.rpm kgoldrunner-debugsource-4.11.3-12.5.x86_64.rpm kgpg-4.11.3-16.6.x86_64.rpm kgpg-debuginfo-4.11.3-16.6.x86_64.rpm kgpg-debugsource-4.11.3-16.6.x86_64.rpm khangman-4.11.3-24.6.x86_64.rpm khangman-debuginfo-4.11.3-24.6.x86_64.rpm khangman-debugsource-4.11.3-24.6.x86_64.rpm khangman-devel-4.11.3-24.6.x86_64.rpm libkhangmanengine4-4.11.3-24.6.x86_64.rpm libkhangmanengine4-debuginfo-4.11.3-24.6.x86_64.rpm kig-4.11.3-24.1.x86_64.rpm kig-debuginfo-4.11.3-24.1.x86_64.rpm kig-debugsource-4.11.3-24.1.x86_64.rpm kigo-4.11.3-12.6.x86_64.rpm kigo-debuginfo-4.11.3-12.6.x86_64.rpm kigo-debugsource-4.11.3-12.6.x86_64.rpm killbots-4.11.3-12.5.x86_64.rpm killbots-debuginfo-4.11.3-12.5.x86_64.rpm killbots-debugsource-4.11.3-12.5.x86_64.rpm kio_audiocd-4.11.3-18.4.x86_64.rpm kio_audiocd-debuginfo-4.11.3-18.4.x86_64.rpm kio_audiocd-debugsource-4.11.3-18.4.x86_64.rpm kiriki-4.11.3-12.5.x86_64.rpm kiriki-debuginfo-4.11.3-12.5.x86_64.rpm kiriki-debugsource-4.11.3-12.5.x86_64.rpm kiten-4.11.3-24.1.x86_64.rpm kiten-debuginfo-4.11.3-24.1.x86_64.rpm kiten-debugsource-4.11.3-24.1.x86_64.rpm kiten-devel-4.11.3-24.1.x86_64.rpm kjumpingcube-4.11.3-12.5.x86_64.rpm kjumpingcube-debuginfo-4.11.3-12.5.x86_64.rpm kjumpingcube-debugsource-4.11.3-12.5.x86_64.rpm klettres-4.11.3-24.3.x86_64.rpm klettres-debuginfo-4.11.3-24.3.x86_64.rpm klettres-debugsource-4.11.3-24.3.x86_64.rpm klickety-4.11.3-12.5.x86_64.rpm klickety-debuginfo-4.11.3-12.5.x86_64.rpm klickety-debugsource-4.11.3-12.5.x86_64.rpm klines-4.11.3-12.5.x86_64.rpm klines-debuginfo-4.11.3-12.5.x86_64.rpm klines-debugsource-4.11.3-12.5.x86_64.rpm kmag-4.11.3-14.3.x86_64.rpm kmag-debuginfo-4.11.3-14.3.x86_64.rpm kmag-debugsource-4.11.3-14.3.x86_64.rpm kmahjongg-4.11.3-12.8.x86_64.rpm kmahjongg-debuginfo-4.11.3-12.8.x86_64.rpm kmahjongg-debugsource-4.11.3-12.8.x86_64.rpm kmines-4.11.3-12.5.x86_64.rpm kmines-debuginfo-4.11.3-12.5.x86_64.rpm kmines-debugsource-4.11.3-12.5.x86_64.rpm kmix-4.11.3-20.3.x86_64.rpm kmix-debuginfo-4.11.3-20.3.x86_64.rpm kmix-debugsource-4.11.3-20.3.x86_64.rpm kmousetool-4.11.3-14.3.x86_64.rpm kmousetool-debuginfo-4.11.3-14.3.x86_64.rpm kmousetool-debugsource-4.11.3-14.3.x86_64.rpm kmouth-4.11.3-14.3.x86_64.rpm kmouth-debuginfo-4.11.3-14.3.x86_64.rpm kmouth-debugsource-4.11.3-14.3.x86_64.rpm kmplot-4.11.3-24.3.x86_64.rpm kmplot-debuginfo-4.11.3-24.3.x86_64.rpm kmplot-debugsource-4.11.3-24.3.x86_64.rpm knavalbattle-4.11.3-12.5.x86_64.rpm knavalbattle-debuginfo-4.11.3-12.5.x86_64.rpm knavalbattle-debugsource-4.11.3-12.5.x86_64.rpm knetwalk-4.11.3-12.5.x86_64.rpm knetwalk-debuginfo-4.11.3-12.5.x86_64.rpm knetwalk-debugsource-4.11.3-12.5.x86_64.rpm kolf-4.11.3-12.5.x86_64.rpm kolf-debuginfo-4.11.3-12.5.x86_64.rpm kolf-debugsource-4.11.3-12.5.x86_64.rpm kollision-4.11.3-12.5.x86_64.rpm kollision-debuginfo-4.11.3-12.5.x86_64.rpm kollision-debugsource-4.11.3-12.5.x86_64.rpm kolourpaint-4.11.3-34.3.x86_64.rpm kolourpaint-debuginfo-4.11.3-34.3.x86_64.rpm kolourpaint-debugsource-4.11.3-34.3.x86_64.rpm kompare-4.11.3-10.1.x86_64.rpm kompare-debuginfo-4.11.3-10.1.x86_64.rpm kompare-debugsource-4.11.3-10.1.x86_64.rpm kompare-devel-4.11.3-10.1.x86_64.rpm konquest-4.11.3-12.5.x86_64.rpm konquest-debuginfo-4.11.3-12.5.x86_64.rpm konquest-debugsource-4.11.3-12.5.x86_64.rpm konsole-4.11.3-48.1.x86_64.rpm konsole-debuginfo-4.11.3-48.1.x86_64.rpm konsole-debugsource-4.11.3-48.1.x86_64.rpm kopete-4.11.3-10.6.x86_64.rpm kopete-debuginfo-4.11.3-10.6.x86_64.rpm kopete-debugsource-4.11.3-10.6.x86_64.rpm kopete-devel-4.11.3-10.6.x86_64.rpm kpat-4.11.3-12.5.x86_64.rpm kpat-debuginfo-4.11.3-12.5.x86_64.rpm kpat-debugsource-4.11.3-12.5.x86_64.rpm kppp-4.11.2-10.3.x86_64.rpm kppp-debuginfo-4.11.2-10.3.x86_64.rpm kppp-debugsource-4.11.2-10.3.x86_64.rpm krdc-4.11.3-11.3.x86_64.rpm krdc-debuginfo-4.11.3-11.3.x86_64.rpm krdc-debugsource-4.11.3-11.3.x86_64.rpm krdc-devel-4.11.3-11.3.x86_64.rpm kremotecontrol-4.11.3-16.3.x86_64.rpm kremotecontrol-debuginfo-4.11.3-16.3.x86_64.rpm kremotecontrol-debugsource-4.11.3-16.3.x86_64.rpm kremotecontrol-devel-4.11.3-16.3.x86_64.rpm liblibkremotecontrol1-4.11.3-16.3.x86_64.rpm liblibkremotecontrol1-debuginfo-4.11.3-16.3.x86_64.rpm kreversi-4.11.3-12.5.x86_64.rpm kreversi-debuginfo-4.11.3-12.5.x86_64.rpm kreversi-debugsource-4.11.3-12.5.x86_64.rpm krfb-4.11.3-11.1.x86_64.rpm krfb-debuginfo-4.11.3-11.1.x86_64.rpm krfb-debugsource-4.11.3-11.1.x86_64.rpm kross-interpreters-debugsource-4.11.3-20.1.x86_64.rpm kross-java-4.11.3-20.1.x86_64.rpm kross-java-debuginfo-4.11.3-20.1.x86_64.rpm kross-python-4.11.3-20.1.x86_64.rpm kross-python-debuginfo-4.11.3-20.1.x86_64.rpm kross-ruby-4.11.3-20.1.x86_64.rpm kruler-4.11.3-34.1.x86_64.rpm kruler-debuginfo-4.11.3-34.1.x86_64.rpm kruler-debugsource-4.11.3-34.1.x86_64.rpm ksaneplugin-4.11.3-28.1.x86_64.rpm ksaneplugin-debuginfo-4.11.3-28.1.x86_64.rpm ksaneplugin-debugsource-4.11.3-28.1.x86_64.rpm kscd-4.11.3-20.1.x86_64.rpm kscd-debuginfo-4.11.3-20.1.x86_64.rpm kscd-debugsource-4.11.3-20.1.x86_64.rpm kshisen-4.11.3-12.8.x86_64.rpm kshisen-debuginfo-4.11.3-12.8.x86_64.rpm kshisen-debugsource-4.11.3-12.8.x86_64.rpm ksirk-4.11.3-12.5.x86_64.rpm ksirk-debuginfo-4.11.3-12.5.x86_64.rpm ksirk-debugsource-4.11.3-12.5.x86_64.rpm ksnakeduel-4.11.3-12.5.x86_64.rpm ksnakeduel-debuginfo-4.11.3-12.5.x86_64.rpm ksnakeduel-debugsource-4.11.3-12.5.x86_64.rpm ksnapshot-4.11.3-30.1.x86_64.rpm ksnapshot-debuginfo-4.11.3-30.1.x86_64.rpm ksnapshot-debugsource-4.11.3-30.1.x86_64.rpm kspaceduel-4.11.3-12.5.x86_64.rpm kspaceduel-debuginfo-4.11.3-12.5.x86_64.rpm kspaceduel-debugsource-4.11.3-12.5.x86_64.rpm ksquares-4.11.3-12.5.x86_64.rpm ksquares-debuginfo-4.11.3-12.5.x86_64.rpm ksquares-debugsource-4.11.3-12.5.x86_64.rpm kstars-4.11.3-24.3.x86_64.rpm kstars-debuginfo-4.11.3-24.3.x86_64.rpm kstars-debugsource-4.11.3-24.3.x86_64.rpm ksudoku-4.11.3-12.5.x86_64.rpm ksudoku-debuginfo-4.11.3-12.5.x86_64.rpm ksudoku-debugsource-4.11.3-12.5.x86_64.rpm ksystemlog-4.11.3-12.3.x86_64.rpm ksystemlog-debuginfo-4.11.3-12.3.x86_64.rpm ksystemlog-debugsource-4.11.3-12.3.x86_64.rpm kteatime-4.11.3-10.1.x86_64.rpm kteatime-debuginfo-4.11.3-10.1.x86_64.rpm kteatime-debugsource-4.11.3-10.1.x86_64.rpm ktimer-4.11.3-16.1.x86_64.rpm ktimer-debuginfo-4.11.3-16.1.x86_64.rpm ktimer-debugsource-4.11.3-16.1.x86_64.rpm ktouch-4.11.3-22.3.x86_64.rpm ktouch-debuginfo-4.11.3-22.3.x86_64.rpm ktouch-debugsource-4.11.3-22.3.x86_64.rpm ktuberling-4.11.3-12.5.x86_64.rpm ktuberling-debuginfo-4.11.3-12.5.x86_64.rpm ktuberling-debugsource-4.11.3-12.5.x86_64.rpm kturtle-4.11.3-22.3.x86_64.rpm kturtle-debuginfo-4.11.3-22.3.x86_64.rpm kturtle-debugsource-4.11.3-22.3.x86_64.rpm ktux-4.11.3-10.1.x86_64.rpm ktux-debuginfo-4.11.3-10.1.x86_64.rpm ktux-debugsource-4.11.3-10.1.x86_64.rpm kubrick-4.11.3-12.5.x86_64.rpm kubrick-debuginfo-4.11.3-12.5.x86_64.rpm kubrick-debugsource-4.11.3-12.5.x86_64.rpm kuser-4.11.3-12.1.x86_64.rpm kuser-debuginfo-4.11.3-12.1.x86_64.rpm kuser-debugsource-4.11.3-12.1.x86_64.rpm kwalletmanager-4.11.3-16.3.x86_64.rpm kwalletmanager-debuginfo-4.11.3-16.3.x86_64.rpm kwalletmanager-debugsource-4.11.3-16.3.x86_64.rpm kwordquiz-4.11.3-22.6.x86_64.rpm kwordquiz-debuginfo-4.11.3-22.6.x86_64.rpm kwordquiz-debugsource-4.11.3-22.6.x86_64.rpm libkcddb4-4.11.3-20.1.x86_64.rpm libkcddb4-debuginfo-4.11.3-20.1.x86_64.rpm libkcddb4-debugsource-4.11.3-20.1.x86_64.rpm libkcddb4-devel-4.11.3-20.1.x86_64.rpm libkcompactdisc4-4.11.3-20.1.x86_64.rpm libkcompactdisc4-debuginfo-4.11.3-20.1.x86_64.rpm libkcompactdisc4-debugsource-4.11.3-20.1.x86_64.rpm libkcompactdisc4-devel-4.11.3-20.1.x86_64.rpm libkdcraw-debugsource-4.11.3-36.1.x86_64.rpm libkdcraw-devel-4.11.3-36.1.x86_64.rpm libkdcraw22-4.11.3-36.1.x86_64.rpm libkdcraw22-debuginfo-4.11.3-36.1.x86_64.rpm libkdeedu4-debugsource-4.11.3-28.2.x86_64.rpm libkdeedu4-devel-4.11.3-28.2.x86_64.rpm libkeduvocdocument4-4.11.3-28.2.x86_64.rpm libkeduvocdocument4-debuginfo-4.11.3-28.2.x86_64.rpm libkdegames-4.11.3-12.2.x86_64.rpm libkdegames-debugsource-4.11.3-12.2.x86_64.rpm libkdegames-devel-4.11.3-12.2.x86_64.rpm libkdegames6-4.11.3-12.2.x86_64.rpm libkdegames6-debuginfo-4.11.3-12.2.x86_64.rpm libkexiv2-11-4.11.3-36.1.x86_64.rpm libkexiv2-11-debuginfo-4.11.3-36.1.x86_64.rpm libkexiv2-debugsource-4.11.3-36.1.x86_64.rpm libkexiv2-devel-4.11.3-36.1.x86_64.rpm libkipi-debugsource-4.11.3-36.1.x86_64.rpm libkipi-devel-4.11.3-36.1.x86_64.rpm libkipi11-4.11.3-36.1.x86_64.rpm libkipi11-debuginfo-4.11.3-36.1.x86_64.rpm libkmahjongg-4.11.3-12.2.x86_64.rpm libkmahjongg-debugsource-4.11.3-12.2.x86_64.rpm libkmahjongg-devel-4.11.3-12.2.x86_64.rpm libkmahjongglib4-4.11.3-12.2.x86_64.rpm libkmahjongglib4-debuginfo-4.11.3-12.2.x86_64.rpm libksane-debugsource-4.11.3-28.1.x86_64.rpm libksane-devel-4.11.3-28.1.x86_64.rpm libksane0-4.11.3-28.1.x86_64.rpm libksane0-debuginfo-4.11.3-28.1.x86_64.rpm libnepomukwidgets-debugsource-4.11.3-18.1.x86_64.rpm libnepomukwidgets-devel-4.11.3-18.1.x86_64.rpm libnepomukwidgets4-4.11.3-18.1.x86_64.rpm libnepomukwidgets4-debuginfo-4.11.3-18.1.x86_64.rpm lokalize-4.11.3-10.1.x86_64.rpm lokalize-debuginfo-4.11.3-10.1.x86_64.rpm lokalize-debugsource-4.11.3-10.1.x86_64.rpm lskat-4.11.3-12.3.x86_64.rpm lskat-debuginfo-4.11.3-12.3.x86_64.rpm lskat-debugsource-4.11.3-12.3.x86_64.rpm libmarblewidget16-4.11.3-22.3.x86_64.rpm libmarblewidget16-debuginfo-4.11.3-22.3.x86_64.rpm marble-4.11.3-22.3.x86_64.rpm marble-debuginfo-4.11.3-22.3.x86_64.rpm marble-debugsource-4.11.3-22.3.x86_64.rpm marble-devel-4.11.3-22.3.x86_64.rpm mobipocket-4.11.3-18.1.x86_64.rpm mobipocket-debuginfo-4.11.3-18.1.x86_64.rpm mobipocket-debugsource-4.11.3-18.1.x86_64.rpm mono-kde4-4.11.3-40.8.x86_64.rpm mono-kde4-debuginfo-4.11.3-40.8.x86_64.rpm mono-kde4-debugsource-4.11.3-40.8.x86_64.rpm libqyoto2-4.11.3-40.2.x86_64.rpm libqyoto2-debuginfo-4.11.3-40.2.x86_64.rpm mono-qt4-4.11.3-40.2.x86_64.rpm mono-qt4-debugsource-4.11.3-40.2.x86_64.rpm mono-qt4-devel-4.11.3-40.2.x86_64.rpm mono-qt4-devel-debuginfo-4.11.3-40.2.x86_64.rpm nepomuk-core-4.11.3-19.3.x86_64.rpm nepomuk-core-debuginfo-4.11.3-19.3.x86_64.rpm nepomuk-core-debugsource-4.11.3-19.3.x86_64.rpm nepomuk-core-devel-4.11.3-19.3.x86_64.rpm okteta-4.11.3-10.3.x86_64.rpm okteta-debuginfo-4.11.3-10.3.x86_64.rpm okteta-debugsource-4.11.3-10.3.x86_64.rpm okteta-devel-4.11.3-10.3.x86_64.rpm okular-4.11.3-20.1.x86_64.rpm okular-debuginfo-4.11.3-20.1.x86_64.rpm okular-debugsource-4.11.3-20.1.x86_64.rpm okular-devel-4.11.3-20.1.x86_64.rpm pairs-4.11.3-14.1.x86_64.rpm pairs-debuginfo-4.11.3-14.1.x86_64.rpm pairs-debugsource-4.11.3-14.1.x86_64.rpm palapeli-4.11.3-12.3.x86_64.rpm palapeli-debuginfo-4.11.3-12.3.x86_64.rpm palapeli-debugsource-4.11.3-12.3.x86_64.rpm palapeli-devel-4.11.3-12.3.x86_64.rpm parley-4.11.3-22.4.x86_64.rpm parley-debuginfo-4.11.3-22.4.x86_64.rpm parley-debugsource-4.11.3-22.4.x86_64.rpm perl-kde4-4.11.3-42.1.x86_64.rpm perl-kde4-debuginfo-4.11.3-42.1.x86_64.rpm perl-kde4-debugsource-4.11.3-42.1.x86_64.rpm perl-qt4-4.11.3-42.1.x86_64.rpm perl-qt4-debuginfo-4.11.3-42.1.x86_64.rpm perl-qt4-debugsource-4.11.3-42.1.x86_64.rpm perl-qt4-devel-4.11.3-42.1.x86_64.rpm picmi-4.11.3-12.3.x86_64.rpm picmi-debuginfo-4.11.3-12.3.x86_64.rpm picmi-debugsource-4.11.3-12.3.x86_64.rpm plasma-addons-4.11.3-44.4.x86_64.rpm plasma-addons-akonadi-4.11.3-44.4.x86_64.rpm plasma-addons-akonadi-debuginfo-4.11.3-44.4.x86_64.rpm plasma-addons-debuginfo-4.11.3-44.4.x86_64.rpm plasma-addons-debugsource-4.11.3-44.4.x86_64.rpm plasma-addons-devel-4.11.3-44.4.x86_64.rpm plasma-addons-lancelot-4.11.3-44.4.x86_64.rpm plasma-addons-lancelot-debuginfo-4.11.3-44.4.x86_64.rpm plasma-addons-marble-4.11.3-44.4.x86_64.rpm plasma-addons-marble-debuginfo-4.11.3-44.4.x86_64.rpm kde4-l10n-devel-4.11.3-10.1.x86_64.rpm kde4-l10n-devel-debuginfo-4.11.3-10.1.x86_64.rpm poxml-debugsource-4.11.3-10.1.x86_64.rpm python-kde4-4.11.3-42.4.x86_64.rpm python-kde4-akonadi-4.11.3-42.4.x86_64.rpm python-kde4-akonadi-debuginfo-4.11.3-42.4.x86_64.rpm python-kde4-debuginfo-4.11.3-42.4.x86_64.rpm python-kde4-debugsource-4.11.3-42.4.x86_64.rpm python-kde4-devel-4.11.3-42.4.x86_64.rpm python-kde4-khtml-4.11.3-42.4.x86_64.rpm python-kde4-khtml-debuginfo-4.11.3-42.4.x86_64.rpm python-kde4-knewstuff-4.11.3-42.4.x86_64.rpm python-kde4-knewstuff-debuginfo-4.11.3-42.4.x86_64.rpm python-kde4-nepomuk-4.11.3-42.4.x86_64.rpm python-kde4-nepomuk-debuginfo-4.11.3-42.4.x86_64.rpm python-kde4-phonon-4.11.3-42.4.x86_64.rpm python-kde4-phonon-debuginfo-4.11.3-42.4.x86_64.rpm python-kde4-plasma-4.11.3-42.4.x86_64.rpm python-kde4-plasma-debuginfo-4.11.3-42.4.x86_64.rpm python-kde4-soprano-4.11.3-42.4.x86_64.rpm python-kde4-soprano-debuginfo-4.11.3-42.4.x86_64.rpm python3-kde4-4.11.3-42.4.x86_64.rpm python3-kde4-akonadi-4.11.3-42.4.x86_64.rpm python3-kde4-akonadi-debuginfo-4.11.3-42.4.x86_64.rpm python3-kde4-debuginfo-4.11.3-42.4.x86_64.rpm python3-kde4-debugsource-4.11.3-42.4.x86_64.rpm python3-kde4-devel-4.11.3-42.4.x86_64.rpm python3-kde4-khtml-4.11.3-42.4.x86_64.rpm python3-kde4-khtml-debuginfo-4.11.3-42.4.x86_64.rpm python3-kde4-knewstuff-4.11.3-42.4.x86_64.rpm python3-kde4-knewstuff-debuginfo-4.11.3-42.4.x86_64.rpm python3-kde4-nepomuk-4.11.3-42.4.x86_64.rpm python3-kde4-nepomuk-debuginfo-4.11.3-42.4.x86_64.rpm python3-kde4-phonon-4.11.3-42.4.x86_64.rpm python3-kde4-phonon-debuginfo-4.11.3-42.4.x86_64.rpm python3-kde4-plasma-4.11.3-42.4.x86_64.rpm python3-kde4-plasma-debuginfo-4.11.3-42.4.x86_64.rpm python3-kde4-soprano-4.11.3-42.4.x86_64.rpm python3-kde4-soprano-debuginfo-4.11.3-42.4.x86_64.rpm librocslib4-4.11.3-22.3.x86_64.rpm librocslib4-debuginfo-4.11.3-22.3.x86_64.rpm rocs-4.11.3-22.3.x86_64.rpm rocs-debuginfo-4.11.3-22.3.x86_64.rpm rocs-debugsource-4.11.3-22.3.x86_64.rpm rocs-devel-4.11.3-22.3.x86_64.rpm ruby-kde4-4.11.3-40.8.x86_64.rpm ruby-kde4-debuginfo-4.11.3-40.8.x86_64.rpm ruby-kde4-debugsource-4.11.3-40.8.x86_64.rpm ruby-qt4-4.11.3-40.1.x86_64.rpm ruby-qt4-debuginfo-4.11.3-40.1.x86_64.rpm ruby-qt4-debugsource-4.11.3-40.1.x86_64.rpm ruby-qt4-devel-4.11.3-40.1.x86_64.rpm step-4.11.3-22.3.x86_64.rpm step-debuginfo-4.11.3-22.3.x86_64.rpm step-debugsource-4.11.3-22.3.x86_64.rpm superkaramba-4.11.3-16.1.x86_64.rpm superkaramba-debuginfo-4.11.3-16.1.x86_64.rpm superkaramba-debugsource-4.11.3-16.1.x86_64.rpm svgpart-4.11.3-14.1.x86_64.rpm svgpart-debuginfo-4.11.3-14.1.x86_64.rpm svgpart-debugsource-4.11.3-14.1.x86_64.rpm sweeper-4.11.3-16.1.x86_64.rpm sweeper-debuginfo-4.11.3-16.1.x86_64.rpm sweeper-debugsource-4.11.3-16.1.x86_64.rpm umbrello-4.11.3-10.3.x86_64.rpm umbrello-debuginfo-4.11.3-10.3.x86_64.rpm umbrello-debugsource-4.11.3-10.3.x86_64.rpm xscreensaver-5.22-2.3.1.x86_64.rpm xscreensaver-data-5.22-2.3.1.x86_64.rpm xscreensaver-data-debuginfo-5.22-2.3.1.x86_64.rpm xscreensaver-data-extra-5.22-2.3.1.x86_64.rpm xscreensaver-data-extra-debuginfo-5.22-2.3.1.x86_64.rpm xscreensaver-debuginfo-5.22-2.3.1.x86_64.rpm xscreensaver-debugsource-5.22-2.3.1.x86_64.rpm openSUSE-2013-959 GNOME 3.10.2 low openSUSE 13.1 Update The full update stack of GNOME 3.10.2, offering the latest bugfixes from the GNOME Project NetworkManager-gnome-0.9.8.4-20.3.i586.rpm True True NetworkManager-gnome-0.9.8.4-20.3.src.rpm True True NetworkManager-gnome-debuginfo-0.9.8.4-20.3.i586.rpm True True NetworkManager-gnome-debugsource-0.9.8.4-20.3.i586.rpm True True NetworkManager-gnome-lang-0.9.8.4-20.3.noarch.rpm True True libnm-gtk-devel-0.9.8.4-20.3.i586.rpm True True libnm-gtk0-0.9.8.4-20.3.i586.rpm True True libnm-gtk0-debuginfo-0.9.8.4-20.3.i586.rpm True True typelib-1_0-NMGtk-1_0-0.9.8.4-20.3.i586.rpm True True accountsservice-0.6.34-2.4.1.i586.rpm True True accountsservice-0.6.34-2.4.1.src.rpm True True accountsservice-debuginfo-0.6.34-2.4.1.i586.rpm True True accountsservice-debugsource-0.6.34-2.4.1.i586.rpm True True accountsservice-devel-0.6.34-2.4.1.i586.rpm True True accountsservice-lang-0.6.34-2.4.1.noarch.rpm True True libaccountsservice0-0.6.34-2.4.1.i586.rpm True True libaccountsservice0-debuginfo-0.6.34-2.4.1.i586.rpm True True typelib-1_0-AccountsService-1_0-0.6.34-2.4.1.i586.rpm True True aisleriot-3.10.1-17.9.i586.rpm True True aisleriot-3.10.1-17.9.src.rpm True True aisleriot-debuginfo-3.10.1-17.9.i586.rpm True True aisleriot-debugsource-3.10.1-17.9.i586.rpm True True aisleriot-lang-3.10.1-17.9.noarch.rpm True True aisleriot-themes-3.10.1-17.9.noarch.rpm True True anjuta-3.10.2-14.9.i586.rpm True True anjuta-3.10.2-14.9.src.rpm True True anjuta-debuginfo-3.10.2-14.9.i586.rpm True True anjuta-debugsource-3.10.2-14.9.i586.rpm True True anjuta-devel-3.10.2-14.9.i586.rpm True True anjuta-lang-3.10.2-14.9.noarch.rpm True True glade-catalog-anjuta-3.10.2-14.9.i586.rpm True True glade-catalog-anjuta-debuginfo-3.10.2-14.9.i586.rpm True True libanjuta-3-0-3.10.2-14.9.i586.rpm True True libanjuta-3-0-debuginfo-3.10.2-14.9.i586.rpm True True typelib-1_0-Anjuta-3_0-3.10.2-14.9.i586.rpm True True at-spi2-atk-2.10.2-12.1.src.rpm True True at-spi2-atk-common-2.10.2-12.1.i586.rpm True True at-spi2-atk-debugsource-2.10.2-12.1.i586.rpm True True at-spi2-atk-devel-2.10.2-12.1.i586.rpm True True at-spi2-atk-gtk2-2.10.2-12.1.i586.rpm True True at-spi2-atk-gtk2-debuginfo-2.10.2-12.1.i586.rpm True True libatk-bridge-2_0-0-2.10.2-12.1.i586.rpm True True libatk-bridge-2_0-0-32bit-2.10.2-12.1.x86_64.rpm True True libatk-bridge-2_0-0-debuginfo-2.10.2-12.1.i586.rpm True True libatk-bridge-2_0-0-debuginfo-32bit-2.10.2-12.1.x86_64.rpm True True at-spi2-core-2.10.2-12.1.i586.rpm True True at-spi2-core-2.10.2-12.1.src.rpm True True at-spi2-core-debuginfo-2.10.2-12.1.i586.rpm True True at-spi2-core-debugsource-2.10.2-12.1.i586.rpm True True at-spi2-core-devel-2.10.2-12.1.i586.rpm True True at-spi2-core-devel-32bit-2.10.2-12.1.x86_64.rpm True True at-spi2-core-lang-2.10.2-12.1.noarch.rpm True True libatspi0-2.10.2-12.1.i586.rpm True True libatspi0-32bit-2.10.2-12.1.x86_64.rpm True True libatspi0-debuginfo-2.10.2-12.1.i586.rpm True True libatspi0-debuginfo-32bit-2.10.2-12.1.x86_64.rpm True True typelib-1_0-Atspi-2_0-2.10.2-12.1.i586.rpm True True bijiben-3.10.2-12.4.i586.rpm True True bijiben-3.10.2-12.4.src.rpm True True bijiben-debuginfo-3.10.2-12.4.i586.rpm True True bijiben-debugsource-3.10.2-12.4.i586.rpm True True bijiben-lang-3.10.2-12.4.noarch.rpm True True gnome-shell-search-provider-bijiben-3.10.2-12.4.i586.rpm True True gnome-shell-search-provider-bijiben-debuginfo-3.10.2-12.4.i586.rpm True True cheese-3.10.2-12.17.i586.rpm True True cheese-3.10.2-12.17.src.rpm True True cheese-debuginfo-3.10.2-12.17.i586.rpm True True cheese-debugsource-3.10.2-12.17.i586.rpm True True cheese-devel-3.10.2-12.17.i586.rpm True True cheese-lang-3.10.2-12.17.noarch.rpm True True libcheese-common-3.10.2-12.17.i586.rpm True True libcheese-gtk23-3.10.2-12.17.i586.rpm True True libcheese-gtk23-debuginfo-3.10.2-12.17.i586.rpm True True libcheese7-3.10.2-12.17.i586.rpm True True libcheese7-debuginfo-3.10.2-12.17.i586.rpm True True typelib-1_0-Cheese-3_0-3.10.2-12.17.i586.rpm True True clutter-gst-2.0.8-3.1.src.rpm True True clutter-gst-debugsource-2.0.8-3.1.i586.rpm True True clutter-gst-devel-2.0.8-3.1.i586.rpm True True gstreamer-plugin-gstclutter-2.0.8-3.1.i586.rpm True True gstreamer-plugin-gstclutter-debuginfo-2.0.8-3.1.i586.rpm True True libclutter-gst-2_0-0-2.0.8-3.1.i586.rpm True True libclutter-gst-2_0-0-32bit-2.0.8-3.1.x86_64.rpm True True libclutter-gst-2_0-0-debuginfo-2.0.8-3.1.i586.rpm True True libclutter-gst-2_0-0-debuginfo-32bit-2.0.8-3.1.x86_64.rpm True True typelib-1_0-ClutterGst-2_0-2.0.8-3.1.i586.rpm True True clutter-1.16.0-3.2.src.rpm True True clutter-debugsource-1.16.0-3.2.i586.rpm True True clutter-devel-1.16.0-3.2.i586.rpm True True clutter-lang-1.16.0-3.2.noarch.rpm True True libclutter-1_0-0-1.16.0-3.2.i586.rpm True True libclutter-1_0-0-32bit-1.16.0-3.2.x86_64.rpm True True libclutter-1_0-0-debuginfo-1.16.0-3.2.i586.rpm True True libclutter-1_0-0-debuginfo-32bit-1.16.0-3.2.x86_64.rpm True True typelib-1_0-Clutter-1_0-1.16.0-3.2.i586.rpm True True dconf-0.18.0-12.2.i586.rpm True True dconf-0.18.0-12.2.src.rpm True True dconf-debuginfo-0.18.0-12.2.i586.rpm True True dconf-debugsource-0.18.0-12.2.i586.rpm True True dconf-devel-0.18.0-12.2.i586.rpm True True dconf-editor-0.18.0-12.2.i586.rpm True True dconf-editor-debuginfo-0.18.0-12.2.i586.rpm True True dconf-lang-0.18.0-12.2.noarch.rpm True True gsettings-backend-dconf-0.18.0-12.2.i586.rpm True True gsettings-backend-dconf-32bit-0.18.0-12.2.x86_64.rpm True True gsettings-backend-dconf-debuginfo-0.18.0-12.2.i586.rpm True True gsettings-backend-dconf-debuginfo-32bit-0.18.0-12.2.x86_64.rpm True True libdconf-dbus-1-0-0.18.0-12.2.i586.rpm True True libdconf-dbus-1-0-debuginfo-0.18.0-12.2.i586.rpm True True libdconf-dbus-devel-0.18.0-12.2.i586.rpm True True libdconf1-0.18.0-12.2.i586.rpm True True libdconf1-32bit-0.18.0-12.2.x86_64.rpm True True libdconf1-debuginfo-0.18.0-12.2.i586.rpm True True libdconf1-debuginfo-32bit-0.18.0-12.2.x86_64.rpm True True devhelp-3.10.2-12.2.i586.rpm True True devhelp-3.10.2-12.2.src.rpm True True devhelp-debuginfo-3.10.2-12.2.i586.rpm True True devhelp-debugsource-3.10.2-12.2.i586.rpm True True devhelp-devel-3.10.2-12.2.i586.rpm True True devhelp-lang-3.10.2-12.2.noarch.rpm True True gedit-plugin-devhelp-3.10.2-12.2.i586.rpm True True vim-plugin-devhelp-3.10.2-12.2.i586.rpm True True dirac-1.0.2-27.4.1.i586.rpm True True dirac-1.0.2-27.4.1.src.rpm True True dirac-debuginfo-1.0.2-27.4.1.i586.rpm True True dirac-debugsource-1.0.2-27.4.1.i586.rpm True True dirac-devel-1.0.2-27.4.1.i586.rpm True True dirac-devel-32bit-1.0.2-27.4.1.x86_64.rpm True True dirac-doc-1.0.2-27.4.1.noarch.rpm True True libdirac_decoder0-1.0.2-27.4.1.i586.rpm True True libdirac_decoder0-32bit-1.0.2-27.4.1.x86_64.rpm True True libdirac_decoder0-debuginfo-1.0.2-27.4.1.i586.rpm True True libdirac_decoder0-debuginfo-32bit-1.0.2-27.4.1.x86_64.rpm True True libdirac_encoder0-1.0.2-27.4.1.i586.rpm True True libdirac_encoder0-32bit-1.0.2-27.4.1.x86_64.rpm True True libdirac_encoder0-debuginfo-1.0.2-27.4.1.i586.rpm True True libdirac_encoder0-debuginfo-32bit-1.0.2-27.4.1.x86_64.rpm True True empathy-3.10.2-12.4.i586.rpm True True empathy-3.10.2-12.4.src.rpm True True empathy-debuginfo-3.10.2-12.4.i586.rpm True True empathy-debugsource-3.10.2-12.4.i586.rpm True True empathy-lang-3.10.2-12.4.noarch.rpm True True telepathy-mission-control-plugin-goa-3.10.2-12.4.i586.rpm True True telepathy-mission-control-plugin-goa-debuginfo-3.10.2-12.4.i586.rpm True True eog-3.10.2-12.2.i586.rpm True True eog-3.10.2-12.2.src.rpm True True eog-debuginfo-3.10.2-12.2.i586.rpm True True eog-debugsource-3.10.2-12.2.i586.rpm True True eog-devel-3.10.2-12.2.i586.rpm True True eog-lang-3.10.2-12.2.noarch.rpm True True epiphany-3.10.1-11.3.i586.rpm True True epiphany-3.10.1-11.3.src.rpm True True epiphany-branding-upstream-3.10.1-11.3.noarch.rpm True True epiphany-debuginfo-3.10.1-11.3.i586.rpm True True epiphany-debugsource-3.10.1-11.3.i586.rpm True True epiphany-lang-3.10.1-11.3.noarch.rpm True True evince-3.10.0-18.3.i586.rpm True True evince-3.10.0-18.3.src.rpm True True evince-debuginfo-3.10.0-18.3.i586.rpm True True evince-debugsource-3.10.0-18.3.i586.rpm True True evince-devel-3.10.0-18.3.i586.rpm True True evince-lang-3.10.0-18.3.noarch.rpm True True libevdocument3-4-3.10.0-18.3.i586.rpm True True libevdocument3-4-debuginfo-3.10.0-18.3.i586.rpm True True libevview3-3-3.10.0-18.3.i586.rpm True True libevview3-3-debuginfo-3.10.0-18.3.i586.rpm True True nautilus-evince-3.10.0-18.3.i586.rpm True True nautilus-evince-debuginfo-3.10.0-18.3.i586.rpm True True typelib-1_0-EvinceDocument-3_0-3.10.0-18.3.i586.rpm True True typelib-1_0-EvinceView-3_0-3.10.0-18.3.i586.rpm True True evolution-data-server-3.10.2-10.14.i586.rpm True True evolution-data-server-3.10.2-10.14.src.rpm True True evolution-data-server-debuginfo-3.10.2-10.14.i586.rpm True True evolution-data-server-debugsource-3.10.2-10.14.i586.rpm True True evolution-data-server-devel-3.10.2-10.14.i586.rpm True True evolution-data-server-doc-3.10.2-10.14.i586.rpm True True evolution-data-server-lang-3.10.2-10.14.noarch.rpm True True libcamel-1_2-45-3.10.2-10.14.i586.rpm True True libcamel-1_2-45-32bit-3.10.2-10.14.x86_64.rpm True True libcamel-1_2-45-debuginfo-3.10.2-10.14.i586.rpm True True libcamel-1_2-45-debuginfo-32bit-3.10.2-10.14.x86_64.rpm True True libebackend-1_2-7-3.10.2-10.14.i586.rpm True True libebackend-1_2-7-32bit-3.10.2-10.14.x86_64.rpm True True libebackend-1_2-7-debuginfo-3.10.2-10.14.i586.rpm True True libebackend-1_2-7-debuginfo-32bit-3.10.2-10.14.x86_64.rpm True True libebook-1_2-14-3.10.2-10.14.i586.rpm True True libebook-1_2-14-32bit-3.10.2-10.14.x86_64.rpm True True libebook-1_2-14-debuginfo-3.10.2-10.14.i586.rpm True True libebook-1_2-14-debuginfo-32bit-3.10.2-10.14.x86_64.rpm True True libebook-contacts-1_2-0-3.10.2-10.14.i586.rpm True True libebook-contacts-1_2-0-32bit-3.10.2-10.14.x86_64.rpm True True libebook-contacts-1_2-0-debuginfo-3.10.2-10.14.i586.rpm True True libebook-contacts-1_2-0-debuginfo-32bit-3.10.2-10.14.x86_64.rpm True True libecal-1_2-16-3.10.2-10.14.i586.rpm True True libecal-1_2-16-32bit-3.10.2-10.14.x86_64.rpm True True libecal-1_2-16-debuginfo-3.10.2-10.14.i586.rpm True True libecal-1_2-16-debuginfo-32bit-3.10.2-10.14.x86_64.rpm True True libedata-book-1_2-20-3.10.2-10.14.i586.rpm True True libedata-book-1_2-20-32bit-3.10.2-10.14.x86_64.rpm True True libedata-book-1_2-20-debuginfo-3.10.2-10.14.i586.rpm True True libedata-book-1_2-20-debuginfo-32bit-3.10.2-10.14.x86_64.rpm True True libedata-cal-1_2-23-3.10.2-10.14.i586.rpm True True libedata-cal-1_2-23-32bit-3.10.2-10.14.x86_64.rpm True True libedata-cal-1_2-23-debuginfo-3.10.2-10.14.i586.rpm True True libedata-cal-1_2-23-debuginfo-32bit-3.10.2-10.14.x86_64.rpm True True libedataserver-1_2-18-3.10.2-10.14.i586.rpm True True libedataserver-1_2-18-32bit-3.10.2-10.14.x86_64.rpm True True libedataserver-1_2-18-debuginfo-3.10.2-10.14.i586.rpm True True libedataserver-1_2-18-debuginfo-32bit-3.10.2-10.14.x86_64.rpm True True typelib-1_0-EBook-1_2-3.10.2-10.14.i586.rpm True True typelib-1_0-EBookContacts-1_2-3.10.2-10.14.i586.rpm True True typelib-1_0-EDataServer-1_2-3.10.2-10.14.i586.rpm True True evolution-ews-3.10.2-10.1.i586.rpm True True evolution-ews-3.10.2-10.1.src.rpm True True evolution-ews-debuginfo-3.10.2-10.1.i586.rpm True True evolution-ews-debugsource-3.10.2-10.1.i586.rpm True True evolution-ews-devel-3.10.2-10.1.i586.rpm True True evolution-ews-lang-3.10.2-10.1.noarch.rpm True True libeews-1_2-0-3.10.2-10.1.i586.rpm True True libeews-1_2-0-debuginfo-3.10.2-10.1.i586.rpm True True libewsutils0-3.10.2-10.1.i586.rpm True True libewsutils0-debuginfo-3.10.2-10.1.i586.rpm True True evolution-3.10.2-9.1.i586.rpm True True evolution-3.10.2-9.1.src.rpm True True evolution-debuginfo-3.10.2-9.1.i586.rpm True True evolution-debugsource-3.10.2-9.1.i586.rpm True True evolution-devel-3.10.2-9.1.i586.rpm True True evolution-lang-3.10.2-9.1.noarch.rpm True True glade-catalog-evolution-3.10.2-9.1.i586.rpm True True glade-catalog-evolution-debuginfo-3.10.2-9.1.i586.rpm True True file-roller-3.10.2-8.4.i586.rpm True True file-roller-3.10.2-8.4.src.rpm True True file-roller-debuginfo-3.10.2-8.4.i586.rpm True True file-roller-debugsource-3.10.2-8.4.i586.rpm True True file-roller-lang-3.10.2-8.4.noarch.rpm True True nautilus-file-roller-3.10.2-8.4.i586.rpm True True nautilus-file-roller-debuginfo-3.10.2-8.4.i586.rpm True True five-or-more-3.10.2-8.3.i586.rpm True True five-or-more-3.10.2-8.3.src.rpm True True five-or-more-debuginfo-3.10.2-8.3.i586.rpm True True five-or-more-debugsource-3.10.2-8.3.i586.rpm True True five-or-more-lang-3.10.2-8.3.noarch.rpm True True folks-0.9.6-2.8.1.src.rpm True True folks-debugsource-0.9.6-2.8.1.i586.rpm True True folks-devel-0.9.6-2.8.1.i586.rpm True True folks-lang-0.9.6-2.8.1.noarch.rpm True True folks-tools-0.9.6-2.8.1.i586.rpm True True folks-tools-debuginfo-0.9.6-2.8.1.i586.rpm True True libfolks-data-0.9.6-2.8.1.i586.rpm True True libfolks-eds25-0.9.6-2.8.1.i586.rpm True True libfolks-eds25-debuginfo-0.9.6-2.8.1.i586.rpm True True libfolks-libsocialweb25-0.9.6-2.8.1.i586.rpm True True libfolks-libsocialweb25-debuginfo-0.9.6-2.8.1.i586.rpm True True libfolks-telepathy25-0.9.6-2.8.1.i586.rpm True True libfolks-telepathy25-debuginfo-0.9.6-2.8.1.i586.rpm True True libfolks25-0.9.6-2.8.1.i586.rpm True True libfolks25-debuginfo-0.9.6-2.8.1.i586.rpm True True typelib-1_0-Folks-0_6-0.9.6-2.8.1.i586.rpm True True typelib-1_0-FolksEds-0_6-0.9.6-2.8.1.i586.rpm True True typelib-1_0-FolksLibsocialweb-0_6-0.9.6-2.8.1.i586.rpm True True typelib-1_0-FolksTelepathy-0_6-0.9.6-2.8.1.i586.rpm True True gdk-pixbuf-2.30.1-8.1.src.rpm True True gdk-pixbuf-debugsource-2.30.1-8.1.i586.rpm True True gdk-pixbuf-devel-2.30.1-8.1.i586.rpm True True gdk-pixbuf-devel-32bit-2.30.1-8.1.x86_64.rpm True True gdk-pixbuf-devel-debuginfo-2.30.1-8.1.i586.rpm True True gdk-pixbuf-devel-debuginfo-32bit-2.30.1-8.1.x86_64.rpm True True gdk-pixbuf-lang-2.30.1-8.1.noarch.rpm True True gdk-pixbuf-query-loaders-2.30.1-8.1.i586.rpm True True gdk-pixbuf-query-loaders-32bit-2.30.1-8.1.x86_64.rpm True True gdk-pixbuf-query-loaders-debuginfo-2.30.1-8.1.i586.rpm True True gdk-pixbuf-query-loaders-debuginfo-32bit-2.30.1-8.1.x86_64.rpm True True libgdk_pixbuf-2_0-0-2.30.1-8.1.i586.rpm True True libgdk_pixbuf-2_0-0-32bit-2.30.1-8.1.x86_64.rpm True True libgdk_pixbuf-2_0-0-debuginfo-2.30.1-8.1.i586.rpm True True libgdk_pixbuf-2_0-0-debuginfo-32bit-2.30.1-8.1.x86_64.rpm True True typelib-1_0-GdkPixbuf-2_0-2.30.1-8.1.i586.rpm True True gdm-3.10.0.1-5.1.i586.rpm True True gdm-3.10.0.1-5.1.src.rpm True True gdm-branding-upstream-3.10.0.1-5.1.noarch.rpm True True gdm-debuginfo-3.10.0.1-5.1.i586.rpm True True gdm-debugsource-3.10.0.1-5.1.i586.rpm True True gdm-devel-3.10.0.1-5.1.i586.rpm True True gdm-lang-3.10.0.1-5.1.noarch.rpm True True gdmflexiserver-3.10.0.1-5.1.noarch.rpm True True libgdm1-3.10.0.1-5.1.i586.rpm True True libgdm1-debuginfo-3.10.0.1-5.1.i586.rpm True True typelib-1_0-Gdm-1_0-3.10.0.1-5.1.i586.rpm True True gedit-3.10.2-9.4.i586.rpm True True gedit-3.10.2-9.4.src.rpm True True gedit-debuginfo-3.10.2-9.4.i586.rpm True True gedit-debugsource-3.10.2-9.4.i586.rpm True True gedit-devel-3.10.2-9.4.i586.rpm True True gedit-lang-3.10.2-9.4.noarch.rpm True True gedit-plugin-zeitgeist-3.10.2-9.4.i586.rpm True True gedit-plugin-zeitgeist-debuginfo-3.10.2-9.4.i586.rpm True True python3-gedit-3.10.2-9.4.i586.rpm True True glib-networking-2.38.2-8.1.i586.rpm True True glib-networking-2.38.2-8.1.src.rpm True True glib-networking-32bit-2.38.2-8.1.x86_64.rpm True True glib-networking-debuginfo-2.38.2-8.1.i586.rpm True True glib-networking-debuginfo-32bit-2.38.2-8.1.x86_64.rpm True True glib-networking-debugsource-2.38.2-8.1.i586.rpm True True glib-networking-lang-2.38.2-8.1.noarch.rpm True True gio-branding-openSUSE-13.1-2.13.1.noarch.rpm True True glib2-branding-openSUSE-13.1-2.13.1.src.rpm True True gio-branding-upstream-2.38.2-8.2.noarch.rpm True True glib2-2.38.2-8.2.src.rpm True True glib2-debugsource-2.38.2-8.2.i586.rpm True True glib2-devel-2.38.2-8.2.i586.rpm True True glib2-devel-32bit-2.38.2-8.2.x86_64.rpm True True glib2-devel-debuginfo-2.38.2-8.2.i586.rpm True True glib2-devel-debuginfo-32bit-2.38.2-8.2.x86_64.rpm True True glib2-devel-static-2.38.2-8.2.i586.rpm True True glib2-lang-2.38.2-8.2.noarch.rpm True True glib2-tools-2.38.2-8.2.i586.rpm True True glib2-tools-32bit-2.38.2-8.2.x86_64.rpm True True glib2-tools-debuginfo-2.38.2-8.2.i586.rpm True True glib2-tools-debuginfo-32bit-2.38.2-8.2.x86_64.rpm True True libgio-2_0-0-2.38.2-8.2.i586.rpm True True libgio-2_0-0-32bit-2.38.2-8.2.x86_64.rpm True True libgio-2_0-0-debuginfo-2.38.2-8.2.i586.rpm True True libgio-2_0-0-debuginfo-32bit-2.38.2-8.2.x86_64.rpm True True libgio-fam-2.38.2-8.2.i586.rpm True True libgio-fam-32bit-2.38.2-8.2.x86_64.rpm True True libgio-fam-debuginfo-2.38.2-8.2.i586.rpm True True libgio-fam-debuginfo-32bit-2.38.2-8.2.x86_64.rpm True True libglib-2_0-0-2.38.2-8.2.i586.rpm True True libglib-2_0-0-32bit-2.38.2-8.2.x86_64.rpm True True libglib-2_0-0-debuginfo-2.38.2-8.2.i586.rpm True True libglib-2_0-0-debuginfo-32bit-2.38.2-8.2.x86_64.rpm True True libgmodule-2_0-0-2.38.2-8.2.i586.rpm True True libgmodule-2_0-0-32bit-2.38.2-8.2.x86_64.rpm True True libgmodule-2_0-0-debuginfo-2.38.2-8.2.i586.rpm True True libgmodule-2_0-0-debuginfo-32bit-2.38.2-8.2.x86_64.rpm True True libgobject-2_0-0-2.38.2-8.2.i586.rpm True True libgobject-2_0-0-32bit-2.38.2-8.2.x86_64.rpm True True libgobject-2_0-0-debuginfo-2.38.2-8.2.i586.rpm True True libgobject-2_0-0-debuginfo-32bit-2.38.2-8.2.x86_64.rpm True True libgthread-2_0-0-2.38.2-8.2.i586.rpm True True libgthread-2_0-0-32bit-2.38.2-8.2.x86_64.rpm True True libgthread-2_0-0-debuginfo-2.38.2-8.2.i586.rpm True True libgthread-2_0-0-debuginfo-32bit-2.38.2-8.2.x86_64.rpm True True glibmm2-2.38.0-6.1.src.rpm True True glibmm2-debugsource-2.38.0-6.1.i586.rpm True True glibmm2-devel-2.38.0-6.1.i586.rpm True True libgiomm-2_4-1-2.38.0-6.1.i586.rpm True True libgiomm-2_4-1-32bit-2.38.0-6.1.x86_64.rpm True True libgiomm-2_4-1-debuginfo-2.38.0-6.1.i586.rpm True True libgiomm-2_4-1-debuginfo-32bit-2.38.0-6.1.x86_64.rpm True True libglibmm-2_4-1-2.38.0-6.1.i586.rpm True True libglibmm-2_4-1-32bit-2.38.0-6.1.x86_64.rpm True True libglibmm-2_4-1-debuginfo-2.38.0-6.1.i586.rpm True True libglibmm-2_4-1-debuginfo-32bit-2.38.0-6.1.x86_64.rpm True True gnome-boxes-3.10.2-4.1.i586.rpm True True gnome-boxes-3.10.2-4.1.src.rpm True True gnome-boxes-debuginfo-3.10.2-4.1.i586.rpm True True gnome-boxes-debugsource-3.10.2-4.1.i586.rpm True True gnome-boxes-lang-3.10.2-4.1.noarch.rpm True True gnome-shell-search-provider-boxes-3.10.2-4.1.i586.rpm True True gnome-shell-search-provider-boxes-debuginfo-3.10.2-4.1.i586.rpm True True gnome-calculator-3.10.2-4.2.i586.rpm True True gnome-calculator-3.10.2-4.2.src.rpm True True gnome-calculator-debuginfo-3.10.2-4.2.i586.rpm True True gnome-calculator-debugsource-3.10.2-4.2.i586.rpm True True gnome-calculator-lang-3.10.2-4.2.noarch.rpm True True gnome-chess-3.10.2-4.2.i586.rpm True True gnome-chess-3.10.2-4.2.src.rpm True True gnome-chess-debuginfo-3.10.2-4.2.i586.rpm True True gnome-chess-debugsource-3.10.2-4.2.i586.rpm True True gnome-chess-lang-3.10.2-4.2.noarch.rpm True True gnome-control-center-3.10.2-4.4.i586.rpm True True gnome-control-center-3.10.2-4.4.src.rpm True True gnome-control-center-debuginfo-3.10.2-4.4.i586.rpm True True gnome-control-center-debugsource-3.10.2-4.4.i586.rpm True True gnome-control-center-devel-3.10.2-4.4.i586.rpm True True gnome-control-center-lang-3.10.2-4.4.noarch.rpm True True gnome-control-center-user-faces-3.10.2-4.4.i586.rpm True True gnome-desktop-3.10.2-5.1.src.rpm True True gnome-desktop-debugsource-3.10.2-5.1.i586.rpm True True gnome-desktop-lang-3.10.2-5.1.noarch.rpm True True gnome-version-3.10.2-5.1.i586.rpm True True libgnome-desktop-3-8-3.10.2-5.1.i586.rpm True True libgnome-desktop-3-8-32bit-3.10.2-5.1.x86_64.rpm True True libgnome-desktop-3-8-debuginfo-3.10.2-5.1.i586.rpm True True libgnome-desktop-3-8-debuginfo-32bit-3.10.2-5.1.x86_64.rpm True True libgnome-desktop-3-devel-3.10.2-5.1.i586.rpm True True libgnome-desktop-3_0-common-3.10.2-5.1.i586.rpm True True libgnome-desktop-3_0-common-debuginfo-3.10.2-5.1.i586.rpm True True typelib-1_0-GnomeDesktop-3_0-3.10.2-5.1.i586.rpm True True gnome-devel-docs-3.10.2-4.1.noarch.rpm True True gnome-devel-docs-3.10.2-4.1.src.rpm True True gnome-devel-docs-lang-3.10.2-4.1.noarch.rpm True True gnome-documents-3.10.1-5.1.i586.rpm True True gnome-documents-3.10.1-5.1.src.rpm True True gnome-documents-debuginfo-3.10.1-5.1.i586.rpm True True gnome-documents-debugsource-3.10.1-5.1.i586.rpm True True gnome-documents-lang-3.10.1-5.1.noarch.rpm True True gnome-shell-search-provider-documents-3.10.1-5.1.i586.rpm True True gnome-mahjongg-3.10.2-4.2.i586.rpm True True gnome-mahjongg-3.10.2-4.2.src.rpm True True gnome-mahjongg-debuginfo-3.10.2-4.2.i586.rpm True True gnome-mahjongg-debugsource-3.10.2-4.2.i586.rpm True True gnome-mahjongg-lang-3.10.2-4.2.noarch.rpm True True gnome-maps-3.10.2-4.1.i586.rpm True True gnome-maps-3.10.2-4.1.src.rpm True True gnome-maps-lang-3.10.2-4.1.noarch.rpm True True gnome-online-accounts-3.10.2-4.8.i586.rpm True True gnome-online-accounts-3.10.2-4.8.src.rpm True True gnome-online-accounts-debuginfo-3.10.2-4.8.i586.rpm True True gnome-online-accounts-debugsource-3.10.2-4.8.i586.rpm True True gnome-online-accounts-devel-3.10.2-4.8.i586.rpm True True gnome-online-accounts-lang-3.10.2-4.8.noarch.rpm True True libgoa-1_0-0-3.10.2-4.8.i586.rpm True True libgoa-1_0-0-32bit-3.10.2-4.8.x86_64.rpm True True libgoa-1_0-0-debuginfo-3.10.2-4.8.i586.rpm True True libgoa-1_0-0-debuginfo-32bit-3.10.2-4.8.x86_64.rpm True True libgoa-backend-1_0-1-3.10.2-4.8.i586.rpm True True libgoa-backend-1_0-1-32bit-3.10.2-4.8.x86_64.rpm True True libgoa-backend-1_0-1-debuginfo-3.10.2-4.8.i586.rpm True True libgoa-backend-1_0-1-debuginfo-32bit-3.10.2-4.8.x86_64.rpm True True typelib-1_0-Goa-1_0-3.10.2-4.8.i586.rpm True True gnome-photos-3.10.2-4.1.i586.rpm True True gnome-photos-3.10.2-4.1.src.rpm True True gnome-photos-debuginfo-3.10.2-4.1.i586.rpm True True gnome-photos-debugsource-3.10.2-4.1.i586.rpm True True gnome-photos-lang-3.10.2-4.1.noarch.rpm True True gnome-settings-daemon-3.10.2-5.3.i586.rpm True True gnome-settings-daemon-3.10.2-5.3.src.rpm True True gnome-settings-daemon-debuginfo-3.10.2-5.3.i586.rpm True True gnome-settings-daemon-debugsource-3.10.2-5.3.i586.rpm True True gnome-settings-daemon-devel-3.10.2-5.3.i586.rpm True True gnome-settings-daemon-lang-3.10.2-5.3.noarch.rpm True True gnome-shell-3.10.2.1-7.3.i586.rpm True True gnome-shell-3.10.2.1-7.3.src.rpm True True gnome-shell-browser-plugin-3.10.2.1-7.3.i586.rpm True True gnome-shell-browser-plugin-debuginfo-3.10.2.1-7.3.i586.rpm True True gnome-shell-debuginfo-3.10.2.1-7.3.i586.rpm True True gnome-shell-debugsource-3.10.2.1-7.3.i586.rpm True True gnome-shell-devel-3.10.2.1-7.3.i586.rpm True True gnome-shell-lang-3.10.2.1-7.3.noarch.rpm True True gnome-sudoku-3.10.2-4.1.i586.rpm True True gnome-sudoku-3.10.2-4.1.src.rpm True True gnome-sudoku-lang-3.10.2-4.1.noarch.rpm True True gnome-system-monitor-3.10.2-4.2.i586.rpm True True gnome-system-monitor-3.10.2-4.2.src.rpm True True gnome-system-monitor-debuginfo-3.10.2-4.2.i586.rpm True True gnome-system-monitor-debugsource-3.10.2-4.2.i586.rpm True True gnome-system-monitor-lang-3.10.2-4.2.noarch.rpm True True gnome-terminal-3.10.2-6.1.i586.rpm True True gnome-terminal-3.10.2-6.1.src.rpm True True gnome-terminal-debuginfo-3.10.2-6.1.i586.rpm True True gnome-terminal-debugsource-3.10.2-6.1.i586.rpm True True gnome-terminal-lang-3.10.2-6.1.noarch.rpm True True nautilus-extension-terminal-3.10.2-6.1.i586.rpm True True nautilus-extension-terminal-debuginfo-3.10.2-6.1.i586.rpm True True gnome-tweak-tool-3.10.1-5.1.noarch.rpm True True gnome-tweak-tool-3.10.1-5.1.src.rpm True True gnome-tweak-tool-lang-3.10.1-5.1.noarch.rpm True True gnome-user-docs-3.10.2-4.1.noarch.rpm True True gnome-user-docs-3.10.2-4.1.src.rpm True True gnome-user-docs-lang-3.10.2-4.1.noarch.rpm True True gnome-user-share-3.10.1-4.2.i586.rpm True True gnome-user-share-3.10.1-4.2.src.rpm True True gnome-user-share-debuginfo-3.10.1-4.2.i586.rpm True True gnome-user-share-debugsource-3.10.1-4.2.i586.rpm True True gnome-user-share-lang-3.10.1-4.2.noarch.rpm True True gssdp-0.14.6-2.4.4.src.rpm True True gssdp-debugsource-0.14.6-2.4.4.i586.rpm True True gssdp-utils-0.14.6-2.4.4.i586.rpm True True gssdp-utils-debuginfo-0.14.6-2.4.4.i586.rpm True True libgssdp-1_0-3-0.14.6-2.4.4.i586.rpm True True libgssdp-1_0-3-debuginfo-0.14.6-2.4.4.i586.rpm True True libgssdp-devel-0.14.6-2.4.4.i586.rpm True True typelib-1_0-GSSDP-1_0-0.14.6-2.4.4.i586.rpm True True gstreamer-plugins-bad-1.0.10-2.5.4.i586.rpm True True gstreamer-plugins-bad-1.0.10-2.5.4.src.rpm True True gstreamer-plugins-bad-32bit-1.0.10-2.5.4.x86_64.rpm True True gstreamer-plugins-bad-debuginfo-1.0.10-2.5.4.i586.rpm True True gstreamer-plugins-bad-debuginfo-32bit-1.0.10-2.5.4.x86_64.rpm True True gstreamer-plugins-bad-debugsource-1.0.10-2.5.4.i586.rpm True True gstreamer-plugins-bad-devel-1.0.10-2.5.4.i586.rpm True True gstreamer-plugins-bad-doc-1.0.10-2.5.4.i586.rpm True True gstreamer-plugins-bad-lang-1.0.10-2.5.4.noarch.rpm True True libgstbasecamerabinsrc-1_0-0-1.0.10-2.5.4.i586.rpm True True libgstbasecamerabinsrc-1_0-0-32bit-1.0.10-2.5.4.x86_64.rpm True True libgstbasecamerabinsrc-1_0-0-debuginfo-1.0.10-2.5.4.i586.rpm True True libgstbasecamerabinsrc-1_0-0-debuginfo-32bit-1.0.10-2.5.4.x86_64.rpm True True libgstbasevideo-1_0-0-1.0.10-2.5.4.i586.rpm True True libgstbasevideo-1_0-0-32bit-1.0.10-2.5.4.x86_64.rpm True True libgstbasevideo-1_0-0-debuginfo-1.0.10-2.5.4.i586.rpm True True libgstbasevideo-1_0-0-debuginfo-32bit-1.0.10-2.5.4.x86_64.rpm True True libgstcodecparsers-1_0-0-1.0.10-2.5.4.i586.rpm True True libgstcodecparsers-1_0-0-32bit-1.0.10-2.5.4.x86_64.rpm True True libgstcodecparsers-1_0-0-debuginfo-1.0.10-2.5.4.i586.rpm True True libgstcodecparsers-1_0-0-debuginfo-32bit-1.0.10-2.5.4.x86_64.rpm True True libgstphotography-1_0-0-1.0.10-2.5.4.i586.rpm True True libgstphotography-1_0-0-32bit-1.0.10-2.5.4.x86_64.rpm True True libgstphotography-1_0-0-debuginfo-1.0.10-2.5.4.i586.rpm True True libgstphotography-1_0-0-debuginfo-32bit-1.0.10-2.5.4.x86_64.rpm True True libgstsignalprocessor-1_0-0-1.0.10-2.5.4.i586.rpm True True libgstsignalprocessor-1_0-0-32bit-1.0.10-2.5.4.x86_64.rpm True True libgstsignalprocessor-1_0-0-debuginfo-1.0.10-2.5.4.i586.rpm True True libgstsignalprocessor-1_0-0-debuginfo-32bit-1.0.10-2.5.4.x86_64.rpm True True gtk3-branding-SLED-13.1-2.4.2.noarch.rpm True True gtk3-branding-SLED-13.1-2.4.2.src.rpm True True gtk3-branding-openSUSE-13.1-2.4.2.noarch.rpm True True gtk3-branding-openSUSE-13.1-2.4.2.src.rpm True True gtk3-3.10.4-4.2.src.rpm True True gtk3-branding-upstream-3.10.4-4.2.noarch.rpm True True gtk3-data-3.10.4-4.2.noarch.rpm True True gtk3-debugsource-3.10.4-4.2.i586.rpm True True gtk3-devel-3.10.4-4.2.i586.rpm True True gtk3-devel-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-devel-debuginfo-3.10.4-4.2.i586.rpm True True gtk3-devel-debuginfo-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-amharic-3.10.4-4.2.i586.rpm True True gtk3-immodule-amharic-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-amharic-debuginfo-3.10.4-4.2.i586.rpm True True gtk3-immodule-amharic-debuginfo-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-inuktitut-3.10.4-4.2.i586.rpm True True gtk3-immodule-inuktitut-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-inuktitut-debuginfo-3.10.4-4.2.i586.rpm True True gtk3-immodule-inuktitut-debuginfo-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-multipress-3.10.4-4.2.i586.rpm True True gtk3-immodule-multipress-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-multipress-debuginfo-3.10.4-4.2.i586.rpm True True gtk3-immodule-multipress-debuginfo-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-thai-3.10.4-4.2.i586.rpm True True gtk3-immodule-thai-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-thai-debuginfo-3.10.4-4.2.i586.rpm True True gtk3-immodule-thai-debuginfo-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-vietnamese-3.10.4-4.2.i586.rpm True True gtk3-immodule-vietnamese-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-vietnamese-debuginfo-3.10.4-4.2.i586.rpm True True gtk3-immodule-vietnamese-debuginfo-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-xim-3.10.4-4.2.i586.rpm True True gtk3-immodule-xim-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-xim-debuginfo-3.10.4-4.2.i586.rpm True True gtk3-immodule-xim-debuginfo-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-immodules-tigrigna-3.10.4-4.2.i586.rpm True True gtk3-immodules-tigrigna-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-immodules-tigrigna-debuginfo-3.10.4-4.2.i586.rpm True True gtk3-immodules-tigrigna-debuginfo-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-lang-3.10.4-4.2.noarch.rpm True True gtk3-tools-3.10.4-4.2.i586.rpm True True gtk3-tools-32bit-3.10.4-4.2.x86_64.rpm True True gtk3-tools-debuginfo-3.10.4-4.2.i586.rpm True True gtk3-tools-debuginfo-32bit-3.10.4-4.2.x86_64.rpm True True libgtk-3-0-3.10.4-4.2.i586.rpm True True libgtk-3-0-32bit-3.10.4-4.2.x86_64.rpm True True libgtk-3-0-debuginfo-3.10.4-4.2.i586.rpm True True libgtk-3-0-debuginfo-32bit-3.10.4-4.2.x86_64.rpm True True typelib-1_0-Gtk-3_0-3.10.4-4.2.i586.rpm True True gucharmap-3.10.1-4.1.i586.rpm True True gucharmap-3.10.1-4.1.src.rpm True True gucharmap-debuginfo-3.10.1-4.1.i586.rpm True True gucharmap-debugsource-3.10.1-4.1.i586.rpm True True gucharmap-devel-3.10.1-4.1.i586.rpm True True gucharmap-lang-3.10.1-4.1.noarch.rpm True True libgucharmap_2_90-7-3.10.1-4.1.i586.rpm True True libgucharmap_2_90-7-debuginfo-3.10.1-4.1.i586.rpm True True typelib-1_0-Gucharmap-2_90-3.10.1-4.1.i586.rpm True True gupnp-tools-0.8.8-2.4.1.i586.rpm True True gupnp-tools-0.8.8-2.4.1.src.rpm True True gupnp-tools-debuginfo-0.8.8-2.4.1.i586.rpm True True gupnp-tools-debugsource-0.8.8-2.4.1.i586.rpm True True gupnp-tools-lang-0.8.8-2.4.1.noarch.rpm True True gupnp-0.20.8-4.1.src.rpm True True gupnp-debugsource-0.20.8-4.1.i586.rpm True True libgupnp-1_0-4-0.20.8-4.1.i586.rpm True True libgupnp-1_0-4-debuginfo-0.20.8-4.1.i586.rpm True True libgupnp-devel-0.20.8-4.1.i586.rpm True True typelib-1_0-GUPnP-1_0-0.20.8-4.1.i586.rpm True True gvfs-1.18.3-5.1.i586.rpm True True gvfs-1.18.3-5.1.src.rpm True True gvfs-32bit-1.18.3-5.1.x86_64.rpm True True gvfs-backend-afc-1.18.3-5.1.i586.rpm True True gvfs-backend-afc-debuginfo-1.18.3-5.1.i586.rpm True True gvfs-backends-1.18.3-5.1.i586.rpm True True gvfs-backends-debuginfo-1.18.3-5.1.i586.rpm True True gvfs-debuginfo-1.18.3-5.1.i586.rpm True True gvfs-debuginfo-32bit-1.18.3-5.1.x86_64.rpm True True gvfs-debugsource-1.18.3-5.1.i586.rpm True True gvfs-devel-1.18.3-5.1.i586.rpm True True gvfs-fuse-1.18.3-5.1.i586.rpm True True gvfs-fuse-debuginfo-1.18.3-5.1.i586.rpm True True gvfs-lang-1.18.3-5.1.noarch.rpm True True libgvfscommon0-1.18.3-5.1.i586.rpm True True libgvfscommon0-32bit-1.18.3-5.1.x86_64.rpm True True libgvfscommon0-debuginfo-1.18.3-5.1.i586.rpm True True libgvfscommon0-debuginfo-32bit-1.18.3-5.1.x86_64.rpm True True libsoup-2.44.2-4.1.src.rpm True True libsoup-2_4-1-2.44.2-4.1.i586.rpm True True libsoup-2_4-1-32bit-2.44.2-4.1.x86_64.rpm True True libsoup-2_4-1-debuginfo-2.44.2-4.1.i586.rpm True True libsoup-2_4-1-debuginfo-32bit-2.44.2-4.1.x86_64.rpm True True libsoup-debugsource-2.44.2-4.1.i586.rpm True True libsoup-devel-2.44.2-4.1.i586.rpm True True libsoup-devel-32bit-2.44.2-4.1.x86_64.rpm True True libsoup-lang-2.44.2-4.1.noarch.rpm True True typelib-1_0-Soup-2_4-2.44.2-4.1.i586.rpm True True libmutter0-3.10.2-8.1.i586.rpm True True libmutter0-debuginfo-3.10.2-8.1.i586.rpm True True mutter-3.10.2-8.1.i586.rpm True True mutter-3.10.2-8.1.src.rpm True True mutter-data-3.10.2-8.1.i586.rpm True True mutter-debuginfo-3.10.2-8.1.i586.rpm True True mutter-debugsource-3.10.2-8.1.i586.rpm True True mutter-devel-3.10.2-8.1.i586.rpm True True mutter-lang-3.10.2-8.1.noarch.rpm True True typelib-1_0-Meta-3_0-3.10.2-8.1.i586.rpm True True orca-3.10.2-4.5.i586.rpm True True orca-3.10.2-4.5.src.rpm True True orca-lang-3.10.2-4.5.noarch.rpm True True libpango-1_0-0-1.36.1-4.2.i586.rpm True True libpango-1_0-0-32bit-1.36.1-4.2.x86_64.rpm True True libpango-1_0-0-debuginfo-1.36.1-4.2.i586.rpm True True libpango-1_0-0-debuginfo-32bit-1.36.1-4.2.x86_64.rpm True True pango-1.36.1-4.2.src.rpm True True pango-debugsource-1.36.1-4.2.i586.rpm True True pango-devel-1.36.1-4.2.i586.rpm True True pango-devel-32bit-1.36.1-4.2.x86_64.rpm True True pango-module-thai-lang-1.36.1-4.2.i586.rpm True True pango-module-thai-lang-32bit-1.36.1-4.2.x86_64.rpm True True pango-module-thai-lang-debuginfo-1.36.1-4.2.i586.rpm True True pango-module-thai-lang-debuginfo-32bit-1.36.1-4.2.x86_64.rpm True True pango-tools-1.36.1-4.2.i586.rpm True True pango-tools-32bit-1.36.1-4.2.x86_64.rpm True True pango-tools-debuginfo-1.36.1-4.2.i586.rpm True True pango-tools-debuginfo-32bit-1.36.1-4.2.x86_64.rpm True True typelib-1_0-Pango-1_0-1.36.1-4.2.i586.rpm True True libpyglib-gi-2_0-python2-0-3.10.2-4.1.i586.rpm True True libpyglib-gi-2_0-python2-0-debuginfo-3.10.2-4.1.i586.rpm True True python-gobject-3.10.2-4.1.i586.rpm True True python-gobject-3.10.2-4.1.src.rpm True True python-gobject-cairo-3.10.2-4.1.i586.rpm True True python-gobject-cairo-debuginfo-3.10.2-4.1.i586.rpm True True python-gobject-debuginfo-3.10.2-4.1.i586.rpm True True python-gobject-debugsource-3.10.2-4.1.i586.rpm True True python-gobject-devel-3.10.2-4.1.i586.rpm True True libpyglib-gi-2_0-python3-0-3.10.2-4.1.i586.rpm True True libpyglib-gi-2_0-python3-0-debuginfo-3.10.2-4.1.i586.rpm True True python3-gobject-3.10.2-4.1.i586.rpm True True python3-gobject-3.10.2-4.1.src.rpm True True python3-gobject-cairo-3.10.2-4.1.i586.rpm True True python3-gobject-cairo-debuginfo-3.10.2-4.1.i586.rpm True True python3-gobject-debuginfo-3.10.2-4.1.i586.rpm True True python3-gobject-debugsource-3.10.2-4.1.i586.rpm True True python3-gobject-devel-3.10.2-4.1.i586.rpm True True quadrapassel-3.10.2-4.1.i586.rpm True True quadrapassel-3.10.2-4.1.src.rpm True True quadrapassel-debuginfo-3.10.2-4.1.i586.rpm True True quadrapassel-debugsource-3.10.2-4.1.i586.rpm True True quadrapassel-lang-3.10.2-4.1.noarch.rpm True True librygel-core-2_0-1-0.20.2-4.1.i586.rpm True True librygel-core-2_0-1-debuginfo-0.20.2-4.1.i586.rpm True True librygel-renderer-2_0-1-0.20.2-4.1.i586.rpm True True librygel-renderer-2_0-1-debuginfo-0.20.2-4.1.i586.rpm True True librygel-renderer-gst-2_0-1-0.20.2-4.1.i586.rpm True True librygel-renderer-gst-2_0-1-debuginfo-0.20.2-4.1.i586.rpm True True librygel-server-2_0-1-0.20.2-4.1.i586.rpm True True librygel-server-2_0-1-debuginfo-0.20.2-4.1.i586.rpm True True rygel-0.20.2-4.1.i586.rpm True True rygel-0.20.2-4.1.src.rpm True True rygel-debuginfo-0.20.2-4.1.i586.rpm True True rygel-debugsource-0.20.2-4.1.i586.rpm True True rygel-devel-0.20.2-4.1.i586.rpm True True rygel-lang-0.20.2-4.1.noarch.rpm True True rygel-plugin-gstreamer-renderer-0.20.2-4.1.i586.rpm True True rygel-plugin-gstreamer-renderer-debuginfo-0.20.2-4.1.i586.rpm True True rygel-plugin-tracker-0.20.2-4.1.i586.rpm True True rygel-plugin-tracker-debuginfo-0.20.2-4.1.i586.rpm True True rygel-plugin-zdf-mediathek-0.20.2-4.1.i586.rpm True True rygel-plugin-zdf-mediathek-debuginfo-0.20.2-4.1.i586.rpm True True tali-3.10.2-4.1.i586.rpm True True tali-3.10.2-4.1.src.rpm True True tali-debuginfo-3.10.2-4.1.i586.rpm True True tali-debugsource-3.10.2-4.1.i586.rpm True True tali-lang-3.10.2-4.1.noarch.rpm True True nautilus-extension-tracker-tags-0.16.3-2.5.1.i586.rpm True True nautilus-extension-tracker-tags-debuginfo-0.16.3-2.5.1.i586.rpm True True tracker-extras-0.16.3-2.5.1.src.rpm True True tracker-extras-debugsource-0.16.3-2.5.1.i586.rpm True True tracker-gui-0.16.3-2.5.1.i586.rpm True True tracker-gui-debuginfo-0.16.3-2.5.1.i586.rpm True True tracker-miner-rss-0.16.3-2.5.1.i586.rpm True True tracker-miner-rss-debuginfo-0.16.3-2.5.1.i586.rpm True True tracker-miner-thunderbird-0.16.3-2.5.1.i586.rpm True True libtracker-common-0_16-0-0.16.3-2.5.3.i586.rpm True True libtracker-common-0_16-0-debuginfo-0.16.3-2.5.3.i586.rpm True True libtracker-extract-0_16-0-0.16.3-2.5.3.i586.rpm True True libtracker-extract-0_16-0-debuginfo-0.16.3-2.5.3.i586.rpm True True libtracker-miner-0_16-0-0.16.3-2.5.3.i586.rpm True True libtracker-miner-0_16-0-debuginfo-0.16.3-2.5.3.i586.rpm True True libtracker-sparql-0_16-0-0.16.3-2.5.3.i586.rpm True True libtracker-sparql-0_16-0-debuginfo-0.16.3-2.5.3.i586.rpm True True tracker-0.16.3-2.5.3.i586.rpm True True tracker-0.16.3-2.5.3.src.rpm True True tracker-debuginfo-0.16.3-2.5.3.i586.rpm True True tracker-debugsource-0.16.3-2.5.3.i586.rpm True True tracker-devel-0.16.3-2.5.3.i586.rpm True True tracker-lang-0.16.3-2.5.3.noarch.rpm True True tracker-miner-files-0.16.3-2.5.3.i586.rpm True True tracker-miner-files-debuginfo-0.16.3-2.5.3.i586.rpm True True typelib-1_0-Tracker-0_16-0.16.3-2.5.3.i586.rpm True True typelib-1_0-TrackerExtract-0_16-0.16.3-2.5.3.i586.rpm True True typelib-1_0-TrackerMiner-0_16-0.16.3-2.5.3.i586.rpm True True libvala-0_22-0-0.22.1-4.1.i586.rpm True True libvala-0_22-0-debuginfo-0.22.1-4.1.i586.rpm True True libvala-0_22-devel-0.22.1-4.1.i586.rpm True True vala-0.22.1-4.1.i586.rpm True True vala-0.22.1-4.1.src.rpm True True vala-debuginfo-0.22.1-4.1.i586.rpm True True vala-debugsource-0.22.1-4.1.i586.rpm True True vinagre-3.10.2-4.1.i586.rpm True True vinagre-3.10.2-4.1.src.rpm True True vinagre-debuginfo-3.10.2-4.1.i586.rpm True True vinagre-debugsource-3.10.2-4.1.i586.rpm True True vinagre-lang-3.10.2-4.1.noarch.rpm True True libjavascriptcoregtk-1_0-0-2.2.2-4.3.i586.rpm True True libjavascriptcoregtk-1_0-0-32bit-2.2.2-4.3.x86_64.rpm True True libjavascriptcoregtk-1_0-0-debuginfo-2.2.2-4.3.i586.rpm True True libjavascriptcoregtk-1_0-0-debuginfo-32bit-2.2.2-4.3.x86_64.rpm True True libwebkitgtk-1_0-0-2.2.2-4.3.i586.rpm True True libwebkitgtk-1_0-0-32bit-2.2.2-4.3.x86_64.rpm True True libwebkitgtk-1_0-0-debuginfo-2.2.2-4.3.i586.rpm True True libwebkitgtk-1_0-0-debuginfo-32bit-2.2.2-4.3.x86_64.rpm True True libwebkitgtk-devel-2.2.2-4.3.i586.rpm True True libwebkitgtk2-lang-2.2.2-4.3.noarch.rpm True True typelib-1_0-JavaScriptCore-1_0-2.2.2-4.3.i586.rpm True True typelib-1_0-WebKit-1_0-2.2.2-4.3.i586.rpm True True webkit-jsc-1-2.2.2-4.3.i586.rpm True True webkit-jsc-1-debuginfo-2.2.2-4.3.i586.rpm True True webkitgtk-2.2.2-4.3.src.rpm True True libjavascriptcoregtk-3_0-0-2.2.2-4.3.i586.rpm True True libjavascriptcoregtk-3_0-0-32bit-2.2.2-4.3.x86_64.rpm True True libjavascriptcoregtk-3_0-0-debuginfo-2.2.2-4.3.i586.rpm True True libjavascriptcoregtk-3_0-0-debuginfo-32bit-2.2.2-4.3.x86_64.rpm True True libwebkit2gtk-3_0-25-2.2.2-4.3.i586.rpm True True libwebkit2gtk-3_0-25-debuginfo-2.2.2-4.3.i586.rpm True True libwebkitgtk-3_0-0-2.2.2-4.3.i586.rpm True True libwebkitgtk-3_0-0-32bit-2.2.2-4.3.x86_64.rpm True True libwebkitgtk-3_0-0-debuginfo-2.2.2-4.3.i586.rpm True True libwebkitgtk-3_0-0-debuginfo-32bit-2.2.2-4.3.x86_64.rpm True True libwebkitgtk3-devel-2.2.2-4.3.i586.rpm True True libwebkitgtk3-lang-2.2.2-4.3.noarch.rpm True True typelib-1_0-JavaScriptCore-3_0-2.2.2-4.3.i586.rpm True True typelib-1_0-WebKit-3_0-2.2.2-4.3.i586.rpm True True typelib-1_0-WebKit2-3_0-2.2.2-4.3.i586.rpm True True webkit-jsc-3-2.2.2-4.3.i586.rpm True True webkit-jsc-3-debuginfo-2.2.2-4.3.i586.rpm True True webkit2gtk-3_0-injected-bundles-2.2.2-4.3.i586.rpm True True webkit2gtk-3_0-injected-bundles-debuginfo-2.2.2-4.3.i586.rpm True True webkitgtk3-2.2.2-4.3.src.rpm True True NetworkManager-gnome-0.9.8.4-20.3.x86_64.rpm True True NetworkManager-gnome-debuginfo-0.9.8.4-20.3.x86_64.rpm True True NetworkManager-gnome-debugsource-0.9.8.4-20.3.x86_64.rpm True True libnm-gtk-devel-0.9.8.4-20.3.x86_64.rpm True True libnm-gtk0-0.9.8.4-20.3.x86_64.rpm True True libnm-gtk0-debuginfo-0.9.8.4-20.3.x86_64.rpm True True typelib-1_0-NMGtk-1_0-0.9.8.4-20.3.x86_64.rpm True True accountsservice-0.6.34-2.4.1.x86_64.rpm True True accountsservice-debuginfo-0.6.34-2.4.1.x86_64.rpm True True accountsservice-debugsource-0.6.34-2.4.1.x86_64.rpm True True accountsservice-devel-0.6.34-2.4.1.x86_64.rpm True True libaccountsservice0-0.6.34-2.4.1.x86_64.rpm True True libaccountsservice0-debuginfo-0.6.34-2.4.1.x86_64.rpm True True typelib-1_0-AccountsService-1_0-0.6.34-2.4.1.x86_64.rpm True True aisleriot-3.10.1-17.9.x86_64.rpm True True aisleriot-debuginfo-3.10.1-17.9.x86_64.rpm True True aisleriot-debugsource-3.10.1-17.9.x86_64.rpm True True anjuta-3.10.2-14.9.x86_64.rpm True True anjuta-debuginfo-3.10.2-14.9.x86_64.rpm True True anjuta-debugsource-3.10.2-14.9.x86_64.rpm True True anjuta-devel-3.10.2-14.9.x86_64.rpm True True glade-catalog-anjuta-3.10.2-14.9.x86_64.rpm True True glade-catalog-anjuta-debuginfo-3.10.2-14.9.x86_64.rpm True True libanjuta-3-0-3.10.2-14.9.x86_64.rpm True True libanjuta-3-0-debuginfo-3.10.2-14.9.x86_64.rpm True True typelib-1_0-Anjuta-3_0-3.10.2-14.9.x86_64.rpm True True at-spi2-atk-common-2.10.2-12.1.x86_64.rpm True True at-spi2-atk-debugsource-2.10.2-12.1.x86_64.rpm True True at-spi2-atk-devel-2.10.2-12.1.x86_64.rpm True True at-spi2-atk-gtk2-2.10.2-12.1.x86_64.rpm True True at-spi2-atk-gtk2-debuginfo-2.10.2-12.1.x86_64.rpm True True libatk-bridge-2_0-0-2.10.2-12.1.x86_64.rpm True True libatk-bridge-2_0-0-debuginfo-2.10.2-12.1.x86_64.rpm True True at-spi2-core-2.10.2-12.1.x86_64.rpm True True at-spi2-core-debuginfo-2.10.2-12.1.x86_64.rpm True True at-spi2-core-debugsource-2.10.2-12.1.x86_64.rpm True True at-spi2-core-devel-2.10.2-12.1.x86_64.rpm True True libatspi0-2.10.2-12.1.x86_64.rpm True True libatspi0-debuginfo-2.10.2-12.1.x86_64.rpm True True typelib-1_0-Atspi-2_0-2.10.2-12.1.x86_64.rpm True True bijiben-3.10.2-12.4.x86_64.rpm True True bijiben-debuginfo-3.10.2-12.4.x86_64.rpm True True bijiben-debugsource-3.10.2-12.4.x86_64.rpm True True gnome-shell-search-provider-bijiben-3.10.2-12.4.x86_64.rpm True True gnome-shell-search-provider-bijiben-debuginfo-3.10.2-12.4.x86_64.rpm True True cheese-3.10.2-12.17.x86_64.rpm True True cheese-debuginfo-3.10.2-12.17.x86_64.rpm True True cheese-debugsource-3.10.2-12.17.x86_64.rpm True True cheese-devel-3.10.2-12.17.x86_64.rpm True True libcheese-common-3.10.2-12.17.x86_64.rpm True True libcheese-gtk23-3.10.2-12.17.x86_64.rpm True True libcheese-gtk23-debuginfo-3.10.2-12.17.x86_64.rpm True True libcheese7-3.10.2-12.17.x86_64.rpm True True libcheese7-debuginfo-3.10.2-12.17.x86_64.rpm True True typelib-1_0-Cheese-3_0-3.10.2-12.17.x86_64.rpm True True clutter-gst-debugsource-2.0.8-3.1.x86_64.rpm True True clutter-gst-devel-2.0.8-3.1.x86_64.rpm True True gstreamer-plugin-gstclutter-2.0.8-3.1.x86_64.rpm True True gstreamer-plugin-gstclutter-debuginfo-2.0.8-3.1.x86_64.rpm True True libclutter-gst-2_0-0-2.0.8-3.1.x86_64.rpm True True libclutter-gst-2_0-0-debuginfo-2.0.8-3.1.x86_64.rpm True True typelib-1_0-ClutterGst-2_0-2.0.8-3.1.x86_64.rpm True True clutter-debugsource-1.16.0-3.2.x86_64.rpm True True clutter-devel-1.16.0-3.2.x86_64.rpm True True libclutter-1_0-0-1.16.0-3.2.x86_64.rpm True True libclutter-1_0-0-debuginfo-1.16.0-3.2.x86_64.rpm True True typelib-1_0-Clutter-1_0-1.16.0-3.2.x86_64.rpm True True dconf-0.18.0-12.2.x86_64.rpm True True dconf-debuginfo-0.18.0-12.2.x86_64.rpm True True dconf-debugsource-0.18.0-12.2.x86_64.rpm True True dconf-devel-0.18.0-12.2.x86_64.rpm True True dconf-editor-0.18.0-12.2.x86_64.rpm True True dconf-editor-debuginfo-0.18.0-12.2.x86_64.rpm True True gsettings-backend-dconf-0.18.0-12.2.x86_64.rpm True True gsettings-backend-dconf-debuginfo-0.18.0-12.2.x86_64.rpm True True libdconf-dbus-1-0-0.18.0-12.2.x86_64.rpm True True libdconf-dbus-1-0-debuginfo-0.18.0-12.2.x86_64.rpm True True libdconf-dbus-devel-0.18.0-12.2.x86_64.rpm True True libdconf1-0.18.0-12.2.x86_64.rpm True True libdconf1-debuginfo-0.18.0-12.2.x86_64.rpm True True devhelp-3.10.2-12.2.x86_64.rpm True True devhelp-debuginfo-3.10.2-12.2.x86_64.rpm True True devhelp-debugsource-3.10.2-12.2.x86_64.rpm True True devhelp-devel-3.10.2-12.2.x86_64.rpm True True gedit-plugin-devhelp-3.10.2-12.2.x86_64.rpm True True vim-plugin-devhelp-3.10.2-12.2.x86_64.rpm True True dirac-1.0.2-27.4.1.x86_64.rpm True True dirac-debuginfo-1.0.2-27.4.1.x86_64.rpm True True dirac-debugsource-1.0.2-27.4.1.x86_64.rpm True True dirac-devel-1.0.2-27.4.1.x86_64.rpm True True libdirac_decoder0-1.0.2-27.4.1.x86_64.rpm True True libdirac_decoder0-debuginfo-1.0.2-27.4.1.x86_64.rpm True True libdirac_encoder0-1.0.2-27.4.1.x86_64.rpm True True libdirac_encoder0-debuginfo-1.0.2-27.4.1.x86_64.rpm True True empathy-3.10.2-12.4.x86_64.rpm True True empathy-debuginfo-3.10.2-12.4.x86_64.rpm True True empathy-debugsource-3.10.2-12.4.x86_64.rpm True True telepathy-mission-control-plugin-goa-3.10.2-12.4.x86_64.rpm True True telepathy-mission-control-plugin-goa-debuginfo-3.10.2-12.4.x86_64.rpm True True eog-3.10.2-12.2.x86_64.rpm True True eog-debuginfo-3.10.2-12.2.x86_64.rpm True True eog-debugsource-3.10.2-12.2.x86_64.rpm True True eog-devel-3.10.2-12.2.x86_64.rpm True True epiphany-3.10.1-11.3.x86_64.rpm True True epiphany-debuginfo-3.10.1-11.3.x86_64.rpm True True epiphany-debugsource-3.10.1-11.3.x86_64.rpm True True evince-3.10.0-18.3.x86_64.rpm True True evince-debuginfo-3.10.0-18.3.x86_64.rpm True True evince-debugsource-3.10.0-18.3.x86_64.rpm True True evince-devel-3.10.0-18.3.x86_64.rpm True True libevdocument3-4-3.10.0-18.3.x86_64.rpm True True libevdocument3-4-debuginfo-3.10.0-18.3.x86_64.rpm True True libevview3-3-3.10.0-18.3.x86_64.rpm True True libevview3-3-debuginfo-3.10.0-18.3.x86_64.rpm True True nautilus-evince-3.10.0-18.3.x86_64.rpm True True nautilus-evince-debuginfo-3.10.0-18.3.x86_64.rpm True True typelib-1_0-EvinceDocument-3_0-3.10.0-18.3.x86_64.rpm True True typelib-1_0-EvinceView-3_0-3.10.0-18.3.x86_64.rpm True True evolution-data-server-3.10.2-10.14.x86_64.rpm True True evolution-data-server-debuginfo-3.10.2-10.14.x86_64.rpm True True evolution-data-server-debugsource-3.10.2-10.14.x86_64.rpm True True evolution-data-server-devel-3.10.2-10.14.x86_64.rpm True True evolution-data-server-doc-3.10.2-10.14.x86_64.rpm True True libcamel-1_2-45-3.10.2-10.14.x86_64.rpm True True libcamel-1_2-45-debuginfo-3.10.2-10.14.x86_64.rpm True True libebackend-1_2-7-3.10.2-10.14.x86_64.rpm True True libebackend-1_2-7-debuginfo-3.10.2-10.14.x86_64.rpm True True libebook-1_2-14-3.10.2-10.14.x86_64.rpm True True libebook-1_2-14-debuginfo-3.10.2-10.14.x86_64.rpm True True libebook-contacts-1_2-0-3.10.2-10.14.x86_64.rpm True True libebook-contacts-1_2-0-debuginfo-3.10.2-10.14.x86_64.rpm True True libecal-1_2-16-3.10.2-10.14.x86_64.rpm True True libecal-1_2-16-debuginfo-3.10.2-10.14.x86_64.rpm True True libedata-book-1_2-20-3.10.2-10.14.x86_64.rpm True True libedata-book-1_2-20-debuginfo-3.10.2-10.14.x86_64.rpm True True libedata-cal-1_2-23-3.10.2-10.14.x86_64.rpm True True libedata-cal-1_2-23-debuginfo-3.10.2-10.14.x86_64.rpm True True libedataserver-1_2-18-3.10.2-10.14.x86_64.rpm True True libedataserver-1_2-18-debuginfo-3.10.2-10.14.x86_64.rpm True True typelib-1_0-EBook-1_2-3.10.2-10.14.x86_64.rpm True True typelib-1_0-EBookContacts-1_2-3.10.2-10.14.x86_64.rpm True True typelib-1_0-EDataServer-1_2-3.10.2-10.14.x86_64.rpm True True evolution-ews-3.10.2-10.1.x86_64.rpm True True evolution-ews-debuginfo-3.10.2-10.1.x86_64.rpm True True evolution-ews-debugsource-3.10.2-10.1.x86_64.rpm True True evolution-ews-devel-3.10.2-10.1.x86_64.rpm True True libeews-1_2-0-3.10.2-10.1.x86_64.rpm True True libeews-1_2-0-debuginfo-3.10.2-10.1.x86_64.rpm True True libewsutils0-3.10.2-10.1.x86_64.rpm True True libewsutils0-debuginfo-3.10.2-10.1.x86_64.rpm True True evolution-3.10.2-9.1.x86_64.rpm True True evolution-debuginfo-3.10.2-9.1.x86_64.rpm True True evolution-debugsource-3.10.2-9.1.x86_64.rpm True True evolution-devel-3.10.2-9.1.x86_64.rpm True True glade-catalog-evolution-3.10.2-9.1.x86_64.rpm True True glade-catalog-evolution-debuginfo-3.10.2-9.1.x86_64.rpm True True file-roller-3.10.2-8.4.x86_64.rpm True True file-roller-debuginfo-3.10.2-8.4.x86_64.rpm True True file-roller-debugsource-3.10.2-8.4.x86_64.rpm True True nautilus-file-roller-3.10.2-8.4.x86_64.rpm True True nautilus-file-roller-debuginfo-3.10.2-8.4.x86_64.rpm True True five-or-more-3.10.2-8.3.x86_64.rpm True True five-or-more-debuginfo-3.10.2-8.3.x86_64.rpm True True five-or-more-debugsource-3.10.2-8.3.x86_64.rpm True True folks-debugsource-0.9.6-2.8.1.x86_64.rpm True True folks-devel-0.9.6-2.8.1.x86_64.rpm True True folks-tools-0.9.6-2.8.1.x86_64.rpm True True folks-tools-debuginfo-0.9.6-2.8.1.x86_64.rpm True True libfolks-data-0.9.6-2.8.1.x86_64.rpm True True libfolks-eds25-0.9.6-2.8.1.x86_64.rpm True True libfolks-eds25-debuginfo-0.9.6-2.8.1.x86_64.rpm True True libfolks-libsocialweb25-0.9.6-2.8.1.x86_64.rpm True True libfolks-libsocialweb25-debuginfo-0.9.6-2.8.1.x86_64.rpm True True libfolks-telepathy25-0.9.6-2.8.1.x86_64.rpm True True libfolks-telepathy25-debuginfo-0.9.6-2.8.1.x86_64.rpm True True libfolks25-0.9.6-2.8.1.x86_64.rpm True True libfolks25-debuginfo-0.9.6-2.8.1.x86_64.rpm True True typelib-1_0-Folks-0_6-0.9.6-2.8.1.x86_64.rpm True True typelib-1_0-FolksEds-0_6-0.9.6-2.8.1.x86_64.rpm True True typelib-1_0-FolksLibsocialweb-0_6-0.9.6-2.8.1.x86_64.rpm True True typelib-1_0-FolksTelepathy-0_6-0.9.6-2.8.1.x86_64.rpm True True gdk-pixbuf-debugsource-2.30.1-8.1.x86_64.rpm True True gdk-pixbuf-devel-2.30.1-8.1.x86_64.rpm True True gdk-pixbuf-devel-debuginfo-2.30.1-8.1.x86_64.rpm True True gdk-pixbuf-query-loaders-2.30.1-8.1.x86_64.rpm True True gdk-pixbuf-query-loaders-debuginfo-2.30.1-8.1.x86_64.rpm True True libgdk_pixbuf-2_0-0-2.30.1-8.1.x86_64.rpm True True libgdk_pixbuf-2_0-0-debuginfo-2.30.1-8.1.x86_64.rpm True True typelib-1_0-GdkPixbuf-2_0-2.30.1-8.1.x86_64.rpm True True gdm-3.10.0.1-5.1.x86_64.rpm True True gdm-debuginfo-3.10.0.1-5.1.x86_64.rpm True True gdm-debugsource-3.10.0.1-5.1.x86_64.rpm True True gdm-devel-3.10.0.1-5.1.x86_64.rpm True True libgdm1-3.10.0.1-5.1.x86_64.rpm True True libgdm1-debuginfo-3.10.0.1-5.1.x86_64.rpm True True typelib-1_0-Gdm-1_0-3.10.0.1-5.1.x86_64.rpm True True gedit-3.10.2-9.4.x86_64.rpm True True gedit-debuginfo-3.10.2-9.4.x86_64.rpm True True gedit-debugsource-3.10.2-9.4.x86_64.rpm True True gedit-devel-3.10.2-9.4.x86_64.rpm True True gedit-plugin-zeitgeist-3.10.2-9.4.x86_64.rpm True True gedit-plugin-zeitgeist-debuginfo-3.10.2-9.4.x86_64.rpm True True python3-gedit-3.10.2-9.4.x86_64.rpm True True glib-networking-2.38.2-8.1.x86_64.rpm True True glib-networking-debuginfo-2.38.2-8.1.x86_64.rpm True True glib-networking-debugsource-2.38.2-8.1.x86_64.rpm True True glib2-debugsource-2.38.2-8.2.x86_64.rpm True True glib2-devel-2.38.2-8.2.x86_64.rpm True True glib2-devel-debuginfo-2.38.2-8.2.x86_64.rpm True True glib2-devel-static-2.38.2-8.2.x86_64.rpm True True glib2-tools-2.38.2-8.2.x86_64.rpm True True glib2-tools-debuginfo-2.38.2-8.2.x86_64.rpm True True libgio-2_0-0-2.38.2-8.2.x86_64.rpm True True libgio-2_0-0-debuginfo-2.38.2-8.2.x86_64.rpm True True libgio-fam-2.38.2-8.2.x86_64.rpm True True libgio-fam-debuginfo-2.38.2-8.2.x86_64.rpm True True libglib-2_0-0-2.38.2-8.2.x86_64.rpm True True libglib-2_0-0-debuginfo-2.38.2-8.2.x86_64.rpm True True libgmodule-2_0-0-2.38.2-8.2.x86_64.rpm True True libgmodule-2_0-0-debuginfo-2.38.2-8.2.x86_64.rpm True True libgobject-2_0-0-2.38.2-8.2.x86_64.rpm True True libgobject-2_0-0-debuginfo-2.38.2-8.2.x86_64.rpm True True libgthread-2_0-0-2.38.2-8.2.x86_64.rpm True True libgthread-2_0-0-debuginfo-2.38.2-8.2.x86_64.rpm True True glibmm2-debugsource-2.38.0-6.1.x86_64.rpm True True glibmm2-devel-2.38.0-6.1.x86_64.rpm True True libgiomm-2_4-1-2.38.0-6.1.x86_64.rpm True True libgiomm-2_4-1-debuginfo-2.38.0-6.1.x86_64.rpm True True libglibmm-2_4-1-2.38.0-6.1.x86_64.rpm True True libglibmm-2_4-1-debuginfo-2.38.0-6.1.x86_64.rpm True True gnome-boxes-3.10.2-4.1.x86_64.rpm True True gnome-boxes-debuginfo-3.10.2-4.1.x86_64.rpm True True gnome-boxes-debugsource-3.10.2-4.1.x86_64.rpm True True gnome-shell-search-provider-boxes-3.10.2-4.1.x86_64.rpm True True gnome-shell-search-provider-boxes-debuginfo-3.10.2-4.1.x86_64.rpm True True gnome-calculator-3.10.2-4.2.x86_64.rpm True True gnome-calculator-debuginfo-3.10.2-4.2.x86_64.rpm True True gnome-calculator-debugsource-3.10.2-4.2.x86_64.rpm True True gnome-chess-3.10.2-4.2.x86_64.rpm True True gnome-chess-debuginfo-3.10.2-4.2.x86_64.rpm True True gnome-chess-debugsource-3.10.2-4.2.x86_64.rpm True True gnome-control-center-3.10.2-4.4.x86_64.rpm True True gnome-control-center-debuginfo-3.10.2-4.4.x86_64.rpm True True gnome-control-center-debugsource-3.10.2-4.4.x86_64.rpm True True gnome-control-center-devel-3.10.2-4.4.x86_64.rpm True True gnome-control-center-user-faces-3.10.2-4.4.x86_64.rpm True True gnome-desktop-debugsource-3.10.2-5.1.x86_64.rpm True True gnome-version-3.10.2-5.1.x86_64.rpm True True libgnome-desktop-3-8-3.10.2-5.1.x86_64.rpm True True libgnome-desktop-3-8-debuginfo-3.10.2-5.1.x86_64.rpm True True libgnome-desktop-3-devel-3.10.2-5.1.x86_64.rpm True True libgnome-desktop-3_0-common-3.10.2-5.1.x86_64.rpm True True libgnome-desktop-3_0-common-debuginfo-3.10.2-5.1.x86_64.rpm True True typelib-1_0-GnomeDesktop-3_0-3.10.2-5.1.x86_64.rpm True True gnome-documents-3.10.1-5.1.x86_64.rpm True True gnome-documents-debuginfo-3.10.1-5.1.x86_64.rpm True True gnome-documents-debugsource-3.10.1-5.1.x86_64.rpm True True gnome-shell-search-provider-documents-3.10.1-5.1.x86_64.rpm True True gnome-mahjongg-3.10.2-4.2.x86_64.rpm True True gnome-mahjongg-debuginfo-3.10.2-4.2.x86_64.rpm True True gnome-mahjongg-debugsource-3.10.2-4.2.x86_64.rpm True True gnome-maps-3.10.2-4.1.x86_64.rpm True True gnome-online-accounts-3.10.2-4.8.x86_64.rpm True True gnome-online-accounts-debuginfo-3.10.2-4.8.x86_64.rpm True True gnome-online-accounts-debugsource-3.10.2-4.8.x86_64.rpm True True gnome-online-accounts-devel-3.10.2-4.8.x86_64.rpm True True libgoa-1_0-0-3.10.2-4.8.x86_64.rpm True True libgoa-1_0-0-debuginfo-3.10.2-4.8.x86_64.rpm True True libgoa-backend-1_0-1-3.10.2-4.8.x86_64.rpm True True libgoa-backend-1_0-1-debuginfo-3.10.2-4.8.x86_64.rpm True True typelib-1_0-Goa-1_0-3.10.2-4.8.x86_64.rpm True True gnome-photos-3.10.2-4.1.x86_64.rpm True True gnome-photos-debuginfo-3.10.2-4.1.x86_64.rpm True True gnome-photos-debugsource-3.10.2-4.1.x86_64.rpm True True gnome-settings-daemon-3.10.2-5.3.x86_64.rpm True True gnome-settings-daemon-debuginfo-3.10.2-5.3.x86_64.rpm True True gnome-settings-daemon-debugsource-3.10.2-5.3.x86_64.rpm True True gnome-settings-daemon-devel-3.10.2-5.3.x86_64.rpm True True gnome-shell-3.10.2.1-7.3.x86_64.rpm True True gnome-shell-browser-plugin-3.10.2.1-7.3.x86_64.rpm True True gnome-shell-browser-plugin-debuginfo-3.10.2.1-7.3.x86_64.rpm True True gnome-shell-debuginfo-3.10.2.1-7.3.x86_64.rpm True True gnome-shell-debugsource-3.10.2.1-7.3.x86_64.rpm True True gnome-shell-devel-3.10.2.1-7.3.x86_64.rpm True True gnome-sudoku-3.10.2-4.1.x86_64.rpm True True gnome-system-monitor-3.10.2-4.2.x86_64.rpm True True gnome-system-monitor-debuginfo-3.10.2-4.2.x86_64.rpm True True gnome-system-monitor-debugsource-3.10.2-4.2.x86_64.rpm True True gnome-terminal-3.10.2-6.1.x86_64.rpm True True gnome-terminal-debuginfo-3.10.2-6.1.x86_64.rpm True True gnome-terminal-debugsource-3.10.2-6.1.x86_64.rpm True True nautilus-extension-terminal-3.10.2-6.1.x86_64.rpm True True nautilus-extension-terminal-debuginfo-3.10.2-6.1.x86_64.rpm True True gnome-user-share-3.10.1-4.2.x86_64.rpm True True gnome-user-share-debuginfo-3.10.1-4.2.x86_64.rpm True True gnome-user-share-debugsource-3.10.1-4.2.x86_64.rpm True True gssdp-debugsource-0.14.6-2.4.4.x86_64.rpm True True gssdp-utils-0.14.6-2.4.4.x86_64.rpm True True gssdp-utils-debuginfo-0.14.6-2.4.4.x86_64.rpm True True libgssdp-1_0-3-0.14.6-2.4.4.x86_64.rpm True True libgssdp-1_0-3-debuginfo-0.14.6-2.4.4.x86_64.rpm True True libgssdp-devel-0.14.6-2.4.4.x86_64.rpm True True typelib-1_0-GSSDP-1_0-0.14.6-2.4.4.x86_64.rpm True True gstreamer-plugins-bad-1.0.10-2.5.4.x86_64.rpm True True gstreamer-plugins-bad-debuginfo-1.0.10-2.5.4.x86_64.rpm True True gstreamer-plugins-bad-debugsource-1.0.10-2.5.4.x86_64.rpm True True gstreamer-plugins-bad-devel-1.0.10-2.5.4.x86_64.rpm True True gstreamer-plugins-bad-doc-1.0.10-2.5.4.x86_64.rpm True True libgstbasecamerabinsrc-1_0-0-1.0.10-2.5.4.x86_64.rpm True True libgstbasecamerabinsrc-1_0-0-debuginfo-1.0.10-2.5.4.x86_64.rpm True True libgstbasevideo-1_0-0-1.0.10-2.5.4.x86_64.rpm True True libgstbasevideo-1_0-0-debuginfo-1.0.10-2.5.4.x86_64.rpm True True libgstcodecparsers-1_0-0-1.0.10-2.5.4.x86_64.rpm True True libgstcodecparsers-1_0-0-debuginfo-1.0.10-2.5.4.x86_64.rpm True True libgstphotography-1_0-0-1.0.10-2.5.4.x86_64.rpm True True libgstphotography-1_0-0-debuginfo-1.0.10-2.5.4.x86_64.rpm True True libgstsignalprocessor-1_0-0-1.0.10-2.5.4.x86_64.rpm True True libgstsignalprocessor-1_0-0-debuginfo-1.0.10-2.5.4.x86_64.rpm True True gtk3-debugsource-3.10.4-4.2.x86_64.rpm True True gtk3-devel-3.10.4-4.2.x86_64.rpm True True gtk3-devel-debuginfo-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-amharic-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-amharic-debuginfo-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-inuktitut-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-inuktitut-debuginfo-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-multipress-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-multipress-debuginfo-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-thai-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-thai-debuginfo-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-vietnamese-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-vietnamese-debuginfo-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-xim-3.10.4-4.2.x86_64.rpm True True gtk3-immodule-xim-debuginfo-3.10.4-4.2.x86_64.rpm True True gtk3-immodules-tigrigna-3.10.4-4.2.x86_64.rpm True True gtk3-immodules-tigrigna-debuginfo-3.10.4-4.2.x86_64.rpm True True gtk3-tools-3.10.4-4.2.x86_64.rpm True True gtk3-tools-debuginfo-3.10.4-4.2.x86_64.rpm True True libgtk-3-0-3.10.4-4.2.x86_64.rpm True True libgtk-3-0-debuginfo-3.10.4-4.2.x86_64.rpm True True typelib-1_0-Gtk-3_0-3.10.4-4.2.x86_64.rpm True True gucharmap-3.10.1-4.1.x86_64.rpm True True gucharmap-debuginfo-3.10.1-4.1.x86_64.rpm True True gucharmap-debugsource-3.10.1-4.1.x86_64.rpm True True gucharmap-devel-3.10.1-4.1.x86_64.rpm True True libgucharmap_2_90-7-3.10.1-4.1.x86_64.rpm True True libgucharmap_2_90-7-debuginfo-3.10.1-4.1.x86_64.rpm True True typelib-1_0-Gucharmap-2_90-3.10.1-4.1.x86_64.rpm True True gupnp-tools-0.8.8-2.4.1.x86_64.rpm True True gupnp-tools-debuginfo-0.8.8-2.4.1.x86_64.rpm True True gupnp-tools-debugsource-0.8.8-2.4.1.x86_64.rpm True True gupnp-debugsource-0.20.8-4.1.x86_64.rpm True True libgupnp-1_0-4-0.20.8-4.1.x86_64.rpm True True libgupnp-1_0-4-debuginfo-0.20.8-4.1.x86_64.rpm True True libgupnp-devel-0.20.8-4.1.x86_64.rpm True True typelib-1_0-GUPnP-1_0-0.20.8-4.1.x86_64.rpm True True gvfs-1.18.3-5.1.x86_64.rpm True True gvfs-backend-afc-1.18.3-5.1.x86_64.rpm True True gvfs-backend-afc-debuginfo-1.18.3-5.1.x86_64.rpm True True gvfs-backends-1.18.3-5.1.x86_64.rpm True True gvfs-backends-debuginfo-1.18.3-5.1.x86_64.rpm True True gvfs-debuginfo-1.18.3-5.1.x86_64.rpm True True gvfs-debugsource-1.18.3-5.1.x86_64.rpm True True gvfs-devel-1.18.3-5.1.x86_64.rpm True True gvfs-fuse-1.18.3-5.1.x86_64.rpm True True gvfs-fuse-debuginfo-1.18.3-5.1.x86_64.rpm True True libgvfscommon0-1.18.3-5.1.x86_64.rpm True True libgvfscommon0-debuginfo-1.18.3-5.1.x86_64.rpm True True libsoup-2_4-1-2.44.2-4.1.x86_64.rpm True True libsoup-2_4-1-debuginfo-2.44.2-4.1.x86_64.rpm True True libsoup-debugsource-2.44.2-4.1.x86_64.rpm True True libsoup-devel-2.44.2-4.1.x86_64.rpm True True typelib-1_0-Soup-2_4-2.44.2-4.1.x86_64.rpm True True libmutter0-3.10.2-8.1.x86_64.rpm True True libmutter0-debuginfo-3.10.2-8.1.x86_64.rpm True True mutter-3.10.2-8.1.x86_64.rpm True True mutter-data-3.10.2-8.1.x86_64.rpm True True mutter-debuginfo-3.10.2-8.1.x86_64.rpm True True mutter-debugsource-3.10.2-8.1.x86_64.rpm True True mutter-devel-3.10.2-8.1.x86_64.rpm True True typelib-1_0-Meta-3_0-3.10.2-8.1.x86_64.rpm True True orca-3.10.2-4.5.x86_64.rpm True True libpango-1_0-0-1.36.1-4.2.x86_64.rpm True True libpango-1_0-0-debuginfo-1.36.1-4.2.x86_64.rpm True True pango-debugsource-1.36.1-4.2.x86_64.rpm True True pango-devel-1.36.1-4.2.x86_64.rpm True True pango-module-thai-lang-1.36.1-4.2.x86_64.rpm True True pango-module-thai-lang-debuginfo-1.36.1-4.2.x86_64.rpm True True pango-tools-1.36.1-4.2.x86_64.rpm True True pango-tools-debuginfo-1.36.1-4.2.x86_64.rpm True True typelib-1_0-Pango-1_0-1.36.1-4.2.x86_64.rpm True True libpyglib-gi-2_0-python2-0-3.10.2-4.1.x86_64.rpm True True libpyglib-gi-2_0-python2-0-debuginfo-3.10.2-4.1.x86_64.rpm True True python-gobject-3.10.2-4.1.x86_64.rpm True True python-gobject-cairo-3.10.2-4.1.x86_64.rpm True True python-gobject-cairo-debuginfo-3.10.2-4.1.x86_64.rpm True True python-gobject-debuginfo-3.10.2-4.1.x86_64.rpm True True python-gobject-debugsource-3.10.2-4.1.x86_64.rpm True True python-gobject-devel-3.10.2-4.1.x86_64.rpm True True libpyglib-gi-2_0-python3-0-3.10.2-4.1.x86_64.rpm True True libpyglib-gi-2_0-python3-0-debuginfo-3.10.2-4.1.x86_64.rpm True True python3-gobject-3.10.2-4.1.x86_64.rpm True True python3-gobject-cairo-3.10.2-4.1.x86_64.rpm True True python3-gobject-cairo-debuginfo-3.10.2-4.1.x86_64.rpm True True python3-gobject-debuginfo-3.10.2-4.1.x86_64.rpm True True python3-gobject-debugsource-3.10.2-4.1.x86_64.rpm True True python3-gobject-devel-3.10.2-4.1.x86_64.rpm True True quadrapassel-3.10.2-4.1.x86_64.rpm True True quadrapassel-debuginfo-3.10.2-4.1.x86_64.rpm True True quadrapassel-debugsource-3.10.2-4.1.x86_64.rpm True True librygel-core-2_0-1-0.20.2-4.1.x86_64.rpm True True librygel-core-2_0-1-debuginfo-0.20.2-4.1.x86_64.rpm True True librygel-renderer-2_0-1-0.20.2-4.1.x86_64.rpm True True librygel-renderer-2_0-1-debuginfo-0.20.2-4.1.x86_64.rpm True True librygel-renderer-gst-2_0-1-0.20.2-4.1.x86_64.rpm True True librygel-renderer-gst-2_0-1-debuginfo-0.20.2-4.1.x86_64.rpm True True librygel-server-2_0-1-0.20.2-4.1.x86_64.rpm True True librygel-server-2_0-1-debuginfo-0.20.2-4.1.x86_64.rpm True True rygel-0.20.2-4.1.x86_64.rpm True True rygel-debuginfo-0.20.2-4.1.x86_64.rpm True True rygel-debugsource-0.20.2-4.1.x86_64.rpm True True rygel-devel-0.20.2-4.1.x86_64.rpm True True rygel-plugin-gstreamer-renderer-0.20.2-4.1.x86_64.rpm True True rygel-plugin-gstreamer-renderer-debuginfo-0.20.2-4.1.x86_64.rpm True True rygel-plugin-tracker-0.20.2-4.1.x86_64.rpm True True rygel-plugin-tracker-debuginfo-0.20.2-4.1.x86_64.rpm True True rygel-plugin-zdf-mediathek-0.20.2-4.1.x86_64.rpm True True rygel-plugin-zdf-mediathek-debuginfo-0.20.2-4.1.x86_64.rpm True True tali-3.10.2-4.1.x86_64.rpm True True tali-debuginfo-3.10.2-4.1.x86_64.rpm True True tali-debugsource-3.10.2-4.1.x86_64.rpm True True nautilus-extension-tracker-tags-0.16.3-2.5.1.x86_64.rpm True True nautilus-extension-tracker-tags-debuginfo-0.16.3-2.5.1.x86_64.rpm True True tracker-extras-debugsource-0.16.3-2.5.1.x86_64.rpm True True tracker-gui-0.16.3-2.5.1.x86_64.rpm True True tracker-gui-debuginfo-0.16.3-2.5.1.x86_64.rpm True True tracker-miner-rss-0.16.3-2.5.1.x86_64.rpm True True tracker-miner-rss-debuginfo-0.16.3-2.5.1.x86_64.rpm True True tracker-miner-thunderbird-0.16.3-2.5.1.x86_64.rpm True True libtracker-common-0_16-0-0.16.3-2.5.3.x86_64.rpm True True libtracker-common-0_16-0-debuginfo-0.16.3-2.5.3.x86_64.rpm True True libtracker-extract-0_16-0-0.16.3-2.5.3.x86_64.rpm True True libtracker-extract-0_16-0-debuginfo-0.16.3-2.5.3.x86_64.rpm True True libtracker-miner-0_16-0-0.16.3-2.5.3.x86_64.rpm True True libtracker-miner-0_16-0-debuginfo-0.16.3-2.5.3.x86_64.rpm True True libtracker-sparql-0_16-0-0.16.3-2.5.3.x86_64.rpm True True libtracker-sparql-0_16-0-debuginfo-0.16.3-2.5.3.x86_64.rpm True True tracker-0.16.3-2.5.3.x86_64.rpm True True tracker-debuginfo-0.16.3-2.5.3.x86_64.rpm True True tracker-debugsource-0.16.3-2.5.3.x86_64.rpm True True tracker-devel-0.16.3-2.5.3.x86_64.rpm True True tracker-miner-files-0.16.3-2.5.3.x86_64.rpm True True tracker-miner-files-debuginfo-0.16.3-2.5.3.x86_64.rpm True True typelib-1_0-Tracker-0_16-0.16.3-2.5.3.x86_64.rpm True True typelib-1_0-TrackerExtract-0_16-0.16.3-2.5.3.x86_64.rpm True True typelib-1_0-TrackerMiner-0_16-0.16.3-2.5.3.x86_64.rpm True True libvala-0_22-0-0.22.1-4.1.x86_64.rpm True True libvala-0_22-0-debuginfo-0.22.1-4.1.x86_64.rpm True True libvala-0_22-devel-0.22.1-4.1.x86_64.rpm True True vala-0.22.1-4.1.x86_64.rpm True True vala-debuginfo-0.22.1-4.1.x86_64.rpm True True vala-debugsource-0.22.1-4.1.x86_64.rpm True True vinagre-3.10.2-4.1.x86_64.rpm True True vinagre-debuginfo-3.10.2-4.1.x86_64.rpm True True vinagre-debugsource-3.10.2-4.1.x86_64.rpm True True libjavascriptcoregtk-1_0-0-2.2.2-4.3.x86_64.rpm True True libjavascriptcoregtk-1_0-0-debuginfo-2.2.2-4.3.x86_64.rpm True True libwebkitgtk-1_0-0-2.2.2-4.3.x86_64.rpm True True libwebkitgtk-1_0-0-debuginfo-2.2.2-4.3.x86_64.rpm True True libwebkitgtk-devel-2.2.2-4.3.x86_64.rpm True True typelib-1_0-JavaScriptCore-1_0-2.2.2-4.3.x86_64.rpm True True typelib-1_0-WebKit-1_0-2.2.2-4.3.x86_64.rpm True True webkit-jsc-1-2.2.2-4.3.x86_64.rpm True True webkit-jsc-1-debuginfo-2.2.2-4.3.x86_64.rpm True True libjavascriptcoregtk-3_0-0-2.2.2-4.3.x86_64.rpm True True libjavascriptcoregtk-3_0-0-debuginfo-2.2.2-4.3.x86_64.rpm True True libwebkit2gtk-3_0-25-2.2.2-4.3.x86_64.rpm True True libwebkit2gtk-3_0-25-debuginfo-2.2.2-4.3.x86_64.rpm True True libwebkitgtk-3_0-0-2.2.2-4.3.x86_64.rpm True True libwebkitgtk-3_0-0-debuginfo-2.2.2-4.3.x86_64.rpm True True libwebkitgtk3-devel-2.2.2-4.3.x86_64.rpm True True typelib-1_0-JavaScriptCore-3_0-2.2.2-4.3.x86_64.rpm True True typelib-1_0-WebKit-3_0-2.2.2-4.3.x86_64.rpm True True typelib-1_0-WebKit2-3_0-2.2.2-4.3.x86_64.rpm True True webkit-jsc-3-2.2.2-4.3.x86_64.rpm True True webkit-jsc-3-debuginfo-2.2.2-4.3.x86_64.rpm True True webkit2gtk-3_0-injected-bundles-2.2.2-4.3.x86_64.rpm True True webkit2gtk-3_0-injected-bundles-debuginfo-2.2.2-4.3.x86_64.rpm True True openSUSE-2013-901 release-notes-openSUSE: Update to 13.1.8 low openSUSE 13.1 Update This updates the translations of release-notes-openSUSE and removes automake from the spec-file after it's no longer required for building (bnc#851083) release-notes-openSUSE-13.1.8-16.1.noarch.rpm release-notes-openSUSE-13.1.8-16.1.src.rpm openSUSE-2013-902 file: Update to 5.15 (bugfix release) low openSUSE 13.1 Update This update fixes the following issues with file: - bnc#847062: + Update to file version 5.15 (bug fix release, no new featuress) * Don't mix errors and regular output if there was an error * in magic_descriptor() don't close the file and try to restore its position * Don't treat magic as an error if offset was past EOF * Fix spacing issues in softmagic and elf * Fix segmentation fault with multiple magic_load commands. * The way "default" was implemented was not very useful because the "if something was printed at that level" was not easily controlled by the user, and the format was bound to a string which is too restrictive. Add a "clear" for that level keyword and make "default" void. * disallow strength setting in "name" entries file-5.15-4.4.1.i586.rpm file-5.15-4.4.1.src.rpm file-debuginfo-5.15-4.4.1.i586.rpm file-debugsource-5.15-4.4.1.i586.rpm file-devel-5.15-4.4.1.i586.rpm file-magic-5.15-4.4.1.i586.rpm libmagic1-32bit-5.15-4.4.1.x86_64.rpm libmagic1-5.15-4.4.1.i586.rpm libmagic1-debuginfo-32bit-5.15-4.4.1.x86_64.rpm libmagic1-debuginfo-5.15-4.4.1.i586.rpm python-magic-5.15-4.4.1.i586.rpm python-magic-5.15-4.4.1.src.rpm file-5.15-4.4.1.x86_64.rpm file-debuginfo-5.15-4.4.1.x86_64.rpm file-debugsource-5.15-4.4.1.x86_64.rpm file-devel-5.15-4.4.1.x86_64.rpm file-magic-5.15-4.4.1.x86_64.rpm libmagic1-5.15-4.4.1.x86_64.rpm libmagic1-debuginfo-5.15-4.4.1.x86_64.rpm python-magic-5.15-4.4.1.x86_64.rpm openSUSE-2013-961 chromium: update to 31.0.1650.57 important openSUSE 13.1 Update Chromium was updated to 31.0.1650.57: Stable channel update: - Security Fixes: * CVE-2013-6632: Multiple memory corruption issues. - Update to Chromium 31.0.1650.48 Stable Channel update: - Security fixes: * CVE-2013-6621: Use after free related to speech input elements.. * CVE-2013-6622: Use after free related to media elements. * CVE-2013-6623: Out of bounds read in SVG. * CVE-2013-6624: Use after free related to “id” attribute strings. * CVE-2013-6625: Use after free in DOM ranges. * CVE-2013-6626: Address bar spoofing related to interstitial warnings. * CVE-2013-6627: Out of bounds read in HTTP parsing. * CVE-2013-6628: Issue with certificates not being checked during TLS renegotiation. * CVE-2013-2931: Various fixes from internal audits, fuzzing and other initiatives. * CVE-2013-6629: Read of uninitialized memory in libjpeg and libjpeg-turbo. * CVE-2013-6630: Read of uninitialized memory in libjpeg-turbo. * CVE-2013-6631: Use after free in libjingle. - Added patch chromium-fix-chromedriver-build.diff to fix the chromedriver build - Enable ARM build for Chromium. * Added patches chromium-arm-webrtc-fix.patch, chromium-fix-arm-icu.patch and chromium-fix-arm-sysroot.patch to resolve ARM specific build issues - Update to Chromium 30.0.1599.114 Stable Channel update: fix build for 32bit systems - Drop patch chromium-fix-chromedriver-build.diff. This is now fixed upstream - For openSUSE versions lower than 13.1, build against the in-tree libicu - Update to Chromium 30.0.1599.101 - Security Fixes: + CVE-2013-2925: Use after free in XHR + CVE-2013-2926: Use after free in editing + CVE-2013-2927: Use after free in forms. + CVE-2013-2928: Various fixes from internal audits, fuzzing and other initiatives. - Update to Chromium 30.0.1599.66 - Easier searching by image - A number of new apps/extension APIs - Lots of under the hood changes for stability and performance - Security fixes: + CVE-2013-2906: Races in Web Audio + CVE-2013-2907: Out of bounds read in Window.prototype object + CVE-2013-2908: Address bar spoofing related to the “204 No Content” status code + CVE-2013-2909: Use after free in inline-block rendering + CVE-2013-2910: Use-after-free in Web Audio + CVE-2013-2911: Use-after-free in XSLT + CVE-2013-2912: Use-after-free in PPAPI + CVE-2013-2913: Use-after-free in XML document parsing + CVE-2013-2914: Use after free in the Windows color chooser dialog + CVE-2013-2915: Address bar spoofing via a malformed scheme + CVE-2013-2916: Address bar spoofing related to the “204 No Content” status code + CVE-2013-2917: Out of bounds read in Web Audio + CVE-2013-2918: Use-after-free in DOM + CVE-2013-2919: Memory corruption in V8 + CVE-2013-2920: Out of bounds read in URL parsing + CVE-2013-2921: Use-after-free in resource loader + CVE-2013-2922: Use-after-free in template element + CVE-2013-2923: Various fixes from internal audits, fuzzing and other initiatives + CVE-2013-2924: Use-after-free in ICU. Upstream bug chromedriver-31.0.1650.57-8.2.i586.rpm chromedriver-debuginfo-31.0.1650.57-8.2.i586.rpm chromium-31.0.1650.57-8.2.i586.rpm chromium-31.0.1650.57-8.2.src.rpm chromium-debuginfo-31.0.1650.57-8.2.i586.rpm chromium-debugsource-31.0.1650.57-8.2.i586.rpm chromium-desktop-gnome-31.0.1650.57-8.2.i586.rpm chromium-desktop-kde-31.0.1650.57-8.2.i586.rpm chromium-ffmpegsumo-31.0.1650.57-8.2.i586.rpm chromium-ffmpegsumo-debuginfo-31.0.1650.57-8.2.i586.rpm chromium-suid-helper-31.0.1650.57-8.2.i586.rpm chromium-suid-helper-debuginfo-31.0.1650.57-8.2.i586.rpm chromedriver-31.0.1650.57-8.2.x86_64.rpm chromedriver-debuginfo-31.0.1650.57-8.2.x86_64.rpm chromium-31.0.1650.57-8.2.x86_64.rpm chromium-debuginfo-31.0.1650.57-8.2.x86_64.rpm chromium-debugsource-31.0.1650.57-8.2.x86_64.rpm chromium-desktop-gnome-31.0.1650.57-8.2.x86_64.rpm chromium-desktop-kde-31.0.1650.57-8.2.x86_64.rpm chromium-ffmpegsumo-31.0.1650.57-8.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-31.0.1650.57-8.2.x86_64.rpm chromium-suid-helper-31.0.1650.57-8.2.x86_64.rpm chromium-suid-helper-debuginfo-31.0.1650.57-8.2.x86_64.rpm openSUSE-2013-930 java-1_7_0-openjdk: Three fixes important openSUSE 13.1 Update This update fixes the following issues with java-1_7_0-openjdk: - bnc#850880: disable bootstrap build - disable download of tarballs - bnc#847952: remove cacerts file if it has wrong mime-type java-1_7_0-openjdk-1.7.0.6-24.9.1.i586.rpm java-1_7_0-openjdk-1.7.0.6-24.9.1.src.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-24.9.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-24.9.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.6-24.9.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-24.9.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.6-24.9.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-24.9.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-24.9.1.i586.rpm java-1_7_0-openjdk-src-1.7.0.6-24.9.1.i586.rpm java-1_7_0-openjdk-1.7.0.6-24.9.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-24.9.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-24.9.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.6-24.9.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-24.9.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.6-24.9.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-24.9.1.x86_64.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-24.9.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.6-24.9.1.x86_64.rpm openSUSE-2013-883 phonon-backend-vlc: Relax vlc-noX requirement low openSUSE 13.1 Update This update fixes the following issue with phonon-backend-vlc: - bnc#851063: Relax vlc-noX requirement, for making it easier to install VLC from alternative repositories. phonon-backend-vlc-0.7.0-9.1.i586.rpm phonon-backend-vlc-0.7.0-9.1.src.rpm phonon-backend-vlc-debuginfo-0.7.0-9.1.i586.rpm phonon-backend-vlc-debugsource-0.7.0-9.1.i586.rpm phonon-backend-vlc-0.7.0-9.1.x86_64.rpm phonon-backend-vlc-debuginfo-0.7.0-9.1.x86_64.rpm phonon-backend-vlc-debugsource-0.7.0-9.1.x86_64.rpm openSUSE-2013-905 python-qt4: Fixed missing phonon support low openSUSE 13.1 Update This update fixes the following issue with python-qt4: - bnc#848953: Fixed missing phonon support python-qt4-4.10.3-3.4.1.i586.rpm python-qt4-4.10.3-3.4.1.src.rpm python-qt4-debuginfo-4.10.3-3.4.1.i586.rpm python-qt4-debugsource-4.10.3-3.4.1.i586.rpm python-qt4-devel-4.10.3-3.4.1.i586.rpm python-qt4-utils-4.10.3-3.4.1.i586.rpm python-qt4-utils-debuginfo-4.10.3-3.4.1.i586.rpm python3-qt4-4.10.3-3.4.1.i586.rpm python3-qt4-4.10.3-3.4.1.src.rpm python3-qt4-debuginfo-4.10.3-3.4.1.i586.rpm python3-qt4-debugsource-4.10.3-3.4.1.i586.rpm python3-qt4-devel-4.10.3-3.4.1.i586.rpm python-qt4-4.10.3-3.4.1.x86_64.rpm python-qt4-debuginfo-4.10.3-3.4.1.x86_64.rpm python-qt4-debugsource-4.10.3-3.4.1.x86_64.rpm python-qt4-devel-4.10.3-3.4.1.x86_64.rpm python-qt4-utils-4.10.3-3.4.1.x86_64.rpm python-qt4-utils-debuginfo-4.10.3-3.4.1.x86_64.rpm python3-qt4-4.10.3-3.4.1.x86_64.rpm python3-qt4-debuginfo-4.10.3-3.4.1.x86_64.rpm python3-qt4-debugsource-4.10.3-3.4.1.x86_64.rpm python3-qt4-devel-4.10.3-3.4.1.x86_64.rpm openSUSE-2013-882 nginx: fixed restriction bypass problem moderate openSUSE 13.1 Update The nginx webserver was fixed to avoid a restriction bypass when a space in not correctly escaped. (CVE-2013-4547) On openSUSE 12.2, nginx was updated to version 1.4.4 stable * CVE-2013-4547 a character following an unescaped space in a request line was handled incorrectly [bnc#851295] * bugfix: segmentation fault might occur in the spdy module * bugfix: segmentation fault might occur on start if if the "try_files" directive was used with an empty parameter. nginx-1.4.4-3.5.1.i586.rpm nginx-1.4.4-3.5.1.src.rpm nginx-debuginfo-1.4.4-3.5.1.i586.rpm nginx-debugsource-1.4.4-3.5.1.i586.rpm nginx-1.4.4-3.5.1.x86_64.rpm nginx-debuginfo-1.4.4-3.5.1.x86_64.rpm nginx-debugsource-1.4.4-3.5.1.x86_64.rpm openSUSE-2013-881 samba: security and bugfix update moderate openSUSE 13.1 Update Samba received bug and security fixes: - Unconditionally create the CUPS smb backend sym link pointing to smbspool; (bnc#850656). - Private key in key.pem world readable; CVE-2013-4476; (bnc#848103). - ACLs are not checked on opening an alternate data stream on a file or directory; CVE-2013-4475; (bso#10229); (bnc#848101). libdcerpc-atsvc-devel-4.1.0-3.8.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.0-3.8.1.x86_64.rpm libdcerpc-atsvc0-4.1.0-3.8.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.0-3.8.1.i586.rpm libdcerpc-binding0-32bit-4.1.0-3.8.1.x86_64.rpm libdcerpc-binding0-4.1.0-3.8.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.0-3.8.1.i586.rpm libdcerpc-devel-4.1.0-3.8.1.i586.rpm libdcerpc-samr-devel-4.1.0-3.8.1.i586.rpm libdcerpc-samr0-32bit-4.1.0-3.8.1.x86_64.rpm libdcerpc-samr0-4.1.0-3.8.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.0-3.8.1.i586.rpm libdcerpc0-32bit-4.1.0-3.8.1.x86_64.rpm libdcerpc0-4.1.0-3.8.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libdcerpc0-debuginfo-4.1.0-3.8.1.i586.rpm libgensec-devel-4.1.0-3.8.1.i586.rpm libgensec0-32bit-4.1.0-3.8.1.x86_64.rpm libgensec0-4.1.0-3.8.1.i586.rpm libgensec0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libgensec0-debuginfo-4.1.0-3.8.1.i586.rpm libndr-devel-4.1.0-3.8.1.i586.rpm libndr-krb5pac-devel-4.1.0-3.8.1.i586.rpm libndr-krb5pac0-32bit-4.1.0-3.8.1.x86_64.rpm libndr-krb5pac0-4.1.0-3.8.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.0-3.8.1.i586.rpm libndr-nbt-devel-4.1.0-3.8.1.i586.rpm libndr-nbt0-32bit-4.1.0-3.8.1.x86_64.rpm libndr-nbt0-4.1.0-3.8.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.0-3.8.1.i586.rpm libndr-standard-devel-4.1.0-3.8.1.i586.rpm libndr-standard0-32bit-4.1.0-3.8.1.x86_64.rpm libndr-standard0-4.1.0-3.8.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libndr-standard0-debuginfo-4.1.0-3.8.1.i586.rpm libndr0-32bit-4.1.0-3.8.1.x86_64.rpm libndr0-4.1.0-3.8.1.i586.rpm libndr0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libndr0-debuginfo-4.1.0-3.8.1.i586.rpm libnetapi-devel-4.1.0-3.8.1.i586.rpm libnetapi0-32bit-4.1.0-3.8.1.x86_64.rpm libnetapi0-4.1.0-3.8.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libnetapi0-debuginfo-4.1.0-3.8.1.i586.rpm libpdb-devel-4.1.0-3.8.1.i586.rpm libpdb0-32bit-4.1.0-3.8.1.x86_64.rpm libpdb0-4.1.0-3.8.1.i586.rpm libpdb0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libpdb0-debuginfo-4.1.0-3.8.1.i586.rpm libregistry-devel-4.1.0-3.8.1.i586.rpm libregistry0-32bit-4.1.0-3.8.1.x86_64.rpm libregistry0-4.1.0-3.8.1.i586.rpm libregistry0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libregistry0-debuginfo-4.1.0-3.8.1.i586.rpm libsamba-credentials-devel-4.1.0-3.8.1.i586.rpm libsamba-credentials0-32bit-4.1.0-3.8.1.x86_64.rpm libsamba-credentials0-4.1.0-3.8.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.0-3.8.1.i586.rpm libsamba-hostconfig-devel-4.1.0-3.8.1.i586.rpm libsamba-hostconfig0-32bit-4.1.0-3.8.1.x86_64.rpm libsamba-hostconfig0-4.1.0-3.8.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.0-3.8.1.i586.rpm libsamba-policy-devel-4.1.0-3.8.1.i586.rpm libsamba-policy0-32bit-4.1.0-3.8.1.x86_64.rpm libsamba-policy0-4.1.0-3.8.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.0-3.8.1.i586.rpm libsamba-util-devel-4.1.0-3.8.1.i586.rpm libsamba-util0-32bit-4.1.0-3.8.1.x86_64.rpm libsamba-util0-4.1.0-3.8.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libsamba-util0-debuginfo-4.1.0-3.8.1.i586.rpm libsamdb-devel-4.1.0-3.8.1.i586.rpm libsamdb0-32bit-4.1.0-3.8.1.x86_64.rpm libsamdb0-4.1.0-3.8.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libsamdb0-debuginfo-4.1.0-3.8.1.i586.rpm libsmbclient-devel-4.1.0-3.8.1.i586.rpm libsmbclient-raw-devel-4.1.0-3.8.1.i586.rpm libsmbclient-raw0-32bit-4.1.0-3.8.1.x86_64.rpm libsmbclient-raw0-4.1.0-3.8.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.0-3.8.1.i586.rpm libsmbclient0-32bit-4.1.0-3.8.1.x86_64.rpm libsmbclient0-4.1.0-3.8.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libsmbclient0-debuginfo-4.1.0-3.8.1.i586.rpm libsmbconf-devel-4.1.0-3.8.1.i586.rpm libsmbconf0-32bit-4.1.0-3.8.1.x86_64.rpm libsmbconf0-4.1.0-3.8.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libsmbconf0-debuginfo-4.1.0-3.8.1.i586.rpm libsmbldap-devel-4.1.0-3.8.1.i586.rpm libsmbldap0-32bit-4.1.0-3.8.1.x86_64.rpm libsmbldap0-4.1.0-3.8.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libsmbldap0-debuginfo-4.1.0-3.8.1.i586.rpm libsmbsharemodes-devel-4.1.0-3.8.1.i586.rpm libsmbsharemodes0-4.1.0-3.8.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.0-3.8.1.i586.rpm libtevent-util-devel-4.1.0-3.8.1.i586.rpm libtevent-util0-32bit-4.1.0-3.8.1.x86_64.rpm libtevent-util0-4.1.0-3.8.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libtevent-util0-debuginfo-4.1.0-3.8.1.i586.rpm libwbclient-devel-4.1.0-3.8.1.i586.rpm libwbclient0-32bit-4.1.0-3.8.1.x86_64.rpm libwbclient0-4.1.0-3.8.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm libwbclient0-debuginfo-4.1.0-3.8.1.i586.rpm samba-32bit-4.1.0-3.8.1.x86_64.rpm samba-4.1.0-3.8.1.i586.rpm samba-4.1.0-3.8.1.src.rpm samba-client-32bit-4.1.0-3.8.1.x86_64.rpm samba-client-4.1.0-3.8.1.i586.rpm samba-client-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm samba-client-debuginfo-4.1.0-3.8.1.i586.rpm samba-core-devel-4.1.0-3.8.1.i586.rpm samba-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm samba-debuginfo-4.1.0-3.8.1.i586.rpm samba-debugsource-4.1.0-3.8.1.i586.rpm samba-doc-4.1.0-3.8.1.noarch.rpm samba-libs-32bit-4.1.0-3.8.1.x86_64.rpm samba-libs-4.1.0-3.8.1.i586.rpm samba-libs-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm samba-libs-debuginfo-4.1.0-3.8.1.i586.rpm samba-pidl-4.1.0-3.8.1.i586.rpm samba-python-4.1.0-3.8.1.i586.rpm samba-python-debuginfo-4.1.0-3.8.1.i586.rpm samba-test-4.1.0-3.8.1.i586.rpm samba-test-debuginfo-4.1.0-3.8.1.i586.rpm samba-test-devel-4.1.0-3.8.1.i586.rpm samba-winbind-32bit-4.1.0-3.8.1.x86_64.rpm samba-winbind-4.1.0-3.8.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpm samba-winbind-debuginfo-4.1.0-3.8.1.i586.rpm libdcerpc-atsvc-devel-4.1.0-3.8.1.x86_64.rpm libdcerpc-atsvc0-4.1.0-3.8.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.0-3.8.1.x86_64.rpm libdcerpc-binding0-4.1.0-3.8.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.0-3.8.1.x86_64.rpm libdcerpc-devel-4.1.0-3.8.1.x86_64.rpm libdcerpc-samr-devel-4.1.0-3.8.1.x86_64.rpm libdcerpc-samr0-4.1.0-3.8.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.0-3.8.1.x86_64.rpm libdcerpc0-4.1.0-3.8.1.x86_64.rpm libdcerpc0-debuginfo-4.1.0-3.8.1.x86_64.rpm libgensec-devel-4.1.0-3.8.1.x86_64.rpm libgensec0-4.1.0-3.8.1.x86_64.rpm libgensec0-debuginfo-4.1.0-3.8.1.x86_64.rpm libndr-devel-4.1.0-3.8.1.x86_64.rpm libndr-krb5pac-devel-4.1.0-3.8.1.x86_64.rpm libndr-krb5pac0-4.1.0-3.8.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.0-3.8.1.x86_64.rpm libndr-nbt-devel-4.1.0-3.8.1.x86_64.rpm libndr-nbt0-4.1.0-3.8.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.0-3.8.1.x86_64.rpm libndr-standard-devel-4.1.0-3.8.1.x86_64.rpm libndr-standard0-4.1.0-3.8.1.x86_64.rpm libndr-standard0-debuginfo-4.1.0-3.8.1.x86_64.rpm libndr0-4.1.0-3.8.1.x86_64.rpm libndr0-debuginfo-4.1.0-3.8.1.x86_64.rpm libnetapi-devel-4.1.0-3.8.1.x86_64.rpm libnetapi0-4.1.0-3.8.1.x86_64.rpm libnetapi0-debuginfo-4.1.0-3.8.1.x86_64.rpm libpdb-devel-4.1.0-3.8.1.x86_64.rpm libpdb0-4.1.0-3.8.1.x86_64.rpm libpdb0-debuginfo-4.1.0-3.8.1.x86_64.rpm libregistry-devel-4.1.0-3.8.1.x86_64.rpm libregistry0-4.1.0-3.8.1.x86_64.rpm libregistry0-debuginfo-4.1.0-3.8.1.x86_64.rpm libsamba-credentials-devel-4.1.0-3.8.1.x86_64.rpm libsamba-credentials0-4.1.0-3.8.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.0-3.8.1.x86_64.rpm libsamba-hostconfig-devel-4.1.0-3.8.1.x86_64.rpm libsamba-hostconfig0-4.1.0-3.8.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.0-3.8.1.x86_64.rpm libsamba-policy-devel-4.1.0-3.8.1.x86_64.rpm libsamba-policy0-4.1.0-3.8.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.0-3.8.1.x86_64.rpm libsamba-util-devel-4.1.0-3.8.1.x86_64.rpm libsamba-util0-4.1.0-3.8.1.x86_64.rpm libsamba-util0-debuginfo-4.1.0-3.8.1.x86_64.rpm libsamdb-devel-4.1.0-3.8.1.x86_64.rpm libsamdb0-4.1.0-3.8.1.x86_64.rpm libsamdb0-debuginfo-4.1.0-3.8.1.x86_64.rpm libsmbclient-devel-4.1.0-3.8.1.x86_64.rpm libsmbclient-raw-devel-4.1.0-3.8.1.x86_64.rpm libsmbclient-raw0-4.1.0-3.8.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.0-3.8.1.x86_64.rpm libsmbclient0-4.1.0-3.8.1.x86_64.rpm libsmbclient0-debuginfo-4.1.0-3.8.1.x86_64.rpm libsmbconf-devel-4.1.0-3.8.1.x86_64.rpm libsmbconf0-4.1.0-3.8.1.x86_64.rpm libsmbconf0-debuginfo-4.1.0-3.8.1.x86_64.rpm libsmbldap-devel-4.1.0-3.8.1.x86_64.rpm libsmbldap0-4.1.0-3.8.1.x86_64.rpm libsmbldap0-debuginfo-4.1.0-3.8.1.x86_64.rpm libsmbsharemodes-devel-4.1.0-3.8.1.x86_64.rpm libsmbsharemodes0-4.1.0-3.8.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.0-3.8.1.x86_64.rpm libtevent-util-devel-4.1.0-3.8.1.x86_64.rpm libtevent-util0-4.1.0-3.8.1.x86_64.rpm libtevent-util0-debuginfo-4.1.0-3.8.1.x86_64.rpm libwbclient-devel-4.1.0-3.8.1.x86_64.rpm libwbclient0-4.1.0-3.8.1.x86_64.rpm libwbclient0-debuginfo-4.1.0-3.8.1.x86_64.rpm samba-4.1.0-3.8.1.x86_64.rpm samba-client-4.1.0-3.8.1.x86_64.rpm samba-client-debuginfo-4.1.0-3.8.1.x86_64.rpm samba-core-devel-4.1.0-3.8.1.x86_64.rpm samba-debuginfo-4.1.0-3.8.1.x86_64.rpm samba-debugsource-4.1.0-3.8.1.x86_64.rpm samba-libs-4.1.0-3.8.1.x86_64.rpm samba-libs-debuginfo-4.1.0-3.8.1.x86_64.rpm samba-pidl-4.1.0-3.8.1.x86_64.rpm samba-python-4.1.0-3.8.1.x86_64.rpm samba-python-debuginfo-4.1.0-3.8.1.x86_64.rpm samba-test-4.1.0-3.8.1.x86_64.rpm samba-test-debuginfo-4.1.0-3.8.1.x86_64.rpm samba-test-devel-4.1.0-3.8.1.x86_64.rpm samba-winbind-4.1.0-3.8.1.x86_64.rpm samba-winbind-debuginfo-4.1.0-3.8.1.x86_64.rpm openSUSE-2014-22 Softwarestack update for openSUSE 13.1 low openSUSE 13.1 Update This update fixes the following issues with the softwarestack: - zypper: - bnc#854784: Fix groff .TP commands in manpage - bnc#853167: Fix detailed printing of query matches - bnc#756195: Embed item cound in summary output - Fix callback handling if media download error is ignored - improve computation of unneeded packages - Updated translations - libzypp: - bnc#853065: + Cleanup orphaned raw and solv caches + Clean packages cache on repo delete - bnc#852943: Fix disk usage computation for single packages - bnc#850907: Filter control chars illegal in XML1.0 - bnc#849251: Re-evaluate dropped packages list on upgrade, even if product remains unchanged libzypp-13.8.5-6.1.i586.rpm True libzypp-13.8.5-6.1.src.rpm True libzypp-debuginfo-13.8.5-6.1.i586.rpm True libzypp-debugsource-13.8.5-6.1.i586.rpm True libzypp-devel-13.8.5-6.1.i586.rpm True zypper-1.9.6-8.1.i586.rpm True zypper-1.9.6-8.1.src.rpm True zypper-aptitude-1.9.6-8.1.noarch.rpm True zypper-debuginfo-1.9.6-8.1.i586.rpm True zypper-debugsource-1.9.6-8.1.i586.rpm True zypper-log-1.9.6-8.1.noarch.rpm True libzypp-13.8.5-6.1.x86_64.rpm True libzypp-debuginfo-13.8.5-6.1.x86_64.rpm True libzypp-debugsource-13.8.5-6.1.x86_64.rpm True libzypp-devel-13.8.5-6.1.x86_64.rpm True zypper-1.9.6-8.1.x86_64.rpm True zypper-debuginfo-1.9.6-8.1.x86_64.rpm True zypper-debugsource-1.9.6-8.1.x86_64.rpm True openSUSE-2013-906 apache2: Update apache2 to reflect changes introduced in Apache 2.4 low openSUSE 13.1 Update This update fixes the following issue with apache2: - bnc#848146: Removed obsolete directive DefaultType - Changed Order Deny Allow directives to new Require{|Any|All|None} apache2-2.4.6-6.6.1.i586.rpm apache2-2.4.6-6.6.1.src.rpm apache2-debuginfo-2.4.6-6.6.1.i586.rpm apache2-debugsource-2.4.6-6.6.1.i586.rpm apache2-devel-2.4.6-6.6.1.i586.rpm apache2-doc-2.4.6-6.6.1.noarch.rpm apache2-event-2.4.6-6.6.1.i586.rpm apache2-event-debuginfo-2.4.6-6.6.1.i586.rpm apache2-example-pages-2.4.6-6.6.1.i586.rpm apache2-prefork-2.4.6-6.6.1.i586.rpm apache2-prefork-debuginfo-2.4.6-6.6.1.i586.rpm apache2-utils-2.4.6-6.6.1.i586.rpm apache2-utils-debuginfo-2.4.6-6.6.1.i586.rpm apache2-worker-2.4.6-6.6.1.i586.rpm apache2-worker-debuginfo-2.4.6-6.6.1.i586.rpm apache2-2.4.6-6.6.1.x86_64.rpm apache2-debuginfo-2.4.6-6.6.1.x86_64.rpm apache2-debugsource-2.4.6-6.6.1.x86_64.rpm apache2-devel-2.4.6-6.6.1.x86_64.rpm apache2-event-2.4.6-6.6.1.x86_64.rpm apache2-event-debuginfo-2.4.6-6.6.1.x86_64.rpm apache2-example-pages-2.4.6-6.6.1.x86_64.rpm apache2-prefork-2.4.6-6.6.1.x86_64.rpm apache2-prefork-debuginfo-2.4.6-6.6.1.x86_64.rpm apache2-utils-2.4.6-6.6.1.x86_64.rpm apache2-utils-debuginfo-2.4.6-6.6.1.x86_64.rpm apache2-worker-2.4.6-6.6.1.x86_64.rpm apache2-worker-debuginfo-2.4.6-6.6.1.x86_64.rpm openSUSE-2013-907 phonon-backend-gstreamer-0_10: gst-install-plugins-helper can't display i18n test right for KDE applications low openSUSE 13.1 Update This update fixes the following issue with phonon-backend-gstreamer-0_10: - bnc#846608: gst-install-plugins-helper can't display i18n test right for KDE applications phonon-backend-gstreamer-0_10-4.7.0-2.8.1.i586.rpm phonon-backend-gstreamer-0_10-4.7.0-2.8.1.src.rpm phonon-backend-gstreamer-0_10-debuginfo-4.7.0-2.8.1.i586.rpm phonon-backend-gstreamer-0_10-debugsource-4.7.0-2.8.1.i586.rpm phonon-backend-gstreamer-0_10-4.7.0-2.8.1.x86_64.rpm phonon-backend-gstreamer-0_10-debuginfo-4.7.0-2.8.1.x86_64.rpm phonon-backend-gstreamer-0_10-debugsource-4.7.0-2.8.1.x86_64.rpm openSUSE-2013-914 grub2: fixed some UEFI boot problems moderate openSUSE 13.1 Update grub2 was updated to fix UEFI boot problems on some machines. grub2-2.00-39.4.1.i586.rpm grub2-2.00-39.4.1.src.rpm grub2-debuginfo-2.00-39.4.1.i586.rpm grub2-debugsource-2.00-39.4.1.i586.rpm grub2-i386-efi-2.00-39.4.1.i586.rpm grub2-i386-efi-debuginfo-2.00-39.4.1.i586.rpm grub2-i386-pc-2.00-39.4.1.i586.rpm grub2-i386-pc-debuginfo-2.00-39.4.1.i586.rpm grub2-2.00-39.4.1.x86_64.rpm grub2-debuginfo-2.00-39.4.1.x86_64.rpm grub2-debugsource-2.00-39.4.1.x86_64.rpm grub2-i386-pc-2.00-39.4.1.x86_64.rpm grub2-i386-pc-debuginfo-2.00-39.4.1.x86_64.rpm grub2-x86_64-efi-2.00-39.4.1.x86_64.rpm grub2-x86_64-efi-debuginfo-2.00-39.4.1.x86_64.rpm openSUSE-2013-908 maxima: Update to bug-fix release 5.31.3 low openSUSE 13.1 Update This update fixes the following issues with maxima: - Update to version 5.31.3: + Guard against redefinition of macro with-compilation-unit (on GCL) + Fix Postscript plotting on windows + Ensure that build works with non-GNU Make - Changes from version 5.31.2: + bnc#850783: Workaround incorrect float literal parsing by GCL + Use DESTDIR for building - Update to version 5.31.1: + sf#2627: asksign / integrate fails in Maxima 5.30.0. maxima-5.31.3-2.4.1.i586.rpm maxima-5.31.3-2.4.1.src.rpm maxima-exec-clisp-5.31.3-2.4.1.i586.rpm maxima-lang-de-utf8-5.31.3-2.4.1.i586.rpm maxima-lang-es-utf8-5.31.3-2.4.1.i586.rpm maxima-lang-pt-utf8-5.31.3-2.4.1.i586.rpm maxima-lang-pt_BR-utf8-5.31.3-2.4.1.i586.rpm maxima-xmaxima-5.31.3-2.4.1.i586.rpm maxima-5.31.3-2.4.1.x86_64.rpm maxima-exec-clisp-5.31.3-2.4.1.x86_64.rpm maxima-lang-de-utf8-5.31.3-2.4.1.x86_64.rpm maxima-lang-es-utf8-5.31.3-2.4.1.x86_64.rpm maxima-lang-pt-utf8-5.31.3-2.4.1.x86_64.rpm maxima-lang-pt_BR-utf8-5.31.3-2.4.1.x86_64.rpm maxima-xmaxima-5.31.3-2.4.1.x86_64.rpm openSUSE-2013-909 low openSUSE 13.1 Update checkpolicy-2.1.12-2.4.1.i586.rpm checkpolicy-2.1.12-2.4.1.src.rpm checkpolicy-debuginfo-2.1.12-2.4.1.i586.rpm checkpolicy-debugsource-2.1.12-2.4.1.i586.rpm selinux-policy-3.12.1-22.4.1.noarch.rpm selinux-policy-3.12.1-22.4.1.src.rpm selinux-policy-devel-3.12.1-22.4.1.noarch.rpm selinux-policy-doc-3.12.1-22.4.1.noarch.rpm selinux-policy-minimum-3.12.1-22.4.1.noarch.rpm selinux-policy-mls-3.12.1-22.4.1.noarch.rpm selinux-policy-targeted-3.12.1-22.4.1.noarch.rpm checkpolicy-2.1.12-2.4.1.x86_64.rpm checkpolicy-debuginfo-2.1.12-2.4.1.x86_64.rpm checkpolicy-debugsource-2.1.12-2.4.1.x86_64.rpm openSUSE-2013-921 seahorse: Fix SSH key generation moderate openSUSE 13.1 Update This updated fixes the following issue with seahorse: - bnc#851050, bgo#715053: Fix SSH key generation - bgo#707014: Fix gpg/ssh key export gnome-shell-search-provider-seahorse-3.10.1-4.1.i586.rpm seahorse-3.10.1-4.1.i586.rpm seahorse-3.10.1-4.1.src.rpm seahorse-debuginfo-3.10.1-4.1.i586.rpm seahorse-debugsource-3.10.1-4.1.i586.rpm seahorse-lang-3.10.1-4.1.noarch.rpm gnome-shell-search-provider-seahorse-3.10.1-4.1.x86_64.rpm seahorse-3.10.1-4.1.x86_64.rpm seahorse-debuginfo-3.10.1-4.1.x86_64.rpm seahorse-debugsource-3.10.1-4.1.x86_64.rpm openSUSE-2013-939 ibus-pinyin: fixed typed password visibility low openSUSE 13.1 Update This update fixes the following issue with ibus-pinyin: - Fix visible password entry in GNOME lock screen (CVE-2013-4509, bnc#847718) ibus-pinyin-1.5.0-3.6.1.i586.rpm ibus-pinyin-1.5.0-3.6.1.src.rpm ibus-pinyin-debuginfo-1.5.0-3.6.1.i586.rpm ibus-pinyin-debugsource-1.5.0-3.6.1.i586.rpm ibus-pinyin-1.5.0-3.6.1.x86_64.rpm ibus-pinyin-debuginfo-1.5.0-3.6.1.x86_64.rpm ibus-pinyin-debugsource-1.5.0-3.6.1.x86_64.rpm openSUSE-2013-926 openvswitch: Incorporate ubuntu Linux 3.11 fix to prevent kernel datapath panics low openSUSE 13.1 Update This update fixes the following issue with openvswitch: - bnc#851395: Incorporate ubuntu Linux 3.11 fix to prevent kernel datapath panics. openvswitch-1.11.0-0.18.3.i586.rpm openvswitch-1.11.0-0.18.3.src.rpm openvswitch-controller-1.11.0-0.18.3.i586.rpm openvswitch-controller-debuginfo-1.11.0-0.18.3.i586.rpm openvswitch-debuginfo-1.11.0-0.18.3.i586.rpm openvswitch-debugsource-1.11.0-0.18.3.i586.rpm openvswitch-kmp-default-1.11.0_k3.11.6_4-0.18.3.i586.rpm openvswitch-kmp-default-debuginfo-1.11.0_k3.11.6_4-0.18.3.i586.rpm openvswitch-kmp-desktop-1.11.0_k3.11.6_4-0.18.3.i586.rpm openvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.6_4-0.18.3.i586.rpm openvswitch-kmp-pae-1.11.0_k3.11.6_4-0.18.3.i586.rpm openvswitch-kmp-pae-debuginfo-1.11.0_k3.11.6_4-0.18.3.i586.rpm openvswitch-kmp-xen-1.11.0_k3.11.6_4-0.18.3.i586.rpm openvswitch-kmp-xen-debuginfo-1.11.0_k3.11.6_4-0.18.3.i586.rpm openvswitch-pki-1.11.0-0.18.3.i586.rpm openvswitch-switch-1.11.0-0.18.3.i586.rpm openvswitch-switch-debuginfo-1.11.0-0.18.3.i586.rpm openvswitch-test-1.11.0-0.18.3.i586.rpm python-openvswitch-1.11.0-0.18.3.i586.rpm python-openvswitch-test-1.11.0-0.18.3.i586.rpm openvswitch-1.11.0-0.18.3.x86_64.rpm openvswitch-controller-1.11.0-0.18.3.x86_64.rpm openvswitch-controller-debuginfo-1.11.0-0.18.3.x86_64.rpm openvswitch-debuginfo-1.11.0-0.18.3.x86_64.rpm openvswitch-debugsource-1.11.0-0.18.3.x86_64.rpm openvswitch-kmp-default-1.11.0_k3.11.6_4-0.18.3.x86_64.rpm openvswitch-kmp-default-debuginfo-1.11.0_k3.11.6_4-0.18.3.x86_64.rpm openvswitch-kmp-desktop-1.11.0_k3.11.6_4-0.18.3.x86_64.rpm openvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.6_4-0.18.3.x86_64.rpm openvswitch-kmp-xen-1.11.0_k3.11.6_4-0.18.3.x86_64.rpm openvswitch-kmp-xen-debuginfo-1.11.0_k3.11.6_4-0.18.3.x86_64.rpm openvswitch-pki-1.11.0-0.18.3.x86_64.rpm openvswitch-switch-1.11.0-0.18.3.x86_64.rpm openvswitch-switch-debuginfo-1.11.0-0.18.3.x86_64.rpm openvswitch-test-1.11.0-0.18.3.x86_64.rpm python-openvswitch-1.11.0-0.18.3.x86_64.rpm python-openvswitch-test-1.11.0-0.18.3.x86_64.rpm openSUSE-2013-915 yast2-ldap-client: do not base sssd state on current configuration when it should be default low openSUSE 13.1 Update This update fixes the following issue with yast2-ldap-client: - bnc#847492: do not base sssd state on current configuration when it should be default (revoked fix for bnc#708562) yast2-ldap-client-3.0.2-2.4.1.noarch.rpm yast2-ldap-client-3.0.2-2.4.1.src.rpm openSUSE-2013-942 subversion: update to 1.8.5 moderate openSUSE 13.1 Update This update fixes the following issues with subversion (CVE-2013-4505,CVE-2013-4558): - bnc#850747: update to 1.8.5 * CVE-2013-4505: mod_dontdothat does not restrict requests from serf clients. * CVE-2013-4558: mod_dav_svn assertion triggered by autoversioning commits. + Client-side bugfixes: * fix externals that point at redirected locations * diff: fix assertion with move inside a copy + Server-side bugfixes: * mod_dav_svn: Prevent crashes with some 3rd party modules * mod_dav_svn: canonicalize paths properly * mod_authz_svn: fix crash of mod_authz_svn with invalid config * hotcopy: fix hotcopy losing revprop files in packed repos + Other tool improvements and bugfixes: * mod_dontdothat: Fix the uri parser + Developer-visible changes: * fix compilation with '--enable-optimize' with clang * add test to fail when built against broken ZLib + Bindings: * ctypes-python: build with compiler selected via configure - require python-sqlite when running regression tests for all targets, no longer pulled in implicitly - print error logs on regression test failures - fix regression tests for ppc/ppc64 architectures, found in openSUSE package build and fixed with upstream developers - if running regression tests, also run them against bdb backend - update keyring, use Subversion Project Management Committee keyring rather than all committers libsvn_auth_gnome_keyring-1-0-1.8.5-2.11.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.5-2.11.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.5-2.11.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.5-2.11.1.i586.rpm subversion-1.8.5-2.11.1.i586.rpm subversion-1.8.5-2.11.1.src.rpm subversion-bash-completion-1.8.5-2.11.1.noarch.rpm subversion-debuginfo-1.8.5-2.11.1.i586.rpm subversion-debugsource-1.8.5-2.11.1.i586.rpm subversion-devel-1.8.5-2.11.1.i586.rpm subversion-perl-1.8.5-2.11.1.i586.rpm subversion-perl-debuginfo-1.8.5-2.11.1.i586.rpm subversion-python-1.8.5-2.11.1.i586.rpm subversion-python-debuginfo-1.8.5-2.11.1.i586.rpm subversion-ruby-1.8.5-2.11.1.i586.rpm subversion-ruby-debuginfo-1.8.5-2.11.1.i586.rpm subversion-server-1.8.5-2.11.1.i586.rpm subversion-server-debuginfo-1.8.5-2.11.1.i586.rpm subversion-tools-1.8.5-2.11.1.i586.rpm subversion-tools-debuginfo-1.8.5-2.11.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.5-2.11.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.5-2.11.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.5-2.11.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.5-2.11.1.x86_64.rpm subversion-1.8.5-2.11.1.x86_64.rpm subversion-debuginfo-1.8.5-2.11.1.x86_64.rpm subversion-debugsource-1.8.5-2.11.1.x86_64.rpm subversion-devel-1.8.5-2.11.1.x86_64.rpm subversion-perl-1.8.5-2.11.1.x86_64.rpm subversion-perl-debuginfo-1.8.5-2.11.1.x86_64.rpm subversion-python-1.8.5-2.11.1.x86_64.rpm subversion-python-debuginfo-1.8.5-2.11.1.x86_64.rpm subversion-ruby-1.8.5-2.11.1.x86_64.rpm subversion-ruby-debuginfo-1.8.5-2.11.1.x86_64.rpm subversion-server-1.8.5-2.11.1.x86_64.rpm subversion-server-debuginfo-1.8.5-2.11.1.x86_64.rpm subversion-tools-1.8.5-2.11.1.x86_64.rpm subversion-tools-debuginfo-1.8.5-2.11.1.x86_64.rpm openSUSE-2013-923 kadu: Don't build against libntrack low openSUSE 13.1 Update This update fixes the following issue with kadu: - bnc#851159: Don't build against libntrack. kadu-0.12.3-4.4.1.i586.rpm kadu-0.12.3-4.4.1.src.rpm kadu-anonymous_check-0.12.3-4.4.1.i586.rpm kadu-anonymous_check-debuginfo-0.12.3-4.4.1.i586.rpm kadu-debuginfo-0.12.3-4.4.1.i586.rpm kadu-debugsource-0.12.3-4.4.1.i586.rpm kadu-devel-0.12.3-4.4.1.i586.rpm kadu-globalhotkeys-0.12.3-4.4.1.i586.rpm kadu-globalhotkeys-debuginfo-0.12.3-4.4.1.i586.rpm kadu-import_history-0.12.3-4.4.1.i586.rpm kadu-import_history-debuginfo-0.12.3-4.4.1.i586.rpm kadu-lednotify-0.12.3-4.4.1.i586.rpm kadu-lednotify-debuginfo-0.12.3-4.4.1.i586.rpm kadu-messagessplitter-0.12.3-4.4.1.i586.rpm kadu-messagessplitter-debuginfo-0.12.3-4.4.1.i586.rpm kadu-mimetex-0.12.3-4.4.1.i586.rpm kadu-mimetex-debuginfo-0.12.3-4.4.1.i586.rpm kadu-networkping-0.12.3-4.4.1.i586.rpm kadu-networkping-debuginfo-0.12.3-4.4.1.i586.rpm kadu-nextinfo-0.12.3-4.4.1.i586.rpm kadu-nextinfo-debuginfo-0.12.3-4.4.1.i586.rpm kadu-panelkadu-0.12.3-4.4.1.i586.rpm kadu-panelkadu-debuginfo-0.12.3-4.4.1.i586.rpm kadu-senthistory-0.12.3-4.4.1.i586.rpm kadu-senthistory-debuginfo-0.12.3-4.4.1.i586.rpm kadu-sound-bns-0.12.3-4.4.1.i586.rpm kadu-sound-drums-0.12.3-4.4.1.i586.rpm kadu-sound-florkus-0.12.3-4.4.1.i586.rpm kadu-sound-michalsrodek-0.12.3-4.4.1.i586.rpm kadu-sound-percussion-0.12.3-4.4.1.i586.rpm kadu-sound-ultr-0.12.3-4.4.1.i586.rpm kadu-0.12.3-4.4.1.x86_64.rpm kadu-anonymous_check-0.12.3-4.4.1.x86_64.rpm kadu-anonymous_check-debuginfo-0.12.3-4.4.1.x86_64.rpm kadu-debuginfo-0.12.3-4.4.1.x86_64.rpm kadu-debugsource-0.12.3-4.4.1.x86_64.rpm kadu-devel-0.12.3-4.4.1.x86_64.rpm kadu-globalhotkeys-0.12.3-4.4.1.x86_64.rpm kadu-globalhotkeys-debuginfo-0.12.3-4.4.1.x86_64.rpm kadu-import_history-0.12.3-4.4.1.x86_64.rpm kadu-import_history-debuginfo-0.12.3-4.4.1.x86_64.rpm kadu-lednotify-0.12.3-4.4.1.x86_64.rpm kadu-lednotify-debuginfo-0.12.3-4.4.1.x86_64.rpm kadu-messagessplitter-0.12.3-4.4.1.x86_64.rpm kadu-messagessplitter-debuginfo-0.12.3-4.4.1.x86_64.rpm kadu-mimetex-0.12.3-4.4.1.x86_64.rpm kadu-mimetex-debuginfo-0.12.3-4.4.1.x86_64.rpm kadu-networkping-0.12.3-4.4.1.x86_64.rpm kadu-networkping-debuginfo-0.12.3-4.4.1.x86_64.rpm kadu-nextinfo-0.12.3-4.4.1.x86_64.rpm kadu-nextinfo-debuginfo-0.12.3-4.4.1.x86_64.rpm kadu-panelkadu-0.12.3-4.4.1.x86_64.rpm kadu-panelkadu-debuginfo-0.12.3-4.4.1.x86_64.rpm kadu-senthistory-0.12.3-4.4.1.x86_64.rpm kadu-senthistory-debuginfo-0.12.3-4.4.1.x86_64.rpm kadu-sound-bns-0.12.3-4.4.1.x86_64.rpm kadu-sound-drums-0.12.3-4.4.1.x86_64.rpm kadu-sound-florkus-0.12.3-4.4.1.x86_64.rpm kadu-sound-michalsrodek-0.12.3-4.4.1.x86_64.rpm kadu-sound-percussion-0.12.3-4.4.1.x86_64.rpm kadu-sound-ultr-0.12.3-4.4.1.x86_64.rpm openSUSE-2013-917 SDL_mixer: fix mixer / mikmod free corruption low openSUSE 13.1 Update This update fixes the following issue with SDL_mixer: - bnc#851996: fix mixer / mikmod free corruption SDL_mixer-1.2.12-2.4.1.src.rpm SDL_mixer-debugsource-1.2.12-2.4.1.i586.rpm libSDL_mixer-1_2-0-1.2.12-2.4.1.i586.rpm libSDL_mixer-1_2-0-32bit-1.2.12-2.4.1.x86_64.rpm libSDL_mixer-1_2-0-debuginfo-1.2.12-2.4.1.i586.rpm libSDL_mixer-1_2-0-debuginfo-32bit-1.2.12-2.4.1.x86_64.rpm libSDL_mixer-devel-1.2.12-2.4.1.i586.rpm libSDL_mixer-devel-32bit-1.2.12-2.4.1.x86_64.rpm libSDL_mixer-devel-debuginfo-1.2.12-2.4.1.i586.rpm libSDL_mixer-devel-debuginfo-32bit-1.2.12-2.4.1.x86_64.rpm SDL_mixer-debugsource-1.2.12-2.4.1.x86_64.rpm libSDL_mixer-1_2-0-1.2.12-2.4.1.x86_64.rpm libSDL_mixer-1_2-0-debuginfo-1.2.12-2.4.1.x86_64.rpm libSDL_mixer-devel-1.2.12-2.4.1.x86_64.rpm libSDL_mixer-devel-debuginfo-1.2.12-2.4.1.x86_64.rpm openSUSE-2013-919 hugin: Fix failure on start important openSUSE 13.1 Update This update fixes hugin failure on start. It was not being able to find its own libraries. (bnc#846944) hugin-2012.0.0-8.4.1.i586.rpm hugin-2012.0.0-8.4.1.src.rpm hugin-debuginfo-2012.0.0-8.4.1.i586.rpm hugin-debugsource-2012.0.0-8.4.1.i586.rpm hugin-2012.0.0-8.4.1.x86_64.rpm hugin-debuginfo-2012.0.0-8.4.1.x86_64.rpm hugin-debugsource-2012.0.0-8.4.1.x86_64.rpm openSUSE-2013-918 gcin: several fixes low openSUSE 13.1 Update This update fixes the following issue with gcin: - bnc#851994: Fix input-method in gtk2-applications - fix gcin can't on_the_spot, because libreoffice-gnome's lib name changed - split gcin-gtk2-immodule - fix xim.d-gcin * can't input in firefox/chrome, have to export GTK3_IM_MODULE * /usr/bin is already in $PATH. no /usr/X11R6/bin at all. * remove skim part, as it's dropped from openSUSE, newer scim don't need skim to support kde4/kde3. * remove the useless LC_TYPE test, we're installed, we just keep every locale work, so just export'em. - fix gtk2/3 immodule install path gcin-2.8.1-2.4.1.i586.rpm gcin-2.8.1-2.4.1.src.rpm gcin-32bit-2.8.1-2.4.1.x86_64.rpm gcin-anthy-module-2.8.1-2.4.1.i586.rpm gcin-anthy-module-debuginfo-2.8.1-2.4.1.i586.rpm gcin-branding-upstream-2.8.1-2.4.1.i586.rpm gcin-debuginfo-2.8.1-2.4.1.i586.rpm gcin-debuginfo-32bit-2.8.1-2.4.1.x86_64.rpm gcin-debugsource-2.8.1-2.4.1.i586.rpm gcin-gtk2-immodule-2.8.1-2.4.1.i586.rpm gcin-gtk2-immodule-32bit-2.8.1-2.4.1.x86_64.rpm gcin-gtk2-immodule-debuginfo-2.8.1-2.4.1.i586.rpm gcin-gtk2-immodule-debuginfo-32bit-2.8.1-2.4.1.x86_64.rpm gcin-gtk3-immodule-2.8.1-2.4.1.i586.rpm gcin-gtk3-immodule-32bit-2.8.1-2.4.1.x86_64.rpm gcin-gtk3-immodule-debuginfo-2.8.1-2.4.1.i586.rpm gcin-gtk3-immodule-debuginfo-32bit-2.8.1-2.4.1.x86_64.rpm gcin-qt4-immodule-2.8.1-2.4.1.i586.rpm gcin-qt4-immodule-32bit-2.8.1-2.4.1.x86_64.rpm gcin-qt4-immodule-debuginfo-2.8.1-2.4.1.i586.rpm gcin-qt4-immodule-debuginfo-32bit-2.8.1-2.4.1.x86_64.rpm gcin-2.8.1-2.4.1.x86_64.rpm gcin-anthy-module-2.8.1-2.4.1.x86_64.rpm gcin-anthy-module-debuginfo-2.8.1-2.4.1.x86_64.rpm gcin-branding-upstream-2.8.1-2.4.1.x86_64.rpm gcin-debuginfo-2.8.1-2.4.1.x86_64.rpm gcin-debugsource-2.8.1-2.4.1.x86_64.rpm gcin-gtk2-immodule-2.8.1-2.4.1.x86_64.rpm gcin-gtk2-immodule-debuginfo-2.8.1-2.4.1.x86_64.rpm gcin-gtk3-immodule-2.8.1-2.4.1.x86_64.rpm gcin-gtk3-immodule-debuginfo-2.8.1-2.4.1.x86_64.rpm gcin-qt4-immodule-2.8.1-2.4.1.x86_64.rpm gcin-qt4-immodule-debuginfo-2.8.1-2.4.1.x86_64.rpm openSUSE-2013-920 upower: Update from 0.9.21 to 0.9.23 and one additional fix low openSUSE 13.1 Update This update fixes the following issues with upower: - resolves lp#1240673, where percentange for batteries that show over 100% wouldn't be shown correctly - Update to version 0.9.23 (bnc#851987): + Bugfixes: * Add missing dbus-glib-1 to private requires * Disable Watts-Up devices by default * Really don't overwrite retval with prop values * Update and correct Toshiba recall list * daemon: Avoid trying to close fd that wasn't opened * daemon: Fix options parsing * daemon: Include config.h in up-backend.h * lib: Add missing "element-type" introspection metadata * lib: Fix a small memory leak * lib: Fix crasher calling _about_to_sleep_sync() * linux: Don't guess discharging state for devices * linux: Don't print a warning if the status attr is missing * linux: Opt-out of checking Watts Up devices earlier * openbsd: Use g_thread_try_new * openbsd: recognize when battery is absent - Update to version 0.9.22: + New Features: * Add temperature property for batteries + Bugfixes: * Fix error handling in up_client_get_properties_sync() * Make GetHistory() array order consistent * Fix crash with bluetooth input devices * Lots of fixes/rework for Logitech wireless input devices * Allow valid UTF-8 encoded properties * Detect the battery of bluetooth input devices * Only one warning if no valid voltage found * openbsd: Do not call g_thread_init() libupower-glib-devel-0.9.23-2.4.1.i586.rpm libupower-glib1-0.9.23-2.4.1.i586.rpm libupower-glib1-debuginfo-0.9.23-2.4.1.i586.rpm typelib-1_0-UpowerGlib-1_0-0.9.23-2.4.1.i586.rpm upower-0.9.23-2.4.1.i586.rpm upower-0.9.23-2.4.1.src.rpm upower-debuginfo-0.9.23-2.4.1.i586.rpm upower-debugsource-0.9.23-2.4.1.i586.rpm upower-lang-0.9.23-2.4.1.noarch.rpm libupower-glib-devel-0.9.23-2.4.1.x86_64.rpm libupower-glib1-0.9.23-2.4.1.x86_64.rpm libupower-glib1-debuginfo-0.9.23-2.4.1.x86_64.rpm typelib-1_0-UpowerGlib-1_0-0.9.23-2.4.1.x86_64.rpm upower-0.9.23-2.4.1.x86_64.rpm upower-debuginfo-0.9.23-2.4.1.x86_64.rpm upower-debugsource-0.9.23-2.4.1.x86_64.rpm openSUSE-2013-927 kmymoney: Update to 4.6.4 low openSUSE 13.1 Update This update fixes the following issues with kmymoney: - Update to 4.6.4: Most important changes: * Fixed the interaction with input method editors (kde#320579, kde#272393 and kde#272631) * Fixed a crash after editing a security (kde#309105) * The 'Use system colors' setting was made a default setting (kde#309010) * Fixed the rendering of a ledger entry when the ledger does not have focus * Fixed the persistency of some header settings like in the 'Investments' view (kde#310260) * Fixed a crash when OFX update is cancelled while waiting for KWallet (kde#281728) * Fixed a crash cause by a transaction with an empty postdate (kde#310265) * Fixed a possible crash while mapping an OFX account (kde#296681) * Added definition for new Azerbaijani Manat (kde#307774) * Fixed the category selection actions in the find transactions dialog (kde#313874) kmymoney-4.6.4-6.4.1.i586.rpm kmymoney-4.6.4-6.4.1.src.rpm kmymoney-debuginfo-4.6.4-6.4.1.i586.rpm kmymoney-debugsource-4.6.4-6.4.1.i586.rpm kmymoney-devel-4.6.4-6.4.1.i586.rpm kmymoney-doc-4.6.4-6.4.1.i586.rpm kmymoney-lang-4.6.4-6.4.1.noarch.rpm kmymoney-4.6.4-6.4.1.x86_64.rpm kmymoney-debuginfo-4.6.4-6.4.1.x86_64.rpm kmymoney-debugsource-4.6.4-6.4.1.x86_64.rpm kmymoney-devel-4.6.4-6.4.1.x86_64.rpm kmymoney-doc-4.6.4-6.4.1.x86_64.rpm openSUSE-2013-924 ModemManager: add a udev rule to prefer NCM over MBIM in the kernel low openSUSE 13.1 Update This update fixes the following issue with ModemManager: - bnc#850675: add a udev rule to prefer NCM over MBIM in the kernel because NM is compiled without support for MBIM. ModemManager-1.0.0-3.4.1.i586.rpm ModemManager-1.0.0-3.4.1.src.rpm ModemManager-debuginfo-1.0.0-3.4.1.i586.rpm ModemManager-debugsource-1.0.0-3.4.1.i586.rpm ModemManager-devel-1.0.0-3.4.1.i586.rpm libmm-glib0-1.0.0-3.4.1.i586.rpm libmm-glib0-debuginfo-1.0.0-3.4.1.i586.rpm ModemManager-1.0.0-3.4.1.x86_64.rpm ModemManager-debuginfo-1.0.0-3.4.1.x86_64.rpm ModemManager-debugsource-1.0.0-3.4.1.x86_64.rpm ModemManager-devel-1.0.0-3.4.1.x86_64.rpm libmm-glib0-1.0.0-3.4.1.x86_64.rpm libmm-glib0-debuginfo-1.0.0-3.4.1.x86_64.rpm openSUSE-2013-925 btrfsprogs: Update to version 3.12 moderate openSUSE 13.1 Update This update fixes the following issues with btrfsprogs: - update to version 3.12 (bnc#852425) + remove stale btrfs-dev-clear-sb utility + mkfs: * extrefs (aka. hardlink limitation) feature is set by default * fs options can be specified via -O option + fsck, btrfs-image: * various improvements and fixes + restore: * recover extended attributes * able to sanitize filenames and xattrs + fi df: * size units are printed in powers of two + fi defrag: * -r recursively processes directories + qgroup show: * improved output + subvol list: * able to show deleted subvolumes + new subcommand rescue for last-resort rescue operations * chunk tree recovery * super block recovery + btrfs-calc-size prints more stats + more manpages, help text updates + device detection uses blkid cache + code passed through static checkers btrfsprogs-3.12-4.18.1.i586.rpm btrfsprogs-3.12-4.18.1.src.rpm btrfsprogs-debuginfo-3.12-4.18.1.i586.rpm btrfsprogs-debugsource-3.12-4.18.1.i586.rpm libbtrfs-devel-3.12-4.18.1.i586.rpm libbtrfs0-3.12-4.18.1.i586.rpm libbtrfs0-debuginfo-3.12-4.18.1.i586.rpm btrfsprogs-3.12-4.18.1.x86_64.rpm btrfsprogs-debuginfo-3.12-4.18.1.x86_64.rpm btrfsprogs-debugsource-3.12-4.18.1.x86_64.rpm libbtrfs-devel-3.12-4.18.1.x86_64.rpm libbtrfs0-3.12-4.18.1.x86_64.rpm libbtrfs0-debuginfo-3.12-4.18.1.x86_64.rpm openSUSE-2013-941 update for krb5 moderate openSUSE 13.1 Update the following security issues were fixed in krb5: - Fix a KDC null pointer dereference [CVE-2013-1417] that could affect realms with an uncommon configuration. (bnc#850660) bug-850660-CVE-2013-1417-KDC-null-deref-due-to-referrals.dif - Fix a KDC null pointer dereference [CVE-2013-1418] that could affect KDCs that serve multiple realms. (bnc#849240) bug-849240-CVE-2013-1418-fix-multi-realm-kdc-null-deref.dif krb5-mini-1.11.3-3.4.1.i586.rpm krb5-mini-1.11.3-3.4.1.src.rpm krb5-mini-debuginfo-1.11.3-3.4.1.i586.rpm krb5-mini-debugsource-1.11.3-3.4.1.i586.rpm krb5-mini-devel-1.11.3-3.4.1.i586.rpm krb5-1.11.3-3.4.1.i586.rpm krb5-1.11.3-3.4.1.src.rpm krb5-32bit-1.11.3-3.4.1.x86_64.rpm krb5-client-1.11.3-3.4.1.i586.rpm krb5-client-debuginfo-1.11.3-3.4.1.i586.rpm krb5-debuginfo-1.11.3-3.4.1.i586.rpm krb5-debuginfo-32bit-1.11.3-3.4.1.x86_64.rpm krb5-debugsource-1.11.3-3.4.1.i586.rpm krb5-devel-1.11.3-3.4.1.i586.rpm krb5-devel-32bit-1.11.3-3.4.1.x86_64.rpm krb5-doc-1.11.3-3.4.1.i586.rpm krb5-plugin-kdb-ldap-1.11.3-3.4.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.11.3-3.4.1.i586.rpm krb5-plugin-preauth-pkinit-1.11.3-3.4.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.4.1.i586.rpm krb5-server-1.11.3-3.4.1.i586.rpm krb5-server-debuginfo-1.11.3-3.4.1.i586.rpm krb5-mini-1.11.3-3.4.1.x86_64.rpm krb5-mini-debuginfo-1.11.3-3.4.1.x86_64.rpm krb5-mini-debugsource-1.11.3-3.4.1.x86_64.rpm krb5-mini-devel-1.11.3-3.4.1.x86_64.rpm krb5-1.11.3-3.4.1.x86_64.rpm krb5-client-1.11.3-3.4.1.x86_64.rpm krb5-client-debuginfo-1.11.3-3.4.1.x86_64.rpm krb5-debuginfo-1.11.3-3.4.1.x86_64.rpm krb5-debugsource-1.11.3-3.4.1.x86_64.rpm krb5-devel-1.11.3-3.4.1.x86_64.rpm krb5-doc-1.11.3-3.4.1.x86_64.rpm krb5-plugin-kdb-ldap-1.11.3-3.4.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.11.3-3.4.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.11.3-3.4.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.4.1.x86_64.rpm krb5-server-1.11.3-3.4.1.x86_64.rpm krb5-server-debuginfo-1.11.3-3.4.1.x86_64.rpm openSUSE-2013-936 supertuxkart: Update to 0.8.1 low openSUSE 13.1 Update This updates supertuxkart to the current version 0.8.1 with the following additions and fixes: - New track 'STK Enterprise'. - Updated tracks 'Old Mine', 'Around the Lighthouse' and 'Zen Garden'. - New modes 'Soccer' and 'Egg Hunt'. - New karts 'Xue' and 'Sara'. - Updated 'Beastie' kart. - Wiimote support. - Added tutorial. - Added new 'SuperTux' difficulty. - New bubblegum shield defensive weapon. - New combined speedometer and nitro meter. - Added ability to filter add-ons. - Updated nitro models. - Added ability to save and resume Grand Prix. - Improved skid marks and particle effects. supertuxkart-0.8.1-2.4.1.i586.rpm supertuxkart-0.8.1-2.4.1.src.rpm supertuxkart-data-0.8.1-2.4.1.noarch.rpm supertuxkart-debuginfo-0.8.1-2.4.1.i586.rpm supertuxkart-0.8.1-2.4.1.x86_64.rpm supertuxkart-debuginfo-0.8.1-2.4.1.x86_64.rpm openSUSE-2013-940 update for ruby19 moderate openSUSE 13.1 Update The following security issue was fixed in ruby19: ruby19-1.9.3.p448-2.4.1.i586.rpm ruby19-1.9.3.p448-2.4.1.src.rpm ruby19-debuginfo-1.9.3.p448-2.4.1.i586.rpm ruby19-debugsource-1.9.3.p448-2.4.1.i586.rpm ruby19-devel-1.9.3.p448-2.4.1.i586.rpm ruby19-devel-extra-1.9.3.p448-2.4.1.i586.rpm ruby19-doc-ri-1.9.3.p448-2.4.1.noarch.rpm ruby19-tk-1.9.3.p448-2.4.1.i586.rpm ruby19-tk-debuginfo-1.9.3.p448-2.4.1.i586.rpm ruby19-1.9.3.p448-2.4.1.x86_64.rpm ruby19-debuginfo-1.9.3.p448-2.4.1.x86_64.rpm ruby19-debugsource-1.9.3.p448-2.4.1.x86_64.rpm ruby19-devel-1.9.3.p448-2.4.1.x86_64.rpm ruby19-devel-extra-1.9.3.p448-2.4.1.x86_64.rpm ruby19-tk-1.9.3.p448-2.4.1.x86_64.rpm ruby19-tk-debuginfo-1.9.3.p448-2.4.1.x86_64.rpm openSUSE-2013-943 update for ruby20 moderate openSUSE 13.1 Update the following security issue was fixed in ruby20: - fix CVE-2013-4164: heap overflow in float point parsing (bnc#851803) The file CVE-2013-4164.patch contains the patch ruby20-2.0.0.p247-3.7.1.i586.rpm ruby20-2.0.0.p247-3.7.1.src.rpm ruby20-debuginfo-2.0.0.p247-3.7.1.i586.rpm ruby20-debugsource-2.0.0.p247-3.7.1.i586.rpm ruby20-devel-2.0.0.p247-3.7.1.i586.rpm ruby20-devel-extra-2.0.0.p247-3.7.1.i586.rpm ruby20-doc-ri-2.0.0.p247-3.7.1.noarch.rpm ruby20-tk-2.0.0.p247-3.7.1.i586.rpm ruby20-tk-debuginfo-2.0.0.p247-3.7.1.i586.rpm ruby20-2.0.0.p247-3.7.1.x86_64.rpm ruby20-debuginfo-2.0.0.p247-3.7.1.x86_64.rpm ruby20-debugsource-2.0.0.p247-3.7.1.x86_64.rpm ruby20-devel-2.0.0.p247-3.7.1.x86_64.rpm ruby20-devel-extra-2.0.0.p247-3.7.1.x86_64.rpm ruby20-tk-2.0.0.p247-3.7.1.x86_64.rpm ruby20-tk-debuginfo-2.0.0.p247-3.7.1.x86_64.rpm openSUSE-2013-935 kscreen, libkscreen: Update to latest bugfix release low openSUSE 13.1 Update This update provides the current bugfix release of kscreen (1.0.2.1 kde#327877) and libkscreen (1.0.2) kscreen-1.0.2.1-3.4.1.i586.rpm kscreen-1.0.2.1-3.4.1.src.rpm kscreen-debuginfo-1.0.2.1-3.4.1.i586.rpm kscreen-debugsource-1.0.2.1-3.4.1.i586.rpm kscreen-lang-1.0.2.1-3.4.1.noarch.rpm libkscreen-1.0.2-3.4.1.i586.rpm libkscreen-1.0.2-3.4.1.src.rpm libkscreen-debuginfo-1.0.2-3.4.1.i586.rpm libkscreen-debugsource-1.0.2-3.4.1.i586.rpm libkscreen-devel-1.0.2-3.4.1.i586.rpm libkscreen-devel-debuginfo-1.0.2-3.4.1.i586.rpm libkscreen1-1.0.2-3.4.1.i586.rpm libkscreen1-debuginfo-1.0.2-3.4.1.i586.rpm kscreen-1.0.2.1-3.4.1.x86_64.rpm kscreen-debuginfo-1.0.2.1-3.4.1.x86_64.rpm kscreen-debugsource-1.0.2.1-3.4.1.x86_64.rpm libkscreen-1.0.2-3.4.1.x86_64.rpm libkscreen-debuginfo-1.0.2-3.4.1.x86_64.rpm libkscreen-debugsource-1.0.2-3.4.1.x86_64.rpm libkscreen-devel-1.0.2-3.4.1.x86_64.rpm libkscreen-devel-debuginfo-1.0.2-3.4.1.x86_64.rpm libkscreen1-1.0.2-3.4.1.x86_64.rpm libkscreen1-debuginfo-1.0.2-3.4.1.x86_64.rpm openSUSE-2013-934 plasma-nm, libNetworkManagerQt, libModemManagerQt: add full support for ModemManager 1.0 low openSUSE 13.1 Update This update provides full support for ModemManager 1.0 for plasma-nm, libNetworkManagerQt and libModemManagerQt. - plasma-nm: + Update to 0.9.3.2 * Bugfix release * Improved support for HDPI displays * For more details see: http://grulja.wordpress.com/2013/11/22/kde-pim-solid-sprint-report/ + fix the VPN icon displayed when connected to a VPN connection + Split out Strongswan plugin to its own sub-package. - libNetworkManagerQt: + Update to 0.9.8.0 * Added integration with ModemManager >= 0.8 - libModemManagerQt: + Update to 1.0.0 * Added full ModemManager 0.8+ support libModemManagerQt-1.0.0-2.4.1.src.rpm libModemManagerQt-debugsource-1.0.0-2.4.1.i586.rpm libModemManagerQt-devel-1.0.0-2.4.1.i586.rpm libModemManagerQt0-1.0.0-2.4.1.i586.rpm libModemManagerQt0-debuginfo-1.0.0-2.4.1.i586.rpm libNetworkManagerQt-0.9.8.0-4.1.src.rpm libNetworkManagerQt-debugsource-0.9.8.0-4.1.i586.rpm libNetworkManagerQt-devel-0.9.8.0-4.1.i586.rpm libNetworkManagerQt0-0.9.8.0-4.1.i586.rpm libNetworkManagerQt0-debuginfo-0.9.8.0-4.1.i586.rpm plasma-nm-0.9.3.2-4.1.i586.rpm plasma-nm-0.9.3.2-4.1.src.rpm plasma-nm-debuginfo-0.9.3.2-4.1.i586.rpm plasma-nm-debugsource-0.9.3.2-4.1.i586.rpm plasma-nm-l2tp-0.9.3.2-4.1.i586.rpm plasma-nm-l2tp-debuginfo-0.9.3.2-4.1.i586.rpm plasma-nm-lang-0.9.3.2-4.1.noarch.rpm plasma-nm-openconnect-0.9.3.2-4.1.i586.rpm plasma-nm-openconnect-debuginfo-0.9.3.2-4.1.i586.rpm plasma-nm-openswan-0.9.3.2-4.1.i586.rpm plasma-nm-openswan-debuginfo-0.9.3.2-4.1.i586.rpm plasma-nm-openvpn-0.9.3.2-4.1.i586.rpm plasma-nm-openvpn-debuginfo-0.9.3.2-4.1.i586.rpm plasma-nm-pptp-0.9.3.2-4.1.i586.rpm plasma-nm-pptp-debuginfo-0.9.3.2-4.1.i586.rpm plasma-nm-strongswan-0.9.3.2-4.1.i586.rpm plasma-nm-strongswan-debuginfo-0.9.3.2-4.1.i586.rpm plasma-nm-vpnc-0.9.3.2-4.1.i586.rpm plasma-nm-vpnc-debuginfo-0.9.3.2-4.1.i586.rpm libModemManagerQt-debugsource-1.0.0-2.4.1.x86_64.rpm libModemManagerQt-devel-1.0.0-2.4.1.x86_64.rpm libModemManagerQt0-1.0.0-2.4.1.x86_64.rpm libModemManagerQt0-debuginfo-1.0.0-2.4.1.x86_64.rpm libNetworkManagerQt-debugsource-0.9.8.0-4.1.x86_64.rpm libNetworkManagerQt-devel-0.9.8.0-4.1.x86_64.rpm libNetworkManagerQt0-0.9.8.0-4.1.x86_64.rpm libNetworkManagerQt0-debuginfo-0.9.8.0-4.1.x86_64.rpm plasma-nm-0.9.3.2-4.1.x86_64.rpm plasma-nm-debuginfo-0.9.3.2-4.1.x86_64.rpm plasma-nm-debugsource-0.9.3.2-4.1.x86_64.rpm plasma-nm-l2tp-0.9.3.2-4.1.x86_64.rpm plasma-nm-l2tp-debuginfo-0.9.3.2-4.1.x86_64.rpm plasma-nm-openconnect-0.9.3.2-4.1.x86_64.rpm plasma-nm-openconnect-debuginfo-0.9.3.2-4.1.x86_64.rpm plasma-nm-openswan-0.9.3.2-4.1.x86_64.rpm plasma-nm-openswan-debuginfo-0.9.3.2-4.1.x86_64.rpm plasma-nm-openvpn-0.9.3.2-4.1.x86_64.rpm plasma-nm-openvpn-debuginfo-0.9.3.2-4.1.x86_64.rpm plasma-nm-pptp-0.9.3.2-4.1.x86_64.rpm plasma-nm-pptp-debuginfo-0.9.3.2-4.1.x86_64.rpm plasma-nm-strongswan-0.9.3.2-4.1.x86_64.rpm plasma-nm-strongswan-debuginfo-0.9.3.2-4.1.x86_64.rpm plasma-nm-vpnc-0.9.3.2-4.1.x86_64.rpm plasma-nm-vpnc-debuginfo-0.9.3.2-4.1.x86_64.rpm openSUSE-2013-969 libvirt: several fixes important openSUSE 13.1 Update This update fixes the following issues with libvirt: - Allow execution of libvirt hook scripts in /etc/libvirt/hooks/ in libvirtd AppArmor profile - bnc#849524: Allow execution of Xen binaries in /usr/lib{,64}/xen/bin in libvirtd AppArmor profile - bnc#850882: Require libvirt-daemon-{hypervisor} in the main libvirt package for each supported hypervisor - bnc#848918: + Fix initialization of libxl NIC devices + Fix package dependency issues libvirt-1.1.2-2.10.2.i586.rpm libvirt-1.1.2-2.10.2.src.rpm libvirt-client-1.1.2-2.10.2.i586.rpm libvirt-client-32bit-1.1.2-2.10.2.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.10.2.i586.rpm libvirt-client-debuginfo-32bit-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-1.1.2-2.10.2.i586.rpm libvirt-daemon-config-nwfilter-1.1.2-2.10.2.i586.rpm libvirt-daemon-debuginfo-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-interface-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-lxc-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-network-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-nodedev-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-qemu-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-secret-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-storage-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-uml-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-vbox-1.1.2-2.10.2.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.10.2.i586.rpm libvirt-daemon-lxc-1.1.2-2.10.2.i586.rpm libvirt-daemon-qemu-1.1.2-2.10.2.i586.rpm libvirt-daemon-uml-1.1.2-2.10.2.i586.rpm libvirt-daemon-vbox-1.1.2-2.10.2.i586.rpm libvirt-debugsource-1.1.2-2.10.2.i586.rpm libvirt-devel-1.1.2-2.10.2.i586.rpm libvirt-devel-32bit-1.1.2-2.10.2.x86_64.rpm libvirt-doc-1.1.2-2.10.2.i586.rpm libvirt-lock-sanlock-1.1.2-2.10.2.i586.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.10.2.i586.rpm libvirt-login-shell-1.1.2-2.10.2.i586.rpm libvirt-login-shell-debuginfo-1.1.2-2.10.2.i586.rpm libvirt-python-1.1.2-2.10.2.i586.rpm libvirt-python-debuginfo-1.1.2-2.10.2.i586.rpm libvirt-1.1.2-2.10.2.x86_64.rpm libvirt-client-1.1.2-2.10.2.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-config-nwfilter-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-interface-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-libxl-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-lxc-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-network-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-nodedev-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-qemu-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-secret-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-storage-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-uml-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-vbox-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-xen-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-lxc-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-qemu-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-uml-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-vbox-1.1.2-2.10.2.x86_64.rpm libvirt-daemon-xen-1.1.2-2.10.2.x86_64.rpm libvirt-debugsource-1.1.2-2.10.2.x86_64.rpm libvirt-devel-1.1.2-2.10.2.x86_64.rpm libvirt-doc-1.1.2-2.10.2.x86_64.rpm libvirt-lock-sanlock-1.1.2-2.10.2.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-login-shell-1.1.2-2.10.2.x86_64.rpm libvirt-login-shell-debuginfo-1.1.2-2.10.2.x86_64.rpm libvirt-python-1.1.2-2.10.2.x86_64.rpm libvirt-python-debuginfo-1.1.2-2.10.2.x86_64.rpm openSUSE-2013-933 ibus: Two fixes low openSUSE 13.1 Update This update fixes the following issues with ibus: - bnc#851982: Better way to fix cursor following problem (on_the_spot bug) under libreoffice-kde4 - bnc#850792: Added missing python-gobject dependency ibus-1.5.4-8.1.i586.rpm ibus-1.5.4-8.1.src.rpm ibus-branding-openSUSE-KDE-1.5.4-8.1.noarch.rpm ibus-debuginfo-1.5.4-8.1.i586.rpm ibus-debugsource-1.5.4-8.1.i586.rpm ibus-devel-1.5.4-8.1.i586.rpm ibus-gtk-1.5.4-8.1.i586.rpm ibus-gtk-32bit-1.5.4-8.1.x86_64.rpm ibus-gtk-debuginfo-1.5.4-8.1.i586.rpm ibus-gtk-debuginfo-32bit-1.5.4-8.1.x86_64.rpm ibus-gtk3-1.5.4-8.1.i586.rpm ibus-gtk3-32bit-1.5.4-8.1.x86_64.rpm ibus-gtk3-debuginfo-1.5.4-8.1.i586.rpm ibus-gtk3-debuginfo-32bit-1.5.4-8.1.x86_64.rpm ibus-lang-1.5.4-8.1.noarch.rpm libibus-1_0-5-1.5.4-8.1.i586.rpm libibus-1_0-5-32bit-1.5.4-8.1.x86_64.rpm libibus-1_0-5-debuginfo-1.5.4-8.1.i586.rpm libibus-1_0-5-debuginfo-32bit-1.5.4-8.1.x86_64.rpm python-ibus-1.5.4-8.1.i586.rpm typelib-1_0-IBus-1_0-1.5.4-8.1.i586.rpm ibus-1.5.4-8.1.x86_64.rpm ibus-debuginfo-1.5.4-8.1.x86_64.rpm ibus-debugsource-1.5.4-8.1.x86_64.rpm ibus-devel-1.5.4-8.1.x86_64.rpm ibus-gtk-1.5.4-8.1.x86_64.rpm ibus-gtk-debuginfo-1.5.4-8.1.x86_64.rpm ibus-gtk3-1.5.4-8.1.x86_64.rpm ibus-gtk3-debuginfo-1.5.4-8.1.x86_64.rpm libibus-1_0-5-1.5.4-8.1.x86_64.rpm libibus-1_0-5-debuginfo-1.5.4-8.1.x86_64.rpm python-ibus-1.5.4-8.1.x86_64.rpm typelib-1_0-IBus-1_0-1.5.4-8.1.x86_64.rpm openSUSE-2013-955 Mesa, xf86-video-intel: Update Mesa to 9.2.3 bugfix-release and several fixes for xf86-video-intel low openSUSE 13.1 Update This update fixes the following issues with Mesa, xf86-video-intel and glamor: - Mesa: + bnc#852210: Update to version 9.2.3 * st/mesa: move out of memory check in st_draw_vbo() * osmesa: fix broken triangle/line drawing when using float color buffer * Remove error when calling glGenQueries/glDeleteQueries while a query is active * i965: CS writes/reads should use I915_GEM_INSTRUCTION * i965: Fix texture buffer rendering after a whole buffer replacement. * i965: Emit post-sync non-zero flush before 3DSTATE_GS_SVB_INDEX. * i965: Emit post-sync non-zero flush before 3DSTATE_DRAWING_RECTANGLE. * i965: Also guard 3DSTATE_DRAWING_RECTANGLE with a flush in blorp. * i965: Move post-sync non-zero flush for 3DSTATE_MULTISAMPLE. * i965: Also emit HIER_DEPTH and STENCIL packets when disabling depth. * i965: Also emit HiZ and Stencil packets when disabling depth on Gen6. * wayland: Don't rely on static variable for identifying wl_drm buffers * radeonsi: fix blitting the last 2 mipmap levels of compressed textures * meta: enable vertex attributes in the context of the newly created array object * mesa: fixes for MSVC 2013 + Add support for m68k - xf86-video-intel: + bnc#852620: Fix corrupted output with Emacs and others + rebuild against current Mesa version - glamor: + rebuild against current Mesa version Mesa-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-9.2.3-61.9.1.i586.rpm Mesa-9.2.3-61.9.1.src.rpm Mesa-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-debuginfo-9.2.3-61.9.1.i586.rpm Mesa-debugsource-9.2.3-61.9.1.i586.rpm Mesa-devel-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-devel-9.2.3-61.9.1.i586.rpm Mesa-libEGL-devel-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-libEGL-devel-9.2.3-61.9.1.i586.rpm Mesa-libEGL1-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-libEGL1-9.2.3-61.9.1.i586.rpm Mesa-libEGL1-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-libEGL1-debuginfo-9.2.3-61.9.1.i586.rpm Mesa-libGL-devel-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-libGL-devel-9.2.3-61.9.1.i586.rpm Mesa-libGL1-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-libGL1-9.2.3-61.9.1.i586.rpm Mesa-libGL1-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-libGL1-debuginfo-9.2.3-61.9.1.i586.rpm Mesa-libGLESv1_CM-devel-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-libGLESv1_CM-devel-9.2.3-61.9.1.i586.rpm Mesa-libGLESv1_CM1-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-libGLESv1_CM1-9.2.3-61.9.1.i586.rpm Mesa-libGLESv1_CM1-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-9.2.3-61.9.1.i586.rpm Mesa-libGLESv2-2-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-libGLESv2-2-9.2.3-61.9.1.i586.rpm Mesa-libGLESv2-2-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-9.2.3-61.9.1.i586.rpm Mesa-libGLESv2-devel-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-libGLESv2-devel-9.2.3-61.9.1.i586.rpm Mesa-libGLESv3-devel-9.2.3-61.9.1.i586.rpm Mesa-libglapi-devel-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-libglapi-devel-9.2.3-61.9.1.i586.rpm Mesa-libglapi0-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-libglapi0-9.2.3-61.9.1.i586.rpm Mesa-libglapi0-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm Mesa-libglapi0-debuginfo-9.2.3-61.9.1.i586.rpm libOSMesa-devel-32bit-9.2.3-61.9.1.x86_64.rpm libOSMesa-devel-9.2.3-61.9.1.i586.rpm libOSMesa9-32bit-9.2.3-61.9.1.x86_64.rpm libOSMesa9-9.2.3-61.9.1.i586.rpm libOSMesa9-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm libOSMesa9-debuginfo-9.2.3-61.9.1.i586.rpm libXvMC_nouveau-32bit-9.2.3-61.9.1.x86_64.rpm libXvMC_nouveau-9.2.3-61.9.1.i586.rpm libXvMC_nouveau-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm libXvMC_nouveau-debuginfo-9.2.3-61.9.1.i586.rpm libXvMC_r300-32bit-9.2.3-61.9.1.x86_64.rpm libXvMC_r300-9.2.3-61.9.1.i586.rpm libXvMC_r300-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm libXvMC_r300-debuginfo-9.2.3-61.9.1.i586.rpm libXvMC_r600-32bit-9.2.3-61.9.1.x86_64.rpm libXvMC_r600-9.2.3-61.9.1.i586.rpm libXvMC_r600-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm libXvMC_r600-debuginfo-9.2.3-61.9.1.i586.rpm libXvMC_softpipe-32bit-9.2.3-61.9.1.x86_64.rpm libXvMC_softpipe-9.2.3-61.9.1.i586.rpm libXvMC_softpipe-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm libXvMC_softpipe-debuginfo-9.2.3-61.9.1.i586.rpm libgbm-devel-32bit-9.2.3-61.9.1.x86_64.rpm libgbm-devel-9.2.3-61.9.1.i586.rpm libgbm1-32bit-9.2.3-61.9.1.x86_64.rpm libgbm1-9.2.3-61.9.1.i586.rpm libgbm1-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm libgbm1-debuginfo-9.2.3-61.9.1.i586.rpm libvdpau_nouveau-32bit-9.2.3-61.9.1.x86_64.rpm libvdpau_nouveau-9.2.3-61.9.1.i586.rpm libvdpau_nouveau-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm libvdpau_nouveau-debuginfo-9.2.3-61.9.1.i586.rpm libvdpau_r300-32bit-9.2.3-61.9.1.x86_64.rpm libvdpau_r300-9.2.3-61.9.1.i586.rpm libvdpau_r300-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm libvdpau_r300-debuginfo-9.2.3-61.9.1.i586.rpm libvdpau_r600-32bit-9.2.3-61.9.1.x86_64.rpm libvdpau_r600-9.2.3-61.9.1.i586.rpm libvdpau_r600-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm libvdpau_r600-debuginfo-9.2.3-61.9.1.i586.rpm libvdpau_radeonsi-32bit-9.2.3-61.9.1.x86_64.rpm libvdpau_radeonsi-9.2.3-61.9.1.i586.rpm libvdpau_radeonsi-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm libvdpau_radeonsi-debuginfo-9.2.3-61.9.1.i586.rpm libvdpau_softpipe-32bit-9.2.3-61.9.1.x86_64.rpm libvdpau_softpipe-9.2.3-61.9.1.i586.rpm libvdpau_softpipe-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm libvdpau_softpipe-debuginfo-9.2.3-61.9.1.i586.rpm libwayland-egl-devel-32bit-9.2.3-61.9.1.x86_64.rpm libwayland-egl-devel-9.2.3-61.9.1.i586.rpm libwayland-egl1-32bit-9.2.3-61.9.1.x86_64.rpm libwayland-egl1-9.2.3-61.9.1.i586.rpm libwayland-egl1-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpm libwayland-egl1-debuginfo-9.2.3-61.9.1.i586.rpm libxatracker-devel-1.0.0-61.9.1.i586.rpm libxatracker1-1.0.0-61.9.1.i586.rpm libxatracker1-debuginfo-1.0.0-61.9.1.i586.rpm glamor-0.5.1-2.4.1.i586.rpm glamor-0.5.1-2.4.1.src.rpm glamor-debuginfo-0.5.1-2.4.1.i586.rpm glamor-debugsource-0.5.1-2.4.1.i586.rpm glamor-devel-0.5.1-2.4.1.i586.rpm xf86-video-intel-2.99.906-8.1.i586.rpm xf86-video-intel-2.99.906-8.1.src.rpm xf86-video-intel-32bit-2.99.906-8.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.906-8.1.i586.rpm xf86-video-intel-debuginfo-32bit-2.99.906-8.1.x86_64.rpm xf86-video-intel-debugsource-2.99.906-8.1.i586.rpm Mesa-9.2.3-61.9.1.x86_64.rpm Mesa-debuginfo-9.2.3-61.9.1.x86_64.rpm Mesa-debugsource-9.2.3-61.9.1.x86_64.rpm Mesa-devel-9.2.3-61.9.1.x86_64.rpm Mesa-libEGL-devel-9.2.3-61.9.1.x86_64.rpm Mesa-libEGL1-9.2.3-61.9.1.x86_64.rpm Mesa-libEGL1-debuginfo-9.2.3-61.9.1.x86_64.rpm Mesa-libGL-devel-9.2.3-61.9.1.x86_64.rpm Mesa-libGL1-9.2.3-61.9.1.x86_64.rpm Mesa-libGL1-debuginfo-9.2.3-61.9.1.x86_64.rpm Mesa-libGLESv1_CM-devel-9.2.3-61.9.1.x86_64.rpm Mesa-libGLESv1_CM1-9.2.3-61.9.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-9.2.3-61.9.1.x86_64.rpm Mesa-libGLESv2-2-9.2.3-61.9.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-9.2.3-61.9.1.x86_64.rpm Mesa-libGLESv2-devel-9.2.3-61.9.1.x86_64.rpm Mesa-libGLESv3-devel-9.2.3-61.9.1.x86_64.rpm Mesa-libglapi-devel-9.2.3-61.9.1.x86_64.rpm Mesa-libglapi0-9.2.3-61.9.1.x86_64.rpm Mesa-libglapi0-debuginfo-9.2.3-61.9.1.x86_64.rpm libOSMesa-devel-9.2.3-61.9.1.x86_64.rpm libOSMesa9-9.2.3-61.9.1.x86_64.rpm libOSMesa9-debuginfo-9.2.3-61.9.1.x86_64.rpm libXvMC_nouveau-9.2.3-61.9.1.x86_64.rpm libXvMC_nouveau-debuginfo-9.2.3-61.9.1.x86_64.rpm libXvMC_r300-9.2.3-61.9.1.x86_64.rpm libXvMC_r300-debuginfo-9.2.3-61.9.1.x86_64.rpm libXvMC_r600-9.2.3-61.9.1.x86_64.rpm libXvMC_r600-debuginfo-9.2.3-61.9.1.x86_64.rpm libXvMC_softpipe-9.2.3-61.9.1.x86_64.rpm libXvMC_softpipe-debuginfo-9.2.3-61.9.1.x86_64.rpm libgbm-devel-9.2.3-61.9.1.x86_64.rpm libgbm1-9.2.3-61.9.1.x86_64.rpm libgbm1-debuginfo-9.2.3-61.9.1.x86_64.rpm libvdpau_nouveau-9.2.3-61.9.1.x86_64.rpm libvdpau_nouveau-debuginfo-9.2.3-61.9.1.x86_64.rpm libvdpau_r300-9.2.3-61.9.1.x86_64.rpm libvdpau_r300-debuginfo-9.2.3-61.9.1.x86_64.rpm libvdpau_r600-9.2.3-61.9.1.x86_64.rpm libvdpau_r600-debuginfo-9.2.3-61.9.1.x86_64.rpm libvdpau_radeonsi-9.2.3-61.9.1.x86_64.rpm libvdpau_radeonsi-debuginfo-9.2.3-61.9.1.x86_64.rpm libvdpau_softpipe-9.2.3-61.9.1.x86_64.rpm libvdpau_softpipe-debuginfo-9.2.3-61.9.1.x86_64.rpm libwayland-egl-devel-9.2.3-61.9.1.x86_64.rpm libwayland-egl1-9.2.3-61.9.1.x86_64.rpm libwayland-egl1-debuginfo-9.2.3-61.9.1.x86_64.rpm libxatracker-devel-1.0.0-61.9.1.x86_64.rpm libxatracker1-1.0.0-61.9.1.x86_64.rpm libxatracker1-debuginfo-1.0.0-61.9.1.x86_64.rpm glamor-0.5.1-2.4.1.x86_64.rpm glamor-debuginfo-0.5.1-2.4.1.x86_64.rpm glamor-debugsource-0.5.1-2.4.1.x86_64.rpm glamor-devel-0.5.1-2.4.1.x86_64.rpm xf86-video-intel-2.99.906-8.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.906-8.1.x86_64.rpm xf86-video-intel-debugsource-2.99.906-8.1.x86_64.rpm openSUSE-2013-932 python-veusz: Fix incorrect histogram error bars low openSUSE 13.1 Update This update fixes the following issue with python-veusz: - bnc#852537: Fix incorrect histogram error bars python-veusz-1.18-2.4.1.i586.rpm python-veusz-1.18-2.4.1.src.rpm python-veusz-debuginfo-1.18-2.4.1.i586.rpm python-veusz-debugsource-1.18-2.4.1.i586.rpm python-veusz-1.18-2.4.1.x86_64.rpm python-veusz-debuginfo-1.18-2.4.1.x86_64.rpm python-veusz-debugsource-1.18-2.4.1.x86_64.rpm openSUSE-2013-931 alsa: Fix aborting in races at closing dmix streams low openSUSE 13.1 Update This update fixes the following issue with alsa: - bnc#852446: Fix aborting in races at closing dmix streams alsa-1.0.27.2-3.5.1.i586.rpm alsa-1.0.27.2-3.5.1.src.rpm alsa-debugsource-1.0.27.2-3.5.1.i586.rpm alsa-devel-1.0.27.2-3.5.1.i586.rpm alsa-devel-32bit-1.0.27.2-3.5.1.x86_64.rpm alsa-docs-1.0.27.2-3.5.1.noarch.rpm libasound2-1.0.27.2-3.5.1.i586.rpm libasound2-32bit-1.0.27.2-3.5.1.x86_64.rpm libasound2-debuginfo-1.0.27.2-3.5.1.i586.rpm libasound2-debuginfo-32bit-1.0.27.2-3.5.1.x86_64.rpm alsa-1.0.27.2-3.5.1.x86_64.rpm alsa-debugsource-1.0.27.2-3.5.1.x86_64.rpm alsa-devel-1.0.27.2-3.5.1.x86_64.rpm libasound2-1.0.27.2-3.5.1.x86_64.rpm libasound2-debuginfo-1.0.27.2-3.5.1.x86_64.rpm openSUSE-2013-928 NetworkManager-kde4: Update to latest bugfix release 0.9.0.10 low openSUSE 13.1 Update This update fixes the following issues with NetworkManager-kde4: - Update to 0.9.0.10 + Bugfix release + bnc#845783, kde#299863: Fixed crash when adding WPA2 Enterprise connections + Re-add support to NetworkManager 0.9.6.x. + Add IPv6 information into connection details. + kde#324880: Fix signal quality and access technology updating for 3G connections. + Small optimization: disable updating traffic plotter if popup is closed. NetworkManager-kde4-0.9.0.10-2.4.1.src.rpm NetworkManager-kde4-debugsource-0.9.0.10-2.4.1.i586.rpm NetworkManager-kde4-devel-0.9.0.10-2.4.1.i586.rpm NetworkManager-kde4-libs-0.9.0.10-2.4.1.i586.rpm NetworkManager-kde4-libs-debuginfo-0.9.0.10-2.4.1.i586.rpm NetworkManager-kde4-libs-lang-0.9.0.10-2.4.1.noarch.rpm NetworkManager-novellvpn-kde4-0.9.0.10-2.4.1.i586.rpm NetworkManager-novellvpn-kde4-debuginfo-0.9.0.10-2.4.1.i586.rpm NetworkManager-openconnect-kde4-0.9.0.10-2.4.1.i586.rpm NetworkManager-openconnect-kde4-debuginfo-0.9.0.10-2.4.1.i586.rpm NetworkManager-openvpn-kde4-0.9.0.10-2.4.1.i586.rpm NetworkManager-openvpn-kde4-debuginfo-0.9.0.10-2.4.1.i586.rpm NetworkManager-pptp-kde4-0.9.0.10-2.4.1.i586.rpm NetworkManager-pptp-kde4-debuginfo-0.9.0.10-2.4.1.i586.rpm NetworkManager-strongswan-kde4-0.9.0.10-2.4.1.i586.rpm NetworkManager-strongswan-kde4-debuginfo-0.9.0.10-2.4.1.i586.rpm NetworkManager-vpnc-kde4-0.9.0.10-2.4.1.i586.rpm NetworkManager-vpnc-kde4-debuginfo-0.9.0.10-2.4.1.i586.rpm plasmoid-networkmanagement-0.9.0.10-2.4.1.i586.rpm plasmoid-networkmanagement-debuginfo-0.9.0.10-2.4.1.i586.rpm NetworkManager-kde4-debugsource-0.9.0.10-2.4.1.x86_64.rpm NetworkManager-kde4-devel-0.9.0.10-2.4.1.x86_64.rpm NetworkManager-kde4-libs-0.9.0.10-2.4.1.x86_64.rpm NetworkManager-kde4-libs-debuginfo-0.9.0.10-2.4.1.x86_64.rpm NetworkManager-novellvpn-kde4-0.9.0.10-2.4.1.x86_64.rpm NetworkManager-novellvpn-kde4-debuginfo-0.9.0.10-2.4.1.x86_64.rpm NetworkManager-openconnect-kde4-0.9.0.10-2.4.1.x86_64.rpm NetworkManager-openconnect-kde4-debuginfo-0.9.0.10-2.4.1.x86_64.rpm NetworkManager-openvpn-kde4-0.9.0.10-2.4.1.x86_64.rpm NetworkManager-openvpn-kde4-debuginfo-0.9.0.10-2.4.1.x86_64.rpm NetworkManager-pptp-kde4-0.9.0.10-2.4.1.x86_64.rpm NetworkManager-pptp-kde4-debuginfo-0.9.0.10-2.4.1.x86_64.rpm NetworkManager-strongswan-kde4-0.9.0.10-2.4.1.x86_64.rpm NetworkManager-strongswan-kde4-debuginfo-0.9.0.10-2.4.1.x86_64.rpm NetworkManager-vpnc-kde4-0.9.0.10-2.4.1.x86_64.rpm NetworkManager-vpnc-kde4-debuginfo-0.9.0.10-2.4.1.x86_64.rpm plasmoid-networkmanagement-0.9.0.10-2.4.1.x86_64.rpm plasmoid-networkmanagement-debuginfo-0.9.0.10-2.4.1.x86_64.rpm openSUSE-2013-929 stellarium: Update to version 0.12.4 low openSUSE 13.1 Update This update fixes the following issues with stellarium: - Update to version 0.12.4: + lp#1222742, bnc#852525: fixed crashes when clicking on arrows in Ocular view + lp#1223052: Render nighttime landscapes without lighting. stellarium-0.12.4-2.4.1.i586.rpm stellarium-0.12.4-2.4.1.src.rpm stellarium-debuginfo-0.12.4-2.4.1.i586.rpm stellarium-debugsource-0.12.4-2.4.1.i586.rpm stellarium-0.12.4-2.4.1.x86_64.rpm stellarium-debuginfo-0.12.4-2.4.1.x86_64.rpm stellarium-debugsource-0.12.4-2.4.1.x86_64.rpm openSUSE-2013-945 icecast: remove dependency to syslog.target in icecast.service low openSUSE 13.1 Update This update fixes the following issue with icecast: - bnc#852314: remove dependency to syslog.target in icecast.service, as it doesn't exist any more icecast-2.3.3-2.4.1.i586.rpm icecast-2.3.3-2.4.1.src.rpm icecast-debuginfo-2.3.3-2.4.1.i586.rpm icecast-debugsource-2.3.3-2.4.1.i586.rpm icecast-doc-2.3.3-2.4.1.i586.rpm icecast-2.3.3-2.4.1.x86_64.rpm icecast-debuginfo-2.3.3-2.4.1.x86_64.rpm icecast-debugsource-2.3.3-2.4.1.x86_64.rpm icecast-doc-2.3.3-2.4.1.x86_64.rpm openSUSE-2013-968 xen: security and bugfix update moderate openSUSE 13.1 Update Xen was updated to 4.3.1 and also to fix various security issues and bugs: - bnc#851749 - Xen service file does not call xend properly xend.service - Add missing requires to pciutils package for xend-tools - bnc#851386 - xen: XSA-78: Insufficient TLB flushing in VT-d (iommu) code - Make -devel package depend on libuuid-devel, since libxl.h includes uuid.h - bnc#849667 - CVE-2013-4553: xen: XSA-74: Lock order reversal between page_alloc_lock and mm_rwlock - bnc#849665 - CVE-2013-4551: xen: XSA-75: Host crash due to guest VMX instruction execution - bnc#849668 - CVE-2013-4554: xen: XSA-76: Hypercalls exposed to privilege rings 1 and 2 of HVM guests - bnc#848657 - xen: CVE-2013-4494: XSA-73: Lock order reversal between page allocation and grant table locks - Update to Xen 4.3.1 - bnc#845520 - CVE-2013-4416: xen: ocaml xenstored mishandles oversized message replies xen-4.3.1_02-4.4.src.rpm True xen-debugsource-4.3.1_02-4.4.i586.rpm True xen-devel-4.3.1_02-4.4.i586.rpm True xen-kmp-default-4.3.1_02_k3.11.6_4-4.4.i586.rpm True xen-kmp-default-debuginfo-4.3.1_02_k3.11.6_4-4.4.i586.rpm True xen-kmp-desktop-4.3.1_02_k3.11.6_4-4.4.i586.rpm True xen-kmp-desktop-debuginfo-4.3.1_02_k3.11.6_4-4.4.i586.rpm True xen-kmp-pae-4.3.1_02_k3.11.6_4-4.4.i586.rpm True xen-kmp-pae-debuginfo-4.3.1_02_k3.11.6_4-4.4.i586.rpm True xen-libs-32bit-4.3.1_02-4.4.x86_64.rpm True xen-libs-4.3.1_02-4.4.i586.rpm True xen-libs-debuginfo-32bit-4.3.1_02-4.4.x86_64.rpm True xen-libs-debuginfo-4.3.1_02-4.4.i586.rpm True xen-tools-domU-4.3.1_02-4.4.i586.rpm True xen-tools-domU-debuginfo-4.3.1_02-4.4.i586.rpm True xen-4.3.1_02-4.4.x86_64.rpm True xen-debugsource-4.3.1_02-4.4.x86_64.rpm True xen-devel-4.3.1_02-4.4.x86_64.rpm True xen-doc-html-4.3.1_02-4.4.x86_64.rpm True xen-kmp-default-4.3.1_02_k3.11.6_4-4.4.x86_64.rpm True xen-kmp-default-debuginfo-4.3.1_02_k3.11.6_4-4.4.x86_64.rpm True xen-kmp-desktop-4.3.1_02_k3.11.6_4-4.4.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.1_02_k3.11.6_4-4.4.x86_64.rpm True xen-libs-4.3.1_02-4.4.x86_64.rpm True xen-libs-debuginfo-4.3.1_02-4.4.x86_64.rpm True xen-tools-4.3.1_02-4.4.x86_64.rpm True xen-tools-debuginfo-4.3.1_02-4.4.x86_64.rpm True xen-tools-domU-4.3.1_02-4.4.x86_64.rpm True xen-tools-domU-debuginfo-4.3.1_02-4.4.x86_64.rpm True xen-xend-tools-4.3.1_02-4.4.x86_64.rpm True xen-xend-tools-debuginfo-4.3.1_02-4.4.x86_64.rpm True openSUSE-2013-963 xtrabackup: update to 2.1.6 moderate openSUSE 13.1 Update Percona XtraBackup was updated to 2.1.6 [bnc#852224] - New Features: * New innobackupex --force-non-empty-directories option * now supports logs created with the new log block checksums - New Features specific to MySQL 5.6: option innodb_log_checksum_algorithm in Percona Server 5.6 - Bugs Fixed: * innobackupex --copy-back fails on empty innodb_data_home_dir * A fixed initialization vector (constant string) was used while encrypting the data. This opened the encrypted stream/data to plaintext attacks among others. CVE-2013-6394 * innobackupex --version-check is now on by default. * Since Version Check is enabled by default, new optin --no-version-check option has been introduced to disable it. * xtrabackup_slave_info didn't contain any GTID information, which could cause master_auto_position not to work properly * now supports absolute paths in innodb_data_file_path variable. * wouldn't back up the empty directory created with mkdir (i.e. test) outside of the server which could lead to inconsistencies during the Percona XtraDB Cluster State Snapshot Transfer. * wasn't able to perform backups to the NFS mount in some NFS configurations, because it was trying to preserve file ownership. * unable to perform backup if innodb_log_arch_dir variable was used in server configuration * Race condition in start_query_killer child code could cause parent MySQL connection to close. - Bugs Fixed specific to MySQL 5.6: * xtrabackup_56 was using CRC32 as the default checksum algorithm This could cause error if the innodb_checksum_algorithm value was changed to strict_innodb value after a restore. * xtrabackup_56 binary didn't store the server’s innodb_checksum_algorithm value to backup-my.cnf. This value is needed because it affects the on-disk data format. - update and tag percona-xtrabackup-2.1.x-nodoc.patch xtrabackup-2.1.6-5.1.i586.rpm xtrabackup-2.1.6-5.1.src.rpm xtrabackup-debuginfo-2.1.6-5.1.i586.rpm xtrabackup-debugsource-2.1.6-5.1.i586.rpm xtrabackup-2.1.6-5.1.x86_64.rpm xtrabackup-debuginfo-2.1.6-5.1.x86_64.rpm xtrabackup-debugsource-2.1.6-5.1.x86_64.rpm openSUSE-2014-70 backintime: fix crash of kde frontend low openSUSE 13.1 Update This update fixes the following issue with backintime: - bnc#846526: fix crash of kde frontend backintime-1.0.28-4.4.16.noarch.rpm backintime-1.0.28-4.4.16.src.rpm backintime-doc-1.0.28-4.4.16.noarch.rpm backintime-gnome-1.0.28-4.4.16.noarch.rpm backintime-kde-1.0.28-4.4.16.noarch.rpm backintime-lang-1.0.28-4.4.16.noarch.rpm openSUSE-2013-948 tinyca2: fix tinyca not starting up and some deprecation warnings low openSUSE 13.1 Update This update fixes the following issues with tinyca2: - bnc#848907: fix tinyca not starting up - fixed some deprecation warnings tinyca2-0.7.5-67.4.1.noarch.rpm tinyca2-0.7.5-67.4.1.src.rpm openSUSE-2013-947 apache2-mod_wsgi: fix segmentation faults with apache2 low openSUSE 13.1 Update This update fixes the following issue with apache2-mod_wsgi: - rh#831701: fix segmentation faults with apache 2.4 apache2-mod_wsgi-3.4-2.4.1.i586.rpm apache2-mod_wsgi-3.4-2.4.1.src.rpm apache2-mod_wsgi-debuginfo-3.4-2.4.1.i586.rpm apache2-mod_wsgi-debugsource-3.4-2.4.1.i586.rpm apache2-mod_wsgi-3.4-2.4.1.x86_64.rpm apache2-mod_wsgi-debuginfo-3.4-2.4.1.x86_64.rpm apache2-mod_wsgi-debugsource-3.4-2.4.1.x86_64.rpm openSUSE-2013-946 system-config-printer: Two fixes low openSUSE 13.1 Update This update fixes the following issues with system-config-printers: - bnc#852450: Require GTK 3.0 typelibs - bnc#852842: Require system-config-printer from -applet instead of system-config-printer-common python-cupshelpers-1.4.2-2.4.1.noarch.rpm system-config-printer-1.4.2-2.4.1.i586.rpm system-config-printer-1.4.2-2.4.1.src.rpm system-config-printer-applet-1.4.2-2.4.1.noarch.rpm system-config-printer-common-1.4.2-2.4.1.noarch.rpm system-config-printer-common-lang-1.4.2-2.4.1.noarch.rpm system-config-printer-dbus-service-1.4.2-2.4.1.noarch.rpm system-config-printer-debugsource-1.4.2-2.4.1.i586.rpm udev-configure-printer-1.4.2-2.4.1.i586.rpm udev-configure-printer-debuginfo-1.4.2-2.4.1.i586.rpm system-config-printer-1.4.2-2.4.1.x86_64.rpm system-config-printer-debugsource-1.4.2-2.4.1.x86_64.rpm udev-configure-printer-1.4.2-2.4.1.x86_64.rpm udev-configure-printer-debuginfo-1.4.2-2.4.1.x86_64.rpm openSUSE-2013-949 autofs: Fix parsing of legacy LDAP map syntax low openSUSE 13.1 Update This update fixes the following issue with autofs: - bnc#847494: Fix parsing of legacy LDAP map syntax autofs-5.0.7-19.4.1.i586.rpm autofs-5.0.7-19.4.1.src.rpm autofs-debuginfo-5.0.7-19.4.1.i586.rpm autofs-debugsource-5.0.7-19.4.1.i586.rpm autofs-5.0.7-19.4.1.x86_64.rpm autofs-debuginfo-5.0.7-19.4.1.x86_64.rpm autofs-debugsource-5.0.7-19.4.1.x86_64.rpm openSUSE-2013-950 libpng16: png_fix macro doesn't leave *.png.fixed low openSUSE 13.1 Update This update fixes the following issue with libpng16 (libpng-tools): - bnc#852862: png_fix macro doesn't leave *.png.fixed (which happened for correct PNGs) libpng16-1.6.6-4.1.src.rpm libpng16-16-1.6.6-4.1.i586.rpm libpng16-16-32bit-1.6.6-4.1.x86_64.rpm libpng16-16-debuginfo-1.6.6-4.1.i586.rpm libpng16-16-debuginfo-32bit-1.6.6-4.1.x86_64.rpm libpng16-compat-devel-1.6.6-4.1.i586.rpm libpng16-compat-devel-32bit-1.6.6-4.1.x86_64.rpm libpng16-debugsource-1.6.6-4.1.i586.rpm libpng16-devel-1.6.6-4.1.i586.rpm libpng16-devel-32bit-1.6.6-4.1.x86_64.rpm libpng16-tools-1.6.6-4.1.i586.rpm libpng16-tools-debuginfo-1.6.6-4.1.i586.rpm libpng16-16-1.6.6-4.1.x86_64.rpm libpng16-16-debuginfo-1.6.6-4.1.x86_64.rpm libpng16-compat-devel-1.6.6-4.1.x86_64.rpm libpng16-debugsource-1.6.6-4.1.x86_64.rpm libpng16-devel-1.6.6-4.1.x86_64.rpm libpng16-tools-1.6.6-4.1.x86_64.rpm libpng16-tools-debuginfo-1.6.6-4.1.x86_64.rpm openSUSE-2013-951 emacs: Change emacs wrapper script to use new dbus-run-session tool low openSUSE 13.1 Update This update fixes the following issue with emacs: - bnc#853082: Change emacs wrapper script to use new dbus-run-session tool to avoid hanging emacs on terminal mode due I/O conflict on stdin of both emacs and dbus-launch session emacs-24.3-6.4.1.i586.rpm emacs-24.3-6.4.1.src.rpm emacs-debuginfo-24.3-6.4.1.i586.rpm emacs-debugsource-24.3-6.4.1.i586.rpm emacs-el-24.3-6.4.1.noarch.rpm emacs-info-24.3-6.4.1.noarch.rpm emacs-nox-24.3-6.4.1.i586.rpm emacs-nox-debuginfo-24.3-6.4.1.i586.rpm emacs-x11-24.3-6.4.1.i586.rpm emacs-x11-debuginfo-24.3-6.4.1.i586.rpm etags-24.3-6.4.1.i586.rpm etags-debuginfo-24.3-6.4.1.i586.rpm emacs-24.3-6.4.1.x86_64.rpm emacs-debuginfo-24.3-6.4.1.x86_64.rpm emacs-debugsource-24.3-6.4.1.x86_64.rpm emacs-nox-24.3-6.4.1.x86_64.rpm emacs-nox-debuginfo-24.3-6.4.1.x86_64.rpm emacs-x11-24.3-6.4.1.x86_64.rpm emacs-x11-debuginfo-24.3-6.4.1.x86_64.rpm etags-24.3-6.4.1.x86_64.rpm etags-debuginfo-24.3-6.4.1.x86_64.rpm openSUSE-2013-957 systemd: several fixes moderate openSUSE 13.1 Update This update fixes the following issues with systemd: - bnc#852015: avoid (xdg-)su to set XDG_RUNTIME_DIR to the original user and avoid that e.g. pulseaudio will create /run/user/$pid/pulse owned by root - bnc#851393: avoid a busy systemd-journald - bnc#849071: do not install console-shell.service in any system target as this will cause automatic poweroff at boot - place the text on the side with most space - make SVG output of systemd analyze readable libudev-mini-devel-208-9.1.i586.rpm libudev-mini1-208-9.1.i586.rpm libudev-mini1-debuginfo-208-9.1.i586.rpm systemd-mini-208-9.1.i586.rpm systemd-mini-208-9.1.src.rpm systemd-mini-debuginfo-208-9.1.i586.rpm systemd-mini-debugsource-208-9.1.i586.rpm systemd-mini-devel-208-9.1.i586.rpm systemd-mini-sysvinit-208-9.1.i586.rpm udev-mini-208-9.1.i586.rpm udev-mini-debuginfo-208-9.1.i586.rpm systemd-rpm-macros-2-9.1.noarch.rpm systemd-rpm-macros-2-9.1.src.rpm libgudev-1_0-0-208-9.1.i586.rpm libgudev-1_0-0-32bit-208-9.1.x86_64.rpm libgudev-1_0-0-debuginfo-208-9.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-208-9.1.x86_64.rpm libgudev-1_0-devel-208-9.1.i586.rpm libudev-devel-208-9.1.i586.rpm libudev1-208-9.1.i586.rpm libudev1-32bit-208-9.1.x86_64.rpm libudev1-debuginfo-208-9.1.i586.rpm libudev1-debuginfo-32bit-208-9.1.x86_64.rpm nss-myhostname-208-9.1.i586.rpm nss-myhostname-32bit-208-9.1.x86_64.rpm nss-myhostname-debuginfo-208-9.1.i586.rpm nss-myhostname-debuginfo-32bit-208-9.1.x86_64.rpm systemd-208-9.1.i586.rpm systemd-208-9.1.src.rpm systemd-32bit-208-9.1.x86_64.rpm systemd-debuginfo-208-9.1.i586.rpm systemd-debuginfo-32bit-208-9.1.x86_64.rpm systemd-debugsource-208-9.1.i586.rpm systemd-devel-208-9.1.i586.rpm systemd-journal-gateway-208-9.1.i586.rpm systemd-journal-gateway-debuginfo-208-9.1.i586.rpm systemd-logger-208-9.1.i586.rpm systemd-sysvinit-208-9.1.i586.rpm typelib-1_0-GUdev-1_0-208-9.1.i586.rpm udev-208-9.1.i586.rpm udev-debuginfo-208-9.1.i586.rpm libudev-mini-devel-208-9.1.x86_64.rpm libudev-mini1-208-9.1.x86_64.rpm libudev-mini1-debuginfo-208-9.1.x86_64.rpm systemd-mini-208-9.1.x86_64.rpm systemd-mini-debuginfo-208-9.1.x86_64.rpm systemd-mini-debugsource-208-9.1.x86_64.rpm systemd-mini-devel-208-9.1.x86_64.rpm systemd-mini-sysvinit-208-9.1.x86_64.rpm udev-mini-208-9.1.x86_64.rpm udev-mini-debuginfo-208-9.1.x86_64.rpm libgudev-1_0-0-208-9.1.x86_64.rpm libgudev-1_0-0-debuginfo-208-9.1.x86_64.rpm libgudev-1_0-devel-208-9.1.x86_64.rpm libudev-devel-208-9.1.x86_64.rpm libudev1-208-9.1.x86_64.rpm libudev1-debuginfo-208-9.1.x86_64.rpm nss-myhostname-208-9.1.x86_64.rpm nss-myhostname-debuginfo-208-9.1.x86_64.rpm systemd-208-9.1.x86_64.rpm systemd-debuginfo-208-9.1.x86_64.rpm systemd-debugsource-208-9.1.x86_64.rpm systemd-devel-208-9.1.x86_64.rpm systemd-journal-gateway-208-9.1.x86_64.rpm systemd-journal-gateway-debuginfo-208-9.1.x86_64.rpm systemd-logger-208-9.1.x86_64.rpm systemd-sysvinit-208-9.1.x86_64.rpm typelib-1_0-GUdev-1_0-208-9.1.x86_64.rpm udev-208-9.1.x86_64.rpm udev-debuginfo-208-9.1.x86_64.rpm openSUSE-2013-952 yast2-ycp-ui-bindings: Fixes untranslated texts in the YaST package manager (in Gtk UI). moderate openSUSE 13.1 Update This update fixes the following issue with yast2-ycp-ui-bindings: - bnc#801311: Due to a missing locale directory initialization YaST Gtk UI searched the translations in a wrong directory resulting in missing translations. yast2-ycp-ui-bindings-3.0.2-6.1.i586.rpm yast2-ycp-ui-bindings-3.0.2-6.1.src.rpm yast2-ycp-ui-bindings-debuginfo-3.0.2-6.1.i586.rpm yast2-ycp-ui-bindings-debugsource-3.0.2-6.1.i586.rpm yast2-ycp-ui-bindings-devel-3.0.2-6.1.i586.rpm yast2-ycp-ui-bindings-3.0.2-6.1.x86_64.rpm yast2-ycp-ui-bindings-debuginfo-3.0.2-6.1.x86_64.rpm yast2-ycp-ui-bindings-debugsource-3.0.2-6.1.x86_64.rpm yast2-ycp-ui-bindings-devel-3.0.2-6.1.x86_64.rpm openSUSE-2013-964 update for curl moderate openSUSE 13.1 Update This update fixes the following security issues with curl: - fix CVE-2013-4545 (bnc#849596) = acknowledge VERIFYHOST without VERIFYPEER curl-7.32.0-2.4.1.i586.rpm curl-7.32.0-2.4.1.src.rpm curl-debuginfo-7.32.0-2.4.1.i586.rpm curl-debugsource-7.32.0-2.4.1.i586.rpm libcurl-devel-7.32.0-2.4.1.i586.rpm libcurl4-32bit-7.32.0-2.4.1.x86_64.rpm libcurl4-7.32.0-2.4.1.i586.rpm libcurl4-debuginfo-32bit-7.32.0-2.4.1.x86_64.rpm libcurl4-debuginfo-7.32.0-2.4.1.i586.rpm curl-7.32.0-2.4.1.x86_64.rpm curl-debuginfo-7.32.0-2.4.1.x86_64.rpm curl-debugsource-7.32.0-2.4.1.x86_64.rpm libcurl-devel-7.32.0-2.4.1.x86_64.rpm libcurl4-7.32.0-2.4.1.x86_64.rpm libcurl4-debuginfo-7.32.0-2.4.1.x86_64.rpm openSUSE-2013-965 update for nodejs moderate openSUSE 13.1 Update This update fixes the following security issue with nodejs: - fix CVE-2013-4450: nodejs: HTTP Pipelining DoS (bnc#846808) CVE-2013-4450-v0.10.x.patch: contains the fix nodejs-0.10.5-3.4.1.i586.rpm nodejs-0.10.5-3.4.1.src.rpm nodejs-debuginfo-0.10.5-3.4.1.i586.rpm nodejs-debugsource-0.10.5-3.4.1.i586.rpm nodejs-devel-0.10.5-3.4.1.i586.rpm nodejs-0.10.5-3.4.1.x86_64.rpm nodejs-debuginfo-0.10.5-3.4.1.x86_64.rpm nodejs-debugsource-0.10.5-3.4.1.x86_64.rpm nodejs-devel-0.10.5-3.4.1.x86_64.rpm openSUSE-2013-954 coreutils: Several bugfixes low openSUSE 13.1 Update This update fixes the following issues with coreutils: - sort: fix multibyte incompabilities (rh#821264) - pr -e, with a mix of backspaces and TABs, could corrupt the heap in multibyte locales - path in the testsuite to cover i18n regressions - Enable cut and sort-merge perl tests for multibyte as well coreutils-8.21-7.4.1.i586.rpm coreutils-8.21-7.4.1.src.rpm coreutils-debuginfo-8.21-7.4.1.i586.rpm coreutils-debugsource-8.21-7.4.1.i586.rpm coreutils-lang-8.21-7.4.1.noarch.rpm coreutils-8.21-7.4.1.x86_64.rpm coreutils-debuginfo-8.21-7.4.1.x86_64.rpm coreutils-debugsource-8.21-7.4.1.x86_64.rpm openSUSE-2013-966 update for thttpd moderate openSUSE 13.1 Update This update fixes the following security issue with thttpd: - fix CVE-2013-0348 (bnc#853381) * don't create a world readable logfile thttpd-2.25b-199.4.1.i586.rpm thttpd-2.25b-199.4.1.src.rpm thttpd-debuginfo-2.25b-199.4.1.i586.rpm thttpd-debugsource-2.25b-199.4.1.i586.rpm thttpd-2.25b-199.4.1.x86_64.rpm thttpd-debuginfo-2.25b-199.4.1.x86_64.rpm thttpd-debugsource-2.25b-199.4.1.x86_64.rpm openSUSE-2013-953 libpcap: check return value of libusb init low openSUSE 13.1 Update This update fixes the following issue with libpcap: - bnc#822165: check return value of libusb init libpcap-1.3.0-4.4.1.src.rpm libpcap-debugsource-1.3.0-4.4.1.i586.rpm libpcap-devel-1.3.0-4.4.1.i586.rpm libpcap-devel-32bit-1.3.0-4.4.1.x86_64.rpm libpcap1-1.3.0-4.4.1.i586.rpm libpcap1-32bit-1.3.0-4.4.1.x86_64.rpm libpcap1-debuginfo-1.3.0-4.4.1.i586.rpm libpcap1-debuginfo-32bit-1.3.0-4.4.1.x86_64.rpm libpcap-debugsource-1.3.0-4.4.1.x86_64.rpm libpcap-devel-1.3.0-4.4.1.x86_64.rpm libpcap1-1.3.0-4.4.1.x86_64.rpm libpcap1-debuginfo-1.3.0-4.4.1.x86_64.rpm openSUSE-2013-973 mdadm: collection of bugfixes low openSUSE 13.1 Update This is a collection of bugfixes for mdadm suitable for openSUSE 13.1. - Several related to proper interaction with udev and systemd which changed significantly for 13.1. - A few improve DDF support for which there is growing interest. - A couple of individual but significant bug fixes. + bnc#851993: Make the array device names in /etc/mdadm.conf in the initrd match those in /etc/mdadm.conf in the root filesystem. + bnc#832501: Teach systemd to start degraded arrays after a timeout if some missing devices never appear + bnc#851993: Teach "mdadm --incremental" to handle "DEVICE" lists from mdadm.conf properly + fate#316007: Include name in "-Db" output for DDF mdadm-3.3-4.4.1.i586.rpm mdadm-3.3-4.4.1.src.rpm mdadm-debuginfo-3.3-4.4.1.i586.rpm mdadm-debugsource-3.3-4.4.1.i586.rpm mdadm-3.3-4.4.1.x86_64.rpm mdadm-debuginfo-3.3-4.4.1.x86_64.rpm mdadm-debugsource-3.3-4.4.1.x86_64.rpm openSUSE-2013-958 amavisd-new: Fixing false IPv4-mapping in code low openSUSE 13.1 Update This update fixes the following issue with amavisd-new: - bnc#852611: Fixing false IPv4-mapping in code. amavisd-new-2.8.1-2.8.1.i586.rpm amavisd-new-2.8.1-2.8.1.src.rpm amavisd-new-debuginfo-2.8.1-2.8.1.i586.rpm amavisd-new-debugsource-2.8.1-2.8.1.i586.rpm amavisd-new-docs-2.8.1-2.8.1.i586.rpm amavisd-new-2.8.1-2.8.1.x86_64.rpm amavisd-new-debuginfo-2.8.1-2.8.1.x86_64.rpm amavisd-new-debugsource-2.8.1-2.8.1.x86_64.rpm amavisd-new-docs-2.8.1-2.8.1.x86_64.rpm openSUSE-2013-944 apache2: revert last change about Require directive to avoid spurious 403 moderate openSUSE 13.1 Update Apache was updated to revert last change about Require directive to avoid spurious 403 errors due to conflicts with Require vs. Deny/Allow. The problem: In /etc/apache2/httpd.conf, the permissions are set for "/" using &lt;Directory /&gt; ... Require all denied &lt;/Directory&gt;. This overrides all subsequent Allow/Deny directives that may be present in an older confguration and leads to a 403 unless configured otherwise with a further "Require all granted" down in a directory or vhost. This cannot be guaranteed, though, and numerous configurations also from add-ons that bring their own /etc/apache2/conf.d config file make use of the Deny/Allow directives. This looks like we'll stick with the compiled-in mod_access_compat for a while. [bnc#854263] apache2-2.4.6-6.10.1.i586.rpm apache2-2.4.6-6.10.1.src.rpm apache2-debuginfo-2.4.6-6.10.1.i586.rpm apache2-debugsource-2.4.6-6.10.1.i586.rpm apache2-devel-2.4.6-6.10.1.i586.rpm apache2-doc-2.4.6-6.10.1.noarch.rpm apache2-event-2.4.6-6.10.1.i586.rpm apache2-event-debuginfo-2.4.6-6.10.1.i586.rpm apache2-example-pages-2.4.6-6.10.1.i586.rpm apache2-prefork-2.4.6-6.10.1.i586.rpm apache2-prefork-debuginfo-2.4.6-6.10.1.i586.rpm apache2-utils-2.4.6-6.10.1.i586.rpm apache2-utils-debuginfo-2.4.6-6.10.1.i586.rpm apache2-worker-2.4.6-6.10.1.i586.rpm apache2-worker-debuginfo-2.4.6-6.10.1.i586.rpm apache2-2.4.6-6.10.1.x86_64.rpm apache2-debuginfo-2.4.6-6.10.1.x86_64.rpm apache2-debugsource-2.4.6-6.10.1.x86_64.rpm apache2-devel-2.4.6-6.10.1.x86_64.rpm apache2-event-2.4.6-6.10.1.x86_64.rpm apache2-event-debuginfo-2.4.6-6.10.1.x86_64.rpm apache2-example-pages-2.4.6-6.10.1.x86_64.rpm apache2-prefork-2.4.6-6.10.1.x86_64.rpm apache2-prefork-debuginfo-2.4.6-6.10.1.x86_64.rpm apache2-utils-2.4.6-6.10.1.x86_64.rpm apache2-utils-debuginfo-2.4.6-6.10.1.x86_64.rpm apache2-worker-2.4.6-6.10.1.x86_64.rpm apache2-worker-debuginfo-2.4.6-6.10.1.x86_64.rpm openSUSE-2013-970 aaa_base: fix chkconfig --check low openSUSE 13.1 Update This update fixes the following issue with aaa_base: - bnc#851374: fix chkconfig --check aaa_base-13.1-16.20.1.i586.rpm aaa_base-13.1-16.20.1.src.rpm aaa_base-debuginfo-13.1-16.20.1.i586.rpm aaa_base-debugsource-13.1-16.20.1.i586.rpm aaa_base-extras-13.1-16.20.1.i586.rpm aaa_base-malloccheck-13.1-16.20.1.i586.rpm aaa_base-13.1-16.20.1.x86_64.rpm aaa_base-debuginfo-13.1-16.20.1.x86_64.rpm aaa_base-debugsource-13.1-16.20.1.x86_64.rpm aaa_base-extras-13.1-16.20.1.x86_64.rpm aaa_base-malloccheck-13.1-16.20.1.x86_64.rpm openSUSE-2013-971 rxvt-unicode: Fix tabbed extension low openSUSE 13.1 Update This update fixes the following issue with rxvt-unicode: - bnc#854071: Fix tabbed extension rxvt-unicode-9.15-6.5.2.i586.rpm rxvt-unicode-9.15-6.5.2.src.rpm rxvt-unicode-debuginfo-9.15-6.5.2.i586.rpm rxvt-unicode-debugsource-9.15-6.5.2.i586.rpm rxvt-unicode-9.15-6.5.2.x86_64.rpm rxvt-unicode-debuginfo-9.15-6.5.2.x86_64.rpm rxvt-unicode-debugsource-9.15-6.5.2.x86_64.rpm openSUSE-2013-1010 ucode-intel: Several fixes low openSUSE 13.1 Update This update fixes the following issues with ucode-intel: - bnc#847158: + Add mkinitrd script to add Intel microcode to initrd. This is needed because microcode driver is built in or gets loaded automatically via udev early. Therefore the microcode has to be available in initrd already. This must not be mixed up with early micorcode loading. This feature will not be implemented via mkinitrd. Dracut is doing early microcode loading. + Correct Supplements string so that the package gets correctly installed on machines with Intel CPUs - Loading firmware needs udev to be running ucode-intel-20130906-6.2.i586.rpm ucode-intel-20130906-6.2.src.rpm ucode-intel-debuginfo-20130906-6.2.i586.rpm ucode-intel-debugsource-20130906-6.2.i586.rpm ucode-intel-20130906-6.2.x86_64.rpm ucode-intel-debuginfo-20130906-6.2.x86_64.rpm ucode-intel-debugsource-20130906-6.2.x86_64.rpm openSUSE-2013-972 osc: Update to 0.142.2 low openSUSE 13.1 Update This update fixes the following issues with osc: - 0.142.2 + support for ppc64le architecture - 0.142.1 + fixes regression for wipebinaries call + fixes "osc api" call when uploading binaries via POST - 0.142.0 + support for OBS 2.5 authentification token support + ppc64p7 build support + request --no-devel to disable request forwarding + bnc#853902: crash bug fix for copypac osc-0.142.2-2.4.1.noarch.rpm osc-0.142.2-2.4.1.src.rpm openSUSE-2013-1012 spyder: Update to 2.2.5 low openSUSE 13.1 Update This update fixes the following issues with spyder: - Update to version 2.2.5 * Issue 1322 Problems with scientific_startup in other interpreters from the one Spyder is running on * Issue 1337 Mac app - Update to Qt 4.8.4 for HDPI * Issue 1450 IPython kernel cpu usage increases with time * Issue 1520 LinuxColor for ipython plugin * Issue 1551 /doc/installation.rst: update Arch Linux package link * Issue 1560 spyder 2.2.3 incompatible with pylint 0.25.1 on Windows * Issue 1564 Fix several Editor cell problems * Issue 1578 Typo in your 'About Spyder...' dialog. * Issue 1581 Cannot launch Spyder 2.2.4 installed from DMG on Mac OS X. * Issue 1589 Mention what types of objects our Variable Explorer support in our docs * Issue 1595 Fail to start an ipython console when variable explorer autorefresh is turned off in Preferences * Issue 1596 Spelling mistake in dialog ('loose' to 'lose') * Update our Mac application to the latest versions of Python, Qt and PyQt (now it's based in Homebrew). * Several important compatibility fixes for PySide. * Improve our support for IPython 1.0+. - bnc#849811: Update to version 2.2.4 * Fix issue 347: Matplotlib hangs on Mac if using PySide * Fix issue 1265: Create a Debug menu to easily show how to set breakpoints * Fix issue 1489: Project Explorer does not load all projects in workspace. * Fix issue 1516: Make Spyder compatible with both IPython 0.13 and 1.0 * Fix issue 1531: Pyflakes version check is looking for 0.5.0 only * Fix issue 1539: /tmp/spyder is owned by the first user on the server to launch spyder * Make Spyder compatible with SymPy 0.7.3+ * Add shortcuts to the tooltips of all toolbars * Make IPython Console work better if Matplotlib is not installed - Changes between version 2.2.3 and 2.2.2 * Fix issue 634: Debugging: Lingering break points * Fix issue 639: Project Explorer: horizontal size issue (added an optional horizontal scrollbar. This option may be enabled/disabled in the widget context menu) * Fix issue 749: Outline Explorer: Duplicate entries * Fix issue 852: Implement matlab-like cell features * Fix issue 1388: Add an "About Spyder dependencies" dialog box * Fix issue 1438: "runfile" doesn't work correctly if unicode_literals has been imported (replaced backslashes by slashes in paths) * Fix issue 1515: Add an option to use the same interpreter Spyder is running on as "Python executable" for external consoles * Fix issue 1522: licenses of the images (especially the .png) * Fix issue 1526: Build script (setup.py) includes the wrong version of pyflakes/rope in Windows installer * Fix issue 1527: please include the LICENSE file in the source package * New "Run selection" (F9), "Run cell" (Ctrl+Enter) and "Run cell and advance" (Shift+Enter) actions in "Run" menu entry, as a replacement to the old "Run selection or block" and "Run block and advance" actions. *Added "Optional Dependencies" dialog box in "?" menu. *Editor: added Monokai and Zenburn syntax coloring schemes. *Keyboard shortcuts: removing deprecated shortcuts at startup. Otherwise, when renaming the name of a registered shortcut (in the code), the old shortcut will stay in Spyder configuration file and opening the Preferences dialog will show a shortcut conflict dialog box. * External console tabs: fixed history browsing with Ctrl+Tab and added Shift+Ctrl+Tab support. * Preferences&gt;Console&gt;Advanced: new option to switch between the default Python executable * Run Icons: removed deprecated images, updated other images to the new design setup.py/Windows installers: now building CHM documentation for Windows * SPYDER_DEBUG environment variable now supports 3 levels of debug mode: + SPYDER_DEBUG=0 or False: debug mode is off + SPYDER_DEBUG=1 or True: debug level 1 is on (internal console is disconnected) + SPYDER_DEBUG=2: debug level 2 is on (+ logging coms with external Python processes) + SPYDER_DEBUG=3: debug level 3 is on (+ enabling -v option in external Python processes and debugging editor) - Changes between version 2.2.2 and 2.2.1 * Fix issue 1497: Spyder 2.2.1 does not work with Python &lt; 2.7 * Fix issue 1498: TypeError thrown by IPython Console when the pager is off * Fix issue 1499: Console (Terminal) throws NotImplementedError for Home/End keys * Fix issue 1509: Add support for javascript syntax highlighting * Fix issue 1510: Problems with zooming in/out * Add new icons to the Run, Debug and Main toolbars * Update Pylint plugin to work with pylint 1.0 * Add Ctrl/Cmd+[+,-] to zoom in/out in the Editor * Disable Crtl+MouseWheel to zoom in/out in Mac (See Issue 1509 ) * Update Pandas and Matplotlib in our Mac application python-spyderlib-2.2.5-2.4.1.noarch.rpm spyder-2.2.5-2.4.1.noarch.rpm spyder-2.2.5-2.4.1.src.rpm spyder-doc-2.2.5-2.4.1.noarch.rpm spyder-lang-2.2.5-2.4.1.noarch.rpm openSUSE-2013-983 ca-certificates-mozilla: add, remove or blacklist some certificates important openSUSE 13.1 Update The Mozilla CA certificates package was updated to match the current Mozilla revision 1.95 of certdata.txt. It blacklists some misused certificate authorities, adds some new and adjusts some others. On openSUSE 13.1 a problem with names was also fixed. * distrust: AC DG Tresor SSL (bnc#854367) * new: CA_Disig_Root_R1:2.9.0.195.3.154.238.80.144.110.40.crt server auth, code signing, email signing * new: CA_Disig_Root_R2:2.9.0.146.184.136.219.176.138.193.99.crt server auth, code signing, email signing * new: China_Internet_Network_Information_Center_EV_Certificates_Root:2.4.72.159.0.1.crt server auth * changed: Digital_Signature_Trust_Co._Global_CA_1:2.4.54.112.21.150.crt removed code signing and server auth abilities * changed: Digital_Signature_Trust_Co._Global_CA_3:2.4.54.110.211.206.crt removed code signing and server auth abilities * new: D-TRUST_Root_Class_3_CA_2_2009:2.3.9.131.243.crt server auth * new: D-TRUST_Root_Class_3_CA_2_EV_2009:2.3.9.131.244.crt server auth * removed: Equifax_Secure_eBusiness_CA_2:2.4.55.112.207.181.crt * new: PSCProcert:2.1.11.crt server auth, code signing, email signing * new: Swisscom_Root_CA_2:2.16.30.158.40.232.72.242.229.239.195.124.74.30.90.24.103.182.crt server auth, code signing, email signing * new: Swisscom_Root_EV_CA_2:2.17.0.242.250.100.226.116.99.211.141.253.16.29.4.31.118.202.88.crt server auth, code signing * changed: TC_TrustCenter_Universal_CA_III:2.14.99.37.0.1.0.2.20.141.51.21.2.228.108.244.crt removed all abilities * new: TURKTRUST_Certificate_Services_Provider_Root_2007:2.1.1.crt server auth, code signing * changed: TWCA_Root_Certification_Authority:2.1.1.crt added code signing ability ca-certificates-mozilla-1.95-3.4.1.noarch.rpm ca-certificates-mozilla-1.95-3.4.1.src.rpm openSUSE-2013-991 libmtp: update current device list moderate openSUSE 13.1 Update The device list of libmtp was updated to the current state to support more of the current Android and other devices. libmtp-1.1.6-2.5.1.src.rpm libmtp-debugsource-1.1.6-2.5.1.i586.rpm libmtp-devel-1.1.6-2.5.1.i586.rpm libmtp9-1.1.6-2.5.1.i586.rpm libmtp9-debuginfo-1.1.6-2.5.1.i586.rpm mtp-tools-1.1.6-2.5.1.i586.rpm mtp-tools-debuginfo-1.1.6-2.5.1.i586.rpm libmtp-debugsource-1.1.6-2.5.1.x86_64.rpm libmtp-devel-1.1.6-2.5.1.x86_64.rpm libmtp9-1.1.6-2.5.1.x86_64.rpm libmtp9-debuginfo-1.1.6-2.5.1.x86_64.rpm mtp-tools-1.1.6-2.5.1.x86_64.rpm mtp-tools-debuginfo-1.1.6-2.5.1.x86_64.rpm openSUSE-2013-974 python3-pyparsing: update to 2.0.1 low openSUSE 13.1 Update This update fixes the following issues with python3-pyparsing: - bnc#853270: update to 2.0.1 * Removed use of "nonlocal" that prevented using this version of pyparsing with Python 2.6 and 2.7. This will make it easier to install for packages that depend on pyparsing, under Python versions 2.6 and later. Those using older versions of Python will have to manually install pyparsing 1.5.7. * Fixed implementation of &lt;&lt;= operator to return self; python3-pyparsing-2.0.1-2.4.1.noarch.rpm python3-pyparsing-2.0.1-2.4.1.src.rpm python3-pyparsing-doc-2.0.1-2.4.1.noarch.rpm openSUSE-2013-975 xf86-video-intel: Two bugfixes low openSUSE 13.1 Update This update fixes the following issues with xf86-video-intel: - bnc#853085, fdo#71605: fixes regression from 2.99.906 release - bnc#852531: fix X crashes triggered by wrong handling of cropped XvImages xf86-video-intel-2.99.906-12.1.i586.rpm xf86-video-intel-2.99.906-12.1.src.rpm xf86-video-intel-32bit-2.99.906-12.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.906-12.1.i586.rpm xf86-video-intel-debuginfo-32bit-2.99.906-12.1.x86_64.rpm xf86-video-intel-debugsource-2.99.906-12.1.i586.rpm xf86-video-intel-2.99.906-12.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.906-12.1.x86_64.rpm xf86-video-intel-debugsource-2.99.906-12.1.x86_64.rpm openSUSE-2013-976 python3-pip: Update to 1.4.1 and one additional bugfix low openSUSE 13.1 Update This update fixes the following issues with python3-pip: - bnc#850341: Fixed crash because of urllib problem - Fix alternative link in buildroot - update to 1.4.1 * Fixed issues with installing from pybundle files. * Fixed error when sysconfig module throws an exception. * Don't ignore already installed pre-releases. * Fixes related to upgrading setuptools. * Fixes so that --download works with wheel archives. * Fixes related to recognizing and cleaning global build dirs. python3-pip-1.4.1-3.5.1.noarch.rpm python3-pip-1.4.1-3.5.1.src.rpm openSUSE-2014-37 update for chromium moderate openSUSE 13.1 Update - Update to Chromium 31.0.1650.63 Stable channel update: - Security fixes: * CVE-2013-6634: Session fixation in sync related to 302 redirects * CVE-2013-6635: Use-after-free in editing * CVE-2013-6636: Address bar spoofing related to modal dialogs * CVE-2013-6637: Various fixes from internal audits, fuzzing and other initiatives. * CVE-2013-6638: Buffer overflow in v8 * CVE-2013-6639: Out of bounds write in v8. * CVE-2013-6640: Out of bounds read in v8 * and 12 other security fixes. - Remove the build flags to build according to the Chrome ffmpeg branding and the proprietary codecs. (bnc#847971) - Update to Chromium 31.0.1650.57 Stable channel update: - Security Fixes: * CVE-2013-6632: Multiple memory corruption issues. - Update to Chromium 31.0.1650.48 Stable Channel update: - Security fixes: * CVE-2013-6621: Use after free related to speech input elements.. * CVE-2013-6622: Use after free related to media elements. * CVE-2013-6623: Out of bounds read in SVG. * CVE-2013-6624: Use after free related to “id” attribute strings. * CVE-2013-6625: Use after free in DOM ranges. * CVE-2013-6626: Address bar spoofing related to interstitial warnings. * CVE-2013-6627: Out of bounds read in HTTP parsing. * CVE-2013-6628: Issue with certificates not being checked during TLS renegotiation. * CVE-2013-2931: Various fixes from internal audits, fuzzing and other initiatives. * CVE-2013-6629: Read of uninitialized memory in libjpeg and libjpeg-turbo. * CVE-2013-6630: Read of uninitialized memory in libjpeg-turbo. * CVE-2013-6631: Use after free in libjingle. - Added patch chromium-fix-chromedriver-build.diff to fix the chromedriver build - Enable ARM build for Chromium. * Added patches chromium-arm-webrtc-fix.patch, chromium-fix-arm-icu.patch and chromium-fix-arm-sysroot.patch to resolve ARM specific build issues - Update to Chromium 30.0.1599.114 Stable Channel update: fix build for 32bit systems - Drop patch chromium-fix-chromedriver-build.diff. This is now fixed upstream - For openSUSE versions lower than 13.1, build against the in-tree libicu - Update to Chromium 30.0.1599.101 - Security Fixes: + CVE-2013-2925: Use after free in XHR + CVE-2013-2926: Use after free in editing + CVE-2013-2927: Use after free in forms. + CVE-2013-2928: Various fixes from internal audits, fuzzing and other initiatives. - Update to Chromium 30.0.1599.66 - Easier searching by image - A number of new apps/extension APIs - Lots of under the hood changes for stability and performance - Security fixes: + CVE-2013-2906: Races in Web Audio + CVE-2013-2907: Out of bounds read in Window.prototype object + CVE-2013-2908: Address bar spoofing related to the “204 No Content” status code + CVE-2013-2909: Use after free in inline-block rendering + CVE-2013-2910: Use-after-free in Web Audio + CVE-2013-2911: Use-after-free in XSLT + CVE-2013-2912: Use-after-free in PPAPI + CVE-2013-2913: Use-after-free in XML document parsing + CVE-2013-2914: Use after free in the Windows color chooser dialog + CVE-2013-2915: Address bar spoofing via a malformed scheme + CVE-2013-2916: Address bar spoofing related to the “204 No Content” status code + CVE-2013-2917: Out of bounds read in Web Audio + CVE-2013-2918: Use-after-free in DOM + CVE-2013-2919: Memory corruption in V8 + CVE-2013-2920: Out of bounds read in URL parsing + CVE-2013-2921: Use-after-free in resource loader + CVE-2013-2922: Use-after-free in template element + CVE-2013-2923: Various fixes from internal audits, fuzzing and other initiatives + CVE-2013-2924: Use-after-free in ICU. Upstream bug chromedriver-31.0.1650.63-13.7.i586.rpm chromedriver-debuginfo-31.0.1650.63-13.7.i586.rpm chromium-31.0.1650.63-13.7.i586.rpm chromium-31.0.1650.63-13.7.src.rpm chromium-debuginfo-31.0.1650.63-13.7.i586.rpm chromium-debugsource-31.0.1650.63-13.7.i586.rpm chromium-desktop-gnome-31.0.1650.63-13.7.i586.rpm chromium-desktop-kde-31.0.1650.63-13.7.i586.rpm chromium-ffmpegsumo-31.0.1650.63-13.7.i586.rpm chromium-ffmpegsumo-debuginfo-31.0.1650.63-13.7.i586.rpm chromium-suid-helper-31.0.1650.63-13.7.i586.rpm chromium-suid-helper-debuginfo-31.0.1650.63-13.7.i586.rpm chromedriver-31.0.1650.63-13.7.x86_64.rpm chromedriver-debuginfo-31.0.1650.63-13.7.x86_64.rpm chromium-31.0.1650.63-13.7.x86_64.rpm chromium-debuginfo-31.0.1650.63-13.7.x86_64.rpm chromium-debugsource-31.0.1650.63-13.7.x86_64.rpm chromium-desktop-gnome-31.0.1650.63-13.7.x86_64.rpm chromium-desktop-kde-31.0.1650.63-13.7.x86_64.rpm chromium-ffmpegsumo-31.0.1650.63-13.7.x86_64.rpm chromium-ffmpegsumo-debuginfo-31.0.1650.63-13.7.x86_64.rpm chromium-suid-helper-31.0.1650.63-13.7.x86_64.rpm chromium-suid-helper-debuginfo-31.0.1650.63-13.7.x86_64.rpm openSUSE-2013-977 python-Twisted: Update to 13.2.0 and pygobject compatibility low openSUSE 13.1 Update This update fixes the following issues with python-Twisted: - bnc#853545: pygobject compatibility - Update to version 13.2.0: + Twisted now includes a HostnameEndpoint implementation which uses IPv4 and IPv6 in parallel, speeding up the connection by using whichever connects first (the 'Happy Eyeballs'/RFC 6555 algorithm). (#4859) + Improved support for Cancellable Deferreds by kaizhang, our GSoC student. (#4320, #6532, #6572, #6639) + Improved Twisted.Mail documentation by shira, our Outreach Program for Women intern. (#6649, #6652) + twistd now waits for the application to start successfully before exiting after daemonization. (#823) + SSL server endpoint string descriptions now support the specification of chain certificates. (#6499) + Over 70 closed tickets since 13.1.0. - Update to version 13.1.0 + Please read usr/share/doc/packages/python-Twisted/NEWS for more infos python-Twisted-13.2.0-2.4.1.i586.rpm python-Twisted-13.2.0-2.4.1.src.rpm python-Twisted-debuginfo-13.2.0-2.4.1.i586.rpm python-Twisted-debugsource-13.2.0-2.4.1.i586.rpm python-Twisted-doc-13.2.0-2.4.1.i586.rpm python-Twisted-13.2.0-2.4.1.x86_64.rpm python-Twisted-debuginfo-13.2.0-2.4.1.x86_64.rpm python-Twisted-debugsource-13.2.0-2.4.1.x86_64.rpm python-Twisted-doc-13.2.0-2.4.1.x86_64.rpm openSUSE-2013-981 glibc: Two ARMv7 related fixes low openSUSE 13.1 Update This update fixes the following issues with glibc: - Fix ARMv7 on SoC that are not NEON capable - Enable explicitly multiarch for armv7hl glibc-testsuite-2.18-4.7.2.src.rpm glibc-utils-2.18-4.7.3.i586.rpm glibc-utils-2.18-4.7.3.src.rpm glibc-utils-32bit-2.18-4.7.3.x86_64.rpm glibc-utils-debuginfo-2.18-4.7.3.i586.rpm glibc-utils-debuginfo-32bit-2.18-4.7.3.x86_64.rpm glibc-utils-debugsource-2.18-4.7.3.i586.rpm glibc-2.18-4.7.1.i686.rpm glibc-2.18-4.7.1.nosrc.rpm glibc-32bit-2.18-4.7.1.x86_64.rpm glibc-debuginfo-2.18-4.7.1.i686.rpm glibc-debuginfo-32bit-2.18-4.7.1.x86_64.rpm glibc-debugsource-2.18-4.7.1.i686.rpm glibc-devel-2.18-4.7.1.i686.rpm glibc-devel-32bit-2.18-4.7.1.x86_64.rpm glibc-devel-debuginfo-2.18-4.7.1.i686.rpm glibc-devel-debuginfo-32bit-2.18-4.7.1.x86_64.rpm glibc-devel-static-2.18-4.7.1.i686.rpm glibc-devel-static-32bit-2.18-4.7.1.x86_64.rpm glibc-extra-2.18-4.7.1.i686.rpm glibc-extra-debuginfo-2.18-4.7.1.i686.rpm glibc-i18ndata-2.18-4.7.1.noarch.rpm glibc-info-2.18-4.7.1.noarch.rpm glibc-locale-2.18-4.7.1.i686.rpm glibc-locale-32bit-2.18-4.7.1.x86_64.rpm glibc-locale-debuginfo-2.18-4.7.1.i686.rpm glibc-locale-debuginfo-32bit-2.18-4.7.1.x86_64.rpm glibc-obsolete-2.18-4.7.1.i686.rpm glibc-obsolete-debuginfo-2.18-4.7.1.i686.rpm glibc-profile-2.18-4.7.1.i686.rpm glibc-profile-32bit-2.18-4.7.1.x86_64.rpm nscd-2.18-4.7.1.i686.rpm nscd-debuginfo-2.18-4.7.1.i686.rpm glibc-2.18-4.7.1.i586.rpm glibc-2.18-4.7.1.src.rpm glibc-debuginfo-2.18-4.7.1.i586.rpm glibc-debugsource-2.18-4.7.1.i586.rpm glibc-devel-2.18-4.7.1.i586.rpm glibc-devel-debuginfo-2.18-4.7.1.i586.rpm glibc-devel-static-2.18-4.7.1.i586.rpm glibc-extra-2.18-4.7.1.i586.rpm glibc-extra-debuginfo-2.18-4.7.1.i586.rpm glibc-html-2.18-4.7.1.noarch.rpm glibc-locale-2.18-4.7.1.i586.rpm glibc-locale-debuginfo-2.18-4.7.1.i586.rpm glibc-obsolete-2.18-4.7.1.i586.rpm glibc-obsolete-debuginfo-2.18-4.7.1.i586.rpm glibc-profile-2.18-4.7.1.i586.rpm nscd-2.18-4.7.1.i586.rpm nscd-debuginfo-2.18-4.7.1.i586.rpm glibc-utils-2.18-4.7.3.x86_64.rpm glibc-utils-debuginfo-2.18-4.7.3.x86_64.rpm glibc-utils-debugsource-2.18-4.7.3.x86_64.rpm glibc-2.18-4.7.1.x86_64.rpm glibc-debuginfo-2.18-4.7.1.x86_64.rpm glibc-debugsource-2.18-4.7.1.x86_64.rpm glibc-devel-2.18-4.7.1.x86_64.rpm glibc-devel-debuginfo-2.18-4.7.1.x86_64.rpm glibc-devel-static-2.18-4.7.1.x86_64.rpm glibc-extra-2.18-4.7.1.x86_64.rpm glibc-extra-debuginfo-2.18-4.7.1.x86_64.rpm glibc-locale-2.18-4.7.1.x86_64.rpm glibc-locale-debuginfo-2.18-4.7.1.x86_64.rpm glibc-profile-2.18-4.7.1.x86_64.rpm nscd-2.18-4.7.1.x86_64.rpm nscd-debuginfo-2.18-4.7.1.x86_64.rpm openSUSE-2013-980 release-notes-openSUSE: Update to 13.1.9 and disabled PDF build on armv7l and aarch64 low openSUSE 13.1 Update This update fixes the following issues with release-notes-openSUSE: - Do not try to build PDF on armv7l and aarch64, xmlgraphics-fop does not exit - bnc#851083: 13.1.9 + Update translations. + bnc#849449: Avoid "odd characters" in .txt files + Updated entries: * bnc#850058: AppArmor and Permission Settings + New entries: * bnc#851588: AutoYaST release-notes-openSUSE-13.1.9-29.1.noarch.rpm release-notes-openSUSE-13.1.9-29.1.src.rpm openSUSE-2013-978 python3-logilab-common: Update from 0.58.0 to 0.60.0 low openSUSE 13.1 Update This update fixes the following issues with python3-logilab-common: - bnc#851423: update to 0.60.0, below are the changes taken from Changelog + Changes from 0.60.0 * configuration: rename option_name method into option_attrname * deprecation: new DeprecationManager class * modutils: - fix typo causing name error in python3 / bad message in python2 - fix python3.3 crash in file_from_modpath due to implementation change of imp.find_module wrt builtin modules * testlib: use assertCountEqual instead of assertSameElements/assertItemsEqual (deprecated), fixing crash with python 3.3 * graph: use codecs.open avoid crash when writing utf-8 data under python3 - Changes from 0.59.1 * graph: added pruning of the recursive search tree for detecting cycles in graphs * testlib: check for generators in with_tempdir * registry: - select_or_none should not silent ObjectNotFound exception - remove 2 accidentally introduced tabs breaking python 3 compat * fix umessages test w/ python 3 and LC_ALL=C - Changes from 0.59.0 * registry: - introduce RegistrableObject base class, mandatory to make classes automatically registrable, and cleanup code accordingly - introduce objid and objname methods on Registry instead of python3-logilab-common-0.60.0-2.5.1.noarch.rpm python3-logilab-common-0.60.0-2.5.1.src.rpm openSUSE-2013-979 NetworkManager-kde4: Make openconnect plugin explicitly require NetworkManager-openconnect low openSUSE 13.1 Update This update fixes the following issue with NetworkManager-kde4: - bnc#845909: Make openconnect plugin explicitly require NetworkManager-openconnect NetworkManager-kde4-0.9.0.10-2.8.1.src.rpm NetworkManager-kde4-debugsource-0.9.0.10-2.8.1.i586.rpm NetworkManager-kde4-devel-0.9.0.10-2.8.1.i586.rpm NetworkManager-kde4-libs-0.9.0.10-2.8.1.i586.rpm NetworkManager-kde4-libs-debuginfo-0.9.0.10-2.8.1.i586.rpm NetworkManager-kde4-libs-lang-0.9.0.10-2.8.1.noarch.rpm NetworkManager-novellvpn-kde4-0.9.0.10-2.8.1.i586.rpm NetworkManager-novellvpn-kde4-debuginfo-0.9.0.10-2.8.1.i586.rpm NetworkManager-openconnect-kde4-0.9.0.10-2.8.1.i586.rpm NetworkManager-openconnect-kde4-debuginfo-0.9.0.10-2.8.1.i586.rpm NetworkManager-openvpn-kde4-0.9.0.10-2.8.1.i586.rpm NetworkManager-openvpn-kde4-debuginfo-0.9.0.10-2.8.1.i586.rpm NetworkManager-pptp-kde4-0.9.0.10-2.8.1.i586.rpm NetworkManager-pptp-kde4-debuginfo-0.9.0.10-2.8.1.i586.rpm NetworkManager-strongswan-kde4-0.9.0.10-2.8.1.i586.rpm NetworkManager-strongswan-kde4-debuginfo-0.9.0.10-2.8.1.i586.rpm NetworkManager-vpnc-kde4-0.9.0.10-2.8.1.i586.rpm NetworkManager-vpnc-kde4-debuginfo-0.9.0.10-2.8.1.i586.rpm plasmoid-networkmanagement-0.9.0.10-2.8.1.i586.rpm plasmoid-networkmanagement-debuginfo-0.9.0.10-2.8.1.i586.rpm NetworkManager-kde4-debugsource-0.9.0.10-2.8.1.x86_64.rpm NetworkManager-kde4-devel-0.9.0.10-2.8.1.x86_64.rpm NetworkManager-kde4-libs-0.9.0.10-2.8.1.x86_64.rpm NetworkManager-kde4-libs-debuginfo-0.9.0.10-2.8.1.x86_64.rpm NetworkManager-novellvpn-kde4-0.9.0.10-2.8.1.x86_64.rpm NetworkManager-novellvpn-kde4-debuginfo-0.9.0.10-2.8.1.x86_64.rpm NetworkManager-openconnect-kde4-0.9.0.10-2.8.1.x86_64.rpm NetworkManager-openconnect-kde4-debuginfo-0.9.0.10-2.8.1.x86_64.rpm NetworkManager-openvpn-kde4-0.9.0.10-2.8.1.x86_64.rpm NetworkManager-openvpn-kde4-debuginfo-0.9.0.10-2.8.1.x86_64.rpm NetworkManager-pptp-kde4-0.9.0.10-2.8.1.x86_64.rpm NetworkManager-pptp-kde4-debuginfo-0.9.0.10-2.8.1.x86_64.rpm NetworkManager-strongswan-kde4-0.9.0.10-2.8.1.x86_64.rpm NetworkManager-strongswan-kde4-debuginfo-0.9.0.10-2.8.1.x86_64.rpm NetworkManager-vpnc-kde4-0.9.0.10-2.8.1.x86_64.rpm NetworkManager-vpnc-kde4-debuginfo-0.9.0.10-2.8.1.x86_64.rpm plasmoid-networkmanagement-0.9.0.10-2.8.1.x86_64.rpm plasmoid-networkmanagement-debuginfo-0.9.0.10-2.8.1.x86_64.rpm openSUSE-2014-50 kde: Update to 4.11.4 bug fixes release low openSUSE 13.1 Update This updates KDE to the current bugfix release 4.11.4 and fixes several issues, see http://www.kde.org/announcements/announce-4.11.4.php amor-4.11.4-104.19.i586.rpm True True amor-4.11.4-104.19.src.rpm True True amor-debuginfo-4.11.4-104.19.i586.rpm True True amor-debugsource-4.11.4-104.19.i586.rpm True True analitza-4.11.4-512.3.i586.rpm True True analitza-4.11.4-512.3.src.rpm True True analitza-debuginfo-4.11.4-512.3.i586.rpm True True analitza-debugsource-4.11.4-512.3.i586.rpm True True analitza-devel-4.11.4-512.3.i586.rpm True True libanalitza0-4.11.4-512.3.i586.rpm True True libanalitza0-debuginfo-4.11.4-512.3.i586.rpm True True ark-4.11.4-186.5.i586.rpm True True ark-4.11.4-186.5.src.rpm True True ark-debuginfo-4.11.4-186.5.i586.rpm True True ark-debugsource-4.11.4-186.5.i586.rpm True True ark-devel-4.11.4-186.5.i586.rpm True True libkerfuffle4-4.11.4-186.5.i586.rpm True True libkerfuffle4-debuginfo-4.11.4-186.5.i586.rpm True True blinken-4.11.4-286.3.i586.rpm True True blinken-4.11.4-286.3.src.rpm True True blinken-debuginfo-4.11.4-286.3.i586.rpm True True blinken-debugsource-4.11.4-286.3.i586.rpm True True bomber-4.11.4-146.3.i586.rpm True True bomber-4.11.4-146.3.src.rpm True True bomber-debuginfo-4.11.4-146.3.i586.rpm True True bomber-debugsource-4.11.4-146.3.i586.rpm True True bovo-4.11.4-146.29.i586.rpm True True bovo-4.11.4-146.29.src.rpm True True bovo-debuginfo-4.11.4-146.29.i586.rpm True True bovo-debugsource-4.11.4-146.29.i586.rpm True True cantor-4.11.4-286.15.i586.rpm True True cantor-4.11.4-286.15.src.rpm True True cantor-debuginfo-4.11.4-286.15.i586.rpm True True cantor-debugsource-4.11.4-286.15.i586.rpm True True cantor-devel-4.11.4-286.15.i586.rpm True True libcantorlibs1-4.11.4-286.15.i586.rpm True True libcantorlibs1-debuginfo-4.11.4-286.15.i586.rpm True True cervisia-4.11.4-104.19.i586.rpm True True cervisia-4.11.4-104.19.src.rpm True True cervisia-debuginfo-4.11.4-104.19.i586.rpm True True cervisia-debugsource-4.11.4-104.19.i586.rpm True True dolphin-plugins-4.11.4-104.5.i586.rpm True True dolphin-plugins-4.11.4-104.5.src.rpm True True dolphin-plugins-debuginfo-4.11.4-104.5.i586.rpm True True dolphin-plugins-debugsource-4.11.4-104.5.i586.rpm True True dragonplayer-4.11.4-186.5.i586.rpm True True dragonplayer-4.11.4-186.5.src.rpm True True dragonplayer-debuginfo-4.11.4-186.5.i586.rpm True True dragonplayer-debugsource-4.11.4-186.5.i586.rpm True True filelight-4.11.4-166.5.i586.rpm True True filelight-4.11.4-166.5.src.rpm True True filelight-debuginfo-4.11.4-166.5.i586.rpm True True filelight-debugsource-4.11.4-166.5.i586.rpm True True granatier-4.11.4-146.29.i586.rpm True True granatier-4.11.4-146.29.src.rpm True True granatier-debuginfo-4.11.4-146.29.i586.rpm True True granatier-debugsource-4.11.4-146.29.i586.rpm True True gwenview-4.11.4-346.37.i586.rpm True True gwenview-4.11.4-346.37.src.rpm True True gwenview-debuginfo-4.11.4-346.37.i586.rpm True True gwenview-debugsource-4.11.4-346.37.i586.rpm True True jovie-4.11.4-146.20.i586.rpm True True jovie-4.11.4-146.20.src.rpm True True jovie-debuginfo-4.11.4-146.20.i586.rpm True True jovie-debugsource-4.11.4-146.20.i586.rpm True True juk-4.11.4-186.3.i586.rpm True True juk-4.11.4-186.3.src.rpm True True juk-debuginfo-4.11.4-186.3.i586.rpm True True juk-debugsource-4.11.4-186.3.i586.rpm True True kaccessible-4.11.4-146.3.i586.rpm True True kaccessible-4.11.4-146.3.src.rpm True True kaccessible-debuginfo-4.11.4-146.3.i586.rpm True True kaccessible-debugsource-4.11.4-146.3.i586.rpm True True kactivities4-4.11.4-512.3.i586.rpm True True kactivities4-4.11.4-512.3.src.rpm True True kactivities4-debuginfo-4.11.4-512.3.i586.rpm True True kactivities4-debugsource-4.11.4-512.3.i586.rpm True True libkactivities-devel-4.11.4-512.3.i586.rpm True True libkactivities6-4.11.4-512.3.i586.rpm True True libkactivities6-debuginfo-4.11.4-512.3.i586.rpm True True kajongg-4.11.4-126.69.i586.rpm True True kajongg-4.11.4-126.69.src.rpm True True kalgebra-4.11.4-286.13.i586.rpm True True kalgebra-4.11.4-286.13.src.rpm True True kalgebra-debuginfo-4.11.4-286.13.i586.rpm True True kalgebra-debugsource-4.11.4-286.13.i586.rpm True True kalzium-4.11.4-266.31.i586.rpm True True kalzium-4.11.4-266.31.src.rpm True True kalzium-debuginfo-4.11.4-266.31.i586.rpm True True kalzium-debugsource-4.11.4-266.31.i586.rpm True True kalzium-devel-4.11.4-266.31.i586.rpm True True kamera-4.11.4-366.5.src.rpm True True kamera-debugsource-4.11.4-366.5.i586.rpm True True kio_kamera-4.11.4-366.5.i586.rpm True True kio_kamera-debuginfo-4.11.4-366.5.i586.rpm True True kanagram-4.11.4-240.5.i586.rpm True True kanagram-4.11.4-240.5.src.rpm True True kanagram-debuginfo-4.11.4-240.5.i586.rpm True True kanagram-debugsource-4.11.4-240.5.i586.rpm True True kanagram-devel-4.11.4-240.5.i586.rpm True True libkanagramengine4-4.11.4-240.5.i586.rpm True True libkanagramengine4-debuginfo-4.11.4-240.5.i586.rpm True True kapman-4.11.4-114.29.i586.rpm True True kapman-4.11.4-114.29.src.rpm True True kapman-debuginfo-4.11.4-114.29.i586.rpm True True kapman-debugsource-4.11.4-114.29.i586.rpm True True kapptemplate-4.11.4-94.3.i586.rpm True True kapptemplate-4.11.4-94.3.src.rpm True True kapptemplate-debuginfo-4.11.4-94.3.i586.rpm True True kapptemplate-debugsource-4.11.4-94.3.i586.rpm True True kate-4.11.4-442.50.i586.rpm True True kate-4.11.4-442.50.src.rpm True True kate-debuginfo-4.11.4-442.50.i586.rpm True True kate-debugsource-4.11.4-442.50.i586.rpm True True kate-devel-4.11.4-442.50.i586.rpm True True kwrite-4.11.4-442.50.i586.rpm True True kwrite-debuginfo-4.11.4-442.50.i586.rpm True True kwrite-doc-4.11.4-442.50.i586.rpm True True libktexteditor-4.11.4-442.50.i586.rpm True True libktexteditor-debuginfo-4.11.4-442.50.i586.rpm True True katomic-4.11.4-114.28.i586.rpm True True katomic-4.11.4-114.28.src.rpm True True katomic-debuginfo-4.11.4-114.28.i586.rpm True True katomic-debugsource-4.11.4-114.28.i586.rpm True True kblackbox-4.11.4-114.29.i586.rpm True True kblackbox-4.11.4-114.29.src.rpm True True kblackbox-debuginfo-4.11.4-114.29.i586.rpm True True kblackbox-debugsource-4.11.4-114.29.i586.rpm True True kblocks-4.11.4-114.28.i586.rpm True True kblocks-4.11.4-114.28.src.rpm True True kblocks-debuginfo-4.11.4-114.28.i586.rpm True True kblocks-debugsource-4.11.4-114.28.i586.rpm True True kbounce-4.11.4-114.27.i586.rpm True True kbounce-4.11.4-114.27.src.rpm True True kbounce-debuginfo-4.11.4-114.27.i586.rpm True True kbounce-debugsource-4.11.4-114.27.i586.rpm True True kbreakout-4.11.4-114.28.i586.rpm True True kbreakout-4.11.4-114.28.src.rpm True True kbreakout-debuginfo-4.11.4-114.28.i586.rpm True True kbreakout-debugsource-4.11.4-114.28.i586.rpm True True kbruch-4.11.4-240.3.i586.rpm True True kbruch-4.11.4-240.3.src.rpm True True kbruch-debuginfo-4.11.4-240.3.i586.rpm True True kbruch-debugsource-4.11.4-240.3.i586.rpm True True kcachegrind-4.11.4-94.19.i586.rpm True True kcachegrind-4.11.4-94.19.src.rpm True True kcachegrind-debuginfo-4.11.4-94.19.i586.rpm True True kcachegrind-debugsource-4.11.4-94.19.i586.rpm True True kcalc-4.11.4-150.19.i586.rpm True True kcalc-4.11.4-150.19.src.rpm True True kcalc-debuginfo-4.11.4-150.19.i586.rpm True True kcalc-debugsource-4.11.4-150.19.i586.rpm True True kcharselect-4.11.4-150.3.i586.rpm True True kcharselect-4.11.4-150.3.src.rpm True True kcharselect-debuginfo-4.11.4-150.3.i586.rpm True True kcharselect-debugsource-4.11.4-150.3.i586.rpm True True kcolorchooser-4.11.4-312.3.i586.rpm True True kcolorchooser-4.11.4-312.3.src.rpm True True kcolorchooser-debuginfo-4.11.4-312.3.i586.rpm True True kcolorchooser-debugsource-4.11.4-312.3.i586.rpm True True kcron-4.11.4-114.19.i586.rpm True True kcron-4.11.4-114.19.src.rpm True True kcron-debuginfo-4.11.4-114.19.i586.rpm True True kcron-debugsource-4.11.4-114.19.i586.rpm True True kde-dev-utils-4.11.4-94.5.src.rpm True True kde-dev-utils-debugsource-4.11.4-94.5.i586.rpm True True kmtrace-4.11.4-94.5.i586.rpm True True kpartloader-4.11.4-94.5.i586.rpm True True kpartloader-debuginfo-4.11.4-94.5.i586.rpm True True kprofilemethod-4.11.4-94.5.i586.rpm True True kstartperf-4.11.4-94.5.i586.rpm True True kuiviewer-4.11.4-94.5.i586.rpm True True kuiviewer-debuginfo-4.11.4-94.5.i586.rpm True True kde-mplayer-thumbnailer-4.11.4-168.3.i586.rpm True True kde-mplayer-thumbnailer-4.11.4-168.3.src.rpm True True kde-mplayer-thumbnailer-debuginfo-4.11.4-168.3.i586.rpm True True kde-mplayer-thumbnailer-debugsource-4.11.4-168.3.i586.rpm True True kde4-print-manager-4.11.4-114.5.i586.rpm True True kde4-print-manager-4.11.4-114.5.src.rpm True True kde4-print-manager-debuginfo-4.11.4-114.5.i586.rpm True True kde4-print-manager-debugsource-4.11.4-114.5.i586.rpm True True kdeartwork4-4.11.4-133.34.src.rpm True True kdeartwork4-colorschemes-4.11.4-133.34.noarch.rpm True True kdeartwork4-debugsource-4.11.4-133.34.i586.rpm True True kdeartwork4-decorations-4.11.4-133.34.i586.rpm True True kdeartwork4-decorations-debuginfo-4.11.4-133.34.i586.rpm True True kdeartwork4-desktopthemes-4.11.4-133.34.noarch.rpm True True kdeartwork4-emoticons-4.11.4-133.34.noarch.rpm True True kdeartwork4-icons-4.11.4-133.34.noarch.rpm True True kdeartwork4-icons-mono-4.11.4-133.34.noarch.rpm True True kdeartwork4-screensaver-4.11.4-133.34.i586.rpm True True kdeartwork4-screensaver-debuginfo-4.11.4-133.34.i586.rpm True True kdeartwork4-styles-4.11.4-133.34.i586.rpm True True kdeartwork4-styles-debuginfo-4.11.4-133.34.i586.rpm True True kdeartwork4-wallpapers-4.11.4-133.34.noarch.rpm True True kdeartwork4-wallpapers-large-4.11.4-133.34.noarch.rpm True True kdeartwork4-wallpapers-weather-4.11.4-133.34.noarch.rpm True True plasma-theme-aya-4.11.4-133.34.noarch.rpm True True kdebase4-artwork-4.11.4-132.1.noarch.rpm True True kdebase4-artwork-4.11.4-132.1.src.rpm True True kdebase4-runtime-4.11.4-460.32.i586.rpm True True kdebase4-runtime-4.11.4-460.32.src.rpm True True kdebase4-runtime-branding-upstream-4.11.4-460.32.i586.rpm True True kdebase4-runtime-debuginfo-4.11.4-460.32.i586.rpm True True kdebase4-runtime-debugsource-4.11.4-460.32.i586.rpm True True kdebase4-runtime-devel-4.11.4-460.32.i586.rpm True True plasma-theme-oxygen-4.11.4-460.32.i586.rpm True True kdebase4-wallpaper-default-4.11.4-132.1.noarch.rpm True True kdebase4-wallpapers-4.11.4-132.1.noarch.rpm True True kdebase4-wallpapers-4.11.4-132.1.src.rpm True True kde4-kgreeter-plugins-4.11.4-89.26.i586.rpm True True kde4-kgreeter-plugins-debuginfo-4.11.4-89.26.i586.rpm True True kdebase4-workspace-4.11.4-89.26.i586.rpm True True kdebase4-workspace-4.11.4-89.26.src.rpm True True kdebase4-workspace-branding-upstream-4.11.4-89.26.i586.rpm True True kdebase4-workspace-debuginfo-4.11.4-89.26.i586.rpm True True kdebase4-workspace-debugsource-4.11.4-89.26.i586.rpm True True kdebase4-workspace-devel-4.11.4-89.26.i586.rpm True True kdebase4-workspace-devel-debuginfo-4.11.4-89.26.i586.rpm True True kdebase4-workspace-ksysguardd-4.11.4-89.26.i586.rpm True True kdebase4-workspace-ksysguardd-debuginfo-4.11.4-89.26.i586.rpm True True kdebase4-workspace-liboxygenstyle-32bit-4.11.4-89.26.x86_64.rpm True True kdebase4-workspace-liboxygenstyle-4.11.4-89.26.i586.rpm True True kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.4-89.26.x86_64.rpm True True kdebase4-workspace-liboxygenstyle-debuginfo-4.11.4-89.26.i586.rpm True True kdebase4-workspace-plasma-calendar-4.11.4-89.26.i586.rpm True True kdebase4-workspace-plasma-calendar-debuginfo-4.11.4-89.26.i586.rpm True True kdm-4.11.4-89.26.i586.rpm True True kdm-branding-upstream-4.11.4-89.26.i586.rpm True True kdm-debuginfo-4.11.4-89.26.i586.rpm True True krandr-4.11.4-89.26.i586.rpm True True krandr-debuginfo-4.11.4-89.26.i586.rpm True True kwin-4.11.4-89.26.i586.rpm True True kwin-debuginfo-4.11.4-89.26.i586.rpm True True python-kdebase4-4.11.4-89.26.i586.rpm True True dolphin-4.11.4-460.22.i586.rpm True True dolphin-debuginfo-4.11.4-460.22.i586.rpm True True kdebase4-4.11.4-460.22.src.rpm True True kdebase4-debugsource-4.11.4-460.22.i586.rpm True True kdebase4-libkonq-4.11.4-460.22.i586.rpm True True kdebase4-libkonq-debuginfo-4.11.4-460.22.i586.rpm True True kdebase4-nsplugin-4.11.4-460.22.i586.rpm True True kdebase4-nsplugin-debuginfo-4.11.4-460.22.i586.rpm True True kdepasswd-4.11.4-460.22.i586.rpm True True kdepasswd-debuginfo-4.11.4-460.22.i586.rpm True True kdialog-4.11.4-460.22.i586.rpm True True kdialog-debuginfo-4.11.4-460.22.i586.rpm True True keditbookmarks-4.11.4-460.22.i586.rpm True True keditbookmarks-debuginfo-4.11.4-460.22.i586.rpm True True kfind-4.11.4-460.22.i586.rpm True True kfind-debuginfo-4.11.4-460.22.i586.rpm True True konqueror-4.11.4-460.22.i586.rpm True True konqueror-debuginfo-4.11.4-460.22.i586.rpm True True konqueror-plugins-4.11.4-460.22.i586.rpm True True konqueror-plugins-debuginfo-4.11.4-460.22.i586.rpm True True libkonq-devel-4.11.4-460.22.i586.rpm True True libkonq5-32bit-4.11.4-460.22.x86_64.rpm True True libkonq5-4.11.4-460.22.i586.rpm True True libkonq5-debuginfo-32bit-4.11.4-460.22.x86_64.rpm True True libkonq5-debuginfo-4.11.4-460.22.i586.rpm True True plasmoid-folderview-4.11.4-460.22.i586.rpm True True plasmoid-folderview-debuginfo-4.11.4-460.22.i586.rpm True True kdebindings-smokegen-4.11.4-442.3.i586.rpm True True kdebindings-smokegen-4.11.4-442.3.src.rpm True True kdebindings-smokegen-debuginfo-4.11.4-442.3.i586.rpm True True kdebindings-smokegen-debugsource-4.11.4-442.3.i586.rpm True True libsmokegen-devel-4.11.4-442.3.i586.rpm True True libsmokegen-devel-debuginfo-4.11.4-442.3.i586.rpm True True kdebindings-smokekde-4.11.4-384.28.src.rpm True True kdebindings-smokekde-debugsource-4.11.4-384.28.i586.rpm True True libsmokekde-devel-4.11.4-384.28.i586.rpm True True libsmokekde3-4.11.4-384.28.i586.rpm True True libsmokekde3-debuginfo-4.11.4-384.28.i586.rpm True True kdebindings-smokeqt-4.11.4-404.8.src.rpm True True kdebindings-smokeqt-debugsource-4.11.4-404.8.i586.rpm True True libsmokeqt-4.11.4-404.8.i586.rpm True True libsmokeqt-debuginfo-4.11.4-404.8.i586.rpm True True libsmokeqt-devel-4.11.4-404.8.i586.rpm True True kdegraphics-strigi-analyzer-4.11.4-312.1.i586.rpm True True kdegraphics-strigi-analyzer-4.11.4-312.1.src.rpm True True kdegraphics-strigi-analyzer-debuginfo-4.11.4-312.1.i586.rpm True True kdegraphics-strigi-analyzer-debugsource-4.11.4-312.1.i586.rpm True True kdegraphics-thumbnailers-4.11.4-312.3.i586.rpm True True kdegraphics-thumbnailers-4.11.4-312.3.src.rpm True True kdegraphics-thumbnailers-debuginfo-4.11.4-312.3.i586.rpm True True kdegraphics-thumbnailers-debugsource-4.11.4-312.3.i586.rpm True True kdelibs4-apidocs-4.11.4-464.7.noarch.rpm True True kdelibs4-apidocs-4.11.4-464.7.src.rpm True True kdelibs4-4.11.4-464.8.i586.rpm True True kdelibs4-4.11.4-464.8.src.rpm True True kdelibs4-branding-upstream-4.11.4-464.8.i586.rpm True True kdelibs4-core-4.11.4-464.8.i586.rpm True True kdelibs4-core-debuginfo-4.11.4-464.8.i586.rpm True True kdelibs4-debuginfo-4.11.4-464.8.i586.rpm True True kdelibs4-debugsource-4.11.4-464.8.i586.rpm True True kdelibs4-doc-4.11.4-464.8.i586.rpm True True kdelibs4-doc-debuginfo-4.11.4-464.8.i586.rpm True True libkde4-32bit-4.11.4-464.8.x86_64.rpm True True libkde4-4.11.4-464.8.i586.rpm True True libkde4-debuginfo-32bit-4.11.4-464.8.x86_64.rpm True True libkde4-debuginfo-4.11.4-464.8.i586.rpm True True libkde4-devel-4.11.4-464.8.i586.rpm True True libkdecore4-32bit-4.11.4-464.8.x86_64.rpm True True libkdecore4-4.11.4-464.8.i586.rpm True True libkdecore4-debuginfo-32bit-4.11.4-464.8.x86_64.rpm True True libkdecore4-debuginfo-4.11.4-464.8.i586.rpm True True libkdecore4-devel-4.11.4-464.8.i586.rpm True True libkdecore4-devel-debuginfo-4.11.4-464.8.i586.rpm True True libksuseinstall-devel-4.11.4-464.8.i586.rpm True True libksuseinstall1-32bit-4.11.4-464.8.x86_64.rpm True True libksuseinstall1-4.11.4-464.8.i586.rpm True True libksuseinstall1-debuginfo-32bit-4.11.4-464.8.x86_64.rpm True True libksuseinstall1-debuginfo-4.11.4-464.8.i586.rpm True True kdenetwork-strigi-analyzers-4.11.4-114.1.i586.rpm True True kdenetwork-strigi-analyzers-4.11.4-114.1.src.rpm True True kdenetwork-strigi-analyzers-debuginfo-4.11.4-114.1.i586.rpm True True kdenetwork-strigi-analyzers-debugsource-4.11.4-114.1.i586.rpm True True kdenetwork4-filesharing-4.11.4-94.1.i586.rpm True True kdenetwork4-filesharing-4.11.4-94.1.src.rpm True True kdenetwork4-filesharing-debuginfo-4.11.4-94.1.i586.rpm True True kdenetwork4-filesharing-debugsource-4.11.4-94.1.i586.rpm True True kdepim4-runtime-4.11.4-443.3.i586.rpm True True kdepim4-runtime-4.11.4-443.3.src.rpm True True kdepim4-runtime-debuginfo-4.11.4-443.3.i586.rpm True True kdepim4-runtime-debugsource-4.11.4-443.3.i586.rpm True True akonadi-4.11.4-444.11.i586.rpm True True akonadi-debuginfo-4.11.4-444.11.i586.rpm True True akregator-4.11.4-444.11.i586.rpm True True akregator-debuginfo-4.11.4-444.11.i586.rpm True True blogilo-4.11.4-444.11.i586.rpm True True blogilo-debuginfo-4.11.4-444.11.i586.rpm True True kaddressbook-4.11.4-444.11.i586.rpm True True kaddressbook-debuginfo-4.11.4-444.11.i586.rpm True True kalarm-4.11.4-444.11.i586.rpm True True kalarm-debuginfo-4.11.4-444.11.i586.rpm True True kdepim4-4.11.4-444.11.i586.rpm True True kdepim4-4.11.4-444.11.src.rpm True True kdepim4-debuginfo-4.11.4-444.11.i586.rpm True True kdepim4-debugsource-4.11.4-444.11.i586.rpm True True kjots-4.11.4-444.11.i586.rpm True True kjots-debuginfo-4.11.4-444.11.i586.rpm True True kmail-4.11.4-444.11.i586.rpm True True kmail-debuginfo-4.11.4-444.11.i586.rpm True True knode-4.11.4-444.11.i586.rpm True True knode-debuginfo-4.11.4-444.11.i586.rpm True True knotes-4.11.4-444.11.i586.rpm True True knotes-debuginfo-4.11.4-444.11.i586.rpm True True kontact-4.11.4-444.11.i586.rpm True True kontact-debuginfo-4.11.4-444.11.i586.rpm True True korganizer-4.11.4-444.11.i586.rpm True True korganizer-debuginfo-4.11.4-444.11.i586.rpm True True ktimetracker-4.11.4-444.11.i586.rpm True True ktimetracker-debuginfo-4.11.4-444.11.i586.rpm True True ktnef-4.11.4-444.11.i586.rpm True True ktnef-debuginfo-4.11.4-444.11.i586.rpm True True libkdepim4-4.11.4-444.11.i586.rpm True True libkdepim4-debuginfo-4.11.4-444.11.i586.rpm True True kdepimlibs4-4.11.4-462.19.i586.rpm True True kdepimlibs4-4.11.4-462.19.src.rpm True True kdepimlibs4-debuginfo-4.11.4-462.19.i586.rpm True True kdepimlibs4-debugsource-4.11.4-462.19.i586.rpm True True libakonadi4-4.11.4-462.19.i586.rpm True True libakonadi4-debuginfo-4.11.4-462.19.i586.rpm True True libkdepimlibs4-4.11.4-462.19.i586.rpm True True libkdepimlibs4-debuginfo-4.11.4-462.19.i586.rpm True True libkdepimlibs4-devel-4.11.4-462.19.i586.rpm True True kdesdk-kioslaves-4.11.4-94.3.src.rpm True True kdesdk-kioslaves-debugsource-4.11.4-94.3.i586.rpm True True kio_svn-4.11.4-94.3.i586.rpm True True kio_svn-debuginfo-4.11.4-94.3.i586.rpm True True kdesdk-strigi-analyzers-4.11.4-114.1.i586.rpm True True kdesdk-strigi-analyzers-4.11.4-114.1.src.rpm True True kdesdk-strigi-analyzers-debuginfo-4.11.4-114.1.i586.rpm True True kdesdk-strigi-analyzers-debugsource-4.11.4-114.1.i586.rpm True True kdesdk-thumbnailers-4.11.4-188.1.i586.rpm True True kdesdk-thumbnailers-4.11.4-188.1.src.rpm True True kdesdk-thumbnailers-debuginfo-4.11.4-188.1.i586.rpm True True kdesdk-thumbnailers-debugsource-4.11.4-188.1.i586.rpm True True kdesdk4-scripts-4.11.4-94.1.i586.rpm True True kdesdk4-scripts-4.11.4-94.1.src.rpm True True kdewebdev4-4.11.4-132.3.src.rpm True True kdewebdev4-debugsource-4.11.4-132.3.i586.rpm True True kfilereplace-4.11.4-132.3.i586.rpm True True kfilereplace-debuginfo-4.11.4-132.3.i586.rpm True True kimagemapeditor-4.11.4-132.3.i586.rpm True True kimagemapeditor-debuginfo-4.11.4-132.3.i586.rpm True True klinkstatus-4.11.4-132.3.i586.rpm True True klinkstatus-debuginfo-4.11.4-132.3.i586.rpm True True kommander-runtime-4.11.4-132.3.i586.rpm True True kommander-runtime-debuginfo-4.11.4-132.3.i586.rpm True True kommander-runtime-devel-4.11.4-132.3.i586.rpm True True kdf-4.11.4-150.9.i586.rpm True True kdf-4.11.4-150.9.src.rpm True True kdf-debuginfo-4.11.4-150.9.i586.rpm True True kdf-debugsource-4.11.4-150.9.i586.rpm True True kwikdisk-4.11.4-150.9.i586.rpm True True kwikdisk-debuginfo-4.11.4-150.9.i586.rpm True True kdiamond-4.11.4-114.19.i586.rpm True True kdiamond-4.11.4-114.19.src.rpm True True kdiamond-debuginfo-4.11.4-114.19.i586.rpm True True kdiamond-debugsource-4.11.4-114.19.i586.rpm True True kdnssd-4.11.4-112.1.i586.rpm True True kdnssd-4.11.4-112.1.src.rpm True True kdnssd-debuginfo-4.11.4-112.1.i586.rpm True True kdnssd-debugsource-4.11.4-112.1.i586.rpm True True kfloppy-4.11.4-150.9.i586.rpm True True kfloppy-4.11.4-150.9.src.rpm True True kfloppy-debuginfo-4.11.4-150.9.i586.rpm True True kfloppy-debugsource-4.11.4-150.9.i586.rpm True True kfourinline-4.11.4-114.19.i586.rpm True True kfourinline-4.11.4-114.19.src.rpm True True kfourinline-debuginfo-4.11.4-114.19.i586.rpm True True kfourinline-debugsource-4.11.4-114.19.i586.rpm True True kgamma-4.11.4-330.3.i586.rpm True True kgamma-4.11.4-330.3.src.rpm True True kgamma-debuginfo-4.11.4-330.3.i586.rpm True True kgamma-debugsource-4.11.4-330.3.i586.rpm True True kgeography-4.11.4-222.9.i586.rpm True True kgeography-4.11.4-222.9.src.rpm True True kgeography-debuginfo-4.11.4-222.9.i586.rpm True True kgeography-debugsource-4.11.4-222.9.i586.rpm True True kget-4.11.4-112.3.i586.rpm True True kget-4.11.4-112.3.src.rpm True True kget-debuginfo-4.11.4-112.3.i586.rpm True True kget-debugsource-4.11.4-112.3.i586.rpm True True kgoldrunner-4.11.4-114.19.i586.rpm True True kgoldrunner-4.11.4-114.19.src.rpm True True kgoldrunner-debuginfo-4.11.4-114.19.i586.rpm True True kgoldrunner-debugsource-4.11.4-114.19.i586.rpm True True kgpg-4.11.4-150.14.i586.rpm True True kgpg-4.11.4-150.14.src.rpm True True kgpg-debuginfo-4.11.4-150.14.i586.rpm True True kgpg-debugsource-4.11.4-150.14.i586.rpm True True khangman-4.11.4-222.21.i586.rpm True True khangman-4.11.4-222.21.src.rpm True True khangman-debuginfo-4.11.4-222.21.i586.rpm True True khangman-debugsource-4.11.4-222.21.i586.rpm True True khangman-devel-4.11.4-222.21.i586.rpm True True libkhangmanengine4-4.11.4-222.21.i586.rpm True True libkhangmanengine4-debuginfo-4.11.4-222.21.i586.rpm True True kig-4.11.4-222.5.i586.rpm True True kig-4.11.4-222.5.src.rpm True True kig-debuginfo-4.11.4-222.5.i586.rpm True True kig-debugsource-4.11.4-222.5.i586.rpm True True kigo-4.11.4-114.17.i586.rpm True True kigo-4.11.4-114.17.src.rpm True True kigo-debuginfo-4.11.4-114.17.i586.rpm True True kigo-debugsource-4.11.4-114.17.i586.rpm True True killbots-4.11.4-114.19.i586.rpm True True killbots-4.11.4-114.19.src.rpm True True killbots-debuginfo-4.11.4-114.19.i586.rpm True True killbots-debugsource-4.11.4-114.19.i586.rpm True True kio_audiocd-4.11.4-168.12.i586.rpm True True kio_audiocd-4.11.4-168.12.src.rpm True True kio_audiocd-debuginfo-4.11.4-168.12.i586.rpm True True kio_audiocd-debugsource-4.11.4-168.12.i586.rpm True True kiriki-4.11.4-114.20.i586.rpm True True kiriki-4.11.4-114.20.src.rpm True True kiriki-debuginfo-4.11.4-114.20.i586.rpm True True kiriki-debugsource-4.11.4-114.20.i586.rpm True True fonts-KanjiStrokeOrders-4.11.4-222.3.noarch.rpm True True kiten-4.11.4-222.3.i586.rpm True True kiten-4.11.4-222.3.src.rpm True True kiten-debuginfo-4.11.4-222.3.i586.rpm True True kiten-debugsource-4.11.4-222.3.i586.rpm True True kiten-devel-4.11.4-222.3.i586.rpm True True kjumpingcube-4.11.4-114.19.i586.rpm True True kjumpingcube-4.11.4-114.19.src.rpm True True kjumpingcube-debuginfo-4.11.4-114.19.i586.rpm True True kjumpingcube-debugsource-4.11.4-114.19.i586.rpm True True klettres-4.11.4-222.9.i586.rpm True True klettres-4.11.4-222.9.src.rpm True True klettres-debuginfo-4.11.4-222.9.i586.rpm True True klettres-debugsource-4.11.4-222.9.i586.rpm True True klickety-4.11.4-114.20.i586.rpm True True klickety-4.11.4-114.20.src.rpm True True klickety-debuginfo-4.11.4-114.20.i586.rpm True True klickety-debugsource-4.11.4-114.20.i586.rpm True True klines-4.11.4-114.19.i586.rpm True True klines-4.11.4-114.19.src.rpm True True klines-debuginfo-4.11.4-114.19.i586.rpm True True klines-debugsource-4.11.4-114.19.i586.rpm True True kmag-4.11.4-132.9.i586.rpm True True kmag-4.11.4-132.9.src.rpm True True kmag-debuginfo-4.11.4-132.9.i586.rpm True True kmag-debugsource-4.11.4-132.9.i586.rpm True True kmahjongg-4.11.4-114.24.i586.rpm True True kmahjongg-4.11.4-114.24.src.rpm True True kmahjongg-debuginfo-4.11.4-114.24.i586.rpm True True kmahjongg-debugsource-4.11.4-114.24.i586.rpm True True kmines-4.11.4-114.18.i586.rpm True True kmines-4.11.4-114.18.src.rpm True True kmines-debuginfo-4.11.4-114.18.i586.rpm True True kmines-debugsource-4.11.4-114.18.i586.rpm True True kmix-4.11.4-186.9.i586.rpm True True kmix-4.11.4-186.9.src.rpm True True kmix-debuginfo-4.11.4-186.9.i586.rpm True True kmix-debugsource-4.11.4-186.9.i586.rpm True True kmousetool-4.11.4-132.9.i586.rpm True True kmousetool-4.11.4-132.9.src.rpm True True kmousetool-debuginfo-4.11.4-132.9.i586.rpm True True kmousetool-debugsource-4.11.4-132.9.i586.rpm True True kmouth-4.11.4-132.9.i586.rpm True True kmouth-4.11.4-132.9.src.rpm True True kmouth-debuginfo-4.11.4-132.9.i586.rpm True True kmouth-debugsource-4.11.4-132.9.i586.rpm True True kmplot-4.11.4-222.9.i586.rpm True True kmplot-4.11.4-222.9.src.rpm True True kmplot-debuginfo-4.11.4-222.9.i586.rpm True True kmplot-debugsource-4.11.4-222.9.i586.rpm True True knavalbattle-4.11.4-114.19.i586.rpm True True knavalbattle-4.11.4-114.19.src.rpm True True knavalbattle-debuginfo-4.11.4-114.19.i586.rpm True True knavalbattle-debugsource-4.11.4-114.19.i586.rpm True True knetwalk-4.11.4-114.19.i586.rpm True True knetwalk-4.11.4-114.19.src.rpm True True knetwalk-debuginfo-4.11.4-114.19.i586.rpm True True knetwalk-debugsource-4.11.4-114.19.i586.rpm True True kolf-4.11.4-114.19.i586.rpm True True kolf-4.11.4-114.19.src.rpm True True kolf-debuginfo-4.11.4-114.19.i586.rpm True True kolf-debugsource-4.11.4-114.19.i586.rpm True True kollision-4.11.4-114.19.i586.rpm True True kollision-4.11.4-114.19.src.rpm True True kollision-debuginfo-4.11.4-114.19.i586.rpm True True kollision-debugsource-4.11.4-114.19.i586.rpm True True kolourpaint-4.11.4-312.9.i586.rpm True True kolourpaint-4.11.4-312.9.src.rpm True True kolourpaint-debuginfo-4.11.4-312.9.i586.rpm True True kolourpaint-debugsource-4.11.4-312.9.i586.rpm True True kompare-4.11.4-94.3.i586.rpm True True kompare-4.11.4-94.3.src.rpm True True kompare-debuginfo-4.11.4-94.3.i586.rpm True True kompare-debugsource-4.11.4-94.3.i586.rpm True True kompare-devel-4.11.4-94.3.i586.rpm True True konquest-4.11.4-114.19.i586.rpm True True konquest-4.11.4-114.19.src.rpm True True konquest-debuginfo-4.11.4-114.19.i586.rpm True True konquest-debugsource-4.11.4-114.19.i586.rpm True True konsole-4.11.4-442.3.i586.rpm True True konsole-4.11.4-442.3.src.rpm True True konsole-debuginfo-4.11.4-442.3.i586.rpm True True konsole-debugsource-4.11.4-442.3.i586.rpm True True kopete-4.11.4-94.14.i586.rpm True True kopete-4.11.4-94.14.src.rpm True True kopete-debuginfo-4.11.4-94.14.i586.rpm True True kopete-debugsource-4.11.4-94.14.i586.rpm True True kopete-devel-4.11.4-94.14.i586.rpm True True kpat-4.11.4-114.18.i586.rpm True True kpat-4.11.4-114.18.src.rpm True True kpat-debuginfo-4.11.4-114.18.i586.rpm True True kpat-debugsource-4.11.4-114.18.i586.rpm True True kppp-4.11.4-94.9.i586.rpm True True kppp-4.11.4-94.9.src.rpm True True kppp-debuginfo-4.11.4-94.9.i586.rpm True True kppp-debugsource-4.11.4-94.9.i586.rpm True True krdc-4.11.4-95.9.i586.rpm True True krdc-4.11.4-95.9.src.rpm True True krdc-debuginfo-4.11.4-95.9.i586.rpm True True krdc-debugsource-4.11.4-95.9.i586.rpm True True krdc-devel-4.11.4-95.9.i586.rpm True True kremotecontrol-4.11.4-150.9.i586.rpm True True kremotecontrol-4.11.4-150.9.src.rpm True True kremotecontrol-debuginfo-4.11.4-150.9.i586.rpm True True kremotecontrol-debugsource-4.11.4-150.9.i586.rpm True True kremotecontrol-devel-4.11.4-150.9.i586.rpm True True liblibkremotecontrol1-4.11.4-150.9.i586.rpm True True liblibkremotecontrol1-debuginfo-4.11.4-150.9.i586.rpm True True kreversi-4.11.4-114.18.i586.rpm True True kreversi-4.11.4-114.18.src.rpm True True kreversi-debuginfo-4.11.4-114.18.i586.rpm True True kreversi-debugsource-4.11.4-114.18.i586.rpm True True krfb-4.11.4-95.3.i586.rpm True True krfb-4.11.4-95.3.src.rpm True True krfb-debuginfo-4.11.4-95.3.i586.rpm True True krfb-debugsource-4.11.4-95.3.i586.rpm True True kross-interpreters-4.11.4-186.3.src.rpm True True kross-interpreters-debugsource-4.11.4-186.3.i586.rpm True True kross-java-4.11.4-186.3.i586.rpm True True kross-java-debuginfo-4.11.4-186.3.i586.rpm True True kross-python-4.11.4-186.3.i586.rpm True True kross-python-debuginfo-4.11.4-186.3.i586.rpm True True kross-ruby-4.11.4-186.3.i586.rpm True True kruler-4.11.4-312.3.i586.rpm True True kruler-4.11.4-312.3.src.rpm True True kruler-debuginfo-4.11.4-312.3.i586.rpm True True kruler-debugsource-4.11.4-312.3.i586.rpm True True ksaneplugin-4.11.4-258.1.i586.rpm True True ksaneplugin-4.11.4-258.1.src.rpm True True ksaneplugin-debuginfo-4.11.4-258.1.i586.rpm True True ksaneplugin-debugsource-4.11.4-258.1.i586.rpm True True kscd-4.11.4-186.3.i586.rpm True True kscd-4.11.4-186.3.src.rpm True True kscd-debuginfo-4.11.4-186.3.i586.rpm True True kscd-debugsource-4.11.4-186.3.i586.rpm True True kshisen-4.11.4-114.25.i586.rpm True True kshisen-4.11.4-114.25.src.rpm True True kshisen-debuginfo-4.11.4-114.25.i586.rpm True True kshisen-debugsource-4.11.4-114.25.i586.rpm True True ksirk-4.11.4-114.17.i586.rpm True True ksirk-4.11.4-114.17.src.rpm True True ksirk-debuginfo-4.11.4-114.17.i586.rpm True True ksirk-debugsource-4.11.4-114.17.i586.rpm True True ksnakeduel-4.11.4-114.18.i586.rpm True True ksnakeduel-4.11.4-114.18.src.rpm True True ksnakeduel-debuginfo-4.11.4-114.18.i586.rpm True True ksnakeduel-debugsource-4.11.4-114.18.i586.rpm True True ksnapshot-4.11.4-276.3.i586.rpm True True ksnapshot-4.11.4-276.3.src.rpm True True ksnapshot-debuginfo-4.11.4-276.3.i586.rpm True True ksnapshot-debugsource-4.11.4-276.3.i586.rpm True True kspaceduel-4.11.4-114.19.i586.rpm True True kspaceduel-4.11.4-114.19.src.rpm True True kspaceduel-debuginfo-4.11.4-114.19.i586.rpm True True kspaceduel-debugsource-4.11.4-114.19.i586.rpm True True ksquares-4.11.4-114.19.i586.rpm True True ksquares-4.11.4-114.19.src.rpm True True ksquares-debuginfo-4.11.4-114.19.i586.rpm True True ksquares-debugsource-4.11.4-114.19.i586.rpm True True kstars-4.11.4-222.9.i586.rpm True True kstars-4.11.4-222.9.src.rpm True True kstars-debuginfo-4.11.4-222.9.i586.rpm True True kstars-debugsource-4.11.4-222.9.i586.rpm True True ksudoku-4.11.4-114.18.i586.rpm True True ksudoku-4.11.4-114.18.src.rpm True True ksudoku-debuginfo-4.11.4-114.18.i586.rpm True True ksudoku-debugsource-4.11.4-114.18.i586.rpm True True ksystemlog-4.11.4-114.9.i586.rpm True True ksystemlog-4.11.4-114.9.src.rpm True True ksystemlog-debuginfo-4.11.4-114.9.i586.rpm True True ksystemlog-debugsource-4.11.4-114.9.i586.rpm True True kteatime-4.11.4-94.3.i586.rpm True True kteatime-4.11.4-94.3.src.rpm True True kteatime-debuginfo-4.11.4-94.3.i586.rpm True True kteatime-debugsource-4.11.4-94.3.i586.rpm True True ktimer-4.11.4-150.3.i586.rpm True True ktimer-4.11.4-150.3.src.rpm True True ktimer-debuginfo-4.11.4-150.3.i586.rpm True True ktimer-debugsource-4.11.4-150.3.i586.rpm True True ktouch-4.11.4-204.9.i586.rpm True True ktouch-4.11.4-204.9.src.rpm True True ktouch-debuginfo-4.11.4-204.9.i586.rpm True True ktouch-debugsource-4.11.4-204.9.i586.rpm True True ktuberling-4.11.4-114.19.i586.rpm True True ktuberling-4.11.4-114.19.src.rpm True True ktuberling-debuginfo-4.11.4-114.19.i586.rpm True True ktuberling-debugsource-4.11.4-114.19.i586.rpm True True kturtle-4.11.4-204.9.i586.rpm True True kturtle-4.11.4-204.9.src.rpm True True kturtle-debuginfo-4.11.4-204.9.i586.rpm True True kturtle-debugsource-4.11.4-204.9.i586.rpm True True ktux-4.11.4-84.3.i586.rpm True True ktux-4.11.4-84.3.src.rpm True True ktux-debuginfo-4.11.4-84.3.i586.rpm True True ktux-debugsource-4.11.4-84.3.i586.rpm True True kubrick-4.11.4-102.18.i586.rpm True True kubrick-4.11.4-102.18.src.rpm True True kubrick-debuginfo-4.11.4-102.18.i586.rpm True True kubrick-debugsource-4.11.4-102.18.i586.rpm True True kuser-4.11.4-100.3.i586.rpm True True kuser-4.11.4-100.3.src.rpm True True kuser-debuginfo-4.11.4-100.3.i586.rpm True True kuser-debugsource-4.11.4-100.3.i586.rpm True True kwalletmanager-4.11.4-134.9.i586.rpm True True kwalletmanager-4.11.4-134.9.src.rpm True True kwalletmanager-debuginfo-4.11.4-134.9.i586.rpm True True kwalletmanager-debugsource-4.11.4-134.9.i586.rpm True True kwordquiz-4.11.4-182.16.i586.rpm True True kwordquiz-4.11.4-182.16.src.rpm True True kwordquiz-debuginfo-4.11.4-182.16.i586.rpm True True kwordquiz-debugsource-4.11.4-182.16.i586.rpm True True libkcddb4-4.11.4-166.3.i586.rpm True True libkcddb4-4.11.4-166.3.src.rpm True True libkcddb4-debuginfo-4.11.4-166.3.i586.rpm True True libkcddb4-debugsource-4.11.4-166.3.i586.rpm True True libkcddb4-devel-4.11.4-166.3.i586.rpm True True libkcompactdisc4-4.11.4-166.1.i586.rpm True True libkcompactdisc4-4.11.4-166.1.src.rpm True True libkcompactdisc4-debuginfo-4.11.4-166.1.i586.rpm True True libkcompactdisc4-debugsource-4.11.4-166.1.i586.rpm True True libkcompactdisc4-devel-4.11.4-166.1.i586.rpm True True libkdcraw-4.11.4-294.3.src.rpm True True libkdcraw-debugsource-4.11.4-294.3.i586.rpm True True libkdcraw-devel-4.11.4-294.3.i586.rpm True True libkdcraw22-4.11.4-294.3.i586.rpm True True libkdcraw22-debuginfo-4.11.4-294.3.i586.rpm True True libkdeedu4-4.11.4-230.8.src.rpm True True libkdeedu4-data-4.11.4-230.8.noarch.rpm True True libkdeedu4-debugsource-4.11.4-230.8.i586.rpm True True libkdeedu4-devel-4.11.4-230.8.i586.rpm True True libkeduvocdocument4-4.11.4-230.8.i586.rpm True True libkeduvocdocument4-debuginfo-4.11.4-230.8.i586.rpm True True kdegames4-carddecks-default-4.11.4-102.7.noarch.rpm True True kdegames4-carddecks-other-4.11.4-102.7.noarch.rpm True True libkdegames-4.11.4-102.7.i586.rpm True True libkdegames-4.11.4-102.7.src.rpm True True libkdegames-debugsource-4.11.4-102.7.i586.rpm True True libkdegames-devel-4.11.4-102.7.i586.rpm True True libkdegames6-4.11.4-102.7.i586.rpm True True libkdegames6-debuginfo-4.11.4-102.7.i586.rpm True True libkexiv2-11-4.11.4-294.3.i586.rpm True True libkexiv2-11-debuginfo-4.11.4-294.3.i586.rpm True True libkexiv2-4.11.4-294.3.src.rpm True True libkexiv2-debugsource-4.11.4-294.3.i586.rpm True True libkexiv2-devel-4.11.4-294.3.i586.rpm True True libkipi-4.11.4-294.1.src.rpm True True libkipi-debugsource-4.11.4-294.1.i586.rpm True True libkipi-devel-4.11.4-294.1.i586.rpm True True libkipi11-4.11.4-294.1.i586.rpm True True libkipi11-debuginfo-4.11.4-294.1.i586.rpm True True libkmahjongg-4.11.4-102.8.i586.rpm True True libkmahjongg-4.11.4-102.8.src.rpm True True libkmahjongg-debugsource-4.11.4-102.8.i586.rpm True True libkmahjongg-devel-4.11.4-102.8.i586.rpm True True libkmahjongglib4-4.11.4-102.8.i586.rpm True True libkmahjongglib4-debuginfo-4.11.4-102.8.i586.rpm True True libksane-4.11.4-230.3.src.rpm True True libksane-debugsource-4.11.4-230.3.i586.rpm True True libksane-devel-4.11.4-230.3.i586.rpm True True libksane0-4.11.4-230.3.i586.rpm True True libksane0-debuginfo-4.11.4-230.3.i586.rpm True True libnepomukwidgets-4.11.4-150.1.src.rpm True True libnepomukwidgets-debugsource-4.11.4-150.1.i586.rpm True True libnepomukwidgets-devel-4.11.4-150.1.i586.rpm True True libnepomukwidgets4-4.11.4-150.1.i586.rpm True True libnepomukwidgets4-debuginfo-4.11.4-150.1.i586.rpm True True lokalize-4.11.4-84.3.i586.rpm True True lokalize-4.11.4-84.3.src.rpm True True lokalize-debuginfo-4.11.4-84.3.i586.rpm True True lokalize-debugsource-4.11.4-84.3.i586.rpm True True lskat-4.11.4-102.11.i586.rpm True True lskat-4.11.4-102.11.src.rpm True True lskat-debuginfo-4.11.4-102.11.i586.rpm True True lskat-debugsource-4.11.4-102.11.i586.rpm True True libmarblewidget16-4.11.4-182.9.i586.rpm True True libmarblewidget16-debuginfo-4.11.4-182.9.i586.rpm True True marble-4.11.4-182.9.i586.rpm True True marble-4.11.4-182.9.src.rpm True True marble-data-4.11.4-182.9.noarch.rpm True True marble-debuginfo-4.11.4-182.9.i586.rpm True True marble-debugsource-4.11.4-182.9.i586.rpm True True marble-devel-4.11.4-182.9.i586.rpm True True marble-doc-4.11.4-182.9.noarch.rpm True True mobipocket-4.11.4-150.1.i586.rpm True True mobipocket-4.11.4-150.1.src.rpm True True mobipocket-debuginfo-4.11.4-150.1.i586.rpm True True mobipocket-debugsource-4.11.4-150.1.i586.rpm True True mono-kde4-4.11.4-326.19.i586.rpm True True mono-kde4-4.11.4-326.19.src.rpm True True mono-kde4-debuginfo-4.11.4-326.19.i586.rpm True True mono-kde4-debugsource-4.11.4-326.19.i586.rpm True True libqyoto2-4.11.4-286.8.i586.rpm True True libqyoto2-debuginfo-4.11.4-286.8.i586.rpm True True mono-qt4-4.11.4-286.8.i586.rpm True True mono-qt4-4.11.4-286.8.src.rpm True True mono-qt4-debugsource-4.11.4-286.8.i586.rpm True True mono-qt4-devel-4.11.4-286.8.i586.rpm True True mono-qt4-devel-debuginfo-4.11.4-286.8.i586.rpm True True nepomuk-core-4.11.4-133.9.i586.rpm True True nepomuk-core-4.11.4-133.9.src.rpm True True nepomuk-core-debuginfo-4.11.4-133.9.i586.rpm True True nepomuk-core-debugsource-4.11.4-133.9.i586.rpm True True nepomuk-core-devel-4.11.4-133.9.i586.rpm True True okteta-4.11.4-74.9.i586.rpm True True okteta-4.11.4-74.9.src.rpm True True okteta-debuginfo-4.11.4-74.9.i586.rpm True True okteta-debugsource-4.11.4-74.9.i586.rpm True True okteta-devel-4.11.4-74.9.i586.rpm True True okular-4.11.4-146.3.i586.rpm True True okular-4.11.4-146.3.src.rpm True True okular-debuginfo-4.11.4-146.3.i586.rpm True True okular-debugsource-4.11.4-146.3.i586.rpm True True okular-devel-4.11.4-146.3.i586.rpm True True oxygen-icon-theme-4.11.4-104.1.noarch.rpm True True oxygen-icon-theme-4.11.4-104.1.src.rpm True True oxygen-icon-theme-large-4.11.4-104.1.noarch.rpm True True oxygen-icon-theme-scalable-4.11.4-104.1.noarch.rpm True True pairs-4.11.4-104.3.i586.rpm True True pairs-4.11.4-104.3.src.rpm True True pairs-data-4.11.4-104.3.noarch.rpm True True pairs-debuginfo-4.11.4-104.3.i586.rpm True True pairs-debugsource-4.11.4-104.3.i586.rpm True True palapeli-4.11.4-90.11.i586.rpm True True palapeli-4.11.4-90.11.src.rpm True True palapeli-data-4.11.4-90.11.noarch.rpm True True palapeli-debuginfo-4.11.4-90.11.i586.rpm True True palapeli-debugsource-4.11.4-90.11.i586.rpm True True palapeli-devel-4.11.4-90.11.i586.rpm True True parley-4.11.4-160.10.i586.rpm True True parley-4.11.4-160.10.src.rpm True True parley-debuginfo-4.11.4-160.10.i586.rpm True True parley-debugsource-4.11.4-160.10.i586.rpm True True perl-kde4-4.11.4-300.1.i586.rpm True True perl-kde4-4.11.4-300.1.src.rpm True True perl-kde4-debuginfo-4.11.4-300.1.i586.rpm True True perl-kde4-debugsource-4.11.4-300.1.i586.rpm True True perl-qt4-4.11.4-300.3.i586.rpm True True perl-qt4-4.11.4-300.3.src.rpm True True perl-qt4-debuginfo-4.11.4-300.3.i586.rpm True True perl-qt4-debugsource-4.11.4-300.3.i586.rpm True True perl-qt4-devel-4.11.4-300.3.i586.rpm True True picmi-4.11.4-90.11.i586.rpm True True picmi-4.11.4-90.11.src.rpm True True picmi-debuginfo-4.11.4-90.11.i586.rpm True True picmi-debugsource-4.11.4-90.11.i586.rpm True True plasma-addons-4.11.4-314.10.i586.rpm True True plasma-addons-4.11.4-314.10.src.rpm True True plasma-addons-akonadi-4.11.4-314.10.i586.rpm True True plasma-addons-akonadi-debuginfo-4.11.4-314.10.i586.rpm True True plasma-addons-debuginfo-4.11.4-314.10.i586.rpm True True plasma-addons-debugsource-4.11.4-314.10.i586.rpm True True plasma-addons-devel-4.11.4-314.10.i586.rpm True True plasma-addons-lancelot-4.11.4-314.10.i586.rpm True True plasma-addons-lancelot-debuginfo-4.11.4-314.10.i586.rpm True True plasma-addons-marble-4.11.4-314.10.i586.rpm True True plasma-addons-marble-debuginfo-4.11.4-314.10.i586.rpm True True kde4-l10n-devel-4.11.4-74.3.i586.rpm True True kde4-l10n-devel-debuginfo-4.11.4-74.3.i586.rpm True True poxml-4.11.4-74.3.src.rpm True True poxml-debugsource-4.11.4-74.3.i586.rpm True True python-kde4-4.11.4-300.12.i586.rpm True True python-kde4-4.11.4-300.12.src.rpm True True python-kde4-akonadi-4.11.4-300.12.i586.rpm True True python-kde4-akonadi-debuginfo-4.11.4-300.12.i586.rpm True True python-kde4-debuginfo-4.11.4-300.12.i586.rpm True True python-kde4-debugsource-4.11.4-300.12.i586.rpm True True python-kde4-devel-4.11.4-300.12.i586.rpm True True python-kde4-khtml-4.11.4-300.12.i586.rpm True True python-kde4-khtml-debuginfo-4.11.4-300.12.i586.rpm True True python-kde4-knewstuff-4.11.4-300.12.i586.rpm True True python-kde4-knewstuff-debuginfo-4.11.4-300.12.i586.rpm True True python-kde4-nepomuk-4.11.4-300.12.i586.rpm True True python-kde4-nepomuk-debuginfo-4.11.4-300.12.i586.rpm True True python-kde4-phonon-4.11.4-300.12.i586.rpm True True python-kde4-phonon-debuginfo-4.11.4-300.12.i586.rpm True True python-kde4-plasma-4.11.4-300.12.i586.rpm True True python-kde4-plasma-debuginfo-4.11.4-300.12.i586.rpm True True python-kde4-soprano-4.11.4-300.12.i586.rpm True True python-kde4-soprano-debuginfo-4.11.4-300.12.i586.rpm True True python3-kde4-4.11.4-300.12.i586.rpm True True python3-kde4-4.11.4-300.12.src.rpm True True python3-kde4-akonadi-4.11.4-300.12.i586.rpm True True python3-kde4-akonadi-debuginfo-4.11.4-300.12.i586.rpm True True python3-kde4-debuginfo-4.11.4-300.12.i586.rpm True True python3-kde4-debugsource-4.11.4-300.12.i586.rpm True True python3-kde4-devel-4.11.4-300.12.i586.rpm True True python3-kde4-khtml-4.11.4-300.12.i586.rpm True True python3-kde4-khtml-debuginfo-4.11.4-300.12.i586.rpm True True python3-kde4-knewstuff-4.11.4-300.12.i586.rpm True True python3-kde4-knewstuff-debuginfo-4.11.4-300.12.i586.rpm True True python3-kde4-nepomuk-4.11.4-300.12.i586.rpm True True python3-kde4-nepomuk-debuginfo-4.11.4-300.12.i586.rpm True True python3-kde4-phonon-4.11.4-300.12.i586.rpm True True python3-kde4-phonon-debuginfo-4.11.4-300.12.i586.rpm True True python3-kde4-plasma-4.11.4-300.12.i586.rpm True True python3-kde4-plasma-debuginfo-4.11.4-300.12.i586.rpm True True python3-kde4-soprano-4.11.4-300.12.i586.rpm True True python3-kde4-soprano-debuginfo-4.11.4-300.12.i586.rpm True True librocslib4-4.11.4-160.9.i586.rpm True True librocslib4-debuginfo-4.11.4-160.9.i586.rpm True True rocs-4.11.4-160.9.i586.rpm True True rocs-4.11.4-160.9.src.rpm True True rocs-debuginfo-4.11.4-160.9.i586.rpm True True rocs-debugsource-4.11.4-160.9.i586.rpm True True rocs-devel-4.11.4-160.9.i586.rpm True True ruby-kde4-4.11.4-246.19.i586.rpm True True ruby-kde4-4.11.4-246.19.src.rpm True True ruby-kde4-debuginfo-4.11.4-246.19.i586.rpm True True ruby-kde4-debugsource-4.11.4-246.19.i586.rpm True True ruby-qt4-4.11.4-246.3.i586.rpm True True ruby-qt4-4.11.4-246.3.src.rpm True True ruby-qt4-debuginfo-4.11.4-246.3.i586.rpm True True ruby-qt4-debugsource-4.11.4-246.3.i586.rpm True True ruby-qt4-devel-4.11.4-246.3.i586.rpm True True step-4.11.4-138.8.i586.rpm True True step-4.11.4-138.8.src.rpm True True step-debuginfo-4.11.4-138.8.i586.rpm True True step-debugsource-4.11.4-138.8.i586.rpm True True superkaramba-4.11.4-102.3.i586.rpm True True superkaramba-4.11.4-102.3.src.rpm True True superkaramba-debuginfo-4.11.4-102.3.i586.rpm True True superkaramba-debugsource-4.11.4-102.3.i586.rpm True True svgpart-4.11.4-90.1.i586.rpm True True svgpart-4.11.4-90.1.src.rpm True True svgpart-debuginfo-4.11.4-90.1.i586.rpm True True svgpart-debugsource-4.11.4-90.1.i586.rpm True True sweeper-4.11.4-102.3.i586.rpm True True sweeper-4.11.4-102.3.src.rpm True True sweeper-debuginfo-4.11.4-102.3.i586.rpm True True sweeper-debugsource-4.11.4-102.3.i586.rpm True True umbrello-4.11.4-64.9.i586.rpm True True umbrello-4.11.4-64.9.src.rpm True True umbrello-debuginfo-4.11.4-64.9.i586.rpm True True umbrello-debugsource-4.11.4-64.9.i586.rpm True True amor-4.11.4-104.19.x86_64.rpm True True amor-debuginfo-4.11.4-104.19.x86_64.rpm True True amor-debugsource-4.11.4-104.19.x86_64.rpm True True analitza-4.11.4-512.3.x86_64.rpm True True analitza-debuginfo-4.11.4-512.3.x86_64.rpm True True analitza-debugsource-4.11.4-512.3.x86_64.rpm True True analitza-devel-4.11.4-512.3.x86_64.rpm True True libanalitza0-4.11.4-512.3.x86_64.rpm True True libanalitza0-debuginfo-4.11.4-512.3.x86_64.rpm True True ark-4.11.4-186.5.x86_64.rpm True True ark-debuginfo-4.11.4-186.5.x86_64.rpm True True ark-debugsource-4.11.4-186.5.x86_64.rpm True True ark-devel-4.11.4-186.5.x86_64.rpm True True libkerfuffle4-4.11.4-186.5.x86_64.rpm True True libkerfuffle4-debuginfo-4.11.4-186.5.x86_64.rpm True True blinken-4.11.4-286.3.x86_64.rpm True True blinken-debuginfo-4.11.4-286.3.x86_64.rpm True True blinken-debugsource-4.11.4-286.3.x86_64.rpm True True bomber-4.11.4-146.3.x86_64.rpm True True bomber-debuginfo-4.11.4-146.3.x86_64.rpm True True bomber-debugsource-4.11.4-146.3.x86_64.rpm True True bovo-4.11.4-146.29.x86_64.rpm True True bovo-debuginfo-4.11.4-146.29.x86_64.rpm True True bovo-debugsource-4.11.4-146.29.x86_64.rpm True True cantor-4.11.4-286.15.x86_64.rpm True True cantor-debuginfo-4.11.4-286.15.x86_64.rpm True True cantor-debugsource-4.11.4-286.15.x86_64.rpm True True cantor-devel-4.11.4-286.15.x86_64.rpm True True libcantorlibs1-4.11.4-286.15.x86_64.rpm True True libcantorlibs1-debuginfo-4.11.4-286.15.x86_64.rpm True True cervisia-4.11.4-104.19.x86_64.rpm True True cervisia-debuginfo-4.11.4-104.19.x86_64.rpm True True cervisia-debugsource-4.11.4-104.19.x86_64.rpm True True dolphin-plugins-4.11.4-104.5.x86_64.rpm True True dolphin-plugins-debuginfo-4.11.4-104.5.x86_64.rpm True True dolphin-plugins-debugsource-4.11.4-104.5.x86_64.rpm True True dragonplayer-4.11.4-186.5.x86_64.rpm True True dragonplayer-debuginfo-4.11.4-186.5.x86_64.rpm True True dragonplayer-debugsource-4.11.4-186.5.x86_64.rpm True True filelight-4.11.4-166.5.x86_64.rpm True True filelight-debuginfo-4.11.4-166.5.x86_64.rpm True True filelight-debugsource-4.11.4-166.5.x86_64.rpm True True granatier-4.11.4-146.29.x86_64.rpm True True granatier-debuginfo-4.11.4-146.29.x86_64.rpm True True granatier-debugsource-4.11.4-146.29.x86_64.rpm True True gwenview-4.11.4-346.37.x86_64.rpm True True gwenview-debuginfo-4.11.4-346.37.x86_64.rpm True True gwenview-debugsource-4.11.4-346.37.x86_64.rpm True True jovie-4.11.4-146.20.x86_64.rpm True True jovie-debuginfo-4.11.4-146.20.x86_64.rpm True True jovie-debugsource-4.11.4-146.20.x86_64.rpm True True juk-4.11.4-186.3.x86_64.rpm True True juk-debuginfo-4.11.4-186.3.x86_64.rpm True True juk-debugsource-4.11.4-186.3.x86_64.rpm True True kaccessible-4.11.4-146.3.x86_64.rpm True True kaccessible-debuginfo-4.11.4-146.3.x86_64.rpm True True kaccessible-debugsource-4.11.4-146.3.x86_64.rpm True True kactivities4-4.11.4-512.3.x86_64.rpm True True kactivities4-debuginfo-4.11.4-512.3.x86_64.rpm True True kactivities4-debugsource-4.11.4-512.3.x86_64.rpm True True libkactivities-devel-4.11.4-512.3.x86_64.rpm True True libkactivities6-4.11.4-512.3.x86_64.rpm True True libkactivities6-debuginfo-4.11.4-512.3.x86_64.rpm True True kajongg-4.11.4-126.69.x86_64.rpm True True kalgebra-4.11.4-286.13.x86_64.rpm True True kalgebra-debuginfo-4.11.4-286.13.x86_64.rpm True True kalgebra-debugsource-4.11.4-286.13.x86_64.rpm True True kalzium-4.11.4-266.31.x86_64.rpm True True kalzium-debuginfo-4.11.4-266.31.x86_64.rpm True True kalzium-debugsource-4.11.4-266.31.x86_64.rpm True True kalzium-devel-4.11.4-266.31.x86_64.rpm True True kamera-debugsource-4.11.4-366.5.x86_64.rpm True True kio_kamera-4.11.4-366.5.x86_64.rpm True True kio_kamera-debuginfo-4.11.4-366.5.x86_64.rpm True True kanagram-4.11.4-240.5.x86_64.rpm True True kanagram-debuginfo-4.11.4-240.5.x86_64.rpm True True kanagram-debugsource-4.11.4-240.5.x86_64.rpm True True kanagram-devel-4.11.4-240.5.x86_64.rpm True True libkanagramengine4-4.11.4-240.5.x86_64.rpm True True libkanagramengine4-debuginfo-4.11.4-240.5.x86_64.rpm True True kapman-4.11.4-114.29.x86_64.rpm True True kapman-debuginfo-4.11.4-114.29.x86_64.rpm True True kapman-debugsource-4.11.4-114.29.x86_64.rpm True True kapptemplate-4.11.4-94.3.x86_64.rpm True True kapptemplate-debuginfo-4.11.4-94.3.x86_64.rpm True True kapptemplate-debugsource-4.11.4-94.3.x86_64.rpm True True kate-4.11.4-442.50.x86_64.rpm True True kate-debuginfo-4.11.4-442.50.x86_64.rpm True True kate-debugsource-4.11.4-442.50.x86_64.rpm True True kate-devel-4.11.4-442.50.x86_64.rpm True True kwrite-4.11.4-442.50.x86_64.rpm True True kwrite-debuginfo-4.11.4-442.50.x86_64.rpm True True kwrite-doc-4.11.4-442.50.x86_64.rpm True True libktexteditor-4.11.4-442.50.x86_64.rpm True True libktexteditor-debuginfo-4.11.4-442.50.x86_64.rpm True True katomic-4.11.4-114.28.x86_64.rpm True True katomic-debuginfo-4.11.4-114.28.x86_64.rpm True True katomic-debugsource-4.11.4-114.28.x86_64.rpm True True kblackbox-4.11.4-114.29.x86_64.rpm True True kblackbox-debuginfo-4.11.4-114.29.x86_64.rpm True True kblackbox-debugsource-4.11.4-114.29.x86_64.rpm True True kblocks-4.11.4-114.28.x86_64.rpm True True kblocks-debuginfo-4.11.4-114.28.x86_64.rpm True True kblocks-debugsource-4.11.4-114.28.x86_64.rpm True True kbounce-4.11.4-114.27.x86_64.rpm True True kbounce-debuginfo-4.11.4-114.27.x86_64.rpm True True kbounce-debugsource-4.11.4-114.27.x86_64.rpm True True kbreakout-4.11.4-114.28.x86_64.rpm True True kbreakout-debuginfo-4.11.4-114.28.x86_64.rpm True True kbreakout-debugsource-4.11.4-114.28.x86_64.rpm True True kbruch-4.11.4-240.3.x86_64.rpm True True kbruch-debuginfo-4.11.4-240.3.x86_64.rpm True True kbruch-debugsource-4.11.4-240.3.x86_64.rpm True True kcachegrind-4.11.4-94.19.x86_64.rpm True True kcachegrind-debuginfo-4.11.4-94.19.x86_64.rpm True True kcachegrind-debugsource-4.11.4-94.19.x86_64.rpm True True kcalc-4.11.4-150.19.x86_64.rpm True True kcalc-debuginfo-4.11.4-150.19.x86_64.rpm True True kcalc-debugsource-4.11.4-150.19.x86_64.rpm True True kcharselect-4.11.4-150.3.x86_64.rpm True True kcharselect-debuginfo-4.11.4-150.3.x86_64.rpm True True kcharselect-debugsource-4.11.4-150.3.x86_64.rpm True True kcolorchooser-4.11.4-312.3.x86_64.rpm True True kcolorchooser-debuginfo-4.11.4-312.3.x86_64.rpm True True kcolorchooser-debugsource-4.11.4-312.3.x86_64.rpm True True kcron-4.11.4-114.19.x86_64.rpm True True kcron-debuginfo-4.11.4-114.19.x86_64.rpm True True kcron-debugsource-4.11.4-114.19.x86_64.rpm True True kde-dev-utils-debugsource-4.11.4-94.5.x86_64.rpm True True kmtrace-4.11.4-94.5.x86_64.rpm True True kpartloader-4.11.4-94.5.x86_64.rpm True True kpartloader-debuginfo-4.11.4-94.5.x86_64.rpm True True kprofilemethod-4.11.4-94.5.x86_64.rpm True True kstartperf-4.11.4-94.5.x86_64.rpm True True kuiviewer-4.11.4-94.5.x86_64.rpm True True kuiviewer-debuginfo-4.11.4-94.5.x86_64.rpm True True kde-mplayer-thumbnailer-4.11.4-168.3.x86_64.rpm True True kde-mplayer-thumbnailer-debuginfo-4.11.4-168.3.x86_64.rpm True True kde-mplayer-thumbnailer-debugsource-4.11.4-168.3.x86_64.rpm True True kde4-print-manager-4.11.4-114.5.x86_64.rpm True True kde4-print-manager-debuginfo-4.11.4-114.5.x86_64.rpm True True kde4-print-manager-debugsource-4.11.4-114.5.x86_64.rpm True True kdeartwork4-debugsource-4.11.4-133.34.x86_64.rpm True True kdeartwork4-decorations-4.11.4-133.34.x86_64.rpm True True kdeartwork4-decorations-debuginfo-4.11.4-133.34.x86_64.rpm True True kdeartwork4-screensaver-4.11.4-133.34.x86_64.rpm True True kdeartwork4-screensaver-debuginfo-4.11.4-133.34.x86_64.rpm True True kdeartwork4-styles-4.11.4-133.34.x86_64.rpm True True kdeartwork4-styles-debuginfo-4.11.4-133.34.x86_64.rpm True True kdebase4-runtime-4.11.4-460.32.x86_64.rpm True True kdebase4-runtime-branding-upstream-4.11.4-460.32.x86_64.rpm True True kdebase4-runtime-debuginfo-4.11.4-460.32.x86_64.rpm True True kdebase4-runtime-debugsource-4.11.4-460.32.x86_64.rpm True True kdebase4-runtime-devel-4.11.4-460.32.x86_64.rpm True True plasma-theme-oxygen-4.11.4-460.32.x86_64.rpm True True kde4-kgreeter-plugins-4.11.4-89.26.x86_64.rpm True True kde4-kgreeter-plugins-debuginfo-4.11.4-89.26.x86_64.rpm True True kdebase4-workspace-4.11.4-89.26.x86_64.rpm True True kdebase4-workspace-branding-upstream-4.11.4-89.26.x86_64.rpm True True kdebase4-workspace-debuginfo-4.11.4-89.26.x86_64.rpm True True kdebase4-workspace-debugsource-4.11.4-89.26.x86_64.rpm True True kdebase4-workspace-devel-4.11.4-89.26.x86_64.rpm True True kdebase4-workspace-devel-debuginfo-4.11.4-89.26.x86_64.rpm True True kdebase4-workspace-ksysguardd-4.11.4-89.26.x86_64.rpm True True kdebase4-workspace-ksysguardd-debuginfo-4.11.4-89.26.x86_64.rpm True True kdebase4-workspace-liboxygenstyle-4.11.4-89.26.x86_64.rpm True True kdebase4-workspace-liboxygenstyle-debuginfo-4.11.4-89.26.x86_64.rpm True True kdebase4-workspace-plasma-calendar-4.11.4-89.26.x86_64.rpm True True kdebase4-workspace-plasma-calendar-debuginfo-4.11.4-89.26.x86_64.rpm True True kdm-4.11.4-89.26.x86_64.rpm True True kdm-branding-upstream-4.11.4-89.26.x86_64.rpm True True kdm-debuginfo-4.11.4-89.26.x86_64.rpm True True krandr-4.11.4-89.26.x86_64.rpm True True krandr-debuginfo-4.11.4-89.26.x86_64.rpm True True kwin-4.11.4-89.26.x86_64.rpm True True kwin-debuginfo-4.11.4-89.26.x86_64.rpm True True python-kdebase4-4.11.4-89.26.x86_64.rpm True True dolphin-4.11.4-460.22.x86_64.rpm True True dolphin-debuginfo-4.11.4-460.22.x86_64.rpm True True kdebase4-debugsource-4.11.4-460.22.x86_64.rpm True True kdebase4-libkonq-4.11.4-460.22.x86_64.rpm True True kdebase4-libkonq-debuginfo-4.11.4-460.22.x86_64.rpm True True kdebase4-nsplugin-4.11.4-460.22.x86_64.rpm True True kdebase4-nsplugin-debuginfo-4.11.4-460.22.x86_64.rpm True True kdepasswd-4.11.4-460.22.x86_64.rpm True True kdepasswd-debuginfo-4.11.4-460.22.x86_64.rpm True True kdialog-4.11.4-460.22.x86_64.rpm True True kdialog-debuginfo-4.11.4-460.22.x86_64.rpm True True keditbookmarks-4.11.4-460.22.x86_64.rpm True True keditbookmarks-debuginfo-4.11.4-460.22.x86_64.rpm True True kfind-4.11.4-460.22.x86_64.rpm True True kfind-debuginfo-4.11.4-460.22.x86_64.rpm True True konqueror-4.11.4-460.22.x86_64.rpm True True konqueror-debuginfo-4.11.4-460.22.x86_64.rpm True True konqueror-plugins-4.11.4-460.22.x86_64.rpm True True konqueror-plugins-debuginfo-4.11.4-460.22.x86_64.rpm True True libkonq-devel-4.11.4-460.22.x86_64.rpm True True libkonq5-4.11.4-460.22.x86_64.rpm True True libkonq5-debuginfo-4.11.4-460.22.x86_64.rpm True True plasmoid-folderview-4.11.4-460.22.x86_64.rpm True True plasmoid-folderview-debuginfo-4.11.4-460.22.x86_64.rpm True True kdebindings-smokegen-4.11.4-442.3.x86_64.rpm True True kdebindings-smokegen-debuginfo-4.11.4-442.3.x86_64.rpm True True kdebindings-smokegen-debugsource-4.11.4-442.3.x86_64.rpm True True libsmokegen-devel-4.11.4-442.3.x86_64.rpm True True libsmokegen-devel-debuginfo-4.11.4-442.3.x86_64.rpm True True kdebindings-smokekde-debugsource-4.11.4-384.28.x86_64.rpm True True libsmokekde-devel-4.11.4-384.28.x86_64.rpm True True libsmokekde3-4.11.4-384.28.x86_64.rpm True True libsmokekde3-debuginfo-4.11.4-384.28.x86_64.rpm True True kdebindings-smokeqt-debugsource-4.11.4-404.8.x86_64.rpm True True libsmokeqt-4.11.4-404.8.x86_64.rpm True True libsmokeqt-debuginfo-4.11.4-404.8.x86_64.rpm True True libsmokeqt-devel-4.11.4-404.8.x86_64.rpm True True kdegraphics-strigi-analyzer-4.11.4-312.1.x86_64.rpm True True kdegraphics-strigi-analyzer-debuginfo-4.11.4-312.1.x86_64.rpm True True kdegraphics-strigi-analyzer-debugsource-4.11.4-312.1.x86_64.rpm True True kdegraphics-thumbnailers-4.11.4-312.3.x86_64.rpm True True kdegraphics-thumbnailers-debuginfo-4.11.4-312.3.x86_64.rpm True True kdegraphics-thumbnailers-debugsource-4.11.4-312.3.x86_64.rpm True True kdelibs4-4.11.4-464.8.x86_64.rpm True True kdelibs4-branding-upstream-4.11.4-464.8.x86_64.rpm True True kdelibs4-core-4.11.4-464.8.x86_64.rpm True True kdelibs4-core-debuginfo-4.11.4-464.8.x86_64.rpm True True kdelibs4-debuginfo-4.11.4-464.8.x86_64.rpm True True kdelibs4-debugsource-4.11.4-464.8.x86_64.rpm True True kdelibs4-doc-4.11.4-464.8.x86_64.rpm True True kdelibs4-doc-debuginfo-4.11.4-464.8.x86_64.rpm True True libkde4-4.11.4-464.8.x86_64.rpm True True libkde4-debuginfo-4.11.4-464.8.x86_64.rpm True True libkde4-devel-4.11.4-464.8.x86_64.rpm True True libkdecore4-4.11.4-464.8.x86_64.rpm True True libkdecore4-debuginfo-4.11.4-464.8.x86_64.rpm True True libkdecore4-devel-4.11.4-464.8.x86_64.rpm True True libkdecore4-devel-debuginfo-4.11.4-464.8.x86_64.rpm True True libksuseinstall-devel-4.11.4-464.8.x86_64.rpm True True libksuseinstall1-4.11.4-464.8.x86_64.rpm True True libksuseinstall1-debuginfo-4.11.4-464.8.x86_64.rpm True True kdenetwork-strigi-analyzers-4.11.4-114.1.x86_64.rpm True True kdenetwork-strigi-analyzers-debuginfo-4.11.4-114.1.x86_64.rpm True True kdenetwork-strigi-analyzers-debugsource-4.11.4-114.1.x86_64.rpm True True kdenetwork4-filesharing-4.11.4-94.1.x86_64.rpm True True kdenetwork4-filesharing-debuginfo-4.11.4-94.1.x86_64.rpm True True kdenetwork4-filesharing-debugsource-4.11.4-94.1.x86_64.rpm True True kdepim4-runtime-4.11.4-443.3.x86_64.rpm True True kdepim4-runtime-debuginfo-4.11.4-443.3.x86_64.rpm True True kdepim4-runtime-debugsource-4.11.4-443.3.x86_64.rpm True True akonadi-4.11.4-444.11.x86_64.rpm True True akonadi-debuginfo-4.11.4-444.11.x86_64.rpm True True akregator-4.11.4-444.11.x86_64.rpm True True akregator-debuginfo-4.11.4-444.11.x86_64.rpm True True blogilo-4.11.4-444.11.x86_64.rpm True True blogilo-debuginfo-4.11.4-444.11.x86_64.rpm True True kaddressbook-4.11.4-444.11.x86_64.rpm True True kaddressbook-debuginfo-4.11.4-444.11.x86_64.rpm True True kalarm-4.11.4-444.11.x86_64.rpm True True kalarm-debuginfo-4.11.4-444.11.x86_64.rpm True True kdepim4-4.11.4-444.11.x86_64.rpm True True kdepim4-debuginfo-4.11.4-444.11.x86_64.rpm True True kdepim4-debugsource-4.11.4-444.11.x86_64.rpm True True kjots-4.11.4-444.11.x86_64.rpm True True kjots-debuginfo-4.11.4-444.11.x86_64.rpm True True kmail-4.11.4-444.11.x86_64.rpm True True kmail-debuginfo-4.11.4-444.11.x86_64.rpm True True knode-4.11.4-444.11.x86_64.rpm True True knode-debuginfo-4.11.4-444.11.x86_64.rpm True True knotes-4.11.4-444.11.x86_64.rpm True True knotes-debuginfo-4.11.4-444.11.x86_64.rpm True True kontact-4.11.4-444.11.x86_64.rpm True True kontact-debuginfo-4.11.4-444.11.x86_64.rpm True True korganizer-4.11.4-444.11.x86_64.rpm True True korganizer-debuginfo-4.11.4-444.11.x86_64.rpm True True ktimetracker-4.11.4-444.11.x86_64.rpm True True ktimetracker-debuginfo-4.11.4-444.11.x86_64.rpm True True ktnef-4.11.4-444.11.x86_64.rpm True True ktnef-debuginfo-4.11.4-444.11.x86_64.rpm True True libkdepim4-4.11.4-444.11.x86_64.rpm True True libkdepim4-debuginfo-4.11.4-444.11.x86_64.rpm True True kdepimlibs4-4.11.4-462.19.x86_64.rpm True True kdepimlibs4-debuginfo-4.11.4-462.19.x86_64.rpm True True kdepimlibs4-debugsource-4.11.4-462.19.x86_64.rpm True True libakonadi4-4.11.4-462.19.x86_64.rpm True True libakonadi4-debuginfo-4.11.4-462.19.x86_64.rpm True True libkdepimlibs4-4.11.4-462.19.x86_64.rpm True True libkdepimlibs4-debuginfo-4.11.4-462.19.x86_64.rpm True True libkdepimlibs4-devel-4.11.4-462.19.x86_64.rpm True True kdesdk-kioslaves-debugsource-4.11.4-94.3.x86_64.rpm True True kio_svn-4.11.4-94.3.x86_64.rpm True True kio_svn-debuginfo-4.11.4-94.3.x86_64.rpm True True kdesdk-strigi-analyzers-4.11.4-114.1.x86_64.rpm True True kdesdk-strigi-analyzers-debuginfo-4.11.4-114.1.x86_64.rpm True True kdesdk-strigi-analyzers-debugsource-4.11.4-114.1.x86_64.rpm True True kdesdk-thumbnailers-4.11.4-188.1.x86_64.rpm True True kdesdk-thumbnailers-debuginfo-4.11.4-188.1.x86_64.rpm True True kdesdk-thumbnailers-debugsource-4.11.4-188.1.x86_64.rpm True True kdesdk4-scripts-4.11.4-94.1.x86_64.rpm True True kdewebdev4-debugsource-4.11.4-132.3.x86_64.rpm True True kfilereplace-4.11.4-132.3.x86_64.rpm True True kfilereplace-debuginfo-4.11.4-132.3.x86_64.rpm True True kimagemapeditor-4.11.4-132.3.x86_64.rpm True True kimagemapeditor-debuginfo-4.11.4-132.3.x86_64.rpm True True klinkstatus-4.11.4-132.3.x86_64.rpm True True klinkstatus-debuginfo-4.11.4-132.3.x86_64.rpm True True kommander-runtime-4.11.4-132.3.x86_64.rpm True True kommander-runtime-debuginfo-4.11.4-132.3.x86_64.rpm True True kommander-runtime-devel-4.11.4-132.3.x86_64.rpm True True kdf-4.11.4-150.9.x86_64.rpm True True kdf-debuginfo-4.11.4-150.9.x86_64.rpm True True kdf-debugsource-4.11.4-150.9.x86_64.rpm True True kwikdisk-4.11.4-150.9.x86_64.rpm True True kwikdisk-debuginfo-4.11.4-150.9.x86_64.rpm True True kdiamond-4.11.4-114.19.x86_64.rpm True True kdiamond-debuginfo-4.11.4-114.19.x86_64.rpm True True kdiamond-debugsource-4.11.4-114.19.x86_64.rpm True True kdnssd-4.11.4-112.1.x86_64.rpm True True kdnssd-debuginfo-4.11.4-112.1.x86_64.rpm True True kdnssd-debugsource-4.11.4-112.1.x86_64.rpm True True kfloppy-4.11.4-150.9.x86_64.rpm True True kfloppy-debuginfo-4.11.4-150.9.x86_64.rpm True True kfloppy-debugsource-4.11.4-150.9.x86_64.rpm True True kfourinline-4.11.4-114.19.x86_64.rpm True True kfourinline-debuginfo-4.11.4-114.19.x86_64.rpm True True kfourinline-debugsource-4.11.4-114.19.x86_64.rpm True True kgamma-4.11.4-330.3.x86_64.rpm True True kgamma-debuginfo-4.11.4-330.3.x86_64.rpm True True kgamma-debugsource-4.11.4-330.3.x86_64.rpm True True kgeography-4.11.4-222.9.x86_64.rpm True True kgeography-debuginfo-4.11.4-222.9.x86_64.rpm True True kgeography-debugsource-4.11.4-222.9.x86_64.rpm True True kget-4.11.4-112.3.x86_64.rpm True True kget-debuginfo-4.11.4-112.3.x86_64.rpm True True kget-debugsource-4.11.4-112.3.x86_64.rpm True True kgoldrunner-4.11.4-114.19.x86_64.rpm True True kgoldrunner-debuginfo-4.11.4-114.19.x86_64.rpm True True kgoldrunner-debugsource-4.11.4-114.19.x86_64.rpm True True kgpg-4.11.4-150.14.x86_64.rpm True True kgpg-debuginfo-4.11.4-150.14.x86_64.rpm True True kgpg-debugsource-4.11.4-150.14.x86_64.rpm True True khangman-4.11.4-222.21.x86_64.rpm True True khangman-debuginfo-4.11.4-222.21.x86_64.rpm True True khangman-debugsource-4.11.4-222.21.x86_64.rpm True True khangman-devel-4.11.4-222.21.x86_64.rpm True True libkhangmanengine4-4.11.4-222.21.x86_64.rpm True True libkhangmanengine4-debuginfo-4.11.4-222.21.x86_64.rpm True True kig-4.11.4-222.5.x86_64.rpm True True kig-debuginfo-4.11.4-222.5.x86_64.rpm True True kig-debugsource-4.11.4-222.5.x86_64.rpm True True kigo-4.11.4-114.17.x86_64.rpm True True kigo-debuginfo-4.11.4-114.17.x86_64.rpm True True kigo-debugsource-4.11.4-114.17.x86_64.rpm True True killbots-4.11.4-114.19.x86_64.rpm True True killbots-debuginfo-4.11.4-114.19.x86_64.rpm True True killbots-debugsource-4.11.4-114.19.x86_64.rpm True True kio_audiocd-4.11.4-168.12.x86_64.rpm True True kio_audiocd-debuginfo-4.11.4-168.12.x86_64.rpm True True kio_audiocd-debugsource-4.11.4-168.12.x86_64.rpm True True kiriki-4.11.4-114.20.x86_64.rpm True True kiriki-debuginfo-4.11.4-114.20.x86_64.rpm True True kiriki-debugsource-4.11.4-114.20.x86_64.rpm True True kiten-4.11.4-222.3.x86_64.rpm True True kiten-debuginfo-4.11.4-222.3.x86_64.rpm True True kiten-debugsource-4.11.4-222.3.x86_64.rpm True True kiten-devel-4.11.4-222.3.x86_64.rpm True True kjumpingcube-4.11.4-114.19.x86_64.rpm True True kjumpingcube-debuginfo-4.11.4-114.19.x86_64.rpm True True kjumpingcube-debugsource-4.11.4-114.19.x86_64.rpm True True klettres-4.11.4-222.9.x86_64.rpm True True klettres-debuginfo-4.11.4-222.9.x86_64.rpm True True klettres-debugsource-4.11.4-222.9.x86_64.rpm True True klickety-4.11.4-114.20.x86_64.rpm True True klickety-debuginfo-4.11.4-114.20.x86_64.rpm True True klickety-debugsource-4.11.4-114.20.x86_64.rpm True True klines-4.11.4-114.19.x86_64.rpm True True klines-debuginfo-4.11.4-114.19.x86_64.rpm True True klines-debugsource-4.11.4-114.19.x86_64.rpm True True kmag-4.11.4-132.9.x86_64.rpm True True kmag-debuginfo-4.11.4-132.9.x86_64.rpm True True kmag-debugsource-4.11.4-132.9.x86_64.rpm True True kmahjongg-4.11.4-114.24.x86_64.rpm True True kmahjongg-debuginfo-4.11.4-114.24.x86_64.rpm True True kmahjongg-debugsource-4.11.4-114.24.x86_64.rpm True True kmines-4.11.4-114.18.x86_64.rpm True True kmines-debuginfo-4.11.4-114.18.x86_64.rpm True True kmines-debugsource-4.11.4-114.18.x86_64.rpm True True kmix-4.11.4-186.9.x86_64.rpm True True kmix-debuginfo-4.11.4-186.9.x86_64.rpm True True kmix-debugsource-4.11.4-186.9.x86_64.rpm True True kmousetool-4.11.4-132.9.x86_64.rpm True True kmousetool-debuginfo-4.11.4-132.9.x86_64.rpm True True kmousetool-debugsource-4.11.4-132.9.x86_64.rpm True True kmouth-4.11.4-132.9.x86_64.rpm True True kmouth-debuginfo-4.11.4-132.9.x86_64.rpm True True kmouth-debugsource-4.11.4-132.9.x86_64.rpm True True kmplot-4.11.4-222.9.x86_64.rpm True True kmplot-debuginfo-4.11.4-222.9.x86_64.rpm True True kmplot-debugsource-4.11.4-222.9.x86_64.rpm True True knavalbattle-4.11.4-114.19.x86_64.rpm True True knavalbattle-debuginfo-4.11.4-114.19.x86_64.rpm True True knavalbattle-debugsource-4.11.4-114.19.x86_64.rpm True True knetwalk-4.11.4-114.19.x86_64.rpm True True knetwalk-debuginfo-4.11.4-114.19.x86_64.rpm True True knetwalk-debugsource-4.11.4-114.19.x86_64.rpm True True kolf-4.11.4-114.19.x86_64.rpm True True kolf-debuginfo-4.11.4-114.19.x86_64.rpm True True kolf-debugsource-4.11.4-114.19.x86_64.rpm True True kollision-4.11.4-114.19.x86_64.rpm True True kollision-debuginfo-4.11.4-114.19.x86_64.rpm True True kollision-debugsource-4.11.4-114.19.x86_64.rpm True True kolourpaint-4.11.4-312.9.x86_64.rpm True True kolourpaint-debuginfo-4.11.4-312.9.x86_64.rpm True True kolourpaint-debugsource-4.11.4-312.9.x86_64.rpm True True kompare-4.11.4-94.3.x86_64.rpm True True kompare-debuginfo-4.11.4-94.3.x86_64.rpm True True kompare-debugsource-4.11.4-94.3.x86_64.rpm True True kompare-devel-4.11.4-94.3.x86_64.rpm True True konquest-4.11.4-114.19.x86_64.rpm True True konquest-debuginfo-4.11.4-114.19.x86_64.rpm True True konquest-debugsource-4.11.4-114.19.x86_64.rpm True True konsole-4.11.4-442.3.x86_64.rpm True True konsole-debuginfo-4.11.4-442.3.x86_64.rpm True True konsole-debugsource-4.11.4-442.3.x86_64.rpm True True kopete-4.11.4-94.14.x86_64.rpm True True kopete-debuginfo-4.11.4-94.14.x86_64.rpm True True kopete-debugsource-4.11.4-94.14.x86_64.rpm True True kopete-devel-4.11.4-94.14.x86_64.rpm True True kpat-4.11.4-114.18.x86_64.rpm True True kpat-debuginfo-4.11.4-114.18.x86_64.rpm True True kpat-debugsource-4.11.4-114.18.x86_64.rpm True True kppp-4.11.4-94.9.x86_64.rpm True True kppp-debuginfo-4.11.4-94.9.x86_64.rpm True True kppp-debugsource-4.11.4-94.9.x86_64.rpm True True krdc-4.11.4-95.9.x86_64.rpm True True krdc-debuginfo-4.11.4-95.9.x86_64.rpm True True krdc-debugsource-4.11.4-95.9.x86_64.rpm True True krdc-devel-4.11.4-95.9.x86_64.rpm True True kremotecontrol-4.11.4-150.9.x86_64.rpm True True kremotecontrol-debuginfo-4.11.4-150.9.x86_64.rpm True True kremotecontrol-debugsource-4.11.4-150.9.x86_64.rpm True True kremotecontrol-devel-4.11.4-150.9.x86_64.rpm True True liblibkremotecontrol1-4.11.4-150.9.x86_64.rpm True True liblibkremotecontrol1-debuginfo-4.11.4-150.9.x86_64.rpm True True kreversi-4.11.4-114.18.x86_64.rpm True True kreversi-debuginfo-4.11.4-114.18.x86_64.rpm True True kreversi-debugsource-4.11.4-114.18.x86_64.rpm True True krfb-4.11.4-95.3.x86_64.rpm True True krfb-debuginfo-4.11.4-95.3.x86_64.rpm True True krfb-debugsource-4.11.4-95.3.x86_64.rpm True True kross-interpreters-debugsource-4.11.4-186.3.x86_64.rpm True True kross-java-4.11.4-186.3.x86_64.rpm True True kross-java-debuginfo-4.11.4-186.3.x86_64.rpm True True kross-python-4.11.4-186.3.x86_64.rpm True True kross-python-debuginfo-4.11.4-186.3.x86_64.rpm True True kross-ruby-4.11.4-186.3.x86_64.rpm True True kruler-4.11.4-312.3.x86_64.rpm True True kruler-debuginfo-4.11.4-312.3.x86_64.rpm True True kruler-debugsource-4.11.4-312.3.x86_64.rpm True True ksaneplugin-4.11.4-258.1.x86_64.rpm True True ksaneplugin-debuginfo-4.11.4-258.1.x86_64.rpm True True ksaneplugin-debugsource-4.11.4-258.1.x86_64.rpm True True kscd-4.11.4-186.3.x86_64.rpm True True kscd-debuginfo-4.11.4-186.3.x86_64.rpm True True kscd-debugsource-4.11.4-186.3.x86_64.rpm True True kshisen-4.11.4-114.25.x86_64.rpm True True kshisen-debuginfo-4.11.4-114.25.x86_64.rpm True True kshisen-debugsource-4.11.4-114.25.x86_64.rpm True True ksirk-4.11.4-114.17.x86_64.rpm True True ksirk-debuginfo-4.11.4-114.17.x86_64.rpm True True ksirk-debugsource-4.11.4-114.17.x86_64.rpm True True ksnakeduel-4.11.4-114.18.x86_64.rpm True True ksnakeduel-debuginfo-4.11.4-114.18.x86_64.rpm True True ksnakeduel-debugsource-4.11.4-114.18.x86_64.rpm True True ksnapshot-4.11.4-276.3.x86_64.rpm True True ksnapshot-debuginfo-4.11.4-276.3.x86_64.rpm True True ksnapshot-debugsource-4.11.4-276.3.x86_64.rpm True True kspaceduel-4.11.4-114.19.x86_64.rpm True True kspaceduel-debuginfo-4.11.4-114.19.x86_64.rpm True True kspaceduel-debugsource-4.11.4-114.19.x86_64.rpm True True ksquares-4.11.4-114.19.x86_64.rpm True True ksquares-debuginfo-4.11.4-114.19.x86_64.rpm True True ksquares-debugsource-4.11.4-114.19.x86_64.rpm True True kstars-4.11.4-222.9.x86_64.rpm True True kstars-debuginfo-4.11.4-222.9.x86_64.rpm True True kstars-debugsource-4.11.4-222.9.x86_64.rpm True True ksudoku-4.11.4-114.18.x86_64.rpm True True ksudoku-debuginfo-4.11.4-114.18.x86_64.rpm True True ksudoku-debugsource-4.11.4-114.18.x86_64.rpm True True ksystemlog-4.11.4-114.9.x86_64.rpm True True ksystemlog-debuginfo-4.11.4-114.9.x86_64.rpm True True ksystemlog-debugsource-4.11.4-114.9.x86_64.rpm True True kteatime-4.11.4-94.3.x86_64.rpm True True kteatime-debuginfo-4.11.4-94.3.x86_64.rpm True True kteatime-debugsource-4.11.4-94.3.x86_64.rpm True True ktimer-4.11.4-150.3.x86_64.rpm True True ktimer-debuginfo-4.11.4-150.3.x86_64.rpm True True ktimer-debugsource-4.11.4-150.3.x86_64.rpm True True ktouch-4.11.4-204.9.x86_64.rpm True True ktouch-debuginfo-4.11.4-204.9.x86_64.rpm True True ktouch-debugsource-4.11.4-204.9.x86_64.rpm True True ktuberling-4.11.4-114.19.x86_64.rpm True True ktuberling-debuginfo-4.11.4-114.19.x86_64.rpm True True ktuberling-debugsource-4.11.4-114.19.x86_64.rpm True True kturtle-4.11.4-204.9.x86_64.rpm True True kturtle-debuginfo-4.11.4-204.9.x86_64.rpm True True kturtle-debugsource-4.11.4-204.9.x86_64.rpm True True ktux-4.11.4-84.3.x86_64.rpm True True ktux-debuginfo-4.11.4-84.3.x86_64.rpm True True ktux-debugsource-4.11.4-84.3.x86_64.rpm True True kubrick-4.11.4-102.18.x86_64.rpm True True kubrick-debuginfo-4.11.4-102.18.x86_64.rpm True True kubrick-debugsource-4.11.4-102.18.x86_64.rpm True True kuser-4.11.4-100.3.x86_64.rpm True True kuser-debuginfo-4.11.4-100.3.x86_64.rpm True True kuser-debugsource-4.11.4-100.3.x86_64.rpm True True kwalletmanager-4.11.4-134.9.x86_64.rpm True True kwalletmanager-debuginfo-4.11.4-134.9.x86_64.rpm True True kwalletmanager-debugsource-4.11.4-134.9.x86_64.rpm True True kwordquiz-4.11.4-182.16.x86_64.rpm True True kwordquiz-debuginfo-4.11.4-182.16.x86_64.rpm True True kwordquiz-debugsource-4.11.4-182.16.x86_64.rpm True True libkcddb4-4.11.4-166.3.x86_64.rpm True True libkcddb4-debuginfo-4.11.4-166.3.x86_64.rpm True True libkcddb4-debugsource-4.11.4-166.3.x86_64.rpm True True libkcddb4-devel-4.11.4-166.3.x86_64.rpm True True libkcompactdisc4-4.11.4-166.1.x86_64.rpm True True libkcompactdisc4-debuginfo-4.11.4-166.1.x86_64.rpm True True libkcompactdisc4-debugsource-4.11.4-166.1.x86_64.rpm True True libkcompactdisc4-devel-4.11.4-166.1.x86_64.rpm True True libkdcraw-debugsource-4.11.4-294.3.x86_64.rpm True True libkdcraw-devel-4.11.4-294.3.x86_64.rpm True True libkdcraw22-4.11.4-294.3.x86_64.rpm True True libkdcraw22-debuginfo-4.11.4-294.3.x86_64.rpm True True libkdeedu4-debugsource-4.11.4-230.8.x86_64.rpm True True libkdeedu4-devel-4.11.4-230.8.x86_64.rpm True True libkeduvocdocument4-4.11.4-230.8.x86_64.rpm True True libkeduvocdocument4-debuginfo-4.11.4-230.8.x86_64.rpm True True libkdegames-4.11.4-102.7.x86_64.rpm True True libkdegames-debugsource-4.11.4-102.7.x86_64.rpm True True libkdegames-devel-4.11.4-102.7.x86_64.rpm True True libkdegames6-4.11.4-102.7.x86_64.rpm True True libkdegames6-debuginfo-4.11.4-102.7.x86_64.rpm True True libkexiv2-11-4.11.4-294.3.x86_64.rpm True True libkexiv2-11-debuginfo-4.11.4-294.3.x86_64.rpm True True libkexiv2-debugsource-4.11.4-294.3.x86_64.rpm True True libkexiv2-devel-4.11.4-294.3.x86_64.rpm True True libkipi-debugsource-4.11.4-294.1.x86_64.rpm True True libkipi-devel-4.11.4-294.1.x86_64.rpm True True libkipi11-4.11.4-294.1.x86_64.rpm True True libkipi11-debuginfo-4.11.4-294.1.x86_64.rpm True True libkmahjongg-4.11.4-102.8.x86_64.rpm True True libkmahjongg-debugsource-4.11.4-102.8.x86_64.rpm True True libkmahjongg-devel-4.11.4-102.8.x86_64.rpm True True libkmahjongglib4-4.11.4-102.8.x86_64.rpm True True libkmahjongglib4-debuginfo-4.11.4-102.8.x86_64.rpm True True libksane-debugsource-4.11.4-230.3.x86_64.rpm True True libksane-devel-4.11.4-230.3.x86_64.rpm True True libksane0-4.11.4-230.3.x86_64.rpm True True libksane0-debuginfo-4.11.4-230.3.x86_64.rpm True True libnepomukwidgets-debugsource-4.11.4-150.1.x86_64.rpm True True libnepomukwidgets-devel-4.11.4-150.1.x86_64.rpm True True libnepomukwidgets4-4.11.4-150.1.x86_64.rpm True True libnepomukwidgets4-debuginfo-4.11.4-150.1.x86_64.rpm True True lokalize-4.11.4-84.3.x86_64.rpm True True lokalize-debuginfo-4.11.4-84.3.x86_64.rpm True True lokalize-debugsource-4.11.4-84.3.x86_64.rpm True True lskat-4.11.4-102.11.x86_64.rpm True True lskat-debuginfo-4.11.4-102.11.x86_64.rpm True True lskat-debugsource-4.11.4-102.11.x86_64.rpm True True libmarblewidget16-4.11.4-182.9.x86_64.rpm True True libmarblewidget16-debuginfo-4.11.4-182.9.x86_64.rpm True True marble-4.11.4-182.9.x86_64.rpm True True marble-debuginfo-4.11.4-182.9.x86_64.rpm True True marble-debugsource-4.11.4-182.9.x86_64.rpm True True marble-devel-4.11.4-182.9.x86_64.rpm True True mobipocket-4.11.4-150.1.x86_64.rpm True True mobipocket-debuginfo-4.11.4-150.1.x86_64.rpm True True mobipocket-debugsource-4.11.4-150.1.x86_64.rpm True True mono-kde4-4.11.4-326.19.x86_64.rpm True True mono-kde4-debuginfo-4.11.4-326.19.x86_64.rpm True True mono-kde4-debugsource-4.11.4-326.19.x86_64.rpm True True libqyoto2-4.11.4-286.8.x86_64.rpm True True libqyoto2-debuginfo-4.11.4-286.8.x86_64.rpm True True mono-qt4-4.11.4-286.8.x86_64.rpm True True mono-qt4-debugsource-4.11.4-286.8.x86_64.rpm True True mono-qt4-devel-4.11.4-286.8.x86_64.rpm True True mono-qt4-devel-debuginfo-4.11.4-286.8.x86_64.rpm True True nepomuk-core-4.11.4-133.9.x86_64.rpm True True nepomuk-core-debuginfo-4.11.4-133.9.x86_64.rpm True True nepomuk-core-debugsource-4.11.4-133.9.x86_64.rpm True True nepomuk-core-devel-4.11.4-133.9.x86_64.rpm True True okteta-4.11.4-74.9.x86_64.rpm True True okteta-debuginfo-4.11.4-74.9.x86_64.rpm True True okteta-debugsource-4.11.4-74.9.x86_64.rpm True True okteta-devel-4.11.4-74.9.x86_64.rpm True True okular-4.11.4-146.3.x86_64.rpm True True okular-debuginfo-4.11.4-146.3.x86_64.rpm True True okular-debugsource-4.11.4-146.3.x86_64.rpm True True okular-devel-4.11.4-146.3.x86_64.rpm True True pairs-4.11.4-104.3.x86_64.rpm True True pairs-debuginfo-4.11.4-104.3.x86_64.rpm True True pairs-debugsource-4.11.4-104.3.x86_64.rpm True True palapeli-4.11.4-90.11.x86_64.rpm True True palapeli-debuginfo-4.11.4-90.11.x86_64.rpm True True palapeli-debugsource-4.11.4-90.11.x86_64.rpm True True palapeli-devel-4.11.4-90.11.x86_64.rpm True True parley-4.11.4-160.10.x86_64.rpm True True parley-debuginfo-4.11.4-160.10.x86_64.rpm True True parley-debugsource-4.11.4-160.10.x86_64.rpm True True perl-kde4-4.11.4-300.1.x86_64.rpm True True perl-kde4-debuginfo-4.11.4-300.1.x86_64.rpm True True perl-kde4-debugsource-4.11.4-300.1.x86_64.rpm True True perl-qt4-4.11.4-300.3.x86_64.rpm True True perl-qt4-debuginfo-4.11.4-300.3.x86_64.rpm True True perl-qt4-debugsource-4.11.4-300.3.x86_64.rpm True True perl-qt4-devel-4.11.4-300.3.x86_64.rpm True True picmi-4.11.4-90.11.x86_64.rpm True True picmi-debuginfo-4.11.4-90.11.x86_64.rpm True True picmi-debugsource-4.11.4-90.11.x86_64.rpm True True plasma-addons-4.11.4-314.10.x86_64.rpm True True plasma-addons-akonadi-4.11.4-314.10.x86_64.rpm True True plasma-addons-akonadi-debuginfo-4.11.4-314.10.x86_64.rpm True True plasma-addons-debuginfo-4.11.4-314.10.x86_64.rpm True True plasma-addons-debugsource-4.11.4-314.10.x86_64.rpm True True plasma-addons-devel-4.11.4-314.10.x86_64.rpm True True plasma-addons-lancelot-4.11.4-314.10.x86_64.rpm True True plasma-addons-lancelot-debuginfo-4.11.4-314.10.x86_64.rpm True True plasma-addons-marble-4.11.4-314.10.x86_64.rpm True True plasma-addons-marble-debuginfo-4.11.4-314.10.x86_64.rpm True True kde4-l10n-devel-4.11.4-74.3.x86_64.rpm True True kde4-l10n-devel-debuginfo-4.11.4-74.3.x86_64.rpm True True poxml-debugsource-4.11.4-74.3.x86_64.rpm True True python-kde4-4.11.4-300.12.x86_64.rpm True True python-kde4-akonadi-4.11.4-300.12.x86_64.rpm True True python-kde4-akonadi-debuginfo-4.11.4-300.12.x86_64.rpm True True python-kde4-debuginfo-4.11.4-300.12.x86_64.rpm True True python-kde4-debugsource-4.11.4-300.12.x86_64.rpm True True python-kde4-devel-4.11.4-300.12.x86_64.rpm True True python-kde4-khtml-4.11.4-300.12.x86_64.rpm True True python-kde4-khtml-debuginfo-4.11.4-300.12.x86_64.rpm True True python-kde4-knewstuff-4.11.4-300.12.x86_64.rpm True True python-kde4-knewstuff-debuginfo-4.11.4-300.12.x86_64.rpm True True python-kde4-nepomuk-4.11.4-300.12.x86_64.rpm True True python-kde4-nepomuk-debuginfo-4.11.4-300.12.x86_64.rpm True True python-kde4-phonon-4.11.4-300.12.x86_64.rpm True True python-kde4-phonon-debuginfo-4.11.4-300.12.x86_64.rpm True True python-kde4-plasma-4.11.4-300.12.x86_64.rpm True True python-kde4-plasma-debuginfo-4.11.4-300.12.x86_64.rpm True True python-kde4-soprano-4.11.4-300.12.x86_64.rpm True True python-kde4-soprano-debuginfo-4.11.4-300.12.x86_64.rpm True True python3-kde4-4.11.4-300.12.x86_64.rpm True True python3-kde4-akonadi-4.11.4-300.12.x86_64.rpm True True python3-kde4-akonadi-debuginfo-4.11.4-300.12.x86_64.rpm True True python3-kde4-debuginfo-4.11.4-300.12.x86_64.rpm True True python3-kde4-debugsource-4.11.4-300.12.x86_64.rpm True True python3-kde4-devel-4.11.4-300.12.x86_64.rpm True True python3-kde4-khtml-4.11.4-300.12.x86_64.rpm True True python3-kde4-khtml-debuginfo-4.11.4-300.12.x86_64.rpm True True python3-kde4-knewstuff-4.11.4-300.12.x86_64.rpm True True python3-kde4-knewstuff-debuginfo-4.11.4-300.12.x86_64.rpm True True python3-kde4-nepomuk-4.11.4-300.12.x86_64.rpm True True python3-kde4-nepomuk-debuginfo-4.11.4-300.12.x86_64.rpm True True python3-kde4-phonon-4.11.4-300.12.x86_64.rpm True True python3-kde4-phonon-debuginfo-4.11.4-300.12.x86_64.rpm True True python3-kde4-plasma-4.11.4-300.12.x86_64.rpm True True python3-kde4-plasma-debuginfo-4.11.4-300.12.x86_64.rpm True True python3-kde4-soprano-4.11.4-300.12.x86_64.rpm True True python3-kde4-soprano-debuginfo-4.11.4-300.12.x86_64.rpm True True librocslib4-4.11.4-160.9.x86_64.rpm True True librocslib4-debuginfo-4.11.4-160.9.x86_64.rpm True True rocs-4.11.4-160.9.x86_64.rpm True True rocs-debuginfo-4.11.4-160.9.x86_64.rpm True True rocs-debugsource-4.11.4-160.9.x86_64.rpm True True rocs-devel-4.11.4-160.9.x86_64.rpm True True ruby-kde4-4.11.4-246.19.x86_64.rpm True True ruby-kde4-debuginfo-4.11.4-246.19.x86_64.rpm True True ruby-kde4-debugsource-4.11.4-246.19.x86_64.rpm True True ruby-qt4-4.11.4-246.3.x86_64.rpm True True ruby-qt4-debuginfo-4.11.4-246.3.x86_64.rpm True True ruby-qt4-debugsource-4.11.4-246.3.x86_64.rpm True True ruby-qt4-devel-4.11.4-246.3.x86_64.rpm True True step-4.11.4-138.8.x86_64.rpm True True step-debuginfo-4.11.4-138.8.x86_64.rpm True True step-debugsource-4.11.4-138.8.x86_64.rpm True True superkaramba-4.11.4-102.3.x86_64.rpm True True superkaramba-debuginfo-4.11.4-102.3.x86_64.rpm True True superkaramba-debugsource-4.11.4-102.3.x86_64.rpm True True svgpart-4.11.4-90.1.x86_64.rpm True True svgpart-debuginfo-4.11.4-90.1.x86_64.rpm True True svgpart-debugsource-4.11.4-90.1.x86_64.rpm True True sweeper-4.11.4-102.3.x86_64.rpm True True sweeper-debuginfo-4.11.4-102.3.x86_64.rpm True True sweeper-debugsource-4.11.4-102.3.x86_64.rpm True True umbrello-4.11.4-64.9.x86_64.rpm True True umbrello-debuginfo-4.11.4-64.9.x86_64.rpm True True umbrello-debugsource-4.11.4-64.9.x86_64.rpm True True openSUSE-2013-996 update for samba moderate openSUSE 13.1 Update - Update to 4.1.3. + DCE-RPC fragment length field is incorrectly checked; CVE-2013-4408; (bnc#844720). + pam_winbind login without require_membership_of restrictions; CVE-2012-6150; (bnc#853347). - Make use of the full gpg pub key file name including the key ID. - Add transparent file compression support; (fate#316266). + Implement FSCTL_GET_COMPRESSION and FSCTL_SET_COMPRESSION handlers. + Add FILE_ATTRIBUTE_COMPRESSED and FILE_NO_COMPRESSION support. + Extend vfs_btrfs VFS module to utilize get/set compression hooks. - Add support for FSCTL_SRV_COPYCHUNK_WRITE; (fate#314770). - Remove bogus libsmbclient0 package description and cleanup the libsmbclient line from baselibs.conf; (bnc#853021). - BuildRequire systemd on post-12.2 systems. - Update to 4.1.2. + s4-dns: dlz_bind9: Create dns-HOSTNAME account disabled; (bso#9091). + dfs_server: Use dsdb_search_one to catch 0 results as well as NO_SUCH_OBJECT errors; (bso#10052). + Missing talloc_free can leak stackframe in error path; (bso#10187). + Fix memset used with constant zero length parameter; (bso#10190). + s4:dsdb/rootdse: report 'dnsHostName' instead of 'dNSHostName'; (bso#10193). + Make offline logon cache updating for cross child domain group membership; (bso#10194). + nsswitch: Fix short writes in winbind_write_sock; (bso#10195). + RW Deny for a specific user is not overriding RW Allow for a group; (bso#10196). + vfs_glusterfs: Fix excessive debug output from vfs_gluster_open(); (bso#10224). + vfs_glusterfs: Implement proper mashalling/unmarshalling of ACLs; (bso#10224). + VFS plugin was sending the actual size of the volume instead of the total number of block units because of which windows was getting the wrong volume capacity; (bso#10224). + libcli/smb: Fix smb2cli_ioctl*() against Windows 2008; (bso#10232). + xattr: Fix listing EAs on *BSD for non-root users; (bso#10247). + Fix the build of vfs_glusterfs; (bso#10253). + s3-winbindd: Fix cache_traverse_validate_fn failure for NDR cache entries; (bso#10264). + util: Remove 32bit macros breaking strict aliasing; (bso#10269). - Let gpg verify execution condition not fail on non SUSE systems. - Add systemd support for post-12.2 systems. - Update to 4.1.1. + ACLs are not checked on opening an alternate data stream on a file or directory; CVE-2013-4475; (bso#10229); (bnc#848101). + Private key in key.pem world readable; CVE-2013-4476; (bnc#848103). libdcerpc-atsvc-devel-4.1.3-3.12.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.3-3.12.1.x86_64.rpm libdcerpc-atsvc0-4.1.3-3.12.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.3-3.12.1.i586.rpm libdcerpc-binding0-32bit-4.1.3-3.12.1.x86_64.rpm libdcerpc-binding0-4.1.3-3.12.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.3-3.12.1.i586.rpm libdcerpc-devel-4.1.3-3.12.1.i586.rpm libdcerpc-samr-devel-4.1.3-3.12.1.i586.rpm libdcerpc-samr0-32bit-4.1.3-3.12.1.x86_64.rpm libdcerpc-samr0-4.1.3-3.12.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.3-3.12.1.i586.rpm libdcerpc0-32bit-4.1.3-3.12.1.x86_64.rpm libdcerpc0-4.1.3-3.12.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libdcerpc0-debuginfo-4.1.3-3.12.1.i586.rpm libgensec-devel-4.1.3-3.12.1.i586.rpm libgensec0-32bit-4.1.3-3.12.1.x86_64.rpm libgensec0-4.1.3-3.12.1.i586.rpm libgensec0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libgensec0-debuginfo-4.1.3-3.12.1.i586.rpm libndr-devel-4.1.3-3.12.1.i586.rpm libndr-krb5pac-devel-4.1.3-3.12.1.i586.rpm libndr-krb5pac0-32bit-4.1.3-3.12.1.x86_64.rpm libndr-krb5pac0-4.1.3-3.12.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.3-3.12.1.i586.rpm libndr-nbt-devel-4.1.3-3.12.1.i586.rpm libndr-nbt0-32bit-4.1.3-3.12.1.x86_64.rpm libndr-nbt0-4.1.3-3.12.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.3-3.12.1.i586.rpm libndr-standard-devel-4.1.3-3.12.1.i586.rpm libndr-standard0-32bit-4.1.3-3.12.1.x86_64.rpm libndr-standard0-4.1.3-3.12.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libndr-standard0-debuginfo-4.1.3-3.12.1.i586.rpm libndr0-32bit-4.1.3-3.12.1.x86_64.rpm libndr0-4.1.3-3.12.1.i586.rpm libndr0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libndr0-debuginfo-4.1.3-3.12.1.i586.rpm libnetapi-devel-4.1.3-3.12.1.i586.rpm libnetapi0-32bit-4.1.3-3.12.1.x86_64.rpm libnetapi0-4.1.3-3.12.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libnetapi0-debuginfo-4.1.3-3.12.1.i586.rpm libpdb-devel-4.1.3-3.12.1.i586.rpm libpdb0-32bit-4.1.3-3.12.1.x86_64.rpm libpdb0-4.1.3-3.12.1.i586.rpm libpdb0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libpdb0-debuginfo-4.1.3-3.12.1.i586.rpm libregistry-devel-4.1.3-3.12.1.i586.rpm libregistry0-32bit-4.1.3-3.12.1.x86_64.rpm libregistry0-4.1.3-3.12.1.i586.rpm libregistry0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libregistry0-debuginfo-4.1.3-3.12.1.i586.rpm libsamba-credentials-devel-4.1.3-3.12.1.i586.rpm libsamba-credentials0-32bit-4.1.3-3.12.1.x86_64.rpm libsamba-credentials0-4.1.3-3.12.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.3-3.12.1.i586.rpm libsamba-hostconfig-devel-4.1.3-3.12.1.i586.rpm libsamba-hostconfig0-32bit-4.1.3-3.12.1.x86_64.rpm libsamba-hostconfig0-4.1.3-3.12.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.3-3.12.1.i586.rpm libsamba-policy-devel-4.1.3-3.12.1.i586.rpm libsamba-policy0-32bit-4.1.3-3.12.1.x86_64.rpm libsamba-policy0-4.1.3-3.12.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.3-3.12.1.i586.rpm libsamba-util-devel-4.1.3-3.12.1.i586.rpm libsamba-util0-32bit-4.1.3-3.12.1.x86_64.rpm libsamba-util0-4.1.3-3.12.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libsamba-util0-debuginfo-4.1.3-3.12.1.i586.rpm libsamdb-devel-4.1.3-3.12.1.i586.rpm libsamdb0-32bit-4.1.3-3.12.1.x86_64.rpm libsamdb0-4.1.3-3.12.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libsamdb0-debuginfo-4.1.3-3.12.1.i586.rpm libsmbclient-devel-4.1.3-3.12.1.i586.rpm libsmbclient-raw-devel-4.1.3-3.12.1.i586.rpm libsmbclient-raw0-32bit-4.1.3-3.12.1.x86_64.rpm libsmbclient-raw0-4.1.3-3.12.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.3-3.12.1.i586.rpm libsmbclient0-32bit-4.1.3-3.12.1.x86_64.rpm libsmbclient0-4.1.3-3.12.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libsmbclient0-debuginfo-4.1.3-3.12.1.i586.rpm libsmbconf-devel-4.1.3-3.12.1.i586.rpm libsmbconf0-32bit-4.1.3-3.12.1.x86_64.rpm libsmbconf0-4.1.3-3.12.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libsmbconf0-debuginfo-4.1.3-3.12.1.i586.rpm libsmbldap-devel-4.1.3-3.12.1.i586.rpm libsmbldap0-32bit-4.1.3-3.12.1.x86_64.rpm libsmbldap0-4.1.3-3.12.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libsmbldap0-debuginfo-4.1.3-3.12.1.i586.rpm libsmbsharemodes-devel-4.1.3-3.12.1.i586.rpm libsmbsharemodes0-4.1.3-3.12.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.3-3.12.1.i586.rpm libtevent-util-devel-4.1.3-3.12.1.i586.rpm libtevent-util0-32bit-4.1.3-3.12.1.x86_64.rpm libtevent-util0-4.1.3-3.12.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libtevent-util0-debuginfo-4.1.3-3.12.1.i586.rpm libwbclient-devel-4.1.3-3.12.1.i586.rpm libwbclient0-32bit-4.1.3-3.12.1.x86_64.rpm libwbclient0-4.1.3-3.12.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm libwbclient0-debuginfo-4.1.3-3.12.1.i586.rpm samba-32bit-4.1.3-3.12.1.x86_64.rpm samba-4.1.3-3.12.1.i586.rpm samba-4.1.3-3.12.1.src.rpm samba-client-32bit-4.1.3-3.12.1.x86_64.rpm samba-client-4.1.3-3.12.1.i586.rpm samba-client-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm samba-client-debuginfo-4.1.3-3.12.1.i586.rpm samba-core-devel-4.1.3-3.12.1.i586.rpm samba-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm samba-debuginfo-4.1.3-3.12.1.i586.rpm samba-debugsource-4.1.3-3.12.1.i586.rpm samba-doc-4.1.3-3.12.1.noarch.rpm samba-libs-32bit-4.1.3-3.12.1.x86_64.rpm samba-libs-4.1.3-3.12.1.i586.rpm samba-libs-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm samba-libs-debuginfo-4.1.3-3.12.1.i586.rpm samba-pidl-4.1.3-3.12.1.i586.rpm samba-python-4.1.3-3.12.1.i586.rpm samba-python-debuginfo-4.1.3-3.12.1.i586.rpm samba-test-4.1.3-3.12.1.i586.rpm samba-test-debuginfo-4.1.3-3.12.1.i586.rpm samba-test-devel-4.1.3-3.12.1.i586.rpm samba-winbind-32bit-4.1.3-3.12.1.x86_64.rpm samba-winbind-4.1.3-3.12.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpm samba-winbind-debuginfo-4.1.3-3.12.1.i586.rpm libdcerpc-atsvc-devel-4.1.3-3.12.1.x86_64.rpm libdcerpc-atsvc0-4.1.3-3.12.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.3-3.12.1.x86_64.rpm libdcerpc-binding0-4.1.3-3.12.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.3-3.12.1.x86_64.rpm libdcerpc-devel-4.1.3-3.12.1.x86_64.rpm libdcerpc-samr-devel-4.1.3-3.12.1.x86_64.rpm libdcerpc-samr0-4.1.3-3.12.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.3-3.12.1.x86_64.rpm libdcerpc0-4.1.3-3.12.1.x86_64.rpm libdcerpc0-debuginfo-4.1.3-3.12.1.x86_64.rpm libgensec-devel-4.1.3-3.12.1.x86_64.rpm libgensec0-4.1.3-3.12.1.x86_64.rpm libgensec0-debuginfo-4.1.3-3.12.1.x86_64.rpm libndr-devel-4.1.3-3.12.1.x86_64.rpm libndr-krb5pac-devel-4.1.3-3.12.1.x86_64.rpm libndr-krb5pac0-4.1.3-3.12.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.3-3.12.1.x86_64.rpm libndr-nbt-devel-4.1.3-3.12.1.x86_64.rpm libndr-nbt0-4.1.3-3.12.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.3-3.12.1.x86_64.rpm libndr-standard-devel-4.1.3-3.12.1.x86_64.rpm libndr-standard0-4.1.3-3.12.1.x86_64.rpm libndr-standard0-debuginfo-4.1.3-3.12.1.x86_64.rpm libndr0-4.1.3-3.12.1.x86_64.rpm libndr0-debuginfo-4.1.3-3.12.1.x86_64.rpm libnetapi-devel-4.1.3-3.12.1.x86_64.rpm libnetapi0-4.1.3-3.12.1.x86_64.rpm libnetapi0-debuginfo-4.1.3-3.12.1.x86_64.rpm libpdb-devel-4.1.3-3.12.1.x86_64.rpm libpdb0-4.1.3-3.12.1.x86_64.rpm libpdb0-debuginfo-4.1.3-3.12.1.x86_64.rpm libregistry-devel-4.1.3-3.12.1.x86_64.rpm libregistry0-4.1.3-3.12.1.x86_64.rpm libregistry0-debuginfo-4.1.3-3.12.1.x86_64.rpm libsamba-credentials-devel-4.1.3-3.12.1.x86_64.rpm libsamba-credentials0-4.1.3-3.12.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.3-3.12.1.x86_64.rpm libsamba-hostconfig-devel-4.1.3-3.12.1.x86_64.rpm libsamba-hostconfig0-4.1.3-3.12.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.3-3.12.1.x86_64.rpm libsamba-policy-devel-4.1.3-3.12.1.x86_64.rpm libsamba-policy0-4.1.3-3.12.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.3-3.12.1.x86_64.rpm libsamba-util-devel-4.1.3-3.12.1.x86_64.rpm libsamba-util0-4.1.3-3.12.1.x86_64.rpm libsamba-util0-debuginfo-4.1.3-3.12.1.x86_64.rpm libsamdb-devel-4.1.3-3.12.1.x86_64.rpm libsamdb0-4.1.3-3.12.1.x86_64.rpm libsamdb0-debuginfo-4.1.3-3.12.1.x86_64.rpm libsmbclient-devel-4.1.3-3.12.1.x86_64.rpm libsmbclient-raw-devel-4.1.3-3.12.1.x86_64.rpm libsmbclient-raw0-4.1.3-3.12.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.3-3.12.1.x86_64.rpm libsmbclient0-4.1.3-3.12.1.x86_64.rpm libsmbclient0-debuginfo-4.1.3-3.12.1.x86_64.rpm libsmbconf-devel-4.1.3-3.12.1.x86_64.rpm libsmbconf0-4.1.3-3.12.1.x86_64.rpm libsmbconf0-debuginfo-4.1.3-3.12.1.x86_64.rpm libsmbldap-devel-4.1.3-3.12.1.x86_64.rpm libsmbldap0-4.1.3-3.12.1.x86_64.rpm libsmbldap0-debuginfo-4.1.3-3.12.1.x86_64.rpm libsmbsharemodes-devel-4.1.3-3.12.1.x86_64.rpm libsmbsharemodes0-4.1.3-3.12.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.3-3.12.1.x86_64.rpm libtevent-util-devel-4.1.3-3.12.1.x86_64.rpm libtevent-util0-4.1.3-3.12.1.x86_64.rpm libtevent-util0-debuginfo-4.1.3-3.12.1.x86_64.rpm libwbclient-devel-4.1.3-3.12.1.x86_64.rpm libwbclient0-4.1.3-3.12.1.x86_64.rpm libwbclient0-debuginfo-4.1.3-3.12.1.x86_64.rpm samba-4.1.3-3.12.1.x86_64.rpm samba-client-4.1.3-3.12.1.x86_64.rpm samba-client-debuginfo-4.1.3-3.12.1.x86_64.rpm samba-core-devel-4.1.3-3.12.1.x86_64.rpm samba-debuginfo-4.1.3-3.12.1.x86_64.rpm samba-debugsource-4.1.3-3.12.1.x86_64.rpm samba-libs-4.1.3-3.12.1.x86_64.rpm samba-libs-debuginfo-4.1.3-3.12.1.x86_64.rpm samba-pidl-4.1.3-3.12.1.x86_64.rpm samba-python-4.1.3-3.12.1.x86_64.rpm samba-python-debuginfo-4.1.3-3.12.1.x86_64.rpm samba-test-4.1.3-3.12.1.x86_64.rpm samba-test-debuginfo-4.1.3-3.12.1.x86_64.rpm samba-test-devel-4.1.3-3.12.1.x86_64.rpm samba-winbind-4.1.3-3.12.1.x86_64.rpm samba-winbind-debuginfo-4.1.3-3.12.1.x86_64.rpm openSUSE-2013-990 update for rubygem-actionpack-3_2 moderate openSUSE 13.1 Update - fix CVE-2013-4491: rubygem-actionpack: i18n missing translation XSS (bnc#853625). File CVE-2013-4491.patch contains the patch - fix CVE-2013-6414: rubygem-actionpack: Action View DoS (bnc#853633). File CVE-2013-6414.patch contains the patch. - fix CVE-2013-6415: rubygem-actionpack: number_to_currency XSS (bnc#853632). File CVE-2013-6415.patch contains the patch. - fix CVE-2013-6417: rubygem-actionpack: unsafe query generation risk (incomplete fix for CVE-2013-0155) (bnc#853627). File CVE-2013-6417.patch contains the patch. rubygem-actionpack-3_2-3.2.13-2.4.1.i586.rpm rubygem-actionpack-3_2-3.2.13-2.4.1.src.rpm rubygem-actionpack-3_2-doc-3.2.13-2.4.1.i586.rpm rubygem-actionpack-3_2-3.2.13-2.4.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.13-2.4.1.x86_64.rpm openSUSE-2013-995 update for MozillaFirefox moderate openSUSE 13.1 Update - update to Firefox 26.0 (bnc#854367, bnc#854370) * rebased patches * requires NSPR 4.10.2 and NSS 3.15.3.1 * MFSA 2013-104/CVE-2013-5609/CVE-2013-5610 Miscellaneous memory safety hazards * MFSA 2013-105/CVE-2013-5611 (bmo#771294) Application Installation doorhanger persists on navigation * MFSA 2013-106/CVE-2013-5612 (bmo#871161) Character encoding cross-origin XSS attack * MFSA 2013-107/CVE-2013-5614 (bmo#886262) Sandbox restrictions not applied to nested object elements * MFSA 2013-108/CVE-2013-5616 (bmo#938341) Use-after-free in event listeners * MFSA 2013-109/CVE-2013-5618 (bmo#926361) Use-after-free during Table Editing * MFSA 2013-110/CVE-2013-5619 (bmo#917841) Potential overflow in JavaScript binary search algorithms * MFSA 2013-111/CVE-2013-6671 (bmo#930281) Segmentation violation when replacing ordered list elements * MFSA 2013-112/CVE-2013-6672 (bmo#894736) Linux clipboard information disclosure though selection paste * MFSA 2013-113/CVE-2013-6673 (bmo#970380) Trust settings for built-in roots ignored during EV certificate validation * MFSA 2013-114/CVE-2013-5613 (bmo#930381, bmo#932449) Use-after-free in synthetic mouse movement * MFSA 2013-115/CVE-2013-5615 (bmo#929261) GetElementIC typed array stubs can be generated outside observed typesets * MFSA 2013-116/CVE-2013-6629/CVE-2013-6630 (bmo#891693) JPEG information leak * MFSA 2013-117 (bmo#946351) Mis-issued ANSSI/DCSSI certificate (fixed via NSS 3.15.3.1) - removed gecko.js preference file as GStreamer is enabled by default now MozillaFirefox-26.0-4.2.i586.rpm MozillaFirefox-26.0-4.2.src.rpm MozillaFirefox-branding-upstream-26.0-4.2.i586.rpm MozillaFirefox-buildsymbols-26.0-4.2.i586.rpm MozillaFirefox-debuginfo-26.0-4.2.i586.rpm MozillaFirefox-debugsource-26.0-4.2.i586.rpm MozillaFirefox-devel-26.0-4.2.i586.rpm MozillaFirefox-translations-common-26.0-4.2.i586.rpm MozillaFirefox-translations-other-26.0-4.2.i586.rpm MozillaFirefox-26.0-4.2.x86_64.rpm MozillaFirefox-branding-upstream-26.0-4.2.x86_64.rpm MozillaFirefox-buildsymbols-26.0-4.2.x86_64.rpm MozillaFirefox-debuginfo-26.0-4.2.x86_64.rpm MozillaFirefox-debugsource-26.0-4.2.x86_64.rpm MozillaFirefox-devel-26.0-4.2.x86_64.rpm MozillaFirefox-translations-common-26.0-4.2.x86_64.rpm MozillaFirefox-translations-other-26.0-4.2.x86_64.rpm openSUSE-2013-1022 update for MozillaThunderbird moderate openSUSE 13.1 Update - update to Thunderbird 24.2.0 (bnc#854370) * requires NSS 3.15.3.1 or higher * MFSA 2013-104/CVE-2013-5609/CVE-2013-5610 Miscellaneous memory safety hazards * MFSA 2013-108/CVE-2013-5616 (bmo#938341) Use-after-free in event listeners * MFSA 2013-109/CVE-2013-5618 (bmo#926361) Use-after-free during Table Editing * MFSA 2013-111/CVE-2013-6671 (bmo#930281) Segmentation violation when replacing ordered list elements * MFSA 2013-113/CVE-2013-6673 (bmo#970380) Trust settings for built-in roots ignored during EV certificate validation * MFSA 2013-114/CVE-2013-5613 (bmo#930381, bmo#932449) Use-after-free in synthetic mouse movement * MFSA 2013-115/CVE-2013-5615 (bmo#929261) GetElementIC typed array stubs can be generated outside observed typesets * MFSA 2013-116/CVE-2013-6629/CVE-2013-6630 (bmo#891693) JPEG information leak * MFSA 2013-117 (bmo#946351) Mis-issued ANSSI/DCSSI certificate (fixed via NSS 3.15.3.1) - update to Thunderbird 24.1.1 * requires NSPR 4.10.2 and NSS 3.15.3 for security reasons * fix binary compatibility issues for patch level updates (bmo#927073) MozillaThunderbird-24.2.0-70.7.2.i586.rpm MozillaThunderbird-24.2.0-70.7.2.src.rpm MozillaThunderbird-buildsymbols-24.2.0-70.7.2.i586.rpm MozillaThunderbird-debuginfo-24.2.0-70.7.2.i586.rpm MozillaThunderbird-debugsource-24.2.0-70.7.2.i586.rpm MozillaThunderbird-devel-24.2.0-70.7.2.i586.rpm MozillaThunderbird-translations-common-24.2.0-70.7.2.i586.rpm MozillaThunderbird-translations-other-24.2.0-70.7.2.i586.rpm enigmail-1.6.0+24.2.0-70.7.2.i586.rpm enigmail-debuginfo-1.6.0+24.2.0-70.7.2.i586.rpm MozillaThunderbird-24.2.0-70.7.2.x86_64.rpm MozillaThunderbird-buildsymbols-24.2.0-70.7.2.x86_64.rpm MozillaThunderbird-debuginfo-24.2.0-70.7.2.x86_64.rpm MozillaThunderbird-debugsource-24.2.0-70.7.2.x86_64.rpm MozillaThunderbird-devel-24.2.0-70.7.2.x86_64.rpm MozillaThunderbird-translations-common-24.2.0-70.7.2.x86_64.rpm MozillaThunderbird-translations-other-24.2.0-70.7.2.x86_64.rpm enigmail-1.6.0+24.2.0-70.7.2.x86_64.rpm enigmail-debuginfo-1.6.0+24.2.0-70.7.2.x86_64.rpm openSUSE-2013-997 calligra(-l10n): Update to 2.7.5 low openSUSE 13.1 Update This update fixes the following issues with calligra(-l10n): - Update to 2.7.5 + Common * kde#326158: the text color in the modebox tab icons were not drawn accoring to style. * Make spellchinking work with more dictionaries. * kde#290999: make sure we erase an old selection in another textshape whenever we make a new selection. * kde#326243, kde#325547: Fixed crashes * Fixed a crash while saving embedded documents like charts. + Kexi * kde#327995: Make changes to query design reflected in reports after saving * kde#327993: Make records in reports sorted according to the sorting of the query * If –driver is missing but connection options specified, display a note and exit * Fixed kde#319432: Fixed crash when using command line “kexi –dbdriver postgresql” * Fixed regression in password dialog. + Krita * Fixed untranslatable strings. * Fixed crash on malformed pdf. * Fixed fullscreen in canvas-only mode in Krita. * Fixed kde#321100: do not write the implicitely written “mimetype” entry a 2nd time on saving kra files (and thus avoid assumed bug in KZip) + Plan * Set First Day of Week to Monday if using ISO Week for week numbering * Fixed crash in Plan on loading work packages into gantt view. + Sheets * Update mimetypes for the CSV export to make it work. * kde#298155: Fix a crash when using array values and make array values render correctly when used * kde#178172, kde#181576: fix text to columns. * Don’t fail loading a file when the comments fail to load. calligra-l10n-2.7.5-8.5.src.rpm calligra-l10n-bs-2.7.5-8.5.noarch.rpm calligra-l10n-ca-2.7.5-8.5.noarch.rpm calligra-l10n-ca-doc-2.7.5-8.5.noarch.rpm calligra-l10n-ca@valencia-2.7.5-8.5.noarch.rpm calligra-l10n-cs-2.7.5-8.5.noarch.rpm calligra-l10n-da-2.7.5-8.5.noarch.rpm calligra-l10n-de-2.7.5-8.5.noarch.rpm calligra-l10n-de-doc-2.7.5-8.5.noarch.rpm calligra-l10n-el-2.7.5-8.5.noarch.rpm calligra-l10n-es-2.7.5-8.5.noarch.rpm calligra-l10n-es-doc-2.7.5-8.5.noarch.rpm calligra-l10n-et-2.7.5-8.5.noarch.rpm calligra-l10n-et-doc-2.7.5-8.5.noarch.rpm calligra-l10n-fi-2.7.5-8.5.noarch.rpm calligra-l10n-fr-2.7.5-8.5.noarch.rpm calligra-l10n-fr-doc-2.7.5-8.5.noarch.rpm calligra-l10n-gl-2.7.5-8.5.noarch.rpm calligra-l10n-hu-2.7.5-8.5.noarch.rpm calligra-l10n-ia-2.7.5-8.5.noarch.rpm calligra-l10n-it-2.7.5-8.5.noarch.rpm calligra-l10n-it-doc-2.7.5-8.5.noarch.rpm calligra-l10n-kk-2.7.5-8.5.noarch.rpm calligra-l10n-nb-2.7.5-8.5.noarch.rpm calligra-l10n-nds-2.7.5-8.5.noarch.rpm calligra-l10n-nl-2.7.5-8.5.noarch.rpm calligra-l10n-nl-doc-2.7.5-8.5.noarch.rpm calligra-l10n-pl-2.7.5-8.5.noarch.rpm calligra-l10n-pt-2.7.5-8.5.noarch.rpm calligra-l10n-pt-doc-2.7.5-8.5.noarch.rpm calligra-l10n-pt_BR-2.7.5-8.5.noarch.rpm calligra-l10n-pt_BR-doc-2.7.5-8.5.noarch.rpm calligra-l10n-ru-2.7.5-8.5.noarch.rpm calligra-l10n-ru-doc-2.7.5-8.5.noarch.rpm calligra-l10n-sk-2.7.5-8.5.noarch.rpm calligra-l10n-sl-2.7.5-8.5.noarch.rpm calligra-l10n-sv-2.7.5-8.5.noarch.rpm calligra-l10n-sv-doc-2.7.5-8.5.noarch.rpm calligra-l10n-tr-2.7.5-8.5.noarch.rpm calligra-l10n-uk-2.7.5-8.5.noarch.rpm calligra-l10n-uk-doc-2.7.5-8.5.noarch.rpm calligra-l10n-zh_CN-2.7.5-8.5.noarch.rpm calligra-l10n-zh_TW-2.7.5-8.5.noarch.rpm calligra-2.7.5-8.5.i586.rpm calligra-2.7.5-8.5.src.rpm calligra-author-2.7.5-8.5.i586.rpm calligra-author-debuginfo-2.7.5-8.5.i586.rpm calligra-braindump-2.7.5-8.5.i586.rpm calligra-braindump-debuginfo-2.7.5-8.5.i586.rpm calligra-debuginfo-2.7.5-8.5.i586.rpm calligra-debugsource-2.7.5-8.5.i586.rpm calligra-devel-2.7.5-8.5.i586.rpm calligra-doc-2.7.5-8.5.noarch.rpm calligra-flow-2.7.5-8.5.i586.rpm calligra-flow-debuginfo-2.7.5-8.5.i586.rpm calligra-karbon-2.7.5-8.5.i586.rpm calligra-karbon-debuginfo-2.7.5-8.5.i586.rpm calligra-kexi-2.7.5-8.5.i586.rpm calligra-kexi-debuginfo-2.7.5-8.5.i586.rpm calligra-kexi-mssql-driver-2.7.5-8.5.i586.rpm calligra-kexi-mssql-driver-debuginfo-2.7.5-8.5.i586.rpm calligra-kexi-mysql-driver-2.7.5-8.5.i586.rpm calligra-kexi-mysql-driver-debuginfo-2.7.5-8.5.i586.rpm calligra-kexi-spreadsheet-import-2.7.5-8.5.i586.rpm calligra-kexi-spreadsheet-import-debuginfo-2.7.5-8.5.i586.rpm calligra-kexi-sqlite3-driver-2.7.5-8.5.i586.rpm calligra-kexi-sqlite3-driver-debuginfo-2.7.5-8.5.i586.rpm calligra-kexi-xbase-driver-2.7.5-8.5.i586.rpm calligra-kexi-xbase-driver-debuginfo-2.7.5-8.5.i586.rpm calligra-krita-2.7.5-8.5.i586.rpm calligra-krita-debuginfo-2.7.5-8.5.i586.rpm calligra-plan-2.7.5-8.5.i586.rpm calligra-plan-debuginfo-2.7.5-8.5.i586.rpm calligra-sheets-2.7.5-8.5.i586.rpm calligra-sheets-debuginfo-2.7.5-8.5.i586.rpm calligra-stage-2.7.5-8.5.i586.rpm calligra-stage-debuginfo-2.7.5-8.5.i586.rpm calligra-tools-2.7.5-8.5.i586.rpm calligra-tools-debuginfo-2.7.5-8.5.i586.rpm calligra-words-2.7.5-8.5.i586.rpm calligra-words-common-2.7.5-8.5.i586.rpm calligra-words-common-debuginfo-2.7.5-8.5.i586.rpm calligra-words-debuginfo-2.7.5-8.5.i586.rpm calligra-2.7.5-8.5.x86_64.rpm calligra-author-2.7.5-8.5.x86_64.rpm calligra-author-debuginfo-2.7.5-8.5.x86_64.rpm calligra-braindump-2.7.5-8.5.x86_64.rpm calligra-braindump-debuginfo-2.7.5-8.5.x86_64.rpm calligra-debuginfo-2.7.5-8.5.x86_64.rpm calligra-debugsource-2.7.5-8.5.x86_64.rpm calligra-devel-2.7.5-8.5.x86_64.rpm calligra-flow-2.7.5-8.5.x86_64.rpm calligra-flow-debuginfo-2.7.5-8.5.x86_64.rpm calligra-karbon-2.7.5-8.5.x86_64.rpm calligra-karbon-debuginfo-2.7.5-8.5.x86_64.rpm calligra-kexi-2.7.5-8.5.x86_64.rpm calligra-kexi-debuginfo-2.7.5-8.5.x86_64.rpm calligra-kexi-mssql-driver-2.7.5-8.5.x86_64.rpm calligra-kexi-mssql-driver-debuginfo-2.7.5-8.5.x86_64.rpm calligra-kexi-mysql-driver-2.7.5-8.5.x86_64.rpm calligra-kexi-mysql-driver-debuginfo-2.7.5-8.5.x86_64.rpm calligra-kexi-spreadsheet-import-2.7.5-8.5.x86_64.rpm calligra-kexi-spreadsheet-import-debuginfo-2.7.5-8.5.x86_64.rpm calligra-kexi-sqlite3-driver-2.7.5-8.5.x86_64.rpm calligra-kexi-sqlite3-driver-debuginfo-2.7.5-8.5.x86_64.rpm calligra-kexi-xbase-driver-2.7.5-8.5.x86_64.rpm calligra-kexi-xbase-driver-debuginfo-2.7.5-8.5.x86_64.rpm calligra-krita-2.7.5-8.5.x86_64.rpm calligra-krita-debuginfo-2.7.5-8.5.x86_64.rpm calligra-plan-2.7.5-8.5.x86_64.rpm calligra-plan-debuginfo-2.7.5-8.5.x86_64.rpm calligra-sheets-2.7.5-8.5.x86_64.rpm calligra-sheets-debuginfo-2.7.5-8.5.x86_64.rpm calligra-stage-2.7.5-8.5.x86_64.rpm calligra-stage-debuginfo-2.7.5-8.5.x86_64.rpm calligra-tools-2.7.5-8.5.x86_64.rpm calligra-tools-debuginfo-2.7.5-8.5.x86_64.rpm calligra-words-2.7.5-8.5.x86_64.rpm calligra-words-common-2.7.5-8.5.x86_64.rpm calligra-words-common-debuginfo-2.7.5-8.5.x86_64.rpm calligra-words-debuginfo-2.7.5-8.5.x86_64.rpm openSUSE-2014-54 phonon and and backends: Update to latest bugfix releases 4.7.1 low openSUSE 13.1 Update This update fixes the following issues with phonon and backends: - phonon: + Update to 4.7.1 * Fixed compatibility issues with older backend versions + Remove obsolete 'ready' file - phonon-backend-vlc: + Update to 0.7.1: * Bugfix release, no changelog provided + Changed requirement of phonon from 4.7.0 to 4.7.1 - phonon-backend-gstreamer: + Update to version 4.7.1 * Bugfix release * Fix gst-install-plugins i18n call + Changed requirement of phonon from 4.7.0 to 4.7.1 phonon-backend-gstreamer-0_10-4.7.1-2.12.1.i586.rpm phonon-backend-gstreamer-0_10-4.7.1-2.12.1.src.rpm phonon-backend-gstreamer-0_10-debuginfo-4.7.1-2.12.1.i586.rpm phonon-backend-gstreamer-0_10-debugsource-4.7.1-2.12.1.i586.rpm phonon-backend-vlc-0.7.1-13.3.i586.rpm phonon-backend-vlc-0.7.1-13.3.src.rpm phonon-backend-vlc-debuginfo-0.7.1-13.3.i586.rpm phonon-backend-vlc-debugsource-0.7.1-13.3.i586.rpm libphonon4-32bit-4.7.1-8.3.x86_64.rpm libphonon4-4.7.1-8.3.i586.rpm libphonon4-debuginfo-32bit-4.7.1-8.3.x86_64.rpm libphonon4-debuginfo-4.7.1-8.3.i586.rpm phonon-4.7.1-8.3.src.rpm phonon-debugsource-4.7.1-8.3.i586.rpm phonon-devel-4.7.1-8.3.i586.rpm phonon-devel-debuginfo-4.7.1-8.3.i586.rpm libvlc5-2.1.0-6.1.i586.rpm libvlc5-debuginfo-2.1.0-6.1.i586.rpm libvlccore7-2.1.0-6.1.i586.rpm libvlccore7-debuginfo-2.1.0-6.1.i586.rpm vlc-2.1.0-6.1.i586.rpm vlc-2.1.0-6.1.src.rpm vlc-debuginfo-2.1.0-6.1.i586.rpm vlc-debugsource-2.1.0-6.1.i586.rpm vlc-devel-2.1.0-6.1.i586.rpm vlc-gnome-2.1.0-6.1.i586.rpm vlc-gnome-debuginfo-2.1.0-6.1.i586.rpm vlc-noX-2.1.0-6.1.i586.rpm vlc-noX-debuginfo-2.1.0-6.1.i586.rpm vlc-noX-lang-2.1.0-6.1.noarch.rpm vlc-qt-2.1.0-6.1.i586.rpm vlc-qt-debuginfo-2.1.0-6.1.i586.rpm phonon-backend-gstreamer-0_10-4.7.1-2.12.1.x86_64.rpm phonon-backend-gstreamer-0_10-debuginfo-4.7.1-2.12.1.x86_64.rpm phonon-backend-gstreamer-0_10-debugsource-4.7.1-2.12.1.x86_64.rpm phonon-backend-vlc-0.7.1-13.3.x86_64.rpm phonon-backend-vlc-debuginfo-0.7.1-13.3.x86_64.rpm phonon-backend-vlc-debugsource-0.7.1-13.3.x86_64.rpm libphonon4-4.7.1-8.3.x86_64.rpm libphonon4-debuginfo-4.7.1-8.3.x86_64.rpm phonon-debugsource-4.7.1-8.3.x86_64.rpm phonon-devel-4.7.1-8.3.x86_64.rpm phonon-devel-debuginfo-4.7.1-8.3.x86_64.rpm libvlc5-2.1.0-6.1.x86_64.rpm libvlc5-debuginfo-2.1.0-6.1.x86_64.rpm libvlccore7-2.1.0-6.1.x86_64.rpm libvlccore7-debuginfo-2.1.0-6.1.x86_64.rpm vlc-2.1.0-6.1.x86_64.rpm vlc-debuginfo-2.1.0-6.1.x86_64.rpm vlc-debugsource-2.1.0-6.1.x86_64.rpm vlc-devel-2.1.0-6.1.x86_64.rpm vlc-gnome-2.1.0-6.1.x86_64.rpm vlc-gnome-debuginfo-2.1.0-6.1.x86_64.rpm vlc-noX-2.1.0-6.1.x86_64.rpm vlc-noX-debuginfo-2.1.0-6.1.x86_64.rpm vlc-qt-2.1.0-6.1.x86_64.rpm vlc-qt-debuginfo-2.1.0-6.1.x86_64.rpm openSUSE-2013-998 update for quassel moderate openSUSE 13.1 Update - Add fix-CVE-2013-6404.diff: Fix a vulnerability by which an authenticated malicious user using a custom client, could access the backlog of all users of a quassel core. This fixes CVE-2013-6404 (bnc#852847). quassel-0.9.1-8.2.src.rpm quassel-base-0.9.1-8.2.i586.rpm quassel-client-0.9.1-8.2.i586.rpm quassel-client-debuginfo-0.9.1-8.2.i586.rpm quassel-core-0.9.1-8.2.i586.rpm quassel-core-debuginfo-0.9.1-8.2.i586.rpm quassel-debugsource-0.9.1-8.2.i586.rpm quassel-mono-0.9.1-8.2.i586.rpm quassel-mono-debuginfo-0.9.1-8.2.i586.rpm quassel-base-0.9.1-8.2.x86_64.rpm quassel-client-0.9.1-8.2.x86_64.rpm quassel-client-debuginfo-0.9.1-8.2.x86_64.rpm quassel-core-0.9.1-8.2.x86_64.rpm quassel-core-debuginfo-0.9.1-8.2.x86_64.rpm quassel-debugsource-0.9.1-8.2.x86_64.rpm quassel-mono-0.9.1-8.2.x86_64.rpm quassel-mono-debuginfo-0.9.1-8.2.x86_64.rpm openSUSE-2013-982 netatalk: fixed wrong error message of 'ad mv' low openSUSE 13.1 Update This update fixes the following issue with netatalk: - bnc#849598: Fixed wrong error message of 'ad mv' libatalk6-3.0.5-5.1.i586.rpm libatalk6-debuginfo-3.0.5-5.1.i586.rpm netatalk-3.0.5-5.1.i586.rpm netatalk-3.0.5-5.1.src.rpm netatalk-debuginfo-3.0.5-5.1.i586.rpm netatalk-debugsource-3.0.5-5.1.i586.rpm netatalk-devel-3.0.5-5.1.i586.rpm libatalk6-3.0.5-5.1.x86_64.rpm libatalk6-debuginfo-3.0.5-5.1.x86_64.rpm netatalk-3.0.5-5.1.x86_64.rpm netatalk-debuginfo-3.0.5-5.1.x86_64.rpm netatalk-debugsource-3.0.5-5.1.x86_64.rpm netatalk-devel-3.0.5-5.1.x86_64.rpm openSUSE-2014-43 update for lighttpd moderate openSUSE 13.1 Update - added cve-2013-4508.patch and cve-2013-4508-regression-bug729480.patch: (bnc#849059) When defining an ssl.cipher-list, it works for the 'default' HTTPS setup ($SERVER["socket"] 443 block), but when you utilize SNI ($HTTP["host"] blocks within the $SERVER["socket"] block) the ssl.cipher-list seems to not inherit into the host blocks and instead will default to include all of the available openssl ciphers (except SSL v2/v3 based if those are disabled) - added cve-2013-4559.patch (bnc#850468) check success of setuid,setgid,setgroups - added cve-2013-4560.patch (bnc#850469) FAM: fix use after free - added cve-2013-4508.patch and cve-2013-4508-regression-bug729480.patch: (bnc#849059) When defining an ssl.cipher-list, it works for the 'default' HTTPS setup ($SERVER["socket"] 443 block), but when you utilize SNI ($HTTP["host"] blocks within the $SERVER["socket"] block) the ssl.cipher-list seems to not inherit into the host blocks and instead will default to include all of the available openssl ciphers (except SSL v2/v3 based if those are disabled) - added cve-2013-4559.patch (bnc#850468) check success of setuid,setgid,setgroups - added cve-2013-4560.patch (bnc#850469) FAM: fix use after free - added cve-2013-4508.patch and cve-2013-4508-regression-bug729480.patch: (bnc#849059) When defining an ssl.cipher-list, it works for the 'default' HTTPS setup ($SERVER["socket"] 443 block), but when you utilize SNI ($HTTP["host"] blocks within the $SERVER["socket"] block) the ssl.cipher-list seems to not inherit into the host blocks and instead will default to include all of the available openssl ciphers (except SSL v2/v3 based if those are disabled) - added cve-2013-4559.patch (bnc#850468) check success of setuid,setgid,setgroups - added cve-2013-4560.patch (bnc#850469) FAM: fix use after free lighttpd-1.4.32-2.5.1.i586.rpm lighttpd-1.4.32-2.5.1.src.rpm lighttpd-debuginfo-1.4.32-2.5.1.i586.rpm lighttpd-debugsource-1.4.32-2.5.1.i586.rpm lighttpd-mod_cml-1.4.32-2.5.1.i586.rpm lighttpd-mod_cml-debuginfo-1.4.32-2.5.1.i586.rpm lighttpd-mod_geoip-1.4.32-2.5.1.i586.rpm lighttpd-mod_geoip-debuginfo-1.4.32-2.5.1.i586.rpm lighttpd-mod_magnet-1.4.32-2.5.1.i586.rpm lighttpd-mod_magnet-debuginfo-1.4.32-2.5.1.i586.rpm lighttpd-mod_mysql_vhost-1.4.32-2.5.1.i586.rpm lighttpd-mod_mysql_vhost-debuginfo-1.4.32-2.5.1.i586.rpm lighttpd-mod_rrdtool-1.4.32-2.5.1.i586.rpm lighttpd-mod_rrdtool-debuginfo-1.4.32-2.5.1.i586.rpm lighttpd-mod_trigger_b4_dl-1.4.32-2.5.1.i586.rpm lighttpd-mod_trigger_b4_dl-debuginfo-1.4.32-2.5.1.i586.rpm lighttpd-mod_webdav-1.4.32-2.5.1.i586.rpm lighttpd-mod_webdav-debuginfo-1.4.32-2.5.1.i586.rpm lighttpd-1.4.32-2.5.1.x86_64.rpm lighttpd-debuginfo-1.4.32-2.5.1.x86_64.rpm lighttpd-debugsource-1.4.32-2.5.1.x86_64.rpm lighttpd-mod_cml-1.4.32-2.5.1.x86_64.rpm lighttpd-mod_cml-debuginfo-1.4.32-2.5.1.x86_64.rpm lighttpd-mod_geoip-1.4.32-2.5.1.x86_64.rpm lighttpd-mod_geoip-debuginfo-1.4.32-2.5.1.x86_64.rpm lighttpd-mod_magnet-1.4.32-2.5.1.x86_64.rpm lighttpd-mod_magnet-debuginfo-1.4.32-2.5.1.x86_64.rpm lighttpd-mod_mysql_vhost-1.4.32-2.5.1.x86_64.rpm lighttpd-mod_mysql_vhost-debuginfo-1.4.32-2.5.1.x86_64.rpm lighttpd-mod_rrdtool-1.4.32-2.5.1.x86_64.rpm lighttpd-mod_rrdtool-debuginfo-1.4.32-2.5.1.x86_64.rpm lighttpd-mod_trigger_b4_dl-1.4.32-2.5.1.x86_64.rpm lighttpd-mod_trigger_b4_dl-debuginfo-1.4.32-2.5.1.x86_64.rpm lighttpd-mod_webdav-1.4.32-2.5.1.x86_64.rpm lighttpd-mod_webdav-debuginfo-1.4.32-2.5.1.x86_64.rpm openSUSE-2013-984 gmime: Update to 2.6.19 low openSUSE 13.1 Update This update fixes the following issues with gmime: - Update to version 2.6.19: + bnc#855023, bgo#709031: Custom writer for References headers so that individual msgid tokens do not get folded. + bgo#708818: Initialize the mutexes earlier. + Fixed warnings for glib >= 2.35.1. + Minor code/comment cleanup. gmime-2.6.19-4.1.src.rpm gmime-debugsource-2.6.19-4.1.i586.rpm gmime-devel-2.6.19-4.1.i586.rpm gmime-sharp-2.6.19-4.1.i586.rpm libgmime-2_6-0-2.6.19-4.1.i586.rpm libgmime-2_6-0-debuginfo-2.6.19-4.1.i586.rpm typelib-1_0-GMime-2_6-2.6.19-4.1.i586.rpm gmime-debugsource-2.6.19-4.1.x86_64.rpm gmime-devel-2.6.19-4.1.x86_64.rpm gmime-sharp-2.6.19-4.1.x86_64.rpm libgmime-2_6-0-2.6.19-4.1.x86_64.rpm libgmime-2_6-0-debuginfo-2.6.19-4.1.x86_64.rpm typelib-1_0-GMime-2_6-2.6.19-4.1.x86_64.rpm openSUSE-2013-985 yast2: fixed reading bridge configuration low openSUSE 13.1 Update This update fixes the following issue with yast2: - bnc#851769: fixed reading bridge configuration yast2-3.0.11-7.1.i586.rpm yast2-3.0.11-7.1.src.rpm yast2-devel-doc-3.0.11-7.1.i586.rpm yast2-3.0.11-7.1.x86_64.rpm yast2-devel-doc-3.0.11-7.1.x86_64.rpm openSUSE-2013-986 rsyslog: update to 7.4.7 low openSUSE 13.1 Update This update fixes the following issues with rsyslog: - bnc#855058: update to 7.4.7 [v7.4-stable] + limiting queue disk space did not work properly + linux kernel-like ratelimiter did not work properly with all inputs (for example, it did not work with imdup). + disk queues created files in wrong working directory + legacy directive $ActionQueueWorkerThreads was not honored + segfault on startup when certain script constructs are used e.g. "if not $msg ..." + imuxsock: UseSysTimeStamp config parameter did not work correctly + $SystemLogUseSysTimeStamp/$SystemLogUsePIDFromSystem did not work + improved checking of queue config parameters on startup + call to ruleset with async queue did not use the queue + if imtcp is loaded and no listeners are configured (which is uncommon), rsyslog crashes during shutdown. rsyslog-7.4.7-2.8.1.i586.rpm rsyslog-7.4.7-2.8.1.src.rpm rsyslog-debuginfo-7.4.7-2.8.1.i586.rpm rsyslog-debugsource-7.4.7-2.8.1.i586.rpm rsyslog-diag-tools-7.4.7-2.8.1.i586.rpm rsyslog-diag-tools-debuginfo-7.4.7-2.8.1.i586.rpm rsyslog-doc-7.4.7-2.8.1.i586.rpm rsyslog-module-dbi-7.4.7-2.8.1.i586.rpm rsyslog-module-dbi-debuginfo-7.4.7-2.8.1.i586.rpm rsyslog-module-elasticsearch-7.4.7-2.8.1.i586.rpm rsyslog-module-elasticsearch-debuginfo-7.4.7-2.8.1.i586.rpm rsyslog-module-gcrypt-7.4.7-2.8.1.i586.rpm rsyslog-module-gcrypt-debuginfo-7.4.7-2.8.1.i586.rpm rsyslog-module-gssapi-7.4.7-2.8.1.i586.rpm rsyslog-module-gssapi-debuginfo-7.4.7-2.8.1.i586.rpm rsyslog-module-gtls-7.4.7-2.8.1.i586.rpm rsyslog-module-gtls-debuginfo-7.4.7-2.8.1.i586.rpm rsyslog-module-guardtime-7.4.7-2.8.1.i586.rpm rsyslog-module-guardtime-debuginfo-7.4.7-2.8.1.i586.rpm rsyslog-module-mmnormalize-7.4.7-2.8.1.i586.rpm rsyslog-module-mmnormalize-debuginfo-7.4.7-2.8.1.i586.rpm rsyslog-module-mysql-7.4.7-2.8.1.i586.rpm rsyslog-module-mysql-debuginfo-7.4.7-2.8.1.i586.rpm rsyslog-module-pgsql-7.4.7-2.8.1.i586.rpm rsyslog-module-pgsql-debuginfo-7.4.7-2.8.1.i586.rpm rsyslog-module-relp-7.4.7-2.8.1.i586.rpm rsyslog-module-relp-debuginfo-7.4.7-2.8.1.i586.rpm rsyslog-module-snmp-7.4.7-2.8.1.i586.rpm rsyslog-module-snmp-debuginfo-7.4.7-2.8.1.i586.rpm rsyslog-module-udpspoof-7.4.7-2.8.1.i586.rpm rsyslog-module-udpspoof-debuginfo-7.4.7-2.8.1.i586.rpm rsyslog-7.4.7-2.8.1.x86_64.rpm rsyslog-debuginfo-7.4.7-2.8.1.x86_64.rpm rsyslog-debugsource-7.4.7-2.8.1.x86_64.rpm rsyslog-diag-tools-7.4.7-2.8.1.x86_64.rpm rsyslog-diag-tools-debuginfo-7.4.7-2.8.1.x86_64.rpm rsyslog-doc-7.4.7-2.8.1.x86_64.rpm rsyslog-module-dbi-7.4.7-2.8.1.x86_64.rpm rsyslog-module-dbi-debuginfo-7.4.7-2.8.1.x86_64.rpm rsyslog-module-elasticsearch-7.4.7-2.8.1.x86_64.rpm rsyslog-module-elasticsearch-debuginfo-7.4.7-2.8.1.x86_64.rpm rsyslog-module-gcrypt-7.4.7-2.8.1.x86_64.rpm rsyslog-module-gcrypt-debuginfo-7.4.7-2.8.1.x86_64.rpm rsyslog-module-gssapi-7.4.7-2.8.1.x86_64.rpm rsyslog-module-gssapi-debuginfo-7.4.7-2.8.1.x86_64.rpm rsyslog-module-gtls-7.4.7-2.8.1.x86_64.rpm rsyslog-module-gtls-debuginfo-7.4.7-2.8.1.x86_64.rpm rsyslog-module-guardtime-7.4.7-2.8.1.x86_64.rpm rsyslog-module-guardtime-debuginfo-7.4.7-2.8.1.x86_64.rpm rsyslog-module-mmnormalize-7.4.7-2.8.1.x86_64.rpm rsyslog-module-mmnormalize-debuginfo-7.4.7-2.8.1.x86_64.rpm rsyslog-module-mysql-7.4.7-2.8.1.x86_64.rpm rsyslog-module-mysql-debuginfo-7.4.7-2.8.1.x86_64.rpm rsyslog-module-pgsql-7.4.7-2.8.1.x86_64.rpm rsyslog-module-pgsql-debuginfo-7.4.7-2.8.1.x86_64.rpm rsyslog-module-relp-7.4.7-2.8.1.x86_64.rpm rsyslog-module-relp-debuginfo-7.4.7-2.8.1.x86_64.rpm rsyslog-module-snmp-7.4.7-2.8.1.x86_64.rpm rsyslog-module-snmp-debuginfo-7.4.7-2.8.1.x86_64.rpm rsyslog-module-udpspoof-7.4.7-2.8.1.x86_64.rpm rsyslog-module-udpspoof-debuginfo-7.4.7-2.8.1.x86_64.rpm openSUSE-2013-967 update for mozilla-nss moderate openSUSE 13.1 Update This update fixes the following security issue with mozilla-nss: - update to 3.15.3.1 (bnc#854367) * includes certstore update (1.95) (bmo#946351) (explicitely distrust AC DG Tresor SSL) - adapt specfile to ppc64le libfreebl3-3.15.3.1-8.1.i586.rpm libfreebl3-32bit-3.15.3.1-8.1.x86_64.rpm libfreebl3-debuginfo-3.15.3.1-8.1.i586.rpm libfreebl3-debuginfo-32bit-3.15.3.1-8.1.x86_64.rpm libsoftokn3-3.15.3.1-8.1.i586.rpm libsoftokn3-32bit-3.15.3.1-8.1.x86_64.rpm libsoftokn3-debuginfo-3.15.3.1-8.1.i586.rpm libsoftokn3-debuginfo-32bit-3.15.3.1-8.1.x86_64.rpm mozilla-nss-3.15.3.1-8.1.i586.rpm mozilla-nss-3.15.3.1-8.1.src.rpm mozilla-nss-32bit-3.15.3.1-8.1.x86_64.rpm mozilla-nss-certs-3.15.3.1-8.1.i586.rpm mozilla-nss-certs-32bit-3.15.3.1-8.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.3.1-8.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.15.3.1-8.1.x86_64.rpm mozilla-nss-debuginfo-3.15.3.1-8.1.i586.rpm mozilla-nss-debuginfo-32bit-3.15.3.1-8.1.x86_64.rpm mozilla-nss-debugsource-3.15.3.1-8.1.i586.rpm mozilla-nss-devel-3.15.3.1-8.1.i586.rpm mozilla-nss-sysinit-3.15.3.1-8.1.i586.rpm mozilla-nss-sysinit-32bit-3.15.3.1-8.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.3.1-8.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.15.3.1-8.1.x86_64.rpm mozilla-nss-tools-3.15.3.1-8.1.i586.rpm mozilla-nss-tools-debuginfo-3.15.3.1-8.1.i586.rpm libfreebl3-3.15.3.1-8.1.x86_64.rpm libfreebl3-debuginfo-3.15.3.1-8.1.x86_64.rpm libsoftokn3-3.15.3.1-8.1.x86_64.rpm libsoftokn3-debuginfo-3.15.3.1-8.1.x86_64.rpm mozilla-nss-3.15.3.1-8.1.x86_64.rpm mozilla-nss-certs-3.15.3.1-8.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.3.1-8.1.x86_64.rpm mozilla-nss-debuginfo-3.15.3.1-8.1.x86_64.rpm mozilla-nss-debugsource-3.15.3.1-8.1.x86_64.rpm mozilla-nss-devel-3.15.3.1-8.1.x86_64.rpm mozilla-nss-sysinit-3.15.3.1-8.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.3.1-8.1.x86_64.rpm mozilla-nss-tools-3.15.3.1-8.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.15.3.1-8.1.x86_64.rpm openSUSE-2013-1002 update for rubygem-i18n, rubygem-i18n-0_6 moderate openSUSE 13.1 Update This update fixes the following security issue with rubygem-i18n: - fix bnc#854166: CVE-2013-4492: rubygem-i18n: missing translation XSS. File CVE-2013-4492.patch.i18n.0.6.x contains the fix. rubygem-i18n-0.6.4-2.4.1.i586.rpm rubygem-i18n-0.6.4-2.4.1.src.rpm rubygem-i18n-doc-0.6.4-2.4.1.i586.rpm rubygem-i18n-testsuite-0.6.4-2.4.1.i586.rpm rubygem-i18n-0.6.4-2.4.1.x86_64.rpm rubygem-i18n-doc-0.6.4-2.4.1.x86_64.rpm rubygem-i18n-testsuite-0.6.4-2.4.1.x86_64.rpm openSUSE-2013-999 update for openttd moderate openSUSE 13.1 Update This update fixes the following security issue with openttd: - add patch 60.patch: Aircraft crashing near the map's border due to a lack of airports could trigger a crash [CVE-2013-6411] [FS#5820] (bnc#853041) openttd-1.3.3-2.4.1.i586.rpm openttd-1.3.3-2.4.1.src.rpm openttd-data-1.3.3-2.4.1.noarch.rpm openttd-debuginfo-1.3.3-2.4.1.i586.rpm openttd-dedicated-1.3.3-2.4.1.i586.rpm openttd-dedicated-debuginfo-1.3.3-2.4.1.i586.rpm openttd-1.3.3-2.4.1.x86_64.rpm openttd-debuginfo-1.3.3-2.4.1.x86_64.rpm openttd-dedicated-1.3.3-2.4.1.x86_64.rpm openttd-dedicated-debuginfo-1.3.3-2.4.1.x86_64.rpm openSUSE-2013-1005 mc: Several fixes and improvements low openSUSE 13.1 Update This update fixes the following issues with mc (Midnight Commander): - bnc#849082: + Reimplementation of mcrar5fs_list in vfs/extfs/helpers/urar using 'unrar vt' fixing the "trailing space" problem with 'unrar [lv]' + fix urar extfs failing on files with spaces when unrar5 is used - fixed description in spec-file mc-4.8.10-2.5.1.i586.rpm mc-4.8.10-2.5.1.src.rpm mc-debuginfo-4.8.10-2.5.1.i586.rpm mc-debugsource-4.8.10-2.5.1.i586.rpm mc-lang-4.8.10-2.5.1.noarch.rpm mc-4.8.10-2.5.1.x86_64.rpm mc-debuginfo-4.8.10-2.5.1.x86_64.rpm mc-debugsource-4.8.10-2.5.1.x86_64.rpm openSUSE-2013-1007 gtk3: fix the scroll events from the external mouse low openSUSE 13.1 Update This update fixes the following issue with gtk3: - bnc#854844, bgo#699574: Fix the scroll events from the external mouse gtk3-3.10.4-12.1.src.rpm gtk3-branding-upstream-3.10.4-12.1.noarch.rpm gtk3-data-3.10.4-12.1.noarch.rpm gtk3-debugsource-3.10.4-12.1.i586.rpm gtk3-devel-3.10.4-12.1.i586.rpm gtk3-devel-32bit-3.10.4-12.1.x86_64.rpm gtk3-devel-debuginfo-3.10.4-12.1.i586.rpm gtk3-devel-debuginfo-32bit-3.10.4-12.1.x86_64.rpm gtk3-immodule-amharic-3.10.4-12.1.i586.rpm gtk3-immodule-amharic-32bit-3.10.4-12.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.10.4-12.1.i586.rpm gtk3-immodule-amharic-debuginfo-32bit-3.10.4-12.1.x86_64.rpm gtk3-immodule-inuktitut-3.10.4-12.1.i586.rpm gtk3-immodule-inuktitut-32bit-3.10.4-12.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.10.4-12.1.i586.rpm gtk3-immodule-inuktitut-debuginfo-32bit-3.10.4-12.1.x86_64.rpm gtk3-immodule-multipress-3.10.4-12.1.i586.rpm gtk3-immodule-multipress-32bit-3.10.4-12.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.10.4-12.1.i586.rpm gtk3-immodule-multipress-debuginfo-32bit-3.10.4-12.1.x86_64.rpm gtk3-immodule-thai-3.10.4-12.1.i586.rpm gtk3-immodule-thai-32bit-3.10.4-12.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.10.4-12.1.i586.rpm gtk3-immodule-thai-debuginfo-32bit-3.10.4-12.1.x86_64.rpm gtk3-immodule-vietnamese-3.10.4-12.1.i586.rpm gtk3-immodule-vietnamese-32bit-3.10.4-12.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.10.4-12.1.i586.rpm gtk3-immodule-vietnamese-debuginfo-32bit-3.10.4-12.1.x86_64.rpm gtk3-immodule-xim-3.10.4-12.1.i586.rpm gtk3-immodule-xim-32bit-3.10.4-12.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.10.4-12.1.i586.rpm gtk3-immodule-xim-debuginfo-32bit-3.10.4-12.1.x86_64.rpm gtk3-immodules-tigrigna-3.10.4-12.1.i586.rpm gtk3-immodules-tigrigna-32bit-3.10.4-12.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.10.4-12.1.i586.rpm gtk3-immodules-tigrigna-debuginfo-32bit-3.10.4-12.1.x86_64.rpm gtk3-lang-3.10.4-12.1.noarch.rpm gtk3-tools-3.10.4-12.1.i586.rpm gtk3-tools-32bit-3.10.4-12.1.x86_64.rpm gtk3-tools-debuginfo-3.10.4-12.1.i586.rpm gtk3-tools-debuginfo-32bit-3.10.4-12.1.x86_64.rpm libgtk-3-0-3.10.4-12.1.i586.rpm libgtk-3-0-32bit-3.10.4-12.1.x86_64.rpm libgtk-3-0-debuginfo-3.10.4-12.1.i586.rpm libgtk-3-0-debuginfo-32bit-3.10.4-12.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.10.4-12.1.i586.rpm gtk3-debugsource-3.10.4-12.1.x86_64.rpm gtk3-devel-3.10.4-12.1.x86_64.rpm gtk3-devel-debuginfo-3.10.4-12.1.x86_64.rpm gtk3-immodule-amharic-3.10.4-12.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.10.4-12.1.x86_64.rpm gtk3-immodule-inuktitut-3.10.4-12.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.10.4-12.1.x86_64.rpm gtk3-immodule-multipress-3.10.4-12.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.10.4-12.1.x86_64.rpm gtk3-immodule-thai-3.10.4-12.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.10.4-12.1.x86_64.rpm gtk3-immodule-vietnamese-3.10.4-12.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.10.4-12.1.x86_64.rpm gtk3-immodule-xim-3.10.4-12.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.10.4-12.1.x86_64.rpm gtk3-immodules-tigrigna-3.10.4-12.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.10.4-12.1.x86_64.rpm gtk3-tools-3.10.4-12.1.x86_64.rpm gtk3-tools-debuginfo-3.10.4-12.1.x86_64.rpm libgtk-3-0-3.10.4-12.1.x86_64.rpm libgtk-3-0-debuginfo-3.10.4-12.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.10.4-12.1.x86_64.rpm openSUSE-2013-1008 yast2-slp-server: Fix incorrect firewall service low openSUSE 13.1 Update This update fixes the following issue with yast2-slp-server: - bnc#825505: Fix incorrect firewall service yast2-slp-server-3.0.1-2.4.1.noarch.rpm yast2-slp-server-3.0.1-2.4.1.src.rpm openSUSE-2013-1003 update for rubygem-activesupport-3_2 moderate openSUSE 13.1 Update This update fixes the following security issues with rubygem-activesupport-3_2: - fix CVE-2013-4389: rubygem-actionmailer-3_1: possible DoS vulnerability in the log subscriber component (bnc#846239) File CVE-2013-4389.patch contains the fix. rubygem-activesupport-3_2-3.2.13-3.4.1.i586.rpm rubygem-activesupport-3_2-3.2.13-3.4.1.src.rpm rubygem-activesupport-3_2-doc-3.2.13-3.4.1.i586.rpm rubygem-activesupport-3_2-3.2.13-3.4.1.x86_64.rpm rubygem-activesupport-3_2-doc-3.2.13-3.4.1.x86_64.rpm openSUSE-2013-1004 update for rubygem-actionmailer-3_2 moderate openSUSE 13.1 Update This update fixes the following security issue with rubygem-actionmailer-3_2: - fix CVE-2013-4389: rubygem-actionmailer-3_1: possible DoS vulnerability in the log subscriber component (bnc#846239) File CVE-2013-4389.patch contains the fix. rubygem-actionmailer-3_2-3.2.13-2.4.1.i586.rpm rubygem-actionmailer-3_2-3.2.13-2.4.1.src.rpm rubygem-actionmailer-3_2-doc-3.2.13-2.4.1.i586.rpm rubygem-actionmailer-3_2-3.2.13-2.4.1.x86_64.rpm rubygem-actionmailer-3_2-doc-3.2.13-2.4.1.x86_64.rpm openSUSE-2014-1 update for rubygem-actionpack-3_2 moderate openSUSE 13.1 Update This update fixes the following security issues with rubygem-actionpack-3_2: - fix CVE-2013-4389: rubygem-actionmailer-3_1: possible DoS vulnerability in the log subscriber component (bnc#846239) File CVE-2013-4389.patch contains the fix. - fix CVE-2013-4491: rubygem-actionpack: i18n missing translation XSS (bnc#853625). File CVE-2013-4491.patch contains the patch - fix CVE-2013-6414: rubygem-actionpack: Action View DoS (bnc#853633). File CVE-2013-6414.patch contains the patch. - fix CVE-2013-6415: rubygem-actionpack: number_to_currency XSS (bnc#853632). File CVE-2013-6415.patch contains the patch. - fix CVE-2013-6417: rubygem-actionpack: unsafe query generation risk (incomplete fix for CVE-2013-0155) (bnc#853627). File CVE-2013-6417.patch contains the patch. rubygem-actionpack-3_2-3.2.13-2.9.1.i586.rpm rubygem-actionpack-3_2-3.2.13-2.9.1.src.rpm rubygem-actionpack-3_2-doc-3.2.13-2.9.1.i586.rpm rubygem-actionpack-3_2-3.2.13-2.9.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.13-2.9.1.x86_64.rpm openSUSE-2014-2 update for seamonkey moderate openSUSE 13.1 Update This update fixes the following security issues with SeaMonkey: - update to SeaMonkey 2.23 (bnc#854370)) * requires NSPR 4.10.2 and NSS 3.15.3.1 * MFSA 2013-104/CVE-2013-5609/CVE-2013-5610 Miscellaneous memory safety hazards * MFSA 2013-105/CVE-2013-5611 (bmo#771294) Application Installation doorhanger persists on navigation * MFSA 2013-106/CVE-2013-5612 (bmo#871161) Character encoding cross-origin XSS attack * MFSA 2013-107/CVE-2013-5614 (bmo#886262) Sandbox restrictions not applied to nested object elements * MFSA 2013-108/CVE-2013-5616 (bmo#938341) Use-after-free in event listeners * MFSA 2013-109/CVE-2013-5618 (bmo#926361) Use-after-free during Table Editing * MFSA 2013-110/CVE-2013-5619 (bmo#917841) Potential overflow in JavaScript binary search algorithms * MFSA 2013-111/CVE-2013-6671 (bmo#930281) Segmentation violation when replacing ordered list elements * MFSA 2013-112/CVE-2013-6672 (bmo#894736) Linux clipboard information disclosure though selection paste * MFSA 2013-113/CVE-2013-6673 (bmo#970380) Trust settings for built-in roots ignored during EV certificate validation * MFSA 2013-114/CVE-2013-5613 (bmo#930381, bmo#932449) Use-after-free in synthetic mouse movement * MFSA 2013-115/CVE-2013-5615 (bmo#929261) GetElementIC typed array stubs can be generated outside observed typesets * MFSA 2013-116/CVE-2013-6629/CVE-2013-6630 (bmo#891693) JPEG information leak * MFSA 2013-117 (bmo#946351) Mis-issued ANSSI/DCSSI certificate (fixed via NSS 3.15.3.1) - rebased patches: * mozilla-nongnome-proxies.patch * mozilla-shared-nss-db.patch seamonkey-2.23-4.3.i586.rpm seamonkey-2.23-4.3.src.rpm seamonkey-debuginfo-2.23-4.3.i586.rpm seamonkey-debugsource-2.23-4.3.i586.rpm seamonkey-dom-inspector-2.23-4.3.i586.rpm seamonkey-irc-2.23-4.3.i586.rpm seamonkey-translations-common-2.23-4.3.i586.rpm seamonkey-translations-other-2.23-4.3.i586.rpm seamonkey-venkman-2.23-4.3.i586.rpm seamonkey-2.23-4.3.x86_64.rpm seamonkey-debuginfo-2.23-4.3.x86_64.rpm seamonkey-debugsource-2.23-4.3.x86_64.rpm seamonkey-dom-inspector-2.23-4.3.x86_64.rpm seamonkey-irc-2.23-4.3.x86_64.rpm seamonkey-translations-common-2.23-4.3.x86_64.rpm seamonkey-translations-other-2.23-4.3.x86_64.rpm seamonkey-venkman-2.23-4.3.x86_64.rpm openSUSE-2013-1013 systemd: Two fixes low openSUSE 13.1 Update This update fixes the following issue with systemd: - bnc#854314: Fix crash in insserv generator - bnc#808319: Fixes for Nvidia cards - synced changelog of systemd-mini with systemd libudev-mini-devel-208-15.1.i586.rpm True libudev-mini1-208-15.1.i586.rpm True libudev-mini1-debuginfo-208-15.1.i586.rpm True systemd-mini-208-15.1.i586.rpm True systemd-mini-208-15.1.src.rpm True systemd-mini-debuginfo-208-15.1.i586.rpm True systemd-mini-debugsource-208-15.1.i586.rpm True systemd-mini-devel-208-15.1.i586.rpm True systemd-mini-sysvinit-208-15.1.i586.rpm True udev-mini-208-15.1.i586.rpm True udev-mini-debuginfo-208-15.1.i586.rpm True systemd-rpm-macros-2-15.1.noarch.rpm True systemd-rpm-macros-2-15.1.src.rpm True libgudev-1_0-0-208-15.1.i586.rpm True libgudev-1_0-0-32bit-208-15.1.x86_64.rpm True libgudev-1_0-0-debuginfo-208-15.1.i586.rpm True libgudev-1_0-0-debuginfo-32bit-208-15.1.x86_64.rpm True libgudev-1_0-devel-208-15.1.i586.rpm True libudev-devel-208-15.1.i586.rpm True libudev1-208-15.1.i586.rpm True libudev1-32bit-208-15.1.x86_64.rpm True libudev1-debuginfo-208-15.1.i586.rpm True libudev1-debuginfo-32bit-208-15.1.x86_64.rpm True nss-myhostname-208-15.1.i586.rpm True nss-myhostname-32bit-208-15.1.x86_64.rpm True nss-myhostname-debuginfo-208-15.1.i586.rpm True nss-myhostname-debuginfo-32bit-208-15.1.x86_64.rpm True systemd-208-15.1.i586.rpm True systemd-208-15.1.src.rpm True systemd-32bit-208-15.1.x86_64.rpm True systemd-debuginfo-208-15.1.i586.rpm True systemd-debuginfo-32bit-208-15.1.x86_64.rpm True systemd-debugsource-208-15.1.i586.rpm True systemd-devel-208-15.1.i586.rpm True systemd-journal-gateway-208-15.1.i586.rpm True systemd-journal-gateway-debuginfo-208-15.1.i586.rpm True systemd-logger-208-15.1.i586.rpm True systemd-sysvinit-208-15.1.i586.rpm True typelib-1_0-GUdev-1_0-208-15.1.i586.rpm True udev-208-15.1.i586.rpm True udev-debuginfo-208-15.1.i586.rpm True libudev-mini-devel-208-15.1.x86_64.rpm True libudev-mini1-208-15.1.x86_64.rpm True libudev-mini1-debuginfo-208-15.1.x86_64.rpm True systemd-mini-208-15.1.x86_64.rpm True systemd-mini-debuginfo-208-15.1.x86_64.rpm True systemd-mini-debugsource-208-15.1.x86_64.rpm True systemd-mini-devel-208-15.1.x86_64.rpm True systemd-mini-sysvinit-208-15.1.x86_64.rpm True udev-mini-208-15.1.x86_64.rpm True udev-mini-debuginfo-208-15.1.x86_64.rpm True libgudev-1_0-0-208-15.1.x86_64.rpm True libgudev-1_0-0-debuginfo-208-15.1.x86_64.rpm True libgudev-1_0-devel-208-15.1.x86_64.rpm True libudev-devel-208-15.1.x86_64.rpm True libudev1-208-15.1.x86_64.rpm True libudev1-debuginfo-208-15.1.x86_64.rpm True nss-myhostname-208-15.1.x86_64.rpm True nss-myhostname-debuginfo-208-15.1.x86_64.rpm True systemd-208-15.1.x86_64.rpm True systemd-debuginfo-208-15.1.x86_64.rpm True systemd-debugsource-208-15.1.x86_64.rpm True systemd-devel-208-15.1.x86_64.rpm True systemd-journal-gateway-208-15.1.x86_64.rpm True systemd-journal-gateway-debuginfo-208-15.1.x86_64.rpm True systemd-logger-208-15.1.x86_64.rpm True systemd-sysvinit-208-15.1.x86_64.rpm True typelib-1_0-GUdev-1_0-208-15.1.x86_64.rpm True udev-208-15.1.x86_64.rpm True udev-debuginfo-208-15.1.x86_64.rpm True openSUSE-2013-1009 florence: Fix onscreen keyboard low openSUSE 13.1 Update This update fixes the following issue with florence: - bnc#855529: Fixed onscreeen keyboard + set correct svg icon directory in order to not break the app - filter warnings for duplicate files in /usr/share/help/florence. Using fdupes could potentially cause link targets to end up in the -lang package, not being installed by default. As C lang help though is installed from the main package, there is a chance of breakage. florence-0.6.0-2.5.1.i586.rpm florence-0.6.0-2.5.1.src.rpm florence-debuginfo-0.6.0-2.5.1.i586.rpm florence-debugsource-0.6.0-2.5.1.i586.rpm florence-lang-0.6.0-2.5.1.noarch.rpm florence-0.6.0-2.5.1.x86_64.rpm florence-debuginfo-0.6.0-2.5.1.x86_64.rpm florence-debugsource-0.6.0-2.5.1.x86_64.rpm openSUSE-2013-1026 security update for v8 moderate openSUSE 13.1 Update - Update spec-file to fit the changes in V8 (addition of internal ICU) * Building against system ICU * Regenerate Makefiles before using them - Update to 3.22.24.8 - Security fixes (bcn#854473): * CVE-2013-6638: Buffer overflow in v8 * CVE-2013-6639: Out of bounds write in v8 * CVE-2013-6640: Out of bounds read in v8 libv8-3-3.22.24.8-2.4.1.i586.rpm libv8-3-debuginfo-3.22.24.8-2.4.1.i586.rpm v8-3.22.24.8-2.4.1.src.rpm v8-devel-3.22.24.8-2.4.1.i586.rpm v8-private-headers-devel-3.22.24.8-2.4.1.i586.rpm libv8-3-3.22.24.8-2.4.1.x86_64.rpm libv8-3-debuginfo-3.22.24.8-2.4.1.x86_64.rpm v8-devel-3.22.24.8-2.4.1.x86_64.rpm v8-private-headers-devel-3.22.24.8-2.4.1.x86_64.rpm openSUSE-2013-1018 x11-tools: fix other IM can't input in gnome when ibus low openSUSE 13.1 Update This update fixes the following issue with x11-tools: - bnc#853063: fix other IM can't input in gnome when ibus is installed + Add fcitx and gcin to sysconfig/language:$INPUT_METHOD list + modify xim to avoid gnome-settings-daemon reset XMODIFIERS and QT_IM_MODULE x11-tools-0.1-195.5.1.noarch.rpm x11-tools-0.1-195.5.1.src.rpm openSUSE-2013-1029 Fixes a local vulnerability important openSUSE 13.1 Update Fixed CVE-2013-3709: make the secret token file (secret_token.rb) readable only for the webyast user to avoid forging the session cookie (bnc#851116) (reported by joernchen of Phenoelit) webyast-base-0.3.45.1-2.4.1.noarch.rpm webyast-base-0.3.45.1-2.4.1.src.rpm webyast-base-branding-default-0.3.45.1-2.4.1.noarch.rpm webyast-base-testsuite-0.3.45.1-2.4.1.noarch.rpm openSUSE-2013-1030 update for apache2-mod_nss moderate openSUSE 13.1 Update - mod_nss-CVE-2013-4566-NSSVerifyClient.diff fixes CVE-2013-4566: If 'NSSVerifyClient none' is set in the server / vhost context (i.e. when server is configured to not request or require client certificate authentication on the initial connection), and client certificate authentication is expected to be required for a specific directory via 'NSSVerifyClient require' setting, mod_nss fails to properly require certificate authentication. Remote attacker can use this to access content of the restricted directories. [bnc#853039] - glue documentation added to /etc/apache2/conf.d/mod_nss.conf: * simultaneaous usage of mod_ssl and mod_nss * SNI concurrency * SUSE framework for apache configuration, Listen directive * module initialization - mod_nss-conf.patch obsoleted by scratch-version of nss.conf.in or mod_nss.conf, respectively. This also leads to the removal of nss.conf.in specific chunks in mod_nss-negotiate.patch and mod_nss-tlsv1_1.patch . - mod_nss_migrate.pl conversion script added; not patched from source, but partially rewritten. - README-SUSE.txt added with step-by-step instructions on how to convert and manage certificates and keys, as well as a rationale about why mod_nss was included in SLES. - package ready for submission [bnc#847216] - generic cleanup of the package: - explicit Requires: to mozilla-nss >= 3.15.1, as TLS-1.2 support came with this version - this is the objective behind this version update of apache2-mod_nss. Tracker bug [bnc#847216] - change path /etc/apache2/alias to /etc/apache2/mod_nss.d to avoid ambiguously interpreted name of directory. - merge content of /etc/apache2/alias to /etc/apache2/mod_nss.d if /etc/apache2/alias exists. - set explicit filemodes 640 for %post generated *.db files in /etc/apache2/mod_nss.d apache2-mod_nss-1.0.8-0.4.6.4.1.i586.rpm apache2-mod_nss-1.0.8-0.4.6.4.1.src.rpm apache2-mod_nss-debuginfo-1.0.8-0.4.6.4.1.i586.rpm apache2-mod_nss-debugsource-1.0.8-0.4.6.4.1.i586.rpm apache2-mod_nss-1.0.8-0.4.6.4.1.x86_64.rpm apache2-mod_nss-debuginfo-1.0.8-0.4.6.4.1.x86_64.rpm apache2-mod_nss-debugsource-1.0.8-0.4.6.4.1.x86_64.rpm openSUSE-2013-1032 update for php5 moderate openSUSE 13.1 Update - security update * CVE-2013-6420.patch [bnc#854880] * CVE-2013-6712.patch [bnc#853045] * CVE-2013-4248.patch [bnc#837746] apache2-mod_php5-5.4.20-4.1.i586.rpm apache2-mod_php5-debuginfo-5.4.20-4.1.i586.rpm php5-5.4.20-4.1.i586.rpm php5-5.4.20-4.1.src.rpm php5-bcmath-5.4.20-4.1.i586.rpm php5-bcmath-debuginfo-5.4.20-4.1.i586.rpm php5-bz2-5.4.20-4.1.i586.rpm php5-bz2-debuginfo-5.4.20-4.1.i586.rpm php5-calendar-5.4.20-4.1.i586.rpm php5-calendar-debuginfo-5.4.20-4.1.i586.rpm php5-ctype-5.4.20-4.1.i586.rpm php5-ctype-debuginfo-5.4.20-4.1.i586.rpm php5-curl-5.4.20-4.1.i586.rpm php5-curl-debuginfo-5.4.20-4.1.i586.rpm php5-dba-5.4.20-4.1.i586.rpm php5-dba-debuginfo-5.4.20-4.1.i586.rpm php5-debuginfo-5.4.20-4.1.i586.rpm php5-debugsource-5.4.20-4.1.i586.rpm php5-devel-5.4.20-4.1.i586.rpm php5-dom-5.4.20-4.1.i586.rpm php5-dom-debuginfo-5.4.20-4.1.i586.rpm php5-enchant-5.4.20-4.1.i586.rpm php5-enchant-debuginfo-5.4.20-4.1.i586.rpm php5-exif-5.4.20-4.1.i586.rpm php5-exif-debuginfo-5.4.20-4.1.i586.rpm php5-fastcgi-5.4.20-4.1.i586.rpm php5-fastcgi-debuginfo-5.4.20-4.1.i586.rpm php5-fileinfo-5.4.20-4.1.i586.rpm php5-fileinfo-debuginfo-5.4.20-4.1.i586.rpm php5-firebird-5.4.20-4.1.i586.rpm php5-firebird-debuginfo-5.4.20-4.1.i586.rpm php5-fpm-5.4.20-4.1.i586.rpm php5-fpm-debuginfo-5.4.20-4.1.i586.rpm php5-ftp-5.4.20-4.1.i586.rpm php5-ftp-debuginfo-5.4.20-4.1.i586.rpm php5-gd-5.4.20-4.1.i586.rpm php5-gd-debuginfo-5.4.20-4.1.i586.rpm php5-gettext-5.4.20-4.1.i586.rpm php5-gettext-debuginfo-5.4.20-4.1.i586.rpm php5-gmp-5.4.20-4.1.i586.rpm php5-gmp-debuginfo-5.4.20-4.1.i586.rpm php5-iconv-5.4.20-4.1.i586.rpm php5-iconv-debuginfo-5.4.20-4.1.i586.rpm php5-imap-5.4.20-4.1.i586.rpm php5-imap-debuginfo-5.4.20-4.1.i586.rpm php5-intl-5.4.20-4.1.i586.rpm php5-intl-debuginfo-5.4.20-4.1.i586.rpm php5-json-5.4.20-4.1.i586.rpm php5-json-debuginfo-5.4.20-4.1.i586.rpm php5-ldap-5.4.20-4.1.i586.rpm php5-ldap-debuginfo-5.4.20-4.1.i586.rpm php5-mbstring-5.4.20-4.1.i586.rpm php5-mbstring-debuginfo-5.4.20-4.1.i586.rpm php5-mcrypt-5.4.20-4.1.i586.rpm php5-mcrypt-debuginfo-5.4.20-4.1.i586.rpm php5-mssql-5.4.20-4.1.i586.rpm php5-mssql-debuginfo-5.4.20-4.1.i586.rpm php5-mysql-5.4.20-4.1.i586.rpm php5-mysql-debuginfo-5.4.20-4.1.i586.rpm php5-odbc-5.4.20-4.1.i586.rpm php5-odbc-debuginfo-5.4.20-4.1.i586.rpm php5-openssl-5.4.20-4.1.i586.rpm php5-openssl-debuginfo-5.4.20-4.1.i586.rpm php5-pcntl-5.4.20-4.1.i586.rpm php5-pcntl-debuginfo-5.4.20-4.1.i586.rpm php5-pdo-5.4.20-4.1.i586.rpm php5-pdo-debuginfo-5.4.20-4.1.i586.rpm php5-pear-5.4.20-4.1.noarch.rpm php5-pgsql-5.4.20-4.1.i586.rpm php5-pgsql-debuginfo-5.4.20-4.1.i586.rpm php5-phar-5.4.20-4.1.i586.rpm php5-phar-debuginfo-5.4.20-4.1.i586.rpm php5-posix-5.4.20-4.1.i586.rpm php5-posix-debuginfo-5.4.20-4.1.i586.rpm php5-pspell-5.4.20-4.1.i586.rpm php5-pspell-debuginfo-5.4.20-4.1.i586.rpm php5-readline-5.4.20-4.1.i586.rpm php5-readline-debuginfo-5.4.20-4.1.i586.rpm php5-shmop-5.4.20-4.1.i586.rpm php5-shmop-debuginfo-5.4.20-4.1.i586.rpm php5-snmp-5.4.20-4.1.i586.rpm php5-snmp-debuginfo-5.4.20-4.1.i586.rpm php5-soap-5.4.20-4.1.i586.rpm php5-soap-debuginfo-5.4.20-4.1.i586.rpm php5-sockets-5.4.20-4.1.i586.rpm php5-sockets-debuginfo-5.4.20-4.1.i586.rpm php5-sqlite-5.4.20-4.1.i586.rpm php5-sqlite-debuginfo-5.4.20-4.1.i586.rpm php5-suhosin-5.4.20-4.1.i586.rpm php5-suhosin-debuginfo-5.4.20-4.1.i586.rpm php5-sysvmsg-5.4.20-4.1.i586.rpm php5-sysvmsg-debuginfo-5.4.20-4.1.i586.rpm php5-sysvsem-5.4.20-4.1.i586.rpm php5-sysvsem-debuginfo-5.4.20-4.1.i586.rpm php5-sysvshm-5.4.20-4.1.i586.rpm php5-sysvshm-debuginfo-5.4.20-4.1.i586.rpm php5-tidy-5.4.20-4.1.i586.rpm php5-tidy-debuginfo-5.4.20-4.1.i586.rpm php5-tokenizer-5.4.20-4.1.i586.rpm php5-tokenizer-debuginfo-5.4.20-4.1.i586.rpm php5-wddx-5.4.20-4.1.i586.rpm php5-wddx-debuginfo-5.4.20-4.1.i586.rpm php5-xmlreader-5.4.20-4.1.i586.rpm php5-xmlreader-debuginfo-5.4.20-4.1.i586.rpm php5-xmlrpc-5.4.20-4.1.i586.rpm php5-xmlrpc-debuginfo-5.4.20-4.1.i586.rpm php5-xmlwriter-5.4.20-4.1.i586.rpm php5-xmlwriter-debuginfo-5.4.20-4.1.i586.rpm php5-xsl-5.4.20-4.1.i586.rpm php5-xsl-debuginfo-5.4.20-4.1.i586.rpm php5-zip-5.4.20-4.1.i586.rpm php5-zip-debuginfo-5.4.20-4.1.i586.rpm php5-zlib-5.4.20-4.1.i586.rpm php5-zlib-debuginfo-5.4.20-4.1.i586.rpm apache2-mod_php5-5.4.20-4.1.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-4.1.x86_64.rpm php5-5.4.20-4.1.x86_64.rpm php5-bcmath-5.4.20-4.1.x86_64.rpm php5-bcmath-debuginfo-5.4.20-4.1.x86_64.rpm php5-bz2-5.4.20-4.1.x86_64.rpm php5-bz2-debuginfo-5.4.20-4.1.x86_64.rpm php5-calendar-5.4.20-4.1.x86_64.rpm php5-calendar-debuginfo-5.4.20-4.1.x86_64.rpm php5-ctype-5.4.20-4.1.x86_64.rpm php5-ctype-debuginfo-5.4.20-4.1.x86_64.rpm php5-curl-5.4.20-4.1.x86_64.rpm php5-curl-debuginfo-5.4.20-4.1.x86_64.rpm php5-dba-5.4.20-4.1.x86_64.rpm php5-dba-debuginfo-5.4.20-4.1.x86_64.rpm php5-debuginfo-5.4.20-4.1.x86_64.rpm php5-debugsource-5.4.20-4.1.x86_64.rpm php5-devel-5.4.20-4.1.x86_64.rpm php5-dom-5.4.20-4.1.x86_64.rpm php5-dom-debuginfo-5.4.20-4.1.x86_64.rpm php5-enchant-5.4.20-4.1.x86_64.rpm php5-enchant-debuginfo-5.4.20-4.1.x86_64.rpm php5-exif-5.4.20-4.1.x86_64.rpm php5-exif-debuginfo-5.4.20-4.1.x86_64.rpm php5-fastcgi-5.4.20-4.1.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-4.1.x86_64.rpm php5-fileinfo-5.4.20-4.1.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-4.1.x86_64.rpm php5-firebird-5.4.20-4.1.x86_64.rpm php5-firebird-debuginfo-5.4.20-4.1.x86_64.rpm php5-fpm-5.4.20-4.1.x86_64.rpm php5-fpm-debuginfo-5.4.20-4.1.x86_64.rpm php5-ftp-5.4.20-4.1.x86_64.rpm php5-ftp-debuginfo-5.4.20-4.1.x86_64.rpm php5-gd-5.4.20-4.1.x86_64.rpm php5-gd-debuginfo-5.4.20-4.1.x86_64.rpm php5-gettext-5.4.20-4.1.x86_64.rpm php5-gettext-debuginfo-5.4.20-4.1.x86_64.rpm php5-gmp-5.4.20-4.1.x86_64.rpm php5-gmp-debuginfo-5.4.20-4.1.x86_64.rpm php5-iconv-5.4.20-4.1.x86_64.rpm php5-iconv-debuginfo-5.4.20-4.1.x86_64.rpm php5-imap-5.4.20-4.1.x86_64.rpm php5-imap-debuginfo-5.4.20-4.1.x86_64.rpm php5-intl-5.4.20-4.1.x86_64.rpm php5-intl-debuginfo-5.4.20-4.1.x86_64.rpm php5-json-5.4.20-4.1.x86_64.rpm php5-json-debuginfo-5.4.20-4.1.x86_64.rpm php5-ldap-5.4.20-4.1.x86_64.rpm php5-ldap-debuginfo-5.4.20-4.1.x86_64.rpm php5-mbstring-5.4.20-4.1.x86_64.rpm php5-mbstring-debuginfo-5.4.20-4.1.x86_64.rpm php5-mcrypt-5.4.20-4.1.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-4.1.x86_64.rpm php5-mssql-5.4.20-4.1.x86_64.rpm php5-mssql-debuginfo-5.4.20-4.1.x86_64.rpm php5-mysql-5.4.20-4.1.x86_64.rpm php5-mysql-debuginfo-5.4.20-4.1.x86_64.rpm php5-odbc-5.4.20-4.1.x86_64.rpm php5-odbc-debuginfo-5.4.20-4.1.x86_64.rpm php5-openssl-5.4.20-4.1.x86_64.rpm php5-openssl-debuginfo-5.4.20-4.1.x86_64.rpm php5-pcntl-5.4.20-4.1.x86_64.rpm php5-pcntl-debuginfo-5.4.20-4.1.x86_64.rpm php5-pdo-5.4.20-4.1.x86_64.rpm php5-pdo-debuginfo-5.4.20-4.1.x86_64.rpm php5-pgsql-5.4.20-4.1.x86_64.rpm php5-pgsql-debuginfo-5.4.20-4.1.x86_64.rpm php5-phar-5.4.20-4.1.x86_64.rpm php5-phar-debuginfo-5.4.20-4.1.x86_64.rpm php5-posix-5.4.20-4.1.x86_64.rpm php5-posix-debuginfo-5.4.20-4.1.x86_64.rpm php5-pspell-5.4.20-4.1.x86_64.rpm php5-pspell-debuginfo-5.4.20-4.1.x86_64.rpm php5-readline-5.4.20-4.1.x86_64.rpm php5-readline-debuginfo-5.4.20-4.1.x86_64.rpm php5-shmop-5.4.20-4.1.x86_64.rpm php5-shmop-debuginfo-5.4.20-4.1.x86_64.rpm php5-snmp-5.4.20-4.1.x86_64.rpm php5-snmp-debuginfo-5.4.20-4.1.x86_64.rpm php5-soap-5.4.20-4.1.x86_64.rpm php5-soap-debuginfo-5.4.20-4.1.x86_64.rpm php5-sockets-5.4.20-4.1.x86_64.rpm php5-sockets-debuginfo-5.4.20-4.1.x86_64.rpm php5-sqlite-5.4.20-4.1.x86_64.rpm php5-sqlite-debuginfo-5.4.20-4.1.x86_64.rpm php5-suhosin-5.4.20-4.1.x86_64.rpm php5-suhosin-debuginfo-5.4.20-4.1.x86_64.rpm php5-sysvmsg-5.4.20-4.1.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-4.1.x86_64.rpm php5-sysvsem-5.4.20-4.1.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-4.1.x86_64.rpm php5-sysvshm-5.4.20-4.1.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-4.1.x86_64.rpm php5-tidy-5.4.20-4.1.x86_64.rpm php5-tidy-debuginfo-5.4.20-4.1.x86_64.rpm php5-tokenizer-5.4.20-4.1.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-4.1.x86_64.rpm php5-wddx-5.4.20-4.1.x86_64.rpm php5-wddx-debuginfo-5.4.20-4.1.x86_64.rpm php5-xmlreader-5.4.20-4.1.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-4.1.x86_64.rpm php5-xmlrpc-5.4.20-4.1.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-4.1.x86_64.rpm php5-xmlwriter-5.4.20-4.1.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-4.1.x86_64.rpm php5-xsl-5.4.20-4.1.x86_64.rpm php5-xsl-debuginfo-5.4.20-4.1.x86_64.rpm php5-zip-5.4.20-4.1.x86_64.rpm php5-zip-debuginfo-5.4.20-4.1.x86_64.rpm php5-zlib-5.4.20-4.1.x86_64.rpm php5-zlib-debuginfo-5.4.20-4.1.x86_64.rpm openSUSE-2013-1019 ca-certificates: Fixed typo in advice for CA Certificates install low openSUSE 13.1 Update This update fixes the following issue with ca-certificates: - bnc#855711: Fixed typo in advice for CA Certificates install ca-certificates-1_201312011643-4.1.noarch.rpm ca-certificates-1_201312011643-4.1.src.rpm openSUSE-2013-1016 SDL: resolve an issue with resizing low openSUSE 13.1 Update This update fixes the following issue with SDL: - bnc#855639: resolve an issue whereby window frame corner resizing emitted no resize events to applications SDL-1.2.15-10.4.1.src.rpm SDL-debugsource-1.2.15-10.4.1.i586.rpm libSDL-1_2-0-1.2.15-10.4.1.i586.rpm libSDL-1_2-0-32bit-1.2.15-10.4.1.x86_64.rpm libSDL-1_2-0-debuginfo-1.2.15-10.4.1.i586.rpm libSDL-1_2-0-debuginfo-32bit-1.2.15-10.4.1.x86_64.rpm libSDL-devel-1.2.15-10.4.1.i586.rpm libSDL-devel-32bit-1.2.15-10.4.1.x86_64.rpm SDL-debugsource-1.2.15-10.4.1.x86_64.rpm libSDL-1_2-0-1.2.15-10.4.1.x86_64.rpm libSDL-1_2-0-debuginfo-1.2.15-10.4.1.x86_64.rpm libSDL-devel-1.2.15-10.4.1.x86_64.rpm openSUSE-2013-1017 darktable: Fixed crash when kwallet is not running low openSUSE 13.1 Update This update fixes the following issue with darktable: - bnc#855442: Fixed crash when kwallet is not running darktable-1.2.3-2.5.1.i586.rpm darktable-1.2.3-2.5.1.src.rpm darktable-debuginfo-1.2.3-2.5.1.i586.rpm darktable-debugsource-1.2.3-2.5.1.i586.rpm darktable-doc-1.2.3-2.5.1.i586.rpm darktable-1.2.3-2.5.1.x86_64.rpm darktable-debuginfo-1.2.3-2.5.1.x86_64.rpm darktable-debugsource-1.2.3-2.5.1.x86_64.rpm darktable-doc-1.2.3-2.5.1.x86_64.rpm openSUSE-2014-23 procps: Several fixes and improvements low openSUSE 13.1 Update This update fixes the following issues with procps: - bnc#855861: Use jiffies to calculate %CPU output - Be aware of new VmFlags entry in /proc/$pid/smaps - Enable legacy pmap - bnc#842340: Fix crash of legacy pmap - Show shared memory in 'free' again - Fixed possibility to enable selinux libprocps1-3.3.8-5.4.1.i586.rpm libprocps1-debuginfo-3.3.8-5.4.1.i586.rpm procps-3.3.8-5.4.1.i586.rpm procps-3.3.8-5.4.1.src.rpm procps-debuginfo-3.3.8-5.4.1.i586.rpm procps-debugsource-3.3.8-5.4.1.i586.rpm procps-devel-3.3.8-5.4.1.i586.rpm libprocps1-3.3.8-5.4.1.x86_64.rpm libprocps1-debuginfo-3.3.8-5.4.1.x86_64.rpm procps-3.3.8-5.4.1.x86_64.rpm procps-debuginfo-3.3.8-5.4.1.x86_64.rpm procps-debugsource-3.3.8-5.4.1.x86_64.rpm procps-devel-3.3.8-5.4.1.x86_64.rpm openSUSE-2013-1031 aaa_base: fixed root users default group and /etc/shadow permissions moderate openSUSE 13.1 Update On systems installed via the Live Media that /etc/shadow file was readable by the "users" group, which was not intended. (bnc#843230, CVE-2013-3713) Reason for this was that the user "root" was put into the "users" group. Also a commandline completion bug was fixed: - Use only bash and readline defaults for fallback completion (bnc#851908) aaa_base-13.1-16.26.1.i586.rpm aaa_base-13.1-16.26.1.src.rpm aaa_base-debuginfo-13.1-16.26.1.i586.rpm aaa_base-debugsource-13.1-16.26.1.i586.rpm aaa_base-extras-13.1-16.26.1.i586.rpm aaa_base-malloccheck-13.1-16.26.1.i586.rpm aaa_base-13.1-16.26.1.x86_64.rpm aaa_base-debuginfo-13.1-16.26.1.x86_64.rpm aaa_base-debugsource-13.1-16.26.1.x86_64.rpm aaa_base-extras-13.1-16.26.1.x86_64.rpm aaa_base-malloccheck-13.1-16.26.1.x86_64.rpm openSUSE-2013-1020 openssl: fix compression disabling side effects moderate openSUSE 13.1 Update The disablement of compression by default in openssl to fix the BEAST and CRIME attacks was slightly flawed when openssl was used by sudo (via LDAP). The security patch was rewritten to fix this. libopenssl-devel-1.0.1e-11.5.1.i586.rpm libopenssl-devel-32bit-1.0.1e-11.5.1.x86_64.rpm libopenssl1_0_0-1.0.1e-11.5.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-11.5.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-11.5.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-11.5.1.x86_64.rpm openssl-1.0.1e-11.5.1.i586.rpm openssl-1.0.1e-11.5.1.src.rpm openssl-debuginfo-1.0.1e-11.5.1.i586.rpm openssl-debugsource-1.0.1e-11.5.1.i586.rpm openssl-doc-1.0.1e-11.5.1.noarch.rpm libopenssl-devel-1.0.1e-11.5.1.x86_64.rpm libopenssl1_0_0-1.0.1e-11.5.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-11.5.1.x86_64.rpm openssl-1.0.1e-11.5.1.x86_64.rpm openssl-debuginfo-1.0.1e-11.5.1.x86_64.rpm openssl-debugsource-1.0.1e-11.5.1.x86_64.rpm openSUSE-2014-24 dosbox: add missing ALSA dependency moderate openSUSE 13.1 Update dosbox was updated to add a missing alsa dependency for midi support (bnc#855514) dosbox-0.74-19.4.1.i586.rpm dosbox-0.74-19.4.1.src.rpm dosbox-debuginfo-0.74-19.4.1.i586.rpm dosbox-debugsource-0.74-19.4.1.i586.rpm dosbox-0.74-19.4.1.x86_64.rpm dosbox-debuginfo-0.74-19.4.1.x86_64.rpm dosbox-debugsource-0.74-19.4.1.x86_64.rpm openSUSE-2014-25 glibc: bugfixes in IPv6 and ARM support moderate openSUSE 13.1 Update glibc was updated to fix some bugs: - Correctly determine hwcap for IFUNC resolver on ARM. - Fix nscd getservbyport not to ignore proto (bnc#849719) - Fix rotation in presence of name servers with IPv6 address (bnc#848783) glibc-testsuite-2.18-4.11.2.src.rpm glibc-utils-2.18-4.11.2.i586.rpm glibc-utils-2.18-4.11.2.src.rpm glibc-utils-32bit-2.18-4.11.2.x86_64.rpm glibc-utils-debuginfo-2.18-4.11.2.i586.rpm glibc-utils-debuginfo-32bit-2.18-4.11.2.x86_64.rpm glibc-utils-debugsource-2.18-4.11.2.i586.rpm glibc-2.18-4.11.1.i586.rpm glibc-2.18-4.11.1.src.rpm glibc-debuginfo-2.18-4.11.1.i586.rpm glibc-debugsource-2.18-4.11.1.i586.rpm glibc-devel-2.18-4.11.1.i586.rpm glibc-devel-debuginfo-2.18-4.11.1.i586.rpm glibc-devel-static-2.18-4.11.1.i586.rpm glibc-extra-2.18-4.11.1.i586.rpm glibc-extra-debuginfo-2.18-4.11.1.i586.rpm glibc-html-2.18-4.11.1.noarch.rpm glibc-i18ndata-2.18-4.11.1.noarch.rpm glibc-info-2.18-4.11.1.noarch.rpm glibc-locale-2.18-4.11.1.i586.rpm glibc-locale-debuginfo-2.18-4.11.1.i586.rpm glibc-obsolete-2.18-4.11.1.i586.rpm glibc-obsolete-debuginfo-2.18-4.11.1.i586.rpm glibc-profile-2.18-4.11.1.i586.rpm nscd-2.18-4.11.1.i586.rpm nscd-debuginfo-2.18-4.11.1.i586.rpm glibc-utils-2.18-4.11.2.x86_64.rpm glibc-utils-debuginfo-2.18-4.11.2.x86_64.rpm glibc-utils-debugsource-2.18-4.11.2.x86_64.rpm glibc-2.18-4.11.1.x86_64.rpm glibc-debuginfo-2.18-4.11.1.x86_64.rpm glibc-debugsource-2.18-4.11.1.x86_64.rpm glibc-devel-2.18-4.11.1.x86_64.rpm glibc-devel-debuginfo-2.18-4.11.1.x86_64.rpm glibc-devel-static-2.18-4.11.1.x86_64.rpm glibc-extra-2.18-4.11.1.x86_64.rpm glibc-extra-debuginfo-2.18-4.11.1.x86_64.rpm glibc-locale-2.18-4.11.1.x86_64.rpm glibc-locale-debuginfo-2.18-4.11.1.x86_64.rpm glibc-profile-2.18-4.11.1.x86_64.rpm nscd-2.18-4.11.1.x86_64.rpm nscd-debuginfo-2.18-4.11.1.x86_64.rpm openSUSE-2014-21 util-linux: fixed bug in user umounts moderate openSUSE 13.1 Update util-linux was updated to fix an issue with umount user mounts. libblkid-devel-2.23.2-6.1.i586.rpm libblkid-devel-32bit-2.23.2-6.1.x86_64.rpm libblkid1-2.23.2-6.1.i586.rpm libblkid1-32bit-2.23.2-6.1.x86_64.rpm libblkid1-debuginfo-2.23.2-6.1.i586.rpm libblkid1-debuginfo-32bit-2.23.2-6.1.x86_64.rpm libmount-devel-2.23.2-6.1.i586.rpm libmount-devel-32bit-2.23.2-6.1.x86_64.rpm libmount1-2.23.2-6.1.i586.rpm libmount1-32bit-2.23.2-6.1.x86_64.rpm libmount1-debuginfo-2.23.2-6.1.i586.rpm libmount1-debuginfo-32bit-2.23.2-6.1.x86_64.rpm libuuid-devel-2.23.2-6.1.i586.rpm libuuid-devel-32bit-2.23.2-6.1.x86_64.rpm libuuid1-2.23.2-6.1.i586.rpm libuuid1-32bit-2.23.2-6.1.x86_64.rpm libuuid1-debuginfo-2.23.2-6.1.i586.rpm libuuid1-debuginfo-32bit-2.23.2-6.1.x86_64.rpm util-linux-2.23.2-6.1.i586.rpm util-linux-2.23.2-6.1.src.rpm util-linux-debuginfo-2.23.2-6.1.i586.rpm util-linux-debugsource-2.23.2-6.1.i586.rpm util-linux-lang-2.23.2-6.1.noarch.rpm uuidd-2.23.2-6.1.i586.rpm uuidd-debuginfo-2.23.2-6.1.i586.rpm libblkid-devel-2.23.2-6.1.x86_64.rpm libblkid1-2.23.2-6.1.x86_64.rpm libblkid1-debuginfo-2.23.2-6.1.x86_64.rpm libmount-devel-2.23.2-6.1.x86_64.rpm libmount1-2.23.2-6.1.x86_64.rpm libmount1-debuginfo-2.23.2-6.1.x86_64.rpm libuuid-devel-2.23.2-6.1.x86_64.rpm libuuid1-2.23.2-6.1.x86_64.rpm libuuid1-debuginfo-2.23.2-6.1.x86_64.rpm util-linux-2.23.2-6.1.x86_64.rpm util-linux-debuginfo-2.23.2-6.1.x86_64.rpm util-linux-debugsource-2.23.2-6.1.x86_64.rpm uuidd-2.23.2-6.1.x86_64.rpm uuidd-debuginfo-2.23.2-6.1.x86_64.rpm openSUSE-2013-1033 xorg-x11-server: fixed an overflow in trapezoid handling moderate openSUSE 13.1 Update The X server was updated to fix a possible X server crash using invalid trapezoids. (bnc#853846 CVE-2013-6424) xorg-x11-server-7.6_1.14.3.901-4.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-4.1.src.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-4.1.i586.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-4.1.i586.rpm xorg-x11-server-extra-7.6_1.14.3.901-4.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-4.1.i586.rpm xorg-x11-server-sdk-7.6_1.14.3.901-4.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-4.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-4.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-4.1.x86_64.rpm xorg-x11-server-extra-7.6_1.14.3.901-4.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-4.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.14.3.901-4.1.x86_64.rpm openSUSE-2013-1011 kernel-firmware: already load AMD CPU microcode in the initial ramdisk moderate openSUSE 13.1 Update kernel-firmware was updated to also load AMD microcode in the initial ramdisk, hooking into mkinitrd if necessary. - Add mkinitrd script to add AMD microcode to initrd. This is needed because microcode driver is built in or gets loaded automatically via udev early. Therefore the microcode has to be available in initrd already. This must not be mixed up with early micorcode loading. This feature will not be implemented via mkinitrd. Dracut is doing early microcode loading. - bnc#847158 - mkinitrd scripts: - mkinitrd_setup-amd_microcode.sh Adding microcode to the initrd - mkinitrd_boot-amd_microcode.sh Triggering the reload at boot - Correct Supplements string so that the package gets correctly installed on machines with AMD CPUs bnc#847158 kernel-firmware-20130714git-2.5.1.noarch.rpm kernel-firmware-20130714git-2.5.1.src.rpm ucode-amd-20130714git-2.5.1.noarch.rpm openSUSE-2014-20 rpm: two bugfixes moderate openSUSE 13.1 Update RPM received two bugfixes. For building packages, the suse_version was bumped from 1230 to 1310. [bnc#851877] The prefix handling fix was backported [bnc#852310] python3-rpm-4.11.1-6.5.1.i586.rpm python3-rpm-4.11.1-6.5.1.src.rpm python3-rpm-debuginfo-4.11.1-6.5.1.i586.rpm python3-rpm-debugsource-4.11.1-6.5.1.i586.rpm rpm-python-4.11.1-6.5.1.i586.rpm rpm-python-4.11.1-6.5.1.src.rpm rpm-python-debuginfo-4.11.1-6.5.1.i586.rpm rpm-python-debugsource-4.11.1-6.5.1.i586.rpm rpm-32bit-4.11.1-6.5.1.x86_64.rpm rpm-4.11.1-6.5.1.i586.rpm rpm-4.11.1-6.5.1.src.rpm rpm-build-4.11.1-6.5.1.i586.rpm rpm-build-debuginfo-4.11.1-6.5.1.i586.rpm rpm-debuginfo-32bit-4.11.1-6.5.1.x86_64.rpm rpm-debuginfo-4.11.1-6.5.1.i586.rpm rpm-debugsource-4.11.1-6.5.1.i586.rpm rpm-devel-4.11.1-6.5.1.i586.rpm python3-rpm-4.11.1-6.5.1.x86_64.rpm python3-rpm-debuginfo-4.11.1-6.5.1.x86_64.rpm python3-rpm-debugsource-4.11.1-6.5.1.x86_64.rpm rpm-python-4.11.1-6.5.1.x86_64.rpm rpm-python-debuginfo-4.11.1-6.5.1.x86_64.rpm rpm-python-debugsource-4.11.1-6.5.1.x86_64.rpm rpm-4.11.1-6.5.1.x86_64.rpm rpm-build-4.11.1-6.5.1.x86_64.rpm rpm-build-debuginfo-4.11.1-6.5.1.x86_64.rpm rpm-debuginfo-4.11.1-6.5.1.x86_64.rpm rpm-debugsource-4.11.1-6.5.1.x86_64.rpm rpm-devel-4.11.1-6.5.1.x86_64.rpm openSUSE-2014-19 froxlor: Update to version 0.9.31 low openSUSE 13.1 Update This update fixes the following issues with froxlor: - bnc#846355: upstream upragde to version 0.9.31 + Completely redesigned dashboard in Sparkle-theme + added new template-variables for the 'customer welcome email' template: SERVER_HOSTNAME, SERVER_IP, SERVER_PORT and DOMAINNAME + added logical operators (<, > and =) which can be used when searching for numeric values, e.g. Webspace: ">100", "<2048" or "=1234" + Usage of an activation code instead of password reset + Enable usage of php-slowlog for FPM users + Switch database implementation to PDO + split tickets in pages on overview and correct sorting + make vhost-query of webserver-crons mariadb-compatible + when using DKIM and no MX server is given, also add a dkim-TXT entry for the 'mail' a-record + fix hardcoded sendmail_path config option in PHP-FPM pool config - upstream upragde to version 0.9.30 + SSL certificates should be settable per domain + Allow multiple IPs (IPv4/IPv6) to be used on one domain + Userpanel: Show size of mail accounts + Show phpinfo() in the admin-panel + fix SSL-redirect on non-standard SSL-ip/ports + Improve wildcard/www-alias domain-settings for admins and customers + remove build-in logrotate feature - provide logrotate-config-template instead - fix wrong alias in default-froxlor-server.conf to froxlor froxlor-0.9.31-7.1.noarch.rpm froxlor-0.9.31-7.1.src.rpm openSUSE-2014-18 coreutils: Several fixes low openSUSE 13.1 Update This update fixes the following issues with coreutils: - Fix issue with binary input in non-C locale (rh#1036289) - Avoid false sort test failure (coreutils-i18n.patch) - Require valgrind only when it exists coreutils-8.21-7.8.1.i586.rpm coreutils-8.21-7.8.1.src.rpm coreutils-debuginfo-8.21-7.8.1.i586.rpm coreutils-debugsource-8.21-7.8.1.i586.rpm coreutils-lang-8.21-7.8.1.noarch.rpm coreutils-8.21-7.8.1.x86_64.rpm coreutils-debuginfo-8.21-7.8.1.x86_64.rpm coreutils-debugsource-8.21-7.8.1.x86_64.rpm openSUSE-2014-4 update for openssl moderate openSUSE 13.1 Update - Fixed bnc#856687, openssl: crash when using TLS 1.2 Add file: CVE-2013-6449.patch libopenssl-devel-1.0.1e-11.10.1.i586.rpm libopenssl-devel-32bit-1.0.1e-11.10.1.x86_64.rpm libopenssl1_0_0-1.0.1e-11.10.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-11.10.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-11.10.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-11.10.1.x86_64.rpm openssl-1.0.1e-11.10.1.i586.rpm openssl-1.0.1e-11.10.1.src.rpm openssl-debuginfo-1.0.1e-11.10.1.i586.rpm openssl-debugsource-1.0.1e-11.10.1.i586.rpm openssl-doc-1.0.1e-11.10.1.noarch.rpm libopenssl-devel-1.0.1e-11.10.1.x86_64.rpm libopenssl1_0_0-1.0.1e-11.10.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-11.10.1.x86_64.rpm openssl-1.0.1e-11.10.1.x86_64.rpm openssl-debuginfo-1.0.1e-11.10.1.x86_64.rpm openssl-debugsource-1.0.1e-11.10.1.x86_64.rpm openSUSE-2014-7 update for pixman moderate openSUSE 13.1 Update - Added pixman-bnc853824-bfo67484-CVE-2013-6425-fix-underflow.patch for bnc#853824. Fixes an integer underflow bug which can cause a crash. libpixman-1-0-0.30.2-2.5.1.i586.rpm libpixman-1-0-32bit-0.30.2-2.5.1.x86_64.rpm libpixman-1-0-debuginfo-0.30.2-2.5.1.i586.rpm libpixman-1-0-debuginfo-32bit-0.30.2-2.5.1.x86_64.rpm libpixman-1-0-devel-0.30.2-2.5.1.i586.rpm pixman-0.30.2-2.5.1.src.rpm pixman-debugsource-0.30.2-2.5.1.i586.rpm libpixman-1-0-0.30.2-2.5.1.x86_64.rpm libpixman-1-0-debuginfo-0.30.2-2.5.1.x86_64.rpm libpixman-1-0-devel-0.30.2-2.5.1.x86_64.rpm pixman-debugsource-0.30.2-2.5.1.x86_64.rpm openSUSE-2014-8 update for libvirt moderate openSUSE 13.1 Update - CVE-2013-6436: Fix crashes in lxc memtune code, one of which results in DoS f8c1cb90-CVE-2013-6436.patch, 9faf3f29-LXC-memtune.patch bnc#854486 - Backported upstream patch to fix LXC container failing start. bnc#855239 - Building with polkit support requires polkit-devel bnc#854144 libvirt-1.1.2-2.14.2.i586.rpm libvirt-1.1.2-2.14.2.src.rpm libvirt-client-1.1.2-2.14.2.i586.rpm libvirt-client-32bit-1.1.2-2.14.2.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.14.2.i586.rpm libvirt-client-debuginfo-32bit-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-1.1.2-2.14.2.i586.rpm libvirt-daemon-config-nwfilter-1.1.2-2.14.2.i586.rpm libvirt-daemon-debuginfo-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-interface-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-lxc-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-network-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-nodedev-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-qemu-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-secret-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-storage-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-uml-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-vbox-1.1.2-2.14.2.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.14.2.i586.rpm libvirt-daemon-lxc-1.1.2-2.14.2.i586.rpm libvirt-daemon-qemu-1.1.2-2.14.2.i586.rpm libvirt-daemon-uml-1.1.2-2.14.2.i586.rpm libvirt-daemon-vbox-1.1.2-2.14.2.i586.rpm libvirt-debugsource-1.1.2-2.14.2.i586.rpm libvirt-devel-1.1.2-2.14.2.i586.rpm libvirt-devel-32bit-1.1.2-2.14.2.x86_64.rpm libvirt-doc-1.1.2-2.14.2.i586.rpm libvirt-lock-sanlock-1.1.2-2.14.2.i586.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.14.2.i586.rpm libvirt-login-shell-1.1.2-2.14.2.i586.rpm libvirt-login-shell-debuginfo-1.1.2-2.14.2.i586.rpm libvirt-python-1.1.2-2.14.2.i586.rpm libvirt-python-debuginfo-1.1.2-2.14.2.i586.rpm libvirt-1.1.2-2.14.2.x86_64.rpm libvirt-client-1.1.2-2.14.2.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-config-nwfilter-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-interface-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-libxl-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-lxc-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-network-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-nodedev-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-qemu-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-secret-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-storage-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-uml-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-vbox-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-xen-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-lxc-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-qemu-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-uml-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-vbox-1.1.2-2.14.2.x86_64.rpm libvirt-daemon-xen-1.1.2-2.14.2.x86_64.rpm libvirt-debugsource-1.1.2-2.14.2.x86_64.rpm libvirt-devel-1.1.2-2.14.2.x86_64.rpm libvirt-doc-1.1.2-2.14.2.x86_64.rpm libvirt-lock-sanlock-1.1.2-2.14.2.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-login-shell-1.1.2-2.14.2.x86_64.rpm libvirt-login-shell-debuginfo-1.1.2-2.14.2.x86_64.rpm libvirt-python-1.1.2-2.14.2.x86_64.rpm libvirt-python-debuginfo-1.1.2-2.14.2.x86_64.rpm openSUSE-2014-9 update for wireshark moderate openSUSE 13.1 Update - update to 1.10.5 + bugs fixed: * Wireshark stops showing new packets but dumpcap keeps writing them to the temp file. * Wireshark 1.10.4 shuts down when promiscuous mode is unchecked. * Homeplug dissector bug: STATUS_ACCESS_VIOLATION: dissector accessed an invalid memory address. - update to 1.10.4 [bnc#855980] + vulnerabilities fixed: * The SIP dissector could go into an infinite loop. wnpa-sec-2013-66 CVE-2013-7112 * The BSSGP dissector could crash. wnpa-sec-2013-67 CVE-2013-7113 * The NTLMSSP v2 dissector could crash. Discovered by Garming Sam. wnpa-sec-2013-68 CVE-2013-7114 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.4.html wireshark-1.10.5-4.1.i586.rpm wireshark-1.10.5-4.1.src.rpm wireshark-debuginfo-1.10.5-4.1.i586.rpm wireshark-debugsource-1.10.5-4.1.i586.rpm wireshark-devel-1.10.5-4.1.i586.rpm wireshark-1.10.5-4.1.x86_64.rpm wireshark-debuginfo-1.10.5-4.1.x86_64.rpm wireshark-debugsource-1.10.5-4.1.x86_64.rpm wireshark-devel-1.10.5-4.1.x86_64.rpm openSUSE-2014-65 tomcat, jakarta-commons-dbcp: Added -src subpackage low openSUSE 13.1 Update This update fixes the following issue with tomcat and jakarta-commons-dbcp: - tomcat: + bnc#847505 * Add tomcat-dbcp.jar back into tomcat lib dir * Add missing commons-pool-tomcat5 symlink - jakarta-commons-dbcp: + bnc#847505 * Create -src subpackage in order to create tomcat-dbcp.jar without build cycles jakarta-commons-dbcp-src-1.2.2-105.4.1.noarch.rpm jakarta-commons-dbcp-src-1.2.2-105.4.1.src.rpm jakarta-commons-dbcp-src-1.2.2-108.4.1.noarch.rpm jakarta-commons-dbcp-src-1.2.2-108.4.1.src.rpm jakarta-commons-dbcp-1.2.2-108.4.10.noarch.rpm jakarta-commons-dbcp-1.2.2-108.4.10.src.rpm jakarta-commons-dbcp-javadoc-1.2.2-108.4.10.noarch.rpm tomcat-7.0.42-4.4.6.noarch.rpm tomcat-7.0.42-4.4.6.src.rpm tomcat-admin-webapps-7.0.42-4.4.6.noarch.rpm tomcat-docs-webapp-7.0.42-4.4.6.noarch.rpm tomcat-el-2_2-api-7.0.42-4.4.6.noarch.rpm tomcat-javadoc-7.0.42-4.4.6.noarch.rpm tomcat-jsp-2_2-api-7.0.42-4.4.6.noarch.rpm tomcat-jsvc-7.0.42-4.4.6.noarch.rpm tomcat-lib-7.0.42-4.4.6.noarch.rpm tomcat-servlet-3_0-api-7.0.42-4.4.6.noarch.rpm tomcat-webapps-7.0.42-4.4.6.noarch.rpm openSUSE-2014-17 Fix typo in gpsd udev rule low openSUSE 13.1 Update This update fixes a missing closing quotation mark in a udev rule of gpsd. gpsd-3.5-7.4.1.i586.rpm gpsd-3.5-7.4.1.src.rpm gpsd-3.5-7.4.1.x86_64.rpm openSUSE-2014-13 nagios: fixed a denial of service in CGI executables moderate openSUSE 13.1 Update nagios was updated to fix a possible denial of service in CGI executables. nagios-3.5.1-3.5.1.i586.rpm nagios-3.5.1-3.5.1.src.rpm nagios-debugsource-3.5.1-3.5.1.i586.rpm nagios-devel-3.5.1-3.5.1.i586.rpm nagios-www-3.5.1-3.5.1.i586.rpm nagios-www-dch-3.5.1-3.5.1.i586.rpm nagios-www-debuginfo-3.5.1-3.5.1.i586.rpm nagios-3.5.1-3.5.1.x86_64.rpm nagios-debugsource-3.5.1-3.5.1.x86_64.rpm nagios-devel-3.5.1-3.5.1.x86_64.rpm nagios-www-3.5.1-3.5.1.x86_64.rpm nagios-www-dch-3.5.1-3.5.1.x86_64.rpm nagios-www-debuginfo-3.5.1-3.5.1.x86_64.rpm openSUSE-2014-16 libgphoto2: avoid duplicated Canon PowerShot S100 name low openSUSE 13.1 Update Canon released cameras called "Canon PowerShot S100" in 2001 and in 2012. libgphoto2 supports both versions, but used the same name for them, causing problems with accessing the newer 2012 version. The names were made different, so accessing them works now. libgphoto2-2.5.2.1-2.5.1.src.rpm libgphoto2-6-2.5.2.1-2.5.1.i586.rpm libgphoto2-6-32bit-2.5.2.1-2.5.1.x86_64.rpm libgphoto2-6-debuginfo-2.5.2.1-2.5.1.i586.rpm libgphoto2-6-debuginfo-32bit-2.5.2.1-2.5.1.x86_64.rpm libgphoto2-6-lang-2.5.2.1-2.5.1.noarch.rpm libgphoto2-debugsource-2.5.2.1-2.5.1.i586.rpm libgphoto2-devel-2.5.2.1-2.5.1.i586.rpm libgphoto2-6-2.5.2.1-2.5.1.x86_64.rpm libgphoto2-6-debuginfo-2.5.2.1-2.5.1.x86_64.rpm libgphoto2-debugsource-2.5.2.1-2.5.1.x86_64.rpm libgphoto2-devel-2.5.2.1-2.5.1.x86_64.rpm openSUSE-2014-27 update for openssl moderate openSUSE 13.1 Update This update of openssl fixes several security issues. - Fixed bnc#857203, openssl: crash in DTLS renegotiation after packet loss Add file: CVE-2013-6450.patch - Fixed bnc#856687, openssl: crash when using TLS 1.2 Add file: CVE-2013-6449.patch libopenssl-devel-1.0.1e-11.9.1.i586.rpm libopenssl-devel-32bit-1.0.1e-11.9.1.x86_64.rpm libopenssl1_0_0-1.0.1e-11.9.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-11.9.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-11.9.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-11.9.1.x86_64.rpm openssl-1.0.1e-11.9.1.i586.rpm openssl-1.0.1e-11.9.1.src.rpm openssl-debuginfo-1.0.1e-11.9.1.i586.rpm openssl-debugsource-1.0.1e-11.9.1.i586.rpm openssl-doc-1.0.1e-11.9.1.noarch.rpm libopenssl-devel-1.0.1e-11.9.1.x86_64.rpm libopenssl1_0_0-1.0.1e-11.9.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-11.9.1.x86_64.rpm openssl-1.0.1e-11.9.1.x86_64.rpm openssl-debuginfo-1.0.1e-11.9.1.x86_64.rpm openssl-debugsource-1.0.1e-11.9.1.x86_64.rpm openSUSE-2014-79 update for libqt4 moderate openSUSE 13.1 Update - Fixes XML Entity Expansion Denial of Service (bnc#856832, CVE-2013-4549) * add backported patch libqt4-disallow-deep-or-widely-nested-entity-references.patch * add backported patch libqt4-fully-expand-all-entities.patch libqt4-devel-doc-4.8.5-5.9.5.i586.rpm libqt4-devel-doc-4.8.5-5.9.5.src.rpm libqt4-devel-doc-data-4.8.5-5.9.5.noarch.rpm libqt4-devel-doc-debuginfo-4.8.5-5.9.5.i586.rpm libqt4-devel-doc-debugsource-4.8.5-5.9.5.i586.rpm qt4-x11-tools-4.8.5-5.9.5.i586.rpm qt4-x11-tools-debuginfo-4.8.5-5.9.5.i586.rpm libqt4-sql-mysql-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-sql-mysql-4.8.5-5.9.2.i586.rpm libqt4-sql-mysql-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-sql-mysql-debuginfo-4.8.5-5.9.2.i586.rpm libqt4-sql-plugins-4.8.5-5.9.2.src.rpm libqt4-sql-plugins-debugsource-4.8.5-5.9.2.i586.rpm libqt4-sql-postgresql-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-sql-postgresql-4.8.5-5.9.2.i586.rpm libqt4-sql-postgresql-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.5-5.9.2.i586.rpm libqt4-sql-unixODBC-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-sql-unixODBC-4.8.5-5.9.2.i586.rpm libqt4-sql-unixODBC-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.5-5.9.2.i586.rpm libqt4-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-4.8.5-5.9.2.i586.rpm libqt4-4.8.5-5.9.2.src.rpm libqt4-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-debuginfo-4.8.5-5.9.2.i586.rpm libqt4-debugsource-4.8.5-5.9.2.i586.rpm libqt4-devel-4.8.5-5.9.2.i586.rpm libqt4-devel-debuginfo-4.8.5-5.9.2.i586.rpm libqt4-linguist-4.8.5-5.9.2.i586.rpm libqt4-linguist-debuginfo-4.8.5-5.9.2.i586.rpm libqt4-private-headers-devel-4.8.5-5.9.2.i586.rpm libqt4-qt3support-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-qt3support-4.8.5-5.9.2.i586.rpm libqt4-qt3support-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-qt3support-debuginfo-4.8.5-5.9.2.i586.rpm libqt4-sql-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-sql-4.8.5-5.9.2.i586.rpm libqt4-sql-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-sql-debuginfo-4.8.5-5.9.2.i586.rpm libqt4-sql-sqlite-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-sql-sqlite-4.8.5-5.9.2.i586.rpm libqt4-sql-sqlite-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.8.5-5.9.2.i586.rpm libqt4-x11-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-x11-4.8.5-5.9.2.i586.rpm libqt4-x11-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpm libqt4-x11-debuginfo-4.8.5-5.9.2.i586.rpm libqt4-devel-doc-4.8.5-5.9.5.x86_64.rpm libqt4-devel-doc-debuginfo-4.8.5-5.9.5.x86_64.rpm libqt4-devel-doc-debugsource-4.8.5-5.9.5.x86_64.rpm qt4-x11-tools-4.8.5-5.9.5.x86_64.rpm qt4-x11-tools-debuginfo-4.8.5-5.9.5.x86_64.rpm libqt4-sql-mysql-4.8.5-5.9.2.x86_64.rpm libqt4-sql-mysql-debuginfo-4.8.5-5.9.2.x86_64.rpm libqt4-sql-plugins-debugsource-4.8.5-5.9.2.x86_64.rpm libqt4-sql-postgresql-4.8.5-5.9.2.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.5-5.9.2.x86_64.rpm libqt4-sql-unixODBC-4.8.5-5.9.2.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.5-5.9.2.x86_64.rpm libqt4-4.8.5-5.9.2.x86_64.rpm libqt4-debuginfo-4.8.5-5.9.2.x86_64.rpm libqt4-debugsource-4.8.5-5.9.2.x86_64.rpm libqt4-devel-4.8.5-5.9.2.x86_64.rpm libqt4-devel-debuginfo-4.8.5-5.9.2.x86_64.rpm libqt4-linguist-4.8.5-5.9.2.x86_64.rpm libqt4-linguist-debuginfo-4.8.5-5.9.2.x86_64.rpm libqt4-private-headers-devel-4.8.5-5.9.2.x86_64.rpm libqt4-qt3support-4.8.5-5.9.2.x86_64.rpm libqt4-qt3support-debuginfo-4.8.5-5.9.2.x86_64.rpm libqt4-sql-4.8.5-5.9.2.x86_64.rpm libqt4-sql-debuginfo-4.8.5-5.9.2.x86_64.rpm libqt4-sql-sqlite-4.8.5-5.9.2.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.8.5-5.9.2.x86_64.rpm libqt4-x11-4.8.5-5.9.2.x86_64.rpm libqt4-x11-debuginfo-4.8.5-5.9.2.x86_64.rpm openSUSE-2014-94 update for libqt5-qtbase moderate openSUSE 13.1 Update - added patches: * disallow-deep-or-widely-nested-entity-references.patch: upstream fix for bnc#856832 and CVE-2013-4549: xml entity expansion attacks libQt5Gui5-32bit-5.1.1-6.7.x86_64.rpm libQt5Gui5-5.1.1-6.7.i586.rpm libQt5Gui5-debuginfo-32bit-5.1.1-6.7.x86_64.rpm libQt5Gui5-debuginfo-5.1.1-6.7.i586.rpm libQt5Sql5-32bit-5.1.1-6.7.x86_64.rpm libQt5Sql5-5.1.1-6.7.i586.rpm libQt5Sql5-debuginfo-32bit-5.1.1-6.7.x86_64.rpm libQt5Sql5-debuginfo-5.1.1-6.7.i586.rpm libQt5Test5-32bit-5.1.1-6.7.x86_64.rpm libQt5Test5-5.1.1-6.7.i586.rpm libQt5Test5-debuginfo-32bit-5.1.1-6.7.x86_64.rpm libQt5Test5-debuginfo-5.1.1-6.7.i586.rpm libQt5Widgets5-32bit-5.1.1-6.7.x86_64.rpm libQt5Widgets5-5.1.1-6.7.i586.rpm libQt5Widgets5-debuginfo-32bit-5.1.1-6.7.x86_64.rpm libQt5Widgets5-debuginfo-5.1.1-6.7.i586.rpm libqt5-qtbase-32bit-5.1.1-6.7.x86_64.rpm libqt5-qtbase-5.1.1-6.7.i586.rpm libqt5-qtbase-5.1.1-6.7.src.rpm libqt5-qtbase-debuginfo-32bit-5.1.1-6.7.x86_64.rpm libqt5-qtbase-debuginfo-5.1.1-6.7.i586.rpm libqt5-qtbase-debugsource-5.1.1-6.7.i586.rpm libqt5-qtbase-devel-5.1.1-6.7.i586.rpm libqt5-qtbase-devel-debuginfo-5.1.1-6.7.i586.rpm libqt5-qtbase-private-headers-devel-5.1.1-6.7.i586.rpm libqt5-sql-mysql-32bit-5.1.1-6.7.x86_64.rpm libqt5-sql-mysql-5.1.1-6.7.i586.rpm libqt5-sql-mysql-debuginfo-32bit-5.1.1-6.7.x86_64.rpm libqt5-sql-mysql-debuginfo-5.1.1-6.7.i586.rpm libqt5-sql-postgresql-32bit-5.1.1-6.7.x86_64.rpm libqt5-sql-postgresql-5.1.1-6.7.i586.rpm libqt5-sql-postgresql-debuginfo-32bit-5.1.1-6.7.x86_64.rpm libqt5-sql-postgresql-debuginfo-5.1.1-6.7.i586.rpm libqt5-sql-sqlite-32bit-5.1.1-6.7.x86_64.rpm libqt5-sql-sqlite-5.1.1-6.7.i586.rpm libqt5-sql-sqlite-debuginfo-32bit-5.1.1-6.7.x86_64.rpm libqt5-sql-sqlite-debuginfo-5.1.1-6.7.i586.rpm libqt5-sql-unixODBC-32bit-5.1.1-6.7.x86_64.rpm libqt5-sql-unixODBC-5.1.1-6.7.i586.rpm libqt5-sql-unixODBC-debuginfo-32bit-5.1.1-6.7.x86_64.rpm libqt5-sql-unixODBC-debuginfo-5.1.1-6.7.i586.rpm libQt5Gui5-5.1.1-6.7.x86_64.rpm libQt5Gui5-debuginfo-5.1.1-6.7.x86_64.rpm libQt5Sql5-5.1.1-6.7.x86_64.rpm libQt5Sql5-debuginfo-5.1.1-6.7.x86_64.rpm libQt5Test5-5.1.1-6.7.x86_64.rpm libQt5Test5-debuginfo-5.1.1-6.7.x86_64.rpm libQt5Widgets5-5.1.1-6.7.x86_64.rpm libQt5Widgets5-debuginfo-5.1.1-6.7.x86_64.rpm libqt5-qtbase-5.1.1-6.7.x86_64.rpm libqt5-qtbase-debuginfo-5.1.1-6.7.x86_64.rpm libqt5-qtbase-debugsource-5.1.1-6.7.x86_64.rpm libqt5-qtbase-devel-5.1.1-6.7.x86_64.rpm libqt5-qtbase-devel-debuginfo-5.1.1-6.7.x86_64.rpm libqt5-qtbase-private-headers-devel-5.1.1-6.7.x86_64.rpm libqt5-sql-mysql-5.1.1-6.7.x86_64.rpm libqt5-sql-mysql-debuginfo-5.1.1-6.7.x86_64.rpm libqt5-sql-postgresql-5.1.1-6.7.x86_64.rpm libqt5-sql-postgresql-debuginfo-5.1.1-6.7.x86_64.rpm libqt5-sql-sqlite-5.1.1-6.7.x86_64.rpm libqt5-sql-sqlite-debuginfo-5.1.1-6.7.x86_64.rpm libqt5-sql-unixODBC-5.1.1-6.7.x86_64.rpm libqt5-sql-unixODBC-debuginfo-5.1.1-6.7.x86_64.rpm openSUSE-2014-61 libreoffice: Bugfix version 4.1.4.2 moderate openSUSE 13.1 Update LibreOffice was updated to bugfix version 4.1.4.2. Also two more bugs were fixed: - Fixed crashes in the KDE4 file picker when preview is activated (bnc#856169, fdo#69002) - Fixed freeze when drag'n'dropping cells in Calc with the KDE4 integration (bnc#851356, fdo#67011) libreoffice-branding-upstream-4.1.4.2-13.1.noarch.rpm libreoffice-branding-upstream-4.1.4.2-13.1.src.rpm libreoffice-help-en-US-4.1.4.2-13.1.noarch.rpm libreoffice-help-en-US-4.1.4.2-13.1.src.rpm libreoffice-help-ast-4.1.4.2-13.1.noarch.rpm libreoffice-help-bg-4.1.4.2-13.1.noarch.rpm libreoffice-help-ca-4.1.4.2-13.1.noarch.rpm libreoffice-help-cs-4.1.4.2-13.1.noarch.rpm libreoffice-help-da-4.1.4.2-13.1.noarch.rpm libreoffice-help-de-4.1.4.2-13.1.noarch.rpm libreoffice-help-en-GB-4.1.4.2-13.1.noarch.rpm libreoffice-help-group1-4.1.4.2-13.1.src.rpm libreoffice-help-el-4.1.4.2-13.1.noarch.rpm libreoffice-help-en-ZA-4.1.4.2-13.1.noarch.rpm libreoffice-help-es-4.1.4.2-13.1.noarch.rpm libreoffice-help-et-4.1.4.2-13.1.noarch.rpm libreoffice-help-eu-4.1.4.2-13.1.noarch.rpm libreoffice-help-fi-4.1.4.2-13.1.noarch.rpm libreoffice-help-fr-4.1.4.2-13.1.noarch.rpm libreoffice-help-group2-4.1.4.2-13.1.src.rpm libreoffice-help-gl-4.1.4.2-13.1.noarch.rpm libreoffice-help-group3-4.1.4.2-13.1.src.rpm libreoffice-help-gu-IN-4.1.4.2-13.1.noarch.rpm libreoffice-help-hi-IN-4.1.4.2-13.1.noarch.rpm libreoffice-help-hu-4.1.4.2-13.1.noarch.rpm libreoffice-help-it-4.1.4.2-13.1.noarch.rpm libreoffice-help-ja-4.1.4.2-13.1.noarch.rpm libreoffice-help-km-4.1.4.2-13.1.noarch.rpm libreoffice-help-group4-4.1.4.2-13.1.src.rpm libreoffice-help-ko-4.1.4.2-13.1.noarch.rpm libreoffice-help-mk-4.1.4.2-13.1.noarch.rpm libreoffice-help-nb-4.1.4.2-13.1.noarch.rpm libreoffice-help-nl-4.1.4.2-13.1.noarch.rpm libreoffice-help-pl-4.1.4.2-13.1.noarch.rpm libreoffice-help-pt-4.1.4.2-13.1.noarch.rpm libreoffice-help-pt-BR-4.1.4.2-13.1.noarch.rpm libreoffice-help-group5-4.1.4.2-13.1.src.rpm libreoffice-help-ru-4.1.4.2-13.1.noarch.rpm libreoffice-help-sk-4.1.4.2-13.1.noarch.rpm libreoffice-help-sl-4.1.4.2-13.1.noarch.rpm libreoffice-help-sv-4.1.4.2-13.1.noarch.rpm libreoffice-help-tr-4.1.4.2-13.1.noarch.rpm libreoffice-help-vi-4.1.4.2-13.1.noarch.rpm libreoffice-help-zh-CN-4.1.4.2-13.1.noarch.rpm libreoffice-help-zh-TW-4.1.4.2-13.1.noarch.rpm libreoffice-icon-theme-crystal-4.1.4.2-13.1.noarch.rpm libreoffice-icon-theme-galaxy-4.1.4.2-13.1.noarch.rpm libreoffice-icon-theme-hicontrast-4.1.4.2-13.1.noarch.rpm libreoffice-icon-theme-oxygen-4.1.4.2-13.1.noarch.rpm libreoffice-icon-theme-tango-4.1.4.2-13.1.noarch.rpm libreoffice-icon-themes-4.1.4.2-13.1.src.rpm libreoffice-l10n-4.1.4.2-13.2.src.rpm libreoffice-l10n-af-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-am-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-ar-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-as-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-ast-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-be-BY-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-bg-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-br-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-ca-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-cs-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-cy-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-da-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-de-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-el-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-en-GB-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-en-ZA-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-eo-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-es-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-et-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-eu-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-fi-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-fr-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-ga-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-gd-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-gl-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-gu-IN-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-he-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-hi-IN-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-hr-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-hu-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-id-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-is-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-it-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-ja-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-ka-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-km-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-kn-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-ko-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-lt-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-mk-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-ml-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-mr-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-nb-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-nl-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-nn-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-nr-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-om-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-or-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-pa-IN-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-pl-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-pt-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-pt-BR-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-ro-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-ru-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-rw-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-sh-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-sk-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-sl-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-sr-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-ss-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-st-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-sv-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-ta-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-te-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-tg-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-th-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-tr-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-ts-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-ug-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-uk-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-ve-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-vi-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-xh-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-zh-CN-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-zh-TW-4.1.4.2-13.2.noarch.rpm libreoffice-l10n-zu-4.1.4.2-13.2.noarch.rpm libreoffice-4.1.4.2-13.1.i586.rpm libreoffice-4.1.4.2-13.1.src.rpm libreoffice-base-4.1.4.2-13.1.i586.rpm libreoffice-base-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-base-drivers-mysql-4.1.4.2-13.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-base-drivers-postgresql-4.1.4.2-13.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-base-extensions-4.1.4.2-13.1.i586.rpm libreoffice-calc-4.1.4.2-13.1.i586.rpm libreoffice-calc-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-calc-extensions-4.1.4.2-13.1.i586.rpm libreoffice-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-debugsource-4.1.4.2-13.1.i586.rpm libreoffice-draw-4.1.4.2-13.1.i586.rpm libreoffice-draw-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-draw-extensions-4.1.4.2-13.1.i586.rpm libreoffice-filters-optional-4.1.4.2-13.1.i586.rpm libreoffice-gnome-4.1.4.2-13.1.i586.rpm libreoffice-gnome-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-icon-themes-prebuilt-4.1.4.2-13.1.i586.rpm libreoffice-impress-4.1.4.2-13.1.i586.rpm libreoffice-impress-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-impress-extensions-4.1.4.2-13.1.i586.rpm libreoffice-impress-extensions-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-kde-4.1.4.2-13.1.i586.rpm libreoffice-kde-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-kde4-4.1.4.2-13.1.i586.rpm libreoffice-kde4-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-l10n-prebuilt-4.1.4.2-13.1.i586.rpm libreoffice-mailmerge-4.1.4.2-13.1.i586.rpm libreoffice-math-4.1.4.2-13.1.i586.rpm libreoffice-math-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-officebean-4.1.4.2-13.1.i586.rpm libreoffice-officebean-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-pyuno-4.1.4.2-13.1.i586.rpm libreoffice-pyuno-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-sdk-4.1.4.2-13.1.i586.rpm libreoffice-sdk-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-sdk-doc-4.1.4.2-13.1.i586.rpm libreoffice-writer-4.1.4.2-13.1.i586.rpm libreoffice-writer-debuginfo-4.1.4.2-13.1.i586.rpm libreoffice-writer-extensions-4.1.4.2-13.1.i586.rpm libreoffice-4.1.4.2-13.1.x86_64.rpm libreoffice-base-4.1.4.2-13.1.x86_64.rpm libreoffice-base-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-base-drivers-mysql-4.1.4.2-13.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-base-drivers-postgresql-4.1.4.2-13.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-base-extensions-4.1.4.2-13.1.x86_64.rpm libreoffice-calc-4.1.4.2-13.1.x86_64.rpm libreoffice-calc-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-calc-extensions-4.1.4.2-13.1.x86_64.rpm libreoffice-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-debugsource-4.1.4.2-13.1.x86_64.rpm libreoffice-draw-4.1.4.2-13.1.x86_64.rpm libreoffice-draw-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-draw-extensions-4.1.4.2-13.1.x86_64.rpm libreoffice-filters-optional-4.1.4.2-13.1.x86_64.rpm libreoffice-gnome-4.1.4.2-13.1.x86_64.rpm libreoffice-gnome-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-icon-themes-prebuilt-4.1.4.2-13.1.x86_64.rpm libreoffice-impress-4.1.4.2-13.1.x86_64.rpm libreoffice-impress-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-impress-extensions-4.1.4.2-13.1.x86_64.rpm libreoffice-impress-extensions-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-kde-4.1.4.2-13.1.x86_64.rpm libreoffice-kde-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-kde4-4.1.4.2-13.1.x86_64.rpm libreoffice-kde4-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-l10n-prebuilt-4.1.4.2-13.1.x86_64.rpm libreoffice-mailmerge-4.1.4.2-13.1.x86_64.rpm libreoffice-math-4.1.4.2-13.1.x86_64.rpm libreoffice-math-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-officebean-4.1.4.2-13.1.x86_64.rpm libreoffice-officebean-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-pyuno-4.1.4.2-13.1.x86_64.rpm libreoffice-pyuno-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-sdk-4.1.4.2-13.1.x86_64.rpm libreoffice-sdk-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-sdk-doc-4.1.4.2-13.1.x86_64.rpm libreoffice-writer-4.1.4.2-13.1.x86_64.rpm libreoffice-writer-debuginfo-4.1.4.2-13.1.x86_64.rpm libreoffice-writer-extensions-4.1.4.2-13.1.x86_64.rpm openSUSE-2014-28 percona-toolkit: 2.2.6 version update moderate openSUSE 13.1 Update Percona Toolkit was updated to 2.2.6 [bnc#856861] This is a strongly recommended bugfix release fixing potential data loss. Highlighted fixes: * pt-table-sync deletes child table rows In the worst case, pt-table-sync could delete all rows in child tables. Now pt-table-sync has option --[no]check-child-tables which is on by default. In cases were this can be triggered, pt-table-sync prints a warning and skips the table. * pt-duplicate-key-checker misses exact duplicate unique indexes * pt-online-schema-change gets stuck looking for its own _new table * pt-mysql-summary schema dump prompt can't be disabled pt-mysql-summary no longer prompts to dump and summarize schemas. To do this, you must specify --databases or, a new option, --all-databases. Potentially backwards-incompatible change. Added options: * Added pt-query-digest support for Percona Server slow log rate limiting * Added pt-agent --ping * Added pt-mysql-summary --all-databases * Added pt-stalk --sleep-collect * Added pt-table-sync --[no]check-child-tables Further changes: * PTDEBUG prints some info to STDOUT * pt-agent requires restart after changing MySQL options * pt-agent --install on PXC is not documented * pt-agent --install doesn’t check for previous install * pt-agent --install suggest MySQL user isn’t quoted * pt-agent --install error about slave is confusing * pt-agent --uninstall fails if agent is running * pt-agent docs don’t list privs required for its MySQL user * pt-deadlock-logger docs use pt-fk-error-logger * pt-duplicate-key-checker error when EXPLAIN key_len=0 * pt-query-digest stats prints to STDOUT instead of STDERR * pt-stak error parsing df with NFS Also contains changes from 2.2.5: * Query_time histogram has been added to the pt-query-digest JSON output, not the actual chart but the values necessary to render the chart later, so the values for each bucket. * As of pt-table-checksum 2.2.5, skipped chunks cause a non-zero exit status. An exit status of zero or 32 is equivalent to a zero exit status with skipped chunks in previous versions of the tool. * New --no-drop-triggers option has been implemented for pt-online-schema-change in case users want to rename the tables manually, when the load is low. * New --new-table-name option has been added to pt-online-schema-change which can be used to specify the temporary table name. Bugs Fixed in 2.2.5: * pt-archiver would delete the data even with the --dry-run option. * pt-query-digest didn’t distill LOAD DATA correctly. * pt-query-digest didn’t distill INSERT/REPLACE without INTO correctly. * pt-agent docs were referencing wrong web address. * pt-table-checksum --recursion-method=cluster option would crash if no nodes were found. percona-toolkit-2.2.6-2.4.1.noarch.rpm percona-toolkit-2.2.6-2.4.1.src.rpm openSUSE-2014-29 mutter: Fixed fullscreen flash player problems moderate openSUSE 13.1 Update mutter was updated to fix issue with maximizing to fullscreen some flash videos (bnc#847909). libmutter0-3.10.2-20.1.i586.rpm libmutter0-debuginfo-3.10.2-20.1.i586.rpm mutter-3.10.2-20.1.i586.rpm mutter-3.10.2-20.1.src.rpm mutter-data-3.10.2-20.1.i586.rpm mutter-debuginfo-3.10.2-20.1.i586.rpm mutter-debugsource-3.10.2-20.1.i586.rpm mutter-devel-3.10.2-20.1.i586.rpm mutter-lang-3.10.2-20.1.noarch.rpm typelib-1_0-Meta-3_0-3.10.2-20.1.i586.rpm libmutter0-3.10.2-20.1.x86_64.rpm libmutter0-debuginfo-3.10.2-20.1.x86_64.rpm mutter-3.10.2-20.1.x86_64.rpm mutter-data-3.10.2-20.1.x86_64.rpm mutter-debuginfo-3.10.2-20.1.x86_64.rpm mutter-debugsource-3.10.2-20.1.x86_64.rpm mutter-devel-3.10.2-20.1.x86_64.rpm typelib-1_0-Meta-3_0-3.10.2-20.1.x86_64.rpm openSUSE-2014-30 grub2: allow symlinks in grub-mount moderate openSUSE 13.1 Update grub2 was fixed to allow handling of symbolic links in grub-mount (bnc#803072) grub2-2.00-39.8.1.i586.rpm grub2-2.00-39.8.1.src.rpm grub2-debuginfo-2.00-39.8.1.i586.rpm grub2-debugsource-2.00-39.8.1.i586.rpm grub2-i386-efi-2.00-39.8.1.i586.rpm grub2-i386-efi-debuginfo-2.00-39.8.1.i586.rpm grub2-i386-pc-2.00-39.8.1.i586.rpm grub2-i386-pc-debuginfo-2.00-39.8.1.i586.rpm grub2-2.00-39.8.1.x86_64.rpm grub2-debuginfo-2.00-39.8.1.x86_64.rpm grub2-debugsource-2.00-39.8.1.x86_64.rpm grub2-i386-pc-2.00-39.8.1.x86_64.rpm grub2-i386-pc-debuginfo-2.00-39.8.1.x86_64.rpm grub2-x86_64-efi-2.00-39.8.1.x86_64.rpm grub2-x86_64-efi-debuginfo-2.00-39.8.1.x86_64.rpm openSUSE-2014-31 parted: fixed MMC device name handling moderate openSUSE 13.1 Update parted was updated to fix the partition device naming for MMC devices. (bnc#847580) libparted0-2.4-34.5.1.i586.rpm libparted0-32bit-2.4-34.5.1.x86_64.rpm libparted0-debuginfo-2.4-34.5.1.i586.rpm libparted0-debuginfo-32bit-2.4-34.5.1.x86_64.rpm parted-2.4-34.5.1.i586.rpm parted-2.4-34.5.1.src.rpm parted-debuginfo-2.4-34.5.1.i586.rpm parted-debugsource-2.4-34.5.1.i586.rpm parted-devel-2.4-34.5.1.i586.rpm parted-lang-2.4-34.5.1.noarch.rpm libparted0-2.4-34.5.1.x86_64.rpm libparted0-debuginfo-2.4-34.5.1.x86_64.rpm parted-2.4-34.5.1.x86_64.rpm parted-debuginfo-2.4-34.5.1.x86_64.rpm parted-debugsource-2.4-34.5.1.x86_64.rpm parted-devel-2.4-34.5.1.x86_64.rpm openSUSE-2014-33 libotr: fixed crashes within kopete moderate openSUSE 13.1 Update libotr was updated to fix a kopete / otr crash. (kde#328999, bnc#857501) libotr-4.0.0-5.4.1.src.rpm libotr-debugsource-4.0.0-5.4.1.i586.rpm libotr-devel-4.0.0-5.4.1.i586.rpm libotr-tools-4.0.0-5.4.1.i586.rpm libotr-tools-debuginfo-4.0.0-5.4.1.i586.rpm libotr5-4.0.0-5.4.1.i586.rpm libotr5-debuginfo-4.0.0-5.4.1.i586.rpm libotr-debugsource-4.0.0-5.4.1.x86_64.rpm libotr-devel-4.0.0-5.4.1.x86_64.rpm libotr-tools-4.0.0-5.4.1.x86_64.rpm libotr-tools-debuginfo-4.0.0-5.4.1.x86_64.rpm libotr5-4.0.0-5.4.1.x86_64.rpm libotr5-debuginfo-4.0.0-5.4.1.x86_64.rpm openSUSE-2014-34 multipath-tools: fixed compatibility links moderate openSUSE 13.1 Update The multipath-tools were updated to add compability links for older installations (bnc#810840) kpartx-0.4.9-11.4.1.i586.rpm kpartx-debuginfo-0.4.9-11.4.1.i586.rpm multipath-tools-0.4.9-11.4.1.i586.rpm multipath-tools-0.4.9-11.4.1.src.rpm multipath-tools-debuginfo-0.4.9-11.4.1.i586.rpm multipath-tools-debugsource-0.4.9-11.4.1.i586.rpm multipath-tools-devel-0.4.9-11.4.1.i586.rpm kpartx-0.4.9-11.4.1.x86_64.rpm kpartx-debuginfo-0.4.9-11.4.1.x86_64.rpm multipath-tools-0.4.9-11.4.1.x86_64.rpm multipath-tools-debuginfo-0.4.9-11.4.1.x86_64.rpm multipath-tools-debugsource-0.4.9-11.4.1.x86_64.rpm multipath-tools-devel-0.4.9-11.4.1.x86_64.rpm openSUSE-2014-42 update for icinga moderate openSUSE 13.1 Update - imported upstream version 1.10.2 - includes fix for possible denial of service in CGI executables: CVE-2013-7108 (bnc#856837) * core: Add an Icinga syntax plugin for Vim #4150 - LE/MF * core: Document dropped options log_external_commands_user and event_profiling_enabled #4957 - BA * core: type in spec file on ido2db startup #5000 - MF * core: Build fails: xdata/xodtemplate.c requires stdint.h #5021 - SH * classic ui: fix status output in JSON format not including short and long plugin output properly #5217 - RB * classic ui: fix possible buffer overflows #5250 - RB * classic ui: fix Off-by-one memory access in process_cgivars() #5251 - RB * idoutils: idoutils oracle compile error #5059 - TD * idoutils: Oracle update script 1.10.0 failes while trying to drop nonexisting index #5256 - RB - imported upstream version 1.10.1 * core: add line number information to config verification error messages #4967 - GB * core/idoutils: revert check_source attribute due to mod_gearman manipulating in-memory checkresult list #4958 - MF ** classic ui/idoutils schema: functionality is kept only for Icinga 2 support * classic ui: fix context help on mouseover in cmd.cgi (Marc-Christian Petersen) #4971 - MF * classic ui: correction of colspan value in status.cgi (Bernd Arnold) #4961 - MF * idoutils: fix pgsql update script #4953 - AW/MF * idoutils: fix logentry_type being integer, not unsigned long (thx David Mikulksi) #4953 - MF - fixed file permission of icingastats - bnc#851619 - switch to all unhandled problems per default in index.html icinga-1.10.2-4.6.1.i586.rpm icinga-1.10.2-4.6.1.src.rpm icinga-debuginfo-1.10.2-4.6.1.i586.rpm icinga-debugsource-1.10.2-4.6.1.i586.rpm icinga-devel-1.10.2-4.6.1.i586.rpm icinga-doc-1.10.2-4.6.1.i586.rpm icinga-idoutils-1.10.2-4.6.1.i586.rpm icinga-idoutils-debuginfo-1.10.2-4.6.1.i586.rpm icinga-idoutils-mysql-1.10.2-4.6.1.i586.rpm icinga-idoutils-oracle-1.10.2-4.6.1.i586.rpm icinga-idoutils-pgsql-1.10.2-4.6.1.i586.rpm icinga-plugins-downtimes-1.10.2-4.6.1.i586.rpm icinga-plugins-eventhandlers-1.10.2-4.6.1.i586.rpm icinga-www-1.10.2-4.6.1.i586.rpm icinga-www-debuginfo-1.10.2-4.6.1.i586.rpm monitoring-tools-1.10.2-4.6.1.i586.rpm monitoring-tools-debuginfo-1.10.2-4.6.1.i586.rpm icinga-1.10.2-4.6.1.x86_64.rpm icinga-debuginfo-1.10.2-4.6.1.x86_64.rpm icinga-debugsource-1.10.2-4.6.1.x86_64.rpm icinga-devel-1.10.2-4.6.1.x86_64.rpm icinga-doc-1.10.2-4.6.1.x86_64.rpm icinga-idoutils-1.10.2-4.6.1.x86_64.rpm icinga-idoutils-debuginfo-1.10.2-4.6.1.x86_64.rpm icinga-idoutils-mysql-1.10.2-4.6.1.x86_64.rpm icinga-idoutils-oracle-1.10.2-4.6.1.x86_64.rpm icinga-idoutils-pgsql-1.10.2-4.6.1.x86_64.rpm icinga-plugins-downtimes-1.10.2-4.6.1.x86_64.rpm icinga-plugins-eventhandlers-1.10.2-4.6.1.x86_64.rpm icinga-www-1.10.2-4.6.1.x86_64.rpm icinga-www-debuginfo-1.10.2-4.6.1.x86_64.rpm monitoring-tools-1.10.2-4.6.1.x86_64.rpm monitoring-tools-debuginfo-1.10.2-4.6.1.x86_64.rpm openSUSE-2014-35 arpwatch: create per-interface systemd activation units moderate openSUSE 13.1 Update arpwatch systemd activation snippets now take a "arpwatch@INTERFACE" syntax. (bnc#853384). This moves the ARPWATCH_INTERFACE meaning from the /etc/sysconfig/arpwatch configuration file to explicit activation via systemd. arpwatch-2.1a15-153.4.1.i586.rpm arpwatch-2.1a15-153.4.1.src.rpm arpwatch-debuginfo-2.1a15-153.4.1.i586.rpm arpwatch-debugsource-2.1a15-153.4.1.i586.rpm arpwatch-ethercodes-build-2.1a15-153.4.1.i586.rpm arpwatch-2.1a15-153.4.1.x86_64.rpm arpwatch-debuginfo-2.1a15-153.4.1.x86_64.rpm arpwatch-debugsource-2.1a15-153.4.1.x86_64.rpm arpwatch-ethercodes-build-2.1a15-153.4.1.x86_64.rpm openSUSE-2014-41 update for lightdm-gtk-greeter moderate openSUSE 13.1 Update - add lightdm-gtk-greeter-handle-invalid-user.patch in order to fix a NULL pointer dereference after authentication of an invalid username has failed (bnc#857303, CVE-2014-0979) - add lightdm-gtk-greeter-invalid-last_session.patch fix segfault when last_session is an invalid session (lp#1161883) - add lightdm-gtk-greeter-fix-login.patch in order to fix login/unlock detection lightdm-gtk-greeter-1.3.1-5.6.1.i586.rpm lightdm-gtk-greeter-1.3.1-5.6.1.src.rpm lightdm-gtk-greeter-branding-upstream-1.3.1-5.6.1.noarch.rpm lightdm-gtk-greeter-debuginfo-1.3.1-5.6.1.i586.rpm lightdm-gtk-greeter-debugsource-1.3.1-5.6.1.i586.rpm lightdm-gtk-greeter-lang-1.3.1-5.6.1.noarch.rpm lightdm-gtk-greeter-1.3.1-5.6.1.x86_64.rpm lightdm-gtk-greeter-debuginfo-1.3.1-5.6.1.x86_64.rpm lightdm-gtk-greeter-debugsource-1.3.1-5.6.1.x86_64.rpm openSUSE-2014-60 update for openssl moderate openSUSE 13.1 Update - Fixed bnc#857640, openssl: TLS record tampering issue can lead to OpenSSL crash Add file: CVE-2013-4353.patch libopenssl-devel-1.0.1e-11.14.1.i586.rpm libopenssl-devel-32bit-1.0.1e-11.14.1.x86_64.rpm libopenssl1_0_0-1.0.1e-11.14.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-11.14.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-11.14.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-11.14.1.x86_64.rpm openssl-1.0.1e-11.14.1.i586.rpm openssl-1.0.1e-11.14.1.src.rpm openssl-debuginfo-1.0.1e-11.14.1.i586.rpm openssl-debugsource-1.0.1e-11.14.1.i586.rpm openssl-doc-1.0.1e-11.14.1.noarch.rpm libopenssl-devel-1.0.1e-11.14.1.x86_64.rpm libopenssl1_0_0-1.0.1e-11.14.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-11.14.1.x86_64.rpm openssl-1.0.1e-11.14.1.x86_64.rpm openssl-debuginfo-1.0.1e-11.14.1.x86_64.rpm openssl-debugsource-1.0.1e-11.14.1.x86_64.rpm openSUSE-2014-49 lilypond: version update to 2.17.26 moderate openSUSE 13.1 Update LilyPond was updated to 2.17.26: * Decimal numbers can now be written directly in music, without a hash sign. Together with the previous change in the way object properties are specified, the code to change the length of stems has changed from this: \override Stem #'length = #5.6 e' f' g' a' to this: \override Stem.length = 5.6 e' f' g' a' One has to write a digit on both sides of the dot - values like `4.' or `-.3' are not allowed. Decimal fractions are also not accepted in `\chordmode'. * A number of shorthands like `(', `)', `|', `[', `]', `~', `\(', `\)' and others can now freely be redefined like normal commands. An example would be "\\{" = ( "\\}" = ) "(" = \melisma ")" = \melismaEnd \new Staff << \relative c' { c8 \{ d e f \} % slurred g ( a b c ) % no slur, but with melisma c,1 \bar "|." } \addlyrics { Li -- ly -- pond. } >> [image of music] * The articulation shorthand for `\staccatissimo' has been renamed from `-|' to `-!'. * Tempo change ranges are now written as `\tempo 4 = 60 - 68' rather than `\tempo 4 = 60 ~ 68'. - updated to 2.17.23: * bugfixes - updated to 2.17.14: * The meaning of `instrumentTransposition' has been reversed. After \set instrumentTransposition = #{ b #} a written `c'' now sounds like `b'. Previously, this would have been the other way round. This and the following change should make dealing with transposing instruments more straightforward. * The music generated by `\set' and `\override' commands is no longer affected by `\transpose'. The main consequence is that `\transpose' will transpose audible/concert pitch and printed pitch by the same amount even when the transposed music contains `\transposition'. Previously, \transpose c' f' \transposition bes' was equivalent to `\transposition f''. Now it stays equivalent to `\transposition bes''. * Tuplets are now created with the `\tuplet' command, which takes a fraction `T/N' to specify that T notes are played in the time usually allowed for N. One `\tuplet' command can create several tuplet groups if their duration is typed after the fraction. \tuplet 3/2 { c8 d e } \tuplet 3/2 { f e d } c2 \tuplet 3/2 4 { c8 d e f e d } c2 [image of music] The `\times' command with its inverted fraction order `N/T' is still available. etc. see NEWS.txt - updated to version 2.17.9: * The `\clef' command supports optional octavation: \clef "treble_(8)" c2 c \clef "bass^[15]" c2 c * The LilyPond syntax of dot-separated words `Voice.Accidental' has been made interchangeable with `#'(Voice Accidental)', a Scheme list of symbols. As one result, code like \override Voice.TextSpanner #'(bound-details left text) = "rit." is now equivalent to \override Voice.TextSpanner bound-details.left.text = "rit." or even \override #'(Voice TextSpanner) bound-details.left.text = "rit." * Grob and grob property path no longer need to be specified as two separate arguments to commands like `\override' and `\revert', allowing for the syntax \override Voice.TextSpanner.bound-details.left.text = "rit." Since complementary music functions like `\overrideProperty' cannot support forms with and without separating space at the same time, using a single dotted path is now the preferred form. Specifying grob path and grob property path separately, currently still supported with `\override' and `\revert' for compatibility reasons, is deprecated. * Due to words now being accepted as symbol function arguments, the interfaces of `\accidentalStyle', `\alterBroken', `\footnote' and `\tweak' had to be redesigned where optional symbol arguments were involved. Please check the respective music function documentation for details. * Several commands now accept symbol lists (conveniently entered as dot-separated words) for various kinds of arguments. These include `\accidentalStyle', `\alterBroken', `\footnote', `\hide', `\omit', `\overrideProperty', `\shape', and `\tweak'. * The bar line user interface has changed. Bar glyphs now resemble the appearance of the bar line, so a left repeat sign has to be coded as `.|:'. The command `\defineBarLine' provides an easy way to define additional bar line styles. * Accidentals in the key signature may be printed in octaves other than their traditional positions, or in multiple octaves. - update to version 2.16.1 - This is a bugfix update see : http://code.google.com/p/lilypond/issues/list?can=1&q=Fixed_2_16_1 - updated to stable release 2.18.0 [bnc#851999] * There is now a new context type called `NullVoice' which, while not appearing in the printed output, can be used to align lyrics. This can be particularly convenient when used in parallel with a `\partcombine' construct. * Several articulations can be put into a single variable or returned from an event function. * The baseline of score markups is now taken from the reference point (usually the middle of the staff) of the first bottom system rather than the top of the bounding rectangle. * LilyPond no longer automatically infers a `\defaultchild' context in a context definition with `\accepts' clauses. Any context definition without an explicit or inherited `\defaultchild' definition counts as a `Bottom' context and will be eligible for rhythmic events and overrides without causing the implicit creation of other contexts. Be sure to specify a `\defaultchild' for non-`Bottom' contexts when defining them from scratch. * There is now extensive support for both discant and bass accordion register symbols in the `scm accreg' module, see *note Accordion Registers: (lilypond-notation)Accordion Registers. * New commands `markLengthOn' and `markLengthOff' control the allowance of horizontal space for tempo and rehearsal marks. * Rehearsal marks at the beginning of a line are now placed to the right of the clef and key signature by default. As in previous versions, the `break-alignable-interface' controls the behavior. - see NEWS.txt for details lilypond-doc-2.18.0-2.4.1.noarch.rpm lilypond-doc-2.18.0-2.4.1.src.rpm lilypond-2.18.0-2.4.1.i586.rpm lilypond-2.18.0-2.4.1.src.rpm lilypond-century-schoolbook-l-fonts-2.18.0-2.4.1.noarch.rpm lilypond-debuginfo-2.18.0-2.4.1.i586.rpm lilypond-debugsource-2.18.0-2.4.1.i586.rpm lilypond-emmentaler-fonts-2.18.0-2.4.1.noarch.rpm lilypond-fonts-common-2.18.0-2.4.1.noarch.rpm lilypond-2.18.0-2.4.1.x86_64.rpm lilypond-debuginfo-2.18.0-2.4.1.x86_64.rpm lilypond-debugsource-2.18.0-2.4.1.x86_64.rpm openSUSE-2014-26 libgphoto2: fixed matching of PTP devices moderate openSUSE 13.1 Update Not explicitly listed PTP cameras were not given the right permissions, as the new hardware database used device class matching instead of interface class matching. libgphoto2-2.5.2.1-2.10.1.src.rpm libgphoto2-6-2.5.2.1-2.10.1.i586.rpm libgphoto2-6-32bit-2.5.2.1-2.10.1.x86_64.rpm libgphoto2-6-debuginfo-2.5.2.1-2.10.1.i586.rpm libgphoto2-6-debuginfo-32bit-2.5.2.1-2.10.1.x86_64.rpm libgphoto2-6-lang-2.5.2.1-2.10.1.noarch.rpm libgphoto2-debugsource-2.5.2.1-2.10.1.i586.rpm libgphoto2-devel-2.5.2.1-2.10.1.i586.rpm libgphoto2-6-2.5.2.1-2.10.1.x86_64.rpm libgphoto2-6-debuginfo-2.5.2.1-2.10.1.x86_64.rpm libgphoto2-debugsource-2.5.2.1-2.10.1.x86_64.rpm libgphoto2-devel-2.5.2.1-2.10.1.x86_64.rpm openSUSE-2014-48 calibre: support newer Kobo firmware moderate openSUSE 13.1 Update Support for newer Kobo firmwares has been added to calibre. calibre-1.5-5.1.i586.rpm calibre-1.5-5.1.src.rpm calibre-debuginfo-1.5-5.1.i586.rpm calibre-debugsource-1.5-5.1.i586.rpm calibre-1.5-5.1.x86_64.rpm calibre-debuginfo-1.5-5.1.x86_64.rpm calibre-debugsource-1.5-5.1.x86_64.rpm openSUSE-2014-39 release-notes-openSUSE: updated to 13.1.10 moderate openSUSE 13.1 Update releases notes were updated to 13.1.10 (bnc#849449): * Update translations. * Avoid "odd characters" in .txt files, call from utf-8 environement (bnc#849449). release-notes-openSUSE-13.1.10-33.1.noarch.rpm release-notes-openSUSE-13.1.10-33.1.src.rpm openSUSE-2014-40 update for ibus-chewing moderate openSUSE 13.1 Update - Add fix-CVE-2013-4509-support-input-purpose.patch * Fixed password is visible on GNOME lock screen (bnc#847718, CVE-2013-4509) ibus-chewing-1.4.3-4.4.1.i586.rpm ibus-chewing-1.4.3-4.4.1.src.rpm ibus-chewing-debuginfo-1.4.3-4.4.1.i586.rpm ibus-chewing-1.4.3-4.4.1.x86_64.rpm ibus-chewing-debuginfo-1.4.3-4.4.1.x86_64.rpm openSUSE-2014-45 update for libXfont moderate openSUSE 13.1 Update - U_CVE-2013-6462-unlimited-sscanf-overflows-stack-buffe.patch * unlimited sscanf overflows stack buffer in bdfReadCharacters() (CVE-2013-6462, bnc#854915) libXfont-1.4.6-2.4.1.src.rpm libXfont-debugsource-1.4.6-2.4.1.i586.rpm libXfont-devel-1.4.6-2.4.1.i586.rpm libXfont-devel-32bit-1.4.6-2.4.1.x86_64.rpm libXfont1-1.4.6-2.4.1.i586.rpm libXfont1-32bit-1.4.6-2.4.1.x86_64.rpm libXfont1-debuginfo-1.4.6-2.4.1.i586.rpm libXfont1-debuginfo-32bit-1.4.6-2.4.1.x86_64.rpm libXfont-debugsource-1.4.6-2.4.1.x86_64.rpm libXfont-devel-1.4.6-2.4.1.x86_64.rpm libXfont1-1.4.6-2.4.1.x86_64.rpm libXfont1-debuginfo-1.4.6-2.4.1.x86_64.rpm openSUSE-2014-100 lvm2: various bugfixes moderate openSUSE 13.1 Update LVM was updated to receive various bug fixes: - bnc#862076: if use_lvmetad=1, automatically activate lvm2-lvmetad.socket to ensure lvmetad is started when required - add csm_convert to lvm2-clvm package(bnc#854076) - system fails to boot due to missing /usr/sbin/lvm(bnc#837954) - lvm2 systemd incorrectly uses dependencies on Fedora services(bnc#851741) - set use_lvmetad = 1 as default of lvm.conf(bnc#854413) - drop patch dont_ignore_tmp_device_file.diff - backport patches from sle11 to support mirrored log in cluster - set default mirror to md_raid1 insdead of dm_mirror for better performance - Remove /etc/sysconfig/lvm to avoid errors during mkinitrd run LVM_VGS_ACTIVATED_ON_BOOT is not handled anymore with systemd - Remove fillup and insserv from PreReq - bnc#779965, use export before %configure in spec lvm2-2.02.98-0.28.14.1.i586.rpm lvm2-2.02.98-0.28.14.1.src.rpm lvm2-clvm-2.02.98-28.14.1.i586.rpm lvm2-clvm-debuginfo-2.02.98-28.14.1.i586.rpm lvm2-cmirrord-2.02.98-28.14.1.i586.rpm lvm2-cmirrord-debuginfo-2.02.98-28.14.1.i586.rpm lvm2-debuginfo-2.02.98-0.28.14.1.i586.rpm lvm2-debugsource-2.02.98-0.28.14.1.i586.rpm lvm2-2.02.98-0.28.14.1.x86_64.rpm lvm2-clvm-2.02.98-28.14.1.x86_64.rpm lvm2-clvm-debuginfo-2.02.98-28.14.1.x86_64.rpm lvm2-cmirrord-2.02.98-28.14.1.x86_64.rpm lvm2-cmirrord-debuginfo-2.02.98-28.14.1.x86_64.rpm lvm2-debuginfo-2.02.98-0.28.14.1.x86_64.rpm lvm2-debugsource-2.02.98-0.28.14.1.x86_64.rpm openSUSE-2014-47 sysconfig: make rcnetwork script "oneshot" moderate openSUSE 13.1 Update The rcnetwork script was adjusted touse service type "oneshot", not "forking" Symptoms were that sometimes, network failed to start / stop itself, because the per interface services started inside it, need already started network and fail as network did not yet reached started state. This does not happen with oneshot network service type (bnc#853908). sysconfig-0.81.5-10.1.i586.rpm sysconfig-0.81.5-10.1.src.rpm sysconfig-debugsource-0.81.5-10.1.i586.rpm sysconfig-netconfig-0.81.5-10.1.i586.rpm sysconfig-network-0.81.5-10.1.i586.rpm sysconfig-network-debuginfo-0.81.5-10.1.i586.rpm udevmountd-0.81.5-10.1.i586.rpm udevmountd-debuginfo-0.81.5-10.1.i586.rpm sysconfig-0.81.5-10.1.x86_64.rpm sysconfig-debugsource-0.81.5-10.1.x86_64.rpm sysconfig-netconfig-0.81.5-10.1.x86_64.rpm sysconfig-network-0.81.5-10.1.x86_64.rpm sysconfig-network-debuginfo-0.81.5-10.1.x86_64.rpm udevmountd-0.81.5-10.1.x86_64.rpm udevmountd-debuginfo-0.81.5-10.1.x86_64.rpm openSUSE-2014-46 yast2-product-creator: install correct mkisofs package moderate openSUSE 13.1 Update yast2-product-creator was updated to pull in the mkisofs compat package from wodim. (bnc#856658) yast2-product-creator-3.0.2-2.4.1.noarch.rpm yast2-product-creator-3.0.2-2.4.1.src.rpm openSUSE-2014-55 gcin: fixed deadlock between gnome-shell and gcin moderate openSUSE 13.1 Update gcin was updated to fix the deadlock between gnome-shell (bnc#858193) gcin-2.8.1-2.8.1.i586.rpm gcin-2.8.1-2.8.1.src.rpm gcin-32bit-2.8.1-2.8.1.x86_64.rpm gcin-anthy-module-2.8.1-2.8.1.i586.rpm gcin-anthy-module-debuginfo-2.8.1-2.8.1.i586.rpm gcin-branding-upstream-2.8.1-2.8.1.i586.rpm gcin-debuginfo-2.8.1-2.8.1.i586.rpm gcin-debuginfo-32bit-2.8.1-2.8.1.x86_64.rpm gcin-debugsource-2.8.1-2.8.1.i586.rpm gcin-gtk2-immodule-2.8.1-2.8.1.i586.rpm gcin-gtk2-immodule-32bit-2.8.1-2.8.1.x86_64.rpm gcin-gtk2-immodule-debuginfo-2.8.1-2.8.1.i586.rpm gcin-gtk2-immodule-debuginfo-32bit-2.8.1-2.8.1.x86_64.rpm gcin-gtk3-immodule-2.8.1-2.8.1.i586.rpm gcin-gtk3-immodule-32bit-2.8.1-2.8.1.x86_64.rpm gcin-gtk3-immodule-debuginfo-2.8.1-2.8.1.i586.rpm gcin-gtk3-immodule-debuginfo-32bit-2.8.1-2.8.1.x86_64.rpm gcin-qt4-immodule-2.8.1-2.8.1.i586.rpm gcin-qt4-immodule-32bit-2.8.1-2.8.1.x86_64.rpm gcin-qt4-immodule-debuginfo-2.8.1-2.8.1.i586.rpm gcin-qt4-immodule-debuginfo-32bit-2.8.1-2.8.1.x86_64.rpm gcin-2.8.1-2.8.1.x86_64.rpm gcin-anthy-module-2.8.1-2.8.1.x86_64.rpm gcin-anthy-module-debuginfo-2.8.1-2.8.1.x86_64.rpm gcin-branding-upstream-2.8.1-2.8.1.x86_64.rpm gcin-debuginfo-2.8.1-2.8.1.x86_64.rpm gcin-debugsource-2.8.1-2.8.1.x86_64.rpm gcin-gtk2-immodule-2.8.1-2.8.1.x86_64.rpm gcin-gtk2-immodule-debuginfo-2.8.1-2.8.1.x86_64.rpm gcin-gtk3-immodule-2.8.1-2.8.1.x86_64.rpm gcin-gtk3-immodule-debuginfo-2.8.1-2.8.1.x86_64.rpm gcin-qt4-immodule-2.8.1-2.8.1.x86_64.rpm gcin-qt4-immodule-debuginfo-2.8.1-2.8.1.x86_64.rpm openSUSE-2014-53 latex2html: fix image support moderate openSUSE 13.1 Update latex2html was updated to fix image support. [bnc#833247] latex2html-2008-26.4.1.noarch.rpm latex2html-2008-26.4.1.src.rpm latex2html-doc-2008-26.4.1.noarch.rpm latex2html-pngicons-2008-26.4.1.noarch.rpm openSUSE-2014-51 ruby20: make "bundle install" work moderate openSUSE 13.1 Update RubyGems: fix build info file location (bnc#858100) to make "bundle install" work. ruby20-2.0.0.p247-3.11.1.i586.rpm ruby20-2.0.0.p247-3.11.1.src.rpm ruby20-debuginfo-2.0.0.p247-3.11.1.i586.rpm ruby20-debugsource-2.0.0.p247-3.11.1.i586.rpm ruby20-devel-2.0.0.p247-3.11.1.i586.rpm ruby20-devel-extra-2.0.0.p247-3.11.1.i586.rpm ruby20-doc-ri-2.0.0.p247-3.11.1.noarch.rpm ruby20-tk-2.0.0.p247-3.11.1.i586.rpm ruby20-tk-debuginfo-2.0.0.p247-3.11.1.i586.rpm ruby20-2.0.0.p247-3.11.1.x86_64.rpm ruby20-debuginfo-2.0.0.p247-3.11.1.x86_64.rpm ruby20-debugsource-2.0.0.p247-3.11.1.x86_64.rpm ruby20-devel-2.0.0.p247-3.11.1.x86_64.rpm ruby20-devel-extra-2.0.0.p247-3.11.1.x86_64.rpm ruby20-tk-2.0.0.p247-3.11.1.x86_64.rpm ruby20-tk-debuginfo-2.0.0.p247-3.11.1.x86_64.rpm openSUSE-2014-59 update for libpng16 moderate openSUSE 13.1 Update This update fixes the following security issue with libpng: - unhandled zero-length PLTE chunk or NULL palette. (bnc#856522, CVE-2013-6954) libpng16-1.6.6-8.1.src.rpm libpng16-16-1.6.6-8.1.i586.rpm libpng16-16-32bit-1.6.6-8.1.x86_64.rpm libpng16-16-debuginfo-1.6.6-8.1.i586.rpm libpng16-16-debuginfo-32bit-1.6.6-8.1.x86_64.rpm libpng16-compat-devel-1.6.6-8.1.i586.rpm libpng16-compat-devel-32bit-1.6.6-8.1.x86_64.rpm libpng16-debugsource-1.6.6-8.1.i586.rpm libpng16-devel-1.6.6-8.1.i586.rpm libpng16-devel-32bit-1.6.6-8.1.x86_64.rpm libpng16-tools-1.6.6-8.1.i586.rpm libpng16-tools-debuginfo-1.6.6-8.1.i586.rpm libpng16-16-1.6.6-8.1.x86_64.rpm libpng16-16-debuginfo-1.6.6-8.1.x86_64.rpm libpng16-compat-devel-1.6.6-8.1.x86_64.rpm libpng16-debugsource-1.6.6-8.1.x86_64.rpm libpng16-devel-1.6.6-8.1.x86_64.rpm libpng16-tools-1.6.6-8.1.x86_64.rpm libpng16-tools-debuginfo-1.6.6-8.1.x86_64.rpm openSUSE-2014-36 libgphoto2: another fix for the PTP device matcher moderate openSUSE 13.1 Update The generic PTP camera matcher had a small typo that made it not work, this update fixes this problem. libgphoto2-2.5.2.1-2.14.1.src.rpm libgphoto2-6-2.5.2.1-2.14.1.i586.rpm libgphoto2-6-32bit-2.5.2.1-2.14.1.x86_64.rpm libgphoto2-6-debuginfo-2.5.2.1-2.14.1.i586.rpm libgphoto2-6-debuginfo-32bit-2.5.2.1-2.14.1.x86_64.rpm libgphoto2-6-lang-2.5.2.1-2.14.1.noarch.rpm libgphoto2-debugsource-2.5.2.1-2.14.1.i586.rpm libgphoto2-devel-2.5.2.1-2.14.1.i586.rpm libgphoto2-6-2.5.2.1-2.14.1.x86_64.rpm libgphoto2-6-debuginfo-2.5.2.1-2.14.1.x86_64.rpm libgphoto2-debugsource-2.5.2.1-2.14.1.x86_64.rpm libgphoto2-devel-2.5.2.1-2.14.1.x86_64.rpm openSUSE-2014-71 update for quassel moderate openSUSE 13.1 Update - Add back /etc/sysconfig/quasselcore (bnc#849850) - Drop fix-CVE-2013-6404.diff: Merged upstream - Update to 0.9.2 * Don't crash if /topic contains newlines. * Fix SSL-related issues. * Fix Phonon notifications not playing sound. * Pingout if connection drops during SASL auth phase. * Prevent messages from being sent to status buffers. * Make sure manipulated/buggy clients cannot access backlog of other core users. * Fix context menu issues. quassel-0.9.2-12.1.src.rpm quassel-base-0.9.2-12.1.i586.rpm quassel-client-0.9.2-12.1.i586.rpm quassel-client-debuginfo-0.9.2-12.1.i586.rpm quassel-core-0.9.2-12.1.i586.rpm quassel-core-debuginfo-0.9.2-12.1.i586.rpm quassel-debugsource-0.9.2-12.1.i586.rpm quassel-mono-0.9.2-12.1.i586.rpm quassel-mono-debuginfo-0.9.2-12.1.i586.rpm quassel-base-0.9.2-12.1.x86_64.rpm quassel-client-0.9.2-12.1.x86_64.rpm quassel-client-debuginfo-0.9.2-12.1.x86_64.rpm quassel-core-0.9.2-12.1.x86_64.rpm quassel-core-debuginfo-0.9.2-12.1.x86_64.rpm quassel-debugsource-0.9.2-12.1.x86_64.rpm quassel-mono-0.9.2-12.1.x86_64.rpm quassel-mono-debuginfo-0.9.2-12.1.x86_64.rpm openSUSE-2014-64 privoxy: Fixed unsuccessful start with systemd important openSUSE 13.1 Update This update fixes the following issue with privoxy: - Fixed unsuccessful start of privoxy with systemd: - bnc#849923: Privoxy isn't chrooted properly, added option --chroot to privoxy.service - bnc#852941: Added ExecStartPre commands to privoxy.service to fix DNS resolution due to missing population of chroot env privoxy-3.0.21-2.4.1.i586.rpm privoxy-3.0.21-2.4.1.src.rpm privoxy-debuginfo-3.0.21-2.4.1.i586.rpm privoxy-debugsource-3.0.21-2.4.1.i586.rpm privoxy-doc-3.0.21-2.4.1.i586.rpm privoxy-3.0.21-2.4.1.x86_64.rpm privoxy-debuginfo-3.0.21-2.4.1.x86_64.rpm privoxy-debugsource-3.0.21-2.4.1.x86_64.rpm privoxy-doc-3.0.21-2.4.1.x86_64.rpm openSUSE-2014-66 lxc: run inet_pton on the addr value without mask moderate openSUSE 13.1 Update This update fixes the following issue with lxc: - config_ipv6: run inet_pton on the addr value without mask (bnc#851760) lxc-0.9.0-3.5.1.i586.rpm lxc-0.9.0-3.5.1.src.rpm lxc-debuginfo-0.9.0-3.5.1.i586.rpm lxc-debugsource-0.9.0-3.5.1.i586.rpm lxc-devel-0.9.0-3.5.1.i586.rpm lxc-0.9.0-3.5.1.x86_64.rpm lxc-debuginfo-0.9.0-3.5.1.x86_64.rpm lxc-debugsource-0.9.0-3.5.1.x86_64.rpm lxc-devel-0.9.0-3.5.1.x86_64.rpm openSUSE-2014-69 dbus-1(-x11): assure that /var/lib/dbus/machine-id and /etc/machine-id are the same low openSUSE 13.1 Update This update fixes the following issue with dbus-1(-x11): - bnc#857377: Try hard to assure that /var/lib/dbus/machine-id and /etc/machine-id are the same - Make sure that dbus-1 requires libdbus-1-3 during %post (detected when built against DBus-less systemd 209 dbus-1-1.7.4-4.8.2.i586.rpm dbus-1-debuginfo-1.7.4-4.8.2.i586.rpm dbus-1-debuginfo-32bit-1.7.4-4.8.2.x86_64.rpm dbus-1-devel-doc-1.7.4-4.8.2.noarch.rpm dbus-1-x11-1.7.4-4.8.2.i586.rpm dbus-1-x11-1.7.4-4.8.2.src.rpm dbus-1-x11-debuginfo-1.7.4-4.8.2.i586.rpm dbus-1-x11-debugsource-1.7.4-4.8.2.i586.rpm dbus-1-1.7.4-4.8.1.src.rpm dbus-1-debugsource-1.7.4-4.8.1.i586.rpm dbus-1-devel-1.7.4-4.8.1.i586.rpm dbus-1-devel-32bit-1.7.4-4.8.1.x86_64.rpm libdbus-1-3-1.7.4-4.8.1.i586.rpm libdbus-1-3-32bit-1.7.4-4.8.1.x86_64.rpm libdbus-1-3-debuginfo-1.7.4-4.8.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.7.4-4.8.1.x86_64.rpm dbus-1-1.7.4-4.8.2.x86_64.rpm dbus-1-debuginfo-1.7.4-4.8.2.x86_64.rpm dbus-1-x11-1.7.4-4.8.2.x86_64.rpm dbus-1-x11-debuginfo-1.7.4-4.8.2.x86_64.rpm dbus-1-x11-debugsource-1.7.4-4.8.2.x86_64.rpm dbus-1-debugsource-1.7.4-4.8.1.x86_64.rpm dbus-1-devel-1.7.4-4.8.1.x86_64.rpm libdbus-1-3-1.7.4-4.8.1.x86_64.rpm libdbus-1-3-debuginfo-1.7.4-4.8.1.x86_64.rpm openSUSE-2014-68 zenity: Update to 3.10.2 low openSUSE 13.1 Update This update fixes the following issues with zenity: - bnc#854638: Update to version 3.10.2 + bgo#702535: List box doesn't expand to fill window - Changes from version 3.10.1: + Updated translations. - Changes from version 3.9.91: + bgo#705335: Add a runtime check for X11 + bgo#653468: Fix the broken auto-close option in progress and list dialogs + bgo#698683: Double clicking an item or hitting enter after selecting an item returns it twice zenity-3.10.2-2.4.1.i586.rpm zenity-3.10.2-2.4.1.src.rpm zenity-debuginfo-3.10.2-2.4.1.i586.rpm zenity-debugsource-3.10.2-2.4.1.i586.rpm zenity-lang-3.10.2-2.4.1.noarch.rpm zenity-3.10.2-2.4.1.x86_64.rpm zenity-debuginfo-3.10.2-2.4.1.x86_64.rpm zenity-debugsource-3.10.2-2.4.1.x86_64.rpm openSUSE-2014-67 gdk-pixbuf: Fix xpm icon in a desktop file never shrink itself low openSUSE 13.1 Update This update fixes the following issue with gdk-pixbuf: - bnc#848506, bgo#686514: xpm icon in a desktop file never shirnk itself gdk-pixbuf-2.30.1-20.1.src.rpm gdk-pixbuf-debugsource-2.30.1-20.1.i586.rpm gdk-pixbuf-devel-2.30.1-20.1.i586.rpm gdk-pixbuf-devel-32bit-2.30.1-20.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.30.1-20.1.i586.rpm gdk-pixbuf-devel-debuginfo-32bit-2.30.1-20.1.x86_64.rpm gdk-pixbuf-lang-2.30.1-20.1.noarch.rpm gdk-pixbuf-query-loaders-2.30.1-20.1.i586.rpm gdk-pixbuf-query-loaders-32bit-2.30.1-20.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.30.1-20.1.i586.rpm gdk-pixbuf-query-loaders-debuginfo-32bit-2.30.1-20.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.30.1-20.1.i586.rpm libgdk_pixbuf-2_0-0-32bit-2.30.1-20.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.30.1-20.1.i586.rpm libgdk_pixbuf-2_0-0-debuginfo-32bit-2.30.1-20.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.30.1-20.1.i586.rpm gdk-pixbuf-debugsource-2.30.1-20.1.x86_64.rpm gdk-pixbuf-devel-2.30.1-20.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.30.1-20.1.x86_64.rpm gdk-pixbuf-query-loaders-2.30.1-20.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.30.1-20.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.30.1-20.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.30.1-20.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.30.1-20.1.x86_64.rpm openSUSE-2014-84 update for gnumeric moderate openSUSE 13.1 Update - Add gnumeric-CVE-2013-6836.patch: fix Heap-buffer-overflow in ms_escher_get_data on a fuzzed xls file (bnc#856254, bgo#712772, CVE-2013-6838). gnumeric-1.12.7-2.5.3.i586.rpm gnumeric-1.12.7-2.5.3.src.rpm gnumeric-debuginfo-1.12.7-2.5.3.i586.rpm gnumeric-debugsource-1.12.7-2.5.3.i586.rpm gnumeric-devel-1.12.7-2.5.3.i586.rpm gnumeric-lang-1.12.7-2.5.3.noarch.rpm gnumeric-1.12.7-2.5.3.x86_64.rpm gnumeric-debuginfo-1.12.7-2.5.3.x86_64.rpm gnumeric-debugsource-1.12.7-2.5.3.x86_64.rpm gnumeric-devel-1.12.7-2.5.3.x86_64.rpm openSUSE-2014-73 update for cups moderate openSUSE 13.1 Update Hardening: - cups-0002-systemd-listen-only-on-localhost-for-socket-activation.patch fixes the systemd cups.socket file so that systemd listens only on localhost (bnc#857372). cups-1.5.4-12.4.1.i586.rpm cups-1.5.4-12.4.1.src.rpm cups-client-1.5.4-12.4.1.i586.rpm cups-client-debuginfo-1.5.4-12.4.1.i586.rpm cups-ddk-1.5.4-12.4.1.i586.rpm cups-ddk-debuginfo-1.5.4-12.4.1.i586.rpm cups-debuginfo-1.5.4-12.4.1.i586.rpm cups-debugsource-1.5.4-12.4.1.i586.rpm cups-devel-1.5.4-12.4.1.i586.rpm cups-libs-1.5.4-12.4.1.i586.rpm cups-libs-32bit-1.5.4-12.4.1.x86_64.rpm cups-libs-debuginfo-1.5.4-12.4.1.i586.rpm cups-libs-debuginfo-32bit-1.5.4-12.4.1.x86_64.rpm cups-1.5.4-12.4.1.x86_64.rpm cups-client-1.5.4-12.4.1.x86_64.rpm cups-client-debuginfo-1.5.4-12.4.1.x86_64.rpm cups-ddk-1.5.4-12.4.1.x86_64.rpm cups-ddk-debuginfo-1.5.4-12.4.1.x86_64.rpm cups-debuginfo-1.5.4-12.4.1.x86_64.rpm cups-debugsource-1.5.4-12.4.1.x86_64.rpm cups-devel-1.5.4-12.4.1.x86_64.rpm cups-libs-1.5.4-12.4.1.x86_64.rpm cups-libs-debuginfo-1.5.4-12.4.1.x86_64.rpm openSUSE-2014-80 update for hplip moderate openSUSE 13.1 Update - fix-CVE-2013-6402.dif fixes hardcoded file name /tmp/hp-pkservice.log in pkit.py (bnc#852368). - disable_hp-upgrade.patch disables hp-upgrade/upgrade.py for security reasons (bnc#853405). To upgrade HPLIP an openSUSE software package manager like YaST or zypper should be used. (CVE-2013-6427) hplip-3.13.10-4.2.i586.rpm hplip-3.13.10-4.2.src.rpm hplip-debuginfo-3.13.10-4.2.i586.rpm hplip-debugsource-3.13.10-4.2.i586.rpm hplip-hpijs-3.13.10-4.2.i586.rpm hplip-hpijs-debuginfo-3.13.10-4.2.i586.rpm hplip-sane-3.13.10-4.2.i586.rpm hplip-sane-debuginfo-3.13.10-4.2.i586.rpm hplip-3.13.10-4.2.x86_64.rpm hplip-debuginfo-3.13.10-4.2.x86_64.rpm hplip-debugsource-3.13.10-4.2.x86_64.rpm hplip-hpijs-3.13.10-4.2.x86_64.rpm hplip-hpijs-debuginfo-3.13.10-4.2.x86_64.rpm hplip-sane-3.13.10-4.2.x86_64.rpm hplip-sane-debuginfo-3.13.10-4.2.x86_64.rpm openSUSE-2014-95 update for java-1_7_0-openjdk moderate openSUSE 13.1 Update - Fix a file conflict between -devel and -headless package - Update to 2.4.4 (bnc#858818) * changed from xz to gzipped tarball as the first was not available during update * changed a keyring file due release manager change new one is signed by 66484681 from omajid@redhat.com, see http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2014-January/025800.html * Security fixes - S6727821: Enhance JAAS Configuration - S7068126, CVE-2014-0373: Enhance SNMP statuses - S8010935: Better XML handling - S8011786, CVE-2014-0368: Better applet networking - S8021257, S8025022, CVE-2013-5896 : com.sun.corba.se.** should be on restricted package list - S8021271, S8021266, CVE-2014-0408: Better buffering in ObjC code - S8022904: Enhance JDBC Parsers - S8022927: Input validation for byte/endian conversions - S8022935: Enhance Apache resolver classes - S8022945: Enhance JNDI implementation classes - S8023057: Enhance start up image display - S8023069, CVE-2014-0411: Enhance TLS connections - S8023245, CVE-2014-0423: Enhance Beans decoding - S8023301: Enhance generic classes - S8023338: Update jarsigner to encourage timestamping - S8023672: Enhance jar file validation - S8024302: Clarify jar verifications - S8024306, CVE-2014-0416: Enhance Subject consistency - S8024530: Enhance font process resilience - S8024867: Enhance logging start up - S8025014: Enhance Security Policy - S8025018, CVE-2014-0376: Enhance JAX-P set up - S8025026, CVE-2013-5878: Enhance canonicalization - S8025034, CVE-2013-5907: Improve layout lookups - S8025448: Enhance listening events - S8025758, CVE-2014-0422: Enhance Naming management - S8025767, CVE-2014-0428: Enhance IIOP Streams - S8026172: Enhance UI Management - S8026176: Enhance document printing - S8026193, CVE-2013-5884: Enhance CORBA stub factories - S8026204: Enhance auth login contexts - S8026417, CVE-2013-5910: Enhance XML canonicalization - S8026502: java/lang/invoke/MethodHandleConstants.java fails on all platforms - S8027201, CVE-2014-0376: Enhance JAX-P set up - S8029507, CVE-2013-5893: Enhance JVM method processing - S8029533: REGRESSION: closed/java/lang/invoke/8008140/Test8008140.java fails agains * Backports - S8025255: (tz) Support tzdata2013g - S8026826: JDK 7 fix for 8010935 broke the build * Bug fixes - PR1618: Include defs.make in vm.make so VM_LITTLE_ENDIAN is defined on Zero builds - D729448: 32-bit alignment on mips and mipsel - PR1623: Collision between OpenJDK 6 & 7 classes when bootstrapping with OpenJDK 6 - Add update.py, helper script to download openjdk tarballs from hg repo - Buildrequire quilt unconditionally as it's used unconditionally. - Really disable tests on non-JIT architectures. (from Ulrich Weigand) - Add headless subpackage wich does not require X and pulse/alsa - Add accessibility to extra subpackage, which requires new java-atk-wrapper package * removed java-1.7.0-openjdk-java-access-bridge-idlj.patch * removed java-1.7.0-openjdk-java-access-bridge-tck.patch * removed java-access-bridge-1.26.2.tar.bz2 - Refreshed * java-1.7.0-openjdk-java-access-bridge-security.patch - Add a support for running tests using --with tests * this is ignored on non-jit architectures - Prefer global over define as bcond_with does use them - Forward declare aarch64 arch macro - Define archbuild/archinstall macros for arm and aarch64 * remove a few ifarch conditions by using those macros in filelist - Need ecj-bootstrap in bootstrap mode (noted by mmatz) - Don't install vim and quilt in bootstrap mode - A few enhancenments of bootstrap mode * usable wia --with bootstrap * disable docs, javadoc package * fix configure arguments on bootstrap - Add the unversioned SDK directory link to the files list of -devel package (fixes update-alternatives from %post). - Add support for bootstrapping with just gcj (using included ecj directly). Increase stacksize for powerpc (amends java-1.7.0-openjdk-ppc-zero-jdk.patch). Add support for ppc64le. - fix stackoverflow for powerpc (java-1_7_0-openjdk-ppc-stackoverflow.patch) java-1_7_0-openjdk-1.7.0.6-24.13.5.i586.rpm java-1_7_0-openjdk-1.7.0.6-24.13.5.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.6-24.13.5.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-24.13.5.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-24.13.5.i586.rpm java-1_7_0-openjdk-demo-1.7.0.6-24.13.5.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-24.13.5.i586.rpm java-1_7_0-openjdk-devel-1.7.0.6-24.13.5.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-24.13.5.i586.rpm java-1_7_0-openjdk-headless-1.7.0.6-24.13.5.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.6-24.13.5.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-24.13.5.i586.rpm java-1_7_0-openjdk-src-1.7.0.6-24.13.5.i586.rpm java-1_7_0-openjdk-1.7.0.6-24.13.5.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.6-24.13.5.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.6-24.13.5.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.6-24.13.5.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.6-24.13.5.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-24.13.5.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.6-24.13.5.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-24.13.5.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.6-24.13.5.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.6-24.13.5.x86_64.rpm java-1_7_0-openjdk-javadoc-1.7.0.6-24.13.5.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.6-24.13.5.x86_64.rpm openSUSE-2014-98 emacs: Do not reassign S-up and S-down anymore low openSUSE 13.1 Update This update fixes the following issue with emacs: - bnc#858430: Do not reassign S-up and S-down anymore emacs-24.3-6.10.1.i586.rpm emacs-24.3-6.10.1.src.rpm emacs-debuginfo-24.3-6.10.1.i586.rpm emacs-debugsource-24.3-6.10.1.i586.rpm emacs-el-24.3-6.10.1.noarch.rpm emacs-info-24.3-6.10.1.noarch.rpm emacs-nox-24.3-6.10.1.i586.rpm emacs-nox-debuginfo-24.3-6.10.1.i586.rpm emacs-x11-24.3-6.10.1.i586.rpm emacs-x11-debuginfo-24.3-6.10.1.i586.rpm etags-24.3-6.10.1.i586.rpm etags-debuginfo-24.3-6.10.1.i586.rpm emacs-24.3-6.10.1.x86_64.rpm emacs-debuginfo-24.3-6.10.1.x86_64.rpm emacs-debugsource-24.3-6.10.1.x86_64.rpm emacs-nox-24.3-6.10.1.x86_64.rpm emacs-nox-debuginfo-24.3-6.10.1.x86_64.rpm emacs-x11-24.3-6.10.1.x86_64.rpm emacs-x11-debuginfo-24.3-6.10.1.x86_64.rpm etags-24.3-6.10.1.x86_64.rpm etags-debuginfo-24.3-6.10.1.x86_64.rpm openSUSE-2014-75 liferea: Update to 1.10.4 low openSUSE 13.1 Update This update fixes the following issues with liferea: - bnc#858588: Update to version 1.10.4 + sf#1123: Mistakenly claims "TinyTinyRSS source is not self-updating". + sf#1119: Crash on font resize at startup. + sf#1117: Selecting last unread item in reduced feed list jumps to next feed. + Updated translations. - Update to version 1.10.3: + Ask for credentials again if TinyTinyRSS login fails. + Ask for TinyTinyRSS credentials only 3 times. + Check whether TinyTinyRSS base URL is lost. + Added warning on TinyTinyRSS login when source is not self-updating. + "--debug-net --debug-verbose" now traces POST data. + Add GNOME AppData XML. + Updated the default feed lists. + Updated translations. liferea-1.10.4-2.4.1.i586.rpm liferea-1.10.4-2.4.1.src.rpm liferea-debuginfo-1.10.4-2.4.1.i586.rpm liferea-debugsource-1.10.4-2.4.1.i586.rpm liferea-lang-1.10.4-2.4.1.noarch.rpm liferea-1.10.4-2.4.1.x86_64.rpm liferea-debuginfo-1.10.4-2.4.1.x86_64.rpm liferea-debugsource-1.10.4-2.4.1.x86_64.rpm openSUSE-2014-76 aaa_base: make rcfoo usable for not enabled services moderate openSUSE 13.1 Update This update fixes the following issue with aaa_base: - bnc#856986: make rcfoo usable for not enabled services aaa_base-13.1-16.30.1.i586.rpm aaa_base-13.1-16.30.1.src.rpm aaa_base-debuginfo-13.1-16.30.1.i586.rpm aaa_base-debugsource-13.1-16.30.1.i586.rpm aaa_base-extras-13.1-16.30.1.i586.rpm aaa_base-malloccheck-13.1-16.30.1.i586.rpm aaa_base-13.1-16.30.1.x86_64.rpm aaa_base-debuginfo-13.1-16.30.1.x86_64.rpm aaa_base-debugsource-13.1-16.30.1.x86_64.rpm aaa_base-extras-13.1-16.30.1.x86_64.rpm aaa_base-malloccheck-13.1-16.30.1.x86_64.rpm openSUSE-2014-77 mumble: remove syslog.target, since it no longer exists in recent systemd versions low openSUSE 13.1 Update This update fixes the following issue with mumble: - bnc#855478: remove syslog.target, since it no longer exists in recent systemd versions (&gt;202) and causes the service to fail to start mumble-1.2.4-2.4.1.i586.rpm mumble-1.2.4-2.4.1.src.rpm mumble-32bit-1.2.4-2.4.1.x86_64.rpm mumble-debuginfo-1.2.4-2.4.1.i586.rpm mumble-debuginfo-32bit-1.2.4-2.4.1.x86_64.rpm mumble-debugsource-1.2.4-2.4.1.i586.rpm mumble-server-1.2.4-2.4.1.i586.rpm mumble-server-debuginfo-1.2.4-2.4.1.i586.rpm mumble-1.2.4-2.4.1.x86_64.rpm mumble-debuginfo-1.2.4-2.4.1.x86_64.rpm mumble-debugsource-1.2.4-2.4.1.x86_64.rpm mumble-server-1.2.4-2.4.1.x86_64.rpm mumble-server-debuginfo-1.2.4-2.4.1.x86_64.rpm openSUSE-2014-87 update for ack moderate openSUSE 13.1 Update - update to ack 2.12: fixes potential remote code execution via per-project .ackrc files [bnc#855340] [CVE-2013-7069] * prevents the --pager, --regex and --output options from being used from project-level ackrc files, preventing possible code execution when using ack through malicious files * --pager, --regex and --output options may still be used from the global /etc/ackrc, your own private ~/.ackrc, the ACK_OPTIONS environment variable, and of course from the command line. * Now ignores Eclipse .metadata directory. - includes changes form 2.11_02: * upstream source mispackaging fix - includes changes from 2.11_01 * Fixed a race condition in t/file-permission.t that was causing failures if tests were run in parallel. - includes changes from 2.10: * Add --perltest for *.t files * Added Matlab support * More compatibility fixes for Perl 5.8.8. - includes changes from 2.08 * ack now ignores CMake's build/cache directories by default * Add shebang matching for --lua files * Add documentation for --ackrc * Add Elixir filetype * Add --cathy option * Add some helpful debugging tips when an invalid option is found * Ignore PDF files by default, because Perl will detect them as text * Ignore .gif, .jpg, .jpeg and .png files. They won't normally be selected, but this is an optimization so that ack doesn't have to open them to know * Ack's colorizing of output would get confused with multiple sets of parentheses * Ack would get confused when trying to colorize the output in DOS-format files - includes changes from 2.05_01 * We now ignore the node_modules directories created by npm * --pager without an argument implies --pager=$PAGER * --perl now recognizes Plack-style .psgi files * Added filetypes for Coffescript, JSON, LESS, and Sass. * Command-line options now override options set in ackrc files * ACK_PAGER and ACK_PAGER_COLOR now work as advertised. * Fix a bug resulting in uninitialized variable warnings when more than one capture group was specified in the search pattern * Make sure ack is happy to build and test under cron and other console-less environments. - packaging changes: * run more rests with IO::Pty * refresh ack-ignore-osc.patch for upstream changes * update project URL - port changes from devel:languages:perl ack by daxim@cpan.org: * correct metadata: licence, CPAN download, homepage * unset forced prefix - let Perl configuration and toolchain determine the prefix/install_base which will DTRT * bash completion is gone, remove dead code - modified patches: * ack-ignore-osc.patch adjust for upstream source changes ack-2.12-3.4.1.noarch.rpm ack-2.12-3.4.1.src.rpm perl-App-Ack-2.12-3.4.1.noarch.rpm openSUSE-2014-81 yast2-add-on: Fix autoyast config file moderate openSUSE 13.1 Update This update fixes the following issue with yast2-add-on: - bnc#846011: Fix autoyast config file yast2-add-on-3.0.3-4.1.noarch.rpm yast2-add-on-3.0.3-4.1.src.rpm yast2-add-on-devel-doc-3.0.3-4.1.noarch.rpm openSUSE-2014-97 apparmor: Several fixes important openSUSE 13.1 Update This update fixes the following issues with apparmor: - NOTE: Please consider a reboot after installing the update to resolve bnc#853019 - bnc#853019: %restart_on_update (in parser %postun) is "translated" to stop/start by the systemd wrapper, which removes AppArmor protection from running processes. Fixed by using a custom script instead + NOTE: The %postun from the previously installed apparmor-parser package will remove AppArmor protection from running processes a last time. Run aa-status to get a list of processes you need to restart, or reboot your computer. - reload profiles in %post of the apparmor-profiles package - bnc#851984: + update dovecot profiles to support dovecot 2.x, and add profiles for the parts of dovecot that were not covered yet. + do not add access to @{DOVECOT_MAILSTORE} - not required by the main binary + add abstractions/mysql + allow execution of some more /usr/lib/dovecot/* binaries + better restrict access to /var/spool/postfix/private/ + NOTE: Please adjust /etc/apparmor.d/tunables/dovecot to your needs. - allow to read mysql config files - add abstractions/nameservice instead of allowing more and more files - bnc#856651: allow samba to mkdir /var/run/samba and /var/cache/samba - add abstractions/samba to usr.sbin.winbindd profile - bnc#851131: add capabilities ipc_lock and setuid to usr.sbin.winbindd profile - add Recommends: net-tools to apparmor-utils (needed by aa-unconfined) - allow dnsmasq read config created by recent NetworkManager - bnc#852018: allow access to certificates in /var/lib/ca-certificates/ - bnc#850374: updated driftfile location for ntpd - allow acces to pid file and supplemental config directory apache2-mod_apparmor-2.8.2-4.13.1.i586.rpm True apache2-mod_apparmor-debuginfo-2.8.2-4.13.1.i586.rpm True apparmor-2.8.2-4.13.1.src.rpm True apparmor-debugsource-2.8.2-4.13.1.i586.rpm True apparmor-docs-2.8.2-4.13.1.noarch.rpm True apparmor-parser-2.8.2-4.13.1.i586.rpm True apparmor-parser-debuginfo-2.8.2-4.13.1.i586.rpm True apparmor-parser-lang-2.8.2-4.13.1.noarch.rpm True apparmor-profiles-2.8.2-4.13.1.noarch.rpm True apparmor-utils-2.8.2-4.13.1.noarch.rpm True apparmor-utils-lang-2.8.2-4.13.1.noarch.rpm True libapparmor-devel-2.8.2-4.13.1.i586.rpm True libapparmor1-2.8.2-4.13.1.i586.rpm True libapparmor1-32bit-2.8.2-4.13.1.x86_64.rpm True libapparmor1-debuginfo-2.8.2-4.13.1.i586.rpm True libapparmor1-debuginfo-32bit-2.8.2-4.13.1.x86_64.rpm True pam_apparmor-2.8.2-4.13.1.i586.rpm True pam_apparmor-32bit-2.8.2-4.13.1.x86_64.rpm True pam_apparmor-debuginfo-2.8.2-4.13.1.i586.rpm True pam_apparmor-debuginfo-32bit-2.8.2-4.13.1.x86_64.rpm True perl-apparmor-2.8.2-4.13.1.i586.rpm True perl-apparmor-debuginfo-2.8.2-4.13.1.i586.rpm True python3-apparmor-2.8.2-4.13.1.i586.rpm True python3-apparmor-debuginfo-2.8.2-4.13.1.i586.rpm True ruby-apparmor-2.8.2-4.13.1.i586.rpm True ruby-apparmor-debuginfo-2.8.2-4.13.1.i586.rpm True apache2-mod_apparmor-2.8.2-4.13.1.x86_64.rpm True apache2-mod_apparmor-debuginfo-2.8.2-4.13.1.x86_64.rpm True apparmor-debugsource-2.8.2-4.13.1.x86_64.rpm True apparmor-parser-2.8.2-4.13.1.x86_64.rpm True apparmor-parser-debuginfo-2.8.2-4.13.1.x86_64.rpm True libapparmor-devel-2.8.2-4.13.1.x86_64.rpm True libapparmor1-2.8.2-4.13.1.x86_64.rpm True libapparmor1-debuginfo-2.8.2-4.13.1.x86_64.rpm True pam_apparmor-2.8.2-4.13.1.x86_64.rpm True pam_apparmor-debuginfo-2.8.2-4.13.1.x86_64.rpm True perl-apparmor-2.8.2-4.13.1.x86_64.rpm True perl-apparmor-debuginfo-2.8.2-4.13.1.x86_64.rpm True python3-apparmor-2.8.2-4.13.1.x86_64.rpm True python3-apparmor-debuginfo-2.8.2-4.13.1.x86_64.rpm True ruby-apparmor-2.8.2-4.13.1.x86_64.rpm True ruby-apparmor-debuginfo-2.8.2-4.13.1.x86_64.rpm True openSUSE-2014-86 update for tor moderate openSUSE 13.1 Update - fixes potentially poor random number generation for users who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors and 4) have no state file in their DataDirectory (as would happen on first start). Users who generated relay or hidden service identity keys in such a situation should discard them and generate new ones. No 2 is not the default configuration for openSUSE. [bnc#859421] [CVE-2013-7295] - added patches: * tor-0.2.3.x-CVE-2013-7295.patch tor-0.2.3.25-5.4.1.i586.rpm tor-0.2.3.25-5.4.1.src.rpm tor-debuginfo-0.2.3.25-5.4.1.i586.rpm tor-debugsource-0.2.3.25-5.4.1.i586.rpm tor-0.2.3.25-5.4.1.x86_64.rpm tor-debuginfo-0.2.3.25-5.4.1.x86_64.rpm tor-debugsource-0.2.3.25-5.4.1.x86_64.rpm openSUSE-2014-88 git: Update to bugfix-release 1.8.4.5 from 1.8.4 low openSUSE 13.1 Update This update fixes the following issues with git: - bnc#859057: update to version 1.8.4.5, for fixing git-send-email issue + https://raw.github.com/git/git/master/Documentation/RelNotes/1.8.4.5.txt * Recent update to remote-hg that attempted to make it work better with non ASCII pathnames fed Unicode strings to the underlying Hg API, which was wrong. * "git submodule init" copied "submodule.$name.update" settings from .gitmodules to .git/config without making sure if the suggested value was sensible. + https://raw.github.com/git/git/master/Documentation/RelNotes/1.8.4.4.txt * The fix in v1.8.4.3 to the pack transfer protocol to propagate the target of symbolic refs broke "git clone/git fetch" from a repository with too many symbolic refs. As a hotfix/workaround, we transfer only the information on HEAD. + https://raw.github.com/git/git/master/Documentation/RelNotes/1.8.4.3.txt * The interaction between use of Perl in our test suite and NO_PERL has been clarified a bit. * A fast-import stream expresses a pathname with funny characters by quoting them in C style; remote-hg remote helper (in contrib/) forgot to unquote such a path. * One long-standing flaw in the pack transfer protocol used by "git clone" was that there was no way to tell the other end which branch "HEAD" points at, and the receiving end needed to guess. A new capability has been defined in the pack protocol to convey this information so that cloning from a repository with more than one branches pointing at the same commit where the HEAD is at now reliably sets the initial branch in the resulting repository. * We did not handle cases where http transport gets redirected during the authorization request (e.g. from http:// to https://). * "git rev-list --objects ^v1.0^ v1.0" gave v1.0 tag itself in the output, but "git rev-list --objects v1.0^..v1.0" did not. * The fall-back parsing of commit objects with broken author or committer lines were less robust than ideal in picking up the timestamps. * Bash prompting code to deal with an SVN remote as an upstream were coded in a way not supported by older Bash versions (3.x). * "git checkout topic", when there is not yet a local "topic" branch but there is a unique remote-tracking branch for a remote "topic" branch, pretended as if "git checkout -t -b topic remote/$r/topic" (for that unique remote $r) was run. This hack however was not implemented for "git checkout topic --". * Coloring around octopus merges in "log --graph" output was screwy. * We did not generate HTML version of documentation to "git subtree" in contrib/. * The synopsis section of "git unpack-objects" documentation has been clarified a bit. * An ancient How-To on serving Git repositories on an HTTP server lacked a warning that it has been mostly superseded with more modern way. + https://raw.github.com/git/git/master/Documentation/RelNotes/1.8.4.2.txt * "git clone" gave some progress messages to the standard output, not to the standard error, and did not allow suppressing them with the "--no-progress" option. * "format-patch --from=<whom>" forgot to omit unnecessary in-body from line, i.e. when <whom> is the same as the real author. * "git shortlog" used to choke and die when there is a malformed commit (e.g. missing authors); it now simply ignore such a commit and keeps going. * "git merge-recursive" did not parse its "--diff-algorithm=" command line option correctly. * "git branch --track" had a minor regression in v1.8.3.2 and later that made it impossible to base your local work on anything but a local branch of the upstream repository you are tracking from. * "git ls-files -k" needs to crawl only the part of the working tree that may overlap the paths in the index to find killed files, but shared code with the logic to find all the untracked files, which made it unnecessarily inefficient. * When there is no sufficient overlap between old and new history during a "git fetch" into a shallow repository, objects that the sending side knows the receiving end has were unnecessarily sent. * When running "fetch -q", a long silence while the sender side computes the set of objects to send can be mistaken by proxies as dropped connection. The server side has been taught to send a small empty messages to keep the connection alive. * When the webserver responds with "405 Method Not Allowed", "git http-backend" should tell the client what methods are allowed with the "Allow" header. * "git cvsserver" computed the permission mode bits incorrectly for executable files. * The implementation of "add -i" has a crippling code to work around ActiveState Perl limitation but it by mistake also triggered on Git for Windows where MSYS perl is used. * We made sure that we notice the user-supplied GIT_DIR is actually a gitfile, but did not do the same when the default ".git" is a gitfile. * When an object is not found after checking the packfiles and then loose object directory, read_sha1_file() re-checks the packfiles to prevent racing with a concurrent repacker; teach the same logic to has_sha1_file(). * "git commit --author=$name", when $name is not in the canonical "A. U. Thor <au.thor@example.xz>" format, looks for a matching name from existing history, but did not consult mailmap to grab the preferred author name. * The commit object names in the insn sheet that was prepared at the beginning of "rebase -i" session can become ambiguous as the rebasing progresses and the repository gains more commits. Make sure the internal record is kept with full 40-hex object names. * "git rebase --preserve-merges" internally used the merge machinery and as a side effect, left merge summary message in the log, but when rebasing, there should not be a need for merge summary. * "git rebase -i" forgot that the comment character can be configurable while reading its insn sheet. + https://raw.github.com/git/git/master/Documentation/RelNotes/1.8.4.1.txt * Some old versions of bash do not grok some constructs like 'printf -v varname' which the prompt and completion code started to use recently. The completion and prompt scripts have been adjusted to work better with these old versions of bash. * In FreeBSD's and NetBSD's "sh", a return in a dot script in a function returns from the function, not only in the dot script, breaking "git rebase" on these platforms (regression introduced in 1.8.4-rc1). * "git rebase -i" and other scripted commands were feeding a random, data dependant error message to 'echo' and expecting it to come out literally. * Setting the "submodule.<name>.path" variable to the empty "true" caused the configuration parser to segfault. * Output from "git log --full-diff -- <pathspec>" looked strange because comparison was done with the previous ancestor that touched the specified <pathspec>, causing the patches for paths outside the pathspec to show more than the single commit has changed. * The auto-tag-following code in "git fetch" tries to reuse the same transport twice when the serving end does not cooperate and does not give tags that point to commits that are asked for as part of the primary transfer. Unfortunately, Git-aware transport helper interface is not designed to be used more than once, hence this did not work over smart-http transfer. Fixed. * Send a large request to read(2)/write(2) as a smaller but still reasonably large chunks, which would improve the latency when the operation needs to be killed and incidentally works around broken 64-bit systems that cannot take a 2GB write or read in one go. * A ".mailmap" file that ends with an incomplete line, when read from a blob, was not handled properly. * The recent "short-cut clone connectivity check" topic broke a shallow repository when a fetch operation tries to auto-follow tags. * When send-email comes up with an error message to die with upon failure to start an SSL session, it tried to read the error string from a wrong place. * A call to xread() was used without a loop to cope with short read in the codepath to stream large blobs to a pack. * On platforms with fgetc() and friends defined as macros, the configuration parser did not compile. * New versions of MediaWiki introduced a new API for returning more than 500 results in response to a query, which would cause the MediaWiki remote helper to go into an infinite loop. * Subversion's serf access method (the only one available in Subversion 1.8) for http and https URLs in skelta mode tells its caller to open multiple files at a time, which made "git svn fetch" complain that "Temp file with moniker 'svn_delta' already in use" instead of fetching. git-1.8.4.5-3.4.1.i586.rpm git-1.8.4.5-3.4.1.src.rpm git-arch-1.8.4.5-3.4.1.i586.rpm git-core-1.8.4.5-3.4.1.i586.rpm git-core-debuginfo-1.8.4.5-3.4.1.i586.rpm git-cvs-1.8.4.5-3.4.1.i586.rpm git-daemon-1.8.4.5-3.4.1.i586.rpm git-daemon-debuginfo-1.8.4.5-3.4.1.i586.rpm git-debugsource-1.8.4.5-3.4.1.i586.rpm git-email-1.8.4.5-3.4.1.i586.rpm git-gui-1.8.4.5-3.4.1.i586.rpm git-remote-helpers-1.8.4.5-3.4.1.i586.rpm git-svn-1.8.4.5-3.4.1.i586.rpm git-svn-debuginfo-1.8.4.5-3.4.1.i586.rpm git-web-1.8.4.5-3.4.1.i586.rpm gitk-1.8.4.5-3.4.1.i586.rpm git-1.8.4.5-3.4.1.x86_64.rpm git-arch-1.8.4.5-3.4.1.x86_64.rpm git-core-1.8.4.5-3.4.1.x86_64.rpm git-core-debuginfo-1.8.4.5-3.4.1.x86_64.rpm git-cvs-1.8.4.5-3.4.1.x86_64.rpm git-daemon-1.8.4.5-3.4.1.x86_64.rpm git-daemon-debuginfo-1.8.4.5-3.4.1.x86_64.rpm git-debugsource-1.8.4.5-3.4.1.x86_64.rpm git-email-1.8.4.5-3.4.1.x86_64.rpm git-gui-1.8.4.5-3.4.1.x86_64.rpm git-remote-helpers-1.8.4.5-3.4.1.x86_64.rpm git-svn-1.8.4.5-3.4.1.x86_64.rpm git-svn-debuginfo-1.8.4.5-3.4.1.x86_64.rpm git-web-1.8.4.5-3.4.1.x86_64.rpm gitk-1.8.4.5-3.4.1.x86_64.rpm openSUSE-2014-89 Softwarestack update for openSUSE 13.1 important openSUSE 13.1 Update This update fixes the following issues with the Software Stack: - zypper: + bnc#859160: * Zypper must refresh CD/DVD if no raw metadata are present * Don't read metadata from CD/DVD repo if --no-check was used + bnc#859211: Fix filelist search to match full paths instead of basenames only + bnc#855845: Fix missing priority in RepoInfo::dumpAsXML + Update manpage (distribution upgrade) + Updated translations - libzypp: + bnc#853065: Fix cleanup code removing the @System solv file. + bnc#855845: Fix missing priority in RepoInfo::dumpAsXML + bnc#683914: Add support for repo authentication using SSL client certificates + Updated translations - libzypp-bindings: + Fix python-testcases libzypp-bindings-0.5.17.1-8.1.src.rpm True libzypp-bindings-debugsource-0.5.17.1-8.1.i586.rpm True perl-zypp-0.5.17.1-8.1.i586.rpm True perl-zypp-debuginfo-0.5.17.1-8.1.i586.rpm True python-zypp-0.5.17.1-8.1.i586.rpm True python-zypp-debuginfo-0.5.17.1-8.1.i586.rpm True ruby-zypp-0.5.17.1-8.1.i586.rpm True ruby-zypp-debuginfo-0.5.17.1-8.1.i586.rpm True libzypp-13.9.0-10.1.i586.rpm True libzypp-13.9.0-10.1.src.rpm True libzypp-debuginfo-13.9.0-10.1.i586.rpm True libzypp-debugsource-13.9.0-10.1.i586.rpm True libzypp-devel-13.9.0-10.1.i586.rpm True zypper-1.9.10-12.1.i586.rpm True zypper-1.9.10-12.1.src.rpm True zypper-aptitude-1.9.10-12.1.noarch.rpm True zypper-debuginfo-1.9.10-12.1.i586.rpm True zypper-debugsource-1.9.10-12.1.i586.rpm True zypper-log-1.9.10-12.1.noarch.rpm True libzypp-bindings-debugsource-0.5.17.1-8.1.x86_64.rpm True perl-zypp-0.5.17.1-8.1.x86_64.rpm True perl-zypp-debuginfo-0.5.17.1-8.1.x86_64.rpm True python-zypp-0.5.17.1-8.1.x86_64.rpm True python-zypp-debuginfo-0.5.17.1-8.1.x86_64.rpm True ruby-zypp-0.5.17.1-8.1.x86_64.rpm True ruby-zypp-debuginfo-0.5.17.1-8.1.x86_64.rpm True libzypp-13.9.0-10.1.x86_64.rpm True libzypp-debuginfo-13.9.0-10.1.x86_64.rpm True libzypp-debugsource-13.9.0-10.1.x86_64.rpm True libzypp-devel-13.9.0-10.1.x86_64.rpm True zypper-1.9.10-12.1.x86_64.rpm True zypper-debuginfo-1.9.10-12.1.x86_64.rpm True zypper-debugsource-1.9.10-12.1.x86_64.rpm True openSUSE-2014-101 poppler: fixed a denial of service problem moderate openSUSE 13.1 Update poppler was updated to fix a security issue: - Fix a DoS due to a format string error (bnc#859427 CVE-2013-7296) libpoppler-qt4-4-0.24.3-8.1.i586.rpm libpoppler-qt4-4-debuginfo-0.24.3-8.1.i586.rpm libpoppler-qt4-devel-0.24.3-8.1.i586.rpm poppler-qt-0.24.3-8.1.src.rpm poppler-qt-debugsource-0.24.3-8.1.i586.rpm libpoppler-cpp0-0.24.3-8.1.i586.rpm libpoppler-cpp0-debuginfo-0.24.3-8.1.i586.rpm libpoppler-devel-0.24.3-8.1.i586.rpm libpoppler-glib-devel-0.24.3-8.1.i586.rpm libpoppler-glib8-0.24.3-8.1.i586.rpm libpoppler-glib8-debuginfo-0.24.3-8.1.i586.rpm libpoppler43-0.24.3-8.1.i586.rpm libpoppler43-debuginfo-0.24.3-8.1.i586.rpm poppler-0.24.3-8.1.src.rpm poppler-debugsource-0.24.3-8.1.i586.rpm poppler-tools-0.24.3-8.1.i586.rpm poppler-tools-debuginfo-0.24.3-8.1.i586.rpm typelib-1_0-Poppler-0_18-0.24.3-8.1.i586.rpm libpoppler-qt4-4-0.24.3-8.1.x86_64.rpm libpoppler-qt4-4-debuginfo-0.24.3-8.1.x86_64.rpm libpoppler-qt4-devel-0.24.3-8.1.x86_64.rpm poppler-qt-debugsource-0.24.3-8.1.x86_64.rpm libpoppler-cpp0-0.24.3-8.1.x86_64.rpm libpoppler-cpp0-debuginfo-0.24.3-8.1.x86_64.rpm libpoppler-devel-0.24.3-8.1.x86_64.rpm libpoppler-glib-devel-0.24.3-8.1.x86_64.rpm libpoppler-glib8-0.24.3-8.1.x86_64.rpm libpoppler-glib8-debuginfo-0.24.3-8.1.x86_64.rpm libpoppler43-0.24.3-8.1.x86_64.rpm libpoppler43-debuginfo-0.24.3-8.1.x86_64.rpm poppler-debugsource-0.24.3-8.1.x86_64.rpm poppler-tools-0.24.3-8.1.x86_64.rpm poppler-tools-debuginfo-0.24.3-8.1.x86_64.rpm typelib-1_0-Poppler-0_18-0.24.3-8.1.x86_64.rpm openSUSE-2014-91 sysconfig: Fixed an performance issue with rc.status moderate openSUSE 13.1 Update This update fixes the following issue with sysconfig: - bnc#859360: A systemctl status is quite expensive as it (by default) parses logs, etc. Use is-active where we need the code only. This fixes an performance issue with rc.status sysconfig-0.81.5-14.1.i586.rpm sysconfig-0.81.5-14.1.src.rpm sysconfig-debugsource-0.81.5-14.1.i586.rpm sysconfig-netconfig-0.81.5-14.1.i586.rpm sysconfig-network-0.81.5-14.1.i586.rpm sysconfig-network-debuginfo-0.81.5-14.1.i586.rpm udevmountd-0.81.5-14.1.i586.rpm udevmountd-debuginfo-0.81.5-14.1.i586.rpm sysconfig-0.81.5-14.1.x86_64.rpm sysconfig-debugsource-0.81.5-14.1.x86_64.rpm sysconfig-netconfig-0.81.5-14.1.x86_64.rpm sysconfig-network-0.81.5-14.1.x86_64.rpm sysconfig-network-debuginfo-0.81.5-14.1.x86_64.rpm udevmountd-0.81.5-14.1.x86_64.rpm udevmountd-debuginfo-0.81.5-14.1.x86_64.rpm openSUSE-2014-93 coreutils: Fix 2 major regressions in sort and 1 fix for stat and tail important openSUSE 13.1 Update This update fixes the following issues with coreutils: - sort: + rh#1003544: Fix sorting by non-first field + bnc#857262, rh#1046735, rh#1001775: Fix "sort always sorts in C locale" - bnc#856644: stat,tail: support new file system types coreutils-8.21-7.12.1.i586.rpm coreutils-8.21-7.12.1.src.rpm coreutils-debuginfo-8.21-7.12.1.i586.rpm coreutils-debugsource-8.21-7.12.1.i586.rpm coreutils-lang-8.21-7.12.1.noarch.rpm coreutils-8.21-7.12.1.x86_64.rpm coreutils-debuginfo-8.21-7.12.1.x86_64.rpm coreutils-debugsource-8.21-7.12.1.x86_64.rpm openSUSE-2014-82 qtcurve-gtk2: Removed patch from previous update which caused problems important openSUSE 13.1 Update This update fixes the following issue with qtcurve-gtk2: - bnc#859469: Removed patch from previous update after this caused problems with SIGCHILD handler qtcurve-gtk2-1.8.16-2.8.1.i586.rpm qtcurve-gtk2-1.8.16-2.8.1.src.rpm qtcurve-gtk2-32bit-1.8.16-2.8.1.x86_64.rpm qtcurve-gtk2-debuginfo-1.8.16-2.8.1.i586.rpm qtcurve-gtk2-debuginfo-32bit-1.8.16-2.8.1.x86_64.rpm qtcurve-gtk2-1.8.16-2.8.1.x86_64.rpm qtcurve-gtk2-debuginfo-1.8.16-2.8.1.x86_64.rpm openSUSE-2014-102 kde: Update to KDE 4.11.5 low openSUSE 13.1 Update This updates the current bugfix-release 4.11.5 of KDE. The release-announcement you can find here: http://www.kde.org/announcements/announce-4.11.5.php akonadi-runtime-1.10.3-7.1.i586.rpm True akonadi-runtime-1.10.3-7.1.src.rpm True akonadi-runtime-debuginfo-1.10.3-7.1.i586.rpm True akonadi-runtime-debugsource-1.10.3-7.1.i586.rpm True libakonadiprotocolinternals-devel-1.10.3-7.1.i586.rpm True libakonadiprotocolinternals1-1.10.3-7.1.i586.rpm True libakonadiprotocolinternals1-debuginfo-1.10.3-7.1.i586.rpm True amor-4.11.5-112.9.i586.rpm True amor-4.11.5-112.9.src.rpm True amor-debuginfo-4.11.5-112.9.i586.rpm True amor-debugsource-4.11.5-112.9.i586.rpm True analitza-4.11.5-528.1.i586.rpm True analitza-4.11.5-528.1.src.rpm True analitza-debuginfo-4.11.5-528.1.i586.rpm True analitza-debugsource-4.11.5-528.1.i586.rpm True analitza-devel-4.11.5-528.1.i586.rpm True libanalitza0-4.11.5-528.1.i586.rpm True libanalitza0-debuginfo-4.11.5-528.1.i586.rpm True ark-4.11.5-196.3.i586.rpm True ark-4.11.5-196.3.src.rpm True ark-debuginfo-4.11.5-196.3.i586.rpm True ark-debugsource-4.11.5-196.3.i586.rpm True ark-devel-4.11.5-196.3.i586.rpm True libkerfuffle4-4.11.5-196.3.i586.rpm True libkerfuffle4-debuginfo-4.11.5-196.3.i586.rpm True blinken-4.11.5-296.1.i586.rpm True blinken-4.11.5-296.1.src.rpm True blinken-debuginfo-4.11.5-296.1.i586.rpm True blinken-debugsource-4.11.5-296.1.i586.rpm True bomber-4.11.5-156.1.i586.rpm True bomber-4.11.5-156.1.src.rpm True bomber-debuginfo-4.11.5-156.1.i586.rpm True bomber-debugsource-4.11.5-156.1.i586.rpm True bovo-4.11.5-156.15.i586.rpm True bovo-4.11.5-156.15.src.rpm True bovo-debuginfo-4.11.5-156.15.i586.rpm True bovo-debugsource-4.11.5-156.15.i586.rpm True cantor-4.11.5-296.5.i586.rpm True cantor-4.11.5-296.5.src.rpm True cantor-debuginfo-4.11.5-296.5.i586.rpm True cantor-debugsource-4.11.5-296.5.i586.rpm True cantor-devel-4.11.5-296.5.i586.rpm True libcantorlibs1-4.11.5-296.5.i586.rpm True libcantorlibs1-debuginfo-4.11.5-296.5.i586.rpm True cervisia-4.11.5-112.9.i586.rpm True cervisia-4.11.5-112.9.src.rpm True cervisia-debuginfo-4.11.5-112.9.i586.rpm True cervisia-debugsource-4.11.5-112.9.i586.rpm True dolphin-plugins-4.11.5-112.3.i586.rpm True dolphin-plugins-4.11.5-112.3.src.rpm True dolphin-plugins-debuginfo-4.11.5-112.3.i586.rpm True dolphin-plugins-debugsource-4.11.5-112.3.i586.rpm True dragonplayer-4.11.5-196.3.i586.rpm True dragonplayer-4.11.5-196.3.src.rpm True dragonplayer-debuginfo-4.11.5-196.3.i586.rpm True dragonplayer-debugsource-4.11.5-196.3.i586.rpm True filelight-4.11.5-176.3.i586.rpm True filelight-4.11.5-176.3.src.rpm True filelight-debuginfo-4.11.5-176.3.i586.rpm True filelight-debugsource-4.11.5-176.3.i586.rpm True granatier-4.11.5-156.15.i586.rpm True granatier-4.11.5-156.15.src.rpm True granatier-debuginfo-4.11.5-156.15.i586.rpm True granatier-debugsource-4.11.5-156.15.i586.rpm True gwenview-4.11.5-356.13.i586.rpm True gwenview-4.11.5-356.13.src.rpm True gwenview-debuginfo-4.11.5-356.13.i586.rpm True gwenview-debugsource-4.11.5-356.13.i586.rpm True jovie-4.11.5-156.11.i586.rpm True jovie-4.11.5-156.11.src.rpm True jovie-debuginfo-4.11.5-156.11.i586.rpm True jovie-debugsource-4.11.5-156.11.i586.rpm True juk-4.11.5-196.1.i586.rpm True juk-4.11.5-196.1.src.rpm True juk-debuginfo-4.11.5-196.1.i586.rpm True juk-debugsource-4.11.5-196.1.i586.rpm True kaccessible-4.11.5-156.1.i586.rpm True kaccessible-4.11.5-156.1.src.rpm True kaccessible-debuginfo-4.11.5-156.1.i586.rpm True kaccessible-debugsource-4.11.5-156.1.i586.rpm True kactivities4-4.11.5-528.1.i586.rpm True kactivities4-4.11.5-528.1.src.rpm True kactivities4-debuginfo-4.11.5-528.1.i586.rpm True kactivities4-debugsource-4.11.5-528.1.i586.rpm True libkactivities-devel-4.11.5-528.1.i586.rpm True libkactivities6-4.11.5-528.1.i586.rpm True libkactivities6-debuginfo-4.11.5-528.1.i586.rpm True kajongg-4.11.5-136.17.i586.rpm True kajongg-4.11.5-136.17.src.rpm True kalgebra-4.11.5-296.5.i586.rpm True kalgebra-4.11.5-296.5.src.rpm True kalgebra-debuginfo-4.11.5-296.5.i586.rpm True kalgebra-debugsource-4.11.5-296.5.i586.rpm True kalzium-4.11.5-276.15.i586.rpm True kalzium-4.11.5-276.15.src.rpm True kalzium-debuginfo-4.11.5-276.15.i586.rpm True kalzium-debugsource-4.11.5-276.15.i586.rpm True kalzium-devel-4.11.5-276.15.i586.rpm True kamera-4.11.5-376.3.src.rpm True kamera-debugsource-4.11.5-376.3.i586.rpm True kio_kamera-4.11.5-376.3.i586.rpm True kio_kamera-debuginfo-4.11.5-376.3.i586.rpm True kanagram-4.11.5-250.3.i586.rpm True kanagram-4.11.5-250.3.src.rpm True kanagram-debuginfo-4.11.5-250.3.i586.rpm True kanagram-debugsource-4.11.5-250.3.i586.rpm True kanagram-devel-4.11.5-250.3.i586.rpm True libkanagramengine4-4.11.5-250.3.i586.rpm True libkanagramengine4-debuginfo-4.11.5-250.3.i586.rpm True kapman-4.11.5-124.15.i586.rpm True kapman-4.11.5-124.15.src.rpm True kapman-debuginfo-4.11.5-124.15.i586.rpm True kapman-debugsource-4.11.5-124.15.i586.rpm True kapptemplate-4.11.5-102.1.i586.rpm True kapptemplate-4.11.5-102.1.src.rpm True kapptemplate-debuginfo-4.11.5-102.1.i586.rpm True kapptemplate-debugsource-4.11.5-102.1.i586.rpm True kate-4.11.5-456.7.i586.rpm True kate-4.11.5-456.7.src.rpm True kate-debuginfo-4.11.5-456.7.i586.rpm True kate-debugsource-4.11.5-456.7.i586.rpm True kate-devel-4.11.5-456.7.i586.rpm True kwrite-4.11.5-456.7.i586.rpm True kwrite-debuginfo-4.11.5-456.7.i586.rpm True kwrite-doc-4.11.5-456.7.i586.rpm True libktexteditor-4.11.5-456.7.i586.rpm True libktexteditor-debuginfo-4.11.5-456.7.i586.rpm True katomic-4.11.5-124.15.i586.rpm True katomic-4.11.5-124.15.src.rpm True katomic-debuginfo-4.11.5-124.15.i586.rpm True katomic-debugsource-4.11.5-124.15.i586.rpm True kblackbox-4.11.5-124.15.i586.rpm True kblackbox-4.11.5-124.15.src.rpm True kblackbox-debuginfo-4.11.5-124.15.i586.rpm True kblackbox-debugsource-4.11.5-124.15.i586.rpm True kblocks-4.11.5-124.15.i586.rpm True kblocks-4.11.5-124.15.src.rpm True kblocks-debuginfo-4.11.5-124.15.i586.rpm True kblocks-debugsource-4.11.5-124.15.i586.rpm True kbounce-4.11.5-124.15.i586.rpm True kbounce-4.11.5-124.15.src.rpm True kbounce-debuginfo-4.11.5-124.15.i586.rpm True kbounce-debugsource-4.11.5-124.15.i586.rpm True kbreakout-4.11.5-124.14.i586.rpm True kbreakout-4.11.5-124.14.src.rpm True kbreakout-debuginfo-4.11.5-124.14.i586.rpm True kbreakout-debugsource-4.11.5-124.14.i586.rpm True kbruch-4.11.5-250.1.i586.rpm True kbruch-4.11.5-250.1.src.rpm True kbruch-debuginfo-4.11.5-250.1.i586.rpm True kbruch-debugsource-4.11.5-250.1.i586.rpm True kcachegrind-4.11.5-102.9.i586.rpm True kcachegrind-4.11.5-102.9.src.rpm True kcachegrind-debuginfo-4.11.5-102.9.i586.rpm True kcachegrind-debugsource-4.11.5-102.9.i586.rpm True kcalc-4.11.5-160.9.i586.rpm True kcalc-4.11.5-160.9.src.rpm True kcalc-debuginfo-4.11.5-160.9.i586.rpm True kcalc-debugsource-4.11.5-160.9.i586.rpm True kcharselect-4.11.5-160.1.i586.rpm True kcharselect-4.11.5-160.1.src.rpm True kcharselect-debuginfo-4.11.5-160.1.i586.rpm True kcharselect-debugsource-4.11.5-160.1.i586.rpm True kcolorchooser-4.11.5-322.1.i586.rpm True kcolorchooser-4.11.5-322.1.src.rpm True kcolorchooser-debuginfo-4.11.5-322.1.i586.rpm True kcolorchooser-debugsource-4.11.5-322.1.i586.rpm True kcron-4.11.5-124.9.i586.rpm True kcron-4.11.5-124.9.src.rpm True kcron-debuginfo-4.11.5-124.9.i586.rpm True kcron-debugsource-4.11.5-124.9.i586.rpm True kde-dev-utils-4.11.5-102.3.src.rpm True kde-dev-utils-debugsource-4.11.5-102.3.i586.rpm True kmtrace-4.11.5-102.3.i586.rpm True kpartloader-4.11.5-102.3.i586.rpm True kpartloader-debuginfo-4.11.5-102.3.i586.rpm True kprofilemethod-4.11.5-102.3.i586.rpm True kstartperf-4.11.5-102.3.i586.rpm True kuiviewer-4.11.5-102.3.i586.rpm True kuiviewer-debuginfo-4.11.5-102.3.i586.rpm True kde-mplayer-thumbnailer-4.11.5-178.1.i586.rpm True kde-mplayer-thumbnailer-4.11.5-178.1.src.rpm True kde-mplayer-thumbnailer-debuginfo-4.11.5-178.1.i586.rpm True kde-mplayer-thumbnailer-debugsource-4.11.5-178.1.i586.rpm True kde4-l10n-4.11.5-4.5.src.rpm True kde4-l10n-ar-4.11.5-4.5.noarch.rpm True kde4-l10n-bg-4.11.5-4.5.noarch.rpm True kde4-l10n-bs-4.11.5-4.5.noarch.rpm True kde4-l10n-ca-4.11.5-4.5.noarch.rpm True kde4-l10n-ca@valencia-4.11.5-4.5.noarch.rpm True kde4-l10n-cs-4.11.5-4.5.noarch.rpm True kde4-l10n-da-4.11.5-4.5.noarch.rpm True kde4-l10n-da-data-4.11.5-4.5.noarch.rpm True kde4-l10n-da-doc-4.11.5-4.5.noarch.rpm True kde4-l10n-de-4.11.5-4.5.noarch.rpm True kde4-l10n-de-data-4.11.5-4.5.noarch.rpm True kde4-l10n-de-doc-4.11.5-4.5.noarch.rpm True kde4-l10n-el-4.11.5-4.5.noarch.rpm True kde4-l10n-en_GB-4.11.5-4.5.noarch.rpm True kde4-l10n-en_GB-data-4.11.5-4.5.noarch.rpm True kde4-l10n-en_GB-doc-4.11.5-4.5.noarch.rpm True kde4-l10n-es-4.11.5-4.5.noarch.rpm True kde4-l10n-es-data-4.11.5-4.5.noarch.rpm True kde4-l10n-es-doc-4.11.5-4.5.noarch.rpm True kde4-l10n-et-4.11.5-4.5.noarch.rpm True kde4-l10n-et-data-4.11.5-4.5.noarch.rpm True kde4-l10n-et-doc-4.11.5-4.5.noarch.rpm True kde4-l10n-eu-4.11.5-4.5.noarch.rpm True kde4-l10n-fa-4.11.5-4.5.noarch.rpm True kde4-l10n-fi-4.11.5-4.5.noarch.rpm True kde4-l10n-fr-4.11.5-4.5.noarch.rpm True kde4-l10n-fr-data-4.11.5-4.5.noarch.rpm True kde4-l10n-fr-doc-4.11.5-4.5.noarch.rpm True kde4-l10n-ga-4.11.5-4.5.noarch.rpm True kde4-l10n-gl-4.11.5-4.5.noarch.rpm True kde4-l10n-he-4.11.5-4.5.noarch.rpm True kde4-l10n-hi-4.11.5-4.5.noarch.rpm True kde4-l10n-hr-4.11.5-4.5.noarch.rpm True kde4-l10n-hu-4.11.5-4.5.noarch.rpm True kde4-l10n-ia-4.11.5-4.5.noarch.rpm True kde4-l10n-is-4.11.5-4.5.noarch.rpm True kde4-l10n-it-4.11.5-4.5.noarch.rpm True kde4-l10n-it-data-4.11.5-4.5.noarch.rpm True kde4-l10n-it-doc-4.11.5-4.5.noarch.rpm True kde4-l10n-ja-4.11.5-4.5.noarch.rpm True kde4-l10n-kk-4.11.5-4.5.noarch.rpm True kde4-l10n-km-4.11.5-4.5.noarch.rpm True kde4-l10n-ko-4.11.5-4.5.noarch.rpm True kde4-l10n-lt-4.11.5-4.5.noarch.rpm True kde4-l10n-lv-4.11.5-4.5.noarch.rpm True kde4-l10n-mr-4.11.5-4.5.noarch.rpm True kde4-l10n-nb-4.11.5-4.5.noarch.rpm True kde4-l10n-nds-4.11.5-4.5.noarch.rpm True kde4-l10n-nl-4.11.5-4.5.noarch.rpm True kde4-l10n-nl-data-4.11.5-4.5.noarch.rpm True kde4-l10n-nl-doc-4.11.5-4.5.noarch.rpm True kde4-l10n-nn-4.11.5-4.5.noarch.rpm True kde4-l10n-pa-4.11.5-4.5.noarch.rpm True kde4-l10n-pl-4.11.5-4.5.noarch.rpm True kde4-l10n-pl-data-4.11.5-4.5.noarch.rpm True kde4-l10n-pl-doc-4.11.5-4.5.noarch.rpm True kde4-l10n-pt-4.11.5-4.5.noarch.rpm True kde4-l10n-pt_BR-4.11.5-4.5.noarch.rpm True kde4-l10n-pt_BR-data-4.11.5-4.5.noarch.rpm True kde4-l10n-pt_BR-doc-4.11.5-4.5.noarch.rpm True kde4-l10n-ro-4.11.5-4.5.noarch.rpm True kde4-l10n-ru-4.11.5-4.5.noarch.rpm True kde4-l10n-ru-data-4.11.5-4.5.noarch.rpm True kde4-l10n-ru-doc-4.11.5-4.5.noarch.rpm True kde4-l10n-sk-4.11.5-4.5.noarch.rpm True kde4-l10n-sl-4.11.5-4.5.noarch.rpm True kde4-l10n-sr-4.11.5-4.5.noarch.rpm True kde4-l10n-sv-4.11.5-4.5.noarch.rpm True kde4-l10n-sv-data-4.11.5-4.5.noarch.rpm True kde4-l10n-sv-doc-4.11.5-4.5.noarch.rpm True kde4-l10n-tg-4.11.5-4.5.noarch.rpm True kde4-l10n-tr-4.11.5-4.5.noarch.rpm True kde4-l10n-ug-4.11.5-4.5.noarch.rpm True kde4-l10n-uk-4.11.5-4.5.noarch.rpm True kde4-l10n-uk-data-4.11.5-4.5.noarch.rpm True kde4-l10n-uk-doc-4.11.5-4.5.noarch.rpm True kde4-l10n-vi-4.11.5-4.5.noarch.rpm True kde4-l10n-wa-4.11.5-4.5.noarch.rpm True kde4-l10n-zh_CN-4.11.5-4.5.noarch.rpm True kde4-l10n-zh_TW-4.11.5-4.5.noarch.rpm True kde4-print-manager-4.11.5-124.3.i586.rpm True kde4-print-manager-4.11.5-124.3.src.rpm True kde4-print-manager-debuginfo-4.11.5-124.3.i586.rpm True kde4-print-manager-debugsource-4.11.5-124.3.i586.rpm True kdeartwork4-4.11.5-143.11.src.rpm True kdeartwork4-colorschemes-4.11.5-143.11.noarch.rpm True kdeartwork4-debugsource-4.11.5-143.11.i586.rpm True kdeartwork4-decorations-4.11.5-143.11.i586.rpm True kdeartwork4-decorations-debuginfo-4.11.5-143.11.i586.rpm True kdeartwork4-desktopthemes-4.11.5-143.11.noarch.rpm True kdeartwork4-emoticons-4.11.5-143.11.noarch.rpm True kdeartwork4-icons-4.11.5-143.11.noarch.rpm True kdeartwork4-icons-mono-4.11.5-143.11.noarch.rpm True kdeartwork4-screensaver-4.11.5-143.11.i586.rpm True kdeartwork4-screensaver-debuginfo-4.11.5-143.11.i586.rpm True kdeartwork4-styles-4.11.5-143.11.i586.rpm True kdeartwork4-styles-debuginfo-4.11.5-143.11.i586.rpm True kdeartwork4-wallpapers-4.11.5-143.11.noarch.rpm True kdeartwork4-wallpapers-large-4.11.5-143.11.noarch.rpm True kdeartwork4-wallpapers-weather-4.11.5-143.11.noarch.rpm True plasma-theme-aya-4.11.5-143.11.noarch.rpm True kdebase4-artwork-4.11.5-142.1.noarch.rpm True kdebase4-artwork-4.11.5-142.1.src.rpm True kdebase4-openSUSE-13.1-6.9.11.i586.rpm True kdebase4-openSUSE-13.1-6.9.11.src.rpm True kdebase4-openSUSE-debuginfo-13.1-6.9.11.i586.rpm True kdebase4-openSUSE-debugsource-13.1-6.9.11.i586.rpm True kdebase4-openSUSE-lang-13.1-6.9.11.noarch.rpm True kdebase4-runtime-branding-openSUSE-13.1-6.9.11.i586.rpm True kdebase4-workspace-branding-openSUSE-13.1-6.9.11.i586.rpm True kdebase4-workspace-branding-openSUSE-debuginfo-13.1-6.9.11.i586.rpm True kdebase4-runtime-4.11.5-474.10.i586.rpm True kdebase4-runtime-4.11.5-474.10.src.rpm True kdebase4-runtime-branding-upstream-4.11.5-474.10.i586.rpm True kdebase4-runtime-debuginfo-4.11.5-474.10.i586.rpm True kdebase4-runtime-debugsource-4.11.5-474.10.i586.rpm True kdebase4-runtime-devel-4.11.5-474.10.i586.rpm True plasma-theme-oxygen-4.11.5-474.10.i586.rpm True kdebase4-session-4.11-2.4.1.noarch.rpm True kdebase4-session-4.11-2.4.1.src.rpm True kdebase4-wallpaper-default-4.11.5-142.1.noarch.rpm True kdebase4-wallpapers-4.11.5-142.1.noarch.rpm True kdebase4-wallpapers-4.11.5-142.1.src.rpm True kde4-kgreeter-plugins-4.11.5-103.8.i586.rpm True kde4-kgreeter-plugins-debuginfo-4.11.5-103.8.i586.rpm True kdebase4-workspace-4.11.5-103.8.i586.rpm True kdebase4-workspace-4.11.5-103.8.src.rpm True kdebase4-workspace-branding-upstream-4.11.5-103.8.i586.rpm True kdebase4-workspace-debuginfo-4.11.5-103.8.i586.rpm True kdebase4-workspace-debugsource-4.11.5-103.8.i586.rpm True kdebase4-workspace-devel-4.11.5-103.8.i586.rpm True kdebase4-workspace-devel-debuginfo-4.11.5-103.8.i586.rpm True kdebase4-workspace-ksysguardd-4.11.5-103.8.i586.rpm True kdebase4-workspace-ksysguardd-debuginfo-4.11.5-103.8.i586.rpm True kdebase4-workspace-liboxygenstyle-32bit-4.11.5-103.8.x86_64.rpm True kdebase4-workspace-liboxygenstyle-4.11.5-103.8.i586.rpm True kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.5-103.8.x86_64.rpm True kdebase4-workspace-liboxygenstyle-debuginfo-4.11.5-103.8.i586.rpm True kdebase4-workspace-plasma-calendar-4.11.5-103.8.i586.rpm True kdebase4-workspace-plasma-calendar-debuginfo-4.11.5-103.8.i586.rpm True kdm-4.11.5-103.8.i586.rpm True kdm-branding-upstream-4.11.5-103.8.i586.rpm True kdm-debuginfo-4.11.5-103.8.i586.rpm True krandr-4.11.5-103.8.i586.rpm True krandr-debuginfo-4.11.5-103.8.i586.rpm True kwin-4.11.5-103.8.i586.rpm True kwin-debuginfo-4.11.5-103.8.i586.rpm True python-kdebase4-4.11.5-103.8.i586.rpm True dolphin-4.11.5-474.8.i586.rpm True dolphin-debuginfo-4.11.5-474.8.i586.rpm True kdebase4-4.11.5-474.8.src.rpm True kdebase4-debugsource-4.11.5-474.8.i586.rpm True kdebase4-libkonq-4.11.5-474.8.i586.rpm True kdebase4-libkonq-debuginfo-4.11.5-474.8.i586.rpm True kdebase4-nsplugin-4.11.5-474.8.i586.rpm True kdebase4-nsplugin-debuginfo-4.11.5-474.8.i586.rpm True kdepasswd-4.11.5-474.8.i586.rpm True kdepasswd-debuginfo-4.11.5-474.8.i586.rpm True kdialog-4.11.5-474.8.i586.rpm True kdialog-debuginfo-4.11.5-474.8.i586.rpm True keditbookmarks-4.11.5-474.8.i586.rpm True keditbookmarks-debuginfo-4.11.5-474.8.i586.rpm True kfind-4.11.5-474.8.i586.rpm True kfind-debuginfo-4.11.5-474.8.i586.rpm True konqueror-4.11.5-474.8.i586.rpm True konqueror-debuginfo-4.11.5-474.8.i586.rpm True konqueror-plugins-4.11.5-474.8.i586.rpm True konqueror-plugins-debuginfo-4.11.5-474.8.i586.rpm True libkonq-devel-4.11.5-474.8.i586.rpm True libkonq5-32bit-4.11.5-474.8.x86_64.rpm True libkonq5-4.11.5-474.8.i586.rpm True libkonq5-debuginfo-32bit-4.11.5-474.8.x86_64.rpm True libkonq5-debuginfo-4.11.5-474.8.i586.rpm True plasmoid-folderview-4.11.5-474.8.i586.rpm True plasmoid-folderview-debuginfo-4.11.5-474.8.i586.rpm True kdebindings-smokegen-4.11.5-456.1.i586.rpm True kdebindings-smokegen-4.11.5-456.1.src.rpm True kdebindings-smokegen-debuginfo-4.11.5-456.1.i586.rpm True kdebindings-smokegen-debugsource-4.11.5-456.1.i586.rpm True libsmokegen-devel-4.11.5-456.1.i586.rpm True libsmokegen-devel-debuginfo-4.11.5-456.1.i586.rpm True kdebindings-smokekde-4.11.5-394.8.src.rpm True kdebindings-smokekde-debugsource-4.11.5-394.8.i586.rpm True libsmokekde-devel-4.11.5-394.8.i586.rpm True libsmokekde3-4.11.5-394.8.i586.rpm True libsmokekde3-debuginfo-4.11.5-394.8.i586.rpm True kdebindings-smokeqt-4.11.5-416.3.src.rpm True kdebindings-smokeqt-debugsource-4.11.5-416.3.i586.rpm True libsmokeqt-4.11.5-416.3.i586.rpm True libsmokeqt-debuginfo-4.11.5-416.3.i586.rpm True libsmokeqt-devel-4.11.5-416.3.i586.rpm True kdegraphics-strigi-analyzer-4.11.5-322.1.i586.rpm True kdegraphics-strigi-analyzer-4.11.5-322.1.src.rpm True kdegraphics-strigi-analyzer-debuginfo-4.11.5-322.1.i586.rpm True kdegraphics-strigi-analyzer-debugsource-4.11.5-322.1.i586.rpm True kdegraphics-thumbnailers-4.11.5-322.1.i586.rpm True kdegraphics-thumbnailers-4.11.5-322.1.src.rpm True kdegraphics-thumbnailers-debuginfo-4.11.5-322.1.i586.rpm True kdegraphics-thumbnailers-debugsource-4.11.5-322.1.i586.rpm True kdelibs4-apidocs-4.11.5-480.3.noarch.rpm True kdelibs4-apidocs-4.11.5-480.3.src.rpm True kdelibs4-4.11.5-480.3.i586.rpm True kdelibs4-4.11.5-480.3.src.rpm True kdelibs4-branding-upstream-4.11.5-480.3.i586.rpm True kdelibs4-core-4.11.5-480.3.i586.rpm True kdelibs4-core-debuginfo-4.11.5-480.3.i586.rpm True kdelibs4-debuginfo-4.11.5-480.3.i586.rpm True kdelibs4-debugsource-4.11.5-480.3.i586.rpm True kdelibs4-doc-4.11.5-480.3.i586.rpm True kdelibs4-doc-debuginfo-4.11.5-480.3.i586.rpm True libkde4-32bit-4.11.5-480.3.x86_64.rpm True libkde4-4.11.5-480.3.i586.rpm True libkde4-debuginfo-32bit-4.11.5-480.3.x86_64.rpm True libkde4-debuginfo-4.11.5-480.3.i586.rpm True libkde4-devel-4.11.5-480.3.i586.rpm True libkdecore4-32bit-4.11.5-480.3.x86_64.rpm True libkdecore4-4.11.5-480.3.i586.rpm True libkdecore4-debuginfo-32bit-4.11.5-480.3.x86_64.rpm True libkdecore4-debuginfo-4.11.5-480.3.i586.rpm True libkdecore4-devel-4.11.5-480.3.i586.rpm True libkdecore4-devel-debuginfo-4.11.5-480.3.i586.rpm True libksuseinstall-devel-4.11.5-480.3.i586.rpm True libksuseinstall1-32bit-4.11.5-480.3.x86_64.rpm True libksuseinstall1-4.11.5-480.3.i586.rpm True libksuseinstall1-debuginfo-32bit-4.11.5-480.3.x86_64.rpm True libksuseinstall1-debuginfo-4.11.5-480.3.i586.rpm True kdenetwork-strigi-analyzers-4.11.5-124.1.i586.rpm True kdenetwork-strigi-analyzers-4.11.5-124.1.src.rpm True kdenetwork-strigi-analyzers-debuginfo-4.11.5-124.1.i586.rpm True kdenetwork-strigi-analyzers-debugsource-4.11.5-124.1.i586.rpm True kdenetwork4-filesharing-4.11.5-102.1.i586.rpm True kdenetwork4-filesharing-4.11.5-102.1.src.rpm True kdenetwork4-filesharing-debuginfo-4.11.5-102.1.i586.rpm True kdenetwork4-filesharing-debugsource-4.11.5-102.1.i586.rpm True kdepim4-runtime-4.11.5-457.1.i586.rpm True kdepim4-runtime-4.11.5-457.1.src.rpm True kdepim4-runtime-debuginfo-4.11.5-457.1.i586.rpm True kdepim4-runtime-debugsource-4.11.5-457.1.i586.rpm True akonadi-4.11.5-460.5.i586.rpm True akonadi-debuginfo-4.11.5-460.5.i586.rpm True akregator-4.11.5-460.5.i586.rpm True akregator-debuginfo-4.11.5-460.5.i586.rpm True blogilo-4.11.5-460.5.i586.rpm True blogilo-debuginfo-4.11.5-460.5.i586.rpm True kaddressbook-4.11.5-460.5.i586.rpm True kaddressbook-debuginfo-4.11.5-460.5.i586.rpm True kalarm-4.11.5-460.5.i586.rpm True kalarm-debuginfo-4.11.5-460.5.i586.rpm True kdepim4-4.11.5-460.5.i586.rpm True kdepim4-4.11.5-460.5.src.rpm True kdepim4-debuginfo-4.11.5-460.5.i586.rpm True kdepim4-debugsource-4.11.5-460.5.i586.rpm True kjots-4.11.5-460.5.i586.rpm True kjots-debuginfo-4.11.5-460.5.i586.rpm True kmail-4.11.5-460.5.i586.rpm True kmail-debuginfo-4.11.5-460.5.i586.rpm True knode-4.11.5-460.5.i586.rpm True knode-debuginfo-4.11.5-460.5.i586.rpm True knotes-4.11.5-460.5.i586.rpm True knotes-debuginfo-4.11.5-460.5.i586.rpm True kontact-4.11.5-460.5.i586.rpm True kontact-debuginfo-4.11.5-460.5.i586.rpm True korganizer-4.11.5-460.5.i586.rpm True korganizer-debuginfo-4.11.5-460.5.i586.rpm True ktimetracker-4.11.5-460.5.i586.rpm True ktimetracker-debuginfo-4.11.5-460.5.i586.rpm True ktnef-4.11.5-460.5.i586.rpm True ktnef-debuginfo-4.11.5-460.5.i586.rpm True libkdepim4-4.11.5-460.5.i586.rpm True libkdepim4-debuginfo-4.11.5-460.5.i586.rpm True kdepimlibs4-4.11.5-478.4.i586.rpm True kdepimlibs4-4.11.5-478.4.src.rpm True kdepimlibs4-debuginfo-4.11.5-478.4.i586.rpm True kdepimlibs4-debugsource-4.11.5-478.4.i586.rpm True libakonadi4-4.11.5-478.4.i586.rpm True libakonadi4-debuginfo-4.11.5-478.4.i586.rpm True libkdepimlibs4-4.11.5-478.4.i586.rpm True libkdepimlibs4-debuginfo-4.11.5-478.4.i586.rpm True libkdepimlibs4-devel-4.11.5-478.4.i586.rpm True kdesdk-kioslaves-4.11.5-98.1.src.rpm True kdesdk-kioslaves-debugsource-4.11.5-98.1.i586.rpm True kio_svn-4.11.5-98.1.i586.rpm True kio_svn-debuginfo-4.11.5-98.1.i586.rpm True kdesdk-strigi-analyzers-4.11.5-118.1.i586.rpm True kdesdk-strigi-analyzers-4.11.5-118.1.src.rpm True kdesdk-strigi-analyzers-debuginfo-4.11.5-118.1.i586.rpm True kdesdk-strigi-analyzers-debugsource-4.11.5-118.1.i586.rpm True kdesdk-thumbnailers-4.11.5-192.1.i586.rpm True kdesdk-thumbnailers-4.11.5-192.1.src.rpm True kdesdk-thumbnailers-debuginfo-4.11.5-192.1.i586.rpm True kdesdk-thumbnailers-debugsource-4.11.5-192.1.i586.rpm True kdesdk4-scripts-4.11.5-98.1.i586.rpm True kdesdk4-scripts-4.11.5-98.1.src.rpm True kdewebdev4-4.11.5-136.1.src.rpm True kdewebdev4-debugsource-4.11.5-136.1.i586.rpm True kfilereplace-4.11.5-136.1.i586.rpm True kfilereplace-debuginfo-4.11.5-136.1.i586.rpm True kimagemapeditor-4.11.5-136.1.i586.rpm True kimagemapeditor-debuginfo-4.11.5-136.1.i586.rpm True klinkstatus-4.11.5-136.1.i586.rpm True klinkstatus-debuginfo-4.11.5-136.1.i586.rpm True kommander-runtime-4.11.5-136.1.i586.rpm True kommander-runtime-debuginfo-4.11.5-136.1.i586.rpm True kommander-runtime-devel-4.11.5-136.1.i586.rpm True kdf-4.11.5-154.3.i586.rpm True kdf-4.11.5-154.3.src.rpm True kdf-debuginfo-4.11.5-154.3.i586.rpm True kdf-debugsource-4.11.5-154.3.i586.rpm True kwikdisk-4.11.5-154.3.i586.rpm True kwikdisk-debuginfo-4.11.5-154.3.i586.rpm True kdiamond-4.11.5-118.8.i586.rpm True kdiamond-4.11.5-118.8.src.rpm True kdiamond-debuginfo-4.11.5-118.8.i586.rpm True kdiamond-debugsource-4.11.5-118.8.i586.rpm True kdnssd-4.11.5-116.1.i586.rpm True kdnssd-4.11.5-116.1.src.rpm True kdnssd-debuginfo-4.11.5-116.1.i586.rpm True kdnssd-debugsource-4.11.5-116.1.i586.rpm True kfloppy-4.11.5-154.3.i586.rpm True kfloppy-4.11.5-154.3.src.rpm True kfloppy-debuginfo-4.11.5-154.3.i586.rpm True kfloppy-debugsource-4.11.5-154.3.i586.rpm True kfourinline-4.11.5-118.9.i586.rpm True kfourinline-4.11.5-118.9.src.rpm True kfourinline-debuginfo-4.11.5-118.9.i586.rpm True kfourinline-debugsource-4.11.5-118.9.i586.rpm True kgamma-4.11.5-334.1.i586.rpm True kgamma-4.11.5-334.1.src.rpm True kgamma-debuginfo-4.11.5-334.1.i586.rpm True kgamma-debugsource-4.11.5-334.1.i586.rpm True kgeography-4.11.5-226.3.i586.rpm True kgeography-4.11.5-226.3.src.rpm True kgeography-debuginfo-4.11.5-226.3.i586.rpm True kgeography-debugsource-4.11.5-226.3.i586.rpm True kget-4.11.5-116.1.i586.rpm True kget-4.11.5-116.1.src.rpm True kget-debuginfo-4.11.5-116.1.i586.rpm True kget-debugsource-4.11.5-116.1.i586.rpm True kgoldrunner-4.11.5-118.9.i586.rpm True kgoldrunner-4.11.5-118.9.src.rpm True kgoldrunner-debuginfo-4.11.5-118.9.i586.rpm True kgoldrunner-debugsource-4.11.5-118.9.i586.rpm True kgpg-4.11.5-154.3.i586.rpm True kgpg-4.11.5-154.3.src.rpm True kgpg-debuginfo-4.11.5-154.3.i586.rpm True kgpg-debugsource-4.11.5-154.3.i586.rpm True khangman-4.11.5-226.9.i586.rpm True khangman-4.11.5-226.9.src.rpm True khangman-debuginfo-4.11.5-226.9.i586.rpm True khangman-debugsource-4.11.5-226.9.i586.rpm True khangman-devel-4.11.5-226.9.i586.rpm True libkhangmanengine4-4.11.5-226.9.i586.rpm True libkhangmanengine4-debuginfo-4.11.5-226.9.i586.rpm True kig-4.11.5-226.2.i586.rpm True kig-4.11.5-226.2.src.rpm True kig-debuginfo-4.11.5-226.2.i586.rpm True kig-debugsource-4.11.5-226.2.i586.rpm True kigo-4.11.5-118.9.i586.rpm True kigo-4.11.5-118.9.src.rpm True kigo-debuginfo-4.11.5-118.9.i586.rpm True kigo-debugsource-4.11.5-118.9.i586.rpm True killbots-4.11.5-118.9.i586.rpm True killbots-4.11.5-118.9.src.rpm True killbots-debuginfo-4.11.5-118.9.i586.rpm True killbots-debugsource-4.11.5-118.9.i586.rpm True kio_audiocd-4.11.5-172.3.i586.rpm True kio_audiocd-4.11.5-172.3.src.rpm True kio_audiocd-debuginfo-4.11.5-172.3.i586.rpm True kio_audiocd-debugsource-4.11.5-172.3.i586.rpm True kiriki-4.11.5-118.8.i586.rpm True kiriki-4.11.5-118.8.src.rpm True kiriki-debuginfo-4.11.5-118.8.i586.rpm True kiriki-debugsource-4.11.5-118.8.i586.rpm True fonts-KanjiStrokeOrders-4.11.5-226.1.noarch.rpm True kiten-4.11.5-226.1.i586.rpm True kiten-4.11.5-226.1.src.rpm True kiten-debuginfo-4.11.5-226.1.i586.rpm True kiten-debugsource-4.11.5-226.1.i586.rpm True kiten-devel-4.11.5-226.1.i586.rpm True kjumpingcube-4.11.5-118.8.i586.rpm True kjumpingcube-4.11.5-118.8.src.rpm True kjumpingcube-debuginfo-4.11.5-118.8.i586.rpm True kjumpingcube-debugsource-4.11.5-118.8.i586.rpm True klettres-4.11.5-226.3.i586.rpm True klettres-4.11.5-226.3.src.rpm True klettres-debuginfo-4.11.5-226.3.i586.rpm True klettres-debugsource-4.11.5-226.3.i586.rpm True klickety-4.11.5-118.8.i586.rpm True klickety-4.11.5-118.8.src.rpm True klickety-debuginfo-4.11.5-118.8.i586.rpm True klickety-debugsource-4.11.5-118.8.i586.rpm True klines-4.11.5-118.9.i586.rpm True klines-4.11.5-118.9.src.rpm True klines-debuginfo-4.11.5-118.9.i586.rpm True klines-debugsource-4.11.5-118.9.i586.rpm True kmag-4.11.5-136.3.i586.rpm True kmag-4.11.5-136.3.src.rpm True kmag-debuginfo-4.11.5-136.3.i586.rpm True kmag-debugsource-4.11.5-136.3.i586.rpm True kmahjongg-4.11.5-118.12.i586.rpm True kmahjongg-4.11.5-118.12.src.rpm True kmahjongg-debuginfo-4.11.5-118.12.i586.rpm True kmahjongg-debugsource-4.11.5-118.12.i586.rpm True kmines-4.11.5-118.8.i586.rpm True kmines-4.11.5-118.8.src.rpm True kmines-debuginfo-4.11.5-118.8.i586.rpm True kmines-debugsource-4.11.5-118.8.i586.rpm True kmix-4.11.5-190.3.i586.rpm True kmix-4.11.5-190.3.src.rpm True kmix-debuginfo-4.11.5-190.3.i586.rpm True kmix-debugsource-4.11.5-190.3.i586.rpm True kmousetool-4.11.5-136.3.i586.rpm True kmousetool-4.11.5-136.3.src.rpm True kmousetool-debuginfo-4.11.5-136.3.i586.rpm True kmousetool-debugsource-4.11.5-136.3.i586.rpm True kmouth-4.11.5-136.3.i586.rpm True kmouth-4.11.5-136.3.src.rpm True kmouth-debuginfo-4.11.5-136.3.i586.rpm True kmouth-debugsource-4.11.5-136.3.i586.rpm True kmplot-4.11.5-226.3.i586.rpm True kmplot-4.11.5-226.3.src.rpm True kmplot-debuginfo-4.11.5-226.3.i586.rpm True kmplot-debugsource-4.11.5-226.3.i586.rpm True knavalbattle-4.11.5-118.9.i586.rpm True knavalbattle-4.11.5-118.9.src.rpm True knavalbattle-debuginfo-4.11.5-118.9.i586.rpm True knavalbattle-debugsource-4.11.5-118.9.i586.rpm True knetwalk-4.11.5-118.8.i586.rpm True knetwalk-4.11.5-118.8.src.rpm True knetwalk-debuginfo-4.11.5-118.8.i586.rpm True knetwalk-debugsource-4.11.5-118.8.i586.rpm True kolf-4.11.5-118.8.i586.rpm True kolf-4.11.5-118.8.src.rpm True kolf-debuginfo-4.11.5-118.8.i586.rpm True kolf-debugsource-4.11.5-118.8.i586.rpm True kollision-4.11.5-118.9.i586.rpm True kollision-4.11.5-118.9.src.rpm True kollision-debuginfo-4.11.5-118.9.i586.rpm True kollision-debugsource-4.11.5-118.9.i586.rpm True kolourpaint-4.11.5-316.1.i586.rpm True kolourpaint-4.11.5-316.1.src.rpm True kolourpaint-debuginfo-4.11.5-316.1.i586.rpm True kolourpaint-debugsource-4.11.5-316.1.i586.rpm True kompare-4.11.5-98.1.i586.rpm True kompare-4.11.5-98.1.src.rpm True kompare-debuginfo-4.11.5-98.1.i586.rpm True kompare-debugsource-4.11.5-98.1.i586.rpm True kompare-devel-4.11.5-98.1.i586.rpm True konquest-4.11.5-118.9.i586.rpm True konquest-4.11.5-118.9.src.rpm True konquest-debuginfo-4.11.5-118.9.i586.rpm True konquest-debugsource-4.11.5-118.9.i586.rpm True konsole-4.11.5-446.1.i586.rpm True konsole-4.11.5-446.1.src.rpm True konsole-debuginfo-4.11.5-446.1.i586.rpm True konsole-debugsource-4.11.5-446.1.i586.rpm True kopete-4.11.5-98.3.i586.rpm True kopete-4.11.5-98.3.src.rpm True kopete-debuginfo-4.11.5-98.3.i586.rpm True kopete-debugsource-4.11.5-98.3.i586.rpm True kopete-devel-4.11.5-98.3.i586.rpm True kpat-4.11.5-118.8.i586.rpm True kpat-4.11.5-118.8.src.rpm True kpat-debuginfo-4.11.5-118.8.i586.rpm True kpat-debugsource-4.11.5-118.8.i586.rpm True kppp-4.11.5-98.3.i586.rpm True kppp-4.11.5-98.3.src.rpm True kppp-debuginfo-4.11.5-98.3.i586.rpm True kppp-debugsource-4.11.5-98.3.i586.rpm True krdc-4.11.5-99.3.i586.rpm True krdc-4.11.5-99.3.src.rpm True krdc-debuginfo-4.11.5-99.3.i586.rpm True krdc-debugsource-4.11.5-99.3.i586.rpm True krdc-devel-4.11.5-99.3.i586.rpm True kremotecontrol-4.11.5-154.3.i586.rpm True kremotecontrol-4.11.5-154.3.src.rpm True kremotecontrol-debuginfo-4.11.5-154.3.i586.rpm True kremotecontrol-debugsource-4.11.5-154.3.i586.rpm True kremotecontrol-devel-4.11.5-154.3.i586.rpm True liblibkremotecontrol1-4.11.5-154.3.i586.rpm True liblibkremotecontrol1-debuginfo-4.11.5-154.3.i586.rpm True kreversi-4.11.5-118.9.i586.rpm True kreversi-4.11.5-118.9.src.rpm True kreversi-debuginfo-4.11.5-118.9.i586.rpm True kreversi-debugsource-4.11.5-118.9.i586.rpm True krfb-4.11.5-99.1.i586.rpm True krfb-4.11.5-99.1.src.rpm True krfb-debuginfo-4.11.5-99.1.i586.rpm True krfb-debugsource-4.11.5-99.1.i586.rpm True kross-interpreters-4.11.5-190.1.src.rpm True kross-interpreters-debugsource-4.11.5-190.1.i586.rpm True kross-java-4.11.5-190.1.i586.rpm True kross-java-debuginfo-4.11.5-190.1.i586.rpm True kross-python-4.11.5-190.1.i586.rpm True kross-python-debuginfo-4.11.5-190.1.i586.rpm True kross-ruby-4.11.5-190.1.i586.rpm True kruler-4.11.5-316.1.i586.rpm True kruler-4.11.5-316.1.src.rpm True kruler-debuginfo-4.11.5-316.1.i586.rpm True kruler-debugsource-4.11.5-316.1.i586.rpm True ksaneplugin-4.11.5-262.1.i586.rpm True ksaneplugin-4.11.5-262.1.src.rpm True ksaneplugin-debuginfo-4.11.5-262.1.i586.rpm True ksaneplugin-debugsource-4.11.5-262.1.i586.rpm True kscd-4.11.5-190.1.i586.rpm True kscd-4.11.5-190.1.src.rpm True kscd-debuginfo-4.11.5-190.1.i586.rpm True kscd-debugsource-4.11.5-190.1.i586.rpm True kshisen-4.11.5-118.12.i586.rpm True kshisen-4.11.5-118.12.src.rpm True kshisen-debuginfo-4.11.5-118.12.i586.rpm True kshisen-debugsource-4.11.5-118.12.i586.rpm True ksirk-4.11.5-118.8.i586.rpm True ksirk-4.11.5-118.8.src.rpm True ksirk-debuginfo-4.11.5-118.8.i586.rpm True ksirk-debugsource-4.11.5-118.8.i586.rpm True ksnakeduel-4.11.5-118.8.i586.rpm True ksnakeduel-4.11.5-118.8.src.rpm True ksnakeduel-debuginfo-4.11.5-118.8.i586.rpm True ksnakeduel-debugsource-4.11.5-118.8.i586.rpm True ksnapshot-4.11.5-280.1.i586.rpm True ksnapshot-4.11.5-280.1.src.rpm True ksnapshot-debuginfo-4.11.5-280.1.i586.rpm True ksnapshot-debugsource-4.11.5-280.1.i586.rpm True kspaceduel-4.11.5-118.9.i586.rpm True kspaceduel-4.11.5-118.9.src.rpm True kspaceduel-debuginfo-4.11.5-118.9.i586.rpm True kspaceduel-debugsource-4.11.5-118.9.i586.rpm True ksquares-4.11.5-118.9.i586.rpm True ksquares-4.11.5-118.9.src.rpm True ksquares-debuginfo-4.11.5-118.9.i586.rpm True ksquares-debugsource-4.11.5-118.9.i586.rpm True kstars-4.11.5-226.3.i586.rpm True kstars-4.11.5-226.3.src.rpm True kstars-debuginfo-4.11.5-226.3.i586.rpm True kstars-debugsource-4.11.5-226.3.i586.rpm True ksudoku-4.11.5-118.8.i586.rpm True ksudoku-4.11.5-118.8.src.rpm True ksudoku-debuginfo-4.11.5-118.8.i586.rpm True ksudoku-debugsource-4.11.5-118.8.i586.rpm True ksystemlog-4.11.5-118.3.i586.rpm True ksystemlog-4.11.5-118.3.src.rpm True ksystemlog-debuginfo-4.11.5-118.3.i586.rpm True ksystemlog-debugsource-4.11.5-118.3.i586.rpm True kteatime-4.11.5-98.1.i586.rpm True kteatime-4.11.5-98.1.src.rpm True kteatime-debuginfo-4.11.5-98.1.i586.rpm True kteatime-debugsource-4.11.5-98.1.i586.rpm True ktimer-4.11.5-154.1.i586.rpm True ktimer-4.11.5-154.1.src.rpm True ktimer-debuginfo-4.11.5-154.1.i586.rpm True ktimer-debugsource-4.11.5-154.1.i586.rpm True ktouch-4.11.5-208.3.i586.rpm True ktouch-4.11.5-208.3.src.rpm True ktouch-debuginfo-4.11.5-208.3.i586.rpm True ktouch-debugsource-4.11.5-208.3.i586.rpm True ktuberling-4.11.5-118.9.i586.rpm True ktuberling-4.11.5-118.9.src.rpm True ktuberling-debuginfo-4.11.5-118.9.i586.rpm True ktuberling-debugsource-4.11.5-118.9.i586.rpm True kturtle-4.11.5-208.3.i586.rpm True kturtle-4.11.5-208.3.src.rpm True kturtle-debuginfo-4.11.5-208.3.i586.rpm True kturtle-debugsource-4.11.5-208.3.i586.rpm True ktux-4.11.5-88.1.i586.rpm True ktux-4.11.5-88.1.src.rpm True ktux-debuginfo-4.11.5-88.1.i586.rpm True ktux-debugsource-4.11.5-88.1.i586.rpm True kubrick-4.11.5-106.9.i586.rpm True kubrick-4.11.5-106.9.src.rpm True kubrick-debuginfo-4.11.5-106.9.i586.rpm True kubrick-debugsource-4.11.5-106.9.i586.rpm True kuser-4.11.5-104.1.i586.rpm True kuser-4.11.5-104.1.src.rpm True kuser-debuginfo-4.11.5-104.1.i586.rpm True kuser-debugsource-4.11.5-104.1.i586.rpm True kwalletmanager-4.11.5-138.3.i586.rpm True kwalletmanager-4.11.5-138.3.src.rpm True kwalletmanager-debuginfo-4.11.5-138.3.i586.rpm True kwalletmanager-debugsource-4.11.5-138.3.i586.rpm True kwordquiz-4.11.5-186.7.i586.rpm True kwordquiz-4.11.5-186.7.src.rpm True kwordquiz-debuginfo-4.11.5-186.7.i586.rpm True kwordquiz-debugsource-4.11.5-186.7.i586.rpm True libkcddb4-4.11.5-170.1.i586.rpm True libkcddb4-4.11.5-170.1.src.rpm True libkcddb4-debuginfo-4.11.5-170.1.i586.rpm True libkcddb4-debugsource-4.11.5-170.1.i586.rpm True libkcddb4-devel-4.11.5-170.1.i586.rpm True libkcompactdisc4-4.11.5-170.1.i586.rpm True libkcompactdisc4-4.11.5-170.1.src.rpm True libkcompactdisc4-debuginfo-4.11.5-170.1.i586.rpm True libkcompactdisc4-debugsource-4.11.5-170.1.i586.rpm True libkcompactdisc4-devel-4.11.5-170.1.i586.rpm True libkdcraw-4.11.5-298.1.src.rpm True libkdcraw-debugsource-4.11.5-298.1.i586.rpm True libkdcraw-devel-4.11.5-298.1.i586.rpm True libkdcraw22-4.11.5-298.1.i586.rpm True libkdcraw22-debuginfo-4.11.5-298.1.i586.rpm True libkdeedu4-4.11.5-234.3.src.rpm True libkdeedu4-data-4.11.5-234.3.noarch.rpm True libkdeedu4-debugsource-4.11.5-234.3.i586.rpm True libkdeedu4-devel-4.11.5-234.3.i586.rpm True libkeduvocdocument4-4.11.5-234.3.i586.rpm True libkeduvocdocument4-debuginfo-4.11.5-234.3.i586.rpm True kdegames4-carddecks-default-4.11.5-106.3.noarch.rpm True kdegames4-carddecks-other-4.11.5-106.3.noarch.rpm True libkdegames-4.11.5-106.3.i586.rpm True libkdegames-4.11.5-106.3.src.rpm True libkdegames-debugsource-4.11.5-106.3.i586.rpm True libkdegames-devel-4.11.5-106.3.i586.rpm True libkdegames6-4.11.5-106.3.i586.rpm True libkdegames6-debuginfo-4.11.5-106.3.i586.rpm True libkexiv2-11-4.11.5-298.1.i586.rpm True libkexiv2-11-debuginfo-4.11.5-298.1.i586.rpm True libkexiv2-4.11.5-298.1.src.rpm True libkexiv2-debugsource-4.11.5-298.1.i586.rpm True libkexiv2-devel-4.11.5-298.1.i586.rpm True libkipi-4.11.5-298.1.src.rpm True libkipi-debugsource-4.11.5-298.1.i586.rpm True libkipi-devel-4.11.5-298.1.i586.rpm True libkipi11-4.11.5-298.1.i586.rpm True libkipi11-debuginfo-4.11.5-298.1.i586.rpm True libkmahjongg-4.11.5-106.3.i586.rpm True libkmahjongg-4.11.5-106.3.src.rpm True libkmahjongg-debugsource-4.11.5-106.3.i586.rpm True libkmahjongg-devel-4.11.5-106.3.i586.rpm True libkmahjongglib4-4.11.5-106.3.i586.rpm True libkmahjongglib4-debuginfo-4.11.5-106.3.i586.rpm True libksane-4.11.5-234.1.src.rpm True libksane-debugsource-4.11.5-234.1.i586.rpm True libksane-devel-4.11.5-234.1.i586.rpm True libksane0-4.11.5-234.1.i586.rpm True libksane0-debuginfo-4.11.5-234.1.i586.rpm True libnepomukwidgets-4.11.5-154.1.src.rpm True libnepomukwidgets-debugsource-4.11.5-154.1.i586.rpm True libnepomukwidgets-devel-4.11.5-154.1.i586.rpm True libnepomukwidgets4-4.11.5-154.1.i586.rpm True libnepomukwidgets4-debuginfo-4.11.5-154.1.i586.rpm True lokalize-4.11.5-88.1.i586.rpm True lokalize-4.11.5-88.1.src.rpm True lokalize-debuginfo-4.11.5-88.1.i586.rpm True lokalize-debugsource-4.11.5-88.1.i586.rpm True lskat-4.11.5-106.4.i586.rpm True lskat-4.11.5-106.4.src.rpm True lskat-debuginfo-4.11.5-106.4.i586.rpm True lskat-debugsource-4.11.5-106.4.i586.rpm True libmarblewidget16-4.11.5-186.3.i586.rpm True libmarblewidget16-debuginfo-4.11.5-186.3.i586.rpm True marble-4.11.5-186.3.i586.rpm True marble-4.11.5-186.3.src.rpm True marble-data-4.11.5-186.3.noarch.rpm True marble-debuginfo-4.11.5-186.3.i586.rpm True marble-debugsource-4.11.5-186.3.i586.rpm True marble-devel-4.11.5-186.3.i586.rpm True marble-doc-4.11.5-186.3.noarch.rpm True mobipocket-4.11.5-154.1.i586.rpm True mobipocket-4.11.5-154.1.src.rpm True mobipocket-debuginfo-4.11.5-154.1.i586.rpm True mobipocket-debugsource-4.11.5-154.1.i586.rpm True mono-kde4-4.11.5-330.2.i586.rpm True mono-kde4-4.11.5-330.2.src.rpm True mono-kde4-debuginfo-4.11.5-330.2.i586.rpm True mono-kde4-debugsource-4.11.5-330.2.i586.rpm True libqyoto2-4.11.5-290.3.i586.rpm True libqyoto2-debuginfo-4.11.5-290.3.i586.rpm True mono-qt4-4.11.5-290.3.i586.rpm True mono-qt4-4.11.5-290.3.src.rpm True mono-qt4-debugsource-4.11.5-290.3.i586.rpm True mono-qt4-devel-4.11.5-290.3.i586.rpm True mono-qt4-devel-debuginfo-4.11.5-290.3.i586.rpm True nepomuk-core-4.11.5-137.3.i586.rpm True nepomuk-core-4.11.5-137.3.src.rpm True nepomuk-core-debuginfo-4.11.5-137.3.i586.rpm True nepomuk-core-debugsource-4.11.5-137.3.i586.rpm True nepomuk-core-devel-4.11.5-137.3.i586.rpm True okteta-4.11.5-78.3.i586.rpm True okteta-4.11.5-78.3.src.rpm True okteta-debuginfo-4.11.5-78.3.i586.rpm True okteta-debugsource-4.11.5-78.3.i586.rpm True okteta-devel-4.11.5-78.3.i586.rpm True okular-4.11.5-150.1.i586.rpm True okular-4.11.5-150.1.src.rpm True okular-debuginfo-4.11.5-150.1.i586.rpm True okular-debugsource-4.11.5-150.1.i586.rpm True okular-devel-4.11.5-150.1.i586.rpm True oxygen-icon-theme-4.11.5-108.1.noarch.rpm True oxygen-icon-theme-4.11.5-108.1.src.rpm True oxygen-icon-theme-large-4.11.5-108.1.noarch.rpm True oxygen-icon-theme-scalable-4.11.5-108.1.noarch.rpm True pairs-4.11.5-108.1.i586.rpm True pairs-4.11.5-108.1.src.rpm True pairs-data-4.11.5-108.1.noarch.rpm True pairs-debuginfo-4.11.5-108.1.i586.rpm True pairs-debugsource-4.11.5-108.1.i586.rpm True palapeli-4.11.5-94.4.i586.rpm True palapeli-4.11.5-94.4.src.rpm True palapeli-data-4.11.5-94.4.noarch.rpm True palapeli-debuginfo-4.11.5-94.4.i586.rpm True palapeli-debugsource-4.11.5-94.4.i586.rpm True palapeli-devel-4.11.5-94.4.i586.rpm True parley-4.11.5-164.3.i586.rpm True parley-4.11.5-164.3.src.rpm True parley-debuginfo-4.11.5-164.3.i586.rpm True parley-debugsource-4.11.5-164.3.i586.rpm True perl-kde4-4.11.5-304.1.i586.rpm True perl-kde4-4.11.5-304.1.src.rpm True perl-kde4-debuginfo-4.11.5-304.1.i586.rpm True perl-kde4-debugsource-4.11.5-304.1.i586.rpm True perl-qt4-4.11.5-304.1.i586.rpm True perl-qt4-4.11.5-304.1.src.rpm True perl-qt4-debuginfo-4.11.5-304.1.i586.rpm True perl-qt4-debugsource-4.11.5-304.1.i586.rpm True perl-qt4-devel-4.11.5-304.1.i586.rpm True picmi-4.11.5-94.4.i586.rpm True picmi-4.11.5-94.4.src.rpm True picmi-debuginfo-4.11.5-94.4.i586.rpm True picmi-debugsource-4.11.5-94.4.i586.rpm True plasma-addons-4.11.5-318.2.i586.rpm True plasma-addons-4.11.5-318.2.src.rpm True plasma-addons-akonadi-4.11.5-318.2.i586.rpm True plasma-addons-akonadi-debuginfo-4.11.5-318.2.i586.rpm True plasma-addons-debuginfo-4.11.5-318.2.i586.rpm True plasma-addons-debugsource-4.11.5-318.2.i586.rpm True plasma-addons-devel-4.11.5-318.2.i586.rpm True plasma-addons-lancelot-4.11.5-318.2.i586.rpm True plasma-addons-lancelot-debuginfo-4.11.5-318.2.i586.rpm True plasma-addons-marble-4.11.5-318.2.i586.rpm True plasma-addons-marble-debuginfo-4.11.5-318.2.i586.rpm True kde4-l10n-devel-4.11.5-78.2.i586.rpm True kde4-l10n-devel-debuginfo-4.11.5-78.2.i586.rpm True poxml-4.11.5-78.2.src.rpm True poxml-debugsource-4.11.5-78.2.i586.rpm True python-kde4-4.11.5-304.3.i586.rpm True python-kde4-4.11.5-304.3.src.rpm True python-kde4-akonadi-4.11.5-304.3.i586.rpm True python-kde4-akonadi-debuginfo-4.11.5-304.3.i586.rpm True python-kde4-debuginfo-4.11.5-304.3.i586.rpm True python-kde4-debugsource-4.11.5-304.3.i586.rpm True python-kde4-devel-4.11.5-304.3.i586.rpm True python-kde4-khtml-4.11.5-304.3.i586.rpm True python-kde4-khtml-debuginfo-4.11.5-304.3.i586.rpm True python-kde4-knewstuff-4.11.5-304.3.i586.rpm True python-kde4-knewstuff-debuginfo-4.11.5-304.3.i586.rpm True python-kde4-nepomuk-4.11.5-304.3.i586.rpm True python-kde4-nepomuk-debuginfo-4.11.5-304.3.i586.rpm True python-kde4-phonon-4.11.5-304.3.i586.rpm True python-kde4-phonon-debuginfo-4.11.5-304.3.i586.rpm True python-kde4-plasma-4.11.5-304.3.i586.rpm True python-kde4-plasma-debuginfo-4.11.5-304.3.i586.rpm True python-kde4-soprano-4.11.5-304.3.i586.rpm True python-kde4-soprano-debuginfo-4.11.5-304.3.i586.rpm True python3-kde4-4.11.5-304.3.i586.rpm True python3-kde4-4.11.5-304.3.src.rpm True python3-kde4-akonadi-4.11.5-304.3.i586.rpm True python3-kde4-akonadi-debuginfo-4.11.5-304.3.i586.rpm True python3-kde4-debuginfo-4.11.5-304.3.i586.rpm True python3-kde4-debugsource-4.11.5-304.3.i586.rpm True python3-kde4-devel-4.11.5-304.3.i586.rpm True python3-kde4-khtml-4.11.5-304.3.i586.rpm True python3-kde4-khtml-debuginfo-4.11.5-304.3.i586.rpm True python3-kde4-knewstuff-4.11.5-304.3.i586.rpm True python3-kde4-knewstuff-debuginfo-4.11.5-304.3.i586.rpm True python3-kde4-nepomuk-4.11.5-304.3.i586.rpm True python3-kde4-nepomuk-debuginfo-4.11.5-304.3.i586.rpm True python3-kde4-phonon-4.11.5-304.3.i586.rpm True python3-kde4-phonon-debuginfo-4.11.5-304.3.i586.rpm True python3-kde4-plasma-4.11.5-304.3.i586.rpm True python3-kde4-plasma-debuginfo-4.11.5-304.3.i586.rpm True python3-kde4-soprano-4.11.5-304.3.i586.rpm True python3-kde4-soprano-debuginfo-4.11.5-304.3.i586.rpm True librocslib4-4.11.5-164.3.i586.rpm True librocslib4-debuginfo-4.11.5-164.3.i586.rpm True rocs-4.11.5-164.3.i586.rpm True rocs-4.11.5-164.3.src.rpm True rocs-debuginfo-4.11.5-164.3.i586.rpm True rocs-debugsource-4.11.5-164.3.i586.rpm True rocs-devel-4.11.5-164.3.i586.rpm True ruby-kde4-4.11.5-250.2.i586.rpm True ruby-kde4-4.11.5-250.2.src.rpm True ruby-kde4-debuginfo-4.11.5-250.2.i586.rpm True ruby-kde4-debugsource-4.11.5-250.2.i586.rpm True ruby-qt4-4.11.5-250.1.i586.rpm True ruby-qt4-4.11.5-250.1.src.rpm True ruby-qt4-debuginfo-4.11.5-250.1.i586.rpm True ruby-qt4-debugsource-4.11.5-250.1.i586.rpm True ruby-qt4-devel-4.11.5-250.1.i586.rpm True step-4.11.5-142.3.i586.rpm True step-4.11.5-142.3.src.rpm True step-debuginfo-4.11.5-142.3.i586.rpm True step-debugsource-4.11.5-142.3.i586.rpm True superkaramba-4.11.5-106.1.i586.rpm True superkaramba-4.11.5-106.1.src.rpm True superkaramba-debuginfo-4.11.5-106.1.i586.rpm True superkaramba-debugsource-4.11.5-106.1.i586.rpm True svgpart-4.11.5-94.1.i586.rpm True svgpart-4.11.5-94.1.src.rpm True svgpart-debuginfo-4.11.5-94.1.i586.rpm True svgpart-debugsource-4.11.5-94.1.i586.rpm True sweeper-4.11.5-106.1.i586.rpm True sweeper-4.11.5-106.1.src.rpm True sweeper-debuginfo-4.11.5-106.1.i586.rpm True sweeper-debugsource-4.11.5-106.1.i586.rpm True umbrello-4.11.5-68.3.i586.rpm True umbrello-4.11.5-68.3.src.rpm True umbrello-debuginfo-4.11.5-68.3.i586.rpm True umbrello-debugsource-4.11.5-68.3.i586.rpm True akonadi-runtime-1.10.3-7.1.x86_64.rpm True akonadi-runtime-debuginfo-1.10.3-7.1.x86_64.rpm True akonadi-runtime-debugsource-1.10.3-7.1.x86_64.rpm True libakonadiprotocolinternals-devel-1.10.3-7.1.x86_64.rpm True libakonadiprotocolinternals1-1.10.3-7.1.x86_64.rpm True libakonadiprotocolinternals1-debuginfo-1.10.3-7.1.x86_64.rpm True amor-4.11.5-112.9.x86_64.rpm True amor-debuginfo-4.11.5-112.9.x86_64.rpm True amor-debugsource-4.11.5-112.9.x86_64.rpm True analitza-4.11.5-528.1.x86_64.rpm True analitza-debuginfo-4.11.5-528.1.x86_64.rpm True analitza-debugsource-4.11.5-528.1.x86_64.rpm True analitza-devel-4.11.5-528.1.x86_64.rpm True libanalitza0-4.11.5-528.1.x86_64.rpm True libanalitza0-debuginfo-4.11.5-528.1.x86_64.rpm True ark-4.11.5-196.3.x86_64.rpm True ark-debuginfo-4.11.5-196.3.x86_64.rpm True ark-debugsource-4.11.5-196.3.x86_64.rpm True ark-devel-4.11.5-196.3.x86_64.rpm True libkerfuffle4-4.11.5-196.3.x86_64.rpm True libkerfuffle4-debuginfo-4.11.5-196.3.x86_64.rpm True blinken-4.11.5-296.1.x86_64.rpm True blinken-debuginfo-4.11.5-296.1.x86_64.rpm True blinken-debugsource-4.11.5-296.1.x86_64.rpm True bomber-4.11.5-156.1.x86_64.rpm True bomber-debuginfo-4.11.5-156.1.x86_64.rpm True bomber-debugsource-4.11.5-156.1.x86_64.rpm True bovo-4.11.5-156.15.x86_64.rpm True bovo-debuginfo-4.11.5-156.15.x86_64.rpm True bovo-debugsource-4.11.5-156.15.x86_64.rpm True cantor-4.11.5-296.5.x86_64.rpm True cantor-debuginfo-4.11.5-296.5.x86_64.rpm True cantor-debugsource-4.11.5-296.5.x86_64.rpm True cantor-devel-4.11.5-296.5.x86_64.rpm True libcantorlibs1-4.11.5-296.5.x86_64.rpm True libcantorlibs1-debuginfo-4.11.5-296.5.x86_64.rpm True cervisia-4.11.5-112.9.x86_64.rpm True cervisia-debuginfo-4.11.5-112.9.x86_64.rpm True cervisia-debugsource-4.11.5-112.9.x86_64.rpm True dolphin-plugins-4.11.5-112.3.x86_64.rpm True dolphin-plugins-debuginfo-4.11.5-112.3.x86_64.rpm True dolphin-plugins-debugsource-4.11.5-112.3.x86_64.rpm True dragonplayer-4.11.5-196.3.x86_64.rpm True dragonplayer-debuginfo-4.11.5-196.3.x86_64.rpm True dragonplayer-debugsource-4.11.5-196.3.x86_64.rpm True filelight-4.11.5-176.3.x86_64.rpm True filelight-debuginfo-4.11.5-176.3.x86_64.rpm True filelight-debugsource-4.11.5-176.3.x86_64.rpm True granatier-4.11.5-156.15.x86_64.rpm True granatier-debuginfo-4.11.5-156.15.x86_64.rpm True granatier-debugsource-4.11.5-156.15.x86_64.rpm True gwenview-4.11.5-356.13.x86_64.rpm True gwenview-debuginfo-4.11.5-356.13.x86_64.rpm True gwenview-debugsource-4.11.5-356.13.x86_64.rpm True jovie-4.11.5-156.11.x86_64.rpm True jovie-debuginfo-4.11.5-156.11.x86_64.rpm True jovie-debugsource-4.11.5-156.11.x86_64.rpm True juk-4.11.5-196.1.x86_64.rpm True juk-debuginfo-4.11.5-196.1.x86_64.rpm True juk-debugsource-4.11.5-196.1.x86_64.rpm True kaccessible-4.11.5-156.1.x86_64.rpm True kaccessible-debuginfo-4.11.5-156.1.x86_64.rpm True kaccessible-debugsource-4.11.5-156.1.x86_64.rpm True kactivities4-4.11.5-528.1.x86_64.rpm True kactivities4-debuginfo-4.11.5-528.1.x86_64.rpm True kactivities4-debugsource-4.11.5-528.1.x86_64.rpm True libkactivities-devel-4.11.5-528.1.x86_64.rpm True libkactivities6-4.11.5-528.1.x86_64.rpm True libkactivities6-debuginfo-4.11.5-528.1.x86_64.rpm True kajongg-4.11.5-136.17.x86_64.rpm True kalgebra-4.11.5-296.5.x86_64.rpm True kalgebra-debuginfo-4.11.5-296.5.x86_64.rpm True kalgebra-debugsource-4.11.5-296.5.x86_64.rpm True kalzium-4.11.5-276.15.x86_64.rpm True kalzium-debuginfo-4.11.5-276.15.x86_64.rpm True kalzium-debugsource-4.11.5-276.15.x86_64.rpm True kalzium-devel-4.11.5-276.15.x86_64.rpm True kamera-debugsource-4.11.5-376.3.x86_64.rpm True kio_kamera-4.11.5-376.3.x86_64.rpm True kio_kamera-debuginfo-4.11.5-376.3.x86_64.rpm True kanagram-4.11.5-250.3.x86_64.rpm True kanagram-debuginfo-4.11.5-250.3.x86_64.rpm True kanagram-debugsource-4.11.5-250.3.x86_64.rpm True kanagram-devel-4.11.5-250.3.x86_64.rpm True libkanagramengine4-4.11.5-250.3.x86_64.rpm True libkanagramengine4-debuginfo-4.11.5-250.3.x86_64.rpm True kapman-4.11.5-124.15.x86_64.rpm True kapman-debuginfo-4.11.5-124.15.x86_64.rpm True kapman-debugsource-4.11.5-124.15.x86_64.rpm True kapptemplate-4.11.5-102.1.x86_64.rpm True kapptemplate-debuginfo-4.11.5-102.1.x86_64.rpm True kapptemplate-debugsource-4.11.5-102.1.x86_64.rpm True kate-4.11.5-456.7.x86_64.rpm True kate-debuginfo-4.11.5-456.7.x86_64.rpm True kate-debugsource-4.11.5-456.7.x86_64.rpm True kate-devel-4.11.5-456.7.x86_64.rpm True kwrite-4.11.5-456.7.x86_64.rpm True kwrite-debuginfo-4.11.5-456.7.x86_64.rpm True kwrite-doc-4.11.5-456.7.x86_64.rpm True libktexteditor-4.11.5-456.7.x86_64.rpm True libktexteditor-debuginfo-4.11.5-456.7.x86_64.rpm True katomic-4.11.5-124.15.x86_64.rpm True katomic-debuginfo-4.11.5-124.15.x86_64.rpm True katomic-debugsource-4.11.5-124.15.x86_64.rpm True kblackbox-4.11.5-124.15.x86_64.rpm True kblackbox-debuginfo-4.11.5-124.15.x86_64.rpm True kblackbox-debugsource-4.11.5-124.15.x86_64.rpm True kblocks-4.11.5-124.15.x86_64.rpm True kblocks-debuginfo-4.11.5-124.15.x86_64.rpm True kblocks-debugsource-4.11.5-124.15.x86_64.rpm True kbounce-4.11.5-124.15.x86_64.rpm True kbounce-debuginfo-4.11.5-124.15.x86_64.rpm True kbounce-debugsource-4.11.5-124.15.x86_64.rpm True kbreakout-4.11.5-124.14.x86_64.rpm True kbreakout-debuginfo-4.11.5-124.14.x86_64.rpm True kbreakout-debugsource-4.11.5-124.14.x86_64.rpm True kbruch-4.11.5-250.1.x86_64.rpm True kbruch-debuginfo-4.11.5-250.1.x86_64.rpm True kbruch-debugsource-4.11.5-250.1.x86_64.rpm True kcachegrind-4.11.5-102.9.x86_64.rpm True kcachegrind-debuginfo-4.11.5-102.9.x86_64.rpm True kcachegrind-debugsource-4.11.5-102.9.x86_64.rpm True kcalc-4.11.5-160.9.x86_64.rpm True kcalc-debuginfo-4.11.5-160.9.x86_64.rpm True kcalc-debugsource-4.11.5-160.9.x86_64.rpm True kcharselect-4.11.5-160.1.x86_64.rpm True kcharselect-debuginfo-4.11.5-160.1.x86_64.rpm True kcharselect-debugsource-4.11.5-160.1.x86_64.rpm True kcolorchooser-4.11.5-322.1.x86_64.rpm True kcolorchooser-debuginfo-4.11.5-322.1.x86_64.rpm True kcolorchooser-debugsource-4.11.5-322.1.x86_64.rpm True kcron-4.11.5-124.9.x86_64.rpm True kcron-debuginfo-4.11.5-124.9.x86_64.rpm True kcron-debugsource-4.11.5-124.9.x86_64.rpm True kde-dev-utils-debugsource-4.11.5-102.3.x86_64.rpm True kmtrace-4.11.5-102.3.x86_64.rpm True kpartloader-4.11.5-102.3.x86_64.rpm True kpartloader-debuginfo-4.11.5-102.3.x86_64.rpm True kprofilemethod-4.11.5-102.3.x86_64.rpm True kstartperf-4.11.5-102.3.x86_64.rpm True kuiviewer-4.11.5-102.3.x86_64.rpm True kuiviewer-debuginfo-4.11.5-102.3.x86_64.rpm True kde-mplayer-thumbnailer-4.11.5-178.1.x86_64.rpm True kde-mplayer-thumbnailer-debuginfo-4.11.5-178.1.x86_64.rpm True kde-mplayer-thumbnailer-debugsource-4.11.5-178.1.x86_64.rpm True kde4-print-manager-4.11.5-124.3.x86_64.rpm True kde4-print-manager-debuginfo-4.11.5-124.3.x86_64.rpm True kde4-print-manager-debugsource-4.11.5-124.3.x86_64.rpm True kdeartwork4-debugsource-4.11.5-143.11.x86_64.rpm True kdeartwork4-decorations-4.11.5-143.11.x86_64.rpm True kdeartwork4-decorations-debuginfo-4.11.5-143.11.x86_64.rpm True kdeartwork4-screensaver-4.11.5-143.11.x86_64.rpm True kdeartwork4-screensaver-debuginfo-4.11.5-143.11.x86_64.rpm True kdeartwork4-styles-4.11.5-143.11.x86_64.rpm True kdeartwork4-styles-debuginfo-4.11.5-143.11.x86_64.rpm True kdebase4-openSUSE-13.1-6.9.11.x86_64.rpm True kdebase4-openSUSE-debuginfo-13.1-6.9.11.x86_64.rpm True kdebase4-openSUSE-debugsource-13.1-6.9.11.x86_64.rpm True kdebase4-runtime-branding-openSUSE-13.1-6.9.11.x86_64.rpm True kdebase4-workspace-branding-openSUSE-13.1-6.9.11.x86_64.rpm True kdebase4-workspace-branding-openSUSE-debuginfo-13.1-6.9.11.x86_64.rpm True kdebase4-runtime-4.11.5-474.10.x86_64.rpm True kdebase4-runtime-branding-upstream-4.11.5-474.10.x86_64.rpm True kdebase4-runtime-debuginfo-4.11.5-474.10.x86_64.rpm True kdebase4-runtime-debugsource-4.11.5-474.10.x86_64.rpm True kdebase4-runtime-devel-4.11.5-474.10.x86_64.rpm True plasma-theme-oxygen-4.11.5-474.10.x86_64.rpm True kde4-kgreeter-plugins-4.11.5-103.8.x86_64.rpm True kde4-kgreeter-plugins-debuginfo-4.11.5-103.8.x86_64.rpm True kdebase4-workspace-4.11.5-103.8.x86_64.rpm True kdebase4-workspace-branding-upstream-4.11.5-103.8.x86_64.rpm True kdebase4-workspace-debuginfo-4.11.5-103.8.x86_64.rpm True kdebase4-workspace-debugsource-4.11.5-103.8.x86_64.rpm True kdebase4-workspace-devel-4.11.5-103.8.x86_64.rpm True kdebase4-workspace-devel-debuginfo-4.11.5-103.8.x86_64.rpm True kdebase4-workspace-ksysguardd-4.11.5-103.8.x86_64.rpm True kdebase4-workspace-ksysguardd-debuginfo-4.11.5-103.8.x86_64.rpm True kdebase4-workspace-liboxygenstyle-4.11.5-103.8.x86_64.rpm True kdebase4-workspace-liboxygenstyle-debuginfo-4.11.5-103.8.x86_64.rpm True kdebase4-workspace-plasma-calendar-4.11.5-103.8.x86_64.rpm True kdebase4-workspace-plasma-calendar-debuginfo-4.11.5-103.8.x86_64.rpm True kdm-4.11.5-103.8.x86_64.rpm True kdm-branding-upstream-4.11.5-103.8.x86_64.rpm True kdm-debuginfo-4.11.5-103.8.x86_64.rpm True krandr-4.11.5-103.8.x86_64.rpm True krandr-debuginfo-4.11.5-103.8.x86_64.rpm True kwin-4.11.5-103.8.x86_64.rpm True kwin-debuginfo-4.11.5-103.8.x86_64.rpm True python-kdebase4-4.11.5-103.8.x86_64.rpm True dolphin-4.11.5-474.8.x86_64.rpm True dolphin-debuginfo-4.11.5-474.8.x86_64.rpm True kdebase4-debugsource-4.11.5-474.8.x86_64.rpm True kdebase4-libkonq-4.11.5-474.8.x86_64.rpm True kdebase4-libkonq-debuginfo-4.11.5-474.8.x86_64.rpm True kdebase4-nsplugin-4.11.5-474.8.x86_64.rpm True kdebase4-nsplugin-debuginfo-4.11.5-474.8.x86_64.rpm True kdepasswd-4.11.5-474.8.x86_64.rpm True kdepasswd-debuginfo-4.11.5-474.8.x86_64.rpm True kdialog-4.11.5-474.8.x86_64.rpm True kdialog-debuginfo-4.11.5-474.8.x86_64.rpm True keditbookmarks-4.11.5-474.8.x86_64.rpm True keditbookmarks-debuginfo-4.11.5-474.8.x86_64.rpm True kfind-4.11.5-474.8.x86_64.rpm True kfind-debuginfo-4.11.5-474.8.x86_64.rpm True konqueror-4.11.5-474.8.x86_64.rpm True konqueror-debuginfo-4.11.5-474.8.x86_64.rpm True konqueror-plugins-4.11.5-474.8.x86_64.rpm True konqueror-plugins-debuginfo-4.11.5-474.8.x86_64.rpm True libkonq-devel-4.11.5-474.8.x86_64.rpm True libkonq5-4.11.5-474.8.x86_64.rpm True libkonq5-debuginfo-4.11.5-474.8.x86_64.rpm True plasmoid-folderview-4.11.5-474.8.x86_64.rpm True plasmoid-folderview-debuginfo-4.11.5-474.8.x86_64.rpm True kdebindings-smokegen-4.11.5-456.1.x86_64.rpm True kdebindings-smokegen-debuginfo-4.11.5-456.1.x86_64.rpm True kdebindings-smokegen-debugsource-4.11.5-456.1.x86_64.rpm True libsmokegen-devel-4.11.5-456.1.x86_64.rpm True libsmokegen-devel-debuginfo-4.11.5-456.1.x86_64.rpm True kdebindings-smokekde-debugsource-4.11.5-394.8.x86_64.rpm True libsmokekde-devel-4.11.5-394.8.x86_64.rpm True libsmokekde3-4.11.5-394.8.x86_64.rpm True libsmokekde3-debuginfo-4.11.5-394.8.x86_64.rpm True kdebindings-smokeqt-debugsource-4.11.5-416.3.x86_64.rpm True libsmokeqt-4.11.5-416.3.x86_64.rpm True libsmokeqt-debuginfo-4.11.5-416.3.x86_64.rpm True libsmokeqt-devel-4.11.5-416.3.x86_64.rpm True kdegraphics-strigi-analyzer-4.11.5-322.1.x86_64.rpm True kdegraphics-strigi-analyzer-debuginfo-4.11.5-322.1.x86_64.rpm True kdegraphics-strigi-analyzer-debugsource-4.11.5-322.1.x86_64.rpm True kdegraphics-thumbnailers-4.11.5-322.1.x86_64.rpm True kdegraphics-thumbnailers-debuginfo-4.11.5-322.1.x86_64.rpm True kdegraphics-thumbnailers-debugsource-4.11.5-322.1.x86_64.rpm True kdelibs4-4.11.5-480.3.x86_64.rpm True kdelibs4-branding-upstream-4.11.5-480.3.x86_64.rpm True kdelibs4-core-4.11.5-480.3.x86_64.rpm True kdelibs4-core-debuginfo-4.11.5-480.3.x86_64.rpm True kdelibs4-debuginfo-4.11.5-480.3.x86_64.rpm True kdelibs4-debugsource-4.11.5-480.3.x86_64.rpm True kdelibs4-doc-4.11.5-480.3.x86_64.rpm True kdelibs4-doc-debuginfo-4.11.5-480.3.x86_64.rpm True libkde4-4.11.5-480.3.x86_64.rpm True libkde4-debuginfo-4.11.5-480.3.x86_64.rpm True libkde4-devel-4.11.5-480.3.x86_64.rpm True libkdecore4-4.11.5-480.3.x86_64.rpm True libkdecore4-debuginfo-4.11.5-480.3.x86_64.rpm True libkdecore4-devel-4.11.5-480.3.x86_64.rpm True libkdecore4-devel-debuginfo-4.11.5-480.3.x86_64.rpm True libksuseinstall-devel-4.11.5-480.3.x86_64.rpm True libksuseinstall1-4.11.5-480.3.x86_64.rpm True libksuseinstall1-debuginfo-4.11.5-480.3.x86_64.rpm True kdenetwork-strigi-analyzers-4.11.5-124.1.x86_64.rpm True kdenetwork-strigi-analyzers-debuginfo-4.11.5-124.1.x86_64.rpm True kdenetwork-strigi-analyzers-debugsource-4.11.5-124.1.x86_64.rpm True kdenetwork4-filesharing-4.11.5-102.1.x86_64.rpm True kdenetwork4-filesharing-debuginfo-4.11.5-102.1.x86_64.rpm True kdenetwork4-filesharing-debugsource-4.11.5-102.1.x86_64.rpm True kdepim4-runtime-4.11.5-457.1.x86_64.rpm True kdepim4-runtime-debuginfo-4.11.5-457.1.x86_64.rpm True kdepim4-runtime-debugsource-4.11.5-457.1.x86_64.rpm True akonadi-4.11.5-460.5.x86_64.rpm True akonadi-debuginfo-4.11.5-460.5.x86_64.rpm True akregator-4.11.5-460.5.x86_64.rpm True akregator-debuginfo-4.11.5-460.5.x86_64.rpm True blogilo-4.11.5-460.5.x86_64.rpm True blogilo-debuginfo-4.11.5-460.5.x86_64.rpm True kaddressbook-4.11.5-460.5.x86_64.rpm True kaddressbook-debuginfo-4.11.5-460.5.x86_64.rpm True kalarm-4.11.5-460.5.x86_64.rpm True kalarm-debuginfo-4.11.5-460.5.x86_64.rpm True kdepim4-4.11.5-460.5.x86_64.rpm True kdepim4-debuginfo-4.11.5-460.5.x86_64.rpm True kdepim4-debugsource-4.11.5-460.5.x86_64.rpm True kjots-4.11.5-460.5.x86_64.rpm True kjots-debuginfo-4.11.5-460.5.x86_64.rpm True kmail-4.11.5-460.5.x86_64.rpm True kmail-debuginfo-4.11.5-460.5.x86_64.rpm True knode-4.11.5-460.5.x86_64.rpm True knode-debuginfo-4.11.5-460.5.x86_64.rpm True knotes-4.11.5-460.5.x86_64.rpm True knotes-debuginfo-4.11.5-460.5.x86_64.rpm True kontact-4.11.5-460.5.x86_64.rpm True kontact-debuginfo-4.11.5-460.5.x86_64.rpm True korganizer-4.11.5-460.5.x86_64.rpm True korganizer-debuginfo-4.11.5-460.5.x86_64.rpm True ktimetracker-4.11.5-460.5.x86_64.rpm True ktimetracker-debuginfo-4.11.5-460.5.x86_64.rpm True ktnef-4.11.5-460.5.x86_64.rpm True ktnef-debuginfo-4.11.5-460.5.x86_64.rpm True libkdepim4-4.11.5-460.5.x86_64.rpm True libkdepim4-debuginfo-4.11.5-460.5.x86_64.rpm True kdepimlibs4-4.11.5-478.4.x86_64.rpm True kdepimlibs4-debuginfo-4.11.5-478.4.x86_64.rpm True kdepimlibs4-debugsource-4.11.5-478.4.x86_64.rpm True libakonadi4-4.11.5-478.4.x86_64.rpm True libakonadi4-debuginfo-4.11.5-478.4.x86_64.rpm True libkdepimlibs4-4.11.5-478.4.x86_64.rpm True libkdepimlibs4-debuginfo-4.11.5-478.4.x86_64.rpm True libkdepimlibs4-devel-4.11.5-478.4.x86_64.rpm True kdesdk-kioslaves-debugsource-4.11.5-98.1.x86_64.rpm True kio_svn-4.11.5-98.1.x86_64.rpm True kio_svn-debuginfo-4.11.5-98.1.x86_64.rpm True kdesdk-strigi-analyzers-4.11.5-118.1.x86_64.rpm True kdesdk-strigi-analyzers-debuginfo-4.11.5-118.1.x86_64.rpm True kdesdk-strigi-analyzers-debugsource-4.11.5-118.1.x86_64.rpm True kdesdk-thumbnailers-4.11.5-192.1.x86_64.rpm True kdesdk-thumbnailers-debuginfo-4.11.5-192.1.x86_64.rpm True kdesdk-thumbnailers-debugsource-4.11.5-192.1.x86_64.rpm True kdesdk4-scripts-4.11.5-98.1.x86_64.rpm True kdewebdev4-debugsource-4.11.5-136.1.x86_64.rpm True kfilereplace-4.11.5-136.1.x86_64.rpm True kfilereplace-debuginfo-4.11.5-136.1.x86_64.rpm True kimagemapeditor-4.11.5-136.1.x86_64.rpm True kimagemapeditor-debuginfo-4.11.5-136.1.x86_64.rpm True klinkstatus-4.11.5-136.1.x86_64.rpm True klinkstatus-debuginfo-4.11.5-136.1.x86_64.rpm True kommander-runtime-4.11.5-136.1.x86_64.rpm True kommander-runtime-debuginfo-4.11.5-136.1.x86_64.rpm True kommander-runtime-devel-4.11.5-136.1.x86_64.rpm True kdf-4.11.5-154.3.x86_64.rpm True kdf-debuginfo-4.11.5-154.3.x86_64.rpm True kdf-debugsource-4.11.5-154.3.x86_64.rpm True kwikdisk-4.11.5-154.3.x86_64.rpm True kwikdisk-debuginfo-4.11.5-154.3.x86_64.rpm True kdiamond-4.11.5-118.8.x86_64.rpm True kdiamond-debuginfo-4.11.5-118.8.x86_64.rpm True kdiamond-debugsource-4.11.5-118.8.x86_64.rpm True kdnssd-4.11.5-116.1.x86_64.rpm True kdnssd-debuginfo-4.11.5-116.1.x86_64.rpm True kdnssd-debugsource-4.11.5-116.1.x86_64.rpm True kfloppy-4.11.5-154.3.x86_64.rpm True kfloppy-debuginfo-4.11.5-154.3.x86_64.rpm True kfloppy-debugsource-4.11.5-154.3.x86_64.rpm True kfourinline-4.11.5-118.9.x86_64.rpm True kfourinline-debuginfo-4.11.5-118.9.x86_64.rpm True kfourinline-debugsource-4.11.5-118.9.x86_64.rpm True kgamma-4.11.5-334.1.x86_64.rpm True kgamma-debuginfo-4.11.5-334.1.x86_64.rpm True kgamma-debugsource-4.11.5-334.1.x86_64.rpm True kgeography-4.11.5-226.3.x86_64.rpm True kgeography-debuginfo-4.11.5-226.3.x86_64.rpm True kgeography-debugsource-4.11.5-226.3.x86_64.rpm True kget-4.11.5-116.1.x86_64.rpm True kget-debuginfo-4.11.5-116.1.x86_64.rpm True kget-debugsource-4.11.5-116.1.x86_64.rpm True kgoldrunner-4.11.5-118.9.x86_64.rpm True kgoldrunner-debuginfo-4.11.5-118.9.x86_64.rpm True kgoldrunner-debugsource-4.11.5-118.9.x86_64.rpm True kgpg-4.11.5-154.3.x86_64.rpm True kgpg-debuginfo-4.11.5-154.3.x86_64.rpm True kgpg-debugsource-4.11.5-154.3.x86_64.rpm True khangman-4.11.5-226.9.x86_64.rpm True khangman-debuginfo-4.11.5-226.9.x86_64.rpm True khangman-debugsource-4.11.5-226.9.x86_64.rpm True khangman-devel-4.11.5-226.9.x86_64.rpm True libkhangmanengine4-4.11.5-226.9.x86_64.rpm True libkhangmanengine4-debuginfo-4.11.5-226.9.x86_64.rpm True kig-4.11.5-226.2.x86_64.rpm True kig-debuginfo-4.11.5-226.2.x86_64.rpm True kig-debugsource-4.11.5-226.2.x86_64.rpm True kigo-4.11.5-118.9.x86_64.rpm True kigo-debuginfo-4.11.5-118.9.x86_64.rpm True kigo-debugsource-4.11.5-118.9.x86_64.rpm True killbots-4.11.5-118.9.x86_64.rpm True killbots-debuginfo-4.11.5-118.9.x86_64.rpm True killbots-debugsource-4.11.5-118.9.x86_64.rpm True kio_audiocd-4.11.5-172.3.x86_64.rpm True kio_audiocd-debuginfo-4.11.5-172.3.x86_64.rpm True kio_audiocd-debugsource-4.11.5-172.3.x86_64.rpm True kiriki-4.11.5-118.8.x86_64.rpm True kiriki-debuginfo-4.11.5-118.8.x86_64.rpm True kiriki-debugsource-4.11.5-118.8.x86_64.rpm True kiten-4.11.5-226.1.x86_64.rpm True kiten-debuginfo-4.11.5-226.1.x86_64.rpm True kiten-debugsource-4.11.5-226.1.x86_64.rpm True kiten-devel-4.11.5-226.1.x86_64.rpm True kjumpingcube-4.11.5-118.8.x86_64.rpm True kjumpingcube-debuginfo-4.11.5-118.8.x86_64.rpm True kjumpingcube-debugsource-4.11.5-118.8.x86_64.rpm True klettres-4.11.5-226.3.x86_64.rpm True klettres-debuginfo-4.11.5-226.3.x86_64.rpm True klettres-debugsource-4.11.5-226.3.x86_64.rpm True klickety-4.11.5-118.8.x86_64.rpm True klickety-debuginfo-4.11.5-118.8.x86_64.rpm True klickety-debugsource-4.11.5-118.8.x86_64.rpm True klines-4.11.5-118.9.x86_64.rpm True klines-debuginfo-4.11.5-118.9.x86_64.rpm True klines-debugsource-4.11.5-118.9.x86_64.rpm True kmag-4.11.5-136.3.x86_64.rpm True kmag-debuginfo-4.11.5-136.3.x86_64.rpm True kmag-debugsource-4.11.5-136.3.x86_64.rpm True kmahjongg-4.11.5-118.12.x86_64.rpm True kmahjongg-debuginfo-4.11.5-118.12.x86_64.rpm True kmahjongg-debugsource-4.11.5-118.12.x86_64.rpm True kmines-4.11.5-118.8.x86_64.rpm True kmines-debuginfo-4.11.5-118.8.x86_64.rpm True kmines-debugsource-4.11.5-118.8.x86_64.rpm True kmix-4.11.5-190.3.x86_64.rpm True kmix-debuginfo-4.11.5-190.3.x86_64.rpm True kmix-debugsource-4.11.5-190.3.x86_64.rpm True kmousetool-4.11.5-136.3.x86_64.rpm True kmousetool-debuginfo-4.11.5-136.3.x86_64.rpm True kmousetool-debugsource-4.11.5-136.3.x86_64.rpm True kmouth-4.11.5-136.3.x86_64.rpm True kmouth-debuginfo-4.11.5-136.3.x86_64.rpm True kmouth-debugsource-4.11.5-136.3.x86_64.rpm True kmplot-4.11.5-226.3.x86_64.rpm True kmplot-debuginfo-4.11.5-226.3.x86_64.rpm True kmplot-debugsource-4.11.5-226.3.x86_64.rpm True knavalbattle-4.11.5-118.9.x86_64.rpm True knavalbattle-debuginfo-4.11.5-118.9.x86_64.rpm True knavalbattle-debugsource-4.11.5-118.9.x86_64.rpm True knetwalk-4.11.5-118.8.x86_64.rpm True knetwalk-debuginfo-4.11.5-118.8.x86_64.rpm True knetwalk-debugsource-4.11.5-118.8.x86_64.rpm True kolf-4.11.5-118.8.x86_64.rpm True kolf-debuginfo-4.11.5-118.8.x86_64.rpm True kolf-debugsource-4.11.5-118.8.x86_64.rpm True kollision-4.11.5-118.9.x86_64.rpm True kollision-debuginfo-4.11.5-118.9.x86_64.rpm True kollision-debugsource-4.11.5-118.9.x86_64.rpm True kolourpaint-4.11.5-316.1.x86_64.rpm True kolourpaint-debuginfo-4.11.5-316.1.x86_64.rpm True kolourpaint-debugsource-4.11.5-316.1.x86_64.rpm True kompare-4.11.5-98.1.x86_64.rpm True kompare-debuginfo-4.11.5-98.1.x86_64.rpm True kompare-debugsource-4.11.5-98.1.x86_64.rpm True kompare-devel-4.11.5-98.1.x86_64.rpm True konquest-4.11.5-118.9.x86_64.rpm True konquest-debuginfo-4.11.5-118.9.x86_64.rpm True konquest-debugsource-4.11.5-118.9.x86_64.rpm True konsole-4.11.5-446.1.x86_64.rpm True konsole-debuginfo-4.11.5-446.1.x86_64.rpm True konsole-debugsource-4.11.5-446.1.x86_64.rpm True kopete-4.11.5-98.3.x86_64.rpm True kopete-debuginfo-4.11.5-98.3.x86_64.rpm True kopete-debugsource-4.11.5-98.3.x86_64.rpm True kopete-devel-4.11.5-98.3.x86_64.rpm True kpat-4.11.5-118.8.x86_64.rpm True kpat-debuginfo-4.11.5-118.8.x86_64.rpm True kpat-debugsource-4.11.5-118.8.x86_64.rpm True kppp-4.11.5-98.3.x86_64.rpm True kppp-debuginfo-4.11.5-98.3.x86_64.rpm True kppp-debugsource-4.11.5-98.3.x86_64.rpm True krdc-4.11.5-99.3.x86_64.rpm True krdc-debuginfo-4.11.5-99.3.x86_64.rpm True krdc-debugsource-4.11.5-99.3.x86_64.rpm True krdc-devel-4.11.5-99.3.x86_64.rpm True kremotecontrol-4.11.5-154.3.x86_64.rpm True kremotecontrol-debuginfo-4.11.5-154.3.x86_64.rpm True kremotecontrol-debugsource-4.11.5-154.3.x86_64.rpm True kremotecontrol-devel-4.11.5-154.3.x86_64.rpm True liblibkremotecontrol1-4.11.5-154.3.x86_64.rpm True liblibkremotecontrol1-debuginfo-4.11.5-154.3.x86_64.rpm True kreversi-4.11.5-118.9.x86_64.rpm True kreversi-debuginfo-4.11.5-118.9.x86_64.rpm True kreversi-debugsource-4.11.5-118.9.x86_64.rpm True krfb-4.11.5-99.1.x86_64.rpm True krfb-debuginfo-4.11.5-99.1.x86_64.rpm True krfb-debugsource-4.11.5-99.1.x86_64.rpm True kross-interpreters-debugsource-4.11.5-190.1.x86_64.rpm True kross-java-4.11.5-190.1.x86_64.rpm True kross-java-debuginfo-4.11.5-190.1.x86_64.rpm True kross-python-4.11.5-190.1.x86_64.rpm True kross-python-debuginfo-4.11.5-190.1.x86_64.rpm True kross-ruby-4.11.5-190.1.x86_64.rpm True kruler-4.11.5-316.1.x86_64.rpm True kruler-debuginfo-4.11.5-316.1.x86_64.rpm True kruler-debugsource-4.11.5-316.1.x86_64.rpm True ksaneplugin-4.11.5-262.1.x86_64.rpm True ksaneplugin-debuginfo-4.11.5-262.1.x86_64.rpm True ksaneplugin-debugsource-4.11.5-262.1.x86_64.rpm True kscd-4.11.5-190.1.x86_64.rpm True kscd-debuginfo-4.11.5-190.1.x86_64.rpm True kscd-debugsource-4.11.5-190.1.x86_64.rpm True kshisen-4.11.5-118.12.x86_64.rpm True kshisen-debuginfo-4.11.5-118.12.x86_64.rpm True kshisen-debugsource-4.11.5-118.12.x86_64.rpm True ksirk-4.11.5-118.8.x86_64.rpm True ksirk-debuginfo-4.11.5-118.8.x86_64.rpm True ksirk-debugsource-4.11.5-118.8.x86_64.rpm True ksnakeduel-4.11.5-118.8.x86_64.rpm True ksnakeduel-debuginfo-4.11.5-118.8.x86_64.rpm True ksnakeduel-debugsource-4.11.5-118.8.x86_64.rpm True ksnapshot-4.11.5-280.1.x86_64.rpm True ksnapshot-debuginfo-4.11.5-280.1.x86_64.rpm True ksnapshot-debugsource-4.11.5-280.1.x86_64.rpm True kspaceduel-4.11.5-118.9.x86_64.rpm True kspaceduel-debuginfo-4.11.5-118.9.x86_64.rpm True kspaceduel-debugsource-4.11.5-118.9.x86_64.rpm True ksquares-4.11.5-118.9.x86_64.rpm True ksquares-debuginfo-4.11.5-118.9.x86_64.rpm True ksquares-debugsource-4.11.5-118.9.x86_64.rpm True kstars-4.11.5-226.3.x86_64.rpm True kstars-debuginfo-4.11.5-226.3.x86_64.rpm True kstars-debugsource-4.11.5-226.3.x86_64.rpm True ksudoku-4.11.5-118.8.x86_64.rpm True ksudoku-debuginfo-4.11.5-118.8.x86_64.rpm True ksudoku-debugsource-4.11.5-118.8.x86_64.rpm True ksystemlog-4.11.5-118.3.x86_64.rpm True ksystemlog-debuginfo-4.11.5-118.3.x86_64.rpm True ksystemlog-debugsource-4.11.5-118.3.x86_64.rpm True kteatime-4.11.5-98.1.x86_64.rpm True kteatime-debuginfo-4.11.5-98.1.x86_64.rpm True kteatime-debugsource-4.11.5-98.1.x86_64.rpm True ktimer-4.11.5-154.1.x86_64.rpm True ktimer-debuginfo-4.11.5-154.1.x86_64.rpm True ktimer-debugsource-4.11.5-154.1.x86_64.rpm True ktouch-4.11.5-208.3.x86_64.rpm True ktouch-debuginfo-4.11.5-208.3.x86_64.rpm True ktouch-debugsource-4.11.5-208.3.x86_64.rpm True ktuberling-4.11.5-118.9.x86_64.rpm True ktuberling-debuginfo-4.11.5-118.9.x86_64.rpm True ktuberling-debugsource-4.11.5-118.9.x86_64.rpm True kturtle-4.11.5-208.3.x86_64.rpm True kturtle-debuginfo-4.11.5-208.3.x86_64.rpm True kturtle-debugsource-4.11.5-208.3.x86_64.rpm True ktux-4.11.5-88.1.x86_64.rpm True ktux-debuginfo-4.11.5-88.1.x86_64.rpm True ktux-debugsource-4.11.5-88.1.x86_64.rpm True kubrick-4.11.5-106.9.x86_64.rpm True kubrick-debuginfo-4.11.5-106.9.x86_64.rpm True kubrick-debugsource-4.11.5-106.9.x86_64.rpm True kuser-4.11.5-104.1.x86_64.rpm True kuser-debuginfo-4.11.5-104.1.x86_64.rpm True kuser-debugsource-4.11.5-104.1.x86_64.rpm True kwalletmanager-4.11.5-138.3.x86_64.rpm True kwalletmanager-debuginfo-4.11.5-138.3.x86_64.rpm True kwalletmanager-debugsource-4.11.5-138.3.x86_64.rpm True kwordquiz-4.11.5-186.7.x86_64.rpm True kwordquiz-debuginfo-4.11.5-186.7.x86_64.rpm True kwordquiz-debugsource-4.11.5-186.7.x86_64.rpm True libkcddb4-4.11.5-170.1.x86_64.rpm True libkcddb4-debuginfo-4.11.5-170.1.x86_64.rpm True libkcddb4-debugsource-4.11.5-170.1.x86_64.rpm True libkcddb4-devel-4.11.5-170.1.x86_64.rpm True libkcompactdisc4-4.11.5-170.1.x86_64.rpm True libkcompactdisc4-debuginfo-4.11.5-170.1.x86_64.rpm True libkcompactdisc4-debugsource-4.11.5-170.1.x86_64.rpm True libkcompactdisc4-devel-4.11.5-170.1.x86_64.rpm True libkdcraw-debugsource-4.11.5-298.1.x86_64.rpm True libkdcraw-devel-4.11.5-298.1.x86_64.rpm True libkdcraw22-4.11.5-298.1.x86_64.rpm True libkdcraw22-debuginfo-4.11.5-298.1.x86_64.rpm True libkdeedu4-debugsource-4.11.5-234.3.x86_64.rpm True libkdeedu4-devel-4.11.5-234.3.x86_64.rpm True libkeduvocdocument4-4.11.5-234.3.x86_64.rpm True libkeduvocdocument4-debuginfo-4.11.5-234.3.x86_64.rpm True libkdegames-4.11.5-106.3.x86_64.rpm True libkdegames-debugsource-4.11.5-106.3.x86_64.rpm True libkdegames-devel-4.11.5-106.3.x86_64.rpm True libkdegames6-4.11.5-106.3.x86_64.rpm True libkdegames6-debuginfo-4.11.5-106.3.x86_64.rpm True libkexiv2-11-4.11.5-298.1.x86_64.rpm True libkexiv2-11-debuginfo-4.11.5-298.1.x86_64.rpm True libkexiv2-debugsource-4.11.5-298.1.x86_64.rpm True libkexiv2-devel-4.11.5-298.1.x86_64.rpm True libkipi-debugsource-4.11.5-298.1.x86_64.rpm True libkipi-devel-4.11.5-298.1.x86_64.rpm True libkipi11-4.11.5-298.1.x86_64.rpm True libkipi11-debuginfo-4.11.5-298.1.x86_64.rpm True libkmahjongg-4.11.5-106.3.x86_64.rpm True libkmahjongg-debugsource-4.11.5-106.3.x86_64.rpm True libkmahjongg-devel-4.11.5-106.3.x86_64.rpm True libkmahjongglib4-4.11.5-106.3.x86_64.rpm True libkmahjongglib4-debuginfo-4.11.5-106.3.x86_64.rpm True libksane-debugsource-4.11.5-234.1.x86_64.rpm True libksane-devel-4.11.5-234.1.x86_64.rpm True libksane0-4.11.5-234.1.x86_64.rpm True libksane0-debuginfo-4.11.5-234.1.x86_64.rpm True libnepomukwidgets-debugsource-4.11.5-154.1.x86_64.rpm True libnepomukwidgets-devel-4.11.5-154.1.x86_64.rpm True libnepomukwidgets4-4.11.5-154.1.x86_64.rpm True libnepomukwidgets4-debuginfo-4.11.5-154.1.x86_64.rpm True lokalize-4.11.5-88.1.x86_64.rpm True lokalize-debuginfo-4.11.5-88.1.x86_64.rpm True lokalize-debugsource-4.11.5-88.1.x86_64.rpm True lskat-4.11.5-106.4.x86_64.rpm True lskat-debuginfo-4.11.5-106.4.x86_64.rpm True lskat-debugsource-4.11.5-106.4.x86_64.rpm True libmarblewidget16-4.11.5-186.3.x86_64.rpm True libmarblewidget16-debuginfo-4.11.5-186.3.x86_64.rpm True marble-4.11.5-186.3.x86_64.rpm True marble-debuginfo-4.11.5-186.3.x86_64.rpm True marble-debugsource-4.11.5-186.3.x86_64.rpm True marble-devel-4.11.5-186.3.x86_64.rpm True mobipocket-4.11.5-154.1.x86_64.rpm True mobipocket-debuginfo-4.11.5-154.1.x86_64.rpm True mobipocket-debugsource-4.11.5-154.1.x86_64.rpm True mono-kde4-4.11.5-330.2.x86_64.rpm True mono-kde4-debuginfo-4.11.5-330.2.x86_64.rpm True mono-kde4-debugsource-4.11.5-330.2.x86_64.rpm True libqyoto2-4.11.5-290.3.x86_64.rpm True libqyoto2-debuginfo-4.11.5-290.3.x86_64.rpm True mono-qt4-4.11.5-290.3.x86_64.rpm True mono-qt4-debugsource-4.11.5-290.3.x86_64.rpm True mono-qt4-devel-4.11.5-290.3.x86_64.rpm True mono-qt4-devel-debuginfo-4.11.5-290.3.x86_64.rpm True nepomuk-core-4.11.5-137.3.x86_64.rpm True nepomuk-core-debuginfo-4.11.5-137.3.x86_64.rpm True nepomuk-core-debugsource-4.11.5-137.3.x86_64.rpm True nepomuk-core-devel-4.11.5-137.3.x86_64.rpm True okteta-4.11.5-78.3.x86_64.rpm True okteta-debuginfo-4.11.5-78.3.x86_64.rpm True okteta-debugsource-4.11.5-78.3.x86_64.rpm True okteta-devel-4.11.5-78.3.x86_64.rpm True okular-4.11.5-150.1.x86_64.rpm True okular-debuginfo-4.11.5-150.1.x86_64.rpm True okular-debugsource-4.11.5-150.1.x86_64.rpm True okular-devel-4.11.5-150.1.x86_64.rpm True pairs-4.11.5-108.1.x86_64.rpm True pairs-debuginfo-4.11.5-108.1.x86_64.rpm True pairs-debugsource-4.11.5-108.1.x86_64.rpm True palapeli-4.11.5-94.4.x86_64.rpm True palapeli-debuginfo-4.11.5-94.4.x86_64.rpm True palapeli-debugsource-4.11.5-94.4.x86_64.rpm True palapeli-devel-4.11.5-94.4.x86_64.rpm True parley-4.11.5-164.3.x86_64.rpm True parley-debuginfo-4.11.5-164.3.x86_64.rpm True parley-debugsource-4.11.5-164.3.x86_64.rpm True perl-kde4-4.11.5-304.1.x86_64.rpm True perl-kde4-debuginfo-4.11.5-304.1.x86_64.rpm True perl-kde4-debugsource-4.11.5-304.1.x86_64.rpm True perl-qt4-4.11.5-304.1.x86_64.rpm True perl-qt4-debuginfo-4.11.5-304.1.x86_64.rpm True perl-qt4-debugsource-4.11.5-304.1.x86_64.rpm True perl-qt4-devel-4.11.5-304.1.x86_64.rpm True picmi-4.11.5-94.4.x86_64.rpm True picmi-debuginfo-4.11.5-94.4.x86_64.rpm True picmi-debugsource-4.11.5-94.4.x86_64.rpm True plasma-addons-4.11.5-318.2.x86_64.rpm True plasma-addons-akonadi-4.11.5-318.2.x86_64.rpm True plasma-addons-akonadi-debuginfo-4.11.5-318.2.x86_64.rpm True plasma-addons-debuginfo-4.11.5-318.2.x86_64.rpm True plasma-addons-debugsource-4.11.5-318.2.x86_64.rpm True plasma-addons-devel-4.11.5-318.2.x86_64.rpm True plasma-addons-lancelot-4.11.5-318.2.x86_64.rpm True plasma-addons-lancelot-debuginfo-4.11.5-318.2.x86_64.rpm True plasma-addons-marble-4.11.5-318.2.x86_64.rpm True plasma-addons-marble-debuginfo-4.11.5-318.2.x86_64.rpm True kde4-l10n-devel-4.11.5-78.2.x86_64.rpm True kde4-l10n-devel-debuginfo-4.11.5-78.2.x86_64.rpm True poxml-debugsource-4.11.5-78.2.x86_64.rpm True python-kde4-4.11.5-304.3.x86_64.rpm True python-kde4-akonadi-4.11.5-304.3.x86_64.rpm True python-kde4-akonadi-debuginfo-4.11.5-304.3.x86_64.rpm True python-kde4-debuginfo-4.11.5-304.3.x86_64.rpm True python-kde4-debugsource-4.11.5-304.3.x86_64.rpm True python-kde4-devel-4.11.5-304.3.x86_64.rpm True python-kde4-khtml-4.11.5-304.3.x86_64.rpm True python-kde4-khtml-debuginfo-4.11.5-304.3.x86_64.rpm True python-kde4-knewstuff-4.11.5-304.3.x86_64.rpm True python-kde4-knewstuff-debuginfo-4.11.5-304.3.x86_64.rpm True python-kde4-nepomuk-4.11.5-304.3.x86_64.rpm True python-kde4-nepomuk-debuginfo-4.11.5-304.3.x86_64.rpm True python-kde4-phonon-4.11.5-304.3.x86_64.rpm True python-kde4-phonon-debuginfo-4.11.5-304.3.x86_64.rpm True python-kde4-plasma-4.11.5-304.3.x86_64.rpm True python-kde4-plasma-debuginfo-4.11.5-304.3.x86_64.rpm True python-kde4-soprano-4.11.5-304.3.x86_64.rpm True python-kde4-soprano-debuginfo-4.11.5-304.3.x86_64.rpm True python3-kde4-4.11.5-304.3.x86_64.rpm True python3-kde4-akonadi-4.11.5-304.3.x86_64.rpm True python3-kde4-akonadi-debuginfo-4.11.5-304.3.x86_64.rpm True python3-kde4-debuginfo-4.11.5-304.3.x86_64.rpm True python3-kde4-debugsource-4.11.5-304.3.x86_64.rpm True python3-kde4-devel-4.11.5-304.3.x86_64.rpm True python3-kde4-khtml-4.11.5-304.3.x86_64.rpm True python3-kde4-khtml-debuginfo-4.11.5-304.3.x86_64.rpm True python3-kde4-knewstuff-4.11.5-304.3.x86_64.rpm True python3-kde4-knewstuff-debuginfo-4.11.5-304.3.x86_64.rpm True python3-kde4-nepomuk-4.11.5-304.3.x86_64.rpm True python3-kde4-nepomuk-debuginfo-4.11.5-304.3.x86_64.rpm True python3-kde4-phonon-4.11.5-304.3.x86_64.rpm True python3-kde4-phonon-debuginfo-4.11.5-304.3.x86_64.rpm True python3-kde4-plasma-4.11.5-304.3.x86_64.rpm True python3-kde4-plasma-debuginfo-4.11.5-304.3.x86_64.rpm True python3-kde4-soprano-4.11.5-304.3.x86_64.rpm True python3-kde4-soprano-debuginfo-4.11.5-304.3.x86_64.rpm True librocslib4-4.11.5-164.3.x86_64.rpm True librocslib4-debuginfo-4.11.5-164.3.x86_64.rpm True rocs-4.11.5-164.3.x86_64.rpm True rocs-debuginfo-4.11.5-164.3.x86_64.rpm True rocs-debugsource-4.11.5-164.3.x86_64.rpm True rocs-devel-4.11.5-164.3.x86_64.rpm True ruby-kde4-4.11.5-250.2.x86_64.rpm True ruby-kde4-debuginfo-4.11.5-250.2.x86_64.rpm True ruby-kde4-debugsource-4.11.5-250.2.x86_64.rpm True ruby-qt4-4.11.5-250.1.x86_64.rpm True ruby-qt4-debuginfo-4.11.5-250.1.x86_64.rpm True ruby-qt4-debugsource-4.11.5-250.1.x86_64.rpm True ruby-qt4-devel-4.11.5-250.1.x86_64.rpm True step-4.11.5-142.3.x86_64.rpm True step-debuginfo-4.11.5-142.3.x86_64.rpm True step-debugsource-4.11.5-142.3.x86_64.rpm True superkaramba-4.11.5-106.1.x86_64.rpm True superkaramba-debuginfo-4.11.5-106.1.x86_64.rpm True superkaramba-debugsource-4.11.5-106.1.x86_64.rpm True svgpart-4.11.5-94.1.x86_64.rpm True svgpart-debuginfo-4.11.5-94.1.x86_64.rpm True svgpart-debugsource-4.11.5-94.1.x86_64.rpm True sweeper-4.11.5-106.1.x86_64.rpm True sweeper-debuginfo-4.11.5-106.1.x86_64.rpm True sweeper-debugsource-4.11.5-106.1.x86_64.rpm True umbrello-4.11.5-68.3.x86_64.rpm True umbrello-debuginfo-4.11.5-68.3.x86_64.rpm True umbrello-debugsource-4.11.5-68.3.x86_64.rpm True openSUSE-2014-110 update for bind moderate openSUSE 13.1 Update - Update to version 9.9.4P2 * Fixes named crash when handling malformed NSEC3-signed zones (CVE-2014-0591, bnc#858639) * Obsoletes workaround-compile-problem.diff - Replace rpz2+rl-9.9.3-P1.patch by rpz2-9.9.4.patch, rl is now supported upstream (--enable-rrl). bind-9.9.4P2-2.4.1.i586.rpm bind-9.9.4P2-2.4.1.src.rpm bind-chrootenv-9.9.4P2-2.4.1.i586.rpm bind-debuginfo-9.9.4P2-2.4.1.i586.rpm bind-debugsource-9.9.4P2-2.4.1.i586.rpm bind-devel-9.9.4P2-2.4.1.i586.rpm bind-doc-9.9.4P2-2.4.1.noarch.rpm bind-libs-32bit-9.9.4P2-2.4.1.x86_64.rpm bind-libs-9.9.4P2-2.4.1.i586.rpm bind-libs-debuginfo-32bit-9.9.4P2-2.4.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.4.1.i586.rpm bind-lwresd-9.9.4P2-2.4.1.i586.rpm bind-lwresd-debuginfo-9.9.4P2-2.4.1.i586.rpm bind-utils-9.9.4P2-2.4.1.i586.rpm bind-utils-debuginfo-9.9.4P2-2.4.1.i586.rpm bind-9.9.4P2-2.4.1.x86_64.rpm bind-chrootenv-9.9.4P2-2.4.1.x86_64.rpm bind-debuginfo-9.9.4P2-2.4.1.x86_64.rpm bind-debugsource-9.9.4P2-2.4.1.x86_64.rpm bind-devel-9.9.4P2-2.4.1.x86_64.rpm bind-libs-9.9.4P2-2.4.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.4.1.x86_64.rpm bind-lwresd-9.9.4P2-2.4.1.x86_64.rpm bind-lwresd-debuginfo-9.9.4P2-2.4.1.x86_64.rpm bind-utils-9.9.4P2-2.4.1.x86_64.rpm bind-utils-debuginfo-9.9.4P2-2.4.1.x86_64.rpm openSUSE-2014-111 QEMU accumulated security and maintenance updates low openSUSE 13.1 Update Running QEMU in a configuration with more than 256 emulated SCSI devices attached could have caused a buffer overflow when the guest issues a REPORT LUNS command. Fix this as part of upgrading to the latest stable version on 13.1. Also fix unintentional building against gtk2 rather than gtk3 on 13.1, and fix serial retry logic on 12.3. qemu-linux-user-1.6.2-4.5.1.i586.rpm qemu-linux-user-1.6.2-4.5.1.src.rpm qemu-linux-user-debuginfo-1.6.2-4.5.1.i586.rpm qemu-linux-user-debugsource-1.6.2-4.5.1.i586.rpm qemu-1.6.2-4.5.1.i586.rpm qemu-1.6.2-4.5.1.src.rpm qemu-debuginfo-1.6.2-4.5.1.i586.rpm qemu-debugsource-1.6.2-4.5.1.i586.rpm qemu-guest-agent-1.6.2-4.5.1.i586.rpm qemu-guest-agent-debuginfo-1.6.2-4.5.1.i586.rpm qemu-ipxe-1.0.0-4.5.1.noarch.rpm qemu-lang-1.6.2-4.5.1.i586.rpm qemu-seabios-1.7.2.2-4.5.1.noarch.rpm qemu-sgabios-8-4.5.1.noarch.rpm qemu-tools-1.6.2-4.5.1.i586.rpm qemu-tools-debuginfo-1.6.2-4.5.1.i586.rpm qemu-vgabios-0.6c-4.5.1.noarch.rpm qemu-linux-user-1.6.2-4.5.1.x86_64.rpm qemu-linux-user-debuginfo-1.6.2-4.5.1.x86_64.rpm qemu-linux-user-debugsource-1.6.2-4.5.1.x86_64.rpm qemu-1.6.2-4.5.1.x86_64.rpm qemu-debuginfo-1.6.2-4.5.1.x86_64.rpm qemu-debugsource-1.6.2-4.5.1.x86_64.rpm qemu-guest-agent-1.6.2-4.5.1.x86_64.rpm qemu-guest-agent-debuginfo-1.6.2-4.5.1.x86_64.rpm qemu-lang-1.6.2-4.5.1.x86_64.rpm qemu-tools-1.6.2-4.5.1.x86_64.rpm qemu-tools-debuginfo-1.6.2-4.5.1.x86_64.rpm openSUSE-2014-99 banshee: Add needed optional BuildRequires so upstreams fix for bug is effective low openSUSE 13.1 Update This update fixes the following issue with banshee: - bnc#856100, bgo#692374, bgo#720766: Add needed optional BuildRequires so upstreams fix for bnc#800230 and bgo#692374 is effective banshee-2.6.1-2.4.1.i586.rpm banshee-2.6.1-2.4.1.src.rpm banshee-backend-engine-gstreamer-2.6.1-2.4.1.i586.rpm banshee-backend-engine-gstreamer-debuginfo-2.6.1-2.4.1.i586.rpm banshee-backend-io-gio-2.6.1-2.4.1.i586.rpm banshee-backend-platform-gnome-2.6.1-2.4.1.i586.rpm banshee-backend-platform-gnome-debuginfo-2.6.1-2.4.1.i586.rpm banshee-backend-platform-unix-2.6.1-2.4.1.i586.rpm banshee-core-2.6.1-2.4.1.i586.rpm banshee-core-lang-2.6.1-2.4.1.noarch.rpm banshee-debugsource-2.6.1-2.4.1.i586.rpm banshee-devel-2.6.1-2.4.1.i586.rpm banshee-dmp-2.6.1-2.4.1.i586.rpm banshee-dmp-apple-devices-2.6.1-2.4.1.i586.rpm banshee-dmp-mtp-2.6.1-2.4.1.i586.rpm banshee-extensions-boo-2.6.1-2.4.1.i586.rpm banshee-extensions-default-2.6.1-2.4.1.i586.rpm banshee-extensions-default-debuginfo-2.6.1-2.4.1.i586.rpm muinshee-2.6.1-2.4.1.i586.rpm banshee-2.6.1-2.4.1.x86_64.rpm banshee-backend-engine-gstreamer-2.6.1-2.4.1.x86_64.rpm banshee-backend-engine-gstreamer-debuginfo-2.6.1-2.4.1.x86_64.rpm banshee-backend-io-gio-2.6.1-2.4.1.x86_64.rpm banshee-backend-platform-gnome-2.6.1-2.4.1.x86_64.rpm banshee-backend-platform-gnome-debuginfo-2.6.1-2.4.1.x86_64.rpm banshee-backend-platform-unix-2.6.1-2.4.1.x86_64.rpm banshee-core-2.6.1-2.4.1.x86_64.rpm banshee-debugsource-2.6.1-2.4.1.x86_64.rpm banshee-devel-2.6.1-2.4.1.x86_64.rpm banshee-dmp-2.6.1-2.4.1.x86_64.rpm banshee-dmp-apple-devices-2.6.1-2.4.1.x86_64.rpm banshee-dmp-mtp-2.6.1-2.4.1.x86_64.rpm banshee-extensions-boo-2.6.1-2.4.1.x86_64.rpm banshee-extensions-default-2.6.1-2.4.1.x86_64.rpm banshee-extensions-default-debuginfo-2.6.1-2.4.1.x86_64.rpm muinshee-2.6.1-2.4.1.x86_64.rpm openSUSE-2014-92 aaa_base: Two fixes low openSUSE 13.1 Update This update fixes the following issues with aaa_base: - bnc#860477: print parse errors to stderr - bnc#859360: Avoid journal output as this may take time on pure journald systems aaa_base-13.1-16.34.1.i586.rpm aaa_base-13.1-16.34.1.src.rpm aaa_base-debuginfo-13.1-16.34.1.i586.rpm aaa_base-debugsource-13.1-16.34.1.i586.rpm aaa_base-extras-13.1-16.34.1.i586.rpm aaa_base-malloccheck-13.1-16.34.1.i586.rpm aaa_base-13.1-16.34.1.x86_64.rpm aaa_base-debuginfo-13.1-16.34.1.x86_64.rpm aaa_base-debugsource-13.1-16.34.1.x86_64.rpm aaa_base-extras-13.1-16.34.1.x86_64.rpm aaa_base-malloccheck-13.1-16.34.1.x86_64.rpm openSUSE-2014-107 sysstat: rename nfsiostat to avoid a name collision with nfs-utils low openSUSE 13.1 Update This update fixes the following issue with sysstat: bnc#814447: Rename nfsiostat to avoid a name collision with nfs-utils. sysstat-10.0.5-8.6.1.i586.rpm sysstat-10.0.5-8.6.1.src.rpm sysstat-debuginfo-10.0.5-8.6.1.i586.rpm sysstat-debugsource-10.0.5-8.6.1.i586.rpm sysstat-isag-10.0.5-8.6.1.i586.rpm sysstat-10.0.5-8.6.1.x86_64.rpm sysstat-debuginfo-10.0.5-8.6.1.x86_64.rpm sysstat-debugsource-10.0.5-8.6.1.x86_64.rpm sysstat-isag-10.0.5-8.6.1.x86_64.rpm openSUSE-2014-103 gpaste: Update to version 3.7 moderate openSUSE 13.1 Update This update fixes the following issues with gpaste: - bnc#851992: Update to version 3.7 + "Paste and Pop" is now only "Pop" + Fix SEGV when deleting last item of history + New gnome-shell DBus client library + DBus client libraries are now async + Keybinder now uses gnome-shell if available to grab keys + Preparations for wayland port + Enhance internal memory management + Code cleanup + Misc bug fixes + German translation - Changes from version 3.6: + GPaste settings look has been updated to better fit with recent GNOME + Performance improvements + Daemon now fully evenmential (no more polling, less power consuption) + GPasteClipboard now has a "owner-change" signal similar to GtkClipboard's one + Misc. bugfixes + New setting to set the maximum amount of memory used by data in history + FIFO mode has been dropped (lacking design) + Code cleanup and modernisation + g_paste_history_add is now transfer full - Update to version 3.5: + Compatibility with gnome-shell 3.9.90 and above + The gnome-shell applet has totally been rewritten and is now more intuitive. + Port to newer glib + Don't use deprecated stuff from gtk+ + The X11 keybinder is now optional + New keybinding to sync the clipboard to the primary selection + New keybinding to sync the primary selection to the clipboard gnome-shell-extension-gpaste-3.7-4.1.noarch.rpm gpaste-3.7-4.1.i586.rpm gpaste-3.7-4.1.src.rpm gpaste-debuginfo-3.7-4.1.i586.rpm gpaste-debugsource-3.7-4.1.i586.rpm gpaste-devel-3.7-4.1.i586.rpm gpaste-lang-3.7-4.1.noarch.rpm libgpaste-client2-3.7-4.1.i586.rpm libgpaste-client2-debuginfo-3.7-4.1.i586.rpm libgpaste-core3-3.7-4.1.i586.rpm libgpaste-core3-debuginfo-3.7-4.1.i586.rpm libgpaste-daemon1-3.7-4.1.i586.rpm libgpaste-daemon1-debuginfo-3.7-4.1.i586.rpm libgpaste-gnome-shell-client0-3.7-4.1.i586.rpm libgpaste-gnome-shell-client0-debuginfo-3.7-4.1.i586.rpm libgpaste-keybinder3-3.7-4.1.i586.rpm libgpaste-keybinder3-debuginfo-3.7-4.1.i586.rpm libgpaste-settings1-3.7-4.1.i586.rpm libgpaste-settings1-debuginfo-3.7-4.1.i586.rpm typelib-1_0-GPaste-1_0-3.7-4.1.i586.rpm gpaste-3.7-4.1.x86_64.rpm gpaste-debuginfo-3.7-4.1.x86_64.rpm gpaste-debugsource-3.7-4.1.x86_64.rpm gpaste-devel-3.7-4.1.x86_64.rpm libgpaste-client2-3.7-4.1.x86_64.rpm libgpaste-client2-debuginfo-3.7-4.1.x86_64.rpm libgpaste-core3-3.7-4.1.x86_64.rpm libgpaste-core3-debuginfo-3.7-4.1.x86_64.rpm libgpaste-daemon1-3.7-4.1.x86_64.rpm libgpaste-daemon1-debuginfo-3.7-4.1.x86_64.rpm libgpaste-gnome-shell-client0-3.7-4.1.x86_64.rpm libgpaste-gnome-shell-client0-debuginfo-3.7-4.1.x86_64.rpm libgpaste-keybinder3-3.7-4.1.x86_64.rpm libgpaste-keybinder3-debuginfo-3.7-4.1.x86_64.rpm libgpaste-settings1-3.7-4.1.x86_64.rpm libgpaste-settings1-debuginfo-3.7-4.1.x86_64.rpm typelib-1_0-GPaste-1_0-3.7-4.1.x86_64.rpm openSUSE-2014-104 folks: fix empathy-crash when using IRC channels low openSUSE 13.1 Update This update fixes the following issue with folks: - bnc#855848: fix Empathy crash when using IRC channels folks-0.9.6-2.20.1.src.rpm folks-debugsource-0.9.6-2.20.1.i586.rpm folks-devel-0.9.6-2.20.1.i586.rpm folks-lang-0.9.6-2.20.1.noarch.rpm folks-tools-0.9.6-2.20.1.i586.rpm folks-tools-debuginfo-0.9.6-2.20.1.i586.rpm libfolks-data-0.9.6-2.20.1.i586.rpm libfolks-eds25-0.9.6-2.20.1.i586.rpm libfolks-eds25-debuginfo-0.9.6-2.20.1.i586.rpm libfolks-libsocialweb25-0.9.6-2.20.1.i586.rpm libfolks-libsocialweb25-debuginfo-0.9.6-2.20.1.i586.rpm libfolks-telepathy25-0.9.6-2.20.1.i586.rpm libfolks-telepathy25-debuginfo-0.9.6-2.20.1.i586.rpm libfolks25-0.9.6-2.20.1.i586.rpm libfolks25-debuginfo-0.9.6-2.20.1.i586.rpm typelib-1_0-Folks-0_6-0.9.6-2.20.1.i586.rpm typelib-1_0-FolksEds-0_6-0.9.6-2.20.1.i586.rpm typelib-1_0-FolksLibsocialweb-0_6-0.9.6-2.20.1.i586.rpm typelib-1_0-FolksTelepathy-0_6-0.9.6-2.20.1.i586.rpm folks-debugsource-0.9.6-2.20.1.x86_64.rpm folks-devel-0.9.6-2.20.1.x86_64.rpm folks-tools-0.9.6-2.20.1.x86_64.rpm folks-tools-debuginfo-0.9.6-2.20.1.x86_64.rpm libfolks-data-0.9.6-2.20.1.x86_64.rpm libfolks-eds25-0.9.6-2.20.1.x86_64.rpm libfolks-eds25-debuginfo-0.9.6-2.20.1.x86_64.rpm libfolks-libsocialweb25-0.9.6-2.20.1.x86_64.rpm libfolks-libsocialweb25-debuginfo-0.9.6-2.20.1.x86_64.rpm libfolks-telepathy25-0.9.6-2.20.1.x86_64.rpm libfolks-telepathy25-debuginfo-0.9.6-2.20.1.x86_64.rpm libfolks25-0.9.6-2.20.1.x86_64.rpm libfolks25-debuginfo-0.9.6-2.20.1.x86_64.rpm typelib-1_0-Folks-0_6-0.9.6-2.20.1.x86_64.rpm typelib-1_0-FolksEds-0_6-0.9.6-2.20.1.x86_64.rpm typelib-1_0-FolksLibsocialweb-0_6-0.9.6-2.20.1.x86_64.rpm typelib-1_0-FolksTelepathy-0_6-0.9.6-2.20.1.x86_64.rpm openSUSE-2014-105 clutter: Update to 1.16.4 low openSUSE 13.1 Update This update fixes the following issues with clutter: - Update to version 1.16.4 (bnc#860916): + Performance improvements, avoid using hardware picking as much as possible; do not queue redraws when not needed, and rely on clipped redraws more. + Accessibility fixes. + Bugs fixed: * bgo#710227: ClutterGestureAction memory corruption * bgo#719747: ClutterStage: Don't add empty actors to the stage clip * bgo#712563: Fixes for cogl journal usage when picking * bgo#722220: Incorrect string reported in accessible text-changed events when text is removed * bgo#722188: atk_text_get_n_selections() should return 0 when no text is selected * bgo#719901: ClutterStageCogl: Ignore a clip the size of the stage * bgo#719563: input-device: Guard against double free * bgo#719367: Bind constraints: Don't force redraws on source relayout * bgo#719368: Don't queue redraws when reallocating actor that haven't moved - Update to version 1.16.2: + Allow creating intervals and transitions from ClutterScript ClutterInterval now implements ClutterScriptable. + X11 backend improvements: Update the device coordinate handling; remove the dependency on the XFixes extension. + Wayland backend improvements: Implement the ClutterStage:cursor-visible property. + Apply the correct opacity when painting ClutterImage. + Throttle touch update events. + Fix preferred size of TableLayout: Take account of the visibility of the children when computing the preferred size of a ClutterActor using a ClutterTableLayout as its layout manager. + Documentation fixes. + Bugs fixed: * bgo#707071: Remove use of XFixes for showing/hiding the cursor * bgo#709762: ClutterDragAction can mix pointer and touch events * bgo#709590: wayland: Implement support for 'cursor-visible' stage property * bgo#709761: Implement touch update event throttling * bgo#709620: ClutterEvent: Mention _get_source_device() in docs * bgo#708922: actor: Correct setting the offscreen-redirect property * bgo#709434: [REGRESSION] clutter_box_layout_allocate: Process /usr/bin/gnome-shell was killed by signal 5 (SIGTRAP) * bgo#708850: DragAction warning when setting handle to null + Updated translations. clutter-1.16.4-13.1.src.rpm clutter-debugsource-1.16.4-13.1.i586.rpm clutter-devel-1.16.4-13.1.i586.rpm clutter-lang-1.16.4-13.1.noarch.rpm libclutter-1_0-0-1.16.4-13.1.i586.rpm libclutter-1_0-0-32bit-1.16.4-13.1.x86_64.rpm libclutter-1_0-0-debuginfo-1.16.4-13.1.i586.rpm libclutter-1_0-0-debuginfo-32bit-1.16.4-13.1.x86_64.rpm typelib-1_0-Clutter-1_0-1.16.4-13.1.i586.rpm clutter-debugsource-1.16.4-13.1.x86_64.rpm clutter-devel-1.16.4-13.1.x86_64.rpm libclutter-1_0-0-1.16.4-13.1.x86_64.rpm libclutter-1_0-0-debuginfo-1.16.4-13.1.x86_64.rpm typelib-1_0-Clutter-1_0-1.16.4-13.1.x86_64.rpm openSUSE-2014-106 gnome-vfs2: Several fixes low openSUSE 13.1 Update This update fixes the following issues with gnome-vfs2: - bnc#860649: Fixed path to libsmbclient.h and build with SMB support - Use memmove in place of obsolete g_memmove. - BuildRequire gamin-devel instead of unmaintained fam(-devel) - Droped disabled patch gnome-vfs2-2.24.4-19.4.1.i586.rpm gnome-vfs2-2.24.4-19.4.1.src.rpm gnome-vfs2-32bit-2.24.4-19.4.1.x86_64.rpm gnome-vfs2-debuginfo-2.24.4-19.4.1.i586.rpm gnome-vfs2-debuginfo-32bit-2.24.4-19.4.1.x86_64.rpm gnome-vfs2-debugsource-2.24.4-19.4.1.i586.rpm gnome-vfs2-devel-2.24.4-19.4.1.i586.rpm gnome-vfs2-doc-2.24.4-19.4.1.noarch.rpm gnome-vfs2-lang-2.24.4-19.4.1.noarch.rpm gnome-vfs2-2.24.4-19.4.1.x86_64.rpm gnome-vfs2-debuginfo-2.24.4-19.4.1.x86_64.rpm gnome-vfs2-debugsource-2.24.4-19.4.1.x86_64.rpm gnome-vfs2-devel-2.24.4-19.4.1.x86_64.rpm openSUSE-2014-112 update for python-apache-libcloud moderate openSUSE 13.1 Update - Updated to 0.13.3 (bnc#857209, CVE-2013-6480) + Security fix release, for destroying nodes on digitalOcean 'data_scrub' method is always invoked - Require python-setuptools instead of distribute (upstreams merged) - Updated to 0.13.2 - General: - Don't sent Content-Length: 0 header with POST and PUT request if "raw" mode is used. This fixes a regression which could cause broken behavior in some storage driver when uploading a file from disk. - Compute: - Added Ubuntu Linux 12.04 image to ElasticHost driver image list. (LIBCLOUD-364) - Update ElasticHosts driver to store drive UUID in the node 'extra' field. (LIBCLOUD-357) - Storage: - Store last_modified timestamp in the Object extra dictionary in the S3 driver. (LIBCLOUD-373) - Load Balancer: - Expose CloudStack driver directly through the Provider.CLOUDSTACK constant. - DNS: - Modify Zerigo driver to include record TTL in the record 'extra' attribute if a record has a TTL set. - Modify values in the Record 'extra' dictionary attribute in the Zerigo DNS driver to be set to None instead of an empty string ('') if a value for the provided key is not set. python-apache-libcloud-0.13.3-2.4.1.noarch.rpm python-apache-libcloud-0.13.3-2.4.1.src.rpm openSUSE-2014-108 armadillo: Update to 3.930.4 low openSUSE 13.1 Update This updates armadillo to version 3.930.4 (bnc#860900) For all changes please see http://arma.sourceforge.net armadillo-3.930.4-2.4.1.src.rpm armadillo-devel-3.930.4-2.4.1.i586.rpm armadillo-devel-32bit-3.930.4-2.4.1.x86_64.rpm armadillo-doc-3.930.4-2.4.1.noarch.rpm libarmadillo3-3.930.4-2.4.1.i586.rpm libarmadillo3-32bit-3.930.4-2.4.1.x86_64.rpm libarmadillo3-debuginfo-3.930.4-2.4.1.i586.rpm libarmadillo3-debuginfo-32bit-3.930.4-2.4.1.x86_64.rpm armadillo-devel-3.930.4-2.4.1.x86_64.rpm libarmadillo3-3.930.4-2.4.1.x86_64.rpm libarmadillo3-debuginfo-3.930.4-2.4.1.x86_64.rpm openSUSE-2014-118 exo: fix a typo where custom preference files to be saved in the wrong location low openSUSE 13.1 Update This update fixes the following issue with exo: - bnc#860479: fix a typo in use-versioned-helpers-db.patch causing custom preference files to be saved in the wrong location exo-0.10.2-5.4.1.src.rpm exo-debugsource-0.10.2-5.4.1.i586.rpm exo-devel-0.10.2-5.4.1.i586.rpm exo-lang-0.10.2-5.4.1.noarch.rpm exo-tools-0.10.2-5.4.1.i586.rpm exo-tools-debuginfo-0.10.2-5.4.1.i586.rpm libexo-1-0-0.10.2-5.4.1.i586.rpm libexo-1-0-branding-upstream-0.10.2-5.4.1.noarch.rpm libexo-1-0-debuginfo-0.10.2-5.4.1.i586.rpm exo-debugsource-0.10.2-5.4.1.x86_64.rpm exo-devel-0.10.2-5.4.1.x86_64.rpm exo-tools-0.10.2-5.4.1.x86_64.rpm exo-tools-debuginfo-0.10.2-5.4.1.x86_64.rpm libexo-1-0-0.10.2-5.4.1.x86_64.rpm libexo-1-0-debuginfo-0.10.2-5.4.1.x86_64.rpm openSUSE-2014-117 hylafax: Update to latest version 6.0.6 low openSUSE 13.1 Update This update fixes the following issues with hylafax: - Update to version 6.0.6 * Re-order library files in fchmod() configure check * faxalter: Wire up the nissing page range -Z options * man: JobReqError/JobRetryError were missing in hylafax-config.4 * typerules: adding missing comma to typeNames array * Do not warn about one of the Fontpath directories not existing * Reworked how faxsetup looks for Fontmap * Use a private Fontmap.HylaFAX file of .pfb files * Combine all Fontmap files in memory, including new Fontmap.HylaFAX * Bug 934: We need to avoid a 0-index in playList * hfaxd: Eliminte extraneous debug logging * hfaxd: Make source port for active connections be ctrl port - 1 * hfaxd: Release old accept fd * Support libtiff 4.0 * faxsend: JobRetryOther/JobRequeueOther weren't actually being used * Make sure not to cut faxq FIFO messages in two when reaching end of buffer * hfaxd: Port is network byte order, correct logging of it (2011-06-03) - removed patch for TIFF 4.0 - configure.patch adapted hylafax-6.0.6-6.4.1.i586.rpm hylafax-6.0.6-6.4.1.src.rpm hylafax-client-6.0.6-6.4.1.i586.rpm hylafax-client-debuginfo-6.0.6-6.4.1.i586.rpm hylafax-debuginfo-6.0.6-6.4.1.i586.rpm hylafax-debugsource-6.0.6-6.4.1.i586.rpm hylafax-6.0.6-6.4.1.x86_64.rpm hylafax-client-6.0.6-6.4.1.x86_64.rpm hylafax-client-debuginfo-6.0.6-6.4.1.x86_64.rpm hylafax-debuginfo-6.0.6-6.4.1.x86_64.rpm hylafax-debugsource-6.0.6-6.4.1.x86_64.rpm openSUSE-2014-116 libqdialogsolver1: moved libyui plugin to correct place. low openSUSE 13.1 Update This update fixes the following issue with libqdialogsolver1: - bnc#785431: Package libyui plugin to correct place. This makes Yast Qt's resolution information dialog work again. libqdialogsolver1-1.3.1-5.4.1.i586.rpm True libqdialogsolver1-1.3.1-5.4.1.src.rpm True libqdialogsolver1-debuginfo-1.3.1-5.4.1.i586.rpm True libqdialogsolver1-debugsource-1.3.1-5.4.1.i586.rpm True libqdialogsolver1-devel-1.3.1-5.4.1.i586.rpm True libqdialogsolver1-1.3.1-5.4.1.x86_64.rpm True libqdialogsolver1-debuginfo-1.3.1-5.4.1.x86_64.rpm True libqdialogsolver1-debugsource-1.3.1-5.4.1.x86_64.rpm True libqdialogsolver1-devel-1.3.1-5.4.1.x86_64.rpm True openSUSE-2014-115 fontconfig: fix crash for special bdf font low openSUSE 13.1 Update This update fixes the following issue with fontconfig: - bnc#860596: fix fontconfig crash for special bdf font fontconfig-2.11.0-4.1.i586.rpm fontconfig-2.11.0-4.1.src.rpm fontconfig-32bit-2.11.0-4.1.x86_64.rpm fontconfig-debuginfo-2.11.0-4.1.i586.rpm fontconfig-debuginfo-32bit-2.11.0-4.1.x86_64.rpm fontconfig-debugsource-2.11.0-4.1.i586.rpm fontconfig-devel-2.11.0-4.1.i586.rpm fontconfig-devel-32bit-2.11.0-4.1.x86_64.rpm fontconfig-2.11.0-4.1.x86_64.rpm fontconfig-debuginfo-2.11.0-4.1.x86_64.rpm fontconfig-debugsource-2.11.0-4.1.x86_64.rpm fontconfig-devel-2.11.0-4.1.x86_64.rpm openSUSE-2014-132 update for pidgin, pidgin-branding-openSUSE moderate openSUSE 13.1 Update - Update to version 2.10.8 (bnc#861019): + General: Python build scripts and example plugins are now compatible with Python 3 (pidgin.im#15624). + libpurple: - Fix potential crash if libpurple gets an error attempting to read a reply from a STUN server (CVE-2013-6484). - Fix potential crash parsing a malformed HTTP response (CVE-2013-6479). - Fix buffer overflow when parsing a malformed HTTP response with chunked Transfer-Encoding (CVE-2013-6485). - Better handling of HTTP proxy responses with negative Content-Lengths. - Fix handling of SSL certificates without subjects when using libnss. - Fix handling of SSL certificates with timestamps in the distant future when using libnss (pidgin.im#15586). - Impose maximum download size for all HTTP fetches. + Pidgin: - Fix crash displaying tooltip of long URLs (CVE-2013-6478). - Better handling of URLs longer than 1000 letters. - Fix handling of multibyte UTF-8 characters in smiley themes (pidgin.im#15756). + AIM: Fix untrusted certificate error. + AIM and ICQ: Fix a possible crash when receiving a malformed message in a Direct IM session. + Gadu-Gadu: - Fix buffer overflow with remote code execution potential. Only triggerable by a Gadu-Gadu server or a man-in-the-middle (CVE-2013-6487). - Disabled buddy list import/export from/to server. - Disabled new account registration and password change options. + IRC: - Fix bug where a malicious server or man-in-the-middle could trigger a crash by not sending enough arguments with various messages (CVE-2014-0020). - Fix bug where initial IRC status would not be set correctly. - Fix bug where IRC wasn't available when libpurple was compiled with Cyrus SASL support (pidgin.im#15517). + MSN: - Fix NULL pointer dereference parsing headers in MSN (CVE-2013-6482). - Fix NULL pointer dereference parsing OIM data in MSN (CVE-2013-6482). - Fix NULL pointer dereference parsing SOAP data in MSN (CVE-2013-6482). - Fix possible crash when sending very long messages. Not remotely-triggerable. + MXit: - Fix buffer overflow with remote code execution potential (CVE-2013-6487). - Fix sporadic crashes that can happen after user is disconnected. - Fix crash when attempting to add a contact via search results. - Show error message if file transfer fails. - Fix compiling with InstantBird. - Fix display of some custom emoticons. + SILC: Correctly set whiteboard dimensions in whiteboard sessions. + SIMPLE: Fix buffer overflow with remote code execution potential (CVE-2013-6487). + XMPP: - Prevent spoofing of iq replies by verifying that the 'from' address matches the 'to' address of the iq request (CVE-2013-6483). - Fix crash on some systems when receiving fake delay timestamps with extreme values (CVE-2013-6477). - Fix possible crash or other erratic behavior when selecting a very small file for your own buddy icon. - Fix crash if the user tries to initiate a voice/video session with a resourceless JID. - Fix login errors when the first two available auth mechanisms fail but a subsequent mechanism would otherwise work when using Cyrus SASL (pidgin.im#15524). - Fix dropping incoming stanzas on BOSH connections when we receive multiple HTTP responses at once (pidgin.im#15684). + Yahoo!: - Fix possible crashes handling incoming strings that are not UTF-8 (CVE-2012-6152). - Fix a bug reading a peer to peer message where a remote user could trigger a crash (CVE-2013-6481). + Plugins: - Fix crash in contact availability plugin. - Fix perl function Purple::Network::ip_atoi. - Add Unity integration plugin. + Windows specific fixes: (CVE-2013-6486, pidgin.im#15520, pidgin.im#15521, bgo#668154). - Drop pidgin-irc-sasl.patch, fixed upstream. - Obsolete pidgin-facebookchat: the package is no longer maintained and pidgin as built-in support for Facebook Chat. - Protect buildrequires for mono-devel with with_mono macro. - Add pidgin-gstreamer1.patch: Port to GStreamer 1.0. Only enabled on openSUSE 13.1 and newer. - On openSUSE 13.1 and newer, use gstreamer-devel and gstreamer-plugins-base-devel BuildRequires. bot-sentry-1.3.0-6.4.1.src.rpm bot-sentry-debugsource-1.3.0-6.4.1.i586.rpm libpurple-plugin-bot-sentry-1.3.0-6.4.1.i586.rpm libpurple-plugin-bot-sentry-debuginfo-1.3.0-6.4.1.i586.rpm libpurple-plugin-bot-sentry-lang-1.3.0-6.4.1.noarch.rpm MozillaFirefox-branding-basedonopensuse-13.1-3.4.2.i586.rpm PackageKit-branding-basedonopensuse-13.1-3.4.2.i586.rpm awesome-branding-basedonopensuse-13.1-3.4.2.i586.rpm branding-basedonopensuse-13.1-3.4.2.i586.rpm branding-basedonopensuse-13.1-3.4.2.src.rpm compiz-branding-basedonopensuse-13.1-3.4.2.i586.rpm dynamic-wallpaper-branding-basedonopensuse-13.1-3.4.2.i586.rpm e17-branding-basedonopensuse-13.1-3.4.2.i586.rpm epiphany-branding-basedonopensuse-13.1-3.4.2.i586.rpm fcitx-branding-basedonopensuse-13.1-3.4.2.i586.rpm gcin-branding-basedonopensuse-13.1-3.4.2.i586.rpm gconf2-branding-basedonopensuse-13.1-3.4.2.i586.rpm gdm-branding-basedonopensuse-13.1-3.4.2.i586.rpm gfxboot-branding-basedonopensuse-13.1-3.4.2.i586.rpm gio-branding-basedonopensuse-13.1-3.4.2.i586.rpm gnome-menus-branding-basedonopensuse-13.1-3.4.2.i586.rpm grub2-branding-basedonopensuse-13.1-3.4.2.i586.rpm gtk2-branding-basedonopensuse-13.1-3.4.2.i586.rpm gtk3-branding-basedonopensuse-13.1-3.4.2.i586.rpm hicolor-icon-theme-branding-basedonopensuse-13.1-3.4.2.i586.rpm install-initrd-branding-basedonopensuse-13.1-3.4.2.i586.rpm kdebase3-SuSE-branding-basedonopensuse-13.1-3.4.2.i586.rpm kdebase4-runtime-branding-basedonopensuse-13.1-3.4.2.i586.rpm kdebase4-workspace-branding-basedonopensuse-13.1-3.4.2.i586.rpm kdelibs4-branding-basedonopensuse-13.1-3.4.2.i586.rpm kdm-branding-basedonopensuse-13.1-3.4.2.i586.rpm ksplash-qml-branding-basedonopensuse-13.1-3.4.2.i586.rpm ksplashx-branding-basedonopensuse-13.1-3.4.2.i586.rpm libexo-1-0-branding-basedonopensuse-13.1-3.4.2.i586.rpm libgarcon-branding-basedonopensuse-13.1-3.4.2.i586.rpm libpurple-branding-basedonopensuse-13.1-3.4.2.i586.rpm libreoffice-branding-basedonopensuse-13.1-3.4.2.i586.rpm libsocialweb-branding-basedonopensuse-13.1-3.4.2.i586.rpm libxfce4ui-branding-basedonopensuse-13.1-3.4.2.i586.rpm lightdm-gtk-greeter-branding-basedonopensuse-13.1-3.4.2.i586.rpm lxde-common-branding-basedonopensuse-13.1-3.4.2.i586.rpm midori-branding-basedonopensuse-13.1-3.4.2.i586.rpm plymouth-branding-basedonopensuse-13.1-3.4.2.i586.rpm splashy-branding-basedonopensuse-13.1-3.4.2.i586.rpm susegreeter-branding-basedonopensuse-13.1-3.4.2.i586.rpm systemd-presets-branding-basedonopensuse-13.1-3.4.2.i586.rpm thunar-volman-branding-basedonopensuse-13.1-3.4.2.i586.rpm wallpaper-branding-basedonopensuse-13.1-3.4.2.i586.rpm xfce4-notifyd-branding-basedonopensuse-13.1-3.4.2.i586.rpm xfce4-panel-branding-basedonopensuse-13.1-3.4.2.i586.rpm xfce4-session-branding-basedonopensuse-13.1-3.4.2.i586.rpm xfce4-settings-branding-basedonopensuse-13.1-3.4.2.i586.rpm xfce4-splash-branding-basedonopensuse-13.1-3.4.2.i586.rpm xfdesktop-branding-basedonopensuse-13.1-3.4.2.i586.rpm xfwm4-branding-basedonopensuse-13.1-3.4.2.i586.rpm yast2-branding-basedonopensuse-13.1-3.4.2.i586.rpm yast2-qt-branding-basedonopensuse-13.1-3.4.2.i586.rpm leechcraft-azoth-doc-0.6.0-2.5.1.noarch.rpm leechcraft-doc-0.6.0-2.5.1.noarch.rpm leechcraft-doc-0.6.0-2.5.1.src.rpm leechcraft-monocle-doc-0.6.0-2.5.1.noarch.rpm leechcraft-0.6.0-2.5.2.i586.rpm leechcraft-0.6.0-2.5.2.src.rpm leechcraft-advancednotifications-0.6.0-2.5.2.i586.rpm leechcraft-advancednotifications-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-aggregator-0.6.0-2.5.2.i586.rpm leechcraft-aggregator-bodyfetch-0.6.0-2.5.2.i586.rpm leechcraft-aggregator-bodyfetch-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-aggregator-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-anhero-0.6.0-2.5.2.i586.rpm leechcraft-anhero-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-auscrie-0.6.0-2.5.2.i586.rpm leechcraft-auscrie-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-0.6.0-2.5.2.i586.rpm leechcraft-azoth-acetamide-0.6.0-2.5.2.i586.rpm leechcraft-azoth-acetamide-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-adiumstyles-0.6.0-2.5.2.i586.rpm leechcraft-azoth-adiumstyles-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-autoidler-0.6.0-2.5.2.i586.rpm leechcraft-azoth-autoidler-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-autopaste-0.6.0-2.5.2.i586.rpm leechcraft-azoth-autopaste-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-birthdaynotifier-0.6.0-2.5.2.i586.rpm leechcraft-azoth-birthdaynotifier-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-chathistory-0.6.0-2.5.2.i586.rpm leechcraft-azoth-chathistory-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-depester-0.6.0-2.5.2.i586.rpm leechcraft-azoth-depester-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-embedmedia-0.6.0-2.5.2.i586.rpm leechcraft-azoth-embedmedia-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-herbicide-0.6.0-2.5.2.i586.rpm leechcraft-azoth-herbicide-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-hili-0.6.0-2.5.2.i586.rpm leechcraft-azoth-hili-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-isterique-0.6.0-2.5.2.i586.rpm leechcraft-azoth-isterique-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-juick-0.6.0-2.5.2.i586.rpm leechcraft-azoth-juick-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-keeso-0.6.0-2.5.2.i586.rpm leechcraft-azoth-keeso-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-lastseen-0.6.0-2.5.2.i586.rpm leechcraft-azoth-lastseen-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-metacontacts-0.6.0-2.5.2.i586.rpm leechcraft-azoth-metacontacts-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-modnok-0.6.0-2.5.2.i586.rpm leechcraft-azoth-modnok-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-nativeemoticons-0.6.0-2.5.2.i586.rpm leechcraft-azoth-nativeemoticons-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-otroid-0.6.0-2.5.2.i586.rpm leechcraft-azoth-otroid-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-p100q-0.6.0-2.5.2.i586.rpm leechcraft-azoth-p100q-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-rosenthal-0.6.0-2.5.2.i586.rpm leechcraft-azoth-rosenthal-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-shx-0.6.0-2.5.2.i586.rpm leechcraft-azoth-shx-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-standardstyles-0.6.0-2.5.2.i586.rpm leechcraft-azoth-standardstyles-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-vader-0.6.0-2.5.2.i586.rpm leechcraft-azoth-vader-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-velvetbird-0.6.0-2.5.2.i586.rpm leechcraft-azoth-velvetbird-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-xoox-0.6.0-2.5.2.i586.rpm leechcraft-azoth-xoox-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-xtazy-0.6.0-2.5.2.i586.rpm leechcraft-azoth-xtazy-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-azoth-zheet-0.6.0-2.5.2.i586.rpm leechcraft-azoth-zheet-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-bittorrent-0.6.0-2.5.2.i586.rpm leechcraft-bittorrent-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-blogique-0.6.0-2.5.2.i586.rpm leechcraft-blogique-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-blogique-hestia-0.6.0-2.5.2.i586.rpm leechcraft-blogique-hestia-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-blogique-metida-0.6.0-2.5.2.i586.rpm leechcraft-blogique-metida-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-choroid-0.6.0-2.5.2.i586.rpm leechcraft-choroid-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-cstp-0.6.0-2.5.2.i586.rpm leechcraft-cstp-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-dbusmanager-0.6.0-2.5.2.i586.rpm leechcraft-dbusmanager-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-deadlyrics-0.6.0-2.5.2.i586.rpm leechcraft-deadlyrics-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-debugsource-0.6.0-2.5.2.i586.rpm leechcraft-devel-0.6.0-2.5.2.i586.rpm leechcraft-dolozhee-0.6.0-2.5.2.i586.rpm leechcraft-dolozhee-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-dumbeep-0.6.0-2.5.2.i586.rpm leechcraft-dumbeep-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-gacts-0.6.0-2.5.2.i586.rpm leechcraft-gacts-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-glance-0.6.0-2.5.2.i586.rpm leechcraft-glance-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-gmailnotifier-0.6.0-2.5.2.i586.rpm leechcraft-gmailnotifier-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-historyholder-0.6.0-2.5.2.i586.rpm leechcraft-historyholder-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-hotsensors-0.6.0-2.5.2.i586.rpm leechcraft-hotsensors-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-hotstreams-0.6.0-2.5.2.i586.rpm leechcraft-hotstreams-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-kbswitch-0.6.0-2.5.2.i586.rpm leechcraft-kbswitch-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-kinotify-0.6.0-2.5.2.i586.rpm leechcraft-kinotify-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-knowhow-0.6.0-2.5.2.i586.rpm leechcraft-knowhow-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-lackman-0.6.0-2.5.2.i586.rpm leechcraft-lackman-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-lastfmscrobble-0.6.0-2.5.2.i586.rpm leechcraft-lastfmscrobble-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-launchy-0.6.0-2.5.2.i586.rpm leechcraft-launchy-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-lemon-0.6.0-2.5.2.i586.rpm leechcraft-lemon-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-lhtr-0.6.0-2.5.2.i586.rpm leechcraft-lhtr-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-liznoo-0.6.0-2.5.2.i586.rpm leechcraft-liznoo-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-lmp-0.6.0-2.5.2.i586.rpm leechcraft-lmp-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-lmp-dumbsync-0.6.0-2.5.2.i586.rpm leechcraft-lmp-dumbsync-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-lmp-graffiti-0.6.0-2.5.2.i586.rpm leechcraft-lmp-graffiti-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-lmp-mp3tunes-0.6.0-2.5.2.i586.rpm leechcraft-lmp-mp3tunes-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-monocle-0.6.0-2.5.2.i586.rpm leechcraft-monocle-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-monocle-fxb-0.6.0-2.5.2.i586.rpm leechcraft-monocle-fxb-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-monocle-mu-0.6.0-2.5.2.i586.rpm leechcraft-monocle-mu-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-monocle-pdf-0.6.0-2.5.2.i586.rpm leechcraft-monocle-pdf-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-monocle-postrus-0.6.0-2.5.2.i586.rpm leechcraft-monocle-postrus-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-monocle-seen-0.6.0-2.5.2.i586.rpm leechcraft-monocle-seen-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-musiczombie-0.6.0-2.5.2.i586.rpm leechcraft-musiczombie-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-netstoremanager-0.6.0-2.5.2.i586.rpm leechcraft-netstoremanager-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-netstoremanager-googledrive-0.6.0-2.5.2.i586.rpm leechcraft-netstoremanager-googledrive-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-networkmonitor-0.6.0-2.5.2.i586.rpm leechcraft-networkmonitor-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-newlife-0.6.0-2.5.2.i586.rpm leechcraft-newlife-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-otlozhu-0.6.0-2.5.2.i586.rpm leechcraft-otlozhu-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-pintab-0.6.0-2.5.2.i586.rpm leechcraft-pintab-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-pogooglue-0.6.0-2.5.2.i586.rpm leechcraft-pogooglue-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-popishu-0.6.0-2.5.2.i586.rpm leechcraft-popishu-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-autosearch-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-autosearch-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-cleanweb-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-cleanweb-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-fatape-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-fatape-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-filescheme-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-filescheme-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-fua-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-fua-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-keywords-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-keywords-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-onlinebookmarks-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-onlinebookmarks-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-onlinebookmarks-delicious-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-onlinebookmarks-delicious-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-onlinebookmarks-readitlater-0.6.0-2.5.2.i586.rpm leechcraft-poshuku-onlinebookmarks-readitlater-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-sb2-0.6.0-2.5.2.i586.rpm leechcraft-sb2-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-secman-0.6.0-2.5.2.i586.rpm leechcraft-secman-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-secman-simplestorage-0.6.0-2.5.2.i586.rpm leechcraft-secman-simplestorage-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-seekthru-0.6.0-2.5.2.i586.rpm leechcraft-seekthru-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-shaitan-0.6.0-2.5.2.i586.rpm leechcraft-shaitan-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-shellopen-0.6.0-2.5.2.i586.rpm leechcraft-shellopen-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-summary-0.6.0-2.5.2.i586.rpm leechcraft-summary-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-syncer-0.6.0-2.5.2.i586.rpm leechcraft-syncer-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-tabsessionmanager-0.6.0-2.5.2.i586.rpm leechcraft-tabsessionmanager-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-tabslist-0.6.0-2.5.2.i586.rpm leechcraft-tabslist-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-touchstreams-0.6.0-2.5.2.i586.rpm leechcraft-touchstreams-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-tpi-0.6.0-2.5.2.i586.rpm leechcraft-tpi-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-vgrabber-0.6.0-2.5.2.i586.rpm leechcraft-vgrabber-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-vrooby-0.6.0-2.5.2.i586.rpm leechcraft-vrooby-debuginfo-0.6.0-2.5.2.i586.rpm leechcraft-xproxy-0.6.0-2.5.2.i586.rpm leechcraft-xproxy-debuginfo-0.6.0-2.5.2.i586.rpm pidgin-advanced-sound-notification-1.2.1-7.4.1.src.rpm pidgin-advanced-sound-notification-debugsource-1.2.1-7.4.1.i586.rpm pidgin-advanced-sound-notification-lang-1.2.1-7.4.1.noarch.rpm pidgin-plugin-advanced-sound-notification-1.2.1-7.4.1.i586.rpm pidgin-plugin-advanced-sound-notification-debuginfo-1.2.1-7.4.1.i586.rpm pidgin-birthday-reminder-1.7-7.4.1.src.rpm pidgin-birthday-reminder-debugsource-1.7-7.4.1.i586.rpm pidgin-birthday-reminder-lang-1.7-7.4.1.noarch.rpm pidgin-plugin-birthday-reminder-1.7-7.4.1.i586.rpm pidgin-plugin-birthday-reminder-debuginfo-1.7-7.4.1.i586.rpm libpurple-branding-openSUSE-13.1-2.12.1.noarch.rpm pidgin-branding-openSUSE-13.1-2.12.1.src.rpm pidgin-embeddedvideo-1.2-4.4.1.src.rpm pidgin-embeddedvideo-debugsource-1.2-4.4.1.i586.rpm pidgin-plugin-embeddedvideo-1.2-4.4.1.i586.rpm pidgin-plugin-embeddedvideo-debuginfo-1.2-4.4.1.i586.rpm libpurple-plugin-facebookchat-1.69-12.4.1.i586.rpm libpurple-plugin-facebookchat-debuginfo-1.69-12.4.1.i586.rpm pidgin-facebookchat-1.69-12.4.1.i586.rpm pidgin-facebookchat-1.69-12.4.1.src.rpm pidgin-facebookchat-debugsource-1.69-12.4.1.i586.rpm pidgin-guifications-2.16-6.4.1.src.rpm pidgin-guifications-debugsource-2.16-6.4.1.i586.rpm pidgin-guifications-lang-2.16-6.4.1.noarch.rpm pidgin-plugin-guifications-2.16-6.4.1.i586.rpm pidgin-plugin-guifications-debuginfo-2.16-6.4.1.i586.rpm libpurple-plugin-mrim-0.1.28-11.4.1.i586.rpm libpurple-plugin-mrim-lang-0.1.28-11.4.1.noarch.rpm pidgin-mrim-0.1.28-11.4.1.i586.rpm pidgin-mrim-0.1.28-11.4.1.src.rpm libpurple-plugin-openfetion-0.3-6.4.1.i586.rpm libpurple-plugin-openfetion-debuginfo-0.3-6.4.1.i586.rpm libpurple-plugin-openfetion-lang-0.3-6.4.1.noarch.rpm pidgin-openfetion-0.3-6.4.1.i586.rpm pidgin-openfetion-0.3-6.4.1.src.rpm pidgin-openfetion-debugsource-0.3-6.4.1.i586.rpm pidgin-otr-4.0.0-4.4.1.i586.rpm pidgin-otr-4.0.0-4.4.1.src.rpm pidgin-otr-debuginfo-4.0.0-4.4.1.i586.rpm pidgin-otr-debugsource-4.0.0-4.4.1.i586.rpm libpurple-plugin-sipe-1.17.0-4.1.i586.rpm libpurple-plugin-sipe-debuginfo-1.17.0-4.1.i586.rpm pidgin-sipe-1.17.0-4.1.i586.rpm pidgin-sipe-1.17.0-4.1.src.rpm pidgin-sipe-debugsource-1.17.0-4.1.i586.rpm telepathy-plugin-sipe-1.17.0-4.1.i586.rpm telepathy-plugin-sipe-debuginfo-1.17.0-4.1.i586.rpm finch-2.10.9-4.12.1.i586.rpm finch-debuginfo-2.10.9-4.12.1.i586.rpm finch-devel-2.10.9-4.12.1.i586.rpm libpurple-2.10.9-4.12.1.i586.rpm libpurple-branding-upstream-2.10.9-4.12.1.noarch.rpm libpurple-debuginfo-2.10.9-4.12.1.i586.rpm libpurple-devel-2.10.9-4.12.1.i586.rpm libpurple-lang-2.10.9-4.12.1.noarch.rpm libpurple-meanwhile-2.10.9-4.12.1.i586.rpm libpurple-meanwhile-debuginfo-2.10.9-4.12.1.i586.rpm libpurple-tcl-2.10.9-4.12.1.i586.rpm libpurple-tcl-debuginfo-2.10.9-4.12.1.i586.rpm pidgin-2.10.9-4.12.1.i586.rpm pidgin-2.10.9-4.12.1.src.rpm pidgin-debuginfo-2.10.9-4.12.1.i586.rpm pidgin-debugsource-2.10.9-4.12.1.i586.rpm pidgin-devel-2.10.9-4.12.1.i586.rpm libpurple-plugin-pack-2.7.0-6.4.1.i586.rpm libpurple-plugin-pack-debuginfo-2.7.0-6.4.1.i586.rpm libpurple-plugin-pack-extras-2.7.0-6.4.1.i586.rpm libpurple-plugin-pack-extras-debuginfo-2.7.0-6.4.1.i586.rpm pidgin-plugin-pack-2.7.0-6.4.1.i586.rpm pidgin-plugin-pack-debuginfo-2.7.0-6.4.1.i586.rpm pidgin-plugin-pack-extras-2.7.0-6.4.1.i586.rpm purple-plugin-pack-2.7.0-6.4.1.src.rpm purple-plugin-pack-debugsource-2.7.0-6.4.1.i586.rpm purple-plugin-pack-lang-2.7.0-6.4.1.noarch.rpm libpurple-plugin-skype-0.0.1.rev624-6.4.1.i586.rpm libpurple-plugin-skype-debuginfo-0.0.1.rev624-6.4.1.i586.rpm libpurple-plugin-skype-lang-0.0.1.rev624-6.4.1.noarch.rpm pidgin-plugin-skype-0.0.1.rev624-6.4.1.i586.rpm skype4pidgin-0.0.1.rev624-6.4.1.src.rpm skype4pidgin-debugsource-0.0.1.rev624-6.4.1.i586.rpm telepathy-haze-0.8.0-5.1.i586.rpm telepathy-haze-0.8.0-5.1.src.rpm telepathy-haze-debuginfo-0.8.0-5.1.i586.rpm telepathy-haze-debugsource-0.8.0-5.1.i586.rpm bot-sentry-debugsource-1.3.0-6.4.1.x86_64.rpm libpurple-plugin-bot-sentry-1.3.0-6.4.1.x86_64.rpm libpurple-plugin-bot-sentry-debuginfo-1.3.0-6.4.1.x86_64.rpm MozillaFirefox-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm PackageKit-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm awesome-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm branding-basedonopensuse-13.1-3.4.2.x86_64.rpm compiz-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm dynamic-wallpaper-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm e17-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm epiphany-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm fcitx-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm gcin-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm gconf2-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm gdm-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm gfxboot-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm gio-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm gnome-menus-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm grub2-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm gtk2-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm gtk3-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm hicolor-icon-theme-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm install-initrd-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm kdebase3-SuSE-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm kdebase4-runtime-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm kdebase4-workspace-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm kdelibs4-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm kdm-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm ksplash-qml-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm ksplashx-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm libexo-1-0-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm libgarcon-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm libpurple-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm libreoffice-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm libsocialweb-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm libxfce4ui-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm lightdm-gtk-greeter-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm lxde-common-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm midori-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm plymouth-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm splashy-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm susegreeter-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm systemd-presets-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm thunar-volman-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm wallpaper-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm xfce4-notifyd-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm xfce4-panel-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm xfce4-session-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm xfce4-settings-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm xfce4-splash-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm xfdesktop-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm xfwm4-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm yast2-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm yast2-qt-branding-basedonopensuse-13.1-3.4.2.x86_64.rpm leechcraft-0.6.0-2.5.2.x86_64.rpm leechcraft-advancednotifications-0.6.0-2.5.2.x86_64.rpm leechcraft-advancednotifications-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-aggregator-0.6.0-2.5.2.x86_64.rpm leechcraft-aggregator-bodyfetch-0.6.0-2.5.2.x86_64.rpm leechcraft-aggregator-bodyfetch-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-aggregator-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-anhero-0.6.0-2.5.2.x86_64.rpm leechcraft-anhero-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-auscrie-0.6.0-2.5.2.x86_64.rpm leechcraft-auscrie-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-acetamide-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-acetamide-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-adiumstyles-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-adiumstyles-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-autoidler-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-autoidler-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-autopaste-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-autopaste-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-birthdaynotifier-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-birthdaynotifier-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-chathistory-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-chathistory-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-depester-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-depester-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-embedmedia-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-embedmedia-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-herbicide-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-herbicide-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-hili-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-hili-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-isterique-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-isterique-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-juick-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-juick-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-keeso-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-keeso-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-lastseen-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-lastseen-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-metacontacts-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-metacontacts-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-modnok-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-modnok-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-nativeemoticons-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-nativeemoticons-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-otroid-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-otroid-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-p100q-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-p100q-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-rosenthal-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-rosenthal-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-shx-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-shx-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-standardstyles-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-standardstyles-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-vader-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-vader-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-velvetbird-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-velvetbird-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-xoox-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-xoox-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-xtazy-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-xtazy-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-zheet-0.6.0-2.5.2.x86_64.rpm leechcraft-azoth-zheet-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-bittorrent-0.6.0-2.5.2.x86_64.rpm leechcraft-bittorrent-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-blogique-0.6.0-2.5.2.x86_64.rpm leechcraft-blogique-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-blogique-hestia-0.6.0-2.5.2.x86_64.rpm leechcraft-blogique-hestia-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-blogique-metida-0.6.0-2.5.2.x86_64.rpm leechcraft-blogique-metida-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-choroid-0.6.0-2.5.2.x86_64.rpm leechcraft-choroid-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-cstp-0.6.0-2.5.2.x86_64.rpm leechcraft-cstp-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-dbusmanager-0.6.0-2.5.2.x86_64.rpm leechcraft-dbusmanager-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-deadlyrics-0.6.0-2.5.2.x86_64.rpm leechcraft-deadlyrics-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-debugsource-0.6.0-2.5.2.x86_64.rpm leechcraft-devel-0.6.0-2.5.2.x86_64.rpm leechcraft-dolozhee-0.6.0-2.5.2.x86_64.rpm leechcraft-dolozhee-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-dumbeep-0.6.0-2.5.2.x86_64.rpm leechcraft-dumbeep-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-gacts-0.6.0-2.5.2.x86_64.rpm leechcraft-gacts-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-glance-0.6.0-2.5.2.x86_64.rpm leechcraft-glance-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-gmailnotifier-0.6.0-2.5.2.x86_64.rpm leechcraft-gmailnotifier-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-historyholder-0.6.0-2.5.2.x86_64.rpm leechcraft-historyholder-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-hotsensors-0.6.0-2.5.2.x86_64.rpm leechcraft-hotsensors-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-hotstreams-0.6.0-2.5.2.x86_64.rpm leechcraft-hotstreams-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-kbswitch-0.6.0-2.5.2.x86_64.rpm leechcraft-kbswitch-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-kinotify-0.6.0-2.5.2.x86_64.rpm leechcraft-kinotify-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-knowhow-0.6.0-2.5.2.x86_64.rpm leechcraft-knowhow-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-lackman-0.6.0-2.5.2.x86_64.rpm leechcraft-lackman-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-lastfmscrobble-0.6.0-2.5.2.x86_64.rpm leechcraft-lastfmscrobble-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-launchy-0.6.0-2.5.2.x86_64.rpm leechcraft-launchy-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-lemon-0.6.0-2.5.2.x86_64.rpm leechcraft-lemon-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-lhtr-0.6.0-2.5.2.x86_64.rpm leechcraft-lhtr-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-liznoo-0.6.0-2.5.2.x86_64.rpm leechcraft-liznoo-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-lmp-0.6.0-2.5.2.x86_64.rpm leechcraft-lmp-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-lmp-dumbsync-0.6.0-2.5.2.x86_64.rpm leechcraft-lmp-dumbsync-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-lmp-graffiti-0.6.0-2.5.2.x86_64.rpm leechcraft-lmp-graffiti-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-lmp-mp3tunes-0.6.0-2.5.2.x86_64.rpm leechcraft-lmp-mp3tunes-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-monocle-0.6.0-2.5.2.x86_64.rpm leechcraft-monocle-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-monocle-fxb-0.6.0-2.5.2.x86_64.rpm leechcraft-monocle-fxb-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-monocle-mu-0.6.0-2.5.2.x86_64.rpm leechcraft-monocle-mu-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-monocle-pdf-0.6.0-2.5.2.x86_64.rpm leechcraft-monocle-pdf-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-monocle-postrus-0.6.0-2.5.2.x86_64.rpm leechcraft-monocle-postrus-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-monocle-seen-0.6.0-2.5.2.x86_64.rpm leechcraft-monocle-seen-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-musiczombie-0.6.0-2.5.2.x86_64.rpm leechcraft-musiczombie-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-netstoremanager-0.6.0-2.5.2.x86_64.rpm leechcraft-netstoremanager-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-netstoremanager-googledrive-0.6.0-2.5.2.x86_64.rpm leechcraft-netstoremanager-googledrive-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-networkmonitor-0.6.0-2.5.2.x86_64.rpm leechcraft-networkmonitor-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-newlife-0.6.0-2.5.2.x86_64.rpm leechcraft-newlife-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-otlozhu-0.6.0-2.5.2.x86_64.rpm leechcraft-otlozhu-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-pintab-0.6.0-2.5.2.x86_64.rpm leechcraft-pintab-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-pogooglue-0.6.0-2.5.2.x86_64.rpm leechcraft-pogooglue-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-popishu-0.6.0-2.5.2.x86_64.rpm leechcraft-popishu-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-autosearch-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-autosearch-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-cleanweb-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-cleanweb-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-fatape-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-fatape-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-filescheme-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-filescheme-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-fua-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-fua-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-keywords-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-keywords-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-onlinebookmarks-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-onlinebookmarks-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-onlinebookmarks-delicious-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-onlinebookmarks-delicious-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-onlinebookmarks-readitlater-0.6.0-2.5.2.x86_64.rpm leechcraft-poshuku-onlinebookmarks-readitlater-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-sb2-0.6.0-2.5.2.x86_64.rpm leechcraft-sb2-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-secman-0.6.0-2.5.2.x86_64.rpm leechcraft-secman-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-secman-simplestorage-0.6.0-2.5.2.x86_64.rpm leechcraft-secman-simplestorage-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-seekthru-0.6.0-2.5.2.x86_64.rpm leechcraft-seekthru-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-shaitan-0.6.0-2.5.2.x86_64.rpm leechcraft-shaitan-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-shellopen-0.6.0-2.5.2.x86_64.rpm leechcraft-shellopen-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-summary-0.6.0-2.5.2.x86_64.rpm leechcraft-summary-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-syncer-0.6.0-2.5.2.x86_64.rpm leechcraft-syncer-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-tabsessionmanager-0.6.0-2.5.2.x86_64.rpm leechcraft-tabsessionmanager-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-tabslist-0.6.0-2.5.2.x86_64.rpm leechcraft-tabslist-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-touchstreams-0.6.0-2.5.2.x86_64.rpm leechcraft-touchstreams-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-tpi-0.6.0-2.5.2.x86_64.rpm leechcraft-tpi-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-vgrabber-0.6.0-2.5.2.x86_64.rpm leechcraft-vgrabber-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-vrooby-0.6.0-2.5.2.x86_64.rpm leechcraft-vrooby-debuginfo-0.6.0-2.5.2.x86_64.rpm leechcraft-xproxy-0.6.0-2.5.2.x86_64.rpm leechcraft-xproxy-debuginfo-0.6.0-2.5.2.x86_64.rpm pidgin-advanced-sound-notification-debugsource-1.2.1-7.4.1.x86_64.rpm pidgin-plugin-advanced-sound-notification-1.2.1-7.4.1.x86_64.rpm pidgin-plugin-advanced-sound-notification-debuginfo-1.2.1-7.4.1.x86_64.rpm pidgin-birthday-reminder-debugsource-1.7-7.4.1.x86_64.rpm pidgin-plugin-birthday-reminder-1.7-7.4.1.x86_64.rpm pidgin-plugin-birthday-reminder-debuginfo-1.7-7.4.1.x86_64.rpm pidgin-embeddedvideo-debugsource-1.2-4.4.1.x86_64.rpm pidgin-plugin-embeddedvideo-1.2-4.4.1.x86_64.rpm pidgin-plugin-embeddedvideo-debuginfo-1.2-4.4.1.x86_64.rpm libpurple-plugin-facebookchat-1.69-12.4.1.x86_64.rpm libpurple-plugin-facebookchat-debuginfo-1.69-12.4.1.x86_64.rpm pidgin-facebookchat-1.69-12.4.1.x86_64.rpm pidgin-facebookchat-debugsource-1.69-12.4.1.x86_64.rpm pidgin-guifications-debugsource-2.16-6.4.1.x86_64.rpm pidgin-plugin-guifications-2.16-6.4.1.x86_64.rpm pidgin-plugin-guifications-debuginfo-2.16-6.4.1.x86_64.rpm libpurple-plugin-mrim-0.1.28-11.4.1.x86_64.rpm pidgin-mrim-0.1.28-11.4.1.x86_64.rpm libpurple-plugin-openfetion-0.3-6.4.1.x86_64.rpm libpurple-plugin-openfetion-debuginfo-0.3-6.4.1.x86_64.rpm pidgin-openfetion-0.3-6.4.1.x86_64.rpm pidgin-openfetion-debugsource-0.3-6.4.1.x86_64.rpm pidgin-otr-4.0.0-4.4.1.x86_64.rpm pidgin-otr-debuginfo-4.0.0-4.4.1.x86_64.rpm pidgin-otr-debugsource-4.0.0-4.4.1.x86_64.rpm libpurple-plugin-sipe-1.17.0-4.1.x86_64.rpm libpurple-plugin-sipe-debuginfo-1.17.0-4.1.x86_64.rpm pidgin-sipe-1.17.0-4.1.x86_64.rpm pidgin-sipe-debugsource-1.17.0-4.1.x86_64.rpm telepathy-plugin-sipe-1.17.0-4.1.x86_64.rpm telepathy-plugin-sipe-debuginfo-1.17.0-4.1.x86_64.rpm finch-2.10.9-4.12.1.x86_64.rpm finch-debuginfo-2.10.9-4.12.1.x86_64.rpm finch-devel-2.10.9-4.12.1.x86_64.rpm libpurple-2.10.9-4.12.1.x86_64.rpm libpurple-debuginfo-2.10.9-4.12.1.x86_64.rpm libpurple-devel-2.10.9-4.12.1.x86_64.rpm libpurple-meanwhile-2.10.9-4.12.1.x86_64.rpm libpurple-meanwhile-debuginfo-2.10.9-4.12.1.x86_64.rpm libpurple-tcl-2.10.9-4.12.1.x86_64.rpm libpurple-tcl-debuginfo-2.10.9-4.12.1.x86_64.rpm pidgin-2.10.9-4.12.1.x86_64.rpm pidgin-debuginfo-2.10.9-4.12.1.x86_64.rpm pidgin-debugsource-2.10.9-4.12.1.x86_64.rpm pidgin-devel-2.10.9-4.12.1.x86_64.rpm libpurple-plugin-pack-2.7.0-6.4.1.x86_64.rpm libpurple-plugin-pack-debuginfo-2.7.0-6.4.1.x86_64.rpm libpurple-plugin-pack-extras-2.7.0-6.4.1.x86_64.rpm libpurple-plugin-pack-extras-debuginfo-2.7.0-6.4.1.x86_64.rpm pidgin-plugin-pack-2.7.0-6.4.1.x86_64.rpm pidgin-plugin-pack-debuginfo-2.7.0-6.4.1.x86_64.rpm pidgin-plugin-pack-extras-2.7.0-6.4.1.x86_64.rpm purple-plugin-pack-debugsource-2.7.0-6.4.1.x86_64.rpm libpurple-plugin-skype-0.0.1.rev624-6.4.1.x86_64.rpm libpurple-plugin-skype-debuginfo-0.0.1.rev624-6.4.1.x86_64.rpm pidgin-plugin-skype-0.0.1.rev624-6.4.1.x86_64.rpm skype4pidgin-debugsource-0.0.1.rev624-6.4.1.x86_64.rpm telepathy-haze-0.8.0-5.1.x86_64.rpm telepathy-haze-debuginfo-0.8.0-5.1.x86_64.rpm telepathy-haze-debugsource-0.8.0-5.1.x86_64.rpm openSUSE-2014-114 kernel: security update to 3.11.10 important openSUSE 13.1 Update The Linux Kernel was updated to version 3.11.10, fixing security issues and bugs: - floppy: bail out in open() if drive is not responding to block0 read (bnc#773058). - compat_sys_recvmmsg X32 fix (bnc#860993 CVE-2014-0038). - HID: usbhid: fix sis quirk (bnc#859804). - hwmon: (coretemp) Fix truncated name of alarm attributes - HID: usbhid: quirk for Synaptics Quad HD touchscreen (bnc#859804). - HID: usbhid: quirk for Synaptics HD touchscreen (bnc#859804). - HID: usbhid: merge the sis quirk (bnc#859804). - HID: hid-multitouch: add support for SiS panels (bnc#859804). - HID: usbhid: quirk for SiS Touchscreen (bnc#859804). - HID: usbhid: quirk for Synaptics Large Touchccreen (bnc#859804). - drivers: net: cpsw: fix dt probe for one port ethernet. - drivers: net: cpsw: fix for cpsw crash when build as modules. - dma: edma: Remove limits on number of slots. - dma: edma: Leave linked to Null slot instead of DUMMY slot. - dma: edma: Find missed events and issue them. - dma: edma: Write out and handle MAX_NR_SG at a given time. - dma: edma: Setup parameters to DMA MAX_NR_SG at a time. - ARM: edma: Add function to manually trigger an EDMA channel. - ARM: edma: Fix clearing of unused list for DT DMA resources. - ACPI: Add Toshiba NB100 to Vista _OSI blacklist. - ACPI: add missing win8 OSI comment to blacklist (bnc#856294). - ACPI: update win8 OSI blacklist. - ACPI: blacklist win8 OSI for buggy laptops. - ACPI: blacklist win8 OSI for ASUS Zenbook Prime UX31A (bnc#856294). - ACPI: Blacklist Win8 OSI for some HP laptop 2013 models (bnc#856294). - floppy: bail out in open() if drive is not responding to block0 read (bnc#773058). - ping: prevent NULL pointer dereference on write to msg_name (bnc#854175 CVE-2013-6432). - x86/dumpstack: Fix printk_address for direct addresses (bnc#845621). - Refresh patches.suse/stack-unwind. - Refresh patches.xen/xen-x86_64-dump-user-pgt. - KVM: x86: Convert vapic synchronization to _cached functions (CVE-2013-6368) (bnc#853052 CVE-2013-6368). - KVM: x86: fix guest-initiated crash with x2apic (CVE-2013-6376) (bnc#853053 CVE-2013-6376). - Build the KOTD against openSUSE:13.1:Update - xencons: generalize use of add_preferred_console() (bnc#733022, bnc#852652). - Update Xen patches to 3.11.10. - Rename patches.xen/xen-pcpu-hotplug to patches.xen/xen-pcpu. - KVM: x86: Fix potential divide by 0 in lapic (CVE-2013-6367) (bnc#853051 CVE-2013-6367). - KVM: Improve create VCPU parameter (CVE-2013-4587) (bnc#853050 CVE-2013-4587). - ipv6: fix headroom calculation in udp6_ufo_fragment (bnc#848042 CVE-2013-4563). - net: rework recvmsg handler msg_name and msg_namelen logic (bnc#854722). - patches.drivers/gpio-ucb1400-add-module_alias.patch: Update upstream reference - patches.drivers/gpio-ucb1400-can-be-built-as-a-module.patch: Update upstream reference - Delete patches.suse/ida-remove-warning-dump-stack.patch. Already included in kernel 3.11 (WARN calls dump_stack.) - xhci: Limit the spurious wakeup fix only to HP machines (bnc#852931). - iscsi_target: race condition on shutdown (bnc#850072). - Linux 3.11.10. - Refresh patches.xen/xen3-patch-2.6.29. - Delete patches.suse/btrfs-relocate-csums-properly-with-prealloc-extents.patch. - patches.drivers/xhci-Fix-spurious-wakeups-after-S5-on-Haswell.patch: (bnc#852931). - Build mei and mei_me as modules (bnc#852656) - Linux 3.11.9. - Linux 3.11.8 (CVE-2013-4511 bnc#846529 bnc#849021). - Delete patches.drivers/ALSA-hda-Add-a-fixup-for-ASUS-N76VZ. - Delete patches.fixes/Fix-a-few-incorrectly-checked-io_-remap_pfn_range-ca.patch. - Add USB PHY support (needed to get USB and Ethernet working on beagle and panda boards) Add CONFIG_PINCTRL_SINGLE=y to be able to use Device tree (at least for beagle and panda boards) Add ARM SoC sound support Add SPI bus support Add user-space access to I2C and SPI - patches.arch/iommu-vt-d-remove-stack-trace-from-broken-irq-remapping-warning.patch: Fix forward porting, sorry. - iommu: Remove stack trace from broken irq remapping warning (bnc#844513). - gpio: ucb1400: Add MODULE_ALIAS. - Allow NFSv4 username mapping to work properly (bnc#838024). - nfs: check if gssd is running before attempting to use krb5i auth in SETCLIENTID call. - sunrpc: replace sunrpc_net->gssd_running flag with a more reliable check. - sunrpc: create a new dummy pipe for gssd to hold open. - Set CONFIG_GPIO_TWL4030 as built-in (instead of module) as a requirement to boot on SD card on beagleboard xM - armv6hl, armv7hl: Update config files. Set CONFIG_BATMAN_ADV_BLA=y as all other kernel configuration files have. - Update config files: * CONFIG_BATMAN_ADV_NC=y, because other BATMAN_ADV options are all enabled so why not this one. * CONFIG_GPIO_SCH=m, CONFIG_GPIO_PCH=m, because we support all other features of these pieces of hardware. * CONFIG_INTEL_POWERCLAMP=m, because this small driver might be useful in specific cases, and there's no obvious reason not to include it. - Fix a few incorrectly checked [io_]remap_pfn_range() calls (bnc#849021, CVE-2013-4511). - Linux 3.11.7. kernel-debug-3.11.10-7.1.i686.rpm True kernel-debug-3.11.10-7.1.nosrc.rpm True kernel-debug-base-3.11.10-7.1.i686.rpm True kernel-debug-base-debuginfo-3.11.10-7.1.i686.rpm True kernel-debug-debuginfo-3.11.10-7.1.i686.rpm True kernel-debug-debugsource-3.11.10-7.1.i686.rpm True kernel-debug-devel-3.11.10-7.1.i686.rpm True kernel-debug-devel-debuginfo-3.11.10-7.1.i686.rpm True kernel-default-3.11.10-7.1.i586.rpm True kernel-default-3.11.10-7.1.nosrc.rpm True kernel-default-base-3.11.10-7.1.i586.rpm True kernel-default-base-debuginfo-3.11.10-7.1.i586.rpm True kernel-default-debuginfo-3.11.10-7.1.i586.rpm True kernel-default-debugsource-3.11.10-7.1.i586.rpm True kernel-default-devel-3.11.10-7.1.i586.rpm True kernel-default-devel-debuginfo-3.11.10-7.1.i586.rpm True kernel-desktop-3.11.10-7.1.i686.rpm True kernel-desktop-3.11.10-7.1.nosrc.rpm True kernel-desktop-base-3.11.10-7.1.i686.rpm True kernel-desktop-base-debuginfo-3.11.10-7.1.i686.rpm True kernel-desktop-debuginfo-3.11.10-7.1.i686.rpm True kernel-desktop-debugsource-3.11.10-7.1.i686.rpm True kernel-desktop-devel-3.11.10-7.1.i686.rpm True kernel-desktop-devel-debuginfo-3.11.10-7.1.i686.rpm True kernel-docs-3.11.10-7.3.noarch.rpm True kernel-docs-3.11.10-7.3.src.rpm True kernel-ec2-3.11.10-7.1.i686.rpm True kernel-ec2-3.11.10-7.1.nosrc.rpm True kernel-ec2-base-3.11.10-7.1.i686.rpm True kernel-ec2-base-debuginfo-3.11.10-7.1.i686.rpm True kernel-ec2-debuginfo-3.11.10-7.1.i686.rpm True kernel-ec2-debugsource-3.11.10-7.1.i686.rpm True kernel-ec2-devel-3.11.10-7.1.i686.rpm True kernel-ec2-devel-debuginfo-3.11.10-7.1.i686.rpm True kernel-pae-3.11.10-7.1.i686.rpm True kernel-pae-3.11.10-7.1.nosrc.rpm True kernel-pae-base-3.11.10-7.1.i686.rpm True kernel-pae-base-debuginfo-3.11.10-7.1.i686.rpm True kernel-pae-debuginfo-3.11.10-7.1.i686.rpm True kernel-pae-debugsource-3.11.10-7.1.i686.rpm True kernel-pae-devel-3.11.10-7.1.i686.rpm True kernel-pae-devel-debuginfo-3.11.10-7.1.i686.rpm True kernel-devel-3.11.10-7.1.noarch.rpm True kernel-source-3.11.10-7.1.noarch.rpm True kernel-source-3.11.10-7.1.src.rpm True kernel-source-vanilla-3.11.10-7.1.noarch.rpm True kernel-syms-3.11.10-7.1.i586.rpm True kernel-syms-3.11.10-7.1.src.rpm True kernel-trace-3.11.10-7.1.i686.rpm True kernel-trace-3.11.10-7.1.nosrc.rpm True kernel-trace-base-3.11.10-7.1.i686.rpm True kernel-trace-base-debuginfo-3.11.10-7.1.i686.rpm True kernel-trace-debuginfo-3.11.10-7.1.i686.rpm True kernel-trace-debugsource-3.11.10-7.1.i686.rpm True kernel-trace-devel-3.11.10-7.1.i686.rpm True kernel-trace-devel-debuginfo-3.11.10-7.1.i686.rpm True kernel-vanilla-3.11.10-7.1.i686.rpm True kernel-vanilla-3.11.10-7.1.nosrc.rpm True kernel-vanilla-debuginfo-3.11.10-7.1.i686.rpm True kernel-vanilla-debugsource-3.11.10-7.1.i686.rpm True kernel-vanilla-devel-3.11.10-7.1.i686.rpm True kernel-vanilla-devel-debuginfo-3.11.10-7.1.i686.rpm True kernel-xen-3.11.10-7.1.i686.rpm True kernel-xen-3.11.10-7.1.nosrc.rpm True kernel-xen-base-3.11.10-7.1.i686.rpm True kernel-xen-base-debuginfo-3.11.10-7.1.i686.rpm True kernel-xen-debuginfo-3.11.10-7.1.i686.rpm True kernel-xen-debugsource-3.11.10-7.1.i686.rpm True kernel-xen-devel-3.11.10-7.1.i686.rpm True kernel-xen-devel-debuginfo-3.11.10-7.1.i686.rpm True kernel-debug-3.11.10-7.1.x86_64.rpm True kernel-debug-base-3.11.10-7.1.x86_64.rpm True kernel-debug-base-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-debug-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-debug-debugsource-3.11.10-7.1.x86_64.rpm True kernel-debug-devel-3.11.10-7.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-default-3.11.10-7.1.x86_64.rpm True kernel-default-base-3.11.10-7.1.x86_64.rpm True kernel-default-base-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-default-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-default-debugsource-3.11.10-7.1.x86_64.rpm True kernel-default-devel-3.11.10-7.1.x86_64.rpm True kernel-default-devel-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-desktop-3.11.10-7.1.x86_64.rpm True kernel-desktop-base-3.11.10-7.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-desktop-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-desktop-debugsource-3.11.10-7.1.x86_64.rpm True kernel-desktop-devel-3.11.10-7.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-ec2-3.11.10-7.1.x86_64.rpm True kernel-ec2-base-3.11.10-7.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-ec2-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-ec2-debugsource-3.11.10-7.1.x86_64.rpm True kernel-ec2-devel-3.11.10-7.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-syms-3.11.10-7.1.x86_64.rpm True kernel-trace-3.11.10-7.1.x86_64.rpm True kernel-trace-base-3.11.10-7.1.x86_64.rpm True kernel-trace-base-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-trace-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-trace-debugsource-3.11.10-7.1.x86_64.rpm True kernel-trace-devel-3.11.10-7.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-vanilla-3.11.10-7.1.x86_64.rpm True kernel-vanilla-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-vanilla-debugsource-3.11.10-7.1.x86_64.rpm True kernel-vanilla-devel-3.11.10-7.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-xen-3.11.10-7.1.x86_64.rpm True kernel-xen-base-3.11.10-7.1.x86_64.rpm True kernel-xen-base-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-xen-debuginfo-3.11.10-7.1.x86_64.rpm True kernel-xen-debugsource-3.11.10-7.1.x86_64.rpm True kernel-xen-devel-3.11.10-7.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.11.10-7.1.x86_64.rpm True openSUSE-2014-137 update for xtrabackup moderate openSUSE 13.1 Update This update fixes the following security and non-security issues with xtrabackup: - update to 2.1.7 [bnc#860488] - general changes: * rebased on MySQL versions 5.5.35 and 5.6.15 * now uses libgcrypt randomization functions for setting the IV [lp#1255300] [bnc#852224] CVE-2013-6394 - bugs fixed: * After being rebased on MySQL 5.6.11 Percona XtraBackup has been affected by the upstream bug #69780 (backward compatibility for InnoDB recovery) [lp#1203669] * Backup directory would need to be specified even for running the innobackupex with --help and --version options. [lp#1223716] - bugs fixed specific to MySQL 5.6: * xtrabackpu did not roll back prepared XA transactions when applying the log. [lp#1254227] xtrabackup-2.1.7-9.1.i586.rpm xtrabackup-2.1.7-9.1.src.rpm xtrabackup-debuginfo-2.1.7-9.1.i586.rpm xtrabackup-debugsource-2.1.7-9.1.i586.rpm xtrabackup-2.1.7-9.1.x86_64.rpm xtrabackup-debuginfo-2.1.7-9.1.x86_64.rpm xtrabackup-debugsource-2.1.7-9.1.x86_64.rpm openSUSE-2014-123 update for openssl moderate openSUSE 13.1 Update This update fixes the following non-security issues with openssl: - Update to openssl-1.0.1e-11.14.1 broke WebRTC functionality in FreeSWITCH (bnc#861384). libopenssl-devel-1.0.1e-11.24.1.i586.rpm libopenssl-devel-32bit-1.0.1e-11.24.1.x86_64.rpm libopenssl1_0_0-1.0.1e-11.24.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-11.24.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-11.24.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-11.24.1.x86_64.rpm openssl-1.0.1e-11.24.1.i586.rpm openssl-1.0.1e-11.24.1.src.rpm openssl-debuginfo-1.0.1e-11.24.1.i586.rpm openssl-debugsource-1.0.1e-11.24.1.i586.rpm openssl-doc-1.0.1e-11.24.1.noarch.rpm libopenssl-devel-1.0.1e-11.24.1.x86_64.rpm libopenssl1_0_0-1.0.1e-11.24.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-11.24.1.x86_64.rpm openssl-1.0.1e-11.24.1.x86_64.rpm openssl-debuginfo-1.0.1e-11.24.1.x86_64.rpm openssl-debugsource-1.0.1e-11.24.1.x86_64.rpm openSUSE-2014-124 update for plymouth moderate openSUSE 13.1 Update This update fixes the following non-security issue with plymouth: - add plymouth-honor-mode-changes.diff, otherwise plymout might hang during quit (bnc#809806, fdo#66824) libply-boot-client2-0.8.8_git201309032142-2.5.1.i586.rpm libply-boot-client2-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpm libply-splash-core2-0.8.8_git201309032142-2.5.1.i586.rpm libply-splash-core2-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpm libply-splash-graphics2-0.8.8_git201309032142-2.5.1.i586.rpm libply-splash-graphics2-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpm libply2-0.8.8_git201309032142-2.5.1.i586.rpm libply2-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-0.8.8_git201309032142-2.5.1.src.rpm plymouth-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-debugsource-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-devel-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-dracut-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-plugin-fade-throbber-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-plugin-fade-throbber-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-plugin-label-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-plugin-label-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-plugin-script-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-plugin-script-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-plugin-space-flares-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-plugin-space-flares-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-plugin-throbgress-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-plugin-throbgress-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-plugin-two-step-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-plugin-two-step-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-scripts-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-theme-fade-in-0.8.8_git201309032142-2.5.1.noarch.rpm plymouth-theme-script-0.8.8_git201309032142-2.5.1.noarch.rpm plymouth-theme-solar-0.8.8_git201309032142-2.5.1.noarch.rpm plymouth-theme-spinfinity-0.8.8_git201309032142-2.5.1.noarch.rpm plymouth-theme-spinner-0.8.8_git201309032142-2.5.1.noarch.rpm plymouth-utils-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-utils-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-x11-renderer-0.8.8_git201309032142-2.5.1.i586.rpm plymouth-x11-renderer-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpm libply-boot-client2-0.8.8_git201309032142-2.5.1.x86_64.rpm libply-boot-client2-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpm libply-splash-core2-0.8.8_git201309032142-2.5.1.x86_64.rpm libply-splash-core2-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpm libply-splash-graphics2-0.8.8_git201309032142-2.5.1.x86_64.rpm libply-splash-graphics2-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpm libply2-0.8.8_git201309032142-2.5.1.x86_64.rpm libply2-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-debugsource-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-devel-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-dracut-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-plugin-fade-throbber-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-plugin-fade-throbber-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-plugin-label-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-plugin-label-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-plugin-script-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-plugin-script-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-plugin-space-flares-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-plugin-space-flares-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-plugin-throbgress-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-plugin-throbgress-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-plugin-two-step-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-plugin-two-step-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-scripts-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-utils-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-utils-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-x11-renderer-0.8.8_git201309032142-2.5.1.x86_64.rpm plymouth-x11-renderer-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpm openSUSE-2014-195 update for privoxy moderate openSUSE 13.1 Update This update fixes the following non-security issues with privoxy: - Add proper sysv to service migration - Readd rc link - Remove reference to nonexisting dns6 nss module (bnc#849923) privoxy-3.0.21-2.8.1.i586.rpm privoxy-3.0.21-2.8.1.src.rpm privoxy-debuginfo-3.0.21-2.8.1.i586.rpm privoxy-debugsource-3.0.21-2.8.1.i586.rpm privoxy-doc-3.0.21-2.8.1.i586.rpm privoxy-3.0.21-2.8.1.x86_64.rpm privoxy-debuginfo-3.0.21-2.8.1.x86_64.rpm privoxy-debugsource-3.0.21-2.8.1.x86_64.rpm privoxy-doc-3.0.21-2.8.1.x86_64.rpm openSUSE-2014-125 update for yast2-add-on-creator moderate openSUSE 13.1 Update This update fixes the following non-security issues with yast2-add-on-creator: - fix expect script used for signing rpm's - generate MD5SUM files after signing packages (bnc#485825) - 3.0.2 yast2-add-on-creator-3.0.2-5.1.noarch.rpm yast2-add-on-creator-3.0.2-5.1.src.rpm openSUSE-2014-126 update for nfs-utils moderate openSUSE 13.1 Update This update fixes the following non-security issues with nfs-utils: - nfsserver.init: another typo in --nfs-version 4. (bnc#849476) - nfs-utils.spec: Require keyutils for proper idmap lookup. - nfs.init, nfsserver.init: mkdir /run/nfs before trying to create a file in there (bnc#859221) - nfs.init, nfsserver.init: add X-Systemd-RemainAfterExit: true to ensure services aren't shutdown if sm-notify reports an error (bnc#849387) nfs-client-1.2.8-4.9.1.i586.rpm nfs-client-debuginfo-1.2.8-4.9.1.i586.rpm nfs-doc-1.2.8-4.9.1.i586.rpm nfs-kernel-server-1.2.8-4.9.1.i586.rpm nfs-kernel-server-debuginfo-1.2.8-4.9.1.i586.rpm nfs-utils-1.2.8-4.9.1.src.rpm nfs-utils-debugsource-1.2.8-4.9.1.i586.rpm nfs-client-1.2.8-4.9.1.x86_64.rpm nfs-client-debuginfo-1.2.8-4.9.1.x86_64.rpm nfs-doc-1.2.8-4.9.1.x86_64.rpm nfs-kernel-server-1.2.8-4.9.1.x86_64.rpm nfs-kernel-server-debuginfo-1.2.8-4.9.1.x86_64.rpm nfs-utils-debugsource-1.2.8-4.9.1.x86_64.rpm openSUSE-2014-127 brise: Update to 0.30 moderate openSUSE 13.1 Update This update fixes the following issue with brise: - bnc#862135: update version 0.30 + default.yaml, symbols.yaml: prefer middle dot U+00B7 to U+30FB. + bopomofo_tw: bopomofo, output in Taiwan standard. + jyutping: include more characters. + luna_pinyin_simp: enable hotkey Control+Shift+4 to toggle simplified/traditional Chinese mode. + essay.txt, luna_pinyin, terra_pinyin: lots of improvements. brise-0.30-7.4.1.i586.rpm brise-0.30-7.4.1.src.rpm brise-0.30-7.4.1.x86_64.rpm openSUSE-2014-119 Mozilla Firefox 27 release important openSUSE 13.1 Update Mozilla Firefox was updated to version 27. Mozilla Seamonkey was updated to 2.24, fixing similar issues as Firefox 27. Mozilla Thunderbird was updated to 24.3.0, fixing similar issues as Firefox 27. The Firefox 27 release brings TLS 1.2 support as a major security feature. It also fixes following security issues: * MFSA 2014-01/CVE-2014-1477/CVE-2014-1478 Miscellaneous memory safety hazards (rv:27.0 / rv:24.3) * MFSA 2014-02/CVE-2014-1479 (bmo#911864) Clone protected content with XBL scopes * MFSA 2014-03/CVE-2014-1480 (bmo#916726) UI selection timeout missing on download prompts * MFSA 2014-04/CVE-2014-1482 (bmo#943803) Incorrect use of discarded images by RasterImage * MFSA 2014-05/CVE-2014-1483 (bmo#950427) Information disclosure with *FromPoint on iframes * MFSA 2014-06/CVE-2014-1484 (bmo#953993) Profile path leaks to Android system log * MFSA 2014-07/CVE-2014-1485 (bmo#910139) XSLT stylesheets treated as styles in Content Security Policy * MFSA 2014-08/CVE-2014-1486 (bmo#942164) Use-after-free with imgRequestProxy and image proccessing * MFSA 2014-09/CVE-2014-1487 (bmo#947592) Cross-origin information leak through web workers * MFSA 2014-10/CVE-2014-1489 (bmo#959531) Firefox default start page UI content invokable by script * MFSA 2014-11/CVE-2014-1488 (bmo#950604) Crash when using web workers with asm.js * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491 (bmo#934545, bmo#930874, bmo#930857) NSS ticket handling issues * MFSA 2014-13/CVE-2014-1481(bmo#936056) Inconsistent JavaScript handling of access to Window objects Mozilla NSS was updated to 3.15.4: * required for Firefox 27 * regular CA root store update (1.96) * Reordered the cipher suites offered in SSL/TLS client hello messages to match modern best practices. * Improved SSL/TLS false start. In addition to enabling the SSL_ENABLE_FALSE_START option, an application must now register a callback using the SSL_SetCanFalseStartCallback function. * When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv (CVE-2013-1740, bmo#919877) * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491 NSS ticket handling issues New functionality * Implemented OCSP querying using the HTTP GET method, which is the new default, and will fall back to the HTTP POST method. * Implemented OCSP server functionality for testing purposes (httpserv utility). * Support SHA-1 signatures with TLS 1.2 client authentication. * Added the --empty-password command-line option to certutil, to be used with -N: use an empty password when creating a new database. * Added the -w command-line option to pp: don't wrap long output lines. MozillaFirefox-27.0-8.1.i586.rpm MozillaFirefox-27.0-8.1.src.rpm MozillaFirefox-branding-upstream-27.0-8.1.i586.rpm MozillaFirefox-buildsymbols-27.0-8.1.i586.rpm MozillaFirefox-debuginfo-27.0-8.1.i586.rpm MozillaFirefox-debugsource-27.0-8.1.i586.rpm MozillaFirefox-devel-27.0-8.1.i586.rpm MozillaFirefox-translations-common-27.0-8.1.i586.rpm MozillaFirefox-translations-other-27.0-8.1.i586.rpm MozillaThunderbird-24.3.0-70.11.1.i586.rpm MozillaThunderbird-24.3.0-70.11.1.src.rpm MozillaThunderbird-buildsymbols-24.3.0-70.11.1.i586.rpm MozillaThunderbird-debuginfo-24.3.0-70.11.1.i586.rpm MozillaThunderbird-debugsource-24.3.0-70.11.1.i586.rpm MozillaThunderbird-devel-24.3.0-70.11.1.i586.rpm MozillaThunderbird-translations-common-24.3.0-70.11.1.i586.rpm MozillaThunderbird-translations-other-24.3.0-70.11.1.i586.rpm enigmail-1.6.0+24.3.0-70.11.1.i586.rpm enigmail-debuginfo-1.6.0+24.3.0-70.11.1.i586.rpm libfreebl3-3.15.4-12.1.i586.rpm libfreebl3-32bit-3.15.4-12.1.x86_64.rpm libfreebl3-debuginfo-3.15.4-12.1.i586.rpm libfreebl3-debuginfo-32bit-3.15.4-12.1.x86_64.rpm libsoftokn3-3.15.4-12.1.i586.rpm libsoftokn3-32bit-3.15.4-12.1.x86_64.rpm libsoftokn3-debuginfo-3.15.4-12.1.i586.rpm libsoftokn3-debuginfo-32bit-3.15.4-12.1.x86_64.rpm mozilla-nss-3.15.4-12.1.i586.rpm mozilla-nss-3.15.4-12.1.src.rpm mozilla-nss-32bit-3.15.4-12.1.x86_64.rpm mozilla-nss-certs-3.15.4-12.1.i586.rpm mozilla-nss-certs-32bit-3.15.4-12.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.4-12.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.15.4-12.1.x86_64.rpm mozilla-nss-debuginfo-3.15.4-12.1.i586.rpm mozilla-nss-debuginfo-32bit-3.15.4-12.1.x86_64.rpm mozilla-nss-debugsource-3.15.4-12.1.i586.rpm mozilla-nss-devel-3.15.4-12.1.i586.rpm mozilla-nss-sysinit-3.15.4-12.1.i586.rpm mozilla-nss-sysinit-32bit-3.15.4-12.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.4-12.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.15.4-12.1.x86_64.rpm mozilla-nss-tools-3.15.4-12.1.i586.rpm mozilla-nss-tools-debuginfo-3.15.4-12.1.i586.rpm seamonkey-2.24-8.1.i586.rpm seamonkey-2.24-8.1.src.rpm seamonkey-debuginfo-2.24-8.1.i586.rpm seamonkey-debugsource-2.24-8.1.i586.rpm seamonkey-dom-inspector-2.24-8.1.i586.rpm seamonkey-irc-2.24-8.1.i586.rpm seamonkey-translations-common-2.24-8.1.i586.rpm seamonkey-translations-other-2.24-8.1.i586.rpm seamonkey-venkman-2.24-8.1.i586.rpm MozillaFirefox-27.0-8.1.x86_64.rpm MozillaFirefox-branding-upstream-27.0-8.1.x86_64.rpm MozillaFirefox-buildsymbols-27.0-8.1.x86_64.rpm MozillaFirefox-debuginfo-27.0-8.1.x86_64.rpm MozillaFirefox-debugsource-27.0-8.1.x86_64.rpm MozillaFirefox-devel-27.0-8.1.x86_64.rpm MozillaFirefox-translations-common-27.0-8.1.x86_64.rpm MozillaFirefox-translations-other-27.0-8.1.x86_64.rpm MozillaThunderbird-24.3.0-70.11.1.x86_64.rpm MozillaThunderbird-buildsymbols-24.3.0-70.11.1.x86_64.rpm MozillaThunderbird-debuginfo-24.3.0-70.11.1.x86_64.rpm MozillaThunderbird-debugsource-24.3.0-70.11.1.x86_64.rpm MozillaThunderbird-devel-24.3.0-70.11.1.x86_64.rpm MozillaThunderbird-translations-common-24.3.0-70.11.1.x86_64.rpm MozillaThunderbird-translations-other-24.3.0-70.11.1.x86_64.rpm enigmail-1.6.0+24.3.0-70.11.1.x86_64.rpm enigmail-debuginfo-1.6.0+24.3.0-70.11.1.x86_64.rpm libfreebl3-3.15.4-12.1.x86_64.rpm libfreebl3-debuginfo-3.15.4-12.1.x86_64.rpm libsoftokn3-3.15.4-12.1.x86_64.rpm libsoftokn3-debuginfo-3.15.4-12.1.x86_64.rpm mozilla-nss-3.15.4-12.1.x86_64.rpm mozilla-nss-certs-3.15.4-12.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.4-12.1.x86_64.rpm mozilla-nss-debuginfo-3.15.4-12.1.x86_64.rpm mozilla-nss-debugsource-3.15.4-12.1.x86_64.rpm mozilla-nss-devel-3.15.4-12.1.x86_64.rpm mozilla-nss-sysinit-3.15.4-12.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.4-12.1.x86_64.rpm mozilla-nss-tools-3.15.4-12.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.15.4-12.1.x86_64.rpm seamonkey-2.24-8.1.x86_64.rpm seamonkey-debuginfo-2.24-8.1.x86_64.rpm seamonkey-debugsource-2.24-8.1.x86_64.rpm seamonkey-dom-inspector-2.24-8.1.x86_64.rpm seamonkey-irc-2.24-8.1.x86_64.rpm seamonkey-translations-common-2.24-8.1.x86_64.rpm seamonkey-translations-other-2.24-8.1.x86_64.rpm seamonkey-venkman-2.24-8.1.x86_64.rpm openSUSE-2014-128 yast2-storage: include only devices know to libstorage in target-map moderate openSUSE 13.1 Update This update fixes the following issue with yast2-storage: - bnc#861301: include only devices know to libstorage in target-map libstorage-2.24.8-3.1.src.rpm libstorage-debugsource-2.24.8-3.1.i586.rpm libstorage-devel-2.24.8-3.1.i586.rpm libstorage-python-2.24.8-3.1.i586.rpm libstorage-python-debuginfo-2.24.8-3.1.i586.rpm libstorage-ruby-2.24.8-3.1.i586.rpm libstorage-ruby-debuginfo-2.24.8-3.1.i586.rpm libstorage-testsuite-2.24.8-3.1.i586.rpm libstorage-testsuite-debuginfo-2.24.8-3.1.i586.rpm libstorage4-2.24.8-3.1.i586.rpm libstorage4-debuginfo-2.24.8-3.1.i586.rpm yast2-storage-3.0.9-4.2.i586.rpm yast2-storage-3.0.9-4.2.src.rpm yast2-storage-debuginfo-3.0.9-4.2.i586.rpm yast2-storage-debugsource-3.0.9-4.2.i586.rpm yast2-storage-devel-3.0.9-4.2.i586.rpm libstorage-debugsource-2.24.8-3.1.x86_64.rpm libstorage-devel-2.24.8-3.1.x86_64.rpm libstorage-python-2.24.8-3.1.x86_64.rpm libstorage-python-debuginfo-2.24.8-3.1.x86_64.rpm libstorage-ruby-2.24.8-3.1.x86_64.rpm libstorage-ruby-debuginfo-2.24.8-3.1.x86_64.rpm libstorage-testsuite-2.24.8-3.1.x86_64.rpm libstorage-testsuite-debuginfo-2.24.8-3.1.x86_64.rpm libstorage4-2.24.8-3.1.x86_64.rpm libstorage4-debuginfo-2.24.8-3.1.x86_64.rpm yast2-storage-3.0.9-4.2.x86_64.rpm yast2-storage-debuginfo-3.0.9-4.2.x86_64.rpm yast2-storage-debugsource-3.0.9-4.2.x86_64.rpm yast2-storage-devel-3.0.9-4.2.x86_64.rpm openSUSE-2014-129 gnutls: fixed to small internal buffer for inflate low openSUSE 13.1 Update This update fixes the following issue with gnutls: - bnc#861907: fixed broken COMP-DEFLATE because of a too small internal buffer for inflate gnutls-3.2.4-2.9.1.i586.rpm gnutls-3.2.4-2.9.1.src.rpm gnutls-debuginfo-3.2.4-2.9.1.i586.rpm gnutls-debugsource-3.2.4-2.9.1.i586.rpm libgnutls-devel-3.2.4-2.9.1.i586.rpm libgnutls-devel-32bit-3.2.4-2.9.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.9.1.i586.rpm libgnutls-openssl27-3.2.4-2.9.1.i586.rpm libgnutls-openssl27-debuginfo-3.2.4-2.9.1.i586.rpm libgnutls28-3.2.4-2.9.1.i586.rpm libgnutls28-32bit-3.2.4-2.9.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.9.1.i586.rpm libgnutls28-debuginfo-32bit-3.2.4-2.9.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.9.1.i586.rpm libgnutlsxx28-3.2.4-2.9.1.i586.rpm libgnutlsxx28-debuginfo-3.2.4-2.9.1.i586.rpm gnutls-3.2.4-2.9.1.x86_64.rpm gnutls-debuginfo-3.2.4-2.9.1.x86_64.rpm gnutls-debugsource-3.2.4-2.9.1.x86_64.rpm libgnutls-devel-3.2.4-2.9.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.9.1.x86_64.rpm libgnutls-openssl27-3.2.4-2.9.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.2.4-2.9.1.x86_64.rpm libgnutls28-3.2.4-2.9.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.9.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.9.1.x86_64.rpm libgnutlsxx28-3.2.4-2.9.1.x86_64.rpm libgnutlsxx28-debuginfo-3.2.4-2.9.1.x86_64.rpm openSUSE-2014-130 choqok: Two fixes low openSUSE 13.1 Update This update fixes the following issues with choqok: - bnc#862467: Show tweets marked as favorite in the Favorit Folder - kde#265219: fix yourls shortener plugin choqok-1.4-2.4.1.i586.rpm choqok-1.4-2.4.1.src.rpm choqok-debuginfo-1.4-2.4.1.i586.rpm choqok-debugsource-1.4-2.4.1.i586.rpm choqok-devel-1.4-2.4.1.i586.rpm choqok-1.4-2.4.1.x86_64.rpm choqok-debuginfo-1.4-2.4.1.x86_64.rpm choqok-debugsource-1.4-2.4.1.x86_64.rpm choqok-devel-1.4-2.4.1.x86_64.rpm openSUSE-2014-131 kvm: Reload rules in post script to process ones just installed low openSUSE 13.1 Update This update fixes the following issue with kvm: - bnc#860275: Reload rules in post script to process ones just installed kvm-1.6.0-3.4.1.i586.rpm kvm-1.6.0-3.4.1.src.rpm kvm-1.6.0-3.4.1.x86_64.rpm openSUSE-2014-134 kdebase4-workspace: Update to 4.11.6 low openSUSE 13.1 Update This update provides the bugfix release 4.11.6 of kdebase4-workspace. kde4-kgreeter-plugins-4.11.6-107.1.i586.rpm kde4-kgreeter-plugins-debuginfo-4.11.6-107.1.i586.rpm kdebase4-workspace-4.11.6-107.1.i586.rpm kdebase4-workspace-4.11.6-107.1.src.rpm kdebase4-workspace-branding-upstream-4.11.6-107.1.i586.rpm kdebase4-workspace-debuginfo-4.11.6-107.1.i586.rpm kdebase4-workspace-debugsource-4.11.6-107.1.i586.rpm kdebase4-workspace-devel-4.11.6-107.1.i586.rpm kdebase4-workspace-devel-debuginfo-4.11.6-107.1.i586.rpm kdebase4-workspace-ksysguardd-4.11.6-107.1.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.6-107.1.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.11.6-107.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.6-107.1.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.6-107.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.6-107.1.i586.rpm kdebase4-workspace-plasma-calendar-4.11.6-107.1.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.6-107.1.i586.rpm kdm-4.11.6-107.1.i586.rpm kdm-branding-upstream-4.11.6-107.1.i586.rpm kdm-debuginfo-4.11.6-107.1.i586.rpm krandr-4.11.6-107.1.i586.rpm krandr-debuginfo-4.11.6-107.1.i586.rpm kwin-4.11.6-107.1.i586.rpm kwin-debuginfo-4.11.6-107.1.i586.rpm python-kdebase4-4.11.6-107.1.i586.rpm kde4-kgreeter-plugins-4.11.6-107.1.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.11.6-107.1.x86_64.rpm kdebase4-workspace-4.11.6-107.1.x86_64.rpm kdebase4-workspace-branding-upstream-4.11.6-107.1.x86_64.rpm kdebase4-workspace-debuginfo-4.11.6-107.1.x86_64.rpm kdebase4-workspace-debugsource-4.11.6-107.1.x86_64.rpm kdebase4-workspace-devel-4.11.6-107.1.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.11.6-107.1.x86_64.rpm kdebase4-workspace-ksysguardd-4.11.6-107.1.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.6-107.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.6-107.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.6-107.1.x86_64.rpm kdebase4-workspace-plasma-calendar-4.11.6-107.1.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.6-107.1.x86_64.rpm kdm-4.11.6-107.1.x86_64.rpm kdm-branding-upstream-4.11.6-107.1.x86_64.rpm kdm-debuginfo-4.11.6-107.1.x86_64.rpm krandr-4.11.6-107.1.x86_64.rpm krandr-debuginfo-4.11.6-107.1.x86_64.rpm kwin-4.11.6-107.1.x86_64.rpm kwin-debuginfo-4.11.6-107.1.x86_64.rpm python-kdebase4-4.11.6-107.1.x86_64.rpm openSUSE-2014-135 chromium: security update to 32.0.1700.102 important openSUSE 13.1 Update Chromium was updated to version 32.0.1700.102: Stable channel update: - Security Fixes: * CVE-2013-6649: Use-after-free in SVG images * CVE-2013-6650: Memory corruption in V8 * and 12 other fixes - Other: * Mouse Pointer disappears after exiting full-screen mode * Drag and drop files into Chromium may not work properly * Quicktime Plugin crashes in Chromium * Chromium becomes unresponsive * Trackpad users may not be able to scroll horizontally * Scrolling does not work in combo box * Chromium does not work with all CSS minifiers such as whitespace around a media query's `and` keyword - Update to Chromium 32.0.1700.77 Stable channel update: - Security fixes: * CVE-2013-6646: Use-after-free in web workers * CVE-2013-6641: Use-after-free related to forms * CVE-2013-6643: Unprompted sync with an attacker’s Google account * CVE-2013-6645: Use-after-free related to speech input elements * CVE-2013-6644: Various fixes from internal audits, fuzzing and other initiatives - Other: * Tab indicators for sound, webcam and casting * Automatically blocking malware files * Lots of under the hood changes for stability and performance - Remove patch chromium-fix-chromedriver-build.diff as that chromedriver is fixed upstream - Updated ExcludeArch to exclude aarch64, ppc, ppc64 and ppc64le. This is based on missing build requires (valgrind, v8, etc) chromedriver-32.0.1700.102-17.2.i586.rpm chromedriver-debuginfo-32.0.1700.102-17.2.i586.rpm chromium-32.0.1700.102-17.2.i586.rpm chromium-32.0.1700.102-17.2.src.rpm chromium-debuginfo-32.0.1700.102-17.2.i586.rpm chromium-debugsource-32.0.1700.102-17.2.i586.rpm chromium-desktop-gnome-32.0.1700.102-17.2.i586.rpm chromium-desktop-kde-32.0.1700.102-17.2.i586.rpm chromium-ffmpegsumo-32.0.1700.102-17.2.i586.rpm chromium-ffmpegsumo-debuginfo-32.0.1700.102-17.2.i586.rpm chromium-suid-helper-32.0.1700.102-17.2.i586.rpm chromium-suid-helper-debuginfo-32.0.1700.102-17.2.i586.rpm chromedriver-32.0.1700.102-17.2.x86_64.rpm chromedriver-debuginfo-32.0.1700.102-17.2.x86_64.rpm chromium-32.0.1700.102-17.2.x86_64.rpm chromium-debuginfo-32.0.1700.102-17.2.x86_64.rpm chromium-debugsource-32.0.1700.102-17.2.x86_64.rpm chromium-desktop-gnome-32.0.1700.102-17.2.x86_64.rpm chromium-desktop-kde-32.0.1700.102-17.2.x86_64.rpm chromium-ffmpegsumo-32.0.1700.102-17.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-32.0.1700.102-17.2.x86_64.rpm chromium-suid-helper-32.0.1700.102-17.2.x86_64.rpm chromium-suid-helper-debuginfo-32.0.1700.102-17.2.x86_64.rpm openSUSE-2014-133 libserf: update to Serf 1.3.4 low openSUSE 13.1 Update This update fixes the following issues with libserf: - bnc#862983: update to Serf 1.3.4 This release fixes a race condition during OpenSSL initialisation and two ssl tunnel setup failures * Endless loop during ssl tunnel setup with Negotiate authn * Can't setup ssl tunnel which sends Connection close header * race condition when initializing OpenSSL from multiple threads * Incorrect pkg-config file when GSSAPI isn't configured - also includes changes from 1.3.3 This is a small patch release containing a fix to solve a problem connecting to multi-homed servers (e.g. ipv4/ipv6) and some improvements in the use of error codes during ssl certificate validation and handling of timed out connections. * Try more addresses of multihomed servers * Handle X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE correctly * Return APR_TIMEUP from poll() to enable detecting connection timeouts libserf-1-1-1.3.4-4.1.i586.rpm libserf-1-1-debuginfo-1.3.4-4.1.i586.rpm libserf-1.3.4-4.1.src.rpm libserf-debugsource-1.3.4-4.1.i586.rpm libserf-devel-1.3.4-4.1.i586.rpm libserf-1-1-1.3.4-4.1.x86_64.rpm libserf-1-1-debuginfo-1.3.4-4.1.x86_64.rpm libserf-debugsource-1.3.4-4.1.x86_64.rpm libserf-devel-1.3.4-4.1.x86_64.rpm openSUSE-2014-122 kmps: Rebuild against current kernel important openSUSE 13.1 Update This update rebuilds all kmp's against the current kernel cloop-2.639-11.4.1.i586.rpm cloop-2.639-11.4.1.src.rpm cloop-debuginfo-2.639-11.4.1.i586.rpm cloop-debugsource-2.639-11.4.1.i586.rpm cloop-kmp-default-2.639_k3.11.10_7-11.4.1.i586.rpm cloop-kmp-default-debuginfo-2.639_k3.11.10_7-11.4.1.i586.rpm cloop-kmp-desktop-2.639_k3.11.10_7-11.4.1.i586.rpm cloop-kmp-desktop-debuginfo-2.639_k3.11.10_7-11.4.1.i586.rpm cloop-kmp-pae-2.639_k3.11.10_7-11.4.1.i586.rpm cloop-kmp-pae-debuginfo-2.639_k3.11.10_7-11.4.1.i586.rpm cloop-kmp-xen-2.639_k3.11.10_7-11.4.1.i586.rpm cloop-kmp-xen-debuginfo-2.639_k3.11.10_7-11.4.1.i586.rpm crash-7.0.2-2.4.1.i586.rpm crash-7.0.2-2.4.1.src.rpm crash-debuginfo-7.0.2-2.4.1.i586.rpm crash-debugsource-7.0.2-2.4.1.i586.rpm crash-devel-7.0.2-2.4.1.i586.rpm crash-doc-7.0.2-2.4.1.i586.rpm crash-eppic-7.0.2-2.4.1.i586.rpm crash-eppic-debuginfo-7.0.2-2.4.1.i586.rpm crash-gcore-7.0.2-2.4.1.i586.rpm crash-gcore-debuginfo-7.0.2-2.4.1.i586.rpm crash-kmp-default-7.0.2_k3.11.10_7-2.4.1.i586.rpm crash-kmp-default-debuginfo-7.0.2_k3.11.10_7-2.4.1.i586.rpm crash-kmp-desktop-7.0.2_k3.11.10_7-2.4.1.i586.rpm crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_7-2.4.1.i586.rpm crash-kmp-pae-7.0.2_k3.11.10_7-2.4.1.i586.rpm crash-kmp-pae-debuginfo-7.0.2_k3.11.10_7-2.4.1.i586.rpm crash-kmp-xen-7.0.2_k3.11.10_7-2.4.1.i586.rpm crash-kmp-xen-debuginfo-7.0.2_k3.11.10_7-2.4.1.i586.rpm hdjmod-1.28-16.4.1.src.rpm hdjmod-debugsource-1.28-16.4.1.i586.rpm hdjmod-kmp-default-1.28_k3.11.10_7-16.4.1.i586.rpm hdjmod-kmp-default-debuginfo-1.28_k3.11.10_7-16.4.1.i586.rpm hdjmod-kmp-desktop-1.28_k3.11.10_7-16.4.1.i586.rpm hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_7-16.4.1.i586.rpm hdjmod-kmp-pae-1.28_k3.11.10_7-16.4.1.i586.rpm hdjmod-kmp-pae-debuginfo-1.28_k3.11.10_7-16.4.1.i586.rpm hdjmod-kmp-xen-1.28_k3.11.10_7-16.4.1.i586.rpm hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_7-16.4.1.i586.rpm ipset-6.19-2.4.1.i586.rpm ipset-6.19-2.4.1.src.rpm ipset-debuginfo-6.19-2.4.1.i586.rpm ipset-debugsource-6.19-2.4.1.i586.rpm ipset-devel-6.19-2.4.1.i586.rpm ipset-kmp-default-6.19_k3.11.10_7-2.4.1.i586.rpm ipset-kmp-default-debuginfo-6.19_k3.11.10_7-2.4.1.i586.rpm ipset-kmp-desktop-6.19_k3.11.10_7-2.4.1.i586.rpm ipset-kmp-desktop-debuginfo-6.19_k3.11.10_7-2.4.1.i586.rpm ipset-kmp-pae-6.19_k3.11.10_7-2.4.1.i586.rpm ipset-kmp-pae-debuginfo-6.19_k3.11.10_7-2.4.1.i586.rpm ipset-kmp-xen-6.19_k3.11.10_7-2.4.1.i586.rpm ipset-kmp-xen-debuginfo-6.19_k3.11.10_7-2.4.1.i586.rpm libipset3-6.19-2.4.1.i586.rpm libipset3-debuginfo-6.19-2.4.1.i586.rpm iscsitarget-1.4.20.3-13.4.1.i586.rpm iscsitarget-1.4.20.3-13.4.1.src.rpm iscsitarget-debuginfo-1.4.20.3-13.4.1.i586.rpm iscsitarget-debugsource-1.4.20.3-13.4.1.i586.rpm iscsitarget-kmp-default-1.4.20.3_k3.11.10_7-13.4.1.i586.rpm iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_7-13.4.1.i586.rpm iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_7-13.4.1.i586.rpm iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_7-13.4.1.i586.rpm iscsitarget-kmp-pae-1.4.20.3_k3.11.10_7-13.4.1.i586.rpm iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.11.10_7-13.4.1.i586.rpm iscsitarget-kmp-xen-1.4.20.3_k3.11.10_7-13.4.1.i586.rpm iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_7-13.4.1.i586.rpm ndiswrapper-1.58-4.1.i586.rpm ndiswrapper-1.58-4.1.src.rpm ndiswrapper-debuginfo-1.58-4.1.i586.rpm ndiswrapper-debugsource-1.58-4.1.i586.rpm ndiswrapper-kmp-default-1.58_k3.11.10_7-4.1.i586.rpm ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_7-4.1.i586.rpm ndiswrapper-kmp-desktop-1.58_k3.11.10_7-4.1.i586.rpm ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_7-4.1.i586.rpm ndiswrapper-kmp-pae-1.58_k3.11.10_7-4.1.i586.rpm ndiswrapper-kmp-pae-debuginfo-1.58_k3.11.10_7-4.1.i586.rpm openvswitch-1.11.0-0.22.1.i586.rpm openvswitch-1.11.0-0.22.1.src.rpm openvswitch-controller-1.11.0-0.22.1.i586.rpm openvswitch-controller-debuginfo-1.11.0-0.22.1.i586.rpm openvswitch-debuginfo-1.11.0-0.22.1.i586.rpm openvswitch-debugsource-1.11.0-0.22.1.i586.rpm openvswitch-kmp-default-1.11.0_k3.11.10_7-0.22.1.i586.rpm openvswitch-kmp-default-debuginfo-1.11.0_k3.11.10_7-0.22.1.i586.rpm openvswitch-kmp-desktop-1.11.0_k3.11.10_7-0.22.1.i586.rpm openvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.10_7-0.22.1.i586.rpm openvswitch-kmp-pae-1.11.0_k3.11.10_7-0.22.1.i586.rpm openvswitch-kmp-pae-debuginfo-1.11.0_k3.11.10_7-0.22.1.i586.rpm openvswitch-kmp-xen-1.11.0_k3.11.10_7-0.22.1.i586.rpm openvswitch-kmp-xen-debuginfo-1.11.0_k3.11.10_7-0.22.1.i586.rpm openvswitch-pki-1.11.0-0.22.1.i586.rpm openvswitch-switch-1.11.0-0.22.1.i586.rpm openvswitch-switch-debuginfo-1.11.0-0.22.1.i586.rpm openvswitch-test-1.11.0-0.22.1.i586.rpm python-openvswitch-1.11.0-0.22.1.i586.rpm python-openvswitch-test-1.11.0-0.22.1.i586.rpm pcfclock-0.44-258.4.1.i586.rpm pcfclock-0.44-258.4.1.src.rpm pcfclock-debuginfo-0.44-258.4.1.i586.rpm pcfclock-debugsource-0.44-258.4.1.i586.rpm pcfclock-kmp-default-0.44_k3.11.10_7-258.4.1.i586.rpm pcfclock-kmp-default-debuginfo-0.44_k3.11.10_7-258.4.1.i586.rpm pcfclock-kmp-desktop-0.44_k3.11.10_7-258.4.1.i586.rpm pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_7-258.4.1.i586.rpm pcfclock-kmp-pae-0.44_k3.11.10_7-258.4.1.i586.rpm pcfclock-kmp-pae-debuginfo-0.44_k3.11.10_7-258.4.1.i586.rpm vhba-kmp-20130607-2.4.1.src.rpm vhba-kmp-debugsource-20130607-2.4.1.i586.rpm vhba-kmp-default-20130607_k3.11.10_7-2.4.1.i586.rpm vhba-kmp-default-debuginfo-20130607_k3.11.10_7-2.4.1.i586.rpm vhba-kmp-desktop-20130607_k3.11.10_7-2.4.1.i586.rpm vhba-kmp-desktop-debuginfo-20130607_k3.11.10_7-2.4.1.i586.rpm vhba-kmp-pae-20130607_k3.11.10_7-2.4.1.i586.rpm vhba-kmp-pae-debuginfo-20130607_k3.11.10_7-2.4.1.i586.rpm vhba-kmp-xen-20130607_k3.11.10_7-2.4.1.i586.rpm vhba-kmp-xen-debuginfo-20130607_k3.11.10_7-2.4.1.i586.rpm python-virtualbox-4.2.18-2.9.1.i586.rpm python-virtualbox-debuginfo-4.2.18-2.9.1.i586.rpm virtualbox-4.2.18-2.9.1.i586.rpm virtualbox-4.2.18-2.9.1.src.rpm virtualbox-debuginfo-4.2.18-2.9.1.i586.rpm virtualbox-debugsource-4.2.18-2.9.1.i586.rpm virtualbox-devel-4.2.18-2.9.1.i586.rpm virtualbox-guest-kmp-default-4.2.18_k3.11.10_7-2.9.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_7-2.9.1.i586.rpm virtualbox-guest-kmp-desktop-4.2.18_k3.11.10_7-2.9.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_7-2.9.1.i586.rpm virtualbox-guest-kmp-pae-4.2.18_k3.11.10_7-2.9.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.2.18_k3.11.10_7-2.9.1.i586.rpm virtualbox-guest-tools-4.2.18-2.9.1.i586.rpm virtualbox-guest-tools-debuginfo-4.2.18-2.9.1.i586.rpm virtualbox-guest-x11-4.2.18-2.9.1.i586.rpm virtualbox-guest-x11-debuginfo-4.2.18-2.9.1.i586.rpm virtualbox-host-kmp-default-4.2.18_k3.11.10_7-2.9.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_7-2.9.1.i586.rpm virtualbox-host-kmp-desktop-4.2.18_k3.11.10_7-2.9.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_7-2.9.1.i586.rpm virtualbox-host-kmp-pae-4.2.18_k3.11.10_7-2.9.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.2.18_k3.11.10_7-2.9.1.i586.rpm virtualbox-qt-4.2.18-2.9.1.i586.rpm virtualbox-qt-debuginfo-4.2.18-2.9.1.i586.rpm virtualbox-websrv-4.2.18-2.9.1.i586.rpm virtualbox-websrv-debuginfo-4.2.18-2.9.1.i586.rpm xen-4.3.1_02-8.1.src.rpm xen-debugsource-4.3.1_02-8.1.i586.rpm xen-devel-4.3.1_02-8.1.i586.rpm xen-kmp-default-4.3.1_02_k3.11.10_7-8.1.i586.rpm xen-kmp-default-debuginfo-4.3.1_02_k3.11.10_7-8.1.i586.rpm xen-kmp-desktop-4.3.1_02_k3.11.10_7-8.1.i586.rpm xen-kmp-desktop-debuginfo-4.3.1_02_k3.11.10_7-8.1.i586.rpm xen-kmp-pae-4.3.1_02_k3.11.10_7-8.1.i586.rpm xen-kmp-pae-debuginfo-4.3.1_02_k3.11.10_7-8.1.i586.rpm xen-libs-32bit-4.3.1_02-8.1.x86_64.rpm xen-libs-4.3.1_02-8.1.i586.rpm xen-libs-debuginfo-32bit-4.3.1_02-8.1.x86_64.rpm xen-libs-debuginfo-4.3.1_02-8.1.i586.rpm xen-tools-domU-4.3.1_02-8.1.i586.rpm xen-tools-domU-debuginfo-4.3.1_02-8.1.i586.rpm xtables-addons-2.3-2.4.1.i586.rpm xtables-addons-2.3-2.4.1.src.rpm xtables-addons-debuginfo-2.3-2.4.1.i586.rpm xtables-addons-debugsource-2.3-2.4.1.i586.rpm xtables-addons-kmp-default-2.3_k3.11.10_7-2.4.1.i586.rpm xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_7-2.4.1.i586.rpm xtables-addons-kmp-desktop-2.3_k3.11.10_7-2.4.1.i586.rpm xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_7-2.4.1.i586.rpm xtables-addons-kmp-pae-2.3_k3.11.10_7-2.4.1.i586.rpm xtables-addons-kmp-pae-debuginfo-2.3_k3.11.10_7-2.4.1.i586.rpm xtables-addons-kmp-xen-2.3_k3.11.10_7-2.4.1.i586.rpm xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_7-2.4.1.i586.rpm cloop-2.639-11.4.1.x86_64.rpm cloop-debuginfo-2.639-11.4.1.x86_64.rpm cloop-debugsource-2.639-11.4.1.x86_64.rpm cloop-kmp-default-2.639_k3.11.10_7-11.4.1.x86_64.rpm cloop-kmp-default-debuginfo-2.639_k3.11.10_7-11.4.1.x86_64.rpm cloop-kmp-desktop-2.639_k3.11.10_7-11.4.1.x86_64.rpm cloop-kmp-desktop-debuginfo-2.639_k3.11.10_7-11.4.1.x86_64.rpm cloop-kmp-xen-2.639_k3.11.10_7-11.4.1.x86_64.rpm cloop-kmp-xen-debuginfo-2.639_k3.11.10_7-11.4.1.x86_64.rpm crash-7.0.2-2.4.1.x86_64.rpm crash-debuginfo-7.0.2-2.4.1.x86_64.rpm crash-debugsource-7.0.2-2.4.1.x86_64.rpm crash-devel-7.0.2-2.4.1.x86_64.rpm crash-doc-7.0.2-2.4.1.x86_64.rpm crash-eppic-7.0.2-2.4.1.x86_64.rpm crash-eppic-debuginfo-7.0.2-2.4.1.x86_64.rpm crash-gcore-7.0.2-2.4.1.x86_64.rpm crash-gcore-debuginfo-7.0.2-2.4.1.x86_64.rpm crash-kmp-default-7.0.2_k3.11.10_7-2.4.1.x86_64.rpm crash-kmp-default-debuginfo-7.0.2_k3.11.10_7-2.4.1.x86_64.rpm crash-kmp-desktop-7.0.2_k3.11.10_7-2.4.1.x86_64.rpm crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_7-2.4.1.x86_64.rpm crash-kmp-xen-7.0.2_k3.11.10_7-2.4.1.x86_64.rpm crash-kmp-xen-debuginfo-7.0.2_k3.11.10_7-2.4.1.x86_64.rpm hdjmod-debugsource-1.28-16.4.1.x86_64.rpm hdjmod-kmp-default-1.28_k3.11.10_7-16.4.1.x86_64.rpm hdjmod-kmp-default-debuginfo-1.28_k3.11.10_7-16.4.1.x86_64.rpm hdjmod-kmp-desktop-1.28_k3.11.10_7-16.4.1.x86_64.rpm hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_7-16.4.1.x86_64.rpm hdjmod-kmp-xen-1.28_k3.11.10_7-16.4.1.x86_64.rpm hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_7-16.4.1.x86_64.rpm ipset-6.19-2.4.1.x86_64.rpm ipset-debuginfo-6.19-2.4.1.x86_64.rpm ipset-debugsource-6.19-2.4.1.x86_64.rpm ipset-devel-6.19-2.4.1.x86_64.rpm ipset-kmp-default-6.19_k3.11.10_7-2.4.1.x86_64.rpm ipset-kmp-default-debuginfo-6.19_k3.11.10_7-2.4.1.x86_64.rpm ipset-kmp-desktop-6.19_k3.11.10_7-2.4.1.x86_64.rpm ipset-kmp-desktop-debuginfo-6.19_k3.11.10_7-2.4.1.x86_64.rpm ipset-kmp-xen-6.19_k3.11.10_7-2.4.1.x86_64.rpm ipset-kmp-xen-debuginfo-6.19_k3.11.10_7-2.4.1.x86_64.rpm libipset3-6.19-2.4.1.x86_64.rpm libipset3-debuginfo-6.19-2.4.1.x86_64.rpm iscsitarget-1.4.20.3-13.4.1.x86_64.rpm iscsitarget-debuginfo-1.4.20.3-13.4.1.x86_64.rpm iscsitarget-debugsource-1.4.20.3-13.4.1.x86_64.rpm iscsitarget-kmp-default-1.4.20.3_k3.11.10_7-13.4.1.x86_64.rpm iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_7-13.4.1.x86_64.rpm iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_7-13.4.1.x86_64.rpm iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_7-13.4.1.x86_64.rpm iscsitarget-kmp-xen-1.4.20.3_k3.11.10_7-13.4.1.x86_64.rpm iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_7-13.4.1.x86_64.rpm ndiswrapper-1.58-4.1.x86_64.rpm ndiswrapper-debuginfo-1.58-4.1.x86_64.rpm ndiswrapper-debugsource-1.58-4.1.x86_64.rpm ndiswrapper-kmp-default-1.58_k3.11.10_7-4.1.x86_64.rpm ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_7-4.1.x86_64.rpm ndiswrapper-kmp-desktop-1.58_k3.11.10_7-4.1.x86_64.rpm ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_7-4.1.x86_64.rpm openvswitch-1.11.0-0.22.1.x86_64.rpm openvswitch-controller-1.11.0-0.22.1.x86_64.rpm openvswitch-controller-debuginfo-1.11.0-0.22.1.x86_64.rpm openvswitch-debuginfo-1.11.0-0.22.1.x86_64.rpm openvswitch-debugsource-1.11.0-0.22.1.x86_64.rpm openvswitch-kmp-default-1.11.0_k3.11.10_7-0.22.1.x86_64.rpm openvswitch-kmp-default-debuginfo-1.11.0_k3.11.10_7-0.22.1.x86_64.rpm openvswitch-kmp-desktop-1.11.0_k3.11.10_7-0.22.1.x86_64.rpm openvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.10_7-0.22.1.x86_64.rpm openvswitch-kmp-xen-1.11.0_k3.11.10_7-0.22.1.x86_64.rpm openvswitch-kmp-xen-debuginfo-1.11.0_k3.11.10_7-0.22.1.x86_64.rpm openvswitch-pki-1.11.0-0.22.1.x86_64.rpm openvswitch-switch-1.11.0-0.22.1.x86_64.rpm openvswitch-switch-debuginfo-1.11.0-0.22.1.x86_64.rpm openvswitch-test-1.11.0-0.22.1.x86_64.rpm python-openvswitch-1.11.0-0.22.1.x86_64.rpm python-openvswitch-test-1.11.0-0.22.1.x86_64.rpm pcfclock-0.44-258.4.1.x86_64.rpm pcfclock-debuginfo-0.44-258.4.1.x86_64.rpm pcfclock-debugsource-0.44-258.4.1.x86_64.rpm pcfclock-kmp-default-0.44_k3.11.10_7-258.4.1.x86_64.rpm pcfclock-kmp-default-debuginfo-0.44_k3.11.10_7-258.4.1.x86_64.rpm pcfclock-kmp-desktop-0.44_k3.11.10_7-258.4.1.x86_64.rpm pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_7-258.4.1.x86_64.rpm vhba-kmp-debugsource-20130607-2.4.1.x86_64.rpm vhba-kmp-default-20130607_k3.11.10_7-2.4.1.x86_64.rpm vhba-kmp-default-debuginfo-20130607_k3.11.10_7-2.4.1.x86_64.rpm vhba-kmp-desktop-20130607_k3.11.10_7-2.4.1.x86_64.rpm vhba-kmp-desktop-debuginfo-20130607_k3.11.10_7-2.4.1.x86_64.rpm vhba-kmp-xen-20130607_k3.11.10_7-2.4.1.x86_64.rpm vhba-kmp-xen-debuginfo-20130607_k3.11.10_7-2.4.1.x86_64.rpm python-virtualbox-4.2.18-2.9.1.x86_64.rpm python-virtualbox-debuginfo-4.2.18-2.9.1.x86_64.rpm virtualbox-4.2.18-2.9.1.x86_64.rpm virtualbox-debuginfo-4.2.18-2.9.1.x86_64.rpm virtualbox-debugsource-4.2.18-2.9.1.x86_64.rpm virtualbox-devel-4.2.18-2.9.1.x86_64.rpm virtualbox-guest-kmp-default-4.2.18_k3.11.10_7-2.9.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_7-2.9.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.2.18_k3.11.10_7-2.9.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_7-2.9.1.x86_64.rpm virtualbox-guest-tools-4.2.18-2.9.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.2.18-2.9.1.x86_64.rpm virtualbox-guest-x11-4.2.18-2.9.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.2.18-2.9.1.x86_64.rpm virtualbox-host-kmp-default-4.2.18_k3.11.10_7-2.9.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_7-2.9.1.x86_64.rpm virtualbox-host-kmp-desktop-4.2.18_k3.11.10_7-2.9.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_7-2.9.1.x86_64.rpm virtualbox-qt-4.2.18-2.9.1.x86_64.rpm virtualbox-qt-debuginfo-4.2.18-2.9.1.x86_64.rpm virtualbox-websrv-4.2.18-2.9.1.x86_64.rpm virtualbox-websrv-debuginfo-4.2.18-2.9.1.x86_64.rpm xen-4.3.1_02-8.1.x86_64.rpm xen-debugsource-4.3.1_02-8.1.x86_64.rpm xen-devel-4.3.1_02-8.1.x86_64.rpm xen-doc-html-4.3.1_02-8.1.x86_64.rpm xen-kmp-default-4.3.1_02_k3.11.10_7-8.1.x86_64.rpm xen-kmp-default-debuginfo-4.3.1_02_k3.11.10_7-8.1.x86_64.rpm xen-kmp-desktop-4.3.1_02_k3.11.10_7-8.1.x86_64.rpm xen-kmp-desktop-debuginfo-4.3.1_02_k3.11.10_7-8.1.x86_64.rpm xen-libs-4.3.1_02-8.1.x86_64.rpm xen-libs-debuginfo-4.3.1_02-8.1.x86_64.rpm xen-tools-4.3.1_02-8.1.x86_64.rpm xen-tools-debuginfo-4.3.1_02-8.1.x86_64.rpm xen-tools-domU-4.3.1_02-8.1.x86_64.rpm xen-tools-domU-debuginfo-4.3.1_02-8.1.x86_64.rpm xen-xend-tools-4.3.1_02-8.1.x86_64.rpm xen-xend-tools-debuginfo-4.3.1_02-8.1.x86_64.rpm xtables-addons-2.3-2.4.1.x86_64.rpm xtables-addons-debuginfo-2.3-2.4.1.x86_64.rpm xtables-addons-debugsource-2.3-2.4.1.x86_64.rpm xtables-addons-kmp-default-2.3_k3.11.10_7-2.4.1.x86_64.rpm xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_7-2.4.1.x86_64.rpm xtables-addons-kmp-desktop-2.3_k3.11.10_7-2.4.1.x86_64.rpm xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_7-2.4.1.x86_64.rpm xtables-addons-kmp-xen-2.3_k3.11.10_7-2.4.1.x86_64.rpm xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_7-2.4.1.x86_64.rpm openSUSE-2014-140 seamonkey: replaced locale source archive because the old one was broken by wrong upstream tagging important openSUSE 13.1 Update This update fixes the following issue with seamonkey: - bnc#862831: replaced locale source archive because the old one was broken by wrong upstream tagging seamonkey-2.24-12.1.i586.rpm seamonkey-2.24-12.1.src.rpm seamonkey-debuginfo-2.24-12.1.i586.rpm seamonkey-debugsource-2.24-12.1.i586.rpm seamonkey-dom-inspector-2.24-12.1.i586.rpm seamonkey-irc-2.24-12.1.i586.rpm seamonkey-translations-common-2.24-12.1.i586.rpm seamonkey-translations-other-2.24-12.1.i586.rpm seamonkey-venkman-2.24-12.1.i586.rpm seamonkey-2.24-12.1.x86_64.rpm seamonkey-debuginfo-2.24-12.1.x86_64.rpm seamonkey-debugsource-2.24-12.1.x86_64.rpm seamonkey-dom-inspector-2.24-12.1.x86_64.rpm seamonkey-irc-2.24-12.1.x86_64.rpm seamonkey-translations-common-2.24-12.1.x86_64.rpm seamonkey-translations-other-2.24-12.1.x86_64.rpm seamonkey-venkman-2.24-12.1.x86_64.rpm openSUSE-2014-141 obs-service-set_version: Update to version 0.3.1 low openSUSE 13.1 Update This update fixes the following issues with obs-service-set_version: - Update to version 0.3.1: + Check tarball content's root-dir for version + Use a for-loop for different endings - Move service to github.com/openSUSE/obs-service-set_version - Add _service file to update package from there - Drop local sources and use tarball from source services - some other minor-fixes obs-service-set_version-0.3.1-4.1.noarch.rpm obs-service-set_version-0.3.1-4.1.src.rpm openSUSE-2014-139 urfkill: support logind and nfc to avoid crash at startup moderate openSUSE 13.1 Update This update fixes the following issue with urfkill: - bnc#853492: support logind and nfc to avoid the crash at startup, backported from upstream liburfkill-glib-devel-0.4.0-7.4.1.i586.rpm liburfkill-glib0-0.4.0-7.4.1.i586.rpm liburfkill-glib0-debuginfo-0.4.0-7.4.1.i586.rpm typelib-1_0-Urfkill-0_0-0.4.0-7.4.1.i586.rpm urfkill-0.4.0-7.4.1.i586.rpm urfkill-0.4.0-7.4.1.src.rpm urfkill-debuginfo-0.4.0-7.4.1.i586.rpm urfkill-debugsource-0.4.0-7.4.1.i586.rpm liburfkill-glib-devel-0.4.0-7.4.1.x86_64.rpm liburfkill-glib0-0.4.0-7.4.1.x86_64.rpm liburfkill-glib0-debuginfo-0.4.0-7.4.1.x86_64.rpm typelib-1_0-Urfkill-0_0-0.4.0-7.4.1.x86_64.rpm urfkill-0.4.0-7.4.1.x86_64.rpm urfkill-debuginfo-0.4.0-7.4.1.x86_64.rpm urfkill-debugsource-0.4.0-7.4.1.x86_64.rpm openSUSE-2014-149 update for curl moderate openSUSE 13.1 Update This update fixes the following security issues with curl: - bnc#858673: re-use of wrong HTTP NTLM connection (CVE-2014-0015) - bnc#862144: fix test failure because of an expired cookie curl-7.32.0-2.12.1.i586.rpm curl-7.32.0-2.12.1.src.rpm curl-debuginfo-7.32.0-2.12.1.i586.rpm curl-debugsource-7.32.0-2.12.1.i586.rpm libcurl-devel-7.32.0-2.12.1.i586.rpm libcurl4-32bit-7.32.0-2.12.1.x86_64.rpm libcurl4-7.32.0-2.12.1.i586.rpm libcurl4-debuginfo-32bit-7.32.0-2.12.1.x86_64.rpm libcurl4-debuginfo-7.32.0-2.12.1.i586.rpm curl-7.32.0-2.12.1.x86_64.rpm curl-debuginfo-7.32.0-2.12.1.x86_64.rpm curl-debugsource-7.32.0-2.12.1.x86_64.rpm libcurl-devel-7.32.0-2.12.1.x86_64.rpm libcurl4-7.32.0-2.12.1.x86_64.rpm libcurl4-debuginfo-7.32.0-2.12.1.x86_64.rpm openSUSE-2014-138 xfig: Update to 3.2.5c low openSUSE 13.1 Update This update fixes the following issues with xfig: - Update to 3.2.5c + bnc#860322: fix Xfig crash on dash-dotted lines + Modify Imakefile to support new libXaw3d-1.6.2 + Updated tarball xfig-3.2.5c-29.4.1.i586.rpm xfig-3.2.5c-29.4.1.src.rpm xfig-debuginfo-3.2.5c-29.4.1.i586.rpm xfig-debugsource-3.2.5c-29.4.1.i586.rpm xfig-3.2.5c-29.4.1.x86_64.rpm xfig-debuginfo-3.2.5c-29.4.1.x86_64.rpm xfig-debugsource-3.2.5c-29.4.1.x86_64.rpm openSUSE-2014-150 update for libyaml moderate openSUSE 13.1 Update This update fixes the following security issue with libyaml: - bnc#860617: Fixed heap based buffer overflow due to integer misuse (CVE-2013-6393) libyaml-0-2-0.1.4-2.4.1.i586.rpm libyaml-0-2-debuginfo-0.1.4-2.4.1.i586.rpm libyaml-0.1.4-2.4.1.src.rpm libyaml-debugsource-0.1.4-2.4.1.i586.rpm libyaml-devel-0.1.4-2.4.1.i586.rpm libyaml-0-2-0.1.4-2.4.1.x86_64.rpm libyaml-0-2-debuginfo-0.1.4-2.4.1.x86_64.rpm libyaml-debugsource-0.1.4-2.4.1.x86_64.rpm libyaml-devel-0.1.4-2.4.1.x86_64.rpm openSUSE-2014-173 subversion: 1.8.8 security and bugfix update moderate openSUSE 13.1 Update Apache Subversion was updated to version 1.8.8: It fix a remotely triggerable segfault in mod_dav_svn when svn is handling the server root and SVNListParentPath is on [bnc#862459] CVE-2014-0032 - Client-side bugfixes: * fix automatic relocate for wcs not at repository root * wc: improve performance when used with SQLite 3.8 * copy: fix some scenarios that broke the working copy * move: fix errors when moving files between an external and the parent working copy * log: resolve performance regression in certain scenarios * merge: decrease work to detect differences between 3 files * commit: don't change file permissions inappropriately * commit: fix assertion due to invalid pool lifetime * version: don't cut off the distribution version on Linux * flush stdout before exiting to avoid information being lost * status: fix missing sentinel value on warning codes * update/switch: improve some WC db queries that may return incorrect results depending on how SQLite is built - Server-side bugfixes: * reduce memory usage during checkout and export * fsfs: create rep-cache.db with proper permissions * mod_dav_svn: prevent crashes with SVNListParentPath on [bnc#862459] CVE-2014-0032 * mod_dav_svn: fix SVNAllowBulkUpdates directive merging * mod_dav_svn: include requested property changes in reports * svnserve: correct default cache size in help text * svnadmin dump: reduce size of dump files with '--deltas' * resolve integer underflow that resulted in infinite loops - developer visible changes: * fix ocassional failure of check_tests.py 12 * fix failure with SQLite 3.8.1-3.8.3 when built with SQLITE_ENABLE_STAT3/4 due to bug in SQLite * specify SQLite defaults that can be changed when SQLite is built to avoid unexpected behavior with Subversion * numerous documentation fixes * svn_client_commit_item3_dup() fix pool lifetime issues * ra_serf: properly ask multiple certificate validation providers for acceptance of certificate failures * release internal fs objects when closing commit editor * svn_client_proplist4() don't call the callback multiple times for the same path in order to deliver inherited properties - Bindings: * swig-pl: fix with --enable-sqlite-compatibility-version * swig: fix building from tarball with an out-of-tree build - removed patches: * subversion-1.8.x-fix-ppc-tests.patch, committed upstream - packaging changes: * only require and build with junit when building with java and running regression tests - 1.8.6 and 1.8.7 were not released libsvn_auth_gnome_keyring-1-0-1.8.8-2.21.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.8-2.21.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.8-2.21.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.8-2.21.1.i586.rpm subversion-1.8.8-2.21.1.i586.rpm subversion-1.8.8-2.21.1.src.rpm subversion-bash-completion-1.8.8-2.21.1.noarch.rpm subversion-debuginfo-1.8.8-2.21.1.i586.rpm subversion-debugsource-1.8.8-2.21.1.i586.rpm subversion-devel-1.8.8-2.21.1.i586.rpm subversion-perl-1.8.8-2.21.1.i586.rpm subversion-perl-debuginfo-1.8.8-2.21.1.i586.rpm subversion-python-1.8.8-2.21.1.i586.rpm subversion-python-debuginfo-1.8.8-2.21.1.i586.rpm subversion-ruby-1.8.8-2.21.1.i586.rpm subversion-ruby-debuginfo-1.8.8-2.21.1.i586.rpm subversion-server-1.8.8-2.21.1.i586.rpm subversion-server-debuginfo-1.8.8-2.21.1.i586.rpm subversion-tools-1.8.8-2.21.1.i586.rpm subversion-tools-debuginfo-1.8.8-2.21.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.8-2.21.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.8-2.21.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.8-2.21.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.8-2.21.1.x86_64.rpm subversion-1.8.8-2.21.1.x86_64.rpm subversion-debuginfo-1.8.8-2.21.1.x86_64.rpm subversion-debugsource-1.8.8-2.21.1.x86_64.rpm subversion-devel-1.8.8-2.21.1.x86_64.rpm subversion-perl-1.8.8-2.21.1.x86_64.rpm subversion-perl-debuginfo-1.8.8-2.21.1.x86_64.rpm subversion-python-1.8.8-2.21.1.x86_64.rpm subversion-python-debuginfo-1.8.8-2.21.1.x86_64.rpm subversion-ruby-1.8.8-2.21.1.x86_64.rpm subversion-ruby-debuginfo-1.8.8-2.21.1.x86_64.rpm subversion-server-1.8.8-2.21.1.x86_64.rpm subversion-server-debuginfo-1.8.8-2.21.1.x86_64.rpm subversion-tools-1.8.8-2.21.1.x86_64.rpm subversion-tools-debuginfo-1.8.8-2.21.1.x86_64.rpm openSUSE-2014-154 update for libvirt moderate openSUSE 13.1 Update This update fixes the following security and non security issues with libvirt: - bnc#857492: Fix libvirtd crash when hot-plugging disks for qemu domains (CVE-2013-6458) - bnc#858817: Don't crash if a connection closes early (CVE-2014-1447) - bnc#858824: avoid crashing libvirtd when calling `virsh numatune' on inactive Xen libxl domain (CVE-2013-6457) - bnc#859051: filter global events by domain:getattr ACL (CVE-2014-0028) - bnc#817407: Add CAP_SYS_PACCT capability to libvirtd AppArmor profile - bnc#859041: Following the upstream pattern, introduce the daemon-config-network subpackage to handle defining the default network - bnc#857271: Fix initialization of emulated NICs - bnc#857271: Fix potential segfault in libxl driver when domain create fails libvirt-1.1.2-2.18.3.i586.rpm libvirt-1.1.2-2.18.3.src.rpm libvirt-client-1.1.2-2.18.3.i586.rpm libvirt-client-32bit-1.1.2-2.18.3.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.18.3.i586.rpm libvirt-client-debuginfo-32bit-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-1.1.2-2.18.3.i586.rpm libvirt-daemon-config-network-1.1.2-2.18.3.i586.rpm libvirt-daemon-config-nwfilter-1.1.2-2.18.3.i586.rpm libvirt-daemon-debuginfo-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-interface-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-lxc-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-network-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-nodedev-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-qemu-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-secret-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-storage-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-uml-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-vbox-1.1.2-2.18.3.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.18.3.i586.rpm libvirt-daemon-lxc-1.1.2-2.18.3.i586.rpm libvirt-daemon-qemu-1.1.2-2.18.3.i586.rpm libvirt-daemon-uml-1.1.2-2.18.3.i586.rpm libvirt-daemon-vbox-1.1.2-2.18.3.i586.rpm libvirt-debugsource-1.1.2-2.18.3.i586.rpm libvirt-devel-1.1.2-2.18.3.i586.rpm libvirt-devel-32bit-1.1.2-2.18.3.x86_64.rpm libvirt-doc-1.1.2-2.18.3.i586.rpm libvirt-lock-sanlock-1.1.2-2.18.3.i586.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.18.3.i586.rpm libvirt-login-shell-1.1.2-2.18.3.i586.rpm libvirt-login-shell-debuginfo-1.1.2-2.18.3.i586.rpm libvirt-python-1.1.2-2.18.3.i586.rpm libvirt-python-debuginfo-1.1.2-2.18.3.i586.rpm libvirt-1.1.2-2.18.3.x86_64.rpm libvirt-client-1.1.2-2.18.3.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-config-network-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-config-nwfilter-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-interface-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-libxl-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-lxc-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-network-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-nodedev-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-qemu-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-secret-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-storage-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-uml-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-vbox-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-xen-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-lxc-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-qemu-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-uml-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-vbox-1.1.2-2.18.3.x86_64.rpm libvirt-daemon-xen-1.1.2-2.18.3.x86_64.rpm libvirt-debugsource-1.1.2-2.18.3.x86_64.rpm libvirt-devel-1.1.2-2.18.3.x86_64.rpm libvirt-doc-1.1.2-2.18.3.x86_64.rpm libvirt-lock-sanlock-1.1.2-2.18.3.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-login-shell-1.1.2-2.18.3.x86_64.rpm libvirt-login-shell-debuginfo-1.1.2-2.18.3.x86_64.rpm libvirt-python-1.1.2-2.18.3.x86_64.rpm libvirt-python-debuginfo-1.1.2-2.18.3.x86_64.rpm openSUSE-2014-152 update for mumble moderate openSUSE 13.1 Update This update fixes two security issues with mumble: - bnc#862527: updated to version 1.2.5 to address two Denial of Service security issues (CVE-2014-0044, CVE-2014-0045). mumble-1.2.5-2.8.2.i586.rpm mumble-1.2.5-2.8.2.src.rpm mumble-32bit-1.2.5-2.8.2.x86_64.rpm mumble-debuginfo-1.2.5-2.8.2.i586.rpm mumble-debuginfo-32bit-1.2.5-2.8.2.x86_64.rpm mumble-debugsource-1.2.5-2.8.2.i586.rpm mumble-server-1.2.5-2.8.2.i586.rpm mumble-server-debuginfo-1.2.5-2.8.2.i586.rpm mumble-1.2.5-2.8.2.x86_64.rpm mumble-debuginfo-1.2.5-2.8.2.x86_64.rpm mumble-debugsource-1.2.5-2.8.2.x86_64.rpm mumble-server-1.2.5-2.8.2.x86_64.rpm mumble-server-debuginfo-1.2.5-2.8.2.x86_64.rpm openSUSE-2014-153 update for icinga moderate openSUSE 13.1 Update This update fixes the following security issue with icinga: - bnc#859424: Fixed vulnerability against CSRF attacks (CVE-2013-7107). icinga-1.10.2-4.10.2.i586.rpm icinga-1.10.2-4.10.2.src.rpm icinga-debuginfo-1.10.2-4.10.2.i586.rpm icinga-debugsource-1.10.2-4.10.2.i586.rpm icinga-devel-1.10.2-4.10.2.i586.rpm icinga-doc-1.10.2-4.10.2.i586.rpm icinga-idoutils-1.10.2-4.10.2.i586.rpm icinga-idoutils-debuginfo-1.10.2-4.10.2.i586.rpm icinga-idoutils-mysql-1.10.2-4.10.2.i586.rpm icinga-idoutils-oracle-1.10.2-4.10.2.i586.rpm icinga-idoutils-pgsql-1.10.2-4.10.2.i586.rpm icinga-plugins-downtimes-1.10.2-4.10.2.i586.rpm icinga-plugins-eventhandlers-1.10.2-4.10.2.i586.rpm icinga-www-1.10.2-4.10.2.i586.rpm icinga-www-debuginfo-1.10.2-4.10.2.i586.rpm monitoring-tools-1.10.2-4.10.2.i586.rpm monitoring-tools-debuginfo-1.10.2-4.10.2.i586.rpm icinga-1.10.2-4.10.2.x86_64.rpm icinga-debuginfo-1.10.2-4.10.2.x86_64.rpm icinga-debugsource-1.10.2-4.10.2.x86_64.rpm icinga-devel-1.10.2-4.10.2.x86_64.rpm icinga-doc-1.10.2-4.10.2.x86_64.rpm icinga-idoutils-1.10.2-4.10.2.x86_64.rpm icinga-idoutils-debuginfo-1.10.2-4.10.2.x86_64.rpm icinga-idoutils-mysql-1.10.2-4.10.2.x86_64.rpm icinga-idoutils-oracle-1.10.2-4.10.2.x86_64.rpm icinga-idoutils-pgsql-1.10.2-4.10.2.x86_64.rpm icinga-plugins-downtimes-1.10.2-4.10.2.x86_64.rpm icinga-plugins-eventhandlers-1.10.2-4.10.2.x86_64.rpm icinga-www-1.10.2-4.10.2.x86_64.rpm icinga-www-debuginfo-1.10.2-4.10.2.x86_64.rpm monitoring-tools-1.10.2-4.10.2.x86_64.rpm monitoring-tools-debuginfo-1.10.2-4.10.2.x86_64.rpm openSUSE-2014-145 update for icecast moderate openSUSE 13.1 Update This update fixes the following issue with icecast: - Remove the obsoleted icecast-2.3.2-CVE-2011-4612.diff that leads to invalid access to freed memory (bnc#862096) icecast-2.3.3-2.8.1.i586.rpm icecast-2.3.3-2.8.1.src.rpm icecast-debuginfo-2.3.3-2.8.1.i586.rpm icecast-debugsource-2.3.3-2.8.1.i586.rpm icecast-doc-2.3.3-2.8.1.i586.rpm icecast-2.3.3-2.8.1.x86_64.rpm icecast-debuginfo-2.3.3-2.8.1.x86_64.rpm icecast-debugsource-2.3.3-2.8.1.x86_64.rpm icecast-doc-2.3.3-2.8.1.x86_64.rpm openSUSE-2014-165 pulseaudio: Fix the incompatible size of pa_card_profile_info that leads to a crash of pavucontrol important openSUSE 13.1 Update This update fixes the following issue with pulseaudio: - bnc#851872: Fix the incompatible size of pa_card_profile_info that leads to a crash of pavucontrol - bnc#853383: Rebuild all packages which are build without bluez support gnome-control-center-3.10.2-12.2.i586.rpm gnome-control-center-3.10.2-12.2.src.rpm gnome-control-center-debuginfo-3.10.2-12.2.i586.rpm gnome-control-center-debugsource-3.10.2-12.2.i586.rpm gnome-control-center-devel-3.10.2-12.2.i586.rpm gnome-control-center-lang-3.10.2-12.2.noarch.rpm gnome-control-center-user-faces-3.10.2-12.2.i586.rpm gnome-settings-daemon-3.10.2-14.2.i586.rpm gnome-settings-daemon-3.10.2-14.2.src.rpm gnome-settings-daemon-debuginfo-3.10.2-14.2.i586.rpm gnome-settings-daemon-debugsource-3.10.2-14.2.i586.rpm gnome-settings-daemon-devel-3.10.2-14.2.i586.rpm gnome-settings-daemon-lang-3.10.2-14.2.noarch.rpm gnome-shell-3.10.2.1-16.1.i586.rpm gnome-shell-3.10.2.1-16.1.src.rpm gnome-shell-browser-plugin-3.10.2.1-16.1.i586.rpm gnome-shell-browser-plugin-debuginfo-3.10.2.1-16.1.i586.rpm gnome-shell-debuginfo-3.10.2.1-16.1.i586.rpm gnome-shell-debugsource-3.10.2.1-16.1.i586.rpm gnome-shell-devel-3.10.2.1-16.1.i586.rpm gnome-shell-lang-3.10.2.1-16.1.noarch.rpm kdebase4-runtime-4.11.5-478.3.i586.rpm kdebase4-runtime-4.11.5-478.3.src.rpm kdebase4-runtime-branding-upstream-4.11.5-478.3.i586.rpm kdebase4-runtime-debuginfo-4.11.5-478.3.i586.rpm kdebase4-runtime-debugsource-4.11.5-478.3.i586.rpm kdebase4-runtime-devel-4.11.5-478.3.i586.rpm plasma-theme-oxygen-4.11.5-478.3.i586.rpm pavucontrol-2.0-2.4.2.i586.rpm pavucontrol-2.0-2.4.2.src.rpm pavucontrol-debuginfo-2.0-2.4.2.i586.rpm pavucontrol-debugsource-2.0-2.4.2.i586.rpm pavucontrol-lang-2.0-2.4.2.noarch.rpm libpulse-devel-4.0.git.270.g9490a-8.1.i586.rpm libpulse-mainloop-glib0-32bit-4.0.git.270.g9490a-8.1.x86_64.rpm libpulse-mainloop-glib0-4.0.git.270.g9490a-8.1.i586.rpm libpulse-mainloop-glib0-debuginfo-32bit-4.0.git.270.g9490a-8.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-4.0.git.270.g9490a-8.1.i586.rpm libpulse0-32bit-4.0.git.270.g9490a-8.1.x86_64.rpm libpulse0-4.0.git.270.g9490a-8.1.i586.rpm libpulse0-debuginfo-32bit-4.0.git.270.g9490a-8.1.x86_64.rpm libpulse0-debuginfo-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-4.0.git.270.g9490a-8.1.src.rpm pulseaudio-debuginfo-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-debugsource-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-esound-compat-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-gdm-hooks-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-lang-4.0.git.270.g9490a-8.1.noarch.rpm pulseaudio-module-bluetooth-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-module-bluetooth-debuginfo-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-module-gconf-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-module-gconf-debuginfo-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-module-jack-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-module-jack-debuginfo-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-module-lirc-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-module-lirc-debuginfo-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-module-x11-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-module-x11-debuginfo-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-module-zeroconf-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-module-zeroconf-debuginfo-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-system-wide-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-utils-4.0.git.270.g9490a-8.1.i586.rpm pulseaudio-utils-debuginfo-4.0.git.270.g9490a-8.1.i586.rpm gnome-control-center-3.10.2-12.2.x86_64.rpm gnome-control-center-debuginfo-3.10.2-12.2.x86_64.rpm gnome-control-center-debugsource-3.10.2-12.2.x86_64.rpm gnome-control-center-devel-3.10.2-12.2.x86_64.rpm gnome-control-center-user-faces-3.10.2-12.2.x86_64.rpm gnome-settings-daemon-3.10.2-14.2.x86_64.rpm gnome-settings-daemon-debuginfo-3.10.2-14.2.x86_64.rpm gnome-settings-daemon-debugsource-3.10.2-14.2.x86_64.rpm gnome-settings-daemon-devel-3.10.2-14.2.x86_64.rpm gnome-shell-3.10.2.1-16.1.x86_64.rpm gnome-shell-browser-plugin-3.10.2.1-16.1.x86_64.rpm gnome-shell-browser-plugin-debuginfo-3.10.2.1-16.1.x86_64.rpm gnome-shell-debuginfo-3.10.2.1-16.1.x86_64.rpm gnome-shell-debugsource-3.10.2.1-16.1.x86_64.rpm gnome-shell-devel-3.10.2.1-16.1.x86_64.rpm kdebase4-runtime-4.11.5-478.3.x86_64.rpm kdebase4-runtime-branding-upstream-4.11.5-478.3.x86_64.rpm kdebase4-runtime-debuginfo-4.11.5-478.3.x86_64.rpm kdebase4-runtime-debugsource-4.11.5-478.3.x86_64.rpm kdebase4-runtime-devel-4.11.5-478.3.x86_64.rpm plasma-theme-oxygen-4.11.5-478.3.x86_64.rpm pavucontrol-2.0-2.4.2.x86_64.rpm pavucontrol-debuginfo-2.0-2.4.2.x86_64.rpm pavucontrol-debugsource-2.0-2.4.2.x86_64.rpm libpulse-devel-4.0.git.270.g9490a-8.1.x86_64.rpm libpulse-mainloop-glib0-4.0.git.270.g9490a-8.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpm libpulse0-4.0.git.270.g9490a-8.1.x86_64.rpm libpulse0-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-debugsource-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-esound-compat-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-gdm-hooks-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-module-bluetooth-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-module-bluetooth-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-module-gconf-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-module-gconf-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-module-jack-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-module-jack-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-module-lirc-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-module-lirc-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-module-x11-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-module-x11-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-module-zeroconf-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-module-zeroconf-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-system-wide-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-utils-4.0.git.270.g9490a-8.1.x86_64.rpm pulseaudio-utils-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpm openSUSE-2014-144 kiwi: Update to version 5.05.53 low openSUSE 13.1 Update This update provides version 5.05.53 of kiwi. It's required to allow builds of EC2 images for openSUSE 13.1 kiwi-5.05.53-8.1.i586.rpm kiwi-5.05.53-8.1.src.rpm kiwi-debugsource-5.05.53-8.1.i586.rpm kiwi-desc-isoboot-5.05.53-8.1.noarch.rpm kiwi-desc-isoboot-requires-5.05.53-8.1.i586.rpm kiwi-desc-netboot-5.05.53-8.1.noarch.rpm kiwi-desc-netboot-requires-5.05.53-8.1.i586.rpm kiwi-desc-oemboot-5.05.53-8.1.noarch.rpm kiwi-desc-oemboot-requires-5.05.53-8.1.i586.rpm kiwi-desc-vmxboot-5.05.53-8.1.noarch.rpm kiwi-desc-vmxboot-requires-5.05.53-8.1.i586.rpm kiwi-doc-5.05.53-8.1.noarch.rpm kiwi-instsource-5.05.53-8.1.noarch.rpm kiwi-media-requires-5.05.53-8.1.noarch.rpm kiwi-pxeboot-5.05.53-8.1.noarch.rpm kiwi-templates-5.05.53-8.1.noarch.rpm kiwi-test-5.05.53-8.1.noarch.rpm kiwi-tools-5.05.53-8.1.i586.rpm kiwi-tools-debuginfo-5.05.53-8.1.i586.rpm kiwi-5.05.53-8.1.x86_64.rpm kiwi-debugsource-5.05.53-8.1.x86_64.rpm kiwi-desc-isoboot-requires-5.05.53-8.1.x86_64.rpm kiwi-desc-netboot-requires-5.05.53-8.1.x86_64.rpm kiwi-desc-oemboot-requires-5.05.53-8.1.x86_64.rpm kiwi-desc-vmxboot-requires-5.05.53-8.1.x86_64.rpm kiwi-tools-5.05.53-8.1.x86_64.rpm kiwi-tools-debuginfo-5.05.53-8.1.x86_64.rpm openSUSE-2014-143 sysconfig: make sure that remote filesystems are unmounted before network interfaces are stopped moderate openSUSE 13.1 Update This update fixes the following issue with sysconfig: - bnc#857031: make sure that remote filesystems are unmounted before network interfaces are stopped sysconfig-0.81.5-18.1.i586.rpm sysconfig-0.81.5-18.1.src.rpm sysconfig-debugsource-0.81.5-18.1.i586.rpm sysconfig-netconfig-0.81.5-18.1.i586.rpm sysconfig-network-0.81.5-18.1.i586.rpm sysconfig-network-debuginfo-0.81.5-18.1.i586.rpm udevmountd-0.81.5-18.1.i586.rpm udevmountd-debuginfo-0.81.5-18.1.i586.rpm sysconfig-0.81.5-18.1.x86_64.rpm sysconfig-debugsource-0.81.5-18.1.x86_64.rpm sysconfig-netconfig-0.81.5-18.1.x86_64.rpm sysconfig-network-0.81.5-18.1.x86_64.rpm sysconfig-network-debuginfo-0.81.5-18.1.x86_64.rpm udevmountd-0.81.5-18.1.x86_64.rpm udevmountd-debuginfo-0.81.5-18.1.x86_64.rpm openSUSE-2014-142 liferea: Update to version 1.10.5 low openSUSE 13.1 Update This update fixes the following issues with liferea: - bnc#859043: Update to version 1.10.5 + sf#1056, sf#1089, sf#1098: Honor preferences when opening links. + sf#1096: missing installation of liferea.convert file. + rh#947358: popup notification only for new items. liferea-1.10.5-2.8.1.i586.rpm liferea-1.10.5-2.8.1.src.rpm liferea-debuginfo-1.10.5-2.8.1.i586.rpm liferea-debugsource-1.10.5-2.8.1.i586.rpm liferea-lang-1.10.5-2.8.1.noarch.rpm liferea-1.10.5-2.8.1.x86_64.rpm liferea-debuginfo-1.10.5-2.8.1.x86_64.rpm liferea-debugsource-1.10.5-2.8.1.x86_64.rpm openSUSE-2014-147 bind: Fix generation of /etc/named.conf.include moderate openSUSE 13.1 Update This update fixes the following issue with bind: - bnc#828678, bnc#848777, bnc#814978: Fix generation of /etc/named.conf.include bind-9.9.4P2-2.8.1.i586.rpm bind-9.9.4P2-2.8.1.src.rpm bind-chrootenv-9.9.4P2-2.8.1.i586.rpm bind-debuginfo-9.9.4P2-2.8.1.i586.rpm bind-debugsource-9.9.4P2-2.8.1.i586.rpm bind-devel-9.9.4P2-2.8.1.i586.rpm bind-doc-9.9.4P2-2.8.1.noarch.rpm bind-libs-32bit-9.9.4P2-2.8.1.x86_64.rpm bind-libs-9.9.4P2-2.8.1.i586.rpm bind-libs-debuginfo-32bit-9.9.4P2-2.8.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.8.1.i586.rpm bind-lwresd-9.9.4P2-2.8.1.i586.rpm bind-lwresd-debuginfo-9.9.4P2-2.8.1.i586.rpm bind-utils-9.9.4P2-2.8.1.i586.rpm bind-utils-debuginfo-9.9.4P2-2.8.1.i586.rpm bind-9.9.4P2-2.8.1.x86_64.rpm bind-chrootenv-9.9.4P2-2.8.1.x86_64.rpm bind-debuginfo-9.9.4P2-2.8.1.x86_64.rpm bind-debugsource-9.9.4P2-2.8.1.x86_64.rpm bind-devel-9.9.4P2-2.8.1.x86_64.rpm bind-libs-9.9.4P2-2.8.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.8.1.x86_64.rpm bind-lwresd-9.9.4P2-2.8.1.x86_64.rpm bind-lwresd-debuginfo-9.9.4P2-2.8.1.x86_64.rpm bind-utils-9.9.4P2-2.8.1.x86_64.rpm bind-utils-debuginfo-9.9.4P2-2.8.1.x86_64.rpm openSUSE-2014-148 xf86-input-vmmouse: Revert iopl() format that broke vmmouse on QEMU/KVM low openSUSE 13.1 Update This update fixes the following issue with xf86-input-vmmouse: - bnc#863750: Revert iopl() removal that broke vmmouse on QEMU/KVM xf86-input-vmmouse-13.0.0-5.4.1.i586.rpm xf86-input-vmmouse-13.0.0-5.4.1.src.rpm xf86-input-vmmouse-debuginfo-13.0.0-5.4.1.i586.rpm xf86-input-vmmouse-debugsource-13.0.0-5.4.1.i586.rpm xf86-input-vmmouse-13.0.0-5.4.1.x86_64.rpm xf86-input-vmmouse-debuginfo-13.0.0-5.4.1.x86_64.rpm xf86-input-vmmouse-debugsource-13.0.0-5.4.1.x86_64.rpm openSUSE-2014-156 acpid: Correct pointer at further documentation in README low openSUSE 13.1 Update This update for acpid corrects a pointer at further documentation in README acpid-2.0.19-4.4.1.i586.rpm acpid-2.0.19-4.4.1.src.rpm acpid-debuginfo-2.0.19-4.4.1.i586.rpm acpid-debugsource-2.0.19-4.4.1.i586.rpm acpid-2.0.19-4.4.1.x86_64.rpm acpid-debuginfo-2.0.19-4.4.1.x86_64.rpm acpid-debugsource-2.0.19-4.4.1.x86_64.rpm openSUSE-2014-155 systemd-presets-branding-openSUSE: Enable iscsi daemon socket and iscsi service low openSUSE 13.1 Update This udpate fixes the following issue with systemd-presets-branding-openSUSE: - bnc#853300: Enable iscsi daemon socket and iscsi service as installed, so that iscsid.service can be socket-activated. systemd-presets-branding-openSUSE-0.3.0-3.4.1.noarch.rpm systemd-presets-branding-openSUSE-0.3.0-3.4.1.src.rpm openSUSE-2014-164 update for libquvi-scripts, luasocket, totem-pl-parser moderate openSUSE 13.1 Update This update fixes Totem playing videos. The update also introduces a new "luasocket" package for interfacing. libquvi-scripts-0.9.20130805-2.4.1.i586.rpm libquvi-scripts-0.9.20130805-2.4.1.src.rpm libquvi-scripts-devel-0.9.20130805-2.4.1.i586.rpm libquvi-scripts-nsfw-0.9.20130805-2.4.1.i586.rpm luasocket-3.0~rc1-2.1.i586.rpm luasocket-3.0~rc1-2.1.src.rpm luasocket-debuginfo-3.0~rc1-2.1.i586.rpm luasocket-debugsource-3.0~rc1-2.1.i586.rpm libtotem-plparser-mini18-3.10.0-4.1.i586.rpm libtotem-plparser-mini18-debuginfo-3.10.0-4.1.i586.rpm libtotem-plparser18-3.10.0-4.1.i586.rpm libtotem-plparser18-debuginfo-3.10.0-4.1.i586.rpm totem-pl-parser-3.10.0-4.1.i586.rpm totem-pl-parser-3.10.0-4.1.src.rpm totem-pl-parser-debuginfo-3.10.0-4.1.i586.rpm totem-pl-parser-debugsource-3.10.0-4.1.i586.rpm totem-pl-parser-devel-3.10.0-4.1.i586.rpm totem-pl-parser-lang-3.10.0-4.1.noarch.rpm typelib-1_0-TotemPlParser-1_0-3.10.0-4.1.i586.rpm libquvi-scripts-0.9.20130805-2.4.1.x86_64.rpm libquvi-scripts-devel-0.9.20130805-2.4.1.x86_64.rpm libquvi-scripts-nsfw-0.9.20130805-2.4.1.x86_64.rpm luasocket-3.0~rc1-2.1.x86_64.rpm luasocket-debuginfo-3.0~rc1-2.1.x86_64.rpm luasocket-debugsource-3.0~rc1-2.1.x86_64.rpm libtotem-plparser-mini18-3.10.0-4.1.x86_64.rpm libtotem-plparser-mini18-debuginfo-3.10.0-4.1.x86_64.rpm libtotem-plparser18-3.10.0-4.1.x86_64.rpm libtotem-plparser18-debuginfo-3.10.0-4.1.x86_64.rpm totem-pl-parser-3.10.0-4.1.x86_64.rpm totem-pl-parser-debuginfo-3.10.0-4.1.x86_64.rpm totem-pl-parser-debugsource-3.10.0-4.1.x86_64.rpm totem-pl-parser-devel-3.10.0-4.1.x86_64.rpm typelib-1_0-TotemPlParser-1_0-3.10.0-4.1.x86_64.rpm openSUSE-2014-163 rygel: Update to stable version 0.20.3 low openSUSE 13.1 Update This update fixes the following issues with rygel: - Update to version 0.20.3: + Allow building against Tracker 0.18. + Server: * Add more work-arounds for Samsung TVs. * Add more hacks for devices doing full seek requests. + Bugs fixed: bgo#715089. + Updated translations. - bnc#864121, bgo#724215: make the GstLaunch pipelines in rygel.conf work with gst-1.0 librygel-core-2_0-1-0.20.3-12.1.i586.rpm librygel-core-2_0-1-debuginfo-0.20.3-12.1.i586.rpm librygel-renderer-2_0-1-0.20.3-12.1.i586.rpm librygel-renderer-2_0-1-debuginfo-0.20.3-12.1.i586.rpm librygel-renderer-gst-2_0-1-0.20.3-12.1.i586.rpm librygel-renderer-gst-2_0-1-debuginfo-0.20.3-12.1.i586.rpm librygel-server-2_0-1-0.20.3-12.1.i586.rpm librygel-server-2_0-1-debuginfo-0.20.3-12.1.i586.rpm rygel-0.20.3-12.1.i586.rpm rygel-0.20.3-12.1.src.rpm rygel-debuginfo-0.20.3-12.1.i586.rpm rygel-debugsource-0.20.3-12.1.i586.rpm rygel-devel-0.20.3-12.1.i586.rpm rygel-lang-0.20.3-12.1.noarch.rpm rygel-plugin-gstreamer-renderer-0.20.3-12.1.i586.rpm rygel-plugin-gstreamer-renderer-debuginfo-0.20.3-12.1.i586.rpm rygel-plugin-tracker-0.20.3-12.1.i586.rpm rygel-plugin-tracker-debuginfo-0.20.3-12.1.i586.rpm rygel-plugin-zdf-mediathek-0.20.3-12.1.i586.rpm rygel-plugin-zdf-mediathek-debuginfo-0.20.3-12.1.i586.rpm librygel-core-2_0-1-0.20.3-12.1.x86_64.rpm librygel-core-2_0-1-debuginfo-0.20.3-12.1.x86_64.rpm librygel-renderer-2_0-1-0.20.3-12.1.x86_64.rpm librygel-renderer-2_0-1-debuginfo-0.20.3-12.1.x86_64.rpm librygel-renderer-gst-2_0-1-0.20.3-12.1.x86_64.rpm librygel-renderer-gst-2_0-1-debuginfo-0.20.3-12.1.x86_64.rpm librygel-server-2_0-1-0.20.3-12.1.x86_64.rpm librygel-server-2_0-1-debuginfo-0.20.3-12.1.x86_64.rpm rygel-0.20.3-12.1.x86_64.rpm rygel-debuginfo-0.20.3-12.1.x86_64.rpm rygel-debugsource-0.20.3-12.1.x86_64.rpm rygel-devel-0.20.3-12.1.x86_64.rpm rygel-plugin-gstreamer-renderer-0.20.3-12.1.x86_64.rpm rygel-plugin-gstreamer-renderer-debuginfo-0.20.3-12.1.x86_64.rpm rygel-plugin-tracker-0.20.3-12.1.x86_64.rpm rygel-plugin-tracker-debuginfo-0.20.3-12.1.x86_64.rpm rygel-plugin-zdf-mediathek-0.20.3-12.1.x86_64.rpm rygel-plugin-zdf-mediathek-debuginfo-0.20.3-12.1.x86_64.rpm openSUSE-2014-162 OpenLP: Update to version 2.0.4 moderate openSUSE 13.1 Update This update fixes the following issues with OpenLP: + - bnc#864175: Updated to 2.0.4 + Upstream bugfix/stabilization release + Bugs fixed in this release * lp#1154467: Web download bible db's getting locked * lp#1173749: Songs with mismatching formatting tags still throw an exception * lp#1252477: Changing theme on bible settings tab causes an error when saving service * lp#1012110: pptviewlib does not accept unicode filename * lp#1199639: Formatting tags opened and closed in different verses throw an exception * lp#1206886: HTTP Server gets deleted * lp#1222534: KeyError when "Allow presentation application to be overridden" and Spanish language is selected * lp#1223841: Transition does not work if texts are the same * lp#1225763: Replacing background with video unblank screen even if "Blanked to Theme" * lp#1251437: BibleGateway importer crashes on non unicode urls * lp#1258634: TypeError when saving service from previous versions with notes * lp#1259606: Clicking Verse Button doesn't alter live slide * lp#1266271: Output display returns after pressing esc when looping slides * lp#1157938: "Alt + Tab" = some pixelated icons and missing icons * lp#1211049: Can no long download bible verses * lp#1216234: Layout style has not effect when using a second bible * lp#1240942: Troubleshooting guide is outdated * lp#1265368: [regression] Traceback in web remote * lp#1163874: Add Slovak bible to First Run Wizard OpenLP-2.0.4-4.1.noarch.rpm OpenLP-2.0.4-4.1.src.rpm openSUSE-2014-159 fcitx: Two fixes low openSUSE 13.1 Update This update fixes the following issues with fcitx: - bnc#845860: Fix *-32bit post and postun calls for gtk-query-immodules-2 on openSUSE 13.1 and later - bnc#853063: fix fcitx can't input in gnome-terminal fcitx-4.2.8.3-5.1.i586.rpm fcitx-4.2.8.3-5.1.src.rpm fcitx-branding-openSUSE-4.2.8.3-5.1.noarch.rpm fcitx-debuginfo-4.2.8.3-5.1.i586.rpm fcitx-devel-4.2.8.3-5.1.i586.rpm fcitx-devel-debuginfo-4.2.8.3-5.1.i586.rpm fcitx-gtk2-32bit-4.2.8.3-5.1.x86_64.rpm fcitx-gtk2-4.2.8.3-5.1.i586.rpm fcitx-gtk3-32bit-4.2.8.3-5.1.x86_64.rpm fcitx-gtk3-4.2.8.3-5.1.i586.rpm fcitx-pinyin-4.2.8.3-5.1.i586.rpm fcitx-pinyin-tools-4.2.8.3-5.1.i586.rpm fcitx-pinyin-tools-debuginfo-4.2.8.3-5.1.i586.rpm fcitx-qt4-32bit-4.2.8.3-5.1.x86_64.rpm fcitx-qt4-4.2.8.3-5.1.i586.rpm fcitx-qt4-debuginfo-32bit-4.2.8.3-5.1.x86_64.rpm fcitx-qt4-debuginfo-4.2.8.3-5.1.i586.rpm fcitx-quwei-4.2.8.3-5.1.i586.rpm fcitx-skin-classic-4.2.8.3-5.1.noarch.rpm fcitx-skin-dark-4.2.8.3-5.1.noarch.rpm fcitx-table-4.2.8.3-5.1.i586.rpm fcitx-table-cn-bingchan-4.2.8.3-5.1.noarch.rpm fcitx-table-cn-cangjie-4.2.8.3-5.1.noarch.rpm fcitx-table-cn-dianbao-4.2.8.3-5.1.noarch.rpm fcitx-table-cn-erbi-4.2.8.3-5.1.noarch.rpm fcitx-table-cn-wanfeng-4.2.8.3-5.1.noarch.rpm fcitx-table-cn-wubi-4.2.8.3-5.1.noarch.rpm fcitx-table-cn-wubi-pinyin-4.2.8.3-5.1.noarch.rpm fcitx-table-cn-ziran-4.2.8.3-5.1.noarch.rpm fcitx-table-tools-4.2.8.3-5.1.i586.rpm fcitx-table-tools-debuginfo-4.2.8.3-5.1.i586.rpm libfcitx-4_2_8-32bit-4.2.8.3-5.1.x86_64.rpm libfcitx-4_2_8-4.2.8.3-5.1.i586.rpm typelib-1_0-Fcitx-1_0-4.2.8.3-5.1.i586.rpm fcitx-4.2.8.3-5.1.x86_64.rpm fcitx-debuginfo-4.2.8.3-5.1.x86_64.rpm fcitx-devel-4.2.8.3-5.1.x86_64.rpm fcitx-devel-debuginfo-4.2.8.3-5.1.x86_64.rpm fcitx-gtk2-4.2.8.3-5.1.x86_64.rpm fcitx-gtk3-4.2.8.3-5.1.x86_64.rpm fcitx-pinyin-4.2.8.3-5.1.x86_64.rpm fcitx-pinyin-tools-4.2.8.3-5.1.x86_64.rpm fcitx-pinyin-tools-debuginfo-4.2.8.3-5.1.x86_64.rpm fcitx-qt4-4.2.8.3-5.1.x86_64.rpm fcitx-qt4-debuginfo-4.2.8.3-5.1.x86_64.rpm fcitx-quwei-4.2.8.3-5.1.x86_64.rpm fcitx-table-4.2.8.3-5.1.x86_64.rpm fcitx-table-tools-4.2.8.3-5.1.x86_64.rpm fcitx-table-tools-debuginfo-4.2.8.3-5.1.x86_64.rpm libfcitx-4_2_8-4.2.8.3-5.1.x86_64.rpm typelib-1_0-Fcitx-1_0-4.2.8.3-5.1.x86_64.rpm openSUSE-2014-160 scim: Fix *-32bit post and postun calls for gtk-query-immodules-2 low openSUSE 13.1 Update This update fixes the following issue with scim: - bnc#845860: Fix *-32bit post and postun calls for gtk-query-immodules-2 scim-1.4.14-7.4.1.i586.rpm scim-1.4.14-7.4.1.src.rpm scim-32bit-1.4.14-7.4.1.x86_64.rpm scim-debuginfo-1.4.14-7.4.1.i586.rpm scim-debuginfo-32bit-1.4.14-7.4.1.x86_64.rpm scim-debugsource-1.4.14-7.4.1.i586.rpm scim-devel-1.4.14-7.4.1.i586.rpm scim-gtk-1.4.14-7.4.1.i586.rpm scim-gtk-32bit-1.4.14-7.4.1.x86_64.rpm scim-gtk-debuginfo-1.4.14-7.4.1.i586.rpm scim-gtk-debuginfo-32bit-1.4.14-7.4.1.x86_64.rpm scim-gtk3-1.4.14-7.4.1.i586.rpm scim-gtk3-32bit-1.4.14-7.4.1.x86_64.rpm scim-gtk3-debuginfo-1.4.14-7.4.1.i586.rpm scim-gtk3-debuginfo-32bit-1.4.14-7.4.1.x86_64.rpm scim-qt4-1.4.14-7.4.1.i586.rpm scim-qt4-32bit-1.4.14-7.4.1.x86_64.rpm scim-qt4-debuginfo-1.4.14-7.4.1.i586.rpm scim-qt4-debuginfo-32bit-1.4.14-7.4.1.x86_64.rpm scim-1.4.14-7.4.1.x86_64.rpm scim-debuginfo-1.4.14-7.4.1.x86_64.rpm scim-debugsource-1.4.14-7.4.1.x86_64.rpm scim-devel-1.4.14-7.4.1.x86_64.rpm scim-gtk-1.4.14-7.4.1.x86_64.rpm scim-gtk-debuginfo-1.4.14-7.4.1.x86_64.rpm scim-gtk3-1.4.14-7.4.1.x86_64.rpm scim-gtk3-debuginfo-1.4.14-7.4.1.x86_64.rpm scim-qt4-1.4.14-7.4.1.x86_64.rpm scim-qt4-debuginfo-1.4.14-7.4.1.x86_64.rpm openSUSE-2014-158 ibus: Fix *-32bit post and postun calls for gtk-query-immodules-2 low openSUSE 13.1 Update This update fixes the following issue with ibus: - bnc#845860: Fix *-32bit post and postun calls for gtk-query-immodules-2 ibus-1.5.4-12.1.i586.rpm ibus-1.5.4-12.1.src.rpm ibus-branding-openSUSE-KDE-1.5.4-12.1.noarch.rpm ibus-debuginfo-1.5.4-12.1.i586.rpm ibus-debugsource-1.5.4-12.1.i586.rpm ibus-devel-1.5.4-12.1.i586.rpm ibus-gtk-1.5.4-12.1.i586.rpm ibus-gtk-32bit-1.5.4-12.1.x86_64.rpm ibus-gtk-debuginfo-1.5.4-12.1.i586.rpm ibus-gtk-debuginfo-32bit-1.5.4-12.1.x86_64.rpm ibus-gtk3-1.5.4-12.1.i586.rpm ibus-gtk3-32bit-1.5.4-12.1.x86_64.rpm ibus-gtk3-debuginfo-1.5.4-12.1.i586.rpm ibus-gtk3-debuginfo-32bit-1.5.4-12.1.x86_64.rpm ibus-lang-1.5.4-12.1.noarch.rpm libibus-1_0-5-1.5.4-12.1.i586.rpm libibus-1_0-5-32bit-1.5.4-12.1.x86_64.rpm libibus-1_0-5-debuginfo-1.5.4-12.1.i586.rpm libibus-1_0-5-debuginfo-32bit-1.5.4-12.1.x86_64.rpm python-ibus-1.5.4-12.1.i586.rpm typelib-1_0-IBus-1_0-1.5.4-12.1.i586.rpm ibus-1.5.4-12.1.x86_64.rpm ibus-debuginfo-1.5.4-12.1.x86_64.rpm ibus-debugsource-1.5.4-12.1.x86_64.rpm ibus-devel-1.5.4-12.1.x86_64.rpm ibus-gtk-1.5.4-12.1.x86_64.rpm ibus-gtk-debuginfo-1.5.4-12.1.x86_64.rpm ibus-gtk3-1.5.4-12.1.x86_64.rpm ibus-gtk3-debuginfo-1.5.4-12.1.x86_64.rpm libibus-1_0-5-1.5.4-12.1.x86_64.rpm libibus-1_0-5-debuginfo-1.5.4-12.1.x86_64.rpm python-ibus-1.5.4-12.1.x86_64.rpm typelib-1_0-IBus-1_0-1.5.4-12.1.x86_64.rpm openSUSE-2014-161 uim: Fix *-32bit post and postun calls for gtk-query-immodules-2 low openSUSE 13.1 Update This update fixes the following issue with uim: - bnc#845860: Fix *-32bit post and postun calls for gtk-query-immodules-2 uim-1.8.6-2.4.1.i586.rpm uim-1.8.6-2.4.1.src.rpm uim-32bit-1.8.6-2.4.1.x86_64.rpm uim-debuginfo-1.8.6-2.4.1.i586.rpm uim-debuginfo-32bit-1.8.6-2.4.1.x86_64.rpm uim-debugsource-1.8.6-2.4.1.i586.rpm uim-devel-1.8.6-2.4.1.i586.rpm uim-gtk2-1.8.6-2.4.1.i586.rpm uim-gtk2-32bit-1.8.6-2.4.1.x86_64.rpm uim-gtk2-debuginfo-1.8.6-2.4.1.i586.rpm uim-gtk2-debuginfo-32bit-1.8.6-2.4.1.x86_64.rpm uim-gtk3-1.8.6-2.4.1.i586.rpm uim-gtk3-32bit-1.8.6-2.4.1.x86_64.rpm uim-gtk3-debuginfo-1.8.6-2.4.1.i586.rpm uim-gtk3-debuginfo-32bit-1.8.6-2.4.1.x86_64.rpm uim-qt4-1.8.6-2.4.1.i586.rpm uim-qt4-32bit-1.8.6-2.4.1.x86_64.rpm uim-qt4-debuginfo-1.8.6-2.4.1.i586.rpm uim-qt4-debuginfo-32bit-1.8.6-2.4.1.x86_64.rpm uim-1.8.6-2.4.1.x86_64.rpm uim-debuginfo-1.8.6-2.4.1.x86_64.rpm uim-debugsource-1.8.6-2.4.1.x86_64.rpm uim-devel-1.8.6-2.4.1.x86_64.rpm uim-gtk2-1.8.6-2.4.1.x86_64.rpm uim-gtk2-debuginfo-1.8.6-2.4.1.x86_64.rpm uim-gtk3-1.8.6-2.4.1.x86_64.rpm uim-gtk3-debuginfo-1.8.6-2.4.1.x86_64.rpm uim-qt4-1.8.6-2.4.1.x86_64.rpm uim-qt4-debuginfo-1.8.6-2.4.1.x86_64.rpm openSUSE-2014-176 icedtea-web: 1.4.2 bugfix update moderate openSUSE 13.1 Update icedtea-web was updated to version 1.4.2 (bnc#864364), fixing various bugs and a security issues: * Dialogs center on screen before becoming visible * Support for u45 new manifest attributes (Application-Name) * Custom applet permission policies panel in itweb-settings control panel * Plugin - PR1271: icedtea-web does not handle 'javascript:'-protocol URLs - RH976833: Multiple applets on one page cause deadlock - Enabled javaconsole * Security Updates - CVE-2013-6493/RH1010958: insecure temporary file use flaw in LiveConnect implementation * Except above also: - Christmas splashscreen extension - fixed classloading deadlocks - cleaned code from warnings - pipes moved to XDG runtime dir * Patches changes: * rebased icedtea-web-1.1-moonlight-symbol-clash.patch * add icedtea-web-1.4.2-mkdir.patch * add icedtea-web-1.4.2-softkiller-link.patch * build with rhino support * use fdupes * run make run-netx-dist-tests in %check on openSUSE > 13.1 icedtea-web-1.4.2-4.1.i586.rpm icedtea-web-1.4.2-4.1.src.rpm icedtea-web-debuginfo-1.4.2-4.1.i586.rpm icedtea-web-debugsource-1.4.2-4.1.i586.rpm icedtea-web-javadoc-1.4.2-4.1.noarch.rpm icedtea-web-1.4.2-4.1.x86_64.rpm icedtea-web-debuginfo-1.4.2-4.1.x86_64.rpm icedtea-web-debugsource-1.4.2-4.1.x86_64.rpm openSUSE-2014-171 clamav: 0.98.1 version update moderate openSUSE 13.1 Update clamav was updated to version 0.98.1 (bnc#841815): * remove copy of wxWidgets (halves the size of the tarball). * Decompression and scanning of files in "Xz" compression format. * Extraction, decompression, and scanning of files within Apple Disk Image (DMG) format. * Extraction, decompression, and scanning of files within Extensible Archive (XAR) format. XAR format is commonly used for software packaging, such as PKG and RPM, as well as general archival. * Improvements and fixes to extraction and scanning of ole formats. * Option to force all scanned data to disk. * Various improvements to ClamAV configuration, support of third party libraries, and unit tests. clamav-0.98.1-6.2.i586.rpm clamav-0.98.1-6.2.src.rpm clamav-debuginfo-0.98.1-6.2.i586.rpm clamav-debugsource-0.98.1-6.2.i586.rpm clamav-0.98.1-6.2.x86_64.rpm clamav-debuginfo-0.98.1-6.2.x86_64.rpm clamav-debugsource-0.98.1-6.2.x86_64.rpm openSUSE-2014-168 apache2-mod_nss: new ciphers strings for GCM and Camellia low openSUSE 13.1 Update GCM mode and Camellia ciphers have been added to the supported ciphers list. The additional ciphers are: rsa_aes_128_gcm_sha == TLS_RSA_WITH_AES_128_GCM_SHA256 rsa_camellia_128_sha == TLS_RSA_WITH_CAMELLIA_128_CBC_SHA rsa_camellia_256_sha == TLS_RSA_WITH_CAMELLIA_256_CBC_SHA ecdh_ecdsa_aes_128_gcm_sha == TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 ecdhe_ecdsa_aes_128_gcm_sha == TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ecdh_rsa_aes_128_gcm_sha == TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 ecdhe_rsa_aes_128_gcm_sha == TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 apache2-mod_nss-1.0.8-6.1.6.9.1.i586.rpm apache2-mod_nss-1.0.8-6.1.6.9.1.src.rpm apache2-mod_nss-debuginfo-1.0.8-6.1.6.9.1.i586.rpm apache2-mod_nss-debugsource-1.0.8-6.1.6.9.1.i586.rpm apache2-mod_nss-1.0.8-6.1.6.9.1.x86_64.rpm apache2-mod_nss-debuginfo-1.0.8-6.1.6.9.1.x86_64.rpm apache2-mod_nss-debugsource-1.0.8-6.1.6.9.1.x86_64.rpm openSUSE-2014-170 tar: fixed creating archives with large UIDs moderate openSUSE 13.1 Update GNU Tar was updated to fix creating archive with large uids and posix (default) format (bnc#864302). tar-1.26-19.4.1.i586.rpm tar-1.26-19.4.1.src.rpm tar-backup-scripts-1.26-19.4.1.i586.rpm tar-debuginfo-1.26-19.4.1.i586.rpm tar-debugsource-1.26-19.4.1.i586.rpm tar-lang-1.26-19.4.1.noarch.rpm tar-1.26-19.4.1.x86_64.rpm tar-backup-scripts-1.26-19.4.1.x86_64.rpm tar-debuginfo-1.26-19.4.1.x86_64.rpm tar-debugsource-1.26-19.4.1.x86_64.rpm openSUSE-2014-175 python-logilab-common: fixed multiple temp file problems moderate openSUSE 13.1 Update The Python logilab-common module was updated to fix several temporary file problems, one in the PDF generator (CVE-2014-1838) and one in the shellutils helper (CVE-2014-1839). python-logilab-common-0.58.0-7.4.1.noarch.rpm python-logilab-common-0.58.0-7.4.1.src.rpm openSUSE-2014-167 gpg2: Fix location of smartcard daemon. low openSUSE 13.1 Update This update fixes the following issue with gpg2: - bnc#863645: Fix location of smartcard daemon. gpg2-2.0.22-4.1.i586.rpm gpg2-2.0.22-4.1.src.rpm gpg2-debuginfo-2.0.22-4.1.i586.rpm gpg2-debugsource-2.0.22-4.1.i586.rpm gpg2-lang-2.0.22-4.1.noarch.rpm gpg2-2.0.22-4.1.x86_64.rpm gpg2-debuginfo-2.0.22-4.1.x86_64.rpm gpg2-debugsource-2.0.22-4.1.x86_64.rpm openSUSE-2014-166 rubygem-actionpack-3_2: fixed two security issues moderate openSUSE 13.1 Update rubygem-actionpack-3_2 was updated to fix security issues: - fix CVE-2014-0081: XSS Vulnerability in number_to_currency, number_to_percentage and number_to_human (bnc#864433) - fix CVE-2014-0082: Denial of Service Vulnerability in Action View when using render :text (bnc#864431) rubygem-actionpack-3_2-3.2.13-2.15.1.i586.rpm rubygem-actionpack-3_2-3.2.13-2.15.1.src.rpm rubygem-actionpack-3_2-doc-3.2.13-2.15.1.i586.rpm rubygem-actionpack-3_2-3.2.13-2.15.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.13-2.15.1.x86_64.rpm openSUSE-2014-172 mupdf: fixed security problem moderate openSUSE 13.1 Update mupdf received a security updated to fix a stack based array overflow in xps_parse_color() (bnc#863975, CVE-2014-2013) mupdf-1.2-5.4.1.i586.rpm mupdf-1.2-5.4.1.src.rpm mupdf-debuginfo-1.2-5.4.1.i586.rpm mupdf-debugsource-1.2-5.4.1.i586.rpm mupdf-devel-static-1.2-5.4.1.i586.rpm mupdf-1.2-5.4.1.x86_64.rpm mupdf-debuginfo-1.2-5.4.1.x86_64.rpm mupdf-debugsource-1.2-5.4.1.x86_64.rpm mupdf-devel-static-1.2-5.4.1.x86_64.rpm openSUSE-2014-177 boinc-client: Fix an building-issue low openSUSE 13.1 Update This update fixes the following issue with boinc-client: - Add libX11 and libgtk-x11-2.0 to the libraries boincmgr to fix an build-issue boinc-client-6.12.43-6.8.1.i586.rpm boinc-client-6.12.43-6.8.1.src.rpm boinc-client-debuginfo-6.12.43-6.8.1.i586.rpm boinc-client-debugsource-6.12.43-6.8.1.i586.rpm boinc-client-devel-6.12.43-6.8.1.i586.rpm boinc-client-doc-6.12.43-6.8.1.noarch.rpm boinc-client-lang-6.12.43-6.8.1.noarch.rpm boinc-manager-6.12.43-6.8.1.i586.rpm boinc-manager-debuginfo-6.12.43-6.8.1.i586.rpm boinc-manager-lang-6.12.43-6.8.1.noarch.rpm libboinc6-6.12.43-6.8.1.i586.rpm libboinc6-debuginfo-6.12.43-6.8.1.i586.rpm boinc-client-6.12.43-6.8.1.x86_64.rpm boinc-client-debuginfo-6.12.43-6.8.1.x86_64.rpm boinc-client-debugsource-6.12.43-6.8.1.x86_64.rpm boinc-client-devel-6.12.43-6.8.1.x86_64.rpm boinc-manager-6.12.43-6.8.1.x86_64.rpm boinc-manager-debuginfo-6.12.43-6.8.1.x86_64.rpm libboinc6-6.12.43-6.8.1.x86_64.rpm libboinc6-debuginfo-6.12.43-6.8.1.x86_64.rpm openSUSE-2014-174 ca-certificates-mozilla: Updated to 1.96 (February 2014) state moderate openSUSE 13.1 Update The mozilla ca certificates was updated to the state released with Mozilla NSS 3.15.4, internal version 1.96. Following changes were done: * New: ACCVRAIZ1.pem (Spain) (all trusts) * New: SG_TRUST_SERVICES_RACINE.pem (Singapore) (email signing only) * New: TWCA_Global_Root_CA.pem (Taiwanese) (all trusts) * Removed: Wells_Fargo_Root_CA.pem ca-certificates-mozilla-1.96-3.8.1.noarch.rpm ca-certificates-mozilla-1.96-3.8.1.src.rpm openSUSE-2014-184 percona-toolkit,xtrabackup: disable remote version check important openSUSE 13.1 Update percona-toolkit and xtrabackup were updated: - disable automatic version check for all tools [bnc#864194] Prevents transmission of version information to an external host in the default configuration. CVE-2014-2029 Can be used by owner of a Percona Server (or an attacker who can control this destination for the client) to collect arbitrary MySQL configuration parameters and execute commands (with -v). Now the version check needs to be requested via command line or global/tool specific/user configuration. (--version-check) - added /etc/percona-toolkit/percona-toolkit.conf configuration directory and template configuration file percona-toolkit-2.2.7-2.10.1.noarch.rpm percona-toolkit-2.2.7-2.10.1.src.rpm xtrabackup-2.1.7-13.2.i586.rpm xtrabackup-2.1.7-13.2.src.rpm xtrabackup-debuginfo-2.1.7-13.2.i586.rpm xtrabackup-debugsource-2.1.7-13.2.i586.rpm xtrabackup-2.1.7-13.2.x86_64.rpm xtrabackup-debuginfo-2.1.7-13.2.x86_64.rpm xtrabackup-debugsource-2.1.7-13.2.x86_64.rpm openSUSE-2014-178 vlc: version update to 2.1.3 moderate openSUSE 13.1 Update VLC was updated to version 2.1.3 (bnc#864422): + Core: - Fix broken behaviour with SOCKSv5 proxies - Fix integer overflow on error when using vlc_readdir + Access: - Fix DVB-T2 tuning on Linux. - Fix encrypted DVD playback. - Fix v4l2 frequency conversion. + Decoders: - Fix numerous issues (M2TS, VC1 interlaced, Lagarith, FFv1.3, Xvid) by updating codec libraries. - Bring fluidsynth back on Mac OS X - Fix some Opus crashes with some filters - Fix teletext crash on Windows + Demuxers: - Avoid an infinite recursion in MKV tags parsing - Fix an issue with some Vobsub tracks - Fix missing samples at the end of some wav files - Fix divide by 0 on ASF/WMV parsing + Audio output: - Fix audio device selection via command line on Mac OS X - Fix audio crashes on Mac OS X + Video Output: - Fix selection of DirectDraw as the default output for XP - Fix transform off-by-one issue - Fix screensaver disabling on Windows outputs - Fix DirectDraw device enumeration and multi-display output - Fix a potential crash when playing a fullscreen game at the same time as VLC + Stream output: - Fix 24bits audio MTU alignment in RTP - Fix record file names + Qt interface: - Fix minimal size possible on start - Fix a crash with the simple volume widget - Fix a crash in the audio menu building - Fix multimedia keys issues on Windows - Fix opening of DVD and BD folders on Windows + HTTP interface: Fix album art display on Windows. + Updated translations. - Add update-desktop-files BuildRequires and %desktop_database_post/postun calls to respective scriptlets: Fix https://bugs.links2linux.org/browse/PM-108. - Update to version 2.1.2: + Audio output: - Fix digital playback on OS X when more than one audio device is installed. - Fix digital playback (SPDIF/HDMI) on Windows. - Fix stuttering or silent playback when using sound enhancers or external audio devices on OS X. - Improve responsiveness on OS X when playback starts or is being paused. - Improve responsiveness, silent playback intervals and reliability on iOS. + Demuxers: - Fix Vimeo and DailyMotion parsing. - Various WMV playback improvements and fixes. + Decoders: - Fix LPCM 20/24-bit decoding and 16 bits with channel padding. - Fix playback of some HEVC samples. + Video filters: Fix crash on deinterlace selection. + Qt interface: - Fix some streaming profiles when copy existed. - Improve A-B loop control. - Fix album art update when changing media. + Mac OS X interface adjustments. + Win32 installer: Kill running VLC process on uninstall/update. + Updated translations. - More features (by adding BuildRequires): + IDN Support (International Domain Names): libidn-devel + SFTP Access: libssh2-devel + HotKey Support: xcb-util-keysyms-devel + Complete SDL Stack: SDL_image-devel + ProjectM suppor (for openSUSE >= 12.3) - Update to version 2.1.1: + Core: - Fix random and reshuffling behaviour. - Fix recording. - Fix some subtitles track selection. + Decoders: - VP9 support in WebM. - HEVC/H.265 support in MKV, MP4 and raw files. - Fix GPU decoding under Windows (DxVA2) crashes. + Demuxers: - Fix crashes on wav, mlp and mkv and modplug files. - Support Speex in ogg files. - Fix some .mov playlists support. - Support Alac in mkv. - Fix WMV3 and palette in AVI. - Fix FLAC packetizer issues in some files. + Access: - Fix DVB options parsing. - Fix DeckLink HDMI input. - Fix HTTPS connectivity on OS X by loading root certificates from Keychain. + Audio output: - Fixes for DirectSound pass-through. - Fixes for OSS output, notably on BSD. + Interfaces: - Fix HTTP interface infinite loop. - Fix D-Bus volume setting. + Qt: - Reinstore right click subtitle menu to open a subtitle. - Fix saving the hotkeys in preferences. - Fix saving the audio volume on Win32, using DirectSound. - Fix play after drag'n drop. - Fix streaming options edition and scale parameter. + Stream out: - Fix transcoding audio drift issues. - Fix numerous audio encoding issues. + Win32 installer: - Important rewrite to fix numerous bugs, notably about updates. - Simplification of the upgrade mechanism. + Mac OS X interface: - Reintroduce the language selector known from pre-2.1 releases. - Fix fullscreen behaviour and various crashes. - Fix about dialog crash in Japanese. - Fix crashes on proxy lookups. - Fixes on the playlist and information behaviours. - Fixes on the streaming dialogs. - Improves interface resizings. + Updated translations. - Pass --with-default-font=[path] and --with-default-monospace-font=[path] to configure. - Drop fix_font_path.patch: replaced with configure parameters above. - Recommend 'vlc' by vlc-qt: some users might go installing the UI package directly. Having Qt most likely also means the user has X, so we at least recommend the vlc package relying on X. - Force creation of plugins cache in vlc-nox %post, instead of just touching the file, for details see https://trac.videolan.org/vlc/ticket/9807#comment:2 - Update License: A lot has been relicensed to LGPL-2.1. libvlc5-2.1.3-10.1.i586.rpm libvlc5-debuginfo-2.1.3-10.1.i586.rpm libvlccore7-2.1.3-10.1.i586.rpm libvlccore7-debuginfo-2.1.3-10.1.i586.rpm vlc-2.1.3-10.1.i586.rpm vlc-2.1.3-10.1.src.rpm vlc-debuginfo-2.1.3-10.1.i586.rpm vlc-debugsource-2.1.3-10.1.i586.rpm vlc-devel-2.1.3-10.1.i586.rpm vlc-gnome-2.1.3-10.1.i586.rpm vlc-gnome-debuginfo-2.1.3-10.1.i586.rpm vlc-noX-2.1.3-10.1.i586.rpm vlc-noX-debuginfo-2.1.3-10.1.i586.rpm vlc-noX-lang-2.1.3-10.1.noarch.rpm vlc-qt-2.1.3-10.1.i586.rpm vlc-qt-debuginfo-2.1.3-10.1.i586.rpm libvlc5-2.1.3-10.1.x86_64.rpm libvlc5-debuginfo-2.1.3-10.1.x86_64.rpm libvlccore7-2.1.3-10.1.x86_64.rpm libvlccore7-debuginfo-2.1.3-10.1.x86_64.rpm vlc-2.1.3-10.1.x86_64.rpm vlc-debuginfo-2.1.3-10.1.x86_64.rpm vlc-debugsource-2.1.3-10.1.x86_64.rpm vlc-devel-2.1.3-10.1.x86_64.rpm vlc-gnome-2.1.3-10.1.x86_64.rpm vlc-gnome-debuginfo-2.1.3-10.1.x86_64.rpm vlc-noX-2.1.3-10.1.x86_64.rpm vlc-noX-debuginfo-2.1.3-10.1.x86_64.rpm vlc-qt-2.1.3-10.1.x86_64.rpm vlc-qt-debuginfo-2.1.3-10.1.x86_64.rpm openSUSE-2014-216 zypper,libsolv: bugfix update moderate openSUSE 13.1 Update The updatestack received an update fixing various bugs: Changes in libsolv: - fix bug in solver_get_unneeded that could lead to an endless loop [bnc#828764] - fix typos in pool_job2str - make addfilelist more resistant against corrupt rpms - fix pseudo packages obsoleting other pseudo packages Changes in zypper: - fix wrong processing of translated plural forms (bnc#756195) - Fix result list of 'packages' command (bnc#864198) - Updated translations. libsolv-0.4.1-5.1.src.rpm True libsolv-debugsource-0.4.1-5.1.i586.rpm True libsolv-demo-0.4.1-5.1.i586.rpm True libsolv-demo-debuginfo-0.4.1-5.1.i586.rpm True libsolv-devel-0.4.1-5.1.i586.rpm True libsolv-devel-debuginfo-0.4.1-5.1.i586.rpm True libsolv-tools-0.4.1-5.1.i586.rpm True libsolv-tools-debuginfo-0.4.1-5.1.i586.rpm True perl-solv-0.4.1-5.1.i586.rpm True perl-solv-debuginfo-0.4.1-5.1.i586.rpm True python-solv-0.4.1-5.1.i586.rpm True python-solv-debuginfo-0.4.1-5.1.i586.rpm True ruby-solv-0.4.1-5.1.i586.rpm True ruby-solv-debuginfo-0.4.1-5.1.i586.rpm True libzypp-13.9.0-13.1.i586.rpm True libzypp-13.9.0-13.1.src.rpm True libzypp-debuginfo-13.9.0-13.1.i586.rpm True libzypp-debugsource-13.9.0-13.1.i586.rpm True libzypp-devel-13.9.0-13.1.i586.rpm True zypper-1.9.12-16.1.i586.rpm True zypper-1.9.12-16.1.src.rpm True zypper-aptitude-1.9.12-16.1.noarch.rpm True zypper-debuginfo-1.9.12-16.1.i586.rpm True zypper-debugsource-1.9.12-16.1.i586.rpm True zypper-log-1.9.12-16.1.noarch.rpm True libsolv-debugsource-0.4.1-5.1.x86_64.rpm True libsolv-demo-0.4.1-5.1.x86_64.rpm True libsolv-demo-debuginfo-0.4.1-5.1.x86_64.rpm True libsolv-devel-0.4.1-5.1.x86_64.rpm True libsolv-devel-debuginfo-0.4.1-5.1.x86_64.rpm True libsolv-tools-0.4.1-5.1.x86_64.rpm True libsolv-tools-debuginfo-0.4.1-5.1.x86_64.rpm True perl-solv-0.4.1-5.1.x86_64.rpm True perl-solv-debuginfo-0.4.1-5.1.x86_64.rpm True python-solv-0.4.1-5.1.x86_64.rpm True python-solv-debuginfo-0.4.1-5.1.x86_64.rpm True ruby-solv-0.4.1-5.1.x86_64.rpm True ruby-solv-debuginfo-0.4.1-5.1.x86_64.rpm True libzypp-13.9.0-13.1.x86_64.rpm True libzypp-debuginfo-13.9.0-13.1.x86_64.rpm True libzypp-debugsource-13.9.0-13.1.x86_64.rpm True libzypp-devel-13.9.0-13.1.x86_64.rpm True zypper-1.9.12-16.1.x86_64.rpm True zypper-debuginfo-1.9.12-16.1.x86_64.rpm True zypper-debugsource-1.9.12-16.1.x86_64.rpm True openSUSE-2014-182 chromium: update to 33.0.1750.117 security and bugfix release moderate openSUSE 13.1 Update Chromium was updated to 33.0.1750.117 Stable channel update: - Security Fixes: * CVE-2013-6653: Use-after-free related to web contents * CVE-2013-6654: Bad cast in SVG * CVE-2013-6655: Use-after-free in layout * CVE-2013-6656: Information leak in XSS auditor * CVE-2013-6657: Information leak in XSS auditor * CVE-2013-6658: Use-after-free in layout * CVE-2013-6659: Issue with certificates validation in TLS handshake * CVE-2013-6660: Information leak in drag and drop * CVE-2013-6661: Various fixes from internal audits, fuzzing and other initiatives. Of these, seven are fixes for issues that could have allowed for sandbox escapes from compromised renderers. - Other: - Google Chrome Frame has been retired chromedriver-33.0.1750.117-21.2.i586.rpm chromedriver-debuginfo-33.0.1750.117-21.2.i586.rpm chromium-33.0.1750.117-21.2.i586.rpm chromium-33.0.1750.117-21.2.src.rpm chromium-debuginfo-33.0.1750.117-21.2.i586.rpm chromium-debugsource-33.0.1750.117-21.2.i586.rpm chromium-desktop-gnome-33.0.1750.117-21.2.i586.rpm chromium-desktop-kde-33.0.1750.117-21.2.i586.rpm chromium-ffmpegsumo-33.0.1750.117-21.2.i586.rpm chromium-ffmpegsumo-debuginfo-33.0.1750.117-21.2.i586.rpm chromium-suid-helper-33.0.1750.117-21.2.i586.rpm chromium-suid-helper-debuginfo-33.0.1750.117-21.2.i586.rpm chromedriver-33.0.1750.117-21.2.x86_64.rpm chromedriver-debuginfo-33.0.1750.117-21.2.x86_64.rpm chromium-33.0.1750.117-21.2.x86_64.rpm chromium-debuginfo-33.0.1750.117-21.2.x86_64.rpm chromium-debugsource-33.0.1750.117-21.2.x86_64.rpm chromium-desktop-gnome-33.0.1750.117-21.2.x86_64.rpm chromium-desktop-kde-33.0.1750.117-21.2.x86_64.rpm chromium-ffmpegsumo-33.0.1750.117-21.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-33.0.1750.117-21.2.x86_64.rpm chromium-suid-helper-33.0.1750.117-21.2.x86_64.rpm chromium-suid-helper-debuginfo-33.0.1750.117-21.2.x86_64.rpm openSUSE-2014-179 sudo: Fix spurious sudo warning when using pam_sss low openSUSE 13.1 Update This update fixes the following issue with sudo: - bnc#865160: Fix spurious sudo warning when using pam_sss. sudo-1.8.7-5.5.1.i586.rpm sudo-1.8.7-5.5.1.src.rpm sudo-debuginfo-1.8.7-5.5.1.i586.rpm sudo-debugsource-1.8.7-5.5.1.i586.rpm sudo-devel-1.8.7-5.5.1.i586.rpm sudo-1.8.7-5.5.1.x86_64.rpm sudo-debuginfo-1.8.7-5.5.1.x86_64.rpm sudo-debugsource-1.8.7-5.5.1.x86_64.rpm sudo-devel-1.8.7-5.5.1.x86_64.rpm openSUSE-2014-180 systemd: write_dev_root_rule: do not return from main shell script but simply exit low openSUSE 13.1 Update This update fixes the following issue with systemd: - bnc#862789: write_dev_root_rule: do not return from main shell script but simply exit libudev-mini-devel-208-19.1.i586.rpm libudev-mini1-208-19.1.i586.rpm libudev-mini1-debuginfo-208-19.1.i586.rpm systemd-mini-208-19.1.i586.rpm systemd-mini-208-19.1.src.rpm systemd-mini-debuginfo-208-19.1.i586.rpm systemd-mini-debugsource-208-19.1.i586.rpm systemd-mini-devel-208-19.1.i586.rpm systemd-mini-sysvinit-208-19.1.i586.rpm udev-mini-208-19.1.i586.rpm udev-mini-debuginfo-208-19.1.i586.rpm systemd-rpm-macros-2-19.1.noarch.rpm systemd-rpm-macros-2-19.1.src.rpm libgudev-1_0-0-208-19.1.i586.rpm libgudev-1_0-0-32bit-208-19.1.x86_64.rpm libgudev-1_0-0-debuginfo-208-19.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-208-19.1.x86_64.rpm libgudev-1_0-devel-208-19.1.i586.rpm libudev-devel-208-19.1.i586.rpm libudev1-208-19.1.i586.rpm libudev1-32bit-208-19.1.x86_64.rpm libudev1-debuginfo-208-19.1.i586.rpm libudev1-debuginfo-32bit-208-19.1.x86_64.rpm nss-myhostname-208-19.1.i586.rpm nss-myhostname-32bit-208-19.1.x86_64.rpm nss-myhostname-debuginfo-208-19.1.i586.rpm nss-myhostname-debuginfo-32bit-208-19.1.x86_64.rpm systemd-208-19.1.i586.rpm systemd-208-19.1.src.rpm systemd-32bit-208-19.1.x86_64.rpm systemd-debuginfo-208-19.1.i586.rpm systemd-debuginfo-32bit-208-19.1.x86_64.rpm systemd-debugsource-208-19.1.i586.rpm systemd-devel-208-19.1.i586.rpm systemd-journal-gateway-208-19.1.i586.rpm systemd-journal-gateway-debuginfo-208-19.1.i586.rpm systemd-logger-208-19.1.i586.rpm systemd-sysvinit-208-19.1.i586.rpm typelib-1_0-GUdev-1_0-208-19.1.i586.rpm udev-208-19.1.i586.rpm udev-debuginfo-208-19.1.i586.rpm libudev-mini-devel-208-19.1.x86_64.rpm libudev-mini1-208-19.1.x86_64.rpm libudev-mini1-debuginfo-208-19.1.x86_64.rpm systemd-mini-208-19.1.x86_64.rpm systemd-mini-debuginfo-208-19.1.x86_64.rpm systemd-mini-debugsource-208-19.1.x86_64.rpm systemd-mini-devel-208-19.1.x86_64.rpm systemd-mini-sysvinit-208-19.1.x86_64.rpm udev-mini-208-19.1.x86_64.rpm udev-mini-debuginfo-208-19.1.x86_64.rpm libgudev-1_0-0-208-19.1.x86_64.rpm libgudev-1_0-0-debuginfo-208-19.1.x86_64.rpm libgudev-1_0-devel-208-19.1.x86_64.rpm libudev-devel-208-19.1.x86_64.rpm libudev1-208-19.1.x86_64.rpm libudev1-debuginfo-208-19.1.x86_64.rpm nss-myhostname-208-19.1.x86_64.rpm nss-myhostname-debuginfo-208-19.1.x86_64.rpm systemd-208-19.1.x86_64.rpm systemd-debuginfo-208-19.1.x86_64.rpm systemd-debugsource-208-19.1.x86_64.rpm systemd-devel-208-19.1.x86_64.rpm systemd-journal-gateway-208-19.1.x86_64.rpm systemd-journal-gateway-debuginfo-208-19.1.x86_64.rpm systemd-logger-208-19.1.x86_64.rpm systemd-sysvinit-208-19.1.x86_64.rpm typelib-1_0-GUdev-1_0-208-19.1.x86_64.rpm udev-208-19.1.x86_64.rpm udev-debuginfo-208-19.1.x86_64.rpm openSUSE-2014-185 rubygems: fix applying rubygem patches correctly to the tree moderate openSUSE 13.1 Update This update fixes the following issue with some rubygems: - bnc#864873: fix rubygem patches are not applied to the gem but only to the tree. Packages embedding rubygems via their .gem files were not receiving security updates. rubygem-actionmailer-3_2-3.2.13-2.10.1.i586.rpm rubygem-actionmailer-3_2-3.2.13-2.10.1.src.rpm rubygem-actionmailer-3_2-doc-3.2.13-2.10.1.i586.rpm rubygem-actionpack-3_2-3.2.13-2.13.1.i586.rpm rubygem-actionpack-3_2-3.2.13-2.13.1.src.rpm rubygem-actionpack-3_2-doc-3.2.13-2.13.1.i586.rpm rubygem-activesupport-3_2-3.2.13-3.10.1.i586.rpm rubygem-activesupport-3_2-3.2.13-3.10.1.src.rpm rubygem-activesupport-3_2-doc-3.2.13-3.10.1.i586.rpm rubygem-actionmailer-3_2-3.2.13-2.10.1.x86_64.rpm rubygem-actionmailer-3_2-doc-3.2.13-2.10.1.x86_64.rpm rubygem-actionpack-3_2-3.2.13-2.13.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.13-2.13.1.x86_64.rpm rubygem-activesupport-3_2-3.2.13-3.10.1.x86_64.rpm rubygem-activesupport-3_2-doc-3.2.13-3.10.1.x86_64.rpm openSUSE-2014-272 xen: update to 4.3.2 c/s 27404 security and bugfix release moderate openSUSE 13.1 Update Xen was updated to fix security issues and bugs. Update to bug fix release Xen 4.3.2 c/s 27404 - CVE-2013-6885: xen: XSA-82: A guest triggerable AMD CPU erratum may cause host hangs. - CVE-2013-6400: xen: XSA-80: IOMMU TLB flushing may be inadvertently suppressed, potentially leaking information to other guests. - CVE-2013-2212: xen: XSA-60: Excessive time to disable caching with HVM guests with PCI passthrough - pygrub: Support (/dev/xvda) style disk specifications xen-4.3.2_01-12.1.src.rpm True xen-debugsource-4.3.2_01-12.1.i586.rpm True xen-devel-4.3.2_01-12.1.i586.rpm True xen-kmp-default-4.3.2_01_k3.11.10_7-12.1.i586.rpm True xen-kmp-default-debuginfo-4.3.2_01_k3.11.10_7-12.1.i586.rpm True xen-kmp-desktop-4.3.2_01_k3.11.10_7-12.1.i586.rpm True xen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_7-12.1.i586.rpm True xen-kmp-pae-4.3.2_01_k3.11.10_7-12.1.i586.rpm True xen-kmp-pae-debuginfo-4.3.2_01_k3.11.10_7-12.1.i586.rpm True xen-libs-32bit-4.3.2_01-12.1.x86_64.rpm True xen-libs-4.3.2_01-12.1.i586.rpm True xen-libs-debuginfo-32bit-4.3.2_01-12.1.x86_64.rpm True xen-libs-debuginfo-4.3.2_01-12.1.i586.rpm True xen-tools-domU-4.3.2_01-12.1.i586.rpm True xen-tools-domU-debuginfo-4.3.2_01-12.1.i586.rpm True xen-4.3.2_01-12.1.x86_64.rpm True xen-debugsource-4.3.2_01-12.1.x86_64.rpm True xen-devel-4.3.2_01-12.1.x86_64.rpm True xen-doc-html-4.3.2_01-12.1.x86_64.rpm True xen-kmp-default-4.3.2_01_k3.11.10_7-12.1.x86_64.rpm True xen-kmp-default-debuginfo-4.3.2_01_k3.11.10_7-12.1.x86_64.rpm True xen-kmp-desktop-4.3.2_01_k3.11.10_7-12.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_7-12.1.x86_64.rpm True xen-libs-4.3.2_01-12.1.x86_64.rpm True xen-libs-debuginfo-4.3.2_01-12.1.x86_64.rpm True xen-tools-4.3.2_01-12.1.x86_64.rpm True xen-tools-debuginfo-4.3.2_01-12.1.x86_64.rpm True xen-tools-domU-4.3.2_01-12.1.x86_64.rpm True xen-tools-domU-debuginfo-4.3.2_01-12.1.x86_64.rpm True xen-xend-tools-4.3.2_01-12.1.x86_64.rpm True xen-xend-tools-debuginfo-4.3.2_01-12.1.x86_64.rpm True openSUSE-2014-187 MozillaFirefox: update to Firefox 27.0.1 low openSUSE 13.1 Update This update fixes the following non-security issues with Firefox: - update to Firefox 27.0.1 * Fixed stability issues with Greasemonkey and other JS that used ClearTimeoutOrInterval * bmo#941381: JS math correctness issue - bnc#864170: incorporate Google API key for geolocation - updated list of "other" locales in RPM requirements MozillaFirefox-27.0.1-12.1.i586.rpm MozillaFirefox-27.0.1-12.1.src.rpm MozillaFirefox-branding-upstream-27.0.1-12.1.i586.rpm MozillaFirefox-buildsymbols-27.0.1-12.1.i586.rpm MozillaFirefox-debuginfo-27.0.1-12.1.i586.rpm MozillaFirefox-debugsource-27.0.1-12.1.i586.rpm MozillaFirefox-devel-27.0.1-12.1.i586.rpm MozillaFirefox-translations-common-27.0.1-12.1.i586.rpm MozillaFirefox-translations-other-27.0.1-12.1.i586.rpm MozillaFirefox-27.0.1-12.1.x86_64.rpm MozillaFirefox-branding-upstream-27.0.1-12.1.x86_64.rpm MozillaFirefox-buildsymbols-27.0.1-12.1.x86_64.rpm MozillaFirefox-debuginfo-27.0.1-12.1.x86_64.rpm MozillaFirefox-debugsource-27.0.1-12.1.x86_64.rpm MozillaFirefox-devel-27.0.1-12.1.x86_64.rpm MozillaFirefox-translations-common-27.0.1-12.1.x86_64.rpm MozillaFirefox-translations-other-27.0.1-12.1.x86_64.rpm openSUSE-2014-199 cups: restore correct on-demand startup and listening behaviour moderate openSUSE 13.1 Update The CUPS systemd setup received a change of setup. The state after this update as intended: The CUPS Server is not default started, but is started on-demand on first access by any printer tool like "lp" or "kprinter" or any UI print dialog. The "network browsing" for network printers however will only start once the server runs, so it will take a bit after the on-demand startup for auto discovered printers to show up. If you want to enable the CUPS server on system start, as "root" user run once: systemctl enable cups.service cups-1.5.4-12.13.1.i586.rpm cups-1.5.4-12.13.1.src.rpm cups-client-1.5.4-12.13.1.i586.rpm cups-client-debuginfo-1.5.4-12.13.1.i586.rpm cups-ddk-1.5.4-12.13.1.i586.rpm cups-ddk-debuginfo-1.5.4-12.13.1.i586.rpm cups-debuginfo-1.5.4-12.13.1.i586.rpm cups-debugsource-1.5.4-12.13.1.i586.rpm cups-devel-1.5.4-12.13.1.i586.rpm cups-libs-1.5.4-12.13.1.i586.rpm cups-libs-32bit-1.5.4-12.13.1.x86_64.rpm cups-libs-debuginfo-1.5.4-12.13.1.i586.rpm cups-libs-debuginfo-32bit-1.5.4-12.13.1.x86_64.rpm cups-1.5.4-12.13.1.x86_64.rpm cups-client-1.5.4-12.13.1.x86_64.rpm cups-client-debuginfo-1.5.4-12.13.1.x86_64.rpm cups-ddk-1.5.4-12.13.1.x86_64.rpm cups-ddk-debuginfo-1.5.4-12.13.1.x86_64.rpm cups-debuginfo-1.5.4-12.13.1.x86_64.rpm cups-debugsource-1.5.4-12.13.1.x86_64.rpm cups-devel-1.5.4-12.13.1.x86_64.rpm cups-libs-1.5.4-12.13.1.x86_64.rpm cups-libs-debuginfo-1.5.4-12.13.1.x86_64.rpm openSUSE-2014-188 xf86-video-mach64: Fixed Xorg segfault launching apps low openSUSE 13.1 Update This update fixes the following issue with xf86-video-mach64: - bnc#865607: Fixed a possible crash in the mach64 driver * Deal with pPict-&gt;pDrawable == NULL for source-only pictures. Falling back to software rendering for such source pictures (solid/gradient). xf86-video-mach64-6.9.4-6.4.1.i586.rpm xf86-video-mach64-6.9.4-6.4.1.src.rpm xf86-video-mach64-debuginfo-6.9.4-6.4.1.i586.rpm xf86-video-mach64-debugsource-6.9.4-6.4.1.i586.rpm xf86-video-mach64-6.9.4-6.4.1.x86_64.rpm xf86-video-mach64-debuginfo-6.9.4-6.4.1.x86_64.rpm xf86-video-mach64-debugsource-6.9.4-6.4.1.x86_64.rpm openSUSE-2014-189 poppler: Added requirement for libpoppler-cpp to libpoppler-devel low openSUSE 13.1 Update This update fixes the following issue with poppler: - bnc#864299: libpoppler-devel includes poppler-cpp.pc and libpoppler-cpp.so (symlink to libpoppler-cpp.so.*). So libpoppler-devel must require libpoppler-cpp. libpoppler-qt4-4-0.24.3-12.1.i586.rpm libpoppler-qt4-4-debuginfo-0.24.3-12.1.i586.rpm libpoppler-qt4-devel-0.24.3-12.1.i586.rpm poppler-qt-0.24.3-12.1.src.rpm poppler-qt-debugsource-0.24.3-12.1.i586.rpm libpoppler-cpp0-0.24.3-12.1.i586.rpm libpoppler-cpp0-debuginfo-0.24.3-12.1.i586.rpm libpoppler-devel-0.24.3-12.1.i586.rpm libpoppler-glib-devel-0.24.3-12.1.i586.rpm libpoppler-glib8-0.24.3-12.1.i586.rpm libpoppler-glib8-debuginfo-0.24.3-12.1.i586.rpm libpoppler43-0.24.3-12.1.i586.rpm libpoppler43-debuginfo-0.24.3-12.1.i586.rpm poppler-0.24.3-12.1.src.rpm poppler-debugsource-0.24.3-12.1.i586.rpm poppler-tools-0.24.3-12.1.i586.rpm poppler-tools-debuginfo-0.24.3-12.1.i586.rpm typelib-1_0-Poppler-0_18-0.24.3-12.1.i586.rpm libpoppler-qt4-4-0.24.3-12.1.x86_64.rpm libpoppler-qt4-4-debuginfo-0.24.3-12.1.x86_64.rpm libpoppler-qt4-devel-0.24.3-12.1.x86_64.rpm poppler-qt-debugsource-0.24.3-12.1.x86_64.rpm libpoppler-cpp0-0.24.3-12.1.x86_64.rpm libpoppler-cpp0-debuginfo-0.24.3-12.1.x86_64.rpm libpoppler-devel-0.24.3-12.1.x86_64.rpm libpoppler-glib-devel-0.24.3-12.1.x86_64.rpm libpoppler-glib8-0.24.3-12.1.x86_64.rpm libpoppler-glib8-debuginfo-0.24.3-12.1.x86_64.rpm libpoppler43-0.24.3-12.1.x86_64.rpm libpoppler43-debuginfo-0.24.3-12.1.x86_64.rpm poppler-debugsource-0.24.3-12.1.x86_64.rpm poppler-tools-0.24.3-12.1.x86_64.rpm poppler-tools-debuginfo-0.24.3-12.1.x86_64.rpm typelib-1_0-Poppler-0_18-0.24.3-12.1.x86_64.rpm openSUSE-2014-190 Libre Office: Update version to 4.1.5.3 stable release low openSUSE 13.1 Update This update fixes the following issues with Libre Office: - Version bump to 4.1.5.3 and apply patches fixing bnc#864396 * Bugfix release fixing over 20 bugs * Release-notes: http://www.libreoffice.org/download/release-notes/ (4.1.5 section) * Patches fixing parsing pptx chart labeling bnc#864396 libreoffice-branding-upstream-4.1.5.3-17.1.noarch.rpm libreoffice-branding-upstream-4.1.5.3-17.1.src.rpm libreoffice-help-en-US-4.1.5.3-17.1.noarch.rpm libreoffice-help-en-US-4.1.5.3-17.1.src.rpm libreoffice-help-ast-4.1.5.3-17.1.noarch.rpm libreoffice-help-bg-4.1.5.3-17.1.noarch.rpm libreoffice-help-ca-4.1.5.3-17.1.noarch.rpm libreoffice-help-cs-4.1.5.3-17.1.noarch.rpm libreoffice-help-da-4.1.5.3-17.1.noarch.rpm libreoffice-help-de-4.1.5.3-17.1.noarch.rpm libreoffice-help-en-GB-4.1.5.3-17.1.noarch.rpm libreoffice-help-group1-4.1.5.3-17.1.src.rpm libreoffice-help-el-4.1.5.3-17.1.noarch.rpm libreoffice-help-en-ZA-4.1.5.3-17.1.noarch.rpm libreoffice-help-es-4.1.5.3-17.1.noarch.rpm libreoffice-help-et-4.1.5.3-17.1.noarch.rpm libreoffice-help-eu-4.1.5.3-17.1.noarch.rpm libreoffice-help-fi-4.1.5.3-17.1.noarch.rpm libreoffice-help-fr-4.1.5.3-17.1.noarch.rpm libreoffice-help-group2-4.1.5.3-17.1.src.rpm libreoffice-help-gl-4.1.5.3-17.1.noarch.rpm libreoffice-help-group3-4.1.5.3-17.1.src.rpm libreoffice-help-gu-IN-4.1.5.3-17.1.noarch.rpm libreoffice-help-hi-IN-4.1.5.3-17.1.noarch.rpm libreoffice-help-hu-4.1.5.3-17.1.noarch.rpm libreoffice-help-it-4.1.5.3-17.1.noarch.rpm libreoffice-help-ja-4.1.5.3-17.1.noarch.rpm libreoffice-help-km-4.1.5.3-17.1.noarch.rpm libreoffice-help-group4-4.1.5.3-17.1.src.rpm libreoffice-help-ko-4.1.5.3-17.1.noarch.rpm libreoffice-help-mk-4.1.5.3-17.1.noarch.rpm libreoffice-help-nb-4.1.5.3-17.1.noarch.rpm libreoffice-help-nl-4.1.5.3-17.1.noarch.rpm libreoffice-help-pl-4.1.5.3-17.1.noarch.rpm libreoffice-help-pt-4.1.5.3-17.1.noarch.rpm libreoffice-help-pt-BR-4.1.5.3-17.1.noarch.rpm libreoffice-help-group5-4.1.5.3-17.1.src.rpm libreoffice-help-ru-4.1.5.3-17.1.noarch.rpm libreoffice-help-sk-4.1.5.3-17.1.noarch.rpm libreoffice-help-sl-4.1.5.3-17.1.noarch.rpm libreoffice-help-sv-4.1.5.3-17.1.noarch.rpm libreoffice-help-tr-4.1.5.3-17.1.noarch.rpm libreoffice-help-vi-4.1.5.3-17.1.noarch.rpm libreoffice-help-zh-CN-4.1.5.3-17.1.noarch.rpm libreoffice-help-zh-TW-4.1.5.3-17.1.noarch.rpm libreoffice-icon-theme-crystal-4.1.5.3-17.1.noarch.rpm libreoffice-icon-theme-galaxy-4.1.5.3-17.1.noarch.rpm libreoffice-icon-theme-hicontrast-4.1.5.3-17.1.noarch.rpm libreoffice-icon-theme-oxygen-4.1.5.3-17.1.noarch.rpm libreoffice-icon-theme-tango-4.1.5.3-17.1.noarch.rpm libreoffice-icon-themes-4.1.5.3-17.1.src.rpm libreoffice-l10n-4.1.5.3-17.1.src.rpm libreoffice-l10n-af-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-am-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-ar-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-as-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-ast-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-be-BY-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-bg-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-br-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-ca-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-cs-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-cy-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-da-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-de-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-el-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-en-GB-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-en-ZA-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-eo-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-es-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-et-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-eu-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-fi-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-fr-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-ga-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-gd-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-gl-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-gu-IN-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-he-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-hi-IN-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-hr-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-hu-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-id-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-is-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-it-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-ja-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-ka-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-km-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-kn-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-ko-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-lt-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-mk-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-ml-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-mr-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-nb-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-nl-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-nn-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-nr-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-om-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-or-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-pa-IN-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-pl-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-pt-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-pt-BR-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-ro-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-ru-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-rw-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-sh-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-sk-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-sl-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-sr-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-ss-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-st-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-sv-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-ta-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-te-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-tg-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-th-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-tr-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-ts-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-ug-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-uk-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-ve-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-vi-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-xh-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-zh-CN-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-zh-TW-4.1.5.3-17.1.noarch.rpm libreoffice-l10n-zu-4.1.5.3-17.1.noarch.rpm libreoffice-4.1.5.3-17.1.i586.rpm libreoffice-4.1.5.3-17.1.src.rpm libreoffice-base-4.1.5.3-17.1.i586.rpm libreoffice-base-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-base-drivers-mysql-4.1.5.3-17.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-base-drivers-postgresql-4.1.5.3-17.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-base-extensions-4.1.5.3-17.1.i586.rpm libreoffice-calc-4.1.5.3-17.1.i586.rpm libreoffice-calc-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-calc-extensions-4.1.5.3-17.1.i586.rpm libreoffice-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-debugsource-4.1.5.3-17.1.i586.rpm libreoffice-draw-4.1.5.3-17.1.i586.rpm libreoffice-draw-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-draw-extensions-4.1.5.3-17.1.i586.rpm libreoffice-filters-optional-4.1.5.3-17.1.i586.rpm libreoffice-gnome-4.1.5.3-17.1.i586.rpm libreoffice-gnome-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-icon-themes-prebuilt-4.1.5.3-17.1.i586.rpm libreoffice-impress-4.1.5.3-17.1.i586.rpm libreoffice-impress-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-impress-extensions-4.1.5.3-17.1.i586.rpm libreoffice-impress-extensions-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-kde-4.1.5.3-17.1.i586.rpm libreoffice-kde-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-kde4-4.1.5.3-17.1.i586.rpm libreoffice-kde4-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-l10n-prebuilt-4.1.5.3-17.1.i586.rpm libreoffice-mailmerge-4.1.5.3-17.1.i586.rpm libreoffice-math-4.1.5.3-17.1.i586.rpm libreoffice-math-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-officebean-4.1.5.3-17.1.i586.rpm libreoffice-officebean-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-pyuno-4.1.5.3-17.1.i586.rpm libreoffice-pyuno-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-sdk-4.1.5.3-17.1.i586.rpm libreoffice-sdk-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-sdk-doc-4.1.5.3-17.1.i586.rpm libreoffice-writer-4.1.5.3-17.1.i586.rpm libreoffice-writer-debuginfo-4.1.5.3-17.1.i586.rpm libreoffice-writer-extensions-4.1.5.3-17.1.i586.rpm libreoffice-4.1.5.3-17.1.x86_64.rpm libreoffice-base-4.1.5.3-17.1.x86_64.rpm libreoffice-base-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-base-drivers-mysql-4.1.5.3-17.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-base-drivers-postgresql-4.1.5.3-17.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-base-extensions-4.1.5.3-17.1.x86_64.rpm libreoffice-calc-4.1.5.3-17.1.x86_64.rpm libreoffice-calc-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-calc-extensions-4.1.5.3-17.1.x86_64.rpm libreoffice-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-debugsource-4.1.5.3-17.1.x86_64.rpm libreoffice-draw-4.1.5.3-17.1.x86_64.rpm libreoffice-draw-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-draw-extensions-4.1.5.3-17.1.x86_64.rpm libreoffice-filters-optional-4.1.5.3-17.1.x86_64.rpm libreoffice-gnome-4.1.5.3-17.1.x86_64.rpm libreoffice-gnome-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-icon-themes-prebuilt-4.1.5.3-17.1.x86_64.rpm libreoffice-impress-4.1.5.3-17.1.x86_64.rpm libreoffice-impress-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-impress-extensions-4.1.5.3-17.1.x86_64.rpm libreoffice-impress-extensions-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-kde-4.1.5.3-17.1.x86_64.rpm libreoffice-kde-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-kde4-4.1.5.3-17.1.x86_64.rpm libreoffice-kde4-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-l10n-prebuilt-4.1.5.3-17.1.x86_64.rpm libreoffice-mailmerge-4.1.5.3-17.1.x86_64.rpm libreoffice-math-4.1.5.3-17.1.x86_64.rpm libreoffice-math-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-officebean-4.1.5.3-17.1.x86_64.rpm libreoffice-officebean-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-pyuno-4.1.5.3-17.1.x86_64.rpm libreoffice-pyuno-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-sdk-4.1.5.3-17.1.x86_64.rpm libreoffice-sdk-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-sdk-doc-4.1.5.3-17.1.x86_64.rpm libreoffice-writer-4.1.5.3-17.1.x86_64.rpm libreoffice-writer-debuginfo-4.1.5.3-17.1.x86_64.rpm libreoffice-writer-extensions-4.1.5.3-17.1.x86_64.rpm openSUSE-2014-200 yast2: Two recommended fixes moderate openSUSE 13.1 Update This update fixes the following issues with yast2: - bnc#853300: Add systemd socket support - bnc#864934: Do not check for existence of systemd unit files in Service module yast2-3.0.13-13.1.i586.rpm yast2-3.0.13-13.1.src.rpm yast2-devel-doc-3.0.13-13.1.i586.rpm yast2-3.0.13-13.1.x86_64.rpm yast2-devel-doc-3.0.13-13.1.x86_64.rpm openSUSE-2014-193 phpMyAdmin: update to 4.1.8 moderate openSUSE 13.1 Update phpMyAdmin was updated to 4.1.8 to fix bugs, security issues and also bring new features. Fixed security issue: * PMASA-2014-1 ( CVE-2014-1879, CWE-661 CWE-79) - update to 4.1.8 (2014-02-22) * sf#4276 Login loop on session expiry * sf#4249 Incorrect number of result rows for SQL with subqueries * sf#4275 Broken Link to php extension manual * sf#4053 List of procedures is not displayed after executing with Enter * sf#4081 Setup page content shifted to the right edge of its tabs * sf#4284 Reordering a column erases comments for other columns * sf#4286 Open "Browse" in a new tab * sf#4287 Printview - Always one column too much * sf#4288 Expand database (+ icon) after timeout doesn't do anything * sf#4285 Fixed CSS for setup * Fixed altering table to DOUBLE/FLOAT field * sf#4292 Success message and failure message being shown together * sf#4293 opening new tab (using selflink) for import.php based actions results in error and logout phpMyAdmin-4.1.8-4.1.noarch.rpm phpMyAdmin-4.1.8-4.1.src.rpm openSUSE-2014-191 freeradius-server: fixed denial of service problem moderate openSUSE 13.1 Update FreeRadius received a security fix: A denial of service in rlm_pap hash processing was fixed (CVE-2014-2015 bnc#864576) freeradius-server-2.2.0-7.4.1.i586.rpm freeradius-server-2.2.0-7.4.1.src.rpm freeradius-server-debuginfo-2.2.0-7.4.1.i586.rpm freeradius-server-debugsource-2.2.0-7.4.1.i586.rpm freeradius-server-devel-2.2.0-7.4.1.i586.rpm freeradius-server-dialupadmin-2.2.0-7.4.1.i586.rpm freeradius-server-doc-2.2.0-7.4.1.i586.rpm freeradius-server-libs-2.2.0-7.4.1.i586.rpm freeradius-server-libs-debuginfo-2.2.0-7.4.1.i586.rpm freeradius-server-utils-2.2.0-7.4.1.i586.rpm freeradius-server-utils-debuginfo-2.2.0-7.4.1.i586.rpm freeradius-server-2.2.0-7.4.1.x86_64.rpm freeradius-server-debuginfo-2.2.0-7.4.1.x86_64.rpm freeradius-server-debugsource-2.2.0-7.4.1.x86_64.rpm freeradius-server-devel-2.2.0-7.4.1.x86_64.rpm freeradius-server-dialupadmin-2.2.0-7.4.1.x86_64.rpm freeradius-server-doc-2.2.0-7.4.1.x86_64.rpm freeradius-server-libs-2.2.0-7.4.1.x86_64.rpm freeradius-server-libs-debuginfo-2.2.0-7.4.1.x86_64.rpm freeradius-server-utils-2.2.0-7.4.1.x86_64.rpm freeradius-server-utils-debuginfo-2.2.0-7.4.1.x86_64.rpm openSUSE-2014-192 postgresql92: update to 9.2.7 security release moderate openSUSE 13.1 Update The PostgreSQL database was updated to the security and bugfix release 9.2.7, which following fixes: * Shore up GRANT ... WITH ADMIN OPTION restrictions (CVE-2014-0060, bnc#864845) * Prevent privilege escalation via manual calls to PL validator functions (CVE-2014-0061, bnc#864846) * Avoid multiple name lookups during table and index DDL (CVE-2014-0062, bnc#864847) * Prevent buffer overrun with long datetime strings (CVE-2014-0063, bnc#864850) * Prevent buffer overrun due to integer overflow in size calculations (CVE-2014-0064, bnc#864851) * Prevent overruns of fixed-size buffers (CVE-2014-0065, bnc#864852) * Avoid crashing if crypt() returns NULL (CVE-2014-0066, bnc#864853) * Document risks of make check in the regression testing instructions (CVE-2014-0067) * For the other (many!) bug fixes, see the release notes: http://www.postgresql.org/docs/9.3/static/release-9-2-7.html libecpg6-32bit-9.2.7-4.4.1.x86_64.rpm libecpg6-9.2.7-4.4.1.i586.rpm libecpg6-debuginfo-32bit-9.2.7-4.4.1.x86_64.rpm libecpg6-debuginfo-9.2.7-4.4.1.i586.rpm libpq5-32bit-9.2.7-4.4.1.x86_64.rpm libpq5-9.2.7-4.4.1.i586.rpm libpq5-debuginfo-32bit-9.2.7-4.4.1.x86_64.rpm libpq5-debuginfo-9.2.7-4.4.1.i586.rpm postgresql92-devel-9.2.7-4.4.1.i586.rpm postgresql92-devel-debuginfo-9.2.7-4.4.1.i586.rpm postgresql92-libs-9.2.7-4.4.1.src.rpm postgresql92-libs-debugsource-9.2.7-4.4.1.i586.rpm postgresql92-9.2.7-4.4.1.i586.rpm postgresql92-9.2.7-4.4.1.src.rpm postgresql92-contrib-9.2.7-4.4.1.i586.rpm postgresql92-contrib-debuginfo-9.2.7-4.4.1.i586.rpm postgresql92-debuginfo-9.2.7-4.4.1.i586.rpm postgresql92-debugsource-9.2.7-4.4.1.i586.rpm postgresql92-docs-9.2.7-4.4.1.noarch.rpm postgresql92-plperl-9.2.7-4.4.1.i586.rpm postgresql92-plperl-debuginfo-9.2.7-4.4.1.i586.rpm postgresql92-plpython-9.2.7-4.4.1.i586.rpm postgresql92-plpython-debuginfo-9.2.7-4.4.1.i586.rpm postgresql92-pltcl-9.2.7-4.4.1.i586.rpm postgresql92-pltcl-debuginfo-9.2.7-4.4.1.i586.rpm postgresql92-server-9.2.7-4.4.1.i586.rpm postgresql92-server-debuginfo-9.2.7-4.4.1.i586.rpm libecpg6-9.2.7-4.4.1.x86_64.rpm libecpg6-debuginfo-9.2.7-4.4.1.x86_64.rpm libpq5-9.2.7-4.4.1.x86_64.rpm libpq5-debuginfo-9.2.7-4.4.1.x86_64.rpm postgresql92-devel-9.2.7-4.4.1.x86_64.rpm postgresql92-devel-debuginfo-9.2.7-4.4.1.x86_64.rpm postgresql92-libs-debugsource-9.2.7-4.4.1.x86_64.rpm postgresql92-9.2.7-4.4.1.x86_64.rpm postgresql92-contrib-9.2.7-4.4.1.x86_64.rpm postgresql92-contrib-debuginfo-9.2.7-4.4.1.x86_64.rpm postgresql92-debuginfo-9.2.7-4.4.1.x86_64.rpm postgresql92-debugsource-9.2.7-4.4.1.x86_64.rpm postgresql92-plperl-9.2.7-4.4.1.x86_64.rpm postgresql92-plperl-debuginfo-9.2.7-4.4.1.x86_64.rpm postgresql92-plpython-9.2.7-4.4.1.x86_64.rpm postgresql92-plpython-debuginfo-9.2.7-4.4.1.x86_64.rpm postgresql92-pltcl-9.2.7-4.4.1.x86_64.rpm postgresql92-pltcl-debuginfo-9.2.7-4.4.1.x86_64.rpm postgresql92-server-9.2.7-4.4.1.x86_64.rpm postgresql92-server-debuginfo-9.2.7-4.4.1.x86_64.rpm openSUSE-2014-194 fail2ban: security and bugfix upgrade to version 0.8.12 moderate openSUSE 13.1 Update The fail2ban tool was updated to version 0.8.12 to fix various security issues and also brings bugfixes and features. Security issues fixed: A remote unauthenticated attacker may cause arbitrary IP addresses to be blocked by Fail2ban causing legitimate users to be blocked from accessing services protected by Fail2ban. CVE-2013-7177 (cyrus-imap) and CVE-2013-7176 (postfix) - Use new flushlogs syntax after logrotate - Update to version 0.8.12 * Log rotation can now occur with the command "flushlogs" rather than reloading fail2ban or keeping the logtarget settings consistent in jail.conf/local and /etc/logrotate.d/fail2ban. (dep#697333, rh#891798). * Added ignorecommand option for allowing dynamic determination as to ignore and IP or not. * Remove indentation of name and loglevel while logging to SYSLOG to resolve syslog(-ng) parsing problems. (dep#730202). Log lines now also report "[PID]" after the name portion too. * Epoch dates can now be enclosed within [] * New actions: badips, firewallcmd-ipset, ufw, blocklist_de * New filters: solid-pop3d, nsd, openwebmail, horde, freeswitch, squid, ejabberd, openwebmail, groupoffice * Filter improvements: - apache-noscript now includes php cgi scripts - exim-spam filter to match spamassassin log entry for option SAdevnull. - Added to sshd filter expression for "Received disconnect from : 3: Auth fail" - Improved ACL-handling for Asterisk - Added improper command pipelining to postfix filter. * General fixes: - Added lots of jail.conf entries for missing filters that creaped in over the last year. - synchat changed to use push method which verifies whether all data was send. This ensures that all data is sent before closing the connection. - Fixed python 2.4 compatibility (as sub-second in date patterns weren't 2.4 compatible) - Complain/email actions fixed to only include relevant IPs to reporting * Filter fixes: - Added HTTP referrer bit of the apache access log to the apache filters. - Apache 2.4 perfork regexes fixed - Kernel syslog expression can have leading spaces - allow for ",milliseconds" in the custom date format of proftpd.log - recidive jail to block all protocols - smtps not a IANA standard so may be missing from /etc/services. Due to (still) common use 465 has been used as the explicit port number - Filter dovecot reordered session and TLS items in regex with wider scope for session characters * Ugly Fixes (Potentially incompatible changes): - Unfortunately at the end of last release when the action firewall-cmd-direct-new was added it was too long and had a broken action check. The action was renamed to firewallcmd-new to fit within jail name name length. (gh#fail2ban/fail2ban#395). - Last release added mysqld-syslog-iptables as a jail configuration. This jailname was too long and it has been renamed to mysqld-syslog. - Fixed formating of github references in changelog - reformatted spec-file - Update to version 0.8.11 - In light of CVE-2013-2178 that triggered our last release we have put a significant effort into tightening all of the regexs of our filters to avoid another similar vulnerability. We haven't examined all of these for a potential DoS scenario however it is possible that another DoS vulnerability exists that is fixed by this release. A large number of filters have been updated to include more failure regexs supporting previously unbanned failures and support newer application versions too. We have test cases for most of these now however if you have other examples that demonstrate that a filter is insufficient we welcome your feedback. During the tightening of the regexs to avoid DoS vulnerabilities there is the possibility that we have inadvertently, despite our best intentions, incorrectly allowed a failure to continue. Addresses a possible DoS. Closes gh#fail2ban/fail2ban#248, bnc#824710 within [Init]. Closes gh#fail2ban/fail2ban#232 * Updates to asterisk filter. Closes gh#fail2ban/fail2ban#227, gh#fail2ban/fail2ban#230. * Updates to asterisk to include AUTH_UNKNOWN_DOMAIN. Closes gh#fail2ban/fail2ban#244. on Fedora. Closes gh#fail2ban/fail2ban#112. Thanks to Camusensei for the bug report. insight. Closes gh#fail2ban/fail2ban#103. * [f2156604] pyinotify -- monitor IN_MOVED_TO events. Closes gh#fail2ban/fail2ban#184. Thanks to Jon Foster for report and troubleshooting. Orion Poplawski * [39667ff6] Avoid leaking file descriptors. Closes gh#fail2ban/fail2ban#167. Closes gh#fail2ban/fail2ban#147, gh#fail2ban/fail2ban#148. * [b6a68f51] Fix delaction on server side. Closes gh#fail2ban/fail2ban#124. the fail2ban-client. Closes gh#fail2ban/fail2ban#134. gh#fail2ban/fail2ban#70. Thanks to iGeorgeX for the idea. * [96eb8986] ' and " should also be escaped in action tags Closes gh#fail2ban/fail2ban#109 beilber for the idea. Closes gh#fail2ban/fail2ban#114. fail2ban is running. Closes gh#fail2ban/fail2ban#166. * [29d0df5] Add mysqld filter. Closes gh#fail2ban/fail2ban#152. * [bba3fd8] Add Sogo filter. Closes gh#fail2ban/fail2ban#117. * [be06b1b] Add action for iptables-ipsets. Closes gh#fail2ban/fail2ban#102. * [f336d9f] Add filter for webmin. Closes gh#fail2ban/fail2ban#99. consistently. Closes gh#fail2ban/fail2ban#172. * [b36835f] Add get cinfo to fail2ban-client. Closes gh#fail2ban/fail2ban#124. Closes gh#fail2ban/fail2ban#142. Closes gh#fail2ban/fail2ban#126. Bug report by Michael Heuberger. * [3aeb1a9] Add jail.conf manual page. Closes gh#fail2ban/fail2ban#143. banning due to misconfigured DNS. Close gh#fail2ban/fail2ban#64 * [0935566,5becaf8] Various python 2.4 and 2.5 compatibility fixes. Close gh#fail2ban/fail2ban#83 in the console. Close gh#fail2ban/fail2ban#91 the log file to take 'banip' or 'unbanip' in effect. Close gh#fail2ban/fail2ban#81, gh#fail2ban/fail2ban#86 * [f52ba99] downgraded "already banned" from WARN to INFO level. Closes gh#fail2ban/fail2ban#79 for this gh#fail2ban/fail2ban#87) message stays non-unicode. Close gh#fail2ban/fail2ban#32 friend to developers stuck with Windows (Closes gh#fail2ban/fail2ban#66) repeated offenders. Close gh#fail2ban/fail2ban#19 Close gh#fail2ban/fail2ban#47 (Closes: #669063) fail2ban-0.8.12-2.5.1.noarch.rpm fail2ban-0.8.12-2.5.1.src.rpm openSUSE-2014-196 avahi: do not start unconditionally / by default under sysconfig low openSUSE 13.1 Update This update fixes the following issue with avahi: - bnc#853845, bnc#851953: do not start unconditionally / by default under sysconfig as it breaks vlan,bridge,bonding setups avahi-glib2-0.6.31-16.6.1.src.rpm avahi-glib2-debugsource-0.6.31-16.6.1.i586.rpm avahi-utils-gtk-0.6.31-16.6.1.i586.rpm avahi-utils-gtk-debuginfo-0.6.31-16.6.1.i586.rpm libavahi-glib-devel-0.6.31-16.6.1.i586.rpm libavahi-glib1-0.6.31-16.6.1.i586.rpm libavahi-glib1-32bit-0.6.31-16.6.1.x86_64.rpm libavahi-glib1-debuginfo-0.6.31-16.6.1.i586.rpm libavahi-glib1-debuginfo-32bit-0.6.31-16.6.1.x86_64.rpm libavahi-gobject-devel-0.6.31-16.6.1.i586.rpm libavahi-gobject0-0.6.31-16.6.1.i586.rpm libavahi-gobject0-debuginfo-0.6.31-16.6.1.i586.rpm libavahi-ui-gtk3-0-0.6.31-16.6.1.i586.rpm libavahi-ui-gtk3-0-debuginfo-0.6.31-16.6.1.i586.rpm libavahi-ui0-0.6.31-16.6.1.i586.rpm libavahi-ui0-debuginfo-0.6.31-16.6.1.i586.rpm python-avahi-gtk-0.6.31-16.6.1.i586.rpm typelib-1_0-Avahi-0_6-0.6.31-16.6.1.i586.rpm avahi-mono-0.6.31-16.6.1.i586.rpm avahi-mono-0.6.31-16.6.1.src.rpm avahi-qt4-0.6.31-16.6.1.src.rpm avahi-qt4-debugsource-0.6.31-16.6.1.i586.rpm libavahi-qt4-1-0.6.31-16.6.1.i586.rpm libavahi-qt4-1-debuginfo-0.6.31-16.6.1.i586.rpm libavahi-qt4-devel-0.6.31-16.6.1.i586.rpm avahi-0.6.31-16.6.1.i586.rpm avahi-0.6.31-16.6.1.src.rpm avahi-autoipd-0.6.31-16.6.1.i586.rpm avahi-autoipd-debuginfo-0.6.31-16.6.1.i586.rpm avahi-compat-howl-devel-0.6.31-16.6.1.i586.rpm avahi-compat-mDNSResponder-devel-0.6.31-16.6.1.i586.rpm avahi-debuginfo-0.6.31-16.6.1.i586.rpm avahi-debuginfo-32bit-0.6.31-16.6.1.x86_64.rpm avahi-debugsource-0.6.31-16.6.1.i586.rpm avahi-lang-0.6.31-16.6.1.noarch.rpm avahi-utils-0.6.31-16.6.1.i586.rpm avahi-utils-debuginfo-0.6.31-16.6.1.i586.rpm libavahi-client3-0.6.31-16.6.1.i586.rpm libavahi-client3-32bit-0.6.31-16.6.1.x86_64.rpm libavahi-client3-debuginfo-0.6.31-16.6.1.i586.rpm libavahi-client3-debuginfo-32bit-0.6.31-16.6.1.x86_64.rpm libavahi-common3-0.6.31-16.6.1.i586.rpm libavahi-common3-32bit-0.6.31-16.6.1.x86_64.rpm libavahi-common3-debuginfo-0.6.31-16.6.1.i586.rpm libavahi-common3-debuginfo-32bit-0.6.31-16.6.1.x86_64.rpm libavahi-core7-0.6.31-16.6.1.i586.rpm libavahi-core7-debuginfo-0.6.31-16.6.1.i586.rpm libavahi-devel-0.6.31-16.6.1.i586.rpm libdns_sd-0.6.31-16.6.1.i586.rpm libdns_sd-32bit-0.6.31-16.6.1.x86_64.rpm libdns_sd-debuginfo-0.6.31-16.6.1.i586.rpm libdns_sd-debuginfo-32bit-0.6.31-16.6.1.x86_64.rpm libhowl0-0.6.31-16.6.1.i586.rpm libhowl0-debuginfo-0.6.31-16.6.1.i586.rpm python-avahi-0.6.31-16.6.1.i586.rpm avahi-glib2-debugsource-0.6.31-16.6.1.x86_64.rpm avahi-utils-gtk-0.6.31-16.6.1.x86_64.rpm avahi-utils-gtk-debuginfo-0.6.31-16.6.1.x86_64.rpm libavahi-glib-devel-0.6.31-16.6.1.x86_64.rpm libavahi-glib1-0.6.31-16.6.1.x86_64.rpm libavahi-glib1-debuginfo-0.6.31-16.6.1.x86_64.rpm libavahi-gobject-devel-0.6.31-16.6.1.x86_64.rpm libavahi-gobject0-0.6.31-16.6.1.x86_64.rpm libavahi-gobject0-debuginfo-0.6.31-16.6.1.x86_64.rpm libavahi-ui-gtk3-0-0.6.31-16.6.1.x86_64.rpm libavahi-ui-gtk3-0-debuginfo-0.6.31-16.6.1.x86_64.rpm libavahi-ui0-0.6.31-16.6.1.x86_64.rpm libavahi-ui0-debuginfo-0.6.31-16.6.1.x86_64.rpm python-avahi-gtk-0.6.31-16.6.1.x86_64.rpm typelib-1_0-Avahi-0_6-0.6.31-16.6.1.x86_64.rpm avahi-mono-0.6.31-16.6.1.x86_64.rpm avahi-qt4-debugsource-0.6.31-16.6.1.x86_64.rpm libavahi-qt4-1-0.6.31-16.6.1.x86_64.rpm libavahi-qt4-1-debuginfo-0.6.31-16.6.1.x86_64.rpm libavahi-qt4-devel-0.6.31-16.6.1.x86_64.rpm avahi-0.6.31-16.6.1.x86_64.rpm avahi-autoipd-0.6.31-16.6.1.x86_64.rpm avahi-autoipd-debuginfo-0.6.31-16.6.1.x86_64.rpm avahi-compat-howl-devel-0.6.31-16.6.1.x86_64.rpm avahi-compat-mDNSResponder-devel-0.6.31-16.6.1.x86_64.rpm avahi-debuginfo-0.6.31-16.6.1.x86_64.rpm avahi-debugsource-0.6.31-16.6.1.x86_64.rpm avahi-utils-0.6.31-16.6.1.x86_64.rpm avahi-utils-debuginfo-0.6.31-16.6.1.x86_64.rpm libavahi-client3-0.6.31-16.6.1.x86_64.rpm libavahi-client3-debuginfo-0.6.31-16.6.1.x86_64.rpm libavahi-common3-0.6.31-16.6.1.x86_64.rpm libavahi-common3-debuginfo-0.6.31-16.6.1.x86_64.rpm libavahi-core7-0.6.31-16.6.1.x86_64.rpm libavahi-core7-debuginfo-0.6.31-16.6.1.x86_64.rpm libavahi-devel-0.6.31-16.6.1.x86_64.rpm libdns_sd-0.6.31-16.6.1.x86_64.rpm libdns_sd-debuginfo-0.6.31-16.6.1.x86_64.rpm libhowl0-0.6.31-16.6.1.x86_64.rpm libhowl0-debuginfo-0.6.31-16.6.1.x86_64.rpm python-avahi-0.6.31-16.6.1.x86_64.rpm openSUSE-2014-197 youtube-dl: Update to new upstream release 2014.02.28 moderate openSUSE 13.1 Update This update fixes the following issues with youtube-dl: - Update to new upstream release 2014.02.28 + bnc#866153: miscellaneous fixes to make YT downloading work again + support for ComedyCentral clips + corrected Vimeo description fetching + --verbose now shows more environment information + --no-post-overwrites now takes an argument + New engines: NBA, JustinTV, FunnyOrDie, TweetReel, Steam, Ustream youtube-dl-2014.02.28-2.4.1.noarch.rpm youtube-dl-2014.02.28-2.4.1.src.rpm openSUSE-2014-198 apache2: Fixed AuthnProviderAlias low openSUSE 13.1 Update This update fixes the following issue with apache2: - Fixed AuthnProviderAlias (https://issues.apache.org/bugzilla/show_bug.cgi?id=55622) apache2-2.4.6-6.15.1.i586.rpm apache2-2.4.6-6.15.1.src.rpm apache2-debuginfo-2.4.6-6.15.1.i586.rpm apache2-debugsource-2.4.6-6.15.1.i586.rpm apache2-devel-2.4.6-6.15.1.i586.rpm apache2-doc-2.4.6-6.15.1.noarch.rpm apache2-event-2.4.6-6.15.1.i586.rpm apache2-event-debuginfo-2.4.6-6.15.1.i586.rpm apache2-example-pages-2.4.6-6.15.1.i586.rpm apache2-prefork-2.4.6-6.15.1.i586.rpm apache2-prefork-debuginfo-2.4.6-6.15.1.i586.rpm apache2-utils-2.4.6-6.15.1.i586.rpm apache2-utils-debuginfo-2.4.6-6.15.1.i586.rpm apache2-worker-2.4.6-6.15.1.i586.rpm apache2-worker-debuginfo-2.4.6-6.15.1.i586.rpm apache2-2.4.6-6.15.1.x86_64.rpm apache2-debuginfo-2.4.6-6.15.1.x86_64.rpm apache2-debugsource-2.4.6-6.15.1.x86_64.rpm apache2-devel-2.4.6-6.15.1.x86_64.rpm apache2-event-2.4.6-6.15.1.x86_64.rpm apache2-event-debuginfo-2.4.6-6.15.1.x86_64.rpm apache2-example-pages-2.4.6-6.15.1.x86_64.rpm apache2-prefork-2.4.6-6.15.1.x86_64.rpm apache2-prefork-debuginfo-2.4.6-6.15.1.x86_64.rpm apache2-utils-2.4.6-6.15.1.x86_64.rpm apache2-utils-debuginfo-2.4.6-6.15.1.x86_64.rpm apache2-worker-2.4.6-6.15.1.x86_64.rpm apache2-worker-debuginfo-2.4.6-6.15.1.x86_64.rpm openSUSE-2014-181 gnutls: fixed SSL certificate validation problems critical openSUSE 13.1 Update The gnutls library was updated to fixed x509 certificate validation problems, where man-in-the-middle attackers could hijack SSL connections. This update also reenables Elliptic Curve support to meet current day cryptographic requirements. gnutls-3.2.4-2.14.1.i586.rpm gnutls-3.2.4-2.14.1.src.rpm gnutls-debuginfo-3.2.4-2.14.1.i586.rpm gnutls-debugsource-3.2.4-2.14.1.i586.rpm libgnutls-devel-3.2.4-2.14.1.i586.rpm libgnutls-devel-32bit-3.2.4-2.14.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.14.1.i586.rpm libgnutls-openssl27-3.2.4-2.14.1.i586.rpm libgnutls-openssl27-debuginfo-3.2.4-2.14.1.i586.rpm libgnutls28-3.2.4-2.14.1.i586.rpm libgnutls28-32bit-3.2.4-2.14.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.14.1.i586.rpm libgnutls28-debuginfo-32bit-3.2.4-2.14.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.14.1.i586.rpm libgnutlsxx28-3.2.4-2.14.1.i586.rpm libgnutlsxx28-debuginfo-3.2.4-2.14.1.i586.rpm gnutls-3.2.4-2.14.1.x86_64.rpm gnutls-debuginfo-3.2.4-2.14.1.x86_64.rpm gnutls-debugsource-3.2.4-2.14.1.x86_64.rpm libgnutls-devel-3.2.4-2.14.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.14.1.x86_64.rpm libgnutls-openssl27-3.2.4-2.14.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.2.4-2.14.1.x86_64.rpm libgnutls28-3.2.4-2.14.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.14.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.14.1.x86_64.rpm libgnutlsxx28-3.2.4-2.14.1.x86_64.rpm libgnutlsxx28-debuginfo-3.2.4-2.14.1.x86_64.rpm openSUSE-2014-201 libpng16: fixed endless loop in png reader moderate openSUSE 13.1 Update libpng16 was updated to fix a endless loop denial of service in the png reader code. (CVE-2014-0333 [bnc#866298]) libpng16-1.6.6-12.1.src.rpm libpng16-16-1.6.6-12.1.i586.rpm libpng16-16-32bit-1.6.6-12.1.x86_64.rpm libpng16-16-debuginfo-1.6.6-12.1.i586.rpm libpng16-16-debuginfo-32bit-1.6.6-12.1.x86_64.rpm libpng16-compat-devel-1.6.6-12.1.i586.rpm libpng16-compat-devel-32bit-1.6.6-12.1.x86_64.rpm libpng16-debugsource-1.6.6-12.1.i586.rpm libpng16-devel-1.6.6-12.1.i586.rpm libpng16-devel-32bit-1.6.6-12.1.x86_64.rpm libpng16-tools-1.6.6-12.1.i586.rpm libpng16-tools-debuginfo-1.6.6-12.1.i586.rpm libpng16-16-1.6.6-12.1.x86_64.rpm libpng16-16-debuginfo-1.6.6-12.1.x86_64.rpm libpng16-compat-devel-1.6.6-12.1.x86_64.rpm libpng16-debugsource-1.6.6-12.1.x86_64.rpm libpng16-devel-1.6.6-12.1.x86_64.rpm libpng16-tools-1.6.6-12.1.x86_64.rpm libpng16-tools-debuginfo-1.6.6-12.1.x86_64.rpm openSUSE-2014-209 file: security fixes moderate openSUSE 13.1 Update file was updated to fix two security issues. - A possible endless recursion. (CVE-2014-1943) - A crash in PE file handling (CVE-2014-2270) file-5.15-4.16.1.i586.rpm file-5.15-4.16.1.src.rpm file-debuginfo-5.15-4.16.1.i586.rpm file-debugsource-5.15-4.16.1.i586.rpm file-devel-5.15-4.16.1.i586.rpm file-magic-5.15-4.16.1.i586.rpm libmagic1-32bit-5.15-4.16.1.x86_64.rpm libmagic1-5.15-4.16.1.i586.rpm libmagic1-debuginfo-32bit-5.15-4.16.1.x86_64.rpm libmagic1-debuginfo-5.15-4.16.1.i586.rpm python-magic-5.15-4.16.1.i586.rpm python-magic-5.15-4.16.1.src.rpm file-5.15-4.16.1.x86_64.rpm file-debuginfo-5.15-4.16.1.x86_64.rpm file-debugsource-5.15-4.16.1.x86_64.rpm file-devel-5.15-4.16.1.x86_64.rpm file-magic-5.15-4.16.1.x86_64.rpm libmagic1-5.15-4.16.1.x86_64.rpm libmagic1-debuginfo-5.15-4.16.1.x86_64.rpm python-magic-5.15-4.16.1.x86_64.rpm openSUSE-2014-210 roundcubemail: update to 0.9.5 moderate openSUSE 13.1 Update roundcubemail was updated to 0.9.5 to fix bugs and security issues. Fixed security issues: * CVE-2013-6172: vulnerability in handling _session argument of utils/save-prefs New upstream release 0.9.5 (bnc#847179) (CVE-2013-6172) * Fix failing vCard import when email address field contains spaces * Fix default spell-check configuration after Google suspended their spell service * Fix vulnerability in handling _session argument of utils/save-prefs * Fix iframe onload for upload errors handling * Fix address matching in Return-Path header on identity selection * Fix text wrapping issue with long unwrappable lines * Fixed mispelling: occured -> occurred * Fixed issues where HTML comments inside style tag would hang Internet Explorer * Fix setting domain in virtualmin password driver * Hide Delivery Status Notification option when smtp_server is unset * Display full attachment name using title attribute when name is too long to display * Fix attachment icon issue when rare font/language is used * Fix expanded thread root message styling after refreshing messages list * Fix issue where From address was removed from Cc and Bcc fields when editing a draft * Fix error_reporting directive check * Fix de_DE localization of "About" label in Help plugin php5-pear-Net_IDNA2-0.1.1-5.1.noarch.rpm php5-pear-Net_IDNA2-0.1.1-5.1.src.rpm roundcubemail-0.9.5-2.10.1.noarch.rpm roundcubemail-0.9.5-2.10.1.src.rpm openSUSE-2014-208 libssh: reseed randomness on forking server instances moderate openSUSE 13.1 Update libssh was updated to fix a random generator reseeding issue when forking multiple servers. Forking multiple servers might under some circumstances get them the same random seed state. libssh-0.5.5-2.8.1.src.rpm libssh-debugsource-0.5.5-2.8.1.i586.rpm libssh-devel-0.5.5-2.8.1.i586.rpm libssh-devel-doc-0.5.5-2.8.1.i586.rpm libssh4-0.5.5-2.8.1.i586.rpm libssh4-32bit-0.5.5-2.8.1.x86_64.rpm libssh4-debuginfo-0.5.5-2.8.1.i586.rpm libssh4-debuginfo-32bit-0.5.5-2.8.1.x86_64.rpm libssh-debugsource-0.5.5-2.8.1.x86_64.rpm libssh-devel-0.5.5-2.8.1.x86_64.rpm libssh-devel-doc-0.5.5-2.8.1.x86_64.rpm libssh4-0.5.5-2.8.1.x86_64.rpm libssh4-debuginfo-0.5.5-2.8.1.x86_64.rpm openSUSE-2014-202 otrs: security and bugfix update to 3.1.20/3.2.15 moderate openSUSE 13.1 Update The OTRS ticket system was updated to 3.1.20 / 3.2.15: On openSUSE 12.3 it was updated to 3.1.20: (fix for OSA-2014-03, CVE-2014-1695) * Improved HTML filter. - 3.1.19 2014-01-28 * Fixed bug#10158 - Missing quoting in State::StateGetStatesByType(). * Fixed bug#10099 - Missing challenge token checks on customer interface. * Fixed bug#8489 - setting Tickets per page resets AgentTicketQueue. * Fixed bug#9661 - Useless code in DynamicField backend. * Fixed bug#9622 - Actions in Small ticket overview don't work when cookies are turned off. * Fixed bug#9541 - Package manager cannot use https proxy. * Fixed bug#9594 - No auto-reply sent with multiple From addresses in AgentTicketPhone on PostgreSQL and Oracle. * Fixed bug#3434 - Validity of search time frame not checked by OTRS. * Fixed bug#9596 - On merge and bounce screens is confusing when fill or not 'To', 'Subject' and 'Body' fields. * Fixed bug#9595 - Incomplete page reload handling in merge and bounce. * Fixed bug#3007 - CheckMXRecord and CheckEmailAddresses have no effect on AgentTicketBounce. * Fixed bug#9512 - Database error for invalid date in AgentTicketSearch. * Fixed bug#8835 - No article found for TicketID <TICKET ID> when showing group tickets * Fixed bug#9583 - Dynamic Fields of type Date have timestamp in notifications. * Fixed bug#9579 - SOAP Serializer used in Kernel/GenericInterface/Transport/ HTTP/SOAP.pm does not correctly set namespace. * Fixed bug#7359 - Setting pending states via generic agent does not set pending time. * Fixed bug#8380 - Middle name not displayed in AdminCustomerUser. * Fixed bug#9576 - GI TicketSearch Date and Date/Time dynamic fields are ignored. * Changed Dynamic Field SearchFieldParameterBuild() API, LayoutObject is now optional. * Fixed bug#9573 - Date and DateTime dynamic fields not considered in GenericAgent Jobs. On openSUSE 13.1 it was updated to 3.2.15: (fix for OSA-2014-03, CVE-2014-1695) * Improved HTML filter. * Fixed bug#10207 - DynamicField Search-Function in CustomerFrontend is not working. * Followup for bug#9011 - New value after value mapping can't be 0. * Fixed bug#10214 - Value "0" for DynamicsFields prevents TicketCreation. * Fixed bug#9616 - Too long activities and transitions are not displayed correctly. * Fixed bug#10212 - My tickets & Company tickets in 3.3.4. * Fixed bug#10205 - GenericInterface: Mandatory TimeUnits can't be 0. * Fixed bug#10196 - Ticket merge action does not notify the owner of the existing ticket. * Fixed bug#9692 - On PhoneOutbound articles, the FROM field shows Customer ID instead Agent ID. * Fixed bug#10189 - ProcessManagement: Use article subject if no ticket title is set. * Fixed bug#9654 - TicketUpdate operation doesn't work when authenticated as a customer. * Fixed bug#10137 - Generic interface TicketCreate operation doesn't work when authenticated as a customer. - 3.2.14 * Fixed bug#10172 - Can't create process tickets with disabled richtext. * Fixed bug#10121 - QQMails break in OTRS. * Fixed bug#10158 - Missing quoting in State::StateGetStatesByType(). * Fixed bug#8969 - FAQ module Language files installation fails (Kernel/Language permissions). * Fixed bug#9959 - & breaks ExpandCustomerName. * Fixed bug#10099 - Missing challenge token checks on customer interface. * Fixed bug#10103 - ArticleTypeID is always undef in AgentTicketCompose. * Added functionality to disable access to tickets of other customers with the same customer company in customer interface. * Fixed bug#9650 - Special character in customer id breaks Open Tickets in AgentTicketZoom. * Fixed bug#9723 - TicketAccountedTime stat does not run on Oracle with many tickets * Fixed bug#10077 - regular expressions in postmaster filter return 1 if no regex match. * Fixed bug#10070 - Wrong error message if Transition contains no transition actions. otrs-3.2.15-31.5.1.noarch.rpm otrs-3.2.15-31.5.1.src.rpm otrs-doc-3.2.15-31.5.1.noarch.rpm otrs-itsm-3.2.9-31.5.1.noarch.rpm openSUSE-2014-206 ImageMagick: fixed buffer overflow in PSD image handling moderate openSUSE 13.1 Update ImageMagick was updated to fix a buffer overflow in handling of PSD images. ImageMagick-6.8.6.9-2.12.1.i586.rpm ImageMagick-6.8.6.9-2.12.1.src.rpm ImageMagick-debuginfo-6.8.6.9-2.12.1.i586.rpm ImageMagick-debugsource-6.8.6.9-2.12.1.i586.rpm ImageMagick-devel-32bit-6.8.6.9-2.12.1.x86_64.rpm ImageMagick-devel-6.8.6.9-2.12.1.i586.rpm ImageMagick-doc-6.8.6.9-2.12.1.noarch.rpm ImageMagick-extra-6.8.6.9-2.12.1.i586.rpm ImageMagick-extra-debuginfo-6.8.6.9-2.12.1.i586.rpm libMagick++-6_Q16-2-32bit-6.8.6.9-2.12.1.x86_64.rpm libMagick++-6_Q16-2-6.8.6.9-2.12.1.i586.rpm libMagick++-6_Q16-2-debuginfo-32bit-6.8.6.9-2.12.1.x86_64.rpm libMagick++-6_Q16-2-debuginfo-6.8.6.9-2.12.1.i586.rpm libMagick++-devel-32bit-6.8.6.9-2.12.1.x86_64.rpm libMagick++-devel-6.8.6.9-2.12.1.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.6.9-2.12.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.6.9-2.12.1.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.6.9-2.12.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.12.1.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.6.9-2.12.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.6.9-2.12.1.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.6.9-2.12.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.12.1.i586.rpm perl-PerlMagick-6.8.6.9-2.12.1.i586.rpm perl-PerlMagick-debuginfo-6.8.6.9-2.12.1.i586.rpm ImageMagick-6.8.6.9-2.12.1.x86_64.rpm ImageMagick-debuginfo-6.8.6.9-2.12.1.x86_64.rpm ImageMagick-debugsource-6.8.6.9-2.12.1.x86_64.rpm ImageMagick-devel-6.8.6.9-2.12.1.x86_64.rpm ImageMagick-extra-6.8.6.9-2.12.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.6.9-2.12.1.x86_64.rpm libMagick++-6_Q16-2-6.8.6.9-2.12.1.x86_64.rpm libMagick++-6_Q16-2-debuginfo-6.8.6.9-2.12.1.x86_64.rpm libMagick++-devel-6.8.6.9-2.12.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.6.9-2.12.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.12.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.6.9-2.12.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.12.1.x86_64.rpm perl-PerlMagick-6.8.6.9-2.12.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.6.9-2.12.1.x86_64.rpm openSUSE-2014-207 xtrabackup: security update to 2.1.8 moderate openSUSE 13.1 Update xtrabackup was updated to 2.1.8: Disabled the "binary version check" functionality in the VersionCheck module due to security concerns. The automatic version check remains disabled in the openSUSE package. [bnc#864194] CVE-2014-2029 More bugs fixed: * do not discard read-ahead buffers through incorrect usage of posic_fadvise() hints, which resulted in higher I/O rate on the backup stage * Spurious trailing data blocks that would normally be ignored by InnoDB could lead to an assertion failure on the backup stage * A spurious warning message could cause issues with third-party wrapper scripts * xbcrypt could fail with the xbcrypt:xb_crypt_read_chunk: unable to read chunk iv size at offset error under some circumstances * xbstream could sometimes hang when extracting a broken or incomplete input stream xtrabackup-2.1.8-21.1.i586.rpm xtrabackup-2.1.8-21.1.src.rpm xtrabackup-debuginfo-2.1.8-21.1.i586.rpm xtrabackup-debugsource-2.1.8-21.1.i586.rpm xtrabackup-2.1.8-21.1.x86_64.rpm xtrabackup-debuginfo-2.1.8-21.1.x86_64.rpm xtrabackup-debugsource-2.1.8-21.1.x86_64.rpm openSUSE-2014-213 python: update to 2.7.6 moderate openSUSE 13.1 Update Python was updated to 2.7.6 to fix bugs and security issues: * bugfix-only release * SSL-related fixes * upstream fix for CVE-2013-4238 * upstream fixes for CVE-2013-1752 - added patches for CVE-2013-1752 (bnc#856836) issues that are missing in 2.7.6: python-2.7.6-imaplib.patch python-2.7.6-poplib.patch smtplib_maxline-2.7.patch - CVE-2013-1753 (bnc#856835) gzip decompression bomb in xmlrpc client: xmlrpc_gzip_27.patch - python-2.7.6-bdist-rpm.patch: fix broken "setup.py bdist_rpm" command (bnc#857470, issue18045) - multilib patch: add "~/.local/lib64" paths to search path (bnc#637176) - CVE-2014-1912-recvfrom_into.patch: fix potential buffer overflow in socket.recvfrom_into (CVE-2014-1912, bnc#863741) - Add Obsoletes/Provides for python-ctypes. - reintroduce audioop.so as the problems with it seem to be fixed (bnc#831442) libpython2_7-1_0-2.7.6-8.6.1.i586.rpm libpython2_7-1_0-32bit-2.7.6-8.6.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.6-8.6.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.6-8.6.1.x86_64.rpm python-base-2.7.6-8.6.1.i586.rpm python-base-2.7.6-8.6.1.src.rpm python-base-32bit-2.7.6-8.6.1.x86_64.rpm python-base-debuginfo-2.7.6-8.6.1.i586.rpm python-base-debuginfo-32bit-2.7.6-8.6.1.x86_64.rpm python-base-debugsource-2.7.6-8.6.1.i586.rpm python-devel-2.7.6-8.6.1.i586.rpm python-xml-2.7.6-8.6.1.i586.rpm python-xml-debuginfo-2.7.6-8.6.1.i586.rpm python-doc-2.7.6-8.6.1.noarch.rpm python-doc-2.7.6-8.6.1.src.rpm python-doc-pdf-2.7.6-8.6.1.noarch.rpm python-2.7.6-8.6.1.i586.rpm python-2.7.6-8.6.1.src.rpm python-32bit-2.7.6-8.6.1.x86_64.rpm python-curses-2.7.6-8.6.1.i586.rpm python-curses-debuginfo-2.7.6-8.6.1.i586.rpm python-debuginfo-2.7.6-8.6.1.i586.rpm python-debuginfo-32bit-2.7.6-8.6.1.x86_64.rpm python-debugsource-2.7.6-8.6.1.i586.rpm python-demo-2.7.6-8.6.1.i586.rpm python-gdbm-2.7.6-8.6.1.i586.rpm python-gdbm-debuginfo-2.7.6-8.6.1.i586.rpm python-idle-2.7.6-8.6.1.i586.rpm python-tk-2.7.6-8.6.1.i586.rpm python-tk-debuginfo-2.7.6-8.6.1.i586.rpm libpython2_7-1_0-2.7.6-8.6.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.6-8.6.1.x86_64.rpm python-base-2.7.6-8.6.1.x86_64.rpm python-base-debuginfo-2.7.6-8.6.1.x86_64.rpm python-base-debugsource-2.7.6-8.6.1.x86_64.rpm python-devel-2.7.6-8.6.1.x86_64.rpm python-xml-2.7.6-8.6.1.x86_64.rpm python-xml-debuginfo-2.7.6-8.6.1.x86_64.rpm python-2.7.6-8.6.1.x86_64.rpm python-curses-2.7.6-8.6.1.x86_64.rpm python-curses-debuginfo-2.7.6-8.6.1.x86_64.rpm python-debuginfo-2.7.6-8.6.1.x86_64.rpm python-debugsource-2.7.6-8.6.1.x86_64.rpm python-demo-2.7.6-8.6.1.x86_64.rpm python-gdbm-2.7.6-8.6.1.x86_64.rpm python-gdbm-debuginfo-2.7.6-8.6.1.x86_64.rpm python-idle-2.7.6-8.6.1.x86_64.rpm python-tk-2.7.6-8.6.1.x86_64.rpm python-tk-debuginfo-2.7.6-8.6.1.x86_64.rpm openSUSE-2014-214 wireshark: security update to 1.8.13/1.10.6 moderate openSUSE 13.1 Update Wireshark was updated to version 1.8.13 on openSUSE 12.3 and 1.10.6 on openSUSE 13.1 to fix security issues and bugs. Wireshark update to 1.8.13 [bnc#867485] + vulnerabilities fixed: * The NFS dissector could crash wnpa-sec-2014-01 CVE-2014-2281 * The RLC dissector could crash wnpa-sec-2014-03 CVE-2014-2283 * The MPEG file parser could overflow a buffer wnpa-sec-2014-04 CVE-2014-2299 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.13.html Wireshark update to 1.10.6 [bnc#867485] + vulnerabilities fixed: * The NFS dissector could crash wnpa-sec-2014-01 CVE-2014-2281 * The M3UA dissector could crash wnpa-sec-2014-02 CVE-2014-2282 * The RLC dissector could crash wnpa-sec-2014-03 CVE-2014-2283 * The MPEG file parser could overflow a buffer wnpa-sec-2014-04 CVE-2014-2299 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.6.html wireshark-1.10.6-8.1.i586.rpm wireshark-1.10.6-8.1.src.rpm wireshark-debuginfo-1.10.6-8.1.i586.rpm wireshark-debugsource-1.10.6-8.1.i586.rpm wireshark-devel-1.10.6-8.1.i586.rpm wireshark-1.10.6-8.1.x86_64.rpm wireshark-debuginfo-1.10.6-8.1.x86_64.rpm wireshark-debugsource-1.10.6-8.1.x86_64.rpm wireshark-devel-1.10.6-8.1.x86_64.rpm openSUSE-2014-215 libyaml: fixed regression in previous security update moderate openSUSE 13.1 Update libyaml was updated to fix a regression introduced by the previous security patch for CVE-2013-6393. libyaml-0-2-0.1.4-2.8.1.i586.rpm libyaml-0-2-debuginfo-0.1.4-2.8.1.i586.rpm libyaml-0.1.4-2.8.1.src.rpm libyaml-debugsource-0.1.4-2.8.1.i586.rpm libyaml-devel-0.1.4-2.8.1.i586.rpm libyaml-0-2-0.1.4-2.8.1.x86_64.rpm libyaml-0-2-debuginfo-0.1.4-2.8.1.x86_64.rpm libyaml-debugsource-0.1.4-2.8.1.x86_64.rpm libyaml-devel-0.1.4-2.8.1.x86_64.rpm openSUSE-2014-222 python-numpy, python-scipy: - rename PY_ARRAY_UNIQUE_SYMBOL to something other than PyArray_API low openSUSE 13.1 Update This update fixes the following issue with python-numpy and python-scipy: - bnc#853466: rename PY_ARRAY_UNIQUE_SYMBOL to something other than PyArray_API to alleviate risk of symbol name conflicts in code generated by f2py - rebuild python-scipy against the current python-numpy api python-numpy-doc-1.7.1-4.4.2.src.rpm python-numpy-doc-html-1.7.1-4.4.2.noarch.rpm python-numpy-doc-pdf-1.7.1-4.4.2.noarch.rpm python-numpydoc-1.7.1-4.4.2.noarch.rpm python-numpy-1.7.1-4.4.1.i586.rpm python-numpy-1.7.1-4.4.1.src.rpm python-numpy-debuginfo-1.7.1-4.4.1.i586.rpm python-numpy-debugsource-1.7.1-4.4.1.i586.rpm python-numpy-devel-1.7.1-4.4.1.i586.rpm python-scipy-0.12.0-3.3.1.i586.rpm python-scipy-0.12.0-3.3.1.src.rpm python-scipy-debuginfo-0.12.0-3.3.1.i586.rpm python-scipy-debugsource-0.12.0-3.3.1.i586.rpm python-scipy-weave-0.12.0-3.3.1.i586.rpm python-numpy-1.7.1-4.4.1.x86_64.rpm python-numpy-debuginfo-1.7.1-4.4.1.x86_64.rpm python-numpy-debugsource-1.7.1-4.4.1.x86_64.rpm python-numpy-devel-1.7.1-4.4.1.x86_64.rpm python-scipy-0.12.0-3.3.1.x86_64.rpm python-scipy-debuginfo-0.12.0-3.3.1.x86_64.rpm python-scipy-debugsource-0.12.0-3.3.1.x86_64.rpm python-scipy-weave-0.12.0-3.3.1.x86_64.rpm openSUSE-2014-217 sysconfig: ifup: do not redirect to systemd for ppp low openSUSE 13.1 Update This update fixes the following issue with sysconfig: - bnc#846361: ifup: do not redirect to systemd for ppp sysconfig-0.81.5-22.1.i586.rpm sysconfig-0.81.5-22.1.src.rpm sysconfig-debugsource-0.81.5-22.1.i586.rpm sysconfig-netconfig-0.81.5-22.1.i586.rpm sysconfig-network-0.81.5-22.1.i586.rpm sysconfig-network-debuginfo-0.81.5-22.1.i586.rpm udevmountd-0.81.5-22.1.i586.rpm udevmountd-debuginfo-0.81.5-22.1.i586.rpm sysconfig-0.81.5-22.1.x86_64.rpm sysconfig-debugsource-0.81.5-22.1.x86_64.rpm sysconfig-netconfig-0.81.5-22.1.x86_64.rpm sysconfig-network-0.81.5-22.1.x86_64.rpm sysconfig-network-debuginfo-0.81.5-22.1.x86_64.rpm udevmountd-0.81.5-22.1.x86_64.rpm udevmountd-debuginfo-0.81.5-22.1.x86_64.rpm openSUSE-2014-223 bluez: fix logitech mx5500 mouse and keyboard low openSUSE 13.1 Update This update fixes the following issue with bluez: - bnc#850478, bnc#681049: fix logitech mx5500 mouse and keyboard bluez-5.8-3.9.1.i586.rpm bluez-5.8-3.9.1.src.rpm bluez-cups-5.8-3.9.1.i586.rpm bluez-cups-debuginfo-5.8-3.9.1.i586.rpm bluez-debuginfo-5.8-3.9.1.i586.rpm bluez-debugsource-5.8-3.9.1.i586.rpm bluez-devel-32bit-5.8-3.9.1.x86_64.rpm bluez-devel-5.8-3.9.1.i586.rpm bluez-test-5.8-3.9.1.i586.rpm bluez-test-debuginfo-5.8-3.9.1.i586.rpm libbluetooth3-32bit-5.8-3.9.1.x86_64.rpm libbluetooth3-5.8-3.9.1.i586.rpm libbluetooth3-debuginfo-32bit-5.8-3.9.1.x86_64.rpm libbluetooth3-debuginfo-5.8-3.9.1.i586.rpm bluez-5.8-3.9.1.x86_64.rpm bluez-cups-5.8-3.9.1.x86_64.rpm bluez-cups-debuginfo-5.8-3.9.1.x86_64.rpm bluez-debuginfo-5.8-3.9.1.x86_64.rpm bluez-debugsource-5.8-3.9.1.x86_64.rpm bluez-devel-5.8-3.9.1.x86_64.rpm bluez-test-5.8-3.9.1.x86_64.rpm bluez-test-debuginfo-5.8-3.9.1.x86_64.rpm libbluetooth3-5.8-3.9.1.x86_64.rpm libbluetooth3-debuginfo-5.8-3.9.1.x86_64.rpm openSUSE-2014-219 udisks: fixed a buffer overflow moderate openSUSE 13.1 Update udisks was updated to fix a buffer overflow in mount path parsing. If users have the possibility to create very long mount points, such as with FUSE, they could cause udisksd to crash, or even to run arbitrary code as root with specially crafted mount paths. (bnc#865854, CVE-2014-0004) udisks-1.0.4-13.4.1.i586.rpm udisks-1.0.4-13.4.1.src.rpm udisks-debuginfo-1.0.4-13.4.1.i586.rpm udisks-debugsource-1.0.4-13.4.1.i586.rpm udisks-devel-1.0.4-13.4.1.i586.rpm udisks-1.0.4-13.4.1.x86_64.rpm udisks-debuginfo-1.0.4-13.4.1.x86_64.rpm udisks-debugsource-1.0.4-13.4.1.x86_64.rpm udisks-devel-1.0.4-13.4.1.x86_64.rpm openSUSE-2014-220 udisks2: fixed buffer overflow in mountpoint parsing moderate openSUSE 13.1 Update udisks2 was updated to fix a buffer overflow in mount path parsing. If users have the possibility to create very long mount points, such as with FUSE, they could cause udisksd to crash, or even to run arbitrary code as root with specially crafted mount paths. (bnc#865854, CVE-2014-0004) libudisks2-0-2.1.1-2.4.1.i586.rpm libudisks2-0-debuginfo-2.1.1-2.4.1.i586.rpm typelib-1_0-UDisks-2_0-2.1.1-2.4.1.i586.rpm udisks2-2.1.1-2.4.1.i586.rpm udisks2-2.1.1-2.4.1.src.rpm udisks2-debuginfo-2.1.1-2.4.1.i586.rpm udisks2-debugsource-2.1.1-2.4.1.i586.rpm udisks2-devel-2.1.1-2.4.1.i586.rpm udisks2-lang-2.1.1-2.4.1.noarch.rpm libudisks2-0-2.1.1-2.4.1.x86_64.rpm libudisks2-0-debuginfo-2.1.1-2.4.1.x86_64.rpm typelib-1_0-UDisks-2_0-2.1.1-2.4.1.x86_64.rpm udisks2-2.1.1-2.4.1.x86_64.rpm udisks2-debuginfo-2.1.1-2.4.1.x86_64.rpm udisks2-debugsource-2.1.1-2.4.1.x86_64.rpm udisks2-devel-2.1.1-2.4.1.x86_64.rpm openSUSE-2014-227 net-snmp: security fixes for remote denial of service problems moderate openSUSE 13.1 Update net-snmp was updated to fix potential remote denial of service problems: - fixed a potential remote denial of service problem within the Linux ICMP-MIB implementation (CVE-2014-2284)(bnc#866942) - fixed a potential remote denial of service problem inside the snmptrapd Perl trap handler (CVE-2014-2285)(bnc#866942) libsnmp30-32bit-5.7.2-9.4.1.x86_64.rpm libsnmp30-5.7.2-9.4.1.i586.rpm libsnmp30-debuginfo-32bit-5.7.2-9.4.1.x86_64.rpm libsnmp30-debuginfo-5.7.2-9.4.1.i586.rpm net-snmp-5.7.2-9.4.1.i586.rpm net-snmp-5.7.2-9.4.1.src.rpm net-snmp-debuginfo-5.7.2-9.4.1.i586.rpm net-snmp-debugsource-5.7.2-9.4.1.i586.rpm net-snmp-devel-32bit-5.7.2-9.4.1.x86_64.rpm net-snmp-devel-5.7.2-9.4.1.i586.rpm net-snmp-python-5.7.2-9.4.1.i586.rpm net-snmp-python-debuginfo-5.7.2-9.4.1.i586.rpm perl-SNMP-5.7.2-9.4.1.i586.rpm perl-SNMP-debuginfo-5.7.2-9.4.1.i586.rpm snmp-mibs-5.7.2-9.4.1.i586.rpm libsnmp30-5.7.2-9.4.1.x86_64.rpm libsnmp30-debuginfo-5.7.2-9.4.1.x86_64.rpm net-snmp-5.7.2-9.4.1.x86_64.rpm net-snmp-debuginfo-5.7.2-9.4.1.x86_64.rpm net-snmp-debugsource-5.7.2-9.4.1.x86_64.rpm net-snmp-devel-5.7.2-9.4.1.x86_64.rpm net-snmp-python-5.7.2-9.4.1.x86_64.rpm net-snmp-python-debuginfo-5.7.2-9.4.1.x86_64.rpm perl-SNMP-5.7.2-9.4.1.x86_64.rpm perl-SNMP-debuginfo-5.7.2-9.4.1.x86_64.rpm snmp-mibs-5.7.2-9.4.1.x86_64.rpm openSUSE-2014-226 open-iscsi: Cleaned up systemd unit files and spec entries moderate openSUSE 13.1 Update This update cleanes up systemd unit files and spec entries (bnc#847953) open-iscsi-2.0.873-2.8.1.i586.rpm open-iscsi-2.0.873-2.8.1.src.rpm open-iscsi-debuginfo-2.0.873-2.8.1.i586.rpm open-iscsi-debugsource-2.0.873-2.8.1.i586.rpm open-iscsi-2.0.873-2.8.1.x86_64.rpm open-iscsi-debuginfo-2.0.873-2.8.1.x86_64.rpm open-iscsi-debugsource-2.0.873-2.8.1.x86_64.rpm openSUSE-2014-221 autofs: various bug fixes low openSUSE 13.1 Update AutoFS was updated to upstream version 5.0.8, including many fixes and enhancements: - Fix the special -hosts map (auto.net) in IPv6 environments (bnc#847207) - Fix deadlock when trying to lock mutex that's already owned by the same thread (bnc#859969) - Serialize LDAP unbind operations, as they're also not thread-safe and could cause segmentation faults (bnc#853469) - Fix crash due to thread unsafe use of libldap (bnc#820585) Please refer to the package's change log for a comprehensive list of changes. autofs-5.0.8-19.8.1.i586.rpm autofs-5.0.8-19.8.1.src.rpm autofs-debuginfo-5.0.8-19.8.1.i586.rpm autofs-debugsource-5.0.8-19.8.1.i586.rpm autofs-5.0.8-19.8.1.x86_64.rpm autofs-debuginfo-5.0.8-19.8.1.x86_64.rpm autofs-debugsource-5.0.8-19.8.1.x86_64.rpm openSUSE-2014-224 libjansson: fixed denial of service problem in hash table moderate openSUSE 13.1 Update libjansson was updated to fix a hash table collission CPU usage denial of service issue, when an attacker can supply his own JSON file. libjansson-2.3.1-7.4.1.src.rpm libjansson-debugsource-2.3.1-7.4.1.i586.rpm libjansson-devel-2.3.1-7.4.1.i586.rpm libjansson4-2.3.1-7.4.1.i586.rpm libjansson4-debuginfo-2.3.1-7.4.1.i586.rpm libjansson-debugsource-2.3.1-7.4.1.x86_64.rpm libjansson-devel-2.3.1-7.4.1.x86_64.rpm libjansson4-2.3.1-7.4.1.x86_64.rpm libjansson4-debuginfo-2.3.1-7.4.1.x86_64.rpm openSUSE-2014-225 less: Fix lesspipe.sh for removing properly the leftover tmp files when viewing patch files without colordiff low openSUSE 13.1 Update This update fixes the following issue with less: - bnc#850225: Fix lesspipe.sh for removing properly the leftover tmp files when viewing patch files without colordiff (bnc#850225) less-458-2.4.1.i586.rpm less-458-2.4.1.src.rpm less-debuginfo-458-2.4.1.i586.rpm less-debugsource-458-2.4.1.i586.rpm less-458-2.4.1.x86_64.rpm less-debuginfo-458-2.4.1.x86_64.rpm less-debugsource-458-2.4.1.x86_64.rpm openSUSE-2014-228 samba: security and bugfix update to 4.1.6 moderate openSUSE 13.1 Update Samba was updated to 4.1.6, fixing bugs and security issues: - Password lockout not enforced for SAMR password changes, this allowed brute forcing of passwords; CVE-2013-4496; (bnc#849224). - smbcacls can remove a file or directory ACL by mistake; CVE-2013-6442; (bnc#855866). Also the following bugs were fixed: - Call update-apparmor-samba-profile via ExecStartPre too; (bnc#867665). - Retry named pipe open requests on STATUS_PIPE_NOT_AVAILABLE; (bso#10484); (bnc#865095). - Propagate snapshot enumeration permissions errors to SMB clients; (bnc#865641). - Properly handle empty 'requires_membership_of' entries in /etc/security/pam_winbind.conf; (bnc#865771). - Fix problem with server taking too long to respond to a MSG_PRINTER_DRVUPGRADE message; (bso#9942); (bnc#863748). - Fix memory leak in printer_list_get_printer(); (bso#9993); (bnc#865561). - Fix stream_depot VFS module on Btrfs; (bso#10467); (bnc#865397). - Use libarchive to provide improved smbclient tarmode functionality; (bso#9667); (bnc#861135). - Depend on %version-%release with all manual Provides and Requires; (bnc#844307). - Update to 4.1.5. + Fix 100% CPU utilization in winbindd when trying to free memory in winbindd_reinit_after_fork; (bso#10358); (bnc#786677). + smbd: Fix memory overwrites; (bso#10415). + s3-winbind: Improve performance of wb_fill_pwent_sid2uid_done(); (bso#2191). + ntlm_auth sometimes returns the wrong username to mod_ntlm_auth_winbind; (bso#10087). + s3: smbpasswd: Fix crashes on invalid input; (bso#10320). + s3: vfs_dirsort module: Allow dirsort to work when multiple simultaneous directories are open; (bso#10406). + Add support for Heimdal's unified krb5 and hdb plugin system, cope with first element in hdb_method having a different name in different heimdal versions and fix INTERNAL ERROR: Signal 11 in the kdc pid; (bso#10418). + vfs_btrfs: Fix incorrect zero length server-side copy request handling; (bso#10424). + s3: modules: streaminfo: As we have no VFS function SMB_VFS_LLISTXATTR we can't cope with a symlink when lp_posix_pathnames() is true; (bso#10429). + smbd: Fix an ancient oplock bug; (bso#10436). + Fix crash bug in smb2_notify code; (bso#10442). - Remove superfluous obsoletes *-64bit in the ifarch ppc64 case; (bnc#437293). - Migrate @GMT token parsing functionality into vfs_snapper; (bnc#863079). + Improve vfs_snapper documentation. - Fix Winbind 100% CPU utilization caused by domain list corruption; (bso#10358); (bnc#786677). - Fix memory overwrite in FSCTL_VALIDATE_NEGOTIATE_INFO handler; (bso#10415); (bnc#862370). - Streamline the vendor suffix handling and add support for SLE 12. - Fix zero length server-side copy request handling; (bso#10424); (bnc#862558). - Set the PID directory to /run/samba on post-12.2 systems. - Make use of the tmpfilesdir macro while calling systemd-tmpfiles. - Make winbindd print the interface version when it gets an INTERFACE_VERSION request; (bnc#726937). - Fix vfs_btrfs build on older platforms with duplicate WRITE_FLUSH definitions; (bnc#860832). - Check for NULL gensec_security in gensec_security_by_auth_type(); (bnc#860809). - Ensure ndr table initialization; (bnc#860648). - Add File Server Remote VSS Protocol (FSRVP) server for SMB share shadow-copies; (fate#313346). - s3-dir: Fix the DOS clients against 64-bit smbd's; (bso#2662). - shadow_copy2: module "Previous Version" not working in Windows 7; (bso#10259). - s3-passdb: Fix string duplication to pointers; (bso#10367). - vfs/glusterfs: in case atime is not passed, set it to the current atime; (bso#10384) - s3: winbindd: Move calling setup_domain_child() into add_trusted_domain(); (bso#10358); (bnc#786677). - Default sysconfig daemon options to -D; (bso#10388); (bnc#857454). - Add /var/cache/samba to the client file list; (bnc#846586). - Really add the WINBINDDOPTIONS sysconfig variable on install; (bnc#857454). - Correct sysconfig variable names by adding the missing D char; (bnc#857454). - Update to 4.1.4. + Fix segfault in smbd; (bso#10284). + Fix SMB2 server panic when a smb2 brlock times out; (bso#10311). - Call stop_on_removal from preun and restart_on_update and insserv_cleanup from postun on pre-12.3 systems only; (bnc#857454). - BuildRequire gamin-devel instead of unmaintained fam-devel package on post-12.1 systems. - smbd: allow updates on directory write times on open handles; (bso#9870). - lib/util: use proper include for struct stat; (bso#10276). - s3:winbindd fix use of uninitialized variables; (bso#10280). - s3-winbindd: Fix DEBUG statement in winbind_msg_offline(); (bso#10285). - s3-lib: Fix %G substitution for domain users in smbd; (bso#10286). - smbd: Always use UCF_PREP_CREATEFILE for filename_convert calls to resolve a path for open; (bso#10297). - smb2_server processing overhead; (bso#10298). - ldb: bad if test in ldb_comparison_fold(); (bso#10305). - Fix AIO with SMB2 and locks; (bso#10310). - smbd: Fix a panic when a smb2 brlock times out; (bso#10311). - vfs_glusterfs: Enable per client log file; (bso#10337). - Add /etc/sysconfig/samba to the main and winbind package; (bnc#857454). - Create /var/run/samba with systemd-tmpfiles on post-12.2 systems; (bnc#856759). - Fix broken rc{nmb,smb,winbind} sym links which should point to the service binary on post-12.2 systems; (bnc#856759). - Add Snapper VFS module for snapshot manipulation; (fate#313347). + dbus-1-devel required at build time. - Add File Server Remote VSS Protocol (FSRVP) client for SMB share shadow-copies; (fate#313345). - Do not BuildRequire perl ExtUtils::MakeMaker and Parse::Yapp as they're part of the minimum build environment. - Allow smbcacls to take a '--propagate-inheritance' flag to indicate that the add, delete, modify and set operations now support automatic propagation of inheritable ACE(s); (FATE#316474). libdcerpc-atsvc-devel-4.1.6-3.18.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.6-3.18.1.x86_64.rpm libdcerpc-atsvc0-4.1.6-3.18.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.6-3.18.1.i586.rpm libdcerpc-binding0-32bit-4.1.6-3.18.1.x86_64.rpm libdcerpc-binding0-4.1.6-3.18.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.6-3.18.1.i586.rpm libdcerpc-devel-4.1.6-3.18.1.i586.rpm libdcerpc-samr-devel-4.1.6-3.18.1.i586.rpm libdcerpc-samr0-32bit-4.1.6-3.18.1.x86_64.rpm libdcerpc-samr0-4.1.6-3.18.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.6-3.18.1.i586.rpm libdcerpc0-32bit-4.1.6-3.18.1.x86_64.rpm libdcerpc0-4.1.6-3.18.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libdcerpc0-debuginfo-4.1.6-3.18.1.i586.rpm libgensec-devel-4.1.6-3.18.1.i586.rpm libgensec0-32bit-4.1.6-3.18.1.x86_64.rpm libgensec0-4.1.6-3.18.1.i586.rpm libgensec0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libgensec0-debuginfo-4.1.6-3.18.1.i586.rpm libndr-devel-4.1.6-3.18.1.i586.rpm libndr-krb5pac-devel-4.1.6-3.18.1.i586.rpm libndr-krb5pac0-32bit-4.1.6-3.18.1.x86_64.rpm libndr-krb5pac0-4.1.6-3.18.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.6-3.18.1.i586.rpm libndr-nbt-devel-4.1.6-3.18.1.i586.rpm libndr-nbt0-32bit-4.1.6-3.18.1.x86_64.rpm libndr-nbt0-4.1.6-3.18.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.6-3.18.1.i586.rpm libndr-standard-devel-4.1.6-3.18.1.i586.rpm libndr-standard0-32bit-4.1.6-3.18.1.x86_64.rpm libndr-standard0-4.1.6-3.18.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libndr-standard0-debuginfo-4.1.6-3.18.1.i586.rpm libndr0-32bit-4.1.6-3.18.1.x86_64.rpm libndr0-4.1.6-3.18.1.i586.rpm libndr0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libndr0-debuginfo-4.1.6-3.18.1.i586.rpm libnetapi-devel-4.1.6-3.18.1.i586.rpm libnetapi0-32bit-4.1.6-3.18.1.x86_64.rpm libnetapi0-4.1.6-3.18.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libnetapi0-debuginfo-4.1.6-3.18.1.i586.rpm libpdb-devel-4.1.6-3.18.1.i586.rpm libpdb0-32bit-4.1.6-3.18.1.x86_64.rpm libpdb0-4.1.6-3.18.1.i586.rpm libpdb0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libpdb0-debuginfo-4.1.6-3.18.1.i586.rpm libregistry-devel-4.1.6-3.18.1.i586.rpm libregistry0-32bit-4.1.6-3.18.1.x86_64.rpm libregistry0-4.1.6-3.18.1.i586.rpm libregistry0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libregistry0-debuginfo-4.1.6-3.18.1.i586.rpm libsamba-credentials-devel-4.1.6-3.18.1.i586.rpm libsamba-credentials0-32bit-4.1.6-3.18.1.x86_64.rpm libsamba-credentials0-4.1.6-3.18.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.6-3.18.1.i586.rpm libsamba-hostconfig-devel-4.1.6-3.18.1.i586.rpm libsamba-hostconfig0-32bit-4.1.6-3.18.1.x86_64.rpm libsamba-hostconfig0-4.1.6-3.18.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.6-3.18.1.i586.rpm libsamba-policy-devel-4.1.6-3.18.1.i586.rpm libsamba-policy0-32bit-4.1.6-3.18.1.x86_64.rpm libsamba-policy0-4.1.6-3.18.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.6-3.18.1.i586.rpm libsamba-util-devel-4.1.6-3.18.1.i586.rpm libsamba-util0-32bit-4.1.6-3.18.1.x86_64.rpm libsamba-util0-4.1.6-3.18.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libsamba-util0-debuginfo-4.1.6-3.18.1.i586.rpm libsamdb-devel-4.1.6-3.18.1.i586.rpm libsamdb0-32bit-4.1.6-3.18.1.x86_64.rpm libsamdb0-4.1.6-3.18.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libsamdb0-debuginfo-4.1.6-3.18.1.i586.rpm libsmbclient-devel-4.1.6-3.18.1.i586.rpm libsmbclient-raw-devel-4.1.6-3.18.1.i586.rpm libsmbclient-raw0-32bit-4.1.6-3.18.1.x86_64.rpm libsmbclient-raw0-4.1.6-3.18.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.6-3.18.1.i586.rpm libsmbclient0-32bit-4.1.6-3.18.1.x86_64.rpm libsmbclient0-4.1.6-3.18.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libsmbclient0-debuginfo-4.1.6-3.18.1.i586.rpm libsmbconf-devel-4.1.6-3.18.1.i586.rpm libsmbconf0-32bit-4.1.6-3.18.1.x86_64.rpm libsmbconf0-4.1.6-3.18.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libsmbconf0-debuginfo-4.1.6-3.18.1.i586.rpm libsmbldap-devel-4.1.6-3.18.1.i586.rpm libsmbldap0-32bit-4.1.6-3.18.1.x86_64.rpm libsmbldap0-4.1.6-3.18.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libsmbldap0-debuginfo-4.1.6-3.18.1.i586.rpm libsmbsharemodes-devel-4.1.6-3.18.1.i586.rpm libsmbsharemodes0-4.1.6-3.18.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.6-3.18.1.i586.rpm libtevent-util-devel-4.1.6-3.18.1.i586.rpm libtevent-util0-32bit-4.1.6-3.18.1.x86_64.rpm libtevent-util0-4.1.6-3.18.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libtevent-util0-debuginfo-4.1.6-3.18.1.i586.rpm libwbclient-devel-4.1.6-3.18.1.i586.rpm libwbclient0-32bit-4.1.6-3.18.1.x86_64.rpm libwbclient0-4.1.6-3.18.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm libwbclient0-debuginfo-4.1.6-3.18.1.i586.rpm samba-32bit-4.1.6-3.18.1.x86_64.rpm samba-4.1.6-3.18.1.i586.rpm samba-4.1.6-3.18.1.src.rpm samba-client-32bit-4.1.6-3.18.1.x86_64.rpm samba-client-4.1.6-3.18.1.i586.rpm samba-client-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm samba-client-debuginfo-4.1.6-3.18.1.i586.rpm samba-core-devel-4.1.6-3.18.1.i586.rpm samba-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm samba-debuginfo-4.1.6-3.18.1.i586.rpm samba-debugsource-4.1.6-3.18.1.i586.rpm samba-doc-4.1.6-3.18.1.noarch.rpm samba-libs-32bit-4.1.6-3.18.1.x86_64.rpm samba-libs-4.1.6-3.18.1.i586.rpm samba-libs-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm samba-libs-debuginfo-4.1.6-3.18.1.i586.rpm samba-pidl-4.1.6-3.18.1.i586.rpm samba-python-4.1.6-3.18.1.i586.rpm samba-python-debuginfo-4.1.6-3.18.1.i586.rpm samba-test-4.1.6-3.18.1.i586.rpm samba-test-debuginfo-4.1.6-3.18.1.i586.rpm samba-test-devel-4.1.6-3.18.1.i586.rpm samba-winbind-32bit-4.1.6-3.18.1.x86_64.rpm samba-winbind-4.1.6-3.18.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpm samba-winbind-debuginfo-4.1.6-3.18.1.i586.rpm libdcerpc-atsvc-devel-4.1.6-3.18.1.x86_64.rpm libdcerpc-atsvc0-4.1.6-3.18.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.6-3.18.1.x86_64.rpm libdcerpc-binding0-4.1.6-3.18.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.6-3.18.1.x86_64.rpm libdcerpc-devel-4.1.6-3.18.1.x86_64.rpm libdcerpc-samr-devel-4.1.6-3.18.1.x86_64.rpm libdcerpc-samr0-4.1.6-3.18.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.6-3.18.1.x86_64.rpm libdcerpc0-4.1.6-3.18.1.x86_64.rpm libdcerpc0-debuginfo-4.1.6-3.18.1.x86_64.rpm libgensec-devel-4.1.6-3.18.1.x86_64.rpm libgensec0-4.1.6-3.18.1.x86_64.rpm libgensec0-debuginfo-4.1.6-3.18.1.x86_64.rpm libndr-devel-4.1.6-3.18.1.x86_64.rpm libndr-krb5pac-devel-4.1.6-3.18.1.x86_64.rpm libndr-krb5pac0-4.1.6-3.18.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.6-3.18.1.x86_64.rpm libndr-nbt-devel-4.1.6-3.18.1.x86_64.rpm libndr-nbt0-4.1.6-3.18.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.6-3.18.1.x86_64.rpm libndr-standard-devel-4.1.6-3.18.1.x86_64.rpm libndr-standard0-4.1.6-3.18.1.x86_64.rpm libndr-standard0-debuginfo-4.1.6-3.18.1.x86_64.rpm libndr0-4.1.6-3.18.1.x86_64.rpm libndr0-debuginfo-4.1.6-3.18.1.x86_64.rpm libnetapi-devel-4.1.6-3.18.1.x86_64.rpm libnetapi0-4.1.6-3.18.1.x86_64.rpm libnetapi0-debuginfo-4.1.6-3.18.1.x86_64.rpm libpdb-devel-4.1.6-3.18.1.x86_64.rpm libpdb0-4.1.6-3.18.1.x86_64.rpm libpdb0-debuginfo-4.1.6-3.18.1.x86_64.rpm libregistry-devel-4.1.6-3.18.1.x86_64.rpm libregistry0-4.1.6-3.18.1.x86_64.rpm libregistry0-debuginfo-4.1.6-3.18.1.x86_64.rpm libsamba-credentials-devel-4.1.6-3.18.1.x86_64.rpm libsamba-credentials0-4.1.6-3.18.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.6-3.18.1.x86_64.rpm libsamba-hostconfig-devel-4.1.6-3.18.1.x86_64.rpm libsamba-hostconfig0-4.1.6-3.18.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.6-3.18.1.x86_64.rpm libsamba-policy-devel-4.1.6-3.18.1.x86_64.rpm libsamba-policy0-4.1.6-3.18.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.6-3.18.1.x86_64.rpm libsamba-util-devel-4.1.6-3.18.1.x86_64.rpm libsamba-util0-4.1.6-3.18.1.x86_64.rpm libsamba-util0-debuginfo-4.1.6-3.18.1.x86_64.rpm libsamdb-devel-4.1.6-3.18.1.x86_64.rpm libsamdb0-4.1.6-3.18.1.x86_64.rpm libsamdb0-debuginfo-4.1.6-3.18.1.x86_64.rpm libsmbclient-devel-4.1.6-3.18.1.x86_64.rpm libsmbclient-raw-devel-4.1.6-3.18.1.x86_64.rpm libsmbclient-raw0-4.1.6-3.18.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.6-3.18.1.x86_64.rpm libsmbclient0-4.1.6-3.18.1.x86_64.rpm libsmbclient0-debuginfo-4.1.6-3.18.1.x86_64.rpm libsmbconf-devel-4.1.6-3.18.1.x86_64.rpm libsmbconf0-4.1.6-3.18.1.x86_64.rpm libsmbconf0-debuginfo-4.1.6-3.18.1.x86_64.rpm libsmbldap-devel-4.1.6-3.18.1.x86_64.rpm libsmbldap0-4.1.6-3.18.1.x86_64.rpm libsmbldap0-debuginfo-4.1.6-3.18.1.x86_64.rpm libsmbsharemodes-devel-4.1.6-3.18.1.x86_64.rpm libsmbsharemodes0-4.1.6-3.18.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.6-3.18.1.x86_64.rpm libtevent-util-devel-4.1.6-3.18.1.x86_64.rpm libtevent-util0-4.1.6-3.18.1.x86_64.rpm libtevent-util0-debuginfo-4.1.6-3.18.1.x86_64.rpm libwbclient-devel-4.1.6-3.18.1.x86_64.rpm libwbclient0-4.1.6-3.18.1.x86_64.rpm libwbclient0-debuginfo-4.1.6-3.18.1.x86_64.rpm samba-4.1.6-3.18.1.x86_64.rpm samba-client-4.1.6-3.18.1.x86_64.rpm samba-client-debuginfo-4.1.6-3.18.1.x86_64.rpm samba-core-devel-4.1.6-3.18.1.x86_64.rpm samba-debuginfo-4.1.6-3.18.1.x86_64.rpm samba-debugsource-4.1.6-3.18.1.x86_64.rpm samba-libs-4.1.6-3.18.1.x86_64.rpm samba-libs-debuginfo-4.1.6-3.18.1.x86_64.rpm samba-pidl-4.1.6-3.18.1.x86_64.rpm samba-python-4.1.6-3.18.1.x86_64.rpm samba-python-debuginfo-4.1.6-3.18.1.x86_64.rpm samba-test-4.1.6-3.18.1.x86_64.rpm samba-test-debuginfo-4.1.6-3.18.1.x86_64.rpm samba-test-devel-4.1.6-3.18.1.x86_64.rpm samba-winbind-4.1.6-3.18.1.x86_64.rpm samba-winbind-debuginfo-4.1.6-3.18.1.x86_64.rpm openSUSE-2014-231 oxygen-gtk3: Update to latest bugfix release 1.3.4 low openSUSE 13.1 Update This update fixes the following issues with oxygen-gtk3: - Update from version 1.2.0 to version 1.3.4 (no changelog provided from upstream) - Bump minimal pkgconfig(gtk+-3.0) BuildRequires to >= 3.10.0 - bnc#867253: Fixed segfault in gnucash 2.6.2 gtk3-engine-oxygen-1.3.4-2.4.1.i586.rpm gtk3-engine-oxygen-32bit-1.3.4-2.4.1.x86_64.rpm gtk3-engine-oxygen-debuginfo-1.3.4-2.4.1.i586.rpm gtk3-engine-oxygen-debuginfo-32bit-1.3.4-2.4.1.x86_64.rpm gtk3-theme-oxygen-1.3.4-2.4.1.i586.rpm gtk3-theme-oxygen-debuginfo-1.3.4-2.4.1.i586.rpm gtk3-theme-oxygen-debuginfo-32bit-1.3.4-2.4.1.x86_64.rpm oxygen-gtk3-1.3.4-2.4.1.src.rpm oxygen-gtk3-debugsource-1.3.4-2.4.1.i586.rpm gtk3-engine-oxygen-1.3.4-2.4.1.x86_64.rpm gtk3-engine-oxygen-debuginfo-1.3.4-2.4.1.x86_64.rpm gtk3-theme-oxygen-1.3.4-2.4.1.x86_64.rpm gtk3-theme-oxygen-debuginfo-1.3.4-2.4.1.x86_64.rpm oxygen-gtk3-debugsource-1.3.4-2.4.1.x86_64.rpm openSUSE-2014-230 oxygen-gtk2: Update to latest bugfix release 1.4.4 low openSUSE 13.1 Update This update fixes the following issues with oxygen-gtk2: - Update from version 1.4.0 to version 1.4.4 (no changelog provided from upstream) + fixes for kde#329112, kde#324438, kde#328495 and kde#325196. + bnc#867253: Fixed segfault in gnucash 2.6.2 gtk2-engine-oxygen-1.4.4-2.4.1.i586.rpm gtk2-engine-oxygen-32bit-1.4.4-2.4.1.x86_64.rpm gtk2-engine-oxygen-debuginfo-1.4.4-2.4.1.i586.rpm gtk2-engine-oxygen-debuginfo-32bit-1.4.4-2.4.1.x86_64.rpm gtk2-theme-oxygen-1.4.4-2.4.1.i586.rpm gtk2-theme-oxygen-debuginfo-1.4.4-2.4.1.i586.rpm gtk2-theme-oxygen-debuginfo-32bit-1.4.4-2.4.1.x86_64.rpm oxygen-gtk2-1.4.4-2.4.1.src.rpm oxygen-gtk2-debugsource-1.4.4-2.4.1.i586.rpm gtk2-engine-oxygen-1.4.4-2.4.1.x86_64.rpm gtk2-engine-oxygen-debuginfo-1.4.4-2.4.1.x86_64.rpm gtk2-theme-oxygen-1.4.4-2.4.1.x86_64.rpm gtk2-theme-oxygen-debuginfo-1.4.4-2.4.1.x86_64.rpm oxygen-gtk2-debugsource-1.4.4-2.4.1.x86_64.rpm openSUSE-2014-232 osc: Update to current version 0.144.1 moderate openSUSE 13.1 Update This update fixes the following issues with osc: - 0.144.1 + fixed "osc meta pkg -e" regression for special package names - 0.144.0 + allow commiting to package sources from linked projects. osc will ask to branch it first. + group support in bugowner and maintainer command - 0.143.0 + add option to add a auto-accept in future for delete requests (handy for admins) + many bugfixes: * plugin loading * bugowner handling * download of server side generated source "up -S" * wipebinaries command - bnc#699224: Include COPYING file osc-0.144.1-2.8.1.noarch.rpm osc-0.144.1-2.8.1.src.rpm openSUSE-2014-233 ipsec-tools: Two recommended fixes low openSUSE 13.1 Update This update fixes the following issues with ipsec-tools: - bnc#856625: add RemainAfterExit=yes to the .service file - bnc#867055: Remove ipsec-tools-linux-3.7-compat.diff which caused bnc#867055 by including wrong headers; fix by installing linux-glibc-devel and including /usr/include for kernel headers ipsec-tools-0.7.3-29.5.2.i586.rpm ipsec-tools-0.7.3-29.5.2.src.rpm ipsec-tools-debuginfo-0.7.3-29.5.2.i586.rpm ipsec-tools-debugsource-0.7.3-29.5.2.i586.rpm ipsec-tools-0.7.3-29.5.1.x86_64.rpm ipsec-tools-debuginfo-0.7.3-29.5.1.x86_64.rpm ipsec-tools-debugsource-0.7.3-29.5.1.x86_64.rpm openSUSE-2014-236 radvd: fix the radvd.service file to use /etc/sysconfig/radvd low openSUSE 13.1 Update This update fixes the following issue with radvd: - bnc#854316: fix the radvd.service file to use /etc/sysconfig/radvd radvd-1.9.rc1_git201206030100-5.4.1.i586.rpm radvd-1.9.rc1_git201206030100-5.4.1.src.rpm radvd-debuginfo-1.9.rc1_git201206030100-5.4.1.i586.rpm radvd-debugsource-1.9.rc1_git201206030100-5.4.1.i586.rpm radvd-1.9.rc1_git201206030100-5.4.1.x86_64.rpm radvd-debuginfo-1.9.rc1_git201206030100-5.4.1.x86_64.rpm radvd-debugsource-1.9.rc1_git201206030100-5.4.1.x86_64.rpm openSUSE-2014-235 pam: remove 'libtirpc' support from 'pam' low openSUSE 13.1 Update This update removes 'libtirpc' support from 'pam'. This is needed before the new, fixed, libtirpc can be included into openSUSE:13.1. The effect on pam is that NIS lookup in pam_unix does not work over IPv6. (bnc#853944) pam-1.1.8-6.1.i586.rpm pam-1.1.8-6.1.src.rpm pam-32bit-1.1.8-6.1.x86_64.rpm pam-debuginfo-1.1.8-6.1.i586.rpm pam-debuginfo-32bit-1.1.8-6.1.x86_64.rpm pam-debugsource-1.1.8-6.1.i586.rpm pam-devel-1.1.8-6.1.i586.rpm pam-devel-32bit-1.1.8-6.1.x86_64.rpm pam-doc-1.1.8-6.1.noarch.rpm pam-1.1.8-6.1.x86_64.rpm pam-debuginfo-1.1.8-6.1.x86_64.rpm pam-debugsource-1.1.8-6.1.x86_64.rpm pam-devel-1.1.8-6.1.x86_64.rpm openSUSE-2014-237 icinga: fixed potential buffer overflows moderate openSUSE 13.1 Update The monitoring system icinga received security fixes in the cgi helpers where buffers could be overflowed by 1 byte. Note that this will be caught by the FORTIFY_SOURCE static overflow detection. icinga-1.10.2-4.14.1.i586.rpm icinga-1.10.2-4.14.1.src.rpm icinga-debuginfo-1.10.2-4.14.1.i586.rpm icinga-debugsource-1.10.2-4.14.1.i586.rpm icinga-devel-1.10.2-4.14.1.i586.rpm icinga-doc-1.10.2-4.14.1.i586.rpm icinga-idoutils-1.10.2-4.14.1.i586.rpm icinga-idoutils-debuginfo-1.10.2-4.14.1.i586.rpm icinga-idoutils-mysql-1.10.2-4.14.1.i586.rpm icinga-idoutils-oracle-1.10.2-4.14.1.i586.rpm icinga-idoutils-pgsql-1.10.2-4.14.1.i586.rpm icinga-plugins-downtimes-1.10.2-4.14.1.i586.rpm icinga-plugins-eventhandlers-1.10.2-4.14.1.i586.rpm icinga-www-1.10.2-4.14.1.i586.rpm icinga-www-debuginfo-1.10.2-4.14.1.i586.rpm monitoring-tools-1.10.2-4.14.1.i586.rpm monitoring-tools-debuginfo-1.10.2-4.14.1.i586.rpm icinga-1.10.2-4.14.1.x86_64.rpm icinga-debuginfo-1.10.2-4.14.1.x86_64.rpm icinga-debugsource-1.10.2-4.14.1.x86_64.rpm icinga-devel-1.10.2-4.14.1.x86_64.rpm icinga-doc-1.10.2-4.14.1.x86_64.rpm icinga-idoutils-1.10.2-4.14.1.x86_64.rpm icinga-idoutils-debuginfo-1.10.2-4.14.1.x86_64.rpm icinga-idoutils-mysql-1.10.2-4.14.1.x86_64.rpm icinga-idoutils-oracle-1.10.2-4.14.1.x86_64.rpm icinga-idoutils-pgsql-1.10.2-4.14.1.x86_64.rpm icinga-plugins-downtimes-1.10.2-4.14.1.x86_64.rpm icinga-plugins-eventhandlers-1.10.2-4.14.1.x86_64.rpm icinga-www-1.10.2-4.14.1.x86_64.rpm icinga-www-debuginfo-1.10.2-4.14.1.x86_64.rpm monitoring-tools-1.10.2-4.14.1.x86_64.rpm monitoring-tools-debuginfo-1.10.2-4.14.1.x86_64.rpm openSUSE-2014-244 xf86-video-modesetting: Force SWCursor for KMS drivers without hw cursor support low openSUSE 13.1 Update This update fixes the following issue with xf86-video-modesetting: - bnc#864141, bnc#866152: Force SWCursor for KMS drivers without hw cursor support xf86-video-modesetting-0.8.0-3.5.1.i586.rpm xf86-video-modesetting-0.8.0-3.5.1.src.rpm xf86-video-modesetting-debuginfo-0.8.0-3.5.1.i586.rpm xf86-video-modesetting-debugsource-0.8.0-3.5.1.i586.rpm xf86-video-modesetting-0.8.0-3.5.1.x86_64.rpm xf86-video-modesetting-debuginfo-0.8.0-3.5.1.x86_64.rpm xf86-video-modesetting-debugsource-0.8.0-3.5.1.x86_64.rpm openSUSE-2014-247 perl-HTTP-Body: update to 1.19 release with security fixes important openSUSE 13.1 Update perl-HTTP-Body was updated to 1.19 and also received a security fix for a potential remote code injection when upload files. perl-HTTP-Body-1.19-2.4.1.noarch.rpm perl-HTTP-Body-1.19-2.4.1.src.rpm openSUSE-2014-243 lightdm: update to the latest bugfix releases 1.8.8 important openSUSE 13.1 Update This update fixes the following issues with lightdm: - update to version 1.8.8 + Handle signals being received in child processes instead of treating them like they are received in the daemon + bnc#846832, lp#1260220: Ensure X authority is written before X server is started + Honour session type requested by greeter for guest sessions + Fix some small memory leaks detected by valgrind + Fix double removal of source IDs + Correctly invoke PAM to change authentication token + Fix issue where VTs are double used when switching sessions + Don't pass system user accounts from AccountsService to greeters + Fix crash if switching to greeter and it isn't installed + Implement missing guest-wrapper functionality and enable it for Ubuntu + Update AppArmor scripts to work in Ubuntu 13.10 + Correctly set for greeters. This was regressed in 1.7.5 for ConsoleKit and was never passed to logind + Correctly set user in session setup script + Fix notification of sessions being logged out + Fix crash when starting with existing X servers + Fix crash where Process objects are accessed after unref liblightdm-gobject-1-0-1.8.8-11.1.i586.rpm liblightdm-gobject-1-0-debuginfo-1.8.8-11.1.i586.rpm liblightdm-qt-3-0-1.8.8-11.1.i586.rpm liblightdm-qt-3-0-debuginfo-1.8.8-11.1.i586.rpm lightdm-1.8.8-11.1.i586.rpm lightdm-1.8.8-11.1.src.rpm lightdm-debuginfo-1.8.8-11.1.i586.rpm lightdm-debugsource-1.8.8-11.1.i586.rpm lightdm-gobject-devel-1.8.8-11.1.i586.rpm lightdm-lang-1.8.8-11.1.noarch.rpm lightdm-qt-devel-1.8.8-11.1.i586.rpm liblightdm-gobject-1-0-1.8.8-11.1.x86_64.rpm liblightdm-gobject-1-0-debuginfo-1.8.8-11.1.x86_64.rpm liblightdm-qt-3-0-1.8.8-11.1.x86_64.rpm liblightdm-qt-3-0-debuginfo-1.8.8-11.1.x86_64.rpm lightdm-1.8.8-11.1.x86_64.rpm lightdm-debuginfo-1.8.8-11.1.x86_64.rpm lightdm-debugsource-1.8.8-11.1.x86_64.rpm lightdm-gobject-devel-1.8.8-11.1.x86_64.rpm lightdm-qt-devel-1.8.8-11.1.x86_64.rpm openSUSE-2014-241 perl-Pod-Readme: fix permission of /usr/bin/pod2readme low openSUSE 13.1 Update This update fixes the following issue with perl-Pod-Readme: - bnc#851647: /usr/bin/pod2readme should be executable perl-Pod-Readme-0.11-10.4.1.noarch.rpm perl-Pod-Readme-0.11-10.4.1.src.rpm openSUSE-2014-240 postgresql-plr: Update to bugfix-release 8.0.15 low openSUSE 13.1 Update This update fixes the following issues with postgresql-plr: - Update to upstream 8.0.15 bugfix + Update for PostgreSQL 9.3 compatibility + Ensure certain errors in R code do not crash postgres + Unbreak compilation with older versions of postgres not having rangetypes + Allow use of OUT parameters postgresql-plr-8.3.0.15-2.4.1.i586.rpm postgresql-plr-8.3.0.15-2.4.1.src.rpm postgresql-plr-debuginfo-8.3.0.15-2.4.1.i586.rpm postgresql-plr-debugsource-8.3.0.15-2.4.1.i586.rpm postgresql-plr-doc-8.3.0.15-2.4.1.i586.rpm postgresql-plr-8.3.0.15-2.4.1.x86_64.rpm postgresql-plr-debuginfo-8.3.0.15-2.4.1.x86_64.rpm postgresql-plr-debugsource-8.3.0.15-2.4.1.x86_64.rpm postgresql-plr-doc-8.3.0.15-2.4.1.x86_64.rpm openSUSE-2014-239 boinc-client: Disable bash-completion.patch after it caused errors low openSUSE 13.1 Update This update fixes the following issue with boinc-client: - bnc#779335: Disabled bash-completion.patch after it caused errors boinc-client-6.12.43-6.12.1.i586.rpm boinc-client-6.12.43-6.12.1.src.rpm boinc-client-debuginfo-6.12.43-6.12.1.i586.rpm boinc-client-debugsource-6.12.43-6.12.1.i586.rpm boinc-client-devel-6.12.43-6.12.1.i586.rpm boinc-client-doc-6.12.43-6.12.1.noarch.rpm boinc-client-lang-6.12.43-6.12.1.noarch.rpm boinc-manager-6.12.43-6.12.1.i586.rpm boinc-manager-debuginfo-6.12.43-6.12.1.i586.rpm boinc-manager-lang-6.12.43-6.12.1.noarch.rpm libboinc6-6.12.43-6.12.1.i586.rpm libboinc6-debuginfo-6.12.43-6.12.1.i586.rpm boinc-client-6.12.43-6.12.1.x86_64.rpm boinc-client-debuginfo-6.12.43-6.12.1.x86_64.rpm boinc-client-debugsource-6.12.43-6.12.1.x86_64.rpm boinc-client-devel-6.12.43-6.12.1.x86_64.rpm boinc-manager-6.12.43-6.12.1.x86_64.rpm boinc-manager-debuginfo-6.12.43-6.12.1.x86_64.rpm libboinc6-6.12.43-6.12.1.x86_64.rpm libboinc6-debuginfo-6.12.43-6.12.1.x86_64.rpm openSUSE-2014-238 coreutils: Several upstream-bugfixes low openSUSE 13.1 Update This update fixes the following issues with coreutils: - gnu#16872: date: fix crash or infinite loop when parsing a malformed TZ="". - gnu#17010, gnu#14116: avoid that ln(1) segfaults for an empty, relative target. Also fixes updating of existing symlinks with --relative. - Avoid another false sort test failure: skip some multi-byte test cases. coreutils-8.21-7.16.1.i586.rpm coreutils-8.21-7.16.1.src.rpm coreutils-debuginfo-8.21-7.16.1.i586.rpm coreutils-debugsource-8.21-7.16.1.i586.rpm coreutils-lang-8.21-7.16.1.noarch.rpm coreutils-8.21-7.16.1.x86_64.rpm coreutils-debuginfo-8.21-7.16.1.x86_64.rpm coreutils-debugsource-8.21-7.16.1.x86_64.rpm openSUSE-2014-246 mutt: fixed remote triggerable crash in header view moderate openSUSE 13.1 Update The mailreader mutt was updated to fix a crash in header view that could be triggered by malformed e-mails and potentially be used to execute code. mutt-1.5.21-41.4.1.i586.rpm mutt-1.5.21-41.4.1.src.rpm mutt-debuginfo-1.5.21-41.4.1.i586.rpm mutt-debugsource-1.5.21-41.4.1.i586.rpm mutt-1.5.21-41.4.1.x86_64.rpm mutt-debuginfo-1.5.21-41.4.1.x86_64.rpm mutt-debugsource-1.5.21-41.4.1.x86_64.rpm openSUSE-2014-245 rdesktop: Update to 1.8.1 low openSUSE 13.1 Update This update fixes the following issues with rdesktop: - update to 1.8.1 + Fix a typo in configure.ac + Fix a bug which made rdesktop steal CPU cycles. + Fix issue with reconnect, make use of deactivate variable + Added 4 new disconnect reasons with exit codes + Fix issues of window handling in SeamlessRDP parts of rdesktop + Fix a backward compability with OpenSSL < 0.9.9 + Fix a bug when code needs a x window available but there are none. + Fix a sigsegv zeroing memory + Fix a 64bit portability issue + Fixes bnc#849740, bnc#852333, bnc#852524 rdesktop-1.8.1-2.4.1.i586.rpm rdesktop-1.8.1-2.4.1.src.rpm rdesktop-debuginfo-1.8.1-2.4.1.i586.rpm rdesktop-debugsource-1.8.1-2.4.1.i586.rpm rdesktop-1.8.1-2.4.1.x86_64.rpm rdesktop-debuginfo-1.8.1-2.4.1.x86_64.rpm rdesktop-debugsource-1.8.1-2.4.1.x86_64.rpm openSUSE-2014-254 proftpd: fixed start due to missing /var/run/proftpd low openSUSE 13.1 Update This update fixes the following issue with proftpd: - bnc#844183: Fixed start due to missing /var/run/proftpd - add own proftpd.tmpfile proftpd-1.3.4d-4.1.i586.rpm proftpd-1.3.4d-4.1.src.rpm proftpd-debuginfo-1.3.4d-4.1.i586.rpm proftpd-debugsource-1.3.4d-4.1.i586.rpm proftpd-devel-1.3.4d-4.1.i586.rpm proftpd-doc-1.3.4d-4.1.i586.rpm proftpd-lang-1.3.4d-4.1.noarch.rpm proftpd-ldap-1.3.4d-4.1.i586.rpm proftpd-ldap-debuginfo-1.3.4d-4.1.i586.rpm proftpd-mysql-1.3.4d-4.1.i586.rpm proftpd-mysql-debuginfo-1.3.4d-4.1.i586.rpm proftpd-pgsql-1.3.4d-4.1.i586.rpm proftpd-pgsql-debuginfo-1.3.4d-4.1.i586.rpm proftpd-radius-1.3.4d-4.1.i586.rpm proftpd-radius-debuginfo-1.3.4d-4.1.i586.rpm proftpd-sqlite-1.3.4d-4.1.i586.rpm proftpd-sqlite-debuginfo-1.3.4d-4.1.i586.rpm proftpd-1.3.4d-4.1.x86_64.rpm proftpd-debuginfo-1.3.4d-4.1.x86_64.rpm proftpd-debugsource-1.3.4d-4.1.x86_64.rpm proftpd-devel-1.3.4d-4.1.x86_64.rpm proftpd-doc-1.3.4d-4.1.x86_64.rpm proftpd-ldap-1.3.4d-4.1.x86_64.rpm proftpd-ldap-debuginfo-1.3.4d-4.1.x86_64.rpm proftpd-mysql-1.3.4d-4.1.x86_64.rpm proftpd-mysql-debuginfo-1.3.4d-4.1.x86_64.rpm proftpd-pgsql-1.3.4d-4.1.x86_64.rpm proftpd-pgsql-debuginfo-1.3.4d-4.1.x86_64.rpm proftpd-radius-1.3.4d-4.1.x86_64.rpm proftpd-radius-debuginfo-1.3.4d-4.1.x86_64.rpm proftpd-sqlite-1.3.4d-4.1.x86_64.rpm proftpd-sqlite-debuginfo-1.3.4d-4.1.x86_64.rpm openSUSE-2014-253 dosfstools: Prevent corruption of FAT during fsck on 64 bit platforms. important openSUSE 13.1 Update This update fixes the following issue with dosfstools: - bnc#867122: unsigned long is 64 bit on x86-64, which means set_fat was writing two entries, which corrupts the next entry. This can cause loss of data in another file. dosfstools-3.0.22-2.4.1.i586.rpm dosfstools-3.0.22-2.4.1.src.rpm dosfstools-debuginfo-3.0.22-2.4.1.i586.rpm dosfstools-debugsource-3.0.22-2.4.1.i586.rpm dosfstools-3.0.22-2.4.1.x86_64.rpm dosfstools-debuginfo-3.0.22-2.4.1.x86_64.rpm dosfstools-debugsource-3.0.22-2.4.1.x86_64.rpm openSUSE-2014-252 fontforge: fix linking against libpng low openSUSE 13.1 Update This update fixes the following issue with fontforge: - bnc#867041: Fix linking against libpng. Wrong linking can cause segmenation fault. fontforge-20120731-6.4.1.i586.rpm fontforge-20120731-6.4.1.src.rpm fontforge-debuginfo-20120731-6.4.1.i586.rpm fontforge-debugsource-20120731-6.4.1.i586.rpm fontforge-devel-20120731-6.4.1.i586.rpm fontforge-20120731-6.4.1.x86_64.rpm fontforge-debuginfo-20120731-6.4.1.x86_64.rpm fontforge-debugsource-20120731-6.4.1.x86_64.rpm fontforge-devel-20120731-6.4.1.x86_64.rpm openSUSE-2014-251 xinetd: Make sure that xinetd service becomes real after network is up low openSUSE 13.1 Update This update fixes the following issue with xinetd: - bnc#866433: Make sure that xinetd service becomes real after network is up xinetd-2.3.15-2.4.1.i586.rpm xinetd-2.3.15-2.4.1.src.rpm xinetd-debuginfo-2.3.15-2.4.1.i586.rpm xinetd-debugsource-2.3.15-2.4.1.i586.rpm xinetd-2.3.15-2.4.1.x86_64.rpm xinetd-debuginfo-2.3.15-2.4.1.x86_64.rpm xinetd-debugsource-2.3.15-2.4.1.x86_64.rpm openSUSE-2014-249 postgrey: Two bugfixes low openSUSE 13.1 Update This update fixes the following issues with postgrey: - bnc#862552: fix files section in spec-file - include change of name and location of whitelist_recipients postgrey-1.34-4.4.1.i586.rpm postgrey-1.34-4.4.1.src.rpm postgrey-1.34-4.4.1.x86_64.rpm openSUSE-2014-255 file: fixed off-by-one errors moderate openSUSE 13.1 Update The file magic scanning tool/library was updated to fix a off-by-one error in the last security fixes. file-5.15-4.20.1.i586.rpm file-5.15-4.20.1.src.rpm file-debuginfo-5.15-4.20.1.i586.rpm file-debugsource-5.15-4.20.1.i586.rpm file-devel-5.15-4.20.1.i586.rpm file-magic-5.15-4.20.1.i586.rpm libmagic1-32bit-5.15-4.20.1.x86_64.rpm libmagic1-5.15-4.20.1.i586.rpm libmagic1-debuginfo-32bit-5.15-4.20.1.x86_64.rpm libmagic1-debuginfo-5.15-4.20.1.i586.rpm python-magic-5.15-4.20.1.i586.rpm python-magic-5.15-4.20.1.src.rpm file-5.15-4.20.1.x86_64.rpm file-debuginfo-5.15-4.20.1.x86_64.rpm file-debugsource-5.15-4.20.1.x86_64.rpm file-devel-5.15-4.20.1.x86_64.rpm file-magic-5.15-4.20.1.x86_64.rpm libmagic1-5.15-4.20.1.x86_64.rpm libmagic1-debuginfo-5.15-4.20.1.x86_64.rpm python-magic-5.15-4.20.1.x86_64.rpm openSUSE-2014-257 lighttpd: security update to 1.4.35 important openSUSE 13.1 Update lighttpd was updated to version 1.4.35, fixing bugs and security issues: CVE-2014-2323: SQL injection vulnerability in mod_mysql_vhost.c in lighttpd allowed remote attackers to execute arbitrary SQL commands via the host name, related to request_check_hostname. CVE-2014-2323: Multiple directory traversal vulnerabilities in (1) mod_evhost and (2) mod_simple_vhost in lighttpd allowed remote attackers to read arbitrary files via a .. (dot dot) in the host name, related to request_check_hostname. More information can be found on the lighttpd advisory page: http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt Other changes: * [network/ssl] fix build error if TLSEXT is disabled * [mod_fastcgi] fix use after free (only triggered if fastcgi debug is active) * [mod_rrdtool] fix invalid read (string not null terminated) * [mod_dirlisting] fix memory leak if pcre fails * [mod_fastcgi,mod_scgi] fix resource leaks on spawning backends * [mod_magnet] fix memory leak * add comments for switch fall throughs * remove logical dead code * [buffer] fix length check in buffer_is_equal_right_len * fix resource leaks in error cases on config parsing and other initializations * add force_assert() to enforce assertions as simple assert()s are disabled by -DNDEBUG (fixes #2546) * [mod_cml_lua] fix null pointer dereference * force assertion: setting FD_CLOEXEC must work (if available) * [network] check return value of lseek() * fix unchecked return values from stream_open/stat_cache_get_entry * [mod_webdav] fix logic error in handling file creation error * check length of unix domain socket filenames * fix SQL injection / host name validation (thx Jann Horn) for all the changes see /usr/share/doc/packages/lighttpd/NEWS lighttpd-1.4.35-2.9.1.i586.rpm lighttpd-1.4.35-2.9.1.src.rpm lighttpd-debuginfo-1.4.35-2.9.1.i586.rpm lighttpd-debugsource-1.4.35-2.9.1.i586.rpm lighttpd-mod_cml-1.4.35-2.9.1.i586.rpm lighttpd-mod_cml-debuginfo-1.4.35-2.9.1.i586.rpm lighttpd-mod_geoip-1.4.35-2.9.1.i586.rpm lighttpd-mod_geoip-debuginfo-1.4.35-2.9.1.i586.rpm lighttpd-mod_magnet-1.4.35-2.9.1.i586.rpm lighttpd-mod_magnet-debuginfo-1.4.35-2.9.1.i586.rpm lighttpd-mod_mysql_vhost-1.4.35-2.9.1.i586.rpm lighttpd-mod_mysql_vhost-debuginfo-1.4.35-2.9.1.i586.rpm lighttpd-mod_rrdtool-1.4.35-2.9.1.i586.rpm lighttpd-mod_rrdtool-debuginfo-1.4.35-2.9.1.i586.rpm lighttpd-mod_trigger_b4_dl-1.4.35-2.9.1.i586.rpm lighttpd-mod_trigger_b4_dl-debuginfo-1.4.35-2.9.1.i586.rpm lighttpd-mod_webdav-1.4.35-2.9.1.i586.rpm lighttpd-mod_webdav-debuginfo-1.4.35-2.9.1.i586.rpm lighttpd-1.4.35-2.9.1.x86_64.rpm lighttpd-debuginfo-1.4.35-2.9.1.x86_64.rpm lighttpd-debugsource-1.4.35-2.9.1.x86_64.rpm lighttpd-mod_cml-1.4.35-2.9.1.x86_64.rpm lighttpd-mod_cml-debuginfo-1.4.35-2.9.1.x86_64.rpm lighttpd-mod_geoip-1.4.35-2.9.1.x86_64.rpm lighttpd-mod_geoip-debuginfo-1.4.35-2.9.1.x86_64.rpm lighttpd-mod_magnet-1.4.35-2.9.1.x86_64.rpm lighttpd-mod_magnet-debuginfo-1.4.35-2.9.1.x86_64.rpm lighttpd-mod_mysql_vhost-1.4.35-2.9.1.x86_64.rpm lighttpd-mod_mysql_vhost-debuginfo-1.4.35-2.9.1.x86_64.rpm lighttpd-mod_rrdtool-1.4.35-2.9.1.x86_64.rpm lighttpd-mod_rrdtool-debuginfo-1.4.35-2.9.1.x86_64.rpm lighttpd-mod_trigger_b4_dl-1.4.35-2.9.1.x86_64.rpm lighttpd-mod_trigger_b4_dl-debuginfo-1.4.35-2.9.1.x86_64.rpm lighttpd-mod_webdav-1.4.35-2.9.1.x86_64.rpm lighttpd-mod_webdav-debuginfo-1.4.35-2.9.1.x86_64.rpm openSUSE-2014-256 MozillaFirefox: Update to version 28.0 important openSUSE 13.1 Update Mozilla Firefox was updated to version 28.0, receiving enhancements, bug and security fixes. Mozilla NSPR was updated to 4.10.4 receiving enhancements, bug and security fixes. Mozilla NSS was updated to 3.15.5 receiving enhancements, bug and security fixes. Changes in MozillaFirefox: - update to Firefox 28.0 (bnc#868603) * MFSA 2014-15/CVE-2014-1493/CVE-2014-1494 Miscellaneous memory safety hazards * MFSA 2014-17/CVE-2014-1497 (bmo#966311) Out of bounds read during WAV file decoding * MFSA 2014-18/CVE-2014-1498 (bmo#935618) crypto.generateCRMFRequest does not validate type of key * MFSA 2014-19/CVE-2014-1499 (bmo#961512) Spoofing attack on WebRTC permission prompt * MFSA 2014-20/CVE-2014-1500 (bmo#956524) onbeforeunload and Javascript navigation DOS * MFSA 2014-22/CVE-2014-1502 (bmo#972622) WebGL content injection from one domain to rendering in another * MFSA 2014-23/CVE-2014-1504 (bmo#911547) Content Security Policy for data: documents not preserved by session restore * MFSA 2014-26/CVE-2014-1508 (bmo#963198) Information disclosure through polygon rendering in MathML * MFSA 2014-27/CVE-2014-1509 (bmo#966021) Memory corruption in Cairo during PDF font rendering * MFSA 2014-28/CVE-2014-1505 (bmo#941887) SVG filters information disclosure through feDisplacementMap * MFSA 2014-29/CVE-2014-1510/CVE-2014-1511 (bmo#982906, bmo#982909) Privilege escalation using WebIDL-implemented APIs * MFSA 2014-30/CVE-2014-1512 (bmo#982957) Use-after-free in TypeObject * MFSA 2014-31/CVE-2014-1513 (bmo#982974) Out-of-bounds read/write through neutering ArrayBuffer objects * MFSA 2014-32/CVE-2014-1514 (bmo#983344) Out-of-bounds write through TypedArrayObject after neutering - requires NSPR 4.10.3 and NSS 3.15.5 - new build dependency (and recommends): * libpulse * JS math correctness issue (bmo#941381) Changes in mozilla-nspr: - update to version 4.10.4 * bmo#767759: Add support for new x32 abi * bmo#844784: Thread data race in PR_EnterMonitor * bmo#939786: data race nsprpub/pr/src/pthreads/ptthread.c:137 _pt_root * bmo#958796: Users of _beginthreadex that set a custom stack size may not be getting the behavior they want * bmo#963033: AArch64 support update for NSPR * bmo#969061: Incorrect end-of-list test when iterating over a PRCList in prcountr.c and prtrace.c * bmo#971152: IPv6 detection on linux depends on availability of /proc/net/if_inet6 - update to version 4.10.3 * bmo#749849: ensure we'll free the thread-specific data key. * bmo#941461: don't compile android with unaligned memory access. * bmo#932398: Add PR_SyncMemMap, a portable version of msync/FlushViewOfFile. * bmo#952621: Fix a thread-unsafe access to lock->owner in PR_Lock. * bmo#957458: Fix several bugs in the lock rank checking code. * bmo#936320: Use an alternative test for IPv6 support on Linux to avoid opening a socket. Changes in mozilla-nss: - update to 3.15.5 * required for Firefox 28 * export FREEBL_LOWHASH to get the correct default headers (bnc#865539) New functionality * Added support for the TLS application layer protocol negotiation (ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both) should be used for application layer protocol negotiation. * Added the TLS padding extension. The extension type value is 35655, which may change when an official extension type value is assigned by IANA. NSS automatically adds the padding extension to ClientHello when necessary. * Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting the tail of a CERTCertList. Notable Changes * bmo#950129: Improve the OCSP fetching policy when verifying OCSP responses * bmo#949060: Validate the iov input argument (an array of PRIOVec structures) of ssl_WriteV (called via PR_Writev). Applications should still take care when converting struct iov to PRIOVec because the iov_len members of the two structures have different types (size_t vs. int). size_t is unsigned and may be larger than int. MozillaFirefox-28.0-17.1.i586.rpm MozillaFirefox-28.0-17.1.src.rpm MozillaFirefox-branding-upstream-28.0-17.1.i586.rpm MozillaFirefox-buildsymbols-28.0-17.1.i586.rpm MozillaFirefox-debuginfo-28.0-17.1.i586.rpm MozillaFirefox-debugsource-28.0-17.1.i586.rpm MozillaFirefox-devel-28.0-17.1.i586.rpm MozillaFirefox-translations-common-28.0-17.1.i586.rpm MozillaFirefox-translations-other-28.0-17.1.i586.rpm mozilla-nspr-32bit-4.10.4-8.1.x86_64.rpm mozilla-nspr-4.10.4-8.1.i586.rpm mozilla-nspr-4.10.4-8.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.4-8.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.4-8.1.i586.rpm mozilla-nspr-debugsource-4.10.4-8.1.i586.rpm mozilla-nspr-devel-4.10.4-8.1.i586.rpm libfreebl3-3.15.5-16.1.i586.rpm libfreebl3-32bit-3.15.5-16.1.x86_64.rpm libfreebl3-debuginfo-3.15.5-16.1.i586.rpm libfreebl3-debuginfo-32bit-3.15.5-16.1.x86_64.rpm libsoftokn3-3.15.5-16.1.i586.rpm libsoftokn3-32bit-3.15.5-16.1.x86_64.rpm libsoftokn3-debuginfo-3.15.5-16.1.i586.rpm libsoftokn3-debuginfo-32bit-3.15.5-16.1.x86_64.rpm mozilla-nss-3.15.5-16.1.i586.rpm mozilla-nss-3.15.5-16.1.src.rpm mozilla-nss-32bit-3.15.5-16.1.x86_64.rpm mozilla-nss-certs-3.15.5-16.1.i586.rpm mozilla-nss-certs-32bit-3.15.5-16.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.5-16.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.15.5-16.1.x86_64.rpm mozilla-nss-debuginfo-3.15.5-16.1.i586.rpm mozilla-nss-debuginfo-32bit-3.15.5-16.1.x86_64.rpm mozilla-nss-debugsource-3.15.5-16.1.i586.rpm mozilla-nss-devel-3.15.5-16.1.i586.rpm mozilla-nss-sysinit-3.15.5-16.1.i586.rpm mozilla-nss-sysinit-32bit-3.15.5-16.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.5-16.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.15.5-16.1.x86_64.rpm mozilla-nss-tools-3.15.5-16.1.i586.rpm mozilla-nss-tools-debuginfo-3.15.5-16.1.i586.rpm MozillaFirefox-28.0-17.1.x86_64.rpm MozillaFirefox-branding-upstream-28.0-17.1.x86_64.rpm MozillaFirefox-buildsymbols-28.0-17.1.x86_64.rpm MozillaFirefox-debuginfo-28.0-17.1.x86_64.rpm MozillaFirefox-debugsource-28.0-17.1.x86_64.rpm MozillaFirefox-devel-28.0-17.1.x86_64.rpm MozillaFirefox-translations-common-28.0-17.1.x86_64.rpm MozillaFirefox-translations-other-28.0-17.1.x86_64.rpm mozilla-nspr-4.10.4-8.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.4-8.1.x86_64.rpm mozilla-nspr-debugsource-4.10.4-8.1.x86_64.rpm mozilla-nspr-devel-4.10.4-8.1.x86_64.rpm libfreebl3-3.15.5-16.1.x86_64.rpm libfreebl3-debuginfo-3.15.5-16.1.x86_64.rpm libsoftokn3-3.15.5-16.1.x86_64.rpm libsoftokn3-debuginfo-3.15.5-16.1.x86_64.rpm mozilla-nss-3.15.5-16.1.x86_64.rpm mozilla-nss-certs-3.15.5-16.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.15.5-16.1.x86_64.rpm mozilla-nss-debuginfo-3.15.5-16.1.x86_64.rpm mozilla-nss-debugsource-3.15.5-16.1.x86_64.rpm mozilla-nss-devel-3.15.5-16.1.x86_64.rpm mozilla-nss-sysinit-3.15.5-16.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.15.5-16.1.x86_64.rpm mozilla-nss-tools-3.15.5-16.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.15.5-16.1.x86_64.rpm openSUSE-2014-260 kiwi: Update to version 5.05.56 important openSUSE 13.1 Update This update fixes the following issues with kiwi: - Fixed block size used to check for boot sector code in the MBR after legacy grub has finished the installation - added compatibility mode for EFI images on SLE11 + SLE11 supports EFI only via the elilo bootloader with one exception which is secure boot. In that mode the grub2 signed module is used and the functionality is hidden behind an elilo wrapper program so that all tools e.g yast doesn't have to really support grub2. In order to leave a SLES image in a supported state it was required to adapt to this layout in kiwi - Make sure image is filled with random data prior to the creation of a luksFormat on it - added type attribute <type ... luksOS="distribution"/> + This attribute allows to select a specific set of options passed to the cryptsetup call in order to create a consistent luks format supported by the capabilities of the selected distribution. With this commit luksOS="sle11" will be supported kiwi-5.05.56-12.1.i586.rpm kiwi-5.05.56-12.1.src.rpm kiwi-debugsource-5.05.56-12.1.i586.rpm kiwi-desc-isoboot-5.05.56-12.1.noarch.rpm kiwi-desc-isoboot-requires-5.05.56-12.1.i586.rpm kiwi-desc-netboot-5.05.56-12.1.noarch.rpm kiwi-desc-netboot-requires-5.05.56-12.1.i586.rpm kiwi-desc-oemboot-5.05.56-12.1.noarch.rpm kiwi-desc-oemboot-requires-5.05.56-12.1.i586.rpm kiwi-desc-vmxboot-5.05.56-12.1.noarch.rpm kiwi-desc-vmxboot-requires-5.05.56-12.1.i586.rpm kiwi-doc-5.05.56-12.1.noarch.rpm kiwi-instsource-5.05.56-12.1.noarch.rpm kiwi-media-requires-5.05.56-12.1.noarch.rpm kiwi-pxeboot-5.05.56-12.1.noarch.rpm kiwi-templates-5.05.56-12.1.noarch.rpm kiwi-test-5.05.56-12.1.noarch.rpm kiwi-tools-5.05.56-12.1.i586.rpm kiwi-tools-debuginfo-5.05.56-12.1.i586.rpm kiwi-5.05.56-12.1.x86_64.rpm kiwi-debugsource-5.05.56-12.1.x86_64.rpm kiwi-desc-isoboot-requires-5.05.56-12.1.x86_64.rpm kiwi-desc-netboot-requires-5.05.56-12.1.x86_64.rpm kiwi-desc-oemboot-requires-5.05.56-12.1.x86_64.rpm kiwi-desc-vmxboot-requires-5.05.56-12.1.x86_64.rpm kiwi-tools-5.05.56-12.1.x86_64.rpm kiwi-tools-debuginfo-5.05.56-12.1.x86_64.rpm openSUSE-2014-258 nginx: update to 1.4.7 moderate openSUSE 13.1 Update nginx was updated to 1.4.7 to fix bugs and security issues. Fixed security issues: * CVE-2014-0133: nginx:heap-based buffer overflow in SPDY implementation New upstream release 1.4.7 (bnc#869076) (CVE-2014-0133) *) Security: a heap memory buffer overflow might occur in a worker process while handling a specially crafted request by ngx_http_spdy_module, potentially resulting in arbitrary code execution (CVE-2014-0133). Thanks to Lucas Molas, researcher at Programa STIC, Fundación Dr. Manuel Sadosky, Buenos Aires, Argentina. *) Bugfix: in the "fastcgi_next_upstream" directive. Thanks to Lucas Molas. *) Bugfix: the "client_max_body_size" directive might not work when reading a request body using chunked transfer encoding; the bug had appeared in 1.3.9. Thanks to Lucas Molas. *) Bugfix: a segmentation fault might occur in a worker process when proxying WebSocket connections. *) Bugfix: the $ssl_session_id variable contained full session serialized instead of just a session id. Thanks to Ivan Ristić. *) Bugfix: client connections might be immediately closed if deferred accept was used; the bug had appeared in 1.3.15. *) Bugfix: alerts "zero size buf in output" might appear in logs while proxying; the bug had appeared in 1.3.9. *) Bugfix: a segmentation fault might occur in a worker process if the ngx_http_spdy_module was used. *) Bugfix: proxied WebSocket connections might hang right after handshake if the select, poll, or /dev/poll methods were used. *) Bugfix: a timeout might occur while reading client request body in an SSL connection using chunked transfer encoding. *) Bugfix: memory leak in nginx/Windows. nginx-1.4.7-3.9.1.i586.rpm nginx-1.4.7-3.9.1.src.rpm nginx-debuginfo-1.4.7-3.9.1.i586.rpm nginx-debugsource-1.4.7-3.9.1.i586.rpm nginx-1.4.7-3.9.1.x86_64.rpm nginx-debuginfo-1.4.7-3.9.1.x86_64.rpm nginx-debugsource-1.4.7-3.9.1.x86_64.rpm openSUSE-2014-259 python-virtinst: Fixed virt-install low openSUSE 13.1 Update This update fixes the following issue with python-virtinst: - bnc#868837: virt-install: Fixed TypeError 'NoneType' object has no attribute '__getitem__' python-virtinst-0.600.4-5.6.1.i586.rpm python-virtinst-0.600.4-5.6.1.src.rpm python-virtinst-0.600.4-5.6.1.x86_64.rpm openSUSE-2014-261 qinternet: fix png icons low openSUSE 13.1 Update This update fixes the following issue with qinternet: - bnc#852862, bnc#864395: libpng16 introduced an format restriction for PNG files (IDAT: invalid distance too far back). This update fixes icons used by qinternet. qinternet-0.75_git200910271200-18.4.1.i586.rpm qinternet-0.75_git200910271200-18.4.1.src.rpm qinternet-debuginfo-0.75_git200910271200-18.4.1.i586.rpm qinternet-debugsource-0.75_git200910271200-18.4.1.i586.rpm qinternet-0.75_git200910271200-18.4.1.x86_64.rpm qinternet-debuginfo-0.75_git200910271200-18.4.1.x86_64.rpm qinternet-debugsource-0.75_git200910271200-18.4.1.x86_64.rpm openSUSE-2014-262 gnome-keyring: Add "gnome-classic" to the list of handled desktop session types low openSUSE 13.1 Update This update fixes the following issue with gnome-keyring: - bnc#862775: Add "gnome-classic" to the list of handled desktop session types. gnome-keyring-3.10.1-6.1.i586.rpm gnome-keyring-3.10.1-6.1.src.rpm gnome-keyring-32bit-3.10.1-6.1.x86_64.rpm gnome-keyring-debuginfo-3.10.1-6.1.i586.rpm gnome-keyring-debuginfo-32bit-3.10.1-6.1.x86_64.rpm gnome-keyring-debugsource-3.10.1-6.1.i586.rpm gnome-keyring-lang-3.10.1-6.1.noarch.rpm gnome-keyring-pam-3.10.1-6.1.i586.rpm gnome-keyring-pam-32bit-3.10.1-6.1.x86_64.rpm gnome-keyring-pam-debuginfo-3.10.1-6.1.i586.rpm gnome-keyring-pam-debuginfo-32bit-3.10.1-6.1.x86_64.rpm libgck-modules-gnome-keyring-3.10.1-6.1.i586.rpm libgck-modules-gnome-keyring-debuginfo-3.10.1-6.1.i586.rpm gnome-keyring-3.10.1-6.1.x86_64.rpm gnome-keyring-debuginfo-3.10.1-6.1.x86_64.rpm gnome-keyring-debugsource-3.10.1-6.1.x86_64.rpm gnome-keyring-pam-3.10.1-6.1.x86_64.rpm gnome-keyring-pam-debuginfo-3.10.1-6.1.x86_64.rpm libgck-modules-gnome-keyring-3.10.1-6.1.x86_64.rpm libgck-modules-gnome-keyring-debuginfo-3.10.1-6.1.x86_64.rpm openSUSE-2014-342 yast2-network: enlarged nic name input field low openSUSE 13.1 Update This update fixes the following issue with yast2-network: - bnc#869224: enlarged nic name input field in "Edit Nic Name" dialogue in ncurses mode yast2-network-3.0.9-10.2.i586.rpm yast2-network-3.0.9-10.2.src.rpm yast2-network-devel-doc-3.0.9-10.2.i586.rpm yast2-network-3.0.9-10.2.x86_64.rpm yast2-network-devel-doc-3.0.9-10.2.x86_64.rpm openSUSE-2014-263 mlocate: fixed handling of prunepaths low openSUSE 13.1 Update This update fixes the following issue with mlocate: - bnc#861955: + Move the UPDATEDB_ variables parsing to cron service to have it working there as the upstream bash config is not exactly shell interpreted. * Sadly this way if user runs updatedb by hand it gets not properly populated, but at least the cron works with backcompat way. + Also respect the UPDATEDB_ when not running as root in the cron job. + Include findutils-locate variables in updatedb.conf if user still have them specified. * This ensures we can still load the variables user can specified in the /etc/sysconfig/locate namely UPDATEDB_PRUNEPATHS and UPDATEDB_PRUNEFS - Update comments in sysconfig.locate a bit to reflect reality. mlocate-0.26-4.9.1.i586.rpm mlocate-0.26-4.9.1.src.rpm mlocate-debuginfo-0.26-4.9.1.i586.rpm mlocate-debugsource-0.26-4.9.1.i586.rpm mlocate-lang-0.26-4.9.1.noarch.rpm mlocate-0.26-4.9.1.x86_64.rpm mlocate-debuginfo-0.26-4.9.1.x86_64.rpm mlocate-debugsource-0.26-4.9.1.x86_64.rpm openSUSE-2014-264 icewm: Workaround to fix title bar and make windows moveable again low openSUSE 13.1 Update This update fixes the following issue with icewm: - bnc#856931: Workaround to fix title bar and make windows moveable again icewm-1.3.7-26.4.1.i586.rpm icewm-1.3.7-26.4.1.src.rpm icewm-debugsource-1.3.7-26.4.1.i586.rpm icewm-default-1.3.7-26.4.1.i586.rpm icewm-default-debuginfo-1.3.7-26.4.1.i586.rpm icewm-gnome-1.3.7-26.4.1.i586.rpm icewm-gnome-debuginfo-1.3.7-26.4.1.i586.rpm icewm-1.3.7-26.4.1.x86_64.rpm icewm-debugsource-1.3.7-26.4.1.x86_64.rpm icewm-default-1.3.7-26.4.1.x86_64.rpm icewm-default-debuginfo-1.3.7-26.4.1.x86_64.rpm icewm-gnome-1.3.7-26.4.1.x86_64.rpm icewm-gnome-debuginfo-1.3.7-26.4.1.x86_64.rpm openSUSE-2014-266 texlive, texlive-specs-l, texlive-filesystem: Several fixes low openSUSE 13.1 Update This update fixes the following issues with texlive, texlive-specs-l and texlive-filesystem: - texlive: + The Perl Readonly module changes semantics with version 1.04 such that Readonly variables are read only across contexts. Therefore using a read only variable as an XML namespace context name triggers an error when the context gets unregistered and an attempt is made to reset the variable. + avoid trouble with big endian + bnc#858412: change package name for dvipdfmx + bnc#856363: fix xdvi -sourceposition exits with Fatal error: currinf.set_char_p... + Make biber a simple perl script that is provide a new package perl-biber for the library files + Tar is now squeamishly with create and same order option - texlive-spec-l: + Remove superfluous xfs dependcies + bnc#847102: Make Lua(La)TeX knowing about varfonts from mktex.cnf - texlive-filesystem: + Avoid that missing formats for a hyphen file will cause high load at installation texlive-collection-basic-2013.74.svn30372-11.4.1.noarch.rpm texlive-collection-bibtexextra-2013.74.svn30511-11.4.1.noarch.rpm texlive-collection-binextra-2013.74.svn30307-11.4.1.noarch.rpm texlive-collection-context-2013.74.svn30458-11.4.1.noarch.rpm texlive-collection-fontsextra-2013.74.svn30396-11.4.1.noarch.rpm texlive-collection-fontsrecommended-2013.74.svn30307-11.4.1.noarch.rpm texlive-collection-fontutils-2013.74.svn30396-11.4.1.noarch.rpm texlive-collection-formatsextra-2013.74.svn30396-11.4.1.noarch.rpm texlive-collection-games-2013.74.svn30530-11.4.1.noarch.rpm texlive-collection-genericextra-2013.74.svn30396-11.4.1.noarch.rpm texlive-collection-genericrecommended-2013.74.svn30396-11.4.1.noarch.rpm texlive-collection-htmlxml-2013.74.svn30307-11.4.1.noarch.rpm texlive-collection-humanities-2013.74.svn30788-11.4.1.noarch.rpm texlive-collection-langafrican-2013.74.svn30372-11.4.1.noarch.rpm texlive-collection-langarabic-2013.74.svn30779-11.4.1.noarch.rpm texlive-collection-langcjk-2013.74.svn30661-11.4.1.noarch.rpm texlive-collection-langcyrillic-2013.74.svn30455-11.4.1.noarch.rpm texlive-collection-langczechslovak-2013.74.svn30372-11.4.1.noarch.rpm texlive-collection-langenglish-2013.74.svn30372-11.4.1.noarch.rpm texlive-collection-langeuropean-2013.74.svn30457-11.4.1.noarch.rpm texlive-collection-langfrench-2013.74.svn30372-11.4.1.noarch.rpm texlive-collection-langgerman-2013.74.svn30539-11.4.1.noarch.rpm texlive-collection-langgreek-2013.74.svn30527-11.4.1.noarch.rpm texlive-collection-langindic-2013.74.svn30372-11.4.1.noarch.rpm texlive-collection-langitalian-2013.74.svn30372-11.4.1.noarch.rpm texlive-collection-langother-2013.74.svn30661-11.4.1.noarch.rpm texlive-collection-langpolish-2013.74.svn30372-11.4.1.noarch.rpm texlive-collection-langportuguese-2013.74.svn30372-11.4.1.noarch.rpm texlive-collection-langspanish-2013.74.svn30372-11.4.1.noarch.rpm texlive-collection-latex-2013.74.svn30308-11.4.1.noarch.rpm texlive-collection-latexextra-2013.74.svn30788-11.4.1.noarch.rpm texlive-collection-latexrecommended-2013.74.svn30811-11.4.1.noarch.rpm texlive-collection-luatex-2013.74.svn30790-11.4.1.noarch.rpm texlive-collection-mathextra-2013.74.svn30747-11.4.1.noarch.rpm texlive-collection-metapost-2013.74.svn30387-11.4.1.noarch.rpm texlive-collection-music-2013.74.svn30396-11.4.1.noarch.rpm texlive-collection-omega-2013.74.svn30388-11.4.1.noarch.rpm texlive-collection-pictures-2013.74.svn30559-11.4.1.noarch.rpm texlive-collection-plainextra-2013.74.svn30395-11.4.1.noarch.rpm texlive-collection-pstricks-2013.74.svn30307-11.4.1.noarch.rpm texlive-collection-publishers-2013.74.svn30444-11.4.1.noarch.rpm texlive-collection-science-2013.74.svn30307-11.4.1.noarch.rpm texlive-collection-xetex-2013.74.svn30396-11.4.1.noarch.rpm texlive-devel-2013.74-11.4.1.noarch.rpm texlive-extratools-2013.74-11.4.1.noarch.rpm texlive-filesystem-2013.74-11.4.1.noarch.rpm texlive-filesystem-2013.74-11.4.1.src.rpm texlive-scheme-basic-2013.74.svn25923-11.4.1.noarch.rpm texlive-scheme-context-2013.74.svn29997-11.4.1.noarch.rpm texlive-scheme-full-2013.74.svn30492-11.4.1.noarch.rpm texlive-scheme-gust-2013.74.svn30372-11.4.1.noarch.rpm texlive-scheme-medium-2013.74.svn30457-11.4.1.noarch.rpm texlive-scheme-minimal-2013.74.svn13822-11.4.1.noarch.rpm texlive-scheme-small-2013.74.svn26477-11.4.1.noarch.rpm texlive-scheme-tetex-2013.74.svn30457-11.4.1.noarch.rpm texlive-scheme-xml-2013.74.svn13822-11.4.1.noarch.rpm texlive-l2picfaq-2013.81.1.50svn19601-10.5.3.noarch.rpm texlive-l2picfaq-2013.81.1.50svn19601-10.5.3.src.rpm texlive-l2tabu-2013.81.2.3svn24038-10.5.3.noarch.rpm texlive-l2tabu-2013.81.2.3svn24038-10.5.3.src.rpm texlive-l2tabu-english-2013.81.1.8.5.7svn15878-10.5.3.noarch.rpm texlive-l2tabu-english-2013.81.1.8.5.7svn15878-10.5.3.src.rpm texlive-l2tabu-french-2013.81.svn15878-10.5.3.noarch.rpm texlive-l2tabu-french-2013.81.svn15878-10.5.3.src.rpm texlive-l2tabu-italian-2013.81.1.8.4svn25218-10.5.3.noarch.rpm texlive-l2tabu-italian-2013.81.1.8.4svn25218-10.5.3.src.rpm texlive-l2tabu-spanish-2013.81.1.1svn15878-10.5.3.noarch.rpm texlive-l2tabu-spanish-2013.81.1.1svn15878-10.5.3.src.rpm texlive-l3experimental-2013.81.svn_4467svn29361-10.5.3.noarch.rpm texlive-l3experimental-2013.81.svn_4467svn29361-10.5.3.src.rpm texlive-l3experimental-doc-2013.81.svn_4467svn29361-10.5.3.noarch.rpm texlive-l3kernel-2013.81.svn_4469svn29409-10.5.3.noarch.rpm texlive-l3kernel-2013.81.svn_4469svn29409-10.5.3.src.rpm texlive-l3kernel-doc-2013.81.svn_4469svn29409-10.5.3.noarch.rpm texlive-l3packages-2013.81.svn_4467svn29361-10.5.3.noarch.rpm texlive-l3packages-2013.81.svn_4467svn29361-10.5.3.src.rpm texlive-l3packages-doc-2013.81.svn_4467svn29361-10.5.3.noarch.rpm texlive-labbook-2013.81.svn15878-10.5.3.noarch.rpm texlive-labbook-2013.81.svn15878-10.5.3.src.rpm texlive-labbook-doc-2013.81.svn15878-10.5.3.noarch.rpm texlive-labelcas-2013.81.1.12svn15878-10.5.3.noarch.rpm texlive-labelcas-2013.81.1.12svn15878-10.5.3.src.rpm texlive-labelcas-doc-2013.81.1.12svn15878-10.5.3.noarch.rpm texlive-labels-2013.81.0.0.13svn15878-10.5.3.noarch.rpm texlive-labels-2013.81.0.0.13svn15878-10.5.3.src.rpm texlive-labels-doc-2013.81.0.0.13svn15878-10.5.3.noarch.rpm texlive-lacheck-2013.81.1.26svn29764-10.5.3.noarch.rpm texlive-lacheck-2013.81.1.26svn29764-10.5.3.src.rpm texlive-lambda-2013.81.svn28669-10.5.3.noarch.rpm texlive-lambda-2013.81.svn28669-10.5.3.src.rpm texlive-langcode-2013.81.svn27764-10.5.3.noarch.rpm texlive-langcode-2013.81.svn27764-10.5.3.src.rpm texlive-langcode-doc-2013.81.svn27764-10.5.3.noarch.rpm texlive-lapdf-2013.81.1.1svn23806-10.5.3.noarch.rpm texlive-lapdf-2013.81.1.1svn23806-10.5.3.src.rpm texlive-lapdf-doc-2013.81.1.1svn23806-10.5.3.noarch.rpm texlive-lastpage-2013.81.1.2lsvn28985-10.5.3.noarch.rpm texlive-lastpage-2013.81.1.2lsvn28985-10.5.3.src.rpm texlive-lastpage-doc-2013.81.1.2lsvn28985-10.5.3.noarch.rpm texlive-latex-2013.81.svn27907-10.5.3.noarch.rpm texlive-latex-2013.81.svn27907-10.5.3.src.rpm texlive-latex-bib-ex-2013.81.svn25831-10.5.3.noarch.rpm texlive-latex-bib-ex-2013.81.svn25831-10.5.3.src.rpm texlive-latex-bin-2013.81.svn29764-10.5.3.noarch.rpm texlive-latex-bin-2013.81.svn29764-10.5.3.src.rpm texlive-latex-brochure-2013.81.20130122svn28916-10.5.3.noarch.rpm texlive-latex-brochure-2013.81.20130122svn28916-10.5.3.src.rpm texlive-latex-course-2013.81.svn25505-10.5.3.noarch.rpm texlive-latex-course-2013.81.svn25505-10.5.3.src.rpm texlive-latex-doc-2013.81.svn27907-10.5.3.noarch.rpm texlive-latex-doc-ptr-2013.81.20090324svn15878-10.5.3.noarch.rpm texlive-latex-doc-ptr-2013.81.20090324svn15878-10.5.3.src.rpm texlive-latex-fonts-2013.81.svn28888-10.5.3.noarch.rpm texlive-latex-fonts-2013.81.svn28888-10.5.3.src.rpm texlive-latex-fonts-doc-2013.81.svn28888-10.5.3.noarch.rpm texlive-latex-graphics-companion-2013.81.svn29235-10.5.3.noarch.rpm texlive-latex-graphics-companion-2013.81.svn29235-10.5.3.src.rpm texlive-latex-notes-zh-cn-2013.81.1.20svn15878-10.5.3.noarch.rpm texlive-latex-notes-zh-cn-2013.81.1.20svn15878-10.5.3.src.rpm texlive-latex-referenz-2013.81.svn16980-10.5.3.noarch.rpm texlive-latex-referenz-2013.81.svn16980-10.5.3.src.rpm texlive-latex-tabellen-2013.81.svn16979-10.5.3.noarch.rpm texlive-latex-tabellen-2013.81.svn16979-10.5.3.src.rpm texlive-latex-tds-2013.81.svn29325-10.5.3.noarch.rpm texlive-latex-tds-2013.81.svn29325-10.5.3.src.rpm texlive-latex-tds-doc-2013.81.svn29325-10.5.3.noarch.rpm texlive-latex-veryshortguide-2013.81.svn29803-10.5.3.noarch.rpm texlive-latex-veryshortguide-2013.81.svn29803-10.5.3.src.rpm texlive-latex-web-companion-2013.81.svn29349-10.5.3.noarch.rpm texlive-latex-web-companion-2013.81.svn29349-10.5.3.src.rpm texlive-latex2e-help-texinfo-2013.81.svn30487-10.5.3.noarch.rpm texlive-latex2e-help-texinfo-2013.81.svn30487-10.5.3.src.rpm texlive-latex2e-help-texinfo-spanish-2013.81.svn29725-10.5.3.noarch.rpm texlive-latex2e-help-texinfo-spanish-2013.81.svn29725-10.5.3.src.rpm texlive-latex2man-2013.81.1.24svn29725-10.5.3.noarch.rpm texlive-latex2man-2013.81.1.24svn29725-10.5.3.src.rpm texlive-latex2man-doc-2013.81.1.24svn29725-10.5.3.noarch.rpm texlive-latex4wp-2013.81.1.0.7svn22314-10.5.3.noarch.rpm texlive-latex4wp-2013.81.1.0.7svn22314-10.5.3.src.rpm texlive-latex4wp-it-2013.81.svn22335-10.5.3.noarch.rpm texlive-latex4wp-it-2013.81.svn22335-10.5.3.src.rpm texlive-latexcheat-2013.81.1.13svn15878-10.5.3.noarch.rpm texlive-latexcheat-2013.81.1.13svn15878-10.5.3.src.rpm texlive-latexcheat-esmx-2013.81.svn16664-10.5.3.noarch.rpm texlive-latexcheat-esmx-2013.81.svn16664-10.5.3.src.rpm texlive-latexcheat-ptbr-2013.81.1.13svn15878-10.5.3.noarch.rpm texlive-latexcheat-ptbr-2013.81.1.13svn15878-10.5.3.src.rpm texlive-latexconfig-2013.81.svn28991-10.5.3.noarch.rpm texlive-latexconfig-2013.81.svn28991-10.5.3.src.rpm texlive-latexdiff-2013.81.1.0.2svn29752-10.5.3.noarch.rpm texlive-latexdiff-2013.81.1.0.2svn29752-10.5.3.src.rpm texlive-latexdiff-doc-2013.81.1.0.2svn29752-10.5.3.noarch.rpm texlive-latexfileinfo-pkgs-2013.81.0.0.22svn26760-10.5.3.noarch.rpm texlive-latexfileinfo-pkgs-2013.81.0.0.22svn26760-10.5.3.src.rpm texlive-latexfileinfo-pkgs-doc-2013.81.0.0.22svn26760-10.5.3.noarch.rpm texlive-latexfileversion-2013.81.v0.3svn29349-10.5.3.noarch.rpm texlive-latexfileversion-2013.81.v0.3svn29349-10.5.3.src.rpm texlive-latexfileversion-doc-2013.81.v0.3svn29349-10.5.3.noarch.rpm texlive-latexmk-2013.81.4.35svn29752-10.5.3.noarch.rpm texlive-latexmk-2013.81.4.35svn29752-10.5.3.src.rpm texlive-latexmk-doc-2013.81.4.35svn29752-10.5.3.noarch.rpm texlive-latexmp-2013.81.1.2.1svn15878-10.5.3.noarch.rpm texlive-latexmp-2013.81.1.2.1svn15878-10.5.3.src.rpm texlive-latexmp-doc-2013.81.1.2.1svn15878-10.5.3.noarch.rpm texlive-latexpand-2013.81.svn28402-10.5.3.noarch.rpm texlive-latexpand-2013.81.svn28402-10.5.3.src.rpm texlive-latexpand-doc-2013.81.svn28402-10.5.3.noarch.rpm texlive-lato-2013.81.2.2svn24986-10.5.3.noarch.rpm texlive-lato-2013.81.2.2svn24986-10.5.3.src.rpm texlive-lato-doc-2013.81.2.2svn24986-10.5.3.noarch.rpm texlive-lato-fonts-2013.81.2.2svn24986-10.5.3.noarch.rpm texlive-layaureo-2013.81.svn19087-10.5.3.noarch.rpm texlive-layaureo-2013.81.svn19087-10.5.3.src.rpm texlive-layaureo-doc-2013.81.svn19087-10.5.3.noarch.rpm texlive-layouts-2013.81.2.6dsvn15878-10.5.3.noarch.rpm texlive-layouts-2013.81.2.6dsvn15878-10.5.3.src.rpm texlive-layouts-doc-2013.81.2.6dsvn15878-10.5.3.noarch.rpm texlive-lazylist-2013.81.1.0asvn17691-10.5.3.noarch.rpm texlive-lazylist-2013.81.1.0asvn17691-10.5.3.src.rpm texlive-lazylist-doc-2013.81.1.0asvn17691-10.5.3.noarch.rpm texlive-lcd-2013.81.0.0.3svn16549-10.5.3.noarch.rpm texlive-lcd-2013.81.0.0.3svn16549-10.5.3.src.rpm texlive-lcd-doc-2013.81.0.0.3svn16549-10.5.3.noarch.rpm texlive-lcdftypetools-2013.81.2.97svn29764-10.5.3.noarch.rpm texlive-lcdftypetools-2013.81.2.97svn29764-10.5.3.src.rpm texlive-lcg-2013.81.1.2svn15878-10.5.3.noarch.rpm texlive-lcg-2013.81.1.2svn15878-10.5.3.src.rpm texlive-lcg-doc-2013.81.1.2svn15878-10.5.3.noarch.rpm texlive-lcyw-2013.81.v1.1svn15878-10.5.3.noarch.rpm texlive-lcyw-2013.81.v1.1svn15878-10.5.3.src.rpm texlive-lcyw-doc-2013.81.v1.1svn15878-10.5.3.noarch.rpm texlive-leading-2013.81.0.0.3svn15878-10.5.3.noarch.rpm texlive-leading-2013.81.0.0.3svn15878-10.5.3.src.rpm texlive-leading-doc-2013.81.0.0.3svn15878-10.5.3.noarch.rpm texlive-leaflet-2013.81.1.0dsvn27126-10.5.3.noarch.rpm texlive-leaflet-2013.81.1.0dsvn27126-10.5.3.src.rpm texlive-leaflet-doc-2013.81.1.0dsvn27126-10.5.3.noarch.rpm texlive-lecturer-2013.81.svn23916-10.5.3.noarch.rpm texlive-lecturer-2013.81.svn23916-10.5.3.src.rpm texlive-lecturer-doc-2013.81.svn23916-10.5.3.noarch.rpm texlive-ledmac-2013.81.0.0.19svn27721-10.5.3.noarch.rpm texlive-ledmac-2013.81.0.0.19svn27721-10.5.3.src.rpm texlive-ledmac-doc-2013.81.0.0.19svn27721-10.5.3.noarch.rpm texlive-leftidx-2013.81.svn15878-10.5.3.noarch.rpm texlive-leftidx-2013.81.svn15878-10.5.3.src.rpm texlive-leftidx-doc-2013.81.svn15878-10.5.3.noarch.rpm texlive-leipzig-2013.81.svn30785-10.5.3.noarch.rpm texlive-leipzig-2013.81.svn30785-10.5.3.src.rpm texlive-leipzig-doc-2013.81.svn30785-10.5.3.noarch.rpm texlive-lettre-2013.81.2.346svn21400-10.5.3.noarch.rpm texlive-lettre-2013.81.2.346svn21400-10.5.3.src.rpm texlive-lettre-doc-2013.81.2.346svn21400-10.5.3.noarch.rpm texlive-lettrine-2013.81.1.64svn29391-10.5.3.noarch.rpm texlive-lettrine-2013.81.1.64svn29391-10.5.3.src.rpm texlive-lettrine-doc-2013.81.1.64svn29391-10.5.3.noarch.rpm texlive-levy-2013.81.svn21750-10.5.3.noarch.rpm texlive-levy-2013.81.svn21750-10.5.3.src.rpm texlive-levy-doc-2013.81.svn21750-10.5.3.noarch.rpm texlive-lewis-2013.81.0.0.1svn15878-10.5.3.noarch.rpm texlive-lewis-2013.81.0.0.1svn15878-10.5.3.src.rpm texlive-lewis-doc-2013.81.0.0.1svn15878-10.5.3.noarch.rpm texlive-lexikon-2013.81.1.0csvn17364-10.5.3.noarch.rpm texlive-lexikon-2013.81.1.0csvn17364-10.5.3.src.rpm texlive-lexikon-doc-2013.81.1.0csvn17364-10.5.3.noarch.rpm texlive-lfb-2013.81.1.0svn15878-10.5.3.noarch.rpm texlive-lfb-2013.81.1.0svn15878-10.5.3.src.rpm texlive-lfb-doc-2013.81.1.0svn15878-10.5.3.noarch.rpm texlive-lgreek-2013.81.svn21818-10.5.3.noarch.rpm texlive-lgreek-2013.81.svn21818-10.5.3.src.rpm texlive-lgreek-doc-2013.81.svn21818-10.5.3.noarch.rpm texlive-lgrx-2013.81.0.0.7svn30735-10.5.3.noarch.rpm texlive-lgrx-2013.81.0.0.7svn30735-10.5.3.src.rpm texlive-lgrx-doc-2013.81.0.0.7svn30735-10.5.3.noarch.rpm texlive-lh-2013.81.3.5gsvn15878-10.5.3.noarch.rpm texlive-lh-2013.81.3.5gsvn15878-10.5.3.src.rpm texlive-lh-doc-2013.81.3.5gsvn15878-10.5.3.noarch.rpm texlive-lhcyr-2013.81.svn29349-10.5.3.noarch.rpm texlive-lhcyr-2013.81.svn29349-10.5.3.src.rpm texlive-lhelp-2013.81.2.0svn23638-10.5.3.noarch.rpm texlive-lhelp-2013.81.2.0svn23638-10.5.3.src.rpm texlive-lhelp-doc-2013.81.2.0svn23638-10.5.3.noarch.rpm texlive-libertine-2013.81.5.3.0_20130213svn29099-10.5.3.noarch.rpm texlive-libertine-2013.81.5.3.0_20130213svn29099-10.5.3.src.rpm texlive-libertine-doc-2013.81.5.3.0_20130213svn29099-10.5.3.noarch.rpm texlive-libertine-fonts-2013.81.5.3.0_20130213svn29099-10.5.3.noarch.rpm texlive-libgreek-2013.81.1.0svn27789-10.5.3.noarch.rpm texlive-libgreek-2013.81.1.0svn27789-10.5.3.src.rpm texlive-libgreek-doc-2013.81.1.0svn27789-10.5.3.noarch.rpm texlive-librarian-2013.81.1.0svn19880-10.5.3.noarch.rpm texlive-librarian-2013.81.1.0svn19880-10.5.3.src.rpm texlive-librarian-doc-2013.81.1.0svn19880-10.5.3.noarch.rpm texlive-librebaskerville-2013.81.svn29803-10.5.3.noarch.rpm texlive-librebaskerville-2013.81.svn29803-10.5.3.src.rpm texlive-librebaskerville-doc-2013.81.svn29803-10.5.3.noarch.rpm texlive-librebaskerville-fonts-2013.81.svn29803-10.5.3.noarch.rpm texlive-libris-2013.81.1.007svn19409-10.5.3.noarch.rpm texlive-libris-2013.81.1.007svn19409-10.5.3.src.rpm texlive-libris-doc-2013.81.1.007svn19409-10.5.3.noarch.rpm texlive-libris-fonts-2013.81.1.007svn19409-10.5.3.noarch.rpm texlive-limap-2013.81.svn15878-10.5.3.noarch.rpm texlive-limap-2013.81.svn15878-10.5.3.src.rpm texlive-linearA-2013.81.svn15878-10.5.3.noarch.rpm texlive-linearA-2013.81.svn15878-10.5.3.src.rpm texlive-linearA-doc-2013.81.svn15878-10.5.3.noarch.rpm texlive-linearA-fonts-2013.81.svn15878-10.5.3.noarch.rpm texlive-linegoal-2013.81.2.9svn21523-10.5.3.noarch.rpm texlive-linegoal-2013.81.2.9svn21523-10.5.3.src.rpm texlive-linegoal-doc-2013.81.2.9svn21523-10.5.3.noarch.rpm texlive-lineno-2013.81.4.41svn21442-10.5.3.noarch.rpm texlive-lineno-2013.81.4.41svn21442-10.5.3.src.rpm texlive-lineno-doc-2013.81.4.41svn21442-10.5.3.noarch.rpm texlive-linguex-2013.81.4.3svn30815-10.5.3.noarch.rpm texlive-linguex-2013.81.4.3svn30815-10.5.3.src.rpm texlive-linguex-doc-2013.81.4.3svn30815-10.5.3.noarch.rpm texlive-lipsum-2013.81.v1.2svn22098-10.5.3.noarch.rpm texlive-lipsum-2013.81.v1.2svn22098-10.5.3.src.rpm texlive-lipsum-doc-2013.81.v1.2svn22098-10.5.3.noarch.rpm texlive-lisp-on-tex-2013.81.1.0svn29291-10.5.3.noarch.rpm texlive-lisp-on-tex-2013.81.1.0svn29291-10.5.3.src.rpm texlive-lisp-on-tex-doc-2013.81.1.0svn29291-10.5.3.noarch.rpm texlive-listbib-2013.81.2.2svn29349-10.5.3.noarch.rpm texlive-listbib-2013.81.2.2svn29349-10.5.3.src.rpm texlive-listbib-doc-2013.81.2.2svn29349-10.5.3.noarch.rpm texlive-listing-2013.81.1.2svn17373-10.5.3.noarch.rpm texlive-listing-2013.81.1.2svn17373-10.5.3.src.rpm texlive-listing-doc-2013.81.1.2svn17373-10.5.3.noarch.rpm texlive-listings-2013.81.1.4svn15878-10.5.3.noarch.rpm texlive-listings-2013.81.1.4svn15878-10.5.3.src.rpm texlive-listings-doc-2013.81.1.4svn15878-10.5.3.noarch.rpm texlive-listings-ext-2013.81.67svn29349-10.5.3.noarch.rpm texlive-listings-ext-2013.81.67svn29349-10.5.3.src.rpm texlive-listings-ext-doc-2013.81.67svn29349-10.5.3.noarch.rpm texlive-listliketab-2013.81.svn15878-10.5.3.noarch.rpm texlive-listliketab-2013.81.svn15878-10.5.3.src.rpm texlive-listliketab-doc-2013.81.svn15878-10.5.3.noarch.rpm texlive-listofsymbols-2013.81.0.0.2svn16134-10.5.3.noarch.rpm texlive-listofsymbols-2013.81.0.0.2svn16134-10.5.3.src.rpm texlive-listofsymbols-doc-2013.81.0.0.2svn16134-10.5.3.noarch.rpm texlive-lithuanian-2013.81.svn22722-10.5.3.noarch.rpm texlive-lithuanian-2013.81.svn22722-10.5.3.src.rpm texlive-lithuanian-doc-2013.81.svn22722-10.5.3.noarch.rpm texlive-liturg-2013.81.1.0svn15878-10.5.3.noarch.rpm texlive-liturg-2013.81.1.0svn15878-10.5.3.src.rpm texlive-liturg-doc-2013.81.1.0svn15878-10.5.3.noarch.rpm texlive-lkproof-2013.81.3.1svn20021-10.5.3.noarch.rpm texlive-lkproof-2013.81.3.1svn20021-10.5.3.src.rpm texlive-lkproof-doc-2013.81.3.1svn20021-10.5.3.noarch.rpm texlive-lm-2013.81.2.004svn28119-10.5.3.noarch.rpm texlive-lm-2013.81.2.004svn28119-10.5.3.src.rpm texlive-lm-doc-2013.81.2.004svn28119-10.5.3.noarch.rpm texlive-lm-fonts-2013.81.2.004svn28119-10.5.3.noarch.rpm texlive-lm-math-2013.81.1.958svn29044-10.5.3.noarch.rpm texlive-lm-math-2013.81.1.958svn29044-10.5.3.src.rpm texlive-lm-math-doc-2013.81.1.958svn29044-10.5.3.noarch.rpm texlive-lm-math-fonts-2013.81.1.958svn29044-10.5.3.noarch.rpm texlive-lmake-2013.81.1.0svn25552-10.5.3.noarch.rpm texlive-lmake-2013.81.1.0svn25552-10.5.3.src.rpm texlive-lmake-doc-2013.81.1.0svn25552-10.5.3.noarch.rpm texlive-locality-2013.81.0.0.2svn20422-10.5.3.noarch.rpm texlive-locality-2013.81.0.0.2svn20422-10.5.3.src.rpm texlive-locality-doc-2013.81.0.0.2svn20422-10.5.3.noarch.rpm texlive-localloc-2013.81.svn21934-10.5.3.noarch.rpm texlive-localloc-2013.81.svn21934-10.5.3.src.rpm texlive-localloc-doc-2013.81.svn21934-10.5.3.noarch.rpm texlive-logbox-2013.81.1.0svn24499-10.5.3.noarch.rpm texlive-logbox-2013.81.1.0svn24499-10.5.3.src.rpm texlive-logbox-doc-2013.81.1.0svn24499-10.5.3.noarch.rpm texlive-logical-markup-utils-2013.81.svn15878-10.5.3.noarch.rpm texlive-logical-markup-utils-2013.81.svn15878-10.5.3.src.rpm texlive-logical-markup-utils-doc-2013.81.svn15878-10.5.3.noarch.rpm texlive-logicpuzzle-2013.81.2.2svn30558-10.5.3.noarch.rpm texlive-logicpuzzle-2013.81.2.2svn30558-10.5.3.src.rpm texlive-logicpuzzle-doc-2013.81.2.2svn30558-10.5.3.noarch.rpm texlive-logpap-2013.81.0.0.6svn15878-10.5.3.noarch.rpm texlive-logpap-2013.81.0.0.6svn15878-10.5.3.src.rpm texlive-logpap-doc-2013.81.0.0.6svn15878-10.5.3.noarch.rpm texlive-logreq-2013.81.1.0svn19640-10.5.3.noarch.rpm texlive-logreq-2013.81.1.0svn19640-10.5.3.src.rpm texlive-logreq-doc-2013.81.1.0svn19640-10.5.3.noarch.rpm texlive-longnamefilelist-2013.81.0.0.2svn27889-10.5.3.noarch.rpm texlive-longnamefilelist-2013.81.0.0.2svn27889-10.5.3.src.rpm texlive-longnamefilelist-doc-2013.81.0.0.2svn27889-10.5.3.noarch.rpm texlive-loops-2013.81.1.3svn30704-10.5.3.noarch.rpm texlive-loops-2013.81.1.3svn30704-10.5.3.src.rpm texlive-loops-doc-2013.81.1.3svn30704-10.5.3.noarch.rpm texlive-lpic-2013.81.0.0.8svn20843-10.5.3.noarch.rpm texlive-lpic-2013.81.0.0.8svn20843-10.5.3.src.rpm texlive-lpic-doc-2013.81.0.0.8svn20843-10.5.3.noarch.rpm texlive-lps-2013.81.0.0.7svn21322-10.5.3.noarch.rpm texlive-lps-2013.81.0.0.7svn21322-10.5.3.src.rpm texlive-lps-doc-2013.81.0.0.7svn21322-10.5.3.noarch.rpm texlive-lsc-2013.81.svn15878-10.5.3.noarch.rpm texlive-lsc-2013.81.svn15878-10.5.3.src.rpm texlive-lsc-doc-2013.81.svn15878-10.5.3.noarch.rpm texlive-lshort-bulgarian-2013.81.svn15878-10.5.3.noarch.rpm texlive-lshort-bulgarian-2013.81.svn15878-10.5.3.src.rpm texlive-lshort-chinese-2013.81.4.20svn15878-10.5.3.noarch.rpm texlive-lshort-chinese-2013.81.4.20svn15878-10.5.3.src.rpm texlive-lshort-czech-2013.81.4.27svn29803-10.5.3.noarch.rpm texlive-lshort-czech-2013.81.4.27svn29803-10.5.3.src.rpm texlive-lshort-dutch-2013.81.1.3svn15878-10.5.3.noarch.rpm texlive-lshort-dutch-2013.81.1.3svn15878-10.5.3.src.rpm texlive-lshort-english-2013.81.5.01svn22002-10.5.3.noarch.rpm texlive-lshort-english-2013.81.5.01svn22002-10.5.3.src.rpm texlive-lshort-finnish-2013.81.svn15878-10.5.3.noarch.rpm texlive-lshort-finnish-2013.81.svn15878-10.5.3.src.rpm texlive-lshort-french-2013.81.5.01fr_0svn23332-10.5.3.noarch.rpm texlive-lshort-french-2013.81.5.01fr_0svn23332-10.5.3.src.rpm texlive-lshort-german-2013.81.3.0svn28270-10.5.3.noarch.rpm texlive-lshort-german-2013.81.3.0svn28270-10.5.3.src.rpm texlive-lshort-italian-2013.81.svn15878-10.5.3.noarch.rpm texlive-lshort-italian-2013.81.svn15878-10.5.3.src.rpm texlive-lshort-japanese-2013.81.svn15878-10.5.3.noarch.rpm texlive-lshort-japanese-2013.81.svn15878-10.5.3.src.rpm texlive-lshort-korean-2013.81.4.17svn15878-10.5.3.noarch.rpm texlive-lshort-korean-2013.81.4.17svn15878-10.5.3.src.rpm texlive-lshort-mongol-2013.81.4.26svn15878-10.5.3.noarch.rpm texlive-lshort-mongol-2013.81.4.26svn15878-10.5.3.src.rpm texlive-lshort-persian-2013.81.4.26_20090804svn15878-10.5.3.noarch.rpm texlive-lshort-persian-2013.81.4.26_20090804svn15878-10.5.3.src.rpm texlive-lshort-polish-2013.81.svn15878-10.5.3.noarch.rpm texlive-lshort-polish-2013.81.svn15878-10.5.3.src.rpm texlive-lshort-portuguese-2013.81.5.01.0svn22569-10.5.3.noarch.rpm texlive-lshort-portuguese-2013.81.5.01.0svn22569-10.5.3.src.rpm texlive-lshort-russian-2013.81.svn18906-10.5.3.noarch.rpm texlive-lshort-russian-2013.81.svn18906-10.5.3.src.rpm texlive-lshort-slovak-2013.81.svn15878-10.5.3.noarch.rpm texlive-lshort-slovak-2013.81.svn15878-10.5.3.src.rpm texlive-lshort-slovenian-2013.81.4.20svn15878-10.5.3.noarch.rpm texlive-lshort-slovenian-2013.81.4.20svn15878-10.5.3.src.rpm texlive-lshort-spanish-2013.81.0.0.4svn17269-10.5.3.noarch.rpm texlive-lshort-spanish-2013.81.0.0.4svn17269-10.5.3.src.rpm texlive-lshort-thai-2013.81.1.32svn15878-10.5.3.noarch.rpm texlive-lshort-thai-2013.81.1.32svn15878-10.5.3.src.rpm texlive-lshort-turkish-2013.81.4.20svn15878-10.5.3.noarch.rpm texlive-lshort-turkish-2013.81.4.20svn15878-10.5.3.src.rpm texlive-lshort-ukr-2013.81.4.00svn15878-10.5.3.noarch.rpm texlive-lshort-ukr-2013.81.4.00svn15878-10.5.3.src.rpm texlive-lshort-vietnamese-2013.81.4.00svn15878-10.5.3.noarch.rpm texlive-lshort-vietnamese-2013.81.4.00svn15878-10.5.3.src.rpm texlive-lstaddons-2013.81.0.0.1svn26196-10.5.3.noarch.rpm texlive-lstaddons-2013.81.0.0.1svn26196-10.5.3.src.rpm texlive-lstaddons-doc-2013.81.0.0.1svn26196-10.5.3.noarch.rpm texlive-ltablex-2013.81.1.0svn29903-10.5.3.noarch.rpm texlive-ltablex-2013.81.1.0svn29903-10.5.3.src.rpm texlive-ltablex-doc-2013.81.1.0svn29903-10.5.3.noarch.rpm texlive-ltabptch-2013.81.1.74dsvn17533-10.5.3.noarch.rpm texlive-ltabptch-2013.81.1.74dsvn17533-10.5.3.src.rpm texlive-ltabptch-doc-2013.81.1.74dsvn17533-10.5.3.noarch.rpm texlive-ltxdockit-2013.81.1.2csvn21869-10.5.3.noarch.rpm texlive-ltxdockit-2013.81.1.2csvn21869-10.5.3.src.rpm texlive-ltxdockit-doc-2013.81.1.2csvn21869-10.5.3.noarch.rpm texlive-ltxfileinfo-2013.81.2.00svn29349-10.5.3.noarch.rpm texlive-ltxfileinfo-2013.81.2.00svn29349-10.5.3.src.rpm texlive-ltxfileinfo-doc-2013.81.2.00svn29349-10.5.3.noarch.rpm texlive-ltxindex-2013.81.0.0.1csvn15878-10.5.3.noarch.rpm texlive-ltxindex-2013.81.0.0.1csvn15878-10.5.3.src.rpm texlive-ltxindex-doc-2013.81.0.0.1csvn15878-10.5.3.noarch.rpm texlive-ltxkeys-2013.81.0.0.0.3csvn28332-10.5.3.noarch.rpm texlive-ltxkeys-2013.81.0.0.0.3csvn28332-10.5.3.src.rpm texlive-ltxkeys-doc-2013.81.0.0.0.3csvn28332-10.5.3.noarch.rpm texlive-ltxmisc-2013.81.svn21927-10.5.3.noarch.rpm texlive-ltxmisc-2013.81.svn21927-10.5.3.src.rpm texlive-ltxnew-2013.81.1.3svn21586-10.5.3.noarch.rpm texlive-ltxnew-2013.81.1.3svn21586-10.5.3.src.rpm texlive-ltxnew-doc-2013.81.1.3svn21586-10.5.3.noarch.rpm texlive-ltxtools-2013.81.0.0.0.1asvn24897-10.5.3.noarch.rpm texlive-ltxtools-2013.81.0.0.0.1asvn24897-10.5.3.src.rpm texlive-ltxtools-doc-2013.81.0.0.0.1asvn24897-10.5.3.noarch.rpm texlive-lua-alt-getopt-2013.81.0.0.7.0svn29349-10.5.3.noarch.rpm texlive-lua-alt-getopt-2013.81.0.0.7.0svn29349-10.5.3.src.rpm texlive-lua-alt-getopt-doc-2013.81.0.0.7.0svn29349-10.5.3.noarch.rpm texlive-lua-check-hyphen-2013.81.0.0.1svn27227-10.5.3.noarch.rpm texlive-lua-check-hyphen-2013.81.0.0.1svn27227-10.5.3.src.rpm texlive-lua-check-hyphen-doc-2013.81.0.0.1svn27227-10.5.3.noarch.rpm texlive-lua-visual-debug-2013.81.0.0.4svn25881-10.5.3.noarch.rpm texlive-lua-visual-debug-2013.81.0.0.4svn25881-10.5.3.src.rpm texlive-lua-visual-debug-doc-2013.81.0.0.4svn25881-10.5.3.noarch.rpm texlive-lua2dox-2013.81.0.0.2svn29349-10.5.3.noarch.rpm texlive-lua2dox-2013.81.0.0.2svn29349-10.5.3.src.rpm texlive-lua2dox-doc-2013.81.0.0.2svn29349-10.5.3.noarch.rpm texlive-luabibentry-2013.81.0.0.1svn23435-10.5.3.noarch.rpm texlive-luabibentry-2013.81.0.0.1svn23435-10.5.3.src.rpm texlive-luabibentry-doc-2013.81.0.0.1svn23435-10.5.3.noarch.rpm texlive-luabidi-2013.81.svn30790-10.5.3.noarch.rpm texlive-luabidi-2013.81.svn30790-10.5.3.src.rpm texlive-luabidi-doc-2013.81.svn30790-10.5.3.noarch.rpm texlive-luacode-2013.81.1.2svn25193-10.5.3.noarch.rpm texlive-luacode-2013.81.1.2svn25193-10.5.3.src.rpm texlive-luacode-doc-2013.81.1.2svn25193-10.5.3.noarch.rpm texlive-luaindex-2013.81.0.0.1bsvn25882-10.5.3.noarch.rpm texlive-luaindex-2013.81.0.0.1bsvn25882-10.5.3.src.rpm texlive-luaindex-doc-2013.81.0.0.1bsvn25882-10.5.3.noarch.rpm texlive-luainputenc-2013.81.0.0.973svn20491-10.5.3.noarch.rpm texlive-luainputenc-2013.81.0.0.973svn20491-10.5.3.src.rpm texlive-luainputenc-doc-2013.81.0.0.973svn20491-10.5.3.noarch.rpm texlive-luaintro-2013.81.0.0.01svn29349-10.5.3.noarch.rpm texlive-luaintro-2013.81.0.0.01svn29349-10.5.3.src.rpm texlive-lualatex-doc-2013.81.svn30473-10.5.3.noarch.rpm texlive-lualatex-doc-2013.81.svn30473-10.5.3.src.rpm texlive-lualatex-doc-de-2013.81.1.0svn30474-10.5.3.noarch.rpm texlive-lualatex-doc-de-2013.81.1.0svn30474-10.5.3.src.rpm texlive-lualatex-math-2013.81.1.2svn29346-10.5.3.noarch.rpm texlive-lualatex-math-2013.81.1.2svn29346-10.5.3.src.rpm texlive-lualatex-math-doc-2013.81.1.2svn29346-10.5.3.noarch.rpm texlive-lualibs-2013.81.2.0bsvn30700-10.5.3.noarch.rpm texlive-lualibs-2013.81.2.0bsvn30700-10.5.3.src.rpm texlive-lualibs-doc-2013.81.2.0bsvn30700-10.5.3.noarch.rpm texlive-luamplib-2013.81.1.09svn30423-10.5.3.noarch.rpm texlive-luamplib-2013.81.1.09svn30423-10.5.3.src.rpm texlive-luamplib-doc-2013.81.1.09svn30423-10.5.3.noarch.rpm texlive-luaotfload-2013.81.2.2dsvn30701-10.5.3.noarch.rpm texlive-luaotfload-2013.81.2.2dsvn30701-10.5.3.src.rpm texlive-luaotfload-doc-2013.81.2.2dsvn30701-10.5.3.noarch.rpm texlive-luasseq-2013.81.2.1svn20467-10.5.3.noarch.rpm texlive-luasseq-2013.81.2.1svn20467-10.5.3.src.rpm texlive-luasseq-doc-2013.81.2.1svn20467-10.5.3.noarch.rpm texlive-luatex-2013.81.0.0.70.1svn30581-10.5.3.noarch.rpm texlive-luatex-2013.81.0.0.70.1svn30581-10.5.3.src.rpm texlive-luatex-doc-2013.81.0.0.70.1svn30581-10.5.3.noarch.rpm texlive-luatexbase-2013.81.0.0.6svn30562-10.5.3.noarch.rpm texlive-luatexbase-2013.81.0.0.6svn30562-10.5.3.src.rpm texlive-luatexbase-doc-2013.81.0.0.6svn30562-10.5.3.noarch.rpm texlive-luatexja-2013.81.svn30485-10.5.3.noarch.rpm texlive-luatexja-2013.81.svn30485-10.5.3.src.rpm texlive-luatexja-doc-2013.81.svn30485-10.5.3.noarch.rpm texlive-luatexko-2013.81.1.1svn30597-10.5.3.noarch.rpm texlive-luatexko-2013.81.1.1svn30597-10.5.3.src.rpm texlive-luatexko-doc-2013.81.1.1svn30597-10.5.3.noarch.rpm texlive-luatextra-2013.81.1.0.1svn20747-10.5.3.noarch.rpm texlive-luatextra-2013.81.1.0.1svn20747-10.5.3.src.rpm texlive-luatextra-doc-2013.81.1.0.1svn20747-10.5.3.noarch.rpm texlive-luaxml-2013.81.0.0.0.2svn30712-10.5.3.noarch.rpm texlive-luaxml-2013.81.0.0.0.2svn30712-10.5.3.src.rpm texlive-luaxml-doc-2013.81.0.0.0.2svn30712-10.5.3.noarch.rpm texlive-lxfonts-2013.81.0.0.4svn15878-10.5.3.noarch.rpm texlive-lxfonts-2013.81.0.0.4svn15878-10.5.3.src.rpm texlive-lxfonts-doc-2013.81.0.0.4svn15878-10.5.3.noarch.rpm texlive-lxfonts-fonts-2013.81.0.0.4svn15878-10.5.3.noarch.rpm texlive-ly1-2013.81.svn21086-10.5.3.noarch.rpm texlive-ly1-2013.81.svn21086-10.5.3.src.rpm texlive-ly1-doc-2013.81.svn21086-10.5.3.noarch.rpm texlive-specs-l-2012-10.5.3.noarch.rpm texlive-specs-l-2012-10.5.3.nosrc.rpm libkpathsea6-6.2.0dev-11.6.3.i586.rpm libkpathsea6-debuginfo-6.2.0dev-11.6.3.i586.rpm libptexenc1-1.3.2dev-11.6.3.i586.rpm libptexenc1-debuginfo-1.3.2dev-11.6.3.i586.rpm perl-biber-2013.20130620.svn30357-11.6.3.noarch.rpm texlive-2013.20130620-11.6.3.i586.rpm texlive-2013.20130620-11.6.3.src.rpm texlive-a2ping-bin-2013.20130620.svn27321-11.6.3.i586.rpm texlive-accfonts-bin-2013.20130620.svn12688-11.6.3.i586.rpm texlive-adhocfilelist-bin-2013.20130620.svn28038-11.6.3.i586.rpm texlive-afm2pl-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-afm2pl-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-aleph-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-aleph-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-amstex-bin-2013.20130620.svn3006-11.6.3.i586.rpm texlive-arara-bin-2013.20130620.svn29036-11.6.3.i586.rpm texlive-asymptote-bin-2013.20130620.svn30598-11.6.3.i586.rpm texlive-asymptote-bin-debuginfo-2013.20130620.svn30598-11.6.3.i586.rpm texlive-authorindex-bin-2013.20130620.svn18790-11.6.3.i586.rpm texlive-biber-bin-2013.20130620.svn30357-11.6.3.i586.rpm texlive-bibexport-bin-2013.20130620.svn16219-11.6.3.i586.rpm texlive-bibtex-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-bibtex-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-bibtex8-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-bibtex8-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-bibtexu-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-bibtexu-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-bin-devel-2013.20130620-11.6.3.i586.rpm texlive-bundledoc-bin-2013.20130620.svn17794-11.6.3.i586.rpm texlive-cachepic-bin-2013.20130620.svn15543-11.6.3.i586.rpm texlive-checkcites-bin-2013.20130620.svn25623-11.6.3.i586.rpm texlive-chktex-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-chktex-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-cjkutils-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-cjkutils-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-context-bin-2013.20130620.svn29741-11.6.3.i586.rpm texlive-convbkmk-bin-2013.20130620.svn30408-11.6.3.i586.rpm texlive-cslatex-bin-2013.20130620.svn3006-11.6.3.i586.rpm texlive-csplain-bin-2013.20130620.svn3006-11.6.3.i586.rpm texlive-ctanify-bin-2013.20130620.svn24061-11.6.3.i586.rpm texlive-ctanupload-bin-2013.20130620.svn23866-11.6.3.i586.rpm texlive-ctie-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-ctie-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-cweb-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-cweb-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-cyrillic-bin-bin-2013.20130620.svn29741-11.6.3.i586.rpm texlive-de-macro-bin-2013.20130620.svn17399-11.6.3.i586.rpm texlive-debugsource-2013.20130620-11.6.3.i586.rpm texlive-detex-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-detex-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-devnag-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-devnag-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-dosepsbin-bin-2013.20130620.svn24759-11.6.3.i586.rpm texlive-dtl-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-dtl-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-dtxgen-bin-2013.20130620.svn29031-11.6.3.i586.rpm texlive-dviasm-bin-2013.20130620.svn8329-11.6.3.i586.rpm texlive-dvicopy-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-dvicopy-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-dvidvi-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-dvidvi-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-dviljk-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-dviljk-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-dvipdfmx-bin-2013.20130620.svn30845-11.6.3.i586.rpm texlive-dvipdfmx-bin-debuginfo-2013.20130620.svn30845-11.6.3.i586.rpm texlive-dvipng-bin-2013.20130620.svn30845-11.6.3.i586.rpm texlive-dvipng-bin-debuginfo-2013.20130620.svn30845-11.6.3.i586.rpm texlive-dvipos-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-dvipos-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-dvips-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-dvips-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-dvisvgm-bin-2013.20130620.svn30613-11.6.3.i586.rpm texlive-dvisvgm-bin-debuginfo-2013.20130620.svn30613-11.6.3.i586.rpm texlive-ebong-bin-2013.20130620.svn21000-11.6.3.i586.rpm texlive-eplain-bin-2013.20130620.svn3006-11.6.3.i586.rpm texlive-epspdf-bin-2013.20130620.svn29050-11.6.3.i586.rpm texlive-epstopdf-bin-2013.20130620.svn18336-11.6.3.i586.rpm texlive-exceltex-bin-2013.20130620.svn25860-11.6.3.i586.rpm texlive-fig4latex-bin-2013.20130620.svn14752-11.6.3.i586.rpm texlive-findhyph-bin-2013.20130620.svn14758-11.6.3.i586.rpm texlive-fontinst-bin-2013.20130620.svn29741-11.6.3.i586.rpm texlive-fontools-bin-2013.20130620.svn25997-11.6.3.i586.rpm texlive-fontware-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-fontware-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-fragmaster-bin-2013.20130620.svn13663-11.6.3.i586.rpm texlive-glossaries-bin-2013.20130620.svn6881-11.6.3.i586.rpm texlive-gsftopk-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-gsftopk-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-jadetex-bin-2013.20130620.svn3006-11.6.3.i586.rpm texlive-jfontmaps-bin-2013.20130620.svn29848-11.6.3.i586.rpm texlive-kpathsea-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-kpathsea-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-kpathsea-devel-6.2.0dev-11.6.3.i586.rpm texlive-lacheck-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-lacheck-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-latex-bin-bin-2013.20130620.svn14050-11.6.3.i586.rpm texlive-latex2man-bin-2013.20130620.svn13663-11.6.3.i586.rpm texlive-latexdiff-bin-2013.20130620.svn16420-11.6.3.i586.rpm texlive-latexfileversion-bin-2013.20130620.svn25012-11.6.3.i586.rpm texlive-latexmk-bin-2013.20130620.svn10937-11.6.3.i586.rpm texlive-latexpand-bin-2013.20130620.svn27025-11.6.3.i586.rpm texlive-lcdftypetools-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-lcdftypetools-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-listbib-bin-2013.20130620.svn26126-11.6.3.i586.rpm texlive-listings-ext-bin-2013.20130620.svn15093-11.6.3.i586.rpm texlive-ltxfileinfo-bin-2013.20130620.svn29005-11.6.3.i586.rpm texlive-lua2dox-bin-2013.20130620.svn29053-11.6.3.i586.rpm texlive-luaotfload-bin-2013.20130620.svn30313-11.6.3.i586.rpm texlive-luatex-bin-2013.20130620.svn30845-11.6.3.i586.rpm texlive-luatex-bin-debuginfo-2013.20130620.svn30845-11.6.3.i586.rpm texlive-m-tx-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-m-tx-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-makeindex-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-makeindex-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-match_parens-bin-2013.20130620.svn23500-11.6.3.i586.rpm texlive-mathspic-bin-2013.20130620.svn23661-11.6.3.i586.rpm texlive-metafont-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-metafont-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-metapost-bin-2013.20130620.svn30845-11.6.3.i586.rpm texlive-metapost-bin-debuginfo-2013.20130620.svn30845-11.6.3.i586.rpm texlive-mex-bin-2013.20130620.svn3006-11.6.3.i586.rpm texlive-mf2pt1-bin-2013.20130620.svn23406-11.6.3.i586.rpm texlive-mfware-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-mfware-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-mkgrkindex-bin-2013.20130620.svn14428-11.6.3.i586.rpm texlive-mkjobtexmf-bin-2013.20130620.svn8457-11.6.3.i586.rpm texlive-mltex-bin-2013.20130620.svn3006-11.6.3.i586.rpm texlive-mptopdf-bin-2013.20130620.svn18674-11.6.3.i586.rpm texlive-multibibliography-bin-2013.20130620.svn30534-11.6.3.i586.rpm texlive-musixtex-bin-2013.20130620.svn22187-11.6.3.i586.rpm texlive-omegaware-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-omegaware-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-patgen-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-patgen-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-pax-bin-2013.20130620.svn10843-11.6.3.i586.rpm texlive-pdfcrop-bin-2013.20130620.svn14387-11.6.3.i586.rpm texlive-pdfjam-bin-2013.20130620.svn17868-11.6.3.i586.rpm texlive-pdftex-bin-2013.20130620.svn30845-11.6.3.i586.rpm texlive-pdftex-bin-debuginfo-2013.20130620.svn30845-11.6.3.i586.rpm texlive-pdftools-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-pdftools-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-pedigree-perl-bin-2013.20130620.svn25962-11.6.3.i586.rpm texlive-perltex-bin-2013.20130620.svn16181-11.6.3.i586.rpm texlive-pfarrei-bin-2013.20130620.svn29348-11.6.3.i586.rpm texlive-pkfix-bin-2013.20130620.svn13364-11.6.3.i586.rpm texlive-pkfix-helper-bin-2013.20130620.svn13663-11.6.3.i586.rpm texlive-pmx-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-pmx-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-ps2pkm-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-ps2pkm-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-pst2pdf-bin-2013.20130620.svn29333-11.6.3.i586.rpm texlive-pstools-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-pstools-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-ptex-bin-2013.20130620.svn30376-11.6.3.i586.rpm texlive-ptex-bin-debuginfo-2013.20130620.svn30376-11.6.3.i586.rpm texlive-ptex2pdf-bin-2013.20130620.svn29335-11.6.3.i586.rpm texlive-ptexenc-devel-1.3.2dev-11.6.3.i586.rpm texlive-purifyeps-bin-2013.20130620.svn13663-11.6.3.i586.rpm texlive-seetexk-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-seetexk-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-splitindex-bin-2013.20130620.svn29688-11.6.3.i586.rpm texlive-sty2dtx-bin-2013.20130620.svn21215-11.6.3.i586.rpm texlive-svn-multi-bin-2013.20130620.svn13663-11.6.3.i586.rpm texlive-synctex-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-synctex-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-tetex-bin-2013.20130620.svn29741-11.6.3.i586.rpm texlive-tex-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-tex-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-tex4ht-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-tex4ht-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-texconfig-bin-2013.20130620.svn29741-11.6.3.i586.rpm texlive-texcount-bin-2013.20130620.svn13013-11.6.3.i586.rpm texlive-texdef-bin-2013.20130620.svn21802-11.6.3.i586.rpm texlive-texdiff-bin-2013.20130620.svn15506-11.6.3.i586.rpm texlive-texdirflatten-bin-2013.20130620.svn12782-11.6.3.i586.rpm texlive-texdoc-bin-2013.20130620.svn29741-11.6.3.i586.rpm texlive-texliveonfly-bin-2013.20130620.svn24062-11.6.3.i586.rpm texlive-texloganalyser-bin-2013.20130620.svn13663-11.6.3.i586.rpm texlive-texsis-bin-2013.20130620.svn3006-11.6.3.i586.rpm texlive-texware-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-texware-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-thumbpdf-bin-2013.20130620.svn6898-11.6.3.i586.rpm texlive-tie-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-tie-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-tpic2pdftex-bin-2013.20130620.svn29741-11.6.3.i586.rpm texlive-ttfutils-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-ttfutils-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-typeoutfileinfo-bin-2013.20130620.svn25648-11.6.3.i586.rpm texlive-ulqda-bin-2013.20130620.svn13663-11.6.3.i586.rpm texlive-uptex-bin-2013.20130620.svn30412-11.6.3.i586.rpm texlive-uptex-bin-debuginfo-2013.20130620.svn30412-11.6.3.i586.rpm texlive-urlbst-bin-2013.20130620.svn23262-11.6.3.i586.rpm texlive-vlna-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-vlna-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-vpe-bin-2013.20130620.svn6897-11.6.3.i586.rpm texlive-web-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-web-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-xdvi-bin-2013.20130620.svn30088-11.6.3.i586.rpm texlive-xdvi-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpm texlive-xetex-bin-2013.20130620.svn30845-11.6.3.i586.rpm texlive-xetex-bin-debuginfo-2013.20130620.svn30845-11.6.3.i586.rpm texlive-xmltex-bin-2013.20130620.svn3006-11.6.3.i586.rpm libkpathsea6-6.2.0dev-11.6.3.x86_64.rpm libkpathsea6-debuginfo-6.2.0dev-11.6.3.x86_64.rpm libptexenc1-1.3.2dev-11.6.3.x86_64.rpm libptexenc1-debuginfo-1.3.2dev-11.6.3.x86_64.rpm texlive-2013.20130620-11.6.3.x86_64.rpm texlive-a2ping-bin-2013.20130620.svn27321-11.6.3.x86_64.rpm texlive-accfonts-bin-2013.20130620.svn12688-11.6.3.x86_64.rpm texlive-adhocfilelist-bin-2013.20130620.svn28038-11.6.3.x86_64.rpm texlive-afm2pl-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-afm2pl-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-aleph-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-aleph-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-amstex-bin-2013.20130620.svn3006-11.6.3.x86_64.rpm texlive-arara-bin-2013.20130620.svn29036-11.6.3.x86_64.rpm texlive-asymptote-bin-2013.20130620.svn30598-11.6.3.x86_64.rpm texlive-asymptote-bin-debuginfo-2013.20130620.svn30598-11.6.3.x86_64.rpm texlive-authorindex-bin-2013.20130620.svn18790-11.6.3.x86_64.rpm texlive-biber-bin-2013.20130620.svn30357-11.6.3.x86_64.rpm texlive-bibexport-bin-2013.20130620.svn16219-11.6.3.x86_64.rpm texlive-bibtex-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-bibtex-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-bibtex8-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-bibtex8-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-bibtexu-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-bibtexu-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-bin-devel-2013.20130620-11.6.3.x86_64.rpm texlive-bundledoc-bin-2013.20130620.svn17794-11.6.3.x86_64.rpm texlive-cachepic-bin-2013.20130620.svn15543-11.6.3.x86_64.rpm texlive-checkcites-bin-2013.20130620.svn25623-11.6.3.x86_64.rpm texlive-chktex-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-chktex-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-cjkutils-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-cjkutils-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-context-bin-2013.20130620.svn29741-11.6.3.x86_64.rpm texlive-convbkmk-bin-2013.20130620.svn30408-11.6.3.x86_64.rpm texlive-cslatex-bin-2013.20130620.svn3006-11.6.3.x86_64.rpm texlive-csplain-bin-2013.20130620.svn3006-11.6.3.x86_64.rpm texlive-ctanify-bin-2013.20130620.svn24061-11.6.3.x86_64.rpm texlive-ctanupload-bin-2013.20130620.svn23866-11.6.3.x86_64.rpm texlive-ctie-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-ctie-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-cweb-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-cweb-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-cyrillic-bin-bin-2013.20130620.svn29741-11.6.3.x86_64.rpm texlive-de-macro-bin-2013.20130620.svn17399-11.6.3.x86_64.rpm texlive-debugsource-2013.20130620-11.6.3.x86_64.rpm texlive-detex-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-detex-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-devnag-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-devnag-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-dosepsbin-bin-2013.20130620.svn24759-11.6.3.x86_64.rpm texlive-dtl-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-dtl-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-dtxgen-bin-2013.20130620.svn29031-11.6.3.x86_64.rpm texlive-dviasm-bin-2013.20130620.svn8329-11.6.3.x86_64.rpm texlive-dvicopy-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-dvicopy-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-dvidvi-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-dvidvi-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-dviljk-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-dviljk-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-dvipdfmx-bin-2013.20130620.svn30845-11.6.3.x86_64.rpm texlive-dvipdfmx-bin-debuginfo-2013.20130620.svn30845-11.6.3.x86_64.rpm texlive-dvipng-bin-2013.20130620.svn30845-11.6.3.x86_64.rpm texlive-dvipng-bin-debuginfo-2013.20130620.svn30845-11.6.3.x86_64.rpm texlive-dvipos-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-dvipos-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-dvips-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-dvips-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-dvisvgm-bin-2013.20130620.svn30613-11.6.3.x86_64.rpm texlive-dvisvgm-bin-debuginfo-2013.20130620.svn30613-11.6.3.x86_64.rpm texlive-ebong-bin-2013.20130620.svn21000-11.6.3.x86_64.rpm texlive-eplain-bin-2013.20130620.svn3006-11.6.3.x86_64.rpm texlive-epspdf-bin-2013.20130620.svn29050-11.6.3.x86_64.rpm texlive-epstopdf-bin-2013.20130620.svn18336-11.6.3.x86_64.rpm texlive-exceltex-bin-2013.20130620.svn25860-11.6.3.x86_64.rpm texlive-fig4latex-bin-2013.20130620.svn14752-11.6.3.x86_64.rpm texlive-findhyph-bin-2013.20130620.svn14758-11.6.3.x86_64.rpm texlive-fontinst-bin-2013.20130620.svn29741-11.6.3.x86_64.rpm texlive-fontools-bin-2013.20130620.svn25997-11.6.3.x86_64.rpm texlive-fontware-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-fontware-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-fragmaster-bin-2013.20130620.svn13663-11.6.3.x86_64.rpm texlive-glossaries-bin-2013.20130620.svn6881-11.6.3.x86_64.rpm texlive-gsftopk-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-gsftopk-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-jadetex-bin-2013.20130620.svn3006-11.6.3.x86_64.rpm texlive-jfontmaps-bin-2013.20130620.svn29848-11.6.3.x86_64.rpm texlive-kpathsea-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-kpathsea-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-kpathsea-devel-6.2.0dev-11.6.3.x86_64.rpm texlive-lacheck-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-lacheck-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-latex-bin-bin-2013.20130620.svn14050-11.6.3.x86_64.rpm texlive-latex2man-bin-2013.20130620.svn13663-11.6.3.x86_64.rpm texlive-latexdiff-bin-2013.20130620.svn16420-11.6.3.x86_64.rpm texlive-latexfileversion-bin-2013.20130620.svn25012-11.6.3.x86_64.rpm texlive-latexmk-bin-2013.20130620.svn10937-11.6.3.x86_64.rpm texlive-latexpand-bin-2013.20130620.svn27025-11.6.3.x86_64.rpm texlive-lcdftypetools-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-lcdftypetools-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-listbib-bin-2013.20130620.svn26126-11.6.3.x86_64.rpm texlive-listings-ext-bin-2013.20130620.svn15093-11.6.3.x86_64.rpm texlive-ltxfileinfo-bin-2013.20130620.svn29005-11.6.3.x86_64.rpm texlive-lua2dox-bin-2013.20130620.svn29053-11.6.3.x86_64.rpm texlive-luaotfload-bin-2013.20130620.svn30313-11.6.3.x86_64.rpm texlive-luatex-bin-2013.20130620.svn30845-11.6.3.x86_64.rpm texlive-luatex-bin-debuginfo-2013.20130620.svn30845-11.6.3.x86_64.rpm texlive-m-tx-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-m-tx-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-makeindex-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-makeindex-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-match_parens-bin-2013.20130620.svn23500-11.6.3.x86_64.rpm texlive-mathspic-bin-2013.20130620.svn23661-11.6.3.x86_64.rpm texlive-metafont-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-metafont-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-metapost-bin-2013.20130620.svn30845-11.6.3.x86_64.rpm texlive-metapost-bin-debuginfo-2013.20130620.svn30845-11.6.3.x86_64.rpm texlive-mex-bin-2013.20130620.svn3006-11.6.3.x86_64.rpm texlive-mf2pt1-bin-2013.20130620.svn23406-11.6.3.x86_64.rpm texlive-mfware-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-mfware-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-mkgrkindex-bin-2013.20130620.svn14428-11.6.3.x86_64.rpm texlive-mkjobtexmf-bin-2013.20130620.svn8457-11.6.3.x86_64.rpm texlive-mltex-bin-2013.20130620.svn3006-11.6.3.x86_64.rpm texlive-mptopdf-bin-2013.20130620.svn18674-11.6.3.x86_64.rpm texlive-multibibliography-bin-2013.20130620.svn30534-11.6.3.x86_64.rpm texlive-musixtex-bin-2013.20130620.svn22187-11.6.3.x86_64.rpm texlive-omegaware-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-omegaware-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-patgen-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-patgen-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-pax-bin-2013.20130620.svn10843-11.6.3.x86_64.rpm texlive-pdfcrop-bin-2013.20130620.svn14387-11.6.3.x86_64.rpm texlive-pdfjam-bin-2013.20130620.svn17868-11.6.3.x86_64.rpm texlive-pdftex-bin-2013.20130620.svn30845-11.6.3.x86_64.rpm texlive-pdftex-bin-debuginfo-2013.20130620.svn30845-11.6.3.x86_64.rpm texlive-pdftools-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-pdftools-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-pedigree-perl-bin-2013.20130620.svn25962-11.6.3.x86_64.rpm texlive-perltex-bin-2013.20130620.svn16181-11.6.3.x86_64.rpm texlive-pfarrei-bin-2013.20130620.svn29348-11.6.3.x86_64.rpm texlive-pkfix-bin-2013.20130620.svn13364-11.6.3.x86_64.rpm texlive-pkfix-helper-bin-2013.20130620.svn13663-11.6.3.x86_64.rpm texlive-pmx-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-pmx-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-ps2pkm-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-ps2pkm-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-pst2pdf-bin-2013.20130620.svn29333-11.6.3.x86_64.rpm texlive-pstools-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-pstools-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-ptex-bin-2013.20130620.svn30376-11.6.3.x86_64.rpm texlive-ptex-bin-debuginfo-2013.20130620.svn30376-11.6.3.x86_64.rpm texlive-ptex2pdf-bin-2013.20130620.svn29335-11.6.3.x86_64.rpm texlive-ptexenc-devel-1.3.2dev-11.6.3.x86_64.rpm texlive-purifyeps-bin-2013.20130620.svn13663-11.6.3.x86_64.rpm texlive-seetexk-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-seetexk-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-splitindex-bin-2013.20130620.svn29688-11.6.3.x86_64.rpm texlive-sty2dtx-bin-2013.20130620.svn21215-11.6.3.x86_64.rpm texlive-svn-multi-bin-2013.20130620.svn13663-11.6.3.x86_64.rpm texlive-synctex-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-synctex-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-tetex-bin-2013.20130620.svn29741-11.6.3.x86_64.rpm texlive-tex-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-tex-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-tex4ht-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-tex4ht-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-texconfig-bin-2013.20130620.svn29741-11.6.3.x86_64.rpm texlive-texcount-bin-2013.20130620.svn13013-11.6.3.x86_64.rpm texlive-texdef-bin-2013.20130620.svn21802-11.6.3.x86_64.rpm texlive-texdiff-bin-2013.20130620.svn15506-11.6.3.x86_64.rpm texlive-texdirflatten-bin-2013.20130620.svn12782-11.6.3.x86_64.rpm texlive-texdoc-bin-2013.20130620.svn29741-11.6.3.x86_64.rpm texlive-texliveonfly-bin-2013.20130620.svn24062-11.6.3.x86_64.rpm texlive-texloganalyser-bin-2013.20130620.svn13663-11.6.3.x86_64.rpm texlive-texsis-bin-2013.20130620.svn3006-11.6.3.x86_64.rpm texlive-texware-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-texware-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-thumbpdf-bin-2013.20130620.svn6898-11.6.3.x86_64.rpm texlive-tie-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-tie-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-tpic2pdftex-bin-2013.20130620.svn29741-11.6.3.x86_64.rpm texlive-ttfutils-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-ttfutils-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-typeoutfileinfo-bin-2013.20130620.svn25648-11.6.3.x86_64.rpm texlive-ulqda-bin-2013.20130620.svn13663-11.6.3.x86_64.rpm texlive-uptex-bin-2013.20130620.svn30412-11.6.3.x86_64.rpm texlive-uptex-bin-debuginfo-2013.20130620.svn30412-11.6.3.x86_64.rpm texlive-urlbst-bin-2013.20130620.svn23262-11.6.3.x86_64.rpm texlive-vlna-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-vlna-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-vpe-bin-2013.20130620.svn6897-11.6.3.x86_64.rpm texlive-web-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-web-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-xdvi-bin-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-xdvi-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpm texlive-xetex-bin-2013.20130620.svn30845-11.6.3.x86_64.rpm texlive-xetex-bin-debuginfo-2013.20130620.svn30845-11.6.3.x86_64.rpm texlive-xmltex-bin-2013.20130620.svn3006-11.6.3.x86_64.rpm openSUSE-2014-269 openssl: fix for ECDSA side channel attack moderate openSUSE 13.1 Update openssl was updated to fix a timing attack, where it was theoretically possible to recover ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack libopenssl-devel-1.0.1e-11.28.1.i586.rpm libopenssl-devel-32bit-1.0.1e-11.28.1.x86_64.rpm libopenssl1_0_0-1.0.1e-11.28.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-11.28.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-11.28.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-11.28.1.x86_64.rpm openssl-1.0.1e-11.28.1.i586.rpm openssl-1.0.1e-11.28.1.src.rpm openssl-debuginfo-1.0.1e-11.28.1.i586.rpm openssl-debugsource-1.0.1e-11.28.1.i586.rpm openssl-doc-1.0.1e-11.28.1.noarch.rpm libopenssl-devel-1.0.1e-11.28.1.x86_64.rpm libopenssl1_0_0-1.0.1e-11.28.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-11.28.1.x86_64.rpm openssl-1.0.1e-11.28.1.x86_64.rpm openssl-debuginfo-1.0.1e-11.28.1.x86_64.rpm openssl-debugsource-1.0.1e-11.28.1.x86_64.rpm openSUSE-2014-265 python-p2pack: Update to version 0.4.10 important openSUSE 13.1 Update This update fixes the following issue with python-p2pack: - Update to version 0.4.10 + Fix PyPI URL to avoid 301 moved permanently + Minor bugfixes - Update to version 0.4.9: + Fix coverage report source + Add cssselect setup_requires + Update SPDX license map + Change 'flake8' to 'pep8' target + Fix recursive-include for doc python-py2pack-0.4.10-2.11.1.noarch.rpm python-py2pack-0.4.10-2.11.1.src.rpm openSUSE-2014-280 chromium: security update to 33.0.1750.152 stable release important openSUSE 13.1 Update Chromium was updated to the 33.0.1750.152 stable channel uodate: - Security fixes: * CVE-2014-1713: Use-after-free in Blink bindings * CVE-2014-1714: Windows clipboard vulnerability * CVE-2014-1705: Memory corruption in V8 * CVE-2014-1715: Directory traversal issue Previous stable channel update 33.0.1750.149: - Security fixes: * CVE-2014-1700: Use-after-free in speech * CVE-2014-1701: UXSS in events * CVE-2014-1702: Use-after-free in web database * CVE-2014-1703: Potential sandbox escape due to a use-after-free in web sockets * CVE-2014-1704: Multiple vulnerabilities in V8 fixed in version 3.23.17.18 chromedriver-33.0.1750.152-25.2.i586.rpm chromedriver-debuginfo-33.0.1750.152-25.2.i586.rpm chromium-33.0.1750.152-25.2.i586.rpm chromium-33.0.1750.152-25.2.src.rpm chromium-debuginfo-33.0.1750.152-25.2.i586.rpm chromium-debugsource-33.0.1750.152-25.2.i586.rpm chromium-desktop-gnome-33.0.1750.152-25.2.i586.rpm chromium-desktop-kde-33.0.1750.152-25.2.i586.rpm chromium-ffmpegsumo-33.0.1750.152-25.2.i586.rpm chromium-ffmpegsumo-debuginfo-33.0.1750.152-25.2.i586.rpm chromium-suid-helper-33.0.1750.152-25.2.i586.rpm chromium-suid-helper-debuginfo-33.0.1750.152-25.2.i586.rpm chromedriver-33.0.1750.152-25.2.x86_64.rpm chromedriver-debuginfo-33.0.1750.152-25.2.x86_64.rpm chromium-33.0.1750.152-25.2.x86_64.rpm chromium-debuginfo-33.0.1750.152-25.2.x86_64.rpm chromium-debugsource-33.0.1750.152-25.2.x86_64.rpm chromium-desktop-gnome-33.0.1750.152-25.2.x86_64.rpm chromium-desktop-kde-33.0.1750.152-25.2.x86_64.rpm chromium-ffmpegsumo-33.0.1750.152-25.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-33.0.1750.152-25.2.x86_64.rpm chromium-suid-helper-33.0.1750.152-25.2.x86_64.rpm chromium-suid-helper-debuginfo-33.0.1750.152-25.2.x86_64.rpm openSUSE-2014-290 curl: security update moderate openSUSE 13.1 Update curl was updated to fix two security issues: * CVE-2014-0138: wrong re-use of connections * CVE-2014-0139: IP address wildcard certificate validation curl-7.32.0-2.16.1.i586.rpm curl-7.32.0-2.16.1.src.rpm curl-debuginfo-7.32.0-2.16.1.i586.rpm curl-debugsource-7.32.0-2.16.1.i586.rpm libcurl-devel-7.32.0-2.16.1.i586.rpm libcurl4-32bit-7.32.0-2.16.1.x86_64.rpm libcurl4-7.32.0-2.16.1.i586.rpm libcurl4-debuginfo-32bit-7.32.0-2.16.1.x86_64.rpm libcurl4-debuginfo-7.32.0-2.16.1.i586.rpm curl-7.32.0-2.16.1.x86_64.rpm curl-debuginfo-7.32.0-2.16.1.x86_64.rpm curl-debugsource-7.32.0-2.16.1.x86_64.rpm libcurl-devel-7.32.0-2.16.1.x86_64.rpm libcurl4-7.32.0-2.16.1.x86_64.rpm libcurl4-debuginfo-7.32.0-2.16.1.x86_64.rpm openSUSE-2014-321 MozillaThunderbird,seamonkey: security update important openSUSE 13.1 Update Mozilla Thunderbird was updated to 24.4.0. Mozilla SeaMonkey was updated to 2.25. * MFSA 2014-15/CVE-2014-1493/CVE-2014-1494 Miscellaneous memory safety hazards * MFSA 2014-17/CVE-2014-1497 (bmo#966311) Out of bounds read during WAV file decoding * MFSA 2014-18/CVE-2014-1498 (bmo#935618) crypto.generateCRMFRequest does not validate type of key * MFSA 2014-19/CVE-2014-1499 (bmo#961512) Spoofing attack on WebRTC permission prompt * MFSA 2014-20/CVE-2014-1500 (bmo#956524) onbeforeunload and Javascript navigation DOS * MFSA 2014-22/CVE-2014-1502 (bmo#972622) WebGL content injection from one domain to rendering in another * MFSA 2014-23/CVE-2014-1504 (bmo#911547) Content Security Policy for data: documents not preserved by session restore * MFSA 2014-26/CVE-2014-1508 (bmo#963198) Information disclosure through polygon rendering in MathML * MFSA 2014-27/CVE-2014-1509 (bmo#966021) Memory corruption in Cairo during PDF font rendering * MFSA 2014-28/CVE-2014-1505 (bmo#941887) SVG filters information disclosure through feDisplacementMap * MFSA 2014-29/CVE-2014-1510/CVE-2014-1511 (bmo#982906, bmo#982909) Privilege escalation using WebIDL-implemented APIs * MFSA 2014-30/CVE-2014-1512 (bmo#982957) Use-after-free in TypeObject * MFSA 2014-31/CVE-2014-1513 (bmo#982974) Out-of-bounds read/write through neutering ArrayBuffer objects * MFSA 2014-32/CVE-2014-1514 (bmo#983344) Out-of-bounds write through TypedArrayObject after neutering MozillaThunderbird-24.4.0-70.15.8.i586.rpm MozillaThunderbird-24.4.0-70.15.8.src.rpm MozillaThunderbird-buildsymbols-24.4.0-70.15.8.i586.rpm MozillaThunderbird-debuginfo-24.4.0-70.15.8.i586.rpm MozillaThunderbird-debugsource-24.4.0-70.15.8.i586.rpm MozillaThunderbird-devel-24.4.0-70.15.8.i586.rpm MozillaThunderbird-translations-common-24.4.0-70.15.8.i586.rpm MozillaThunderbird-translations-other-24.4.0-70.15.8.i586.rpm enigmail-1.6.0+24.4.0-70.15.8.i586.rpm enigmail-debuginfo-1.6.0+24.4.0-70.15.8.i586.rpm seamonkey-2.25-16.7.i586.rpm seamonkey-2.25-16.7.src.rpm seamonkey-debuginfo-2.25-16.7.i586.rpm seamonkey-debugsource-2.25-16.7.i586.rpm seamonkey-dom-inspector-2.25-16.7.i586.rpm seamonkey-irc-2.25-16.7.i586.rpm seamonkey-translations-common-2.25-16.7.i586.rpm seamonkey-translations-other-2.25-16.7.i586.rpm seamonkey-venkman-2.25-16.7.i586.rpm MozillaThunderbird-24.4.0-70.15.8.x86_64.rpm MozillaThunderbird-buildsymbols-24.4.0-70.15.8.x86_64.rpm MozillaThunderbird-debuginfo-24.4.0-70.15.8.x86_64.rpm MozillaThunderbird-debugsource-24.4.0-70.15.8.x86_64.rpm MozillaThunderbird-devel-24.4.0-70.15.8.x86_64.rpm MozillaThunderbird-translations-common-24.4.0-70.15.8.x86_64.rpm MozillaThunderbird-translations-other-24.4.0-70.15.8.x86_64.rpm enigmail-1.6.0+24.4.0-70.15.8.x86_64.rpm enigmail-debuginfo-1.6.0+24.4.0-70.15.8.x86_64.rpm seamonkey-2.25-16.7.x86_64.rpm seamonkey-debuginfo-2.25-16.7.x86_64.rpm seamonkey-debugsource-2.25-16.7.x86_64.rpm seamonkey-dom-inspector-2.25-16.7.x86_64.rpm seamonkey-irc-2.25-16.7.x86_64.rpm seamonkey-translations-common-2.25-16.7.x86_64.rpm seamonkey-translations-other-2.25-16.7.x86_64.rpm seamonkey-venkman-2.25-16.7.x86_64.rpm openSUSE-2014-328 libvirt: security update moderate openSUSE 13.1 Update libvirt was updated to fix various bugs and security issues: CVE-2013-7336: libvirt: unprivileged user can crash libvirtd during spice migration CVE-2013-6456: unsafe usage of paths under /proc/$PID/root Bugfixes for libvirt client killed on reboot shutdown. (bnc#852005) Also notify systemd when we are ready to accept connections. libvirt-1.1.2-2.26.1.i586.rpm libvirt-1.1.2-2.26.1.src.rpm libvirt-client-1.1.2-2.26.1.i586.rpm libvirt-client-32bit-1.1.2-2.26.1.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.26.1.i586.rpm libvirt-client-debuginfo-32bit-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-1.1.2-2.26.1.i586.rpm libvirt-daemon-config-network-1.1.2-2.26.1.i586.rpm libvirt-daemon-config-nwfilter-1.1.2-2.26.1.i586.rpm libvirt-daemon-debuginfo-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-interface-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-lxc-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-network-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-nodedev-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-qemu-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-secret-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-storage-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-uml-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-vbox-1.1.2-2.26.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.26.1.i586.rpm libvirt-daemon-lxc-1.1.2-2.26.1.i586.rpm libvirt-daemon-qemu-1.1.2-2.26.1.i586.rpm libvirt-daemon-uml-1.1.2-2.26.1.i586.rpm libvirt-daemon-vbox-1.1.2-2.26.1.i586.rpm libvirt-debugsource-1.1.2-2.26.1.i586.rpm libvirt-devel-1.1.2-2.26.1.i586.rpm libvirt-devel-32bit-1.1.2-2.26.1.x86_64.rpm libvirt-doc-1.1.2-2.26.1.i586.rpm libvirt-lock-sanlock-1.1.2-2.26.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.26.1.i586.rpm libvirt-login-shell-1.1.2-2.26.1.i586.rpm libvirt-login-shell-debuginfo-1.1.2-2.26.1.i586.rpm libvirt-python-1.1.2-2.26.1.i586.rpm libvirt-python-debuginfo-1.1.2-2.26.1.i586.rpm libvirt-1.1.2-2.26.1.x86_64.rpm libvirt-client-1.1.2-2.26.1.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-config-network-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-config-nwfilter-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-interface-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-libxl-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-lxc-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-network-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-nodedev-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-qemu-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-secret-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-storage-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-uml-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-vbox-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-xen-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-lxc-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-qemu-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-uml-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-vbox-1.1.2-2.26.1.x86_64.rpm libvirt-daemon-xen-1.1.2-2.26.1.x86_64.rpm libvirt-debugsource-1.1.2-2.26.1.x86_64.rpm libvirt-devel-1.1.2-2.26.1.x86_64.rpm libvirt-doc-1.1.2-2.26.1.x86_64.rpm libvirt-lock-sanlock-1.1.2-2.26.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-login-shell-1.1.2-2.26.1.x86_64.rpm libvirt-login-shell-debuginfo-1.1.2-2.26.1.x86_64.rpm libvirt-python-1.1.2-2.26.1.x86_64.rpm libvirt-python-debuginfo-1.1.2-2.26.1.x86_64.rpm openSUSE-2014-267 libtirpc: Fixing Build Requirements low openSUSE 13.1 Update This update fixes the following issue with libtirpc: - bnc#841788: + Change BuildDepends from krb5-devel to krb5-mini-devel for those releases which provide it as the later is sufficient and has fewer down-stream dependencies. + Use krb5 rather than gssglue to provide gss access routines. Both krb5 and gssglue provide routines of the same name, and both can get linked into rpc.gssd, resulting in some confusion. Upstream support seems to be leaning heavily towards avoiding libgssglue. nfs-utils is built without it, and best to build libtirpc without it. libtirpc-0.2.3-4.1.src.rpm libtirpc-debugsource-0.2.3-4.1.i586.rpm libtirpc-devel-0.2.3-4.1.i586.rpm libtirpc1-0.2.3-4.1.i586.rpm libtirpc1-32bit-0.2.3-4.1.x86_64.rpm libtirpc1-debuginfo-0.2.3-4.1.i586.rpm libtirpc1-debuginfo-32bit-0.2.3-4.1.x86_64.rpm libtirpc-debugsource-0.2.3-4.1.x86_64.rpm libtirpc-devel-0.2.3-4.1.x86_64.rpm libtirpc1-0.2.3-4.1.x86_64.rpm libtirpc1-debuginfo-0.2.3-4.1.x86_64.rpm openSUSE-2014-281 libyaml: fixed heap overflow moderate openSUSE 13.1 Update libyaml was updated to fix a heap overflow during parsing. libyaml-0-2-0.1.4-2.12.1.i586.rpm libyaml-0-2-debuginfo-0.1.4-2.12.1.i586.rpm libyaml-0.1.4-2.12.1.src.rpm libyaml-debugsource-0.1.4-2.12.1.i586.rpm libyaml-devel-0.1.4-2.12.1.i586.rpm libyaml-0-2-0.1.4-2.12.1.x86_64.rpm libyaml-0-2-debuginfo-0.1.4-2.12.1.x86_64.rpm libyaml-debugsource-0.1.4-2.12.1.x86_64.rpm libyaml-devel-0.1.4-2.12.1.x86_64.rpm openSUSE-2014-278 python3: security and bugfix update to 3.3.5 moderate openSUSE 13.1 Update Python was updated to 3.3.5 fixing bugs and security issues: * bugfix-only release, closes several security bugs * CVE-2013-1752 (bnc#856836) - DoS flaws with unbounded reads from network * disable SSLv2 by default * DoS on maliciously crafted zip files (CVE-2013-7338, bnc#869222) * CGIHttpRequestHandler directory traversal * gzip decompression bomb in xmlrpc client (CVE-2013-1753, bnc#856835) xmlrpc_gzip_33.patch * potential buffer overflow in recvfrom_into (CVE-2014-1912, bnc#863741) * hundreds of non-security-related bugfixes libpython3_3m1_0-3.3.5-5.4.1.i586.rpm libpython3_3m1_0-32bit-3.3.5-5.4.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.5-5.4.1.i586.rpm libpython3_3m1_0-debuginfo-32bit-3.3.5-5.4.1.x86_64.rpm python3-base-3.3.5-5.4.1.i586.rpm python3-base-3.3.5-5.4.1.src.rpm python3-base-32bit-3.3.5-5.4.1.x86_64.rpm python3-base-debuginfo-3.3.5-5.4.1.i586.rpm python3-base-debuginfo-32bit-3.3.5-5.4.1.x86_64.rpm python3-base-debugsource-3.3.5-5.4.1.i586.rpm python3-devel-3.3.5-5.4.1.i586.rpm python3-devel-debuginfo-3.3.5-5.4.1.i586.rpm python3-idle-3.3.5-5.4.1.i586.rpm python3-testsuite-3.3.5-5.4.1.i586.rpm python3-testsuite-debuginfo-3.3.5-5.4.1.i586.rpm python3-tools-3.3.5-5.4.1.i586.rpm python3-doc-3.3.5-5.4.1.noarch.rpm python3-doc-3.3.5-5.4.1.src.rpm python3-doc-pdf-3.3.5-5.4.1.noarch.rpm python3-3.3.5-5.4.1.i586.rpm python3-3.3.5-5.4.1.src.rpm python3-32bit-3.3.5-5.4.1.x86_64.rpm python3-curses-3.3.5-5.4.1.i586.rpm python3-curses-debuginfo-3.3.5-5.4.1.i586.rpm python3-dbm-3.3.5-5.4.1.i586.rpm python3-dbm-debuginfo-3.3.5-5.4.1.i586.rpm python3-debuginfo-3.3.5-5.4.1.i586.rpm python3-debuginfo-32bit-3.3.5-5.4.1.x86_64.rpm python3-debugsource-3.3.5-5.4.1.i586.rpm python3-tk-3.3.5-5.4.1.i586.rpm python3-tk-debuginfo-3.3.5-5.4.1.i586.rpm libpython3_3m1_0-3.3.5-5.4.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.5-5.4.1.x86_64.rpm python3-base-3.3.5-5.4.1.x86_64.rpm python3-base-debuginfo-3.3.5-5.4.1.x86_64.rpm python3-base-debugsource-3.3.5-5.4.1.x86_64.rpm python3-devel-3.3.5-5.4.1.x86_64.rpm python3-devel-debuginfo-3.3.5-5.4.1.x86_64.rpm python3-idle-3.3.5-5.4.1.x86_64.rpm python3-testsuite-3.3.5-5.4.1.x86_64.rpm python3-testsuite-debuginfo-3.3.5-5.4.1.x86_64.rpm python3-tools-3.3.5-5.4.1.x86_64.rpm python3-3.3.5-5.4.1.x86_64.rpm python3-curses-3.3.5-5.4.1.x86_64.rpm python3-curses-debuginfo-3.3.5-5.4.1.x86_64.rpm python3-dbm-3.3.5-5.4.1.x86_64.rpm python3-dbm-debuginfo-3.3.5-5.4.1.x86_64.rpm python3-debuginfo-3.3.5-5.4.1.x86_64.rpm python3-debugsource-3.3.5-5.4.1.x86_64.rpm python3-tk-3.3.5-5.4.1.x86_64.rpm python3-tk-debuginfo-3.3.5-5.4.1.x86_64.rpm openSUSE-2014-268 oxygen-gtk2: fix crashes when invoking GTK2 dialogs low openSUSE 13.1 Update This update fixes the following issue with oxygen-gtk2: - bnc#869791, kde#331879: fix crashes when invoking GTK2 dialogs gtk2-engine-oxygen-1.4.4-2.8.1.i586.rpm gtk2-engine-oxygen-32bit-1.4.4-2.8.1.x86_64.rpm gtk2-engine-oxygen-debuginfo-1.4.4-2.8.1.i586.rpm gtk2-engine-oxygen-debuginfo-32bit-1.4.4-2.8.1.x86_64.rpm gtk2-theme-oxygen-1.4.4-2.8.1.i586.rpm gtk2-theme-oxygen-debuginfo-1.4.4-2.8.1.i586.rpm gtk2-theme-oxygen-debuginfo-32bit-1.4.4-2.8.1.x86_64.rpm oxygen-gtk2-1.4.4-2.8.1.src.rpm oxygen-gtk2-debugsource-1.4.4-2.8.1.i586.rpm gtk2-engine-oxygen-1.4.4-2.8.1.x86_64.rpm gtk2-engine-oxygen-debuginfo-1.4.4-2.8.1.x86_64.rpm gtk2-theme-oxygen-1.4.4-2.8.1.x86_64.rpm gtk2-theme-oxygen-debuginfo-1.4.4-2.8.1.x86_64.rpm oxygen-gtk2-debugsource-1.4.4-2.8.1.x86_64.rpm openSUSE-2014-291 nagios: fixed a buffer overflow moderate openSUSE 13.1 Update Nagios was updated to fix a stack-based buffer overflow in the cmd_submitf function in the CGI handler. (CVE-2014-1878) nagios-3.5.1-3.9.1.i586.rpm nagios-3.5.1-3.9.1.src.rpm nagios-debugsource-3.5.1-3.9.1.i586.rpm nagios-devel-3.5.1-3.9.1.i586.rpm nagios-www-3.5.1-3.9.1.i586.rpm nagios-www-dch-3.5.1-3.9.1.i586.rpm nagios-www-debuginfo-3.5.1-3.9.1.i586.rpm nagios-3.5.1-3.9.1.x86_64.rpm nagios-debugsource-3.5.1-3.9.1.x86_64.rpm nagios-devel-3.5.1-3.9.1.x86_64.rpm nagios-www-3.5.1-3.9.1.x86_64.rpm nagios-www-dch-3.5.1-3.9.1.x86_64.rpm nagios-www-debuginfo-3.5.1-3.9.1.x86_64.rpm openSUSE-2014-273 sysconfig: fixes a regression introduced with last update and additional bugfixes important openSUSE 13.1 Update This update fixes the following issues with sysconfig: - bnc#869761,bnc#866870: ifup: startmode ifplugd logic error regression fix, Fixed a logic error regression breaking startmode ifplugd introduced while fixing bnc#846361 - bnc#860644, bnc#868323: netconfig: improved troubleshooting capabilities. Added NETCONFIG_VERBOSE and NETCONFIG_FORCE_REPLACE config variables allowing to run all netconfig calls in debug mode and force update of modified files as default. Show service, policy resolving info and log the commandline in debug mode. Fixed to log info/warnings that were printed to stderr only before. sysconfig-0.81.5-26.1.i586.rpm sysconfig-0.81.5-26.1.src.rpm sysconfig-debugsource-0.81.5-26.1.i586.rpm sysconfig-netconfig-0.81.5-26.1.i586.rpm sysconfig-network-0.81.5-26.1.i586.rpm sysconfig-network-debuginfo-0.81.5-26.1.i586.rpm udevmountd-0.81.5-26.1.i586.rpm udevmountd-debuginfo-0.81.5-26.1.i586.rpm sysconfig-0.81.5-26.1.x86_64.rpm sysconfig-debugsource-0.81.5-26.1.x86_64.rpm sysconfig-netconfig-0.81.5-26.1.x86_64.rpm sysconfig-network-0.81.5-26.1.x86_64.rpm sysconfig-network-debuginfo-0.81.5-26.1.x86_64.rpm udevmountd-0.81.5-26.1.x86_64.rpm udevmountd-debuginfo-0.81.5-26.1.x86_64.rpm openSUSE-2014-276 gnutls: Fixed access to www.bsi.de moderate openSUSE 13.1 Update This update fixes the following issue with gnutls: - bnc#870551: Fix access to www.bsi.de gnutls-3.2.4-2.18.1.i586.rpm gnutls-3.2.4-2.18.1.src.rpm gnutls-debuginfo-3.2.4-2.18.1.i586.rpm gnutls-debugsource-3.2.4-2.18.1.i586.rpm libgnutls-devel-3.2.4-2.18.1.i586.rpm libgnutls-devel-32bit-3.2.4-2.18.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.18.1.i586.rpm libgnutls-openssl27-3.2.4-2.18.1.i586.rpm libgnutls-openssl27-debuginfo-3.2.4-2.18.1.i586.rpm libgnutls28-3.2.4-2.18.1.i586.rpm libgnutls28-32bit-3.2.4-2.18.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.18.1.i586.rpm libgnutls28-debuginfo-32bit-3.2.4-2.18.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.18.1.i586.rpm libgnutlsxx28-3.2.4-2.18.1.i586.rpm libgnutlsxx28-debuginfo-3.2.4-2.18.1.i586.rpm gnutls-3.2.4-2.18.1.x86_64.rpm gnutls-debuginfo-3.2.4-2.18.1.x86_64.rpm gnutls-debugsource-3.2.4-2.18.1.x86_64.rpm libgnutls-devel-3.2.4-2.18.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.18.1.x86_64.rpm libgnutls-openssl27-3.2.4-2.18.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.2.4-2.18.1.x86_64.rpm libgnutls28-3.2.4-2.18.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.18.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.18.1.x86_64.rpm libgnutlsxx28-3.2.4-2.18.1.x86_64.rpm libgnutlsxx28-debuginfo-3.2.4-2.18.1.x86_64.rpm openSUSE-2014-274 ruby20: Do not replace $LDFLAGS with $libs in pkg_config low openSUSE 13.1 Update This update fixes following issues with ruby20: - bnc#870546: Do not replace $LDFLAGS with $libs in pkg_config * fixes building of gems with native extensions such as Nokogiri ruby20-2.0.0.p247-3.15.1.i586.rpm ruby20-2.0.0.p247-3.15.1.src.rpm ruby20-debuginfo-2.0.0.p247-3.15.1.i586.rpm ruby20-debugsource-2.0.0.p247-3.15.1.i586.rpm ruby20-devel-2.0.0.p247-3.15.1.i586.rpm ruby20-devel-extra-2.0.0.p247-3.15.1.i586.rpm ruby20-doc-ri-2.0.0.p247-3.15.1.noarch.rpm ruby20-tk-2.0.0.p247-3.15.1.i586.rpm ruby20-tk-debuginfo-2.0.0.p247-3.15.1.i586.rpm ruby20-2.0.0.p247-3.15.1.x86_64.rpm ruby20-debuginfo-2.0.0.p247-3.15.1.x86_64.rpm ruby20-debugsource-2.0.0.p247-3.15.1.x86_64.rpm ruby20-devel-2.0.0.p247-3.15.1.x86_64.rpm ruby20-devel-extra-2.0.0.p247-3.15.1.x86_64.rpm ruby20-tk-2.0.0.p247-3.15.1.x86_64.rpm ruby20-tk-debuginfo-2.0.0.p247-3.15.1.x86_64.rpm openSUSE-2014-279 a2ps: fixed commandinjection in fixps moderate openSUSE 13.1 Update a2ps was updated to fix a security issue: fixps called ghostscript without -dSAFER, enabling postscript files processed by fixps to execute code on the system. (CVE-2014-0466) a2ps-4.13-1356.4.1.i586.rpm a2ps-4.13-1356.4.1.src.rpm a2ps-debuginfo-4.13-1356.4.1.i586.rpm a2ps-debugsource-4.13-1356.4.1.i586.rpm a2ps-devel-4.13-1356.4.1.i586.rpm a2ps-4.13-1356.4.1.x86_64.rpm a2ps-debuginfo-4.13-1356.4.1.x86_64.rpm a2ps-debugsource-4.13-1356.4.1.x86_64.rpm a2ps-devel-4.13-1356.4.1.x86_64.rpm openSUSE-2014-292 xinetd: security update for tcpmux service moderate openSUSE 13.1 Update xinetd was updated to receive security fixes and a bug fix. Security issues fixed: * CVE-2013-4342 (bnc#844230) - xinetd ignored user and group directives for tcpmux services * CVE-2012-0862 (bnc#762294) - xinetd enabled all services when tcp multiplexing is used Also added support for setting maximum number of open files (bnc#855685). xinetd-2.3.15-2.8.1.i586.rpm xinetd-2.3.15-2.8.1.src.rpm xinetd-debuginfo-2.3.15-2.8.1.i586.rpm xinetd-debugsource-2.3.15-2.8.1.i586.rpm xinetd-2.3.15-2.8.1.x86_64.rpm xinetd-debuginfo-2.3.15-2.8.1.x86_64.rpm xinetd-debugsource-2.3.15-2.8.1.x86_64.rpm openSUSE-2014-282 yast2-iscsi-client: Fixes yast2 refusing to use a non-standard iqn low openSUSE 13.1 Update This update fixes following issue with yast2-iscsi-client: - bnc#868220: yast2 refuses to use a non-standard iqn yast2-iscsi-client-3.0.1-2.4.1.noarch.rpm yast2-iscsi-client-3.0.1-2.4.1.src.rpm openSUSE-2014-283 pesign: Fixes restriction of -u option. Has no longer to be in the end of the command low openSUSE 13.1 Update This Update fixes the following issue with pesing: -bnc#871339: Fixes restriction of -u option. Has no longer to be in the end of the command pesign-0.106-3.4.1.i586.rpm pesign-0.106-3.4.1.src.rpm pesign-debuginfo-0.106-3.4.1.i586.rpm pesign-debugsource-0.106-3.4.1.i586.rpm pesign-0.106-3.4.1.x86_64.rpm pesign-debuginfo-0.106-3.4.1.x86_64.rpm pesign-debugsource-0.106-3.4.1.x86_64.rpm openSUSE-2014-284 util-linux: Added Patch to identify partitions on which bcache is installed to allow bcache-tools to operate on boot low openSUSE 13.1 Update This update fixes following issue with util-linux - bnc#871606: Added Patch to identify partitions on which bcache is installed to allow bcache-tools to operate on boot libblkid-devel-2.23.2-10.1.i586.rpm libblkid-devel-32bit-2.23.2-10.1.x86_64.rpm libblkid1-2.23.2-10.1.i586.rpm libblkid1-32bit-2.23.2-10.1.x86_64.rpm libblkid1-debuginfo-2.23.2-10.1.i586.rpm libblkid1-debuginfo-32bit-2.23.2-10.1.x86_64.rpm libmount-devel-2.23.2-10.1.i586.rpm libmount-devel-32bit-2.23.2-10.1.x86_64.rpm libmount1-2.23.2-10.1.i586.rpm libmount1-32bit-2.23.2-10.1.x86_64.rpm libmount1-debuginfo-2.23.2-10.1.i586.rpm libmount1-debuginfo-32bit-2.23.2-10.1.x86_64.rpm libuuid-devel-2.23.2-10.1.i586.rpm libuuid-devel-32bit-2.23.2-10.1.x86_64.rpm libuuid1-2.23.2-10.1.i586.rpm libuuid1-32bit-2.23.2-10.1.x86_64.rpm libuuid1-debuginfo-2.23.2-10.1.i586.rpm libuuid1-debuginfo-32bit-2.23.2-10.1.x86_64.rpm util-linux-2.23.2-10.1.i586.rpm util-linux-2.23.2-10.1.src.rpm util-linux-debuginfo-2.23.2-10.1.i586.rpm util-linux-debugsource-2.23.2-10.1.i586.rpm util-linux-lang-2.23.2-10.1.noarch.rpm uuidd-2.23.2-10.1.i586.rpm uuidd-debuginfo-2.23.2-10.1.i586.rpm libblkid-devel-2.23.2-10.1.x86_64.rpm libblkid1-2.23.2-10.1.x86_64.rpm libblkid1-debuginfo-2.23.2-10.1.x86_64.rpm libmount-devel-2.23.2-10.1.x86_64.rpm libmount1-2.23.2-10.1.x86_64.rpm libmount1-debuginfo-2.23.2-10.1.x86_64.rpm libuuid-devel-2.23.2-10.1.x86_64.rpm libuuid1-2.23.2-10.1.x86_64.rpm libuuid1-debuginfo-2.23.2-10.1.x86_64.rpm util-linux-2.23.2-10.1.x86_64.rpm util-linux-debuginfo-2.23.2-10.1.x86_64.rpm util-linux-debugsource-2.23.2-10.1.x86_64.rpm uuidd-2.23.2-10.1.x86_64.rpm uuidd-debuginfo-2.23.2-10.1.x86_64.rpm openSUSE-2014-285 vim: Re-enabled X clipboard support low openSUSE 13.1 Update This Update fixes following issue for vim: -bnc#853072: Re-enabled X clipboard support gvim-7.4.052-4.1.i586.rpm gvim-debuginfo-7.4.052-4.1.i586.rpm vim-7.4.052-4.1.i586.rpm vim-7.4.052-4.1.src.rpm vim-data-7.4.052-4.1.noarch.rpm vim-debuginfo-7.4.052-4.1.i586.rpm vim-debugsource-7.4.052-4.1.i586.rpm gvim-7.4.052-4.1.x86_64.rpm gvim-debuginfo-7.4.052-4.1.x86_64.rpm vim-7.4.052-4.1.x86_64.rpm vim-debuginfo-7.4.052-4.1.x86_64.rpm vim-debugsource-7.4.052-4.1.x86_64.rpm openSUSE-2014-286 logrotate: Added return error when nomissingok is specified and the log path doesn't exist. low openSUSE 13.1 Update This update fixes following issue with logrotate: - bnc#871217: Added return error when nomissingok is specified and the log path doesn't exist logrotate-3.8.7-4.8.1.i586.rpm logrotate-3.8.7-4.8.1.src.rpm logrotate-debuginfo-3.8.7-4.8.1.i586.rpm logrotate-debugsource-3.8.7-4.8.1.i586.rpm logrotate-3.8.7-4.8.1.x86_64.rpm logrotate-debuginfo-3.8.7-4.8.1.x86_64.rpm logrotate-debugsource-3.8.7-4.8.1.x86_64.rpm openSUSE-2014-296 logrotate: Fix a bug where empty RUN_UPDATEDB_AS="" caused cron fail with unknown arguments if the compat values were empty low openSUSE 13.1 Update This update fixes the following issue with logrotate: - Fix a bug where empty RUN_UPDATEDB_AS="" caused cron fail with unknown arguments if the compat values were empty. mlocate-0.26-4.13.1.i586.rpm mlocate-0.26-4.13.1.src.rpm mlocate-debuginfo-0.26-4.13.1.i586.rpm mlocate-debugsource-0.26-4.13.1.i586.rpm mlocate-lang-0.26-4.13.1.noarch.rpm mlocate-0.26-4.13.1.x86_64.rpm mlocate-debuginfo-0.26-4.13.1.x86_64.rpm mlocate-debugsource-0.26-4.13.1.x86_64.rpm openSUSE-2014-295 apache2: fix multiple issues with mod_dav and, by extension, Subversion moderate openSUSE 13.1 Update This update fixes multiple issues with mod_dav and, by extension, Subversion in Apache2 (bnc#864308) apache2-2.4.6-6.19.2.i586.rpm apache2-2.4.6-6.19.2.src.rpm apache2-debuginfo-2.4.6-6.19.2.i586.rpm apache2-debugsource-2.4.6-6.19.2.i586.rpm apache2-devel-2.4.6-6.19.2.i586.rpm apache2-doc-2.4.6-6.19.2.noarch.rpm apache2-event-2.4.6-6.19.2.i586.rpm apache2-event-debuginfo-2.4.6-6.19.2.i586.rpm apache2-example-pages-2.4.6-6.19.2.i586.rpm apache2-prefork-2.4.6-6.19.2.i586.rpm apache2-prefork-debuginfo-2.4.6-6.19.2.i586.rpm apache2-utils-2.4.6-6.19.2.i586.rpm apache2-utils-debuginfo-2.4.6-6.19.2.i586.rpm apache2-worker-2.4.6-6.19.2.i586.rpm apache2-worker-debuginfo-2.4.6-6.19.2.i586.rpm apache2-2.4.6-6.19.2.x86_64.rpm apache2-debuginfo-2.4.6-6.19.2.x86_64.rpm apache2-debugsource-2.4.6-6.19.2.x86_64.rpm apache2-devel-2.4.6-6.19.2.x86_64.rpm apache2-event-2.4.6-6.19.2.x86_64.rpm apache2-event-debuginfo-2.4.6-6.19.2.x86_64.rpm apache2-example-pages-2.4.6-6.19.2.x86_64.rpm apache2-prefork-2.4.6-6.19.2.x86_64.rpm apache2-prefork-debuginfo-2.4.6-6.19.2.x86_64.rpm apache2-utils-2.4.6-6.19.2.x86_64.rpm apache2-utils-debuginfo-2.4.6-6.19.2.x86_64.rpm apache2-worker-2.4.6-6.19.2.x86_64.rpm apache2-worker-debuginfo-2.4.6-6.19.2.x86_64.rpm openSUSE-2014-298 update for jakarta-commons-fileupload moderate openSUSE 13.1 Update This jakarta-commons-fileupload update fixes the follwoing security issue: - bnc#862781: Fixed buffer overflow and resulting DoS (CVE-2014-0050). jakarta-commons-fileupload-1.1.1-117.121.1.noarch.rpm jakarta-commons-fileupload-1.1.1-117.121.1.src.rpm jakarta-commons-fileupload-javadoc-1.1.1-117.121.1.noarch.rpm openSUSE-2014-293 update for rubygem-rack-ssl moderate openSUSE 13.1 Update This rubygem-rack-ssl updated fixes the following security issue: - bnc#869162: Fixed XSS in error page (CVE-2014-2538). rubygem-rack-ssl-1.3.3-2.4.1.i586.rpm rubygem-rack-ssl-1.3.3-2.4.1.src.rpm rubygem-rack-ssl-doc-1.3.3-2.4.1.i586.rpm rubygem-rack-ssl-1.3.3-2.4.1.x86_64.rpm rubygem-rack-ssl-doc-1.3.3-2.4.1.x86_64.rpm openSUSE-2014-319 update for otrs moderate openSUSE 13.1 Update This otrs update fixes the following security and non security issues: - bnc#871758: Fixed OSA-2014-04 (CVE-2014-2553) and OSA-2014-05 (CVE-2014-2554). otrs-3.2.16-31.9.1.noarch.rpm otrs-3.2.16-31.9.1.src.rpm otrs-doc-3.2.16-31.9.1.noarch.rpm otrs-itsm-3.2.9-31.9.1.noarch.rpm openSUSE-2014-306 zip, libzip: Fixes two recommended issues low openSUSE 13.1 Update This Update fixes following issues with zip and libzip: -zip + bnc#785305: Fixes support of -r and -j options together to create archive -libzip + bnc#859525: Fixes crash when libzip opens a invalid zip file libzip-0.11.2-3.4.1.i586.rpm libzip-0.11.2-3.4.1.src.rpm libzip-debuginfo-0.11.2-3.4.1.i586.rpm libzip-debugsource-0.11.2-3.4.1.i586.rpm libzip-devel-0.11.2-3.4.1.i586.rpm libzip2-0.11.2-3.4.1.i586.rpm libzip2-debuginfo-0.11.2-3.4.1.i586.rpm zip-3.0-13.4.1.i586.rpm zip-3.0-13.4.1.src.rpm zip-debuginfo-3.0-13.4.1.i586.rpm zip-debugsource-3.0-13.4.1.i586.rpm libzip-0.11.2-3.4.1.x86_64.rpm libzip-debuginfo-0.11.2-3.4.1.x86_64.rpm libzip-debugsource-0.11.2-3.4.1.x86_64.rpm libzip-devel-0.11.2-3.4.1.x86_64.rpm libzip2-0.11.2-3.4.1.x86_64.rpm libzip2-debuginfo-0.11.2-3.4.1.x86_64.rpm zip-3.0-13.4.1.x86_64.rpm zip-debuginfo-3.0-13.4.1.x86_64.rpm zip-debugsource-3.0-13.4.1.x86_64.rpm openSUSE-2014-277 update for openssl important openSUSE 13.1 Update This openssl update fixes one security issue: - bnc#872299: Fixed missing bounds checks for heartbeat messages (CVE-2014-0160). libopenssl-devel-1.0.1e-11.32.1.i586.rpm libopenssl-devel-32bit-1.0.1e-11.32.1.x86_64.rpm libopenssl1_0_0-1.0.1e-11.32.1.i586.rpm libopenssl1_0_0-32bit-1.0.1e-11.32.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-11.32.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1e-11.32.1.x86_64.rpm openssl-1.0.1e-11.32.1.i586.rpm openssl-1.0.1e-11.32.1.src.rpm openssl-debuginfo-1.0.1e-11.32.1.i586.rpm openssl-debugsource-1.0.1e-11.32.1.i586.rpm openssl-doc-1.0.1e-11.32.1.noarch.rpm libopenssl-devel-1.0.1e-11.32.1.x86_64.rpm libopenssl1_0_0-1.0.1e-11.32.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1e-11.32.1.x86_64.rpm openssl-1.0.1e-11.32.1.x86_64.rpm openssl-debuginfo-1.0.1e-11.32.1.x86_64.rpm openssl-debugsource-1.0.1e-11.32.1.x86_64.rpm openSUSE-2014-299 update for couchdb moderate openSUSE 13.1 Update This couchdb update fixes one security issue: - bnc#871111: Fixed remote denial of service via /_uuids that allowed remote attackers to cause CPU and memory consumption. couchdb-1.3.0-2.4.1.i586.rpm couchdb-1.3.0-2.4.1.src.rpm couchdb-debuginfo-1.3.0-2.4.1.i586.rpm couchdb-debugsource-1.3.0-2.4.1.i586.rpm couchdb-1.3.0-2.4.1.x86_64.rpm couchdb-debuginfo-1.3.0-2.4.1.x86_64.rpm couchdb-debugsource-1.3.0-2.4.1.x86_64.rpm openSUSE-2014-300 lvm2: modified lvm.conf by adding filter to exclude floppy and cdrom drives low openSUSE 13.1 Update This update fixes following issue with lvm2: -bnc#862403: modified lvm.conf by adding filter to exclude floppy and cdrom drives lvm2-2.02.98-0.28.18.1.i586.rpm lvm2-2.02.98-0.28.18.1.src.rpm lvm2-clvm-2.02.98-28.18.1.i586.rpm lvm2-clvm-debuginfo-2.02.98-28.18.1.i586.rpm lvm2-cmirrord-2.02.98-28.18.1.i586.rpm lvm2-cmirrord-debuginfo-2.02.98-28.18.1.i586.rpm lvm2-debuginfo-2.02.98-0.28.18.1.i586.rpm lvm2-debugsource-2.02.98-0.28.18.1.i586.rpm lvm2-2.02.98-0.28.18.1.x86_64.rpm lvm2-clvm-2.02.98-28.18.1.x86_64.rpm lvm2-clvm-debuginfo-2.02.98-28.18.1.x86_64.rpm lvm2-cmirrord-2.02.98-28.18.1.x86_64.rpm lvm2-cmirrord-debuginfo-2.02.98-28.18.1.x86_64.rpm lvm2-debuginfo-2.02.98-0.28.18.1.x86_64.rpm lvm2-debugsource-2.02.98-0.28.18.1.x86_64.rpm openSUSE-2014-287 rubygem-activesupport-3_2: Fixes conflict with the last update important openSUSE 13.1 Update This update fixes the following issue with rubygem-activesupport-3_2: -bnc#871017: fixes that openSUSE-2014-185 cannot be installed due to wrong dependency on rubygem-activesupport-3_2-3.2.13-3.10.1.x86_64 rubygem-activesupport-3_2-3.2.13-3.14.1.i586.rpm rubygem-activesupport-3_2-3.2.13-3.14.1.src.rpm rubygem-activesupport-3_2-doc-3.2.13-3.14.1.i586.rpm rubygem-activesupport-3_2-3.2.13-3.14.1.x86_64.rpm rubygem-activesupport-3_2-doc-3.2.13-3.14.1.x86_64.rpm openSUSE-2014-301 spec-cleaner: Update from 0.2 to 0.5.5 low openSUSE 13.1 Update This Update fixes the following issues with spec-cleaner: - Version bump to 0.5.5: + Few minor fixes as reported on github tracker. - Version bump to 0.5.4: + Plenty of bugfixes regarding to spec parsing as they were reported on github + Add more exceptions on adding curly brackets + Update licenses list to the latest. - Add comment on py3 conditional and depend on python-argparse - Version bump to 0.5.3: + Various parser fixes and extended testsuite coverage - Version bump to 0.5.2: + Fixes issues found while parsing libreoffice + Fixes issues 4 and 3 on github - Version bump to 0.5.1: + Fixes the conditionals placement and makes all tests pass. - Version bump to 0.4.2: + Fix inlining + Fix service shell script + Rename obs service to different from format_spec_file - Fix build on fedora as they bytecompile the py - Version bump to 0.4.1 + Fixes to actually be able to parse own specfile. - Version bump to 0.4.0: + Add extensive testsuite + Split the code for readability purposes + Mimic all the functionality from prep_spec + Provide and obsolete obs-service-format_spec_file spec-cleaner-0.5.5-6.4.1.noarch.rpm spec-cleaner-0.5.5-6.4.1.src.rpm openSUSE-2014-302 bcache-tools: Update to new upstream release 0.9 low openSUSE 13.1 Update This update fixes the following issues with bcache-tools: -bnc#868938: + Update to new upstream release 0.9 + Run probe-bcache a little later in the udev rule sequence (moving from position 61 to 69), fixing a machine hang on bcache reassemble + Move bcache rule from position 61 to position 74 bcache-tools-0.9-2.4.1.i586.rpm bcache-tools-0.9-2.4.1.src.rpm bcache-tools-debuginfo-0.9-2.4.1.i586.rpm bcache-tools-debugsource-0.9-2.4.1.i586.rpm bcache-tools-0.9-2.4.1.x86_64.rpm bcache-tools-debuginfo-0.9-2.4.1.x86_64.rpm bcache-tools-debugsource-0.9-2.4.1.x86_64.rpm openSUSE-2014-316 CVE-2014-0128: squid can crash when SSLBump is used in combination with range requests. low openSUSE 13.1 Update The SSLBump feature acts as TLS/SSL termination for clients. If this feature is enabled, squid can crash with range requests, leading to a potential Denial of Service condition. squid-3.3.8-2.4.2.i586.rpm squid-3.3.8-2.4.2.src.rpm squid-debuginfo-3.3.8-2.4.2.i586.rpm squid-debugsource-3.3.8-2.4.2.i586.rpm squid-3.3.8-2.4.2.x86_64.rpm squid-debuginfo-3.3.8-2.4.2.x86_64.rpm squid-debugsource-3.3.8-2.4.2.x86_64.rpm openSUSE-2014-303 kernel-firmware: Fixes failure on missing microcode file low openSUSE 13.1 Update This update fixes the following issue with kernel-firmware: -bnc#872266: setup-amd_microcode.sh don't fail anymore if microcode file is missing kernel-firmware-20130714git-2.9.1.noarch.rpm kernel-firmware-20130714git-2.9.1.src.rpm ucode-amd-20130714git-2.9.1.noarch.rpm openSUSE-2014-304 tre: added make check tests, added a python-tre wrapper, and update to the latest sourcecode low openSUSE 13.1 Update This update fixes the following issue with tre: - adds make check tests - adds a python-tre wrapper - updates to the latest sourcecode from https://github.com/laurikari/tre/. agrep-0.8.1-17.4.1.i586.rpm agrep-debuginfo-0.8.1-17.4.1.i586.rpm libtre5-0.8.1-17.4.1.i586.rpm libtre5-debuginfo-0.8.1-17.4.1.i586.rpm python-tre-0.8.1-17.4.1.i586.rpm python-tre-debuginfo-0.8.1-17.4.1.i586.rpm tre-0.8.1-17.4.1.i586.rpm tre-0.8.1-17.4.1.src.rpm tre-debugsource-0.8.1-17.4.1.i586.rpm tre-devel-0.8.1-17.4.1.i586.rpm agrep-0.8.1-17.4.1.x86_64.rpm agrep-debuginfo-0.8.1-17.4.1.x86_64.rpm libtre5-0.8.1-17.4.1.x86_64.rpm libtre5-debuginfo-0.8.1-17.4.1.x86_64.rpm python-tre-0.8.1-17.4.1.x86_64.rpm python-tre-debuginfo-0.8.1-17.4.1.x86_64.rpm tre-0.8.1-17.4.1.x86_64.rpm tre-debugsource-0.8.1-17.4.1.x86_64.rpm tre-devel-0.8.1-17.4.1.x86_64.rpm openSUSE-2014-305 sysconfig: fixed netconfig modify calls in ppp/ip-up low openSUSE 13.1 Update This update fixes the following issues with sysconfig: -bnc#872689: + ppp/ip-up: fixed netconfig modify calls + The global config file now explicitly sets the NETCONFIG_VERBOSE variable to yes/no, what breaks the netconfig call from ip-up using it to pass a "-v" as a command line option sysconfig-0.81.5-30.1.i586.rpm sysconfig-0.81.5-30.1.src.rpm sysconfig-debugsource-0.81.5-30.1.i586.rpm sysconfig-netconfig-0.81.5-30.1.i586.rpm sysconfig-network-0.81.5-30.1.i586.rpm sysconfig-network-debuginfo-0.81.5-30.1.i586.rpm udevmountd-0.81.5-30.1.i586.rpm udevmountd-debuginfo-0.81.5-30.1.i586.rpm sysconfig-0.81.5-30.1.x86_64.rpm sysconfig-debugsource-0.81.5-30.1.x86_64.rpm sysconfig-netconfig-0.81.5-30.1.x86_64.rpm sysconfig-network-0.81.5-30.1.x86_64.rpm sysconfig-network-debuginfo-0.81.5-30.1.x86_64.rpm udevmountd-0.81.5-30.1.x86_64.rpm udevmountd-debuginfo-0.81.5-30.1.x86_64.rpm openSUSE-2014-329 update for curl moderate openSUSE 13.1 Update This curl update fixes two security issues: - bnc#868627: Fixed wrong re-use of connections (CVE-2014-0138). - bnc#868629: Fixed IP address wildcard certificate validation (CVE-2014-0139). curl-7.32.0-2.23.1.i586.rpm curl-7.32.0-2.23.1.src.rpm curl-debuginfo-7.32.0-2.23.1.i586.rpm curl-debugsource-7.32.0-2.23.1.i586.rpm libcurl-devel-7.32.0-2.23.1.i586.rpm libcurl4-32bit-7.32.0-2.23.1.x86_64.rpm libcurl4-7.32.0-2.23.1.i586.rpm libcurl4-debuginfo-32bit-7.32.0-2.23.1.x86_64.rpm libcurl4-debuginfo-7.32.0-2.23.1.i586.rpm curl-7.32.0-2.23.1.x86_64.rpm curl-debuginfo-7.32.0-2.23.1.x86_64.rpm curl-debugsource-7.32.0-2.23.1.x86_64.rpm libcurl-devel-7.32.0-2.23.1.x86_64.rpm libcurl4-7.32.0-2.23.1.x86_64.rpm libcurl4-debuginfo-7.32.0-2.23.1.x86_64.rpm openSUSE-2014-317 update for json-c moderate openSUSE 13.1 Update This json-c update fixes the following two security issue: - bnc#870147: Fixed buffer overflow if size_t is larger than int (CVE-2013-6370). - bnc#870147: Fixed possible hash collision DoS (CVE-2013-6371). json-c-0.10-3.4.1.src.rpm json-c-debugsource-0.10-3.4.1.i586.rpm libjson-devel-0.10-3.4.1.i586.rpm libjson-doc-0.10-3.4.1.noarch.rpm libjson0-0.10-3.4.1.i586.rpm libjson0-32bit-0.10-3.4.1.x86_64.rpm libjson0-debuginfo-0.10-3.4.1.i586.rpm libjson0-debuginfo-32bit-0.10-3.4.1.x86_64.rpm json-c-debugsource-0.10-3.4.1.x86_64.rpm libjson-devel-0.10-3.4.1.x86_64.rpm libjson0-0.10-3.4.1.x86_64.rpm libjson0-debuginfo-0.10-3.4.1.x86_64.rpm openSUSE-2014-315 gstreamer-plugins-base: fixes Musicbrainz disc-id for trailing data tracks low openSUSE 13.1 Update This update fixes the following issues with gstreamer-plugins-base: -bnc#872575/bgo#708991: Solving some random issues of audio CDs not being properly identified if they have a leading data track gstreamer-plugins-base-1.0.10-2.4.1.i586.rpm gstreamer-plugins-base-1.0.10-2.4.1.src.rpm gstreamer-plugins-base-32bit-1.0.10-2.4.1.x86_64.rpm gstreamer-plugins-base-debuginfo-1.0.10-2.4.1.i586.rpm gstreamer-plugins-base-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpm gstreamer-plugins-base-debugsource-1.0.10-2.4.1.i586.rpm gstreamer-plugins-base-devel-1.0.10-2.4.1.i586.rpm gstreamer-plugins-base-doc-1.0.10-2.4.1.i586.rpm gstreamer-plugins-base-lang-1.0.10-2.4.1.noarch.rpm libgstapp-1_0-0-1.0.10-2.4.1.i586.rpm libgstapp-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpm libgstapp-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpm libgstapp-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpm libgstaudio-1_0-0-1.0.10-2.4.1.i586.rpm libgstaudio-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpm libgstaudio-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpm libgstaudio-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpm libgstfft-1_0-0-1.0.10-2.4.1.i586.rpm libgstfft-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpm libgstfft-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpm libgstfft-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpm libgstpbutils-1_0-0-1.0.10-2.4.1.i586.rpm libgstpbutils-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpm libgstpbutils-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpm libgstpbutils-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpm libgstriff-1_0-0-1.0.10-2.4.1.i586.rpm libgstriff-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpm libgstriff-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpm libgstriff-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpm libgstrtp-1_0-0-1.0.10-2.4.1.i586.rpm libgstrtp-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpm libgstrtp-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpm libgstrtp-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpm libgstrtsp-1_0-0-1.0.10-2.4.1.i586.rpm libgstrtsp-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpm libgstrtsp-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpm libgstrtsp-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpm libgstsdp-1_0-0-1.0.10-2.4.1.i586.rpm libgstsdp-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpm libgstsdp-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpm libgstsdp-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpm libgsttag-1_0-0-1.0.10-2.4.1.i586.rpm libgsttag-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpm libgsttag-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpm libgsttag-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpm libgstvideo-1_0-0-1.0.10-2.4.1.i586.rpm libgstvideo-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpm libgstvideo-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpm libgstvideo-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpm typelib-1_0-GstApp-1_0-1.0.10-2.4.1.i586.rpm typelib-1_0-GstAudio-1_0-1.0.10-2.4.1.i586.rpm typelib-1_0-GstFft-1_0-1.0.10-2.4.1.i586.rpm typelib-1_0-GstPbutils-1_0-1.0.10-2.4.1.i586.rpm typelib-1_0-GstRiff-1_0-1.0.10-2.4.1.i586.rpm typelib-1_0-GstRtp-1_0-1.0.10-2.4.1.i586.rpm typelib-1_0-GstRtsp-1_0-1.0.10-2.4.1.i586.rpm typelib-1_0-GstSdp-1_0-1.0.10-2.4.1.i586.rpm typelib-1_0-GstTag-1_0-1.0.10-2.4.1.i586.rpm typelib-1_0-GstVideo-1_0-1.0.10-2.4.1.i586.rpm gstreamer-plugins-base-1.0.10-2.4.1.x86_64.rpm gstreamer-plugins-base-debuginfo-1.0.10-2.4.1.x86_64.rpm gstreamer-plugins-base-debugsource-1.0.10-2.4.1.x86_64.rpm gstreamer-plugins-base-devel-1.0.10-2.4.1.x86_64.rpm gstreamer-plugins-base-doc-1.0.10-2.4.1.x86_64.rpm libgstapp-1_0-0-1.0.10-2.4.1.x86_64.rpm libgstapp-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpm libgstaudio-1_0-0-1.0.10-2.4.1.x86_64.rpm libgstaudio-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpm libgstfft-1_0-0-1.0.10-2.4.1.x86_64.rpm libgstfft-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpm libgstpbutils-1_0-0-1.0.10-2.4.1.x86_64.rpm libgstpbutils-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpm libgstriff-1_0-0-1.0.10-2.4.1.x86_64.rpm libgstriff-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpm libgstrtp-1_0-0-1.0.10-2.4.1.x86_64.rpm libgstrtp-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpm libgstrtsp-1_0-0-1.0.10-2.4.1.x86_64.rpm libgstrtsp-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpm libgstsdp-1_0-0-1.0.10-2.4.1.x86_64.rpm libgstsdp-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpm libgsttag-1_0-0-1.0.10-2.4.1.x86_64.rpm libgsttag-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpm libgstvideo-1_0-0-1.0.10-2.4.1.x86_64.rpm libgstvideo-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpm typelib-1_0-GstApp-1_0-1.0.10-2.4.1.x86_64.rpm typelib-1_0-GstAudio-1_0-1.0.10-2.4.1.x86_64.rpm typelib-1_0-GstFft-1_0-1.0.10-2.4.1.x86_64.rpm typelib-1_0-GstPbutils-1_0-1.0.10-2.4.1.x86_64.rpm typelib-1_0-GstRiff-1_0-1.0.10-2.4.1.x86_64.rpm typelib-1_0-GstRtp-1_0-1.0.10-2.4.1.x86_64.rpm typelib-1_0-GstRtsp-1_0-1.0.10-2.4.1.x86_64.rpm typelib-1_0-GstSdp-1_0-1.0.10-2.4.1.x86_64.rpm typelib-1_0-GstTag-1_0-1.0.10-2.4.1.x86_64.rpm typelib-1_0-GstVideo-1_0-1.0.10-2.4.1.x86_64.rpm openSUSE-2014-312 WindowMaker:correct menus for openSUSE paths low openSUSE 13.1 Update This update fixes the following issue with WindowMaker: - correct menus for openSUSE paths - Generated fix_wmgenmenu_paths.patch, so wmmenugen uses buildtime configured paths when generating WMRootMenu WindowMaker-0.95.4-5.4.1.i586.rpm WindowMaker-0.95.4-5.4.1.src.rpm WindowMaker-debuginfo-0.95.4-5.4.1.i586.rpm WindowMaker-debugsource-0.95.4-5.4.1.i586.rpm WindowMaker-devel-0.95.4-5.4.1.i586.rpm WindowMaker-0.95.4-5.4.1.x86_64.rpm WindowMaker-debuginfo-0.95.4-5.4.1.x86_64.rpm WindowMaker-debugsource-0.95.4-5.4.1.x86_64.rpm WindowMaker-devel-0.95.4-5.4.1.x86_64.rpm openSUSE-2014-311 roundcubemail: fix update over an existing version low openSUSE 13.1 Update This update fixes the following issue for roundcubemail: -bnc#872790: remove possible 'leftover' SQL directory from document root, preventing upgrades from versions > 0.9.5 roundcubemail-0.9.5-2.14.1.noarch.rpm roundcubemail-0.9.5-2.14.1.src.rpm openSUSE-2014-318 update for openssl moderate openSUSE 13.1 Update This is an openssl version update to 1.0.1g. - The main reason for this upgrade was to be clear about the TLS heartbeat problem know as "Heartbleed" (CVE-2014-0160). That problem was already fixed in our previous openssl update. libopenssl-devel-1.0.1g-11.36.1.i586.rpm libopenssl-devel-32bit-1.0.1g-11.36.1.x86_64.rpm libopenssl1_0_0-1.0.1g-11.36.1.i586.rpm libopenssl1_0_0-32bit-1.0.1g-11.36.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1g-11.36.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1g-11.36.1.x86_64.rpm openssl-1.0.1g-11.36.1.i586.rpm openssl-1.0.1g-11.36.1.src.rpm openssl-debuginfo-1.0.1g-11.36.1.i586.rpm openssl-debugsource-1.0.1g-11.36.1.i586.rpm openssl-doc-1.0.1g-11.36.1.noarch.rpm libopenssl-devel-1.0.1g-11.36.1.x86_64.rpm libopenssl1_0_0-1.0.1g-11.36.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1g-11.36.1.x86_64.rpm openssl-1.0.1g-11.36.1.x86_64.rpm openssl-debuginfo-1.0.1g-11.36.1.x86_64.rpm openssl-debugsource-1.0.1g-11.36.1.x86_64.rpm openSUSE-2014-334 update for python3 moderate openSUSE 13.1 Update This python update fixes the following security issue: - bnc#871152: Fixed race condition with umask when creating directories with os.mkdirs (CVE-2014-2667). libpython3_3m1_0-3.3.5-5.8.1.i586.rpm libpython3_3m1_0-32bit-3.3.5-5.8.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.5-5.8.1.i586.rpm libpython3_3m1_0-debuginfo-32bit-3.3.5-5.8.1.x86_64.rpm python3-base-3.3.5-5.8.1.i586.rpm python3-base-3.3.5-5.8.1.src.rpm python3-base-32bit-3.3.5-5.8.1.x86_64.rpm python3-base-debuginfo-3.3.5-5.8.1.i586.rpm python3-base-debuginfo-32bit-3.3.5-5.8.1.x86_64.rpm python3-base-debugsource-3.3.5-5.8.1.i586.rpm python3-devel-3.3.5-5.8.1.i586.rpm python3-devel-debuginfo-3.3.5-5.8.1.i586.rpm python3-idle-3.3.5-5.8.1.i586.rpm python3-testsuite-3.3.5-5.8.1.i586.rpm python3-testsuite-debuginfo-3.3.5-5.8.1.i586.rpm python3-tools-3.3.5-5.8.1.i586.rpm python3-doc-3.3.5-5.8.1.noarch.rpm python3-doc-3.3.5-5.8.1.src.rpm python3-doc-pdf-3.3.5-5.8.1.noarch.rpm python3-3.3.5-5.8.2.i586.rpm python3-3.3.5-5.8.2.src.rpm python3-32bit-3.3.5-5.8.2.x86_64.rpm python3-curses-3.3.5-5.8.2.i586.rpm python3-curses-debuginfo-3.3.5-5.8.2.i586.rpm python3-dbm-3.3.5-5.8.2.i586.rpm python3-dbm-debuginfo-3.3.5-5.8.2.i586.rpm python3-debuginfo-3.3.5-5.8.2.i586.rpm python3-debuginfo-32bit-3.3.5-5.8.2.x86_64.rpm python3-debugsource-3.3.5-5.8.2.i586.rpm python3-tk-3.3.5-5.8.2.i586.rpm python3-tk-debuginfo-3.3.5-5.8.2.i586.rpm libpython3_3m1_0-3.3.5-5.8.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.5-5.8.1.x86_64.rpm python3-base-3.3.5-5.8.1.x86_64.rpm python3-base-debuginfo-3.3.5-5.8.1.x86_64.rpm python3-base-debugsource-3.3.5-5.8.1.x86_64.rpm python3-devel-3.3.5-5.8.1.x86_64.rpm python3-devel-debuginfo-3.3.5-5.8.1.x86_64.rpm python3-idle-3.3.5-5.8.1.x86_64.rpm python3-testsuite-3.3.5-5.8.1.x86_64.rpm python3-testsuite-debuginfo-3.3.5-5.8.1.x86_64.rpm python3-tools-3.3.5-5.8.1.x86_64.rpm python3-3.3.5-5.8.2.x86_64.rpm python3-curses-3.3.5-5.8.2.x86_64.rpm python3-curses-debuginfo-3.3.5-5.8.2.x86_64.rpm python3-dbm-3.3.5-5.8.2.x86_64.rpm python3-dbm-debuginfo-3.3.5-5.8.2.x86_64.rpm python3-debuginfo-3.3.5-5.8.2.x86_64.rpm python3-debugsource-3.3.5-5.8.2.x86_64.rpm python3-tk-3.3.5-5.8.2.x86_64.rpm python3-tk-debuginfo-3.3.5-5.8.2.x86_64.rpm openSUSE-2014-314 cairo: Added fix that inkscape can export 0.01mm lines again to pdf low openSUSE 13.1 Update This Update fixes the following issue with cairo: - fdo#77298: Inkscape can export 0.01mm lines again to PDF, was broken in 1.12.3 cairo-1.12.16-3.4.1.src.rpm cairo-debugsource-1.12.16-3.4.1.i586.rpm cairo-devel-1.12.16-3.4.1.i586.rpm cairo-devel-32bit-1.12.16-3.4.1.x86_64.rpm cairo-tools-1.12.16-3.4.1.i586.rpm cairo-tools-debuginfo-1.12.16-3.4.1.i586.rpm libcairo-gobject2-1.12.16-3.4.1.i586.rpm libcairo-gobject2-32bit-1.12.16-3.4.1.x86_64.rpm libcairo-gobject2-debuginfo-1.12.16-3.4.1.i586.rpm libcairo-gobject2-debuginfo-32bit-1.12.16-3.4.1.x86_64.rpm libcairo-script-interpreter2-1.12.16-3.4.1.i586.rpm libcairo-script-interpreter2-32bit-1.12.16-3.4.1.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.12.16-3.4.1.i586.rpm libcairo-script-interpreter2-debuginfo-32bit-1.12.16-3.4.1.x86_64.rpm libcairo2-1.12.16-3.4.1.i586.rpm libcairo2-32bit-1.12.16-3.4.1.x86_64.rpm libcairo2-debuginfo-1.12.16-3.4.1.i586.rpm libcairo2-debuginfo-32bit-1.12.16-3.4.1.x86_64.rpm cairo-debugsource-1.12.16-3.4.1.x86_64.rpm cairo-devel-1.12.16-3.4.1.x86_64.rpm cairo-tools-1.12.16-3.4.1.x86_64.rpm cairo-tools-debuginfo-1.12.16-3.4.1.x86_64.rpm libcairo-gobject2-1.12.16-3.4.1.x86_64.rpm libcairo-gobject2-debuginfo-1.12.16-3.4.1.x86_64.rpm libcairo-script-interpreter2-1.12.16-3.4.1.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.12.16-3.4.1.x86_64.rpm libcairo2-1.12.16-3.4.1.x86_64.rpm libcairo2-debuginfo-1.12.16-3.4.1.x86_64.rpm openSUSE-2014-330 update for chromium moderate openSUSE 13.1 Update This chromium version update fixes the following security and non-security issues: - Add patch chromium-fix-arm-skia-memset.patch to resolve a linking issue on ARM with regards to missing symbols. - Add patch arm_use_gold.patch to use the right gold binaries on ARM. Hopefully this resolves the build issues with running out of memory - bnc#872805: Update to Chromium 34.0.1847.116 * Responsive Images and Unprefixed Web Audio * Import supervised users onto new computers * A number of new apps/extension APIs * Lots of under the hood changes for stability and performance - Security fixes: * CVE-2014-1716: UXSS in V8 * CVE-2014-1717: OOB access in V8 * CVE-2014-1718: Integer overflow in compositor * CVE-2014-1719: Use-after-free in web workers * CVE-2014-1720: Use-after-free in DOM * CVE-2014-1721: Memory corruption in V8 * CVE-2014-1722: Use-after-free in rendering * CVE-2014-1723: Url confusion with RTL characters * CVE-2014-1724: Use-after-free in speech * CVE-2014-1725: OOB read with window property * CVE-2014-1726: Local cross-origin bypass * CVE-2014-1727: Use-after-free in forms * CVE-2014-1728: Various fixes from internal audits, fuzzing and other initiatives * CVE-2014-1729: Multiple vulnerabilities in V8 - No longer build against system libraries as that Chromium works a lot better and crashes less on websites than with system libs - Added package depot_tools.tar.gz as that the chromium build now requires it during the initial build phase. It just contains some utilities and nothing from it is being installed. - If people want to install newer versions of the ffmpeg library then let them. This is what they want. - Remove the buildscript from the sources chromedriver-34.0.1847.116-29.3.i586.rpm chromedriver-debuginfo-34.0.1847.116-29.3.i586.rpm chromium-34.0.1847.116-29.3.i586.rpm chromium-34.0.1847.116-29.3.src.rpm chromium-debuginfo-34.0.1847.116-29.3.i586.rpm chromium-debugsource-34.0.1847.116-29.3.i586.rpm chromium-desktop-gnome-34.0.1847.116-29.3.i586.rpm chromium-desktop-kde-34.0.1847.116-29.3.i586.rpm chromium-ffmpegsumo-34.0.1847.116-29.3.i586.rpm chromium-ffmpegsumo-debuginfo-34.0.1847.116-29.3.i586.rpm chromium-suid-helper-34.0.1847.116-29.3.i586.rpm chromium-suid-helper-debuginfo-34.0.1847.116-29.3.i586.rpm chromedriver-34.0.1847.116-29.3.x86_64.rpm chromedriver-debuginfo-34.0.1847.116-29.3.x86_64.rpm chromium-34.0.1847.116-29.3.x86_64.rpm chromium-debuginfo-34.0.1847.116-29.3.x86_64.rpm chromium-debugsource-34.0.1847.116-29.3.x86_64.rpm chromium-desktop-gnome-34.0.1847.116-29.3.x86_64.rpm chromium-desktop-kde-34.0.1847.116-29.3.x86_64.rpm chromium-ffmpegsumo-34.0.1847.116-29.3.x86_64.rpm chromium-ffmpegsumo-debuginfo-34.0.1847.116-29.3.x86_64.rpm chromium-suid-helper-34.0.1847.116-29.3.x86_64.rpm chromium-suid-helper-debuginfo-34.0.1847.116-29.3.x86_64.rpm openSUSE-2014-309 umbrello: Fixes that umbrello won't start low openSUSE 13.1 Update This update fixes the following issue with umbrello: -bnc#871075/kde#329831: Fixes that umbrello won't start after installation umbrello-4.11.5-72.1.i586.rpm umbrello-4.11.5-72.1.src.rpm umbrello-debuginfo-4.11.5-72.1.i586.rpm umbrello-debugsource-4.11.5-72.1.i586.rpm umbrello-4.11.5-72.1.x86_64.rpm umbrello-debuginfo-4.11.5-72.1.x86_64.rpm umbrello-debugsource-4.11.5-72.1.x86_64.rpm openSUSE-2014-310 kdepim4: Added fix to make it possible to manually select untrusted PGP keys low openSUSE 13.1 Update This update fixes the following issues with kdepim4: - bnc#859984/kde#328311: added a fix to make it possible to manually select untrusted PGP keys akonadi-4.11.5-464.1.i586.rpm akonadi-debuginfo-4.11.5-464.1.i586.rpm akregator-4.11.5-464.1.i586.rpm akregator-debuginfo-4.11.5-464.1.i586.rpm blogilo-4.11.5-464.1.i586.rpm blogilo-debuginfo-4.11.5-464.1.i586.rpm kaddressbook-4.11.5-464.1.i586.rpm kaddressbook-debuginfo-4.11.5-464.1.i586.rpm kalarm-4.11.5-464.1.i586.rpm kalarm-debuginfo-4.11.5-464.1.i586.rpm kdepim4-4.11.5-464.1.i586.rpm kdepim4-4.11.5-464.1.src.rpm kdepim4-debuginfo-4.11.5-464.1.i586.rpm kdepim4-debugsource-4.11.5-464.1.i586.rpm kjots-4.11.5-464.1.i586.rpm kjots-debuginfo-4.11.5-464.1.i586.rpm kmail-4.11.5-464.1.i586.rpm kmail-debuginfo-4.11.5-464.1.i586.rpm knode-4.11.5-464.1.i586.rpm knode-debuginfo-4.11.5-464.1.i586.rpm knotes-4.11.5-464.1.i586.rpm knotes-debuginfo-4.11.5-464.1.i586.rpm kontact-4.11.5-464.1.i586.rpm kontact-debuginfo-4.11.5-464.1.i586.rpm korganizer-4.11.5-464.1.i586.rpm korganizer-debuginfo-4.11.5-464.1.i586.rpm ktimetracker-4.11.5-464.1.i586.rpm ktimetracker-debuginfo-4.11.5-464.1.i586.rpm ktnef-4.11.5-464.1.i586.rpm ktnef-debuginfo-4.11.5-464.1.i586.rpm libkdepim4-4.11.5-464.1.i586.rpm libkdepim4-debuginfo-4.11.5-464.1.i586.rpm akonadi-4.11.5-464.1.x86_64.rpm akonadi-debuginfo-4.11.5-464.1.x86_64.rpm akregator-4.11.5-464.1.x86_64.rpm akregator-debuginfo-4.11.5-464.1.x86_64.rpm blogilo-4.11.5-464.1.x86_64.rpm blogilo-debuginfo-4.11.5-464.1.x86_64.rpm kaddressbook-4.11.5-464.1.x86_64.rpm kaddressbook-debuginfo-4.11.5-464.1.x86_64.rpm kalarm-4.11.5-464.1.x86_64.rpm kalarm-debuginfo-4.11.5-464.1.x86_64.rpm kdepim4-4.11.5-464.1.x86_64.rpm kdepim4-debuginfo-4.11.5-464.1.x86_64.rpm kdepim4-debugsource-4.11.5-464.1.x86_64.rpm kjots-4.11.5-464.1.x86_64.rpm kjots-debuginfo-4.11.5-464.1.x86_64.rpm kmail-4.11.5-464.1.x86_64.rpm kmail-debuginfo-4.11.5-464.1.x86_64.rpm knode-4.11.5-464.1.x86_64.rpm knode-debuginfo-4.11.5-464.1.x86_64.rpm knotes-4.11.5-464.1.x86_64.rpm knotes-debuginfo-4.11.5-464.1.x86_64.rpm kontact-4.11.5-464.1.x86_64.rpm kontact-debuginfo-4.11.5-464.1.x86_64.rpm korganizer-4.11.5-464.1.x86_64.rpm korganizer-debuginfo-4.11.5-464.1.x86_64.rpm ktimetracker-4.11.5-464.1.x86_64.rpm ktimetracker-debuginfo-4.11.5-464.1.x86_64.rpm ktnef-4.11.5-464.1.x86_64.rpm ktnef-debuginfo-4.11.5-464.1.x86_64.rpm libkdepim4-4.11.5-464.1.x86_64.rpm libkdepim4-debuginfo-4.11.5-464.1.x86_64.rpm openSUSE-2014-308 python-pytz: update to 2013.8 (2013h) low openSUSE 13.1 Update This update fixes the following issue with python-pytz: - bnc#584530: + aligns python-pytz to support the same timezones as provided system-wide by the package 'timezone'. + updates python-pytz to support the Time Zone Database version 2013h. python-pytz-2013.8-2.5.1.noarch.rpm python-pytz-2013.8-2.5.1.src.rpm openSUSE-2014-320 xorg-x11-server: Fixes a crash when out of range DRI_PRIME is used moderate openSUSE 13.1 Update This update fixes the following issue with xorg-x11-server: - bnc#846352: Fixes a crash when out of range DRI_PRIME is used xorg-x11-server-7.6_1.14.3.901-8.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-8.1.src.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-8.1.i586.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-8.1.i586.rpm xorg-x11-server-extra-7.6_1.14.3.901-8.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-8.1.i586.rpm xorg-x11-server-sdk-7.6_1.14.3.901-8.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-8.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-8.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-8.1.x86_64.rpm xorg-x11-server-extra-7.6_1.14.3.901-8.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-8.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.14.3.901-8.1.x86_64.rpm openSUSE-2014-331 cacti: security fixes; cacti-spine: update to 0.8.8b moderate openSUSE 13.1 Update cacti was patched to fix several security issues: * CVE-2013-5588: XSS injection vulnerability * CVE-2013-5589: SQL injection vulnerability * CVE-2014-2326: XSS injection vulnerability * CVE-2014-2328: Remote Command Execution Vulnerability * CVE-2014-2708: SQL Injection Vulnerability * CVE-2014-2709: Remote Command Execution Vulnerability cacti-spine was updated to 0.8.8b to fix the following issue: * bug: set appropriate mysql 5.5+ timeouts cacti-0.8.8b-4.1.noarch.rpm cacti-0.8.8b-4.1.src.rpm openSUSE-2014-323 kiwi: Updates package to version 5.05.59 low openSUSE 13.1 Update This update fixes the following issue with kiwi: - v5.05.59 released - Fixed message logging * don't log message to already closed file descriptor - Removed done statement from last Kiwi message * The Done message at the last line was confusing, especially when KIWI exited with errors. To keep consistency and since the done message wasn't really needed because the last message is not a task it was also removed for the success messages. - Added runtime check for Boot description * The test looks up the required boot image description according to the selected build type. if no such description exists, the build exit with an error telling the user which rpm package is missing on the build machine kiwi-5.05.59-16.2.i586.rpm kiwi-5.05.59-16.2.src.rpm kiwi-debugsource-5.05.59-16.2.i586.rpm kiwi-desc-isoboot-5.05.59-16.2.noarch.rpm kiwi-desc-isoboot-requires-5.05.59-16.2.i586.rpm kiwi-desc-netboot-5.05.59-16.2.noarch.rpm kiwi-desc-netboot-requires-5.05.59-16.2.i586.rpm kiwi-desc-oemboot-5.05.59-16.2.noarch.rpm kiwi-desc-oemboot-requires-5.05.59-16.2.i586.rpm kiwi-desc-vmxboot-5.05.59-16.2.noarch.rpm kiwi-desc-vmxboot-requires-5.05.59-16.2.i586.rpm kiwi-doc-5.05.59-16.2.noarch.rpm kiwi-instsource-5.05.59-16.2.noarch.rpm kiwi-media-requires-5.05.59-16.2.noarch.rpm kiwi-pxeboot-5.05.59-16.2.noarch.rpm kiwi-templates-5.05.59-16.2.noarch.rpm kiwi-test-5.05.59-16.2.noarch.rpm kiwi-tools-5.05.59-16.2.i586.rpm kiwi-tools-debuginfo-5.05.59-16.2.i586.rpm kiwi-5.05.59-16.2.x86_64.rpm kiwi-debugsource-5.05.59-16.2.x86_64.rpm kiwi-desc-isoboot-requires-5.05.59-16.2.x86_64.rpm kiwi-desc-netboot-requires-5.05.59-16.2.x86_64.rpm kiwi-desc-oemboot-requires-5.05.59-16.2.x86_64.rpm kiwi-desc-vmxboot-requires-5.05.59-16.2.x86_64.rpm kiwi-tools-5.05.59-16.2.x86_64.rpm kiwi-tools-debuginfo-5.05.59-16.2.x86_64.rpm openSUSE-2014-332 Rsync: fixed remote denial of service moderate openSUSE 13.1 Update Rsync was updated to fix a denial of service attack that could be used by remote attackers without authentification (CVE-2014-2855). rsync-3.1.0-21.8.1.i586.rpm rsync-3.1.0-21.8.1.src.rpm rsync-debuginfo-3.1.0-21.8.1.i586.rpm rsync-debugsource-3.1.0-21.8.1.i586.rpm rsync-3.1.0-21.8.1.x86_64.rpm rsync-debuginfo-3.1.0-21.8.1.x86_64.rpm rsync-debugsource-3.1.0-21.8.1.x86_64.rpm openSUSE-2014-324 php5-pear-phpunit(-PHP_CodeCoverage): Update to current version to support PHPUnit_MockObject moderate openSUSE 13.1 Update This update fixes the following issues with php5-pear-phpunit and php5-pear-phpunit-PHP_CodeCoverage and adds php5-pear-symfony2-Yaml and php5-pear-channel-symfony2 as new packages. - php5-pear-phpunit: * bnc#868699: Update to version 3.7.28 * Stubbing/Mocking does not work in process isolation when using PHPUnit PHAR * Backtrace on Windows (phar) not being filtered properly * phpunit.phar is missing resources (such as templates) * Upgraded bundled version of PHP_TokenStream in the PHP Archive (PHAR) distribution of PHPUnit. * Upgraded bundled versions of PHP_CodeCoverage and PHPUnit_Selenium in the PHP Archive (PHAR) distribution of PHPUnit. * Process Isolation does not work when using PHPUnit from a PHP Archive (PHAR) * Dependencies updated to latest version in PHP Archive (PHAR) distribution. * Do not die on binary output with JSON logging. * Implemented a workaround for PHP bug #63055. * It is now possible to use generators as data providers. * Account for auto-globals-jit when setting $_ENV and $_SERVER variables in the xml config. * PHPUnit depends on packages that broke backwards compatibility. * Stand-alone functions logicalAnd(), logicalOr(), and logicalXor() did not work. * Suppress open_basedir warnings while searching for the composer autoloader. * Correctly parse single-line @expectedException annotations. * Better messages when JSON-related assertions receive invalid JSON. * Use the proper toString() method inside PHPUnit_Framework_TestFailure::toString(). * Allow symfony/yaml >=2.0,<3.0 * Don't rely on composer to set up the include_path for ErrorHandler.php. * assertTag() fails to match content in CDATA sections. * Version requirement for symfony/yaml is too restrictive. * Number of tests to run calculated incorrectly when --repeat is used. * Make sure the autoloader for PEAR-based installation is not used when PHPUnit is installed via Composer. * Process isolation not working on windows if there are spaces in path to php.exe * PHP notice in PHPUnit_Util_XML * NaN is not equal to NaN now to match PHPs behavior * Mocking a method with a reference to an object made argument matches fail. * Ensure isolation tests display errors so they can be handled by the test runner. * Fixed sebastianbergmann/phpunit-mock-objects#81. * Fixed an issue where PHP complained about an undeclared $time variable when running tests in strict mode. * Fixed version number. * Fixed installation issue for Symfony/Yaml. * assertJsonStringEqualsJsonFile didn't work with json arrays. * phpunit.phar cannot be executed if it is renamed. * Fixed error message when assertArrayHasKey() and assertArrayNotHasKey() are invoked with wrong arguments. * JSON matcher source files missing from package.xml. * Invoke autoloader when checking for Symfony\Component\Yaml\Dumper. * Added missing file to PEAR package. * phpunit script appears in stacktrace (when PHPUnit is installed through Composer). * PHPUnit now uses $_SERVER['SCRIPT_NAME'] instead of $_SERVER['_'] to filter the phpunit script (as the latter is not set when PHPUnit is invoked from Apache Ant's <exec> task, for instance). * phpunit script appears in stacktrace. * Improvements to running PHPUnit from a PHAR. * Always clean up mock objects (and free up memory) * Do not rely on autoloader class map to populate blacklist. * Added the addUncoveredFilesFromWhitelist configuration setting back in. * Reverted 'More than two positional arguments provided' check as it turned out to be a BC issue. * Disable token caching (in PHP_TokenStream, used by PHP_CodeCoverage) by default (to reduce memory footprint). * The version number is now displayed when using PHPUnit from a Composer install or Git checkout. * PHPUnit 3.7 is only supported on PHP 5.3.3 (or later) and PHP 5.4.7 (or later) is highly recommended. * When using process-isolation don't die silently when unserializing the test result fails. * Added a callback constraint that is useful for making complex assertions. * Restore current working directory if is changed by a test case. * Added --test-suffix that allows specifying which filename suffixes are recognised by PHPUnit. * assertArrayHasKey() and assertArrayNotHasKey() now work with objects that implement ArrayAccess. * Improved reporting when there are unused CLI arguments to avoid misconceptions. * Show messages and stracktraces in JSON output for skipped and incomplete tests. * Added assertJson* functions that work like the existing assertXml* functions. * PHPUnit now provides a configuration.xsd schema file at http://schema.phpunit.de/configuration.xsd that can be used to validate your phpunit.xml and phpunit.xml.dist configuration files. * Added --testsuite argument, allowing to filter files/directory by parent testsuite name attribute. * Expanded the @requires annotation to allow for checking the existence of functions and extensions using multiple @requires function name statements. * @expectedExceptionCode and @expectedExceptionMessage can now use constants like Classname::CONST as their parameters. They will get evaluated if the class constant exists and used for comparison so test authors can avoid duplication. * Test listeners now trigger one autoload call instead of being silently ignored when the class was not loaded. * Failed assertStringMatchesFormat() calls now produce a better readable diff by only marking lines as different that don't match the format specifiers. * Added assertContainsOnlyInstancesOf() to help checking Collection objects and arrays with a descriptive assertion. * When an @expectedException fails it now shows - php5-pear-phpunit-PHP_CodeCoverage: * Update to version 1.2.13 * Fixed the origin of the coordinate system for the dashboard charts * JavaScript error in the HTML report. * Fixing an issue where an anonymous function as the last "method" in a class would cause the coverage report to ignore the rest. * Blacklisted PHPUnit Phar. * Executable code on a line that has a comment is processed incorrectly. * Eliminated the coupling to PHPUnit_Util_Printer in PHP_CodeCoverage_Report_Text. * Improved rendering of "lines covered" numbers for functions and methods with long names or argument lists. * Fixed the title of the Y axis of the Code Coverage ./. Cyclomatic Complexity dashboard chart. * Upgraded to Highcharts 2.3.5. * Upgraded to jQuery 1.9.1. * Reduced vertical whitespace in sourcecode view. * Upgraded to Bootstrap 2.2.2. * The html5shiv.js is now bundled. * @coversNothing didn't work as documented. * E_NOTICE thrown when generating coverage report. * Fixed regression introduced in PHP_CodeCoverage 1.2.4. * Incorrect code coverage for interfaces. * Do not rely on autoloader class map to populate blacklist. * Added support for parentheses after method names in the @covers annotation. * When addUncoveredFilesFromWhitelist=FALSE is set then files that are whitelisted but not covered by a single test are now excluded from the code coverage. * Non-english locales broke the coverage bars in the HTML report. * Percentage for tested classes and traits displayed incorrectly. * One line @covers annotations did not work. * Backwards compatibility wrapper for trait_exists() does not work. * Fixed invalid markup in the HTML report. * The version number is now displayed when using PHP_CodeCoverage from a Composer install or Git checkout. * The HTML report has been redesigned. * The new @coversDefaultClass annotation enables short @covers annotations when working with long class names or namespaces. * The new @coversNothing annotation can be used so tests do not record any code coverage. Useful for integration testing. * When processUncoveredFilesFromWhitelist=FALSE is set then files that are whitelisted but not covered by a single test are now included in the code coverage but with all lines, including those that are not executable, counted as not executed. * PHP_CodeCoverage 1.2 is only supported on PHP 5.3.3 (or later) and PHP 5.4.7 (or later) is highly recommended. - php5-pear-symfony-Yaml: * Initial pacakge at version 2.3.2 - php5-pear-channel-symfony2: * Initial package at version 1.0 php5-pear-channel-symfony2-1.0-2.1.noarch.rpm php5-pear-channel-symfony2-1.0-2.1.src.rpm php5-pear-phpunit-PHP_CodeCoverage-1.2.13-7.4.1.noarch.rpm php5-pear-phpunit-PHP_CodeCoverage-1.2.13-7.4.1.src.rpm php5-pear-phpunit-3.7.28-6.4.1.noarch.rpm php5-pear-phpunit-3.7.28-6.4.1.src.rpm php5-pear-symfony2-Yaml-2.3.2-2.1.noarch.rpm php5-pear-symfony2-Yaml-2.3.2-2.1.src.rpm openSUSE-2014-325 OpenSSL: Fixed a use-after-free race condition in OpenSSL's read buffer. moderate openSUSE 13.1 Update A use-after-free race condition in OpenSSL's read buffer was fixed that could cause connections to drop (CVE-2010-5298). libopenssl-devel-1.0.1g-11.40.1.i586.rpm libopenssl-devel-32bit-1.0.1g-11.40.1.x86_64.rpm libopenssl1_0_0-1.0.1g-11.40.1.i586.rpm libopenssl1_0_0-32bit-1.0.1g-11.40.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1g-11.40.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1g-11.40.1.x86_64.rpm openssl-1.0.1g-11.40.1.i586.rpm openssl-1.0.1g-11.40.1.src.rpm openssl-debuginfo-1.0.1g-11.40.1.i586.rpm openssl-debugsource-1.0.1g-11.40.1.i586.rpm openssl-doc-1.0.1g-11.40.1.noarch.rpm libopenssl-devel-1.0.1g-11.40.1.x86_64.rpm libopenssl1_0_0-1.0.1g-11.40.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1g-11.40.1.x86_64.rpm openssl-1.0.1g-11.40.1.x86_64.rpm openssl-debuginfo-1.0.1g-11.40.1.x86_64.rpm openssl-debugsource-1.0.1g-11.40.1.x86_64.rpm openSUSE-2014-326 python-imaging: Fix for temporary file race condition low openSUSE 13.1 Update A temporary file race condition has been fixed in python-imaging when converting images (CVE-2014-1932, CVE-2014-1933). python-imaging-1.1.7-18.4.1.i586.rpm python-imaging-1.1.7-18.4.1.src.rpm python-imaging-debuginfo-1.1.7-18.4.1.i586.rpm python-imaging-debugsource-1.1.7-18.4.1.i586.rpm python-imaging-sane-1.1.7-18.4.1.i586.rpm python-imaging-sane-debuginfo-1.1.7-18.4.1.i586.rpm python-imaging-1.1.7-18.4.1.x86_64.rpm python-imaging-debuginfo-1.1.7-18.4.1.x86_64.rpm python-imaging-debugsource-1.1.7-18.4.1.x86_64.rpm python-imaging-sane-1.1.7-18.4.1.x86_64.rpm python-imaging-sane-debuginfo-1.1.7-18.4.1.x86_64.rpm openSUSE-2014-340 kernel-firmware: Use qlogic firmware from linux-firmware instead of the separate archive important openSUSE 13.1 Update This update fixes the following issue with kernel-firmware: - bnc#846629: Use qlogic firmware from linux-firmware instead of the separate archive. kernel-firmware-20130714git-2.13.1.noarch.rpm kernel-firmware-20130714git-2.13.1.src.rpm ucode-amd-20130714git-2.13.1.noarch.rpm openSUSE-2014-339 yast2-ruby-bindings: Fix hang out of YaST2 in Turkish locale moderate openSUSE 13.1 Update This update fixes the following issue with yast2-ruby-bindings: - bnc#852242: Fix hang out of YaST2 in Turkish locale. yast2-ruby-bindings-3.0.5-4.1.i586.rpm yast2-ruby-bindings-3.0.5-4.1.src.rpm yast2-ruby-bindings-debuginfo-3.0.5-4.1.i586.rpm yast2-ruby-bindings-debugsource-3.0.5-4.1.i586.rpm yast2-ruby-bindings-3.0.5-4.1.x86_64.rpm yast2-ruby-bindings-debuginfo-3.0.5-4.1.x86_64.rpm yast2-ruby-bindings-debugsource-3.0.5-4.1.x86_64.rpm openSUSE-2014-327 update for libmms moderate openSUSE 13.1 Update This libmss update fixes the following security issue. - bnc#874723: Fixed a possible heap memory overrun (CVE-2014-2892). libmms-0.6.2-13.4.1.src.rpm libmms-debugsource-0.6.2-13.4.1.i586.rpm libmms-devel-0.6.2-13.4.1.i586.rpm libmms0-0.6.2-13.4.1.i586.rpm libmms0-32bit-0.6.2-13.4.1.x86_64.rpm libmms0-debuginfo-0.6.2-13.4.1.i586.rpm libmms0-debuginfo-32bit-0.6.2-13.4.1.x86_64.rpm libmms-debugsource-0.6.2-13.4.1.x86_64.rpm libmms-devel-0.6.2-13.4.1.x86_64.rpm libmms0-0.6.2-13.4.1.x86_64.rpm libmms0-debuginfo-0.6.2-13.4.1.x86_64.rpm openSUSE-2014-343 update for wireshark moderate openSUSE 13.1 Update This wireshark update to version 1.10.7 fixes the following security issue: - bnc#874760: Fixed RTP dissector vulnerabilities (CVE-2014-2907). - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.7.html wireshark-1.10.7-12.1.i586.rpm wireshark-1.10.7-12.1.src.rpm wireshark-debuginfo-1.10.7-12.1.i586.rpm wireshark-debugsource-1.10.7-12.1.i586.rpm wireshark-devel-1.10.7-12.1.i586.rpm wireshark-1.10.7-12.1.x86_64.rpm wireshark-debuginfo-1.10.7-12.1.x86_64.rpm wireshark-debugsource-1.10.7-12.1.x86_64.rpm wireshark-devel-1.10.7-12.1.x86_64.rpm openSUSE-2014-335 update for nrpe moderate openSUSE 13.1 Update This nrpe update fixes the following security documentation problem. - bnc#874743: Documented a possible command injection when command arguments are enabled (CVE-2014-2913). More details can be found inside the documentation of this package. nagios-plugins-nrpe-2.15-4.1.i586.rpm nagios-plugins-nrpe-debuginfo-2.15-4.1.i586.rpm nrpe-2.15-4.1.i586.rpm nrpe-2.15-4.1.src.rpm nrpe-debuginfo-2.15-4.1.i586.rpm nrpe-debugsource-2.15-4.1.i586.rpm nrpe-doc-2.15-4.1.i586.rpm nagios-plugins-nrpe-2.15-4.1.x86_64.rpm nagios-plugins-nrpe-debuginfo-2.15-4.1.x86_64.rpm nrpe-2.15-4.1.x86_64.rpm nrpe-debuginfo-2.15-4.1.x86_64.rpm nrpe-debugsource-2.15-4.1.x86_64.rpm nrpe-doc-2.15-4.1.x86_64.rpm openSUSE-2014-337 enblend-enfuse: Update to 4.1.3 moderate openSUSE 13.1 Update This update fixes the following issues with enblend-enfuse: - bnc#852185: Update to 4.1.3 + Bug Fixes: * [Enblend only] Fix problem of multiple, almost-identical seamlines that produce inexplicable black areas in the output panorama. + LCMS 2.5 is now required to build. - Ensure only -Os is used for compilation, not -O2 - update to version 4.1.2: + Bug Fixes: * lp#1214004: [Enblend and Enfuse] Fix a bug in the highlight-recovery that caused Enfuse to bail out with the uncaught exception "Minimizer1D::set_bracket: minimum not bracketed". * [Enfuse] Clean up seemingly random, bright-colored pixels that sometimes show up when fusing images with high contrast and "large" color profiles. * [Enblend only] Fix a race condition in the seam-line optimizer that can cause wrongly placed seams. * [Enblend and Enfuse] Use a per-thread storage of all OpenMP Vigra-functors. This avoids data races. * [Enblend and Enfuse] The Boost implementation of the `Mersenne Twister' random number generator caused segmentation faults when used in the OpenMP-enabled versions of Enblend and Enfuse. The new implementation is based on the GNU Scientific Library (GSL), which plays nicely with concurrent accesses. * [Enblend only] Correct a mistake that causes overlapping images with multiple seams to be blended incorrectly. * [Enblend only] Require the OpenGL extension `GL_ARB_texture_rectangle' for the `--gpu' option to work. This does away with a pesky warning of OpenGL drivers that do support this extension and avoids crashes with drivers that don't. The GPU performance improvement of Enblend via `--gpu' now is only available with drivers that feature `GL_ARB_texture_rectangle' (among many other required OpenGL extensions). The OpenGL warning about odd texture sizes is unaffected by this change. * [Enblend and Enfuse] Fix a longstanding quirk, which allowed to load masks that were unsuitable for processing. enblend-enfuse-4.1.3-3.4.1.i586.rpm enblend-enfuse-4.1.3-3.4.1.src.rpm enblend-enfuse-debuginfo-4.1.3-3.4.1.i586.rpm enblend-enfuse-debugsource-4.1.3-3.4.1.i586.rpm enblend-enfuse-4.1.3-3.4.1.x86_64.rpm enblend-enfuse-debuginfo-4.1.3-3.4.1.x86_64.rpm enblend-enfuse-debugsource-4.1.3-3.4.1.x86_64.rpm openSUSE-2014-347 update for libpng12 moderate openSUSE 13.1 Update This libpng12 update fixes the following two security issues. - bnc#873123: Fixed integer overflow leading to a heap-based buffer overflow in png_set_sPLT() and png_set_text_2() (CVE-2013-7354). - bnc#873124: Fixed integer overflow leading to a heap-based buffer overflow in png_set_unknown_chunks() (CVE-2013-7353). libpng12-0-1.2.50-6.4.1.i586.rpm libpng12-0-32bit-1.2.50-6.4.1.x86_64.rpm libpng12-0-debuginfo-1.2.50-6.4.1.i586.rpm libpng12-0-debuginfo-32bit-1.2.50-6.4.1.x86_64.rpm libpng12-1.2.50-6.4.1.src.rpm libpng12-compat-devel-1.2.50-6.4.1.i586.rpm libpng12-compat-devel-32bit-1.2.50-6.4.1.x86_64.rpm libpng12-debugsource-1.2.50-6.4.1.i586.rpm libpng12-devel-1.2.50-6.4.1.i586.rpm libpng12-devel-32bit-1.2.50-6.4.1.x86_64.rpm libpng12-0-1.2.50-6.4.1.x86_64.rpm libpng12-0-debuginfo-1.2.50-6.4.1.x86_64.rpm libpng12-compat-devel-1.2.50-6.4.1.x86_64.rpm libpng12-debugsource-1.2.50-6.4.1.x86_64.rpm libpng12-devel-1.2.50-6.4.1.x86_64.rpm openSUSE-2014-344 libeXosip2: specify default SSL certificate location moderate openSUSE 13.1 Update libeXosip2 was updated to have the default SSL certificate location specified, so TLS/DTLS connections can verify the remote server. libeXosip2-3.5.0-15.4.1.i586.rpm libeXosip2-3.5.0-15.4.1.src.rpm libeXosip2-6-3.5.0-15.4.1.i586.rpm libeXosip2-6-debuginfo-3.5.0-15.4.1.i586.rpm libeXosip2-debuginfo-3.5.0-15.4.1.i586.rpm libeXosip2-debugsource-3.5.0-15.4.1.i586.rpm libeXosip2-devel-3.5.0-15.4.1.i586.rpm libeXosip2-3.5.0-15.4.1.x86_64.rpm libeXosip2-6-3.5.0-15.4.1.x86_64.rpm libeXosip2-6-debuginfo-3.5.0-15.4.1.x86_64.rpm libeXosip2-debuginfo-3.5.0-15.4.1.x86_64.rpm libeXosip2-debugsource-3.5.0-15.4.1.x86_64.rpm libeXosip2-devel-3.5.0-15.4.1.x86_64.rpm openSUSE-2014-348 update for python-eyeD3 moderate openSUSE 13.1 Update This python-eyeD3 fixes the following security issue. - bnc#863744: Fixed insecure use of temporary files (CVE-2014-1934). python-eyeD3-0.7.3-3.4.1.noarch.rpm python-eyeD3-0.7.3-3.4.1.src.rpm openSUSE-2014-336 update for MozillaFirefox moderate openSUSE 13.1 Update This is a MozillaFirefox update to version 29.0: * MFSA 2014-34/CVE-2014-1518/CVE-2014-1519 Miscellaneous memory safety hazards * MFSA 2014-36/CVE-2014-1522 (bmo#995289) Web Audio memory corruption issues * MFSA 2014-37/CVE-2014-1523 (bmo#969226) Out of bounds read while decoding JPG images * MFSA 2014-38/CVE-2014-1524 (bmo#989183) Buffer overflow when using non-XBL object as XBL * MFSA 2014-39/CVE-2014-1525 (bmo#989210) Use-after-free in the Text Track Manager for HTML video * MFSA 2014-41/CVE-2014-1528 (bmo#963962) Out-of-bounds write in Cairo * MFSA 2014-42/CVE-2014-1529 (bmo#987003) Privilege escalation through Web Notification API * MFSA 2014-43/CVE-2014-1530 (bmo#895557) Cross-site scripting (XSS) using history navigations * MFSA 2014-44/CVE-2014-1531 (bmo#987140) Use-after-free in imgLoader while resizing images * MFSA 2014-45/CVE-2014-1492 (bmo#903885) Incorrect IDNA domain name matching for wildcard certificates (fixed by NSS 3.16) * MFSA 2014-46/CVE-2014-1532 (bmo#966006) Use-after-free in nsHostResolver * MFSA 2014-47/CVE-2014-1526 (bmo#988106) Debugger can bypass XrayWrappers with JavaScript - rebased patches - removed obsolete patches * firefox-browser-css.patch * mozilla-aarch64-599882cfb998.diff * mozilla-aarch64-bmo-963028.patch * mozilla-aarch64-bmo-963029.patch * mozilla-aarch64-bmo-963030.patch * mozilla-aarch64-bmo-963031.patch - requires NSS 3.16 - added mozilla-icu-strncat.patch to fix post build checks - add mozilla-aarch64-599882cfb998.patch, mozilla-aarch64-bmo-810631.patch, mozilla-aarch64-bmo-962488.patch, mozilla-aarch64-bmo-963030.patch, mozilla-aarch64-bmo-963027.patch, mozilla-aarch64-bmo-963028.patch, mozilla-aarch64-bmo-963029.patch, mozilla-aarch64-bmo-963023.patch, mozilla-aarch64-bmo-963024.patch, mozilla-aarch64-bmo-963031.patch: AArch64 porting - Add patch for bmo#973977 * mozilla-ppc64-xpcom.patch - Refresh mozilla-ppc64le-xpcom.patch patch - Adapt mozilla-ppc64le-xpcom.patch to Mozilla > 24.0 build system This is also a mozilla-nss update to version 3.16: * required for Firefox 29 * bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Supports the Linux x32 ABI. To build for the Linux x32 target, set the environment variable USE_X32=1 when building NSS. New Functions: * NSS_CMSSignerInfo_Verify New Macros * TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that were first defined in SSL 3.0 can now be referred to with their official IANA names in TLS, with the TLS_ prefix. Previously, they had to be referred to with their names in SSL 3.0, with the SSL_ prefix. Notable Changes: * ECC is enabled by default. It is no longer necessary to set the environment variable NSS_ENABLE_ECC=1 when building NSS. To disable ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS. * libpkix should not include the common name of CA as DNS names when evaluating name constraints. * AESKeyWrap_Decrypt should not return SECSuccess for invalid keys. * Fix a memory corruption in sec_pkcs12_new_asafe. * If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime test sdb_measureAccess. * The built-in roots module has been updated to version 1.97, which adds, removes, and distrusts several certificates. * The atob utility has been improved to automatically ignore lines of text that aren't in base64 format. * The certutil utility has been improved to support creation of version 1 and version 2 certificates, in addition to the existing version 3 support. MozillaFirefox-29.0-20.1.i586.rpm MozillaFirefox-29.0-20.1.src.rpm MozillaFirefox-branding-upstream-29.0-20.1.i586.rpm MozillaFirefox-buildsymbols-29.0-20.1.i586.rpm MozillaFirefox-debuginfo-29.0-20.1.i586.rpm MozillaFirefox-debugsource-29.0-20.1.i586.rpm MozillaFirefox-devel-29.0-20.1.i586.rpm MozillaFirefox-translations-common-29.0-20.1.i586.rpm MozillaFirefox-translations-other-29.0-20.1.i586.rpm libfreebl3-3.16-20.1.i586.rpm libfreebl3-32bit-3.16-20.1.x86_64.rpm libfreebl3-debuginfo-3.16-20.1.i586.rpm libfreebl3-debuginfo-32bit-3.16-20.1.x86_64.rpm libsoftokn3-3.16-20.1.i586.rpm libsoftokn3-32bit-3.16-20.1.x86_64.rpm libsoftokn3-debuginfo-3.16-20.1.i586.rpm libsoftokn3-debuginfo-32bit-3.16-20.1.x86_64.rpm mozilla-nss-3.16-20.1.i586.rpm mozilla-nss-3.16-20.1.src.rpm mozilla-nss-32bit-3.16-20.1.x86_64.rpm mozilla-nss-certs-3.16-20.1.i586.rpm mozilla-nss-certs-32bit-3.16-20.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16-20.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.16-20.1.x86_64.rpm mozilla-nss-debuginfo-3.16-20.1.i586.rpm mozilla-nss-debuginfo-32bit-3.16-20.1.x86_64.rpm mozilla-nss-debugsource-3.16-20.1.i586.rpm mozilla-nss-devel-3.16-20.1.i586.rpm mozilla-nss-sysinit-3.16-20.1.i586.rpm mozilla-nss-sysinit-32bit-3.16-20.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16-20.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.16-20.1.x86_64.rpm mozilla-nss-tools-3.16-20.1.i586.rpm mozilla-nss-tools-debuginfo-3.16-20.1.i586.rpm MozillaFirefox-29.0-20.1.x86_64.rpm MozillaFirefox-branding-upstream-29.0-20.1.x86_64.rpm MozillaFirefox-buildsymbols-29.0-20.1.x86_64.rpm MozillaFirefox-debuginfo-29.0-20.1.x86_64.rpm MozillaFirefox-debugsource-29.0-20.1.x86_64.rpm MozillaFirefox-devel-29.0-20.1.x86_64.rpm MozillaFirefox-translations-common-29.0-20.1.x86_64.rpm MozillaFirefox-translations-other-29.0-20.1.x86_64.rpm libfreebl3-3.16-20.1.x86_64.rpm libfreebl3-debuginfo-3.16-20.1.x86_64.rpm libsoftokn3-3.16-20.1.x86_64.rpm libsoftokn3-debuginfo-3.16-20.1.x86_64.rpm mozilla-nss-3.16-20.1.x86_64.rpm mozilla-nss-certs-3.16-20.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16-20.1.x86_64.rpm mozilla-nss-debuginfo-3.16-20.1.x86_64.rpm mozilla-nss-debugsource-3.16-20.1.x86_64.rpm mozilla-nss-devel-3.16-20.1.x86_64.rpm mozilla-nss-sysinit-3.16-20.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16-20.1.x86_64.rpm mozilla-nss-tools-3.16-20.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.16-20.1.x86_64.rpm openSUSE-2014-361 update for MozillaThunderbird moderate openSUSE 13.1 Update This is a MozillaThunderbird update to version 24.5.0: * MFSA 2014-34/CVE-2014-1518 Miscellaneous memory safety hazards * MFSA 2014-37/CVE-2014-1523 (bmo#969226) Out of bounds read while decoding JPG images * MFSA 2014-38/CVE-2014-1524 (bmo#989183) Buffer overflow when using non-XBL object as XBL * MFSA 2014-42/CVE-2014-1529 (bmo#987003) Privilege escalation through Web Notification API * MFSA 2014-43/CVE-2014-1530 (bmo#895557) Cross-site scripting (XSS) using history navigations * MFSA 2014-44/CVE-2014-1531 (bmo#987140) Use-after-free in imgLoader while resizing images * MFSA 2014-46/CVE-2014-1532 (bmo#966006) Use-after-free in nsHostResolver - use shipped-locales as the authoritative source for supported locales (some unsupported locales disappear from -other package) MozillaThunderbird-24.5.0-70.19.3.i586.rpm MozillaThunderbird-24.5.0-70.19.3.src.rpm MozillaThunderbird-buildsymbols-24.5.0-70.19.3.i586.rpm MozillaThunderbird-debuginfo-24.5.0-70.19.3.i586.rpm MozillaThunderbird-debugsource-24.5.0-70.19.3.i586.rpm MozillaThunderbird-devel-24.5.0-70.19.3.i586.rpm MozillaThunderbird-translations-common-24.5.0-70.19.3.i586.rpm MozillaThunderbird-translations-other-24.5.0-70.19.3.i586.rpm enigmail-1.6.0+24.5.0-70.19.3.i586.rpm enigmail-debuginfo-1.6.0+24.5.0-70.19.3.i586.rpm MozillaThunderbird-24.5.0-70.19.3.x86_64.rpm MozillaThunderbird-buildsymbols-24.5.0-70.19.3.x86_64.rpm MozillaThunderbird-debuginfo-24.5.0-70.19.3.x86_64.rpm MozillaThunderbird-debugsource-24.5.0-70.19.3.x86_64.rpm MozillaThunderbird-devel-24.5.0-70.19.3.x86_64.rpm MozillaThunderbird-translations-common-24.5.0-70.19.3.x86_64.rpm MozillaThunderbird-translations-other-24.5.0-70.19.3.x86_64.rpm enigmail-1.6.0+24.5.0-70.19.3.x86_64.rpm enigmail-debuginfo-1.6.0+24.5.0-70.19.3.x86_64.rpm openSUSE-2014-354 update for seamonkey moderate openSUSE 13.1 Update This is a SeaMonkey update to version 2.26: * MFSA 2014-34/CVE-2014-1518/CVE-2014-1519 Miscellaneous memory safety hazards * MFSA 2014-36/CVE-2014-1522 (bmo#995289) Web Audio memory corruption issues * MFSA 2014-37/CVE-2014-1523 (bmo#969226) Out of bounds read while decoding JPG images * MFSA 2014-38/CVE-2014-1524 (bmo#989183) Buffer overflow when using non-XBL object as XBL * MFSA 2014-39/CVE-2014-1525 (bmo#989210) Use-after-free in the Text Track Manager for HTML video * MFSA 2014-41/CVE-2014-1528 (bmo#963962) Out-of-bounds write in Cairo * MFSA 2014-42/CVE-2014-1529 (bmo#987003) Privilege escalation through Web Notification API * MFSA 2014-43/CVE-2014-1530 (bmo#895557) Cross-site scripting (XSS) using history navigations * MFSA 2014-44/CVE-2014-1531 (bmo#987140) Use-after-free in imgLoader while resizing images * MFSA 2014-45/CVE-2014-1492 (bmo#903885) Incorrect IDNA domain name matching for wildcard certificates (fixed by NSS 3.16) * MFSA 2014-46/CVE-2014-1532 (bmo#966006) Use-after-free in nsHostResolver * MFSA 2014-47/CVE-2014-1526 (bmo#988106) Debugger can bypass XrayWrappers with JavaScript - rebased patches - added aarch64 porting patches * mozilla-aarch64-bmo-810631.patch * mozilla-aarch64-bmo-962488.patch * mozilla-aarch64-bmo-963023.patch * mozilla-aarch64-bmo-963024.patch * mozilla-aarch64-bmo-963027.patch - requires NSPR 4.10.3 and NSS 3.16 - added mozilla-icu-strncat.patch to fix post build checks seamonkey-2.26-20.1.i586.rpm seamonkey-2.26-20.1.src.rpm seamonkey-debuginfo-2.26-20.1.i586.rpm seamonkey-debugsource-2.26-20.1.i586.rpm seamonkey-dom-inspector-2.26-20.1.i586.rpm seamonkey-irc-2.26-20.1.i586.rpm seamonkey-translations-common-2.26-20.1.i586.rpm seamonkey-translations-other-2.26-20.1.i586.rpm seamonkey-venkman-2.26-20.1.i586.rpm seamonkey-2.26-20.1.x86_64.rpm seamonkey-debuginfo-2.26-20.1.x86_64.rpm seamonkey-debugsource-2.26-20.1.x86_64.rpm seamonkey-dom-inspector-2.26-20.1.x86_64.rpm seamonkey-irc-2.26-20.1.x86_64.rpm seamonkey-translations-common-2.26-20.1.x86_64.rpm seamonkey-translations-other-2.26-20.1.x86_64.rpm seamonkey-venkman-2.26-20.1.x86_64.rpm openSUSE-2014-346 alsa-oss: bugfix update moderate openSUSE 13.1 Update The ALSA OSS plugin was updated to fix bugs: - Fix for dmix with unaligned sample rate: - Revert patch 0001-Fix-path-to-libaoss.so.patch, as this causes regressions on multi-arch (bnc#874331) alsa-oss-1.0.25-8.4.1.i586.rpm alsa-oss-1.0.25-8.4.1.src.rpm alsa-oss-32bit-1.0.25-8.4.1.x86_64.rpm alsa-oss-debuginfo-1.0.25-8.4.1.i586.rpm alsa-oss-debuginfo-32bit-1.0.25-8.4.1.x86_64.rpm alsa-oss-debugsource-1.0.25-8.4.1.i586.rpm alsa-oss-1.0.25-8.4.1.x86_64.rpm alsa-oss-debuginfo-1.0.25-8.4.1.x86_64.rpm alsa-oss-debugsource-1.0.25-8.4.1.x86_64.rpm openSUSE-2014-350 kiwi: feature update to v5.05.67 moderate openSUSE 13.1 Update kiwi was updated to v5.05.67 to supply features used in SUSE Linux Enterprise 12 development and base for building appliances in openSUSE 13.1. - Fixed check for .repo file The repo path is stored quoted for use use with the shell but the perl test operator can't deal with shell escaped characters and failed. Thus shell's test built-in is used instead - Use existing credentials name for repositories * Don't add a credentials name to repositories if there is already one - Make partedGetPartitionID more robust * If we can't find a partition label for the disk don't proceed checking for a partition ID and return an unknown ID 'xx' - Use suse parted 'type' command extension to setup swap partition type. This is done because the upstream way of setting swap type is broken in the suse parted. - Fixed __hasBootDescription() runtime check for pxe type The type in the XML is 'pxe' but the boot description is named 'netboot' - Use existing credentials name for repositories * Don't add a credentials name to repositories if there is already one - Fixed pxePartitionInputGeneric In case of a raid setup via pxeboot the required partition type 'fd' is not explicitly provided in the PART line of the client config. Instead the raid information is given in an additional RAID variable. Thus the pxePartitionInputGeneric function has to set the partition type 'fd' if the RAID variable is set too. - Make partedGetPartitionID more robust * If we can't find a partition label for the disk don't proceed checking for a partition ID and return an unknown ID 'xx' - Use suse parted 'type' command extension to setup swap partition type. This is done because the upstream way of setting swap type is broken in the suse parted. - Fixed message displayed when the partition table is created/updated. Even in the case of creating a new partition table the message said something about repartition of the disk which is misleading. Thus the message changed to just tell the user about a partition process happening now - Fixed --bootcd post processing mode - Fixed --bootusb post processing mode - Fixed __hasBootDescription() runtime check for pxe type The type in the XML is 'pxe' but the boot description is named 'netboot' - Fixed message logging * don't log message to already closed file descriptor - Removed done statement from last Kiwi message * The Done message at the last line was confusing, especially when KIWI exited with errors. To keep consistency and since the done message wasn't really needed because the last message is not a task it was also removed for the success messages. - Added __hasBootDescription runtime check Code written by Tim Hardeck. The test looks up the required boot image description according to the selected build type if no such description exists the build exit with an error telling the user which rpm package is missing on the build machine - Fixed tests for KIWIRuntimeChecker code * for each test call the corresponding runtime checker function and not the container method which always calls all of them * added variable KIWI_NO_FS which allows to switch off runtime checks which accesses the filesystem. They can only be safely called if the filesystem environment is controlled too - Fixed __hasBootLoaderTools() runtime check to check for the bootloader tool if 'grub' is selected - Fixed runtime check __hasBootLoaderTools check for grub2-bios-setup only if the firmare is set to: bios - Revert "- use ext4 filesystem for clic'ed live iso's" ext4 seems not supported on SLE11 but Studio uses clicfs to build live images. This reverts commit fbeff95f4724. - Added __hasBootLoaderTools runtime check With this check we test if the tool chain to install the requested bootloader is installed on the image build machine kiwi-5.05.67-25.1.i586.rpm kiwi-5.05.67-25.1.src.rpm kiwi-debugsource-5.05.67-25.1.i586.rpm kiwi-desc-isoboot-5.05.67-25.1.noarch.rpm kiwi-desc-isoboot-requires-5.05.67-25.1.i586.rpm kiwi-desc-netboot-5.05.67-25.1.noarch.rpm kiwi-desc-netboot-requires-5.05.67-25.1.i586.rpm kiwi-desc-oemboot-5.05.67-25.1.noarch.rpm kiwi-desc-oemboot-requires-5.05.67-25.1.i586.rpm kiwi-desc-vmxboot-5.05.67-25.1.noarch.rpm kiwi-desc-vmxboot-requires-5.05.67-25.1.i586.rpm kiwi-doc-5.05.67-25.1.noarch.rpm kiwi-instsource-5.05.67-25.1.noarch.rpm kiwi-media-requires-5.05.67-25.1.noarch.rpm kiwi-pxeboot-5.05.67-25.1.noarch.rpm kiwi-templates-5.05.67-25.1.noarch.rpm kiwi-test-5.05.67-25.1.noarch.rpm kiwi-tools-5.05.67-25.1.i586.rpm kiwi-tools-debuginfo-5.05.67-25.1.i586.rpm kiwi-5.05.67-25.1.x86_64.rpm kiwi-debugsource-5.05.67-25.1.x86_64.rpm kiwi-desc-isoboot-requires-5.05.67-25.1.x86_64.rpm kiwi-desc-netboot-requires-5.05.67-25.1.x86_64.rpm kiwi-desc-oemboot-requires-5.05.67-25.1.x86_64.rpm kiwi-desc-vmxboot-requires-5.05.67-25.1.x86_64.rpm kiwi-tools-5.05.67-25.1.x86_64.rpm kiwi-tools-debuginfo-5.05.67-25.1.x86_64.rpm openSUSE-2014-353 yast2: Make sure the system ruby is used moderate openSUSE 13.1 Update This update fixes the following issue with yast2: - bnc#845897: Make sure that the system ruby is used yast2-3.0.14-17.1.i586.rpm yast2-3.0.14-17.1.src.rpm yast2-devel-doc-3.0.14-17.1.i586.rpm yast2-3.0.14-17.1.x86_64.rpm yast2-devel-doc-3.0.14-17.1.x86_64.rpm openSUSE-2014-372 libvirt: Fix migration with QEMU 1.6 and unsafe parsing of XML documents moderate openSUSE 13.1 Update This update fixes the following issues with libvirt: - bnc#875694: Fix migration with QEMU 1.6. QEMU 1.6.0 introduced new migration status: setup. Libvirt does not expect such string in QMP and refuses to migrate with error "unexpected migration status in setup" - Patch to prevent expansion of entities when parsing XML files. This vulnerability allowed malicious users to read arbitrary files or cause a denial of service (CVE-2014-0179). libvirt-1.1.2-2.32.1.i586.rpm libvirt-1.1.2-2.32.1.src.rpm libvirt-client-1.1.2-2.32.1.i586.rpm libvirt-client-32bit-1.1.2-2.32.1.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.32.1.i586.rpm libvirt-client-debuginfo-32bit-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-1.1.2-2.32.1.i586.rpm libvirt-daemon-config-network-1.1.2-2.32.1.i586.rpm libvirt-daemon-config-nwfilter-1.1.2-2.32.1.i586.rpm libvirt-daemon-debuginfo-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-interface-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-lxc-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-network-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-nodedev-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-qemu-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-secret-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-storage-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-uml-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-vbox-1.1.2-2.32.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.32.1.i586.rpm libvirt-daemon-lxc-1.1.2-2.32.1.i586.rpm libvirt-daemon-qemu-1.1.2-2.32.1.i586.rpm libvirt-daemon-uml-1.1.2-2.32.1.i586.rpm libvirt-daemon-vbox-1.1.2-2.32.1.i586.rpm libvirt-debugsource-1.1.2-2.32.1.i586.rpm libvirt-devel-1.1.2-2.32.1.i586.rpm libvirt-devel-32bit-1.1.2-2.32.1.x86_64.rpm libvirt-doc-1.1.2-2.32.1.i586.rpm libvirt-lock-sanlock-1.1.2-2.32.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.32.1.i586.rpm libvirt-login-shell-1.1.2-2.32.1.i586.rpm libvirt-login-shell-debuginfo-1.1.2-2.32.1.i586.rpm libvirt-python-1.1.2-2.32.1.i586.rpm libvirt-python-debuginfo-1.1.2-2.32.1.i586.rpm libvirt-1.1.2-2.32.1.x86_64.rpm libvirt-client-1.1.2-2.32.1.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-config-network-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-config-nwfilter-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-interface-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-libxl-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-lxc-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-network-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-nodedev-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-qemu-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-secret-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-storage-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-uml-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-vbox-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-xen-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-lxc-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-qemu-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-uml-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-vbox-1.1.2-2.32.1.x86_64.rpm libvirt-daemon-xen-1.1.2-2.32.1.x86_64.rpm libvirt-debugsource-1.1.2-2.32.1.x86_64.rpm libvirt-devel-1.1.2-2.32.1.x86_64.rpm libvirt-doc-1.1.2-2.32.1.x86_64.rpm libvirt-lock-sanlock-1.1.2-2.32.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-login-shell-1.1.2-2.32.1.x86_64.rpm libvirt-login-shell-debuginfo-1.1.2-2.32.1.x86_64.rpm libvirt-python-1.1.2-2.32.1.x86_64.rpm libvirt-python-debuginfo-1.1.2-2.32.1.x86_64.rpm openSUSE-2014-356 kdebase4-workspace, kdebase4-session: Update to 4.11.9 low openSUSE 13.1 Update This update fixes the following issues with kdebase4-workspace and kdebase4-session: - kdebase4-workspace: + Update to 4.11.9 * Bugfix release, includes fixes for kde#312947, bnc#756198, kde#327947, kde#329076, bnc#864305, kde#224200, bnc#809835 + kde#334159: Fix crash when DesktopNames is not set + bnc#756198, kde#312947: fix resumption from console mode when monotonic clock is in use + bnc#864305, kde#329076, kde#327947: password input dialog was not shown under certain circumstances + bnc#809835, kde#224200: screensaver processes might keep running in background when unlocking the screen + Update to 4.11.8 * KDE 4.12.4 release * See http://www.kde.org/announcements/announce-4.12.4.php + add support for dynamic multiseat + Update to 4.11.7 * KDE 4.13 Beta1 release * See http://www.kde.org/announcements/announce-4.13-beta1.php + remove the dependency on strigi + Explicitly request a Window drawable + align zoomed cursor to hotspot + be more aggressive about exiting zoom effect + spatial present windows zoom calculation + fix frontbuffer copying swap preference + fix sendToScreen for QuickTiled windows + reset desktopChangedWhileRotating on activation + ensure to show clients that need sessionInteract + fix off by 1 on multiscreen toppanel strutting + Perform the systemd version evaluation through a reg - kdebase4-session: + Added DesktopNames=KDE property to kde-plasma desktop file, as per latest fdo spec kdebase4-session-4.11-2.8.1.noarch.rpm kdebase4-session-4.11-2.8.1.src.rpm kde4-kgreeter-plugins-4.11.9-111.1.i586.rpm kde4-kgreeter-plugins-debuginfo-4.11.9-111.1.i586.rpm kdebase4-workspace-4.11.9-111.1.i586.rpm kdebase4-workspace-4.11.9-111.1.src.rpm kdebase4-workspace-branding-upstream-4.11.9-111.1.i586.rpm kdebase4-workspace-debuginfo-4.11.9-111.1.i586.rpm kdebase4-workspace-debugsource-4.11.9-111.1.i586.rpm kdebase4-workspace-devel-4.11.9-111.1.i586.rpm kdebase4-workspace-devel-debuginfo-4.11.9-111.1.i586.rpm kdebase4-workspace-ksysguardd-4.11.9-111.1.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.9-111.1.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.11.9-111.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.9-111.1.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.9-111.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.9-111.1.i586.rpm kdebase4-workspace-plasma-calendar-4.11.9-111.1.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.9-111.1.i586.rpm kdm-4.11.9-111.1.i586.rpm kdm-branding-upstream-4.11.9-111.1.i586.rpm kdm-debuginfo-4.11.9-111.1.i586.rpm krandr-4.11.9-111.1.i586.rpm krandr-debuginfo-4.11.9-111.1.i586.rpm kwin-4.11.9-111.1.i586.rpm kwin-debuginfo-4.11.9-111.1.i586.rpm python-kdebase4-4.11.9-111.1.i586.rpm kde4-kgreeter-plugins-4.11.9-111.1.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.11.9-111.1.x86_64.rpm kdebase4-workspace-4.11.9-111.1.x86_64.rpm kdebase4-workspace-branding-upstream-4.11.9-111.1.x86_64.rpm kdebase4-workspace-debuginfo-4.11.9-111.1.x86_64.rpm kdebase4-workspace-debugsource-4.11.9-111.1.x86_64.rpm kdebase4-workspace-devel-4.11.9-111.1.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.11.9-111.1.x86_64.rpm kdebase4-workspace-ksysguardd-4.11.9-111.1.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.9-111.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.9-111.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.9-111.1.x86_64.rpm kdebase4-workspace-plasma-calendar-4.11.9-111.1.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.9-111.1.x86_64.rpm kdm-4.11.9-111.1.x86_64.rpm kdm-branding-upstream-4.11.9-111.1.x86_64.rpm kdm-debuginfo-4.11.9-111.1.x86_64.rpm krandr-4.11.9-111.1.x86_64.rpm krandr-debuginfo-4.11.9-111.1.x86_64.rpm kwin-4.11.9-111.1.x86_64.rpm kwin-debuginfo-4.11.9-111.1.x86_64.rpm python-kdebase4-4.11.9-111.1.x86_64.rpm openSUSE-2014-351 fcitx: several bugfixes low openSUSE 13.1 Update This update fixes the following issues with fcitx: - bnc#851983: fix systray icon problem - fix potential risk of current ENV - support sogou pinyin released by Sougou INC. - artwork update fcitx-4.2.8.3-9.1.i586.rpm fcitx-4.2.8.3-9.1.src.rpm fcitx-branding-openSUSE-4.2.8.3-9.1.noarch.rpm fcitx-debuginfo-4.2.8.3-9.1.i586.rpm fcitx-devel-4.2.8.3-9.1.i586.rpm fcitx-devel-debuginfo-4.2.8.3-9.1.i586.rpm fcitx-gtk2-32bit-4.2.8.3-9.1.x86_64.rpm fcitx-gtk2-4.2.8.3-9.1.i586.rpm fcitx-gtk3-32bit-4.2.8.3-9.1.x86_64.rpm fcitx-gtk3-4.2.8.3-9.1.i586.rpm fcitx-pinyin-4.2.8.3-9.1.i586.rpm fcitx-pinyin-tools-4.2.8.3-9.1.i586.rpm fcitx-pinyin-tools-debuginfo-4.2.8.3-9.1.i586.rpm fcitx-qt4-32bit-4.2.8.3-9.1.x86_64.rpm fcitx-qt4-4.2.8.3-9.1.i586.rpm fcitx-qt4-debuginfo-32bit-4.2.8.3-9.1.x86_64.rpm fcitx-qt4-debuginfo-4.2.8.3-9.1.i586.rpm fcitx-quwei-4.2.8.3-9.1.i586.rpm fcitx-skin-classic-4.2.8.3-9.1.noarch.rpm fcitx-skin-dark-4.2.8.3-9.1.noarch.rpm fcitx-skin-new-air-4.2.8.3-9.1.noarch.rpm fcitx-table-4.2.8.3-9.1.i586.rpm fcitx-table-cn-bingchan-4.2.8.3-9.1.noarch.rpm fcitx-table-cn-cangjie-4.2.8.3-9.1.noarch.rpm fcitx-table-cn-dianbao-4.2.8.3-9.1.noarch.rpm fcitx-table-cn-erbi-4.2.8.3-9.1.noarch.rpm fcitx-table-cn-wanfeng-4.2.8.3-9.1.noarch.rpm fcitx-table-cn-wubi-4.2.8.3-9.1.noarch.rpm fcitx-table-cn-wubi-pinyin-4.2.8.3-9.1.noarch.rpm fcitx-table-cn-ziran-4.2.8.3-9.1.noarch.rpm fcitx-table-tools-4.2.8.3-9.1.i586.rpm fcitx-table-tools-debuginfo-4.2.8.3-9.1.i586.rpm libfcitx-4_2_8-32bit-4.2.8.3-9.1.x86_64.rpm libfcitx-4_2_8-4.2.8.3-9.1.i586.rpm typelib-1_0-Fcitx-1_0-4.2.8.3-9.1.i586.rpm fcitx-4.2.8.3-9.1.x86_64.rpm fcitx-debuginfo-4.2.8.3-9.1.x86_64.rpm fcitx-devel-4.2.8.3-9.1.x86_64.rpm fcitx-devel-debuginfo-4.2.8.3-9.1.x86_64.rpm fcitx-gtk2-4.2.8.3-9.1.x86_64.rpm fcitx-gtk3-4.2.8.3-9.1.x86_64.rpm fcitx-pinyin-4.2.8.3-9.1.x86_64.rpm fcitx-pinyin-tools-4.2.8.3-9.1.x86_64.rpm fcitx-pinyin-tools-debuginfo-4.2.8.3-9.1.x86_64.rpm fcitx-qt4-4.2.8.3-9.1.x86_64.rpm fcitx-qt4-debuginfo-4.2.8.3-9.1.x86_64.rpm fcitx-quwei-4.2.8.3-9.1.x86_64.rpm fcitx-table-4.2.8.3-9.1.x86_64.rpm fcitx-table-tools-4.2.8.3-9.1.x86_64.rpm fcitx-table-tools-debuginfo-4.2.8.3-9.1.x86_64.rpm libfcitx-4_2_8-4.2.8.3-9.1.x86_64.rpm typelib-1_0-Fcitx-1_0-4.2.8.3-9.1.x86_64.rpm openSUSE-2014-352 libdc1394: Removed obsoleted patch low openSUSE 13.1 Update This update fixes the following issue with libdc1394: - Removed obsoleted patch after package uses -export-symbols-regex to limit visible symbols now. (reported on mailinglist: http://lists.opensuse.org/opensuse-packaging/2014-04/msg00064.html) libdc1394-2.2.1-2.4.1.i586.rpm libdc1394-2.2.1-2.4.1.src.rpm libdc1394-22-2.2.1-2.4.1.i586.rpm libdc1394-22-32bit-2.2.1-2.4.1.x86_64.rpm libdc1394-22-debuginfo-2.2.1-2.4.1.i586.rpm libdc1394-22-debuginfo-32bit-2.2.1-2.4.1.x86_64.rpm libdc1394-debuginfo-2.2.1-2.4.1.i586.rpm libdc1394-debuginfo-32bit-2.2.1-2.4.1.x86_64.rpm libdc1394-debugsource-2.2.1-2.4.1.i586.rpm libdc1394-devel-2.2.1-2.4.1.i586.rpm libdc1394-2.2.1-2.4.1.x86_64.rpm libdc1394-22-2.2.1-2.4.1.x86_64.rpm libdc1394-22-debuginfo-2.2.1-2.4.1.x86_64.rpm libdc1394-debuginfo-2.2.1-2.4.1.x86_64.rpm libdc1394-debugsource-2.2.1-2.4.1.x86_64.rpm libdc1394-devel-2.2.1-2.4.1.x86_64.rpm openSUSE-2014-357 update for android-tools moderate openSUSE 13.1 Update - Fix overflow in adb CVE-2014-1909 [bnc#863074] * fix-overflow-in-adb_client.patch android-tools-4.2.2_r1-2.4.1.i586.rpm android-tools-4.2.2_r1-2.4.1.src.rpm android-tools-debuginfo-4.2.2_r1-2.4.1.i586.rpm android-tools-debugsource-4.2.2_r1-2.4.1.i586.rpm android-tools-4.2.2_r1-2.4.1.x86_64.rpm android-tools-debuginfo-4.2.2_r1-2.4.1.x86_64.rpm android-tools-debugsource-4.2.2_r1-2.4.1.x86_64.rpm openSUSE-2014-359 update for openssl moderate openSUSE 13.1 Update - Fixed bug[ bnc#876282], CVE-2014-0198 openssl: OpenSSL NULL pointer dereference in do_ssl3_write Add file: CVE-2014-0198.patch libopenssl-devel-1.0.1g-11.44.1.i586.rpm libopenssl-devel-32bit-1.0.1g-11.44.1.x86_64.rpm libopenssl1_0_0-1.0.1g-11.44.1.i586.rpm libopenssl1_0_0-32bit-1.0.1g-11.44.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1g-11.44.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1g-11.44.1.x86_64.rpm openssl-1.0.1g-11.44.1.i586.rpm openssl-1.0.1g-11.44.1.src.rpm openssl-debuginfo-1.0.1g-11.44.1.i586.rpm openssl-debugsource-1.0.1g-11.44.1.i586.rpm openssl-doc-1.0.1g-11.44.1.noarch.rpm libopenssl-devel-1.0.1g-11.44.1.x86_64.rpm libopenssl1_0_0-1.0.1g-11.44.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1g-11.44.1.x86_64.rpm openssl-1.0.1g-11.44.1.x86_64.rpm openssl-debuginfo-1.0.1g-11.44.1.x86_64.rpm openssl-debugsource-1.0.1g-11.44.1.x86_64.rpm openSUSE-2014-355 nfs-utils: Fix fallback from tcp to udp low openSUSE 13.1 Update This update fixes the following issue with nfs-utils: - bnc#863749: Fix fallback from tcp to udp nfs-client-1.2.8-4.13.1.i586.rpm nfs-client-debuginfo-1.2.8-4.13.1.i586.rpm nfs-doc-1.2.8-4.13.1.i586.rpm nfs-kernel-server-1.2.8-4.13.1.i586.rpm nfs-kernel-server-debuginfo-1.2.8-4.13.1.i586.rpm nfs-utils-1.2.8-4.13.1.src.rpm nfs-utils-debugsource-1.2.8-4.13.1.i586.rpm nfs-client-1.2.8-4.13.1.x86_64.rpm nfs-client-debuginfo-1.2.8-4.13.1.x86_64.rpm nfs-doc-1.2.8-4.13.1.x86_64.rpm nfs-kernel-server-1.2.8-4.13.1.x86_64.rpm nfs-kernel-server-debuginfo-1.2.8-4.13.1.x86_64.rpm nfs-utils-debugsource-1.2.8-4.13.1.x86_64.rpm openSUSE-2014-371 update for chromium moderate openSUSE 13.1 Update - Update to Chromium 34.0.1847.132 * Security update: - CVE-2014-1730: Type confusion in V8 - CVE-2014-1731: Type confusion in DOM - CVE-2014-1732: Use-after-free in Speech Recognition - CVE-2014-1733: Compiler bug in Seccomp-BPF - CVE-2014-1734: Various fixes from internal audits, fuzzing and other initiatives - CVE-2014-1735: Multiple vulnerabilities in V8 fixed in version 3.24.35.33 - Update to Chromium 34.0.1847.131 * Bugfixes chromedriver-34.0.1847.132-33.1.i586.rpm chromedriver-debuginfo-34.0.1847.132-33.1.i586.rpm chromium-34.0.1847.132-33.1.i586.rpm chromium-34.0.1847.132-33.1.src.rpm chromium-debuginfo-34.0.1847.132-33.1.i586.rpm chromium-debugsource-34.0.1847.132-33.1.i586.rpm chromium-desktop-gnome-34.0.1847.132-33.1.i586.rpm chromium-desktop-kde-34.0.1847.132-33.1.i586.rpm chromium-ffmpegsumo-34.0.1847.132-33.1.i586.rpm chromium-ffmpegsumo-debuginfo-34.0.1847.132-33.1.i586.rpm chromium-suid-helper-34.0.1847.132-33.1.i586.rpm chromium-suid-helper-debuginfo-34.0.1847.132-33.1.i586.rpm chromedriver-34.0.1847.132-33.1.x86_64.rpm chromedriver-debuginfo-34.0.1847.132-33.1.x86_64.rpm chromium-34.0.1847.132-33.1.x86_64.rpm chromium-debuginfo-34.0.1847.132-33.1.x86_64.rpm chromium-debugsource-34.0.1847.132-33.1.x86_64.rpm chromium-desktop-gnome-34.0.1847.132-33.1.x86_64.rpm chromium-desktop-kde-34.0.1847.132-33.1.x86_64.rpm chromium-ffmpegsumo-34.0.1847.132-33.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-34.0.1847.132-33.1.x86_64.rpm chromium-suid-helper-34.0.1847.132-33.1.x86_64.rpm chromium-suid-helper-debuginfo-34.0.1847.132-33.1.x86_64.rpm openSUSE-2014-363 libxml2 security update low openSUSE 13.1 Update - fix for CVE-2014-0191 (bnc#876652) * libxml2: external parameter entity loaded when entity substitution is disabled * added libxml2-CVE-2014-0191.patch libxml2-2-2.9.1-2.4.1.i586.rpm libxml2-2-32bit-2.9.1-2.4.1.x86_64.rpm libxml2-2-debuginfo-2.9.1-2.4.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.1-2.4.1.x86_64.rpm libxml2-2.9.1-2.4.1.src.rpm libxml2-debugsource-2.9.1-2.4.1.i586.rpm libxml2-devel-2.9.1-2.4.1.i586.rpm libxml2-devel-32bit-2.9.1-2.4.1.x86_64.rpm libxml2-doc-2.9.1-2.4.1.noarch.rpm libxml2-tools-2.9.1-2.4.1.i586.rpm libxml2-tools-debuginfo-2.9.1-2.4.1.i586.rpm python-libxml2-2.9.1-2.4.1.i586.rpm python-libxml2-2.9.1-2.4.1.src.rpm python-libxml2-debuginfo-2.9.1-2.4.1.i586.rpm python-libxml2-debugsource-2.9.1-2.4.1.i586.rpm libxml2-2-2.9.1-2.4.1.x86_64.rpm libxml2-2-debuginfo-2.9.1-2.4.1.x86_64.rpm libxml2-debugsource-2.9.1-2.4.1.x86_64.rpm libxml2-devel-2.9.1-2.4.1.x86_64.rpm libxml2-tools-2.9.1-2.4.1.x86_64.rpm libxml2-tools-debuginfo-2.9.1-2.4.1.x86_64.rpm python-libxml2-2.9.1-2.4.1.x86_64.rpm python-libxml2-debuginfo-2.9.1-2.4.1.x86_64.rpm python-libxml2-debugsource-2.9.1-2.4.1.x86_64.rpm openSUSE-2014-368 glibc: Properly handle forced elision in pthread mutex trylock low openSUSE 13.1 Update This update fixes the following issue with glibc: - bnc#865968: Properly handle forced elision in pthread mutex trylock glibc-testsuite-2.18-4.15.3.src.rpm glibc-utils-2.18-4.15.2.i586.rpm glibc-utils-2.18-4.15.2.src.rpm glibc-utils-32bit-2.18-4.15.2.x86_64.rpm glibc-utils-debuginfo-2.18-4.15.2.i586.rpm glibc-utils-debuginfo-32bit-2.18-4.15.2.x86_64.rpm glibc-utils-debugsource-2.18-4.15.2.i586.rpm glibc-2.18-4.15.2.i686.rpm glibc-2.18-4.15.2.nosrc.rpm glibc-32bit-2.18-4.15.2.x86_64.rpm glibc-debuginfo-2.18-4.15.2.i686.rpm glibc-debuginfo-32bit-2.18-4.15.2.x86_64.rpm glibc-debugsource-2.18-4.15.2.i686.rpm glibc-devel-2.18-4.15.2.i686.rpm glibc-devel-32bit-2.18-4.15.2.x86_64.rpm glibc-devel-debuginfo-2.18-4.15.2.i686.rpm glibc-devel-debuginfo-32bit-2.18-4.15.2.x86_64.rpm glibc-devel-static-2.18-4.15.2.i686.rpm glibc-devel-static-32bit-2.18-4.15.2.x86_64.rpm glibc-extra-2.18-4.15.2.i686.rpm glibc-extra-debuginfo-2.18-4.15.2.i686.rpm glibc-i18ndata-2.18-4.15.2.noarch.rpm glibc-info-2.18-4.15.2.noarch.rpm glibc-locale-2.18-4.15.2.i686.rpm glibc-locale-32bit-2.18-4.15.2.x86_64.rpm glibc-locale-debuginfo-2.18-4.15.2.i686.rpm glibc-locale-debuginfo-32bit-2.18-4.15.2.x86_64.rpm glibc-obsolete-2.18-4.15.2.i686.rpm glibc-obsolete-debuginfo-2.18-4.15.2.i686.rpm glibc-profile-2.18-4.15.2.i686.rpm glibc-profile-32bit-2.18-4.15.2.x86_64.rpm nscd-2.18-4.15.2.i686.rpm nscd-debuginfo-2.18-4.15.2.i686.rpm glibc-2.18-4.15.1.i586.rpm glibc-2.18-4.15.1.src.rpm glibc-debuginfo-2.18-4.15.1.i586.rpm glibc-debugsource-2.18-4.15.1.i586.rpm glibc-devel-2.18-4.15.1.i586.rpm glibc-devel-debuginfo-2.18-4.15.1.i586.rpm glibc-devel-static-2.18-4.15.1.i586.rpm glibc-extra-2.18-4.15.1.i586.rpm glibc-extra-debuginfo-2.18-4.15.1.i586.rpm glibc-html-2.18-4.15.1.noarch.rpm glibc-i18ndata-2.18-4.15.1.noarch.rpm glibc-info-2.18-4.15.1.noarch.rpm glibc-locale-2.18-4.15.1.i586.rpm glibc-locale-debuginfo-2.18-4.15.1.i586.rpm glibc-obsolete-2.18-4.15.1.i586.rpm glibc-obsolete-debuginfo-2.18-4.15.1.i586.rpm glibc-profile-2.18-4.15.1.i586.rpm nscd-2.18-4.15.1.i586.rpm nscd-debuginfo-2.18-4.15.1.i586.rpm glibc-utils-2.18-4.15.2.x86_64.rpm glibc-utils-debuginfo-2.18-4.15.2.x86_64.rpm glibc-utils-debugsource-2.18-4.15.2.x86_64.rpm glibc-2.18-4.15.1.x86_64.rpm glibc-debuginfo-2.18-4.15.1.x86_64.rpm glibc-debugsource-2.18-4.15.1.x86_64.rpm glibc-devel-2.18-4.15.1.x86_64.rpm glibc-devel-debuginfo-2.18-4.15.1.x86_64.rpm glibc-devel-static-2.18-4.15.1.x86_64.rpm glibc-extra-2.18-4.15.1.x86_64.rpm glibc-extra-debuginfo-2.18-4.15.1.x86_64.rpm glibc-locale-2.18-4.15.1.x86_64.rpm glibc-locale-debuginfo-2.18-4.15.1.x86_64.rpm glibc-profile-2.18-4.15.1.x86_64.rpm nscd-2.18-4.15.1.x86_64.rpm nscd-debuginfo-2.18-4.15.1.x86_64.rpm openSUSE-2014-364 gtkspell3: check the NULL pointer to avoid segfault in strcmp moderate openSUSE 13.1 Update This update fixes the following issue with gtkspell3: - bnc#876684: check the NULL pointer to avoid segfault in strcmp gtkspell3-3.0.3-2.4.1.src.rpm gtkspell3-debugsource-3.0.3-2.4.1.i586.rpm gtkspell3-devel-3.0.3-2.4.1.i586.rpm gtkspell3-lang-3.0.3-2.4.1.noarch.rpm libgtkspell3-3-0-3.0.3-2.4.1.i586.rpm libgtkspell3-3-0-debuginfo-3.0.3-2.4.1.i586.rpm typelib-1_0-GtkSpell-3_0-3.0.3-2.4.1.i586.rpm gtkspell3-debugsource-3.0.3-2.4.1.x86_64.rpm gtkspell3-devel-3.0.3-2.4.1.x86_64.rpm libgtkspell3-3-0-3.0.3-2.4.1.x86_64.rpm libgtkspell3-3-0-debuginfo-3.0.3-2.4.1.x86_64.rpm typelib-1_0-GtkSpell-3_0-3.0.3-2.4.1.x86_64.rpm openSUSE-2014-365 libserf: Update Serf to 1.3.5 moderate openSUSE 13.1 Update This update fixes the following issues with libserf: - bnc#875382: Serf 1.3.5 + This release fixes a crash during SSL tunnel setup, fixes Negotiate/Kerberos authentication in some specific scenario's and brings some other small changes. * Fix issue: no reverse lookup during Negotiate authentication for proxies. * Fix a crash caused by incorrect reuse of the ssltunnel CONNECT request * Cancel request if response parsing failed + authn callback set * Update the expired certificates in the test suite. libserf-1-1-1.3.5-8.1.i586.rpm libserf-1-1-debuginfo-1.3.5-8.1.i586.rpm libserf-1.3.5-8.1.src.rpm libserf-debugsource-1.3.5-8.1.i586.rpm libserf-devel-1.3.5-8.1.i586.rpm libserf-1-1-1.3.5-8.1.x86_64.rpm libserf-1-1-debuginfo-1.3.5-8.1.x86_64.rpm libserf-debugsource-1.3.5-8.1.x86_64.rpm libserf-devel-1.3.5-8.1.x86_64.rpm openSUSE-2014-366 osc: Update to 0.145.0 important openSUSE 13.1 Update This update fixes the following issues with osc: - Update from 0.144.1 to 0.145.0 + bnc#874267: Fixes a regression + allow to use the set-release option when running a manual release + added support for "osc requestmaintainership PROJECT" + various bugfixes: * print_buildlog: do not strip tabs * fixed "osc -H ..." in combination with a proxy * fixed creation of ~/.osc_cookiejar * Package.commit: create _meta for newly added packages * fixed behavior of set_link_rev #72 + fixed typos in PKGBUILD file: no comma in depends tag (as pointed out by roflik) osc-0.145.0-2.12.1.noarch.rpm osc-0.145.0-2.12.1.src.rpm openSUSE-2014-379 Botan: Fix unsafe Miller-Rabin test. moderate openSUSE 13.1 Update This update fixes the following issue with Botan: - Fix a bug in primality testing introduced in 1.8.3 which caused only a single random base, rather than a sequence of random bases, to be used in the Miller-Rabin test. This increased the probability that a non-prime would be accepted, for instance a 1024 bit number would be incorrectly classed as prime with probability around 2^-40. Botan-1.10.5-2.4.1.src.rpm Botan-debugsource-1.10.5-2.4.1.i586.rpm libbotan-1_10-0-1.10.5-2.4.1.i586.rpm libbotan-1_10-0-32bit-1.10.5-2.4.1.x86_64.rpm libbotan-1_10-0-debuginfo-1.10.5-2.4.1.i586.rpm libbotan-1_10-0-debuginfo-32bit-1.10.5-2.4.1.x86_64.rpm libbotan-devel-1.10.5-2.4.1.i586.rpm libbotan-devel-32bit-1.10.5-2.4.1.x86_64.rpm finch-2.10.9-4.18.1.i586.rpm finch-debuginfo-2.10.9-4.18.1.i586.rpm finch-devel-2.10.9-4.18.1.i586.rpm libpurple-2.10.9-4.18.1.i586.rpm libpurple-branding-upstream-2.10.9-4.18.1.noarch.rpm libpurple-debuginfo-2.10.9-4.18.1.i586.rpm libpurple-devel-2.10.9-4.18.1.i586.rpm libpurple-lang-2.10.9-4.18.1.noarch.rpm libpurple-meanwhile-2.10.9-4.18.1.i586.rpm libpurple-meanwhile-debuginfo-2.10.9-4.18.1.i586.rpm libpurple-tcl-2.10.9-4.18.1.i586.rpm libpurple-tcl-debuginfo-2.10.9-4.18.1.i586.rpm pidgin-2.10.9-4.18.1.i586.rpm pidgin-2.10.9-4.18.1.src.rpm pidgin-debuginfo-2.10.9-4.18.1.i586.rpm pidgin-debugsource-2.10.9-4.18.1.i586.rpm pidgin-devel-2.10.9-4.18.1.i586.rpm Botan-debugsource-1.10.5-2.4.1.x86_64.rpm libbotan-1_10-0-1.10.5-2.4.1.x86_64.rpm libbotan-1_10-0-debuginfo-1.10.5-2.4.1.x86_64.rpm libbotan-devel-1.10.5-2.4.1.x86_64.rpm finch-2.10.9-4.18.1.x86_64.rpm finch-debuginfo-2.10.9-4.18.1.x86_64.rpm finch-devel-2.10.9-4.18.1.x86_64.rpm libpurple-2.10.9-4.18.1.x86_64.rpm libpurple-debuginfo-2.10.9-4.18.1.x86_64.rpm libpurple-devel-2.10.9-4.18.1.x86_64.rpm libpurple-meanwhile-2.10.9-4.18.1.x86_64.rpm libpurple-meanwhile-debuginfo-2.10.9-4.18.1.x86_64.rpm libpurple-tcl-2.10.9-4.18.1.x86_64.rpm libpurple-tcl-debuginfo-2.10.9-4.18.1.x86_64.rpm pidgin-2.10.9-4.18.1.x86_64.rpm pidgin-debuginfo-2.10.9-4.18.1.x86_64.rpm pidgin-debugsource-2.10.9-4.18.1.x86_64.rpm pidgin-devel-2.10.9-4.18.1.x86_64.rpm openSUSE-2014-373 spec-cleaner: Fixed few minor issues reported on github low openSUSE 13.1 Update This update fixes the following issues with spec-cleaner: - Version bump to 0.5.6: * Few minor fixes as reported on github. spec-cleaner-0.5.6-6.8.1.noarch.rpm spec-cleaner-0.5.6-6.8.1.src.rpm openSUSE-2014-374 MozillaFirefox: update to 29.0.1 bugfix-release moderate openSUSE 13.1 Update This update fixes the following issues with MozillaFirefox: - update to Firefox 29.0.1 (bugfix-release) + bmo#1005958: Seer disabled by default + bmo#1001167: Session Restore failed with a corrupted sessionstore.js file + bnc#876833, bmo#1003707: pdf.js printing white page - general.useragent.locale gets overwritten with en-US while it should be using the active langpack's setting MozillaFirefox-29.0.1-24.1.i586.rpm MozillaFirefox-29.0.1-24.1.src.rpm MozillaFirefox-branding-upstream-29.0.1-24.1.i586.rpm MozillaFirefox-buildsymbols-29.0.1-24.1.i586.rpm MozillaFirefox-debuginfo-29.0.1-24.1.i586.rpm MozillaFirefox-debugsource-29.0.1-24.1.i586.rpm MozillaFirefox-devel-29.0.1-24.1.i586.rpm MozillaFirefox-translations-common-29.0.1-24.1.i586.rpm MozillaFirefox-translations-other-29.0.1-24.1.i586.rpm MozillaFirefox-29.0.1-24.1.x86_64.rpm MozillaFirefox-branding-upstream-29.0.1-24.1.x86_64.rpm MozillaFirefox-buildsymbols-29.0.1-24.1.x86_64.rpm MozillaFirefox-debuginfo-29.0.1-24.1.x86_64.rpm MozillaFirefox-debugsource-29.0.1-24.1.x86_64.rpm MozillaFirefox-devel-29.0.1-24.1.x86_64.rpm MozillaFirefox-translations-common-29.0.1-24.1.x86_64.rpm MozillaFirefox-translations-other-29.0.1-24.1.x86_64.rpm openSUSE-2014-375 kernel: security and bugfix update important openSUSE 13.1 Update This Linux kernel security update fixes various security issues and bugs. The Linux Kernel was updated to fix various security issues and bugs. Main security issues fixed: A security issue in the tty layer that was fixed that could be used by local attackers for code execution (CVE-2014-0196). Two security issues in the floppy driver were fixed that could be used by local attackers on machines with the floppy to crash the kernel or potentially execute code in the kernel (CVE-2014-1737 CVE-2014-1738). Other security issues and bugfixes: - netfilter: nf_nat: fix access to uninitialized buffer in IRC NAT helper (bnc#860835 CVE-2014-1690). - net: sctp: fix sctp_sf_do_5_1D_ce to verify if we/peer is AUTH (bnc#866102, CVE-2014-0101). - [media] ivtv: Fix Oops when no firmware is loaded (bnc#875440). - ALSA: hda - Add dock pin setups for Thinkpad T440 (bnc#876699). - ip6tnl: fix double free of fb_tnl_dev on exit (bnc#876531). - Update arm config files: Enable all USB-to-serial drivers Specifically, enable USB_SERIAL_WISHBONE and USB_SERIAL_QT2 on all arm flavors. - mei: limit the number of consecutive resets (bnc#821619,bnc#852656). - mei: revamp mei reset state machine (bnc#821619,bnc#852656). - mei: use hbm idle state to prevent spurious resets (bnc#821619). - mei: do not run reset flow from the interrupt thread (bnc#821619,bnc#852656). - mei: don't get stuck in select during reset (bnc#821619). - mei: wake also writers on reset (bnc#821619). - mei: remove flash_work_queue (bnc#821619,bnc#852656). - mei: me: do not load the driver if the FW doesn't support MEI interface (bnc#821619). - Update ec2 config files: Disable CONFIG_CAN CAN support is disabled everywhere else, so disable it in ec2 too. - Refresh Xen patches (bnc#851244). - Update arm/exynos config file: disable AHCI_IMX This driver is only used on Freescale i.MX systems so it isn't needed on Exynos. - drm: Prefer noninterlace cmdline mode unless explicitly specified (bnc#853350). - kabi/severities: add exception for irda. The changes resulted in a 4x performance increase. Any external users of this API will also want to rebuild their modules. - i7core_edac: Fix PCI device reference count. - KABI: revert tcp: TSO packets automatic sizing. - KABI: revert tcp: TSQ can use a dynamic limit. - kabi: add exceptions for kvm and l2tp - patches.fixes/sunrpc-add-an-info-file-for-the-dummy-gssd-pipe.patch: Move include of utsname.h to where it's needed to avoid kABI breakage due to utsname becoming defined. - Update kabi files. The kABI references were never establishd at release. - Refresh patches.rpmify/chipidea-clean-up-dependencies Replace OF_DEVICE by OF (OF_DEVICE does not exist anymore.) - inet: fix addr_len/msg->msg_namelen assignment in recv_error and rxpmtu functions (bnc#857643 CVE-2013-7263 CVE-2013-7264 CVE-2013-7265). - inet: prevent leakage of uninitialized memory to user in recv syscalls (bnc#857643 CVE-2013-7263 CVE-2013-7264 CVE-2013-7265 CVE-2013-7281). - Update config files: re-enable twofish crypto support Software twofish crypto support was disabled in several architectures since openSUSE 10.3. For i386 and x86_64 it was on purpose, because hardware-accelerated alternatives exist. However for all other architectures it was by accident. Re-enable software twofish crypto support in arm, ia64 and ppc configuration files, to guarantee that at least one implementation is always available (bnc#871325). - kvm: optimize away THP checks in kvm_is_mmio_pfn() (bnc#871160). - Update patches.fixes/mm-close-PageTail-race.patch (bnc#871160). - Update patches.fixes/mm-hugetlbfs-fix-hugetlbfs-optimization.patch (bnc#871160). - mm: close PageTail race (bnc#81660). - mm: hugetlbfs: fix hugetlbfs optimization (bnc#81660). - Update config files: disable CONFIG_TOUCHSCREEN_W90X900 The w90p910_ts driver only makes sense on the W90x900 architecture, which we do not support. - ath9k: protect tid->sched check (bnc#871148,CVE-2014-2672). - Update ec2 config files: disable CONFIG_INPUT_FF_MEMLESS This helper module is useless on EC2. - SELinux: Fix kernel BUG on empty security contexts (bnc#863335,CVE-2014-1874). - hamradio/yam: fix info leak in ioctl (bnc#858872,CVE-2014-1446). - netfilter: nf_conntrack_dccp: fix skb_header_pointer API usages (bnc#868653 CVE-2014-2523). - ath9k_htc: properly set MAC address and BSSID mask (bnc#851426,CVE-2013-4579). - drm/ttm: don't oops if no invalidate_caches() (bnc#869414). - Btrfs: do not bug_on if we try to cow a free space cache inode (bnc#863235). - Update vanilla config files: enable console rotation It's enabled in all other kernel flavors so it should be enabled in vanilla too. - Update config files. (CONFIG_EFIVAR_FS=m) Due to systemd can auto-load efivarfs.ko, so wet CONFIG_EFIVAR_FS to module on x86_64. - libata, freezer: avoid block device removal while system is frozen (bnc#849334). - Enable CONFIG_IRDA_FAST_RR=y (bnc#860502) - [media] bttv: don't setup the controls if there are no video devices (bnc#861750). - drm/i915/dp: add native aux defer retry limit (bnc#867718). - drm/i915/dp: increase native aux defer retry timeout (bnc#867718). - rpc_pipe: fix cleanup of dummy gssd directory when notification fails (bnc#862746). - sunrpc: add an "info" file for the dummy gssd pipe (bnc#862746). - rpc_pipe: remove the clntXX dir if creating the pipe fails (bnc#862746). - Delete rpm/_constraints after mismerge Sat Mar 8 00:41:07 CET 2014 - jbohac@suse.cz - Refresh patches.fixes/tcp-syncookies-reduce-cookie-lifetime-to-128-seconds.patch. - tcp: syncookies: reduce cookie lifetime to 128 seconds (bnc#833968). - tcp: syncookies: reduce mss table to four values (bnc#833968). - rpm/mkspec: Generate a per-architecture per-package _constraints file - rpm/mkspec: Remove dead code - Refresh patches.fixes/rtc-cmos-add-an-alarm-disable-quirk.patch. - rtc-cmos: Add an alarm disable quirk (bnc#812592). - Refresh patches.xen/xen-x86-EFI. - Refresh patches.apparmor/apparmor-compatibility-patch-for-v5-network-control. patches.drivers/pstore_disable_efi_backend_by_default.patch. patches.fixes/dm-table-switch-to-readonly. patches.fixes/kvm-ioapic.patch. patches.fixes/kvm-macos.patch. patches.fixes/remount-no-shrink-dcache. patches.fixes/scsi-dh-queuedata-accessors. patches.suse/0001-vfs-Hooks-for-more-fine-grained-directory-permission.patch. patches.suse/ovl01-vfs-add-i_op-dentry_open.patch. patches.suse/sd_init.mark_majors_busy.patch. - rpm/mkspec: Fix whitespace in NoSource lines - rpm/kernel-binary.spec.in: Do not zero modules.dep before using it (bnc#866075) - rpm/kernel-obs-build.spec: Drop useless ExclusiveArch statement - Update config files. Set CONFIG_EFIVAR_FS to build-in for MOK support Update config files. Set CONFIG_EFIVAR_FS to build-in for MOK support - nfs: always make sure page is up-to-date before extending a write to cover the entire page (bnc#864867 bnc#865075). - x86, cpu, amd: Add workaround for family 16h, erratum 793 (bnc#852967 CVE-2013-6885). - Refresh patches.xen/xen3-patch-3.10. - cifs: ensure that uncached writes handle unmapped areas correctly (bnc#864025 CVE-2014-00691). - x86, fpu, amd: Clear exceptions in AMD FXSAVE workaround (bnc#858638 CVE-2014-1438). - rpm/kernel-obs-build.spec: Do not mount /sys, the build script does it - Update config files: Disable TS5500-specific drivers These drivers are useless without TS5500 board support: mtd-ts5500, gpio-ts5500 and max197. - balloon: don't crash in HVM-with-PoD guests. - usbback: fix after c/s 1232:8806dfb939d4 (bnc#842553). - hwmon: (coretemp) Fix truncated name of alarm attributes. - rpm/kernel-obs-build.spec: Fix for ppc64le - Scripts: .nosrc.rpm should contain only the specfile (bnc #639379) - config: update arm7hl/exynos - Enhances exynos support: * Add USB support * Add sound support * Add devices (accelerometer, etc.) on arndale board - drm/cirrus: Fix cirrus drm driver for fbdev + qemu (bnc#856760). - Spec: zeroing modules.dep to get identical builds among different machines - doc/README.SUSE: Update to match the current package layout - Add the README.SUSE file to the packaging branch - lockd: send correct lock when granting a delayed lock (bnc#859342). - mm/page-writeback.c: do not count anon pages as dirtyable memory (reclaim stalls). - mm/page-writeback.c: fix dirty_balance_reserve subtraction from dirtyable memory (reclaim stalls). cloop-2.639-11.7.1.i586.rpm True cloop-2.639-11.7.1.src.rpm True cloop-debuginfo-2.639-11.7.1.i586.rpm True cloop-debugsource-2.639-11.7.1.i586.rpm True cloop-kmp-default-2.639_k3.11.10_11-11.7.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.11.10_11-11.7.1.i586.rpm True cloop-kmp-desktop-2.639_k3.11.10_11-11.7.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.11.10_11-11.7.1.i586.rpm True cloop-kmp-pae-2.639_k3.11.10_11-11.7.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.11.10_11-11.7.1.i586.rpm True cloop-kmp-xen-2.639_k3.11.10_11-11.7.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.11.10_11-11.7.1.i586.rpm True crash-7.0.2-2.7.1.i586.rpm True crash-7.0.2-2.7.1.src.rpm True crash-debuginfo-7.0.2-2.7.1.i586.rpm True crash-debugsource-7.0.2-2.7.1.i586.rpm True crash-devel-7.0.2-2.7.1.i586.rpm True crash-doc-7.0.2-2.7.1.i586.rpm True crash-eppic-7.0.2-2.7.1.i586.rpm True crash-eppic-debuginfo-7.0.2-2.7.1.i586.rpm True crash-gcore-7.0.2-2.7.1.i586.rpm True crash-gcore-debuginfo-7.0.2-2.7.1.i586.rpm True crash-kmp-default-7.0.2_k3.11.10_11-2.7.1.i586.rpm True crash-kmp-default-debuginfo-7.0.2_k3.11.10_11-2.7.1.i586.rpm True crash-kmp-desktop-7.0.2_k3.11.10_11-2.7.1.i586.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_11-2.7.1.i586.rpm True crash-kmp-pae-7.0.2_k3.11.10_11-2.7.1.i586.rpm True crash-kmp-pae-debuginfo-7.0.2_k3.11.10_11-2.7.1.i586.rpm True crash-kmp-xen-7.0.2_k3.11.10_11-2.7.1.i586.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.11.10_11-2.7.1.i586.rpm True hdjmod-1.28-16.7.1.src.rpm True hdjmod-debugsource-1.28-16.7.1.i586.rpm True hdjmod-kmp-default-1.28_k3.11.10_11-16.7.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.11.10_11-16.7.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.11.10_11-16.7.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_11-16.7.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.11.10_11-16.7.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.11.10_11-16.7.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.11.10_11-16.7.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_11-16.7.1.i586.rpm True ipset-6.19-2.7.1.i586.rpm True ipset-6.19-2.7.1.src.rpm True ipset-debuginfo-6.19-2.7.1.i586.rpm True ipset-debugsource-6.19-2.7.1.i586.rpm True ipset-devel-6.19-2.7.1.i586.rpm True ipset-kmp-default-6.19_k3.11.10_11-2.7.1.i586.rpm True ipset-kmp-default-debuginfo-6.19_k3.11.10_11-2.7.1.i586.rpm True ipset-kmp-desktop-6.19_k3.11.10_11-2.7.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.19_k3.11.10_11-2.7.1.i586.rpm True ipset-kmp-pae-6.19_k3.11.10_11-2.7.1.i586.rpm True ipset-kmp-pae-debuginfo-6.19_k3.11.10_11-2.7.1.i586.rpm True ipset-kmp-xen-6.19_k3.11.10_11-2.7.1.i586.rpm True ipset-kmp-xen-debuginfo-6.19_k3.11.10_11-2.7.1.i586.rpm True libipset3-6.19-2.7.1.i586.rpm True libipset3-debuginfo-6.19-2.7.1.i586.rpm True iscsitarget-1.4.20.3-13.7.1.i586.rpm True iscsitarget-1.4.20.3-13.7.1.src.rpm True iscsitarget-debuginfo-1.4.20.3-13.7.1.i586.rpm True iscsitarget-debugsource-1.4.20.3-13.7.1.i586.rpm True iscsitarget-kmp-default-1.4.20.3_k3.11.10_11-13.7.1.i586.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_11-13.7.1.i586.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_11-13.7.1.i586.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_11-13.7.1.i586.rpm True iscsitarget-kmp-pae-1.4.20.3_k3.11.10_11-13.7.1.i586.rpm True iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.11.10_11-13.7.1.i586.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.11.10_11-13.7.1.i586.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_11-13.7.1.i586.rpm True kernel-debug-3.11.10-11.1.i686.rpm True kernel-debug-3.11.10-11.1.nosrc.rpm True kernel-debug-base-3.11.10-11.1.i686.rpm True kernel-debug-base-debuginfo-3.11.10-11.1.i686.rpm True kernel-debug-debuginfo-3.11.10-11.1.i686.rpm True kernel-debug-debugsource-3.11.10-11.1.i686.rpm True kernel-debug-devel-3.11.10-11.1.i686.rpm True kernel-debug-devel-debuginfo-3.11.10-11.1.i686.rpm True kernel-default-3.11.10-11.1.i586.rpm True kernel-default-3.11.10-11.1.nosrc.rpm True kernel-default-base-3.11.10-11.1.i586.rpm True kernel-default-base-debuginfo-3.11.10-11.1.i586.rpm True kernel-default-debuginfo-3.11.10-11.1.i586.rpm True kernel-default-debugsource-3.11.10-11.1.i586.rpm True kernel-default-devel-3.11.10-11.1.i586.rpm True kernel-default-devel-debuginfo-3.11.10-11.1.i586.rpm True kernel-desktop-3.11.10-11.1.i686.rpm True kernel-desktop-3.11.10-11.1.nosrc.rpm True kernel-desktop-base-3.11.10-11.1.i686.rpm True kernel-desktop-base-debuginfo-3.11.10-11.1.i686.rpm True kernel-desktop-debuginfo-3.11.10-11.1.i686.rpm True kernel-desktop-debugsource-3.11.10-11.1.i686.rpm True kernel-desktop-devel-3.11.10-11.1.i686.rpm True kernel-desktop-devel-debuginfo-3.11.10-11.1.i686.rpm True kernel-docs-3.11.10-11.3.noarch.rpm True kernel-docs-3.11.10-11.3.src.rpm True kernel-ec2-3.11.10-11.1.i686.rpm True kernel-ec2-3.11.10-11.1.nosrc.rpm True kernel-ec2-base-3.11.10-11.1.i686.rpm True kernel-ec2-base-debuginfo-3.11.10-11.1.i686.rpm True kernel-ec2-debuginfo-3.11.10-11.1.i686.rpm True kernel-ec2-debugsource-3.11.10-11.1.i686.rpm True kernel-ec2-devel-3.11.10-11.1.i686.rpm True kernel-ec2-devel-debuginfo-3.11.10-11.1.i686.rpm True kernel-pae-3.11.10-11.1.i686.rpm True kernel-pae-3.11.10-11.1.nosrc.rpm True kernel-pae-base-3.11.10-11.1.i686.rpm True kernel-pae-base-debuginfo-3.11.10-11.1.i686.rpm True kernel-pae-debuginfo-3.11.10-11.1.i686.rpm True kernel-pae-debugsource-3.11.10-11.1.i686.rpm True kernel-pae-devel-3.11.10-11.1.i686.rpm True kernel-pae-devel-debuginfo-3.11.10-11.1.i686.rpm True kernel-devel-3.11.10-11.1.noarch.rpm True kernel-source-3.11.10-11.1.noarch.rpm True kernel-source-3.11.10-11.1.src.rpm True kernel-source-vanilla-3.11.10-11.1.noarch.rpm True kernel-syms-3.11.10-11.1.i586.rpm True kernel-syms-3.11.10-11.1.src.rpm True kernel-trace-3.11.10-11.1.i686.rpm True kernel-trace-3.11.10-11.1.nosrc.rpm True kernel-trace-base-3.11.10-11.1.i686.rpm True kernel-trace-base-debuginfo-3.11.10-11.1.i686.rpm True kernel-trace-debuginfo-3.11.10-11.1.i686.rpm True kernel-trace-debugsource-3.11.10-11.1.i686.rpm True kernel-trace-devel-3.11.10-11.1.i686.rpm True kernel-trace-devel-debuginfo-3.11.10-11.1.i686.rpm True kernel-vanilla-3.11.10-11.1.i686.rpm True kernel-vanilla-3.11.10-11.1.nosrc.rpm True kernel-vanilla-debuginfo-3.11.10-11.1.i686.rpm True kernel-vanilla-debugsource-3.11.10-11.1.i686.rpm True kernel-vanilla-devel-3.11.10-11.1.i686.rpm True kernel-vanilla-devel-debuginfo-3.11.10-11.1.i686.rpm True kernel-xen-3.11.10-11.1.i686.rpm True kernel-xen-3.11.10-11.1.nosrc.rpm True kernel-xen-base-3.11.10-11.1.i686.rpm True kernel-xen-base-debuginfo-3.11.10-11.1.i686.rpm True kernel-xen-debuginfo-3.11.10-11.1.i686.rpm True kernel-xen-debugsource-3.11.10-11.1.i686.rpm True kernel-xen-devel-3.11.10-11.1.i686.rpm True kernel-xen-devel-debuginfo-3.11.10-11.1.i686.rpm True ndiswrapper-1.58-7.1.i586.rpm True ndiswrapper-1.58-7.1.src.rpm True ndiswrapper-debuginfo-1.58-7.1.i586.rpm True ndiswrapper-debugsource-1.58-7.1.i586.rpm True ndiswrapper-kmp-default-1.58_k3.11.10_11-7.1.i586.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_11-7.1.i586.rpm True ndiswrapper-kmp-desktop-1.58_k3.11.10_11-7.1.i586.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_11-7.1.i586.rpm True ndiswrapper-kmp-pae-1.58_k3.11.10_11-7.1.i586.rpm True ndiswrapper-kmp-pae-debuginfo-1.58_k3.11.10_11-7.1.i586.rpm True openvswitch-1.11.0-0.25.1.i586.rpm True openvswitch-1.11.0-0.25.1.src.rpm True openvswitch-controller-1.11.0-0.25.1.i586.rpm True openvswitch-controller-debuginfo-1.11.0-0.25.1.i586.rpm True openvswitch-debuginfo-1.11.0-0.25.1.i586.rpm True openvswitch-debugsource-1.11.0-0.25.1.i586.rpm True openvswitch-kmp-default-1.11.0_k3.11.10_11-0.25.1.i586.rpm True openvswitch-kmp-default-debuginfo-1.11.0_k3.11.10_11-0.25.1.i586.rpm True openvswitch-kmp-desktop-1.11.0_k3.11.10_11-0.25.1.i586.rpm True openvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.10_11-0.25.1.i586.rpm True openvswitch-kmp-pae-1.11.0_k3.11.10_11-0.25.1.i586.rpm True openvswitch-kmp-pae-debuginfo-1.11.0_k3.11.10_11-0.25.1.i586.rpm True openvswitch-kmp-xen-1.11.0_k3.11.10_11-0.25.1.i586.rpm True openvswitch-kmp-xen-debuginfo-1.11.0_k3.11.10_11-0.25.1.i586.rpm True openvswitch-pki-1.11.0-0.25.1.i586.rpm True openvswitch-switch-1.11.0-0.25.1.i586.rpm True openvswitch-switch-debuginfo-1.11.0-0.25.1.i586.rpm True openvswitch-test-1.11.0-0.25.1.i586.rpm True python-openvswitch-1.11.0-0.25.1.i586.rpm True python-openvswitch-test-1.11.0-0.25.1.i586.rpm True pcfclock-0.44-258.7.1.i586.rpm True pcfclock-0.44-258.7.1.src.rpm True pcfclock-debuginfo-0.44-258.7.1.i586.rpm True pcfclock-debugsource-0.44-258.7.1.i586.rpm True pcfclock-kmp-default-0.44_k3.11.10_11-258.7.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.11.10_11-258.7.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.11.10_11-258.7.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_11-258.7.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.11.10_11-258.7.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.11.10_11-258.7.1.i586.rpm True python-virtualbox-4.2.18-2.12.1.i586.rpm True python-virtualbox-debuginfo-4.2.18-2.12.1.i586.rpm True virtualbox-4.2.18-2.12.1.i586.rpm True virtualbox-4.2.18-2.12.1.src.rpm True virtualbox-debuginfo-4.2.18-2.12.1.i586.rpm True virtualbox-debugsource-4.2.18-2.12.1.i586.rpm True virtualbox-devel-4.2.18-2.12.1.i586.rpm True virtualbox-guest-kmp-default-4.2.18_k3.11.10_11-2.12.1.i586.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_11-2.12.1.i586.rpm True virtualbox-guest-kmp-desktop-4.2.18_k3.11.10_11-2.12.1.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_11-2.12.1.i586.rpm True virtualbox-guest-kmp-pae-4.2.18_k3.11.10_11-2.12.1.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-4.2.18_k3.11.10_11-2.12.1.i586.rpm True virtualbox-guest-tools-4.2.18-2.12.1.i586.rpm True virtualbox-guest-tools-debuginfo-4.2.18-2.12.1.i586.rpm True virtualbox-guest-x11-4.2.18-2.12.1.i586.rpm True virtualbox-guest-x11-debuginfo-4.2.18-2.12.1.i586.rpm True virtualbox-host-kmp-default-4.2.18_k3.11.10_11-2.12.1.i586.rpm True virtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_11-2.12.1.i586.rpm True virtualbox-host-kmp-desktop-4.2.18_k3.11.10_11-2.12.1.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_11-2.12.1.i586.rpm True virtualbox-host-kmp-pae-4.2.18_k3.11.10_11-2.12.1.i586.rpm True virtualbox-host-kmp-pae-debuginfo-4.2.18_k3.11.10_11-2.12.1.i586.rpm True virtualbox-qt-4.2.18-2.12.1.i586.rpm True virtualbox-qt-debuginfo-4.2.18-2.12.1.i586.rpm True virtualbox-websrv-4.2.18-2.12.1.i586.rpm True virtualbox-websrv-debuginfo-4.2.18-2.12.1.i586.rpm True xen-4.3.2_01-15.1.src.rpm True xen-debugsource-4.3.2_01-15.1.i586.rpm True xen-devel-4.3.2_01-15.1.i586.rpm True xen-kmp-default-4.3.2_01_k3.11.10_11-15.1.i586.rpm True xen-kmp-default-debuginfo-4.3.2_01_k3.11.10_11-15.1.i586.rpm True xen-kmp-desktop-4.3.2_01_k3.11.10_11-15.1.i586.rpm True xen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_11-15.1.i586.rpm True xen-kmp-pae-4.3.2_01_k3.11.10_11-15.1.i586.rpm True xen-kmp-pae-debuginfo-4.3.2_01_k3.11.10_11-15.1.i586.rpm True xen-libs-32bit-4.3.2_01-15.1.x86_64.rpm True xen-libs-4.3.2_01-15.1.i586.rpm True xen-libs-debuginfo-32bit-4.3.2_01-15.1.x86_64.rpm True xen-libs-debuginfo-4.3.2_01-15.1.i586.rpm True xen-tools-domU-4.3.2_01-15.1.i586.rpm True xen-tools-domU-debuginfo-4.3.2_01-15.1.i586.rpm True xtables-addons-2.3-2.7.1.i586.rpm True xtables-addons-2.3-2.7.1.src.rpm True xtables-addons-debuginfo-2.3-2.7.1.i586.rpm True xtables-addons-debugsource-2.3-2.7.1.i586.rpm True xtables-addons-kmp-default-2.3_k3.11.10_11-2.7.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_11-2.7.1.i586.rpm True xtables-addons-kmp-desktop-2.3_k3.11.10_11-2.7.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_11-2.7.1.i586.rpm True xtables-addons-kmp-pae-2.3_k3.11.10_11-2.7.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.3_k3.11.10_11-2.7.1.i586.rpm True xtables-addons-kmp-xen-2.3_k3.11.10_11-2.7.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_11-2.7.1.i586.rpm True cloop-2.639-11.7.1.x86_64.rpm True cloop-debuginfo-2.639-11.7.1.x86_64.rpm True cloop-debugsource-2.639-11.7.1.x86_64.rpm True cloop-kmp-default-2.639_k3.11.10_11-11.7.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.11.10_11-11.7.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.11.10_11-11.7.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.11.10_11-11.7.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.11.10_11-11.7.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.11.10_11-11.7.1.x86_64.rpm True crash-7.0.2-2.7.1.x86_64.rpm True crash-debuginfo-7.0.2-2.7.1.x86_64.rpm True crash-debugsource-7.0.2-2.7.1.x86_64.rpm True crash-devel-7.0.2-2.7.1.x86_64.rpm True crash-doc-7.0.2-2.7.1.x86_64.rpm True crash-eppic-7.0.2-2.7.1.x86_64.rpm True crash-eppic-debuginfo-7.0.2-2.7.1.x86_64.rpm True crash-gcore-7.0.2-2.7.1.x86_64.rpm True crash-gcore-debuginfo-7.0.2-2.7.1.x86_64.rpm True crash-kmp-default-7.0.2_k3.11.10_11-2.7.1.x86_64.rpm True crash-kmp-default-debuginfo-7.0.2_k3.11.10_11-2.7.1.x86_64.rpm True crash-kmp-desktop-7.0.2_k3.11.10_11-2.7.1.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_11-2.7.1.x86_64.rpm True crash-kmp-xen-7.0.2_k3.11.10_11-2.7.1.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.11.10_11-2.7.1.x86_64.rpm True hdjmod-debugsource-1.28-16.7.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.11.10_11-16.7.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.11.10_11-16.7.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.11.10_11-16.7.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_11-16.7.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.11.10_11-16.7.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_11-16.7.1.x86_64.rpm True ipset-6.19-2.7.1.x86_64.rpm True ipset-debuginfo-6.19-2.7.1.x86_64.rpm True ipset-debugsource-6.19-2.7.1.x86_64.rpm True ipset-devel-6.19-2.7.1.x86_64.rpm True ipset-kmp-default-6.19_k3.11.10_11-2.7.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.19_k3.11.10_11-2.7.1.x86_64.rpm True ipset-kmp-desktop-6.19_k3.11.10_11-2.7.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.19_k3.11.10_11-2.7.1.x86_64.rpm True ipset-kmp-xen-6.19_k3.11.10_11-2.7.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.19_k3.11.10_11-2.7.1.x86_64.rpm True libipset3-6.19-2.7.1.x86_64.rpm True libipset3-debuginfo-6.19-2.7.1.x86_64.rpm True iscsitarget-1.4.20.3-13.7.1.x86_64.rpm True iscsitarget-debuginfo-1.4.20.3-13.7.1.x86_64.rpm True iscsitarget-debugsource-1.4.20.3-13.7.1.x86_64.rpm True iscsitarget-kmp-default-1.4.20.3_k3.11.10_11-13.7.1.x86_64.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_11-13.7.1.x86_64.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_11-13.7.1.x86_64.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_11-13.7.1.x86_64.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.11.10_11-13.7.1.x86_64.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_11-13.7.1.x86_64.rpm True kernel-debug-3.11.10-11.1.x86_64.rpm True kernel-debug-base-3.11.10-11.1.x86_64.rpm True kernel-debug-base-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-debug-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-debug-debugsource-3.11.10-11.1.x86_64.rpm True kernel-debug-devel-3.11.10-11.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-default-3.11.10-11.1.x86_64.rpm True kernel-default-base-3.11.10-11.1.x86_64.rpm True kernel-default-base-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-default-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-default-debugsource-3.11.10-11.1.x86_64.rpm True kernel-default-devel-3.11.10-11.1.x86_64.rpm True kernel-default-devel-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-desktop-3.11.10-11.1.x86_64.rpm True kernel-desktop-base-3.11.10-11.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-desktop-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-desktop-debugsource-3.11.10-11.1.x86_64.rpm True kernel-desktop-devel-3.11.10-11.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-ec2-3.11.10-11.1.x86_64.rpm True kernel-ec2-base-3.11.10-11.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-ec2-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-ec2-debugsource-3.11.10-11.1.x86_64.rpm True kernel-ec2-devel-3.11.10-11.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-syms-3.11.10-11.1.x86_64.rpm True kernel-trace-3.11.10-11.1.x86_64.rpm True kernel-trace-base-3.11.10-11.1.x86_64.rpm True kernel-trace-base-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-trace-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-trace-debugsource-3.11.10-11.1.x86_64.rpm True kernel-trace-devel-3.11.10-11.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-vanilla-3.11.10-11.1.x86_64.rpm True kernel-vanilla-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-vanilla-debugsource-3.11.10-11.1.x86_64.rpm True kernel-vanilla-devel-3.11.10-11.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-xen-3.11.10-11.1.x86_64.rpm True kernel-xen-base-3.11.10-11.1.x86_64.rpm True kernel-xen-base-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-xen-debuginfo-3.11.10-11.1.x86_64.rpm True kernel-xen-debugsource-3.11.10-11.1.x86_64.rpm True kernel-xen-devel-3.11.10-11.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.11.10-11.1.x86_64.rpm True ndiswrapper-1.58-7.1.x86_64.rpm True ndiswrapper-debuginfo-1.58-7.1.x86_64.rpm True ndiswrapper-debugsource-1.58-7.1.x86_64.rpm True ndiswrapper-kmp-default-1.58_k3.11.10_11-7.1.x86_64.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_11-7.1.x86_64.rpm True ndiswrapper-kmp-desktop-1.58_k3.11.10_11-7.1.x86_64.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_11-7.1.x86_64.rpm True openvswitch-1.11.0-0.25.1.x86_64.rpm True openvswitch-controller-1.11.0-0.25.1.x86_64.rpm True openvswitch-controller-debuginfo-1.11.0-0.25.1.x86_64.rpm True openvswitch-debuginfo-1.11.0-0.25.1.x86_64.rpm True openvswitch-debugsource-1.11.0-0.25.1.x86_64.rpm True openvswitch-kmp-default-1.11.0_k3.11.10_11-0.25.1.x86_64.rpm True openvswitch-kmp-default-debuginfo-1.11.0_k3.11.10_11-0.25.1.x86_64.rpm True openvswitch-kmp-desktop-1.11.0_k3.11.10_11-0.25.1.x86_64.rpm True openvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.10_11-0.25.1.x86_64.rpm True openvswitch-kmp-xen-1.11.0_k3.11.10_11-0.25.1.x86_64.rpm True openvswitch-kmp-xen-debuginfo-1.11.0_k3.11.10_11-0.25.1.x86_64.rpm True openvswitch-pki-1.11.0-0.25.1.x86_64.rpm True openvswitch-switch-1.11.0-0.25.1.x86_64.rpm True openvswitch-switch-debuginfo-1.11.0-0.25.1.x86_64.rpm True openvswitch-test-1.11.0-0.25.1.x86_64.rpm True python-openvswitch-1.11.0-0.25.1.x86_64.rpm True python-openvswitch-test-1.11.0-0.25.1.x86_64.rpm True pcfclock-0.44-258.7.1.x86_64.rpm True pcfclock-debuginfo-0.44-258.7.1.x86_64.rpm True pcfclock-debugsource-0.44-258.7.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.11.10_11-258.7.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.11.10_11-258.7.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.11.10_11-258.7.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_11-258.7.1.x86_64.rpm True python-virtualbox-4.2.18-2.12.1.x86_64.rpm True python-virtualbox-debuginfo-4.2.18-2.12.1.x86_64.rpm True virtualbox-4.2.18-2.12.1.x86_64.rpm True virtualbox-debuginfo-4.2.18-2.12.1.x86_64.rpm True virtualbox-debugsource-4.2.18-2.12.1.x86_64.rpm True virtualbox-devel-4.2.18-2.12.1.x86_64.rpm True virtualbox-guest-kmp-default-4.2.18_k3.11.10_11-2.12.1.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_11-2.12.1.x86_64.rpm True virtualbox-guest-kmp-desktop-4.2.18_k3.11.10_11-2.12.1.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_11-2.12.1.x86_64.rpm True virtualbox-guest-tools-4.2.18-2.12.1.x86_64.rpm True virtualbox-guest-tools-debuginfo-4.2.18-2.12.1.x86_64.rpm True virtualbox-guest-x11-4.2.18-2.12.1.x86_64.rpm True virtualbox-guest-x11-debuginfo-4.2.18-2.12.1.x86_64.rpm True virtualbox-host-kmp-default-4.2.18_k3.11.10_11-2.12.1.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_11-2.12.1.x86_64.rpm True virtualbox-host-kmp-desktop-4.2.18_k3.11.10_11-2.12.1.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_11-2.12.1.x86_64.rpm True virtualbox-qt-4.2.18-2.12.1.x86_64.rpm True virtualbox-qt-debuginfo-4.2.18-2.12.1.x86_64.rpm True virtualbox-websrv-4.2.18-2.12.1.x86_64.rpm True virtualbox-websrv-debuginfo-4.2.18-2.12.1.x86_64.rpm True xen-4.3.2_01-15.1.x86_64.rpm True xen-debugsource-4.3.2_01-15.1.x86_64.rpm True xen-devel-4.3.2_01-15.1.x86_64.rpm True xen-doc-html-4.3.2_01-15.1.x86_64.rpm True xen-kmp-default-4.3.2_01_k3.11.10_11-15.1.x86_64.rpm True xen-kmp-default-debuginfo-4.3.2_01_k3.11.10_11-15.1.x86_64.rpm True xen-kmp-desktop-4.3.2_01_k3.11.10_11-15.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_11-15.1.x86_64.rpm True xen-libs-4.3.2_01-15.1.x86_64.rpm True xen-libs-debuginfo-4.3.2_01-15.1.x86_64.rpm True xen-tools-4.3.2_01-15.1.x86_64.rpm True xen-tools-debuginfo-4.3.2_01-15.1.x86_64.rpm True xen-tools-domU-4.3.2_01-15.1.x86_64.rpm True xen-tools-domU-debuginfo-4.3.2_01-15.1.x86_64.rpm True xen-xend-tools-4.3.2_01-15.1.x86_64.rpm True xen-xend-tools-debuginfo-4.3.2_01-15.1.x86_64.rpm True xtables-addons-2.3-2.7.1.x86_64.rpm True xtables-addons-debuginfo-2.3-2.7.1.x86_64.rpm True xtables-addons-debugsource-2.3-2.7.1.x86_64.rpm True xtables-addons-kmp-default-2.3_k3.11.10_11-2.7.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_11-2.7.1.x86_64.rpm True xtables-addons-kmp-desktop-2.3_k3.11.10_11-2.7.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_11-2.7.1.x86_64.rpm True xtables-addons-kmp-xen-2.3_k3.11.10_11-2.7.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_11-2.7.1.x86_64.rpm True openSUSE-2014-413 Softwarestack update for openSUSE 13.1 low openSUSE 13.1 Update This update fixes the following issues with the Softwarestack: - zypper: + download: fix xml output when already cached + fate#317077: Add 'download' command + packages: Remove conflicting short options (-r repo/reconmmends) + Updated translations - libzypp: + bnc#877405: Adjust transfer timeout settings + bnc#834858: Fix computation of update candidate + fate#317077: Factor out CommitPackageCache for standalone usage. + Install zypp-NameReqPrv helper for evaluating testcases. libsolv-0.4.2-11.1.src.rpm True libsolv-debugsource-0.4.2-11.1.i586.rpm True libsolv-demo-0.4.2-11.1.i586.rpm True libsolv-demo-debuginfo-0.4.2-11.1.i586.rpm True libsolv-devel-0.4.2-11.1.i586.rpm True libsolv-devel-debuginfo-0.4.2-11.1.i586.rpm True libsolv-tools-0.4.2-11.1.i586.rpm True libsolv-tools-debuginfo-0.4.2-11.1.i586.rpm True perl-solv-0.4.2-11.1.i586.rpm True perl-solv-debuginfo-0.4.2-11.1.i586.rpm True python-solv-0.4.2-11.1.i586.rpm True python-solv-debuginfo-0.4.2-11.1.i586.rpm True ruby-solv-0.4.2-11.1.i586.rpm True ruby-solv-debuginfo-0.4.2-11.1.i586.rpm True libzypp-13.10.2-19.6.i586.rpm True libzypp-13.10.2-19.6.src.rpm True libzypp-debuginfo-13.10.2-19.6.i586.rpm True libzypp-debugsource-13.10.2-19.6.i586.rpm True libzypp-devel-13.10.2-19.6.i586.rpm True zypper-1.9.16-22.2.i586.rpm True zypper-1.9.16-22.2.src.rpm True zypper-aptitude-1.9.16-22.2.noarch.rpm True zypper-debuginfo-1.9.16-22.2.i586.rpm True zypper-debugsource-1.9.16-22.2.i586.rpm True zypper-log-1.9.16-22.2.noarch.rpm True libsolv-debugsource-0.4.2-11.1.x86_64.rpm True libsolv-demo-0.4.2-11.1.x86_64.rpm True libsolv-demo-debuginfo-0.4.2-11.1.x86_64.rpm True libsolv-devel-0.4.2-11.1.x86_64.rpm True libsolv-devel-debuginfo-0.4.2-11.1.x86_64.rpm True libsolv-tools-0.4.2-11.1.x86_64.rpm True libsolv-tools-debuginfo-0.4.2-11.1.x86_64.rpm True perl-solv-0.4.2-11.1.x86_64.rpm True perl-solv-debuginfo-0.4.2-11.1.x86_64.rpm True python-solv-0.4.2-11.1.x86_64.rpm True python-solv-debuginfo-0.4.2-11.1.x86_64.rpm True ruby-solv-0.4.2-11.1.x86_64.rpm True ruby-solv-debuginfo-0.4.2-11.1.x86_64.rpm True libzypp-13.10.2-19.6.x86_64.rpm True libzypp-debuginfo-13.10.2-19.6.x86_64.rpm True libzypp-debugsource-13.10.2-19.6.x86_64.rpm True libzypp-devel-13.10.2-19.6.x86_64.rpm True zypper-1.9.16-22.2.x86_64.rpm True zypper-debuginfo-1.9.16-22.2.x86_64.rpm True zypper-debugsource-1.9.16-22.2.x86_64.rpm True openSUSE-2014-381 kdepim4: Fixes a bug, when the task name field is empty in the ktimetracker histroy dialog moderate openSUSE 13.1 Update This update fixes the following issue with kdepim4: - bnc#876316, kde#308923: Fixes a bug, when the task name field is empty in the ktimetracker histroy dialog akonadi-4.11.5-468.2.i586.rpm akonadi-debuginfo-4.11.5-468.2.i586.rpm akregator-4.11.5-468.2.i586.rpm akregator-debuginfo-4.11.5-468.2.i586.rpm blogilo-4.11.5-468.2.i586.rpm blogilo-debuginfo-4.11.5-468.2.i586.rpm kaddressbook-4.11.5-468.2.i586.rpm kaddressbook-debuginfo-4.11.5-468.2.i586.rpm kalarm-4.11.5-468.2.i586.rpm kalarm-debuginfo-4.11.5-468.2.i586.rpm kdepim4-4.11.5-468.2.i586.rpm kdepim4-4.11.5-468.2.src.rpm kdepim4-debuginfo-4.11.5-468.2.i586.rpm kdepim4-debugsource-4.11.5-468.2.i586.rpm kjots-4.11.5-468.2.i586.rpm kjots-debuginfo-4.11.5-468.2.i586.rpm kmail-4.11.5-468.2.i586.rpm kmail-debuginfo-4.11.5-468.2.i586.rpm knode-4.11.5-468.2.i586.rpm knode-debuginfo-4.11.5-468.2.i586.rpm knotes-4.11.5-468.2.i586.rpm knotes-debuginfo-4.11.5-468.2.i586.rpm kontact-4.11.5-468.2.i586.rpm kontact-debuginfo-4.11.5-468.2.i586.rpm korganizer-4.11.5-468.2.i586.rpm korganizer-debuginfo-4.11.5-468.2.i586.rpm ktimetracker-4.11.5-468.2.i586.rpm ktimetracker-debuginfo-4.11.5-468.2.i586.rpm ktnef-4.11.5-468.2.i586.rpm ktnef-debuginfo-4.11.5-468.2.i586.rpm libkdepim4-4.11.5-468.2.i586.rpm libkdepim4-debuginfo-4.11.5-468.2.i586.rpm akonadi-4.11.5-468.2.x86_64.rpm akonadi-debuginfo-4.11.5-468.2.x86_64.rpm akregator-4.11.5-468.2.x86_64.rpm akregator-debuginfo-4.11.5-468.2.x86_64.rpm blogilo-4.11.5-468.2.x86_64.rpm blogilo-debuginfo-4.11.5-468.2.x86_64.rpm kaddressbook-4.11.5-468.2.x86_64.rpm kaddressbook-debuginfo-4.11.5-468.2.x86_64.rpm kalarm-4.11.5-468.2.x86_64.rpm kalarm-debuginfo-4.11.5-468.2.x86_64.rpm kdepim4-4.11.5-468.2.x86_64.rpm kdepim4-debuginfo-4.11.5-468.2.x86_64.rpm kdepim4-debugsource-4.11.5-468.2.x86_64.rpm kjots-4.11.5-468.2.x86_64.rpm kjots-debuginfo-4.11.5-468.2.x86_64.rpm kmail-4.11.5-468.2.x86_64.rpm kmail-debuginfo-4.11.5-468.2.x86_64.rpm knode-4.11.5-468.2.x86_64.rpm knode-debuginfo-4.11.5-468.2.x86_64.rpm knotes-4.11.5-468.2.x86_64.rpm knotes-debuginfo-4.11.5-468.2.x86_64.rpm kontact-4.11.5-468.2.x86_64.rpm kontact-debuginfo-4.11.5-468.2.x86_64.rpm korganizer-4.11.5-468.2.x86_64.rpm korganizer-debuginfo-4.11.5-468.2.x86_64.rpm ktimetracker-4.11.5-468.2.x86_64.rpm ktimetracker-debuginfo-4.11.5-468.2.x86_64.rpm ktnef-4.11.5-468.2.x86_64.rpm ktnef-debuginfo-4.11.5-468.2.x86_64.rpm libkdepim4-4.11.5-468.2.x86_64.rpm libkdepim4-debuginfo-4.11.5-468.2.x86_64.rpm openSUSE-2014-380 kiwi: Update from v5.05.67 to v5.05.70 low openSUSE 13.1 Update This update fixes the following issues with kiwi: - Added rpm conflict for yast2-product-creator <= 2.17.58 - Added kiwi-schema metadata provides to spec file. This was requested by the slepos team to be able to require the right kiwi version and schema to yast2-product-creator. - Update package helper tools to auto update the kiwi-schema provides in the spec file if the kiwi RNC schema has changed - Added compatibility fix for fetchFile function + Instead of matching for the exact value 'uncompressed' the function treats all values matching the expression '^uncomp' as a statement to indicate an uncompressed image - Fixed directory check in cleanMount. If no repo alias is set the repo uri is also used as name for the mount point directory. In this case the name could contain quoted characters. Perl's test operator can't deal with shell escaped directory names. Thus we check with the shell test built-in if the mount point directory exists. - Fixed suseService function + Use of undefined variable $action where it should be $target - Update service support functions + remove obsolete suseCloneRunlevel and suseActivateServices + use chkconfig instead of insserv + enhance suseService to be called with on|off and sysVInit runlevels like chkconfig supports it. For systemd this value would be ignored - Update baseSetRunlevel() function + support custom systemd target names - don't limit suseInsertService to .service suffix for systemd + The service file is now searched in several directories and as suffix .system and .mount is allowed kiwi-5.05.70-29.2.i586.rpm kiwi-5.05.70-29.2.src.rpm kiwi-debugsource-5.05.70-29.2.i586.rpm kiwi-desc-isoboot-5.05.70-29.2.noarch.rpm kiwi-desc-isoboot-requires-5.05.70-29.2.i586.rpm kiwi-desc-netboot-5.05.70-29.2.noarch.rpm kiwi-desc-netboot-requires-5.05.70-29.2.i586.rpm kiwi-desc-oemboot-5.05.70-29.2.noarch.rpm kiwi-desc-oemboot-requires-5.05.70-29.2.i586.rpm kiwi-desc-vmxboot-5.05.70-29.2.noarch.rpm kiwi-desc-vmxboot-requires-5.05.70-29.2.i586.rpm kiwi-doc-5.05.70-29.2.noarch.rpm kiwi-instsource-5.05.70-29.2.noarch.rpm kiwi-media-requires-5.05.70-29.2.noarch.rpm kiwi-pxeboot-5.05.70-29.2.noarch.rpm kiwi-templates-5.05.70-29.2.noarch.rpm kiwi-test-5.05.70-29.2.noarch.rpm kiwi-tools-5.05.70-29.2.i586.rpm kiwi-tools-debuginfo-5.05.70-29.2.i586.rpm kiwi-5.05.70-29.2.x86_64.rpm kiwi-debugsource-5.05.70-29.2.x86_64.rpm kiwi-desc-isoboot-requires-5.05.70-29.2.x86_64.rpm kiwi-desc-netboot-requires-5.05.70-29.2.x86_64.rpm kiwi-desc-oemboot-requires-5.05.70-29.2.x86_64.rpm kiwi-desc-vmxboot-requires-5.05.70-29.2.x86_64.rpm kiwi-tools-5.05.70-29.2.x86_64.rpm kiwi-tools-debuginfo-5.05.70-29.2.x86_64.rpm openSUSE-2014-362 seamonkey: fix translations packaging important openSUSE 13.1 Update This update fixes a regression introduced with the last update of seamonkey: - bnc#877263: fix translations packaging seamonkey-2.26-24.1.i586.rpm seamonkey-2.26-24.1.src.rpm seamonkey-debuginfo-2.26-24.1.i586.rpm seamonkey-debugsource-2.26-24.1.i586.rpm seamonkey-dom-inspector-2.26-24.1.i586.rpm seamonkey-irc-2.26-24.1.i586.rpm seamonkey-translations-common-2.26-24.1.i586.rpm seamonkey-translations-other-2.26-24.1.i586.rpm seamonkey-venkman-2.26-24.1.i586.rpm seamonkey-2.26-24.1.x86_64.rpm seamonkey-debuginfo-2.26-24.1.x86_64.rpm seamonkey-debugsource-2.26-24.1.x86_64.rpm seamonkey-dom-inspector-2.26-24.1.x86_64.rpm seamonkey-irc-2.26-24.1.x86_64.rpm seamonkey-translations-common-2.26-24.1.x86_64.rpm seamonkey-translations-other-2.26-24.1.x86_64.rpm seamonkey-venkman-2.26-24.1.x86_64.rpm openSUSE-2014-382 apcupsd: Make apcupsd working out of the box low openSUSE 13.1 Update This update fixes the installation of apcupsd sysconfig file. It also will not attempt to use not existing powersave-notify script. - bnc#856907: Do not call powersave-notify - bnc#837337: Add %fillup prereq tag and %{fillup_only} in the %post-section of the spec-file to correctly fillup sysconfig file apcupsd-3.14.10-6.4.1.i586.rpm apcupsd-3.14.10-6.4.1.src.rpm apcupsd-cgi-3.14.10-6.4.1.i586.rpm apcupsd-debuginfo-3.14.10-6.4.1.i586.rpm apcupsd-debugsource-3.14.10-6.4.1.i586.rpm apcupsd-gui-3.14.10-6.4.1.i586.rpm apcupsd-gui-debuginfo-3.14.10-6.4.1.i586.rpm apcupsd-3.14.10-6.4.1.x86_64.rpm apcupsd-cgi-3.14.10-6.4.1.x86_64.rpm apcupsd-debuginfo-3.14.10-6.4.1.x86_64.rpm apcupsd-debugsource-3.14.10-6.4.1.x86_64.rpm apcupsd-gui-3.14.10-6.4.1.x86_64.rpm apcupsd-gui-debuginfo-3.14.10-6.4.1.x86_64.rpm openSUSE-2014-384 strongswan: Fix for authentication bypass and DoS vulnerability moderate openSUSE 13.1 Update strongswan was fixed to correct two issues: - Fix for DoS vulnerability by a NULL-pointer dereference (CVE-2014-2891). - Fix for a authentication bypass vulnerability in the IKEv2 code (CVE-2014-2338). strongswan-5.1.1-4.1.i586.rpm strongswan-5.1.1-4.1.src.rpm strongswan-debugsource-5.1.1-4.1.i586.rpm strongswan-doc-5.1.1-4.1.noarch.rpm strongswan-ipsec-5.1.1-4.1.i586.rpm strongswan-ipsec-debuginfo-5.1.1-4.1.i586.rpm strongswan-libs0-5.1.1-4.1.i586.rpm strongswan-libs0-debuginfo-5.1.1-4.1.i586.rpm strongswan-mysql-5.1.1-4.1.i586.rpm strongswan-mysql-debuginfo-5.1.1-4.1.i586.rpm strongswan-nm-5.1.1-4.1.i586.rpm strongswan-nm-debuginfo-5.1.1-4.1.i586.rpm strongswan-sqlite-5.1.1-4.1.i586.rpm strongswan-sqlite-debuginfo-5.1.1-4.1.i586.rpm strongswan-5.1.1-4.1.x86_64.rpm strongswan-debugsource-5.1.1-4.1.x86_64.rpm strongswan-ipsec-5.1.1-4.1.x86_64.rpm strongswan-ipsec-debuginfo-5.1.1-4.1.x86_64.rpm strongswan-libs0-5.1.1-4.1.x86_64.rpm strongswan-libs0-debuginfo-5.1.1-4.1.x86_64.rpm strongswan-mysql-5.1.1-4.1.x86_64.rpm strongswan-mysql-debuginfo-5.1.1-4.1.x86_64.rpm strongswan-nm-5.1.1-4.1.x86_64.rpm strongswan-nm-debuginfo-5.1.1-4.1.x86_64.rpm strongswan-sqlite-5.1.1-4.1.x86_64.rpm strongswan-sqlite-debuginfo-5.1.1-4.1.x86_64.rpm openSUSE-2014-383 mlocate: Two fixes low openSUSE 13.1 Update This update fixes the following issues with mlocate: - Remove some duped fs from PRUNEFS variable. - Fixed cron-file. Update once more to always hit the same code and to avoid regressions that are hit only under some setup scenarios. mlocate-0.26-4.17.1.i586.rpm mlocate-0.26-4.17.1.src.rpm mlocate-debuginfo-0.26-4.17.1.i586.rpm mlocate-debugsource-0.26-4.17.1.i586.rpm mlocate-lang-0.26-4.17.1.noarch.rpm mlocate-0.26-4.17.1.x86_64.rpm mlocate-debuginfo-0.26-4.17.1.x86_64.rpm mlocate-debugsource-0.26-4.17.1.x86_64.rpm openSUSE-2014-385 Apache Subversion update to 1.8.9 non-security-bugfix-release moderate openSUSE 13.1 Update This update fixes the following issues with Apache Subversion: - bnc#877555: Update to 1.8.9 + Client-side bugfixes: * log: use proper peg revision over DAV * upgrade: allow upgrading from 1.7 with exclusive locks * proplist: resolve inconsitent inherited property results * increase minimal timestamp sleep from 1ms to 10ms * merge: automatic merge confused by subtree merge * propget: report proper error on invalid revision for url * commit: fix an assertion when committing a deleted descendant * merge: resolve segfault when '--force' merges a directory delete * resolve: prevent interactive conflict resolution when nothing has been done to resolve the conflict * update: fix locks lost from wc with pre-1.6.17 servers * merge: honor the 'preserved-conflict-file-exts' setting * list: fix '--verbose' against older servers * unlock: fix ability to remove locks with timeouts * copy: fix 'svn copy URL WC' on relocated working copies * export: allow file externals to be exported * move: fix working copy db inconsistency in cert scenarios * commit: fix an issue where mixed revision copy with non copy descendants that shadow a not present node couldn't be committed * delete: properly remove move_to info when the node in its original location is removed * status; fix an issue where output would vary based on if the target was the node itself or its parent + Server-side bugfixes: * svnadmin dump: don't let invalid mergeinfo stop dump * svnserve: resolve performance regression caused by iprops * reduce size of memory buffer when reading config files * remove dead transaction if commit was blocked by hook * svnrdump load: fix crash when svn:* normalization * fix memcached support * svndumpfilter: fix order of node record headers * mod_dav_svn: allow generic DAV clients to refresh locks * mod_dav_svn: detect out of dateness correctly during commit + Developer-visible changes: * improve consistency checks of DAV inherited property requests * fix ocassional failure in autoprop_tests.py * avoid duplicate sqlite analyze information rows * add Mavericks to our sysinfo output * bump copyright years to 2014 * unbreak test suite when running as root * resolve buffer overflow in testcode * fix libmagic detection with custom LDFLAGS * fix an out of scope variable use in merge * javahl: fix crash from resolve callback throwing an exception * ruby: fix two memory lifetime bugs * fix a missing null byte when handling old pre-1.4 deltas * fix building with APR 0.9.x * make svn_ra_get_locks() and svn_ra_get_lock() report not locked nodes with a NULL svn_lock_t *, as documented * fix tests for compiler flags + Packaging changes: * allow building against blacklisted httpd 2.4.6 which has the required patches * context changes in patch libsvn_auth_gnome_keyring-1-0-1.8.9-2.25.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.9-2.25.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.9-2.25.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.9-2.25.1.i586.rpm subversion-1.8.9-2.25.1.i586.rpm subversion-1.8.9-2.25.1.src.rpm subversion-bash-completion-1.8.9-2.25.1.noarch.rpm subversion-debuginfo-1.8.9-2.25.1.i586.rpm subversion-debugsource-1.8.9-2.25.1.i586.rpm subversion-devel-1.8.9-2.25.1.i586.rpm subversion-perl-1.8.9-2.25.1.i586.rpm subversion-perl-debuginfo-1.8.9-2.25.1.i586.rpm subversion-python-1.8.9-2.25.1.i586.rpm subversion-python-debuginfo-1.8.9-2.25.1.i586.rpm subversion-ruby-1.8.9-2.25.1.i586.rpm subversion-ruby-debuginfo-1.8.9-2.25.1.i586.rpm subversion-server-1.8.9-2.25.1.i586.rpm subversion-server-debuginfo-1.8.9-2.25.1.i586.rpm subversion-tools-1.8.9-2.25.1.i586.rpm subversion-tools-debuginfo-1.8.9-2.25.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.9-2.25.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.9-2.25.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.9-2.25.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.9-2.25.1.x86_64.rpm subversion-1.8.9-2.25.1.x86_64.rpm subversion-debuginfo-1.8.9-2.25.1.x86_64.rpm subversion-debugsource-1.8.9-2.25.1.x86_64.rpm subversion-devel-1.8.9-2.25.1.x86_64.rpm subversion-perl-1.8.9-2.25.1.x86_64.rpm subversion-perl-debuginfo-1.8.9-2.25.1.x86_64.rpm subversion-python-1.8.9-2.25.1.x86_64.rpm subversion-python-debuginfo-1.8.9-2.25.1.x86_64.rpm subversion-ruby-1.8.9-2.25.1.x86_64.rpm subversion-ruby-debuginfo-1.8.9-2.25.1.x86_64.rpm subversion-server-1.8.9-2.25.1.x86_64.rpm subversion-server-debuginfo-1.8.9-2.25.1.x86_64.rpm subversion-tools-1.8.9-2.25.1.x86_64.rpm subversion-tools-debuginfo-1.8.9-2.25.1.x86_64.rpm openSUSE-2014-388 clamav: Update to 0.98.3 moderate openSUSE 13.1 Update This update fixes the following issues with clamav: - bnc#877475: Update to 0.98.3 + Support for common raw disk image formats using 512 byte sectors, specifically GPT, APM, and MBR partitioning. + Experimental support of OpenIOC files. ClamAV will now extract file hashes from OpenIOC files residing in the signature database location, and generate ClamAV hash signatures. ClamAV uses no other OpenIOC features at this time. No OpenIOC files will be delivered through freshclam. See openioc.org and iocbucket.com for additional information about OpenIOC. + All ClamAV sockets (clamd, freshclam, clamav-milter, clamdscan, clamdtop) now support IPV6 addresses and configuration parameters. + Use OpenSSL file hash functions for improved performance. OpenSSL is now prerequisite software for ClamAV 0.98.3. + Improved detection of malware scripts within image files. + Change to circumvent possible denial of service when processing icons within specially crafted PE files. Icon limits are now in place with corresponding clamd and clamscan configuration parameters. + Improvements to the fidelity of the ClamAV pattern matcher. + Opt-in collection of statistics. * Statistics collected are: sizes and MD5 hashes of files, PE file section counts and section MD5 hashes, and names and counts of detected viruses. Enable statistics collection with the --enable-stats clamscan flag or StatsEnabled clamd configuration parameter. + Improvements to ClamAV build process, unit tests, and platform support. + Improve error handling in freshclam. + ClamAV 0.98.3 also includes miscellaneous bug fixes and documentation improvements. clamav-0.98.3-10.2.i586.rpm clamav-0.98.3-10.2.src.rpm clamav-debuginfo-0.98.3-10.2.i586.rpm clamav-debugsource-0.98.3-10.2.i586.rpm clamav-0.98.3-10.2.x86_64.rpm clamav-debuginfo-0.98.3-10.2.x86_64.rpm clamav-debugsource-0.98.3-10.2.x86_64.rpm openSUSE-2014-390 perl-LWP-Protocol-https: Fixed possible MITM moderate openSUSE 13.1 Update perl-LWP-Protocol-https was updated to prevent a possible MITM if the environment variables HTTPS_CA_DIR or HTTPS_CA_FILE were set (CVE-2014-3230). perl-LWP-Protocol-https-6.04-2.8.1.noarch.rpm perl-LWP-Protocol-https-6.04-2.8.1.src.rpm openSUSE-2014-386 syslog-ng: Update from 3.4.5 to 3.4.7 and one additional fix low openSUSE 13.1 Update This update fixes the following issues with syslog-ng: - bnc#846762: use system(); for local logs - update from 3.4.5 to 3.4.7 (bugfix release) + Node flag propagation has been fixed, so flags(final) works the same as it did in 3.3, when embedded log statements are used too. + Using the value-pairs() framework, either via the $(format-json) template function or any of the destinations that make use of it, will now correctly skip and ignore empty values, even in SDATA. + A file descriptor and memory leak has been fixed in the syslog() destination. + The pdbtool program will warn in test mode when a test message has no program attribute. + If the PID property is overwritten, syslog-ng will now stop using the cached MSGHDR value, and therefore, use the newly set PID instead, as it was supposed to. + The localport() option of various network destinations has been restored, and will work correctly now. + The upstart service file in contrib has been updated to use a different process mode (background), as we do not need a supervisor when running under upstart. This also means that upstart will be far less confused. + The system() source has been fixed on Solaris and HP-UX: it correctly recognises the system on Solaris, and uses /dev/log (and not /dev/pipe) on HP-UX. + The sun-streams() source has been fixed, it compiles and works again. + A very rare and short race condition has been fixed in the pipe() source and destination modules, which could leave the pipe available with elevated permissions for a short time. + The SQL, MongoDB and SMTP modules were fixed to not cause a segmentation fault when loaded before the socket module. + The syslog-format() module has been fixed to only set the PROGRAM to "kernel" if all of the previous conditions apply, and the message is a local message. syslog-ng-3.4.7-2.8.2.i586.rpm syslog-ng-3.4.7-2.8.2.src.rpm syslog-ng-debuginfo-3.4.7-2.8.2.i586.rpm syslog-ng-debugsource-3.4.7-2.8.2.i586.rpm syslog-ng-geoip-3.4.7-2.8.2.i586.rpm syslog-ng-geoip-debuginfo-3.4.7-2.8.2.i586.rpm syslog-ng-json-3.4.7-2.8.2.i586.rpm syslog-ng-json-debuginfo-3.4.7-2.8.2.i586.rpm syslog-ng-smtp-3.4.7-2.8.2.i586.rpm syslog-ng-smtp-debuginfo-3.4.7-2.8.2.i586.rpm syslog-ng-sql-3.4.7-2.8.2.i586.rpm syslog-ng-sql-debuginfo-3.4.7-2.8.2.i586.rpm syslog-ng-3.4.7-2.8.2.x86_64.rpm syslog-ng-debuginfo-3.4.7-2.8.2.x86_64.rpm syslog-ng-debugsource-3.4.7-2.8.2.x86_64.rpm syslog-ng-geoip-3.4.7-2.8.2.x86_64.rpm syslog-ng-geoip-debuginfo-3.4.7-2.8.2.x86_64.rpm syslog-ng-json-3.4.7-2.8.2.x86_64.rpm syslog-ng-json-debuginfo-3.4.7-2.8.2.x86_64.rpm syslog-ng-smtp-3.4.7-2.8.2.x86_64.rpm syslog-ng-smtp-debuginfo-3.4.7-2.8.2.x86_64.rpm syslog-ng-sql-3.4.7-2.8.2.x86_64.rpm syslog-ng-sql-debuginfo-3.4.7-2.8.2.x86_64.rpm openSUSE-2014-387 mumble: Fixed remote DoS vulnerabilities moderate openSUSE 13.1 Update mumble was updated to fix two security issues. - The Mumble client did not properly HTML-escape some external strings before using them in a rich-text (HTML) context (CVE-2014-3756). - SVG images with local file references could trigger client DoS (CVE-2014-3755). mumble-1.2.6-2.12.2.i586.rpm mumble-1.2.6-2.12.2.src.rpm mumble-32bit-1.2.6-2.12.2.x86_64.rpm mumble-debuginfo-1.2.6-2.12.2.i586.rpm mumble-debuginfo-32bit-1.2.6-2.12.2.x86_64.rpm mumble-debugsource-1.2.6-2.12.2.i586.rpm mumble-server-1.2.6-2.12.2.i586.rpm mumble-server-debuginfo-1.2.6-2.12.2.i586.rpm ::import::i586::mumble-32bit-1.2.6-2.12.2.x86_64.rpm ::import::i586::mumble-debuginfo-32bit-1.2.6-2.12.2.x86_64.rpm mumble-1.2.6-2.12.2.x86_64.rpm mumble-debuginfo-1.2.6-2.12.2.x86_64.rpm mumble-debugsource-1.2.6-2.12.2.x86_64.rpm mumble-server-1.2.6-2.12.2.x86_64.rpm mumble-server-debuginfo-1.2.6-2.12.2.x86_64.rpm openSUSE-2014-391 libXfont: Fixed multiple vulnerabilities moderate openSUSE 13.1 Update libxfont was updated to fix multiple vulnerabilities: - Integer overflow of allocations in font metadata file parsing (CVE-2014-0209). - Unvalidated length fields when parsing xfs protocol replies (CVE-2014-0210). - Integer overflows calculating memory needs for xfs replies (CVE-2014-0211). These vulnerabilities could be used by a local, authenticated user to raise privileges or by a remote attacker with control of the font server to execute code with the privileges of the X server. libXfont-1.4.6-2.8.1.src.rpm libXfont-debugsource-1.4.6-2.8.1.i586.rpm libXfont-devel-1.4.6-2.8.1.i586.rpm libXfont-devel-32bit-1.4.6-2.8.1.x86_64.rpm libXfont1-1.4.6-2.8.1.i586.rpm libXfont1-32bit-1.4.6-2.8.1.x86_64.rpm libXfont1-debuginfo-1.4.6-2.8.1.i586.rpm libXfont1-debuginfo-32bit-1.4.6-2.8.1.x86_64.rpm ::import::i586::libXfont-devel-32bit-1.4.6-2.8.1.x86_64.rpm ::import::i586::libXfont1-32bit-1.4.6-2.8.1.x86_64.rpm ::import::i586::libXfont1-debuginfo-32bit-1.4.6-2.8.1.x86_64.rpm libXfont-debugsource-1.4.6-2.8.1.x86_64.rpm libXfont-devel-1.4.6-2.8.1.x86_64.rpm libXfont1-1.4.6-2.8.1.x86_64.rpm libXfont1-debuginfo-1.4.6-2.8.1.x86_64.rpm openSUSE-2014-393 PostfixAdmin: update to 2.3.7 moderate openSUSE 13.1 Update Update PostfixAdmin to 2.3.7: - fix a SQL injection in list-virtual.php (CVE-2014-2655, bnc#870434) - add support for new longer TLDs like .international - fix various small bugs - translation updates for lt and da - vacation.pl: disable use of TLS by default due to a bug in Mail::Sender 0.8.22 (you can re-enable it with $smtp_tls_allowed) postfixadmin-2.3.7-5.4.1.noarch.rpm postfixadmin-2.3.7-5.4.1.src.rpm openSUSE-2014-395 apache2: Several fixes moderate openSUSE 13.1 Update This update fixes the following issues with apache2: - bnc#859439: service reload can cause log data to be lost with logrotate under some circumstances: remove "-t" from service reload. - logrotate now uses systemctl semantics, not rcapache2 reload any more. - removed php5 and authz_default from /etc/sysconfig/apache2 upon fresh install - authz_default no longer exists, and php5 should not be enabled by default. This reverts a change from Peter Poeml from March 2005: mod_php5 only runs with prefork MPM, and we have different ways to run php5 by now; prefork is default-conservative and may vanish. - rcapache2 now points at service (systemd facilitation), not at /etc/init.d/apache2 any more. /etc/init.d/apache2 is gone, but can be found at /usr/share/apache2/rc.apache2 . apache2-2.4.6-6.23.1.i586.rpm apache2-2.4.6-6.23.1.src.rpm apache2-debuginfo-2.4.6-6.23.1.i586.rpm apache2-debugsource-2.4.6-6.23.1.i586.rpm apache2-devel-2.4.6-6.23.1.i586.rpm apache2-doc-2.4.6-6.23.1.noarch.rpm apache2-event-2.4.6-6.23.1.i586.rpm apache2-event-debuginfo-2.4.6-6.23.1.i586.rpm apache2-example-pages-2.4.6-6.23.1.i586.rpm apache2-prefork-2.4.6-6.23.1.i586.rpm apache2-prefork-debuginfo-2.4.6-6.23.1.i586.rpm apache2-utils-2.4.6-6.23.1.i586.rpm apache2-utils-debuginfo-2.4.6-6.23.1.i586.rpm apache2-worker-2.4.6-6.23.1.i586.rpm apache2-worker-debuginfo-2.4.6-6.23.1.i586.rpm apache2-2.4.6-6.23.1.x86_64.rpm apache2-debuginfo-2.4.6-6.23.1.x86_64.rpm apache2-debugsource-2.4.6-6.23.1.x86_64.rpm apache2-devel-2.4.6-6.23.1.x86_64.rpm apache2-event-2.4.6-6.23.1.x86_64.rpm apache2-event-debuginfo-2.4.6-6.23.1.x86_64.rpm apache2-example-pages-2.4.6-6.23.1.x86_64.rpm apache2-prefork-2.4.6-6.23.1.x86_64.rpm apache2-prefork-debuginfo-2.4.6-6.23.1.x86_64.rpm apache2-utils-2.4.6-6.23.1.x86_64.rpm apache2-utils-debuginfo-2.4.6-6.23.1.x86_64.rpm apache2-worker-2.4.6-6.23.1.x86_64.rpm apache2-worker-debuginfo-2.4.6-6.23.1.x86_64.rpm openSUSE-2014-397 update for rubygem-actionpack-3_2 moderate openSUSE 13.1 Update - fix CVE-2014-0130: rubygem-actionpack: directory traversal issue (bnc#876714) CVE-2014-0130.patch: contains the fix rubygem-actionpack-3_2-3.2.13-2.24.1.i586.rpm rubygem-actionpack-3_2-3.2.13-2.24.1.src.rpm rubygem-actionpack-3_2-doc-3.2.13-2.24.1.i586.rpm rubygem-actionpack-3_2-3.2.13-2.24.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.13-2.24.1.x86_64.rpm openSUSE-2014-398 update for tor moderate openSUSE 13.1 Update - tor 0.2.4.22 [bnc#878486] Tor was updated to the recommended version of the 0.2.4.x series. - major features in 0.2.4.x: - improved client resilience - support better link encryption with forward secrecy - new NTor circuit handshake - change relay queue for circuit create requests from size-based limit to time-based limit - many bug fixes and minor features - changes contained in 0.2.4.22: Backports numerous high-priority fixes. These include blocking all authority signing keys that may have been affected by the OpenSSL "heartbleed" bug, choosing a far more secure set of TLS ciphersuites by default, closing a couple of memory leaks that could be used to run a target relay out of RAM. - Major features (security) - Block authority signing keys that were used on authorities vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). - Major bugfixes (security, OOM): - Fix a memory leak that could occur if a microdescriptor parse fails during the tokenizing step. - Major bugfixes (TLS cipher selection): - The relay ciphersuite list is now generated automatically based on uniform criteria, and includes all OpenSSL ciphersuites with acceptable strength and forward secrecy. - Relays now trust themselves to have a better view than clients of which TLS ciphersuites are better than others. - Clients now try to advertise the same list of ciphersuites as Firefox 28. - includes changes from 0.2.4.21: Further improves security against potential adversaries who find breaking 1024-bit crypto doable, and backports several stability and robustness patches from the 0.2.5 branch. - Major features (client security): - When we choose a path for a 3-hop circuit, make sure it contains at least one relay that supports the NTor circuit extension handshake. Otherwise, there is a chance that we're building a circuit that's worth attacking by an adversary who finds breaking 1024-bit crypto doable, and that chance changes the game theory. - Major bugfixes: - Do not treat streams that fail with reason END_STREAM_REASON_INTERNAL as indicating a definite circuit failure, since it could also indicate an ENETUNREACH connection error - includes changes from 0.2.4.20: - Do not allow OpenSSL engines to replace the PRNG, even when HardwareAccel is set. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6 address. - Avoid launching spurious extra circuits when a stream is pending. - packaging changes: - remove init script shadowing systemd unit - general cleanup - Add tor-fw-helper for UPnP port forwarding; not used by default - fix logrotate on systemd-only setups without init scripts, work tor-0.2.2.37-logrotate.patch to tor-0.2.4.x-logrotate.patch - verify source tarball signature tor-0.2.4.22-5.8.1.i586.rpm tor-0.2.4.22-5.8.1.src.rpm tor-debuginfo-0.2.4.22-5.8.1.i586.rpm tor-debugsource-0.2.4.22-5.8.1.i586.rpm tor-0.2.4.22-5.8.1.x86_64.rpm tor-debuginfo-0.2.4.22-5.8.1.x86_64.rpm tor-debugsource-0.2.4.22-5.8.1.x86_64.rpm openSUSE-2014-399 osc: Update to version 0.146 low openSUSE 13.1 Update This update fixes the following issues with osc: - Update to version 0.146 + support maintenance release request with acceptinfo data (OBS 2.6) + setlinkrev can be used to update frozen links to current revisions again + report errors in case request accept fails + support epoch number handling for local builds + support bugowner request handling for groups + support usage of fedoras mock to build packages + support build --prefer-pkgs for Arch linux + support bash-completion for .kiwi files osc-0.146.0-2.16.1.noarch.rpm osc-0.146.0-2.16.1.src.rpm openSUSE-2014-401 policycoreutils setuid() fix low openSUSE 13.1 Update Besides other enhancements, this version update contains: - fix for CVE-2014-3215 (bnc#876832) * use PR_SET_NO_NEW_PRIVS to prevent gain of new privileges * added libcap-ng-CVE-2014-3215.patch libcap-ng-python-0.7.3-2.4.1.src.rpm libcap-ng-python-debugsource-0.7.3-2.4.1.i586.rpm python-capng-0.7.3-2.4.1.i586.rpm python-capng-debuginfo-0.7.3-2.4.1.i586.rpm libcap-ng-0.7.3-2.4.1.src.rpm libcap-ng-debugsource-0.7.3-2.4.1.i586.rpm libcap-ng-devel-0.7.3-2.4.1.i586.rpm libcap-ng-utils-0.7.3-2.4.1.i586.rpm libcap-ng-utils-debuginfo-0.7.3-2.4.1.i586.rpm libcap-ng0-0.7.3-2.4.1.i586.rpm libcap-ng0-32bit-0.7.3-2.4.1.x86_64.rpm libcap-ng0-debuginfo-0.7.3-2.4.1.i586.rpm libcap-ng0-debuginfo-32bit-0.7.3-2.4.1.x86_64.rpm libcap-ng-python-debugsource-0.7.3-2.4.1.x86_64.rpm python-capng-0.7.3-2.4.1.x86_64.rpm python-capng-debuginfo-0.7.3-2.4.1.x86_64.rpm ::import::i586::libcap-ng0-32bit-0.7.3-2.4.1.x86_64.rpm ::import::i586::libcap-ng0-debuginfo-32bit-0.7.3-2.4.1.x86_64.rpm libcap-ng-debugsource-0.7.3-2.4.1.x86_64.rpm libcap-ng-devel-0.7.3-2.4.1.x86_64.rpm libcap-ng-utils-0.7.3-2.4.1.x86_64.rpm libcap-ng-utils-debuginfo-0.7.3-2.4.1.x86_64.rpm libcap-ng0-0.7.3-2.4.1.x86_64.rpm libcap-ng0-debuginfo-0.7.3-2.4.1.x86_64.rpm openSUSE-2014-400 update for libgadu moderate openSUSE 13.1 Update - Update to version 1.11.4, bugfix release: + Fix buffer overflow with remote code execution potential. Only triggerable by a Gadu-Gadu server or a man-in-the-middle. CVE-2013-6487 (bnc#861019, bnc#878540) + Fix memory overwrite in file transfer with proxy server. CVE-2014-3775 (bnc#878540) + Minor fixes reported by Pidgin project members. libgadu-1.11.4-4.4.1.src.rpm libgadu-debugsource-1.11.4-4.4.1.i586.rpm libgadu-devel-1.11.4-4.4.1.i586.rpm libgadu3-1.11.4-4.4.1.i586.rpm libgadu3-debuginfo-1.11.4-4.4.1.i586.rpm libgadu-debugsource-1.11.4-4.4.1.x86_64.rpm libgadu-devel-1.11.4-4.4.1.x86_64.rpm libgadu3-1.11.4-4.4.1.x86_64.rpm libgadu3-debuginfo-1.11.4-4.4.1.x86_64.rpm openSUSE-2014-404 openvswitch: Backport fixes from network project. low openSUSE 13.1 Update This update fixes the following issues with openvswitch: - Backport fixes from network project. openvswitch-1.11.0-0.29.1.i586.rpm openvswitch-1.11.0-0.29.1.src.rpm openvswitch-controller-1.11.0-0.29.1.i586.rpm openvswitch-controller-debuginfo-1.11.0-0.29.1.i586.rpm openvswitch-debuginfo-1.11.0-0.29.1.i586.rpm openvswitch-debugsource-1.11.0-0.29.1.i586.rpm openvswitch-kmp-default-1.11.0_k3.11.10_11-0.29.1.i586.rpm openvswitch-kmp-default-debuginfo-1.11.0_k3.11.10_11-0.29.1.i586.rpm openvswitch-kmp-desktop-1.11.0_k3.11.10_11-0.29.1.i586.rpm openvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.10_11-0.29.1.i586.rpm openvswitch-kmp-pae-1.11.0_k3.11.10_11-0.29.1.i586.rpm openvswitch-kmp-pae-debuginfo-1.11.0_k3.11.10_11-0.29.1.i586.rpm openvswitch-kmp-xen-1.11.0_k3.11.10_11-0.29.1.i586.rpm openvswitch-kmp-xen-debuginfo-1.11.0_k3.11.10_11-0.29.1.i586.rpm openvswitch-pki-1.11.0-0.29.1.i586.rpm openvswitch-switch-1.11.0-0.29.1.i586.rpm openvswitch-switch-debuginfo-1.11.0-0.29.1.i586.rpm openvswitch-test-1.11.0-0.29.1.i586.rpm python-openvswitch-1.11.0-0.29.1.i586.rpm python-openvswitch-test-1.11.0-0.29.1.i586.rpm openvswitch-1.11.0-0.29.1.x86_64.rpm openvswitch-controller-1.11.0-0.29.1.x86_64.rpm openvswitch-controller-debuginfo-1.11.0-0.29.1.x86_64.rpm openvswitch-debuginfo-1.11.0-0.29.1.x86_64.rpm openvswitch-debugsource-1.11.0-0.29.1.x86_64.rpm openvswitch-kmp-default-1.11.0_k3.11.10_11-0.29.1.x86_64.rpm openvswitch-kmp-default-debuginfo-1.11.0_k3.11.10_11-0.29.1.x86_64.rpm openvswitch-kmp-desktop-1.11.0_k3.11.10_11-0.29.1.x86_64.rpm openvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.10_11-0.29.1.x86_64.rpm openvswitch-kmp-xen-1.11.0_k3.11.10_11-0.29.1.x86_64.rpm openvswitch-kmp-xen-debuginfo-1.11.0_k3.11.10_11-0.29.1.x86_64.rpm openvswitch-pki-1.11.0-0.29.1.x86_64.rpm openvswitch-switch-1.11.0-0.29.1.x86_64.rpm openvswitch-switch-debuginfo-1.11.0-0.29.1.x86_64.rpm openvswitch-test-1.11.0-0.29.1.x86_64.rpm python-openvswitch-1.11.0-0.29.1.x86_64.rpm python-openvswitch-test-1.11.0-0.29.1.x86_64.rpm openSUSE-2014-403 ark: Added Patch for fixing crash when closing during large archive loading low openSUSE 13.1 Update This update fixes the following issues with ark: - kde#193908: Fixes crash when closing during large archive loading ark-4.11.5-200.1.i586.rpm ark-4.11.5-200.1.src.rpm ark-debuginfo-4.11.5-200.1.i586.rpm ark-debugsource-4.11.5-200.1.i586.rpm ark-devel-4.11.5-200.1.i586.rpm libkerfuffle4-4.11.5-200.1.i586.rpm libkerfuffle4-debuginfo-4.11.5-200.1.i586.rpm ark-4.11.5-200.1.x86_64.rpm ark-debuginfo-4.11.5-200.1.x86_64.rpm ark-debugsource-4.11.5-200.1.x86_64.rpm ark-devel-4.11.5-200.1.x86_64.rpm libkerfuffle4-4.11.5-200.1.x86_64.rpm libkerfuffle4-debuginfo-4.11.5-200.1.x86_64.rpm openSUSE-2014-415 aaa_base: fixed xdg-environment.sh zsh compatibility low openSUSE 13.1 Update The xdg-environment.sh script in aaa_base was not able to be used with the zsh shell. This was fixed. aaa_base-13.1-16.38.1.i586.rpm aaa_base-13.1-16.38.1.src.rpm aaa_base-debuginfo-13.1-16.38.1.i586.rpm aaa_base-debugsource-13.1-16.38.1.i586.rpm aaa_base-extras-13.1-16.38.1.i586.rpm aaa_base-malloccheck-13.1-16.38.1.i586.rpm aaa_base-13.1-16.38.1.x86_64.rpm aaa_base-debuginfo-13.1-16.38.1.x86_64.rpm aaa_base-debugsource-13.1-16.38.1.x86_64.rpm aaa_base-extras-13.1-16.38.1.x86_64.rpm aaa_base-malloccheck-13.1-16.38.1.x86_64.rpm openSUSE-2014-389 vhba-kmp: update to match current kernel low openSUSE 13.1 Update The vhba-kmp package was updated to match the current kernel release. No code changes were done. vhba-kmp-20130607-2.8.1.src.rpm vhba-kmp-debugsource-20130607-2.8.1.i586.rpm vhba-kmp-default-20130607_k3.11.10_11-2.8.1.i586.rpm vhba-kmp-default-debuginfo-20130607_k3.11.10_11-2.8.1.i586.rpm vhba-kmp-desktop-20130607_k3.11.10_11-2.8.1.i586.rpm vhba-kmp-desktop-debuginfo-20130607_k3.11.10_11-2.8.1.i586.rpm vhba-kmp-pae-20130607_k3.11.10_11-2.8.1.i586.rpm vhba-kmp-pae-debuginfo-20130607_k3.11.10_11-2.8.1.i586.rpm vhba-kmp-xen-20130607_k3.11.10_11-2.8.1.i586.rpm vhba-kmp-xen-debuginfo-20130607_k3.11.10_11-2.8.1.i586.rpm vhba-kmp-debugsource-20130607-2.8.1.x86_64.rpm vhba-kmp-default-20130607_k3.11.10_11-2.8.1.x86_64.rpm vhba-kmp-default-debuginfo-20130607_k3.11.10_11-2.8.1.x86_64.rpm vhba-kmp-desktop-20130607_k3.11.10_11-2.8.1.x86_64.rpm vhba-kmp-desktop-debuginfo-20130607_k3.11.10_11-2.8.1.x86_64.rpm vhba-kmp-xen-20130607_k3.11.10_11-2.8.1.x86_64.rpm vhba-kmp-xen-debuginfo-20130607_k3.11.10_11-2.8.1.x86_64.rpm openSUSE-2014-402 python-lxml: Fixed input sanitization moderate openSUSE 13.1 Update python-lxml was fixed to ensure proper input sanitization in clean_html (CVE-2014-3146). python-lxml-3.2.3-2.5.1.i586.rpm python-lxml-3.2.3-2.5.1.src.rpm python-lxml-debuginfo-3.2.3-2.5.1.i586.rpm python-lxml-debugsource-3.2.3-2.5.1.i586.rpm python-lxml-doc-3.2.3-2.5.1.noarch.rpm python-lxml-3.2.3-2.5.1.x86_64.rpm python-lxml-debuginfo-3.2.3-2.5.1.x86_64.rpm python-lxml-debugsource-3.2.3-2.5.1.x86_64.rpm openSUSE-2014-405 froxlor: Update to version 0.9.32-rc2 low openSUSE 13.1 Update This update fixes the following issues with froxlor: bnc#846355: - updating frolxor howto link in idir/README.SUSE - fixing configuration file suse.inc.php - bnc#846355: update to version 0.9.32-rc2 + bind doesn't create entry for system setting "system_hostname" + add option to automatically run database-updates instead of dying with "version mismatch" in cronjob + fixed minor sql-query variable-issues + fixed setting default-theme when adding new customers + fixed FS-quota on FreeBSD + calculate/show mail-traffic + redirect to last URL after session-timeout + log faulty login-attempts + add 'description' to ftp-users + added database validation in the admin menu to check for its integrity + runtime of cronjobs * APS (complete) * Autoresponder (complete) * Backup (complete) + Fixed bug in the installer, which did not add a new php-configuration correctly. + High ERROR 1064 (42000) at line 718: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '2, 'Froxlor Vhost Config' + Fixed wrong usage of a recently changed function which resulted in wrong default path-values in textfields. froxlor-0.9.32.2-11.1.noarch.rpm froxlor-0.9.32.2-11.1.src.rpm openSUSE-2014-394 libxml2, python-libxml2: Prevent external entities from being loaded moderate openSUSE 13.1 Update Updated fix for openSUSE-SU-2014:0645-1 because of a regression that caused xmllint to break. libxml2-2-2.9.1-2.8.1.i586.rpm libxml2-2-32bit-2.9.1-2.8.1.x86_64.rpm libxml2-2-debuginfo-2.9.1-2.8.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.1-2.8.1.x86_64.rpm libxml2-2.9.1-2.8.1.src.rpm libxml2-debugsource-2.9.1-2.8.1.i586.rpm libxml2-devel-2.9.1-2.8.1.i586.rpm libxml2-devel-32bit-2.9.1-2.8.1.x86_64.rpm libxml2-doc-2.9.1-2.8.1.noarch.rpm libxml2-tools-2.9.1-2.8.1.i586.rpm libxml2-tools-debuginfo-2.9.1-2.8.1.i586.rpm python-libxml2-2.9.1-2.8.1.i586.rpm python-libxml2-2.9.1-2.8.1.src.rpm python-libxml2-debuginfo-2.9.1-2.8.1.i586.rpm python-libxml2-debugsource-2.9.1-2.8.1.i586.rpm ::import::i586::libxml2-2-32bit-2.9.1-2.8.1.x86_64.rpm ::import::i586::libxml2-2-debuginfo-32bit-2.9.1-2.8.1.x86_64.rpm ::import::i586::libxml2-devel-32bit-2.9.1-2.8.1.x86_64.rpm libxml2-2-2.9.1-2.8.1.x86_64.rpm libxml2-2-debuginfo-2.9.1-2.8.1.x86_64.rpm libxml2-debugsource-2.9.1-2.8.1.x86_64.rpm libxml2-devel-2.9.1-2.8.1.x86_64.rpm libxml2-tools-2.9.1-2.8.1.x86_64.rpm libxml2-tools-debuginfo-2.9.1-2.8.1.x86_64.rpm python-libxml2-2.9.1-2.8.1.x86_64.rpm python-libxml2-debuginfo-2.9.1-2.8.1.x86_64.rpm python-libxml2-debugsource-2.9.1-2.8.1.x86_64.rpm openSUSE-2014-420 chromium: Various security fixes moderate openSUSE 13.1 Update chromium was updated to version 35.0.1916.114 to fix various security issues. Security fixes: * CVE-2014-1743: Use-after-free in styles * CVE-2014-1744: Integer overflow in audio * CVE-2014-1745: Use-after-free in SVG * CVE-2014-1746: Out-of-bounds read in media filters * CVE-2014-1747: UXSS with local MHTML file * CVE-2014-1748: UI spoofing with scrollbar * CVE-2014-1749: Various fixes from internal audits, fuzzing and other initiatives * CVE-2014-3152: Integer underflow in V8 fixed * CVE-2014-1740: Use-after-free in WebSockets * CVE-2014-1741: Integer overflow in DOM range * CVE-2014-1742: Use-after-free in editing and 17 more for which no detailed information is given. chromedriver-35.0.1916.114-37.4.i586.rpm chromedriver-debuginfo-35.0.1916.114-37.4.i586.rpm chromium-35.0.1916.114-37.4.i586.rpm chromium-35.0.1916.114-37.4.src.rpm chromium-debuginfo-35.0.1916.114-37.4.i586.rpm chromium-debugsource-35.0.1916.114-37.4.i586.rpm chromium-desktop-gnome-35.0.1916.114-37.4.i586.rpm chromium-desktop-kde-35.0.1916.114-37.4.i586.rpm chromium-ffmpegsumo-35.0.1916.114-37.4.i586.rpm chromium-ffmpegsumo-debuginfo-35.0.1916.114-37.4.i586.rpm chromium-suid-helper-35.0.1916.114-37.4.i586.rpm chromium-suid-helper-debuginfo-35.0.1916.114-37.4.i586.rpm chromedriver-35.0.1916.114-37.4.x86_64.rpm chromedriver-debuginfo-35.0.1916.114-37.4.x86_64.rpm chromium-35.0.1916.114-37.4.x86_64.rpm chromium-debuginfo-35.0.1916.114-37.4.x86_64.rpm chromium-debugsource-35.0.1916.114-37.4.x86_64.rpm chromium-desktop-gnome-35.0.1916.114-37.4.x86_64.rpm chromium-desktop-kde-35.0.1916.114-37.4.x86_64.rpm chromium-ffmpegsumo-35.0.1916.114-37.4.x86_64.rpm chromium-ffmpegsumo-debuginfo-35.0.1916.114-37.4.x86_64.rpm chromium-suid-helper-35.0.1916.114-37.4.x86_64.rpm chromium-suid-helper-debuginfo-35.0.1916.114-37.4.x86_64.rpm openSUSE-2014-421 apache2-mod_wsgi: Fix for two security issues moderate openSUSE 13.1 Update apache2-mod_wsgi was updated to fix two security issues. These security issues were fixed: - Information exposure (CVE-2014-0242) - Local privilege escalation (CVE-2014-0240) apache2-mod_wsgi-3.4-2.8.1.i586.rpm apache2-mod_wsgi-3.4-2.8.1.src.rpm apache2-mod_wsgi-debuginfo-3.4-2.8.1.i586.rpm apache2-mod_wsgi-debugsource-3.4-2.8.1.i586.rpm apache2-mod_wsgi-3.4-2.8.1.x86_64.rpm apache2-mod_wsgi-debuginfo-3.4-2.8.1.x86_64.rpm apache2-mod_wsgi-debugsource-3.4-2.8.1.x86_64.rpm openSUSE-2014-407 spamassassin: Added upstream fixes low openSUSE 13.1 Update This update fixes the following issues with spamassassin: -bnc#862963: Added upstream fixes + Use of each() on hash after insertion without resetting hash iterator results in undefined behavior - Perl 5.4.18 perl-Mail-SpamAssassin-3.3.2-37.4.1.i586.rpm perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-37.4.1.i586.rpm spamassassin-3.3.2-37.4.1.i586.rpm spamassassin-3.3.2-37.4.1.src.rpm spamassassin-debuginfo-3.3.2-37.4.1.i586.rpm spamassassin-debugsource-3.3.2-37.4.1.i586.rpm perl-Mail-SpamAssassin-3.3.2-37.4.1.x86_64.rpm perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-37.4.1.x86_64.rpm spamassassin-3.3.2-37.4.1.x86_64.rpm spamassassin-debuginfo-3.3.2-37.4.1.x86_64.rpm spamassassin-debugsource-3.3.2-37.4.1.x86_64.rpm openSUSE-2014-414 sssd: Update to new upstream release 1.9.6 low openSUSE 13.1 Update This update fixes the following issue with sssd: - Update to new upstream release 1.9.6 * This release focused primarily on bug fixing and stabilization. Only minor features were added * bnc#878829: A new ignore_group_members option was added. This option can be used to suppress downloading group members on group lookups, making the group lookups much faster for environments that do not need to know the group members. * A new option ldap_rfc2307_fallback_to_local_users was added. If this option is set to true, SSSD is be able to resolve local group members of LDAP groups. * A new option ldap_disable_range_retrieval was added. Switching this option to True skips large Active Directory groups that might otherwise take a long time to download and process. * A new option refresh_expired_interval was added. This option allows to configure a background task that would automatically refresh entries that are nearing their expiration time. In this release, only refreshing netgroups is implemented. * Multiple crasher bugs in the fast in-memory cache were fixed - Removed executable bit from sssd.service file libipa_hbac-devel-1.9.6-3.5.3.i586.rpm libipa_hbac0-1.9.6-3.5.3.i586.rpm libipa_hbac0-debuginfo-1.9.6-3.5.3.i586.rpm libsss_idmap-devel-1.9.6-3.5.3.i586.rpm libsss_idmap0-1.9.6-3.5.3.i586.rpm libsss_idmap0-debuginfo-1.9.6-3.5.3.i586.rpm libsss_sudo-1.9.6-3.5.3.i586.rpm libsss_sudo-debuginfo-1.9.6-3.5.3.i586.rpm python-ipa_hbac-1.9.6-3.5.3.i586.rpm python-ipa_hbac-debuginfo-1.9.6-3.5.3.i586.rpm python-sssd-config-1.9.6-3.5.3.i586.rpm python-sssd-config-debuginfo-1.9.6-3.5.3.i586.rpm sssd-1.9.6-3.5.3.i586.rpm sssd-1.9.6-3.5.3.src.rpm sssd-32bit-1.9.6-3.5.3.x86_64.rpm sssd-debuginfo-1.9.6-3.5.3.i586.rpm sssd-debuginfo-32bit-1.9.6-3.5.3.x86_64.rpm sssd-debugsource-1.9.6-3.5.3.i586.rpm sssd-ipa-provider-1.9.6-3.5.3.i586.rpm sssd-ipa-provider-debuginfo-1.9.6-3.5.3.i586.rpm sssd-tools-1.9.6-3.5.3.i586.rpm sssd-tools-debuginfo-1.9.6-3.5.3.i586.rpm libipa_hbac-devel-1.9.6-3.5.3.x86_64.rpm libipa_hbac0-1.9.6-3.5.3.x86_64.rpm libipa_hbac0-debuginfo-1.9.6-3.5.3.x86_64.rpm libsss_idmap-devel-1.9.6-3.5.3.x86_64.rpm libsss_idmap0-1.9.6-3.5.3.x86_64.rpm libsss_idmap0-debuginfo-1.9.6-3.5.3.x86_64.rpm libsss_sudo-1.9.6-3.5.3.x86_64.rpm libsss_sudo-debuginfo-1.9.6-3.5.3.x86_64.rpm python-ipa_hbac-1.9.6-3.5.3.x86_64.rpm python-ipa_hbac-debuginfo-1.9.6-3.5.3.x86_64.rpm python-sssd-config-1.9.6-3.5.3.x86_64.rpm python-sssd-config-debuginfo-1.9.6-3.5.3.x86_64.rpm sssd-1.9.6-3.5.3.x86_64.rpm sssd-debuginfo-1.9.6-3.5.3.x86_64.rpm sssd-debugsource-1.9.6-3.5.3.x86_64.rpm sssd-ipa-provider-1.9.6-3.5.3.x86_64.rpm sssd-ipa-provider-debuginfo-1.9.6-3.5.3.x86_64.rpm sssd-tools-1.9.6-3.5.3.x86_64.rpm sssd-tools-debuginfo-1.9.6-3.5.3.x86_64.rpm openSUSE-2014-408 ipset: Update from 6.19 to upstream release 6.21.1 low openSUSE 13.1 Update This update fixes the following issues with ipset: - bnc#877543: Update to upstream release 6.21.1 to resolve lack of em_ipset in standalone package + add userspace support for forceadd + fix ifname "physdev:" prefix parsing + print mark and mark mask in hex rather then decimal + add markmask for hash:ip,mark data type + add hash:ip,mark data type to ipset + Fix all set output from list/save when set with counters in use. + ipset: Fix malformed output from list/save for ICMP types in port field + ipset: fix timeout data type size + build fixes for kernel 3.8 and the userspace library + netns support + new set types: hash:net,net and hash:net,port,net + new extension: "comment", for annotation of set elements ipset-6.21.1-2.11.1.i586.rpm ipset-6.21.1-2.11.1.src.rpm ipset-debuginfo-6.21.1-2.11.1.i586.rpm ipset-debugsource-6.21.1-2.11.1.i586.rpm ipset-devel-6.21.1-2.11.1.i586.rpm ipset-kmp-default-6.21.1_k3.11.10_11-2.11.1.i586.rpm ipset-kmp-default-debuginfo-6.21.1_k3.11.10_11-2.11.1.i586.rpm ipset-kmp-desktop-6.21.1_k3.11.10_11-2.11.1.i586.rpm ipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_11-2.11.1.i586.rpm ipset-kmp-pae-6.21.1_k3.11.10_11-2.11.1.i586.rpm ipset-kmp-pae-debuginfo-6.21.1_k3.11.10_11-2.11.1.i586.rpm ipset-kmp-xen-6.21.1_k3.11.10_11-2.11.1.i586.rpm ipset-kmp-xen-debuginfo-6.21.1_k3.11.10_11-2.11.1.i586.rpm libipset3-6.21.1-2.11.1.i586.rpm libipset3-debuginfo-6.21.1-2.11.1.i586.rpm ipset-6.21.1-2.11.1.x86_64.rpm ipset-debuginfo-6.21.1-2.11.1.x86_64.rpm ipset-debugsource-6.21.1-2.11.1.x86_64.rpm ipset-devel-6.21.1-2.11.1.x86_64.rpm ipset-kmp-default-6.21.1_k3.11.10_11-2.11.1.x86_64.rpm ipset-kmp-default-debuginfo-6.21.1_k3.11.10_11-2.11.1.x86_64.rpm ipset-kmp-desktop-6.21.1_k3.11.10_11-2.11.1.x86_64.rpm ipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_11-2.11.1.x86_64.rpm ipset-kmp-xen-6.21.1_k3.11.10_11-2.11.1.x86_64.rpm ipset-kmp-xen-debuginfo-6.21.1_k3.11.10_11-2.11.1.x86_64.rpm libipset3-6.21.1-2.11.1.x86_64.rpm libipset3-debuginfo-6.21.1-2.11.1.x86_64.rpm openSUSE-2014-409 libxml2, python-libxml2: Reverted patch for CVE-2014-0191 moderate openSUSE 13.1 Update Removed fix for CVE-2014-0191. This fix breaks existing applications and there's currently no way to prevent that. libxml2-2-2.9.1-2.12.1.i586.rpm libxml2-2-32bit-2.9.1-2.12.1.x86_64.rpm libxml2-2-debuginfo-2.9.1-2.12.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.1-2.12.1.x86_64.rpm libxml2-2.9.1-2.12.1.src.rpm libxml2-debugsource-2.9.1-2.12.1.i586.rpm libxml2-devel-2.9.1-2.12.1.i586.rpm libxml2-devel-32bit-2.9.1-2.12.1.x86_64.rpm libxml2-doc-2.9.1-2.12.1.noarch.rpm libxml2-tools-2.9.1-2.12.1.i586.rpm libxml2-tools-debuginfo-2.9.1-2.12.1.i586.rpm python-libxml2-2.9.1-2.12.1.i586.rpm python-libxml2-2.9.1-2.12.1.src.rpm python-libxml2-debuginfo-2.9.1-2.12.1.i586.rpm python-libxml2-debugsource-2.9.1-2.12.1.i586.rpm libxml2-2-2.9.1-2.12.1.x86_64.rpm libxml2-2-debuginfo-2.9.1-2.12.1.x86_64.rpm libxml2-debugsource-2.9.1-2.12.1.x86_64.rpm libxml2-devel-2.9.1-2.12.1.x86_64.rpm libxml2-tools-2.9.1-2.12.1.x86_64.rpm libxml2-tools-debuginfo-2.9.1-2.12.1.x86_64.rpm python-libxml2-2.9.1-2.12.1.x86_64.rpm python-libxml2-debuginfo-2.9.1-2.12.1.x86_64.rpm python-libxml2-debugsource-2.9.1-2.12.1.x86_64.rpm openSUSE-2014-411 gnutls: Fixed possible memory corruption and NULL pointer dereference important openSUSE 13.1 Update gnutls was patched to fix two security vulnerabilities that could be used to disrupt service or potentially allow remote code execution. - Memory corruption during connect (CVE-2014-3466) - NULL pointer dereference in gnutls_x509_dn_oid_name (CVE-2014-3465) gnutls-3.2.4-2.24.1.i586.rpm gnutls-3.2.4-2.24.1.src.rpm gnutls-debuginfo-3.2.4-2.24.1.i586.rpm gnutls-debugsource-3.2.4-2.24.1.i586.rpm libgnutls-devel-3.2.4-2.24.1.i586.rpm libgnutls-devel-32bit-3.2.4-2.24.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.24.1.i586.rpm libgnutls-openssl27-3.2.4-2.24.1.i586.rpm libgnutls-openssl27-debuginfo-3.2.4-2.24.1.i586.rpm libgnutls28-3.2.4-2.24.1.i586.rpm libgnutls28-32bit-3.2.4-2.24.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.24.1.i586.rpm libgnutls28-debuginfo-32bit-3.2.4-2.24.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.24.1.i586.rpm libgnutlsxx28-3.2.4-2.24.1.i586.rpm libgnutlsxx28-debuginfo-3.2.4-2.24.1.i586.rpm gnutls-3.2.4-2.24.1.x86_64.rpm gnutls-debuginfo-3.2.4-2.24.1.x86_64.rpm gnutls-debugsource-3.2.4-2.24.1.x86_64.rpm libgnutls-devel-3.2.4-2.24.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.24.1.x86_64.rpm libgnutls-openssl27-3.2.4-2.24.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.2.4-2.24.1.x86_64.rpm libgnutls28-3.2.4-2.24.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.24.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.24.1.x86_64.rpm libgnutlsxx28-3.2.4-2.24.1.x86_64.rpm libgnutlsxx28-debuginfo-3.2.4-2.24.1.x86_64.rpm openSUSE-2014-422 udisks2: Fix failure of some discs low openSUSE 13.1 Update This update fixes the following issues with udisks2: -bnc#880631: fixes stalling and resetting of some discs when udisks2 tries to identify the device. libudisks2-0-2.1.1-2.8.1.i586.rpm libudisks2-0-debuginfo-2.1.1-2.8.1.i586.rpm typelib-1_0-UDisks-2_0-2.1.1-2.8.1.i586.rpm udisks2-2.1.1-2.8.1.i586.rpm udisks2-2.1.1-2.8.1.src.rpm udisks2-debuginfo-2.1.1-2.8.1.i586.rpm udisks2-debugsource-2.1.1-2.8.1.i586.rpm udisks2-devel-2.1.1-2.8.1.i586.rpm udisks2-lang-2.1.1-2.8.1.noarch.rpm libudisks2-0-2.1.1-2.8.1.x86_64.rpm libudisks2-0-debuginfo-2.1.1-2.8.1.x86_64.rpm typelib-1_0-UDisks-2_0-2.1.1-2.8.1.x86_64.rpm udisks2-2.1.1-2.8.1.x86_64.rpm udisks2-debuginfo-2.1.1-2.8.1.x86_64.rpm udisks2-debugsource-2.1.1-2.8.1.x86_64.rpm udisks2-devel-2.1.1-2.8.1.x86_64.rpm openSUSE-2014-416 SuSEfirewall2: enable DHCPv6 reply handling low openSUSE 13.1 Update This update fixes the following issues with SuSEfirewall2: - bnc#783002: + allows DHCPv6 replies to arrive at the machine, even with the firewall enabled. + This avoids curious effects in networks where IPv6 numbers are distributed via DHCPv6. SuSEfirewall2-3.6.305-2.4.1.noarch.rpm SuSEfirewall2-3.6.305-2.4.1.src.rpm openSUSE-2014-419 php5: Update fixes several security issues moderate openSUSE 13.1 Update php5 was updated to fix several security issues. These issues were fixed: * Performance degradation by too many file_printf calls (CVE-2014-0237) * DoS in Fileinfo component (CVE-2014-0238) * NULL pointer dereference in GD XPM decoder (CVE-2014-2497) * Privilege escalation due to insecure default config (CVE-2014-0185) apache2-mod_php5-5.4.20-8.2.i586.rpm apache2-mod_php5-debuginfo-5.4.20-8.2.i586.rpm php5-5.4.20-8.2.i586.rpm php5-5.4.20-8.2.src.rpm php5-bcmath-5.4.20-8.2.i586.rpm php5-bcmath-debuginfo-5.4.20-8.2.i586.rpm php5-bz2-5.4.20-8.2.i586.rpm php5-bz2-debuginfo-5.4.20-8.2.i586.rpm php5-calendar-5.4.20-8.2.i586.rpm php5-calendar-debuginfo-5.4.20-8.2.i586.rpm php5-ctype-5.4.20-8.2.i586.rpm php5-ctype-debuginfo-5.4.20-8.2.i586.rpm php5-curl-5.4.20-8.2.i586.rpm php5-curl-debuginfo-5.4.20-8.2.i586.rpm php5-dba-5.4.20-8.2.i586.rpm php5-dba-debuginfo-5.4.20-8.2.i586.rpm php5-debuginfo-5.4.20-8.2.i586.rpm php5-debugsource-5.4.20-8.2.i586.rpm php5-devel-5.4.20-8.2.i586.rpm php5-dom-5.4.20-8.2.i586.rpm php5-dom-debuginfo-5.4.20-8.2.i586.rpm php5-enchant-5.4.20-8.2.i586.rpm php5-enchant-debuginfo-5.4.20-8.2.i586.rpm php5-exif-5.4.20-8.2.i586.rpm php5-exif-debuginfo-5.4.20-8.2.i586.rpm php5-fastcgi-5.4.20-8.2.i586.rpm php5-fastcgi-debuginfo-5.4.20-8.2.i586.rpm php5-fileinfo-5.4.20-8.2.i586.rpm php5-fileinfo-debuginfo-5.4.20-8.2.i586.rpm php5-firebird-5.4.20-8.2.i586.rpm php5-firebird-debuginfo-5.4.20-8.2.i586.rpm php5-fpm-5.4.20-8.2.i586.rpm php5-fpm-debuginfo-5.4.20-8.2.i586.rpm php5-ftp-5.4.20-8.2.i586.rpm php5-ftp-debuginfo-5.4.20-8.2.i586.rpm php5-gd-5.4.20-8.2.i586.rpm php5-gd-debuginfo-5.4.20-8.2.i586.rpm php5-gettext-5.4.20-8.2.i586.rpm php5-gettext-debuginfo-5.4.20-8.2.i586.rpm php5-gmp-5.4.20-8.2.i586.rpm php5-gmp-debuginfo-5.4.20-8.2.i586.rpm php5-iconv-5.4.20-8.2.i586.rpm php5-iconv-debuginfo-5.4.20-8.2.i586.rpm php5-imap-5.4.20-8.2.i586.rpm php5-imap-debuginfo-5.4.20-8.2.i586.rpm php5-intl-5.4.20-8.2.i586.rpm php5-intl-debuginfo-5.4.20-8.2.i586.rpm php5-json-5.4.20-8.2.i586.rpm php5-json-debuginfo-5.4.20-8.2.i586.rpm php5-ldap-5.4.20-8.2.i586.rpm php5-ldap-debuginfo-5.4.20-8.2.i586.rpm php5-mbstring-5.4.20-8.2.i586.rpm php5-mbstring-debuginfo-5.4.20-8.2.i586.rpm php5-mcrypt-5.4.20-8.2.i586.rpm php5-mcrypt-debuginfo-5.4.20-8.2.i586.rpm php5-mssql-5.4.20-8.2.i586.rpm php5-mssql-debuginfo-5.4.20-8.2.i586.rpm php5-mysql-5.4.20-8.2.i586.rpm php5-mysql-debuginfo-5.4.20-8.2.i586.rpm php5-odbc-5.4.20-8.2.i586.rpm php5-odbc-debuginfo-5.4.20-8.2.i586.rpm php5-openssl-5.4.20-8.2.i586.rpm php5-openssl-debuginfo-5.4.20-8.2.i586.rpm php5-pcntl-5.4.20-8.2.i586.rpm php5-pcntl-debuginfo-5.4.20-8.2.i586.rpm php5-pdo-5.4.20-8.2.i586.rpm php5-pdo-debuginfo-5.4.20-8.2.i586.rpm php5-pear-5.4.20-8.2.noarch.rpm php5-pgsql-5.4.20-8.2.i586.rpm php5-pgsql-debuginfo-5.4.20-8.2.i586.rpm php5-phar-5.4.20-8.2.i586.rpm php5-phar-debuginfo-5.4.20-8.2.i586.rpm php5-posix-5.4.20-8.2.i586.rpm php5-posix-debuginfo-5.4.20-8.2.i586.rpm php5-pspell-5.4.20-8.2.i586.rpm php5-pspell-debuginfo-5.4.20-8.2.i586.rpm php5-readline-5.4.20-8.2.i586.rpm php5-readline-debuginfo-5.4.20-8.2.i586.rpm php5-shmop-5.4.20-8.2.i586.rpm php5-shmop-debuginfo-5.4.20-8.2.i586.rpm php5-snmp-5.4.20-8.2.i586.rpm php5-snmp-debuginfo-5.4.20-8.2.i586.rpm php5-soap-5.4.20-8.2.i586.rpm php5-soap-debuginfo-5.4.20-8.2.i586.rpm php5-sockets-5.4.20-8.2.i586.rpm php5-sockets-debuginfo-5.4.20-8.2.i586.rpm php5-sqlite-5.4.20-8.2.i586.rpm php5-sqlite-debuginfo-5.4.20-8.2.i586.rpm php5-suhosin-5.4.20-8.2.i586.rpm php5-suhosin-debuginfo-5.4.20-8.2.i586.rpm php5-sysvmsg-5.4.20-8.2.i586.rpm php5-sysvmsg-debuginfo-5.4.20-8.2.i586.rpm php5-sysvsem-5.4.20-8.2.i586.rpm php5-sysvsem-debuginfo-5.4.20-8.2.i586.rpm php5-sysvshm-5.4.20-8.2.i586.rpm php5-sysvshm-debuginfo-5.4.20-8.2.i586.rpm php5-tidy-5.4.20-8.2.i586.rpm php5-tidy-debuginfo-5.4.20-8.2.i586.rpm php5-tokenizer-5.4.20-8.2.i586.rpm php5-tokenizer-debuginfo-5.4.20-8.2.i586.rpm php5-wddx-5.4.20-8.2.i586.rpm php5-wddx-debuginfo-5.4.20-8.2.i586.rpm php5-xmlreader-5.4.20-8.2.i586.rpm php5-xmlreader-debuginfo-5.4.20-8.2.i586.rpm php5-xmlrpc-5.4.20-8.2.i586.rpm php5-xmlrpc-debuginfo-5.4.20-8.2.i586.rpm php5-xmlwriter-5.4.20-8.2.i586.rpm php5-xmlwriter-debuginfo-5.4.20-8.2.i586.rpm php5-xsl-5.4.20-8.2.i586.rpm php5-xsl-debuginfo-5.4.20-8.2.i586.rpm php5-zip-5.4.20-8.2.i586.rpm php5-zip-debuginfo-5.4.20-8.2.i586.rpm php5-zlib-5.4.20-8.2.i586.rpm php5-zlib-debuginfo-5.4.20-8.2.i586.rpm apache2-mod_php5-5.4.20-8.2.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-8.2.x86_64.rpm php5-5.4.20-8.2.x86_64.rpm php5-bcmath-5.4.20-8.2.x86_64.rpm php5-bcmath-debuginfo-5.4.20-8.2.x86_64.rpm php5-bz2-5.4.20-8.2.x86_64.rpm php5-bz2-debuginfo-5.4.20-8.2.x86_64.rpm php5-calendar-5.4.20-8.2.x86_64.rpm php5-calendar-debuginfo-5.4.20-8.2.x86_64.rpm php5-ctype-5.4.20-8.2.x86_64.rpm php5-ctype-debuginfo-5.4.20-8.2.x86_64.rpm php5-curl-5.4.20-8.2.x86_64.rpm php5-curl-debuginfo-5.4.20-8.2.x86_64.rpm php5-dba-5.4.20-8.2.x86_64.rpm php5-dba-debuginfo-5.4.20-8.2.x86_64.rpm php5-debuginfo-5.4.20-8.2.x86_64.rpm php5-debugsource-5.4.20-8.2.x86_64.rpm php5-devel-5.4.20-8.2.x86_64.rpm php5-dom-5.4.20-8.2.x86_64.rpm php5-dom-debuginfo-5.4.20-8.2.x86_64.rpm php5-enchant-5.4.20-8.2.x86_64.rpm php5-enchant-debuginfo-5.4.20-8.2.x86_64.rpm php5-exif-5.4.20-8.2.x86_64.rpm php5-exif-debuginfo-5.4.20-8.2.x86_64.rpm php5-fastcgi-5.4.20-8.2.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-8.2.x86_64.rpm php5-fileinfo-5.4.20-8.2.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-8.2.x86_64.rpm php5-firebird-5.4.20-8.2.x86_64.rpm php5-firebird-debuginfo-5.4.20-8.2.x86_64.rpm php5-fpm-5.4.20-8.2.x86_64.rpm php5-fpm-debuginfo-5.4.20-8.2.x86_64.rpm php5-ftp-5.4.20-8.2.x86_64.rpm php5-ftp-debuginfo-5.4.20-8.2.x86_64.rpm php5-gd-5.4.20-8.2.x86_64.rpm php5-gd-debuginfo-5.4.20-8.2.x86_64.rpm php5-gettext-5.4.20-8.2.x86_64.rpm php5-gettext-debuginfo-5.4.20-8.2.x86_64.rpm php5-gmp-5.4.20-8.2.x86_64.rpm php5-gmp-debuginfo-5.4.20-8.2.x86_64.rpm php5-iconv-5.4.20-8.2.x86_64.rpm php5-iconv-debuginfo-5.4.20-8.2.x86_64.rpm php5-imap-5.4.20-8.2.x86_64.rpm php5-imap-debuginfo-5.4.20-8.2.x86_64.rpm php5-intl-5.4.20-8.2.x86_64.rpm php5-intl-debuginfo-5.4.20-8.2.x86_64.rpm php5-json-5.4.20-8.2.x86_64.rpm php5-json-debuginfo-5.4.20-8.2.x86_64.rpm php5-ldap-5.4.20-8.2.x86_64.rpm php5-ldap-debuginfo-5.4.20-8.2.x86_64.rpm php5-mbstring-5.4.20-8.2.x86_64.rpm php5-mbstring-debuginfo-5.4.20-8.2.x86_64.rpm php5-mcrypt-5.4.20-8.2.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-8.2.x86_64.rpm php5-mssql-5.4.20-8.2.x86_64.rpm php5-mssql-debuginfo-5.4.20-8.2.x86_64.rpm php5-mysql-5.4.20-8.2.x86_64.rpm php5-mysql-debuginfo-5.4.20-8.2.x86_64.rpm php5-odbc-5.4.20-8.2.x86_64.rpm php5-odbc-debuginfo-5.4.20-8.2.x86_64.rpm php5-openssl-5.4.20-8.2.x86_64.rpm php5-openssl-debuginfo-5.4.20-8.2.x86_64.rpm php5-pcntl-5.4.20-8.2.x86_64.rpm php5-pcntl-debuginfo-5.4.20-8.2.x86_64.rpm php5-pdo-5.4.20-8.2.x86_64.rpm php5-pdo-debuginfo-5.4.20-8.2.x86_64.rpm php5-pgsql-5.4.20-8.2.x86_64.rpm php5-pgsql-debuginfo-5.4.20-8.2.x86_64.rpm php5-phar-5.4.20-8.2.x86_64.rpm php5-phar-debuginfo-5.4.20-8.2.x86_64.rpm php5-posix-5.4.20-8.2.x86_64.rpm php5-posix-debuginfo-5.4.20-8.2.x86_64.rpm php5-pspell-5.4.20-8.2.x86_64.rpm php5-pspell-debuginfo-5.4.20-8.2.x86_64.rpm php5-readline-5.4.20-8.2.x86_64.rpm php5-readline-debuginfo-5.4.20-8.2.x86_64.rpm php5-shmop-5.4.20-8.2.x86_64.rpm php5-shmop-debuginfo-5.4.20-8.2.x86_64.rpm php5-snmp-5.4.20-8.2.x86_64.rpm php5-snmp-debuginfo-5.4.20-8.2.x86_64.rpm php5-soap-5.4.20-8.2.x86_64.rpm php5-soap-debuginfo-5.4.20-8.2.x86_64.rpm php5-sockets-5.4.20-8.2.x86_64.rpm php5-sockets-debuginfo-5.4.20-8.2.x86_64.rpm php5-sqlite-5.4.20-8.2.x86_64.rpm php5-sqlite-debuginfo-5.4.20-8.2.x86_64.rpm php5-suhosin-5.4.20-8.2.x86_64.rpm php5-suhosin-debuginfo-5.4.20-8.2.x86_64.rpm php5-sysvmsg-5.4.20-8.2.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-8.2.x86_64.rpm php5-sysvsem-5.4.20-8.2.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-8.2.x86_64.rpm php5-sysvshm-5.4.20-8.2.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-8.2.x86_64.rpm php5-tidy-5.4.20-8.2.x86_64.rpm php5-tidy-debuginfo-5.4.20-8.2.x86_64.rpm php5-tokenizer-5.4.20-8.2.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-8.2.x86_64.rpm php5-wddx-5.4.20-8.2.x86_64.rpm php5-wddx-debuginfo-5.4.20-8.2.x86_64.rpm php5-xmlreader-5.4.20-8.2.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-8.2.x86_64.rpm php5-xmlrpc-5.4.20-8.2.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-8.2.x86_64.rpm php5-xmlwriter-5.4.20-8.2.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-8.2.x86_64.rpm php5-xsl-5.4.20-8.2.x86_64.rpm php5-xsl-debuginfo-5.4.20-8.2.x86_64.rpm php5-zip-5.4.20-8.2.x86_64.rpm php5-zip-debuginfo-5.4.20-8.2.x86_64.rpm php5-zlib-5.4.20-8.2.x86_64.rpm php5-zlib-debuginfo-5.4.20-8.2.x86_64.rpm openSUSE-2014-424 systemd-mini: set ACL on nvidia-uvm low openSUSE 13.1 Update This update fixes the following issues with systemd-mini: -bnc#879767: applied patch to set ACL on nvidia-uvm device libudev-mini-devel-208-23.1.i586.rpm libudev-mini1-208-23.1.i586.rpm libudev-mini1-debuginfo-208-23.1.i586.rpm systemd-mini-208-23.1.i586.rpm systemd-mini-208-23.1.src.rpm systemd-mini-debuginfo-208-23.1.i586.rpm systemd-mini-debugsource-208-23.1.i586.rpm systemd-mini-devel-208-23.1.i586.rpm systemd-mini-sysvinit-208-23.1.i586.rpm udev-mini-208-23.1.i586.rpm udev-mini-debuginfo-208-23.1.i586.rpm systemd-rpm-macros-2-23.1.noarch.rpm systemd-rpm-macros-2-23.1.src.rpm libgudev-1_0-0-208-23.3.i586.rpm libgudev-1_0-0-32bit-208-23.3.x86_64.rpm libgudev-1_0-0-debuginfo-208-23.3.i586.rpm libgudev-1_0-0-debuginfo-32bit-208-23.3.x86_64.rpm libgudev-1_0-devel-208-23.3.i586.rpm libudev-devel-208-23.3.i586.rpm libudev1-208-23.3.i586.rpm libudev1-32bit-208-23.3.x86_64.rpm libudev1-debuginfo-208-23.3.i586.rpm libudev1-debuginfo-32bit-208-23.3.x86_64.rpm nss-myhostname-208-23.3.i586.rpm nss-myhostname-32bit-208-23.3.x86_64.rpm nss-myhostname-debuginfo-208-23.3.i586.rpm nss-myhostname-debuginfo-32bit-208-23.3.x86_64.rpm systemd-208-23.3.i586.rpm systemd-208-23.3.src.rpm systemd-32bit-208-23.3.x86_64.rpm systemd-debuginfo-208-23.3.i586.rpm systemd-debuginfo-32bit-208-23.3.x86_64.rpm systemd-debugsource-208-23.3.i586.rpm systemd-devel-208-23.3.i586.rpm systemd-journal-gateway-208-23.3.i586.rpm systemd-journal-gateway-debuginfo-208-23.3.i586.rpm systemd-logger-208-23.3.i586.rpm systemd-sysvinit-208-23.3.i586.rpm typelib-1_0-GUdev-1_0-208-23.3.i586.rpm udev-208-23.3.i586.rpm udev-debuginfo-208-23.3.i586.rpm libudev-mini-devel-208-23.1.x86_64.rpm libudev-mini1-208-23.1.x86_64.rpm libudev-mini1-debuginfo-208-23.1.x86_64.rpm systemd-mini-208-23.1.x86_64.rpm systemd-mini-debuginfo-208-23.1.x86_64.rpm systemd-mini-debugsource-208-23.1.x86_64.rpm systemd-mini-devel-208-23.1.x86_64.rpm systemd-mini-sysvinit-208-23.1.x86_64.rpm udev-mini-208-23.1.x86_64.rpm udev-mini-debuginfo-208-23.1.x86_64.rpm libgudev-1_0-0-208-23.3.x86_64.rpm libgudev-1_0-0-debuginfo-208-23.3.x86_64.rpm libgudev-1_0-devel-208-23.3.x86_64.rpm libudev-devel-208-23.3.x86_64.rpm libudev1-208-23.3.x86_64.rpm libudev1-debuginfo-208-23.3.x86_64.rpm nss-myhostname-208-23.3.x86_64.rpm nss-myhostname-debuginfo-208-23.3.x86_64.rpm systemd-208-23.3.x86_64.rpm systemd-debuginfo-208-23.3.x86_64.rpm systemd-debugsource-208-23.3.x86_64.rpm systemd-devel-208-23.3.x86_64.rpm systemd-journal-gateway-208-23.3.x86_64.rpm systemd-journal-gateway-debuginfo-208-23.3.x86_64.rpm systemd-logger-208-23.3.x86_64.rpm systemd-sysvinit-208-23.3.x86_64.rpm typelib-1_0-GUdev-1_0-208-23.3.x86_64.rpm udev-208-23.3.x86_64.rpm udev-debuginfo-208-23.3.x86_64.rpm openSUSE-2014-418 ca-certificates-mozilla: update to 1.97 state moderate openSUSE 13.1 Update ca-certificates-mozilla was updated to match the current Mozilla NSS storage, version 1.97, changes done: new: "Atos TrustedRoot 2011" (codeSigning emailProtection serverAuth) new: "Tugra Certification Authority" (codeSigning serverAuth) removed: "Firmaprofesional Root CA" removed: "TDC OCES Root CA" new: "TeliaSonera Root CA v1" (emailProtection serverAuth) new: "T-TeleSec GlobalRoot Class 2" (emailProtection serverAuth) ca-certificates-mozilla-1.97-3.12.1.noarch.rpm ca-certificates-mozilla-1.97-3.12.1.src.rpm openSUSE-2014-417 kernel-firmware: fixed Intel 3160/7260 WiFi firmware moderate openSUSE 13.1 Update The kernel-firmware received new firmware updates for the Intel Wireless chipsets 3160/7260 WiFi to fix crashes. kernel-firmware-20130714git-2.17.1.noarch.rpm kernel-firmware-20130714git-2.17.1.src.rpm ucode-amd-20130714git-2.17.1.noarch.rpm openSUSE-2014-410 openssl: update to version 1.0.1h critical openSUSE 13.1 Update The openssl library was updated to version 1.0.1h fixing various security issues and bugs: Security issues fixed: - CVE-2014-0224: Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted handshake can force the use of weak keying material in OpenSSL SSL/TLS clients and servers. - CVE-2014-0221: Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an OpenSSL DTLS client the code can be made to recurse eventually crashing in a DoS attack. - CVE-2014-0195: Fix DTLS invalid fragment vulnerability. A buffer overrun attack can be triggered by sending invalid DTLS fragments to an OpenSSL DTLS client or server. This is potentially exploitable to run arbitrary code on a vulnerable client or server. - CVE-2014-3470: Fix bug in TLS code where clients enable anonymous ECDH ciphersuites are subject to a denial of service attack. libopenssl-devel-1.0.1h-11.48.1.i586.rpm libopenssl-devel-32bit-1.0.1h-11.48.1.x86_64.rpm libopenssl1_0_0-1.0.1h-11.48.1.i586.rpm libopenssl1_0_0-32bit-1.0.1h-11.48.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1h-11.48.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1h-11.48.1.x86_64.rpm openssl-1.0.1h-11.48.1.i586.rpm openssl-1.0.1h-11.48.1.src.rpm openssl-debuginfo-1.0.1h-11.48.1.i586.rpm openssl-debugsource-1.0.1h-11.48.1.i586.rpm openssl-doc-1.0.1h-11.48.1.noarch.rpm libopenssl-devel-1.0.1h-11.48.1.x86_64.rpm libopenssl1_0_0-1.0.1h-11.48.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1h-11.48.1.x86_64.rpm openssl-1.0.1h-11.48.1.x86_64.rpm openssl-debuginfo-1.0.1h-11.48.1.x86_64.rpm openssl-debugsource-1.0.1h-11.48.1.x86_64.rpm openSUSE-2014-425 sendmail: Close file descriptors before executing programs moderate openSUSE 13.1 Update sendmail was updated to properly close file descriptors before executing programs. These security issues were fixed: - Not properly closing file descriptors before executing programs (CVE-2014-3956). rmail-8.14.7-92.5.2.i586.rpm rmail-debuginfo-8.14.7-92.5.2.i586.rpm sendmail-8.14.7-92.5.2.i586.rpm sendmail-8.14.7-92.5.2.src.rpm sendmail-debuginfo-8.14.7-92.5.2.i586.rpm sendmail-debugsource-8.14.7-92.5.2.i586.rpm sendmail-devel-8.14.7-92.5.2.i586.rpm uucp-1.07-92.5.2.i586.rpm uucp-1.07-92.5.2.src.rpm uucp-debuginfo-1.07-92.5.2.i586.rpm uucp-debugsource-1.07-92.5.2.i586.rpm rmail-8.14.7-92.5.2.x86_64.rpm rmail-debuginfo-8.14.7-92.5.2.x86_64.rpm sendmail-8.14.7-92.5.2.x86_64.rpm sendmail-debuginfo-8.14.7-92.5.2.x86_64.rpm sendmail-debugsource-8.14.7-92.5.2.x86_64.rpm sendmail-devel-8.14.7-92.5.2.x86_64.rpm uucp-1.07-92.5.2.x86_64.rpm uucp-debuginfo-1.07-92.5.2.x86_64.rpm uucp-debugsource-1.07-92.5.2.x86_64.rpm openSUSE-2014-429 typo3-cms-4_5: Update to 4.5.34 to fix eight security issues moderate openSUSE 13.1 Update typo3-cms-4_5 was updated to version 4.5.34 to fix eight security vulnerabilities and several other bugs. These security problems where fixed: * Add trusted HTTP_HOST configuration (CVE-2014-3941) * XSS in (old) extension manager information function (CVE-2014-3943) * XSS in new content element wizard (CVE-2014-3943) * XSS in template tools on root page (CVE-2014-3943) * XSS in Backend Layout Wizard (CVE-2014-3943) * Encode URL for use in JavaScript (CVE-2014-3943) * Fix insecure unserialize in colorpicker (CVE-2014-3942) * Remove charts.swf to get rid of XSS vulnerability (CVE-2014-3943) typo3-cms-4_5-4.5.34-2.4.1.noarch.rpm typo3-cms-4_5-4.5.34-2.4.1.src.rpm openSUSE-2014-426 libserf: Update Serf to 1.3.6 moderate openSUSE 13.1 Update This update fixes the following issue with libserf: - bnc#881902: Update Serf to 1.3.6 + This release fixes an instability introduced in serf 1.3.5 * Revert r2319 from serf 1.3.5: this change was making serf call handle_response multiple times in case of an error response, leading to unexpected behavior. libserf-1-1-1.3.6-12.1.i586.rpm libserf-1-1-debuginfo-1.3.6-12.1.i586.rpm libserf-1.3.6-12.1.src.rpm libserf-debugsource-1.3.6-12.1.i586.rpm libserf-devel-1.3.6-12.1.i586.rpm libserf-1-1-1.3.6-12.1.x86_64.rpm libserf-1-1-debuginfo-1.3.6-12.1.x86_64.rpm libserf-debugsource-1.3.6-12.1.x86_64.rpm libserf-devel-1.3.6-12.1.x86_64.rpm openSUSE-2014-427 dhcp: Two recommended bug fixes moderate openSUSE 13.1 Update This update fixes the following issues with dhcp: - bnc#868250: Fixed dhcp server start script to use correct libdir - bnc#868253: Fixed dhcp server to chown leases to run user at start dhcp-4.2.5.P1-0.6.9.1.i586.rpm dhcp-4.2.5.P1-0.6.9.1.src.rpm dhcp-client-4.2.5.P1-0.6.9.1.i586.rpm dhcp-client-debuginfo-4.2.5.P1-0.6.9.1.i586.rpm dhcp-debuginfo-4.2.5.P1-0.6.9.1.i586.rpm dhcp-debugsource-4.2.5.P1-0.6.9.1.i586.rpm dhcp-devel-4.2.5.P1-0.6.9.1.i586.rpm dhcp-doc-4.2.5.P1-0.6.9.1.i586.rpm dhcp-relay-4.2.5.P1-0.6.9.1.i586.rpm dhcp-relay-debuginfo-4.2.5.P1-0.6.9.1.i586.rpm dhcp-server-4.2.5.P1-0.6.9.1.i586.rpm dhcp-server-debuginfo-4.2.5.P1-0.6.9.1.i586.rpm dhcp-4.2.5.P1-0.6.9.1.x86_64.rpm dhcp-client-4.2.5.P1-0.6.9.1.x86_64.rpm dhcp-client-debuginfo-4.2.5.P1-0.6.9.1.x86_64.rpm dhcp-debuginfo-4.2.5.P1-0.6.9.1.x86_64.rpm dhcp-debugsource-4.2.5.P1-0.6.9.1.x86_64.rpm dhcp-devel-4.2.5.P1-0.6.9.1.x86_64.rpm dhcp-doc-4.2.5.P1-0.6.9.1.x86_64.rpm dhcp-relay-4.2.5.P1-0.6.9.1.x86_64.rpm dhcp-relay-debuginfo-4.2.5.P1-0.6.9.1.x86_64.rpm dhcp-server-4.2.5.P1-0.6.9.1.x86_64.rpm dhcp-server-debuginfo-4.2.5.P1-0.6.9.1.x86_64.rpm openSUSE-2014-428 gtk-sharp-beans: Add patch to fix pkgconfig file low openSUSE 13.1 Update This update fixes the following issue with gtk-sharp-beans: - bnc#782905: Added gtk-sharp-beans-pc-fix.patch to fix pkgconfig file. Without this MonoDevelop can't see the library. gtk-sharp-beans-2.14.1-17.4.1.i586.rpm gtk-sharp-beans-2.14.1-17.4.1.src.rpm gtk-sharp-beans-devel-2.14.1-17.4.1.i586.rpm gtk-sharp-beans-2.14.1-17.4.1.x86_64.rpm gtk-sharp-beans-devel-2.14.1-17.4.1.x86_64.rpm openSUSE-2014-430 rxvt-unicode: Enforce secure handling of window property values moderate openSUSE 13.1 Update rxvt-unicode was patched to ensure that window property values can not be queried in secure mode (CVE-2014-3121). rxvt-unicode-9.15-6.9.1.i586.rpm rxvt-unicode-9.15-6.9.1.src.rpm rxvt-unicode-debuginfo-9.15-6.9.1.i586.rpm rxvt-unicode-debugsource-9.15-6.9.1.i586.rpm rxvt-unicode-9.15-6.9.1.x86_64.rpm rxvt-unicode-debuginfo-9.15-6.9.1.x86_64.rpm rxvt-unicode-debugsource-9.15-6.9.1.x86_64.rpm openSUSE-2014-431 miniupnpc: Update to 1.9 to fix buffer overflow moderate openSUSE 13.1 Update miniupnpc was updated to 1.9 to fix a potential buffer overrun in miniwget.c (CVE-2014-3985). Besides that the following issues were fixed: * added argument remoteHost to UPNP_GetSpecificPortMappingEntry() * increment API_VERSION to 10 * --help and -h arguments in upnpc.c * define MAXHOSTNAMELEN if not already done * update upnpreplyparse to allow larger values (128 chars instead of 64) * Update upnpreplyparse to take into account "empty" elements * validate upnpreplyparse.c code with "make check" * Fix Solaris build thanks to Maciej Małecki * Fix testminiwget.sh for BSD * Fixed Makefile for *BSD * Update Makefile to use JNAerator version 0.11 * Fix testminiwget.sh for use with dash * Use $(DESTDIR) in Makefile libminiupnpc-devel-1.9-2.4.1.i586.rpm libminiupnpc10-1.9-2.4.1.i586.rpm libminiupnpc10-debuginfo-1.9-2.4.1.i586.rpm miniupnpc-1.9-2.4.1.i586.rpm miniupnpc-1.9-2.4.1.src.rpm miniupnpc-debuginfo-1.9-2.4.1.i586.rpm python-miniupnpc-1.9-2.4.1.i586.rpm python-miniupnpc-debuginfo-1.9-2.4.1.i586.rpm libminiupnpc-devel-1.9-2.4.1.x86_64.rpm libminiupnpc10-1.9-2.4.1.x86_64.rpm libminiupnpc10-debuginfo-1.9-2.4.1.x86_64.rpm miniupnpc-1.9-2.4.1.x86_64.rpm miniupnpc-debuginfo-1.9-2.4.1.x86_64.rpm python-miniupnpc-1.9-2.4.1.x86_64.rpm python-miniupnpc-debuginfo-1.9-2.4.1.x86_64.rpm openSUSE-2014-432 MozillaFirefox, mozilla-nspr: Update fixes nine security issues moderate openSUSE 13.1 Update mozilla-nspr was updated to version 4.10.6 to fix one security issue: * OOB write with sprintf and console functions (CVE-2014-1545) MozillaFirefox was updated to version 30.0 to fix eight security issues: * Miscellaneous memory safety hazards (CVE-2014-1533/CVE-2014-1534) * Use-after-free and out of bounds issues found using Address Sanitizer (CVE-2014-1536/CVE-2014-1537/CVE-2014-1538) * Use-after-free in Event Listener Manager (CVE-2014-1540) * Use-after-free with SMIL Animation Controller (CVE-2014-1541) * Buffer overflow in Web Audio Speex resampler (CVE-2014-1542) Several non-security bugs were also fixed in this release. MozillaFirefox-30.0-29.1.i586.rpm MozillaFirefox-30.0-29.1.src.rpm MozillaFirefox-branding-upstream-30.0-29.1.i586.rpm MozillaFirefox-buildsymbols-30.0-29.1.i586.rpm MozillaFirefox-debuginfo-30.0-29.1.i586.rpm MozillaFirefox-debugsource-30.0-29.1.i586.rpm MozillaFirefox-devel-30.0-29.1.i586.rpm MozillaFirefox-translations-common-30.0-29.1.i586.rpm MozillaFirefox-translations-other-30.0-29.1.i586.rpm mozilla-nspr-32bit-4.10.6-12.1.x86_64.rpm mozilla-nspr-4.10.6-12.1.i586.rpm mozilla-nspr-4.10.6-12.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.6-12.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.6-12.1.i586.rpm mozilla-nspr-debugsource-4.10.6-12.1.i586.rpm mozilla-nspr-devel-4.10.6-12.1.i586.rpm libfreebl3-3.16-23.1.i586.rpm libfreebl3-32bit-3.16-23.1.x86_64.rpm libfreebl3-debuginfo-3.16-23.1.i586.rpm libfreebl3-debuginfo-32bit-3.16-23.1.x86_64.rpm libsoftokn3-3.16-23.1.i586.rpm libsoftokn3-32bit-3.16-23.1.x86_64.rpm libsoftokn3-debuginfo-3.16-23.1.i586.rpm libsoftokn3-debuginfo-32bit-3.16-23.1.x86_64.rpm mozilla-nss-3.16-23.1.i586.rpm mozilla-nss-3.16-23.1.src.rpm mozilla-nss-32bit-3.16-23.1.x86_64.rpm mozilla-nss-certs-3.16-23.1.i586.rpm mozilla-nss-certs-32bit-3.16-23.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16-23.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.16-23.1.x86_64.rpm mozilla-nss-debuginfo-3.16-23.1.i586.rpm mozilla-nss-debuginfo-32bit-3.16-23.1.x86_64.rpm mozilla-nss-debugsource-3.16-23.1.i586.rpm mozilla-nss-devel-3.16-23.1.i586.rpm mozilla-nss-sysinit-3.16-23.1.i586.rpm mozilla-nss-sysinit-32bit-3.16-23.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16-23.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.16-23.1.x86_64.rpm mozilla-nss-tools-3.16-23.1.i586.rpm mozilla-nss-tools-debuginfo-3.16-23.1.i586.rpm MozillaFirefox-30.0-29.1.x86_64.rpm MozillaFirefox-branding-upstream-30.0-29.1.x86_64.rpm MozillaFirefox-buildsymbols-30.0-29.1.x86_64.rpm MozillaFirefox-debuginfo-30.0-29.1.x86_64.rpm MozillaFirefox-debugsource-30.0-29.1.x86_64.rpm MozillaFirefox-devel-30.0-29.1.x86_64.rpm MozillaFirefox-translations-common-30.0-29.1.x86_64.rpm MozillaFirefox-translations-other-30.0-29.1.x86_64.rpm mozilla-nspr-4.10.6-12.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.6-12.1.x86_64.rpm mozilla-nspr-debugsource-4.10.6-12.1.x86_64.rpm mozilla-nspr-devel-4.10.6-12.1.x86_64.rpm libfreebl3-3.16-23.1.x86_64.rpm libfreebl3-debuginfo-3.16-23.1.x86_64.rpm libsoftokn3-3.16-23.1.x86_64.rpm libsoftokn3-debuginfo-3.16-23.1.x86_64.rpm mozilla-nss-3.16-23.1.x86_64.rpm mozilla-nss-certs-3.16-23.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16-23.1.x86_64.rpm mozilla-nss-debuginfo-3.16-23.1.x86_64.rpm mozilla-nss-debugsource-3.16-23.1.x86_64.rpm mozilla-nss-devel-3.16-23.1.x86_64.rpm mozilla-nss-sysinit-3.16-23.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16-23.1.x86_64.rpm mozilla-nss-tools-3.16-23.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.16-23.1.x86_64.rpm openSUSE-2014-447 MozillaThunderbird: Update fixes six security issues moderate openSUSE 13.1 Update MozillaThunderbird was updated to version 24.6.0 to fix six security issues: * Miscellaneous memory safety hazards (CVE-2014-1533/CVE-2014-1534) * Use-after-free and out of bounds issues found using Address Sanitizer (CVE-2014-1536/CVE-2014-1537/CVE-2014-1538) * Use-after-free with SMIL Animation Controller (CVE-2014-1541) MozillaThunderbird-24.6.0-70.23.3.i586.rpm MozillaThunderbird-24.6.0-70.23.3.src.rpm MozillaThunderbird-buildsymbols-24.6.0-70.23.3.i586.rpm MozillaThunderbird-debuginfo-24.6.0-70.23.3.i586.rpm MozillaThunderbird-debugsource-24.6.0-70.23.3.i586.rpm MozillaThunderbird-devel-24.6.0-70.23.3.i586.rpm MozillaThunderbird-translations-common-24.6.0-70.23.3.i586.rpm MozillaThunderbird-translations-other-24.6.0-70.23.3.i586.rpm enigmail-1.6.0+24.6.0-70.23.3.i586.rpm enigmail-debuginfo-1.6.0+24.6.0-70.23.3.i586.rpm MozillaThunderbird-24.6.0-70.23.3.x86_64.rpm MozillaThunderbird-buildsymbols-24.6.0-70.23.3.x86_64.rpm MozillaThunderbird-debuginfo-24.6.0-70.23.3.x86_64.rpm MozillaThunderbird-debugsource-24.6.0-70.23.3.x86_64.rpm MozillaThunderbird-devel-24.6.0-70.23.3.x86_64.rpm MozillaThunderbird-translations-common-24.6.0-70.23.3.x86_64.rpm MozillaThunderbird-translations-other-24.6.0-70.23.3.x86_64.rpm enigmail-1.6.0+24.6.0-70.23.3.x86_64.rpm enigmail-debuginfo-1.6.0+24.6.0-70.23.3.x86_64.rpm openSUSE-2014-434 dbus-1: Fixed possible DoS moderate openSUSE 13.1 Update dbus-1 was updated to fix a possible DoS (CVE-2014-3477). dbus-1-1.7.4-4.12.2.i586.rpm dbus-1-debuginfo-1.7.4-4.12.2.i586.rpm dbus-1-debuginfo-32bit-1.7.4-4.12.2.x86_64.rpm dbus-1-devel-doc-1.7.4-4.12.2.noarch.rpm dbus-1-x11-1.7.4-4.12.2.i586.rpm dbus-1-x11-1.7.4-4.12.2.src.rpm dbus-1-x11-debuginfo-1.7.4-4.12.2.i586.rpm dbus-1-x11-debugsource-1.7.4-4.12.2.i586.rpm dbus-1-1.7.4-4.12.1.src.rpm dbus-1-debugsource-1.7.4-4.12.1.i586.rpm dbus-1-devel-1.7.4-4.12.1.i586.rpm dbus-1-devel-32bit-1.7.4-4.12.1.x86_64.rpm libdbus-1-3-1.7.4-4.12.1.i586.rpm libdbus-1-3-32bit-1.7.4-4.12.1.x86_64.rpm libdbus-1-3-debuginfo-1.7.4-4.12.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.7.4-4.12.1.x86_64.rpm dbus-1-1.7.4-4.12.2.x86_64.rpm dbus-1-debuginfo-1.7.4-4.12.2.x86_64.rpm dbus-1-x11-1.7.4-4.12.2.x86_64.rpm dbus-1-x11-debuginfo-1.7.4-4.12.2.x86_64.rpm dbus-1-x11-debugsource-1.7.4-4.12.2.x86_64.rpm dbus-1-debugsource-1.7.4-4.12.1.x86_64.rpm dbus-1-devel-1.7.4-4.12.1.x86_64.rpm libdbus-1-3-1.7.4-4.12.1.x86_64.rpm libdbus-1-3-debuginfo-1.7.4-4.12.1.x86_64.rpm openSUSE-2014-442 ctdb: Upgrade to version 2.3 to fix one security issue moderate openSUSE 13.1 Update ctdb was updated to version 2.3 to fix several temp file vulnerabilities (CVE-2013-4159). Various other bugs were fixed by this upgrade, most notably bnc#867815: Avoid lockwait congestion by using an overflow queue. ctdb-2.3-2.4.1.i586.rpm ctdb-2.3-2.4.1.src.rpm ctdb-debuginfo-2.3-2.4.1.i586.rpm ctdb-debugsource-2.3-2.4.1.i586.rpm ctdb-devel-2.3-2.4.1.i586.rpm ctdb-pcp-pmda-2.3-2.4.1.i586.rpm ctdb-pcp-pmda-debuginfo-2.3-2.4.1.i586.rpm ctdb-2.3-2.4.1.x86_64.rpm ctdb-debuginfo-2.3-2.4.1.x86_64.rpm ctdb-debugsource-2.3-2.4.1.x86_64.rpm ctdb-devel-2.3-2.4.1.x86_64.rpm ctdb-pcp-pmda-2.3-2.4.1.x86_64.rpm ctdb-pcp-pmda-debuginfo-2.3-2.4.1.x86_64.rpm openSUSE-2014-433 mdadm: fixes support of multi-level raid devices moderate openSUSE 13.1 Update This update fixes the following issues with mdadm: -bnc#879384: support multi-level raid devices for boot mdadm-3.3-4.8.1.i586.rpm mdadm-3.3-4.8.1.src.rpm mdadm-debuginfo-3.3-4.8.1.i586.rpm mdadm-debugsource-3.3-4.8.1.i586.rpm mdadm-3.3-4.8.1.x86_64.rpm mdadm-debuginfo-3.3-4.8.1.x86_64.rpm mdadm-debugsource-3.3-4.8.1.x86_64.rpm openSUSE-2014-435 castor: Prevent XXE attacks moderate openSUSE 13.1 Update castor was updated to prevent XXE attacks via crafted XML documents (CVE-2014-3004). castor-0.9.5-320.4.1.noarch.rpm castor-0.9.5-320.4.1.src.rpm castor-demo-0.9.5-320.4.1.noarch.rpm castor-doc-0.9.5-320.4.1.noarch.rpm castor-test-0.9.5-320.4.1.noarch.rpm castor-xml-0.9.5-320.4.1.noarch.rpm openSUSE-2014-441 kernel: security and bugfix update important openSUSE 13.1 Update The Linux kernel was updated to fix security issues and bugs. Security issues fixed: CVE-2014-3153: The futex_requeue function in kernel/futex.c in the Linux kernel did not ensure that calls have two different futex addresses, which allowed local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification. CVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST extension implementations in the sk_run_filter function in net/core/filter.c in the Linux kernel did not check whether a certain length value is sufficiently large, which allowed local users to cause a denial of service (integer underflow and system crash) via crafted BPF instructions. NOTE: the affected code was moved to the __skb_get_nlattr and __skb_get_nlattr_nest functions before the vulnerability was announced. CVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension implementation in the sk_run_filter function in net/core/filter.c in the Linux kernel used the reverse order in a certain subtraction, which allowed local users to cause a denial of service (over-read and system crash) via crafted BPF instructions. NOTE: the affected code was moved to the __skb_get_nlattr_nest function before the vulnerability was announced. CVE-2014-0077: drivers/vhost/net.c in the Linux kernel, when mergeable buffers are disabled, did not properly validate packet lengths, which allowed guest OS users to cause a denial of service (memory corruption and host OS crash) or possibly gain privileges on the host OS via crafted packets, related to the handle_rx and get_rx_bufs functions. CVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in the vhost-net subsystem in the Linux kernel package did not properly handle vhost_get_vq_desc errors, which allowed guest OS users to cause a denial of service (host OS crash) via unspecified vectors. CVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a bind system call for an RDS socket on a system that lacks RDS transports. CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a bind system call for an RDS socket on a system that lacks RDS transports. CVE-2014-2851: Integer overflow in the ping_init_sock function in net/ipv4/ping.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) or possibly gain privileges via a crafted application that leverages an improperly managed reference counter. - ext4: Fix buffer double free in ext4_alloc_branch() (bnc#880599 bnc#876981). - patches.fixes/firewire-01-net-fix-use-after-free.patch, patches.fixes/firewire-02-ohci-fix-probe-failure-with-agere-lsi-controllers.patch, patches.fixes/firewire-03-dont-use-prepare_delayed_work.patch: Add missing bug reference (bnc#881697). - firewire: don't use PREPARE_DELAYED_WORK. - firewire: ohci: fix probe failure with Agere/LSI controllers. - firewire: net: fix use after free. - USB: OHCI: fix problem with global suspend on ATI controllers (bnc#868315). - mm: revert "page-writeback.c: subtract min_free_kbytes from dirtyable memory" (bnc#879792). - usb: musb: tusb6010: Use musb->tusb_revision instead of tusb_get_revision call (bnc#872715). - usb: musb: tusb6010: Add tusb_revision to struct musb to store the revision (bnc#872715). - ALSA: hda - Fix onboard audio on Intel H97/Z97 chipsets (bnc#880613). - floppy: do not corrupt bio.bi_flags when reading block 0 (bnc#879258). - reiserfs: call truncate_setsize under tailpack mutex (bnc#878115). - Update Xen config files: Set compatibility level back to 4.1 (bnc#851338). - Update config files. Guillaume GARDET reported a broken build due to CONFIG_USB_SERIAL_GENERIC being modular - memcg: deprecate memory.force_empty knob (bnc#878274). - nfsd: when reusing an existing repcache entry, unhash it first (bnc#877721). - Enable Socketcan again for i386 and x86_64 (bnc#858067) - xhci: extend quirk for Renesas cards (bnc#877713). - xhci: Fix resume issues on Renesas chips in Samsung laptops (bnc#877713). - mm: try_to_unmap_cluster() should lock_page() before mlocking (bnc#876102, CVE-2014-3122). - drm/i915, HD-audio: Don't continue probing when nomodeset is given (bnc#882648). - x86/mm/numa: Fix 32-bit kernel NUMA boot (bnc#881727). cloop-2.639-11.10.1.i586.rpm True cloop-2.639-11.10.1.src.rpm True cloop-debuginfo-2.639-11.10.1.i586.rpm True cloop-debugsource-2.639-11.10.1.i586.rpm True cloop-kmp-default-2.639_k3.11.10_17-11.10.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.11.10_17-11.10.1.i586.rpm True cloop-kmp-desktop-2.639_k3.11.10_17-11.10.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.11.10_17-11.10.1.i586.rpm True cloop-kmp-pae-2.639_k3.11.10_17-11.10.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.11.10_17-11.10.1.i586.rpm True cloop-kmp-xen-2.639_k3.11.10_17-11.10.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.11.10_17-11.10.1.i586.rpm True crash-7.0.2-2.10.9.i586.rpm True crash-7.0.2-2.10.9.src.rpm True crash-debuginfo-7.0.2-2.10.9.i586.rpm True crash-debugsource-7.0.2-2.10.9.i586.rpm True crash-devel-7.0.2-2.10.9.i586.rpm True crash-doc-7.0.2-2.10.9.i586.rpm True crash-eppic-7.0.2-2.10.9.i586.rpm True crash-eppic-debuginfo-7.0.2-2.10.9.i586.rpm True crash-gcore-7.0.2-2.10.9.i586.rpm True crash-gcore-debuginfo-7.0.2-2.10.9.i586.rpm True crash-kmp-default-7.0.2_k3.11.10_17-2.10.9.i586.rpm True crash-kmp-default-debuginfo-7.0.2_k3.11.10_17-2.10.9.i586.rpm True crash-kmp-desktop-7.0.2_k3.11.10_17-2.10.9.i586.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_17-2.10.9.i586.rpm True crash-kmp-pae-7.0.2_k3.11.10_17-2.10.9.i586.rpm True crash-kmp-pae-debuginfo-7.0.2_k3.11.10_17-2.10.9.i586.rpm True crash-kmp-xen-7.0.2_k3.11.10_17-2.10.9.i586.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.11.10_17-2.10.9.i586.rpm True hdjmod-1.28-16.10.1.src.rpm True hdjmod-debugsource-1.28-16.10.1.i586.rpm True hdjmod-kmp-default-1.28_k3.11.10_17-16.10.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.11.10_17-16.10.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.11.10_17-16.10.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_17-16.10.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.11.10_17-16.10.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.11.10_17-16.10.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.11.10_17-16.10.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_17-16.10.1.i586.rpm True ipset-6.21.1-2.14.1.i586.rpm True ipset-6.21.1-2.14.1.src.rpm True ipset-debuginfo-6.21.1-2.14.1.i586.rpm True ipset-debugsource-6.21.1-2.14.1.i586.rpm True ipset-devel-6.21.1-2.14.1.i586.rpm True ipset-kmp-default-6.21.1_k3.11.10_17-2.14.1.i586.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.11.10_17-2.14.1.i586.rpm True ipset-kmp-desktop-6.21.1_k3.11.10_17-2.14.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_17-2.14.1.i586.rpm True ipset-kmp-pae-6.21.1_k3.11.10_17-2.14.1.i586.rpm True ipset-kmp-pae-debuginfo-6.21.1_k3.11.10_17-2.14.1.i586.rpm True ipset-kmp-xen-6.21.1_k3.11.10_17-2.14.1.i586.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.11.10_17-2.14.1.i586.rpm True libipset3-6.21.1-2.14.1.i586.rpm True libipset3-debuginfo-6.21.1-2.14.1.i586.rpm True iscsitarget-1.4.20.3-13.10.1.i586.rpm True iscsitarget-1.4.20.3-13.10.1.src.rpm True iscsitarget-debuginfo-1.4.20.3-13.10.1.i586.rpm True iscsitarget-debugsource-1.4.20.3-13.10.1.i586.rpm True iscsitarget-kmp-default-1.4.20.3_k3.11.10_17-13.10.1.i586.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_17-13.10.1.i586.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_17-13.10.1.i586.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_17-13.10.1.i586.rpm True iscsitarget-kmp-pae-1.4.20.3_k3.11.10_17-13.10.1.i586.rpm True iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.11.10_17-13.10.1.i586.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.11.10_17-13.10.1.i586.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_17-13.10.1.i586.rpm True kernel-debug-3.11.10-17.2.i686.rpm True kernel-debug-3.11.10-17.2.nosrc.rpm True kernel-debug-base-3.11.10-17.2.i686.rpm True kernel-debug-base-debuginfo-3.11.10-17.2.i686.rpm True kernel-debug-debuginfo-3.11.10-17.2.i686.rpm True kernel-debug-debugsource-3.11.10-17.2.i686.rpm True kernel-debug-devel-3.11.10-17.2.i686.rpm True kernel-debug-devel-debuginfo-3.11.10-17.2.i686.rpm True kernel-default-3.11.10-17.2.i586.rpm True kernel-default-3.11.10-17.2.nosrc.rpm True kernel-default-base-3.11.10-17.2.i586.rpm True kernel-default-base-debuginfo-3.11.10-17.2.i586.rpm True kernel-default-debuginfo-3.11.10-17.2.i586.rpm True kernel-default-debugsource-3.11.10-17.2.i586.rpm True kernel-default-devel-3.11.10-17.2.i586.rpm True kernel-default-devel-debuginfo-3.11.10-17.2.i586.rpm True kernel-desktop-3.11.10-17.2.i686.rpm True kernel-desktop-3.11.10-17.2.nosrc.rpm True kernel-desktop-base-3.11.10-17.2.i686.rpm True kernel-desktop-base-debuginfo-3.11.10-17.2.i686.rpm True kernel-desktop-debuginfo-3.11.10-17.2.i686.rpm True kernel-desktop-debugsource-3.11.10-17.2.i686.rpm True kernel-desktop-devel-3.11.10-17.2.i686.rpm True kernel-desktop-devel-debuginfo-3.11.10-17.2.i686.rpm True kernel-docs-3.11.10-17.6.noarch.rpm True kernel-docs-3.11.10-17.6.src.rpm True kernel-ec2-3.11.10-17.1.i686.rpm True kernel-ec2-3.11.10-17.1.nosrc.rpm True kernel-ec2-base-3.11.10-17.1.i686.rpm True kernel-ec2-base-debuginfo-3.11.10-17.1.i686.rpm True kernel-ec2-debuginfo-3.11.10-17.1.i686.rpm True kernel-ec2-debugsource-3.11.10-17.1.i686.rpm True kernel-ec2-devel-3.11.10-17.1.i686.rpm True kernel-ec2-devel-debuginfo-3.11.10-17.1.i686.rpm True kernel-pae-3.11.10-17.2.i686.rpm True kernel-pae-3.11.10-17.2.nosrc.rpm True kernel-pae-base-3.11.10-17.2.i686.rpm True kernel-pae-base-debuginfo-3.11.10-17.2.i686.rpm True kernel-pae-debuginfo-3.11.10-17.2.i686.rpm True kernel-pae-debugsource-3.11.10-17.2.i686.rpm True kernel-pae-devel-3.11.10-17.2.i686.rpm True kernel-pae-devel-debuginfo-3.11.10-17.2.i686.rpm True kernel-devel-3.11.10-17.2.noarch.rpm True kernel-source-3.11.10-17.2.noarch.rpm True kernel-source-3.11.10-17.2.src.rpm True kernel-source-vanilla-3.11.10-17.2.noarch.rpm True kernel-syms-3.11.10-17.1.i586.rpm True kernel-syms-3.11.10-17.1.src.rpm True kernel-trace-3.11.10-17.2.i686.rpm True kernel-trace-3.11.10-17.2.nosrc.rpm True kernel-trace-base-3.11.10-17.2.i686.rpm True kernel-trace-base-debuginfo-3.11.10-17.2.i686.rpm True kernel-trace-debuginfo-3.11.10-17.2.i686.rpm True kernel-trace-debugsource-3.11.10-17.2.i686.rpm True kernel-trace-devel-3.11.10-17.2.i686.rpm True kernel-trace-devel-debuginfo-3.11.10-17.2.i686.rpm True kernel-vanilla-3.11.10-17.2.i686.rpm True kernel-vanilla-3.11.10-17.2.nosrc.rpm True kernel-vanilla-debuginfo-3.11.10-17.2.i686.rpm True kernel-vanilla-debugsource-3.11.10-17.2.i686.rpm True kernel-vanilla-devel-3.11.10-17.2.i686.rpm True kernel-vanilla-devel-debuginfo-3.11.10-17.2.i686.rpm True kernel-xen-3.11.10-17.2.i686.rpm True kernel-xen-3.11.10-17.2.nosrc.rpm True kernel-xen-base-3.11.10-17.2.i686.rpm True kernel-xen-base-debuginfo-3.11.10-17.2.i686.rpm True kernel-xen-debuginfo-3.11.10-17.2.i686.rpm True kernel-xen-debugsource-3.11.10-17.2.i686.rpm True kernel-xen-devel-3.11.10-17.2.i686.rpm True kernel-xen-devel-debuginfo-3.11.10-17.2.i686.rpm True ndiswrapper-1.58-10.1.i586.rpm True ndiswrapper-1.58-10.1.src.rpm True ndiswrapper-debuginfo-1.58-10.1.i586.rpm True ndiswrapper-debugsource-1.58-10.1.i586.rpm True ndiswrapper-kmp-default-1.58_k3.11.10_17-10.1.i586.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_17-10.1.i586.rpm True ndiswrapper-kmp-desktop-1.58_k3.11.10_17-10.1.i586.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_17-10.1.i586.rpm True ndiswrapper-kmp-pae-1.58_k3.11.10_17-10.1.i586.rpm True ndiswrapper-kmp-pae-debuginfo-1.58_k3.11.10_17-10.1.i586.rpm True pcfclock-0.44-258.10.1.i586.rpm True pcfclock-0.44-258.10.1.src.rpm True pcfclock-debuginfo-0.44-258.10.1.i586.rpm True pcfclock-debugsource-0.44-258.10.1.i586.rpm True pcfclock-kmp-default-0.44_k3.11.10_17-258.10.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.11.10_17-258.10.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.11.10_17-258.10.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_17-258.10.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.11.10_17-258.10.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.11.10_17-258.10.1.i586.rpm True vhba-kmp-20130607-2.11.1.src.rpm True vhba-kmp-debugsource-20130607-2.11.1.i586.rpm True vhba-kmp-default-20130607_k3.11.10_17-2.11.1.i586.rpm True vhba-kmp-default-debuginfo-20130607_k3.11.10_17-2.11.1.i586.rpm True vhba-kmp-desktop-20130607_k3.11.10_17-2.11.1.i586.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.11.10_17-2.11.1.i586.rpm True vhba-kmp-pae-20130607_k3.11.10_17-2.11.1.i586.rpm True vhba-kmp-pae-debuginfo-20130607_k3.11.10_17-2.11.1.i586.rpm True vhba-kmp-xen-20130607_k3.11.10_17-2.11.1.i586.rpm True vhba-kmp-xen-debuginfo-20130607_k3.11.10_17-2.11.1.i586.rpm True python-virtualbox-4.2.18-2.15.2.i586.rpm True python-virtualbox-debuginfo-4.2.18-2.15.2.i586.rpm True virtualbox-4.2.18-2.15.2.i586.rpm True virtualbox-4.2.18-2.15.2.src.rpm True virtualbox-debuginfo-4.2.18-2.15.2.i586.rpm True virtualbox-debugsource-4.2.18-2.15.2.i586.rpm True virtualbox-devel-4.2.18-2.15.2.i586.rpm True virtualbox-guest-kmp-default-4.2.18_k3.11.10_17-2.15.2.i586.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_17-2.15.2.i586.rpm True virtualbox-guest-kmp-desktop-4.2.18_k3.11.10_17-2.15.2.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_17-2.15.2.i586.rpm True virtualbox-guest-kmp-pae-4.2.18_k3.11.10_17-2.15.2.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-4.2.18_k3.11.10_17-2.15.2.i586.rpm True virtualbox-guest-tools-4.2.18-2.15.2.i586.rpm True virtualbox-guest-tools-debuginfo-4.2.18-2.15.2.i586.rpm True virtualbox-guest-x11-4.2.18-2.15.2.i586.rpm True virtualbox-guest-x11-debuginfo-4.2.18-2.15.2.i586.rpm True virtualbox-host-kmp-default-4.2.18_k3.11.10_17-2.15.2.i586.rpm True virtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_17-2.15.2.i586.rpm True virtualbox-host-kmp-desktop-4.2.18_k3.11.10_17-2.15.2.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_17-2.15.2.i586.rpm True virtualbox-host-kmp-pae-4.2.18_k3.11.10_17-2.15.2.i586.rpm True virtualbox-host-kmp-pae-debuginfo-4.2.18_k3.11.10_17-2.15.2.i586.rpm True virtualbox-qt-4.2.18-2.15.2.i586.rpm True virtualbox-qt-debuginfo-4.2.18-2.15.2.i586.rpm True virtualbox-websrv-4.2.18-2.15.2.i586.rpm True virtualbox-websrv-debuginfo-4.2.18-2.15.2.i586.rpm True xen-4.3.2_01-18.2.src.rpm True xen-debugsource-4.3.2_01-18.2.i586.rpm True xen-devel-4.3.2_01-18.2.i586.rpm True xen-kmp-default-4.3.2_01_k3.11.10_17-18.2.i586.rpm True xen-kmp-default-debuginfo-4.3.2_01_k3.11.10_17-18.2.i586.rpm True xen-kmp-desktop-4.3.2_01_k3.11.10_17-18.2.i586.rpm True xen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_17-18.2.i586.rpm True xen-kmp-pae-4.3.2_01_k3.11.10_17-18.2.i586.rpm True xen-kmp-pae-debuginfo-4.3.2_01_k3.11.10_17-18.2.i586.rpm True xen-libs-32bit-4.3.2_01-18.2.x86_64.rpm True xen-libs-4.3.2_01-18.2.i586.rpm True xen-libs-debuginfo-32bit-4.3.2_01-18.2.x86_64.rpm True xen-libs-debuginfo-4.3.2_01-18.2.i586.rpm True xen-tools-domU-4.3.2_01-18.2.i586.rpm True xen-tools-domU-debuginfo-4.3.2_01-18.2.i586.rpm True xtables-addons-2.3-2.10.1.i586.rpm True xtables-addons-2.3-2.10.1.src.rpm True xtables-addons-debuginfo-2.3-2.10.1.i586.rpm True xtables-addons-debugsource-2.3-2.10.1.i586.rpm True xtables-addons-kmp-default-2.3_k3.11.10_17-2.10.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_17-2.10.1.i586.rpm True xtables-addons-kmp-desktop-2.3_k3.11.10_17-2.10.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_17-2.10.1.i586.rpm True xtables-addons-kmp-pae-2.3_k3.11.10_17-2.10.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.3_k3.11.10_17-2.10.1.i586.rpm True xtables-addons-kmp-xen-2.3_k3.11.10_17-2.10.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_17-2.10.1.i586.rpm True cloop-2.639-11.10.1.x86_64.rpm True cloop-debuginfo-2.639-11.10.1.x86_64.rpm True cloop-debugsource-2.639-11.10.1.x86_64.rpm True cloop-kmp-default-2.639_k3.11.10_17-11.10.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.11.10_17-11.10.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.11.10_17-11.10.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.11.10_17-11.10.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.11.10_17-11.10.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.11.10_17-11.10.1.x86_64.rpm True crash-7.0.2-2.10.9.x86_64.rpm True crash-debuginfo-7.0.2-2.10.9.x86_64.rpm True crash-debugsource-7.0.2-2.10.9.x86_64.rpm True crash-devel-7.0.2-2.10.9.x86_64.rpm True crash-doc-7.0.2-2.10.9.x86_64.rpm True crash-eppic-7.0.2-2.10.9.x86_64.rpm True crash-eppic-debuginfo-7.0.2-2.10.9.x86_64.rpm True crash-gcore-7.0.2-2.10.9.x86_64.rpm True crash-gcore-debuginfo-7.0.2-2.10.9.x86_64.rpm True crash-kmp-default-7.0.2_k3.11.10_17-2.10.9.x86_64.rpm True crash-kmp-default-debuginfo-7.0.2_k3.11.10_17-2.10.9.x86_64.rpm True crash-kmp-desktop-7.0.2_k3.11.10_17-2.10.9.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_17-2.10.9.x86_64.rpm True crash-kmp-xen-7.0.2_k3.11.10_17-2.10.9.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.11.10_17-2.10.9.x86_64.rpm True hdjmod-debugsource-1.28-16.10.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.11.10_17-16.10.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.11.10_17-16.10.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.11.10_17-16.10.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_17-16.10.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.11.10_17-16.10.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_17-16.10.1.x86_64.rpm True ipset-6.21.1-2.14.1.x86_64.rpm True ipset-debuginfo-6.21.1-2.14.1.x86_64.rpm True ipset-debugsource-6.21.1-2.14.1.x86_64.rpm True ipset-devel-6.21.1-2.14.1.x86_64.rpm True ipset-kmp-default-6.21.1_k3.11.10_17-2.14.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.11.10_17-2.14.1.x86_64.rpm True ipset-kmp-desktop-6.21.1_k3.11.10_17-2.14.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_17-2.14.1.x86_64.rpm True ipset-kmp-xen-6.21.1_k3.11.10_17-2.14.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.11.10_17-2.14.1.x86_64.rpm True libipset3-6.21.1-2.14.1.x86_64.rpm True libipset3-debuginfo-6.21.1-2.14.1.x86_64.rpm True iscsitarget-1.4.20.3-13.10.1.x86_64.rpm True iscsitarget-debuginfo-1.4.20.3-13.10.1.x86_64.rpm True iscsitarget-debugsource-1.4.20.3-13.10.1.x86_64.rpm True iscsitarget-kmp-default-1.4.20.3_k3.11.10_17-13.10.1.x86_64.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_17-13.10.1.x86_64.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_17-13.10.1.x86_64.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_17-13.10.1.x86_64.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.11.10_17-13.10.1.x86_64.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_17-13.10.1.x86_64.rpm True kernel-debug-3.11.10-17.2.x86_64.rpm True kernel-debug-base-3.11.10-17.2.x86_64.rpm True kernel-debug-base-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-debug-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-debug-debugsource-3.11.10-17.2.x86_64.rpm True kernel-debug-devel-3.11.10-17.2.x86_64.rpm True kernel-debug-devel-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-default-3.11.10-17.2.x86_64.rpm True kernel-default-base-3.11.10-17.2.x86_64.rpm True kernel-default-base-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-default-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-default-debugsource-3.11.10-17.2.x86_64.rpm True kernel-default-devel-3.11.10-17.2.x86_64.rpm True kernel-default-devel-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-desktop-3.11.10-17.2.x86_64.rpm True kernel-desktop-base-3.11.10-17.2.x86_64.rpm True kernel-desktop-base-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-desktop-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-desktop-debugsource-3.11.10-17.2.x86_64.rpm True kernel-desktop-devel-3.11.10-17.2.x86_64.rpm True kernel-desktop-devel-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-ec2-3.11.10-17.1.x86_64.rpm True kernel-ec2-base-3.11.10-17.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.11.10-17.1.x86_64.rpm True kernel-ec2-debuginfo-3.11.10-17.1.x86_64.rpm True kernel-ec2-debugsource-3.11.10-17.1.x86_64.rpm True kernel-ec2-devel-3.11.10-17.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.11.10-17.1.x86_64.rpm True kernel-syms-3.11.10-17.1.x86_64.rpm True kernel-trace-3.11.10-17.2.x86_64.rpm True kernel-trace-base-3.11.10-17.2.x86_64.rpm True kernel-trace-base-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-trace-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-trace-debugsource-3.11.10-17.2.x86_64.rpm True kernel-trace-devel-3.11.10-17.2.x86_64.rpm True kernel-trace-devel-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-vanilla-3.11.10-17.2.x86_64.rpm True kernel-vanilla-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-vanilla-debugsource-3.11.10-17.2.x86_64.rpm True kernel-vanilla-devel-3.11.10-17.2.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-xen-3.11.10-17.2.x86_64.rpm True kernel-xen-base-3.11.10-17.2.x86_64.rpm True kernel-xen-base-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-xen-debuginfo-3.11.10-17.2.x86_64.rpm True kernel-xen-debugsource-3.11.10-17.2.x86_64.rpm True kernel-xen-devel-3.11.10-17.2.x86_64.rpm True kernel-xen-devel-debuginfo-3.11.10-17.2.x86_64.rpm True ndiswrapper-1.58-10.1.x86_64.rpm True ndiswrapper-debuginfo-1.58-10.1.x86_64.rpm True ndiswrapper-debugsource-1.58-10.1.x86_64.rpm True ndiswrapper-kmp-default-1.58_k3.11.10_17-10.1.x86_64.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_17-10.1.x86_64.rpm True ndiswrapper-kmp-desktop-1.58_k3.11.10_17-10.1.x86_64.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_17-10.1.x86_64.rpm True pcfclock-0.44-258.10.1.x86_64.rpm True pcfclock-debuginfo-0.44-258.10.1.x86_64.rpm True pcfclock-debugsource-0.44-258.10.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.11.10_17-258.10.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.11.10_17-258.10.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.11.10_17-258.10.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_17-258.10.1.x86_64.rpm True vhba-kmp-debugsource-20130607-2.11.1.x86_64.rpm True vhba-kmp-default-20130607_k3.11.10_17-2.11.1.x86_64.rpm True vhba-kmp-default-debuginfo-20130607_k3.11.10_17-2.11.1.x86_64.rpm True vhba-kmp-desktop-20130607_k3.11.10_17-2.11.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.11.10_17-2.11.1.x86_64.rpm True vhba-kmp-xen-20130607_k3.11.10_17-2.11.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20130607_k3.11.10_17-2.11.1.x86_64.rpm True python-virtualbox-4.2.18-2.15.2.x86_64.rpm True python-virtualbox-debuginfo-4.2.18-2.15.2.x86_64.rpm True virtualbox-4.2.18-2.15.2.x86_64.rpm True virtualbox-debuginfo-4.2.18-2.15.2.x86_64.rpm True virtualbox-debugsource-4.2.18-2.15.2.x86_64.rpm True virtualbox-devel-4.2.18-2.15.2.x86_64.rpm True virtualbox-guest-kmp-default-4.2.18_k3.11.10_17-2.15.2.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_17-2.15.2.x86_64.rpm True virtualbox-guest-kmp-desktop-4.2.18_k3.11.10_17-2.15.2.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_17-2.15.2.x86_64.rpm True virtualbox-guest-tools-4.2.18-2.15.2.x86_64.rpm True virtualbox-guest-tools-debuginfo-4.2.18-2.15.2.x86_64.rpm True virtualbox-guest-x11-4.2.18-2.15.2.x86_64.rpm True virtualbox-guest-x11-debuginfo-4.2.18-2.15.2.x86_64.rpm True virtualbox-host-kmp-default-4.2.18_k3.11.10_17-2.15.2.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_17-2.15.2.x86_64.rpm True virtualbox-host-kmp-desktop-4.2.18_k3.11.10_17-2.15.2.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_17-2.15.2.x86_64.rpm True virtualbox-qt-4.2.18-2.15.2.x86_64.rpm True virtualbox-qt-debuginfo-4.2.18-2.15.2.x86_64.rpm True virtualbox-websrv-4.2.18-2.15.2.x86_64.rpm True virtualbox-websrv-debuginfo-4.2.18-2.15.2.x86_64.rpm True xen-4.3.2_01-18.2.x86_64.rpm True xen-debugsource-4.3.2_01-18.2.x86_64.rpm True xen-devel-4.3.2_01-18.2.x86_64.rpm True xen-doc-html-4.3.2_01-18.2.x86_64.rpm True xen-kmp-default-4.3.2_01_k3.11.10_17-18.2.x86_64.rpm True xen-kmp-default-debuginfo-4.3.2_01_k3.11.10_17-18.2.x86_64.rpm True xen-kmp-desktop-4.3.2_01_k3.11.10_17-18.2.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_17-18.2.x86_64.rpm True xen-libs-4.3.2_01-18.2.x86_64.rpm True xen-libs-debuginfo-4.3.2_01-18.2.x86_64.rpm True xen-tools-4.3.2_01-18.2.x86_64.rpm True xen-tools-debuginfo-4.3.2_01-18.2.x86_64.rpm True xen-tools-domU-4.3.2_01-18.2.x86_64.rpm True xen-tools-domU-debuginfo-4.3.2_01-18.2.x86_64.rpm True xen-xend-tools-4.3.2_01-18.2.x86_64.rpm True xen-xend-tools-debuginfo-4.3.2_01-18.2.x86_64.rpm True xtables-addons-2.3-2.10.1.x86_64.rpm True xtables-addons-debuginfo-2.3-2.10.1.x86_64.rpm True xtables-addons-debugsource-2.3-2.10.1.x86_64.rpm True xtables-addons-kmp-default-2.3_k3.11.10_17-2.10.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_17-2.10.1.x86_64.rpm True xtables-addons-kmp-desktop-2.3_k3.11.10_17-2.10.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_17-2.10.1.x86_64.rpm True xtables-addons-kmp-xen-2.3_k3.11.10_17-2.10.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_17-2.10.1.x86_64.rpm True openSUSE-2014-436 star: fixes detection of gzip failures low openSUSE 13.1 Update This update fixes the following issues with star: -bnc#858660: fixes detection of gzip failures star-1.5final-61.4.1.i586.rpm star-1.5final-61.4.1.src.rpm star-debuginfo-1.5final-61.4.1.i586.rpm star-debugsource-1.5final-61.4.1.i586.rpm star-1.5final-61.4.1.x86_64.rpm star-debuginfo-1.5final-61.4.1.x86_64.rpm star-debugsource-1.5final-61.4.1.x86_64.rpm openSUSE-2014-440 wireshark: Fix for possible DoS low openSUSE 13.1 Update wireshark was updated to version 1.10.8 to fix a possible DoS in the frame metadissector (CVE-2014-4020). wireshark-1.10.8-16.1.i586.rpm wireshark-1.10.8-16.1.src.rpm wireshark-debuginfo-1.10.8-16.1.i586.rpm wireshark-debugsource-1.10.8-16.1.i586.rpm wireshark-devel-1.10.8-16.1.i586.rpm wireshark-1.10.8-16.1.x86_64.rpm wireshark-debuginfo-1.10.8-16.1.x86_64.rpm wireshark-debugsource-1.10.8-16.1.x86_64.rpm wireshark-devel-1.10.8-16.1.x86_64.rpm openSUSE-2014-439 wpa_supplicant: Enable AP mode and P2P low openSUSE 13.1 Update This update fixes the following issues with wpa_supplicant: -bnc#860885: Enable AP mode and P2P wpa_supplicant-2.0-3.4.1.i586.rpm wpa_supplicant-2.0-3.4.1.src.rpm wpa_supplicant-debuginfo-2.0-3.4.1.i586.rpm wpa_supplicant-debugsource-2.0-3.4.1.i586.rpm wpa_supplicant-gui-2.0-3.4.1.i586.rpm wpa_supplicant-gui-debuginfo-2.0-3.4.1.i586.rpm wpa_supplicant-2.0-3.4.1.x86_64.rpm wpa_supplicant-debuginfo-2.0-3.4.1.x86_64.rpm wpa_supplicant-debugsource-2.0-3.4.1.x86_64.rpm wpa_supplicant-gui-2.0-3.4.1.x86_64.rpm wpa_supplicant-gui-debuginfo-2.0-3.4.1.x86_64.rpm openSUSE-2014-438 fdupes: sort the output by filename to make it deterministic for parallel builds moderate openSUSE 13.1 Update This update fixes the following issue with fdupes: - bnc#877694: sort the output by filename to make it deterministic for parallel builds fdupes-1.50-4.4.1.i586.rpm fdupes-1.50-4.4.1.src.rpm fdupes-debuginfo-1.50-4.4.1.i586.rpm fdupes-debugsource-1.50-4.4.1.i586.rpm fdupes-1.50-4.4.1.x86_64.rpm fdupes-debuginfo-1.50-4.4.1.x86_64.rpm fdupes-debugsource-1.50-4.4.1.x86_64.rpm openSUSE-2014-448 seamonkey: Update fixes nine security issues moderate openSUSE 13.1 Update seamonkey was updated to version 2.26.1 to fix nine security issues. These security issues were fixed: * Miscellaneous memory safety hazards (CVE-2014-1533/CVE-2014-1534) * Use-after-free and out of bounds issues found using Address Sanitizer (CVE-2014-1536/CVE-2014-1537/CVE-2014-1538) * Use-after-free in Event Listener Manager (CVE-2014-1540) * Use-after-free with SMIL Animation Controller (CVE-2014-1541) * Buffer overflow in Web Audio Speex resampler (CVE-2014-1542) * Out of bounds write in NSPR (CVE-2014-1545) seamonkey-2.26.1-28.3.i586.rpm seamonkey-2.26.1-28.3.src.rpm seamonkey-debuginfo-2.26.1-28.3.i586.rpm seamonkey-debugsource-2.26.1-28.3.i586.rpm seamonkey-dom-inspector-2.26.1-28.3.i586.rpm seamonkey-irc-2.26.1-28.3.i586.rpm seamonkey-translations-common-2.26.1-28.3.i586.rpm seamonkey-translations-other-2.26.1-28.3.i586.rpm seamonkey-venkman-2.26.1-28.3.i586.rpm seamonkey-2.26.1-28.3.x86_64.rpm seamonkey-debuginfo-2.26.1-28.3.x86_64.rpm seamonkey-debugsource-2.26.1-28.3.x86_64.rpm seamonkey-dom-inspector-2.26.1-28.3.x86_64.rpm seamonkey-irc-2.26.1-28.3.x86_64.rpm seamonkey-translations-common-2.26.1-28.3.x86_64.rpm seamonkey-translations-other-2.26.1-28.3.x86_64.rpm seamonkey-venkman-2.26.1-28.3.x86_64.rpm openSUSE-2014-443 php5: Update to prevent insecure DNS TXT record parsing moderate openSUSE 13.1 Update php5 was updated to prevent insecure DNS TXT record parsing. This security issue was fixed: - Heap-based buffer overflow in DNS TXT record parsing (CVE-2014-4049) apache2-mod_php5-5.4.20-12.1.i586.rpm apache2-mod_php5-debuginfo-5.4.20-12.1.i586.rpm php5-5.4.20-12.1.i586.rpm php5-5.4.20-12.1.src.rpm php5-bcmath-5.4.20-12.1.i586.rpm php5-bcmath-debuginfo-5.4.20-12.1.i586.rpm php5-bz2-5.4.20-12.1.i586.rpm php5-bz2-debuginfo-5.4.20-12.1.i586.rpm php5-calendar-5.4.20-12.1.i586.rpm php5-calendar-debuginfo-5.4.20-12.1.i586.rpm php5-ctype-5.4.20-12.1.i586.rpm php5-ctype-debuginfo-5.4.20-12.1.i586.rpm php5-curl-5.4.20-12.1.i586.rpm php5-curl-debuginfo-5.4.20-12.1.i586.rpm php5-dba-5.4.20-12.1.i586.rpm php5-dba-debuginfo-5.4.20-12.1.i586.rpm php5-debuginfo-5.4.20-12.1.i586.rpm php5-debugsource-5.4.20-12.1.i586.rpm php5-devel-5.4.20-12.1.i586.rpm php5-dom-5.4.20-12.1.i586.rpm php5-dom-debuginfo-5.4.20-12.1.i586.rpm php5-enchant-5.4.20-12.1.i586.rpm php5-enchant-debuginfo-5.4.20-12.1.i586.rpm php5-exif-5.4.20-12.1.i586.rpm php5-exif-debuginfo-5.4.20-12.1.i586.rpm php5-fastcgi-5.4.20-12.1.i586.rpm php5-fastcgi-debuginfo-5.4.20-12.1.i586.rpm php5-fileinfo-5.4.20-12.1.i586.rpm php5-fileinfo-debuginfo-5.4.20-12.1.i586.rpm php5-firebird-5.4.20-12.1.i586.rpm php5-firebird-debuginfo-5.4.20-12.1.i586.rpm php5-fpm-5.4.20-12.1.i586.rpm php5-fpm-debuginfo-5.4.20-12.1.i586.rpm php5-ftp-5.4.20-12.1.i586.rpm php5-ftp-debuginfo-5.4.20-12.1.i586.rpm php5-gd-5.4.20-12.1.i586.rpm php5-gd-debuginfo-5.4.20-12.1.i586.rpm php5-gettext-5.4.20-12.1.i586.rpm php5-gettext-debuginfo-5.4.20-12.1.i586.rpm php5-gmp-5.4.20-12.1.i586.rpm php5-gmp-debuginfo-5.4.20-12.1.i586.rpm php5-iconv-5.4.20-12.1.i586.rpm php5-iconv-debuginfo-5.4.20-12.1.i586.rpm php5-imap-5.4.20-12.1.i586.rpm php5-imap-debuginfo-5.4.20-12.1.i586.rpm php5-intl-5.4.20-12.1.i586.rpm php5-intl-debuginfo-5.4.20-12.1.i586.rpm php5-json-5.4.20-12.1.i586.rpm php5-json-debuginfo-5.4.20-12.1.i586.rpm php5-ldap-5.4.20-12.1.i586.rpm php5-ldap-debuginfo-5.4.20-12.1.i586.rpm php5-mbstring-5.4.20-12.1.i586.rpm php5-mbstring-debuginfo-5.4.20-12.1.i586.rpm php5-mcrypt-5.4.20-12.1.i586.rpm php5-mcrypt-debuginfo-5.4.20-12.1.i586.rpm php5-mssql-5.4.20-12.1.i586.rpm php5-mssql-debuginfo-5.4.20-12.1.i586.rpm php5-mysql-5.4.20-12.1.i586.rpm php5-mysql-debuginfo-5.4.20-12.1.i586.rpm php5-odbc-5.4.20-12.1.i586.rpm php5-odbc-debuginfo-5.4.20-12.1.i586.rpm php5-openssl-5.4.20-12.1.i586.rpm php5-openssl-debuginfo-5.4.20-12.1.i586.rpm php5-pcntl-5.4.20-12.1.i586.rpm php5-pcntl-debuginfo-5.4.20-12.1.i586.rpm php5-pdo-5.4.20-12.1.i586.rpm php5-pdo-debuginfo-5.4.20-12.1.i586.rpm php5-pear-5.4.20-12.1.noarch.rpm php5-pgsql-5.4.20-12.1.i586.rpm php5-pgsql-debuginfo-5.4.20-12.1.i586.rpm php5-phar-5.4.20-12.1.i586.rpm php5-phar-debuginfo-5.4.20-12.1.i586.rpm php5-posix-5.4.20-12.1.i586.rpm php5-posix-debuginfo-5.4.20-12.1.i586.rpm php5-pspell-5.4.20-12.1.i586.rpm php5-pspell-debuginfo-5.4.20-12.1.i586.rpm php5-readline-5.4.20-12.1.i586.rpm php5-readline-debuginfo-5.4.20-12.1.i586.rpm php5-shmop-5.4.20-12.1.i586.rpm php5-shmop-debuginfo-5.4.20-12.1.i586.rpm php5-snmp-5.4.20-12.1.i586.rpm php5-snmp-debuginfo-5.4.20-12.1.i586.rpm php5-soap-5.4.20-12.1.i586.rpm php5-soap-debuginfo-5.4.20-12.1.i586.rpm php5-sockets-5.4.20-12.1.i586.rpm php5-sockets-debuginfo-5.4.20-12.1.i586.rpm php5-sqlite-5.4.20-12.1.i586.rpm php5-sqlite-debuginfo-5.4.20-12.1.i586.rpm php5-suhosin-5.4.20-12.1.i586.rpm php5-suhosin-debuginfo-5.4.20-12.1.i586.rpm php5-sysvmsg-5.4.20-12.1.i586.rpm php5-sysvmsg-debuginfo-5.4.20-12.1.i586.rpm php5-sysvsem-5.4.20-12.1.i586.rpm php5-sysvsem-debuginfo-5.4.20-12.1.i586.rpm php5-sysvshm-5.4.20-12.1.i586.rpm php5-sysvshm-debuginfo-5.4.20-12.1.i586.rpm php5-tidy-5.4.20-12.1.i586.rpm php5-tidy-debuginfo-5.4.20-12.1.i586.rpm php5-tokenizer-5.4.20-12.1.i586.rpm php5-tokenizer-debuginfo-5.4.20-12.1.i586.rpm php5-wddx-5.4.20-12.1.i586.rpm php5-wddx-debuginfo-5.4.20-12.1.i586.rpm php5-xmlreader-5.4.20-12.1.i586.rpm php5-xmlreader-debuginfo-5.4.20-12.1.i586.rpm php5-xmlrpc-5.4.20-12.1.i586.rpm php5-xmlrpc-debuginfo-5.4.20-12.1.i586.rpm php5-xmlwriter-5.4.20-12.1.i586.rpm php5-xmlwriter-debuginfo-5.4.20-12.1.i586.rpm php5-xsl-5.4.20-12.1.i586.rpm php5-xsl-debuginfo-5.4.20-12.1.i586.rpm php5-zip-5.4.20-12.1.i586.rpm php5-zip-debuginfo-5.4.20-12.1.i586.rpm php5-zlib-5.4.20-12.1.i586.rpm php5-zlib-debuginfo-5.4.20-12.1.i586.rpm apache2-mod_php5-5.4.20-12.1.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-12.1.x86_64.rpm php5-5.4.20-12.1.x86_64.rpm php5-bcmath-5.4.20-12.1.x86_64.rpm php5-bcmath-debuginfo-5.4.20-12.1.x86_64.rpm php5-bz2-5.4.20-12.1.x86_64.rpm php5-bz2-debuginfo-5.4.20-12.1.x86_64.rpm php5-calendar-5.4.20-12.1.x86_64.rpm php5-calendar-debuginfo-5.4.20-12.1.x86_64.rpm php5-ctype-5.4.20-12.1.x86_64.rpm php5-ctype-debuginfo-5.4.20-12.1.x86_64.rpm php5-curl-5.4.20-12.1.x86_64.rpm php5-curl-debuginfo-5.4.20-12.1.x86_64.rpm php5-dba-5.4.20-12.1.x86_64.rpm php5-dba-debuginfo-5.4.20-12.1.x86_64.rpm php5-debuginfo-5.4.20-12.1.x86_64.rpm php5-debugsource-5.4.20-12.1.x86_64.rpm php5-devel-5.4.20-12.1.x86_64.rpm php5-dom-5.4.20-12.1.x86_64.rpm php5-dom-debuginfo-5.4.20-12.1.x86_64.rpm php5-enchant-5.4.20-12.1.x86_64.rpm php5-enchant-debuginfo-5.4.20-12.1.x86_64.rpm php5-exif-5.4.20-12.1.x86_64.rpm php5-exif-debuginfo-5.4.20-12.1.x86_64.rpm php5-fastcgi-5.4.20-12.1.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-12.1.x86_64.rpm php5-fileinfo-5.4.20-12.1.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-12.1.x86_64.rpm php5-firebird-5.4.20-12.1.x86_64.rpm php5-firebird-debuginfo-5.4.20-12.1.x86_64.rpm php5-fpm-5.4.20-12.1.x86_64.rpm php5-fpm-debuginfo-5.4.20-12.1.x86_64.rpm php5-ftp-5.4.20-12.1.x86_64.rpm php5-ftp-debuginfo-5.4.20-12.1.x86_64.rpm php5-gd-5.4.20-12.1.x86_64.rpm php5-gd-debuginfo-5.4.20-12.1.x86_64.rpm php5-gettext-5.4.20-12.1.x86_64.rpm php5-gettext-debuginfo-5.4.20-12.1.x86_64.rpm php5-gmp-5.4.20-12.1.x86_64.rpm php5-gmp-debuginfo-5.4.20-12.1.x86_64.rpm php5-iconv-5.4.20-12.1.x86_64.rpm php5-iconv-debuginfo-5.4.20-12.1.x86_64.rpm php5-imap-5.4.20-12.1.x86_64.rpm php5-imap-debuginfo-5.4.20-12.1.x86_64.rpm php5-intl-5.4.20-12.1.x86_64.rpm php5-intl-debuginfo-5.4.20-12.1.x86_64.rpm php5-json-5.4.20-12.1.x86_64.rpm php5-json-debuginfo-5.4.20-12.1.x86_64.rpm php5-ldap-5.4.20-12.1.x86_64.rpm php5-ldap-debuginfo-5.4.20-12.1.x86_64.rpm php5-mbstring-5.4.20-12.1.x86_64.rpm php5-mbstring-debuginfo-5.4.20-12.1.x86_64.rpm php5-mcrypt-5.4.20-12.1.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-12.1.x86_64.rpm php5-mssql-5.4.20-12.1.x86_64.rpm php5-mssql-debuginfo-5.4.20-12.1.x86_64.rpm php5-mysql-5.4.20-12.1.x86_64.rpm php5-mysql-debuginfo-5.4.20-12.1.x86_64.rpm php5-odbc-5.4.20-12.1.x86_64.rpm php5-odbc-debuginfo-5.4.20-12.1.x86_64.rpm php5-openssl-5.4.20-12.1.x86_64.rpm php5-openssl-debuginfo-5.4.20-12.1.x86_64.rpm php5-pcntl-5.4.20-12.1.x86_64.rpm php5-pcntl-debuginfo-5.4.20-12.1.x86_64.rpm php5-pdo-5.4.20-12.1.x86_64.rpm php5-pdo-debuginfo-5.4.20-12.1.x86_64.rpm php5-pgsql-5.4.20-12.1.x86_64.rpm php5-pgsql-debuginfo-5.4.20-12.1.x86_64.rpm php5-phar-5.4.20-12.1.x86_64.rpm php5-phar-debuginfo-5.4.20-12.1.x86_64.rpm php5-posix-5.4.20-12.1.x86_64.rpm php5-posix-debuginfo-5.4.20-12.1.x86_64.rpm php5-pspell-5.4.20-12.1.x86_64.rpm php5-pspell-debuginfo-5.4.20-12.1.x86_64.rpm php5-readline-5.4.20-12.1.x86_64.rpm php5-readline-debuginfo-5.4.20-12.1.x86_64.rpm php5-shmop-5.4.20-12.1.x86_64.rpm php5-shmop-debuginfo-5.4.20-12.1.x86_64.rpm php5-snmp-5.4.20-12.1.x86_64.rpm php5-snmp-debuginfo-5.4.20-12.1.x86_64.rpm php5-soap-5.4.20-12.1.x86_64.rpm php5-soap-debuginfo-5.4.20-12.1.x86_64.rpm php5-sockets-5.4.20-12.1.x86_64.rpm php5-sockets-debuginfo-5.4.20-12.1.x86_64.rpm php5-sqlite-5.4.20-12.1.x86_64.rpm php5-sqlite-debuginfo-5.4.20-12.1.x86_64.rpm php5-suhosin-5.4.20-12.1.x86_64.rpm php5-suhosin-debuginfo-5.4.20-12.1.x86_64.rpm php5-sysvmsg-5.4.20-12.1.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-12.1.x86_64.rpm php5-sysvsem-5.4.20-12.1.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-12.1.x86_64.rpm php5-sysvshm-5.4.20-12.1.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-12.1.x86_64.rpm php5-tidy-5.4.20-12.1.x86_64.rpm php5-tidy-debuginfo-5.4.20-12.1.x86_64.rpm php5-tokenizer-5.4.20-12.1.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-12.1.x86_64.rpm php5-wddx-5.4.20-12.1.x86_64.rpm php5-wddx-debuginfo-5.4.20-12.1.x86_64.rpm php5-xmlreader-5.4.20-12.1.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-12.1.x86_64.rpm php5-xmlrpc-5.4.20-12.1.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-12.1.x86_64.rpm php5-xmlwriter-5.4.20-12.1.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-12.1.x86_64.rpm php5-xsl-5.4.20-12.1.x86_64.rpm php5-xsl-debuginfo-5.4.20-12.1.x86_64.rpm php5-zip-5.4.20-12.1.x86_64.rpm php5-zip-debuginfo-5.4.20-12.1.x86_64.rpm php5-zlib-5.4.20-12.1.x86_64.rpm php5-zlib-debuginfo-5.4.20-12.1.x86_64.rpm openSUSE-2014-445 xalan-j2: Ensure secure processing moderate openSUSE 13.1 Update xalan-j2 was updated to ensure secure processing can't be circumvented (CVE-2014-0107). xalan-j2-2.7.0-262.4.1.noarch.rpm xalan-j2-2.7.0-262.4.1.src.rpm xalan-j2-demo-2.7.0-262.4.1.noarch.rpm xalan-j2-manual-2.7.0-262.4.1.noarch.rpm xalan-j2-xsltc-2.7.0-262.4.1.noarch.rpm openSUSE-2014-446 libreoffice: Update fixes over 80 bugs moderate openSUSE 13.1 Update libreoffice was updated to version 4.1.6.2, thereby fixing over 80 bugs. This security issue was fixed: - VBA macros executed unconditionally (CVE-2014-0247) libreoffice-branding-upstream-4.1.6.2-21.1.noarch.rpm libreoffice-branding-upstream-4.1.6.2-21.1.src.rpm libreoffice-help-en-US-4.1.6.2-21.1.noarch.rpm libreoffice-help-en-US-4.1.6.2-21.1.src.rpm libreoffice-help-ast-4.1.6.2-21.1.noarch.rpm libreoffice-help-bg-4.1.6.2-21.1.noarch.rpm libreoffice-help-ca-4.1.6.2-21.1.noarch.rpm libreoffice-help-cs-4.1.6.2-21.1.noarch.rpm libreoffice-help-da-4.1.6.2-21.1.noarch.rpm libreoffice-help-de-4.1.6.2-21.1.noarch.rpm libreoffice-help-en-GB-4.1.6.2-21.1.noarch.rpm libreoffice-help-group1-4.1.6.2-21.1.src.rpm libreoffice-help-el-4.1.6.2-21.1.noarch.rpm libreoffice-help-en-ZA-4.1.6.2-21.1.noarch.rpm libreoffice-help-es-4.1.6.2-21.1.noarch.rpm libreoffice-help-et-4.1.6.2-21.1.noarch.rpm libreoffice-help-eu-4.1.6.2-21.1.noarch.rpm libreoffice-help-fi-4.1.6.2-21.1.noarch.rpm libreoffice-help-fr-4.1.6.2-21.1.noarch.rpm libreoffice-help-group2-4.1.6.2-21.1.src.rpm libreoffice-help-gl-4.1.6.2-21.1.noarch.rpm libreoffice-help-group3-4.1.6.2-21.1.src.rpm libreoffice-help-gu-IN-4.1.6.2-21.1.noarch.rpm libreoffice-help-hi-IN-4.1.6.2-21.1.noarch.rpm libreoffice-help-hu-4.1.6.2-21.1.noarch.rpm libreoffice-help-it-4.1.6.2-21.1.noarch.rpm libreoffice-help-ja-4.1.6.2-21.1.noarch.rpm libreoffice-help-km-4.1.6.2-21.1.noarch.rpm libreoffice-help-group4-4.1.6.2-21.1.src.rpm libreoffice-help-ko-4.1.6.2-21.1.noarch.rpm libreoffice-help-mk-4.1.6.2-21.1.noarch.rpm libreoffice-help-nb-4.1.6.2-21.1.noarch.rpm libreoffice-help-nl-4.1.6.2-21.1.noarch.rpm libreoffice-help-pl-4.1.6.2-21.1.noarch.rpm libreoffice-help-pt-4.1.6.2-21.1.noarch.rpm libreoffice-help-pt-BR-4.1.6.2-21.1.noarch.rpm libreoffice-help-group5-4.1.6.2-21.1.src.rpm libreoffice-help-ru-4.1.6.2-21.1.noarch.rpm libreoffice-help-sk-4.1.6.2-21.1.noarch.rpm libreoffice-help-sl-4.1.6.2-21.1.noarch.rpm libreoffice-help-sv-4.1.6.2-21.1.noarch.rpm libreoffice-help-tr-4.1.6.2-21.1.noarch.rpm libreoffice-help-vi-4.1.6.2-21.1.noarch.rpm libreoffice-help-zh-CN-4.1.6.2-21.1.noarch.rpm libreoffice-help-zh-TW-4.1.6.2-21.1.noarch.rpm libreoffice-icon-theme-crystal-4.1.6.2-21.1.noarch.rpm libreoffice-icon-theme-galaxy-4.1.6.2-21.1.noarch.rpm libreoffice-icon-theme-hicontrast-4.1.6.2-21.1.noarch.rpm libreoffice-icon-theme-oxygen-4.1.6.2-21.1.noarch.rpm libreoffice-icon-theme-tango-4.1.6.2-21.1.noarch.rpm libreoffice-icon-themes-4.1.6.2-21.1.src.rpm libreoffice-l10n-4.1.6.2-21.1.src.rpm libreoffice-l10n-af-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-am-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-ar-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-as-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-ast-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-be-BY-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-bg-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-br-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-ca-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-cs-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-cy-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-da-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-de-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-el-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-en-GB-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-en-ZA-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-eo-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-es-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-et-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-eu-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-fi-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-fr-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-ga-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-gd-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-gl-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-gu-IN-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-he-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-hi-IN-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-hr-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-hu-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-id-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-is-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-it-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-ja-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-ka-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-km-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-kn-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-ko-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-lt-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-mk-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-ml-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-mr-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-nb-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-nl-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-nn-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-nr-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-om-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-or-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-pa-IN-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-pl-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-pt-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-pt-BR-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-ro-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-ru-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-rw-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-sh-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-sk-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-sl-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-sr-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-ss-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-st-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-sv-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-ta-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-te-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-tg-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-th-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-tr-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-ts-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-ug-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-uk-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-ve-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-vi-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-xh-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-zh-CN-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-zh-TW-4.1.6.2-21.1.noarch.rpm libreoffice-l10n-zu-4.1.6.2-21.1.noarch.rpm libreoffice-4.1.6.2-21.1.i586.rpm libreoffice-4.1.6.2-21.1.src.rpm libreoffice-base-4.1.6.2-21.1.i586.rpm libreoffice-base-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-base-drivers-mysql-4.1.6.2-21.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-base-drivers-postgresql-4.1.6.2-21.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-base-extensions-4.1.6.2-21.1.i586.rpm libreoffice-calc-4.1.6.2-21.1.i586.rpm libreoffice-calc-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-calc-extensions-4.1.6.2-21.1.i586.rpm libreoffice-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-debugsource-4.1.6.2-21.1.i586.rpm libreoffice-draw-4.1.6.2-21.1.i586.rpm libreoffice-draw-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-draw-extensions-4.1.6.2-21.1.i586.rpm libreoffice-filters-optional-4.1.6.2-21.1.i586.rpm libreoffice-gnome-4.1.6.2-21.1.i586.rpm libreoffice-gnome-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-icon-themes-prebuilt-4.1.6.2-21.1.i586.rpm libreoffice-impress-4.1.6.2-21.1.i586.rpm libreoffice-impress-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-impress-extensions-4.1.6.2-21.1.i586.rpm libreoffice-impress-extensions-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-kde-4.1.6.2-21.1.i586.rpm libreoffice-kde-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-kde4-4.1.6.2-21.1.i586.rpm libreoffice-kde4-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-l10n-prebuilt-4.1.6.2-21.1.i586.rpm libreoffice-mailmerge-4.1.6.2-21.1.i586.rpm libreoffice-math-4.1.6.2-21.1.i586.rpm libreoffice-math-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-officebean-4.1.6.2-21.1.i586.rpm libreoffice-officebean-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-pyuno-4.1.6.2-21.1.i586.rpm libreoffice-pyuno-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-sdk-4.1.6.2-21.1.i586.rpm libreoffice-sdk-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-sdk-doc-4.1.6.2-21.1.i586.rpm libreoffice-writer-4.1.6.2-21.1.i586.rpm libreoffice-writer-debuginfo-4.1.6.2-21.1.i586.rpm libreoffice-writer-extensions-4.1.6.2-21.1.i586.rpm libreoffice-4.1.6.2-21.1.x86_64.rpm libreoffice-base-4.1.6.2-21.1.x86_64.rpm libreoffice-base-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-base-drivers-mysql-4.1.6.2-21.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-base-drivers-postgresql-4.1.6.2-21.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-base-extensions-4.1.6.2-21.1.x86_64.rpm libreoffice-calc-4.1.6.2-21.1.x86_64.rpm libreoffice-calc-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-calc-extensions-4.1.6.2-21.1.x86_64.rpm libreoffice-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-debugsource-4.1.6.2-21.1.x86_64.rpm libreoffice-draw-4.1.6.2-21.1.x86_64.rpm libreoffice-draw-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-draw-extensions-4.1.6.2-21.1.x86_64.rpm libreoffice-filters-optional-4.1.6.2-21.1.x86_64.rpm libreoffice-gnome-4.1.6.2-21.1.x86_64.rpm libreoffice-gnome-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-icon-themes-prebuilt-4.1.6.2-21.1.x86_64.rpm libreoffice-impress-4.1.6.2-21.1.x86_64.rpm libreoffice-impress-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-impress-extensions-4.1.6.2-21.1.x86_64.rpm libreoffice-impress-extensions-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-kde-4.1.6.2-21.1.x86_64.rpm libreoffice-kde-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-kde4-4.1.6.2-21.1.x86_64.rpm libreoffice-kde4-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-l10n-prebuilt-4.1.6.2-21.1.x86_64.rpm libreoffice-mailmerge-4.1.6.2-21.1.x86_64.rpm libreoffice-math-4.1.6.2-21.1.x86_64.rpm libreoffice-math-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-officebean-4.1.6.2-21.1.x86_64.rpm libreoffice-officebean-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-pyuno-4.1.6.2-21.1.x86_64.rpm libreoffice-pyuno-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-sdk-4.1.6.2-21.1.x86_64.rpm libreoffice-sdk-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-sdk-doc-4.1.6.2-21.1.x86_64.rpm libreoffice-writer-4.1.6.2-21.1.x86_64.rpm libreoffice-writer-debuginfo-4.1.6.2-21.1.x86_64.rpm libreoffice-writer-extensions-4.1.6.2-21.1.x86_64.rpm openSUSE-2014-450 samba: Update fixes four security issues moderate openSUSE 13.1 Update samba was updated to version 4.1.9 to fix four security issues and various non-security bugs. These security issues were fixed: - Fix nmbd denial of service (CVE-2014-0244) - Fix segmentation fault in smbd_marshall_dir_entry()'s SMB_FIND_FILE_UNIX handler (CVE-2014-3493) - Malformed FSCTL_SRV_ENUMERATE_SNAPSHOTS response (CVE-2014-0178) - DNS: Don't reply to replies (CVE-2014-0239) libdcerpc-atsvc-devel-4.1.9-3.22.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.9-3.22.1.x86_64.rpm libdcerpc-atsvc0-4.1.9-3.22.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.9-3.22.1.i586.rpm libdcerpc-binding0-32bit-4.1.9-3.22.1.x86_64.rpm libdcerpc-binding0-4.1.9-3.22.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.9-3.22.1.i586.rpm libdcerpc-devel-4.1.9-3.22.1.i586.rpm libdcerpc-samr-devel-4.1.9-3.22.1.i586.rpm libdcerpc-samr0-32bit-4.1.9-3.22.1.x86_64.rpm libdcerpc-samr0-4.1.9-3.22.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.9-3.22.1.i586.rpm libdcerpc0-32bit-4.1.9-3.22.1.x86_64.rpm libdcerpc0-4.1.9-3.22.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libdcerpc0-debuginfo-4.1.9-3.22.1.i586.rpm libgensec-devel-4.1.9-3.22.1.i586.rpm libgensec0-32bit-4.1.9-3.22.1.x86_64.rpm libgensec0-4.1.9-3.22.1.i586.rpm libgensec0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libgensec0-debuginfo-4.1.9-3.22.1.i586.rpm libndr-devel-4.1.9-3.22.1.i586.rpm libndr-krb5pac-devel-4.1.9-3.22.1.i586.rpm libndr-krb5pac0-32bit-4.1.9-3.22.1.x86_64.rpm libndr-krb5pac0-4.1.9-3.22.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.9-3.22.1.i586.rpm libndr-nbt-devel-4.1.9-3.22.1.i586.rpm libndr-nbt0-32bit-4.1.9-3.22.1.x86_64.rpm libndr-nbt0-4.1.9-3.22.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.9-3.22.1.i586.rpm libndr-standard-devel-4.1.9-3.22.1.i586.rpm libndr-standard0-32bit-4.1.9-3.22.1.x86_64.rpm libndr-standard0-4.1.9-3.22.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libndr-standard0-debuginfo-4.1.9-3.22.1.i586.rpm libndr0-32bit-4.1.9-3.22.1.x86_64.rpm libndr0-4.1.9-3.22.1.i586.rpm libndr0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libndr0-debuginfo-4.1.9-3.22.1.i586.rpm libnetapi-devel-4.1.9-3.22.1.i586.rpm libnetapi0-32bit-4.1.9-3.22.1.x86_64.rpm libnetapi0-4.1.9-3.22.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libnetapi0-debuginfo-4.1.9-3.22.1.i586.rpm libpdb-devel-4.1.9-3.22.1.i586.rpm libpdb0-32bit-4.1.9-3.22.1.x86_64.rpm libpdb0-4.1.9-3.22.1.i586.rpm libpdb0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libpdb0-debuginfo-4.1.9-3.22.1.i586.rpm libregistry-devel-4.1.9-3.22.1.i586.rpm libregistry0-32bit-4.1.9-3.22.1.x86_64.rpm libregistry0-4.1.9-3.22.1.i586.rpm libregistry0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libregistry0-debuginfo-4.1.9-3.22.1.i586.rpm libsamba-credentials-devel-4.1.9-3.22.1.i586.rpm libsamba-credentials0-32bit-4.1.9-3.22.1.x86_64.rpm libsamba-credentials0-4.1.9-3.22.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.9-3.22.1.i586.rpm libsamba-hostconfig-devel-4.1.9-3.22.1.i586.rpm libsamba-hostconfig0-32bit-4.1.9-3.22.1.x86_64.rpm libsamba-hostconfig0-4.1.9-3.22.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.9-3.22.1.i586.rpm libsamba-policy-devel-4.1.9-3.22.1.i586.rpm libsamba-policy0-32bit-4.1.9-3.22.1.x86_64.rpm libsamba-policy0-4.1.9-3.22.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.9-3.22.1.i586.rpm libsamba-util-devel-4.1.9-3.22.1.i586.rpm libsamba-util0-32bit-4.1.9-3.22.1.x86_64.rpm libsamba-util0-4.1.9-3.22.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libsamba-util0-debuginfo-4.1.9-3.22.1.i586.rpm libsamdb-devel-4.1.9-3.22.1.i586.rpm libsamdb0-32bit-4.1.9-3.22.1.x86_64.rpm libsamdb0-4.1.9-3.22.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libsamdb0-debuginfo-4.1.9-3.22.1.i586.rpm libsmbclient-devel-4.1.9-3.22.1.i586.rpm libsmbclient-raw-devel-4.1.9-3.22.1.i586.rpm libsmbclient-raw0-32bit-4.1.9-3.22.1.x86_64.rpm libsmbclient-raw0-4.1.9-3.22.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.9-3.22.1.i586.rpm libsmbclient0-32bit-4.1.9-3.22.1.x86_64.rpm libsmbclient0-4.1.9-3.22.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libsmbclient0-debuginfo-4.1.9-3.22.1.i586.rpm libsmbconf-devel-4.1.9-3.22.1.i586.rpm libsmbconf0-32bit-4.1.9-3.22.1.x86_64.rpm libsmbconf0-4.1.9-3.22.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libsmbconf0-debuginfo-4.1.9-3.22.1.i586.rpm libsmbldap-devel-4.1.9-3.22.1.i586.rpm libsmbldap0-32bit-4.1.9-3.22.1.x86_64.rpm libsmbldap0-4.1.9-3.22.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libsmbldap0-debuginfo-4.1.9-3.22.1.i586.rpm libsmbsharemodes-devel-4.1.9-3.22.1.i586.rpm libsmbsharemodes0-4.1.9-3.22.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.9-3.22.1.i586.rpm libtevent-util-devel-4.1.9-3.22.1.i586.rpm libtevent-util0-32bit-4.1.9-3.22.1.x86_64.rpm libtevent-util0-4.1.9-3.22.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libtevent-util0-debuginfo-4.1.9-3.22.1.i586.rpm libwbclient-devel-4.1.9-3.22.1.i586.rpm libwbclient0-32bit-4.1.9-3.22.1.x86_64.rpm libwbclient0-4.1.9-3.22.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm libwbclient0-debuginfo-4.1.9-3.22.1.i586.rpm samba-32bit-4.1.9-3.22.1.x86_64.rpm samba-4.1.9-3.22.1.i586.rpm samba-4.1.9-3.22.1.src.rpm samba-client-32bit-4.1.9-3.22.1.x86_64.rpm samba-client-4.1.9-3.22.1.i586.rpm samba-client-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm samba-client-debuginfo-4.1.9-3.22.1.i586.rpm samba-core-devel-4.1.9-3.22.1.i586.rpm samba-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm samba-debuginfo-4.1.9-3.22.1.i586.rpm samba-debugsource-4.1.9-3.22.1.i586.rpm samba-doc-4.1.9-3.22.1.noarch.rpm samba-libs-32bit-4.1.9-3.22.1.x86_64.rpm samba-libs-4.1.9-3.22.1.i586.rpm samba-libs-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm samba-libs-debuginfo-4.1.9-3.22.1.i586.rpm samba-pidl-4.1.9-3.22.1.i586.rpm samba-python-4.1.9-3.22.1.i586.rpm samba-python-debuginfo-4.1.9-3.22.1.i586.rpm samba-test-4.1.9-3.22.1.i586.rpm samba-test-debuginfo-4.1.9-3.22.1.i586.rpm samba-test-devel-4.1.9-3.22.1.i586.rpm samba-winbind-32bit-4.1.9-3.22.1.x86_64.rpm samba-winbind-4.1.9-3.22.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpm samba-winbind-debuginfo-4.1.9-3.22.1.i586.rpm libdcerpc-atsvc-devel-4.1.9-3.22.1.x86_64.rpm libdcerpc-atsvc0-4.1.9-3.22.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.9-3.22.1.x86_64.rpm libdcerpc-binding0-4.1.9-3.22.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.9-3.22.1.x86_64.rpm libdcerpc-devel-4.1.9-3.22.1.x86_64.rpm libdcerpc-samr-devel-4.1.9-3.22.1.x86_64.rpm libdcerpc-samr0-4.1.9-3.22.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.9-3.22.1.x86_64.rpm libdcerpc0-4.1.9-3.22.1.x86_64.rpm libdcerpc0-debuginfo-4.1.9-3.22.1.x86_64.rpm libgensec-devel-4.1.9-3.22.1.x86_64.rpm libgensec0-4.1.9-3.22.1.x86_64.rpm libgensec0-debuginfo-4.1.9-3.22.1.x86_64.rpm libndr-devel-4.1.9-3.22.1.x86_64.rpm libndr-krb5pac-devel-4.1.9-3.22.1.x86_64.rpm libndr-krb5pac0-4.1.9-3.22.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.9-3.22.1.x86_64.rpm libndr-nbt-devel-4.1.9-3.22.1.x86_64.rpm libndr-nbt0-4.1.9-3.22.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.9-3.22.1.x86_64.rpm libndr-standard-devel-4.1.9-3.22.1.x86_64.rpm libndr-standard0-4.1.9-3.22.1.x86_64.rpm libndr-standard0-debuginfo-4.1.9-3.22.1.x86_64.rpm libndr0-4.1.9-3.22.1.x86_64.rpm libndr0-debuginfo-4.1.9-3.22.1.x86_64.rpm libnetapi-devel-4.1.9-3.22.1.x86_64.rpm libnetapi0-4.1.9-3.22.1.x86_64.rpm libnetapi0-debuginfo-4.1.9-3.22.1.x86_64.rpm libpdb-devel-4.1.9-3.22.1.x86_64.rpm libpdb0-4.1.9-3.22.1.x86_64.rpm libpdb0-debuginfo-4.1.9-3.22.1.x86_64.rpm libregistry-devel-4.1.9-3.22.1.x86_64.rpm libregistry0-4.1.9-3.22.1.x86_64.rpm libregistry0-debuginfo-4.1.9-3.22.1.x86_64.rpm libsamba-credentials-devel-4.1.9-3.22.1.x86_64.rpm libsamba-credentials0-4.1.9-3.22.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.9-3.22.1.x86_64.rpm libsamba-hostconfig-devel-4.1.9-3.22.1.x86_64.rpm libsamba-hostconfig0-4.1.9-3.22.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.9-3.22.1.x86_64.rpm libsamba-policy-devel-4.1.9-3.22.1.x86_64.rpm libsamba-policy0-4.1.9-3.22.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.9-3.22.1.x86_64.rpm libsamba-util-devel-4.1.9-3.22.1.x86_64.rpm libsamba-util0-4.1.9-3.22.1.x86_64.rpm libsamba-util0-debuginfo-4.1.9-3.22.1.x86_64.rpm libsamdb-devel-4.1.9-3.22.1.x86_64.rpm libsamdb0-4.1.9-3.22.1.x86_64.rpm libsamdb0-debuginfo-4.1.9-3.22.1.x86_64.rpm libsmbclient-devel-4.1.9-3.22.1.x86_64.rpm libsmbclient-raw-devel-4.1.9-3.22.1.x86_64.rpm libsmbclient-raw0-4.1.9-3.22.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.9-3.22.1.x86_64.rpm libsmbclient0-4.1.9-3.22.1.x86_64.rpm libsmbclient0-debuginfo-4.1.9-3.22.1.x86_64.rpm libsmbconf-devel-4.1.9-3.22.1.x86_64.rpm libsmbconf0-4.1.9-3.22.1.x86_64.rpm libsmbconf0-debuginfo-4.1.9-3.22.1.x86_64.rpm libsmbldap-devel-4.1.9-3.22.1.x86_64.rpm libsmbldap0-4.1.9-3.22.1.x86_64.rpm libsmbldap0-debuginfo-4.1.9-3.22.1.x86_64.rpm libsmbsharemodes-devel-4.1.9-3.22.1.x86_64.rpm libsmbsharemodes0-4.1.9-3.22.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.9-3.22.1.x86_64.rpm libtevent-util-devel-4.1.9-3.22.1.x86_64.rpm libtevent-util0-4.1.9-3.22.1.x86_64.rpm libtevent-util0-debuginfo-4.1.9-3.22.1.x86_64.rpm libwbclient-devel-4.1.9-3.22.1.x86_64.rpm libwbclient0-4.1.9-3.22.1.x86_64.rpm libwbclient0-debuginfo-4.1.9-3.22.1.x86_64.rpm samba-4.1.9-3.22.1.x86_64.rpm samba-client-4.1.9-3.22.1.x86_64.rpm samba-client-debuginfo-4.1.9-3.22.1.x86_64.rpm samba-core-devel-4.1.9-3.22.1.x86_64.rpm samba-debuginfo-4.1.9-3.22.1.x86_64.rpm samba-debugsource-4.1.9-3.22.1.x86_64.rpm samba-libs-4.1.9-3.22.1.x86_64.rpm samba-libs-debuginfo-4.1.9-3.22.1.x86_64.rpm samba-pidl-4.1.9-3.22.1.x86_64.rpm samba-python-4.1.9-3.22.1.x86_64.rpm samba-python-debuginfo-4.1.9-3.22.1.x86_64.rpm samba-test-4.1.9-3.22.1.x86_64.rpm samba-test-debuginfo-4.1.9-3.22.1.x86_64.rpm samba-test-devel-4.1.9-3.22.1.x86_64.rpm samba-winbind-4.1.9-3.22.1.x86_64.rpm samba-winbind-debuginfo-4.1.9-3.22.1.x86_64.rpm openSUSE-2014-444 spec-cleaner: Version update to 0.5.8 low openSUSE 13.1 Update This update fixes the following issues with spec-cleaner: - update version to 0.5.8: * brown paperbag release fixing tests on py3. * Updates about smp_mflags parsing * makeinstall macro replacing improvements. spec-cleaner-0.5.8-6.12.1.noarch.rpm spec-cleaner-0.5.8-6.12.1.src.rpm openSUSE-2014-453 lapack: Moved libraries to subdirectories for fixing update-alternatives low openSUSE 13.1 Update This update fixes the following issues with lapack: -bnc#861081: * Move libraries to subdirectories for fixing update-alternatives * Add scripts for fixing migration problems blas-devel-3.4.2-6.4.1.i586.rpm blas-devel-32bit-3.4.2-6.4.1.x86_64.rpm blas-devel-static-3.4.2-6.4.1.i586.rpm blas-man-3.4.2-6.4.1.noarch.rpm lapack-3.4.2-6.4.1.src.rpm lapack-debugsource-3.4.2-6.4.1.i586.rpm lapack-devel-3.4.2-6.4.1.i586.rpm lapack-devel-32bit-3.4.2-6.4.1.x86_64.rpm lapack-devel-static-3.4.2-6.4.1.i586.rpm lapack-man-3.4.2-6.4.1.noarch.rpm lapacke-devel-3.4.2-6.4.1.i586.rpm lapacke-devel-32bit-3.4.2-6.4.1.x86_64.rpm lapacke-devel-static-3.4.2-6.4.1.i586.rpm libblas3-3.4.2-6.4.1.i586.rpm libblas3-32bit-3.4.2-6.4.1.x86_64.rpm libblas3-debuginfo-3.4.2-6.4.1.i586.rpm libblas3-debuginfo-32bit-3.4.2-6.4.1.x86_64.rpm liblapack3-3.4.2-6.4.1.i586.rpm liblapack3-32bit-3.4.2-6.4.1.x86_64.rpm liblapack3-debuginfo-3.4.2-6.4.1.i586.rpm liblapack3-debuginfo-32bit-3.4.2-6.4.1.x86_64.rpm liblapacke3-3.4.2-6.4.1.i586.rpm liblapacke3-32bit-3.4.2-6.4.1.x86_64.rpm liblapacke3-debuginfo-3.4.2-6.4.1.i586.rpm liblapacke3-debuginfo-32bit-3.4.2-6.4.1.x86_64.rpm blas-devel-3.4.2-6.4.1.x86_64.rpm blas-devel-static-3.4.2-6.4.1.x86_64.rpm lapack-debugsource-3.4.2-6.4.1.x86_64.rpm lapack-devel-3.4.2-6.4.1.x86_64.rpm lapack-devel-static-3.4.2-6.4.1.x86_64.rpm lapacke-devel-3.4.2-6.4.1.x86_64.rpm lapacke-devel-static-3.4.2-6.4.1.x86_64.rpm libblas3-3.4.2-6.4.1.x86_64.rpm libblas3-debuginfo-3.4.2-6.4.1.x86_64.rpm liblapack3-3.4.2-6.4.1.x86_64.rpm liblapack3-debuginfo-3.4.2-6.4.1.x86_64.rpm liblapacke3-3.4.2-6.4.1.x86_64.rpm liblapacke3-debuginfo-3.4.2-6.4.1.x86_64.rpm openSUSE-2014-452 freerdp: Fixes for integer overflows moderate openSUSE 13.1 Update freerdp was patched to fix several integer overflows. These security issues were fixed: * Integer overflow (CVE-2014-0791) * Integer overflows in memory allocations in client/X11/xf_graphics.c (CVE-2014-0250) freerdp-1.0.2-3.4.1.i586.rpm freerdp-1.0.2-3.4.1.src.rpm freerdp-debuginfo-1.0.2-3.4.1.i586.rpm freerdp-debugsource-1.0.2-3.4.1.i586.rpm freerdp-devel-1.0.2-3.4.1.i586.rpm libfreerdp-1_0-1.0.2-3.4.1.i586.rpm libfreerdp-1_0-debuginfo-1.0.2-3.4.1.i586.rpm libfreerdp-1_0-plugins-1.0.2-3.4.1.i586.rpm libfreerdp-1_0-plugins-debuginfo-1.0.2-3.4.1.i586.rpm freerdp-1.0.2-3.4.1.x86_64.rpm freerdp-debuginfo-1.0.2-3.4.1.x86_64.rpm freerdp-debugsource-1.0.2-3.4.1.x86_64.rpm freerdp-devel-1.0.2-3.4.1.x86_64.rpm libfreerdp-1_0-1.0.2-3.4.1.x86_64.rpm libfreerdp-1_0-debuginfo-1.0.2-3.4.1.x86_64.rpm libfreerdp-1_0-plugins-1.0.2-3.4.1.x86_64.rpm libfreerdp-1_0-plugins-debuginfo-1.0.2-3.4.1.x86_64.rpm openSUSE-2014-454 memcached: Update fixes fixe security issues moderate openSUSE 13.1 Update memcached was updated to version 1.4.20 to fix five security issues. These security issues were fixed: - DoS when printing out keys to be deleted in verbose mode (CVE-2013-0179) - Remote DoS (crash) via a request that triggers "unbounded key print" (CVE-2013-7291) - Remote DoS (segmentation fault) via a request to delete a key (CVE-2013-7290) - SASL authentication allows wrong credentials to access memcache (CVE-2013-7239) - Remote DoS (CVE-2011-4971) memcached-1.4.20-6.4.1.i586.rpm memcached-1.4.20-6.4.1.src.rpm memcached-debuginfo-1.4.20-6.4.1.i586.rpm memcached-debugsource-1.4.20-6.4.1.i586.rpm memcached-1.4.20-6.4.1.x86_64.rpm memcached-debuginfo-1.4.20-6.4.1.x86_64.rpm memcached-debugsource-1.4.20-6.4.1.x86_64.rpm openSUSE-2014-455 gpg2: Fixed possible DoS moderate openSUSE 13.1 Update gpg2 was patched to fix a possible DoS. This security issue was fixed: - Denial of service through infinite loop with garbled compressed data packets (CVE-2014-4617) gpg2-2.0.22-8.1.i586.rpm gpg2-2.0.22-8.1.src.rpm gpg2-debuginfo-2.0.22-8.1.i586.rpm gpg2-debugsource-2.0.22-8.1.i586.rpm gpg2-lang-2.0.22-8.1.noarch.rpm gpg2-2.0.22-8.1.x86_64.rpm gpg2-debuginfo-2.0.22-8.1.x86_64.rpm gpg2-debugsource-2.0.22-8.1.x86_64.rpm openSUSE-2014-458 python, python3: Fixed JSON module moderate openSUSE 13.1 Update python and python3 were updated to fix one security issue. This security issue was fixed: - Missing boundary check in JSON module (CVE-2014-4616) libpython2_7-1_0-2.7.6-8.10.1.i586.rpm libpython2_7-1_0-32bit-2.7.6-8.10.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.6-8.10.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.6-8.10.1.x86_64.rpm python-base-2.7.6-8.10.1.i586.rpm python-base-2.7.6-8.10.1.src.rpm python-base-32bit-2.7.6-8.10.1.x86_64.rpm python-base-debuginfo-2.7.6-8.10.1.i586.rpm python-base-debuginfo-32bit-2.7.6-8.10.1.x86_64.rpm python-base-debugsource-2.7.6-8.10.1.i586.rpm python-devel-2.7.6-8.10.1.i586.rpm python-xml-2.7.6-8.10.1.i586.rpm python-xml-debuginfo-2.7.6-8.10.1.i586.rpm python-doc-2.7.6-8.10.1.noarch.rpm python-doc-2.7.6-8.10.1.src.rpm python-doc-pdf-2.7.6-8.10.1.noarch.rpm python-2.7.6-8.10.1.i586.rpm python-2.7.6-8.10.1.src.rpm python-32bit-2.7.6-8.10.1.x86_64.rpm python-curses-2.7.6-8.10.1.i586.rpm python-curses-debuginfo-2.7.6-8.10.1.i586.rpm python-debuginfo-2.7.6-8.10.1.i586.rpm python-debuginfo-32bit-2.7.6-8.10.1.x86_64.rpm python-debugsource-2.7.6-8.10.1.i586.rpm python-demo-2.7.6-8.10.1.i586.rpm python-gdbm-2.7.6-8.10.1.i586.rpm python-gdbm-debuginfo-2.7.6-8.10.1.i586.rpm python-idle-2.7.6-8.10.1.i586.rpm python-tk-2.7.6-8.10.1.i586.rpm python-tk-debuginfo-2.7.6-8.10.1.i586.rpm libpython3_3m1_0-3.3.5-5.12.1.i586.rpm libpython3_3m1_0-32bit-3.3.5-5.12.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.5-5.12.1.i586.rpm libpython3_3m1_0-debuginfo-32bit-3.3.5-5.12.1.x86_64.rpm python3-base-3.3.5-5.12.1.i586.rpm python3-base-3.3.5-5.12.1.src.rpm python3-base-32bit-3.3.5-5.12.1.x86_64.rpm python3-base-debuginfo-3.3.5-5.12.1.i586.rpm python3-base-debuginfo-32bit-3.3.5-5.12.1.x86_64.rpm python3-base-debugsource-3.3.5-5.12.1.i586.rpm python3-devel-3.3.5-5.12.1.i586.rpm python3-devel-debuginfo-3.3.5-5.12.1.i586.rpm python3-idle-3.3.5-5.12.1.i586.rpm python3-testsuite-3.3.5-5.12.1.i586.rpm python3-testsuite-debuginfo-3.3.5-5.12.1.i586.rpm python3-tools-3.3.5-5.12.1.i586.rpm python3-doc-3.3.5-5.12.1.noarch.rpm python3-doc-3.3.5-5.12.1.src.rpm python3-doc-pdf-3.3.5-5.12.1.noarch.rpm python3-3.3.5-5.12.1.i586.rpm python3-3.3.5-5.12.1.src.rpm python3-32bit-3.3.5-5.12.1.x86_64.rpm python3-curses-3.3.5-5.12.1.i586.rpm python3-curses-debuginfo-3.3.5-5.12.1.i586.rpm python3-dbm-3.3.5-5.12.1.i586.rpm python3-dbm-debuginfo-3.3.5-5.12.1.i586.rpm python3-debuginfo-3.3.5-5.12.1.i586.rpm python3-debuginfo-32bit-3.3.5-5.12.1.x86_64.rpm python3-debugsource-3.3.5-5.12.1.i586.rpm python3-tk-3.3.5-5.12.1.i586.rpm python3-tk-debuginfo-3.3.5-5.12.1.i586.rpm libpython2_7-1_0-2.7.6-8.10.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.6-8.10.1.x86_64.rpm python-base-2.7.6-8.10.1.x86_64.rpm python-base-debuginfo-2.7.6-8.10.1.x86_64.rpm python-base-debugsource-2.7.6-8.10.1.x86_64.rpm python-devel-2.7.6-8.10.1.x86_64.rpm python-xml-2.7.6-8.10.1.x86_64.rpm python-xml-debuginfo-2.7.6-8.10.1.x86_64.rpm python-2.7.6-8.10.1.x86_64.rpm python-curses-2.7.6-8.10.1.x86_64.rpm python-curses-debuginfo-2.7.6-8.10.1.x86_64.rpm python-debuginfo-2.7.6-8.10.1.x86_64.rpm python-debugsource-2.7.6-8.10.1.x86_64.rpm python-demo-2.7.6-8.10.1.x86_64.rpm python-gdbm-2.7.6-8.10.1.x86_64.rpm python-gdbm-debuginfo-2.7.6-8.10.1.x86_64.rpm python-idle-2.7.6-8.10.1.x86_64.rpm python-tk-2.7.6-8.10.1.x86_64.rpm python-tk-debuginfo-2.7.6-8.10.1.x86_64.rpm libpython3_3m1_0-3.3.5-5.12.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.5-5.12.1.x86_64.rpm python3-base-3.3.5-5.12.1.x86_64.rpm python3-base-debuginfo-3.3.5-5.12.1.x86_64.rpm python3-base-debugsource-3.3.5-5.12.1.x86_64.rpm python3-devel-3.3.5-5.12.1.x86_64.rpm python3-devel-debuginfo-3.3.5-5.12.1.x86_64.rpm python3-idle-3.3.5-5.12.1.x86_64.rpm python3-testsuite-3.3.5-5.12.1.x86_64.rpm python3-testsuite-debuginfo-3.3.5-5.12.1.x86_64.rpm python3-tools-3.3.5-5.12.1.x86_64.rpm python3-3.3.5-5.12.1.x86_64.rpm python3-curses-3.3.5-5.12.1.x86_64.rpm python3-curses-debuginfo-3.3.5-5.12.1.x86_64.rpm python3-dbm-3.3.5-5.12.1.x86_64.rpm python3-dbm-debuginfo-3.3.5-5.12.1.x86_64.rpm python3-debuginfo-3.3.5-5.12.1.x86_64.rpm python3-debugsource-3.3.5-5.12.1.x86_64.rpm python3-tk-3.3.5-5.12.1.x86_64.rpm python3-tk-debuginfo-3.3.5-5.12.1.x86_64.rpm openSUSE-2014-456 OpenLP: Updated from version 2.0.4 to version 2.0.5 low openSUSE 13.1 Update This update fixes the following issues with openLP: -bnc#884901: Update to version 2.0.5 * Upstream bugfix/stabilization release * Final release in the 2.0 branch * Change to BibleGateway URL to use legacy web interface * lp#719514 : Issues with Themes when comparing theme files * lp#1326664: Improved error messages with Easy Worship Song Imports * lp#1310523: Allow more than 26 equal verses within a Song * lp#1296104: Handle songs where two optional breaks follow each other * lp#1136278: Improve Database update error handling OpenLP-2.0.5-8.1.noarch.rpm OpenLP-2.0.5-8.1.src.rpm openSUSE-2014-459 iftop: Update to version 0.99.4 low openSUSE 13.1 Update This Update fixes the following issues with iftop: - Update to version 0.99 RC 4 (0.99.4) * bnc#875625: fixes memory leakeage * added patch to define the MAC address of the interface as char instead of integer, which results in correct commandline output * added patch to extend the scale[] array up to terabit. 10gbit is not uncommon, 100gbit 40 and 100 gbit are coming, 400 gbit and terabit are future possibilities. * added patch to fix overshooting when calculating the first rateixd * added patch to allow unlimited number of lines in text output, using "iftop -t -L 0" - Update to version 1.0pre4: * Man page documentation of -t mode. * Compile time warning fixes. - Update to version 1.0pre3: * bugs and compilation issues were fixed * a "text output" mode was added. iftop-0.99.4-8.4.1.i586.rpm iftop-0.99.4-8.4.1.src.rpm iftop-debuginfo-0.99.4-8.4.1.i586.rpm iftop-debugsource-0.99.4-8.4.1.i586.rpm iftop-0.99.4-8.4.1.x86_64.rpm iftop-debuginfo-0.99.4-8.4.1.x86_64.rpm iftop-debugsource-0.99.4-8.4.1.x86_64.rpm openSUSE-2014-464 php, php5, php53: fixes several security issues low openSUSE 13.1 Update This update fixes the following security issues with php, php5 and php53: - bnc#884986, CVE-2014-0207: file: php5: cdf_read_short_sector insufficient boundary check - bnc#884987, CVE-2014-3478: file: mconvert incorrect handling of truncated pascal string size - bnc#884989, CVE-2014-3479: php53: file: cdf_check_stream_offset insufficient boundary check - bnc#884990, CVE-2014-3480: php53: file: cdf_count_chain insufficient boundary check - bnc#884991, CVE-2014-3487: php53: file: cdf_read_property_info insufficient boundary check - bnc#884992, CVE-2014-3515: php5: unserialize() SPL ArrayObject / SPLObjectStorage Type Confusion apache2-mod_php5-5.4.20-16.1.i586.rpm apache2-mod_php5-debuginfo-5.4.20-16.1.i586.rpm php5-5.4.20-16.1.i586.rpm php5-5.4.20-16.1.src.rpm php5-bcmath-5.4.20-16.1.i586.rpm php5-bcmath-debuginfo-5.4.20-16.1.i586.rpm php5-bz2-5.4.20-16.1.i586.rpm php5-bz2-debuginfo-5.4.20-16.1.i586.rpm php5-calendar-5.4.20-16.1.i586.rpm php5-calendar-debuginfo-5.4.20-16.1.i586.rpm php5-ctype-5.4.20-16.1.i586.rpm php5-ctype-debuginfo-5.4.20-16.1.i586.rpm php5-curl-5.4.20-16.1.i586.rpm php5-curl-debuginfo-5.4.20-16.1.i586.rpm php5-dba-5.4.20-16.1.i586.rpm php5-dba-debuginfo-5.4.20-16.1.i586.rpm php5-debuginfo-5.4.20-16.1.i586.rpm php5-debugsource-5.4.20-16.1.i586.rpm php5-devel-5.4.20-16.1.i586.rpm php5-dom-5.4.20-16.1.i586.rpm php5-dom-debuginfo-5.4.20-16.1.i586.rpm php5-enchant-5.4.20-16.1.i586.rpm php5-enchant-debuginfo-5.4.20-16.1.i586.rpm php5-exif-5.4.20-16.1.i586.rpm php5-exif-debuginfo-5.4.20-16.1.i586.rpm php5-fastcgi-5.4.20-16.1.i586.rpm php5-fastcgi-debuginfo-5.4.20-16.1.i586.rpm php5-fileinfo-5.4.20-16.1.i586.rpm php5-fileinfo-debuginfo-5.4.20-16.1.i586.rpm php5-firebird-5.4.20-16.1.i586.rpm php5-firebird-debuginfo-5.4.20-16.1.i586.rpm php5-fpm-5.4.20-16.1.i586.rpm php5-fpm-debuginfo-5.4.20-16.1.i586.rpm php5-ftp-5.4.20-16.1.i586.rpm php5-ftp-debuginfo-5.4.20-16.1.i586.rpm php5-gd-5.4.20-16.1.i586.rpm php5-gd-debuginfo-5.4.20-16.1.i586.rpm php5-gettext-5.4.20-16.1.i586.rpm php5-gettext-debuginfo-5.4.20-16.1.i586.rpm php5-gmp-5.4.20-16.1.i586.rpm php5-gmp-debuginfo-5.4.20-16.1.i586.rpm php5-iconv-5.4.20-16.1.i586.rpm php5-iconv-debuginfo-5.4.20-16.1.i586.rpm php5-imap-5.4.20-16.1.i586.rpm php5-imap-debuginfo-5.4.20-16.1.i586.rpm php5-intl-5.4.20-16.1.i586.rpm php5-intl-debuginfo-5.4.20-16.1.i586.rpm php5-json-5.4.20-16.1.i586.rpm php5-json-debuginfo-5.4.20-16.1.i586.rpm php5-ldap-5.4.20-16.1.i586.rpm php5-ldap-debuginfo-5.4.20-16.1.i586.rpm php5-mbstring-5.4.20-16.1.i586.rpm php5-mbstring-debuginfo-5.4.20-16.1.i586.rpm php5-mcrypt-5.4.20-16.1.i586.rpm php5-mcrypt-debuginfo-5.4.20-16.1.i586.rpm php5-mssql-5.4.20-16.1.i586.rpm php5-mssql-debuginfo-5.4.20-16.1.i586.rpm php5-mysql-5.4.20-16.1.i586.rpm php5-mysql-debuginfo-5.4.20-16.1.i586.rpm php5-odbc-5.4.20-16.1.i586.rpm php5-odbc-debuginfo-5.4.20-16.1.i586.rpm php5-openssl-5.4.20-16.1.i586.rpm php5-openssl-debuginfo-5.4.20-16.1.i586.rpm php5-pcntl-5.4.20-16.1.i586.rpm php5-pcntl-debuginfo-5.4.20-16.1.i586.rpm php5-pdo-5.4.20-16.1.i586.rpm php5-pdo-debuginfo-5.4.20-16.1.i586.rpm php5-pear-5.4.20-16.1.noarch.rpm php5-pgsql-5.4.20-16.1.i586.rpm php5-pgsql-debuginfo-5.4.20-16.1.i586.rpm php5-phar-5.4.20-16.1.i586.rpm php5-phar-debuginfo-5.4.20-16.1.i586.rpm php5-posix-5.4.20-16.1.i586.rpm php5-posix-debuginfo-5.4.20-16.1.i586.rpm php5-pspell-5.4.20-16.1.i586.rpm php5-pspell-debuginfo-5.4.20-16.1.i586.rpm php5-readline-5.4.20-16.1.i586.rpm php5-readline-debuginfo-5.4.20-16.1.i586.rpm php5-shmop-5.4.20-16.1.i586.rpm php5-shmop-debuginfo-5.4.20-16.1.i586.rpm php5-snmp-5.4.20-16.1.i586.rpm php5-snmp-debuginfo-5.4.20-16.1.i586.rpm php5-soap-5.4.20-16.1.i586.rpm php5-soap-debuginfo-5.4.20-16.1.i586.rpm php5-sockets-5.4.20-16.1.i586.rpm php5-sockets-debuginfo-5.4.20-16.1.i586.rpm php5-sqlite-5.4.20-16.1.i586.rpm php5-sqlite-debuginfo-5.4.20-16.1.i586.rpm php5-suhosin-5.4.20-16.1.i586.rpm php5-suhosin-debuginfo-5.4.20-16.1.i586.rpm php5-sysvmsg-5.4.20-16.1.i586.rpm php5-sysvmsg-debuginfo-5.4.20-16.1.i586.rpm php5-sysvsem-5.4.20-16.1.i586.rpm php5-sysvsem-debuginfo-5.4.20-16.1.i586.rpm php5-sysvshm-5.4.20-16.1.i586.rpm php5-sysvshm-debuginfo-5.4.20-16.1.i586.rpm php5-tidy-5.4.20-16.1.i586.rpm php5-tidy-debuginfo-5.4.20-16.1.i586.rpm php5-tokenizer-5.4.20-16.1.i586.rpm php5-tokenizer-debuginfo-5.4.20-16.1.i586.rpm php5-wddx-5.4.20-16.1.i586.rpm php5-wddx-debuginfo-5.4.20-16.1.i586.rpm php5-xmlreader-5.4.20-16.1.i586.rpm php5-xmlreader-debuginfo-5.4.20-16.1.i586.rpm php5-xmlrpc-5.4.20-16.1.i586.rpm php5-xmlrpc-debuginfo-5.4.20-16.1.i586.rpm php5-xmlwriter-5.4.20-16.1.i586.rpm php5-xmlwriter-debuginfo-5.4.20-16.1.i586.rpm php5-xsl-5.4.20-16.1.i586.rpm php5-xsl-debuginfo-5.4.20-16.1.i586.rpm php5-zip-5.4.20-16.1.i586.rpm php5-zip-debuginfo-5.4.20-16.1.i586.rpm php5-zlib-5.4.20-16.1.i586.rpm php5-zlib-debuginfo-5.4.20-16.1.i586.rpm apache2-mod_php5-5.4.20-16.1.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-16.1.x86_64.rpm php5-5.4.20-16.1.x86_64.rpm php5-bcmath-5.4.20-16.1.x86_64.rpm php5-bcmath-debuginfo-5.4.20-16.1.x86_64.rpm php5-bz2-5.4.20-16.1.x86_64.rpm php5-bz2-debuginfo-5.4.20-16.1.x86_64.rpm php5-calendar-5.4.20-16.1.x86_64.rpm php5-calendar-debuginfo-5.4.20-16.1.x86_64.rpm php5-ctype-5.4.20-16.1.x86_64.rpm php5-ctype-debuginfo-5.4.20-16.1.x86_64.rpm php5-curl-5.4.20-16.1.x86_64.rpm php5-curl-debuginfo-5.4.20-16.1.x86_64.rpm php5-dba-5.4.20-16.1.x86_64.rpm php5-dba-debuginfo-5.4.20-16.1.x86_64.rpm php5-debuginfo-5.4.20-16.1.x86_64.rpm php5-debugsource-5.4.20-16.1.x86_64.rpm php5-devel-5.4.20-16.1.x86_64.rpm php5-dom-5.4.20-16.1.x86_64.rpm php5-dom-debuginfo-5.4.20-16.1.x86_64.rpm php5-enchant-5.4.20-16.1.x86_64.rpm php5-enchant-debuginfo-5.4.20-16.1.x86_64.rpm php5-exif-5.4.20-16.1.x86_64.rpm php5-exif-debuginfo-5.4.20-16.1.x86_64.rpm php5-fastcgi-5.4.20-16.1.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-16.1.x86_64.rpm php5-fileinfo-5.4.20-16.1.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-16.1.x86_64.rpm php5-firebird-5.4.20-16.1.x86_64.rpm php5-firebird-debuginfo-5.4.20-16.1.x86_64.rpm php5-fpm-5.4.20-16.1.x86_64.rpm php5-fpm-debuginfo-5.4.20-16.1.x86_64.rpm php5-ftp-5.4.20-16.1.x86_64.rpm php5-ftp-debuginfo-5.4.20-16.1.x86_64.rpm php5-gd-5.4.20-16.1.x86_64.rpm php5-gd-debuginfo-5.4.20-16.1.x86_64.rpm php5-gettext-5.4.20-16.1.x86_64.rpm php5-gettext-debuginfo-5.4.20-16.1.x86_64.rpm php5-gmp-5.4.20-16.1.x86_64.rpm php5-gmp-debuginfo-5.4.20-16.1.x86_64.rpm php5-iconv-5.4.20-16.1.x86_64.rpm php5-iconv-debuginfo-5.4.20-16.1.x86_64.rpm php5-imap-5.4.20-16.1.x86_64.rpm php5-imap-debuginfo-5.4.20-16.1.x86_64.rpm php5-intl-5.4.20-16.1.x86_64.rpm php5-intl-debuginfo-5.4.20-16.1.x86_64.rpm php5-json-5.4.20-16.1.x86_64.rpm php5-json-debuginfo-5.4.20-16.1.x86_64.rpm php5-ldap-5.4.20-16.1.x86_64.rpm php5-ldap-debuginfo-5.4.20-16.1.x86_64.rpm php5-mbstring-5.4.20-16.1.x86_64.rpm php5-mbstring-debuginfo-5.4.20-16.1.x86_64.rpm php5-mcrypt-5.4.20-16.1.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-16.1.x86_64.rpm php5-mssql-5.4.20-16.1.x86_64.rpm php5-mssql-debuginfo-5.4.20-16.1.x86_64.rpm php5-mysql-5.4.20-16.1.x86_64.rpm php5-mysql-debuginfo-5.4.20-16.1.x86_64.rpm php5-odbc-5.4.20-16.1.x86_64.rpm php5-odbc-debuginfo-5.4.20-16.1.x86_64.rpm php5-openssl-5.4.20-16.1.x86_64.rpm php5-openssl-debuginfo-5.4.20-16.1.x86_64.rpm php5-pcntl-5.4.20-16.1.x86_64.rpm php5-pcntl-debuginfo-5.4.20-16.1.x86_64.rpm php5-pdo-5.4.20-16.1.x86_64.rpm php5-pdo-debuginfo-5.4.20-16.1.x86_64.rpm php5-pgsql-5.4.20-16.1.x86_64.rpm php5-pgsql-debuginfo-5.4.20-16.1.x86_64.rpm php5-phar-5.4.20-16.1.x86_64.rpm php5-phar-debuginfo-5.4.20-16.1.x86_64.rpm php5-posix-5.4.20-16.1.x86_64.rpm php5-posix-debuginfo-5.4.20-16.1.x86_64.rpm php5-pspell-5.4.20-16.1.x86_64.rpm php5-pspell-debuginfo-5.4.20-16.1.x86_64.rpm php5-readline-5.4.20-16.1.x86_64.rpm php5-readline-debuginfo-5.4.20-16.1.x86_64.rpm php5-shmop-5.4.20-16.1.x86_64.rpm php5-shmop-debuginfo-5.4.20-16.1.x86_64.rpm php5-snmp-5.4.20-16.1.x86_64.rpm php5-snmp-debuginfo-5.4.20-16.1.x86_64.rpm php5-soap-5.4.20-16.1.x86_64.rpm php5-soap-debuginfo-5.4.20-16.1.x86_64.rpm php5-sockets-5.4.20-16.1.x86_64.rpm php5-sockets-debuginfo-5.4.20-16.1.x86_64.rpm php5-sqlite-5.4.20-16.1.x86_64.rpm php5-sqlite-debuginfo-5.4.20-16.1.x86_64.rpm php5-suhosin-5.4.20-16.1.x86_64.rpm php5-suhosin-debuginfo-5.4.20-16.1.x86_64.rpm php5-sysvmsg-5.4.20-16.1.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-16.1.x86_64.rpm php5-sysvsem-5.4.20-16.1.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-16.1.x86_64.rpm php5-sysvshm-5.4.20-16.1.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-16.1.x86_64.rpm php5-tidy-5.4.20-16.1.x86_64.rpm php5-tidy-debuginfo-5.4.20-16.1.x86_64.rpm php5-tokenizer-5.4.20-16.1.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-16.1.x86_64.rpm php5-wddx-5.4.20-16.1.x86_64.rpm php5-wddx-debuginfo-5.4.20-16.1.x86_64.rpm php5-xmlreader-5.4.20-16.1.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-16.1.x86_64.rpm php5-xmlrpc-5.4.20-16.1.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-16.1.x86_64.rpm php5-xmlwriter-5.4.20-16.1.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-16.1.x86_64.rpm php5-xsl-5.4.20-16.1.x86_64.rpm php5-xsl-debuginfo-5.4.20-16.1.x86_64.rpm php5-zip-5.4.20-16.1.x86_64.rpm php5-zip-debuginfo-5.4.20-16.1.x86_64.rpm php5-zlib-5.4.20-16.1.x86_64.rpm php5-zlib-debuginfo-5.4.20-16.1.x86_64.rpm openSUSE-2014-463 lzo, liblzo-2-2: fix security issue. moderate openSUSE 13.1 Update bnc#883947: CVE-2014-4607: lzo: DoS or possible RCE by allowing an attacker to change controllflow liblzo2-2-2.06-12.4.1.i586.rpm liblzo2-2-32bit-2.06-12.4.1.x86_64.rpm liblzo2-2-debuginfo-2.06-12.4.1.i586.rpm liblzo2-2-debuginfo-32bit-2.06-12.4.1.x86_64.rpm lzo-2.06-12.4.1.src.rpm lzo-debugsource-2.06-12.4.1.i586.rpm lzo-devel-2.06-12.4.1.i586.rpm lzo-devel-32bit-2.06-12.4.1.x86_64.rpm liblzo2-2-2.06-12.4.1.x86_64.rpm liblzo2-2-debuginfo-2.06-12.4.1.x86_64.rpm lzo-debugsource-2.06-12.4.1.x86_64.rpm lzo-devel-2.06-12.4.1.x86_64.rpm openSUSE-2014-465 dbus-1: fixes several issues moderate openSUSE 13.1 Update CVE-2014-3532 CVE-2014-3533 bnc#885241 fdo#80163 fdo#79694 fdo#80469 dbus-1-1.7.4-4.16.2.i586.rpm dbus-1-debuginfo-1.7.4-4.16.2.i586.rpm dbus-1-debuginfo-32bit-1.7.4-4.16.2.x86_64.rpm dbus-1-devel-doc-1.7.4-4.16.2.noarch.rpm dbus-1-x11-1.7.4-4.16.2.i586.rpm dbus-1-x11-1.7.4-4.16.2.src.rpm dbus-1-x11-debuginfo-1.7.4-4.16.2.i586.rpm dbus-1-x11-debugsource-1.7.4-4.16.2.i586.rpm dbus-1-1.7.4-4.16.1.src.rpm dbus-1-debugsource-1.7.4-4.16.1.i586.rpm dbus-1-devel-1.7.4-4.16.1.i586.rpm dbus-1-devel-32bit-1.7.4-4.16.1.x86_64.rpm libdbus-1-3-1.7.4-4.16.1.i586.rpm libdbus-1-3-32bit-1.7.4-4.16.1.x86_64.rpm libdbus-1-3-debuginfo-1.7.4-4.16.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.7.4-4.16.1.x86_64.rpm dbus-1-1.7.4-4.16.2.x86_64.rpm dbus-1-debuginfo-1.7.4-4.16.2.x86_64.rpm dbus-1-x11-1.7.4-4.16.2.x86_64.rpm dbus-1-x11-debuginfo-1.7.4-4.16.2.x86_64.rpm dbus-1-x11-debugsource-1.7.4-4.16.2.x86_64.rpm dbus-1-debugsource-1.7.4-4.16.1.x86_64.rpm dbus-1-devel-1.7.4-4.16.1.x86_64.rpm libdbus-1-3-1.7.4-4.16.1.x86_64.rpm libdbus-1-3-debuginfo-1.7.4-4.16.1.x86_64.rpm openSUSE-2014-510 - Update to version neutron-2013.2.4.dev84.gbe0c1d1: moderate openSUSE 13.1 Update - Update to version neutron-2013.2.4.dev84.gbe0c1d1: * Fix get_vif_port_by_id to only return relevant ports - Update to version neutron-2013.2.4.dev82.gd1a9a9d: * LBaaS add missing rootwrap filter for route * NVP plugin:fix delete sec group when backend is out of sync * Kill 'Skipping unknown group key: firewall_driver' log trace - Update to version neutron-2013.2.4.dev76.g0397e59: * Added missing plugin .ini files to setup.cfg - Update to version neutron-2013.2.4.dev75.g1859a5a: * OVS lib defer apply doesn't handle concurrency * Fixed floating IP logic in PLUMgrid plugin * tests/unit: Initialize core plugin in TestL3GwModeMixin - Update to version neutron-2013.2.4.dev69.ge5fed48: * Install SNAT rules for ipv4 only - Update to version neutron-2013.2.4.dev68.ge075c5f: * Optionally delete namespaces when they are no longer needed - Update to version neutron-2013.2.4.dev66.g208667b: * l2-population : send flooding entries when the last port goes down * l2-population/lb/vxlan : ip neigh add command failed - Update to version neutron-2013.2.4.dev62.g93a43a6: * Fixes the Hyper-V agent individual ports metrics - Update to version neutron-2013.2.4.dev60.ge312dc7: openstack-neutron-doc-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-doc-2013.2.4.dev86.gb4b09a6-4.1.src.rpm openstack-neutron-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-2013.2.4.dev86.gb4b09a6-4.1.src.rpm openstack-neutron-dhcp-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-ha-tool-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-hyperv-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-l3-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-lbaas-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-linuxbridge-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-metadata-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-metering-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-mlnx-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-nec-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-openvswitch-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-plugin-cisco-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-ryu-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-server-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-test-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-vmware-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm openstack-neutron-vpn-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm python-neutron-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpm python-eventlet-0.14.0-2.4.1.noarch.rpm python-eventlet-0.14.0-2.4.1.src.rpm python-eventlet-doc-0.14.0-2.4.1.noarch.rpm python-greenlet-0.4.2-3.4.1.i586.rpm python-greenlet-0.4.2-3.4.1.src.rpm python-greenlet-debuginfo-0.4.2-3.4.1.i586.rpm python-greenlet-debugsource-0.4.2-3.4.1.i586.rpm python-greenlet-devel-0.4.2-3.4.1.noarch.rpm python-iso8601-0.1.10-6.4.1.noarch.rpm python-iso8601-0.1.10-6.4.1.src.rpm python-neutronclient-2.3.4-6.1.noarch.rpm python-neutronclient-2.3.4-6.1.src.rpm python-neutronclient-test-2.3.4-6.1.noarch.rpm python-py-1.4.22-2.4.1.noarch.rpm python-py-1.4.22-2.4.1.src.rpm python-pytest-2.6.0-2.4.1.noarch.rpm python-pytest-2.6.0-2.4.1.src.rpm python-greenlet-0.4.2-3.4.1.x86_64.rpm python-greenlet-debuginfo-0.4.2-3.4.1.x86_64.rpm python-greenlet-debugsource-0.4.2-3.4.1.x86_64.rpm openSUSE-2014-467 - logrotate: fixed a security issue moderate openSUSE 13.1 Update - update logrotate config file after switch to systemd (bnc#878788) - added "reload" capability which was lost during switch from sysvinit to systemd - privoxy-3.0.16-networkmanager.systemd.patch: update Networkmanager dispatcher to reload config of privoxy with systemd (bnc#862339) privoxy-3.0.21-2.12.1.i586.rpm privoxy-3.0.21-2.12.1.src.rpm privoxy-debuginfo-3.0.21-2.12.1.i586.rpm privoxy-debugsource-3.0.21-2.12.1.i586.rpm privoxy-doc-3.0.21-2.12.1.i586.rpm privoxy-3.0.21-2.12.1.x86_64.rpm privoxy-debuginfo-3.0.21-2.12.1.x86_64.rpm privoxy-debugsource-3.0.21-2.12.1.x86_64.rpm privoxy-doc-3.0.21-2.12.1.x86_64.rpm openSUSE-2014-461 mkinitrd: Make booting from bcache devices possible low openSUSE 13.1 Update This update fixes the following issues with mkinitrd: - bnc#880846: Make booting from bcache devices possible - bnc#880845: Fixes mkinitrd failures with bcache device present mkinitrd-2.8.1-5.1.i586.rpm mkinitrd-2.8.1-5.1.src.rpm mkinitrd-debuginfo-2.8.1-5.1.i586.rpm mkinitrd-debugsource-2.8.1-5.1.i586.rpm mkinitrd-2.8.1-5.1.x86_64.rpm mkinitrd-debuginfo-2.8.1-5.1.x86_64.rpm mkinitrd-debugsource-2.8.1-5.1.x86_64.rpm openSUSE-2014-457 openSUSE-build-key: publish extended GPG key moderate openSUSE 13.1 Update The openSUSE project as shipped on 12.3 and 13.1 has an expiry date of May 2014. In May 2014 we extended the expiry of the key, and the update repositories have already the newer key in repomd.xml.key and autoimported those into existing systems. For fresh installations and for in-system usage, openSUSE-build-key is updated and also includes this extended key now. openSUSE-build-key-1.0-24.4.1.noarch.rpm openSUSE-build-key-1.0-24.4.1.src.rpm openSUSE-2014-469 eet: fix security issue moderate openSUSE 13.1 Update - lz4.patch security fix for CVE-2014-4611 eet-1.7.8-2.4.1.i586.rpm eet-1.7.8-2.4.1.src.rpm eet-debuginfo-1.7.8-2.4.1.i586.rpm eet-debugsource-1.7.8-2.4.1.i586.rpm eet-devel-1.7.8-2.4.1.i586.rpm eet-doc-html-1.7.8-2.4.1.i586.rpm eet-examples-1.7.8-2.4.1.i586.rpm libeet1-1.7.8-2.4.1.i586.rpm libeet1-debuginfo-1.7.8-2.4.1.i586.rpm eet-1.7.8-2.4.1.x86_64.rpm eet-debuginfo-1.7.8-2.4.1.x86_64.rpm eet-debugsource-1.7.8-2.4.1.x86_64.rpm eet-devel-1.7.8-2.4.1.x86_64.rpm eet-doc-html-1.7.8-2.4.1.x86_64.rpm eet-examples-1.7.8-2.4.1.x86_64.rpm libeet1-1.7.8-2.4.1.x86_64.rpm libeet1-debuginfo-1.7.8-2.4.1.x86_64.rpm openSUSE-2014-462 aaa_base: remove "text/js" from mime.types low openSUSE 13.1 Update This update fixes the following issues with aaa_base: - bnc#812427: remove "text/js" from mime.types aaa_base-13.1-16.42.1.i586.rpm aaa_base-13.1-16.42.1.src.rpm aaa_base-debuginfo-13.1-16.42.1.i586.rpm aaa_base-debugsource-13.1-16.42.1.i586.rpm aaa_base-extras-13.1-16.42.1.i586.rpm aaa_base-malloccheck-13.1-16.42.1.i586.rpm aaa_base-13.1-16.42.1.x86_64.rpm aaa_base-debuginfo-13.1-16.42.1.x86_64.rpm aaa_base-debugsource-13.1-16.42.1.x86_64.rpm aaa_base-extras-13.1-16.42.1.x86_64.rpm aaa_base-malloccheck-13.1-16.42.1.x86_64.rpm openSUSE-2014-470 apache2-mod_wsgi: fixed off-by-one error in setgroups moderate openSUSE 13.1 Update apache2-mod_wsgi was updated to fix a small of-by-one error in its use of setgroups. Please see http://modwsgi.readthedocs.org/en/latest/release-notes/version-4.2.4.html for more information. apache2-mod_wsgi-3.4-2.12.1.i586.rpm apache2-mod_wsgi-3.4-2.12.1.src.rpm apache2-mod_wsgi-debuginfo-3.4-2.12.1.i586.rpm apache2-mod_wsgi-debugsource-3.4-2.12.1.i586.rpm apache2-mod_wsgi-3.4-2.12.1.x86_64.rpm apache2-mod_wsgi-debuginfo-3.4-2.12.1.x86_64.rpm apache2-mod_wsgi-debugsource-3.4-2.12.1.x86_64.rpm openSUSE-2014-471 php5: security fixes moderate openSUSE 13.1 Update php5 was updated to fix security issues: CVE-2014-4670: Use-after-free vulnerability in ext/spl/spl_dllist.c in the SPL component in PHP allowed context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted iterator usage within applications in certain web-hosting environments. CVE-2014-4698: Use-after-free vulnerability in ext/spl/spl_array.c in the SPL component in PHP allowed context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted ArrayIterator usage within applications in certain web-hosting environments. CVE-2014-4721: The phpinfo implementation in ext/standard/info.c in PHP did not ensure use of the string data type for the PHP_AUTH_PW, PHP_AUTH_TYPE, PHP_AUTH_USER, and PHP_SELF variables, which might allow context-dependent attackers to obtain sensitive information from process memory by using the integer data type with crafted values, related to a "type confusion" vulnerability, as demonstrated by reading a private SSL key in an Apache HTTP Server web-hosting environment with mod_ssl and a PHP 5.3.x mod_php. apache2-mod_php5-5.4.20-21.1.i586.rpm apache2-mod_php5-debuginfo-5.4.20-21.1.i586.rpm php5-5.4.20-21.1.i586.rpm php5-5.4.20-21.1.src.rpm php5-bcmath-5.4.20-21.1.i586.rpm php5-bcmath-debuginfo-5.4.20-21.1.i586.rpm php5-bz2-5.4.20-21.1.i586.rpm php5-bz2-debuginfo-5.4.20-21.1.i586.rpm php5-calendar-5.4.20-21.1.i586.rpm php5-calendar-debuginfo-5.4.20-21.1.i586.rpm php5-ctype-5.4.20-21.1.i586.rpm php5-ctype-debuginfo-5.4.20-21.1.i586.rpm php5-curl-5.4.20-21.1.i586.rpm php5-curl-debuginfo-5.4.20-21.1.i586.rpm php5-dba-5.4.20-21.1.i586.rpm php5-dba-debuginfo-5.4.20-21.1.i586.rpm php5-debuginfo-5.4.20-21.1.i586.rpm php5-debugsource-5.4.20-21.1.i586.rpm php5-devel-5.4.20-21.1.i586.rpm php5-dom-5.4.20-21.1.i586.rpm php5-dom-debuginfo-5.4.20-21.1.i586.rpm php5-enchant-5.4.20-21.1.i586.rpm php5-enchant-debuginfo-5.4.20-21.1.i586.rpm php5-exif-5.4.20-21.1.i586.rpm php5-exif-debuginfo-5.4.20-21.1.i586.rpm php5-fastcgi-5.4.20-21.1.i586.rpm php5-fastcgi-debuginfo-5.4.20-21.1.i586.rpm php5-fileinfo-5.4.20-21.1.i586.rpm php5-fileinfo-debuginfo-5.4.20-21.1.i586.rpm php5-firebird-5.4.20-21.1.i586.rpm php5-firebird-debuginfo-5.4.20-21.1.i586.rpm php5-fpm-5.4.20-21.1.i586.rpm php5-fpm-debuginfo-5.4.20-21.1.i586.rpm php5-ftp-5.4.20-21.1.i586.rpm php5-ftp-debuginfo-5.4.20-21.1.i586.rpm php5-gd-5.4.20-21.1.i586.rpm php5-gd-debuginfo-5.4.20-21.1.i586.rpm php5-gettext-5.4.20-21.1.i586.rpm php5-gettext-debuginfo-5.4.20-21.1.i586.rpm php5-gmp-5.4.20-21.1.i586.rpm php5-gmp-debuginfo-5.4.20-21.1.i586.rpm php5-iconv-5.4.20-21.1.i586.rpm php5-iconv-debuginfo-5.4.20-21.1.i586.rpm php5-imap-5.4.20-21.1.i586.rpm php5-imap-debuginfo-5.4.20-21.1.i586.rpm php5-intl-5.4.20-21.1.i586.rpm php5-intl-debuginfo-5.4.20-21.1.i586.rpm php5-json-5.4.20-21.1.i586.rpm php5-json-debuginfo-5.4.20-21.1.i586.rpm php5-ldap-5.4.20-21.1.i586.rpm php5-ldap-debuginfo-5.4.20-21.1.i586.rpm php5-mbstring-5.4.20-21.1.i586.rpm php5-mbstring-debuginfo-5.4.20-21.1.i586.rpm php5-mcrypt-5.4.20-21.1.i586.rpm php5-mcrypt-debuginfo-5.4.20-21.1.i586.rpm php5-mssql-5.4.20-21.1.i586.rpm php5-mssql-debuginfo-5.4.20-21.1.i586.rpm php5-mysql-5.4.20-21.1.i586.rpm php5-mysql-debuginfo-5.4.20-21.1.i586.rpm php5-odbc-5.4.20-21.1.i586.rpm php5-odbc-debuginfo-5.4.20-21.1.i586.rpm php5-openssl-5.4.20-21.1.i586.rpm php5-openssl-debuginfo-5.4.20-21.1.i586.rpm php5-pcntl-5.4.20-21.1.i586.rpm php5-pcntl-debuginfo-5.4.20-21.1.i586.rpm php5-pdo-5.4.20-21.1.i586.rpm php5-pdo-debuginfo-5.4.20-21.1.i586.rpm php5-pear-5.4.20-21.1.noarch.rpm php5-pgsql-5.4.20-21.1.i586.rpm php5-pgsql-debuginfo-5.4.20-21.1.i586.rpm php5-phar-5.4.20-21.1.i586.rpm php5-phar-debuginfo-5.4.20-21.1.i586.rpm php5-posix-5.4.20-21.1.i586.rpm php5-posix-debuginfo-5.4.20-21.1.i586.rpm php5-pspell-5.4.20-21.1.i586.rpm php5-pspell-debuginfo-5.4.20-21.1.i586.rpm php5-readline-5.4.20-21.1.i586.rpm php5-readline-debuginfo-5.4.20-21.1.i586.rpm php5-shmop-5.4.20-21.1.i586.rpm php5-shmop-debuginfo-5.4.20-21.1.i586.rpm php5-snmp-5.4.20-21.1.i586.rpm php5-snmp-debuginfo-5.4.20-21.1.i586.rpm php5-soap-5.4.20-21.1.i586.rpm php5-soap-debuginfo-5.4.20-21.1.i586.rpm php5-sockets-5.4.20-21.1.i586.rpm php5-sockets-debuginfo-5.4.20-21.1.i586.rpm php5-sqlite-5.4.20-21.1.i586.rpm php5-sqlite-debuginfo-5.4.20-21.1.i586.rpm php5-suhosin-5.4.20-21.1.i586.rpm php5-suhosin-debuginfo-5.4.20-21.1.i586.rpm php5-sysvmsg-5.4.20-21.1.i586.rpm php5-sysvmsg-debuginfo-5.4.20-21.1.i586.rpm php5-sysvsem-5.4.20-21.1.i586.rpm php5-sysvsem-debuginfo-5.4.20-21.1.i586.rpm php5-sysvshm-5.4.20-21.1.i586.rpm php5-sysvshm-debuginfo-5.4.20-21.1.i586.rpm php5-tidy-5.4.20-21.1.i586.rpm php5-tidy-debuginfo-5.4.20-21.1.i586.rpm php5-tokenizer-5.4.20-21.1.i586.rpm php5-tokenizer-debuginfo-5.4.20-21.1.i586.rpm php5-wddx-5.4.20-21.1.i586.rpm php5-wddx-debuginfo-5.4.20-21.1.i586.rpm php5-xmlreader-5.4.20-21.1.i586.rpm php5-xmlreader-debuginfo-5.4.20-21.1.i586.rpm php5-xmlrpc-5.4.20-21.1.i586.rpm php5-xmlrpc-debuginfo-5.4.20-21.1.i586.rpm php5-xmlwriter-5.4.20-21.1.i586.rpm php5-xmlwriter-debuginfo-5.4.20-21.1.i586.rpm php5-xsl-5.4.20-21.1.i586.rpm php5-xsl-debuginfo-5.4.20-21.1.i586.rpm php5-zip-5.4.20-21.1.i586.rpm php5-zip-debuginfo-5.4.20-21.1.i586.rpm php5-zlib-5.4.20-21.1.i586.rpm php5-zlib-debuginfo-5.4.20-21.1.i586.rpm apache2-mod_php5-5.4.20-21.1.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-21.1.x86_64.rpm php5-5.4.20-21.1.x86_64.rpm php5-bcmath-5.4.20-21.1.x86_64.rpm php5-bcmath-debuginfo-5.4.20-21.1.x86_64.rpm php5-bz2-5.4.20-21.1.x86_64.rpm php5-bz2-debuginfo-5.4.20-21.1.x86_64.rpm php5-calendar-5.4.20-21.1.x86_64.rpm php5-calendar-debuginfo-5.4.20-21.1.x86_64.rpm php5-ctype-5.4.20-21.1.x86_64.rpm php5-ctype-debuginfo-5.4.20-21.1.x86_64.rpm php5-curl-5.4.20-21.1.x86_64.rpm php5-curl-debuginfo-5.4.20-21.1.x86_64.rpm php5-dba-5.4.20-21.1.x86_64.rpm php5-dba-debuginfo-5.4.20-21.1.x86_64.rpm php5-debuginfo-5.4.20-21.1.x86_64.rpm php5-debugsource-5.4.20-21.1.x86_64.rpm php5-devel-5.4.20-21.1.x86_64.rpm php5-dom-5.4.20-21.1.x86_64.rpm php5-dom-debuginfo-5.4.20-21.1.x86_64.rpm php5-enchant-5.4.20-21.1.x86_64.rpm php5-enchant-debuginfo-5.4.20-21.1.x86_64.rpm php5-exif-5.4.20-21.1.x86_64.rpm php5-exif-debuginfo-5.4.20-21.1.x86_64.rpm php5-fastcgi-5.4.20-21.1.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-21.1.x86_64.rpm php5-fileinfo-5.4.20-21.1.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-21.1.x86_64.rpm php5-firebird-5.4.20-21.1.x86_64.rpm php5-firebird-debuginfo-5.4.20-21.1.x86_64.rpm php5-fpm-5.4.20-21.1.x86_64.rpm php5-fpm-debuginfo-5.4.20-21.1.x86_64.rpm php5-ftp-5.4.20-21.1.x86_64.rpm php5-ftp-debuginfo-5.4.20-21.1.x86_64.rpm php5-gd-5.4.20-21.1.x86_64.rpm php5-gd-debuginfo-5.4.20-21.1.x86_64.rpm php5-gettext-5.4.20-21.1.x86_64.rpm php5-gettext-debuginfo-5.4.20-21.1.x86_64.rpm php5-gmp-5.4.20-21.1.x86_64.rpm php5-gmp-debuginfo-5.4.20-21.1.x86_64.rpm php5-iconv-5.4.20-21.1.x86_64.rpm php5-iconv-debuginfo-5.4.20-21.1.x86_64.rpm php5-imap-5.4.20-21.1.x86_64.rpm php5-imap-debuginfo-5.4.20-21.1.x86_64.rpm php5-intl-5.4.20-21.1.x86_64.rpm php5-intl-debuginfo-5.4.20-21.1.x86_64.rpm php5-json-5.4.20-21.1.x86_64.rpm php5-json-debuginfo-5.4.20-21.1.x86_64.rpm php5-ldap-5.4.20-21.1.x86_64.rpm php5-ldap-debuginfo-5.4.20-21.1.x86_64.rpm php5-mbstring-5.4.20-21.1.x86_64.rpm php5-mbstring-debuginfo-5.4.20-21.1.x86_64.rpm php5-mcrypt-5.4.20-21.1.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-21.1.x86_64.rpm php5-mssql-5.4.20-21.1.x86_64.rpm php5-mssql-debuginfo-5.4.20-21.1.x86_64.rpm php5-mysql-5.4.20-21.1.x86_64.rpm php5-mysql-debuginfo-5.4.20-21.1.x86_64.rpm php5-odbc-5.4.20-21.1.x86_64.rpm php5-odbc-debuginfo-5.4.20-21.1.x86_64.rpm php5-openssl-5.4.20-21.1.x86_64.rpm php5-openssl-debuginfo-5.4.20-21.1.x86_64.rpm php5-pcntl-5.4.20-21.1.x86_64.rpm php5-pcntl-debuginfo-5.4.20-21.1.x86_64.rpm php5-pdo-5.4.20-21.1.x86_64.rpm php5-pdo-debuginfo-5.4.20-21.1.x86_64.rpm php5-pgsql-5.4.20-21.1.x86_64.rpm php5-pgsql-debuginfo-5.4.20-21.1.x86_64.rpm php5-phar-5.4.20-21.1.x86_64.rpm php5-phar-debuginfo-5.4.20-21.1.x86_64.rpm php5-posix-5.4.20-21.1.x86_64.rpm php5-posix-debuginfo-5.4.20-21.1.x86_64.rpm php5-pspell-5.4.20-21.1.x86_64.rpm php5-pspell-debuginfo-5.4.20-21.1.x86_64.rpm php5-readline-5.4.20-21.1.x86_64.rpm php5-readline-debuginfo-5.4.20-21.1.x86_64.rpm php5-shmop-5.4.20-21.1.x86_64.rpm php5-shmop-debuginfo-5.4.20-21.1.x86_64.rpm php5-snmp-5.4.20-21.1.x86_64.rpm php5-snmp-debuginfo-5.4.20-21.1.x86_64.rpm php5-soap-5.4.20-21.1.x86_64.rpm php5-soap-debuginfo-5.4.20-21.1.x86_64.rpm php5-sockets-5.4.20-21.1.x86_64.rpm php5-sockets-debuginfo-5.4.20-21.1.x86_64.rpm php5-sqlite-5.4.20-21.1.x86_64.rpm php5-sqlite-debuginfo-5.4.20-21.1.x86_64.rpm php5-suhosin-5.4.20-21.1.x86_64.rpm php5-suhosin-debuginfo-5.4.20-21.1.x86_64.rpm php5-sysvmsg-5.4.20-21.1.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-21.1.x86_64.rpm php5-sysvsem-5.4.20-21.1.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-21.1.x86_64.rpm php5-sysvshm-5.4.20-21.1.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-21.1.x86_64.rpm php5-tidy-5.4.20-21.1.x86_64.rpm php5-tidy-debuginfo-5.4.20-21.1.x86_64.rpm php5-tokenizer-5.4.20-21.1.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-21.1.x86_64.rpm php5-wddx-5.4.20-21.1.x86_64.rpm php5-wddx-debuginfo-5.4.20-21.1.x86_64.rpm php5-xmlreader-5.4.20-21.1.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-21.1.x86_64.rpm php5-xmlrpc-5.4.20-21.1.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-21.1.x86_64.rpm php5-xmlwriter-5.4.20-21.1.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-21.1.x86_64.rpm php5-xsl-5.4.20-21.1.x86_64.rpm php5-xsl-debuginfo-5.4.20-21.1.x86_64.rpm php5-zip-5.4.20-21.1.x86_64.rpm php5-zip-debuginfo-5.4.20-21.1.x86_64.rpm php5-zlib-5.4.20-21.1.x86_64.rpm php5-zlib-debuginfo-5.4.20-21.1.x86_64.rpm openSUSE-2014-472 clamav: 0.98.4 version update moderate openSUSE 13.1 Update This update fixes the following issues with clamav: -bnc#884589: Update to 0.98.4: * Fix infinite loop in clamdscan when clamd is not running. * Fix buffer underruns when handling multi-part MIME email attachments. * Fix onfiguration of OpenSSL on various platforms. * Fix linking issues with libclamunrar. clamav-0.98.4-14.1.i586.rpm clamav-0.98.4-14.1.src.rpm clamav-debuginfo-0.98.4-14.1.i586.rpm clamav-debugsource-0.98.4-14.1.i586.rpm clamav-0.98.4-14.1.x86_64.rpm clamav-debuginfo-0.98.4-14.1.x86_64.rpm clamav-debugsource-0.98.4-14.1.x86_64.rpm openSUSE-2014-473 ImageMagick: enable fft support low openSUSE 13.1 Update This update fixes the following issues with ImageMagick: -bnc#885334: enable fft support ImageMagick-6.8.6.9-2.16.1.i586.rpm ImageMagick-6.8.6.9-2.16.1.src.rpm ImageMagick-debuginfo-6.8.6.9-2.16.1.i586.rpm ImageMagick-debugsource-6.8.6.9-2.16.1.i586.rpm ImageMagick-devel-32bit-6.8.6.9-2.16.1.x86_64.rpm ImageMagick-devel-6.8.6.9-2.16.1.i586.rpm ImageMagick-doc-6.8.6.9-2.16.1.noarch.rpm ImageMagick-extra-6.8.6.9-2.16.1.i586.rpm ImageMagick-extra-debuginfo-6.8.6.9-2.16.1.i586.rpm libMagick++-6_Q16-2-32bit-6.8.6.9-2.16.1.x86_64.rpm libMagick++-6_Q16-2-6.8.6.9-2.16.1.i586.rpm libMagick++-6_Q16-2-debuginfo-32bit-6.8.6.9-2.16.1.x86_64.rpm libMagick++-6_Q16-2-debuginfo-6.8.6.9-2.16.1.i586.rpm libMagick++-devel-32bit-6.8.6.9-2.16.1.x86_64.rpm libMagick++-devel-6.8.6.9-2.16.1.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.6.9-2.16.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.6.9-2.16.1.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.6.9-2.16.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.16.1.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.6.9-2.16.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.6.9-2.16.1.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.6.9-2.16.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.16.1.i586.rpm perl-PerlMagick-6.8.6.9-2.16.1.i586.rpm perl-PerlMagick-debuginfo-6.8.6.9-2.16.1.i586.rpm ImageMagick-6.8.6.9-2.16.1.x86_64.rpm ImageMagick-debuginfo-6.8.6.9-2.16.1.x86_64.rpm ImageMagick-debugsource-6.8.6.9-2.16.1.x86_64.rpm ImageMagick-devel-6.8.6.9-2.16.1.x86_64.rpm ImageMagick-extra-6.8.6.9-2.16.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.6.9-2.16.1.x86_64.rpm libMagick++-6_Q16-2-6.8.6.9-2.16.1.x86_64.rpm libMagick++-6_Q16-2-debuginfo-6.8.6.9-2.16.1.x86_64.rpm libMagick++-devel-6.8.6.9-2.16.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.6.9-2.16.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.16.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.6.9-2.16.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.16.1.x86_64.rpm perl-PerlMagick-6.8.6.9-2.16.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.6.9-2.16.1.x86_64.rpm openSUSE-2014-474 ntp: adjust default config against distributed denial of service attack moderate openSUSE 13.1 Update The NTP time service could be used for remote denial of service amplification attacks. This issue can be fixed by the administrator as we described in our security advisory SUSE-SA:2014:001 http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00005.html and on http://support.novell.com/security/cve/CVE-2013-5211.html This update now also replaces the default ntp.conf template to fix this problem. Please note that if you have touched or modified ntp.conf yourself, it will not be automatically fixed, you need to merge the changes manually as described. ntp-4.2.6p5-15.5.1.i586.rpm ntp-4.2.6p5-15.5.1.src.rpm ntp-debuginfo-4.2.6p5-15.5.1.i586.rpm ntp-debugsource-4.2.6p5-15.5.1.i586.rpm ntp-doc-4.2.6p5-15.5.1.i586.rpm ntp-4.2.6p5-15.5.1.x86_64.rpm ntp-debuginfo-4.2.6p5-15.5.1.x86_64.rpm ntp-debugsource-4.2.6p5-15.5.1.x86_64.rpm ntp-doc-4.2.6p5-15.5.1.x86_64.rpm openSUSE-2014-493 kernel: security and bugfix update important openSUSE 13.1 Update The Linux kernel was updated to fix security issues and bugs: Security issues fixed: CVE-2014-4699: The Linux kernel on Intel processors did not properly restrict use of a non-canonical value for the saved RIP address in the case of a system call that does not use IRET, which allowed local users to leverage a race condition and gain privileges, or cause a denial of service (double fault), via a crafted application that makes ptrace and fork system calls. CVE-2014-4667: The sctp_association_free function in net/sctp/associola.c in the Linux kernel did not properly manage a certain backlog value, which allowed remote attackers to cause a denial of service (socket outage) via a crafted SCTP packet. CVE-2014-4171: mm/shmem.c in the Linux kernel did not properly implement the interaction between range notification and hole punching, which allowed local users to cause a denial of service (i_mutex hold) by using the mmap system call to access a hole, as demonstrated by interfering with intended shmem activity by blocking completion of (1) an MADV_REMOVE madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call. CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit x86 platforms, when syscall auditing is enabled and the sep CPU feature flag is set, allowed local users to cause a denial of service (OOPS and system crash) via an invalid syscall number, as demonstrated by number 1000. CVE-2014-0100: Race condition in the inet_frag_intern function in net/ipv4/inet_fragment.c in the Linux kernel allowed remote attackers to cause a denial of service (use-after-free error) or possibly have unspecified other impact via a large series of fragmented ICMP Echo Request packets to a system with a heavy CPU load. CVE-2014-4656: Multiple integer overflows in sound/core/control.c in the ALSA control implementation in the Linux kernel allowed local users to cause a denial of service by leveraging /dev/snd/controlCX access, related to (1) index values in the snd_ctl_add function and (2) numid values in the snd_ctl_remove_numid_conflict function. CVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c in the ALSA control implementation in the Linux kernel did not properly maintain the user_ctl_count value, which allowed local users to cause a denial of service (integer overflow and limit bypass) by leveraging /dev/snd/controlCX access for a large number of SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls. CVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c in the ALSA control implementation in the Linux kernel did not check authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allowed local users to remove kernel controls and cause a denial of service (use-after-free and system crash) by leveraging /dev/snd/controlCX access for an ioctl call. CVE-2014-4653: sound/core/control.c in the ALSA control implementation in the Linux kernel did not ensure possession of a read/write lock, which allowed local users to cause a denial of service (use-after-free) and obtain sensitive information from kernel memory by leveraging /dev/snd/controlCX access. CVE-2014-4652: Race condition in the tlv handler functionality in the snd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA control implementation in the Linux kernel allowed local users to obtain sensitive information from kernel memory by leveraging /dev/snd/controlCX access. CVE-2014-4014: The capabilities implementation in the Linux kernel did not properly consider that namespaces are inapplicable to inodes, which allowed local users to bypass intended chmod restrictions by first creating a user namespace, as demonstrated by setting the setgid bit on a file with group ownership of root. CVE-2014-2309: The ip6_route_add function in net/ipv6/route.c in the Linux kernel did not properly count the addition of routes, which allowed remote attackers to cause a denial of service (memory consumption) via a flood of ICMPv6 Router Advertisement packets. CVE-2014-3917: kernel/auditsc.c in the Linux kernel, when CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allowed local users to obtain potentially sensitive single-bit values from kernel memory or cause a denial of service (OOPS) via a large value of a syscall number. CVE-2014-0131: Use-after-free vulnerability in the skb_segment function in net/core/skbuff.c in the Linux kernel allowed attackers to obtain sensitive information from kernel memory by leveraging the absence of a certain orphaning operation. Bugs fixed: - Don't trigger congestion wait on dirty-but-not-writeout pages (bnc#879071). - via-velocity: fix netif_receive_skb use in irq disabled section (bnc#851686). - HID: logitech-dj: Fix USB 3.0 issue (bnc#886629). - tg3: Change nvram command timeout value to 50ms (bnc#768714 bnc#855657). - tg3: Override clock, link aware and link idle mode during NVRAM dump (bnc#768714 bnc#855657). - tg3: Set the MAC clock to the fastest speed during boot code load (bnc#768714 bnc#855657). - ALSA: usb-audio: Fix deadlocks at resuming (bnc#884840). - ALSA: usb-audio: Save mixer status only once at suspend (bnc#884840). - ALSA: usb-audio: Resume mixer values properly (bnc#884840). cloop-2.639-11.13.1.i586.rpm True cloop-2.639-11.13.1.src.rpm True cloop-debuginfo-2.639-11.13.1.i586.rpm True cloop-debugsource-2.639-11.13.1.i586.rpm True cloop-kmp-default-2.639_k3.11.10_21-11.13.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.11.10_21-11.13.1.i586.rpm True cloop-kmp-desktop-2.639_k3.11.10_21-11.13.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.11.10_21-11.13.1.i586.rpm True cloop-kmp-pae-2.639_k3.11.10_21-11.13.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.11.10_21-11.13.1.i586.rpm True cloop-kmp-xen-2.639_k3.11.10_21-11.13.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.11.10_21-11.13.1.i586.rpm True crash-7.0.2-2.13.1.i586.rpm True crash-7.0.2-2.13.1.src.rpm True crash-debuginfo-7.0.2-2.13.1.i586.rpm True crash-debugsource-7.0.2-2.13.1.i586.rpm True crash-devel-7.0.2-2.13.1.i586.rpm True crash-doc-7.0.2-2.13.1.i586.rpm True crash-eppic-7.0.2-2.13.1.i586.rpm True crash-eppic-debuginfo-7.0.2-2.13.1.i586.rpm True crash-gcore-7.0.2-2.13.1.i586.rpm True crash-gcore-debuginfo-7.0.2-2.13.1.i586.rpm True crash-kmp-default-7.0.2_k3.11.10_21-2.13.1.i586.rpm True crash-kmp-default-debuginfo-7.0.2_k3.11.10_21-2.13.1.i586.rpm True crash-kmp-desktop-7.0.2_k3.11.10_21-2.13.1.i586.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_21-2.13.1.i586.rpm True crash-kmp-pae-7.0.2_k3.11.10_21-2.13.1.i586.rpm True crash-kmp-pae-debuginfo-7.0.2_k3.11.10_21-2.13.1.i586.rpm True crash-kmp-xen-7.0.2_k3.11.10_21-2.13.1.i586.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.11.10_21-2.13.1.i586.rpm True hdjmod-1.28-16.13.1.src.rpm True hdjmod-debugsource-1.28-16.13.1.i586.rpm True hdjmod-kmp-default-1.28_k3.11.10_21-16.13.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.11.10_21-16.13.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.11.10_21-16.13.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_21-16.13.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.11.10_21-16.13.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.11.10_21-16.13.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.11.10_21-16.13.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_21-16.13.1.i586.rpm True ipset-6.21.1-2.17.1.i586.rpm True ipset-6.21.1-2.17.1.src.rpm True ipset-debuginfo-6.21.1-2.17.1.i586.rpm True ipset-debugsource-6.21.1-2.17.1.i586.rpm True ipset-devel-6.21.1-2.17.1.i586.rpm True ipset-kmp-default-6.21.1_k3.11.10_21-2.17.1.i586.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.11.10_21-2.17.1.i586.rpm True ipset-kmp-desktop-6.21.1_k3.11.10_21-2.17.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_21-2.17.1.i586.rpm True ipset-kmp-pae-6.21.1_k3.11.10_21-2.17.1.i586.rpm True ipset-kmp-pae-debuginfo-6.21.1_k3.11.10_21-2.17.1.i586.rpm True ipset-kmp-xen-6.21.1_k3.11.10_21-2.17.1.i586.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.11.10_21-2.17.1.i586.rpm True libipset3-6.21.1-2.17.1.i586.rpm True libipset3-debuginfo-6.21.1-2.17.1.i586.rpm True iscsitarget-1.4.20.3-13.13.1.i586.rpm True iscsitarget-1.4.20.3-13.13.1.src.rpm True iscsitarget-debuginfo-1.4.20.3-13.13.1.i586.rpm True iscsitarget-debugsource-1.4.20.3-13.13.1.i586.rpm True iscsitarget-kmp-default-1.4.20.3_k3.11.10_21-13.13.1.i586.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_21-13.13.1.i586.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_21-13.13.1.i586.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_21-13.13.1.i586.rpm True iscsitarget-kmp-pae-1.4.20.3_k3.11.10_21-13.13.1.i586.rpm True iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.11.10_21-13.13.1.i586.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.11.10_21-13.13.1.i586.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_21-13.13.1.i586.rpm True kernel-debug-3.11.10-21.1.i686.rpm True kernel-debug-3.11.10-21.1.nosrc.rpm True kernel-debug-base-3.11.10-21.1.i686.rpm True kernel-debug-base-debuginfo-3.11.10-21.1.i686.rpm True kernel-debug-debuginfo-3.11.10-21.1.i686.rpm True kernel-debug-debugsource-3.11.10-21.1.i686.rpm True kernel-debug-devel-3.11.10-21.1.i686.rpm True kernel-debug-devel-debuginfo-3.11.10-21.1.i686.rpm True kernel-default-3.11.10-21.1.i586.rpm True kernel-default-3.11.10-21.1.nosrc.rpm True kernel-default-base-3.11.10-21.1.i586.rpm True kernel-default-base-debuginfo-3.11.10-21.1.i586.rpm True kernel-default-debuginfo-3.11.10-21.1.i586.rpm True kernel-default-debugsource-3.11.10-21.1.i586.rpm True kernel-default-devel-3.11.10-21.1.i586.rpm True kernel-default-devel-debuginfo-3.11.10-21.1.i586.rpm True kernel-desktop-3.11.10-21.1.i686.rpm True kernel-desktop-3.11.10-21.1.nosrc.rpm True kernel-desktop-base-3.11.10-21.1.i686.rpm True kernel-desktop-base-debuginfo-3.11.10-21.1.i686.rpm True kernel-desktop-debuginfo-3.11.10-21.1.i686.rpm True kernel-desktop-debugsource-3.11.10-21.1.i686.rpm True kernel-desktop-devel-3.11.10-21.1.i686.rpm True kernel-desktop-devel-debuginfo-3.11.10-21.1.i686.rpm True kernel-docs-3.11.10-21.3.noarch.rpm True kernel-docs-3.11.10-21.3.src.rpm True kernel-ec2-3.11.10-21.1.i686.rpm True kernel-ec2-3.11.10-21.1.nosrc.rpm True kernel-ec2-base-3.11.10-21.1.i686.rpm True kernel-ec2-base-debuginfo-3.11.10-21.1.i686.rpm True kernel-ec2-debuginfo-3.11.10-21.1.i686.rpm True kernel-ec2-debugsource-3.11.10-21.1.i686.rpm True kernel-ec2-devel-3.11.10-21.1.i686.rpm True kernel-ec2-devel-debuginfo-3.11.10-21.1.i686.rpm True kernel-pae-3.11.10-21.1.i686.rpm True kernel-pae-3.11.10-21.1.nosrc.rpm True kernel-pae-base-3.11.10-21.1.i686.rpm True kernel-pae-base-debuginfo-3.11.10-21.1.i686.rpm True kernel-pae-debuginfo-3.11.10-21.1.i686.rpm True kernel-pae-debugsource-3.11.10-21.1.i686.rpm True kernel-pae-devel-3.11.10-21.1.i686.rpm True kernel-pae-devel-debuginfo-3.11.10-21.1.i686.rpm True kernel-devel-3.11.10-21.1.noarch.rpm True kernel-source-3.11.10-21.1.noarch.rpm True kernel-source-3.11.10-21.1.src.rpm True kernel-source-vanilla-3.11.10-21.1.noarch.rpm True kernel-syms-3.11.10-21.1.i586.rpm True kernel-syms-3.11.10-21.1.src.rpm True kernel-trace-3.11.10-21.1.i686.rpm True kernel-trace-3.11.10-21.1.nosrc.rpm True kernel-trace-base-3.11.10-21.1.i686.rpm True kernel-trace-base-debuginfo-3.11.10-21.1.i686.rpm True kernel-trace-debuginfo-3.11.10-21.1.i686.rpm True kernel-trace-debugsource-3.11.10-21.1.i686.rpm True kernel-trace-devel-3.11.10-21.1.i686.rpm True kernel-trace-devel-debuginfo-3.11.10-21.1.i686.rpm True kernel-vanilla-3.11.10-21.1.i686.rpm True kernel-vanilla-3.11.10-21.1.nosrc.rpm True kernel-vanilla-debuginfo-3.11.10-21.1.i686.rpm True kernel-vanilla-debugsource-3.11.10-21.1.i686.rpm True kernel-vanilla-devel-3.11.10-21.1.i686.rpm True kernel-vanilla-devel-debuginfo-3.11.10-21.1.i686.rpm True kernel-xen-3.11.10-21.1.i686.rpm True kernel-xen-3.11.10-21.1.nosrc.rpm True kernel-xen-base-3.11.10-21.1.i686.rpm True kernel-xen-base-debuginfo-3.11.10-21.1.i686.rpm True kernel-xen-debuginfo-3.11.10-21.1.i686.rpm True kernel-xen-debugsource-3.11.10-21.1.i686.rpm True kernel-xen-devel-3.11.10-21.1.i686.rpm True kernel-xen-devel-debuginfo-3.11.10-21.1.i686.rpm True ndiswrapper-1.58-13.1.i586.rpm True ndiswrapper-1.58-13.1.src.rpm True ndiswrapper-debuginfo-1.58-13.1.i586.rpm True ndiswrapper-debugsource-1.58-13.1.i586.rpm True ndiswrapper-kmp-default-1.58_k3.11.10_21-13.1.i586.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_21-13.1.i586.rpm True ndiswrapper-kmp-desktop-1.58_k3.11.10_21-13.1.i586.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_21-13.1.i586.rpm True ndiswrapper-kmp-pae-1.58_k3.11.10_21-13.1.i586.rpm True ndiswrapper-kmp-pae-debuginfo-1.58_k3.11.10_21-13.1.i586.rpm True pcfclock-0.44-258.13.1.i586.rpm True pcfclock-0.44-258.13.1.src.rpm True pcfclock-debuginfo-0.44-258.13.1.i586.rpm True pcfclock-debugsource-0.44-258.13.1.i586.rpm True pcfclock-kmp-default-0.44_k3.11.10_21-258.13.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.11.10_21-258.13.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.11.10_21-258.13.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_21-258.13.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.11.10_21-258.13.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.11.10_21-258.13.1.i586.rpm True vhba-kmp-20130607-2.14.1.src.rpm True vhba-kmp-debugsource-20130607-2.14.1.i586.rpm True vhba-kmp-default-20130607_k3.11.10_21-2.14.1.i586.rpm True vhba-kmp-default-debuginfo-20130607_k3.11.10_21-2.14.1.i586.rpm True vhba-kmp-desktop-20130607_k3.11.10_21-2.14.1.i586.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.11.10_21-2.14.1.i586.rpm True vhba-kmp-pae-20130607_k3.11.10_21-2.14.1.i586.rpm True vhba-kmp-pae-debuginfo-20130607_k3.11.10_21-2.14.1.i586.rpm True vhba-kmp-xen-20130607_k3.11.10_21-2.14.1.i586.rpm True vhba-kmp-xen-debuginfo-20130607_k3.11.10_21-2.14.1.i586.rpm True python-virtualbox-4.2.18-2.18.1.i586.rpm True python-virtualbox-debuginfo-4.2.18-2.18.1.i586.rpm True virtualbox-4.2.18-2.18.1.i586.rpm True virtualbox-4.2.18-2.18.1.src.rpm True virtualbox-debuginfo-4.2.18-2.18.1.i586.rpm True virtualbox-debugsource-4.2.18-2.18.1.i586.rpm True virtualbox-devel-4.2.18-2.18.1.i586.rpm True virtualbox-guest-kmp-default-4.2.18_k3.11.10_21-2.18.1.i586.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_21-2.18.1.i586.rpm True virtualbox-guest-kmp-desktop-4.2.18_k3.11.10_21-2.18.1.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_21-2.18.1.i586.rpm True virtualbox-guest-kmp-pae-4.2.18_k3.11.10_21-2.18.1.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-4.2.18_k3.11.10_21-2.18.1.i586.rpm True virtualbox-guest-tools-4.2.18-2.18.1.i586.rpm True virtualbox-guest-tools-debuginfo-4.2.18-2.18.1.i586.rpm True virtualbox-guest-x11-4.2.18-2.18.1.i586.rpm True virtualbox-guest-x11-debuginfo-4.2.18-2.18.1.i586.rpm True virtualbox-host-kmp-default-4.2.18_k3.11.10_21-2.18.1.i586.rpm True virtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_21-2.18.1.i586.rpm True virtualbox-host-kmp-desktop-4.2.18_k3.11.10_21-2.18.1.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_21-2.18.1.i586.rpm True virtualbox-host-kmp-pae-4.2.18_k3.11.10_21-2.18.1.i586.rpm True virtualbox-host-kmp-pae-debuginfo-4.2.18_k3.11.10_21-2.18.1.i586.rpm True virtualbox-qt-4.2.18-2.18.1.i586.rpm True virtualbox-qt-debuginfo-4.2.18-2.18.1.i586.rpm True virtualbox-websrv-4.2.18-2.18.1.i586.rpm True virtualbox-websrv-debuginfo-4.2.18-2.18.1.i586.rpm True xen-4.3.2_01-21.1.src.rpm True xen-debugsource-4.3.2_01-21.1.i586.rpm True xen-devel-4.3.2_01-21.1.i586.rpm True xen-kmp-default-4.3.2_01_k3.11.10_21-21.1.i586.rpm True xen-kmp-default-debuginfo-4.3.2_01_k3.11.10_21-21.1.i586.rpm True xen-kmp-desktop-4.3.2_01_k3.11.10_21-21.1.i586.rpm True xen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_21-21.1.i586.rpm True xen-kmp-pae-4.3.2_01_k3.11.10_21-21.1.i586.rpm True xen-kmp-pae-debuginfo-4.3.2_01_k3.11.10_21-21.1.i586.rpm True xen-libs-32bit-4.3.2_01-21.1.x86_64.rpm True xen-libs-4.3.2_01-21.1.i586.rpm True xen-libs-debuginfo-32bit-4.3.2_01-21.1.x86_64.rpm True xen-libs-debuginfo-4.3.2_01-21.1.i586.rpm True xen-tools-domU-4.3.2_01-21.1.i586.rpm True xen-tools-domU-debuginfo-4.3.2_01-21.1.i586.rpm True xtables-addons-2.3-2.13.1.i586.rpm True xtables-addons-2.3-2.13.1.src.rpm True xtables-addons-debuginfo-2.3-2.13.1.i586.rpm True xtables-addons-debugsource-2.3-2.13.1.i586.rpm True xtables-addons-kmp-default-2.3_k3.11.10_21-2.13.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_21-2.13.1.i586.rpm True xtables-addons-kmp-desktop-2.3_k3.11.10_21-2.13.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_21-2.13.1.i586.rpm True xtables-addons-kmp-pae-2.3_k3.11.10_21-2.13.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.3_k3.11.10_21-2.13.1.i586.rpm True xtables-addons-kmp-xen-2.3_k3.11.10_21-2.13.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_21-2.13.1.i586.rpm True cloop-2.639-11.13.1.x86_64.rpm True cloop-debuginfo-2.639-11.13.1.x86_64.rpm True cloop-debugsource-2.639-11.13.1.x86_64.rpm True cloop-kmp-default-2.639_k3.11.10_21-11.13.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.11.10_21-11.13.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.11.10_21-11.13.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.11.10_21-11.13.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.11.10_21-11.13.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.11.10_21-11.13.1.x86_64.rpm True crash-7.0.2-2.13.1.x86_64.rpm True crash-debuginfo-7.0.2-2.13.1.x86_64.rpm True crash-debugsource-7.0.2-2.13.1.x86_64.rpm True crash-devel-7.0.2-2.13.1.x86_64.rpm True crash-doc-7.0.2-2.13.1.x86_64.rpm True crash-eppic-7.0.2-2.13.1.x86_64.rpm True crash-eppic-debuginfo-7.0.2-2.13.1.x86_64.rpm True crash-gcore-7.0.2-2.13.1.x86_64.rpm True crash-gcore-debuginfo-7.0.2-2.13.1.x86_64.rpm True crash-kmp-default-7.0.2_k3.11.10_21-2.13.1.x86_64.rpm True crash-kmp-default-debuginfo-7.0.2_k3.11.10_21-2.13.1.x86_64.rpm True crash-kmp-desktop-7.0.2_k3.11.10_21-2.13.1.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_21-2.13.1.x86_64.rpm True crash-kmp-xen-7.0.2_k3.11.10_21-2.13.1.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.11.10_21-2.13.1.x86_64.rpm True hdjmod-debugsource-1.28-16.13.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.11.10_21-16.13.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.11.10_21-16.13.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.11.10_21-16.13.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_21-16.13.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.11.10_21-16.13.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_21-16.13.1.x86_64.rpm True ipset-6.21.1-2.17.1.x86_64.rpm True ipset-debuginfo-6.21.1-2.17.1.x86_64.rpm True ipset-debugsource-6.21.1-2.17.1.x86_64.rpm True ipset-devel-6.21.1-2.17.1.x86_64.rpm True ipset-kmp-default-6.21.1_k3.11.10_21-2.17.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.11.10_21-2.17.1.x86_64.rpm True ipset-kmp-desktop-6.21.1_k3.11.10_21-2.17.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_21-2.17.1.x86_64.rpm True ipset-kmp-xen-6.21.1_k3.11.10_21-2.17.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.11.10_21-2.17.1.x86_64.rpm True libipset3-6.21.1-2.17.1.x86_64.rpm True libipset3-debuginfo-6.21.1-2.17.1.x86_64.rpm True iscsitarget-1.4.20.3-13.13.1.x86_64.rpm True iscsitarget-debuginfo-1.4.20.3-13.13.1.x86_64.rpm True iscsitarget-debugsource-1.4.20.3-13.13.1.x86_64.rpm True iscsitarget-kmp-default-1.4.20.3_k3.11.10_21-13.13.1.x86_64.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_21-13.13.1.x86_64.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_21-13.13.1.x86_64.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_21-13.13.1.x86_64.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.11.10_21-13.13.1.x86_64.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_21-13.13.1.x86_64.rpm True kernel-debug-3.11.10-21.1.x86_64.rpm True kernel-debug-base-3.11.10-21.1.x86_64.rpm True kernel-debug-base-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-debug-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-debug-debugsource-3.11.10-21.1.x86_64.rpm True kernel-debug-devel-3.11.10-21.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-default-3.11.10-21.1.x86_64.rpm True kernel-default-base-3.11.10-21.1.x86_64.rpm True kernel-default-base-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-default-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-default-debugsource-3.11.10-21.1.x86_64.rpm True kernel-default-devel-3.11.10-21.1.x86_64.rpm True kernel-default-devel-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-desktop-3.11.10-21.1.x86_64.rpm True kernel-desktop-base-3.11.10-21.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-desktop-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-desktop-debugsource-3.11.10-21.1.x86_64.rpm True kernel-desktop-devel-3.11.10-21.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-ec2-3.11.10-21.1.x86_64.rpm True kernel-ec2-base-3.11.10-21.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-ec2-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-ec2-debugsource-3.11.10-21.1.x86_64.rpm True kernel-ec2-devel-3.11.10-21.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-syms-3.11.10-21.1.x86_64.rpm True kernel-trace-3.11.10-21.1.x86_64.rpm True kernel-trace-base-3.11.10-21.1.x86_64.rpm True kernel-trace-base-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-trace-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-trace-debugsource-3.11.10-21.1.x86_64.rpm True kernel-trace-devel-3.11.10-21.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-vanilla-3.11.10-21.1.x86_64.rpm True kernel-vanilla-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-vanilla-debugsource-3.11.10-21.1.x86_64.rpm True kernel-vanilla-devel-3.11.10-21.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-xen-3.11.10-21.1.x86_64.rpm True kernel-xen-base-3.11.10-21.1.x86_64.rpm True kernel-xen-base-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-xen-debuginfo-3.11.10-21.1.x86_64.rpm True kernel-xen-debugsource-3.11.10-21.1.x86_64.rpm True kernel-xen-devel-3.11.10-21.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.11.10-21.1.x86_64.rpm True ndiswrapper-1.58-13.1.x86_64.rpm True ndiswrapper-debuginfo-1.58-13.1.x86_64.rpm True ndiswrapper-debugsource-1.58-13.1.x86_64.rpm True ndiswrapper-kmp-default-1.58_k3.11.10_21-13.1.x86_64.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_21-13.1.x86_64.rpm True ndiswrapper-kmp-desktop-1.58_k3.11.10_21-13.1.x86_64.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_21-13.1.x86_64.rpm True pcfclock-0.44-258.13.1.x86_64.rpm True pcfclock-debuginfo-0.44-258.13.1.x86_64.rpm True pcfclock-debugsource-0.44-258.13.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.11.10_21-258.13.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.11.10_21-258.13.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.11.10_21-258.13.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_21-258.13.1.x86_64.rpm True vhba-kmp-debugsource-20130607-2.14.1.x86_64.rpm True vhba-kmp-default-20130607_k3.11.10_21-2.14.1.x86_64.rpm True vhba-kmp-default-debuginfo-20130607_k3.11.10_21-2.14.1.x86_64.rpm True vhba-kmp-desktop-20130607_k3.11.10_21-2.14.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.11.10_21-2.14.1.x86_64.rpm True vhba-kmp-xen-20130607_k3.11.10_21-2.14.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20130607_k3.11.10_21-2.14.1.x86_64.rpm True python-virtualbox-4.2.18-2.18.1.x86_64.rpm True python-virtualbox-debuginfo-4.2.18-2.18.1.x86_64.rpm True virtualbox-4.2.18-2.18.1.x86_64.rpm True virtualbox-debuginfo-4.2.18-2.18.1.x86_64.rpm True virtualbox-debugsource-4.2.18-2.18.1.x86_64.rpm True virtualbox-devel-4.2.18-2.18.1.x86_64.rpm True virtualbox-guest-kmp-default-4.2.18_k3.11.10_21-2.18.1.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_21-2.18.1.x86_64.rpm True virtualbox-guest-kmp-desktop-4.2.18_k3.11.10_21-2.18.1.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_21-2.18.1.x86_64.rpm True virtualbox-guest-tools-4.2.18-2.18.1.x86_64.rpm True virtualbox-guest-tools-debuginfo-4.2.18-2.18.1.x86_64.rpm True virtualbox-guest-x11-4.2.18-2.18.1.x86_64.rpm True virtualbox-guest-x11-debuginfo-4.2.18-2.18.1.x86_64.rpm True virtualbox-host-kmp-default-4.2.18_k3.11.10_21-2.18.1.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_21-2.18.1.x86_64.rpm True virtualbox-host-kmp-desktop-4.2.18_k3.11.10_21-2.18.1.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_21-2.18.1.x86_64.rpm True virtualbox-qt-4.2.18-2.18.1.x86_64.rpm True virtualbox-qt-debuginfo-4.2.18-2.18.1.x86_64.rpm True virtualbox-websrv-4.2.18-2.18.1.x86_64.rpm True virtualbox-websrv-debuginfo-4.2.18-2.18.1.x86_64.rpm True xen-4.3.2_01-21.1.x86_64.rpm True xen-debugsource-4.3.2_01-21.1.x86_64.rpm True xen-devel-4.3.2_01-21.1.x86_64.rpm True xen-doc-html-4.3.2_01-21.1.x86_64.rpm True xen-kmp-default-4.3.2_01_k3.11.10_21-21.1.x86_64.rpm True xen-kmp-default-debuginfo-4.3.2_01_k3.11.10_21-21.1.x86_64.rpm True xen-kmp-desktop-4.3.2_01_k3.11.10_21-21.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_21-21.1.x86_64.rpm True xen-libs-4.3.2_01-21.1.x86_64.rpm True xen-libs-debuginfo-4.3.2_01-21.1.x86_64.rpm True xen-tools-4.3.2_01-21.1.x86_64.rpm True xen-tools-debuginfo-4.3.2_01-21.1.x86_64.rpm True xen-tools-domU-4.3.2_01-21.1.x86_64.rpm True xen-tools-domU-debuginfo-4.3.2_01-21.1.x86_64.rpm True xen-xend-tools-4.3.2_01-21.1.x86_64.rpm True xen-xend-tools-debuginfo-4.3.2_01-21.1.x86_64.rpm True xtables-addons-2.3-2.13.1.x86_64.rpm True xtables-addons-debuginfo-2.3-2.13.1.x86_64.rpm True xtables-addons-debugsource-2.3-2.13.1.x86_64.rpm True xtables-addons-kmp-default-2.3_k3.11.10_21-2.13.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_21-2.13.1.x86_64.rpm True xtables-addons-kmp-desktop-2.3_k3.11.10_21-2.13.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_21-2.13.1.x86_64.rpm True xtables-addons-kmp-xen-2.3_k3.11.10_21-2.13.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_21-2.13.1.x86_64.rpm True openSUSE-2014-475 vorbis-tools: Fixes segmentation fault of vcut low openSUSE 13.1 Update This update fixes the following issues with vorbis-tools: -bnc#888360: Fixes segmentation fault of vcut vorbis-tools-1.4.0-14.4.1.i586.rpm vorbis-tools-1.4.0-14.4.1.src.rpm vorbis-tools-debuginfo-1.4.0-14.4.1.i586.rpm vorbis-tools-debugsource-1.4.0-14.4.1.i586.rpm vorbis-tools-lang-1.4.0-14.4.1.noarch.rpm vorbis-tools-1.4.0-14.4.1.x86_64.rpm vorbis-tools-debuginfo-1.4.0-14.4.1.x86_64.rpm vorbis-tools-debugsource-1.4.0-14.4.1.x86_64.rpm openSUSE-2014-476 MozillaFirefox: Update to Mozilla Firefox 31 important openSUSE 13.1 Update MozillaFirefox was updated to version 31 to fix various security issues and bugs: * MFSA 2014-56/CVE-2014-1547/CVE-2014-1548 Miscellaneous memory safety hazards * MFSA 2014-57/CVE-2014-1549 (bmo#1020205) Buffer overflow during Web Audio buffering for playback * MFSA 2014-58/CVE-2014-1550 (bmo#1020411) Use-after-free in Web Audio due to incorrect control message ordering * MFSA 2014-60/CVE-2014-1561 (bmo#1000514, bmo#910375) Toolbar dialog customization event spoofing * MFSA 2014-61/CVE-2014-1555 (bmo#1023121) Use-after-free with FireOnStateChange event * MFSA 2014-62/CVE-2014-1556 (bmo#1028891) Exploitable WebGL crash with Cesium JavaScript library * MFSA 2014-63/CVE-2014-1544 (bmo#963150) Use-after-free while when manipulating certificates in the trusted cache (solved with NSS 3.16.2 requirement) * MFSA 2014-64/CVE-2014-1557 (bmo#913805) Crash in Skia library when scaling high quality images * MFSA 2014-65/CVE-2014-1558/CVE-2014-1559/CVE-2014-1560 (bmo#1015973, bmo#1026022, bmo#997795) Certificate parsing broken by non-standard character encoding * MFSA 2014-66/CVE-2014-1552 (bmo#985135) IFRAME sandbox same-origin access through redirect Mozilla-nss was updated to 3.16.3: New Functions: * CERT_GetGeneralNameTypeFromString (This function was already added in NSS 3.16.2, however, it wasn't declared in a public header file.) Notable Changes: * The following 1024-bit CA certificates were removed - Entrust.net Secure Server Certification Authority - GTE CyberTrust Global Root - ValiCert Class 1 Policy Validation Authority - ValiCert Class 2 Policy Validation Authority - ValiCert Class 3 Policy Validation Authority * Additionally, the following CA certificate was removed as requested by the CA: - TDC Internet Root CA * The following CA certificates were added: - Certification Authority of WoSign - CA 沃通根证书 - DigiCert Assured ID Root G2 - DigiCert Assured ID Root G3 - DigiCert Global Root G2 - DigiCert Global Root G3 - DigiCert Trusted Root G4 - QuoVadis Root CA 1 G3 - QuoVadis Root CA 2 G3 - QuoVadis Root CA 3 G3 * The Trust Bits were changed for the following CA certificates - Class 3 Public Primary Certification Authority - Class 3 Public Primary Certification Authority - Class 2 Public Primary Certification Authority - G2 - VeriSign Class 2 Public Primary Certification Authority - G3 - AC Raíz Certicámara S.A. - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado changes in 3.16.2 New functionality: * DTLS 1.2 is supported. * The TLS application layer protocol negotiation (ALPN) extension is also supported on the server side. * RSA-OEAP is supported. Use the new PK11_PrivDecrypt and PK11_PubEncrypt functions with the CKM_RSA_PKCS_OAEP mechanism. * New Intel AES assembly code for 32-bit and 64-bit Windows, contributed by Shay Gueron and Vlad Krasnov of Intel. Notable Changes: * The btoa command has a new command-line option -w suffix, which causes the output to be wrapped in BEGIN/END lines with the given suffix * The certutil commands supports additionals types of subject alt name extensions. * The certutil command supports generic certificate extensions, by loading binary data from files, which have been prepared using external tools, or which have been extracted from other existing certificates and dumped to file. * The certutil command supports three new certificate usage specifiers. * The pp command supports printing UTF-8 (-u). * On Linux, NSS is built with the -ffunction-sections -fdata-sections compiler flags and the --gc-sections linker flag to allow unused functions to be discarded. changes in 3.16.1 New functionality: * Added the "ECC" flag for modutil to select the module used for elliptic curve cryptography (ECC) operations. New Macros * PUBLIC_MECH_ECC_FLAG a public mechanism flag for elliptic curve cryptography (ECC) operations * SECMOD_ECC_FLAG an NSS-internal mechanism flag for elliptic curve cryptography (ECC) operations. This macro has the same numeric value as PUBLIC_MECH_ECC_FLAG. Notable Changes: * Imposed name constraints on the French government root CA ANSSI (DCISS). MozillaFirefox-31.0-33.1.i586.rpm MozillaFirefox-31.0-33.1.src.rpm MozillaFirefox-branding-upstream-31.0-33.1.i586.rpm MozillaFirefox-buildsymbols-31.0-33.1.i586.rpm MozillaFirefox-debuginfo-31.0-33.1.i586.rpm MozillaFirefox-debugsource-31.0-33.1.i586.rpm MozillaFirefox-devel-31.0-33.1.i586.rpm MozillaFirefox-translations-common-31.0-33.1.i586.rpm MozillaFirefox-translations-other-31.0-33.1.i586.rpm libfreebl3-3.16.3-27.1.i586.rpm libfreebl3-32bit-3.16.3-27.1.x86_64.rpm libfreebl3-debuginfo-3.16.3-27.1.i586.rpm libfreebl3-debuginfo-32bit-3.16.3-27.1.x86_64.rpm libsoftokn3-3.16.3-27.1.i586.rpm libsoftokn3-32bit-3.16.3-27.1.x86_64.rpm libsoftokn3-debuginfo-3.16.3-27.1.i586.rpm libsoftokn3-debuginfo-32bit-3.16.3-27.1.x86_64.rpm mozilla-nss-3.16.3-27.1.i586.rpm mozilla-nss-3.16.3-27.1.src.rpm mozilla-nss-32bit-3.16.3-27.1.x86_64.rpm mozilla-nss-certs-3.16.3-27.1.i586.rpm mozilla-nss-certs-32bit-3.16.3-27.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16.3-27.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.16.3-27.1.x86_64.rpm mozilla-nss-debuginfo-3.16.3-27.1.i586.rpm mozilla-nss-debuginfo-32bit-3.16.3-27.1.x86_64.rpm mozilla-nss-debugsource-3.16.3-27.1.i586.rpm mozilla-nss-devel-3.16.3-27.1.i586.rpm mozilla-nss-sysinit-3.16.3-27.1.i586.rpm mozilla-nss-sysinit-32bit-3.16.3-27.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16.3-27.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.16.3-27.1.x86_64.rpm mozilla-nss-tools-3.16.3-27.1.i586.rpm mozilla-nss-tools-debuginfo-3.16.3-27.1.i586.rpm MozillaFirefox-31.0-33.1.x86_64.rpm MozillaFirefox-branding-upstream-31.0-33.1.x86_64.rpm MozillaFirefox-buildsymbols-31.0-33.1.x86_64.rpm MozillaFirefox-debuginfo-31.0-33.1.x86_64.rpm MozillaFirefox-debugsource-31.0-33.1.x86_64.rpm MozillaFirefox-devel-31.0-33.1.x86_64.rpm MozillaFirefox-translations-common-31.0-33.1.x86_64.rpm MozillaFirefox-translations-other-31.0-33.1.x86_64.rpm libfreebl3-3.16.3-27.1.x86_64.rpm libfreebl3-debuginfo-3.16.3-27.1.x86_64.rpm libsoftokn3-3.16.3-27.1.x86_64.rpm libsoftokn3-debuginfo-3.16.3-27.1.x86_64.rpm mozilla-nss-3.16.3-27.1.x86_64.rpm mozilla-nss-certs-3.16.3-27.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16.3-27.1.x86_64.rpm mozilla-nss-debuginfo-3.16.3-27.1.x86_64.rpm mozilla-nss-debugsource-3.16.3-27.1.x86_64.rpm mozilla-nss-devel-3.16.3-27.1.x86_64.rpm mozilla-nss-sysinit-3.16.3-27.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16.3-27.1.x86_64.rpm mozilla-nss-tools-3.16.3-27.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.16.3-27.1.x86_64.rpm openSUSE-2014-487 MozillaThunderbird: Update to 24.7.0 important openSUSE 13.1 Update MozillaThunderbird was updated to Thunderbird 24.7.0 (bnc#887746) * MFSA 2014-56/CVE-2014-1547/CVE-2014-1548 Miscellaneous memory safety hazards * MFSA 2014-61/CVE-2014-1555 (bmo#1023121) Use-after-free with FireOnStateChange event * MFSA 2014-62/CVE-2014-1556 (bmo#1028891) Exploitable WebGL crash with Cesium JavaScript library * MFSA 2014-63/CVE-2014-1544 (bmo#963150) Use-after-free while when manipulating certificates in the trusted cache (solved with NSS 3.16.2 requirement) * MFSA 2014-64/CVE-2014-1557 (bmo#913805) Crash in Skia library when scaling high quality images A standalone enigmail 1.7 package that was previously built as part of MozillaThunderbird was added. MozillaThunderbird-24.7.0-70.27.1.i586.rpm MozillaThunderbird-24.7.0-70.27.1.src.rpm MozillaThunderbird-buildsymbols-24.7.0-70.27.1.i586.rpm MozillaThunderbird-debuginfo-24.7.0-70.27.1.i586.rpm MozillaThunderbird-debugsource-24.7.0-70.27.1.i586.rpm MozillaThunderbird-devel-24.7.0-70.27.1.i586.rpm MozillaThunderbird-translations-common-24.7.0-70.27.1.i586.rpm MozillaThunderbird-translations-other-24.7.0-70.27.1.i586.rpm enigmail-1.7-2.1.i586.rpm enigmail-1.7-2.1.src.rpm enigmail-debuginfo-1.7-2.1.i586.rpm enigmail-debugsource-1.7-2.1.i586.rpm MozillaThunderbird-24.7.0-70.27.1.x86_64.rpm MozillaThunderbird-buildsymbols-24.7.0-70.27.1.x86_64.rpm MozillaThunderbird-debuginfo-24.7.0-70.27.1.x86_64.rpm MozillaThunderbird-debugsource-24.7.0-70.27.1.x86_64.rpm MozillaThunderbird-devel-24.7.0-70.27.1.x86_64.rpm MozillaThunderbird-translations-common-24.7.0-70.27.1.x86_64.rpm MozillaThunderbird-translations-other-24.7.0-70.27.1.x86_64.rpm enigmail-1.7-2.1.x86_64.rpm enigmail-debuginfo-1.7-2.1.x86_64.rpm enigmail-debugsource-1.7-2.1.x86_64.rpm openSUSE-2014-477 update for pulseaudio moderate openSUSE 13.1 Update This update fixes the following security issue: (bnc#881524) CVE-2014-3970 - Denial of service in module-rtp-recv libpulse-devel-4.0.git.270.g9490a-12.1.i586.rpm libpulse-mainloop-glib0-32bit-4.0.git.270.g9490a-12.1.x86_64.rpm libpulse-mainloop-glib0-4.0.git.270.g9490a-12.1.i586.rpm libpulse-mainloop-glib0-debuginfo-32bit-4.0.git.270.g9490a-12.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-4.0.git.270.g9490a-12.1.i586.rpm libpulse0-32bit-4.0.git.270.g9490a-12.1.x86_64.rpm libpulse0-4.0.git.270.g9490a-12.1.i586.rpm libpulse0-debuginfo-32bit-4.0.git.270.g9490a-12.1.x86_64.rpm libpulse0-debuginfo-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-4.0.git.270.g9490a-12.1.src.rpm pulseaudio-debuginfo-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-debugsource-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-esound-compat-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-gdm-hooks-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-lang-4.0.git.270.g9490a-12.1.noarch.rpm pulseaudio-module-bluetooth-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-module-bluetooth-debuginfo-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-module-gconf-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-module-gconf-debuginfo-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-module-jack-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-module-jack-debuginfo-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-module-lirc-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-module-lirc-debuginfo-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-module-x11-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-module-x11-debuginfo-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-module-zeroconf-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-module-zeroconf-debuginfo-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-system-wide-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-utils-4.0.git.270.g9490a-12.1.i586.rpm pulseaudio-utils-debuginfo-4.0.git.270.g9490a-12.1.i586.rpm libpulse-devel-4.0.git.270.g9490a-12.1.x86_64.rpm libpulse-mainloop-glib0-4.0.git.270.g9490a-12.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpm libpulse0-4.0.git.270.g9490a-12.1.x86_64.rpm libpulse0-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-debugsource-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-esound-compat-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-gdm-hooks-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-module-bluetooth-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-module-bluetooth-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-module-gconf-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-module-gconf-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-module-jack-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-module-jack-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-module-lirc-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-module-lirc-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-module-x11-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-module-x11-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-module-zeroconf-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-module-zeroconf-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-system-wide-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-utils-4.0.git.270.g9490a-12.1.x86_64.rpm pulseaudio-utils-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpm openSUSE-2014-482 update for exim moderate openSUSE 13.1 Update Changes in exim: - Silence static checkers; (beo#1506). - update to 4.83 This release of Exim includes one incompatible fix: + the behavior of expansion of arguments to math comparison functions (<, <=, =, =>, >) was unexpected, expanding the values twice; CVE-2014-2972; (bnc#888520) This release contains the following enhancements and bugfixes: + PRDR was promoted from Experimental to mainline + OCSP Stapling was promoted from Experimental to mainline + new Experimental feature Proxy Protocol + new Experimental feature DSN (Delivery Status Notifications) + TLS session improvements + TLS SNI fixes + LDAP enhancements + DMARC fixes (previous CVE-2014-2957) and new $dmarc_domain_policy + several new operations (listextract, utf8clean, md5, sha1) + enforce header formatting with verify=header_names_ascii + new commandline option -oMm + new TLSA dns lookup + new malware "sock" type + cutthrough routing enhancements + logging enhancements + DNSSEC enhancements + exiqgrep enhancements + deprecating non-standard SPF results + build and portability fixes + documentation fixes and enhancements - Verify source tar ball gpg signature. - Refresh exim-enable_ecdh_openssl.patch and strip version number from the patch filename. - exim482-enable_ecdh_openssl.patch: Enable ECDH (elliptic curve diffie hellman) support, taken from http://bugs.exim.org/show_bug.cgi?id=1397 - BuildRequire libopenssl-devel only on SUSE systems. - Fix suse_version condition of the pre- and postun scriptlets. - Call service_add_pre from pre scriptlet on post-12.2 systems. - update to 4.82 - Add -bI: framework, and -bI:sieve for querying sieve capabilities. - Make -n do something, by making it not do something. When combined with -bP, the name of an option is not output. - Added tls_dh_min_bits SMTP transport driver option, only honoured by GnuTLS. - First step towards DNSSEC, provide $sender_host_dnssec for $sender_host_name and config options to manage this, and basic check routines. - DSCP support for outbound connections and control modifier for inbound. - Cyrus SASL: set local and remote IP;port properties for driver. (Only plugin which currently uses this is kerberos4, which nobody should be using, but we should make it available and other future plugins might conceivably use it, even though it would break NAT; stuff *should* be using channel bindings instead). - Handle "exim -L <tag>" to indicate to use syslog with tag as the process name; added for Sendmail compatibility; requires admin caller. Handle -G as equivalent to "control = suppress_local_fixups" (we used to just ignore it); requires trusted caller. Also parse but ignore: -Ac -Am -X<logfile> Bugzilla 1117. - Bugzilla 1258 - Refactor MAIL FROM optional args processing. - Add +smtp_confirmation as a default logging option. - Bugzilla 198 - Implement remove_header ACL modifier. - Bugzilla 1197, 1281, 1283 - Spec typo. - Bugzilla 1290 - Spec grammar fixes. - Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation. - Add Experimental DMARC support using libopendmarc libraries. - Fix an out of order global option causing a segfault. Reported to dev mailing list by by Dmitry Isaikin. - Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support. - Support "G" suffix to numbers in ${if comparisons. - Handle smtp transport tls_sni option forced-fail for OpenSSL. - Bugzilla 1196 - Spec examples corrections - Add expansion operators ${listnamed:name} and ${listcount:string} - Add gnutls_allow_auto_pkcs11 option (was originally called gnutls_enable_pkcs11, but renamed to more accurately indicate its function. - Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC. Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler. - Add expansion item ${acl {name}{arg}...}, expansion condition "acl {{name}{arg}...}", and optional args on acl condition "acl = name arg..." - Permit multiple router/transport headers_add/remove lines. - Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination. - Avoid using a waiting database for a single-message-only transport. Performance patch from Paul Fisher. Bugzilla 1262. - Strip leading/trailing newlines from add_header ACL modifier data. Bugzilla 884. - Add $headers_added variable, with content from use of ACL modifier add_header (but not yet added to the message). Bugzilla 199. - Add 8bitmime log_selector, for 8bitmime status on the received line. Pulled from Bugzilla 817 by Wolfgang Breyha. - SECURITY: protect DKIM DNS decoding from remote exploit. CVE-2012-5671 (nb: this is the same fix as in Exim 4.80.1) - Add A= logging on delivery lines, and a client_set_id option on authenticators. - Add optional authenticated_sender logging to A= and a log_selector for control. - Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29. - Dovecot auth: log better reason to rejectlog if Dovecot did not advertise SMTP AUTH mechanism to us, instead of a generic protocol violation error. Also, make Exim more robust to bad data from the Dovecot auth socket. - Fix ultimate retry timeouts for intermittently deliverable recipients. - When a queue runner is handling a message, Exim first routes the recipient addresses, during which it prunes them based on the retry hints database. After that it attempts to deliver the message to any remaining recipients. It then updates the hints database using the retry rules. - So if a recipient address works intermittently, it can get repeatedly deferred at routing time. The retry hints record remains fresh so the address never reaches the final cutoff time. - This is a fairly common occurrence when a user is bumping up against their storage quota. Exim had some logic in its local delivery code to deal with this. However it did not apply to per-recipient defers in remote deliveries, e.g. over LMTP to a separate IMAP message store. - This change adds a proper retry rule check during routing so that the final cutoff time is checked against the message's age. We only do this check if there is an address retry record and there is not a domain retry record; this implies that previous attempts to handle the address had the retry_use_local_parts option turned on. We use this as an approximation for the destination being like a local delivery, as in LMTP. - I suspect this new check makes the old local delivery cutoff check redundant, but I have not verified this so I left the code in place. - Correct gecos expansion when From: is a prefix of the username. - Test 0254 submits a message to Exim with the header Resent-From: f - When I ran the test suite under the user fanf2, Exim expanded the header to contain my full name, whereas it should have added a Resent-Sender: header. It erroneously treats any prefix of the username as equal to the username. This change corrects that bug. - DCC debug and logging tidyup Error conditions log to paniclog rather than rejectlog. Debug lines prefixed by "DCC: " to remove any ambiguity. - Avoid unnecessary rebuilds of lookup-related code. - Fix OCSP reinitialisation in SNI handling for Exim/TLS as server. Bug spotted by Jeremy Harris; was flawed since initial commit. Would have resulted in OCSP responses post-SNI triggering an Exim NULL dereference and crash. - Add $router_name and $transport_name variables. Bugzilla 308. - Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd. Bug detection, analysis and fix by Samuel Thibault. Bugzilla 1331, Debian bug #698092. - Update eximstats to watch out for senders sending 'HELO [IpAddr]' - SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt). Server implementation by Todd Lyons, client by JH. Only enabled when compiled with EXPERIMENTAL_PRDR. A new config variable "prdr_enable" controls whether the server advertises the facility. If the client requests PRDR a new acl_data_smtp_prdr ACL is called once for each recipient, after the body content is received and before the acl_smtp_data ACL. The client is controlled by bolth of: a hosts_try_prdr option on the smtp transport, and the server advertisement. Default client logging of deliveries and rejections involving PRDR are flagged with the string "PRDR". - Fix problems caused by timeouts during quit ACLs trying to double fclose(). Diagnosis by Todd Lyons. Update configure.default to handle IPv6 localhost better. Patch by Alain Williams (plus minor tweaks). Bugzilla 880. - OpenSSL made graceful with empty tls_verify_certificates setting. This is now consistent with GnuTLS, and is now documented: the previous undocumented portable approach to treating the option as unset was to force an expansion failure. That still works, and an empty string is now equivalent. - Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag, not performing validation itself. - Added force_command boolean option to pipe transport. Patch from Nick Koston, of cPanel Inc. - AUTH support on callouts (and hence cutthrough-deliveries). Bugzilla 321, 823. - Added udpsend ACL modifer and hexquote expansion operator - Fix eximon continuous updating with timestamped log-files. Broken in a format-string cleanup in 4.80, missed when I repaired the other false fix of the same issue. Report and fix from Heiko Schlichting. Bugzilla 1363. - Guard LDAP TLS usage against Solaris LDAP variant. Report from Prashanth Katuri. - Support safari_ecdhe_ecdsa_bug for openssl_options. It's SecureTransport, so affects any MacOS clients which use the system-integrated TLS libraries, including email clients. - Fix segfault from trying to fprintf() to a NULL stdio FILE* if using a MIME ACL for non-SMTP local injection. Report and assistance in diagnosis by Warren Baker. - Adjust exiqgrep to be case-insensitive for sender/receiver. - Fix comparisons for 64b. Bugzilla 1385. - Add expansion variable $authenticated_fail_id to keep track of last id that failed so it may be referenced in subsequent ACL's. - Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by Alexander Miroch. - Bugzilla 1382 - Option ldap_require_cert overrides start_tls ldap library initialization, allowing self-signed CA's to be used. Also properly sets require_cert option later in code by using NULL (global ldap config) instead of ldap handle (per session). Bug diagnosis and testing by alxgomz. - Enhanced documentation in the ratelimit.pl script provided in the src/util/ subdirectory. - Bug 1301 - Imported transport SQL logging patch from Axel Rau renamed to Transport Post Delivery Action by Jeremy Harris, as EXPERIMENTAL_TPDA. - Bugzilla 1217 - Redis lookup support has been added. It is only enabled when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable redis_servers = needs to be configured which will be used by the redis lookup. Patch from Warren Baker, of The Packet Hub. - Fix exiqsumm summary for corner case. Patch provided by Richard Hall. - Bugzilla 1289 - Clarify host/ip processing when have errors looking up a hostname or reverse DNS when processing a host list. Used suggestions from multiple comments on this bug. - Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey. - Had previously added a -CONTINUE option to runtest in the test suite. Missed a few lines, added it to make the runtest require no keyboard interaction. - Bugzilla 1402 - Test 533 fails if any part of the path to the test suite contains upper case chars. Make router use caseful_local_part. - Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS support when GnuTLS has been built with p11-kit. - Add systemd support for openSUSE > 12.2 - Remove some obsolete conditionnal macros - exim.spec forces the use of SSL libraries, so make sure the BuildRequires are there. Also add previously implicit cyrus-sasl back. - Fixed another remote code execution issue (CVE-2011-1407 / bnc#694798) - Fixed STARTTLS command injection (bnc#695144) exim-4.83-6.4.1.i586.rpm exim-4.83-6.4.1.src.rpm exim-debuginfo-4.83-6.4.1.i586.rpm exim-debugsource-4.83-6.4.1.i586.rpm eximon-4.83-6.4.1.i586.rpm eximon-debuginfo-4.83-6.4.1.i586.rpm eximstats-html-4.83-6.4.1.i586.rpm exim-4.83-6.4.1.x86_64.rpm exim-debuginfo-4.83-6.4.1.x86_64.rpm exim-debugsource-4.83-6.4.1.x86_64.rpm eximon-4.83-6.4.1.x86_64.rpm eximon-debuginfo-4.83-6.4.1.x86_64.rpm eximstats-html-4.83-6.4.1.x86_64.rpm openSUSE-2014-483 chromium: update to 36.0.1985.125 important openSUSE 13.1 Update Chromium was updated to version 36.0.1985.125. New Functionality: * Rich Notifications Improvements * An Updated Incognito / Guest NTP design * The addition of a Browser crash recovery bubble * Chrome App Launcher for Linux * Lots of under the hood changes for stability and performance Security Fixes (bnc#887952,bnc#887955): * CVE-2014-3160: Same-Origin-Policy bypass in SVG * CVE-2014-3162: Various fixes from internal audits, fuzzing and other initiatives and 24 more fixes for which no description was given. Packaging changes: * Switch to newer method to retrieve toolchain packages. Dropping the three naclsdk_*tgz files. Everything is now included in the toolchain_linux_x86.tar.bz2 tarball * Add Courgette.tar.xz as that the build process now requires some files from Courgette in order to build succesfully. This does not mean that Courgette is build/delivered. Includes also an update to Chromium 35.0.1916.153 Security fixes (bnc#882264,bnc#882264,bnc#882265,bnc#882263): * CVE-2014-3154: Use-after-free in filesystem api * CVE-2014-3155: Out-of-bounds read in SPDY * CVE-2014-3156: Buffer overflow in clipboard * CVE-2014-3157: Heap overflow in media chromedriver-36.0.1985.125-41.1.i586.rpm chromedriver-debuginfo-36.0.1985.125-41.1.i586.rpm chromium-36.0.1985.125-41.1.i586.rpm chromium-36.0.1985.125-41.1.src.rpm chromium-debuginfo-36.0.1985.125-41.1.i586.rpm chromium-debugsource-36.0.1985.125-41.1.i586.rpm chromium-desktop-gnome-36.0.1985.125-41.1.i586.rpm chromium-desktop-kde-36.0.1985.125-41.1.i586.rpm chromium-ffmpegsumo-36.0.1985.125-41.1.i586.rpm chromium-ffmpegsumo-debuginfo-36.0.1985.125-41.1.i586.rpm chromium-suid-helper-36.0.1985.125-41.1.i586.rpm chromium-suid-helper-debuginfo-36.0.1985.125-41.1.i586.rpm chromedriver-36.0.1985.125-41.1.x86_64.rpm chromedriver-debuginfo-36.0.1985.125-41.1.x86_64.rpm chromium-36.0.1985.125-41.1.x86_64.rpm chromium-debuginfo-36.0.1985.125-41.1.x86_64.rpm chromium-debugsource-36.0.1985.125-41.1.x86_64.rpm chromium-desktop-gnome-36.0.1985.125-41.1.x86_64.rpm chromium-desktop-kde-36.0.1985.125-41.1.x86_64.rpm chromium-ffmpegsumo-36.0.1985.125-41.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-36.0.1985.125-41.1.x86_64.rpm chromium-suid-helper-36.0.1985.125-41.1.x86_64.rpm chromium-suid-helper-debuginfo-36.0.1985.125-41.1.x86_64.rpm openSUSE-2014-484 transmission: security update moderate openSUSE 13.1 Update transmission was updated to fix a peer communication vulnerability (no known exploits). (bnc#887079, CVE-2014-4909). transmission-2.82-2.4.1.i586.rpm transmission-2.82-2.4.1.src.rpm transmission-common-2.82-2.4.1.noarch.rpm transmission-daemon-2.82-2.4.1.i586.rpm transmission-daemon-debuginfo-2.82-2.4.1.i586.rpm transmission-debuginfo-2.82-2.4.1.i586.rpm transmission-debugsource-2.82-2.4.1.i586.rpm transmission-gtk-2.82-2.4.1.i586.rpm transmission-gtk-debuginfo-2.82-2.4.1.i586.rpm transmission-gtk-lang-2.82-2.4.1.noarch.rpm transmission-qt-2.82-2.4.1.i586.rpm transmission-qt-debuginfo-2.82-2.4.1.i586.rpm transmission-qt-lang-2.82-2.4.1.noarch.rpm transmission-2.82-2.4.1.x86_64.rpm transmission-daemon-2.82-2.4.1.x86_64.rpm transmission-daemon-debuginfo-2.82-2.4.1.x86_64.rpm transmission-debuginfo-2.82-2.4.1.x86_64.rpm transmission-debugsource-2.82-2.4.1.x86_64.rpm transmission-gtk-2.82-2.4.1.x86_64.rpm transmission-gtk-debuginfo-2.82-2.4.1.x86_64.rpm transmission-qt-2.82-2.4.1.x86_64.rpm transmission-qt-debuginfo-2.82-2.4.1.x86_64.rpm openSUSE-2014-485 kdelibs4: update to fix a DBUS / PolicyKit checking race condition moderate openSUSE 13.1 Update KDE4 Libraries and Workspace received a security fix to fix a race condition in DBUS/Polkit authorization, where local attackers could potentially call root KDE services without proper authenticiation. (CVE-2014-5033) Additionaly a interlaced GIF display bug in KHTML was fixed. (kde#330148) This update also includes a kdebase4-workspace minor version update to 4.11.11 with various bugfixes. kde4-kgreeter-plugins-4.11.11-115.3.i586.rpm kde4-kgreeter-plugins-debuginfo-4.11.11-115.3.i586.rpm kdebase4-workspace-4.11.11-115.3.i586.rpm kdebase4-workspace-4.11.11-115.3.src.rpm kdebase4-workspace-branding-upstream-4.11.11-115.3.i586.rpm kdebase4-workspace-debuginfo-4.11.11-115.3.i586.rpm kdebase4-workspace-debugsource-4.11.11-115.3.i586.rpm kdebase4-workspace-devel-4.11.11-115.3.i586.rpm kdebase4-workspace-devel-debuginfo-4.11.11-115.3.i586.rpm kdebase4-workspace-ksysguardd-4.11.11-115.3.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.11-115.3.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.11.11-115.3.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.11-115.3.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.11-115.3.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.11-115.3.i586.rpm kdebase4-workspace-plasma-calendar-4.11.11-115.3.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.11-115.3.i586.rpm kdm-4.11.11-115.3.i586.rpm kdm-branding-upstream-4.11.11-115.3.i586.rpm kdm-debuginfo-4.11.11-115.3.i586.rpm krandr-4.11.11-115.3.i586.rpm krandr-debuginfo-4.11.11-115.3.i586.rpm kwin-4.11.11-115.3.i586.rpm kwin-debuginfo-4.11.11-115.3.i586.rpm python-kdebase4-4.11.11-115.3.i586.rpm kdelibs4-apidocs-4.11.5-484.1.noarch.rpm kdelibs4-apidocs-4.11.5-484.1.src.rpm kdelibs4-4.11.5-484.1.i586.rpm kdelibs4-4.11.5-484.1.src.rpm kdelibs4-branding-upstream-4.11.5-484.1.i586.rpm kdelibs4-core-4.11.5-484.1.i586.rpm kdelibs4-core-debuginfo-4.11.5-484.1.i586.rpm kdelibs4-debuginfo-4.11.5-484.1.i586.rpm kdelibs4-debugsource-4.11.5-484.1.i586.rpm kdelibs4-doc-4.11.5-484.1.i586.rpm kdelibs4-doc-debuginfo-4.11.5-484.1.i586.rpm libkde4-32bit-4.11.5-484.1.x86_64.rpm libkde4-4.11.5-484.1.i586.rpm libkde4-debuginfo-32bit-4.11.5-484.1.x86_64.rpm libkde4-debuginfo-4.11.5-484.1.i586.rpm libkde4-devel-4.11.5-484.1.i586.rpm libkdecore4-32bit-4.11.5-484.1.x86_64.rpm libkdecore4-4.11.5-484.1.i586.rpm libkdecore4-debuginfo-32bit-4.11.5-484.1.x86_64.rpm libkdecore4-debuginfo-4.11.5-484.1.i586.rpm libkdecore4-devel-4.11.5-484.1.i586.rpm libkdecore4-devel-debuginfo-4.11.5-484.1.i586.rpm libksuseinstall-devel-4.11.5-484.1.i586.rpm libksuseinstall1-32bit-4.11.5-484.1.x86_64.rpm libksuseinstall1-4.11.5-484.1.i586.rpm libksuseinstall1-debuginfo-32bit-4.11.5-484.1.x86_64.rpm libksuseinstall1-debuginfo-4.11.5-484.1.i586.rpm kde4-kgreeter-plugins-4.11.11-115.3.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.11.11-115.3.x86_64.rpm kdebase4-workspace-4.11.11-115.3.x86_64.rpm kdebase4-workspace-branding-upstream-4.11.11-115.3.x86_64.rpm kdebase4-workspace-debuginfo-4.11.11-115.3.x86_64.rpm kdebase4-workspace-debugsource-4.11.11-115.3.x86_64.rpm kdebase4-workspace-devel-4.11.11-115.3.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.11.11-115.3.x86_64.rpm kdebase4-workspace-ksysguardd-4.11.11-115.3.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.11-115.3.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.11-115.3.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.11-115.3.x86_64.rpm kdebase4-workspace-plasma-calendar-4.11.11-115.3.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.11-115.3.x86_64.rpm kdm-4.11.11-115.3.x86_64.rpm kdm-branding-upstream-4.11.11-115.3.x86_64.rpm kdm-debuginfo-4.11.11-115.3.x86_64.rpm krandr-4.11.11-115.3.x86_64.rpm krandr-debuginfo-4.11.11-115.3.x86_64.rpm kwin-4.11.11-115.3.x86_64.rpm kwin-debuginfo-4.11.11-115.3.x86_64.rpm python-kdebase4-4.11.11-115.3.x86_64.rpm kdelibs4-4.11.5-484.1.x86_64.rpm kdelibs4-branding-upstream-4.11.5-484.1.x86_64.rpm kdelibs4-core-4.11.5-484.1.x86_64.rpm kdelibs4-core-debuginfo-4.11.5-484.1.x86_64.rpm kdelibs4-debuginfo-4.11.5-484.1.x86_64.rpm kdelibs4-debugsource-4.11.5-484.1.x86_64.rpm kdelibs4-doc-4.11.5-484.1.x86_64.rpm kdelibs4-doc-debuginfo-4.11.5-484.1.x86_64.rpm libkde4-4.11.5-484.1.x86_64.rpm libkde4-debuginfo-4.11.5-484.1.x86_64.rpm libkde4-devel-4.11.5-484.1.x86_64.rpm libkdecore4-4.11.5-484.1.x86_64.rpm libkdecore4-debuginfo-4.11.5-484.1.x86_64.rpm libkdecore4-devel-4.11.5-484.1.x86_64.rpm libkdecore4-devel-debuginfo-4.11.5-484.1.x86_64.rpm libksuseinstall-devel-4.11.5-484.1.x86_64.rpm libksuseinstall1-4.11.5-484.1.x86_64.rpm libksuseinstall1-debuginfo-4.11.5-484.1.x86_64.rpm openSUSE-2014-486 security update for krb5 low openSUSE 13.1 Update The following security isses are fixed in this update: CVE-2014-4341 CVE-2014-4342: denial of service flaws when handling RFC 1964 tokens (bnc#886016) CVE-2014-4343 CVE-2014-4344: multiple flaws in SPNEGO (bnc#888697) krb5-mini-1.11.3-3.8.1.i586.rpm krb5-mini-1.11.3-3.8.1.src.rpm krb5-mini-debuginfo-1.11.3-3.8.1.i586.rpm krb5-mini-debugsource-1.11.3-3.8.1.i586.rpm krb5-mini-devel-1.11.3-3.8.1.i586.rpm krb5-1.11.3-3.8.1.i586.rpm krb5-1.11.3-3.8.1.src.rpm krb5-32bit-1.11.3-3.8.1.x86_64.rpm krb5-client-1.11.3-3.8.1.i586.rpm krb5-client-debuginfo-1.11.3-3.8.1.i586.rpm krb5-debuginfo-1.11.3-3.8.1.i586.rpm krb5-debuginfo-32bit-1.11.3-3.8.1.x86_64.rpm krb5-debugsource-1.11.3-3.8.1.i586.rpm krb5-devel-1.11.3-3.8.1.i586.rpm krb5-devel-32bit-1.11.3-3.8.1.x86_64.rpm krb5-doc-1.11.3-3.8.1.i586.rpm krb5-plugin-kdb-ldap-1.11.3-3.8.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.11.3-3.8.1.i586.rpm krb5-plugin-preauth-pkinit-1.11.3-3.8.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.8.1.i586.rpm krb5-server-1.11.3-3.8.1.i586.rpm krb5-server-debuginfo-1.11.3-3.8.1.i586.rpm krb5-mini-1.11.3-3.8.1.x86_64.rpm krb5-mini-debuginfo-1.11.3-3.8.1.x86_64.rpm krb5-mini-debugsource-1.11.3-3.8.1.x86_64.rpm krb5-mini-devel-1.11.3-3.8.1.x86_64.rpm krb5-1.11.3-3.8.1.x86_64.rpm krb5-client-1.11.3-3.8.1.x86_64.rpm krb5-client-debuginfo-1.11.3-3.8.1.x86_64.rpm krb5-debuginfo-1.11.3-3.8.1.x86_64.rpm krb5-debugsource-1.11.3-3.8.1.x86_64.rpm krb5-devel-1.11.3-3.8.1.x86_64.rpm krb5-doc-1.11.3-3.8.1.x86_64.rpm krb5-plugin-kdb-ldap-1.11.3-3.8.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.11.3-3.8.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.11.3-3.8.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.8.1.x86_64.rpm krb5-server-1.11.3-3.8.1.x86_64.rpm krb5-server-debuginfo-1.11.3-3.8.1.x86_64.rpm openSUSE-2014-479 at: Introduce switch to specify time format for atq low openSUSE 13.1 Update This update fixes the following issues with at: -bnc#879402: Introduced -o switch for atq to specify strftime-like format for displayed list of tasks at-3.1.13-5.8.1.i586.rpm at-3.1.13-5.8.1.src.rpm at-debuginfo-3.1.13-5.8.1.i586.rpm at-debugsource-3.1.13-5.8.1.i586.rpm at-3.1.13-5.8.1.x86_64.rpm at-debuginfo-3.1.13-5.8.1.x86_64.rpm at-debugsource-3.1.13-5.8.1.x86_64.rpm openSUSE-2014-488 cipher upgrade and SNI support for apache2-mod_nss, bug fixes moderate openSUSE 13.1 Update apache2-mod_nss is alternative yet not exclusive to mod_nss. This update introduces Server Name Indication support to mod_nss, which was not available previously. In addition to SNI, GCM ciphers have been added to the cipher list of mod_nss. A bug was corrected that prevented the entry of the certificate store passphrase if such a passphrase was set. Please note that the configuration presets were slightly changed so that the new ciphers are preferred (NSSCipherSuite directive), and the VirtualHost directive is now contained in /etc/apache2/vhosts.d/vhost-nss.templace (not used by apache because not named *.conf). apache2-mod_nss-1.0.8-6.13.1.i586.rpm apache2-mod_nss-1.0.8-6.13.1.src.rpm apache2-mod_nss-debuginfo-1.0.8-6.13.1.i586.rpm apache2-mod_nss-debugsource-1.0.8-6.13.1.i586.rpm apache2-mod_nss-1.0.8-6.13.1.x86_64.rpm apache2-mod_nss-debuginfo-1.0.8-6.13.1.x86_64.rpm apache2-mod_nss-debugsource-1.0.8-6.13.1.x86_64.rpm openSUSE-2014-489 update for kdirstat moderate openSUSE 13.1 Update The following security fixes are fixed in this update: - command injection (CVE-2014-2528) with patch from upstream (bnc#868682) kdirstat-2.4.4-273.4.1.i586.rpm kdirstat-2.4.4-273.4.1.src.rpm kdirstat-debuginfo-2.4.4-273.4.1.i586.rpm kdirstat-debugsource-2.4.4-273.4.1.i586.rpm kdirstat-2.4.4-273.4.1.x86_64.rpm kdirstat-debuginfo-2.4.4-273.4.1.x86_64.rpm kdirstat-debugsource-2.4.4-273.4.1.x86_64.rpm openSUSE-2014-480 NetworkManager: simplify netlink msg validation moderate openSUSE 13.1 Update This update fixes the following issue with NetworkManager: - bnc#888210: Simplify netlink msg validation to fix regression with the latest libnl3 NetworkManager-0.9.8.8-4.1.i586.rpm NetworkManager-0.9.8.8-4.1.src.rpm NetworkManager-debuginfo-0.9.8.8-4.1.i586.rpm NetworkManager-debugsource-0.9.8.8-4.1.i586.rpm NetworkManager-devel-0.9.8.8-4.1.i586.rpm NetworkManager-devel-32bit-0.9.8.8-4.1.x86_64.rpm NetworkManager-lang-0.9.8.8-4.1.noarch.rpm libnm-glib-vpn1-0.9.8.8-4.1.i586.rpm libnm-glib-vpn1-32bit-0.9.8.8-4.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.8.8-4.1.i586.rpm libnm-glib-vpn1-debuginfo-32bit-0.9.8.8-4.1.x86_64.rpm libnm-glib4-0.9.8.8-4.1.i586.rpm libnm-glib4-32bit-0.9.8.8-4.1.x86_64.rpm libnm-glib4-debuginfo-0.9.8.8-4.1.i586.rpm libnm-glib4-debuginfo-32bit-0.9.8.8-4.1.x86_64.rpm libnm-util2-0.9.8.8-4.1.i586.rpm libnm-util2-32bit-0.9.8.8-4.1.x86_64.rpm libnm-util2-debuginfo-0.9.8.8-4.1.i586.rpm libnm-util2-debuginfo-32bit-0.9.8.8-4.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.8.8-4.1.i586.rpm typelib-1_0-NetworkManager-1_0-0.9.8.8-4.1.i586.rpm NetworkManager-0.9.8.8-4.1.x86_64.rpm NetworkManager-debuginfo-0.9.8.8-4.1.x86_64.rpm NetworkManager-debugsource-0.9.8.8-4.1.x86_64.rpm NetworkManager-devel-0.9.8.8-4.1.x86_64.rpm libnm-glib-vpn1-0.9.8.8-4.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.8.8-4.1.x86_64.rpm libnm-glib4-0.9.8.8-4.1.x86_64.rpm libnm-glib4-debuginfo-0.9.8.8-4.1.x86_64.rpm libnm-util2-0.9.8.8-4.1.x86_64.rpm libnm-util2-debuginfo-0.9.8.8-4.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.8.8-4.1.x86_64.rpm typelib-1_0-NetworkManager-1_0-0.9.8.8-4.1.x86_64.rpm openSUSE-2014-490 update for jbigkit moderate openSUSE 13.1 Update The following security issue is fixed in this update - [bnc#870855] - CVE-2013-6369: jbigkit buffer overflow jbigkit-2.0-10.4.1.i586.rpm jbigkit-2.0-10.4.1.src.rpm jbigkit-debuginfo-2.0-10.4.1.i586.rpm jbigkit-debugsource-2.0-10.4.1.i586.rpm libjbig-devel-2.0-10.4.1.i586.rpm libjbig-devel-32bit-2.0-10.4.1.x86_64.rpm libjbig2-2.0-10.4.1.i586.rpm libjbig2-32bit-2.0-10.4.1.x86_64.rpm libjbig2-debuginfo-2.0-10.4.1.i586.rpm libjbig2-debuginfo-32bit-2.0-10.4.1.x86_64.rpm jbigkit-2.0-10.4.1.x86_64.rpm jbigkit-debuginfo-2.0-10.4.1.x86_64.rpm jbigkit-debugsource-2.0-10.4.1.x86_64.rpm libjbig-devel-2.0-10.4.1.x86_64.rpm libjbig2-2.0-10.4.1.x86_64.rpm libjbig2-debuginfo-2.0-10.4.1.x86_64.rpm openSUSE-2014-491 security update for elfutils low openSUSE 13.1 Update Fix integer overflow in check_section (CVE-2014-0172, bnc#872785) elfutils-0.155-6.4.1.i586.rpm elfutils-0.155-6.4.1.src.rpm elfutils-debuginfo-0.155-6.4.1.i586.rpm elfutils-debugsource-0.155-6.4.1.i586.rpm libasm-devel-0.155-6.4.1.i586.rpm libasm1-0.155-6.4.1.i586.rpm libasm1-32bit-0.155-6.4.1.x86_64.rpm libasm1-debuginfo-0.155-6.4.1.i586.rpm libasm1-debuginfo-32bit-0.155-6.4.1.x86_64.rpm libdw-devel-0.155-6.4.1.i586.rpm libdw1-0.155-6.4.1.i586.rpm libdw1-32bit-0.155-6.4.1.x86_64.rpm libdw1-debuginfo-0.155-6.4.1.i586.rpm libdw1-debuginfo-32bit-0.155-6.4.1.x86_64.rpm libebl-devel-0.155-6.4.1.i586.rpm libebl1-0.155-6.4.1.i586.rpm libebl1-32bit-0.155-6.4.1.x86_64.rpm libebl1-debuginfo-0.155-6.4.1.i586.rpm libebl1-debuginfo-32bit-0.155-6.4.1.x86_64.rpm libelf-devel-0.155-6.4.1.i586.rpm libelf-devel-32bit-0.155-6.4.1.x86_64.rpm libelf1-0.155-6.4.1.i586.rpm libelf1-32bit-0.155-6.4.1.x86_64.rpm libelf1-debuginfo-0.155-6.4.1.i586.rpm libelf1-debuginfo-32bit-0.155-6.4.1.x86_64.rpm elfutils-0.155-6.4.1.x86_64.rpm elfutils-debuginfo-0.155-6.4.1.x86_64.rpm elfutils-debugsource-0.155-6.4.1.x86_64.rpm libasm-devel-0.155-6.4.1.x86_64.rpm libasm1-0.155-6.4.1.x86_64.rpm libasm1-debuginfo-0.155-6.4.1.x86_64.rpm libdw-devel-0.155-6.4.1.x86_64.rpm libdw1-0.155-6.4.1.x86_64.rpm libdw1-debuginfo-0.155-6.4.1.x86_64.rpm libebl-devel-0.155-6.4.1.x86_64.rpm libebl1-0.155-6.4.1.x86_64.rpm libebl1-debuginfo-0.155-6.4.1.x86_64.rpm libelf-devel-0.155-6.4.1.x86_64.rpm libelf1-0.155-6.4.1.x86_64.rpm libelf1-debuginfo-0.155-6.4.1.x86_64.rpm openSUSE-2014-492 update for tor moderate openSUSE 13.1 Update - Tor 0.2.4.23 [bnc#889688] [CVE-2014-5117] Slows down the risk from guard rotation and backports several important fixes from the Tor 0.2.5 alpha release series. - Major features: - Clients now look at the "usecreatefast" consensus parameter to decide whether to use CREATE_FAST or CREATE cells for the first hop of their circuit. This approach can improve security on connections where Tor's circuit handshake is stronger than the available TLS connection security levels, but the tradeoff is more computational load on guard relays. - Make the number of entry guards configurable via a new NumEntryGuards consensus parameter, and the number of directory guards configurable via a new NumDirectoryGuards consensus parameter. - Major bugfixes: - Fix a bug in the bounds-checking in the 32-bit curve25519-donna implementation that caused incorrect results on 32-bit implementations when certain malformed inputs were used along with a small class of private ntor keys. - Minor bugfixes: - Warn and drop the circuit if we receive an inbound 'relay early' cell. - Correct a confusing error message when trying to extend a circuit via the control protocol but we don't know a descriptor or microdescriptor for one of the specified relays. - Avoid an illegal read from stack when initializing the TLS module using a version of OpenSSL without all of the ciphers used by the v2 link handshake. tor-0.2.4.23-5.12.1.i586.rpm tor-0.2.4.23-5.12.1.src.rpm tor-debuginfo-0.2.4.23-5.12.1.i586.rpm tor-debugsource-0.2.4.23-5.12.1.i586.rpm tor-0.2.4.23-5.12.1.x86_64.rpm tor-debuginfo-0.2.4.23-5.12.1.x86_64.rpm tor-debugsource-0.2.4.23-5.12.1.x86_64.rpm openSUSE-2014-481 hunspell: Make hunspell work with emacs and UTF-8 low openSUSE 13.1 Update This update fixes the following issue with hunspell: -bnc#883505: fixes behaviour in emacs when fed with UTF-8 hunspell-1.3.2-15.4.1.i586.rpm hunspell-1.3.2-15.4.1.src.rpm hunspell-32bit-1.3.2-15.4.1.x86_64.rpm hunspell-debuginfo-1.3.2-15.4.1.i586.rpm hunspell-debuginfo-32bit-1.3.2-15.4.1.x86_64.rpm hunspell-debugsource-1.3.2-15.4.1.i586.rpm hunspell-devel-1.3.2-15.4.1.i586.rpm hunspell-static-1.3.2-15.4.1.i586.rpm hunspell-tools-1.3.2-15.4.1.i586.rpm hunspell-tools-debuginfo-1.3.2-15.4.1.i586.rpm hunspell-1.3.2-15.4.1.x86_64.rpm hunspell-debuginfo-1.3.2-15.4.1.x86_64.rpm hunspell-debugsource-1.3.2-15.4.1.x86_64.rpm hunspell-devel-1.3.2-15.4.1.x86_64.rpm hunspell-static-1.3.2-15.4.1.x86_64.rpm hunspell-tools-1.3.2-15.4.1.x86_64.rpm hunspell-tools-debuginfo-1.3.2-15.4.1.x86_64.rpm openSUSE-2014-495 Softwarestack update for openSUSE 13.1 moderate openSUSE 13.1 Update This update fixes the following issues with the Softwarestack: -libzypp: + bnc#888919: * Remove orphaned package caches on refresh * Fix gpg key creation/modification date computation + bnc#885254: Fix wrong '//' when extending URLs with an empty path + updated translations -libzypp-testsuite-tools: +bnc#889426: Also install deptestomatic.noui + Add support for hardware dependencies, multiversion packages. -zypper: + updated translations + bnc#883951: fix zypper.8 man page format libzypp-testsuite-tools-4.4.1-2.4.1.i586.rpm True libzypp-testsuite-tools-4.4.1-2.4.1.src.rpm True libzypp-13.10.4-23.1.i586.rpm True libzypp-13.10.4-23.1.src.rpm True libzypp-debuginfo-13.10.4-23.1.i586.rpm True libzypp-debugsource-13.10.4-23.1.i586.rpm True libzypp-devel-13.10.4-23.1.i586.rpm True zypper-1.9.17-26.1.i586.rpm True zypper-1.9.17-26.1.src.rpm True zypper-aptitude-1.9.17-26.1.noarch.rpm True zypper-debuginfo-1.9.17-26.1.i586.rpm True zypper-debugsource-1.9.17-26.1.i586.rpm True zypper-log-1.9.17-26.1.noarch.rpm True libzypp-testsuite-tools-4.4.1-2.4.1.x86_64.rpm True libzypp-13.10.4-23.1.x86_64.rpm True libzypp-debuginfo-13.10.4-23.1.x86_64.rpm True libzypp-debugsource-13.10.4-23.1.x86_64.rpm True libzypp-devel-13.10.4-23.1.x86_64.rpm True zypper-1.9.17-26.1.x86_64.rpm True zypper-debuginfo-1.9.17-26.1.x86_64.rpm True zypper-debugsource-1.9.17-26.1.x86_64.rpm True openSUSE-2014-496 sg3_utils: Fixed error reversion from openSUSE 12.2 low openSUSE 13.1 Update This update fixes the following issue with sg3_utils: - replaced old files - bnc#815156: removed patch to fix error reversion from openSUSE 12.2 libsgutils-devel-1.36-3.4.1.i586.rpm libsgutils2-2-1.36-3.4.1.i586.rpm libsgutils2-2-debuginfo-1.36-3.4.1.i586.rpm sg3_utils-1.36-3.4.1.i586.rpm sg3_utils-1.36-3.4.1.src.rpm sg3_utils-debuginfo-1.36-3.4.1.i586.rpm sg3_utils-debugsource-1.36-3.4.1.i586.rpm libsgutils-devel-1.36-3.4.1.x86_64.rpm libsgutils2-2-1.36-3.4.1.x86_64.rpm libsgutils2-2-debuginfo-1.36-3.4.1.x86_64.rpm sg3_utils-1.36-3.4.1.x86_64.rpm sg3_utils-debuginfo-1.36-3.4.1.x86_64.rpm sg3_utils-debugsource-1.36-3.4.1.x86_64.rpm openSUSE-2014-501 update for apache2-mod_security2 moderate openSUSE 13.1 Update This is apache2-mod_security2 update fixes the following security issue: - Specially drafted chunked http requests allow to bypass filters configured in mod_security2. This vulnerability is known as CVE-2013-5705 and was handled in bnc#871309. apache2-mod_security2-2.8.0-4.4.1.i586.rpm apache2-mod_security2-2.8.0-4.4.1.src.rpm apache2-mod_security2-debuginfo-2.8.0-4.4.1.i586.rpm apache2-mod_security2-debugsource-2.8.0-4.4.1.i586.rpm apache2-mod_security2-2.8.0-4.4.1.x86_64.rpm apache2-mod_security2-debuginfo-2.8.0-4.4.1.x86_64.rpm apache2-mod_security2-debugsource-2.8.0-4.4.1.x86_64.rpm openSUSE-2014-503 update for apache2 moderate openSUSE 13.1 Update This apache2 update fixes the following security issues: - fix for crash in mod_proxy processing specially crafted requests with reverse proxy configurations that results in a crash and a DoS condition for the server. CVE-2014-0117 - new config option CGIDScriptTimeout set to 60s in new file conf.d/cgid-timeout.conf, preventing worker processes hanging forever if a cgi launched from them has stopped reading input from the server (DoS). CVE-2014-0231 - Fix for a NULL pointer dereference in mod_cache that causes a crash in caching forwarding configurations, resulting in a DoS condition. CVE-2013-4352 - fix for crash in parsing cookie content, resulting in a DoS against the server CVE-2014-0098 - fix for mod_status race condition in scoreboard handling and consecutive heap overflow and information disclosure if access to mod_status is granted to a potential attacker. CVE-2014-0226 - fix for improper handling of whitespace characters from CDATA sections to mod_dav, leading to a crash and a DoS condition of the apache server process CVE-2013-6438 apache2-2.4.6-6.27.1.i586.rpm apache2-2.4.6-6.27.1.src.rpm apache2-debuginfo-2.4.6-6.27.1.i586.rpm apache2-debugsource-2.4.6-6.27.1.i586.rpm apache2-devel-2.4.6-6.27.1.i586.rpm apache2-doc-2.4.6-6.27.1.noarch.rpm apache2-event-2.4.6-6.27.1.i586.rpm apache2-event-debuginfo-2.4.6-6.27.1.i586.rpm apache2-example-pages-2.4.6-6.27.1.i586.rpm apache2-prefork-2.4.6-6.27.1.i586.rpm apache2-prefork-debuginfo-2.4.6-6.27.1.i586.rpm apache2-utils-2.4.6-6.27.1.i586.rpm apache2-utils-debuginfo-2.4.6-6.27.1.i586.rpm apache2-worker-2.4.6-6.27.1.i586.rpm apache2-worker-debuginfo-2.4.6-6.27.1.i586.rpm apache2-2.4.6-6.27.1.x86_64.rpm apache2-debuginfo-2.4.6-6.27.1.x86_64.rpm apache2-debugsource-2.4.6-6.27.1.x86_64.rpm apache2-devel-2.4.6-6.27.1.x86_64.rpm apache2-event-2.4.6-6.27.1.x86_64.rpm apache2-event-debuginfo-2.4.6-6.27.1.x86_64.rpm apache2-example-pages-2.4.6-6.27.1.x86_64.rpm apache2-prefork-2.4.6-6.27.1.x86_64.rpm apache2-prefork-debuginfo-2.4.6-6.27.1.x86_64.rpm apache2-utils-2.4.6-6.27.1.x86_64.rpm apache2-utils-debuginfo-2.4.6-6.27.1.x86_64.rpm apache2-worker-2.4.6-6.27.1.x86_64.rpm apache2-worker-debuginfo-2.4.6-6.27.1.x86_64.rpm openSUSE-2014-497 libyui-qt-pkg: Fix display of images in YaST QT's "Symbols" help low openSUSE 13.1 Update This update fixes the following issues with libyui-qt-pkg: -bnc#890718: Fix display of images in YaST QT's "Symbols" help libyui-qt-pkg-doc-2.42.13-2.4.1.noarch.rpm libyui-qt-pkg-doc-2.42.13-2.4.1.src.rpm libyui-qt-pkg-2.42.13-2.4.1.src.rpm libyui-qt-pkg-debugsource-2.42.13-2.4.1.i586.rpm libyui-qt-pkg-devel-2.42.13-2.4.1.i586.rpm libyui-qt-pkg5-2.42.13-2.4.1.i586.rpm libyui-qt-pkg5-debuginfo-2.42.13-2.4.1.i586.rpm libyui-qt-pkg-debugsource-2.42.13-2.4.1.x86_64.rpm libyui-qt-pkg-devel-2.42.13-2.4.1.x86_64.rpm libyui-qt-pkg5-2.42.13-2.4.1.x86_64.rpm libyui-qt-pkg5-debuginfo-2.42.13-2.4.1.x86_64.rpm openSUSE-2014-500 update for gpgme moderate openSUSE 13.1 Update This gpgme update to version 1.4.4 fixes the following security and non i security issues: - Fixed possible overflow in gpgsm and uiserver engines. (CVE-2014-3564, bnc#890123) - Fixed possibled segv in gpgme_op_card_edit. - Fixed minor memleaks and possible zombie processes. - Fixed prototype inconsistencies and void pointer arithmetic. gpgme-1.4.4-2.4.1.i586.rpm gpgme-1.4.4-2.4.1.src.rpm gpgme-debugsource-1.4.4-2.4.1.i586.rpm libgpgme-devel-1.4.4-2.4.1.i586.rpm libgpgme11-1.4.4-2.4.1.i586.rpm libgpgme11-32bit-1.4.4-2.4.1.x86_64.rpm libgpgme11-debuginfo-1.4.4-2.4.1.i586.rpm libgpgme11-debuginfo-32bit-1.4.4-2.4.1.x86_64.rpm gpgme-1.4.4-2.4.1.x86_64.rpm gpgme-debugsource-1.4.4-2.4.1.x86_64.rpm libgpgme-devel-1.4.4-2.4.1.x86_64.rpm libgpgme11-1.4.4-2.4.1.x86_64.rpm libgpgme11-debuginfo-1.4.4-2.4.1.x86_64.rpm openSUSE-2014-505 update for python moderate openSUSE 13.1 Update This python update fixes the following security and no security issues: - CGIHTTPServer file disclosure and directory traversal through URL-encoded characters (CVE-2014-4650, bnc#885882) - remove link count optimizations that are incorrect on btrfs (and possibly other filesystems) libpython2_7-1_0-2.7.6-8.14.1.i586.rpm libpython2_7-1_0-32bit-2.7.6-8.14.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.6-8.14.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.6-8.14.1.x86_64.rpm python-base-2.7.6-8.14.1.i586.rpm python-base-2.7.6-8.14.1.src.rpm python-base-32bit-2.7.6-8.14.1.x86_64.rpm python-base-debuginfo-2.7.6-8.14.1.i586.rpm python-base-debuginfo-32bit-2.7.6-8.14.1.x86_64.rpm python-base-debugsource-2.7.6-8.14.1.i586.rpm python-devel-2.7.6-8.14.1.i586.rpm python-xml-2.7.6-8.14.1.i586.rpm python-xml-debuginfo-2.7.6-8.14.1.i586.rpm python-doc-2.7.6-8.14.1.noarch.rpm python-doc-2.7.6-8.14.1.src.rpm python-doc-pdf-2.7.6-8.14.1.noarch.rpm python-2.7.6-8.14.1.i586.rpm python-2.7.6-8.14.1.src.rpm python-32bit-2.7.6-8.14.1.x86_64.rpm python-curses-2.7.6-8.14.1.i586.rpm python-curses-debuginfo-2.7.6-8.14.1.i586.rpm python-debuginfo-2.7.6-8.14.1.i586.rpm python-debuginfo-32bit-2.7.6-8.14.1.x86_64.rpm python-debugsource-2.7.6-8.14.1.i586.rpm python-demo-2.7.6-8.14.1.i586.rpm python-gdbm-2.7.6-8.14.1.i586.rpm python-gdbm-debuginfo-2.7.6-8.14.1.i586.rpm python-idle-2.7.6-8.14.1.i586.rpm python-tk-2.7.6-8.14.1.i586.rpm python-tk-debuginfo-2.7.6-8.14.1.i586.rpm libpython2_7-1_0-2.7.6-8.14.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.6-8.14.1.x86_64.rpm python-base-2.7.6-8.14.1.x86_64.rpm python-base-debuginfo-2.7.6-8.14.1.x86_64.rpm python-base-debugsource-2.7.6-8.14.1.x86_64.rpm python-devel-2.7.6-8.14.1.x86_64.rpm python-xml-2.7.6-8.14.1.x86_64.rpm python-xml-debuginfo-2.7.6-8.14.1.x86_64.rpm python-2.7.6-8.14.1.x86_64.rpm python-curses-2.7.6-8.14.1.x86_64.rpm python-curses-debuginfo-2.7.6-8.14.1.x86_64.rpm python-debuginfo-2.7.6-8.14.1.x86_64.rpm python-debugsource-2.7.6-8.14.1.x86_64.rpm python-demo-2.7.6-8.14.1.x86_64.rpm python-gdbm-2.7.6-8.14.1.x86_64.rpm python-gdbm-debuginfo-2.7.6-8.14.1.x86_64.rpm python-idle-2.7.6-8.14.1.x86_64.rpm python-tk-2.7.6-8.14.1.x86_64.rpm python-tk-debuginfo-2.7.6-8.14.1.x86_64.rpm openSUSE-2014-506 update for python3 moderate openSUSE 13.1 Update This python3 update fixes the following security and non security issues: - CGIHTTPServer file disclosure and directory traversal through URL-encoded characters (CVE-2014-4650, bnc#885882) - fix import_failed hook file names libpython3_3m1_0-3.3.5-5.16.1.i586.rpm libpython3_3m1_0-32bit-3.3.5-5.16.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.5-5.16.1.i586.rpm libpython3_3m1_0-debuginfo-32bit-3.3.5-5.16.1.x86_64.rpm python3-base-3.3.5-5.16.1.i586.rpm python3-base-3.3.5-5.16.1.src.rpm python3-base-32bit-3.3.5-5.16.1.x86_64.rpm python3-base-debuginfo-3.3.5-5.16.1.i586.rpm python3-base-debuginfo-32bit-3.3.5-5.16.1.x86_64.rpm python3-base-debugsource-3.3.5-5.16.1.i586.rpm python3-devel-3.3.5-5.16.1.i586.rpm python3-devel-debuginfo-3.3.5-5.16.1.i586.rpm python3-idle-3.3.5-5.16.1.i586.rpm python3-testsuite-3.3.5-5.16.1.i586.rpm python3-testsuite-debuginfo-3.3.5-5.16.1.i586.rpm python3-tools-3.3.5-5.16.1.i586.rpm python3-doc-3.3.5-5.16.1.noarch.rpm python3-doc-3.3.5-5.16.1.src.rpm python3-doc-pdf-3.3.5-5.16.1.noarch.rpm python3-3.3.5-5.16.1.i586.rpm python3-3.3.5-5.16.1.src.rpm python3-32bit-3.3.5-5.16.1.x86_64.rpm python3-curses-3.3.5-5.16.1.i586.rpm python3-curses-debuginfo-3.3.5-5.16.1.i586.rpm python3-dbm-3.3.5-5.16.1.i586.rpm python3-dbm-debuginfo-3.3.5-5.16.1.i586.rpm python3-debuginfo-3.3.5-5.16.1.i586.rpm python3-debuginfo-32bit-3.3.5-5.16.1.x86_64.rpm python3-debugsource-3.3.5-5.16.1.i586.rpm python3-tk-3.3.5-5.16.1.i586.rpm python3-tk-debuginfo-3.3.5-5.16.1.i586.rpm libpython3_3m1_0-3.3.5-5.16.1.x86_64.rpm libpython3_3m1_0-debuginfo-3.3.5-5.16.1.x86_64.rpm python3-base-3.3.5-5.16.1.x86_64.rpm python3-base-debuginfo-3.3.5-5.16.1.x86_64.rpm python3-base-debugsource-3.3.5-5.16.1.x86_64.rpm python3-devel-3.3.5-5.16.1.x86_64.rpm python3-devel-debuginfo-3.3.5-5.16.1.x86_64.rpm python3-idle-3.3.5-5.16.1.x86_64.rpm python3-testsuite-3.3.5-5.16.1.x86_64.rpm python3-testsuite-debuginfo-3.3.5-5.16.1.x86_64.rpm python3-tools-3.3.5-5.16.1.x86_64.rpm python3-3.3.5-5.16.1.x86_64.rpm python3-curses-3.3.5-5.16.1.x86_64.rpm python3-curses-debuginfo-3.3.5-5.16.1.x86_64.rpm python3-dbm-3.3.5-5.16.1.x86_64.rpm python3-dbm-debuginfo-3.3.5-5.16.1.x86_64.rpm python3-debuginfo-3.3.5-5.16.1.x86_64.rpm python3-debugsource-3.3.5-5.16.1.x86_64.rpm python3-tk-3.3.5-5.16.1.x86_64.rpm python3-tk-debuginfo-3.3.5-5.16.1.x86_64.rpm openSUSE-2014-507 samba: security update moderate openSUSE 13.1 Update This samba update fixes the following security and non security issues: - Fix winbind service parameter usage; (bnc#890005). - lib/param: change the default for "winbind expand groups" to "0"; (bnc#890008). - Update to 4.1.11. + A malicious browser can send packets that may overwrite the heap of the target nmbd NetBIOS name services daemon; CVE-2014-3560; (bnc#889429). - Fix "net time" segfault; (bso#10728); (bnc#889539). - Update to 4.1.10. + net/doc: Make clear that net vampire is for NT4 domains only; (bso#3263). + dbcheck: Add check and test for various invalid userParameters values; (bso#8077). + s4:dsdb/samldb: Don't allow 'userParameters' to be modified over LDAP for now; (bso#8077). + Simple use case results in "no talloc stackframe around, leaking memory" error; (bso#8449). + s4:dsdb/repl_meta_data: Make sure objectGUID can't be deleted; (bso#9763). + dsdb: Always store and return the userParameters as a array of LE 16-bit values; (bso#10130). + s4:repl_meta_data: fix array assignment in replmd_process_linked_attribute(); (bso#10294). + ldb-samba: fix a memory leak in ldif_canonicalise_objectCategory(); (bso#10469). + dbchecker: Verify and fix broken dn values; (bso#10536). + dsdb: Rename private_data to rootdse_private_data in rootdse; (bso#10582). + s3: libsmbclient: Work around bugs in SLES cifsd and Apple smbx SMB1 servers; (bso#10587). + Fix "PANIC: assert failed at ../source3/smbd/open.c(1582): ret"; (bso#10593). + rid_array used before status checked - segmentation fault due to null pointer dereference; (bso#10627). + Samba won't start on a machine configured with only IPv4; (bso#10653). + msg_channel: Fix a 100% CPU loop; (bso#10663). + s3: smbd: Prevent file truncation on an open that fails with share mode violation; (bso#10671); (bnc#884056). + s3: SMB2: Fix leak of blocking lock records in the database; (bso#10673). + samba-tool: Add --site parameter to provision command; (bso#10674). + smbstatus: Fix an uninitialized variable; (bso#10680). + SMB1 blocking locks can fail notification on unlock, causing client timeout; (bso#10684). + s3: smbd: Locking, fix off-by one calculation in brl_pending_overlap(); (bso#10685). + 'RW2' smbtorture test fails when -N <numprocs> is set to 2 due to the invalid status check in the second client; (bso#10687). + wbcCredentialCache fails if challenge_blob is not first; (bso#10692). + Backport ldb-1.1.17 + changes from master; (bso#10693). + Fix SEGV from improperly formed SUBSTRING/PRESENCE filter; (bso#10693). + ldb: Add a env variable to disable RTLD_DEEPBIND; (bso#10693). + ldb: Do not build libldb-cmdline when using system ldb; (bso#10693). + ldb: Fix 1138330 Dereference null return value, fix CIDs 241329, 240798, 1034791, 1034792 1034910, 1034910); (bso#10693). + ldb: make the successful ldb_transaction_start() message clearer; (bso#10693). + ldb:pyldb: Add some more helper functions for LdbDn; (bso#10693). + ldb: Use of NULL pointer bugfix; (bso#10693). + lib/ldb: Fix compiler warnings; (bso#10693). + pyldb: Decrement ref counters on py_results and quiet warnings; (bso#10693). + s4-openldap: Remove use of talloc_reference in ldb_map_outbound.c; (bso#10693). + dsdb: Return NO_SUCH_OBJECT if a basedn is a deleted object; (bso#10694). + s4:dsdb/extended_dn_in: Don't force DSDB_SEARCH_SHOW_RECYCLED; (bso#10694). + Backport autobuild/selftest fixes from master; (bso#10696). + Backport drs-crackname fixes from master; (bso#10698). + smbd: Avoid double-free in get_print_db_byname; (bso#10699). + Backport access check related fixes from master; (bso#10700). + Backport provision fixes from master; (bso#10703). + s3:smb2_read: let smb2_sendfile_send_data() behave like send_file_readX(); (bso#10706). + s3: Fix missing braces in nfs4_acls.c. - Add missing newline to debug message in daemon_ready(); (bnc#865627). - BuildRequire systemd-devel, configure --with-systemd, and modify the service files accordingly on post-12.2 systems; (bso#10517); (bnc#865627). - Prevent file truncation on an open that fails with share mode violation; (bso#10671); (bnc#884056). Dependend libraries were version updated: libtdb was updated to version 1.3.0. (lots of bugfixes, some new functionality) libtevent was updated to 0.9.21. (lots of bugfixes, some new functionality) libldb was updated to to 1.1.17 (lots of bugfixes, some new functionality) libtalloc was updated to 2.1.1. (lots of bugfixes, some new functionality) ldb-1.1.17-3.4.1.src.rpm ldb-debugsource-1.1.17-3.4.1.i586.rpm ldb-tools-1.1.17-3.4.1.i586.rpm ldb-tools-debuginfo-1.1.17-3.4.1.i586.rpm libldb-devel-1.1.17-3.4.1.i586.rpm libldb-devel-debuginfo-1.1.17-3.4.1.i586.rpm libldb1-1.1.17-3.4.1.i586.rpm libldb1-32bit-1.1.17-3.4.1.x86_64.rpm libldb1-debuginfo-1.1.17-3.4.1.i586.rpm libldb1-debuginfo-32bit-1.1.17-3.4.1.x86_64.rpm pyldb-1.1.17-3.4.1.i586.rpm pyldb-32bit-1.1.17-3.4.1.x86_64.rpm pyldb-debuginfo-1.1.17-3.4.1.i586.rpm pyldb-debuginfo-32bit-1.1.17-3.4.1.x86_64.rpm pyldb-devel-1.1.17-3.4.1.i586.rpm libdcerpc-atsvc-devel-4.1.11-3.26.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.11-3.26.1.x86_64.rpm libdcerpc-atsvc0-4.1.11-3.26.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.11-3.26.1.i586.rpm libdcerpc-binding0-32bit-4.1.11-3.26.1.x86_64.rpm libdcerpc-binding0-4.1.11-3.26.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.11-3.26.1.i586.rpm libdcerpc-devel-4.1.11-3.26.1.i586.rpm libdcerpc-samr-devel-4.1.11-3.26.1.i586.rpm libdcerpc-samr0-32bit-4.1.11-3.26.1.x86_64.rpm libdcerpc-samr0-4.1.11-3.26.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.11-3.26.1.i586.rpm libdcerpc0-32bit-4.1.11-3.26.1.x86_64.rpm libdcerpc0-4.1.11-3.26.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libdcerpc0-debuginfo-4.1.11-3.26.1.i586.rpm libgensec-devel-4.1.11-3.26.1.i586.rpm libgensec0-32bit-4.1.11-3.26.1.x86_64.rpm libgensec0-4.1.11-3.26.1.i586.rpm libgensec0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libgensec0-debuginfo-4.1.11-3.26.1.i586.rpm libndr-devel-4.1.11-3.26.1.i586.rpm libndr-krb5pac-devel-4.1.11-3.26.1.i586.rpm libndr-krb5pac0-32bit-4.1.11-3.26.1.x86_64.rpm libndr-krb5pac0-4.1.11-3.26.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.11-3.26.1.i586.rpm libndr-nbt-devel-4.1.11-3.26.1.i586.rpm libndr-nbt0-32bit-4.1.11-3.26.1.x86_64.rpm libndr-nbt0-4.1.11-3.26.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.11-3.26.1.i586.rpm libndr-standard-devel-4.1.11-3.26.1.i586.rpm libndr-standard0-32bit-4.1.11-3.26.1.x86_64.rpm libndr-standard0-4.1.11-3.26.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libndr-standard0-debuginfo-4.1.11-3.26.1.i586.rpm libndr0-32bit-4.1.11-3.26.1.x86_64.rpm libndr0-4.1.11-3.26.1.i586.rpm libndr0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libndr0-debuginfo-4.1.11-3.26.1.i586.rpm libnetapi-devel-4.1.11-3.26.1.i586.rpm libnetapi0-32bit-4.1.11-3.26.1.x86_64.rpm libnetapi0-4.1.11-3.26.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libnetapi0-debuginfo-4.1.11-3.26.1.i586.rpm libpdb-devel-4.1.11-3.26.1.i586.rpm libpdb0-32bit-4.1.11-3.26.1.x86_64.rpm libpdb0-4.1.11-3.26.1.i586.rpm libpdb0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libpdb0-debuginfo-4.1.11-3.26.1.i586.rpm libregistry-devel-4.1.11-3.26.1.i586.rpm libregistry0-32bit-4.1.11-3.26.1.x86_64.rpm libregistry0-4.1.11-3.26.1.i586.rpm libregistry0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libregistry0-debuginfo-4.1.11-3.26.1.i586.rpm libsamba-credentials-devel-4.1.11-3.26.1.i586.rpm libsamba-credentials0-32bit-4.1.11-3.26.1.x86_64.rpm libsamba-credentials0-4.1.11-3.26.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.11-3.26.1.i586.rpm libsamba-hostconfig-devel-4.1.11-3.26.1.i586.rpm libsamba-hostconfig0-32bit-4.1.11-3.26.1.x86_64.rpm libsamba-hostconfig0-4.1.11-3.26.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.11-3.26.1.i586.rpm libsamba-policy-devel-4.1.11-3.26.1.i586.rpm libsamba-policy0-32bit-4.1.11-3.26.1.x86_64.rpm libsamba-policy0-4.1.11-3.26.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.11-3.26.1.i586.rpm libsamba-util-devel-4.1.11-3.26.1.i586.rpm libsamba-util0-32bit-4.1.11-3.26.1.x86_64.rpm libsamba-util0-4.1.11-3.26.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libsamba-util0-debuginfo-4.1.11-3.26.1.i586.rpm libsamdb-devel-4.1.11-3.26.1.i586.rpm libsamdb0-32bit-4.1.11-3.26.1.x86_64.rpm libsamdb0-4.1.11-3.26.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libsamdb0-debuginfo-4.1.11-3.26.1.i586.rpm libsmbclient-devel-4.1.11-3.26.1.i586.rpm libsmbclient-raw-devel-4.1.11-3.26.1.i586.rpm libsmbclient-raw0-32bit-4.1.11-3.26.1.x86_64.rpm libsmbclient-raw0-4.1.11-3.26.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.11-3.26.1.i586.rpm libsmbclient0-32bit-4.1.11-3.26.1.x86_64.rpm libsmbclient0-4.1.11-3.26.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libsmbclient0-debuginfo-4.1.11-3.26.1.i586.rpm libsmbconf-devel-4.1.11-3.26.1.i586.rpm libsmbconf0-32bit-4.1.11-3.26.1.x86_64.rpm libsmbconf0-4.1.11-3.26.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libsmbconf0-debuginfo-4.1.11-3.26.1.i586.rpm libsmbldap-devel-4.1.11-3.26.1.i586.rpm libsmbldap0-32bit-4.1.11-3.26.1.x86_64.rpm libsmbldap0-4.1.11-3.26.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libsmbldap0-debuginfo-4.1.11-3.26.1.i586.rpm libsmbsharemodes-devel-4.1.11-3.26.1.i586.rpm libsmbsharemodes0-4.1.11-3.26.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.11-3.26.1.i586.rpm libtevent-util-devel-4.1.11-3.26.1.i586.rpm libtevent-util0-32bit-4.1.11-3.26.1.x86_64.rpm libtevent-util0-4.1.11-3.26.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libtevent-util0-debuginfo-4.1.11-3.26.1.i586.rpm libwbclient-devel-4.1.11-3.26.1.i586.rpm libwbclient0-32bit-4.1.11-3.26.1.x86_64.rpm libwbclient0-4.1.11-3.26.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm libwbclient0-debuginfo-4.1.11-3.26.1.i586.rpm samba-32bit-4.1.11-3.26.1.x86_64.rpm samba-4.1.11-3.26.1.i586.rpm samba-4.1.11-3.26.1.src.rpm samba-client-32bit-4.1.11-3.26.1.x86_64.rpm samba-client-4.1.11-3.26.1.i586.rpm samba-client-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm samba-client-debuginfo-4.1.11-3.26.1.i586.rpm samba-core-devel-4.1.11-3.26.1.i586.rpm samba-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm samba-debuginfo-4.1.11-3.26.1.i586.rpm samba-debugsource-4.1.11-3.26.1.i586.rpm samba-doc-4.1.11-3.26.1.noarch.rpm samba-libs-32bit-4.1.11-3.26.1.x86_64.rpm samba-libs-4.1.11-3.26.1.i586.rpm samba-libs-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm samba-libs-debuginfo-4.1.11-3.26.1.i586.rpm samba-pidl-4.1.11-3.26.1.i586.rpm samba-python-4.1.11-3.26.1.i586.rpm samba-python-debuginfo-4.1.11-3.26.1.i586.rpm samba-test-4.1.11-3.26.1.i586.rpm samba-test-debuginfo-4.1.11-3.26.1.i586.rpm samba-test-devel-4.1.11-3.26.1.i586.rpm samba-winbind-32bit-4.1.11-3.26.1.x86_64.rpm samba-winbind-4.1.11-3.26.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpm samba-winbind-debuginfo-4.1.11-3.26.1.i586.rpm libtalloc-devel-2.1.1-7.4.1.i586.rpm libtalloc2-2.1.1-7.4.1.i586.rpm libtalloc2-32bit-2.1.1-7.4.1.x86_64.rpm libtalloc2-debuginfo-2.1.1-7.4.1.i586.rpm libtalloc2-debuginfo-32bit-2.1.1-7.4.1.x86_64.rpm pytalloc-2.1.1-7.4.1.i586.rpm pytalloc-32bit-2.1.1-7.4.1.x86_64.rpm pytalloc-debuginfo-2.1.1-7.4.1.i586.rpm pytalloc-debuginfo-32bit-2.1.1-7.4.1.x86_64.rpm pytalloc-devel-2.1.1-7.4.1.i586.rpm talloc-2.1.1-7.4.1.src.rpm talloc-debugsource-2.1.1-7.4.1.i586.rpm libtdb-devel-1.3.0-4.4.1.i586.rpm libtdb1-1.3.0-4.4.1.i586.rpm libtdb1-32bit-1.3.0-4.4.1.x86_64.rpm libtdb1-debuginfo-1.3.0-4.4.1.i586.rpm libtdb1-debuginfo-32bit-1.3.0-4.4.1.x86_64.rpm python-tdb-1.3.0-4.4.1.i586.rpm python-tdb-32bit-1.3.0-4.4.1.x86_64.rpm python-tdb-debuginfo-1.3.0-4.4.1.i586.rpm python-tdb-debuginfo-32bit-1.3.0-4.4.1.x86_64.rpm tdb-1.3.0-4.4.1.src.rpm tdb-debugsource-1.3.0-4.4.1.i586.rpm tdb-tools-1.3.0-4.4.1.i586.rpm tdb-tools-debuginfo-1.3.0-4.4.1.i586.rpm libtevent-devel-0.9.21-4.4.1.i586.rpm libtevent0-0.9.21-4.4.1.i586.rpm libtevent0-32bit-0.9.21-4.4.1.x86_64.rpm libtevent0-debuginfo-0.9.21-4.4.1.i586.rpm libtevent0-debuginfo-32bit-0.9.21-4.4.1.x86_64.rpm python-tevent-0.9.21-4.4.1.i586.rpm python-tevent-32bit-0.9.21-4.4.1.x86_64.rpm python-tevent-debuginfo-0.9.21-4.4.1.i586.rpm python-tevent-debuginfo-32bit-0.9.21-4.4.1.x86_64.rpm tevent-0.9.21-4.4.1.src.rpm tevent-debugsource-0.9.21-4.4.1.i586.rpm ldb-debugsource-1.1.17-3.4.1.x86_64.rpm ldb-tools-1.1.17-3.4.1.x86_64.rpm ldb-tools-debuginfo-1.1.17-3.4.1.x86_64.rpm libldb-devel-1.1.17-3.4.1.x86_64.rpm libldb-devel-debuginfo-1.1.17-3.4.1.x86_64.rpm libldb1-1.1.17-3.4.1.x86_64.rpm libldb1-debuginfo-1.1.17-3.4.1.x86_64.rpm pyldb-1.1.17-3.4.1.x86_64.rpm pyldb-debuginfo-1.1.17-3.4.1.x86_64.rpm pyldb-devel-1.1.17-3.4.1.x86_64.rpm libdcerpc-atsvc-devel-4.1.11-3.26.1.x86_64.rpm libdcerpc-atsvc0-4.1.11-3.26.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.11-3.26.1.x86_64.rpm libdcerpc-binding0-4.1.11-3.26.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.11-3.26.1.x86_64.rpm libdcerpc-devel-4.1.11-3.26.1.x86_64.rpm libdcerpc-samr-devel-4.1.11-3.26.1.x86_64.rpm libdcerpc-samr0-4.1.11-3.26.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.11-3.26.1.x86_64.rpm libdcerpc0-4.1.11-3.26.1.x86_64.rpm libdcerpc0-debuginfo-4.1.11-3.26.1.x86_64.rpm libgensec-devel-4.1.11-3.26.1.x86_64.rpm libgensec0-4.1.11-3.26.1.x86_64.rpm libgensec0-debuginfo-4.1.11-3.26.1.x86_64.rpm libndr-devel-4.1.11-3.26.1.x86_64.rpm libndr-krb5pac-devel-4.1.11-3.26.1.x86_64.rpm libndr-krb5pac0-4.1.11-3.26.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.11-3.26.1.x86_64.rpm libndr-nbt-devel-4.1.11-3.26.1.x86_64.rpm libndr-nbt0-4.1.11-3.26.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.11-3.26.1.x86_64.rpm libndr-standard-devel-4.1.11-3.26.1.x86_64.rpm libndr-standard0-4.1.11-3.26.1.x86_64.rpm libndr-standard0-debuginfo-4.1.11-3.26.1.x86_64.rpm libndr0-4.1.11-3.26.1.x86_64.rpm libndr0-debuginfo-4.1.11-3.26.1.x86_64.rpm libnetapi-devel-4.1.11-3.26.1.x86_64.rpm libnetapi0-4.1.11-3.26.1.x86_64.rpm libnetapi0-debuginfo-4.1.11-3.26.1.x86_64.rpm libpdb-devel-4.1.11-3.26.1.x86_64.rpm libpdb0-4.1.11-3.26.1.x86_64.rpm libpdb0-debuginfo-4.1.11-3.26.1.x86_64.rpm libregistry-devel-4.1.11-3.26.1.x86_64.rpm libregistry0-4.1.11-3.26.1.x86_64.rpm libregistry0-debuginfo-4.1.11-3.26.1.x86_64.rpm libsamba-credentials-devel-4.1.11-3.26.1.x86_64.rpm libsamba-credentials0-4.1.11-3.26.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.11-3.26.1.x86_64.rpm libsamba-hostconfig-devel-4.1.11-3.26.1.x86_64.rpm libsamba-hostconfig0-4.1.11-3.26.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.11-3.26.1.x86_64.rpm libsamba-policy-devel-4.1.11-3.26.1.x86_64.rpm libsamba-policy0-4.1.11-3.26.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.11-3.26.1.x86_64.rpm libsamba-util-devel-4.1.11-3.26.1.x86_64.rpm libsamba-util0-4.1.11-3.26.1.x86_64.rpm libsamba-util0-debuginfo-4.1.11-3.26.1.x86_64.rpm libsamdb-devel-4.1.11-3.26.1.x86_64.rpm libsamdb0-4.1.11-3.26.1.x86_64.rpm libsamdb0-debuginfo-4.1.11-3.26.1.x86_64.rpm libsmbclient-devel-4.1.11-3.26.1.x86_64.rpm libsmbclient-raw-devel-4.1.11-3.26.1.x86_64.rpm libsmbclient-raw0-4.1.11-3.26.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.11-3.26.1.x86_64.rpm libsmbclient0-4.1.11-3.26.1.x86_64.rpm libsmbclient0-debuginfo-4.1.11-3.26.1.x86_64.rpm libsmbconf-devel-4.1.11-3.26.1.x86_64.rpm libsmbconf0-4.1.11-3.26.1.x86_64.rpm libsmbconf0-debuginfo-4.1.11-3.26.1.x86_64.rpm libsmbldap-devel-4.1.11-3.26.1.x86_64.rpm libsmbldap0-4.1.11-3.26.1.x86_64.rpm libsmbldap0-debuginfo-4.1.11-3.26.1.x86_64.rpm libsmbsharemodes-devel-4.1.11-3.26.1.x86_64.rpm libsmbsharemodes0-4.1.11-3.26.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.11-3.26.1.x86_64.rpm libtevent-util-devel-4.1.11-3.26.1.x86_64.rpm libtevent-util0-4.1.11-3.26.1.x86_64.rpm libtevent-util0-debuginfo-4.1.11-3.26.1.x86_64.rpm libwbclient-devel-4.1.11-3.26.1.x86_64.rpm libwbclient0-4.1.11-3.26.1.x86_64.rpm libwbclient0-debuginfo-4.1.11-3.26.1.x86_64.rpm samba-4.1.11-3.26.1.x86_64.rpm samba-client-4.1.11-3.26.1.x86_64.rpm samba-client-debuginfo-4.1.11-3.26.1.x86_64.rpm samba-core-devel-4.1.11-3.26.1.x86_64.rpm samba-debuginfo-4.1.11-3.26.1.x86_64.rpm samba-debugsource-4.1.11-3.26.1.x86_64.rpm samba-libs-4.1.11-3.26.1.x86_64.rpm samba-libs-debuginfo-4.1.11-3.26.1.x86_64.rpm samba-pidl-4.1.11-3.26.1.x86_64.rpm samba-python-4.1.11-3.26.1.x86_64.rpm samba-python-debuginfo-4.1.11-3.26.1.x86_64.rpm samba-test-4.1.11-3.26.1.x86_64.rpm samba-test-debuginfo-4.1.11-3.26.1.x86_64.rpm samba-test-devel-4.1.11-3.26.1.x86_64.rpm samba-winbind-4.1.11-3.26.1.x86_64.rpm samba-winbind-debuginfo-4.1.11-3.26.1.x86_64.rpm libtalloc-devel-2.1.1-7.4.1.x86_64.rpm libtalloc2-2.1.1-7.4.1.x86_64.rpm libtalloc2-debuginfo-2.1.1-7.4.1.x86_64.rpm pytalloc-2.1.1-7.4.1.x86_64.rpm pytalloc-debuginfo-2.1.1-7.4.1.x86_64.rpm pytalloc-devel-2.1.1-7.4.1.x86_64.rpm talloc-debugsource-2.1.1-7.4.1.x86_64.rpm libtdb-devel-1.3.0-4.4.1.x86_64.rpm libtdb1-1.3.0-4.4.1.x86_64.rpm libtdb1-debuginfo-1.3.0-4.4.1.x86_64.rpm python-tdb-1.3.0-4.4.1.x86_64.rpm python-tdb-debuginfo-1.3.0-4.4.1.x86_64.rpm tdb-debugsource-1.3.0-4.4.1.x86_64.rpm tdb-tools-1.3.0-4.4.1.x86_64.rpm tdb-tools-debuginfo-1.3.0-4.4.1.x86_64.rpm libtevent-devel-0.9.21-4.4.1.x86_64.rpm libtevent0-0.9.21-4.4.1.x86_64.rpm libtevent0-debuginfo-0.9.21-4.4.1.x86_64.rpm python-tevent-0.9.21-4.4.1.x86_64.rpm python-tevent-debuginfo-0.9.21-4.4.1.x86_64.rpm tevent-debugsource-0.9.21-4.4.1.x86_64.rpm openSUSE-2014-499 update for wireshark moderate openSUSE 13.1 Update This wireshark version update to 1.10.9 fixes the following security issues: - fixes several crashes triggered by malformed protocol packages * The Catapult DCT2000 and IrDA dissectors could underrun a buffer wnpa-sec-2014-08 CVE-2014-5161 CVE-2014-5162 (bnc#889901) * The GSM Management dissector could crash wnpa-sec-2014-09 CVE-2014-5163 (bnc#889906) * The RLC dissector could crash wnpa-sec-2014-10 CVE-2014-5164 (bnc#889900) * The ASN.1 BER dissector could crash wnpa-sec-2014-11 CVE-2014-5165 (bnc#889899) - Further bug fixes as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.9.html wireshark-1.10.9-20.1.i586.rpm wireshark-1.10.9-20.1.src.rpm wireshark-debuginfo-1.10.9-20.1.i586.rpm wireshark-debugsource-1.10.9-20.1.i586.rpm wireshark-devel-1.10.9-20.1.i586.rpm wireshark-1.10.9-20.1.x86_64.rpm wireshark-debuginfo-1.10.9-20.1.x86_64.rpm wireshark-debugsource-1.10.9-20.1.x86_64.rpm wireshark-devel-1.10.9-20.1.x86_64.rpm openSUSE-2014-508 update for krb5, krb5-doc, krb5-mini moderate openSUSE 13.1 Update Thit MIT krb5 update fixes the following security issue: - buffer overrun in kadmind with LDAP backend (bnc#891082, CVE-2014-4345) krb5-mini-1.11.3-3.12.1.i586.rpm krb5-mini-1.11.3-3.12.1.src.rpm krb5-mini-debuginfo-1.11.3-3.12.1.i586.rpm krb5-mini-debugsource-1.11.3-3.12.1.i586.rpm krb5-mini-devel-1.11.3-3.12.1.i586.rpm krb5-1.11.3-3.12.1.i586.rpm krb5-1.11.3-3.12.1.src.rpm krb5-32bit-1.11.3-3.12.1.x86_64.rpm krb5-client-1.11.3-3.12.1.i586.rpm krb5-client-debuginfo-1.11.3-3.12.1.i586.rpm krb5-debuginfo-1.11.3-3.12.1.i586.rpm krb5-debuginfo-32bit-1.11.3-3.12.1.x86_64.rpm krb5-debugsource-1.11.3-3.12.1.i586.rpm krb5-devel-1.11.3-3.12.1.i586.rpm krb5-devel-32bit-1.11.3-3.12.1.x86_64.rpm krb5-doc-1.11.3-3.12.1.i586.rpm krb5-plugin-kdb-ldap-1.11.3-3.12.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.11.3-3.12.1.i586.rpm krb5-plugin-preauth-pkinit-1.11.3-3.12.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.12.1.i586.rpm krb5-server-1.11.3-3.12.1.i586.rpm krb5-server-debuginfo-1.11.3-3.12.1.i586.rpm krb5-mini-1.11.3-3.12.1.x86_64.rpm krb5-mini-debuginfo-1.11.3-3.12.1.x86_64.rpm krb5-mini-debugsource-1.11.3-3.12.1.x86_64.rpm krb5-mini-devel-1.11.3-3.12.1.x86_64.rpm krb5-1.11.3-3.12.1.x86_64.rpm krb5-client-1.11.3-3.12.1.x86_64.rpm krb5-client-debuginfo-1.11.3-3.12.1.x86_64.rpm krb5-debuginfo-1.11.3-3.12.1.x86_64.rpm krb5-debugsource-1.11.3-3.12.1.x86_64.rpm krb5-devel-1.11.3-3.12.1.x86_64.rpm krb5-doc-1.11.3-3.12.1.x86_64.rpm krb5-plugin-kdb-ldap-1.11.3-3.12.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.11.3-3.12.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.11.3-3.12.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.12.1.x86_64.rpm krb5-server-1.11.3-3.12.1.x86_64.rpm krb5-server-debuginfo-1.11.3-3.12.1.x86_64.rpm openSUSE-2014-509 update for openssl moderate openSUSE 13.1 Update This openssl update fixes the following security issues: - openssl 1.0.1i * Information leak in pretty printing functions (CVE-2014-3508) * Crash with SRP ciphersuite in Server Hello message (CVE-2014-5139) * Race condition in ssl_parse_serverhello_tlsext (CVE-2014-3509) * Double Free when processing DTLS packets (CVE-2014-3505) * DTLS memory exhaustion (CVE-2014-3506) * DTLS memory leak from zero-length fragments (CVE-2014-3507) * OpenSSL DTLS anonymous EC(DH) denial of service (CVE-2014-3510) * OpenSSL TLS protocol downgrade attack (CVE-2014-3511) * SRP buffer overrun (CVE-2014-3512) libopenssl-devel-1.0.1i-11.52.1.i586.rpm libopenssl-devel-32bit-1.0.1i-11.52.1.x86_64.rpm libopenssl1_0_0-1.0.1i-11.52.1.i586.rpm libopenssl1_0_0-32bit-1.0.1i-11.52.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1i-11.52.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1i-11.52.1.x86_64.rpm openssl-1.0.1i-11.52.1.i586.rpm openssl-1.0.1i-11.52.1.src.rpm openssl-debuginfo-1.0.1i-11.52.1.i586.rpm openssl-debugsource-1.0.1i-11.52.1.i586.rpm openssl-doc-1.0.1i-11.52.1.noarch.rpm libopenssl-devel-1.0.1i-11.52.1.x86_64.rpm libopenssl1_0_0-1.0.1i-11.52.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1i-11.52.1.x86_64.rpm openssl-1.0.1i-11.52.1.x86_64.rpm openssl-debuginfo-1.0.1i-11.52.1.x86_64.rpm openssl-debugsource-1.0.1i-11.52.1.x86_64.rpm openSUSE-2014-511 update for libserf, subversion moderate openSUSE 13.1 Update This subversion and libserf update fixes several security and non security issues: - subversion: guard against md5 hash collisions when finding cached credentials [bnc#889849] [CVE-2014-3528] - subversion: ra_serf: properly match wildcards in SSL certs. [bnc#890511] [CVE-2014-3522] - libserf: Handle NUL bytes in fields of an X.509 certificate. [bnc#890510] [CVE-2014-3504] libserf-1-1-1.3.7-16.1.i586.rpm libserf-1-1-debuginfo-1.3.7-16.1.i586.rpm libserf-1.3.7-16.1.src.rpm libserf-debugsource-1.3.7-16.1.i586.rpm libserf-devel-1.3.7-16.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.10-2.29.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.10-2.29.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.10-2.29.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.10-2.29.1.i586.rpm subversion-1.8.10-2.29.1.i586.rpm subversion-1.8.10-2.29.1.src.rpm subversion-bash-completion-1.8.10-2.29.1.noarch.rpm subversion-debuginfo-1.8.10-2.29.1.i586.rpm subversion-debugsource-1.8.10-2.29.1.i586.rpm subversion-devel-1.8.10-2.29.1.i586.rpm subversion-perl-1.8.10-2.29.1.i586.rpm subversion-perl-debuginfo-1.8.10-2.29.1.i586.rpm subversion-python-1.8.10-2.29.1.i586.rpm subversion-python-debuginfo-1.8.10-2.29.1.i586.rpm subversion-ruby-1.8.10-2.29.1.i586.rpm subversion-ruby-debuginfo-1.8.10-2.29.1.i586.rpm subversion-server-1.8.10-2.29.1.i586.rpm subversion-server-debuginfo-1.8.10-2.29.1.i586.rpm subversion-tools-1.8.10-2.29.1.i586.rpm subversion-tools-debuginfo-1.8.10-2.29.1.i586.rpm libserf-1-1-1.3.7-16.1.x86_64.rpm libserf-1-1-debuginfo-1.3.7-16.1.x86_64.rpm libserf-debugsource-1.3.7-16.1.x86_64.rpm libserf-devel-1.3.7-16.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-1.8.10-2.29.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.10-2.29.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.10-2.29.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.10-2.29.1.x86_64.rpm subversion-1.8.10-2.29.1.x86_64.rpm subversion-debuginfo-1.8.10-2.29.1.x86_64.rpm subversion-debugsource-1.8.10-2.29.1.x86_64.rpm subversion-devel-1.8.10-2.29.1.x86_64.rpm subversion-perl-1.8.10-2.29.1.x86_64.rpm subversion-perl-debuginfo-1.8.10-2.29.1.x86_64.rpm subversion-python-1.8.10-2.29.1.x86_64.rpm subversion-python-debuginfo-1.8.10-2.29.1.x86_64.rpm subversion-ruby-1.8.10-2.29.1.x86_64.rpm subversion-ruby-debuginfo-1.8.10-2.29.1.x86_64.rpm subversion-server-1.8.10-2.29.1.x86_64.rpm subversion-server-debuginfo-1.8.10-2.29.1.x86_64.rpm subversion-tools-1.8.10-2.29.1.x86_64.rpm subversion-tools-debuginfo-1.8.10-2.29.1.x86_64.rpm openSUSE-2014-513 update for IPython moderate openSUSE 13.1 Update This IPython update fixes the following security issue: - RCE in IPython Notebook via cross-origin websocket connection (CVE-2014-3429, bnc#887577) IPython-0.13.1-4.4.1.noarch.rpm IPython-0.13.1-4.4.1.src.rpm IPython-doc-0.13.1-4.4.1.noarch.rpm IPython-1.0.0-2.4.3.noarch.rpm IPython-1.0.0-2.4.3.src.rpm IPython-doc-1.0.0-2.4.3.noarch.rpm python-pyzmq-13.0.0-4.4.1.i586.rpm python-pyzmq-13.0.0-4.4.1.src.rpm python-pyzmq-debuginfo-13.0.0-4.4.1.i586.rpm python-pyzmq-debugsource-13.0.0-4.4.1.i586.rpm python-pyzmq-devel-13.0.0-4.4.1.i586.rpm python-pyzmq-13.0.0-4.4.1.x86_64.rpm python-pyzmq-debuginfo-13.0.0-4.4.1.x86_64.rpm python-pyzmq-debugsource-13.0.0-4.4.1.x86_64.rpm python-pyzmq-devel-13.0.0-4.4.1.x86_64.rpm openSUSE-2014-512 libgcrypt: Remediation for side-channel attack on Elgamal encryption subkeys moderate openSUSE 13.1 Update libgcrypt was updated to 1.5.4 to prevent a side-channel attack on Elgamal encryption subkeys. Besides that the following issues were resolved: - Improved performance of RSA, DSA, and Elgamal by using a new exponentiation algorithm. - Fixed a subtle bug in mpi_set_bit which could set spurious bits. - Fixed a bug in an internal division function. libgcrypt-1.5.4-2.4.1.src.rpm libgcrypt-debugsource-1.5.4-2.4.1.i586.rpm libgcrypt-devel-1.5.4-2.4.1.i586.rpm libgcrypt-devel-32bit-1.5.4-2.4.1.x86_64.rpm libgcrypt-devel-debuginfo-1.5.4-2.4.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.5.4-2.4.1.x86_64.rpm libgcrypt11-1.5.4-2.4.1.i586.rpm libgcrypt11-32bit-1.5.4-2.4.1.x86_64.rpm libgcrypt11-debuginfo-1.5.4-2.4.1.i586.rpm libgcrypt11-debuginfo-32bit-1.5.4-2.4.1.x86_64.rpm libgcrypt-debugsource-1.5.4-2.4.1.x86_64.rpm libgcrypt-devel-1.5.4-2.4.1.x86_64.rpm libgcrypt-devel-debuginfo-1.5.4-2.4.1.x86_64.rpm libgcrypt11-1.5.4-2.4.1.x86_64.rpm libgcrypt11-debuginfo-1.5.4-2.4.1.x86_64.rpm openSUSE-2014-515 kernel-firmware: Check for exact microcode filename moderate openSUSE 13.1 Update This update fixes the following issue with kernel-firmware: - BNC#890098: Check for exact microcode filename and drop hint if no matching binary could be found. kernel-firmware-20130714git-2.21.1.noarch.rpm kernel-firmware-20130714git-2.21.1.src.rpm ucode-amd-20130714git-2.21.1.noarch.rpm openSUSE-2014-516 octave: Fixes runtime dependencies low openSUSE 13.1 Update This update fixes the following issue with octave: - bnc#892123: Fixes runtime dependencies: makeinfo instead of texinfo octave-3.6.4-6.4.1.i586.rpm octave-3.6.4-6.4.1.src.rpm octave-debuginfo-3.6.4-6.4.1.i586.rpm octave-debugsource-3.6.4-6.4.1.i586.rpm octave-devel-3.6.4-6.4.1.i586.rpm octave-doc-3.6.4-6.4.1.noarch.rpm octave-3.6.4-6.4.1.x86_64.rpm octave-debuginfo-3.6.4-6.4.1.x86_64.rpm octave-debugsource-3.6.4-6.4.1.x86_64.rpm octave-devel-3.6.4-6.4.1.x86_64.rpm openSUSE-2014-521 digikam: Fixes flickr upload errors by using ssl low openSUSE 13.1 Update This update fixes the following issue with digikam: - kde#336835/bnc#891629: Added patch which uses SSL URL for flickr to fix upload issues digikam-3.5.0-7.3.i586.rpm digikam-3.5.0-7.3.src.rpm digikam-debuginfo-3.5.0-7.3.i586.rpm digikam-debugsource-3.5.0-7.3.i586.rpm digikam-doc-3.5.0-7.3.noarch.rpm digikam-lang-3.5.0-7.3.noarch.rpm kipi-plugins-3.5.0-7.3.i586.rpm kipi-plugins-acquireimage-3.5.0-7.3.i586.rpm kipi-plugins-acquireimage-debuginfo-3.5.0-7.3.i586.rpm kipi-plugins-debuginfo-3.5.0-7.3.i586.rpm kipi-plugins-geolocation-3.5.0-7.3.i586.rpm kipi-plugins-geolocation-debuginfo-3.5.0-7.3.i586.rpm kipi-plugins-lang-3.5.0-7.3.noarch.rpm libkface-devel-3.5.0-7.3.i586.rpm libkface2-3.5.0-7.3.i586.rpm libkface2-debuginfo-3.5.0-7.3.i586.rpm libkgeomap-devel-3.5.0-7.3.i586.rpm libkgeomap-lang-3.5.0-7.3.noarch.rpm libkgeomap1-3.5.0-7.3.i586.rpm libkgeomap1-debuginfo-3.5.0-7.3.i586.rpm libmediawiki-devel-3.5.0-7.3.i586.rpm libmediawiki1-3.5.0-7.3.i586.rpm libmediawiki1-debuginfo-3.5.0-7.3.i586.rpm digikam-3.5.0-7.3.x86_64.rpm digikam-debuginfo-3.5.0-7.3.x86_64.rpm digikam-debugsource-3.5.0-7.3.x86_64.rpm kipi-plugins-3.5.0-7.3.x86_64.rpm kipi-plugins-acquireimage-3.5.0-7.3.x86_64.rpm kipi-plugins-acquireimage-debuginfo-3.5.0-7.3.x86_64.rpm kipi-plugins-debuginfo-3.5.0-7.3.x86_64.rpm kipi-plugins-geolocation-3.5.0-7.3.x86_64.rpm kipi-plugins-geolocation-debuginfo-3.5.0-7.3.x86_64.rpm libkface-devel-3.5.0-7.3.x86_64.rpm libkface2-3.5.0-7.3.x86_64.rpm libkface2-debuginfo-3.5.0-7.3.x86_64.rpm libkgeomap-devel-3.5.0-7.3.x86_64.rpm libkgeomap1-3.5.0-7.3.x86_64.rpm libkgeomap1-debuginfo-3.5.0-7.3.x86_64.rpm libmediawiki-devel-3.5.0-7.3.x86_64.rpm libmediawiki1-3.5.0-7.3.x86_64.rpm libmediawiki1-debuginfo-3.5.0-7.3.x86_64.rpm openSUSE-2014-520 git-review: Version update to 1.24 and fixes issue with non-english locales low openSUSE 13.1 Update This update fixes the following issues with git-review: - update to 1.24 * Require python-requests * Update homepage on PyPI * Update requirements to OpenStack's recommendations * Update the README to mention dependencies * Ensure username is set for all tests * Provide nicer user message for missing remote ref * Fix a typo in HACKING.rst * Ignore newline in bp/bug search in commit message * Restrict tests SSH auth to only the provided key * Disable proxies for tests that clone over http * Keep track of gerrit.war and golden_site versions * Fix typo in manpage s/gireview/gitreview/ * Correct git review -l over http(s) - Avoid source Url, we're packaging from git - update to 1.23.61: * Topic: do not use '(detached' when detached * Use gerrit 2.8.5 instead of gerrit 2.6.1 in tests * Allow to specify default scheme in .gitreview file * Correct test_remote to support branchs without upstream * Remove parsing of --help and variants from our code * Python2: fixed UnicodeEncodeError * Skip invalid unicode in commit messages * Git review assumes the wrong ssh default port * Add http(s) protocol support to fetch_review and list_reviews * git-review.1 manpage fix for groff warnings * Fix parsing of SCP-style URLs, as these are valid in Git itself * "git review --setup" failed in Chinese localei * Bump hacking version in requirements * Reduce testr concurrnecy to 2 * Add http(s) protocol support to set_hooks_commit_msg * Add http(s) protocol support to test_remote * Verify if every attached file exists. Attach gerrig.config * Wrap exceptions that occur while running external process * Make Gerrit port and dir selection deterministic * Don't try to attach known_hosts if it's not there * Remove tox locale overrides * Fix the regex for setting topic * Add 2m timeout to tests * Attach Gerrit logs and known_hosts to failed tests * Change test gerrit ssh/http ports offset * Correct .Fl typo WRT --compare in the manual page * Ignore content of merge commits in reporting * Remove empty lines from git log output * Preserve merges when doing a rebase * Split git rev-parse --show-toplevel --git-dir on newline * Prefer .gitconfig username * Add more deterministic port selection for Gerrit * Document source location as git.openstack.org * Implement integration tests * Migrate to pbr * No longer check for new git-review releases - bnc#889147: Retrieve remote pushurl independently of user's locale git-review-1.24-2.4.1.noarch.rpm git-review-1.24-2.4.1.src.rpm openSUSE-2014-518 update for phpMyAdmin moderate openSUSE 13.1 Update This phpMyAdmin update addresses several security and non security issues: - This is a phpMyAdmin version upgrade (bnc#892401): (From 4.1.14.3): * sf#4501 [security] XSS in table browse page (CVE-2014-5273) * sf#4502 [security] Self-XSS in enum value editor (CVE-2014-5273) * sf#4503 [security] Self-XSSes in monitor (CVE-2014-5273) * sf#4505 [security] XSS in view operations page (CVE-2014-5274) * sf#4504 [security] Self-XSS in query charts (CVE-2014-5273) * sf#4517 [security] XSS in relation view (CVE-2014-5273) (From 4.1.14.2): * sf#4488 [security] XSS injection due to unescaped table name (triggers)(CVE-2014-4955) * sf#4492 [security] XSS in AJAX confirmation messages (CVE-2014-4986) * sf#4491 [security] Missing validation for accessing User groups feature (CVE-2014-4987) (From 4.1.14.1): * sf#4464 [security] XSS injection due to unescaped db/table name in navigation hiding (CVE-2014-4349) (From 4.1.14.0 through 4.1.9.0): * Numerous non-security bugfixes are listed at https://github.com/phpmyadmin/phpmyadmin/blob/MAINT_4_1_14/ChangeLog phpMyAdmin-4.1.14.3-8.1.noarch.rpm phpMyAdmin-4.1.14.3-8.1.src.rpm openSUSE-2014-522 hostapd: enables wired driver to support wired IEEE 802.1X authentication low openSUSE 13.1 Update This update fixes the following issues with hostapd: - enables wired driver which is required to support wired IEEE 802.1X authentication via any ethernet driver hostapd-2.0-2.6.1.i586.rpm hostapd-2.0-2.6.1.src.rpm hostapd-debuginfo-2.0-2.6.1.i586.rpm hostapd-debugsource-2.0-2.6.1.i586.rpm hostapd-2.0-2.6.1.x86_64.rpm hostapd-debuginfo-2.0-2.6.1.x86_64.rpm hostapd-debugsource-2.0-2.6.1.x86_64.rpm openSUSE-2014-514 kexec-tools: Rebuild against current xen-devel important openSUSE 13.1 Update This update fixes the following issue with kexec-tools: - bnc#883686: Rebuild against current xen-devel kexec-tools-2.0.3-5.4.1.i586.rpm kexec-tools-2.0.3-5.4.1.src.rpm kexec-tools-debuginfo-2.0.3-5.4.1.i586.rpm kexec-tools-debugsource-2.0.3-5.4.1.i586.rpm kexec-tools-2.0.3-5.4.1.x86_64.rpm kexec-tools-debuginfo-2.0.3-5.4.1.x86_64.rpm kexec-tools-debugsource-2.0.3-5.4.1.x86_64.rpm openSUSE-2014-532 GNOME Stack update to version 3.10.3/4 low openSUSE 13.1 Update This update provides the latest version of the GNOME Stack: - various bugfixes and improvements NetworkManager-0.9.8.8-10.1.i586.rpm NetworkManager-0.9.8.8-10.1.src.rpm NetworkManager-debuginfo-0.9.8.8-10.1.i586.rpm NetworkManager-debugsource-0.9.8.8-10.1.i586.rpm NetworkManager-devel-0.9.8.8-10.1.i586.rpm NetworkManager-devel-32bit-0.9.8.8-10.1.x86_64.rpm NetworkManager-lang-0.9.8.8-10.1.noarch.rpm libnm-glib-vpn1-0.9.8.8-10.1.i586.rpm libnm-glib-vpn1-32bit-0.9.8.8-10.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.8.8-10.1.i586.rpm libnm-glib-vpn1-debuginfo-32bit-0.9.8.8-10.1.x86_64.rpm libnm-glib4-0.9.8.8-10.1.i586.rpm libnm-glib4-32bit-0.9.8.8-10.1.x86_64.rpm libnm-glib4-debuginfo-0.9.8.8-10.1.i586.rpm libnm-glib4-debuginfo-32bit-0.9.8.8-10.1.x86_64.rpm libnm-util2-0.9.8.8-10.1.i586.rpm libnm-util2-32bit-0.9.8.8-10.1.x86_64.rpm libnm-util2-debuginfo-0.9.8.8-10.1.i586.rpm libnm-util2-debuginfo-32bit-0.9.8.8-10.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.8.8-10.1.i586.rpm typelib-1_0-NetworkManager-1_0-0.9.8.8-10.1.i586.rpm accountsservice-0.6.35-2.16.1.i586.rpm accountsservice-0.6.35-2.16.1.src.rpm accountsservice-debuginfo-0.6.35-2.16.1.i586.rpm accountsservice-debugsource-0.6.35-2.16.1.i586.rpm accountsservice-devel-0.6.35-2.16.1.i586.rpm accountsservice-lang-0.6.35-2.16.1.noarch.rpm libaccountsservice0-0.6.35-2.16.1.i586.rpm libaccountsservice0-debuginfo-0.6.35-2.16.1.i586.rpm typelib-1_0-AccountsService-1_0-0.6.35-2.16.1.i586.rpm brasero-3.10.0-3.6.3.i586.rpm brasero-3.10.0-3.6.3.src.rpm brasero-debuginfo-3.10.0-3.6.3.i586.rpm brasero-debugsource-3.10.0-3.6.3.i586.rpm brasero-devel-3.10.0-3.6.3.i586.rpm brasero-lang-3.10.0-3.6.3.noarch.rpm brasero-nautilus-3.10.0-3.6.3.i586.rpm brasero-nautilus-debuginfo-3.10.0-3.6.3.i586.rpm libbrasero-burn3-1-3.10.0-3.6.3.i586.rpm libbrasero-burn3-1-debuginfo-3.10.0-3.6.3.i586.rpm libbrasero-media3-1-3.10.0-3.6.3.i586.rpm libbrasero-media3-1-debuginfo-3.10.0-3.6.3.i586.rpm libbrasero-utils3-1-3.10.0-3.6.3.i586.rpm libbrasero-utils3-1-debuginfo-3.10.0-3.6.3.i586.rpm typelib-1_0-BraseroBurn-3_2_0-3.10.0-3.6.3.i586.rpm typelib-1_0-BraseroMedia-3_2_0-3.10.0-3.6.3.i586.rpm empathy-3.10.3-42.2.i586.rpm empathy-3.10.3-42.2.src.rpm empathy-debuginfo-3.10.3-42.2.i586.rpm empathy-debugsource-3.10.3-42.2.i586.rpm empathy-lang-3.10.3-42.2.noarch.rpm telepathy-mission-control-plugin-goa-3.10.3-42.2.i586.rpm telepathy-mission-control-plugin-goa-debuginfo-3.10.3-42.2.i586.rpm epiphany-3.10.3-39.4.i586.rpm epiphany-3.10.3-39.4.src.rpm epiphany-branding-upstream-3.10.3-39.4.noarch.rpm epiphany-debuginfo-3.10.3-39.4.i586.rpm epiphany-debugsource-3.10.3-39.4.i586.rpm epiphany-lang-3.10.3-39.4.noarch.rpm evince-3.10.3-60.2.i586.rpm evince-3.10.3-60.2.src.rpm evince-debuginfo-3.10.3-60.2.i586.rpm evince-debugsource-3.10.3-60.2.i586.rpm evince-devel-3.10.3-60.2.i586.rpm evince-lang-3.10.3-60.2.noarch.rpm libevdocument3-4-3.10.3-60.2.i586.rpm libevdocument3-4-debuginfo-3.10.3-60.2.i586.rpm libevview3-3-3.10.3-60.2.i586.rpm libevview3-3-debuginfo-3.10.3-60.2.i586.rpm nautilus-evince-3.10.3-60.2.i586.rpm nautilus-evince-debuginfo-3.10.3-60.2.i586.rpm typelib-1_0-EvinceDocument-3_0-3.10.3-60.2.i586.rpm typelib-1_0-EvinceView-3_0-3.10.3-60.2.i586.rpm evolution-data-server-3.10.4-38.1.i586.rpm evolution-data-server-3.10.4-38.1.src.rpm evolution-data-server-debuginfo-3.10.4-38.1.i586.rpm evolution-data-server-debugsource-3.10.4-38.1.i586.rpm evolution-data-server-devel-3.10.4-38.1.i586.rpm evolution-data-server-doc-3.10.4-38.1.i586.rpm evolution-data-server-lang-3.10.4-38.1.noarch.rpm libcamel-1_2-45-3.10.4-38.1.i586.rpm libcamel-1_2-45-32bit-3.10.4-38.1.x86_64.rpm libcamel-1_2-45-debuginfo-3.10.4-38.1.i586.rpm libcamel-1_2-45-debuginfo-32bit-3.10.4-38.1.x86_64.rpm libebackend-1_2-7-3.10.4-38.1.i586.rpm libebackend-1_2-7-32bit-3.10.4-38.1.x86_64.rpm libebackend-1_2-7-debuginfo-3.10.4-38.1.i586.rpm libebackend-1_2-7-debuginfo-32bit-3.10.4-38.1.x86_64.rpm libebook-1_2-14-3.10.4-38.1.i586.rpm libebook-1_2-14-32bit-3.10.4-38.1.x86_64.rpm libebook-1_2-14-debuginfo-3.10.4-38.1.i586.rpm libebook-1_2-14-debuginfo-32bit-3.10.4-38.1.x86_64.rpm libebook-contacts-1_2-0-3.10.4-38.1.i586.rpm libebook-contacts-1_2-0-32bit-3.10.4-38.1.x86_64.rpm libebook-contacts-1_2-0-debuginfo-3.10.4-38.1.i586.rpm libebook-contacts-1_2-0-debuginfo-32bit-3.10.4-38.1.x86_64.rpm libecal-1_2-16-3.10.4-38.1.i586.rpm libecal-1_2-16-32bit-3.10.4-38.1.x86_64.rpm libecal-1_2-16-debuginfo-3.10.4-38.1.i586.rpm libecal-1_2-16-debuginfo-32bit-3.10.4-38.1.x86_64.rpm libedata-book-1_2-20-3.10.4-38.1.i586.rpm libedata-book-1_2-20-32bit-3.10.4-38.1.x86_64.rpm libedata-book-1_2-20-debuginfo-3.10.4-38.1.i586.rpm libedata-book-1_2-20-debuginfo-32bit-3.10.4-38.1.x86_64.rpm libedata-cal-1_2-23-3.10.4-38.1.i586.rpm libedata-cal-1_2-23-32bit-3.10.4-38.1.x86_64.rpm libedata-cal-1_2-23-debuginfo-3.10.4-38.1.i586.rpm libedata-cal-1_2-23-debuginfo-32bit-3.10.4-38.1.x86_64.rpm libedataserver-1_2-18-3.10.4-38.1.i586.rpm libedataserver-1_2-18-32bit-3.10.4-38.1.x86_64.rpm libedataserver-1_2-18-debuginfo-3.10.4-38.1.i586.rpm libedataserver-1_2-18-debuginfo-32bit-3.10.4-38.1.x86_64.rpm typelib-1_0-EBook-1_2-3.10.4-38.1.i586.rpm typelib-1_0-EBookContacts-1_2-3.10.4-38.1.i586.rpm typelib-1_0-EDataServer-1_2-3.10.4-38.1.i586.rpm evolution-ews-3.10.4-36.1.i586.rpm evolution-ews-3.10.4-36.1.src.rpm evolution-ews-debuginfo-3.10.4-36.1.i586.rpm evolution-ews-debugsource-3.10.4-36.1.i586.rpm evolution-ews-devel-3.10.4-36.1.i586.rpm evolution-ews-lang-3.10.4-36.1.noarch.rpm libeews-1_2-0-3.10.4-36.1.i586.rpm libeews-1_2-0-debuginfo-3.10.4-36.1.i586.rpm libewsutils0-3.10.4-36.1.i586.rpm libewsutils0-debuginfo-3.10.4-36.1.i586.rpm evolution-3.10.4-24.1.i586.rpm evolution-3.10.4-24.1.src.rpm evolution-debuginfo-3.10.4-24.1.i586.rpm evolution-debugsource-3.10.4-24.1.i586.rpm evolution-devel-3.10.4-24.1.i586.rpm evolution-lang-3.10.4-24.1.noarch.rpm glade-catalog-evolution-3.10.4-24.1.i586.rpm glade-catalog-evolution-debuginfo-3.10.4-24.1.i586.rpm file-roller-3.10.2.1-22.2.i586.rpm file-roller-3.10.2.1-22.2.src.rpm file-roller-debuginfo-3.10.2.1-22.2.i586.rpm file-roller-debugsource-3.10.2.1-22.2.i586.rpm file-roller-lang-3.10.2.1-22.2.noarch.rpm nautilus-file-roller-3.10.2.1-22.2.i586.rpm nautilus-file-roller-debuginfo-3.10.2.1-22.2.i586.rpm geary-0.6.1-3.6.2.i586.rpm geary-0.6.1-3.6.2.src.rpm geary-debuginfo-0.6.1-3.6.2.i586.rpm geary-debugsource-0.6.1-3.6.2.i586.rpm geary-lang-0.6.1-3.6.2.noarch.rpm gedit-plugins-3.10.1-6.4.i586.rpm gedit-plugins-3.10.1-6.4.src.rpm gedit-plugins-debuginfo-3.10.1-6.4.i586.rpm gedit-plugins-debugsource-3.10.1-6.4.i586.rpm gedit-plugins-lang-3.10.1-6.4.noarch.rpm gedit-3.10.4-23.2.i586.rpm gedit-3.10.4-23.2.src.rpm gedit-debuginfo-3.10.4-23.2.i586.rpm gedit-debugsource-3.10.4-23.2.i586.rpm gedit-devel-3.10.4-23.2.i586.rpm gedit-lang-3.10.4-23.2.noarch.rpm gedit-plugin-zeitgeist-3.10.4-23.2.i586.rpm gedit-plugin-zeitgeist-debuginfo-3.10.4-23.2.i586.rpm python3-gedit-3.10.4-23.2.i586.rpm ghex-3.10.1-6.3.i586.rpm ghex-3.10.1-6.3.src.rpm ghex-debuginfo-3.10.1-6.3.i586.rpm ghex-debugsource-3.10.1-6.3.i586.rpm ghex-devel-3.10.1-6.3.i586.rpm ghex-lang-3.10.1-6.3.noarch.rpm libgtkhex-3-0-3.10.1-6.3.i586.rpm libgtkhex-3-0-debuginfo-3.10.1-6.3.i586.rpm gnome-chess-3.10.3-14.3.i586.rpm gnome-chess-3.10.3-14.3.src.rpm gnome-chess-debuginfo-3.10.3-14.3.i586.rpm gnome-chess-debugsource-3.10.3-14.3.i586.rpm gnome-chess-lang-3.10.3-14.3.noarch.rpm gnome-control-center-3.10.3-18.2.i586.rpm gnome-control-center-3.10.3-18.2.src.rpm gnome-control-center-color-3.10.3-18.2.i586.rpm gnome-control-center-debuginfo-3.10.3-18.2.i586.rpm gnome-control-center-debugsource-3.10.3-18.2.i586.rpm gnome-control-center-devel-3.10.3-18.2.i586.rpm gnome-control-center-lang-3.10.3-18.2.noarch.rpm gnome-control-center-user-faces-3.10.3-18.2.i586.rpm gnome-devel-docs-3.10.3-14.1.noarch.rpm gnome-devel-docs-3.10.3-14.1.src.rpm gnome-devel-docs-lang-3.10.3-14.1.noarch.rpm gnome-documents-3.10.2-15.1.i586.rpm gnome-documents-3.10.2-15.1.src.rpm gnome-documents-debuginfo-3.10.2-15.1.i586.rpm gnome-documents-debugsource-3.10.2-15.1.i586.rpm gnome-documents-lang-3.10.2-15.1.noarch.rpm gnome-shell-search-provider-documents-3.10.2-15.1.i586.rpm gnome-music-3.10.4-6.2.i586.rpm gnome-music-3.10.4-6.2.src.rpm gnome-music-debuginfo-3.10.4-6.2.i586.rpm gnome-music-debugsource-3.10.4-6.2.i586.rpm gnome-music-lang-3.10.4-6.2.noarch.rpm gnome-online-accounts-3.10.5-14.7.i586.rpm gnome-online-accounts-3.10.5-14.7.src.rpm gnome-online-accounts-debuginfo-3.10.5-14.7.i586.rpm gnome-online-accounts-debugsource-3.10.5-14.7.i586.rpm gnome-online-accounts-devel-3.10.5-14.7.i586.rpm gnome-online-accounts-lang-3.10.5-14.7.noarch.rpm libgoa-1_0-0-3.10.5-14.7.i586.rpm libgoa-1_0-0-32bit-3.10.5-14.7.x86_64.rpm libgoa-1_0-0-debuginfo-3.10.5-14.7.i586.rpm libgoa-1_0-0-debuginfo-32bit-3.10.5-14.7.x86_64.rpm libgoa-backend-1_0-1-3.10.5-14.7.i586.rpm libgoa-backend-1_0-1-32bit-3.10.5-14.7.x86_64.rpm libgoa-backend-1_0-1-debuginfo-3.10.5-14.7.i586.rpm libgoa-backend-1_0-1-debuginfo-32bit-3.10.5-14.7.x86_64.rpm typelib-1_0-Goa-1_0-3.10.5-14.7.i586.rpm gnome-online-miners-3.10.3-7.1.i586.rpm gnome-online-miners-3.10.3-7.1.src.rpm gnome-online-miners-debuginfo-3.10.3-7.1.i586.rpm gnome-online-miners-debugsource-3.10.3-7.1.i586.rpm gnome-packagekit-3.10.1-7.3.i586.rpm gnome-packagekit-3.10.1-7.3.src.rpm gnome-packagekit-debuginfo-3.10.1-7.3.i586.rpm gnome-packagekit-debugsource-3.10.1-7.3.i586.rpm gnome-packagekit-extras-3.10.1-7.3.i586.rpm gnome-packagekit-extras-debuginfo-3.10.1-7.3.i586.rpm gnome-packagekit-lang-3.10.1-7.3.noarch.rpm gnome-robots-3.10.2-6.3.i586.rpm gnome-robots-3.10.2-6.3.src.rpm gnome-robots-debuginfo-3.10.2-6.3.i586.rpm gnome-robots-debugsource-3.10.2-6.3.i586.rpm gnome-robots-lang-3.10.2-6.3.noarch.rpm gnome-screenshot-3.10.1-6.3.i586.rpm gnome-screenshot-3.10.1-6.3.src.rpm gnome-screenshot-debuginfo-3.10.1-6.3.i586.rpm gnome-screenshot-debugsource-3.10.1-6.3.i586.rpm gnome-screenshot-lang-3.10.1-6.3.noarch.rpm gnome-settings-daemon-3.10.3-20.2.i586.rpm gnome-settings-daemon-3.10.3-20.2.src.rpm gnome-settings-daemon-debuginfo-3.10.3-20.2.i586.rpm gnome-settings-daemon-debugsource-3.10.3-20.2.i586.rpm gnome-settings-daemon-devel-3.10.3-20.2.i586.rpm gnome-settings-daemon-lang-3.10.3-20.2.noarch.rpm gnome-shell-3.10.4-22.1.i586.rpm gnome-shell-3.10.4-22.1.src.rpm gnome-shell-browser-plugin-3.10.4-22.1.i586.rpm gnome-shell-browser-plugin-debuginfo-3.10.4-22.1.i586.rpm gnome-shell-debuginfo-3.10.4-22.1.i586.rpm gnome-shell-debugsource-3.10.4-22.1.i586.rpm gnome-shell-devel-3.10.4-22.1.i586.rpm gnome-shell-lang-3.10.4-22.1.noarch.rpm gnome-sudoku-3.10.3-14.1.i586.rpm gnome-sudoku-3.10.3-14.1.src.rpm gnome-sudoku-lang-3.10.3-14.1.noarch.rpm gnome-user-docs-3.10.3-14.1.noarch.rpm gnome-user-docs-3.10.3-14.1.src.rpm gnome-user-docs-lang-3.10.3-14.1.noarch.rpm gnome-user-share-3.10.2-14.3.i586.rpm gnome-user-share-3.10.2-14.3.src.rpm gnome-user-share-debuginfo-3.10.2-14.3.i586.rpm gnome-user-share-debugsource-3.10.2-14.3.i586.rpm gnome-user-share-lang-3.10.2-14.3.noarch.rpm gnome-shell-search-provider-gnote-3.10.3-6.2.i586.rpm gnote-3.10.3-6.2.i586.rpm gnote-3.10.3-6.2.src.rpm gnote-debuginfo-3.10.3-6.2.i586.rpm gnote-debugsource-3.10.3-6.2.i586.rpm gnote-lang-3.10.3-6.2.noarch.rpm gthumb-3.2.7-7.4.i586.rpm gthumb-3.2.7-7.4.src.rpm gthumb-debuginfo-3.2.7-7.4.i586.rpm gthumb-debugsource-3.2.7-7.4.i586.rpm gthumb-devel-3.2.7-7.4.i586.rpm gthumb-lang-3.2.7-7.4.noarch.rpm gtk2-branding-SLED-13.1-6.3.noarch.rpm gtk2-branding-SLED-13.1-6.3.src.rpm gtk2-branding-openSUSE-13.1-6.3.noarch.rpm gtk2-branding-openSUSE-13.1-6.3.src.rpm gtk2-engine-clearlooks-2.20.2-16.6.3.i586.rpm gtk2-engine-clearlooks-32bit-2.20.2-16.6.3.x86_64.rpm gtk2-engine-clearlooks-debuginfo-2.20.2-16.6.3.i586.rpm gtk2-engine-clearlooks-debuginfo-32bit-2.20.2-16.6.3.x86_64.rpm gtk2-engine-crux-2.20.2-16.6.3.i586.rpm gtk2-engine-crux-32bit-2.20.2-16.6.3.x86_64.rpm gtk2-engine-crux-debuginfo-2.20.2-16.6.3.i586.rpm gtk2-engine-crux-debuginfo-32bit-2.20.2-16.6.3.x86_64.rpm gtk2-engine-glide-2.20.2-16.6.3.i586.rpm gtk2-engine-glide-32bit-2.20.2-16.6.3.x86_64.rpm gtk2-engine-glide-debuginfo-2.20.2-16.6.3.i586.rpm gtk2-engine-glide-debuginfo-32bit-2.20.2-16.6.3.x86_64.rpm gtk2-engine-hcengine-2.20.2-16.6.3.i586.rpm gtk2-engine-hcengine-debuginfo-2.20.2-16.6.3.i586.rpm gtk2-engine-industrial-2.20.2-16.6.3.i586.rpm gtk2-engine-industrial-32bit-2.20.2-16.6.3.x86_64.rpm gtk2-engine-industrial-debuginfo-2.20.2-16.6.3.i586.rpm gtk2-engine-industrial-debuginfo-32bit-2.20.2-16.6.3.x86_64.rpm gtk2-engine-mist-2.20.2-16.6.3.i586.rpm gtk2-engine-mist-32bit-2.20.2-16.6.3.x86_64.rpm gtk2-engine-mist-debuginfo-2.20.2-16.6.3.i586.rpm gtk2-engine-mist-debuginfo-32bit-2.20.2-16.6.3.x86_64.rpm gtk2-engine-redmond95-2.20.2-16.6.3.i586.rpm gtk2-engine-redmond95-32bit-2.20.2-16.6.3.x86_64.rpm gtk2-engine-redmond95-debuginfo-2.20.2-16.6.3.i586.rpm gtk2-engine-redmond95-debuginfo-32bit-2.20.2-16.6.3.x86_64.rpm gtk2-engine-thinice-2.20.2-16.6.3.i586.rpm gtk2-engine-thinice-32bit-2.20.2-16.6.3.x86_64.rpm gtk2-engine-thinice-debuginfo-2.20.2-16.6.3.i586.rpm gtk2-engine-thinice-debuginfo-32bit-2.20.2-16.6.3.x86_64.rpm gtk2-engines-2.20.2-16.6.3.i586.rpm gtk2-engines-2.20.2-16.6.3.src.rpm gtk2-engines-debugsource-2.20.2-16.6.3.i586.rpm gtk2-engines-devel-2.20.2-16.6.3.i586.rpm gtk2-theme-clearlooks-2.20.2-16.6.3.noarch.rpm gtk2-theme-crux-2.20.2-16.6.3.noarch.rpm gtk2-theme-industrial-2.20.2-16.6.3.noarch.rpm gtk2-theme-mist-2.20.2-16.6.3.noarch.rpm gtk2-theme-redmond95-2.20.2-16.6.3.noarch.rpm gtk2-theme-thinice-2.20.2-16.6.3.noarch.rpm gtk2-2.24.23-7.1.src.rpm gtk2-branding-upstream-2.24.23-7.1.noarch.rpm gtk2-data-2.24.23-7.1.noarch.rpm gtk2-debugsource-2.24.23-7.1.i586.rpm gtk2-devel-2.24.23-7.1.i586.rpm gtk2-devel-32bit-2.24.23-7.1.x86_64.rpm gtk2-devel-debuginfo-2.24.23-7.1.i586.rpm gtk2-devel-debuginfo-32bit-2.24.23-7.1.x86_64.rpm gtk2-immodule-amharic-2.24.23-7.1.i586.rpm gtk2-immodule-amharic-32bit-2.24.23-7.1.x86_64.rpm gtk2-immodule-amharic-debuginfo-2.24.23-7.1.i586.rpm gtk2-immodule-amharic-debuginfo-32bit-2.24.23-7.1.x86_64.rpm gtk2-immodule-inuktitut-2.24.23-7.1.i586.rpm gtk2-immodule-inuktitut-32bit-2.24.23-7.1.x86_64.rpm gtk2-immodule-inuktitut-debuginfo-2.24.23-7.1.i586.rpm gtk2-immodule-inuktitut-debuginfo-32bit-2.24.23-7.1.x86_64.rpm gtk2-immodule-multipress-2.24.23-7.1.i586.rpm gtk2-immodule-multipress-32bit-2.24.23-7.1.x86_64.rpm gtk2-immodule-multipress-debuginfo-2.24.23-7.1.i586.rpm gtk2-immodule-multipress-debuginfo-32bit-2.24.23-7.1.x86_64.rpm gtk2-immodule-thai-2.24.23-7.1.i586.rpm gtk2-immodule-thai-32bit-2.24.23-7.1.x86_64.rpm gtk2-immodule-thai-debuginfo-2.24.23-7.1.i586.rpm gtk2-immodule-thai-debuginfo-32bit-2.24.23-7.1.x86_64.rpm gtk2-immodule-vietnamese-2.24.23-7.1.i586.rpm gtk2-immodule-vietnamese-32bit-2.24.23-7.1.x86_64.rpm gtk2-immodule-vietnamese-debuginfo-2.24.23-7.1.i586.rpm gtk2-immodule-vietnamese-debuginfo-32bit-2.24.23-7.1.x86_64.rpm gtk2-immodule-xim-2.24.23-7.1.i586.rpm gtk2-immodule-xim-32bit-2.24.23-7.1.x86_64.rpm gtk2-immodule-xim-debuginfo-2.24.23-7.1.i586.rpm gtk2-immodule-xim-debuginfo-32bit-2.24.23-7.1.x86_64.rpm gtk2-immodules-tigrigna-2.24.23-7.1.i586.rpm gtk2-immodules-tigrigna-32bit-2.24.23-7.1.x86_64.rpm gtk2-immodules-tigrigna-debuginfo-2.24.23-7.1.i586.rpm gtk2-immodules-tigrigna-debuginfo-32bit-2.24.23-7.1.x86_64.rpm gtk2-lang-2.24.23-7.1.noarch.rpm gtk2-tools-2.24.23-7.1.i586.rpm gtk2-tools-32bit-2.24.23-7.1.x86_64.rpm gtk2-tools-debuginfo-2.24.23-7.1.i586.rpm gtk2-tools-debuginfo-32bit-2.24.23-7.1.x86_64.rpm libgtk-2_0-0-2.24.23-7.1.i586.rpm libgtk-2_0-0-32bit-2.24.23-7.1.x86_64.rpm libgtk-2_0-0-debuginfo-2.24.23-7.1.i586.rpm libgtk-2_0-0-debuginfo-32bit-2.24.23-7.1.x86_64.rpm typelib-1_0-Gtk-2_0-2.24.23-7.1.i586.rpm gtk3-branding-SLED-13.1-2.14.3.noarch.rpm gtk3-branding-SLED-13.1-2.14.3.src.rpm gtk3-branding-openSUSE-13.1-2.14.3.noarch.rpm gtk3-branding-openSUSE-13.1-2.14.3.src.rpm gtk3-3.10.9-18.1.src.rpm gtk3-branding-upstream-3.10.9-18.1.noarch.rpm gtk3-data-3.10.9-18.1.noarch.rpm gtk3-debugsource-3.10.9-18.1.i586.rpm gtk3-devel-3.10.9-18.1.i586.rpm gtk3-devel-32bit-3.10.9-18.1.x86_64.rpm gtk3-devel-debuginfo-3.10.9-18.1.i586.rpm gtk3-devel-debuginfo-32bit-3.10.9-18.1.x86_64.rpm gtk3-immodule-amharic-3.10.9-18.1.i586.rpm gtk3-immodule-amharic-32bit-3.10.9-18.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.10.9-18.1.i586.rpm gtk3-immodule-amharic-debuginfo-32bit-3.10.9-18.1.x86_64.rpm gtk3-immodule-inuktitut-3.10.9-18.1.i586.rpm gtk3-immodule-inuktitut-32bit-3.10.9-18.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.10.9-18.1.i586.rpm gtk3-immodule-inuktitut-debuginfo-32bit-3.10.9-18.1.x86_64.rpm gtk3-immodule-multipress-3.10.9-18.1.i586.rpm gtk3-immodule-multipress-32bit-3.10.9-18.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.10.9-18.1.i586.rpm gtk3-immodule-multipress-debuginfo-32bit-3.10.9-18.1.x86_64.rpm gtk3-immodule-thai-3.10.9-18.1.i586.rpm gtk3-immodule-thai-32bit-3.10.9-18.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.10.9-18.1.i586.rpm gtk3-immodule-thai-debuginfo-32bit-3.10.9-18.1.x86_64.rpm gtk3-immodule-vietnamese-3.10.9-18.1.i586.rpm gtk3-immodule-vietnamese-32bit-3.10.9-18.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.10.9-18.1.i586.rpm gtk3-immodule-vietnamese-debuginfo-32bit-3.10.9-18.1.x86_64.rpm gtk3-immodule-xim-3.10.9-18.1.i586.rpm gtk3-immodule-xim-32bit-3.10.9-18.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.10.9-18.1.i586.rpm gtk3-immodule-xim-debuginfo-32bit-3.10.9-18.1.x86_64.rpm gtk3-immodules-tigrigna-3.10.9-18.1.i586.rpm gtk3-immodules-tigrigna-32bit-3.10.9-18.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.10.9-18.1.i586.rpm gtk3-immodules-tigrigna-debuginfo-32bit-3.10.9-18.1.x86_64.rpm gtk3-lang-3.10.9-18.1.noarch.rpm gtk3-tools-3.10.9-18.1.i586.rpm gtk3-tools-32bit-3.10.9-18.1.x86_64.rpm gtk3-tools-debuginfo-3.10.9-18.1.i586.rpm gtk3-tools-debuginfo-32bit-3.10.9-18.1.x86_64.rpm libgtk-3-0-3.10.9-18.1.i586.rpm libgtk-3-0-32bit-3.10.9-18.1.x86_64.rpm libgtk-3-0-debuginfo-3.10.9-18.1.i586.rpm libgtk-3-0-debuginfo-32bit-3.10.9-18.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.10.9-18.1.i586.rpm gvfs-1.18.3-15.1.i586.rpm gvfs-1.18.3-15.1.src.rpm gvfs-32bit-1.18.3-15.1.x86_64.rpm gvfs-backend-afc-1.18.3-15.1.i586.rpm gvfs-backend-afc-debuginfo-1.18.3-15.1.i586.rpm gvfs-backends-1.18.3-15.1.i586.rpm gvfs-backends-debuginfo-1.18.3-15.1.i586.rpm gvfs-debuginfo-1.18.3-15.1.i586.rpm gvfs-debuginfo-32bit-1.18.3-15.1.x86_64.rpm gvfs-debugsource-1.18.3-15.1.i586.rpm gvfs-devel-1.18.3-15.1.i586.rpm gvfs-fuse-1.18.3-15.1.i586.rpm gvfs-fuse-debuginfo-1.18.3-15.1.i586.rpm gvfs-lang-1.18.3-15.1.noarch.rpm libgvfscommon0-1.18.3-15.1.i586.rpm libgvfscommon0-32bit-1.18.3-15.1.x86_64.rpm libgvfscommon0-debuginfo-1.18.3-15.1.i586.rpm libgvfscommon0-debuginfo-32bit-1.18.3-15.1.x86_64.rpm libgweather-3-6-3.10.2-6.1.i586.rpm libgweather-3-6-32bit-3.10.2-6.1.x86_64.rpm libgweather-3-6-debuginfo-3.10.2-6.1.i586.rpm libgweather-3-6-debuginfo-32bit-3.10.2-6.1.x86_64.rpm libgweather-3.10.2-6.1.src.rpm libgweather-data-3.10.2-6.1.noarch.rpm libgweather-debugsource-3.10.2-6.1.i586.rpm libgweather-devel-3.10.2-6.1.i586.rpm libgweather-lang-3.10.2-6.1.noarch.rpm typelib-1_0-GWeather-3_0-3.10.2-6.1.i586.rpm libmutter0-3.10.4-26.1.i586.rpm libmutter0-debuginfo-3.10.4-26.1.i586.rpm mutter-3.10.4-26.1.i586.rpm mutter-3.10.4-26.1.src.rpm mutter-data-3.10.4-26.1.i586.rpm mutter-debuginfo-3.10.4-26.1.i586.rpm mutter-debugsource-3.10.4-26.1.i586.rpm mutter-devel-3.10.4-26.1.i586.rpm mutter-lang-3.10.4-26.1.noarch.rpm typelib-1_0-Meta-3_0-3.10.4-26.1.i586.rpm orca-3.10.3-14.1.i586.rpm orca-3.10.3-14.1.src.rpm orca-lang-3.10.3-14.1.noarch.rpm gnome-shell-search-provider-seahorse-3.10.2-10.1.i586.rpm seahorse-3.10.2-10.1.i586.rpm seahorse-3.10.2-10.1.src.rpm seahorse-debuginfo-3.10.2-10.1.i586.rpm seahorse-debugsource-3.10.2-10.1.i586.rpm seahorse-lang-3.10.2-10.1.noarch.rpm python-cupshelpers-1.4.4-2.10.1.noarch.rpm system-config-printer-1.4.4-2.10.1.i586.rpm system-config-printer-1.4.4-2.10.1.src.rpm system-config-printer-applet-1.4.4-2.10.1.noarch.rpm system-config-printer-common-1.4.4-2.10.1.noarch.rpm system-config-printer-common-lang-1.4.4-2.10.1.noarch.rpm system-config-printer-dbus-service-1.4.4-2.10.1.noarch.rpm system-config-printer-debugsource-1.4.4-2.10.1.i586.rpm udev-configure-printer-1.4.4-2.10.1.i586.rpm udev-configure-printer-debuginfo-1.4.4-2.10.1.i586.rpm telepathy-gabble-0.18.2-2.6.2.i586.rpm telepathy-gabble-0.18.2-2.6.2.src.rpm telepathy-gabble-debuginfo-0.18.2-2.6.2.i586.rpm telepathy-gabble-debugsource-0.18.2-2.6.2.i586.rpm telepathy-gabble-xmpp-console-0.18.2-2.6.2.i586.rpm telepathy-gabble-xmpp-console-debuginfo-0.18.2-2.6.2.i586.rpm libtelepathy-glib0-0.22.1-6.1.i586.rpm libtelepathy-glib0-32bit-0.22.1-6.1.x86_64.rpm libtelepathy-glib0-debuginfo-0.22.1-6.1.i586.rpm libtelepathy-glib0-debuginfo-32bit-0.22.1-6.1.x86_64.rpm telepathy-glib-0.22.1-6.1.src.rpm telepathy-glib-debugsource-0.22.1-6.1.i586.rpm telepathy-glib-devel-0.22.1-6.1.i586.rpm telepathy-glib-doc-0.22.1-6.1.i586.rpm typelib-1_0-TelepathyGlib-0_12-0.22.1-6.1.i586.rpm libtotem-plparser-mini18-3.10.1-10.1.i586.rpm libtotem-plparser-mini18-debuginfo-3.10.1-10.1.i586.rpm libtotem-plparser18-3.10.1-10.1.i586.rpm libtotem-plparser18-debuginfo-3.10.1-10.1.i586.rpm totem-pl-parser-3.10.1-10.1.i586.rpm totem-pl-parser-3.10.1-10.1.src.rpm totem-pl-parser-debuginfo-3.10.1-10.1.i586.rpm totem-pl-parser-debugsource-3.10.1-10.1.i586.rpm totem-pl-parser-devel-3.10.1-10.1.i586.rpm totem-pl-parser-lang-3.10.1-10.1.noarch.rpm typelib-1_0-TotemPlParser-1_0-3.10.1-10.1.i586.rpm libjavascriptcoregtk-1_0-0-2.2.7-10.1.i586.rpm libjavascriptcoregtk-1_0-0-32bit-2.2.7-10.1.x86_64.rpm libjavascriptcoregtk-1_0-0-debuginfo-2.2.7-10.1.i586.rpm libjavascriptcoregtk-1_0-0-debuginfo-32bit-2.2.7-10.1.x86_64.rpm libwebkitgtk-1_0-0-2.2.7-10.1.i586.rpm libwebkitgtk-1_0-0-32bit-2.2.7-10.1.x86_64.rpm libwebkitgtk-1_0-0-debuginfo-2.2.7-10.1.i586.rpm libwebkitgtk-1_0-0-debuginfo-32bit-2.2.7-10.1.x86_64.rpm libwebkitgtk-devel-2.2.7-10.1.i586.rpm libwebkitgtk2-lang-2.2.7-10.1.noarch.rpm typelib-1_0-JavaScriptCore-1_0-2.2.7-10.1.i586.rpm typelib-1_0-WebKit-1_0-2.2.7-10.1.i586.rpm webkit-jsc-1-2.2.7-10.1.i586.rpm webkit-jsc-1-debuginfo-2.2.7-10.1.i586.rpm webkitgtk-2.2.7-10.1.src.rpm libjavascriptcoregtk-3_0-0-2.2.7-10.1.i586.rpm libjavascriptcoregtk-3_0-0-32bit-2.2.7-10.1.x86_64.rpm libjavascriptcoregtk-3_0-0-debuginfo-2.2.7-10.1.i586.rpm libjavascriptcoregtk-3_0-0-debuginfo-32bit-2.2.7-10.1.x86_64.rpm libwebkit2gtk-3_0-25-2.2.7-10.1.i586.rpm libwebkit2gtk-3_0-25-debuginfo-2.2.7-10.1.i586.rpm libwebkitgtk-3_0-0-2.2.7-10.1.i586.rpm libwebkitgtk-3_0-0-32bit-2.2.7-10.1.x86_64.rpm libwebkitgtk-3_0-0-debuginfo-2.2.7-10.1.i586.rpm libwebkitgtk-3_0-0-debuginfo-32bit-2.2.7-10.1.x86_64.rpm libwebkitgtk3-devel-2.2.7-10.1.i586.rpm libwebkitgtk3-lang-2.2.7-10.1.noarch.rpm typelib-1_0-JavaScriptCore-3_0-2.2.7-10.1.i586.rpm typelib-1_0-WebKit-3_0-2.2.7-10.1.i586.rpm typelib-1_0-WebKit2-3_0-2.2.7-10.1.i586.rpm webkit-jsc-3-2.2.7-10.1.i586.rpm webkit-jsc-3-debuginfo-2.2.7-10.1.i586.rpm webkit2gtk-3_0-injected-bundles-2.2.7-10.1.i586.rpm webkit2gtk-3_0-injected-bundles-debuginfo-2.2.7-10.1.i586.rpm webkitgtk3-2.2.7-10.1.src.rpm libyelp0-3.10.2-6.1.i586.rpm libyelp0-debuginfo-3.10.2-6.1.i586.rpm yelp-3.10.2-6.1.i586.rpm yelp-3.10.2-6.1.src.rpm yelp-debuginfo-3.10.2-6.1.i586.rpm yelp-debugsource-3.10.2-6.1.i586.rpm yelp-devel-3.10.2-6.1.i586.rpm yelp-lang-3.10.2-6.1.noarch.rpm NetworkManager-0.9.8.8-10.1.x86_64.rpm NetworkManager-debuginfo-0.9.8.8-10.1.x86_64.rpm NetworkManager-debugsource-0.9.8.8-10.1.x86_64.rpm NetworkManager-devel-0.9.8.8-10.1.x86_64.rpm libnm-glib-vpn1-0.9.8.8-10.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.8.8-10.1.x86_64.rpm libnm-glib4-0.9.8.8-10.1.x86_64.rpm libnm-glib4-debuginfo-0.9.8.8-10.1.x86_64.rpm libnm-util2-0.9.8.8-10.1.x86_64.rpm libnm-util2-debuginfo-0.9.8.8-10.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.8.8-10.1.x86_64.rpm typelib-1_0-NetworkManager-1_0-0.9.8.8-10.1.x86_64.rpm accountsservice-0.6.35-2.16.1.x86_64.rpm accountsservice-debuginfo-0.6.35-2.16.1.x86_64.rpm accountsservice-debugsource-0.6.35-2.16.1.x86_64.rpm accountsservice-devel-0.6.35-2.16.1.x86_64.rpm libaccountsservice0-0.6.35-2.16.1.x86_64.rpm libaccountsservice0-debuginfo-0.6.35-2.16.1.x86_64.rpm typelib-1_0-AccountsService-1_0-0.6.35-2.16.1.x86_64.rpm brasero-3.10.0-3.6.3.x86_64.rpm brasero-debuginfo-3.10.0-3.6.3.x86_64.rpm brasero-debugsource-3.10.0-3.6.3.x86_64.rpm brasero-devel-3.10.0-3.6.3.x86_64.rpm brasero-nautilus-3.10.0-3.6.3.x86_64.rpm brasero-nautilus-debuginfo-3.10.0-3.6.3.x86_64.rpm libbrasero-burn3-1-3.10.0-3.6.3.x86_64.rpm libbrasero-burn3-1-debuginfo-3.10.0-3.6.3.x86_64.rpm libbrasero-media3-1-3.10.0-3.6.3.x86_64.rpm libbrasero-media3-1-debuginfo-3.10.0-3.6.3.x86_64.rpm libbrasero-utils3-1-3.10.0-3.6.3.x86_64.rpm libbrasero-utils3-1-debuginfo-3.10.0-3.6.3.x86_64.rpm typelib-1_0-BraseroBurn-3_2_0-3.10.0-3.6.3.x86_64.rpm typelib-1_0-BraseroMedia-3_2_0-3.10.0-3.6.3.x86_64.rpm empathy-3.10.3-42.2.x86_64.rpm empathy-debuginfo-3.10.3-42.2.x86_64.rpm empathy-debugsource-3.10.3-42.2.x86_64.rpm telepathy-mission-control-plugin-goa-3.10.3-42.2.x86_64.rpm telepathy-mission-control-plugin-goa-debuginfo-3.10.3-42.2.x86_64.rpm epiphany-3.10.3-39.4.x86_64.rpm epiphany-debuginfo-3.10.3-39.4.x86_64.rpm epiphany-debugsource-3.10.3-39.4.x86_64.rpm evince-3.10.3-60.2.x86_64.rpm evince-debuginfo-3.10.3-60.2.x86_64.rpm evince-debugsource-3.10.3-60.2.x86_64.rpm evince-devel-3.10.3-60.2.x86_64.rpm libevdocument3-4-3.10.3-60.2.x86_64.rpm libevdocument3-4-debuginfo-3.10.3-60.2.x86_64.rpm libevview3-3-3.10.3-60.2.x86_64.rpm libevview3-3-debuginfo-3.10.3-60.2.x86_64.rpm nautilus-evince-3.10.3-60.2.x86_64.rpm nautilus-evince-debuginfo-3.10.3-60.2.x86_64.rpm typelib-1_0-EvinceDocument-3_0-3.10.3-60.2.x86_64.rpm typelib-1_0-EvinceView-3_0-3.10.3-60.2.x86_64.rpm evolution-data-server-3.10.4-38.1.x86_64.rpm evolution-data-server-debuginfo-3.10.4-38.1.x86_64.rpm evolution-data-server-debugsource-3.10.4-38.1.x86_64.rpm evolution-data-server-devel-3.10.4-38.1.x86_64.rpm evolution-data-server-doc-3.10.4-38.1.x86_64.rpm libcamel-1_2-45-3.10.4-38.1.x86_64.rpm libcamel-1_2-45-debuginfo-3.10.4-38.1.x86_64.rpm libebackend-1_2-7-3.10.4-38.1.x86_64.rpm libebackend-1_2-7-debuginfo-3.10.4-38.1.x86_64.rpm libebook-1_2-14-3.10.4-38.1.x86_64.rpm libebook-1_2-14-debuginfo-3.10.4-38.1.x86_64.rpm libebook-contacts-1_2-0-3.10.4-38.1.x86_64.rpm libebook-contacts-1_2-0-debuginfo-3.10.4-38.1.x86_64.rpm libecal-1_2-16-3.10.4-38.1.x86_64.rpm libecal-1_2-16-debuginfo-3.10.4-38.1.x86_64.rpm libedata-book-1_2-20-3.10.4-38.1.x86_64.rpm libedata-book-1_2-20-debuginfo-3.10.4-38.1.x86_64.rpm libedata-cal-1_2-23-3.10.4-38.1.x86_64.rpm libedata-cal-1_2-23-debuginfo-3.10.4-38.1.x86_64.rpm libedataserver-1_2-18-3.10.4-38.1.x86_64.rpm libedataserver-1_2-18-debuginfo-3.10.4-38.1.x86_64.rpm typelib-1_0-EBook-1_2-3.10.4-38.1.x86_64.rpm typelib-1_0-EBookContacts-1_2-3.10.4-38.1.x86_64.rpm typelib-1_0-EDataServer-1_2-3.10.4-38.1.x86_64.rpm evolution-ews-3.10.4-36.1.x86_64.rpm evolution-ews-debuginfo-3.10.4-36.1.x86_64.rpm evolution-ews-debugsource-3.10.4-36.1.x86_64.rpm evolution-ews-devel-3.10.4-36.1.x86_64.rpm libeews-1_2-0-3.10.4-36.1.x86_64.rpm libeews-1_2-0-debuginfo-3.10.4-36.1.x86_64.rpm libewsutils0-3.10.4-36.1.x86_64.rpm libewsutils0-debuginfo-3.10.4-36.1.x86_64.rpm evolution-3.10.4-24.1.x86_64.rpm evolution-debuginfo-3.10.4-24.1.x86_64.rpm evolution-debugsource-3.10.4-24.1.x86_64.rpm evolution-devel-3.10.4-24.1.x86_64.rpm glade-catalog-evolution-3.10.4-24.1.x86_64.rpm glade-catalog-evolution-debuginfo-3.10.4-24.1.x86_64.rpm file-roller-3.10.2.1-22.2.x86_64.rpm file-roller-debuginfo-3.10.2.1-22.2.x86_64.rpm file-roller-debugsource-3.10.2.1-22.2.x86_64.rpm nautilus-file-roller-3.10.2.1-22.2.x86_64.rpm nautilus-file-roller-debuginfo-3.10.2.1-22.2.x86_64.rpm geary-0.6.1-3.6.2.x86_64.rpm geary-debuginfo-0.6.1-3.6.2.x86_64.rpm geary-debugsource-0.6.1-3.6.2.x86_64.rpm gedit-plugins-3.10.1-6.4.x86_64.rpm gedit-plugins-debuginfo-3.10.1-6.4.x86_64.rpm gedit-plugins-debugsource-3.10.1-6.4.x86_64.rpm gedit-3.10.4-23.2.x86_64.rpm gedit-debuginfo-3.10.4-23.2.x86_64.rpm gedit-debugsource-3.10.4-23.2.x86_64.rpm gedit-devel-3.10.4-23.2.x86_64.rpm gedit-plugin-zeitgeist-3.10.4-23.2.x86_64.rpm gedit-plugin-zeitgeist-debuginfo-3.10.4-23.2.x86_64.rpm python3-gedit-3.10.4-23.2.x86_64.rpm ghex-3.10.1-6.3.x86_64.rpm ghex-debuginfo-3.10.1-6.3.x86_64.rpm ghex-debugsource-3.10.1-6.3.x86_64.rpm ghex-devel-3.10.1-6.3.x86_64.rpm libgtkhex-3-0-3.10.1-6.3.x86_64.rpm libgtkhex-3-0-debuginfo-3.10.1-6.3.x86_64.rpm gnome-chess-3.10.3-14.3.x86_64.rpm gnome-chess-debuginfo-3.10.3-14.3.x86_64.rpm gnome-chess-debugsource-3.10.3-14.3.x86_64.rpm gnome-control-center-3.10.3-18.2.x86_64.rpm gnome-control-center-color-3.10.3-18.2.x86_64.rpm gnome-control-center-debuginfo-3.10.3-18.2.x86_64.rpm gnome-control-center-debugsource-3.10.3-18.2.x86_64.rpm gnome-control-center-devel-3.10.3-18.2.x86_64.rpm gnome-control-center-user-faces-3.10.3-18.2.x86_64.rpm gnome-documents-3.10.2-15.1.x86_64.rpm gnome-documents-debuginfo-3.10.2-15.1.x86_64.rpm gnome-documents-debugsource-3.10.2-15.1.x86_64.rpm gnome-shell-search-provider-documents-3.10.2-15.1.x86_64.rpm gnome-music-3.10.4-6.2.x86_64.rpm gnome-music-debuginfo-3.10.4-6.2.x86_64.rpm gnome-music-debugsource-3.10.4-6.2.x86_64.rpm gnome-online-accounts-3.10.5-14.7.x86_64.rpm gnome-online-accounts-debuginfo-3.10.5-14.7.x86_64.rpm gnome-online-accounts-debugsource-3.10.5-14.7.x86_64.rpm gnome-online-accounts-devel-3.10.5-14.7.x86_64.rpm libgoa-1_0-0-3.10.5-14.7.x86_64.rpm libgoa-1_0-0-debuginfo-3.10.5-14.7.x86_64.rpm libgoa-backend-1_0-1-3.10.5-14.7.x86_64.rpm libgoa-backend-1_0-1-debuginfo-3.10.5-14.7.x86_64.rpm typelib-1_0-Goa-1_0-3.10.5-14.7.x86_64.rpm gnome-online-miners-3.10.3-7.1.x86_64.rpm gnome-online-miners-debuginfo-3.10.3-7.1.x86_64.rpm gnome-online-miners-debugsource-3.10.3-7.1.x86_64.rpm gnome-packagekit-3.10.1-7.3.x86_64.rpm gnome-packagekit-debuginfo-3.10.1-7.3.x86_64.rpm gnome-packagekit-debugsource-3.10.1-7.3.x86_64.rpm gnome-packagekit-extras-3.10.1-7.3.x86_64.rpm gnome-packagekit-extras-debuginfo-3.10.1-7.3.x86_64.rpm gnome-robots-3.10.2-6.3.x86_64.rpm gnome-robots-debuginfo-3.10.2-6.3.x86_64.rpm gnome-robots-debugsource-3.10.2-6.3.x86_64.rpm gnome-screenshot-3.10.1-6.3.x86_64.rpm gnome-screenshot-debuginfo-3.10.1-6.3.x86_64.rpm gnome-screenshot-debugsource-3.10.1-6.3.x86_64.rpm gnome-settings-daemon-3.10.3-20.2.x86_64.rpm gnome-settings-daemon-debuginfo-3.10.3-20.2.x86_64.rpm gnome-settings-daemon-debugsource-3.10.3-20.2.x86_64.rpm gnome-settings-daemon-devel-3.10.3-20.2.x86_64.rpm gnome-shell-3.10.4-22.1.x86_64.rpm gnome-shell-browser-plugin-3.10.4-22.1.x86_64.rpm gnome-shell-browser-plugin-debuginfo-3.10.4-22.1.x86_64.rpm gnome-shell-debuginfo-3.10.4-22.1.x86_64.rpm gnome-shell-debugsource-3.10.4-22.1.x86_64.rpm gnome-shell-devel-3.10.4-22.1.x86_64.rpm gnome-sudoku-3.10.3-14.1.x86_64.rpm gnome-user-share-3.10.2-14.3.x86_64.rpm gnome-user-share-debuginfo-3.10.2-14.3.x86_64.rpm gnome-user-share-debugsource-3.10.2-14.3.x86_64.rpm gnome-shell-search-provider-gnote-3.10.3-6.2.x86_64.rpm gnote-3.10.3-6.2.x86_64.rpm gnote-debuginfo-3.10.3-6.2.x86_64.rpm gnote-debugsource-3.10.3-6.2.x86_64.rpm gthumb-3.2.7-7.4.x86_64.rpm gthumb-debuginfo-3.2.7-7.4.x86_64.rpm gthumb-debugsource-3.2.7-7.4.x86_64.rpm gthumb-devel-3.2.7-7.4.x86_64.rpm gtk2-engine-clearlooks-2.20.2-16.6.3.x86_64.rpm gtk2-engine-clearlooks-debuginfo-2.20.2-16.6.3.x86_64.rpm gtk2-engine-crux-2.20.2-16.6.3.x86_64.rpm gtk2-engine-crux-debuginfo-2.20.2-16.6.3.x86_64.rpm gtk2-engine-glide-2.20.2-16.6.3.x86_64.rpm gtk2-engine-glide-debuginfo-2.20.2-16.6.3.x86_64.rpm gtk2-engine-hcengine-2.20.2-16.6.3.x86_64.rpm gtk2-engine-hcengine-debuginfo-2.20.2-16.6.3.x86_64.rpm gtk2-engine-industrial-2.20.2-16.6.3.x86_64.rpm gtk2-engine-industrial-debuginfo-2.20.2-16.6.3.x86_64.rpm gtk2-engine-mist-2.20.2-16.6.3.x86_64.rpm gtk2-engine-mist-debuginfo-2.20.2-16.6.3.x86_64.rpm gtk2-engine-redmond95-2.20.2-16.6.3.x86_64.rpm gtk2-engine-redmond95-debuginfo-2.20.2-16.6.3.x86_64.rpm gtk2-engine-thinice-2.20.2-16.6.3.x86_64.rpm gtk2-engine-thinice-debuginfo-2.20.2-16.6.3.x86_64.rpm gtk2-engines-2.20.2-16.6.3.x86_64.rpm gtk2-engines-debugsource-2.20.2-16.6.3.x86_64.rpm gtk2-engines-devel-2.20.2-16.6.3.x86_64.rpm gtk2-debugsource-2.24.23-7.1.x86_64.rpm gtk2-devel-2.24.23-7.1.x86_64.rpm gtk2-devel-debuginfo-2.24.23-7.1.x86_64.rpm gtk2-immodule-amharic-2.24.23-7.1.x86_64.rpm gtk2-immodule-amharic-debuginfo-2.24.23-7.1.x86_64.rpm gtk2-immodule-inuktitut-2.24.23-7.1.x86_64.rpm gtk2-immodule-inuktitut-debuginfo-2.24.23-7.1.x86_64.rpm gtk2-immodule-multipress-2.24.23-7.1.x86_64.rpm gtk2-immodule-multipress-debuginfo-2.24.23-7.1.x86_64.rpm gtk2-immodule-thai-2.24.23-7.1.x86_64.rpm gtk2-immodule-thai-debuginfo-2.24.23-7.1.x86_64.rpm gtk2-immodule-vietnamese-2.24.23-7.1.x86_64.rpm gtk2-immodule-vietnamese-debuginfo-2.24.23-7.1.x86_64.rpm gtk2-immodule-xim-2.24.23-7.1.x86_64.rpm gtk2-immodule-xim-debuginfo-2.24.23-7.1.x86_64.rpm gtk2-immodules-tigrigna-2.24.23-7.1.x86_64.rpm gtk2-immodules-tigrigna-debuginfo-2.24.23-7.1.x86_64.rpm gtk2-tools-2.24.23-7.1.x86_64.rpm gtk2-tools-debuginfo-2.24.23-7.1.x86_64.rpm libgtk-2_0-0-2.24.23-7.1.x86_64.rpm libgtk-2_0-0-debuginfo-2.24.23-7.1.x86_64.rpm typelib-1_0-Gtk-2_0-2.24.23-7.1.x86_64.rpm gtk3-debugsource-3.10.9-18.1.x86_64.rpm gtk3-devel-3.10.9-18.1.x86_64.rpm gtk3-devel-debuginfo-3.10.9-18.1.x86_64.rpm gtk3-immodule-amharic-3.10.9-18.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.10.9-18.1.x86_64.rpm gtk3-immodule-inuktitut-3.10.9-18.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.10.9-18.1.x86_64.rpm gtk3-immodule-multipress-3.10.9-18.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.10.9-18.1.x86_64.rpm gtk3-immodule-thai-3.10.9-18.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.10.9-18.1.x86_64.rpm gtk3-immodule-vietnamese-3.10.9-18.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.10.9-18.1.x86_64.rpm gtk3-immodule-xim-3.10.9-18.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.10.9-18.1.x86_64.rpm gtk3-immodules-tigrigna-3.10.9-18.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.10.9-18.1.x86_64.rpm gtk3-tools-3.10.9-18.1.x86_64.rpm gtk3-tools-debuginfo-3.10.9-18.1.x86_64.rpm libgtk-3-0-3.10.9-18.1.x86_64.rpm libgtk-3-0-debuginfo-3.10.9-18.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.10.9-18.1.x86_64.rpm gvfs-1.18.3-15.1.x86_64.rpm gvfs-backend-afc-1.18.3-15.1.x86_64.rpm gvfs-backend-afc-debuginfo-1.18.3-15.1.x86_64.rpm gvfs-backends-1.18.3-15.1.x86_64.rpm gvfs-backends-debuginfo-1.18.3-15.1.x86_64.rpm gvfs-debuginfo-1.18.3-15.1.x86_64.rpm gvfs-debugsource-1.18.3-15.1.x86_64.rpm gvfs-devel-1.18.3-15.1.x86_64.rpm gvfs-fuse-1.18.3-15.1.x86_64.rpm gvfs-fuse-debuginfo-1.18.3-15.1.x86_64.rpm libgvfscommon0-1.18.3-15.1.x86_64.rpm libgvfscommon0-debuginfo-1.18.3-15.1.x86_64.rpm libgweather-3-6-3.10.2-6.1.x86_64.rpm libgweather-3-6-debuginfo-3.10.2-6.1.x86_64.rpm libgweather-debugsource-3.10.2-6.1.x86_64.rpm libgweather-devel-3.10.2-6.1.x86_64.rpm typelib-1_0-GWeather-3_0-3.10.2-6.1.x86_64.rpm libmutter0-3.10.4-26.1.x86_64.rpm libmutter0-debuginfo-3.10.4-26.1.x86_64.rpm mutter-3.10.4-26.1.x86_64.rpm mutter-data-3.10.4-26.1.x86_64.rpm mutter-debuginfo-3.10.4-26.1.x86_64.rpm mutter-debugsource-3.10.4-26.1.x86_64.rpm mutter-devel-3.10.4-26.1.x86_64.rpm typelib-1_0-Meta-3_0-3.10.4-26.1.x86_64.rpm orca-3.10.3-14.1.x86_64.rpm gnome-shell-search-provider-seahorse-3.10.2-10.1.x86_64.rpm seahorse-3.10.2-10.1.x86_64.rpm seahorse-debuginfo-3.10.2-10.1.x86_64.rpm seahorse-debugsource-3.10.2-10.1.x86_64.rpm system-config-printer-1.4.4-2.10.1.x86_64.rpm system-config-printer-debugsource-1.4.4-2.10.1.x86_64.rpm udev-configure-printer-1.4.4-2.10.1.x86_64.rpm udev-configure-printer-debuginfo-1.4.4-2.10.1.x86_64.rpm telepathy-gabble-0.18.2-2.6.2.x86_64.rpm telepathy-gabble-debuginfo-0.18.2-2.6.2.x86_64.rpm telepathy-gabble-debugsource-0.18.2-2.6.2.x86_64.rpm telepathy-gabble-xmpp-console-0.18.2-2.6.2.x86_64.rpm telepathy-gabble-xmpp-console-debuginfo-0.18.2-2.6.2.x86_64.rpm libtelepathy-glib0-0.22.1-6.1.x86_64.rpm libtelepathy-glib0-debuginfo-0.22.1-6.1.x86_64.rpm telepathy-glib-debugsource-0.22.1-6.1.x86_64.rpm telepathy-glib-devel-0.22.1-6.1.x86_64.rpm telepathy-glib-doc-0.22.1-6.1.x86_64.rpm typelib-1_0-TelepathyGlib-0_12-0.22.1-6.1.x86_64.rpm libtotem-plparser-mini18-3.10.1-10.1.x86_64.rpm libtotem-plparser-mini18-debuginfo-3.10.1-10.1.x86_64.rpm libtotem-plparser18-3.10.1-10.1.x86_64.rpm libtotem-plparser18-debuginfo-3.10.1-10.1.x86_64.rpm totem-pl-parser-3.10.1-10.1.x86_64.rpm totem-pl-parser-debuginfo-3.10.1-10.1.x86_64.rpm totem-pl-parser-debugsource-3.10.1-10.1.x86_64.rpm totem-pl-parser-devel-3.10.1-10.1.x86_64.rpm typelib-1_0-TotemPlParser-1_0-3.10.1-10.1.x86_64.rpm libjavascriptcoregtk-1_0-0-2.2.7-10.1.x86_64.rpm libjavascriptcoregtk-1_0-0-debuginfo-2.2.7-10.1.x86_64.rpm libwebkitgtk-1_0-0-2.2.7-10.1.x86_64.rpm libwebkitgtk-1_0-0-debuginfo-2.2.7-10.1.x86_64.rpm libwebkitgtk-devel-2.2.7-10.1.x86_64.rpm typelib-1_0-JavaScriptCore-1_0-2.2.7-10.1.x86_64.rpm typelib-1_0-WebKit-1_0-2.2.7-10.1.x86_64.rpm webkit-jsc-1-2.2.7-10.1.x86_64.rpm webkit-jsc-1-debuginfo-2.2.7-10.1.x86_64.rpm libjavascriptcoregtk-3_0-0-2.2.7-10.1.x86_64.rpm libjavascriptcoregtk-3_0-0-debuginfo-2.2.7-10.1.x86_64.rpm libwebkit2gtk-3_0-25-2.2.7-10.1.x86_64.rpm libwebkit2gtk-3_0-25-debuginfo-2.2.7-10.1.x86_64.rpm libwebkitgtk-3_0-0-2.2.7-10.1.x86_64.rpm libwebkitgtk-3_0-0-debuginfo-2.2.7-10.1.x86_64.rpm libwebkitgtk3-devel-2.2.7-10.1.x86_64.rpm typelib-1_0-JavaScriptCore-3_0-2.2.7-10.1.x86_64.rpm typelib-1_0-WebKit-3_0-2.2.7-10.1.x86_64.rpm typelib-1_0-WebKit2-3_0-2.2.7-10.1.x86_64.rpm webkit-jsc-3-2.2.7-10.1.x86_64.rpm webkit-jsc-3-debuginfo-2.2.7-10.1.x86_64.rpm webkit2gtk-3_0-injected-bundles-2.2.7-10.1.x86_64.rpm webkit2gtk-3_0-injected-bundles-debuginfo-2.2.7-10.1.x86_64.rpm libyelp0-3.10.2-6.1.x86_64.rpm libyelp0-debuginfo-3.10.2-6.1.x86_64.rpm yelp-3.10.2-6.1.x86_64.rpm yelp-debuginfo-3.10.2-6.1.x86_64.rpm yelp-debugsource-3.10.2-6.1.x86_64.rpm yelp-devel-3.10.2-6.1.x86_64.rpm openSUSE-2014-523 kup: fix Requires in spec-file low openSUSE 13.1 Update This update fixes the following issue with kup: - fix Requires in .spec kup-0.3.2-6.4.1.src.rpm kup-client-0.3.2-6.4.1.i586.rpm kup-server-0.3.2-6.4.1.i586.rpm kup-client-0.3.2-6.4.1.x86_64.rpm kup-server-0.3.2-6.4.1.x86_64.rpm openSUSE-2014-524 e2fsprogs: Fixes periodic checking of ext? filesystems low openSUSE 13.1 Update This update fixes the following issues with e2fsprogs: -bnc#866283: fixes periodic checking of ext? filesystems, caused by setting broken-system-clock in e2fsck.conf e2fsprogs-1.42.8-2.5.1.i586.rpm e2fsprogs-1.42.8-2.5.1.src.rpm e2fsprogs-1.42.8-2.5.1.x86_64.rpm openSUSE-2014-525 xscreensaver: disable nagging messages about upgrading to a newer version low openSUSE 13.1 Update This update fixes the following issues with xscreensaver: - bnc#890595: Added fix to disable nagging messages about upgrading to a newer version xscreensaver-5.22-2.22.1.i586.rpm xscreensaver-5.22-2.22.1.src.rpm xscreensaver-data-5.22-2.22.1.i586.rpm xscreensaver-data-debuginfo-5.22-2.22.1.i586.rpm xscreensaver-data-extra-5.22-2.22.1.i586.rpm xscreensaver-data-extra-debuginfo-5.22-2.22.1.i586.rpm xscreensaver-debuginfo-5.22-2.22.1.i586.rpm xscreensaver-debugsource-5.22-2.22.1.i586.rpm xscreensaver-5.22-2.22.1.x86_64.rpm xscreensaver-data-5.22-2.22.1.x86_64.rpm xscreensaver-data-debuginfo-5.22-2.22.1.x86_64.rpm xscreensaver-data-extra-5.22-2.22.1.x86_64.rpm xscreensaver-data-extra-debuginfo-5.22-2.22.1.x86_64.rpm xscreensaver-debuginfo-5.22-2.22.1.x86_64.rpm xscreensaver-debugsource-5.22-2.22.1.x86_64.rpm openSUSE-2014-527 p11-kit: apply patches to avoid errors from certificates with invalid public key low openSUSE 13.1 Update This update fixes the following issues with p11-kit: - fdo#82328/bnc#890908: applied patches to avoid errors from certificates with invalid public key libp11-kit0-0.20.1-2.4.1.i586.rpm libp11-kit0-32bit-0.20.1-2.4.1.x86_64.rpm libp11-kit0-debuginfo-0.20.1-2.4.1.i586.rpm libp11-kit0-debuginfo-32bit-0.20.1-2.4.1.x86_64.rpm p11-kit-0.20.1-2.4.1.i586.rpm p11-kit-0.20.1-2.4.1.src.rpm p11-kit-32bit-0.20.1-2.4.1.x86_64.rpm p11-kit-debuginfo-0.20.1-2.4.1.i586.rpm p11-kit-debuginfo-32bit-0.20.1-2.4.1.x86_64.rpm p11-kit-debugsource-0.20.1-2.4.1.i586.rpm p11-kit-devel-0.20.1-2.4.1.i586.rpm p11-kit-nss-trust-0.20.1-2.4.1.i586.rpm p11-kit-tools-0.20.1-2.4.1.i586.rpm p11-kit-tools-debuginfo-0.20.1-2.4.1.i586.rpm libp11-kit0-0.20.1-2.4.1.x86_64.rpm libp11-kit0-debuginfo-0.20.1-2.4.1.x86_64.rpm p11-kit-0.20.1-2.4.1.x86_64.rpm p11-kit-debuginfo-0.20.1-2.4.1.x86_64.rpm p11-kit-debugsource-0.20.1-2.4.1.x86_64.rpm p11-kit-devel-0.20.1-2.4.1.x86_64.rpm p11-kit-nss-trust-0.20.1-2.4.1.x86_64.rpm p11-kit-tools-0.20.1-2.4.1.x86_64.rpm p11-kit-tools-debuginfo-0.20.1-2.4.1.x86_64.rpm openSUSE-2014-528 rsyslog: Stop syslog socket to avoid process keep running after package uninstall low openSUSE 13.1 Update This update fixes the following issues with rsyslog: - bnc#840815: Stop syslog.socket in %preun to avoid the daemon we uninstall gets started by a log message due to dependencies rsyslog-7.4.7-2.12.1.i586.rpm rsyslog-7.4.7-2.12.1.src.rpm rsyslog-debuginfo-7.4.7-2.12.1.i586.rpm rsyslog-debugsource-7.4.7-2.12.1.i586.rpm rsyslog-diag-tools-7.4.7-2.12.1.i586.rpm rsyslog-diag-tools-debuginfo-7.4.7-2.12.1.i586.rpm rsyslog-doc-7.4.7-2.12.1.i586.rpm rsyslog-module-dbi-7.4.7-2.12.1.i586.rpm rsyslog-module-dbi-debuginfo-7.4.7-2.12.1.i586.rpm rsyslog-module-elasticsearch-7.4.7-2.12.1.i586.rpm rsyslog-module-elasticsearch-debuginfo-7.4.7-2.12.1.i586.rpm rsyslog-module-gcrypt-7.4.7-2.12.1.i586.rpm rsyslog-module-gcrypt-debuginfo-7.4.7-2.12.1.i586.rpm rsyslog-module-gssapi-7.4.7-2.12.1.i586.rpm rsyslog-module-gssapi-debuginfo-7.4.7-2.12.1.i586.rpm rsyslog-module-gtls-7.4.7-2.12.1.i586.rpm rsyslog-module-gtls-debuginfo-7.4.7-2.12.1.i586.rpm rsyslog-module-guardtime-7.4.7-2.12.1.i586.rpm rsyslog-module-guardtime-debuginfo-7.4.7-2.12.1.i586.rpm rsyslog-module-mmnormalize-7.4.7-2.12.1.i586.rpm rsyslog-module-mmnormalize-debuginfo-7.4.7-2.12.1.i586.rpm rsyslog-module-mysql-7.4.7-2.12.1.i586.rpm rsyslog-module-mysql-debuginfo-7.4.7-2.12.1.i586.rpm rsyslog-module-pgsql-7.4.7-2.12.1.i586.rpm rsyslog-module-pgsql-debuginfo-7.4.7-2.12.1.i586.rpm rsyslog-module-relp-7.4.7-2.12.1.i586.rpm rsyslog-module-relp-debuginfo-7.4.7-2.12.1.i586.rpm rsyslog-module-snmp-7.4.7-2.12.1.i586.rpm rsyslog-module-snmp-debuginfo-7.4.7-2.12.1.i586.rpm rsyslog-module-udpspoof-7.4.7-2.12.1.i586.rpm rsyslog-module-udpspoof-debuginfo-7.4.7-2.12.1.i586.rpm rsyslog-7.4.7-2.12.1.x86_64.rpm rsyslog-debuginfo-7.4.7-2.12.1.x86_64.rpm rsyslog-debugsource-7.4.7-2.12.1.x86_64.rpm rsyslog-diag-tools-7.4.7-2.12.1.x86_64.rpm rsyslog-diag-tools-debuginfo-7.4.7-2.12.1.x86_64.rpm rsyslog-doc-7.4.7-2.12.1.x86_64.rpm rsyslog-module-dbi-7.4.7-2.12.1.x86_64.rpm rsyslog-module-dbi-debuginfo-7.4.7-2.12.1.x86_64.rpm rsyslog-module-elasticsearch-7.4.7-2.12.1.x86_64.rpm rsyslog-module-elasticsearch-debuginfo-7.4.7-2.12.1.x86_64.rpm rsyslog-module-gcrypt-7.4.7-2.12.1.x86_64.rpm rsyslog-module-gcrypt-debuginfo-7.4.7-2.12.1.x86_64.rpm rsyslog-module-gssapi-7.4.7-2.12.1.x86_64.rpm rsyslog-module-gssapi-debuginfo-7.4.7-2.12.1.x86_64.rpm rsyslog-module-gtls-7.4.7-2.12.1.x86_64.rpm rsyslog-module-gtls-debuginfo-7.4.7-2.12.1.x86_64.rpm rsyslog-module-guardtime-7.4.7-2.12.1.x86_64.rpm rsyslog-module-guardtime-debuginfo-7.4.7-2.12.1.x86_64.rpm rsyslog-module-mmnormalize-7.4.7-2.12.1.x86_64.rpm rsyslog-module-mmnormalize-debuginfo-7.4.7-2.12.1.x86_64.rpm rsyslog-module-mysql-7.4.7-2.12.1.x86_64.rpm rsyslog-module-mysql-debuginfo-7.4.7-2.12.1.x86_64.rpm rsyslog-module-pgsql-7.4.7-2.12.1.x86_64.rpm rsyslog-module-pgsql-debuginfo-7.4.7-2.12.1.x86_64.rpm rsyslog-module-relp-7.4.7-2.12.1.x86_64.rpm rsyslog-module-relp-debuginfo-7.4.7-2.12.1.x86_64.rpm rsyslog-module-snmp-7.4.7-2.12.1.x86_64.rpm rsyslog-module-snmp-debuginfo-7.4.7-2.12.1.x86_64.rpm rsyslog-module-udpspoof-7.4.7-2.12.1.x86_64.rpm rsyslog-module-udpspoof-debuginfo-7.4.7-2.12.1.x86_64.rpm openSUSE-2014-536 glibc: security update important openSUSE 13.1 Update glibc was updated to fix three security issues: - A directory traversal in locale environment handling was fixed (CVE-2014-0475, bnc#887022, GLIBC BZ #17137) - Disable gconv transliteration module loading which could be used for code execution (CVE-2014-5119, bnc#892073, GLIBC BZ #17187) - Fix crashes on invalid input in IBM gconv modules (CVE-2014-6040, bnc#894553, BZ #17325) glibc-testsuite-2.18-4.21.2.src.rpm glibc-utils-2.18-4.21.1.i586.rpm glibc-utils-2.18-4.21.1.src.rpm glibc-utils-32bit-2.18-4.21.1.x86_64.rpm glibc-utils-debuginfo-2.18-4.21.1.i586.rpm glibc-utils-debuginfo-32bit-2.18-4.21.1.x86_64.rpm glibc-utils-debugsource-2.18-4.21.1.i586.rpm glibc-2.18-4.21.1.i686.rpm glibc-2.18-4.21.1.nosrc.rpm glibc-32bit-2.18-4.21.1.x86_64.rpm glibc-debuginfo-2.18-4.21.1.i686.rpm glibc-debuginfo-32bit-2.18-4.21.1.x86_64.rpm glibc-debugsource-2.18-4.21.1.i686.rpm glibc-devel-2.18-4.21.1.i686.rpm glibc-devel-32bit-2.18-4.21.1.x86_64.rpm glibc-devel-debuginfo-2.18-4.21.1.i686.rpm glibc-devel-debuginfo-32bit-2.18-4.21.1.x86_64.rpm glibc-devel-static-2.18-4.21.1.i686.rpm glibc-devel-static-32bit-2.18-4.21.1.x86_64.rpm glibc-extra-2.18-4.21.1.i686.rpm glibc-extra-debuginfo-2.18-4.21.1.i686.rpm glibc-i18ndata-2.18-4.21.1.noarch.rpm glibc-info-2.18-4.21.1.noarch.rpm glibc-locale-2.18-4.21.1.i686.rpm glibc-locale-32bit-2.18-4.21.1.x86_64.rpm glibc-locale-debuginfo-2.18-4.21.1.i686.rpm glibc-locale-debuginfo-32bit-2.18-4.21.1.x86_64.rpm glibc-obsolete-2.18-4.21.1.i686.rpm glibc-obsolete-debuginfo-2.18-4.21.1.i686.rpm glibc-profile-2.18-4.21.1.i686.rpm glibc-profile-32bit-2.18-4.21.1.x86_64.rpm nscd-2.18-4.21.1.i686.rpm nscd-debuginfo-2.18-4.21.1.i686.rpm glibc-2.18-4.21.1.i586.rpm glibc-2.18-4.21.1.src.rpm glibc-debuginfo-2.18-4.21.1.i586.rpm glibc-debugsource-2.18-4.21.1.i586.rpm glibc-devel-2.18-4.21.1.i586.rpm glibc-devel-debuginfo-2.18-4.21.1.i586.rpm glibc-devel-static-2.18-4.21.1.i586.rpm glibc-extra-2.18-4.21.1.i586.rpm glibc-extra-debuginfo-2.18-4.21.1.i586.rpm glibc-html-2.18-4.21.1.noarch.rpm glibc-locale-2.18-4.21.1.i586.rpm glibc-locale-debuginfo-2.18-4.21.1.i586.rpm glibc-obsolete-2.18-4.21.1.i586.rpm glibc-obsolete-debuginfo-2.18-4.21.1.i586.rpm glibc-profile-2.18-4.21.1.i586.rpm nscd-2.18-4.21.1.i586.rpm nscd-debuginfo-2.18-4.21.1.i586.rpm glibc-utils-2.18-4.21.1.x86_64.rpm glibc-utils-debuginfo-2.18-4.21.1.x86_64.rpm glibc-utils-debugsource-2.18-4.21.1.x86_64.rpm glibc-2.18-4.21.1.x86_64.rpm glibc-debuginfo-2.18-4.21.1.x86_64.rpm glibc-debugsource-2.18-4.21.1.x86_64.rpm glibc-devel-2.18-4.21.1.x86_64.rpm glibc-devel-debuginfo-2.18-4.21.1.x86_64.rpm glibc-devel-static-2.18-4.21.1.x86_64.rpm glibc-extra-2.18-4.21.1.x86_64.rpm glibc-extra-debuginfo-2.18-4.21.1.x86_64.rpm glibc-locale-2.18-4.21.1.x86_64.rpm glibc-locale-debuginfo-2.18-4.21.1.x86_64.rpm glibc-profile-2.18-4.21.1.x86_64.rpm nscd-2.18-4.21.1.x86_64.rpm nscd-debuginfo-2.18-4.21.1.x86_64.rpm openSUSE-2014-529 enigmail: security fix moderate openSUSE 13.1 Update enigmail was updated to version 1.7.2 (bnc#893330) * bugfix release which contains several bugfixes including mail with only Bcc recipients sent in plain text (CVE-2014-5369) enigmail-1.7.2-6.1.i586.rpm enigmail-1.7.2-6.1.src.rpm enigmail-debuginfo-1.7.2-6.1.i586.rpm enigmail-debugsource-1.7.2-6.1.i586.rpm enigmail-1.7.2-6.1.x86_64.rpm enigmail-debuginfo-1.7.2-6.1.x86_64.rpm enigmail-debugsource-1.7.2-6.1.x86_64.rpm openSUSE-2014-540 LibreOffice: two security fixes important openSUSE 13.1 Update This update fixes memory corruption vulnerability in DOCM import and data exposure using crafted OLE objects. libreoffice-branding-upstream-4.1.6.2-25.1.noarch.rpm libreoffice-branding-upstream-4.1.6.2-25.1.src.rpm libreoffice-help-en-US-4.1.6.2-25.1.noarch.rpm libreoffice-help-en-US-4.1.6.2-25.1.src.rpm libreoffice-help-ast-4.1.6.2-25.1.noarch.rpm libreoffice-help-bg-4.1.6.2-25.1.noarch.rpm libreoffice-help-ca-4.1.6.2-25.1.noarch.rpm libreoffice-help-cs-4.1.6.2-25.1.noarch.rpm libreoffice-help-da-4.1.6.2-25.1.noarch.rpm libreoffice-help-de-4.1.6.2-25.1.noarch.rpm libreoffice-help-en-GB-4.1.6.2-25.1.noarch.rpm libreoffice-help-group1-4.1.6.2-25.1.src.rpm libreoffice-help-el-4.1.6.2-25.1.noarch.rpm libreoffice-help-en-ZA-4.1.6.2-25.1.noarch.rpm libreoffice-help-es-4.1.6.2-25.1.noarch.rpm libreoffice-help-et-4.1.6.2-25.1.noarch.rpm libreoffice-help-eu-4.1.6.2-25.1.noarch.rpm libreoffice-help-fi-4.1.6.2-25.1.noarch.rpm libreoffice-help-fr-4.1.6.2-25.1.noarch.rpm libreoffice-help-group2-4.1.6.2-25.1.src.rpm libreoffice-help-gl-4.1.6.2-25.1.noarch.rpm libreoffice-help-group3-4.1.6.2-25.1.src.rpm libreoffice-help-gu-IN-4.1.6.2-25.1.noarch.rpm libreoffice-help-hi-IN-4.1.6.2-25.1.noarch.rpm libreoffice-help-hu-4.1.6.2-25.1.noarch.rpm libreoffice-help-it-4.1.6.2-25.1.noarch.rpm libreoffice-help-ja-4.1.6.2-25.1.noarch.rpm libreoffice-help-km-4.1.6.2-25.1.noarch.rpm libreoffice-help-group4-4.1.6.2-25.1.src.rpm libreoffice-help-ko-4.1.6.2-25.1.noarch.rpm libreoffice-help-mk-4.1.6.2-25.1.noarch.rpm libreoffice-help-nb-4.1.6.2-25.1.noarch.rpm libreoffice-help-nl-4.1.6.2-25.1.noarch.rpm libreoffice-help-pl-4.1.6.2-25.1.noarch.rpm libreoffice-help-pt-4.1.6.2-25.1.noarch.rpm libreoffice-help-pt-BR-4.1.6.2-25.1.noarch.rpm libreoffice-help-group5-4.1.6.2-25.1.src.rpm libreoffice-help-ru-4.1.6.2-25.1.noarch.rpm libreoffice-help-sk-4.1.6.2-25.1.noarch.rpm libreoffice-help-sl-4.1.6.2-25.1.noarch.rpm libreoffice-help-sv-4.1.6.2-25.1.noarch.rpm libreoffice-help-tr-4.1.6.2-25.1.noarch.rpm libreoffice-help-vi-4.1.6.2-25.1.noarch.rpm libreoffice-help-zh-CN-4.1.6.2-25.1.noarch.rpm libreoffice-help-zh-TW-4.1.6.2-25.1.noarch.rpm libreoffice-icon-theme-crystal-4.1.6.2-25.1.noarch.rpm libreoffice-icon-theme-galaxy-4.1.6.2-25.1.noarch.rpm libreoffice-icon-theme-hicontrast-4.1.6.2-25.1.noarch.rpm libreoffice-icon-theme-oxygen-4.1.6.2-25.1.noarch.rpm libreoffice-icon-theme-tango-4.1.6.2-25.1.noarch.rpm libreoffice-icon-themes-4.1.6.2-25.1.src.rpm libreoffice-l10n-4.1.6.2-25.2.src.rpm libreoffice-l10n-af-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-am-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-ar-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-as-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-ast-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-be-BY-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-bg-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-br-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-ca-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-cs-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-cy-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-da-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-de-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-el-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-en-GB-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-en-ZA-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-eo-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-es-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-et-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-eu-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-fi-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-fr-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-ga-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-gd-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-gl-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-gu-IN-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-he-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-hi-IN-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-hr-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-hu-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-id-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-is-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-it-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-ja-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-ka-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-km-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-kn-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-ko-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-lt-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-mk-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-ml-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-mr-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-nb-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-nl-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-nn-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-nr-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-om-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-or-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-pa-IN-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-pl-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-pt-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-pt-BR-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-ro-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-ru-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-rw-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-sh-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-sk-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-sl-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-sr-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-ss-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-st-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-sv-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-ta-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-te-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-tg-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-th-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-tr-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-ts-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-ug-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-uk-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-ve-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-vi-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-xh-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-zh-CN-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-zh-TW-4.1.6.2-25.2.noarch.rpm libreoffice-l10n-zu-4.1.6.2-25.2.noarch.rpm libreoffice-4.1.6.2-25.1.i586.rpm libreoffice-4.1.6.2-25.1.src.rpm libreoffice-base-4.1.6.2-25.1.i586.rpm libreoffice-base-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-base-drivers-mysql-4.1.6.2-25.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-base-drivers-postgresql-4.1.6.2-25.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-base-extensions-4.1.6.2-25.1.i586.rpm libreoffice-calc-4.1.6.2-25.1.i586.rpm libreoffice-calc-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-calc-extensions-4.1.6.2-25.1.i586.rpm libreoffice-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-debugsource-4.1.6.2-25.1.i586.rpm libreoffice-draw-4.1.6.2-25.1.i586.rpm libreoffice-draw-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-draw-extensions-4.1.6.2-25.1.i586.rpm libreoffice-filters-optional-4.1.6.2-25.1.i586.rpm libreoffice-gnome-4.1.6.2-25.1.i586.rpm libreoffice-gnome-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-icon-themes-prebuilt-4.1.6.2-25.1.i586.rpm libreoffice-impress-4.1.6.2-25.1.i586.rpm libreoffice-impress-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-impress-extensions-4.1.6.2-25.1.i586.rpm libreoffice-impress-extensions-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-kde-4.1.6.2-25.1.i586.rpm libreoffice-kde-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-kde4-4.1.6.2-25.1.i586.rpm libreoffice-kde4-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-l10n-prebuilt-4.1.6.2-25.1.i586.rpm libreoffice-mailmerge-4.1.6.2-25.1.i586.rpm libreoffice-math-4.1.6.2-25.1.i586.rpm libreoffice-math-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-officebean-4.1.6.2-25.1.i586.rpm libreoffice-officebean-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-pyuno-4.1.6.2-25.1.i586.rpm libreoffice-pyuno-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-sdk-4.1.6.2-25.1.i586.rpm libreoffice-sdk-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-sdk-doc-4.1.6.2-25.1.i586.rpm libreoffice-writer-4.1.6.2-25.1.i586.rpm libreoffice-writer-debuginfo-4.1.6.2-25.1.i586.rpm libreoffice-writer-extensions-4.1.6.2-25.1.i586.rpm libreoffice-4.1.6.2-25.1.x86_64.rpm libreoffice-base-4.1.6.2-25.1.x86_64.rpm libreoffice-base-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-base-drivers-mysql-4.1.6.2-25.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-base-drivers-postgresql-4.1.6.2-25.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-base-extensions-4.1.6.2-25.1.x86_64.rpm libreoffice-calc-4.1.6.2-25.1.x86_64.rpm libreoffice-calc-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-calc-extensions-4.1.6.2-25.1.x86_64.rpm libreoffice-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-debugsource-4.1.6.2-25.1.x86_64.rpm libreoffice-draw-4.1.6.2-25.1.x86_64.rpm libreoffice-draw-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-draw-extensions-4.1.6.2-25.1.x86_64.rpm libreoffice-filters-optional-4.1.6.2-25.1.x86_64.rpm libreoffice-gnome-4.1.6.2-25.1.x86_64.rpm libreoffice-gnome-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-icon-themes-prebuilt-4.1.6.2-25.1.x86_64.rpm libreoffice-impress-4.1.6.2-25.1.x86_64.rpm libreoffice-impress-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-impress-extensions-4.1.6.2-25.1.x86_64.rpm libreoffice-impress-extensions-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-kde-4.1.6.2-25.1.x86_64.rpm libreoffice-kde-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-kde4-4.1.6.2-25.1.x86_64.rpm libreoffice-kde4-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-l10n-prebuilt-4.1.6.2-25.1.x86_64.rpm libreoffice-mailmerge-4.1.6.2-25.1.x86_64.rpm libreoffice-math-4.1.6.2-25.1.x86_64.rpm libreoffice-math-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-officebean-4.1.6.2-25.1.x86_64.rpm libreoffice-officebean-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-pyuno-4.1.6.2-25.1.x86_64.rpm libreoffice-pyuno-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-sdk-4.1.6.2-25.1.x86_64.rpm libreoffice-sdk-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-sdk-doc-4.1.6.2-25.1.x86_64.rpm libreoffice-writer-4.1.6.2-25.1.x86_64.rpm libreoffice-writer-debuginfo-4.1.6.2-25.1.x86_64.rpm libreoffice-writer-extensions-4.1.6.2-25.1.x86_64.rpm openSUSE-2014-530 MozillaFirefox: Security update to Firefox 32 moderate openSUSE 13.1 Update Mozilla Firefox was updated to Firefox 32 fixing security issues and bugs. Security issues fixed: MFSA 2014-72 / CVE-2014-1567: Security researcher regenrecht reported, via TippingPoint's Zero Day Initiative, a use-after-free during text layout when interacting with the setting of text direction. This results in a use-after-free which can lead to arbitrary code execution. MFSA 2014-70 / CVE-2014-1565: Security researcher Holger Fuhrmannek discovered an out-of-bounds read during the creation of an audio timeline in Web Audio. This results in a crash and could allow for the reading of random memory values. MFSA 2014-69 / CVE-2014-1564: Google security researcher Michal Zalewski discovered that when a malformated GIF image is rendered in certain circumstances, memory is not properly initialized before use. The resulting image then uses this memory during rendering. This could allow for the a script in web content to access this unitialized memory using the <canvas> feature. MFSA 2014-68 / CVE-2014-1563: Security researcher Abhishek Arya (Inferno) of the Google Chrome Security Team used the Address Sanitizer tool to discover a use-after-free during cycle collection. This was found in interactions with the SVG content through the document object model (DOM) with animating SVG content. This leads to a potentially exploitable crash. MFSA 2014-67: Mozilla developers and community identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. Jan de Mooij reported a memory safety problem that affects Firefox ESR 24.7, ESR 31 and Firefox 31. (CVE-2014-1562) Christian Holler, Jan de Mooij, Karl Tomlinson, Randell Jesup, Gary Kwong, Jesse Ruderman, and JW Wang reported memory safety problems and crashes that affect Firefox ESR 31 and Firefox 31. (CVE-2014-1553) Gary Kwong, Christian Holler, and David Weir reported memory safety problems and crashes that affect Firefox 31. (CVE-2014-1554) Mozilla NSS was updated to 3.16.4: Notable Changes: * The following 1024-bit root CA certificate was restored to allow more time to develop a better transition strategy for affected sites. It was removed in NSS 3.16.3, but discussion in the mozilla.dev.security.policy forum led to the decision to keep this root included longer in order to give website administrators more time to update their web servers. - CN = GTE CyberTrust Global Root * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit intermediate CA certificate has been included, without explicit trust. The intention is to mitigate the effects of the previous removal of the 1024-bit Entrust.net root certificate, because many public Internet sites still use the "USERTrust Legacy Secure Server CA" intermediate certificate that is signed by the 1024-bit Entrust.net root certificate. The inclusion of the intermediate certificate is a temporary measure to allow those sites to function, by allowing them to find a trust path to another 2048-bit root CA certificate. The temporarily included intermediate certificate expires November 1, 2015. MozillaFirefox-31.1.0-42.1.i586.rpm MozillaFirefox-31.1.0-42.1.src.rpm MozillaFirefox-branding-upstream-31.1.0-42.1.i586.rpm MozillaFirefox-buildsymbols-31.1.0-42.1.i586.rpm MozillaFirefox-debuginfo-31.1.0-42.1.i586.rpm MozillaFirefox-debugsource-31.1.0-42.1.i586.rpm MozillaFirefox-devel-31.1.0-42.1.i586.rpm MozillaFirefox-translations-common-31.1.0-42.1.i586.rpm MozillaFirefox-translations-other-31.1.0-42.1.i586.rpm libfreebl3-3.16.4-35.1.i586.rpm libfreebl3-32bit-3.16.4-35.1.x86_64.rpm libfreebl3-debuginfo-3.16.4-35.1.i586.rpm libfreebl3-debuginfo-32bit-3.16.4-35.1.x86_64.rpm libsoftokn3-3.16.4-35.1.i586.rpm libsoftokn3-32bit-3.16.4-35.1.x86_64.rpm libsoftokn3-debuginfo-3.16.4-35.1.i586.rpm libsoftokn3-debuginfo-32bit-3.16.4-35.1.x86_64.rpm mozilla-nss-3.16.4-35.1.i586.rpm mozilla-nss-3.16.4-35.1.src.rpm mozilla-nss-32bit-3.16.4-35.1.x86_64.rpm mozilla-nss-certs-3.16.4-35.1.i586.rpm mozilla-nss-certs-32bit-3.16.4-35.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16.4-35.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.16.4-35.1.x86_64.rpm mozilla-nss-debuginfo-3.16.4-35.1.i586.rpm mozilla-nss-debuginfo-32bit-3.16.4-35.1.x86_64.rpm mozilla-nss-debugsource-3.16.4-35.1.i586.rpm mozilla-nss-devel-3.16.4-35.1.i586.rpm mozilla-nss-sysinit-3.16.4-35.1.i586.rpm mozilla-nss-sysinit-32bit-3.16.4-35.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16.4-35.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.16.4-35.1.x86_64.rpm mozilla-nss-tools-3.16.4-35.1.i586.rpm mozilla-nss-tools-debuginfo-3.16.4-35.1.i586.rpm MozillaFirefox-31.1.0-42.1.x86_64.rpm MozillaFirefox-branding-upstream-31.1.0-42.1.x86_64.rpm MozillaFirefox-buildsymbols-31.1.0-42.1.x86_64.rpm MozillaFirefox-debuginfo-31.1.0-42.1.x86_64.rpm MozillaFirefox-debugsource-31.1.0-42.1.x86_64.rpm MozillaFirefox-devel-31.1.0-42.1.x86_64.rpm MozillaFirefox-translations-common-31.1.0-42.1.x86_64.rpm MozillaFirefox-translations-other-31.1.0-42.1.x86_64.rpm libfreebl3-3.16.4-35.1.x86_64.rpm libfreebl3-debuginfo-3.16.4-35.1.x86_64.rpm libsoftokn3-3.16.4-35.1.x86_64.rpm libsoftokn3-debuginfo-3.16.4-35.1.x86_64.rpm mozilla-nss-3.16.4-35.1.x86_64.rpm mozilla-nss-certs-3.16.4-35.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16.4-35.1.x86_64.rpm mozilla-nss-debuginfo-3.16.4-35.1.x86_64.rpm mozilla-nss-debugsource-3.16.4-35.1.x86_64.rpm mozilla-nss-devel-3.16.4-35.1.x86_64.rpm mozilla-nss-sysinit-3.16.4-35.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16.4-35.1.x86_64.rpm mozilla-nss-tools-3.16.4-35.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.16.4-35.1.x86_64.rpm openSUSE-2014-533 net-snmp: fix for remote denial of service issue moderate openSUSE 13.1 Update net-snmp was updated to fix a remote denial of service problem inside snmptrapd when started with the "-OQ" option (CVE-2014-3565)(bnc#894361) libsnmp30-32bit-5.7.2-9.8.1.x86_64.rpm libsnmp30-5.7.2-9.8.1.i586.rpm libsnmp30-debuginfo-32bit-5.7.2-9.8.1.x86_64.rpm libsnmp30-debuginfo-5.7.2-9.8.1.i586.rpm net-snmp-5.7.2-9.8.1.i586.rpm net-snmp-5.7.2-9.8.1.src.rpm net-snmp-debuginfo-5.7.2-9.8.1.i586.rpm net-snmp-debugsource-5.7.2-9.8.1.i586.rpm net-snmp-devel-32bit-5.7.2-9.8.1.x86_64.rpm net-snmp-devel-5.7.2-9.8.1.i586.rpm net-snmp-python-5.7.2-9.8.1.i586.rpm net-snmp-python-debuginfo-5.7.2-9.8.1.i586.rpm perl-SNMP-5.7.2-9.8.1.i586.rpm perl-SNMP-debuginfo-5.7.2-9.8.1.i586.rpm snmp-mibs-5.7.2-9.8.1.i586.rpm libsnmp30-5.7.2-9.8.1.x86_64.rpm libsnmp30-debuginfo-5.7.2-9.8.1.x86_64.rpm net-snmp-5.7.2-9.8.1.x86_64.rpm net-snmp-debuginfo-5.7.2-9.8.1.x86_64.rpm net-snmp-debugsource-5.7.2-9.8.1.x86_64.rpm net-snmp-devel-5.7.2-9.8.1.x86_64.rpm net-snmp-python-5.7.2-9.8.1.x86_64.rpm net-snmp-python-debuginfo-5.7.2-9.8.1.x86_64.rpm perl-SNMP-5.7.2-9.8.1.x86_64.rpm perl-SNMP-debuginfo-5.7.2-9.8.1.x86_64.rpm snmp-mibs-5.7.2-9.8.1.x86_64.rpm openSUSE-2014-531 MozillaThunderbird: Update to 31.1 release important openSUSE 13.1 Update MozillaThunderbird was updated to Thunderbird 31.1.0 (bnc#894370), fixinfg security issues: * MFSA 2014-67/CVE-2014-1553/CVE-2014-1562 Miscellaneous memory safety hazards * MFSA 2014-68/CVE-2014-1563 (bmo#1018524) Use-after-free during DOM interactions with SVG * MFSA 2014-69/CVE-2014-1564 (bmo#1045977) Uninitialized memory use during GIF rendering * MFSA 2014-70/CVE-2014-1565 (bmo#1047831) Out-of-bounds read in Web Audio audio timeline * MFSA 2014-72/CVE-2014-1567 (bmo#1037641) Use-after-free setting text directionality - update to Thunderbird 31.0 * based on Gecko 31 * Autocompleting email addresses now matches against any part of the name or email * Composing a mail to a newsgroup will now autocomplete newsgroup names * Insecure NTLM (pre-NTLMv2) authentication disabled MozillaThunderbird-31.1.0-70.31.1.i586.rpm MozillaThunderbird-31.1.0-70.31.1.src.rpm MozillaThunderbird-buildsymbols-31.1.0-70.31.1.i586.rpm MozillaThunderbird-debuginfo-31.1.0-70.31.1.i586.rpm MozillaThunderbird-debugsource-31.1.0-70.31.1.i586.rpm MozillaThunderbird-devel-31.1.0-70.31.1.i586.rpm MozillaThunderbird-translations-common-31.1.0-70.31.1.i586.rpm MozillaThunderbird-translations-other-31.1.0-70.31.1.i586.rpm MozillaThunderbird-31.1.0-70.31.1.x86_64.rpm MozillaThunderbird-buildsymbols-31.1.0-70.31.1.x86_64.rpm MozillaThunderbird-debuginfo-31.1.0-70.31.1.x86_64.rpm MozillaThunderbird-debugsource-31.1.0-70.31.1.x86_64.rpm MozillaThunderbird-devel-31.1.0-70.31.1.x86_64.rpm MozillaThunderbird-translations-common-31.1.0-70.31.1.x86_64.rpm MozillaThunderbird-translations-other-31.1.0-70.31.1.x86_64.rpm openSUSE-2014-538 fail2ban: Update to Version 0.8.14 low openSUSE 13.1 Update This update fixes the following issues with fail2ban: - Fixed build error under older systems. - Changes in spec file - update to 0.8.14 * minor fixes for claimed Python 2.4 and 2.5 compatibility * Handle case when inotify watch is auto deleted on file deletion to stop error messages * tests - fixed few "leaky" file descriptors when files were not closed while being removed physically * grep in mail*-whois-lines.conf now also matches end of line to work with the recidive filter - bnc#878028: added patch to fix default locations - update to 0.8.13: + Fixes: - rh#1046816: action firewallcmd-ipset had non-working actioncheck. Removed. - filter pureftpd - added _daemon which got removed. Added + New Features: - filter nagios - detects unauthorized access to the nrpe daemon (Ivo Truxa) - filter sendmail-{auth,reject} (jserrachinha and cepheid666 and fab23). + Enhancements: - filter asterisk now supports syslog format - filter pureftpd - added all translations of "Authentication failed for user" - filter dovecot - lip= was optional and extended TLS errors can occur. - split out nagios-plugins-fail2ban package - Add a new subpackage to install systemd drop-ins that couple SuSEfirewall2 and fail2ban. Added sfw-fail2ban.conf, f2b-restart.conf. SuSEfirewall2-fail2ban-0.8.14-2.9.1.noarch.rpm fail2ban-0.8.14-2.9.1.noarch.rpm fail2ban-0.8.14-2.9.1.src.rpm nagios-plugins-fail2ban-0.8.14-2.9.1.noarch.rpm openSUSE-2014-550 chromium: security update to 37.0.2062.94 important openSUSE 13.1 Update Chromium was updated to 37.0.2062.94 containing security Fixes (bnc#893720). A full list of changes is available in the log: https://chromium.googlesource.com/chromium/src/+log/36.0.1985.0..37.0.2062.0?pretty=full This update includes 50 security fixes. Below, we highlight fixes that were either contributed by external researchers or particularly interesting. Please see the Chromium security page for more information. Critical CVE-2014-3176, CVE-2014-3177: A special reward to lokihardt@asrt for a combination of bugs in V8, IPC, sync, and extensions that can lead to remote code execution outside of the sandbox. High CVE-2014-3168: Use-after-free in SVG. Credit to cloudfuzzer. High CVE-2014-3169: Use-after-free in DOM. Credit to Andrzej Dyjak. High CVE-2014-3170: Extension permission dialog spoofing. Credit to Rob Wu. High CVE-2014-3171: Use-after-free in bindings. Credit to cloudfuzzer. Medium CVE-2014-3172: Issue related to extension debugging. Credit to Eli Grey. Medium CVE-2014-3173: Uninitialized memory read in WebGL. Credit to jmuizelaar. Medium CVE-2014-3174: Uninitialized memory read in Web Audio. Credit to Atte Kettunen from OUSPG. We would also like to thank Collin Payne, Christoph Diehl, Sebastian Mauer, Atte Kettunen, and cloudfuzzer for working with us during the development cycle to prevent security bugs from ever reaching the stable channel. $8000 in additional rewards were issued. As usual, our ongoing internal security work responsible for a wide range of fixes: CVE-2014-3175: Various fixes from internal audits, fuzzing and other initiatives (Chrome 37). Many of the above bugs were detected using AddressSanitizer. chromedriver-37.0.2062.94-50.1.i586.rpm chromedriver-debuginfo-37.0.2062.94-50.1.i586.rpm chromium-37.0.2062.94-50.1.i586.rpm chromium-37.0.2062.94-50.1.src.rpm chromium-debuginfo-37.0.2062.94-50.1.i586.rpm chromium-debugsource-37.0.2062.94-50.1.i586.rpm chromium-desktop-gnome-37.0.2062.94-50.1.i586.rpm chromium-desktop-kde-37.0.2062.94-50.1.i586.rpm chromium-ffmpegsumo-37.0.2062.94-50.1.i586.rpm chromium-ffmpegsumo-debuginfo-37.0.2062.94-50.1.i586.rpm chromedriver-37.0.2062.94-50.1.x86_64.rpm chromedriver-debuginfo-37.0.2062.94-50.1.x86_64.rpm chromium-37.0.2062.94-50.1.x86_64.rpm chromium-debuginfo-37.0.2062.94-50.1.x86_64.rpm chromium-debugsource-37.0.2062.94-50.1.x86_64.rpm chromium-desktop-gnome-37.0.2062.94-50.1.x86_64.rpm chromium-desktop-kde-37.0.2062.94-50.1.x86_64.rpm chromium-ffmpegsumo-37.0.2062.94-50.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-37.0.2062.94-50.1.x86_64.rpm openSUSE-2014-526 mcelog: Fix typo in spec-file low openSUSE 13.1 Update This update fixes the following issues with mcelog: - Fixes typo in spec-file mcelog-1.0pre3.6e4e2a000124-19.4.1.i586.rpm mcelog-1.0pre3.6e4e2a000124-19.4.1.src.rpm mcelog-debuginfo-1.0pre3.6e4e2a000124-19.4.1.i586.rpm mcelog-debugsource-1.0pre3.6e4e2a000124-19.4.1.i586.rpm mcelog-1.0pre3.6e4e2a000124-19.4.1.x86_64.rpm mcelog-debuginfo-1.0pre3.6e4e2a000124-19.4.1.x86_64.rpm mcelog-debugsource-1.0pre3.6e4e2a000124-19.4.1.x86_64.rpm openSUSE-2014-537 procmail: fixed a heap overflow in formail important openSUSE 13.1 Update procmail was updated to fix a heap-overflow in procmail's formail utility when processing specially-crafted email headers (bnc#894999, CVE-2014-3618) procmail-3.22-264.6.1.i586.rpm procmail-3.22-264.6.1.src.rpm procmail-debuginfo-3.22-264.6.1.i586.rpm procmail-debugsource-3.22-264.6.1.i586.rpm procmail-3.22-264.6.1.x86_64.rpm procmail-debuginfo-3.22-264.6.1.x86_64.rpm procmail-debugsource-3.22-264.6.1.x86_64.rpm openSUSE-2014-548 squid: security and bugfixes moderate openSUSE 13.1 Update This update fixes the following security issues and bugs with squid: A denial of Service in Range header processing was fixed that could be used by proxy users to crash squid. (CVE-2014-3609) Also the following bugs were fixed: - bnc#894840: removed unnecessary 'sharedscripts' in squid's logrotate snippet - bnc#894636: fixes run of init script when logrotate is called squid-3.3.13-2.10.1.i586.rpm squid-3.3.13-2.10.1.src.rpm squid-debuginfo-3.3.13-2.10.1.i586.rpm squid-debugsource-3.3.13-2.10.1.i586.rpm squid-3.3.13-2.10.1.x86_64.rpm squid-debuginfo-3.3.13-2.10.1.x86_64.rpm squid-debugsource-3.3.13-2.10.1.x86_64.rpm openSUSE-2014-541 rdesktop: update to version 1.8.2 and fix of reacting to user input while connected to vbox low openSUSE 13.1 Update This update fixes the following issues with rdesktop: - bnc#874452: fixes an issue where rdesktop doesn't react to user input (keyboard, mouse) when connected to VirtualBox - update to 1.8.2 * Support enhanced server redirection (Session broker 2012) * Support License Error Alert PDU * Changed default driver for printer redirection * Fix CredSSP login using non-ASCII username/password * Fix double login prompt bug with Win2008 server redirection * Fix keysym collisions * Fix mouse cursor with 2012 R2 * Fix local drive redirection with Win8 / Win2012 * Fix issue with mouse cursor hotspot * Fix issue with mouse / keyboard against VirtualBox RDP * Fix uncomplete czech keymap * Fix error in dutch keymap rdesktop-1.8.2-2.8.1.i586.rpm rdesktop-1.8.2-2.8.1.src.rpm rdesktop-debuginfo-1.8.2-2.8.1.i586.rpm rdesktop-debugsource-1.8.2-2.8.1.i586.rpm rdesktop-1.8.2-2.8.1.x86_64.rpm rdesktop-debuginfo-1.8.2-2.8.1.x86_64.rpm rdesktop-debugsource-1.8.2-2.8.1.x86_64.rpm openSUSE-2014-542 python-django: security and bugfix update moderate openSUSE 13.1 Update Python Django was updated to fix security issues and bugs. Update to version 1.4.15 on openSUSE 12.3: + Prevented reverse() from generating URLs pointing to other hosts to prevent phishing attacks (bnc#893087, CVE-2014-0480) + Removed O(n) algorithm when uploading duplicate file names to fix file upload denial of service (bnc#893088, CVE-2014-0481) + Modified RemoteUserMiddleware to logout on REMOTE_USE change to prevent session hijacking (bnc#893089, CVE-2014-0482) + Prevented data leakage in contrib.admin via query string manipulation (bnc#893090, CVE-2014-0483) + Fixed: Caches may incorrectly be allowed to store and serve private data (bnc#877993, CVE-2014-1418) + Fixed: Malformed redirect URLs from user input not correctly validated (bnc#878641, CVE-2014-3730) + Fixed queries that may return unexpected results on MySQL due to typecasting (bnc#874956, CVE-2014-0474) + Prevented leaking the CSRF token through caching (bnc#874955, CVE-2014-0473) + Fixed a remote code execution vulnerabilty in URL reversing (bnc#874950, CVE-2014-0472) Update to version 1.5.10 on openSUSE 13.1: + Prevented reverse() from generating URLs pointing to other hosts to prevent phishing attacks (bnc#893087, CVE-2014-0480) + Removed O(n) algorithm when uploading duplicate file names to fix file upload denial of service (bnc#893088, CVE-2014-0481) + Modified RemoteUserMiddleware to logout on REMOTE_USE change to prevent session hijacking (bnc#893089, CVE-2014-0482) + Prevented data leakage in contrib.admin via query string manipulation (bnc#893090, CVE-2014-0483) - Update to version 1.5.8: + Fixed: Caches may incorrectly be allowed to store and serve private data (bnc#877993, CVE-2014-1418) + Fixed: Malformed redirect URLs from user input not correctly validated (bnc#878641, CVE-2014-3730) + Fixed queries that may return unexpected results on MySQL due to typecasting (bnc#874956, CVE-2014-0474) + Prevented leaking the CSRF token through caching (bnc#874955, CVE-2014-0473) + Fixed a remote code execution vulnerabilty in URL reversing (bnc#874950, CVE-2014-0472) python-django-1.5.10-0.2.8.1.noarch.rpm python-django-1.5.10-0.2.8.1.src.rpm openSUSE-2014-543 alsa-utils: Fixes a few alsactl bugs low openSUSE 13.1 Update This update fixes the following issues with alsa-utils: - bnc#895581: Fixes a few alsactl bugs (bnc#895581) - now the lock file is created in /var/lock directory instead of /var/lib alsa-utils-1.0.27.2-4.5.1.i586.rpm alsa-utils-1.0.27.2-4.5.1.src.rpm alsa-utils-debuginfo-1.0.27.2-4.5.1.i586.rpm alsa-utils-debugsource-1.0.27.2-4.5.1.i586.rpm alsa-utils-1.0.27.2-4.5.1.x86_64.rpm alsa-utils-debuginfo-1.0.27.2-4.5.1.x86_64.rpm alsa-utils-debugsource-1.0.27.2-4.5.1.x86_64.rpm openSUSE-2014-544 kbd: added /usr/bin/kbd, a simple userfriedly keymap switcher low openSUSE 13.1 Update This update fixes the following issue with kbd: - added /usr/bin/kbd, a simple userfriedly keymap switcher from https://github.com/jnweiger/kbd-wrapper kbd-1.15.5-5.5.1.i586.rpm kbd-1.15.5-5.5.1.src.rpm kbd-debuginfo-1.15.5-5.5.1.i586.rpm kbd-debugsource-1.15.5-5.5.1.i586.rpm kbd-1.15.5-5.5.1.x86_64.rpm kbd-debuginfo-1.15.5-5.5.1.x86_64.rpm kbd-debugsource-1.15.5-5.5.1.x86_64.rpm openSUSE-2014-545 ppp: fixed integer overflow in option parsing moderate openSUSE 13.1 Update ppp was updated to fix an integer overflow in option parsing. (CVE-2014-3158, bnc#891489). ppp-2.4.5-20.4.1.i586.rpm ppp-2.4.5-20.4.1.src.rpm ppp-debuginfo-2.4.5-20.4.1.i586.rpm ppp-debugsource-2.4.5-20.4.1.i586.rpm ppp-devel-2.4.5-20.4.1.i586.rpm ppp-2.4.5-20.4.1.x86_64.rpm ppp-debuginfo-2.4.5-20.4.1.x86_64.rpm ppp-debugsource-2.4.5-20.4.1.x86_64.rpm ppp-devel-2.4.5-20.4.1.x86_64.rpm openSUSE-2014-553 util-linux: install runuser and runuser-l PAM file, fix uuidd low openSUSE 13.1 Update This update fixes the following issues with util-linux: - bnc#892079: installs missing runuser and runuser-l PAM files - bnc#896246: enables --socket-activation for uuidd libblkid-devel-2.23.2-16.1.i586.rpm libblkid-devel-32bit-2.23.2-16.1.x86_64.rpm libblkid1-2.23.2-16.1.i586.rpm libblkid1-32bit-2.23.2-16.1.x86_64.rpm libblkid1-debuginfo-2.23.2-16.1.i586.rpm libblkid1-debuginfo-32bit-2.23.2-16.1.x86_64.rpm libmount-devel-2.23.2-16.1.i586.rpm libmount-devel-32bit-2.23.2-16.1.x86_64.rpm libmount1-2.23.2-16.1.i586.rpm libmount1-32bit-2.23.2-16.1.x86_64.rpm libmount1-debuginfo-2.23.2-16.1.i586.rpm libmount1-debuginfo-32bit-2.23.2-16.1.x86_64.rpm libuuid-devel-2.23.2-16.1.i586.rpm libuuid-devel-32bit-2.23.2-16.1.x86_64.rpm libuuid1-2.23.2-16.1.i586.rpm libuuid1-32bit-2.23.2-16.1.x86_64.rpm libuuid1-debuginfo-2.23.2-16.1.i586.rpm libuuid1-debuginfo-32bit-2.23.2-16.1.x86_64.rpm util-linux-2.23.2-16.1.i586.rpm util-linux-2.23.2-16.1.src.rpm util-linux-debuginfo-2.23.2-16.1.i586.rpm util-linux-debugsource-2.23.2-16.1.i586.rpm util-linux-lang-2.23.2-16.1.noarch.rpm uuidd-2.23.2-16.1.i586.rpm uuidd-debuginfo-2.23.2-16.1.i586.rpm libblkid-devel-2.23.2-16.1.x86_64.rpm libblkid1-2.23.2-16.1.x86_64.rpm libblkid1-debuginfo-2.23.2-16.1.x86_64.rpm libmount-devel-2.23.2-16.1.x86_64.rpm libmount1-2.23.2-16.1.x86_64.rpm libmount1-debuginfo-2.23.2-16.1.x86_64.rpm libuuid-devel-2.23.2-16.1.x86_64.rpm libuuid1-2.23.2-16.1.x86_64.rpm libuuid1-debuginfo-2.23.2-16.1.x86_64.rpm util-linux-2.23.2-16.1.x86_64.rpm util-linux-debuginfo-2.23.2-16.1.x86_64.rpm util-linux-debugsource-2.23.2-16.1.x86_64.rpm uuidd-2.23.2-16.1.x86_64.rpm uuidd-debuginfo-2.23.2-16.1.x86_64.rpm openSUSE-2014-534 epiphany: This package needs a rebuild due to updated GNOME Stack low openSUSE 13.1 Update This update fixes the following issues with epiphany: -bnc#871232: GNOME Stack Update -bnc#895871: This package needs a rebuild due to updated GNOME Stack epiphany-branding-SLED-13.1-2.4.1.noarch.rpm epiphany-branding-SLED-13.1-2.4.1.src.rpm epiphany-branding-openSUSE-13.1-2.4.1.noarch.rpm epiphany-branding-openSUSE-13.1-2.4.1.src.rpm openSUSE-2014-546 php5: security update moderate openSUSE 13.1 Update php5 was updated to fix three security issues: - Insecure temporary file use for cache data was fixed by switching to a different root only directory /var/cache/php-pear (CVE-2014-5459) - An incomplete fix for CVE-2014-4049 (CVE-2014-3597) - gd extension: NUL byte injection in filenames passed to image handling functions was fixed (CVE-2014-5120) Also a bug was fixed: - fixed suhosin crash if used with php session_set_save_handler() [bnc#895658] apache2-mod_php5-5.4.20-30.1.i586.rpm apache2-mod_php5-debuginfo-5.4.20-30.1.i586.rpm php5-5.4.20-30.1.i586.rpm php5-5.4.20-30.1.src.rpm php5-bcmath-5.4.20-30.1.i586.rpm php5-bcmath-debuginfo-5.4.20-30.1.i586.rpm php5-bz2-5.4.20-30.1.i586.rpm php5-bz2-debuginfo-5.4.20-30.1.i586.rpm php5-calendar-5.4.20-30.1.i586.rpm php5-calendar-debuginfo-5.4.20-30.1.i586.rpm php5-ctype-5.4.20-30.1.i586.rpm php5-ctype-debuginfo-5.4.20-30.1.i586.rpm php5-curl-5.4.20-30.1.i586.rpm php5-curl-debuginfo-5.4.20-30.1.i586.rpm php5-dba-5.4.20-30.1.i586.rpm php5-dba-debuginfo-5.4.20-30.1.i586.rpm php5-debuginfo-5.4.20-30.1.i586.rpm php5-debugsource-5.4.20-30.1.i586.rpm php5-devel-5.4.20-30.1.i586.rpm php5-dom-5.4.20-30.1.i586.rpm php5-dom-debuginfo-5.4.20-30.1.i586.rpm php5-enchant-5.4.20-30.1.i586.rpm php5-enchant-debuginfo-5.4.20-30.1.i586.rpm php5-exif-5.4.20-30.1.i586.rpm php5-exif-debuginfo-5.4.20-30.1.i586.rpm php5-fastcgi-5.4.20-30.1.i586.rpm php5-fastcgi-debuginfo-5.4.20-30.1.i586.rpm php5-fileinfo-5.4.20-30.1.i586.rpm php5-fileinfo-debuginfo-5.4.20-30.1.i586.rpm php5-firebird-5.4.20-30.1.i586.rpm php5-firebird-debuginfo-5.4.20-30.1.i586.rpm php5-fpm-5.4.20-30.1.i586.rpm php5-fpm-debuginfo-5.4.20-30.1.i586.rpm php5-ftp-5.4.20-30.1.i586.rpm php5-ftp-debuginfo-5.4.20-30.1.i586.rpm php5-gd-5.4.20-30.1.i586.rpm php5-gd-debuginfo-5.4.20-30.1.i586.rpm php5-gettext-5.4.20-30.1.i586.rpm php5-gettext-debuginfo-5.4.20-30.1.i586.rpm php5-gmp-5.4.20-30.1.i586.rpm php5-gmp-debuginfo-5.4.20-30.1.i586.rpm php5-iconv-5.4.20-30.1.i586.rpm php5-iconv-debuginfo-5.4.20-30.1.i586.rpm php5-imap-5.4.20-30.1.i586.rpm php5-imap-debuginfo-5.4.20-30.1.i586.rpm php5-intl-5.4.20-30.1.i586.rpm php5-intl-debuginfo-5.4.20-30.1.i586.rpm php5-json-5.4.20-30.1.i586.rpm php5-json-debuginfo-5.4.20-30.1.i586.rpm php5-ldap-5.4.20-30.1.i586.rpm php5-ldap-debuginfo-5.4.20-30.1.i586.rpm php5-mbstring-5.4.20-30.1.i586.rpm php5-mbstring-debuginfo-5.4.20-30.1.i586.rpm php5-mcrypt-5.4.20-30.1.i586.rpm php5-mcrypt-debuginfo-5.4.20-30.1.i586.rpm php5-mssql-5.4.20-30.1.i586.rpm php5-mssql-debuginfo-5.4.20-30.1.i586.rpm php5-mysql-5.4.20-30.1.i586.rpm php5-mysql-debuginfo-5.4.20-30.1.i586.rpm php5-odbc-5.4.20-30.1.i586.rpm php5-odbc-debuginfo-5.4.20-30.1.i586.rpm php5-openssl-5.4.20-30.1.i586.rpm php5-openssl-debuginfo-5.4.20-30.1.i586.rpm php5-pcntl-5.4.20-30.1.i586.rpm php5-pcntl-debuginfo-5.4.20-30.1.i586.rpm php5-pdo-5.4.20-30.1.i586.rpm php5-pdo-debuginfo-5.4.20-30.1.i586.rpm php5-pear-5.4.20-30.1.noarch.rpm php5-pgsql-5.4.20-30.1.i586.rpm php5-pgsql-debuginfo-5.4.20-30.1.i586.rpm php5-phar-5.4.20-30.1.i586.rpm php5-phar-debuginfo-5.4.20-30.1.i586.rpm php5-posix-5.4.20-30.1.i586.rpm php5-posix-debuginfo-5.4.20-30.1.i586.rpm php5-pspell-5.4.20-30.1.i586.rpm php5-pspell-debuginfo-5.4.20-30.1.i586.rpm php5-readline-5.4.20-30.1.i586.rpm php5-readline-debuginfo-5.4.20-30.1.i586.rpm php5-shmop-5.4.20-30.1.i586.rpm php5-shmop-debuginfo-5.4.20-30.1.i586.rpm php5-snmp-5.4.20-30.1.i586.rpm php5-snmp-debuginfo-5.4.20-30.1.i586.rpm php5-soap-5.4.20-30.1.i586.rpm php5-soap-debuginfo-5.4.20-30.1.i586.rpm php5-sockets-5.4.20-30.1.i586.rpm php5-sockets-debuginfo-5.4.20-30.1.i586.rpm php5-sqlite-5.4.20-30.1.i586.rpm php5-sqlite-debuginfo-5.4.20-30.1.i586.rpm php5-suhosin-5.4.20-30.1.i586.rpm php5-suhosin-debuginfo-5.4.20-30.1.i586.rpm php5-sysvmsg-5.4.20-30.1.i586.rpm php5-sysvmsg-debuginfo-5.4.20-30.1.i586.rpm php5-sysvsem-5.4.20-30.1.i586.rpm php5-sysvsem-debuginfo-5.4.20-30.1.i586.rpm php5-sysvshm-5.4.20-30.1.i586.rpm php5-sysvshm-debuginfo-5.4.20-30.1.i586.rpm php5-tidy-5.4.20-30.1.i586.rpm php5-tidy-debuginfo-5.4.20-30.1.i586.rpm php5-tokenizer-5.4.20-30.1.i586.rpm php5-tokenizer-debuginfo-5.4.20-30.1.i586.rpm php5-wddx-5.4.20-30.1.i586.rpm php5-wddx-debuginfo-5.4.20-30.1.i586.rpm php5-xmlreader-5.4.20-30.1.i586.rpm php5-xmlreader-debuginfo-5.4.20-30.1.i586.rpm php5-xmlrpc-5.4.20-30.1.i586.rpm php5-xmlrpc-debuginfo-5.4.20-30.1.i586.rpm php5-xmlwriter-5.4.20-30.1.i586.rpm php5-xmlwriter-debuginfo-5.4.20-30.1.i586.rpm php5-xsl-5.4.20-30.1.i586.rpm php5-xsl-debuginfo-5.4.20-30.1.i586.rpm php5-zip-5.4.20-30.1.i586.rpm php5-zip-debuginfo-5.4.20-30.1.i586.rpm php5-zlib-5.4.20-30.1.i586.rpm php5-zlib-debuginfo-5.4.20-30.1.i586.rpm apache2-mod_php5-5.4.20-30.1.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-30.1.x86_64.rpm php5-5.4.20-30.1.x86_64.rpm php5-bcmath-5.4.20-30.1.x86_64.rpm php5-bcmath-debuginfo-5.4.20-30.1.x86_64.rpm php5-bz2-5.4.20-30.1.x86_64.rpm php5-bz2-debuginfo-5.4.20-30.1.x86_64.rpm php5-calendar-5.4.20-30.1.x86_64.rpm php5-calendar-debuginfo-5.4.20-30.1.x86_64.rpm php5-ctype-5.4.20-30.1.x86_64.rpm php5-ctype-debuginfo-5.4.20-30.1.x86_64.rpm php5-curl-5.4.20-30.1.x86_64.rpm php5-curl-debuginfo-5.4.20-30.1.x86_64.rpm php5-dba-5.4.20-30.1.x86_64.rpm php5-dba-debuginfo-5.4.20-30.1.x86_64.rpm php5-debuginfo-5.4.20-30.1.x86_64.rpm php5-debugsource-5.4.20-30.1.x86_64.rpm php5-devel-5.4.20-30.1.x86_64.rpm php5-dom-5.4.20-30.1.x86_64.rpm php5-dom-debuginfo-5.4.20-30.1.x86_64.rpm php5-enchant-5.4.20-30.1.x86_64.rpm php5-enchant-debuginfo-5.4.20-30.1.x86_64.rpm php5-exif-5.4.20-30.1.x86_64.rpm php5-exif-debuginfo-5.4.20-30.1.x86_64.rpm php5-fastcgi-5.4.20-30.1.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-30.1.x86_64.rpm php5-fileinfo-5.4.20-30.1.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-30.1.x86_64.rpm php5-firebird-5.4.20-30.1.x86_64.rpm php5-firebird-debuginfo-5.4.20-30.1.x86_64.rpm php5-fpm-5.4.20-30.1.x86_64.rpm php5-fpm-debuginfo-5.4.20-30.1.x86_64.rpm php5-ftp-5.4.20-30.1.x86_64.rpm php5-ftp-debuginfo-5.4.20-30.1.x86_64.rpm php5-gd-5.4.20-30.1.x86_64.rpm php5-gd-debuginfo-5.4.20-30.1.x86_64.rpm php5-gettext-5.4.20-30.1.x86_64.rpm php5-gettext-debuginfo-5.4.20-30.1.x86_64.rpm php5-gmp-5.4.20-30.1.x86_64.rpm php5-gmp-debuginfo-5.4.20-30.1.x86_64.rpm php5-iconv-5.4.20-30.1.x86_64.rpm php5-iconv-debuginfo-5.4.20-30.1.x86_64.rpm php5-imap-5.4.20-30.1.x86_64.rpm php5-imap-debuginfo-5.4.20-30.1.x86_64.rpm php5-intl-5.4.20-30.1.x86_64.rpm php5-intl-debuginfo-5.4.20-30.1.x86_64.rpm php5-json-5.4.20-30.1.x86_64.rpm php5-json-debuginfo-5.4.20-30.1.x86_64.rpm php5-ldap-5.4.20-30.1.x86_64.rpm php5-ldap-debuginfo-5.4.20-30.1.x86_64.rpm php5-mbstring-5.4.20-30.1.x86_64.rpm php5-mbstring-debuginfo-5.4.20-30.1.x86_64.rpm php5-mcrypt-5.4.20-30.1.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-30.1.x86_64.rpm php5-mssql-5.4.20-30.1.x86_64.rpm php5-mssql-debuginfo-5.4.20-30.1.x86_64.rpm php5-mysql-5.4.20-30.1.x86_64.rpm php5-mysql-debuginfo-5.4.20-30.1.x86_64.rpm php5-odbc-5.4.20-30.1.x86_64.rpm php5-odbc-debuginfo-5.4.20-30.1.x86_64.rpm php5-openssl-5.4.20-30.1.x86_64.rpm php5-openssl-debuginfo-5.4.20-30.1.x86_64.rpm php5-pcntl-5.4.20-30.1.x86_64.rpm php5-pcntl-debuginfo-5.4.20-30.1.x86_64.rpm php5-pdo-5.4.20-30.1.x86_64.rpm php5-pdo-debuginfo-5.4.20-30.1.x86_64.rpm php5-pgsql-5.4.20-30.1.x86_64.rpm php5-pgsql-debuginfo-5.4.20-30.1.x86_64.rpm php5-phar-5.4.20-30.1.x86_64.rpm php5-phar-debuginfo-5.4.20-30.1.x86_64.rpm php5-posix-5.4.20-30.1.x86_64.rpm php5-posix-debuginfo-5.4.20-30.1.x86_64.rpm php5-pspell-5.4.20-30.1.x86_64.rpm php5-pspell-debuginfo-5.4.20-30.1.x86_64.rpm php5-readline-5.4.20-30.1.x86_64.rpm php5-readline-debuginfo-5.4.20-30.1.x86_64.rpm php5-shmop-5.4.20-30.1.x86_64.rpm php5-shmop-debuginfo-5.4.20-30.1.x86_64.rpm php5-snmp-5.4.20-30.1.x86_64.rpm php5-snmp-debuginfo-5.4.20-30.1.x86_64.rpm php5-soap-5.4.20-30.1.x86_64.rpm php5-soap-debuginfo-5.4.20-30.1.x86_64.rpm php5-sockets-5.4.20-30.1.x86_64.rpm php5-sockets-debuginfo-5.4.20-30.1.x86_64.rpm php5-sqlite-5.4.20-30.1.x86_64.rpm php5-sqlite-debuginfo-5.4.20-30.1.x86_64.rpm php5-suhosin-5.4.20-30.1.x86_64.rpm php5-suhosin-debuginfo-5.4.20-30.1.x86_64.rpm php5-sysvmsg-5.4.20-30.1.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-30.1.x86_64.rpm php5-sysvsem-5.4.20-30.1.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-30.1.x86_64.rpm php5-sysvshm-5.4.20-30.1.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-30.1.x86_64.rpm php5-tidy-5.4.20-30.1.x86_64.rpm php5-tidy-debuginfo-5.4.20-30.1.x86_64.rpm php5-tokenizer-5.4.20-30.1.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-30.1.x86_64.rpm php5-wddx-5.4.20-30.1.x86_64.rpm php5-wddx-debuginfo-5.4.20-30.1.x86_64.rpm php5-xmlreader-5.4.20-30.1.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-30.1.x86_64.rpm php5-xmlrpc-5.4.20-30.1.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-30.1.x86_64.rpm php5-xmlwriter-5.4.20-30.1.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-30.1.x86_64.rpm php5-xsl-5.4.20-30.1.x86_64.rpm php5-xsl-debuginfo-5.4.20-30.1.x86_64.rpm php5-zip-5.4.20-30.1.x86_64.rpm php5-zip-debuginfo-5.4.20-30.1.x86_64.rpm php5-zlib-5.4.20-30.1.x86_64.rpm php5-zlib-debuginfo-5.4.20-30.1.x86_64.rpm openSUSE-2013-482 testupdate for the 13.1 update stack low openSUSE 13.1 Update This is a testupdate for the 13.1 update stack, a relogin suggesting update. update-test-relogin-suggested-0-23.1.noarch.rpm True openSUSE-2014-547 curl: security update important openSUSE 13.1 Update libcurl was updated to fix security issues: CVE-2014-3613: Cookies for hosts specified by numeric IP could be assigned or used for other numeric IP hosts if portions of the numerics were the same. CVE-2014-3620: libcurl allowed cookies to be set for toplevel domains, making them to broad. curl-7.32.0-2.27.1.i586.rpm curl-7.32.0-2.27.1.src.rpm curl-debuginfo-7.32.0-2.27.1.i586.rpm curl-debugsource-7.32.0-2.27.1.i586.rpm libcurl-devel-7.32.0-2.27.1.i586.rpm libcurl4-32bit-7.32.0-2.27.1.x86_64.rpm libcurl4-7.32.0-2.27.1.i586.rpm libcurl4-debuginfo-32bit-7.32.0-2.27.1.x86_64.rpm libcurl4-debuginfo-7.32.0-2.27.1.i586.rpm curl-7.32.0-2.27.1.x86_64.rpm curl-debuginfo-7.32.0-2.27.1.x86_64.rpm curl-debugsource-7.32.0-2.27.1.x86_64.rpm libcurl-devel-7.32.0-2.27.1.x86_64.rpm libcurl4-7.32.0-2.27.1.x86_64.rpm libcurl4-debuginfo-7.32.0-2.27.1.x86_64.rpm openSUSE-2014-549 lua: security update moderate openSUSE 13.1 Update lua was updated to fix an overflow in varargs functions (CVE-2014-5461 ,bnc#893824) liblua5_2-32bit-5.2.2-2.4.1.x86_64.rpm liblua5_2-5.2.2-2.4.1.i586.rpm liblua5_2-debuginfo-32bit-5.2.2-2.4.1.x86_64.rpm liblua5_2-debuginfo-5.2.2-2.4.1.i586.rpm lua-5.2.2-2.4.1.i586.rpm lua-5.2.2-2.4.1.src.rpm lua-debuginfo-5.2.2-2.4.1.i586.rpm lua-debugsource-5.2.2-2.4.1.i586.rpm lua-devel-5.2.2-2.4.1.i586.rpm lua-doc-5.2.2-2.4.1.noarch.rpm liblua5_2-5.2.2-2.4.1.x86_64.rpm liblua5_2-debuginfo-5.2.2-2.4.1.x86_64.rpm lua-5.2.2-2.4.1.x86_64.rpm lua-debuginfo-5.2.2-2.4.1.x86_64.rpm lua-debugsource-5.2.2-2.4.1.x86_64.rpm lua-devel-5.2.2-2.4.1.x86_64.rpm openSUSE-2014-551 phpMyAdmin: security update to 4.1.14.4 moderate openSUSE 13.1 Update phpMyAdmin was updated to 4.1.14.4 (2014-09-13) fixing bugs and security issues. * PMASA-2014-10 (CVE-2014-6300, CWE-661 CWE-352) http://www.phpmyadmin.net/home_page/security/PMASA-2014-10.php A DOM based XSS was fixed that resulted to a CSRF that creates a ROOT account in certain conditions. phpMyAdmin-4.1.14.4-12.1.noarch.rpm phpMyAdmin-4.1.14.4-12.1.src.rpm openSUSE-2014-554 xf86-video-ati: fixes an issue with gnome-shell lockup low openSUSE 13.1 Update This update fixes the following issue with xf86-video-ati: -bnc#896378: added fix to prevent gnome-shell lockup when returning from blanked screen xf86-video-ati-7.2.0-2.4.1.i586.rpm xf86-video-ati-7.2.0-2.4.1.src.rpm xf86-video-ati-debuginfo-7.2.0-2.4.1.i586.rpm xf86-video-ati-debugsource-7.2.0-2.4.1.i586.rpm xf86-video-ati-7.2.0-2.4.1.x86_64.rpm xf86-video-ati-debuginfo-7.2.0-2.4.1.x86_64.rpm xf86-video-ati-debugsource-7.2.0-2.4.1.x86_64.rpm openSUSE-2014-556 libgweather: Added Patch to use the updated API of YR.no low openSUSE 13.1 Update This update fixes the following issues with libgweather: -bnc#896626: Yr.no updated it's api, and discontinued the old one. This fix updates to the new api. libgweather-3-6-3.10.2-10.1.i586.rpm libgweather-3-6-32bit-3.10.2-10.1.x86_64.rpm libgweather-3-6-debuginfo-3.10.2-10.1.i586.rpm libgweather-3-6-debuginfo-32bit-3.10.2-10.1.x86_64.rpm libgweather-3.10.2-10.1.src.rpm libgweather-data-3.10.2-10.1.noarch.rpm libgweather-debugsource-3.10.2-10.1.i586.rpm libgweather-devel-3.10.2-10.1.i586.rpm libgweather-lang-3.10.2-10.1.noarch.rpm typelib-1_0-GWeather-3_0-3.10.2-10.1.i586.rpm libgweather-3-6-3.10.2-10.1.x86_64.rpm libgweather-3-6-debuginfo-3.10.2-10.1.x86_64.rpm libgweather-debugsource-3.10.2-10.1.x86_64.rpm libgweather-devel-3.10.2-10.1.x86_64.rpm typelib-1_0-GWeather-3_0-3.10.2-10.1.x86_64.rpm openSUSE-2014-555 obs-service-format_spec_file: update to current level low openSUSE 13.1 Update This update brings the obs-service-format_spec_file service to the current OBS and Factory level, which helps in developing for Factory. obs-service-format_spec_file-20140825-6.4.1.noarch.rpm obs-service-format_spec_file-20140825-6.4.1.src.rpm openSUSE-2014-552 geary: security update to 0.6.3 moderate openSUSE 13.1 Update geary was updated to version 0.6.3 (bnc#896679 VUL-0: CVE-2014-5444): Security issue fixed: + Warn user of not matching TLS certificate issues when connecting (bgo#713247, CVE-2014-5444). + Fix wrong timestamp in composed email Date: header (bgo#714376). + Patch major memory leak due to GMime bindings. + Stabilize search sorting to prevent dropped search results. + Prevent Inbox from being cleared on startup w/ Dovecot, Zimbra, and more. geary-0.6.3-3.10.1.i586.rpm geary-0.6.3-3.10.1.src.rpm geary-debuginfo-0.6.3-3.10.1.i586.rpm geary-debugsource-0.6.3-3.10.1.i586.rpm geary-lang-0.6.3-3.10.1.noarch.rpm geary-0.6.3-3.10.1.x86_64.rpm geary-debuginfo-0.6.3-3.10.1.x86_64.rpm geary-debugsource-0.6.3-3.10.1.x86_64.rpm openSUSE-2014-558 dbus-1: security and bugfix update to 1.8 moderate openSUSE 13.1 Update DBUS-1 was upgraded to upstream release 1.8. This brings the version of dbus to the latest stable release from an unstable snapshot 1.7.4 that is know to have several regressions - Upstream changes since 1.7.4: + Security fixes: - Do not accept an extra fd in the padding of a cmsg message, which could lead to a 4-byte heap buffer overrun. (CVE-2014-3635, fdo#83622; Simon McVittie) - Reduce default for maximum Unix file descriptors passed per message from 1024 to 16, preventing a uid with the default maximum number of connections from exhausting the system bus' file descriptors under Linux's default rlimit. Distributors or system administrators with a restrictive fd limit may wish to reduce these limits further. Additionally, on Linux this prevents a second denial of service in which the dbus-daemon can be made to exceed the maximum number of fds per sendmsg() and disconnect the process that would have received them. (CVE-2014-3636, fdo#82820; Alban Crequy) - Disconnect connections that still have a fd pending unmarshalling after a new configurable limit, pending_fd_timeout (defaulting to 150 seconds), removing the possibility of creating an abusive connection that cannot be disconnected by setting up a circular reference to a connection's file descriptor. (CVE-2014-3637, fdo#80559; Alban Crequy) - Reduce default for maximum pending replies per connection from 8192 to 128, mitigating an algorithmic complexity denial-of-service attack (CVE-2014-3638, fdo#81053; Alban Crequy) - Reduce default for authentication timeout on the system bus from 30 seconds to 5 seconds, avoiding denial of service by using up all unauthenticated connection slots; and when all unauthenticated connection slots are used up, make new connection attempts block instead of disconnecting them. (CVE-2014-3639, fdo#80919; Alban Crequy) - On Linux >0 2.6.37-rc4, if sendmsg() fails with ETOOMANYREFS, silently drop the message. This prevents an attack in which a malicious client can make dbus-daemon disconnect a system service, which is a local denial of service. (fdo#80163, CVE-2014-3532; Alban Crequy) - Track remaining Unix file descriptors correctly when more than one message in quick succession contains fds. This prevents another attack in which a malicious client can make dbus-daemon disconnect a system service. (fdo#79694, fdo#80469, CVE-2014-3533; Alejandro Martínez Suárez, Simon McVittie, Alban Crequy) - Alban Crequy at Collabora Ltd. discovered and fixed a denial-of-service flaw in dbus-daemon, part of the reference implementation of D-Bus. Additionally, in highly unusual environments the same flaw could lead to a side channel between processes that should not be able to communicate. (CVE-2014-3477, fdo#78979) + Other fixes and enhancements: - Check for libsystemd from systemd >= 209, falling back to the older separate libraries if not found (Umut Tezduyar Lindskog, Simon McVittie) - On Linux, use prctl() to disable core dumps from a test executable that deliberately raises SIGSEGV to test dbus-daemon's handling of that condition (fdo#83772, Simon McVittie) - Fix compilation with --enable-stats (fdo#81043, Gentoo #507232; Alban Crequy) - Improve documentation for running tests on Windows (fdo#41252, Ralf Habacker) - When dbus-launch --exit-with-session starts a dbus-daemon but then cannot attach to a session, kill the dbus-daemon as intended (fdo#74698, Роман Донченко) - in the CMake build system, add some hints for Linux users cross-compiling Windows D-Bus binaries to be able to run tests under Wine (fdo#41252, Ralf Habacker) - add Documentation key to dbus.service (fdo#77447, Cameron Norman) - in "dbus-uuidgen --ensure", try to copy systemd's /etc/machine-id to /var/lib/dbus/machine-id instead of generating an entirely new ID (fdo#77941, Simon McVittie) - if dbus-launch receives an X error very quickly, do not kill unrelated processes (fdo#74698, Роман Донченко) - on Windows, allow up to 8K connections to the dbus-daemon, instead of the previous 64 (fdo#71297; Cristian Onet, Ralf Habacker) - cope with \r\n newlines in regression tests, since on Windows, dbus-daemon.exe uses text mode (fdo#75863, Руслан Ижбулатов) - Enhance the CMake build system to check for GLib and compile/run a subset of the regression tests (fdo#41252, fdo#73495; Ralf Habacker) - don't rely on va_copy(), use DBUS_VA_COPY() wrapper (fdo#72840, Ralf Habacker) - fix compilation of systemd journal support on older systemd versions where sd-journal.h doesn't include syslog.h (fdo#73455, Ralf Habacker) - fix compilation on older MSVC versions by including stdlib.h (fdo#73455, Ralf Habacker) - Allow <allow_anonymous/> to appear in an included configuration file (fdo#73475, Matt Hoosier) - If the tests crash with an assertion failure, they no longer default to blocking for a debugger to be attached. Set DBUS_BLOCK_ON_ABORT in the environment if you want the old behaviour. - To improve debuggability, the dbus-daemon and dbus-daemon-eavesdrop tests can be run with an external dbus-daemon by setting DBUS_TEST_DAEMON_ADDRESS in the environment. Test-cases that require an unusually-configured dbus-daemon are skipped. - don't require messages with no INTERFACE to be dispatched (fdo#68597, Simon McVittie) - document "tcp:bind=..." and "nonce-tcp:bind=..." (fdo#72301, Chengwei Yang) - define "listenable" and "connectable" addresses, and discuss the difference (fdo#61303, Simon McVittie) - support printing Unix file descriptors in dbus-send, dbus-monitor (fdo#70592, Robert Ancell) - don't install systemd units if --disable-systemd is given (fdo#71818, Chengwei Yang) - don't leak memory on out-of-memory while listing activatable or active services (fdo#71526, Radoslaw Pajak) - fix undefined behaviour in a regression test (fdo#69924, DreamNik) - escape Unix socket addresses correctly (fdo#46013, Chengwei Yang) - on SELinux systems, don't assume that SECCLASS_DBUS, DBUS__ACQUIRE_SVC and DBUS__SEND_MSG are numerically equal to their values in the reference policy (fdo#88719, osmond sun) - define PROCESS_QUERY_LIMITED_INFORMATION if missing from MinGW < 4 headers (fdo#71366, Matt Fischer) - define WIN32_LEAN_AND_MEAN to avoid conflicts between winsock.h and winsock2.h (fdo#71405, Matt Fischer) - do not return failure from _dbus_read_nonce() with no error set, preventing a potential crash (fdo#72298, Chengwei Yang) - on BSD systems, avoid some O(1)-per-process memory and fd leaks in kqueue, preventing test failures (fdo#69332, fdo#72213; Chengwei Yang) - fix warning spam on Hurd by not trying to set SO_REUSEADDR on Unix sockets, which doesn't do anything anyway on at least Linux and FreeBSD (fdo#69492, Simon McVittie) - fix use of TCP sockets on FreeBSD and Hurd by tolerating EINVAL from sendmsg() with SCM_CREDS (retrying with plain send()), and looking for credentials more correctly (fdo#69492, Simon McVittie) - ensure that tests run with a temporary XDG_RUNTIME_DIR to avoid getting mixed up in XDG/systemd "user sessions" (fdo#61301, Simon McVittie) - refresh cached policy rules for existing connections when bus configuration changes (fdo#39463, Chengwei Yang) - If systemd support is enabled, libsystemd-journal is now required. - When activating a non-systemd service under systemd, annotate its stdout/stderr with its bus name in the Journal. Known limitation: because the socket is opened before forking, the process will still be logged as if it had dbus-daemon's process ID and user ID. (fdo#68559, Chengwei Yang) - Document more configuration elements in dbus-daemon(1) (fdo#69125, Chengwei Yang) - Don't leak string arrays or fds if dbus_message_iter_get_args_valist() unpacks them and then encounters an error (fdo#21259, Chengwei Yang) - If compiled with libaudit, retain CAP_AUDIT_WRITE so we can write disallowed method calls to the audit log, fixing a regression in 1.7.6 (fdo#49062, Colin Walters) - path_namespace='/' in match rules incorrectly matched nothing; it now matches everything. (fdo#70799, Simon McVittie) - Directory change notification via dnotify on Linux is no longer supported; it hadn't compiled successfully since 2010 in any case. If you don't have inotify (Linux) or kqueue (*BSD), you will need to send SIGHUP to the dbus-daemon when its configuration changes. (fdo#33001, Chengwei Yang) - Compiling with --disable-userdb-cache is no longer supported; it didn't work since at least 2008, and would lead to an extremely slow dbus-daemon even it worked. (fdo#15589, fdo#17133, fdo#66947; Chengwei Yang) - The DBUS_DISABLE_ASSERTS CMake option didn't actually disable most assertions. It has been renamed to DBUS_DISABLE_ASSERT to be consistent with the Autotools build system. (fdo#66142, Chengwei Yang) - --with-valgrind=auto enables Valgrind instrumentation if and only if valgrind headers are available. The default is still --with-valgrind=no. (fdo#56925, Simon McVittie) - Platforms with no 64-bit integer type are no longer supported. (fdo#65429, Simon McVittie) - GNU make is now (documented to be) required. (fdo#48277, Simon McVittie) - Full test coverage no longer requires dbus-glib, although the tests do not exercise the shared library (only a static copy) if dbus-glib is missing. (fdo#68852, Simon McVittie) - D-Bus Specification 0.22 * Document GetAdtAuditSessionData() and GetConnectionSELinuxSecurityContext() (fdo#54445, Simon) * Fix example .service file (fdo#66481, Chengwei Yang) * Don't claim D-Bus is "low-latency" (lower than what?), just give factual statements about it supporting async use (fdo#65141, Justin Lee) * Document the contents of .service files, and the fact that system services' filenames are constrained (fdo#66608; Simon McVittie, Chengwei Yang) - Be thread-safe by default on all platforms, even if dbus_threads_init_default() has not been called. For compatibility with older libdbus, library users should continue to call dbus_threads_init_default(): it is harmless to do so. (fdo#54972, Simon McVittie) - Add GetConnectionCredentials() method (fdo#54445, Simon) - New API: dbus_setenv(), a simple wrapper around setenv(). Note that this is not thread-safe. (fdo#39196, Simon) - Add dbus-send --peer=ADDRESS (connect to a given peer-to-peer connection, like --address=ADDRESS in previous versions) and dbus-send --bus=ADDRESS (connect to a given bus, like dbus-monitor --address=ADDRESS). dbus-send --address still exists for backwards compatibility, but is no longer documented. (fdo#48816, Andrey Mazo) - "dbus-daemon --nofork" is allowed on Windows again. (fdo#68852, Simon McVittie) - Avoid an infinite busy-loop if a signal interrupts waitpid() (fdo#68945, Simon McVittie) - Clean up memory for parent nodes when objects are unexported (fdo#60176, Thomas Fitzsimmons) - Make dbus_connection_set_route_peer_messages(x, FALSE) behave as documented. Previously, it assumed its second parameter was TRUE. (fdo#69165, Chengwei Yang) - Escape addresses containing non-ASCII characters correctly (fdo#53499, Chengwei Yang) - Document <servicedir> search order correctly (fdo#66994, Chengwei Yang) - Don't crash on "dbus-send --session / x.y.z" which regressed in 1.7.4. (fdo#65923, Chengwei Yang) - If malloc() returns NULL in _dbus_string_init() or similar, don't free an invalid pointer if the string is later freed (fdo#65959, Chengwei Yang) - If malloc() returns NULL in dbus_set_error(), don't va_end() a va_list that was never va_start()ed (fdo#66300, Chengwei Yang) - fix build failure with --enable-stats (fdo#66004, Chengwei Yang) - fix a regression test on platforms with strict alignment (fdo#67279, Colin Walters) - Avoid calling function parameters "interface" since certain Windows headers have a namespace-polluting macro of that name (fdo#66493, Ivan Romanov) - Assorted Doxygen fixes (fdo#65755, Chengwei Yang) - Various thread-safety improvements to static variables (fdo#68610, Simon McVittie) - Make "make -j check" work (fdo#68852, Simon McVittie) - Fix a NULL pointer dereference on an unlikely error path (fdo#69327, Sviatoslav Chagaev) - Improve valgrind memory pool tracking (fdo#69326, Sviatoslav Chagaev) - Don't over-allocate memory in dbus-monitor (fdo#69329, Sviatoslav Chagaev) - dbus-monitor can monitor dbus-daemon < 1.5.6 again (fdo#66107, Chengwei Yang) - If accept4() fails with EINVAL, as it can on older Linux kernels with newer glibc, try accept() instead of going into a busy-loop. (fdo#69026, Chengwei Yang) - If socket() or socketpair() fails with EINVAL or EPROTOTYPE, for instance on Hurd or older Linux with a new glibc, try without SOCK_CLOEXEC. (fdo#69073; Pino Toscano, Chengwei Yang) - Fix a file descriptor leak on an error code path. (fdo#69182, Sviatoslav Chagaev) - dbus-run-session: clear some unwanted environment variables (fdo#39196, Simon) - dbus-run-session: compile on FreeBSD (fdo#66197, Chengwei Yang) - Don't fail the autolaunch test if there is no DISPLAY (fdo#40352, Simon) - Use dbus-launch from the builddir for testing, not the installed copy (fdo#37849, Chengwei Yang) - Fix compilation if writev() is unavailable (fdo#69409, Vasiliy Balyasnyy) - Remove broken support for LOCAL_CREDS credentials passing, and document where each credential-passing scheme is used (fdo#60340, Simon McVittie) - Make autogen.sh work on *BSD by not assuming GNU coreutils functionality fdo#35881, fdo#69787; Chengwei Yang) - dbus-monitor: be portable to NetBSD (fdo#69842, Chengwei Yang) - dbus-launch: stop using non-portable asprintf (fdo#37849, Simon) - Improve error reporting from the setuid activation helper (fdo#66728, Chengwei Yang) - Remove unavailable command-line options from 'dbus-daemon --help' (fdo#42441, Ralf Habacker) - Add support for looking up local TCPv4 clients' credentials on Windows XP via the undocumented AllocateAndGetTcpExTableFromStack function (fdo#66060, Ralf Habacker) - Fix insufficient dependency-tracking (fdo#68505, Simon McVittie) - Don't include wspiapi.h, fixing a compiler warning (fdo#68852, Simon McVittie) - add DBUS_ENABLE_ASSERT, DBUS_ENABLE_CHECKS for less confusing conditionals (fdo#66142, Chengwei Yang) - improve verbose-mode output (fdo#63047, Colin Walters) - consolidate Autotools and CMake build (fdo#64875, Ralf Habacker) - fix various unused variables, unusual build configurations etc. (fdo#65712, fdo#65990, fdo#66005, fdo#66257, fdo#69165, fdo#69410, fdo#70218; Chengwei Yang, Vasiliy Balyasnyy) - dbus-cve-2014-3533.patch: Add patch for CVE-2014-3533 to fix (fdo#63127) • CVE-2012-3524: Don't access environment variables (fdo#52202) (fdo#51521, Dave Reisner) • Remove an incorrect assertion from DBusTransport (fdo#51657, (fdo#51406, Simon McVittie) (fdo#51032, Simon McVittie) (fdo#34671, Simon McVittie) · Check for libpthread under CMake on Unix (fdo#47237, Simon McVittie) spec-compliance (fdo#48580, David Zeuthen) non-root when using OpenBSD install(1) (fdo#48217, Antoine Jacoutot) (fdo#45896, Simon McVittie) (fdo#39549, Simon McVittie) invent their own "union of everything" type (fdo#11191, Simon find(1) (fdo#33840, Simon McVittie) (fdo#46273, Alban Crequy) again on Win32, but not on WinCE (fdo#46049, Simon (fdo#47321, Andoni Morales Alastruey) (fdo#39231, fdo#41012; Simon McVittie) * Add a regression test for fdo#38005 (fdo#39836, Simon McVittie) a service file entry for activation (fdo#39230, Simon McVittie) (fdo#24317, #34870; Will Thompson, David Zeuthen, Simon McVittie) and document it better (fdo#31818, Will Thompson) • Let the bus daemon implement more than one interface (fdo#33757, • Optimize _dbus_string_replace_len to reduce waste (fdo#21261, (fdo#35114, Simon McVittie) • Add dbus_type_is_valid as public API (fdo#20496, Simon McVittie) to unknown interfaces in the bus daemon (fdo#34527, Lennart Poettering) (fdo#32245; Javier Jardón, Simon McVittie) • Correctly give XDG_DATA_HOME priority over XDG_DATA_DIRS (fdo#34496, in embedded environments (fdo#19997, NB#219964; Simon McVittie) • Install the documentation, and an index for Devhelp (fdo#13495, booleans when sending them (fdo#16338, NB#223152; Simon McVittie) errors to dbus-shared.h (fdo#34527, Lennart Poettering) data (fdo#10887, Simon McVittie) .service files (fdo#19159, Sven Herzberg) (fdo#35750, Colin Walters) (fdo#32805, Mark Brand) which could result in a busy-loop (fdo#32992, NB#200248; possibly • Fix failure to detect abstract socket support (fdo#29895) (fdo#32262, NB#180486) • Improve some error code paths (fdo#29981, fdo#32264, fdo#32262, fdo#33128, fdo#33277, fdo#33126, NB#180486) • Avoid possible symlink attacks in /tmp during compilation (fdo#32854) • Tidy up dead code (fdo#25306, fdo#33128, fdo#34292, NB#180486) • Improve gcc malloc annotations (fdo#32710) • Documentation improvements (fdo#11190) • Avoid readdir_r, which is difficult to use correctly (fdo#8284, fdo#15922, LP#241619) • Cope with invalid files in session.d, system.d (fdo#19186, • Don't distribute generated files that embed our builddir (fdo#30285, fdo#34292) (fdo#33474, LP#381063) with lcov HTML reports and --enable-compiler-coverage (fdo#10887) · support credentials-passing (fdo#32542) · opt-in to thread safety (fdo#33464) dbus-1-1.8.8-4.20.2.i586.rpm True dbus-1-debuginfo-1.8.8-4.20.2.i586.rpm True dbus-1-debuginfo-32bit-1.8.8-4.20.2.x86_64.rpm True dbus-1-devel-doc-1.8.8-4.20.2.noarch.rpm True dbus-1-x11-1.8.8-4.20.2.i586.rpm True dbus-1-x11-1.8.8-4.20.2.src.rpm True dbus-1-x11-debuginfo-1.8.8-4.20.2.i586.rpm True dbus-1-x11-debugsource-1.8.8-4.20.2.i586.rpm True dbus-1-1.8.8-4.20.1.src.rpm True dbus-1-debugsource-1.8.8-4.20.1.i586.rpm True dbus-1-devel-1.8.8-4.20.1.i586.rpm True dbus-1-devel-32bit-1.8.8-4.20.1.x86_64.rpm True libdbus-1-3-1.8.8-4.20.1.i586.rpm True libdbus-1-3-32bit-1.8.8-4.20.1.x86_64.rpm True libdbus-1-3-debuginfo-1.8.8-4.20.1.i586.rpm True libdbus-1-3-debuginfo-32bit-1.8.8-4.20.1.x86_64.rpm True dbus-1-1.8.8-4.20.2.x86_64.rpm True dbus-1-debuginfo-1.8.8-4.20.2.x86_64.rpm True dbus-1-x11-1.8.8-4.20.2.x86_64.rpm True dbus-1-x11-debuginfo-1.8.8-4.20.2.x86_64.rpm True dbus-1-x11-debugsource-1.8.8-4.20.2.x86_64.rpm True dbus-1-debugsource-1.8.8-4.20.1.x86_64.rpm True dbus-1-devel-1.8.8-4.20.1.x86_64.rpm True libdbus-1-3-1.8.8-4.20.1.x86_64.rpm True libdbus-1-3-debuginfo-1.8.8-4.20.1.x86_64.rpm True openSUSE-2014-560 kdebase4-workspace: 4.11.12 bugfix release moderate openSUSE 13.1 Update kdebase4 workspace was updated to 4.11.12 fixing some bugs. kde4-kgreeter-plugins-4.11.12-119.1.i586.rpm kde4-kgreeter-plugins-debuginfo-4.11.12-119.1.i586.rpm kdebase4-workspace-4.11.12-119.1.i586.rpm kdebase4-workspace-4.11.12-119.1.src.rpm kdebase4-workspace-branding-upstream-4.11.12-119.1.i586.rpm kdebase4-workspace-debuginfo-4.11.12-119.1.i586.rpm kdebase4-workspace-debugsource-4.11.12-119.1.i586.rpm kdebase4-workspace-devel-4.11.12-119.1.i586.rpm kdebase4-workspace-devel-debuginfo-4.11.12-119.1.i586.rpm kdebase4-workspace-ksysguardd-4.11.12-119.1.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.12-119.1.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.11.12-119.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.12-119.1.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.12-119.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.12-119.1.i586.rpm kdebase4-workspace-plasma-calendar-4.11.12-119.1.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.12-119.1.i586.rpm kdm-4.11.12-119.1.i586.rpm kdm-branding-upstream-4.11.12-119.1.i586.rpm kdm-debuginfo-4.11.12-119.1.i586.rpm krandr-4.11.12-119.1.i586.rpm krandr-debuginfo-4.11.12-119.1.i586.rpm kwin-4.11.12-119.1.i586.rpm kwin-debuginfo-4.11.12-119.1.i586.rpm python-kdebase4-4.11.12-119.1.i586.rpm kde4-kgreeter-plugins-4.11.12-119.1.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.11.12-119.1.x86_64.rpm kdebase4-workspace-4.11.12-119.1.x86_64.rpm kdebase4-workspace-branding-upstream-4.11.12-119.1.x86_64.rpm kdebase4-workspace-debuginfo-4.11.12-119.1.x86_64.rpm kdebase4-workspace-debugsource-4.11.12-119.1.x86_64.rpm kdebase4-workspace-devel-4.11.12-119.1.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.11.12-119.1.x86_64.rpm kdebase4-workspace-ksysguardd-4.11.12-119.1.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.12-119.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.12-119.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.12-119.1.x86_64.rpm kdebase4-workspace-plasma-calendar-4.11.12-119.1.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.12-119.1.x86_64.rpm kdm-4.11.12-119.1.x86_64.rpm kdm-branding-upstream-4.11.12-119.1.x86_64.rpm kdm-debuginfo-4.11.12-119.1.x86_64.rpm krandr-4.11.12-119.1.x86_64.rpm krandr-debuginfo-4.11.12-119.1.x86_64.rpm kwin-4.11.12-119.1.x86_64.rpm kwin-debuginfo-4.11.12-119.1.x86_64.rpm python-kdebase4-4.11.12-119.1.x86_64.rpm openSUSE-2014-561 zenity: enable HTML output moderate openSUSE 13.1 Update This update enables HTML output in Zenity. zenity-3.10.2-2.8.1.i586.rpm zenity-3.10.2-2.8.1.src.rpm zenity-debuginfo-3.10.2-2.8.1.i586.rpm zenity-debugsource-3.10.2-2.8.1.i586.rpm zenity-lang-3.10.2-2.8.1.noarch.rpm zenity-3.10.2-2.8.1.x86_64.rpm zenity-debuginfo-3.10.2-2.8.1.x86_64.rpm zenity-debugsource-3.10.2-2.8.1.x86_64.rpm openSUSE-2014-569 libqt4: fix cirrus driver issues moderate openSUSE 13.1 Update libqt4 was updated to fix the following bug: When extracting a region of a QRasterPixmapData an optimization was using the wrong bit depth for some calculations thus copying a different section of the image than requested. This breaks specially the oxygen kde theme under qemu when using a cirrus driver. libqt4-devel-doc-4.8.5-5.13.2.i586.rpm libqt4-devel-doc-4.8.5-5.13.2.src.rpm libqt4-devel-doc-data-4.8.5-5.13.2.noarch.rpm libqt4-devel-doc-debuginfo-4.8.5-5.13.2.i586.rpm libqt4-devel-doc-debugsource-4.8.5-5.13.2.i586.rpm qt4-x11-tools-4.8.5-5.13.2.i586.rpm qt4-x11-tools-debuginfo-4.8.5-5.13.2.i586.rpm libqt4-sql-mysql-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-sql-mysql-4.8.5-5.13.1.i586.rpm libqt4-sql-mysql-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-sql-mysql-debuginfo-4.8.5-5.13.1.i586.rpm libqt4-sql-plugins-4.8.5-5.13.1.src.rpm libqt4-sql-plugins-debugsource-4.8.5-5.13.1.i586.rpm libqt4-sql-postgresql-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-sql-postgresql-4.8.5-5.13.1.i586.rpm libqt4-sql-postgresql-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.5-5.13.1.i586.rpm libqt4-sql-unixODBC-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-sql-unixODBC-4.8.5-5.13.1.i586.rpm libqt4-sql-unixODBC-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.5-5.13.1.i586.rpm libqt4-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-4.8.5-5.13.1.i586.rpm libqt4-4.8.5-5.13.1.src.rpm libqt4-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-debuginfo-4.8.5-5.13.1.i586.rpm libqt4-debugsource-4.8.5-5.13.1.i586.rpm libqt4-devel-4.8.5-5.13.1.i586.rpm libqt4-devel-debuginfo-4.8.5-5.13.1.i586.rpm libqt4-linguist-4.8.5-5.13.1.i586.rpm libqt4-linguist-debuginfo-4.8.5-5.13.1.i586.rpm libqt4-private-headers-devel-4.8.5-5.13.1.i586.rpm libqt4-qt3support-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-qt3support-4.8.5-5.13.1.i586.rpm libqt4-qt3support-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-qt3support-debuginfo-4.8.5-5.13.1.i586.rpm libqt4-sql-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-sql-4.8.5-5.13.1.i586.rpm libqt4-sql-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-sql-debuginfo-4.8.5-5.13.1.i586.rpm libqt4-sql-sqlite-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-sql-sqlite-4.8.5-5.13.1.i586.rpm libqt4-sql-sqlite-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.8.5-5.13.1.i586.rpm libqt4-x11-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-x11-4.8.5-5.13.1.i586.rpm libqt4-x11-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpm libqt4-x11-debuginfo-4.8.5-5.13.1.i586.rpm libqt4-devel-doc-4.8.5-5.13.2.x86_64.rpm libqt4-devel-doc-debuginfo-4.8.5-5.13.2.x86_64.rpm libqt4-devel-doc-debugsource-4.8.5-5.13.2.x86_64.rpm qt4-x11-tools-4.8.5-5.13.2.x86_64.rpm qt4-x11-tools-debuginfo-4.8.5-5.13.2.x86_64.rpm libqt4-sql-mysql-4.8.5-5.13.1.x86_64.rpm libqt4-sql-mysql-debuginfo-4.8.5-5.13.1.x86_64.rpm libqt4-sql-plugins-debugsource-4.8.5-5.13.1.x86_64.rpm libqt4-sql-postgresql-4.8.5-5.13.1.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.5-5.13.1.x86_64.rpm libqt4-sql-unixODBC-4.8.5-5.13.1.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.5-5.13.1.x86_64.rpm libqt4-4.8.5-5.13.1.x86_64.rpm libqt4-debuginfo-4.8.5-5.13.1.x86_64.rpm libqt4-debugsource-4.8.5-5.13.1.x86_64.rpm libqt4-devel-4.8.5-5.13.1.x86_64.rpm libqt4-devel-debuginfo-4.8.5-5.13.1.x86_64.rpm libqt4-linguist-4.8.5-5.13.1.x86_64.rpm libqt4-linguist-debuginfo-4.8.5-5.13.1.x86_64.rpm libqt4-private-headers-devel-4.8.5-5.13.1.x86_64.rpm libqt4-qt3support-4.8.5-5.13.1.x86_64.rpm libqt4-qt3support-debuginfo-4.8.5-5.13.1.x86_64.rpm libqt4-sql-4.8.5-5.13.1.x86_64.rpm libqt4-sql-debuginfo-4.8.5-5.13.1.x86_64.rpm libqt4-sql-sqlite-4.8.5-5.13.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.8.5-5.13.1.x86_64.rpm libqt4-x11-4.8.5-5.13.1.x86_64.rpm libqt4-x11-debuginfo-4.8.5-5.13.1.x86_64.rpm openSUSE-2014-565 srtp: security update moderate openSUSE 13.1 Update srtp was updated to fix a buffer overflow flaw that allowed remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions. (CVE-2013-2139). libsrtp1-1.4.4-4.4.1.i586.rpm libsrtp1-debuginfo-1.4.4-4.4.1.i586.rpm srtp-1.4.4-4.4.1.src.rpm srtp-debugsource-1.4.4-4.4.1.i586.rpm srtp-devel-1.4.4-4.4.1.i586.rpm libsrtp1-1.4.4-4.4.1.x86_64.rpm libsrtp1-debuginfo-1.4.4-4.4.1.x86_64.rpm srtp-debugsource-1.4.4-4.4.1.x86_64.rpm srtp-devel-1.4.4-4.4.1.x86_64.rpm openSUSE-2014-566 wireshark: update to 1.10.10 security release moderate openSUSE 13.1 Update Wireshark was update to 1.10.10 [bnc#897055] On openSUSE 12.3, the package was upgraded to 1.10.x from 1.8.x as it was discontinued. This update fixes vulnerabilities in Wireshark that could allow an attacker to crash Wireshark or make it become unresponsive by sending specific packages onto the network or have it loaded via a capture file while the dissectors are running. It also contains a number of other bug fixes. * RTP dissector crash wnpa-sec-2014-12 CVE-2014-6421 CVE-2014-6422 * MEGACO dissector infinite loop wnpa-sec-2014-13 CVE-2014-6423 * Netflow dissector crash wnpa-sec-2014-14 CVE-2014-6424 * RTSP dissector crash wnpa-sec-2014-17 CVE-2014-6427 * SES dissector crash wnpa-sec-2014-18 CVE-2014-6428 * Sniffer file parser crash wnpa-sec-2014-19 CVE-2014-6429 CVE-2014-6430 CVE-2014-6431 CVE-2014-6432 - Further bug fixes as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.10.html - includes changes from 1.10.9: fixes several crashes triggered by malformed protocol packages - vulnerabilities fixed: * The Catapult DCT2000 and IrDA dissectors could underrun a buffer wnpa-sec-2014-08 CVE-2014-5161 CVE-2014-5162 (bnc#889901) * The GSM Management dissector could crash wnpa-sec-2014-09 CVE-2014-5163 (bnc#889906) * The RLC dissector could crash wnpa-sec-2014-10 CVE-2014-5164 (bnc#889900) * The ASN.1 BER dissector could crash wnpa-sec-2014-11 CVE-2014-5165 (bnc#889899) - Further bug fixes as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.9.html wireshark-1.10.10-24.1.i586.rpm wireshark-1.10.10-24.1.src.rpm wireshark-debuginfo-1.10.10-24.1.i586.rpm wireshark-debugsource-1.10.10-24.1.i586.rpm wireshark-devel-1.10.10-24.1.i586.rpm wireshark-1.10.10-24.1.x86_64.rpm wireshark-debuginfo-1.10.10-24.1.x86_64.rpm wireshark-debugsource-1.10.10-24.1.x86_64.rpm wireshark-devel-1.10.10-24.1.x86_64.rpm openSUSE-2014-568 gnome-disk-utility: bugfix moderate openSUSE 13.1 Update This update fixes the appearance of the gnome-disk-utility org.gnome.Disks config schema. gnome-disk-utility-3.10.0-4.1.i586.rpm gnome-disk-utility-3.10.0-4.1.src.rpm gnome-disk-utility-debuginfo-3.10.0-4.1.i586.rpm gnome-disk-utility-debugsource-3.10.0-4.1.i586.rpm gnome-disk-utility-lang-3.10.0-4.1.noarch.rpm gnome-disk-utility-3.10.0-4.1.x86_64.rpm gnome-disk-utility-debuginfo-3.10.0-4.1.x86_64.rpm gnome-disk-utility-debugsource-3.10.0-4.1.x86_64.rpm openSUSE-2014-570 AutoFS: Update to version 5.0.9 moderate openSUSE 13.1 Update This update provides AutoFS 5.0.9, the latest stable upstream release, including many fixes and enhancements. - fix bnc#869806 - fix ipv6 link local address handling - fix fix ipv6 libtirpc getport - get_nfs_info() should query portmapper if port is not given - fix rpc_portmap_getport() proto not set - fix protmap not trying proto v2 - fix rpc_getport() when libtirpc is disabled - fix rpc_getrpcbport() when libtirpc is disabled - don't reset errno - extend fix for crash due to thread unsafe use of libldap - fix deadlock in init_ldap_connection - fix options compare - fix negative status being reset on map read - check for existing offset mount before mounting - fix max() declaration - fix symlink fail message in mount_bind.c - fix cache readlock not taken on lookup - pass map_source as function paramter where possible - check for bind onto self in mount_bind.c - fix symlink expire - dont clobber mapent for negative cache - fix macro_addvar() and move init to main thread - change walk_tree() to take ap - add negative cache lookup to hesiod lookup - fix external env configure - make autofs(5) consistent with auto.master(5) - fix map source with type lookup - fix lookup_nss_mount() map lookup - dont ignore null cache entries on multi mount umount - fix inconsistent error returns in handle_packet_missing_direct() - simple coverity fixes - fix fix options compare - use open(2) instead of access(2) to trigger dependent mounts - fix fix map source with type lookup - fixes for samples/auto.master - fix variable substitution description - fix incorrect append options description in README.v5-release - add amd map format parser autofs-5.0.9-19.12.1.i586.rpm autofs-5.0.9-19.12.1.src.rpm autofs-debuginfo-5.0.9-19.12.1.i586.rpm autofs-debugsource-5.0.9-19.12.1.i586.rpm autofs-5.0.9-19.12.1.x86_64.rpm autofs-debuginfo-5.0.9-19.12.1.x86_64.rpm autofs-debugsource-5.0.9-19.12.1.x86_64.rpm openSUSE-2014-572 seamonkey: update to 2.29 moderate openSUSE 13.1 Update SeaMonkey was updated to version 2.29 (bmo#894370) It is based on Gecko 32.0 including all security fixes outlined here https://www.mozilla.org/security/known-vulnerabilities/ seamonkey-2.29-32.3.i586.rpm seamonkey-2.29-32.3.src.rpm seamonkey-debuginfo-2.29-32.3.i586.rpm seamonkey-debugsource-2.29-32.3.i586.rpm seamonkey-dom-inspector-2.29-32.3.i586.rpm seamonkey-irc-2.29-32.3.i586.rpm seamonkey-translations-common-2.29-32.3.i586.rpm seamonkey-translations-other-2.29-32.3.i586.rpm seamonkey-venkman-2.29-32.3.i586.rpm seamonkey-2.29-32.3.x86_64.rpm seamonkey-debuginfo-2.29-32.3.x86_64.rpm seamonkey-debugsource-2.29-32.3.x86_64.rpm seamonkey-dom-inspector-2.29-32.3.x86_64.rpm seamonkey-irc-2.29-32.3.x86_64.rpm seamonkey-translations-common-2.29-32.3.x86_64.rpm seamonkey-translations-other-2.29-32.3.x86_64.rpm seamonkey-venkman-2.29-32.3.x86_64.rpm openSUSE-2014-580 xen: security and bugfix update important openSUSE 13.1 Update XEN was updated to fix security issues and bugs. Security issues fixed: - bnc#897657 - CVE-2014-7188: XSA-108 Improper MSR range used for x2APIC emulation - bnc#895802 - CVE-2014-7156: XSA-106: Missing privilege level checks in x86 emulation of software interrupts - bnc#895799 - CVE-2014-7155: XSA-105: Missing privilege level checks in x86 HLT, LGDT, LIDT, and LMSW emulation - bnc#895798 - CVE-2014-7154: XSA-104: Race condition in HVMOP_track_dirty_vram - bnc#864801 - CVE-2013-4540: qemu: zaurus: buffer overrun on invalid state load - bnc#875668 - CVE-2014-3124: XSA-92: HVMOP_set_mem_type allows invalid P2M entries to be created - bnc#878841 - CVE-2014-3967, CVE-2014-3968: XSA-96: Xen: Vulnerabilities in HVM MSI injection - bnc#880751 - CVE-2014-4021: XSA-100: Hypervisor heap contents leaked to guests - bnc#842006 - CVE-2013-4344: XSA-65: xen: qemu SCSI REPORT LUNS buffer overflow Other bugs fixed: - bnc#896023 - Adjust xentop column layout - bnc#820873 - The "long" option doesn't work with "xl list" - bnc#882127 - Xen kernel panics on booting SLES12 Beta 8 - bnc#865682 - Local attach support for PHY backends using scripts - bnc#798770 - Improve multipath support for npiv devices xen-4.3.2_02-27.1.src.rpm True xen-debugsource-4.3.2_02-27.1.i586.rpm True xen-devel-4.3.2_02-27.1.i586.rpm True xen-kmp-default-4.3.2_02_k3.11.10_21-27.1.i586.rpm True xen-kmp-default-debuginfo-4.3.2_02_k3.11.10_21-27.1.i586.rpm True xen-kmp-desktop-4.3.2_02_k3.11.10_21-27.1.i586.rpm True xen-kmp-desktop-debuginfo-4.3.2_02_k3.11.10_21-27.1.i586.rpm True xen-kmp-pae-4.3.2_02_k3.11.10_21-27.1.i586.rpm True xen-kmp-pae-debuginfo-4.3.2_02_k3.11.10_21-27.1.i586.rpm True xen-libs-32bit-4.3.2_02-27.1.x86_64.rpm True xen-libs-4.3.2_02-27.1.i586.rpm True xen-libs-debuginfo-32bit-4.3.2_02-27.1.x86_64.rpm True xen-libs-debuginfo-4.3.2_02-27.1.i586.rpm True xen-tools-domU-4.3.2_02-27.1.i586.rpm True xen-tools-domU-debuginfo-4.3.2_02-27.1.i586.rpm True xen-4.3.2_02-27.1.x86_64.rpm True xen-debugsource-4.3.2_02-27.1.x86_64.rpm True xen-devel-4.3.2_02-27.1.x86_64.rpm True xen-doc-html-4.3.2_02-27.1.x86_64.rpm True xen-kmp-default-4.3.2_02_k3.11.10_21-27.1.x86_64.rpm True xen-kmp-default-debuginfo-4.3.2_02_k3.11.10_21-27.1.x86_64.rpm True xen-kmp-desktop-4.3.2_02_k3.11.10_21-27.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.2_02_k3.11.10_21-27.1.x86_64.rpm True xen-libs-4.3.2_02-27.1.x86_64.rpm True xen-libs-debuginfo-4.3.2_02-27.1.x86_64.rpm True xen-tools-4.3.2_02-27.1.x86_64.rpm True xen-tools-debuginfo-4.3.2_02-27.1.x86_64.rpm True xen-tools-domU-4.3.2_02-27.1.x86_64.rpm True xen-tools-domU-debuginfo-4.3.2_02-27.1.x86_64.rpm True xen-xend-tools-4.3.2_02-27.1.x86_64.rpm True xen-xend-tools-debuginfo-4.3.2_02-27.1.x86_64.rpm True openSUSE-2014-573 aaa_base: various bugfixes moderate openSUSE 13.1 Update The system base scripts in aaa_base were updated to fix various bugs: - remove no longer supported sysconfig settings (bnc#721682) - update service man page - always pass --full to systemctl (bnc#882918) - Enable service script to return LSB status exit values (bnc#880103) - implement legacy actions (bnc#861124) - Enable service script to reload systemd if required - handle targets in /sbin/service as well - Check systemd service using LoadState (bnc#860083) aaa_base-13.1-16.46.1.i586.rpm aaa_base-13.1-16.46.1.src.rpm aaa_base-debuginfo-13.1-16.46.1.i586.rpm aaa_base-debugsource-13.1-16.46.1.i586.rpm aaa_base-extras-13.1-16.46.1.i586.rpm aaa_base-malloccheck-13.1-16.46.1.i586.rpm aaa_base-13.1-16.46.1.x86_64.rpm aaa_base-debuginfo-13.1-16.46.1.x86_64.rpm aaa_base-debugsource-13.1-16.46.1.x86_64.rpm aaa_base-extras-13.1-16.46.1.x86_64.rpm aaa_base-malloccheck-13.1-16.46.1.x86_64.rpm openSUSE-2014-559 bash: security and bugfix update critical openSUSE 13.1 Update bash was updated to fix a critical security issue, a minor security issue and bugs: In some circumstances, the shell would evaluate shellcode in environment variables passed at startup time. This allowed code execution by local or remote attackers who could pass environment variables to bash scripts. (CVE-2014-6271) Fixed a temporary file misuse in _rl_tropen (bnc#868822) Even if used only by developers to debug readline library do not open temporary files from public location without O_EXCL (CVE-2014-2524) Additional bugfixes: - Backported corrected german error message for a failing getpwd (bnc#895475) - Add bash upstream patch 47 to fix a problem where the function that shortens pathnames for $PS1 according to the value of $PROMPT_DIRTRIM uses memcpy on potentially-overlapping regions of memory, when it should use memmove. The result is garbled pathnames in prompt strings. - Add bash upstream patch 46 to fix a problem introduced by patch 32 a problem with "$@" and arrays expanding empty positional parameters or array elements when using substring expansion, pattern substitution, or case modfication. The empty parameters or array elements are removed instead of expanding to empty strings (""). - Add bash-4.2-strcpy.patch from upstream mailing list to patch collection tar ball to avoid when using \w in the prompt and changing the directory outside of HOME the a strcpy work on overlapping memory areas. bash-4.2-68.4.1.i586.rpm bash-4.2-68.4.1.src.rpm bash-debuginfo-32bit-4.2-68.4.1.x86_64.rpm bash-debuginfo-4.2-68.4.1.i586.rpm bash-debugsource-4.2-68.4.1.i586.rpm bash-devel-4.2-68.4.1.i586.rpm bash-doc-4.2-68.4.1.noarch.rpm bash-lang-4.2-68.4.1.noarch.rpm bash-loadables-4.2-68.4.1.i586.rpm bash-loadables-debuginfo-4.2-68.4.1.i586.rpm libreadline6-32bit-6.2-68.4.1.x86_64.rpm libreadline6-6.2-68.4.1.i586.rpm libreadline6-debuginfo-32bit-6.2-68.4.1.x86_64.rpm libreadline6-debuginfo-6.2-68.4.1.i586.rpm readline-devel-32bit-6.2-68.4.1.x86_64.rpm readline-devel-6.2-68.4.1.i586.rpm readline-doc-6.2-68.4.1.noarch.rpm bash-4.2-68.4.1.x86_64.rpm bash-debuginfo-4.2-68.4.1.x86_64.rpm bash-debugsource-4.2-68.4.1.x86_64.rpm bash-devel-4.2-68.4.1.x86_64.rpm bash-loadables-4.2-68.4.1.x86_64.rpm bash-loadables-debuginfo-4.2-68.4.1.x86_64.rpm libreadline6-6.2-68.4.1.x86_64.rpm libreadline6-debuginfo-6.2-68.4.1.x86_64.rpm readline-devel-6.2-68.4.1.x86_64.rpm openSUSE-2014-562 mozilla-nss: update to avoid signature forgery critical openSUSE 13.1 Update Mozilla NSS is vulnerable to a variant of a signature forgery attack previously published by Daniel Bleichenbacher. This is due to lenient parsing of ASN.1 values involved in a signature and could lead to the forging of RSA certificates. libfreebl3-3.16.5-39.1.i586.rpm libfreebl3-32bit-3.16.5-39.1.x86_64.rpm libfreebl3-debuginfo-3.16.5-39.1.i586.rpm libfreebl3-debuginfo-32bit-3.16.5-39.1.x86_64.rpm libsoftokn3-3.16.5-39.1.i586.rpm libsoftokn3-32bit-3.16.5-39.1.x86_64.rpm libsoftokn3-debuginfo-3.16.5-39.1.i586.rpm libsoftokn3-debuginfo-32bit-3.16.5-39.1.x86_64.rpm mozilla-nss-3.16.5-39.1.i586.rpm mozilla-nss-3.16.5-39.1.src.rpm mozilla-nss-32bit-3.16.5-39.1.x86_64.rpm mozilla-nss-certs-3.16.5-39.1.i586.rpm mozilla-nss-certs-32bit-3.16.5-39.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16.5-39.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.16.5-39.1.x86_64.rpm mozilla-nss-debuginfo-3.16.5-39.1.i586.rpm mozilla-nss-debuginfo-32bit-3.16.5-39.1.x86_64.rpm mozilla-nss-debugsource-3.16.5-39.1.i586.rpm mozilla-nss-devel-3.16.5-39.1.i586.rpm mozilla-nss-sysinit-3.16.5-39.1.i586.rpm mozilla-nss-sysinit-32bit-3.16.5-39.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16.5-39.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.16.5-39.1.x86_64.rpm mozilla-nss-tools-3.16.5-39.1.i586.rpm mozilla-nss-tools-debuginfo-3.16.5-39.1.i586.rpm libfreebl3-3.16.5-39.1.x86_64.rpm libfreebl3-debuginfo-3.16.5-39.1.x86_64.rpm libsoftokn3-3.16.5-39.1.x86_64.rpm libsoftokn3-debuginfo-3.16.5-39.1.x86_64.rpm mozilla-nss-3.16.5-39.1.x86_64.rpm mozilla-nss-certs-3.16.5-39.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.16.5-39.1.x86_64.rpm mozilla-nss-debuginfo-3.16.5-39.1.x86_64.rpm mozilla-nss-debugsource-3.16.5-39.1.x86_64.rpm mozilla-nss-devel-3.16.5-39.1.x86_64.rpm mozilla-nss-sysinit-3.16.5-39.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.16.5-39.1.x86_64.rpm mozilla-nss-tools-3.16.5-39.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.16.5-39.1.x86_64.rpm openSUSE-2014-575 tor: bugfix update to 0.2.4.24 moderate openSUSE 13.1 Update tor was updated to 0.2.4.24 [bnc#898268] This update fixes a bug that affects consistency and speed when connecting to hidden services, and it updates the location of one of the directory authorities. - Major bugfixes: * Clients now send the correct address for their chosen rendezvous point when trying to access a hidden service. - Directory authority changes: * Change IP address for gabelmoo (v3 directory authority). - Minor features (geoip): * Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2 Country database. - disable build with experimental feature bufferevents [bnc#897113] tor-0.2.4.24-5.16.1.i586.rpm tor-0.2.4.24-5.16.1.src.rpm tor-debuginfo-0.2.4.24-5.16.1.i586.rpm tor-debugsource-0.2.4.24-5.16.1.i586.rpm tor-0.2.4.24-5.16.1.x86_64.rpm tor-debuginfo-0.2.4.24-5.16.1.x86_64.rpm tor-debugsource-0.2.4.24-5.16.1.x86_64.rpm openSUSE-2014-571 rsyslog: added template for firewall config low openSUSE 13.1 Update This update adds the template for the firewall config rsyslog-7.4.7-2.16.1.i586.rpm rsyslog-7.4.7-2.16.1.src.rpm rsyslog-debuginfo-7.4.7-2.16.1.i586.rpm rsyslog-debugsource-7.4.7-2.16.1.i586.rpm rsyslog-diag-tools-7.4.7-2.16.1.i586.rpm rsyslog-diag-tools-debuginfo-7.4.7-2.16.1.i586.rpm rsyslog-doc-7.4.7-2.16.1.i586.rpm rsyslog-module-dbi-7.4.7-2.16.1.i586.rpm rsyslog-module-dbi-debuginfo-7.4.7-2.16.1.i586.rpm rsyslog-module-elasticsearch-7.4.7-2.16.1.i586.rpm rsyslog-module-elasticsearch-debuginfo-7.4.7-2.16.1.i586.rpm rsyslog-module-gcrypt-7.4.7-2.16.1.i586.rpm rsyslog-module-gcrypt-debuginfo-7.4.7-2.16.1.i586.rpm rsyslog-module-gssapi-7.4.7-2.16.1.i586.rpm rsyslog-module-gssapi-debuginfo-7.4.7-2.16.1.i586.rpm rsyslog-module-gtls-7.4.7-2.16.1.i586.rpm rsyslog-module-gtls-debuginfo-7.4.7-2.16.1.i586.rpm rsyslog-module-guardtime-7.4.7-2.16.1.i586.rpm rsyslog-module-guardtime-debuginfo-7.4.7-2.16.1.i586.rpm rsyslog-module-mmnormalize-7.4.7-2.16.1.i586.rpm rsyslog-module-mmnormalize-debuginfo-7.4.7-2.16.1.i586.rpm rsyslog-module-mysql-7.4.7-2.16.1.i586.rpm rsyslog-module-mysql-debuginfo-7.4.7-2.16.1.i586.rpm rsyslog-module-pgsql-7.4.7-2.16.1.i586.rpm rsyslog-module-pgsql-debuginfo-7.4.7-2.16.1.i586.rpm rsyslog-module-relp-7.4.7-2.16.1.i586.rpm rsyslog-module-relp-debuginfo-7.4.7-2.16.1.i586.rpm rsyslog-module-snmp-7.4.7-2.16.1.i586.rpm rsyslog-module-snmp-debuginfo-7.4.7-2.16.1.i586.rpm rsyslog-module-udpspoof-7.4.7-2.16.1.i586.rpm rsyslog-module-udpspoof-debuginfo-7.4.7-2.16.1.i586.rpm rsyslog-7.4.7-2.16.1.x86_64.rpm rsyslog-debuginfo-7.4.7-2.16.1.x86_64.rpm rsyslog-debugsource-7.4.7-2.16.1.x86_64.rpm rsyslog-diag-tools-7.4.7-2.16.1.x86_64.rpm rsyslog-diag-tools-debuginfo-7.4.7-2.16.1.x86_64.rpm rsyslog-doc-7.4.7-2.16.1.x86_64.rpm rsyslog-module-dbi-7.4.7-2.16.1.x86_64.rpm rsyslog-module-dbi-debuginfo-7.4.7-2.16.1.x86_64.rpm rsyslog-module-elasticsearch-7.4.7-2.16.1.x86_64.rpm rsyslog-module-elasticsearch-debuginfo-7.4.7-2.16.1.x86_64.rpm rsyslog-module-gcrypt-7.4.7-2.16.1.x86_64.rpm rsyslog-module-gcrypt-debuginfo-7.4.7-2.16.1.x86_64.rpm rsyslog-module-gssapi-7.4.7-2.16.1.x86_64.rpm rsyslog-module-gssapi-debuginfo-7.4.7-2.16.1.x86_64.rpm rsyslog-module-gtls-7.4.7-2.16.1.x86_64.rpm rsyslog-module-gtls-debuginfo-7.4.7-2.16.1.x86_64.rpm rsyslog-module-guardtime-7.4.7-2.16.1.x86_64.rpm rsyslog-module-guardtime-debuginfo-7.4.7-2.16.1.x86_64.rpm rsyslog-module-mmnormalize-7.4.7-2.16.1.x86_64.rpm rsyslog-module-mmnormalize-debuginfo-7.4.7-2.16.1.x86_64.rpm rsyslog-module-mysql-7.4.7-2.16.1.x86_64.rpm rsyslog-module-mysql-debuginfo-7.4.7-2.16.1.x86_64.rpm rsyslog-module-pgsql-7.4.7-2.16.1.x86_64.rpm rsyslog-module-pgsql-debuginfo-7.4.7-2.16.1.x86_64.rpm rsyslog-module-relp-7.4.7-2.16.1.x86_64.rpm rsyslog-module-relp-debuginfo-7.4.7-2.16.1.x86_64.rpm rsyslog-module-snmp-7.4.7-2.16.1.x86_64.rpm rsyslog-module-snmp-debuginfo-7.4.7-2.16.1.x86_64.rpm rsyslog-module-udpspoof-7.4.7-2.16.1.x86_64.rpm rsyslog-module-udpspoof-debuginfo-7.4.7-2.16.1.x86_64.rpm openSUSE-2014-564 bash: security update important openSUSE 13.1 Update The command-line shell 'bash' evaluates environment variables, which allows the injection of characters and might be used to access files on the system in some circumstances (CVE-2014-7169). Please note that this issue is different from a previously fixed vulnerability tracked under CVE-2014-6271 and it is less serious due to the special, non-default system configuration that is needed to create an exploitable situation. To remove further exploitation potential we now limit the function-in-environment variable to variables prefixed with BASH_FUNC_ . This hardening feature is work in progress and might be improved in later updates. Additionaly two more security issues were fixed in bash: CVE-2014-7186: Nested HERE documents could lead to a crash of bash. CVE-2014-7187: Nesting of for loops could lead to a crash of bash. bash-4.2-68.8.1.i586.rpm bash-4.2-68.8.1.src.rpm bash-debuginfo-32bit-4.2-68.8.1.x86_64.rpm bash-debuginfo-4.2-68.8.1.i586.rpm bash-debugsource-4.2-68.8.1.i586.rpm bash-devel-4.2-68.8.1.i586.rpm bash-doc-4.2-68.8.1.noarch.rpm bash-lang-4.2-68.8.1.noarch.rpm bash-loadables-4.2-68.8.1.i586.rpm bash-loadables-debuginfo-4.2-68.8.1.i586.rpm libreadline6-32bit-6.2-68.8.1.x86_64.rpm libreadline6-6.2-68.8.1.i586.rpm libreadline6-debuginfo-32bit-6.2-68.8.1.x86_64.rpm libreadline6-debuginfo-6.2-68.8.1.i586.rpm readline-devel-32bit-6.2-68.8.1.x86_64.rpm readline-devel-6.2-68.8.1.i586.rpm readline-doc-6.2-68.8.1.noarch.rpm bash-4.2-68.8.1.x86_64.rpm bash-debuginfo-4.2-68.8.1.x86_64.rpm bash-debugsource-4.2-68.8.1.x86_64.rpm bash-devel-4.2-68.8.1.x86_64.rpm bash-loadables-4.2-68.8.1.x86_64.rpm bash-loadables-debuginfo-4.2-68.8.1.x86_64.rpm libreadline6-6.2-68.8.1.x86_64.rpm libreadline6-debuginfo-6.2-68.8.1.x86_64.rpm readline-devel-6.2-68.8.1.x86_64.rpm openSUSE-2014-576 timezone:update to 2014h moderate openSUSE 13.1 Update The timezone database was updated to 2014h [bnc#898747]: * Changes to past time stamps corrections * Some more zones have been turned into links * zdump -V and -v now output gmtoff= values on all platforms * The tz library's localtime and mktime functions now set tzname to a value appropriate for the requested time stamp, and zdump now uses this on platforms not defining TM_ZONE, fixing a 2014g regression. * The tz library no longer sets tzname if localtime or mktime fails. * zdump -c no longer mishandles transitions near year boundaries. * An access to uninitalized data has been fixed. * When THREAD_SAFE is defined, the code ports to the C11 memory model. * A memory leak has been fixed if ALL_STATE and THREAD_SAFE are defined and two threads race to initialize data used by gmtime-like functions * Documentation improvements zdump's gmtoff=N, isdst=D, -c's Timezone update to 2014g (bnc#894862): * Turks & Caicos are switching from US eastern time to UTC-4 year-round, modeled as a switch from EST/EDT to AST on 2014-11-02 at 02:00. * Many past time stamps were changed for correctness. * Many performance enhancements and fixes in the time zone manipulation utilities. Timezone update to 2014f (bnc#890921, bnc#892843): * Russia will subtract an hour from most of its time zones on 2014-10-26 at 02:00 local time. * Many time zone abbreviations were adjusted or fixed. * Many past time stamps were changed for correctness. * A new file 'zone1970.tab' was added. The new file's extended format allows multiple country codes per zone. New applications should use the new file. * Some fixes in 'localtime', 'zic', 'mktime' and 'yearistype'. Timezone update to 2014e (bnc#882684): * Egypt's 2014 Ramadan-based transitions are June 26 and July 31 at 24:00. Similarly, Morocco's are June 28 at 03:00 and August 2 at 02:00. Timezone update to 2014d: * zic no longer generates files containing time stamps before the Big Bang. This works around GNOME bug 730332. (bnc#879680, bnc#879512, bnc#879073) Timezone update to 2014c (bnc#877535): * Egypt observes DST starting 2014-05-15 at 24:00 Timezone update to 2014b (bnc#870375): * Crimea switches to Moscow time on 2014-03-30 at 02:00 local time * New entry for Troll station, Antarctica Timezone update to 2014a: * Turkey begins DST on 2014-03-31, not 03-30 * Misc changes affecting past time stamps * An uninitialized-storage bug in 'localtime' has been fixed - install /etc/localtime as symlink to UTC by default timezone-java-2014h-4.1.noarch.rpm timezone-java-2014h-4.1.src.rpm timezone-2014h-4.1.i586.rpm timezone-2014h-4.1.src.rpm timezone-debuginfo-2014h-4.1.i586.rpm timezone-debugsource-2014h-4.1.i586.rpm timezone-2014h-4.1.x86_64.rpm timezone-debuginfo-2014h-4.1.x86_64.rpm timezone-debugsource-2014h-4.1.x86_64.rpm openSUSE-2014-578 Fix a crash when removing an already removed handle. low openSUSE 13.1 Update curl-7.32.0-2.31.1.i586.rpm curl-7.32.0-2.31.1.src.rpm curl-debuginfo-7.32.0-2.31.1.i586.rpm curl-debugsource-7.32.0-2.31.1.i586.rpm libcurl-devel-7.32.0-2.31.1.i586.rpm libcurl4-32bit-7.32.0-2.31.1.x86_64.rpm libcurl4-7.32.0-2.31.1.i586.rpm libcurl4-debuginfo-32bit-7.32.0-2.31.1.x86_64.rpm libcurl4-debuginfo-7.32.0-2.31.1.i586.rpm curl-7.32.0-2.31.1.x86_64.rpm curl-debuginfo-7.32.0-2.31.1.x86_64.rpm curl-debugsource-7.32.0-2.31.1.x86_64.rpm libcurl-devel-7.32.0-2.31.1.x86_64.rpm libcurl4-7.32.0-2.31.1.x86_64.rpm libcurl4-debuginfo-7.32.0-2.31.1.x86_64.rpm openSUSE-2014-577 sudo: Update to version 1.8.10p3 moderate openSUSE 13.1 Update This update fixes the following issues with sudo: - update to 1.8.10p3 + bnc#897888: fixes a logging/sudoreplay issue + Fixed expansion of the %p escape in the prompt for "sudo -l" when rootpw, runaspw or targetpw is set. + Fixed matching of uids and gids which was broken in version 1.8.9 + PAM credential initialization has been re-enabled. It was unintentionally disabled by default in version 1.8.8. The way credentials are initialized has also been fixed. + Fixed a descriptor leak on Linux when determing boot time. Sudo normally closes extra descriptors before running a command so the impact is limited. + Fixed flushing of the last buffer of data when I/O logging is enabled. This bug, introduced in version 1.8.9, could cause incomplete command output on some systems. + Fixed a hang introduced in sudo 1.8.10 when timestamp_timeout is set to zero. sudo-1.8.10p3-5.9.1.i586.rpm sudo-1.8.10p3-5.9.1.src.rpm sudo-debuginfo-1.8.10p3-5.9.1.i586.rpm sudo-debugsource-1.8.10p3-5.9.1.i586.rpm sudo-devel-1.8.10p3-5.9.1.i586.rpm sudo-1.8.10p3-5.9.1.x86_64.rpm sudo-debuginfo-1.8.10p3-5.9.1.x86_64.rpm sudo-debugsource-1.8.10p3-5.9.1.x86_64.rpm sudo-devel-1.8.10p3-5.9.1.x86_64.rpm openSUSE-2014-581 phpMyAdmin: security update to moderate openSUSE 13.1 Update phpMyAdmin was updated fix a security issues [CVE-2014-7217] This update contains a fix for a cross-site scripting vulnerability in the table search and table structure pages which could be trigged with a crafted ENUM value. phpMyAdmin-4.1.14.5-16.1.noarch.rpm phpMyAdmin-4.1.14.5-16.1.src.rpm openSUSE-2014-582 accountservice: Update to bugfix-release 0.6.38 moderate openSUSE 13.1 Update This update fixes the following issues with accountservice: - bnc#896602: Update to version 0.6.38 + Fix polkit policy for non-desktop cases. + Fix for a race when new user appears. + Some clearer log and debug messages. - Pass --enable-user-heuristics to configure, ensure that users with legacy uid's are still shown in GDM Facebrowser. Note that users that have had SystemAccount=true set in /var/lib/AccountsService/users/$usr will have to manually set this to false if user is wanted to show in facebrowser. + BSD fixes. + Fixes for deleting users. + Leak fix. + Change user classification logic. + BSD fixes. accountsservice-0.6.38-2.20.1.i586.rpm accountsservice-0.6.38-2.20.1.src.rpm accountsservice-debuginfo-0.6.38-2.20.1.i586.rpm accountsservice-debugsource-0.6.38-2.20.1.i586.rpm accountsservice-devel-0.6.38-2.20.1.i586.rpm accountsservice-lang-0.6.38-2.20.1.noarch.rpm libaccountsservice0-0.6.38-2.20.1.i586.rpm libaccountsservice0-debuginfo-0.6.38-2.20.1.i586.rpm typelib-1_0-AccountsService-1_0-0.6.38-2.20.1.i586.rpm accountsservice-0.6.38-2.20.1.x86_64.rpm accountsservice-debuginfo-0.6.38-2.20.1.x86_64.rpm accountsservice-debugsource-0.6.38-2.20.1.x86_64.rpm accountsservice-devel-0.6.38-2.20.1.x86_64.rpm libaccountsservice0-0.6.38-2.20.1.x86_64.rpm libaccountsservice0-debuginfo-0.6.38-2.20.1.x86_64.rpm typelib-1_0-AccountsService-1_0-0.6.38-2.20.1.x86_64.rpm openSUSE-2014-584 at: skip exporting variables with awkward keys important openSUSE 13.1 Update This update fixes the following issue with at: - boo#899160: Skip exporting variables with awkward keys. This is a regression, introduced with the latest bash-security-fixes. at-3.1.13-5.14.1.i586.rpm at-3.1.13-5.14.1.src.rpm at-debuginfo-3.1.13-5.14.1.i586.rpm at-debugsource-3.1.13-5.14.1.i586.rpm at-3.1.13-5.14.1.x86_64.rpm at-debuginfo-3.1.13-5.14.1.x86_64.rpm at-debugsource-3.1.13-5.14.1.x86_64.rpm openSUSE-2014-586 update for libvirt moderate openSUSE 13.1 Update - CVE-2014-3657: Fix domain deadlock fc22b2e7-CVE-2014-3657.patch bsc#899484 - CVE-2014-3633: Use correct definition when looking up disk in qemu blkiotune 3e745e8f-CVE-2014-3633.patch bsc#897783 - spec: libvirt-daemon package owns /etc/libvirt, not libvirt-client bnc#878056 libvirt-1.1.2-2.36.1.i586.rpm libvirt-1.1.2-2.36.1.src.rpm libvirt-client-1.1.2-2.36.1.i586.rpm libvirt-client-32bit-1.1.2-2.36.1.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.36.1.i586.rpm libvirt-client-debuginfo-32bit-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-1.1.2-2.36.1.i586.rpm libvirt-daemon-config-network-1.1.2-2.36.1.i586.rpm libvirt-daemon-config-nwfilter-1.1.2-2.36.1.i586.rpm libvirt-daemon-debuginfo-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-interface-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-lxc-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-network-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-nodedev-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-qemu-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-secret-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-storage-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-uml-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-vbox-1.1.2-2.36.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.36.1.i586.rpm libvirt-daemon-lxc-1.1.2-2.36.1.i586.rpm libvirt-daemon-qemu-1.1.2-2.36.1.i586.rpm libvirt-daemon-uml-1.1.2-2.36.1.i586.rpm libvirt-daemon-vbox-1.1.2-2.36.1.i586.rpm libvirt-debugsource-1.1.2-2.36.1.i586.rpm libvirt-devel-1.1.2-2.36.1.i586.rpm libvirt-devel-32bit-1.1.2-2.36.1.x86_64.rpm libvirt-doc-1.1.2-2.36.1.i586.rpm libvirt-lock-sanlock-1.1.2-2.36.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.36.1.i586.rpm libvirt-login-shell-1.1.2-2.36.1.i586.rpm libvirt-login-shell-debuginfo-1.1.2-2.36.1.i586.rpm libvirt-python-1.1.2-2.36.1.i586.rpm libvirt-python-debuginfo-1.1.2-2.36.1.i586.rpm libvirt-1.1.2-2.36.1.x86_64.rpm libvirt-client-1.1.2-2.36.1.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-config-network-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-config-nwfilter-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-interface-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-libxl-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-lxc-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-network-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-nodedev-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-qemu-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-secret-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-storage-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-uml-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-vbox-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-xen-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-lxc-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-qemu-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-uml-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-vbox-1.1.2-2.36.1.x86_64.rpm libvirt-daemon-xen-1.1.2-2.36.1.x86_64.rpm libvirt-debugsource-1.1.2-2.36.1.x86_64.rpm libvirt-devel-1.1.2-2.36.1.x86_64.rpm libvirt-doc-1.1.2-2.36.1.x86_64.rpm libvirt-lock-sanlock-1.1.2-2.36.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-login-shell-1.1.2-2.36.1.x86_64.rpm libvirt-login-shell-debuginfo-1.1.2-2.36.1.x86_64.rpm libvirt-python-1.1.2-2.36.1.x86_64.rpm libvirt-python-debuginfo-1.1.2-2.36.1.x86_64.rpm openSUSE-2014-588 update for python moderate openSUSE 13.1 Update - CVE-2014-7185-buffer-wraparound.patch: potential wraparound/overflow in buffer() (CVE-2014-7185, bnc#898572) - CVE-2014-7185-buffer-wraparound.patch: potential wraparound/overflow in buffer() (CVE-2014-7185, bnc#898572) - CVE-2014-7185-buffer-wraparound.patch: potential wraparound/overflow in buffer() (CVE-2014-7185, bnc#898572) libpython2_7-1_0-2.7.6-8.18.1.i586.rpm libpython2_7-1_0-32bit-2.7.6-8.18.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.6-8.18.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.6-8.18.1.x86_64.rpm python-base-2.7.6-8.18.1.i586.rpm python-base-2.7.6-8.18.1.src.rpm python-base-32bit-2.7.6-8.18.1.x86_64.rpm python-base-debuginfo-2.7.6-8.18.1.i586.rpm python-base-debuginfo-32bit-2.7.6-8.18.1.x86_64.rpm python-base-debugsource-2.7.6-8.18.1.i586.rpm python-devel-2.7.6-8.18.1.i586.rpm python-xml-2.7.6-8.18.1.i586.rpm python-xml-debuginfo-2.7.6-8.18.1.i586.rpm python-doc-2.7.6-8.18.1.noarch.rpm python-doc-2.7.6-8.18.1.src.rpm python-doc-pdf-2.7.6-8.18.1.noarch.rpm python-2.7.6-8.18.1.i586.rpm python-2.7.6-8.18.1.src.rpm python-32bit-2.7.6-8.18.1.x86_64.rpm python-curses-2.7.6-8.18.1.i586.rpm python-curses-debuginfo-2.7.6-8.18.1.i586.rpm python-debuginfo-2.7.6-8.18.1.i586.rpm python-debuginfo-32bit-2.7.6-8.18.1.x86_64.rpm python-debugsource-2.7.6-8.18.1.i586.rpm python-demo-2.7.6-8.18.1.i586.rpm python-gdbm-2.7.6-8.18.1.i586.rpm python-gdbm-debuginfo-2.7.6-8.18.1.i586.rpm python-idle-2.7.6-8.18.1.i586.rpm python-tk-2.7.6-8.18.1.i586.rpm python-tk-debuginfo-2.7.6-8.18.1.i586.rpm libpython2_7-1_0-2.7.6-8.18.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.6-8.18.1.x86_64.rpm python-base-2.7.6-8.18.1.x86_64.rpm python-base-debuginfo-2.7.6-8.18.1.x86_64.rpm python-base-debugsource-2.7.6-8.18.1.x86_64.rpm python-devel-2.7.6-8.18.1.x86_64.rpm python-xml-2.7.6-8.18.1.x86_64.rpm python-xml-debuginfo-2.7.6-8.18.1.x86_64.rpm python-2.7.6-8.18.1.x86_64.rpm python-curses-2.7.6-8.18.1.x86_64.rpm python-curses-debuginfo-2.7.6-8.18.1.x86_64.rpm python-debuginfo-2.7.6-8.18.1.x86_64.rpm python-debugsource-2.7.6-8.18.1.x86_64.rpm python-demo-2.7.6-8.18.1.x86_64.rpm python-gdbm-2.7.6-8.18.1.x86_64.rpm python-gdbm-debuginfo-2.7.6-8.18.1.x86_64.rpm python-idle-2.7.6-8.18.1.x86_64.rpm python-tk-2.7.6-8.18.1.x86_64.rpm python-tk-debuginfo-2.7.6-8.18.1.x86_64.rpm openSUSE-2014-587 update for claws-mail moderate openSUSE 13.1 Update - Update to version 3.10.1(bnc#870858): + Add an account preference to allow automatically accepting unknown and changed SSL certificates, if they're valid (that is, if the root CA is trusted by the distro). + RFE 3196, 'When changing quicksearch Search Type, set focus to search input box'. + PGP/Core plugin: Generate 2048 bit RSA keys. + Major code cleanup. + Extended claws-mail.desktop with Compose and Receive actions. + Fix GConf use with newer Glib. + Fix the race fix, now preventing the compose window to be closed. + Fix "File (null) doesn't exist" error dialog, when attaching a non-existing file via --attach + Fix spacing in Folderview if the font is far from the system font. + RSSyl: - When parsing RSS 2.0, ignore tags with a namespace prefix. - Check for existence of xmlNode namespace, to prevent NULL pointer crashes. + Bugs fixed: claws#2728, claws#2981, claws#3170, claws#3179, claws#3201, deb#730050. + Updated translations. - Drop claws-mail-3.10.0_uninitialized_variable_git51af19b.patch as fixed upstream. This also fixes CVE-2014-2576. claws-mail-3.10.1-3.4.1.i586.rpm claws-mail-3.10.1-3.4.1.src.rpm claws-mail-debuginfo-3.10.1-3.4.1.i586.rpm claws-mail-debugsource-3.10.1-3.4.1.i586.rpm claws-mail-devel-3.10.1-3.4.1.i586.rpm claws-mail-lang-3.10.1-3.4.1.noarch.rpm claws-mail-3.10.1-3.4.1.x86_64.rpm claws-mail-debuginfo-3.10.1-3.4.1.x86_64.rpm claws-mail-debugsource-3.10.1-3.4.1.x86_64.rpm claws-mail-devel-3.10.1-3.4.1.x86_64.rpm openSUSE-2014-592 update for rsyslog moderate openSUSE 13.1 Update - Fixed PRI DoS vulnerability patch (CVE-2014-3683,bnc#899756) [* rsyslog-7.4.7-remote-PRI-DoS-fix-backport_CVE-2014-3634.patch] - Removed broken, unsupported and dropped by upstream zpipe utility from rsyslog-diag-tools package (bnc#890228) - Remote syslog PRI DoS vulnerability fix (CVE-2014-3634,bnc#897262) [+ rsyslog-7.4.7-remote-PRI-DoS-fix-backport_CVE-2014-3634.patch] rsyslog-7.4.7-2.20.1.i586.rpm rsyslog-7.4.7-2.20.1.src.rpm rsyslog-debuginfo-7.4.7-2.20.1.i586.rpm rsyslog-debugsource-7.4.7-2.20.1.i586.rpm rsyslog-diag-tools-7.4.7-2.20.1.i586.rpm rsyslog-diag-tools-debuginfo-7.4.7-2.20.1.i586.rpm rsyslog-doc-7.4.7-2.20.1.i586.rpm rsyslog-module-dbi-7.4.7-2.20.1.i586.rpm rsyslog-module-dbi-debuginfo-7.4.7-2.20.1.i586.rpm rsyslog-module-elasticsearch-7.4.7-2.20.1.i586.rpm rsyslog-module-elasticsearch-debuginfo-7.4.7-2.20.1.i586.rpm rsyslog-module-gcrypt-7.4.7-2.20.1.i586.rpm rsyslog-module-gcrypt-debuginfo-7.4.7-2.20.1.i586.rpm rsyslog-module-gssapi-7.4.7-2.20.1.i586.rpm rsyslog-module-gssapi-debuginfo-7.4.7-2.20.1.i586.rpm rsyslog-module-gtls-7.4.7-2.20.1.i586.rpm rsyslog-module-gtls-debuginfo-7.4.7-2.20.1.i586.rpm rsyslog-module-guardtime-7.4.7-2.20.1.i586.rpm rsyslog-module-guardtime-debuginfo-7.4.7-2.20.1.i586.rpm rsyslog-module-mmnormalize-7.4.7-2.20.1.i586.rpm rsyslog-module-mmnormalize-debuginfo-7.4.7-2.20.1.i586.rpm rsyslog-module-mysql-7.4.7-2.20.1.i586.rpm rsyslog-module-mysql-debuginfo-7.4.7-2.20.1.i586.rpm rsyslog-module-pgsql-7.4.7-2.20.1.i586.rpm rsyslog-module-pgsql-debuginfo-7.4.7-2.20.1.i586.rpm rsyslog-module-relp-7.4.7-2.20.1.i586.rpm rsyslog-module-relp-debuginfo-7.4.7-2.20.1.i586.rpm rsyslog-module-snmp-7.4.7-2.20.1.i586.rpm rsyslog-module-snmp-debuginfo-7.4.7-2.20.1.i586.rpm rsyslog-module-udpspoof-7.4.7-2.20.1.i586.rpm rsyslog-module-udpspoof-debuginfo-7.4.7-2.20.1.i586.rpm rsyslog-7.4.7-2.20.1.x86_64.rpm rsyslog-debuginfo-7.4.7-2.20.1.x86_64.rpm rsyslog-debugsource-7.4.7-2.20.1.x86_64.rpm rsyslog-diag-tools-7.4.7-2.20.1.x86_64.rpm rsyslog-diag-tools-debuginfo-7.4.7-2.20.1.x86_64.rpm rsyslog-doc-7.4.7-2.20.1.x86_64.rpm rsyslog-module-dbi-7.4.7-2.20.1.x86_64.rpm rsyslog-module-dbi-debuginfo-7.4.7-2.20.1.x86_64.rpm rsyslog-module-elasticsearch-7.4.7-2.20.1.x86_64.rpm rsyslog-module-elasticsearch-debuginfo-7.4.7-2.20.1.x86_64.rpm rsyslog-module-gcrypt-7.4.7-2.20.1.x86_64.rpm rsyslog-module-gcrypt-debuginfo-7.4.7-2.20.1.x86_64.rpm rsyslog-module-gssapi-7.4.7-2.20.1.x86_64.rpm rsyslog-module-gssapi-debuginfo-7.4.7-2.20.1.x86_64.rpm rsyslog-module-gtls-7.4.7-2.20.1.x86_64.rpm rsyslog-module-gtls-debuginfo-7.4.7-2.20.1.x86_64.rpm rsyslog-module-guardtime-7.4.7-2.20.1.x86_64.rpm rsyslog-module-guardtime-debuginfo-7.4.7-2.20.1.x86_64.rpm rsyslog-module-mmnormalize-7.4.7-2.20.1.x86_64.rpm rsyslog-module-mmnormalize-debuginfo-7.4.7-2.20.1.x86_64.rpm rsyslog-module-mysql-7.4.7-2.20.1.x86_64.rpm rsyslog-module-mysql-debuginfo-7.4.7-2.20.1.x86_64.rpm rsyslog-module-pgsql-7.4.7-2.20.1.x86_64.rpm rsyslog-module-pgsql-debuginfo-7.4.7-2.20.1.x86_64.rpm rsyslog-module-relp-7.4.7-2.20.1.x86_64.rpm rsyslog-module-relp-debuginfo-7.4.7-2.20.1.x86_64.rpm rsyslog-module-snmp-7.4.7-2.20.1.x86_64.rpm rsyslog-module-snmp-debuginfo-7.4.7-2.20.1.x86_64.rpm rsyslog-module-udpspoof-7.4.7-2.20.1.x86_64.rpm rsyslog-module-udpspoof-debuginfo-7.4.7-2.20.1.x86_64.rpm openSUSE-2014-590 mkinitrd: fix purge-kernels for Tumbleweed and Kernel:xxx repos moderate openSUSE 13.1 Update This update fixes the following issue with mkinitrd: - fix purge-kernels for Tumbleweed and Kernel:xxx repos (boo#820367) mkinitrd-2.8.1-9.1.i586.rpm mkinitrd-2.8.1-9.1.src.rpm mkinitrd-debuginfo-2.8.1-9.1.i586.rpm mkinitrd-debugsource-2.8.1-9.1.i586.rpm mkinitrd-2.8.1-9.1.x86_64.rpm mkinitrd-debuginfo-2.8.1-9.1.x86_64.rpm mkinitrd-debugsource-2.8.1-9.1.x86_64.rpm openSUSE-2014-604 update to fix CVE-2014-0477 low openSUSE 13.1 Update This update fixes a denial of service vulnerability when parsing an empty quoted string (CVE-2014-0477) perl-Email-Address-1.899-2.4.1.noarch.rpm perl-Email-Address-1.899-2.4.1.src.rpm openSUSE-2014-589 sitar: Fix syntax errors when run with perl moderate openSUSE 13.1 Update This update fixes the following issue with sitar: - bnc#899992: Fix syntax errors when run with the perl in openSUSE 13.1 and higher sitar-1.0.6-148.4.1.noarch.rpm sitar-1.0.6-148.4.1.src.rpm openSUSE-2014-596 apache2: Fixes issue with PROPFIND walker and enables mod_imagemap low openSUSE 13.1 Update This update fixes the following issues with apache2: - bnc#866366: enable mod_imagemap - bnc#900198: Fix PR 56480: PROPFIND walker doesn't encode hrefs properly apache2-2.4.6-6.33.1.i586.rpm apache2-2.4.6-6.33.1.src.rpm apache2-debuginfo-2.4.6-6.33.1.i586.rpm apache2-debugsource-2.4.6-6.33.1.i586.rpm apache2-devel-2.4.6-6.33.1.i586.rpm apache2-doc-2.4.6-6.33.1.noarch.rpm apache2-event-2.4.6-6.33.1.i586.rpm apache2-event-debuginfo-2.4.6-6.33.1.i586.rpm apache2-example-pages-2.4.6-6.33.1.i586.rpm apache2-prefork-2.4.6-6.33.1.i586.rpm apache2-prefork-debuginfo-2.4.6-6.33.1.i586.rpm apache2-utils-2.4.6-6.33.1.i586.rpm apache2-utils-debuginfo-2.4.6-6.33.1.i586.rpm apache2-worker-2.4.6-6.33.1.i586.rpm apache2-worker-debuginfo-2.4.6-6.33.1.i586.rpm apache2-2.4.6-6.33.1.x86_64.rpm apache2-debuginfo-2.4.6-6.33.1.x86_64.rpm apache2-debugsource-2.4.6-6.33.1.x86_64.rpm apache2-devel-2.4.6-6.33.1.x86_64.rpm apache2-event-2.4.6-6.33.1.x86_64.rpm apache2-event-debuginfo-2.4.6-6.33.1.x86_64.rpm apache2-example-pages-2.4.6-6.33.1.x86_64.rpm apache2-prefork-2.4.6-6.33.1.x86_64.rpm apache2-prefork-debuginfo-2.4.6-6.33.1.x86_64.rpm apache2-utils-2.4.6-6.33.1.x86_64.rpm apache2-utils-debuginfo-2.4.6-6.33.1.x86_64.rpm apache2-worker-2.4.6-6.33.1.x86_64.rpm apache2-worker-debuginfo-2.4.6-6.33.1.x86_64.rpm openSUSE-2014-595 update for bash moderate openSUSE 13.1 Update - Replace patches bash-4.2-heredoc-eof-delim.patch and bash-4.2-parse-exportfunc.patch with the official upstream patch levels bash42-052 and bash42-053 - Replace patch bash-4.2-CVE-2014-7187.patch with upstream patch level bash42-051 - Add patches bash-4.2-heredoc-eof-delim.patch for bsc#898812, CVE-2014-6277: more troubles with functions bash-4.2-parse-exportfunc.patch for bsc#898884, CVE-2014-6278: code execution after original 6271 fix - Make bash-4.2-extra-import-func.patch an optional patch due instruction - Remove and replace patches bash-4.2-CVE-2014-6271.patch bash-4.2-BSC898604.patch bash-4.2-CVE-2014-7169.patch with bash upstream patch 48, patch 49, and patch 50 - Add patch bash-4.2-extra-import-func.patch which is based on the BSD patch of Christos. As further enhancements the option import-functions is mentioned in the manual page and a shopt switch is added to enable and disable import-functions on the fly bash-4.2-68.12.1.i586.rpm bash-4.2-68.12.1.src.rpm bash-debuginfo-32bit-4.2-68.12.1.x86_64.rpm bash-debuginfo-4.2-68.12.1.i586.rpm bash-debugsource-4.2-68.12.1.i586.rpm bash-devel-4.2-68.12.1.i586.rpm bash-doc-4.2-68.12.1.noarch.rpm bash-lang-4.2-68.12.1.noarch.rpm bash-loadables-4.2-68.12.1.i586.rpm bash-loadables-debuginfo-4.2-68.12.1.i586.rpm libreadline6-32bit-6.2-68.12.1.x86_64.rpm libreadline6-6.2-68.12.1.i586.rpm libreadline6-debuginfo-32bit-6.2-68.12.1.x86_64.rpm libreadline6-debuginfo-6.2-68.12.1.i586.rpm readline-devel-32bit-6.2-68.12.1.x86_64.rpm readline-devel-6.2-68.12.1.i586.rpm readline-doc-6.2-68.12.1.noarch.rpm bash-4.2-68.12.1.x86_64.rpm bash-debuginfo-4.2-68.12.1.x86_64.rpm bash-debugsource-4.2-68.12.1.x86_64.rpm bash-devel-4.2-68.12.1.x86_64.rpm bash-loadables-4.2-68.12.1.x86_64.rpm bash-loadables-debuginfo-4.2-68.12.1.x86_64.rpm libreadline6-6.2-68.12.1.x86_64.rpm libreadline6-debuginfo-6.2-68.12.1.x86_64.rpm readline-devel-6.2-68.12.1.x86_64.rpm openSUSE-2014-593 More critical improvements in the tool so submitting to update channel. low openSUSE 13.1 Update More critical improvements in the tool so submitting to update channel. spec-cleaner-0.6.3-6.16.1.noarch.rpm spec-cleaner-0.6.3-6.16.1.src.rpm openSUSE-2014-598 update for getmail moderate openSUSE 13.1 Update - getmail 4.46.0 [bnc#900217] This release fixes several similar vulnerabilities that could allow a man-in-the-middle attacker to read encrypted traffic due to pack of certificate verification against the hostname. * fix --idle checking Python version incorrectly, resulting in incorrect warning about running with Python < 2.5 * add missing support for SSL certificate checking in POP3 which broke POP retrieval in v4.45.0 [CVE-2014-7275] - includes changes from 4.45.0: * perform hostname-vs-certificate matching of SSL certificate if validating the certifcate [CVE-2014-7274] * fix missing plaintext versions of documentation - includes changes from 4.44.0: * add extended SSL options for IMAP retrievers, allowing certificate verification and other features [CVE-2014-7273] * fix missing plaintext versions of documentation * fix "Header instance has no attribute 'strip'" error which cropped up in some configurations getmail-4.46.0-2.4.1.noarch.rpm getmail-4.46.0-2.4.1.src.rpm getmail-doc-4.46.0-2.4.1.noarch.rpm openSUSE-2014-599 update for wpa_supplicant moderate openSUSE 13.1 Update - add 0001-Add-os_exec-helper-to-run-external-programs.patch - add 0002-wpa_cli-Use-os_exec-for-action-script-execution.patch - fixing CVE-2014-3686 (bnc#900611) trying to abuse the action scripts in wpa_cli wpa_supplicant-2.0-3.8.1.i586.rpm wpa_supplicant-2.0-3.8.1.src.rpm wpa_supplicant-debuginfo-2.0-3.8.1.i586.rpm wpa_supplicant-debugsource-2.0-3.8.1.i586.rpm wpa_supplicant-gui-2.0-3.8.1.i586.rpm wpa_supplicant-gui-debuginfo-2.0-3.8.1.i586.rpm wpa_supplicant-2.0-3.8.1.x86_64.rpm wpa_supplicant-debuginfo-2.0-3.8.1.x86_64.rpm wpa_supplicant-debugsource-2.0-3.8.1.x86_64.rpm wpa_supplicant-gui-2.0-3.8.1.x86_64.rpm wpa_supplicant-gui-debuginfo-2.0-3.8.1.x86_64.rpm openSUSE-2014-597 apache2-mod_evasive: Fixes loading module. low openSUSE 13.1 Update This update fixes the following issues with apache2-mod_evasive: - boo#867984/boo#865567: Fixes mixture of evasive20 and evasive24 symbols. apache2-mod_evasive-1.10.1-5.4.1.i586.rpm apache2-mod_evasive-1.10.1-5.4.1.src.rpm apache2-mod_evasive-debuginfo-1.10.1-5.4.1.i586.rpm apache2-mod_evasive-debugsource-1.10.1-5.4.1.i586.rpm apache2-mod_evasive-1.10.1-5.4.1.x86_64.rpm apache2-mod_evasive-debuginfo-1.10.1-5.4.1.x86_64.rpm apache2-mod_evasive-debugsource-1.10.1-5.4.1.x86_64.rpm openSUSE-2014-611 update for firefox, mozilla-nspr, mozilla-nss and seamonkey moderate openSUSE 13.1 Update - update to Firefox 33.0 (bnc#900941) New features: * OpenH264 support (sandboxed) * Enhanced Tiles * Improved search experience through the location bar * Slimmer and faster JavaScript strings * New CSP (Content Security Policy) backend * Support for connecting to HTTP proxy over HTTPS * Improved reliability of the session restoration * Proprietary window.crypto properties/functions removed Security: * MFSA 2014-74/CVE-2014-1574/CVE-2014-1575 Miscellaneous memory safety hazards * MFSA 2014-75/CVE-2014-1576 (bmo#1041512) Buffer overflow during CSS manipulation * MFSA 2014-76/CVE-2014-1577 (bmo#1012609) Web Audio memory corruption issues with custom waveforms * MFSA 2014-77/CVE-2014-1578 (bmo#1063327) Out-of-bounds write with WebM video * MFSA 2014-78/CVE-2014-1580 (bmo#1063733) Further uninitialized memory use during GIF rendering * MFSA 2014-79/CVE-2014-1581 (bmo#1068218) Use-after-free interacting with text directionality * MFSA 2014-80/CVE-2014-1582/CVE-2014-1584 (bmo#1049095, bmo#1066190) Key pinning bypasses * MFSA 2014-81/CVE-2014-1585/CVE-2014-1586 (bmo#1062876, bmo#1062981) Inconsistent video sharing within iframe * MFSA 2014-82/CVE-2014-1583 (bmo#1015540) Accessing cross-origin objects via the Alarms API (only relevant for installed web apps) - requires NSPR 4.10.7 - requires NSS 3.17.1 - removed obsolete patches: * mozilla-ppc.patch * mozilla-libproxy-compat.patch - added basic appdata information - update to SeaMonkey 2.30 (bnc#900941) * venkman debugger removed from application and therefore obsolete package seamonkey-venkman * MFSA 2014-74/CVE-2014-1574/CVE-2014-1575 Miscellaneous memory safety hazards * MFSA 2014-75/CVE-2014-1576 (bmo#1041512) Buffer overflow during CSS manipulation * MFSA 2014-76/CVE-2014-1577 (bmo#1012609) Web Audio memory corruption issues with custom waveforms * MFSA 2014-77/CVE-2014-1578 (bmo#1063327) Out-of-bounds write with WebM video * MFSA 2014-78/CVE-2014-1580 (bmo#1063733) Further uninitialized memory use during GIF rendering * MFSA 2014-79/CVE-2014-1581 (bmo#1068218) Use-after-free interacting with text directionality * MFSA 2014-80/CVE-2014-1582/CVE-2014-1584 (bmo#1049095, bmo#1066190) Key pinning bypasses * MFSA 2014-81/CVE-2014-1585/CVE-2014-1586 (bmo#1062876, bmo#1062981) Inconsistent video sharing within iframe * MFSA 2014-82/CVE-2014-1583 (bmo#1015540) Accessing cross-origin objects via the Alarms API (only relevant for installed web apps) - requires NSPR 4.10.7 - requires NSS 3.17.1 - removed obsolete patches: * mozilla-ppc.patch * mozilla-libproxy-compat.patch Changes in mozilla-nspr: - update to version 4.10.7 * bmo#836658: VC11+ defaults to SSE2 builds by default. * bmo#979278: TSan: data race nsprpub/pr/src/threads/prtpd.c:103 PR_NewThreadPrivateIndex. * bmo#1026129: Replace some manual declarations of MSVC intrinsics with #include <intrin.h>. * bmo#1026469: Use AC_CHECK_LIB instead of MOZ_CHECK_PTHREADS. Skip compiler checks when using MSVC, even when $CC is not literally "cl". * bmo#1034415: NSPR hardcodes the C compiler to cl on Windows. * bmo#1042408: Compilation fix for Android > API level 19. * bmo#1043082: NSPR's build system hardcodes -MD. Changes in mozilla-nss: - update to 3.17.1 (bnc#897890) * Change library's signature algorithm default to SHA256 * Add support for draft-ietf-tls-downgrade-scsv * Add clang-cl support to the NSS build system * Implement TLS 1.3: * Part 1. Negotiate TLS 1.3 * Part 2. Remove deprecated cipher suites andcompression. * Add support for little-endian powerpc64 - update to 3.17 * required for Firefox 33 New functionality: * When using ECDHE, the TLS server code may be configured to generate a fresh ephemeral ECDH key for each handshake, by setting the SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means the server's ephemeral ECDH key is reused for multiple handshakes. This option does not affect the TLS client code, which always generates a fresh ephemeral ECDH key for each handshake. New Macros * SSL_REUSE_SERVER_ECDHE_KEY Notable Changes: * The manual pages for the certutil and pp tools have been updated to document the new parameters that had been added in NSS 3.16.2. * On Windows, the new build variable USE_STATIC_RTL can be used to specify the static C runtime library should be used. By default the dynamic C runtime library is used. MozillaFirefox-33.0-46.2.i586.rpm MozillaFirefox-33.0-46.2.src.rpm MozillaFirefox-branding-upstream-33.0-46.2.i586.rpm MozillaFirefox-buildsymbols-33.0-46.2.i586.rpm MozillaFirefox-debuginfo-33.0-46.2.i586.rpm MozillaFirefox-debugsource-33.0-46.2.i586.rpm MozillaFirefox-devel-33.0-46.2.i586.rpm MozillaFirefox-translations-common-33.0-46.2.i586.rpm MozillaFirefox-translations-other-33.0-46.2.i586.rpm mozilla-nspr-32bit-4.10.7-16.1.x86_64.rpm mozilla-nspr-4.10.7-16.1.i586.rpm mozilla-nspr-4.10.7-16.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.7-16.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.7-16.1.i586.rpm mozilla-nspr-debugsource-4.10.7-16.1.i586.rpm mozilla-nspr-devel-4.10.7-16.1.i586.rpm libfreebl3-3.17.1-43.1.i586.rpm libfreebl3-32bit-3.17.1-43.1.x86_64.rpm libfreebl3-debuginfo-3.17.1-43.1.i586.rpm libfreebl3-debuginfo-32bit-3.17.1-43.1.x86_64.rpm libsoftokn3-3.17.1-43.1.i586.rpm libsoftokn3-32bit-3.17.1-43.1.x86_64.rpm libsoftokn3-debuginfo-3.17.1-43.1.i586.rpm libsoftokn3-debuginfo-32bit-3.17.1-43.1.x86_64.rpm mozilla-nss-3.17.1-43.1.i586.rpm mozilla-nss-3.17.1-43.1.src.rpm mozilla-nss-32bit-3.17.1-43.1.x86_64.rpm mozilla-nss-certs-3.17.1-43.1.i586.rpm mozilla-nss-certs-32bit-3.17.1-43.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.17.1-43.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.17.1-43.1.x86_64.rpm mozilla-nss-debuginfo-3.17.1-43.1.i586.rpm mozilla-nss-debuginfo-32bit-3.17.1-43.1.x86_64.rpm mozilla-nss-debugsource-3.17.1-43.1.i586.rpm mozilla-nss-devel-3.17.1-43.1.i586.rpm mozilla-nss-sysinit-3.17.1-43.1.i586.rpm mozilla-nss-sysinit-32bit-3.17.1-43.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.17.1-43.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.17.1-43.1.x86_64.rpm mozilla-nss-tools-3.17.1-43.1.i586.rpm mozilla-nss-tools-debuginfo-3.17.1-43.1.i586.rpm seamonkey-2.30-36.2.i586.rpm seamonkey-2.30-36.2.src.rpm seamonkey-debuginfo-2.30-36.2.i586.rpm seamonkey-debugsource-2.30-36.2.i586.rpm seamonkey-dom-inspector-2.30-36.2.i586.rpm seamonkey-irc-2.30-36.2.i586.rpm seamonkey-translations-common-2.30-36.2.i586.rpm seamonkey-translations-other-2.30-36.2.i586.rpm MozillaFirefox-33.0-46.2.x86_64.rpm MozillaFirefox-branding-upstream-33.0-46.2.x86_64.rpm MozillaFirefox-buildsymbols-33.0-46.2.x86_64.rpm MozillaFirefox-debuginfo-33.0-46.2.x86_64.rpm MozillaFirefox-debugsource-33.0-46.2.x86_64.rpm MozillaFirefox-devel-33.0-46.2.x86_64.rpm MozillaFirefox-translations-common-33.0-46.2.x86_64.rpm MozillaFirefox-translations-other-33.0-46.2.x86_64.rpm mozilla-nspr-4.10.7-16.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.7-16.1.x86_64.rpm mozilla-nspr-debugsource-4.10.7-16.1.x86_64.rpm mozilla-nspr-devel-4.10.7-16.1.x86_64.rpm libfreebl3-3.17.1-43.1.x86_64.rpm libfreebl3-debuginfo-3.17.1-43.1.x86_64.rpm libsoftokn3-3.17.1-43.1.x86_64.rpm libsoftokn3-debuginfo-3.17.1-43.1.x86_64.rpm mozilla-nss-3.17.1-43.1.x86_64.rpm mozilla-nss-certs-3.17.1-43.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.17.1-43.1.x86_64.rpm mozilla-nss-debuginfo-3.17.1-43.1.x86_64.rpm mozilla-nss-debugsource-3.17.1-43.1.x86_64.rpm mozilla-nss-devel-3.17.1-43.1.x86_64.rpm mozilla-nss-sysinit-3.17.1-43.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.17.1-43.1.x86_64.rpm mozilla-nss-tools-3.17.1-43.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.17.1-43.1.x86_64.rpm seamonkey-2.30-36.2.x86_64.rpm seamonkey-debuginfo-2.30-36.2.x86_64.rpm seamonkey-debugsource-2.30-36.2.x86_64.rpm seamonkey-dom-inspector-2.30-36.2.x86_64.rpm seamonkey-irc-2.30-36.2.x86_64.rpm seamonkey-translations-common-2.30-36.2.x86_64.rpm seamonkey-translations-other-2.30-36.2.x86_64.rpm openSUSE-2014-613 update for MozillaThunderbird moderate openSUSE 13.1 Update - update to Thunderbird 31.2.0 (bnc#900941) * MFSA 2014-74/CVE-2014-1574 Miscellaneous memory safety hazards * MFSA 2014-75/CVE-2014-1576 (bmo#1041512) Buffer overflow during CSS manipulation * MFSA 2014-76/CVE-2014-1577 (bmo#1012609) Web Audio memory corruption issues with custom waveforms * MFSA 2014-77/CVE-2014-1578 (bmo#1063327) Out-of-bounds write with WebM video * MFSA 2014-79/CVE-2014-1581 (bmo#1068218) Use-after-free interacting with text directionality * MFSA 2014-81/CVE-2014-1585/CVE-2014-1586 (bmo#1062876, bmo#1062981) Inconsistent video sharing within iframe MozillaThunderbird-31.2.0-70.35.2.i586.rpm MozillaThunderbird-31.2.0-70.35.2.src.rpm MozillaThunderbird-buildsymbols-31.2.0-70.35.2.i586.rpm MozillaThunderbird-debuginfo-31.2.0-70.35.2.i586.rpm MozillaThunderbird-debugsource-31.2.0-70.35.2.i586.rpm MozillaThunderbird-devel-31.2.0-70.35.2.i586.rpm MozillaThunderbird-translations-common-31.2.0-70.35.2.i586.rpm MozillaThunderbird-translations-other-31.2.0-70.35.2.i586.rpm MozillaThunderbird-31.2.0-70.35.2.x86_64.rpm MozillaThunderbird-buildsymbols-31.2.0-70.35.2.x86_64.rpm MozillaThunderbird-debuginfo-31.2.0-70.35.2.x86_64.rpm MozillaThunderbird-debugsource-31.2.0-70.35.2.x86_64.rpm MozillaThunderbird-devel-31.2.0-70.35.2.x86_64.rpm MozillaThunderbird-translations-common-31.2.0-70.35.2.x86_64.rpm MozillaThunderbird-translations-other-31.2.0-70.35.2.x86_64.rpm openSUSE-2014-617 apache2-mod_dnssd: Fixed module loading for apache 2.4. low openSUSE 13.1 Update This update fixes the following issue with apache2-mod_dnssd: - bnc#850825: Fixed module loading for apache 2.4 apache2-mod_dnssd-0.6-20.4.1.i586.rpm apache2-mod_dnssd-0.6-20.4.1.src.rpm apache2-mod_dnssd-debuginfo-0.6-20.4.1.i586.rpm apache2-mod_dnssd-debugsource-0.6-20.4.1.i586.rpm apache2-mod_dnssd-0.6-20.4.1.x86_64.rpm apache2-mod_dnssd-debuginfo-0.6-20.4.1.x86_64.rpm apache2-mod_dnssd-debugsource-0.6-20.4.1.x86_64.rpm openSUSE-2014-641 zeromq: Security update moderate openSUSE 13.1 Update This udpate for zeromq fixes the following non-security and security-issues: Update to version 4.0.4, for a detailed description see /usr/share/doc/packages/zeromq-devel/NEWS - Add libsodium dep for testsuite where possible - Version bump to 4.0.5 fixes bnc#898917 CVE-2014-7202 and CVE-2014-7203: * Fixed CURVE mechanism does not verify short term nonces. * Fixed stream_engine is vulnerable to downgrade attacks. * Fixed assertion failure for WSAENOTSOCK on Windows. * Fixed race condition while connecting inproc sockets. * Fixed bump so library number to 4.0.0 * Fixed assertion failed: !more (fq.cpp:99) after many ZAP requests. * Fixed lost first part of message over inproc://. * Fixed keep-alive on Windows. - Enable tests. - Move to 'download_files' source service which is in better shap and easier to use libzmq4-4.0.5-4.4.3.i586.rpm libzmq4-debuginfo-4.0.5-4.4.3.i586.rpm zeromq-4.0.5-4.4.3.src.rpm zeromq-debugsource-4.0.5-4.4.3.i586.rpm zeromq-devel-4.0.5-4.4.3.i586.rpm libzmq4-4.0.5-4.4.3.x86_64.rpm libzmq4-debuginfo-4.0.5-4.4.3.x86_64.rpm zeromq-debugsource-4.0.5-4.4.3.x86_64.rpm zeromq-devel-4.0.5-4.4.3.x86_64.rpm openSUSE-2014-601 rss-glx: fix for broken package low openSUSE 13.1 Update This update fixes the following issue with rss-glx: - boo#901450: rss-glx screensavers can't be previewed/tested/activated in KDE System Settings as well as other desktop environments. rss-glx-0.9.1-15.4.1.i586.rpm rss-glx-0.9.1-15.4.1.src.rpm rss-glx-debuginfo-0.9.1-15.4.1.i586.rpm rss-glx-debugsource-0.9.1-15.4.1.i586.rpm rss-glx-0.9.1-15.4.1.x86_64.rpm rss-glx-debuginfo-0.9.1-15.4.1.x86_64.rpm rss-glx-debugsource-0.9.1-15.4.1.x86_64.rpm openSUSE-2014-602 pulseaudio: Fixes resource leak low openSUSE 13.1 Update This update fixes the following issue with pulseaudio: - Fixes resource leak libpulse-devel-4.0.git.270.g9490a-20.1.i586.rpm libpulse-mainloop-glib0-32bit-4.0.git.270.g9490a-20.1.x86_64.rpm libpulse-mainloop-glib0-4.0.git.270.g9490a-20.1.i586.rpm libpulse-mainloop-glib0-debuginfo-32bit-4.0.git.270.g9490a-20.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-4.0.git.270.g9490a-20.1.i586.rpm libpulse0-32bit-4.0.git.270.g9490a-20.1.x86_64.rpm libpulse0-4.0.git.270.g9490a-20.1.i586.rpm libpulse0-debuginfo-32bit-4.0.git.270.g9490a-20.1.x86_64.rpm libpulse0-debuginfo-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-4.0.git.270.g9490a-20.1.src.rpm pulseaudio-debuginfo-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-debugsource-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-esound-compat-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-gdm-hooks-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-lang-4.0.git.270.g9490a-20.1.noarch.rpm pulseaudio-module-bluetooth-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-module-bluetooth-debuginfo-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-module-gconf-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-module-gconf-debuginfo-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-module-jack-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-module-jack-debuginfo-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-module-lirc-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-module-lirc-debuginfo-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-module-x11-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-module-x11-debuginfo-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-module-zeroconf-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-module-zeroconf-debuginfo-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-system-wide-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-utils-4.0.git.270.g9490a-20.1.i586.rpm pulseaudio-utils-debuginfo-4.0.git.270.g9490a-20.1.i586.rpm libpulse-devel-4.0.git.270.g9490a-20.1.x86_64.rpm libpulse-mainloop-glib0-4.0.git.270.g9490a-20.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpm libpulse0-4.0.git.270.g9490a-20.1.x86_64.rpm libpulse0-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-debugsource-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-esound-compat-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-gdm-hooks-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-module-bluetooth-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-module-bluetooth-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-module-gconf-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-module-gconf-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-module-jack-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-module-jack-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-module-lirc-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-module-lirc-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-module-x11-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-module-x11-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-module-zeroconf-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-module-zeroconf-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-system-wide-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-utils-4.0.git.270.g9490a-20.1.x86_64.rpm pulseaudio-utils-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpm openSUSE-2014-605 update for openssl important openSUSE 13.1 Update The following issues were fixed in this release: CVE-2014-3566: SSLv3 POODLE attack (bnc#901223) CVE-2014-3513, CVE-2014-3567: DTLS memory leak and session ticket memory leak libopenssl-devel-1.0.1j-11.56.1.i586.rpm libopenssl-devel-32bit-1.0.1j-11.56.1.x86_64.rpm libopenssl1_0_0-1.0.1j-11.56.1.i586.rpm libopenssl1_0_0-32bit-1.0.1j-11.56.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1j-11.56.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1j-11.56.1.x86_64.rpm openssl-1.0.1j-11.56.1.i586.rpm openssl-1.0.1j-11.56.1.src.rpm openssl-debuginfo-1.0.1j-11.56.1.i586.rpm openssl-debugsource-1.0.1j-11.56.1.i586.rpm openssl-doc-1.0.1j-11.56.1.noarch.rpm libopenssl-devel-1.0.1j-11.56.1.x86_64.rpm libopenssl1_0_0-1.0.1j-11.56.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1j-11.56.1.x86_64.rpm openssl-1.0.1j-11.56.1.x86_64.rpm openssl-debuginfo-1.0.1j-11.56.1.x86_64.rpm openssl-debugsource-1.0.1j-11.56.1.x86_64.rpm openSUSE-2014-606 update to fix CVE-2014-3660 moderate openSUSE 13.1 Update This update fixes a denial of service vulnerability when expanding recursive entity (CVE-2014-3660) bnc#901546 libxml2-2-2.9.1-2.16.1.i586.rpm libxml2-2-32bit-2.9.1-2.16.1.x86_64.rpm libxml2-2-debuginfo-2.9.1-2.16.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.1-2.16.1.x86_64.rpm libxml2-2.9.1-2.16.1.src.rpm libxml2-debugsource-2.9.1-2.16.1.i586.rpm libxml2-devel-2.9.1-2.16.1.i586.rpm libxml2-devel-32bit-2.9.1-2.16.1.x86_64.rpm libxml2-doc-2.9.1-2.16.1.noarch.rpm libxml2-tools-2.9.1-2.16.1.i586.rpm libxml2-tools-debuginfo-2.9.1-2.16.1.i586.rpm python-libxml2-2.9.1-2.16.1.i586.rpm python-libxml2-2.9.1-2.16.1.src.rpm python-libxml2-debuginfo-2.9.1-2.16.1.i586.rpm python-libxml2-debugsource-2.9.1-2.16.1.i586.rpm libxml2-2-2.9.1-2.16.1.x86_64.rpm libxml2-2-debuginfo-2.9.1-2.16.1.x86_64.rpm libxml2-debugsource-2.9.1-2.16.1.x86_64.rpm libxml2-devel-2.9.1-2.16.1.x86_64.rpm libxml2-tools-2.9.1-2.16.1.x86_64.rpm libxml2-tools-debuginfo-2.9.1-2.16.1.x86_64.rpm python-libxml2-2.9.1-2.16.1.x86_64.rpm python-libxml2-debuginfo-2.9.1-2.16.1.x86_64.rpm python-libxml2-debugsource-2.9.1-2.16.1.x86_64.rpm openSUSE-2014-615 update for gnome-settings-daemon moderate openSUSE 13.1 Update - Add gnome-settings-daemon-no-lockscreen-screenshot.patch: + media-keys: Disallow screenshots when locked (boo#900031, bgo#737456, CVE-2014-7300). gnome-settings-daemon-3.10.3-24.1.i586.rpm gnome-settings-daemon-3.10.3-24.1.src.rpm gnome-settings-daemon-debuginfo-3.10.3-24.1.i586.rpm gnome-settings-daemon-debugsource-3.10.3-24.1.i586.rpm gnome-settings-daemon-devel-3.10.3-24.1.i586.rpm gnome-settings-daemon-lang-3.10.3-24.1.noarch.rpm gnome-settings-daemon-3.10.3-24.1.x86_64.rpm gnome-settings-daemon-debuginfo-3.10.3-24.1.x86_64.rpm gnome-settings-daemon-debugsource-3.10.3-24.1.x86_64.rpm gnome-settings-daemon-devel-3.10.3-24.1.x86_64.rpm openSUSE-2014-616 update for phpMyAdmin moderate openSUSE 13.1 Update - phpMyAdmin 4.1.14.6 [boo#902154] [CVE-2014-8326] This release fixes cross-site scripting vulnerabilities in the SQL debug output and server monitor pages. This developer option is not enabled by default. - sf#4562 [security] XSS in debug SQL output - sf#4563 [security] XSS in monitor query analyzer phpMyAdmin-4.1.14.6-20.1.noarch.rpm phpMyAdmin-4.1.14.6-20.1.src.rpm openSUSE-2014-634 update for chromium moderate openSUSE 13.1 Update - Update to Chromium 38.0.2125.101 This update includes 159 security fixes, including 113 relatively minor fixes. Highlighted securtiy fixes are: CVE-2014-3188: A combination of V8 and IPC bugs that can lead to remote code execution outside of the sandbox CVE-2014-3189: Out-of-bounds read in PDFium CVE-2014-3190: Use-after-free in Events CVE-2014-3191: Use-after-free in Rendering CVE-2014-3192: Use-after-free in DOM CVE-2014-3193: Type confusion in Session Management CVE-2014-3194: Use-after-free in Web Workers CVE-2014-3195: Information Leak in V8 CVE-2014-3196: Permissions bypass in Windows Sandbox CVE-2014-3197: Information Leak in XSS Auditor CVE-2014-3198: Out-of-bounds read in PDFium CVE-2014-3199: Release Assert in V8 bindings CVE-2014-3200: Various fixes from internal audits, fuzzing and other initiatives - Drop the build of the Native Client. This is actually not a build as that prebuild binaries are being shipped. Also Google no longer provides prebuild binaries for the NativeClient for 32bit. Chromium as webbrowser is not affected by this and it bring Chromium inline with the regulations that prebuild binaries should not be shipped. * toolchaing_linux tarball dropped * Spec-file cleaned for NaCl stuff - Added patch no-clang-on-packman.diff to prevent the usage of clang on packman, which is not supported there chromedriver-38.0.2125.104-54.4.i586.rpm chromedriver-debuginfo-38.0.2125.104-54.4.i586.rpm chromium-38.0.2125.104-54.4.i586.rpm chromium-38.0.2125.104-54.4.src.rpm chromium-debuginfo-38.0.2125.104-54.4.i586.rpm chromium-debugsource-38.0.2125.104-54.4.i586.rpm chromium-desktop-gnome-38.0.2125.104-54.4.i586.rpm chromium-desktop-kde-38.0.2125.104-54.4.i586.rpm chromium-ffmpegsumo-38.0.2125.104-54.4.i586.rpm chromium-ffmpegsumo-debuginfo-38.0.2125.104-54.4.i586.rpm chromedriver-38.0.2125.104-54.4.x86_64.rpm chromedriver-debuginfo-38.0.2125.104-54.4.x86_64.rpm chromium-38.0.2125.104-54.4.x86_64.rpm chromium-debuginfo-38.0.2125.104-54.4.x86_64.rpm chromium-debugsource-38.0.2125.104-54.4.x86_64.rpm chromium-desktop-gnome-38.0.2125.104-54.4.x86_64.rpm chromium-desktop-kde-38.0.2125.104-54.4.x86_64.rpm chromium-ffmpegsumo-38.0.2125.104-54.4.x86_64.rpm chromium-ffmpegsumo-debuginfo-38.0.2125.104-54.4.x86_64.rpm openSUSE-2014-609 util-linux: Added documentation to the files-section of the specfile low openSUSE 13.1 Update This update fixes the following issue with util-linux: - Added documentation to the files-section of the specfile (bnc#823907) libblkid-devel-2.23.2-20.1.i586.rpm libblkid-devel-32bit-2.23.2-20.1.x86_64.rpm libblkid1-2.23.2-20.1.i586.rpm libblkid1-32bit-2.23.2-20.1.x86_64.rpm libblkid1-debuginfo-2.23.2-20.1.i586.rpm libblkid1-debuginfo-32bit-2.23.2-20.1.x86_64.rpm libmount-devel-2.23.2-20.1.i586.rpm libmount-devel-32bit-2.23.2-20.1.x86_64.rpm libmount1-2.23.2-20.1.i586.rpm libmount1-32bit-2.23.2-20.1.x86_64.rpm libmount1-debuginfo-2.23.2-20.1.i586.rpm libmount1-debuginfo-32bit-2.23.2-20.1.x86_64.rpm libuuid-devel-2.23.2-20.1.i586.rpm libuuid-devel-32bit-2.23.2-20.1.x86_64.rpm libuuid1-2.23.2-20.1.i586.rpm libuuid1-32bit-2.23.2-20.1.x86_64.rpm libuuid1-debuginfo-2.23.2-20.1.i586.rpm libuuid1-debuginfo-32bit-2.23.2-20.1.x86_64.rpm util-linux-2.23.2-20.1.i586.rpm util-linux-2.23.2-20.1.src.rpm util-linux-debuginfo-2.23.2-20.1.i586.rpm util-linux-debugsource-2.23.2-20.1.i586.rpm util-linux-lang-2.23.2-20.1.noarch.rpm uuidd-2.23.2-20.1.i586.rpm uuidd-debuginfo-2.23.2-20.1.i586.rpm libblkid-devel-2.23.2-20.1.x86_64.rpm libblkid1-2.23.2-20.1.x86_64.rpm libblkid1-debuginfo-2.23.2-20.1.x86_64.rpm libmount-devel-2.23.2-20.1.x86_64.rpm libmount1-2.23.2-20.1.x86_64.rpm libmount1-debuginfo-2.23.2-20.1.x86_64.rpm libuuid-devel-2.23.2-20.1.x86_64.rpm libuuid1-2.23.2-20.1.x86_64.rpm libuuid1-debuginfo-2.23.2-20.1.x86_64.rpm util-linux-2.23.2-20.1.x86_64.rpm util-linux-debuginfo-2.23.2-20.1.x86_64.rpm util-linux-debugsource-2.23.2-20.1.x86_64.rpm uuidd-2.23.2-20.1.x86_64.rpm uuidd-debuginfo-2.23.2-20.1.x86_64.rpm openSUSE-2015-48 Update for gnu-efi, pesign, shim moderate openSUSE 13.1 Update shim was updated to fix several security issues. - OOB read access when parsing DHCPv6 packets (remote DoS) (CVE-2014-3675). - Heap overflow when parsing IPv6 addresses provided by tftp:// DHCPv6 boot option (RCE) (CVE-2014-3676). - Memory corruption when processing user provided MOK lists (CVE-2014-3677). More information is available at https://bugzilla.novell.com/show_bug.cgi?id=889332 To enable this update gnu-efi was updated to 3.0u and pesign to version 0.109 This update requires you to confirm a dialog on the first reboot after installing the update! This is only necessary once. gnu-efi-3.0u-2.5.1.i586.rpm gnu-efi-3.0u-2.5.1.src.rpm pesign-0.109-3.9.2.i586.rpm pesign-0.109-3.9.2.src.rpm pesign-debuginfo-0.109-3.9.2.i586.rpm pesign-debugsource-0.109-3.9.2.i586.rpm gnu-efi-3.0u-2.5.1.x86_64.rpm pesign-0.109-3.9.2.x86_64.rpm pesign-debuginfo-0.109-3.9.2.x86_64.rpm pesign-debugsource-0.109-3.9.2.x86_64.rpm shim-0.7.318.81ee561d-7.2.src.rpm shim-0.7.318.81ee561d-7.2.x86_64.rpm openSUSE-2014-618 xfce4-panel-plugin-weather: fixes bug caused by API changes low openSUSE 13.1 Update This update fixes the following issues with xfce4-panel-plugin-weather: - boo#901944/bxo#10916: adapt to met.no locationforecast-1.2 API changes - fix the size of the panel icon xfce4-panel-plugin-weather-0.8.3-2.4.1.i586.rpm xfce4-panel-plugin-weather-0.8.3-2.4.1.src.rpm xfce4-panel-plugin-weather-debuginfo-0.8.3-2.4.1.i586.rpm xfce4-panel-plugin-weather-debugsource-0.8.3-2.4.1.i586.rpm xfce4-panel-plugin-weather-lang-0.8.3-2.4.1.noarch.rpm xfce4-panel-plugin-weather-0.8.3-2.4.1.x86_64.rpm xfce4-panel-plugin-weather-debuginfo-0.8.3-2.4.1.x86_64.rpm xfce4-panel-plugin-weather-debugsource-0.8.3-2.4.1.x86_64.rpm openSUSE-2014-635 update for pidgin moderate openSUSE 13.1 Update The following issues were fixed in this update: + General: - Check the basic constraints extension when validating SSL/TLS certificates. This fixes a security hole that allowed a malicious man-in-the-middle to impersonate an IM server or any other https endpoint. This affected both the NSS and GnuTLS plugins (CVE-2014-3694, boo#902495). - Allow and prefer TLS 1.2 and 1.1 when using the NSS plugin for SSL (im#15909). + libpurple3 compatibility: - Encrypted account passwords are preserved until the new one is set. - Fix loading Google Talk and Facebook XMPP accounts. + Groupwise: Fix potential remote crash parsing server message that indicates that a large amount of memory should be allocated (CVE-2014-3696, boo#902410). + IRC: Fix a possible leak of unencrypted data when using /me command with OTR (im#15750). + MXit: Fix potential remote crash parsing a malformed emoticon response (CVE-2014-3695, boo#902409). + XMPP: - Fix potential information leak where a malicious XMPP server and possibly even a malicious remote user could create a carefully crafted XMPP message that causes libpurple to send an XMPP message containing arbitrary memory (CVE-2014-3698, boo#902408). + Yahoo: Fix login when using the GnuTLS library for TLS connections (im#16172, boo#874606). libpurple-branding-openSUSE-13.1-2.17.1.noarch.rpm pidgin-branding-openSUSE-13.1-2.17.1.src.rpm pidgin-otr-4.0.0-4.7.1.i586.rpm pidgin-otr-4.0.0-4.7.1.src.rpm pidgin-otr-debuginfo-4.0.0-4.7.1.i586.rpm pidgin-otr-debugsource-4.0.0-4.7.1.i586.rpm finch-2.10.10-4.22.1.i586.rpm finch-debuginfo-2.10.10-4.22.1.i586.rpm finch-devel-2.10.10-4.22.1.i586.rpm libpurple-2.10.10-4.22.1.i586.rpm libpurple-branding-upstream-2.10.10-4.22.1.noarch.rpm libpurple-debuginfo-2.10.10-4.22.1.i586.rpm libpurple-devel-2.10.10-4.22.1.i586.rpm libpurple-lang-2.10.10-4.22.1.noarch.rpm libpurple-meanwhile-2.10.10-4.22.1.i586.rpm libpurple-meanwhile-debuginfo-2.10.10-4.22.1.i586.rpm libpurple-tcl-2.10.10-4.22.1.i586.rpm libpurple-tcl-debuginfo-2.10.10-4.22.1.i586.rpm pidgin-2.10.10-4.22.1.i586.rpm pidgin-2.10.10-4.22.1.src.rpm pidgin-debuginfo-2.10.10-4.22.1.i586.rpm pidgin-debugsource-2.10.10-4.22.1.i586.rpm pidgin-devel-2.10.10-4.22.1.i586.rpm pidgin-otr-4.0.0-4.7.1.x86_64.rpm pidgin-otr-debuginfo-4.0.0-4.7.1.x86_64.rpm pidgin-otr-debugsource-4.0.0-4.7.1.x86_64.rpm finch-2.10.10-4.22.1.x86_64.rpm finch-debuginfo-2.10.10-4.22.1.x86_64.rpm finch-devel-2.10.10-4.22.1.x86_64.rpm libpurple-2.10.10-4.22.1.x86_64.rpm libpurple-debuginfo-2.10.10-4.22.1.x86_64.rpm libpurple-devel-2.10.10-4.22.1.x86_64.rpm libpurple-meanwhile-2.10.10-4.22.1.x86_64.rpm libpurple-meanwhile-debuginfo-2.10.10-4.22.1.x86_64.rpm libpurple-tcl-2.10.10-4.22.1.x86_64.rpm libpurple-tcl-debuginfo-2.10.10-4.22.1.x86_64.rpm pidgin-2.10.10-4.22.1.x86_64.rpm pidgin-debuginfo-2.10.10-4.22.1.x86_64.rpm pidgin-debugsource-2.10.10-4.22.1.x86_64.rpm pidgin-devel-2.10.10-4.22.1.x86_64.rpm openSUSE-2014-622 tor 0.2.4.25 [boo#902476] low openSUSE 13.1 Update tor 0.2.4.25 [boo#902476] tor-0.2.4.25-5.20.1.i586.rpm tor-0.2.4.25-5.20.1.src.rpm tor-debuginfo-0.2.4.25-5.20.1.i586.rpm tor-debugsource-0.2.4.25-5.20.1.i586.rpm tor-0.2.4.25-5.20.1.x86_64.rpm tor-debuginfo-0.2.4.25-5.20.1.x86_64.rpm tor-debugsource-0.2.4.25-5.20.1.x86_64.rpm openSUSE-2014-636 update for php5 moderate openSUSE 13.1 Update - security update: * CVE-2014-3670 [bnc#902357] * CVE-2014-3669 [bnc#902360] * CVE-2014-3668 [bnc#902368] - added patches: * php-CVE-2014-3670.patch * php-CVE-2014-3669.patch * php-CVE-2014-3668.patch apache2-mod_php5-5.4.20-34.3.i586.rpm apache2-mod_php5-debuginfo-5.4.20-34.3.i586.rpm php5-5.4.20-34.3.i586.rpm php5-5.4.20-34.3.src.rpm php5-bcmath-5.4.20-34.3.i586.rpm php5-bcmath-debuginfo-5.4.20-34.3.i586.rpm php5-bz2-5.4.20-34.3.i586.rpm php5-bz2-debuginfo-5.4.20-34.3.i586.rpm php5-calendar-5.4.20-34.3.i586.rpm php5-calendar-debuginfo-5.4.20-34.3.i586.rpm php5-ctype-5.4.20-34.3.i586.rpm php5-ctype-debuginfo-5.4.20-34.3.i586.rpm php5-curl-5.4.20-34.3.i586.rpm php5-curl-debuginfo-5.4.20-34.3.i586.rpm php5-dba-5.4.20-34.3.i586.rpm php5-dba-debuginfo-5.4.20-34.3.i586.rpm php5-debuginfo-5.4.20-34.3.i586.rpm php5-debugsource-5.4.20-34.3.i586.rpm php5-devel-5.4.20-34.3.i586.rpm php5-dom-5.4.20-34.3.i586.rpm php5-dom-debuginfo-5.4.20-34.3.i586.rpm php5-enchant-5.4.20-34.3.i586.rpm php5-enchant-debuginfo-5.4.20-34.3.i586.rpm php5-exif-5.4.20-34.3.i586.rpm php5-exif-debuginfo-5.4.20-34.3.i586.rpm php5-fastcgi-5.4.20-34.3.i586.rpm php5-fastcgi-debuginfo-5.4.20-34.3.i586.rpm php5-fileinfo-5.4.20-34.3.i586.rpm php5-fileinfo-debuginfo-5.4.20-34.3.i586.rpm php5-firebird-5.4.20-34.3.i586.rpm php5-firebird-debuginfo-5.4.20-34.3.i586.rpm php5-fpm-5.4.20-34.3.i586.rpm php5-fpm-debuginfo-5.4.20-34.3.i586.rpm php5-ftp-5.4.20-34.3.i586.rpm php5-ftp-debuginfo-5.4.20-34.3.i586.rpm php5-gd-5.4.20-34.3.i586.rpm php5-gd-debuginfo-5.4.20-34.3.i586.rpm php5-gettext-5.4.20-34.3.i586.rpm php5-gettext-debuginfo-5.4.20-34.3.i586.rpm php5-gmp-5.4.20-34.3.i586.rpm php5-gmp-debuginfo-5.4.20-34.3.i586.rpm php5-iconv-5.4.20-34.3.i586.rpm php5-iconv-debuginfo-5.4.20-34.3.i586.rpm php5-imap-5.4.20-34.3.i586.rpm php5-imap-debuginfo-5.4.20-34.3.i586.rpm php5-intl-5.4.20-34.3.i586.rpm php5-intl-debuginfo-5.4.20-34.3.i586.rpm php5-json-5.4.20-34.3.i586.rpm php5-json-debuginfo-5.4.20-34.3.i586.rpm php5-ldap-5.4.20-34.3.i586.rpm php5-ldap-debuginfo-5.4.20-34.3.i586.rpm php5-mbstring-5.4.20-34.3.i586.rpm php5-mbstring-debuginfo-5.4.20-34.3.i586.rpm php5-mcrypt-5.4.20-34.3.i586.rpm php5-mcrypt-debuginfo-5.4.20-34.3.i586.rpm php5-mssql-5.4.20-34.3.i586.rpm php5-mssql-debuginfo-5.4.20-34.3.i586.rpm php5-mysql-5.4.20-34.3.i586.rpm php5-mysql-debuginfo-5.4.20-34.3.i586.rpm php5-odbc-5.4.20-34.3.i586.rpm php5-odbc-debuginfo-5.4.20-34.3.i586.rpm php5-openssl-5.4.20-34.3.i586.rpm php5-openssl-debuginfo-5.4.20-34.3.i586.rpm php5-pcntl-5.4.20-34.3.i586.rpm php5-pcntl-debuginfo-5.4.20-34.3.i586.rpm php5-pdo-5.4.20-34.3.i586.rpm php5-pdo-debuginfo-5.4.20-34.3.i586.rpm php5-pear-5.4.20-34.3.noarch.rpm php5-pgsql-5.4.20-34.3.i586.rpm php5-pgsql-debuginfo-5.4.20-34.3.i586.rpm php5-phar-5.4.20-34.3.i586.rpm php5-phar-debuginfo-5.4.20-34.3.i586.rpm php5-posix-5.4.20-34.3.i586.rpm php5-posix-debuginfo-5.4.20-34.3.i586.rpm php5-pspell-5.4.20-34.3.i586.rpm php5-pspell-debuginfo-5.4.20-34.3.i586.rpm php5-readline-5.4.20-34.3.i586.rpm php5-readline-debuginfo-5.4.20-34.3.i586.rpm php5-shmop-5.4.20-34.3.i586.rpm php5-shmop-debuginfo-5.4.20-34.3.i586.rpm php5-snmp-5.4.20-34.3.i586.rpm php5-snmp-debuginfo-5.4.20-34.3.i586.rpm php5-soap-5.4.20-34.3.i586.rpm php5-soap-debuginfo-5.4.20-34.3.i586.rpm php5-sockets-5.4.20-34.3.i586.rpm php5-sockets-debuginfo-5.4.20-34.3.i586.rpm php5-sqlite-5.4.20-34.3.i586.rpm php5-sqlite-debuginfo-5.4.20-34.3.i586.rpm php5-suhosin-5.4.20-34.3.i586.rpm php5-suhosin-debuginfo-5.4.20-34.3.i586.rpm php5-sysvmsg-5.4.20-34.3.i586.rpm php5-sysvmsg-debuginfo-5.4.20-34.3.i586.rpm php5-sysvsem-5.4.20-34.3.i586.rpm php5-sysvsem-debuginfo-5.4.20-34.3.i586.rpm php5-sysvshm-5.4.20-34.3.i586.rpm php5-sysvshm-debuginfo-5.4.20-34.3.i586.rpm php5-tidy-5.4.20-34.3.i586.rpm php5-tidy-debuginfo-5.4.20-34.3.i586.rpm php5-tokenizer-5.4.20-34.3.i586.rpm php5-tokenizer-debuginfo-5.4.20-34.3.i586.rpm php5-wddx-5.4.20-34.3.i586.rpm php5-wddx-debuginfo-5.4.20-34.3.i586.rpm php5-xmlreader-5.4.20-34.3.i586.rpm php5-xmlreader-debuginfo-5.4.20-34.3.i586.rpm php5-xmlrpc-5.4.20-34.3.i586.rpm php5-xmlrpc-debuginfo-5.4.20-34.3.i586.rpm php5-xmlwriter-5.4.20-34.3.i586.rpm php5-xmlwriter-debuginfo-5.4.20-34.3.i586.rpm php5-xsl-5.4.20-34.3.i586.rpm php5-xsl-debuginfo-5.4.20-34.3.i586.rpm php5-zip-5.4.20-34.3.i586.rpm php5-zip-debuginfo-5.4.20-34.3.i586.rpm php5-zlib-5.4.20-34.3.i586.rpm php5-zlib-debuginfo-5.4.20-34.3.i586.rpm apache2-mod_php5-5.4.20-34.3.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-34.3.x86_64.rpm php5-5.4.20-34.3.x86_64.rpm php5-bcmath-5.4.20-34.3.x86_64.rpm php5-bcmath-debuginfo-5.4.20-34.3.x86_64.rpm php5-bz2-5.4.20-34.3.x86_64.rpm php5-bz2-debuginfo-5.4.20-34.3.x86_64.rpm php5-calendar-5.4.20-34.3.x86_64.rpm php5-calendar-debuginfo-5.4.20-34.3.x86_64.rpm php5-ctype-5.4.20-34.3.x86_64.rpm php5-ctype-debuginfo-5.4.20-34.3.x86_64.rpm php5-curl-5.4.20-34.3.x86_64.rpm php5-curl-debuginfo-5.4.20-34.3.x86_64.rpm php5-dba-5.4.20-34.3.x86_64.rpm php5-dba-debuginfo-5.4.20-34.3.x86_64.rpm php5-debuginfo-5.4.20-34.3.x86_64.rpm php5-debugsource-5.4.20-34.3.x86_64.rpm php5-devel-5.4.20-34.3.x86_64.rpm php5-dom-5.4.20-34.3.x86_64.rpm php5-dom-debuginfo-5.4.20-34.3.x86_64.rpm php5-enchant-5.4.20-34.3.x86_64.rpm php5-enchant-debuginfo-5.4.20-34.3.x86_64.rpm php5-exif-5.4.20-34.3.x86_64.rpm php5-exif-debuginfo-5.4.20-34.3.x86_64.rpm php5-fastcgi-5.4.20-34.3.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-34.3.x86_64.rpm php5-fileinfo-5.4.20-34.3.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-34.3.x86_64.rpm php5-firebird-5.4.20-34.3.x86_64.rpm php5-firebird-debuginfo-5.4.20-34.3.x86_64.rpm php5-fpm-5.4.20-34.3.x86_64.rpm php5-fpm-debuginfo-5.4.20-34.3.x86_64.rpm php5-ftp-5.4.20-34.3.x86_64.rpm php5-ftp-debuginfo-5.4.20-34.3.x86_64.rpm php5-gd-5.4.20-34.3.x86_64.rpm php5-gd-debuginfo-5.4.20-34.3.x86_64.rpm php5-gettext-5.4.20-34.3.x86_64.rpm php5-gettext-debuginfo-5.4.20-34.3.x86_64.rpm php5-gmp-5.4.20-34.3.x86_64.rpm php5-gmp-debuginfo-5.4.20-34.3.x86_64.rpm php5-iconv-5.4.20-34.3.x86_64.rpm php5-iconv-debuginfo-5.4.20-34.3.x86_64.rpm php5-imap-5.4.20-34.3.x86_64.rpm php5-imap-debuginfo-5.4.20-34.3.x86_64.rpm php5-intl-5.4.20-34.3.x86_64.rpm php5-intl-debuginfo-5.4.20-34.3.x86_64.rpm php5-json-5.4.20-34.3.x86_64.rpm php5-json-debuginfo-5.4.20-34.3.x86_64.rpm php5-ldap-5.4.20-34.3.x86_64.rpm php5-ldap-debuginfo-5.4.20-34.3.x86_64.rpm php5-mbstring-5.4.20-34.3.x86_64.rpm php5-mbstring-debuginfo-5.4.20-34.3.x86_64.rpm php5-mcrypt-5.4.20-34.3.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-34.3.x86_64.rpm php5-mssql-5.4.20-34.3.x86_64.rpm php5-mssql-debuginfo-5.4.20-34.3.x86_64.rpm php5-mysql-5.4.20-34.3.x86_64.rpm php5-mysql-debuginfo-5.4.20-34.3.x86_64.rpm php5-odbc-5.4.20-34.3.x86_64.rpm php5-odbc-debuginfo-5.4.20-34.3.x86_64.rpm php5-openssl-5.4.20-34.3.x86_64.rpm php5-openssl-debuginfo-5.4.20-34.3.x86_64.rpm php5-pcntl-5.4.20-34.3.x86_64.rpm php5-pcntl-debuginfo-5.4.20-34.3.x86_64.rpm php5-pdo-5.4.20-34.3.x86_64.rpm php5-pdo-debuginfo-5.4.20-34.3.x86_64.rpm php5-pgsql-5.4.20-34.3.x86_64.rpm php5-pgsql-debuginfo-5.4.20-34.3.x86_64.rpm php5-phar-5.4.20-34.3.x86_64.rpm php5-phar-debuginfo-5.4.20-34.3.x86_64.rpm php5-posix-5.4.20-34.3.x86_64.rpm php5-posix-debuginfo-5.4.20-34.3.x86_64.rpm php5-pspell-5.4.20-34.3.x86_64.rpm php5-pspell-debuginfo-5.4.20-34.3.x86_64.rpm php5-readline-5.4.20-34.3.x86_64.rpm php5-readline-debuginfo-5.4.20-34.3.x86_64.rpm php5-shmop-5.4.20-34.3.x86_64.rpm php5-shmop-debuginfo-5.4.20-34.3.x86_64.rpm php5-snmp-5.4.20-34.3.x86_64.rpm php5-snmp-debuginfo-5.4.20-34.3.x86_64.rpm php5-soap-5.4.20-34.3.x86_64.rpm php5-soap-debuginfo-5.4.20-34.3.x86_64.rpm php5-sockets-5.4.20-34.3.x86_64.rpm php5-sockets-debuginfo-5.4.20-34.3.x86_64.rpm php5-sqlite-5.4.20-34.3.x86_64.rpm php5-sqlite-debuginfo-5.4.20-34.3.x86_64.rpm php5-suhosin-5.4.20-34.3.x86_64.rpm php5-suhosin-debuginfo-5.4.20-34.3.x86_64.rpm php5-sysvmsg-5.4.20-34.3.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-34.3.x86_64.rpm php5-sysvsem-5.4.20-34.3.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-34.3.x86_64.rpm php5-sysvshm-5.4.20-34.3.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-34.3.x86_64.rpm php5-tidy-5.4.20-34.3.x86_64.rpm php5-tidy-debuginfo-5.4.20-34.3.x86_64.rpm php5-tokenizer-5.4.20-34.3.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-34.3.x86_64.rpm php5-wddx-5.4.20-34.3.x86_64.rpm php5-wddx-debuginfo-5.4.20-34.3.x86_64.rpm php5-xmlreader-5.4.20-34.3.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-34.3.x86_64.rpm php5-xmlrpc-5.4.20-34.3.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-34.3.x86_64.rpm php5-xmlwriter-5.4.20-34.3.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-34.3.x86_64.rpm php5-xsl-5.4.20-34.3.x86_64.rpm php5-xsl-debuginfo-5.4.20-34.3.x86_64.rpm php5-zip-5.4.20-34.3.x86_64.rpm php5-zip-debuginfo-5.4.20-34.3.x86_64.rpm php5-zlib-5.4.20-34.3.x86_64.rpm php5-zlib-debuginfo-5.4.20-34.3.x86_64.rpm openSUSE-2014-643 gnome-calculator: Update to version 3.10.3 that fixes crashes low openSUSE 13.1 Update This update fixes the following issues with gnome-calculator: -bnc#896686: Update to version 3.10.3 + Fix crash on super/subscript buttons. + Fix previous answer on undo. + Fix segfault on repeated undo. + Updated translations. gnome-calculator-3.10.3-12.1.i586.rpm gnome-calculator-3.10.3-12.1.src.rpm gnome-calculator-debuginfo-3.10.3-12.1.i586.rpm gnome-calculator-debugsource-3.10.3-12.1.i586.rpm gnome-calculator-lang-3.10.3-12.1.noarch.rpm gnome-calculator-3.10.3-12.1.x86_64.rpm gnome-calculator-debuginfo-3.10.3-12.1.x86_64.rpm gnome-calculator-debugsource-3.10.3-12.1.x86_64.rpm openSUSE-2014-626 apache2-mod_nss: Added patch to compare CN and VS hostname low openSUSE 13.1 Update This update fixes the following issues with apache2-mod_nss: -bnc#897712: added patch that compare CN and VS hostname (use NSS library). apache2-mod_nss-1.0.8-6.17.2.i586.rpm apache2-mod_nss-1.0.8-6.17.2.src.rpm apache2-mod_nss-debuginfo-1.0.8-6.17.2.i586.rpm apache2-mod_nss-debugsource-1.0.8-6.17.2.i586.rpm apache2-mod_nss-1.0.8-6.17.2.x86_64.rpm apache2-mod_nss-debuginfo-1.0.8-6.17.2.x86_64.rpm apache2-mod_nss-debugsource-1.0.8-6.17.2.x86_64.rpm openSUSE-2014-627 telnet: added patch that fixes generation of an infinite loop low openSUSE 13.1 Update This update fixes the following issue with telnet: -bnc#898481: added patch that fixes generating an infinite loop telnet-1.2-164.4.1.i586.rpm telnet-1.2-164.4.1.src.rpm telnet-debuginfo-1.2-164.4.1.i586.rpm telnet-debugsource-1.2-164.4.1.i586.rpm telnet-server-1.2-164.4.1.i586.rpm telnet-server-debuginfo-1.2-164.4.1.i586.rpm telnet-1.2-164.4.1.x86_64.rpm telnet-debuginfo-1.2-164.4.1.x86_64.rpm telnet-debugsource-1.2-164.4.1.x86_64.rpm telnet-server-1.2-164.4.1.x86_64.rpm telnet-server-debuginfo-1.2-164.4.1.x86_64.rpm openSUSE-2014-632 timezone: update to version 2014i moderate openSUSE 13.1 Update timezone was updated to 2014i [bsc#902276]: * Pacific/Fiji will observe DST from 2014-11-02 02:00 to 2015-01-18 03:00. * A new Zone Pacific/Bougainville, for the part of Papua New Guinea that plans to switch from UTC+10 to UTC+11 on 2014-12-28 at 02:00. * Some changes in time zone abbreviations and affecting past time stamps. * Some fixes for minor bugs. timezone-java-2014i-8.1.noarch.rpm timezone-java-2014i-8.1.src.rpm timezone-2014i-8.1.i586.rpm timezone-2014i-8.1.src.rpm timezone-debuginfo-2014i-8.1.i586.rpm timezone-debugsource-2014i-8.1.i586.rpm timezone-2014i-8.1.x86_64.rpm timezone-debuginfo-2014i-8.1.x86_64.rpm timezone-debugsource-2014i-8.1.x86_64.rpm openSUSE-2014-647 libserf: Disable SSLv2 and SSLv3. moderate openSUSE 13.1 Update libserf was updated to disable SSLv2 and SSLv3. libserf was updated to version 1.3.8 on openSUSE 13.1 and 13.2. This release also fixes a problem with handling very large gzip-encoded HTTP responses. For openSUSE 12.3 libserf 1.1.1 was patched to disable SSLv2 and SSLv3. libserf-1-1-1.3.8-20.1.i586.rpm libserf-1-1-debuginfo-1.3.8-20.1.i586.rpm libserf-1.3.8-20.1.src.rpm libserf-debugsource-1.3.8-20.1.i586.rpm libserf-devel-1.3.8-20.1.i586.rpm libserf-1-1-1.3.8-20.1.x86_64.rpm libserf-1-1-debuginfo-1.3.8-20.1.x86_64.rpm libserf-debugsource-1.3.8-20.1.x86_64.rpm libserf-devel-1.3.8-20.1.x86_64.rpm openSUSE-2014-639 tnftp: Prevent command exection moderate openSUSE 13.1 Update tnftp was updated to fix the possible execution of commands by a remote attacker (CVE-2014-8517). tnftp-20100108-2.4.1.i586.rpm tnftp-20100108-2.4.1.src.rpm tnftp-debuginfo-20100108-2.4.1.i586.rpm tnftp-debugsource-20100108-2.4.1.i586.rpm tnftp-20100108-2.4.1.x86_64.rpm tnftp-debuginfo-20100108-2.4.1.x86_64.rpm tnftp-debugsource-20100108-2.4.1.x86_64.rpm openSUSE-2014-638 quassel: Fixed out-of-bound read moderate openSUSE 13.1 Update quassel was updated to fix an out-of-bound read (CVE-2014-8483). quassel-0.9.2-16.1.src.rpm quassel-base-0.9.2-16.1.i586.rpm quassel-client-0.9.2-16.1.i586.rpm quassel-client-debuginfo-0.9.2-16.1.i586.rpm quassel-core-0.9.2-16.1.i586.rpm quassel-core-debuginfo-0.9.2-16.1.i586.rpm quassel-debugsource-0.9.2-16.1.i586.rpm quassel-mono-0.9.2-16.1.i586.rpm quassel-mono-debuginfo-0.9.2-16.1.i586.rpm quassel-base-0.9.2-16.1.x86_64.rpm quassel-client-0.9.2-16.1.x86_64.rpm quassel-client-debuginfo-0.9.2-16.1.x86_64.rpm quassel-core-0.9.2-16.1.x86_64.rpm quassel-core-debuginfo-0.9.2-16.1.x86_64.rpm quassel-debugsource-0.9.2-16.1.x86_64.rpm quassel-mono-0.9.2-16.1.x86_64.rpm quassel-mono-debuginfo-0.9.2-16.1.x86_64.rpm openSUSE-2014-637 update for wget moderate openSUSE 13.1 Update wget was updated to version 1.16 to fix one security issue. The following security issue was fixed: - Fix for symlink attack which could allow a malicious ftp server to create arbitrary files, directories or symbolic links and set their permissions when retrieving a directory recursively through FTP (CVE-2014-4877). wget-1.16-3.4.1.i586.rpm wget-1.16-3.4.1.src.rpm wget-debuginfo-1.16-3.4.1.i586.rpm wget-debugsource-1.16-3.4.1.i586.rpm wget-1.16-3.4.1.x86_64.rpm wget-debuginfo-1.16-3.4.1.x86_64.rpm wget-debugsource-1.16-3.4.1.x86_64.rpm openSUSE-2014-649 Security update for ImageMagick moderate openSUSE 13.1 Update ImageMagick was updated to fix three security issues. These security issues were fixed: - Out-of-bounds memory access in PCX parser (CVE-2014-8355). - Out-of-bounds memory access in resize code (CVE-2014-8354). - Out-of-bounds memory error in DCM decode (CVE-2014-8562). ImageMagick-6.8.6.9-2.24.1.i586.rpm ImageMagick-6.8.6.9-2.24.1.src.rpm ImageMagick-debuginfo-6.8.6.9-2.24.1.i586.rpm ImageMagick-debugsource-6.8.6.9-2.24.1.i586.rpm ImageMagick-devel-32bit-6.8.6.9-2.24.1.x86_64.rpm ImageMagick-devel-6.8.6.9-2.24.1.i586.rpm ImageMagick-doc-6.8.6.9-2.24.1.noarch.rpm ImageMagick-extra-6.8.6.9-2.24.1.i586.rpm ImageMagick-extra-debuginfo-6.8.6.9-2.24.1.i586.rpm libMagick++-6_Q16-2-32bit-6.8.6.9-2.24.1.x86_64.rpm libMagick++-6_Q16-2-6.8.6.9-2.24.1.i586.rpm libMagick++-6_Q16-2-debuginfo-32bit-6.8.6.9-2.24.1.x86_64.rpm libMagick++-6_Q16-2-debuginfo-6.8.6.9-2.24.1.i586.rpm libMagick++-devel-32bit-6.8.6.9-2.24.1.x86_64.rpm libMagick++-devel-6.8.6.9-2.24.1.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.6.9-2.24.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.6.9-2.24.1.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.6.9-2.24.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.24.1.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.6.9-2.24.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.6.9-2.24.1.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.6.9-2.24.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.24.1.i586.rpm perl-PerlMagick-6.8.6.9-2.24.1.i586.rpm perl-PerlMagick-debuginfo-6.8.6.9-2.24.1.i586.rpm ImageMagick-6.8.6.9-2.24.1.x86_64.rpm ImageMagick-debuginfo-6.8.6.9-2.24.1.x86_64.rpm ImageMagick-debugsource-6.8.6.9-2.24.1.x86_64.rpm ImageMagick-devel-6.8.6.9-2.24.1.x86_64.rpm ImageMagick-extra-6.8.6.9-2.24.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.6.9-2.24.1.x86_64.rpm libMagick++-6_Q16-2-6.8.6.9-2.24.1.x86_64.rpm libMagick++-6_Q16-2-debuginfo-6.8.6.9-2.24.1.x86_64.rpm libMagick++-devel-6.8.6.9-2.24.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.6.9-2.24.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.24.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.6.9-2.24.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.24.1.x86_64.rpm perl-PerlMagick-6.8.6.9-2.24.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.6.9-2.24.1.x86_64.rpm openSUSE-2014-678 apache2-mod_nss: Fixed for SNI and TLS 1.2 support moderate openSUSE 13.1 Update The apache2 mod_nss HTTPS provider was updated to fix bugs: - bnc#902068: Adding small fixes for support of TLS v1.2 (was already enabled before). - bnc#897712: Merged patch that compares CN and VS hostname (use NSS library). apache2-mod_nss-1.0.8-6.17.1.i586.rpm apache2-mod_nss-1.0.8-6.17.1.src.rpm apache2-mod_nss-debuginfo-1.0.8-6.17.1.i586.rpm apache2-mod_nss-debugsource-1.0.8-6.17.1.i586.rpm apache2-mod_nss-1.0.8-6.17.1.x86_64.rpm apache2-mod_nss-debuginfo-1.0.8-6.17.1.x86_64.rpm apache2-mod_nss-debugsource-1.0.8-6.17.1.x86_64.rpm openSUSE-2014-661 Security update for libreoffice moderate openSUSE 13.1 Update libreoffice was updated to fix two security issues. These security issues were fixed: - "Document as E-mail" vulnerability (bnc#900218). - Impress Remote Control Use-after-Free Vulnerability (CVE-2014-3693). libreoffice-branding-upstream-4.1.6.2-29.1.noarch.rpm libreoffice-branding-upstream-4.1.6.2-29.1.src.rpm libreoffice-help-en-US-4.1.6.2-29.1.noarch.rpm libreoffice-help-en-US-4.1.6.2-29.1.src.rpm libreoffice-help-ast-4.1.6.2-29.1.noarch.rpm libreoffice-help-bg-4.1.6.2-29.1.noarch.rpm libreoffice-help-ca-4.1.6.2-29.1.noarch.rpm libreoffice-help-cs-4.1.6.2-29.1.noarch.rpm libreoffice-help-da-4.1.6.2-29.1.noarch.rpm libreoffice-help-de-4.1.6.2-29.1.noarch.rpm libreoffice-help-en-GB-4.1.6.2-29.1.noarch.rpm libreoffice-help-group1-4.1.6.2-29.1.src.rpm libreoffice-help-el-4.1.6.2-29.1.noarch.rpm libreoffice-help-en-ZA-4.1.6.2-29.1.noarch.rpm libreoffice-help-es-4.1.6.2-29.1.noarch.rpm libreoffice-help-et-4.1.6.2-29.1.noarch.rpm libreoffice-help-eu-4.1.6.2-29.1.noarch.rpm libreoffice-help-fi-4.1.6.2-29.1.noarch.rpm libreoffice-help-fr-4.1.6.2-29.1.noarch.rpm libreoffice-help-group2-4.1.6.2-29.1.src.rpm libreoffice-help-gl-4.1.6.2-29.1.noarch.rpm libreoffice-help-group3-4.1.6.2-29.1.src.rpm libreoffice-help-gu-IN-4.1.6.2-29.1.noarch.rpm libreoffice-help-hi-IN-4.1.6.2-29.1.noarch.rpm libreoffice-help-hu-4.1.6.2-29.1.noarch.rpm libreoffice-help-it-4.1.6.2-29.1.noarch.rpm libreoffice-help-ja-4.1.6.2-29.1.noarch.rpm libreoffice-help-km-4.1.6.2-29.1.noarch.rpm libreoffice-help-group4-4.1.6.2-29.1.src.rpm libreoffice-help-ko-4.1.6.2-29.1.noarch.rpm libreoffice-help-mk-4.1.6.2-29.1.noarch.rpm libreoffice-help-nb-4.1.6.2-29.1.noarch.rpm libreoffice-help-nl-4.1.6.2-29.1.noarch.rpm libreoffice-help-pl-4.1.6.2-29.1.noarch.rpm libreoffice-help-pt-4.1.6.2-29.1.noarch.rpm libreoffice-help-pt-BR-4.1.6.2-29.1.noarch.rpm libreoffice-help-group5-4.1.6.2-29.1.src.rpm libreoffice-help-ru-4.1.6.2-29.1.noarch.rpm libreoffice-help-sk-4.1.6.2-29.1.noarch.rpm libreoffice-help-sl-4.1.6.2-29.1.noarch.rpm libreoffice-help-sv-4.1.6.2-29.1.noarch.rpm libreoffice-help-tr-4.1.6.2-29.1.noarch.rpm libreoffice-help-vi-4.1.6.2-29.1.noarch.rpm libreoffice-help-zh-CN-4.1.6.2-29.1.noarch.rpm libreoffice-help-zh-TW-4.1.6.2-29.1.noarch.rpm libreoffice-icon-theme-crystal-4.1.6.2-29.1.noarch.rpm libreoffice-icon-theme-galaxy-4.1.6.2-29.1.noarch.rpm libreoffice-icon-theme-hicontrast-4.1.6.2-29.1.noarch.rpm libreoffice-icon-theme-oxygen-4.1.6.2-29.1.noarch.rpm libreoffice-icon-theme-tango-4.1.6.2-29.1.noarch.rpm libreoffice-icon-themes-4.1.6.2-29.1.src.rpm libreoffice-l10n-4.1.6.2-29.3.src.rpm libreoffice-l10n-af-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-am-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-ar-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-as-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-ast-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-be-BY-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-bg-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-br-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-ca-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-cs-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-cy-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-da-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-de-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-el-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-en-GB-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-en-ZA-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-eo-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-es-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-et-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-eu-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-fi-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-fr-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-ga-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-gd-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-gl-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-gu-IN-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-he-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-hi-IN-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-hr-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-hu-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-id-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-is-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-it-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-ja-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-ka-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-km-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-kn-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-ko-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-lt-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-mk-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-ml-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-mr-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-nb-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-nl-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-nn-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-nr-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-om-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-or-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-pa-IN-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-pl-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-pt-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-pt-BR-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-ro-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-ru-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-rw-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-sh-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-sk-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-sl-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-sr-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-ss-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-st-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-sv-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-ta-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-te-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-tg-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-th-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-tr-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-ts-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-ug-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-uk-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-ve-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-vi-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-xh-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-zh-CN-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-zh-TW-4.1.6.2-29.3.noarch.rpm libreoffice-l10n-zu-4.1.6.2-29.3.noarch.rpm libreoffice-4.1.6.2-29.1.i586.rpm libreoffice-4.1.6.2-29.1.src.rpm libreoffice-base-4.1.6.2-29.1.i586.rpm libreoffice-base-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-base-drivers-mysql-4.1.6.2-29.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-base-drivers-postgresql-4.1.6.2-29.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-base-extensions-4.1.6.2-29.1.i586.rpm libreoffice-calc-4.1.6.2-29.1.i586.rpm libreoffice-calc-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-calc-extensions-4.1.6.2-29.1.i586.rpm libreoffice-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-debugsource-4.1.6.2-29.1.i586.rpm libreoffice-draw-4.1.6.2-29.1.i586.rpm libreoffice-draw-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-draw-extensions-4.1.6.2-29.1.i586.rpm libreoffice-filters-optional-4.1.6.2-29.1.i586.rpm libreoffice-gnome-4.1.6.2-29.1.i586.rpm libreoffice-gnome-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-icon-themes-prebuilt-4.1.6.2-29.1.i586.rpm libreoffice-impress-4.1.6.2-29.1.i586.rpm libreoffice-impress-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-impress-extensions-4.1.6.2-29.1.i586.rpm libreoffice-impress-extensions-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-kde-4.1.6.2-29.1.i586.rpm libreoffice-kde-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-kde4-4.1.6.2-29.1.i586.rpm libreoffice-kde4-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-l10n-prebuilt-4.1.6.2-29.1.i586.rpm libreoffice-mailmerge-4.1.6.2-29.1.i586.rpm libreoffice-math-4.1.6.2-29.1.i586.rpm libreoffice-math-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-officebean-4.1.6.2-29.1.i586.rpm libreoffice-officebean-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-pyuno-4.1.6.2-29.1.i586.rpm libreoffice-pyuno-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-sdk-4.1.6.2-29.1.i586.rpm libreoffice-sdk-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-sdk-doc-4.1.6.2-29.1.i586.rpm libreoffice-writer-4.1.6.2-29.1.i586.rpm libreoffice-writer-debuginfo-4.1.6.2-29.1.i586.rpm libreoffice-writer-extensions-4.1.6.2-29.1.i586.rpm libreoffice-4.1.6.2-29.1.x86_64.rpm libreoffice-base-4.1.6.2-29.1.x86_64.rpm libreoffice-base-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-base-drivers-mysql-4.1.6.2-29.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-base-drivers-postgresql-4.1.6.2-29.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-base-extensions-4.1.6.2-29.1.x86_64.rpm libreoffice-calc-4.1.6.2-29.1.x86_64.rpm libreoffice-calc-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-calc-extensions-4.1.6.2-29.1.x86_64.rpm libreoffice-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-debugsource-4.1.6.2-29.1.x86_64.rpm libreoffice-draw-4.1.6.2-29.1.x86_64.rpm libreoffice-draw-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-draw-extensions-4.1.6.2-29.1.x86_64.rpm libreoffice-filters-optional-4.1.6.2-29.1.x86_64.rpm libreoffice-gnome-4.1.6.2-29.1.x86_64.rpm libreoffice-gnome-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-icon-themes-prebuilt-4.1.6.2-29.1.x86_64.rpm libreoffice-impress-4.1.6.2-29.1.x86_64.rpm libreoffice-impress-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-impress-extensions-4.1.6.2-29.1.x86_64.rpm libreoffice-impress-extensions-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-kde-4.1.6.2-29.1.x86_64.rpm libreoffice-kde-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-kde4-4.1.6.2-29.1.x86_64.rpm libreoffice-kde4-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-l10n-prebuilt-4.1.6.2-29.1.x86_64.rpm libreoffice-mailmerge-4.1.6.2-29.1.x86_64.rpm libreoffice-math-4.1.6.2-29.1.x86_64.rpm libreoffice-math-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-officebean-4.1.6.2-29.1.x86_64.rpm libreoffice-officebean-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-pyuno-4.1.6.2-29.1.x86_64.rpm libreoffice-pyuno-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-sdk-4.1.6.2-29.1.x86_64.rpm libreoffice-sdk-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-sdk-doc-4.1.6.2-29.1.x86_64.rpm libreoffice-writer-4.1.6.2-29.1.x86_64.rpm libreoffice-writer-debuginfo-4.1.6.2-29.1.x86_64.rpm libreoffice-writer-extensions-4.1.6.2-29.1.x86_64.rpm openSUSE-2014-664 fribidi: bugfix update moderate openSUSE 13.1 Update FriBiDi was updated to version 0.19.6: * Fix two minor bidi bugs. * Build with new libtool to support ppc64le. * fixed boo#903462: -enable-malloc to be thread safe fribidi-0.19.6-11.4.1.i586.rpm fribidi-0.19.6-11.4.1.src.rpm fribidi-32bit-0.19.6-11.4.1.x86_64.rpm fribidi-debuginfo-0.19.6-11.4.1.i586.rpm fribidi-debuginfo-32bit-0.19.6-11.4.1.x86_64.rpm fribidi-debugsource-0.19.6-11.4.1.i586.rpm fribidi-devel-0.19.6-11.4.1.i586.rpm fribidi-0.19.6-11.4.1.x86_64.rpm fribidi-debuginfo-0.19.6-11.4.1.x86_64.rpm fribidi-debugsource-0.19.6-11.4.1.x86_64.rpm fribidi-devel-0.19.6-11.4.1.x86_64.rpm openSUSE-2014-663 ibus-hangul:update to 1.5.0 low openSUSE 13.1 Update This update fixes boo#898919 with other usage obstacles found by packager herself. * ibus-hangul can't be called out if it's the only engine. (So no ibus icon on systray) * ibus-hangul can't be switched from other engines by hot keys (Shift + Ctrl), have to click by mouse * ibus-hangul can't be toggled from, eg, English (Ctrl + Space) * ibus-hangul-setup can't be shown because of a Gobject error ibus-hangul-1.5.0-2.4.1.i586.rpm ibus-hangul-1.5.0-2.4.1.src.rpm ibus-hangul-debuginfo-1.5.0-2.4.1.i586.rpm ibus-hangul-debugsource-1.5.0-2.4.1.i586.rpm ibus-hangul-1.5.0-2.4.1.x86_64.rpm ibus-hangul-debuginfo-1.5.0-2.4.1.x86_64.rpm ibus-hangul-debugsource-1.5.0-2.4.1.x86_64.rpm openSUSE-2014-662 policycoreutils: require YUM modules moderate openSUSE 13.1 Update policycoreutils was supplimented with with YUM requires to make the "sepolicy" command work. policycoreutils-2.1.14-3.4.1.i586.rpm policycoreutils-2.1.14-3.4.1.src.rpm policycoreutils-debuginfo-2.1.14-3.4.1.i586.rpm policycoreutils-debugsource-2.1.14-3.4.1.i586.rpm policycoreutils-gui-2.1.14-3.4.1.i586.rpm policycoreutils-lang-2.1.14-3.4.1.noarch.rpm policycoreutils-newrole-2.1.14-3.4.1.i586.rpm policycoreutils-newrole-debuginfo-2.1.14-3.4.1.i586.rpm policycoreutils-python-2.1.14-3.4.1.i586.rpm policycoreutils-python-debuginfo-2.1.14-3.4.1.i586.rpm policycoreutils-sandbox-2.1.14-3.4.1.i586.rpm policycoreutils-sandbox-debuginfo-2.1.14-3.4.1.i586.rpm policycoreutils-2.1.14-3.4.1.x86_64.rpm policycoreutils-debuginfo-2.1.14-3.4.1.x86_64.rpm policycoreutils-debugsource-2.1.14-3.4.1.x86_64.rpm policycoreutils-gui-2.1.14-3.4.1.x86_64.rpm policycoreutils-newrole-2.1.14-3.4.1.x86_64.rpm policycoreutils-newrole-debuginfo-2.1.14-3.4.1.x86_64.rpm policycoreutils-python-2.1.14-3.4.1.x86_64.rpm policycoreutils-python-debuginfo-2.1.14-3.4.1.x86_64.rpm policycoreutils-sandbox-2.1.14-3.4.1.x86_64.rpm policycoreutils-sandbox-debuginfo-2.1.14-3.4.1.x86_64.rpm openSUSE-2014-675 recommended update for fcitx moderate openSUSE 13.1 Update This recommended update for fcitx fixes the following issues: - provide openSUSElight compatible icon for KDE systray (boo#903946) - add Harlequin: openSUSE 13.2 branding theme - update 4.2.8.5 bugfix release for 13.1 and sync packaging fixes - update reworked branding theme for 12.3 and 13.1. minor fix in the UI fcitx-4.2.8.5-13.1.i586.rpm fcitx-4.2.8.5-13.1.src.rpm fcitx-branding-openSUSE-4.2.8.5-13.1.noarch.rpm fcitx-debuginfo-4.2.8.5-13.1.i586.rpm fcitx-debugsource-4.2.8.5-13.1.i586.rpm fcitx-devel-4.2.8.5-13.1.i586.rpm fcitx-devel-debuginfo-4.2.8.5-13.1.i586.rpm fcitx-gtk2-32bit-4.2.8.5-13.1.x86_64.rpm fcitx-gtk2-4.2.8.5-13.1.i586.rpm fcitx-gtk2-debuginfo-32bit-4.2.8.5-13.1.x86_64.rpm fcitx-gtk2-debuginfo-4.2.8.5-13.1.i586.rpm fcitx-gtk3-32bit-4.2.8.5-13.1.x86_64.rpm fcitx-gtk3-4.2.8.5-13.1.i586.rpm fcitx-gtk3-debuginfo-32bit-4.2.8.5-13.1.x86_64.rpm fcitx-gtk3-debuginfo-4.2.8.5-13.1.i586.rpm fcitx-pinyin-4.2.8.5-13.1.i586.rpm fcitx-pinyin-debuginfo-4.2.8.5-13.1.i586.rpm fcitx-pinyin-tools-4.2.8.5-13.1.i586.rpm fcitx-pinyin-tools-debuginfo-4.2.8.5-13.1.i586.rpm fcitx-qt4-32bit-4.2.8.5-13.1.x86_64.rpm fcitx-qt4-4.2.8.5-13.1.i586.rpm fcitx-qt4-debuginfo-32bit-4.2.8.5-13.1.x86_64.rpm fcitx-qt4-debuginfo-4.2.8.5-13.1.i586.rpm fcitx-quwei-4.2.8.5-13.1.i586.rpm fcitx-quwei-debuginfo-4.2.8.5-13.1.i586.rpm fcitx-skin-classic-4.2.8.5-13.1.noarch.rpm fcitx-skin-dark-4.2.8.5-13.1.noarch.rpm fcitx-skin-new-air-4.2.8.5-13.1.noarch.rpm fcitx-table-4.2.8.5-13.1.i586.rpm fcitx-table-cn-bingchan-4.2.8.5-13.1.noarch.rpm fcitx-table-cn-cangjie-4.2.8.5-13.1.noarch.rpm fcitx-table-cn-dianbao-4.2.8.5-13.1.noarch.rpm fcitx-table-cn-erbi-4.2.8.5-13.1.noarch.rpm fcitx-table-cn-wanfeng-4.2.8.5-13.1.noarch.rpm fcitx-table-cn-wubi-4.2.8.5-13.1.noarch.rpm fcitx-table-cn-wubi-pinyin-4.2.8.5-13.1.noarch.rpm fcitx-table-cn-ziran-4.2.8.5-13.1.noarch.rpm fcitx-table-debuginfo-4.2.8.5-13.1.i586.rpm fcitx-table-tools-4.2.8.5-13.1.i586.rpm fcitx-table-tools-debuginfo-4.2.8.5-13.1.i586.rpm libfcitx-4_2_8-32bit-4.2.8.5-13.1.x86_64.rpm libfcitx-4_2_8-4.2.8.5-13.1.i586.rpm libfcitx-4_2_8-debuginfo-32bit-4.2.8.5-13.1.x86_64.rpm libfcitx-4_2_8-debuginfo-4.2.8.5-13.1.i586.rpm typelib-1_0-Fcitx-1_0-4.2.8.5-13.1.i586.rpm fcitx-4.2.8.5-13.1.x86_64.rpm fcitx-debuginfo-4.2.8.5-13.1.x86_64.rpm fcitx-debugsource-4.2.8.5-13.1.x86_64.rpm fcitx-devel-4.2.8.5-13.1.x86_64.rpm fcitx-devel-debuginfo-4.2.8.5-13.1.x86_64.rpm fcitx-gtk2-4.2.8.5-13.1.x86_64.rpm fcitx-gtk2-debuginfo-4.2.8.5-13.1.x86_64.rpm fcitx-gtk3-4.2.8.5-13.1.x86_64.rpm fcitx-gtk3-debuginfo-4.2.8.5-13.1.x86_64.rpm fcitx-pinyin-4.2.8.5-13.1.x86_64.rpm fcitx-pinyin-debuginfo-4.2.8.5-13.1.x86_64.rpm fcitx-pinyin-tools-4.2.8.5-13.1.x86_64.rpm fcitx-pinyin-tools-debuginfo-4.2.8.5-13.1.x86_64.rpm fcitx-qt4-4.2.8.5-13.1.x86_64.rpm fcitx-qt4-debuginfo-4.2.8.5-13.1.x86_64.rpm fcitx-quwei-4.2.8.5-13.1.x86_64.rpm fcitx-quwei-debuginfo-4.2.8.5-13.1.x86_64.rpm fcitx-table-4.2.8.5-13.1.x86_64.rpm fcitx-table-debuginfo-4.2.8.5-13.1.x86_64.rpm fcitx-table-tools-4.2.8.5-13.1.x86_64.rpm fcitx-table-tools-debuginfo-4.2.8.5-13.1.x86_64.rpm libfcitx-4_2_8-4.2.8.5-13.1.x86_64.rpm libfcitx-4_2_8-debuginfo-4.2.8.5-13.1.x86_64.rpm typelib-1_0-Fcitx-1_0-4.2.8.5-13.1.x86_64.rpm openSUSE-2014-692 Security update for emacs moderate openSUSE 13.1 Update emacs was updated to fix four security issues. These security issues were fixed: - Avoid unsecure usage of temporary files (CVE-2014-3421). - Avoid unsecure usage of temporary files (CVE-2014-3422). - Avoid unsecure usage of temporary files (CVE-2014-3423). - Avoid unsecure usage of temporary files (CVE-2014-3424). emacs-24.3-6.14.2.i586.rpm emacs-24.3-6.14.2.src.rpm emacs-debuginfo-24.3-6.14.2.i586.rpm emacs-debugsource-24.3-6.14.2.i586.rpm emacs-el-24.3-6.14.2.noarch.rpm emacs-info-24.3-6.14.2.noarch.rpm emacs-nox-24.3-6.14.2.i586.rpm emacs-nox-debuginfo-24.3-6.14.2.i586.rpm emacs-x11-24.3-6.14.2.i586.rpm emacs-x11-debuginfo-24.3-6.14.2.i586.rpm etags-24.3-6.14.2.i586.rpm etags-debuginfo-24.3-6.14.2.i586.rpm emacs-24.3-6.14.2.x86_64.rpm emacs-debuginfo-24.3-6.14.2.x86_64.rpm emacs-debugsource-24.3-6.14.2.x86_64.rpm emacs-nox-24.3-6.14.2.x86_64.rpm emacs-nox-debuginfo-24.3-6.14.2.x86_64.rpm emacs-x11-24.3-6.14.2.x86_64.rpm emacs-x11-debuginfo-24.3-6.14.2.x86_64.rpm etags-24.3-6.14.2.x86_64.rpm etags-debuginfo-24.3-6.14.2.x86_64.rpm openSUSE-2014-695 Security update for libvirt moderate openSUSE 13.1 Update libvirt was updated to fix one security issue. This security issue was fixed: - Security issue with migratable flag (CVE-2014-7823). libvirt-1.1.2-2.40.1.i586.rpm libvirt-1.1.2-2.40.1.src.rpm libvirt-client-1.1.2-2.40.1.i586.rpm libvirt-client-32bit-1.1.2-2.40.1.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.40.1.i586.rpm libvirt-client-debuginfo-32bit-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-1.1.2-2.40.1.i586.rpm libvirt-daemon-config-network-1.1.2-2.40.1.i586.rpm libvirt-daemon-config-nwfilter-1.1.2-2.40.1.i586.rpm libvirt-daemon-debuginfo-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-interface-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-lxc-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-network-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-nodedev-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-qemu-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-secret-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-storage-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-uml-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-vbox-1.1.2-2.40.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.40.1.i586.rpm libvirt-daemon-lxc-1.1.2-2.40.1.i586.rpm libvirt-daemon-qemu-1.1.2-2.40.1.i586.rpm libvirt-daemon-uml-1.1.2-2.40.1.i586.rpm libvirt-daemon-vbox-1.1.2-2.40.1.i586.rpm libvirt-debugsource-1.1.2-2.40.1.i586.rpm libvirt-devel-1.1.2-2.40.1.i586.rpm libvirt-devel-32bit-1.1.2-2.40.1.x86_64.rpm libvirt-doc-1.1.2-2.40.1.i586.rpm libvirt-lock-sanlock-1.1.2-2.40.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.40.1.i586.rpm libvirt-login-shell-1.1.2-2.40.1.i586.rpm libvirt-login-shell-debuginfo-1.1.2-2.40.1.i586.rpm libvirt-python-1.1.2-2.40.1.i586.rpm libvirt-python-debuginfo-1.1.2-2.40.1.i586.rpm libvirt-1.1.2-2.40.1.x86_64.rpm libvirt-client-1.1.2-2.40.1.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-config-network-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-config-nwfilter-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-interface-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-libxl-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-lxc-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-network-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-nodedev-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-qemu-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-secret-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-storage-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-uml-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-vbox-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-xen-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-lxc-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-qemu-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-uml-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-vbox-1.1.2-2.40.1.x86_64.rpm libvirt-daemon-xen-1.1.2-2.40.1.x86_64.rpm libvirt-debugsource-1.1.2-2.40.1.x86_64.rpm libvirt-devel-1.1.2-2.40.1.x86_64.rpm libvirt-doc-1.1.2-2.40.1.x86_64.rpm libvirt-lock-sanlock-1.1.2-2.40.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-login-shell-1.1.2-2.40.1.x86_64.rpm libvirt-login-shell-debuginfo-1.1.2-2.40.1.x86_64.rpm libvirt-python-1.1.2-2.40.1.x86_64.rpm libvirt-python-debuginfo-1.1.2-2.40.1.x86_64.rpm openSUSE-2014-690 Security update for dbus-1 moderate openSUSE 13.1 Update dbus-1 was updated to version 1.8.10 to fix one security issue and several other issues. This security issue was fixed: - Increase dbus-daemon's RLIMIT_NOFILE rlimit to 65536 to stop an attacker from exhausting the system bus' file descriptors (CVE-2014-7824). dbus-1-1.8.10-4.24.2.i586.rpm dbus-1-debuginfo-1.8.10-4.24.2.i586.rpm dbus-1-debuginfo-32bit-1.8.10-4.24.2.x86_64.rpm dbus-1-devel-doc-1.8.10-4.24.2.noarch.rpm dbus-1-x11-1.8.10-4.24.2.i586.rpm dbus-1-x11-1.8.10-4.24.2.src.rpm dbus-1-x11-debuginfo-1.8.10-4.24.2.i586.rpm dbus-1-x11-debugsource-1.8.10-4.24.2.i586.rpm dbus-1-1.8.10-4.24.1.src.rpm dbus-1-debugsource-1.8.10-4.24.1.i586.rpm dbus-1-devel-1.8.10-4.24.1.i586.rpm dbus-1-devel-32bit-1.8.10-4.24.1.x86_64.rpm libdbus-1-3-1.8.10-4.24.1.i586.rpm libdbus-1-3-32bit-1.8.10-4.24.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.10-4.24.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.8.10-4.24.1.x86_64.rpm dbus-1-1.8.10-4.24.2.x86_64.rpm dbus-1-debuginfo-1.8.10-4.24.2.x86_64.rpm dbus-1-x11-1.8.10-4.24.2.x86_64.rpm dbus-1-x11-debuginfo-1.8.10-4.24.2.x86_64.rpm dbus-1-x11-debugsource-1.8.10-4.24.2.x86_64.rpm dbus-1-debugsource-1.8.10-4.24.1.x86_64.rpm dbus-1-devel-1.8.10-4.24.1.x86_64.rpm libdbus-1-3-1.8.10-4.24.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.10-4.24.1.x86_64.rpm openSUSE-2014-684 recommended update for timezone moderate openSUSE 13.1 Update This recommended update for timezone fixes the following issues: - timezone update 2014j (boo#904824) + Turks and Caicos' switch from US eastern time to UTC-4 year-round moved from 2014-11-02 at 02:00 to 2015-11-01 at 02:00. + Corrects pre-1989 time stamps for Asia/Seoul and Asia/Pyongyang + Time zones turned into links when they differed from existing zones only for pre-1970 time stamps: * Africa/Addis_Ababa, Africa/Asmara, Africa/Dar_es_Salaam, Africa/Djibouti, Africa/Kampala, Africa/Mogadishu, Indian/Antananarivo, Indian/Comoro, and Indian/Mayotte. timezone-java-2014j-12.1.noarch.rpm timezone-java-2014j-12.1.src.rpm timezone-2014j-12.1.i586.rpm timezone-2014j-12.1.src.rpm timezone-debuginfo-2014j-12.1.i586.rpm timezone-debugsource-2014j-12.1.i586.rpm timezone-2014j-12.1.x86_64.rpm timezone-debuginfo-2014j-12.1.x86_64.rpm timezone-debugsource-2014j-12.1.x86_64.rpm openSUSE-2014-697 openssl: fixed elliptic curve handshake failure low openSUSE 13.1 Update This openssl update fixes a TLS handshake problem when elliptic curves are in use. libopenssl-devel-1.0.1j-11.59.1.i586.rpm libopenssl-devel-32bit-1.0.1j-11.59.1.x86_64.rpm libopenssl1_0_0-1.0.1j-11.59.1.i586.rpm libopenssl1_0_0-32bit-1.0.1j-11.59.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1j-11.59.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1j-11.59.1.x86_64.rpm openssl-1.0.1j-11.59.1.i586.rpm openssl-1.0.1j-11.59.1.src.rpm openssl-debuginfo-1.0.1j-11.59.1.i586.rpm openssl-debugsource-1.0.1j-11.59.1.i586.rpm openssl-doc-1.0.1j-11.59.1.noarch.rpm libopenssl-devel-1.0.1j-11.59.1.x86_64.rpm libopenssl1_0_0-1.0.1j-11.59.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1j-11.59.1.x86_64.rpm openssl-1.0.1j-11.59.1.x86_64.rpm openssl-debuginfo-1.0.1j-11.59.1.x86_64.rpm openssl-debugsource-1.0.1j-11.59.1.x86_64.rpm openSUSE-2014-696 Security update for gnutls moderate openSUSE 13.1 Update gnutls was updated to fix one security issue. This security issue was fixed: - Parsing problem in elliptic curve blobs over TLS that could lead to remote crashes (CVE-2014-8564). gnutls-3.2.4-2.28.1.i586.rpm gnutls-3.2.4-2.28.1.src.rpm gnutls-debuginfo-3.2.4-2.28.1.i586.rpm gnutls-debugsource-3.2.4-2.28.1.i586.rpm libgnutls-devel-3.2.4-2.28.1.i586.rpm libgnutls-devel-32bit-3.2.4-2.28.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.28.1.i586.rpm libgnutls-openssl27-3.2.4-2.28.1.i586.rpm libgnutls-openssl27-debuginfo-3.2.4-2.28.1.i586.rpm libgnutls28-3.2.4-2.28.1.i586.rpm libgnutls28-32bit-3.2.4-2.28.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.28.1.i586.rpm libgnutls28-debuginfo-32bit-3.2.4-2.28.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.28.1.i586.rpm libgnutlsxx28-3.2.4-2.28.1.i586.rpm libgnutlsxx28-debuginfo-3.2.4-2.28.1.i586.rpm gnutls-3.2.4-2.28.1.x86_64.rpm gnutls-debuginfo-3.2.4-2.28.1.x86_64.rpm gnutls-debugsource-3.2.4-2.28.1.x86_64.rpm libgnutls-devel-3.2.4-2.28.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.28.1.x86_64.rpm libgnutls-openssl27-3.2.4-2.28.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.2.4-2.28.1.x86_64.rpm libgnutls28-3.2.4-2.28.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.28.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.28.1.x86_64.rpm libgnutlsxx28-3.2.4-2.28.1.x86_64.rpm libgnutlsxx28-debuginfo-3.2.4-2.28.1.x86_64.rpm openSUSE-2014-693 recommended update for yast2-samba-client low openSUSE 13.1 Update This recommended update for yast2-samba-client fixes the following issue: - Don't update Workgroup with realm name invoking "yast samba-client winbind enable" (bnc#902302) yast2-samba-client-3.0.2-6.1.noarch.rpm yast2-samba-client-3.0.2-6.1.src.rpm openSUSE-2014-705 recommended udpate for flickcurl moderate openSUSE 13.1 Update This recommended update for flickcurl fixes the following issues: - Update from version 1.23 to 1.26: + Switch all API endpoints and image URLs to https protocol (http for Flickr API is deprecated since 2014-04-30). + Fixed utility documentation: args consistency for PER-PAGE / PAGE. + Added new extras: url_q, url_n and url_c for new image sizes. + Configuration and build improvements for newer automake and autoconf. Add new internal convienience libraries libmtwist and libgetopt. + Added build-time utility mangen to generate manpage and extras. + Generate and accept the new staticflickr.com domain for image URIs as well as the existing static.flickr.com. + Multiple error path allocation fixes, several memory leak fixes and a few overflows found via Coverity. + more OAuth fixes, including uploading fully working + Multiple internal OAuth changes to simplify code. flickcurl-1.26-4.4.1.i586.rpm flickcurl-1.26-4.4.1.src.rpm flickcurl-debuginfo-1.26-4.4.1.i586.rpm flickcurl-debugsource-1.26-4.4.1.i586.rpm flickcurl-doc-1.26-4.4.1.i586.rpm libflickcurl-devel-1.26-4.4.1.i586.rpm libflickcurl0-1.26-4.4.1.i586.rpm libflickcurl0-32bit-1.26-4.4.1.x86_64.rpm libflickcurl0-debuginfo-1.26-4.4.1.i586.rpm libflickcurl0-debuginfo-32bit-1.26-4.4.1.x86_64.rpm flickcurl-1.26-4.4.1.x86_64.rpm flickcurl-debuginfo-1.26-4.4.1.x86_64.rpm flickcurl-debugsource-1.26-4.4.1.x86_64.rpm flickcurl-doc-1.26-4.4.1.x86_64.rpm libflickcurl-devel-1.26-4.4.1.x86_64.rpm libflickcurl0-1.26-4.4.1.x86_64.rpm libflickcurl0-debuginfo-1.26-4.4.1.x86_64.rpm openSUSE-2014-704 recommended update for evolution-data-server important openSUSE 13.1 Update This recommended udpate for evolution-data-server provides the following fixes: - Enable all available SSL/TLS algorithms available (boo#901361, rh#1153052). - Disable SSLv3 unless CAMEL_SSL_V3_ENABLE environmnent variable is set to 1. evolution-data-server-3.10.4-42.1.i586.rpm evolution-data-server-3.10.4-42.1.src.rpm evolution-data-server-debuginfo-3.10.4-42.1.i586.rpm evolution-data-server-debugsource-3.10.4-42.1.i586.rpm evolution-data-server-devel-3.10.4-42.1.i586.rpm evolution-data-server-doc-3.10.4-42.1.i586.rpm evolution-data-server-lang-3.10.4-42.1.noarch.rpm libcamel-1_2-45-3.10.4-42.1.i586.rpm libcamel-1_2-45-32bit-3.10.4-42.1.x86_64.rpm libcamel-1_2-45-debuginfo-3.10.4-42.1.i586.rpm libcamel-1_2-45-debuginfo-32bit-3.10.4-42.1.x86_64.rpm libebackend-1_2-7-3.10.4-42.1.i586.rpm libebackend-1_2-7-32bit-3.10.4-42.1.x86_64.rpm libebackend-1_2-7-debuginfo-3.10.4-42.1.i586.rpm libebackend-1_2-7-debuginfo-32bit-3.10.4-42.1.x86_64.rpm libebook-1_2-14-3.10.4-42.1.i586.rpm libebook-1_2-14-32bit-3.10.4-42.1.x86_64.rpm libebook-1_2-14-debuginfo-3.10.4-42.1.i586.rpm libebook-1_2-14-debuginfo-32bit-3.10.4-42.1.x86_64.rpm libebook-contacts-1_2-0-3.10.4-42.1.i586.rpm libebook-contacts-1_2-0-32bit-3.10.4-42.1.x86_64.rpm libebook-contacts-1_2-0-debuginfo-3.10.4-42.1.i586.rpm libebook-contacts-1_2-0-debuginfo-32bit-3.10.4-42.1.x86_64.rpm libecal-1_2-16-3.10.4-42.1.i586.rpm libecal-1_2-16-32bit-3.10.4-42.1.x86_64.rpm libecal-1_2-16-debuginfo-3.10.4-42.1.i586.rpm libecal-1_2-16-debuginfo-32bit-3.10.4-42.1.x86_64.rpm libedata-book-1_2-20-3.10.4-42.1.i586.rpm libedata-book-1_2-20-32bit-3.10.4-42.1.x86_64.rpm libedata-book-1_2-20-debuginfo-3.10.4-42.1.i586.rpm libedata-book-1_2-20-debuginfo-32bit-3.10.4-42.1.x86_64.rpm libedata-cal-1_2-23-3.10.4-42.1.i586.rpm libedata-cal-1_2-23-32bit-3.10.4-42.1.x86_64.rpm libedata-cal-1_2-23-debuginfo-3.10.4-42.1.i586.rpm libedata-cal-1_2-23-debuginfo-32bit-3.10.4-42.1.x86_64.rpm libedataserver-1_2-18-3.10.4-42.1.i586.rpm libedataserver-1_2-18-32bit-3.10.4-42.1.x86_64.rpm libedataserver-1_2-18-debuginfo-3.10.4-42.1.i586.rpm libedataserver-1_2-18-debuginfo-32bit-3.10.4-42.1.x86_64.rpm typelib-1_0-EBook-1_2-3.10.4-42.1.i586.rpm typelib-1_0-EBookContacts-1_2-3.10.4-42.1.i586.rpm typelib-1_0-EDataServer-1_2-3.10.4-42.1.i586.rpm evolution-data-server-3.10.4-42.1.x86_64.rpm evolution-data-server-debuginfo-3.10.4-42.1.x86_64.rpm evolution-data-server-debugsource-3.10.4-42.1.x86_64.rpm evolution-data-server-devel-3.10.4-42.1.x86_64.rpm evolution-data-server-doc-3.10.4-42.1.x86_64.rpm libcamel-1_2-45-3.10.4-42.1.x86_64.rpm libcamel-1_2-45-debuginfo-3.10.4-42.1.x86_64.rpm libebackend-1_2-7-3.10.4-42.1.x86_64.rpm libebackend-1_2-7-debuginfo-3.10.4-42.1.x86_64.rpm libebook-1_2-14-3.10.4-42.1.x86_64.rpm libebook-1_2-14-debuginfo-3.10.4-42.1.x86_64.rpm libebook-contacts-1_2-0-3.10.4-42.1.x86_64.rpm libebook-contacts-1_2-0-debuginfo-3.10.4-42.1.x86_64.rpm libecal-1_2-16-3.10.4-42.1.x86_64.rpm libecal-1_2-16-debuginfo-3.10.4-42.1.x86_64.rpm libedata-book-1_2-20-3.10.4-42.1.x86_64.rpm libedata-book-1_2-20-debuginfo-3.10.4-42.1.x86_64.rpm libedata-cal-1_2-23-3.10.4-42.1.x86_64.rpm libedata-cal-1_2-23-debuginfo-3.10.4-42.1.x86_64.rpm libedataserver-1_2-18-3.10.4-42.1.x86_64.rpm libedataserver-1_2-18-debuginfo-3.10.4-42.1.x86_64.rpm typelib-1_0-EBook-1_2-3.10.4-42.1.x86_64.rpm typelib-1_0-EBookContacts-1_2-3.10.4-42.1.x86_64.rpm typelib-1_0-EDataServer-1_2-3.10.4-42.1.x86_64.rpm openSUSE-2014-701 recommended upate for spec-cleaner moderate openSUSE 13.1 Update This recommended update for spec-cleaner fixes the following issues: - Remove PKGBUILD until service-download_files is fixed to work fine with them - Various small fixes and macro expansion. spec-cleaner-0.6.4-6.20.1.noarch.rpm spec-cleaner-0.6.4-6.20.1.src.rpm openSUSE-2014-700 recommended update for zsh moderate openSUSE 13.1 Update This recommended update for zsh fixes the following issues: - Update from version 5.0.2 to 5.0.7 + Fixes for bnc#896914 (completion) and bnc#902509 (history) + Small bugfixes + Includes a security fix to disallow evaluation of the initial values of integer variables imported from the environment + Fix pcre_match() -n option + Rename Completion/openSUSE/Command/_SuSEconfig to _SUSEconfig (bnc#888989 fate#316521) + Update zypper completions + pipe fixes + For all changes, please see the package-changelog zsh-5.0.7-8.4.1.i586.rpm zsh-5.0.7-8.4.1.src.rpm zsh-debuginfo-5.0.7-8.4.1.i586.rpm zsh-debugsource-5.0.7-8.4.1.i586.rpm zsh-htmldoc-5.0.7-8.4.1.i586.rpm zsh-5.0.7-8.4.1.x86_64.rpm zsh-debuginfo-5.0.7-8.4.1.x86_64.rpm zsh-debugsource-5.0.7-8.4.1.x86_64.rpm zsh-htmldoc-5.0.7-8.4.1.x86_64.rpm openSUSE-2014-715 Security update for rubygem-sprockets-2_2 moderate openSUSE 13.1 Update rubygem-sprockets-2_2 was updated to fix one security issue. This security issue was fixed: - Arbitrary file existence disclosure (CVE-2014-7819). rubygem-sprockets-2_2-2.2.2-5.4.1.i586.rpm rubygem-sprockets-2_2-2.2.2-5.4.1.src.rpm rubygem-sprockets-2_2-doc-2.2.2-5.4.1.i586.rpm rubygem-sprockets-2_2-2.2.2-5.4.1.x86_64.rpm rubygem-sprockets-2_2-doc-2.2.2-5.4.1.x86_64.rpm openSUSE-2014-716 Security update for rubygem-sprockets-2_1 moderate openSUSE 13.1 Update rubygem-sprockets-2_1 was updated to fix one security issue. This security issue was fixed: - Arbitrary file existence disclosure (CVE-2014-7819). rubygem-sprockets-2_1-2.1.3-6.4.1.i586.rpm rubygem-sprockets-2_1-2.1.3-6.4.1.src.rpm rubygem-sprockets-2_1-doc-2.1.3-6.4.1.i586.rpm rubygem-sprockets-2_1-2.1.3-6.4.1.x86_64.rpm rubygem-sprockets-2_1-doc-2.1.3-6.4.1.x86_64.rpm openSUSE-2014-717 update for wireshark moderate openSUSE 13.1 Update wireshark was updated to fix five security issues. These security issues were fixed: - SigComp UDVM buffer overflow (CVE-2014-8710). - AMQP crash (CVE-2014-8711). - NCP crashes (CVE-2014-8712, CVE-2014-8713). - TN5250 infinite loops (CVE-2014-8714). For openSUSE 12.3 and 13.1 further bug fixes and updated protocol support are described in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.11.html For openSUSE 13.2 further bug fixes and updated protocol support are described in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.2.html wireshark-1.10.11-28.1.i586.rpm wireshark-1.10.11-28.1.src.rpm wireshark-debuginfo-1.10.11-28.1.i586.rpm wireshark-debugsource-1.10.11-28.1.i586.rpm wireshark-devel-1.10.11-28.1.i586.rpm wireshark-1.10.11-28.1.x86_64.rpm wireshark-debuginfo-1.10.11-28.1.x86_64.rpm wireshark-debugsource-1.10.11-28.1.x86_64.rpm wireshark-devel-1.10.11-28.1.x86_64.rpm openSUSE-2014-709 recommended update for AppArmor moderate openSUSE 13.1 Update This recommended update for AppArmor fixes the following issues: - Update from version 2.8.2 to 2.8.4 and several bugfixes + delete cache in apparmor-profiles %post (workaround for bnc#904620#c8 / lp#1392042) + mod_apparmor: try uri hat after AADefaultHatName, not before. Fixes the regression in 2.8.3 (lp#1322778) + libapparmor: fix log parsing memory leaks (lp#1340927) + parser: Fix profile loads from cache files that contain multiple profiles + several profiles and abstractions/* updates (including bnc#857122#c2, bnc#899746, bnc#869787, bnc#886225) + see http://wiki.apparmor.net/index.php/ReleaseNotes_2_8_4 for details + add Provides: apparmor-abstractions to apparmor-profiles + deny capability block_suspend for /usr/lib/dovecot/imap + usr.lib.dovecot.auth: allow /var/run/dovecot/auth-token-secret.dat{,.tmp} + allow dnsmasq read access to interface mtu in /proc/sys/net/ipv6/conf/<ifacename>/mtu (bnc#892374) + usr.lib.dovecot.auth: add '/etc/dovecot/* r' to allow reading plaintext password files (bnc#874094) + Rename rpmlintrc to %{name}-rpmlintrc to follow the packaging guidelines. + perl-apparmor: Fix handling of network (or network all) (bnc#889650) + perl-apparmor: Fix handling of capability keyword (bnc#889651) + perl-apparmor: Properly handle bare file keyword (bnc#889652) + permit clustered Samba access to CTDB socket and databases (bnc#885317) + fix problems with dovecot and managesieve + add #include <abstractions/wutmp> to usr.lib.dovecot.auth + update usr.sbin.winbindd profile (bnc#870607) * restrict rw access to /var/cache/krb5rcache/ instead /var/tmp/ + update usr.sbin.winbindd profile (bnc#870607) * treat passdb.tdb.tmp as passdb.tdb * allow rw access to /var/tmp/ + add Recommends: libnotify-tools to apparmor-utils (aa-notify -p needs notify-send) + fix some cache clearing bugs in apparmor_parser + various fixes in mod_apparmor + several profile updates, most of them were already included as patches (except abstractions/winbind (bnc#863226), abstractions/fonts and abstractions/p11-kit) + see http://wiki.apparmor.net/index.php/ReleaseNotes_2_8_3 for all details + use current ruby macros, the rb_sitearch is obsolete since at least 12.1 apache2-mod_apparmor-2.8.4-4.17.1.i586.rpm apache2-mod_apparmor-debuginfo-2.8.4-4.17.1.i586.rpm apparmor-2.8.4-4.17.1.src.rpm apparmor-debugsource-2.8.4-4.17.1.i586.rpm apparmor-docs-2.8.4-4.17.1.noarch.rpm apparmor-parser-2.8.4-4.17.1.i586.rpm apparmor-parser-debuginfo-2.8.4-4.17.1.i586.rpm apparmor-parser-lang-2.8.4-4.17.1.noarch.rpm apparmor-profiles-2.8.4-4.17.1.noarch.rpm apparmor-utils-2.8.4-4.17.1.noarch.rpm apparmor-utils-lang-2.8.4-4.17.1.noarch.rpm libapparmor-devel-2.8.4-4.17.1.i586.rpm libapparmor1-2.8.4-4.17.1.i586.rpm libapparmor1-32bit-2.8.4-4.17.1.x86_64.rpm libapparmor1-debuginfo-2.8.4-4.17.1.i586.rpm libapparmor1-debuginfo-32bit-2.8.4-4.17.1.x86_64.rpm pam_apparmor-2.8.4-4.17.1.i586.rpm pam_apparmor-32bit-2.8.4-4.17.1.x86_64.rpm pam_apparmor-debuginfo-2.8.4-4.17.1.i586.rpm pam_apparmor-debuginfo-32bit-2.8.4-4.17.1.x86_64.rpm perl-apparmor-2.8.4-4.17.1.i586.rpm perl-apparmor-debuginfo-2.8.4-4.17.1.i586.rpm python3-apparmor-2.8.4-4.17.1.i586.rpm python3-apparmor-debuginfo-2.8.4-4.17.1.i586.rpm ruby-apparmor-2.8.4-4.17.1.i586.rpm ruby-apparmor-debuginfo-2.8.4-4.17.1.i586.rpm apache2-mod_apparmor-2.8.4-4.17.1.x86_64.rpm apache2-mod_apparmor-debuginfo-2.8.4-4.17.1.x86_64.rpm apparmor-debugsource-2.8.4-4.17.1.x86_64.rpm apparmor-parser-2.8.4-4.17.1.x86_64.rpm apparmor-parser-debuginfo-2.8.4-4.17.1.x86_64.rpm libapparmor-devel-2.8.4-4.17.1.x86_64.rpm libapparmor1-2.8.4-4.17.1.x86_64.rpm libapparmor1-debuginfo-2.8.4-4.17.1.x86_64.rpm pam_apparmor-2.8.4-4.17.1.x86_64.rpm pam_apparmor-debuginfo-2.8.4-4.17.1.x86_64.rpm perl-apparmor-2.8.4-4.17.1.x86_64.rpm perl-apparmor-debuginfo-2.8.4-4.17.1.x86_64.rpm python3-apparmor-2.8.4-4.17.1.x86_64.rpm python3-apparmor-debuginfo-2.8.4-4.17.1.x86_64.rpm ruby-apparmor-2.8.4-4.17.1.x86_64.rpm ruby-apparmor-debuginfo-2.8.4-4.17.1.x86_64.rpm openSUSE-2014-712 Security update for ImageMagick moderate openSUSE 13.1 Update ImageMagick was updated to fix one security issue. This security issue was fixed: - Crafted jpeg file could lead to DOS (CVE-2014-8716). ImageMagick-6.8.6.9-2.28.1.i586.rpm ImageMagick-6.8.6.9-2.28.1.src.rpm ImageMagick-debuginfo-6.8.6.9-2.28.1.i586.rpm ImageMagick-debugsource-6.8.6.9-2.28.1.i586.rpm ImageMagick-devel-32bit-6.8.6.9-2.28.1.x86_64.rpm ImageMagick-devel-6.8.6.9-2.28.1.i586.rpm ImageMagick-doc-6.8.6.9-2.28.1.noarch.rpm ImageMagick-extra-6.8.6.9-2.28.1.i586.rpm ImageMagick-extra-debuginfo-6.8.6.9-2.28.1.i586.rpm libMagick++-6_Q16-2-32bit-6.8.6.9-2.28.1.x86_64.rpm libMagick++-6_Q16-2-6.8.6.9-2.28.1.i586.rpm libMagick++-6_Q16-2-debuginfo-32bit-6.8.6.9-2.28.1.x86_64.rpm libMagick++-6_Q16-2-debuginfo-6.8.6.9-2.28.1.i586.rpm libMagick++-devel-32bit-6.8.6.9-2.28.1.x86_64.rpm libMagick++-devel-6.8.6.9-2.28.1.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.6.9-2.28.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.6.9-2.28.1.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.6.9-2.28.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.28.1.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.6.9-2.28.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.6.9-2.28.1.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.6.9-2.28.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.28.1.i586.rpm perl-PerlMagick-6.8.6.9-2.28.1.i586.rpm perl-PerlMagick-debuginfo-6.8.6.9-2.28.1.i586.rpm ImageMagick-6.8.6.9-2.28.1.x86_64.rpm ImageMagick-debuginfo-6.8.6.9-2.28.1.x86_64.rpm ImageMagick-debugsource-6.8.6.9-2.28.1.x86_64.rpm ImageMagick-devel-6.8.6.9-2.28.1.x86_64.rpm ImageMagick-extra-6.8.6.9-2.28.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.6.9-2.28.1.x86_64.rpm libMagick++-6_Q16-2-6.8.6.9-2.28.1.x86_64.rpm libMagick++-6_Q16-2-debuginfo-6.8.6.9-2.28.1.x86_64.rpm libMagick++-devel-6.8.6.9-2.28.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.6.9-2.28.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.28.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.6.9-2.28.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.28.1.x86_64.rpm perl-PerlMagick-6.8.6.9-2.28.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.6.9-2.28.1.x86_64.rpm 3215 Security update for libreoffice moderate openSUSE 13.1 Update libreoffice was updated to fix one security issue. This security issue was fixed: - Impress Remote Control Use-after-Free Vulnerability (CVE-2014-3693). Note: openSUSE-SU-2014:1412-1 didn't fix the issue, this additional patch is required. libreoffice-branding-upstream-4.1.6.2-33.1.noarch.rpm libreoffice-branding-upstream-4.1.6.2-33.1.src.rpm libreoffice-help-en-US-4.1.6.2-33.2.noarch.rpm libreoffice-help-en-US-4.1.6.2-33.2.src.rpm libreoffice-help-ast-4.1.6.2-33.2.noarch.rpm libreoffice-help-bg-4.1.6.2-33.2.noarch.rpm libreoffice-help-ca-4.1.6.2-33.2.noarch.rpm libreoffice-help-cs-4.1.6.2-33.2.noarch.rpm libreoffice-help-da-4.1.6.2-33.2.noarch.rpm libreoffice-help-de-4.1.6.2-33.2.noarch.rpm libreoffice-help-en-GB-4.1.6.2-33.2.noarch.rpm libreoffice-help-group1-4.1.6.2-33.2.src.rpm libreoffice-help-el-4.1.6.2-33.2.noarch.rpm libreoffice-help-en-ZA-4.1.6.2-33.2.noarch.rpm libreoffice-help-es-4.1.6.2-33.2.noarch.rpm libreoffice-help-et-4.1.6.2-33.2.noarch.rpm libreoffice-help-eu-4.1.6.2-33.2.noarch.rpm libreoffice-help-fi-4.1.6.2-33.2.noarch.rpm libreoffice-help-fr-4.1.6.2-33.2.noarch.rpm libreoffice-help-group2-4.1.6.2-33.2.src.rpm libreoffice-help-gl-4.1.6.2-33.2.noarch.rpm libreoffice-help-group3-4.1.6.2-33.2.src.rpm libreoffice-help-gu-IN-4.1.6.2-33.2.noarch.rpm libreoffice-help-hi-IN-4.1.6.2-33.2.noarch.rpm libreoffice-help-hu-4.1.6.2-33.2.noarch.rpm libreoffice-help-it-4.1.6.2-33.2.noarch.rpm libreoffice-help-ja-4.1.6.2-33.2.noarch.rpm libreoffice-help-km-4.1.6.2-33.2.noarch.rpm libreoffice-help-group4-4.1.6.2-33.2.src.rpm libreoffice-help-ko-4.1.6.2-33.2.noarch.rpm libreoffice-help-mk-4.1.6.2-33.2.noarch.rpm libreoffice-help-nb-4.1.6.2-33.2.noarch.rpm libreoffice-help-nl-4.1.6.2-33.2.noarch.rpm libreoffice-help-pl-4.1.6.2-33.2.noarch.rpm libreoffice-help-pt-4.1.6.2-33.2.noarch.rpm libreoffice-help-pt-BR-4.1.6.2-33.2.noarch.rpm libreoffice-help-group5-4.1.6.2-33.2.src.rpm libreoffice-help-ru-4.1.6.2-33.2.noarch.rpm libreoffice-help-sk-4.1.6.2-33.2.noarch.rpm libreoffice-help-sl-4.1.6.2-33.2.noarch.rpm libreoffice-help-sv-4.1.6.2-33.2.noarch.rpm libreoffice-help-tr-4.1.6.2-33.2.noarch.rpm libreoffice-help-vi-4.1.6.2-33.2.noarch.rpm libreoffice-help-zh-CN-4.1.6.2-33.2.noarch.rpm libreoffice-help-zh-TW-4.1.6.2-33.2.noarch.rpm libreoffice-icon-theme-crystal-4.1.6.2-33.1.noarch.rpm libreoffice-icon-theme-galaxy-4.1.6.2-33.1.noarch.rpm libreoffice-icon-theme-hicontrast-4.1.6.2-33.1.noarch.rpm libreoffice-icon-theme-oxygen-4.1.6.2-33.1.noarch.rpm libreoffice-icon-theme-tango-4.1.6.2-33.1.noarch.rpm libreoffice-icon-themes-4.1.6.2-33.1.src.rpm libreoffice-l10n-4.1.6.2-33.5.src.rpm libreoffice-l10n-af-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-am-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-ar-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-as-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-ast-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-be-BY-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-bg-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-br-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-ca-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-cs-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-cy-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-da-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-de-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-el-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-en-GB-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-en-ZA-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-eo-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-es-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-et-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-eu-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-fi-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-fr-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-ga-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-gd-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-gl-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-gu-IN-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-he-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-hi-IN-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-hr-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-hu-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-id-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-is-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-it-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-ja-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-ka-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-km-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-kn-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-ko-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-lt-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-mk-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-ml-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-mr-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-nb-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-nl-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-nn-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-nr-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-om-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-or-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-pa-IN-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-pl-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-pt-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-pt-BR-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-ro-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-ru-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-rw-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-sh-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-sk-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-sl-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-sr-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-ss-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-st-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-sv-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-ta-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-te-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-tg-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-th-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-tr-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-ts-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-ug-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-uk-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-ve-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-vi-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-xh-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-zh-CN-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-zh-TW-4.1.6.2-33.5.noarch.rpm libreoffice-l10n-zu-4.1.6.2-33.5.noarch.rpm libreoffice-4.1.6.2-33.2.i586.rpm libreoffice-4.1.6.2-33.2.src.rpm libreoffice-base-4.1.6.2-33.2.i586.rpm libreoffice-base-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-base-drivers-mysql-4.1.6.2-33.2.i586.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-base-drivers-postgresql-4.1.6.2-33.2.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-base-extensions-4.1.6.2-33.2.i586.rpm libreoffice-calc-4.1.6.2-33.2.i586.rpm libreoffice-calc-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-calc-extensions-4.1.6.2-33.2.i586.rpm libreoffice-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-debugsource-4.1.6.2-33.2.i586.rpm libreoffice-draw-4.1.6.2-33.2.i586.rpm libreoffice-draw-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-draw-extensions-4.1.6.2-33.2.i586.rpm libreoffice-filters-optional-4.1.6.2-33.2.i586.rpm libreoffice-gnome-4.1.6.2-33.2.i586.rpm libreoffice-gnome-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-icon-themes-prebuilt-4.1.6.2-33.2.i586.rpm libreoffice-impress-4.1.6.2-33.2.i586.rpm libreoffice-impress-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-impress-extensions-4.1.6.2-33.2.i586.rpm libreoffice-impress-extensions-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-kde-4.1.6.2-33.2.i586.rpm libreoffice-kde-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-kde4-4.1.6.2-33.2.i586.rpm libreoffice-kde4-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-l10n-prebuilt-4.1.6.2-33.2.i586.rpm libreoffice-mailmerge-4.1.6.2-33.2.i586.rpm libreoffice-math-4.1.6.2-33.2.i586.rpm libreoffice-math-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-officebean-4.1.6.2-33.2.i586.rpm libreoffice-officebean-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-pyuno-4.1.6.2-33.2.i586.rpm libreoffice-pyuno-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-sdk-4.1.6.2-33.2.i586.rpm libreoffice-sdk-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-sdk-doc-4.1.6.2-33.2.i586.rpm libreoffice-writer-4.1.6.2-33.2.i586.rpm libreoffice-writer-debuginfo-4.1.6.2-33.2.i586.rpm libreoffice-writer-extensions-4.1.6.2-33.2.i586.rpm libreoffice-4.1.6.2-33.2.x86_64.rpm libreoffice-base-4.1.6.2-33.2.x86_64.rpm libreoffice-base-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-base-drivers-mysql-4.1.6.2-33.2.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-base-drivers-postgresql-4.1.6.2-33.2.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-base-extensions-4.1.6.2-33.2.x86_64.rpm libreoffice-calc-4.1.6.2-33.2.x86_64.rpm libreoffice-calc-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-calc-extensions-4.1.6.2-33.2.x86_64.rpm libreoffice-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-debugsource-4.1.6.2-33.2.x86_64.rpm libreoffice-draw-4.1.6.2-33.2.x86_64.rpm libreoffice-draw-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-draw-extensions-4.1.6.2-33.2.x86_64.rpm libreoffice-filters-optional-4.1.6.2-33.2.x86_64.rpm libreoffice-gnome-4.1.6.2-33.2.x86_64.rpm libreoffice-gnome-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-icon-themes-prebuilt-4.1.6.2-33.2.x86_64.rpm libreoffice-impress-4.1.6.2-33.2.x86_64.rpm libreoffice-impress-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-impress-extensions-4.1.6.2-33.2.x86_64.rpm libreoffice-impress-extensions-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-kde-4.1.6.2-33.2.x86_64.rpm libreoffice-kde-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-kde4-4.1.6.2-33.2.x86_64.rpm libreoffice-kde4-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-l10n-prebuilt-4.1.6.2-33.2.x86_64.rpm libreoffice-mailmerge-4.1.6.2-33.2.x86_64.rpm libreoffice-math-4.1.6.2-33.2.x86_64.rpm libreoffice-math-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-officebean-4.1.6.2-33.2.x86_64.rpm libreoffice-officebean-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-pyuno-4.1.6.2-33.2.x86_64.rpm libreoffice-pyuno-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-sdk-4.1.6.2-33.2.x86_64.rpm libreoffice-sdk-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-sdk-doc-4.1.6.2-33.2.x86_64.rpm libreoffice-writer-4.1.6.2-33.2.x86_64.rpm libreoffice-writer-debuginfo-4.1.6.2-33.2.x86_64.rpm libreoffice-writer-extensions-4.1.6.2-33.2.x86_64.rpm openSUSE-2014-721 Security update for rubygem-sprockets moderate openSUSE 13.1 Update rubygem-sprockets was updated to fix one security issue. This security issue was fixed: - Arbitrary file existence disclosure (CVE-2014-7819). rubygem-sprockets-2.10.0-2.4.1.i586.rpm rubygem-sprockets-2.10.0-2.4.1.src.rpm rubygem-sprockets-doc-2.10.0-2.4.1.i586.rpm rubygem-sprockets-2.10.0-2.4.1.x86_64.rpm rubygem-sprockets-doc-2.10.0-2.4.1.x86_64.rpm openSUSE-2014-723 Security update for file moderate openSUSE 13.1 Update file was updated to fix one security issue. This security issue was fixed: - Out-of-bounds read in elf note headers (CVE-2014-3710). file-5.15-4.24.1.i586.rpm file-5.15-4.24.1.src.rpm file-debuginfo-5.15-4.24.1.i586.rpm file-debugsource-5.15-4.24.1.i586.rpm file-devel-5.15-4.24.1.i586.rpm file-magic-5.15-4.24.1.i586.rpm libmagic1-32bit-5.15-4.24.1.x86_64.rpm libmagic1-5.15-4.24.1.i586.rpm libmagic1-debuginfo-32bit-5.15-4.24.1.x86_64.rpm libmagic1-debuginfo-5.15-4.24.1.i586.rpm python-magic-5.15-4.24.1.i586.rpm python-magic-5.15-4.24.1.src.rpm file-5.15-4.24.1.x86_64.rpm file-debuginfo-5.15-4.24.1.x86_64.rpm file-debugsource-5.15-4.24.1.x86_64.rpm file-devel-5.15-4.24.1.x86_64.rpm file-magic-5.15-4.24.1.x86_64.rpm libmagic1-5.15-4.24.1.x86_64.rpm libmagic1-debuginfo-5.15-4.24.1.x86_64.rpm python-magic-5.15-4.24.1.x86_64.rpm openSUSE-2014-736 Security update for clamav important openSUSE 13.1 Update clamav was updated to version 0.98.5 to fix two security issues. These security issues were fixed: - Segmentation fault when processing certain files (CVE-2013-6497). - Heap-based buffer overflow when scanning crypted PE files (CVE-2014-9050). The following non-security issues were fixed: - Support for the XDP file format and extracting, decoding, and scanning PDF files within XDP files. - Addition of shared library support for LLVM versions 3.1 - 3.5 for the purpose of just-in-time(JIT) compilation of ClamAV bytecode signatures. - Enhancements to the clambc command line utility to assist ClamAV bytecode signature authors by providing introspection into compiled bytecode programs. - Resolution of many of the warning messages from ClamAV compilation. - Improved detection of malicious PE files. - ClamAV 0.98.5 now works with OpenSSL in FIPS compliant mode (bnc#904207). - Fix server socket setup code in clamd (bnc#903489). - Change updateclamconf to prefer the state of the old config file even for commented-out options (bnc#903719). clamav-0.98.5-22.3.i586.rpm clamav-0.98.5-22.3.src.rpm clamav-debuginfo-0.98.5-22.3.i586.rpm clamav-debugsource-0.98.5-22.3.i586.rpm clamav-0.98.5-22.3.x86_64.rpm clamav-debuginfo-0.98.5-22.3.x86_64.rpm clamav-debugsource-0.98.5-22.3.x86_64.rpm openSUSE-2014-724 Security update for rubygem-actionpack-3_2 moderate openSUSE 13.1 Update rubygem-actionpack-3_2 was updated to fix two security issues. These security issues were fixed: - Arbitrary file existence disclosure (CVE-2014-7829). - Arbitrary file existence disclosure (CVE-2014-7818). rubygem-actionpack-3_2-3.2.13-2.28.1.i586.rpm rubygem-actionpack-3_2-3.2.13-2.28.1.src.rpm rubygem-actionpack-3_2-doc-3.2.13-2.28.1.i586.rpm rubygem-actionpack-3_2-3.2.13-2.28.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.13-2.28.1.x86_64.rpm openSUSE-2014-764 Security update for chromium important openSUSE 13.1 Update chromium was updated to version 39.0.2171.65 to fix 13 security issues. These security issues were fixed: - Use-after-free in pepper plugins (CVE-2014-7906). - Buffer overflow in OpenJPEG before r2911 in PDFium, as used in Google Chromebefore 39.0.2171.65, al... (CVE-2014-7903). - Uninitialized memory read in Skia (CVE-2014-7909). - Unspecified security issues (CVE-2014-7910). - Integer overflow in media (CVE-2014-7908). - Integer overflow in the opj_t2_read_packet_data function infxcodec/fx_libopenjpeg/libopenjpeg20/t2.... (CVE-2014-7901). - Use-after-free in blink (CVE-2014-7907). - Address bar spoofing (CVE-2014-7899). - Buffer overflow in Skia (CVE-2014-7904). - Use-after-free vulnerability in the CPDF_Parser (CVE-2014-7900). - Use-after-free vulnerability in PDFium allows DoS (CVE-2014-7902). - Flaw allowing navigation to intents that do not have the BROWSABLE category (CVE-2014-7905). - Double-free in Flash (CVE-2014-0574). chromedriver-39.0.2171.65-58.4.i586.rpm chromedriver-debuginfo-39.0.2171.65-58.4.i586.rpm chromium-39.0.2171.65-58.4.i586.rpm chromium-39.0.2171.65-58.4.src.rpm chromium-debuginfo-39.0.2171.65-58.4.i586.rpm chromium-debugsource-39.0.2171.65-58.4.i586.rpm chromium-desktop-gnome-39.0.2171.65-58.4.i586.rpm chromium-desktop-kde-39.0.2171.65-58.4.i586.rpm chromium-ffmpegsumo-39.0.2171.65-58.4.i586.rpm chromium-ffmpegsumo-debuginfo-39.0.2171.65-58.4.i586.rpm chromedriver-39.0.2171.65-58.4.x86_64.rpm chromedriver-debuginfo-39.0.2171.65-58.4.x86_64.rpm chromium-39.0.2171.65-58.4.x86_64.rpm chromium-debuginfo-39.0.2171.65-58.4.x86_64.rpm chromium-debugsource-39.0.2171.65-58.4.x86_64.rpm chromium-desktop-gnome-39.0.2171.65-58.4.x86_64.rpm chromium-desktop-kde-39.0.2171.65-58.4.x86_64.rpm chromium-ffmpegsumo-39.0.2171.65-58.4.x86_64.rpm chromium-ffmpegsumo-debuginfo-39.0.2171.65-58.4.x86_64.rpm openSUSE-2014-734 recommended udpate for dhcp moderate openSUSE 13.1 Update This recommended update for dhcp fixes the following issues: - reorder config to add all global options or option declarations to the dhcpService object instead to create new service object (bsc#886094,ISC-Bugs#37876). - add missed mapping of SHA TSIG algorithm names to their constants to enable hmac-sha1, hmac_sha224, hmac_sha256, hmac_sha384 and hmac_sha512 authenticated dynamic DNS updates (bsc#890731, ISC-Bugs#36947). - Decline IPv6 addresses on Duplicate Address Detection failure and stop client message exchanges on reached MRD rather than at some point after it. (bsc#872609,ISC-Bugs#26735,ISC-Bugs#21238). - avoid to bind ddns socket in the server when ddns-update-style is none (bsc#891655). - fix subclass statement handling (bnc#878846,[ISC-Bugs #36409]) - Updated licence statement and FSF address in our scripts. - Added missed service_add_pre macro calls for dhcrelay services dhcp-4.2.5.P1-0.6.17.1.i586.rpm dhcp-4.2.5.P1-0.6.17.1.src.rpm dhcp-client-4.2.5.P1-0.6.17.1.i586.rpm dhcp-client-debuginfo-4.2.5.P1-0.6.17.1.i586.rpm dhcp-debuginfo-4.2.5.P1-0.6.17.1.i586.rpm dhcp-debugsource-4.2.5.P1-0.6.17.1.i586.rpm dhcp-devel-4.2.5.P1-0.6.17.1.i586.rpm dhcp-doc-4.2.5.P1-0.6.17.1.i586.rpm dhcp-relay-4.2.5.P1-0.6.17.1.i586.rpm dhcp-relay-debuginfo-4.2.5.P1-0.6.17.1.i586.rpm dhcp-server-4.2.5.P1-0.6.17.1.i586.rpm dhcp-server-debuginfo-4.2.5.P1-0.6.17.1.i586.rpm dhcp-4.2.5.P1-0.6.17.1.x86_64.rpm dhcp-client-4.2.5.P1-0.6.17.1.x86_64.rpm dhcp-client-debuginfo-4.2.5.P1-0.6.17.1.x86_64.rpm dhcp-debuginfo-4.2.5.P1-0.6.17.1.x86_64.rpm dhcp-debugsource-4.2.5.P1-0.6.17.1.x86_64.rpm dhcp-devel-4.2.5.P1-0.6.17.1.x86_64.rpm dhcp-doc-4.2.5.P1-0.6.17.1.x86_64.rpm dhcp-relay-4.2.5.P1-0.6.17.1.x86_64.rpm dhcp-relay-debuginfo-4.2.5.P1-0.6.17.1.x86_64.rpm dhcp-server-4.2.5.P1-0.6.17.1.x86_64.rpm dhcp-server-debuginfo-4.2.5.P1-0.6.17.1.x86_64.rpm openSUSE-2014-735 Security update for phpMyAdmin moderate openSUSE 13.1 Update phpMyAdmin was updated to fix four security issues. For openSUSE 12.3 and 13.1, phpMyAdmin was updated to 4.1.14.7. For openSUSE 13.2, phpMyAdmin was updated to to 4.2.12. These security issues were fixed: - XSS vulnerability in error reporting functionality (CVE-2014-8960). - Local file inclusion vulnerability (CVE-2014-8959). - Multiple XSS vulnerabilities (CVE-2014-8958). - Leakage of line count of an arbitrary file (CVE-2014-8961). phpMyAdmin-4.1.14.7-24.1.noarch.rpm phpMyAdmin-4.1.14.7-24.1.src.rpm 3230 Security update for python moderate openSUSE 13.1 Update python was updated to fix one security issue. This security issue was fixed: - Disable SSL2 by default (bnc#901715). libpython2_7-1_0-2.7.6-8.22.1.i586.rpm libpython2_7-1_0-32bit-2.7.6-8.22.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.6-8.22.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.6-8.22.1.x86_64.rpm python-base-2.7.6-8.22.1.i586.rpm python-base-2.7.6-8.22.1.src.rpm python-base-32bit-2.7.6-8.22.1.x86_64.rpm python-base-debuginfo-2.7.6-8.22.1.i586.rpm python-base-debuginfo-32bit-2.7.6-8.22.1.x86_64.rpm python-base-debugsource-2.7.6-8.22.1.i586.rpm python-devel-2.7.6-8.22.1.i586.rpm python-xml-2.7.6-8.22.1.i586.rpm python-xml-debuginfo-2.7.6-8.22.1.i586.rpm python-doc-2.7.6-8.22.1.noarch.rpm python-doc-2.7.6-8.22.1.src.rpm python-doc-pdf-2.7.6-8.22.1.noarch.rpm python-2.7.6-8.22.1.i586.rpm python-2.7.6-8.22.1.src.rpm python-32bit-2.7.6-8.22.1.x86_64.rpm python-curses-2.7.6-8.22.1.i586.rpm python-curses-debuginfo-2.7.6-8.22.1.i586.rpm python-debuginfo-2.7.6-8.22.1.i586.rpm python-debuginfo-32bit-2.7.6-8.22.1.x86_64.rpm python-debugsource-2.7.6-8.22.1.i586.rpm python-demo-2.7.6-8.22.1.i586.rpm python-gdbm-2.7.6-8.22.1.i586.rpm python-gdbm-debuginfo-2.7.6-8.22.1.i586.rpm python-idle-2.7.6-8.22.1.i586.rpm python-tk-2.7.6-8.22.1.i586.rpm python-tk-debuginfo-2.7.6-8.22.1.i586.rpm libpython2_7-1_0-2.7.6-8.22.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.6-8.22.1.x86_64.rpm python-base-2.7.6-8.22.1.x86_64.rpm python-base-debuginfo-2.7.6-8.22.1.x86_64.rpm python-base-debugsource-2.7.6-8.22.1.x86_64.rpm python-devel-2.7.6-8.22.1.x86_64.rpm python-xml-2.7.6-8.22.1.x86_64.rpm python-xml-debuginfo-2.7.6-8.22.1.x86_64.rpm python-2.7.6-8.22.1.x86_64.rpm python-curses-2.7.6-8.22.1.x86_64.rpm python-curses-debuginfo-2.7.6-8.22.1.x86_64.rpm python-debuginfo-2.7.6-8.22.1.x86_64.rpm python-debugsource-2.7.6-8.22.1.x86_64.rpm python-demo-2.7.6-8.22.1.x86_64.rpm python-gdbm-2.7.6-8.22.1.x86_64.rpm python-gdbm-debuginfo-2.7.6-8.22.1.x86_64.rpm python-idle-2.7.6-8.22.1.x86_64.rpm python-tk-2.7.6-8.22.1.x86_64.rpm python-tk-debuginfo-2.7.6-8.22.1.x86_64.rpm openSUSE-2014-728 recommended update for tar low openSUSE 13.1 Update This recommended update for tar fixes the following issues: - boo#906413: compile in ACLs, Xattr and selinux support tar-1.26-19.12.1.i586.rpm tar-1.26-19.12.1.src.rpm tar-backup-scripts-1.26-19.12.1.i586.rpm tar-debuginfo-1.26-19.12.1.i586.rpm tar-debugsource-1.26-19.12.1.i586.rpm tar-lang-1.26-19.12.1.noarch.rpm tar-1.26-19.12.1.x86_64.rpm tar-backup-scripts-1.26-19.12.1.x86_64.rpm tar-debuginfo-1.26-19.12.1.x86_64.rpm tar-debugsource-1.26-19.12.1.x86_64.rpm 3235 recommended update for yast2-samba-server moderate openSUSE 13.1 Update This recommended update for yast2-samba-server fixes the following issues: - Squash "Possible precedence issue with control flow operator warning (bnc#901597) - Add "Utilize Btrfs Features" checkbox for shares. yast2-samba-server-3.0.4-2.4.1.noarch.rpm yast2-samba-server-3.0.4-2.4.1.src.rpm openSUSE-2014-731 recommended update for wgetpaste moderate openSUSE 13.1 Update This recommended update for wgetpaste fixes the following issues: - Various fixes around bpaste service - Remove defaults as they are not needed now. - Various fixes around bpaste pinnwand wgetpaste-2.25-2.8.1.noarch.rpm wgetpaste-2.25-2.8.1.src.rpm openSUSE-2014-727 recommended udpate for fail2ban moderate openSUSE 13.1 Update This recommended update for fail2ban fixes the following issues: - Added syslog to requirements, as this version of fail2ban does not work with systemd-logging (bnc#905733) - Recommend installation of the ordering package when all constituing parts are installed SuSEfirewall2-fail2ban-0.8.14-2.17.1.noarch.rpm fail2ban-0.8.14-2.17.1.noarch.rpm fail2ban-0.8.14-2.17.1.src.rpm nagios-plugins-fail2ban-0.8.14-2.17.1.noarch.rpm 3240 recommended update for dbus-1 moderate openSUSE 13.1 Update This recommended update for dbus-1 fixes the following issues: - Update to 1.8.12: + Partially revert the CVE-2014-3639 patch by increasing the default authentication timeout on the system bus from 5 seconds back to 30 seconds, since this has been reported to cause boot regressions for some users, mostly with parallel boot (systemd) on slower hardware. On fast systems where local users are considered particularly hostile, administrators can return to the 5 second timeout (or any other value in milliseconds) by saving this as /etc/dbus-1/system-local.conf: <busconfig> <limit name="auth_timeout">5000</limit> </busconfig> (fdo#86431) + Add a message in syslog/the Journal when the auth_timeout is exceeded (fdo#86431) + Send back an AccessDenied error if the addressed recipient is not allowed to receive a message (and in builds with assertions enabled, don't assert under the same conditions). (fdo#86194) dbus-1-1.8.12-4.28.2.i586.rpm dbus-1-debuginfo-1.8.12-4.28.2.i586.rpm dbus-1-debuginfo-32bit-1.8.12-4.28.2.x86_64.rpm dbus-1-devel-doc-1.8.12-4.28.2.noarch.rpm dbus-1-x11-1.8.12-4.28.2.i586.rpm dbus-1-x11-1.8.12-4.28.2.src.rpm dbus-1-x11-debuginfo-1.8.12-4.28.2.i586.rpm dbus-1-x11-debugsource-1.8.12-4.28.2.i586.rpm dbus-1-1.8.12-4.28.1.src.rpm dbus-1-debugsource-1.8.12-4.28.1.i586.rpm dbus-1-devel-1.8.12-4.28.1.i586.rpm dbus-1-devel-32bit-1.8.12-4.28.1.x86_64.rpm libdbus-1-3-1.8.12-4.28.1.i586.rpm libdbus-1-3-32bit-1.8.12-4.28.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.12-4.28.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.8.12-4.28.1.x86_64.rpm dbus-1-1.8.12-4.28.2.x86_64.rpm dbus-1-debuginfo-1.8.12-4.28.2.x86_64.rpm dbus-1-x11-1.8.12-4.28.2.x86_64.rpm dbus-1-x11-debuginfo-1.8.12-4.28.2.x86_64.rpm dbus-1-x11-debugsource-1.8.12-4.28.2.x86_64.rpm dbus-1-debugsource-1.8.12-4.28.1.x86_64.rpm dbus-1-devel-1.8.12-4.28.1.x86_64.rpm libdbus-1-3-1.8.12-4.28.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.12-4.28.1.x86_64.rpm openSUSE-2014-741 recommended update for pm-utils moderate openSUSE 13.1 Update This recommended update for pm-utils fixes the following issue: - fix removal of set boot entry on resume in 99Zgrub (boo#856391) pm-utils-1.4.1-33.9.1.i586.rpm pm-utils-1.4.1-33.9.1.src.rpm pm-utils-debuginfo-1.4.1-33.9.1.i586.rpm pm-utils-debugsource-1.4.1-33.9.1.i586.rpm pm-utils-ndiswrapper-1.4.1-33.9.1.i586.rpm pm-utils-1.4.1-33.9.1.x86_64.rpm pm-utils-debuginfo-1.4.1-33.9.1.x86_64.rpm pm-utils-debugsource-1.4.1-33.9.1.x86_64.rpm pm-utils-ndiswrapper-1.4.1-33.9.1.x86_64.rpm openSUSE-2014-753 Security update for apache2-mod_wsgi moderate openSUSE 13.1 Update apache2-mod_wsgi was updated to fix one security issue. This security issue was fixed: - Failure to handle errors when attempting to drop group privileges (CVE-2014-8583). apache2-mod_wsgi-3.4-2.28.1.i586.rpm apache2-mod_wsgi-3.4-2.28.1.src.rpm apache2-mod_wsgi-debuginfo-3.4-2.28.1.i586.rpm apache2-mod_wsgi-debugsource-3.4-2.28.1.i586.rpm apache2-mod_wsgi-3.4-2.28.1.x86_64.rpm apache2-mod_wsgi-debuginfo-3.4-2.28.1.x86_64.rpm apache2-mod_wsgi-debugsource-3.4-2.28.1.x86_64.rpm openSUSE-2014-754 Security update for icecast moderate openSUSE 13.1 Update icecast was updated to fix two security issues. These security issues were fixed: - Supplementary groups were not overriden (CVE-2014-9091). - Possible leak of on-connect scripts (CVE-2014-9018). icecast-2.3.3-2.12.1.i586.rpm icecast-2.3.3-2.12.1.src.rpm icecast-debuginfo-2.3.3-2.12.1.i586.rpm icecast-debugsource-2.3.3-2.12.1.i586.rpm icecast-doc-2.3.3-2.12.1.i586.rpm icecast-2.3.3-2.12.1.x86_64.rpm icecast-debuginfo-2.3.3-2.12.1.x86_64.rpm icecast-debugsource-2.3.3-2.12.1.x86_64.rpm icecast-doc-2.3.3-2.12.1.x86_64.rpm openSUSE-2014-756 Security update for flac moderate openSUSE 13.1 Update flac was updated to fix two security issues. These security issues were fixed: - Stack overflow may result in arbitrary code execution (CVE-2014-8962). - Heap overflow via specially crafted .flac files (CVE-2014-9028). flac-1.3.0-2.4.1.i586.rpm flac-1.3.0-2.4.1.src.rpm flac-debuginfo-1.3.0-2.4.1.i586.rpm flac-debugsource-1.3.0-2.4.1.i586.rpm flac-devel-1.3.0-2.4.1.i586.rpm flac-devel-32bit-1.3.0-2.4.1.x86_64.rpm libFLAC++6-1.3.0-2.4.1.i586.rpm libFLAC++6-32bit-1.3.0-2.4.1.x86_64.rpm libFLAC++6-debuginfo-1.3.0-2.4.1.i586.rpm libFLAC++6-debuginfo-32bit-1.3.0-2.4.1.x86_64.rpm libFLAC8-1.3.0-2.4.1.i586.rpm libFLAC8-32bit-1.3.0-2.4.1.x86_64.rpm libFLAC8-debuginfo-1.3.0-2.4.1.i586.rpm libFLAC8-debuginfo-32bit-1.3.0-2.4.1.x86_64.rpm flac-1.3.0-2.4.1.x86_64.rpm flac-debuginfo-1.3.0-2.4.1.x86_64.rpm flac-debugsource-1.3.0-2.4.1.x86_64.rpm flac-devel-1.3.0-2.4.1.x86_64.rpm libFLAC++6-1.3.0-2.4.1.x86_64.rpm libFLAC++6-debuginfo-1.3.0-2.4.1.x86_64.rpm libFLAC8-1.3.0-2.4.1.x86_64.rpm libFLAC8-debuginfo-1.3.0-2.4.1.x86_64.rpm openSUSE-2014-758 Security update for ruby19 moderate openSUSE 13.1 Update ruby19 was updated to fix two security issues. These security issues were fixed: - Denial Of Service XML Expansion (CVE-2014-8080). - Denial Of Service XML Expansion (CVE-2014-8090). Note: These are two separate issues. ruby19-1.9.3.p448-2.8.1.i586.rpm ruby19-1.9.3.p448-2.8.1.src.rpm ruby19-debuginfo-1.9.3.p448-2.8.1.i586.rpm ruby19-debugsource-1.9.3.p448-2.8.1.i586.rpm ruby19-devel-1.9.3.p448-2.8.1.i586.rpm ruby19-devel-extra-1.9.3.p448-2.8.1.i586.rpm ruby19-doc-ri-1.9.3.p448-2.8.1.noarch.rpm ruby19-tk-1.9.3.p448-2.8.1.i586.rpm ruby19-tk-debuginfo-1.9.3.p448-2.8.1.i586.rpm ruby19-1.9.3.p448-2.8.1.x86_64.rpm ruby19-debuginfo-1.9.3.p448-2.8.1.x86_64.rpm ruby19-debugsource-1.9.3.p448-2.8.1.x86_64.rpm ruby19-devel-1.9.3.p448-2.8.1.x86_64.rpm ruby19-devel-extra-1.9.3.p448-2.8.1.x86_64.rpm ruby19-tk-1.9.3.p448-2.8.1.x86_64.rpm ruby19-tk-debuginfo-1.9.3.p448-2.8.1.x86_64.rpm openSUSE-2014-759 Security update for openvpn important openSUSE 13.1 Update openvpn was updated to fix a denial-of-service vulnerability where an authenticated client could stop the server by triggering a server-side ASSERT (bnc#907764,CVE-2014-8104), openvpn-2.3.2-3.4.1.i586.rpm openvpn-2.3.2-3.4.1.src.rpm openvpn-auth-pam-plugin-2.3.2-3.4.1.i586.rpm openvpn-auth-pam-plugin-debuginfo-2.3.2-3.4.1.i586.rpm openvpn-debuginfo-2.3.2-3.4.1.i586.rpm openvpn-debugsource-2.3.2-3.4.1.i586.rpm openvpn-down-root-plugin-2.3.2-3.4.1.i586.rpm openvpn-down-root-plugin-debuginfo-2.3.2-3.4.1.i586.rpm openvpn-2.3.2-3.4.1.x86_64.rpm openvpn-auth-pam-plugin-2.3.2-3.4.1.x86_64.rpm openvpn-auth-pam-plugin-debuginfo-2.3.2-3.4.1.x86_64.rpm openvpn-debuginfo-2.3.2-3.4.1.x86_64.rpm openvpn-debugsource-2.3.2-3.4.1.x86_64.rpm openvpn-down-root-plugin-2.3.2-3.4.1.x86_64.rpm openvpn-down-root-plugin-debuginfo-2.3.2-3.4.1.x86_64.rpm openSUSE-2014-771 Security update for cpio moderate openSUSE 13.1 Update This cpio update fixes the following secuirty issue: - fix an OOB write with cpio -i (bnc#907456) (CVE-2014-9112) cpio-2.11-25.4.1.i586.rpm cpio-2.11-25.4.1.src.rpm cpio-debuginfo-2.11-25.4.1.i586.rpm cpio-debugsource-2.11-25.4.1.i586.rpm cpio-lang-2.11-25.4.1.noarch.rpm cpio-2.11-25.4.1.x86_64.rpm cpio-debuginfo-2.11-25.4.1.x86_64.rpm cpio-debugsource-2.11-25.4.1.x86_64.rpm openSUSE-2014-765 Security update for libyaml moderate openSUSE 13.1 Update This libyaml update fixes the following security issue: - bnc#907809: assert failure when processing wrapped strings (CVE-2014-9130) libyaml-0-2-0.1.4-2.16.1.i586.rpm libyaml-0-2-debuginfo-0.1.4-2.16.1.i586.rpm libyaml-0.1.4-2.16.1.src.rpm libyaml-debugsource-0.1.4-2.16.1.i586.rpm libyaml-devel-0.1.4-2.16.1.i586.rpm libyaml-0-2-0.1.4-2.16.1.x86_64.rpm libyaml-0-2-debuginfo-0.1.4-2.16.1.x86_64.rpm libyaml-debugsource-0.1.4-2.16.1.x86_64.rpm libyaml-devel-0.1.4-2.16.1.x86_64.rpm openSUSE-2014-773 Security update for java-1_7_0-openjdk moderate openSUSE 13.1 Update This openjdk update fixes the following security and non security issues: - Upgrade to 2.4.8 (bnc#887530) * Changed back from gzipped tarball to xz * Changed the keyring file to add Andrew John Hughes that signed the icedtea package * Change ZERO to AARCH64 tarball - Removed patches: * gstackbounds.patch * java-1.7.0-openjdk-ppc-zero-jdk.patch * java-1.7.0-openjdk-ppc-zero-hotspot.patch - Integrated in upstream icedtea * java-1.7.0-openjdk-makefiles-zero.patch - Does not apply on the AARCH64 tarball, since the change from DEFAULT and ZERO tarball to DEFAULT and AARCH64 - Upstream changes since 2.4.4: * Security fixes - S8029755, CVE-2014-4209: Enhance subject class - S8030763: Validate global memory allocation - S8031340, CVE-2014-4264: Better TLS/EC management - S8031346, CVE-2014-4244: Enhance RSA key handling - S8031540: Introduce document horizon - S8032536: JVM resolves wrong method in some unusual cases - S8033055: Issues in 2d - S8033301, CVE-2014-4266: Build more informative InfoBuilder - S8034267: Probabilistic native crash - S8034272: Do not cram data into CRAM arrays - S8034985, CVE-2014-2483: Better form for Lambda Forms - S8035004, CVE-2014-4252: Provider provides less service - S8035009, CVE-2014-4218: Make Proxy representations consistent - S8035119, CVE-2014-4219: Fix exceptions to bytecode verification - S8035699, CVE-2014-4268: File choosers should be choosier - S8035788. CVE-2014-4221: Provide more consistency for lookups - S8035793, CVE-2014-4223: Maximum arity maxed out - S8036571: (process) Process process arguments carefully - S8036800: Attribute OOM to correct part of code - S8037046: Validate libraries to be loaded - S8037076, CVE-2014-2490: Check constant pool constants - S8037157: Verify <init> call - S8037162, CVE-2014-4263: More robust DH exchanges - S8037167, CVE-2014-4216: Better method signature resolution - S8039520, CVE-2014-4262: More atomicity of atomic updates - S8023046: Enhance splashscreen support - S8025005: Enhance CORBA initializations - S8025010, CVE-2014-2412: Enhance AWT contexts - S8025030, CVE-2014-2414: Enhance stream handling - S8025152, CVE-2014-0458: Enhance activation set up - S8026067: Enhance signed jar verification - S8026163, CVE-2014-2427: Enhance media provisioning - S8026188, CVE-2014-2423: Enhance envelope factory - S8026200: Enhance RowSet Factory - S8026716, CVE-2014-2402: (aio) Enhance asynchronous channel handling - S8026736, CVE-2014-2398: Enhance Javadoc pages - S8026797, CVE-2014-0451: Enhance data transfers - S8026801, CVE-2014-0452: Enhance endpoint addressing - S8027766, CVE-2014-0453: Enhance RSA processing - S8027775: Enhance ICU code. - S8027841, CVE-2014-0429: Enhance pixel manipulations - S8028385: Enhance RowSet Factory - S8029282, CVE-2014-2403: Enhance CharInfo set up - S8029286: Enhance subject delegation - S8029699: Update Poller demo - S8029730: Improve audio device additions - S8029735: Enhance service mgmt natives - S8029740, CVE-2014-0446: Enhance handling of loggers - S8029745, CVE-2014-0454: Enhance algorithm checking - S8029750: Enhance LCMS color processing (in-tree LCMS) - S8029760, CVE-2013-6629: Enhance AWT image libraries (in-tree libjpeg) - S8029844, CVE-2014-0455: Enhance argument validation - S8029854, CVE-2014-2421: Enhance JPEG decodings - S8029858, CVE-2014-0456: Enhance array copies - S8030731, CVE-2014-0460: Improve name service robustness - S8031330: Refactor ObjectFactory - S8031335, CVE-2014-0459: Better color profiling (in-tree LCMS) - S8031352, CVE-2013-6954: Enhance PNG handling (in-tree libpng) - S8031394, CVE-2014-0457: (sl) Fix exception handling in ServiceLoader - S8031395: Enhance LDAP processing - S8032686, CVE-2014-2413: Issues with method invoke - S8033618, CVE-2014-1876: Correct logging output - S8034926, CVE-2014-2397: Attribute classes properly - S8036794, CVE-2014-0461: Manage JavaScript instances * Backports - S5049299: (process) Use posix_spawn, not fork, on S10 to avoid swap exhaustion - S6571600: JNI use results in UnsatisfiedLinkError looking for libmawt.so - S7131153: GetDC called way too many times - causes bad performance. - S7190349: [macosx] Text (Label) is incorrectly drawn with a rotated g2d - S8001108: an attempt to use "<init>" as a method name should elicit NoSuchMethodException - S8001109: arity mismatch on a call to spreader method handle should elicit IllegalArgumentException - S8008118: (process) Possible null pointer dereference in jdk/src/solaris/native/java/lang/UNIXProcess_md.c - S8013611: Modal dialog fails to obtain keyboard focus - S8013809: deadlock in SSLSocketImpl between between write and close - S8013836: getFirstDayOfWeek reports wrong day for pt-BR locale - S8014460: Need to check for non-empty EXT_LIBS_PATH before using it - S8019853: Break logging and AWT circular dependency - S8019990: IM candidate window appears on the South-East corner of the display. - S8020191: System.getProperty("os.name") returns "Windows NT (unknown)" on Windows 8.1 - S8022452: Hotspot needs to know about Windows 8.1 and Windows Server 2012 R2 - S8023990: Regression: postscript size increase from 6u18 - S8024283: 10 nashorn tests fail with similar stack trace InternalError with cause being NoClassDefFoundError - S8024616: JSR292: lazily initialize core NamedFunctions used for bootstrapping - S8024648: 7141246 & 8016131 break Zero port (AArch64 only) - S8024830: SEGV in org.apache.lucene.codecs.compressing.CompressingTermVectorsReader.get - S8025588: [macosx] Frozen AppKit thread in 7u40 - S8026404: Logging in Applet can trigger ACE: access denied ("java.lang.RuntimePermission" "modifyThreadGroup") - S8026705: [TEST_BUG] java/beans/Introspector/TestTypeResolver.java failed - S8027196: Increment minor version of HSx for 7u55 and initialize the build number - S8027212: java/nio/channels/Selector/SelectAfterRead.java fails intermittently - S8028285: RMI Thread can no longer call out to AWT - S8029177: [Parfait] warnings from b117 for jdk.src.share.native.com.sun.java.util.jar: JNI exception pending - S8030655: Regression: 14_01 Security fix 8024306 causes test failures - S8030813: Signed applet fails to load when CRLs are stored in an LDAP directory - S8030822: (tz) Support tzdata2013i - S8031050: (thread) Change Thread initialization so that thread name is set before invoking SecurityManager - S8031075: [Regression] focus disappears with shift+tab on dialog having one focus component - S8031462: Fonts with morx tables are broken with latest ICU fixes - S8032585: JSR292: IllegalAccessError when attempting to invoke protected method from different package - S8032740: Need to create SE Embedded Source Bundles in 7 Release - S8033278: Missed access checks for Lookup.unreflect* after 8032585 - S8034772: JDK-8028795 brought a specification change to 7u55 release and caused JCK7 signature test failure - S8035283: Second phase of branch shortening doesn't account for loop alignment - S8035613: With active Securitymanager JAXBContext.newInstance fails - S8035618: Four api/org_omg/CORBA TCK tests fail under plugin only - S8036147: Increment hsx 24.55 build to b02 for 7u55-b11 - S8036786: Update jdk7 testlibrary to match jdk8 - S8036837: Increment hsx 24.55 build to b03 for 7u55-b12 - S8037012: (tz) Support tzdata2014a - S8038306: (tz) Support tzdata2014b - S8038392: Generating prelink cache breaks JAVA 'jinfo' utility normal behavior - S8042264: 7u65 l10n resource file translation update 1 - S8042582: Test java/awt/KeyboardFocusmanager/ChangeKFMTest/ChangeKFMTest.html fails on Windows x64 - S8042590: Running form URL throws NPE - S8042789: org.omg.CORBA.ORBSingletonClass loading no longer uses context class loader - S8043012: (tz) Support tzdata2014c - S8004145: New improved hgforest.sh, ctrl-c now properly terminates mercurial processes. - S8007625: race with nested repos in /common/bin/hgforest.sh - S8011178: improve common/bin/hgforest.sh python detection (MacOS) - S8011342: hgforest.sh : 'python --version' not supported on older python - S8011350: hgforest.sh uses non-POSIX sh features that may fail with some shells - S8024200: handle hg wrapper with space after #! - S8025796: hgforest.sh could trigger unbuffered output from hg without complicated machinations - S8028388: 9 jaxws tests failed in nightly build with java.lang.ClassCastException - S8031477: [macosx] Loading AWT native library fails - S8032370: No "Truncated file" warning from IIOReadWarningListener on JPEGImageReader - S8035834: InetAddress.getLocalHost() can hang after JDK-8030731 was fixed - S8009062: poor performance of JNI AttachCurrentThread after fix for 7017193 - S8035893: JVM_GetVersionInfo fails to zero structure - Re-enable the 'gamma' test at the end of the HotSpot build, but only for HotSpot based bootstrap JDKs. - S8015976: OpenJDK part of bug JDK-8015812 [TEST_BUG] Tests have conflicting test descriptions - S8022698: javax/script/GetInterfaceTest.java fails since 7u45 b04 with -agentvm option - S8022868: missing codepage Cp290 at java runtime - S8023310: Thread contention in the method Beans.IsDesignTime() - S8024461: [macosx] Java crashed on mac10.9 for swing and 2d function manual test - S8025679: Increment minor version of HSx for 7u51 and initialize the build number - S8026037: [TESTBUG] sun/security/tools/jarsigner/warnings.sh test fails on Solaris - S8026304: jarsigner output bad grammar - S8026772: test/sun/util/resources/TimeZone/Bug6317929.java failing - S8026887: Make issues due to failed large pages allocations easier to debug - S8027204: Revise the update of 8026204 and 8025758 - S8027224: test regression - ClassNotFoundException - S8027370: Support tzdata2013h - S8027378: Two closed/javax/xml/8005432 fails with jdk7u51b04 - S8027787: 7u51 l10n resource file translation update 1 - S8027837: JDK-8021257 causes CORBA build failure on emdedded platforms - S8027943: serial version of com.sun.corba.se.spi.orbutil.proxy.CompositeInvocationHandlerImpl changed in 7u45 - S8027944: Increment hsx 24.51 build to b02 for 7u51-b07 - S8028057: Modify jarsigner man page documentation to document CCC 8024302: Clarify jar verifications - S8028090: reverting change - changeset pushed with incorrect commit message, linked to wrong issue - S8028111: XML readers share the same entity expansion counter - S8028215: ORB.init fails with SecurityException if properties select the JDK default ORB - S8028293: Check local configuration for actual ephemeral port range - S8028382: Two javax/xml/8005433 tests still fail after the fix JDK-8028147 - S8028453: AsynchronousSocketChannel.connect() requires SocketPermission due to bind to local address (win) - S8028823: java/net/Makefile tabs converted to spaces - S8029038: Revise fix for XML readers share the same entity expansion counter - S8029842: Increment hsx 24.51 build to b03 for 7u51-b11 * Bug fixes - Fix accidental reversion of PR1188 for armel - PR1781: NSS PKCS11 provider fails to handle multipart AES encryption - PR1830: Drop version requirement for LCMS 2 - PR1833, RH1022017: Report elliptic curves supported by NSS, not the SunEC library - RH905128: [CRASH] OpenJDK-1.7.0 while using NSS security provider and kerberos - PR1393: JPEG support in build is broken on non-system-libjpeg builds - PR1726: configure fails looking for ecj.jar before even trying to find javac - Red Hat local: Fix for repo with path statting with / . - Remove unused hgforest script - PR1101: Undefined symbols on GNU/Linux SPARC - PR1659: OpenJDK 7 returns incorrect TrueType font metrics when bold style is set - PR1677, G498288: Update PaX support to detect running PaX kernel and use newer tools - PR1679: Allow OpenJDK to build on PaX-enabled kernels - PR1684: Build fails with empty PAX_COMMAND - RH1015432: java-1.7.0-openjdk: Fails on PPC with StackOverflowError (revised fix) - Link against $(LIBDL) if SYSTEM_CUPS is not true - Perform configure checks using ecj.jar when --with-gcj (native ecj build) is enabled. - Fix broken bootstrap build by updating ecj-multicatch.patch - PR1653: Support ppc64le via Zero - PR1654: ppc32 needs a larger ThreadStackSize to build - RH1015432: java-1.7.0-openjdk: Fails on PPC with StackOverflowError - RH910107: fail to load PC/SC library * ARM32 port - Add arm_port from IcedTea 6 - Add patches/arm.patch from IcedTea 6 - Add patches/arm-debug.patch from IcedTea 6 - Add patches/arm-hsdis.patch from IcedTea 6 - added jvmti event generation for dynamic_generate and compiled_method_load events to ARM JIT compiler - Adjust saved SP when safepointing. - First cut of invokedynamic - Fix trashed thread ptr after recursive re-entry from asm JIT. - JIT-compilation of ldc methodHandle - Rename a bunch of misleadingly-named functions - Changes for HSX22 - Rename a bunch of misleadingly-named functions - Patched method handle adapter code to deal with failures in TCK - Phase 1 - Phase 2 - RTC Thumb2 JIT enhancements. - Zero fails to build in hsx22+, fix for hsx22 after runs gamma OK, hsx23 still nogo. - Use ldrexd for atomic reads on ARMv7. - Use unified syntax for thumb code. - Corrected call from fast_method_handle_entry to CppInterpreter::method_handle_entry so that thread is loaded into r2 - Don't save locals at a return. - Fix call to handle_special_method(). Fix compareAndSwapLong. - Fix JIT bug that miscompiles org.eclipse.ui.internal.contexts.ContextAuthority.sourceChanged - invokedynamic and aldc for JIT - Modified safepoint check to rely on memory protect signal instead of polling - Minor review cleanups. - PR1188: ASM Interpreter and Thumb2 JIT javac miscompile modulo reminder on armel - PR1363: Fedora 19 / rawhide FTBFS SIGILL - Changes for HSX23 - Remove fragment from method that has been removed - Remove C++ flags from CC_COMPILE and fix usage in zeroshark.make. - Use $(CC) to compile mkbc instead of $(CC_COMPILE) to avoid C++-only flags - Add note about use of $(CFLAGS)/$(CXXFLAGS)/$(CPPFLAGS) at present. - Override automatic detection of source language for bytecodes_arm.def - Include $(CFLAGS) in assembler stage - PR1626: ARM32 assembler update for hsx24. Use ARM32JIT to turn it on/off. - Replace literal offsets for METHOD_SIZEOFPARAMETERS and ISTATE_NEXT_FRAME with correct symbolic names. - Turn ARM32 JIT on by default * AArch64 port - AArch64 C2 instruct for smull - Add a constructor as a conversion from Register - RegSet. Use it. - Add RegSet::operator+=. - Add support for a few simple intrinsics - Add support for builtin crc32 instructions - Add support for CRC32 intrinsic - Add support for Neon implementation of CRC32 - All address constants are 48 bits in size. - C1: Fix offset overflow when profiling. - Common frame handling for C1/C2 which correctly handle all frame sizes - Correct costs for operations with shifts. - Correct OptoAssembly for prologs and epilogs. - Delete useless instruction. - Don't use any form of _call_VM_leaf when we're calling a stub. - Fast string comparison - Fast String.equals() - Fix a tonne of bogus comments. - Fix biased locking and enable as default - Fix instruction size from 8 to 4 - Fix opto assembly for shifts. - Fix register misuse in verify_method_data_pointer - Fix register usage in generate_verify_oop(). - Implement various locked memory operations. - Improve C1 performance improvements in ic_cache checks - Improve code generation for pop(), as suggested by Edward Nevill. - Improvements to safepoint polling - Make code entry alignment 64 for C2 - Minor optimisation for divide by 2 - New cost model for instruction selection. - Offsets in lookupswitch instructions should be signed. - Optimise addressing of card table byte map base - Optimise C2 entry point verification - Optimise long divide by 2 - Performance improvement and ease of use changes pulled from upstream - Preserve callee save FP registers around call to java code - Remove obsolete C1 patching code. - Remove special-case handling of division arguments. AArch64 doesn't need it. - Remove unnecessary memory barriers around CAS operations - Restore sp from sender sp, r13 in crc32 code - Restrict default ReservedCodeCacheSize to 128M - Rewrite CAS operations to be more conservative - Save intermediate state before removing C1 patching code. - Tidy up register usage in push/pop instructions. - Tidy up stack frame handling. - Use 2- and 3-instruction immediate form of movoop and mov_metadata in C2-generated code. - Use an explicit set of registers rather than a bitmap for psh and pop operations. - Use explicit barrier instructions in C1. - Use gcc __clear_cache instead of doing it ourselves - PR1713: Support AArch64 Port * Shark - Add Shark definitions from 8003868 - Drop compile_method argument removed in 7083786 from sharkCompiler.cpp java-1_7_0-openjdk-1.7.0.55-24.17.1.i586.rpm java-1_7_0-openjdk-1.7.0.55-24.17.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.55-24.17.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.55-24.17.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.55-24.17.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.55-24.17.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.55-24.17.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.55-24.17.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.55-24.17.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.55-24.17.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.55-24.17.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.55-24.17.1.i586.rpm java-1_7_0-openjdk-src-1.7.0.55-24.17.1.i586.rpm java-1_7_0-openjdk-1.7.0.55-24.17.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.55-24.17.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.55-24.17.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.55-24.17.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.55-24.17.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.55-24.17.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.55-24.17.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.55-24.17.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.55-24.17.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.55-24.17.1.x86_64.rpm java-1_7_0-openjdk-javadoc-1.7.0.55-24.17.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.55-24.17.1.x86_64.rpm openSUSE-2014-746 Security update for MozillaFirefox moderate openSUSE 13.1 Update This MozillaFirefox update fixes several security and non security issues. Changes in MozillaFirefox: - update to Firefox 34.0.5 (bnc#908009) * Default search engine changed to Yahoo! for North America * Default search engine changed to Yandex for Belarusian, Kazakh, and Russian locales * Improved search bar (en-US only) * Firefox Hello real-time communication client * Easily switch themes/personas directly in the Customizing mode * Implementation of HTTP/2 (draft14) and ALPN * Disabled SSLv3 * MFSA 2014-83/CVE-2014-1587/CVE-2014-1588 Miscellaneous memory safety hazards * MFSA 2014-84/CVE-2014-1589 (bmo#1043787) XBL bindings accessible via improper CSS declarations * MFSA 2014-85/CVE-2014-1590 (bmo#1087633) XMLHttpRequest crashes with some input streams * MFSA 2014-86/CVE-2014-1591 (bmo#1069762) CSP leaks redirect data via violation reports * MFSA 2014-87/CVE-2014-1592 (bmo#1088635) Use-after-free during HTML5 parsing * MFSA 2014-88/CVE-2014-1593 (bmo#1085175) Buffer overflow while parsing media content * MFSA 2014-89/CVE-2014-1594 (bmo#1074280) Bad casting from the BasicThebesLayer to BasicContainerLayer - rebased patches - limit linker memory usage for %ix86 - update to Firefox 33.1 * Adding DuckDuckGo as a search option (upstream) * Forget Button added * Enhanced Tiles * Privacy tour introduced - fix typo in GStreamer Recommends - Disable elf-hack for aarch64 - Enable EGL for aarch64 - Limit RAM usage during link for %arm - Fix _constraints for ARM - use proper macros for ARM - use '--disable-optimize' not only on 32-bit x86, but on 32-bit arm too to fix compiling. - pass '-Wl,--no-keep-memory' to linker to reduce required memory during linking on arm. - update to Firefox 33.0.2 * Fix a startup crash with some combination of hardware and drivers 33.0.1 * Firefox displays a black screen at start-up with certain graphics drivers - adjusted _constraints for ARM - added mozilla-bmo1088588.patch to fix build with EGL (bmo#1088588) - define /usr/share/myspell as additional dictionary location and remove add-plugins.sh finally (bnc#900639) - use Firefox default optimization flags instead of -Os - specfile cleanup MozillaFirefox-34.0.5-50.3.i586.rpm MozillaFirefox-34.0.5-50.3.src.rpm MozillaFirefox-branding-upstream-34.0.5-50.3.i586.rpm MozillaFirefox-buildsymbols-34.0.5-50.3.i586.rpm MozillaFirefox-debuginfo-34.0.5-50.3.i586.rpm MozillaFirefox-debugsource-34.0.5-50.3.i586.rpm MozillaFirefox-devel-34.0.5-50.3.i586.rpm MozillaFirefox-translations-common-34.0.5-50.3.i586.rpm MozillaFirefox-translations-other-34.0.5-50.3.i586.rpm mozilla-nspr-32bit-4.10.7-19.1.x86_64.rpm mozilla-nspr-4.10.7-19.1.i586.rpm mozilla-nspr-4.10.7-19.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.7-19.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.7-19.1.i586.rpm mozilla-nspr-debugsource-4.10.7-19.1.i586.rpm mozilla-nspr-devel-4.10.7-19.1.i586.rpm libfreebl3-3.17.2-47.2.i586.rpm libfreebl3-32bit-3.17.2-47.2.x86_64.rpm libfreebl3-debuginfo-3.17.2-47.2.i586.rpm libfreebl3-debuginfo-32bit-3.17.2-47.2.x86_64.rpm libsoftokn3-3.17.2-47.2.i586.rpm libsoftokn3-32bit-3.17.2-47.2.x86_64.rpm libsoftokn3-debuginfo-3.17.2-47.2.i586.rpm libsoftokn3-debuginfo-32bit-3.17.2-47.2.x86_64.rpm mozilla-nss-3.17.2-47.2.i586.rpm mozilla-nss-3.17.2-47.2.src.rpm mozilla-nss-32bit-3.17.2-47.2.x86_64.rpm mozilla-nss-certs-3.17.2-47.2.i586.rpm mozilla-nss-certs-32bit-3.17.2-47.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.17.2-47.2.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.17.2-47.2.x86_64.rpm mozilla-nss-debuginfo-3.17.2-47.2.i586.rpm mozilla-nss-debuginfo-32bit-3.17.2-47.2.x86_64.rpm mozilla-nss-debugsource-3.17.2-47.2.i586.rpm mozilla-nss-devel-3.17.2-47.2.i586.rpm mozilla-nss-sysinit-3.17.2-47.2.i586.rpm mozilla-nss-sysinit-32bit-3.17.2-47.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.17.2-47.2.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.17.2-47.2.x86_64.rpm mozilla-nss-tools-3.17.2-47.2.i586.rpm mozilla-nss-tools-debuginfo-3.17.2-47.2.i586.rpm MozillaFirefox-34.0.5-50.3.x86_64.rpm MozillaFirefox-branding-upstream-34.0.5-50.3.x86_64.rpm MozillaFirefox-buildsymbols-34.0.5-50.3.x86_64.rpm MozillaFirefox-debuginfo-34.0.5-50.3.x86_64.rpm MozillaFirefox-debugsource-34.0.5-50.3.x86_64.rpm MozillaFirefox-devel-34.0.5-50.3.x86_64.rpm MozillaFirefox-translations-common-34.0.5-50.3.x86_64.rpm MozillaFirefox-translations-other-34.0.5-50.3.x86_64.rpm mozilla-nspr-4.10.7-19.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.7-19.1.x86_64.rpm mozilla-nspr-debugsource-4.10.7-19.1.x86_64.rpm mozilla-nspr-devel-4.10.7-19.1.x86_64.rpm libfreebl3-3.17.2-47.2.x86_64.rpm libfreebl3-debuginfo-3.17.2-47.2.x86_64.rpm libsoftokn3-3.17.2-47.2.x86_64.rpm libsoftokn3-debuginfo-3.17.2-47.2.x86_64.rpm mozilla-nss-3.17.2-47.2.x86_64.rpm mozilla-nss-certs-3.17.2-47.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.17.2-47.2.x86_64.rpm mozilla-nss-debuginfo-3.17.2-47.2.x86_64.rpm mozilla-nss-debugsource-3.17.2-47.2.x86_64.rpm mozilla-nss-devel-3.17.2-47.2.x86_64.rpm mozilla-nss-sysinit-3.17.2-47.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.17.2-47.2.x86_64.rpm mozilla-nss-tools-3.17.2-47.2.x86_64.rpm mozilla-nss-tools-debuginfo-3.17.2-47.2.x86_64.rpm openSUSE-2014-786 Security update for MozillaThunderbird moderate openSUSE 13.1 Update This MozillaThunderbird update fixes several security and non security issues: Changes in MozillaThunderbird: - update to Thunderbird 31.3.0 (bnc#908009) * MFSA 2014-83/CVE-2014-1587 Miscellaneous memory safety hazards * MFSA 2014-85/CVE-2014-1590 (bmo#1087633) XMLHttpRequest crashes with some input streams * MFSA 2014-87/CVE-2014-1592 (bmo#1088635) Use-after-free during HTML5 parsing * MFSA 2014-88/CVE-2014-1593 (bmo#1085175) Buffer overflow while parsing media content * MFSA 2014-89/CVE-2014-1594 (bmo#1074280) Bad casting from the BasicThebesLayer to BasicContainerLayer - fix bashism in mozilla.sh script - Limit RAM usage during link for ARM - remove add-plugins.sh and use /usr/share/myspell directly (bnc#900639) MozillaThunderbird-31.3.0-70.39.3.i586.rpm MozillaThunderbird-31.3.0-70.39.3.src.rpm MozillaThunderbird-buildsymbols-31.3.0-70.39.3.i586.rpm MozillaThunderbird-debuginfo-31.3.0-70.39.3.i586.rpm MozillaThunderbird-debugsource-31.3.0-70.39.3.i586.rpm MozillaThunderbird-devel-31.3.0-70.39.3.i586.rpm MozillaThunderbird-translations-common-31.3.0-70.39.3.i586.rpm MozillaThunderbird-translations-other-31.3.0-70.39.3.i586.rpm MozillaThunderbird-31.3.0-70.39.3.x86_64.rpm MozillaThunderbird-buildsymbols-31.3.0-70.39.3.x86_64.rpm MozillaThunderbird-debuginfo-31.3.0-70.39.3.x86_64.rpm MozillaThunderbird-debugsource-31.3.0-70.39.3.x86_64.rpm MozillaThunderbird-devel-31.3.0-70.39.3.x86_64.rpm MozillaThunderbird-translations-common-31.3.0-70.39.3.x86_64.rpm MozillaThunderbird-translations-other-31.3.0-70.39.3.x86_64.rpm openSUSE-2014-774 Security update for libjpeg-turbo, libjpeg62-turbo moderate openSUSE 13.1 Update This libjpeg update fixes several security and non security issues: - bnc#906761: Passing special crafted jpeg file smashes stack (CVE-2014-9092) - bnc#771791: Fixed heap overflow libjpeg-turbo-1.2.1-24.4.1.i586.rpm libjpeg-turbo-1.2.1-24.4.1.src.rpm libjpeg-turbo-debuginfo-1.2.1-24.4.1.i586.rpm libjpeg-turbo-debugsource-1.2.1-24.4.1.i586.rpm libjpeg8-32bit-8.0.2-24.4.1.x86_64.rpm libjpeg8-8.0.2-24.4.1.i586.rpm libjpeg8-debuginfo-32bit-8.0.2-24.4.1.x86_64.rpm libjpeg8-debuginfo-8.0.2-24.4.1.i586.rpm libjpeg8-devel-32bit-8.0.2-24.4.1.x86_64.rpm libjpeg8-devel-8.0.2-24.4.1.i586.rpm libjpeg62-32bit-62.0.0-24.4.1.x86_64.rpm libjpeg62-62.0.0-24.4.1.i586.rpm libjpeg62-debuginfo-32bit-62.0.0-24.4.1.x86_64.rpm libjpeg62-debuginfo-62.0.0-24.4.1.i586.rpm libjpeg62-devel-32bit-62.0.0-24.4.1.x86_64.rpm libjpeg62-devel-62.0.0-24.4.1.i586.rpm libjpeg62-turbo-1.2.1-24.4.1.i586.rpm libjpeg62-turbo-1.2.1-24.4.1.src.rpm libjpeg62-turbo-debugsource-1.2.1-24.4.1.i586.rpm libjpeg-turbo-1.2.1-24.4.1.x86_64.rpm libjpeg-turbo-debuginfo-1.2.1-24.4.1.x86_64.rpm libjpeg-turbo-debugsource-1.2.1-24.4.1.x86_64.rpm libjpeg8-8.0.2-24.4.1.x86_64.rpm libjpeg8-debuginfo-8.0.2-24.4.1.x86_64.rpm libjpeg8-devel-8.0.2-24.4.1.x86_64.rpm libjpeg62-62.0.0-24.4.1.x86_64.rpm libjpeg62-debuginfo-62.0.0-24.4.1.x86_64.rpm libjpeg62-devel-62.0.0-24.4.1.x86_64.rpm libjpeg62-turbo-1.2.1-24.4.1.x86_64.rpm libjpeg62-turbo-debugsource-1.2.1-24.4.1.x86_64.rpm openSUSE-2014-763 recommended update for freeradius low openSUSE 13.1 Update This recommended update for freeradius fixes the following issues: - bnc#906682: don't install service file as executable and create /run/radiusd in %post freeradius-server-2.2.0-7.8.1.i586.rpm freeradius-server-2.2.0-7.8.1.src.rpm freeradius-server-debuginfo-2.2.0-7.8.1.i586.rpm freeradius-server-debugsource-2.2.0-7.8.1.i586.rpm freeradius-server-devel-2.2.0-7.8.1.i586.rpm freeradius-server-dialupadmin-2.2.0-7.8.1.i586.rpm freeradius-server-doc-2.2.0-7.8.1.i586.rpm freeradius-server-libs-2.2.0-7.8.1.i586.rpm freeradius-server-libs-debuginfo-2.2.0-7.8.1.i586.rpm freeradius-server-utils-2.2.0-7.8.1.i586.rpm freeradius-server-utils-debuginfo-2.2.0-7.8.1.i586.rpm freeradius-server-2.2.0-7.8.1.x86_64.rpm freeradius-server-debuginfo-2.2.0-7.8.1.x86_64.rpm freeradius-server-debugsource-2.2.0-7.8.1.x86_64.rpm freeradius-server-devel-2.2.0-7.8.1.x86_64.rpm freeradius-server-dialupadmin-2.2.0-7.8.1.x86_64.rpm freeradius-server-doc-2.2.0-7.8.1.x86_64.rpm freeradius-server-libs-2.2.0-7.8.1.x86_64.rpm freeradius-server-libs-debuginfo-2.2.0-7.8.1.x86_64.rpm freeradius-server-utils-2.2.0-7.8.1.x86_64.rpm freeradius-server-utils-debuginfo-2.2.0-7.8.1.x86_64.rpm openSUSE-2014-777 Recommended update for privoxy moderate openSUSE 13.1 Update This privoxy update fixes the following security and non security issues: - Privoxy 3.0.22 [boo#907675] - Bug fixes: - Fixed a memory leak when rejecting client connections - Fixed an immediate-use-after-free bug and two additional unconfirmed use-after-free complaints - Actually show the FORCE_PREFIX value on the show-status page. - Properly deal with Keep-Alive headers with timeout= parameters - Not using any filter files no longer results in warning messages unless an action file is referencing header taggers or filters. - Fixed a bug that prevented Privoxy from reusing some reusable connections. - General improvements: - Introduced NO-REQUEST-TAG and NO-RESPONSE-TAG. - Add support for the 'PATCH' method as defined in RFC5789. - Reject requests with unsupported Expect header values. - Normalize the HTTP-version in forwarded requests and responses. - Server 'Keep-Alive' headers are no longer forwarded. - Change declared template file encoding to UTF-8. - Do not pass rejected keep-alive timeouts to the server. - CGI templates no longer enforce new windows for some links. - Documentation improvements - Build system improvements - Action file improvements: - The pattern 'promotions.' is no longer being blocked. - Various updated filter rules and exceptions. - Filter file improvements & bug fixes: - Decrease the chances that js-annoyances creates invalid JavaScript. - Let the msn filter hide 'related' ads again. - Prevent img-reorder from messing up img tags with empty src attributes. - add source URL - fix self-obsoletion - clean up spec file - fix bashisms in pre script - added config file for SuSEfirewall2 - update logrotate config file after switch to systemd (bnc#878788) - added "reload" capability which was lost during switch from sysvinit to systemd - privoxy-3.0.16-networkmanager.systemd.patch: update Networkmanager dispatcher to reload config of privoxy with systemd (bnc#862339) - Add proper sysv to service migration - Readd rc link - Remove reference to nonexisting dns6 nss module (bnc#849923) - Fixed unsuccessful start of privoxy with systemd: - Privoxy isn't chrooted properly, added option --chroot to privoxy.service (see bnc#849923) - After fixing bnc#849923 there is no DNS resolution due to missing population of chroot env, added ExecStartPre commands to privoxy.service (see bnc#852941) privoxy-3.0.22-2.16.1.i586.rpm privoxy-3.0.22-2.16.1.src.rpm privoxy-debuginfo-3.0.22-2.16.1.i586.rpm privoxy-debugsource-3.0.22-2.16.1.i586.rpm privoxy-doc-3.0.22-2.16.1.i586.rpm privoxy-3.0.22-2.16.1.x86_64.rpm privoxy-debuginfo-3.0.22-2.16.1.x86_64.rpm privoxy-debugsource-3.0.22-2.16.1.x86_64.rpm privoxy-doc-3.0.22-2.16.1.x86_64.rpm openSUSE-2014-775 Security update for perl-Plack moderate openSUSE 13.1 Update This perl-Plack update fixes the following security issue: - bnc#892328: trailing slashes removed leading to source code disclosure (CVE-2014-5269) perl-Plack-1.0028-2.4.1.noarch.rpm perl-Plack-1.0028-2.4.1.src.rpm openSUSE-2014-776 Security update for phpMyAdmin moderate openSUSE 13.1 Update phpMyAdmin on openSUSE 12.3 and 13.1 was updated to 4.1.14.8. This update fixes one vulnerability. - Security fixes: * PMASA-2014-17 (CVE-2014-9218, CWE-661 CWE-400) [boo#908363] http://www.phpmyadmin.net/home_page/security/PMASA-2014-17.php - sf#4611 [security] DOS attack with long passwords phpMyAdmin on openSUSE 13.2 was updated to 4.2.13.1 (2014-12-03) - Security fixes: * PMASA-2014-18 (CVE-2014-9219, CWE-661 CWE-79) [boo#908364] http://www.phpmyadmin.net/home_page/security/PMASA-2014-18.php - sf#4612 [security] XSS vulnerability in redirection mechanism * PMASA-2014-17 (CVE-2014-9218, CWE-661 CWE-400) [boo#908363] http://www.phpmyadmin.net/home_page/security/PMASA-2014-17.php - sf#4611 [security] DOS attack with long passwords - Bugfixes: - sf#4604 Query history not being deleted - sf#4057 db/table query string parameters no longer work - sf#4605 Unseen messages in tracking - sf#4606 Tracking report export as SQL dump does not work - sf#4607 Syntax error during db_copy operation - sf#4608 SELECT permission issues with relations and restricted access phpMyAdmin-4.1.14.8-28.1.noarch.rpm phpMyAdmin-4.1.14.8-28.1.src.rpm openSUSE-2014-778 Security update for rrdtool moderate openSUSE 13.1 Update rrdtools was updated to add check to the imginfo format to prevent crash or code execution. (bnc#828003, CVE-2013-2131.) lua-rrdtool-1.4.7-13.4.1.i586.rpm lua-rrdtool-debuginfo-1.4.7-13.4.1.i586.rpm python-rrdtool-1.4.7-13.4.1.i586.rpm python-rrdtool-debuginfo-1.4.7-13.4.1.i586.rpm rrdtool-1.4.7-13.4.1.i586.rpm rrdtool-1.4.7-13.4.1.src.rpm rrdtool-debuginfo-1.4.7-13.4.1.i586.rpm rrdtool-debugsource-1.4.7-13.4.1.i586.rpm rrdtool-devel-1.4.7-13.4.1.i586.rpm ruby-rrdtool-1.4.7-13.4.1.i586.rpm ruby-rrdtool-debuginfo-1.4.7-13.4.1.i586.rpm tcl-rrdtool-1.4.7-13.4.1.i586.rpm tcl-rrdtool-debuginfo-1.4.7-13.4.1.i586.rpm lua-rrdtool-1.4.7-13.4.1.x86_64.rpm lua-rrdtool-debuginfo-1.4.7-13.4.1.x86_64.rpm python-rrdtool-1.4.7-13.4.1.x86_64.rpm python-rrdtool-debuginfo-1.4.7-13.4.1.x86_64.rpm rrdtool-1.4.7-13.4.1.x86_64.rpm rrdtool-debuginfo-1.4.7-13.4.1.x86_64.rpm rrdtool-debugsource-1.4.7-13.4.1.x86_64.rpm rrdtool-devel-1.4.7-13.4.1.x86_64.rpm ruby-rrdtool-1.4.7-13.4.1.x86_64.rpm ruby-rrdtool-debuginfo-1.4.7-13.4.1.x86_64.rpm tcl-rrdtool-1.4.7-13.4.1.x86_64.rpm tcl-rrdtool-debuginfo-1.4.7-13.4.1.x86_64.rpm openSUSE-2014-779 Security update for mutt moderate openSUSE 13.1 Update mutt was updated to fix a security issue with a heap-based buffer overflow in mutt_substrdup() (CVE-2014-9116). mutt-1.5.21-41.8.1.i586.rpm mutt-1.5.21-41.8.1.src.rpm mutt-debuginfo-1.5.21-41.8.1.i586.rpm mutt-debugsource-1.5.21-41.8.1.i586.rpm mutt-1.5.21-41.8.1.x86_64.rpm mutt-debuginfo-1.5.21-41.8.1.x86_64.rpm mutt-debugsource-1.5.21-41.8.1.x86_64.rpm openSUSE-2014-780 Server crash caused by malformed network packet. important openSUSE 13.1 Update Firebird server crashes when handling a malformed network packet. firebird-classic-2.5.2.26539-8.4.1.i586.rpm firebird-classic-2.5.2.26539-8.4.1.src.rpm firebird-classic-debuginfo-2.5.2.26539-8.4.1.i586.rpm firebird-classic-debugsource-2.5.2.26539-8.4.1.i586.rpm libfbembed-devel-2.5.2.26539-8.4.1.i586.rpm libfbembed2_5-2.5.2.26539-8.4.1.i586.rpm libfbembed2_5-debuginfo-2.5.2.26539-8.4.1.i586.rpm firebird-2.5.2.26539-8.4.1.i586.rpm firebird-2.5.2.26539-8.4.1.src.rpm firebird-32bit-2.5.2.26539-8.4.1.x86_64.rpm firebird-debuginfo-2.5.2.26539-8.4.1.i586.rpm firebird-debuginfo-32bit-2.5.2.26539-8.4.1.x86_64.rpm firebird-debugsource-2.5.2.26539-8.4.1.i586.rpm firebird-devel-2.5.2.26539-8.4.1.i586.rpm firebird-doc-2.5.2.26539-8.4.1.noarch.rpm firebird-superserver-2.5.2.26539-8.4.1.i586.rpm firebird-superserver-debuginfo-2.5.2.26539-8.4.1.i586.rpm libfbclient2-2.5.2.26539-8.4.1.i586.rpm libfbclient2-32bit-2.5.2.26539-8.4.1.x86_64.rpm libfbclient2-debuginfo-2.5.2.26539-8.4.1.i586.rpm libfbclient2-debuginfo-32bit-2.5.2.26539-8.4.1.x86_64.rpm libfbclient2-devel-2.5.2.26539-8.4.1.i586.rpm firebird-classic-2.5.2.26539-8.4.1.x86_64.rpm firebird-classic-debuginfo-2.5.2.26539-8.4.1.x86_64.rpm firebird-classic-debugsource-2.5.2.26539-8.4.1.x86_64.rpm libfbembed-devel-2.5.2.26539-8.4.1.x86_64.rpm libfbembed2_5-2.5.2.26539-8.4.1.x86_64.rpm libfbembed2_5-debuginfo-2.5.2.26539-8.4.1.x86_64.rpm firebird-2.5.2.26539-8.4.1.x86_64.rpm firebird-debuginfo-2.5.2.26539-8.4.1.x86_64.rpm firebird-debugsource-2.5.2.26539-8.4.1.x86_64.rpm firebird-devel-2.5.2.26539-8.4.1.x86_64.rpm firebird-superserver-2.5.2.26539-8.4.1.x86_64.rpm firebird-superserver-debuginfo-2.5.2.26539-8.4.1.x86_64.rpm libfbclient2-2.5.2.26539-8.4.1.x86_64.rpm libfbclient2-debuginfo-2.5.2.26539-8.4.1.x86_64.rpm libfbclient2-devel-2.5.2.26539-8.4.1.x86_64.rpm openSUSE-2014-781 Security update for jasper moderate openSUSE 13.1 Update jasper was updated to fix one security issue. This security issue was fixed: - Heap overflows in libjasper (CVE-2014-9029). jasper-1.900.1-160.5.1.i586.rpm jasper-1.900.1-160.5.1.src.rpm jasper-debuginfo-1.900.1-160.5.1.i586.rpm jasper-debugsource-1.900.1-160.5.1.i586.rpm libjasper-devel-1.900.1-160.5.1.i586.rpm libjasper1-1.900.1-160.5.1.i586.rpm libjasper1-32bit-1.900.1-160.5.1.x86_64.rpm libjasper1-debuginfo-1.900.1-160.5.1.i586.rpm libjasper1-debuginfo-32bit-1.900.1-160.5.1.x86_64.rpm jasper-1.900.1-160.5.1.x86_64.rpm jasper-debuginfo-1.900.1-160.5.1.x86_64.rpm jasper-debugsource-1.900.1-160.5.1.x86_64.rpm libjasper-devel-1.900.1-160.5.1.x86_64.rpm libjasper1-1.900.1-160.5.1.x86_64.rpm libjasper1-debuginfo-1.900.1-160.5.1.x86_64.rpm openSUSE-2014-785 Security update for seamonkey moderate openSUSE 13.1 Update seamonkey was updated to version 2.31 to fix eight security issues. These security issues were fixed: - Miscellaneous memory safety hazards (CVE-2014-1587, CVE-2014-1588). - XBL bindings accessible via improper CSS declarations (CVE-2014-1589). - XMLHttpRequest crashes with some input streams (CVE-2014-1590). - CSP leaks redirect data via violation reports (CVE-2014-1591). - Use-after-free during HTML5 parsing (CVE-2014-1592). - Buffer overflow while parsing media content (CVE-2014-1593). - Bad casting from the BasicThebesLayer to BasicContainerLayer (CVE-2014-1594). This non-security issue was fixed: - define /usr/share/myspell as additional dictionary location and remove add-plugins.sh finally (bnc#900639). seamonkey-2.31-40.2.i586.rpm seamonkey-2.31-40.2.src.rpm seamonkey-debuginfo-2.31-40.2.i586.rpm seamonkey-debugsource-2.31-40.2.i586.rpm seamonkey-dom-inspector-2.31-40.2.i586.rpm seamonkey-irc-2.31-40.2.i586.rpm seamonkey-translations-common-2.31-40.2.i586.rpm seamonkey-translations-other-2.31-40.2.i586.rpm seamonkey-2.31-40.2.x86_64.rpm seamonkey-debuginfo-2.31-40.2.x86_64.rpm seamonkey-debugsource-2.31-40.2.x86_64.rpm seamonkey-dom-inspector-2.31-40.2.x86_64.rpm seamonkey-irc-2.31-40.2.x86_64.rpm seamonkey-translations-common-2.31-40.2.x86_64.rpm seamonkey-translations-other-2.31-40.2.x86_64.rpm openSUSE-2014-789 recommended update for libnetfilter_cthelper: low openSUSE 13.1 Update This recommended update for libnetfilter_cthelper fixes the following issues: - bnc#908875: fixes crash due to following a just-freed pointer libnetfilter_cthelper-1.0.0-5.4.1.src.rpm libnetfilter_cthelper-debugsource-1.0.0-5.4.1.i586.rpm libnetfilter_cthelper-devel-1.0.0-5.4.1.i586.rpm libnetfilter_cthelper0-1.0.0-5.4.1.i586.rpm libnetfilter_cthelper0-32bit-1.0.0-5.4.1.x86_64.rpm libnetfilter_cthelper0-debuginfo-1.0.0-5.4.1.i586.rpm libnetfilter_cthelper0-debuginfo-32bit-1.0.0-5.4.1.x86_64.rpm libnetfilter_cthelper-debugsource-1.0.0-5.4.1.x86_64.rpm libnetfilter_cthelper-devel-1.0.0-5.4.1.x86_64.rpm libnetfilter_cthelper0-1.0.0-5.4.1.x86_64.rpm libnetfilter_cthelper0-debuginfo-1.0.0-5.4.1.x86_64.rpm openSUSE-2014-798 Security update for pdns-recursor moderate openSUSE 13.1 Update This pdns-recursor version update fixes the following security issue and non secuirty issues. Update to upstream release 3.6.2. - boo#906583: Degraded service through queries to queries to specific domains (CVE-2014-8601) - Fixed broken _localstatedir Update to upstream release 3.6.1. - gab14b4f: expedite servfail generation for ezdns-like failures (fully abort query resolving if we hit more than 50 outqueries) - g42025be: PowerDNS now polls the security status of a release at startup and periodically. More detail on this feature, and how to turn it off, can be found in Section 2, "Security polling". - g5027429: We did not transmit the right 'local' socket address to Lua for TCP/IP queries in the recursor. In addition, we would attempt to lookup a filedescriptor that wasn't there in an unlocked map which could conceivably lead to crashes. Closes t1828, thanks Winfried for reporting - g752756c: Sync embedded yahttp copy. API: Replace HTTP Basic auth with static key in custom header - g6fdd40d: add missing #include <pthread.h> to rec-channel.hh (this fixes building on OS X). - sync permissions/ownership of home and config dir with the pdns package - added systemd support for 12.3 and newer Update to upstrean release 3.5.3. - This is a bugfix and performance update to 3.5.2. It brings serious performance improvements for dual stack users. For all the details see http://doc.powerdns.com/html/changelog.html#changelog-recursor-3.5.3 - Remove patch (pdns-recursor-3.3_config.patch) - Add patch (pdns-recursor-3.5.3_config.patch) Update to upstrean release 3.5.2. - Responses without the QR bit set now get matched up to an outstanding query, so that resolution can be aborted early instead of waiting for a timeout. - The depth limiter changes in 3.5.1 broke some legal domains with lots of indirection. - Slightly improved logging to aid debugging. Update to upstream version 3.5.1. - This is a stability and bugfix update to 3.5. It contains important fixes that improve operation for certain domains. This is a stability, security and bugfix update to 3.3/3.3.1. It contains important fixes for slightly broken domain names, which your users expect to work anyhow. For all details see http://doc.powerdns.com/html/changelog.html#changelog-recursor-3.5.1 - adapted patches: pdns-rec-lua52.patch pdns-recursor-3.5.1_config.patch - fixed conditional for different lua versions - started some basic support to build packages for non suse distros pdns-recursor-3.6.2-8.4.1.i586.rpm pdns-recursor-3.6.2-8.4.1.src.rpm pdns-recursor-debuginfo-3.6.2-8.4.1.i586.rpm pdns-recursor-debugsource-3.6.2-8.4.1.i586.rpm pdns-recursor-3.6.2-8.4.1.x86_64.rpm pdns-recursor-debuginfo-3.6.2-8.4.1.x86_64.rpm pdns-recursor-debugsource-3.6.2-8.4.1.x86_64.rpm openSUSE-2014-788 recommended update for mc low openSUSE 13.1 Update This recommended update for mc fixes the following issues: - maintenance push of 4.8.13 to 12.3/13.1 mc-4.8.13-2.9.1.i586.rpm mc-4.8.13-2.9.1.src.rpm mc-debuginfo-4.8.13-2.9.1.i586.rpm mc-debugsource-4.8.13-2.9.1.i586.rpm mc-lang-4.8.13-2.9.1.noarch.rpm mc-4.8.13-2.9.1.x86_64.rpm mc-debuginfo-4.8.13-2.9.1.x86_64.rpm mc-debugsource-4.8.13-2.9.1.x86_64.rpm openSUSE-2014-799 Security update for libksba moderate openSUSE 13.1 Update This libksba update fixes the following security issue: - bnc#907074: buffer overflow in OID processing (CVE-2014-9087) libksba-1.3.0-5.4.1.src.rpm libksba-debugsource-1.3.0-5.4.1.i586.rpm libksba-devel-1.3.0-5.4.1.i586.rpm libksba8-1.3.0-5.4.1.i586.rpm libksba8-debuginfo-1.3.0-5.4.1.i586.rpm libksba-debugsource-1.3.0-5.4.1.x86_64.rpm libksba-devel-1.3.0-5.4.1.x86_64.rpm libksba8-1.3.0-5.4.1.x86_64.rpm libksba8-debuginfo-1.3.0-5.4.1.x86_64.rpm openSUSE-2014-795 recommended update for xl2tpd: low openSUSE 13.1 Update This recommended update for xl2tpd fixes the following issues: - switch to /run on openSUSE newer than 13.1 - Remove newline from description in xl2tpd.conf (bnc#856928) xl2tpd-1.3.0-11.4.1.i586.rpm xl2tpd-1.3.0-11.4.1.src.rpm xl2tpd-debuginfo-1.3.0-11.4.1.i586.rpm xl2tpd-debugsource-1.3.0-11.4.1.i586.rpm xl2tpd-doc-1.3.0-11.4.1.i586.rpm xl2tpd-1.3.0-11.4.1.x86_64.rpm xl2tpd-debuginfo-1.3.0-11.4.1.x86_64.rpm xl2tpd-debugsource-1.3.0-11.4.1.x86_64.rpm xl2tpd-doc-1.3.0-11.4.1.x86_64.rpm openSUSE-2014-808 recommended update for seccheck low openSUSE 13.1 Update This recommended update for seccheck fixes the following issues: - bnc#904544: mentioned patches applied - refactoring: each security test, has its own helper - Update to Version 3.0 + refactored codebase + added new security tests - bnc#864534: Disable autologout as default - Added new autologout functionality seccheck-3.0-680.4.1.noarch.rpm seccheck-3.0-680.4.1.src.rpm openSUSE-2014-809 recommended update for tmux important openSUSE 13.1 Update This recommended update for tmux fixes the following issues: !!! NOTE: This release has bumped the tmux protocol version. It is therefore advised that the prior tmux server is restarted when this version of tmux is installed, to avoid protocol mismatch errors for newer clients trying to talk to an older running tmux server. We suggest a reboot or restart of the service !!! - Update to version 1.9a + Fix crash due to uninitialized lastwp member of layout_cell + Fix -fg/-bg/-style with 256 colour terminals. + 88 colour support has been removed. + 'default-path' has been removed. The new-window command accepts '-c' to cater for this. The previous value of "." can be replaced with: 'neww -c $PWD', the previous value of '' which meant current path of the pane can be specified as: 'neww -c "#{pane_current_path}"' + The single format specifiers: #A -&gt; #Z (where defined) have been deprecated and replaced with longer-named equivalents, as listed in the FORMATS section of the tmux manpage. + The various foo-{fg,bg,attr} commands have been deprecated and replaced with equivalent foo-style option instead. Currently this is still backwards-compatible, but will be removed over time. + A new environment variable TMUX_TMPDIR is now honoured, allowing the socket directory to be set outside of TMPDIR (/tmp/ if not set). + If -s not given to swap-pane the current pane is assumed. + A #{pane_syncronized} format specifier has been added to be a conditional format if a pane is in a syncronised mode (c.f. syncronize-panes) tmux-1.9a-2.4.1.i586.rpm tmux-1.9a-2.4.1.src.rpm tmux-debuginfo-1.9a-2.4.1.i586.rpm tmux-debugsource-1.9a-2.4.1.i586.rpm tmux-1.9a-2.4.1.x86_64.rpm tmux-debuginfo-1.9a-2.4.1.x86_64.rpm tmux-debugsource-1.9a-2.4.1.x86_64.rpm openSUSE-2014-812 Security update for mailx moderate openSUSE 13.1 Update This mailx update fixes the following security issue: bsc#909208: shell command injection via crafted email addresses (CVE-2004-2771, CVE-2014-7844) mailx-12.5-14.4.1.i586.rpm mailx-12.5-14.4.1.src.rpm mailx-debuginfo-12.5-14.4.1.i586.rpm mailx-debugsource-12.5-14.4.1.i586.rpm mailx-12.5-14.4.1.x86_64.rpm mailx-debuginfo-12.5-14.4.1.x86_64.rpm mailx-debugsource-12.5-14.4.1.x86_64.rpm openSUSE-2014-793 Security update for the Linux Kernel important openSUSE 13.1 Update The openSUSE 13.1 kernel was updated to fix security issues and bugs: Security issues fixed: CVE-2014-9322: A local privilege escalation in the x86_64 32bit compatibility signal handling was fixed, which could be used by local attackers to crash the machine or execute code. CVE-2014-9090: The do_double_fault function in arch/x86/kernel/traps.c in the Linux kernel did not properly handle faults associated with the Stack Segment (SS) segment register, which allowed local users to cause a denial of service (panic) via a modify_ldt system call, as demonstrated by sigreturn_32 in the linux-clock-tests test suite. CVE-2014-8133: Insufficient validation of TLS register usage could leak information from the kernel stack to userspace. CVE-2014-0181: The Netlink implementation in the Linux kernel through 3.14.1 did not provide a mechanism for authorizing socket operations based on the opener of a socket, which allowed local users to bypass intended access restrictions and modify network configurations by using a Netlink socket for the (1) stdout or (2) stderr of a setuid program. (bsc#875051) CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit x86 platforms, when syscall auditing is enabled and the sep CPU feature flag is set, allowed local users to cause a denial of service (OOPS and system crash) via an invalid syscall number, as demonstrated by number 1000. CVE-2014-3688: The SCTP implementation in the Linux kernel allowed remote attackers to cause a denial of service (memory consumption) by triggering a large number of chunks in an association's output queue, as demonstrated by ASCONF probes, related to net/sctp/inqueue.c and net/sctp/sm_statefuns.c. CVE-2014-3687: The sctp_assoc_lookup_asconf_ack function in net/sctp/associola.c in the SCTP implementation in the Linux kernel allowed remote attackers to cause a denial of service (panic) via duplicate ASCONF chunks that trigger an incorrect uncork within the side-effect interpreter. CVE-2014-7975: The do_umount function in fs/namespace.c in the Linux kernel did not require the CAP_SYS_ADMIN capability for do_remount_sb calls that change the root filesystem to read-only, which allowed local users to cause a denial of service (loss of writability) by making certain unshare system calls, clearing the / MNT_LOCKED flag, and making an MNT_FORCE umount system call. CVE-2014-8884: Stack-based buffer overflow in the ttusbdecfe_dvbs_diseqc_send_master_cmd function in drivers/media/usb/ttusb-dec/ttusbdecfe.c in the Linux kernel allowed local users to cause a denial of service (system crash) or possibly gain privileges via a large message length in an ioctl call. CVE-2014-3673: The SCTP implementation in the Linux kernel allowed remote attackers to cause a denial of service (system crash) via a malformed ASCONF chunk, related to net/sctp/sm_make_chunk.c and net/sctp/sm_statefuns.c. CVE-2014-3186: Buffer overflow in the picolcd_raw_event function in devices/hid/hid-picolcd_core.c in the PicoLCD HID device driver in the Linux kernel, as used in Android on Nexus 7 devices, allowed physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that sends a large report. CVE-2014-7841: The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation in the Linux kernel, when ASCONF is used, allowed remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malformed INIT chunk. CVE-2014-4611: Integer overflow in the LZ4 algorithm implementation, as used in Yann Collet LZ4 before r118 and in the lz4_uncompress function in lib/lz4/lz4_decompress.c in the Linux kernel before 3.15.2, on 32-bit platforms might allow context-dependent attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted Literal Run that would be improperly handled by programs not complying with an API limitation, a different vulnerability than CVE-2014-4715. CVE-2014-4608: Multiple integer overflows in the lzo1x_decompress_safe function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in the Linux kernel allowed context-dependent attackers to cause a denial of service (memory corruption) via a crafted Literal Run. CVE-2014-8709: The ieee80211_fragment function in net/mac80211/tx.c in the Linux kernel did not properly maintain a certain tail pointer, which allowed remote attackers to obtain sensitive cleartext information by reading packets. CVE-2014-3185: Multiple buffer overflows in the command_port_read_callback function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial Driver in the Linux kernel allowed physically proximate attackers to execute arbitrary code or cause a denial of service (memory corruption and system crash) via a crafted device that provides a large amount of (1) EHCI or (2) XHCI data associated with a bulk response. CVE-2014-3184: The report_fixup functions in the HID subsystem in the Linux kernel might have allowed physically proximate attackers to cause a denial of service (out-of-bounds write) via a crafted device that provides a small report descriptor, related to (1) drivers/hid/hid-cherry.c, (2) drivers/hid/hid-kye.c, (3) drivers/hid/hid-lg.c, (4) drivers/hid/hid-monterey.c, (5) drivers/hid/hid-petalynx.c, and (6) drivers/hid/hid-sunplus.c. CVE-2014-3182: Array index error in the logi_dj_raw_event function in drivers/hid/hid-logitech-dj.c in the Linux kernel allowed physically proximate attackers to execute arbitrary code or cause a denial of service (invalid kfree) via a crafted device that provides a malformed REPORT_TYPE_NOTIF_DEVICE_UNPAIRED value. CVE-2014-3181: Multiple stack-based buffer overflows in the magicmouse_raw_event function in drivers/hid/hid-magicmouse.c in the Magic Mouse HID driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that provides a large amount of (1) EHCI or (2) XHCI data associated with an event. CVE-2014-7826: kernel/trace/trace_syscalls.c in the Linux kernel did not properly handle private syscall numbers during use of the ftrace subsystem, which allowed local users to gain privileges or cause a denial of service (invalid pointer dereference) via a crafted application. CVE-2013-7263: The Linux kernel updated certain length values before ensuring that associated data structures have been initialized, which allowed local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call, related to net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c, net/ipv6/raw.c, and net/ipv6/udp.c. This update fixes the leak of the port number when using ipv6 sockets. (bsc#853040). CVE-2013-2898: Fixed potential kernel caller confusion via past-end-of-heap-allocation read in sensor-hub HID driver. CVE-2013-2891: Fixed 16 byte past-end-of-heap-alloc zeroing in steelseries HID driver. VE-2014-6410: The __udf_read_inode function in fs/udf/inode.c in the Linux kernel did not restrict the amount of ICB indirection, which allowed physically proximate attackers to cause a denial of service (infinite loop or stack consumption) via a UDF filesystem with a crafted inode. CVE-2014-5471: Stack consumption vulnerability in the parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel allowed local users to cause a denial of service (uncontrolled recursion, and system crash or reboot) via a crafted iso9660 image with a CL entry referring to a directory entry that has a CL entry. CVE-2014-5472: The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel allowed local users to cause a denial of service (unkillable mount process) via a crafted iso9660 image with a self-referential CL entry. CVE-2014-0206: Array index error in the aio_read_events_ring function in fs/aio.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory via a large head value. CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit x86 platforms, when syscall auditing is enabled and the sep CPU feature flag is set, allowed local users to cause a denial of service (OOPS and system crash) via an invalid syscall number, as demonstrated by number 1000. CVE-2014-5206: The do_remount function in fs/namespace.c in the Linux kernel did not maintain the MNT_LOCK_READONLY bit across a remount of a bind mount, which allowed local users to bypass an intended read-only restriction and defeat certain sandbox protection mechanisms via a "mount -o remount" command within a user namespace. CVE-2014-5207: fs/namespace.c in the Linux kernel did not properly restrict clearing MNT_NODEV, MNT_NOSUID, and MNT_NOEXEC and changing MNT_ATIME_MASK during a remount of a bind mount, which allowed local users to gain privileges, interfere with backups and auditing on systems that had atime enabled, or cause a denial of service (excessive filesystem updating) on systems that had atime disabled via a "mount -o remount" command within a user namespace. CVE-2014-1739: The media_device_enum_entities function in drivers/media/media-device.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel memory by leveraging /dev/media0 read access for a MEDIA_IOC_ENUM_ENTITIES ioctl call. CVE-2014-4943: The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux kernel allowed local users to gain privileges by leveraging data-structure differences between an l2tp socket and an inet socket. CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit x86 platforms, when syscall auditing is enabled and the sep CPU feature flag is set, allowed local users to cause a denial of service (OOPS and system crash) via an invalid syscall number, as demonstrated by number 1000. CVE-2014-5077: The sctp_assoc_update function in net/sctp/associola.c in the Linux kernel, when SCTP authentication is enabled, allowed remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by starting to establish an association between two endpoints immediately after an exchange of INIT and INIT ACK chunks to establish an earlier association between these endpoints in the opposite direction. CVE-2014-4171: mm/shmem.c in the Linux kernel did not properly implement the interaction between range notification and hole punching, which allowed local users to cause a denial of service (i_mutex hold) by using the mmap system call to access a hole, as demonstrated by interfering with intended shmem activity by blocking completion of (1) an MADV_REMOVE madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call. Also the following bugs were fixed: - KEYS: Fix stale key registration at error path (bnc#908163). - parport: parport_pc, do not remove parent devices early (bnc#856659). - xfs: fix directory hash ordering bug. - xfs: mark all internal workqueues as freezable (bnc#899785). - [media] uvc: Fix destruction order in uvc_delete() (bnc#897736). - cfq-iosched: Fix wrong children_weight calculation (bnc#893429). - target/rd: Refactor rd_build_device_space + rd_release_device_space (bnc#882639). - Btrfs: Fix memory corruption by ulist_add_merge() on 32bit arch (bnc#887046). - usb: pci-quirks: Prevent Sony VAIO t-series from switching usb ports (bnc#864375). - xhci: Switch only Intel Lynx Point-LP ports to EHCI on shutdown (bnc#864375). - xhci: Switch Intel Lynx Point ports to EHCI on shutdown (bnc#864375). - ALSA: hda - Fix broken PM due to incomplete i915 initialization (bnc#890114). - netbk: Don't destroy the netdev until the vif is shut down (bnc#881008). - swiotlb: don't assume PA 0 is invalid (bnc#865882). - PM / sleep: Fix request_firmware() error at resume (bnc#873790). - usbcore: don't log on consecutive debounce failures of the same port (bnc#818966). cloop-2.639-11.16.1.i586.rpm True cloop-2.639-11.16.1.src.rpm True cloop-debuginfo-2.639-11.16.1.i586.rpm True cloop-debugsource-2.639-11.16.1.i586.rpm True cloop-kmp-default-2.639_k3.11.10_25-11.16.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.11.10_25-11.16.1.i586.rpm True cloop-kmp-desktop-2.639_k3.11.10_25-11.16.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.11.10_25-11.16.1.i586.rpm True cloop-kmp-pae-2.639_k3.11.10_25-11.16.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.11.10_25-11.16.1.i586.rpm True cloop-kmp-xen-2.639_k3.11.10_25-11.16.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.11.10_25-11.16.1.i586.rpm True crash-7.0.2-2.16.1.i586.rpm True crash-7.0.2-2.16.1.src.rpm True crash-debuginfo-7.0.2-2.16.1.i586.rpm True crash-debugsource-7.0.2-2.16.1.i586.rpm True crash-devel-7.0.2-2.16.1.i586.rpm True crash-doc-7.0.2-2.16.1.i586.rpm True crash-eppic-7.0.2-2.16.1.i586.rpm True crash-eppic-debuginfo-7.0.2-2.16.1.i586.rpm True crash-gcore-7.0.2-2.16.1.i586.rpm True crash-gcore-debuginfo-7.0.2-2.16.1.i586.rpm True crash-kmp-default-7.0.2_k3.11.10_25-2.16.1.i586.rpm True crash-kmp-default-debuginfo-7.0.2_k3.11.10_25-2.16.1.i586.rpm True crash-kmp-desktop-7.0.2_k3.11.10_25-2.16.1.i586.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_25-2.16.1.i586.rpm True crash-kmp-pae-7.0.2_k3.11.10_25-2.16.1.i586.rpm True crash-kmp-pae-debuginfo-7.0.2_k3.11.10_25-2.16.1.i586.rpm True crash-kmp-xen-7.0.2_k3.11.10_25-2.16.1.i586.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.11.10_25-2.16.1.i586.rpm True hdjmod-1.28-16.16.1.src.rpm True hdjmod-debugsource-1.28-16.16.1.i586.rpm True hdjmod-kmp-default-1.28_k3.11.10_25-16.16.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.11.10_25-16.16.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.11.10_25-16.16.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_25-16.16.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.11.10_25-16.16.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.11.10_25-16.16.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.11.10_25-16.16.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_25-16.16.1.i586.rpm True ipset-6.21.1-2.20.1.i586.rpm True ipset-6.21.1-2.20.1.src.rpm True ipset-debuginfo-6.21.1-2.20.1.i586.rpm True ipset-debugsource-6.21.1-2.20.1.i586.rpm True ipset-devel-6.21.1-2.20.1.i586.rpm True ipset-kmp-default-6.21.1_k3.11.10_25-2.20.1.i586.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.11.10_25-2.20.1.i586.rpm True ipset-kmp-desktop-6.21.1_k3.11.10_25-2.20.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_25-2.20.1.i586.rpm True ipset-kmp-pae-6.21.1_k3.11.10_25-2.20.1.i586.rpm True ipset-kmp-pae-debuginfo-6.21.1_k3.11.10_25-2.20.1.i586.rpm True ipset-kmp-xen-6.21.1_k3.11.10_25-2.20.1.i586.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.11.10_25-2.20.1.i586.rpm True libipset3-6.21.1-2.20.1.i586.rpm True libipset3-debuginfo-6.21.1-2.20.1.i586.rpm True iscsitarget-1.4.20.3-13.16.1.i586.rpm True iscsitarget-1.4.20.3-13.16.1.src.rpm True iscsitarget-debuginfo-1.4.20.3-13.16.1.i586.rpm True iscsitarget-debugsource-1.4.20.3-13.16.1.i586.rpm True iscsitarget-kmp-default-1.4.20.3_k3.11.10_25-13.16.1.i586.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_25-13.16.1.i586.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_25-13.16.1.i586.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_25-13.16.1.i586.rpm True iscsitarget-kmp-pae-1.4.20.3_k3.11.10_25-13.16.1.i586.rpm True iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.11.10_25-13.16.1.i586.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.11.10_25-13.16.1.i586.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_25-13.16.1.i586.rpm True kernel-debug-3.11.10-25.1.i686.rpm True kernel-debug-3.11.10-25.1.nosrc.rpm True kernel-debug-base-3.11.10-25.1.i686.rpm True kernel-debug-base-debuginfo-3.11.10-25.1.i686.rpm True kernel-debug-debuginfo-3.11.10-25.1.i686.rpm True kernel-debug-debugsource-3.11.10-25.1.i686.rpm True kernel-debug-devel-3.11.10-25.1.i686.rpm True kernel-debug-devel-debuginfo-3.11.10-25.1.i686.rpm True kernel-default-3.11.10-25.1.i586.rpm True kernel-default-3.11.10-25.1.nosrc.rpm True kernel-default-base-3.11.10-25.1.i586.rpm True kernel-default-base-debuginfo-3.11.10-25.1.i586.rpm True kernel-default-debuginfo-3.11.10-25.1.i586.rpm True kernel-default-debugsource-3.11.10-25.1.i586.rpm True kernel-default-devel-3.11.10-25.1.i586.rpm True kernel-default-devel-debuginfo-3.11.10-25.1.i586.rpm True kernel-desktop-3.11.10-25.1.i686.rpm True kernel-desktop-3.11.10-25.1.nosrc.rpm True kernel-desktop-base-3.11.10-25.1.i686.rpm True kernel-desktop-base-debuginfo-3.11.10-25.1.i686.rpm True kernel-desktop-debuginfo-3.11.10-25.1.i686.rpm True kernel-desktop-debugsource-3.11.10-25.1.i686.rpm True kernel-desktop-devel-3.11.10-25.1.i686.rpm True kernel-desktop-devel-debuginfo-3.11.10-25.1.i686.rpm True kernel-docs-3.11.10-25.2.noarch.rpm True kernel-docs-3.11.10-25.2.src.rpm True kernel-ec2-3.11.10-25.1.i686.rpm True kernel-ec2-3.11.10-25.1.nosrc.rpm True kernel-ec2-base-3.11.10-25.1.i686.rpm True kernel-ec2-base-debuginfo-3.11.10-25.1.i686.rpm True kernel-ec2-debuginfo-3.11.10-25.1.i686.rpm True kernel-ec2-debugsource-3.11.10-25.1.i686.rpm True kernel-ec2-devel-3.11.10-25.1.i686.rpm True kernel-ec2-devel-debuginfo-3.11.10-25.1.i686.rpm True kernel-pae-3.11.10-25.1.i686.rpm True kernel-pae-3.11.10-25.1.nosrc.rpm True kernel-pae-base-3.11.10-25.1.i686.rpm True kernel-pae-base-debuginfo-3.11.10-25.1.i686.rpm True kernel-pae-debuginfo-3.11.10-25.1.i686.rpm True kernel-pae-debugsource-3.11.10-25.1.i686.rpm True kernel-pae-devel-3.11.10-25.1.i686.rpm True kernel-pae-devel-debuginfo-3.11.10-25.1.i686.rpm True kernel-devel-3.11.10-25.1.noarch.rpm True kernel-source-3.11.10-25.1.noarch.rpm True kernel-source-3.11.10-25.1.src.rpm True kernel-source-vanilla-3.11.10-25.1.noarch.rpm True kernel-syms-3.11.10-25.1.i586.rpm True kernel-syms-3.11.10-25.1.src.rpm True kernel-trace-3.11.10-25.1.i686.rpm True kernel-trace-3.11.10-25.1.nosrc.rpm True kernel-trace-base-3.11.10-25.1.i686.rpm True kernel-trace-base-debuginfo-3.11.10-25.1.i686.rpm True kernel-trace-debuginfo-3.11.10-25.1.i686.rpm True kernel-trace-debugsource-3.11.10-25.1.i686.rpm True kernel-trace-devel-3.11.10-25.1.i686.rpm True kernel-trace-devel-debuginfo-3.11.10-25.1.i686.rpm True kernel-vanilla-3.11.10-25.1.i686.rpm True kernel-vanilla-3.11.10-25.1.nosrc.rpm True kernel-vanilla-debuginfo-3.11.10-25.1.i686.rpm True kernel-vanilla-debugsource-3.11.10-25.1.i686.rpm True kernel-vanilla-devel-3.11.10-25.1.i686.rpm True kernel-vanilla-devel-debuginfo-3.11.10-25.1.i686.rpm True kernel-xen-3.11.10-25.1.i686.rpm True kernel-xen-3.11.10-25.1.nosrc.rpm True kernel-xen-base-3.11.10-25.1.i686.rpm True kernel-xen-base-debuginfo-3.11.10-25.1.i686.rpm True kernel-xen-debuginfo-3.11.10-25.1.i686.rpm True kernel-xen-debugsource-3.11.10-25.1.i686.rpm True kernel-xen-devel-3.11.10-25.1.i686.rpm True kernel-xen-devel-debuginfo-3.11.10-25.1.i686.rpm True ndiswrapper-1.58-16.1.i586.rpm True ndiswrapper-1.58-16.1.src.rpm True ndiswrapper-debuginfo-1.58-16.1.i586.rpm True ndiswrapper-debugsource-1.58-16.1.i586.rpm True ndiswrapper-kmp-default-1.58_k3.11.10_25-16.1.i586.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_25-16.1.i586.rpm True ndiswrapper-kmp-desktop-1.58_k3.11.10_25-16.1.i586.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_25-16.1.i586.rpm True ndiswrapper-kmp-pae-1.58_k3.11.10_25-16.1.i586.rpm True ndiswrapper-kmp-pae-debuginfo-1.58_k3.11.10_25-16.1.i586.rpm True pcfclock-0.44-258.16.1.i586.rpm True pcfclock-0.44-258.16.1.src.rpm True pcfclock-debuginfo-0.44-258.16.1.i586.rpm True pcfclock-debugsource-0.44-258.16.1.i586.rpm True pcfclock-kmp-default-0.44_k3.11.10_25-258.16.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.11.10_25-258.16.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.11.10_25-258.16.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_25-258.16.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.11.10_25-258.16.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.11.10_25-258.16.1.i586.rpm True vhba-kmp-20130607-2.17.1.src.rpm True vhba-kmp-debugsource-20130607-2.17.1.i586.rpm True vhba-kmp-default-20130607_k3.11.10_25-2.17.1.i586.rpm True vhba-kmp-default-debuginfo-20130607_k3.11.10_25-2.17.1.i586.rpm True vhba-kmp-desktop-20130607_k3.11.10_25-2.17.1.i586.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.11.10_25-2.17.1.i586.rpm True vhba-kmp-pae-20130607_k3.11.10_25-2.17.1.i586.rpm True vhba-kmp-pae-debuginfo-20130607_k3.11.10_25-2.17.1.i586.rpm True vhba-kmp-xen-20130607_k3.11.10_25-2.17.1.i586.rpm True vhba-kmp-xen-debuginfo-20130607_k3.11.10_25-2.17.1.i586.rpm True python-virtualbox-4.2.18-2.21.1.i586.rpm True python-virtualbox-debuginfo-4.2.18-2.21.1.i586.rpm True virtualbox-4.2.18-2.21.1.i586.rpm True virtualbox-4.2.18-2.21.1.src.rpm True virtualbox-debuginfo-4.2.18-2.21.1.i586.rpm True virtualbox-debugsource-4.2.18-2.21.1.i586.rpm True virtualbox-devel-4.2.18-2.21.1.i586.rpm True virtualbox-guest-kmp-default-4.2.18_k3.11.10_25-2.21.1.i586.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_25-2.21.1.i586.rpm True virtualbox-guest-kmp-desktop-4.2.18_k3.11.10_25-2.21.1.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_25-2.21.1.i586.rpm True virtualbox-guest-kmp-pae-4.2.18_k3.11.10_25-2.21.1.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-4.2.18_k3.11.10_25-2.21.1.i586.rpm True virtualbox-guest-tools-4.2.18-2.21.1.i586.rpm True virtualbox-guest-tools-debuginfo-4.2.18-2.21.1.i586.rpm True virtualbox-guest-x11-4.2.18-2.21.1.i586.rpm True virtualbox-guest-x11-debuginfo-4.2.18-2.21.1.i586.rpm True virtualbox-host-kmp-default-4.2.18_k3.11.10_25-2.21.1.i586.rpm True virtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_25-2.21.1.i586.rpm True virtualbox-host-kmp-desktop-4.2.18_k3.11.10_25-2.21.1.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_25-2.21.1.i586.rpm True virtualbox-host-kmp-pae-4.2.18_k3.11.10_25-2.21.1.i586.rpm True virtualbox-host-kmp-pae-debuginfo-4.2.18_k3.11.10_25-2.21.1.i586.rpm True virtualbox-qt-4.2.18-2.21.1.i586.rpm True virtualbox-qt-debuginfo-4.2.18-2.21.1.i586.rpm True virtualbox-websrv-4.2.18-2.21.1.i586.rpm True virtualbox-websrv-debuginfo-4.2.18-2.21.1.i586.rpm True xen-4.3.2_02-30.1.src.rpm True xen-debugsource-4.3.2_02-30.1.i586.rpm True xen-devel-4.3.2_02-30.1.i586.rpm True xen-kmp-default-4.3.2_02_k3.11.10_25-30.1.i586.rpm True xen-kmp-default-debuginfo-4.3.2_02_k3.11.10_25-30.1.i586.rpm True xen-kmp-desktop-4.3.2_02_k3.11.10_25-30.1.i586.rpm True xen-kmp-desktop-debuginfo-4.3.2_02_k3.11.10_25-30.1.i586.rpm True xen-kmp-pae-4.3.2_02_k3.11.10_25-30.1.i586.rpm True xen-kmp-pae-debuginfo-4.3.2_02_k3.11.10_25-30.1.i586.rpm True xen-libs-32bit-4.3.2_02-30.1.x86_64.rpm True xen-libs-4.3.2_02-30.1.i586.rpm True xen-libs-debuginfo-32bit-4.3.2_02-30.1.x86_64.rpm True xen-libs-debuginfo-4.3.2_02-30.1.i586.rpm True xen-tools-domU-4.3.2_02-30.1.i586.rpm True xen-tools-domU-debuginfo-4.3.2_02-30.1.i586.rpm True xtables-addons-2.3-2.16.1.i586.rpm True xtables-addons-2.3-2.16.1.src.rpm True xtables-addons-debuginfo-2.3-2.16.1.i586.rpm True xtables-addons-debugsource-2.3-2.16.1.i586.rpm True xtables-addons-kmp-default-2.3_k3.11.10_25-2.16.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_25-2.16.1.i586.rpm True xtables-addons-kmp-desktop-2.3_k3.11.10_25-2.16.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_25-2.16.1.i586.rpm True xtables-addons-kmp-pae-2.3_k3.11.10_25-2.16.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.3_k3.11.10_25-2.16.1.i586.rpm True xtables-addons-kmp-xen-2.3_k3.11.10_25-2.16.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_25-2.16.1.i586.rpm True cloop-2.639-11.16.1.x86_64.rpm True cloop-debuginfo-2.639-11.16.1.x86_64.rpm True cloop-debugsource-2.639-11.16.1.x86_64.rpm True cloop-kmp-default-2.639_k3.11.10_25-11.16.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.11.10_25-11.16.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.11.10_25-11.16.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.11.10_25-11.16.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.11.10_25-11.16.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.11.10_25-11.16.1.x86_64.rpm True crash-7.0.2-2.16.1.x86_64.rpm True crash-debuginfo-7.0.2-2.16.1.x86_64.rpm True crash-debugsource-7.0.2-2.16.1.x86_64.rpm True crash-devel-7.0.2-2.16.1.x86_64.rpm True crash-doc-7.0.2-2.16.1.x86_64.rpm True crash-eppic-7.0.2-2.16.1.x86_64.rpm True crash-eppic-debuginfo-7.0.2-2.16.1.x86_64.rpm True crash-gcore-7.0.2-2.16.1.x86_64.rpm True crash-gcore-debuginfo-7.0.2-2.16.1.x86_64.rpm True crash-kmp-default-7.0.2_k3.11.10_25-2.16.1.x86_64.rpm True crash-kmp-default-debuginfo-7.0.2_k3.11.10_25-2.16.1.x86_64.rpm True crash-kmp-desktop-7.0.2_k3.11.10_25-2.16.1.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_25-2.16.1.x86_64.rpm True crash-kmp-xen-7.0.2_k3.11.10_25-2.16.1.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.11.10_25-2.16.1.x86_64.rpm True hdjmod-debugsource-1.28-16.16.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.11.10_25-16.16.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.11.10_25-16.16.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.11.10_25-16.16.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_25-16.16.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.11.10_25-16.16.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_25-16.16.1.x86_64.rpm True ipset-6.21.1-2.20.1.x86_64.rpm True ipset-debuginfo-6.21.1-2.20.1.x86_64.rpm True ipset-debugsource-6.21.1-2.20.1.x86_64.rpm True ipset-devel-6.21.1-2.20.1.x86_64.rpm True ipset-kmp-default-6.21.1_k3.11.10_25-2.20.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.11.10_25-2.20.1.x86_64.rpm True ipset-kmp-desktop-6.21.1_k3.11.10_25-2.20.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_25-2.20.1.x86_64.rpm True ipset-kmp-xen-6.21.1_k3.11.10_25-2.20.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.11.10_25-2.20.1.x86_64.rpm True libipset3-6.21.1-2.20.1.x86_64.rpm True libipset3-debuginfo-6.21.1-2.20.1.x86_64.rpm True iscsitarget-1.4.20.3-13.16.1.x86_64.rpm True iscsitarget-debuginfo-1.4.20.3-13.16.1.x86_64.rpm True iscsitarget-debugsource-1.4.20.3-13.16.1.x86_64.rpm True iscsitarget-kmp-default-1.4.20.3_k3.11.10_25-13.16.1.x86_64.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_25-13.16.1.x86_64.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_25-13.16.1.x86_64.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_25-13.16.1.x86_64.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.11.10_25-13.16.1.x86_64.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_25-13.16.1.x86_64.rpm True kernel-debug-3.11.10-25.1.x86_64.rpm True kernel-debug-base-3.11.10-25.1.x86_64.rpm True kernel-debug-base-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-debug-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-debug-debugsource-3.11.10-25.1.x86_64.rpm True kernel-debug-devel-3.11.10-25.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-default-3.11.10-25.1.x86_64.rpm True kernel-default-base-3.11.10-25.1.x86_64.rpm True kernel-default-base-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-default-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-default-debugsource-3.11.10-25.1.x86_64.rpm True kernel-default-devel-3.11.10-25.1.x86_64.rpm True kernel-default-devel-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-desktop-3.11.10-25.1.x86_64.rpm True kernel-desktop-base-3.11.10-25.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-desktop-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-desktop-debugsource-3.11.10-25.1.x86_64.rpm True kernel-desktop-devel-3.11.10-25.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-ec2-3.11.10-25.1.x86_64.rpm True kernel-ec2-base-3.11.10-25.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-ec2-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-ec2-debugsource-3.11.10-25.1.x86_64.rpm True kernel-ec2-devel-3.11.10-25.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-syms-3.11.10-25.1.x86_64.rpm True kernel-trace-3.11.10-25.1.x86_64.rpm True kernel-trace-base-3.11.10-25.1.x86_64.rpm True kernel-trace-base-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-trace-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-trace-debugsource-3.11.10-25.1.x86_64.rpm True kernel-trace-devel-3.11.10-25.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-vanilla-3.11.10-25.1.x86_64.rpm True kernel-vanilla-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-vanilla-debugsource-3.11.10-25.1.x86_64.rpm True kernel-vanilla-devel-3.11.10-25.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-xen-3.11.10-25.1.x86_64.rpm True kernel-xen-base-3.11.10-25.1.x86_64.rpm True kernel-xen-base-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-xen-debuginfo-3.11.10-25.1.x86_64.rpm True kernel-xen-debugsource-3.11.10-25.1.x86_64.rpm True kernel-xen-devel-3.11.10-25.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.11.10-25.1.x86_64.rpm True ndiswrapper-1.58-16.1.x86_64.rpm True ndiswrapper-debuginfo-1.58-16.1.x86_64.rpm True ndiswrapper-debugsource-1.58-16.1.x86_64.rpm True ndiswrapper-kmp-default-1.58_k3.11.10_25-16.1.x86_64.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_25-16.1.x86_64.rpm True ndiswrapper-kmp-desktop-1.58_k3.11.10_25-16.1.x86_64.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_25-16.1.x86_64.rpm True pcfclock-0.44-258.16.1.x86_64.rpm True pcfclock-debuginfo-0.44-258.16.1.x86_64.rpm True pcfclock-debugsource-0.44-258.16.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.11.10_25-258.16.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.11.10_25-258.16.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.11.10_25-258.16.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_25-258.16.1.x86_64.rpm True vhba-kmp-debugsource-20130607-2.17.1.x86_64.rpm True vhba-kmp-default-20130607_k3.11.10_25-2.17.1.x86_64.rpm True vhba-kmp-default-debuginfo-20130607_k3.11.10_25-2.17.1.x86_64.rpm True vhba-kmp-desktop-20130607_k3.11.10_25-2.17.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.11.10_25-2.17.1.x86_64.rpm True vhba-kmp-xen-20130607_k3.11.10_25-2.17.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20130607_k3.11.10_25-2.17.1.x86_64.rpm True python-virtualbox-4.2.18-2.21.1.x86_64.rpm True python-virtualbox-debuginfo-4.2.18-2.21.1.x86_64.rpm True virtualbox-4.2.18-2.21.1.x86_64.rpm True virtualbox-debuginfo-4.2.18-2.21.1.x86_64.rpm True virtualbox-debugsource-4.2.18-2.21.1.x86_64.rpm True virtualbox-devel-4.2.18-2.21.1.x86_64.rpm True virtualbox-guest-kmp-default-4.2.18_k3.11.10_25-2.21.1.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_25-2.21.1.x86_64.rpm True virtualbox-guest-kmp-desktop-4.2.18_k3.11.10_25-2.21.1.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_25-2.21.1.x86_64.rpm True virtualbox-guest-tools-4.2.18-2.21.1.x86_64.rpm True virtualbox-guest-tools-debuginfo-4.2.18-2.21.1.x86_64.rpm True virtualbox-guest-x11-4.2.18-2.21.1.x86_64.rpm True virtualbox-guest-x11-debuginfo-4.2.18-2.21.1.x86_64.rpm True virtualbox-host-kmp-default-4.2.18_k3.11.10_25-2.21.1.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_25-2.21.1.x86_64.rpm True virtualbox-host-kmp-desktop-4.2.18_k3.11.10_25-2.21.1.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_25-2.21.1.x86_64.rpm True virtualbox-qt-4.2.18-2.21.1.x86_64.rpm True virtualbox-qt-debuginfo-4.2.18-2.21.1.x86_64.rpm True virtualbox-websrv-4.2.18-2.21.1.x86_64.rpm True virtualbox-websrv-debuginfo-4.2.18-2.21.1.x86_64.rpm True xen-4.3.2_02-30.1.x86_64.rpm True xen-debugsource-4.3.2_02-30.1.x86_64.rpm True xen-devel-4.3.2_02-30.1.x86_64.rpm True xen-doc-html-4.3.2_02-30.1.x86_64.rpm True xen-kmp-default-4.3.2_02_k3.11.10_25-30.1.x86_64.rpm True xen-kmp-default-debuginfo-4.3.2_02_k3.11.10_25-30.1.x86_64.rpm True xen-kmp-desktop-4.3.2_02_k3.11.10_25-30.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.2_02_k3.11.10_25-30.1.x86_64.rpm True xen-libs-4.3.2_02-30.1.x86_64.rpm True xen-libs-debuginfo-4.3.2_02-30.1.x86_64.rpm True xen-tools-4.3.2_02-30.1.x86_64.rpm True xen-tools-debuginfo-4.3.2_02-30.1.x86_64.rpm True xen-tools-domU-4.3.2_02-30.1.x86_64.rpm True xen-tools-domU-debuginfo-4.3.2_02-30.1.x86_64.rpm True xen-xend-tools-4.3.2_02-30.1.x86_64.rpm True xen-xend-tools-debuginfo-4.3.2_02-30.1.x86_64.rpm True xtables-addons-2.3-2.16.1.x86_64.rpm True xtables-addons-debuginfo-2.3-2.16.1.x86_64.rpm True xtables-addons-debugsource-2.3-2.16.1.x86_64.rpm True xtables-addons-kmp-default-2.3_k3.11.10_25-2.16.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_25-2.16.1.x86_64.rpm True xtables-addons-kmp-desktop-2.3_k3.11.10_25-2.16.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_25-2.16.1.x86_64.rpm True xtables-addons-kmp-xen-2.3_k3.11.10_25-2.16.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_25-2.16.1.x86_64.rpm True openSUSE-2014-813 recommended update for istgt low openSUSE 13.1 Update This recommended update for istgt fixes the following issues: - Fix paths in sample conf and doc files (boo#910112) istgt-0.10-20121033.4.1.i586.rpm istgt-0.10-20121033.4.1.src.rpm istgt-debuginfo-0.10-20121033.4.1.i586.rpm istgt-debugsource-0.10-20121033.4.1.i586.rpm istgt-0.10-20121033.4.1.x86_64.rpm istgt-debuginfo-0.10-20121033.4.1.x86_64.rpm istgt-debugsource-0.10-20121033.4.1.x86_64.rpm openSUSE-2014-815 Security update for xorg-x11-server moderate openSUSE 13.1 Update This X.Org update fixes the following security and non security issues: - Add and update security patches. (bnc#907268, CVE-2014-8091, CVE-2014-8092, CVE-2014-8093, CVE-2014-8094, CVE-2014-8095, CVE-2014-8096, CVE-2014-8097, CVE-2014-8098, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103) http://lists.x.org/archives/xorg-announce/2014-December/002501.html - Fixes rendering of some icewm and xfwm themes. (bnc#908258, bnc#856931) xorg-x11-server-7.6_1.14.3.901-12.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-12.1.src.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-12.1.i586.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-12.1.i586.rpm xorg-x11-server-extra-7.6_1.14.3.901-12.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-12.1.i586.rpm xorg-x11-server-sdk-7.6_1.14.3.901-12.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-12.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-12.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-12.1.x86_64.rpm xorg-x11-server-extra-7.6_1.14.3.901-12.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-12.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.14.3.901-12.1.x86_64.rpm openSUSE-2014-816 Security update for python3-rpm, rpm, rpm-python moderate openSUSE 13.1 Update This rpm update fixes the following security and non security issues: - honor --noglob in install mode [bnc#892431] - check for bad invalid name sizes [bnc#908128] [CVE-2014-8118] - create files with mode 0 [bnc#906803] [CVE-2013-6435] This update also includes version updates of rpm-python and python3-rpm. python3-rpm-4.11.1-6.9.1.i586.rpm python3-rpm-4.11.1-6.9.1.src.rpm python3-rpm-debuginfo-4.11.1-6.9.1.i586.rpm python3-rpm-debugsource-4.11.1-6.9.1.i586.rpm rpm-python-4.11.1-6.9.1.i586.rpm rpm-python-4.11.1-6.9.1.src.rpm rpm-python-debuginfo-4.11.1-6.9.1.i586.rpm rpm-python-debugsource-4.11.1-6.9.1.i586.rpm rpm-32bit-4.11.1-6.9.1.x86_64.rpm rpm-4.11.1-6.9.1.i586.rpm rpm-4.11.1-6.9.1.src.rpm rpm-build-4.11.1-6.9.1.i586.rpm rpm-build-debuginfo-4.11.1-6.9.1.i586.rpm rpm-debuginfo-32bit-4.11.1-6.9.1.x86_64.rpm rpm-debuginfo-4.11.1-6.9.1.i586.rpm rpm-debugsource-4.11.1-6.9.1.i586.rpm rpm-devel-4.11.1-6.9.1.i586.rpm python3-rpm-4.11.1-6.9.1.x86_64.rpm python3-rpm-debuginfo-4.11.1-6.9.1.x86_64.rpm python3-rpm-debugsource-4.11.1-6.9.1.x86_64.rpm rpm-python-4.11.1-6.9.1.x86_64.rpm rpm-python-debuginfo-4.11.1-6.9.1.x86_64.rpm rpm-python-debugsource-4.11.1-6.9.1.x86_64.rpm rpm-4.11.1-6.9.1.x86_64.rpm rpm-build-4.11.1-6.9.1.x86_64.rpm rpm-build-debuginfo-4.11.1-6.9.1.x86_64.rpm rpm-debuginfo-4.11.1-6.9.1.x86_64.rpm rpm-debugsource-4.11.1-6.9.1.x86_64.rpm rpm-devel-4.11.1-6.9.1.x86_64.rpm openSUSE-2015-1 Security update for ruby20 moderate openSUSE 13.1 Update This ruby update fixes the following two security issues: - bnc#902851: fix CVE-2014-8080: Denial Of Service XML Expansion - bnc#905326: fix CVE-2014-8090: Another Denial Of Service XML Expansion - Enable tests to run during the build. This way we can compare the results on different builds. ruby20-2.0.0.p247-3.19.1.i586.rpm ruby20-2.0.0.p247-3.19.1.src.rpm ruby20-debuginfo-2.0.0.p247-3.19.1.i586.rpm ruby20-debugsource-2.0.0.p247-3.19.1.i586.rpm ruby20-devel-2.0.0.p247-3.19.1.i586.rpm ruby20-devel-extra-2.0.0.p247-3.19.1.i586.rpm ruby20-doc-ri-2.0.0.p247-3.19.1.noarch.rpm ruby20-tk-2.0.0.p247-3.19.1.i586.rpm ruby20-tk-debuginfo-2.0.0.p247-3.19.1.i586.rpm ruby20-2.0.0.p247-3.19.1.x86_64.rpm ruby20-debuginfo-2.0.0.p247-3.19.1.x86_64.rpm ruby20-debugsource-2.0.0.p247-3.19.1.x86_64.rpm ruby20-devel-2.0.0.p247-3.19.1.x86_64.rpm ruby20-devel-extra-2.0.0.p247-3.19.1.x86_64.rpm ruby20-tk-2.0.0.p247-3.19.1.x86_64.rpm ruby20-tk-debuginfo-2.0.0.p247-3.19.1.x86_64.rpm openSUSE-2014-821 Security update for subversion moderate openSUSE 13.1 Update This Apache Subversion update fixes the following security and non security issues. - Apache Subversion 1.8.11 - This release addresses two security issues: [boo#909935] * CVE-2014-3580: mod_dav_svn DoS from invalid REPORT requests. * CVE-2014-8108: mod_dav_svn DoS from use of invalid transaction names. - Client-side bugfixes: * checkout/update: fix file externals failing to follow history and subsequently silently failing * patch: don't skip targets in valid --git difs * diff: make property output in diffs stable * diff: fix diff of local copied directory with props * diff: fix changelist filter for repos-WC and WC-WC * remove broken conflict resolver menu options that always error out * improve gpg-agent support * fix crash in eclipse IDE with GNOME Keyring * fix externals shadowing a versioned directory * fix problems working on unix file systems that don't support permissions * upgrade: keep external registrations * cleanup: iprove performance of recorded timestamp fixups * translation updates for German - Server-side bugfixes: * disable revprop caching feature due to cache invalidation problems * skip generating uniquifiers if rep-sharing is not supported * mod_dav_svn: reject requests with missing repository paths * mod_dav_svn: reject requests with invalid virtual transaction names * mod_dav_svn: avoid unneeded memory growth in resource walking libsvn_auth_gnome_keyring-1-0-1.8.11-2.33.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.11-2.33.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.11-2.33.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.11-2.33.1.i586.rpm subversion-1.8.11-2.33.1.i586.rpm subversion-1.8.11-2.33.1.src.rpm subversion-bash-completion-1.8.11-2.33.1.noarch.rpm subversion-debuginfo-1.8.11-2.33.1.i586.rpm subversion-debugsource-1.8.11-2.33.1.i586.rpm subversion-devel-1.8.11-2.33.1.i586.rpm subversion-perl-1.8.11-2.33.1.i586.rpm subversion-perl-debuginfo-1.8.11-2.33.1.i586.rpm subversion-python-1.8.11-2.33.1.i586.rpm subversion-python-debuginfo-1.8.11-2.33.1.i586.rpm subversion-ruby-1.8.11-2.33.1.i586.rpm subversion-ruby-debuginfo-1.8.11-2.33.1.i586.rpm subversion-server-1.8.11-2.33.1.i586.rpm subversion-server-debuginfo-1.8.11-2.33.1.i586.rpm subversion-tools-1.8.11-2.33.1.i586.rpm subversion-tools-debuginfo-1.8.11-2.33.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.11-2.33.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.11-2.33.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.11-2.33.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.11-2.33.1.x86_64.rpm subversion-1.8.11-2.33.1.x86_64.rpm subversion-debuginfo-1.8.11-2.33.1.x86_64.rpm subversion-debugsource-1.8.11-2.33.1.x86_64.rpm subversion-devel-1.8.11-2.33.1.x86_64.rpm subversion-perl-1.8.11-2.33.1.x86_64.rpm subversion-perl-debuginfo-1.8.11-2.33.1.x86_64.rpm subversion-python-1.8.11-2.33.1.x86_64.rpm subversion-python-debuginfo-1.8.11-2.33.1.x86_64.rpm subversion-ruby-1.8.11-2.33.1.x86_64.rpm subversion-ruby-debuginfo-1.8.11-2.33.1.x86_64.rpm subversion-server-1.8.11-2.33.1.x86_64.rpm subversion-server-debuginfo-1.8.11-2.33.1.x86_64.rpm subversion-tools-1.8.11-2.33.1.x86_64.rpm subversion-tools-debuginfo-1.8.11-2.33.1.x86_64.rpm openSUSE-2014-823 Security update for libreoffice moderate openSUSE 13.1 Update This libreoffice update fixes the following security and non secuirty issues: - Fix for CVE-2014-9093 bnc#907636. - Fix typo %{libdir} -> %{_libdir} - Remove dangling symlinks from previous versions bnc#884942. - Fix build with boost 1.56 libreoffice-branding-upstream-4.1.6.2-37.1.noarch.rpm libreoffice-branding-upstream-4.1.6.2-37.1.src.rpm libreoffice-help-en-US-4.1.6.2-37.1.noarch.rpm libreoffice-help-en-US-4.1.6.2-37.1.src.rpm libreoffice-help-ast-4.1.6.2-37.1.noarch.rpm libreoffice-help-bg-4.1.6.2-37.1.noarch.rpm libreoffice-help-ca-4.1.6.2-37.1.noarch.rpm libreoffice-help-cs-4.1.6.2-37.1.noarch.rpm libreoffice-help-da-4.1.6.2-37.1.noarch.rpm libreoffice-help-de-4.1.6.2-37.1.noarch.rpm libreoffice-help-en-GB-4.1.6.2-37.1.noarch.rpm libreoffice-help-group1-4.1.6.2-37.1.src.rpm libreoffice-help-el-4.1.6.2-37.1.noarch.rpm libreoffice-help-en-ZA-4.1.6.2-37.1.noarch.rpm libreoffice-help-es-4.1.6.2-37.1.noarch.rpm libreoffice-help-et-4.1.6.2-37.1.noarch.rpm libreoffice-help-eu-4.1.6.2-37.1.noarch.rpm libreoffice-help-fi-4.1.6.2-37.1.noarch.rpm libreoffice-help-fr-4.1.6.2-37.1.noarch.rpm libreoffice-help-group2-4.1.6.2-37.1.src.rpm libreoffice-help-gl-4.1.6.2-37.1.noarch.rpm libreoffice-help-group3-4.1.6.2-37.1.src.rpm libreoffice-help-gu-IN-4.1.6.2-37.1.noarch.rpm libreoffice-help-hi-IN-4.1.6.2-37.1.noarch.rpm libreoffice-help-hu-4.1.6.2-37.1.noarch.rpm libreoffice-help-it-4.1.6.2-37.1.noarch.rpm libreoffice-help-ja-4.1.6.2-37.1.noarch.rpm libreoffice-help-km-4.1.6.2-37.1.noarch.rpm libreoffice-help-group4-4.1.6.2-37.1.src.rpm libreoffice-help-ko-4.1.6.2-37.1.noarch.rpm libreoffice-help-mk-4.1.6.2-37.1.noarch.rpm libreoffice-help-nb-4.1.6.2-37.1.noarch.rpm libreoffice-help-nl-4.1.6.2-37.1.noarch.rpm libreoffice-help-pl-4.1.6.2-37.1.noarch.rpm libreoffice-help-pt-4.1.6.2-37.1.noarch.rpm libreoffice-help-pt-BR-4.1.6.2-37.1.noarch.rpm libreoffice-help-group5-4.1.6.2-37.1.src.rpm libreoffice-help-ru-4.1.6.2-37.1.noarch.rpm libreoffice-help-sk-4.1.6.2-37.1.noarch.rpm libreoffice-help-sl-4.1.6.2-37.1.noarch.rpm libreoffice-help-sv-4.1.6.2-37.1.noarch.rpm libreoffice-help-tr-4.1.6.2-37.1.noarch.rpm libreoffice-help-vi-4.1.6.2-37.1.noarch.rpm libreoffice-help-zh-CN-4.1.6.2-37.1.noarch.rpm libreoffice-help-zh-TW-4.1.6.2-37.1.noarch.rpm libreoffice-icon-theme-crystal-4.1.6.2-37.1.noarch.rpm libreoffice-icon-theme-galaxy-4.1.6.2-37.1.noarch.rpm libreoffice-icon-theme-hicontrast-4.1.6.2-37.1.noarch.rpm libreoffice-icon-theme-oxygen-4.1.6.2-37.1.noarch.rpm libreoffice-icon-theme-tango-4.1.6.2-37.1.noarch.rpm libreoffice-icon-themes-4.1.6.2-37.1.src.rpm libreoffice-l10n-4.1.6.2-37.3.src.rpm libreoffice-l10n-af-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-am-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-ar-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-as-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-ast-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-be-BY-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-bg-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-br-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-ca-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-cs-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-cy-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-da-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-de-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-el-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-en-GB-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-en-ZA-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-eo-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-es-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-et-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-eu-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-fi-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-fr-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-ga-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-gd-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-gl-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-gu-IN-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-he-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-hi-IN-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-hr-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-hu-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-id-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-is-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-it-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-ja-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-ka-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-km-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-kn-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-ko-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-lt-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-mk-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-ml-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-mr-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-nb-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-nl-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-nn-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-nr-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-om-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-or-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-pa-IN-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-pl-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-pt-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-pt-BR-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-ro-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-ru-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-rw-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-sh-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-sk-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-sl-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-sr-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-ss-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-st-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-sv-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-ta-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-te-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-tg-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-th-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-tr-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-ts-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-ug-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-uk-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-ve-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-vi-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-xh-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-zh-CN-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-zh-TW-4.1.6.2-37.3.noarch.rpm libreoffice-l10n-zu-4.1.6.2-37.3.noarch.rpm libreoffice-4.1.6.2-37.1.i586.rpm libreoffice-4.1.6.2-37.1.src.rpm libreoffice-base-4.1.6.2-37.1.i586.rpm libreoffice-base-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-base-drivers-mysql-4.1.6.2-37.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-base-drivers-postgresql-4.1.6.2-37.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-base-extensions-4.1.6.2-37.1.i586.rpm libreoffice-calc-4.1.6.2-37.1.i586.rpm libreoffice-calc-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-calc-extensions-4.1.6.2-37.1.i586.rpm libreoffice-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-debugsource-4.1.6.2-37.1.i586.rpm libreoffice-draw-4.1.6.2-37.1.i586.rpm libreoffice-draw-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-draw-extensions-4.1.6.2-37.1.i586.rpm libreoffice-filters-optional-4.1.6.2-37.1.i586.rpm libreoffice-gnome-4.1.6.2-37.1.i586.rpm libreoffice-gnome-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-icon-themes-prebuilt-4.1.6.2-37.1.i586.rpm libreoffice-impress-4.1.6.2-37.1.i586.rpm libreoffice-impress-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-impress-extensions-4.1.6.2-37.1.i586.rpm libreoffice-impress-extensions-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-kde-4.1.6.2-37.1.i586.rpm libreoffice-kde-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-kde4-4.1.6.2-37.1.i586.rpm libreoffice-kde4-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-l10n-prebuilt-4.1.6.2-37.1.i586.rpm libreoffice-mailmerge-4.1.6.2-37.1.i586.rpm libreoffice-math-4.1.6.2-37.1.i586.rpm libreoffice-math-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-officebean-4.1.6.2-37.1.i586.rpm libreoffice-officebean-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-pyuno-4.1.6.2-37.1.i586.rpm libreoffice-pyuno-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-sdk-4.1.6.2-37.1.i586.rpm libreoffice-sdk-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-sdk-doc-4.1.6.2-37.1.i586.rpm libreoffice-writer-4.1.6.2-37.1.i586.rpm libreoffice-writer-debuginfo-4.1.6.2-37.1.i586.rpm libreoffice-writer-extensions-4.1.6.2-37.1.i586.rpm libreoffice-4.1.6.2-37.1.x86_64.rpm libreoffice-base-4.1.6.2-37.1.x86_64.rpm libreoffice-base-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-base-drivers-mysql-4.1.6.2-37.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-base-drivers-postgresql-4.1.6.2-37.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-base-extensions-4.1.6.2-37.1.x86_64.rpm libreoffice-calc-4.1.6.2-37.1.x86_64.rpm libreoffice-calc-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-calc-extensions-4.1.6.2-37.1.x86_64.rpm libreoffice-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-debugsource-4.1.6.2-37.1.x86_64.rpm libreoffice-draw-4.1.6.2-37.1.x86_64.rpm libreoffice-draw-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-draw-extensions-4.1.6.2-37.1.x86_64.rpm libreoffice-filters-optional-4.1.6.2-37.1.x86_64.rpm libreoffice-gnome-4.1.6.2-37.1.x86_64.rpm libreoffice-gnome-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-icon-themes-prebuilt-4.1.6.2-37.1.x86_64.rpm libreoffice-impress-4.1.6.2-37.1.x86_64.rpm libreoffice-impress-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-impress-extensions-4.1.6.2-37.1.x86_64.rpm libreoffice-impress-extensions-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-kde-4.1.6.2-37.1.x86_64.rpm libreoffice-kde-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-kde4-4.1.6.2-37.1.x86_64.rpm libreoffice-kde4-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-l10n-prebuilt-4.1.6.2-37.1.x86_64.rpm libreoffice-mailmerge-4.1.6.2-37.1.x86_64.rpm libreoffice-math-4.1.6.2-37.1.x86_64.rpm libreoffice-math-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-officebean-4.1.6.2-37.1.x86_64.rpm libreoffice-officebean-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-pyuno-4.1.6.2-37.1.x86_64.rpm libreoffice-pyuno-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-sdk-4.1.6.2-37.1.x86_64.rpm libreoffice-sdk-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-sdk-doc-4.1.6.2-37.1.x86_64.rpm libreoffice-writer-4.1.6.2-37.1.x86_64.rpm libreoffice-writer-debuginfo-4.1.6.2-37.1.x86_64.rpm libreoffice-writer-extensions-4.1.6.2-37.1.x86_64.rpm openSUSE-2014-817 Security update for file moderate openSUSE 13.1 Update This file update fixes the following two security issues: - bsc#910252: multiple denial of service issues (resource consumption) (CVE-2014-8116) - bsc#910253: denial of service issue (resource consumption) (CVE-2014-8117) file-5.15-4.28.1.i586.rpm file-5.15-4.28.1.src.rpm file-debuginfo-5.15-4.28.1.i586.rpm file-debugsource-5.15-4.28.1.i586.rpm file-devel-5.15-4.28.1.i586.rpm file-magic-5.15-4.28.1.i586.rpm libmagic1-32bit-5.15-4.28.1.x86_64.rpm libmagic1-5.15-4.28.1.i586.rpm libmagic1-debuginfo-32bit-5.15-4.28.1.x86_64.rpm libmagic1-debuginfo-5.15-4.28.1.i586.rpm python-magic-5.15-4.28.1.i586.rpm python-magic-5.15-4.28.1.src.rpm file-5.15-4.28.1.x86_64.rpm file-debuginfo-5.15-4.28.1.x86_64.rpm file-debugsource-5.15-4.28.1.x86_64.rpm file-devel-5.15-4.28.1.x86_64.rpm file-magic-5.15-4.28.1.x86_64.rpm libmagic1-5.15-4.28.1.x86_64.rpm libmagic1-debuginfo-5.15-4.28.1.x86_64.rpm python-magic-5.15-4.28.1.x86_64.rpm openSUSE-2014-818 recommended update for vsftpd. low openSUSE 13.1 Update This recommended update for vsftpd fixes the following issues: - solves bnc#910128. - No longer perform gpg validation; osc source_validator does it implicit: + Drop gpg-offline BuildRequires. + No longer execute gpg_verify. - force using fork() instead of clone() on s390 - fixes bnc#890469 - Cleanup with spec-cleaner - Remove conditions about init files as we do not build for 12.1 anyway. - Update the README.SUSE file to describe more the listen option. - Add socket service for vsftpd to avoid the need for xinetd here. - Add comment about listen variables for xinetd configuration. Fixes bnc#872221. - Add default configuration as arg to xinetd started vsftpd. - Move the enabling of timeofday and alarm one level deeper to be sure it is whitelisted everytime. Also should possibly fix bnc#872215. - Remove forking from service type as it hangs in endless loop. - Updated patches - Fix warning about dangling symlink on rcvsftpd from rpmlint and vsftpd-3.0.2-10.4.1.i586.rpm vsftpd-3.0.2-10.4.1.src.rpm vsftpd-debuginfo-3.0.2-10.4.1.i586.rpm vsftpd-debugsource-3.0.2-10.4.1.i586.rpm vsftpd-3.0.2-10.4.1.x86_64.rpm vsftpd-debuginfo-3.0.2-10.4.1.x86_64.rpm vsftpd-debugsource-3.0.2-10.4.1.x86_64.rpm openSUSE-2014-792 Security update for ntp critical openSUSE 13.1 Update The network timeservice ntp was updated to fix critical security issues (bnc#910764, CERT VU#852879) * A potential remote code execution problem was found inside ntpd. The functions crypto_recv() (when using autokey authentication), ctl_putdata(), and configure() where updated to avoid buffer overflows that could be exploited. (CVE-2014-9295) * Furthermore a problem inside the ntpd error handling was found that is missing a return statement. This could also lead to a potentially attack vector. (CVE-2014-9296) ntp-4.2.6p5-15.13.1.i586.rpm ntp-4.2.6p5-15.13.1.src.rpm ntp-debuginfo-4.2.6p5-15.13.1.i586.rpm ntp-debugsource-4.2.6p5-15.13.1.i586.rpm ntp-doc-4.2.6p5-15.13.1.i586.rpm ntp-4.2.6p5-15.13.1.x86_64.rpm ntp-debuginfo-4.2.6p5-15.13.1.x86_64.rpm ntp-debugsource-4.2.6p5-15.13.1.x86_64.rpm ntp-doc-4.2.6p5-15.13.1.x86_64.rpm openSUSE-2015-2 update for libvirt moderate openSUSE 13.1 Update - CVE-2014-8136: libvirt: local denial of service in qemu driver 2bdcd29c-CVE-2014-8136.patch bsc#910862 libvirt-1.1.2-2.44.1.i586.rpm libvirt-1.1.2-2.44.1.src.rpm libvirt-client-1.1.2-2.44.1.i586.rpm libvirt-client-32bit-1.1.2-2.44.1.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.44.1.i586.rpm libvirt-client-debuginfo-32bit-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-1.1.2-2.44.1.i586.rpm libvirt-daemon-config-network-1.1.2-2.44.1.i586.rpm libvirt-daemon-config-nwfilter-1.1.2-2.44.1.i586.rpm libvirt-daemon-debuginfo-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-interface-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-lxc-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-network-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-nodedev-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-qemu-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-secret-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-storage-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-uml-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-vbox-1.1.2-2.44.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.44.1.i586.rpm libvirt-daemon-lxc-1.1.2-2.44.1.i586.rpm libvirt-daemon-qemu-1.1.2-2.44.1.i586.rpm libvirt-daemon-uml-1.1.2-2.44.1.i586.rpm libvirt-daemon-vbox-1.1.2-2.44.1.i586.rpm libvirt-debugsource-1.1.2-2.44.1.i586.rpm libvirt-devel-1.1.2-2.44.1.i586.rpm libvirt-devel-32bit-1.1.2-2.44.1.x86_64.rpm libvirt-doc-1.1.2-2.44.1.i586.rpm libvirt-lock-sanlock-1.1.2-2.44.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.44.1.i586.rpm libvirt-login-shell-1.1.2-2.44.1.i586.rpm libvirt-login-shell-debuginfo-1.1.2-2.44.1.i586.rpm libvirt-python-1.1.2-2.44.1.i586.rpm libvirt-python-debuginfo-1.1.2-2.44.1.i586.rpm libvirt-1.1.2-2.44.1.x86_64.rpm libvirt-client-1.1.2-2.44.1.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-config-network-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-config-nwfilter-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-interface-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-libxl-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-lxc-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-network-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-nodedev-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-qemu-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-secret-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-storage-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-uml-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-vbox-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-xen-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-lxc-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-qemu-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-uml-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-vbox-1.1.2-2.44.1.x86_64.rpm libvirt-daemon-xen-1.1.2-2.44.1.x86_64.rpm libvirt-debugsource-1.1.2-2.44.1.x86_64.rpm libvirt-devel-1.1.2-2.44.1.x86_64.rpm libvirt-doc-1.1.2-2.44.1.x86_64.rpm libvirt-lock-sanlock-1.1.2-2.44.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-login-shell-1.1.2-2.44.1.x86_64.rpm libvirt-login-shell-debuginfo-1.1.2-2.44.1.x86_64.rpm libvirt-python-1.1.2-2.44.1.x86_64.rpm libvirt-python-debuginfo-1.1.2-2.44.1.x86_64.rpm openSUSE-2014-822 Security update for apache2 moderate openSUSE 13.1 Update Apache2 was updated to fix bugs and security issues. Security issues fixed: CVE-2013-5704: Added a change to fix a flaw in the way mod_headers handled chunked requests. Adds "MergeTrailers" directive to restore legacy behavior [bnc#871310], CVE-2014-8109: Fixes handling of the Require line when a LuaAuthzProvider is used in multiple Require directives with different arguments. Bugfixes: - changed apache2.service file to fix situation where apache won't start at boot when using an encrypted certificate because user isn't prompted for password during boot [bnc#792309]. - added <IfModule> around SSLSessionCache to avoid failing to start [bnc#842377], [bnc#849445] and [bnc#864166]. apache2-2.4.6-6.37.1.i586.rpm apache2-2.4.6-6.37.1.src.rpm apache2-debuginfo-2.4.6-6.37.1.i586.rpm apache2-debugsource-2.4.6-6.37.1.i586.rpm apache2-devel-2.4.6-6.37.1.i586.rpm apache2-doc-2.4.6-6.37.1.noarch.rpm apache2-event-2.4.6-6.37.1.i586.rpm apache2-event-debuginfo-2.4.6-6.37.1.i586.rpm apache2-example-pages-2.4.6-6.37.1.i586.rpm apache2-prefork-2.4.6-6.37.1.i586.rpm apache2-prefork-debuginfo-2.4.6-6.37.1.i586.rpm apache2-utils-2.4.6-6.37.1.i586.rpm apache2-utils-debuginfo-2.4.6-6.37.1.i586.rpm apache2-worker-2.4.6-6.37.1.i586.rpm apache2-worker-debuginfo-2.4.6-6.37.1.i586.rpm apache2-2.4.6-6.37.1.x86_64.rpm apache2-debuginfo-2.4.6-6.37.1.x86_64.rpm apache2-debugsource-2.4.6-6.37.1.x86_64.rpm apache2-devel-2.4.6-6.37.1.x86_64.rpm apache2-event-2.4.6-6.37.1.x86_64.rpm apache2-event-debuginfo-2.4.6-6.37.1.x86_64.rpm apache2-example-pages-2.4.6-6.37.1.x86_64.rpm apache2-prefork-2.4.6-6.37.1.x86_64.rpm apache2-prefork-debuginfo-2.4.6-6.37.1.x86_64.rpm apache2-utils-2.4.6-6.37.1.x86_64.rpm apache2-utils-debuginfo-2.4.6-6.37.1.x86_64.rpm apache2-worker-2.4.6-6.37.1.x86_64.rpm apache2-worker-debuginfo-2.4.6-6.37.1.x86_64.rpm openSUSE-2015-7 Security update for libssh moderate openSUSE 13.1 Update This update fixed the following security issue: - Fix CVE-2014-8132: Double free on dangling pointers in initial key exchange packet; (bsc#910790). libssh-0.5.5-2.12.1.src.rpm libssh-debugsource-0.5.5-2.12.1.i586.rpm libssh-devel-0.5.5-2.12.1.i586.rpm libssh-devel-doc-0.5.5-2.12.1.i586.rpm libssh4-0.5.5-2.12.1.i586.rpm libssh4-32bit-0.5.5-2.12.1.x86_64.rpm libssh4-debuginfo-0.5.5-2.12.1.i586.rpm libssh4-debuginfo-32bit-0.5.5-2.12.1.x86_64.rpm libssh-debugsource-0.5.5-2.12.1.x86_64.rpm libssh-devel-0.5.5-2.12.1.x86_64.rpm libssh-devel-doc-0.5.5-2.12.1.x86_64.rpm libssh4-0.5.5-2.12.1.x86_64.rpm libssh4-debuginfo-0.5.5-2.12.1.x86_64.rpm openSUSE-2015-11 Security update for jasper moderate openSUSE 13.1 Update The follow issues were fixed with this update: - CVE-2014-8137 double-free in jas_iccattrval_destroy()(bnc#909474) - CVE-2014-8138 heap overflow in jas_decode() (bnc#909475) jasper-1.900.1-160.9.1.i586.rpm jasper-1.900.1-160.9.1.src.rpm jasper-debuginfo-1.900.1-160.9.1.i586.rpm jasper-debugsource-1.900.1-160.9.1.i586.rpm libjasper-devel-1.900.1-160.9.1.i586.rpm libjasper1-1.900.1-160.9.1.i586.rpm libjasper1-32bit-1.900.1-160.9.1.x86_64.rpm libjasper1-debuginfo-1.900.1-160.9.1.i586.rpm libjasper1-debuginfo-32bit-1.900.1-160.9.1.x86_64.rpm jasper-1.900.1-160.9.1.x86_64.rpm jasper-debuginfo-1.900.1-160.9.1.x86_64.rpm jasper-debugsource-1.900.1-160.9.1.x86_64.rpm libjasper-devel-1.900.1-160.9.1.x86_64.rpm libjasper1-1.900.1-160.9.1.x86_64.rpm libjasper1-debuginfo-1.900.1-160.9.1.x86_64.rpm openSUSE-2015-53 Security update for otrs moderate openSUSE 13.1 Update This update fixes the following issue: CVE-2014-9324: The GenericInterface in OTRS Help Desk access-control problems (bnc#910988) otrs-3.2.17-31.13.1.noarch.rpm otrs-3.2.17-31.13.1.src.rpm otrs-doc-3.2.17-31.13.1.noarch.rpm otrs-itsm-3.2.9-31.13.1.noarch.rpm openSUSE-2015-54 Security update for strongswan moderate openSUSE 13.1 Update This update fixes the following security issues: - denial-of-service vulnerability, which can be triggered by an IKEv2 Key Exchange payload, that contains the Diffie-Hellman group 1025 (bsc#910491,CVE-2014-9221). - Applied an upstream patch reverting to store algorithms in the registration order again as ordering them by identifier caused weaker algorithms to be proposed first by default (bsc#897512). strongswan-5.1.1-8.1.i586.rpm strongswan-5.1.1-8.1.src.rpm strongswan-debugsource-5.1.1-8.1.i586.rpm strongswan-doc-5.1.1-8.1.noarch.rpm strongswan-ipsec-5.1.1-8.1.i586.rpm strongswan-ipsec-debuginfo-5.1.1-8.1.i586.rpm strongswan-libs0-5.1.1-8.1.i586.rpm strongswan-libs0-debuginfo-5.1.1-8.1.i586.rpm strongswan-mysql-5.1.1-8.1.i586.rpm strongswan-mysql-debuginfo-5.1.1-8.1.i586.rpm strongswan-nm-5.1.1-8.1.i586.rpm strongswan-nm-debuginfo-5.1.1-8.1.i586.rpm strongswan-sqlite-5.1.1-8.1.i586.rpm strongswan-sqlite-debuginfo-5.1.1-8.1.i586.rpm strongswan-5.1.1-8.1.x86_64.rpm strongswan-debugsource-5.1.1-8.1.x86_64.rpm strongswan-ipsec-5.1.1-8.1.x86_64.rpm strongswan-ipsec-debuginfo-5.1.1-8.1.x86_64.rpm strongswan-libs0-5.1.1-8.1.x86_64.rpm strongswan-libs0-debuginfo-5.1.1-8.1.x86_64.rpm strongswan-mysql-5.1.1-8.1.x86_64.rpm strongswan-mysql-debuginfo-5.1.1-8.1.x86_64.rpm strongswan-nm-5.1.1-8.1.x86_64.rpm strongswan-nm-debuginfo-5.1.1-8.1.x86_64.rpm strongswan-sqlite-5.1.1-8.1.x86_64.rpm strongswan-sqlite-debuginfo-5.1.1-8.1.x86_64.rpm openSUSE-2015-10 recommended update for kdebase4-workspace low openSUSE 13.1 Update This recommended update for kdebase4-workspace fixes the following issues: - Added patch to fix keyboard input in kdm's dialogs (boo#772344, kde#338018) kde4-kgreeter-plugins-4.11.12-123.1.i586.rpm kde4-kgreeter-plugins-debuginfo-4.11.12-123.1.i586.rpm kdebase4-workspace-4.11.12-123.1.i586.rpm kdebase4-workspace-4.11.12-123.1.src.rpm kdebase4-workspace-branding-upstream-4.11.12-123.1.i586.rpm kdebase4-workspace-debuginfo-4.11.12-123.1.i586.rpm kdebase4-workspace-debugsource-4.11.12-123.1.i586.rpm kdebase4-workspace-devel-4.11.12-123.1.i586.rpm kdebase4-workspace-devel-debuginfo-4.11.12-123.1.i586.rpm kdebase4-workspace-ksysguardd-4.11.12-123.1.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.12-123.1.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.11.12-123.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.12-123.1.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.12-123.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.12-123.1.i586.rpm kdebase4-workspace-plasma-calendar-4.11.12-123.1.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.12-123.1.i586.rpm kdm-4.11.12-123.1.i586.rpm kdm-branding-upstream-4.11.12-123.1.i586.rpm kdm-debuginfo-4.11.12-123.1.i586.rpm krandr-4.11.12-123.1.i586.rpm krandr-debuginfo-4.11.12-123.1.i586.rpm kwin-4.11.12-123.1.i586.rpm kwin-debuginfo-4.11.12-123.1.i586.rpm python-kdebase4-4.11.12-123.1.i586.rpm kde4-kgreeter-plugins-4.11.12-123.1.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.11.12-123.1.x86_64.rpm kdebase4-workspace-4.11.12-123.1.x86_64.rpm kdebase4-workspace-branding-upstream-4.11.12-123.1.x86_64.rpm kdebase4-workspace-debuginfo-4.11.12-123.1.x86_64.rpm kdebase4-workspace-debugsource-4.11.12-123.1.x86_64.rpm kdebase4-workspace-devel-4.11.12-123.1.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.11.12-123.1.x86_64.rpm kdebase4-workspace-ksysguardd-4.11.12-123.1.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.12-123.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.12-123.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.12-123.1.x86_64.rpm kdebase4-workspace-plasma-calendar-4.11.12-123.1.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.12-123.1.x86_64.rpm kdm-4.11.12-123.1.x86_64.rpm kdm-branding-upstream-4.11.12-123.1.x86_64.rpm kdm-debuginfo-4.11.12-123.1.x86_64.rpm krandr-4.11.12-123.1.x86_64.rpm krandr-debuginfo-4.11.12-123.1.x86_64.rpm kwin-4.11.12-123.1.x86_64.rpm kwin-debuginfo-4.11.12-123.1.x86_64.rpm python-kdebase4-4.11.12-123.1.x86_64.rpm openSUSE-2015-21 recommended update for rdesktop low openSUSE 13.1 Update This recommended update for rdesktop fixes the following issues: - fix for boo#897205, disconnection with error when rdesktop to a Windows 2008 R2 Terminal Server rdesktop-1.8.3-2.14.1.i586.rpm rdesktop-1.8.3-2.14.1.src.rpm rdesktop-debuginfo-1.8.3-2.14.1.i586.rpm rdesktop-debugsource-1.8.3-2.14.1.i586.rpm rdesktop-1.8.3-2.14.1.x86_64.rpm rdesktop-debuginfo-1.8.3-2.14.1.x86_64.rpm rdesktop-debugsource-1.8.3-2.14.1.x86_64.rpm openSUSE-2015-13 Security update for gcab moderate openSUSE 13.1 Update This update fixes the following security issue: - CVE-2015-0552: Avoid path traversal (boo#911814, bgo#742331, CVE-2015-0552). gcab-0.4-2.4.1.i586.rpm gcab-0.4-2.4.1.src.rpm gcab-debuginfo-0.4-2.4.1.i586.rpm gcab-debugsource-0.4-2.4.1.i586.rpm gcab-devel-0.4-2.4.1.i586.rpm gcab-lang-0.4-2.4.1.noarch.rpm libgcab-1_0-0-0.4-2.4.1.i586.rpm libgcab-1_0-0-debuginfo-0.4-2.4.1.i586.rpm gcab-0.4-2.4.1.x86_64.rpm gcab-debuginfo-0.4-2.4.1.x86_64.rpm gcab-debugsource-0.4-2.4.1.x86_64.rpm gcab-devel-0.4-2.4.1.x86_64.rpm libgcab-1_0-0-0.4-2.4.1.x86_64.rpm libgcab-1_0-0-debuginfo-0.4-2.4.1.x86_64.rpm openSUSE-2015-50 Security update for dbus-1 moderate openSUSE 13.1 Update This update fixes the following security issues: * CVE-2014-8148: - Do not allow calls to UpdateActivationEnvironment from uids other than the uid of the dbus-daemon. If a system service installs unsafe security policy rules that allow arbitrary method calls (such as CVE-2014-8148) then this prevents memory consumption and possible privilege escalation via UpdateActivationEnvironment. * CVE-2012-3524: Don't access environment variables (bnc#912016) dbus-1-1.8.14-4.32.3.i586.rpm dbus-1-debuginfo-1.8.14-4.32.3.i586.rpm dbus-1-debuginfo-32bit-1.8.14-4.32.3.x86_64.rpm dbus-1-devel-doc-1.8.14-4.32.3.noarch.rpm dbus-1-x11-1.8.14-4.32.3.i586.rpm dbus-1-x11-1.8.14-4.32.3.src.rpm dbus-1-x11-debuginfo-1.8.14-4.32.3.i586.rpm dbus-1-x11-debugsource-1.8.14-4.32.3.i586.rpm dbus-1-1.8.14-4.32.1.src.rpm dbus-1-debugsource-1.8.14-4.32.1.i586.rpm dbus-1-devel-1.8.14-4.32.1.i586.rpm dbus-1-devel-32bit-1.8.14-4.32.1.x86_64.rpm libdbus-1-3-1.8.14-4.32.1.i586.rpm libdbus-1-3-32bit-1.8.14-4.32.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.14-4.32.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.8.14-4.32.1.x86_64.rpm dbus-1-1.8.14-4.32.3.x86_64.rpm dbus-1-debuginfo-1.8.14-4.32.3.x86_64.rpm dbus-1-x11-1.8.14-4.32.3.x86_64.rpm dbus-1-x11-debuginfo-1.8.14-4.32.3.x86_64.rpm dbus-1-x11-debugsource-1.8.14-4.32.3.x86_64.rpm dbus-1-debugsource-1.8.14-4.32.1.x86_64.rpm dbus-1-devel-1.8.14-4.32.1.x86_64.rpm libdbus-1-3-1.8.14-4.32.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.14-4.32.1.x86_64.rpm openSUSE-2015-18 Security update for libsndfile moderate openSUSE 13.1 Update Changes in libsndfile: two buffer read overflows in sd2_parse_rsrc_fork() (CVE-2014-9496, bnc#911796): backported upstream fix patches libsndfile-progs-1.0.25-17.4.1.i586.rpm libsndfile-progs-1.0.25-17.4.1.src.rpm libsndfile-progs-debuginfo-1.0.25-17.4.1.i586.rpm libsndfile-progs-debugsource-1.0.25-17.4.1.i586.rpm libsndfile-1.0.25-17.4.1.src.rpm libsndfile-debugsource-1.0.25-17.4.1.i586.rpm libsndfile-devel-1.0.25-17.4.1.i586.rpm libsndfile1-1.0.25-17.4.1.i586.rpm libsndfile1-32bit-1.0.25-17.4.1.x86_64.rpm libsndfile1-debuginfo-1.0.25-17.4.1.i586.rpm libsndfile1-debuginfo-32bit-1.0.25-17.4.1.x86_64.rpm libsndfile-progs-1.0.25-17.4.1.x86_64.rpm libsndfile-progs-debuginfo-1.0.25-17.4.1.x86_64.rpm libsndfile-progs-debugsource-1.0.25-17.4.1.x86_64.rpm libsndfile-debugsource-1.0.25-17.4.1.x86_64.rpm libsndfile-devel-1.0.25-17.4.1.x86_64.rpm libsndfile1-1.0.25-17.4.1.x86_64.rpm libsndfile1-debuginfo-1.0.25-17.4.1.x86_64.rpm openSUSE-2015-38 Security update for vsftpd low openSUSE 13.1 Update This update for vsftpd fixes the following security issue: - Fixed deny_file parsing to do more what is expected. bnc#900326 vsftpd-3.0.2-10.8.1.i586.rpm vsftpd-3.0.2-10.8.1.src.rpm vsftpd-debuginfo-3.0.2-10.8.1.i586.rpm vsftpd-debugsource-3.0.2-10.8.1.i586.rpm vsftpd-3.0.2-10.8.1.x86_64.rpm vsftpd-debuginfo-3.0.2-10.8.1.x86_64.rpm vsftpd-debugsource-3.0.2-10.8.1.x86_64.rpm openSUSE-2015-17 recommended update for squidview moderate openSUSE 13.1 Update This recommended update for squidview fixes the following issues: - Update from version 0.7.9 to 0.8.1 + fix compatibility with syslog + fix squid result code update squidview-0.81-11.4.1.i586.rpm squidview-0.81-11.4.1.src.rpm squidview-debuginfo-0.81-11.4.1.i586.rpm squidview-debugsource-0.81-11.4.1.i586.rpm squidview-0.81-11.4.1.x86_64.rpm squidview-debuginfo-0.81-11.4.1.x86_64.rpm squidview-debugsource-0.81-11.4.1.x86_64.rpm openSUSE-2015-8 recommended udpate for apache2 moderate openSUSE 13.1 Update This recommended udpate for apache2 fixes the following issue: - bnc#842377c11: fix IfModule directive around SSLSessionCache apache2-2.4.6-6.41.1.i586.rpm apache2-2.4.6-6.41.1.src.rpm apache2-debuginfo-2.4.6-6.41.1.i586.rpm apache2-debugsource-2.4.6-6.41.1.i586.rpm apache2-devel-2.4.6-6.41.1.i586.rpm apache2-doc-2.4.6-6.41.1.noarch.rpm apache2-event-2.4.6-6.41.1.i586.rpm apache2-event-debuginfo-2.4.6-6.41.1.i586.rpm apache2-example-pages-2.4.6-6.41.1.i586.rpm apache2-prefork-2.4.6-6.41.1.i586.rpm apache2-prefork-debuginfo-2.4.6-6.41.1.i586.rpm apache2-utils-2.4.6-6.41.1.i586.rpm apache2-utils-debuginfo-2.4.6-6.41.1.i586.rpm apache2-worker-2.4.6-6.41.1.i586.rpm apache2-worker-debuginfo-2.4.6-6.41.1.i586.rpm apache2-2.4.6-6.41.1.x86_64.rpm apache2-debuginfo-2.4.6-6.41.1.x86_64.rpm apache2-debugsource-2.4.6-6.41.1.x86_64.rpm apache2-devel-2.4.6-6.41.1.x86_64.rpm apache2-event-2.4.6-6.41.1.x86_64.rpm apache2-event-debuginfo-2.4.6-6.41.1.x86_64.rpm apache2-example-pages-2.4.6-6.41.1.x86_64.rpm apache2-prefork-2.4.6-6.41.1.x86_64.rpm apache2-prefork-debuginfo-2.4.6-6.41.1.x86_64.rpm apache2-utils-2.4.6-6.41.1.x86_64.rpm apache2-utils-debuginfo-2.4.6-6.41.1.x86_64.rpm apache2-worker-2.4.6-6.41.1.x86_64.rpm apache2-worker-debuginfo-2.4.6-6.41.1.x86_64.rpm openSUSE-2015-34 Security update for util-linux moderate openSUSE 13.1 Update util-linux was updated to fix a security issue, where local attackers might be able to execute code as root with a prepared USB stick (CVE-2014-9114 bsc#907434). libblkid-devel-2.23.2-24.1.i586.rpm libblkid-devel-32bit-2.23.2-24.1.x86_64.rpm libblkid1-2.23.2-24.1.i586.rpm libblkid1-32bit-2.23.2-24.1.x86_64.rpm libblkid1-debuginfo-2.23.2-24.1.i586.rpm libblkid1-debuginfo-32bit-2.23.2-24.1.x86_64.rpm libmount-devel-2.23.2-24.1.i586.rpm libmount-devel-32bit-2.23.2-24.1.x86_64.rpm libmount1-2.23.2-24.1.i586.rpm libmount1-32bit-2.23.2-24.1.x86_64.rpm libmount1-debuginfo-2.23.2-24.1.i586.rpm libmount1-debuginfo-32bit-2.23.2-24.1.x86_64.rpm libuuid-devel-2.23.2-24.1.i586.rpm libuuid-devel-32bit-2.23.2-24.1.x86_64.rpm libuuid1-2.23.2-24.1.i586.rpm libuuid1-32bit-2.23.2-24.1.x86_64.rpm libuuid1-debuginfo-2.23.2-24.1.i586.rpm libuuid1-debuginfo-32bit-2.23.2-24.1.x86_64.rpm util-linux-2.23.2-24.1.i586.rpm util-linux-2.23.2-24.1.src.rpm util-linux-debuginfo-2.23.2-24.1.i586.rpm util-linux-debugsource-2.23.2-24.1.i586.rpm util-linux-lang-2.23.2-24.1.noarch.rpm uuidd-2.23.2-24.1.i586.rpm uuidd-debuginfo-2.23.2-24.1.i586.rpm libblkid-devel-2.23.2-24.1.x86_64.rpm libblkid1-2.23.2-24.1.x86_64.rpm libblkid1-debuginfo-2.23.2-24.1.x86_64.rpm libmount-devel-2.23.2-24.1.x86_64.rpm libmount1-2.23.2-24.1.x86_64.rpm libmount1-debuginfo-2.23.2-24.1.x86_64.rpm libuuid-devel-2.23.2-24.1.x86_64.rpm libuuid1-2.23.2-24.1.x86_64.rpm libuuid1-debuginfo-2.23.2-24.1.x86_64.rpm util-linux-2.23.2-24.1.x86_64.rpm util-linux-debuginfo-2.23.2-24.1.x86_64.rpm util-linux-debugsource-2.23.2-24.1.x86_64.rpm uuidd-2.23.2-24.1.x86_64.rpm uuidd-debuginfo-2.23.2-24.1.x86_64.rpm openSUSE-2015-31 recommended update for vm-install low openSUSE 13.1 Update This recommended update for vm-install fixes the following issues: - Maintenance update for 13.1 * Fix free_memory to return correct amount of available memory * bnc#885052 - vm-install and virt-install cannot install SLES12 systems * bnc#882092 - Installing SLES12 as a VM on SLES11 SP3 fails because of btrfs in the VM * Add a dependency on package grub2-x86_64-xen for grub.xen. Required for booting sles12 and rhel7 PV VMs using btrfs * bnc#881573 - kvm vm install does not report full system memory * KVM: Fix libvirt connection when running vm-install in background * bnc#862605 - SLES 11 SP3 vm-install should get SLES 12 support when released * bnc#862608 - SLES 11 SP3 vm-install should get RHEL 7 support when released * Output to stdout instead of stderr when 'vm-install -O' is used vm-install-0.7.11-7.1.i586.rpm vm-install-0.7.11-7.1.src.rpm vm-install-0.7.11-7.1.x86_64.rpm openSUSE-2015-39 Security Update for openstack-dashboard moderate openSUSE 13.1 Update OpenStack Dashboard was updated to fix bugs and security issues. Full changes: - Update to version horizon-2013.2.5.dev2.g9ee7273: * fix Horizon login page DOS attack (bnc#908199, CVE-2014-8124) * update version to 2013.2.5 * Updated from global requirements * Pin docutils to 0.9.1 * Set python hash seed to 0 in tox.ini * Check host is not none in each availability zone * Fix XSS issue with the unordered_list filter (bnc#891815, CVE-2014-3594) + 0001-Use-default_project_id-for-v3-users.patch (manually) * Replace UserManager with None in tests * Update test-requirements to fix sphinx build_doc * Fix multiple Cross-Site Scripting (XSS) vulnerabilities (bnc#885588, CVE-2014-3473, CVE-2014-3474, CVE-2014-3475) * Fix issues with importing the Login form Bug 869696 - Admin password injection on Horizon Dashboard is broken. - Update to version horizon-2013.2.4.dev8.g07c097f: * Bug fix on neutron's API to return the correct target ID * Fix display of images in Rebuild Instance * Get instance networking information from Neutron * Bump stable/havana next version to 2013.2.4 * Do not release FIP on disassociate action * Introduces escaping in Horizon/Orchestration 2013.2.3 (bnc#871855, CVE-2014-0157) - Update to version horizon-2013.2.3.dev8.g3d04c3c: * Reduce number of novaclient calls * Don't copy the flavorid when updating flavors * Allow snapshots of paused and suspended instances * Fixing tests to work with keystoneclient 0.6.0 * Bump stable/havana next version to 2013.2.3 + Use upstream URL as source (enables verification) + Import translations for Havana 2013.2.2 udpate - Update to version 2013.2.2.dev29.g96bd650: + Update Transifex resource name for havana + Fix inappropriate logouts on load-balanced Horizon - Update to version 2013.2.2.dev25.g6508afd: + disable volume creation, when cinder is disabled + Bad workflow-steps check: has_required_fields + Specify tenant_id when retrieving LBaaS/VPNaaS resource - Update to version 2013.2.2.dev19.g7a8eadc: + Give HealthMonitor a proper display name - Update to version 2013.2.2.dev17.gaa55b24: + Common keystone version fallback - Move settings.py (default settings) to branding-upstream subpackage: a branding package might want to change some default settings. - add 0001-Common-keystone-version-fallback.patch, 0001-Use-default_project_id-for-v3-users.patch - Update to version 2013.2.2.dev15.g2b6dfa7: + fix help text in "Create An image" window + Change how scrollShift is calculated + unify keypair name handling - Add 0001-Give-no-background-color-to-the-pie-charts.patch: do not give a background color to pie charts. - Update to version 2013.2.2.dev9.gc6d38a1: + Wrong marker sent to keystone - Update to version 2013.2.2.dev7.g2e11482: + Adding management_url to test mock client - add 0001-Bad-workflow-steps-check-has_required_fields.patch - Make python-horizon require the 2013.2 version of python-horizon-branding (and not the 2013.2.xyz version). This makes it easier to create non-upstream branding; we already do this for the other branding subpackage. - Update to version 2013.2.2.dev6.g2c1f1f3: + Add check for BlockDeviceMappingV2 nova extension + Gracefully handle Users with no email attribute + Import install_venv from oslo + Bump stable/havana next version to 2013.2.2 - Update to version 2013.2.1.dev41.g9668e80: + Updated from global requirements - put everything under /srv/www/openstack-dashboard - Update to version 2013.2.1.dev40.g852e5c8: + Import translations for Havana 2013.2.1 udpate + Deleting statistics tables from resource usage page + Allow "Working" in spinner to be translatable + lbaas/horizon - adds tcp protocol choice when create lb + Fix a bug some optional field in LBaaS are mandatory + Fix bug so that escaped html is not shown in volume detach dialog + Role name should not be translated in Domain Groups dialog + Fix incomplete translation of "Update members" widget + Fix translatable string for "Injected File Path Bytes" + Add extra extension file to makemessage command line + Add contextual markers to BatchAction messages + Logging user out after self password change + Add logging configuration for iso8601 module + Ensure all compute meters are listed in dropdown + Fix bug by escaping strings from Nova before displaying them (bnc#852175, CVE-2013-6858) - add/use generic openstack-branding provides - Update to version 2013.2.1.dev9.g842ba5f: + Fix default port of MS SQL in security group template + Provide missing hover hints for instance:&lt;type&gt; meters + translate text: "subnet"/"subnet details" + Change "Tenant" to "Project" + Avoid discarding precision of metering data - Use Django's signed_cookies session backend like upstream and drop the usage of cache_db - No need to set SECRET_KEY anymore, upstream learned it too python-django_openstack_auth was updated to 1.1.3: - Various i18n fixes - Revoke tokens when logging out or changing the tenant - Run tests locally, therefore merge test package back into main - Properly build HTML documentation and install it - Add pt_BR locale - Updated (build) requirements - Add django_openstack_auth-hacking-requires.patch: hacking dep is nonsense - include tests runner - add -test subpackage openstack-dashboard-2013.2.5.dev2.g9ee7273-4.1.noarch.rpm openstack-dashboard-2013.2.5.dev2.g9ee7273-4.1.src.rpm openstack-dashboard-branding-upstream-2013.2.5.dev2.g9ee7273-4.1.noarch.rpm openstack-dashboard-test-2013.2.5.dev2.g9ee7273-4.1.noarch.rpm python-horizon-2013.2.5.dev2.g9ee7273-4.1.noarch.rpm python-horizon-branding-upstream-2013.2.5.dev2.g9ee7273-4.1.noarch.rpm python-django_openstack_auth-1.1.3-4.1.noarch.rpm python-django_openstack_auth-1.1.3-4.1.src.rpm openSUSE-2015-113 Security update for xen important openSUSE 13.1 Update The virtualization software XEN was updated to version 4.3.3 and also to fix bugs and security issues. Security issues fixed: CVE-2015-0361: XSA-116: xen: xen crash due to use after free on hvm guest teardown CVE-2014-9065, CVE-2014-9066: XSA-114: xen: p2m lock starvation CVE-2014-9030: XSA-113: Guest effectable page reference leak in MMU_MACHPHYS_UPDATE handling CVE-2014-8867: XSA-112: xen: Insufficient bounding of "REP MOVS" to MMIO emulated inside the hypervisor CVE-2014-8866: XSA-111: xen: Excessive checking in compatibility mode hypercall argument translation CVE-2014-8595: XSA-110: xen: Missing privilege level checks in x86 emulation of far branches CVE-2014-8594: XSA-109: xen: Insufficient restrictions on certain MMU update hypercalls CVE-2013-3495: XSA-59: xen: Intel VT-d Interrupt Remapping engines can be evaded by native NMI interrupts CVE-2014-5146, CVE-2014-5149: xen: XSA-97 Long latency virtual-mmu operations are not preemptible Bugs fixed: - bnc#903357 - Corrupted save/restore test leaves orphaned data in xenstore - bnc#903359 - Temporary migration name is not cleaned up after migration - bnc#903850 - VUL-0: Xen: guest user mode triggerable VM exits not handled by hypervisor - bnc#866902 - L3: Xen save/restore of HVM guests cuts off disk and networking - bnc#901317 - L3: increase limit domUloader to 32MB domUloader.py - bnc#882089 - Windows 2012 R2 fails to boot up with greater than 60 vcpus - bsc#900292 - xl: change default dump directory - Update to Xen 4.3.3 xen-4.3.3_04-34.1.src.rpm True xen-debugsource-4.3.3_04-34.1.i586.rpm True xen-devel-4.3.3_04-34.1.i586.rpm True xen-kmp-default-4.3.3_04_k3.11.10_25-34.1.i586.rpm True xen-kmp-default-debuginfo-4.3.3_04_k3.11.10_25-34.1.i586.rpm True xen-kmp-desktop-4.3.3_04_k3.11.10_25-34.1.i586.rpm True xen-kmp-desktop-debuginfo-4.3.3_04_k3.11.10_25-34.1.i586.rpm True xen-kmp-pae-4.3.3_04_k3.11.10_25-34.1.i586.rpm True xen-kmp-pae-debuginfo-4.3.3_04_k3.11.10_25-34.1.i586.rpm True xen-libs-32bit-4.3.3_04-34.1.x86_64.rpm True xen-libs-4.3.3_04-34.1.i586.rpm True xen-libs-debuginfo-32bit-4.3.3_04-34.1.x86_64.rpm True xen-libs-debuginfo-4.3.3_04-34.1.i586.rpm True xen-tools-domU-4.3.3_04-34.1.i586.rpm True xen-tools-domU-debuginfo-4.3.3_04-34.1.i586.rpm True xen-4.3.3_04-34.1.x86_64.rpm True xen-debugsource-4.3.3_04-34.1.x86_64.rpm True xen-devel-4.3.3_04-34.1.x86_64.rpm True xen-doc-html-4.3.3_04-34.1.x86_64.rpm True xen-kmp-default-4.3.3_04_k3.11.10_25-34.1.x86_64.rpm True xen-kmp-default-debuginfo-4.3.3_04_k3.11.10_25-34.1.x86_64.rpm True xen-kmp-desktop-4.3.3_04_k3.11.10_25-34.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.3_04_k3.11.10_25-34.1.x86_64.rpm True xen-libs-4.3.3_04-34.1.x86_64.rpm True xen-libs-debuginfo-4.3.3_04-34.1.x86_64.rpm True xen-tools-4.3.3_04-34.1.x86_64.rpm True xen-tools-debuginfo-4.3.3_04-34.1.x86_64.rpm True xen-tools-domU-4.3.3_04-34.1.x86_64.rpm True xen-tools-domU-debuginfo-4.3.3_04-34.1.x86_64.rpm True xen-xend-tools-4.3.3_04-34.1.x86_64.rpm True xen-xend-tools-debuginfo-4.3.3_04-34.1.x86_64.rpm True openSUSE-2015-80 Security update for git moderate openSUSE 13.1 Update This update fixes the following security issue: - CVE-2014-9390: arbitrary command execution vulnerability on case-insensitive file system ( bnc#910756) git-1.8.4.5-3.8.4.i586.rpm git-1.8.4.5-3.8.4.src.rpm git-arch-1.8.4.5-3.8.4.i586.rpm git-core-1.8.4.5-3.8.4.i586.rpm git-core-debuginfo-1.8.4.5-3.8.4.i586.rpm git-cvs-1.8.4.5-3.8.4.i586.rpm git-daemon-1.8.4.5-3.8.4.i586.rpm git-daemon-debuginfo-1.8.4.5-3.8.4.i586.rpm git-debugsource-1.8.4.5-3.8.4.i586.rpm git-email-1.8.4.5-3.8.4.i586.rpm git-gui-1.8.4.5-3.8.4.i586.rpm git-remote-helpers-1.8.4.5-3.8.4.i586.rpm git-svn-1.8.4.5-3.8.4.i586.rpm git-svn-debuginfo-1.8.4.5-3.8.4.i586.rpm git-web-1.8.4.5-3.8.4.i586.rpm gitk-1.8.4.5-3.8.4.i586.rpm git-1.8.4.5-3.8.4.x86_64.rpm git-arch-1.8.4.5-3.8.4.x86_64.rpm git-core-1.8.4.5-3.8.4.x86_64.rpm git-core-debuginfo-1.8.4.5-3.8.4.x86_64.rpm git-cvs-1.8.4.5-3.8.4.x86_64.rpm git-daemon-1.8.4.5-3.8.4.x86_64.rpm git-daemon-debuginfo-1.8.4.5-3.8.4.x86_64.rpm git-debugsource-1.8.4.5-3.8.4.x86_64.rpm git-email-1.8.4.5-3.8.4.x86_64.rpm git-gui-1.8.4.5-3.8.4.x86_64.rpm git-remote-helpers-1.8.4.5-3.8.4.x86_64.rpm git-svn-1.8.4.5-3.8.4.x86_64.rpm git-svn-debuginfo-1.8.4.5-3.8.4.x86_64.rpm git-web-1.8.4.5-3.8.4.x86_64.rpm gitk-1.8.4.5-3.8.4.x86_64.rpm openSUSE-2015-52 Security update for wireshark moderate openSUSE 13.1 Update This update fixes the following security issues: + The WCCP dissector could crash wnpa-sec-2015-01 CVE-2015-0559 CVE-2015-0560 [boo#912365] + The LPP dissector could crash. wnpa-sec-2015-02 CVE-2015-0561 [boo#912368] + The DEC DNA Routing Protocol dissector could crash. wnpa-sec-2015-03 CVE-2015-0562 [boo#912369] + The SMTP dissector could crash. wnpa-sec-2015-04 CVE-2015-0563 [boo#912370] + Wireshark could crash while decypting TLS/SSL sessions. wnpa-sec-2015-05 CVE-2015-0564 [boo#912372] wireshark-1.10.12-32.1.i586.rpm wireshark-1.10.12-32.1.src.rpm wireshark-debuginfo-1.10.12-32.1.i586.rpm wireshark-debugsource-1.10.12-32.1.i586.rpm wireshark-devel-1.10.12-32.1.i586.rpm wireshark-1.10.12-32.1.x86_64.rpm wireshark-debuginfo-1.10.12-32.1.x86_64.rpm wireshark-debugsource-1.10.12-32.1.x86_64.rpm wireshark-devel-1.10.12-32.1.x86_64.rpm openSUSE-2015-41 Recommended update for polkit moderate openSUSE 13.1 Update The polkit library was updated to fix a memory leak that was exposed by the KDE PowerDevil application. libpolkit0-0.112-6.1.i586.rpm libpolkit0-32bit-0.112-6.1.x86_64.rpm libpolkit0-debuginfo-0.112-6.1.i586.rpm libpolkit0-debuginfo-32bit-0.112-6.1.x86_64.rpm polkit-0.112-6.1.i586.rpm polkit-0.112-6.1.src.rpm polkit-debuginfo-0.112-6.1.i586.rpm polkit-debugsource-0.112-6.1.i586.rpm polkit-devel-0.112-6.1.i586.rpm polkit-devel-debuginfo-0.112-6.1.i586.rpm polkit-doc-0.112-6.1.noarch.rpm typelib-1_0-Polkit-1_0-0.112-6.1.i586.rpm libpolkit0-0.112-6.1.x86_64.rpm libpolkit0-debuginfo-0.112-6.1.x86_64.rpm polkit-0.112-6.1.x86_64.rpm polkit-debuginfo-0.112-6.1.x86_64.rpm polkit-debugsource-0.112-6.1.x86_64.rpm polkit-devel-0.112-6.1.x86_64.rpm polkit-devel-debuginfo-0.112-6.1.x86_64.rpm typelib-1_0-Polkit-1_0-0.112-6.1.x86_64.rpm openSUSE-2015-45 recommended update for rpm moderate openSUSE 13.1 Update This recommended udpate for rpm fixes the following issue: - boo#911228: fix noglob patch, which broke files with spaces python3-rpm-4.11.1-6.17.1.i586.rpm True python3-rpm-4.11.1-6.17.1.src.rpm True python3-rpm-debuginfo-4.11.1-6.17.1.i586.rpm True python3-rpm-debugsource-4.11.1-6.17.1.i586.rpm True rpm-python-4.11.1-6.17.1.i586.rpm True rpm-python-4.11.1-6.17.1.src.rpm True rpm-python-debuginfo-4.11.1-6.17.1.i586.rpm True rpm-python-debugsource-4.11.1-6.17.1.i586.rpm True rpm-32bit-4.11.1-6.17.1.x86_64.rpm True rpm-4.11.1-6.17.1.i586.rpm True rpm-4.11.1-6.17.1.src.rpm True rpm-build-4.11.1-6.17.1.i586.rpm True rpm-build-debuginfo-4.11.1-6.17.1.i586.rpm True rpm-debuginfo-32bit-4.11.1-6.17.1.x86_64.rpm True rpm-debuginfo-4.11.1-6.17.1.i586.rpm True rpm-debugsource-4.11.1-6.17.1.i586.rpm True rpm-devel-4.11.1-6.17.1.i586.rpm True python3-rpm-4.11.1-6.17.1.x86_64.rpm True python3-rpm-debuginfo-4.11.1-6.17.1.x86_64.rpm True python3-rpm-debugsource-4.11.1-6.17.1.x86_64.rpm True rpm-python-4.11.1-6.17.1.x86_64.rpm True rpm-python-debuginfo-4.11.1-6.17.1.x86_64.rpm True rpm-python-debugsource-4.11.1-6.17.1.x86_64.rpm True rpm-4.11.1-6.17.1.x86_64.rpm True rpm-build-4.11.1-6.17.1.x86_64.rpm True rpm-build-debuginfo-4.11.1-6.17.1.x86_64.rpm True rpm-debuginfo-4.11.1-6.17.1.x86_64.rpm True rpm-debugsource-4.11.1-6.17.1.x86_64.rpm True rpm-devel-4.11.1-6.17.1.x86_64.rpm True openSUSE-2015-56 Recommended update for ca-certificates-mozilla moderate openSUSE 13.1 Update The system root SSL certificates were updated to match Mozilla NSS 2.2. Some removed/disabled 1024 bit certificates were temporarily reenabled/readded, as openssl and gnutls have a different handling of intermediates than mozilla nss and would otherwise not recognize SSL certificates from sites like Amazon. Updated to 2.2 (bnc#888534) - The following CAs were added: + COMODO_RSA_Certification_Authority codeSigning emailProtection serverAuth + GlobalSign_ECC_Root_CA_-_R4 codeSigning emailProtection serverAuth + GlobalSign_ECC_Root_CA_-_R5 codeSigning emailProtection serverAuth + USERTrust_ECC_Certification_Authority codeSigning emailProtection serverAuth + USERTrust_RSA_Certification_Authority codeSigning emailProtection serverAuth + VeriSign-C3SSA-G2-temporary-intermediate-after-1024bit-removal - The following CAs were changed: + Equifax_Secure_eBusiness_CA_1 remote code signing and https trust, leave email trust + Verisign_Class_3_Public_Primary_Certification_Authority_-_G2 only trust emailProtection - Updated to 2.1 (bnc#888534) - The following 1024-bit CA certificates were removed - Entrust.net Secure Server Certification Authority - ValiCert Class 1 Policy Validation Authority - ValiCert Class 2 Policy Validation Authority - ValiCert Class 3 Policy Validation Authority - TDC Internet Root CA - The following CA certificates were added: - Certification Authority of WoSign - CA 沃通根证书 - DigiCert Assured ID Root G2 - DigiCert Assured ID Root G3 - DigiCert Global Root G2 - DigiCert Global Root G3 - DigiCert Trusted Root G4 - QuoVadis Root CA 1 G3 - QuoVadis Root CA 2 G3 - QuoVadis Root CA 3 G3 - The Trust Bits were changed for the following CA certificates - Class 3 Public Primary Certification Authority - Class 3 Public Primary Certification Authority - Class 2 Public Primary Certification Authority - G2 - VeriSign Class 2 Public Primary Certification Authority - G3 - AC Raíz Certicámara S.A. - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado Temporary reenable some root ca trusts, as openssl/gnutls have trouble using intermediates as root CA. - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - ValiCert Class 1 VA - ValiCert Class 2 VA - RSA Root Certificate 1 - Entrust.net Secure Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 ca-certificates-mozilla-2.2-3.17.1.noarch.rpm ca-certificates-mozilla-2.2-3.17.1.src.rpm openSUSE-2015-65 Recommended update for lvm2 low openSUSE 13.1 Update This recommended update for lvm2 fixes the following issue: - Change default locking type to 1 (bnc#901859) lvm2-2.02.98-0.28.22.2.i586.rpm lvm2-2.02.98-0.28.22.2.src.rpm lvm2-clvm-2.02.98-28.22.2.i586.rpm lvm2-clvm-debuginfo-2.02.98-28.22.2.i586.rpm lvm2-cmirrord-2.02.98-28.22.2.i586.rpm lvm2-cmirrord-debuginfo-2.02.98-28.22.2.i586.rpm lvm2-debuginfo-2.02.98-0.28.22.2.i586.rpm lvm2-debugsource-2.02.98-0.28.22.2.i586.rpm lvm2-2.02.98-0.28.22.2.x86_64.rpm lvm2-clvm-2.02.98-28.22.2.x86_64.rpm lvm2-clvm-debuginfo-2.02.98-28.22.2.x86_64.rpm lvm2-cmirrord-2.02.98-28.22.2.x86_64.rpm lvm2-cmirrord-debuginfo-2.02.98-28.22.2.x86_64.rpm lvm2-debuginfo-2.02.98-0.28.22.2.x86_64.rpm lvm2-debugsource-2.02.98-0.28.22.2.x86_64.rpm openSUSE-2015-62 Recommended update for spamassassin moderate openSUSE 13.1 Update This recommended update for spamassassin fixes the following issue: - Run sa-update before starting service (bnc#911355) perl-Mail-SpamAssassin-3.3.2-37.8.1.i586.rpm perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-37.8.1.i586.rpm spamassassin-3.3.2-37.8.1.i586.rpm spamassassin-3.3.2-37.8.1.src.rpm spamassassin-debuginfo-3.3.2-37.8.1.i586.rpm spamassassin-debugsource-3.3.2-37.8.1.i586.rpm perl-Mail-SpamAssassin-3.3.2-37.8.1.x86_64.rpm perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-37.8.1.x86_64.rpm spamassassin-3.3.2-37.8.1.x86_64.rpm spamassassin-debuginfo-3.3.2-37.8.1.x86_64.rpm spamassassin-debugsource-3.3.2-37.8.1.x86_64.rpm openSUSE-2015-59 Security update for elfutils moderate openSUSE 13.1 Update elfutils was updated to fix a directory traversal vulnerability (bnc#911662 CVE-2014-9447) elfutils-0.155-6.8.1.i586.rpm elfutils-0.155-6.8.1.src.rpm elfutils-debuginfo-0.155-6.8.1.i586.rpm elfutils-debugsource-0.155-6.8.1.i586.rpm libasm-devel-0.155-6.8.1.i586.rpm libasm1-0.155-6.8.1.i586.rpm libasm1-32bit-0.155-6.8.1.x86_64.rpm libasm1-debuginfo-0.155-6.8.1.i586.rpm libasm1-debuginfo-32bit-0.155-6.8.1.x86_64.rpm libdw-devel-0.155-6.8.1.i586.rpm libdw1-0.155-6.8.1.i586.rpm libdw1-32bit-0.155-6.8.1.x86_64.rpm libdw1-debuginfo-0.155-6.8.1.i586.rpm libdw1-debuginfo-32bit-0.155-6.8.1.x86_64.rpm libebl-devel-0.155-6.8.1.i586.rpm libebl1-0.155-6.8.1.i586.rpm libebl1-32bit-0.155-6.8.1.x86_64.rpm libebl1-debuginfo-0.155-6.8.1.i586.rpm libebl1-debuginfo-32bit-0.155-6.8.1.x86_64.rpm libelf-devel-0.155-6.8.1.i586.rpm libelf-devel-32bit-0.155-6.8.1.x86_64.rpm libelf1-0.155-6.8.1.i586.rpm libelf1-32bit-0.155-6.8.1.x86_64.rpm libelf1-debuginfo-0.155-6.8.1.i586.rpm libelf1-debuginfo-32bit-0.155-6.8.1.x86_64.rpm elfutils-0.155-6.8.1.x86_64.rpm elfutils-debuginfo-0.155-6.8.1.x86_64.rpm elfutils-debugsource-0.155-6.8.1.x86_64.rpm libasm-devel-0.155-6.8.1.x86_64.rpm libasm1-0.155-6.8.1.x86_64.rpm libasm1-debuginfo-0.155-6.8.1.x86_64.rpm libdw-devel-0.155-6.8.1.x86_64.rpm libdw1-0.155-6.8.1.x86_64.rpm libdw1-debuginfo-0.155-6.8.1.x86_64.rpm libebl-devel-0.155-6.8.1.x86_64.rpm libebl1-0.155-6.8.1.x86_64.rpm libebl1-debuginfo-0.155-6.8.1.x86_64.rpm libelf-devel-0.155-6.8.1.x86_64.rpm libelf1-0.155-6.8.1.x86_64.rpm libelf1-debuginfo-0.155-6.8.1.x86_64.rpm openSUSE-2015-69 Security update for MozillaThunderbird moderate openSUSE 13.1 Update MozillaThunderbird was updated to Thunderbird 31.4.0 (bnc#910669) * MFSA 2015-01/CVE-2014-8634/CVE-2014-8635 Miscellaneous memory safety hazards * MFSA 2015-03/CVE-2014-8638 (bmo#1080987) sendBeacon requests lack an Origin header * MFSA 2015-04/CVE-2014-8639 (bmo#1095859) Cookie injection through Proxy Authenticate responses MozillaThunderbird-31.4.0-70.43.1.i586.rpm MozillaThunderbird-31.4.0-70.43.1.src.rpm MozillaThunderbird-buildsymbols-31.4.0-70.43.1.i586.rpm MozillaThunderbird-debuginfo-31.4.0-70.43.1.i586.rpm MozillaThunderbird-debugsource-31.4.0-70.43.1.i586.rpm MozillaThunderbird-devel-31.4.0-70.43.1.i586.rpm MozillaThunderbird-translations-common-31.4.0-70.43.1.i586.rpm MozillaThunderbird-translations-other-31.4.0-70.43.1.i586.rpm MozillaThunderbird-31.4.0-70.43.1.x86_64.rpm MozillaThunderbird-buildsymbols-31.4.0-70.43.1.x86_64.rpm MozillaThunderbird-debuginfo-31.4.0-70.43.1.x86_64.rpm MozillaThunderbird-debugsource-31.4.0-70.43.1.x86_64.rpm MozillaThunderbird-devel-31.4.0-70.43.1.x86_64.rpm MozillaThunderbird-translations-common-31.4.0-70.43.1.x86_64.rpm MozillaThunderbird-translations-other-31.4.0-70.43.1.x86_64.rpm openSUSE-2015-68 Security update for libevent moderate openSUSE 13.1 Update libevent was updated to fixed heap overflows in buffer API (bsc#897243 CVE-2014-6272) libevent-2.0.21-2.4.1.src.rpm libevent-2_0-5-2.0.21-2.4.1.i586.rpm libevent-2_0-5-32bit-2.0.21-2.4.1.x86_64.rpm libevent-2_0-5-debuginfo-2.0.21-2.4.1.i586.rpm libevent-2_0-5-debuginfo-32bit-2.0.21-2.4.1.x86_64.rpm libevent-debugsource-2.0.21-2.4.1.i586.rpm libevent-devel-2.0.21-2.4.1.i586.rpm libevent-2_0-5-2.0.21-2.4.1.x86_64.rpm libevent-2_0-5-debuginfo-2.0.21-2.4.1.x86_64.rpm libevent-debugsource-2.0.21-2.4.1.x86_64.rpm libevent-devel-2.0.21-2.4.1.x86_64.rpm openSUSE-2015-40 Security update for MozillaFirefox important openSUSE 13.1 Update MozillaFirefox was updated to version 35.0 (bnc#910669) Notable features: * Firefox Hello with new rooms-based conversations model * Implemented HTTP Public Key Pinning Extension (for enhanced authentication of encrypted connections) Security fixes: * MFSA 2015-01/CVE-2014-8634/CVE-2014-8635 Miscellaneous memory safety hazards * MFSA 2015-02/CVE-2014-8637 (bmo#1094536) Uninitialized memory use during bitmap rendering * MFSA 2015-03/CVE-2014-8638 (bmo#1080987) sendBeacon requests lack an Origin header * MFSA 2015-04/CVE-2014-8639 (bmo#1095859) Cookie injection through Proxy Authenticate responses * MFSA 2015-05/CVE-2014-8640 (bmo#1100409) Read of uninitialized memory in Web Audio * MFSA 2015-06/CVE-2014-8641 (bmo#1108455) Read-after-free in WebRTC * MFSA 2015-07/CVE-2014-8643 (bmo#1114170) (Windows-only) Gecko Media Plugin sandbox escape * MFSA 2015-08/CVE-2014-8642 (bmo#1079658) Delegated OCSP responder certificates failure with id-pkix-ocsp-nocheck extension * MFSA 2015-09/CVE-2014-8636 (bmo#987794) XrayWrapper bypass through DOM objects - obsolete tracker-miner-firefox < 0.15 because it leads to startup crashes (bnc#908892) MozillaFirefox-35.0-54.2.i586.rpm MozillaFirefox-35.0-54.2.src.rpm MozillaFirefox-branding-upstream-35.0-54.2.i586.rpm MozillaFirefox-buildsymbols-35.0-54.2.i586.rpm MozillaFirefox-debuginfo-35.0-54.2.i586.rpm MozillaFirefox-debugsource-35.0-54.2.i586.rpm MozillaFirefox-devel-35.0-54.2.i586.rpm MozillaFirefox-translations-common-35.0-54.2.i586.rpm MozillaFirefox-translations-other-35.0-54.2.i586.rpm MozillaFirefox-35.0-54.2.x86_64.rpm MozillaFirefox-branding-upstream-35.0-54.2.x86_64.rpm MozillaFirefox-buildsymbols-35.0-54.2.x86_64.rpm MozillaFirefox-debuginfo-35.0-54.2.x86_64.rpm MozillaFirefox-debugsource-35.0-54.2.x86_64.rpm MozillaFirefox-devel-35.0-54.2.x86_64.rpm MozillaFirefox-translations-common-35.0-54.2.x86_64.rpm MozillaFirefox-translations-other-35.0-54.2.x86_64.rpm openSUSE-2015-67 Security update for openssl important openSUSE 13.1 Update openssl was updated to 1.0.1k to fix various security issues and bugs. More information can be found in the openssl advisory: http://openssl.org/news/secadv_20150108.txt Following issues were fixed: * CVE-2014-3570 (bsc#912296): Bignum squaring (BN_sqr) may have produced incorrect results on some platforms, including x86_64. * CVE-2014-3571 (bsc#912294): Fixed crash in dtls1_get_record whilst in the listen state where you get two separate reads performed - one for the header and one for the body of the handshake record. * CVE-2014-3572 (bsc#912015): Don't accept a handshake using an ephemeral ECDH ciphersuites with the server key exchange message omitted. * CVE-2014-8275 (bsc#912018): Fixed various certificate fingerprint issues. * CVE-2015-0204 (bsc#912014): Only allow ephemeral RSA keys in export ciphersuites * CVE-2015-0205 (bsc#912293): A fixwas added to prevent use of DH client certificates without sending certificate verify message. * CVE-2015-0206 (bsc#912292): A memory leak was fixed in dtls1_buffer_record. libopenssl-devel-1.0.1k-11.64.2.i586.rpm libopenssl-devel-32bit-1.0.1k-11.64.2.x86_64.rpm libopenssl1_0_0-1.0.1k-11.64.2.i586.rpm libopenssl1_0_0-32bit-1.0.1k-11.64.2.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.64.2.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-11.64.2.x86_64.rpm openssl-1.0.1k-11.64.2.i586.rpm openssl-1.0.1k-11.64.2.src.rpm openssl-debuginfo-1.0.1k-11.64.2.i586.rpm openssl-debugsource-1.0.1k-11.64.2.i586.rpm openssl-doc-1.0.1k-11.64.2.noarch.rpm libopenssl-devel-1.0.1k-11.64.2.x86_64.rpm libopenssl1_0_0-1.0.1k-11.64.2.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.64.2.x86_64.rpm openssl-1.0.1k-11.64.2.x86_64.rpm openssl-debuginfo-1.0.1k-11.64.2.x86_64.rpm openssl-debugsource-1.0.1k-11.64.2.x86_64.rpm openSUSE-2015-79 Security update for libpng16 important openSUSE 13.1 Update libpng was updated to fix some security issues: * CVE-2014-9495 [bnc#912076]: Heap-buffer overflow png_combine_row() with very wide interlaced images * CVE-2015-0973 [bnc#912929]: overflow in png_read_IDAT_data libpng is now also build with -DPNG_SAFE_LIMITS_SUPPORTED. libpng16-1.6.6-16.1.src.rpm libpng16-16-1.6.6-16.1.i586.rpm libpng16-16-32bit-1.6.6-16.1.x86_64.rpm libpng16-16-debuginfo-1.6.6-16.1.i586.rpm libpng16-16-debuginfo-32bit-1.6.6-16.1.x86_64.rpm libpng16-compat-devel-1.6.6-16.1.i586.rpm libpng16-compat-devel-32bit-1.6.6-16.1.x86_64.rpm libpng16-debugsource-1.6.6-16.1.i586.rpm libpng16-devel-1.6.6-16.1.i586.rpm libpng16-devel-32bit-1.6.6-16.1.x86_64.rpm libpng16-tools-1.6.6-16.1.i586.rpm libpng16-tools-debuginfo-1.6.6-16.1.i586.rpm libpng16-16-1.6.6-16.1.x86_64.rpm libpng16-16-debuginfo-1.6.6-16.1.x86_64.rpm libpng16-compat-devel-1.6.6-16.1.x86_64.rpm libpng16-debugsource-1.6.6-16.1.x86_64.rpm libpng16-devel-1.6.6-16.1.x86_64.rpm libpng16-tools-1.6.6-16.1.x86_64.rpm libpng16-tools-debuginfo-1.6.6-16.1.x86_64.rpm openSUSE-2015-75 recommended update for cronie low openSUSE 13.1 Update This recommended update for cronie fixes the following issues: - patch in order to fix loading the PAM environment from the pam_env module as documented in the manualpage. - fixes memory leak of environment returned by pam_getenvlist() (bnc#900604). cron-4.2-50.4.1.i586.rpm cronie-1.4.8-50.4.1.i586.rpm cronie-1.4.8-50.4.1.src.rpm cronie-anacron-1.4.8-50.4.1.i586.rpm cronie-anacron-debuginfo-1.4.8-50.4.1.i586.rpm cronie-debuginfo-1.4.8-50.4.1.i586.rpm cronie-debugsource-1.4.8-50.4.1.i586.rpm cron-4.2-50.4.1.x86_64.rpm cronie-1.4.8-50.4.1.x86_64.rpm cronie-anacron-1.4.8-50.4.1.x86_64.rpm cronie-anacron-debuginfo-1.4.8-50.4.1.x86_64.rpm cronie-debuginfo-1.4.8-50.4.1.x86_64.rpm cronie-debugsource-1.4.8-50.4.1.x86_64.rpm openSUSE-2015-94 recommended update for lvm2 low openSUSE 13.1 Update This recommended update for lvm2 fixes the following issues: - fix lvmetad: pvscan --cache aborts if no VG is defined for PV.(bsc#874396) - fixes bug(bsc#891736): sometimes lvm suffers a "token_mismatch", then gets stuck. lvm2-2.02.98-0.28.30.1.i586.rpm lvm2-2.02.98-0.28.30.1.src.rpm lvm2-clvm-2.02.98-28.30.1.i586.rpm lvm2-clvm-debuginfo-2.02.98-28.30.1.i586.rpm lvm2-cmirrord-2.02.98-28.30.1.i586.rpm lvm2-cmirrord-debuginfo-2.02.98-28.30.1.i586.rpm lvm2-debuginfo-2.02.98-0.28.30.1.i586.rpm lvm2-debugsource-2.02.98-0.28.30.1.i586.rpm lvm2-2.02.98-0.28.30.1.x86_64.rpm lvm2-clvm-2.02.98-28.30.1.x86_64.rpm lvm2-clvm-debuginfo-2.02.98-28.30.1.x86_64.rpm lvm2-cmirrord-2.02.98-28.30.1.x86_64.rpm lvm2-cmirrord-debuginfo-2.02.98-28.30.1.x86_64.rpm lvm2-debuginfo-2.02.98-0.28.30.1.x86_64.rpm lvm2-debugsource-2.02.98-0.28.30.1.x86_64.rpm openSUSE-2015-83 recommended update for clamav low openSUSE 13.1 Update This recommended update for clamav fixes the following issues: - Restore the updateclamconf script (bnc#908731). - Fix a step backwards in the soname version from 0.98.4 to 0.98.5 (https://bugzilla.clamav.net/show_bug.cgi?id=11193). clamav-0.98.5-26.2.i586.rpm clamav-0.98.5-26.2.src.rpm clamav-debuginfo-0.98.5-26.2.i586.rpm clamav-debugsource-0.98.5-26.2.i586.rpm clamav-0.98.5-26.2.x86_64.rpm clamav-debuginfo-0.98.5-26.2.x86_64.rpm clamav-debugsource-0.98.5-26.2.x86_64.rpm openSUSE-2015-111 Recommended update for iptables low openSUSE 13.1 Update This recommended update for iptables fixes the following issues: - Update to new upstream release 1.4.21 * Introduce a new revision for the set match with the counters support * Add locking to prevent concurrent instances * --nowildcard option for xt_socket, available since Linux kernel 3.11 * SYNPROXY support, available since Linux kernel 3.12 * Only convert netmasks to /prefixlen notation when representable [bnc#914285] iptables-1.4.21-2.4.1.i586.rpm iptables-1.4.21-2.4.1.src.rpm iptables-debuginfo-1.4.21-2.4.1.i586.rpm iptables-debugsource-1.4.21-2.4.1.i586.rpm libipq-devel-1.4.21-2.4.1.i586.rpm libipq0-1.4.21-2.4.1.i586.rpm libipq0-debuginfo-1.4.21-2.4.1.i586.rpm libiptc-devel-1.4.21-2.4.1.i586.rpm libiptc0-1.4.21-2.4.1.i586.rpm libiptc0-debuginfo-1.4.21-2.4.1.i586.rpm libxtables-devel-1.4.21-2.4.1.i586.rpm libxtables10-1.4.21-2.4.1.i586.rpm libxtables10-debuginfo-1.4.21-2.4.1.i586.rpm xtables-plugins-1.4.21-2.4.1.i586.rpm xtables-plugins-debuginfo-1.4.21-2.4.1.i586.rpm iptables-1.4.21-2.4.1.x86_64.rpm iptables-debuginfo-1.4.21-2.4.1.x86_64.rpm iptables-debugsource-1.4.21-2.4.1.x86_64.rpm libipq-devel-1.4.21-2.4.1.x86_64.rpm libipq0-1.4.21-2.4.1.x86_64.rpm libipq0-debuginfo-1.4.21-2.4.1.x86_64.rpm libiptc-devel-1.4.21-2.4.1.x86_64.rpm libiptc0-1.4.21-2.4.1.x86_64.rpm libiptc0-debuginfo-1.4.21-2.4.1.x86_64.rpm libxtables-devel-1.4.21-2.4.1.x86_64.rpm libxtables10-1.4.21-2.4.1.x86_64.rpm libxtables10-debuginfo-1.4.21-2.4.1.x86_64.rpm xtables-plugins-1.4.21-2.4.1.x86_64.rpm xtables-plugins-debuginfo-1.4.21-2.4.1.x86_64.rpm openSUSE-2015-92 Security update for seamonkey important openSUSE 13.1 Update Mozilla seamonkey was updated to SeaMonkey 2.32 (bnc#910669) * MFSA 2015-01/CVE-2014-8634/CVE-2014-8635 Miscellaneous memory safety hazards * MFSA 2015-02/CVE-2014-8637 (bmo#1094536) Uninitialized memory use during bitmap rendering * MFSA 2015-03/CVE-2014-8638 (bmo#1080987) sendBeacon requests lack an Origin header * MFSA 2015-04/CVE-2014-8639 (bmo#1095859) Cookie injection through Proxy Authenticate responses * MFSA 2015-05/CVE-2014-8640 (bmo#1100409) Read of uninitialized memory in Web Audio * MFSA 2015-06/CVE-2014-8641 (bmo#1108455) Read-after-free in WebRTC * MFSA 2015-07/CVE-2014-8643 (bmo#1114170) (Windows-only) Gecko Media Plugin sandbox escape * MFSA 2015-08/CVE-2014-8642 (bmo#1079658) Delegated OCSP responder certificates failure with id-pkix-ocsp-nocheck extension * MFSA 2015-09/CVE-2014-8636 (bmo#987794) XrayWrapper bypass through DOM objects - use GStreamer 1.0 from 13.2 on seamonkey-2.32-44.2.i586.rpm seamonkey-2.32-44.2.src.rpm seamonkey-debuginfo-2.32-44.2.i586.rpm seamonkey-debugsource-2.32-44.2.i586.rpm seamonkey-dom-inspector-2.32-44.2.i586.rpm seamonkey-irc-2.32-44.2.i586.rpm seamonkey-translations-common-2.32-44.2.i586.rpm seamonkey-translations-other-2.32-44.2.i586.rpm seamonkey-2.32-44.2.x86_64.rpm seamonkey-debuginfo-2.32-44.2.x86_64.rpm seamonkey-debugsource-2.32-44.2.x86_64.rpm seamonkey-dom-inspector-2.32-44.2.x86_64.rpm seamonkey-irc-2.32-44.2.x86_64.rpm seamonkey-translations-common-2.32-44.2.x86_64.rpm seamonkey-translations-other-2.32-44.2.x86_64.rpm openSUSE-2015-87 Security update for libmspack moderate openSUSE 13.1 Update libmspack was updated to fix a possible infinite loop caused DoS (bnc912214, CVE-2014-9556). libmspack-0.4-2.4.1.src.rpm libmspack-debugsource-0.4-2.4.1.i586.rpm libmspack-devel-0.4-2.4.1.i586.rpm libmspack0-0.4-2.4.1.i586.rpm libmspack0-debuginfo-0.4-2.4.1.i586.rpm libmspack-debugsource-0.4-2.4.1.x86_64.rpm libmspack-devel-0.4-2.4.1.x86_64.rpm libmspack0-0.4-2.4.1.x86_64.rpm libmspack0-debuginfo-0.4-2.4.1.x86_64.rpm openSUSE-2015-99 Security update for vlc moderate openSUSE 13.1 Update vlc was updated to the current openSUSE Tumbleweed version. live555 was also updated to the current openSUSE Tumbleweed version as a dependency. Security issues fixed: - Fix various buffer overflows and null ptr dereferencing (boo#914268, CVE-2014-9625). Other fixes: - Enable SSE2 instruction set for x86_64 - Disable fluidsynth again: the crashes we had earlier are still not all fixed. They are less, but less common makes it more difficult to debug. On openSUSE 13.1: - Update to version 2.1.5: + Core: Fix compilation on OS/2. + Access: Stability improvements for the QTSound capture module. + Mac OS X audio output: - Fix channel ordering. - Increase the buffersize. + Decoders: - Fix DxVA2 decoding of samples needing more surfaces. - Improve MAD resistance to broken mp3 streams. - Fix PGS alignment in MKV. + Qt Interface: Don't rename mp3 converted files to .raw. + Mac OS X Interface: - Correctly support video-on-top. - Fix video output event propagation on Macs with retina displays. - Stability improvements when using future VLC releases side by side. + Streaming: Fix transcode when audio format changes. + Updated translations. - Update to version 2.1.4: + Demuxers: Fix issue in WMV with multiple compressed payload and empty payloads. + Video Output: Fix subtitles size rendering on Windows. + Mac OS X: - Fix DVD playback regression. - Fix misleading error message during video playback on OS X 10.9. - Fix hardware acceleration memleaks. live555-2014.09.22-2.4.1.src.rpm live555-devel-2014.09.22-2.4.1.i586.rpm libvlc5-2.1.5-14.1.i586.rpm libvlc5-debuginfo-2.1.5-14.1.i586.rpm libvlccore7-2.1.5-14.1.i586.rpm libvlccore7-debuginfo-2.1.5-14.1.i586.rpm vlc-2.1.5-14.1.i586.rpm vlc-2.1.5-14.1.src.rpm vlc-debuginfo-2.1.5-14.1.i586.rpm vlc-debugsource-2.1.5-14.1.i586.rpm vlc-devel-2.1.5-14.1.i586.rpm vlc-gnome-2.1.5-14.1.i586.rpm vlc-gnome-debuginfo-2.1.5-14.1.i586.rpm vlc-noX-2.1.5-14.1.i586.rpm vlc-noX-debuginfo-2.1.5-14.1.i586.rpm vlc-noX-lang-2.1.5-14.1.noarch.rpm vlc-qt-2.1.5-14.1.i586.rpm vlc-qt-debuginfo-2.1.5-14.1.i586.rpm live555-devel-2014.09.22-2.4.1.x86_64.rpm libvlc5-2.1.5-14.1.x86_64.rpm libvlc5-debuginfo-2.1.5-14.1.x86_64.rpm libvlccore7-2.1.5-14.1.x86_64.rpm libvlccore7-debuginfo-2.1.5-14.1.x86_64.rpm vlc-2.1.5-14.1.x86_64.rpm vlc-debuginfo-2.1.5-14.1.x86_64.rpm vlc-debugsource-2.1.5-14.1.x86_64.rpm vlc-devel-2.1.5-14.1.x86_64.rpm vlc-gnome-2.1.5-14.1.x86_64.rpm vlc-gnome-debuginfo-2.1.5-14.1.x86_64.rpm vlc-noX-2.1.5-14.1.x86_64.rpm vlc-noX-debuginfo-2.1.5-14.1.x86_64.rpm vlc-qt-2.1.5-14.1.x86_64.rpm vlc-qt-debuginfo-2.1.5-14.1.x86_64.rpm openSUSE-2015-89 Security update for hivex moderate openSUSE 13.1 Update hivex was updated to fix a possible denial of service due to missing size checks (bnc#908614). hivex-1.3.8-2.4.1.i586.rpm hivex-1.3.8-2.4.1.src.rpm hivex-debuginfo-1.3.8-2.4.1.i586.rpm hivex-debugsource-1.3.8-2.4.1.i586.rpm hivex-devel-1.3.8-2.4.1.i586.rpm libhivex0-1.3.8-2.4.1.i586.rpm libhivex0-debuginfo-1.3.8-2.4.1.i586.rpm perl-Win-Hivex-1.3.8-2.4.1.i586.rpm perl-Win-Hivex-debuginfo-1.3.8-2.4.1.i586.rpm python-hivex-1.3.8-2.4.1.i586.rpm python-hivex-debuginfo-1.3.8-2.4.1.i586.rpm hivex-1.3.8-2.4.1.x86_64.rpm hivex-debuginfo-1.3.8-2.4.1.x86_64.rpm hivex-debugsource-1.3.8-2.4.1.x86_64.rpm hivex-devel-1.3.8-2.4.1.x86_64.rpm libhivex0-1.3.8-2.4.1.x86_64.rpm libhivex0-debuginfo-1.3.8-2.4.1.x86_64.rpm perl-Win-Hivex-1.3.8-2.4.1.x86_64.rpm perl-Win-Hivex-debuginfo-1.3.8-2.4.1.x86_64.rpm python-hivex-1.3.8-2.4.1.x86_64.rpm python-hivex-debuginfo-1.3.8-2.4.1.x86_64.rpm openSUSE-2015-97 Security update for jasper moderate openSUSE 13.1 Update This update fixes the following security issues: - CVE-2014-8157, CVE-2014-8158: use after free and OOB vulnerabilities (bnc#911837) jasper-1.900.1-160.13.1.i586.rpm jasper-1.900.1-160.13.1.src.rpm jasper-debuginfo-1.900.1-160.13.1.i586.rpm jasper-debugsource-1.900.1-160.13.1.i586.rpm libjasper-devel-1.900.1-160.13.1.i586.rpm libjasper1-1.900.1-160.13.1.i586.rpm libjasper1-32bit-1.900.1-160.13.1.x86_64.rpm libjasper1-debuginfo-1.900.1-160.13.1.i586.rpm libjasper1-debuginfo-32bit-1.900.1-160.13.1.x86_64.rpm jasper-1.900.1-160.13.1.x86_64.rpm jasper-debuginfo-1.900.1-160.13.1.x86_64.rpm jasper-debugsource-1.900.1-160.13.1.x86_64.rpm libjasper-devel-1.900.1-160.13.1.x86_64.rpm libjasper1-1.900.1-160.13.1.x86_64.rpm libjasper1-debuginfo-1.900.1-160.13.1.x86_64.rpm openSUSE-2015-95 Recommended update for puppet moderate openSUSE 13.1 Update This recommended update for puppet fixes the following issues: - Update to Version 3.7.3 - besides other things, finished migration to systemd - fixing [bnc#875743] See release notes for update information: https://docs.puppetlabs.com/puppet/3.7/reference/release_notes.html For a full list of bugs fixes see: https://tickets.puppetlabs.com/secure/ReleaseNote.jspa?projectId=10102&version=12001 For more details see changelogs puppet-3.7.3-3.4.1.i586.rpm puppet-3.7.3-3.4.1.src.rpm puppet-server-3.7.3-3.4.1.i586.rpm puppet-vim-3.7.3-3.4.1.noarch.rpm puppet-3.7.3-3.4.1.x86_64.rpm puppet-server-3.7.3-3.4.1.x86_64.rpm openSUSE-2015-98 Security update for patch moderate openSUSE 13.1 Update This update fixes the following security issue: + Security fix for a directory traversal flaw when handling git-style patches. This could allow an attacker to overwrite arbitrary files by applying a specially crafted patch. [boo#913678] [CVE-2015-1196] This update fixes the following issues: + When a file isn't being deleted because the file contents don't match the patch, the resulting message is now "Not deleting file ... as content differs from patch" instead of "File ... is not empty after patch; not deleting". + Function names in hunks (from diff -p) are now preserved in reject files [boo#904519] patch-2.7.3-4.4.1.i586.rpm patch-2.7.3-4.4.1.src.rpm patch-debuginfo-2.7.3-4.4.1.i586.rpm patch-debugsource-2.7.3-4.4.1.i586.rpm patch-2.7.3-4.4.1.x86_64.rpm patch-debuginfo-2.7.3-4.4.1.x86_64.rpm patch-debugsource-2.7.3-4.4.1.x86_64.rpm openSUSE-2015-103 Recommended update for jing low openSUSE 13.1 Update This recommended update for jing fixes the following issues: - Fixed name of saxon jar [bsc#914681] jing-20091111-17.4.1.noarch.rpm jing-20091111-17.4.1.src.rpm openSUSE-2015-110 Recommended update for Mesa moderate openSUSE 13.1 Update This recommended update for Mesa provides the current bugfix-release 9.2.5 with the following fixes: - Mesa/demo mipmap_limits upside down with running by SOFTWARE - Severe misrendering in Left 4 Dead 2 - Certain Mesa Demos Rendering Inverted (vertically) - GLSL: struct declarations produce a "empty declaration warning" in 9.2 - [NV50 gallium] [piglit] bin/varying-packing-simple triggers memory corruption/failures - [swrast] piglit glean fbo regression - [swrast] piglit glean pointSprite regression - i965/hsw: Apply non-msrt fast color clear w/a to all HSW GTs - i965: Add extra-alignment for non-msrt fast color clear for all hw (v2) - i965: Gen4-5: Don't enable hardware alpha test with MRT - i965: Gen4-5: Include alpha func/ref in program key - i965/fs: Gen4-5: Setup discard masks for MRT alpha test - i965/fs: Gen4-5: Implement alpha test in shader for MRT - st/xorg: Handle new DamageUnregister API which has only one argument - mesa/swrast: fix inverted front buffer rendering with old-school swrast - glx: don't fail out when no configs if we have visuals - swrast: fix readback regression since inversion fix - glsl: Don't emit empty declaration warning for a struct specifier - nv50: Fix GPU_READING/WRITING bit removal - nouveau: avoid leaking fences while waiting - nv50: wait on the buf's fence before sticking it into pushbuf - nv50: report 15 max inputs for fragment programs - r300/compiler/tests: Fix segfault - r300/compiler/tests: Fix line length check in test parser - [IVB] Output error with msaa when both of framebuffer and source color's alpha are not 1 - st/mesa: fix GL_FEEDBACK mode inverted Y coordinate bug - i965: Fix vertical alignment for multisampled buffers. - glsl: Fix lowering of direct assignment in lower_clip_distance. - freedreno/a3xx: fix color inversion on mem->gmem restore - freedreno/a3xx: fix viewport on gmem->mem resolve - freedreno: add debug option to disable scissor optimization - freedreno: update register headers - freedreno/a3xx: some texture fixes - freedreno/a3xx/compiler: fix CMP - freedreno/a3xx/compiler: handle saturate on dst - freedreno/a3xx/compiler: use max_reg rather than file_count - freedreno/a3xx/compiler: cat4 cannot use const reg as src - freedreno: fix segfault when no color buffer bound - freedreno/a3xx/compiler: make compiler errors more useful - freedreno/a3xx/compiler: bit of re-arrange/cleanup - freedreno/a3xx/compiler: fix SGT/SLT/etc - freedreno/a3xx: don't leak so much - freedreno/a3xx/compiler: better const handling - freedreno/a3xx/compiler: handle sync flags better - freedreno: updates for msm drm/kms driver - mesa: enable GL_TEXTURE_LOD_BIAS set/get Mesa-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-9.2.5-61.13.1.i586.rpm Mesa-9.2.5-61.13.1.src.rpm Mesa-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-debuginfo-9.2.5-61.13.1.i586.rpm Mesa-debugsource-9.2.5-61.13.1.i586.rpm Mesa-devel-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-devel-9.2.5-61.13.1.i586.rpm Mesa-libEGL-devel-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-libEGL-devel-9.2.5-61.13.1.i586.rpm Mesa-libEGL1-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-libEGL1-9.2.5-61.13.1.i586.rpm Mesa-libEGL1-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-libEGL1-debuginfo-9.2.5-61.13.1.i586.rpm Mesa-libGL-devel-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-libGL-devel-9.2.5-61.13.1.i586.rpm Mesa-libGL1-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-libGL1-9.2.5-61.13.1.i586.rpm Mesa-libGL1-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-libGL1-debuginfo-9.2.5-61.13.1.i586.rpm Mesa-libGLESv1_CM-devel-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-libGLESv1_CM-devel-9.2.5-61.13.1.i586.rpm Mesa-libGLESv1_CM1-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-libGLESv1_CM1-9.2.5-61.13.1.i586.rpm Mesa-libGLESv1_CM1-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-9.2.5-61.13.1.i586.rpm Mesa-libGLESv2-2-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-libGLESv2-2-9.2.5-61.13.1.i586.rpm Mesa-libGLESv2-2-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-9.2.5-61.13.1.i586.rpm Mesa-libGLESv2-devel-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-libGLESv2-devel-9.2.5-61.13.1.i586.rpm Mesa-libGLESv3-devel-9.2.5-61.13.1.i586.rpm Mesa-libglapi-devel-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-libglapi-devel-9.2.5-61.13.1.i586.rpm Mesa-libglapi0-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-libglapi0-9.2.5-61.13.1.i586.rpm Mesa-libglapi0-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm Mesa-libglapi0-debuginfo-9.2.5-61.13.1.i586.rpm libOSMesa-devel-32bit-9.2.5-61.13.1.x86_64.rpm libOSMesa-devel-9.2.5-61.13.1.i586.rpm libOSMesa9-32bit-9.2.5-61.13.1.x86_64.rpm libOSMesa9-9.2.5-61.13.1.i586.rpm libOSMesa9-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm libOSMesa9-debuginfo-9.2.5-61.13.1.i586.rpm libXvMC_nouveau-32bit-9.2.5-61.13.1.x86_64.rpm libXvMC_nouveau-9.2.5-61.13.1.i586.rpm libXvMC_nouveau-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm libXvMC_nouveau-debuginfo-9.2.5-61.13.1.i586.rpm libXvMC_r300-32bit-9.2.5-61.13.1.x86_64.rpm libXvMC_r300-9.2.5-61.13.1.i586.rpm libXvMC_r300-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm libXvMC_r300-debuginfo-9.2.5-61.13.1.i586.rpm libXvMC_r600-32bit-9.2.5-61.13.1.x86_64.rpm libXvMC_r600-9.2.5-61.13.1.i586.rpm libXvMC_r600-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm libXvMC_r600-debuginfo-9.2.5-61.13.1.i586.rpm libXvMC_softpipe-32bit-9.2.5-61.13.1.x86_64.rpm libXvMC_softpipe-9.2.5-61.13.1.i586.rpm libXvMC_softpipe-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm libXvMC_softpipe-debuginfo-9.2.5-61.13.1.i586.rpm libgbm-devel-32bit-9.2.5-61.13.1.x86_64.rpm libgbm-devel-9.2.5-61.13.1.i586.rpm libgbm1-32bit-9.2.5-61.13.1.x86_64.rpm libgbm1-9.2.5-61.13.1.i586.rpm libgbm1-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm libgbm1-debuginfo-9.2.5-61.13.1.i586.rpm libvdpau_nouveau-32bit-9.2.5-61.13.1.x86_64.rpm libvdpau_nouveau-9.2.5-61.13.1.i586.rpm libvdpau_nouveau-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm libvdpau_nouveau-debuginfo-9.2.5-61.13.1.i586.rpm libvdpau_r300-32bit-9.2.5-61.13.1.x86_64.rpm libvdpau_r300-9.2.5-61.13.1.i586.rpm libvdpau_r300-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm libvdpau_r300-debuginfo-9.2.5-61.13.1.i586.rpm libvdpau_r600-32bit-9.2.5-61.13.1.x86_64.rpm libvdpau_r600-9.2.5-61.13.1.i586.rpm libvdpau_r600-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm libvdpau_r600-debuginfo-9.2.5-61.13.1.i586.rpm libvdpau_radeonsi-32bit-9.2.5-61.13.1.x86_64.rpm libvdpau_radeonsi-9.2.5-61.13.1.i586.rpm libvdpau_radeonsi-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm libvdpau_radeonsi-debuginfo-9.2.5-61.13.1.i586.rpm libvdpau_softpipe-32bit-9.2.5-61.13.1.x86_64.rpm libvdpau_softpipe-9.2.5-61.13.1.i586.rpm libvdpau_softpipe-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm libvdpau_softpipe-debuginfo-9.2.5-61.13.1.i586.rpm libwayland-egl-devel-32bit-9.2.5-61.13.1.x86_64.rpm libwayland-egl-devel-9.2.5-61.13.1.i586.rpm libwayland-egl1-32bit-9.2.5-61.13.1.x86_64.rpm libwayland-egl1-9.2.5-61.13.1.i586.rpm libwayland-egl1-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpm libwayland-egl1-debuginfo-9.2.5-61.13.1.i586.rpm libxatracker-devel-1.0.0-61.13.1.i586.rpm libxatracker1-1.0.0-61.13.1.i586.rpm libxatracker1-debuginfo-1.0.0-61.13.1.i586.rpm glamor-0.5.1-2.7.1.i586.rpm glamor-0.5.1-2.7.1.src.rpm glamor-debuginfo-0.5.1-2.7.1.i586.rpm glamor-debugsource-0.5.1-2.7.1.i586.rpm glamor-devel-0.5.1-2.7.1.i586.rpm Mesa-9.2.5-61.13.1.x86_64.rpm Mesa-debuginfo-9.2.5-61.13.1.x86_64.rpm Mesa-debugsource-9.2.5-61.13.1.x86_64.rpm Mesa-devel-9.2.5-61.13.1.x86_64.rpm Mesa-libEGL-devel-9.2.5-61.13.1.x86_64.rpm Mesa-libEGL1-9.2.5-61.13.1.x86_64.rpm Mesa-libEGL1-debuginfo-9.2.5-61.13.1.x86_64.rpm Mesa-libGL-devel-9.2.5-61.13.1.x86_64.rpm Mesa-libGL1-9.2.5-61.13.1.x86_64.rpm Mesa-libGL1-debuginfo-9.2.5-61.13.1.x86_64.rpm Mesa-libGLESv1_CM-devel-9.2.5-61.13.1.x86_64.rpm Mesa-libGLESv1_CM1-9.2.5-61.13.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-9.2.5-61.13.1.x86_64.rpm Mesa-libGLESv2-2-9.2.5-61.13.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-9.2.5-61.13.1.x86_64.rpm Mesa-libGLESv2-devel-9.2.5-61.13.1.x86_64.rpm Mesa-libGLESv3-devel-9.2.5-61.13.1.x86_64.rpm Mesa-libglapi-devel-9.2.5-61.13.1.x86_64.rpm Mesa-libglapi0-9.2.5-61.13.1.x86_64.rpm Mesa-libglapi0-debuginfo-9.2.5-61.13.1.x86_64.rpm libOSMesa-devel-9.2.5-61.13.1.x86_64.rpm libOSMesa9-9.2.5-61.13.1.x86_64.rpm libOSMesa9-debuginfo-9.2.5-61.13.1.x86_64.rpm libXvMC_nouveau-9.2.5-61.13.1.x86_64.rpm libXvMC_nouveau-debuginfo-9.2.5-61.13.1.x86_64.rpm libXvMC_r300-9.2.5-61.13.1.x86_64.rpm libXvMC_r300-debuginfo-9.2.5-61.13.1.x86_64.rpm libXvMC_r600-9.2.5-61.13.1.x86_64.rpm libXvMC_r600-debuginfo-9.2.5-61.13.1.x86_64.rpm libXvMC_softpipe-9.2.5-61.13.1.x86_64.rpm libXvMC_softpipe-debuginfo-9.2.5-61.13.1.x86_64.rpm libgbm-devel-9.2.5-61.13.1.x86_64.rpm libgbm1-9.2.5-61.13.1.x86_64.rpm libgbm1-debuginfo-9.2.5-61.13.1.x86_64.rpm libvdpau_nouveau-9.2.5-61.13.1.x86_64.rpm libvdpau_nouveau-debuginfo-9.2.5-61.13.1.x86_64.rpm libvdpau_r300-9.2.5-61.13.1.x86_64.rpm libvdpau_r300-debuginfo-9.2.5-61.13.1.x86_64.rpm libvdpau_r600-9.2.5-61.13.1.x86_64.rpm libvdpau_r600-debuginfo-9.2.5-61.13.1.x86_64.rpm libvdpau_radeonsi-9.2.5-61.13.1.x86_64.rpm libvdpau_radeonsi-debuginfo-9.2.5-61.13.1.x86_64.rpm libvdpau_softpipe-9.2.5-61.13.1.x86_64.rpm libvdpau_softpipe-debuginfo-9.2.5-61.13.1.x86_64.rpm libwayland-egl-devel-9.2.5-61.13.1.x86_64.rpm libwayland-egl1-9.2.5-61.13.1.x86_64.rpm libwayland-egl1-debuginfo-9.2.5-61.13.1.x86_64.rpm libxatracker-devel-1.0.0-61.13.1.x86_64.rpm libxatracker1-1.0.0-61.13.1.x86_64.rpm libxatracker1-debuginfo-1.0.0-61.13.1.x86_64.rpm glamor-0.5.1-2.7.1.x86_64.rpm glamor-debuginfo-0.5.1-2.7.1.x86_64.rpm glamor-debugsource-0.5.1-2.7.1.x86_64.rpm glamor-devel-0.5.1-2.7.1.x86_64.rpm openSUSE-2015-112 Security update for libvirt moderate openSUSE 13.1 Update This update fixes the following security issues: - CVE-2015-0236: libvirt: access control bypass bsc#914693 - bnc#905086: libvirt cannot properly determine cpu flags with qemu-kvm - Fixed allowing devices for containers. libvirt-1.1.2-2.48.1.i586.rpm libvirt-1.1.2-2.48.1.src.rpm libvirt-client-1.1.2-2.48.1.i586.rpm libvirt-client-32bit-1.1.2-2.48.1.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.48.1.i586.rpm libvirt-client-debuginfo-32bit-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-1.1.2-2.48.1.i586.rpm libvirt-daemon-config-network-1.1.2-2.48.1.i586.rpm libvirt-daemon-config-nwfilter-1.1.2-2.48.1.i586.rpm libvirt-daemon-debuginfo-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-interface-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-lxc-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-network-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-nodedev-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-qemu-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-secret-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-storage-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-uml-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-vbox-1.1.2-2.48.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.48.1.i586.rpm libvirt-daemon-lxc-1.1.2-2.48.1.i586.rpm libvirt-daemon-qemu-1.1.2-2.48.1.i586.rpm libvirt-daemon-uml-1.1.2-2.48.1.i586.rpm libvirt-daemon-vbox-1.1.2-2.48.1.i586.rpm libvirt-debugsource-1.1.2-2.48.1.i586.rpm libvirt-devel-1.1.2-2.48.1.i586.rpm libvirt-devel-32bit-1.1.2-2.48.1.x86_64.rpm libvirt-doc-1.1.2-2.48.1.i586.rpm libvirt-lock-sanlock-1.1.2-2.48.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.48.1.i586.rpm libvirt-login-shell-1.1.2-2.48.1.i586.rpm libvirt-login-shell-debuginfo-1.1.2-2.48.1.i586.rpm libvirt-python-1.1.2-2.48.1.i586.rpm libvirt-python-debuginfo-1.1.2-2.48.1.i586.rpm libvirt-1.1.2-2.48.1.x86_64.rpm libvirt-client-1.1.2-2.48.1.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-config-network-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-config-nwfilter-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-interface-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-libxl-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-lxc-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-network-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-nodedev-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-qemu-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-secret-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-storage-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-uml-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-vbox-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-xen-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-lxc-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-qemu-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-uml-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-vbox-1.1.2-2.48.1.x86_64.rpm libvirt-daemon-xen-1.1.2-2.48.1.x86_64.rpm libvirt-debugsource-1.1.2-2.48.1.x86_64.rpm libvirt-devel-1.1.2-2.48.1.x86_64.rpm libvirt-doc-1.1.2-2.48.1.x86_64.rpm libvirt-lock-sanlock-1.1.2-2.48.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-login-shell-1.1.2-2.48.1.x86_64.rpm libvirt-login-shell-debuginfo-1.1.2-2.48.1.x86_64.rpm libvirt-python-1.1.2-2.48.1.x86_64.rpm libvirt-python-debuginfo-1.1.2-2.48.1.x86_64.rpm openSUSE-2015-126 Recommended update for xlockmore low openSUSE 13.1 Update This recommended update for xlockmore fixes the following issues: - [bnc#911133]: fixes Xinerama support. If you have more than one display, you want it. xlockmore-5.43-2.4.1.i586.rpm xlockmore-5.43-2.4.1.src.rpm xlockmore-debuginfo-5.43-2.4.1.i586.rpm xlockmore-debugsource-5.43-2.4.1.i586.rpm xlockmore-5.43-2.4.1.x86_64.rpm xlockmore-debuginfo-5.43-2.4.1.x86_64.rpm xlockmore-debugsource-5.43-2.4.1.x86_64.rpm openSUSE-2015-119 Security update for unzip moderate openSUSE 13.1 Update unzip was updated to fix security issues. The unzip command line tool is affected by heap-based buffer overflows within the CRC32 verification (CVE-2014-8139), the test_compr_eb() (CVE-2014-8140) and the getZip64Data() functions (CVE-2014-8141). The input errors may result in in arbitrary code execution. More info can be found in the oCert announcement: http://seclists.org/oss-sec/2014/q4/1127 unzip-rcc-6.00-24.4.1.i586.rpm unzip-rcc-6.00-24.4.1.src.rpm unzip-rcc-debuginfo-6.00-24.4.1.i586.rpm unzip-rcc-debugsource-6.00-24.4.1.i586.rpm unzip-6.00-24.4.1.i586.rpm unzip-6.00-24.4.1.src.rpm unzip-debuginfo-6.00-24.4.1.i586.rpm unzip-debugsource-6.00-24.4.1.i586.rpm unzip-doc-6.00-24.4.1.i586.rpm unzip-rcc-6.00-24.4.1.x86_64.rpm unzip-rcc-debuginfo-6.00-24.4.1.x86_64.rpm unzip-rcc-debugsource-6.00-24.4.1.x86_64.rpm unzip-6.00-24.4.1.x86_64.rpm unzip-debuginfo-6.00-24.4.1.x86_64.rpm unzip-debugsource-6.00-24.4.1.x86_64.rpm unzip-doc-6.00-24.4.1.x86_64.rpm openSUSE-2015-114 Security update for vorbis-tools moderate openSUSE 13.1 Update vorbis-tools was updated to fix one security issue. This security issue was fixed: - Segfault when trying to encode trivial raw input (CVE-2014-9640). vorbis-tools-1.4.0-14.12.1.i586.rpm vorbis-tools-1.4.0-14.12.1.src.rpm vorbis-tools-debuginfo-1.4.0-14.12.1.i586.rpm vorbis-tools-debugsource-1.4.0-14.12.1.i586.rpm vorbis-tools-lang-1.4.0-14.12.1.noarch.rpm vorbis-tools-1.4.0-14.12.1.x86_64.rpm vorbis-tools-debuginfo-1.4.0-14.12.1.x86_64.rpm vorbis-tools-debugsource-1.4.0-14.12.1.x86_64.rpm openSUSE-2015-116 Security update for virtualbox moderate openSUSE 13.1 Update virtualbox was updated to version 4.2.28 to fix eight security issues. These security issues were fixed: - OpenSSL fixes for VirtualBox (CVE-2014-0224) - Unspecified vulnerability in the Oracle VM VirtualBox prior to 3.2.26, 4.0.28, 4.1.36, and 4.2.28 allows local users to affect availability via unknown vectors related to Core, a different vulnerability than CVE-2015-0418 (CVE-2015-0377, bnc#914447). - Unspecified vulnerability in the Oracle VM VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6590, and CVE-2015-0427 (CVE-2014-6595, bnc#914447). - Unspecified vulnerability in the Oracle VM VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6589, CVE-2014-6590, CVE-2014-6595, and CVE-2015-0427 (CVE-2014-6588, bnc#914447). - Unspecified vulnerability in the Oracle VM VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6590, CVE-2014-6595, and CVE-2015-0427 (CVE-2014-6589, bnc#914447). - Unspecified vulnerability in the Oracle VM VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6595, and CVE-2015-0427 (CVE-2014-6590, bnc#914447). - Unspecified vulnerability in the Oracle VM VirtualBox prior to 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6590, and CVE-2014-6595 (CVE-2015-0427, bnc#914447). - Unspecified vulnerability in the Oracle VM VirtualBox prior to 3.2.26, 4.0.28, 4.1.36, and 4.2.28 allows local users to affect availability via unknown vectors related to Core, a different vulnerability than CVE-2015-0377 (CVE-2015-0418, bnc#914447). For the full changelog please read https://www.virtualbox.org/wiki/Changelog-4.2 python-virtualbox-4.2.28-2.25.1.i586.rpm python-virtualbox-debuginfo-4.2.28-2.25.1.i586.rpm virtualbox-4.2.28-2.25.1.i586.rpm virtualbox-4.2.28-2.25.1.src.rpm virtualbox-debuginfo-4.2.28-2.25.1.i586.rpm virtualbox-debugsource-4.2.28-2.25.1.i586.rpm virtualbox-devel-4.2.28-2.25.1.i586.rpm virtualbox-guest-kmp-default-4.2.28_k3.11.10_25-2.25.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.2.28_k3.11.10_25-2.25.1.i586.rpm virtualbox-guest-kmp-desktop-4.2.28_k3.11.10_25-2.25.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.28_k3.11.10_25-2.25.1.i586.rpm virtualbox-guest-kmp-pae-4.2.28_k3.11.10_25-2.25.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.2.28_k3.11.10_25-2.25.1.i586.rpm virtualbox-guest-tools-4.2.28-2.25.1.i586.rpm virtualbox-guest-tools-debuginfo-4.2.28-2.25.1.i586.rpm virtualbox-guest-x11-4.2.28-2.25.1.i586.rpm virtualbox-guest-x11-debuginfo-4.2.28-2.25.1.i586.rpm virtualbox-host-kmp-default-4.2.28_k3.11.10_25-2.25.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.2.28_k3.11.10_25-2.25.1.i586.rpm virtualbox-host-kmp-desktop-4.2.28_k3.11.10_25-2.25.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.28_k3.11.10_25-2.25.1.i586.rpm virtualbox-host-kmp-pae-4.2.28_k3.11.10_25-2.25.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.2.28_k3.11.10_25-2.25.1.i586.rpm virtualbox-qt-4.2.28-2.25.1.i586.rpm virtualbox-qt-debuginfo-4.2.28-2.25.1.i586.rpm virtualbox-websrv-4.2.28-2.25.1.i586.rpm virtualbox-websrv-debuginfo-4.2.28-2.25.1.i586.rpm python-virtualbox-4.2.28-2.25.1.x86_64.rpm python-virtualbox-debuginfo-4.2.28-2.25.1.x86_64.rpm virtualbox-4.2.28-2.25.1.x86_64.rpm virtualbox-debuginfo-4.2.28-2.25.1.x86_64.rpm virtualbox-debugsource-4.2.28-2.25.1.x86_64.rpm virtualbox-devel-4.2.28-2.25.1.x86_64.rpm virtualbox-guest-kmp-default-4.2.28_k3.11.10_25-2.25.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.2.28_k3.11.10_25-2.25.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.2.28_k3.11.10_25-2.25.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.28_k3.11.10_25-2.25.1.x86_64.rpm virtualbox-guest-tools-4.2.28-2.25.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.2.28-2.25.1.x86_64.rpm virtualbox-guest-x11-4.2.28-2.25.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.2.28-2.25.1.x86_64.rpm virtualbox-host-kmp-default-4.2.28_k3.11.10_25-2.25.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.2.28_k3.11.10_25-2.25.1.x86_64.rpm virtualbox-host-kmp-desktop-4.2.28_k3.11.10_25-2.25.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.28_k3.11.10_25-2.25.1.x86_64.rpm virtualbox-qt-4.2.28-2.25.1.x86_64.rpm virtualbox-qt-debuginfo-4.2.28-2.25.1.x86_64.rpm virtualbox-websrv-4.2.28-2.25.1.x86_64.rpm virtualbox-websrv-debuginfo-4.2.28-2.25.1.x86_64.rpm openSUSE-2015-115 Security update for privoxy moderate openSUSE 13.1 Update privoxy was updated to version 3.0.23 to fix three security issues. These security issues were fixed: - Fixed a DoS issue in case of client requests with incorrect chunk-encoded body. When compiled with assertions enabled (the default) they could previously cause Privoxy to abort() (CVE-2015-1380). - Fixed multiple segmentation faults and memory leaks in the pcrs code. This fix also increases the chances that an invalid pcrs command is rejected as such (CVE-2015-1381). - Client requests with body that can't be delivered no longer cause pipelined requests behind them to be rejected as invalid (CVE-2015-1382). privoxy-3.0.23-2.20.1.i586.rpm privoxy-3.0.23-2.20.1.src.rpm privoxy-debuginfo-3.0.23-2.20.1.i586.rpm privoxy-debugsource-3.0.23-2.20.1.i586.rpm privoxy-doc-3.0.23-2.20.1.i586.rpm privoxy-3.0.23-2.20.1.x86_64.rpm privoxy-debuginfo-3.0.23-2.20.1.x86_64.rpm privoxy-debugsource-3.0.23-2.20.1.x86_64.rpm privoxy-doc-3.0.23-2.20.1.x86_64.rpm openSUSE-2015-122 Security update for llvm moderate openSUSE 13.1 Update llvm was updated to fix one security issue. This security issue was fixed: - Insecure temporary file handling in clang's scan-build utility (CVE-2014-2893). libLLVM-3.3-6.7.1.i586.rpm libLLVM-32bit-3.3-6.7.1.x86_64.rpm libLLVM-debuginfo-3.3-6.7.1.i586.rpm libLLVM-debuginfo-32bit-3.3-6.7.1.x86_64.rpm libclang-3.3-6.7.1.i586.rpm libclang-debuginfo-3.3-6.7.1.i586.rpm llvm-3.3-6.7.1.i586.rpm llvm-3.3-6.7.1.src.rpm llvm-clang-3.3-6.7.1.i586.rpm llvm-clang-debuginfo-3.3-6.7.1.i586.rpm llvm-clang-devel-3.3-6.7.1.i586.rpm llvm-debuginfo-3.3-6.7.1.i586.rpm llvm-debugsource-3.3-6.7.1.i586.rpm llvm-devel-3.3-6.7.1.i586.rpm llvm-devel-debuginfo-3.3-6.7.1.i586.rpm llvm-vim-plugins-3.3-6.7.1.i586.rpm libLLVM-3.3-6.7.1.x86_64.rpm libLLVM-debuginfo-3.3-6.7.1.x86_64.rpm libclang-3.3-6.7.1.x86_64.rpm libclang-debuginfo-3.3-6.7.1.x86_64.rpm llvm-3.3-6.7.1.x86_64.rpm llvm-clang-3.3-6.7.1.x86_64.rpm llvm-clang-debuginfo-3.3-6.7.1.x86_64.rpm llvm-clang-devel-3.3-6.7.1.x86_64.rpm llvm-debuginfo-3.3-6.7.1.x86_64.rpm llvm-debugsource-3.3-6.7.1.x86_64.rpm llvm-devel-3.3-6.7.1.x86_64.rpm llvm-devel-debuginfo-3.3-6.7.1.x86_64.rpm llvm-vim-plugins-3.3-6.7.1.x86_64.rpm openSUSE-2015-117 Recommended update for timezone important openSUSE 13.1 Update This recommended update for timezone provides version 2015a with the following fixes and enhancements: - New positive leap second 2015-06-30 23:59:60 UTC as per IERS Bulletin C 49 (boo#914676) - Mexico state Quintana Roo (America/Cancun) shift from Central Time with DST to Eastern Time without DST on 2015-02-01 02:00. - Chile (America/Santiago) will retain old DST as standard time from April, also Pacific/Easter, and Antarctica/Palmer - Changes affecting past timestamps (Iceland 1837 through 1939) - Some more zones have been turned into links (pre-1970) timezone-java-2015a-16.1.noarch.rpm timezone-java-2015a-16.1.src.rpm timezone-2015a-16.1.i586.rpm timezone-2015a-16.1.src.rpm timezone-debuginfo-2015a-16.1.i586.rpm timezone-debugsource-2015a-16.1.i586.rpm timezone-2015a-16.1.x86_64.rpm timezone-debuginfo-2015a-16.1.x86_64.rpm timezone-debugsource-2015a-16.1.x86_64.rpm openSUSE-2015-124 Security update for rsync moderate openSUSE 13.1 Update rsync was updated to fix one security issue. This security issue was fixed: - Path spoofing attack vulnerability (CVE-2014-9512). rsync-3.1.0-21.12.1.i586.rpm rsync-3.1.0-21.12.1.src.rpm rsync-debuginfo-3.1.0-21.12.1.i586.rpm rsync-debugsource-3.1.0-21.12.1.i586.rpm rsync-3.1.0-21.12.1.x86_64.rpm rsync-debuginfo-3.1.0-21.12.1.x86_64.rpm rsync-debugsource-3.1.0-21.12.1.x86_64.rpm openSUSE-2015-125 Security update for curl moderate openSUSE 13.1 Update was updated to version 7.40.0 to fix two security issues. These security issues were fixed: - CVE-2014-8150: CRLF injection vulnerability in libcurl 6.0 through 7.x before 7.40.0, when using an HTTP proxy, allowed remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in a URL (bnc#911363). - CVE-2014-3707: The curl_easy_duphandle function in libcurl 7.17.1 through 7.38.0, when running with the CURLOPT_COPYPOSTFIELDS option, did not properly copy HTTP POST data for an easy handle, which triggered an out-of-bounds read that allowed remote web servers to read sensitive memory information (bnc#901924). These non-security issues were fixed: - http_digest: Added support for Windows SSPI based authentication - version info: Added Kerberos V5 to the supported features - Makefile: Added VC targets for WinIDN - SSL: Add PEM format support for public key pinning - smtp: Added support for the conversion of Unix newlines during mail send - smb: Added initial support for the SMB/CIFS protocol - Added support for HTTP over unix domain sockets, - via CURLOPT_UNIX_SOCKET_PATH and --unix-socket - sasl: Added support for GSS-API based Kerberos V5 authentication curl-7.40.0-2.35.1.i586.rpm curl-7.40.0-2.35.1.src.rpm curl-debuginfo-7.40.0-2.35.1.i586.rpm curl-debugsource-7.40.0-2.35.1.i586.rpm libcurl-devel-7.40.0-2.35.1.i586.rpm libcurl4-32bit-7.40.0-2.35.1.x86_64.rpm libcurl4-7.40.0-2.35.1.i586.rpm libcurl4-debuginfo-32bit-7.40.0-2.35.1.x86_64.rpm libcurl4-debuginfo-7.40.0-2.35.1.i586.rpm curl-7.40.0-2.35.1.x86_64.rpm curl-debuginfo-7.40.0-2.35.1.x86_64.rpm curl-debugsource-7.40.0-2.35.1.x86_64.rpm libcurl-devel-7.40.0-2.35.1.x86_64.rpm libcurl4-7.40.0-2.35.1.x86_64.rpm libcurl4-debuginfo-7.40.0-2.35.1.x86_64.rpm openSUSE-2015-135 Recommended update for ucode-intel low openSUSE 13.1 Update This recommended update for ucode-intel fixes the following issues: - Added Pre-require for coreutils (bnc#914169). ucode-intel-20130906-10.1.i586.rpm ucode-intel-20130906-10.1.src.rpm ucode-intel-debuginfo-20130906-10.1.i586.rpm ucode-intel-debugsource-20130906-10.1.i586.rpm ucode-intel-20130906-10.1.x86_64.rpm ucode-intel-debuginfo-20130906-10.1.x86_64.rpm ucode-intel-debugsource-20130906-10.1.x86_64.rpm openSUSE-2015-138 Recommended update for mgetty low openSUSE 13.1 Update This recommended update for mgetty fixes the following issues: - Add mgetty@.service and vgetty@.service (boo#914661) g3utils-1.1.36-53.4.1.i586.rpm g3utils-debuginfo-1.1.36-53.4.1.i586.rpm mgetty-1.1.36-53.4.1.i586.rpm mgetty-1.1.36-53.4.1.src.rpm mgetty-debuginfo-1.1.36-53.4.1.i586.rpm mgetty-debugsource-1.1.36-53.4.1.i586.rpm sendfax-1.1.36-53.4.1.i586.rpm sendfax-debuginfo-1.1.36-53.4.1.i586.rpm g3utils-1.1.36-53.4.1.x86_64.rpm g3utils-debuginfo-1.1.36-53.4.1.x86_64.rpm mgetty-1.1.36-53.4.1.x86_64.rpm mgetty-debuginfo-1.1.36-53.4.1.x86_64.rpm mgetty-debugsource-1.1.36-53.4.1.x86_64.rpm sendfax-1.1.36-53.4.1.x86_64.rpm sendfax-debuginfo-1.1.36-53.4.1.x86_64.rpm openSUSE-2015-137 Recommended update for squid low openSUSE 13.1 Update This recommended update for squid fixes the following issues: - Avoid building with unsupported instructions (boo#915397) squid-3.3.13-2.14.1.i586.rpm squid-3.3.13-2.14.1.src.rpm squid-debuginfo-3.3.13-2.14.1.i586.rpm squid-debugsource-3.3.13-2.14.1.i586.rpm squid-3.3.13-2.14.1.x86_64.rpm squid-debuginfo-3.3.13-2.14.1.x86_64.rpm squid-debugsource-3.3.13-2.14.1.x86_64.rpm openSUSE-2015-136 Recommended update for spamassassin low openSUSE 13.1 Update This recommended update for spamassassin fixes the following issues: - Enable reload in unit files (boo#915736) perl-Mail-SpamAssassin-3.3.2-37.12.1.i586.rpm perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-37.12.1.i586.rpm spamassassin-3.3.2-37.12.1.i586.rpm spamassassin-3.3.2-37.12.1.src.rpm spamassassin-debuginfo-3.3.2-37.12.1.i586.rpm spamassassin-debugsource-3.3.2-37.12.1.i586.rpm perl-Mail-SpamAssassin-3.3.2-37.12.1.x86_64.rpm perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-37.12.1.x86_64.rpm spamassassin-3.3.2-37.12.1.x86_64.rpm spamassassin-debuginfo-3.3.2-37.12.1.x86_64.rpm spamassassin-debugsource-3.3.2-37.12.1.x86_64.rpm openSUSE-2015-139 Security update for jython moderate openSUSE 13.1 Update jython was updated to fix one security issue. This security issue was fixed: - CVE-2013-2027: Creates executables class files with wrong permissions jython-2.2.1-11.4.2.noarch.rpm jython-2.2.1-11.4.2.src.rpm jython-demo-2.2.1-11.4.2.noarch.rpm jython-javadoc-2.2.1-11.4.2.noarch.rpm jython-manual-2.2.1-11.4.2.noarch.rpm openSUSE-2015-144 Recommended update for fail2ban low openSUSE 13.1 Update This recommended update for fail2ban fixes the following issues: - Fixed strptime thread safety issue [bnc#914075] SuSEfirewall2-fail2ban-0.8.14-2.21.1.noarch.rpm fail2ban-0.8.14-2.21.1.noarch.rpm fail2ban-0.8.14-2.21.1.src.rpm nagios-plugins-fail2ban-0.8.14-2.21.1.noarch.rpm openSUSE-2015-147 Security update for clamav important openSUSE 13.1 Update clamav was updated to version 0.98.6 that fixes bugs and several security issues: * bsc#916217, CVE-2015-1461: Remote attackers can have unspecified impact via Yoda's crypter or mew packer files. * bsc#916214, CVE-2015-1462: Unspecified impact via acrafted upx packer file. * bsc#916215, CVE-2015-1463: Remote attackers can cause a denial of service via a crafted petite packer file. * bsc#915512, CVE-2014-9328: heap out of bounds condition with crafted upack packer files. clamav-0.98.6-30.1.i586.rpm clamav-0.98.6-30.1.src.rpm clamav-debuginfo-0.98.6-30.1.i586.rpm clamav-debugsource-0.98.6-30.1.i586.rpm clamav-0.98.6-30.1.x86_64.rpm clamav-debuginfo-0.98.6-30.1.x86_64.rpm clamav-debugsource-0.98.6-30.1.x86_64.rpm openSUSE-2015-140 Recommended update for libtirpc moderate openSUSE 13.1 Update This recommended update for libtirpc fixes the following issues: - Race conditions in getnetconfig() which could cause segmentation faults in programs linked against libtirpc, such as AutoFS. (bsc#899576, bsc#882973) - Segmentation fault of 'rpcinfo -b' on systems with tuntap devices. (bsc#861577) - taddr2uaddr could return trailing garbage for AF_LOCAL addresses. - Segmentation fault in clntunix_create(). - Segmentation faults in rpcb_* functions. libtirpc-0.2.3-8.1.src.rpm libtirpc-debugsource-0.2.3-8.1.i586.rpm libtirpc-devel-0.2.3-8.1.i586.rpm libtirpc1-0.2.3-8.1.i586.rpm libtirpc1-32bit-0.2.3-8.1.x86_64.rpm libtirpc1-debuginfo-0.2.3-8.1.i586.rpm libtirpc1-debuginfo-32bit-0.2.3-8.1.x86_64.rpm libtirpc-debugsource-0.2.3-8.1.x86_64.rpm libtirpc-devel-0.2.3-8.1.x86_64.rpm libtirpc1-0.2.3-8.1.x86_64.rpm libtirpc1-debuginfo-0.2.3-8.1.x86_64.rpm openSUSE-2015-146 Security update for tcpdump moderate openSUSE 13.1 Update tcpdump was updated to fix three security issues. These security issues were fixed: - CVE-2014-8767: Integer underflow in the olsr_print function in tcpdump 3.9.6 through 4.6.2, when in verbose mode, allowed remote attackers to cause a denial of service (crash) via a crafted length value in an OLSR frame (bnc#905870 905871). - CVE-2014-8769: tcpdump 3.8 through 4.6.2 might allowed remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access (bnc#905871 905872). - CVE-2014-8768: Multiple Integer underflows in the geonet_print function in tcpdump 4.5.0 through 4.6.2, when in verbose mode, allowed remote attackers to cause a denial of service (segmentation fault and crash) via a crafted length value in a Geonet frame (bnc#905871). tcpdump-4.4.0-2.4.1.i586.rpm tcpdump-4.4.0-2.4.1.src.rpm tcpdump-debuginfo-4.4.0-2.4.1.i586.rpm tcpdump-debugsource-4.4.0-2.4.1.i586.rpm tcpdump-4.4.0-2.4.1.x86_64.rpm tcpdump-debuginfo-4.4.0-2.4.1.x86_64.rpm tcpdump-debugsource-4.4.0-2.4.1.x86_64.rpm openSUSE-2015-148 Security update for roundcubemail moderate openSUSE 13.1 Update roundcubemail was updated to version 1.0.5 to fix one security issue. This security issue was fixed: - CVE-2015-1433: program/lib/Roundcube/rcube_washtml.php in Roundcube before 1.0.5 did not properly quote strings, which allowed remote attackers to conduct cross-site scripting (XSS) attacks via the style attribute in an email (bnc#915789). Various non-security bugs were resolved in this update. Please see the changes file for details. roundcubemail-1.0.5-2.18.1.noarch.rpm roundcubemail-1.0.5-2.18.1.src.rpm openSUSE-2015-152 Recommended update for nfs-utils low openSUSE 13.1 Update This recommended update for nfs-utils fixes the following issues: - Handle external rootflags and internal rootfsopts properly to preserve mount options from fstab (bnc#887379) nfs-client-1.2.8-4.17.1.i586.rpm nfs-client-debuginfo-1.2.8-4.17.1.i586.rpm nfs-doc-1.2.8-4.17.1.i586.rpm nfs-kernel-server-1.2.8-4.17.1.i586.rpm nfs-kernel-server-debuginfo-1.2.8-4.17.1.i586.rpm nfs-utils-1.2.8-4.17.1.src.rpm nfs-utils-debugsource-1.2.8-4.17.1.i586.rpm nfs-client-1.2.8-4.17.1.x86_64.rpm nfs-client-debuginfo-1.2.8-4.17.1.x86_64.rpm nfs-doc-1.2.8-4.17.1.x86_64.rpm nfs-kernel-server-1.2.8-4.17.1.x86_64.rpm nfs-kernel-server-debuginfo-1.2.8-4.17.1.x86_64.rpm nfs-utils-debugsource-1.2.8-4.17.1.x86_64.rpm openSUSE-2015-150 Security update for dbus-1, dbus-1-x11 moderate openSUSE 13.1 Update dbus-1, dbus-1-x11 were updated to version 1.8.16 to fix one security issue. This update fixes the following security issue: - CVE-2015-0245: Do not allow non-uid-0 processes to send forged ActivationFailure messages. On Linux systems with systemd activation, this would allow a local denial of service (bnc#916343). These additional security hardenings are included: - Do not allow calls to UpdateActivationEnvironment from uids other than the uid of the dbus-daemon. If a system service installs unsafe security policy rules that allow arbitrary method calls (such as CVE-2014-8148) then this prevents memory consumption and possible privilege escalation via UpdateActivationEnvironment. - Do not allow calls to UpdateActivationEnvironment or the Stats interface on object paths other than /org/freedesktop/DBus. Some system services install unsafe security policy rules that allow arbitrary method calls to any destination, method and interface with a specified object path. dbus-1-1.8.16-4.36.2.i586.rpm dbus-1-debuginfo-1.8.16-4.36.2.i586.rpm dbus-1-debuginfo-32bit-1.8.16-4.36.2.x86_64.rpm dbus-1-devel-doc-1.8.16-4.36.2.noarch.rpm dbus-1-x11-1.8.16-4.36.2.i586.rpm dbus-1-x11-1.8.16-4.36.2.src.rpm dbus-1-x11-debuginfo-1.8.16-4.36.2.i586.rpm dbus-1-x11-debugsource-1.8.16-4.36.2.i586.rpm dbus-1-1.8.16-4.36.1.src.rpm dbus-1-debugsource-1.8.16-4.36.1.i586.rpm dbus-1-devel-1.8.16-4.36.1.i586.rpm dbus-1-devel-32bit-1.8.16-4.36.1.x86_64.rpm libdbus-1-3-1.8.16-4.36.1.i586.rpm libdbus-1-3-32bit-1.8.16-4.36.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.16-4.36.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.8.16-4.36.1.x86_64.rpm dbus-1-1.8.16-4.36.2.x86_64.rpm dbus-1-debuginfo-1.8.16-4.36.2.x86_64.rpm dbus-1-x11-1.8.16-4.36.2.x86_64.rpm dbus-1-x11-debuginfo-1.8.16-4.36.2.x86_64.rpm dbus-1-x11-debugsource-1.8.16-4.36.2.x86_64.rpm dbus-1-debugsource-1.8.16-4.36.1.x86_64.rpm dbus-1-devel-1.8.16-4.36.1.x86_64.rpm libdbus-1-3-1.8.16-4.36.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.16-4.36.1.x86_64.rpm openSUSE-2015-151 Recommended update for tar low openSUSE 13.1 Update This recommended update for tar fixes the following issues: - extract files recursively with --files-from (bnc#913058) - call autoreconf in %prep tar-1.26-19.16.1.i586.rpm tar-1.26-19.16.1.src.rpm tar-backup-scripts-1.26-19.16.1.i586.rpm tar-debuginfo-1.26-19.16.1.i586.rpm tar-debugsource-1.26-19.16.1.i586.rpm tar-lang-1.26-19.16.1.noarch.rpm tar-1.26-19.16.1.x86_64.rpm tar-backup-scripts-1.26-19.16.1.x86_64.rpm tar-debuginfo-1.26-19.16.1.x86_64.rpm tar-debugsource-1.26-19.16.1.x86_64.rpm openSUSE-2015-160 Recommended update for spec-cleaner moderate openSUSE 13.1 Update This recommended update updates spec-cleaner from 0.6.4 to 0.6.8 and includes the following fixes and improvements: - Update copyright line to match current SUSE one - Excludes for java qmake gem_ and kde macros - Cleanup conflicts lines properly - Cleanup kernel subpkgs properly - Work with spaces in version string - Fix vertical spacing around nested conditionals - Fix issue with bogus %lang detection spec-cleaner-0.6.8-6.24.1.noarch.rpm spec-cleaner-0.6.8-6.24.1.src.rpm openSUSE-2015-162 Security update for perl-YAML-LibYAML moderate openSUSE 13.1 Update perl-YAML-LibYAML was updated to version 0.59 to fix four security issues. These security issues were fixed: - CVE-2013-6393: The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performs an incorrect cast, which allowed remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted tags in a YAML document, which triggers a heap-based buffer overflow (bnc#860617, bnc#911782). - CVE-2012-1152: Multiple format string vulnerabilities in the error reporting functionality in the YAML::LibYAML (aka YAML-LibYAML and perl-YAML-LibYAML) module 0.38 for Perl allowed remote attackers to cause a denial of service (process crash) via format string specifiers in a (1) YAML stream to the Load function, (2) YAML node to the load_node function, (3) YAML mapping to the load_mapping function, or (4) YAML sequence to the load_sequence function (bnc#751503). - CVE-2014-9130: scanner.c in LibYAML 0.1.5 and 0.1.6, as used in the YAML-LibYAML (aka YAML-XS) module for Perl, allowed context-dependent attackers to cause a denial of service (assertion failure and crash) via vectors involving line-wrapping (bnc#907809, bnc#911782). - CVE-2014-2525: Heap-based buffer overflow in the yaml_parser_scan_uri_escapes function in LibYAML before 0.1.6 allowed context-dependent attackers to execute arbitrary code via a long sequence of percent-encoded characters in a URI in a YAML file (bnc#868944, bnc#911782). These non-security issues were fixed: - PR/23 Better scalar dump heuristics - More closely match YAML.pm - Add a VERSION statement to YAML::LibYAML (issue#8) - Applied fix for PR/21. nawglan++ - Use Swim cpan-tail block functions in doc - Get YAML::XS using latest libyaml - Fix for https://bitbucket.org/xi/libyaml/issue/10/wrapped-strings-cause-assert-failure - Fix e1 test failure on 5.21.4 - Remove =travis section - Meta 0.0.2 - Eliminate spurious trailing whitespace - Add t/000-compile-modules.t - Fix swim errors - Add badges to doc - Fix ReadMe - Fix Meta and add Contributing. - Doc fix. GitHub-Issue-#6. Thanks to Debian Perl Group for finding this. - Test::Base tests needed 'inc' in @INC - Switch to Zilla::Dist - No longer dep on Test::Base, Spiffy, and Filter::Util::Call - Remove test/changes.t - Removed another C++ // style comment. jdb++ - Removed C++ // style comments, for better portability. jdb++ - Using the latest libyaml codebase - https://github.com/yaml/libyaml/tree/perl-yaml-xs - Changes have been made to start moving libyaml to 1.2 perl-YAML-LibYAML-0.59-6.4.1.i586.rpm perl-YAML-LibYAML-0.59-6.4.1.src.rpm perl-YAML-LibYAML-debuginfo-0.59-6.4.1.i586.rpm perl-YAML-LibYAML-debugsource-0.59-6.4.1.i586.rpm perl-YAML-LibYAML-0.59-6.4.1.x86_64.rpm perl-YAML-LibYAML-debuginfo-0.59-6.4.1.x86_64.rpm perl-YAML-LibYAML-debugsource-0.59-6.4.1.x86_64.rpm openSUSE-2015-164 Recommended update for build, osc moderate openSUSE 13.1 Update osc was updated to 0.150.1 to fix various issues and support also newer OBS version features. Also build was updated to fix various SUSE Linux Enterprise 12 issues. Changes: - 0.150.0 - support local builds using builenv (for same build environment as a former build) - add "osc api --edit" option to be able to edit some meta files directly - follow the request order of the api (sorting according to priorization) - add mr --release-project option for kgraft updates - add support for makeoriginolder in request - fix bash completion (complete is not propagated into subshells, but PROFILEREAD is, so the setup script is never executed) - fixed github issue #123 (wrong requires for Fedora 20) - 0.149 - removed "--diff" option from the "createrequest" command - introduced new "vc-cmd" config option, which is used to specify the path to the vc script - various bugfixes - add recommend to perl(Net::SSL) (bnc#880212) - add support for debian debootstrap build engine - Update arch config - Add support for conflicts, addselfprovides, weakdeps to query functions - installed package handling works also for arch and debian now - large code cleanup - bugfixes and documentation updates - Add releasesuffix hack for new PTF handling - support parallel build jobs for debs - Fix repocfg usage in the "exact match" case - Improve exclarch handling for deb builds - rewritten workaround for broken chroot tool - add support for new chroot tool * fixes Ubuntu 14.10 builds - man pages for unrpm and vc - drop not available packages from SLE 12 config - fix syntax error in SLE 12 config - add SLE 12 config (bnc#893618) - build-vm-kvm: Always use -mem-prealloc when using -mem-path - debian livebuild support - various ppc handling fixes - various smaller fixes build-20150115-4.1.noarch.rpm build-20150115-4.1.src.rpm build-initvm-i586-20150115-4.1.noarch.rpm build-mkbaselibs-20150115-4.1.noarch.rpm build-mkdrpms-20150115-4.1.noarch.rpm osc-0.150.1-2.20.1.noarch.rpm osc-0.150.1-2.20.1.src.rpm build-initvm-x86_64-20150115-4.1.noarch.rpm openSUSE-2015-163 Security update for php5 moderate openSUSE 13.1 Update php5 was updated to fix five security issues. These security issues were fixed: - CVE-2015-0231: Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allowed remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate numerical keys within the serialized properties of an object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-8142 (bnc#910659). - CVE-2015-0232: The exif_process_unicode function in ext/exif/exif.c in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allowed remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer free and application crash) via crafted EXIF data in a JPEG image (bnc#914690). - CVE-2014-8142: Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.36, 5.5.x before 5.5.20, and 5.6.x before 5.6.4 allowed remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate keys within the serialized properties of an object, a different vulnerability than CVE-2004-1019 (bnc#910659). - CVE-2014-9427: sapi/cgi/cgi_main.c in the CGI component in PHP through 5.4.36, 5.5.x through 5.5.20, and 5.6.x through 5.6.4, when mmap was used to read a .php file, did not properly consider the mapping's length during processing of an invalid file that begins with a # character and lacks a newline character, which caused an out-of-bounds read and might (1) allowed remote attackers to obtain sensitive information from php-cgi process memory by leveraging the ability to upload a .php file or (2) trigger unexpected code execution if a valid PHP script is present in memory locations adjacent to the mapping (bnc#911664). For openSUSE 13.2 this additional security issue was fixed: - CVE-2014-9426: The apprentice_load function in libmagic/apprentice.c in the Fileinfo component in PHP through 5.6.4 attempted to perform a free operation on a stack-based character array, which allowed remote attackers to cause a denial of service (memory corruption or application crash) or possibly have unspecified other impact via unknown vectors (bnc#911663). apache2-mod_php5-5.4.20-38.1.i586.rpm apache2-mod_php5-debuginfo-5.4.20-38.1.i586.rpm php5-5.4.20-38.1.i586.rpm php5-5.4.20-38.1.src.rpm php5-bcmath-5.4.20-38.1.i586.rpm php5-bcmath-debuginfo-5.4.20-38.1.i586.rpm php5-bz2-5.4.20-38.1.i586.rpm php5-bz2-debuginfo-5.4.20-38.1.i586.rpm php5-calendar-5.4.20-38.1.i586.rpm php5-calendar-debuginfo-5.4.20-38.1.i586.rpm php5-ctype-5.4.20-38.1.i586.rpm php5-ctype-debuginfo-5.4.20-38.1.i586.rpm php5-curl-5.4.20-38.1.i586.rpm php5-curl-debuginfo-5.4.20-38.1.i586.rpm php5-dba-5.4.20-38.1.i586.rpm php5-dba-debuginfo-5.4.20-38.1.i586.rpm php5-debuginfo-5.4.20-38.1.i586.rpm php5-debugsource-5.4.20-38.1.i586.rpm php5-devel-5.4.20-38.1.i586.rpm php5-dom-5.4.20-38.1.i586.rpm php5-dom-debuginfo-5.4.20-38.1.i586.rpm php5-enchant-5.4.20-38.1.i586.rpm php5-enchant-debuginfo-5.4.20-38.1.i586.rpm php5-exif-5.4.20-38.1.i586.rpm php5-exif-debuginfo-5.4.20-38.1.i586.rpm php5-fastcgi-5.4.20-38.1.i586.rpm php5-fastcgi-debuginfo-5.4.20-38.1.i586.rpm php5-fileinfo-5.4.20-38.1.i586.rpm php5-fileinfo-debuginfo-5.4.20-38.1.i586.rpm php5-firebird-5.4.20-38.1.i586.rpm php5-firebird-debuginfo-5.4.20-38.1.i586.rpm php5-fpm-5.4.20-38.1.i586.rpm php5-fpm-debuginfo-5.4.20-38.1.i586.rpm php5-ftp-5.4.20-38.1.i586.rpm php5-ftp-debuginfo-5.4.20-38.1.i586.rpm php5-gd-5.4.20-38.1.i586.rpm php5-gd-debuginfo-5.4.20-38.1.i586.rpm php5-gettext-5.4.20-38.1.i586.rpm php5-gettext-debuginfo-5.4.20-38.1.i586.rpm php5-gmp-5.4.20-38.1.i586.rpm php5-gmp-debuginfo-5.4.20-38.1.i586.rpm php5-iconv-5.4.20-38.1.i586.rpm php5-iconv-debuginfo-5.4.20-38.1.i586.rpm php5-imap-5.4.20-38.1.i586.rpm php5-imap-debuginfo-5.4.20-38.1.i586.rpm php5-intl-5.4.20-38.1.i586.rpm php5-intl-debuginfo-5.4.20-38.1.i586.rpm php5-json-5.4.20-38.1.i586.rpm php5-json-debuginfo-5.4.20-38.1.i586.rpm php5-ldap-5.4.20-38.1.i586.rpm php5-ldap-debuginfo-5.4.20-38.1.i586.rpm php5-mbstring-5.4.20-38.1.i586.rpm php5-mbstring-debuginfo-5.4.20-38.1.i586.rpm php5-mcrypt-5.4.20-38.1.i586.rpm php5-mcrypt-debuginfo-5.4.20-38.1.i586.rpm php5-mssql-5.4.20-38.1.i586.rpm php5-mssql-debuginfo-5.4.20-38.1.i586.rpm php5-mysql-5.4.20-38.1.i586.rpm php5-mysql-debuginfo-5.4.20-38.1.i586.rpm php5-odbc-5.4.20-38.1.i586.rpm php5-odbc-debuginfo-5.4.20-38.1.i586.rpm php5-openssl-5.4.20-38.1.i586.rpm php5-openssl-debuginfo-5.4.20-38.1.i586.rpm php5-pcntl-5.4.20-38.1.i586.rpm php5-pcntl-debuginfo-5.4.20-38.1.i586.rpm php5-pdo-5.4.20-38.1.i586.rpm php5-pdo-debuginfo-5.4.20-38.1.i586.rpm php5-pear-5.4.20-38.1.noarch.rpm php5-pgsql-5.4.20-38.1.i586.rpm php5-pgsql-debuginfo-5.4.20-38.1.i586.rpm php5-phar-5.4.20-38.1.i586.rpm php5-phar-debuginfo-5.4.20-38.1.i586.rpm php5-posix-5.4.20-38.1.i586.rpm php5-posix-debuginfo-5.4.20-38.1.i586.rpm php5-pspell-5.4.20-38.1.i586.rpm php5-pspell-debuginfo-5.4.20-38.1.i586.rpm php5-readline-5.4.20-38.1.i586.rpm php5-readline-debuginfo-5.4.20-38.1.i586.rpm php5-shmop-5.4.20-38.1.i586.rpm php5-shmop-debuginfo-5.4.20-38.1.i586.rpm php5-snmp-5.4.20-38.1.i586.rpm php5-snmp-debuginfo-5.4.20-38.1.i586.rpm php5-soap-5.4.20-38.1.i586.rpm php5-soap-debuginfo-5.4.20-38.1.i586.rpm php5-sockets-5.4.20-38.1.i586.rpm php5-sockets-debuginfo-5.4.20-38.1.i586.rpm php5-sqlite-5.4.20-38.1.i586.rpm php5-sqlite-debuginfo-5.4.20-38.1.i586.rpm php5-suhosin-5.4.20-38.1.i586.rpm php5-suhosin-debuginfo-5.4.20-38.1.i586.rpm php5-sysvmsg-5.4.20-38.1.i586.rpm php5-sysvmsg-debuginfo-5.4.20-38.1.i586.rpm php5-sysvsem-5.4.20-38.1.i586.rpm php5-sysvsem-debuginfo-5.4.20-38.1.i586.rpm php5-sysvshm-5.4.20-38.1.i586.rpm php5-sysvshm-debuginfo-5.4.20-38.1.i586.rpm php5-tidy-5.4.20-38.1.i586.rpm php5-tidy-debuginfo-5.4.20-38.1.i586.rpm php5-tokenizer-5.4.20-38.1.i586.rpm php5-tokenizer-debuginfo-5.4.20-38.1.i586.rpm php5-wddx-5.4.20-38.1.i586.rpm php5-wddx-debuginfo-5.4.20-38.1.i586.rpm php5-xmlreader-5.4.20-38.1.i586.rpm php5-xmlreader-debuginfo-5.4.20-38.1.i586.rpm php5-xmlrpc-5.4.20-38.1.i586.rpm php5-xmlrpc-debuginfo-5.4.20-38.1.i586.rpm php5-xmlwriter-5.4.20-38.1.i586.rpm php5-xmlwriter-debuginfo-5.4.20-38.1.i586.rpm php5-xsl-5.4.20-38.1.i586.rpm php5-xsl-debuginfo-5.4.20-38.1.i586.rpm php5-zip-5.4.20-38.1.i586.rpm php5-zip-debuginfo-5.4.20-38.1.i586.rpm php5-zlib-5.4.20-38.1.i586.rpm php5-zlib-debuginfo-5.4.20-38.1.i586.rpm apache2-mod_php5-5.4.20-38.1.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-38.1.x86_64.rpm php5-5.4.20-38.1.x86_64.rpm php5-bcmath-5.4.20-38.1.x86_64.rpm php5-bcmath-debuginfo-5.4.20-38.1.x86_64.rpm php5-bz2-5.4.20-38.1.x86_64.rpm php5-bz2-debuginfo-5.4.20-38.1.x86_64.rpm php5-calendar-5.4.20-38.1.x86_64.rpm php5-calendar-debuginfo-5.4.20-38.1.x86_64.rpm php5-ctype-5.4.20-38.1.x86_64.rpm php5-ctype-debuginfo-5.4.20-38.1.x86_64.rpm php5-curl-5.4.20-38.1.x86_64.rpm php5-curl-debuginfo-5.4.20-38.1.x86_64.rpm php5-dba-5.4.20-38.1.x86_64.rpm php5-dba-debuginfo-5.4.20-38.1.x86_64.rpm php5-debuginfo-5.4.20-38.1.x86_64.rpm php5-debugsource-5.4.20-38.1.x86_64.rpm php5-devel-5.4.20-38.1.x86_64.rpm php5-dom-5.4.20-38.1.x86_64.rpm php5-dom-debuginfo-5.4.20-38.1.x86_64.rpm php5-enchant-5.4.20-38.1.x86_64.rpm php5-enchant-debuginfo-5.4.20-38.1.x86_64.rpm php5-exif-5.4.20-38.1.x86_64.rpm php5-exif-debuginfo-5.4.20-38.1.x86_64.rpm php5-fastcgi-5.4.20-38.1.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-38.1.x86_64.rpm php5-fileinfo-5.4.20-38.1.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-38.1.x86_64.rpm php5-firebird-5.4.20-38.1.x86_64.rpm php5-firebird-debuginfo-5.4.20-38.1.x86_64.rpm php5-fpm-5.4.20-38.1.x86_64.rpm php5-fpm-debuginfo-5.4.20-38.1.x86_64.rpm php5-ftp-5.4.20-38.1.x86_64.rpm php5-ftp-debuginfo-5.4.20-38.1.x86_64.rpm php5-gd-5.4.20-38.1.x86_64.rpm php5-gd-debuginfo-5.4.20-38.1.x86_64.rpm php5-gettext-5.4.20-38.1.x86_64.rpm php5-gettext-debuginfo-5.4.20-38.1.x86_64.rpm php5-gmp-5.4.20-38.1.x86_64.rpm php5-gmp-debuginfo-5.4.20-38.1.x86_64.rpm php5-iconv-5.4.20-38.1.x86_64.rpm php5-iconv-debuginfo-5.4.20-38.1.x86_64.rpm php5-imap-5.4.20-38.1.x86_64.rpm php5-imap-debuginfo-5.4.20-38.1.x86_64.rpm php5-intl-5.4.20-38.1.x86_64.rpm php5-intl-debuginfo-5.4.20-38.1.x86_64.rpm php5-json-5.4.20-38.1.x86_64.rpm php5-json-debuginfo-5.4.20-38.1.x86_64.rpm php5-ldap-5.4.20-38.1.x86_64.rpm php5-ldap-debuginfo-5.4.20-38.1.x86_64.rpm php5-mbstring-5.4.20-38.1.x86_64.rpm php5-mbstring-debuginfo-5.4.20-38.1.x86_64.rpm php5-mcrypt-5.4.20-38.1.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-38.1.x86_64.rpm php5-mssql-5.4.20-38.1.x86_64.rpm php5-mssql-debuginfo-5.4.20-38.1.x86_64.rpm php5-mysql-5.4.20-38.1.x86_64.rpm php5-mysql-debuginfo-5.4.20-38.1.x86_64.rpm php5-odbc-5.4.20-38.1.x86_64.rpm php5-odbc-debuginfo-5.4.20-38.1.x86_64.rpm php5-openssl-5.4.20-38.1.x86_64.rpm php5-openssl-debuginfo-5.4.20-38.1.x86_64.rpm php5-pcntl-5.4.20-38.1.x86_64.rpm php5-pcntl-debuginfo-5.4.20-38.1.x86_64.rpm php5-pdo-5.4.20-38.1.x86_64.rpm php5-pdo-debuginfo-5.4.20-38.1.x86_64.rpm php5-pgsql-5.4.20-38.1.x86_64.rpm php5-pgsql-debuginfo-5.4.20-38.1.x86_64.rpm php5-phar-5.4.20-38.1.x86_64.rpm php5-phar-debuginfo-5.4.20-38.1.x86_64.rpm php5-posix-5.4.20-38.1.x86_64.rpm php5-posix-debuginfo-5.4.20-38.1.x86_64.rpm php5-pspell-5.4.20-38.1.x86_64.rpm php5-pspell-debuginfo-5.4.20-38.1.x86_64.rpm php5-readline-5.4.20-38.1.x86_64.rpm php5-readline-debuginfo-5.4.20-38.1.x86_64.rpm php5-shmop-5.4.20-38.1.x86_64.rpm php5-shmop-debuginfo-5.4.20-38.1.x86_64.rpm php5-snmp-5.4.20-38.1.x86_64.rpm php5-snmp-debuginfo-5.4.20-38.1.x86_64.rpm php5-soap-5.4.20-38.1.x86_64.rpm php5-soap-debuginfo-5.4.20-38.1.x86_64.rpm php5-sockets-5.4.20-38.1.x86_64.rpm php5-sockets-debuginfo-5.4.20-38.1.x86_64.rpm php5-sqlite-5.4.20-38.1.x86_64.rpm php5-sqlite-debuginfo-5.4.20-38.1.x86_64.rpm php5-suhosin-5.4.20-38.1.x86_64.rpm php5-suhosin-debuginfo-5.4.20-38.1.x86_64.rpm php5-sysvmsg-5.4.20-38.1.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-38.1.x86_64.rpm php5-sysvsem-5.4.20-38.1.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-38.1.x86_64.rpm php5-sysvshm-5.4.20-38.1.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-38.1.x86_64.rpm php5-tidy-5.4.20-38.1.x86_64.rpm php5-tidy-debuginfo-5.4.20-38.1.x86_64.rpm php5-tokenizer-5.4.20-38.1.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-38.1.x86_64.rpm php5-wddx-5.4.20-38.1.x86_64.rpm php5-wddx-debuginfo-5.4.20-38.1.x86_64.rpm php5-xmlreader-5.4.20-38.1.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-38.1.x86_64.rpm php5-xmlrpc-5.4.20-38.1.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-38.1.x86_64.rpm php5-xmlwriter-5.4.20-38.1.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-38.1.x86_64.rpm php5-xsl-5.4.20-38.1.x86_64.rpm php5-xsl-debuginfo-5.4.20-38.1.x86_64.rpm php5-zip-5.4.20-38.1.x86_64.rpm php5-zip-debuginfo-5.4.20-38.1.x86_64.rpm php5-zlib-5.4.20-38.1.x86_64.rpm php5-zlib-debuginfo-5.4.20-38.1.x86_64.rpm openSUSE-2015-173 Security update for glibc moderate openSUSE 13.1 Update Glibc was updated to fix several security issues. - Avoid infinite loop in nss_dns getnetbyname (CVE-2014-9402, bsc#910599, BZ #17630) - wordexp fails to honour WRDE_NOCMD (CVE-2014-7817, bsc#906371, BZ #17625) - Fix invalid file descriptor reuse while sending DNS query (CVE-2013-7423, bsc#915526, BZ #15946) - Fix buffer overflow in wscanf (CVE-2015-1472, bsc#916222, BZ #16618) glibc-testsuite-2.18-4.29.2.src.rpm glibc-utils-2.18-4.29.2.i586.rpm glibc-utils-2.18-4.29.2.src.rpm glibc-utils-32bit-2.18-4.29.2.x86_64.rpm glibc-utils-debuginfo-2.18-4.29.2.i586.rpm glibc-utils-debuginfo-32bit-2.18-4.29.2.x86_64.rpm glibc-utils-debugsource-2.18-4.29.2.i586.rpm glibc-2.18-4.29.1.i686.rpm glibc-2.18-4.29.1.nosrc.rpm glibc-32bit-2.18-4.29.1.x86_64.rpm glibc-debuginfo-2.18-4.29.1.i686.rpm glibc-debuginfo-32bit-2.18-4.29.1.x86_64.rpm glibc-debugsource-2.18-4.29.1.i686.rpm glibc-devel-2.18-4.29.1.i686.rpm glibc-devel-32bit-2.18-4.29.1.x86_64.rpm glibc-devel-debuginfo-2.18-4.29.1.i686.rpm glibc-devel-debuginfo-32bit-2.18-4.29.1.x86_64.rpm glibc-devel-static-2.18-4.29.1.i686.rpm glibc-devel-static-32bit-2.18-4.29.1.x86_64.rpm glibc-extra-2.18-4.29.1.i686.rpm glibc-extra-debuginfo-2.18-4.29.1.i686.rpm glibc-i18ndata-2.18-4.29.1.noarch.rpm glibc-info-2.18-4.29.1.noarch.rpm glibc-locale-2.18-4.29.1.i686.rpm glibc-locale-32bit-2.18-4.29.1.x86_64.rpm glibc-locale-debuginfo-2.18-4.29.1.i686.rpm glibc-locale-debuginfo-32bit-2.18-4.29.1.x86_64.rpm glibc-obsolete-2.18-4.29.1.i686.rpm glibc-obsolete-debuginfo-2.18-4.29.1.i686.rpm glibc-profile-2.18-4.29.1.i686.rpm glibc-profile-32bit-2.18-4.29.1.x86_64.rpm nscd-2.18-4.29.1.i686.rpm nscd-debuginfo-2.18-4.29.1.i686.rpm glibc-2.18-4.29.1.i586.rpm glibc-2.18-4.29.1.src.rpm glibc-debuginfo-2.18-4.29.1.i586.rpm glibc-debugsource-2.18-4.29.1.i586.rpm glibc-devel-2.18-4.29.1.i586.rpm glibc-devel-debuginfo-2.18-4.29.1.i586.rpm glibc-devel-static-2.18-4.29.1.i586.rpm glibc-extra-2.18-4.29.1.i586.rpm glibc-extra-debuginfo-2.18-4.29.1.i586.rpm glibc-html-2.18-4.29.1.noarch.rpm glibc-locale-2.18-4.29.1.i586.rpm glibc-locale-debuginfo-2.18-4.29.1.i586.rpm glibc-obsolete-2.18-4.29.1.i586.rpm glibc-obsolete-debuginfo-2.18-4.29.1.i586.rpm glibc-profile-2.18-4.29.1.i586.rpm nscd-2.18-4.29.1.i586.rpm nscd-debuginfo-2.18-4.29.1.i586.rpm glibc-utils-2.18-4.29.2.x86_64.rpm glibc-utils-debuginfo-2.18-4.29.2.x86_64.rpm glibc-utils-debugsource-2.18-4.29.2.x86_64.rpm glibc-2.18-4.29.1.x86_64.rpm glibc-debuginfo-2.18-4.29.1.x86_64.rpm glibc-debugsource-2.18-4.29.1.x86_64.rpm glibc-devel-2.18-4.29.1.x86_64.rpm glibc-devel-debuginfo-2.18-4.29.1.x86_64.rpm glibc-devel-static-2.18-4.29.1.x86_64.rpm glibc-extra-2.18-4.29.1.x86_64.rpm glibc-extra-debuginfo-2.18-4.29.1.x86_64.rpm glibc-locale-2.18-4.29.1.x86_64.rpm glibc-locale-debuginfo-2.18-4.29.1.x86_64.rpm glibc-profile-2.18-4.29.1.x86_64.rpm nscd-2.18-4.29.1.x86_64.rpm nscd-debuginfo-2.18-4.29.1.x86_64.rpm openSUSE-2015-174 Recommended update for xemacs-packages moderate openSUSE 13.1 Update This recommended update for xemacs-packages fixes the following issue: - fix problem of not loaded subr-more (boo#857207) xemacs-packages-20130822-2.4.1.noarch.rpm xemacs-packages-20130822-2.4.1.src.rpm xemacs-packages-el-20130822-2.4.1.noarch.rpm xemacs-packages-info-20130822-2.4.1.noarch.rpm openSUSE-2015-168 Recommended update for idzebra moderate openSUSE 13.1 Update This recommended update for idzebra fixes the following issues: - Update to version 2.0.60 + Fix ICU phrase searches for terms split by ICU ZEB-664. + Fix Issue with ICU token processing (boo#917030) + Update Visual Studio nmake file for VS 2013. + Update Url and Source to new location. + for details, see http://indexdata.dk/zebra/doc/NEWS idzebra-2.0.60-2.4.1.i586.rpm idzebra-2.0.60-2.4.1.src.rpm idzebra-debuginfo-2.0.60-2.4.1.i586.rpm idzebra-debugsource-2.0.60-2.4.1.i586.rpm idzebra-devel-2.0.60-2.4.1.i586.rpm idzebra-doc-2.0.60-2.4.1.i586.rpm idzebra-2.0.60-2.4.1.x86_64.rpm idzebra-debuginfo-2.0.60-2.4.1.x86_64.rpm idzebra-debugsource-2.0.60-2.4.1.x86_64.rpm idzebra-devel-2.0.60-2.4.1.x86_64.rpm idzebra-doc-2.0.60-2.4.1.x86_64.rpm openSUSE-2015-169 Security update for xorg-x11-server moderate openSUSE 13.1 Update xorg-x11-server was updated to fix one security issue. This security issue was fixed: - CVE-2015-0255: Information leak in the XkbSetGeometry request of X servers (bnc#915810). xorg-x11-server-7.6_1.14.3.901-16.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-16.1.src.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-16.1.i586.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-16.1.i586.rpm xorg-x11-server-extra-7.6_1.14.3.901-16.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-16.1.i586.rpm xorg-x11-server-sdk-7.6_1.14.3.901-16.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-16.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-16.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-16.1.x86_64.rpm xorg-x11-server-extra-7.6_1.14.3.901-16.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-16.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.14.3.901-16.1.x86_64.rpm openSUSE-2015-176 Recommended udpate for obs-service-format_spec_file moderate openSUSE 13.1 Update This recommended update for obs-service-format_spec_file fixes the following issues: - change company name + SUSE LINUX Products GmbH => SUSE LINUX GmbH - remove PKGBUILD as it makes factory submissions impossible - one more license + SUSE-Scrot obs-service-format_spec_file-20150121-6.8.1.noarch.rpm obs-service-format_spec_file-20150121-6.8.1.src.rpm openSUSE-2015-178 Recommended update for gnome-shell moderate openSUSE 13.1 Update This recommended update for gnome-shell fixes the following issue: - Fix week number computation (bgo#736722 bsc#916534 boo#918046). gnome-shell-3.10.4-28.1.i586.rpm gnome-shell-3.10.4-28.1.src.rpm gnome-shell-browser-plugin-3.10.4-28.1.i586.rpm gnome-shell-browser-plugin-debuginfo-3.10.4-28.1.i586.rpm gnome-shell-debuginfo-3.10.4-28.1.i586.rpm gnome-shell-debugsource-3.10.4-28.1.i586.rpm gnome-shell-devel-3.10.4-28.1.i586.rpm gnome-shell-lang-3.10.4-28.1.noarch.rpm gnome-shell-3.10.4-28.1.x86_64.rpm gnome-shell-browser-plugin-3.10.4-28.1.x86_64.rpm gnome-shell-browser-plugin-debuginfo-3.10.4-28.1.x86_64.rpm gnome-shell-debuginfo-3.10.4-28.1.x86_64.rpm gnome-shell-debugsource-3.10.4-28.1.x86_64.rpm gnome-shell-devel-3.10.4-28.1.x86_64.rpm openSUSE-2015-184 Recommended udpate for kdenetwork3 moderate openSUSE 13.1 Update This recommended udpate for kdenetwork3 fixes the following issue: - make dsirc work with current perl versions (boo#917693) kdenetwork3-3.5.10-25.5.1.i586.rpm kdenetwork3-3.5.10-25.5.1.src.rpm kdenetwork3-IRC-3.5.10-25.5.1.i586.rpm kdenetwork3-IRC-debuginfo-3.5.10-25.5.1.i586.rpm kdenetwork3-InstantMessenger-3.5.10-25.5.1.i586.rpm kdenetwork3-InstantMessenger-debuginfo-3.5.10-25.5.1.i586.rpm kdenetwork3-debuginfo-3.5.10-25.5.1.i586.rpm kdenetwork3-debugsource-3.5.10-25.5.1.i586.rpm kdenetwork3-devel-3.5.10-25.5.1.i586.rpm kdenetwork3-dialup-3.5.10-25.5.1.i586.rpm kdenetwork3-dialup-debuginfo-3.5.10-25.5.1.i586.rpm kdenetwork3-lan-3.5.10-25.5.1.i586.rpm kdenetwork3-lan-debuginfo-3.5.10-25.5.1.i586.rpm kdenetwork3-lisa-3.5.10-25.5.1.i586.rpm kdenetwork3-lisa-debuginfo-3.5.10-25.5.1.i586.rpm kdenetwork3-news-3.5.10-25.5.1.i586.rpm kdenetwork3-news-debuginfo-3.5.10-25.5.1.i586.rpm kdenetwork3-query-3.5.10-25.5.1.i586.rpm kdenetwork3-query-debuginfo-3.5.10-25.5.1.i586.rpm kdenetwork3-vnc-3.5.10-25.5.1.i586.rpm kdenetwork3-vnc-debuginfo-3.5.10-25.5.1.i586.rpm kdenetwork3-wireless-3.5.10-25.5.1.i586.rpm kdenetwork3-wireless-debuginfo-3.5.10-25.5.1.i586.rpm kdenetwork3-3.5.10-25.5.1.x86_64.rpm kdenetwork3-IRC-3.5.10-25.5.1.x86_64.rpm kdenetwork3-IRC-debuginfo-3.5.10-25.5.1.x86_64.rpm kdenetwork3-InstantMessenger-3.5.10-25.5.1.x86_64.rpm kdenetwork3-InstantMessenger-debuginfo-3.5.10-25.5.1.x86_64.rpm kdenetwork3-debuginfo-3.5.10-25.5.1.x86_64.rpm kdenetwork3-debugsource-3.5.10-25.5.1.x86_64.rpm kdenetwork3-devel-3.5.10-25.5.1.x86_64.rpm kdenetwork3-dialup-3.5.10-25.5.1.x86_64.rpm kdenetwork3-dialup-debuginfo-3.5.10-25.5.1.x86_64.rpm kdenetwork3-lan-3.5.10-25.5.1.x86_64.rpm kdenetwork3-lan-debuginfo-3.5.10-25.5.1.x86_64.rpm kdenetwork3-lisa-3.5.10-25.5.1.x86_64.rpm kdenetwork3-lisa-debuginfo-3.5.10-25.5.1.x86_64.rpm kdenetwork3-news-3.5.10-25.5.1.x86_64.rpm kdenetwork3-news-debuginfo-3.5.10-25.5.1.x86_64.rpm kdenetwork3-query-3.5.10-25.5.1.x86_64.rpm kdenetwork3-query-debuginfo-3.5.10-25.5.1.x86_64.rpm kdenetwork3-vnc-3.5.10-25.5.1.x86_64.rpm kdenetwork3-vnc-debuginfo-3.5.10-25.5.1.x86_64.rpm kdenetwork3-wireless-3.5.10-25.5.1.x86_64.rpm kdenetwork3-wireless-debuginfo-3.5.10-25.5.1.x86_64.rpm openSUSE-2015-182 Security update for cups moderate openSUSE 13.1 Update cups was updated to fix one security issue. This security issue was fixed: - CVE-2014-9679: A malformed compressed raster file can trigger a buffer overflow in cupsRasterReadPixels (bnc#917799). cups-1.5.4-12.17.1.i586.rpm cups-1.5.4-12.17.1.src.rpm cups-client-1.5.4-12.17.1.i586.rpm cups-client-debuginfo-1.5.4-12.17.1.i586.rpm cups-ddk-1.5.4-12.17.1.i586.rpm cups-ddk-debuginfo-1.5.4-12.17.1.i586.rpm cups-debuginfo-1.5.4-12.17.1.i586.rpm cups-debugsource-1.5.4-12.17.1.i586.rpm cups-devel-1.5.4-12.17.1.i586.rpm cups-libs-1.5.4-12.17.1.i586.rpm cups-libs-32bit-1.5.4-12.17.1.x86_64.rpm cups-libs-debuginfo-1.5.4-12.17.1.i586.rpm cups-libs-debuginfo-32bit-1.5.4-12.17.1.x86_64.rpm cups-1.5.4-12.17.1.x86_64.rpm cups-client-1.5.4-12.17.1.x86_64.rpm cups-client-debuginfo-1.5.4-12.17.1.x86_64.rpm cups-ddk-1.5.4-12.17.1.x86_64.rpm cups-ddk-debuginfo-1.5.4-12.17.1.x86_64.rpm cups-debuginfo-1.5.4-12.17.1.x86_64.rpm cups-debugsource-1.5.4-12.17.1.x86_64.rpm cups-devel-1.5.4-12.17.1.x86_64.rpm cups-libs-1.5.4-12.17.1.x86_64.rpm cups-libs-debuginfo-1.5.4-12.17.1.x86_64.rpm openSUSE-2015-183 Security update for snack important openSUSE 13.1 Update snack was updated to fix one security issue. This security issue was fixed: - CVE-2012-6303: Heap-based buffer overflow in the GetWavHeader function in generic/jkSoundFile.c in the Snack Sound Toolkit, as used in WaveSurfer 1.8.8p4, allowed remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large chunk size in a WAV file (bnc#793860). snack-2.2.10-210.4.1.i586.rpm snack-2.2.10-210.4.1.src.rpm snack-debuginfo-2.2.10-210.4.1.i586.rpm snack-debugsource-2.2.10-210.4.1.i586.rpm snack-2.2.10-210.4.1.x86_64.rpm snack-debuginfo-2.2.10-210.4.1.x86_64.rpm snack-debugsource-2.2.10-210.4.1.x86_64.rpm openSUSE-2015-204 Security update for chromium important openSUSE 13.1 Update chromium was updated to version 40.0.2214.111 to fix 31 vulnerabilities. These security issues were fixed: - CVE-2015-1209: Use-after-free in DOM (bnc#916841). - CVE-2015-1210: Cross-origin-bypass in V8 bindings (bnc#916843). - CVE-2015-1211: Privilege escalation using service workers (bnc#916838). - CVE-2015-1212: Various fixes from internal audits, fuzzing and other initiatives (bnc#916840). - CVE-2014-7923: Memory corruption in ICU (bnc#914468). - CVE-2014-7924: Use-after-free in IndexedDB (bnc#914468). - CVE-2014-7925: Use-after-free in WebAudio (bnc#914468). - CVE-2014-7926: Memory corruption in ICU (bnc#914468). - CVE-2014-7927: Memory corruption in V8 (bnc#914468). - CVE-2014-7928: Memory corruption in V8 (bnc#914468). - CVE-2014-7930: Use-after-free in DOM (bnc#914468). - CVE-2014-7931: Memory corruption in V8 (bnc#914468). - CVE-2014-7929: Use-after-free in DOM (bnc#914468). - CVE-2014-7932: Use-after-free in DOM (bnc#914468). - CVE-2014-7933: Use-after-free in FFmpeg (bnc#914468). - CVE-2014-7934: Use-after-free in DOM (bnc#914468). - CVE-2014-7935: Use-after-free in Speech (bnc#914468). - CVE-2014-7936: Use-after-free in Views (bnc#914468). - CVE-2014-7937: Use-after-free in FFmpeg (bnc#914468). - CVE-2014-7938: Memory corruption in Fonts (bnc#914468). - CVE-2014-7939: Same-origin-bypass in V8 (bnc#914468). - CVE-2014-7940: Uninitialized-value in ICU (bnc#914468). - CVE-2014-7941: Out-of-bounds read in UI (bnc#914468). - CVE-2014-7942: Uninitialized-value in Fonts (bnc#914468). - CVE-2014-7943: Out-of-bounds read in Skia - CVE-2014-7944: Out-of-bounds read in PDFium - CVE-2014-7945: Out-of-bounds read in PDFium - CVE-2014-7946: Out-of-bounds read in Fonts - CVE-2014-7947: Out-of-bounds read in PDFium - CVE-2014-7948: Caching error in AppCache - CVE-2015-1205: Various fixes from internal audits, fuzzing and other initiatives These non-security issues were fixed: - Fix using 'echo' command in chromium-browser.sh script chromedriver-40.0.2214.111-68.2.i586.rpm chromedriver-debuginfo-40.0.2214.111-68.2.i586.rpm chromium-40.0.2214.111-68.2.i586.rpm chromium-40.0.2214.111-68.2.src.rpm chromium-debuginfo-40.0.2214.111-68.2.i586.rpm chromium-debugsource-40.0.2214.111-68.2.i586.rpm chromium-desktop-gnome-40.0.2214.111-68.2.i586.rpm chromium-desktop-kde-40.0.2214.111-68.2.i586.rpm chromium-ffmpegsumo-40.0.2214.111-68.2.i586.rpm chromium-ffmpegsumo-debuginfo-40.0.2214.111-68.2.i586.rpm chromedriver-40.0.2214.111-68.2.x86_64.rpm chromedriver-debuginfo-40.0.2214.111-68.2.x86_64.rpm chromium-40.0.2214.111-68.2.x86_64.rpm chromium-debuginfo-40.0.2214.111-68.2.x86_64.rpm chromium-debugsource-40.0.2214.111-68.2.x86_64.rpm chromium-desktop-gnome-40.0.2214.111-68.2.x86_64.rpm chromium-desktop-kde-40.0.2214.111-68.2.x86_64.rpm chromium-ffmpegsumo-40.0.2214.111-68.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-40.0.2214.111-68.2.x86_64.rpm openSUSE-2015-172 Recommended update for systemd moderate openSUSE 13.1 Update This update reverts a previous change, as it caused crashes. - systemd still crashing, reverting the patch from bsc#878853 - call to function unit_unwatch_pid is broken in manager.c (bsc#918226) libudev-mini-devel-208-32.1.i586.rpm libudev-mini1-208-32.1.i586.rpm libudev-mini1-debuginfo-208-32.1.i586.rpm systemd-mini-208-32.1.i586.rpm systemd-mini-208-32.1.src.rpm systemd-mini-debuginfo-208-32.1.i586.rpm systemd-mini-debugsource-208-32.1.i586.rpm systemd-mini-devel-208-32.1.i586.rpm systemd-mini-sysvinit-208-32.1.i586.rpm udev-mini-208-32.1.i586.rpm udev-mini-debuginfo-208-32.1.i586.rpm systemd-rpm-macros-2-32.1.noarch.rpm systemd-rpm-macros-2-32.1.src.rpm libgudev-1_0-0-208-32.1.i586.rpm libgudev-1_0-0-32bit-208-32.1.x86_64.rpm libgudev-1_0-0-debuginfo-208-32.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-208-32.1.x86_64.rpm libgudev-1_0-devel-208-32.1.i586.rpm libudev-devel-208-32.1.i586.rpm libudev1-208-32.1.i586.rpm libudev1-32bit-208-32.1.x86_64.rpm libudev1-debuginfo-208-32.1.i586.rpm libudev1-debuginfo-32bit-208-32.1.x86_64.rpm nss-myhostname-208-32.1.i586.rpm nss-myhostname-32bit-208-32.1.x86_64.rpm nss-myhostname-debuginfo-208-32.1.i586.rpm nss-myhostname-debuginfo-32bit-208-32.1.x86_64.rpm systemd-208-32.1.i586.rpm systemd-208-32.1.src.rpm systemd-32bit-208-32.1.x86_64.rpm systemd-debuginfo-208-32.1.i586.rpm systemd-debuginfo-32bit-208-32.1.x86_64.rpm systemd-debugsource-208-32.1.i586.rpm systemd-devel-208-32.1.i586.rpm systemd-journal-gateway-208-32.1.i586.rpm systemd-journal-gateway-debuginfo-208-32.1.i586.rpm systemd-logger-208-32.1.i586.rpm systemd-sysvinit-208-32.1.i586.rpm typelib-1_0-GUdev-1_0-208-32.1.i586.rpm udev-208-32.1.i586.rpm udev-debuginfo-208-32.1.i586.rpm libudev-mini-devel-208-32.1.x86_64.rpm libudev-mini1-208-32.1.x86_64.rpm libudev-mini1-debuginfo-208-32.1.x86_64.rpm systemd-mini-208-32.1.x86_64.rpm systemd-mini-debuginfo-208-32.1.x86_64.rpm systemd-mini-debugsource-208-32.1.x86_64.rpm systemd-mini-devel-208-32.1.x86_64.rpm systemd-mini-sysvinit-208-32.1.x86_64.rpm udev-mini-208-32.1.x86_64.rpm udev-mini-debuginfo-208-32.1.x86_64.rpm libgudev-1_0-0-208-32.1.x86_64.rpm libgudev-1_0-0-debuginfo-208-32.1.x86_64.rpm libgudev-1_0-devel-208-32.1.x86_64.rpm libudev-devel-208-32.1.x86_64.rpm libudev1-208-32.1.x86_64.rpm libudev1-debuginfo-208-32.1.x86_64.rpm nss-myhostname-208-32.1.x86_64.rpm nss-myhostname-debuginfo-208-32.1.x86_64.rpm systemd-208-32.1.x86_64.rpm systemd-debuginfo-208-32.1.x86_64.rpm systemd-debugsource-208-32.1.x86_64.rpm systemd-devel-208-32.1.x86_64.rpm systemd-journal-gateway-208-32.1.x86_64.rpm systemd-journal-gateway-debuginfo-208-32.1.x86_64.rpm systemd-logger-208-32.1.x86_64.rpm systemd-sysvinit-208-32.1.x86_64.rpm typelib-1_0-GUdev-1_0-208-32.1.x86_64.rpm udev-208-32.1.x86_64.rpm udev-debuginfo-208-32.1.x86_64.rpm openSUSE-2015-186 Recommended update for star moderate openSUSE 13.1 Update star was updated to fix a situation when star outputs contents of an archive to stderr instead of stdout (bnc#918021). star-1.5final-61.8.1.i586.rpm star-1.5final-61.8.1.src.rpm star-debuginfo-1.5final-61.8.1.i586.rpm star-debugsource-1.5final-61.8.1.i586.rpm star-1.5final-61.8.1.x86_64.rpm star-debuginfo-1.5final-61.8.1.x86_64.rpm star-debugsource-1.5final-61.8.1.x86_64.rpm openSUSE-2015-179 Security update for samba important openSUSE 13.1 Update samba was updated to fix two security issues. These security issues were fixed: - CVE-2015-0240: Ensure we don't call talloc_free on an uninitialized pointer (bnc#917376). - CVE-2014-8143: Samba 4.0.x before 4.0.24, 4.1.x before 4.1.16, and 4.2.x before 4.2rc4, when an Active Directory Domain Controller (AD DC) is configured, allowed remote authenticated users to set the LDB userAccountControl UF_SERVER_TRUST_ACCOUNT bit, and consequently gain privileges, by leveraging delegation of authority for user-account or computer-account creation (bnc#914279). Several non-security issues were fixed, please refer to the changes file. libdcerpc-atsvc-devel-4.1.17-3.30.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.17-3.30.1.x86_64.rpm libdcerpc-atsvc0-4.1.17-3.30.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.17-3.30.1.i586.rpm libdcerpc-binding0-32bit-4.1.17-3.30.1.x86_64.rpm libdcerpc-binding0-4.1.17-3.30.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.17-3.30.1.i586.rpm libdcerpc-devel-4.1.17-3.30.1.i586.rpm libdcerpc-samr-devel-4.1.17-3.30.1.i586.rpm libdcerpc-samr0-32bit-4.1.17-3.30.1.x86_64.rpm libdcerpc-samr0-4.1.17-3.30.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.17-3.30.1.i586.rpm libdcerpc0-32bit-4.1.17-3.30.1.x86_64.rpm libdcerpc0-4.1.17-3.30.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libdcerpc0-debuginfo-4.1.17-3.30.1.i586.rpm libgensec-devel-4.1.17-3.30.1.i586.rpm libgensec0-32bit-4.1.17-3.30.1.x86_64.rpm libgensec0-4.1.17-3.30.1.i586.rpm libgensec0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libgensec0-debuginfo-4.1.17-3.30.1.i586.rpm libndr-devel-4.1.17-3.30.1.i586.rpm libndr-krb5pac-devel-4.1.17-3.30.1.i586.rpm libndr-krb5pac0-32bit-4.1.17-3.30.1.x86_64.rpm libndr-krb5pac0-4.1.17-3.30.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.17-3.30.1.i586.rpm libndr-nbt-devel-4.1.17-3.30.1.i586.rpm libndr-nbt0-32bit-4.1.17-3.30.1.x86_64.rpm libndr-nbt0-4.1.17-3.30.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.17-3.30.1.i586.rpm libndr-standard-devel-4.1.17-3.30.1.i586.rpm libndr-standard0-32bit-4.1.17-3.30.1.x86_64.rpm libndr-standard0-4.1.17-3.30.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libndr-standard0-debuginfo-4.1.17-3.30.1.i586.rpm libndr0-32bit-4.1.17-3.30.1.x86_64.rpm libndr0-4.1.17-3.30.1.i586.rpm libndr0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libndr0-debuginfo-4.1.17-3.30.1.i586.rpm libnetapi-devel-4.1.17-3.30.1.i586.rpm libnetapi0-32bit-4.1.17-3.30.1.x86_64.rpm libnetapi0-4.1.17-3.30.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libnetapi0-debuginfo-4.1.17-3.30.1.i586.rpm libpdb-devel-4.1.17-3.30.1.i586.rpm libpdb0-32bit-4.1.17-3.30.1.x86_64.rpm libpdb0-4.1.17-3.30.1.i586.rpm libpdb0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libpdb0-debuginfo-4.1.17-3.30.1.i586.rpm libregistry-devel-4.1.17-3.30.1.i586.rpm libregistry0-32bit-4.1.17-3.30.1.x86_64.rpm libregistry0-4.1.17-3.30.1.i586.rpm libregistry0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libregistry0-debuginfo-4.1.17-3.30.1.i586.rpm libsamba-credentials-devel-4.1.17-3.30.1.i586.rpm libsamba-credentials0-32bit-4.1.17-3.30.1.x86_64.rpm libsamba-credentials0-4.1.17-3.30.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.17-3.30.1.i586.rpm libsamba-hostconfig-devel-4.1.17-3.30.1.i586.rpm libsamba-hostconfig0-32bit-4.1.17-3.30.1.x86_64.rpm libsamba-hostconfig0-4.1.17-3.30.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.17-3.30.1.i586.rpm libsamba-policy-devel-4.1.17-3.30.1.i586.rpm libsamba-policy0-32bit-4.1.17-3.30.1.x86_64.rpm libsamba-policy0-4.1.17-3.30.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.17-3.30.1.i586.rpm libsamba-util-devel-4.1.17-3.30.1.i586.rpm libsamba-util0-32bit-4.1.17-3.30.1.x86_64.rpm libsamba-util0-4.1.17-3.30.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libsamba-util0-debuginfo-4.1.17-3.30.1.i586.rpm libsamdb-devel-4.1.17-3.30.1.i586.rpm libsamdb0-32bit-4.1.17-3.30.1.x86_64.rpm libsamdb0-4.1.17-3.30.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libsamdb0-debuginfo-4.1.17-3.30.1.i586.rpm libsmbclient-devel-4.1.17-3.30.1.i586.rpm libsmbclient-raw-devel-4.1.17-3.30.1.i586.rpm libsmbclient-raw0-32bit-4.1.17-3.30.1.x86_64.rpm libsmbclient-raw0-4.1.17-3.30.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.17-3.30.1.i586.rpm libsmbclient0-32bit-4.1.17-3.30.1.x86_64.rpm libsmbclient0-4.1.17-3.30.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libsmbclient0-debuginfo-4.1.17-3.30.1.i586.rpm libsmbconf-devel-4.1.17-3.30.1.i586.rpm libsmbconf0-32bit-4.1.17-3.30.1.x86_64.rpm libsmbconf0-4.1.17-3.30.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libsmbconf0-debuginfo-4.1.17-3.30.1.i586.rpm libsmbldap-devel-4.1.17-3.30.1.i586.rpm libsmbldap0-32bit-4.1.17-3.30.1.x86_64.rpm libsmbldap0-4.1.17-3.30.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libsmbldap0-debuginfo-4.1.17-3.30.1.i586.rpm libsmbsharemodes-devel-4.1.17-3.30.1.i586.rpm libsmbsharemodes0-4.1.17-3.30.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.17-3.30.1.i586.rpm libtevent-util-devel-4.1.17-3.30.1.i586.rpm libtevent-util0-32bit-4.1.17-3.30.1.x86_64.rpm libtevent-util0-4.1.17-3.30.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libtevent-util0-debuginfo-4.1.17-3.30.1.i586.rpm libwbclient-devel-4.1.17-3.30.1.i586.rpm libwbclient0-32bit-4.1.17-3.30.1.x86_64.rpm libwbclient0-4.1.17-3.30.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm libwbclient0-debuginfo-4.1.17-3.30.1.i586.rpm samba-32bit-4.1.17-3.30.1.x86_64.rpm samba-4.1.17-3.30.1.i586.rpm samba-4.1.17-3.30.1.src.rpm samba-client-32bit-4.1.17-3.30.1.x86_64.rpm samba-client-4.1.17-3.30.1.i586.rpm samba-client-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm samba-client-debuginfo-4.1.17-3.30.1.i586.rpm samba-core-devel-4.1.17-3.30.1.i586.rpm samba-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm samba-debuginfo-4.1.17-3.30.1.i586.rpm samba-debugsource-4.1.17-3.30.1.i586.rpm samba-doc-4.1.17-3.30.1.noarch.rpm samba-libs-32bit-4.1.17-3.30.1.x86_64.rpm samba-libs-4.1.17-3.30.1.i586.rpm samba-libs-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm samba-libs-debuginfo-4.1.17-3.30.1.i586.rpm samba-pidl-4.1.17-3.30.1.i586.rpm samba-python-4.1.17-3.30.1.i586.rpm samba-python-debuginfo-4.1.17-3.30.1.i586.rpm samba-test-4.1.17-3.30.1.i586.rpm samba-test-debuginfo-4.1.17-3.30.1.i586.rpm samba-test-devel-4.1.17-3.30.1.i586.rpm samba-winbind-32bit-4.1.17-3.30.1.x86_64.rpm samba-winbind-4.1.17-3.30.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.17-3.30.1.x86_64.rpm samba-winbind-debuginfo-4.1.17-3.30.1.i586.rpm libdcerpc-atsvc-devel-4.1.17-3.30.1.x86_64.rpm libdcerpc-atsvc0-4.1.17-3.30.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.17-3.30.1.x86_64.rpm libdcerpc-binding0-4.1.17-3.30.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.17-3.30.1.x86_64.rpm libdcerpc-devel-4.1.17-3.30.1.x86_64.rpm libdcerpc-samr-devel-4.1.17-3.30.1.x86_64.rpm libdcerpc-samr0-4.1.17-3.30.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.17-3.30.1.x86_64.rpm libdcerpc0-4.1.17-3.30.1.x86_64.rpm libdcerpc0-debuginfo-4.1.17-3.30.1.x86_64.rpm libgensec-devel-4.1.17-3.30.1.x86_64.rpm libgensec0-4.1.17-3.30.1.x86_64.rpm libgensec0-debuginfo-4.1.17-3.30.1.x86_64.rpm libndr-devel-4.1.17-3.30.1.x86_64.rpm libndr-krb5pac-devel-4.1.17-3.30.1.x86_64.rpm libndr-krb5pac0-4.1.17-3.30.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.17-3.30.1.x86_64.rpm libndr-nbt-devel-4.1.17-3.30.1.x86_64.rpm libndr-nbt0-4.1.17-3.30.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.17-3.30.1.x86_64.rpm libndr-standard-devel-4.1.17-3.30.1.x86_64.rpm libndr-standard0-4.1.17-3.30.1.x86_64.rpm libndr-standard0-debuginfo-4.1.17-3.30.1.x86_64.rpm libndr0-4.1.17-3.30.1.x86_64.rpm libndr0-debuginfo-4.1.17-3.30.1.x86_64.rpm libnetapi-devel-4.1.17-3.30.1.x86_64.rpm libnetapi0-4.1.17-3.30.1.x86_64.rpm libnetapi0-debuginfo-4.1.17-3.30.1.x86_64.rpm libpdb-devel-4.1.17-3.30.1.x86_64.rpm libpdb0-4.1.17-3.30.1.x86_64.rpm libpdb0-debuginfo-4.1.17-3.30.1.x86_64.rpm libregistry-devel-4.1.17-3.30.1.x86_64.rpm libregistry0-4.1.17-3.30.1.x86_64.rpm libregistry0-debuginfo-4.1.17-3.30.1.x86_64.rpm libsamba-credentials-devel-4.1.17-3.30.1.x86_64.rpm libsamba-credentials0-4.1.17-3.30.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.17-3.30.1.x86_64.rpm libsamba-hostconfig-devel-4.1.17-3.30.1.x86_64.rpm libsamba-hostconfig0-4.1.17-3.30.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.17-3.30.1.x86_64.rpm libsamba-policy-devel-4.1.17-3.30.1.x86_64.rpm libsamba-policy0-4.1.17-3.30.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.17-3.30.1.x86_64.rpm libsamba-util-devel-4.1.17-3.30.1.x86_64.rpm libsamba-util0-4.1.17-3.30.1.x86_64.rpm libsamba-util0-debuginfo-4.1.17-3.30.1.x86_64.rpm libsamdb-devel-4.1.17-3.30.1.x86_64.rpm libsamdb0-4.1.17-3.30.1.x86_64.rpm libsamdb0-debuginfo-4.1.17-3.30.1.x86_64.rpm libsmbclient-devel-4.1.17-3.30.1.x86_64.rpm libsmbclient-raw-devel-4.1.17-3.30.1.x86_64.rpm libsmbclient-raw0-4.1.17-3.30.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.17-3.30.1.x86_64.rpm libsmbclient0-4.1.17-3.30.1.x86_64.rpm libsmbclient0-debuginfo-4.1.17-3.30.1.x86_64.rpm libsmbconf-devel-4.1.17-3.30.1.x86_64.rpm libsmbconf0-4.1.17-3.30.1.x86_64.rpm libsmbconf0-debuginfo-4.1.17-3.30.1.x86_64.rpm libsmbldap-devel-4.1.17-3.30.1.x86_64.rpm libsmbldap0-4.1.17-3.30.1.x86_64.rpm libsmbldap0-debuginfo-4.1.17-3.30.1.x86_64.rpm libsmbsharemodes-devel-4.1.17-3.30.1.x86_64.rpm libsmbsharemodes0-4.1.17-3.30.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.17-3.30.1.x86_64.rpm libtevent-util-devel-4.1.17-3.30.1.x86_64.rpm libtevent-util0-4.1.17-3.30.1.x86_64.rpm libtevent-util0-debuginfo-4.1.17-3.30.1.x86_64.rpm libwbclient-devel-4.1.17-3.30.1.x86_64.rpm libwbclient0-4.1.17-3.30.1.x86_64.rpm libwbclient0-debuginfo-4.1.17-3.30.1.x86_64.rpm samba-4.1.17-3.30.1.x86_64.rpm samba-client-4.1.17-3.30.1.x86_64.rpm samba-client-debuginfo-4.1.17-3.30.1.x86_64.rpm samba-core-devel-4.1.17-3.30.1.x86_64.rpm samba-debuginfo-4.1.17-3.30.1.x86_64.rpm samba-debugsource-4.1.17-3.30.1.x86_64.rpm samba-libs-4.1.17-3.30.1.x86_64.rpm samba-libs-debuginfo-4.1.17-3.30.1.x86_64.rpm samba-pidl-4.1.17-3.30.1.x86_64.rpm samba-python-4.1.17-3.30.1.x86_64.rpm samba-python-debuginfo-4.1.17-3.30.1.x86_64.rpm samba-test-4.1.17-3.30.1.x86_64.rpm samba-test-debuginfo-4.1.17-3.30.1.x86_64.rpm samba-test-devel-4.1.17-3.30.1.x86_64.rpm samba-winbind-4.1.17-3.30.1.x86_64.rpm samba-winbind-debuginfo-4.1.17-3.30.1.x86_64.rpm openSUSE-2015-190 Security update for python-rope low openSUSE 13.1 Update python-rope was updated to fix one security issue. This security issue was fixed: - CVE-2014-3539: Disable dynamic object analysis by default (bnc#916890). python-rope-0.9.4-6.4.1.noarch.rpm python-rope-0.9.4-6.4.1.src.rpm openSUSE-2015-193 Recommended update for btrfsprogs moderate openSUSE 13.1 Update This update of btrfsprogs includes the version.h in libbtrfs-devel to allow building docker for 13.1 (bnc#919260) btrfsprogs-3.12-4.22.1.i586.rpm btrfsprogs-3.12-4.22.1.src.rpm btrfsprogs-debuginfo-3.12-4.22.1.i586.rpm btrfsprogs-debugsource-3.12-4.22.1.i586.rpm libbtrfs-devel-3.12-4.22.1.i586.rpm libbtrfs0-3.12-4.22.1.i586.rpm libbtrfs0-debuginfo-3.12-4.22.1.i586.rpm btrfsprogs-3.12-4.22.1.x86_64.rpm btrfsprogs-debuginfo-3.12-4.22.1.x86_64.rpm btrfsprogs-debugsource-3.12-4.22.1.x86_64.rpm libbtrfs-devel-3.12-4.22.1.x86_64.rpm libbtrfs0-3.12-4.22.1.x86_64.rpm libbtrfs0-debuginfo-3.12-4.22.1.x86_64.rpm openSUSE-2015-197 Security update for vsftpd low openSUSE 13.1 Update vsftpd was updated to fix one security issue. This security issue was fixed: - CVE-2015-1419: vsftpd config option deny_file was not handled correctly (bnc#915522). Note: deny_file shouldn't be used to restrict access, as stated in the documentation. Please use more reliable methods. vsftpd-3.0.2-10.12.1.i586.rpm vsftpd-3.0.2-10.12.1.src.rpm vsftpd-debuginfo-3.0.2-10.12.1.i586.rpm vsftpd-debugsource-3.0.2-10.12.1.i586.rpm vsftpd-3.0.2-10.12.1.x86_64.rpm vsftpd-debuginfo-3.0.2-10.12.1.x86_64.rpm vsftpd-debugsource-3.0.2-10.12.1.x86_64.rpm openSUSE-2015-185 Security update for MozillaFirefox, mozilla-nss important openSUSE 13.1 Update MozillaFirefox, mozilla-nss were updated to fix 18 security issues. MozillaFirefox was updated to version 36.0. These security issues were fixed: - CVE-2015-0835, CVE-2015-0836: Miscellaneous memory safety hazards - CVE-2015-0832: Appended period to hostnames can bypass HPKP and HSTS protections - CVE-2015-0830: Malicious WebGL content crash when writing strings - CVE-2015-0834: TLS TURN and STUN connections silently fail to simple TCP connections - CVE-2015-0831: Use-after-free in IndexedDB - CVE-2015-0829: Buffer overflow in libstagefright during MP4 video playback - CVE-2015-0828: Double-free when using non-default memory allocators with a zero-length XHR - CVE-2015-0827: Out-of-bounds read and write while rendering SVG content - CVE-2015-0826: Buffer overflow during CSS restyling - CVE-2015-0825: Buffer underflow during MP3 playback - CVE-2015-0824: Crash using DrawTarget in Cairo graphics library - CVE-2015-0823: Use-after-free in Developer Console date with OpenType Sanitiser - CVE-2015-0822: Reading of local files through manipulation of form autocomplete - CVE-2015-0821: Local files or privileged URLs in pages can be opened into new tabs - CVE-2015-0819: UI Tour whitelisted sites in background tab can spoof foreground tabs - CVE-2015-0820: Caja Compiler JavaScript sandbox bypass mozilla-nss was updated to version 3.17.4 to fix the following issues: - CVE-2014-1569: QuickDER decoder length issue (bnc#910647). - bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). - bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. - bmo#1094492: fixed a memory corruption issue during failure of keypair generation. - bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. - bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client. MozillaFirefox-36.0-59.2.i586.rpm MozillaFirefox-36.0-59.2.src.rpm MozillaFirefox-branding-upstream-36.0-59.2.i586.rpm MozillaFirefox-buildsymbols-36.0-59.2.i586.rpm MozillaFirefox-debuginfo-36.0-59.2.i586.rpm MozillaFirefox-debugsource-36.0-59.2.i586.rpm MozillaFirefox-devel-36.0-59.2.i586.rpm MozillaFirefox-translations-common-36.0-59.2.i586.rpm MozillaFirefox-translations-other-36.0-59.2.i586.rpm libfreebl3-3.17.4-52.1.i586.rpm libfreebl3-32bit-3.17.4-52.1.x86_64.rpm libfreebl3-debuginfo-3.17.4-52.1.i586.rpm libfreebl3-debuginfo-32bit-3.17.4-52.1.x86_64.rpm libsoftokn3-3.17.4-52.1.i586.rpm libsoftokn3-32bit-3.17.4-52.1.x86_64.rpm libsoftokn3-debuginfo-3.17.4-52.1.i586.rpm libsoftokn3-debuginfo-32bit-3.17.4-52.1.x86_64.rpm mozilla-nss-3.17.4-52.1.i586.rpm mozilla-nss-3.17.4-52.1.src.rpm mozilla-nss-32bit-3.17.4-52.1.x86_64.rpm mozilla-nss-certs-3.17.4-52.1.i586.rpm mozilla-nss-certs-32bit-3.17.4-52.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.17.4-52.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.17.4-52.1.x86_64.rpm mozilla-nss-debuginfo-3.17.4-52.1.i586.rpm mozilla-nss-debuginfo-32bit-3.17.4-52.1.x86_64.rpm mozilla-nss-debugsource-3.17.4-52.1.i586.rpm mozilla-nss-devel-3.17.4-52.1.i586.rpm mozilla-nss-sysinit-3.17.4-52.1.i586.rpm mozilla-nss-sysinit-32bit-3.17.4-52.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.17.4-52.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.17.4-52.1.x86_64.rpm mozilla-nss-tools-3.17.4-52.1.i586.rpm mozilla-nss-tools-debuginfo-3.17.4-52.1.i586.rpm MozillaFirefox-36.0-59.2.x86_64.rpm MozillaFirefox-branding-upstream-36.0-59.2.x86_64.rpm MozillaFirefox-buildsymbols-36.0-59.2.x86_64.rpm MozillaFirefox-debuginfo-36.0-59.2.x86_64.rpm MozillaFirefox-debugsource-36.0-59.2.x86_64.rpm MozillaFirefox-devel-36.0-59.2.x86_64.rpm MozillaFirefox-translations-common-36.0-59.2.x86_64.rpm MozillaFirefox-translations-other-36.0-59.2.x86_64.rpm libfreebl3-3.17.4-52.1.x86_64.rpm libfreebl3-debuginfo-3.17.4-52.1.x86_64.rpm libsoftokn3-3.17.4-52.1.x86_64.rpm libsoftokn3-debuginfo-3.17.4-52.1.x86_64.rpm mozilla-nss-3.17.4-52.1.x86_64.rpm mozilla-nss-certs-3.17.4-52.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.17.4-52.1.x86_64.rpm mozilla-nss-debuginfo-3.17.4-52.1.x86_64.rpm mozilla-nss-debugsource-3.17.4-52.1.x86_64.rpm mozilla-nss-devel-3.17.4-52.1.x86_64.rpm mozilla-nss-sysinit-3.17.4-52.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.17.4-52.1.x86_64.rpm mozilla-nss-tools-3.17.4-52.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.17.4-52.1.x86_64.rpm openSUSE-2015-206 Security update for MozillaThunderbird important openSUSE 13.1 Update MozillaThunderbird was updated to version 31.5.0 to fix four security issues. These security issues were fixed: - CVE-2015-0836: Miscellaneous memory safety hazards - CVE-2015-0831: Use-after-free in IndexedDB - CVE-2015-0827: Out-of-bounds read and write while rendering SVG content - CVE-2015-0822: Reading of local files through manipulation of form autocomplete MozillaThunderbird-31.5.0-70.47.2.i586.rpm MozillaThunderbird-31.5.0-70.47.2.src.rpm MozillaThunderbird-buildsymbols-31.5.0-70.47.2.i586.rpm MozillaThunderbird-debuginfo-31.5.0-70.47.2.i586.rpm MozillaThunderbird-debugsource-31.5.0-70.47.2.i586.rpm MozillaThunderbird-devel-31.5.0-70.47.2.i586.rpm MozillaThunderbird-translations-common-31.5.0-70.47.2.i586.rpm MozillaThunderbird-translations-other-31.5.0-70.47.2.i586.rpm MozillaThunderbird-31.5.0-70.47.2.x86_64.rpm MozillaThunderbird-buildsymbols-31.5.0-70.47.2.x86_64.rpm MozillaThunderbird-debuginfo-31.5.0-70.47.2.x86_64.rpm MozillaThunderbird-debugsource-31.5.0-70.47.2.x86_64.rpm MozillaThunderbird-devel-31.5.0-70.47.2.x86_64.rpm MozillaThunderbird-translations-common-31.5.0-70.47.2.x86_64.rpm MozillaThunderbird-translations-other-31.5.0-70.47.2.x86_64.rpm openSUSE-2015-201 Recommended update for tamago moderate openSUSE 13.1 Update This updates brings tamago to the current Tumbleweed version. Main reason of update is however fixing a startup bug with emacs: - suse-start.el: removed (load "egg-canna.el") to fix boo#917480. Other changes: - Change upstream Debian -> Tamago-tsunagi. Tamago's upstream died with m17n.org. So many distros imported Egg(= tamago) from Debian, and Each applied patches to them independently. It is nonefficiency, so I made new upstream project. Tamago-tsunagi-5.0.7.1 imported patches from FreeBSD's tamago-emacs24-4.0.6.0.20041122.19_12. https://www.freebsd.org/cgi/ports.cgi?query=tamago&stype=all . Because FreeBSD's tamago advances most. Now, Tamago-tsunagi goes along with FreeBSD's tamago maintainer. - Fix (boo#915293) by Tamago-tsunagi. - Change URL m17n.org -> sourceforge.jp (tamago-tsunagi). - Comment out BuildRoot:. - Add NEWS in doc. - Delete config from suse-start-tamago.el. Because rpmlint warned it. tamago-5.0.7.1-2.4.1.noarch.rpm tamago-5.0.7.1-2.4.1.src.rpm openSUSE-2015-203 Security update for php5 important openSUSE 13.1 Update php5 was updated to fix two security issues. These security issues were fixed: - CVE-2014-9652: Out of bounds read in mconvert() (bnc#917150). - CVE-2015-0273: Use after free vulnerability in unserialize() with DateTimeZone (bnc#918768). apache2-mod_php5-5.4.20-42.1.i586.rpm apache2-mod_php5-debuginfo-5.4.20-42.1.i586.rpm php5-5.4.20-42.1.i586.rpm php5-5.4.20-42.1.src.rpm php5-bcmath-5.4.20-42.1.i586.rpm php5-bcmath-debuginfo-5.4.20-42.1.i586.rpm php5-bz2-5.4.20-42.1.i586.rpm php5-bz2-debuginfo-5.4.20-42.1.i586.rpm php5-calendar-5.4.20-42.1.i586.rpm php5-calendar-debuginfo-5.4.20-42.1.i586.rpm php5-ctype-5.4.20-42.1.i586.rpm php5-ctype-debuginfo-5.4.20-42.1.i586.rpm php5-curl-5.4.20-42.1.i586.rpm php5-curl-debuginfo-5.4.20-42.1.i586.rpm php5-dba-5.4.20-42.1.i586.rpm php5-dba-debuginfo-5.4.20-42.1.i586.rpm php5-debuginfo-5.4.20-42.1.i586.rpm php5-debugsource-5.4.20-42.1.i586.rpm php5-devel-5.4.20-42.1.i586.rpm php5-dom-5.4.20-42.1.i586.rpm php5-dom-debuginfo-5.4.20-42.1.i586.rpm php5-enchant-5.4.20-42.1.i586.rpm php5-enchant-debuginfo-5.4.20-42.1.i586.rpm php5-exif-5.4.20-42.1.i586.rpm php5-exif-debuginfo-5.4.20-42.1.i586.rpm php5-fastcgi-5.4.20-42.1.i586.rpm php5-fastcgi-debuginfo-5.4.20-42.1.i586.rpm php5-fileinfo-5.4.20-42.1.i586.rpm php5-fileinfo-debuginfo-5.4.20-42.1.i586.rpm php5-firebird-5.4.20-42.1.i586.rpm php5-firebird-debuginfo-5.4.20-42.1.i586.rpm php5-fpm-5.4.20-42.1.i586.rpm php5-fpm-debuginfo-5.4.20-42.1.i586.rpm php5-ftp-5.4.20-42.1.i586.rpm php5-ftp-debuginfo-5.4.20-42.1.i586.rpm php5-gd-5.4.20-42.1.i586.rpm php5-gd-debuginfo-5.4.20-42.1.i586.rpm php5-gettext-5.4.20-42.1.i586.rpm php5-gettext-debuginfo-5.4.20-42.1.i586.rpm php5-gmp-5.4.20-42.1.i586.rpm php5-gmp-debuginfo-5.4.20-42.1.i586.rpm php5-iconv-5.4.20-42.1.i586.rpm php5-iconv-debuginfo-5.4.20-42.1.i586.rpm php5-imap-5.4.20-42.1.i586.rpm php5-imap-debuginfo-5.4.20-42.1.i586.rpm php5-intl-5.4.20-42.1.i586.rpm php5-intl-debuginfo-5.4.20-42.1.i586.rpm php5-json-5.4.20-42.1.i586.rpm php5-json-debuginfo-5.4.20-42.1.i586.rpm php5-ldap-5.4.20-42.1.i586.rpm php5-ldap-debuginfo-5.4.20-42.1.i586.rpm php5-mbstring-5.4.20-42.1.i586.rpm php5-mbstring-debuginfo-5.4.20-42.1.i586.rpm php5-mcrypt-5.4.20-42.1.i586.rpm php5-mcrypt-debuginfo-5.4.20-42.1.i586.rpm php5-mssql-5.4.20-42.1.i586.rpm php5-mssql-debuginfo-5.4.20-42.1.i586.rpm php5-mysql-5.4.20-42.1.i586.rpm php5-mysql-debuginfo-5.4.20-42.1.i586.rpm php5-odbc-5.4.20-42.1.i586.rpm php5-odbc-debuginfo-5.4.20-42.1.i586.rpm php5-openssl-5.4.20-42.1.i586.rpm php5-openssl-debuginfo-5.4.20-42.1.i586.rpm php5-pcntl-5.4.20-42.1.i586.rpm php5-pcntl-debuginfo-5.4.20-42.1.i586.rpm php5-pdo-5.4.20-42.1.i586.rpm php5-pdo-debuginfo-5.4.20-42.1.i586.rpm php5-pear-5.4.20-42.1.noarch.rpm php5-pgsql-5.4.20-42.1.i586.rpm php5-pgsql-debuginfo-5.4.20-42.1.i586.rpm php5-phar-5.4.20-42.1.i586.rpm php5-phar-debuginfo-5.4.20-42.1.i586.rpm php5-posix-5.4.20-42.1.i586.rpm php5-posix-debuginfo-5.4.20-42.1.i586.rpm php5-pspell-5.4.20-42.1.i586.rpm php5-pspell-debuginfo-5.4.20-42.1.i586.rpm php5-readline-5.4.20-42.1.i586.rpm php5-readline-debuginfo-5.4.20-42.1.i586.rpm php5-shmop-5.4.20-42.1.i586.rpm php5-shmop-debuginfo-5.4.20-42.1.i586.rpm php5-snmp-5.4.20-42.1.i586.rpm php5-snmp-debuginfo-5.4.20-42.1.i586.rpm php5-soap-5.4.20-42.1.i586.rpm php5-soap-debuginfo-5.4.20-42.1.i586.rpm php5-sockets-5.4.20-42.1.i586.rpm php5-sockets-debuginfo-5.4.20-42.1.i586.rpm php5-sqlite-5.4.20-42.1.i586.rpm php5-sqlite-debuginfo-5.4.20-42.1.i586.rpm php5-suhosin-5.4.20-42.1.i586.rpm php5-suhosin-debuginfo-5.4.20-42.1.i586.rpm php5-sysvmsg-5.4.20-42.1.i586.rpm php5-sysvmsg-debuginfo-5.4.20-42.1.i586.rpm php5-sysvsem-5.4.20-42.1.i586.rpm php5-sysvsem-debuginfo-5.4.20-42.1.i586.rpm php5-sysvshm-5.4.20-42.1.i586.rpm php5-sysvshm-debuginfo-5.4.20-42.1.i586.rpm php5-tidy-5.4.20-42.1.i586.rpm php5-tidy-debuginfo-5.4.20-42.1.i586.rpm php5-tokenizer-5.4.20-42.1.i586.rpm php5-tokenizer-debuginfo-5.4.20-42.1.i586.rpm php5-wddx-5.4.20-42.1.i586.rpm php5-wddx-debuginfo-5.4.20-42.1.i586.rpm php5-xmlreader-5.4.20-42.1.i586.rpm php5-xmlreader-debuginfo-5.4.20-42.1.i586.rpm php5-xmlrpc-5.4.20-42.1.i586.rpm php5-xmlrpc-debuginfo-5.4.20-42.1.i586.rpm php5-xmlwriter-5.4.20-42.1.i586.rpm php5-xmlwriter-debuginfo-5.4.20-42.1.i586.rpm php5-xsl-5.4.20-42.1.i586.rpm php5-xsl-debuginfo-5.4.20-42.1.i586.rpm php5-zip-5.4.20-42.1.i586.rpm php5-zip-debuginfo-5.4.20-42.1.i586.rpm php5-zlib-5.4.20-42.1.i586.rpm php5-zlib-debuginfo-5.4.20-42.1.i586.rpm apache2-mod_php5-5.4.20-42.1.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-42.1.x86_64.rpm php5-5.4.20-42.1.x86_64.rpm php5-bcmath-5.4.20-42.1.x86_64.rpm php5-bcmath-debuginfo-5.4.20-42.1.x86_64.rpm php5-bz2-5.4.20-42.1.x86_64.rpm php5-bz2-debuginfo-5.4.20-42.1.x86_64.rpm php5-calendar-5.4.20-42.1.x86_64.rpm php5-calendar-debuginfo-5.4.20-42.1.x86_64.rpm php5-ctype-5.4.20-42.1.x86_64.rpm php5-ctype-debuginfo-5.4.20-42.1.x86_64.rpm php5-curl-5.4.20-42.1.x86_64.rpm php5-curl-debuginfo-5.4.20-42.1.x86_64.rpm php5-dba-5.4.20-42.1.x86_64.rpm php5-dba-debuginfo-5.4.20-42.1.x86_64.rpm php5-debuginfo-5.4.20-42.1.x86_64.rpm php5-debugsource-5.4.20-42.1.x86_64.rpm php5-devel-5.4.20-42.1.x86_64.rpm php5-dom-5.4.20-42.1.x86_64.rpm php5-dom-debuginfo-5.4.20-42.1.x86_64.rpm php5-enchant-5.4.20-42.1.x86_64.rpm php5-enchant-debuginfo-5.4.20-42.1.x86_64.rpm php5-exif-5.4.20-42.1.x86_64.rpm php5-exif-debuginfo-5.4.20-42.1.x86_64.rpm php5-fastcgi-5.4.20-42.1.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-42.1.x86_64.rpm php5-fileinfo-5.4.20-42.1.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-42.1.x86_64.rpm php5-firebird-5.4.20-42.1.x86_64.rpm php5-firebird-debuginfo-5.4.20-42.1.x86_64.rpm php5-fpm-5.4.20-42.1.x86_64.rpm php5-fpm-debuginfo-5.4.20-42.1.x86_64.rpm php5-ftp-5.4.20-42.1.x86_64.rpm php5-ftp-debuginfo-5.4.20-42.1.x86_64.rpm php5-gd-5.4.20-42.1.x86_64.rpm php5-gd-debuginfo-5.4.20-42.1.x86_64.rpm php5-gettext-5.4.20-42.1.x86_64.rpm php5-gettext-debuginfo-5.4.20-42.1.x86_64.rpm php5-gmp-5.4.20-42.1.x86_64.rpm php5-gmp-debuginfo-5.4.20-42.1.x86_64.rpm php5-iconv-5.4.20-42.1.x86_64.rpm php5-iconv-debuginfo-5.4.20-42.1.x86_64.rpm php5-imap-5.4.20-42.1.x86_64.rpm php5-imap-debuginfo-5.4.20-42.1.x86_64.rpm php5-intl-5.4.20-42.1.x86_64.rpm php5-intl-debuginfo-5.4.20-42.1.x86_64.rpm php5-json-5.4.20-42.1.x86_64.rpm php5-json-debuginfo-5.4.20-42.1.x86_64.rpm php5-ldap-5.4.20-42.1.x86_64.rpm php5-ldap-debuginfo-5.4.20-42.1.x86_64.rpm php5-mbstring-5.4.20-42.1.x86_64.rpm php5-mbstring-debuginfo-5.4.20-42.1.x86_64.rpm php5-mcrypt-5.4.20-42.1.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-42.1.x86_64.rpm php5-mssql-5.4.20-42.1.x86_64.rpm php5-mssql-debuginfo-5.4.20-42.1.x86_64.rpm php5-mysql-5.4.20-42.1.x86_64.rpm php5-mysql-debuginfo-5.4.20-42.1.x86_64.rpm php5-odbc-5.4.20-42.1.x86_64.rpm php5-odbc-debuginfo-5.4.20-42.1.x86_64.rpm php5-openssl-5.4.20-42.1.x86_64.rpm php5-openssl-debuginfo-5.4.20-42.1.x86_64.rpm php5-pcntl-5.4.20-42.1.x86_64.rpm php5-pcntl-debuginfo-5.4.20-42.1.x86_64.rpm php5-pdo-5.4.20-42.1.x86_64.rpm php5-pdo-debuginfo-5.4.20-42.1.x86_64.rpm php5-pgsql-5.4.20-42.1.x86_64.rpm php5-pgsql-debuginfo-5.4.20-42.1.x86_64.rpm php5-phar-5.4.20-42.1.x86_64.rpm php5-phar-debuginfo-5.4.20-42.1.x86_64.rpm php5-posix-5.4.20-42.1.x86_64.rpm php5-posix-debuginfo-5.4.20-42.1.x86_64.rpm php5-pspell-5.4.20-42.1.x86_64.rpm php5-pspell-debuginfo-5.4.20-42.1.x86_64.rpm php5-readline-5.4.20-42.1.x86_64.rpm php5-readline-debuginfo-5.4.20-42.1.x86_64.rpm php5-shmop-5.4.20-42.1.x86_64.rpm php5-shmop-debuginfo-5.4.20-42.1.x86_64.rpm php5-snmp-5.4.20-42.1.x86_64.rpm php5-snmp-debuginfo-5.4.20-42.1.x86_64.rpm php5-soap-5.4.20-42.1.x86_64.rpm php5-soap-debuginfo-5.4.20-42.1.x86_64.rpm php5-sockets-5.4.20-42.1.x86_64.rpm php5-sockets-debuginfo-5.4.20-42.1.x86_64.rpm php5-sqlite-5.4.20-42.1.x86_64.rpm php5-sqlite-debuginfo-5.4.20-42.1.x86_64.rpm php5-suhosin-5.4.20-42.1.x86_64.rpm php5-suhosin-debuginfo-5.4.20-42.1.x86_64.rpm php5-sysvmsg-5.4.20-42.1.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-42.1.x86_64.rpm php5-sysvsem-5.4.20-42.1.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-42.1.x86_64.rpm php5-sysvshm-5.4.20-42.1.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-42.1.x86_64.rpm php5-tidy-5.4.20-42.1.x86_64.rpm php5-tidy-debuginfo-5.4.20-42.1.x86_64.rpm php5-tokenizer-5.4.20-42.1.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-42.1.x86_64.rpm php5-wddx-5.4.20-42.1.x86_64.rpm php5-wddx-debuginfo-5.4.20-42.1.x86_64.rpm php5-xmlreader-5.4.20-42.1.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-42.1.x86_64.rpm php5-xmlrpc-5.4.20-42.1.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-42.1.x86_64.rpm php5-xmlwriter-5.4.20-42.1.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-42.1.x86_64.rpm php5-xsl-5.4.20-42.1.x86_64.rpm php5-xsl-debuginfo-5.4.20-42.1.x86_64.rpm php5-zip-5.4.20-42.1.x86_64.rpm php5-zip-debuginfo-5.4.20-42.1.x86_64.rpm php5-zlib-5.4.20-42.1.x86_64.rpm php5-zlib-debuginfo-5.4.20-42.1.x86_64.rpm openSUSE-2015-210 Recommended update for Tcl and Tk moderate openSUSE 13.1 Update This update brings new versions of tcl and tk, fixing various bugs. Tcl was updated to version 8.6.3: * (bug)[b9e1a3] Correct Method Search Order * (bug)[ccc2c2] Regression [lreplace {} 1 1] * <oo-1.18.2> Crash regression in [oo::class destroy] * (bug)[84af11] Regress [regsub -all {\(.*} a(b) {}] * (bug)[cee90e] [try {} on ok {} - on return {} {}] panic * (feature) [tcl::unsupported::getbytecode] disassember * (enhancement) [string cat] bytecode optimization * (bug)[82521b] segfault in mangled bytecode * (bug)[bc5b79] Hang in some [read]s of limited size * (bug)[bc1a96] segfault in [array set] of traced array * (bug)[59a2e7] MSVC14 compile support * (bug)[ed29c4] [fcopy] treats [blocked] as error * (bug)[bf7135] regression in Tcl_Write() interface * (bug)[10dc6d] fix [gets] on non-blocking channels * (bug)[214cc0] Restore [lappend v] return value * (bug)[5adc35] Stop forcing EOF to be permanent - Add itcl-unbreak-iwidgets.patch to revert a recent change in itcl that broke iwidgets. - Update license tag to SPDX 1.2. - Update to 8.6.2: * TIP 429: New command [string cat]. * [lsearch -integer], [lsort -integer] operate on wide ints. *** POTENTIAL INCOMPATIBILITY *** * [dict replace], [dict remove] return canonical dicts. *** POTENTIAL INCOMPATIBILITY *** * Improved ::env synchronization with environment. * transchans converted blocked writes to errors. * [info class subclasses ::oo::object] includes ::oo::class . * Fix: [chan configure -error] breaks [socket -async] connection. * Better handle NUL in filenames. * Fix: failures in nested ensemble bytecode compiler. * Fixed crashes in... - [apply {{} {while 1 {a {*} [return -level 0 -code continue]}}}] - [apply {{} {namespace upvar a b [x]}}] - [coroutine X coroutine Y info frame] - multi-interp font teardown - oo chain deletion * Plugged memory leaks in... - execution traced coroutine deletion - [close [zlib push ... -dictionary ...]] - AtForkChild() - managing oo instance lists * Performance addressed in... - [lappend l $multiple $arg] compile: quadratic -> linear - binary [chan copy]: move bytes instead of copy - Improved bytecode: [catch], [foreach], [lmap], num. conversion * Bytecode compiled: [concat], [linsert], [namespace origin], [next], [nextto], [string is], [string replace], [string tolower], [string totitle], [string toupper], [string trim], [string trimleft], [string trimright] [yieldto] * New package releases: http 2.8.8: Accept upper case schemes in URLs tcltest 2.3.7: cleanup runs before output comparisons platform 1.0.13: Update macosx-* variant compatibilities TclOO 1.0.2 itcl 4.0.1 thread 2.7.1 sqlite3 3.8.6 tdbc* 1.0.1 Tk was updated to version 8.6.3: * (bug)[9e487e] Phony button clicks from browsers to plugin * (bug)[810c43] [text] elide changes advance epoch * (bug)[fb35eb] fix PNG transparency appearance * (bug)[3417012] [scale -digits $bigValue] segfault * (bug)[3529885] [scale] handling of negative resolution * Ocaml trouble with Tk and tailcall splice. * Accept [image create -format PNG] (upper case). * fix png wrong component indices * PNG parser accept uppercase -format * fix double free of a TkFont * support PPM maxval up to 65535 * fix multi-interp font teardown double free * fix option file \n syntax support * X: correct fontconfig dependence * fix @TK_LIBS@ in pkgconfig * fix autoscroll initiation tcl-32bit-8.6.3-4.1.x86_64.rpm tcl-8.6.3-4.1.i586.rpm tcl-8.6.3-4.1.src.rpm tcl-debuginfo-32bit-8.6.3-4.1.x86_64.rpm tcl-debuginfo-8.6.3-4.1.i586.rpm tcl-debugsource-8.6.3-4.1.i586.rpm tcl-devel-8.6.3-4.1.i586.rpm tk-32bit-8.6.3-5.1.x86_64.rpm tk-8.6.3-5.1.i586.rpm tk-8.6.3-5.1.src.rpm tk-debuginfo-32bit-8.6.3-5.1.x86_64.rpm tk-debuginfo-8.6.3-5.1.i586.rpm tk-debugsource-8.6.3-5.1.i586.rpm tk-devel-8.6.3-5.1.i586.rpm tcl-8.6.3-4.1.x86_64.rpm tcl-debuginfo-8.6.3-4.1.x86_64.rpm tcl-debugsource-8.6.3-4.1.x86_64.rpm tcl-devel-8.6.3-4.1.x86_64.rpm tk-8.6.3-5.1.x86_64.rpm tk-debuginfo-8.6.3-5.1.x86_64.rpm tk-debugsource-8.6.3-5.1.x86_64.rpm tk-devel-8.6.3-5.1.x86_64.rpm openSUSE-2015-207 Security update for tiff moderate openSUSE 13.1 Update LibTIFF was updated fix various security issues that could lead to crashes of the image decoder. (CVE-2014-9655, CVE-2014-8127, CVE-2014-8128, CVE-2014-8129, CVE-2014-8130, CVE-2015-1547) libtiff-devel-32bit-4.0.3-8.4.1.x86_64.rpm libtiff-devel-4.0.3-8.4.1.i586.rpm libtiff5-32bit-4.0.3-8.4.1.x86_64.rpm libtiff5-4.0.3-8.4.1.i586.rpm libtiff5-debuginfo-32bit-4.0.3-8.4.1.x86_64.rpm libtiff5-debuginfo-4.0.3-8.4.1.i586.rpm tiff-4.0.3-8.4.1.i586.rpm tiff-4.0.3-8.4.1.src.rpm tiff-debuginfo-4.0.3-8.4.1.i586.rpm tiff-debugsource-4.0.3-8.4.1.i586.rpm libtiff-devel-4.0.3-8.4.1.x86_64.rpm libtiff5-4.0.3-8.4.1.x86_64.rpm libtiff5-debuginfo-4.0.3-8.4.1.x86_64.rpm tiff-4.0.3-8.4.1.x86_64.rpm tiff-debuginfo-4.0.3-8.4.1.x86_64.rpm tiff-debugsource-4.0.3-8.4.1.x86_64.rpm openSUSE-2015-208 Better fix for buffer overflow causing DoS moderate openSUSE 13.1 Update This update fixes previous security update, which was not considered as complete. libmspack-0.4-2.8.1.src.rpm libmspack-debugsource-0.4-2.8.1.i586.rpm libmspack-devel-0.4-2.8.1.i586.rpm libmspack0-0.4-2.8.1.i586.rpm libmspack0-debuginfo-0.4-2.8.1.i586.rpm libmspack-debugsource-0.4-2.8.1.x86_64.rpm libmspack-devel-0.4-2.8.1.x86_64.rpm libmspack0-0.4-2.8.1.x86_64.rpm libmspack0-debuginfo-0.4-2.8.1.x86_64.rpm openSUSE-2015-212 Recommended update for apache2-mod_nss moderate openSUSE 13.1 Update This recommended udpate for apache2-mod_nss fixes the following issue: - add Server Name Indication support, that allows to have multiple HTTPS websites with multiple certificates on the same IP address and port. (bnc#897712) apache2-mod_nss-1.0.8-6.26.1.i586.rpm apache2-mod_nss-1.0.8-6.26.1.src.rpm apache2-mod_nss-debuginfo-1.0.8-6.26.1.i586.rpm apache2-mod_nss-debugsource-1.0.8-6.26.1.i586.rpm apache2-mod_nss-1.0.8-6.26.1.x86_64.rpm apache2-mod_nss-debuginfo-1.0.8-6.26.1.x86_64.rpm apache2-mod_nss-debugsource-1.0.8-6.26.1.x86_64.rpm openSUSE-2015-217 Security update for percona-toolkit, xtrabackup low openSUSE 13.1 Update Percona Toolkit and XtraBackup were updated to fix bugs and security issues. Percona XtraBackup was vulnerable to MITM attack which could allow exfiltration of MySQL configuration information via the --version-check option. [boo#919298] CVE-2015-1027 lp#1408375. The openSUSE package has the version check disabled by default. Percona Toolkit was updated to 2.2.13: * Feature lp#1391240: pt-kill added query fingerprint hash to output * Fixed lp#1402668: pt-mysql-summary fails on cluster in Donor/Desynced status * Fixed lp#1396870: pt-online-schema-change CTRL+C leaves terminal in inconsistent state * Fixed lp#1396868: pt-online-schema-change --ask-pass option error * Fixed lp#1266869: pt-stalk fails to start if $HOME environment variable is not set * Fixed lp#1019479: pt-table-checksum does not work with sql_mode ONLY_FULL_GROUP_BY * Fixed lp#1394934: pt-table-checksum error in debug mode * Fixed lp#1321297: pt-table-checksum reports diffs on timestamp columns in 5.5 vs 5.6 * Fixed lp#1399789: pt-table-checksum fails to find pxc nodes when wsrep_node_incoming_address is set to AUTO * Fixed lp#1388870: pt-table-checksum has some errors with different time zones * Fixed lp#1408375: vulnerable to MITM attack which would allow exfiltration of MySQL configuration information via --version-check [boo#919298] [CVE-2015-1027] * Fixed lp#1404298: missing MySQL5.7 test files for pt-table-checksum * Fixed lp#1403900: added sandbox and fixed sakila test db for 5.7 Percona XtraBackup was updated to version 2.2.9: * xtrabackup_galera_info file isn't overwritten during the Galera auto-recovery. lp#1418584. * Percona XtraBackup now sets the maximum supported session value for lock_wait_timeout variable to prevent unnecessary timeouts when the global value is changed from the default. lp#1410339. * New option --backup-locks, enabled by default, has been implemented to control if backup locks will be used even if they are supported by the server. To disable backup locks innobackupex should be run with innobackupex --no-backup-locks option. lp#1418820. percona-toolkit-2.2.13-2.14.1.noarch.rpm percona-toolkit-2.2.13-2.14.1.src.rpm xtrabackup-2.1.8-25.1.i586.rpm xtrabackup-2.1.8-25.1.src.rpm xtrabackup-debuginfo-2.1.8-25.1.i586.rpm xtrabackup-debugsource-2.1.8-25.1.i586.rpm xtrabackup-2.1.8-25.1.x86_64.rpm xtrabackup-debuginfo-2.1.8-25.1.x86_64.rpm xtrabackup-debugsource-2.1.8-25.1.x86_64.rpm openSUSE-2015-219 Security update for glusterfs moderate openSUSE 13.1 Update glusterfs was updated to fix a fragment header infinite loop denial of service attack (CVE-2014-3619). glusterfs-3.4.0~qa9-2.4.1.i586.rpm glusterfs-3.4.0~qa9-2.4.1.src.rpm glusterfs-debuginfo-3.4.0~qa9-2.4.1.i586.rpm glusterfs-debugsource-3.4.0~qa9-2.4.1.i586.rpm glusterfs-devel-3.4.0~qa9-2.4.1.i586.rpm libgfapi0-3.4.0~qa9-2.4.1.i586.rpm libgfapi0-debuginfo-3.4.0~qa9-2.4.1.i586.rpm libgfrpc0-3.4.0~qa9-2.4.1.i586.rpm libgfrpc0-debuginfo-3.4.0~qa9-2.4.1.i586.rpm libgfxdr0-3.4.0~qa9-2.4.1.i586.rpm libgfxdr0-debuginfo-3.4.0~qa9-2.4.1.i586.rpm libglusterfs0-3.4.0~qa9-2.4.1.i586.rpm libglusterfs0-debuginfo-3.4.0~qa9-2.4.1.i586.rpm glusterfs-3.4.0~qa9-2.4.1.x86_64.rpm glusterfs-debuginfo-3.4.0~qa9-2.4.1.x86_64.rpm glusterfs-debugsource-3.4.0~qa9-2.4.1.x86_64.rpm glusterfs-devel-3.4.0~qa9-2.4.1.x86_64.rpm libgfapi0-3.4.0~qa9-2.4.1.x86_64.rpm libgfapi0-debuginfo-3.4.0~qa9-2.4.1.x86_64.rpm libgfrpc0-3.4.0~qa9-2.4.1.x86_64.rpm libgfrpc0-debuginfo-3.4.0~qa9-2.4.1.x86_64.rpm libgfxdr0-3.4.0~qa9-2.4.1.x86_64.rpm libgfxdr0-debuginfo-3.4.0~qa9-2.4.1.x86_64.rpm libglusterfs0-3.4.0~qa9-2.4.1.x86_64.rpm libglusterfs0-debuginfo-3.4.0~qa9-2.4.1.x86_64.rpm openSUSE-2015-218 Security update for putty moderate openSUSE 13.1 Update The SSH Terminal emulator putty was updated to the new upstream release 0.64, fixing security issues and bugs: Security fix: PuTTY no longer retains the private half of users' keys in memory by mistake after authenticating with them. [bsc#920167] (CVE-2015-2157) New feature: Support for SSH connection sharing, so that multiple instances of PuTTY to the same host can share a single SSH connection instead of all having to log in independently. Bug fix: IPv6 literals are handled sensibly throughout the suite, if you enclose them in square brackets to prevent the colons being mistaken for a :port suffix. putty-0.64-2.4.1.i586.rpm putty-0.64-2.4.1.src.rpm putty-debuginfo-0.64-2.4.1.i586.rpm putty-debugsource-0.64-2.4.1.i586.rpm putty-0.64-2.4.1.x86_64.rpm putty-debuginfo-0.64-2.4.1.x86_64.rpm putty-debugsource-0.64-2.4.1.x86_64.rpm openSUSE-2015-220 Security update for autofs moderate openSUSE 13.1 Update The automount service autofs was updated to prevent a potential privilege escalation via interpreter load path for program-based automount maps. (bsc#917977 CVE-2014-8169) autofs-5.0.9-19.16.1.i586.rpm autofs-5.0.9-19.16.1.src.rpm autofs-debuginfo-5.0.9-19.16.1.i586.rpm autofs-debugsource-5.0.9-19.16.1.i586.rpm autofs-5.0.9-19.16.1.x86_64.rpm autofs-debuginfo-5.0.9-19.16.1.x86_64.rpm autofs-debugsource-5.0.9-19.16.1.x86_64.rpm openSUSE-2015-215 Recommended udpate for cifs-utils moderate openSUSE 13.1 Update This recommended udpate for cifs-utils fixes the following issue: - Handle external rootflags and internal rootfsopts properly to preserve mount options from fstab (bnc#887379) cifs-utils-6.2-4.1.i586.rpm cifs-utils-6.2-4.1.src.rpm cifs-utils-debuginfo-6.2-4.1.i586.rpm cifs-utils-debugsource-6.2-4.1.i586.rpm cifs-utils-devel-6.2-4.1.i586.rpm cifs-utils-6.2-4.1.x86_64.rpm cifs-utils-debuginfo-6.2-4.1.x86_64.rpm cifs-utils-debugsource-6.2-4.1.x86_64.rpm cifs-utils-devel-6.2-4.1.x86_64.rpm openSUSE-2015-238 Recommended update for facter moderate openSUSE 13.1 Update This recommended update for facter fixes the following issue: - Provide 'operatingsystemmajversion' variable which is needed by several puppet modules. facter-1.7.2-2.4.1.i586.rpm facter-1.7.2-2.4.1.src.rpm facter-1.7.2-2.4.1.x86_64.rpm openSUSE-2015-221 Security update for cacti moderate openSUSE 13.1 Update cacti was updated to version 0.8.8c [boo#920399] This update fixes four vulnerabilities and adds some compatible features. - Security fixes not previously patched: - CVE-2014-2326 - XSS issue via CDEF editing - CVE-2014-2327 - Cross-site request forgery (CSRF) vulnerability - CVE-2014-2328 - Remote Command Execution Vulnerability in graph export - CVE-2014-4002 - XSS issues in multiple files - CVE-2014-5025 - XSS issue via data source editing - CVE-2014-5026 - XSS issues in multiple files - Security fixes now upstream: - CVE-2013-5588 - XSS issue via installer or device editing - CVE-2013-5589 - SQL injection vulnerability in device editing New features: - New graph tree view - Updated graph list and graph preview - Refactor graph tree view to remove GPL incompatible code - Updated command line database upgrade utility - Graph zooming now from everywhere cacti-0.8.8c-8.1.noarch.rpm cacti-0.8.8c-8.1.src.rpm openSUSE-2015-226 Security update for wireshark moderate openSUSE 13.1 Update Wireshark was updated to 1.10.13 on openSUSE 13.1 to fix bugs and security issues. Wireshark was updated to 1.12.4 on openSUSE 13.2 to fix bugs and security issues. The following security issues were fixed in 1.10.13: * The WCP dissector could crash. wnpa-sec-2015-07 CVE-2015-2188 [bnc#920696] * The pcapng file parser could crash. wnpa-sec-2015-08 CVE-2015-2189 [bnc#920697] * The TNEF dissector could go into an infinite loop. wnpa-sec-2015-10 CVE-2015-2191 [bnc#920699] - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.13.html The following security issues were fixed in 1.12.4: - The following security issues were fixed: * The ATN-CPDLC dissector could crash. wnpa-sec-2015-06 CVE-2015-2187 [bnc#920695] * The WCP dissector could crash. wnpa-sec-2015-07 CVE-2015-2188 [bnc#920696] * The pcapng file parser could crash. wnpa-sec-2015-08 CVE-2015-2189 [bnc#920697] * The LLDP dissector could crash. wnpa-sec-2015-09 CVE-2015-2190 [bnc#920698] * The TNEF dissector could go into an infinite loop. wnpa-sec-2015-10 CVE-2015-2191 [bnc#920699] * The SCSI OSD dissector could go into an infinite loop. wnpa-sec-2015-11 CVE-2015-2192 [bnc#920700] - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.4.html wireshark-1.10.13-36.1.i586.rpm wireshark-1.10.13-36.1.src.rpm wireshark-debuginfo-1.10.13-36.1.i586.rpm wireshark-debugsource-1.10.13-36.1.i586.rpm wireshark-devel-1.10.13-36.1.i586.rpm wireshark-1.10.13-36.1.x86_64.rpm wireshark-debuginfo-1.10.13-36.1.x86_64.rpm wireshark-debugsource-1.10.13-36.1.x86_64.rpm wireshark-devel-1.10.13-36.1.x86_64.rpm openSUSE-2015-228 Security update to Chromium 41.0.2272.76 important openSUSE 13.1 Update Chromium was updated to 41.0.2272.76 (bnc#920825) Security fixes: * CVE-2015-1212: Out-of-bounds write in media * CVE-2015-1213: Out-of-bounds write in skia filters * CVE-2015-1214: Out-of-bounds write in skia filters * CVE-2015-1215: Out-of-bounds write in skia filters * CVE-2015-1216: Use-after-free in v8 bindings * CVE-2015-1217: Type confusion in v8 bindings * CVE-2015-1218: Use-after-free in dom * CVE-2015-1219: Integer overflow in webgl * CVE-2015-1220: Use-after-free in gif decoder * CVE-2015-1221: Use-after-free in web databases * CVE-2015-1222: Use-after-free in service workers * CVE-2015-1223: Use-after-free in dom * CVE-2015-1230: Type confusion in v8 * CVE-2015-1224: Out-of-bounds read in vpxdecoder * CVE-2015-1225: Out-of-bounds read in pdfium * CVE-2015-1226: Validation issue in debugger * CVE-2015-1227: Uninitialized value in blink * CVE-2015-1228: Uninitialized value in rendering * CVE-2015-1229: Cookie injection via proxies * CVE-2015-1231: Various fixes from internal audits * Multiple vulnerabilities in V8 fixed at the tip of the 4.1 branch chromedriver-41.0.2272.76-72.1.i586.rpm chromedriver-debuginfo-41.0.2272.76-72.1.i586.rpm chromium-41.0.2272.76-72.1.i586.rpm chromium-41.0.2272.76-72.1.src.rpm chromium-debuginfo-41.0.2272.76-72.1.i586.rpm chromium-debugsource-41.0.2272.76-72.1.i586.rpm chromium-desktop-gnome-41.0.2272.76-72.1.i586.rpm chromium-desktop-kde-41.0.2272.76-72.1.i586.rpm chromium-ffmpegsumo-41.0.2272.76-72.1.i586.rpm chromium-ffmpegsumo-debuginfo-41.0.2272.76-72.1.i586.rpm chromedriver-41.0.2272.76-72.1.x86_64.rpm chromedriver-debuginfo-41.0.2272.76-72.1.x86_64.rpm chromium-41.0.2272.76-72.1.x86_64.rpm chromium-debuginfo-41.0.2272.76-72.1.x86_64.rpm chromium-debugsource-41.0.2272.76-72.1.x86_64.rpm chromium-desktop-gnome-41.0.2272.76-72.1.x86_64.rpm chromium-desktop-kde-41.0.2272.76-72.1.x86_64.rpm chromium-ffmpegsumo-41.0.2272.76-72.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-41.0.2272.76-72.1.x86_64.rpm openSUSE-2015-230 Recommended update for biosdevname moderate openSUSE 13.1 Update This recommended update for biosdevname fixes the following issue: - Remove eth* check, devices might have been renamed already (bnc#869614) biosdevname-0.4.1-6.4.1.i586.rpm biosdevname-0.4.1-6.4.1.src.rpm biosdevname-debuginfo-0.4.1-6.4.1.i586.rpm biosdevname-debugsource-0.4.1-6.4.1.i586.rpm biosdevname-0.4.1-6.4.1.x86_64.rpm biosdevname-debuginfo-0.4.1-6.4.1.x86_64.rpm biosdevname-debugsource-0.4.1-6.4.1.x86_64.rpm openSUSE-2015-239 Security update for vorbis-tools moderate openSUSE 13.1 Update vorbis-tools was updated to fix division by zero and integer overflow by crafted WAV files (CVE-2014-9638, CVE-2014-9639, bnc#914439, bnc#914441). vorbis-tools-1.4.0-14.16.1.i586.rpm vorbis-tools-1.4.0-14.16.1.src.rpm vorbis-tools-debuginfo-1.4.0-14.16.1.i586.rpm vorbis-tools-debugsource-1.4.0-14.16.1.i586.rpm vorbis-tools-lang-1.4.0-14.16.1.noarch.rpm vorbis-tools-1.4.0-14.16.1.x86_64.rpm vorbis-tools-debuginfo-1.4.0-14.16.1.x86_64.rpm vorbis-tools-debugsource-1.4.0-14.16.1.x86_64.rpm openSUSE-2015-301 Security update for the Linux Kernel important openSUSE 13.1 Update The Linux kernel was updated to fix various bugs and security issues. Following security issues were fixed: - CVE-2014-8173: A NULL pointer dereference flaw was found in the way the Linux kernels madvise MADV_WILLNEED functionality handled page table locking. A local, unprivileged user could have used this flaw to crash the system. - CVE-2015-1593: A integer overflow reduced the effectiveness of the stack randomization on 64-bit systems. - CVE-2014-7822: A flaw was found in the way the Linux kernels splice() system call validated its parameters. On certain file systems, a local, unprivileged user could have used this flaw to write past the maximum file size, and thus crash the system. - CVE-2014-9419: The __switch_to function in arch/x86/kernel/process_64.c in the Linux kernel did not ensure that Thread Local Storage (TLS) descriptors are loaded before proceeding with other steps, which made it easier for local users to bypass the ASLR protection mechanism via a crafted application that reads a TLS base address. - CVE-2014-8134: The paravirt_ops_setup function in arch/x86/kernel/kvm.c in the Linux kernel used an improper paravirt_enabled setting for KVM guest kernels, which made it easier for guest OS users to bypass the ASLR protection mechanism via a crafted application that reads a 16-bit value. - CVE-2014-8160: net/netfilter/nf_conntrack_proto_generic.c in the Linux kernel generated incorrect conntrack entries during handling of certain iptables rule sets for the SCTP, DCCP, GRE, and UDP-Lite protocols, which allowed remote attackers to bypass intended access restrictions via packets with disallowed port numbers. - CVE-2014-9529: Race condition in the key_gc_unused_keys function in security/keys/gc.c in the Linux kernel allowed local users to cause a denial of service (memory corruption or panic) or possibly have unspecified other impact via keyctl commands that trigger access to a key structure member during garbage collection of a key. - CVE-2014-8559: The d_walk function in fs/dcache.c in the Linux kernel through did not properly maintain the semantics of rename_lock, which allowed local users to cause a denial of service (deadlock and system hang) via a crafted application. - CVE-2014-9420: The rock_continue function in fs/isofs/rock.c in the Linux kernel did not restrict the number of Rock Ridge continuation entries, which allowed local users to cause a denial of service (infinite loop, and system crash or hang) via a crafted iso9660 image. - CVE-2014-9584: The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel did not validate a length value in the Extensions Reference (ER) System Use Field, which allowed local users to obtain sensitive information from kernel memory via a crafted iso9660 image. - CVE-2014-9585: The vdso_addr function in arch/x86/vdso/vma.c in the Linux kernel did not properly choose memory locations for the vDSO area, which made it easier for local users to bypass the ASLR protection mechanism by guessing a location at the end of a PMD. Following bugs were fixed: - HID: usbhid: enable always-poll quirk for Elan Touchscreen 0103 (bnc#920901). - HID: usbhid: enable always-poll quirk for Elan Touchscreen 016f (bnc#920901). - HID: usbhid: enable always-poll quirk for Elan Touchscreen 009b (bnc#920901). - HID: usbhid: add another mouse that needs QUIRK_ALWAYS_POLL (bnc#920901). - HID: usbhid: fix PIXART optical mouse (bnc#920901). - HID: usbhid: enable always-poll quirk for Elan Touchscreen (bnc#920901). - HID: usbhid: add always-poll quirk (bnc#920901). - storvsc: ring buffer failures may result in I/O freeze (bnc#914175). - mm, vmscan: prevent kswapd livelock due to pfmemalloc-throttled process being killed (VM Functionality bnc#910150). - Input: evdev - fix EVIOCG{type} ioctl (bnc#904899). - mnt: Implicitly add MNT_NODEV on remount when it was implicitly added by mount (bsc#907988). - DocBook: Do not exceed argument list limit. - DocBook: Make mandocs parallel-safe. - mm: free compound page with correct order (bnc#913695). - udf: Check component length before reading it. - udf: Check path length when reading symlink. - udf: Verify symlink size before loading it. - udf: Verify i_size when loading inode. - xfs: remote attribute overwrite causes transaction overrun. cloop-2.639-11.19.1.i586.rpm True cloop-2.639-11.19.1.src.rpm True cloop-debuginfo-2.639-11.19.1.i586.rpm True cloop-debugsource-2.639-11.19.1.i586.rpm True cloop-kmp-default-2.639_k3.11.10_29-11.19.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.11.10_29-11.19.1.i586.rpm True cloop-kmp-desktop-2.639_k3.11.10_29-11.19.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.11.10_29-11.19.1.i586.rpm True cloop-kmp-pae-2.639_k3.11.10_29-11.19.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.11.10_29-11.19.1.i586.rpm True cloop-kmp-xen-2.639_k3.11.10_29-11.19.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.11.10_29-11.19.1.i586.rpm True crash-7.0.2-2.19.1.i586.rpm True crash-7.0.2-2.19.1.src.rpm True crash-debuginfo-7.0.2-2.19.1.i586.rpm True crash-debugsource-7.0.2-2.19.1.i586.rpm True crash-devel-7.0.2-2.19.1.i586.rpm True crash-doc-7.0.2-2.19.1.i586.rpm True crash-eppic-7.0.2-2.19.1.i586.rpm True crash-eppic-debuginfo-7.0.2-2.19.1.i586.rpm True crash-gcore-7.0.2-2.19.1.i586.rpm True crash-gcore-debuginfo-7.0.2-2.19.1.i586.rpm True crash-kmp-default-7.0.2_k3.11.10_29-2.19.1.i586.rpm True crash-kmp-default-debuginfo-7.0.2_k3.11.10_29-2.19.1.i586.rpm True crash-kmp-desktop-7.0.2_k3.11.10_29-2.19.1.i586.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_29-2.19.1.i586.rpm True crash-kmp-pae-7.0.2_k3.11.10_29-2.19.1.i586.rpm True crash-kmp-pae-debuginfo-7.0.2_k3.11.10_29-2.19.1.i586.rpm True crash-kmp-xen-7.0.2_k3.11.10_29-2.19.1.i586.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.11.10_29-2.19.1.i586.rpm True hdjmod-1.28-16.19.1.src.rpm True hdjmod-debugsource-1.28-16.19.1.i586.rpm True hdjmod-kmp-default-1.28_k3.11.10_29-16.19.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.11.10_29-16.19.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.11.10_29-16.19.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_29-16.19.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.11.10_29-16.19.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.11.10_29-16.19.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.11.10_29-16.19.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_29-16.19.1.i586.rpm True ipset-6.21.1-2.23.1.i586.rpm True ipset-6.21.1-2.23.1.src.rpm True ipset-debuginfo-6.21.1-2.23.1.i586.rpm True ipset-debugsource-6.21.1-2.23.1.i586.rpm True ipset-devel-6.21.1-2.23.1.i586.rpm True ipset-kmp-default-6.21.1_k3.11.10_29-2.23.1.i586.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.11.10_29-2.23.1.i586.rpm True ipset-kmp-desktop-6.21.1_k3.11.10_29-2.23.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_29-2.23.1.i586.rpm True ipset-kmp-pae-6.21.1_k3.11.10_29-2.23.1.i586.rpm True ipset-kmp-pae-debuginfo-6.21.1_k3.11.10_29-2.23.1.i586.rpm True ipset-kmp-xen-6.21.1_k3.11.10_29-2.23.1.i586.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.11.10_29-2.23.1.i586.rpm True libipset3-6.21.1-2.23.1.i586.rpm True libipset3-debuginfo-6.21.1-2.23.1.i586.rpm True iscsitarget-1.4.20.3-13.19.1.i586.rpm True iscsitarget-1.4.20.3-13.19.1.src.rpm True iscsitarget-debuginfo-1.4.20.3-13.19.1.i586.rpm True iscsitarget-debugsource-1.4.20.3-13.19.1.i586.rpm True iscsitarget-kmp-default-1.4.20.3_k3.11.10_29-13.19.1.i586.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_29-13.19.1.i586.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_29-13.19.1.i586.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_29-13.19.1.i586.rpm True iscsitarget-kmp-pae-1.4.20.3_k3.11.10_29-13.19.1.i586.rpm True iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.11.10_29-13.19.1.i586.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.11.10_29-13.19.1.i586.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_29-13.19.1.i586.rpm True kernel-debug-3.11.10-29.1.i686.rpm True kernel-debug-3.11.10-29.1.nosrc.rpm True kernel-debug-base-3.11.10-29.1.i686.rpm True kernel-debug-base-debuginfo-3.11.10-29.1.i686.rpm True kernel-debug-debuginfo-3.11.10-29.1.i686.rpm True kernel-debug-debugsource-3.11.10-29.1.i686.rpm True kernel-debug-devel-3.11.10-29.1.i686.rpm True kernel-debug-devel-debuginfo-3.11.10-29.1.i686.rpm True kernel-default-3.11.10-29.1.i586.rpm True kernel-default-3.11.10-29.1.nosrc.rpm True kernel-default-base-3.11.10-29.1.i586.rpm True kernel-default-base-debuginfo-3.11.10-29.1.i586.rpm True kernel-default-debuginfo-3.11.10-29.1.i586.rpm True kernel-default-debugsource-3.11.10-29.1.i586.rpm True kernel-default-devel-3.11.10-29.1.i586.rpm True kernel-default-devel-debuginfo-3.11.10-29.1.i586.rpm True kernel-desktop-3.11.10-29.1.i686.rpm True kernel-desktop-3.11.10-29.1.nosrc.rpm True kernel-desktop-base-3.11.10-29.1.i686.rpm True kernel-desktop-base-debuginfo-3.11.10-29.1.i686.rpm True kernel-desktop-debuginfo-3.11.10-29.1.i686.rpm True kernel-desktop-debugsource-3.11.10-29.1.i686.rpm True kernel-desktop-devel-3.11.10-29.1.i686.rpm True kernel-desktop-devel-debuginfo-3.11.10-29.1.i686.rpm True kernel-docs-3.11.10-29.2.noarch.rpm True kernel-docs-3.11.10-29.2.src.rpm True kernel-ec2-3.11.10-29.1.i686.rpm True kernel-ec2-3.11.10-29.1.nosrc.rpm True kernel-ec2-base-3.11.10-29.1.i686.rpm True kernel-ec2-base-debuginfo-3.11.10-29.1.i686.rpm True kernel-ec2-debuginfo-3.11.10-29.1.i686.rpm True kernel-ec2-debugsource-3.11.10-29.1.i686.rpm True kernel-ec2-devel-3.11.10-29.1.i686.rpm True kernel-ec2-devel-debuginfo-3.11.10-29.1.i686.rpm True kernel-pae-3.11.10-29.1.i686.rpm True kernel-pae-3.11.10-29.1.nosrc.rpm True kernel-pae-base-3.11.10-29.1.i686.rpm True kernel-pae-base-debuginfo-3.11.10-29.1.i686.rpm True kernel-pae-debuginfo-3.11.10-29.1.i686.rpm True kernel-pae-debugsource-3.11.10-29.1.i686.rpm True kernel-pae-devel-3.11.10-29.1.i686.rpm True kernel-pae-devel-debuginfo-3.11.10-29.1.i686.rpm True kernel-devel-3.11.10-29.1.noarch.rpm True kernel-source-3.11.10-29.1.noarch.rpm True kernel-source-3.11.10-29.1.src.rpm True kernel-source-vanilla-3.11.10-29.1.noarch.rpm True kernel-syms-3.11.10-29.1.i586.rpm True kernel-syms-3.11.10-29.1.src.rpm True kernel-trace-3.11.10-29.1.i686.rpm True kernel-trace-3.11.10-29.1.nosrc.rpm True kernel-trace-base-3.11.10-29.1.i686.rpm True kernel-trace-base-debuginfo-3.11.10-29.1.i686.rpm True kernel-trace-debuginfo-3.11.10-29.1.i686.rpm True kernel-trace-debugsource-3.11.10-29.1.i686.rpm True kernel-trace-devel-3.11.10-29.1.i686.rpm True kernel-trace-devel-debuginfo-3.11.10-29.1.i686.rpm True kernel-vanilla-3.11.10-29.1.i686.rpm True kernel-vanilla-3.11.10-29.1.nosrc.rpm True kernel-vanilla-debuginfo-3.11.10-29.1.i686.rpm True kernel-vanilla-debugsource-3.11.10-29.1.i686.rpm True kernel-vanilla-devel-3.11.10-29.1.i686.rpm True kernel-vanilla-devel-debuginfo-3.11.10-29.1.i686.rpm True kernel-xen-3.11.10-29.1.i686.rpm True kernel-xen-3.11.10-29.1.nosrc.rpm True kernel-xen-base-3.11.10-29.1.i686.rpm True kernel-xen-base-debuginfo-3.11.10-29.1.i686.rpm True kernel-xen-debuginfo-3.11.10-29.1.i686.rpm True kernel-xen-debugsource-3.11.10-29.1.i686.rpm True kernel-xen-devel-3.11.10-29.1.i686.rpm True kernel-xen-devel-debuginfo-3.11.10-29.1.i686.rpm True ndiswrapper-1.58-19.1.i586.rpm True ndiswrapper-1.58-19.1.src.rpm True ndiswrapper-debuginfo-1.58-19.1.i586.rpm True ndiswrapper-debugsource-1.58-19.1.i586.rpm True ndiswrapper-kmp-default-1.58_k3.11.10_29-19.1.i586.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_29-19.1.i586.rpm True ndiswrapper-kmp-desktop-1.58_k3.11.10_29-19.1.i586.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_29-19.1.i586.rpm True ndiswrapper-kmp-pae-1.58_k3.11.10_29-19.1.i586.rpm True ndiswrapper-kmp-pae-debuginfo-1.58_k3.11.10_29-19.1.i586.rpm True pcfclock-0.44-258.19.1.i586.rpm True pcfclock-0.44-258.19.1.src.rpm True pcfclock-debuginfo-0.44-258.19.1.i586.rpm True pcfclock-debugsource-0.44-258.19.1.i586.rpm True pcfclock-kmp-default-0.44_k3.11.10_29-258.19.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.11.10_29-258.19.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.11.10_29-258.19.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_29-258.19.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.11.10_29-258.19.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.11.10_29-258.19.1.i586.rpm True vhba-kmp-20130607-2.20.1.src.rpm True vhba-kmp-debugsource-20130607-2.20.1.i586.rpm True vhba-kmp-default-20130607_k3.11.10_29-2.20.1.i586.rpm True vhba-kmp-default-debuginfo-20130607_k3.11.10_29-2.20.1.i586.rpm True vhba-kmp-desktop-20130607_k3.11.10_29-2.20.1.i586.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.11.10_29-2.20.1.i586.rpm True vhba-kmp-pae-20130607_k3.11.10_29-2.20.1.i586.rpm True vhba-kmp-pae-debuginfo-20130607_k3.11.10_29-2.20.1.i586.rpm True vhba-kmp-xen-20130607_k3.11.10_29-2.20.1.i586.rpm True vhba-kmp-xen-debuginfo-20130607_k3.11.10_29-2.20.1.i586.rpm True python-virtualbox-4.2.28-2.28.1.i586.rpm True python-virtualbox-debuginfo-4.2.28-2.28.1.i586.rpm True virtualbox-4.2.28-2.28.1.i586.rpm True virtualbox-4.2.28-2.28.1.src.rpm True virtualbox-debuginfo-4.2.28-2.28.1.i586.rpm True virtualbox-debugsource-4.2.28-2.28.1.i586.rpm True virtualbox-devel-4.2.28-2.28.1.i586.rpm True virtualbox-guest-kmp-default-4.2.28_k3.11.10_29-2.28.1.i586.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.28_k3.11.10_29-2.28.1.i586.rpm True virtualbox-guest-kmp-desktop-4.2.28_k3.11.10_29-2.28.1.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.28_k3.11.10_29-2.28.1.i586.rpm True virtualbox-guest-kmp-pae-4.2.28_k3.11.10_29-2.28.1.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-4.2.28_k3.11.10_29-2.28.1.i586.rpm True virtualbox-guest-tools-4.2.28-2.28.1.i586.rpm True virtualbox-guest-tools-debuginfo-4.2.28-2.28.1.i586.rpm True virtualbox-guest-x11-4.2.28-2.28.1.i586.rpm True virtualbox-guest-x11-debuginfo-4.2.28-2.28.1.i586.rpm True virtualbox-host-kmp-default-4.2.28_k3.11.10_29-2.28.1.i586.rpm True virtualbox-host-kmp-default-debuginfo-4.2.28_k3.11.10_29-2.28.1.i586.rpm True virtualbox-host-kmp-desktop-4.2.28_k3.11.10_29-2.28.1.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.28_k3.11.10_29-2.28.1.i586.rpm True virtualbox-host-kmp-pae-4.2.28_k3.11.10_29-2.28.1.i586.rpm True virtualbox-host-kmp-pae-debuginfo-4.2.28_k3.11.10_29-2.28.1.i586.rpm True virtualbox-qt-4.2.28-2.28.1.i586.rpm True virtualbox-qt-debuginfo-4.2.28-2.28.1.i586.rpm True virtualbox-websrv-4.2.28-2.28.1.i586.rpm True virtualbox-websrv-debuginfo-4.2.28-2.28.1.i586.rpm True xen-4.3.3_04-37.1.src.rpm True xen-debugsource-4.3.3_04-37.1.i586.rpm True xen-devel-4.3.3_04-37.1.i586.rpm True xen-kmp-default-4.3.3_04_k3.11.10_29-37.1.i586.rpm True xen-kmp-default-debuginfo-4.3.3_04_k3.11.10_29-37.1.i586.rpm True xen-kmp-desktop-4.3.3_04_k3.11.10_29-37.1.i586.rpm True xen-kmp-desktop-debuginfo-4.3.3_04_k3.11.10_29-37.1.i586.rpm True xen-kmp-pae-4.3.3_04_k3.11.10_29-37.1.i586.rpm True xen-kmp-pae-debuginfo-4.3.3_04_k3.11.10_29-37.1.i586.rpm True xen-libs-32bit-4.3.3_04-37.1.x86_64.rpm True xen-libs-4.3.3_04-37.1.i586.rpm True xen-libs-debuginfo-32bit-4.3.3_04-37.1.x86_64.rpm True xen-libs-debuginfo-4.3.3_04-37.1.i586.rpm True xen-tools-domU-4.3.3_04-37.1.i586.rpm True xen-tools-domU-debuginfo-4.3.3_04-37.1.i586.rpm True xtables-addons-2.3-2.19.1.i586.rpm True xtables-addons-2.3-2.19.1.src.rpm True xtables-addons-debuginfo-2.3-2.19.1.i586.rpm True xtables-addons-debugsource-2.3-2.19.1.i586.rpm True xtables-addons-kmp-default-2.3_k3.11.10_29-2.19.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_29-2.19.1.i586.rpm True xtables-addons-kmp-desktop-2.3_k3.11.10_29-2.19.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_29-2.19.1.i586.rpm True xtables-addons-kmp-pae-2.3_k3.11.10_29-2.19.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.3_k3.11.10_29-2.19.1.i586.rpm True xtables-addons-kmp-xen-2.3_k3.11.10_29-2.19.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_29-2.19.1.i586.rpm True cloop-2.639-11.19.1.x86_64.rpm True cloop-debuginfo-2.639-11.19.1.x86_64.rpm True cloop-debugsource-2.639-11.19.1.x86_64.rpm True cloop-kmp-default-2.639_k3.11.10_29-11.19.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.11.10_29-11.19.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.11.10_29-11.19.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.11.10_29-11.19.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.11.10_29-11.19.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.11.10_29-11.19.1.x86_64.rpm True crash-7.0.2-2.19.1.x86_64.rpm True crash-debuginfo-7.0.2-2.19.1.x86_64.rpm True crash-debugsource-7.0.2-2.19.1.x86_64.rpm True crash-devel-7.0.2-2.19.1.x86_64.rpm True crash-doc-7.0.2-2.19.1.x86_64.rpm True crash-eppic-7.0.2-2.19.1.x86_64.rpm True crash-eppic-debuginfo-7.0.2-2.19.1.x86_64.rpm True crash-gcore-7.0.2-2.19.1.x86_64.rpm True crash-gcore-debuginfo-7.0.2-2.19.1.x86_64.rpm True crash-kmp-default-7.0.2_k3.11.10_29-2.19.1.x86_64.rpm True crash-kmp-default-debuginfo-7.0.2_k3.11.10_29-2.19.1.x86_64.rpm True crash-kmp-desktop-7.0.2_k3.11.10_29-2.19.1.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_29-2.19.1.x86_64.rpm True crash-kmp-xen-7.0.2_k3.11.10_29-2.19.1.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.11.10_29-2.19.1.x86_64.rpm True hdjmod-debugsource-1.28-16.19.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.11.10_29-16.19.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.11.10_29-16.19.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.11.10_29-16.19.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_29-16.19.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.11.10_29-16.19.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_29-16.19.1.x86_64.rpm True ipset-6.21.1-2.23.1.x86_64.rpm True ipset-debuginfo-6.21.1-2.23.1.x86_64.rpm True ipset-debugsource-6.21.1-2.23.1.x86_64.rpm True ipset-devel-6.21.1-2.23.1.x86_64.rpm True ipset-kmp-default-6.21.1_k3.11.10_29-2.23.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.11.10_29-2.23.1.x86_64.rpm True ipset-kmp-desktop-6.21.1_k3.11.10_29-2.23.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_29-2.23.1.x86_64.rpm True ipset-kmp-xen-6.21.1_k3.11.10_29-2.23.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.11.10_29-2.23.1.x86_64.rpm True libipset3-6.21.1-2.23.1.x86_64.rpm True libipset3-debuginfo-6.21.1-2.23.1.x86_64.rpm True iscsitarget-1.4.20.3-13.19.1.x86_64.rpm True iscsitarget-debuginfo-1.4.20.3-13.19.1.x86_64.rpm True iscsitarget-debugsource-1.4.20.3-13.19.1.x86_64.rpm True iscsitarget-kmp-default-1.4.20.3_k3.11.10_29-13.19.1.x86_64.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_29-13.19.1.x86_64.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_29-13.19.1.x86_64.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_29-13.19.1.x86_64.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.11.10_29-13.19.1.x86_64.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_29-13.19.1.x86_64.rpm True kernel-debug-3.11.10-29.1.x86_64.rpm True kernel-debug-base-3.11.10-29.1.x86_64.rpm True kernel-debug-base-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-debug-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-debug-debugsource-3.11.10-29.1.x86_64.rpm True kernel-debug-devel-3.11.10-29.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-default-3.11.10-29.1.x86_64.rpm True kernel-default-base-3.11.10-29.1.x86_64.rpm True kernel-default-base-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-default-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-default-debugsource-3.11.10-29.1.x86_64.rpm True kernel-default-devel-3.11.10-29.1.x86_64.rpm True kernel-default-devel-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-desktop-3.11.10-29.1.x86_64.rpm True kernel-desktop-base-3.11.10-29.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-desktop-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-desktop-debugsource-3.11.10-29.1.x86_64.rpm True kernel-desktop-devel-3.11.10-29.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-ec2-3.11.10-29.1.x86_64.rpm True kernel-ec2-base-3.11.10-29.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-ec2-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-ec2-debugsource-3.11.10-29.1.x86_64.rpm True kernel-ec2-devel-3.11.10-29.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-syms-3.11.10-29.1.x86_64.rpm True kernel-trace-3.11.10-29.1.x86_64.rpm True kernel-trace-base-3.11.10-29.1.x86_64.rpm True kernel-trace-base-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-trace-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-trace-debugsource-3.11.10-29.1.x86_64.rpm True kernel-trace-devel-3.11.10-29.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-vanilla-3.11.10-29.1.x86_64.rpm True kernel-vanilla-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-vanilla-debugsource-3.11.10-29.1.x86_64.rpm True kernel-vanilla-devel-3.11.10-29.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-xen-3.11.10-29.1.x86_64.rpm True kernel-xen-base-3.11.10-29.1.x86_64.rpm True kernel-xen-base-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-xen-debuginfo-3.11.10-29.1.x86_64.rpm True kernel-xen-debugsource-3.11.10-29.1.x86_64.rpm True kernel-xen-devel-3.11.10-29.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.11.10-29.1.x86_64.rpm True ndiswrapper-1.58-19.1.x86_64.rpm True ndiswrapper-debuginfo-1.58-19.1.x86_64.rpm True ndiswrapper-debugsource-1.58-19.1.x86_64.rpm True ndiswrapper-kmp-default-1.58_k3.11.10_29-19.1.x86_64.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_29-19.1.x86_64.rpm True ndiswrapper-kmp-desktop-1.58_k3.11.10_29-19.1.x86_64.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_29-19.1.x86_64.rpm True pcfclock-0.44-258.19.1.x86_64.rpm True pcfclock-debuginfo-0.44-258.19.1.x86_64.rpm True pcfclock-debugsource-0.44-258.19.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.11.10_29-258.19.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.11.10_29-258.19.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.11.10_29-258.19.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_29-258.19.1.x86_64.rpm True vhba-kmp-debugsource-20130607-2.20.1.x86_64.rpm True vhba-kmp-default-20130607_k3.11.10_29-2.20.1.x86_64.rpm True vhba-kmp-default-debuginfo-20130607_k3.11.10_29-2.20.1.x86_64.rpm True vhba-kmp-desktop-20130607_k3.11.10_29-2.20.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.11.10_29-2.20.1.x86_64.rpm True vhba-kmp-xen-20130607_k3.11.10_29-2.20.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20130607_k3.11.10_29-2.20.1.x86_64.rpm True python-virtualbox-4.2.28-2.28.1.x86_64.rpm True python-virtualbox-debuginfo-4.2.28-2.28.1.x86_64.rpm True virtualbox-4.2.28-2.28.1.x86_64.rpm True virtualbox-debuginfo-4.2.28-2.28.1.x86_64.rpm True virtualbox-debugsource-4.2.28-2.28.1.x86_64.rpm True virtualbox-devel-4.2.28-2.28.1.x86_64.rpm True virtualbox-guest-kmp-default-4.2.28_k3.11.10_29-2.28.1.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.28_k3.11.10_29-2.28.1.x86_64.rpm True virtualbox-guest-kmp-desktop-4.2.28_k3.11.10_29-2.28.1.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.28_k3.11.10_29-2.28.1.x86_64.rpm True virtualbox-guest-tools-4.2.28-2.28.1.x86_64.rpm True virtualbox-guest-tools-debuginfo-4.2.28-2.28.1.x86_64.rpm True virtualbox-guest-x11-4.2.28-2.28.1.x86_64.rpm True virtualbox-guest-x11-debuginfo-4.2.28-2.28.1.x86_64.rpm True virtualbox-host-kmp-default-4.2.28_k3.11.10_29-2.28.1.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-4.2.28_k3.11.10_29-2.28.1.x86_64.rpm True virtualbox-host-kmp-desktop-4.2.28_k3.11.10_29-2.28.1.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.28_k3.11.10_29-2.28.1.x86_64.rpm True virtualbox-qt-4.2.28-2.28.1.x86_64.rpm True virtualbox-qt-debuginfo-4.2.28-2.28.1.x86_64.rpm True virtualbox-websrv-4.2.28-2.28.1.x86_64.rpm True virtualbox-websrv-debuginfo-4.2.28-2.28.1.x86_64.rpm True xen-4.3.3_04-37.1.x86_64.rpm True xen-debugsource-4.3.3_04-37.1.x86_64.rpm True xen-devel-4.3.3_04-37.1.x86_64.rpm True xen-doc-html-4.3.3_04-37.1.x86_64.rpm True xen-kmp-default-4.3.3_04_k3.11.10_29-37.1.x86_64.rpm True xen-kmp-default-debuginfo-4.3.3_04_k3.11.10_29-37.1.x86_64.rpm True xen-kmp-desktop-4.3.3_04_k3.11.10_29-37.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.3_04_k3.11.10_29-37.1.x86_64.rpm True xen-libs-4.3.3_04-37.1.x86_64.rpm True xen-libs-debuginfo-4.3.3_04-37.1.x86_64.rpm True xen-tools-4.3.3_04-37.1.x86_64.rpm True xen-tools-debuginfo-4.3.3_04-37.1.x86_64.rpm True xen-tools-domU-4.3.3_04-37.1.x86_64.rpm True xen-tools-domU-debuginfo-4.3.3_04-37.1.x86_64.rpm True xen-xend-tools-4.3.3_04-37.1.x86_64.rpm True xen-xend-tools-debuginfo-4.3.3_04-37.1.x86_64.rpm True xtables-addons-2.3-2.19.1.x86_64.rpm True xtables-addons-debuginfo-2.3-2.19.1.x86_64.rpm True xtables-addons-debugsource-2.3-2.19.1.x86_64.rpm True xtables-addons-kmp-default-2.3_k3.11.10_29-2.19.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_29-2.19.1.x86_64.rpm True xtables-addons-kmp-desktop-2.3_k3.11.10_29-2.19.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_29-2.19.1.x86_64.rpm True xtables-addons-kmp-xen-2.3_k3.11.10_29-2.19.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_29-2.19.1.x86_64.rpm True openSUSE-2015-236 Recommended update for sudo moderate openSUSE 13.1 Update This recommended udpate for sudo fixes the following issue: - correctly parse /proc/stat for boottime (bnc#899252) - fix a typo in german translation (bnc#911298) sudo-1.8.10p3-5.13.1.i586.rpm sudo-1.8.10p3-5.13.1.src.rpm sudo-debuginfo-1.8.10p3-5.13.1.i586.rpm sudo-debugsource-1.8.10p3-5.13.1.i586.rpm sudo-devel-1.8.10p3-5.13.1.i586.rpm sudo-1.8.10p3-5.13.1.x86_64.rpm sudo-debuginfo-1.8.10p3-5.13.1.x86_64.rpm sudo-debugsource-1.8.10p3-5.13.1.x86_64.rpm sudo-devel-1.8.10p3-5.13.1.x86_64.rpm 2016-49 security update for openssh critical openSUSE 13.1 Update - CVE-2016-0777: A malicious or compromised server could cause the OpenSSH client to expose part or all of the client's private key through the roaming feature (bsc#961642) - CVE-2016-0778: A malicious or compromised server could could trigger a buffer overflow in the OpenSSH client through the roaming feature (bsc#961645) This update disables the undocumented feature supported by the OpenSSH client and a commercial SSH server. openssh-askpass-gnome-6.2p2-3.7.1.i586.rpm openssh-askpass-gnome-6.2p2-3.7.1.src.rpm openssh-askpass-gnome-debuginfo-6.2p2-3.7.1.i586.rpm openssh-6.2p2-3.7.1.i586.rpm openssh-6.2p2-3.7.1.src.rpm openssh-debuginfo-6.2p2-3.7.1.i586.rpm openssh-debugsource-6.2p2-3.7.1.i586.rpm openssh-askpass-gnome-6.2p2-3.7.1.x86_64.rpm openssh-askpass-gnome-debuginfo-6.2p2-3.7.1.x86_64.rpm openssh-6.2p2-3.7.1.x86_64.rpm openssh-debuginfo-6.2p2-3.7.1.x86_64.rpm openssh-debugsource-6.2p2-3.7.1.x86_64.rpm openSUSE-2015-234 Recommended update for kde4-print-manager moderate openSUSE 13.1 Update This recommended udpate for kde4-print-manager fixes the following issue: - do not make the configure printer dialog modal as that prevents the password dialog window from getting focus, i.e. you cannot enter the password necessary for saving the changes (kde#328014, boo#889187) kde4-print-manager-4.11.5-128.1.i586.rpm kde4-print-manager-4.11.5-128.1.src.rpm kde4-print-manager-debuginfo-4.11.5-128.1.i586.rpm kde4-print-manager-debugsource-4.11.5-128.1.i586.rpm kde4-print-manager-4.11.5-128.1.x86_64.rpm kde4-print-manager-debuginfo-4.11.5-128.1.x86_64.rpm kde4-print-manager-debugsource-4.11.5-128.1.x86_64.rpm openSUSE-2015-242 Security update for libssh2_org moderate openSUSE 13.1 Update libssh2_org was updated to version 1.5.0 to fix bugs and a security issue. Changes in 1.5.0: Added Windows Cryptography API: Next Generation based backend Bug fixes: - Security Advisory: Using `SSH_MSG_KEXINIT` data unbounded, CVE-2015-1782 - missing _libssh2_error in _libssh2_channel_write - knownhost: Fix DSS keys being detected as unknown. - knownhost: Restore behaviour of `libssh2_knownhost_writeline` with short buffer. - libssh2.h: on Windows, a socket is of type SOCKET, not int - libssh2_priv.h: a 1 bit bit-field should be unsigned - windows build: do not export externals from static library - Fixed two potential use-after-frees of the payload buffer - Fixed a few memory leaks in error paths - userauth: Fixed an attempt to free from stack on error - agent_list_identities: Fixed memory leak on OOM - knownhosts: Abort if the hosts buffer is too small - sftp_close_handle: ensure the handle is always closed - channel_close: Close the channel even in the case of errors - docs: added missing libssh2_session_handshake.3 file - docs: fixed a bunch of typos - userauth_password: pass on the underlying error code - _libssh2_channel_forward_cancel: accessed struct after free - _libssh2_packet_add: avoid using uninitialized memory - _libssh2_channel_forward_cancel: avoid memory leaks on error - _libssh2_channel_write: client spins on write when window full - windows build: fix build errors - publickey_packet_receive: avoid junk in returned pointers - channel_receive_window_adjust: store windows size always - userauth_hostbased_fromfile: zero assign to avoid uninitialized use - configure: change LIBS not LDFLAGS when checking for libs - agent_connect_unix: make sure there's a trailing zero - MinGW build: Fixed redefine warnings. - sftpdir.c: added authentication method detection. - Watcom build: added support for WinCNG build. - configure.ac: replace AM_CONFIG_HEADER with AC_CONFIG_HEADERS - sftp_statvfs: fix for servers not supporting statfvs extension - knownhost.c: use LIBSSH2_FREE macro instead of free - Fixed compilation using mingw-w64 - knownhost.c: fixed that 'key_type_len' may be used uninitialized - configure: Display individual crypto backends on separate lines - examples on Windows: check for WSAStartup return code - examples on Windows: check for socket return code - agent.c: check return code of MapViewOfFile - kex.c: fix possible NULL pointer de-reference with session->kex - packet.c: fix possible NULL pointer de-reference within listen_state - tests on Windows: check for WSAStartup return code - userauth.c: improve readability and clarity of for-loops - examples on Windows: use native SOCKET-type instead of int - packet.c: i < 256 was always true and i would overflow to 0 - kex.c: make sure mlist is not set to NULL - session.c: check return value of session_nonblock in debug mode - session.c: check return value of session_nonblock during startup - userauth.c: make sure that sp_len is positive and avoid overflows - knownhost.c: fix use of uninitialized argument variable wrote - openssl: initialise the digest context before calling EVP_DigestInit() - libssh2_agent_init: init ->fd to LIBSSH2_INVALID_SOCKET - configure.ac: Add zlib to Requires.private in libssh2.pc if using zlib - configure.ac: Rework crypto library detection - configure.ac: Reorder --with-* options in --help output - configure.ac: Call zlib zlib and not libz in text but keep option names - Fix non-autotools builds: Always define the LIBSSH2_OPENSSL CPP macro - sftp: seek: Don't flush buffers on same offset - sftp: statvfs: Along error path, reset the correct 'state' variable. - sftp: Add support for fsync (OpenSSH extension). - _libssh2_channel_read: fix data drop when out of window - comp_method_zlib_decomp: Improve buffer growing algorithm - _libssh2_channel_read: Honour window_size_initial - window_size: redid window handling for flow control reasons - knownhosts: handle unknown key types libssh2-1-1.5.0-7.4.1.i586.rpm libssh2-1-32bit-1.5.0-7.4.1.x86_64.rpm libssh2-1-debuginfo-1.5.0-7.4.1.i586.rpm libssh2-1-debuginfo-32bit-1.5.0-7.4.1.x86_64.rpm libssh2-devel-1.5.0-7.4.1.i586.rpm libssh2_org-1.5.0-7.4.1.src.rpm libssh2_org-debugsource-1.5.0-7.4.1.i586.rpm libssh2-1-1.5.0-7.4.1.x86_64.rpm libssh2-1-debuginfo-1.5.0-7.4.1.x86_64.rpm libssh2-devel-1.5.0-7.4.1.x86_64.rpm libssh2_org-debugsource-1.5.0-7.4.1.x86_64.rpm openSUSE-2015-246 Security update for krb5 moderate openSUSE 13.1 Update krb5 was updated to fix three security issues. Remote authenticated users could cause denial of service. On openSUSE 13.1 and 13.2 krb5 was updated to fix the following vulnerabilities: - bnc#910457: CVE-2014-5353: NULL pointer dereference when using a ticket policy name as password name - bnc#918595: CVE-2014-5355: krb5: denial of service in krb5_read_message On openSUSE 13.1 krb5 was updated to fix the following vulnerability: - bnc#910458: CVE-2014-5354: NULL pointer dereference when using keyless entries krb5-mini-1.11.3-3.18.1.i586.rpm krb5-mini-1.11.3-3.18.1.src.rpm krb5-mini-debuginfo-1.11.3-3.18.1.i586.rpm krb5-mini-debugsource-1.11.3-3.18.1.i586.rpm krb5-mini-devel-1.11.3-3.18.1.i586.rpm krb5-1.11.3-3.18.1.i586.rpm krb5-1.11.3-3.18.1.src.rpm krb5-32bit-1.11.3-3.18.1.x86_64.rpm krb5-client-1.11.3-3.18.1.i586.rpm krb5-client-debuginfo-1.11.3-3.18.1.i586.rpm krb5-debuginfo-1.11.3-3.18.1.i586.rpm krb5-debuginfo-32bit-1.11.3-3.18.1.x86_64.rpm krb5-debugsource-1.11.3-3.18.1.i586.rpm krb5-devel-1.11.3-3.18.1.i586.rpm krb5-devel-32bit-1.11.3-3.18.1.x86_64.rpm krb5-doc-1.11.3-3.18.1.i586.rpm krb5-plugin-kdb-ldap-1.11.3-3.18.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.11.3-3.18.1.i586.rpm krb5-plugin-preauth-pkinit-1.11.3-3.18.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.18.1.i586.rpm krb5-server-1.11.3-3.18.1.i586.rpm krb5-server-debuginfo-1.11.3-3.18.1.i586.rpm krb5-mini-1.11.3-3.18.1.x86_64.rpm krb5-mini-debuginfo-1.11.3-3.18.1.x86_64.rpm krb5-mini-debugsource-1.11.3-3.18.1.x86_64.rpm krb5-mini-devel-1.11.3-3.18.1.x86_64.rpm krb5-1.11.3-3.18.1.x86_64.rpm krb5-client-1.11.3-3.18.1.x86_64.rpm krb5-client-debuginfo-1.11.3-3.18.1.x86_64.rpm krb5-debuginfo-1.11.3-3.18.1.x86_64.rpm krb5-debugsource-1.11.3-3.18.1.x86_64.rpm krb5-devel-1.11.3-3.18.1.x86_64.rpm krb5-doc-1.11.3-3.18.1.x86_64.rpm krb5-plugin-kdb-ldap-1.11.3-3.18.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.11.3-3.18.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.11.3-3.18.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.18.1.x86_64.rpm krb5-server-1.11.3-3.18.1.x86_64.rpm krb5-server-debuginfo-1.11.3-3.18.1.x86_64.rpm openSUSE-2015-248 Security update for libarchive moderate openSUSE 13.1 Update libarchive was updated to fix a directory traversal in the bsdcpio tool, which allowed attackers supplying crafted archives to overwrite files. (CVE-2015-2304) Also, a integer overflow was fixed that could also overflow buffers. (CVE-2013-0211) bsdtar-3.1.2-3.5.1.i586.rpm bsdtar-debuginfo-3.1.2-3.5.1.i586.rpm libarchive-3.1.2-3.5.1.src.rpm libarchive-debugsource-3.1.2-3.5.1.i586.rpm libarchive-devel-3.1.2-3.5.1.i586.rpm libarchive13-3.1.2-3.5.1.i586.rpm libarchive13-32bit-3.1.2-3.5.1.x86_64.rpm libarchive13-debuginfo-3.1.2-3.5.1.i586.rpm libarchive13-debuginfo-32bit-3.1.2-3.5.1.x86_64.rpm bsdtar-3.1.2-3.5.1.x86_64.rpm bsdtar-debuginfo-3.1.2-3.5.1.x86_64.rpm libarchive-debugsource-3.1.2-3.5.1.x86_64.rpm libarchive-devel-3.1.2-3.5.1.x86_64.rpm libarchive13-3.1.2-3.5.1.x86_64.rpm libarchive13-debuginfo-3.1.2-3.5.1.x86_64.rpm openSUSE-2015-251 Security update for kdebase4-runtime, kdelibs4, konversation, kwebkitpart, libqt4 moderate openSUSE 13.1 Update KDE and QT were updated to fix security issues and bugs. The following vulerabilities were fixed: * CVE-2014-0190: Malformed GIF files could have crashed QT based applications * CVE-2015-0295: Malformed BMP files could have crashed QT based applications * CVE-2014-8600: Multiple cross-site scripting (XSS) vulnerabilities in the KDE runtime could have allowed remote attackers to insert arbitrary web script or HTML via crafted URIs using one of several supported URL schemes * CVE-2014-8483: A missing size check in the Blowfish ECB could have lead to a crash of Konversation or 11 byte information leak * CVE-2014-3494: The KMail POP3 kioslave accepted invalid certifiates and allowed a man-in-the-middle (MITM) attack Additionally, Konversation was updated to 1.5.1 to fix bugs. kdebase4-runtime-4.11.5-482.6.i586.rpm kdebase4-runtime-4.11.5-482.6.src.rpm kdebase4-runtime-branding-upstream-4.11.5-482.6.i586.rpm kdebase4-runtime-debuginfo-4.11.5-482.6.i586.rpm kdebase4-runtime-debugsource-4.11.5-482.6.i586.rpm kdebase4-runtime-devel-4.11.5-482.6.i586.rpm plasma-theme-oxygen-4.11.5-482.6.i586.rpm kdelibs4-apidocs-4.11.5-488.3.noarch.rpm kdelibs4-apidocs-4.11.5-488.3.src.rpm kdelibs4-4.11.5-488.2.i586.rpm kdelibs4-4.11.5-488.2.src.rpm kdelibs4-branding-upstream-4.11.5-488.2.i586.rpm kdelibs4-core-4.11.5-488.2.i586.rpm kdelibs4-core-debuginfo-4.11.5-488.2.i586.rpm kdelibs4-debuginfo-4.11.5-488.2.i586.rpm kdelibs4-debugsource-4.11.5-488.2.i586.rpm kdelibs4-doc-4.11.5-488.2.i586.rpm kdelibs4-doc-debuginfo-4.11.5-488.2.i586.rpm libkde4-32bit-4.11.5-488.2.x86_64.rpm libkde4-4.11.5-488.2.i586.rpm libkde4-debuginfo-32bit-4.11.5-488.2.x86_64.rpm libkde4-debuginfo-4.11.5-488.2.i586.rpm libkde4-devel-4.11.5-488.2.i586.rpm libkdecore4-32bit-4.11.5-488.2.x86_64.rpm libkdecore4-4.11.5-488.2.i586.rpm libkdecore4-debuginfo-32bit-4.11.5-488.2.x86_64.rpm libkdecore4-debuginfo-4.11.5-488.2.i586.rpm libkdecore4-devel-4.11.5-488.2.i586.rpm libkdecore4-devel-debuginfo-4.11.5-488.2.i586.rpm libksuseinstall-devel-4.11.5-488.2.i586.rpm libksuseinstall1-32bit-4.11.5-488.2.x86_64.rpm libksuseinstall1-4.11.5-488.2.i586.rpm libksuseinstall1-debuginfo-32bit-4.11.5-488.2.x86_64.rpm libksuseinstall1-debuginfo-4.11.5-488.2.i586.rpm konversation-1.5.1-3.4.3.i586.rpm konversation-1.5.1-3.4.3.src.rpm konversation-debuginfo-1.5.1-3.4.3.i586.rpm konversation-debugsource-1.5.1-3.4.3.i586.rpm konversation-lang-1.5.1-3.4.3.noarch.rpm kwebkitpart-1.3.3-2.4.1.i586.rpm kwebkitpart-1.3.3-2.4.1.src.rpm kwebkitpart-debuginfo-1.3.3-2.4.1.i586.rpm kwebkitpart-debugsource-1.3.3-2.4.1.i586.rpm kwebkitpart-lang-1.3.3-2.4.1.noarch.rpm libqt4-devel-doc-4.8.5-5.17.2.i586.rpm libqt4-devel-doc-4.8.5-5.17.2.src.rpm libqt4-devel-doc-data-4.8.5-5.17.2.noarch.rpm libqt4-devel-doc-debuginfo-4.8.5-5.17.2.i586.rpm libqt4-devel-doc-debugsource-4.8.5-5.17.2.i586.rpm qt4-x11-tools-4.8.5-5.17.2.i586.rpm qt4-x11-tools-debuginfo-4.8.5-5.17.2.i586.rpm libqt4-sql-mysql-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-sql-mysql-4.8.5-5.17.1.i586.rpm libqt4-sql-mysql-debuginfo-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-sql-mysql-debuginfo-4.8.5-5.17.1.i586.rpm libqt4-sql-plugins-4.8.5-5.17.1.src.rpm libqt4-sql-plugins-debugsource-4.8.5-5.17.1.i586.rpm libqt4-sql-postgresql-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-sql-postgresql-4.8.5-5.17.1.i586.rpm libqt4-sql-postgresql-debuginfo-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.5-5.17.1.i586.rpm libqt4-sql-unixODBC-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-sql-unixODBC-4.8.5-5.17.1.i586.rpm libqt4-sql-unixODBC-debuginfo-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.5-5.17.1.i586.rpm libqt4-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-4.8.5-5.17.1.i586.rpm libqt4-4.8.5-5.17.1.src.rpm libqt4-debuginfo-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-debuginfo-4.8.5-5.17.1.i586.rpm libqt4-debugsource-4.8.5-5.17.1.i586.rpm libqt4-devel-4.8.5-5.17.1.i586.rpm libqt4-devel-debuginfo-4.8.5-5.17.1.i586.rpm libqt4-linguist-4.8.5-5.17.1.i586.rpm libqt4-linguist-debuginfo-4.8.5-5.17.1.i586.rpm libqt4-private-headers-devel-4.8.5-5.17.1.i586.rpm libqt4-qt3support-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-qt3support-4.8.5-5.17.1.i586.rpm libqt4-qt3support-debuginfo-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-qt3support-debuginfo-4.8.5-5.17.1.i586.rpm libqt4-sql-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-sql-4.8.5-5.17.1.i586.rpm libqt4-sql-debuginfo-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-sql-debuginfo-4.8.5-5.17.1.i586.rpm libqt4-sql-sqlite-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-sql-sqlite-4.8.5-5.17.1.i586.rpm libqt4-sql-sqlite-debuginfo-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.8.5-5.17.1.i586.rpm libqt4-x11-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-x11-4.8.5-5.17.1.i586.rpm libqt4-x11-debuginfo-32bit-4.8.5-5.17.1.x86_64.rpm libqt4-x11-debuginfo-4.8.5-5.17.1.i586.rpm kdebase4-runtime-4.11.5-482.6.x86_64.rpm kdebase4-runtime-branding-upstream-4.11.5-482.6.x86_64.rpm kdebase4-runtime-debuginfo-4.11.5-482.6.x86_64.rpm kdebase4-runtime-debugsource-4.11.5-482.6.x86_64.rpm kdebase4-runtime-devel-4.11.5-482.6.x86_64.rpm plasma-theme-oxygen-4.11.5-482.6.x86_64.rpm kdelibs4-4.11.5-488.2.x86_64.rpm kdelibs4-branding-upstream-4.11.5-488.2.x86_64.rpm kdelibs4-core-4.11.5-488.2.x86_64.rpm kdelibs4-core-debuginfo-4.11.5-488.2.x86_64.rpm kdelibs4-debuginfo-4.11.5-488.2.x86_64.rpm kdelibs4-debugsource-4.11.5-488.2.x86_64.rpm kdelibs4-doc-4.11.5-488.2.x86_64.rpm kdelibs4-doc-debuginfo-4.11.5-488.2.x86_64.rpm libkde4-4.11.5-488.2.x86_64.rpm libkde4-debuginfo-4.11.5-488.2.x86_64.rpm libkde4-devel-4.11.5-488.2.x86_64.rpm libkdecore4-4.11.5-488.2.x86_64.rpm libkdecore4-debuginfo-4.11.5-488.2.x86_64.rpm libkdecore4-devel-4.11.5-488.2.x86_64.rpm libkdecore4-devel-debuginfo-4.11.5-488.2.x86_64.rpm libksuseinstall-devel-4.11.5-488.2.x86_64.rpm libksuseinstall1-4.11.5-488.2.x86_64.rpm libksuseinstall1-debuginfo-4.11.5-488.2.x86_64.rpm konversation-1.5.1-3.4.3.x86_64.rpm konversation-debuginfo-1.5.1-3.4.3.x86_64.rpm konversation-debugsource-1.5.1-3.4.3.x86_64.rpm kwebkitpart-1.3.3-2.4.1.x86_64.rpm kwebkitpart-debuginfo-1.3.3-2.4.1.x86_64.rpm kwebkitpart-debugsource-1.3.3-2.4.1.x86_64.rpm libqt4-devel-doc-4.8.5-5.17.2.x86_64.rpm libqt4-devel-doc-debuginfo-4.8.5-5.17.2.x86_64.rpm libqt4-devel-doc-debugsource-4.8.5-5.17.2.x86_64.rpm qt4-x11-tools-4.8.5-5.17.2.x86_64.rpm qt4-x11-tools-debuginfo-4.8.5-5.17.2.x86_64.rpm libqt4-sql-mysql-4.8.5-5.17.1.x86_64.rpm libqt4-sql-mysql-debuginfo-4.8.5-5.17.1.x86_64.rpm libqt4-sql-plugins-debugsource-4.8.5-5.17.1.x86_64.rpm libqt4-sql-postgresql-4.8.5-5.17.1.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.5-5.17.1.x86_64.rpm libqt4-sql-unixODBC-4.8.5-5.17.1.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.5-5.17.1.x86_64.rpm libqt4-4.8.5-5.17.1.x86_64.rpm libqt4-debuginfo-4.8.5-5.17.1.x86_64.rpm libqt4-debugsource-4.8.5-5.17.1.x86_64.rpm libqt4-devel-4.8.5-5.17.1.x86_64.rpm libqt4-devel-debuginfo-4.8.5-5.17.1.x86_64.rpm libqt4-linguist-4.8.5-5.17.1.x86_64.rpm libqt4-linguist-debuginfo-4.8.5-5.17.1.x86_64.rpm libqt4-private-headers-devel-4.8.5-5.17.1.x86_64.rpm libqt4-qt3support-4.8.5-5.17.1.x86_64.rpm libqt4-qt3support-debuginfo-4.8.5-5.17.1.x86_64.rpm libqt4-sql-4.8.5-5.17.1.x86_64.rpm libqt4-sql-debuginfo-4.8.5-5.17.1.x86_64.rpm libqt4-sql-sqlite-4.8.5-5.17.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.8.5-5.17.1.x86_64.rpm libqt4-x11-4.8.5-5.17.1.x86_64.rpm libqt4-x11-debuginfo-4.8.5-5.17.1.x86_64.rpm 2016-82 Security update for libvirt moderate openSUSE 13.1 Update Maintenance update for openSUSE13.1 libvirt package. - Fix cve-2015-5313: directory directory traversal privilege escalation vulnerability. e8643ef6-cve-2015-5313.patch bsc#953110 - qemu: Call qemuSetupHostdevCGroup later during hotplug 05e149f9-call-qemuSetupHostdevCGroup-later.patch qemu: hotplug: Only label hostdev after checking device conflicts ee414b5d-fix-qemu-hotplug-usb-hostdev.patch bsc#863933 - libxl: support virtual sound devices in HVM domains c0d3f608-libxl-soundhw.patch bsc#875216 libvirt-1.1.2-2.51.1.i586.rpm libvirt-1.1.2-2.51.1.src.rpm libvirt-client-1.1.2-2.51.1.i586.rpm libvirt-client-32bit-1.1.2-2.51.1.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.51.1.i586.rpm libvirt-client-debuginfo-32bit-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-1.1.2-2.51.1.i586.rpm libvirt-daemon-config-network-1.1.2-2.51.1.i586.rpm libvirt-daemon-config-nwfilter-1.1.2-2.51.1.i586.rpm libvirt-daemon-debuginfo-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-interface-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-lxc-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-network-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-nodedev-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-qemu-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-secret-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-storage-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-uml-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-vbox-1.1.2-2.51.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.51.1.i586.rpm libvirt-daemon-lxc-1.1.2-2.51.1.i586.rpm libvirt-daemon-qemu-1.1.2-2.51.1.i586.rpm libvirt-daemon-uml-1.1.2-2.51.1.i586.rpm libvirt-daemon-vbox-1.1.2-2.51.1.i586.rpm libvirt-debugsource-1.1.2-2.51.1.i586.rpm libvirt-devel-1.1.2-2.51.1.i586.rpm libvirt-devel-32bit-1.1.2-2.51.1.x86_64.rpm libvirt-doc-1.1.2-2.51.1.i586.rpm libvirt-lock-sanlock-1.1.2-2.51.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.51.1.i586.rpm libvirt-login-shell-1.1.2-2.51.1.i586.rpm libvirt-login-shell-debuginfo-1.1.2-2.51.1.i586.rpm libvirt-python-1.1.2-2.51.1.i586.rpm libvirt-python-debuginfo-1.1.2-2.51.1.i586.rpm libvirt-1.1.2-2.51.1.x86_64.rpm libvirt-client-1.1.2-2.51.1.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-config-network-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-config-nwfilter-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-interface-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-libxl-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-lxc-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-network-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-nodedev-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-qemu-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-secret-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-storage-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-uml-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-vbox-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-xen-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-lxc-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-qemu-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-uml-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-vbox-1.1.2-2.51.1.x86_64.rpm libvirt-daemon-xen-1.1.2-2.51.1.x86_64.rpm libvirt-debugsource-1.1.2-2.51.1.x86_64.rpm libvirt-devel-1.1.2-2.51.1.x86_64.rpm libvirt-doc-1.1.2-2.51.1.x86_64.rpm libvirt-lock-sanlock-1.1.2-2.51.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-login-shell-1.1.2-2.51.1.x86_64.rpm libvirt-login-shell-debuginfo-1.1.2-2.51.1.x86_64.rpm libvirt-python-1.1.2-2.51.1.x86_64.rpm libvirt-python-debuginfo-1.1.2-2.51.1.x86_64.rpm openSUSE-2015-224 Security update for osc important openSUSE 13.1 Update osc was updated to fix a security issue and some non-security bugs. osc was updated to 0.151.0, fixing the following vulnerability: * fixed shell command injection via crafted _service files CVE-2015-0778 boo#901643 The following non-security bugs were fixed: * fix times when data comes from OBS backend * support updateing the link in target package for submit requests * various minor bugfixes osc-0.151.0-2.24.1.noarch.rpm osc-0.151.0-2.24.1.src.rpm openSUSE-2015-249 Recommended udpate for util-linux moderate openSUSE 13.1 Update This recommended update for util-linux fixes the following issue: - When TERM is unset or set to a invalid value, cal does not crash. libblkid-devel-2.23.2-28.1.i586.rpm libblkid-devel-32bit-2.23.2-28.1.x86_64.rpm libblkid1-2.23.2-28.1.i586.rpm libblkid1-32bit-2.23.2-28.1.x86_64.rpm libblkid1-debuginfo-2.23.2-28.1.i586.rpm libblkid1-debuginfo-32bit-2.23.2-28.1.x86_64.rpm libmount-devel-2.23.2-28.1.i586.rpm libmount-devel-32bit-2.23.2-28.1.x86_64.rpm libmount1-2.23.2-28.1.i586.rpm libmount1-32bit-2.23.2-28.1.x86_64.rpm libmount1-debuginfo-2.23.2-28.1.i586.rpm libmount1-debuginfo-32bit-2.23.2-28.1.x86_64.rpm libuuid-devel-2.23.2-28.1.i586.rpm libuuid-devel-32bit-2.23.2-28.1.x86_64.rpm libuuid1-2.23.2-28.1.i586.rpm libuuid1-32bit-2.23.2-28.1.x86_64.rpm libuuid1-debuginfo-2.23.2-28.1.i586.rpm libuuid1-debuginfo-32bit-2.23.2-28.1.x86_64.rpm util-linux-2.23.2-28.1.i586.rpm util-linux-2.23.2-28.1.src.rpm util-linux-debuginfo-2.23.2-28.1.i586.rpm util-linux-debugsource-2.23.2-28.1.i586.rpm util-linux-lang-2.23.2-28.1.noarch.rpm uuidd-2.23.2-28.1.i586.rpm uuidd-debuginfo-2.23.2-28.1.i586.rpm libblkid-devel-2.23.2-28.1.x86_64.rpm libblkid1-2.23.2-28.1.x86_64.rpm libblkid1-debuginfo-2.23.2-28.1.x86_64.rpm libmount-devel-2.23.2-28.1.x86_64.rpm libmount1-2.23.2-28.1.x86_64.rpm libmount1-debuginfo-2.23.2-28.1.x86_64.rpm libuuid-devel-2.23.2-28.1.x86_64.rpm libuuid1-2.23.2-28.1.x86_64.rpm libuuid1-debuginfo-2.23.2-28.1.x86_64.rpm util-linux-2.23.2-28.1.x86_64.rpm util-linux-debuginfo-2.23.2-28.1.x86_64.rpm util-linux-debugsource-2.23.2-28.1.x86_64.rpm uuidd-2.23.2-28.1.x86_64.rpm uuidd-debuginfo-2.23.2-28.1.x86_64.rpm 2016-83 security update for jasper low openSUSE 13.1 Update This update for jasper fixes the following issues: - CVE-2016-1867: Out-of-bounds Read could cause a crash (boo#961886) jasper-1.900.1-160.16.1.i586.rpm jasper-1.900.1-160.16.1.src.rpm jasper-debuginfo-1.900.1-160.16.1.i586.rpm jasper-debugsource-1.900.1-160.16.1.i586.rpm libjasper-devel-1.900.1-160.16.1.i586.rpm libjasper1-1.900.1-160.16.1.i586.rpm libjasper1-32bit-1.900.1-160.16.1.x86_64.rpm libjasper1-debuginfo-1.900.1-160.16.1.i586.rpm libjasper1-debuginfo-32bit-1.900.1-160.16.1.x86_64.rpm jasper-1.900.1-160.16.1.x86_64.rpm jasper-debuginfo-1.900.1-160.16.1.x86_64.rpm jasper-debugsource-1.900.1-160.16.1.x86_64.rpm libjasper-devel-1.900.1-160.16.1.x86_64.rpm libjasper1-1.900.1-160.16.1.x86_64.rpm libjasper1-debuginfo-1.900.1-160.16.1.x86_64.rpm openSUSE-2015-260 Security update for less low openSUSE 13.1 Update less was updated to fix one minor security issue: Malformed UTF-8 data could have caused an out of bounds read in the UTF-8 decoding routines, causing an invalid read access. (bnc#921719) (CVE-2014-9488) less-458-2.8.1.i586.rpm less-458-2.8.1.src.rpm less-debuginfo-458-2.8.1.i586.rpm less-debugsource-458-2.8.1.i586.rpm less-458-2.8.1.x86_64.rpm less-debuginfo-458-2.8.1.x86_64.rpm less-debugsource-458-2.8.1.x86_64.rpm openSUSE-2015-250 Security update for seamonkey moderate openSUSE 13.1 Update SeaMonkey was updated to 2.33 (bnc#917597) * MFSA 2015-11/CVE-2015-0835/CVE-2015-0836 Miscellaneous memory safety hazards * MFSA 2015-12/CVE-2015-0833 (bmo#945192) Invoking Mozilla updater will load locally stored DLL files (Windows only) * MFSA 2015-13/CVE-2015-0832 (bmo#1065909) Appended period to hostnames can bypass HPKP and HSTS protections * MFSA 2015-14/CVE-2015-0830 (bmo#1110488) Malicious WebGL content crash when writing strings * MFSA 2015-15/CVE-2015-0834 (bmo#1098314) TLS TURN and STUN connections silently fail to simple TCP connections * MFSA 2015-16/CVE-2015-0831 (bmo#1130514) Use-after-free in IndexedDB * MFSA 2015-17/CVE-2015-0829 (bmo#1128939) Buffer overflow in libstagefright during MP4 video playback * MFSA 2015-18/CVE-2015-0828 (bmo#1030667, bmo#988675) Double-free when using non-default memory allocators with a zero-length XHR * MFSA 2015-19/CVE-2015-0827 (bmo#1117304) Out-of-bounds read and write while rendering SVG content * MFSA 2015-20/CVE-2015-0826 (bmo#1092363) Buffer overflow during CSS restyling * MFSA 2015-21/CVE-2015-0825 (bmo#1092370) Buffer underflow during MP3 playback * MFSA 2015-22/CVE-2015-0824 (bmo#1095925) Crash using DrawTarget in Cairo graphics library * MFSA 2015-23/CVE-2015-0823 (bmo#1098497) Use-after-free in Developer Console date with OpenType Sanitiser * MFSA 2015-24/CVE-2015-0822 (bmo#1110557) Reading of local files through manipulation of form autocomplete * MFSA 2015-25/CVE-2015-0821 (bmo#1111960) Local files or privileged URLs in pages can be opened into new tabs * MFSA 2015-26/CVE-2015-0819 (bmo#1079554) UI Tour whitelisted sites in background tab can spoof foreground tabs * MFSA 2015-27CVE-2015-0820 (bmo#1125398) Caja Compiler JavaScript sandbox bypass Update to SeaMonkey 2.32.1 * fixed MailNews feeds not updating * fixed selected profile in Profile Manager not remembered * fixed opening a bookmark folder in tabs on Linux * fixed Troubleshooting Information (about:support) with the Modern theme seamonkey-2.33-48.1.i586.rpm seamonkey-2.33-48.1.src.rpm seamonkey-debuginfo-2.33-48.1.i586.rpm seamonkey-debugsource-2.33-48.1.i586.rpm seamonkey-dom-inspector-2.33-48.1.i586.rpm seamonkey-irc-2.33-48.1.i586.rpm seamonkey-translations-common-2.33-48.1.i586.rpm seamonkey-translations-other-2.33-48.1.i586.rpm seamonkey-2.33-48.1.x86_64.rpm seamonkey-debuginfo-2.33-48.1.x86_64.rpm seamonkey-debugsource-2.33-48.1.x86_64.rpm seamonkey-dom-inspector-2.33-48.1.x86_64.rpm seamonkey-irc-2.33-48.1.x86_64.rpm seamonkey-translations-common-2.33-48.1.x86_64.rpm seamonkey-translations-other-2.33-48.1.x86_64.rpm openSUSE-2015-254 Recommended update for xlockmore moderate openSUSE 13.1 Update This recommended udpate for xlockmore fixes the following issues: - fix a crash in nose mode (bnc#882747) - added missing Requires: pam-modules (bnc#840681) xlockmore-5.43-2.8.1.i586.rpm xlockmore-5.43-2.8.1.src.rpm xlockmore-debuginfo-5.43-2.8.1.i586.rpm xlockmore-debugsource-5.43-2.8.1.i586.rpm xlockmore-5.43-2.8.1.x86_64.rpm xlockmore-debuginfo-5.43-2.8.1.x86_64.rpm xlockmore-debugsource-5.43-2.8.1.x86_64.rpm openSUSE-2015-272 Recommended update for lvm2 moderate openSUSE 13.1 Update This recommended update for lvm2 fixes the following issue: - Fix raid metadata miscaculation (bsc#923021) lvm2-2.02.98-0.28.34.1.i586.rpm lvm2-2.02.98-0.28.34.1.src.rpm lvm2-clvm-2.02.98-28.34.1.i586.rpm lvm2-clvm-debuginfo-2.02.98-28.34.1.i586.rpm lvm2-cmirrord-2.02.98-28.34.1.i586.rpm lvm2-cmirrord-debuginfo-2.02.98-28.34.1.i586.rpm lvm2-debuginfo-2.02.98-0.28.34.1.i586.rpm lvm2-debugsource-2.02.98-0.28.34.1.i586.rpm lvm2-2.02.98-0.28.34.1.x86_64.rpm lvm2-clvm-2.02.98-28.34.1.x86_64.rpm lvm2-clvm-debuginfo-2.02.98-28.34.1.x86_64.rpm lvm2-cmirrord-2.02.98-28.34.1.x86_64.rpm lvm2-cmirrord-debuginfo-2.02.98-28.34.1.x86_64.rpm lvm2-debuginfo-2.02.98-0.28.34.1.x86_64.rpm lvm2-debugsource-2.02.98-0.28.34.1.x86_64.rpm openSUSE-2015-247 Security update for openssl moderate openSUSE 13.1 Update OpenSSL was updated to fix various security issues. Following security issues were fixed: - CVE-2015-0209: A Use After Free following d2i_ECPrivatekey error was fixed which could lead to crashes for attacker supplied Elliptic Curve keys. This could be exploited over SSL connections with client supplied keys. - CVE-2015-0286: A segmentation fault in ASN1_TYPE_cmp was fixed that could be exploited by attackers when e.g. client authentication is used. This could be exploited over SSL connections. - CVE-2015-0287: A ASN.1 structure reuse memory corruption was fixed. This problem can not be exploited over regular SSL connections, only if specific client programs use specific ASN.1 routines. - CVE-2015-0288: A X509_to_X509_REQ NULL pointer dereference was fixed, which could lead to crashes. This function is not commonly used, and not reachable over SSL methods. - CVE-2015-0289: Several PKCS7 NULL pointer dereferences were fixed, which could lead to crashes of programs using the PKCS7 APIs. The SSL apis do not use those by default. - CVE-2015-0293: Denial of service via reachable assert in SSLv2 servers, could be used by remote attackers to terminate the server process. Note that this requires SSLv2 being allowed, which is not the default. libopenssl-devel-1.0.1k-11.68.1.i586.rpm libopenssl-devel-32bit-1.0.1k-11.68.1.x86_64.rpm libopenssl1_0_0-1.0.1k-11.68.1.i586.rpm libopenssl1_0_0-32bit-1.0.1k-11.68.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.68.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-11.68.1.x86_64.rpm openssl-1.0.1k-11.68.1.i586.rpm openssl-1.0.1k-11.68.1.src.rpm openssl-debuginfo-1.0.1k-11.68.1.i586.rpm openssl-debugsource-1.0.1k-11.68.1.i586.rpm openssl-doc-1.0.1k-11.68.1.noarch.rpm libopenssl-devel-1.0.1k-11.68.1.x86_64.rpm libopenssl1_0_0-1.0.1k-11.68.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.68.1.x86_64.rpm openssl-1.0.1k-11.68.1.x86_64.rpm openssl-debuginfo-1.0.1k-11.68.1.x86_64.rpm openssl-debugsource-1.0.1k-11.68.1.x86_64.rpm openSUSE-2015-261 Security update for tor moderate openSUSE 13.1 Update Tor was updated to 0.2.4.26 to fix several security issues: The release: Contains several medium-level security fixes for relays and exit nodes and also updates the list of directory authorities. * Directory authority updates * relay crashes trough assertion (CVE-2015-2688) * exit node crash through assertion under high DNS load (CVE-2015-2689) * update geoip/geoip6 to the March 3 2015 tor-0.2.4.26-5.26.1.i586.rpm tor-0.2.4.26-5.26.1.src.rpm tor-debuginfo-0.2.4.26-5.26.1.i586.rpm tor-debugsource-0.2.4.26-5.26.1.i586.rpm tor-0.2.4.26-5.26.1.x86_64.rpm tor-debuginfo-0.2.4.26-5.26.1.x86_64.rpm tor-debugsource-0.2.4.26-5.26.1.x86_64.rpm openSUSE-2015-265 Security update for libzip moderate openSUSE 13.1 Update Libzip was updated to fix one security issue. A zip file with an unusually large number of entries could have caused an integer overflow leading to a write past the heap boundary, crashing the application. (CVE-2015-2331 bnc#923240) libzip-0.11.2-3.8.1.i586.rpm libzip-0.11.2-3.8.1.src.rpm libzip-debuginfo-0.11.2-3.8.1.i586.rpm libzip-debugsource-0.11.2-3.8.1.i586.rpm libzip-devel-0.11.2-3.8.1.i586.rpm libzip2-0.11.2-3.8.1.i586.rpm libzip2-debuginfo-0.11.2-3.8.1.i586.rpm libzip-0.11.2-3.8.1.x86_64.rpm libzip-debuginfo-0.11.2-3.8.1.x86_64.rpm libzip-debugsource-0.11.2-3.8.1.x86_64.rpm libzip-devel-0.11.2-3.8.1.x86_64.rpm libzip2-0.11.2-3.8.1.x86_64.rpm libzip2-debuginfo-0.11.2-3.8.1.x86_64.rpm openSUSE-2015-266 Security update for libXfont important openSUSE 13.1 Update libXFont was updated to fix three vulnerabilities when parsing BDF files (bnc#921978) As libXfont is used by the X server to read font files, and an unprivileged user with access to the X server can tell the X server to read a given font file from a path of their choosing, these vulnerabilities have the potential to allow unprivileged users to run code with the privileges of the X server. The following vulnerabilities were fixed: * The BDF parser could allocate the a wrong buffer size, leading to out of bound writes (CVE-2015-1802) * The BDF parser could crash when trying to read an invalid pointer (CVE-2015-1803) * The BDF parser could read 32 bit metrics values into 16 bit integers, causing an out-of-bound memory access though integer overflow (CVE-2015-1804) libXfont-1.4.6-2.12.1.src.rpm True libXfont-debugsource-1.4.6-2.12.1.i586.rpm True libXfont-devel-1.4.6-2.12.1.i586.rpm True libXfont-devel-32bit-1.4.6-2.12.1.x86_64.rpm True libXfont1-1.4.6-2.12.1.i586.rpm True libXfont1-32bit-1.4.6-2.12.1.x86_64.rpm True libXfont1-debuginfo-1.4.6-2.12.1.i586.rpm True libXfont1-debuginfo-32bit-1.4.6-2.12.1.x86_64.rpm True libXfont-debugsource-1.4.6-2.12.1.x86_64.rpm True libXfont-devel-1.4.6-2.12.1.x86_64.rpm True libXfont1-1.4.6-2.12.1.x86_64.rpm True libXfont1-debuginfo-1.4.6-2.12.1.x86_64.rpm True openSUSE-2015-267 Security update for tcpdump moderate openSUSE 13.1 Update tcpdump was updated to fix five vulnerabilities in protocol printers When running tcpdump, a remote unauthenticated user could have crashed the application or, potentially, execute arbitrary code by injecting crafted packages into the network. The following vulnerabilities were fixed: * IPv6 mobility printer remote DoS (CVE-2015-0261, bnc#922220) * PPP printer remote DoS (CVE-2014-9140, bnc#923142) * force printer remote DoS (CVE-2015-2155, bnc#922223) * ethernet printer remote DoS (CVE-2015-2154, bnc#922222) * tcp printer remote DoS (CVE-2015-2153, bnc#922221) tcpdump-4.4.0-2.8.1.i586.rpm tcpdump-4.4.0-2.8.1.src.rpm tcpdump-debuginfo-4.4.0-2.8.1.i586.rpm tcpdump-debugsource-4.4.0-2.8.1.i586.rpm tcpdump-4.4.0-2.8.1.x86_64.rpm tcpdump-debuginfo-4.4.0-2.8.1.x86_64.rpm tcpdump-debugsource-4.4.0-2.8.1.x86_64.rpm openSUSE-2015-268 Security update for mercurial moderate openSUSE 13.1 Update mercurial was updated to fix a command Injection via sshpeer._validaterepo() (CVE-2014-9462, bnc#923070). mercurial-2.7.1-2.4.1.i586.rpm mercurial-2.7.1-2.4.1.src.rpm mercurial-debuginfo-2.7.1-2.4.1.i586.rpm mercurial-debugsource-2.7.1-2.4.1.i586.rpm mercurial-lang-2.7.1-2.4.1.noarch.rpm mercurial-2.7.1-2.4.1.x86_64.rpm mercurial-debuginfo-2.7.1-2.4.1.x86_64.rpm mercurial-debugsource-2.7.1-2.4.1.x86_64.rpm openSUSE-2015-269 Security update for gnutls moderate openSUSE 13.1 Update gnutls was updated to fix a security issue: A certificate algorithm consistency checking issue was fixed (CVE-2015-0294). gnutls-3.2.4-2.32.1.i586.rpm gnutls-3.2.4-2.32.1.src.rpm gnutls-debuginfo-3.2.4-2.32.1.i586.rpm gnutls-debugsource-3.2.4-2.32.1.i586.rpm libgnutls-devel-3.2.4-2.32.1.i586.rpm libgnutls-devel-32bit-3.2.4-2.32.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.32.1.i586.rpm libgnutls-openssl27-3.2.4-2.32.1.i586.rpm libgnutls-openssl27-debuginfo-3.2.4-2.32.1.i586.rpm libgnutls28-3.2.4-2.32.1.i586.rpm libgnutls28-32bit-3.2.4-2.32.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.32.1.i586.rpm libgnutls28-debuginfo-32bit-3.2.4-2.32.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.32.1.i586.rpm libgnutlsxx28-3.2.4-2.32.1.i586.rpm libgnutlsxx28-debuginfo-3.2.4-2.32.1.i586.rpm gnutls-3.2.4-2.32.1.x86_64.rpm gnutls-debuginfo-3.2.4-2.32.1.x86_64.rpm gnutls-debugsource-3.2.4-2.32.1.x86_64.rpm libgnutls-devel-3.2.4-2.32.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.32.1.x86_64.rpm libgnutls-openssl27-3.2.4-2.32.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.2.4-2.32.1.x86_64.rpm libgnutls28-3.2.4-2.32.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.32.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.32.1.x86_64.rpm libgnutlsxx28-3.2.4-2.32.1.x86_64.rpm libgnutlsxx28-debuginfo-3.2.4-2.32.1.x86_64.rpm openSUSE-2015-263 Security update for MozillaFirefox important openSUSE 13.1 Update MozillaFirefox was updated to Firefox 36.0.4 to fix two critical security issues found during Pwn2Own: * MFSA 2015-28/CVE-2015-0818 (bmo#1144988) Privilege escalation through SVG navigation * MFSA 2015-29/CVE-2015-0817 (bmo#1145255) Code execution through incorrect JavaScript bounds checking elimination Als fixed were the following bugs: - Copy the icons to /usr/share/icons instead of symlinking them: in preparation for containerized apps (e.g. xdg-app) as well as AppStream metadata extraction, there are a couple locations that need to be real files for system integration (.desktop files, icons, mime-type info). - update to Firefox 36.0.1 Bugfixes: * Disable the usage of the ANY DNS query type (bmo#1093983) * Hello may become inactive until restart (bmo#1137469) * Print preferences may not be preserved (bmo#1136855) * Hello contact tabs may not be visible (bmo#1137141) * Accept hostnames that include an underscore character ("_") (bmo#1136616) * WebGL may use significant memory with Canvas2d (bmo#1137251) * Option -remote has been restored (bmo#1080319) MozillaFirefox-36.0.4-63.1.i586.rpm MozillaFirefox-36.0.4-63.1.src.rpm MozillaFirefox-branding-upstream-36.0.4-63.1.i586.rpm MozillaFirefox-buildsymbols-36.0.4-63.1.i586.rpm MozillaFirefox-debuginfo-36.0.4-63.1.i586.rpm MozillaFirefox-debugsource-36.0.4-63.1.i586.rpm MozillaFirefox-devel-36.0.4-63.1.i586.rpm MozillaFirefox-translations-common-36.0.4-63.1.i586.rpm MozillaFirefox-translations-other-36.0.4-63.1.i586.rpm MozillaFirefox-36.0.4-63.1.x86_64.rpm MozillaFirefox-branding-upstream-36.0.4-63.1.x86_64.rpm MozillaFirefox-buildsymbols-36.0.4-63.1.x86_64.rpm MozillaFirefox-debuginfo-36.0.4-63.1.x86_64.rpm MozillaFirefox-debugsource-36.0.4-63.1.x86_64.rpm MozillaFirefox-devel-36.0.4-63.1.x86_64.rpm MozillaFirefox-translations-common-36.0.4-63.1.x86_64.rpm MozillaFirefox-translations-other-36.0.4-63.1.x86_64.rpm openSUSE-2015-274 Security update for freetype2 moderate openSUSE 13.1 Update freetype2 was updated to fix various vulnerabilities that could lead to crashes or potentially code execution when parsing fonts. freetype2-2.5.0.1-2.4.1.src.rpm freetype2-debugsource-2.5.0.1-2.4.1.i586.rpm freetype2-devel-2.5.0.1-2.4.1.i586.rpm freetype2-devel-32bit-2.5.0.1-2.4.1.x86_64.rpm libfreetype6-2.5.0.1-2.4.1.i586.rpm libfreetype6-32bit-2.5.0.1-2.4.1.x86_64.rpm libfreetype6-debuginfo-2.5.0.1-2.4.1.i586.rpm libfreetype6-debuginfo-32bit-2.5.0.1-2.4.1.x86_64.rpm ft2demos-2.5.0-2.4.1.i586.rpm ft2demos-2.5.0-2.4.1.src.rpm ft2demos-debuginfo-2.5.0-2.4.1.i586.rpm ft2demos-debugsource-2.5.0-2.4.1.i586.rpm freetype2-debugsource-2.5.0.1-2.4.1.x86_64.rpm freetype2-devel-2.5.0.1-2.4.1.x86_64.rpm libfreetype6-2.5.0.1-2.4.1.x86_64.rpm libfreetype6-debuginfo-2.5.0.1-2.4.1.x86_64.rpm ft2demos-2.5.0-2.4.1.x86_64.rpm ft2demos-debuginfo-2.5.0-2.4.1.x86_64.rpm ft2demos-debugsource-2.5.0-2.4.1.x86_64.rpm openSUSE-2015-275 Security update for rubygem-bundler moderate openSUSE 13.1 Update rubygem-bunder was updated to fix security vulnerabilities and non-security issues The following security issues were fixed: * Hide credentials while warning about gems with ambiguous sources * Warn when more than one top-level source is present * Bundler may install gems from a different source than expected (CVE-2013-0334) (bnc#898205) In addition, rubygem-bundler was udpated to 1.8.4 to fix non-security issues. rubygem-bundler-1.8.4-3.4.1.i586.rpm rubygem-bundler-1.8.4-3.4.1.src.rpm rubygem-bundler-doc-1.8.4-3.4.1.i586.rpm rubygem-bundler-1.8.4-3.4.1.x86_64.rpm rubygem-bundler-doc-1.8.4-3.4.1.x86_64.rpm openSUSE-2015-279 Security update for seamonkey important openSUSE 13.1 Update SeaMonkey was updated to 2.33.1 to fix several vulnerabilities. The following vulnerabilities were fixed: * Privilege escalation through SVG navigation (CVE-2015-0818) * Code execution through incorrect JavaScript bounds checking elimination (CVE-2015-0817) seamonkey-2.33.1-53.1.i586.rpm seamonkey-2.33.1-53.1.src.rpm seamonkey-debuginfo-2.33.1-53.1.i586.rpm seamonkey-debugsource-2.33.1-53.1.i586.rpm seamonkey-dom-inspector-2.33.1-53.1.i586.rpm seamonkey-irc-2.33.1-53.1.i586.rpm seamonkey-translations-common-2.33.1-53.1.i586.rpm seamonkey-translations-other-2.33.1-53.1.i586.rpm seamonkey-2.33.1-53.1.x86_64.rpm seamonkey-debuginfo-2.33.1-53.1.x86_64.rpm seamonkey-debugsource-2.33.1-53.1.x86_64.rpm seamonkey-dom-inspector-2.33.1-53.1.x86_64.rpm seamonkey-irc-2.33.1-53.1.x86_64.rpm seamonkey-translations-common-2.33.1-53.1.x86_64.rpm seamonkey-translations-other-2.33.1-53.1.x86_64.rpm openSUSE-2015-278 Recommended update for timezone moderate openSUSE 13.1 Update This recommended update for timezone provides version 2015b with various fixes and adjustments (boo#923493): - Changes to time zones: + Mongolia DST observance 2015 + Palestine DST dates 2015 and 2015 + correct 1982 zone shift in Pacific/Easter, regression in 2015a + More pre-1970 zones have been turned into links, when they differed from existing zones only for older time stamps: * America/Antigua * America/Cayman * Pacific/Midway, * Pacific/Saipan. + Correct the 1992-2010 DST abbreviation in Volgograd from "MSK" to "MSD". - Changes to code: + Fix integer overflow bug in reference 'mktime' implementation. + Allow -Dtime_tz=time_t compilations, and allow -Dtime_tz=... libraries to be used in the same executable as standard-library time_t functions. timezone-java-2015b-20.1.noarch.rpm timezone-java-2015b-20.1.src.rpm timezone-2015b-20.1.i586.rpm timezone-2015b-20.1.src.rpm timezone-debuginfo-2015b-20.1.i586.rpm timezone-debugsource-2015b-20.1.i586.rpm timezone-2015b-20.1.x86_64.rpm timezone-debuginfo-2015b-20.1.x86_64.rpm timezone-debugsource-2015b-20.1.x86_64.rpm 2016-51 Resolve a dependency issue with libmatroska low openSUSE 13.1 Update Resolve a dependency issue with libmatroska - boo#961994 mkvtoolnix-6.3.0-2.3.1.i586.rpm mkvtoolnix-6.3.0-2.3.1.src.rpm mkvtoolnix-debuginfo-6.3.0-2.3.1.i586.rpm mkvtoolnix-debugsource-6.3.0-2.3.1.i586.rpm mkvtoolnix-6.3.0-2.3.1.x86_64.rpm mkvtoolnix-debuginfo-6.3.0-2.3.1.x86_64.rpm mkvtoolnix-debugsource-6.3.0-2.3.1.x86_64.rpm openSUSE-2015-280 Security update for gd low openSUSE 13.1 Update The graphics drawing library gd was updated to fix one security issue. The following vulnerability was fixed: * possible buffer read overflow (CVE-2014-9709) gd-2.0.36.RC1-78.4.1.i586.rpm gd-2.0.36.RC1-78.4.1.src.rpm gd-32bit-2.0.36.RC1-78.4.1.x86_64.rpm gd-debuginfo-2.0.36.RC1-78.4.1.i586.rpm gd-debuginfo-32bit-2.0.36.RC1-78.4.1.x86_64.rpm gd-debugsource-2.0.36.RC1-78.4.1.i586.rpm gd-devel-2.0.36.RC1-78.4.1.i586.rpm gd-2.0.36.RC1-78.4.1.x86_64.rpm gd-debuginfo-2.0.36.RC1-78.4.1.x86_64.rpm gd-debugsource-2.0.36.RC1-78.4.1.x86_64.rpm gd-devel-2.0.36.RC1-78.4.1.x86_64.rpm openSUSE-2015-282 Security update for php5 moderate openSUSE 13.1 Update PHP was updated to fix several security issues. The following vulnerabilities were fixed: * A specially crafted GIF file could cause a buffer read overflow in php-gd (CVE-2014-9709 bnc#923946) * Memory was use after it was freed in PHAR (CVE-2015-2301 bnc#922022) * heap overflow vulnerability in regcomp.c (CVE-2015-2305 bnc#922452) * heap buffer overflow in Enchant (CVE-2014-9705 bnc#922451) For openSUSE 13.2, the following additional vulnerability was fixed: * A specially crafted zip file could lead to writing past the heap boundary (CVE-2015-2331 bnc#922894) apache2-mod_php5-5.4.20-45.1.i586.rpm apache2-mod_php5-debuginfo-5.4.20-45.1.i586.rpm php5-5.4.20-45.1.i586.rpm php5-5.4.20-45.1.src.rpm php5-bcmath-5.4.20-45.1.i586.rpm php5-bcmath-debuginfo-5.4.20-45.1.i586.rpm php5-bz2-5.4.20-45.1.i586.rpm php5-bz2-debuginfo-5.4.20-45.1.i586.rpm php5-calendar-5.4.20-45.1.i586.rpm php5-calendar-debuginfo-5.4.20-45.1.i586.rpm php5-ctype-5.4.20-45.1.i586.rpm php5-ctype-debuginfo-5.4.20-45.1.i586.rpm php5-curl-5.4.20-45.1.i586.rpm php5-curl-debuginfo-5.4.20-45.1.i586.rpm php5-dba-5.4.20-45.1.i586.rpm php5-dba-debuginfo-5.4.20-45.1.i586.rpm php5-debuginfo-5.4.20-45.1.i586.rpm php5-debugsource-5.4.20-45.1.i586.rpm php5-devel-5.4.20-45.1.i586.rpm php5-dom-5.4.20-45.1.i586.rpm php5-dom-debuginfo-5.4.20-45.1.i586.rpm php5-enchant-5.4.20-45.1.i586.rpm php5-enchant-debuginfo-5.4.20-45.1.i586.rpm php5-exif-5.4.20-45.1.i586.rpm php5-exif-debuginfo-5.4.20-45.1.i586.rpm php5-fastcgi-5.4.20-45.1.i586.rpm php5-fastcgi-debuginfo-5.4.20-45.1.i586.rpm php5-fileinfo-5.4.20-45.1.i586.rpm php5-fileinfo-debuginfo-5.4.20-45.1.i586.rpm php5-firebird-5.4.20-45.1.i586.rpm php5-firebird-debuginfo-5.4.20-45.1.i586.rpm php5-fpm-5.4.20-45.1.i586.rpm php5-fpm-debuginfo-5.4.20-45.1.i586.rpm php5-ftp-5.4.20-45.1.i586.rpm php5-ftp-debuginfo-5.4.20-45.1.i586.rpm php5-gd-5.4.20-45.1.i586.rpm php5-gd-debuginfo-5.4.20-45.1.i586.rpm php5-gettext-5.4.20-45.1.i586.rpm php5-gettext-debuginfo-5.4.20-45.1.i586.rpm php5-gmp-5.4.20-45.1.i586.rpm php5-gmp-debuginfo-5.4.20-45.1.i586.rpm php5-iconv-5.4.20-45.1.i586.rpm php5-iconv-debuginfo-5.4.20-45.1.i586.rpm php5-imap-5.4.20-45.1.i586.rpm php5-imap-debuginfo-5.4.20-45.1.i586.rpm php5-intl-5.4.20-45.1.i586.rpm php5-intl-debuginfo-5.4.20-45.1.i586.rpm php5-json-5.4.20-45.1.i586.rpm php5-json-debuginfo-5.4.20-45.1.i586.rpm php5-ldap-5.4.20-45.1.i586.rpm php5-ldap-debuginfo-5.4.20-45.1.i586.rpm php5-mbstring-5.4.20-45.1.i586.rpm php5-mbstring-debuginfo-5.4.20-45.1.i586.rpm php5-mcrypt-5.4.20-45.1.i586.rpm php5-mcrypt-debuginfo-5.4.20-45.1.i586.rpm php5-mssql-5.4.20-45.1.i586.rpm php5-mssql-debuginfo-5.4.20-45.1.i586.rpm php5-mysql-5.4.20-45.1.i586.rpm php5-mysql-debuginfo-5.4.20-45.1.i586.rpm php5-odbc-5.4.20-45.1.i586.rpm php5-odbc-debuginfo-5.4.20-45.1.i586.rpm php5-openssl-5.4.20-45.1.i586.rpm php5-openssl-debuginfo-5.4.20-45.1.i586.rpm php5-pcntl-5.4.20-45.1.i586.rpm php5-pcntl-debuginfo-5.4.20-45.1.i586.rpm php5-pdo-5.4.20-45.1.i586.rpm php5-pdo-debuginfo-5.4.20-45.1.i586.rpm php5-pear-5.4.20-45.1.noarch.rpm php5-pgsql-5.4.20-45.1.i586.rpm php5-pgsql-debuginfo-5.4.20-45.1.i586.rpm php5-phar-5.4.20-45.1.i586.rpm php5-phar-debuginfo-5.4.20-45.1.i586.rpm php5-posix-5.4.20-45.1.i586.rpm php5-posix-debuginfo-5.4.20-45.1.i586.rpm php5-pspell-5.4.20-45.1.i586.rpm php5-pspell-debuginfo-5.4.20-45.1.i586.rpm php5-readline-5.4.20-45.1.i586.rpm php5-readline-debuginfo-5.4.20-45.1.i586.rpm php5-shmop-5.4.20-45.1.i586.rpm php5-shmop-debuginfo-5.4.20-45.1.i586.rpm php5-snmp-5.4.20-45.1.i586.rpm php5-snmp-debuginfo-5.4.20-45.1.i586.rpm php5-soap-5.4.20-45.1.i586.rpm php5-soap-debuginfo-5.4.20-45.1.i586.rpm php5-sockets-5.4.20-45.1.i586.rpm php5-sockets-debuginfo-5.4.20-45.1.i586.rpm php5-sqlite-5.4.20-45.1.i586.rpm php5-sqlite-debuginfo-5.4.20-45.1.i586.rpm php5-suhosin-5.4.20-45.1.i586.rpm php5-suhosin-debuginfo-5.4.20-45.1.i586.rpm php5-sysvmsg-5.4.20-45.1.i586.rpm php5-sysvmsg-debuginfo-5.4.20-45.1.i586.rpm php5-sysvsem-5.4.20-45.1.i586.rpm php5-sysvsem-debuginfo-5.4.20-45.1.i586.rpm php5-sysvshm-5.4.20-45.1.i586.rpm php5-sysvshm-debuginfo-5.4.20-45.1.i586.rpm php5-tidy-5.4.20-45.1.i586.rpm php5-tidy-debuginfo-5.4.20-45.1.i586.rpm php5-tokenizer-5.4.20-45.1.i586.rpm php5-tokenizer-debuginfo-5.4.20-45.1.i586.rpm php5-wddx-5.4.20-45.1.i586.rpm php5-wddx-debuginfo-5.4.20-45.1.i586.rpm php5-xmlreader-5.4.20-45.1.i586.rpm php5-xmlreader-debuginfo-5.4.20-45.1.i586.rpm php5-xmlrpc-5.4.20-45.1.i586.rpm php5-xmlrpc-debuginfo-5.4.20-45.1.i586.rpm php5-xmlwriter-5.4.20-45.1.i586.rpm php5-xmlwriter-debuginfo-5.4.20-45.1.i586.rpm php5-xsl-5.4.20-45.1.i586.rpm php5-xsl-debuginfo-5.4.20-45.1.i586.rpm php5-zip-5.4.20-45.1.i586.rpm php5-zip-debuginfo-5.4.20-45.1.i586.rpm php5-zlib-5.4.20-45.1.i586.rpm php5-zlib-debuginfo-5.4.20-45.1.i586.rpm apache2-mod_php5-5.4.20-45.1.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-45.1.x86_64.rpm php5-5.4.20-45.1.x86_64.rpm php5-bcmath-5.4.20-45.1.x86_64.rpm php5-bcmath-debuginfo-5.4.20-45.1.x86_64.rpm php5-bz2-5.4.20-45.1.x86_64.rpm php5-bz2-debuginfo-5.4.20-45.1.x86_64.rpm php5-calendar-5.4.20-45.1.x86_64.rpm php5-calendar-debuginfo-5.4.20-45.1.x86_64.rpm php5-ctype-5.4.20-45.1.x86_64.rpm php5-ctype-debuginfo-5.4.20-45.1.x86_64.rpm php5-curl-5.4.20-45.1.x86_64.rpm php5-curl-debuginfo-5.4.20-45.1.x86_64.rpm php5-dba-5.4.20-45.1.x86_64.rpm php5-dba-debuginfo-5.4.20-45.1.x86_64.rpm php5-debuginfo-5.4.20-45.1.x86_64.rpm php5-debugsource-5.4.20-45.1.x86_64.rpm php5-devel-5.4.20-45.1.x86_64.rpm php5-dom-5.4.20-45.1.x86_64.rpm php5-dom-debuginfo-5.4.20-45.1.x86_64.rpm php5-enchant-5.4.20-45.1.x86_64.rpm php5-enchant-debuginfo-5.4.20-45.1.x86_64.rpm php5-exif-5.4.20-45.1.x86_64.rpm php5-exif-debuginfo-5.4.20-45.1.x86_64.rpm php5-fastcgi-5.4.20-45.1.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-45.1.x86_64.rpm php5-fileinfo-5.4.20-45.1.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-45.1.x86_64.rpm php5-firebird-5.4.20-45.1.x86_64.rpm php5-firebird-debuginfo-5.4.20-45.1.x86_64.rpm php5-fpm-5.4.20-45.1.x86_64.rpm php5-fpm-debuginfo-5.4.20-45.1.x86_64.rpm php5-ftp-5.4.20-45.1.x86_64.rpm php5-ftp-debuginfo-5.4.20-45.1.x86_64.rpm php5-gd-5.4.20-45.1.x86_64.rpm php5-gd-debuginfo-5.4.20-45.1.x86_64.rpm php5-gettext-5.4.20-45.1.x86_64.rpm php5-gettext-debuginfo-5.4.20-45.1.x86_64.rpm php5-gmp-5.4.20-45.1.x86_64.rpm php5-gmp-debuginfo-5.4.20-45.1.x86_64.rpm php5-iconv-5.4.20-45.1.x86_64.rpm php5-iconv-debuginfo-5.4.20-45.1.x86_64.rpm php5-imap-5.4.20-45.1.x86_64.rpm php5-imap-debuginfo-5.4.20-45.1.x86_64.rpm php5-intl-5.4.20-45.1.x86_64.rpm php5-intl-debuginfo-5.4.20-45.1.x86_64.rpm php5-json-5.4.20-45.1.x86_64.rpm php5-json-debuginfo-5.4.20-45.1.x86_64.rpm php5-ldap-5.4.20-45.1.x86_64.rpm php5-ldap-debuginfo-5.4.20-45.1.x86_64.rpm php5-mbstring-5.4.20-45.1.x86_64.rpm php5-mbstring-debuginfo-5.4.20-45.1.x86_64.rpm php5-mcrypt-5.4.20-45.1.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-45.1.x86_64.rpm php5-mssql-5.4.20-45.1.x86_64.rpm php5-mssql-debuginfo-5.4.20-45.1.x86_64.rpm php5-mysql-5.4.20-45.1.x86_64.rpm php5-mysql-debuginfo-5.4.20-45.1.x86_64.rpm php5-odbc-5.4.20-45.1.x86_64.rpm php5-odbc-debuginfo-5.4.20-45.1.x86_64.rpm php5-openssl-5.4.20-45.1.x86_64.rpm php5-openssl-debuginfo-5.4.20-45.1.x86_64.rpm php5-pcntl-5.4.20-45.1.x86_64.rpm php5-pcntl-debuginfo-5.4.20-45.1.x86_64.rpm php5-pdo-5.4.20-45.1.x86_64.rpm php5-pdo-debuginfo-5.4.20-45.1.x86_64.rpm php5-pgsql-5.4.20-45.1.x86_64.rpm php5-pgsql-debuginfo-5.4.20-45.1.x86_64.rpm php5-phar-5.4.20-45.1.x86_64.rpm php5-phar-debuginfo-5.4.20-45.1.x86_64.rpm php5-posix-5.4.20-45.1.x86_64.rpm php5-posix-debuginfo-5.4.20-45.1.x86_64.rpm php5-pspell-5.4.20-45.1.x86_64.rpm php5-pspell-debuginfo-5.4.20-45.1.x86_64.rpm php5-readline-5.4.20-45.1.x86_64.rpm php5-readline-debuginfo-5.4.20-45.1.x86_64.rpm php5-shmop-5.4.20-45.1.x86_64.rpm php5-shmop-debuginfo-5.4.20-45.1.x86_64.rpm php5-snmp-5.4.20-45.1.x86_64.rpm php5-snmp-debuginfo-5.4.20-45.1.x86_64.rpm php5-soap-5.4.20-45.1.x86_64.rpm php5-soap-debuginfo-5.4.20-45.1.x86_64.rpm php5-sockets-5.4.20-45.1.x86_64.rpm php5-sockets-debuginfo-5.4.20-45.1.x86_64.rpm php5-sqlite-5.4.20-45.1.x86_64.rpm php5-sqlite-debuginfo-5.4.20-45.1.x86_64.rpm php5-suhosin-5.4.20-45.1.x86_64.rpm php5-suhosin-debuginfo-5.4.20-45.1.x86_64.rpm php5-sysvmsg-5.4.20-45.1.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-45.1.x86_64.rpm php5-sysvsem-5.4.20-45.1.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-45.1.x86_64.rpm php5-sysvshm-5.4.20-45.1.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-45.1.x86_64.rpm php5-tidy-5.4.20-45.1.x86_64.rpm php5-tidy-debuginfo-5.4.20-45.1.x86_64.rpm php5-tokenizer-5.4.20-45.1.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-45.1.x86_64.rpm php5-wddx-5.4.20-45.1.x86_64.rpm php5-wddx-debuginfo-5.4.20-45.1.x86_64.rpm php5-xmlreader-5.4.20-45.1.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-45.1.x86_64.rpm php5-xmlrpc-5.4.20-45.1.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-45.1.x86_64.rpm php5-xmlwriter-5.4.20-45.1.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-45.1.x86_64.rpm php5-xsl-5.4.20-45.1.x86_64.rpm php5-xsl-debuginfo-5.4.20-45.1.x86_64.rpm php5-zip-5.4.20-45.1.x86_64.rpm php5-zip-debuginfo-5.4.20-45.1.x86_64.rpm php5-zlib-5.4.20-45.1.x86_64.rpm php5-zlib-debuginfo-5.4.20-45.1.x86_64.rpm 2016-52 Resolve a dependency issue with libmatroska low openSUSE 13.1 Update Resolve a dependency issue with libmatroska - boo#961994 libvlc5-2.1.5-17.1.i586.rpm libvlc5-debuginfo-2.1.5-17.1.i586.rpm libvlccore7-2.1.5-17.1.i586.rpm libvlccore7-debuginfo-2.1.5-17.1.i586.rpm vlc-2.1.5-17.1.i586.rpm vlc-2.1.5-17.1.src.rpm vlc-debuginfo-2.1.5-17.1.i586.rpm vlc-debugsource-2.1.5-17.1.i586.rpm vlc-devel-2.1.5-17.1.i586.rpm vlc-gnome-2.1.5-17.1.i586.rpm vlc-gnome-debuginfo-2.1.5-17.1.i586.rpm vlc-noX-2.1.5-17.1.i586.rpm vlc-noX-debuginfo-2.1.5-17.1.i586.rpm vlc-noX-lang-2.1.5-17.1.noarch.rpm vlc-qt-2.1.5-17.1.i586.rpm vlc-qt-debuginfo-2.1.5-17.1.i586.rpm libvlc5-2.1.5-17.1.x86_64.rpm libvlc5-debuginfo-2.1.5-17.1.x86_64.rpm libvlccore7-2.1.5-17.1.x86_64.rpm libvlccore7-debuginfo-2.1.5-17.1.x86_64.rpm vlc-2.1.5-17.1.x86_64.rpm vlc-debuginfo-2.1.5-17.1.x86_64.rpm vlc-debugsource-2.1.5-17.1.x86_64.rpm vlc-devel-2.1.5-17.1.x86_64.rpm vlc-gnome-2.1.5-17.1.x86_64.rpm vlc-gnome-debuginfo-2.1.5-17.1.x86_64.rpm vlc-noX-2.1.5-17.1.x86_64.rpm vlc-noX-debuginfo-2.1.5-17.1.x86_64.rpm vlc-qt-2.1.5-17.1.x86_64.rpm vlc-qt-debuginfo-2.1.5-17.1.x86_64.rpm openSUSE-2015-288 Security update for libgit2 moderate openSUSE 13.1 Update libgit2 was updated to fix an arbitrary command execution vulnerability on case-insentitive file systems. The following vulnerability was fixed: * When using programs using libgit2 on case-insensitive filesystems, .git/config could be overwritten, which allowed execution of arbitrary commands (boo#925040, CVE-2014-9390). The configuration is uncommon as all default file systems on openSUSE are case sensitive. Additionally, on openSUSE 13.2 libgit2 was updated to version 0.21.5 to backport further critical fixes. libgit2-0-0.19.0-2.3.1.i586.rpm libgit2-0-debuginfo-0.19.0-2.3.1.i586.rpm libgit2-0.19.0-2.3.1.src.rpm libgit2-debugsource-0.19.0-2.3.1.i586.rpm libgit2-devel-0.19.0-2.3.1.i586.rpm libgit2-0-0.19.0-2.3.1.x86_64.rpm libgit2-0-debuginfo-0.19.0-2.3.1.x86_64.rpm libgit2-debugsource-0.19.0-2.3.1.x86_64.rpm libgit2-devel-0.19.0-2.3.1.x86_64.rpm openSUSE-2015-289 Security update for subversion moderate openSUSE 13.1 Update Apache Subversion was updated to 1.8.13 to fix three vulnerabilities and a number of non-security bugs. This release fixes three vulnerabilities: * Subversion HTTP servers with FSFS repositories were vulnerable to a remotely triggerable excessive memory use with certain REPORT requests. (bsc#923793 CVE-2015-0202) * Subversion mod_dav_svn and svnserve were vulnerable to a remotely triggerable assertion DoS vulnerability for certain requests with dynamically evaluated revision numbers. (bsc#923794 CVE-2015-0248) * Subversion HTTP servers allow spoofing svn:author property values for new revisions (bsc#923795 CVE-2015-0251) Non-security fixes: * fixes number of client and server side non-security bugs * improved working copy performance * reduction of resource use * stability improvements * usability improvements * fix sample configuration comments in subversion.conf [boo#916286] * fix bashisms in mailer-init.sh script libsvn_auth_gnome_keyring-1-0-1.8.13-2.36.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.13-2.36.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.13-2.36.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.13-2.36.1.i586.rpm subversion-1.8.13-2.36.1.i586.rpm subversion-1.8.13-2.36.1.src.rpm subversion-bash-completion-1.8.13-2.36.1.noarch.rpm subversion-debuginfo-1.8.13-2.36.1.i586.rpm subversion-debugsource-1.8.13-2.36.1.i586.rpm subversion-devel-1.8.13-2.36.1.i586.rpm subversion-perl-1.8.13-2.36.1.i586.rpm subversion-perl-debuginfo-1.8.13-2.36.1.i586.rpm subversion-python-1.8.13-2.36.1.i586.rpm subversion-python-debuginfo-1.8.13-2.36.1.i586.rpm subversion-ruby-1.8.13-2.36.1.i586.rpm subversion-ruby-debuginfo-1.8.13-2.36.1.i586.rpm subversion-server-1.8.13-2.36.1.i586.rpm subversion-server-debuginfo-1.8.13-2.36.1.i586.rpm subversion-tools-1.8.13-2.36.1.i586.rpm subversion-tools-debuginfo-1.8.13-2.36.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.13-2.36.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.13-2.36.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.13-2.36.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.13-2.36.1.x86_64.rpm subversion-1.8.13-2.36.1.x86_64.rpm subversion-debuginfo-1.8.13-2.36.1.x86_64.rpm subversion-debugsource-1.8.13-2.36.1.x86_64.rpm subversion-devel-1.8.13-2.36.1.x86_64.rpm subversion-perl-1.8.13-2.36.1.x86_64.rpm subversion-perl-debuginfo-1.8.13-2.36.1.x86_64.rpm subversion-python-1.8.13-2.36.1.x86_64.rpm subversion-python-debuginfo-1.8.13-2.36.1.x86_64.rpm subversion-ruby-1.8.13-2.36.1.x86_64.rpm subversion-ruby-debuginfo-1.8.13-2.36.1.x86_64.rpm subversion-server-1.8.13-2.36.1.x86_64.rpm subversion-server-debuginfo-1.8.13-2.36.1.x86_64.rpm subversion-tools-1.8.13-2.36.1.x86_64.rpm subversion-tools-debuginfo-1.8.13-2.36.1.x86_64.rpm openSUSE-2015-290 Security update for MozillaFirefox, MozillaThunderbird, mozilla-nspr important openSUSE 13.1 Update Mozilla Firefox and Thunderbird were updated to fix several important vulnerabilities. Mozilla Firefox was updated to 37.0.1. Mozilla Thunderbird was updated to 31.6.0. mozilla-nspr was updated to 4.10.8 as a dependency. The following vulnerabilities were fixed in Mozilla Firefox: * Miscellaneous memory safety hazards (MFSA 2015-30/CVE-2015-0814/CVE-2015-0815 boo#925392) * Use-after-free when using the Fluendo MP3 GStreamer plugin (MFSA 2015-31/CVE-2015-0813 bmo#1106596 boo#925393) * Add-on lightweight theme installation approval bypassed through MITM attack (MFSA 2015-32/CVE-2015-0812 bmo#1128126 boo#925394) * resource:// documents can load privileged pages (MFSA 2015-33/CVE-2015-0816 bmo#1144991 boo#925395) * Out of bounds read in QCMS library (MFSA-2015-34/CVE-2015-0811 bmo#1132468 boo#925396) * Incorrect memory management for simple-type arrays in WebRTC (MFSA-2015-36/CVE-2015-0808 bmo#1109552 boo#925397) * CORS requests should not follow 30x redirections after preflight (MFSA-2015-37/CVE-2015-0807 bmo#1111834 boo#925398) * Memory corruption crashes in Off Main Thread Compositing (MFSA-2015-38/CVE-2015-0805/CVE-2015-0806 bmo#1135511 bmo#1099437 boo#925399) * Use-after-free due to type confusion flaws (MFSA-2015-39/CVE-2015-0803/CVE-2015-0804 (mo#1134560 boo#925400) * Same-origin bypass through anchor navigation (MFSA-2015-40/CVE-2015-0801 bmo#1146339 boo#925401) * Windows can retain access to privileged content on navigation to unprivileged pages (MFSA-2015-42/CVE-2015-0802 bmo#1124898 boo#925402) The following vulnerability was fixed in functionality that was not released as an update to openSUSE: * Certificate verification could be bypassed through the HTTP/2 Alt-Svc header (MFSA 2015-44/CVE-2015-0799 bmo#1148328 bnc#926166) The functionality added in 37.0 and thus removed in 37.0.1 was: * Opportunistically encrypt HTTP traffic where the server supports HTTP/2 AltSvc The following functionality was added or updated in Mozilla Firefox: * Heartbeat user rating system * Yandex set as default search provider for the Turkish locale * Bing search now uses HTTPS for secure searching * Improved protection against site impersonation via OneCRL centralized certificate revocation * some more behaviour changes for TLS The following vulnerabilities were fixed in Mozilla Thunderbird: * Miscellaneous memory safety hazards (MFSA 2015-30/CVE-2015-0814/CVE-2015-0815 boo#925392) * Use-after-free when using the Fluendo MP3 GStreamer plugin (MFSA 2015-31/CVE-2015-0813 bmo#1106596 boo#925393) * resource:// documents can load privileged pages (MFSA 2015-33/CVE-2015-0816 bmo#1144991 boo#925395) * CORS requests should not follow 30x redirections after preflight (MFSA-2015-37/CVE-2015-0807 bmo#1111834 boo#925398) * Same-origin bypass through anchor navigation (MFSA-2015-40/CVE-2015-0801 bmo#1146339 boo#925401) mozilla-nspr was updated to 4.10.8 as a dependency and received the following changes: * bmo#573192: remove the stack-based PRFileDesc cache. * bmo#756047: check for _POSIX_THREAD_PRIORITY_SCHEDULING > 0 instead of only checking if the identifier is defined. * bmo#1089908: Fix variable shadowing in _PR_MD_LOCKFILE. Use PR_ARRAY_SIZE to get the array size of _PR_RUNQ(t->cpu). * bmo#1106600: Replace PR_ASSERT(!"foo") with PR_NOT_REACHED("foo") to fix clang -Wstring-conversion warnings. MozillaFirefox-37.0.1-68.1.i586.rpm MozillaFirefox-37.0.1-68.1.src.rpm MozillaFirefox-branding-upstream-37.0.1-68.1.i586.rpm MozillaFirefox-buildsymbols-37.0.1-68.1.i586.rpm MozillaFirefox-debuginfo-37.0.1-68.1.i586.rpm MozillaFirefox-debugsource-37.0.1-68.1.i586.rpm MozillaFirefox-devel-37.0.1-68.1.i586.rpm MozillaFirefox-translations-common-37.0.1-68.1.i586.rpm MozillaFirefox-translations-other-37.0.1-68.1.i586.rpm MozillaThunderbird-31.6.0-70.50.2.i586.rpm MozillaThunderbird-31.6.0-70.50.2.src.rpm MozillaThunderbird-buildsymbols-31.6.0-70.50.2.i586.rpm MozillaThunderbird-debuginfo-31.6.0-70.50.2.i586.rpm MozillaThunderbird-debugsource-31.6.0-70.50.2.i586.rpm MozillaThunderbird-devel-31.6.0-70.50.2.i586.rpm MozillaThunderbird-translations-common-31.6.0-70.50.2.i586.rpm MozillaThunderbird-translations-other-31.6.0-70.50.2.i586.rpm mozilla-nspr-32bit-4.10.8-22.1.x86_64.rpm mozilla-nspr-4.10.8-22.1.i586.rpm mozilla-nspr-4.10.8-22.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.8-22.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.8-22.1.i586.rpm mozilla-nspr-debugsource-4.10.8-22.1.i586.rpm mozilla-nspr-devel-4.10.8-22.1.i586.rpm MozillaFirefox-37.0.1-68.1.x86_64.rpm MozillaFirefox-branding-upstream-37.0.1-68.1.x86_64.rpm MozillaFirefox-buildsymbols-37.0.1-68.1.x86_64.rpm MozillaFirefox-debuginfo-37.0.1-68.1.x86_64.rpm MozillaFirefox-debugsource-37.0.1-68.1.x86_64.rpm MozillaFirefox-devel-37.0.1-68.1.x86_64.rpm MozillaFirefox-translations-common-37.0.1-68.1.x86_64.rpm MozillaFirefox-translations-other-37.0.1-68.1.x86_64.rpm MozillaThunderbird-31.6.0-70.50.2.x86_64.rpm MozillaThunderbird-buildsymbols-31.6.0-70.50.2.x86_64.rpm MozillaThunderbird-debuginfo-31.6.0-70.50.2.x86_64.rpm MozillaThunderbird-debugsource-31.6.0-70.50.2.x86_64.rpm MozillaThunderbird-devel-31.6.0-70.50.2.x86_64.rpm MozillaThunderbird-translations-common-31.6.0-70.50.2.x86_64.rpm MozillaThunderbird-translations-other-31.6.0-70.50.2.x86_64.rpm mozilla-nspr-4.10.8-22.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.8-22.1.x86_64.rpm mozilla-nspr-debugsource-4.10.8-22.1.x86_64.rpm mozilla-nspr-devel-4.10.8-22.1.x86_64.rpm openSUSE-2015-314 Security update for xen important openSUSE 13.1 Update Xen was updated to 4.3.4 to fix multiple vulnerabities and non-security bugs. The following vulnerabilities were fixed: - Long latency MMIO mapping operations are not preemptible (XSA-125 CVE-2015-2752 bnc#922705) - Unmediated PCI command register access in qemu (XSA-126 CVE-2015-2756 bnc#922706) - Hypervisor memory corruption due to x86 emulator flaw (bnc#919464 CVE-2015-2151 XSA-123) - Information leak through version information hypercall (bnc#918998 CVE-2015-2045 XSA-122) - Information leak via internal x86 system device emulation (bnc#918995 (CVE-2015-2044 XSA-121) - HVM qemu unexpectedly enabling emulated VGA graphics backends (bnc#919663 CVE-2015-2152 XSA-119) - information leakage when guest sets high resolution (bnc#895528 CVE-2014-3615) The following non-security bugs were fixed: - L3: XEN blktap device intermittently fails to connect (bnc#919098) - Problems with detecting free loop devices on Xen guest startup (bnc#903680) - xentop reports "Found interface vif101.0 but domain 101 does not exist." (bnc#861318) - Intel ixgbe driver assigns rx/tx queues per core resulting in irq problems on servers with a large amount of CPU cores (bnc#901488) - SLES11 SP3 Xen VT-d igb NIC doesn't work (bnc#910254) xen-4.3.4_02-41.1.src.rpm True xen-debugsource-4.3.4_02-41.1.i586.rpm True xen-devel-4.3.4_02-41.1.i586.rpm True xen-kmp-default-4.3.4_02_k3.11.10_29-41.1.i586.rpm True xen-kmp-default-debuginfo-4.3.4_02_k3.11.10_29-41.1.i586.rpm True xen-kmp-desktop-4.3.4_02_k3.11.10_29-41.1.i586.rpm True xen-kmp-desktop-debuginfo-4.3.4_02_k3.11.10_29-41.1.i586.rpm True xen-kmp-pae-4.3.4_02_k3.11.10_29-41.1.i586.rpm True xen-kmp-pae-debuginfo-4.3.4_02_k3.11.10_29-41.1.i586.rpm True xen-libs-32bit-4.3.4_02-41.1.x86_64.rpm True xen-libs-4.3.4_02-41.1.i586.rpm True xen-libs-debuginfo-32bit-4.3.4_02-41.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_02-41.1.i586.rpm True xen-tools-domU-4.3.4_02-41.1.i586.rpm True xen-tools-domU-debuginfo-4.3.4_02-41.1.i586.rpm True xen-4.3.4_02-41.1.x86_64.rpm True xen-debugsource-4.3.4_02-41.1.x86_64.rpm True xen-devel-4.3.4_02-41.1.x86_64.rpm True xen-doc-html-4.3.4_02-41.1.x86_64.rpm True xen-kmp-default-4.3.4_02_k3.11.10_29-41.1.x86_64.rpm True xen-kmp-default-debuginfo-4.3.4_02_k3.11.10_29-41.1.x86_64.rpm True xen-kmp-desktop-4.3.4_02_k3.11.10_29-41.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.4_02_k3.11.10_29-41.1.x86_64.rpm True xen-libs-4.3.4_02-41.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_02-41.1.x86_64.rpm True xen-tools-4.3.4_02-41.1.x86_64.rpm True xen-tools-debuginfo-4.3.4_02-41.1.x86_64.rpm True xen-tools-domU-4.3.4_02-41.1.x86_64.rpm True xen-tools-domU-debuginfo-4.3.4_02-41.1.x86_64.rpm True xen-xend-tools-4.3.4_02-41.1.x86_64.rpm True xen-xend-tools-debuginfo-4.3.4_02-41.1.x86_64.rpm True openSUSE-2015-295 Security update for php5 moderate openSUSE 13.1 Update PHP was updated to fix three security issues. The following vulnerabilities were fixed: * use-after-free vulnerability in the process_nested_data function (CVE-2015-2787 bnc#924972) * unserialize SoapClient type confusion (bnc#925109) * move_uploaded_file truncates a pathNAME upon encountering a x00 character (CVE-2015-2348 bnc#924970) apache2-mod_php5-5.4.20-49.1.i586.rpm apache2-mod_php5-debuginfo-5.4.20-49.1.i586.rpm php5-5.4.20-49.1.i586.rpm php5-5.4.20-49.1.src.rpm php5-bcmath-5.4.20-49.1.i586.rpm php5-bcmath-debuginfo-5.4.20-49.1.i586.rpm php5-bz2-5.4.20-49.1.i586.rpm php5-bz2-debuginfo-5.4.20-49.1.i586.rpm php5-calendar-5.4.20-49.1.i586.rpm php5-calendar-debuginfo-5.4.20-49.1.i586.rpm php5-ctype-5.4.20-49.1.i586.rpm php5-ctype-debuginfo-5.4.20-49.1.i586.rpm php5-curl-5.4.20-49.1.i586.rpm php5-curl-debuginfo-5.4.20-49.1.i586.rpm php5-dba-5.4.20-49.1.i586.rpm php5-dba-debuginfo-5.4.20-49.1.i586.rpm php5-debuginfo-5.4.20-49.1.i586.rpm php5-debugsource-5.4.20-49.1.i586.rpm php5-devel-5.4.20-49.1.i586.rpm php5-dom-5.4.20-49.1.i586.rpm php5-dom-debuginfo-5.4.20-49.1.i586.rpm php5-enchant-5.4.20-49.1.i586.rpm php5-enchant-debuginfo-5.4.20-49.1.i586.rpm php5-exif-5.4.20-49.1.i586.rpm php5-exif-debuginfo-5.4.20-49.1.i586.rpm php5-fastcgi-5.4.20-49.1.i586.rpm php5-fastcgi-debuginfo-5.4.20-49.1.i586.rpm php5-fileinfo-5.4.20-49.1.i586.rpm php5-fileinfo-debuginfo-5.4.20-49.1.i586.rpm php5-firebird-5.4.20-49.1.i586.rpm php5-firebird-debuginfo-5.4.20-49.1.i586.rpm php5-fpm-5.4.20-49.1.i586.rpm php5-fpm-debuginfo-5.4.20-49.1.i586.rpm php5-ftp-5.4.20-49.1.i586.rpm php5-ftp-debuginfo-5.4.20-49.1.i586.rpm php5-gd-5.4.20-49.1.i586.rpm php5-gd-debuginfo-5.4.20-49.1.i586.rpm php5-gettext-5.4.20-49.1.i586.rpm php5-gettext-debuginfo-5.4.20-49.1.i586.rpm php5-gmp-5.4.20-49.1.i586.rpm php5-gmp-debuginfo-5.4.20-49.1.i586.rpm php5-iconv-5.4.20-49.1.i586.rpm php5-iconv-debuginfo-5.4.20-49.1.i586.rpm php5-imap-5.4.20-49.1.i586.rpm php5-imap-debuginfo-5.4.20-49.1.i586.rpm php5-intl-5.4.20-49.1.i586.rpm php5-intl-debuginfo-5.4.20-49.1.i586.rpm php5-json-5.4.20-49.1.i586.rpm php5-json-debuginfo-5.4.20-49.1.i586.rpm php5-ldap-5.4.20-49.1.i586.rpm php5-ldap-debuginfo-5.4.20-49.1.i586.rpm php5-mbstring-5.4.20-49.1.i586.rpm php5-mbstring-debuginfo-5.4.20-49.1.i586.rpm php5-mcrypt-5.4.20-49.1.i586.rpm php5-mcrypt-debuginfo-5.4.20-49.1.i586.rpm php5-mssql-5.4.20-49.1.i586.rpm php5-mssql-debuginfo-5.4.20-49.1.i586.rpm php5-mysql-5.4.20-49.1.i586.rpm php5-mysql-debuginfo-5.4.20-49.1.i586.rpm php5-odbc-5.4.20-49.1.i586.rpm php5-odbc-debuginfo-5.4.20-49.1.i586.rpm php5-openssl-5.4.20-49.1.i586.rpm php5-openssl-debuginfo-5.4.20-49.1.i586.rpm php5-pcntl-5.4.20-49.1.i586.rpm php5-pcntl-debuginfo-5.4.20-49.1.i586.rpm php5-pdo-5.4.20-49.1.i586.rpm php5-pdo-debuginfo-5.4.20-49.1.i586.rpm php5-pear-5.4.20-49.1.noarch.rpm php5-pgsql-5.4.20-49.1.i586.rpm php5-pgsql-debuginfo-5.4.20-49.1.i586.rpm php5-phar-5.4.20-49.1.i586.rpm php5-phar-debuginfo-5.4.20-49.1.i586.rpm php5-posix-5.4.20-49.1.i586.rpm php5-posix-debuginfo-5.4.20-49.1.i586.rpm php5-pspell-5.4.20-49.1.i586.rpm php5-pspell-debuginfo-5.4.20-49.1.i586.rpm php5-readline-5.4.20-49.1.i586.rpm php5-readline-debuginfo-5.4.20-49.1.i586.rpm php5-shmop-5.4.20-49.1.i586.rpm php5-shmop-debuginfo-5.4.20-49.1.i586.rpm php5-snmp-5.4.20-49.1.i586.rpm php5-snmp-debuginfo-5.4.20-49.1.i586.rpm php5-soap-5.4.20-49.1.i586.rpm php5-soap-debuginfo-5.4.20-49.1.i586.rpm php5-sockets-5.4.20-49.1.i586.rpm php5-sockets-debuginfo-5.4.20-49.1.i586.rpm php5-sqlite-5.4.20-49.1.i586.rpm php5-sqlite-debuginfo-5.4.20-49.1.i586.rpm php5-suhosin-5.4.20-49.1.i586.rpm php5-suhosin-debuginfo-5.4.20-49.1.i586.rpm php5-sysvmsg-5.4.20-49.1.i586.rpm php5-sysvmsg-debuginfo-5.4.20-49.1.i586.rpm php5-sysvsem-5.4.20-49.1.i586.rpm php5-sysvsem-debuginfo-5.4.20-49.1.i586.rpm php5-sysvshm-5.4.20-49.1.i586.rpm php5-sysvshm-debuginfo-5.4.20-49.1.i586.rpm php5-tidy-5.4.20-49.1.i586.rpm php5-tidy-debuginfo-5.4.20-49.1.i586.rpm php5-tokenizer-5.4.20-49.1.i586.rpm php5-tokenizer-debuginfo-5.4.20-49.1.i586.rpm php5-wddx-5.4.20-49.1.i586.rpm php5-wddx-debuginfo-5.4.20-49.1.i586.rpm php5-xmlreader-5.4.20-49.1.i586.rpm php5-xmlreader-debuginfo-5.4.20-49.1.i586.rpm php5-xmlrpc-5.4.20-49.1.i586.rpm php5-xmlrpc-debuginfo-5.4.20-49.1.i586.rpm php5-xmlwriter-5.4.20-49.1.i586.rpm php5-xmlwriter-debuginfo-5.4.20-49.1.i586.rpm php5-xsl-5.4.20-49.1.i586.rpm php5-xsl-debuginfo-5.4.20-49.1.i586.rpm php5-zip-5.4.20-49.1.i586.rpm php5-zip-debuginfo-5.4.20-49.1.i586.rpm php5-zlib-5.4.20-49.1.i586.rpm php5-zlib-debuginfo-5.4.20-49.1.i586.rpm apache2-mod_php5-5.4.20-49.1.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-49.1.x86_64.rpm php5-5.4.20-49.1.x86_64.rpm php5-bcmath-5.4.20-49.1.x86_64.rpm php5-bcmath-debuginfo-5.4.20-49.1.x86_64.rpm php5-bz2-5.4.20-49.1.x86_64.rpm php5-bz2-debuginfo-5.4.20-49.1.x86_64.rpm php5-calendar-5.4.20-49.1.x86_64.rpm php5-calendar-debuginfo-5.4.20-49.1.x86_64.rpm php5-ctype-5.4.20-49.1.x86_64.rpm php5-ctype-debuginfo-5.4.20-49.1.x86_64.rpm php5-curl-5.4.20-49.1.x86_64.rpm php5-curl-debuginfo-5.4.20-49.1.x86_64.rpm php5-dba-5.4.20-49.1.x86_64.rpm php5-dba-debuginfo-5.4.20-49.1.x86_64.rpm php5-debuginfo-5.4.20-49.1.x86_64.rpm php5-debugsource-5.4.20-49.1.x86_64.rpm php5-devel-5.4.20-49.1.x86_64.rpm php5-dom-5.4.20-49.1.x86_64.rpm php5-dom-debuginfo-5.4.20-49.1.x86_64.rpm php5-enchant-5.4.20-49.1.x86_64.rpm php5-enchant-debuginfo-5.4.20-49.1.x86_64.rpm php5-exif-5.4.20-49.1.x86_64.rpm php5-exif-debuginfo-5.4.20-49.1.x86_64.rpm php5-fastcgi-5.4.20-49.1.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-49.1.x86_64.rpm php5-fileinfo-5.4.20-49.1.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-49.1.x86_64.rpm php5-firebird-5.4.20-49.1.x86_64.rpm php5-firebird-debuginfo-5.4.20-49.1.x86_64.rpm php5-fpm-5.4.20-49.1.x86_64.rpm php5-fpm-debuginfo-5.4.20-49.1.x86_64.rpm php5-ftp-5.4.20-49.1.x86_64.rpm php5-ftp-debuginfo-5.4.20-49.1.x86_64.rpm php5-gd-5.4.20-49.1.x86_64.rpm php5-gd-debuginfo-5.4.20-49.1.x86_64.rpm php5-gettext-5.4.20-49.1.x86_64.rpm php5-gettext-debuginfo-5.4.20-49.1.x86_64.rpm php5-gmp-5.4.20-49.1.x86_64.rpm php5-gmp-debuginfo-5.4.20-49.1.x86_64.rpm php5-iconv-5.4.20-49.1.x86_64.rpm php5-iconv-debuginfo-5.4.20-49.1.x86_64.rpm php5-imap-5.4.20-49.1.x86_64.rpm php5-imap-debuginfo-5.4.20-49.1.x86_64.rpm php5-intl-5.4.20-49.1.x86_64.rpm php5-intl-debuginfo-5.4.20-49.1.x86_64.rpm php5-json-5.4.20-49.1.x86_64.rpm php5-json-debuginfo-5.4.20-49.1.x86_64.rpm php5-ldap-5.4.20-49.1.x86_64.rpm php5-ldap-debuginfo-5.4.20-49.1.x86_64.rpm php5-mbstring-5.4.20-49.1.x86_64.rpm php5-mbstring-debuginfo-5.4.20-49.1.x86_64.rpm php5-mcrypt-5.4.20-49.1.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-49.1.x86_64.rpm php5-mssql-5.4.20-49.1.x86_64.rpm php5-mssql-debuginfo-5.4.20-49.1.x86_64.rpm php5-mysql-5.4.20-49.1.x86_64.rpm php5-mysql-debuginfo-5.4.20-49.1.x86_64.rpm php5-odbc-5.4.20-49.1.x86_64.rpm php5-odbc-debuginfo-5.4.20-49.1.x86_64.rpm php5-openssl-5.4.20-49.1.x86_64.rpm php5-openssl-debuginfo-5.4.20-49.1.x86_64.rpm php5-pcntl-5.4.20-49.1.x86_64.rpm php5-pcntl-debuginfo-5.4.20-49.1.x86_64.rpm php5-pdo-5.4.20-49.1.x86_64.rpm php5-pdo-debuginfo-5.4.20-49.1.x86_64.rpm php5-pgsql-5.4.20-49.1.x86_64.rpm php5-pgsql-debuginfo-5.4.20-49.1.x86_64.rpm php5-phar-5.4.20-49.1.x86_64.rpm php5-phar-debuginfo-5.4.20-49.1.x86_64.rpm php5-posix-5.4.20-49.1.x86_64.rpm php5-posix-debuginfo-5.4.20-49.1.x86_64.rpm php5-pspell-5.4.20-49.1.x86_64.rpm php5-pspell-debuginfo-5.4.20-49.1.x86_64.rpm php5-readline-5.4.20-49.1.x86_64.rpm php5-readline-debuginfo-5.4.20-49.1.x86_64.rpm php5-shmop-5.4.20-49.1.x86_64.rpm php5-shmop-debuginfo-5.4.20-49.1.x86_64.rpm php5-snmp-5.4.20-49.1.x86_64.rpm php5-snmp-debuginfo-5.4.20-49.1.x86_64.rpm php5-soap-5.4.20-49.1.x86_64.rpm php5-soap-debuginfo-5.4.20-49.1.x86_64.rpm php5-sockets-5.4.20-49.1.x86_64.rpm php5-sockets-debuginfo-5.4.20-49.1.x86_64.rpm php5-sqlite-5.4.20-49.1.x86_64.rpm php5-sqlite-debuginfo-5.4.20-49.1.x86_64.rpm php5-suhosin-5.4.20-49.1.x86_64.rpm php5-suhosin-debuginfo-5.4.20-49.1.x86_64.rpm php5-sysvmsg-5.4.20-49.1.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-49.1.x86_64.rpm php5-sysvsem-5.4.20-49.1.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-49.1.x86_64.rpm php5-sysvshm-5.4.20-49.1.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-49.1.x86_64.rpm php5-tidy-5.4.20-49.1.x86_64.rpm php5-tidy-debuginfo-5.4.20-49.1.x86_64.rpm php5-tokenizer-5.4.20-49.1.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-49.1.x86_64.rpm php5-wddx-5.4.20-49.1.x86_64.rpm php5-wddx-debuginfo-5.4.20-49.1.x86_64.rpm php5-xmlreader-5.4.20-49.1.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-49.1.x86_64.rpm php5-xmlrpc-5.4.20-49.1.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-49.1.x86_64.rpm php5-xmlwriter-5.4.20-49.1.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-49.1.x86_64.rpm php5-xsl-5.4.20-49.1.x86_64.rpm php5-xsl-debuginfo-5.4.20-49.1.x86_64.rpm php5-zip-5.4.20-49.1.x86_64.rpm php5-zip-debuginfo-5.4.20-49.1.x86_64.rpm php5-zlib-5.4.20-49.1.x86_64.rpm php5-zlib-debuginfo-5.4.20-49.1.x86_64.rpm openSUSE-2015-296 Recommended update for vsftpd moderate openSUSE 13.1 Update vsftpd was updated to fix the deny_file option better and avoid wildcard regressions introduced by previous updates. vsftpd-3.0.2-10.17.1.i586.rpm vsftpd-3.0.2-10.17.1.src.rpm vsftpd-debuginfo-3.0.2-10.17.1.i586.rpm vsftpd-debugsource-3.0.2-10.17.1.i586.rpm vsftpd-3.0.2-10.17.1.x86_64.rpm vsftpd-debuginfo-3.0.2-10.17.1.x86_64.rpm vsftpd-debugsource-3.0.2-10.17.1.x86_64.rpm 2016-86 Security update for cgit moderate openSUSE 13.1 Update This update to cgit 0.12 fixes the following issues: - CVE-2016-1899: Reflected Cross Site Scripting and Header Injection in Mimetype Query String - CVE-2016-1900: Stored Cross Site Scripting and Header Injection in Filename Parameter - CVE-2016-1901: Integer Overflow resulting in Buffer Overflow The bundled git version was updated to 2.7.0. cgit-0.12-11.6.1.i586.rpm cgit-0.12-11.6.1.src.rpm cgit-debuginfo-0.12-11.6.1.i586.rpm cgit-debugsource-0.12-11.6.1.i586.rpm cgit-0.12-11.6.1.x86_64.rpm cgit-debuginfo-0.12-11.6.1.x86_64.rpm cgit-debugsource-0.12-11.6.1.x86_64.rpm openSUSE-2015-294 Security update for quassel moderate openSUSE 13.1 Update The IRC client quassel was updated to fix two security issues. The following vulnerabilities were fixed: * quassel could crash when receiving an overlength CTCP query containing only multibyte characters (bnc#924930 CVE-2015-2778) * quassel could incorrectly split a message in the middle of a multibyte character, leading to DoS (bnc#924933 CVE-2015-2779) quassel-0.9.2-19.1.src.rpm quassel-base-0.9.2-19.1.i586.rpm quassel-client-0.9.2-19.1.i586.rpm quassel-client-debuginfo-0.9.2-19.1.i586.rpm quassel-core-0.9.2-19.1.i586.rpm quassel-core-debuginfo-0.9.2-19.1.i586.rpm quassel-debugsource-0.9.2-19.1.i586.rpm quassel-mono-0.9.2-19.1.i586.rpm quassel-mono-debuginfo-0.9.2-19.1.i586.rpm quassel-base-0.9.2-19.1.x86_64.rpm quassel-client-0.9.2-19.1.x86_64.rpm quassel-client-debuginfo-0.9.2-19.1.x86_64.rpm quassel-core-0.9.2-19.1.x86_64.rpm quassel-core-debuginfo-0.9.2-19.1.x86_64.rpm quassel-debugsource-0.9.2-19.1.x86_64.rpm quassel-mono-0.9.2-19.1.x86_64.rpm quassel-mono-debuginfo-0.9.2-19.1.x86_64.rpm openSUSE-2015-298 Security update for Chromium important openSUSE 13.1 Update Chromium was updated to 41.0.2272.118 to fix two security issues. The following vulnerabilities were fixed: * A combination of V8, Gamepad and IPC bugs could lead to remote code execution outside of the sandbox (CVE-2015-1233, boo#925713) * Buffer overflow via race condition in GPU (CVE-2015-1234, boo#925714) chromedriver-41.0.2272.118-75.1.i586.rpm chromedriver-debuginfo-41.0.2272.118-75.1.i586.rpm chromium-41.0.2272.118-75.1.i586.rpm chromium-41.0.2272.118-75.1.src.rpm chromium-debuginfo-41.0.2272.118-75.1.i586.rpm chromium-debugsource-41.0.2272.118-75.1.i586.rpm chromium-desktop-gnome-41.0.2272.118-75.1.i586.rpm chromium-desktop-kde-41.0.2272.118-75.1.i586.rpm chromium-ffmpegsumo-41.0.2272.118-75.1.i586.rpm chromium-ffmpegsumo-debuginfo-41.0.2272.118-75.1.i586.rpm chromedriver-41.0.2272.118-75.1.x86_64.rpm chromedriver-debuginfo-41.0.2272.118-75.1.x86_64.rpm chromium-41.0.2272.118-75.1.x86_64.rpm chromium-debuginfo-41.0.2272.118-75.1.x86_64.rpm chromium-debugsource-41.0.2272.118-75.1.x86_64.rpm chromium-desktop-gnome-41.0.2272.118-75.1.x86_64.rpm chromium-desktop-kde-41.0.2272.118-75.1.x86_64.rpm chromium-ffmpegsumo-41.0.2272.118-75.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-41.0.2272.118-75.1.x86_64.rpm openSUSE-2015-297 Security update for potrace low openSUSE 13.1 Update The bitmap to vector graphic tracing utility potrace was updated to fix one security issue. The following vulnerability was fixed: - Very large bitmaps could trigger a buffer overflow, crashing the program and causing denial of service (bsc#924904, CVE-2013-7437) libpotrace0-1.11-2.4.1.i586.rpm libpotrace0-debuginfo-1.11-2.4.1.i586.rpm potrace-1.11-2.4.1.i586.rpm potrace-1.11-2.4.1.src.rpm potrace-debuginfo-1.11-2.4.1.i586.rpm potrace-debugsource-1.11-2.4.1.i586.rpm potrace-devel-1.11-2.4.1.i586.rpm libpotrace0-1.11-2.4.1.x86_64.rpm libpotrace0-debuginfo-1.11-2.4.1.x86_64.rpm potrace-1.11-2.4.1.x86_64.rpm potrace-debuginfo-1.11-2.4.1.x86_64.rpm potrace-debugsource-1.11-2.4.1.x86_64.rpm potrace-devel-1.11-2.4.1.x86_64.rpm openSUSE-2015-300 Security update for tor moderate openSUSE 13.1 Update Tor was updated to 0.2.4.27 to fix two security issues that could be used by an attacker to crash hidden services, or crash clients visiting hidden services. Hidden services should upgrade as soon as possible. The following security issues were fixed: * A malicious client could trigger an assertion failure and halt a hidden service. (CVE-2015-2928) * A client could crash with an assertion failure when parsing a malformed hidden service descriptor. (CVE-2015-2929) This release also backports a simple improvement to make hidden services a bit less vulnerable to denial-of-service attacks: * Introduction points no longer allow multiple INTRODUCE1 cells to arrive on the same circuit. This should make it more expensive for attackers to overwhelm hidden services with introductions. tor-0.2.4.27-5.30.1.i586.rpm tor-0.2.4.27-5.30.1.src.rpm tor-debuginfo-0.2.4.27-5.30.1.i586.rpm tor-debugsource-0.2.4.27-5.30.1.i586.rpm tor-0.2.4.27-5.30.1.x86_64.rpm tor-debuginfo-0.2.4.27-5.30.1.x86_64.rpm tor-debugsource-0.2.4.27-5.30.1.x86_64.rpm openSUSE-2015-305 Recommended update for obs-service-download_files, obs-service-tar_scm, osc moderate openSUSE 13.1 Update obs-service-download_files was updated to version 0.5.1.git.1426665567.a5a06e5 to fix: - Stricter change filename check - fix syntax in .service file - Generate changes entries from special files - Add source service tar_scm to fetch sources moved to https://github.com/openSUSE/obs-service-download_files - We do not tell the server that we are an OBS tool by default anymore, because too many sites just have a white list, but they accept wget obs-service-tar_scm was updated to version 0.5.1.1426664483.de67b88 to fix a lot of issues. See RPM changelog or git history. obs-service-download_files-0.5.1.git.1426665567.a5a06e5-3.3.1.noarch.rpm obs-service-download_files-0.5.1.git.1426665567.a5a06e5-3.3.1.src.rpm obs-service-tar_scm-0.5.1.1426664483.de67b88-2.3.1.noarch.rpm obs-service-tar_scm-0.5.1.1426664483.de67b88-2.3.1.src.rpm osc-0.151.2-2.27.1.noarch.rpm osc-0.151.2-2.27.1.src.rpm openSUSE-2015-307 Security update for rubygem-rest-client moderate openSUSE 13.1 Update rubygem-rest-client was updated to fix one security issue. The following vulnerability was fixed: - Application logging of password information in plaintext could have allowed a local attacker to gain access to this information (bnc#917802) rubygem-rest-client-1.6.7-4.3.1.i586.rpm rubygem-rest-client-1.6.7-4.3.1.src.rpm rubygem-rest-client-doc-1.6.7-4.3.1.i586.rpm rubygem-rest-client-testsuite-1.6.7-4.3.1.i586.rpm rubygem-rest-client-1.6.7-4.3.1.x86_64.rpm rubygem-rest-client-doc-1.6.7-4.3.1.x86_64.rpm rubygem-rest-client-testsuite-1.6.7-4.3.1.x86_64.rpm openSUSE-2015-308 Recommended update for lsof moderate openSUSE 13.1 Update lsof was updated to fix output errors with certain NFS configurations. The following bugs were fixed: * lsof -N would print wrong export entries while having mounted two NFS volumes from the same server [bnc#919358] lsof-4.84-19.3.1.i586.rpm lsof-4.84-19.3.1.src.rpm lsof-debuginfo-4.84-19.3.1.i586.rpm lsof-debugsource-4.84-19.3.1.i586.rpm lsof-4.84-19.3.1.x86_64.rpm lsof-debuginfo-4.84-19.3.1.x86_64.rpm lsof-debugsource-4.84-19.3.1.x86_64.rpm 2016-84 Security update for roundcubemail important openSUSE 13.1 Update Update to 1.0.8 - Add workaround for https://bugs.php.net/bug.php?id=70757 (#1490582) - Fix HTML sanitizer to skip &lt;!-- node type X --&gt; in output (#1490583) - Fix charset encoding of message/rfc822 part bodies (#1490606) - Fix handling of message/rfc822 attachments on replies and forwards (#1490607) - Fix PDF support detection in Firefox &gt; 19 (#1490610) - Fix path traversal vulnerability (CWE-22) in setting a skin (#1490620) [CVE-2015-8770] [bnc#962067] - Fix so drag-n-drop of text (e.g. recipient addresses) on compose page actually works (#1490619) - Fix .htaccess rewrite rules to not block .well-known URIs (#1490615) - Updated apache2 config roundcubemail-1.0.8-2.27.1.noarch.rpm roundcubemail-1.0.8-2.27.1.src.rpm openSUSE-2015-309 Security update for ntop moderate openSUSE 13.1 Update The network monitoring tool ntop was updated to fix one security issue. The following vulnerability was fixed: - Lack of filtering in the title parameter of links to rrdPlugin allowed cross-site-scripting (XSS) attacks against users of the web interface (bsc#882971, CVE-2014-4165) ntop-5.0.1-2.3.1.i586.rpm ntop-5.0.1-2.3.1.src.rpm ntop-debuginfo-5.0.1-2.3.1.i586.rpm ntop-debugsource-5.0.1-2.3.1.i586.rpm ntop-5.0.1-2.3.1.x86_64.rpm ntop-debuginfo-5.0.1-2.3.1.x86_64.rpm ntop-debugsource-5.0.1-2.3.1.x86_64.rpm openSUSE-2015-310 Security update for icecast moderate openSUSE 13.1 Update The streaming server icecast was updated to fix a remote denial of service vulnerability. A remote attacker could crash icecast and cause denial of service when URL Auth is configured and used with stream_auth without credentials (bnc#926402 CVE-2015-3026) icecast-2.3.3-2.15.1.i586.rpm icecast-2.3.3-2.15.1.src.rpm icecast-debuginfo-2.3.3-2.15.1.i586.rpm icecast-debugsource-2.3.3-2.15.1.i586.rpm icecast-doc-2.3.3-2.15.1.i586.rpm icecast-2.3.3-2.15.1.x86_64.rpm icecast-debuginfo-2.3.3-2.15.1.x86_64.rpm icecast-debugsource-2.3.3-2.15.1.x86_64.rpm icecast-doc-2.3.3-2.15.1.x86_64.rpm openSUSE-2015-312 Recommended update for lvm2 moderate openSUSE 13.1 Update This recommended udpate for lvm2 fixes the following issues: - fix lvmetad meta overflow if >=4g (32bit) when reading an info about MDAs (bsc#926405, bsc#876192) lvm2-2.02.98-0.28.37.1.i586.rpm lvm2-2.02.98-0.28.37.1.src.rpm lvm2-clvm-2.02.98-28.37.1.i586.rpm lvm2-clvm-debuginfo-2.02.98-28.37.1.i586.rpm lvm2-cmirrord-2.02.98-28.37.1.i586.rpm lvm2-cmirrord-debuginfo-2.02.98-28.37.1.i586.rpm lvm2-debuginfo-2.02.98-0.28.37.1.i586.rpm lvm2-debugsource-2.02.98-0.28.37.1.i586.rpm lvm2-2.02.98-0.28.37.1.x86_64.rpm lvm2-clvm-2.02.98-28.37.1.x86_64.rpm lvm2-clvm-debuginfo-2.02.98-28.37.1.x86_64.rpm lvm2-cmirrord-2.02.98-28.37.1.x86_64.rpm lvm2-cmirrord-debuginfo-2.02.98-28.37.1.x86_64.rpm lvm2-debuginfo-2.02.98-0.28.37.1.x86_64.rpm lvm2-debugsource-2.02.98-0.28.37.1.x86_64.rpm openSUSE-2015-323 Recommended update for libxine2 moderate openSUSE 13.1 Update This recommended update for libxine2 provides the latest bugfix release with various fixes and improvements: - Update from version 1.2.3 to 1.2.6 (boo#913588) + Add libmmal video output plugin for Raspberry Pi. + Add libmmal HW video decoder plugin for Raspberry Pi. + Add overlay colormatrix support. + Add "sqare monitor pixels" config option. + Add VAAPI colormatrix and fullrange video support. + Add "radeonhd" XV colormatrix support. + Add Opus audio support. + Update german translation. + Optimize OpenGL2 video out. + Optimize raw RGB video decoder. + Fix multithread ffmpeg video decoding. + Fix/optimize DVB subtitles. + Fix external text subtitles. + BSD build fixes. + Clang build fixes. + Build optimization fixes (aliasing). + AVformat demux build fix. + More safety on memory allocation failure. + Fix detection of and compilation with libcaca 0.99 beta 19. + Add bass downmix support to AC3 decoder. + Add experimental YCgCo colorspace support. + Add avformat demux plugin. * Support for new formats and protocols. * Proper rtsp support (with avformat+rtsp://, rtsp+tcp:// and rtsp+http:// mrls). * By default native xine demux plugins are probed first. This can be overridden in config, by selecting demuxer in mrl (#demux:avformat), or by using "avformat+" mrl prefix. + Add avio (libavformat) input plugin: * Support for new protocols (https://, ftp://, sftp://, ...). * Support for seekable http streams (with "avio+http://" mrl). * By default native xine input plugins are used. This can be overridden in config or by using "avio+" mrl prefix. + Recognise and use HEVC/H.265. (ffmpeg) + Add support for HEVC/H.265 to the mpeg-ts demuxer. + Add support for HEVC/H.265 and VP9 to the matroska demuxer. + Add VP8/VP9 decoder using libvpx. + Modernise Quicktime demuxer: * Multiple user selectable audio traks. * Support AC3, EAC3, vorbis, Purevoice audio. * Support ISO fragment media files. * More safety on broken files. * Slightly faster. + Recognise and use ADPCM G.726 and ATRAC3. (ffmpeg/libva) + Build fixes. + Fix HDMV subtitle channel. + FFmpeg compatibility fixes. + Some colour format conversion fixes. + Fix RealVideo re-ordered PTS: pass through, let the decoder re-order it. + Fix some problems with COOK audio. + Some VAAPI plugin fixes (build, image size changes). + ffmpeg multi-channel playback fixes: * Handle channel configuration changes sooner. * Generic layout if none provided; follow user changes. * Defer opening output if nothing to play. * Don't re-open with identical settings. * Don't use the bits-per-sample value (may not match decoder output). + ffmpeg video fixes: * Default to square pixels, avoiding black bars and unnecessary scaling. * Avoid CODEC_FLAG_EMU_EDGE (and some possible segfaults). * Use MPEG2VIDEO. + OpenGL2 output: don't render into invalid drawable. + Fix a possible xine_play() hang related to display locking. + FLV demuxer rewrite: * Improved metadata parsing. * PTS/DTS fixes. * Large file support on 32-bit. * Much improved seeking. * Much optimisation. * More codecs supported. + audio_out speed control fixes. + Optimised RGB→YUY2 conversion. + Avoid a possible performance penalty where AVX-optimised memcpy is used. + Add BD-J (BluRay Java) support with ARGB overlay capable video drivers (opengl2, vaapi, vdpau) + Add support for theora 4:2:2 and 4:4:4 pixel formats libxine-devel-1.2.6-3.3.1.i586.rpm libxine2-1.2.6-3.3.1.i586.rpm libxine2-32bit-1.2.6-3.3.1.x86_64.rpm libxine2-debuginfo-1.2.6-3.3.1.i586.rpm libxine2-debuginfo-32bit-1.2.6-3.3.1.x86_64.rpm libxine2-gnome-vfs-1.2.6-3.3.1.i586.rpm libxine2-gnome-vfs-debuginfo-1.2.6-3.3.1.i586.rpm libxine2-pulse-1.2.6-3.3.1.i586.rpm libxine2-pulse-debuginfo-1.2.6-3.3.1.i586.rpm xine-lib-1.2.6-3.3.1.src.rpm xine-lib-debugsource-1.2.6-3.3.1.i586.rpm libxine-devel-1.2.6-3.3.1.x86_64.rpm libxine2-1.2.6-3.3.1.x86_64.rpm libxine2-debuginfo-1.2.6-3.3.1.x86_64.rpm libxine2-gnome-vfs-1.2.6-3.3.1.x86_64.rpm libxine2-gnome-vfs-debuginfo-1.2.6-3.3.1.x86_64.rpm libxine2-pulse-1.2.6-3.3.1.x86_64.rpm libxine2-pulse-debuginfo-1.2.6-3.3.1.x86_64.rpm xine-lib-debugsource-1.2.6-3.3.1.x86_64.rpm openSUSE-2015-315 Recommended update for fail2ban moderate openSUSE 13.1 Update This recommended update for fail2ban adds a missing dependency on ed to fix boo#926943 SuSEfirewall2-fail2ban-0.8.14-2.24.1.noarch.rpm fail2ban-0.8.14-2.24.1.noarch.rpm fail2ban-0.8.14-2.24.1.src.rpm nagios-plugins-fail2ban-0.8.14-2.24.1.noarch.rpm 2016-85 Security update for tiff moderate openSUSE 13.1 Update This update to tiff 4.0.6 fixes the following issues: - CVE-2015-7554: Out-of-bounds write in the thumbnail and tiffcmp tools allowed attacker to cause a denial of service or have unspecified further impact (bsc#960341) - bsc#942690: potential out-of-bound write in NeXTDecode() (#2508) libtiff-devel-32bit-4.0.6-8.13.1.x86_64.rpm libtiff-devel-4.0.6-8.13.1.i586.rpm libtiff5-32bit-4.0.6-8.13.1.x86_64.rpm libtiff5-4.0.6-8.13.1.i586.rpm libtiff5-debuginfo-32bit-4.0.6-8.13.1.x86_64.rpm libtiff5-debuginfo-4.0.6-8.13.1.i586.rpm tiff-4.0.6-8.13.1.i586.rpm tiff-4.0.6-8.13.1.src.rpm tiff-debuginfo-4.0.6-8.13.1.i586.rpm tiff-debugsource-4.0.6-8.13.1.i586.rpm libtiff-devel-4.0.6-8.13.1.x86_64.rpm libtiff5-4.0.6-8.13.1.x86_64.rpm libtiff5-debuginfo-4.0.6-8.13.1.x86_64.rpm tiff-4.0.6-8.13.1.x86_64.rpm tiff-debuginfo-4.0.6-8.13.1.x86_64.rpm tiff-debugsource-4.0.6-8.13.1.x86_64.rpm openSUSE-2015-313 Recommended update for timezone moderate openSUSE 13.1 Update This recommended update for timezone provides version 2015c with various adjustments (boo#927029): - correct Egypt 2015 DST transition from April 24 to April 30 - Changes affecting past time stamps and historic DST changes - time zones turned into links where this affects UTC offsets in pre-1970 time stamps only: America/Montreal timezone-java-2015c-23.1.noarch.rpm timezone-java-2015c-23.1.src.rpm timezone-2015c-23.1.i586.rpm timezone-2015c-23.1.src.rpm timezone-debuginfo-2015c-23.1.i586.rpm timezone-debugsource-2015c-23.1.i586.rpm timezone-2015c-23.1.x86_64.rpm timezone-debuginfo-2015c-23.1.x86_64.rpm timezone-debugsource-2015c-23.1.x86_64.rpm openSUSE-2015-324 Security update for socat moderate openSUSE 13.1 Update socat was updated 1.7.2.4 to fix one security issue and bugs. The following vulnerabilities were fixed: * socats PROXY-CONNECT address was vulnerable to a buffer overflow with data from command line (CVE-2014-0019, boo#860991) The following bugs were fixed: * socat would frequently crash on ppc and armv7l (boo#927161) * various other bug fixes in 1.7.2.4 socat-1.7.2.4-2.3.1.i586.rpm socat-1.7.2.4-2.3.1.src.rpm socat-debuginfo-1.7.2.4-2.3.1.i586.rpm socat-debugsource-1.7.2.4-2.3.1.i586.rpm socat-1.7.2.4-2.3.1.x86_64.rpm socat-debuginfo-1.7.2.4-2.3.1.x86_64.rpm socat-debugsource-1.7.2.4-2.3.1.x86_64.rpm openSUSE-2015-327 Recommended udpate for spec-cleaner moderate openSUSE 13.1 Update This recommended update for spec-cleaner fixes the following issues: - Version bump to 0.6.9: + Replace =&gt; with &gt;= + Bracketing excludes + Replace paths using regexps instead of hardcoding (more cases covered) + Remove various obsolete tags from preamble Icon/Packager/... + Fix RPM_BUILD_ROOT replacement cornercase failure + Remove %doc from %_mandir paths as it is pointless to have there spec-cleaner-0.6.9-6.27.1.noarch.rpm spec-cleaner-0.6.9-6.27.1.src.rpm 2016-97 update for Xorg low openSUSE 13.1 Update Fix panning when configured in xorg.conf* (boo#771521). xorg-x11-server-7.6_1.14.3.901-31.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-31.1.src.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-31.1.i586.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-31.1.i586.rpm xorg-x11-server-extra-7.6_1.14.3.901-31.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-31.1.i586.rpm xorg-x11-server-sdk-7.6_1.14.3.901-31.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-31.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-31.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-31.1.x86_64.rpm xorg-x11-server-extra-7.6_1.14.3.901-31.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-31.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.14.3.901-31.1.x86_64.rpm openSUSE-2015-329 Recommended update for vsftpd low openSUSE 13.1 Update The ftp server vsftpd was updated to fix a regression in a previous update that broke browsing ftp trees with some browsers. (boo#927612) vsftpd-3.0.2-10.20.1.i586.rpm vsftpd-3.0.2-10.20.1.src.rpm vsftpd-debuginfo-3.0.2-10.20.1.i586.rpm vsftpd-debugsource-3.0.2-10.20.1.i586.rpm vsftpd-3.0.2-10.20.1.x86_64.rpm vsftpd-debuginfo-3.0.2-10.20.1.x86_64.rpm vsftpd-debugsource-3.0.2-10.20.1.x86_64.rpm openSUSE-2015-320 Security update for Chromium moderate openSUSE 13.1 Update Chromium was updated to latest stable release 42.0.2311.90 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-1235: Cross-origin-bypass in HTML parser. * CVE-2015-1236: Cross-origin-bypass in Blink. * CVE-2015-1237: Use-after-free in IPC. * CVE-2015-1238: Out-of-bounds write in Skia. * CVE-2015-1240: Out-of-bounds read in WebGL. * CVE-2015-1241: Tap-Jacking. * CVE-2015-1242: Type confusion in V8. * CVE-2015-1244: HSTS bypass in WebSockets. * CVE-2015-1245: Use-after-free in PDFium. * CVE-2015-1246: Out-of-bounds read in Blink. * CVE-2015-1247: Scheme issues in OpenSearch. * CVE-2015-1248: SafeBrowsing bypass. * CVE-2015-1249: Various fixes from internal audits, fuzzing and other initiatives. * CVE-2015-3333: Multiple vulnerabilities in V8 fixed at the tip of the 4.2 branch (currently 4.2.77.14). * CVE-2015-3336: fullscreen and UI locking without user confirmeation * CVE-2015-3335: unspecified impact of crafed programs running in NaCl sandbox * CVE-2015-3334: "Media: Allowed by you" sometimes not shown in a permissions table New functionality added: * A number of new apps, extension and Web Platform APIs (including the Push API!) * Lots of under the hood changes for stability and performance chromedriver-42.0.2311.90-78.2.i586.rpm chromedriver-debuginfo-42.0.2311.90-78.2.i586.rpm chromium-42.0.2311.90-78.2.i586.rpm chromium-42.0.2311.90-78.2.src.rpm chromium-debuginfo-42.0.2311.90-78.2.i586.rpm chromium-debugsource-42.0.2311.90-78.2.i586.rpm chromium-desktop-gnome-42.0.2311.90-78.2.i586.rpm chromium-desktop-kde-42.0.2311.90-78.2.i586.rpm chromium-ffmpegsumo-42.0.2311.90-78.2.i586.rpm chromium-ffmpegsumo-debuginfo-42.0.2311.90-78.2.i586.rpm chromedriver-42.0.2311.90-78.2.x86_64.rpm chromedriver-debuginfo-42.0.2311.90-78.2.x86_64.rpm chromium-42.0.2311.90-78.2.x86_64.rpm chromium-debuginfo-42.0.2311.90-78.2.x86_64.rpm chromium-debugsource-42.0.2311.90-78.2.x86_64.rpm chromium-desktop-gnome-42.0.2311.90-78.2.x86_64.rpm chromium-desktop-kde-42.0.2311.90-78.2.x86_64.rpm chromium-ffmpegsumo-42.0.2311.90-78.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-42.0.2311.90-78.2.x86_64.rpm openSUSE-2015-334 Recommended udpate for myspell-dictionaries moderate openSUSE 13.1 Update This recommended udpate for myspell-dictionaries fixes the following issue: - fix incompatible stripping characters and condition (bnc#806250) myspell-african-20080701-32.3.1.noarch.rpm myspell-albanian-20100517-32.3.1.noarch.rpm myspell-american-20100316-32.3.1.noarch.rpm myspell-arabic-20080110-32.3.1.noarch.rpm myspell-armenian-0.20.0-32.3.1.noarch.rpm myspell-assamese-1.0.3-32.3.1.noarch.rpm myspell-asturian-0.0.1-32.3.1.noarch.rpm myspell-australian-20100316-32.3.1.noarch.rpm myspell-belarusian-20101210-32.3.1.noarch.rpm myspell-bengali-20080201-32.3.1.noarch.rpm myspell-brazilian-20120609-32.3.1.noarch.rpm myspell-breton-0.3-32.3.1.noarch.rpm myspell-british-20100316-32.3.1.noarch.rpm myspell-bulgarian-4.3.1-32.3.1.noarch.rpm myspell-canadian-20100316-32.3.1.noarch.rpm myspell-catalan-2.1.5-32.3.1.noarch.rpm myspell-chichewa-0.1-32.3.1.noarch.rpm myspell-coptic-0.3-32.3.1.noarch.rpm myspell-croatian-20080813-32.3.1.noarch.rpm myspell-czech-20080822-32.3.1.noarch.rpm myspell-danish-20090925-32.3.1.noarch.rpm myspell-dictionaries-20090731-32.3.1.src.rpm myspell-dutch-20091002-32.3.1.noarch.rpm myspell-esperanto-1.1-32.3.1.noarch.rpm myspell-estonian-1.0-32.3.1.noarch.rpm myspell-faroese-20070816-32.3.1.noarch.rpm myspell-french-20100810-32.3.1.noarch.rpm myspell-friulian-20100606-32.3.1.noarch.rpm myspell-gaelic-scots-1.0-32.3.1.noarch.rpm myspell-galician-20080515-32.3.1.noarch.rpm myspell-greek-20100124-32.3.1.noarch.rpm myspell-gujarati-20061015-32.3.1.noarch.rpm myspell-haitian-0.06-32.3.1.noarch.rpm myspell-hebrew-20080914-32.3.1.noarch.rpm myspell-hindi-20090617-32.3.1.noarch.rpm myspell-hungarian-20100329-32.3.1.noarch.rpm myspell-icelandic-20090823-32.3.1.noarch.rpm myspell-indonese-1.2-32.3.1.noarch.rpm myspell-irish-20080805-32.3.1.noarch.rpm myspell-italian-20100501-32.3.1.noarch.rpm myspell-kazakh-20090901-32.3.1.noarch.rpm myspell-khmer-1.3-32.3.1.noarch.rpm myspell-kichwa-0.4-32.3.1.noarch.rpm myspell-kikuyu-20091010-32.3.1.noarch.rpm myspell-kinyarwanda-20090218-32.3.1.noarch.rpm myspell-kiswahili-20040516-32.3.1.noarch.rpm myspell-korean-0.4.3-32.3.1.noarch.rpm myspell-kurdish-0.96.0-32.3.1.noarch.rpm myspell-latin-20100823-32.3.1.noarch.rpm myspell-latvian-20100419-32.3.1.noarch.rpm myspell-lithuanian-20081204-32.3.1.noarch.rpm myspell-lower-sorbian-1.4.2-32.3.1.noarch.rpm myspell-macedonian-20051126-32.3.1.noarch.rpm myspell-maithili-20100107-32.3.1.noarch.rpm myspell-malagasy-0.03-32.3.1.noarch.rpm myspell-malay-20090808-32.3.1.noarch.rpm myspell-malayalam-1.1.0-32.3.1.noarch.rpm myspell-maory-20080630-32.3.1.noarch.rpm myspell-marathi-20091210-32.3.1.noarch.rpm myspell-mexican-20091103-32.3.1.noarch.rpm myspell-ndebele-20091030-32.3.1.noarch.rpm myspell-new-zealand-20081204-32.3.1.noarch.rpm myspell-norsk-bokmaal-20080310-32.3.1.noarch.rpm myspell-norsk-nynorsk-20080310-32.3.1.noarch.rpm myspell-occitan-lengadocian-0.6.1-32.3.1.noarch.rpm myspell-persian-20070815-32.3.1.noarch.rpm myspell-polish-20081206-32.3.1.noarch.rpm myspell-portuguese-20120701-32.3.1.noarch.rpm myspell-romanian-20100608-32.3.1.noarch.rpm myspell-russian-20081013-32.3.1.noarch.rpm myspell-serbian-cyrillic-20100818-32.3.1.noarch.rpm myspell-serbian-latin-20100818-32.3.1.noarch.rpm myspell-setswana-20061023-32.3.1.noarch.rpm myspell-sinhala-3.0.1-32.3.1.noarch.rpm myspell-slovak-20100208-32.3.1.noarch.rpm myspell-slovene-20091130-32.3.1.noarch.rpm myspell-sotho-northern-20060123-32.3.1.noarch.rpm myspell-south-african-english-20100316-32.3.1.noarch.rpm myspell-spanish-20051029-32.3.1.noarch.rpm myspell-spanish-argentine-0.1-32.3.1.noarch.rpm myspell-spanish-bolivian-0.1-32.3.1.noarch.rpm myspell-spanish-chilean-0.1-32.3.1.noarch.rpm myspell-spanish-colombian-0.1-32.3.1.noarch.rpm myspell-spanish-costa-rican-0.4-32.3.1.noarch.rpm myspell-spanish-dominican-0.1-32.3.1.noarch.rpm myspell-spanish-ecuadorian-0.1-32.3.1.noarch.rpm myspell-spanish-guatemalan-0.1-32.3.1.noarch.rpm myspell-spanish-honduran-0.1-32.3.1.noarch.rpm myspell-spanish-nicaraguan-0.1-32.3.1.noarch.rpm myspell-spanish-panamanian-0.1-32.3.1.noarch.rpm myspell-spanish-paraguayan-0.1-32.3.1.noarch.rpm myspell-spanish-peruvian-0.1-32.3.1.noarch.rpm myspell-spanish-puerto-rican-0.1-32.3.1.noarch.rpm myspell-spanish-salvadorean-0.1-32.3.1.noarch.rpm myspell-spanish-uruguayan-0.1-32.3.1.noarch.rpm myspell-spanish-venezuelan-1.0.1-32.3.1.noarch.rpm myspell-swati-20091030-32.3.1.noarch.rpm myspell-swedish-20100130-32.3.1.noarch.rpm myspell-swedish-finland-20100131-32.3.1.noarch.rpm myspell-tagalog-0.02-32.3.1.noarch.rpm myspell-thai-0.3-32.3.1.noarch.rpm myspell-tsonga-20060123-32.3.1.noarch.rpm myspell-ukrainian-20090818-32.3.1.noarch.rpm myspell-valencian-2.2.0-32.3.1.noarch.rpm myspell-venda-20091030-32.3.1.noarch.rpm myspell-vietnamese-20091031-32.3.1.noarch.rpm myspell-welsh-20040425-32.3.1.noarch.rpm myspell-xhosa-20091030-32.3.1.noarch.rpm myspell-yiddish-20100902-32.3.1.noarch.rpm myspell-zulu-20091210-32.3.1.noarch.rpm openSUSE-2015-330 Security update for ntp moderate openSUSE 13.1 Update NTP was updated to fix two security vulnerabilities: * ntpd could accept unauthenticated packets with symmetric key crypto. (CVE-2015-1798) * ntpd authentication did not protect symmetric associations against DoS attacks (CVE-2015-1799) ntp-4.2.6p5-15.16.1.i586.rpm ntp-4.2.6p5-15.16.1.src.rpm ntp-debuginfo-4.2.6p5-15.16.1.i586.rpm ntp-debugsource-4.2.6p5-15.16.1.i586.rpm ntp-doc-4.2.6p5-15.16.1.i586.rpm ntp-4.2.6p5-15.16.1.x86_64.rpm ntp-debuginfo-4.2.6p5-15.16.1.x86_64.rpm ntp-debugsource-4.2.6p5-15.16.1.x86_64.rpm ntp-doc-4.2.6p5-15.16.1.x86_64.rpm openSUSE-2015-336 Security update for curl moderate openSUSE 13.1 Update curl was updated to fix four security issues. The following vulnerabilities were fixed: * CVE-2015-3143: curl could re-use NTML authenticateds connections * CVE-2015-3144: curl could access memory out of bounds with zero length host names * CVE-2015-3145: curl cookie parser could access memory out of boundary * CVE-2015-3148: curl could treat Negotiate as not connection-oriented curl-7.42.0-2.38.1.i586.rpm curl-7.42.0-2.38.1.src.rpm curl-debuginfo-7.42.0-2.38.1.i586.rpm curl-debugsource-7.42.0-2.38.1.i586.rpm libcurl-devel-7.42.0-2.38.1.i586.rpm libcurl4-32bit-7.42.0-2.38.1.x86_64.rpm libcurl4-7.42.0-2.38.1.i586.rpm libcurl4-debuginfo-32bit-7.42.0-2.38.1.x86_64.rpm libcurl4-debuginfo-7.42.0-2.38.1.i586.rpm curl-7.42.0-2.38.1.x86_64.rpm curl-debuginfo-7.42.0-2.38.1.x86_64.rpm curl-debugsource-7.42.0-2.38.1.x86_64.rpm libcurl-devel-7.42.0-2.38.1.x86_64.rpm libcurl4-7.42.0-2.38.1.x86_64.rpm libcurl4-debuginfo-7.42.0-2.38.1.x86_64.rpm 2016-76 Security update for giflib important openSUSE 13.1 Update The following patch fixes - a heap overflow in giffix - a memory leak in libgif6 giflib-5.0.5-2.3.1.src.rpm giflib-debugsource-5.0.5-2.3.1.i586.rpm giflib-devel-32bit-5.0.5-2.3.1.x86_64.rpm giflib-devel-5.0.5-2.3.1.i586.rpm giflib-progs-5.0.5-2.3.1.i586.rpm giflib-progs-debuginfo-5.0.5-2.3.1.i586.rpm libgif6-32bit-5.0.5-2.3.1.x86_64.rpm libgif6-5.0.5-2.3.1.i586.rpm libgif6-debuginfo-32bit-5.0.5-2.3.1.x86_64.rpm libgif6-debuginfo-5.0.5-2.3.1.i586.rpm giflib-debugsource-5.0.5-2.3.1.x86_64.rpm giflib-devel-5.0.5-2.3.1.x86_64.rpm giflib-progs-5.0.5-2.3.1.x86_64.rpm giflib-progs-debuginfo-5.0.5-2.3.1.x86_64.rpm libgif6-5.0.5-2.3.1.x86_64.rpm libgif6-debuginfo-5.0.5-2.3.1.x86_64.rpm openSUSE-2015-325 Security update for Mozille Firefox moderate openSUSE 13.1 Update Mozilla Firefox was updated to 37.0.2 to fix one security issue. The following vulnerability was fixed: * CVE-2015-2706 Memory corruption during failed plugin initialization (bmo#1141081 MFSA 2015-45 bnc#928116) MozillaFirefox-37.0.2-71.1.i586.rpm MozillaFirefox-37.0.2-71.1.src.rpm MozillaFirefox-branding-upstream-37.0.2-71.1.i586.rpm MozillaFirefox-buildsymbols-37.0.2-71.1.i586.rpm MozillaFirefox-debuginfo-37.0.2-71.1.i586.rpm MozillaFirefox-debugsource-37.0.2-71.1.i586.rpm MozillaFirefox-devel-37.0.2-71.1.i586.rpm MozillaFirefox-translations-common-37.0.2-71.1.i586.rpm MozillaFirefox-translations-other-37.0.2-71.1.i586.rpm MozillaFirefox-37.0.2-71.1.x86_64.rpm MozillaFirefox-branding-upstream-37.0.2-71.1.x86_64.rpm MozillaFirefox-buildsymbols-37.0.2-71.1.x86_64.rpm MozillaFirefox-debuginfo-37.0.2-71.1.x86_64.rpm MozillaFirefox-debugsource-37.0.2-71.1.x86_64.rpm MozillaFirefox-devel-37.0.2-71.1.x86_64.rpm MozillaFirefox-translations-common-37.0.2-71.1.x86_64.rpm MozillaFirefox-translations-other-37.0.2-71.1.x86_64.rpm openSUSE-2015-340 Security update for DirectFB important openSUSE 13.1 Update DirectFB was updated to fix two security issues. The following vulnerabilities were fixed: * CVE-2014-2977: Multiple integer signedness errors could allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the Voodoo interface, which triggers a stack-based buffer overflow. * CVE-2014-2978: Remote attackers could cause a denial of service (crash) and possibly execute arbitrary code via the Voodoo interface, which triggers an out-of-bounds write. DirectFB-1.6.3-4.3.1.i586.rpm DirectFB-1.6.3-4.3.1.src.rpm DirectFB-Mesa-1.6.3-4.3.1.i586.rpm DirectFB-Mesa-debuginfo-1.6.3-4.3.1.i586.rpm DirectFB-debuginfo-1.6.3-4.3.1.i586.rpm DirectFB-debugsource-1.6.3-4.3.1.i586.rpm DirectFB-devel-1.6.3-4.3.1.i586.rpm DirectFB-devel-32bit-1.6.3-4.3.1.x86_64.rpm DirectFB-doc-1.6.3-4.3.1.i586.rpm DirectFB-libSDL-1.6.3-4.3.1.i586.rpm DirectFB-libSDL-debuginfo-1.6.3-4.3.1.i586.rpm DirectFB-libvncclient-1.6.3-4.3.1.i586.rpm DirectFB-libvncclient-debuginfo-1.6.3-4.3.1.i586.rpm libdirectfb-1_6-0-1.6.3-4.3.1.i586.rpm libdirectfb-1_6-0-32bit-1.6.3-4.3.1.x86_64.rpm libdirectfb-1_6-0-debuginfo-1.6.3-4.3.1.i586.rpm libdirectfb-1_6-0-debuginfo-32bit-1.6.3-4.3.1.x86_64.rpm DirectFB-1.6.3-4.3.1.x86_64.rpm DirectFB-Mesa-1.6.3-4.3.1.x86_64.rpm DirectFB-Mesa-debuginfo-1.6.3-4.3.1.x86_64.rpm DirectFB-debuginfo-1.6.3-4.3.1.x86_64.rpm DirectFB-debugsource-1.6.3-4.3.1.x86_64.rpm DirectFB-devel-1.6.3-4.3.1.x86_64.rpm DirectFB-doc-1.6.3-4.3.1.x86_64.rpm DirectFB-libSDL-1.6.3-4.3.1.x86_64.rpm DirectFB-libSDL-debuginfo-1.6.3-4.3.1.x86_64.rpm DirectFB-libvncclient-1.6.3-4.3.1.x86_64.rpm DirectFB-libvncclient-debuginfo-1.6.3-4.3.1.x86_64.rpm libdirectfb-1_6-0-1.6.3-4.3.1.x86_64.rpm libdirectfb-1_6-0-debuginfo-1.6.3-4.3.1.x86_64.rpm openSUSE-2015-339 Recommended update for poppler moderate openSUSE 13.1 Update This recommended update fixes the following issues for poppler - Map Standard/Expert encoding ligatures to AGLFN names. [bnc#927466] libpoppler-qt4-4-0.24.3-15.1.i586.rpm libpoppler-qt4-4-debuginfo-0.24.3-15.1.i586.rpm libpoppler-qt4-devel-0.24.3-15.1.i586.rpm poppler-qt-0.24.3-15.1.src.rpm poppler-qt-debugsource-0.24.3-15.1.i586.rpm libpoppler-cpp0-0.24.3-15.1.i586.rpm libpoppler-cpp0-debuginfo-0.24.3-15.1.i586.rpm libpoppler-devel-0.24.3-15.1.i586.rpm libpoppler-glib-devel-0.24.3-15.1.i586.rpm libpoppler-glib8-0.24.3-15.1.i586.rpm libpoppler-glib8-debuginfo-0.24.3-15.1.i586.rpm libpoppler43-0.24.3-15.1.i586.rpm libpoppler43-debuginfo-0.24.3-15.1.i586.rpm poppler-0.24.3-15.1.src.rpm poppler-debugsource-0.24.3-15.1.i586.rpm poppler-tools-0.24.3-15.1.i586.rpm poppler-tools-debuginfo-0.24.3-15.1.i586.rpm typelib-1_0-Poppler-0_18-0.24.3-15.1.i586.rpm libpoppler-qt4-4-0.24.3-15.1.x86_64.rpm libpoppler-qt4-4-debuginfo-0.24.3-15.1.x86_64.rpm libpoppler-qt4-devel-0.24.3-15.1.x86_64.rpm poppler-qt-debugsource-0.24.3-15.1.x86_64.rpm libpoppler-cpp0-0.24.3-15.1.x86_64.rpm libpoppler-cpp0-debuginfo-0.24.3-15.1.x86_64.rpm libpoppler-devel-0.24.3-15.1.x86_64.rpm libpoppler-glib-devel-0.24.3-15.1.x86_64.rpm libpoppler-glib8-0.24.3-15.1.x86_64.rpm libpoppler-glib8-debuginfo-0.24.3-15.1.x86_64.rpm libpoppler43-0.24.3-15.1.x86_64.rpm libpoppler43-debuginfo-0.24.3-15.1.x86_64.rpm poppler-debugsource-0.24.3-15.1.x86_64.rpm poppler-tools-0.24.3-15.1.x86_64.rpm poppler-tools-debuginfo-0.24.3-15.1.x86_64.rpm typelib-1_0-Poppler-0_18-0.24.3-15.1.x86_64.rpm openSUSE-2015-341 Security update for wpa_supplicant important openSUSE 13.1 Update The wireless network encryption and authentication daemon wpa_supplicant was updated to fix a security issue. The following vulnerability was fixed: * CVE-2015-1863: A buffer overflow in handling SSIDs in P2P management frames allowed attackers in radio range to crash, expose memory content or potentially execute arbitrary code. wpa_supplicant-2.0-3.11.1.i586.rpm wpa_supplicant-2.0-3.11.1.src.rpm wpa_supplicant-debuginfo-2.0-3.11.1.i586.rpm wpa_supplicant-debugsource-2.0-3.11.1.i586.rpm wpa_supplicant-gui-2.0-3.11.1.i586.rpm wpa_supplicant-gui-debuginfo-2.0-3.11.1.i586.rpm wpa_supplicant-2.0-3.11.1.x86_64.rpm wpa_supplicant-debuginfo-2.0-3.11.1.x86_64.rpm wpa_supplicant-debugsource-2.0-3.11.1.x86_64.rpm wpa_supplicant-gui-2.0-3.11.1.x86_64.rpm wpa_supplicant-gui-debuginfo-2.0-3.11.1.x86_64.rpm openSUSE-2015-346 Recommended update for systemd moderate openSUSE 13.1 Update This recommended update fixes the following issues with systemd: - address wrong dbus socket connect error message (bsc922536) - Need to remove a commit that was reverted upstream (bsc922536) - fix XDG_RUNTIME_DIR checking (bsc#855160) - fix assert failures for s->user->slice (bsc#922536) libudev-mini-devel-208-35.1.i586.rpm libudev-mini1-208-35.1.i586.rpm libudev-mini1-debuginfo-208-35.1.i586.rpm systemd-mini-208-35.1.i586.rpm systemd-mini-208-35.1.src.rpm systemd-mini-debuginfo-208-35.1.i586.rpm systemd-mini-debugsource-208-35.1.i586.rpm systemd-mini-devel-208-35.1.i586.rpm systemd-mini-sysvinit-208-35.1.i586.rpm udev-mini-208-35.1.i586.rpm udev-mini-debuginfo-208-35.1.i586.rpm systemd-rpm-macros-2-35.1.noarch.rpm systemd-rpm-macros-2-35.1.src.rpm libgudev-1_0-0-208-35.1.i586.rpm libgudev-1_0-0-32bit-208-35.1.x86_64.rpm libgudev-1_0-0-debuginfo-208-35.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-208-35.1.x86_64.rpm libgudev-1_0-devel-208-35.1.i586.rpm libudev-devel-208-35.1.i586.rpm libudev1-208-35.1.i586.rpm libudev1-32bit-208-35.1.x86_64.rpm libudev1-debuginfo-208-35.1.i586.rpm libudev1-debuginfo-32bit-208-35.1.x86_64.rpm nss-myhostname-208-35.1.i586.rpm nss-myhostname-32bit-208-35.1.x86_64.rpm nss-myhostname-debuginfo-208-35.1.i586.rpm nss-myhostname-debuginfo-32bit-208-35.1.x86_64.rpm systemd-208-35.1.i586.rpm systemd-208-35.1.src.rpm systemd-32bit-208-35.1.x86_64.rpm systemd-debuginfo-208-35.1.i586.rpm systemd-debuginfo-32bit-208-35.1.x86_64.rpm systemd-debugsource-208-35.1.i586.rpm systemd-devel-208-35.1.i586.rpm systemd-journal-gateway-208-35.1.i586.rpm systemd-journal-gateway-debuginfo-208-35.1.i586.rpm systemd-logger-208-35.1.i586.rpm systemd-sysvinit-208-35.1.i586.rpm typelib-1_0-GUdev-1_0-208-35.1.i586.rpm udev-208-35.1.i586.rpm udev-debuginfo-208-35.1.i586.rpm libudev-mini-devel-208-35.1.x86_64.rpm libudev-mini1-208-35.1.x86_64.rpm libudev-mini1-debuginfo-208-35.1.x86_64.rpm systemd-mini-208-35.1.x86_64.rpm systemd-mini-debuginfo-208-35.1.x86_64.rpm systemd-mini-debugsource-208-35.1.x86_64.rpm systemd-mini-devel-208-35.1.x86_64.rpm systemd-mini-sysvinit-208-35.1.x86_64.rpm udev-mini-208-35.1.x86_64.rpm udev-mini-debuginfo-208-35.1.x86_64.rpm libgudev-1_0-0-208-35.1.x86_64.rpm libgudev-1_0-0-debuginfo-208-35.1.x86_64.rpm libgudev-1_0-devel-208-35.1.x86_64.rpm libudev-devel-208-35.1.x86_64.rpm libudev1-208-35.1.x86_64.rpm libudev1-debuginfo-208-35.1.x86_64.rpm nss-myhostname-208-35.1.x86_64.rpm nss-myhostname-debuginfo-208-35.1.x86_64.rpm systemd-208-35.1.x86_64.rpm systemd-debuginfo-208-35.1.x86_64.rpm systemd-debugsource-208-35.1.x86_64.rpm systemd-devel-208-35.1.x86_64.rpm systemd-journal-gateway-208-35.1.x86_64.rpm systemd-journal-gateway-debuginfo-208-35.1.x86_64.rpm systemd-logger-208-35.1.x86_64.rpm systemd-sysvinit-208-35.1.x86_64.rpm typelib-1_0-GUdev-1_0-208-35.1.x86_64.rpm udev-208-35.1.x86_64.rpm udev-debuginfo-208-35.1.x86_64.rpm 2016-73 Security update for bind important openSUSE 13.1 Update This update for bind fixes the following issues: - CVE-2015-8704: Specific APL data allowed remote attacker to trigger a crash in certain configurations (bsc#962189) bind-9.9.4P2-2.23.1.i586.rpm bind-9.9.4P2-2.23.1.src.rpm bind-chrootenv-9.9.4P2-2.23.1.i586.rpm bind-debuginfo-9.9.4P2-2.23.1.i586.rpm bind-debugsource-9.9.4P2-2.23.1.i586.rpm bind-devel-9.9.4P2-2.23.1.i586.rpm bind-doc-9.9.4P2-2.23.1.noarch.rpm bind-libs-32bit-9.9.4P2-2.23.1.x86_64.rpm bind-libs-9.9.4P2-2.23.1.i586.rpm bind-libs-debuginfo-32bit-9.9.4P2-2.23.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.23.1.i586.rpm bind-lwresd-9.9.4P2-2.23.1.i586.rpm bind-lwresd-debuginfo-9.9.4P2-2.23.1.i586.rpm bind-utils-9.9.4P2-2.23.1.i586.rpm bind-utils-debuginfo-9.9.4P2-2.23.1.i586.rpm bind-9.9.4P2-2.23.1.x86_64.rpm bind-chrootenv-9.9.4P2-2.23.1.x86_64.rpm bind-debuginfo-9.9.4P2-2.23.1.x86_64.rpm bind-debugsource-9.9.4P2-2.23.1.x86_64.rpm bind-devel-9.9.4P2-2.23.1.x86_64.rpm bind-libs-9.9.4P2-2.23.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.23.1.x86_64.rpm bind-lwresd-9.9.4P2-2.23.1.x86_64.rpm bind-lwresd-debuginfo-9.9.4P2-2.23.1.x86_64.rpm bind-utils-9.9.4P2-2.23.1.x86_64.rpm bind-utils-debuginfo-9.9.4P2-2.23.1.x86_64.rpm openSUSE-2015-347 Recommended update for xorg-x11-server moderate openSUSE 13.1 Update xorg-x11-server was updated to fix a regression from a previous security update. The following bug was fixed: * Fix a regression introduced by CVE-2014-8092: PutImage crashes when called with 0 height (bnc#928513). xorg-x11-server-7.6_1.14.3.901-19.1.i586.rpm True xorg-x11-server-7.6_1.14.3.901-19.1.src.rpm True xorg-x11-server-debuginfo-7.6_1.14.3.901-19.1.i586.rpm True xorg-x11-server-debugsource-7.6_1.14.3.901-19.1.i586.rpm True xorg-x11-server-extra-7.6_1.14.3.901-19.1.i586.rpm True xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-19.1.i586.rpm True xorg-x11-server-sdk-7.6_1.14.3.901-19.1.i586.rpm True xorg-x11-server-7.6_1.14.3.901-19.1.x86_64.rpm True xorg-x11-server-debuginfo-7.6_1.14.3.901-19.1.x86_64.rpm True xorg-x11-server-debugsource-7.6_1.14.3.901-19.1.x86_64.rpm True xorg-x11-server-extra-7.6_1.14.3.901-19.1.x86_64.rpm True xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-19.1.x86_64.rpm True xorg-x11-server-sdk-7.6_1.14.3.901-19.1.x86_64.rpm True openSUSE-2015-360 Security update for libtasn1 low openSUSE 13.1 Update The ASN.1 parsing library libtasn1 was updated to fix one memory handling issue. The following vulnerability was fixed: * CVE-2015-2806: A stack-based buffer overflow in libtasn1 allowed remote attackers to have unspecified impact via unknown vectors. libtasn1-3.3-3.4.1.i586.rpm libtasn1-3.3-3.4.1.src.rpm libtasn1-6-3.3-3.4.1.i586.rpm libtasn1-6-32bit-3.3-3.4.1.x86_64.rpm libtasn1-6-debuginfo-3.3-3.4.1.i586.rpm libtasn1-6-debuginfo-32bit-3.3-3.4.1.x86_64.rpm libtasn1-debuginfo-3.3-3.4.1.i586.rpm libtasn1-debugsource-3.3-3.4.1.i586.rpm libtasn1-devel-3.3-3.4.1.i586.rpm libtasn1-3.3-3.4.1.x86_64.rpm libtasn1-6-3.3-3.4.1.x86_64.rpm libtasn1-6-debuginfo-3.3-3.4.1.x86_64.rpm libtasn1-debuginfo-3.3-3.4.1.x86_64.rpm libtasn1-debugsource-3.3-3.4.1.x86_64.rpm libtasn1-devel-3.3-3.4.1.x86_64.rpm openSUSE-2015-344 Recommended update for q4wine moderate openSUSE 13.1 Update This recommended update fixes the following issues with q4wine: - Use web.archive.org until project website will be repaired. Also disable automatic opening this documentation after initial program configuring. (boo#926859) q4wine-1.0+r3-3.3.1.i586.rpm q4wine-1.0+r3-3.3.1.src.rpm q4wine-debuginfo-1.0+r3-3.3.1.i586.rpm q4wine-debugsource-1.0+r3-3.3.1.i586.rpm q4wine-lang-1.0+r3-3.3.1.noarch.rpm q4wine-1.0+r3-3.3.1.x86_64.rpm q4wine-debuginfo-1.0+r3-3.3.1.x86_64.rpm q4wine-debugsource-1.0+r3-3.3.1.x86_64.rpm openSUSE-2015-359 Security update for dnsmasq moderate openSUSE 13.1 Update The DNS server dnsmasq was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-3294: A remote unauthenticated attacker could have caused a denial of service (DoS) or read heap memory, potentially disclosing information such as performed DNS queries or encryption keys. (bsc#928867) dnsmasq-2.65-7.3.1.i586.rpm dnsmasq-2.65-7.3.1.src.rpm dnsmasq-debuginfo-2.65-7.3.1.i586.rpm dnsmasq-debugsource-2.65-7.3.1.i586.rpm dnsmasq-utils-2.65-7.3.1.i586.rpm dnsmasq-utils-debuginfo-2.65-7.3.1.i586.rpm dnsmasq-2.65-7.3.1.x86_64.rpm dnsmasq-debuginfo-2.65-7.3.1.x86_64.rpm dnsmasq-debugsource-2.65-7.3.1.x86_64.rpm dnsmasq-utils-2.65-7.3.1.x86_64.rpm dnsmasq-utils-debuginfo-2.65-7.3.1.x86_64.rpm openSUSE-2015-352 Security update for php5 important openSUSE 13.1 Update PHP was updated to fix three security issues. The following vulnerabilities were fixed: * CVE-2015-3330: Specially crafted PHAR files could, when executed under Apache httpd 2.4 (apache2handler), allow arbitrary code execution (bnc#928506) * CVE-2015-3329: Specially crafted PHAR data could lead to disclosure of sensitive information due to a buffer overflow (bnc#928506) * CVE-2015-2783: Specially crafted PHAR data could lead to disclosure of sensitive information due to a buffer over-read (bnc#928511) On openSUSE 13.2, the following bug was fixed: * boo#927147: php5-fpm did not start correctly apache2-mod_php5-5.4.20-52.1.i586.rpm apache2-mod_php5-debuginfo-5.4.20-52.1.i586.rpm php5-5.4.20-52.1.i586.rpm php5-5.4.20-52.1.src.rpm php5-bcmath-5.4.20-52.1.i586.rpm php5-bcmath-debuginfo-5.4.20-52.1.i586.rpm php5-bz2-5.4.20-52.1.i586.rpm php5-bz2-debuginfo-5.4.20-52.1.i586.rpm php5-calendar-5.4.20-52.1.i586.rpm php5-calendar-debuginfo-5.4.20-52.1.i586.rpm php5-ctype-5.4.20-52.1.i586.rpm php5-ctype-debuginfo-5.4.20-52.1.i586.rpm php5-curl-5.4.20-52.1.i586.rpm php5-curl-debuginfo-5.4.20-52.1.i586.rpm php5-dba-5.4.20-52.1.i586.rpm php5-dba-debuginfo-5.4.20-52.1.i586.rpm php5-debuginfo-5.4.20-52.1.i586.rpm php5-debugsource-5.4.20-52.1.i586.rpm php5-devel-5.4.20-52.1.i586.rpm php5-dom-5.4.20-52.1.i586.rpm php5-dom-debuginfo-5.4.20-52.1.i586.rpm php5-enchant-5.4.20-52.1.i586.rpm php5-enchant-debuginfo-5.4.20-52.1.i586.rpm php5-exif-5.4.20-52.1.i586.rpm php5-exif-debuginfo-5.4.20-52.1.i586.rpm php5-fastcgi-5.4.20-52.1.i586.rpm php5-fastcgi-debuginfo-5.4.20-52.1.i586.rpm php5-fileinfo-5.4.20-52.1.i586.rpm php5-fileinfo-debuginfo-5.4.20-52.1.i586.rpm php5-firebird-5.4.20-52.1.i586.rpm php5-firebird-debuginfo-5.4.20-52.1.i586.rpm php5-fpm-5.4.20-52.1.i586.rpm php5-fpm-debuginfo-5.4.20-52.1.i586.rpm php5-ftp-5.4.20-52.1.i586.rpm php5-ftp-debuginfo-5.4.20-52.1.i586.rpm php5-gd-5.4.20-52.1.i586.rpm php5-gd-debuginfo-5.4.20-52.1.i586.rpm php5-gettext-5.4.20-52.1.i586.rpm php5-gettext-debuginfo-5.4.20-52.1.i586.rpm php5-gmp-5.4.20-52.1.i586.rpm php5-gmp-debuginfo-5.4.20-52.1.i586.rpm php5-iconv-5.4.20-52.1.i586.rpm php5-iconv-debuginfo-5.4.20-52.1.i586.rpm php5-imap-5.4.20-52.1.i586.rpm php5-imap-debuginfo-5.4.20-52.1.i586.rpm php5-intl-5.4.20-52.1.i586.rpm php5-intl-debuginfo-5.4.20-52.1.i586.rpm php5-json-5.4.20-52.1.i586.rpm php5-json-debuginfo-5.4.20-52.1.i586.rpm php5-ldap-5.4.20-52.1.i586.rpm php5-ldap-debuginfo-5.4.20-52.1.i586.rpm php5-mbstring-5.4.20-52.1.i586.rpm php5-mbstring-debuginfo-5.4.20-52.1.i586.rpm php5-mcrypt-5.4.20-52.1.i586.rpm php5-mcrypt-debuginfo-5.4.20-52.1.i586.rpm php5-mssql-5.4.20-52.1.i586.rpm php5-mssql-debuginfo-5.4.20-52.1.i586.rpm php5-mysql-5.4.20-52.1.i586.rpm php5-mysql-debuginfo-5.4.20-52.1.i586.rpm php5-odbc-5.4.20-52.1.i586.rpm php5-odbc-debuginfo-5.4.20-52.1.i586.rpm php5-openssl-5.4.20-52.1.i586.rpm php5-openssl-debuginfo-5.4.20-52.1.i586.rpm php5-pcntl-5.4.20-52.1.i586.rpm php5-pcntl-debuginfo-5.4.20-52.1.i586.rpm php5-pdo-5.4.20-52.1.i586.rpm php5-pdo-debuginfo-5.4.20-52.1.i586.rpm php5-pear-5.4.20-52.1.noarch.rpm php5-pgsql-5.4.20-52.1.i586.rpm php5-pgsql-debuginfo-5.4.20-52.1.i586.rpm php5-phar-5.4.20-52.1.i586.rpm php5-phar-debuginfo-5.4.20-52.1.i586.rpm php5-posix-5.4.20-52.1.i586.rpm php5-posix-debuginfo-5.4.20-52.1.i586.rpm php5-pspell-5.4.20-52.1.i586.rpm php5-pspell-debuginfo-5.4.20-52.1.i586.rpm php5-readline-5.4.20-52.1.i586.rpm php5-readline-debuginfo-5.4.20-52.1.i586.rpm php5-shmop-5.4.20-52.1.i586.rpm php5-shmop-debuginfo-5.4.20-52.1.i586.rpm php5-snmp-5.4.20-52.1.i586.rpm php5-snmp-debuginfo-5.4.20-52.1.i586.rpm php5-soap-5.4.20-52.1.i586.rpm php5-soap-debuginfo-5.4.20-52.1.i586.rpm php5-sockets-5.4.20-52.1.i586.rpm php5-sockets-debuginfo-5.4.20-52.1.i586.rpm php5-sqlite-5.4.20-52.1.i586.rpm php5-sqlite-debuginfo-5.4.20-52.1.i586.rpm php5-suhosin-5.4.20-52.1.i586.rpm php5-suhosin-debuginfo-5.4.20-52.1.i586.rpm php5-sysvmsg-5.4.20-52.1.i586.rpm php5-sysvmsg-debuginfo-5.4.20-52.1.i586.rpm php5-sysvsem-5.4.20-52.1.i586.rpm php5-sysvsem-debuginfo-5.4.20-52.1.i586.rpm php5-sysvshm-5.4.20-52.1.i586.rpm php5-sysvshm-debuginfo-5.4.20-52.1.i586.rpm php5-tidy-5.4.20-52.1.i586.rpm php5-tidy-debuginfo-5.4.20-52.1.i586.rpm php5-tokenizer-5.4.20-52.1.i586.rpm php5-tokenizer-debuginfo-5.4.20-52.1.i586.rpm php5-wddx-5.4.20-52.1.i586.rpm php5-wddx-debuginfo-5.4.20-52.1.i586.rpm php5-xmlreader-5.4.20-52.1.i586.rpm php5-xmlreader-debuginfo-5.4.20-52.1.i586.rpm php5-xmlrpc-5.4.20-52.1.i586.rpm php5-xmlrpc-debuginfo-5.4.20-52.1.i586.rpm php5-xmlwriter-5.4.20-52.1.i586.rpm php5-xmlwriter-debuginfo-5.4.20-52.1.i586.rpm php5-xsl-5.4.20-52.1.i586.rpm php5-xsl-debuginfo-5.4.20-52.1.i586.rpm php5-zip-5.4.20-52.1.i586.rpm php5-zip-debuginfo-5.4.20-52.1.i586.rpm php5-zlib-5.4.20-52.1.i586.rpm php5-zlib-debuginfo-5.4.20-52.1.i586.rpm apache2-mod_php5-5.4.20-52.1.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-52.1.x86_64.rpm php5-5.4.20-52.1.x86_64.rpm php5-bcmath-5.4.20-52.1.x86_64.rpm php5-bcmath-debuginfo-5.4.20-52.1.x86_64.rpm php5-bz2-5.4.20-52.1.x86_64.rpm php5-bz2-debuginfo-5.4.20-52.1.x86_64.rpm php5-calendar-5.4.20-52.1.x86_64.rpm php5-calendar-debuginfo-5.4.20-52.1.x86_64.rpm php5-ctype-5.4.20-52.1.x86_64.rpm php5-ctype-debuginfo-5.4.20-52.1.x86_64.rpm php5-curl-5.4.20-52.1.x86_64.rpm php5-curl-debuginfo-5.4.20-52.1.x86_64.rpm php5-dba-5.4.20-52.1.x86_64.rpm php5-dba-debuginfo-5.4.20-52.1.x86_64.rpm php5-debuginfo-5.4.20-52.1.x86_64.rpm php5-debugsource-5.4.20-52.1.x86_64.rpm php5-devel-5.4.20-52.1.x86_64.rpm php5-dom-5.4.20-52.1.x86_64.rpm php5-dom-debuginfo-5.4.20-52.1.x86_64.rpm php5-enchant-5.4.20-52.1.x86_64.rpm php5-enchant-debuginfo-5.4.20-52.1.x86_64.rpm php5-exif-5.4.20-52.1.x86_64.rpm php5-exif-debuginfo-5.4.20-52.1.x86_64.rpm php5-fastcgi-5.4.20-52.1.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-52.1.x86_64.rpm php5-fileinfo-5.4.20-52.1.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-52.1.x86_64.rpm php5-firebird-5.4.20-52.1.x86_64.rpm php5-firebird-debuginfo-5.4.20-52.1.x86_64.rpm php5-fpm-5.4.20-52.1.x86_64.rpm php5-fpm-debuginfo-5.4.20-52.1.x86_64.rpm php5-ftp-5.4.20-52.1.x86_64.rpm php5-ftp-debuginfo-5.4.20-52.1.x86_64.rpm php5-gd-5.4.20-52.1.x86_64.rpm php5-gd-debuginfo-5.4.20-52.1.x86_64.rpm php5-gettext-5.4.20-52.1.x86_64.rpm php5-gettext-debuginfo-5.4.20-52.1.x86_64.rpm php5-gmp-5.4.20-52.1.x86_64.rpm php5-gmp-debuginfo-5.4.20-52.1.x86_64.rpm php5-iconv-5.4.20-52.1.x86_64.rpm php5-iconv-debuginfo-5.4.20-52.1.x86_64.rpm php5-imap-5.4.20-52.1.x86_64.rpm php5-imap-debuginfo-5.4.20-52.1.x86_64.rpm php5-intl-5.4.20-52.1.x86_64.rpm php5-intl-debuginfo-5.4.20-52.1.x86_64.rpm php5-json-5.4.20-52.1.x86_64.rpm php5-json-debuginfo-5.4.20-52.1.x86_64.rpm php5-ldap-5.4.20-52.1.x86_64.rpm php5-ldap-debuginfo-5.4.20-52.1.x86_64.rpm php5-mbstring-5.4.20-52.1.x86_64.rpm php5-mbstring-debuginfo-5.4.20-52.1.x86_64.rpm php5-mcrypt-5.4.20-52.1.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-52.1.x86_64.rpm php5-mssql-5.4.20-52.1.x86_64.rpm php5-mssql-debuginfo-5.4.20-52.1.x86_64.rpm php5-mysql-5.4.20-52.1.x86_64.rpm php5-mysql-debuginfo-5.4.20-52.1.x86_64.rpm php5-odbc-5.4.20-52.1.x86_64.rpm php5-odbc-debuginfo-5.4.20-52.1.x86_64.rpm php5-openssl-5.4.20-52.1.x86_64.rpm php5-openssl-debuginfo-5.4.20-52.1.x86_64.rpm php5-pcntl-5.4.20-52.1.x86_64.rpm php5-pcntl-debuginfo-5.4.20-52.1.x86_64.rpm php5-pdo-5.4.20-52.1.x86_64.rpm php5-pdo-debuginfo-5.4.20-52.1.x86_64.rpm php5-pgsql-5.4.20-52.1.x86_64.rpm php5-pgsql-debuginfo-5.4.20-52.1.x86_64.rpm php5-phar-5.4.20-52.1.x86_64.rpm php5-phar-debuginfo-5.4.20-52.1.x86_64.rpm php5-posix-5.4.20-52.1.x86_64.rpm php5-posix-debuginfo-5.4.20-52.1.x86_64.rpm php5-pspell-5.4.20-52.1.x86_64.rpm php5-pspell-debuginfo-5.4.20-52.1.x86_64.rpm php5-readline-5.4.20-52.1.x86_64.rpm php5-readline-debuginfo-5.4.20-52.1.x86_64.rpm php5-shmop-5.4.20-52.1.x86_64.rpm php5-shmop-debuginfo-5.4.20-52.1.x86_64.rpm php5-snmp-5.4.20-52.1.x86_64.rpm php5-snmp-debuginfo-5.4.20-52.1.x86_64.rpm php5-soap-5.4.20-52.1.x86_64.rpm php5-soap-debuginfo-5.4.20-52.1.x86_64.rpm php5-sockets-5.4.20-52.1.x86_64.rpm php5-sockets-debuginfo-5.4.20-52.1.x86_64.rpm php5-sqlite-5.4.20-52.1.x86_64.rpm php5-sqlite-debuginfo-5.4.20-52.1.x86_64.rpm php5-suhosin-5.4.20-52.1.x86_64.rpm php5-suhosin-debuginfo-5.4.20-52.1.x86_64.rpm php5-sysvmsg-5.4.20-52.1.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-52.1.x86_64.rpm php5-sysvsem-5.4.20-52.1.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-52.1.x86_64.rpm php5-sysvshm-5.4.20-52.1.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-52.1.x86_64.rpm php5-tidy-5.4.20-52.1.x86_64.rpm php5-tidy-debuginfo-5.4.20-52.1.x86_64.rpm php5-tokenizer-5.4.20-52.1.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-52.1.x86_64.rpm php5-wddx-5.4.20-52.1.x86_64.rpm php5-wddx-debuginfo-5.4.20-52.1.x86_64.rpm php5-xmlreader-5.4.20-52.1.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-52.1.x86_64.rpm php5-xmlrpc-5.4.20-52.1.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-52.1.x86_64.rpm php5-xmlwriter-5.4.20-52.1.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-52.1.x86_64.rpm php5-xsl-5.4.20-52.1.x86_64.rpm php5-xsl-debuginfo-5.4.20-52.1.x86_64.rpm php5-zip-5.4.20-52.1.x86_64.rpm php5-zip-debuginfo-5.4.20-52.1.x86_64.rpm php5-zlib-5.4.20-52.1.x86_64.rpm php5-zlib-debuginfo-5.4.20-52.1.x86_64.rpm openSUSE-2015-358 Security update for gnu_parallel low openSUSE 13.1 Update GNU parallel was updated to version 20150422 to fix one security issue, several bugs and add functionality. The following vulnerability was fixed: * A local attacker could make a user overwrite one of his own files with a single byte when using --compress, --tmux, --pipe, --cat or --fifo when guessing random file names within a time window of 15 ms. [boo#928664] In addition, the update to 20150422 adds a number of bug fixes, improvements and new features. gnu_parallel-20150422-2.3.1.noarch.rpm gnu_parallel-20150422-2.3.1.src.rpm gnu_parallel-doc-20150422-2.3.1.noarch.rpm openSUSE-2015-356 Security update for curl moderate openSUSE 13.1 Update curl was updated to 7.42.1 to fix one security issue. The following vulnerability was fixed: * CVE-2015-3153: curl could have sent sensitive HTTP headers also to proxies (bnc#928533) curl-7.42.1-2.42.1.i586.rpm curl-7.42.1-2.42.1.src.rpm curl-debuginfo-7.42.1-2.42.1.i586.rpm curl-debugsource-7.42.1-2.42.1.i586.rpm libcurl-devel-32bit-7.42.1-2.42.1.x86_64.rpm libcurl-devel-7.42.1-2.42.1.i586.rpm libcurl4-32bit-7.42.1-2.42.1.x86_64.rpm libcurl4-7.42.1-2.42.1.i586.rpm libcurl4-debuginfo-32bit-7.42.1-2.42.1.x86_64.rpm libcurl4-debuginfo-7.42.1-2.42.1.i586.rpm curl-7.42.1-2.42.1.x86_64.rpm curl-debuginfo-7.42.1-2.42.1.x86_64.rpm curl-debugsource-7.42.1-2.42.1.x86_64.rpm libcurl-devel-7.42.1-2.42.1.x86_64.rpm libcurl4-7.42.1-2.42.1.x86_64.rpm libcurl4-debuginfo-7.42.1-2.42.1.x86_64.rpm openSUSE-2015-349 Recommended update for tiff important openSUSE 13.1 Update This recommended update for tiff fixes a regression introduced with the latest security update libtiff-devel-32bit-4.0.3-8.7.1.x86_64.rpm libtiff-devel-4.0.3-8.7.1.i586.rpm libtiff5-32bit-4.0.3-8.7.1.x86_64.rpm libtiff5-4.0.3-8.7.1.i586.rpm libtiff5-debuginfo-32bit-4.0.3-8.7.1.x86_64.rpm libtiff5-debuginfo-4.0.3-8.7.1.i586.rpm tiff-4.0.3-8.7.1.i586.rpm tiff-4.0.3-8.7.1.src.rpm tiff-debuginfo-4.0.3-8.7.1.i586.rpm tiff-debugsource-4.0.3-8.7.1.i586.rpm libtiff-devel-4.0.3-8.7.1.x86_64.rpm libtiff5-4.0.3-8.7.1.x86_64.rpm libtiff5-debuginfo-4.0.3-8.7.1.x86_64.rpm tiff-4.0.3-8.7.1.x86_64.rpm tiff-debuginfo-4.0.3-8.7.1.x86_64.rpm tiff-debugsource-4.0.3-8.7.1.x86_64.rpm openSUSE-2015-350 Recommended update for prelink low openSUSE 13.1 Update This recommended update fixes the following issue with prelink: - fix the "dry run verbose" mode, which was actually executing the prelinking. (bnc#923948) prelink-20130503-3.1.i586.rpm prelink-20130503-3.1.src.rpm prelink-debuginfo-20130503-3.1.i586.rpm prelink-debugsource-20130503-3.1.i586.rpm prelink-20130503-3.1.x86_64.rpm prelink-debuginfo-20130503-3.1.x86_64.rpm prelink-debugsource-20130503-3.1.x86_64.rpm openSUSE-2015-348 Recommended update for MyODBC-unixODBC moderate openSUSE 13.1 Update This recommended updated fixes the following issue with MyODBC-unixODBC: - fix segfault in myodbc-install when freeing pointer (allocated with basic malloc()) using x_free()/my_free(). my_free() accesses 8 bytes before the pointer returned by malloc(), hence my_malloc() is needed [bnc#881624] MyODBC-unixODBC-5.1.8-13.3.1.i586.rpm MyODBC-unixODBC-5.1.8-13.3.1.src.rpm MyODBC-unixODBC-debuginfo-5.1.8-13.3.1.i586.rpm MyODBC-unixODBC-debugsource-5.1.8-13.3.1.i586.rpm MyODBC-unixODBC-5.1.8-13.3.1.x86_64.rpm MyODBC-unixODBC-debuginfo-5.1.8-13.3.1.x86_64.rpm MyODBC-unixODBC-debugsource-5.1.8-13.3.1.x86_64.rpm openSUSE-2015-354 Security update for Chromium moderate openSUSE 13.1 Update Chromium was updated to 42.0.2311.135 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-1243: Use-after-free in DOM * CVE-2015-1250: Various fixes from internal audits, fuzzing and other initiatives. chromedriver-42.0.2311.135-81.1.i586.rpm chromedriver-debuginfo-42.0.2311.135-81.1.i586.rpm chromium-42.0.2311.135-81.1.i586.rpm chromium-42.0.2311.135-81.1.src.rpm chromium-debuginfo-42.0.2311.135-81.1.i586.rpm chromium-debugsource-42.0.2311.135-81.1.i586.rpm chromium-desktop-gnome-42.0.2311.135-81.1.i586.rpm chromium-desktop-kde-42.0.2311.135-81.1.i586.rpm chromium-ffmpegsumo-42.0.2311.135-81.1.i586.rpm chromium-ffmpegsumo-debuginfo-42.0.2311.135-81.1.i586.rpm chromedriver-42.0.2311.135-81.1.x86_64.rpm chromedriver-debuginfo-42.0.2311.135-81.1.x86_64.rpm chromium-42.0.2311.135-81.1.x86_64.rpm chromium-debuginfo-42.0.2311.135-81.1.x86_64.rpm chromium-debugsource-42.0.2311.135-81.1.x86_64.rpm chromium-desktop-gnome-42.0.2311.135-81.1.x86_64.rpm chromium-desktop-kde-42.0.2311.135-81.1.x86_64.rpm chromium-ffmpegsumo-42.0.2311.135-81.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-42.0.2311.135-81.1.x86_64.rpm 2016-98 Security update for python-requests moderate openSUSE 13.1 Update This update for python-requests fixes the following issue: - CVE-2014-1830: Proxy-Authorization header leak (bnc#897658) python-requests-1.2.3-4.3.1.noarch.rpm python-requests-1.2.3-4.3.1.src.rpm openSUSE-2015-353 Security update for pcre moderate openSUSE 13.1 Update The regular expression library pcre was updated to 8.37 to fix three security issues and a number of bugs and correctness issues. The following vulnerabilities were fixed: * CVE-2015-2325: Specially crafted regular expressions could have caused a heap buffer overlow in compile_branch(), potentially allowing the execution of arbitrary code. (boo#924960) * CVE-2015-2326: Specially crafted regular expressions could have caused a heap buffer overlow in pcre_compile2(), potentially allowing the execution of arbitrary code. [boo#924961] * CVE-2014-8964: Specially crafted regular expression could have caused a denial of service (crash) or have other unspecified impact. [boo#906574] libpcre1-32bit-8.37-2.4.1.x86_64.rpm libpcre1-8.37-2.4.1.i586.rpm libpcre1-debuginfo-32bit-8.37-2.4.1.x86_64.rpm libpcre1-debuginfo-8.37-2.4.1.i586.rpm libpcre16-0-32bit-8.37-2.4.1.x86_64.rpm libpcre16-0-8.37-2.4.1.i586.rpm libpcre16-0-debuginfo-32bit-8.37-2.4.1.x86_64.rpm libpcre16-0-debuginfo-8.37-2.4.1.i586.rpm libpcrecpp0-32bit-8.37-2.4.1.x86_64.rpm libpcrecpp0-8.37-2.4.1.i586.rpm libpcrecpp0-debuginfo-32bit-8.37-2.4.1.x86_64.rpm libpcrecpp0-debuginfo-8.37-2.4.1.i586.rpm libpcreposix0-32bit-8.37-2.4.1.x86_64.rpm libpcreposix0-8.37-2.4.1.i586.rpm libpcreposix0-debuginfo-32bit-8.37-2.4.1.x86_64.rpm libpcreposix0-debuginfo-8.37-2.4.1.i586.rpm pcre-8.37-2.4.1.src.rpm pcre-debugsource-8.37-2.4.1.i586.rpm pcre-devel-8.37-2.4.1.i586.rpm pcre-devel-static-8.37-2.4.1.i586.rpm pcre-doc-8.37-2.4.1.noarch.rpm pcre-tools-8.37-2.4.1.i586.rpm pcre-tools-debuginfo-8.37-2.4.1.i586.rpm libpcre1-8.37-2.4.1.x86_64.rpm libpcre1-debuginfo-8.37-2.4.1.x86_64.rpm libpcre16-0-8.37-2.4.1.x86_64.rpm libpcre16-0-debuginfo-8.37-2.4.1.x86_64.rpm libpcrecpp0-8.37-2.4.1.x86_64.rpm libpcrecpp0-debuginfo-8.37-2.4.1.x86_64.rpm libpcreposix0-8.37-2.4.1.x86_64.rpm libpcreposix0-debuginfo-8.37-2.4.1.x86_64.rpm pcre-debugsource-8.37-2.4.1.x86_64.rpm pcre-devel-8.37-2.4.1.x86_64.rpm pcre-devel-static-8.37-2.4.1.x86_64.rpm pcre-tools-8.37-2.4.1.x86_64.rpm pcre-tools-debuginfo-8.37-2.4.1.x86_64.rpm openSUSE-2015-355 Security update for libssh low openSUSE 13.1 Update libssh was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-3146: Specially crafted packages inserted into a connection could have lead to a client or server process crash via a null pointer dereference. libssh-0.5.5-2.15.1.src.rpm libssh-debugsource-0.5.5-2.15.1.i586.rpm libssh-devel-0.5.5-2.15.1.i586.rpm libssh-devel-doc-0.5.5-2.15.1.i586.rpm libssh4-0.5.5-2.15.1.i586.rpm libssh4-32bit-0.5.5-2.15.1.x86_64.rpm libssh4-debuginfo-0.5.5-2.15.1.i586.rpm libssh4-debuginfo-32bit-0.5.5-2.15.1.x86_64.rpm libssh-debugsource-0.5.5-2.15.1.x86_64.rpm libssh-devel-0.5.5-2.15.1.x86_64.rpm libssh-devel-doc-0.5.5-2.15.1.x86_64.rpm libssh4-0.5.5-2.15.1.x86_64.rpm libssh4-debuginfo-0.5.5-2.15.1.x86_64.rpm openSUSE-2015-369 Recommended update for apache2 moderate openSUSE 13.1 Update This recommended update provides fixes the following issue for apache2: - fix split-logfile2 script (bnc#869790) apache2-2.4.6-6.44.1.i586.rpm apache2-2.4.6-6.44.1.src.rpm apache2-debuginfo-2.4.6-6.44.1.i586.rpm apache2-debugsource-2.4.6-6.44.1.i586.rpm apache2-devel-2.4.6-6.44.1.i586.rpm apache2-doc-2.4.6-6.44.1.noarch.rpm apache2-event-2.4.6-6.44.1.i586.rpm apache2-event-debuginfo-2.4.6-6.44.1.i586.rpm apache2-example-pages-2.4.6-6.44.1.i586.rpm apache2-prefork-2.4.6-6.44.1.i586.rpm apache2-prefork-debuginfo-2.4.6-6.44.1.i586.rpm apache2-utils-2.4.6-6.44.1.i586.rpm apache2-utils-debuginfo-2.4.6-6.44.1.i586.rpm apache2-worker-2.4.6-6.44.1.i586.rpm apache2-worker-debuginfo-2.4.6-6.44.1.i586.rpm apache2-2.4.6-6.44.1.x86_64.rpm apache2-debuginfo-2.4.6-6.44.1.x86_64.rpm apache2-debugsource-2.4.6-6.44.1.x86_64.rpm apache2-devel-2.4.6-6.44.1.x86_64.rpm apache2-event-2.4.6-6.44.1.x86_64.rpm apache2-event-debuginfo-2.4.6-6.44.1.x86_64.rpm apache2-example-pages-2.4.6-6.44.1.x86_64.rpm apache2-prefork-2.4.6-6.44.1.x86_64.rpm apache2-prefork-debuginfo-2.4.6-6.44.1.x86_64.rpm apache2-utils-2.4.6-6.44.1.x86_64.rpm apache2-utils-debuginfo-2.4.6-6.44.1.x86_64.rpm apache2-worker-2.4.6-6.44.1.x86_64.rpm apache2-worker-debuginfo-2.4.6-6.44.1.x86_64.rpm openSUSE-2015-368 Recommended update for fetchmsttfonts moderate openSUSE 13.1 Update This update of fetchmsttfonts removes the server "voxel" from the download rotation list, as it is not present anymore. fetchmsttfonts-11.4-15.3.1.noarch.rpm fetchmsttfonts-11.4-15.3.1.src.rpm 2016-110 Security update for Java7 important openSUSE 13.1 Update Update OpenJDK to 7u95 / IcedTea 2.6.4 including the following fixes: * Security fixes - S8059054, CVE-2016-0402: Better URL processing - S8130710, CVE-2016-0448: Better attributes processing - S8132210: Reinforce JMX collector internals - S8132988: Better printing dialogues - S8133962, CVE-2016-0466: More general limits - S8137060: JMX memory management improvements - S8139012: Better font substitutions - S8139017, CVE-2016-0483: More stable image decoding - S8140543, CVE-2016-0494: Arrange font actions - S8143185: Cleanup for handling proxies - S8143941, CVE-2015-8126, CVE-2015-8472: Update splashscreen displays - S8144773, CVE-2015-7575: Further reduce use of MD5 (SLOTH) - S8142882, CVE-2015-4871: rebinding of the receiver of a DirectMethodHandle may allow a protected method to be accessed * Import of OpenJDK 7 u95 build 0 - S7167988: PKIX CertPathBuilder in reverse mode doesn't work if more than one trust anchor is specified - S8068761: [TEST_BUG] java/nio/channels/ServerSocketChannel/AdaptServerSocket.java failed with SocketTimeoutException - S8074068: Cleanup in src/share/classes/sun/security/x509/ - S8075773: jps running as root fails after the fix of JDK-8050807 - S8081297: SSL Problem with Tomcat - S8131181: Increment minor version of HSx for 7u95 and initialize the build number - S8132082: Let OracleUcrypto accept RSAPrivateKey - S8134605: Partial rework of the fix for 8081297 - S8134861: XSLT: Extension func call cause exception if namespace URI contains partial package name - S8135307: CompletionFailure thrown when calling FieldDoc.type, if the field's type is missing - S8138716: (tz) Support tzdata2015g - S8140244: Port fix of JDK-8075773 to MacOSX - S8141213: [Parfait]Potentially blocking function GetArrayLength called in JNI critical region at line 239 of jdk/src/share/native/sun/awt/image/jpeg/jpegdecoder.c in function GET_ARRAYS - S8141287: Add MD5 to jdk.certpath.disabledAlgorithms - Take 2 - S8142928: [TEST_BUG] sun/security/provider/certpath/ReverseBuilder/ReverseBuild.java 8u71 failure - S8143132: L10n resource file translation update - S8144955: Wrong changes were pushed with 8143942 - S8145551: Test failed with Crash for Improved font lookups - S8147466: Add -fno-strict-overflow to IndicRearrangementProcessor{,2}.cpp * Backports - S8140244: Port fix of JDK-8075773 to AIX - S8133196, PR2712, RH1251935: HTTPS hostname invalid issue with InetAddress - S8140620, PR2710: Find and load default.sf2 as the default soundbank on Linux java-1_7_0-openjdk-1.7.0.95-24.27.1.i586.rpm java-1_7_0-openjdk-1.7.0.95-24.27.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.95-24.27.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.95-24.27.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.95-24.27.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.95-24.27.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.95-24.27.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.95-24.27.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.95-24.27.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.95-24.27.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.95-24.27.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.95-24.27.1.noarch.rpm java-1_7_0-openjdk-src-1.7.0.95-24.27.1.i586.rpm java-1_7_0-openjdk-1.7.0.95-24.27.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.95-24.27.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.95-24.27.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.95-24.27.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.95-24.27.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.95-24.27.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.95-24.27.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.95-24.27.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.95-24.27.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.95-24.27.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.95-24.27.1.x86_64.rpm openSUSE-2015-366 Security update for clamav moderate openSUSE 13.1 Update The ClamAV antivirus engine was updated to version 0.98.7 to fix several security and non-security issues. The following vulnerabilities were fixed (bsc#929192): * CVE-2015-2170: Fix crash in upx decoder with crafted file. Discovered and patch supplied by Sebastian Andrzej Siewior. * CVE-2015-2221: Fix infinite loop condition on crafted y0da cryptor file. Identified and patch suggested by Sebastian Andrzej Siewior. * CVE-2015-2222: Fix crash on crafted petite packed file. Reported and patch supplied by Sebastian Andrzej Siewior. * CVE-2015-2668: Fix an infinite loop condition on a crafted "xz" archive file. This was reported by Dimitri Kirchner and Goulven Guiheux. * CVE-2015-2305: Apply upstream patch for possible heap overflow in Henry Spencer's regex library. The following bugfixes were applyed (bsc#929192): * Fix false negatives on files within iso9660 containers. This issue was reported by Minzhuan Gong. * Fix a couple crashes on crafted upack packed file. Identified and patches supplied by Sebastian Andrzej Siewior. * Fix a crash during algorithmic detection on crafted PE file. Identified and patch supplied by Sebastian Andrzej Siewior. * Fix compilation error after ./configure --disable-pthreads. Reported and fix suggested by John E. Krokes. * Fix segfault scanning certain HTML files. Reported with sample by Kai Risku. * Improve detections within xar/pkg files. * Improvements to PDF processing: decryption, escape sequence handling, and file property collection. * Scanning/analysis of additional Microsoft Office 2003 XML format. clamav-0.98.7-33.1.i586.rpm clamav-0.98.7-33.1.src.rpm clamav-debuginfo-0.98.7-33.1.i586.rpm clamav-debugsource-0.98.7-33.1.i586.rpm clamav-0.98.7-33.1.x86_64.rpm clamav-debuginfo-0.98.7-33.1.x86_64.rpm clamav-debugsource-0.98.7-33.1.x86_64.rpm openSUSE-2015-376 Security update for quassel moderate openSUSE 13.1 Update The distributed IRC client quassel was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-3427: The SQL injection fix for CVE-2013-4422 was incomplete (boo#928728) quassel-0.9.2-22.1.src.rpm quassel-base-0.9.2-22.1.i586.rpm quassel-client-0.9.2-22.1.i586.rpm quassel-client-debuginfo-0.9.2-22.1.i586.rpm quassel-core-0.9.2-22.1.i586.rpm quassel-core-debuginfo-0.9.2-22.1.i586.rpm quassel-debugsource-0.9.2-22.1.i586.rpm quassel-mono-0.9.2-22.1.i586.rpm quassel-mono-debuginfo-0.9.2-22.1.i586.rpm quassel-base-0.9.2-22.1.x86_64.rpm quassel-client-0.9.2-22.1.x86_64.rpm quassel-client-debuginfo-0.9.2-22.1.x86_64.rpm quassel-core-0.9.2-22.1.x86_64.rpm quassel-core-debuginfo-0.9.2-22.1.x86_64.rpm quassel-debugsource-0.9.2-22.1.x86_64.rpm quassel-mono-0.9.2-22.1.x86_64.rpm quassel-mono-debuginfo-0.9.2-22.1.x86_64.rpm openSUSE-2015-383 Security update for glibc, glibc-testsuite, glibc-utils, glibc.i686 moderate openSUSE 13.1 Update glibc was updated to fix security issues and bugs: - Separate internal state between getXXent and getXXbyYY NSS calls (CVE-2014-8121, bsc#918187, BZ #18007) - Fix read past end of pattern in fnmatch (bsc#920338, BZ #17062, BZ #18032, BZ #18036) - Fix buffer overflow in nss_dns (CVE-2015-1781, bsc#927080, BZ #18287) Also this bug got fixed: - Simplify handling of nameserver configuration in resolver (bsc#917539) glibc-testsuite-2.18-4.35.2.src.rpm glibc-utils-2.18-4.35.1.i586.rpm glibc-utils-2.18-4.35.1.src.rpm glibc-utils-32bit-2.18-4.35.1.x86_64.rpm glibc-utils-debuginfo-2.18-4.35.1.i586.rpm glibc-utils-debuginfo-32bit-2.18-4.35.1.x86_64.rpm glibc-utils-debugsource-2.18-4.35.1.i586.rpm glibc-2.18-4.35.1.i686.rpm glibc-2.18-4.35.1.nosrc.rpm glibc-32bit-2.18-4.35.1.x86_64.rpm glibc-debuginfo-2.18-4.35.1.i686.rpm glibc-debuginfo-32bit-2.18-4.35.1.x86_64.rpm glibc-debugsource-2.18-4.35.1.i686.rpm glibc-devel-2.18-4.35.1.i686.rpm glibc-devel-32bit-2.18-4.35.1.x86_64.rpm glibc-devel-debuginfo-2.18-4.35.1.i686.rpm glibc-devel-debuginfo-32bit-2.18-4.35.1.x86_64.rpm glibc-devel-static-2.18-4.35.1.i686.rpm glibc-devel-static-32bit-2.18-4.35.1.x86_64.rpm glibc-extra-2.18-4.35.1.i686.rpm glibc-extra-debuginfo-2.18-4.35.1.i686.rpm glibc-i18ndata-2.18-4.35.1.noarch.rpm glibc-info-2.18-4.35.1.noarch.rpm glibc-locale-2.18-4.35.1.i686.rpm glibc-locale-32bit-2.18-4.35.1.x86_64.rpm glibc-locale-debuginfo-2.18-4.35.1.i686.rpm glibc-locale-debuginfo-32bit-2.18-4.35.1.x86_64.rpm glibc-obsolete-2.18-4.35.1.i686.rpm glibc-obsolete-debuginfo-2.18-4.35.1.i686.rpm glibc-profile-2.18-4.35.1.i686.rpm glibc-profile-32bit-2.18-4.35.1.x86_64.rpm nscd-2.18-4.35.1.i686.rpm nscd-debuginfo-2.18-4.35.1.i686.rpm glibc-2.18-4.35.1.i586.rpm glibc-2.18-4.35.1.src.rpm glibc-debuginfo-2.18-4.35.1.i586.rpm glibc-debugsource-2.18-4.35.1.i586.rpm glibc-devel-2.18-4.35.1.i586.rpm glibc-devel-debuginfo-2.18-4.35.1.i586.rpm glibc-devel-static-2.18-4.35.1.i586.rpm glibc-extra-2.18-4.35.1.i586.rpm glibc-extra-debuginfo-2.18-4.35.1.i586.rpm glibc-html-2.18-4.35.1.noarch.rpm glibc-locale-2.18-4.35.1.i586.rpm glibc-locale-debuginfo-2.18-4.35.1.i586.rpm glibc-obsolete-2.18-4.35.1.i586.rpm glibc-obsolete-debuginfo-2.18-4.35.1.i586.rpm glibc-profile-2.18-4.35.1.i586.rpm nscd-2.18-4.35.1.i586.rpm nscd-debuginfo-2.18-4.35.1.i586.rpm glibc-utils-2.18-4.35.1.x86_64.rpm glibc-utils-debuginfo-2.18-4.35.1.x86_64.rpm glibc-utils-debugsource-2.18-4.35.1.x86_64.rpm glibc-2.18-4.35.1.x86_64.rpm glibc-debuginfo-2.18-4.35.1.x86_64.rpm glibc-debugsource-2.18-4.35.1.x86_64.rpm glibc-devel-2.18-4.35.1.x86_64.rpm glibc-devel-debuginfo-2.18-4.35.1.x86_64.rpm glibc-devel-static-2.18-4.35.1.x86_64.rpm glibc-extra-2.18-4.35.1.x86_64.rpm glibc-extra-debuginfo-2.18-4.35.1.x86_64.rpm glibc-locale-2.18-4.35.1.x86_64.rpm glibc-locale-debuginfo-2.18-4.35.1.x86_64.rpm glibc-profile-2.18-4.35.1.x86_64.rpm nscd-2.18-4.35.1.x86_64.rpm nscd-debuginfo-2.18-4.35.1.x86_64.rpm 2016-132 Security update for Privoxy low openSUSE 13.1 Update This update to Privoxy 3.0.24 fixes two minor security issues. The vulnerabilities should not be exploitable in the binary as compiled in openSUSE. * CVE-2016-1982: Corrupt chunk-encoded content could cause an invalid read (boo#963151) * CVE-2016-1983: Empty Host headers in client requests could result in invalid reads (boo#963152) This update also contains general bug fixes and improvements as well as white and blacklist updates. privoxy-3.0.24-2.23.1.i586.rpm privoxy-3.0.24-2.23.1.src.rpm privoxy-debuginfo-3.0.24-2.23.1.i586.rpm privoxy-debugsource-3.0.24-2.23.1.i586.rpm privoxy-doc-3.0.24-2.23.1.i586.rpm privoxy-3.0.24-2.23.1.x86_64.rpm privoxy-debuginfo-3.0.24-2.23.1.x86_64.rpm privoxy-debugsource-3.0.24-2.23.1.x86_64.rpm privoxy-doc-3.0.24-2.23.1.x86_64.rpm openSUSE-2015-367 Recommended update for i3lock moderate openSUSE 13.1 Update This update adds xdpyinfo as a missing dependency to the i3lock-xlock-compat package. (boo#930330) i3lock-2.4.1-2.3.1.i586.rpm i3lock-2.4.1-2.3.1.src.rpm i3lock-debuginfo-2.4.1-2.3.1.i586.rpm i3lock-debugsource-2.4.1-2.3.1.i586.rpm i3lock-2.4.1-2.3.1.x86_64.rpm i3lock-debuginfo-2.4.1-2.3.1.x86_64.rpm i3lock-debugsource-2.4.1-2.3.1.x86_64.rpm openSUSE-2015-373 Update typelib creator to produce deterministic results low openSUSE 13.1 Update The tool in gobject-introspection which creates typelib files failed to produce reproducible results. This causes a republish of packages which contain typelib files everytime such package was rebuilt. Multimedia packages from the packman repository are the ones which are affected. girepository-1_0-1.38.0-3.1.i586.rpm gobject-introspection-1.38.0-3.1.i586.rpm gobject-introspection-1.38.0-3.1.src.rpm gobject-introspection-debuginfo-1.38.0-3.1.i586.rpm gobject-introspection-debugsource-1.38.0-3.1.i586.rpm gobject-introspection-devel-1.38.0-3.1.i586.rpm libgirepository-1_0-1-1.38.0-3.1.i586.rpm libgirepository-1_0-1-debuginfo-1.38.0-3.1.i586.rpm girepository-1_0-1.38.0-3.1.x86_64.rpm gobject-introspection-1.38.0-3.1.x86_64.rpm gobject-introspection-debuginfo-1.38.0-3.1.x86_64.rpm gobject-introspection-debugsource-1.38.0-3.1.x86_64.rpm gobject-introspection-devel-1.38.0-3.1.x86_64.rpm libgirepository-1_0-1-1.38.0-3.1.x86_64.rpm libgirepository-1_0-1-debuginfo-1.38.0-3.1.x86_64.rpm openSUSE-2015-391 Security update for xen important openSUSE 13.1 Update The XEN hypervisor was updated to fix two security issues: - Fixed a buffer overflow in the floppy drive emulation, which could be used to denial of service attacks or potential code execution against the host. (CVE-2015-3456) - Xen did not initialize certain fields, which allowed certain remote service domains to obtain sensitive information from memory via a (1) XEN_DOMCTL_gettscinfo or (2) XEN_SYSCTL_getdomaininfolist request. (CVE-2015-3340) xen-4.3.4_04-44.1.src.rpm True xen-debugsource-4.3.4_04-44.1.i586.rpm True xen-devel-4.3.4_04-44.1.i586.rpm True xen-kmp-default-4.3.4_04_k3.11.10_29-44.1.i586.rpm True xen-kmp-default-debuginfo-4.3.4_04_k3.11.10_29-44.1.i586.rpm True xen-kmp-desktop-4.3.4_04_k3.11.10_29-44.1.i586.rpm True xen-kmp-desktop-debuginfo-4.3.4_04_k3.11.10_29-44.1.i586.rpm True xen-kmp-pae-4.3.4_04_k3.11.10_29-44.1.i586.rpm True xen-kmp-pae-debuginfo-4.3.4_04_k3.11.10_29-44.1.i586.rpm True xen-libs-32bit-4.3.4_04-44.1.x86_64.rpm True xen-libs-4.3.4_04-44.1.i586.rpm True xen-libs-debuginfo-32bit-4.3.4_04-44.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_04-44.1.i586.rpm True xen-tools-domU-4.3.4_04-44.1.i586.rpm True xen-tools-domU-debuginfo-4.3.4_04-44.1.i586.rpm True xen-4.3.4_04-44.1.x86_64.rpm True xen-debugsource-4.3.4_04-44.1.x86_64.rpm True xen-devel-4.3.4_04-44.1.x86_64.rpm True xen-doc-html-4.3.4_04-44.1.x86_64.rpm True xen-kmp-default-4.3.4_04_k3.11.10_29-44.1.x86_64.rpm True xen-kmp-default-debuginfo-4.3.4_04_k3.11.10_29-44.1.x86_64.rpm True xen-kmp-desktop-4.3.4_04_k3.11.10_29-44.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.4_04_k3.11.10_29-44.1.x86_64.rpm True xen-libs-4.3.4_04-44.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_04-44.1.x86_64.rpm True xen-tools-4.3.4_04-44.1.x86_64.rpm True xen-tools-debuginfo-4.3.4_04-44.1.x86_64.rpm True xen-tools-domU-4.3.4_04-44.1.x86_64.rpm True xen-tools-domU-debuginfo-4.3.4_04-44.1.x86_64.rpm True xen-xend-tools-4.3.4_04-44.1.x86_64.rpm True xen-xend-tools-debuginfo-4.3.4_04-44.1.x86_64.rpm True openSUSE-2015-378 Security update for libraw moderate openSUSE 13.1 Update The libraw library was updated to fix one security issue. The following vulnerability was fixed: * boo#930683: CVE-2015-3885: dcraw/libraw: input sanitization errors libraw-0.15.4-2.3.1.src.rpm libraw-debugsource-0.15.4-2.3.1.i586.rpm libraw-devel-0.15.4-2.3.1.i586.rpm libraw-devel-static-0.15.4-2.3.1.i586.rpm libraw-tools-0.15.4-2.3.1.i586.rpm libraw-tools-debuginfo-0.15.4-2.3.1.i586.rpm libraw9-0.15.4-2.3.1.i586.rpm libraw9-debuginfo-0.15.4-2.3.1.i586.rpm libraw-debugsource-0.15.4-2.3.1.x86_64.rpm libraw-devel-0.15.4-2.3.1.x86_64.rpm libraw-devel-static-0.15.4-2.3.1.x86_64.rpm libraw-tools-0.15.4-2.3.1.x86_64.rpm libraw-tools-debuginfo-0.15.4-2.3.1.x86_64.rpm libraw9-0.15.4-2.3.1.x86_64.rpm libraw9-debuginfo-0.15.4-2.3.1.x86_64.rpm openSUSE-2015-363 Security update for qemu important openSUSE 13.1 Update qemu was updated to fix a security issue: * CVE-2015-3456: Fixed a buffer overflow in the floppy drive emulation, which could be used to denial of service attacks or potential code execution against the host. qemu-linux-user-1.6.2-4.8.1.i586.rpm qemu-linux-user-1.6.2-4.8.1.src.rpm qemu-linux-user-debuginfo-1.6.2-4.8.1.i586.rpm qemu-linux-user-debugsource-1.6.2-4.8.1.i586.rpm qemu-1.6.2-4.8.1.i586.rpm qemu-1.6.2-4.8.1.src.rpm qemu-debuginfo-1.6.2-4.8.1.i586.rpm qemu-debugsource-1.6.2-4.8.1.i586.rpm qemu-guest-agent-1.6.2-4.8.1.i586.rpm qemu-guest-agent-debuginfo-1.6.2-4.8.1.i586.rpm qemu-ipxe-1.0.0-4.8.1.noarch.rpm qemu-lang-1.6.2-4.8.1.i586.rpm qemu-seabios-1.7.2.2-4.8.1.noarch.rpm qemu-sgabios-8-4.8.1.noarch.rpm qemu-tools-1.6.2-4.8.1.i586.rpm qemu-tools-debuginfo-1.6.2-4.8.1.i586.rpm qemu-vgabios-0.6c-4.8.1.noarch.rpm qemu-linux-user-1.6.2-4.8.1.x86_64.rpm qemu-linux-user-debuginfo-1.6.2-4.8.1.x86_64.rpm qemu-linux-user-debugsource-1.6.2-4.8.1.x86_64.rpm qemu-1.6.2-4.8.1.x86_64.rpm qemu-debuginfo-1.6.2-4.8.1.x86_64.rpm qemu-debugsource-1.6.2-4.8.1.x86_64.rpm qemu-guest-agent-1.6.2-4.8.1.x86_64.rpm qemu-guest-agent-debuginfo-1.6.2-4.8.1.x86_64.rpm qemu-lang-1.6.2-4.8.1.x86_64.rpm qemu-tools-1.6.2-4.8.1.x86_64.rpm qemu-tools-debuginfo-1.6.2-4.8.1.x86_64.rpm 2016-109 Security update for Chromium important openSUSE 13.1 Update Chromium was updated to 48.0.2564.82 to fix security issues and bugs. The following vulnerabilities were fixed: - CVE-2016-1612: Bad cast in V8 (boo#963184) - CVE-2016-1613: Use-after-free in PDFium (boo#963185) - CVE-2016-1614: Information leak in Blink (boo#963186) - CVE-2016-1615: Origin confusion in Omnibox (boo#963187) - CVE-2016-1616: URL Spoofing (boo#963188) - CVE-2016-1617: History sniffing with HSTS and CSP (boo#963189) - CVE-2016-1618: Weak random number generator in Blink (boo#963190) - CVE-2016-1619: Out-of-bounds read in PDFium (boo#963191) - CVE-2016-1620 chromium-browser: various fixes (boo#963192) This update also enables SSE2 support on x86_64, VA-API hardware acceleration and fixes a crash when trying to enable the Chromecast extension. chromedriver-48.0.2564.82-122.1.i586.rpm chromedriver-debuginfo-48.0.2564.82-122.1.i586.rpm chromium-48.0.2564.82-122.1.i586.rpm chromium-48.0.2564.82-122.1.src.rpm chromium-debuginfo-48.0.2564.82-122.1.i586.rpm chromium-debugsource-48.0.2564.82-122.1.i586.rpm chromium-desktop-gnome-48.0.2564.82-122.1.i586.rpm chromium-desktop-kde-48.0.2564.82-122.1.i586.rpm chromium-ffmpegsumo-48.0.2564.82-122.1.i586.rpm chromium-ffmpegsumo-debuginfo-48.0.2564.82-122.1.i586.rpm chromedriver-48.0.2564.82-122.1.x86_64.rpm chromedriver-debuginfo-48.0.2564.82-122.1.x86_64.rpm chromium-48.0.2564.82-122.1.x86_64.rpm chromium-debuginfo-48.0.2564.82-122.1.x86_64.rpm chromium-debugsource-48.0.2564.82-122.1.x86_64.rpm chromium-desktop-gnome-48.0.2564.82-122.1.x86_64.rpm chromium-desktop-kde-48.0.2564.82-122.1.x86_64.rpm chromium-ffmpegsumo-48.0.2564.82-122.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-48.0.2564.82-122.1.x86_64.rpm openSUSE-2015-374 Security update for MozillaThunderbird moderate openSUSE 13.1 Update The Mozilla Thunderbird email, news, and chat client was updated to version 31.7.0 to fix several security issues. The following vulnerabilities were fixed (bnc#930622): * MFSA 2015-46/CVE-2015-2708 Miscellaneous memory safety hazards * MFSA 2015-47/CVE-2015-0797 (bmo#1080995) Buffer overflow parsing H.264 video with Linux Gstreamer * MFSA 2015-48/CVE-2015-2710 (bmo#1149542) Buffer overflow with SVG content and CSS * MFSA 2015-51/CVE-2015-2713 (bmo#1153478) Use-after-free during text processing with vertical text enabled * MFSA 2015-54/CVE-2015-2716 (bmo#1140537) Buffer overflow when parsing compressed XML * MFSA 2015-57/CVE-2011-3079 (bmo#1087565) Privilege escalation through IPC channel messages MozillaThunderbird-31.7.0-70.53.1.i586.rpm MozillaThunderbird-31.7.0-70.53.1.src.rpm MozillaThunderbird-buildsymbols-31.7.0-70.53.1.i586.rpm MozillaThunderbird-debuginfo-31.7.0-70.53.1.i586.rpm MozillaThunderbird-debugsource-31.7.0-70.53.1.i586.rpm MozillaThunderbird-devel-31.7.0-70.53.1.i586.rpm MozillaThunderbird-translations-common-31.7.0-70.53.1.i586.rpm MozillaThunderbird-translations-other-31.7.0-70.53.1.i586.rpm MozillaThunderbird-31.7.0-70.53.1.x86_64.rpm MozillaThunderbird-buildsymbols-31.7.0-70.53.1.x86_64.rpm MozillaThunderbird-debuginfo-31.7.0-70.53.1.x86_64.rpm MozillaThunderbird-debugsource-31.7.0-70.53.1.x86_64.rpm MozillaThunderbird-devel-31.7.0-70.53.1.x86_64.rpm MozillaThunderbird-translations-common-31.7.0-70.53.1.x86_64.rpm MozillaThunderbird-translations-other-31.7.0-70.53.1.x86_64.rpm openSUSE-2015-375 Security update for MozillaFirefox moderate openSUSE 13.1 Update The Mozilla Firefox web browser was updated to version 38.0.1 to fix several security and non-security issues. This update also includes a Mozilla Network Security Services (NSS) update to version 3.18.1. The following vulnerabilities and issues were fixed: Changes in Mozilla Firefox: - update to Firefox 38.0.1 stability and regression fixes * Systems with first generation NVidia Optimus graphics cards may crash on start-up * Users who import cookies from Google Chrome can end up with broken websites * Large animated images may fail to play and may stop other images from loading - update to Firefox 38.0 (bnc#930622) * New tab-based preferences * Ruby annotation support * more info: https://www.mozilla.org/en-US/firefox/38.0/releasenotes/ security fixes: * MFSA 2015-46/CVE-2015-2708/CVE-2015-2709 Miscellaneous memory safety hazards * MFSA 2015-47/VE-2015-0797 (bmo#1080995) Buffer overflow parsing H.264 video with Linux Gstreamer * MFSA 2015-48/CVE-2015-2710 (bmo#1149542) Buffer overflow with SVG content and CSS * MFSA 2015-49/CVE-2015-2711 (bmo#1113431) Referrer policy ignored when links opened by middle-click and context menu * MFSA 2015-50/CVE-2015-2712 (bmo#1152280) Out-of-bounds read and write in asm.js validation * MFSA 2015-51/CVE-2015-2713 (bmo#1153478) Use-after-free during text processing with vertical text enabled * MFSA 2015-53/CVE-2015-2715 (bmo#988698) Use-after-free due to Media Decoder Thread creation during shutdown * MFSA 2015-54/CVE-2015-2716 (bmo#1140537) Buffer overflow when parsing compressed XML * MFSA 2015-55/CVE-2015-2717 (bmo#1154683) Buffer overflow and out-of-bounds read while parsing MP4 video metadata * MFSA 2015-56/CVE-2015-2718 (bmo#1146724) Untrusted site hosting trusted page can intercept webchannel responses * MFSA 2015-57/CVE-2011-3079 (bmo#1087565) Privilege escalation through IPC channel messages Changes in Mozilla NSS: - update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4 - update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options -C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt MozillaFirefox-38.0.1-74.1.i586.rpm MozillaFirefox-38.0.1-74.1.src.rpm MozillaFirefox-branding-upstream-38.0.1-74.1.i586.rpm MozillaFirefox-buildsymbols-38.0.1-74.1.i586.rpm MozillaFirefox-debuginfo-38.0.1-74.1.i586.rpm MozillaFirefox-debugsource-38.0.1-74.1.i586.rpm MozillaFirefox-devel-38.0.1-74.1.i586.rpm MozillaFirefox-translations-common-38.0.1-74.1.i586.rpm MozillaFirefox-translations-other-38.0.1-74.1.i586.rpm libfreebl3-3.18.1-55.1.i586.rpm libfreebl3-32bit-3.18.1-55.1.x86_64.rpm libfreebl3-debuginfo-3.18.1-55.1.i586.rpm libfreebl3-debuginfo-32bit-3.18.1-55.1.x86_64.rpm libsoftokn3-3.18.1-55.1.i586.rpm libsoftokn3-32bit-3.18.1-55.1.x86_64.rpm libsoftokn3-debuginfo-3.18.1-55.1.i586.rpm libsoftokn3-debuginfo-32bit-3.18.1-55.1.x86_64.rpm mozilla-nss-3.18.1-55.1.i586.rpm mozilla-nss-3.18.1-55.1.src.rpm mozilla-nss-32bit-3.18.1-55.1.x86_64.rpm mozilla-nss-certs-3.18.1-55.1.i586.rpm mozilla-nss-certs-32bit-3.18.1-55.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.18.1-55.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.18.1-55.1.x86_64.rpm mozilla-nss-debuginfo-3.18.1-55.1.i586.rpm mozilla-nss-debuginfo-32bit-3.18.1-55.1.x86_64.rpm mozilla-nss-debugsource-3.18.1-55.1.i586.rpm mozilla-nss-devel-3.18.1-55.1.i586.rpm mozilla-nss-sysinit-3.18.1-55.1.i586.rpm mozilla-nss-sysinit-32bit-3.18.1-55.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.18.1-55.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.18.1-55.1.x86_64.rpm mozilla-nss-tools-3.18.1-55.1.i586.rpm mozilla-nss-tools-debuginfo-3.18.1-55.1.i586.rpm MozillaFirefox-38.0.1-74.1.x86_64.rpm MozillaFirefox-branding-upstream-38.0.1-74.1.x86_64.rpm MozillaFirefox-buildsymbols-38.0.1-74.1.x86_64.rpm MozillaFirefox-debuginfo-38.0.1-74.1.x86_64.rpm MozillaFirefox-debugsource-38.0.1-74.1.x86_64.rpm MozillaFirefox-devel-38.0.1-74.1.x86_64.rpm MozillaFirefox-translations-common-38.0.1-74.1.x86_64.rpm MozillaFirefox-translations-other-38.0.1-74.1.x86_64.rpm libfreebl3-3.18.1-55.1.x86_64.rpm libfreebl3-debuginfo-3.18.1-55.1.x86_64.rpm libsoftokn3-3.18.1-55.1.x86_64.rpm libsoftokn3-debuginfo-3.18.1-55.1.x86_64.rpm mozilla-nss-3.18.1-55.1.x86_64.rpm mozilla-nss-certs-3.18.1-55.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.18.1-55.1.x86_64.rpm mozilla-nss-debuginfo-3.18.1-55.1.x86_64.rpm mozilla-nss-debugsource-3.18.1-55.1.x86_64.rpm mozilla-nss-devel-3.18.1-55.1.x86_64.rpm mozilla-nss-sysinit-3.18.1-55.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.18.1-55.1.x86_64.rpm mozilla-nss-tools-3.18.1-55.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.18.1-55.1.x86_64.rpm openSUSE-2015-380 Security update for Wireshark moderate openSUSE 13.1 Update Wireshark was updated to 1.10.14 to fix three security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-3811: The WCP dissector could crash while decompressing data (wnpa-sec-2015-14) * CVE-2015-3812: The X11 dissector could leak memory (wnpa-sec-2015-15) * CVE-2015-3814: The IEEE 802.11 dissector could go into an infinite loop (wnpa-sec-2015-17) wireshark-1.10.14-39.1.i586.rpm wireshark-1.10.14-39.1.src.rpm wireshark-debuginfo-1.10.14-39.1.i586.rpm wireshark-debugsource-1.10.14-39.1.i586.rpm wireshark-devel-1.10.14-39.1.i586.rpm wireshark-1.10.14-39.1.x86_64.rpm wireshark-debuginfo-1.10.14-39.1.x86_64.rpm wireshark-debugsource-1.10.14-39.1.x86_64.rpm wireshark-devel-1.10.14-39.1.x86_64.rpm openSUSE-2015-384 Recommended update for texworks moderate openSUSE 13.1 Update This recommended update for texworks provides version 0.4.6 with various bugfixes and improvements: !!! Please note, the manual was droped after it's no longer bundled by upstream, see http://www.tug.org/texworks/#Documentation instead!!! - Update to version 0.4.6 (boo#930964) + Implement character-level synchronization by using text searching to assist SyncTeX. + Lift hardwrap line length limitation and implement (hard) unwrap. + Always show console output tab while typesetting to show progress. + Improve the handling of UTF-8 byte order marks. + Improve the log parsing script. + Improve the handling of script errors. + Work around a race condition that causes lines to become invisible, subsequently leading to a crash. + Fix incorrectly accumulating indent. + Fix SyncTeX initialization with non-ASCII filenames. + Fix selection of whole lines and when selecting right-to-left. + Fix hangs and crashes when using "Fit to ..." in the PDF view. + Fix a crash when running an invalid system command from scripts. + Fix encoding issues when reading environment variables. + Fix scrolling when searching for multi-line strings. + Fix auto-completion when working with RTL languages. + Improve the handling of Retina displays in Mac OS X. + Fix a crash when opening PDF files from the Windows Explorer. + Provide texworks.appdata.xml for *nix platforms. + Fix compilation with Qt 5. + Improve the CMake build system. + Add support for Lua 5.2. + Move development from Google Code to GitHub. + Drop conditionals referring to out-of-support openSUSE releases. + Use CMake based build system. texworks-0.4.6-2.3.1.i586.rpm texworks-0.4.6-2.3.1.src.rpm texworks-debuginfo-0.4.6-2.3.1.i586.rpm texworks-plugin-lua-0.4.6-2.3.1.i586.rpm texworks-plugin-lua-debuginfo-0.4.6-2.3.1.i586.rpm texworks-plugin-python-0.4.6-2.3.1.i586.rpm texworks-plugin-python-debuginfo-0.4.6-2.3.1.i586.rpm texworks-0.4.6-2.3.1.x86_64.rpm texworks-debuginfo-0.4.6-2.3.1.x86_64.rpm texworks-plugin-lua-0.4.6-2.3.1.x86_64.rpm texworks-plugin-lua-debuginfo-0.4.6-2.3.1.x86_64.rpm texworks-plugin-python-0.4.6-2.3.1.x86_64.rpm texworks-plugin-python-debuginfo-0.4.6-2.3.1.x86_64.rpm openSUSE-2015-382 Recommended update for gnome-online-accounts moderate openSUSE 13.1 Update This recommended update provides the latest stable version 3.10.7 with various bugfixes and improvements for gnome-online-accounts: - Update from 3.10.5 to 3.10.7 + Facebook is disabled by default, Facebook has dropped support for XMPP in version 2.0 of the Graph API (bgo#745004). + telepathy: "use this account for external calls" checkbox is not working (bgo#744165 + Add some spacing between the service name and its switch (bgo#746540) + A round of leak fixes (bgo#739590) + A pile of kerberos changes (bgo#739593) + ewsclient: httpclient: Crashes and deadlocks when destroying SoupSession (bgo#743044) + Updated translations. gnome-online-accounts-3.10.7-17.1.i586.rpm gnome-online-accounts-3.10.7-17.1.src.rpm gnome-online-accounts-debuginfo-3.10.7-17.1.i586.rpm gnome-online-accounts-debugsource-3.10.7-17.1.i586.rpm gnome-online-accounts-devel-3.10.7-17.1.i586.rpm gnome-online-accounts-lang-3.10.7-17.1.noarch.rpm libgoa-1_0-0-3.10.7-17.1.i586.rpm libgoa-1_0-0-32bit-3.10.7-17.1.x86_64.rpm libgoa-1_0-0-debuginfo-3.10.7-17.1.i586.rpm libgoa-1_0-0-debuginfo-32bit-3.10.7-17.1.x86_64.rpm libgoa-backend-1_0-1-3.10.7-17.1.i586.rpm libgoa-backend-1_0-1-32bit-3.10.7-17.1.x86_64.rpm libgoa-backend-1_0-1-debuginfo-3.10.7-17.1.i586.rpm libgoa-backend-1_0-1-debuginfo-32bit-3.10.7-17.1.x86_64.rpm typelib-1_0-Goa-1_0-3.10.7-17.1.i586.rpm gnome-online-accounts-3.10.7-17.1.x86_64.rpm gnome-online-accounts-debuginfo-3.10.7-17.1.x86_64.rpm gnome-online-accounts-debugsource-3.10.7-17.1.x86_64.rpm gnome-online-accounts-devel-3.10.7-17.1.x86_64.rpm libgoa-1_0-0-3.10.7-17.1.x86_64.rpm libgoa-1_0-0-debuginfo-3.10.7-17.1.x86_64.rpm libgoa-backend-1_0-1-3.10.7-17.1.x86_64.rpm libgoa-backend-1_0-1-debuginfo-3.10.7-17.1.x86_64.rpm typelib-1_0-Goa-1_0-3.10.7-17.1.x86_64.rpm 2016-102 Security update for openldap2 important openSUSE 13.1 Update This update fixes the following security issues: - CVE-2015-6908: The ber_get_next function allowed remote attackers to cause a denial of service (reachable assertion and application crash) via crafted BER data, as demonstrated by an attack against slapd. (bsc#945582) - CVE-2015-4000: Fix weak Diffie-Hellman size vulnerability. (bsc#937766) It also fixes the following non-security bugs: - bsc#955210: Unresponsive LDAP host lookups in IPv6 environment - bsc#904028: Add missing dependency binutils used by %pre. libldap-2_4-2-2.4.33-8.6.1.i586.rpm libldap-2_4-2-32bit-2.4.33-8.6.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.33-8.6.1.i586.rpm libldap-2_4-2-debuginfo-32bit-2.4.33-8.6.1.x86_64.rpm openldap2-client-2.4.33-8.6.1.i586.rpm openldap2-client-2.4.33-8.6.1.src.rpm openldap2-client-debuginfo-2.4.33-8.6.1.i586.rpm openldap2-client-debugsource-2.4.33-8.6.1.i586.rpm openldap2-devel-2.4.33-8.6.1.i586.rpm openldap2-devel-32bit-2.4.33-8.6.1.x86_64.rpm openldap2-devel-static-2.4.33-8.6.1.i586.rpm openldap2-2.4.33-8.6.1.i586.rpm openldap2-2.4.33-8.6.1.src.rpm openldap2-back-meta-2.4.33-8.6.1.i586.rpm openldap2-back-meta-debuginfo-2.4.33-8.6.1.i586.rpm openldap2-back-perl-2.4.33-8.6.1.i586.rpm openldap2-back-perl-debuginfo-2.4.33-8.6.1.i586.rpm openldap2-back-sql-2.4.33-8.6.1.i586.rpm openldap2-back-sql-debuginfo-2.4.33-8.6.1.i586.rpm openldap2-debuginfo-2.4.33-8.6.1.i586.rpm openldap2-debugsource-2.4.33-8.6.1.i586.rpm openldap2-doc-2.4.33-8.6.1.noarch.rpm libldap-2_4-2-2.4.33-8.6.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.33-8.6.1.x86_64.rpm openldap2-client-2.4.33-8.6.1.x86_64.rpm openldap2-client-debuginfo-2.4.33-8.6.1.x86_64.rpm openldap2-client-debugsource-2.4.33-8.6.1.x86_64.rpm openldap2-devel-2.4.33-8.6.1.x86_64.rpm openldap2-devel-static-2.4.33-8.6.1.x86_64.rpm openldap2-2.4.33-8.6.1.x86_64.rpm openldap2-back-meta-2.4.33-8.6.1.x86_64.rpm openldap2-back-meta-debuginfo-2.4.33-8.6.1.x86_64.rpm openldap2-back-perl-2.4.33-8.6.1.x86_64.rpm openldap2-back-perl-debuginfo-2.4.33-8.6.1.x86_64.rpm openldap2-back-sql-2.4.33-8.6.1.x86_64.rpm openldap2-back-sql-debuginfo-2.4.33-8.6.1.x86_64.rpm openldap2-debuginfo-2.4.33-8.6.1.x86_64.rpm openldap2-debugsource-2.4.33-8.6.1.x86_64.rpm openSUSE-2015-385 Recommended Update for GNOME Stack moderate openSUSE 13.1 Update This recommended updated provides the latest stable version of the GNOME Stack. For detailed description please refer to the change log. (boo#931501) gnome-contacts-3.10.2-3.1.i586.rpm True gnome-contacts-3.10.2-3.1.src.rpm True gnome-contacts-debuginfo-3.10.2-3.1.i586.rpm True gnome-contacts-debugsource-3.10.2-3.1.i586.rpm True gnome-contacts-lang-3.10.2-3.1.noarch.rpm True gnome-shell-search-provider-contacts-3.10.2-3.1.i586.rpm True gnome-shell-search-provider-contacts-debuginfo-3.10.2-3.1.i586.rpm True gnome-control-center-3.10.4-21.1.i586.rpm True gnome-control-center-3.10.4-21.1.src.rpm True gnome-control-center-color-3.10.4-21.1.i586.rpm True gnome-control-center-debuginfo-3.10.4-21.1.i586.rpm True gnome-control-center-debugsource-3.10.4-21.1.i586.rpm True gnome-control-center-devel-3.10.4-21.1.i586.rpm True gnome-control-center-lang-3.10.4-21.1.noarch.rpm True gnome-control-center-user-faces-3.10.4-21.1.i586.rpm True gnome-documents-3.10.3-18.1.i586.rpm True gnome-documents-3.10.3-18.1.src.rpm True gnome-documents-debuginfo-3.10.3-18.1.i586.rpm True gnome-documents-debugsource-3.10.3-18.1.i586.rpm True gnome-documents-lang-3.10.3-18.1.noarch.rpm True gnome-shell-search-provider-documents-3.10.3-18.1.i586.rpm True libtotem-plparser-mini18-3.10.5-13.1.i586.rpm True libtotem-plparser-mini18-debuginfo-3.10.5-13.1.i586.rpm True libtotem-plparser18-3.10.5-13.1.i586.rpm True libtotem-plparser18-debuginfo-3.10.5-13.1.i586.rpm True totem-pl-parser-3.10.5-13.1.i586.rpm True totem-pl-parser-3.10.5-13.1.src.rpm True totem-pl-parser-debuginfo-3.10.5-13.1.i586.rpm True totem-pl-parser-debugsource-3.10.5-13.1.i586.rpm True totem-pl-parser-devel-3.10.5-13.1.i586.rpm True totem-pl-parser-lang-3.10.5-13.1.noarch.rpm True typelib-1_0-TotemPlParser-1_0-3.10.5-13.1.i586.rpm True gnome-contacts-3.10.2-3.1.x86_64.rpm True gnome-contacts-debuginfo-3.10.2-3.1.x86_64.rpm True gnome-contacts-debugsource-3.10.2-3.1.x86_64.rpm True gnome-shell-search-provider-contacts-3.10.2-3.1.x86_64.rpm True gnome-shell-search-provider-contacts-debuginfo-3.10.2-3.1.x86_64.rpm True gnome-control-center-3.10.4-21.1.x86_64.rpm True gnome-control-center-color-3.10.4-21.1.x86_64.rpm True gnome-control-center-debuginfo-3.10.4-21.1.x86_64.rpm True gnome-control-center-debugsource-3.10.4-21.1.x86_64.rpm True gnome-control-center-devel-3.10.4-21.1.x86_64.rpm True gnome-control-center-user-faces-3.10.4-21.1.x86_64.rpm True gnome-documents-3.10.3-18.1.x86_64.rpm True gnome-documents-debuginfo-3.10.3-18.1.x86_64.rpm True gnome-documents-debugsource-3.10.3-18.1.x86_64.rpm True gnome-shell-search-provider-documents-3.10.3-18.1.x86_64.rpm True libtotem-plparser-mini18-3.10.5-13.1.x86_64.rpm True libtotem-plparser-mini18-debuginfo-3.10.5-13.1.x86_64.rpm True libtotem-plparser18-3.10.5-13.1.x86_64.rpm True libtotem-plparser18-debuginfo-3.10.5-13.1.x86_64.rpm True totem-pl-parser-3.10.5-13.1.x86_64.rpm True totem-pl-parser-debuginfo-3.10.5-13.1.x86_64.rpm True totem-pl-parser-debugsource-3.10.5-13.1.x86_64.rpm True totem-pl-parser-devel-3.10.5-13.1.x86_64.rpm True typelib-1_0-TotemPlParser-1_0-3.10.5-13.1.x86_64.rpm True openSUSE-2015-386 Recommended update for virtualbox moderate openSUSE 13.1 Update This recommended update fixes the following issues: - Fix issue with smap on Haswell or Broadwell (boo#931461) - Provide host-kmp src for use with custom kernels (bnc#925663) python-virtualbox-4.2.28-2.31.1.i586.rpm python-virtualbox-debuginfo-4.2.28-2.31.1.i586.rpm virtualbox-4.2.28-2.31.1.i586.rpm virtualbox-4.2.28-2.31.1.src.rpm virtualbox-debuginfo-4.2.28-2.31.1.i586.rpm virtualbox-debugsource-4.2.28-2.31.1.i586.rpm virtualbox-devel-4.2.28-2.31.1.i586.rpm virtualbox-guest-kmp-default-4.2.28_k3.11.10_29-2.31.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.2.28_k3.11.10_29-2.31.1.i586.rpm virtualbox-guest-kmp-desktop-4.2.28_k3.11.10_29-2.31.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.28_k3.11.10_29-2.31.1.i586.rpm virtualbox-guest-kmp-pae-4.2.28_k3.11.10_29-2.31.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.2.28_k3.11.10_29-2.31.1.i586.rpm virtualbox-guest-tools-4.2.28-2.31.1.i586.rpm virtualbox-guest-tools-debuginfo-4.2.28-2.31.1.i586.rpm virtualbox-guest-x11-4.2.28-2.31.1.i586.rpm virtualbox-guest-x11-debuginfo-4.2.28-2.31.1.i586.rpm virtualbox-host-kmp-default-4.2.28_k3.11.10_29-2.31.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.2.28_k3.11.10_29-2.31.1.i586.rpm virtualbox-host-kmp-desktop-4.2.28_k3.11.10_29-2.31.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.28_k3.11.10_29-2.31.1.i586.rpm virtualbox-host-kmp-pae-4.2.28_k3.11.10_29-2.31.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.2.28_k3.11.10_29-2.31.1.i586.rpm virtualbox-host-source-4.2.28-2.31.1.noarch.rpm virtualbox-qt-4.2.28-2.31.1.i586.rpm virtualbox-qt-debuginfo-4.2.28-2.31.1.i586.rpm virtualbox-websrv-4.2.28-2.31.1.i586.rpm virtualbox-websrv-debuginfo-4.2.28-2.31.1.i586.rpm python-virtualbox-4.2.28-2.31.1.x86_64.rpm python-virtualbox-debuginfo-4.2.28-2.31.1.x86_64.rpm virtualbox-4.2.28-2.31.1.x86_64.rpm virtualbox-debuginfo-4.2.28-2.31.1.x86_64.rpm virtualbox-debugsource-4.2.28-2.31.1.x86_64.rpm virtualbox-devel-4.2.28-2.31.1.x86_64.rpm virtualbox-guest-kmp-default-4.2.28_k3.11.10_29-2.31.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.2.28_k3.11.10_29-2.31.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.2.28_k3.11.10_29-2.31.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.28_k3.11.10_29-2.31.1.x86_64.rpm virtualbox-guest-tools-4.2.28-2.31.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.2.28-2.31.1.x86_64.rpm virtualbox-guest-x11-4.2.28-2.31.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.2.28-2.31.1.x86_64.rpm virtualbox-host-kmp-default-4.2.28_k3.11.10_29-2.31.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.2.28_k3.11.10_29-2.31.1.x86_64.rpm virtualbox-host-kmp-desktop-4.2.28_k3.11.10_29-2.31.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.28_k3.11.10_29-2.31.1.x86_64.rpm virtualbox-qt-4.2.28-2.31.1.x86_64.rpm virtualbox-qt-debuginfo-4.2.28-2.31.1.x86_64.rpm virtualbox-websrv-4.2.28-2.31.1.x86_64.rpm virtualbox-websrv-debuginfo-4.2.28-2.31.1.x86_64.rpm openSUSE-2015-388 Security update for GNU parallel moderate openSUSE 13.1 Update GNU parallel was updated to 20150522 to complete a fix one security issue and augment a fix for another. The following vulnerabilities were fixed: * The security issue for --sshlogin + --fifo/--cat has been fixed. * After further security analysis the issue fixed in 20150422 also fixed the problem for --tmux. gnu_parallel-20150522-2.6.1.noarch.rpm gnu_parallel-20150522-2.6.1.src.rpm gnu_parallel-doc-20150522-2.6.1.noarch.rpm openSUSE-2015-390 Security update for Chromium moderate openSUSE 13.1 Update Chromium was updated to 43.0.2357.65 to fix security issues and bugs. The following vulnerabilities were fixed: - CVE-2015-1251: Use-after-free in Speech (boo#931659) - CVE-2015-1252: Sandbox escape in Chrome (boo#931671) - CVE-2015-1253: Cross-origin bypass in DOM (boo#931670) - CVE-2015-1254: Cross-origin bypass in Editing (boo#931669) - CVE-2015-1255: Use-after-free in WebAudio (boo#931674) - CVE-2015-1256: Use-after-free in SVG (boo#931664) - CVE-2015-1257: Container-overflow in SVG (boo#931665) - CVE-2015-1258: Negative-size parameter in Libvpx (boo#931666) - CVE-2015-1259: Uninitialized value in PDFium (boo#931667) - CVE-2015-1260: Use-after-free in WebRTC (boo#931668) - CVE-2015-1261: URL bar spoofing (boo#931673) - CVE-2015-1262: Uninitialized value in Blink (boo#931672) - CVE-2015-1263: Insecure download of spellcheck dictionary (boo#931663) - CVE-2015-1264: Cross-site scripting in bookmarks (boo#931661) - CVE-2015-1265: Various fixes from internal audits, fuzzing and other initiatives (boo#931660) - Multiple vulnerabilities in V8 fixed at the tip of the 4.3 branch (currently 4.3.61.21) chromedriver-43.0.2357.65-84.1.i586.rpm chromedriver-debuginfo-43.0.2357.65-84.1.i586.rpm chromium-43.0.2357.65-84.1.i586.rpm chromium-43.0.2357.65-84.1.src.rpm chromium-debuginfo-43.0.2357.65-84.1.i586.rpm chromium-debugsource-43.0.2357.65-84.1.i586.rpm chromium-desktop-gnome-43.0.2357.65-84.1.i586.rpm chromium-desktop-kde-43.0.2357.65-84.1.i586.rpm chromium-ffmpegsumo-43.0.2357.65-84.1.i586.rpm chromium-ffmpegsumo-debuginfo-43.0.2357.65-84.1.i586.rpm chromedriver-43.0.2357.65-84.1.x86_64.rpm chromedriver-debuginfo-43.0.2357.65-84.1.x86_64.rpm chromium-43.0.2357.65-84.1.x86_64.rpm chromium-debuginfo-43.0.2357.65-84.1.x86_64.rpm chromium-debugsource-43.0.2357.65-84.1.x86_64.rpm chromium-desktop-gnome-43.0.2357.65-84.1.x86_64.rpm chromium-desktop-kde-43.0.2357.65-84.1.x86_64.rpm chromium-ffmpegsumo-43.0.2357.65-84.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-43.0.2357.65-84.1.x86_64.rpm openSUSE-2015-389 Security update for mysql-connector-java moderate openSUSE 13.1 Update mysql-connector-java was updated to 5.1.35 to fix one security issue and a number of bugs. The following vulnerability was fixed: * CVE-2015-2575: Difficult to exploit vulnerability allows successful authenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized update, insert or delete access to some MySQL Connectors accessible data as well as read access to a subset of MySQL Connectors accessible data. In addition, mysql-connector-java was updated to 5.1.35 to fix a number of upstream bugs, details of which listed in CHANGES as well as http://dev.mysql.com/doc/relnotes/connector-j/en/news-5-1.html mysql-connector-java-5.1.35-3.1.noarch.rpm mysql-connector-java-5.1.35-3.1.src.rpm openSUSE-2015-393 Security update for nbd moderate openSUSE 13.1 Update - Fix CVE-2013-7441 (boo#931987) * CVE-2013-7441.patch - Fix CVE-2015-0847 (boo#930173) * nbd_signaling_CVE-2015-0847.patch nbd-3.3-2.3.1.i586.rpm nbd-3.3-2.3.1.src.rpm nbd-debuginfo-3.3-2.3.1.i586.rpm nbd-debugsource-3.3-2.3.1.i586.rpm nbd-doc-3.3-2.3.1.i586.rpm nbd-3.3-2.3.1.x86_64.rpm nbd-debuginfo-3.3-2.3.1.x86_64.rpm nbd-debugsource-3.3-2.3.1.x86_64.rpm nbd-doc-3.3-2.3.1.x86_64.rpm openSUSE-2015-396 Security update for php5 moderate openSUSE 13.1 Update php5 was updated to fix four security issues. The following vulnerabilities were fixed: * CVE-2015-4024: Multipart/form-data remote dos Vulnerability (bnc#931421) * CVE-2015-4026: pcntl_exec() does not check path validity (bnc#931776) * CVE-2015-4022: overflow in ftp_genlist() resulting in heap overflow (bnc#931772) * CVE-2015-4021: memory corruption in phar_parse_tarfile when entry filename starts with NULL (bnc#931769) apache2-mod_php5-5.4.20-55.2.i586.rpm apache2-mod_php5-debuginfo-5.4.20-55.2.i586.rpm php5-5.4.20-55.2.i586.rpm php5-5.4.20-55.2.src.rpm php5-bcmath-5.4.20-55.2.i586.rpm php5-bcmath-debuginfo-5.4.20-55.2.i586.rpm php5-bz2-5.4.20-55.2.i586.rpm php5-bz2-debuginfo-5.4.20-55.2.i586.rpm php5-calendar-5.4.20-55.2.i586.rpm php5-calendar-debuginfo-5.4.20-55.2.i586.rpm php5-ctype-5.4.20-55.2.i586.rpm php5-ctype-debuginfo-5.4.20-55.2.i586.rpm php5-curl-5.4.20-55.2.i586.rpm php5-curl-debuginfo-5.4.20-55.2.i586.rpm php5-dba-5.4.20-55.2.i586.rpm php5-dba-debuginfo-5.4.20-55.2.i586.rpm php5-debuginfo-5.4.20-55.2.i586.rpm php5-debugsource-5.4.20-55.2.i586.rpm php5-devel-5.4.20-55.2.i586.rpm php5-dom-5.4.20-55.2.i586.rpm php5-dom-debuginfo-5.4.20-55.2.i586.rpm php5-enchant-5.4.20-55.2.i586.rpm php5-enchant-debuginfo-5.4.20-55.2.i586.rpm php5-exif-5.4.20-55.2.i586.rpm php5-exif-debuginfo-5.4.20-55.2.i586.rpm php5-fastcgi-5.4.20-55.2.i586.rpm php5-fastcgi-debuginfo-5.4.20-55.2.i586.rpm php5-fileinfo-5.4.20-55.2.i586.rpm php5-fileinfo-debuginfo-5.4.20-55.2.i586.rpm php5-firebird-5.4.20-55.2.i586.rpm php5-firebird-debuginfo-5.4.20-55.2.i586.rpm php5-fpm-5.4.20-55.2.i586.rpm php5-fpm-debuginfo-5.4.20-55.2.i586.rpm php5-ftp-5.4.20-55.2.i586.rpm php5-ftp-debuginfo-5.4.20-55.2.i586.rpm php5-gd-5.4.20-55.2.i586.rpm php5-gd-debuginfo-5.4.20-55.2.i586.rpm php5-gettext-5.4.20-55.2.i586.rpm php5-gettext-debuginfo-5.4.20-55.2.i586.rpm php5-gmp-5.4.20-55.2.i586.rpm php5-gmp-debuginfo-5.4.20-55.2.i586.rpm php5-iconv-5.4.20-55.2.i586.rpm php5-iconv-debuginfo-5.4.20-55.2.i586.rpm php5-imap-5.4.20-55.2.i586.rpm php5-imap-debuginfo-5.4.20-55.2.i586.rpm php5-intl-5.4.20-55.2.i586.rpm php5-intl-debuginfo-5.4.20-55.2.i586.rpm php5-json-5.4.20-55.2.i586.rpm php5-json-debuginfo-5.4.20-55.2.i586.rpm php5-ldap-5.4.20-55.2.i586.rpm php5-ldap-debuginfo-5.4.20-55.2.i586.rpm php5-mbstring-5.4.20-55.2.i586.rpm php5-mbstring-debuginfo-5.4.20-55.2.i586.rpm php5-mcrypt-5.4.20-55.2.i586.rpm php5-mcrypt-debuginfo-5.4.20-55.2.i586.rpm php5-mssql-5.4.20-55.2.i586.rpm php5-mssql-debuginfo-5.4.20-55.2.i586.rpm php5-mysql-5.4.20-55.2.i586.rpm php5-mysql-debuginfo-5.4.20-55.2.i586.rpm php5-odbc-5.4.20-55.2.i586.rpm php5-odbc-debuginfo-5.4.20-55.2.i586.rpm php5-openssl-5.4.20-55.2.i586.rpm php5-openssl-debuginfo-5.4.20-55.2.i586.rpm php5-pcntl-5.4.20-55.2.i586.rpm php5-pcntl-debuginfo-5.4.20-55.2.i586.rpm php5-pdo-5.4.20-55.2.i586.rpm php5-pdo-debuginfo-5.4.20-55.2.i586.rpm php5-pear-5.4.20-55.2.noarch.rpm php5-pgsql-5.4.20-55.2.i586.rpm php5-pgsql-debuginfo-5.4.20-55.2.i586.rpm php5-phar-5.4.20-55.2.i586.rpm php5-phar-debuginfo-5.4.20-55.2.i586.rpm php5-posix-5.4.20-55.2.i586.rpm php5-posix-debuginfo-5.4.20-55.2.i586.rpm php5-pspell-5.4.20-55.2.i586.rpm php5-pspell-debuginfo-5.4.20-55.2.i586.rpm php5-readline-5.4.20-55.2.i586.rpm php5-readline-debuginfo-5.4.20-55.2.i586.rpm php5-shmop-5.4.20-55.2.i586.rpm php5-shmop-debuginfo-5.4.20-55.2.i586.rpm php5-snmp-5.4.20-55.2.i586.rpm php5-snmp-debuginfo-5.4.20-55.2.i586.rpm php5-soap-5.4.20-55.2.i586.rpm php5-soap-debuginfo-5.4.20-55.2.i586.rpm php5-sockets-5.4.20-55.2.i586.rpm php5-sockets-debuginfo-5.4.20-55.2.i586.rpm php5-sqlite-5.4.20-55.2.i586.rpm php5-sqlite-debuginfo-5.4.20-55.2.i586.rpm php5-suhosin-5.4.20-55.2.i586.rpm php5-suhosin-debuginfo-5.4.20-55.2.i586.rpm php5-sysvmsg-5.4.20-55.2.i586.rpm php5-sysvmsg-debuginfo-5.4.20-55.2.i586.rpm php5-sysvsem-5.4.20-55.2.i586.rpm php5-sysvsem-debuginfo-5.4.20-55.2.i586.rpm php5-sysvshm-5.4.20-55.2.i586.rpm php5-sysvshm-debuginfo-5.4.20-55.2.i586.rpm php5-tidy-5.4.20-55.2.i586.rpm php5-tidy-debuginfo-5.4.20-55.2.i586.rpm php5-tokenizer-5.4.20-55.2.i586.rpm php5-tokenizer-debuginfo-5.4.20-55.2.i586.rpm php5-wddx-5.4.20-55.2.i586.rpm php5-wddx-debuginfo-5.4.20-55.2.i586.rpm php5-xmlreader-5.4.20-55.2.i586.rpm php5-xmlreader-debuginfo-5.4.20-55.2.i586.rpm php5-xmlrpc-5.4.20-55.2.i586.rpm php5-xmlrpc-debuginfo-5.4.20-55.2.i586.rpm php5-xmlwriter-5.4.20-55.2.i586.rpm php5-xmlwriter-debuginfo-5.4.20-55.2.i586.rpm php5-xsl-5.4.20-55.2.i586.rpm php5-xsl-debuginfo-5.4.20-55.2.i586.rpm php5-zip-5.4.20-55.2.i586.rpm php5-zip-debuginfo-5.4.20-55.2.i586.rpm php5-zlib-5.4.20-55.2.i586.rpm php5-zlib-debuginfo-5.4.20-55.2.i586.rpm apache2-mod_php5-5.4.20-55.2.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-55.2.x86_64.rpm php5-5.4.20-55.2.x86_64.rpm php5-bcmath-5.4.20-55.2.x86_64.rpm php5-bcmath-debuginfo-5.4.20-55.2.x86_64.rpm php5-bz2-5.4.20-55.2.x86_64.rpm php5-bz2-debuginfo-5.4.20-55.2.x86_64.rpm php5-calendar-5.4.20-55.2.x86_64.rpm php5-calendar-debuginfo-5.4.20-55.2.x86_64.rpm php5-ctype-5.4.20-55.2.x86_64.rpm php5-ctype-debuginfo-5.4.20-55.2.x86_64.rpm php5-curl-5.4.20-55.2.x86_64.rpm php5-curl-debuginfo-5.4.20-55.2.x86_64.rpm php5-dba-5.4.20-55.2.x86_64.rpm php5-dba-debuginfo-5.4.20-55.2.x86_64.rpm php5-debuginfo-5.4.20-55.2.x86_64.rpm php5-debugsource-5.4.20-55.2.x86_64.rpm php5-devel-5.4.20-55.2.x86_64.rpm php5-dom-5.4.20-55.2.x86_64.rpm php5-dom-debuginfo-5.4.20-55.2.x86_64.rpm php5-enchant-5.4.20-55.2.x86_64.rpm php5-enchant-debuginfo-5.4.20-55.2.x86_64.rpm php5-exif-5.4.20-55.2.x86_64.rpm php5-exif-debuginfo-5.4.20-55.2.x86_64.rpm php5-fastcgi-5.4.20-55.2.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-55.2.x86_64.rpm php5-fileinfo-5.4.20-55.2.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-55.2.x86_64.rpm php5-firebird-5.4.20-55.2.x86_64.rpm php5-firebird-debuginfo-5.4.20-55.2.x86_64.rpm php5-fpm-5.4.20-55.2.x86_64.rpm php5-fpm-debuginfo-5.4.20-55.2.x86_64.rpm php5-ftp-5.4.20-55.2.x86_64.rpm php5-ftp-debuginfo-5.4.20-55.2.x86_64.rpm php5-gd-5.4.20-55.2.x86_64.rpm php5-gd-debuginfo-5.4.20-55.2.x86_64.rpm php5-gettext-5.4.20-55.2.x86_64.rpm php5-gettext-debuginfo-5.4.20-55.2.x86_64.rpm php5-gmp-5.4.20-55.2.x86_64.rpm php5-gmp-debuginfo-5.4.20-55.2.x86_64.rpm php5-iconv-5.4.20-55.2.x86_64.rpm php5-iconv-debuginfo-5.4.20-55.2.x86_64.rpm php5-imap-5.4.20-55.2.x86_64.rpm php5-imap-debuginfo-5.4.20-55.2.x86_64.rpm php5-intl-5.4.20-55.2.x86_64.rpm php5-intl-debuginfo-5.4.20-55.2.x86_64.rpm php5-json-5.4.20-55.2.x86_64.rpm php5-json-debuginfo-5.4.20-55.2.x86_64.rpm php5-ldap-5.4.20-55.2.x86_64.rpm php5-ldap-debuginfo-5.4.20-55.2.x86_64.rpm php5-mbstring-5.4.20-55.2.x86_64.rpm php5-mbstring-debuginfo-5.4.20-55.2.x86_64.rpm php5-mcrypt-5.4.20-55.2.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-55.2.x86_64.rpm php5-mssql-5.4.20-55.2.x86_64.rpm php5-mssql-debuginfo-5.4.20-55.2.x86_64.rpm php5-mysql-5.4.20-55.2.x86_64.rpm php5-mysql-debuginfo-5.4.20-55.2.x86_64.rpm php5-odbc-5.4.20-55.2.x86_64.rpm php5-odbc-debuginfo-5.4.20-55.2.x86_64.rpm php5-openssl-5.4.20-55.2.x86_64.rpm php5-openssl-debuginfo-5.4.20-55.2.x86_64.rpm php5-pcntl-5.4.20-55.2.x86_64.rpm php5-pcntl-debuginfo-5.4.20-55.2.x86_64.rpm php5-pdo-5.4.20-55.2.x86_64.rpm php5-pdo-debuginfo-5.4.20-55.2.x86_64.rpm php5-pgsql-5.4.20-55.2.x86_64.rpm php5-pgsql-debuginfo-5.4.20-55.2.x86_64.rpm php5-phar-5.4.20-55.2.x86_64.rpm php5-phar-debuginfo-5.4.20-55.2.x86_64.rpm php5-posix-5.4.20-55.2.x86_64.rpm php5-posix-debuginfo-5.4.20-55.2.x86_64.rpm php5-pspell-5.4.20-55.2.x86_64.rpm php5-pspell-debuginfo-5.4.20-55.2.x86_64.rpm php5-readline-5.4.20-55.2.x86_64.rpm php5-readline-debuginfo-5.4.20-55.2.x86_64.rpm php5-shmop-5.4.20-55.2.x86_64.rpm php5-shmop-debuginfo-5.4.20-55.2.x86_64.rpm php5-snmp-5.4.20-55.2.x86_64.rpm php5-snmp-debuginfo-5.4.20-55.2.x86_64.rpm php5-soap-5.4.20-55.2.x86_64.rpm php5-soap-debuginfo-5.4.20-55.2.x86_64.rpm php5-sockets-5.4.20-55.2.x86_64.rpm php5-sockets-debuginfo-5.4.20-55.2.x86_64.rpm php5-sqlite-5.4.20-55.2.x86_64.rpm php5-sqlite-debuginfo-5.4.20-55.2.x86_64.rpm php5-suhosin-5.4.20-55.2.x86_64.rpm php5-suhosin-debuginfo-5.4.20-55.2.x86_64.rpm php5-sysvmsg-5.4.20-55.2.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-55.2.x86_64.rpm php5-sysvsem-5.4.20-55.2.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-55.2.x86_64.rpm php5-sysvshm-5.4.20-55.2.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-55.2.x86_64.rpm php5-tidy-5.4.20-55.2.x86_64.rpm php5-tidy-debuginfo-5.4.20-55.2.x86_64.rpm php5-tokenizer-5.4.20-55.2.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-55.2.x86_64.rpm php5-wddx-5.4.20-55.2.x86_64.rpm php5-wddx-debuginfo-5.4.20-55.2.x86_64.rpm php5-xmlreader-5.4.20-55.2.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-55.2.x86_64.rpm php5-xmlrpc-5.4.20-55.2.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-55.2.x86_64.rpm php5-xmlwriter-5.4.20-55.2.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-55.2.x86_64.rpm php5-xsl-5.4.20-55.2.x86_64.rpm php5-xsl-debuginfo-5.4.20-55.2.x86_64.rpm php5-zip-5.4.20-55.2.x86_64.rpm php5-zip-debuginfo-5.4.20-55.2.x86_64.rpm php5-zlib-5.4.20-55.2.x86_64.rpm php5-zlib-debuginfo-5.4.20-55.2.x86_64.rpm openSUSE-2015-397 Recommended update for apache2 moderate openSUSE 13.1 Update This recommended update for apache2 fixes the following issue: - allow only TCP ports in Yast2 firewall files (bnc#931002) apache2-2.4.6-6.47.1.i586.rpm apache2-2.4.6-6.47.1.src.rpm apache2-debuginfo-2.4.6-6.47.1.i586.rpm apache2-debugsource-2.4.6-6.47.1.i586.rpm apache2-devel-2.4.6-6.47.1.i586.rpm apache2-doc-2.4.6-6.47.1.noarch.rpm apache2-event-2.4.6-6.47.1.i586.rpm apache2-event-debuginfo-2.4.6-6.47.1.i586.rpm apache2-example-pages-2.4.6-6.47.1.i586.rpm apache2-prefork-2.4.6-6.47.1.i586.rpm apache2-prefork-debuginfo-2.4.6-6.47.1.i586.rpm apache2-utils-2.4.6-6.47.1.i586.rpm apache2-utils-debuginfo-2.4.6-6.47.1.i586.rpm apache2-worker-2.4.6-6.47.1.i586.rpm apache2-worker-debuginfo-2.4.6-6.47.1.i586.rpm apache2-2.4.6-6.47.1.x86_64.rpm apache2-debuginfo-2.4.6-6.47.1.x86_64.rpm apache2-debugsource-2.4.6-6.47.1.x86_64.rpm apache2-devel-2.4.6-6.47.1.x86_64.rpm apache2-event-2.4.6-6.47.1.x86_64.rpm apache2-event-debuginfo-2.4.6-6.47.1.x86_64.rpm apache2-example-pages-2.4.6-6.47.1.x86_64.rpm apache2-prefork-2.4.6-6.47.1.x86_64.rpm apache2-prefork-debuginfo-2.4.6-6.47.1.x86_64.rpm apache2-utils-2.4.6-6.47.1.x86_64.rpm apache2-utils-debuginfo-2.4.6-6.47.1.x86_64.rpm apache2-worker-2.4.6-6.47.1.x86_64.rpm apache2-worker-debuginfo-2.4.6-6.47.1.x86_64.rpm openSUSE-2015-398 Recommended update for timezone moderate openSUSE 13.1 Update This recommended update for timezone provides version 2015d with various adjustments (boo#932118): * Egypt will not observe DST in 2015 and will consider canceling it permanently. For now, assume no DST indefinitely. * The abbreviations for Hawaii-Aleutian standard and daylight times have been changed from HAST/HADT to HST/HDT, as per US Government Printing Office style. This affects only America/Adak since 1983, as America/Honolulu was already using the new style. timezone-java-2015d-28.1.noarch.rpm timezone-java-2015d-28.1.src.rpm timezone-2015d-28.1.i586.rpm timezone-2015d-28.1.src.rpm timezone-debuginfo-2015d-28.1.i586.rpm timezone-debugsource-2015d-28.1.i586.rpm timezone-2015d-28.1.x86_64.rpm timezone-debuginfo-2015d-28.1.x86_64.rpm timezone-debugsource-2015d-28.1.x86_64.rpm openSUSE-2015-400 Security update for e2fsprogs moderate openSUSE 13.1 Update e2fsprogs was updated to fix two security issues. The following vulnerabilities were fixed: * CVE-2015-1572: A local user could have executed arbitrary code by causing a crafted block group descriptor to be marked as dirty. Completes fix for CVE-2015-0247. (boo#918346) * CVE-2015-0247: A local user could have executed arbitrary code via crafted block group descriptor data in a filesystem image. (boo#915402) e2fsprogs-1.42.8-2.8.1.i586.rpm e2fsprogs-1.42.8-2.8.1.src.rpm e2fsprogs-debuginfo-1.42.8-2.8.1.i586.rpm e2fsprogs-debuginfo-32bit-1.42.8-2.8.1.x86_64.rpm e2fsprogs-debugsource-1.42.8-2.8.1.i586.rpm e2fsprogs-devel-1.42.8-2.8.1.i586.rpm libcom_err-devel-1.42.8-2.8.1.i586.rpm libcom_err-devel-32bit-1.42.8-2.8.1.x86_64.rpm libcom_err2-1.42.8-2.8.1.i586.rpm libcom_err2-32bit-1.42.8-2.8.1.x86_64.rpm libcom_err2-debuginfo-1.42.8-2.8.1.i586.rpm libcom_err2-debuginfo-32bit-1.42.8-2.8.1.x86_64.rpm libext2fs-devel-1.42.8-2.8.1.i586.rpm libext2fs-devel-32bit-1.42.8-2.8.1.x86_64.rpm libext2fs2-1.42.8-2.8.1.i586.rpm libext2fs2-32bit-1.42.8-2.8.1.x86_64.rpm libext2fs2-debuginfo-1.42.8-2.8.1.i586.rpm libext2fs2-debuginfo-32bit-1.42.8-2.8.1.x86_64.rpm e2fsprogs-1.42.8-2.8.1.x86_64.rpm e2fsprogs-debuginfo-1.42.8-2.8.1.x86_64.rpm e2fsprogs-debugsource-1.42.8-2.8.1.x86_64.rpm e2fsprogs-devel-1.42.8-2.8.1.x86_64.rpm libcom_err-devel-1.42.8-2.8.1.x86_64.rpm libcom_err2-1.42.8-2.8.1.x86_64.rpm libcom_err2-debuginfo-1.42.8-2.8.1.x86_64.rpm libext2fs-devel-1.42.8-2.8.1.x86_64.rpm libext2fs2-1.42.8-2.8.1.x86_64.rpm libext2fs2-debuginfo-1.42.8-2.8.1.x86_64.rpm openSUSE-2015-401 Security update for fuse moderate openSUSE 13.1 Update * Update to version 2.9.4 - fix exec environment for mount and umount (bsc#931452, CVE-2015-3202) - properly restore the default signal handler - fix directory file handle passed to ioctl() method. - fix for uids/gids larger than 2147483647 - initialize stat buffer passed to getattr() and fgetattr() fuse-2.9.4-2.3.1.i586.rpm fuse-2.9.4-2.3.1.src.rpm fuse-debuginfo-2.9.4-2.3.1.i586.rpm fuse-debugsource-2.9.4-2.3.1.i586.rpm fuse-devel-2.9.4-2.3.1.i586.rpm fuse-devel-static-2.9.4-2.3.1.i586.rpm libfuse2-2.9.4-2.3.1.i586.rpm libfuse2-32bit-2.9.4-2.3.1.x86_64.rpm libfuse2-debuginfo-2.9.4-2.3.1.i586.rpm libfuse2-debuginfo-32bit-2.9.4-2.3.1.x86_64.rpm libulockmgr1-2.9.4-2.3.1.i586.rpm libulockmgr1-debuginfo-2.9.4-2.3.1.i586.rpm fuse-2.9.4-2.3.1.x86_64.rpm fuse-debuginfo-2.9.4-2.3.1.x86_64.rpm fuse-debugsource-2.9.4-2.3.1.x86_64.rpm fuse-devel-2.9.4-2.3.1.x86_64.rpm fuse-devel-static-2.9.4-2.3.1.x86_64.rpm libfuse2-2.9.4-2.3.1.x86_64.rpm libfuse2-debuginfo-2.9.4-2.3.1.x86_64.rpm libulockmgr1-2.9.4-2.3.1.x86_64.rpm libulockmgr1-debuginfo-2.9.4-2.3.1.x86_64.rpm 2016-129 Security update for Seamonkey moderate openSUSE 13.1 Update This update for Seamonkey fixes the following issues: - update to Seamonkey 2.40 (bnc#959277) * requires NSS 3.20.2 to fix MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature * MFSA 2015-134/CVE-2015-7201/CVE-2015-7202 Miscellaneous memory safety hazards * MFSA 2015-135/CVE-2015-7204 (bmo#1216130) Crash with JavaScript variable assignment with unboxed objects * MFSA 2015-136/CVE-2015-7207 (bmo#1185256) Same-origin policy violation using perfomance.getEntries and history navigation * MFSA 2015-137/CVE-2015-7208 (bmo#1191423) Firefox allows for control characters to be set in cookies * MFSA 2015-138/CVE-2015-7210 (bmo#1218326) Use-after-free in WebRTC when datachannel is used after being destroyed * MFSA 2015-139/CVE-2015-7212 (bmo#1222809) Integer overflow allocating extremely large textures * MFSA 2015-140/CVE-2015-7215 (bmo#1160890) Cross-origin information leak through web workers error events * MFSA 2015-141/CVE-2015-7211 (bmo#1221444) Hash in data URI is incorrectly parsed * MFSA 2015-142/CVE-2015-7218/CVE-2015-7219 (bmo#1194818, bmo#1194820) DOS due to malformed frames in HTTP/2 * MFSA 2015-143/CVE-2015-7216/CVE-2015-7217 (bmo#1197059, bmo#1203078) Linux file chooser crashes on malformed images due to flaws in Jasper library * MFSA 2015-144/CVE-2015-7203/CVE-2015-7220/CVE-2015-7221 (bmo#1201183, bmo#1178033, bmo#1199400) seamonkey-2.40-62.1.i586.rpm seamonkey-2.40-62.1.src.rpm seamonkey-debuginfo-2.40-62.1.i586.rpm seamonkey-debugsource-2.40-62.1.i586.rpm seamonkey-dom-inspector-2.40-62.1.i586.rpm seamonkey-irc-2.40-62.1.i586.rpm seamonkey-translations-common-2.40-62.1.i586.rpm seamonkey-translations-other-2.40-62.1.i586.rpm seamonkey-2.40-62.1.x86_64.rpm seamonkey-debuginfo-2.40-62.1.x86_64.rpm seamonkey-debugsource-2.40-62.1.x86_64.rpm seamonkey-dom-inspector-2.40-62.1.x86_64.rpm seamonkey-irc-2.40-62.1.x86_64.rpm seamonkey-translations-common-2.40-62.1.x86_64.rpm seamonkey-translations-other-2.40-62.1.x86_64.rpm openSUSE-2015-405 Recommended update for patch moderate openSUSE 13.1 Update GNU patch was updated to 2.7.5 to fix a functional regression introduced by the previous security fix. The following bugs were fixed: * The security fix would forbid legitimate use cases of relative symbolic links. [boo#918058] The following changes are included: * Do not change permissions if there isn't an explicit mode change. * Fix indentation heuristic for context diffs. patch-2.7.5-4.7.1.i586.rpm patch-2.7.5-4.7.1.src.rpm patch-debuginfo-2.7.5-4.7.1.i586.rpm patch-debugsource-2.7.5-4.7.1.i586.rpm patch-2.7.5-4.7.1.x86_64.rpm patch-debuginfo-2.7.5-4.7.1.x86_64.rpm patch-debugsource-2.7.5-4.7.1.x86_64.rpm openSUSE-2015-406 Recommended udpate for puppet moderate openSUSE 13.1 Update This recommended update for puppet fixes the following issue: - make systemd the default service provider for openSUSE &gt;= 12 and SLES 12 [bnc#927946] puppet-3.7.3-3.7.1.i586.rpm puppet-3.7.3-3.7.1.src.rpm puppet-server-3.7.3-3.7.1.i586.rpm puppet-vim-3.7.3-3.7.1.noarch.rpm puppet-3.7.3-3.7.1.x86_64.rpm puppet-server-3.7.3-3.7.1.x86_64.rpm openSUSE-2015-409 Security update for zeromq moderate openSUSE 13.1 Update zeromq was updated to fix one security issue and two non-security bugs. The following vulnerabilities were fixed: * CVE-2014-9721: zeromq protocol downgrade attack on sockets using the ZMTP v3 protocol (boo#931978) The following bugs were fixed: * boo#912460: avoid curve test to hang for ppc ppc64 ppc64le architectures * boo#907584: zeromq package could not be updated due to a file conflict, split tools into a separate subpackage libzmq4-4.0.5-4.7.1.i586.rpm libzmq4-debuginfo-4.0.5-4.7.1.i586.rpm zeromq-4.0.5-4.7.1.src.rpm zeromq-debugsource-4.0.5-4.7.1.i586.rpm zeromq-devel-4.0.5-4.7.1.i586.rpm zeromq-tools-4.0.5-4.7.1.i586.rpm zeromq-tools-debuginfo-4.0.5-4.7.1.i586.rpm libzmq4-4.0.5-4.7.1.x86_64.rpm libzmq4-debuginfo-4.0.5-4.7.1.x86_64.rpm zeromq-debugsource-4.0.5-4.7.1.x86_64.rpm zeromq-devel-4.0.5-4.7.1.x86_64.rpm zeromq-tools-4.0.5-4.7.1.x86_64.rpm zeromq-tools-debuginfo-4.0.5-4.7.1.x86_64.rpm openSUSE-2015-422 Recommended update for samba, permissions, samba-krb-printing and talloc important openSUSE 13.1 Update This recommended update provides version 4.1.18 of samba and fixes for permissions, talloc and samba-krb-printing: - samba: + Avoid a crash inside the tevent epoll backend (bso#11141, bnc#931854). + Remove the independently built libraries ldb, talloc, tdn, and tevent and the post-10.3 renamed libsmbclient from baselibs.conf. + s3:winbind:grent: Don't stop group enumeration when a group has no gid (bso#8905). + s3:smb2_server: protect against integer wrap with "smb2 max credits = 65535" (bso#9702). + Fix NTLM authentication (bso#10016). + vfs: Add glusterfs manpage; (bso#10240). + printing/cups: Pack requested-attributes with IPP_TAG_KEYWORD; (bso#10808, bnc#910378). + s3: client - "client use spnego principal = yes" code checks wrong name; (bso#10888). + spoolss: Clear PrinterInfo on GetPrinter error; (bso#10984). + s3-util: Fix authentication with long hostnames; (bso#11008). + smbd can't find the GUID for a printer in the registry and fails to publish printers; (bso#11018). + s3-libads: Fix a possible segfault in kerberos_fetch_pac(); (bso#11037). + smbd: Fix CID 1063259 Uninitialized scalar variable; (bso#11041). + net: Fix 'net sam addgroupmem'; (bso#11051). + cli_connect_nb_send: don't segfault on host == NULL; (bso#11058). + utils: Fix 'net time' segfault; (bso#11058). + libsmb: Provide authinfo domain for encrypted session referrals; (bso#11059). + s3-pam_smbpass: Fix memory leak in pam_sm_authenticate(); (bso#11066). + vfs_glusterfs: Add comments to the pipe(2) code; (bso#11069). + s3: lib: libsmbclient: If reusing a server struct, check every cli->timout miliseconds if it's still valid before use; (bso#11079). + s3: smbclient: Allinfo leaves the file handle open; (bso#11094). + debug: Set close-on-exec for the main log file FD; (bso#11100). + smbd: Stop using vfs_Chdir after SMB_VFS_DISCONNECT; (bso#11115). + vfs_glusterfs manpage corrections; (bso#11117). + doc-xml: Add 'sharesec' reference to 'access based share enum'; (bso#11127). + s3-winbind: Fix chached user group lookup of trusted domains; (bso#11143). + Fix memory leak in SMB2 notify handling; (bso#11144). + Fix memory leak in SMB2 notify handling; (bso#11144). + s4:auth/gensec_gssapi: let gensec_gssapi_update() return NT_STATUS_LOGON_FAILURE for unknown errors; (bso#11164). + docs/idmap_rid: Remove deprecated base_rid from example; (bso#11169, bnc#913304). + s3: libcli: smb1: Ensure we correctly finish a tevent req if the writev fails in the SMB1 case; (bso#11173). + s3: libsmbclient: Add missing talloc stackframe; (bso#11177). + s4-process_model: Do not close random fds while forking; (bso#11180). + s3-passdb: Fix 'force user' with winbind default domain; (bso#11185). + s3: libsmbclient: After getting attribute server, ensure main srv pointer is still valid; (bso#11186). + s3: Mac OS X 10.10.x fails validate negotiate request to 4.1.x; (bso#11187). + spoolss: Purge the printer name cache on name change; (bso#11210, bnc#901813). + s3:smbd: Missing tevent_req_nterror; (bso#11224). + s4:rpc_server: Add multiplex state to dcerpc flags and control over multiplex PFC flag in bind_ack and and dcesrv_alter replies; (bso#11225). + Fix terminate connection behavior for asynchronous endpoint with PUSH notification flavors; (bso#11226). + Fix crash in 'net ads dns gethostbyname' with an error in TALLOC_FREE if you enter invalid values; (bso#11234). + s4: rpc: Refactor dcesrv_alter() function into setup and send steps; (bso#11236). + s3: smbd: Incorrect file size returned in the response of "FILE_SUPERSEDE Create"; (bso#11240). + vfs: kernel_flock and named streams; (bso#11243). + s3: nmbd: Don't set work_changed = True inside update_server_ttl(); (bso#11254). + Take resource group sids into account when caching netsamlogon data; (bnc#912457). + Prevent samba package updates from disabling samba kerberos printing. + Purge printer name cache on spoolss SetPrinter change; (bso#11210, bnc#901813). + Correctly retain errno from Btrfs snapshot ioctls; (bnc#923374). + Fix tdb_store_flag_to_ntdb() gcc5 build failure. - talloc: + Fix memory leak in SMB2 notify handling; (bso#11144). + fix _talloc_total_limit_size prototype + build: improve detection of srcdir - permissions: + remove /usr/bin/get_printing_ticket; (bnc#906336) - samba-krb-printing: + new package to provide get_printing_ticket binary stand-alone. permissions-2013.08.22.1339.1-2.4.1.i586.rpm permissions-2013.08.22.1339.1-2.4.1.src.rpm permissions-debuginfo-2013.08.22.1339.1-2.4.1.i586.rpm permissions-debugsource-2013.08.22.1339.1-2.4.1.i586.rpm samba-krb-printing-3.7.0-3.1.i586.rpm samba-krb-printing-3.7.0-3.1.src.rpm samba-krb-printing-debuginfo-3.7.0-3.1.i586.rpm samba-krb-printing-debugsource-3.7.0-3.1.i586.rpm libdcerpc-atsvc-devel-4.1.18-3.33.2.i586.rpm libdcerpc-atsvc0-32bit-4.1.18-3.33.2.x86_64.rpm libdcerpc-atsvc0-4.1.18-3.33.2.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.18-3.33.2.i586.rpm libdcerpc-binding0-32bit-4.1.18-3.33.2.x86_64.rpm libdcerpc-binding0-4.1.18-3.33.2.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.18-3.33.2.i586.rpm libdcerpc-devel-4.1.18-3.33.2.i586.rpm libdcerpc-samr-devel-4.1.18-3.33.2.i586.rpm libdcerpc-samr0-32bit-4.1.18-3.33.2.x86_64.rpm libdcerpc-samr0-4.1.18-3.33.2.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.18-3.33.2.i586.rpm libdcerpc0-32bit-4.1.18-3.33.2.x86_64.rpm libdcerpc0-4.1.18-3.33.2.i586.rpm libdcerpc0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libdcerpc0-debuginfo-4.1.18-3.33.2.i586.rpm libgensec-devel-4.1.18-3.33.2.i586.rpm libgensec0-32bit-4.1.18-3.33.2.x86_64.rpm libgensec0-4.1.18-3.33.2.i586.rpm libgensec0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libgensec0-debuginfo-4.1.18-3.33.2.i586.rpm libndr-devel-4.1.18-3.33.2.i586.rpm libndr-krb5pac-devel-4.1.18-3.33.2.i586.rpm libndr-krb5pac0-32bit-4.1.18-3.33.2.x86_64.rpm libndr-krb5pac0-4.1.18-3.33.2.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.18-3.33.2.i586.rpm libndr-nbt-devel-4.1.18-3.33.2.i586.rpm libndr-nbt0-32bit-4.1.18-3.33.2.x86_64.rpm libndr-nbt0-4.1.18-3.33.2.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libndr-nbt0-debuginfo-4.1.18-3.33.2.i586.rpm libndr-standard-devel-4.1.18-3.33.2.i586.rpm libndr-standard0-32bit-4.1.18-3.33.2.x86_64.rpm libndr-standard0-4.1.18-3.33.2.i586.rpm libndr-standard0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libndr-standard0-debuginfo-4.1.18-3.33.2.i586.rpm libndr0-32bit-4.1.18-3.33.2.x86_64.rpm libndr0-4.1.18-3.33.2.i586.rpm libndr0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libndr0-debuginfo-4.1.18-3.33.2.i586.rpm libnetapi-devel-4.1.18-3.33.2.i586.rpm libnetapi0-32bit-4.1.18-3.33.2.x86_64.rpm libnetapi0-4.1.18-3.33.2.i586.rpm libnetapi0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libnetapi0-debuginfo-4.1.18-3.33.2.i586.rpm libpdb-devel-4.1.18-3.33.2.i586.rpm libpdb0-32bit-4.1.18-3.33.2.x86_64.rpm libpdb0-4.1.18-3.33.2.i586.rpm libpdb0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libpdb0-debuginfo-4.1.18-3.33.2.i586.rpm libregistry-devel-4.1.18-3.33.2.i586.rpm libregistry0-32bit-4.1.18-3.33.2.x86_64.rpm libregistry0-4.1.18-3.33.2.i586.rpm libregistry0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libregistry0-debuginfo-4.1.18-3.33.2.i586.rpm libsamba-credentials-devel-4.1.18-3.33.2.i586.rpm libsamba-credentials0-32bit-4.1.18-3.33.2.x86_64.rpm libsamba-credentials0-4.1.18-3.33.2.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libsamba-credentials0-debuginfo-4.1.18-3.33.2.i586.rpm libsamba-hostconfig-devel-4.1.18-3.33.2.i586.rpm libsamba-hostconfig0-32bit-4.1.18-3.33.2.x86_64.rpm libsamba-hostconfig0-4.1.18-3.33.2.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.18-3.33.2.i586.rpm libsamba-policy-devel-4.1.18-3.33.2.i586.rpm libsamba-policy0-32bit-4.1.18-3.33.2.x86_64.rpm libsamba-policy0-4.1.18-3.33.2.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libsamba-policy0-debuginfo-4.1.18-3.33.2.i586.rpm libsamba-util-devel-4.1.18-3.33.2.i586.rpm libsamba-util0-32bit-4.1.18-3.33.2.x86_64.rpm libsamba-util0-4.1.18-3.33.2.i586.rpm libsamba-util0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libsamba-util0-debuginfo-4.1.18-3.33.2.i586.rpm libsamdb-devel-4.1.18-3.33.2.i586.rpm libsamdb0-32bit-4.1.18-3.33.2.x86_64.rpm libsamdb0-4.1.18-3.33.2.i586.rpm libsamdb0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libsamdb0-debuginfo-4.1.18-3.33.2.i586.rpm libsmbclient-devel-4.1.18-3.33.2.i586.rpm libsmbclient-raw-devel-4.1.18-3.33.2.i586.rpm libsmbclient-raw0-32bit-4.1.18-3.33.2.x86_64.rpm libsmbclient-raw0-4.1.18-3.33.2.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.18-3.33.2.i586.rpm libsmbclient0-32bit-4.1.18-3.33.2.x86_64.rpm libsmbclient0-4.1.18-3.33.2.i586.rpm libsmbclient0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libsmbclient0-debuginfo-4.1.18-3.33.2.i586.rpm libsmbconf-devel-4.1.18-3.33.2.i586.rpm libsmbconf0-32bit-4.1.18-3.33.2.x86_64.rpm libsmbconf0-4.1.18-3.33.2.i586.rpm libsmbconf0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libsmbconf0-debuginfo-4.1.18-3.33.2.i586.rpm libsmbldap-devel-4.1.18-3.33.2.i586.rpm libsmbldap0-32bit-4.1.18-3.33.2.x86_64.rpm libsmbldap0-4.1.18-3.33.2.i586.rpm libsmbldap0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libsmbldap0-debuginfo-4.1.18-3.33.2.i586.rpm libsmbsharemodes-devel-4.1.18-3.33.2.i586.rpm libsmbsharemodes0-4.1.18-3.33.2.i586.rpm libsmbsharemodes0-debuginfo-4.1.18-3.33.2.i586.rpm libtevent-util-devel-4.1.18-3.33.2.i586.rpm libtevent-util0-32bit-4.1.18-3.33.2.x86_64.rpm libtevent-util0-4.1.18-3.33.2.i586.rpm libtevent-util0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libtevent-util0-debuginfo-4.1.18-3.33.2.i586.rpm libwbclient-devel-4.1.18-3.33.2.i586.rpm libwbclient0-32bit-4.1.18-3.33.2.x86_64.rpm libwbclient0-4.1.18-3.33.2.i586.rpm libwbclient0-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm libwbclient0-debuginfo-4.1.18-3.33.2.i586.rpm samba-32bit-4.1.18-3.33.2.x86_64.rpm samba-4.1.18-3.33.2.i586.rpm samba-4.1.18-3.33.2.src.rpm samba-client-32bit-4.1.18-3.33.2.x86_64.rpm samba-client-4.1.18-3.33.2.i586.rpm samba-client-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm samba-client-debuginfo-4.1.18-3.33.2.i586.rpm samba-core-devel-4.1.18-3.33.2.i586.rpm samba-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm samba-debuginfo-4.1.18-3.33.2.i586.rpm samba-debugsource-4.1.18-3.33.2.i586.rpm samba-doc-4.1.18-3.33.2.noarch.rpm samba-libs-32bit-4.1.18-3.33.2.x86_64.rpm samba-libs-4.1.18-3.33.2.i586.rpm samba-libs-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm samba-libs-debuginfo-4.1.18-3.33.2.i586.rpm samba-pidl-4.1.18-3.33.2.i586.rpm samba-python-4.1.18-3.33.2.i586.rpm samba-python-debuginfo-4.1.18-3.33.2.i586.rpm samba-test-4.1.18-3.33.2.i586.rpm samba-test-debuginfo-4.1.18-3.33.2.i586.rpm samba-test-devel-4.1.18-3.33.2.i586.rpm samba-winbind-32bit-4.1.18-3.33.2.x86_64.rpm samba-winbind-4.1.18-3.33.2.i586.rpm samba-winbind-debuginfo-32bit-4.1.18-3.33.2.x86_64.rpm samba-winbind-debuginfo-4.1.18-3.33.2.i586.rpm libtalloc-devel-2.1.2-7.7.1.i586.rpm libtalloc2-2.1.2-7.7.1.i586.rpm libtalloc2-32bit-2.1.2-7.7.1.x86_64.rpm libtalloc2-debuginfo-2.1.2-7.7.1.i586.rpm libtalloc2-debuginfo-32bit-2.1.2-7.7.1.x86_64.rpm pytalloc-2.1.2-7.7.1.i586.rpm pytalloc-32bit-2.1.2-7.7.1.x86_64.rpm pytalloc-debuginfo-2.1.2-7.7.1.i586.rpm pytalloc-debuginfo-32bit-2.1.2-7.7.1.x86_64.rpm pytalloc-devel-2.1.2-7.7.1.i586.rpm talloc-2.1.2-7.7.1.src.rpm talloc-debugsource-2.1.2-7.7.1.i586.rpm permissions-2013.08.22.1339.1-2.4.1.x86_64.rpm permissions-debuginfo-2013.08.22.1339.1-2.4.1.x86_64.rpm permissions-debugsource-2013.08.22.1339.1-2.4.1.x86_64.rpm samba-krb-printing-3.7.0-3.1.x86_64.rpm samba-krb-printing-debuginfo-3.7.0-3.1.x86_64.rpm samba-krb-printing-debugsource-3.7.0-3.1.x86_64.rpm libdcerpc-atsvc-devel-4.1.18-3.33.2.x86_64.rpm libdcerpc-atsvc0-4.1.18-3.33.2.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.18-3.33.2.x86_64.rpm libdcerpc-binding0-4.1.18-3.33.2.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.18-3.33.2.x86_64.rpm libdcerpc-devel-4.1.18-3.33.2.x86_64.rpm libdcerpc-samr-devel-4.1.18-3.33.2.x86_64.rpm libdcerpc-samr0-4.1.18-3.33.2.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.18-3.33.2.x86_64.rpm libdcerpc0-4.1.18-3.33.2.x86_64.rpm libdcerpc0-debuginfo-4.1.18-3.33.2.x86_64.rpm libgensec-devel-4.1.18-3.33.2.x86_64.rpm libgensec0-4.1.18-3.33.2.x86_64.rpm libgensec0-debuginfo-4.1.18-3.33.2.x86_64.rpm libndr-devel-4.1.18-3.33.2.x86_64.rpm libndr-krb5pac-devel-4.1.18-3.33.2.x86_64.rpm libndr-krb5pac0-4.1.18-3.33.2.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.18-3.33.2.x86_64.rpm libndr-nbt-devel-4.1.18-3.33.2.x86_64.rpm libndr-nbt0-4.1.18-3.33.2.x86_64.rpm libndr-nbt0-debuginfo-4.1.18-3.33.2.x86_64.rpm libndr-standard-devel-4.1.18-3.33.2.x86_64.rpm libndr-standard0-4.1.18-3.33.2.x86_64.rpm libndr-standard0-debuginfo-4.1.18-3.33.2.x86_64.rpm libndr0-4.1.18-3.33.2.x86_64.rpm libndr0-debuginfo-4.1.18-3.33.2.x86_64.rpm libnetapi-devel-4.1.18-3.33.2.x86_64.rpm libnetapi0-4.1.18-3.33.2.x86_64.rpm libnetapi0-debuginfo-4.1.18-3.33.2.x86_64.rpm libpdb-devel-4.1.18-3.33.2.x86_64.rpm libpdb0-4.1.18-3.33.2.x86_64.rpm libpdb0-debuginfo-4.1.18-3.33.2.x86_64.rpm libregistry-devel-4.1.18-3.33.2.x86_64.rpm libregistry0-4.1.18-3.33.2.x86_64.rpm libregistry0-debuginfo-4.1.18-3.33.2.x86_64.rpm libsamba-credentials-devel-4.1.18-3.33.2.x86_64.rpm libsamba-credentials0-4.1.18-3.33.2.x86_64.rpm libsamba-credentials0-debuginfo-4.1.18-3.33.2.x86_64.rpm libsamba-hostconfig-devel-4.1.18-3.33.2.x86_64.rpm libsamba-hostconfig0-4.1.18-3.33.2.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.18-3.33.2.x86_64.rpm libsamba-policy-devel-4.1.18-3.33.2.x86_64.rpm libsamba-policy0-4.1.18-3.33.2.x86_64.rpm libsamba-policy0-debuginfo-4.1.18-3.33.2.x86_64.rpm libsamba-util-devel-4.1.18-3.33.2.x86_64.rpm libsamba-util0-4.1.18-3.33.2.x86_64.rpm libsamba-util0-debuginfo-4.1.18-3.33.2.x86_64.rpm libsamdb-devel-4.1.18-3.33.2.x86_64.rpm libsamdb0-4.1.18-3.33.2.x86_64.rpm libsamdb0-debuginfo-4.1.18-3.33.2.x86_64.rpm libsmbclient-devel-4.1.18-3.33.2.x86_64.rpm libsmbclient-raw-devel-4.1.18-3.33.2.x86_64.rpm libsmbclient-raw0-4.1.18-3.33.2.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.18-3.33.2.x86_64.rpm libsmbclient0-4.1.18-3.33.2.x86_64.rpm libsmbclient0-debuginfo-4.1.18-3.33.2.x86_64.rpm libsmbconf-devel-4.1.18-3.33.2.x86_64.rpm libsmbconf0-4.1.18-3.33.2.x86_64.rpm libsmbconf0-debuginfo-4.1.18-3.33.2.x86_64.rpm libsmbldap-devel-4.1.18-3.33.2.x86_64.rpm libsmbldap0-4.1.18-3.33.2.x86_64.rpm libsmbldap0-debuginfo-4.1.18-3.33.2.x86_64.rpm libsmbsharemodes-devel-4.1.18-3.33.2.x86_64.rpm libsmbsharemodes0-4.1.18-3.33.2.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.18-3.33.2.x86_64.rpm libtevent-util-devel-4.1.18-3.33.2.x86_64.rpm libtevent-util0-4.1.18-3.33.2.x86_64.rpm libtevent-util0-debuginfo-4.1.18-3.33.2.x86_64.rpm libwbclient-devel-4.1.18-3.33.2.x86_64.rpm libwbclient0-4.1.18-3.33.2.x86_64.rpm libwbclient0-debuginfo-4.1.18-3.33.2.x86_64.rpm samba-4.1.18-3.33.2.x86_64.rpm samba-client-4.1.18-3.33.2.x86_64.rpm samba-client-debuginfo-4.1.18-3.33.2.x86_64.rpm samba-core-devel-4.1.18-3.33.2.x86_64.rpm samba-debuginfo-4.1.18-3.33.2.x86_64.rpm samba-debugsource-4.1.18-3.33.2.x86_64.rpm samba-libs-4.1.18-3.33.2.x86_64.rpm samba-libs-debuginfo-4.1.18-3.33.2.x86_64.rpm samba-pidl-4.1.18-3.33.2.x86_64.rpm samba-python-4.1.18-3.33.2.x86_64.rpm samba-python-debuginfo-4.1.18-3.33.2.x86_64.rpm samba-test-4.1.18-3.33.2.x86_64.rpm samba-test-debuginfo-4.1.18-3.33.2.x86_64.rpm samba-test-devel-4.1.18-3.33.2.x86_64.rpm samba-winbind-4.1.18-3.33.2.x86_64.rpm samba-winbind-debuginfo-4.1.18-3.33.2.x86_64.rpm libtalloc-devel-2.1.2-7.7.1.x86_64.rpm libtalloc2-2.1.2-7.7.1.x86_64.rpm libtalloc2-debuginfo-2.1.2-7.7.1.x86_64.rpm pytalloc-2.1.2-7.7.1.x86_64.rpm pytalloc-debuginfo-2.1.2-7.7.1.x86_64.rpm pytalloc-devel-2.1.2-7.7.1.x86_64.rpm talloc-debugsource-2.1.2-7.7.1.x86_64.rpm openSUSE-2015-424 Recommended update for spec-cleaner low openSUSE 13.1 Update spec-cleaner was updated to 0.7.1 to fix minor bugs and deliver improvements. * Better macro detection to allow braces in macros * Fix minimal mode appending empty lines in some cases * Various additional bracketing excludes * Fix %config(noreplace) curlification (boo#934059) * Preparation for more path replacements spec-cleaner-0.7.1-6.32.1.noarch.rpm spec-cleaner-0.7.1-6.32.1.src.rpm 2016-131 Security update for Mozilla Firefox important openSUSE 13.1 Update This update fixes the following security related issues by updating packages to a more recent version: Update of NSPR to 4.11 Update of NSS to 3.21 Update of Firefox to 44.0 * MFSA 2016-01/CVE-2016-1930/CVE-2016-1931 Miscellaneous memory safety hazards * MFSA 2016-02/CVE-2016-1933 (bmo#1231761) Out of Memory crash when parsing GIF format images * MFSA 2016-03/CVE-2016-1935 (bmo#1220450) Buffer overflow in WebGL after out of memory allocation * MFSA 2016-04/CVE-2015-7208/CVE-2016-1939 (bmo#1191423, bmo#1233784) Firefox allows for control characters to be set in cookie names * MFSA 2016-06/CVE-2016-1937 (bmo#724353) Missing delay following user click events in protocol handler dialog * MFSA 2016-07/CVE-2016-1938 (bmo#1190248) Errors in mp_div and mp_exptmod cryptographic functions in NSS (fixed by requiring NSS 3.21) * MFSA 2016-09/CVE-2016-1942/CVE-2016-1943 (bmo#1189082, bmo#1228590) Addressbar spoofing attacks * MFSA 2016-10/CVE-2016-1944/CVE-2016-1945/CVE-2016-1946 (bmo#1186621, bmo#1214782, bmo#1232096) Unsafe memory manipulation found through code inspection * MFSA 2016-11/CVE-2016-1947 (bmo#1237103) Application Reputation service disabled in Firefox 43 MozillaFirefox-44.0-103.1.i586.rpm MozillaFirefox-44.0-103.1.src.rpm MozillaFirefox-branding-upstream-44.0-103.1.i586.rpm MozillaFirefox-buildsymbols-44.0-103.1.i586.rpm MozillaFirefox-debuginfo-44.0-103.1.i586.rpm MozillaFirefox-debugsource-44.0-103.1.i586.rpm MozillaFirefox-devel-44.0-103.1.i586.rpm MozillaFirefox-translations-common-44.0-103.1.i586.rpm MozillaFirefox-translations-other-44.0-103.1.i586.rpm mozilla-nspr-32bit-4.11-28.1.x86_64.rpm mozilla-nspr-4.11-28.1.i586.rpm mozilla-nspr-4.11-28.1.src.rpm mozilla-nspr-debuginfo-32bit-4.11-28.1.x86_64.rpm mozilla-nspr-debuginfo-4.11-28.1.i586.rpm mozilla-nspr-debugsource-4.11-28.1.i586.rpm mozilla-nspr-devel-4.11-28.1.i586.rpm libfreebl3-3.21-68.1.i586.rpm libfreebl3-32bit-3.21-68.1.x86_64.rpm libfreebl3-debuginfo-3.21-68.1.i586.rpm libfreebl3-debuginfo-32bit-3.21-68.1.x86_64.rpm libsoftokn3-3.21-68.1.i586.rpm libsoftokn3-32bit-3.21-68.1.x86_64.rpm libsoftokn3-debuginfo-3.21-68.1.i586.rpm libsoftokn3-debuginfo-32bit-3.21-68.1.x86_64.rpm mozilla-nss-3.21-68.1.i586.rpm mozilla-nss-3.21-68.1.src.rpm mozilla-nss-32bit-3.21-68.1.x86_64.rpm mozilla-nss-certs-3.21-68.1.i586.rpm mozilla-nss-certs-32bit-3.21-68.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.21-68.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.21-68.1.x86_64.rpm mozilla-nss-debuginfo-3.21-68.1.i586.rpm mozilla-nss-debuginfo-32bit-3.21-68.1.x86_64.rpm mozilla-nss-debugsource-3.21-68.1.i586.rpm mozilla-nss-devel-3.21-68.1.i586.rpm mozilla-nss-sysinit-3.21-68.1.i586.rpm mozilla-nss-sysinit-32bit-3.21-68.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.21-68.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.21-68.1.x86_64.rpm mozilla-nss-tools-3.21-68.1.i586.rpm mozilla-nss-tools-debuginfo-3.21-68.1.i586.rpm MozillaFirefox-44.0-103.1.x86_64.rpm MozillaFirefox-branding-upstream-44.0-103.1.x86_64.rpm MozillaFirefox-buildsymbols-44.0-103.1.x86_64.rpm MozillaFirefox-debuginfo-44.0-103.1.x86_64.rpm MozillaFirefox-debugsource-44.0-103.1.x86_64.rpm MozillaFirefox-devel-44.0-103.1.x86_64.rpm MozillaFirefox-translations-common-44.0-103.1.x86_64.rpm MozillaFirefox-translations-other-44.0-103.1.x86_64.rpm mozilla-nspr-4.11-28.1.x86_64.rpm mozilla-nspr-debuginfo-4.11-28.1.x86_64.rpm mozilla-nspr-debugsource-4.11-28.1.x86_64.rpm mozilla-nspr-devel-4.11-28.1.x86_64.rpm libfreebl3-3.21-68.1.x86_64.rpm libfreebl3-debuginfo-3.21-68.1.x86_64.rpm libsoftokn3-3.21-68.1.x86_64.rpm libsoftokn3-debuginfo-3.21-68.1.x86_64.rpm mozilla-nss-3.21-68.1.x86_64.rpm mozilla-nss-certs-3.21-68.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.21-68.1.x86_64.rpm mozilla-nss-debuginfo-3.21-68.1.x86_64.rpm mozilla-nss-debugsource-3.21-68.1.x86_64.rpm mozilla-nss-devel-3.21-68.1.x86_64.rpm mozilla-nss-sysinit-3.21-68.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.21-68.1.x86_64.rpm mozilla-nss-tools-3.21-68.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.21-68.1.x86_64.rpm openSUSE-2015-411 Recommended update for wpa_supplicant moderate openSUSE 13.1 Update wpa_supplicant was updated to fix three security issues. The following vulnerabilities were fixed: CVE-2015-4141: WPS UPnP vulnerability with HTTP chunked transfer encoding (boo#930077) CVE-2015-4142: Integer underflow in AP mode WMM Action frame processing (boo#930078) CVE-2015-4143: EAP-pwd missing payload length validation (boo#930079) wpa_supplicant-2.0-3.14.1.i586.rpm wpa_supplicant-2.0-3.14.1.src.rpm wpa_supplicant-debuginfo-2.0-3.14.1.i586.rpm wpa_supplicant-debugsource-2.0-3.14.1.i586.rpm wpa_supplicant-gui-2.0-3.14.1.i586.rpm wpa_supplicant-gui-debuginfo-2.0-3.14.1.i586.rpm wpa_supplicant-2.0-3.14.1.x86_64.rpm wpa_supplicant-debuginfo-2.0-3.14.1.x86_64.rpm wpa_supplicant-debugsource-2.0-3.14.1.x86_64.rpm wpa_supplicant-gui-2.0-3.14.1.x86_64.rpm wpa_supplicant-gui-debuginfo-2.0-3.14.1.x86_64.rpm openSUSE-2015-410 Security update for proftpd moderate openSUSE 13.1 Update The ftp server ProFTPD was updated to 1.3.5a to fix one security issue. The following vulnerability was fixed: * CVE-2015-3306: Unauthenticated copying of files via SITE CPFR/CPTO allowed by mod_copy (boo#927290) In addition, proftpd was updated to 1.3.5a to fix a number of upstream bugs and improve functionality. proftpd-1.3.5a-7.1.i586.rpm proftpd-1.3.5a-7.1.src.rpm proftpd-debuginfo-1.3.5a-7.1.i586.rpm proftpd-debugsource-1.3.5a-7.1.i586.rpm proftpd-devel-1.3.5a-7.1.i586.rpm proftpd-doc-1.3.5a-7.1.i586.rpm proftpd-lang-1.3.5a-7.1.noarch.rpm proftpd-ldap-1.3.5a-7.1.i586.rpm proftpd-ldap-debuginfo-1.3.5a-7.1.i586.rpm proftpd-mysql-1.3.5a-7.1.i586.rpm proftpd-mysql-debuginfo-1.3.5a-7.1.i586.rpm proftpd-pgsql-1.3.5a-7.1.i586.rpm proftpd-pgsql-debuginfo-1.3.5a-7.1.i586.rpm proftpd-radius-1.3.5a-7.1.i586.rpm proftpd-radius-debuginfo-1.3.5a-7.1.i586.rpm proftpd-sqlite-1.3.5a-7.1.i586.rpm proftpd-sqlite-debuginfo-1.3.5a-7.1.i586.rpm proftpd-1.3.5a-7.1.x86_64.rpm proftpd-debuginfo-1.3.5a-7.1.x86_64.rpm proftpd-debugsource-1.3.5a-7.1.x86_64.rpm proftpd-devel-1.3.5a-7.1.x86_64.rpm proftpd-doc-1.3.5a-7.1.x86_64.rpm proftpd-ldap-1.3.5a-7.1.x86_64.rpm proftpd-ldap-debuginfo-1.3.5a-7.1.x86_64.rpm proftpd-mysql-1.3.5a-7.1.x86_64.rpm proftpd-mysql-debuginfo-1.3.5a-7.1.x86_64.rpm proftpd-pgsql-1.3.5a-7.1.x86_64.rpm proftpd-pgsql-debuginfo-1.3.5a-7.1.x86_64.rpm proftpd-radius-1.3.5a-7.1.x86_64.rpm proftpd-radius-debuginfo-1.3.5a-7.1.x86_64.rpm proftpd-sqlite-1.3.5a-7.1.x86_64.rpm proftpd-sqlite-debuginfo-1.3.5a-7.1.x86_64.rpm openSUSE-2015-416 Security update for tidy moderate openSUSE 13.1 Update Tidy was updated to fix one security issue. The following vulnerability was fixed: * A heap-based buffer overflow in tidy could have unspecified impact when processing user-supplied input. libtidy-0_99-0-1.0.20100204cvs-17.3.1.i586.rpm libtidy-0_99-0-debuginfo-1.0.20100204cvs-17.3.1.i586.rpm libtidy-0_99-0-devel-1.0.20100204cvs-17.3.1.i586.rpm tidy-1.0.20100204cvs-17.3.1.i586.rpm tidy-1.0.20100204cvs-17.3.1.src.rpm tidy-debuginfo-1.0.20100204cvs-17.3.1.i586.rpm tidy-debugsource-1.0.20100204cvs-17.3.1.i586.rpm tidy-doc-1.0.20100204cvs-17.3.1.noarch.rpm libtidy-0_99-0-1.0.20100204cvs-17.3.1.x86_64.rpm libtidy-0_99-0-debuginfo-1.0.20100204cvs-17.3.1.x86_64.rpm libtidy-0_99-0-devel-1.0.20100204cvs-17.3.1.x86_64.rpm tidy-1.0.20100204cvs-17.3.1.x86_64.rpm tidy-debuginfo-1.0.20100204cvs-17.3.1.x86_64.rpm tidy-debugsource-1.0.20100204cvs-17.3.1.x86_64.rpm openSUSE-2015-413 Security update for python-setuptools moderate openSUSE 13.1 Update Python-setup tools was updated to fix one security issues. The following vulnerability was fixed: * non-RFC6125-compliant host name matching - substring wildcard should not match IDNA prefix (booc#930189) python-setuptools-0.9.8-3.3.1.noarch.rpm python-setuptools-0.9.8-3.3.1.src.rpm openSUSE-2015-419 Security update for php5 moderate openSUSE 13.1 Update PHP was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-4148: A type confusion flay in SoapClient could lead to information disclosure [bnc#933227] apache2-mod_php5-5.4.20-58.1.i586.rpm apache2-mod_php5-debuginfo-5.4.20-58.1.i586.rpm php5-5.4.20-58.1.i586.rpm php5-5.4.20-58.1.src.rpm php5-bcmath-5.4.20-58.1.i586.rpm php5-bcmath-debuginfo-5.4.20-58.1.i586.rpm php5-bz2-5.4.20-58.1.i586.rpm php5-bz2-debuginfo-5.4.20-58.1.i586.rpm php5-calendar-5.4.20-58.1.i586.rpm php5-calendar-debuginfo-5.4.20-58.1.i586.rpm php5-ctype-5.4.20-58.1.i586.rpm php5-ctype-debuginfo-5.4.20-58.1.i586.rpm php5-curl-5.4.20-58.1.i586.rpm php5-curl-debuginfo-5.4.20-58.1.i586.rpm php5-dba-5.4.20-58.1.i586.rpm php5-dba-debuginfo-5.4.20-58.1.i586.rpm php5-debuginfo-5.4.20-58.1.i586.rpm php5-debugsource-5.4.20-58.1.i586.rpm php5-devel-5.4.20-58.1.i586.rpm php5-dom-5.4.20-58.1.i586.rpm php5-dom-debuginfo-5.4.20-58.1.i586.rpm php5-enchant-5.4.20-58.1.i586.rpm php5-enchant-debuginfo-5.4.20-58.1.i586.rpm php5-exif-5.4.20-58.1.i586.rpm php5-exif-debuginfo-5.4.20-58.1.i586.rpm php5-fastcgi-5.4.20-58.1.i586.rpm php5-fastcgi-debuginfo-5.4.20-58.1.i586.rpm php5-fileinfo-5.4.20-58.1.i586.rpm php5-fileinfo-debuginfo-5.4.20-58.1.i586.rpm php5-firebird-5.4.20-58.1.i586.rpm php5-firebird-debuginfo-5.4.20-58.1.i586.rpm php5-fpm-5.4.20-58.1.i586.rpm php5-fpm-debuginfo-5.4.20-58.1.i586.rpm php5-ftp-5.4.20-58.1.i586.rpm php5-ftp-debuginfo-5.4.20-58.1.i586.rpm php5-gd-5.4.20-58.1.i586.rpm php5-gd-debuginfo-5.4.20-58.1.i586.rpm php5-gettext-5.4.20-58.1.i586.rpm php5-gettext-debuginfo-5.4.20-58.1.i586.rpm php5-gmp-5.4.20-58.1.i586.rpm php5-gmp-debuginfo-5.4.20-58.1.i586.rpm php5-iconv-5.4.20-58.1.i586.rpm php5-iconv-debuginfo-5.4.20-58.1.i586.rpm php5-imap-5.4.20-58.1.i586.rpm php5-imap-debuginfo-5.4.20-58.1.i586.rpm php5-intl-5.4.20-58.1.i586.rpm php5-intl-debuginfo-5.4.20-58.1.i586.rpm php5-json-5.4.20-58.1.i586.rpm php5-json-debuginfo-5.4.20-58.1.i586.rpm php5-ldap-5.4.20-58.1.i586.rpm php5-ldap-debuginfo-5.4.20-58.1.i586.rpm php5-mbstring-5.4.20-58.1.i586.rpm php5-mbstring-debuginfo-5.4.20-58.1.i586.rpm php5-mcrypt-5.4.20-58.1.i586.rpm php5-mcrypt-debuginfo-5.4.20-58.1.i586.rpm php5-mssql-5.4.20-58.1.i586.rpm php5-mssql-debuginfo-5.4.20-58.1.i586.rpm php5-mysql-5.4.20-58.1.i586.rpm php5-mysql-debuginfo-5.4.20-58.1.i586.rpm php5-odbc-5.4.20-58.1.i586.rpm php5-odbc-debuginfo-5.4.20-58.1.i586.rpm php5-openssl-5.4.20-58.1.i586.rpm php5-openssl-debuginfo-5.4.20-58.1.i586.rpm php5-pcntl-5.4.20-58.1.i586.rpm php5-pcntl-debuginfo-5.4.20-58.1.i586.rpm php5-pdo-5.4.20-58.1.i586.rpm php5-pdo-debuginfo-5.4.20-58.1.i586.rpm php5-pear-5.4.20-58.1.noarch.rpm php5-pgsql-5.4.20-58.1.i586.rpm php5-pgsql-debuginfo-5.4.20-58.1.i586.rpm php5-phar-5.4.20-58.1.i586.rpm php5-phar-debuginfo-5.4.20-58.1.i586.rpm php5-posix-5.4.20-58.1.i586.rpm php5-posix-debuginfo-5.4.20-58.1.i586.rpm php5-pspell-5.4.20-58.1.i586.rpm php5-pspell-debuginfo-5.4.20-58.1.i586.rpm php5-readline-5.4.20-58.1.i586.rpm php5-readline-debuginfo-5.4.20-58.1.i586.rpm php5-shmop-5.4.20-58.1.i586.rpm php5-shmop-debuginfo-5.4.20-58.1.i586.rpm php5-snmp-5.4.20-58.1.i586.rpm php5-snmp-debuginfo-5.4.20-58.1.i586.rpm php5-soap-5.4.20-58.1.i586.rpm php5-soap-debuginfo-5.4.20-58.1.i586.rpm php5-sockets-5.4.20-58.1.i586.rpm php5-sockets-debuginfo-5.4.20-58.1.i586.rpm php5-sqlite-5.4.20-58.1.i586.rpm php5-sqlite-debuginfo-5.4.20-58.1.i586.rpm php5-suhosin-5.4.20-58.1.i586.rpm php5-suhosin-debuginfo-5.4.20-58.1.i586.rpm php5-sysvmsg-5.4.20-58.1.i586.rpm php5-sysvmsg-debuginfo-5.4.20-58.1.i586.rpm php5-sysvsem-5.4.20-58.1.i586.rpm php5-sysvsem-debuginfo-5.4.20-58.1.i586.rpm php5-sysvshm-5.4.20-58.1.i586.rpm php5-sysvshm-debuginfo-5.4.20-58.1.i586.rpm php5-tidy-5.4.20-58.1.i586.rpm php5-tidy-debuginfo-5.4.20-58.1.i586.rpm php5-tokenizer-5.4.20-58.1.i586.rpm php5-tokenizer-debuginfo-5.4.20-58.1.i586.rpm php5-wddx-5.4.20-58.1.i586.rpm php5-wddx-debuginfo-5.4.20-58.1.i586.rpm php5-xmlreader-5.4.20-58.1.i586.rpm php5-xmlreader-debuginfo-5.4.20-58.1.i586.rpm php5-xmlrpc-5.4.20-58.1.i586.rpm php5-xmlrpc-debuginfo-5.4.20-58.1.i586.rpm php5-xmlwriter-5.4.20-58.1.i586.rpm php5-xmlwriter-debuginfo-5.4.20-58.1.i586.rpm php5-xsl-5.4.20-58.1.i586.rpm php5-xsl-debuginfo-5.4.20-58.1.i586.rpm php5-zip-5.4.20-58.1.i586.rpm php5-zip-debuginfo-5.4.20-58.1.i586.rpm php5-zlib-5.4.20-58.1.i586.rpm php5-zlib-debuginfo-5.4.20-58.1.i586.rpm apache2-mod_php5-5.4.20-58.1.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-58.1.x86_64.rpm php5-5.4.20-58.1.x86_64.rpm php5-bcmath-5.4.20-58.1.x86_64.rpm php5-bcmath-debuginfo-5.4.20-58.1.x86_64.rpm php5-bz2-5.4.20-58.1.x86_64.rpm php5-bz2-debuginfo-5.4.20-58.1.x86_64.rpm php5-calendar-5.4.20-58.1.x86_64.rpm php5-calendar-debuginfo-5.4.20-58.1.x86_64.rpm php5-ctype-5.4.20-58.1.x86_64.rpm php5-ctype-debuginfo-5.4.20-58.1.x86_64.rpm php5-curl-5.4.20-58.1.x86_64.rpm php5-curl-debuginfo-5.4.20-58.1.x86_64.rpm php5-dba-5.4.20-58.1.x86_64.rpm php5-dba-debuginfo-5.4.20-58.1.x86_64.rpm php5-debuginfo-5.4.20-58.1.x86_64.rpm php5-debugsource-5.4.20-58.1.x86_64.rpm php5-devel-5.4.20-58.1.x86_64.rpm php5-dom-5.4.20-58.1.x86_64.rpm php5-dom-debuginfo-5.4.20-58.1.x86_64.rpm php5-enchant-5.4.20-58.1.x86_64.rpm php5-enchant-debuginfo-5.4.20-58.1.x86_64.rpm php5-exif-5.4.20-58.1.x86_64.rpm php5-exif-debuginfo-5.4.20-58.1.x86_64.rpm php5-fastcgi-5.4.20-58.1.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-58.1.x86_64.rpm php5-fileinfo-5.4.20-58.1.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-58.1.x86_64.rpm php5-firebird-5.4.20-58.1.x86_64.rpm php5-firebird-debuginfo-5.4.20-58.1.x86_64.rpm php5-fpm-5.4.20-58.1.x86_64.rpm php5-fpm-debuginfo-5.4.20-58.1.x86_64.rpm php5-ftp-5.4.20-58.1.x86_64.rpm php5-ftp-debuginfo-5.4.20-58.1.x86_64.rpm php5-gd-5.4.20-58.1.x86_64.rpm php5-gd-debuginfo-5.4.20-58.1.x86_64.rpm php5-gettext-5.4.20-58.1.x86_64.rpm php5-gettext-debuginfo-5.4.20-58.1.x86_64.rpm php5-gmp-5.4.20-58.1.x86_64.rpm php5-gmp-debuginfo-5.4.20-58.1.x86_64.rpm php5-iconv-5.4.20-58.1.x86_64.rpm php5-iconv-debuginfo-5.4.20-58.1.x86_64.rpm php5-imap-5.4.20-58.1.x86_64.rpm php5-imap-debuginfo-5.4.20-58.1.x86_64.rpm php5-intl-5.4.20-58.1.x86_64.rpm php5-intl-debuginfo-5.4.20-58.1.x86_64.rpm php5-json-5.4.20-58.1.x86_64.rpm php5-json-debuginfo-5.4.20-58.1.x86_64.rpm php5-ldap-5.4.20-58.1.x86_64.rpm php5-ldap-debuginfo-5.4.20-58.1.x86_64.rpm php5-mbstring-5.4.20-58.1.x86_64.rpm php5-mbstring-debuginfo-5.4.20-58.1.x86_64.rpm php5-mcrypt-5.4.20-58.1.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-58.1.x86_64.rpm php5-mssql-5.4.20-58.1.x86_64.rpm php5-mssql-debuginfo-5.4.20-58.1.x86_64.rpm php5-mysql-5.4.20-58.1.x86_64.rpm php5-mysql-debuginfo-5.4.20-58.1.x86_64.rpm php5-odbc-5.4.20-58.1.x86_64.rpm php5-odbc-debuginfo-5.4.20-58.1.x86_64.rpm php5-openssl-5.4.20-58.1.x86_64.rpm php5-openssl-debuginfo-5.4.20-58.1.x86_64.rpm php5-pcntl-5.4.20-58.1.x86_64.rpm php5-pcntl-debuginfo-5.4.20-58.1.x86_64.rpm php5-pdo-5.4.20-58.1.x86_64.rpm php5-pdo-debuginfo-5.4.20-58.1.x86_64.rpm php5-pgsql-5.4.20-58.1.x86_64.rpm php5-pgsql-debuginfo-5.4.20-58.1.x86_64.rpm php5-phar-5.4.20-58.1.x86_64.rpm php5-phar-debuginfo-5.4.20-58.1.x86_64.rpm php5-posix-5.4.20-58.1.x86_64.rpm php5-posix-debuginfo-5.4.20-58.1.x86_64.rpm php5-pspell-5.4.20-58.1.x86_64.rpm php5-pspell-debuginfo-5.4.20-58.1.x86_64.rpm php5-readline-5.4.20-58.1.x86_64.rpm php5-readline-debuginfo-5.4.20-58.1.x86_64.rpm php5-shmop-5.4.20-58.1.x86_64.rpm php5-shmop-debuginfo-5.4.20-58.1.x86_64.rpm php5-snmp-5.4.20-58.1.x86_64.rpm php5-snmp-debuginfo-5.4.20-58.1.x86_64.rpm php5-soap-5.4.20-58.1.x86_64.rpm php5-soap-debuginfo-5.4.20-58.1.x86_64.rpm php5-sockets-5.4.20-58.1.x86_64.rpm php5-sockets-debuginfo-5.4.20-58.1.x86_64.rpm php5-sqlite-5.4.20-58.1.x86_64.rpm php5-sqlite-debuginfo-5.4.20-58.1.x86_64.rpm php5-suhosin-5.4.20-58.1.x86_64.rpm php5-suhosin-debuginfo-5.4.20-58.1.x86_64.rpm php5-sysvmsg-5.4.20-58.1.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-58.1.x86_64.rpm php5-sysvsem-5.4.20-58.1.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-58.1.x86_64.rpm php5-sysvshm-5.4.20-58.1.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-58.1.x86_64.rpm php5-tidy-5.4.20-58.1.x86_64.rpm php5-tidy-debuginfo-5.4.20-58.1.x86_64.rpm php5-tokenizer-5.4.20-58.1.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-58.1.x86_64.rpm php5-wddx-5.4.20-58.1.x86_64.rpm php5-wddx-debuginfo-5.4.20-58.1.x86_64.rpm php5-xmlreader-5.4.20-58.1.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-58.1.x86_64.rpm php5-xmlrpc-5.4.20-58.1.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-58.1.x86_64.rpm php5-xmlwriter-5.4.20-58.1.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-58.1.x86_64.rpm php5-xsl-5.4.20-58.1.x86_64.rpm php5-xsl-debuginfo-5.4.20-58.1.x86_64.rpm php5-zip-5.4.20-58.1.x86_64.rpm php5-zip-debuginfo-5.4.20-58.1.x86_64.rpm php5-zlib-5.4.20-58.1.x86_64.rpm php5-zlib-debuginfo-5.4.20-58.1.x86_64.rpm openSUSE-2015-421 Security update for dpkg, update-alternatives moderate openSUSE 13.1 Update dpkg and update-alternatives were updated to 1.16.16 to fix one security issue and severan non-security bugs. The following vulnerabilities were fixed: * CVE-2015-0840: Specially crafted deb packages could have been used to bypass source package integrity verification in local installs (boo#926749) Also contains a number of upstream bugs and improvements. dpkg-1.16.16-3.3.1.i586.rpm dpkg-1.16.16-3.3.1.src.rpm dpkg-debuginfo-1.16.16-3.3.1.i586.rpm dpkg-debugsource-1.16.16-3.3.1.i586.rpm dpkg-devel-1.16.16-3.3.1.i586.rpm dpkg-lang-1.16.16-3.3.1.noarch.rpm update-alternatives-1.16.16-3.3.1.i586.rpm update-alternatives-1.16.16-3.3.1.src.rpm update-alternatives-debuginfo-1.16.16-3.3.1.i586.rpm update-alternatives-debugsource-1.16.16-3.3.1.i586.rpm dpkg-1.16.16-3.3.1.x86_64.rpm dpkg-debuginfo-1.16.16-3.3.1.x86_64.rpm dpkg-debugsource-1.16.16-3.3.1.x86_64.rpm dpkg-devel-1.16.16-3.3.1.x86_64.rpm update-alternatives-1.16.16-3.3.1.x86_64.rpm update-alternatives-debuginfo-1.16.16-3.3.1.x86_64.rpm update-alternatives-debugsource-1.16.16-3.3.1.x86_64.rpm openSUSE-2015-432 Security update for strongswan moderate openSUSE 13.1 Update strongswan was updated to fix a rogue servers vulnerability, that may enable rogue servers able to authenticate itself with certificate issued by any CA the client trusts, to gain user credentials from a client in certain IKEv2 setups (bsc#933591,CVE-2015-4171). More information can be found on https://www.strongswan.org/blog/2015/06/08/strongswan-vulnerability-%28cve-2015-4171%29.html strongswan-5.1.1-11.1.i586.rpm strongswan-5.1.1-11.1.src.rpm strongswan-debugsource-5.1.1-11.1.i586.rpm strongswan-doc-5.1.1-11.1.noarch.rpm strongswan-ipsec-5.1.1-11.1.i586.rpm strongswan-ipsec-debuginfo-5.1.1-11.1.i586.rpm strongswan-libs0-5.1.1-11.1.i586.rpm strongswan-libs0-debuginfo-5.1.1-11.1.i586.rpm strongswan-mysql-5.1.1-11.1.i586.rpm strongswan-mysql-debuginfo-5.1.1-11.1.i586.rpm strongswan-nm-5.1.1-11.1.i586.rpm strongswan-nm-debuginfo-5.1.1-11.1.i586.rpm strongswan-sqlite-5.1.1-11.1.i586.rpm strongswan-sqlite-debuginfo-5.1.1-11.1.i586.rpm strongswan-5.1.1-11.1.x86_64.rpm strongswan-debugsource-5.1.1-11.1.x86_64.rpm strongswan-ipsec-5.1.1-11.1.x86_64.rpm strongswan-ipsec-debuginfo-5.1.1-11.1.x86_64.rpm strongswan-libs0-5.1.1-11.1.x86_64.rpm strongswan-libs0-debuginfo-5.1.1-11.1.x86_64.rpm strongswan-mysql-5.1.1-11.1.x86_64.rpm strongswan-mysql-debuginfo-5.1.1-11.1.x86_64.rpm strongswan-nm-5.1.1-11.1.x86_64.rpm strongswan-nm-debuginfo-5.1.1-11.1.x86_64.rpm strongswan-sqlite-5.1.1-11.1.x86_64.rpm strongswan-sqlite-debuginfo-5.1.1-11.1.x86_64.rpm openSUSE-2015-418 Security update for cups critical openSUSE 13.1 Update This update fixes the following issues: - CVE-2015-1158 and CVE-2015-1159 fixes a possible privilege escalation via cross-site scripting and bad print job submission used to replace cupsd.conf on server (CUPS STR#4609 CERT-VU-810572 CVE-2015-1158 CVE-2015-1159 bugzilla.suse.com bsc#924208). In general it is crucial to limit access to CUPS to trustworthy users who do not misuse their permission to submit print jobs which means to upload arbitrary data onto the CUPS server, see https://en.opensuse.org/SDB:CUPS_and_SANE_Firewall_settings and cf. the entries about CVE-2012-5519 below. cups-1.5.4-12.20.1.i586.rpm cups-1.5.4-12.20.1.src.rpm cups-client-1.5.4-12.20.1.i586.rpm cups-client-debuginfo-1.5.4-12.20.1.i586.rpm cups-ddk-1.5.4-12.20.1.i586.rpm cups-ddk-debuginfo-1.5.4-12.20.1.i586.rpm cups-debuginfo-1.5.4-12.20.1.i586.rpm cups-debugsource-1.5.4-12.20.1.i586.rpm cups-devel-1.5.4-12.20.1.i586.rpm cups-libs-1.5.4-12.20.1.i586.rpm cups-libs-32bit-1.5.4-12.20.1.x86_64.rpm cups-libs-debuginfo-1.5.4-12.20.1.i586.rpm cups-libs-debuginfo-32bit-1.5.4-12.20.1.x86_64.rpm cups-1.5.4-12.20.1.x86_64.rpm cups-client-1.5.4-12.20.1.x86_64.rpm cups-client-debuginfo-1.5.4-12.20.1.x86_64.rpm cups-ddk-1.5.4-12.20.1.x86_64.rpm cups-ddk-debuginfo-1.5.4-12.20.1.x86_64.rpm cups-debuginfo-1.5.4-12.20.1.x86_64.rpm cups-debugsource-1.5.4-12.20.1.x86_64.rpm cups-devel-1.5.4-12.20.1.x86_64.rpm cups-libs-1.5.4-12.20.1.x86_64.rpm cups-libs-debuginfo-1.5.4-12.20.1.x86_64.rpm openSUSE-2015-433 Security update for busybox moderate openSUSE 13.1 Update Busybox was updated to fix one security issue. The following vulnerability was fixed: * CVE-2014-9645: fixed a potential modprobe filter bypassing rule by filtering / (boo#914660) busybox-static-1.20.2-5.3.1.i586.rpm busybox-static-1.20.2-5.3.1.src.rpm busybox-1.20.2-5.3.1.i586.rpm busybox-1.20.2-5.3.1.src.rpm busybox-static-1.20.2-5.3.1.x86_64.rpm busybox-1.20.2-5.3.1.x86_64.rpm openSUSE-2015-431 Recommended update for dos2unix moderate openSUSE 13.1 Update This recommended update for dos2unix provides version 7.2.2 and fixes the following issues: - Fix: Fixed symlink support on FreeBSD. - Fix: Skip GB18030 test on FreeBSD. - Fix: When conversion of an UTF-16 file with binary symbols was forced, null characters were not written in the output. - Fix: Check UTF-16 input for invalid surrogate pairs. - Fix: Skip the GB18030 tests when the system does not support the Chinese locale with GB18030 character encoding. - Fix: Small corrections in the manual in section GB18030 and OPTIONS -m. - New: Japanese translation of the UI messages. - New: Support Chinese GB18030 locale. - Change: On Unix/Linux convert UTF-16 to the locale encoding. It is no longer required that the locale encoding is UTF-8. dos2unix-7.2.2-2.3.1.i586.rpm dos2unix-7.2.2-2.3.1.src.rpm dos2unix-debuginfo-7.2.2-2.3.1.i586.rpm dos2unix-debugsource-7.2.2-2.3.1.i586.rpm dos2unix-7.2.2-2.3.1.x86_64.rpm dos2unix-debuginfo-7.2.2-2.3.1.x86_64.rpm dos2unix-debugsource-7.2.2-2.3.1.x86_64.rpm 2016-147 timezone update 2016a moderate openSUSE 13.1 Update This patch updates timezone definitions to version 2016a to reflect international changes for timezones. timezone-java-2016a-40.1.noarch.rpm timezone-java-2016a-40.1.src.rpm timezone-2016a-40.1.i586.rpm timezone-2016a-40.1.src.rpm timezone-debuginfo-2016a-40.1.i586.rpm timezone-debugsource-2016a-40.1.i586.rpm timezone-2016a-40.1.x86_64.rpm timezone-debuginfo-2016a-40.1.x86_64.rpm timezone-debugsource-2016a-40.1.x86_64.rpm openSUSE-2015-423 Recommended update for mysql-connector-java moderate openSUSE 13.1 Update This update fixes a regression in previous update, which broke JDBC with Eclipselink, Libreoffice Base and others. mysql-connector-java-5.1.35-6.1.noarch.rpm mysql-connector-java-5.1.35-6.1.src.rpm openSUSE-2015-446 Security update for curl moderate openSUSE 13.1 Update Curl was updated to fix two security issues and enable metalink support The following vulnerabilities were fixed: * CVE-2015-3236: libcurl could have wrongly send HTTP credentials when re-using connections (boo#934501) * CVE-2015-3237: libcurl could have been tricked by a malicious SMB server to send off data it did not intend to (boo#934502) The following feature was enabled: * boo#851126: enable metalink support. curl-7.42.1-2.47.1.i586.rpm curl-7.42.1-2.47.1.src.rpm curl-debuginfo-7.42.1-2.47.1.i586.rpm curl-debugsource-7.42.1-2.47.1.i586.rpm libcurl-devel-32bit-7.42.1-2.47.1.x86_64.rpm libcurl-devel-7.42.1-2.47.1.i586.rpm libcurl4-32bit-7.42.1-2.47.1.x86_64.rpm libcurl4-7.42.1-2.47.1.i586.rpm libcurl4-debuginfo-32bit-7.42.1-2.47.1.x86_64.rpm libcurl4-debuginfo-7.42.1-2.47.1.i586.rpm curl-7.42.1-2.47.1.x86_64.rpm curl-debuginfo-7.42.1-2.47.1.x86_64.rpm curl-debugsource-7.42.1-2.47.1.x86_64.rpm libcurl-devel-7.42.1-2.47.1.x86_64.rpm libcurl4-7.42.1-2.47.1.x86_64.rpm libcurl4-debuginfo-7.42.1-2.47.1.x86_64.rpm openSUSE-2015-436 Security update for cgit moderate openSUSE 13.1 Update The git web frontend cgit was updated to 0.11.2 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2014-9390: arbitrary command execution vulnerability on case-insensitive file systems in git. Malicious commits could affect client users on all platforms using case-insensitive file systems when using vulnerable git versions. In addition cgit was updated to 0.11.2 with minor improvements and bug fixes. The embedded git version was updated to 2.4.3. cgit-0.11.2-11.3.1.i586.rpm cgit-0.11.2-11.3.1.src.rpm cgit-debuginfo-0.11.2-11.3.1.i586.rpm cgit-debugsource-0.11.2-11.3.1.i586.rpm cgit-0.11.2-11.3.1.x86_64.rpm cgit-debuginfo-0.11.2-11.3.1.x86_64.rpm cgit-debugsource-0.11.2-11.3.1.x86_64.rpm openSUSE-2015-443 Security update for libwmf moderate openSUSE 13.1 Update libwmf was updated to fix three security issues and one non-security bug. The following vulnerabilities were fixed: * CVE-2015-0848: An attacker that could trick a victim into opening a specially crafted WMF file with BMP portions in a libwmf based application could have executed arbitrary code with the user's privileges. (boo#933109) * CVE-2015-0848: An attacker that could trick a victim into opening a specially crafted WMF file in a libwmf based application could have executed arbitrary code through incorrect run-length encoding. (boo#933109) * CVE-2009-1364: Use-after-free vulnerability in the embedded GD library in libwmf allowed context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted WMF file. (boo#495842, boo#831299) The following non-security bug was fixed: * boo#892356: Make libwmf-tools not depend on libwmf-devel libwmf-0.2.8.4-234.4.1.src.rpm libwmf-0_2-7-0.2.8.4-234.4.1.i586.rpm libwmf-0_2-7-32bit-0.2.8.4-234.4.1.x86_64.rpm libwmf-0_2-7-debuginfo-0.2.8.4-234.4.1.i586.rpm libwmf-0_2-7-debuginfo-32bit-0.2.8.4-234.4.1.x86_64.rpm libwmf-debugsource-0.2.8.4-234.4.1.i586.rpm libwmf-devel-0.2.8.4-234.4.1.i586.rpm libwmf-gnome-0.2.8.4-234.4.1.i586.rpm libwmf-gnome-32bit-0.2.8.4-234.4.1.x86_64.rpm libwmf-gnome-debuginfo-0.2.8.4-234.4.1.i586.rpm libwmf-gnome-debuginfo-32bit-0.2.8.4-234.4.1.x86_64.rpm libwmf-tools-0.2.8.4-234.4.1.i586.rpm libwmf-tools-debuginfo-0.2.8.4-234.4.1.i586.rpm libwmf-0_2-7-0.2.8.4-234.4.1.x86_64.rpm libwmf-0_2-7-debuginfo-0.2.8.4-234.4.1.x86_64.rpm libwmf-debugsource-0.2.8.4-234.4.1.x86_64.rpm libwmf-devel-0.2.8.4-234.4.1.x86_64.rpm libwmf-gnome-0.2.8.4-234.4.1.x86_64.rpm libwmf-gnome-debuginfo-0.2.8.4-234.4.1.x86_64.rpm libwmf-tools-0.2.8.4-234.4.1.x86_64.rpm libwmf-tools-debuginfo-0.2.8.4-234.4.1.x86_64.rpm openSUSE-2015-447 Security update for openssl important openSUSE 13.1 Update openssl was updated to fix six security issues. The following vulnerabilities were fixed: * CVE-2015-4000: The Logjam Attack / weakdh.org. Rject connections with DH parameters shorter than 768 bits, generates 2048-bit DH parameters by default. (boo#931698) * CVE-2015-1788: Malformed ECParameters causes infinite loop (boo#934487) * CVE-2015-1789: Exploitable out-of-bounds read in X509_cmp_time (boo#934489) * CVE-2015-1790: PKCS7 crash with missing EnvelopedContent (boo#934491) * CVE-2015-1792: CMS verify infinite loop with unknown hash function (boo#934493) * CVE-2015-1791: race condition in NewSessionTicket (boo#933911) * CVE-2015-3216: Crash in ssleay_rand_bytes due to locking regression (boo#933898) libopenssl-devel-1.0.1k-11.72.1.i586.rpm libopenssl-devel-32bit-1.0.1k-11.72.1.x86_64.rpm libopenssl1_0_0-1.0.1k-11.72.1.i586.rpm libopenssl1_0_0-32bit-1.0.1k-11.72.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.72.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-11.72.1.x86_64.rpm openssl-1.0.1k-11.72.1.i586.rpm openssl-1.0.1k-11.72.1.src.rpm openssl-debuginfo-1.0.1k-11.72.1.i586.rpm openssl-debugsource-1.0.1k-11.72.1.i586.rpm openssl-doc-1.0.1k-11.72.1.noarch.rpm libopenssl-devel-1.0.1k-11.72.1.x86_64.rpm libopenssl1_0_0-1.0.1k-11.72.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.72.1.x86_64.rpm openssl-1.0.1k-11.72.1.x86_64.rpm openssl-debuginfo-1.0.1k-11.72.1.x86_64.rpm openssl-debugsource-1.0.1k-11.72.1.x86_64.rpm openSUSE-2015-435 Security update for xen important openSUSE 13.1 Update Xen was updated to fix eight vulnerabilities. The following vulnerabilities were fixed: * CVE-2015-2751: Certain domctl operations may be abused to lock up the host (XSA-127 boo#922709) * CVE-2015-4103: Potential unintended writes to host MSI message data field via qemu (XSA-128) (boo#931625) * CVE-2015-4104: PCI MSI mask bits inadvertently exposed to guests (XSA-129) (boo#931626) * CVE-2015-4105: Guest triggerable qemu MSI-X pass-through error messages (XSA-130) (boo#931627) * CVE-2015-4106: Unmediated PCI register access in qemu (XSA-131) (boo#931628) * CVE-2015-4163: GNTTABOP_swap_grant_ref operation misbehavior (XSA-134) (boo#932790) * CVE-2015-3209: heap overflow in qemu pcnet controller allowing guest to host escape (XSA-135) (boo#932770) * CVE-2015-4164: DoS through iret hypercall handler (XSA-136) (boo#932996) xen-4.3.4_05-47.1.src.rpm True xen-debugsource-4.3.4_05-47.1.i586.rpm True xen-devel-4.3.4_05-47.1.i586.rpm True xen-kmp-default-4.3.4_05_k3.11.10_29-47.1.i586.rpm True xen-kmp-default-debuginfo-4.3.4_05_k3.11.10_29-47.1.i586.rpm True xen-kmp-desktop-4.3.4_05_k3.11.10_29-47.1.i586.rpm True xen-kmp-desktop-debuginfo-4.3.4_05_k3.11.10_29-47.1.i586.rpm True xen-kmp-pae-4.3.4_05_k3.11.10_29-47.1.i586.rpm True xen-kmp-pae-debuginfo-4.3.4_05_k3.11.10_29-47.1.i586.rpm True xen-libs-32bit-4.3.4_05-47.1.x86_64.rpm True xen-libs-4.3.4_05-47.1.i586.rpm True xen-libs-debuginfo-32bit-4.3.4_05-47.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_05-47.1.i586.rpm True xen-tools-domU-4.3.4_05-47.1.i586.rpm True xen-tools-domU-debuginfo-4.3.4_05-47.1.i586.rpm True xen-4.3.4_05-47.1.x86_64.rpm True xen-debugsource-4.3.4_05-47.1.x86_64.rpm True xen-devel-4.3.4_05-47.1.x86_64.rpm True xen-doc-html-4.3.4_05-47.1.x86_64.rpm True xen-kmp-default-4.3.4_05_k3.11.10_29-47.1.x86_64.rpm True xen-kmp-default-debuginfo-4.3.4_05_k3.11.10_29-47.1.x86_64.rpm True xen-kmp-desktop-4.3.4_05_k3.11.10_29-47.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.4_05_k3.11.10_29-47.1.x86_64.rpm True xen-libs-4.3.4_05-47.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_05-47.1.x86_64.rpm True xen-tools-4.3.4_05-47.1.x86_64.rpm True xen-tools-debuginfo-4.3.4_05-47.1.x86_64.rpm True xen-tools-domU-4.3.4_05-47.1.x86_64.rpm True xen-tools-domU-debuginfo-4.3.4_05-47.1.x86_64.rpm True xen-xend-tools-4.3.4_05-47.1.x86_64.rpm True xen-xend-tools-debuginfo-4.3.4_05-47.1.x86_64.rpm True 2016-168 Security update to phpMyAdmin 4.4.15.4 moderate openSUSE 13.1 Update Security update to phpMyAdmin 4.4.15.4 The followinng vulnerabilities were fixed: (boo#964024) * CVE-2016-2038: Multiple full path disclosure vulnerabilities * CVE-2016-2039: Unsafe generation of XSRF/CSRF token * CVE-2016-2040: Multiple XSS vulnerabilities * CVE-2016-1927: Insecure password generation in JavaScript * CVE-2016-2041: Unsafe comparison of XSRF/CSRF token * CVE-2016-2042: Multiple full path disclosure vulnerabilities * CVE-2016-2043: XSS vulnerability in normalization page phpMyAdmin-4.4.15.4-46.1.noarch.rpm phpMyAdmin-4.4.15.4-46.1.src.rpm openSUSE-2015-441 Recommended update for postgrey moderate openSUSE 13.1 Update This recommended update of postgrey provides version 1.35 (boo#919194) with various fixes and improvements: - Build as noarch since there are now architecture dependend components - Don't install init scripts when systemd is used - Create rcpostgrey also when systemd is used - Remove condition for suggesting cron since all current releases already have cron - use just 'postgrey' as process name, instead of '/usr/sbin/postgrey', because Linux tools are limited to 15 characters - Make postgrey work with Perl 5.18 - updated whitelist postgrey-1.35-4.7.1.noarch.rpm postgrey-1.35-4.7.1.src.rpm openSUSE-2015-440 Recommended update for redis moderate openSUSE 13.1 Update This recommended update for redis fixes the following issue: - also pass the bind address to the redis-cli for shutdown (boo#835815) redis-2.6.14-3.3.1.i586.rpm redis-2.6.14-3.3.1.src.rpm redis-debuginfo-2.6.14-3.3.1.i586.rpm redis-debugsource-2.6.14-3.3.1.i586.rpm redis-2.6.14-3.3.1.x86_64.rpm redis-debuginfo-2.6.14-3.3.1.x86_64.rpm redis-debugsource-2.6.14-3.3.1.x86_64.rpm openSUSE-2015-439 Recommended udpate for atftp moderate openSUSE 13.1 Update This recommended update for atftp fixes the following issue: - Fix typo in init script (boo #921219) atftp-0.7.0-157.3.1.i586.rpm atftp-0.7.0-157.3.1.src.rpm atftp-debuginfo-0.7.0-157.3.1.i586.rpm atftp-debugsource-0.7.0-157.3.1.i586.rpm atftp-0.7.0-157.3.1.x86_64.rpm atftp-debuginfo-0.7.0-157.3.1.x86_64.rpm atftp-debugsource-0.7.0-157.3.1.x86_64.rpm openSUSE-2015-445 Security update for cacti moderate openSUSE 13.1 Update cacti was updated to 0.8.8d to fix multiple security issues and bugs. The following vulnerabilities were fixed: * SQL injection VN: JVN#78187936 / TN:JPCERT#98968540 * Cacti Cross-Site Scripting Vulnerability Notification [FG-VD-15-017] * SQL Injection and Location header injection from cdef id CVE-2015-4342 * SQL injection in graph templates Also contains bug fixes in the upstream 0.8.8d release. cacti-0.8.8d-11.1.noarch.rpm cacti-0.8.8d-11.1.src.rpm 2016-169 Security update for MySQL important openSUSE 13.1 Update This update to MySQL 5.6.28 fixes the following issues (bsc#962779): - CVE-2015-7744: Lack of verification against faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a Lenstra attack. - CVE-2016-0502: Unspecified vulnerability in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer. - CVE-2016-0503: Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2016-0504. - CVE-2016-0504: Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2016-0503. - CVE-2016-0505: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to Options. - CVE-2016-0546: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client. - CVE-2016-0594: Unspecified vulnerability in Oracle MySQL 5.6.21 and earlier allows remote authenticated users to affect availability via vectors related to DML. - CVE-2016-0595: Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier allows remote authenticated users to affect availability via vectors related to DML. - CVE-2016-0596: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and earlier allows remote authenticated users to affect availability via vectors related to DML. - CVE-2016-0597: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to Optimizer. - CVE-2016-0598: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML. - CVE-2016-0600: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to InnoDB. - CVE-2016-0605: Unspecified vulnerability in Oracle MySQL 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors. - CVE-2016-0606: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect integrity via unknown vectors related to encryption. - CVE-2016-0607: Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to replication. - CVE-2016-0608: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via vectors related to UDF. - CVE-2016-0609: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to privileges. - CVE-2016-0610: Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. - CVE-2016-0611: Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to Optimizer. - bsc#959724: Possible buffer overflow from incorrect use of strcpy() and sprintf() libmysql56client18-32bit-5.6.28-7.16.1.x86_64.rpm libmysql56client18-5.6.28-7.16.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.28-7.16.1.x86_64.rpm libmysql56client18-debuginfo-5.6.28-7.16.1.i586.rpm libmysql56client_r18-32bit-5.6.28-7.16.1.x86_64.rpm libmysql56client_r18-5.6.28-7.16.1.i586.rpm mysql-community-server-5.6.28-7.16.1.i586.rpm mysql-community-server-5.6.28-7.16.1.src.rpm mysql-community-server-bench-5.6.28-7.16.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.28-7.16.1.i586.rpm mysql-community-server-client-5.6.28-7.16.1.i586.rpm mysql-community-server-client-debuginfo-5.6.28-7.16.1.i586.rpm mysql-community-server-debuginfo-5.6.28-7.16.1.i586.rpm mysql-community-server-debugsource-5.6.28-7.16.1.i586.rpm mysql-community-server-errormessages-5.6.28-7.16.1.i586.rpm mysql-community-server-test-5.6.28-7.16.1.i586.rpm mysql-community-server-test-debuginfo-5.6.28-7.16.1.i586.rpm mysql-community-server-tools-5.6.28-7.16.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.28-7.16.1.i586.rpm libmysql56client18-5.6.28-7.16.1.x86_64.rpm libmysql56client18-debuginfo-5.6.28-7.16.1.x86_64.rpm libmysql56client_r18-5.6.28-7.16.1.x86_64.rpm mysql-community-server-5.6.28-7.16.1.x86_64.rpm mysql-community-server-bench-5.6.28-7.16.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.28-7.16.1.x86_64.rpm mysql-community-server-client-5.6.28-7.16.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.28-7.16.1.x86_64.rpm mysql-community-server-debuginfo-5.6.28-7.16.1.x86_64.rpm mysql-community-server-debugsource-5.6.28-7.16.1.x86_64.rpm mysql-community-server-errormessages-5.6.28-7.16.1.x86_64.rpm mysql-community-server-test-5.6.28-7.16.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.28-7.16.1.x86_64.rpm mysql-community-server-tools-5.6.28-7.16.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.28-7.16.1.x86_64.rpm openSUSE-2015-458 Recommended update for atftp moderate openSUSE 13.1 Update This recommended update for atftp fixes the following issues: * boo#921219: Use ATFTPD_BIND_ADDRESSES in init script * boo#932161: Fix atftpd.socket * boo#864187: Add systemd support atftp-0.7.0-157.4.1.i586.rpm atftp-0.7.0-157.4.1.src.rpm atftp-debuginfo-0.7.0-157.4.1.i586.rpm atftp-debugsource-0.7.0-157.4.1.i586.rpm atftp-0.7.0-157.4.1.x86_64.rpm atftp-debuginfo-0.7.0-157.4.1.x86_64.rpm atftp-debugsource-0.7.0-157.4.1.x86_64.rpm openSUSE-2015-459 Recommended update for mtr moderate openSUSE 13.1 Update This recommended update for mtr fixes the following issue: - fix crash if '--xml' option is used [bnc#933854] mtr-0.82-9.5.1.i586.rpm mtr-0.82-9.5.1.src.rpm mtr-debuginfo-0.82-9.5.1.i586.rpm mtr-debugsource-0.82-9.5.1.i586.rpm mtr-gtk-0.82-9.5.1.i586.rpm mtr-gtk-debuginfo-0.82-9.5.1.i586.rpm mtr-0.82-9.5.1.x86_64.rpm mtr-debuginfo-0.82-9.5.1.x86_64.rpm mtr-debugsource-0.82-9.5.1.x86_64.rpm mtr-gtk-0.82-9.5.1.x86_64.rpm mtr-gtk-debuginfo-0.82-9.5.1.x86_64.rpm openSUSE-2015-449 Security update for chromium moderate openSUSE 13.1 Update chromium was updated to 43.0.2357.130 to fix several security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-1266: Scheme validation error in WebUI * CVE-2015-1268: Cross-origin bypass in Blink * CVE-2015-1267: Cross-origin bypass in Blink * CVE-2015-1269: Normalization error in HSTS/HPKP preload list * boo#935022: Prevent Chromium from downloading a binary blob for speech recognition Contains the following non-security changes: * resolved browser font magnification/scaling issue. * Fixed an issue where sometimes a blank page would print * Icons not displaying properly on Linux chromedriver-43.0.2357.130-89.1.i586.rpm chromedriver-debuginfo-43.0.2357.130-89.1.i586.rpm chromium-43.0.2357.130-89.1.i586.rpm chromium-43.0.2357.130-89.1.src.rpm chromium-debuginfo-43.0.2357.130-89.1.i586.rpm chromium-debugsource-43.0.2357.130-89.1.i586.rpm chromium-desktop-gnome-43.0.2357.130-89.1.i586.rpm chromium-desktop-kde-43.0.2357.130-89.1.i586.rpm chromium-ffmpegsumo-43.0.2357.130-89.1.i586.rpm chromium-ffmpegsumo-debuginfo-43.0.2357.130-89.1.i586.rpm chromedriver-43.0.2357.130-89.1.x86_64.rpm chromedriver-debuginfo-43.0.2357.130-89.1.x86_64.rpm chromium-43.0.2357.130-89.1.x86_64.rpm chromium-debuginfo-43.0.2357.130-89.1.x86_64.rpm chromium-debugsource-43.0.2357.130-89.1.x86_64.rpm chromium-desktop-gnome-43.0.2357.130-89.1.x86_64.rpm chromium-desktop-kde-43.0.2357.130-89.1.x86_64.rpm chromium-ffmpegsumo-43.0.2357.130-89.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-43.0.2357.130-89.1.x86_64.rpm openSUSE-2015-451 Recommended update for timezone, timezone-java moderate openSUSE 13.1 Update The timezone database was updated to 2015e: [boo#934654] * Morocco will suspend DST from 2015-06-14 03:00 through 2015-07-19 02:00, not 06-13 and 07-18 as guessed. * Assume Cayman Islands will observe DST starting next year, using US rules. * The file 'iso3166.tab' now uses UTF-8 * When displaying data, tzselect converts it to the current locale's encoding if the iconv command works. * tzselect no longer mishandles Dominica, fixing a bug introduced in Release 2014f. * zic -l no longer fails when compiled with -DTZDEFAULT=\"/etc/localtime\", regression from 2014f. timezone-java-2015e-31.1.noarch.rpm timezone-java-2015e-31.1.src.rpm timezone-2015e-31.1.i586.rpm timezone-2015e-31.1.src.rpm timezone-debuginfo-2015e-31.1.i586.rpm timezone-debugsource-2015e-31.1.i586.rpm timezone-2015e-31.1.x86_64.rpm timezone-debuginfo-2015e-31.1.x86_64.rpm timezone-debugsource-2015e-31.1.x86_64.rpm openSUSE-2015-456 Security update for p7zip moderate openSUSE 13.1 Update p7zip was update to fix one security issue. The following vulnerability was fixed: * CVE-2015-1038: Attackers could have written to arbitrary files via a symlink attack in a specially crafted archive (boo#912878) p7zip-9.20.1-10.3.1.i586.rpm p7zip-9.20.1-10.3.1.src.rpm p7zip-debuginfo-9.20.1-10.3.1.i586.rpm p7zip-debugsource-9.20.1-10.3.1.i586.rpm p7zip-9.20.1-10.3.1.x86_64.rpm p7zip-debuginfo-9.20.1-10.3.1.x86_64.rpm p7zip-debugsource-9.20.1-10.3.1.x86_64.rpm openSUSE-2015-471 Security update for php5 important openSUSE 13.1 Update The PHP script interpreter was updated to receive various security fixes: * CVE-2015-4602 [bnc#935224]: Fixed an incomplete Class unserialization type confusion. * CVE-2015-4599, CVE-2015-4600, CVE-2015-4601 [bnc#935226]: Fixed type confusion issues in unserialize() with various SOAP methods. * CVE-2015-4603 [bnc#935234]: Fixed exception::getTraceAsString type confusion issue after unserialize. * CVE-2015-4644 [bnc#935274]: Fixed a crash in php_pgsql_meta_data. * CVE-2015-4643 [bnc#935275]: Fixed an integer overflow in ftp_genlist() that could result in a heap overflow. * CVE-2015-3411, CVE-2015-3412, CVE-2015-4598 [bnc#935227], [bnc#935232]: Added missing null byte checks for paths in various PHP extensions. apache2-mod_php5-5.4.20-61.5.i586.rpm apache2-mod_php5-debuginfo-5.4.20-61.5.i586.rpm php5-5.4.20-61.5.i586.rpm php5-5.4.20-61.5.src.rpm php5-bcmath-5.4.20-61.5.i586.rpm php5-bcmath-debuginfo-5.4.20-61.5.i586.rpm php5-bz2-5.4.20-61.5.i586.rpm php5-bz2-debuginfo-5.4.20-61.5.i586.rpm php5-calendar-5.4.20-61.5.i586.rpm php5-calendar-debuginfo-5.4.20-61.5.i586.rpm php5-ctype-5.4.20-61.5.i586.rpm php5-ctype-debuginfo-5.4.20-61.5.i586.rpm php5-curl-5.4.20-61.5.i586.rpm php5-curl-debuginfo-5.4.20-61.5.i586.rpm php5-dba-5.4.20-61.5.i586.rpm php5-dba-debuginfo-5.4.20-61.5.i586.rpm php5-debuginfo-5.4.20-61.5.i586.rpm php5-debugsource-5.4.20-61.5.i586.rpm php5-devel-5.4.20-61.5.i586.rpm php5-dom-5.4.20-61.5.i586.rpm php5-dom-debuginfo-5.4.20-61.5.i586.rpm php5-enchant-5.4.20-61.5.i586.rpm php5-enchant-debuginfo-5.4.20-61.5.i586.rpm php5-exif-5.4.20-61.5.i586.rpm php5-exif-debuginfo-5.4.20-61.5.i586.rpm php5-fastcgi-5.4.20-61.5.i586.rpm php5-fastcgi-debuginfo-5.4.20-61.5.i586.rpm php5-fileinfo-5.4.20-61.5.i586.rpm php5-fileinfo-debuginfo-5.4.20-61.5.i586.rpm php5-firebird-5.4.20-61.5.i586.rpm php5-firebird-debuginfo-5.4.20-61.5.i586.rpm php5-fpm-5.4.20-61.5.i586.rpm php5-fpm-debuginfo-5.4.20-61.5.i586.rpm php5-ftp-5.4.20-61.5.i586.rpm php5-ftp-debuginfo-5.4.20-61.5.i586.rpm php5-gd-5.4.20-61.5.i586.rpm php5-gd-debuginfo-5.4.20-61.5.i586.rpm php5-gettext-5.4.20-61.5.i586.rpm php5-gettext-debuginfo-5.4.20-61.5.i586.rpm php5-gmp-5.4.20-61.5.i586.rpm php5-gmp-debuginfo-5.4.20-61.5.i586.rpm php5-iconv-5.4.20-61.5.i586.rpm php5-iconv-debuginfo-5.4.20-61.5.i586.rpm php5-imap-5.4.20-61.5.i586.rpm php5-imap-debuginfo-5.4.20-61.5.i586.rpm php5-intl-5.4.20-61.5.i586.rpm php5-intl-debuginfo-5.4.20-61.5.i586.rpm php5-json-5.4.20-61.5.i586.rpm php5-json-debuginfo-5.4.20-61.5.i586.rpm php5-ldap-5.4.20-61.5.i586.rpm php5-ldap-debuginfo-5.4.20-61.5.i586.rpm php5-mbstring-5.4.20-61.5.i586.rpm php5-mbstring-debuginfo-5.4.20-61.5.i586.rpm php5-mcrypt-5.4.20-61.5.i586.rpm php5-mcrypt-debuginfo-5.4.20-61.5.i586.rpm php5-mssql-5.4.20-61.5.i586.rpm php5-mssql-debuginfo-5.4.20-61.5.i586.rpm php5-mysql-5.4.20-61.5.i586.rpm php5-mysql-debuginfo-5.4.20-61.5.i586.rpm php5-odbc-5.4.20-61.5.i586.rpm php5-odbc-debuginfo-5.4.20-61.5.i586.rpm php5-openssl-5.4.20-61.5.i586.rpm php5-openssl-debuginfo-5.4.20-61.5.i586.rpm php5-pcntl-5.4.20-61.5.i586.rpm php5-pcntl-debuginfo-5.4.20-61.5.i586.rpm php5-pdo-5.4.20-61.5.i586.rpm php5-pdo-debuginfo-5.4.20-61.5.i586.rpm php5-pear-5.4.20-61.5.noarch.rpm php5-pgsql-5.4.20-61.5.i586.rpm php5-pgsql-debuginfo-5.4.20-61.5.i586.rpm php5-phar-5.4.20-61.5.i586.rpm php5-phar-debuginfo-5.4.20-61.5.i586.rpm php5-posix-5.4.20-61.5.i586.rpm php5-posix-debuginfo-5.4.20-61.5.i586.rpm php5-pspell-5.4.20-61.5.i586.rpm php5-pspell-debuginfo-5.4.20-61.5.i586.rpm php5-readline-5.4.20-61.5.i586.rpm php5-readline-debuginfo-5.4.20-61.5.i586.rpm php5-shmop-5.4.20-61.5.i586.rpm php5-shmop-debuginfo-5.4.20-61.5.i586.rpm php5-snmp-5.4.20-61.5.i586.rpm php5-snmp-debuginfo-5.4.20-61.5.i586.rpm php5-soap-5.4.20-61.5.i586.rpm php5-soap-debuginfo-5.4.20-61.5.i586.rpm php5-sockets-5.4.20-61.5.i586.rpm php5-sockets-debuginfo-5.4.20-61.5.i586.rpm php5-sqlite-5.4.20-61.5.i586.rpm php5-sqlite-debuginfo-5.4.20-61.5.i586.rpm php5-suhosin-5.4.20-61.5.i586.rpm php5-suhosin-debuginfo-5.4.20-61.5.i586.rpm php5-sysvmsg-5.4.20-61.5.i586.rpm php5-sysvmsg-debuginfo-5.4.20-61.5.i586.rpm php5-sysvsem-5.4.20-61.5.i586.rpm php5-sysvsem-debuginfo-5.4.20-61.5.i586.rpm php5-sysvshm-5.4.20-61.5.i586.rpm php5-sysvshm-debuginfo-5.4.20-61.5.i586.rpm php5-tidy-5.4.20-61.5.i586.rpm php5-tidy-debuginfo-5.4.20-61.5.i586.rpm php5-tokenizer-5.4.20-61.5.i586.rpm php5-tokenizer-debuginfo-5.4.20-61.5.i586.rpm php5-wddx-5.4.20-61.5.i586.rpm php5-wddx-debuginfo-5.4.20-61.5.i586.rpm php5-xmlreader-5.4.20-61.5.i586.rpm php5-xmlreader-debuginfo-5.4.20-61.5.i586.rpm php5-xmlrpc-5.4.20-61.5.i586.rpm php5-xmlrpc-debuginfo-5.4.20-61.5.i586.rpm php5-xmlwriter-5.4.20-61.5.i586.rpm php5-xmlwriter-debuginfo-5.4.20-61.5.i586.rpm php5-xsl-5.4.20-61.5.i586.rpm php5-xsl-debuginfo-5.4.20-61.5.i586.rpm php5-zip-5.4.20-61.5.i586.rpm php5-zip-debuginfo-5.4.20-61.5.i586.rpm php5-zlib-5.4.20-61.5.i586.rpm php5-zlib-debuginfo-5.4.20-61.5.i586.rpm apache2-mod_php5-5.4.20-61.5.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-61.5.x86_64.rpm php5-5.4.20-61.5.x86_64.rpm php5-bcmath-5.4.20-61.5.x86_64.rpm php5-bcmath-debuginfo-5.4.20-61.5.x86_64.rpm php5-bz2-5.4.20-61.5.x86_64.rpm php5-bz2-debuginfo-5.4.20-61.5.x86_64.rpm php5-calendar-5.4.20-61.5.x86_64.rpm php5-calendar-debuginfo-5.4.20-61.5.x86_64.rpm php5-ctype-5.4.20-61.5.x86_64.rpm php5-ctype-debuginfo-5.4.20-61.5.x86_64.rpm php5-curl-5.4.20-61.5.x86_64.rpm php5-curl-debuginfo-5.4.20-61.5.x86_64.rpm php5-dba-5.4.20-61.5.x86_64.rpm php5-dba-debuginfo-5.4.20-61.5.x86_64.rpm php5-debuginfo-5.4.20-61.5.x86_64.rpm php5-debugsource-5.4.20-61.5.x86_64.rpm php5-devel-5.4.20-61.5.x86_64.rpm php5-dom-5.4.20-61.5.x86_64.rpm php5-dom-debuginfo-5.4.20-61.5.x86_64.rpm php5-enchant-5.4.20-61.5.x86_64.rpm php5-enchant-debuginfo-5.4.20-61.5.x86_64.rpm php5-exif-5.4.20-61.5.x86_64.rpm php5-exif-debuginfo-5.4.20-61.5.x86_64.rpm php5-fastcgi-5.4.20-61.5.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-61.5.x86_64.rpm php5-fileinfo-5.4.20-61.5.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-61.5.x86_64.rpm php5-firebird-5.4.20-61.5.x86_64.rpm php5-firebird-debuginfo-5.4.20-61.5.x86_64.rpm php5-fpm-5.4.20-61.5.x86_64.rpm php5-fpm-debuginfo-5.4.20-61.5.x86_64.rpm php5-ftp-5.4.20-61.5.x86_64.rpm php5-ftp-debuginfo-5.4.20-61.5.x86_64.rpm php5-gd-5.4.20-61.5.x86_64.rpm php5-gd-debuginfo-5.4.20-61.5.x86_64.rpm php5-gettext-5.4.20-61.5.x86_64.rpm php5-gettext-debuginfo-5.4.20-61.5.x86_64.rpm php5-gmp-5.4.20-61.5.x86_64.rpm php5-gmp-debuginfo-5.4.20-61.5.x86_64.rpm php5-iconv-5.4.20-61.5.x86_64.rpm php5-iconv-debuginfo-5.4.20-61.5.x86_64.rpm php5-imap-5.4.20-61.5.x86_64.rpm php5-imap-debuginfo-5.4.20-61.5.x86_64.rpm php5-intl-5.4.20-61.5.x86_64.rpm php5-intl-debuginfo-5.4.20-61.5.x86_64.rpm php5-json-5.4.20-61.5.x86_64.rpm php5-json-debuginfo-5.4.20-61.5.x86_64.rpm php5-ldap-5.4.20-61.5.x86_64.rpm php5-ldap-debuginfo-5.4.20-61.5.x86_64.rpm php5-mbstring-5.4.20-61.5.x86_64.rpm php5-mbstring-debuginfo-5.4.20-61.5.x86_64.rpm php5-mcrypt-5.4.20-61.5.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-61.5.x86_64.rpm php5-mssql-5.4.20-61.5.x86_64.rpm php5-mssql-debuginfo-5.4.20-61.5.x86_64.rpm php5-mysql-5.4.20-61.5.x86_64.rpm php5-mysql-debuginfo-5.4.20-61.5.x86_64.rpm php5-odbc-5.4.20-61.5.x86_64.rpm php5-odbc-debuginfo-5.4.20-61.5.x86_64.rpm php5-openssl-5.4.20-61.5.x86_64.rpm php5-openssl-debuginfo-5.4.20-61.5.x86_64.rpm php5-pcntl-5.4.20-61.5.x86_64.rpm php5-pcntl-debuginfo-5.4.20-61.5.x86_64.rpm php5-pdo-5.4.20-61.5.x86_64.rpm php5-pdo-debuginfo-5.4.20-61.5.x86_64.rpm php5-pgsql-5.4.20-61.5.x86_64.rpm php5-pgsql-debuginfo-5.4.20-61.5.x86_64.rpm php5-phar-5.4.20-61.5.x86_64.rpm php5-phar-debuginfo-5.4.20-61.5.x86_64.rpm php5-posix-5.4.20-61.5.x86_64.rpm php5-posix-debuginfo-5.4.20-61.5.x86_64.rpm php5-pspell-5.4.20-61.5.x86_64.rpm php5-pspell-debuginfo-5.4.20-61.5.x86_64.rpm php5-readline-5.4.20-61.5.x86_64.rpm php5-readline-debuginfo-5.4.20-61.5.x86_64.rpm php5-shmop-5.4.20-61.5.x86_64.rpm php5-shmop-debuginfo-5.4.20-61.5.x86_64.rpm php5-snmp-5.4.20-61.5.x86_64.rpm php5-snmp-debuginfo-5.4.20-61.5.x86_64.rpm php5-soap-5.4.20-61.5.x86_64.rpm php5-soap-debuginfo-5.4.20-61.5.x86_64.rpm php5-sockets-5.4.20-61.5.x86_64.rpm php5-sockets-debuginfo-5.4.20-61.5.x86_64.rpm php5-sqlite-5.4.20-61.5.x86_64.rpm php5-sqlite-debuginfo-5.4.20-61.5.x86_64.rpm php5-suhosin-5.4.20-61.5.x86_64.rpm php5-suhosin-debuginfo-5.4.20-61.5.x86_64.rpm php5-sysvmsg-5.4.20-61.5.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-61.5.x86_64.rpm php5-sysvsem-5.4.20-61.5.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-61.5.x86_64.rpm php5-sysvshm-5.4.20-61.5.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-61.5.x86_64.rpm php5-tidy-5.4.20-61.5.x86_64.rpm php5-tidy-debuginfo-5.4.20-61.5.x86_64.rpm php5-tokenizer-5.4.20-61.5.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-61.5.x86_64.rpm php5-wddx-5.4.20-61.5.x86_64.rpm php5-wddx-debuginfo-5.4.20-61.5.x86_64.rpm php5-xmlreader-5.4.20-61.5.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-61.5.x86_64.rpm php5-xmlrpc-5.4.20-61.5.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-61.5.x86_64.rpm php5-xmlwriter-5.4.20-61.5.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-61.5.x86_64.rpm php5-xsl-5.4.20-61.5.x86_64.rpm php5-xsl-debuginfo-5.4.20-61.5.x86_64.rpm php5-zip-5.4.20-61.5.x86_64.rpm php5-zip-debuginfo-5.4.20-61.5.x86_64.rpm php5-zlib-5.4.20-61.5.x86_64.rpm php5-zlib-debuginfo-5.4.20-61.5.x86_64.rpm 2016-170 Security update for curl moderate openSUSE 13.1 Update This update for curl fixes the following issues: - CVE-2016-0755: libcurl would reuse NTLM-authenticated proxy connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer (bsc#962983) The following tracked bugs only affect the test suite: - bsc#962996: Expired cookie in test 46 caused test failures curl-7.42.1-2.50.1.i586.rpm curl-7.42.1-2.50.1.src.rpm curl-debuginfo-7.42.1-2.50.1.i586.rpm curl-debugsource-7.42.1-2.50.1.i586.rpm libcurl-devel-32bit-7.42.1-2.50.1.x86_64.rpm libcurl-devel-7.42.1-2.50.1.i586.rpm libcurl4-32bit-7.42.1-2.50.1.x86_64.rpm libcurl4-7.42.1-2.50.1.i586.rpm libcurl4-debuginfo-32bit-7.42.1-2.50.1.x86_64.rpm libcurl4-debuginfo-7.42.1-2.50.1.i586.rpm curl-7.42.1-2.50.1.x86_64.rpm curl-debuginfo-7.42.1-2.50.1.x86_64.rpm curl-debugsource-7.42.1-2.50.1.x86_64.rpm libcurl-devel-7.42.1-2.50.1.x86_64.rpm libcurl4-7.42.1-2.50.1.x86_64.rpm libcurl4-debuginfo-7.42.1-2.50.1.x86_64.rpm openSUSE-2015-457 Security update for rubygem-RedCloth moderate openSUSE 13.1 Update rubygem-RedCloth was updated to fix one security issue. The following vulnerability was fixed: CVE-2012-6684: A cross-site scripting (XSS) vulnerability allowed remote attackers to inject arbitrary web script or HTML via a javascript: URI (boo#912212) rubygem-RedCloth-4.2.9-4.3.1.i586.rpm rubygem-RedCloth-4.2.9-4.3.1.src.rpm rubygem-RedCloth-debuginfo-4.2.9-4.3.1.i586.rpm rubygem-RedCloth-debugsource-4.2.9-4.3.1.i586.rpm rubygem-RedCloth-doc-4.2.9-4.3.1.i586.rpm rubygem-RedCloth-testsuite-4.2.9-4.3.1.i586.rpm rubygem-RedCloth-4.2.9-4.3.1.x86_64.rpm rubygem-RedCloth-debuginfo-4.2.9-4.3.1.x86_64.rpm rubygem-RedCloth-debugsource-4.2.9-4.3.1.x86_64.rpm rubygem-RedCloth-doc-4.2.9-4.3.1.x86_64.rpm rubygem-RedCloth-testsuite-4.2.9-4.3.1.x86_64.rpm openSUSE-2015-463 Recommended update for sensors moderate openSUSE 13.1 Update This recommended update for sensors fixes the following issues: - fancontrol: Fix shell error when FCFANS is not set (bsc#903520) - sensors-detect: Detect graphics card in all cases (bsc#933072) - sensors-detect: Skip addresses 0x37 and 0x4f on DDC channels (bsc#933072) libsensors4-3.3.4-3.3.1.i586.rpm libsensors4-32bit-3.3.4-3.3.1.x86_64.rpm libsensors4-debuginfo-3.3.4-3.3.1.i586.rpm libsensors4-debuginfo-32bit-3.3.4-3.3.1.x86_64.rpm libsensors4-devel-3.3.4-3.3.1.i586.rpm sensord-3.3.4-3.3.1.i586.rpm sensord-debuginfo-3.3.4-3.3.1.i586.rpm sensors-3.3.4-3.3.1.i586.rpm sensors-3.3.4-3.3.1.src.rpm sensors-debuginfo-3.3.4-3.3.1.i586.rpm sensors-debugsource-3.3.4-3.3.1.i586.rpm libsensors4-3.3.4-3.3.1.x86_64.rpm libsensors4-debuginfo-3.3.4-3.3.1.x86_64.rpm libsensors4-devel-3.3.4-3.3.1.x86_64.rpm sensord-3.3.4-3.3.1.x86_64.rpm sensord-debuginfo-3.3.4-3.3.1.x86_64.rpm sensors-3.3.4-3.3.1.x86_64.rpm sensors-debuginfo-3.3.4-3.3.1.x86_64.rpm sensors-debugsource-3.3.4-3.3.1.x86_64.rpm openSUSE-2015-464 Recommended update for at moderate openSUSE 13.1 Update This recommended update for at fixes the following issue: - loadavg on Linux is a sum over all CPUs, so multiply LOADAVG_MX by the amount of CPUs when comparing to loadavg (bnc#889174) at-3.1.13-5.17.1.i586.rpm at-3.1.13-5.17.1.src.rpm at-debuginfo-3.1.13-5.17.1.i586.rpm at-debugsource-3.1.13-5.17.1.i586.rpm at-3.1.13-5.17.1.x86_64.rpm at-debuginfo-3.1.13-5.17.1.x86_64.rpm at-debugsource-3.1.13-5.17.1.x86_64.rpm openSUSE-2015-465 Recommended update for less moderate openSUSE 13.1 Update This recommended update for less fixes the following issue: - fix a crash in hilite_line (boo#915387) less-458-2.11.1.i586.rpm less-458-2.11.1.src.rpm less-debuginfo-458-2.11.1.i586.rpm less-debugsource-458-2.11.1.i586.rpm less-458-2.11.1.x86_64.rpm less-debuginfo-458-2.11.1.x86_64.rpm less-debugsource-458-2.11.1.x86_64.rpm openSUSE-2015-466 Security update for phpMyAdmin moderate openSUSE 13.1 Update phpMyAdmin was updated to 4.2.13.3 to fix three security issues. The following vulnerabilities were fixed: * CVE-2015-3902: CSRF vulnerability in setup (PMASA-2015-2, boo#930992) * CVE-2015-3903: Vulnerability allowing man-in-the-middle attack (PMASA-2015-3, boo#930993) * CVE-2015-2206: Risk of BREACH attack (PMASA-2015-1, boo#920773) Also contains all upstream bug fixes in the 4.2.13 branch. phpMyAdmin-4.2.13.3-31.1.noarch.rpm phpMyAdmin-4.2.13.3-31.1.src.rpm openSUSE-2015-469 Recommended update for mkinitrd moderate openSUSE 13.1 Update mkinitrd was updated to fix a number of bugs relating to general boot and installation issues as well as specific hardware or configurations. The following bugs were fixed: * bnc#873919: root file system should not get mounted ro when fsck failes with uncorrected errors - Start emergency shell if fsck left filesystem errors uncorrected instead of booting into the system * bnc#848038: Fix code which handles missing or incomplete fstab * bnc#803760: Do not overwrite the drvlink variable * bnc#858663: Missing /dev/disk/by-id/cciss-* symlinks when using hpsa - Add cciss compat rules to mkinitrd * bnc#830968: iSCSI BFS: System does not connect to 2nd targets as indicated in the iBFT - Support second ibft iscsi interface * bnc#848293: Multipath maps not discovered on boot when using boot from SAN and md-raid - Wait for multipath devices when MD is active mkinitrd-2.8.1-12.1.i586.rpm mkinitrd-2.8.1-12.1.src.rpm mkinitrd-debuginfo-2.8.1-12.1.i586.rpm mkinitrd-debugsource-2.8.1-12.1.i586.rpm mkinitrd-2.8.1-12.1.x86_64.rpm mkinitrd-debuginfo-2.8.1-12.1.x86_64.rpm mkinitrd-debugsource-2.8.1-12.1.x86_64.rpm openSUSE-2015-470 Recommended update for exim moderate openSUSE 13.1 Update The MTA exim was updated to the current stable release 4.85 to fix a number of bugs. The following bugs were fixed: * boo#935601: exim packaging issues - removed executable permission bits from exim.service file * boo#922145: exim systemd file did not parse execution arguments from /etc/sysconfig/exim * bsc#926861: eximstats-html contained obsolete apache syntax - install fitting eximstats.conf depending on SUSE version Also contains all bugfixes from the exim 4.85 stable release. exim-4.85-6.7.1.i586.rpm exim-4.85-6.7.1.src.rpm exim-debuginfo-4.85-6.7.1.i586.rpm exim-debugsource-4.85-6.7.1.i586.rpm eximon-4.85-6.7.1.i586.rpm eximon-debuginfo-4.85-6.7.1.i586.rpm eximstats-html-4.85-6.7.1.i586.rpm exim-4.85-6.7.1.x86_64.rpm exim-debuginfo-4.85-6.7.1.x86_64.rpm exim-debugsource-4.85-6.7.1.x86_64.rpm eximon-4.85-6.7.1.x86_64.rpm eximon-debuginfo-4.85-6.7.1.x86_64.rpm eximstats-html-4.85-6.7.1.x86_64.rpm openSUSE-2015-472 Recommended update for spec-cleaner low openSUSE 13.1 Update spec-cleaner was updated to 0.7.2 to fix some spec file cleaning bugs. * Do not curlify %20 which is usually space in Source lines * Few more excludes for bracket spec-cleaner-0.7.2-6.35.1.noarch.rpm spec-cleaner-0.7.2-6.35.1.src.rpm 2016-125 Security update for ecryptfs-utils moderate openSUSE 13.1 Update This update for ecryptfs-utils fixes the following issues: - CVE-2016-1572: A local user could have escalated privileges by mounting over special filesystems (bsc#962052) ecryptfs-utils-104-3.3.1.i586.rpm ecryptfs-utils-104-3.3.1.src.rpm ecryptfs-utils-32bit-104-3.3.1.x86_64.rpm ecryptfs-utils-debuginfo-104-3.3.1.i586.rpm ecryptfs-utils-debuginfo-32bit-104-3.3.1.x86_64.rpm ecryptfs-utils-debugsource-104-3.3.1.i586.rpm ecryptfs-utils-104-3.3.1.x86_64.rpm ecryptfs-utils-debuginfo-104-3.3.1.x86_64.rpm ecryptfs-utils-debugsource-104-3.3.1.x86_64.rpm openSUSE-2015-479 Security update for MariaDB important openSUSE 13.1 Update MariaDB was updated to its current minor version, fixing bugs and security issues. These updates include a fix for Logjam (CVE-2015-4000), making MariaDB work with client software that no longer allows short DH groups over SSL, as e.g. our current openssl packages. On openSUSE 13.1, MariaDB was updated to 5.5.44. On openSUSE 13.2, MariaDB was updated from 10.0.13 to 10.0.20. Please read the release notes of MariaDB https://mariadb.com/kb/en/mariadb/mariadb-10020-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-10019-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-10018-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-10017-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-10016-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-10015-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-10014-release-notes/ for more information. libmysqlclient-devel-5.5.44-4.1.i586.rpm libmysqlclient18-32bit-5.5.44-4.1.x86_64.rpm libmysqlclient18-5.5.44-4.1.i586.rpm libmysqlclient18-debuginfo-32bit-5.5.44-4.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.44-4.1.i586.rpm libmysqlclient_r18-32bit-5.5.44-4.1.x86_64.rpm libmysqlclient_r18-5.5.44-4.1.i586.rpm libmysqld-devel-5.5.44-4.1.i586.rpm libmysqld18-5.5.44-4.1.i586.rpm libmysqld18-debuginfo-5.5.44-4.1.i586.rpm mariadb-5.5.44-4.1.i586.rpm mariadb-5.5.44-4.1.src.rpm mariadb-bench-5.5.44-4.1.i586.rpm mariadb-bench-debuginfo-5.5.44-4.1.i586.rpm mariadb-client-5.5.44-4.1.i586.rpm mariadb-client-debuginfo-5.5.44-4.1.i586.rpm mariadb-debuginfo-5.5.44-4.1.i586.rpm mariadb-debugsource-5.5.44-4.1.i586.rpm mariadb-errormessages-5.5.44-4.1.i586.rpm mariadb-test-5.5.44-4.1.i586.rpm mariadb-test-debuginfo-5.5.44-4.1.i586.rpm mariadb-tools-5.5.44-4.1.i586.rpm mariadb-tools-debuginfo-5.5.44-4.1.i586.rpm libmysqlclient-devel-5.5.44-4.1.x86_64.rpm libmysqlclient18-5.5.44-4.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.44-4.1.x86_64.rpm libmysqlclient_r18-5.5.44-4.1.x86_64.rpm libmysqld-devel-5.5.44-4.1.x86_64.rpm libmysqld18-5.5.44-4.1.x86_64.rpm libmysqld18-debuginfo-5.5.44-4.1.x86_64.rpm mariadb-5.5.44-4.1.x86_64.rpm mariadb-bench-5.5.44-4.1.x86_64.rpm mariadb-bench-debuginfo-5.5.44-4.1.x86_64.rpm mariadb-client-5.5.44-4.1.x86_64.rpm mariadb-client-debuginfo-5.5.44-4.1.x86_64.rpm mariadb-debuginfo-5.5.44-4.1.x86_64.rpm mariadb-debugsource-5.5.44-4.1.x86_64.rpm mariadb-errormessages-5.5.44-4.1.x86_64.rpm mariadb-test-5.5.44-4.1.x86_64.rpm mariadb-test-debuginfo-5.5.44-4.1.x86_64.rpm mariadb-tools-5.5.44-4.1.x86_64.rpm mariadb-tools-debuginfo-5.5.44-4.1.x86_64.rpm openSUSE-2015-474 Security update for mysql-community-server moderate openSUSE 13.1 Update mysql-community-server was updated to version 5.6.25 to fix one security issue. This security issue was fixed: * CVE-2015-4000: Logjam Attack: mysql uses 512 bit dh groups in SSL (bsc#934789). For other changes and details please check http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-25.html libmysql56client18-32bit-5.6.25-7.4.1.x86_64.rpm libmysql56client18-5.6.25-7.4.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.25-7.4.1.x86_64.rpm libmysql56client18-debuginfo-5.6.25-7.4.1.i586.rpm libmysql56client_r18-32bit-5.6.25-7.4.1.x86_64.rpm libmysql56client_r18-5.6.25-7.4.1.i586.rpm mysql-community-server-5.6.25-7.4.1.i586.rpm mysql-community-server-5.6.25-7.4.1.src.rpm mysql-community-server-bench-5.6.25-7.4.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.25-7.4.1.i586.rpm mysql-community-server-client-5.6.25-7.4.1.i586.rpm mysql-community-server-client-debuginfo-5.6.25-7.4.1.i586.rpm mysql-community-server-debuginfo-5.6.25-7.4.1.i586.rpm mysql-community-server-debugsource-5.6.25-7.4.1.i586.rpm mysql-community-server-errormessages-5.6.25-7.4.1.i586.rpm mysql-community-server-test-5.6.25-7.4.1.i586.rpm mysql-community-server-test-debuginfo-5.6.25-7.4.1.i586.rpm mysql-community-server-tools-5.6.25-7.4.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.25-7.4.1.i586.rpm libmysql56client18-5.6.25-7.4.1.x86_64.rpm libmysql56client18-debuginfo-5.6.25-7.4.1.x86_64.rpm libmysql56client_r18-5.6.25-7.4.1.x86_64.rpm mysql-community-server-5.6.25-7.4.1.x86_64.rpm mysql-community-server-bench-5.6.25-7.4.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.25-7.4.1.x86_64.rpm mysql-community-server-client-5.6.25-7.4.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.25-7.4.1.x86_64.rpm mysql-community-server-debuginfo-5.6.25-7.4.1.x86_64.rpm mysql-community-server-debugsource-5.6.25-7.4.1.x86_64.rpm mysql-community-server-errormessages-5.6.25-7.4.1.x86_64.rpm mysql-community-server-test-5.6.25-7.4.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.25-7.4.1.x86_64.rpm mysql-community-server-tools-5.6.25-7.4.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.25-7.4.1.x86_64.rpm openSUSE-2015-476 Security update for tiff moderate openSUSE 13.1 Update tiff was updated to version 4.0.4 to fix six security issues found by fuzzing initiatives. These security issues were fixed: - CVE-2014-8127: Out-of-bounds write (bnc#914890). - CVE-2014-9655: Access of uninitialized memory (bnc#916927). - CVE-2014-8130: Out-of-bounds write (bnc#914890). - CVE-2015-1547: Use of uninitialized memory in NeXTDecode (bnc#916925). - CVE-2014-8129: Out-of-bounds write (bnc#914890). - CVE-2014-8128: Out-of-bounds write (bnc#914890). libtiff-devel-32bit-4.0.4-8.10.1.x86_64.rpm libtiff-devel-4.0.4-8.10.1.i586.rpm libtiff5-32bit-4.0.4-8.10.1.x86_64.rpm libtiff5-4.0.4-8.10.1.i586.rpm libtiff5-debuginfo-32bit-4.0.4-8.10.1.x86_64.rpm libtiff5-debuginfo-4.0.4-8.10.1.i586.rpm tiff-4.0.4-8.10.1.i586.rpm tiff-4.0.4-8.10.1.src.rpm tiff-debuginfo-4.0.4-8.10.1.i586.rpm tiff-debugsource-4.0.4-8.10.1.i586.rpm libtiff-devel-4.0.4-8.10.1.x86_64.rpm libtiff5-4.0.4-8.10.1.x86_64.rpm libtiff5-debuginfo-4.0.4-8.10.1.x86_64.rpm tiff-4.0.4-8.10.1.x86_64.rpm tiff-debuginfo-4.0.4-8.10.1.x86_64.rpm tiff-debugsource-4.0.4-8.10.1.x86_64.rpm openSUSE-2015-477 Security update for libwmf moderate openSUSE 13.1 Update libwmf was updated to fix four security issues. These security issues were fixed: - CVE-2015-4588: Heap overflow (bnc#933109). - CVE-2015-4696: Use after free (bnc#936062). - CVE-2015-4695: Heap buffer over read (bnc#936058). - CVE-2015-0848: Heap overflow (bnc#933109). libwmf-0.2.8.4-234.7.1.src.rpm libwmf-0_2-7-0.2.8.4-234.7.1.i586.rpm libwmf-0_2-7-32bit-0.2.8.4-234.7.1.x86_64.rpm libwmf-0_2-7-debuginfo-0.2.8.4-234.7.1.i586.rpm libwmf-0_2-7-debuginfo-32bit-0.2.8.4-234.7.1.x86_64.rpm libwmf-debugsource-0.2.8.4-234.7.1.i586.rpm libwmf-devel-0.2.8.4-234.7.1.i586.rpm libwmf-gnome-0.2.8.4-234.7.1.i586.rpm libwmf-gnome-32bit-0.2.8.4-234.7.1.x86_64.rpm libwmf-gnome-debuginfo-0.2.8.4-234.7.1.i586.rpm libwmf-gnome-debuginfo-32bit-0.2.8.4-234.7.1.x86_64.rpm libwmf-tools-0.2.8.4-234.7.1.i586.rpm libwmf-tools-debuginfo-0.2.8.4-234.7.1.i586.rpm libwmf-0_2-7-0.2.8.4-234.7.1.x86_64.rpm libwmf-0_2-7-debuginfo-0.2.8.4-234.7.1.x86_64.rpm libwmf-debugsource-0.2.8.4-234.7.1.x86_64.rpm libwmf-devel-0.2.8.4-234.7.1.x86_64.rpm libwmf-gnome-0.2.8.4-234.7.1.x86_64.rpm libwmf-gnome-debuginfo-0.2.8.4-234.7.1.x86_64.rpm libwmf-tools-0.2.8.4-234.7.1.x86_64.rpm libwmf-tools-debuginfo-0.2.8.4-234.7.1.x86_64.rpm 2016-184 Security update for tiff moderate openSUSE 13.1 Update This update for tiff fixes the following issues: - CVE-2015-8781, CVE-2015-8782, CVE-2015-8783: Out-of-bounds writes for invalid images (boo#964225) libtiff-devel-32bit-4.0.6-8.16.1.x86_64.rpm libtiff-devel-4.0.6-8.16.1.i586.rpm libtiff5-32bit-4.0.6-8.16.1.x86_64.rpm libtiff5-4.0.6-8.16.1.i586.rpm libtiff5-debuginfo-32bit-4.0.6-8.16.1.x86_64.rpm libtiff5-debuginfo-4.0.6-8.16.1.i586.rpm tiff-4.0.6-8.16.1.i586.rpm tiff-4.0.6-8.16.1.src.rpm tiff-debuginfo-4.0.6-8.16.1.i586.rpm tiff-debugsource-4.0.6-8.16.1.i586.rpm libtiff-devel-4.0.6-8.16.1.x86_64.rpm libtiff5-4.0.6-8.16.1.x86_64.rpm libtiff5-debuginfo-4.0.6-8.16.1.x86_64.rpm tiff-4.0.6-8.16.1.x86_64.rpm tiff-debuginfo-4.0.6-8.16.1.x86_64.rpm tiff-debugsource-4.0.6-8.16.1.x86_64.rpm openSUSE-2015-485 Recommended update for kdesvn moderate openSUSE 13.1 Update kdesvn was updated to fix a crash when getting logs with the current subversion (boo#931401, kde#325074, kde#330624) kdesvn-1.6.0-5.3.1.i586.rpm kdesvn-1.6.0-5.3.1.src.rpm kdesvn-debuginfo-1.6.0-5.3.1.i586.rpm kdesvn-debugsource-1.6.0-5.3.1.i586.rpm libsvnqt-devel-1.6.0-5.3.1.i586.rpm libsvnqt7-1.6.0-5.3.1.i586.rpm libsvnqt7-debuginfo-1.6.0-5.3.1.i586.rpm kdesvn-1.6.0-5.3.1.x86_64.rpm kdesvn-debuginfo-1.6.0-5.3.1.x86_64.rpm kdesvn-debugsource-1.6.0-5.3.1.x86_64.rpm libsvnqt-devel-1.6.0-5.3.1.x86_64.rpm libsvnqt7-1.6.0-5.3.1.x86_64.rpm libsvnqt7-debuginfo-1.6.0-5.3.1.x86_64.rpm openSUSE-2015-480 Security update for MozillaFirefox, mozilla-nss important openSUSE 13.1 Update MozillaFirefox was updated to version 39.0 to fix 21 security issues. These security issues were fixed: - CVE-2015-2724/CVE-2015-2725/CVE-2015-2726: Miscellaneous memory safety hazards (bsc#935979). - CVE-2015-2727: Local files or privileged URLs in pages can be opened into new tabs (bsc#935979). - CVE-2015-2728: Type confusion in Indexed Database Manager (bsc#935979). - CVE-2015-2729: Out-of-bound read while computing an oscillator rendering range in Web Audio (bsc#935979). - CVE-2015-2731: Use-after-free in Content Policy due to microtask execution error (bsc#935979). - CVE-2015-2730: ECDSA signature validation fails to handle some signatures correctly (bsc#935979). - CVE-2015-2722/CVE-2015-2733: Use-after-free in workers while using XMLHttpRequest (bsc#935979). - CVE-2015-2734/CVE-2015-2735/CVE-2015-2736/CVE-2015-2737/CVE-2015-2738/CVE-2015-2739/CVE-2015-2740: Vulnerabilities found through code inspection (bsc#935979). - CVE-2015-2741: Key pinning is ignored when overridable errors are encountered (bsc#935979). - CVE-2015-2743: Privilege escalation in PDF.js (bsc#935979). - CVE-2015-4000: NSS accepts export-length DHE keys with regular DHE cipher suites (bsc#935979). - CVE-2015-2721: NSS incorrectly permits skipping of ServerKeyExchange (bsc#935979). New features: - Share Hello URLs with social networks - Support for 'switch' role in ARIA 1.1 (web accessibility) - SafeBrowsing malware detection lookups enabled for downloads (Mac OS X and Linux) - Support for new Unicode 8.0 skin tone emoji - Removed support for insecure SSLv3 for network communications - Disable use of RC4 except for temporarily whitelisted hosts - NPAPI Plug-in performance improved via asynchronous initialization mozilla-nss was updated to version 3.19.2 to fix some of the security issues listed above. MozillaFirefox-39.0-78.1.i586.rpm MozillaFirefox-39.0-78.1.src.rpm MozillaFirefox-branding-upstream-39.0-78.1.i586.rpm MozillaFirefox-buildsymbols-39.0-78.1.i586.rpm MozillaFirefox-debuginfo-39.0-78.1.i586.rpm MozillaFirefox-debugsource-39.0-78.1.i586.rpm MozillaFirefox-devel-39.0-78.1.i586.rpm MozillaFirefox-translations-common-39.0-78.1.i586.rpm MozillaFirefox-translations-other-39.0-78.1.i586.rpm libfreebl3-3.19.2-59.1.i586.rpm libfreebl3-32bit-3.19.2-59.1.x86_64.rpm libfreebl3-debuginfo-3.19.2-59.1.i586.rpm libfreebl3-debuginfo-32bit-3.19.2-59.1.x86_64.rpm libsoftokn3-3.19.2-59.1.i586.rpm libsoftokn3-32bit-3.19.2-59.1.x86_64.rpm libsoftokn3-debuginfo-3.19.2-59.1.i586.rpm libsoftokn3-debuginfo-32bit-3.19.2-59.1.x86_64.rpm mozilla-nss-3.19.2-59.1.i586.rpm mozilla-nss-3.19.2-59.1.src.rpm mozilla-nss-32bit-3.19.2-59.1.x86_64.rpm mozilla-nss-certs-3.19.2-59.1.i586.rpm mozilla-nss-certs-32bit-3.19.2-59.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.19.2-59.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.19.2-59.1.x86_64.rpm mozilla-nss-debuginfo-3.19.2-59.1.i586.rpm mozilla-nss-debuginfo-32bit-3.19.2-59.1.x86_64.rpm mozilla-nss-debugsource-3.19.2-59.1.i586.rpm mozilla-nss-devel-3.19.2-59.1.i586.rpm mozilla-nss-sysinit-3.19.2-59.1.i586.rpm mozilla-nss-sysinit-32bit-3.19.2-59.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.19.2-59.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.19.2-59.1.x86_64.rpm mozilla-nss-tools-3.19.2-59.1.i586.rpm mozilla-nss-tools-debuginfo-3.19.2-59.1.i586.rpm MozillaFirefox-39.0-78.1.x86_64.rpm MozillaFirefox-branding-upstream-39.0-78.1.x86_64.rpm MozillaFirefox-buildsymbols-39.0-78.1.x86_64.rpm MozillaFirefox-debuginfo-39.0-78.1.x86_64.rpm MozillaFirefox-debugsource-39.0-78.1.x86_64.rpm MozillaFirefox-devel-39.0-78.1.x86_64.rpm MozillaFirefox-translations-common-39.0-78.1.x86_64.rpm MozillaFirefox-translations-other-39.0-78.1.x86_64.rpm libfreebl3-3.19.2-59.1.x86_64.rpm libfreebl3-debuginfo-3.19.2-59.1.x86_64.rpm libsoftokn3-3.19.2-59.1.x86_64.rpm libsoftokn3-debuginfo-3.19.2-59.1.x86_64.rpm mozilla-nss-3.19.2-59.1.x86_64.rpm mozilla-nss-certs-3.19.2-59.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.19.2-59.1.x86_64.rpm mozilla-nss-debuginfo-3.19.2-59.1.x86_64.rpm mozilla-nss-debugsource-3.19.2-59.1.x86_64.rpm mozilla-nss-devel-3.19.2-59.1.x86_64.rpm mozilla-nss-sysinit-3.19.2-59.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.19.2-59.1.x86_64.rpm mozilla-nss-tools-3.19.2-59.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.19.2-59.1.x86_64.rpm openSUSE-2015-491 Security update for libunwind low openSUSE 13.1 Update libunwind was updated to fix one security issue. This security issue was fixed: - CVE-2015-3239: Off-by-one in dwarf_to_unw_regnum() (bsc#936786). libunwind-1.1-6.3.1.i586.rpm libunwind-1.1-6.3.1.src.rpm libunwind-32bit-1.1-6.3.1.x86_64.rpm libunwind-debuginfo-1.1-6.3.1.i586.rpm libunwind-debuginfo-32bit-1.1-6.3.1.x86_64.rpm libunwind-debugsource-1.1-6.3.1.i586.rpm libunwind-devel-1.1-6.3.1.i586.rpm libunwind-1.1-6.3.1.x86_64.rpm libunwind-debuginfo-1.1-6.3.1.x86_64.rpm libunwind-debugsource-1.1-6.3.1.x86_64.rpm libunwind-devel-1.1-6.3.1.x86_64.rpm openSUSE-2015-486 Recommended update for osc low openSUSE 13.1 Update The Open Build Service Commander osc was updated to 0.152.0, The following changes are included: * add support searching for groups via "group:" prefix * show possible used incident projects on "maintained" command To support OBS 2.7 the following changes are included: * support buildtime source services * support maintenance_incident requests with acceptinfo data * support maintenance_release requests with acceptinfo data osc-0.152.0-2.30.1.noarch.rpm osc-0.152.0-2.30.1.src.rpm openSUSE-2015-484 Recommended update for util-linux moderate openSUSE 13.1 Update The losetup utility in util-linux was updated to fix not not return busy under specific conditins (bnc#936751). libblkid-devel-2.23.2-31.1.i586.rpm libblkid-devel-32bit-2.23.2-31.1.x86_64.rpm libblkid1-2.23.2-31.1.i586.rpm libblkid1-32bit-2.23.2-31.1.x86_64.rpm libblkid1-debuginfo-2.23.2-31.1.i586.rpm libblkid1-debuginfo-32bit-2.23.2-31.1.x86_64.rpm libmount-devel-2.23.2-31.1.i586.rpm libmount-devel-32bit-2.23.2-31.1.x86_64.rpm libmount1-2.23.2-31.1.i586.rpm libmount1-32bit-2.23.2-31.1.x86_64.rpm libmount1-debuginfo-2.23.2-31.1.i586.rpm libmount1-debuginfo-32bit-2.23.2-31.1.x86_64.rpm libuuid-devel-2.23.2-31.1.i586.rpm libuuid-devel-32bit-2.23.2-31.1.x86_64.rpm libuuid1-2.23.2-31.1.i586.rpm libuuid1-32bit-2.23.2-31.1.x86_64.rpm libuuid1-debuginfo-2.23.2-31.1.i586.rpm libuuid1-debuginfo-32bit-2.23.2-31.1.x86_64.rpm util-linux-2.23.2-31.1.i586.rpm util-linux-2.23.2-31.1.src.rpm util-linux-debuginfo-2.23.2-31.1.i586.rpm util-linux-debugsource-2.23.2-31.1.i586.rpm util-linux-lang-2.23.2-31.1.noarch.rpm uuidd-2.23.2-31.1.i586.rpm uuidd-debuginfo-2.23.2-31.1.i586.rpm libblkid-devel-2.23.2-31.1.x86_64.rpm libblkid1-2.23.2-31.1.x86_64.rpm libblkid1-debuginfo-2.23.2-31.1.x86_64.rpm libmount-devel-2.23.2-31.1.x86_64.rpm libmount1-2.23.2-31.1.x86_64.rpm libmount1-debuginfo-2.23.2-31.1.x86_64.rpm libuuid-devel-2.23.2-31.1.x86_64.rpm libuuid1-2.23.2-31.1.x86_64.rpm libuuid1-debuginfo-2.23.2-31.1.x86_64.rpm util-linux-2.23.2-31.1.x86_64.rpm util-linux-debuginfo-2.23.2-31.1.x86_64.rpm util-linux-debugsource-2.23.2-31.1.x86_64.rpm uuidd-2.23.2-31.1.x86_64.rpm uuidd-debuginfo-2.23.2-31.1.x86_64.rpm 2016-185 Security update for jasper moderate openSUSE 13.1 Update This update fixes the following issue: * CVE-2016-2089: invalid read in the JasPer's jas_matrix_clip() function (bsc#963983) jasper-1.900.1-160.19.1.i586.rpm jasper-1.900.1-160.19.1.src.rpm jasper-debuginfo-1.900.1-160.19.1.i586.rpm jasper-debugsource-1.900.1-160.19.1.i586.rpm libjasper-devel-1.900.1-160.19.1.i586.rpm libjasper1-1.900.1-160.19.1.i586.rpm libjasper1-32bit-1.900.1-160.19.1.x86_64.rpm libjasper1-debuginfo-1.900.1-160.19.1.i586.rpm libjasper1-debuginfo-32bit-1.900.1-160.19.1.x86_64.rpm jasper-1.900.1-160.19.1.x86_64.rpm jasper-debuginfo-1.900.1-160.19.1.x86_64.rpm jasper-debugsource-1.900.1-160.19.1.x86_64.rpm libjasper-devel-1.900.1-160.19.1.x86_64.rpm libjasper1-1.900.1-160.19.1.x86_64.rpm libjasper1-debuginfo-1.900.1-160.19.1.x86_64.rpm openSUSE-2015-490 Security update for roundcubemail low openSUSE 13.1 Update roundcubemail was updated to version 1.0.6 to fix many minor bugs and three security issues. The following vulnerabilities were fixed: * CVE-2015-2180: security improvement in DBMail driver of password plugin (shell execution) * CVE-2015-2181: security improvement in DBMail driver of password plugin (multiple buffer overflows) * security improvement in contact photo handling roundcubemail-1.0.6-2.21.1.noarch.rpm roundcubemail-1.0.6-2.21.1.src.rpm openSUSE-2015-494 Security update for bind moderate openSUSE 13.1 Update bind was updated to fix three security issues. These security issues were fixed: - CVE-2015-1349: named in ISC BIND 9.7.0 through 9.9.6 before 9.9.6-P2 and 9.10.x before 9.10.1-P2, when DNSSEC validation and the managed-keys feature are enabled, allowed remote attackers to cause a denial of service (assertion failure and daemon exit, or daemon crash) by triggering an incorrect trust-anchor management scenario in which no key is ready for use (bsc#918330). - CVE-2014-8500: ISC BIND 9.0.x through 9.8.x, 9.9.0 through 9.9.6, and 9.10.0 through 9.10.1 did not limit delegation chaining, which allowed remote attackers to cause a denial of service (memory consumption and named crash) via a large or infinite number of referrals (bsc#908994). - CVE-2015-4620: Resolver crash when validating (bsc#936476). bind-9.9.4P2-2.11.1.i586.rpm bind-9.9.4P2-2.11.1.src.rpm bind-chrootenv-9.9.4P2-2.11.1.i586.rpm bind-debuginfo-9.9.4P2-2.11.1.i586.rpm bind-debugsource-9.9.4P2-2.11.1.i586.rpm bind-devel-9.9.4P2-2.11.1.i586.rpm bind-doc-9.9.4P2-2.11.1.noarch.rpm bind-libs-32bit-9.9.4P2-2.11.1.x86_64.rpm bind-libs-9.9.4P2-2.11.1.i586.rpm bind-libs-debuginfo-32bit-9.9.4P2-2.11.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.11.1.i586.rpm bind-lwresd-9.9.4P2-2.11.1.i586.rpm bind-lwresd-debuginfo-9.9.4P2-2.11.1.i586.rpm bind-utils-9.9.4P2-2.11.1.i586.rpm bind-utils-debuginfo-9.9.4P2-2.11.1.i586.rpm bind-9.9.4P2-2.11.1.x86_64.rpm bind-chrootenv-9.9.4P2-2.11.1.x86_64.rpm bind-debuginfo-9.9.4P2-2.11.1.x86_64.rpm bind-debugsource-9.9.4P2-2.11.1.x86_64.rpm bind-devel-9.9.4P2-2.11.1.x86_64.rpm bind-libs-9.9.4P2-2.11.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.11.1.x86_64.rpm bind-lwresd-9.9.4P2-2.11.1.x86_64.rpm bind-lwresd-debuginfo-9.9.4P2-2.11.1.x86_64.rpm bind-utils-9.9.4P2-2.11.1.x86_64.rpm bind-utils-debuginfo-9.9.4P2-2.11.1.x86_64.rpm openSUSE-2015-497 Security update for libidn moderate openSUSE 13.1 Update libidn was updated to version 1.31 to fix one security issue. This security issue was fixed: - CVE-2015-2059: Out-of-bounds read with stringprep on invalid UTF-8 (bsc#923241). libidn-1.31-7.3.1.src.rpm libidn-debugsource-1.31-7.3.1.i586.rpm libidn-devel-1.31-7.3.1.i586.rpm libidn-tools-1.31-7.3.1.i586.rpm libidn-tools-debuginfo-1.31-7.3.1.i586.rpm libidn11-1.31-7.3.1.i586.rpm libidn11-32bit-1.31-7.3.1.x86_64.rpm libidn11-debuginfo-1.31-7.3.1.i586.rpm libidn11-debuginfo-32bit-1.31-7.3.1.x86_64.rpm libidn-debugsource-1.31-7.3.1.x86_64.rpm libidn-devel-1.31-7.3.1.x86_64.rpm libidn-tools-1.31-7.3.1.x86_64.rpm libidn-tools-debuginfo-1.31-7.3.1.x86_64.rpm libidn11-1.31-7.3.1.x86_64.rpm libidn11-debuginfo-1.31-7.3.1.x86_64.rpm openSUSE-2015-498 Security update for rubygem-rack moderate openSUSE 13.1 Update rubygem-rack was updated to fix one security issue. This security issue was fixed: - CVE-2015-3225: Potential Denial of Service Vulnerability in Rack (bsc#934797). rubygem-rack-1.5.2-2.3.1.i586.rpm rubygem-rack-1.5.2-2.3.1.src.rpm rubygem-rack-doc-1.5.2-2.3.1.i586.rpm rubygem-rack-testsuite-1.5.2-2.3.1.i586.rpm rubygem-rack-1.5.2-2.3.1.x86_64.rpm rubygem-rack-doc-1.5.2-2.3.1.x86_64.rpm rubygem-rack-testsuite-1.5.2-2.3.1.x86_64.rpm openSUSE-2015-499 Security update for rubygem-rack-1_3 moderate openSUSE 13.1 Update rubygem-rack-1_3 was updated to fix one security issue. This security issue was fixed: - CVE-2015-3225: Potential Denial of Service Vulnerability in Rack (bsc#934797). rubygem-rack-1_3-1.3.10-3.3.1.i586.rpm rubygem-rack-1_3-1.3.10-3.3.1.src.rpm rubygem-rack-1_3-doc-1.3.10-3.3.1.i586.rpm rubygem-rack-1_3-testsuite-1.3.10-3.3.1.i586.rpm rubygem-rack-1_3-1.3.10-3.3.1.x86_64.rpm rubygem-rack-1_3-doc-1.3.10-3.3.1.x86_64.rpm rubygem-rack-1_3-testsuite-1.3.10-3.3.1.x86_64.rpm openSUSE-2015-500 Security update for rubygem-rack-1_4 moderate openSUSE 13.1 Update rubygem-rack-1_4 was updated to fix one security issue. This security issue was fixed: - CVE-2015-3225: Potential Denial of Service Vulnerability in Rack (bsc#934797). rubygem-rack-1_4-1.4.5-3.3.1.i586.rpm rubygem-rack-1_4-1.4.5-3.3.1.src.rpm rubygem-rack-1_4-doc-1.4.5-3.3.1.i586.rpm rubygem-rack-1_4-testsuite-1.4.5-3.3.1.i586.rpm rubygem-rack-1_4-1.4.5-3.3.1.x86_64.rpm rubygem-rack-1_4-doc-1.4.5-3.3.1.x86_64.rpm rubygem-rack-1_4-testsuite-1.4.5-3.3.1.x86_64.rpm openSUSE-2015-501 Security update for rubygem-jquery-rails moderate openSUSE 13.1 Update rubygem-jquery-rails was updated to fix one security issue. This security issue was fixed: - CVE-2015-1840: CSRF Vulnerability in jquery-ujs and jquery-rails (bsc#934795). rubygem-jquery-rails-3.0.4-2.3.1.i586.rpm rubygem-jquery-rails-3.0.4-2.3.1.src.rpm rubygem-jquery-rails-doc-3.0.4-2.3.1.i586.rpm rubygem-jquery-rails-3.0.4-2.3.1.x86_64.rpm rubygem-jquery-rails-doc-3.0.4-2.3.1.x86_64.rpm 2016-207 Recommended update for ddclient moderate openSUSE 13.1 Update This update for ddclient fixes the following issues: - boo#903588: various file permission issues after distribution upgrade - systemd fixes ddclient-3.8.2-10.3.1.noarch.rpm ddclient-3.8.2-10.3.1.src.rpm openSUSE-2015-493 Recommended update for MariaDB important openSUSE 13.1 Update MariaDB was updated to fix two bugs. * boo#937630: A regression from a previous security update caused the resolvable mysql-devel to be no longer provided even though used by some packages. * boo#937754: Correct symbolic links of libmysqlclient_r18 package libmysqlclient-devel-5.5.44-7.2.i586.rpm libmysqlclient18-32bit-5.5.44-7.2.x86_64.rpm libmysqlclient18-5.5.44-7.2.i586.rpm libmysqlclient18-debuginfo-32bit-5.5.44-7.2.x86_64.rpm libmysqlclient18-debuginfo-5.5.44-7.2.i586.rpm libmysqlclient_r18-32bit-5.5.44-7.2.x86_64.rpm libmysqlclient_r18-5.5.44-7.2.i586.rpm libmysqld-devel-5.5.44-7.2.i586.rpm libmysqld18-5.5.44-7.2.i586.rpm libmysqld18-debuginfo-5.5.44-7.2.i586.rpm mariadb-5.5.44-7.2.i586.rpm mariadb-5.5.44-7.2.src.rpm mariadb-bench-5.5.44-7.2.i586.rpm mariadb-bench-debuginfo-5.5.44-7.2.i586.rpm mariadb-client-5.5.44-7.2.i586.rpm mariadb-client-debuginfo-5.5.44-7.2.i586.rpm mariadb-debuginfo-5.5.44-7.2.i586.rpm mariadb-debugsource-5.5.44-7.2.i586.rpm mariadb-errormessages-5.5.44-7.2.i586.rpm mariadb-test-5.5.44-7.2.i586.rpm mariadb-test-debuginfo-5.5.44-7.2.i586.rpm mariadb-tools-5.5.44-7.2.i586.rpm mariadb-tools-debuginfo-5.5.44-7.2.i586.rpm libmysqlclient-devel-5.5.44-7.2.x86_64.rpm libmysqlclient18-5.5.44-7.2.x86_64.rpm libmysqlclient18-debuginfo-5.5.44-7.2.x86_64.rpm libmysqlclient_r18-5.5.44-7.2.x86_64.rpm libmysqld-devel-5.5.44-7.2.x86_64.rpm libmysqld18-5.5.44-7.2.x86_64.rpm libmysqld18-debuginfo-5.5.44-7.2.x86_64.rpm mariadb-5.5.44-7.2.x86_64.rpm mariadb-bench-5.5.44-7.2.x86_64.rpm mariadb-bench-debuginfo-5.5.44-7.2.x86_64.rpm mariadb-client-5.5.44-7.2.x86_64.rpm mariadb-client-debuginfo-5.5.44-7.2.x86_64.rpm mariadb-debuginfo-5.5.44-7.2.x86_64.rpm mariadb-debugsource-5.5.44-7.2.x86_64.rpm mariadb-errormessages-5.5.44-7.2.x86_64.rpm mariadb-test-5.5.44-7.2.x86_64.rpm mariadb-test-debuginfo-5.5.44-7.2.x86_64.rpm mariadb-tools-5.5.44-7.2.x86_64.rpm mariadb-tools-debuginfo-5.5.44-7.2.x86_64.rpm openSUSE-2015-504 Security update for libcryptopp moderate openSUSE 13.1 Update libcryptopp was updated to fix one security issue. This security issue was fixed: - CVE-2015-2141: The InvertibleRWFunction::CalculateInverse function in rw.cpp in libcrypt++ 5.6.2 did not properly blind private key operations for the Rabin-Williams digital signature algorithm, which allowed remote attackers to obtain private keys via a timing attack (bsc#936435). libcryptopp-5.6.2-2.4.2.src.rpm libcryptopp-5_6_2-0-32bit-5.6.2-2.4.2.x86_64.rpm libcryptopp-5_6_2-0-5.6.2-2.4.2.i586.rpm libcryptopp-5_6_2-0-debuginfo-32bit-5.6.2-2.4.2.x86_64.rpm libcryptopp-5_6_2-0-debuginfo-5.6.2-2.4.2.i586.rpm libcryptopp-debugsource-5.6.2-2.4.2.i586.rpm libcryptopp-devel-5.6.2-2.4.2.i586.rpm libcryptopp-devel-static-5.6.2-2.4.2.i586.rpm libcryptopp-5_6_2-0-5.6.2-2.4.2.x86_64.rpm libcryptopp-5_6_2-0-debuginfo-5.6.2-2.4.2.x86_64.rpm libcryptopp-debugsource-5.6.2-2.4.2.x86_64.rpm libcryptopp-devel-5.6.2-2.4.2.x86_64.rpm libcryptopp-devel-static-5.6.2-2.4.2.x86_64.rpm openSUSE-2015-516 Recommended update for Amarok low openSUSE 13.1 Update This recommended udpate for Amarok provides the following fixes and improvements: - Fixes the wikipedia applet in Amarok - remove unneeded Strigi reference in the Ampache plugin build system - unbreak Ampache plugin connection due to wrong hashing algorithm being used - Require correct libtag.so to avoid undefined symbols at runtime amarok-2.8.0-4.4.2.i586.rpm amarok-2.8.0-4.4.2.src.rpm amarok-debuginfo-2.8.0-4.4.2.i586.rpm amarok-debugsource-2.8.0-4.4.2.i586.rpm amarok-lang-2.8.0-4.4.2.noarch.rpm amarok-2.8.0-4.4.2.x86_64.rpm amarok-debuginfo-2.8.0-4.4.2.x86_64.rpm amarok-debugsource-2.8.0-4.4.2.x86_64.rpm openSUSE-2015-505 Security update for pdns, pdns-recursor moderate openSUSE 13.1 Update pdns, pdns-recursor were updated to fix two security issues. These security issues were fixed: - CVE-2015-1868: The label decompression functionality in PowerDNS Recursor 3.5.x, 3.6.x before 3.6.3, and 3.7.x before 3.7.2 and Authoritative (Auth) Server 3.2.x, 3.3.x before 3.3.2, and 3.4.x before 3.4.4 allowed remote attackers to cause a denial of service (CPU consumption or crash) via a request with a name that refers to itself (bsc#927569). - CVE-2015-5470: Complete fix for CVE-2015-1868 (bsc#927569). pdns-recursor-3.6.2-8.7.1.i586.rpm pdns-recursor-3.6.2-8.7.1.src.rpm pdns-recursor-debuginfo-3.6.2-8.7.1.i586.rpm pdns-recursor-debugsource-3.6.2-8.7.1.i586.rpm pdns-recursor-3.6.2-8.7.1.x86_64.rpm pdns-recursor-debuginfo-3.6.2-8.7.1.x86_64.rpm pdns-recursor-debugsource-3.6.2-8.7.1.x86_64.rpm openSUSE-2015-495 Security update for MozillaThunderbird important openSUSE 13.1 Update MozillaThunderbird was updated to fix 20 security issues. These security issues were fixed: - CVE-2015-2727: Mozilla Firefox 38.0 and Firefox ESR 38.0 allowed user-assisted remote attackers to read arbitrary files or execute arbitrary JavaScript code with chrome privileges via a crafted web site that is accessed with unspecified mouse and keyboard actions. NOTE: this vulnerability exists because of a CVE-2015-0821 regression (bsc#935979). - CVE-2015-2725: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird before 38.1 allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (bsc#935979). - CVE-2015-2736: The nsZipArchive::BuildFileList function in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 accesses unintended memory locations, which allowed remote attackers to have an unspecified impact via a crafted ZIP archive (bsc#935979). - CVE-2015-2724: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (bsc#935979). - CVE-2015-2730: Mozilla Network Security Services (NSS) before 3.19.1, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and other products, did not properly perform Elliptical Curve Cryptography (ECC) multiplications, which made it easier for remote attackers to spoof ECDSA signatures via unspecified vectors (bsc#935979). - CVE-2015-2743: PDF.js in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 enables excessive privileges for internal Workers, which might allowed remote attackers to execute arbitrary code by leveraging a Same Origin Policy bypass (bsc#935979). - CVE-2015-2740: Buffer overflow in the nsXMLHttpRequest::AppendToResponseText function in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 might allowed remote attackers to cause a denial of service or have unspecified other impact via unknown vectors (bsc#935979). - CVE-2015-2741: Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird before 38.1 do not enforce key pinning upon encountering an X.509 certificate problem that generates a user dialog, which allowed user-assisted man-in-the-middle attackers to bypass intended access restrictions by triggering a (1) expired certificate or (2) mismatched hostname for a domain with pinning enabled (bsc#935979). - CVE-2015-2728: The IndexedDatabaseManager class in the IndexedDB implementation in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 misinterprets an unspecified IDBDatabase field as a pointer, which allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unspecified vectors, related to a "type confusion" issue (bsc#935979). - CVE-2015-2729: The AudioParamTimeline::AudioNodeInputValue function in the Web Audio implementation in Mozilla Firefox before 39.0 and Firefox ESR 38.x before 38.1 did not properly calculate an oscillator rendering range, which allowed remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via unspecified vectors (bsc#935979). - CVE-2015-2739: The ArrayBufferBuilder::append function in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 accesses unintended memory locations, which has unspecified impact and attack vectors (bsc#935979). - CVE-2015-2738: The YCbCrImageDataDeserializer::ToDataSourceSurface function in the YCbCr implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors (bsc#935979). - CVE-2015-2737: The rx::d3d11::SetBufferData function in the Direct3D 11 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors (bsc#935979). - CVE-2015-2721: Mozilla Network Security Services (NSS) before 3.19, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, Thunderbird before 38.1, and other products, did not properly determine state transitions for the TLS state machine, which allowed man-in-the-middle attackers to defeat cryptographic protection mechanisms by blocking messages, as demonstrated by removing a forward-secrecy property by blocking a ServerKeyExchange message, aka a "SMACK SKIP-TLS" issue (bsc#935979). - CVE-2015-2735: nsZipArchive.cpp in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 accesses unintended memory locations, which allowed remote attackers to have an unspecified impact via a crafted ZIP archive (bsc#935979). - CVE-2015-2734: The CairoTextureClientD3D9::BorrowDrawTarget function in the Direct3D 9 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors (bsc#935979). - CVE-2015-2733: Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 allowed remote attackers to execute arbitrary code via vectors involving attachment of an XMLHttpRequest object to a dedicated worker (bsc#935979). - CVE-2015-2722: Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 allowed remote attackers to execute arbitrary code via vectors involving attachment of an XMLHttpRequest object to a shared worker (bsc#935979). - CVE-2015-2731: Use-after-free vulnerability in the CSPService::ShouldLoad function in the microtask implementation in Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird before 38.1 allowed remote attackers to execute arbitrary code by leveraging client-side JavaScript that triggers removal of a DOM object on the basis of a Content Policy (bsc#935979). - CVE-2015-4000: The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, did not properly convey a DHE_EXPORT choice, which allowed man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue (bsc#931600). MozillaThunderbird-38.1.0-70.57.1.i586.rpm MozillaThunderbird-38.1.0-70.57.1.src.rpm MozillaThunderbird-buildsymbols-38.1.0-70.57.1.i586.rpm MozillaThunderbird-debuginfo-38.1.0-70.57.1.i586.rpm MozillaThunderbird-debugsource-38.1.0-70.57.1.i586.rpm MozillaThunderbird-devel-38.1.0-70.57.1.i586.rpm MozillaThunderbird-translations-common-38.1.0-70.57.1.i586.rpm MozillaThunderbird-translations-other-38.1.0-70.57.1.i586.rpm MozillaThunderbird-38.1.0-70.57.1.x86_64.rpm MozillaThunderbird-buildsymbols-38.1.0-70.57.1.x86_64.rpm MozillaThunderbird-debuginfo-38.1.0-70.57.1.x86_64.rpm MozillaThunderbird-debugsource-38.1.0-70.57.1.x86_64.rpm MozillaThunderbird-devel-38.1.0-70.57.1.x86_64.rpm MozillaThunderbird-translations-common-38.1.0-70.57.1.x86_64.rpm MozillaThunderbird-translations-other-38.1.0-70.57.1.x86_64.rpm openSUSE-2015-506 Security update for rubygem-activesupport-3_2 moderate openSUSE 13.1 Update rubygem-activesupport-3_2 was updated to fix one security issue. This security issue was fixed: - CVE-2015-3227: Possible Denial of Service attack in Active Support (bsc#934800). rubygem-activesupport-3_2-3.2.13-3.17.1.i586.rpm rubygem-activesupport-3_2-3.2.13-3.17.1.src.rpm rubygem-activesupport-3_2-doc-3.2.13-3.17.1.i586.rpm rubygem-activesupport-3_2-3.2.13-3.17.1.x86_64.rpm rubygem-activesupport-3_2-doc-3.2.13-3.17.1.x86_64.rpm openSUSE-2015-509 Recommended update for mysql-community-server moderate openSUSE 13.1 Update This recommended update for mysql-community-server provides the following fixes: - Update syntax of systemd helper (boo#937767) - Create correct symlinks for libmysqlclient_r18 (boo#937754) libmysql56client18-32bit-5.6.25-7.7.2.x86_64.rpm libmysql56client18-5.6.25-7.7.2.i586.rpm libmysql56client18-debuginfo-32bit-5.6.25-7.7.2.x86_64.rpm libmysql56client18-debuginfo-5.6.25-7.7.2.i586.rpm libmysql56client_r18-32bit-5.6.25-7.7.2.x86_64.rpm libmysql56client_r18-5.6.25-7.7.2.i586.rpm mysql-community-server-5.6.25-7.7.2.i586.rpm mysql-community-server-5.6.25-7.7.2.src.rpm mysql-community-server-bench-5.6.25-7.7.2.i586.rpm mysql-community-server-bench-debuginfo-5.6.25-7.7.2.i586.rpm mysql-community-server-client-5.6.25-7.7.2.i586.rpm mysql-community-server-client-debuginfo-5.6.25-7.7.2.i586.rpm mysql-community-server-debuginfo-5.6.25-7.7.2.i586.rpm mysql-community-server-debugsource-5.6.25-7.7.2.i586.rpm mysql-community-server-errormessages-5.6.25-7.7.2.i586.rpm mysql-community-server-test-5.6.25-7.7.2.i586.rpm mysql-community-server-test-debuginfo-5.6.25-7.7.2.i586.rpm mysql-community-server-tools-5.6.25-7.7.2.i586.rpm mysql-community-server-tools-debuginfo-5.6.25-7.7.2.i586.rpm libmysql56client18-5.6.25-7.7.2.x86_64.rpm libmysql56client18-debuginfo-5.6.25-7.7.2.x86_64.rpm libmysql56client_r18-5.6.25-7.7.2.x86_64.rpm mysql-community-server-5.6.25-7.7.2.x86_64.rpm mysql-community-server-bench-5.6.25-7.7.2.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.25-7.7.2.x86_64.rpm mysql-community-server-client-5.6.25-7.7.2.x86_64.rpm mysql-community-server-client-debuginfo-5.6.25-7.7.2.x86_64.rpm mysql-community-server-debuginfo-5.6.25-7.7.2.x86_64.rpm mysql-community-server-debugsource-5.6.25-7.7.2.x86_64.rpm mysql-community-server-errormessages-5.6.25-7.7.2.x86_64.rpm mysql-community-server-test-5.6.25-7.7.2.x86_64.rpm mysql-community-server-test-debuginfo-5.6.25-7.7.2.x86_64.rpm mysql-community-server-tools-5.6.25-7.7.2.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.25-7.7.2.x86_64.rpm openSUSE-2015-518 Recommended update for apache2-mod_auth_ntlm_winbind moderate openSUSE 13.1 Update This recommended update for apache2-mod_auth_ntlml_winbind fixes the following issues: - Only send "Proxy-Authenticate" replies when we are in a forward proxy. - Clean up compile warnings on 64-bit architectures (boo#866921). - Ensure that the authenticated user context is set to NULL when freed. - Add a workaround for proxy authorization in IE. - Fix a typo in strcmp usage in process_msg(). apache2-mod_auth_ntlm_winbind-0.0.0.lorikeet_svn_785-191.3.1.i586.rpm apache2-mod_auth_ntlm_winbind-0.0.0.lorikeet_svn_785-191.3.1.src.rpm apache2-mod_auth_ntlm_winbind-debuginfo-0.0.0.lorikeet_svn_785-191.3.1.i586.rpm apache2-mod_auth_ntlm_winbind-debugsource-0.0.0.lorikeet_svn_785-191.3.1.i586.rpm apache2-mod_auth_ntlm_winbind-0.0.0.lorikeet_svn_785-191.3.1.x86_64.rpm apache2-mod_auth_ntlm_winbind-debuginfo-0.0.0.lorikeet_svn_785-191.3.1.x86_64.rpm apache2-mod_auth_ntlm_winbind-debugsource-0.0.0.lorikeet_svn_785-191.3.1.x86_64.rpm openSUSE-2015-517 Recommended update for procps moderate openSUSE 13.1 Update This recommended update for procps fixes the following issue: - fix, top(1) randomly hides processes (boo#938207) libprocps1-3.3.8-5.7.1.i586.rpm libprocps1-debuginfo-3.3.8-5.7.1.i586.rpm procps-3.3.8-5.7.1.i586.rpm procps-3.3.8-5.7.1.src.rpm procps-debuginfo-3.3.8-5.7.1.i586.rpm procps-debugsource-3.3.8-5.7.1.i586.rpm procps-devel-3.3.8-5.7.1.i586.rpm libprocps1-3.3.8-5.7.1.x86_64.rpm libprocps1-debuginfo-3.3.8-5.7.1.x86_64.rpm procps-3.3.8-5.7.1.x86_64.rpm procps-debuginfo-3.3.8-5.7.1.x86_64.rpm procps-debugsource-3.3.8-5.7.1.x86_64.rpm procps-devel-3.3.8-5.7.1.x86_64.rpm openSUSE-2015-521 Recommended update for Samba important openSUSE 13.1 Update This recommended update for Samba provides version 4.1.19 with the following fixes and improvements: - Disable rpath usage (boo#902421). - Make the winbind package depend on the matching libwbclient version and vice versa (boo#936909). - s4:lib/tls: Fix build with gnutls 3.4 (bso#8780). - s4.2/fsmo.py: Fix fsmo transfer exception (bso#10924). - s3: smbcacls: Ensure we read a hex number as %x, not %u (bso#11068). - s3:winbindd: Make sure we remove pending io requests before closing client sockets (bso#11141, boo#931854). - Fix panic triggered by smbd_smb2_request_notify_done() -> smbXsrv_session_find_channel() in smbd (bso#11182). - Error code path doesn't call END_PROFILE (bso#11244). - Make mangled names work with acl_xattr (bso#11249). - libads: Record service ticket endtime for sealed ldap connections (bso#11267). - s3:smb2: Add padding to last command in compound requests (bso#11277). - s3: IPv6 enabled DNS connections for ADS client (bso#11283). - s4: libcli/finddcs_cldap: Continue processing CLDAP until all addresses are used (bso#11284). - Excessive cli_resolve_path() usage can slow down transmission (bso#11295). - idmap_rfc2307: Fix 'wbinfo --gid-to-sid' query (bso#11313). libdcerpc-atsvc-devel-4.1.19-3.36.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.19-3.36.1.x86_64.rpm libdcerpc-atsvc0-4.1.19-3.36.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.19-3.36.1.i586.rpm libdcerpc-binding0-32bit-4.1.19-3.36.1.x86_64.rpm libdcerpc-binding0-4.1.19-3.36.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.19-3.36.1.i586.rpm libdcerpc-devel-4.1.19-3.36.1.i586.rpm libdcerpc-samr-devel-4.1.19-3.36.1.i586.rpm libdcerpc-samr0-32bit-4.1.19-3.36.1.x86_64.rpm libdcerpc-samr0-4.1.19-3.36.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.19-3.36.1.i586.rpm libdcerpc0-32bit-4.1.19-3.36.1.x86_64.rpm libdcerpc0-4.1.19-3.36.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libdcerpc0-debuginfo-4.1.19-3.36.1.i586.rpm libgensec-devel-4.1.19-3.36.1.i586.rpm libgensec0-32bit-4.1.19-3.36.1.x86_64.rpm libgensec0-4.1.19-3.36.1.i586.rpm libgensec0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libgensec0-debuginfo-4.1.19-3.36.1.i586.rpm libndr-devel-4.1.19-3.36.1.i586.rpm libndr-krb5pac-devel-4.1.19-3.36.1.i586.rpm libndr-krb5pac0-32bit-4.1.19-3.36.1.x86_64.rpm libndr-krb5pac0-4.1.19-3.36.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.19-3.36.1.i586.rpm libndr-nbt-devel-4.1.19-3.36.1.i586.rpm libndr-nbt0-32bit-4.1.19-3.36.1.x86_64.rpm libndr-nbt0-4.1.19-3.36.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.19-3.36.1.i586.rpm libndr-standard-devel-4.1.19-3.36.1.i586.rpm libndr-standard0-32bit-4.1.19-3.36.1.x86_64.rpm libndr-standard0-4.1.19-3.36.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libndr-standard0-debuginfo-4.1.19-3.36.1.i586.rpm libndr0-32bit-4.1.19-3.36.1.x86_64.rpm libndr0-4.1.19-3.36.1.i586.rpm libndr0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libndr0-debuginfo-4.1.19-3.36.1.i586.rpm libnetapi-devel-4.1.19-3.36.1.i586.rpm libnetapi0-32bit-4.1.19-3.36.1.x86_64.rpm libnetapi0-4.1.19-3.36.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libnetapi0-debuginfo-4.1.19-3.36.1.i586.rpm libpdb-devel-4.1.19-3.36.1.i586.rpm libpdb0-32bit-4.1.19-3.36.1.x86_64.rpm libpdb0-4.1.19-3.36.1.i586.rpm libpdb0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libpdb0-debuginfo-4.1.19-3.36.1.i586.rpm libregistry-devel-4.1.19-3.36.1.i586.rpm libregistry0-32bit-4.1.19-3.36.1.x86_64.rpm libregistry0-4.1.19-3.36.1.i586.rpm libregistry0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libregistry0-debuginfo-4.1.19-3.36.1.i586.rpm libsamba-credentials-devel-4.1.19-3.36.1.i586.rpm libsamba-credentials0-32bit-4.1.19-3.36.1.x86_64.rpm libsamba-credentials0-4.1.19-3.36.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.19-3.36.1.i586.rpm libsamba-hostconfig-devel-4.1.19-3.36.1.i586.rpm libsamba-hostconfig0-32bit-4.1.19-3.36.1.x86_64.rpm libsamba-hostconfig0-4.1.19-3.36.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.19-3.36.1.i586.rpm libsamba-policy-devel-4.1.19-3.36.1.i586.rpm libsamba-policy0-32bit-4.1.19-3.36.1.x86_64.rpm libsamba-policy0-4.1.19-3.36.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.19-3.36.1.i586.rpm libsamba-util-devel-4.1.19-3.36.1.i586.rpm libsamba-util0-32bit-4.1.19-3.36.1.x86_64.rpm libsamba-util0-4.1.19-3.36.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libsamba-util0-debuginfo-4.1.19-3.36.1.i586.rpm libsamdb-devel-4.1.19-3.36.1.i586.rpm libsamdb0-32bit-4.1.19-3.36.1.x86_64.rpm libsamdb0-4.1.19-3.36.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libsamdb0-debuginfo-4.1.19-3.36.1.i586.rpm libsmbclient-devel-4.1.19-3.36.1.i586.rpm libsmbclient-raw-devel-4.1.19-3.36.1.i586.rpm libsmbclient-raw0-32bit-4.1.19-3.36.1.x86_64.rpm libsmbclient-raw0-4.1.19-3.36.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.19-3.36.1.i586.rpm libsmbclient0-32bit-4.1.19-3.36.1.x86_64.rpm libsmbclient0-4.1.19-3.36.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libsmbclient0-debuginfo-4.1.19-3.36.1.i586.rpm libsmbconf-devel-4.1.19-3.36.1.i586.rpm libsmbconf0-32bit-4.1.19-3.36.1.x86_64.rpm libsmbconf0-4.1.19-3.36.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libsmbconf0-debuginfo-4.1.19-3.36.1.i586.rpm libsmbldap-devel-4.1.19-3.36.1.i586.rpm libsmbldap0-32bit-4.1.19-3.36.1.x86_64.rpm libsmbldap0-4.1.19-3.36.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libsmbldap0-debuginfo-4.1.19-3.36.1.i586.rpm libsmbsharemodes-devel-4.1.19-3.36.1.i586.rpm libsmbsharemodes0-4.1.19-3.36.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.19-3.36.1.i586.rpm libtevent-util-devel-4.1.19-3.36.1.i586.rpm libtevent-util0-32bit-4.1.19-3.36.1.x86_64.rpm libtevent-util0-4.1.19-3.36.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libtevent-util0-debuginfo-4.1.19-3.36.1.i586.rpm libwbclient-devel-4.1.19-3.36.1.i586.rpm libwbclient0-32bit-4.1.19-3.36.1.x86_64.rpm libwbclient0-4.1.19-3.36.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm libwbclient0-debuginfo-4.1.19-3.36.1.i586.rpm samba-32bit-4.1.19-3.36.1.x86_64.rpm samba-4.1.19-3.36.1.i586.rpm samba-4.1.19-3.36.1.src.rpm samba-client-32bit-4.1.19-3.36.1.x86_64.rpm samba-client-4.1.19-3.36.1.i586.rpm samba-client-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm samba-client-debuginfo-4.1.19-3.36.1.i586.rpm samba-core-devel-4.1.19-3.36.1.i586.rpm samba-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm samba-debuginfo-4.1.19-3.36.1.i586.rpm samba-debugsource-4.1.19-3.36.1.i586.rpm samba-doc-4.1.19-3.36.1.noarch.rpm samba-libs-32bit-4.1.19-3.36.1.x86_64.rpm samba-libs-4.1.19-3.36.1.i586.rpm samba-libs-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm samba-libs-debuginfo-4.1.19-3.36.1.i586.rpm samba-pidl-4.1.19-3.36.1.i586.rpm samba-python-4.1.19-3.36.1.i586.rpm samba-python-debuginfo-4.1.19-3.36.1.i586.rpm samba-test-4.1.19-3.36.1.i586.rpm samba-test-debuginfo-4.1.19-3.36.1.i586.rpm samba-test-devel-4.1.19-3.36.1.i586.rpm samba-winbind-32bit-4.1.19-3.36.1.x86_64.rpm samba-winbind-4.1.19-3.36.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.19-3.36.1.x86_64.rpm samba-winbind-debuginfo-4.1.19-3.36.1.i586.rpm libdcerpc-atsvc-devel-4.1.19-3.36.1.x86_64.rpm libdcerpc-atsvc0-4.1.19-3.36.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.19-3.36.1.x86_64.rpm libdcerpc-binding0-4.1.19-3.36.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.19-3.36.1.x86_64.rpm libdcerpc-devel-4.1.19-3.36.1.x86_64.rpm libdcerpc-samr-devel-4.1.19-3.36.1.x86_64.rpm libdcerpc-samr0-4.1.19-3.36.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.19-3.36.1.x86_64.rpm libdcerpc0-4.1.19-3.36.1.x86_64.rpm libdcerpc0-debuginfo-4.1.19-3.36.1.x86_64.rpm libgensec-devel-4.1.19-3.36.1.x86_64.rpm libgensec0-4.1.19-3.36.1.x86_64.rpm libgensec0-debuginfo-4.1.19-3.36.1.x86_64.rpm libndr-devel-4.1.19-3.36.1.x86_64.rpm libndr-krb5pac-devel-4.1.19-3.36.1.x86_64.rpm libndr-krb5pac0-4.1.19-3.36.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.19-3.36.1.x86_64.rpm libndr-nbt-devel-4.1.19-3.36.1.x86_64.rpm libndr-nbt0-4.1.19-3.36.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.19-3.36.1.x86_64.rpm libndr-standard-devel-4.1.19-3.36.1.x86_64.rpm libndr-standard0-4.1.19-3.36.1.x86_64.rpm libndr-standard0-debuginfo-4.1.19-3.36.1.x86_64.rpm libndr0-4.1.19-3.36.1.x86_64.rpm libndr0-debuginfo-4.1.19-3.36.1.x86_64.rpm libnetapi-devel-4.1.19-3.36.1.x86_64.rpm libnetapi0-4.1.19-3.36.1.x86_64.rpm libnetapi0-debuginfo-4.1.19-3.36.1.x86_64.rpm libpdb-devel-4.1.19-3.36.1.x86_64.rpm libpdb0-4.1.19-3.36.1.x86_64.rpm libpdb0-debuginfo-4.1.19-3.36.1.x86_64.rpm libregistry-devel-4.1.19-3.36.1.x86_64.rpm libregistry0-4.1.19-3.36.1.x86_64.rpm libregistry0-debuginfo-4.1.19-3.36.1.x86_64.rpm libsamba-credentials-devel-4.1.19-3.36.1.x86_64.rpm libsamba-credentials0-4.1.19-3.36.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.19-3.36.1.x86_64.rpm libsamba-hostconfig-devel-4.1.19-3.36.1.x86_64.rpm libsamba-hostconfig0-4.1.19-3.36.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.19-3.36.1.x86_64.rpm libsamba-policy-devel-4.1.19-3.36.1.x86_64.rpm libsamba-policy0-4.1.19-3.36.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.19-3.36.1.x86_64.rpm libsamba-util-devel-4.1.19-3.36.1.x86_64.rpm libsamba-util0-4.1.19-3.36.1.x86_64.rpm libsamba-util0-debuginfo-4.1.19-3.36.1.x86_64.rpm libsamdb-devel-4.1.19-3.36.1.x86_64.rpm libsamdb0-4.1.19-3.36.1.x86_64.rpm libsamdb0-debuginfo-4.1.19-3.36.1.x86_64.rpm libsmbclient-devel-4.1.19-3.36.1.x86_64.rpm libsmbclient-raw-devel-4.1.19-3.36.1.x86_64.rpm libsmbclient-raw0-4.1.19-3.36.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.19-3.36.1.x86_64.rpm libsmbclient0-4.1.19-3.36.1.x86_64.rpm libsmbclient0-debuginfo-4.1.19-3.36.1.x86_64.rpm libsmbconf-devel-4.1.19-3.36.1.x86_64.rpm libsmbconf0-4.1.19-3.36.1.x86_64.rpm libsmbconf0-debuginfo-4.1.19-3.36.1.x86_64.rpm libsmbldap-devel-4.1.19-3.36.1.x86_64.rpm libsmbldap0-4.1.19-3.36.1.x86_64.rpm libsmbldap0-debuginfo-4.1.19-3.36.1.x86_64.rpm libsmbsharemodes-devel-4.1.19-3.36.1.x86_64.rpm libsmbsharemodes0-4.1.19-3.36.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.19-3.36.1.x86_64.rpm libtevent-util-devel-4.1.19-3.36.1.x86_64.rpm libtevent-util0-4.1.19-3.36.1.x86_64.rpm libtevent-util0-debuginfo-4.1.19-3.36.1.x86_64.rpm libwbclient-devel-4.1.19-3.36.1.x86_64.rpm libwbclient0-4.1.19-3.36.1.x86_64.rpm libwbclient0-debuginfo-4.1.19-3.36.1.x86_64.rpm samba-4.1.19-3.36.1.x86_64.rpm samba-client-4.1.19-3.36.1.x86_64.rpm samba-client-debuginfo-4.1.19-3.36.1.x86_64.rpm samba-core-devel-4.1.19-3.36.1.x86_64.rpm samba-debuginfo-4.1.19-3.36.1.x86_64.rpm samba-debugsource-4.1.19-3.36.1.x86_64.rpm samba-libs-4.1.19-3.36.1.x86_64.rpm samba-libs-debuginfo-4.1.19-3.36.1.x86_64.rpm samba-pidl-4.1.19-3.36.1.x86_64.rpm samba-python-4.1.19-3.36.1.x86_64.rpm samba-python-debuginfo-4.1.19-3.36.1.x86_64.rpm samba-test-4.1.19-3.36.1.x86_64.rpm samba-test-debuginfo-4.1.19-3.36.1.x86_64.rpm samba-test-devel-4.1.19-3.36.1.x86_64.rpm samba-winbind-4.1.19-3.36.1.x86_64.rpm samba-winbind-debuginfo-4.1.19-3.36.1.x86_64.rpm openSUSE-2015-510 Security update for cacti moderate openSUSE 13.1 Update Cacti was updated to 0.8.8e to fix several security issues. The following vulnerabilities were fixed: * Multiple XSS and SQL injection vulnerabilities [boo#937997] * CVE-2015-4634: SQL injection in graphs.php [boo#937997] In addition, this update contains upstream bug fixes. cacti-0.8.8e-14.1.noarch.rpm cacti-0.8.8e-14.1.src.rpm 2016-201 Security update for cacti moderate openSUSE 13.1 Update cacti was updated to fix the following vulnerabilities: * CVE-2015-8369: SQL injection in graph.php (boo#958863) * CVE-2015-8604: SQL injection in graphs_new.php (boo#960678) * CVE-2015-8377: SQL injection vulnerability in the host_new_graphs_save function in graphs_new.php (boo#958977) * CVE-2016-2313: Authentication using web authentication as a user not in the cacti database allows complete access (boo#965930) The following non-security bugs were fixed: boo#965864: Poller Script Parser was broken (boo#965864) cacti-spine was updated to match the cacti version, fixing a number of upstream bugs. cacti-0.8.8f-17.1.noarch.rpm cacti-0.8.8f-17.1.src.rpm openSUSE-2015-511 Security update for java-1_7_0-openjdk important openSUSE 13.1 Update OpenJDK was updated to 2.6.1 - OpenJDK 7u85 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-2590: Easily exploitable vulnerability in the Libraries component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-2596: Difficult to exploit vulnerability in the Hotspot component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized update, insert or delete access to some Java accessible data. * CVE-2015-2597: Easily exploitable vulnerability in the Install component requiring logon to Operating System. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-2601: Easily exploitable vulnerability in the JCE component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2613: Easily exploitable vulnerability in the JCE component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. * CVE-2015-2619: Easily exploitable vulnerability in the 2D component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2621: Easily exploitable vulnerability in the JMX component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2625: Very difficult to exploit vulnerability in the JSSE component allowed successful unauthenticated network attacks via SSL/TLS. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2627: Very difficult to exploit vulnerability in the Install component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2628: Easily exploitable vulnerability in the CORBA component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-2632: Easily exploitable vulnerability in the 2D component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2637: Easily exploitable vulnerability in the 2D component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2638: Easily exploitable vulnerability in the 2D component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-2664: Difficult to exploit vulnerability in the Deployment component requiring logon to Operating System. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-2808: Very difficult to exploit vulnerability in the JSSE component allowed successful unauthenticated network attacks via SSL/TLS. Successful attack of this vulnerability could have resulted in unauthorized update, insert or delete access to some Java accessible data as well as read access to a subset of Java accessible data. * CVE-2015-4000: Very difficult to exploit vulnerability in the JSSE component allowed successful unauthenticated network attacks via SSL/TLS. Successful attack of this vulnerability could have resulted in unauthorized update, insert or delete access to some Java accessible data as well as read access to a subset of Java Embedded accessible data. * CVE-2015-4729: Very difficult to exploit vulnerability in the Deployment component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized update, insert or delete access to some Java SE accessible data as well as read access to a subset of Java SE accessible data. * CVE-2015-4731: Easily exploitable vulnerability in the JMX component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-4732: Easily exploitable vulnerability in the Libraries component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-4733: Easily exploitable vulnerability in the RMI component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-4736: Difficult to exploit vulnerability in the Deployment component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-4748: Very difficult to exploit vulnerability in the Security component allowed successful unauthenticated network attacks via OCSP. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-4749: Difficult to exploit vulnerability in the JNDI component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized ability to cause a partial denial of service (partial DOS). * CVE-2015-4760: Easily exploitable vulnerability in the 2D component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. java-1_7_0-openjdk-1.7.0.85-24.21.1.i586.rpm java-1_7_0-openjdk-1.7.0.85-24.21.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.85-24.21.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.85-24.21.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.85-24.21.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.85-24.21.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.85-24.21.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.85-24.21.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.85-24.21.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.85-24.21.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.85-24.21.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.85-24.21.1.noarch.rpm java-1_7_0-openjdk-src-1.7.0.85-24.21.1.i586.rpm java-1_7_0-openjdk-1.7.0.85-24.21.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.85-24.21.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.85-24.21.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.85-24.21.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.85-24.21.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.85-24.21.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.85-24.21.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.85-24.21.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.85-24.21.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.85-24.21.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.85-24.21.1.x86_64.rpm openSUSE-2015-513 Security update for Chromium important openSUSE 13.1 Update Chromium was updated to 44.0.2403.89 to fix multiple security issues. The following vulnerabilities were fixed: * CVE-2015-1271: Heap-buffer-overflow in pdfium * CVE-2015-1273: Heap-buffer-overflow in pdfium * CVE-2015-1274: Settings allowed executable files to run immediately after download * CVE-2015-1275: UXSS in Chrome for Android * CVE-2015-1276: Use-after-free in IndexedDB * CVE-2015-1279: Heap-buffer-overflow in pdfium * CVE-2015-1280: Memory corruption in skia * CVE-2015-1281: CSP bypass * CVE-2015-1282: Use-after-free in pdfium * CVE-2015-1283: Heap-buffer-overflow in expat * CVE-2015-1284: Use-after-free in blink * CVE-2015-1286: UXSS in blink * CVE-2015-1287: SOP bypass with CSS * CVE-2015-1270: Uninitialized memory read in ICU * CVE-2015-1272: Use-after-free related to unexpected GPU process termination * CVE-2015-1277: Use-after-free in accessibility * CVE-2015-1278: URL spoofing using pdf files * CVE-2015-1285: Information leak in XSS auditor * CVE-2015-1288: Spell checking dictionaries fetched over HTTP * CVE-2015-1289: Various fixes from internal audits, fuzzing and other initiatives * CVE-2015-5605: Rgular-expression implementation mishandles interrupts, DoS via JS The following non-security changes are included: * A number of new apps/extension APIs * Lots of under the hood changes for stability and performance * Pepper Flash plugin updated to 18.0.0.209 chromedriver-44.0.2403.89-93.1.i586.rpm chromedriver-debuginfo-44.0.2403.89-93.1.i586.rpm chromium-44.0.2403.89-93.1.i586.rpm chromium-44.0.2403.89-93.1.src.rpm chromium-debuginfo-44.0.2403.89-93.1.i586.rpm chromium-debugsource-44.0.2403.89-93.1.i586.rpm chromium-desktop-gnome-44.0.2403.89-93.1.i586.rpm chromium-desktop-kde-44.0.2403.89-93.1.i586.rpm chromium-ffmpegsumo-44.0.2403.89-93.1.i586.rpm chromium-ffmpegsumo-debuginfo-44.0.2403.89-93.1.i586.rpm chromedriver-44.0.2403.89-93.1.x86_64.rpm chromedriver-debuginfo-44.0.2403.89-93.1.x86_64.rpm chromium-44.0.2403.89-93.1.x86_64.rpm chromium-debuginfo-44.0.2403.89-93.1.x86_64.rpm chromium-debugsource-44.0.2403.89-93.1.x86_64.rpm chromium-desktop-gnome-44.0.2403.89-93.1.x86_64.rpm chromium-desktop-kde-44.0.2403.89-93.1.x86_64.rpm chromium-ffmpegsumo-44.0.2403.89-93.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-44.0.2403.89-93.1.x86_64.rpm openSUSE-2015-524 Security update for lxc moderate openSUSE 13.1 Update lxc was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-1334: AppArmor or SELinux confinement escape via fake /proc (bnc#938523) lxc-0.9.0-3.8.1.i586.rpm lxc-0.9.0-3.8.1.src.rpm lxc-debuginfo-0.9.0-3.8.1.i586.rpm lxc-debugsource-0.9.0-3.8.1.i586.rpm lxc-devel-0.9.0-3.8.1.i586.rpm lxc-0.9.0-3.8.1.x86_64.rpm lxc-debuginfo-0.9.0-3.8.1.x86_64.rpm lxc-debugsource-0.9.0-3.8.1.x86_64.rpm lxc-devel-0.9.0-3.8.1.x86_64.rpm openSUSE-2015-526 Security update for openldap2 moderate openSUSE 13.1 Update OpenLDAP was updated to fix two security issues and one bug. The following vulnerabilities were fixed: * CVE-2015-1546: slapd crash in valueReturnFilter cleanup (bnc#916914) * CVE-2015-1545: slapd crashes on search with deref control and empty attr list (bnc#916897) The following non-security bug was fixed: * boo#905959: Prevent connection-0 (internal connection) from show up in the monitor backend libldap-2_4-2-2.4.33-8.3.1.i586.rpm libldap-2_4-2-32bit-2.4.33-8.3.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.33-8.3.1.i586.rpm libldap-2_4-2-debuginfo-32bit-2.4.33-8.3.1.x86_64.rpm openldap2-client-2.4.33-8.3.1.i586.rpm openldap2-client-2.4.33-8.3.1.src.rpm openldap2-client-debuginfo-2.4.33-8.3.1.i586.rpm openldap2-client-debugsource-2.4.33-8.3.1.i586.rpm openldap2-devel-2.4.33-8.3.1.i586.rpm openldap2-devel-32bit-2.4.33-8.3.1.x86_64.rpm openldap2-devel-static-2.4.33-8.3.1.i586.rpm openldap2-2.4.33-8.3.1.i586.rpm openldap2-2.4.33-8.3.1.src.rpm openldap2-back-meta-2.4.33-8.3.1.i586.rpm openldap2-back-meta-debuginfo-2.4.33-8.3.1.i586.rpm openldap2-back-perl-2.4.33-8.3.1.i586.rpm openldap2-back-perl-debuginfo-2.4.33-8.3.1.i586.rpm openldap2-back-sql-2.4.33-8.3.1.i586.rpm openldap2-back-sql-debuginfo-2.4.33-8.3.1.i586.rpm openldap2-debuginfo-2.4.33-8.3.1.i586.rpm openldap2-debugsource-2.4.33-8.3.1.i586.rpm openldap2-doc-2.4.33-8.3.1.noarch.rpm libldap-2_4-2-2.4.33-8.3.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.33-8.3.1.x86_64.rpm openldap2-client-2.4.33-8.3.1.x86_64.rpm openldap2-client-debuginfo-2.4.33-8.3.1.x86_64.rpm openldap2-client-debugsource-2.4.33-8.3.1.x86_64.rpm openldap2-devel-2.4.33-8.3.1.x86_64.rpm openldap2-devel-static-2.4.33-8.3.1.x86_64.rpm openldap2-2.4.33-8.3.1.x86_64.rpm openldap2-back-meta-2.4.33-8.3.1.x86_64.rpm openldap2-back-meta-debuginfo-2.4.33-8.3.1.x86_64.rpm openldap2-back-perl-2.4.33-8.3.1.x86_64.rpm openldap2-back-perl-debuginfo-2.4.33-8.3.1.x86_64.rpm openldap2-back-sql-2.4.33-8.3.1.x86_64.rpm openldap2-back-sql-debuginfo-2.4.33-8.3.1.x86_64.rpm openldap2-debuginfo-2.4.33-8.3.1.x86_64.rpm openldap2-debugsource-2.4.33-8.3.1.x86_64.rpm openSUSE-2015-528 Recommended update for SUSE blinux moderate openSUSE 13.1 Update sbl was updated to support current hardware and fix bugs. The following bugs were fixed: * boo#931036: sbl daemons dont start with systemd * boo#851625: correct permissions on /usr/sbin/brld sbl was updated to the latest git snapshot. sbl-3.5.0.20130317.git7a75bc29-21.3.1.i586.rpm sbl-3.5.0.20130317.git7a75bc29-21.3.1.src.rpm sbl-debuginfo-3.5.0.20130317.git7a75bc29-21.3.1.i586.rpm sbl-debugsource-3.5.0.20130317.git7a75bc29-21.3.1.i586.rpm sbl-orca-3.5.0.20130317.git7a75bc29-21.3.1.i586.rpm sbl-3.5.0.20130317.git7a75bc29-21.3.1.x86_64.rpm sbl-debuginfo-3.5.0.20130317.git7a75bc29-21.3.1.x86_64.rpm sbl-debugsource-3.5.0.20130317.git7a75bc29-21.3.1.x86_64.rpm sbl-orca-3.5.0.20130317.git7a75bc29-21.3.1.x86_64.rpm openSUSE-2015-531 Security update for gpsm low openSUSE 13.1 Update gpsm was updated to fix one security issue. The following vulnerability was fixed: * CVE-2013-2038: Denial of service by a remote attacker via specially crafted packages (boo#818136) gpsd-3.5-7.8.1.i586.rpm gpsd-3.5-7.8.1.src.rpm gpsd-clients-3.5-7.8.1.i586.rpm gpsd-clients-debuginfo-3.5-7.8.1.i586.rpm gpsd-debuginfo-3.5-7.8.1.i586.rpm gpsd-debugsource-3.5-7.8.1.i586.rpm gpsd-devel-3.5-7.8.1.i586.rpm gpsd-devel-debuginfo-3.5-7.8.1.i586.rpm libQgpsmm20-3.5-7.8.1.i586.rpm libQgpsmm20-debuginfo-3.5-7.8.1.i586.rpm libgps20-3.5-7.8.1.i586.rpm libgps20-debuginfo-3.5-7.8.1.i586.rpm python-gpsd-3.5-7.8.1.i586.rpm python-gpsd-debuginfo-3.5-7.8.1.i586.rpm gpsd-3.5-7.8.1.x86_64.rpm gpsd-clients-3.5-7.8.1.x86_64.rpm gpsd-clients-debuginfo-3.5-7.8.1.x86_64.rpm gpsd-debuginfo-3.5-7.8.1.x86_64.rpm gpsd-debugsource-3.5-7.8.1.x86_64.rpm gpsd-devel-3.5-7.8.1.x86_64.rpm gpsd-devel-debuginfo-3.5-7.8.1.x86_64.rpm libQgpsmm20-3.5-7.8.1.x86_64.rpm libQgpsmm20-debuginfo-3.5-7.8.1.x86_64.rpm libgps20-3.5-7.8.1.x86_64.rpm libgps20-debuginfo-3.5-7.8.1.x86_64.rpm python-gpsd-3.5-7.8.1.x86_64.rpm python-gpsd-debuginfo-3.5-7.8.1.x86_64.rpm openSUSE-2015-532 Recommended update for apcupsd moderate openSUSE 13.1 Update This recommended update for apcupsd fixes the following issue: - reduce amount of debug messages (rh#1053324). apcupsd-3.14.10-6.8.1.i586.rpm apcupsd-3.14.10-6.8.1.src.rpm apcupsd-cgi-3.14.10-6.8.1.i586.rpm apcupsd-debuginfo-3.14.10-6.8.1.i586.rpm apcupsd-debugsource-3.14.10-6.8.1.i586.rpm apcupsd-gui-3.14.10-6.8.1.i586.rpm apcupsd-gui-debuginfo-3.14.10-6.8.1.i586.rpm apcupsd-3.14.10-6.8.1.x86_64.rpm apcupsd-cgi-3.14.10-6.8.1.x86_64.rpm apcupsd-debuginfo-3.14.10-6.8.1.x86_64.rpm apcupsd-debugsource-3.14.10-6.8.1.x86_64.rpm apcupsd-gui-3.14.10-6.8.1.x86_64.rpm apcupsd-gui-debuginfo-3.14.10-6.8.1.x86_64.rpm openSUSE-2015-536 Security update for php5 moderate openSUSE 13.1 Update PHP was updated to fix two security issues. The following vulnerabilities were fixed: * CVE-2015-5589: PHP could be crashed when processing an invalid file with the "phar" extension with a segfault in Phar::convertToData, leading to Denial of Service (DOS) (boo#938721) * CVE-2015-5590: PHP could be crashed or have unspecified other impact due to a buffer overlow in phar_fix_filepath (boo#938719) apache2-mod_php5-5.4.20-64.1.i586.rpm apache2-mod_php5-debuginfo-5.4.20-64.1.i586.rpm php5-5.4.20-64.1.i586.rpm php5-5.4.20-64.1.src.rpm php5-bcmath-5.4.20-64.1.i586.rpm php5-bcmath-debuginfo-5.4.20-64.1.i586.rpm php5-bz2-5.4.20-64.1.i586.rpm php5-bz2-debuginfo-5.4.20-64.1.i586.rpm php5-calendar-5.4.20-64.1.i586.rpm php5-calendar-debuginfo-5.4.20-64.1.i586.rpm php5-ctype-5.4.20-64.1.i586.rpm php5-ctype-debuginfo-5.4.20-64.1.i586.rpm php5-curl-5.4.20-64.1.i586.rpm php5-curl-debuginfo-5.4.20-64.1.i586.rpm php5-dba-5.4.20-64.1.i586.rpm php5-dba-debuginfo-5.4.20-64.1.i586.rpm php5-debuginfo-5.4.20-64.1.i586.rpm php5-debugsource-5.4.20-64.1.i586.rpm php5-devel-5.4.20-64.1.i586.rpm php5-dom-5.4.20-64.1.i586.rpm php5-dom-debuginfo-5.4.20-64.1.i586.rpm php5-enchant-5.4.20-64.1.i586.rpm php5-enchant-debuginfo-5.4.20-64.1.i586.rpm php5-exif-5.4.20-64.1.i586.rpm php5-exif-debuginfo-5.4.20-64.1.i586.rpm php5-fastcgi-5.4.20-64.1.i586.rpm php5-fastcgi-debuginfo-5.4.20-64.1.i586.rpm php5-fileinfo-5.4.20-64.1.i586.rpm php5-fileinfo-debuginfo-5.4.20-64.1.i586.rpm php5-firebird-5.4.20-64.1.i586.rpm php5-firebird-debuginfo-5.4.20-64.1.i586.rpm php5-fpm-5.4.20-64.1.i586.rpm php5-fpm-debuginfo-5.4.20-64.1.i586.rpm php5-ftp-5.4.20-64.1.i586.rpm php5-ftp-debuginfo-5.4.20-64.1.i586.rpm php5-gd-5.4.20-64.1.i586.rpm php5-gd-debuginfo-5.4.20-64.1.i586.rpm php5-gettext-5.4.20-64.1.i586.rpm php5-gettext-debuginfo-5.4.20-64.1.i586.rpm php5-gmp-5.4.20-64.1.i586.rpm php5-gmp-debuginfo-5.4.20-64.1.i586.rpm php5-iconv-5.4.20-64.1.i586.rpm php5-iconv-debuginfo-5.4.20-64.1.i586.rpm php5-imap-5.4.20-64.1.i586.rpm php5-imap-debuginfo-5.4.20-64.1.i586.rpm php5-intl-5.4.20-64.1.i586.rpm php5-intl-debuginfo-5.4.20-64.1.i586.rpm php5-json-5.4.20-64.1.i586.rpm php5-json-debuginfo-5.4.20-64.1.i586.rpm php5-ldap-5.4.20-64.1.i586.rpm php5-ldap-debuginfo-5.4.20-64.1.i586.rpm php5-mbstring-5.4.20-64.1.i586.rpm php5-mbstring-debuginfo-5.4.20-64.1.i586.rpm php5-mcrypt-5.4.20-64.1.i586.rpm php5-mcrypt-debuginfo-5.4.20-64.1.i586.rpm php5-mssql-5.4.20-64.1.i586.rpm php5-mssql-debuginfo-5.4.20-64.1.i586.rpm php5-mysql-5.4.20-64.1.i586.rpm php5-mysql-debuginfo-5.4.20-64.1.i586.rpm php5-odbc-5.4.20-64.1.i586.rpm php5-odbc-debuginfo-5.4.20-64.1.i586.rpm php5-openssl-5.4.20-64.1.i586.rpm php5-openssl-debuginfo-5.4.20-64.1.i586.rpm php5-pcntl-5.4.20-64.1.i586.rpm php5-pcntl-debuginfo-5.4.20-64.1.i586.rpm php5-pdo-5.4.20-64.1.i586.rpm php5-pdo-debuginfo-5.4.20-64.1.i586.rpm php5-pear-5.4.20-64.1.noarch.rpm php5-pgsql-5.4.20-64.1.i586.rpm php5-pgsql-debuginfo-5.4.20-64.1.i586.rpm php5-phar-5.4.20-64.1.i586.rpm php5-phar-debuginfo-5.4.20-64.1.i586.rpm php5-posix-5.4.20-64.1.i586.rpm php5-posix-debuginfo-5.4.20-64.1.i586.rpm php5-pspell-5.4.20-64.1.i586.rpm php5-pspell-debuginfo-5.4.20-64.1.i586.rpm php5-readline-5.4.20-64.1.i586.rpm php5-readline-debuginfo-5.4.20-64.1.i586.rpm php5-shmop-5.4.20-64.1.i586.rpm php5-shmop-debuginfo-5.4.20-64.1.i586.rpm php5-snmp-5.4.20-64.1.i586.rpm php5-snmp-debuginfo-5.4.20-64.1.i586.rpm php5-soap-5.4.20-64.1.i586.rpm php5-soap-debuginfo-5.4.20-64.1.i586.rpm php5-sockets-5.4.20-64.1.i586.rpm php5-sockets-debuginfo-5.4.20-64.1.i586.rpm php5-sqlite-5.4.20-64.1.i586.rpm php5-sqlite-debuginfo-5.4.20-64.1.i586.rpm php5-suhosin-5.4.20-64.1.i586.rpm php5-suhosin-debuginfo-5.4.20-64.1.i586.rpm php5-sysvmsg-5.4.20-64.1.i586.rpm php5-sysvmsg-debuginfo-5.4.20-64.1.i586.rpm php5-sysvsem-5.4.20-64.1.i586.rpm php5-sysvsem-debuginfo-5.4.20-64.1.i586.rpm php5-sysvshm-5.4.20-64.1.i586.rpm php5-sysvshm-debuginfo-5.4.20-64.1.i586.rpm php5-tidy-5.4.20-64.1.i586.rpm php5-tidy-debuginfo-5.4.20-64.1.i586.rpm php5-tokenizer-5.4.20-64.1.i586.rpm php5-tokenizer-debuginfo-5.4.20-64.1.i586.rpm php5-wddx-5.4.20-64.1.i586.rpm php5-wddx-debuginfo-5.4.20-64.1.i586.rpm php5-xmlreader-5.4.20-64.1.i586.rpm php5-xmlreader-debuginfo-5.4.20-64.1.i586.rpm php5-xmlrpc-5.4.20-64.1.i586.rpm php5-xmlrpc-debuginfo-5.4.20-64.1.i586.rpm php5-xmlwriter-5.4.20-64.1.i586.rpm php5-xmlwriter-debuginfo-5.4.20-64.1.i586.rpm php5-xsl-5.4.20-64.1.i586.rpm php5-xsl-debuginfo-5.4.20-64.1.i586.rpm php5-zip-5.4.20-64.1.i586.rpm php5-zip-debuginfo-5.4.20-64.1.i586.rpm php5-zlib-5.4.20-64.1.i586.rpm php5-zlib-debuginfo-5.4.20-64.1.i586.rpm apache2-mod_php5-5.4.20-64.1.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-64.1.x86_64.rpm php5-5.4.20-64.1.x86_64.rpm php5-bcmath-5.4.20-64.1.x86_64.rpm php5-bcmath-debuginfo-5.4.20-64.1.x86_64.rpm php5-bz2-5.4.20-64.1.x86_64.rpm php5-bz2-debuginfo-5.4.20-64.1.x86_64.rpm php5-calendar-5.4.20-64.1.x86_64.rpm php5-calendar-debuginfo-5.4.20-64.1.x86_64.rpm php5-ctype-5.4.20-64.1.x86_64.rpm php5-ctype-debuginfo-5.4.20-64.1.x86_64.rpm php5-curl-5.4.20-64.1.x86_64.rpm php5-curl-debuginfo-5.4.20-64.1.x86_64.rpm php5-dba-5.4.20-64.1.x86_64.rpm php5-dba-debuginfo-5.4.20-64.1.x86_64.rpm php5-debuginfo-5.4.20-64.1.x86_64.rpm php5-debugsource-5.4.20-64.1.x86_64.rpm php5-devel-5.4.20-64.1.x86_64.rpm php5-dom-5.4.20-64.1.x86_64.rpm php5-dom-debuginfo-5.4.20-64.1.x86_64.rpm php5-enchant-5.4.20-64.1.x86_64.rpm php5-enchant-debuginfo-5.4.20-64.1.x86_64.rpm php5-exif-5.4.20-64.1.x86_64.rpm php5-exif-debuginfo-5.4.20-64.1.x86_64.rpm php5-fastcgi-5.4.20-64.1.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-64.1.x86_64.rpm php5-fileinfo-5.4.20-64.1.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-64.1.x86_64.rpm php5-firebird-5.4.20-64.1.x86_64.rpm php5-firebird-debuginfo-5.4.20-64.1.x86_64.rpm php5-fpm-5.4.20-64.1.x86_64.rpm php5-fpm-debuginfo-5.4.20-64.1.x86_64.rpm php5-ftp-5.4.20-64.1.x86_64.rpm php5-ftp-debuginfo-5.4.20-64.1.x86_64.rpm php5-gd-5.4.20-64.1.x86_64.rpm php5-gd-debuginfo-5.4.20-64.1.x86_64.rpm php5-gettext-5.4.20-64.1.x86_64.rpm php5-gettext-debuginfo-5.4.20-64.1.x86_64.rpm php5-gmp-5.4.20-64.1.x86_64.rpm php5-gmp-debuginfo-5.4.20-64.1.x86_64.rpm php5-iconv-5.4.20-64.1.x86_64.rpm php5-iconv-debuginfo-5.4.20-64.1.x86_64.rpm php5-imap-5.4.20-64.1.x86_64.rpm php5-imap-debuginfo-5.4.20-64.1.x86_64.rpm php5-intl-5.4.20-64.1.x86_64.rpm php5-intl-debuginfo-5.4.20-64.1.x86_64.rpm php5-json-5.4.20-64.1.x86_64.rpm php5-json-debuginfo-5.4.20-64.1.x86_64.rpm php5-ldap-5.4.20-64.1.x86_64.rpm php5-ldap-debuginfo-5.4.20-64.1.x86_64.rpm php5-mbstring-5.4.20-64.1.x86_64.rpm php5-mbstring-debuginfo-5.4.20-64.1.x86_64.rpm php5-mcrypt-5.4.20-64.1.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-64.1.x86_64.rpm php5-mssql-5.4.20-64.1.x86_64.rpm php5-mssql-debuginfo-5.4.20-64.1.x86_64.rpm php5-mysql-5.4.20-64.1.x86_64.rpm php5-mysql-debuginfo-5.4.20-64.1.x86_64.rpm php5-odbc-5.4.20-64.1.x86_64.rpm php5-odbc-debuginfo-5.4.20-64.1.x86_64.rpm php5-openssl-5.4.20-64.1.x86_64.rpm php5-openssl-debuginfo-5.4.20-64.1.x86_64.rpm php5-pcntl-5.4.20-64.1.x86_64.rpm php5-pcntl-debuginfo-5.4.20-64.1.x86_64.rpm php5-pdo-5.4.20-64.1.x86_64.rpm php5-pdo-debuginfo-5.4.20-64.1.x86_64.rpm php5-pgsql-5.4.20-64.1.x86_64.rpm php5-pgsql-debuginfo-5.4.20-64.1.x86_64.rpm php5-phar-5.4.20-64.1.x86_64.rpm php5-phar-debuginfo-5.4.20-64.1.x86_64.rpm php5-posix-5.4.20-64.1.x86_64.rpm php5-posix-debuginfo-5.4.20-64.1.x86_64.rpm php5-pspell-5.4.20-64.1.x86_64.rpm php5-pspell-debuginfo-5.4.20-64.1.x86_64.rpm php5-readline-5.4.20-64.1.x86_64.rpm php5-readline-debuginfo-5.4.20-64.1.x86_64.rpm php5-shmop-5.4.20-64.1.x86_64.rpm php5-shmop-debuginfo-5.4.20-64.1.x86_64.rpm php5-snmp-5.4.20-64.1.x86_64.rpm php5-snmp-debuginfo-5.4.20-64.1.x86_64.rpm php5-soap-5.4.20-64.1.x86_64.rpm php5-soap-debuginfo-5.4.20-64.1.x86_64.rpm php5-sockets-5.4.20-64.1.x86_64.rpm php5-sockets-debuginfo-5.4.20-64.1.x86_64.rpm php5-sqlite-5.4.20-64.1.x86_64.rpm php5-sqlite-debuginfo-5.4.20-64.1.x86_64.rpm php5-suhosin-5.4.20-64.1.x86_64.rpm php5-suhosin-debuginfo-5.4.20-64.1.x86_64.rpm php5-sysvmsg-5.4.20-64.1.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-64.1.x86_64.rpm php5-sysvsem-5.4.20-64.1.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-64.1.x86_64.rpm php5-sysvshm-5.4.20-64.1.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-64.1.x86_64.rpm php5-tidy-5.4.20-64.1.x86_64.rpm php5-tidy-debuginfo-5.4.20-64.1.x86_64.rpm php5-tokenizer-5.4.20-64.1.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-64.1.x86_64.rpm php5-wddx-5.4.20-64.1.x86_64.rpm php5-wddx-debuginfo-5.4.20-64.1.x86_64.rpm php5-xmlreader-5.4.20-64.1.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-64.1.x86_64.rpm php5-xmlrpc-5.4.20-64.1.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-64.1.x86_64.rpm php5-xmlwriter-5.4.20-64.1.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-64.1.x86_64.rpm php5-xsl-5.4.20-64.1.x86_64.rpm php5-xsl-debuginfo-5.4.20-64.1.x86_64.rpm php5-zip-5.4.20-64.1.x86_64.rpm php5-zip-debuginfo-5.4.20-64.1.x86_64.rpm php5-zlib-5.4.20-64.1.x86_64.rpm php5-zlib-debuginfo-5.4.20-64.1.x86_64.rpm openSUSE-2015-530 Security update for bind important openSUSE 13.1 Update bind was updated to fix one security issue. This security issue was fixed: - CVE-2015-5477: Remote DoS via TKEY queries (boo#939567) Exposure to this issue can not be prevented by either ACLs or configuration options limiting or denying service because the exploitable code occurs early in the packet handling. bind-9.9.4P2-2.14.1.i586.rpm bind-9.9.4P2-2.14.1.src.rpm bind-chrootenv-9.9.4P2-2.14.1.i586.rpm bind-debuginfo-9.9.4P2-2.14.1.i586.rpm bind-debugsource-9.9.4P2-2.14.1.i586.rpm bind-devel-9.9.4P2-2.14.1.i586.rpm bind-doc-9.9.4P2-2.14.1.noarch.rpm bind-libs-32bit-9.9.4P2-2.14.1.x86_64.rpm bind-libs-9.9.4P2-2.14.1.i586.rpm bind-libs-debuginfo-32bit-9.9.4P2-2.14.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.14.1.i586.rpm bind-lwresd-9.9.4P2-2.14.1.i586.rpm bind-lwresd-debuginfo-9.9.4P2-2.14.1.i586.rpm bind-utils-9.9.4P2-2.14.1.i586.rpm bind-utils-debuginfo-9.9.4P2-2.14.1.i586.rpm bind-9.9.4P2-2.14.1.x86_64.rpm bind-chrootenv-9.9.4P2-2.14.1.x86_64.rpm bind-debuginfo-9.9.4P2-2.14.1.x86_64.rpm bind-debugsource-9.9.4P2-2.14.1.x86_64.rpm bind-devel-9.9.4P2-2.14.1.x86_64.rpm bind-libs-9.9.4P2-2.14.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.14.1.x86_64.rpm bind-lwresd-9.9.4P2-2.14.1.x86_64.rpm bind-lwresd-debuginfo-9.9.4P2-2.14.1.x86_64.rpm bind-utils-9.9.4P2-2.14.1.x86_64.rpm bind-utils-debuginfo-9.9.4P2-2.14.1.x86_64.rpm openSUSE-2015-537 Security update for ghostscript low openSUSE 13.1 Update Ghostscript was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-3228: Specially crafted files could have caused an interger overflow, resulting in a crash of the application or unspecified other impact (bsc#939342) ghostscript-mini-9.07-3.3.1.i586.rpm ghostscript-mini-9.07-3.3.1.src.rpm ghostscript-mini-debuginfo-9.07-3.3.1.i586.rpm ghostscript-mini-debugsource-9.07-3.3.1.i586.rpm ghostscript-mini-devel-9.07-3.3.1.i586.rpm ghostscript-9.07-3.3.1.i586.rpm ghostscript-9.07-3.3.1.src.rpm ghostscript-debuginfo-9.07-3.3.1.i586.rpm ghostscript-debugsource-9.07-3.3.1.i586.rpm ghostscript-devel-9.07-3.3.1.i586.rpm ghostscript-x11-9.07-3.3.1.i586.rpm ghostscript-x11-debuginfo-9.07-3.3.1.i586.rpm ghostscript-mini-9.07-3.3.1.x86_64.rpm ghostscript-mini-debuginfo-9.07-3.3.1.x86_64.rpm ghostscript-mini-debugsource-9.07-3.3.1.x86_64.rpm ghostscript-mini-devel-9.07-3.3.1.x86_64.rpm ghostscript-9.07-3.3.1.x86_64.rpm ghostscript-debuginfo-9.07-3.3.1.x86_64.rpm ghostscript-debugsource-9.07-3.3.1.x86_64.rpm ghostscript-devel-9.07-3.3.1.x86_64.rpm ghostscript-x11-9.07-3.3.1.x86_64.rpm ghostscript-x11-debuginfo-9.07-3.3.1.x86_64.rpm openSUSE-2015-544 Security update for glibc important openSUSE 13.1 Update glibc was updated to fix one security issue. This security issue was fixed: - CVE-2014-4043: The posix_spawn_file_actions_addopen function in glibc did not copy its path argument in accordance with the POSIX specification, which allowed context-dependent attackers to trigger use-after-free vulnerabilities (bsc#882600). glibc-testsuite-2.18-4.38.3.src.rpm glibc-utils-2.18-4.38.2.i586.rpm glibc-utils-2.18-4.38.2.src.rpm glibc-utils-32bit-2.18-4.38.2.x86_64.rpm glibc-utils-debuginfo-2.18-4.38.2.i586.rpm glibc-utils-debuginfo-32bit-2.18-4.38.2.x86_64.rpm glibc-utils-debugsource-2.18-4.38.2.i586.rpm glibc-2.18-4.38.2.i686.rpm glibc-2.18-4.38.2.nosrc.rpm glibc-32bit-2.18-4.38.2.x86_64.rpm glibc-debuginfo-2.18-4.38.2.i686.rpm glibc-debuginfo-32bit-2.18-4.38.2.x86_64.rpm glibc-debugsource-2.18-4.38.2.i686.rpm glibc-devel-2.18-4.38.2.i686.rpm glibc-devel-32bit-2.18-4.38.2.x86_64.rpm glibc-devel-debuginfo-2.18-4.38.2.i686.rpm glibc-devel-debuginfo-32bit-2.18-4.38.2.x86_64.rpm glibc-devel-static-2.18-4.38.2.i686.rpm glibc-devel-static-32bit-2.18-4.38.2.x86_64.rpm glibc-extra-2.18-4.38.2.i686.rpm glibc-extra-debuginfo-2.18-4.38.2.i686.rpm glibc-i18ndata-2.18-4.38.2.noarch.rpm glibc-info-2.18-4.38.2.noarch.rpm glibc-locale-2.18-4.38.2.i686.rpm glibc-locale-32bit-2.18-4.38.2.x86_64.rpm glibc-locale-debuginfo-2.18-4.38.2.i686.rpm glibc-locale-debuginfo-32bit-2.18-4.38.2.x86_64.rpm glibc-obsolete-2.18-4.38.2.i686.rpm glibc-obsolete-debuginfo-2.18-4.38.2.i686.rpm glibc-profile-2.18-4.38.2.i686.rpm glibc-profile-32bit-2.18-4.38.2.x86_64.rpm nscd-2.18-4.38.2.i686.rpm nscd-debuginfo-2.18-4.38.2.i686.rpm glibc-2.18-4.38.1.i586.rpm glibc-2.18-4.38.1.src.rpm glibc-debuginfo-2.18-4.38.1.i586.rpm glibc-debugsource-2.18-4.38.1.i586.rpm glibc-devel-2.18-4.38.1.i586.rpm glibc-devel-debuginfo-2.18-4.38.1.i586.rpm glibc-devel-static-2.18-4.38.1.i586.rpm glibc-extra-2.18-4.38.1.i586.rpm glibc-extra-debuginfo-2.18-4.38.1.i586.rpm glibc-html-2.18-4.38.1.noarch.rpm glibc-i18ndata-2.18-4.38.1.noarch.rpm glibc-info-2.18-4.38.1.noarch.rpm glibc-locale-2.18-4.38.1.i586.rpm glibc-locale-debuginfo-2.18-4.38.1.i586.rpm glibc-obsolete-2.18-4.38.1.i586.rpm glibc-obsolete-debuginfo-2.18-4.38.1.i586.rpm glibc-profile-2.18-4.38.1.i586.rpm nscd-2.18-4.38.1.i586.rpm nscd-debuginfo-2.18-4.38.1.i586.rpm glibc-utils-2.18-4.38.2.x86_64.rpm glibc-utils-debuginfo-2.18-4.38.2.x86_64.rpm glibc-utils-debugsource-2.18-4.38.2.x86_64.rpm glibc-2.18-4.38.1.x86_64.rpm glibc-debuginfo-2.18-4.38.1.x86_64.rpm glibc-debugsource-2.18-4.38.1.x86_64.rpm glibc-devel-2.18-4.38.1.x86_64.rpm glibc-devel-debuginfo-2.18-4.38.1.x86_64.rpm glibc-devel-static-2.18-4.38.1.x86_64.rpm glibc-extra-2.18-4.38.1.x86_64.rpm glibc-extra-debuginfo-2.18-4.38.1.x86_64.rpm glibc-locale-2.18-4.38.1.x86_64.rpm glibc-locale-debuginfo-2.18-4.38.1.x86_64.rpm glibc-profile-2.18-4.38.1.x86_64.rpm nscd-2.18-4.38.1.x86_64.rpm nscd-debuginfo-2.18-4.38.1.x86_64.rpm 2016-202 Security update for cacti-spine moderate openSUSE 13.1 Update cacti-spine was updated to match the cacti version, fixing a number of upstream bugs. cacti-spine-0.8.8f-2.3.1.i586.rpm cacti-spine-0.8.8f-2.3.1.src.rpm cacti-spine-debuginfo-0.8.8f-2.3.1.i586.rpm cacti-spine-debugsource-0.8.8f-2.3.1.i586.rpm cacti-spine-0.8.8f-2.3.1.x86_64.rpm cacti-spine-debuginfo-0.8.8f-2.3.1.x86_64.rpm cacti-spine-debugsource-0.8.8f-2.3.1.x86_64.rpm openSUSE-2015-542 Security update for gnutls moderate openSUSE 13.1 Update - fix for CVE-2015-3622 in bundled libtasn1 (bsc#929414) * invalid read in octet string * added gnutls-CVE-2015-3622.patch - fix for GNUTLS-SA-2015-2 (bsc#929690) * ServerKeyExchange signature issue * added gnutls-GNUTLS-SA-2015-2.patch gnutls-3.2.4-2.35.1.i586.rpm gnutls-3.2.4-2.35.1.src.rpm gnutls-debuginfo-3.2.4-2.35.1.i586.rpm gnutls-debugsource-3.2.4-2.35.1.i586.rpm libgnutls-devel-3.2.4-2.35.1.i586.rpm libgnutls-devel-32bit-3.2.4-2.35.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.35.1.i586.rpm libgnutls-openssl27-3.2.4-2.35.1.i586.rpm libgnutls-openssl27-debuginfo-3.2.4-2.35.1.i586.rpm libgnutls28-3.2.4-2.35.1.i586.rpm libgnutls28-32bit-3.2.4-2.35.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.35.1.i586.rpm libgnutls28-debuginfo-32bit-3.2.4-2.35.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.35.1.i586.rpm libgnutlsxx28-3.2.4-2.35.1.i586.rpm libgnutlsxx28-debuginfo-3.2.4-2.35.1.i586.rpm gnutls-3.2.4-2.35.1.x86_64.rpm gnutls-debuginfo-3.2.4-2.35.1.x86_64.rpm gnutls-debugsource-3.2.4-2.35.1.x86_64.rpm libgnutls-devel-3.2.4-2.35.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.35.1.x86_64.rpm libgnutls-openssl27-3.2.4-2.35.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.2.4-2.35.1.x86_64.rpm libgnutls28-3.2.4-2.35.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.35.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.35.1.x86_64.rpm libgnutlsxx28-3.2.4-2.35.1.x86_64.rpm libgnutlsxx28-debuginfo-3.2.4-2.35.1.x86_64.rpm openSUSE-2015-541 Recommended update for libreoffice moderate openSUSE 13.1 Update This recommended update for libreoffice fixes the following issue: - Add a libmysqlclient_r18 requirement to libreoffice-base-drivers-mysql: without that installed, LibreOffice just crashes when trying to connect to a MySQL database (boo#829430) libreoffice-branding-upstream-4.1.6.2-40.1.noarch.rpm libreoffice-branding-upstream-4.1.6.2-40.1.src.rpm libreoffice-help-en-US-4.1.6.2-40.1.noarch.rpm libreoffice-help-en-US-4.1.6.2-40.1.src.rpm libreoffice-help-ast-4.1.6.2-40.1.noarch.rpm libreoffice-help-bg-4.1.6.2-40.1.noarch.rpm libreoffice-help-ca-4.1.6.2-40.1.noarch.rpm libreoffice-help-cs-4.1.6.2-40.1.noarch.rpm libreoffice-help-da-4.1.6.2-40.1.noarch.rpm libreoffice-help-de-4.1.6.2-40.1.noarch.rpm libreoffice-help-en-GB-4.1.6.2-40.1.noarch.rpm libreoffice-help-group1-4.1.6.2-40.1.src.rpm libreoffice-help-el-4.1.6.2-40.1.noarch.rpm libreoffice-help-en-ZA-4.1.6.2-40.1.noarch.rpm libreoffice-help-es-4.1.6.2-40.1.noarch.rpm libreoffice-help-et-4.1.6.2-40.1.noarch.rpm libreoffice-help-eu-4.1.6.2-40.1.noarch.rpm libreoffice-help-fi-4.1.6.2-40.1.noarch.rpm libreoffice-help-fr-4.1.6.2-40.1.noarch.rpm libreoffice-help-group2-4.1.6.2-40.1.src.rpm libreoffice-help-gl-4.1.6.2-40.1.noarch.rpm libreoffice-help-group3-4.1.6.2-40.1.src.rpm libreoffice-help-gu-IN-4.1.6.2-40.1.noarch.rpm libreoffice-help-hi-IN-4.1.6.2-40.1.noarch.rpm libreoffice-help-hu-4.1.6.2-40.1.noarch.rpm libreoffice-help-it-4.1.6.2-40.1.noarch.rpm libreoffice-help-ja-4.1.6.2-40.1.noarch.rpm libreoffice-help-km-4.1.6.2-40.1.noarch.rpm libreoffice-help-group4-4.1.6.2-40.1.src.rpm libreoffice-help-ko-4.1.6.2-40.1.noarch.rpm libreoffice-help-mk-4.1.6.2-40.1.noarch.rpm libreoffice-help-nb-4.1.6.2-40.1.noarch.rpm libreoffice-help-nl-4.1.6.2-40.1.noarch.rpm libreoffice-help-pl-4.1.6.2-40.1.noarch.rpm libreoffice-help-pt-4.1.6.2-40.1.noarch.rpm libreoffice-help-pt-BR-4.1.6.2-40.1.noarch.rpm libreoffice-help-group5-4.1.6.2-40.1.src.rpm libreoffice-help-ru-4.1.6.2-40.1.noarch.rpm libreoffice-help-sk-4.1.6.2-40.1.noarch.rpm libreoffice-help-sl-4.1.6.2-40.1.noarch.rpm libreoffice-help-sv-4.1.6.2-40.1.noarch.rpm libreoffice-help-tr-4.1.6.2-40.1.noarch.rpm libreoffice-help-vi-4.1.6.2-40.1.noarch.rpm libreoffice-help-zh-CN-4.1.6.2-40.1.noarch.rpm libreoffice-help-zh-TW-4.1.6.2-40.1.noarch.rpm libreoffice-icon-theme-crystal-4.1.6.2-40.1.noarch.rpm libreoffice-icon-theme-galaxy-4.1.6.2-40.1.noarch.rpm libreoffice-icon-theme-hicontrast-4.1.6.2-40.1.noarch.rpm libreoffice-icon-theme-oxygen-4.1.6.2-40.1.noarch.rpm libreoffice-icon-theme-tango-4.1.6.2-40.1.noarch.rpm libreoffice-icon-themes-4.1.6.2-40.1.src.rpm libreoffice-l10n-4.1.6.2-40.3.src.rpm libreoffice-l10n-af-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-am-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-ar-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-as-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-ast-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-be-BY-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-bg-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-br-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-ca-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-cs-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-cy-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-da-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-de-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-el-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-en-GB-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-en-ZA-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-eo-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-es-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-et-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-eu-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-fi-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-fr-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-ga-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-gd-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-gl-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-gu-IN-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-he-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-hi-IN-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-hr-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-hu-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-id-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-is-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-it-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-ja-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-ka-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-km-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-kn-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-ko-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-lt-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-mk-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-ml-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-mr-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-nb-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-nl-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-nn-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-nr-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-om-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-or-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-pa-IN-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-pl-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-pt-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-pt-BR-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-ro-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-ru-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-rw-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-sh-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-sk-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-sl-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-sr-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-ss-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-st-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-sv-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-ta-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-te-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-tg-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-th-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-tr-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-ts-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-ug-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-uk-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-ve-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-vi-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-xh-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-zh-CN-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-zh-TW-4.1.6.2-40.3.noarch.rpm libreoffice-l10n-zu-4.1.6.2-40.3.noarch.rpm libreoffice-4.1.6.2-40.1.i586.rpm libreoffice-4.1.6.2-40.1.src.rpm libreoffice-base-4.1.6.2-40.1.i586.rpm libreoffice-base-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-base-drivers-mysql-4.1.6.2-40.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-base-drivers-postgresql-4.1.6.2-40.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-base-extensions-4.1.6.2-40.1.i586.rpm libreoffice-calc-4.1.6.2-40.1.i586.rpm libreoffice-calc-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-calc-extensions-4.1.6.2-40.1.i586.rpm libreoffice-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-debugsource-4.1.6.2-40.1.i586.rpm libreoffice-draw-4.1.6.2-40.1.i586.rpm libreoffice-draw-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-draw-extensions-4.1.6.2-40.1.i586.rpm libreoffice-filters-optional-4.1.6.2-40.1.i586.rpm libreoffice-gnome-4.1.6.2-40.1.i586.rpm libreoffice-gnome-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-icon-themes-prebuilt-4.1.6.2-40.1.i586.rpm libreoffice-impress-4.1.6.2-40.1.i586.rpm libreoffice-impress-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-impress-extensions-4.1.6.2-40.1.i586.rpm libreoffice-impress-extensions-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-kde-4.1.6.2-40.1.i586.rpm libreoffice-kde-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-kde4-4.1.6.2-40.1.i586.rpm libreoffice-kde4-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-l10n-prebuilt-4.1.6.2-40.1.i586.rpm libreoffice-mailmerge-4.1.6.2-40.1.i586.rpm libreoffice-math-4.1.6.2-40.1.i586.rpm libreoffice-math-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-officebean-4.1.6.2-40.1.i586.rpm libreoffice-officebean-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-pyuno-4.1.6.2-40.1.i586.rpm libreoffice-pyuno-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-sdk-4.1.6.2-40.1.i586.rpm libreoffice-sdk-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-sdk-doc-4.1.6.2-40.1.i586.rpm libreoffice-writer-4.1.6.2-40.1.i586.rpm libreoffice-writer-debuginfo-4.1.6.2-40.1.i586.rpm libreoffice-writer-extensions-4.1.6.2-40.1.i586.rpm libreoffice-4.1.6.2-40.1.x86_64.rpm libreoffice-base-4.1.6.2-40.1.x86_64.rpm libreoffice-base-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-base-drivers-mysql-4.1.6.2-40.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-base-drivers-postgresql-4.1.6.2-40.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-base-extensions-4.1.6.2-40.1.x86_64.rpm libreoffice-calc-4.1.6.2-40.1.x86_64.rpm libreoffice-calc-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-calc-extensions-4.1.6.2-40.1.x86_64.rpm libreoffice-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-debugsource-4.1.6.2-40.1.x86_64.rpm libreoffice-draw-4.1.6.2-40.1.x86_64.rpm libreoffice-draw-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-draw-extensions-4.1.6.2-40.1.x86_64.rpm libreoffice-filters-optional-4.1.6.2-40.1.x86_64.rpm libreoffice-gnome-4.1.6.2-40.1.x86_64.rpm libreoffice-gnome-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-icon-themes-prebuilt-4.1.6.2-40.1.x86_64.rpm libreoffice-impress-4.1.6.2-40.1.x86_64.rpm libreoffice-impress-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-impress-extensions-4.1.6.2-40.1.x86_64.rpm libreoffice-impress-extensions-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-kde-4.1.6.2-40.1.x86_64.rpm libreoffice-kde-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-kde4-4.1.6.2-40.1.x86_64.rpm libreoffice-kde4-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-l10n-prebuilt-4.1.6.2-40.1.x86_64.rpm libreoffice-mailmerge-4.1.6.2-40.1.x86_64.rpm libreoffice-math-4.1.6.2-40.1.x86_64.rpm libreoffice-math-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-officebean-4.1.6.2-40.1.x86_64.rpm libreoffice-officebean-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-pyuno-4.1.6.2-40.1.x86_64.rpm libreoffice-pyuno-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-sdk-4.1.6.2-40.1.x86_64.rpm libreoffice-sdk-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-sdk-doc-4.1.6.2-40.1.x86_64.rpm libreoffice-writer-4.1.6.2-40.1.x86_64.rpm libreoffice-writer-debuginfo-4.1.6.2-40.1.x86_64.rpm libreoffice-writer-extensions-4.1.6.2-40.1.x86_64.rpm openSUSE-2015-549 Security update for subversion moderate openSUSE 13.1 Update subversion was updated to version 1.8.14 to fix two security issues. These security issues were fixed: - CVE-2015-3187: Information leak (only paths) that were hidden by path-based authz (bsc#939517). - CVE-2015-3184: Information leak in mixed anonymous/authenticated httpd (dav) configurations (bsc#939514). libsvn_auth_gnome_keyring-1-0-1.8.14-2.39.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.14-2.39.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.14-2.39.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.14-2.39.1.i586.rpm subversion-1.8.14-2.39.1.i586.rpm subversion-1.8.14-2.39.1.src.rpm subversion-bash-completion-1.8.14-2.39.1.noarch.rpm subversion-debuginfo-1.8.14-2.39.1.i586.rpm subversion-debugsource-1.8.14-2.39.1.i586.rpm subversion-devel-1.8.14-2.39.1.i586.rpm subversion-perl-1.8.14-2.39.1.i586.rpm subversion-perl-debuginfo-1.8.14-2.39.1.i586.rpm subversion-python-1.8.14-2.39.1.i586.rpm subversion-python-debuginfo-1.8.14-2.39.1.i586.rpm subversion-ruby-1.8.14-2.39.1.i586.rpm subversion-ruby-debuginfo-1.8.14-2.39.1.i586.rpm subversion-server-1.8.14-2.39.1.i586.rpm subversion-server-debuginfo-1.8.14-2.39.1.i586.rpm subversion-tools-1.8.14-2.39.1.i586.rpm subversion-tools-debuginfo-1.8.14-2.39.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.14-2.39.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.14-2.39.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.14-2.39.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.14-2.39.1.x86_64.rpm subversion-1.8.14-2.39.1.x86_64.rpm subversion-debuginfo-1.8.14-2.39.1.x86_64.rpm subversion-debugsource-1.8.14-2.39.1.x86_64.rpm subversion-devel-1.8.14-2.39.1.x86_64.rpm subversion-perl-1.8.14-2.39.1.x86_64.rpm subversion-perl-debuginfo-1.8.14-2.39.1.x86_64.rpm subversion-python-1.8.14-2.39.1.x86_64.rpm subversion-python-debuginfo-1.8.14-2.39.1.x86_64.rpm subversion-ruby-1.8.14-2.39.1.x86_64.rpm subversion-ruby-debuginfo-1.8.14-2.39.1.x86_64.rpm subversion-server-1.8.14-2.39.1.x86_64.rpm subversion-server-debuginfo-1.8.14-2.39.1.x86_64.rpm subversion-tools-1.8.14-2.39.1.x86_64.rpm subversion-tools-debuginfo-1.8.14-2.39.1.x86_64.rpm openSUSE-2015-552 Recommended update for freeradius-server moderate openSUSE 13.1 Update This recommended update for freeradius-server fixes the following issue: - Fix boo#912714: freeradius can't use ntlm_auth * Create winbind group * Add radiusd to winbind group freeradius-server-2.2.0-7.11.1.i586.rpm freeradius-server-2.2.0-7.11.1.src.rpm freeradius-server-debuginfo-2.2.0-7.11.1.i586.rpm freeradius-server-debugsource-2.2.0-7.11.1.i586.rpm freeradius-server-devel-2.2.0-7.11.1.i586.rpm freeradius-server-dialupadmin-2.2.0-7.11.1.i586.rpm freeradius-server-doc-2.2.0-7.11.1.i586.rpm freeradius-server-libs-2.2.0-7.11.1.i586.rpm freeradius-server-libs-debuginfo-2.2.0-7.11.1.i586.rpm freeradius-server-utils-2.2.0-7.11.1.i586.rpm freeradius-server-utils-debuginfo-2.2.0-7.11.1.i586.rpm freeradius-server-2.2.0-7.11.1.x86_64.rpm freeradius-server-debuginfo-2.2.0-7.11.1.x86_64.rpm freeradius-server-debugsource-2.2.0-7.11.1.x86_64.rpm freeradius-server-devel-2.2.0-7.11.1.x86_64.rpm freeradius-server-dialupadmin-2.2.0-7.11.1.x86_64.rpm freeradius-server-doc-2.2.0-7.11.1.x86_64.rpm freeradius-server-libs-2.2.0-7.11.1.x86_64.rpm freeradius-server-libs-debuginfo-2.2.0-7.11.1.x86_64.rpm freeradius-server-utils-2.2.0-7.11.1.x86_64.rpm freeradius-server-utils-debuginfo-2.2.0-7.11.1.x86_64.rpm openSUSE-2015-550 Security update for virtualbox moderate openSUSE 13.1 Update - Version bump to 4.2.32 bnc#938408 CVE-2015-2594 * Storage: fixed a crash when taking snapshots (4.2.30 regression) * ExtPack: don't fail if the TMP directory contains non-latin1 characters (bug #14159) * Main: implemented dedicated event processing queue * Linux hosts: fixed a bug which made the netfilter driver ignore certain events (bug #12264) Also included from Version bump to 4.2.30 bnc#935900 CVE-2015-3456: * Various small fixes here and there - Fix the multiinstall on kernel modules to avoid conflicts bnc#925663 - Drop smap.diff fails to apply to the latest release python-virtualbox-4.2.32-2.35.1.i586.rpm python-virtualbox-debuginfo-4.2.32-2.35.1.i586.rpm virtualbox-4.2.32-2.35.1.i586.rpm virtualbox-4.2.32-2.35.1.src.rpm virtualbox-debuginfo-4.2.32-2.35.1.i586.rpm virtualbox-debugsource-4.2.32-2.35.1.i586.rpm virtualbox-devel-4.2.32-2.35.1.i586.rpm virtualbox-guest-kmp-default-4.2.32_k3.11.10_29-2.35.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.35.1.i586.rpm virtualbox-guest-kmp-desktop-4.2.32_k3.11.10_29-2.35.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.35.1.i586.rpm virtualbox-guest-kmp-pae-4.2.32_k3.11.10_29-2.35.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.2.32_k3.11.10_29-2.35.1.i586.rpm virtualbox-guest-tools-4.2.32-2.35.1.i586.rpm virtualbox-guest-tools-debuginfo-4.2.32-2.35.1.i586.rpm virtualbox-guest-x11-4.2.32-2.35.1.i586.rpm virtualbox-guest-x11-debuginfo-4.2.32-2.35.1.i586.rpm virtualbox-host-kmp-default-4.2.32_k3.11.10_29-2.35.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.35.1.i586.rpm virtualbox-host-kmp-desktop-4.2.32_k3.11.10_29-2.35.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.35.1.i586.rpm virtualbox-host-kmp-pae-4.2.32_k3.11.10_29-2.35.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.2.32_k3.11.10_29-2.35.1.i586.rpm virtualbox-host-source-4.2.32-2.35.1.noarch.rpm virtualbox-qt-4.2.32-2.35.1.i586.rpm virtualbox-qt-debuginfo-4.2.32-2.35.1.i586.rpm virtualbox-websrv-4.2.32-2.35.1.i586.rpm virtualbox-websrv-debuginfo-4.2.32-2.35.1.i586.rpm python-virtualbox-4.2.32-2.35.1.x86_64.rpm python-virtualbox-debuginfo-4.2.32-2.35.1.x86_64.rpm virtualbox-4.2.32-2.35.1.x86_64.rpm virtualbox-debuginfo-4.2.32-2.35.1.x86_64.rpm virtualbox-debugsource-4.2.32-2.35.1.x86_64.rpm virtualbox-devel-4.2.32-2.35.1.x86_64.rpm virtualbox-guest-kmp-default-4.2.32_k3.11.10_29-2.35.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.35.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.2.32_k3.11.10_29-2.35.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.35.1.x86_64.rpm virtualbox-guest-tools-4.2.32-2.35.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.2.32-2.35.1.x86_64.rpm virtualbox-guest-x11-4.2.32-2.35.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.2.32-2.35.1.x86_64.rpm virtualbox-host-kmp-default-4.2.32_k3.11.10_29-2.35.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.35.1.x86_64.rpm virtualbox-host-kmp-desktop-4.2.32_k3.11.10_29-2.35.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.35.1.x86_64.rpm virtualbox-qt-4.2.32-2.35.1.x86_64.rpm virtualbox-qt-debuginfo-4.2.32-2.35.1.x86_64.rpm virtualbox-websrv-4.2.32-2.35.1.x86_64.rpm virtualbox-websrv-debuginfo-4.2.32-2.35.1.x86_64.rpm openSUSE-2015-547 Security update for MozillaFirefox important openSUSE 13.1 Update - update to Firefox 40.0 (bnc#940806) * Added protection against unwanted software downloads * Suggested Tiles show sites of interest, based on categories from your recent browsing history * Hello allows adding a link to conversations to provide context on what the conversation will be about * New style for add-on manager based on the in-content preferences style * Improved scrolling, graphics, and video playback performance with off main thread compositing (GNU/Linux only) * Graphic blocklist mechanism improved: Firefox version ranges can be specified, limiting the number of devices blocked security fixes: * MFSA 2015-79/CVE-2015-4473/CVE-2015-4474 Miscellaneous memory safety hazards * MFSA 2015-80/CVE-2015-4475 (bmo#1175396) Out-of-bounds read with malformed MP3 file * MFSA 2015-81/CVE-2015-4477 (bmo#1179484) Use-after-free in MediaStream playback * MFSA 2015-82/CVE-2015-4478 (bmo#1105914) Redefinition of non-configurable JavaScript object properties * MFSA 2015-83/CVE-2015-4479/CVE-2015-4480/CVE-2015-4493 Overflow issues in libstagefright * MFSA 2015-84/CVE-2015-4481 (bmo1171518) Arbitrary file overwriting through Mozilla Maintenance Service with hard links (only affected Windows) * MFSA 2015-85/CVE-2015-4482 (bmo#1184500) Out-of-bounds write with Updater and malicious MAR file (does not affect openSUSE RPM packages which do not ship the updater) * MFSA 2015-86/CVE-2015-4483 (bmo#1148732) Feed protocol with POST bypasses mixed content protections * MFSA 2015-87/CVE-2015-4484 (bmo#1171540) Crash when using shared memory in JavaScript * MFSA 2015-88/CVE-2015-4491 (bmo#1184009) Heap overflow in gdk-pixbuf when scaling bitmap images * MFSA 2015-89/CVE-2015-4485/CVE-2015-4486 (bmo#1177948, bmo#1178148) Buffer overflows on Libvpx when decoding WebM video * MFSA 2015-90/CVE-2015-4487/CVE-2015-4488/CVE-2015-4489 Vulnerabilities found through code inspection * MFSA 2015-91/CVE-2015-4490 (bmo#1086999) Mozilla Content Security Policy allows for asterisk wildcards in violation of CSP specification * MFSA 2015-92/CVE-2015-4492 (bmo#1185820) Use-after-free in XMLHttpRequest with shared workers - added mozilla-no-stdcxx-check.patch - removed obsolete patches * mozilla-add-glibcxx_use_cxx11_abi.patch * firefox-multilocale-chrome.patch - rebased patches - requires version 40 of the branding package - removed browser/searchplugins/ location as it's not valid anymore - includes security update to Firefox 39.0.3 (bnc#940918) * MFSA 2015-78/CVE-2015-4495 (bmo#1179262, bmo#1178058) Same origin violation and local file stealing via PDF reader MozillaFirefox-branding-openSUSE-40-2.3.1.i586.rpm MozillaFirefox-branding-openSUSE-40-2.3.1.src.rpm MozillaFirefox-40.0-82.1.i586.rpm MozillaFirefox-40.0-82.1.src.rpm MozillaFirefox-branding-upstream-40.0-82.1.i586.rpm MozillaFirefox-buildsymbols-40.0-82.1.i586.rpm MozillaFirefox-debuginfo-40.0-82.1.i586.rpm MozillaFirefox-debugsource-40.0-82.1.i586.rpm MozillaFirefox-devel-40.0-82.1.i586.rpm MozillaFirefox-translations-common-40.0-82.1.i586.rpm MozillaFirefox-translations-other-40.0-82.1.i586.rpm MozillaFirefox-branding-openSUSE-40-2.3.1.x86_64.rpm MozillaFirefox-40.0-82.1.x86_64.rpm MozillaFirefox-branding-upstream-40.0-82.1.x86_64.rpm MozillaFirefox-buildsymbols-40.0-82.1.x86_64.rpm MozillaFirefox-debuginfo-40.0-82.1.x86_64.rpm MozillaFirefox-debugsource-40.0-82.1.x86_64.rpm MozillaFirefox-devel-40.0-82.1.x86_64.rpm MozillaFirefox-translations-common-40.0-82.1.x86_64.rpm MozillaFirefox-translations-other-40.0-82.1.x86_64.rpm 2016-203 Security update for openssl low openSUSE 13.1 Update This update for openssl fixes the following issues: - CVE-2015-3197: A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (boo#963415) libopenssl-devel-1.0.1k-11.78.1.i586.rpm libopenssl-devel-32bit-1.0.1k-11.78.1.x86_64.rpm libopenssl1_0_0-1.0.1k-11.78.1.i586.rpm libopenssl1_0_0-32bit-1.0.1k-11.78.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.78.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-11.78.1.x86_64.rpm openssl-1.0.1k-11.78.1.i586.rpm openssl-1.0.1k-11.78.1.src.rpm openssl-debuginfo-1.0.1k-11.78.1.i586.rpm openssl-debugsource-1.0.1k-11.78.1.i586.rpm openssl-doc-1.0.1k-11.78.1.noarch.rpm libopenssl-devel-1.0.1k-11.78.1.x86_64.rpm libopenssl1_0_0-1.0.1k-11.78.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.78.1.x86_64.rpm openssl-1.0.1k-11.78.1.x86_64.rpm openssl-debuginfo-1.0.1k-11.78.1.x86_64.rpm openssl-debugsource-1.0.1k-11.78.1.x86_64.rpm openSUSE-2015-555 Security update for xfsprogs moderate openSUSE 13.1 Update xfsprogs was updated to fix one security vulnerability and bugs. - Handle unwanted data disclosure in xfs_metadump (bsc#939367, CVE-2012-2150) - Fix definition of leaf attribute block to avoid gcc optimization xfsprogs-fix-leaf-block-definition xfsprogs-3.1.11-2.3.1.i586.rpm xfsprogs-3.1.11-2.3.1.src.rpm xfsprogs-debuginfo-3.1.11-2.3.1.i586.rpm xfsprogs-debugsource-3.1.11-2.3.1.i586.rpm xfsprogs-devel-3.1.11-2.3.1.i586.rpm xfsprogs-3.1.11-2.3.1.x86_64.rpm xfsprogs-debuginfo-3.1.11-2.3.1.x86_64.rpm xfsprogs-debugsource-3.1.11-2.3.1.x86_64.rpm xfsprogs-devel-3.1.11-2.3.1.x86_64.rpm openSUSE-2015-566 This update fixes two security vulnerabilities (CVE-2014-3591,CVE-2015-0837) moderate openSUSE 13.1 Update This update fixes two security vulnerabilities (bsc#920057): * Use ciphertext blinding for Elgamal decryption [CVE-2014-3591]. See http://www.cs.tau.ac.il/~tromer/radioexp/ for details. * Fixed data-dependent timing variations in modular exponentiation [related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks are Practical] libgcrypt-1.5.4-2.8.1.src.rpm libgcrypt-debugsource-1.5.4-2.8.1.i586.rpm libgcrypt-devel-1.5.4-2.8.1.i586.rpm libgcrypt-devel-32bit-1.5.4-2.8.1.x86_64.rpm libgcrypt-devel-debuginfo-1.5.4-2.8.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.5.4-2.8.1.x86_64.rpm libgcrypt11-1.5.4-2.8.1.i586.rpm libgcrypt11-32bit-1.5.4-2.8.1.x86_64.rpm libgcrypt11-debuginfo-1.5.4-2.8.1.i586.rpm libgcrypt11-debuginfo-32bit-1.5.4-2.8.1.x86_64.rpm libgcrypt-debugsource-1.5.4-2.8.1.x86_64.rpm libgcrypt-devel-1.5.4-2.8.1.x86_64.rpm libgcrypt-devel-debuginfo-1.5.4-2.8.1.x86_64.rpm libgcrypt11-1.5.4-2.8.1.x86_64.rpm libgcrypt11-debuginfo-1.5.4-2.8.1.x86_64.rpm openSUSE-2015-558 Security update for MozillaThunderbird moderate openSUSE 13.1 Update This update to Thunderbird 38.2.0 fixes the following issues (bnc#940806): * MFSA 2015-79/CVE-2015-4473 Miscellaneous memory safety hazards * MFSA 2015-80/CVE-2015-4475 (bmo#1175396) Out-of-bounds read with malformed MP3 file * MFSA 2015-82/CVE-2015-4478 (bmo#1105914) Redefinition of non-configurable JavaScript object properties * MFSA 2015-83/CVE-2015-4479/CVE-2015-4480/CVE-2015-4493 Overflow issues in libstagefright * MFSA 2015-84/CVE-2015-4481 (bmo1171518) Arbitrary file overwriting through Mozilla Maintenance Service with hard links (only affected Windows) * MFSA 2015-85/CVE-2015-4482 (bmo#1184500) Out-of-bounds write with Updater and malicious MAR file (does not affect openSUSE RPM packages which do not ship the updater) * MFSA 2015-87/CVE-2015-4484 (bmo#1171540) Crash when using shared memory in JavaScript * MFSA 2015-88/CVE-2015-4491 (bmo#1184009) Heap overflow in gdk-pixbuf when scaling bitmap images * MFSA 2015-89/CVE-2015-4485/CVE-2015-4486 (bmo#1177948, bmo#1178148) Buffer overflows on Libvpx when decoding WebM video * MFSA 2015-90/CVE-2015-4487/CVE-2015-4488/CVE-2015-4489 Vulnerabilities found through code inspection * MFSA 2015-92/CVE-2015-4492 (bmo#1185820) Use-after-free in XMLHttpRequest with shared workers MozillaThunderbird-38.2.0-70.60.2.i586.rpm MozillaThunderbird-38.2.0-70.60.2.src.rpm MozillaThunderbird-buildsymbols-38.2.0-70.60.2.i586.rpm MozillaThunderbird-debuginfo-38.2.0-70.60.2.i586.rpm MozillaThunderbird-debugsource-38.2.0-70.60.2.i586.rpm MozillaThunderbird-devel-38.2.0-70.60.2.i586.rpm MozillaThunderbird-translations-common-38.2.0-70.60.2.i586.rpm MozillaThunderbird-translations-other-38.2.0-70.60.2.i586.rpm MozillaThunderbird-38.2.0-70.60.2.x86_64.rpm MozillaThunderbird-buildsymbols-38.2.0-70.60.2.x86_64.rpm MozillaThunderbird-debuginfo-38.2.0-70.60.2.x86_64.rpm MozillaThunderbird-debugsource-38.2.0-70.60.2.x86_64.rpm MozillaThunderbird-devel-38.2.0-70.60.2.x86_64.rpm MozillaThunderbird-translations-common-38.2.0-70.60.2.x86_64.rpm MozillaThunderbird-translations-other-38.2.0-70.60.2.x86_64.rpm openSUSE-2015-562 Recommended update for ca-certificates-cacert low openSUSE 13.1 Update This update provides the following fix for ca-certificates-cacert: - replaced the "Class 3 PKI Key" by the current version. Changes its signature algorithm from RSA-MD5 to RSA-SHA256. (bnc#868884) ca-certificates-cacert-1-15.3.1.noarch.rpm ca-certificates-cacert-1-15.3.1.src.rpm 2016-217 Security update for libnettle moderate openSUSE 13.1 Update This update for libnettle fixes the following issues: - CVE-2015-8803: secp256 calculation bug (boo#964845) - CVE-2015-8804: Miscalculations on secp384 curve (boo#964847) - CVE-2015-8805: Fixed miscomputation bugs in secp-256r1 modulo functions. (boo#964849) libhogweed2-2.7.1-2.3.1.i586.rpm libhogweed2-32bit-2.7.1-2.3.1.x86_64.rpm libhogweed2-debuginfo-2.7.1-2.3.1.i586.rpm libhogweed2-debuginfo-32bit-2.7.1-2.3.1.x86_64.rpm libnettle-2.7.1-2.3.1.src.rpm libnettle-debugsource-2.7.1-2.3.1.i586.rpm libnettle-devel-2.7.1-2.3.1.i586.rpm libnettle-devel-32bit-2.7.1-2.3.1.x86_64.rpm libnettle4-2.7.1-2.3.1.i586.rpm libnettle4-32bit-2.7.1-2.3.1.x86_64.rpm libnettle4-debuginfo-2.7.1-2.3.1.i586.rpm libnettle4-debuginfo-32bit-2.7.1-2.3.1.x86_64.rpm nettle-2.7.1-2.3.1.i586.rpm nettle-debuginfo-2.7.1-2.3.1.i586.rpm libhogweed2-2.7.1-2.3.1.x86_64.rpm libhogweed2-debuginfo-2.7.1-2.3.1.x86_64.rpm libnettle-debugsource-2.7.1-2.3.1.x86_64.rpm libnettle-devel-2.7.1-2.3.1.x86_64.rpm libnettle4-2.7.1-2.3.1.x86_64.rpm libnettle4-debuginfo-2.7.1-2.3.1.x86_64.rpm nettle-2.7.1-2.3.1.x86_64.rpm nettle-debuginfo-2.7.1-2.3.1.x86_64.rpm openSUSE-2015-563 Recommended update to time zone database 2015f low openSUSE 13.1 Update The time zone database was updated to 2015f, incorporating the following changes: * North Korea switches to +0830 on 2015-08-15, abbreviation remains "KST". * Uruguay no longer observes DST. * Moldova starts and ends DST at 00:00 UTC, not at 01:00 UTC. timezone-java-2015f-34.1.noarch.rpm timezone-java-2015f-34.1.src.rpm timezone-2015f-34.1.i586.rpm timezone-2015f-34.1.src.rpm timezone-debuginfo-2015f-34.1.i586.rpm timezone-debugsource-2015f-34.1.i586.rpm timezone-2015f-34.1.x86_64.rpm timezone-debuginfo-2015f-34.1.x86_64.rpm timezone-debugsource-2015f-34.1.x86_64.rpm openSUSE-2015-567 Security update for gnutls moderate openSUSE 13.1 Update Gnutls was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-6251: Decoding specific certificates with very long DistinguishedName (DN) entries could have caused a double free, which may have resulted in a Denial of Service (GNUTLS-SA-2015-3) gnutls-3.2.4-2.38.1.i586.rpm gnutls-3.2.4-2.38.1.src.rpm gnutls-debuginfo-3.2.4-2.38.1.i586.rpm gnutls-debugsource-3.2.4-2.38.1.i586.rpm libgnutls-devel-3.2.4-2.38.1.i586.rpm libgnutls-devel-32bit-3.2.4-2.38.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.38.1.i586.rpm libgnutls-openssl27-3.2.4-2.38.1.i586.rpm libgnutls-openssl27-debuginfo-3.2.4-2.38.1.i586.rpm libgnutls28-3.2.4-2.38.1.i586.rpm libgnutls28-32bit-3.2.4-2.38.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.38.1.i586.rpm libgnutls28-debuginfo-32bit-3.2.4-2.38.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.38.1.i586.rpm libgnutlsxx28-3.2.4-2.38.1.i586.rpm libgnutlsxx28-debuginfo-3.2.4-2.38.1.i586.rpm gnutls-3.2.4-2.38.1.x86_64.rpm gnutls-debuginfo-3.2.4-2.38.1.x86_64.rpm gnutls-debugsource-3.2.4-2.38.1.x86_64.rpm libgnutls-devel-3.2.4-2.38.1.x86_64.rpm libgnutls-openssl-devel-3.2.4-2.38.1.x86_64.rpm libgnutls-openssl27-3.2.4-2.38.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.2.4-2.38.1.x86_64.rpm libgnutls28-3.2.4-2.38.1.x86_64.rpm libgnutls28-debuginfo-3.2.4-2.38.1.x86_64.rpm libgnutlsxx-devel-3.2.4-2.38.1.x86_64.rpm libgnutlsxx28-3.2.4-2.38.1.x86_64.rpm libgnutlsxx28-debuginfo-3.2.4-2.38.1.x86_64.rpm openSUSE-2015-564 Optional update for xtables-geoip moderate openSUSE 13.1 Update xtables-geoip was updated to the 2015.08 version of the MaxMind GeoLite database. xtables-geoip-2015.08-2.3.1.noarch.rpm xtables-geoip-2015.08-2.3.1.src.rpm openSUSE-2015-568 Security update for net-snmp moderate openSUSE 13.1 Update net-snmp was updated to fix one secuirty vulnerability and 2 bugs. - Fix an incompletely initialized vulnerability within the snmp_pdu_parse() function of snmp_api.c. (bnc#940188, CVE-2015-5621) - Add build requirement 'procps' to fix a net-snmp-config error. (bsc#935863) - Stop snmptrapd on removal. libsnmp30-32bit-5.7.2-9.11.1.x86_64.rpm libsnmp30-5.7.2-9.11.1.i586.rpm libsnmp30-debuginfo-32bit-5.7.2-9.11.1.x86_64.rpm libsnmp30-debuginfo-5.7.2-9.11.1.i586.rpm net-snmp-5.7.2-9.11.1.i586.rpm net-snmp-5.7.2-9.11.1.src.rpm net-snmp-debuginfo-5.7.2-9.11.1.i586.rpm net-snmp-debugsource-5.7.2-9.11.1.i586.rpm net-snmp-devel-32bit-5.7.2-9.11.1.x86_64.rpm net-snmp-devel-5.7.2-9.11.1.i586.rpm net-snmp-python-5.7.2-9.11.1.i586.rpm net-snmp-python-debuginfo-5.7.2-9.11.1.i586.rpm perl-SNMP-5.7.2-9.11.1.i586.rpm perl-SNMP-debuginfo-5.7.2-9.11.1.i586.rpm snmp-mibs-5.7.2-9.11.1.i586.rpm libsnmp30-5.7.2-9.11.1.x86_64.rpm libsnmp30-debuginfo-5.7.2-9.11.1.x86_64.rpm net-snmp-5.7.2-9.11.1.x86_64.rpm net-snmp-debuginfo-5.7.2-9.11.1.x86_64.rpm net-snmp-debugsource-5.7.2-9.11.1.x86_64.rpm net-snmp-devel-5.7.2-9.11.1.x86_64.rpm net-snmp-python-5.7.2-9.11.1.x86_64.rpm net-snmp-python-debuginfo-5.7.2-9.11.1.x86_64.rpm perl-SNMP-5.7.2-9.11.1.x86_64.rpm perl-SNMP-debuginfo-5.7.2-9.11.1.x86_64.rpm snmp-mibs-5.7.2-9.11.1.x86_64.rpm openSUSE-2015-569 Security update for tor low openSUSE 13.1 Update Tor was updated to fix one logging privacy issue. The following issue was fixed: * Malformed hostnames in socks5 requests were written to the log regardless of SafeLogging option (CWE-532) [boo#943362] tor-0.2.4.27-5.33.1.i586.rpm tor-0.2.4.27-5.33.1.src.rpm tor-debuginfo-0.2.4.27-5.33.1.i586.rpm tor-debugsource-0.2.4.27-5.33.1.i586.rpm tor-0.2.4.27-5.33.1.x86_64.rpm tor-debuginfo-0.2.4.27-5.33.1.x86_64.rpm tor-debugsource-0.2.4.27-5.33.1.x86_64.rpm openSUSE-2015-565 Security update for MozillaFirefox moderate openSUSE 13.1 Update MozillaFirefox was updated to version 40.0.3 to fix two security issues and several bugs. Changes in MozillaFirefox: - update to Firefox 40.0.3 (bnc#943550) * Disable the asynchronous plugin initialization (bmo#1198590) * Fix a segmentation fault in the GStreamer support (bmo#1145230) * Fix a regression with some Japanese fonts used in the <input> field (bmo#1194055) * On some sites, the selection in a select combox box using the mouse could be broken (bmo#1194733) security fixes * MFSA 2015-94/CVE-2015-4497 (bmo#1164766, bmo#1175278, bsc#943557) Use-after-free when resizing canvas element during restyling * MFSA 2015-95/CVE-2015-4498 (bmo#1042699, bsc#943558) Add-on notification bypass through data URLs MozillaFirefox-40.0.3-85.2.i586.rpm MozillaFirefox-40.0.3-85.2.src.rpm MozillaFirefox-branding-upstream-40.0.3-85.2.i586.rpm MozillaFirefox-buildsymbols-40.0.3-85.2.i586.rpm MozillaFirefox-debuginfo-40.0.3-85.2.i586.rpm MozillaFirefox-debugsource-40.0.3-85.2.i586.rpm MozillaFirefox-devel-40.0.3-85.2.i586.rpm MozillaFirefox-translations-common-40.0.3-85.2.i586.rpm MozillaFirefox-translations-other-40.0.3-85.2.i586.rpm MozillaFirefox-40.0.3-85.2.x86_64.rpm MozillaFirefox-branding-upstream-40.0.3-85.2.x86_64.rpm MozillaFirefox-buildsymbols-40.0.3-85.2.x86_64.rpm MozillaFirefox-debuginfo-40.0.3-85.2.x86_64.rpm MozillaFirefox-debugsource-40.0.3-85.2.x86_64.rpm MozillaFirefox-devel-40.0.3-85.2.x86_64.rpm MozillaFirefox-translations-common-40.0.3-85.2.x86_64.rpm MozillaFirefox-translations-other-40.0.3-85.2.x86_64.rpm openSUSE-2015-571 Security update for perl-XML-LibXML moderate openSUSE 13.1 Update perl-XML-LibXML was updated to version 2.0.121 to fix one security vulnerability. - Fix "expand_entities" option that was not preserved under some circumstances. (bsc#929237, CVE-2015-3451) perl-XML-LibXML-2.0121-2.3.1.i586.rpm perl-XML-LibXML-2.0121-2.3.1.src.rpm perl-XML-LibXML-debuginfo-2.0121-2.3.1.i586.rpm perl-XML-LibXML-debugsource-2.0121-2.3.1.i586.rpm perl-XML-LibXML-2.0121-2.3.1.x86_64.rpm perl-XML-LibXML-debuginfo-2.0121-2.3.1.x86_64.rpm perl-XML-LibXML-debugsource-2.0121-2.3.1.x86_64.rpm 2016-218 Security update for socat moderate openSUSE 13.1 Update This update for socat fixes the following issues: Changes in socat: - update to 1.7.3.1, security fixes: * Socat security advisory 7 and MSVR-1499: "Bad DH p parameter in OpenSSL" (boo#938913 and CVE-2015-4000). * Socat security advisory 8: "Stack overflow in arguments parser" (boo#964844) - Update to version 1.7.3.0 * Too many changes to list; please read the CHANGES file for news socat-1.7.3.1-2.6.1.i586.rpm socat-1.7.3.1-2.6.1.src.rpm socat-debuginfo-1.7.3.1-2.6.1.i586.rpm socat-debugsource-1.7.3.1-2.6.1.i586.rpm socat-1.7.3.1-2.6.1.x86_64.rpm socat-debuginfo-1.7.3.1-2.6.1.x86_64.rpm socat-debugsource-1.7.3.1-2.6.1.x86_64.rpm openSUSE-2015-579 Recommended update for MyODBC-unixODBC moderate openSUSE 13.1 Update This recommended update for MyODBC-unixODBC fixes the following issues: - add MyODBC-unixODBC-is_minimum_version.patch to backport fix from v5.2.3 related to incorrect implementation of is_minimum_version() [bnc#921143] - add MyODBC-unixODBC-remove_use_of_test_macro.patch to port changes found in v5.2 and beyond to prevent "isql: symbol lookup error: /usr/lib64/libmyodbc5.so: undefined" error caused by an undefined test() macro in libmyodbc5.so and also not found in libmysqlclient. MyODBC-unixODBC-5.1.8-13.6.1.i586.rpm MyODBC-unixODBC-5.1.8-13.6.1.src.rpm MyODBC-unixODBC-debuginfo-5.1.8-13.6.1.i586.rpm MyODBC-unixODBC-debugsource-5.1.8-13.6.1.i586.rpm MyODBC-unixODBC-5.1.8-13.6.1.x86_64.rpm MyODBC-unixODBC-debuginfo-5.1.8-13.6.1.x86_64.rpm MyODBC-unixODBC-debugsource-5.1.8-13.6.1.x86_64.rpm openSUSE-2015-576 Security update for libvdpau moderate openSUSE 13.1 Update libvdpau was updated to use secure_getenv() instead of getenv() for several variables so it can be more safely used in setuid applications. * CVE-2015-5198: libvdpau: incorrect check for security transition (bnc#943967) * CVE-2015-5199: libvdpau: directory traversal in dlopen (bnc#943968) * CVE-2015-5200: libvdpau: vulnerability in trace functionality (bnc#943969) libvdpau-0.6-3.3.1.src.rpm libvdpau-debugsource-0.6-3.3.1.i586.rpm libvdpau-devel-0.6-3.3.1.i586.rpm libvdpau-devel-32bit-0.6-3.3.1.x86_64.rpm libvdpau1-0.6-3.3.1.i586.rpm libvdpau1-32bit-0.6-3.3.1.x86_64.rpm libvdpau1-debuginfo-0.6-3.3.1.i586.rpm libvdpau1-debuginfo-32bit-0.6-3.3.1.x86_64.rpm libvdpau_trace1-0.6-3.3.1.i586.rpm libvdpau_trace1-32bit-0.6-3.3.1.x86_64.rpm libvdpau_trace1-debuginfo-0.6-3.3.1.i586.rpm libvdpau_trace1-debuginfo-32bit-0.6-3.3.1.x86_64.rpm libvdpau-debugsource-0.6-3.3.1.x86_64.rpm libvdpau-devel-0.6-3.3.1.x86_64.rpm libvdpau1-0.6-3.3.1.x86_64.rpm libvdpau1-debuginfo-0.6-3.3.1.x86_64.rpm libvdpau_trace1-0.6-3.3.1.x86_64.rpm libvdpau_trace1-debuginfo-0.6-3.3.1.x86_64.rpm openSUSE-2015-574 Recommended update for spec-cleaner moderate openSUSE 13.1 Update This recommended update provides version 0.7.3 for spec-cleaner: - Version bump to 0.7.3: * Fix wrong bracketing of kernel_module macro spec-cleaner-0.7.3-6.38.1.noarch.rpm spec-cleaner-0.7.3-6.38.1.src.rpm 2016-248 Security update for xdelta3 moderate openSUSE 13.1 Update This update for xdelta3 fixes the following security issue: - CVE-2014-9765: Fixed buffer overflow in main_get_appheader. (boo#965791) xdelta3-3.0.8-7.6.1.i586.rpm xdelta3-3.0.8-7.6.1.src.rpm xdelta3-3.0.8-7.6.1.x86_64.rpm openSUSE-2013-482 testupdate for the 13.1 update stack low openSUSE 13.1 Update This is a testupdate for the 13.1 update stack, a trivial security update. update-test-security-0-23.1.noarch.rpm openSUSE-2015-581 Security update for squid moderate openSUSE 13.1 Update Squid was updated to fix a security issue. If the Squid HTTP Proxy configured with client-first SSL bumping did not correctly validate server certificate. (CVE-2015-3455) squid-3.3.13-2.17.1.i586.rpm squid-3.3.13-2.17.1.src.rpm squid-debuginfo-3.3.13-2.17.1.i586.rpm squid-debugsource-3.3.13-2.17.1.i586.rpm squid-3.3.13-2.17.1.x86_64.rpm squid-debuginfo-3.3.13-2.17.1.x86_64.rpm squid-debugsource-3.3.13-2.17.1.x86_64.rpm openSUSE-2015-577 Recommended update for gnome-control-center moderate openSUSE 13.1 Update This recommended update for gnome-control-center fixes the following issue: - Fix a regression in gnome-control-center related to a North Korea time zone change caused by the timezone update 2015f [boo#941249] gnome-control-center-3.10.4-24.1.i586.rpm gnome-control-center-3.10.4-24.1.src.rpm gnome-control-center-color-3.10.4-24.1.i586.rpm gnome-control-center-debuginfo-3.10.4-24.1.i586.rpm gnome-control-center-debugsource-3.10.4-24.1.i586.rpm gnome-control-center-devel-3.10.4-24.1.i586.rpm gnome-control-center-lang-3.10.4-24.1.noarch.rpm gnome-control-center-user-faces-3.10.4-24.1.i586.rpm gnome-control-center-3.10.4-24.1.x86_64.rpm gnome-control-center-color-3.10.4-24.1.x86_64.rpm gnome-control-center-debuginfo-3.10.4-24.1.x86_64.rpm gnome-control-center-debugsource-3.10.4-24.1.x86_64.rpm gnome-control-center-devel-3.10.4-24.1.x86_64.rpm gnome-control-center-user-faces-3.10.4-24.1.x86_64.rpm openSUSE-2015-610 Recommended update for mariadb moderate openSUSE 13.1 Update On openSUSE 13.1 MariaDB was updated to MariaDB 5.5.45. A list of changes can be found on https://mariadb.com/kb/en/mariadb/mariadb-5545-release-notes/ * use syntax in mysql-systemd-helper that is accepted by both mariadb and mysql [bnc#937767] * install INFO_BIN and INFO_SRC, noticed in MDEV-6912 * replace readline-devel for readline5-devel (MDEV-6912) [bnc#902396] * remove superfluous '--group' parameter from mysql-systemd-helper * make -devel package installable in the presence of LibreSSL * cleanup after the update-message if it was displayed * add 'exec' to mysql-systemd-helper to shutdown mysql/mariadb cleanly [bnc#943096] On openSUSE 13.2 MariaDB was updated to MariaDB 10.0.21. A list of changes can be found on https://mariadb.com/kb/en/mariadb/mariadb-10021-release-notes openSUSE changes: * use syntax in mysql-systemd-helper that is accepted by both mariadb and mysql [bnc#937767] * install INFO_BIN and INFO_SRC, noticed in MDEV-6912 * replace readline-devel for readline5-devel (MDEV-6912) [bnc#902396] * remove superfluous '--group' parameter from mysql-systemd-helper * make -devel package installable in the presence of LibreSSL * cleanup after the update-message if it was displayed * add 'exec' to mysql-systemd-helper to shutdown mysql/mariadb cleanly [bnc#943096] libmysqlclient-devel-5.5.45-10.1.i586.rpm libmysqlclient18-32bit-5.5.45-10.1.x86_64.rpm libmysqlclient18-5.5.45-10.1.i586.rpm libmysqlclient18-debuginfo-32bit-5.5.45-10.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.45-10.1.i586.rpm libmysqlclient_r18-32bit-5.5.45-10.1.x86_64.rpm libmysqlclient_r18-5.5.45-10.1.i586.rpm libmysqld-devel-5.5.45-10.1.i586.rpm libmysqld18-5.5.45-10.1.i586.rpm libmysqld18-debuginfo-5.5.45-10.1.i586.rpm mariadb-5.5.45-10.1.i586.rpm mariadb-5.5.45-10.1.src.rpm mariadb-bench-5.5.45-10.1.i586.rpm mariadb-bench-debuginfo-5.5.45-10.1.i586.rpm mariadb-client-5.5.45-10.1.i586.rpm mariadb-client-debuginfo-5.5.45-10.1.i586.rpm mariadb-debuginfo-5.5.45-10.1.i586.rpm mariadb-debugsource-5.5.45-10.1.i586.rpm mariadb-errormessages-5.5.45-10.1.i586.rpm mariadb-test-5.5.45-10.1.i586.rpm mariadb-test-debuginfo-5.5.45-10.1.i586.rpm mariadb-tools-5.5.45-10.1.i586.rpm mariadb-tools-debuginfo-5.5.45-10.1.i586.rpm libmysqlclient-devel-5.5.45-10.1.x86_64.rpm libmysqlclient18-5.5.45-10.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.45-10.1.x86_64.rpm libmysqlclient_r18-5.5.45-10.1.x86_64.rpm libmysqld-devel-5.5.45-10.1.x86_64.rpm libmysqld18-5.5.45-10.1.x86_64.rpm libmysqld18-debuginfo-5.5.45-10.1.x86_64.rpm mariadb-5.5.45-10.1.x86_64.rpm mariadb-bench-5.5.45-10.1.x86_64.rpm mariadb-bench-debuginfo-5.5.45-10.1.x86_64.rpm mariadb-client-5.5.45-10.1.x86_64.rpm mariadb-client-debuginfo-5.5.45-10.1.x86_64.rpm mariadb-debuginfo-5.5.45-10.1.x86_64.rpm mariadb-debugsource-5.5.45-10.1.x86_64.rpm mariadb-errormessages-5.5.45-10.1.x86_64.rpm mariadb-test-5.5.45-10.1.x86_64.rpm mariadb-test-debuginfo-5.5.45-10.1.x86_64.rpm mariadb-tools-5.5.45-10.1.x86_64.rpm mariadb-tools-debuginfo-5.5.45-10.1.x86_64.rpm openSUSE-2015-608 Security update for mysql-community-server moderate openSUSE 13.1 Update The MySQL Community Server edition was updated to 5.6.26, fixing security issues and bugs. All changes: http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-26.html * Fixed CVEs: CVE-2015-2617, CVE-2015-2648, CVE-2015-2611, CVE-2015-2582 CVE-2015-4752, CVE-2015-4756, CVE-2015-2643, CVE-2015-4772 CVE-2015-4761, CVE-2015-4757, CVE-2015-4737, CVE-2015-4771 CVE-2015-4769, CVE-2015-2639, CVE-2015-2620, CVE-2015-2641 CVE-2015-2661, CVE-2015-4767 * disable Performance Schema by default. Since MySQL 5.6.6 upstream enabled Performance Schema by default which results in increased memory usage. The added option disable Performance Schema again in order to decrease MySQL memory usage [bnc#852477]. * install INFO_BIN and INFO_SRC, noticed in MDEV-6912 * remove superfluous '--group' parameter from mysql-systemd-helper * make -devel package installable in the presence of LibreSSL * cleanup after the update-message if it was displayed * add 'exec' to mysql-systemd-helper to shutdown mysql/mariadb cleanly [bnc#943096] libmysql56client18-32bit-5.6.26-7.10.1.x86_64.rpm libmysql56client18-5.6.26-7.10.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.26-7.10.1.x86_64.rpm libmysql56client18-debuginfo-5.6.26-7.10.1.i586.rpm libmysql56client_r18-32bit-5.6.26-7.10.1.x86_64.rpm libmysql56client_r18-5.6.26-7.10.1.i586.rpm mysql-community-server-5.6.26-7.10.1.i586.rpm mysql-community-server-5.6.26-7.10.1.src.rpm mysql-community-server-bench-5.6.26-7.10.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.26-7.10.1.i586.rpm mysql-community-server-client-5.6.26-7.10.1.i586.rpm mysql-community-server-client-debuginfo-5.6.26-7.10.1.i586.rpm mysql-community-server-debuginfo-5.6.26-7.10.1.i586.rpm mysql-community-server-debugsource-5.6.26-7.10.1.i586.rpm mysql-community-server-errormessages-5.6.26-7.10.1.i586.rpm mysql-community-server-test-5.6.26-7.10.1.i586.rpm mysql-community-server-test-debuginfo-5.6.26-7.10.1.i586.rpm mysql-community-server-tools-5.6.26-7.10.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.26-7.10.1.i586.rpm libmysql56client18-5.6.26-7.10.1.x86_64.rpm libmysql56client18-debuginfo-5.6.26-7.10.1.x86_64.rpm libmysql56client_r18-5.6.26-7.10.1.x86_64.rpm mysql-community-server-5.6.26-7.10.1.x86_64.rpm mysql-community-server-bench-5.6.26-7.10.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.26-7.10.1.x86_64.rpm mysql-community-server-client-5.6.26-7.10.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.26-7.10.1.x86_64.rpm mysql-community-server-debuginfo-5.6.26-7.10.1.x86_64.rpm mysql-community-server-debugsource-5.6.26-7.10.1.x86_64.rpm mysql-community-server-errormessages-5.6.26-7.10.1.x86_64.rpm mysql-community-server-test-5.6.26-7.10.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.26-7.10.1.x86_64.rpm mysql-community-server-tools-5.6.26-7.10.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.26-7.10.1.x86_64.rpm openSUSE-2015-597 Security update for libgcrypt low openSUSE 13.1 Update libgcrypt was updated to include countermeasures against Lenstra's fault attack on RSA Chinese Remainder Theorem optimization in RSA. A signature verification step was updated to protect against leaks of private keys in case of hardware faults or implementation errors in numeric libraries. GnuPG already performed this check by itself and was not affected. This fix is equivalent, but not equal to CVE-2015-5738 libgcrypt-1.5.4-2.12.1.src.rpm libgcrypt-debugsource-1.5.4-2.12.1.i586.rpm libgcrypt-devel-1.5.4-2.12.1.i586.rpm libgcrypt-devel-32bit-1.5.4-2.12.1.x86_64.rpm libgcrypt-devel-debuginfo-1.5.4-2.12.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.5.4-2.12.1.x86_64.rpm libgcrypt11-1.5.4-2.12.1.i586.rpm libgcrypt11-32bit-1.5.4-2.12.1.x86_64.rpm libgcrypt11-debuginfo-1.5.4-2.12.1.i586.rpm libgcrypt11-debuginfo-32bit-1.5.4-2.12.1.x86_64.rpm libgcrypt-debugsource-1.5.4-2.12.1.x86_64.rpm libgcrypt-devel-1.5.4-2.12.1.x86_64.rpm libgcrypt-devel-debuginfo-1.5.4-2.12.1.x86_64.rpm libgcrypt11-1.5.4-2.12.1.x86_64.rpm libgcrypt11-debuginfo-1.5.4-2.12.1.x86_64.rpm openSUSE-2015-586 Recommended update for apache2-mod_nss moderate openSUSE 13.1 Update The Apache mod_nss module was updated to fix various issues. * Unified the ciphers with SUSE Linux Enterprise 11. * Send TLS server name extension (SNI) on proxy connections (bsc#933832) * Various bugfixes for SNI support have been done (bnc#927402, bsc#927402, bsc#928039, bsc#930922, bsc#930186) * Add an alert about permission on the certificate database (bsc#933265) apache2-mod_nss-1.0.8-6.29.1.i586.rpm apache2-mod_nss-1.0.8-6.29.1.src.rpm apache2-mod_nss-debuginfo-1.0.8-6.29.1.i586.rpm apache2-mod_nss-debugsource-1.0.8-6.29.1.i586.rpm apache2-mod_nss-1.0.8-6.29.1.x86_64.rpm apache2-mod_nss-debuginfo-1.0.8-6.29.1.x86_64.rpm apache2-mod_nss-debugsource-1.0.8-6.29.1.x86_64.rpm openSUSE-2015-585 Security update for sblim-sfcb moderate openSUSE 13.1 Update sblim-sfcb was updated to fix a security issue with a crash due to a null pointer dereference in lookupProviders() (CVE-2015-5185) sblim-sfcb-1.3.17-2.3.1.i586.rpm sblim-sfcb-1.3.17-2.3.1.src.rpm sblim-sfcb-debuginfo-1.3.17-2.3.1.i586.rpm sblim-sfcb-debugsource-1.3.17-2.3.1.i586.rpm sblim-sfcb-1.3.17-2.3.1.x86_64.rpm sblim-sfcb-debuginfo-1.3.17-2.3.1.x86_64.rpm sblim-sfcb-debugsource-1.3.17-2.3.1.x86_64.rpm 2016-219 Security update for claws-mail moderate openSUSE 13.1 Update This update for claws-mail fixes the following issues: - CVE-2015-8614: additional fixes for buffer overrun issues which allowed remote attackers to cause a crash or have unspecified further impact (boo#959993) claws-mail-3.11.0-3.11.1.i586.rpm claws-mail-3.11.0-3.11.1.src.rpm claws-mail-debuginfo-3.11.0-3.11.1.i586.rpm claws-mail-debugsource-3.11.0-3.11.1.i586.rpm claws-mail-devel-3.11.0-3.11.1.i586.rpm claws-mail-lang-3.11.0-3.11.1.noarch.rpm claws-mail-3.11.0-3.11.1.x86_64.rpm claws-mail-debuginfo-3.11.0-3.11.1.x86_64.rpm claws-mail-debugsource-3.11.0-3.11.1.x86_64.rpm claws-mail-devel-3.11.0-3.11.1.x86_64.rpm openSUSE-2015-588 Recommended update for xorg-x11-server moderate openSUSE 13.1 Update The X.Org X Server was updated to fix a crash in the libvnc module. (bnc#867863) xorg-x11-server-7.6_1.14.3.901-22.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-22.1.src.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-22.1.i586.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-22.1.i586.rpm xorg-x11-server-extra-7.6_1.14.3.901-22.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-22.1.i586.rpm xorg-x11-server-sdk-7.6_1.14.3.901-22.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-22.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-22.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-22.1.x86_64.rpm xorg-x11-server-extra-7.6_1.14.3.901-22.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-22.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.14.3.901-22.1.x86_64.rpm openSUSE-2015-589 Recommended update for virtualbox moderate openSUSE 13.1 Update VirtualBox received various improvements regarding to starting of vboxadd-service to provide better auto mounting of shared folders and time synchronization work. Install VBoxService to /usr/sbin/ instead of /usr/bin/ so that vboxadd-service can find it, it cannot be run as user anyway python-virtualbox-4.2.32-2.38.1.i586.rpm python-virtualbox-debuginfo-4.2.32-2.38.1.i586.rpm virtualbox-4.2.32-2.38.1.i586.rpm virtualbox-4.2.32-2.38.1.src.rpm virtualbox-debuginfo-4.2.32-2.38.1.i586.rpm virtualbox-debugsource-4.2.32-2.38.1.i586.rpm virtualbox-devel-4.2.32-2.38.1.i586.rpm virtualbox-guest-kmp-default-4.2.32_k3.11.10_29-2.38.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.38.1.i586.rpm virtualbox-guest-kmp-desktop-4.2.32_k3.11.10_29-2.38.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.38.1.i586.rpm virtualbox-guest-kmp-pae-4.2.32_k3.11.10_29-2.38.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.2.32_k3.11.10_29-2.38.1.i586.rpm virtualbox-guest-tools-4.2.32-2.38.1.i586.rpm virtualbox-guest-tools-debuginfo-4.2.32-2.38.1.i586.rpm virtualbox-guest-x11-4.2.32-2.38.1.i586.rpm virtualbox-guest-x11-debuginfo-4.2.32-2.38.1.i586.rpm virtualbox-host-kmp-default-4.2.32_k3.11.10_29-2.38.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.38.1.i586.rpm virtualbox-host-kmp-desktop-4.2.32_k3.11.10_29-2.38.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.38.1.i586.rpm virtualbox-host-kmp-pae-4.2.32_k3.11.10_29-2.38.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.2.32_k3.11.10_29-2.38.1.i586.rpm virtualbox-host-source-4.2.32-2.38.1.noarch.rpm virtualbox-qt-4.2.32-2.38.1.i586.rpm virtualbox-qt-debuginfo-4.2.32-2.38.1.i586.rpm virtualbox-websrv-4.2.32-2.38.1.i586.rpm virtualbox-websrv-debuginfo-4.2.32-2.38.1.i586.rpm python-virtualbox-4.2.32-2.38.1.x86_64.rpm python-virtualbox-debuginfo-4.2.32-2.38.1.x86_64.rpm virtualbox-4.2.32-2.38.1.x86_64.rpm virtualbox-debuginfo-4.2.32-2.38.1.x86_64.rpm virtualbox-debugsource-4.2.32-2.38.1.x86_64.rpm virtualbox-devel-4.2.32-2.38.1.x86_64.rpm virtualbox-guest-kmp-default-4.2.32_k3.11.10_29-2.38.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.38.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.2.32_k3.11.10_29-2.38.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.38.1.x86_64.rpm virtualbox-guest-tools-4.2.32-2.38.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.2.32-2.38.1.x86_64.rpm virtualbox-guest-x11-4.2.32-2.38.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.2.32-2.38.1.x86_64.rpm virtualbox-host-kmp-default-4.2.32_k3.11.10_29-2.38.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.38.1.x86_64.rpm virtualbox-host-kmp-desktop-4.2.32_k3.11.10_29-2.38.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.38.1.x86_64.rpm virtualbox-qt-4.2.32-2.38.1.x86_64.rpm virtualbox-qt-debuginfo-4.2.32-2.38.1.x86_64.rpm virtualbox-websrv-4.2.32-2.38.1.x86_64.rpm virtualbox-websrv-debuginfo-4.2.32-2.38.1.x86_64.rpm openSUSE-2015-591 Security update for remind moderate openSUSE 13.1 Update remind was updated to fix a buffer overflow in DumpSysVar (CVE-2015-5957) (bnc#940924) remind-3.1.13-2.3.1.i586.rpm remind-3.1.13-2.3.1.src.rpm remind-debuginfo-3.1.13-2.3.1.i586.rpm remind-debugsource-3.1.13-2.3.1.i586.rpm remind-3.1.13-2.3.1.x86_64.rpm remind-debuginfo-3.1.13-2.3.1.x86_64.rpm remind-debugsource-3.1.13-2.3.1.x86_64.rpm openSUSE-2015-590 Recommended update for libgdiplus0 moderate openSUSE 13.1 Update The libgdiplus pkgconfig file had an unexpanded libjpeg_prefix variable that would lead to errors on using it to build other packages. (boo#944912) libgdiplus-devel-2.10.9-3.3.1.i586.rpm libgdiplus0-2.10.9-3.3.1.i586.rpm libgdiplus0-2.10.9-3.3.1.src.rpm libgdiplus0-debuginfo-2.10.9-3.3.1.i586.rpm libgdiplus0-debugsource-2.10.9-3.3.1.i586.rpm libgdiplus-devel-2.10.9-3.3.1.x86_64.rpm libgdiplus0-2.10.9-3.3.1.x86_64.rpm libgdiplus0-debuginfo-2.10.9-3.3.1.x86_64.rpm libgdiplus0-debugsource-2.10.9-3.3.1.x86_64.rpm openSUSE-2015-595 Security update for Chromium moderate openSUSE 13.1 Update Chromium was updated to the 45.0.2454.85 of the stable channel to fix multiple security issues. The following vulnerabilities were fixed: * CVE-2015-1291: Cross-origin bypass in DOM * CVE-2015-1292: Cross-origin bypass in ServiceWorker * CVE-2015-1293: Cross-origin bypass in DOM * CVE-2015-1294: Use-after-free in Skia * CVE-2015-1295: Use-after-free in Printing * CVE-2015-1296: Character spoofing in omnibox * CVE-2015-1297: Permission scoping error in WebRequest * CVE-2015-1298: URL validation error in extensions * CVE-2015-1299: Use-after-free in Blink * CVE-2015-1300: Information leak in Blink * CVE-2015-1301: Various fixes from internal audits, fuzzing and other initiatives. chromedriver-45.0.2454.85-98.1.i586.rpm chromedriver-debuginfo-45.0.2454.85-98.1.i586.rpm chromium-45.0.2454.85-98.1.i586.rpm chromium-45.0.2454.85-98.1.src.rpm chromium-debuginfo-45.0.2454.85-98.1.i586.rpm chromium-debugsource-45.0.2454.85-98.1.i586.rpm chromium-desktop-gnome-45.0.2454.85-98.1.i586.rpm chromium-desktop-kde-45.0.2454.85-98.1.i586.rpm chromium-ffmpegsumo-45.0.2454.85-98.1.i586.rpm chromium-ffmpegsumo-debuginfo-45.0.2454.85-98.1.i586.rpm chromedriver-45.0.2454.85-98.1.x86_64.rpm chromedriver-debuginfo-45.0.2454.85-98.1.x86_64.rpm chromium-45.0.2454.85-98.1.x86_64.rpm chromium-debuginfo-45.0.2454.85-98.1.x86_64.rpm chromium-debugsource-45.0.2454.85-98.1.x86_64.rpm chromium-desktop-gnome-45.0.2454.85-98.1.x86_64.rpm chromium-desktop-kde-45.0.2454.85-98.1.x86_64.rpm chromium-ffmpegsumo-45.0.2454.85-98.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-45.0.2454.85-98.1.x86_64.rpm openSUSE-2015-598 Security update for python-django moderate openSUSE 13.1 Update python Django was updated to fix a remote denial of service (resource exhaustion) possibility in the auth views module. (bsc#941587, CVE-2015-5963) Also is_safe_url() was made to reject URLs that start with control characters to mitigate possible XSS attack via user-supplied redirect URLs (bnc#923176, CVE-2015-2317) - Method check_for_test_cookie is deprecated, bnc#914706 - Update to version 1.5.12 with various security fixes: + Fixed a regression with dynamically generated inlines and allowed field references in the admin + Allowed related many-to-many fields to be referenced in the admin + Allowed inline and hidden references to admin fields python-django-1.5.12-0.2.11.1.noarch.rpm python-django-1.5.12-0.2.11.1.src.rpm openSUSE-2015-600 Security update for bind important openSUSE 13.1 Update BIND was updated to fix a denial of service against servers performing validation on DNSSEC-signed records (CVE-2015-5722, bsc#944066). bind-9.9.4P2-2.17.1.i586.rpm bind-9.9.4P2-2.17.1.src.rpm bind-chrootenv-9.9.4P2-2.17.1.i586.rpm bind-debuginfo-9.9.4P2-2.17.1.i586.rpm bind-debugsource-9.9.4P2-2.17.1.i586.rpm bind-devel-9.9.4P2-2.17.1.i586.rpm bind-doc-9.9.4P2-2.17.1.noarch.rpm bind-libs-32bit-9.9.4P2-2.17.1.x86_64.rpm bind-libs-9.9.4P2-2.17.1.i586.rpm bind-libs-debuginfo-32bit-9.9.4P2-2.17.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.17.1.i586.rpm bind-lwresd-9.9.4P2-2.17.1.i586.rpm bind-lwresd-debuginfo-9.9.4P2-2.17.1.i586.rpm bind-utils-9.9.4P2-2.17.1.i586.rpm bind-utils-debuginfo-9.9.4P2-2.17.1.i586.rpm bind-9.9.4P2-2.17.1.x86_64.rpm bind-chrootenv-9.9.4P2-2.17.1.x86_64.rpm bind-debuginfo-9.9.4P2-2.17.1.x86_64.rpm bind-debugsource-9.9.4P2-2.17.1.x86_64.rpm bind-devel-9.9.4P2-2.17.1.x86_64.rpm bind-libs-9.9.4P2-2.17.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.17.1.x86_64.rpm bind-lwresd-9.9.4P2-2.17.1.x86_64.rpm bind-lwresd-debuginfo-9.9.4P2-2.17.1.x86_64.rpm bind-utils-9.9.4P2-2.17.1.x86_64.rpm bind-utils-debuginfo-9.9.4P2-2.17.1.x86_64.rpm openSUSE-2015-602 Security update for icedtea-web important openSUSE 13.1 Update The icedtea-web java plugin was updated to 1.6.1. Changes included: * Enabled Entry-Point attribute check * permissions sandbox and signed app and unsigned app with permissions all-permissions now run in sandbox instead of not at all. * fixed DownloadService * comments in deployment.properties now should persists load/save * fixed bug in caching of files with query * fixed issues with recreating of existing shortcut * trustAll/trustNone now processed correctly * headless no longer shows dialogues * RH1231441 Unable to read the text of the buttons of the security dialogue * Fixed RH1233697 icedtea-web: applet origin spoofing (CVE-2015-5235, bsc#944208) * Fixed RH1233667 icedtea-web: unexpected permanent authorization of unsigned applets (CVE-2015-5234, bsc#944209) * MissingALACAdialog made available also for unsigned applications (but ignoring actual manifest value) and fixed * NetX - fixed issues with -html shortcuts - fixed issue with -html receiving garbage in width and height * PolicyEditor - file flag made to work when used standalone - file flag and main argument cannot be used in combination * Fix generation of man-pages with some versions of "tail" Also included is the update to 1.6 * Massively improved offline abilities. Added Xoffline switch to force work without inet connection. * Improved to be able to run with any JDK * JDK 6 and older no longer supported * JDK 8 support added (URLPermission granted if applicable) * JDK 9 supported * Added support for Entry-Point manifest attribute * Added KEY_ENABLE_MANIFEST_ATTRIBUTES_CHECK deployment property to control scan of Manifest file * starting arguments now accept also -- abbreviations * Added new documentation * Added support for menu shortcuts - both javaws applications/applets and html applets are supported * added support for -html switch for javaws. Now you can run most of the applets without browser at all * Control Panel - PR1856: ControlPanel UI improvement for lower resolutions (800*600) * NetX - PR1858: Java Console accepts multi-byte encodings - PR1859: Java Console UI improvement for lower resolutions (800*600) - RH1091563: [abrt] icedtea-web-1.5-2.fc20: Uncaught exception java.lang.ClassCastException in method sun.applet.PluginAppletViewer$8.run() - Dropped support for long unmaintained -basedir argument - Returned support for -jnlp argument - RH1095311, PR574 - References class sun.misc.Ref removed in OpenJDK 9 - fixed, and so buildable on JDK9 * Plugin - PR1743 - Intermittant deadlock in PluginRequestProcessor - PR1298 - LiveConnect - problem setting array elements (applet variables) from JS - RH1121549: coverity defects - Resolves method overloading correctly with superclass heirarchy distance * PolicyEditor - codebases can be renamed in-place, copied, and pasted - codebase URLs can be copied to system clipboard - displays a progress dialog while opening or saving files - codebases without permissions assigned save to file anyway (and re-appear on next open) - PR1776: NullPointer on save-and-exit - PR1850: duplicate codebases when launching from security dialogs - Fixed bug where clicking "Cancel" on the "Save before Exiting" dialog could result in the editor exiting without saving changes - Keyboard accelerators and mnemonics greatly improved - "File - New" allows editing a new policy without first selecting the file to save to * Common - PR1769: support signed applets which specify Sandbox permissions in their manifests * Temporary Permissions in security dialog now multi-selectable and based on PolicyEditor permissions - Update to 1.5.2 * NetX - RH1095311, PR574 - References class sun.misc.Ref removed in OpenJDK 9 - fixed, and so buildable on JDK9 - RH1154177 - decoded file needed from cache - fixed NPE in https dialog - empty codebase behaves as "." icedtea-web-1.5.3-0.7.1.i586.rpm icedtea-web-1.5.3-0.7.1.src.rpm icedtea-web-debuginfo-1.5.3-0.7.1.i586.rpm icedtea-web-debugsource-1.5.3-0.7.1.i586.rpm icedtea-web-javadoc-1.5.3-0.7.1.noarch.rpm icedtea-web-1.5.3-0.7.1.x86_64.rpm icedtea-web-debuginfo-1.5.3-0.7.1.x86_64.rpm icedtea-web-debugsource-1.5.3-0.7.1.x86_64.rpm openSUSE-2015-604 Recommended update for nodejs low openSUSE 13.1 Update Nodejs was updated to v4.0.0, bringing features, bug and security fixes. * child_process: ChildProcess.prototype.send() and process.send() operate asynchronously across all platforms so an optional callback parameter has been introduced that will be invoked once the message has been sent. * node: Rename "io.js" code to "Node.js". * node-gyp: This release bundles an updated version of node-gyp that works with all versions of Node.js and io.js including nightly and release candidate builds. From io.js v3 and Node.js v4 onward, it will only download a headers tarball when building addons rather than the entire source. * npm: Upgrade to version 2.14.2 from 2.13.3, includes a security update. * timers: Improved timer performance from porting the 0.12 implementation, plus minor fixes. * util: The util.is*() functions have been deprecated, beginning with deprecation warnings in the documentation for this release, users are encouraged to seek more robust alternatives in the npm registry. * v8: Upgrade to version 4.5.103.30 from 4.4.63.30 nodejs-4.0.0-3.7.1.i586.rpm nodejs-4.0.0-3.7.1.src.rpm nodejs-debuginfo-4.0.0-3.7.1.i586.rpm nodejs-debugsource-4.0.0-3.7.1.i586.rpm nodejs-devel-4.0.0-3.7.1.i586.rpm nodejs-doc-4.0.0-3.7.1.noarch.rpm nodejs-4.0.0-3.7.1.x86_64.rpm nodejs-debuginfo-4.0.0-3.7.1.x86_64.rpm nodejs-debugsource-4.0.0-3.7.1.x86_64.rpm nodejs-devel-4.0.0-3.7.1.x86_64.rpm openSUSE-2015-605 Security update for cyrus-imapd moderate openSUSE 13.1 Update This recommended update provides version 2.3.19 of cyrus-imapd * Security fix: handle urlfetch range starting outside message range * Disable use of SSLv2/SSLv3 * Support for Berkeley DB 5.x (thanks Ondrej Sury) * Support for newer glibc versions (thanks Thomas Jarosch) * Fixed bug #3465: support for perl 5.14 (thanks hsk@imb-jena.de) * Fixed bug #3640: reject NULL bytes in headers on LMTP delivery (thanks Julien Coloos) cyrus-imapd-2.3.19-34.3.1.i586.rpm cyrus-imapd-2.3.19-34.3.1.src.rpm cyrus-imapd-debuginfo-2.3.19-34.3.1.i586.rpm cyrus-imapd-debugsource-2.3.19-34.3.1.i586.rpm cyrus-imapd-devel-2.3.19-34.3.1.i586.rpm perl-Cyrus-IMAP-2.3.19-34.3.1.i586.rpm perl-Cyrus-IMAP-debuginfo-2.3.19-34.3.1.i586.rpm perl-Cyrus-SIEVE-managesieve-2.3.19-34.3.1.i586.rpm perl-Cyrus-SIEVE-managesieve-debuginfo-2.3.19-34.3.1.i586.rpm cyrus-imapd-2.3.19-34.3.1.x86_64.rpm cyrus-imapd-debuginfo-2.3.19-34.3.1.x86_64.rpm cyrus-imapd-debugsource-2.3.19-34.3.1.x86_64.rpm cyrus-imapd-devel-2.3.19-34.3.1.x86_64.rpm perl-Cyrus-IMAP-2.3.19-34.3.1.x86_64.rpm perl-Cyrus-IMAP-debuginfo-2.3.19-34.3.1.x86_64.rpm perl-Cyrus-SIEVE-managesieve-2.3.19-34.3.1.x86_64.rpm perl-Cyrus-SIEVE-managesieve-debuginfo-2.3.19-34.3.1.x86_64.rpm openSUSE-2015-609 Security update for php5 important openSUSE 13.1 Update The PHP5 script interpreter was updated to fix various security issues: * CVE-2015-6831: A use after free vulnerability in unserialize() has been fixed which could be used to crash php or potentially execute code. [bnc#942291] [bnc#942294] [bnc#942295] * CVE-2015-6832: A dangling pointer in the unserialization of ArrayObject items could be used to crash php or potentially execute code. [bnc#942293] * CVE-2015-6833: A directory traversal when extracting ZIP files could be used to overwrite files outside of intended area. [bnc#942296] * CVE-2015-6834: A Use After Free Vulnerability in unserialize() has been fixed which could be used to crash php or potentially execute code. [bnc#945403] * CVE-2015-6835: A Use After Free Vulnerability in session unserialize() has been fixed which could be used to crash php or potentially execute code. [bnc#945402] * CVE-2015-6836: A SOAP serialize_function_call() type confusion leading to remote code execution problem was fixed. [bnc#945428] * CVE-2015-6837 CVE-2015-6838: Two NULL pointer dereferences in the XSLTProcessor class were fixed. [bnc#945412] apache2-mod_php5-5.4.20-67.1.i586.rpm apache2-mod_php5-debuginfo-5.4.20-67.1.i586.rpm php5-5.4.20-67.1.i586.rpm php5-5.4.20-67.1.src.rpm php5-bcmath-5.4.20-67.1.i586.rpm php5-bcmath-debuginfo-5.4.20-67.1.i586.rpm php5-bz2-5.4.20-67.1.i586.rpm php5-bz2-debuginfo-5.4.20-67.1.i586.rpm php5-calendar-5.4.20-67.1.i586.rpm php5-calendar-debuginfo-5.4.20-67.1.i586.rpm php5-ctype-5.4.20-67.1.i586.rpm php5-ctype-debuginfo-5.4.20-67.1.i586.rpm php5-curl-5.4.20-67.1.i586.rpm php5-curl-debuginfo-5.4.20-67.1.i586.rpm php5-dba-5.4.20-67.1.i586.rpm php5-dba-debuginfo-5.4.20-67.1.i586.rpm php5-debuginfo-5.4.20-67.1.i586.rpm php5-debugsource-5.4.20-67.1.i586.rpm php5-devel-5.4.20-67.1.i586.rpm php5-dom-5.4.20-67.1.i586.rpm php5-dom-debuginfo-5.4.20-67.1.i586.rpm php5-enchant-5.4.20-67.1.i586.rpm php5-enchant-debuginfo-5.4.20-67.1.i586.rpm php5-exif-5.4.20-67.1.i586.rpm php5-exif-debuginfo-5.4.20-67.1.i586.rpm php5-fastcgi-5.4.20-67.1.i586.rpm php5-fastcgi-debuginfo-5.4.20-67.1.i586.rpm php5-fileinfo-5.4.20-67.1.i586.rpm php5-fileinfo-debuginfo-5.4.20-67.1.i586.rpm php5-firebird-5.4.20-67.1.i586.rpm php5-firebird-debuginfo-5.4.20-67.1.i586.rpm php5-fpm-5.4.20-67.1.i586.rpm php5-fpm-debuginfo-5.4.20-67.1.i586.rpm php5-ftp-5.4.20-67.1.i586.rpm php5-ftp-debuginfo-5.4.20-67.1.i586.rpm php5-gd-5.4.20-67.1.i586.rpm php5-gd-debuginfo-5.4.20-67.1.i586.rpm php5-gettext-5.4.20-67.1.i586.rpm php5-gettext-debuginfo-5.4.20-67.1.i586.rpm php5-gmp-5.4.20-67.1.i586.rpm php5-gmp-debuginfo-5.4.20-67.1.i586.rpm php5-iconv-5.4.20-67.1.i586.rpm php5-iconv-debuginfo-5.4.20-67.1.i586.rpm php5-imap-5.4.20-67.1.i586.rpm php5-imap-debuginfo-5.4.20-67.1.i586.rpm php5-intl-5.4.20-67.1.i586.rpm php5-intl-debuginfo-5.4.20-67.1.i586.rpm php5-json-5.4.20-67.1.i586.rpm php5-json-debuginfo-5.4.20-67.1.i586.rpm php5-ldap-5.4.20-67.1.i586.rpm php5-ldap-debuginfo-5.4.20-67.1.i586.rpm php5-mbstring-5.4.20-67.1.i586.rpm php5-mbstring-debuginfo-5.4.20-67.1.i586.rpm php5-mcrypt-5.4.20-67.1.i586.rpm php5-mcrypt-debuginfo-5.4.20-67.1.i586.rpm php5-mssql-5.4.20-67.1.i586.rpm php5-mssql-debuginfo-5.4.20-67.1.i586.rpm php5-mysql-5.4.20-67.1.i586.rpm php5-mysql-debuginfo-5.4.20-67.1.i586.rpm php5-odbc-5.4.20-67.1.i586.rpm php5-odbc-debuginfo-5.4.20-67.1.i586.rpm php5-openssl-5.4.20-67.1.i586.rpm php5-openssl-debuginfo-5.4.20-67.1.i586.rpm php5-pcntl-5.4.20-67.1.i586.rpm php5-pcntl-debuginfo-5.4.20-67.1.i586.rpm php5-pdo-5.4.20-67.1.i586.rpm php5-pdo-debuginfo-5.4.20-67.1.i586.rpm php5-pear-5.4.20-67.1.noarch.rpm php5-pgsql-5.4.20-67.1.i586.rpm php5-pgsql-debuginfo-5.4.20-67.1.i586.rpm php5-phar-5.4.20-67.1.i586.rpm php5-phar-debuginfo-5.4.20-67.1.i586.rpm php5-posix-5.4.20-67.1.i586.rpm php5-posix-debuginfo-5.4.20-67.1.i586.rpm php5-pspell-5.4.20-67.1.i586.rpm php5-pspell-debuginfo-5.4.20-67.1.i586.rpm php5-readline-5.4.20-67.1.i586.rpm php5-readline-debuginfo-5.4.20-67.1.i586.rpm php5-shmop-5.4.20-67.1.i586.rpm php5-shmop-debuginfo-5.4.20-67.1.i586.rpm php5-snmp-5.4.20-67.1.i586.rpm php5-snmp-debuginfo-5.4.20-67.1.i586.rpm php5-soap-5.4.20-67.1.i586.rpm php5-soap-debuginfo-5.4.20-67.1.i586.rpm php5-sockets-5.4.20-67.1.i586.rpm php5-sockets-debuginfo-5.4.20-67.1.i586.rpm php5-sqlite-5.4.20-67.1.i586.rpm php5-sqlite-debuginfo-5.4.20-67.1.i586.rpm php5-suhosin-5.4.20-67.1.i586.rpm php5-suhosin-debuginfo-5.4.20-67.1.i586.rpm php5-sysvmsg-5.4.20-67.1.i586.rpm php5-sysvmsg-debuginfo-5.4.20-67.1.i586.rpm php5-sysvsem-5.4.20-67.1.i586.rpm php5-sysvsem-debuginfo-5.4.20-67.1.i586.rpm php5-sysvshm-5.4.20-67.1.i586.rpm php5-sysvshm-debuginfo-5.4.20-67.1.i586.rpm php5-tidy-5.4.20-67.1.i586.rpm php5-tidy-debuginfo-5.4.20-67.1.i586.rpm php5-tokenizer-5.4.20-67.1.i586.rpm php5-tokenizer-debuginfo-5.4.20-67.1.i586.rpm php5-wddx-5.4.20-67.1.i586.rpm php5-wddx-debuginfo-5.4.20-67.1.i586.rpm php5-xmlreader-5.4.20-67.1.i586.rpm php5-xmlreader-debuginfo-5.4.20-67.1.i586.rpm php5-xmlrpc-5.4.20-67.1.i586.rpm php5-xmlrpc-debuginfo-5.4.20-67.1.i586.rpm php5-xmlwriter-5.4.20-67.1.i586.rpm php5-xmlwriter-debuginfo-5.4.20-67.1.i586.rpm php5-xsl-5.4.20-67.1.i586.rpm php5-xsl-debuginfo-5.4.20-67.1.i586.rpm php5-zip-5.4.20-67.1.i586.rpm php5-zip-debuginfo-5.4.20-67.1.i586.rpm php5-zlib-5.4.20-67.1.i586.rpm php5-zlib-debuginfo-5.4.20-67.1.i586.rpm apache2-mod_php5-5.4.20-67.1.x86_64.rpm apache2-mod_php5-debuginfo-5.4.20-67.1.x86_64.rpm php5-5.4.20-67.1.x86_64.rpm php5-bcmath-5.4.20-67.1.x86_64.rpm php5-bcmath-debuginfo-5.4.20-67.1.x86_64.rpm php5-bz2-5.4.20-67.1.x86_64.rpm php5-bz2-debuginfo-5.4.20-67.1.x86_64.rpm php5-calendar-5.4.20-67.1.x86_64.rpm php5-calendar-debuginfo-5.4.20-67.1.x86_64.rpm php5-ctype-5.4.20-67.1.x86_64.rpm php5-ctype-debuginfo-5.4.20-67.1.x86_64.rpm php5-curl-5.4.20-67.1.x86_64.rpm php5-curl-debuginfo-5.4.20-67.1.x86_64.rpm php5-dba-5.4.20-67.1.x86_64.rpm php5-dba-debuginfo-5.4.20-67.1.x86_64.rpm php5-debuginfo-5.4.20-67.1.x86_64.rpm php5-debugsource-5.4.20-67.1.x86_64.rpm php5-devel-5.4.20-67.1.x86_64.rpm php5-dom-5.4.20-67.1.x86_64.rpm php5-dom-debuginfo-5.4.20-67.1.x86_64.rpm php5-enchant-5.4.20-67.1.x86_64.rpm php5-enchant-debuginfo-5.4.20-67.1.x86_64.rpm php5-exif-5.4.20-67.1.x86_64.rpm php5-exif-debuginfo-5.4.20-67.1.x86_64.rpm php5-fastcgi-5.4.20-67.1.x86_64.rpm php5-fastcgi-debuginfo-5.4.20-67.1.x86_64.rpm php5-fileinfo-5.4.20-67.1.x86_64.rpm php5-fileinfo-debuginfo-5.4.20-67.1.x86_64.rpm php5-firebird-5.4.20-67.1.x86_64.rpm php5-firebird-debuginfo-5.4.20-67.1.x86_64.rpm php5-fpm-5.4.20-67.1.x86_64.rpm php5-fpm-debuginfo-5.4.20-67.1.x86_64.rpm php5-ftp-5.4.20-67.1.x86_64.rpm php5-ftp-debuginfo-5.4.20-67.1.x86_64.rpm php5-gd-5.4.20-67.1.x86_64.rpm php5-gd-debuginfo-5.4.20-67.1.x86_64.rpm php5-gettext-5.4.20-67.1.x86_64.rpm php5-gettext-debuginfo-5.4.20-67.1.x86_64.rpm php5-gmp-5.4.20-67.1.x86_64.rpm php5-gmp-debuginfo-5.4.20-67.1.x86_64.rpm php5-iconv-5.4.20-67.1.x86_64.rpm php5-iconv-debuginfo-5.4.20-67.1.x86_64.rpm php5-imap-5.4.20-67.1.x86_64.rpm php5-imap-debuginfo-5.4.20-67.1.x86_64.rpm php5-intl-5.4.20-67.1.x86_64.rpm php5-intl-debuginfo-5.4.20-67.1.x86_64.rpm php5-json-5.4.20-67.1.x86_64.rpm php5-json-debuginfo-5.4.20-67.1.x86_64.rpm php5-ldap-5.4.20-67.1.x86_64.rpm php5-ldap-debuginfo-5.4.20-67.1.x86_64.rpm php5-mbstring-5.4.20-67.1.x86_64.rpm php5-mbstring-debuginfo-5.4.20-67.1.x86_64.rpm php5-mcrypt-5.4.20-67.1.x86_64.rpm php5-mcrypt-debuginfo-5.4.20-67.1.x86_64.rpm php5-mssql-5.4.20-67.1.x86_64.rpm php5-mssql-debuginfo-5.4.20-67.1.x86_64.rpm php5-mysql-5.4.20-67.1.x86_64.rpm php5-mysql-debuginfo-5.4.20-67.1.x86_64.rpm php5-odbc-5.4.20-67.1.x86_64.rpm php5-odbc-debuginfo-5.4.20-67.1.x86_64.rpm php5-openssl-5.4.20-67.1.x86_64.rpm php5-openssl-debuginfo-5.4.20-67.1.x86_64.rpm php5-pcntl-5.4.20-67.1.x86_64.rpm php5-pcntl-debuginfo-5.4.20-67.1.x86_64.rpm php5-pdo-5.4.20-67.1.x86_64.rpm php5-pdo-debuginfo-5.4.20-67.1.x86_64.rpm php5-pgsql-5.4.20-67.1.x86_64.rpm php5-pgsql-debuginfo-5.4.20-67.1.x86_64.rpm php5-phar-5.4.20-67.1.x86_64.rpm php5-phar-debuginfo-5.4.20-67.1.x86_64.rpm php5-posix-5.4.20-67.1.x86_64.rpm php5-posix-debuginfo-5.4.20-67.1.x86_64.rpm php5-pspell-5.4.20-67.1.x86_64.rpm php5-pspell-debuginfo-5.4.20-67.1.x86_64.rpm php5-readline-5.4.20-67.1.x86_64.rpm php5-readline-debuginfo-5.4.20-67.1.x86_64.rpm php5-shmop-5.4.20-67.1.x86_64.rpm php5-shmop-debuginfo-5.4.20-67.1.x86_64.rpm php5-snmp-5.4.20-67.1.x86_64.rpm php5-snmp-debuginfo-5.4.20-67.1.x86_64.rpm php5-soap-5.4.20-67.1.x86_64.rpm php5-soap-debuginfo-5.4.20-67.1.x86_64.rpm php5-sockets-5.4.20-67.1.x86_64.rpm php5-sockets-debuginfo-5.4.20-67.1.x86_64.rpm php5-sqlite-5.4.20-67.1.x86_64.rpm php5-sqlite-debuginfo-5.4.20-67.1.x86_64.rpm php5-suhosin-5.4.20-67.1.x86_64.rpm php5-suhosin-debuginfo-5.4.20-67.1.x86_64.rpm php5-sysvmsg-5.4.20-67.1.x86_64.rpm php5-sysvmsg-debuginfo-5.4.20-67.1.x86_64.rpm php5-sysvsem-5.4.20-67.1.x86_64.rpm php5-sysvsem-debuginfo-5.4.20-67.1.x86_64.rpm php5-sysvshm-5.4.20-67.1.x86_64.rpm php5-sysvshm-debuginfo-5.4.20-67.1.x86_64.rpm php5-tidy-5.4.20-67.1.x86_64.rpm php5-tidy-debuginfo-5.4.20-67.1.x86_64.rpm php5-tokenizer-5.4.20-67.1.x86_64.rpm php5-tokenizer-debuginfo-5.4.20-67.1.x86_64.rpm php5-wddx-5.4.20-67.1.x86_64.rpm php5-wddx-debuginfo-5.4.20-67.1.x86_64.rpm php5-xmlreader-5.4.20-67.1.x86_64.rpm php5-xmlreader-debuginfo-5.4.20-67.1.x86_64.rpm php5-xmlrpc-5.4.20-67.1.x86_64.rpm php5-xmlrpc-debuginfo-5.4.20-67.1.x86_64.rpm php5-xmlwriter-5.4.20-67.1.x86_64.rpm php5-xmlwriter-debuginfo-5.4.20-67.1.x86_64.rpm php5-xsl-5.4.20-67.1.x86_64.rpm php5-xsl-debuginfo-5.4.20-67.1.x86_64.rpm php5-zip-5.4.20-67.1.x86_64.rpm php5-zip-debuginfo-5.4.20-67.1.x86_64.rpm php5-zlib-5.4.20-67.1.x86_64.rpm php5-zlib-debuginfo-5.4.20-67.1.x86_64.rpm 2016-225 Security update for Thunderbird moderate openSUSE 13.1 Update This update to 38.6.0 fixes the following issues: * MFSA 2016-01/CVE-2016-1930 Miscellaneous memory safety hazards * MFSA 2016-03/CVE-2016-1935 (bmo#1220450) Buffer overflow in WebGL after out of memory allocation MozillaThunderbird-38.6.0-70.74.1.i586.rpm MozillaThunderbird-38.6.0-70.74.1.src.rpm MozillaThunderbird-buildsymbols-38.6.0-70.74.1.i586.rpm MozillaThunderbird-debuginfo-38.6.0-70.74.1.i586.rpm MozillaThunderbird-debugsource-38.6.0-70.74.1.i586.rpm MozillaThunderbird-devel-38.6.0-70.74.1.i586.rpm MozillaThunderbird-translations-common-38.6.0-70.74.1.i586.rpm MozillaThunderbird-translations-other-38.6.0-70.74.1.i586.rpm MozillaThunderbird-38.6.0-70.74.1.x86_64.rpm MozillaThunderbird-buildsymbols-38.6.0-70.74.1.x86_64.rpm MozillaThunderbird-debuginfo-38.6.0-70.74.1.x86_64.rpm MozillaThunderbird-debugsource-38.6.0-70.74.1.x86_64.rpm MozillaThunderbird-devel-38.6.0-70.74.1.x86_64.rpm MozillaThunderbird-translations-common-38.6.0-70.74.1.x86_64.rpm MozillaThunderbird-translations-other-38.6.0-70.74.1.x86_64.rpm openSUSE-2015-613 Recommended update for virtualbox moderate openSUSE 13.1 Update This recommended update for virtualbox fixes the following issues: - boo#927708: Add missing creation of the vboxsf group which is necessary for automount of shared folders to work. python-virtualbox-4.2.32-2.43.1.i586.rpm python-virtualbox-debuginfo-4.2.32-2.43.1.i586.rpm virtualbox-4.2.32-2.43.1.i586.rpm virtualbox-4.2.32-2.43.1.src.rpm virtualbox-debuginfo-4.2.32-2.43.1.i586.rpm virtualbox-debugsource-4.2.32-2.43.1.i586.rpm virtualbox-devel-4.2.32-2.43.1.i586.rpm virtualbox-guest-kmp-default-4.2.32_k3.11.10_29-2.43.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.43.1.i586.rpm virtualbox-guest-kmp-desktop-4.2.32_k3.11.10_29-2.43.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.43.1.i586.rpm virtualbox-guest-kmp-pae-4.2.32_k3.11.10_29-2.43.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.2.32_k3.11.10_29-2.43.1.i586.rpm virtualbox-guest-tools-4.2.32-2.43.1.i586.rpm virtualbox-guest-tools-debuginfo-4.2.32-2.43.1.i586.rpm virtualbox-guest-x11-4.2.32-2.43.1.i586.rpm virtualbox-guest-x11-debuginfo-4.2.32-2.43.1.i586.rpm virtualbox-host-kmp-default-4.2.32_k3.11.10_29-2.43.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.43.1.i586.rpm virtualbox-host-kmp-desktop-4.2.32_k3.11.10_29-2.43.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.43.1.i586.rpm virtualbox-host-kmp-pae-4.2.32_k3.11.10_29-2.43.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.2.32_k3.11.10_29-2.43.1.i586.rpm virtualbox-host-source-4.2.32-2.43.1.noarch.rpm virtualbox-qt-4.2.32-2.43.1.i586.rpm virtualbox-qt-debuginfo-4.2.32-2.43.1.i586.rpm virtualbox-websrv-4.2.32-2.43.1.i586.rpm virtualbox-websrv-debuginfo-4.2.32-2.43.1.i586.rpm python-virtualbox-4.2.32-2.43.1.x86_64.rpm python-virtualbox-debuginfo-4.2.32-2.43.1.x86_64.rpm virtualbox-4.2.32-2.43.1.x86_64.rpm virtualbox-debuginfo-4.2.32-2.43.1.x86_64.rpm virtualbox-debugsource-4.2.32-2.43.1.x86_64.rpm virtualbox-devel-4.2.32-2.43.1.x86_64.rpm virtualbox-guest-kmp-default-4.2.32_k3.11.10_29-2.43.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.43.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.2.32_k3.11.10_29-2.43.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.43.1.x86_64.rpm virtualbox-guest-tools-4.2.32-2.43.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.2.32-2.43.1.x86_64.rpm virtualbox-guest-x11-4.2.32-2.43.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.2.32-2.43.1.x86_64.rpm virtualbox-host-kmp-default-4.2.32_k3.11.10_29-2.43.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.43.1.x86_64.rpm virtualbox-host-kmp-desktop-4.2.32_k3.11.10_29-2.43.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.43.1.x86_64.rpm virtualbox-qt-4.2.32-2.43.1.x86_64.rpm virtualbox-qt-debuginfo-4.2.32-2.43.1.x86_64.rpm virtualbox-websrv-4.2.32-2.43.1.x86_64.rpm virtualbox-websrv-debuginfo-4.2.32-2.43.1.x86_64.rpm openSUSE-2015-612 Recommended update for tftp moderate openSUSE 13.1 Update This recommended update for tftp fixes the following issues: - respond from the destination address taken from the first udp message's ancillary data (bnc#928283) * added tftp-multi-addresses.patch - tftp-hpa-0.48-macros-crash.patch: prevent buffer overflow in handling of \x macro (bnc#793883) - tftp-hpa-0.48-macros-v6mapped.patch: for \i and \x, expand v6-mapped addresses as native IPv4 (bnc#793883) - patches come from Michal Kubecek tftp-5.2-7.3.1.i586.rpm tftp-5.2-7.3.1.src.rpm tftp-debuginfo-5.2-7.3.1.i586.rpm tftp-debugsource-5.2-7.3.1.i586.rpm tftp-5.2-7.3.1.x86_64.rpm tftp-debuginfo-5.2-7.3.1.x86_64.rpm tftp-debugsource-5.2-7.3.1.x86_64.rpm openSUSE-2015-614 Recommended update for perl-Net-IP moderate openSUSE 13.1 Update This recommended update for perl-Net-IP fixes the following issue: - ipcount: fix the use of + in the address range (boo#942108) * added ipcount-invalid_chars_in_IP.patch perl-Net-IP-1.26-2.3.1.i586.rpm perl-Net-IP-1.26-2.3.1.src.rpm perl-Net-IP-1.26-2.3.1.x86_64.rpm openSUSE-2015-618 Recommended update for WindowMaker moderate openSUSE 13.1 Update This recommended update for WindowMaker fixes the following issue: - bsc#779179: Remove old SuSE wallpapers and add openSUSE ones. WindowMaker-0.95.4-5.7.1.i586.rpm WindowMaker-0.95.4-5.7.1.src.rpm WindowMaker-debuginfo-0.95.4-5.7.1.i586.rpm WindowMaker-debugsource-0.95.4-5.7.1.i586.rpm WindowMaker-devel-0.95.4-5.7.1.i586.rpm WindowMaker-0.95.4-5.7.1.x86_64.rpm WindowMaker-debuginfo-0.95.4-5.7.1.x86_64.rpm WindowMaker-debugsource-0.95.4-5.7.1.x86_64.rpm WindowMaker-devel-0.95.4-5.7.1.x86_64.rpm openSUSE-2015-619 Security update for MozillaFirefox important openSUSE 13.1 Update MozillaFirefox was updated to Firefox 41.0 (bnc#947003) Security issues fixed: * MFSA 2015-96/CVE-2015-4500/CVE-2015-4501 Miscellaneous memory safety hazards * MFSA 2015-97/CVE-2015-4503 (bmo#994337) Memory leak in mozTCPSocket to servers * MFSA 2015-98/CVE-2015-4504 (bmo#1132467) Out of bounds read in QCMS library with ICC V4 profile attributes * MFSA 2015-99/CVE-2015-4476 (bmo#1162372) (Android only) Site attribute spoofing on Android by pasting URL with unknown scheme * MFSA 2015-100/CVE-2015-4505 (bmo#1177861) (Windows only) Arbitrary file manipulation by local user through Mozilla updater * MFSA 2015-101/CVE-2015-4506 (bmo#1192226) Buffer overflow in libvpx while parsing vp9 format video * MFSA 2015-102/CVE-2015-4507 (bmo#1192401) Crash when using debugger with SavedStacks in JavaScript * MFSA 2015-103/CVE-2015-4508 (bmo#1195976) URL spoofing in reader mode * MFSA 2015-104/CVE-2015-4510 (bmo#1200004) Use-after-free with shared workers and IndexedDB * MFSA 2015-105/CVE-2015-4511 (bmo#1200148) Buffer overflow while decoding WebM video * MFSA 2015-106/CVE-2015-4509 (bmo#1198435) Use-after-free while manipulating HTML media content * MFSA 2015-107/CVE-2015-4512 (bmo#1170390) Out-of-bounds read during 2D canvas display on Linux 16-bit color depth systems * MFSA 2015-108/CVE-2015-4502 (bmo#1105045) Scripted proxies can access inner window * MFSA 2015-109/CVE-2015-4516 (bmo#904886) JavaScript immutable property enforcement can be bypassed * MFSA 2015-110/CVE-2015-4519 (bmo#1189814) Dragging and dropping images exposes final URL after redirects * MFSA 2015-111/CVE-2015-4520 (bmo#1200856, bmo#1200869) Errors in the handling of CORS preflight request headers * MFSA 2015-112/CVE-2015-4517/CVE-2015-4521/CVE-2015-4522/ CVE-2015-7174/CVE-2015-7175/CVE-2015-7176/CVE-2015-7177/ CVE-2015-7180 Vulnerabilities found through code inspection * MFSA 2015-113/CVE-2015-7178/CVE-2015-7179 (bmo#1189860, bmo#1190526) (Windows only) Memory safety errors in libGLES in the ANGLE graphics library * MFSA 2015-114 (bmo#1167498, bmo#1153672) (Windows only) Information disclosure via the High Resolution Time API MozillaFirefox-41.0-88.1.i586.rpm MozillaFirefox-41.0-88.1.src.rpm MozillaFirefox-branding-upstream-41.0-88.1.i586.rpm MozillaFirefox-buildsymbols-41.0-88.1.i586.rpm MozillaFirefox-debuginfo-41.0-88.1.i586.rpm MozillaFirefox-debugsource-41.0-88.1.i586.rpm MozillaFirefox-devel-41.0-88.1.i586.rpm MozillaFirefox-translations-common-41.0-88.1.i586.rpm MozillaFirefox-translations-other-41.0-88.1.i586.rpm MozillaFirefox-41.0-88.1.x86_64.rpm MozillaFirefox-branding-upstream-41.0-88.1.x86_64.rpm MozillaFirefox-buildsymbols-41.0-88.1.x86_64.rpm MozillaFirefox-debuginfo-41.0-88.1.x86_64.rpm MozillaFirefox-debugsource-41.0-88.1.x86_64.rpm MozillaFirefox-devel-41.0-88.1.x86_64.rpm MozillaFirefox-translations-common-41.0-88.1.x86_64.rpm MozillaFirefox-translations-other-41.0-88.1.x86_64.rpm openSUSE-2015-629 Security update for phpMyAdmin low openSUSE 13.1 Update phpMyAdmin was updated to the latest supported upstream release 4.4.14. Besides all upstream bug fixes and improvements, it fixes the following vulnerability: * CVE-2015-6830: reCaptcha bypass boo#945420 phpMyAdmin-4.4.15-34.1.noarch.rpm phpMyAdmin-4.4.15-34.1.src.rpm openSUSE-2015-642 Recommended update for fail2ban moderate openSUSE 13.1 Update fail2ban received a major version update to 0.9.3. The changes are listed in /usr/share/doc/packages/fail2ban/ChangeLog It also fixes a small systemd related issue (bnc#917818) Upstream changes: - Update to version 0.9.3 - IMPORTANT incompatible changes: * filter.d/roundcube-auth.conf - Changed logpath to 'errors' log (was 'userlogins') * action.d/iptables-common.conf - All calls to iptables command now use -w switch introduced in iptables 1.4.20 (some distribution could have patched their earlier base version as well) to provide this locking mechanism useful under heavy load to avoid contesting on iptables calls. If you need to disable, define 'action.d/iptables-common.local' with empty value for 'lockingopt' in `[Init]` section. * mail-whois-lines, sendmail-geoip-lines and sendmail-whois-lines actions now include by default only the first 1000 log lines in the emails. Adjust <grepopts> to augment the behavior. - Fixes: * reload in interactive mode appends all the jails twice (gh-825) * reload server/jail failed if database used (but was not changed) and some jail active (gh-1072) * filter.d/dovecot.conf - also match unknown user in passwd-file. Thanks Anton Shestakov * Fix fail2ban-regex not parsing journalmatch correctly from filter config * filter.d/asterisk.conf - fix security log support for Asterisk 12+ * filter.d/roundcube-auth.conf - Updated regex to work with 'errors' log (1.0.5 and 1.1.1) - Added regex to work with 'userlogins' log * action.d/sendmail*.conf - use LC_ALL (superseeding LC_TIME) to override locale on systems with customized LC_ALL * performance fix: minimizes connection overhead, close socket only at communication end (gh-1099) * unbanip always deletes ip from database (independent of bantime, also if currently not banned or persistent) * guarantee order of dbfile to be before dbpurgeage (gh-1048) * always set 'dbfile' before other database options (gh-1050) * kill the entire process group of the child process upon timeout (gh-1129). Otherwise could lead to resource exhaustion due to hanging whois processes. * resolve /var/run/fail2ban path in setup.py to help installation on platforms with /var/run -> /run symlink (gh-1142) - New Features: * RETURN iptables target is now a variable: <returntype> * New type of operation: pass2allow, use fail2ban for "knocking", opening a closed port by swapping blocktype and returntype * New filters: - froxlor-auth - Thanks Joern Muehlencord - apache-pass - filter Apache access log for successful authentication * New actions: - shorewall-ipset-proto6 - using proto feature of the Shorewall. Still requires manual pre-configuration of the shorewall. See the action file for detail. * New jails: - pass2allow-ftp - allows FTP traffic after successful HTTP authentication - Enhancements: * action.d/cloudflare.conf - improved documentation on how to allow multiple CF accounts, and jail.conf got new compound action definition action_cf_mwl to submit cloudflare report. * Check access to socket for more detailed logging on error (gh-595) * fail2ban-testcases man page * filter.d/apache-badbots.conf, filter.d/nginx-botsearch.conf - add HEAD method verb * Revamp of Travis and coverage automated testing * Added a space between IP address and the following colon in notification emails for easier text selection * Character detection heuristics for whois output via optional setting in mail-whois*.conf. Thanks Thomas Mayer. Not enabled by default, if _whois_command is set to be %(_whois_convert_charset)s (e.g. in action.d/mail-whois-common.local), it - detects character set of whois output (which is undefined by RFC 3912) via heuristics of the file command - converts whois data to UTF-8 character set with iconv - sends the whois output in UTF-8 character set to mail program - avoids that heirloom mailx creates binary attachment for input with unknown character set - Update to version 0.9.2 (requested in boo#917818) * jail.conf was heavily refactored and now is similar to how it looked on Debian systems: - default action could be configured once for all jails - jails definitions only provide customizations (port, logpath) - no need to specify 'filter' if name matches jail name * Added fail2ban persistent database - default location at /var/lib/fail2ban/fail2ban.sqlite3 - allows active bans to be reinstated on restart - log files read from last position after restart * Added systemd journal backend - Dependency on python-systemd - New "journalmatch" option added to filter configs files - New "systemd-journal" option added to fail2ban-regex * Support %z (Timezone offset) and %f (sub-seconds) support for datedetector. Enhanced existing date/time have been updated patterns to support these. ISO8601 now defaults to localtime unless specified otherwise. Some filters have been change as required to capture these elements in the right timezone correctly. * Log levels are now set by Syslog style strings e.g. DEBUG, ERROR. * Optionally can read log files starting from "head" or "tail". See "logpath" option in jail.conf(5) man page. * Can now set log encoding for files per jail.Default uses systemd locale. * iptables-common.conf replaced iptables-blocktype.conf (iptables-blocktype.local should still be read) and now also provides defaults for the chain, port, protocol and name tags - Update to version 0.9.1 - Refactoring (IMPORTANT -- Please review your setup and configuration): * iptables-common.conf replaced iptables-blocktype.conf (iptables-blocktype.local should still be read) and now also provides defaults for the chain, port, protocol and name tags - Fixes: * start of file2ban aborted (on slow hosts, systemd considers the server has been timed out and kills him), see gh-824 * UTF-8 fixes in pure-ftp thanks to Johannes Weberhofer. Closes gh-806. * systemd backend error on bad utf-8 in python3 * badips.py action error when logging HTTP error raised with badips request * fail2ban-regex failed to work in python3 due to space/tab mix * recidive regex samples incorrect log level * journalmatch for recidive incorrect PRIORITY * loglevel couldn't be changed in fail2ban.conf * Handle case when no sqlite library is available for persistent database * Only reban once per IP from database on fail2ban restart * Nginx filter to support missing server_name. Closes gh-676 * fail2ban-regex assertion error caused by miscount missed lines with multiline regex * Fix actions failing to execute for Python 3.4.0. Workaround for http://bugs.python.org/issue21207 * Database now returns persistent bans on restart (bantime < 0) * Recursive action tags now fully processed. Fixes issue with bsd-ipfw action * Fixed TypeError with "ipfailures" and "ipjailfailures" action tags. Thanks Serg G. Brester * Correct times for non-timezone date times formats during DST * Pass a copy of, not original, aInfo into actions to avoid side-effects * Per-distribution paths to the exim's main log * Ignored IPs are no longer banned when being restored from persistent database * Manually unbanned IPs are now removed from persistent database, such they wont be banned again when Fail2Ban is restarted * Pass "bantime" parameter to the actions in default jail's action definition(s) * filters.d/sieve.conf - fixed typo in _daemon. Thanks Jisoo Park * cyrus-imap -- also catch also failed logins via secured (imaps/pop3s). Regression was introduced while strengthening failregex in 0.8.11 (bd175f) Debian bug #755173 * postfix-sasl - added journalmatch. Thanks Luc Maisonobe * postfix* - match with a new daemon string (postfix/submission/smtpd). Closes gh-804 . Thanks Paul Traina * apache - added filter for AH01630 client denied by server configuration. - New features: - New filters: - monit Thanks Jason H Martin - directadmin Thanks niorg - apache-shellshock Thanks Eugene Hopkinson (SlowRiot) - New actions: - symbiosis-blacklist-allports for Bytemark symbiosis firewall - fail2ban-client can fetch the running server version - Added Cloudflare API action - Enhancements * Start performance of fail2ban-client (and tests) increased, start time and cpu usage rapidly reduced. Introduced a shared storage logic, to bypass reading lots of config files (see gh-824). Thanks to Joost Molenaar for good catch (reported gh-820). * Fail2ban-regex - add print-all-matched option. Closes gh-652 * Suppress fail2ban-client warnings for non-critical config options * Match non "Bye Bye" disconnect messages for sshd locked account regex * courier-smtp filter: - match lines with user names - match lines containing "535 Authentication failed" attempts * Add <chain> tag to iptables-ipsets * Realign fail2ban log output with white space to improve readability. Does not affect SYSLOG output * Log unhandled exceptions * cyrus-imap: catch "user not found" attempts * Add support for Portsentry - Update to version 0.9.0 Carries all fixes, features and enhancements from 0.8.13 (unreleased) with major changes. Please take note of release notes: https://github.com/fail2ban/fail2ban/releases/tag/0.9.0 Please test your configuration before relying on it. Nearly all development is thanks to Steven Hiscocks (THANKS!), merging, testcases and timezone support from Daniel Black, and code-review and minor additions from Yaroslav Halchenko. - Refactoring (IMPORTANT -- Please review your setup and configuration): * [..bddbf1e] jail.conf was heavily refactored and now is similar to how it looked on Debian systems: - default action could be configured once for all jails - jails definitions only provide customizations (port, logpath) - no need to specify 'filter' if name matches jail name * [..5aef036] Core functionality moved into fail2ban/ module. Closes gh-26 - tests included in module to aid testing and debugging * Added fail2ban persistent database - default location at /var/lib/fail2ban/fail2ban.sqlite3 - allows active bans to be reinstated on restart - log files read from last position after restart * Added systemd journal backend - Dependency on python-systemd - New "journalmatch" option added to filter configs files - New "systemd-journal" option added to fail2ban-regex * Added python3 support * Support %z (Timezone offset) and %f (sub-seconds) support for datedetector. Enhanced existing date/time have been updated patterns to support these. ISO8601 now defaults to localtime unless specified otherwise. Some filters have been change as required to capture these elements in the right timezone correctly. * Log levels are now set by Syslog style strings e.g. DEBUG, ERROR. - Log level INFO is now more verbose * Optionally can read log files starting from "head" or "tail". - See "logpath" option in jail.conf(5) man page. * Can now set log encoding for files per jail. - Default uses systemd locale. - New features: * [..c7ae460] Multiline failregex. Close gh-54 * [8af32ed] Guacamole filter and support for Apache Tomcat date format * [..b6059f4] 'timeout' option for actions Close gh-60 and Debian bug #410077. Also it would now capture and include stdout and stderr into logging messages in case of error or at DEBUG loglevel. * Added action xarf-login-attack to report formatted attack messages according to the XARF standard (v0.2). Close gh-105 * Support PyPy * Add filter for apache-botsearch * Add filter for kerio. Thanks Tony Lawrence for blog of regexs and providing samples. Close gh-120 * Filter for stunnel * Filter for Counter Strike 1.6. Thanks to onorua for logs. Close gh-347 * Filter for squirrelmail. Close gh-261 * Filter for tine20. Close gh-583 * Custom date formats (strptime) can now be set in filters and jail.conf * Python based actions can now be created. - SMTP action for sending emails on jail start, stop and ban. * Added action to use badips.com reporting and blacklist - Requires Python 2.7+ - Enhancements * Fail2ban-regex - don't accumulate lines if not printing them. add options to suppress output of missed/ignored lines. Close gh-644 * Asterisk now supports syslog format * Jail names increased to 26 characters and iptables prefix reduced from fail2ban- to f2b- as suggested by buanzo in gh-462. * Multiline filter for sendmail-spam. Close gh-418 * Multiline regex for Disconnecting: Too many authentication failures for root [preauth]\nConnection closed by 6X.XXX.XXX.XXX [preauth] * Multiline regex for Disconnecting: Connection from 61.XX.XX.XX port 51353\nToo many authentication failures for root [preauth]. Thanks Helmut Grohne. Close gh-457 * Replacing use of deprecated API (.warning, .assertEqual, etc) * [..a648cc2] Filters can have options now too which are substituted into failregex / ignoreregex * [..e019ab7] Multiple instances of the same action are allowed in the same jail -- use actname option to disambiguate. * Add honeypot email address to exim-spam filter as argument * Properties and methods of actions accessible from fail2ban-client - Use of properties replaces command actions "cinfo" interface - Whereever possible, path-definitions have been moved paths-opensuse.conf which has been submittet upstream - Use default fail2ban.service including fail2ban-opensuse-service.patch - Use default suse-initd from upstream - Tests have been moved to a seperate page SuSEfirewall2-fail2ban-0.9.3-2.27.1.noarch.rpm fail2ban-0.9.3-2.27.1.noarch.rpm fail2ban-0.9.3-2.27.1.src.rpm fail2ban-tests-0.9.3-2.27.1.noarch.rpm nagios-plugins-fail2ban-0.9.3-2.27.1.noarch.rpm openSUSE-2015-633 Security update for vorbis-tools moderate openSUSE 13.1 Update vorbis-tools was updated to fix a buffer overflow in aiff_open(), that could be used to crash or potentially execute code when opening aiff format files. (CVE-2015-6749, bsc#943795). vorbis-tools-1.4.0-14.19.1.i586.rpm vorbis-tools-1.4.0-14.19.1.src.rpm vorbis-tools-debuginfo-1.4.0-14.19.1.i586.rpm vorbis-tools-debugsource-1.4.0-14.19.1.i586.rpm vorbis-tools-lang-1.4.0-14.19.1.noarch.rpm vorbis-tools-1.4.0-14.19.1.x86_64.rpm vorbis-tools-debuginfo-1.4.0-14.19.1.x86_64.rpm vorbis-tools-debugsource-1.4.0-14.19.1.x86_64.rpm openSUSE-2015-634 Security update for redis moderate openSUSE 13.1 Update redis was updated to version 2.8.22 (boo#934048) to fix a LUA sandbox update. (CVE-2015-4335) Details can be found on http://benmmurphy.github.io/blog/2015/06/04/redis-eval-lua-sandbox-escape/ For the other changes see in the package: /usr/share/doc/packages/redis/00-RELEASENOTES redis-2.8.22-3.6.1.i586.rpm redis-2.8.22-3.6.1.src.rpm redis-debuginfo-2.8.22-3.6.1.i586.rpm redis-debugsource-2.8.22-3.6.1.i586.rpm redis-2.8.22-3.6.1.x86_64.rpm redis-debuginfo-2.8.22-3.6.1.x86_64.rpm redis-debugsource-2.8.22-3.6.1.x86_64.rpm openSUSE-2015-635 Security update for apache2 moderate openSUSE 13.1 Update Apache2 was updated to fix security issues. - CVE-2015-3185: The ap_some_auth_required function in server/request.c in the Apache HTTP Server 2.4.x did not consider that a Require directive may be associated with an authorization setting rather than an authentication setting, which allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging the presence of a module that relies on the 2.2 API behavior. [bnc#938723] - CVE-2015-3183: The chunked transfer coding implementation in the Apache HTTP Server did not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c. [bnc#938728] On openSUSE 13.1: - CVE-2015-4000: Fix Logjam vulnerability: change the default SSLCipherSuite cipherstring to disable export cipher suites and deploy Ephemeral Elliptic-Curve Diffie-Hellman (ECDHE) ciphers. Adjust 'gensslcert' script to generate a strong and unique Diffie Hellman Group and append it to the server certificate file [bnc#931723]. apache2-2.4.6-6.50.1.i586.rpm apache2-2.4.6-6.50.1.src.rpm apache2-debuginfo-2.4.6-6.50.1.i586.rpm apache2-debugsource-2.4.6-6.50.1.i586.rpm apache2-devel-2.4.6-6.50.1.i586.rpm apache2-doc-2.4.6-6.50.1.noarch.rpm apache2-event-2.4.6-6.50.1.i586.rpm apache2-event-debuginfo-2.4.6-6.50.1.i586.rpm apache2-example-pages-2.4.6-6.50.1.i586.rpm apache2-prefork-2.4.6-6.50.1.i586.rpm apache2-prefork-debuginfo-2.4.6-6.50.1.i586.rpm apache2-utils-2.4.6-6.50.1.i586.rpm apache2-utils-debuginfo-2.4.6-6.50.1.i586.rpm apache2-worker-2.4.6-6.50.1.i586.rpm apache2-worker-debuginfo-2.4.6-6.50.1.i586.rpm apache2-2.4.6-6.50.1.x86_64.rpm apache2-debuginfo-2.4.6-6.50.1.x86_64.rpm apache2-debugsource-2.4.6-6.50.1.x86_64.rpm apache2-devel-2.4.6-6.50.1.x86_64.rpm apache2-event-2.4.6-6.50.1.x86_64.rpm apache2-event-debuginfo-2.4.6-6.50.1.x86_64.rpm apache2-example-pages-2.4.6-6.50.1.x86_64.rpm apache2-prefork-2.4.6-6.50.1.x86_64.rpm apache2-prefork-debuginfo-2.4.6-6.50.1.x86_64.rpm apache2-utils-2.4.6-6.50.1.x86_64.rpm apache2-utils-debuginfo-2.4.6-6.50.1.x86_64.rpm apache2-worker-2.4.6-6.50.1.x86_64.rpm apache2-worker-debuginfo-2.4.6-6.50.1.x86_64.rpm openSUSE-2015-636 Security update for froxlor moderate openSUSE 13.1 Update froxlor was updated to version 0.9.34 (bnc#846355), fixing bugs and bringing features. froxlor-0.9.34-14.1.noarch.rpm froxlor-0.9.34-14.1.src.rpm 2016-238 Security update for Chromium moderate openSUSE 13.1 Update This update to Chromium 48.0.2564.109 fixes the following issues: Security fixes (boo#965999): - CVE-2016-1622: Same-origin bypass in Extensions - CVE-2016-1623: Same-origin bypass in DOM - CVE-2016-1624: Buffer overflow in Brotli - CVE-2016-1625: Navigation bypass in Chrome Instant - CVE-2016-1626: Out-of-bounds read in PDFium - CVE-2016-1627: Various fixes from internal audits, fuzzing and other initiatives Non-security bug fixes: - boo#965738: resolve issues with specific banking websites when built against system libraries - boo#966082: chromium: sandbox related stacktrace printed - boo#965566: Drop libva support - Prevent graphical issues related to libjpeg - On KDE 5 kwallet5 is the default password store now chromedriver-48.0.2564.109-125.1.i586.rpm chromedriver-debuginfo-48.0.2564.109-125.1.i586.rpm chromium-48.0.2564.109-125.1.i586.rpm chromium-48.0.2564.109-125.1.src.rpm chromium-debuginfo-48.0.2564.109-125.1.i586.rpm chromium-debugsource-48.0.2564.109-125.1.i586.rpm chromium-desktop-gnome-48.0.2564.109-125.1.i586.rpm chromium-desktop-kde-48.0.2564.109-125.1.i586.rpm chromium-ffmpegsumo-48.0.2564.109-125.1.i586.rpm chromium-ffmpegsumo-debuginfo-48.0.2564.109-125.1.i586.rpm chromedriver-48.0.2564.109-125.1.x86_64.rpm chromedriver-debuginfo-48.0.2564.109-125.1.x86_64.rpm chromium-48.0.2564.109-125.1.x86_64.rpm chromium-debuginfo-48.0.2564.109-125.1.x86_64.rpm chromium-debugsource-48.0.2564.109-125.1.x86_64.rpm chromium-desktop-gnome-48.0.2564.109-125.1.x86_64.rpm chromium-desktop-kde-48.0.2564.109-125.1.x86_64.rpm chromium-ffmpegsumo-48.0.2564.109-125.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-48.0.2564.109-125.1.x86_64.rpm openSUSE-2015-639 Security update for freetype2 moderate openSUSE 13.1 Update This update of the freetype2 library fixes two security issues. These security issues were fixed: - CVE-2014-9745: Infinite loop in parse_encoding in t1load.c (bsc#945849) - CVE-2014-9747: Use of uninitialized memory in ps_parser_load_field, t42_parse_font_matrix and t1_parse_font_matrix (bsc#947966) freetype2-2.5.0.1-2.10.1.src.rpm freetype2-debugsource-2.5.0.1-2.10.1.i586.rpm freetype2-devel-2.5.0.1-2.10.1.i586.rpm freetype2-devel-32bit-2.5.0.1-2.10.1.x86_64.rpm libfreetype6-2.5.0.1-2.10.1.i586.rpm libfreetype6-32bit-2.5.0.1-2.10.1.x86_64.rpm libfreetype6-debuginfo-2.5.0.1-2.10.1.i586.rpm libfreetype6-debuginfo-32bit-2.5.0.1-2.10.1.x86_64.rpm ft2demos-2.5.0-2.10.1.i586.rpm ft2demos-2.5.0-2.10.1.src.rpm ft2demos-debuginfo-2.5.0-2.10.1.i586.rpm ft2demos-debugsource-2.5.0-2.10.1.i586.rpm freetype2-debugsource-2.5.0.1-2.10.1.x86_64.rpm freetype2-devel-2.5.0.1-2.10.1.x86_64.rpm libfreetype6-2.5.0.1-2.10.1.x86_64.rpm libfreetype6-debuginfo-2.5.0.1-2.10.1.x86_64.rpm ft2demos-2.5.0-2.10.1.x86_64.rpm ft2demos-debuginfo-2.5.0-2.10.1.x86_64.rpm ft2demos-debugsource-2.5.0-2.10.1.x86_64.rpm openSUSE-2015-643 Recommended update for ypbind moderate openSUSE 13.1 Update This recommended update for ypbind fixes the following issue: - Add ExecReload to service (bnc#945236) ypbind-1.37.1-2.3.1.i586.rpm ypbind-1.37.1-2.3.1.src.rpm ypbind-debuginfo-1.37.1-2.3.1.i586.rpm ypbind-debugsource-1.37.1-2.3.1.i586.rpm ypbind-1.37.1-2.3.1.x86_64.rpm ypbind-debuginfo-1.37.1-2.3.1.x86_64.rpm ypbind-debugsource-1.37.1-2.3.1.x86_64.rpm 2016-234 Security update for glibc critical openSUSE 13.1 Update This update for glibc fixes the following security issues: * fix stack overflow in the glibc libresolv DNS resolver function getaddrinfo(), known as CVE-2015-7547. It is a client side networked/remote vulnerability. glibc-testsuite-2.18-4.41.4.src.rpm glibc-utils-2.18-4.41.4.i586.rpm glibc-utils-2.18-4.41.4.src.rpm glibc-utils-32bit-2.18-4.41.4.x86_64.rpm glibc-utils-debuginfo-2.18-4.41.4.i586.rpm glibc-utils-debuginfo-32bit-2.18-4.41.4.x86_64.rpm glibc-utils-debugsource-2.18-4.41.4.i586.rpm glibc-2.18-4.41.1.i686.rpm glibc-2.18-4.41.1.nosrc.rpm glibc-32bit-2.18-4.41.1.x86_64.rpm glibc-debuginfo-2.18-4.41.1.i686.rpm glibc-debuginfo-32bit-2.18-4.41.1.x86_64.rpm glibc-debugsource-2.18-4.41.1.i686.rpm glibc-devel-2.18-4.41.1.i686.rpm glibc-devel-32bit-2.18-4.41.1.x86_64.rpm glibc-devel-debuginfo-2.18-4.41.1.i686.rpm glibc-devel-debuginfo-32bit-2.18-4.41.1.x86_64.rpm glibc-devel-static-2.18-4.41.1.i686.rpm glibc-devel-static-32bit-2.18-4.41.1.x86_64.rpm glibc-extra-2.18-4.41.1.i686.rpm glibc-extra-debuginfo-2.18-4.41.1.i686.rpm glibc-i18ndata-2.18-4.41.1.noarch.rpm glibc-info-2.18-4.41.1.noarch.rpm glibc-locale-2.18-4.41.1.i686.rpm glibc-locale-32bit-2.18-4.41.1.x86_64.rpm glibc-locale-debuginfo-2.18-4.41.1.i686.rpm glibc-locale-debuginfo-32bit-2.18-4.41.1.x86_64.rpm glibc-obsolete-2.18-4.41.1.i686.rpm glibc-obsolete-debuginfo-2.18-4.41.1.i686.rpm glibc-profile-2.18-4.41.1.i686.rpm glibc-profile-32bit-2.18-4.41.1.x86_64.rpm nscd-2.18-4.41.1.i686.rpm nscd-debuginfo-2.18-4.41.1.i686.rpm glibc-2.18-4.41.2.i586.rpm glibc-2.18-4.41.2.src.rpm glibc-debuginfo-2.18-4.41.2.i586.rpm glibc-debugsource-2.18-4.41.2.i586.rpm glibc-devel-2.18-4.41.2.i586.rpm glibc-devel-debuginfo-2.18-4.41.2.i586.rpm glibc-devel-static-2.18-4.41.2.i586.rpm glibc-extra-2.18-4.41.2.i586.rpm glibc-extra-debuginfo-2.18-4.41.2.i586.rpm glibc-html-2.18-4.41.2.noarch.rpm glibc-i18ndata-2.18-4.41.2.noarch.rpm glibc-info-2.18-4.41.2.noarch.rpm glibc-locale-2.18-4.41.2.i586.rpm glibc-locale-debuginfo-2.18-4.41.2.i586.rpm glibc-obsolete-2.18-4.41.2.i586.rpm glibc-obsolete-debuginfo-2.18-4.41.2.i586.rpm glibc-profile-2.18-4.41.2.i586.rpm nscd-2.18-4.41.2.i586.rpm nscd-debuginfo-2.18-4.41.2.i586.rpm glibc-utils-2.18-4.41.4.x86_64.rpm glibc-utils-debuginfo-2.18-4.41.4.x86_64.rpm glibc-utils-debugsource-2.18-4.41.4.x86_64.rpm glibc-2.18-4.41.2.x86_64.rpm glibc-debuginfo-2.18-4.41.2.x86_64.rpm glibc-debugsource-2.18-4.41.2.x86_64.rpm glibc-devel-2.18-4.41.2.x86_64.rpm glibc-devel-debuginfo-2.18-4.41.2.x86_64.rpm glibc-devel-static-2.18-4.41.2.x86_64.rpm glibc-extra-2.18-4.41.2.x86_64.rpm glibc-extra-debuginfo-2.18-4.41.2.x86_64.rpm glibc-locale-2.18-4.41.2.x86_64.rpm glibc-locale-debuginfo-2.18-4.41.2.x86_64.rpm glibc-profile-2.18-4.41.2.x86_64.rpm nscd-2.18-4.41.2.x86_64.rpm nscd-debuginfo-2.18-4.41.2.x86_64.rpm openSUSE-2015-638 Security update for IPython, python3-IPython moderate openSUSE 13.1 Update IPython was updated to fix a cross-site-scripting vulnerability in handling local foldernames. (CVE-2015-6938, bnc#945828) IPython-1.0.0-2.7.1.noarch.rpm IPython-1.0.0-2.7.1.src.rpm IPython-doc-1.0.0-2.7.1.noarch.rpm openSUSE-2015-641 Recommended update for virtualbox moderate openSUSE 13.1 Update This recommended update for virtualbox fixes the following issue: - Fix placement of scriptlet call for vboxadd-service. As noted in Comment #10 at boo#936254, one of the calls was scheduled for the main package rather than virtualbox-guest-tools. python-virtualbox-4.2.32-2.49.1.i586.rpm python-virtualbox-debuginfo-4.2.32-2.49.1.i586.rpm virtualbox-4.2.32-2.49.1.i586.rpm virtualbox-4.2.32-2.49.1.src.rpm virtualbox-debuginfo-4.2.32-2.49.1.i586.rpm virtualbox-debugsource-4.2.32-2.49.1.i586.rpm virtualbox-devel-4.2.32-2.49.1.i586.rpm virtualbox-guest-kmp-default-4.2.32_k3.11.10_29-2.49.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.49.1.i586.rpm virtualbox-guest-kmp-desktop-4.2.32_k3.11.10_29-2.49.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.49.1.i586.rpm virtualbox-guest-kmp-pae-4.2.32_k3.11.10_29-2.49.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.2.32_k3.11.10_29-2.49.1.i586.rpm virtualbox-guest-tools-4.2.32-2.49.1.i586.rpm virtualbox-guest-tools-debuginfo-4.2.32-2.49.1.i586.rpm virtualbox-guest-x11-4.2.32-2.49.1.i586.rpm virtualbox-guest-x11-debuginfo-4.2.32-2.49.1.i586.rpm virtualbox-host-kmp-default-4.2.32_k3.11.10_29-2.49.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.49.1.i586.rpm virtualbox-host-kmp-desktop-4.2.32_k3.11.10_29-2.49.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.49.1.i586.rpm virtualbox-host-kmp-pae-4.2.32_k3.11.10_29-2.49.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.2.32_k3.11.10_29-2.49.1.i586.rpm virtualbox-host-source-4.2.32-2.49.1.noarch.rpm virtualbox-qt-4.2.32-2.49.1.i586.rpm virtualbox-qt-debuginfo-4.2.32-2.49.1.i586.rpm virtualbox-websrv-4.2.32-2.49.1.i586.rpm virtualbox-websrv-debuginfo-4.2.32-2.49.1.i586.rpm python-virtualbox-4.2.32-2.49.1.x86_64.rpm python-virtualbox-debuginfo-4.2.32-2.49.1.x86_64.rpm virtualbox-4.2.32-2.49.1.x86_64.rpm virtualbox-debuginfo-4.2.32-2.49.1.x86_64.rpm virtualbox-debugsource-4.2.32-2.49.1.x86_64.rpm virtualbox-devel-4.2.32-2.49.1.x86_64.rpm virtualbox-guest-kmp-default-4.2.32_k3.11.10_29-2.49.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.49.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.2.32_k3.11.10_29-2.49.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.49.1.x86_64.rpm virtualbox-guest-tools-4.2.32-2.49.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.2.32-2.49.1.x86_64.rpm virtualbox-guest-x11-4.2.32-2.49.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.2.32-2.49.1.x86_64.rpm virtualbox-host-kmp-default-4.2.32_k3.11.10_29-2.49.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.2.32_k3.11.10_29-2.49.1.x86_64.rpm virtualbox-host-kmp-desktop-4.2.32_k3.11.10_29-2.49.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.32_k3.11.10_29-2.49.1.x86_64.rpm virtualbox-qt-4.2.32-2.49.1.x86_64.rpm virtualbox-qt-debuginfo-4.2.32-2.49.1.x86_64.rpm virtualbox-websrv-4.2.32-2.49.1.x86_64.rpm virtualbox-websrv-debuginfo-4.2.32-2.49.1.x86_64.rpm openSUSE-2015-631 Security update for MozillaThunderbird important openSUSE 13.1 Update MozillaThunderbird was updated to fix 17 security issues. These security issues were fixed: - CVE-2015-4509: Use-after-free vulnerability in the HTMLVideoElement interface in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to execute arbitrary code via crafted JavaScript code that modifies the URI table of a media element, aka ZDI-CAN-3176 (bsc#947003). - CVE-2015-4520: Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to bypass CORS preflight protection mechanisms by leveraging (1) duplicate cache-key generation or (2) retrieval of a value from an incorrect HTTP Access-Control-* response header (bsc#947003). - CVE-2015-4521: The ConvertDialogOptions function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-4522: The nsUnicodeToUTF8::GetMaxLength function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow (bsc#947003). - CVE-2015-4500: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (bsc#947003). - CVE-2015-4511: Heap-based buffer overflow in the nestegg_track_codec_data function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to execute arbitrary code via a crafted header in a WebM video (bsc#947003). - CVE-2015-7178: The ProgramBinary::linkAttributes function in libGLES in ANGLE, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 on Windows, mishandles shader access, which allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted (1) OpenGL or (2) WebGL content (bsc#947003). - CVE-2015-7179: The VertexBufferInterface::reserveVertexSpace function in libGLES in ANGLE, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 on Windows, incorrectly allocates memory for shader attribute arrays, which allowed remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via crafted (1) OpenGL or (2) WebGL content (bsc#947003). - CVE-2015-4506: Buffer overflow in the vp9_init_context_buffers function in libvpx, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3, allowed remote attackers to execute arbitrary code via a crafted VP9 file (bsc#947003). - CVE-2015-4517: NetworkUtils.cpp in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-4505: updater.exe in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 on Windows allowed local users to write to arbitrary files by conducting a junction attack and waiting for an update operation by the Mozilla Maintenance Service (bsc#947003). - CVE-2015-4519: Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed user-assisted remote attackers to bypass intended access restrictions and discover a redirect's target URL via crafted JavaScript code that executes after a drag-and-drop action of an image into a TEXTBOX element (bsc#947003). - CVE-2015-7180: The ReadbackResultWriterD3D11::Run function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 misinterprets the return value of a function call, which might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-7176: The AnimationThread function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 used an incorrect argument to the sscanf function, which might allowed remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-7177: The InitTextures function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-7174: The nsAttrAndChildArray::GrowBy function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow (bsc#947003). - CVE-2015-7175: The XULContentSinkImpl::AddText function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow (bsc#947003). MozillaThunderbird-38.3.0-70.65.1.i586.rpm MozillaThunderbird-38.3.0-70.65.1.src.rpm MozillaThunderbird-buildsymbols-38.3.0-70.65.1.i586.rpm MozillaThunderbird-debuginfo-38.3.0-70.65.1.i586.rpm MozillaThunderbird-debugsource-38.3.0-70.65.1.i586.rpm MozillaThunderbird-devel-38.3.0-70.65.1.i586.rpm MozillaThunderbird-translations-common-38.3.0-70.65.1.i586.rpm MozillaThunderbird-translations-other-38.3.0-70.65.1.i586.rpm MozillaThunderbird-38.3.0-70.65.1.x86_64.rpm MozillaThunderbird-buildsymbols-38.3.0-70.65.1.x86_64.rpm MozillaThunderbird-debuginfo-38.3.0-70.65.1.x86_64.rpm MozillaThunderbird-debugsource-38.3.0-70.65.1.x86_64.rpm MozillaThunderbird-devel-38.3.0-70.65.1.x86_64.rpm MozillaThunderbird-translations-common-38.3.0-70.65.1.x86_64.rpm MozillaThunderbird-translations-other-38.3.0-70.65.1.x86_64.rpm openSUSE-2015-632 Security update for seamonkey important openSUSE 13.1 Update seamonkey was updated to fix 25 security issues. These security issues were fixed: - CVE-2015-4520: Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to bypass CORS preflight protection mechanisms by leveraging (1) duplicate cache-key generation or (2) retrieval of a value from an incorrect HTTP Access-Control-* response header (bsc#947003). - CVE-2015-4521: The ConvertDialogOptions function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-4522: The nsUnicodeToUTF8::GetMaxLength function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow (bsc#947003). - CVE-2015-4502: js/src/proxy/Proxy.cpp in Mozilla Firefox before 41.0 mishandled certain receiver arguments, which allowed remote attackers to bypass intended window access restrictions via a crafted web site (bsc#947003). - CVE-2015-4503: The TCP Socket API implementation in Mozilla Firefox before 41.0 mishandled array boundaries that were established with a navigator.mozTCPSocket.open method call and send method calls, which allowed remote TCP servers to obtain sensitive information from process memory by reading packet data, as demonstrated by availability of this API in a Firefox OS application (bsc#947003). - CVE-2015-4500: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (bsc#947003). - CVE-2015-4501: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 41.0 allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (bsc#947003). - CVE-2015-4506: Buffer overflow in the vp9_init_context_buffers function in libvpx, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3, allowed remote attackers to execute arbitrary code via a crafted VP9 file (bsc#947003). - CVE-2015-4507: The SavedStacks class in the JavaScript implementation in Mozilla Firefox before 41.0, when the Debugger API is enabled, allowed remote attackers to cause a denial of service (getSlotRef assertion failure and application exit) or possibly execute arbitrary code via a crafted web site (bsc#947003). - CVE-2015-4504: The lut_inverse_interp16 function in the QCMS library in Mozilla Firefox before 41.0 allowed remote attackers to obtain sensitive information or cause a denial of service (buffer over-read and application crash) via crafted attributes in the ICC 4 profile of an image (bsc#947003). - CVE-2015-4505: updater.exe in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 on Windows allowed local users to write to arbitrary files by conducting a junction attack and waiting for an update operation by the Mozilla Maintenance Service (bsc#947003). - CVE-2015-7180: The ReadbackResultWriterD3D11::Run function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 misinterprets the return value of a function call, which might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-4509: Use-after-free vulnerability in the HTMLVideoElement interface in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to execute arbitrary code via crafted JavaScript code that modifies the URI table of a media element, aka ZDI-CAN-3176 (bsc#947003). - CVE-2015-7178: The ProgramBinary::linkAttributes function in libGLES in ANGLE, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 on Windows, mishandles shader access, which allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted (1) OpenGL or (2) WebGL content (bsc#947003). - CVE-2015-7179: The VertexBufferInterface::reserveVertexSpace function in libGLES in ANGLE, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 on Windows, incorrectly allocates memory for shader attribute arrays, which allowed remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via crafted (1) OpenGL or (2) WebGL content (bsc#947003). - CVE-2015-7176: The AnimationThread function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 used an incorrect argument to the sscanf function, which might allowed remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-7177: The InitTextures function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-7174: The nsAttrAndChildArray::GrowBy function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow (bsc#947003). - CVE-2015-7175: The XULContentSinkImpl::AddText function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow (bsc#947003). - CVE-2015-4511: Heap-based buffer overflow in the nestegg_track_codec_data function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to execute arbitrary code via a crafted header in a WebM video (bsc#947003). - CVE-2015-4510: Race condition in the WorkerPrivate::NotifyFeatures function in Mozilla Firefox before 41.0 allowed remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) by leveraging improper interaction between shared workers and the IndexedDB implementation (bsc#947003). - CVE-2015-4512: gfx/2d/DataSurfaceHelpers.cpp in Mozilla Firefox before 41.0 on Linux improperly attempts to use the Cairo library with 32-bit color-depth surface creation followed by 16-bit color-depth surface display, which allowed remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) by using a CANVAS element to trigger 2D rendering (bsc#947003). - CVE-2015-4517: NetworkUtils.cpp in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-4516: Mozilla Firefox before 41.0 allowed remote attackers to bypass certain ECMAScript 5 (aka ES5) API protection mechanisms and modify immutable properties, and consequently execute arbitrary JavaScript code with chrome privileges, via a crafted web page that did not use ES5 APIs (bsc#947003). - CVE-2015-4519: Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed user-assisted remote attackers to bypass intended access restrictions and discover a redirect's target URL via crafted JavaScript code that executes after a drag-and-drop action of an image into a TEXTBOX element (bsc#947003). seamonkey-2.38-56.1.i586.rpm seamonkey-2.38-56.1.src.rpm seamonkey-debuginfo-2.38-56.1.i586.rpm seamonkey-debugsource-2.38-56.1.i586.rpm seamonkey-dom-inspector-2.38-56.1.i586.rpm seamonkey-irc-2.38-56.1.i586.rpm seamonkey-translations-common-2.38-56.1.i586.rpm seamonkey-translations-other-2.38-56.1.i586.rpm seamonkey-2.38-56.1.x86_64.rpm seamonkey-debuginfo-2.38-56.1.x86_64.rpm seamonkey-debugsource-2.38-56.1.x86_64.rpm seamonkey-dom-inspector-2.38-56.1.x86_64.rpm seamonkey-irc-2.38-56.1.x86_64.rpm seamonkey-translations-common-2.38-56.1.x86_64.rpm seamonkey-translations-other-2.38-56.1.x86_64.rpm openSUSE-2015-647 Recommended update for timezone moderate openSUSE 13.1 Update The timezone database was updated to 2015g, incorporating the following changes: * Turkey's 2015 fall-back transition is scheduled for Nov. 8, not Oct. 25 [boo#948227] * Adjustments for upcoming changes in Norfolk, Fiji, Fort Nelson * New zone America/Fort_Nelson. * localtime no longer mishandles America/Anchorage after 2037. * On hosts with signed 32-bit time_t, localtime no longer mishandles Pacific/Fiji after 2038-01-16 14:00 UTC. timezone-java-2015g-37.1.noarch.rpm timezone-java-2015g-37.1.src.rpm timezone-2015g-37.1.i586.rpm timezone-2015g-37.1.src.rpm timezone-debuginfo-2015g-37.1.i586.rpm timezone-debugsource-2015g-37.1.i586.rpm timezone-2015g-37.1.x86_64.rpm timezone-debuginfo-2015g-37.1.x86_64.rpm timezone-debugsource-2015g-37.1.x86_64.rpm openSUSE-2015-648 Security update for lxc moderate openSUSE 13.1 Update lxc was update to fix one security issue. The following vulnerability was fixed: * CVE-2015-1335: A directory traversal flaw while lxc-start is initially setting up the mounts for a container (boo#946744) lxc-0.9.0-3.11.1.i586.rpm lxc-0.9.0-3.11.1.src.rpm lxc-debuginfo-0.9.0-3.11.1.i586.rpm lxc-debugsource-0.9.0-3.11.1.i586.rpm lxc-devel-0.9.0-3.11.1.i586.rpm lxc-0.9.0-3.11.1.x86_64.rpm lxc-debuginfo-0.9.0-3.11.1.x86_64.rpm lxc-debugsource-0.9.0-3.11.1.x86_64.rpm lxc-devel-0.9.0-3.11.1.x86_64.rpm openSUSE-2015-630 Recommended update for gtk-doc moderate openSUSE 13.1 Update gtk-doc was updated to version 1.21: * Important notice - starting with the next release these long deprecated features will be removed. * gtkdoc-mktmpl - please move all the comments into the sources. * generating html via sgml tools (jade/openjade), using xsltproc and docbook-xslt is pretty common and preferred since version 1.6. * remove the docbook-dsssl-stylesheets require gtk-doc-1.21-2.3.1.noarch.rpm gtk-doc-1.21-2.3.1.src.rpm gtk-doc-lang-1.21-2.3.1.noarch.rpm openSUSE-2015-653 Recommended update for WindowMaker low openSUSE 13.1 Update WindowMaker was updated to fix one bug: * boo#900820: Always use default openSUSE wallpaper for theme 'SUSE' WindowMaker-0.95.4-5.10.1.i586.rpm WindowMaker-0.95.4-5.10.1.src.rpm WindowMaker-debuginfo-0.95.4-5.10.1.i586.rpm WindowMaker-debugsource-0.95.4-5.10.1.i586.rpm WindowMaker-devel-0.95.4-5.10.1.i586.rpm WindowMaker-0.95.4-5.10.1.x86_64.rpm WindowMaker-debuginfo-0.95.4-5.10.1.x86_64.rpm WindowMaker-debugsource-0.95.4-5.10.1.x86_64.rpm WindowMaker-devel-0.95.4-5.10.1.x86_64.rpm openSUSE-2015-637 Security update for conntrack-tools moderate openSUSE 13.1 Update conntrack-tools was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-6496: Fix a possible crash if conntrackd sees DCCP, SCTP and ICMPv6 traffic and the corresponding kernel modules that track this traffic are not available. (boo#942149) conntrack-tools-1.4.2-2.3.1.i586.rpm conntrack-tools-1.4.2-2.3.1.src.rpm conntrack-tools-debuginfo-1.4.2-2.3.1.i586.rpm conntrack-tools-debugsource-1.4.2-2.3.1.i586.rpm conntrack-tools-1.4.2-2.3.1.x86_64.rpm conntrack-tools-debuginfo-1.4.2-2.3.1.x86_64.rpm conntrack-tools-debugsource-1.4.2-2.3.1.x86_64.rpm openSUSE-2015-658 Security update for jakarta-taglibs-standard moderate openSUSE 13.1 Update jakarta-taglibs-standard was updated to fix one security issue. This security issue was fixed: - CVE-2015-0254: Apache Standard Taglibs before 1.2.3 allowed remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension (bsc#920813). jakarta-taglibs-standard-1.1.1-252.3.1.noarch.rpm jakarta-taglibs-standard-1.1.1-252.3.1.src.rpm jakarta-taglibs-standard-javadoc-1.1.1-252.3.1.noarch.rpm xalan-j2-2.7.2-262.7.1.noarch.rpm xalan-j2-2.7.2-262.7.1.src.rpm xalan-j2-demo-2.7.2-262.7.1.noarch.rpm xalan-j2-manual-2.7.2-262.7.1.noarch.rpm xalan-j2-xsltc-2.7.2-262.7.1.noarch.rpm openSUSE-2015-655 Security update for polkit important openSUSE 13.1 Update Polkit was updated to 0.113 to fix four security issues. The following vulnerabilities were fixed: * CVE-2015-4625: a local privilege escalation due to predictable authentication session cookie values. (boo#935119) * CVE-2015-3256: various memory corruption vulnerabilities in use of the JavaScript interpreter, possibly leading to local privilege escalation. (boo#943816) * CVE-2015-3255: a memory corruption vulnerability in handling duplicate action IDs, possibly leading to local privilege escalation. (boo#939246) * CVE-2015-3218: Allowed any local user to crash polkitd. (boo#933922) libpolkit0-0.113-9.1.i586.rpm libpolkit0-32bit-0.113-9.1.x86_64.rpm libpolkit0-debuginfo-0.113-9.1.i586.rpm libpolkit0-debuginfo-32bit-0.113-9.1.x86_64.rpm polkit-0.113-9.1.i586.rpm polkit-0.113-9.1.src.rpm polkit-debuginfo-0.113-9.1.i586.rpm polkit-debugsource-0.113-9.1.i586.rpm polkit-devel-0.113-9.1.i586.rpm polkit-devel-debuginfo-0.113-9.1.i586.rpm polkit-doc-0.113-9.1.noarch.rpm typelib-1_0-Polkit-1_0-0.113-9.1.i586.rpm libpolkit0-0.113-9.1.x86_64.rpm libpolkit0-debuginfo-0.113-9.1.x86_64.rpm polkit-0.113-9.1.x86_64.rpm polkit-debuginfo-0.113-9.1.x86_64.rpm polkit-debugsource-0.113-9.1.x86_64.rpm polkit-devel-0.113-9.1.x86_64.rpm polkit-devel-debuginfo-0.113-9.1.x86_64.rpm typelib-1_0-Polkit-1_0-0.113-9.1.x86_64.rpm openSUSE-2015-657 Security update for spice moderate openSUSE 13.1 Update Spice was updated to fix four security issues. The following vulnerabilities were fixed: * CVE-2015-3247: heap corruption in the spice server (bsc#944460) * CVE-2015-5261: Guest could have accessed host memory using crafted images (bsc#948976) * CVE-2015-5260: Insufficient validation of surface_id parameter could have caused a crash (bsc#944460) * CVE-2013-4282: Buffer overflow in password handling (bsc#848279) libspice-server-devel-0.12.4-2.3.1.i586.rpm libspice-server1-0.12.4-2.3.1.i586.rpm libspice-server1-debuginfo-0.12.4-2.3.1.i586.rpm spice-0.12.4-2.3.1.src.rpm spice-client-0.12.4-2.3.1.i586.rpm spice-client-debuginfo-0.12.4-2.3.1.i586.rpm spice-debugsource-0.12.4-2.3.1.i586.rpm libspice-server-devel-0.12.4-2.3.1.x86_64.rpm libspice-server1-0.12.4-2.3.1.x86_64.rpm libspice-server1-debuginfo-0.12.4-2.3.1.x86_64.rpm spice-client-0.12.4-2.3.1.x86_64.rpm spice-client-debuginfo-0.12.4-2.3.1.x86_64.rpm spice-debugsource-0.12.4-2.3.1.x86_64.rpm openSUSE-2015-659 Security update for rsync moderate openSUSE 13.1 Update rsync was updated to fix one security issue. This security issue was fixed: - CVE-2014-8242: Checksum collisions leading to a denial of service (bsc#900914). This non-security issue was fixed: - reintroduce "use slp" directive (bsc#922710) * disable it by default * slp doesn't seem to be used much and it often caused problems (eg boo#898513, bsc#922710) rsync-3.1.0-21.15.1.i586.rpm rsync-3.1.0-21.15.1.src.rpm rsync-debuginfo-3.1.0-21.15.1.i586.rpm rsync-debugsource-3.1.0-21.15.1.i586.rpm rsync-3.1.0-21.15.1.x86_64.rpm rsync-debuginfo-3.1.0-21.15.1.x86_64.rpm rsync-debugsource-3.1.0-21.15.1.x86_64.rpm openSUSE-2015-651 Recommended update for apache2 moderate openSUSE 13.1 Update apache2 was updated to fix one regression (bsc#949218) caused by the patch for CVE-2015-3183. In this update the patch for CVE-2015-3183 was removed. apache2-2.4.6-6.53.1.i586.rpm apache2-2.4.6-6.53.1.src.rpm apache2-debuginfo-2.4.6-6.53.1.i586.rpm apache2-debugsource-2.4.6-6.53.1.i586.rpm apache2-devel-2.4.6-6.53.1.i586.rpm apache2-doc-2.4.6-6.53.1.noarch.rpm apache2-event-2.4.6-6.53.1.i586.rpm apache2-event-debuginfo-2.4.6-6.53.1.i586.rpm apache2-example-pages-2.4.6-6.53.1.i586.rpm apache2-prefork-2.4.6-6.53.1.i586.rpm apache2-prefork-debuginfo-2.4.6-6.53.1.i586.rpm apache2-utils-2.4.6-6.53.1.i586.rpm apache2-utils-debuginfo-2.4.6-6.53.1.i586.rpm apache2-worker-2.4.6-6.53.1.i586.rpm apache2-worker-debuginfo-2.4.6-6.53.1.i586.rpm apache2-2.4.6-6.53.1.x86_64.rpm apache2-debuginfo-2.4.6-6.53.1.x86_64.rpm apache2-debugsource-2.4.6-6.53.1.x86_64.rpm apache2-devel-2.4.6-6.53.1.x86_64.rpm apache2-event-2.4.6-6.53.1.x86_64.rpm apache2-event-debuginfo-2.4.6-6.53.1.x86_64.rpm apache2-example-pages-2.4.6-6.53.1.x86_64.rpm apache2-prefork-2.4.6-6.53.1.x86_64.rpm apache2-prefork-debuginfo-2.4.6-6.53.1.x86_64.rpm apache2-utils-2.4.6-6.53.1.x86_64.rpm apache2-utils-debuginfo-2.4.6-6.53.1.x86_64.rpm apache2-worker-2.4.6-6.53.1.x86_64.rpm apache2-worker-debuginfo-2.4.6-6.53.1.x86_64.rpm openSUSE-2015-649 Security update for Chromium important openSUSE 13.1 Update Chromium was updated to 45.0.2454.101 to fix two security issues. The following vulnerabilities were fixed: * CVE-2015-1303: Cross-origin bypass in DOM [boo#947504] * CVE-2015-1304: Cross-origin bypass in V8 [boo#947507] chromedriver-45.0.2454.101-105.1.i586.rpm chromedriver-debuginfo-45.0.2454.101-105.1.i586.rpm chromium-45.0.2454.101-105.1.i586.rpm chromium-45.0.2454.101-105.1.src.rpm chromium-debuginfo-45.0.2454.101-105.1.i586.rpm chromium-debugsource-45.0.2454.101-105.1.i586.rpm chromium-desktop-gnome-45.0.2454.101-105.1.i586.rpm chromium-desktop-kde-45.0.2454.101-105.1.i586.rpm chromium-ffmpegsumo-45.0.2454.101-105.1.i586.rpm chromium-ffmpegsumo-debuginfo-45.0.2454.101-105.1.i586.rpm chromedriver-45.0.2454.101-105.1.x86_64.rpm chromedriver-debuginfo-45.0.2454.101-105.1.x86_64.rpm chromium-45.0.2454.101-105.1.x86_64.rpm chromium-debuginfo-45.0.2454.101-105.1.x86_64.rpm chromium-debugsource-45.0.2454.101-105.1.x86_64.rpm chromium-desktop-gnome-45.0.2454.101-105.1.x86_64.rpm chromium-desktop-kde-45.0.2454.101-105.1.x86_64.rpm chromium-ffmpegsumo-45.0.2454.101-105.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-45.0.2454.101-105.1.x86_64.rpm openSUSE-2015-667 Recommended update for squid moderate openSUSE 13.1 Update squid was update to fix an issue that caused squid to terminate frequently. * boo#819982: fix regular assertion in squid squid-3.3.13-2.20.1.i586.rpm squid-3.3.13-2.20.1.src.rpm squid-debuginfo-3.3.13-2.20.1.i586.rpm squid-debugsource-3.3.13-2.20.1.i586.rpm squid-3.3.13-2.20.1.x86_64.rpm squid-debuginfo-3.3.13-2.20.1.x86_64.rpm squid-debugsource-3.3.13-2.20.1.x86_64.rpm openSUSE-2015-654 Recommended update for PostfixAdmin moderate openSUSE 13.1 Update PostfixAdmin was updated to 2.3.8 to deliver bugs fixed upstream. * don't prefill username in users/ login on failed logins - fixes (probably harmless) XSS * properly escape mail addresses in query (#356) * fix escaping in create-admin, create-mailbox and fetchmail templates * fixes (harmless) XSS on form validation errors * don't echo the password back to the browser in the fetchmail form * enforce minimum password length in create-mailbox postfixadmin-2.3.8-5.7.1.noarch.rpm postfixadmin-2.3.8-5.7.1.src.rpm openSUSE-2015-673 Recommended udpate for at low openSUSE 13.1 Update This update for at fixes the following issue: - Prevent creation of corrupted files and their looping in malformed jobs (bsc#945124) at-3.1.13-5.20.1.i586.rpm at-3.1.13-5.20.1.src.rpm at-debuginfo-3.1.13-5.20.1.i586.rpm at-debugsource-3.1.13-5.20.1.i586.rpm at-3.1.13-5.20.1.x86_64.rpm at-debuginfo-3.1.13-5.20.1.x86_64.rpm at-debugsource-3.1.13-5.20.1.x86_64.rpm openSUSE-2015-727 Recommended update for Samba moderate openSUSE 13.1 Update This update for Samba provides the latest bugfix release 4.1.21 with various fixes and improvements. - Avoid quoting problems in user's DNs (bso#11488). - Relocate the tmpfiles.d directory to the client package (bsc#947552). - s3: winbindd: Fix TALLOC_FREE of uninitialized groups variable (bso#10823). - Fix logon via MS Remote Desktop (bso#11061). - s3:winbindd: make sure we pass a valid server to rpccli_netlogon_sam_network_logon*() (bso#11081). - s3:param/loadparm fix 'testparm --show-all-parameters' (bso#11170). - s3-passdb: Respect LOOKUP_NAME_GROUP flag in sid lookup (bso#11320). - Use resource group sids obtained from pac logon_info (bso#11328). - s3: smbd: Use separate flag to track become_root()/unbecome_root() state (bso#11339). - s3: smbd: Codenomicon crash in do_smb_load_module() (bso#11342). - lib: replace: Add strsep function (bso#11359). - s3:libsmb: Fix a bug in conversion of ea list to ea array (bso#11361). - docs: Overhaul the description of "smb encrypt" to include SMB3 encryption (bso#11366). - smbd: Fix SMB3 functionality of "smb encrypt" (bso#11372). - s3-smbd: Reset protocol in smbXsrv_connection_init_tables failure paths (bso#11373). - s3-smbd: Leave sys_disk_free() if dfree command is used (bso#11403). - s3-auth: Fix a possible null pointer dereference (bso#11404). - s3-net: Use talloc array in share allowedusers (bso#11426). - s3-util: Compare the maximum allowed length of a NetBIOS name (bso#11427). - Configure with --bundled-libraries=NONE (bso#11458). - Adapt net-kdc-lookup patch for post-3.3 Samba versions (bsc#295284). - Backport changes to use resource group sids obtained from pac logon_info (bso#11328, bsc#912457). - Remove deprecated base_rid example from idmap_rid manpage (bso#11169, bsc#913304). - Use domain name if search by domain SID fails to send SIDHistory lookups to correct idmap backend (bsc#773464). - Fix 100% CPU in winbindd when logging in with "user must change password on next logon"; (bso#11038). libdcerpc-atsvc-devel-4.1.21-3.43.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.21-3.43.1.x86_64.rpm libdcerpc-atsvc0-4.1.21-3.43.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.21-3.43.1.i586.rpm libdcerpc-binding0-32bit-4.1.21-3.43.1.x86_64.rpm libdcerpc-binding0-4.1.21-3.43.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.21-3.43.1.i586.rpm libdcerpc-devel-4.1.21-3.43.1.i586.rpm libdcerpc-samr-devel-4.1.21-3.43.1.i586.rpm libdcerpc-samr0-32bit-4.1.21-3.43.1.x86_64.rpm libdcerpc-samr0-4.1.21-3.43.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.21-3.43.1.i586.rpm libdcerpc0-32bit-4.1.21-3.43.1.x86_64.rpm libdcerpc0-4.1.21-3.43.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libdcerpc0-debuginfo-4.1.21-3.43.1.i586.rpm libgensec-devel-4.1.21-3.43.1.i586.rpm libgensec0-32bit-4.1.21-3.43.1.x86_64.rpm libgensec0-4.1.21-3.43.1.i586.rpm libgensec0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libgensec0-debuginfo-4.1.21-3.43.1.i586.rpm libndr-devel-4.1.21-3.43.1.i586.rpm libndr-krb5pac-devel-4.1.21-3.43.1.i586.rpm libndr-krb5pac0-32bit-4.1.21-3.43.1.x86_64.rpm libndr-krb5pac0-4.1.21-3.43.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.21-3.43.1.i586.rpm libndr-nbt-devel-4.1.21-3.43.1.i586.rpm libndr-nbt0-32bit-4.1.21-3.43.1.x86_64.rpm libndr-nbt0-4.1.21-3.43.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.21-3.43.1.i586.rpm libndr-standard-devel-4.1.21-3.43.1.i586.rpm libndr-standard0-32bit-4.1.21-3.43.1.x86_64.rpm libndr-standard0-4.1.21-3.43.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libndr-standard0-debuginfo-4.1.21-3.43.1.i586.rpm libndr0-32bit-4.1.21-3.43.1.x86_64.rpm libndr0-4.1.21-3.43.1.i586.rpm libndr0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libndr0-debuginfo-4.1.21-3.43.1.i586.rpm libnetapi-devel-4.1.21-3.43.1.i586.rpm libnetapi0-32bit-4.1.21-3.43.1.x86_64.rpm libnetapi0-4.1.21-3.43.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libnetapi0-debuginfo-4.1.21-3.43.1.i586.rpm libpdb-devel-4.1.21-3.43.1.i586.rpm libpdb0-32bit-4.1.21-3.43.1.x86_64.rpm libpdb0-4.1.21-3.43.1.i586.rpm libpdb0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libpdb0-debuginfo-4.1.21-3.43.1.i586.rpm libregistry-devel-4.1.21-3.43.1.i586.rpm libregistry0-32bit-4.1.21-3.43.1.x86_64.rpm libregistry0-4.1.21-3.43.1.i586.rpm libregistry0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libregistry0-debuginfo-4.1.21-3.43.1.i586.rpm libsamba-credentials-devel-4.1.21-3.43.1.i586.rpm libsamba-credentials0-32bit-4.1.21-3.43.1.x86_64.rpm libsamba-credentials0-4.1.21-3.43.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.21-3.43.1.i586.rpm libsamba-hostconfig-devel-4.1.21-3.43.1.i586.rpm libsamba-hostconfig0-32bit-4.1.21-3.43.1.x86_64.rpm libsamba-hostconfig0-4.1.21-3.43.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.21-3.43.1.i586.rpm libsamba-policy-devel-4.1.21-3.43.1.i586.rpm libsamba-policy0-32bit-4.1.21-3.43.1.x86_64.rpm libsamba-policy0-4.1.21-3.43.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.21-3.43.1.i586.rpm libsamba-util-devel-4.1.21-3.43.1.i586.rpm libsamba-util0-32bit-4.1.21-3.43.1.x86_64.rpm libsamba-util0-4.1.21-3.43.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libsamba-util0-debuginfo-4.1.21-3.43.1.i586.rpm libsamdb-devel-4.1.21-3.43.1.i586.rpm libsamdb0-32bit-4.1.21-3.43.1.x86_64.rpm libsamdb0-4.1.21-3.43.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libsamdb0-debuginfo-4.1.21-3.43.1.i586.rpm libsmbclient-devel-4.1.21-3.43.1.i586.rpm libsmbclient-raw-devel-4.1.21-3.43.1.i586.rpm libsmbclient-raw0-32bit-4.1.21-3.43.1.x86_64.rpm libsmbclient-raw0-4.1.21-3.43.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.21-3.43.1.i586.rpm libsmbclient0-32bit-4.1.21-3.43.1.x86_64.rpm libsmbclient0-4.1.21-3.43.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libsmbclient0-debuginfo-4.1.21-3.43.1.i586.rpm libsmbconf-devel-4.1.21-3.43.1.i586.rpm libsmbconf0-32bit-4.1.21-3.43.1.x86_64.rpm libsmbconf0-4.1.21-3.43.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libsmbconf0-debuginfo-4.1.21-3.43.1.i586.rpm libsmbldap-devel-4.1.21-3.43.1.i586.rpm libsmbldap0-32bit-4.1.21-3.43.1.x86_64.rpm libsmbldap0-4.1.21-3.43.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libsmbldap0-debuginfo-4.1.21-3.43.1.i586.rpm libsmbsharemodes-devel-4.1.21-3.43.1.i586.rpm libsmbsharemodes0-4.1.21-3.43.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.21-3.43.1.i586.rpm libtevent-util-devel-4.1.21-3.43.1.i586.rpm libtevent-util0-32bit-4.1.21-3.43.1.x86_64.rpm libtevent-util0-4.1.21-3.43.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libtevent-util0-debuginfo-4.1.21-3.43.1.i586.rpm libwbclient-devel-4.1.21-3.43.1.i586.rpm libwbclient0-32bit-4.1.21-3.43.1.x86_64.rpm libwbclient0-4.1.21-3.43.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm libwbclient0-debuginfo-4.1.21-3.43.1.i586.rpm samba-32bit-4.1.21-3.43.1.x86_64.rpm samba-4.1.21-3.43.1.i586.rpm samba-4.1.21-3.43.1.src.rpm samba-client-32bit-4.1.21-3.43.1.x86_64.rpm samba-client-4.1.21-3.43.1.i586.rpm samba-client-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm samba-client-debuginfo-4.1.21-3.43.1.i586.rpm samba-core-devel-4.1.21-3.43.1.i586.rpm samba-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm samba-debuginfo-4.1.21-3.43.1.i586.rpm samba-debugsource-4.1.21-3.43.1.i586.rpm samba-doc-4.1.21-3.43.1.noarch.rpm samba-libs-32bit-4.1.21-3.43.1.x86_64.rpm samba-libs-4.1.21-3.43.1.i586.rpm samba-libs-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm samba-libs-debuginfo-4.1.21-3.43.1.i586.rpm samba-pidl-4.1.21-3.43.1.i586.rpm samba-python-4.1.21-3.43.1.i586.rpm samba-python-debuginfo-4.1.21-3.43.1.i586.rpm samba-test-4.1.21-3.43.1.i586.rpm samba-test-debuginfo-4.1.21-3.43.1.i586.rpm samba-test-devel-4.1.21-3.43.1.i586.rpm samba-winbind-32bit-4.1.21-3.43.1.x86_64.rpm samba-winbind-4.1.21-3.43.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.21-3.43.1.x86_64.rpm samba-winbind-debuginfo-4.1.21-3.43.1.i586.rpm libdcerpc-atsvc-devel-4.1.21-3.43.1.x86_64.rpm libdcerpc-atsvc0-4.1.21-3.43.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.21-3.43.1.x86_64.rpm libdcerpc-binding0-4.1.21-3.43.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.21-3.43.1.x86_64.rpm libdcerpc-devel-4.1.21-3.43.1.x86_64.rpm libdcerpc-samr-devel-4.1.21-3.43.1.x86_64.rpm libdcerpc-samr0-4.1.21-3.43.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.21-3.43.1.x86_64.rpm libdcerpc0-4.1.21-3.43.1.x86_64.rpm libdcerpc0-debuginfo-4.1.21-3.43.1.x86_64.rpm libgensec-devel-4.1.21-3.43.1.x86_64.rpm libgensec0-4.1.21-3.43.1.x86_64.rpm libgensec0-debuginfo-4.1.21-3.43.1.x86_64.rpm libndr-devel-4.1.21-3.43.1.x86_64.rpm libndr-krb5pac-devel-4.1.21-3.43.1.x86_64.rpm libndr-krb5pac0-4.1.21-3.43.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.21-3.43.1.x86_64.rpm libndr-nbt-devel-4.1.21-3.43.1.x86_64.rpm libndr-nbt0-4.1.21-3.43.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.21-3.43.1.x86_64.rpm libndr-standard-devel-4.1.21-3.43.1.x86_64.rpm libndr-standard0-4.1.21-3.43.1.x86_64.rpm libndr-standard0-debuginfo-4.1.21-3.43.1.x86_64.rpm libndr0-4.1.21-3.43.1.x86_64.rpm libndr0-debuginfo-4.1.21-3.43.1.x86_64.rpm libnetapi-devel-4.1.21-3.43.1.x86_64.rpm libnetapi0-4.1.21-3.43.1.x86_64.rpm libnetapi0-debuginfo-4.1.21-3.43.1.x86_64.rpm libpdb-devel-4.1.21-3.43.1.x86_64.rpm libpdb0-4.1.21-3.43.1.x86_64.rpm libpdb0-debuginfo-4.1.21-3.43.1.x86_64.rpm libregistry-devel-4.1.21-3.43.1.x86_64.rpm libregistry0-4.1.21-3.43.1.x86_64.rpm libregistry0-debuginfo-4.1.21-3.43.1.x86_64.rpm libsamba-credentials-devel-4.1.21-3.43.1.x86_64.rpm libsamba-credentials0-4.1.21-3.43.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.21-3.43.1.x86_64.rpm libsamba-hostconfig-devel-4.1.21-3.43.1.x86_64.rpm libsamba-hostconfig0-4.1.21-3.43.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.21-3.43.1.x86_64.rpm libsamba-policy-devel-4.1.21-3.43.1.x86_64.rpm libsamba-policy0-4.1.21-3.43.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.21-3.43.1.x86_64.rpm libsamba-util-devel-4.1.21-3.43.1.x86_64.rpm libsamba-util0-4.1.21-3.43.1.x86_64.rpm libsamba-util0-debuginfo-4.1.21-3.43.1.x86_64.rpm libsamdb-devel-4.1.21-3.43.1.x86_64.rpm libsamdb0-4.1.21-3.43.1.x86_64.rpm libsamdb0-debuginfo-4.1.21-3.43.1.x86_64.rpm libsmbclient-devel-4.1.21-3.43.1.x86_64.rpm libsmbclient-raw-devel-4.1.21-3.43.1.x86_64.rpm libsmbclient-raw0-4.1.21-3.43.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.21-3.43.1.x86_64.rpm libsmbclient0-4.1.21-3.43.1.x86_64.rpm libsmbclient0-debuginfo-4.1.21-3.43.1.x86_64.rpm libsmbconf-devel-4.1.21-3.43.1.x86_64.rpm libsmbconf0-4.1.21-3.43.1.x86_64.rpm libsmbconf0-debuginfo-4.1.21-3.43.1.x86_64.rpm libsmbldap-devel-4.1.21-3.43.1.x86_64.rpm libsmbldap0-4.1.21-3.43.1.x86_64.rpm libsmbldap0-debuginfo-4.1.21-3.43.1.x86_64.rpm libsmbsharemodes-devel-4.1.21-3.43.1.x86_64.rpm libsmbsharemodes0-4.1.21-3.43.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.21-3.43.1.x86_64.rpm libtevent-util-devel-4.1.21-3.43.1.x86_64.rpm libtevent-util0-4.1.21-3.43.1.x86_64.rpm libtevent-util0-debuginfo-4.1.21-3.43.1.x86_64.rpm libwbclient-devel-4.1.21-3.43.1.x86_64.rpm libwbclient0-4.1.21-3.43.1.x86_64.rpm libwbclient0-debuginfo-4.1.21-3.43.1.x86_64.rpm samba-4.1.21-3.43.1.x86_64.rpm samba-client-4.1.21-3.43.1.x86_64.rpm samba-client-debuginfo-4.1.21-3.43.1.x86_64.rpm samba-core-devel-4.1.21-3.43.1.x86_64.rpm samba-debuginfo-4.1.21-3.43.1.x86_64.rpm samba-debugsource-4.1.21-3.43.1.x86_64.rpm samba-libs-4.1.21-3.43.1.x86_64.rpm samba-libs-debuginfo-4.1.21-3.43.1.x86_64.rpm samba-pidl-4.1.21-3.43.1.x86_64.rpm samba-python-4.1.21-3.43.1.x86_64.rpm samba-python-debuginfo-4.1.21-3.43.1.x86_64.rpm samba-test-4.1.21-3.43.1.x86_64.rpm samba-test-debuginfo-4.1.21-3.43.1.x86_64.rpm samba-test-devel-4.1.21-3.43.1.x86_64.rpm samba-winbind-4.1.21-3.43.1.x86_64.rpm samba-winbind-debuginfo-4.1.21-3.43.1.x86_64.rpm openSUSE-2015-674 Security update for python-django moderate openSUSE 13.1 Update python-django was updated to fix two security issues. These security issues were fixed: - CVE-2015-5144: Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 used an incorrect regular expression, which allowed remote attackers to inject arbitrary headers and conduct HTTP response splitting attacks via a newline character in an (1) email message to the EmailValidator, a (2) URL to the URLValidator, or unspecified vectors to the (3) validate_ipv4_address or (4) validate_slug validator (bsc#937523). - CVE-2015-5143: The session backends in Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 allowed remote attackers to cause a denial of service (session store consumption) via multiple requests with unique session keys (bsc#937522). python-django-1.5.12-0.2.14.1.noarch.rpm python-django-1.5.12-0.2.14.1.src.rpm openSUSE-2015-678 Security update for MozillaFirefox important openSUSE 13.1 Update MozillaFirefox was updated to version 41.0.2 to fix one security issue. This security issue was fixed: - CVE-2015-7184: Cross-origin restriction bypass using Fetch (bsc#950686). These non-security issues were fixed: * Fix a startup crash related to Yandex toolbar and Adblock Plus (bmo#1209124) * Fix potential hangs with Flash plugins (bmo#1185639) * Fix a regression in the bookmark creation (bmo#1206376) * Fix a startup crash with some Intel Media Accelerator 3150 graphic cards (bmo#1207665) * Fix a graphic crash, occurring occasionally on Facebook (bmo#1178601) MozillaFirefox-41.0.2-91.1.i586.rpm MozillaFirefox-41.0.2-91.1.src.rpm MozillaFirefox-branding-upstream-41.0.2-91.1.i586.rpm MozillaFirefox-buildsymbols-41.0.2-91.1.i586.rpm MozillaFirefox-debuginfo-41.0.2-91.1.i586.rpm MozillaFirefox-debugsource-41.0.2-91.1.i586.rpm MozillaFirefox-devel-41.0.2-91.1.i586.rpm MozillaFirefox-translations-common-41.0.2-91.1.i586.rpm MozillaFirefox-translations-other-41.0.2-91.1.i586.rpm MozillaFirefox-41.0.2-91.1.x86_64.rpm MozillaFirefox-branding-upstream-41.0.2-91.1.x86_64.rpm MozillaFirefox-buildsymbols-41.0.2-91.1.x86_64.rpm MozillaFirefox-debuginfo-41.0.2-91.1.x86_64.rpm MozillaFirefox-debugsource-41.0.2-91.1.x86_64.rpm MozillaFirefox-devel-41.0.2-91.1.x86_64.rpm MozillaFirefox-translations-common-41.0.2-91.1.x86_64.rpm MozillaFirefox-translations-other-41.0.2-91.1.x86_64.rpm openSUSE-2015-679 Security update for Chromium moderate openSUSE 13.1 Update Chromium was update do the stable release 46.0.2490.71 to fix security issues. The following vulnerabilities were fixed: * CVE-2015-6755: Cross-origin bypass in Blink * CVE-2015-6756: Use-after-free in PDFium * CVE-2015-6757: Use-after-free in ServiceWorker * CVE-2015-6758: Bad-cast in PDFium * CVE-2015-6759: Information leakage in LocalStorage * CVE-2015-6760: Improper error handling in libANGLE * CVE-2015-6761: Memory corruption in FFMpeg * CVE-2015-6762: CORS bypass via CSS fonts * CVE-2015-6763: Various fixes from internal audits, fuzzing and other initiatives. * CVE-2015-7834: Multiple vulnerabilities in V8 fixed at the tip of the 4.6 branch chromedriver-46.0.2490.71-109.1.i586.rpm chromedriver-debuginfo-46.0.2490.71-109.1.i586.rpm chromium-46.0.2490.71-109.1.i586.rpm chromium-46.0.2490.71-109.1.src.rpm chromium-debuginfo-46.0.2490.71-109.1.i586.rpm chromium-debugsource-46.0.2490.71-109.1.i586.rpm chromium-desktop-gnome-46.0.2490.71-109.1.i586.rpm chromium-desktop-kde-46.0.2490.71-109.1.i586.rpm chromium-ffmpegsumo-46.0.2490.71-109.1.i586.rpm chromium-ffmpegsumo-debuginfo-46.0.2490.71-109.1.i586.rpm chromedriver-46.0.2490.71-109.1.x86_64.rpm chromedriver-debuginfo-46.0.2490.71-109.1.x86_64.rpm chromium-46.0.2490.71-109.1.x86_64.rpm chromium-debuginfo-46.0.2490.71-109.1.x86_64.rpm chromium-debugsource-46.0.2490.71-109.1.x86_64.rpm chromium-desktop-gnome-46.0.2490.71-109.1.x86_64.rpm chromium-desktop-kde-46.0.2490.71-109.1.x86_64.rpm chromium-ffmpegsumo-46.0.2490.71-109.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-46.0.2490.71-109.1.x86_64.rpm openSUSE-2015-683 Security update for wireshark moderate openSUSE 13.1 Update wireshark was updated to version 1.12.8 to fix ten security issues. These security issues were fixed: - CVE-2015-6247: The dissect_openflow_tablemod_v5 function in epan/dissectors/packet-openflow_v5.c in the OpenFlow dissector in Wireshark 1.12.x before 1.12.7 did not validate a certain offset value, which allowed remote attackers to cause a denial of service (infinite loop) via a crafted packet (bsc#941500). - CVE-2015-6246: The dissect_wa_payload function in epan/dissectors/packet-waveagent.c in the WaveAgent dissector in Wireshark 1.12.x before 1.12.7 mishandles large tag values, which allowed remote attackers to cause a denial of service (application crash) via a crafted packet (bsc#941500). - CVE-2015-6245: epan/dissectors/packet-gsm_rlcmac.c in the GSM RLC/MAC dissector in Wireshark 1.12.x before 1.12.7 used incorrect integer data types, which allowed remote attackers to cause a denial of service (infinite loop) via a crafted packet (bsc#941500). - CVE-2015-6244: The dissect_zbee_secure function in epan/dissectors/packet-zbee-security.c in the ZigBee dissector in Wireshark 1.12.x before 1.12.7 improperly relies on length fields contained in packet data, which allowed remote attackers to cause a denial of service (application crash) via a crafted packet (bsc#941500). - CVE-2015-6243: The dissector-table implementation in epan/packet.c in Wireshark 1.12.x before 1.12.7 mishandles table searches for empty strings, which allowed remote attackers to cause a denial of service (application crash) via a crafted packet, related to the (1) dissector_get_string_handle and (2) dissector_get_default_string_handle functions (bsc#941500). - CVE-2015-6242: The wmem_block_split_free_chunk function in epan/wmem/wmem_allocator_block.c in the wmem block allocator in the memory manager in Wireshark 1.12.x before 1.12.7 did not properly consider a certain case of multiple realloc operations that restore a memory chunk to its original size, which allowed remote attackers to cause a denial of service (incorrect free operation and application crash) via a crafted packet (bsc#941500). - CVE-2015-6241: The proto_tree_add_bytes_item function in epan/proto.c in the protocol-tree implementation in Wireshark 1.12.x before 1.12.7 did not properly terminate a data structure after a failure to locate a number within a string, which allowed remote attackers to cause a denial of service (application crash) via a crafted packet (bsc#941500). - CVE-2015-7830: pcapng file parser could crash while copying an interface filter (bsc#950437). - CVE-2015-6249: The dissect_wccp2r1_address_table_info function in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.12.x before 1.12.7 did not prevent the conflicting use of a table for both IPv4 and IPv6 addresses, which allowed remote attackers to cause a denial of service (application crash) via a crafted packet (bsc#941500). - CVE-2015-6248: The ptvcursor_add function in the ptvcursor implementation in epan/proto.c in Wireshark 1.12.x before 1.12.7 did not check whether the expected amount of data is available, which allowed remote attackers to cause a denial of service (application crash) via a crafted packet (bsc#941500). wireshark-1.12.8-43.1.i586.rpm wireshark-1.12.8-43.1.src.rpm wireshark-debuginfo-1.12.8-43.1.i586.rpm wireshark-debugsource-1.12.8-43.1.i586.rpm wireshark-devel-1.12.8-43.1.i586.rpm wireshark-ui-gtk-1.12.8-43.1.i586.rpm wireshark-ui-gtk-debuginfo-1.12.8-43.1.i586.rpm wireshark-ui-qt-1.12.8-43.1.i586.rpm wireshark-ui-qt-debuginfo-1.12.8-43.1.i586.rpm wireshark-1.12.8-43.1.x86_64.rpm wireshark-debuginfo-1.12.8-43.1.x86_64.rpm wireshark-debugsource-1.12.8-43.1.x86_64.rpm wireshark-devel-1.12.8-43.1.x86_64.rpm wireshark-ui-gtk-1.12.8-43.1.x86_64.rpm wireshark-ui-gtk-debuginfo-1.12.8-43.1.x86_64.rpm wireshark-ui-qt-1.12.8-43.1.x86_64.rpm wireshark-ui-qt-debuginfo-1.12.8-43.1.x86_64.rpm openSUSE-2015-680 Security update for nodejs important openSUSE 13.1 Update nodejs was updated to version 4.2.1 to fix one security issue. This security issue was fixed: - CVE-2015-7384: HTTP Denial of Service Vulnerability (bsc#948602). Various other issues were fixed, please see the changelog. nodejs-4.2.1-4.1.i586.rpm nodejs-4.2.1-4.1.src.rpm nodejs-debuginfo-4.2.1-4.1.i586.rpm nodejs-debugsource-4.2.1-4.1.i586.rpm nodejs-devel-4.2.1-4.1.i586.rpm nodejs-doc-4.2.1-4.1.noarch.rpm nodejs-4.2.1-4.1.x86_64.rpm nodejs-debuginfo-4.2.1-4.1.x86_64.rpm nodejs-debugsource-4.2.1-4.1.x86_64.rpm nodejs-devel-4.2.1-4.1.x86_64.rpm openSUSE-2015-684 Security update for squid moderate openSUSE 13.1 Update squid was updated to fix one security issue. This security issue was fixed: - CVE-2014-9749: Nonce replay vulnerability in Digest authentication (bsc#949942). squid-3.3.13-2.23.1.i586.rpm squid-3.3.13-2.23.1.src.rpm squid-debuginfo-3.3.13-2.23.1.i586.rpm squid-debugsource-3.3.13-2.23.1.i586.rpm squid-3.3.13-2.23.1.x86_64.rpm squid-debuginfo-3.3.13-2.23.1.x86_64.rpm squid-debugsource-3.3.13-2.23.1.x86_64.rpm openSUSE-2015-703 Security update for sudo moderate openSUSE 13.1 Update sudo was updated to fix one security issue. This security issue was fixed: - CVE-2014-9680: Unsafe handling of TZ environment variable (bsc#917806). sudo-1.8.10p3-5.16.1.i586.rpm sudo-1.8.10p3-5.16.1.src.rpm sudo-debuginfo-1.8.10p3-5.16.1.i586.rpm sudo-debugsource-1.8.10p3-5.16.1.i586.rpm sudo-devel-1.8.10p3-5.16.1.i586.rpm sudo-1.8.10p3-5.16.1.x86_64.rpm sudo-debuginfo-1.8.10p3-5.16.1.x86_64.rpm sudo-debugsource-1.8.10p3-5.16.1.x86_64.rpm sudo-devel-1.8.10p3-5.16.1.x86_64.rpm openSUSE-2015-702 Security update for util-linux moderate openSUSE 13.1 Update util-linux was updated to fix one security issue. This security issue was fixed: - CVE-2015-5218: Prevent colcrt buffer overflow (bsc#949754). This non-security issue was fixed: - bsc#903440: Calendar "cal" crash with segmentation fault when execute in background. libblkid-devel-2.23.2-34.1.i586.rpm libblkid-devel-32bit-2.23.2-34.1.x86_64.rpm libblkid1-2.23.2-34.1.i586.rpm libblkid1-32bit-2.23.2-34.1.x86_64.rpm libblkid1-debuginfo-2.23.2-34.1.i586.rpm libblkid1-debuginfo-32bit-2.23.2-34.1.x86_64.rpm libmount-devel-2.23.2-34.1.i586.rpm libmount-devel-32bit-2.23.2-34.1.x86_64.rpm libmount1-2.23.2-34.1.i586.rpm libmount1-32bit-2.23.2-34.1.x86_64.rpm libmount1-debuginfo-2.23.2-34.1.i586.rpm libmount1-debuginfo-32bit-2.23.2-34.1.x86_64.rpm libuuid-devel-2.23.2-34.1.i586.rpm libuuid-devel-32bit-2.23.2-34.1.x86_64.rpm libuuid1-2.23.2-34.1.i586.rpm libuuid1-32bit-2.23.2-34.1.x86_64.rpm libuuid1-debuginfo-2.23.2-34.1.i586.rpm libuuid1-debuginfo-32bit-2.23.2-34.1.x86_64.rpm util-linux-2.23.2-34.1.i586.rpm util-linux-2.23.2-34.1.src.rpm util-linux-debuginfo-2.23.2-34.1.i586.rpm util-linux-debugsource-2.23.2-34.1.i586.rpm util-linux-lang-2.23.2-34.1.noarch.rpm uuidd-2.23.2-34.1.i586.rpm uuidd-debuginfo-2.23.2-34.1.i586.rpm libblkid-devel-2.23.2-34.1.x86_64.rpm libblkid1-2.23.2-34.1.x86_64.rpm libblkid1-debuginfo-2.23.2-34.1.x86_64.rpm libmount-devel-2.23.2-34.1.x86_64.rpm libmount1-2.23.2-34.1.x86_64.rpm libmount1-debuginfo-2.23.2-34.1.x86_64.rpm libuuid-devel-2.23.2-34.1.x86_64.rpm libuuid1-2.23.2-34.1.x86_64.rpm libuuid1-debuginfo-2.23.2-34.1.x86_64.rpm util-linux-2.23.2-34.1.x86_64.rpm util-linux-debuginfo-2.23.2-34.1.x86_64.rpm util-linux-debugsource-2.23.2-34.1.x86_64.rpm uuidd-2.23.2-34.1.x86_64.rpm uuidd-debuginfo-2.23.2-34.1.x86_64.rpm openSUSE-2015-705 Security update for bouncycastle important openSUSE 13.1 Update bouncycastle was updated to version 1.53 to fix one security issue. This security issue was fixed: - CVE-2015-7940: Invalid curve attack (bsc#951727). bouncycastle-1.53-8.3.1.noarch.rpm bouncycastle-1.53-8.3.1.src.rpm bouncycastle-javadoc-1.53-8.3.1.noarch.rpm openSUSE-2015-697 Security update for java-1_7_0-openjdk important openSUSE 13.1 Update java-1_7_0-openjdk was updated to fix 17 security issues. These security issues were fixed: - CVE-2015-4843: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries (bsc#951376). - CVE-2015-4842: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality via vectors related to JAXP (bsc#951376). - CVE-2015-4840: Unspecified vulnerability in Oracle Java SE 7u85 and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality via unknown vectors related to 2D (bsc#951376). - CVE-2015-4872: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allowed remote attackers to affect integrity via unknown vectors related to Security (bsc#951376). - CVE-2015-4860: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI, a different vulnerability than CVE-2015-4883 (bsc#951376). - CVE-2015-4844: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D (bsc#951376). - CVE-2015-4883: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI, a different vulnerability than CVE-2015-4860 (bsc#951376). - CVE-2015-4893: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allowed remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4803 and CVE-2015-4911 (bsc#951376). - CVE-2015-4911: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allowed remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4803 and CVE-2015-4893 (bsc#951376). - CVE-2015-4882: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect availability via vectors related to CORBA (bsc#951376). - CVE-2015-4881: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2015-4835 (bsc#951376). - CVE-2015-4734: Unspecified vulnerability in Oracle Java SE 6u101, 7u85 and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality via vectors related to JGSS (bsc#951376). - CVE-2015-4806: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries (bsc#951376). - CVE-2015-4805: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serialization (bsc#951376). - CVE-2015-4803: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allowed remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4893 and CVE-2015-4911 (bsc#951376). - CVE-2015-4835: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2015-4881 (bsc#951376). - CVE-2015-4903: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality via vectors related to RMI (bsc#951376). java-1_7_0-openjdk-1.7.0.91-24.24.1.i586.rpm java-1_7_0-openjdk-1.7.0.91-24.24.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.91-24.24.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.91-24.24.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.91-24.24.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.91-24.24.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.91-24.24.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.91-24.24.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.91-24.24.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.91-24.24.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.91-24.24.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.91-24.24.1.noarch.rpm java-1_7_0-openjdk-src-1.7.0.91-24.24.1.i586.rpm java-1_7_0-openjdk-1.7.0.91-24.24.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.91-24.24.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.91-24.24.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.91-24.24.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.91-24.24.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.91-24.24.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.91-24.24.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.91-24.24.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.91-24.24.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.91-24.24.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.91-24.24.1.x86_64.rpm openSUSE-2015-704 Security update for potrace moderate openSUSE 13.1 Update potrace was updated to fix one security issue. This security issue was fixed: - CVE-2013-7437: Multiple integer overflows in potrace 1.11 allowed remote attackers to cause a denial of service (crash) via large dimensions in a BMP image, which triggers a buffer overflow (bsc#924904). libpotrace0-1.13-2.7.1.i586.rpm libpotrace0-debuginfo-1.13-2.7.1.i586.rpm potrace-1.13-2.7.1.i586.rpm potrace-1.13-2.7.1.src.rpm potrace-debuginfo-1.13-2.7.1.i586.rpm potrace-debugsource-1.13-2.7.1.i586.rpm potrace-devel-1.13-2.7.1.i586.rpm libpotrace0-1.13-2.7.1.x86_64.rpm libpotrace0-debuginfo-1.13-2.7.1.x86_64.rpm potrace-1.13-2.7.1.x86_64.rpm potrace-debuginfo-1.13-2.7.1.x86_64.rpm potrace-debugsource-1.13-2.7.1.x86_64.rpm potrace-devel-1.13-2.7.1.x86_64.rpm openSUSE-2015-698 Security update for audiofile low openSUSE 13.1 Update audiofile was updated to fix one security issue. This security issue was fixed: - CVE-2015-7747: Overflow when changing both number of channels and sample format (bsc#949399). audiofile-0.3.6-2.3.1.i586.rpm audiofile-0.3.6-2.3.1.src.rpm audiofile-debuginfo-0.3.6-2.3.1.i586.rpm audiofile-debugsource-0.3.6-2.3.1.i586.rpm audiofile-devel-0.3.6-2.3.1.i586.rpm audiofile-devel-32bit-0.3.6-2.3.1.x86_64.rpm audiofile-doc-0.3.6-2.3.1.i586.rpm libaudiofile1-0.3.6-2.3.1.i586.rpm libaudiofile1-32bit-0.3.6-2.3.1.x86_64.rpm libaudiofile1-debuginfo-0.3.6-2.3.1.i586.rpm libaudiofile1-debuginfo-32bit-0.3.6-2.3.1.x86_64.rpm audiofile-0.3.6-2.3.1.x86_64.rpm audiofile-debuginfo-0.3.6-2.3.1.x86_64.rpm audiofile-debugsource-0.3.6-2.3.1.x86_64.rpm audiofile-devel-0.3.6-2.3.1.x86_64.rpm audiofile-doc-0.3.6-2.3.1.x86_64.rpm libaudiofile1-0.3.6-2.3.1.x86_64.rpm libaudiofile1-debuginfo-0.3.6-2.3.1.x86_64.rpm openSUSE-2015-708 Security update for postgresql92 moderate openSUSE 13.1 Update postgresql92 was updated to version 9.2.14 to fix one security issue. This security issue was fixed: - CVE-2015-5288: The crypt function in contrib/pgcrypto in PostgreSQL before 9.0.23, 9.1.x before 9.1.19, 9.2.x before 9.2.14, 9.3.x before 9.3.10, and 9.4.x before 9.4.5 allowed attackers to cause a denial of service (server crash) or read arbitrary server memory via a "too-short" salt (bsc#949669). For the full release notes see: http://www.postgresql.org/docs/current/static/release-9-2-14.html libecpg6-32bit-9.2.14-4.7.1.x86_64.rpm libecpg6-9.2.14-4.7.1.i586.rpm libecpg6-debuginfo-32bit-9.2.14-4.7.1.x86_64.rpm libecpg6-debuginfo-9.2.14-4.7.1.i586.rpm libpq5-32bit-9.2.14-4.7.1.x86_64.rpm libpq5-9.2.14-4.7.1.i586.rpm libpq5-debuginfo-32bit-9.2.14-4.7.1.x86_64.rpm libpq5-debuginfo-9.2.14-4.7.1.i586.rpm postgresql92-devel-9.2.14-4.7.1.i586.rpm postgresql92-devel-debuginfo-9.2.14-4.7.1.i586.rpm postgresql92-libs-9.2.14-4.7.1.src.rpm postgresql92-libs-debugsource-9.2.14-4.7.1.i586.rpm postgresql92-9.2.14-4.7.2.i586.rpm postgresql92-9.2.14-4.7.2.src.rpm postgresql92-contrib-9.2.14-4.7.2.i586.rpm postgresql92-contrib-debuginfo-9.2.14-4.7.2.i586.rpm postgresql92-debuginfo-9.2.14-4.7.2.i586.rpm postgresql92-debugsource-9.2.14-4.7.2.i586.rpm postgresql92-docs-9.2.14-4.7.2.noarch.rpm postgresql92-plperl-9.2.14-4.7.2.i586.rpm postgresql92-plperl-debuginfo-9.2.14-4.7.2.i586.rpm postgresql92-plpython-9.2.14-4.7.2.i586.rpm postgresql92-plpython-debuginfo-9.2.14-4.7.2.i586.rpm postgresql92-pltcl-9.2.14-4.7.2.i586.rpm postgresql92-pltcl-debuginfo-9.2.14-4.7.2.i586.rpm postgresql92-server-9.2.14-4.7.2.i586.rpm postgresql92-server-debuginfo-9.2.14-4.7.2.i586.rpm libecpg6-9.2.14-4.7.1.x86_64.rpm libecpg6-debuginfo-9.2.14-4.7.1.x86_64.rpm libpq5-9.2.14-4.7.1.x86_64.rpm libpq5-debuginfo-9.2.14-4.7.1.x86_64.rpm postgresql92-devel-9.2.14-4.7.1.x86_64.rpm postgresql92-devel-debuginfo-9.2.14-4.7.1.x86_64.rpm postgresql92-libs-debugsource-9.2.14-4.7.1.x86_64.rpm postgresql92-9.2.14-4.7.2.x86_64.rpm postgresql92-contrib-9.2.14-4.7.2.x86_64.rpm postgresql92-contrib-debuginfo-9.2.14-4.7.2.x86_64.rpm postgresql92-debuginfo-9.2.14-4.7.2.x86_64.rpm postgresql92-debugsource-9.2.14-4.7.2.x86_64.rpm postgresql92-plperl-9.2.14-4.7.2.x86_64.rpm postgresql92-plperl-debuginfo-9.2.14-4.7.2.x86_64.rpm postgresql92-plpython-9.2.14-4.7.2.x86_64.rpm postgresql92-plpython-debuginfo-9.2.14-4.7.2.x86_64.rpm postgresql92-pltcl-9.2.14-4.7.2.x86_64.rpm postgresql92-pltcl-debuginfo-9.2.14-4.7.2.x86_64.rpm postgresql92-server-9.2.14-4.7.2.x86_64.rpm postgresql92-server-debuginfo-9.2.14-4.7.2.x86_64.rpm openSUSE-2015-699 Security update for roundcubemail moderate openSUSE 13.1 Update roundcubemail was updated to version 1.0.7 to fix two security issues. These security issues were fixed: - XSS issue in drag-n-drop file uploads - Disallow unwanted access on files in the file system. The apache2 configuration file for roundcubemail allowed access to the roundcubemail/bin folder and possibly /logs, /config and /temp, if these were not symlinks (this was only the case when the configuration was manually changed) (bsc#952006) The package comes with a fixed configuration. If you modified the file "/etc/apache2/conf.d/roundcubemail.conf", please replace it with the configuration "roundcubemail.conf.rpmnew" and reapply your changes. After that, a restart of apache2 is requried. roundcubemail-1.0.7-2.24.1.noarch.rpm roundcubemail-1.0.7-2.24.1.src.rpm openSUSE-2015-726 Recommended update for aaa_base moderate openSUSE 13.1 Update This recommended update for aaa_base fixes the following issue: - sysconf_addword: do not insert spaces at start of string (boo#932456) aaa_base-13.1-16.49.1.i586.rpm aaa_base-13.1-16.49.1.src.rpm aaa_base-debuginfo-13.1-16.49.1.i586.rpm aaa_base-debugsource-13.1-16.49.1.i586.rpm aaa_base-extras-13.1-16.49.1.i586.rpm aaa_base-malloccheck-13.1-16.49.1.i586.rpm aaa_base-13.1-16.49.1.x86_64.rpm aaa_base-debuginfo-13.1-16.49.1.x86_64.rpm aaa_base-debugsource-13.1-16.49.1.x86_64.rpm aaa_base-extras-13.1-16.49.1.x86_64.rpm aaa_base-malloccheck-13.1-16.49.1.x86_64.rpm openSUSE-2015-707 Security update for wpa_supplicant moderate openSUSE 13.1 Update wpa_supplicant was updated to fix one security issue. This security issue was fixed: - bsc#937419: Incomplete WPS and P2P NFC NDEF record payload length validation. wpa_supplicant-2.0-3.17.1.i586.rpm wpa_supplicant-2.0-3.17.1.src.rpm wpa_supplicant-debuginfo-2.0-3.17.1.i586.rpm wpa_supplicant-debugsource-2.0-3.17.1.i586.rpm wpa_supplicant-gui-2.0-3.17.1.i586.rpm wpa_supplicant-gui-debuginfo-2.0-3.17.1.i586.rpm wpa_supplicant-2.0-3.17.1.x86_64.rpm wpa_supplicant-debuginfo-2.0-3.17.1.x86_64.rpm wpa_supplicant-debugsource-2.0-3.17.1.x86_64.rpm wpa_supplicant-gui-2.0-3.17.1.x86_64.rpm wpa_supplicant-gui-debuginfo-2.0-3.17.1.x86_64.rpm openSUSE-2015-709 Security update for krb5 important openSUSE 13.1 Update krb5 was updated to fix three security issues. These security issues were fixed: - CVE-2015-2695: Applications which call gss_inquire_context() on a partially-established SPNEGO context could have caused the GSS-API library to read from a pointer using the wrong type, generally causing a process crash. (bsc#952188). - CVE-2015-2696: Applications which call gss_inquire_context() on a partially-established IAKERB context could have caused the GSS-API library to read from a pointer using the wrong type, generally causing a process crash. (bsc#952189). - CVE-2015-2697: Incorrect string handling in build_principal_va can lead to DOS (bsc#952190). krb5-mini-1.11.3-3.21.1.i586.rpm krb5-mini-1.11.3-3.21.1.src.rpm krb5-mini-debuginfo-1.11.3-3.21.1.i586.rpm krb5-mini-debugsource-1.11.3-3.21.1.i586.rpm krb5-mini-devel-1.11.3-3.21.1.i586.rpm krb5-1.11.3-3.21.1.i586.rpm krb5-1.11.3-3.21.1.src.rpm krb5-32bit-1.11.3-3.21.1.x86_64.rpm krb5-client-1.11.3-3.21.1.i586.rpm krb5-client-debuginfo-1.11.3-3.21.1.i586.rpm krb5-debuginfo-1.11.3-3.21.1.i586.rpm krb5-debuginfo-32bit-1.11.3-3.21.1.x86_64.rpm krb5-debugsource-1.11.3-3.21.1.i586.rpm krb5-devel-1.11.3-3.21.1.i586.rpm krb5-devel-32bit-1.11.3-3.21.1.x86_64.rpm krb5-doc-1.11.3-3.21.1.i586.rpm krb5-plugin-kdb-ldap-1.11.3-3.21.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.11.3-3.21.1.i586.rpm krb5-plugin-preauth-pkinit-1.11.3-3.21.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.21.1.i586.rpm krb5-server-1.11.3-3.21.1.i586.rpm krb5-server-debuginfo-1.11.3-3.21.1.i586.rpm krb5-mini-1.11.3-3.21.1.x86_64.rpm krb5-mini-debuginfo-1.11.3-3.21.1.x86_64.rpm krb5-mini-debugsource-1.11.3-3.21.1.x86_64.rpm krb5-mini-devel-1.11.3-3.21.1.x86_64.rpm krb5-1.11.3-3.21.1.x86_64.rpm krb5-client-1.11.3-3.21.1.x86_64.rpm krb5-client-debuginfo-1.11.3-3.21.1.x86_64.rpm krb5-debuginfo-1.11.3-3.21.1.x86_64.rpm krb5-debugsource-1.11.3-3.21.1.x86_64.rpm krb5-devel-1.11.3-3.21.1.x86_64.rpm krb5-doc-1.11.3-3.21.1.x86_64.rpm krb5-plugin-kdb-ldap-1.11.3-3.21.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.11.3-3.21.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.11.3-3.21.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.21.1.x86_64.rpm krb5-server-1.11.3-3.21.1.x86_64.rpm krb5-server-debuginfo-1.11.3-3.21.1.x86_64.rpm openSUSE-2015-710 Security update for phpMyAdmin low openSUSE 13.1 Update phpMyAdmin was updated to version 4.4.15.1 to fix one security issue. This security issue was fixed: - CVE-2015-7873: The redirection feature in url.php in phpMyAdmin 4.4.x before 4.4.15.1 and 4.5.x before 4.5.1 allowed remote attackers to spoof content via the url parameter (bsc#951960). phpMyAdmin-4.4.15.1-37.1.noarch.rpm phpMyAdmin-4.4.15.1-37.1.src.rpm openSUSE-2015-729 Security update for xen important openSUSE 13.1 Update xen was updated to fix 13 security issues. These security issues were fixed: - CVE-2015-7972: Populate-on-demand balloon size inaccuracy can crash guests (bsc#951845). - CVE-2015-7969: Leak of main per-domain vcpu pointer array (DoS) (bsc#950703). - CVE-2015-7969: Leak of per-domain profiling-related vcpu pointer array (DoS) (bsc#950705). - CVE-2015-7971: Some pmu and profiling hypercalls log without rate limiting (bsc#950706). - CVE-2015-4037: Insecure temporary file use in /net/slirp.c (bsc#932267). - CVE-2014-0222: Validate L2 table size to avoid integer overflows (bsc#877642). - CVE-2015-7835: Uncontrolled creation of large page mappings by PV guests (bsc#950367). - CVE-2015-7311: libxl fails to honour readonly flag on disks with qemu-xen (bsc#947165). - CVE-2015-5165: QEMU leak of uninitialized heap memory in rtl8139 device model (bsc#939712). - CVE-2015-5166: Use after free in QEMU/Xen block unplug protocol (bsc#939709). - CVE-2015-5239: Integer overflow in vnc_client_read() and protocol_client_msg() (bsc#944463). - CVE-2015-6815: e1000: infinite loop issue (bsc#944697). - CVE-2015-5154: Host code execution via IDE subsystem CD-ROM (bsc#938344). This non-security issues was fixed: - bsc#941074: VmError: Device 51728 (vbd) could not be connected. Hotplug scripts not working. xen-4.3.4_06-50.1.src.rpm xen-debugsource-4.3.4_06-50.1.i586.rpm xen-devel-4.3.4_06-50.1.i586.rpm xen-kmp-default-4.3.4_06_k3.11.10_29-50.1.i586.rpm xen-kmp-default-debuginfo-4.3.4_06_k3.11.10_29-50.1.i586.rpm xen-kmp-desktop-4.3.4_06_k3.11.10_29-50.1.i586.rpm xen-kmp-desktop-debuginfo-4.3.4_06_k3.11.10_29-50.1.i586.rpm xen-kmp-pae-4.3.4_06_k3.11.10_29-50.1.i586.rpm xen-kmp-pae-debuginfo-4.3.4_06_k3.11.10_29-50.1.i586.rpm xen-libs-32bit-4.3.4_06-50.1.x86_64.rpm xen-libs-4.3.4_06-50.1.i586.rpm xen-libs-debuginfo-32bit-4.3.4_06-50.1.x86_64.rpm xen-libs-debuginfo-4.3.4_06-50.1.i586.rpm xen-tools-domU-4.3.4_06-50.1.i586.rpm xen-tools-domU-debuginfo-4.3.4_06-50.1.i586.rpm xen-4.3.4_06-50.1.x86_64.rpm xen-debugsource-4.3.4_06-50.1.x86_64.rpm xen-devel-4.3.4_06-50.1.x86_64.rpm xen-doc-html-4.3.4_06-50.1.x86_64.rpm xen-kmp-default-4.3.4_06_k3.11.10_29-50.1.x86_64.rpm xen-kmp-default-debuginfo-4.3.4_06_k3.11.10_29-50.1.x86_64.rpm xen-kmp-desktop-4.3.4_06_k3.11.10_29-50.1.x86_64.rpm xen-kmp-desktop-debuginfo-4.3.4_06_k3.11.10_29-50.1.x86_64.rpm xen-libs-4.3.4_06-50.1.x86_64.rpm xen-libs-debuginfo-4.3.4_06-50.1.x86_64.rpm xen-tools-4.3.4_06-50.1.x86_64.rpm xen-tools-debuginfo-4.3.4_06-50.1.x86_64.rpm xen-tools-domU-4.3.4_06-50.1.x86_64.rpm xen-tools-domU-debuginfo-4.3.4_06-50.1.x86_64.rpm xen-xend-tools-4.3.4_06-50.1.x86_64.rpm xen-xend-tools-debuginfo-4.3.4_06-50.1.x86_64.rpm openSUSE-2015-725 Recommended update for translation-update low openSUSE 13.1 Update This update updates the translation-update-from-translation-update-upstream tarball to work better. (boo#952855). Older translations updates are obsoleted (removed). translation-update-12.3-2.3.1.noarch.rpm translation-update-12.3-2.3.1.src.rpm translation-update-ar-12.3-2.3.1.noarch.rpm translation-update-as-12.3-2.3.1.noarch.rpm translation-update-be-12.3-2.3.1.noarch.rpm translation-update-bg-12.3-2.3.1.noarch.rpm translation-update-bn-12.3-2.3.1.noarch.rpm translation-update-bn_IN-12.3-2.3.1.noarch.rpm translation-update-ca-12.3-2.3.1.noarch.rpm translation-update-ca@valencia-12.3-2.3.1.noarch.rpm translation-update-cs-12.3-2.3.1.noarch.rpm translation-update-da-12.3-2.3.1.noarch.rpm translation-update-de-12.3-2.3.1.noarch.rpm translation-update-el-12.3-2.3.1.noarch.rpm translation-update-en_GB-12.3-2.3.1.noarch.rpm translation-update-en_US-12.3-2.3.1.noarch.rpm translation-update-eo-12.3-2.3.1.noarch.rpm translation-update-es-12.3-2.3.1.noarch.rpm translation-update-et-12.3-2.3.1.noarch.rpm translation-update-eu-12.3-2.3.1.noarch.rpm translation-update-fa-12.3-2.3.1.noarch.rpm translation-update-fi-12.3-2.3.1.noarch.rpm translation-update-fr-12.3-2.3.1.noarch.rpm translation-update-gl-12.3-2.3.1.noarch.rpm translation-update-gu-12.3-2.3.1.noarch.rpm translation-update-he-12.3-2.3.1.noarch.rpm translation-update-hi-12.3-2.3.1.noarch.rpm translation-update-hr-12.3-2.3.1.noarch.rpm translation-update-hu-12.3-2.3.1.noarch.rpm translation-update-id-12.3-2.3.1.noarch.rpm translation-update-it-12.3-2.3.1.noarch.rpm translation-update-ja-12.3-2.3.1.noarch.rpm translation-update-kk-12.3-2.3.1.noarch.rpm translation-update-km-12.3-2.3.1.noarch.rpm translation-update-kn-12.3-2.3.1.noarch.rpm translation-update-ko-12.3-2.3.1.noarch.rpm translation-update-lt-12.3-2.3.1.noarch.rpm translation-update-lv-12.3-2.3.1.noarch.rpm translation-update-ml-12.3-2.3.1.noarch.rpm translation-update-mr-12.3-2.3.1.noarch.rpm translation-update-nb-12.3-2.3.1.noarch.rpm translation-update-nl-12.3-2.3.1.noarch.rpm translation-update-nn-12.3-2.3.1.noarch.rpm translation-update-or-12.3-2.3.1.noarch.rpm translation-update-pa-12.3-2.3.1.noarch.rpm translation-update-pl-12.3-2.3.1.noarch.rpm translation-update-pt-12.3-2.3.1.noarch.rpm translation-update-pt_BR-12.3-2.3.1.noarch.rpm translation-update-ro-12.3-2.3.1.noarch.rpm translation-update-ru-12.3-2.3.1.noarch.rpm translation-update-sk-12.3-2.3.1.noarch.rpm translation-update-sl-12.3-2.3.1.noarch.rpm translation-update-sr-12.3-2.3.1.noarch.rpm translation-update-sr@latin-12.3-2.3.1.noarch.rpm translation-update-sv-12.3-2.3.1.noarch.rpm translation-update-ta-12.3-2.3.1.noarch.rpm translation-update-te-12.3-2.3.1.noarch.rpm translation-update-th-12.3-2.3.1.noarch.rpm translation-update-tr-12.3-2.3.1.noarch.rpm translation-update-ug-12.3-2.3.1.noarch.rpm translation-update-uk-12.3-2.3.1.noarch.rpm translation-update-vi-12.3-2.3.1.noarch.rpm translation-update-zh_CN-12.3-2.3.1.noarch.rpm translation-update-zh_HK-12.3-2.3.1.noarch.rpm translation-update-zh_TW-12.3-2.3.1.noarch.rpm openSUSE-2015-737 Security update for git moderate openSUSE 13.1 Update Git was updated to fix one security issue. The following vulnerability was fixed: * boo#948969: remote code execution with recursive fetch of submodules git-1.8.4.5-3.11.2.i586.rpm git-1.8.4.5-3.11.2.src.rpm git-arch-1.8.4.5-3.11.2.i586.rpm git-core-1.8.4.5-3.11.2.i586.rpm git-core-debuginfo-1.8.4.5-3.11.2.i586.rpm git-cvs-1.8.4.5-3.11.2.i586.rpm git-daemon-1.8.4.5-3.11.2.i586.rpm git-daemon-debuginfo-1.8.4.5-3.11.2.i586.rpm git-debugsource-1.8.4.5-3.11.2.i586.rpm git-email-1.8.4.5-3.11.2.i586.rpm git-gui-1.8.4.5-3.11.2.i586.rpm git-remote-helpers-1.8.4.5-3.11.2.i586.rpm git-svn-1.8.4.5-3.11.2.i586.rpm git-svn-debuginfo-1.8.4.5-3.11.2.i586.rpm git-web-1.8.4.5-3.11.2.i586.rpm gitk-1.8.4.5-3.11.2.i586.rpm git-1.8.4.5-3.11.2.x86_64.rpm git-arch-1.8.4.5-3.11.2.x86_64.rpm git-core-1.8.4.5-3.11.2.x86_64.rpm git-core-debuginfo-1.8.4.5-3.11.2.x86_64.rpm git-cvs-1.8.4.5-3.11.2.x86_64.rpm git-daemon-1.8.4.5-3.11.2.x86_64.rpm git-daemon-debuginfo-1.8.4.5-3.11.2.x86_64.rpm git-debugsource-1.8.4.5-3.11.2.x86_64.rpm git-email-1.8.4.5-3.11.2.x86_64.rpm git-gui-1.8.4.5-3.11.2.x86_64.rpm git-remote-helpers-1.8.4.5-3.11.2.x86_64.rpm git-svn-1.8.4.5-3.11.2.x86_64.rpm git-svn-debuginfo-1.8.4.5-3.11.2.x86_64.rpm git-web-1.8.4.5-3.11.2.x86_64.rpm gitk-1.8.4.5-3.11.2.x86_64.rpm openSUSE-2015-718 Security update for MozillaFirefox, mozilla-nspr, mozilla-nss, xulrunner, seamonkey important openSUSE 13.1 Update Mozilla Firefox was updated to version 42.0, fixing bugs and security issues. Mozilla xulrunner was updated to xulrunner 38.4.0. Seamonkey was updated to 2.39. New features in Mozilla Firefox: * Private Browsing with Tracking Protection blocks certain Web elements that could be used to record your behavior across sites * Control Center that contains site security and privacy controls * Login Manager improvements * WebRTC improvements * Indicator added to tabs that play audio with one-click muting * Media Source Extension for HTML5 video available for all sites Security fixes: * MFSA 2015-116/CVE-2015-4513/CVE-2015-4514 Miscellaneous memory safety hazards * MFSA 2015-117/CVE-2015-4515 (bmo#1046421) Information disclosure through NTLM authentication * MFSA 2015-118/CVE-2015-4518 (bmo#1182778, bmo#1136692) CSP bypass due to permissive Reader mode whitelist * MFSA 2015-119/CVE-2015-7185 (bmo#1149000) (Android only) Firefox for Android addressbar can be removed after fullscreen mode * MFSA 2015-120/CVE-2015-7186 (bmo#1193027) (Android only) Reading sensitive profile files through local HTML file on Android * MFSA 2015-121/CVE-2015-7187 (bmo#1195735) disabling scripts in Add-on SDK panels has no effect * MFSA 2015-122/CVE-2015-7188 (bmo#1199430) Trailing whitespace in IP address hostnames can bypass same-origin policy * MFSA 2015-123/CVE-2015-7189 (bmo#1205900) Buffer overflow during image interactions in canvas * MFSA 2015-124/CVE-2015-7190 (bmo#1208520) (Android only) Android intents can be used on Firefox for Android to open privileged files * MFSA 2015-125/CVE-2015-7191 (bmo#1208956) (Android only) XSS attack through intents on Firefox for Android * MFSA 2015-126/CVE-2015-7192 (bmo#1210023) (OS X only) Crash when accessing HTML tables with accessibility tools on OS X * MFSA 2015-127/CVE-2015-7193 (bmo#1210302) CORS preflight is bypassed when non-standard Content-Type headers are received * MFSA 2015-128/CVE-2015-7194 (bmo#1211262) Memory corruption in libjar through zip files * MFSA 2015-129/CVE-2015-7195 (bmo#1211871) Certain escaped characters in host of Location-header are being treated as non-escaped * MFSA 2015-130/CVE-2015-7196 (bmo#1140616) JavaScript garbage collection crash with Java applet * MFSA 2015-131/CVE-2015-7198/CVE-2015-7199/CVE-2015-7200 (bmo#1188010, bmo#1204061, bmo#1204155) Vulnerabilities found through code inspection * MFSA 2015-132/CVE-2015-7197 (bmo#1204269) Mixed content WebSocket policy bypass through workers * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182/CVE-2015-7183 (bmo#1202868, bmo#1205157) NSS and NSPR memory corruption issues (fixed in mozilla-nspr and mozilla-nss packages) mozilla-nspr was updated to 4.10.10: * MFSA 2015-133/CVE-2015-7183 (bmo#1205157) memory corruption issues This update includes the update to version 4.10.9 * bmo#1021167: Leak of |poll_list| on failure in _MW_PollInternal * bmo#1030692: Make compiling nspr on windows possible again. * bmo#1088790: dosprint() doesn't support %zu and other size formats * bmo#1130787: prtime.h does not compile with MSVC's /Za (ISO C/C++ conformance) option * bmo#1153610: MIPS64: Add support for n64 ABI * bmo#1156029: Teach clang-analyzer about PR_ASSERT * bmo#1160125: MSVC version detection is broken CC is set to a wrapper (like sccache) * bmo#1163346: Add NSPR support for FreeBSD mips/mips64 * bmo#1169185: Add support for OpenRISC (or1k) * bmo:1174749: Remove configure block for iOS that uses MACOS_SDK_DIR * bmo#1174781: PR_GetInheritedFD can use uninitialized variables mozilla-nss was updated to 3.20.1: * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues - Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7. This includes the update of Mozilla NSS to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89). It also includes the update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5 - Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7 MozillaFirefox-42.0-94.4.i586.rpm MozillaFirefox-42.0-94.4.src.rpm MozillaFirefox-branding-upstream-42.0-94.4.i586.rpm MozillaFirefox-buildsymbols-42.0-94.4.i586.rpm MozillaFirefox-debuginfo-42.0-94.4.i586.rpm MozillaFirefox-debugsource-42.0-94.4.i586.rpm MozillaFirefox-devel-42.0-94.4.i586.rpm MozillaFirefox-translations-common-42.0-94.4.i586.rpm MozillaFirefox-translations-other-42.0-94.4.i586.rpm mozilla-nspr-32bit-4.10.10-25.1.x86_64.rpm mozilla-nspr-4.10.10-25.1.i586.rpm mozilla-nspr-4.10.10-25.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.10-25.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.10-25.1.i586.rpm mozilla-nspr-debugsource-4.10.10-25.1.i586.rpm mozilla-nspr-devel-4.10.10-25.1.i586.rpm libfreebl3-3.20.1-62.2.i586.rpm libfreebl3-32bit-3.20.1-62.2.x86_64.rpm libfreebl3-debuginfo-3.20.1-62.2.i586.rpm libfreebl3-debuginfo-32bit-3.20.1-62.2.x86_64.rpm libsoftokn3-3.20.1-62.2.i586.rpm libsoftokn3-32bit-3.20.1-62.2.x86_64.rpm libsoftokn3-debuginfo-3.20.1-62.2.i586.rpm libsoftokn3-debuginfo-32bit-3.20.1-62.2.x86_64.rpm mozilla-nss-3.20.1-62.2.i586.rpm mozilla-nss-3.20.1-62.2.src.rpm mozilla-nss-32bit-3.20.1-62.2.x86_64.rpm mozilla-nss-certs-3.20.1-62.2.i586.rpm mozilla-nss-certs-32bit-3.20.1-62.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.20.1-62.2.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.20.1-62.2.x86_64.rpm mozilla-nss-debuginfo-3.20.1-62.2.i586.rpm mozilla-nss-debuginfo-32bit-3.20.1-62.2.x86_64.rpm mozilla-nss-debugsource-3.20.1-62.2.i586.rpm mozilla-nss-devel-3.20.1-62.2.i586.rpm mozilla-nss-sysinit-3.20.1-62.2.i586.rpm mozilla-nss-sysinit-32bit-3.20.1-62.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.20.1-62.2.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.20.1-62.2.x86_64.rpm mozilla-nss-tools-3.20.1-62.2.i586.rpm mozilla-nss-tools-debuginfo-3.20.1-62.2.i586.rpm seamonkey-2.39-59.1.i586.rpm seamonkey-2.39-59.1.src.rpm seamonkey-debuginfo-2.39-59.1.i586.rpm seamonkey-debugsource-2.39-59.1.i586.rpm seamonkey-dom-inspector-2.39-59.1.i586.rpm seamonkey-irc-2.39-59.1.i586.rpm seamonkey-translations-common-2.39-59.1.i586.rpm seamonkey-translations-other-2.39-59.1.i586.rpm MozillaFirefox-42.0-94.4.x86_64.rpm MozillaFirefox-branding-upstream-42.0-94.4.x86_64.rpm MozillaFirefox-buildsymbols-42.0-94.4.x86_64.rpm MozillaFirefox-debuginfo-42.0-94.4.x86_64.rpm MozillaFirefox-debugsource-42.0-94.4.x86_64.rpm MozillaFirefox-devel-42.0-94.4.x86_64.rpm MozillaFirefox-translations-common-42.0-94.4.x86_64.rpm MozillaFirefox-translations-other-42.0-94.4.x86_64.rpm mozilla-nspr-4.10.10-25.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.10-25.1.x86_64.rpm mozilla-nspr-debugsource-4.10.10-25.1.x86_64.rpm mozilla-nspr-devel-4.10.10-25.1.x86_64.rpm libfreebl3-3.20.1-62.2.x86_64.rpm libfreebl3-debuginfo-3.20.1-62.2.x86_64.rpm libsoftokn3-3.20.1-62.2.x86_64.rpm libsoftokn3-debuginfo-3.20.1-62.2.x86_64.rpm mozilla-nss-3.20.1-62.2.x86_64.rpm mozilla-nss-certs-3.20.1-62.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.20.1-62.2.x86_64.rpm mozilla-nss-debuginfo-3.20.1-62.2.x86_64.rpm mozilla-nss-debugsource-3.20.1-62.2.x86_64.rpm mozilla-nss-devel-3.20.1-62.2.x86_64.rpm mozilla-nss-sysinit-3.20.1-62.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.20.1-62.2.x86_64.rpm mozilla-nss-tools-3.20.1-62.2.x86_64.rpm mozilla-nss-tools-debuginfo-3.20.1-62.2.x86_64.rpm seamonkey-2.39-59.1.x86_64.rpm seamonkey-debuginfo-2.39-59.1.x86_64.rpm seamonkey-debugsource-2.39-59.1.x86_64.rpm seamonkey-dom-inspector-2.39-59.1.x86_64.rpm seamonkey-irc-2.39-59.1.x86_64.rpm seamonkey-translations-common-2.39-59.1.x86_64.rpm seamonkey-translations-other-2.39-59.1.x86_64.rpm openSUSE-2015-742 Security update for libsndfile moderate openSUSE 13.1 Update The libsndfile package was updated to fix three security issues: - CVE-2015-7805: fix for heap overflow via specially crafted AIFF header (bsc#953516) - CVE-2015-8075: fix for out of bounds read access in function psf_strlcpy_crlf (bsc#953519) - CVE-2014-9756: fix a divide-by-zero issue that can lead to an DoS (bsc#953521) libsndfile-progs-1.0.25-17.7.1.i586.rpm libsndfile-progs-1.0.25-17.7.1.src.rpm libsndfile-progs-debuginfo-1.0.25-17.7.1.i586.rpm libsndfile-progs-debugsource-1.0.25-17.7.1.i586.rpm libsndfile-1.0.25-17.7.1.src.rpm libsndfile-debugsource-1.0.25-17.7.1.i586.rpm libsndfile-devel-1.0.25-17.7.1.i586.rpm libsndfile1-1.0.25-17.7.1.i586.rpm libsndfile1-32bit-1.0.25-17.7.1.x86_64.rpm libsndfile1-debuginfo-1.0.25-17.7.1.i586.rpm libsndfile1-debuginfo-32bit-1.0.25-17.7.1.x86_64.rpm libsndfile-progs-1.0.25-17.7.1.x86_64.rpm libsndfile-progs-debuginfo-1.0.25-17.7.1.x86_64.rpm libsndfile-progs-debugsource-1.0.25-17.7.1.x86_64.rpm libsndfile-debugsource-1.0.25-17.7.1.x86_64.rpm libsndfile-devel-1.0.25-17.7.1.x86_64.rpm libsndfile1-1.0.25-17.7.1.x86_64.rpm libsndfile1-debuginfo-1.0.25-17.7.1.x86_64.rpm openSUSE-2015-783 Security update for xscreensaver moderate openSUSE 13.1 Update Xscreensaver was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-8025: xscreensaver could be bypassed by disconnecting HDMI cable (bsc#952062). xscreensaver-5.22-2.25.1.i586.rpm xscreensaver-5.22-2.25.1.src.rpm xscreensaver-data-5.22-2.25.1.i586.rpm xscreensaver-data-debuginfo-5.22-2.25.1.i586.rpm xscreensaver-data-extra-5.22-2.25.1.i586.rpm xscreensaver-data-extra-debuginfo-5.22-2.25.1.i586.rpm xscreensaver-debuginfo-5.22-2.25.1.i586.rpm xscreensaver-debugsource-5.22-2.25.1.i586.rpm xscreensaver-5.22-2.25.1.x86_64.rpm xscreensaver-data-5.22-2.25.1.x86_64.rpm xscreensaver-data-debuginfo-5.22-2.25.1.x86_64.rpm xscreensaver-data-extra-5.22-2.25.1.x86_64.rpm xscreensaver-data-extra-debuginfo-5.22-2.25.1.x86_64.rpm xscreensaver-debuginfo-5.22-2.25.1.x86_64.rpm xscreensaver-debugsource-5.22-2.25.1.x86_64.rpm openSUSE-2015-741 Security update for python-tornado low openSUSE 13.1 Update python-tornado was updates to fix one security issue. The following vulnerability was fixed: * CVE-2014-9720: XSRF cookie allowed side-channel attack against TLS (BREACH) python-tornado-3.1-2.3.1.noarch.rpm python-tornado-3.1-2.3.1.src.rpm openSUSE-2015-766 Security update for putty moderate openSUSE 13.1 Update PuTTY was updated to 0.66 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-5309: Malicious ECH control sequences could have caused an integer overflow, buffer underrun in terminal emulator bnc#954191 Also contains all bug fixes up to the 0.66 release. putty-0.66-2.7.1.i586.rpm putty-0.66-2.7.1.src.rpm putty-debuginfo-0.66-2.7.1.i586.rpm putty-debugsource-0.66-2.7.1.i586.rpm putty-0.66-2.7.1.x86_64.rpm putty-debuginfo-0.66-2.7.1.x86_64.rpm putty-debugsource-0.66-2.7.1.x86_64.rpm openSUSE-2015-784 Security update for krb5 moderate openSUSE 13.1 Update The krb5 package was update to fix the following security issue: - CVE-2015-2698: Fixed a memory corruption regression introduced by resolution of CVE-2015-2698 (bsc#954204). krb5-mini-1.11.3-3.24.1.i586.rpm krb5-mini-1.11.3-3.24.1.src.rpm krb5-mini-debuginfo-1.11.3-3.24.1.i586.rpm krb5-mini-debugsource-1.11.3-3.24.1.i586.rpm krb5-mini-devel-1.11.3-3.24.1.i586.rpm krb5-1.11.3-3.24.1.i586.rpm krb5-1.11.3-3.24.1.src.rpm krb5-32bit-1.11.3-3.24.1.x86_64.rpm krb5-client-1.11.3-3.24.1.i586.rpm krb5-client-debuginfo-1.11.3-3.24.1.i586.rpm krb5-debuginfo-1.11.3-3.24.1.i586.rpm krb5-debuginfo-32bit-1.11.3-3.24.1.x86_64.rpm krb5-debugsource-1.11.3-3.24.1.i586.rpm krb5-devel-1.11.3-3.24.1.i586.rpm krb5-devel-32bit-1.11.3-3.24.1.x86_64.rpm krb5-doc-1.11.3-3.24.1.i586.rpm krb5-plugin-kdb-ldap-1.11.3-3.24.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.11.3-3.24.1.i586.rpm krb5-plugin-preauth-pkinit-1.11.3-3.24.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.24.1.i586.rpm krb5-server-1.11.3-3.24.1.i586.rpm krb5-server-debuginfo-1.11.3-3.24.1.i586.rpm krb5-mini-1.11.3-3.24.1.x86_64.rpm krb5-mini-debuginfo-1.11.3-3.24.1.x86_64.rpm krb5-mini-debugsource-1.11.3-3.24.1.x86_64.rpm krb5-mini-devel-1.11.3-3.24.1.x86_64.rpm krb5-1.11.3-3.24.1.x86_64.rpm krb5-client-1.11.3-3.24.1.x86_64.rpm krb5-client-debuginfo-1.11.3-3.24.1.x86_64.rpm krb5-debuginfo-1.11.3-3.24.1.x86_64.rpm krb5-debugsource-1.11.3-3.24.1.x86_64.rpm krb5-devel-1.11.3-3.24.1.x86_64.rpm krb5-doc-1.11.3-3.24.1.x86_64.rpm krb5-plugin-kdb-ldap-1.11.3-3.24.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.11.3-3.24.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.11.3-3.24.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.24.1.x86_64.rpm krb5-server-1.11.3-3.24.1.x86_64.rpm krb5-server-debuginfo-1.11.3-3.24.1.x86_64.rpm openSUSE-2015-777 Recommended update for star moderate openSUSE 13.1 Update This update fixes the following issue with star: - Fix buffer overflow in longnames.c in a case of files with name 100 characters long (boo#952299) star-1.5final-61.11.1.i586.rpm star-1.5final-61.11.1.src.rpm star-debuginfo-1.5final-61.11.1.i586.rpm star-debugsource-1.5final-61.11.1.i586.rpm star-1.5final-61.11.1.x86_64.rpm star-debuginfo-1.5final-61.11.1.x86_64.rpm star-debugsource-1.5final-61.11.1.x86_64.rpm openSUSE-2015-774 Recommended update for xorg-x11-server moderate openSUSE 13.1 Update This update for xorg-x11-server fixes the following issue: - Add support for %*.*s formats to the async safe *printf functions (boo#948713). xorg-x11-server-7.6_1.14.3.901-25.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-25.1.src.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-25.1.i586.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-25.1.i586.rpm xorg-x11-server-extra-7.6_1.14.3.901-25.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-25.1.i586.rpm xorg-x11-server-sdk-7.6_1.14.3.901-25.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-25.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-25.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-25.1.x86_64.rpm xorg-x11-server-extra-7.6_1.14.3.901-25.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-25.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.14.3.901-25.1.x86_64.rpm openSUSE-2015-771 Recommended update for glamor moderate openSUSE 13.1 Update This update for glamor fixes the following issue: - Fix printf format which lead to crash in FatalError() (boo#851985). glamor-0.5.1-2.10.1.i586.rpm glamor-0.5.1-2.10.1.src.rpm glamor-debuginfo-0.5.1-2.10.1.i586.rpm glamor-debugsource-0.5.1-2.10.1.i586.rpm glamor-devel-0.5.1-2.10.1.i586.rpm glamor-0.5.1-2.10.1.x86_64.rpm glamor-debuginfo-0.5.1-2.10.1.x86_64.rpm glamor-debugsource-0.5.1-2.10.1.x86_64.rpm glamor-devel-0.5.1-2.10.1.x86_64.rpm openSUSE-2015-785 Security update for libksba moderate openSUSE 13.1 Update The libksba package was updated to fix the follow security issues: - Fixed an integer overflow, out of bounds read and stack overflow (bsc#926826). libksba-1.3.0-5.7.1.src.rpm libksba-debugsource-1.3.0-5.7.1.i586.rpm libksba-devel-1.3.0-5.7.1.i586.rpm libksba8-1.3.0-5.7.1.i586.rpm libksba8-debuginfo-1.3.0-5.7.1.i586.rpm libksba-debugsource-1.3.0-5.7.1.x86_64.rpm libksba-devel-1.3.0-5.7.1.x86_64.rpm libksba8-1.3.0-5.7.1.x86_64.rpm libksba8-debuginfo-1.3.0-5.7.1.x86_64.rpm openSUSE-2015-788 Security update for Chromium moderate openSUSE 13.1 Update Chromium was updated to 46.0.2490.86 to fix one security issue and bugs. The following vulnerability was fixed: * CVE-2015-1302: Information leak in PDF viewer (boo#954579) The following bug fix udpates are included: * boo#950957: Change the default homepage based on the new landing page for the openSUSE Project. chromedriver-46.0.2490.86-112.1.i586.rpm chromedriver-debuginfo-46.0.2490.86-112.1.i586.rpm chromium-46.0.2490.86-112.1.i586.rpm chromium-46.0.2490.86-112.1.src.rpm chromium-debuginfo-46.0.2490.86-112.1.i586.rpm chromium-debugsource-46.0.2490.86-112.1.i586.rpm chromium-desktop-gnome-46.0.2490.86-112.1.i586.rpm chromium-desktop-kde-46.0.2490.86-112.1.i586.rpm chromium-ffmpegsumo-46.0.2490.86-112.1.i586.rpm chromium-ffmpegsumo-debuginfo-46.0.2490.86-112.1.i586.rpm chromedriver-46.0.2490.86-112.1.x86_64.rpm chromedriver-debuginfo-46.0.2490.86-112.1.x86_64.rpm chromium-46.0.2490.86-112.1.x86_64.rpm chromium-debuginfo-46.0.2490.86-112.1.x86_64.rpm chromium-debugsource-46.0.2490.86-112.1.x86_64.rpm chromium-desktop-gnome-46.0.2490.86-112.1.x86_64.rpm chromium-desktop-kde-46.0.2490.86-112.1.x86_64.rpm chromium-ffmpegsumo-46.0.2490.86-112.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-46.0.2490.86-112.1.x86_64.rpm openSUSE-2015-789 Security update for miniupnpc moderate openSUSE 13.1 Update MiniUPnP was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-6031: XML parser buffer overflow (boo#950759) libminiupnpc-devel-1.9-2.7.1.i586.rpm libminiupnpc10-1.9-2.7.1.i586.rpm libminiupnpc10-debuginfo-1.9-2.7.1.i586.rpm miniupnpc-1.9-2.7.1.i586.rpm miniupnpc-1.9-2.7.1.src.rpm miniupnpc-debuginfo-1.9-2.7.1.i586.rpm python-miniupnpc-1.9-2.7.1.i586.rpm python-miniupnpc-debuginfo-1.9-2.7.1.i586.rpm libminiupnpc-devel-1.9-2.7.1.x86_64.rpm libminiupnpc10-1.9-2.7.1.x86_64.rpm libminiupnpc10-debuginfo-1.9-2.7.1.x86_64.rpm miniupnpc-1.9-2.7.1.x86_64.rpm miniupnpc-debuginfo-1.9-2.7.1.x86_64.rpm python-miniupnpc-1.9-2.7.1.x86_64.rpm python-miniupnpc-debuginfo-1.9-2.7.1.x86_64.rpm openSUSE-2015-802 Security update for libpng12 important openSUSE 13.1 Update The libpng12 package was updated to fix the following security issues: - CVE-2015-8126: Fixed a buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions (bsc#954980). - CVE-2015-7981: Fixed an out-of-bound read (bsc#952051). libpng12-0-1.2.50-6.7.1.i586.rpm libpng12-0-32bit-1.2.50-6.7.1.x86_64.rpm libpng12-0-debuginfo-1.2.50-6.7.1.i586.rpm libpng12-0-debuginfo-32bit-1.2.50-6.7.1.x86_64.rpm libpng12-1.2.50-6.7.1.src.rpm libpng12-compat-devel-1.2.50-6.7.1.i586.rpm libpng12-compat-devel-32bit-1.2.50-6.7.1.x86_64.rpm libpng12-debugsource-1.2.50-6.7.1.i586.rpm libpng12-devel-1.2.50-6.7.1.i586.rpm libpng12-devel-32bit-1.2.50-6.7.1.x86_64.rpm libpng12-0-1.2.50-6.7.1.x86_64.rpm libpng12-0-debuginfo-1.2.50-6.7.1.x86_64.rpm libpng12-compat-devel-1.2.50-6.7.1.x86_64.rpm libpng12-debugsource-1.2.50-6.7.1.x86_64.rpm libpng12-devel-1.2.50-6.7.1.x86_64.rpm openSUSE-2015-801 Security update for libpng16 important openSUSE 13.1 Update The libpng16 package was updated to fix the following security issues: - CVE-2015-8126: Fixed a buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions (bsc#954980). libpng16-1.6.6-19.1.src.rpm libpng16-16-1.6.6-19.1.i586.rpm libpng16-16-32bit-1.6.6-19.1.x86_64.rpm libpng16-16-debuginfo-1.6.6-19.1.i586.rpm libpng16-16-debuginfo-32bit-1.6.6-19.1.x86_64.rpm libpng16-compat-devel-1.6.6-19.1.i586.rpm libpng16-compat-devel-32bit-1.6.6-19.1.x86_64.rpm libpng16-debugsource-1.6.6-19.1.i586.rpm libpng16-devel-1.6.6-19.1.i586.rpm libpng16-devel-32bit-1.6.6-19.1.x86_64.rpm libpng16-tools-1.6.6-19.1.i586.rpm libpng16-tools-debuginfo-1.6.6-19.1.i586.rpm libpng16-16-1.6.6-19.1.x86_64.rpm libpng16-16-debuginfo-1.6.6-19.1.x86_64.rpm libpng16-compat-devel-1.6.6-19.1.x86_64.rpm libpng16-debugsource-1.6.6-19.1.x86_64.rpm libpng16-devel-1.6.6-19.1.x86_64.rpm libpng16-tools-1.6.6-19.1.x86_64.rpm libpng16-tools-debuginfo-1.6.6-19.1.x86_64.rpm openSUSE-2015-810 Security update for strongswan moderate openSUSE 13.1 Update The strongswan package was updated to fix the following security issue: - CVE-2015-8023: Fixed an authentication bypass vulnerability in the eap-mschapv2 plugin (bsc#953817). strongswan-5.1.1-14.1.i586.rpm strongswan-5.1.1-14.1.src.rpm strongswan-debugsource-5.1.1-14.1.i586.rpm strongswan-doc-5.1.1-14.1.noarch.rpm strongswan-ipsec-5.1.1-14.1.i586.rpm strongswan-ipsec-debuginfo-5.1.1-14.1.i586.rpm strongswan-libs0-5.1.1-14.1.i586.rpm strongswan-libs0-debuginfo-5.1.1-14.1.i586.rpm strongswan-mysql-5.1.1-14.1.i586.rpm strongswan-mysql-debuginfo-5.1.1-14.1.i586.rpm strongswan-nm-5.1.1-14.1.i586.rpm strongswan-nm-debuginfo-5.1.1-14.1.i586.rpm strongswan-sqlite-5.1.1-14.1.i586.rpm strongswan-sqlite-debuginfo-5.1.1-14.1.i586.rpm strongswan-5.1.1-14.1.x86_64.rpm strongswan-debugsource-5.1.1-14.1.x86_64.rpm strongswan-ipsec-5.1.1-14.1.x86_64.rpm strongswan-ipsec-debuginfo-5.1.1-14.1.x86_64.rpm strongswan-libs0-5.1.1-14.1.x86_64.rpm strongswan-libs0-debuginfo-5.1.1-14.1.x86_64.rpm strongswan-mysql-5.1.1-14.1.x86_64.rpm strongswan-mysql-debuginfo-5.1.1-14.1.x86_64.rpm strongswan-nm-5.1.1-14.1.x86_64.rpm strongswan-nm-debuginfo-5.1.1-14.1.x86_64.rpm strongswan-sqlite-5.1.1-14.1.x86_64.rpm strongswan-sqlite-debuginfo-5.1.1-14.1.x86_64.rpm openSUSE-2015-827 security update for ppp moderate openSUSE 13.1 Update The ppp package was updated to fix one security issue. - CVE-2015-3310: Fixed buffer overflow in radius plug-ins rc_mksid() (bnc#927841). ppp-2.4.7-20.7.1.i586.rpm ppp-2.4.7-20.7.1.src.rpm ppp-debuginfo-2.4.7-20.7.1.i586.rpm ppp-debugsource-2.4.7-20.7.1.i586.rpm ppp-devel-2.4.7-20.7.1.i586.rpm ppp-2.4.7-20.7.1.x86_64.rpm ppp-debuginfo-2.4.7-20.7.1.x86_64.rpm ppp-debugsource-2.4.7-20.7.1.x86_64.rpm ppp-devel-2.4.7-20.7.1.x86_64.rpm openSUSE-2015-822 Recommended update for tasque moderate openSUSE 13.1 Update This update for tasque fixes the following issue: - Add Requires: mono-data-sqlite to fix a crash (boo#955052) tasque-0.1.12-5.3.1.i586.rpm tasque-0.1.12-5.3.1.src.rpm tasque-lang-0.1.12-5.3.1.noarch.rpm tasque-0.1.12-5.3.1.x86_64.rpm openSUSE-2015-823 Recommended update for patch2mail moderate openSUSE 13.1 Update This update for patch2mail fixes the following issue: - Use zypp-refresh, not the (no longer existing) zypp-refresh-wrapper (boo#955207) patch2mail-1.1.2-10.3.1.noarch.rpm patch2mail-1.1.2-10.3.1.src.rpm openSUSE-2015-798 Recommended update for polkit low openSUSE 13.1 Update This update fixes a regression caused by a previous polkit update. The 0.113 version contains slightly adjusted systemd session handling which does not always work correctly, resulting in "active" sessions being handled as "inactive" ones and so privilege requests dialogs happened unexpectedly. libpolkit0-0.113-12.1.i586.rpm libpolkit0-32bit-0.113-12.1.x86_64.rpm libpolkit0-debuginfo-0.113-12.1.i586.rpm libpolkit0-debuginfo-32bit-0.113-12.1.x86_64.rpm polkit-0.113-12.1.i586.rpm polkit-0.113-12.1.src.rpm polkit-debuginfo-0.113-12.1.i586.rpm polkit-debugsource-0.113-12.1.i586.rpm polkit-devel-0.113-12.1.i586.rpm polkit-devel-debuginfo-0.113-12.1.i586.rpm polkit-doc-0.113-12.1.noarch.rpm typelib-1_0-Polkit-1_0-0.113-12.1.i586.rpm libpolkit0-0.113-12.1.x86_64.rpm libpolkit0-debuginfo-0.113-12.1.x86_64.rpm polkit-0.113-12.1.x86_64.rpm polkit-debuginfo-0.113-12.1.x86_64.rpm polkit-debugsource-0.113-12.1.x86_64.rpm polkit-devel-0.113-12.1.x86_64.rpm polkit-devel-debuginfo-0.113-12.1.x86_64.rpm typelib-1_0-Polkit-1_0-0.113-12.1.x86_64.rpm openSUSE-2015-812 Recommended update for xf86-video-savage moderate openSUSE 13.1 Update This update for xf86-video-savage fixes the following issues: - Fix build against xorg-server 1.15 - Update to version 2.3.7 (boo#857141) + Small bugfix for video playback on MX/IX/SuperSavage + Usual catch-up to the ever-changing xserver, build and run on 1.14, and default to EXA now that the xserver does not support XAA anymore. xf86-video-savage-2.3.7-7.3.1.i586.rpm xf86-video-savage-2.3.7-7.3.1.src.rpm xf86-video-savage-debuginfo-2.3.7-7.3.1.i586.rpm xf86-video-savage-debugsource-2.3.7-7.3.1.i586.rpm xf86-video-savage-2.3.7-7.3.1.x86_64.rpm xf86-video-savage-debuginfo-2.3.7-7.3.1.x86_64.rpm xf86-video-savage-debugsource-2.3.7-7.3.1.x86_64.rpm openSUSE-2015-839 Security update for virtualbox moderate openSUSE 13.1 Update The virtualbox package was updated to version 4.2.36 to fix the following security and non security issues: - Version bump tp 4.2.36 (released 2015-11-11 by Oracle) * several fixes - Oracle is not more specific - Version bump to 4.2.34 (released 2015-10-20 by Oracle) (bsc#951432) * CVE-2015-4813: Only Windows guests are impacted. Windows guests without VirtualBox Guest Additions installed are not affected. * CVE-2015-4896: Only VMs with Remote Display feature (RDP) enabled are impacted by CVE-2015-4896. * several fixes - Linux hosts: Linux 4.2 fix - Linux hosts: Linux 4.3 compile fixes - Windows hosts: hardening fixes - Linux Additions: Linux 4.2 fixes (bug #14227) python-virtualbox-4.2.36-2.52.2.i586.rpm python-virtualbox-debuginfo-4.2.36-2.52.2.i586.rpm virtualbox-4.2.36-2.52.2.i586.rpm virtualbox-4.2.36-2.52.2.src.rpm virtualbox-debuginfo-4.2.36-2.52.2.i586.rpm virtualbox-debugsource-4.2.36-2.52.2.i586.rpm virtualbox-devel-4.2.36-2.52.2.i586.rpm virtualbox-guest-kmp-default-4.2.36_k3.11.10_29-2.52.2.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.11.10_29-2.52.2.i586.rpm virtualbox-guest-kmp-desktop-4.2.36_k3.11.10_29-2.52.2.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.11.10_29-2.52.2.i586.rpm virtualbox-guest-kmp-pae-4.2.36_k3.11.10_29-2.52.2.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.2.36_k3.11.10_29-2.52.2.i586.rpm virtualbox-guest-tools-4.2.36-2.52.2.i586.rpm virtualbox-guest-tools-debuginfo-4.2.36-2.52.2.i586.rpm virtualbox-guest-x11-4.2.36-2.52.2.i586.rpm virtualbox-guest-x11-debuginfo-4.2.36-2.52.2.i586.rpm virtualbox-host-kmp-default-4.2.36_k3.11.10_29-2.52.2.i586.rpm virtualbox-host-kmp-default-debuginfo-4.2.36_k3.11.10_29-2.52.2.i586.rpm virtualbox-host-kmp-desktop-4.2.36_k3.11.10_29-2.52.2.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.11.10_29-2.52.2.i586.rpm virtualbox-host-kmp-pae-4.2.36_k3.11.10_29-2.52.2.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.2.36_k3.11.10_29-2.52.2.i586.rpm virtualbox-host-source-4.2.36-2.52.2.noarch.rpm virtualbox-qt-4.2.36-2.52.2.i586.rpm virtualbox-qt-debuginfo-4.2.36-2.52.2.i586.rpm virtualbox-websrv-4.2.36-2.52.2.i586.rpm virtualbox-websrv-debuginfo-4.2.36-2.52.2.i586.rpm python-virtualbox-4.2.36-2.52.2.x86_64.rpm python-virtualbox-debuginfo-4.2.36-2.52.2.x86_64.rpm virtualbox-4.2.36-2.52.2.x86_64.rpm virtualbox-debuginfo-4.2.36-2.52.2.x86_64.rpm virtualbox-debugsource-4.2.36-2.52.2.x86_64.rpm virtualbox-devel-4.2.36-2.52.2.x86_64.rpm virtualbox-guest-kmp-default-4.2.36_k3.11.10_29-2.52.2.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.11.10_29-2.52.2.x86_64.rpm virtualbox-guest-kmp-desktop-4.2.36_k3.11.10_29-2.52.2.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.11.10_29-2.52.2.x86_64.rpm virtualbox-guest-tools-4.2.36-2.52.2.x86_64.rpm virtualbox-guest-tools-debuginfo-4.2.36-2.52.2.x86_64.rpm virtualbox-guest-x11-4.2.36-2.52.2.x86_64.rpm virtualbox-guest-x11-debuginfo-4.2.36-2.52.2.x86_64.rpm virtualbox-host-kmp-default-4.2.36_k3.11.10_29-2.52.2.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.2.36_k3.11.10_29-2.52.2.x86_64.rpm virtualbox-host-kmp-desktop-4.2.36_k3.11.10_29-2.52.2.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.11.10_29-2.52.2.x86_64.rpm virtualbox-qt-4.2.36-2.52.2.x86_64.rpm virtualbox-qt-debuginfo-4.2.36-2.52.2.x86_64.rpm virtualbox-websrv-4.2.36-2.52.2.x86_64.rpm virtualbox-websrv-debuginfo-4.2.36-2.52.2.x86_64.rpm openSUSE-2015-840 Security update for GnuPG low openSUSE 13.1 Update GnuPG was updated to fix two memory handling issues with potential security impact: * CVE-2015-1606: Invalid memory read using a garbled keyring (bsc#918089) * CVE-2015-1607: memcpy with overlapping ranges (bsc#918090) gpg2-2.0.22-12.1.i586.rpm gpg2-2.0.22-12.1.src.rpm gpg2-debuginfo-2.0.22-12.1.i586.rpm gpg2-debugsource-2.0.22-12.1.i586.rpm gpg2-lang-2.0.22-12.1.noarch.rpm gpg2-2.0.22-12.1.x86_64.rpm gpg2-debuginfo-2.0.22-12.1.x86_64.rpm gpg2-debugsource-2.0.22-12.1.x86_64.rpm openSUSE-2015-865 Recommended update for star moderate openSUSE 13.1 Update This recommended update for star fixes the following issue: - add star-1.5-mixed_output.patch to flush the verbose file stream before checking for missing links. This tries to avoid mixed output when people call "star 2>&1 | tee" [bnc#935569] star-1.5final-61.14.1.i586.rpm star-1.5final-61.14.1.src.rpm star-debuginfo-1.5final-61.14.1.i586.rpm star-debugsource-1.5final-61.14.1.i586.rpm star-1.5final-61.14.1.x86_64.rpm star-debuginfo-1.5final-61.14.1.x86_64.rpm star-debugsource-1.5final-61.14.1.x86_64.rpm openSUSE-2015-859 Security update for cyrus-imapd moderate openSUSE 13.1 Update This update for cyrus-imapd fixes the following issues: - Added cyrus-imapd-2.3.19-cve-2015-8077.patch: boo#954200, CVE-2015-8077: Integer overflow in range checks cyrus-imapd-2.3.19-34.6.1.i586.rpm cyrus-imapd-2.3.19-34.6.1.src.rpm cyrus-imapd-debuginfo-2.3.19-34.6.1.i586.rpm cyrus-imapd-debugsource-2.3.19-34.6.1.i586.rpm cyrus-imapd-devel-2.3.19-34.6.1.i586.rpm perl-Cyrus-IMAP-2.3.19-34.6.1.i586.rpm perl-Cyrus-IMAP-debuginfo-2.3.19-34.6.1.i586.rpm perl-Cyrus-SIEVE-managesieve-2.3.19-34.6.1.i586.rpm perl-Cyrus-SIEVE-managesieve-debuginfo-2.3.19-34.6.1.i586.rpm cyrus-imapd-2.3.19-34.6.1.x86_64.rpm cyrus-imapd-debuginfo-2.3.19-34.6.1.x86_64.rpm cyrus-imapd-debugsource-2.3.19-34.6.1.x86_64.rpm cyrus-imapd-devel-2.3.19-34.6.1.x86_64.rpm perl-Cyrus-IMAP-2.3.19-34.6.1.x86_64.rpm perl-Cyrus-IMAP-debuginfo-2.3.19-34.6.1.x86_64.rpm perl-Cyrus-SIEVE-managesieve-2.3.19-34.6.1.x86_64.rpm perl-Cyrus-SIEVE-managesieve-debuginfo-2.3.19-34.6.1.x86_64.rpm openSUSE-2015-861 Recommended update for libX11, libxcb moderate openSUSE 13.1 Update This recommended update for libX11, libxcb fixes the following issues: - U_fix_for_xlib_32-bit_request_number_issues.patch * Fix for overflow of requet number on 32bit platforms. (boo#845916) - U_fix_for_xlib_32-bit_request_number_issues.patch * Fix for overflow of requet number on 32bit platforms. (boo#845916) - U_fix_for_xlib_32-bit_request_number_issues.patch * Fix for overflow of requet number on 32bit platforms. (boo#845916) - U_expose_64-bit_sequence_numbers_for_xlib.patch * Expose 64 bit sequence numbers for libx11. (boo#845916) - U_expose_64-bit_sequence_numbers_for_xlib.patch * Expose 64 bit sequence numbers for libx11. (boo#845916) libX11-1.6.2-2.3.1.src.rpm libX11-6-1.6.2-2.3.1.i586.rpm libX11-6-32bit-1.6.2-2.3.1.x86_64.rpm libX11-6-debuginfo-1.6.2-2.3.1.i586.rpm libX11-6-debuginfo-32bit-1.6.2-2.3.1.x86_64.rpm libX11-data-1.6.2-2.3.1.noarch.rpm libX11-debugsource-1.6.2-2.3.1.i586.rpm libX11-devel-1.6.2-2.3.1.i586.rpm libX11-devel-32bit-1.6.2-2.3.1.x86_64.rpm libX11-xcb1-1.6.2-2.3.1.i586.rpm libX11-xcb1-32bit-1.6.2-2.3.1.x86_64.rpm libX11-xcb1-debuginfo-1.6.2-2.3.1.i586.rpm libX11-xcb1-debuginfo-32bit-1.6.2-2.3.1.x86_64.rpm libxcb-1.9.1-3.3.1.src.rpm libxcb-composite0-1.9.1-3.3.1.i586.rpm libxcb-composite0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-composite0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-composite0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-damage0-1.9.1-3.3.1.i586.rpm libxcb-damage0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-damage0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-damage0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-debugsource-1.9.1-3.3.1.i586.rpm libxcb-devel-1.9.1-3.3.1.i586.rpm libxcb-devel-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-dpms0-1.9.1-3.3.1.i586.rpm libxcb-dpms0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-dpms0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-dpms0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-dri2-0-1.9.1-3.3.1.i586.rpm libxcb-dri2-0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-dri2-0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-dri2-0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-glx0-1.9.1-3.3.1.i586.rpm libxcb-glx0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-glx0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-glx0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-randr0-1.9.1-3.3.1.i586.rpm libxcb-randr0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-randr0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-randr0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-record0-1.9.1-3.3.1.i586.rpm libxcb-record0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-record0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-record0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-render0-1.9.1-3.3.1.i586.rpm libxcb-render0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-render0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-render0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-res0-1.9.1-3.3.1.i586.rpm libxcb-res0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-res0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-res0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-screensaver0-1.9.1-3.3.1.i586.rpm libxcb-screensaver0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-screensaver0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-screensaver0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-shape0-1.9.1-3.3.1.i586.rpm libxcb-shape0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-shape0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-shape0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-shm0-1.9.1-3.3.1.i586.rpm libxcb-shm0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-shm0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-shm0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-sync0-1.9.1-3.3.1.i586.rpm libxcb-sync0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-sync0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-sync0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xevie0-1.9.1-3.3.1.i586.rpm libxcb-xevie0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xevie0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-xevie0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xf86dri0-1.9.1-3.3.1.i586.rpm libxcb-xf86dri0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xf86dri0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-xf86dri0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xfixes0-1.9.1-3.3.1.i586.rpm libxcb-xfixes0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xfixes0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-xfixes0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xinerama0-1.9.1-3.3.1.i586.rpm libxcb-xinerama0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xinerama0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-xinerama0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xkb0-1.9.1-3.3.1.i586.rpm libxcb-xkb0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xkb0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-xkb0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xprint0-1.9.1-3.3.1.i586.rpm libxcb-xprint0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xprint0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-xprint0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xtest0-1.9.1-3.3.1.i586.rpm libxcb-xtest0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xtest0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-xtest0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xv0-1.9.1-3.3.1.i586.rpm libxcb-xv0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xv0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-xv0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xvmc0-1.9.1-3.3.1.i586.rpm libxcb-xvmc0-32bit-1.9.1-3.3.1.x86_64.rpm libxcb-xvmc0-debuginfo-1.9.1-3.3.1.i586.rpm libxcb-xvmc0-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libxcb1-1.9.1-3.3.1.i586.rpm libxcb1-32bit-1.9.1-3.3.1.x86_64.rpm libxcb1-debuginfo-1.9.1-3.3.1.i586.rpm libxcb1-debuginfo-32bit-1.9.1-3.3.1.x86_64.rpm libX11-6-1.6.2-2.3.1.x86_64.rpm libX11-6-debuginfo-1.6.2-2.3.1.x86_64.rpm libX11-debugsource-1.6.2-2.3.1.x86_64.rpm libX11-devel-1.6.2-2.3.1.x86_64.rpm libX11-xcb1-1.6.2-2.3.1.x86_64.rpm libX11-xcb1-debuginfo-1.6.2-2.3.1.x86_64.rpm libxcb-composite0-1.9.1-3.3.1.x86_64.rpm libxcb-composite0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-damage0-1.9.1-3.3.1.x86_64.rpm libxcb-damage0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-debugsource-1.9.1-3.3.1.x86_64.rpm libxcb-devel-1.9.1-3.3.1.x86_64.rpm libxcb-dpms0-1.9.1-3.3.1.x86_64.rpm libxcb-dpms0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-dri2-0-1.9.1-3.3.1.x86_64.rpm libxcb-dri2-0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-glx0-1.9.1-3.3.1.x86_64.rpm libxcb-glx0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-randr0-1.9.1-3.3.1.x86_64.rpm libxcb-randr0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-record0-1.9.1-3.3.1.x86_64.rpm libxcb-record0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-render0-1.9.1-3.3.1.x86_64.rpm libxcb-render0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-res0-1.9.1-3.3.1.x86_64.rpm libxcb-res0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-screensaver0-1.9.1-3.3.1.x86_64.rpm libxcb-screensaver0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-shape0-1.9.1-3.3.1.x86_64.rpm libxcb-shape0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-shm0-1.9.1-3.3.1.x86_64.rpm libxcb-shm0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-sync0-1.9.1-3.3.1.x86_64.rpm libxcb-sync0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-xevie0-1.9.1-3.3.1.x86_64.rpm libxcb-xevie0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-xf86dri0-1.9.1-3.3.1.x86_64.rpm libxcb-xf86dri0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-xfixes0-1.9.1-3.3.1.x86_64.rpm libxcb-xfixes0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-xinerama0-1.9.1-3.3.1.x86_64.rpm libxcb-xinerama0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-xkb0-1.9.1-3.3.1.x86_64.rpm libxcb-xkb0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-xprint0-1.9.1-3.3.1.x86_64.rpm libxcb-xprint0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-xtest0-1.9.1-3.3.1.x86_64.rpm libxcb-xtest0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-xv0-1.9.1-3.3.1.x86_64.rpm libxcb-xv0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb-xvmc0-1.9.1-3.3.1.x86_64.rpm libxcb-xvmc0-debuginfo-1.9.1-3.3.1.x86_64.rpm libxcb1-1.9.1-3.3.1.x86_64.rpm libxcb1-debuginfo-1.9.1-3.3.1.x86_64.rpm openSUSE-2015-866 Recommended update for xorg-x11-server moderate openSUSE 13.1 Update This update for xorg-x11-server fixes the following issues: - Copy open file table correctly by avoiding an off-by-one error (boo#867483). - Redraw correctly when neither glamor nor xshm is in use (boo#925019). xorg-x11-server-7.6_1.14.3.901-28.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-28.1.src.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-28.1.i586.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-28.1.i586.rpm xorg-x11-server-extra-7.6_1.14.3.901-28.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-28.1.i586.rpm xorg-x11-server-sdk-7.6_1.14.3.901-28.1.i586.rpm xorg-x11-server-7.6_1.14.3.901-28.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-28.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-28.1.x86_64.rpm xorg-x11-server-extra-7.6_1.14.3.901-28.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-28.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.14.3.901-28.1.x86_64.rpm openSUSE-2015-868 Recommended update for curlftpfs moderate openSUSE 13.1 Update This update for curlftpfs fixes the following issues: - Fixed memory leak. (boo#955687) curlftpfs-0.9.2-59.3.1.i586.rpm curlftpfs-0.9.2-59.3.1.src.rpm curlftpfs-debuginfo-0.9.2-59.3.1.i586.rpm curlftpfs-debugsource-0.9.2-59.3.1.i586.rpm curlftpfs-0.9.2-59.3.1.x86_64.rpm curlftpfs-debuginfo-0.9.2-59.3.1.x86_64.rpm curlftpfs-debugsource-0.9.2-59.3.1.x86_64.rpm openSUSE-2015-860 Security update for python-django moderate openSUSE 13.1 Update The python-django package was updated to fix the following security issue: - CVE-2015-8213: Fixed a problem to prevent settings leak in date template filter (bnc#955412) python-django-1.5.12-0.2.17.1.noarch.rpm python-django-1.5.12-0.2.17.1.src.rpm openSUSE-2015-889 Security update to MySQL 5.6.27 important openSUSE 13.1 Update MySQL was updated to 5.6.27 to fix security issues and bugs. The following vulnerabilities were fixed as part of the upstream release [boo#951391]: CVE-2015-1793, CVE-2015-0286, CVE-2015-0288, CVE-2015-1789, CVE-2015-4730, CVE-2015-4766, CVE-2015-4792, CVE-2015-4800, CVE-2015-4802, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819, CVE-2015-4826, CVE-2015-4830, CVE-2015-4833, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4862, CVE-2015-4864, CVE-2015-4866, CVE-2015-4870, CVE-2015-4879, CVE-2015-4890, CVE-2015-4895, CVE-2015-4904, CVE-2015-4905, CVE-2015-4910, CVE-2015-4913 Details on these and other changes can be found at: http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-27.html The following security relevant changes are included additionally: * CVE-2015-3152: MySQL lacked SSL enforcement. Using --ssl-verify-server-cert and --ssl[-*] implies that the ssl connection is required. The mysql client will now print an error if ssl is required, but the server can not handle a ssl connection [boo#924663], [boo#928962] libmysql56client18-32bit-5.6.27-7.13.1.x86_64.rpm libmysql56client18-5.6.27-7.13.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.27-7.13.1.x86_64.rpm libmysql56client18-debuginfo-5.6.27-7.13.1.i586.rpm libmysql56client_r18-32bit-5.6.27-7.13.1.x86_64.rpm libmysql56client_r18-5.6.27-7.13.1.i586.rpm mysql-community-server-5.6.27-7.13.1.i586.rpm mysql-community-server-5.6.27-7.13.1.src.rpm mysql-community-server-bench-5.6.27-7.13.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.27-7.13.1.i586.rpm mysql-community-server-client-5.6.27-7.13.1.i586.rpm mysql-community-server-client-debuginfo-5.6.27-7.13.1.i586.rpm mysql-community-server-debuginfo-5.6.27-7.13.1.i586.rpm mysql-community-server-debugsource-5.6.27-7.13.1.i586.rpm mysql-community-server-errormessages-5.6.27-7.13.1.i586.rpm mysql-community-server-test-5.6.27-7.13.1.i586.rpm mysql-community-server-test-debuginfo-5.6.27-7.13.1.i586.rpm mysql-community-server-tools-5.6.27-7.13.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.27-7.13.1.i586.rpm libmysql56client18-5.6.27-7.13.1.x86_64.rpm libmysql56client18-debuginfo-5.6.27-7.13.1.x86_64.rpm libmysql56client_r18-5.6.27-7.13.1.x86_64.rpm mysql-community-server-5.6.27-7.13.1.x86_64.rpm mysql-community-server-bench-5.6.27-7.13.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.27-7.13.1.x86_64.rpm mysql-community-server-client-5.6.27-7.13.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.27-7.13.1.x86_64.rpm mysql-community-server-debuginfo-5.6.27-7.13.1.x86_64.rpm mysql-community-server-debugsource-5.6.27-7.13.1.x86_64.rpm mysql-community-server-errormessages-5.6.27-7.13.1.x86_64.rpm mysql-community-server-test-5.6.27-7.13.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.27-7.13.1.x86_64.rpm mysql-community-server-tools-5.6.27-7.13.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.27-7.13.1.x86_64.rpm openSUSE-2015-890 Security update to MariaDB 5.5.46 important openSUSE 13.1 Update MariaDB was updated to 5.5.46 to fix security issues and bugs. The following vulnerabilities were fixed in the upstream release: CVE-2015-4802, CVE-2015-4807, CVE-2015-4815, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4870, CVE-2015-4913, CVE-2015-4792 A list of upstream changes and release notes can be found here: https://mariadb.com/kb/en/mariadb/mariadb-5546-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-5546-changelog/ libmysqlclient-devel-5.5.46-13.1.i586.rpm libmysqlclient18-32bit-5.5.46-13.1.x86_64.rpm libmysqlclient18-5.5.46-13.1.i586.rpm libmysqlclient18-debuginfo-32bit-5.5.46-13.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.46-13.1.i586.rpm libmysqlclient_r18-32bit-5.5.46-13.1.x86_64.rpm libmysqlclient_r18-5.5.46-13.1.i586.rpm libmysqld-devel-5.5.46-13.1.i586.rpm libmysqld18-5.5.46-13.1.i586.rpm libmysqld18-debuginfo-5.5.46-13.1.i586.rpm mariadb-5.5.46-13.1.i586.rpm mariadb-5.5.46-13.1.src.rpm mariadb-bench-5.5.46-13.1.i586.rpm mariadb-bench-debuginfo-5.5.46-13.1.i586.rpm mariadb-client-5.5.46-13.1.i586.rpm mariadb-client-debuginfo-5.5.46-13.1.i586.rpm mariadb-debuginfo-5.5.46-13.1.i586.rpm mariadb-debugsource-5.5.46-13.1.i586.rpm mariadb-errormessages-5.5.46-13.1.i586.rpm mariadb-test-5.5.46-13.1.i586.rpm mariadb-test-debuginfo-5.5.46-13.1.i586.rpm mariadb-tools-5.5.46-13.1.i586.rpm mariadb-tools-debuginfo-5.5.46-13.1.i586.rpm libmysqlclient-devel-5.5.46-13.1.x86_64.rpm libmysqlclient18-5.5.46-13.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.46-13.1.x86_64.rpm libmysqlclient_r18-5.5.46-13.1.x86_64.rpm libmysqld-devel-5.5.46-13.1.x86_64.rpm libmysqld18-5.5.46-13.1.x86_64.rpm libmysqld18-debuginfo-5.5.46-13.1.x86_64.rpm mariadb-5.5.46-13.1.x86_64.rpm mariadb-bench-5.5.46-13.1.x86_64.rpm mariadb-bench-debuginfo-5.5.46-13.1.x86_64.rpm mariadb-client-5.5.46-13.1.x86_64.rpm mariadb-client-debuginfo-5.5.46-13.1.x86_64.rpm mariadb-debuginfo-5.5.46-13.1.x86_64.rpm mariadb-debugsource-5.5.46-13.1.x86_64.rpm mariadb-errormessages-5.5.46-13.1.x86_64.rpm mariadb-test-5.5.46-13.1.x86_64.rpm mariadb-test-debuginfo-5.5.46-13.1.x86_64.rpm mariadb-tools-5.5.46-13.1.x86_64.rpm mariadb-tools-debuginfo-5.5.46-13.1.x86_64.rpm openSUSE-2015-847 Recommended update for NetworkManager low openSUSE 13.1 Update NetworkManager was rebuilt against the latest release of ppp, which was a version update. (bsc#957014) NetworkManager-0.9.8.8-13.1.i586.rpm NetworkManager-0.9.8.8-13.1.src.rpm NetworkManager-debuginfo-0.9.8.8-13.1.i586.rpm NetworkManager-debugsource-0.9.8.8-13.1.i586.rpm NetworkManager-devel-0.9.8.8-13.1.i586.rpm NetworkManager-devel-32bit-0.9.8.8-13.1.x86_64.rpm NetworkManager-lang-0.9.8.8-13.1.noarch.rpm libnm-glib-vpn1-0.9.8.8-13.1.i586.rpm libnm-glib-vpn1-32bit-0.9.8.8-13.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.8.8-13.1.i586.rpm libnm-glib-vpn1-debuginfo-32bit-0.9.8.8-13.1.x86_64.rpm libnm-glib4-0.9.8.8-13.1.i586.rpm libnm-glib4-32bit-0.9.8.8-13.1.x86_64.rpm libnm-glib4-debuginfo-0.9.8.8-13.1.i586.rpm libnm-glib4-debuginfo-32bit-0.9.8.8-13.1.x86_64.rpm libnm-util2-0.9.8.8-13.1.i586.rpm libnm-util2-32bit-0.9.8.8-13.1.x86_64.rpm libnm-util2-debuginfo-0.9.8.8-13.1.i586.rpm libnm-util2-debuginfo-32bit-0.9.8.8-13.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.8.8-13.1.i586.rpm typelib-1_0-NetworkManager-1_0-0.9.8.8-13.1.i586.rpm NetworkManager-0.9.8.8-13.1.x86_64.rpm NetworkManager-debuginfo-0.9.8.8-13.1.x86_64.rpm NetworkManager-debugsource-0.9.8.8-13.1.x86_64.rpm NetworkManager-devel-0.9.8.8-13.1.x86_64.rpm libnm-glib-vpn1-0.9.8.8-13.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.8.8-13.1.x86_64.rpm libnm-glib4-0.9.8.8-13.1.x86_64.rpm libnm-glib4-debuginfo-0.9.8.8-13.1.x86_64.rpm libnm-util2-0.9.8.8-13.1.x86_64.rpm libnm-util2-debuginfo-0.9.8.8-13.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.8.8-13.1.x86_64.rpm typelib-1_0-NetworkManager-1_0-0.9.8.8-13.1.x86_64.rpm openSUSE-2015-885 Security update for Mozilla Thunderbird moderate openSUSE 13.1 Update The MozillaThunderbird package was updated to version 38.4.0 to fix several security and non security issues: Changes in MozillaThunderbird: - update to Thunderbird 38.4.0 (bnc#952810) * MFSA 2015-116/CVE-2015-4513/CVE-2015-4514 Miscellaneous memory safety hazards * MFSA 2015-122/CVE-2015-7188 (bmo#1199430) Trailing whitespace in IP address hostnames can bypass same-origin policy * MFSA 2015-123/CVE-2015-7189 (bmo#1205900) Buffer overflow during image interactions in canvas * MFSA 2015-127/CVE-2015-7193 (bmo#1210302) CORS preflight is bypassed when non-standard Content-Type headers are received * MFSA 2015-128/CVE-2015-7194 (bmo#1211262) Memory corruption in libjar through zip files * MFSA 2015-130/CVE-2015-7196 (bmo#1140616) JavaScript garbage collection crash with Java applet * MFSA 2015-131/CVE-2015-7198/CVE-2015-7199/CVE-2015-7200 (bmo#1188010, bmo#1204061, bmo#1204155) Vulnerabilities found through code inspection * MFSA 2015-132/CVE-2015-7197 (bmo#1204269) Mixed content WebSocket policy bypass through workers * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182/CVE-2015-7183 (bmo#1202868, bmo#1205157) NSS and NSPR memory corruption issues (fixed in mozilla-nspr and mozilla-nss packages) - requires NSPR 4.10.10 and NSS 3.19.2.1 - added explicit appdata provides (bnc#952325) - fix build on aarch64 by reusing the crashreporter conditional from MozillaFirefox - fix libjpeg-turbo configuration MozillaThunderbird-38.4.0-70.68.1.i586.rpm MozillaThunderbird-38.4.0-70.68.1.src.rpm MozillaThunderbird-buildsymbols-38.4.0-70.68.1.i586.rpm MozillaThunderbird-debuginfo-38.4.0-70.68.1.i586.rpm MozillaThunderbird-debugsource-38.4.0-70.68.1.i586.rpm MozillaThunderbird-devel-38.4.0-70.68.1.i586.rpm MozillaThunderbird-translations-common-38.4.0-70.68.1.i586.rpm MozillaThunderbird-translations-other-38.4.0-70.68.1.i586.rpm MozillaThunderbird-38.4.0-70.68.1.x86_64.rpm MozillaThunderbird-buildsymbols-38.4.0-70.68.1.x86_64.rpm MozillaThunderbird-debuginfo-38.4.0-70.68.1.x86_64.rpm MozillaThunderbird-debugsource-38.4.0-70.68.1.x86_64.rpm MozillaThunderbird-devel-38.4.0-70.68.1.x86_64.rpm MozillaThunderbird-translations-common-38.4.0-70.68.1.x86_64.rpm MozillaThunderbird-translations-other-38.4.0-70.68.1.x86_64.rpm openSUSE-2015-897 Recommended update for clamav moderate openSUSE 13.1 Update This update for clamav brings the 0.99.0 stable release and fixes the following issues: - Update to version 0.99 (boo#957728) * Processing of yara rules(some limitations- see signatures.pdf). * Support in clamav logical signatures for many of the features added for YARA, such as Perl Compatible Regular Expressions, alternate strings, and YARA string attributes. See signatures.pdf for full details. * New and improved on-access scanning for linux. see the recent blog post and clamdoc.pdf for details on the new on-access capabilities. * A new clamav api callback function that is invoked when a virus is found. This is intended primarily for applications running in all-match mode. Any applications using all-match mode must use the new callback function to record and report detected viruses. * Configurable default password list to attempt zip file decryption. * Tiff file support. * Upgrade windows pthread library to 2.9.1. * A new signature target type for designating signatures to run against files with unknown file types. * Improved fidelity of the "data loss prevention" heuristic algorithm. Code supplied by Bill Parker. * Support for lzma decompression within adobe flash files. * Support for mso attachments within microsoft office 2003 xml files. * A new sigtool option(--ascii-normalize) allowing signature authors to more easily generate normalized versions of ascii files. * Windows installation directories changed from \program files\sourcefire\ ClamAV to \Program Files\ClamAV or \Program Files\ClamAV-x64. - Make clamd and clamav-milter services depend on freshclam as they need it - Don't need sendmail for building clamav-milter anymore, sendmail-devel is enough (boo#915414). - Boo#914505: config file merging and temp file creation got moved to %pre by mistake. Put them back to %post. - Restore the updateclamconf script (boo#908731). (https://bugzilla.clamav.net/show_bug.cgi?id=11193). clamav-0.99-36.1.i586.rpm clamav-0.99-36.1.src.rpm clamav-debuginfo-0.99-36.1.i586.rpm clamav-debugsource-0.99-36.1.i586.rpm clamav-0.99-36.1.x86_64.rpm clamav-debuginfo-0.99-36.1.x86_64.rpm clamav-debugsource-0.99-36.1.x86_64.rpm openSUSE-2015-900 Security update for libraw low openSUSE 13.1 Update This update fixes the following security issue: * CVE-2015-8367 - It was found that phase_one_correct function does not handle memory object’s initialization correctly, which may have unspecified impact (bsc#957517). libraw-0.15.4-2.6.1.src.rpm libraw-debugsource-0.15.4-2.6.1.i586.rpm libraw-devel-0.15.4-2.6.1.i586.rpm libraw-devel-static-0.15.4-2.6.1.i586.rpm libraw-tools-0.15.4-2.6.1.i586.rpm libraw-tools-debuginfo-0.15.4-2.6.1.i586.rpm libraw9-0.15.4-2.6.1.i586.rpm libraw9-debuginfo-0.15.4-2.6.1.i586.rpm libraw-debugsource-0.15.4-2.6.1.x86_64.rpm libraw-devel-0.15.4-2.6.1.x86_64.rpm libraw-devel-static-0.15.4-2.6.1.x86_64.rpm libraw-tools-0.15.4-2.6.1.x86_64.rpm libraw-tools-debuginfo-0.15.4-2.6.1.x86_64.rpm libraw9-0.15.4-2.6.1.x86_64.rpm libraw9-debuginfo-0.15.4-2.6.1.x86_64.rpm openSUSE-2015-902 Security update for libpng12 moderate openSUSE 13.1 Update This update fixes the following security issue: * CVE-2015-8126 Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions (bsc#954980) libpng12-0-1.2.50-6.10.1.i586.rpm libpng12-0-32bit-1.2.50-6.10.1.x86_64.rpm libpng12-0-debuginfo-1.2.50-6.10.1.i586.rpm libpng12-0-debuginfo-32bit-1.2.50-6.10.1.x86_64.rpm libpng12-1.2.50-6.10.1.src.rpm libpng12-compat-devel-1.2.50-6.10.1.i586.rpm libpng12-compat-devel-32bit-1.2.50-6.10.1.x86_64.rpm libpng12-debugsource-1.2.50-6.10.1.i586.rpm libpng12-devel-1.2.50-6.10.1.i586.rpm libpng12-devel-32bit-1.2.50-6.10.1.x86_64.rpm libpng12-0-1.2.50-6.10.1.x86_64.rpm libpng12-0-debuginfo-1.2.50-6.10.1.x86_64.rpm libpng12-compat-devel-1.2.50-6.10.1.x86_64.rpm libpng12-debugsource-1.2.50-6.10.1.x86_64.rpm libpng12-devel-1.2.50-6.10.1.x86_64.rpm openSUSE-2015-908 Security update for OpenSSL moderate openSUSE 13.1 Update OpenSSL was updated to fix three security issues. The following vulnerabilities were fixed: * CVE-2015-3194: Certificate verify crash with missing PSS parameter (bsc#957815) * CVE-2015-3195: X509_ATTRIBUTE memory leak (bsc#957812) * CVE-2015-3196: Race condition handling PSK identify hint (bsc#957813) libopenssl-devel-1.0.1k-11.75.1.i586.rpm libopenssl-devel-32bit-1.0.1k-11.75.1.x86_64.rpm libopenssl1_0_0-1.0.1k-11.75.1.i586.rpm libopenssl1_0_0-32bit-1.0.1k-11.75.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.75.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-11.75.1.x86_64.rpm openssl-1.0.1k-11.75.1.i586.rpm openssl-1.0.1k-11.75.1.src.rpm openssl-debuginfo-1.0.1k-11.75.1.i586.rpm openssl-debugsource-1.0.1k-11.75.1.i586.rpm openssl-doc-1.0.1k-11.75.1.noarch.rpm libopenssl-devel-1.0.1k-11.75.1.x86_64.rpm libopenssl1_0_0-1.0.1k-11.75.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.75.1.x86_64.rpm openssl-1.0.1k-11.75.1.x86_64.rpm openssl-debuginfo-1.0.1k-11.75.1.x86_64.rpm openssl-debugsource-1.0.1k-11.75.1.x86_64.rpm openSUSE-2015-904 Security update for libpng16 moderate openSUSE 13.1 Update libpng16 was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-8126: previously fixed incompletely [boo#954980] libpng16-1.6.6-22.1.src.rpm libpng16-16-1.6.6-22.1.i586.rpm libpng16-16-32bit-1.6.6-22.1.x86_64.rpm libpng16-16-debuginfo-1.6.6-22.1.i586.rpm libpng16-16-debuginfo-32bit-1.6.6-22.1.x86_64.rpm libpng16-compat-devel-1.6.6-22.1.i586.rpm libpng16-compat-devel-32bit-1.6.6-22.1.x86_64.rpm libpng16-debugsource-1.6.6-22.1.i586.rpm libpng16-devel-1.6.6-22.1.i586.rpm libpng16-devel-32bit-1.6.6-22.1.x86_64.rpm libpng16-tools-1.6.6-22.1.i586.rpm libpng16-tools-debuginfo-1.6.6-22.1.i586.rpm libpng16-16-1.6.6-22.1.x86_64.rpm libpng16-16-debuginfo-1.6.6-22.1.x86_64.rpm libpng16-compat-devel-1.6.6-22.1.x86_64.rpm libpng16-debugsource-1.6.6-22.1.x86_64.rpm libpng16-devel-1.6.6-22.1.x86_64.rpm libpng16-tools-1.6.6-22.1.x86_64.rpm libpng16-tools-debuginfo-1.6.6-22.1.x86_64.rpm openSUSE-2015-881 Recommended update for NetworkManager-pptp, i4l-base moderate openSUSE 13.1 Update This update for NetworkManager-pptp and i4l-base fixes the following issues: - This is a rebuild against ppp 2.4.7 (boo#957961) NetworkManager-pptp-0.9.8.4-3.1.i586.rpm NetworkManager-pptp-0.9.8.4-3.1.src.rpm NetworkManager-pptp-debuginfo-0.9.8.4-3.1.i586.rpm NetworkManager-pptp-debugsource-0.9.8.4-3.1.i586.rpm NetworkManager-pptp-gnome-0.9.8.4-3.1.i586.rpm NetworkManager-pptp-gnome-debuginfo-0.9.8.4-3.1.i586.rpm NetworkManager-pptp-lang-0.9.8.4-3.1.noarch.rpm ant-phone-2011.8.29-17.3.1.i586.rpm ant-phone-debuginfo-2011.8.29-17.3.1.i586.rpm capi4linux-2011.8.29-17.3.1.i586.rpm capi4linux-32bit-2011.8.29-17.3.1.x86_64.rpm capi4linux-debuginfo-2011.8.29-17.3.1.i586.rpm capi4linux-debuginfo-32bit-2011.8.29-17.3.1.x86_64.rpm capi4linux-devel-2011.8.29-17.3.1.i586.rpm capi4linux-devel-32bit-2011.8.29-17.3.1.x86_64.rpm i4l-base-2011.8.29-17.3.1.i586.rpm i4l-base-2011.8.29-17.3.1.src.rpm i4l-base-debuginfo-2011.8.29-17.3.1.i586.rpm i4l-base-debugsource-2011.8.29-17.3.1.i586.rpm i4l-isdnlog-2011.8.29-17.3.1.i586.rpm i4l-isdnlog-debuginfo-2011.8.29-17.3.1.i586.rpm i4l-vbox-2011.8.29-17.3.1.i586.rpm i4l-vbox-debuginfo-2011.8.29-17.3.1.i586.rpm i4lfirm-2011.8.29-17.3.1.i586.rpm libcapi20-2-2011.8.29-17.3.1.i586.rpm libcapi20-2-32bit-2011.8.29-17.3.1.x86_64.rpm libcapi20-2-debuginfo-2011.8.29-17.3.1.i586.rpm libcapi20-2-debuginfo-32bit-2011.8.29-17.3.1.x86_64.rpm libcapi20-3-2011.8.29-17.3.1.i586.rpm libcapi20-3-32bit-2011.8.29-17.3.1.x86_64.rpm libcapi20-3-debuginfo-2011.8.29-17.3.1.i586.rpm libcapi20-3-debuginfo-32bit-2011.8.29-17.3.1.x86_64.rpm ppp-userpass-2011.8.29-17.3.1.i586.rpm ppp-userpass-debuginfo-2011.8.29-17.3.1.i586.rpm NetworkManager-pptp-0.9.8.4-3.1.x86_64.rpm NetworkManager-pptp-debuginfo-0.9.8.4-3.1.x86_64.rpm NetworkManager-pptp-debugsource-0.9.8.4-3.1.x86_64.rpm NetworkManager-pptp-gnome-0.9.8.4-3.1.x86_64.rpm NetworkManager-pptp-gnome-debuginfo-0.9.8.4-3.1.x86_64.rpm ant-phone-2011.8.29-17.3.1.x86_64.rpm ant-phone-debuginfo-2011.8.29-17.3.1.x86_64.rpm capi4linux-2011.8.29-17.3.1.x86_64.rpm capi4linux-debuginfo-2011.8.29-17.3.1.x86_64.rpm capi4linux-devel-2011.8.29-17.3.1.x86_64.rpm i4l-base-2011.8.29-17.3.1.x86_64.rpm i4l-base-debuginfo-2011.8.29-17.3.1.x86_64.rpm i4l-base-debugsource-2011.8.29-17.3.1.x86_64.rpm i4l-isdnlog-2011.8.29-17.3.1.x86_64.rpm i4l-isdnlog-debuginfo-2011.8.29-17.3.1.x86_64.rpm i4l-vbox-2011.8.29-17.3.1.x86_64.rpm i4l-vbox-debuginfo-2011.8.29-17.3.1.x86_64.rpm i4lfirm-2011.8.29-17.3.1.x86_64.rpm libcapi20-2-2011.8.29-17.3.1.x86_64.rpm libcapi20-2-debuginfo-2011.8.29-17.3.1.x86_64.rpm libcapi20-3-2011.8.29-17.3.1.x86_64.rpm libcapi20-3-debuginfo-2011.8.29-17.3.1.x86_64.rpm ppp-userpass-2011.8.29-17.3.1.x86_64.rpm ppp-userpass-debuginfo-2011.8.29-17.3.1.x86_64.rpm openSUSE-2015-913 Security update for libXfont moderate openSUSE 13.1 Update This update for libXfont fixes the following issue: - A negative DWIDTH is legal. This was broken by the security fix for CVE-2015-1804. (boo#958383). libXfont-1.4.6-2.15.1.src.rpm libXfont-debugsource-1.4.6-2.15.1.i586.rpm libXfont-devel-1.4.6-2.15.1.i586.rpm libXfont-devel-32bit-1.4.6-2.15.1.x86_64.rpm libXfont1-1.4.6-2.15.1.i586.rpm libXfont1-32bit-1.4.6-2.15.1.x86_64.rpm libXfont1-debuginfo-1.4.6-2.15.1.i586.rpm libXfont1-debuginfo-32bit-1.4.6-2.15.1.x86_64.rpm libXfont-debugsource-1.4.6-2.15.1.x86_64.rpm libXfont-devel-1.4.6-2.15.1.x86_64.rpm libXfont1-1.4.6-2.15.1.x86_64.rpm libXfont1-debuginfo-1.4.6-2.15.1.x86_64.rpm openSUSE-2015-932 Recommended update for bluedevil moderate openSUSE 13.1 Update This update for bluedevil fixes the following issues and brings new features: - Update to 2.1.1 * Last release based on kde4. * Bugfixes: - Don't try to infinitely kill monolithic when it fails (bko343682) - Fix directly opening files from obexftp (eg. images in gwenview) - Fix one crash in kded module (bko342581) - Fix obexftp browse files on old s60 devices (bko342259) - Update to 2.1 * Remember powered state of all adapters, kde#337193 * Monolithic (bluetooth icon) will now be correctly hidden in system tray when all adapters are powered off, kde#341768 * Monolithic will now be removed from system tray when there are no adapters * Action to send files over bluetooth will now be shown only for file that can actually be sent (only local files) * Pin in pairing wizard will now be accepted only after clicking "Matches" button * Kio_obexftp should now better handle errors and correctly reconnect after losing connection, kde#321560 * Kio_bluetooth will not crash when trying to access invalid device - Update to 2.0 final: * Full bluez5 support - Update to 2.0 rc1 - first version officially supporting bluez5 - Remove the obex-data-server as runtime require. this is no longer needed with Bluez5 bluedevil-2.1.1-5.1.i586.rpm bluedevil-2.1.1-5.1.src.rpm bluedevil-debuginfo-2.1.1-5.1.i586.rpm bluedevil-debugsource-2.1.1-5.1.i586.rpm bluedevil-lang-2.1.1-5.1.noarch.rpm libbluedevil-2.1-3.1.src.rpm libbluedevil-debugsource-2.1-3.1.i586.rpm libbluedevil-devel-2.1-3.1.i586.rpm libbluedevil2-2.1-3.1.i586.rpm libbluedevil2-debuginfo-2.1-3.1.i586.rpm bluedevil-2.1.1-5.1.x86_64.rpm bluedevil-debuginfo-2.1.1-5.1.x86_64.rpm bluedevil-debugsource-2.1.1-5.1.x86_64.rpm libbluedevil-debugsource-2.1-3.1.x86_64.rpm libbluedevil-devel-2.1-3.1.x86_64.rpm libbluedevil2-2.1-3.1.x86_64.rpm libbluedevil2-debuginfo-2.1-3.1.x86_64.rpm openSUSE-2015-915 Recommended update for tor moderate openSUSE 13.1 Update Tor was updated to 0.2.7.6 to fix a major bug in entry guard selection. [boo#958729] It also contains all previous upstream changes addressing performance and stability. tor-0.2.7.6-5.39.1.i586.rpm tor-0.2.7.6-5.39.1.src.rpm tor-debuginfo-0.2.7.6-5.39.1.i586.rpm tor-debugsource-0.2.7.6-5.39.1.i586.rpm tor-0.2.7.6-5.39.1.x86_64.rpm tor-debuginfo-0.2.7.6-5.39.1.x86_64.rpm tor-debugsource-0.2.7.6-5.39.1.x86_64.rpm openSUSE-2015-933 Recommended update for xf86-video-intel moderate openSUSE 13.1 Update This update for xf86-video-intel fixes the following issues: - Don't crash when no boxes to render are available (boo#931309). xf86-video-intel-2.99.906-15.1.i586.rpm xf86-video-intel-2.99.906-15.1.src.rpm xf86-video-intel-32bit-2.99.906-15.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.906-15.1.i586.rpm xf86-video-intel-debuginfo-32bit-2.99.906-15.1.x86_64.rpm xf86-video-intel-debugsource-2.99.906-15.1.i586.rpm xf86-video-intel-2.99.906-15.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.906-15.1.x86_64.rpm xf86-video-intel-debugsource-2.99.906-15.1.x86_64.rpm openSUSE-2015-912 Security update for Chromium important openSUSE 13.1 Update Chromium was updated to 47.0.2526.80 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-6788: Type confusion in extensions * CVE-2015-6789: Use-after-free in Blink * CVE-2015-6790: Escaping issue in saved pages * CVE-2015-6791: Various fixes from internal audits, fuzzing and other initiatives The following vulnerabilities were fixed in 47.0.2526.73: * CVE-2015-6765: Use-after-free in AppCache * CVE-2015-6766: Use-after-free in AppCache * CVE-2015-6767: Use-after-free in AppCache * CVE-2015-6768: Cross-origin bypass in DOM * CVE-2015-6769: Cross-origin bypass in core * CVE-2015-6770: Cross-origin bypass in DOM * CVE-2015-6771: Out of bounds access in v8 * CVE-2015-6772: Cross-origin bypass in DOM * CVE-2015-6764: Out of bounds access in v8 * CVE-2015-6773: Out of bounds access in Skia * CVE-2015-6774: Use-after-free in Extensions * CVE-2015-6775: Type confusion in PDFium * CVE-2015-6776: Out of bounds access in PDFium * CVE-2015-6777: Use-after-free in DOM * CVE-2015-6778: Out of bounds access in PDFium * CVE-2015-6779: Scheme bypass in PDFium * CVE-2015-6780: Use-after-free in Infobars * CVE-2015-6781: Integer overflow in Sfntly * CVE-2015-6782: Content spoofing in Omnibox * CVE-2015-6783: Signature validation issue in Android Crazy Linker. * CVE-2015-6784: Escaping issue in saved pages * CVE-2015-6785: Wildcard matching issue in CSP * CVE-2015-6786: Scheme bypass in CSP * CVE-2015-6787: Various fixes from internal audits, fuzzing and other initiatives. * Multiple vulnerabilities in V8 fixed at the tip of the 4.7 branch (currently 4.7.80.23) chromedriver-47.0.2526.80-116.1.i586.rpm chromedriver-debuginfo-47.0.2526.80-116.1.i586.rpm chromium-47.0.2526.80-116.1.i586.rpm chromium-47.0.2526.80-116.1.src.rpm chromium-debuginfo-47.0.2526.80-116.1.i586.rpm chromium-debugsource-47.0.2526.80-116.1.i586.rpm chromium-desktop-gnome-47.0.2526.80-116.1.i586.rpm chromium-desktop-kde-47.0.2526.80-116.1.i586.rpm chromium-ffmpegsumo-47.0.2526.80-116.1.i586.rpm chromium-ffmpegsumo-debuginfo-47.0.2526.80-116.1.i586.rpm chromedriver-47.0.2526.80-116.1.x86_64.rpm chromedriver-debuginfo-47.0.2526.80-116.1.x86_64.rpm chromium-47.0.2526.80-116.1.x86_64.rpm chromium-debuginfo-47.0.2526.80-116.1.x86_64.rpm chromium-debugsource-47.0.2526.80-116.1.x86_64.rpm chromium-desktop-gnome-47.0.2526.80-116.1.x86_64.rpm chromium-desktop-kde-47.0.2526.80-116.1.x86_64.rpm chromium-ffmpegsumo-47.0.2526.80-116.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-47.0.2526.80-116.1.x86_64.rpm openSUSE-2015-938 Security update for quassel moderate openSUSE 13.1 Update Quassel was updated to fix a remote DoS security issue. The following vulnerability was fixed: * CVE-2015-8547: Remote DoS in Quassel core quassel-0.9.2-25.1.src.rpm quassel-base-0.9.2-25.1.i586.rpm quassel-client-0.9.2-25.1.i586.rpm quassel-client-debuginfo-0.9.2-25.1.i586.rpm quassel-core-0.9.2-25.1.i586.rpm quassel-core-debuginfo-0.9.2-25.1.i586.rpm quassel-debugsource-0.9.2-25.1.i586.rpm quassel-mono-0.9.2-25.1.i586.rpm quassel-mono-debuginfo-0.9.2-25.1.i586.rpm quassel-base-0.9.2-25.1.x86_64.rpm quassel-client-0.9.2-25.1.x86_64.rpm quassel-client-debuginfo-0.9.2-25.1.x86_64.rpm quassel-core-0.9.2-25.1.x86_64.rpm quassel-core-debuginfo-0.9.2-25.1.x86_64.rpm quassel-debugsource-0.9.2-25.1.x86_64.rpm quassel-mono-0.9.2-25.1.x86_64.rpm quassel-mono-debuginfo-0.9.2-25.1.x86_64.rpm openSUSE-2015-947 Recommended update for yast2-users moderate openSUSE 13.1 Update This update for yast2-users fixes the following issues: - Allow editing password-less users (boo#928607) yast2-users-3.0.1.1-2.3.1.i586.rpm yast2-users-3.0.1.1-2.3.1.src.rpm yast2-users-debuginfo-3.0.1.1-2.3.1.i586.rpm yast2-users-debugsource-3.0.1.1-2.3.1.i586.rpm yast2-users-devel-doc-3.0.1.1-2.3.1.i586.rpm yast2-users-3.0.1.1-2.3.1.x86_64.rpm yast2-users-debuginfo-3.0.1.1-2.3.1.x86_64.rpm yast2-users-debugsource-3.0.1.1-2.3.1.x86_64.rpm yast2-users-devel-doc-3.0.1.1-2.3.1.x86_64.rpm openSUSE-2016-137 Recommended update for systemd moderate openSUSE 13.1 Update This recommended update provides version 210 of systemd with various fixes and improvements and aligns the sources with the one from openSUSE 13.2, to make openSUSE 13.1-Evergreen-maintenance possible. For a detailed description of all changes please refer to the changes file. (boo#955635) libudev-mini-devel-210-40.1.i586.rpm libudev-mini1-210-40.1.i586.rpm libudev-mini1-debuginfo-210-40.1.i586.rpm systemd-mini-210-40.1.i586.rpm systemd-mini-210-40.1.src.rpm systemd-mini-debuginfo-210-40.1.i586.rpm systemd-mini-debugsource-210-40.1.i586.rpm systemd-mini-devel-210-40.1.i586.rpm systemd-mini-sysvinit-210-40.1.i586.rpm udev-mini-210-40.1.i586.rpm udev-mini-debuginfo-210-40.1.i586.rpm libgudev-1_0-0-210-40.1.i586.rpm libgudev-1_0-0-32bit-210-40.1.x86_64.rpm libgudev-1_0-0-debuginfo-210-40.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-210-40.1.x86_64.rpm libgudev-1_0-devel-210-40.1.i586.rpm libudev-devel-210-40.1.i586.rpm libudev1-210-40.1.i586.rpm libudev1-32bit-210-40.1.x86_64.rpm libudev1-debuginfo-210-40.1.i586.rpm libudev1-debuginfo-32bit-210-40.1.x86_64.rpm nss-myhostname-210-40.1.i586.rpm nss-myhostname-32bit-210-40.1.x86_64.rpm nss-myhostname-debuginfo-210-40.1.i586.rpm nss-myhostname-debuginfo-32bit-210-40.1.x86_64.rpm systemd-210-40.1.i586.rpm systemd-210-40.1.src.rpm systemd-32bit-210-40.1.x86_64.rpm systemd-bash-completion-210-40.1.noarch.rpm systemd-debuginfo-210-40.1.i586.rpm systemd-debuginfo-32bit-210-40.1.x86_64.rpm systemd-debugsource-210-40.1.i586.rpm systemd-devel-210-40.1.i586.rpm systemd-journal-gateway-210-40.1.i586.rpm systemd-journal-gateway-debuginfo-210-40.1.i586.rpm systemd-logger-210-40.1.i586.rpm systemd-sysvinit-210-40.1.i586.rpm typelib-1_0-GUdev-1_0-210-40.1.i586.rpm udev-210-40.1.i586.rpm udev-debuginfo-210-40.1.i586.rpm libudev-mini-devel-210-40.1.x86_64.rpm libudev-mini1-210-40.1.x86_64.rpm libudev-mini1-debuginfo-210-40.1.x86_64.rpm systemd-mini-210-40.1.x86_64.rpm systemd-mini-debuginfo-210-40.1.x86_64.rpm systemd-mini-debugsource-210-40.1.x86_64.rpm systemd-mini-devel-210-40.1.x86_64.rpm systemd-mini-sysvinit-210-40.1.x86_64.rpm udev-mini-210-40.1.x86_64.rpm udev-mini-debuginfo-210-40.1.x86_64.rpm libgudev-1_0-0-210-40.1.x86_64.rpm libgudev-1_0-0-debuginfo-210-40.1.x86_64.rpm libgudev-1_0-devel-210-40.1.x86_64.rpm libudev-devel-210-40.1.x86_64.rpm libudev1-210-40.1.x86_64.rpm libudev1-debuginfo-210-40.1.x86_64.rpm nss-myhostname-210-40.1.x86_64.rpm nss-myhostname-debuginfo-210-40.1.x86_64.rpm systemd-210-40.1.x86_64.rpm systemd-debuginfo-210-40.1.x86_64.rpm systemd-debugsource-210-40.1.x86_64.rpm systemd-devel-210-40.1.x86_64.rpm systemd-journal-gateway-210-40.1.x86_64.rpm systemd-journal-gateway-debuginfo-210-40.1.x86_64.rpm systemd-logger-210-40.1.x86_64.rpm systemd-sysvinit-210-40.1.x86_64.rpm typelib-1_0-GUdev-1_0-210-40.1.x86_64.rpm udev-210-40.1.x86_64.rpm udev-debuginfo-210-40.1.x86_64.rpm openSUSE-2015-945 Security update for samba, ldb, talloc, tdb, tevent important openSUSE 13.1 Update This update for ldb, samba, talloc, tdb, tevent fixes the following issues: ldb was updated to 1.1.24. + Fix ldap \00 search expression attack dos; cve-2015-3223; (bso#11325) + Fix remote read memory exploit in ldb; cve-2015-5330; (bso#11599) + Move ldb_(un)pack_data into ldb_module.h for testing + Fix installation of _ldb_text.py + Fix propagation of ldb errors through tdb + Fix bug triggered by having an empty message in database during search + Test improvements + Improved python bindings + Validate_ldb of string(generalized-time) does not accept millisecond format ".000Z"; (bso#9810) + Fix logic in ldb_val_to_time() + Allow to register extended match rules + Fixes for segfaults in pyldb + Documentation fixes + Build system improvements + Fix a typo in the comment, ldb_flags_mod_xxx -> ldb_flag_mod_xxx + Fix check for third_party + Make the successful ldb_transaction_start() message clearer + Ldb-samba: fix a memory leak in ldif_canonicalise_objectcategory() + Ldb-samba: move pyldb-utils dependency to python_samba__ldb + Build: improve detection of srcdir Samba was updated to 4.1.22. + Malicious request can cause samba ldap server to hang, spinning using cpu; CVE-2015-3223; (bso#11325); (boo#958581). + Remote read memory exploit in ldb; cve-2015-5330; (bso#11599); (boo#958586). + Insufficient symlink verification (file access outside the share); CVE-2015-5252; (bso#11395); (boo#958582). + No man in the middle protection when forcing smb encryption on the client side; CVE-2015-5296; (bso#11536); (boo#958584). + Currently the snapshot browsing is not secure thru windows previous version (shadow_copy2); CVE-2015-5299; (bso#11529); (boo#958583). + Fix microsoft ms15-096 to prevent machine accounts from being changed into user accounts; CVE-2015-8467; (bso#11552); (boo#958585). + Fix remote dos in samba (ad) ldap server; cve-2015-7540; (bso#9187); (boo#958580). + Ensure attempt to ssh into locked account triggers "Your account is disabled....." to the console; (boo#953382). + Prevent null pointer access in samlogon fallback when security credentials are null; (boo#949022). talloc was updated to 2.1.5; (boo#954658). + Minor build fixes + Point ld_library_path to the just-built libraries while calling make test. + Disable rpath-install and silent-rules while configure. + Update to 2.1.4; (boo#951660). + Test that talloc magic differs between processes. + Increment minor version due to added talloc_test_get_magic. + Provide tests access to talloc_magic. + Test magic protection measures. + Update the samba library distribution key file 'talloc.keyring'; (bso#945116). + Update to 2.1.3; (boo#939051). + Improved python3 bindings + Documentation fixes regarding talloc_reference() and talloc_unlink() tdb was updated to version 1.3.8; (boo#954658). + Fix broken build with --disable-python + Minor build fixes + Disable rpath-install and silent-rules while configure. + Update the samba library distribution key file 'tdb.keyring'; (bso#945116). + Update to version 1.3.7. + First fix deadlock in the interaction between fcntl and mutex locking; (bso#11381) + Improved python3 bindings + Update to version 1.3.6. + Fix runtime detection for robust mutexes in the standalone build; (bso#11326). + Possible fix for the build with robust mutexes on solaris 11; (bso#11319). + Update to version 1.3.5. + Abi change: tdb_chainlock_read_nonblock() has been added, a nonblock variant of tdb_chainlock_read() + Do not build test binaries if it's not a standalone build + Fix cid 1034842 resource leak + Fix cid 1034841 resource leak + Don't let tdb_wrap_open() segfault with name==null + Update to version 1.3.4. + Toos: allow transactions with tdb_mutex_locking + Test: add tdb1-run-mutex-transaction1 test + Allow transactions on on tdb's with tdb_mutex_locking + Update to version 1.3.3. + Test: tdb_clear_if_first | tdb_mutex_locking, o_rdonly is a valid combination + Update to version 1.3.2. + Allow tdb_open_ex() with o_rdonly of tdb_feature_flag_mutex tdbs. + Fix a comment + Fix tdb_runtime_check_for_robust_mutexes() + Improve wording in a comment + Tdb.h needs bool type; obsoletes include_stdbool_bso10625.patch + Tdb_wrap: make mutexes easier to use + Tdb_wrap: only pull in samba-debug + Tdb_wrap: standalone compile without includes.h + Tdb_wrap: tdb_wrap.h doesn't need struct loadparm_context - Update to version 1.3.1. + Tools: fix a compiler warning + Defragment the freelist in tdb_allocate_from_freelist() + Add "freelist_size" sub-command to tdbtool + Use tdb_freelist_merge_adjacent in tdb_freelist_size() + Add tdb_freelist_merge_adjacent() + Add utility function check_merge_ptr_with_left_record() + Simplify tdb_free() using check_merge_with_left_record() + Add utility function check_merge_with_left_record() + Improve comments for tdb_free(). + Factor merge_with_left_record() out of tdb_free() + Fix debug message in tdb_free() + Reduce indentation in tdb_free() for merging left + Increase readability of read_record_on_left() + Factor read_record_on_left() out of tdb_free() + Build: improve detection of srcdir. tevent was update to version 0.9.26; (boo#954658). + New tevent_thread_proxy api + Minor build fixes + Update the samba library distribution key file 'tevent.keyring'; (bso#945116). + Update to 0.9.25. + Fix compile error in solaris ports backend. + Fix access after free in tevent_common_check_signal(); (bso#11308). + Improve pytevent bindings. + Testsuite fixes. + Improve the documentation of the tevent_add_fd() assumtions. it must be talloc_free'ed before closing the fd! (bso##11141); (bso#11316). + Update to 0.9.24. + Ignore unexpected signal events in the same way the epoll backend does. + Update to 0.9.23. + Update the tevent_data.dox tutrial stuff to fix some errors, including white space problems. + Use tevent_req_simple_recv_unix in a few places. + Update to 0.9.22. + Remove unused exit_code in tevent_select.c + Remove unused exit_code in tevent_poll.c + Build: improve detection of srcdir + Lib: tevent: make tevent_sig_increment atomic. + Update flags in tevent pkgconfig file + Utilize doxygen to generate the api documentation and package it. ldb-1.1.24-3.7.1.src.rpm ldb-debugsource-1.1.24-3.7.1.i586.rpm ldb-tools-1.1.24-3.7.1.i586.rpm ldb-tools-debuginfo-1.1.24-3.7.1.i586.rpm libldb-devel-1.1.24-3.7.1.i586.rpm libldb1-1.1.24-3.7.1.i586.rpm libldb1-32bit-1.1.24-3.7.1.x86_64.rpm libldb1-debuginfo-1.1.24-3.7.1.i586.rpm libldb1-debuginfo-32bit-1.1.24-3.7.1.x86_64.rpm pyldb-1.1.24-3.7.1.i586.rpm pyldb-32bit-1.1.24-3.7.1.x86_64.rpm pyldb-debuginfo-1.1.24-3.7.1.i586.rpm pyldb-debuginfo-32bit-1.1.24-3.7.1.x86_64.rpm pyldb-devel-1.1.24-3.7.1.i586.rpm libdcerpc-atsvc-devel-4.1.22-3.46.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.22-3.46.1.x86_64.rpm libdcerpc-atsvc0-4.1.22-3.46.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.22-3.46.1.i586.rpm libdcerpc-binding0-32bit-4.1.22-3.46.1.x86_64.rpm libdcerpc-binding0-4.1.22-3.46.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.22-3.46.1.i586.rpm libdcerpc-devel-4.1.22-3.46.1.i586.rpm libdcerpc-samr-devel-4.1.22-3.46.1.i586.rpm libdcerpc-samr0-32bit-4.1.22-3.46.1.x86_64.rpm libdcerpc-samr0-4.1.22-3.46.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.22-3.46.1.i586.rpm libdcerpc0-32bit-4.1.22-3.46.1.x86_64.rpm libdcerpc0-4.1.22-3.46.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libdcerpc0-debuginfo-4.1.22-3.46.1.i586.rpm libgensec-devel-4.1.22-3.46.1.i586.rpm libgensec0-32bit-4.1.22-3.46.1.x86_64.rpm libgensec0-4.1.22-3.46.1.i586.rpm libgensec0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libgensec0-debuginfo-4.1.22-3.46.1.i586.rpm libndr-devel-4.1.22-3.46.1.i586.rpm libndr-krb5pac-devel-4.1.22-3.46.1.i586.rpm libndr-krb5pac0-32bit-4.1.22-3.46.1.x86_64.rpm libndr-krb5pac0-4.1.22-3.46.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.22-3.46.1.i586.rpm libndr-nbt-devel-4.1.22-3.46.1.i586.rpm libndr-nbt0-32bit-4.1.22-3.46.1.x86_64.rpm libndr-nbt0-4.1.22-3.46.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.22-3.46.1.i586.rpm libndr-standard-devel-4.1.22-3.46.1.i586.rpm libndr-standard0-32bit-4.1.22-3.46.1.x86_64.rpm libndr-standard0-4.1.22-3.46.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libndr-standard0-debuginfo-4.1.22-3.46.1.i586.rpm libndr0-32bit-4.1.22-3.46.1.x86_64.rpm libndr0-4.1.22-3.46.1.i586.rpm libndr0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libndr0-debuginfo-4.1.22-3.46.1.i586.rpm libnetapi-devel-4.1.22-3.46.1.i586.rpm libnetapi0-32bit-4.1.22-3.46.1.x86_64.rpm libnetapi0-4.1.22-3.46.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libnetapi0-debuginfo-4.1.22-3.46.1.i586.rpm libpdb-devel-4.1.22-3.46.1.i586.rpm libpdb0-32bit-4.1.22-3.46.1.x86_64.rpm libpdb0-4.1.22-3.46.1.i586.rpm libpdb0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libpdb0-debuginfo-4.1.22-3.46.1.i586.rpm libregistry-devel-4.1.22-3.46.1.i586.rpm libregistry0-32bit-4.1.22-3.46.1.x86_64.rpm libregistry0-4.1.22-3.46.1.i586.rpm libregistry0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libregistry0-debuginfo-4.1.22-3.46.1.i586.rpm libsamba-credentials-devel-4.1.22-3.46.1.i586.rpm libsamba-credentials0-32bit-4.1.22-3.46.1.x86_64.rpm libsamba-credentials0-4.1.22-3.46.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.22-3.46.1.i586.rpm libsamba-hostconfig-devel-4.1.22-3.46.1.i586.rpm libsamba-hostconfig0-32bit-4.1.22-3.46.1.x86_64.rpm libsamba-hostconfig0-4.1.22-3.46.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.22-3.46.1.i586.rpm libsamba-policy-devel-4.1.22-3.46.1.i586.rpm libsamba-policy0-32bit-4.1.22-3.46.1.x86_64.rpm libsamba-policy0-4.1.22-3.46.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.22-3.46.1.i586.rpm libsamba-util-devel-4.1.22-3.46.1.i586.rpm libsamba-util0-32bit-4.1.22-3.46.1.x86_64.rpm libsamba-util0-4.1.22-3.46.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libsamba-util0-debuginfo-4.1.22-3.46.1.i586.rpm libsamdb-devel-4.1.22-3.46.1.i586.rpm libsamdb0-32bit-4.1.22-3.46.1.x86_64.rpm libsamdb0-4.1.22-3.46.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libsamdb0-debuginfo-4.1.22-3.46.1.i586.rpm libsmbclient-devel-4.1.22-3.46.1.i586.rpm libsmbclient-raw-devel-4.1.22-3.46.1.i586.rpm libsmbclient-raw0-32bit-4.1.22-3.46.1.x86_64.rpm libsmbclient-raw0-4.1.22-3.46.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.22-3.46.1.i586.rpm libsmbclient0-32bit-4.1.22-3.46.1.x86_64.rpm libsmbclient0-4.1.22-3.46.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libsmbclient0-debuginfo-4.1.22-3.46.1.i586.rpm libsmbconf-devel-4.1.22-3.46.1.i586.rpm libsmbconf0-32bit-4.1.22-3.46.1.x86_64.rpm libsmbconf0-4.1.22-3.46.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libsmbconf0-debuginfo-4.1.22-3.46.1.i586.rpm libsmbldap-devel-4.1.22-3.46.1.i586.rpm libsmbldap0-32bit-4.1.22-3.46.1.x86_64.rpm libsmbldap0-4.1.22-3.46.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libsmbldap0-debuginfo-4.1.22-3.46.1.i586.rpm libsmbsharemodes-devel-4.1.22-3.46.1.i586.rpm libsmbsharemodes0-4.1.22-3.46.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.22-3.46.1.i586.rpm libtevent-util-devel-4.1.22-3.46.1.i586.rpm libtevent-util0-32bit-4.1.22-3.46.1.x86_64.rpm libtevent-util0-4.1.22-3.46.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libtevent-util0-debuginfo-4.1.22-3.46.1.i586.rpm libwbclient-devel-4.1.22-3.46.1.i586.rpm libwbclient0-32bit-4.1.22-3.46.1.x86_64.rpm libwbclient0-4.1.22-3.46.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm libwbclient0-debuginfo-4.1.22-3.46.1.i586.rpm samba-32bit-4.1.22-3.46.1.x86_64.rpm samba-4.1.22-3.46.1.i586.rpm samba-4.1.22-3.46.1.src.rpm samba-client-32bit-4.1.22-3.46.1.x86_64.rpm samba-client-4.1.22-3.46.1.i586.rpm samba-client-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm samba-client-debuginfo-4.1.22-3.46.1.i586.rpm samba-core-devel-4.1.22-3.46.1.i586.rpm samba-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm samba-debuginfo-4.1.22-3.46.1.i586.rpm samba-debugsource-4.1.22-3.46.1.i586.rpm samba-doc-4.1.22-3.46.1.noarch.rpm samba-libs-32bit-4.1.22-3.46.1.x86_64.rpm samba-libs-4.1.22-3.46.1.i586.rpm samba-libs-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm samba-libs-debuginfo-4.1.22-3.46.1.i586.rpm samba-pidl-4.1.22-3.46.1.i586.rpm samba-python-4.1.22-3.46.1.i586.rpm samba-python-debuginfo-4.1.22-3.46.1.i586.rpm samba-test-4.1.22-3.46.1.i586.rpm samba-test-debuginfo-4.1.22-3.46.1.i586.rpm samba-test-devel-4.1.22-3.46.1.i586.rpm samba-winbind-32bit-4.1.22-3.46.1.x86_64.rpm samba-winbind-4.1.22-3.46.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.22-3.46.1.x86_64.rpm samba-winbind-debuginfo-4.1.22-3.46.1.i586.rpm libtalloc-devel-2.1.5-7.10.1.i586.rpm libtalloc2-2.1.5-7.10.1.i586.rpm libtalloc2-32bit-2.1.5-7.10.1.x86_64.rpm libtalloc2-debuginfo-2.1.5-7.10.1.i586.rpm libtalloc2-debuginfo-32bit-2.1.5-7.10.1.x86_64.rpm pytalloc-2.1.5-7.10.1.i586.rpm pytalloc-32bit-2.1.5-7.10.1.x86_64.rpm pytalloc-debuginfo-2.1.5-7.10.1.i586.rpm pytalloc-debuginfo-32bit-2.1.5-7.10.1.x86_64.rpm pytalloc-devel-2.1.5-7.10.1.i586.rpm talloc-2.1.5-7.10.1.src.rpm talloc-debugsource-2.1.5-7.10.1.i586.rpm libtdb-devel-1.3.8-4.7.1.i586.rpm libtdb1-1.3.8-4.7.1.i586.rpm libtdb1-32bit-1.3.8-4.7.1.x86_64.rpm libtdb1-debuginfo-1.3.8-4.7.1.i586.rpm libtdb1-debuginfo-32bit-1.3.8-4.7.1.x86_64.rpm python-tdb-1.3.8-4.7.1.i586.rpm python-tdb-32bit-1.3.8-4.7.1.x86_64.rpm python-tdb-debuginfo-1.3.8-4.7.1.i586.rpm python-tdb-debuginfo-32bit-1.3.8-4.7.1.x86_64.rpm tdb-1.3.8-4.7.1.src.rpm tdb-debugsource-1.3.8-4.7.1.i586.rpm tdb-tools-1.3.8-4.7.1.i586.rpm tdb-tools-debuginfo-1.3.8-4.7.1.i586.rpm libtevent-devel-0.9.26-4.7.1.i586.rpm libtevent0-0.9.26-4.7.1.i586.rpm libtevent0-32bit-0.9.26-4.7.1.x86_64.rpm libtevent0-debuginfo-0.9.26-4.7.1.i586.rpm libtevent0-debuginfo-32bit-0.9.26-4.7.1.x86_64.rpm python-tevent-0.9.26-4.7.1.i586.rpm python-tevent-32bit-0.9.26-4.7.1.x86_64.rpm python-tevent-debuginfo-0.9.26-4.7.1.i586.rpm python-tevent-debuginfo-32bit-0.9.26-4.7.1.x86_64.rpm tevent-0.9.26-4.7.1.src.rpm tevent-debugsource-0.9.26-4.7.1.i586.rpm ldb-debugsource-1.1.24-3.7.1.x86_64.rpm ldb-tools-1.1.24-3.7.1.x86_64.rpm ldb-tools-debuginfo-1.1.24-3.7.1.x86_64.rpm libldb-devel-1.1.24-3.7.1.x86_64.rpm libldb1-1.1.24-3.7.1.x86_64.rpm libldb1-debuginfo-1.1.24-3.7.1.x86_64.rpm pyldb-1.1.24-3.7.1.x86_64.rpm pyldb-debuginfo-1.1.24-3.7.1.x86_64.rpm pyldb-devel-1.1.24-3.7.1.x86_64.rpm libdcerpc-atsvc-devel-4.1.22-3.46.1.x86_64.rpm libdcerpc-atsvc0-4.1.22-3.46.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.22-3.46.1.x86_64.rpm libdcerpc-binding0-4.1.22-3.46.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.22-3.46.1.x86_64.rpm libdcerpc-devel-4.1.22-3.46.1.x86_64.rpm libdcerpc-samr-devel-4.1.22-3.46.1.x86_64.rpm libdcerpc-samr0-4.1.22-3.46.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.22-3.46.1.x86_64.rpm libdcerpc0-4.1.22-3.46.1.x86_64.rpm libdcerpc0-debuginfo-4.1.22-3.46.1.x86_64.rpm libgensec-devel-4.1.22-3.46.1.x86_64.rpm libgensec0-4.1.22-3.46.1.x86_64.rpm libgensec0-debuginfo-4.1.22-3.46.1.x86_64.rpm libndr-devel-4.1.22-3.46.1.x86_64.rpm libndr-krb5pac-devel-4.1.22-3.46.1.x86_64.rpm libndr-krb5pac0-4.1.22-3.46.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.22-3.46.1.x86_64.rpm libndr-nbt-devel-4.1.22-3.46.1.x86_64.rpm libndr-nbt0-4.1.22-3.46.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.22-3.46.1.x86_64.rpm libndr-standard-devel-4.1.22-3.46.1.x86_64.rpm libndr-standard0-4.1.22-3.46.1.x86_64.rpm libndr-standard0-debuginfo-4.1.22-3.46.1.x86_64.rpm libndr0-4.1.22-3.46.1.x86_64.rpm libndr0-debuginfo-4.1.22-3.46.1.x86_64.rpm libnetapi-devel-4.1.22-3.46.1.x86_64.rpm libnetapi0-4.1.22-3.46.1.x86_64.rpm libnetapi0-debuginfo-4.1.22-3.46.1.x86_64.rpm libpdb-devel-4.1.22-3.46.1.x86_64.rpm libpdb0-4.1.22-3.46.1.x86_64.rpm libpdb0-debuginfo-4.1.22-3.46.1.x86_64.rpm libregistry-devel-4.1.22-3.46.1.x86_64.rpm libregistry0-4.1.22-3.46.1.x86_64.rpm libregistry0-debuginfo-4.1.22-3.46.1.x86_64.rpm libsamba-credentials-devel-4.1.22-3.46.1.x86_64.rpm libsamba-credentials0-4.1.22-3.46.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.22-3.46.1.x86_64.rpm libsamba-hostconfig-devel-4.1.22-3.46.1.x86_64.rpm libsamba-hostconfig0-4.1.22-3.46.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.22-3.46.1.x86_64.rpm libsamba-policy-devel-4.1.22-3.46.1.x86_64.rpm libsamba-policy0-4.1.22-3.46.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.22-3.46.1.x86_64.rpm libsamba-util-devel-4.1.22-3.46.1.x86_64.rpm libsamba-util0-4.1.22-3.46.1.x86_64.rpm libsamba-util0-debuginfo-4.1.22-3.46.1.x86_64.rpm libsamdb-devel-4.1.22-3.46.1.x86_64.rpm libsamdb0-4.1.22-3.46.1.x86_64.rpm libsamdb0-debuginfo-4.1.22-3.46.1.x86_64.rpm libsmbclient-devel-4.1.22-3.46.1.x86_64.rpm libsmbclient-raw-devel-4.1.22-3.46.1.x86_64.rpm libsmbclient-raw0-4.1.22-3.46.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.22-3.46.1.x86_64.rpm libsmbclient0-4.1.22-3.46.1.x86_64.rpm libsmbclient0-debuginfo-4.1.22-3.46.1.x86_64.rpm libsmbconf-devel-4.1.22-3.46.1.x86_64.rpm libsmbconf0-4.1.22-3.46.1.x86_64.rpm libsmbconf0-debuginfo-4.1.22-3.46.1.x86_64.rpm libsmbldap-devel-4.1.22-3.46.1.x86_64.rpm libsmbldap0-4.1.22-3.46.1.x86_64.rpm libsmbldap0-debuginfo-4.1.22-3.46.1.x86_64.rpm libsmbsharemodes-devel-4.1.22-3.46.1.x86_64.rpm libsmbsharemodes0-4.1.22-3.46.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.22-3.46.1.x86_64.rpm libtevent-util-devel-4.1.22-3.46.1.x86_64.rpm libtevent-util0-4.1.22-3.46.1.x86_64.rpm libtevent-util0-debuginfo-4.1.22-3.46.1.x86_64.rpm libwbclient-devel-4.1.22-3.46.1.x86_64.rpm libwbclient0-4.1.22-3.46.1.x86_64.rpm libwbclient0-debuginfo-4.1.22-3.46.1.x86_64.rpm samba-4.1.22-3.46.1.x86_64.rpm samba-client-4.1.22-3.46.1.x86_64.rpm samba-client-debuginfo-4.1.22-3.46.1.x86_64.rpm samba-core-devel-4.1.22-3.46.1.x86_64.rpm samba-debuginfo-4.1.22-3.46.1.x86_64.rpm samba-debugsource-4.1.22-3.46.1.x86_64.rpm samba-libs-4.1.22-3.46.1.x86_64.rpm samba-libs-debuginfo-4.1.22-3.46.1.x86_64.rpm samba-pidl-4.1.22-3.46.1.x86_64.rpm samba-python-4.1.22-3.46.1.x86_64.rpm samba-python-debuginfo-4.1.22-3.46.1.x86_64.rpm samba-test-4.1.22-3.46.1.x86_64.rpm samba-test-debuginfo-4.1.22-3.46.1.x86_64.rpm samba-test-devel-4.1.22-3.46.1.x86_64.rpm samba-winbind-4.1.22-3.46.1.x86_64.rpm samba-winbind-debuginfo-4.1.22-3.46.1.x86_64.rpm libtalloc-devel-2.1.5-7.10.1.x86_64.rpm libtalloc2-2.1.5-7.10.1.x86_64.rpm libtalloc2-debuginfo-2.1.5-7.10.1.x86_64.rpm pytalloc-2.1.5-7.10.1.x86_64.rpm pytalloc-debuginfo-2.1.5-7.10.1.x86_64.rpm pytalloc-devel-2.1.5-7.10.1.x86_64.rpm talloc-debugsource-2.1.5-7.10.1.x86_64.rpm libtdb-devel-1.3.8-4.7.1.x86_64.rpm libtdb1-1.3.8-4.7.1.x86_64.rpm libtdb1-debuginfo-1.3.8-4.7.1.x86_64.rpm python-tdb-1.3.8-4.7.1.x86_64.rpm python-tdb-debuginfo-1.3.8-4.7.1.x86_64.rpm tdb-debugsource-1.3.8-4.7.1.x86_64.rpm tdb-tools-1.3.8-4.7.1.x86_64.rpm tdb-tools-debuginfo-1.3.8-4.7.1.x86_64.rpm libtevent-devel-0.9.26-4.7.1.x86_64.rpm libtevent0-0.9.26-4.7.1.x86_64.rpm libtevent0-debuginfo-0.9.26-4.7.1.x86_64.rpm python-tevent-0.9.26-4.7.1.x86_64.rpm python-tevent-debuginfo-0.9.26-4.7.1.x86_64.rpm tevent-debugsource-0.9.26-4.7.1.x86_64.rpm openSUSE-2015-951 Security update for bind important openSUSE 13.1 Update This update for bind fixes the following security issue: - CVE-2015-8000: Fix remote denial of service by misparsing incoming responses (boo#958861). bind-9.9.4P2-2.20.1.i586.rpm bind-9.9.4P2-2.20.1.src.rpm bind-chrootenv-9.9.4P2-2.20.1.i586.rpm bind-debuginfo-9.9.4P2-2.20.1.i586.rpm bind-debugsource-9.9.4P2-2.20.1.i586.rpm bind-devel-9.9.4P2-2.20.1.i586.rpm bind-doc-9.9.4P2-2.20.1.noarch.rpm bind-libs-32bit-9.9.4P2-2.20.1.x86_64.rpm bind-libs-9.9.4P2-2.20.1.i586.rpm bind-libs-debuginfo-32bit-9.9.4P2-2.20.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.20.1.i586.rpm bind-lwresd-9.9.4P2-2.20.1.i586.rpm bind-lwresd-debuginfo-9.9.4P2-2.20.1.i586.rpm bind-utils-9.9.4P2-2.20.1.i586.rpm bind-utils-debuginfo-9.9.4P2-2.20.1.i586.rpm bind-9.9.4P2-2.20.1.x86_64.rpm bind-chrootenv-9.9.4P2-2.20.1.x86_64.rpm bind-debuginfo-9.9.4P2-2.20.1.x86_64.rpm bind-debugsource-9.9.4P2-2.20.1.x86_64.rpm bind-devel-9.9.4P2-2.20.1.x86_64.rpm bind-libs-9.9.4P2-2.20.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.20.1.x86_64.rpm bind-lwresd-9.9.4P2-2.20.1.x86_64.rpm bind-lwresd-debuginfo-9.9.4P2-2.20.1.x86_64.rpm bind-utils-9.9.4P2-2.20.1.x86_64.rpm bind-utils-debuginfo-9.9.4P2-2.20.1.x86_64.rpm openSUSE-2015-948 Security update for subversion moderate openSUSE 13.1 Update This update for subversion fixes the following issues: - Apache Subversion 1.8.15 This release fixes one security issue: Remotely triggerable heap overflow and out-of-bounds read in mod_dav_svn caused by integer overflow when parsing skel-encoded request bodies. CVE-2015-5343 [boo#958300] * fix a segfault with old style text delta * fsfs: reduce memory allocation with Apache * mod_dav_svn: emit first log items as soon as possible * mod_dav_svn: use LimitXMLRequestBody for skel-encoded requests * swig: fix memory corruption in svn_client_copy_source_t * better configure-time detection of httpd authz fix (drop subversion-1.8.14-httpd-version-number-detection.patch, replace subversion-1.8.9-allow-httpd-2.4.6.patch with subversion-1.8.15-allow-httpd-2.4.6.patch as a result libsvn_auth_gnome_keyring-1-0-1.8.15-2.42.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.15-2.42.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.15-2.42.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.15-2.42.1.i586.rpm subversion-1.8.15-2.42.1.i586.rpm subversion-1.8.15-2.42.1.src.rpm subversion-bash-completion-1.8.15-2.42.1.noarch.rpm subversion-debuginfo-1.8.15-2.42.1.i586.rpm subversion-debugsource-1.8.15-2.42.1.i586.rpm subversion-devel-1.8.15-2.42.1.i586.rpm subversion-perl-1.8.15-2.42.1.i586.rpm subversion-perl-debuginfo-1.8.15-2.42.1.i586.rpm subversion-python-1.8.15-2.42.1.i586.rpm subversion-python-debuginfo-1.8.15-2.42.1.i586.rpm subversion-ruby-1.8.15-2.42.1.i586.rpm subversion-ruby-debuginfo-1.8.15-2.42.1.i586.rpm subversion-server-1.8.15-2.42.1.i586.rpm subversion-server-debuginfo-1.8.15-2.42.1.i586.rpm subversion-tools-1.8.15-2.42.1.i586.rpm subversion-tools-debuginfo-1.8.15-2.42.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.15-2.42.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.15-2.42.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.15-2.42.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.15-2.42.1.x86_64.rpm subversion-1.8.15-2.42.1.x86_64.rpm subversion-debuginfo-1.8.15-2.42.1.x86_64.rpm subversion-debugsource-1.8.15-2.42.1.x86_64.rpm subversion-devel-1.8.15-2.42.1.x86_64.rpm subversion-perl-1.8.15-2.42.1.x86_64.rpm subversion-perl-debuginfo-1.8.15-2.42.1.x86_64.rpm subversion-python-1.8.15-2.42.1.x86_64.rpm subversion-python-debuginfo-1.8.15-2.42.1.x86_64.rpm subversion-ruby-1.8.15-2.42.1.x86_64.rpm subversion-ruby-debuginfo-1.8.15-2.42.1.x86_64.rpm subversion-server-1.8.15-2.42.1.x86_64.rpm subversion-server-debuginfo-1.8.15-2.42.1.x86_64.rpm subversion-tools-1.8.15-2.42.1.x86_64.rpm subversion-tools-debuginfo-1.8.15-2.42.1.x86_64.rpm openSUSE-2015-956 Security update for gummi moderate openSUSE 13.1 Update This update for gummi fixes the following issues: - CVE-2015-7758: Fix an exploitable issue caused by gummi setting predictable file names in /tmp; patch taken from debian patch tracker and submitted upstream (bnc#949682). gummi-0.6.5-2.4.1.i586.rpm gummi-0.6.5-2.4.1.src.rpm gummi-debuginfo-0.6.5-2.4.1.i586.rpm gummi-debugsource-0.6.5-2.4.1.i586.rpm gummi-0.6.5-2.4.1.x86_64.rpm gummi-debuginfo-0.6.5-2.4.1.x86_64.rpm gummi-debugsource-0.6.5-2.4.1.x86_64.rpm openSUSE-2015-942 Security update for MozillaFirefox moderate openSUSE 13.1 Update This update for MozillaFirefox fixes the following security issues: * MFSA 2015-134/CVE-2015-7201/CVE-2015-7202 Miscellaneous memory safety hazards * MFSA 2015-135/CVE-2015-7204 (bmo#1216130) Crash with JavaScript variable assignment with unboxed objects * MFSA 2015-136/CVE-2015-7207 (bmo#1185256) Same-origin policy violation using perfomance.getEntries and history navigation * MFSA 2015-137/CVE-2015-7208 (bmo#1191423) Firefox allows for control characters to be set in cookies * MFSA 2015-138/CVE-2015-7210 (bmo#1218326) Use-after-free in WebRTC when datachannel is used after being destroyed * MFSA 2015-139/CVE-2015-7212 (bmo#1222809) Integer overflow allocating extremely large textures * MFSA 2015-140/CVE-2015-7215 (bmo#1160890) Cross-origin information leak through web workers error events * MFSA 2015-141/CVE-2015-7211 (bmo#1221444) Hash in data URI is incorrectly parsed * MFSA 2015-142/CVE-2015-7218/CVE-2015-7219 (bmo#1194818, bmo#1194820) DOS due to malformed frames in HTTP/2 * MFSA 2015-143/CVE-2015-7216/CVE-2015-7217 (bmo#1197059, bmo#1203078) Linux file chooser crashes on malformed images due to flaws in Jasper library * MFSA 2015-144/CVE-2015-7203/CVE-2015-7220/CVE-2015-7221 (bmo#1201183, bmo#1178033, bmo#1199400) Buffer overflows found through code inspection * MFSA 2015-145/CVE-2015-7205 (bmo#1220493) Underflow through code inspection * MFSA 2015-146/CVE-2015-7213 (bmo#1206211) Integer overflow in MP4 playback in 64-bit versions * MFSA 2015-147/CVE-2015-7222 (bmo#1216748) Integer underflow and buffer overflow processing MP4 metadata in libstagefright * MFSA 2015-148/CVE-2015-7223 (bmo#1226423) Privilege escalation vulnerabilities in WebExtension APIs * MFSA 2015-149/CVE-2015-7214 (bmo#1228950) Cross-site reading attack through data and view-source URIs MozillaFirefox-43.0-97.1.i586.rpm MozillaFirefox-43.0-97.1.src.rpm MozillaFirefox-branding-upstream-43.0-97.1.i586.rpm MozillaFirefox-buildsymbols-43.0-97.1.i586.rpm MozillaFirefox-debuginfo-43.0-97.1.i586.rpm MozillaFirefox-debugsource-43.0-97.1.i586.rpm MozillaFirefox-devel-43.0-97.1.i586.rpm MozillaFirefox-translations-common-43.0-97.1.i586.rpm MozillaFirefox-translations-other-43.0-97.1.i586.rpm MozillaFirefox-43.0-97.1.x86_64.rpm MozillaFirefox-branding-upstream-43.0-97.1.x86_64.rpm MozillaFirefox-buildsymbols-43.0-97.1.x86_64.rpm MozillaFirefox-debuginfo-43.0-97.1.x86_64.rpm MozillaFirefox-debugsource-43.0-97.1.x86_64.rpm MozillaFirefox-devel-43.0-97.1.x86_64.rpm MozillaFirefox-translations-common-43.0-97.1.x86_64.rpm MozillaFirefox-translations-other-43.0-97.1.x86_64.rpm openSUSE-2015-957 Security update for grub2 important openSUSE 13.1 Update This update for grub2 fixes the following issue: Changes in grub2: - CVE-2015-8370: Fix for overflow in grub_password_get and grub_user_get functions (bnc#956631) grub2-2.00-39.11.1.i586.rpm grub2-2.00-39.11.1.src.rpm grub2-debuginfo-2.00-39.11.1.i586.rpm grub2-debugsource-2.00-39.11.1.i586.rpm grub2-i386-efi-2.00-39.11.1.i586.rpm grub2-i386-efi-debuginfo-2.00-39.11.1.i586.rpm grub2-i386-pc-2.00-39.11.1.i586.rpm grub2-i386-pc-debuginfo-2.00-39.11.1.i586.rpm grub2-2.00-39.11.1.x86_64.rpm grub2-debuginfo-2.00-39.11.1.x86_64.rpm grub2-debugsource-2.00-39.11.1.x86_64.rpm grub2-i386-pc-2.00-39.11.1.x86_64.rpm grub2-i386-pc-debuginfo-2.00-39.11.1.x86_64.rpm grub2-x86_64-efi-2.00-39.11.1.x86_64.rpm grub2-x86_64-efi-debuginfo-2.00-39.11.1.x86_64.rpm openSUSE-2015-959 Security update for libxml2 moderate openSUSE 13.1 Update - update to 2.9.3 * full changelog: http://www.xmlsoft.org/news.html * fixed CVEs: CVE-2015-8242, CVE-2015-7500, CVE-2015-7499, CVE-2015-5312, CVE-2015-7497, CVE-2015-7498, CVE-2015-8035, CVE-2015-7942, CVE-2015-1819, CVE-2015-7941, CVE-2014-3660, CVE-2014-0191, CVE-2015-8241, CVE-2015-8317 * fixed bugs: [bsc#928193], [bsc#951734], [bsc#951735], [bsc#954429], [bsc#956018], [bsc#956021], [bsc#956260], [bsc#957105], [bsc#957106], [bsc#957107], [bsc#957109], [bsc#957110] libxml2-2-2.9.3-2.19.1.i586.rpm libxml2-2-32bit-2.9.3-2.19.1.x86_64.rpm libxml2-2-debuginfo-2.9.3-2.19.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.3-2.19.1.x86_64.rpm libxml2-2.9.3-2.19.1.src.rpm libxml2-debugsource-2.9.3-2.19.1.i586.rpm libxml2-devel-2.9.3-2.19.1.i586.rpm libxml2-devel-32bit-2.9.3-2.19.1.x86_64.rpm libxml2-doc-2.9.3-2.19.1.noarch.rpm libxml2-tools-2.9.3-2.19.1.i586.rpm libxml2-tools-debuginfo-2.9.3-2.19.1.i586.rpm python-libxml2-2.9.3-2.19.1.i586.rpm python-libxml2-2.9.3-2.19.1.src.rpm python-libxml2-debuginfo-2.9.3-2.19.1.i586.rpm python-libxml2-debugsource-2.9.3-2.19.1.i586.rpm libxml2-2-2.9.3-2.19.1.x86_64.rpm libxml2-2-debuginfo-2.9.3-2.19.1.x86_64.rpm libxml2-debugsource-2.9.3-2.19.1.x86_64.rpm libxml2-devel-2.9.3-2.19.1.x86_64.rpm libxml2-tools-2.9.3-2.19.1.x86_64.rpm libxml2-tools-debuginfo-2.9.3-2.19.1.x86_64.rpm python-libxml2-2.9.3-2.19.1.x86_64.rpm python-libxml2-debuginfo-2.9.3-2.19.1.x86_64.rpm python-libxml2-debugsource-2.9.3-2.19.1.x86_64.rpm openSUSE-2015-939 Security update for Chromium important openSUSE 13.1 Update Chromium was updated to 47.0.2525.106 to fix security issues. Vulnerabilities were fixed under the following collective identifier: * CVE-2015-6792: Fixes from internal audits and fuzzing. [boo#959458] chromedriver-47.0.2526.106-119.1.i586.rpm chromedriver-debuginfo-47.0.2526.106-119.1.i586.rpm chromium-47.0.2526.106-119.1.i586.rpm chromium-47.0.2526.106-119.1.src.rpm chromium-debuginfo-47.0.2526.106-119.1.i586.rpm chromium-debugsource-47.0.2526.106-119.1.i586.rpm chromium-desktop-gnome-47.0.2526.106-119.1.i586.rpm chromium-desktop-kde-47.0.2526.106-119.1.i586.rpm chromium-ffmpegsumo-47.0.2526.106-119.1.i586.rpm chromium-ffmpegsumo-debuginfo-47.0.2526.106-119.1.i586.rpm chromedriver-47.0.2526.106-119.1.x86_64.rpm chromedriver-debuginfo-47.0.2526.106-119.1.x86_64.rpm chromium-47.0.2526.106-119.1.x86_64.rpm chromium-debuginfo-47.0.2526.106-119.1.x86_64.rpm chromium-debugsource-47.0.2526.106-119.1.x86_64.rpm chromium-desktop-gnome-47.0.2526.106-119.1.x86_64.rpm chromium-desktop-kde-47.0.2526.106-119.1.x86_64.rpm chromium-ffmpegsumo-47.0.2526.106-119.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-47.0.2526.106-119.1.x86_64.rpm openSUSE-2015-968 Recommended update for kdebase4-runtime, kmix moderate openSUSE 13.1 Update kdebase4-runtime and kmix were updated to the version 15.08.3 from KDE Applications (boo#954531), fixing the following bugs: * boo#896933: Kmix - popping up of Unknown Application: Audio-volume-change stream * boo#878685: KMIX doesnt contain Event Sounds slider kdebase4-runtime-4.11.5-485.1.i586.rpm kdebase4-runtime-4.11.5-485.1.src.rpm kdebase4-runtime-branding-upstream-4.11.5-485.1.i586.rpm kdebase4-runtime-debuginfo-4.11.5-485.1.i586.rpm kdebase4-runtime-debugsource-4.11.5-485.1.i586.rpm kdebase4-runtime-devel-4.11.5-485.1.i586.rpm plasma-theme-oxygen-4.11.5-485.1.i586.rpm kmix-4.11.5-193.1.i586.rpm kmix-4.11.5-193.1.src.rpm kmix-debuginfo-4.11.5-193.1.i586.rpm kmix-debugsource-4.11.5-193.1.i586.rpm kdebase4-runtime-4.11.5-485.1.x86_64.rpm kdebase4-runtime-branding-upstream-4.11.5-485.1.x86_64.rpm kdebase4-runtime-debuginfo-4.11.5-485.1.x86_64.rpm kdebase4-runtime-debugsource-4.11.5-485.1.x86_64.rpm kdebase4-runtime-devel-4.11.5-485.1.x86_64.rpm plasma-theme-oxygen-4.11.5-485.1.x86_64.rpm kmix-4.11.5-193.1.x86_64.rpm kmix-debuginfo-4.11.5-193.1.x86_64.rpm kmix-debugsource-4.11.5-193.1.x86_64.rpm openSUSE-2015-972 Recommended update for kdelibs4, kaffeine moderate openSUSE 13.1 Update Kaffeine and kdelibs4 were updated to fix the following issues: * boo#858018 - kaffeine fails to install additional codecs - adapt ksuseinstall to changes in zypper's output. This fixes the installation of packages. kaffeine-1.2.2-25.3.1.i586.rpm kaffeine-1.2.2-25.3.1.src.rpm kaffeine-debuginfo-1.2.2-25.3.1.i586.rpm kaffeine-debugsource-1.2.2-25.3.1.i586.rpm kdelibs4-apidocs-4.11.5-491.1.noarch.rpm kdelibs4-apidocs-4.11.5-491.1.src.rpm kdelibs4-4.11.5-491.1.i586.rpm kdelibs4-4.11.5-491.1.src.rpm kdelibs4-branding-upstream-4.11.5-491.1.i586.rpm kdelibs4-core-4.11.5-491.1.i586.rpm kdelibs4-core-debuginfo-4.11.5-491.1.i586.rpm kdelibs4-debuginfo-4.11.5-491.1.i586.rpm kdelibs4-debugsource-4.11.5-491.1.i586.rpm kdelibs4-doc-4.11.5-491.1.i586.rpm kdelibs4-doc-debuginfo-4.11.5-491.1.i586.rpm libkde4-32bit-4.11.5-491.1.x86_64.rpm libkde4-4.11.5-491.1.i586.rpm libkde4-debuginfo-32bit-4.11.5-491.1.x86_64.rpm libkde4-debuginfo-4.11.5-491.1.i586.rpm libkde4-devel-4.11.5-491.1.i586.rpm libkdecore4-32bit-4.11.5-491.1.x86_64.rpm libkdecore4-4.11.5-491.1.i586.rpm libkdecore4-debuginfo-32bit-4.11.5-491.1.x86_64.rpm libkdecore4-debuginfo-4.11.5-491.1.i586.rpm libkdecore4-devel-4.11.5-491.1.i586.rpm libkdecore4-devel-debuginfo-4.11.5-491.1.i586.rpm libksuseinstall-devel-4.11.5-491.1.i586.rpm libksuseinstall1-32bit-4.11.5-491.1.x86_64.rpm libksuseinstall1-4.11.5-491.1.i586.rpm libksuseinstall1-debuginfo-32bit-4.11.5-491.1.x86_64.rpm libksuseinstall1-debuginfo-4.11.5-491.1.i586.rpm kaffeine-1.2.2-25.3.1.x86_64.rpm kaffeine-debuginfo-1.2.2-25.3.1.x86_64.rpm kaffeine-debugsource-1.2.2-25.3.1.x86_64.rpm kdelibs4-4.11.5-491.1.x86_64.rpm kdelibs4-branding-upstream-4.11.5-491.1.x86_64.rpm kdelibs4-core-4.11.5-491.1.x86_64.rpm kdelibs4-core-debuginfo-4.11.5-491.1.x86_64.rpm kdelibs4-debuginfo-4.11.5-491.1.x86_64.rpm kdelibs4-debugsource-4.11.5-491.1.x86_64.rpm kdelibs4-doc-4.11.5-491.1.x86_64.rpm kdelibs4-doc-debuginfo-4.11.5-491.1.x86_64.rpm libkde4-4.11.5-491.1.x86_64.rpm libkde4-debuginfo-4.11.5-491.1.x86_64.rpm libkde4-devel-4.11.5-491.1.x86_64.rpm libkdecore4-4.11.5-491.1.x86_64.rpm libkdecore4-debuginfo-4.11.5-491.1.x86_64.rpm libkdecore4-devel-4.11.5-491.1.x86_64.rpm libkdecore4-devel-debuginfo-4.11.5-491.1.x86_64.rpm libksuseinstall-devel-4.11.5-491.1.x86_64.rpm libksuseinstall1-4.11.5-491.1.x86_64.rpm libksuseinstall1-debuginfo-4.11.5-491.1.x86_64.rpm openSUSE-2015-977 Security update for Mozilla Thunderbird important openSUSE 13.1 Update Mozilla Thunderbird was updated to 38.5.0 to fix multiple security issues. The following vulnerabilities were fixed: (boo#959277) * CVE-2015-7201: Miscellaneous memory safety hazards * CVE-2015-7210: Use-after-free in WebRTC when datachannel is used after being destroyed * CVE-2015-7212: Integer overflow allocating extremely large textures * CVE-2015-7205: Underflow through code inspection * CVE-2015-7213: Integer overflow in MP4 playback in 64-bit versions * CVE-2015-7222: Integer underflow and buffer overflow processing MP4 metadata in libstagefright * CVE-2015-7214: Cross-site reading attack through data and view-source URIs MozillaThunderbird-38.5.0-70.71.1.i586.rpm MozillaThunderbird-38.5.0-70.71.1.src.rpm MozillaThunderbird-buildsymbols-38.5.0-70.71.1.i586.rpm MozillaThunderbird-debuginfo-38.5.0-70.71.1.i586.rpm MozillaThunderbird-debugsource-38.5.0-70.71.1.i586.rpm MozillaThunderbird-devel-38.5.0-70.71.1.i586.rpm MozillaThunderbird-translations-common-38.5.0-70.71.1.i586.rpm MozillaThunderbird-translations-other-38.5.0-70.71.1.i586.rpm MozillaThunderbird-38.5.0-70.71.1.x86_64.rpm MozillaThunderbird-buildsymbols-38.5.0-70.71.1.x86_64.rpm MozillaThunderbird-debuginfo-38.5.0-70.71.1.x86_64.rpm MozillaThunderbird-debugsource-38.5.0-70.71.1.x86_64.rpm MozillaThunderbird-devel-38.5.0-70.71.1.x86_64.rpm MozillaThunderbird-translations-common-38.5.0-70.71.1.x86_64.rpm MozillaThunderbird-translations-other-38.5.0-70.71.1.x86_64.rpm openSUSE-2016-1 Security update for claws-mail moderate openSUSE 13.1 Update This update for claws-mail fixes the following security issue: * CVE-2015-8614: buffer overrun issues in Japanese character set conversion code could allow an adversary to remotely crash claws and potentially have further unspecified impact (boo#959993) claws-mail-3.10.1-3.8.1.i586.rpm claws-mail-3.10.1-3.8.1.src.rpm claws-mail-debuginfo-3.10.1-3.8.1.i586.rpm claws-mail-debugsource-3.10.1-3.8.1.i586.rpm claws-mail-devel-3.10.1-3.8.1.i586.rpm claws-mail-lang-3.10.1-3.8.1.noarch.rpm claws-mail-3.10.1-3.8.1.x86_64.rpm claws-mail-debuginfo-3.10.1-3.8.1.x86_64.rpm claws-mail-debugsource-3.10.1-3.8.1.x86_64.rpm claws-mail-devel-3.10.1-3.8.1.x86_64.rpm openSUSE-2015-978 Security update for mozilla-nss moderate openSUSE 13.1 Update This update to mozilla-nss 3.20.2 fixes the following issues: * CVE-2015-7575: MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature (boo#952810) libfreebl3-3.20.2-65.1.i586.rpm libfreebl3-32bit-3.20.2-65.1.x86_64.rpm libfreebl3-debuginfo-3.20.2-65.1.i586.rpm libfreebl3-debuginfo-32bit-3.20.2-65.1.x86_64.rpm libsoftokn3-3.20.2-65.1.i586.rpm libsoftokn3-32bit-3.20.2-65.1.x86_64.rpm libsoftokn3-debuginfo-3.20.2-65.1.i586.rpm libsoftokn3-debuginfo-32bit-3.20.2-65.1.x86_64.rpm mozilla-nss-3.20.2-65.1.i586.rpm mozilla-nss-3.20.2-65.1.src.rpm mozilla-nss-32bit-3.20.2-65.1.x86_64.rpm mozilla-nss-certs-3.20.2-65.1.i586.rpm mozilla-nss-certs-32bit-3.20.2-65.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.20.2-65.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.20.2-65.1.x86_64.rpm mozilla-nss-debuginfo-3.20.2-65.1.i586.rpm mozilla-nss-debuginfo-32bit-3.20.2-65.1.x86_64.rpm mozilla-nss-debugsource-3.20.2-65.1.i586.rpm mozilla-nss-devel-3.20.2-65.1.i586.rpm mozilla-nss-sysinit-3.20.2-65.1.i586.rpm mozilla-nss-sysinit-32bit-3.20.2-65.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.20.2-65.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.20.2-65.1.x86_64.rpm mozilla-nss-tools-3.20.2-65.1.i586.rpm mozilla-nss-tools-debuginfo-3.20.2-65.1.i586.rpm libfreebl3-3.20.2-65.1.x86_64.rpm libfreebl3-debuginfo-3.20.2-65.1.x86_64.rpm libsoftokn3-3.20.2-65.1.x86_64.rpm libsoftokn3-debuginfo-3.20.2-65.1.x86_64.rpm mozilla-nss-3.20.2-65.1.x86_64.rpm mozilla-nss-certs-3.20.2-65.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.20.2-65.1.x86_64.rpm mozilla-nss-debuginfo-3.20.2-65.1.x86_64.rpm mozilla-nss-debugsource-3.20.2-65.1.x86_64.rpm mozilla-nss-devel-3.20.2-65.1.x86_64.rpm mozilla-nss-sysinit-3.20.2-65.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.20.2-65.1.x86_64.rpm mozilla-nss-tools-3.20.2-65.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.20.2-65.1.x86_64.rpm openSUSE-2016-12 Security update for wireshark low openSUSE 13.1 Update Wireshark was updated to 1.12.9 to fix a number of crashes in protocol dissectors. [boo#960382] * CVE-2015-8711: epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate conversation data, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet. * CVE-2015-8712: The dissect_hsdsch_channel_info function in epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not validate the number of PDUs, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8713: epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not properly reserve memory for channel ID mappings, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted packet. * CVE-2015-8714: The dissect_dcom_OBJREF function in epan/dissectors/packet-dcom.c in the DCOM dissector in Wireshark 1.12.x before 1.12.9 does not initialize a certain IPv4 data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8715: epan/dissectors/packet-alljoyn.c in the AllJoyn dissector in Wireshark 1.12.x before 1.12.9 does not check for empty arguments, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet. * CVE-2015-8716: The init_t38_info_conv function in epan/dissectors/packet-t38.c in the T.38 dissector in Wireshark 1.12.x before 1.12.9 does not ensure that a conversation exists, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8717: The dissect_sdp function in epan/dissectors/packet-sdp.c in the SDP dissector in Wireshark 1.12.x before 1.12.9 does not prevent use of a negative media count, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8718: Double free vulnerability in epan/dissectors/packet-nlm.c in the NLM dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1, when the "Match MSG/RES packets for async NLM" option is enabled, allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8719: The dissect_dns_answer function in epan/dissectors/packet-dns.c in the DNS dissector in Wireshark 1.12.x before 1.12.9 mishandles the EDNS0 Client Subnet option, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8720: The dissect_ber_GeneralizedTime function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 improperly checks an sscanf return value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8721: Buffer overflow in the tvb_uncompress function in epan/tvbuff_zlib.c in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 allows remote attackers to cause a denial of service (application crash) via a crafted packet with zlib compression. * CVE-2015-8722: epan/dissectors/packet-sctp.c in the SCTP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the frame pointer, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet. * CVE-2015-8723: The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationship between the total length and the capture length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted * CVE-2015-8724: The AirPDcapDecryptWPABroadcastKey function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not verify the WPA broadcast key length, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet. * CVE-2015-8725: The dissect_diameter_base_framed_ipv6_prefix function in epan/dissectors/packet-diameter.c in the DIAMETER dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the IPv6 prefix length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet. * CVE-2015-8726: wiretap/vwr.c in the VeriWave file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate certain signature and Modulation and Coding Scheme (MCS) data, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file. * CVE-2015-8727: The dissect_rsvp_common function in epan/dissectors/packet-rsvp.c in the RSVP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not properly maintain request-key data, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet. * CVE-2015-8728: The Mobile Identity parser in (1) epan/dissectors/packet-ansi_a.c in the ANSI A dissector and (2) epan/dissectors/packet-gsm_a_common.c in the GSM A dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 improperly uses the tvb_bcd_dig_to_wmem_packet_str function, which allows remote attackers to cause a denial of service (buffer overflow and application crash) via a crafted packet. * CVE-2015-8729: The ascend_seek function in wiretap/ascendtext.c in the Ascend file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not ensure the presence of a '\0' character at the end of a date string, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file. * CVE-2015-8730: epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the number of items, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted packet. * CVE-2015-8731: The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not reject unknown TLV types, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet. * CVE-2015-8732: The dissect_zcl_pwr_prof_pwrprofstatersp function in epan/dissectors/packet-zbee-zcl-general.c in the ZigBee ZCL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the Total Profile Number field, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet. * CVE-2015-8733: The ngsniffer_process_record function in wiretap/ngsniffer.c in the Sniffer file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationships between record lengths and record header lengths, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file. wireshark-1.12.9-47.1.i586.rpm wireshark-1.12.9-47.1.src.rpm wireshark-debuginfo-1.12.9-47.1.i586.rpm wireshark-debugsource-1.12.9-47.1.i586.rpm wireshark-devel-1.12.9-47.1.i586.rpm wireshark-ui-gtk-1.12.9-47.1.i586.rpm wireshark-ui-gtk-debuginfo-1.12.9-47.1.i586.rpm wireshark-ui-qt-1.12.9-47.1.i586.rpm wireshark-ui-qt-debuginfo-1.12.9-47.1.i586.rpm wireshark-1.12.9-47.1.x86_64.rpm wireshark-debuginfo-1.12.9-47.1.x86_64.rpm wireshark-debugsource-1.12.9-47.1.x86_64.rpm wireshark-devel-1.12.9-47.1.x86_64.rpm wireshark-ui-gtk-1.12.9-47.1.x86_64.rpm wireshark-ui-gtk-debuginfo-1.12.9-47.1.x86_64.rpm wireshark-ui-qt-1.12.9-47.1.x86_64.rpm wireshark-ui-qt-debuginfo-1.12.9-47.1.x86_64.rpm openSUSE-2016-6 Security update for MozillaFirefox moderate openSUSE 13.1 Update This update to MozillaFirefox 43.0.3 fixes the following issues: * CVE-2015-7575: MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature, in combination wit NSS 3.20.2 [boo#959888] Further fixes: * workaround Youtube user agent detection issue (bmo#1233970) * fix file download regression for multi user systems MozillaFirefox-43.0.3-100.1.i586.rpm MozillaFirefox-43.0.3-100.1.src.rpm MozillaFirefox-branding-upstream-43.0.3-100.1.i586.rpm MozillaFirefox-buildsymbols-43.0.3-100.1.i586.rpm MozillaFirefox-debuginfo-43.0.3-100.1.i586.rpm MozillaFirefox-debugsource-43.0.3-100.1.i586.rpm MozillaFirefox-devel-43.0.3-100.1.i586.rpm MozillaFirefox-translations-common-43.0.3-100.1.i586.rpm MozillaFirefox-translations-other-43.0.3-100.1.i586.rpm MozillaFirefox-43.0.3-100.1.x86_64.rpm MozillaFirefox-branding-upstream-43.0.3-100.1.x86_64.rpm MozillaFirefox-buildsymbols-43.0.3-100.1.x86_64.rpm MozillaFirefox-debuginfo-43.0.3-100.1.x86_64.rpm MozillaFirefox-debugsource-43.0.3-100.1.x86_64.rpm MozillaFirefox-devel-43.0.3-100.1.x86_64.rpm MozillaFirefox-translations-common-43.0.3-100.1.x86_64.rpm MozillaFirefox-translations-other-43.0.3-100.1.x86_64.rpm openSUSE-2016-13 Security update for phpMyAdmin moderate openSUSE 13.1 Update phpMyAdmin was updated to 4.4.15.2 to fix one security issue and one non-security bug. The following vulnerability was fixed: * CVE-2015-8669: It was possible to trigger phpMyAdmin to display a PHP error message which contains the full path of the directory where phpMyAdmin is installed (boo#960282) The following bug was fixed: * boo#960854: dependency of php-json was missing phpMyAdmin-4.4.15.2-42.1.noarch.rpm phpMyAdmin-4.4.15.2-42.1.src.rpm openSUSE-2016-34 Security update for xen important openSUSE 13.1 Update This update for xen fixes the following security issues: - CVE-2015-8550: paravirtualized drivers incautious about shared memory contents (XSA-155, boo#957988) - CVE-2015-8558: qemu: usb: infinite loop in ehci_advance_state results in DoS (boo#959006) - CVE-2015-7549: qemu pci: null pointer dereference issue (boo#958918) - CVE-2015-8504: qemu: ui: vnc: avoid floating point exception (boo#958493) - CVE-2015-8554: qemu-dm buffer overrun in MSI-X handling (XSA-164, boo#958007) - CVE-2015-8555: information leak in legacy x86 FPU/XMM initialization (XSA-165, boo#958009) - boo#958523 xen: ioreq handling possibly susceptible to multiple read issue (XSA-166) - CVE-2015-8345: xen: qemu: net: eepro100: infinite loop in processing command block list (boo#956832) - boo#956592: xen: virtual PMU is unsupported (XSA-163) - CVE-2015-8339, CVE-2015-8340: xen: XENMEM_exchange error handling issues (XSA-159, boo#956408) - CVE-2015-8341: xen: libxl leak of pv kernel and initrd on error (XSA-160, boo#956409) - CVE-2015-7504: xen: heap buffer overflow vulnerability in pcnet emulator (XSA-162, boo#956411) - CVE-2015-7311: xen: libxl fails to honour readonly flag on disks with qemu-xen (xsa-142, boo#947165) - CVE-2015-8104: Xen: guest to host DoS by triggering an infinite loop in microcode via #DB exception (boo#954405) - CVE-2015-5307: xen: x86: CPU lockup during fault delivery (XSA-156, boo#954018) - CVE-2015-7970: xen: x86: Long latency populate-on-demand operation is not preemptible (XSA-150, boo#950704) xen-4.3.4_10-53.1.src.rpm xen-debugsource-4.3.4_10-53.1.i586.rpm xen-devel-4.3.4_10-53.1.i586.rpm xen-kmp-default-4.3.4_10_k3.11.10_29-53.1.i586.rpm xen-kmp-default-debuginfo-4.3.4_10_k3.11.10_29-53.1.i586.rpm xen-kmp-desktop-4.3.4_10_k3.11.10_29-53.1.i586.rpm xen-kmp-desktop-debuginfo-4.3.4_10_k3.11.10_29-53.1.i586.rpm xen-kmp-pae-4.3.4_10_k3.11.10_29-53.1.i586.rpm xen-kmp-pae-debuginfo-4.3.4_10_k3.11.10_29-53.1.i586.rpm xen-libs-32bit-4.3.4_10-53.1.x86_64.rpm xen-libs-4.3.4_10-53.1.i586.rpm xen-libs-debuginfo-32bit-4.3.4_10-53.1.x86_64.rpm xen-libs-debuginfo-4.3.4_10-53.1.i586.rpm xen-tools-domU-4.3.4_10-53.1.i586.rpm xen-tools-domU-debuginfo-4.3.4_10-53.1.i586.rpm xen-4.3.4_10-53.1.x86_64.rpm xen-debugsource-4.3.4_10-53.1.x86_64.rpm xen-devel-4.3.4_10-53.1.x86_64.rpm xen-doc-html-4.3.4_10-53.1.x86_64.rpm xen-kmp-default-4.3.4_10_k3.11.10_29-53.1.x86_64.rpm xen-kmp-default-debuginfo-4.3.4_10_k3.11.10_29-53.1.x86_64.rpm xen-kmp-desktop-4.3.4_10_k3.11.10_29-53.1.x86_64.rpm xen-kmp-desktop-debuginfo-4.3.4_10_k3.11.10_29-53.1.x86_64.rpm xen-libs-4.3.4_10-53.1.x86_64.rpm xen-libs-debuginfo-4.3.4_10-53.1.x86_64.rpm xen-tools-4.3.4_10-53.1.x86_64.rpm xen-tools-debuginfo-4.3.4_10-53.1.x86_64.rpm xen-tools-domU-4.3.4_10-53.1.x86_64.rpm xen-tools-domU-debuginfo-4.3.4_10-53.1.x86_64.rpm xen-xend-tools-4.3.4_10-53.1.x86_64.rpm xen-xend-tools-debuginfo-4.3.4_10-53.1.x86_64.rpm openSUSE-2016-43 Recommended update for xf86-video-mach64 moderate openSUSE 13.1 Update This update for xf86-video-mach64 fixes the following issues: - Fix crash due to double freeing memory by deallicating int10 both in vbe code and explicitely (boo#736953). xf86-video-mach64-6.9.4-6.7.1.i586.rpm xf86-video-mach64-6.9.4-6.7.1.src.rpm xf86-video-mach64-debuginfo-6.9.4-6.7.1.i586.rpm xf86-video-mach64-debugsource-6.9.4-6.7.1.i586.rpm xf86-video-mach64-6.9.4-6.7.1.x86_64.rpm xf86-video-mach64-debuginfo-6.9.4-6.7.1.x86_64.rpm xf86-video-mach64-debugsource-6.9.4-6.7.1.x86_64.rpm openSUSE-2016-42 Recommended update for phpPgAdmin moderate openSUSE 13.1 Update This update for phpPgAdmin fixes the following issues: - make http config compatible with apache 2.4 (boo#951002) phpPgAdmin-5.0.4-6.3.1.noarch.rpm phpPgAdmin-5.0.4-6.3.1.src.rpm openSUSE-2016-37 Security update for libebml, libmatroska moderate openSUSE 13.1 Update This update for libebml, libmatroska fixes the following security issues: Vulnerabilities fixed in libebml: * Cisco TALOS-CAN-0036: Invalid memory access when reading from a UTF-8 string resulted in a heap information leak (bsc#961031). * Cisco TALOS-CAN-0037: Deeply nested elements with infinite size use-after-free and multiple free (bsc#961031). * Invalid mempry access resulted in heap information leak Vulnerabilities fixed in libmatroska: * invalid memory access when reading specially crafted data lead to a heap information leak. libebml-1.3.3-3.3.1.src.rpm libebml-debugsource-1.3.3-3.3.1.i586.rpm libebml-devel-1.3.3-3.3.1.i586.rpm libebml4-1.3.3-3.3.1.i586.rpm libebml4-32bit-1.3.3-3.3.1.x86_64.rpm libebml4-debuginfo-1.3.3-3.3.1.i586.rpm libebml4-debuginfo-32bit-1.3.3-3.3.1.x86_64.rpm libmatroska-1.4.4-2.3.1.src.rpm libmatroska-debugsource-1.4.4-2.3.1.i586.rpm libmatroska-devel-1.4.4-2.3.1.i586.rpm libmatroska6-1.4.4-2.3.1.i586.rpm libmatroska6-32bit-1.4.4-2.3.1.x86_64.rpm libmatroska6-debuginfo-1.4.4-2.3.1.i586.rpm libmatroska6-debuginfo-32bit-1.4.4-2.3.1.x86_64.rpm libebml-debugsource-1.3.3-3.3.1.x86_64.rpm libebml-devel-1.3.3-3.3.1.x86_64.rpm libebml4-1.3.3-3.3.1.x86_64.rpm libebml4-debuginfo-1.3.3-3.3.1.x86_64.rpm libmatroska-debugsource-1.4.4-2.3.1.x86_64.rpm libmatroska-devel-1.4.4-2.3.1.x86_64.rpm libmatroska6-1.4.4-2.3.1.x86_64.rpm libmatroska6-debuginfo-1.4.4-2.3.1.x86_64.rpm openSUSE-2016-33 Security update for python-rsa moderate openSUSE 13.1 Update This update for python-rsa fixes the following security issues: * CVE-2016-1494: Possible signature forgery via Bleichenbacher attack (bsc#960680) The following bugs fixes are included: * FATE#319904, boo#954690: Support VPN feature in google-cloud-sdk * boo#935595: missing coreutils requirement python-rsa-3.1.4-5.3.1.noarch.rpm python-rsa-3.1.4-5.3.1.src.rpm openSUSE-2016-46 Security update for nodejs moderate openSUSE 13.1 Update This update contains nodejs 4.2.4 and fixes the following issues: - CVE-2015-6764: unspecified out-of-bounds access vulnerability (boo#956902) - CVE-2015-8027: unspecified denial of service vulnerability (boo#956901) The following non-security bugs were fixed: - boo#948045: Nodejs 4.0 rpm does not install addon-rpm.gypi - boo#961254: common.gypi should install at /usr/share/node and npm requires nodejs-devel Also contains all upstream bug fixes and improvements in the 4.2.2, 4.2.3 and 4.2.4 releases. nodejs-4.2.4-9.1.i586.rpm nodejs-4.2.4-9.1.src.rpm nodejs-debuginfo-4.2.4-9.1.i586.rpm nodejs-debugsource-4.2.4-9.1.i586.rpm nodejs-devel-4.2.4-9.1.i586.rpm nodejs-doc-4.2.4-9.1.noarch.rpm nodejs-4.2.4-9.1.x86_64.rpm nodejs-debuginfo-4.2.4-9.1.x86_64.rpm nodejs-debugsource-4.2.4-9.1.x86_64.rpm nodejs-devel-4.2.4-9.1.x86_64.rpm openSUSE-2016-61 Security update for perl-Module-Signature moderate openSUSE 13.1 Update This update to perl-Module-Signature 0.79 fixes the following security issues: * More protection of @INC from relative paths. (CVE-2015-3409) * Fix GPG signature parsing logic. (CVE-2015-3406) * MANIFEST.SKIP is no longer consulted unless --skip is given. (CVE-2015-3407) * Properly use open() modes to avoid injection attacks. (CVE-2015-3408) perl-Module-Signature-0.79-2.4.1.noarch.rpm perl-Module-Signature-0.79-2.4.1.src.rpm openSUSE-2016-96 Recommended update for samba moderate openSUSE 13.1 Update This update for samba fixes the following issues: - Add quotes around path of update-apparmor-samba-profile (boo#962177). - Remove autoconf build-time requirement. - Prevent access denied if the share path is "/" (bso#11647, boo#960249). libdcerpc-atsvc-devel-4.1.22-3.51.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.22-3.51.1.x86_64.rpm libdcerpc-atsvc0-4.1.22-3.51.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.22-3.51.1.i586.rpm libdcerpc-binding0-32bit-4.1.22-3.51.1.x86_64.rpm libdcerpc-binding0-4.1.22-3.51.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.22-3.51.1.i586.rpm libdcerpc-devel-4.1.22-3.51.1.i586.rpm libdcerpc-samr-devel-4.1.22-3.51.1.i586.rpm libdcerpc-samr0-32bit-4.1.22-3.51.1.x86_64.rpm libdcerpc-samr0-4.1.22-3.51.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.22-3.51.1.i586.rpm libdcerpc0-32bit-4.1.22-3.51.1.x86_64.rpm libdcerpc0-4.1.22-3.51.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libdcerpc0-debuginfo-4.1.22-3.51.1.i586.rpm libgensec-devel-4.1.22-3.51.1.i586.rpm libgensec0-32bit-4.1.22-3.51.1.x86_64.rpm libgensec0-4.1.22-3.51.1.i586.rpm libgensec0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libgensec0-debuginfo-4.1.22-3.51.1.i586.rpm libndr-devel-4.1.22-3.51.1.i586.rpm libndr-krb5pac-devel-4.1.22-3.51.1.i586.rpm libndr-krb5pac0-32bit-4.1.22-3.51.1.x86_64.rpm libndr-krb5pac0-4.1.22-3.51.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.22-3.51.1.i586.rpm libndr-nbt-devel-4.1.22-3.51.1.i586.rpm libndr-nbt0-32bit-4.1.22-3.51.1.x86_64.rpm libndr-nbt0-4.1.22-3.51.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.22-3.51.1.i586.rpm libndr-standard-devel-4.1.22-3.51.1.i586.rpm libndr-standard0-32bit-4.1.22-3.51.1.x86_64.rpm libndr-standard0-4.1.22-3.51.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libndr-standard0-debuginfo-4.1.22-3.51.1.i586.rpm libndr0-32bit-4.1.22-3.51.1.x86_64.rpm libndr0-4.1.22-3.51.1.i586.rpm libndr0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libndr0-debuginfo-4.1.22-3.51.1.i586.rpm libnetapi-devel-4.1.22-3.51.1.i586.rpm libnetapi0-32bit-4.1.22-3.51.1.x86_64.rpm libnetapi0-4.1.22-3.51.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libnetapi0-debuginfo-4.1.22-3.51.1.i586.rpm libpdb-devel-4.1.22-3.51.1.i586.rpm libpdb0-32bit-4.1.22-3.51.1.x86_64.rpm libpdb0-4.1.22-3.51.1.i586.rpm libpdb0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libpdb0-debuginfo-4.1.22-3.51.1.i586.rpm libregistry-devel-4.1.22-3.51.1.i586.rpm libregistry0-32bit-4.1.22-3.51.1.x86_64.rpm libregistry0-4.1.22-3.51.1.i586.rpm libregistry0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libregistry0-debuginfo-4.1.22-3.51.1.i586.rpm libsamba-credentials-devel-4.1.22-3.51.1.i586.rpm libsamba-credentials0-32bit-4.1.22-3.51.1.x86_64.rpm libsamba-credentials0-4.1.22-3.51.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.22-3.51.1.i586.rpm libsamba-hostconfig-devel-4.1.22-3.51.1.i586.rpm libsamba-hostconfig0-32bit-4.1.22-3.51.1.x86_64.rpm libsamba-hostconfig0-4.1.22-3.51.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.22-3.51.1.i586.rpm libsamba-policy-devel-4.1.22-3.51.1.i586.rpm libsamba-policy0-32bit-4.1.22-3.51.1.x86_64.rpm libsamba-policy0-4.1.22-3.51.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.22-3.51.1.i586.rpm libsamba-util-devel-4.1.22-3.51.1.i586.rpm libsamba-util0-32bit-4.1.22-3.51.1.x86_64.rpm libsamba-util0-4.1.22-3.51.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libsamba-util0-debuginfo-4.1.22-3.51.1.i586.rpm libsamdb-devel-4.1.22-3.51.1.i586.rpm libsamdb0-32bit-4.1.22-3.51.1.x86_64.rpm libsamdb0-4.1.22-3.51.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libsamdb0-debuginfo-4.1.22-3.51.1.i586.rpm libsmbclient-devel-4.1.22-3.51.1.i586.rpm libsmbclient-raw-devel-4.1.22-3.51.1.i586.rpm libsmbclient-raw0-32bit-4.1.22-3.51.1.x86_64.rpm libsmbclient-raw0-4.1.22-3.51.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.22-3.51.1.i586.rpm libsmbclient0-32bit-4.1.22-3.51.1.x86_64.rpm libsmbclient0-4.1.22-3.51.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libsmbclient0-debuginfo-4.1.22-3.51.1.i586.rpm libsmbconf-devel-4.1.22-3.51.1.i586.rpm libsmbconf0-32bit-4.1.22-3.51.1.x86_64.rpm libsmbconf0-4.1.22-3.51.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libsmbconf0-debuginfo-4.1.22-3.51.1.i586.rpm libsmbldap-devel-4.1.22-3.51.1.i586.rpm libsmbldap0-32bit-4.1.22-3.51.1.x86_64.rpm libsmbldap0-4.1.22-3.51.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libsmbldap0-debuginfo-4.1.22-3.51.1.i586.rpm libsmbsharemodes-devel-4.1.22-3.51.1.i586.rpm libsmbsharemodes0-4.1.22-3.51.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.22-3.51.1.i586.rpm libtevent-util-devel-4.1.22-3.51.1.i586.rpm libtevent-util0-32bit-4.1.22-3.51.1.x86_64.rpm libtevent-util0-4.1.22-3.51.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libtevent-util0-debuginfo-4.1.22-3.51.1.i586.rpm libwbclient-devel-4.1.22-3.51.1.i586.rpm libwbclient0-32bit-4.1.22-3.51.1.x86_64.rpm libwbclient0-4.1.22-3.51.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm libwbclient0-debuginfo-4.1.22-3.51.1.i586.rpm samba-32bit-4.1.22-3.51.1.x86_64.rpm samba-4.1.22-3.51.1.i586.rpm samba-4.1.22-3.51.1.src.rpm samba-client-32bit-4.1.22-3.51.1.x86_64.rpm samba-client-4.1.22-3.51.1.i586.rpm samba-client-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm samba-client-debuginfo-4.1.22-3.51.1.i586.rpm samba-core-devel-4.1.22-3.51.1.i586.rpm samba-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm samba-debuginfo-4.1.22-3.51.1.i586.rpm samba-debugsource-4.1.22-3.51.1.i586.rpm samba-doc-4.1.22-3.51.1.noarch.rpm samba-libs-32bit-4.1.22-3.51.1.x86_64.rpm samba-libs-4.1.22-3.51.1.i586.rpm samba-libs-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm samba-libs-debuginfo-4.1.22-3.51.1.i586.rpm samba-pidl-4.1.22-3.51.1.i586.rpm samba-python-4.1.22-3.51.1.i586.rpm samba-python-debuginfo-4.1.22-3.51.1.i586.rpm samba-test-4.1.22-3.51.1.i586.rpm samba-test-debuginfo-4.1.22-3.51.1.i586.rpm samba-test-devel-4.1.22-3.51.1.i586.rpm samba-winbind-32bit-4.1.22-3.51.1.x86_64.rpm samba-winbind-4.1.22-3.51.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.22-3.51.1.x86_64.rpm samba-winbind-debuginfo-4.1.22-3.51.1.i586.rpm libdcerpc-atsvc-devel-4.1.22-3.51.1.x86_64.rpm libdcerpc-atsvc0-4.1.22-3.51.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.22-3.51.1.x86_64.rpm libdcerpc-binding0-4.1.22-3.51.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.22-3.51.1.x86_64.rpm libdcerpc-devel-4.1.22-3.51.1.x86_64.rpm libdcerpc-samr-devel-4.1.22-3.51.1.x86_64.rpm libdcerpc-samr0-4.1.22-3.51.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.22-3.51.1.x86_64.rpm libdcerpc0-4.1.22-3.51.1.x86_64.rpm libdcerpc0-debuginfo-4.1.22-3.51.1.x86_64.rpm libgensec-devel-4.1.22-3.51.1.x86_64.rpm libgensec0-4.1.22-3.51.1.x86_64.rpm libgensec0-debuginfo-4.1.22-3.51.1.x86_64.rpm libndr-devel-4.1.22-3.51.1.x86_64.rpm libndr-krb5pac-devel-4.1.22-3.51.1.x86_64.rpm libndr-krb5pac0-4.1.22-3.51.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.22-3.51.1.x86_64.rpm libndr-nbt-devel-4.1.22-3.51.1.x86_64.rpm libndr-nbt0-4.1.22-3.51.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.22-3.51.1.x86_64.rpm libndr-standard-devel-4.1.22-3.51.1.x86_64.rpm libndr-standard0-4.1.22-3.51.1.x86_64.rpm libndr-standard0-debuginfo-4.1.22-3.51.1.x86_64.rpm libndr0-4.1.22-3.51.1.x86_64.rpm libndr0-debuginfo-4.1.22-3.51.1.x86_64.rpm libnetapi-devel-4.1.22-3.51.1.x86_64.rpm libnetapi0-4.1.22-3.51.1.x86_64.rpm libnetapi0-debuginfo-4.1.22-3.51.1.x86_64.rpm libpdb-devel-4.1.22-3.51.1.x86_64.rpm libpdb0-4.1.22-3.51.1.x86_64.rpm libpdb0-debuginfo-4.1.22-3.51.1.x86_64.rpm libregistry-devel-4.1.22-3.51.1.x86_64.rpm libregistry0-4.1.22-3.51.1.x86_64.rpm libregistry0-debuginfo-4.1.22-3.51.1.x86_64.rpm libsamba-credentials-devel-4.1.22-3.51.1.x86_64.rpm libsamba-credentials0-4.1.22-3.51.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.22-3.51.1.x86_64.rpm libsamba-hostconfig-devel-4.1.22-3.51.1.x86_64.rpm libsamba-hostconfig0-4.1.22-3.51.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.22-3.51.1.x86_64.rpm libsamba-policy-devel-4.1.22-3.51.1.x86_64.rpm libsamba-policy0-4.1.22-3.51.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.22-3.51.1.x86_64.rpm libsamba-util-devel-4.1.22-3.51.1.x86_64.rpm libsamba-util0-4.1.22-3.51.1.x86_64.rpm libsamba-util0-debuginfo-4.1.22-3.51.1.x86_64.rpm libsamdb-devel-4.1.22-3.51.1.x86_64.rpm libsamdb0-4.1.22-3.51.1.x86_64.rpm libsamdb0-debuginfo-4.1.22-3.51.1.x86_64.rpm libsmbclient-devel-4.1.22-3.51.1.x86_64.rpm libsmbclient-raw-devel-4.1.22-3.51.1.x86_64.rpm libsmbclient-raw0-4.1.22-3.51.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.22-3.51.1.x86_64.rpm libsmbclient0-4.1.22-3.51.1.x86_64.rpm libsmbclient0-debuginfo-4.1.22-3.51.1.x86_64.rpm libsmbconf-devel-4.1.22-3.51.1.x86_64.rpm libsmbconf0-4.1.22-3.51.1.x86_64.rpm libsmbconf0-debuginfo-4.1.22-3.51.1.x86_64.rpm libsmbldap-devel-4.1.22-3.51.1.x86_64.rpm libsmbldap0-4.1.22-3.51.1.x86_64.rpm libsmbldap0-debuginfo-4.1.22-3.51.1.x86_64.rpm libsmbsharemodes-devel-4.1.22-3.51.1.x86_64.rpm libsmbsharemodes0-4.1.22-3.51.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.22-3.51.1.x86_64.rpm libtevent-util-devel-4.1.22-3.51.1.x86_64.rpm libtevent-util0-4.1.22-3.51.1.x86_64.rpm libtevent-util0-debuginfo-4.1.22-3.51.1.x86_64.rpm libwbclient-devel-4.1.22-3.51.1.x86_64.rpm libwbclient0-4.1.22-3.51.1.x86_64.rpm libwbclient0-debuginfo-4.1.22-3.51.1.x86_64.rpm samba-4.1.22-3.51.1.x86_64.rpm samba-client-4.1.22-3.51.1.x86_64.rpm samba-client-debuginfo-4.1.22-3.51.1.x86_64.rpm samba-core-devel-4.1.22-3.51.1.x86_64.rpm samba-debuginfo-4.1.22-3.51.1.x86_64.rpm samba-debugsource-4.1.22-3.51.1.x86_64.rpm samba-libs-4.1.22-3.51.1.x86_64.rpm samba-libs-debuginfo-4.1.22-3.51.1.x86_64.rpm samba-pidl-4.1.22-3.51.1.x86_64.rpm samba-python-4.1.22-3.51.1.x86_64.rpm samba-python-debuginfo-4.1.22-3.51.1.x86_64.rpm samba-test-4.1.22-3.51.1.x86_64.rpm samba-test-debuginfo-4.1.22-3.51.1.x86_64.rpm samba-test-devel-4.1.22-3.51.1.x86_64.rpm samba-winbind-4.1.22-3.51.1.x86_64.rpm samba-winbind-debuginfo-4.1.22-3.51.1.x86_64.rpm openSUSE-2016-124 Security update for the Linux Kernel important openSUSE 13.1 Update The openSUSE 13.1 kernel was updated to receive various security and bugfixes. Following security bugs were fixed: - CVE-2016-0728: A reference leak in keyring handling with join_session_keyring() could lead to local attackers gain root privileges. (bsc#962075). - CVE-2015-7550: A local user could have triggered a race between read and revoke in keyctl (bnc#958951). - CVE-2015-8569: The (1) pptp_bind and (2) pptp_connect functions in drivers/net/ppp/pptp.c in the Linux kernel did not verify an address length, which allowed local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application (bnc#959190). - CVE-2015-8543: The networking implementation in the Linux kernel did not validate protocol identifiers for certain protocol families, which allowed local users to cause a denial of service (NULL function pointer dereference and system crash) or possibly gain privileges by leveraging CLONE_NEWUSER support to execute a crafted SOCK_RAW application (bnc#958886). - CVE-2014-8989: The Linux kernel did not properly restrict dropping of supplemental group memberships in certain namespace scenarios, which allowed local users to bypass intended file permissions by leveraging a POSIX ACL containing an entry for the group category that is more restrictive than the entry for the other category, aka a "negative groups" issue, related to kernel/groups.c, kernel/uid16.c, and kernel/user_namespace.c (bnc#906545). - CVE-2015-5157: arch/x86/entry/entry_64.S in the Linux kernel on the x86_64 platform mishandles IRET faults in processing NMIs that occurred during userspace execution, which might allow local users to gain privileges by triggering an NMI (bnc#937969). - CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel through 4.2.3 did not ensure that certain slot numbers are valid, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call (bnc#949936). - CVE-2015-8104: The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c (bnc#954404). - CVE-2015-5307: The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c (bnc#953527). - CVE-2014-9529: Race condition in the key_gc_unused_keys function in security/keys/gc.c in the Linux kernel allowed local users to cause a denial of service (memory corruption or panic) or possibly have unspecified other impact via keyctl commands that trigger access to a key structure member during garbage collection of a key (bnc#912202). - CVE-2015-7990: Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937 (bnc#952384 953052). - CVE-2015-6937: The __rds_conn_create function in net/rds/connection.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound (bnc#945825). - CVE-2015-7885: The dgnc_mgmt_ioctl function in drivers/staging/dgnc/dgnc_mgmt.c in the Linux kernel through 4.3.3 did not initialize a certain structure member, which allowed local users to obtain sensitive information from kernel memory via a crafted application (bnc#951627). - CVE-2015-8215: net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel did not validate attempted changes to the MTU value, which allowed context-dependent attackers to cause a denial of service (packet loss) via a value that is (1) smaller than the minimum compliant value or (2) larger than the MTU of an interface, as demonstrated by a Router Advertisement (RA) message that is not validated by a daemon, a different vulnerability than CVE-2015-0272. NOTE: the scope of CVE-2015-0272 is limited to the NetworkManager product (bnc#955354). - CVE-2015-8767: A case can occur when sctp_accept() is called by the user during a heartbeat timeout event after the 4-way handshake. Since sctp_assoc_migrate() changes both assoc->base.sk and assoc->ep, the bh_sock_lock in sctp_generate_heartbeat_event() will be taken with the listening socket but released with the new association socket. The result is a deadlock on any future attempts to take the listening socket lock. (bsc#961509) - CVE-2015-8575: Validate socket address length in sco_sock_bind() to prevent information leak (bsc#959399). - CVE-2015-8551, CVE-2015-8552: xen/pciback: For XEN_PCI_OP_disable_msi[|x] only disable if device has MSI(X) enabled (bsc#957990). - CVE-2015-8550: Compiler optimizations in the XEN PV backend drivers could have lead to double fetch vulnerabilities, causing denial of service or arbitrary code execution (depending on the configuration) (bsc#957988). The following non-security bugs were fixed: - ALSA: hda - Disable 64bit address for Creative HDA controllers (bnc#814440). - ALSA: hda - Fix noise problems on Thinkpad T440s (boo#958504). - Input: aiptek - fix crash on detecting device without endpoints (bnc#956708). - KEYS: Make /proc/keys unconditional if CONFIG_KEYS=y (boo#956934). - KVM: x86: update masterclock values on TSC writes (bsc#961739). - NFS: Fix a NULL pointer dereference of migration recovery ops for v4.2 client (bsc#960839). - apparmor: allow SYS_CAP_RESOURCE to be sufficient to prlimit another task (bsc#921949). - blktap: also call blkif_disconnect() when frontend switched to closed (bsc#952976). - blktap: refine mm tracking (bsc#952976). - cdrom: Random writing support for BD-RE media (bnc#959568). - genksyms: Handle string literals with spaces in reference files (bsc#958510). - ipv4: Do not increase PMTU with Datagram Too Big message (bsc#955224). - ipv6: distinguish frag queues by device for multicast and link-local packets (bsc#955422). - ipv6: fix tunnel error handling (bsc#952579). - route: Use ipv4_mtu instead of raw rt_pmtu (bsc#955224). - uas: Add response iu handling (bnc#954138). - usbvision fix overflow of interfaces array (bnc#950998). - x86/evtchn: make use of PHYSDEVOP_map_pirq. - xen/pciback: Do not allow MSI-X ops if PCI_COMMAND_MEMORY is not set (bsc#957990 XSA-157). cloop-2.639-11.23.2.i586.rpm True cloop-2.639-11.23.2.src.rpm True cloop-debuginfo-2.639-11.23.2.i586.rpm True cloop-debugsource-2.639-11.23.2.i586.rpm True cloop-kmp-default-2.639_k3.11.10_34-11.23.2.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.11.10_34-11.23.2.i586.rpm True cloop-kmp-desktop-2.639_k3.11.10_34-11.23.2.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.11.10_34-11.23.2.i586.rpm True cloop-kmp-pae-2.639_k3.11.10_34-11.23.2.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.11.10_34-11.23.2.i586.rpm True cloop-kmp-xen-2.639_k3.11.10_34-11.23.2.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.11.10_34-11.23.2.i586.rpm True crash-7.0.2-2.23.7.i586.rpm True crash-7.0.2-2.23.7.src.rpm True crash-debuginfo-7.0.2-2.23.7.i586.rpm True crash-debugsource-7.0.2-2.23.7.i586.rpm True crash-devel-7.0.2-2.23.7.i586.rpm True crash-doc-7.0.2-2.23.7.i586.rpm True crash-eppic-7.0.2-2.23.7.i586.rpm True crash-eppic-debuginfo-7.0.2-2.23.7.i586.rpm True crash-gcore-7.0.2-2.23.7.i586.rpm True crash-gcore-debuginfo-7.0.2-2.23.7.i586.rpm True crash-kmp-default-7.0.2_k3.11.10_34-2.23.7.i586.rpm True crash-kmp-default-debuginfo-7.0.2_k3.11.10_34-2.23.7.i586.rpm True crash-kmp-desktop-7.0.2_k3.11.10_34-2.23.7.i586.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_34-2.23.7.i586.rpm True crash-kmp-pae-7.0.2_k3.11.10_34-2.23.7.i586.rpm True crash-kmp-pae-debuginfo-7.0.2_k3.11.10_34-2.23.7.i586.rpm True crash-kmp-xen-7.0.2_k3.11.10_34-2.23.7.i586.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.11.10_34-2.23.7.i586.rpm True hdjmod-1.28-16.23.2.src.rpm True hdjmod-debugsource-1.28-16.23.2.i586.rpm True hdjmod-kmp-default-1.28_k3.11.10_34-16.23.2.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.11.10_34-16.23.2.i586.rpm True hdjmod-kmp-desktop-1.28_k3.11.10_34-16.23.2.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_34-16.23.2.i586.rpm True hdjmod-kmp-pae-1.28_k3.11.10_34-16.23.2.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.11.10_34-16.23.2.i586.rpm True hdjmod-kmp-xen-1.28_k3.11.10_34-16.23.2.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_34-16.23.2.i586.rpm True ipset-6.21.1-2.27.2.i586.rpm True ipset-6.21.1-2.27.2.src.rpm True ipset-debuginfo-6.21.1-2.27.2.i586.rpm True ipset-debugsource-6.21.1-2.27.2.i586.rpm True ipset-devel-6.21.1-2.27.2.i586.rpm True ipset-kmp-default-6.21.1_k3.11.10_34-2.27.2.i586.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.11.10_34-2.27.2.i586.rpm True ipset-kmp-desktop-6.21.1_k3.11.10_34-2.27.2.i586.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_34-2.27.2.i586.rpm True ipset-kmp-pae-6.21.1_k3.11.10_34-2.27.2.i586.rpm True ipset-kmp-pae-debuginfo-6.21.1_k3.11.10_34-2.27.2.i586.rpm True ipset-kmp-xen-6.21.1_k3.11.10_34-2.27.2.i586.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.11.10_34-2.27.2.i586.rpm True libipset3-6.21.1-2.27.2.i586.rpm True libipset3-debuginfo-6.21.1-2.27.2.i586.rpm True iscsitarget-1.4.20.3-13.23.2.i586.rpm True iscsitarget-1.4.20.3-13.23.2.src.rpm True iscsitarget-debuginfo-1.4.20.3-13.23.2.i586.rpm True iscsitarget-debugsource-1.4.20.3-13.23.2.i586.rpm True iscsitarget-kmp-default-1.4.20.3_k3.11.10_34-13.23.2.i586.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_34-13.23.2.i586.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_34-13.23.2.i586.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_34-13.23.2.i586.rpm True iscsitarget-kmp-pae-1.4.20.3_k3.11.10_34-13.23.2.i586.rpm True iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.11.10_34-13.23.2.i586.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.11.10_34-13.23.2.i586.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_34-13.23.2.i586.rpm True kernel-debug-3.11.10-34.2.i686.rpm True kernel-debug-3.11.10-34.2.nosrc.rpm True kernel-debug-base-3.11.10-34.2.i686.rpm True kernel-debug-base-debuginfo-3.11.10-34.2.i686.rpm True kernel-debug-debuginfo-3.11.10-34.2.i686.rpm True kernel-debug-debugsource-3.11.10-34.2.i686.rpm True kernel-debug-devel-3.11.10-34.2.i686.rpm True kernel-debug-devel-debuginfo-3.11.10-34.2.i686.rpm True kernel-default-3.11.10-34.2.i586.rpm True kernel-default-3.11.10-34.2.nosrc.rpm True kernel-default-base-3.11.10-34.2.i586.rpm True kernel-default-base-debuginfo-3.11.10-34.2.i586.rpm True kernel-default-debuginfo-3.11.10-34.2.i586.rpm True kernel-default-debugsource-3.11.10-34.2.i586.rpm True kernel-default-devel-3.11.10-34.2.i586.rpm True kernel-default-devel-debuginfo-3.11.10-34.2.i586.rpm True kernel-desktop-3.11.10-34.2.i686.rpm True kernel-desktop-3.11.10-34.2.nosrc.rpm True kernel-desktop-base-3.11.10-34.2.i686.rpm True kernel-desktop-base-debuginfo-3.11.10-34.2.i686.rpm True kernel-desktop-debuginfo-3.11.10-34.2.i686.rpm True kernel-desktop-debugsource-3.11.10-34.2.i686.rpm True kernel-desktop-devel-3.11.10-34.2.i686.rpm True kernel-desktop-devel-debuginfo-3.11.10-34.2.i686.rpm True kernel-docs-3.11.10-34.2.noarch.rpm True kernel-docs-3.11.10-34.2.src.rpm True kernel-ec2-3.11.10-34.1.i686.rpm True kernel-ec2-3.11.10-34.1.nosrc.rpm True kernel-ec2-base-3.11.10-34.1.i686.rpm True kernel-ec2-base-debuginfo-3.11.10-34.1.i686.rpm True kernel-ec2-debuginfo-3.11.10-34.1.i686.rpm True kernel-ec2-debugsource-3.11.10-34.1.i686.rpm True kernel-ec2-devel-3.11.10-34.1.i686.rpm True kernel-ec2-devel-debuginfo-3.11.10-34.1.i686.rpm True kernel-pae-3.11.10-34.2.i686.rpm True kernel-pae-3.11.10-34.2.nosrc.rpm True kernel-pae-base-3.11.10-34.2.i686.rpm True kernel-pae-base-debuginfo-3.11.10-34.2.i686.rpm True kernel-pae-debuginfo-3.11.10-34.2.i686.rpm True kernel-pae-debugsource-3.11.10-34.2.i686.rpm True kernel-pae-devel-3.11.10-34.2.i686.rpm True kernel-pae-devel-debuginfo-3.11.10-34.2.i686.rpm True kernel-devel-3.11.10-34.1.noarch.rpm True kernel-source-3.11.10-34.1.noarch.rpm True kernel-source-3.11.10-34.1.src.rpm True kernel-source-vanilla-3.11.10-34.1.noarch.rpm True kernel-syms-3.11.10-34.1.i586.rpm True kernel-syms-3.11.10-34.1.src.rpm True kernel-trace-3.11.10-34.2.i686.rpm True kernel-trace-3.11.10-34.2.nosrc.rpm True kernel-trace-base-3.11.10-34.2.i686.rpm True kernel-trace-base-debuginfo-3.11.10-34.2.i686.rpm True kernel-trace-debuginfo-3.11.10-34.2.i686.rpm True kernel-trace-debugsource-3.11.10-34.2.i686.rpm True kernel-trace-devel-3.11.10-34.2.i686.rpm True kernel-trace-devel-debuginfo-3.11.10-34.2.i686.rpm True kernel-vanilla-3.11.10-34.2.i686.rpm True kernel-vanilla-3.11.10-34.2.nosrc.rpm True kernel-vanilla-debuginfo-3.11.10-34.2.i686.rpm True kernel-vanilla-debugsource-3.11.10-34.2.i686.rpm True kernel-vanilla-devel-3.11.10-34.2.i686.rpm True kernel-vanilla-devel-debuginfo-3.11.10-34.2.i686.rpm True kernel-xen-3.11.10-34.2.i686.rpm True kernel-xen-3.11.10-34.2.nosrc.rpm True kernel-xen-base-3.11.10-34.2.i686.rpm True kernel-xen-base-debuginfo-3.11.10-34.2.i686.rpm True kernel-xen-debuginfo-3.11.10-34.2.i686.rpm True kernel-xen-debugsource-3.11.10-34.2.i686.rpm True kernel-xen-devel-3.11.10-34.2.i686.rpm True kernel-xen-devel-debuginfo-3.11.10-34.2.i686.rpm True ndiswrapper-1.58-23.1.i586.rpm True ndiswrapper-1.58-23.1.src.rpm True ndiswrapper-debuginfo-1.58-23.1.i586.rpm True ndiswrapper-debugsource-1.58-23.1.i586.rpm True ndiswrapper-kmp-default-1.58_k3.11.10_34-23.1.i586.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_34-23.1.i586.rpm True ndiswrapper-kmp-desktop-1.58_k3.11.10_34-23.1.i586.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_34-23.1.i586.rpm True ndiswrapper-kmp-pae-1.58_k3.11.10_34-23.1.i586.rpm True ndiswrapper-kmp-pae-debuginfo-1.58_k3.11.10_34-23.1.i586.rpm True pcfclock-0.44-258.23.1.i586.rpm True pcfclock-0.44-258.23.1.src.rpm True pcfclock-debuginfo-0.44-258.23.1.i586.rpm True pcfclock-debugsource-0.44-258.23.1.i586.rpm True pcfclock-kmp-default-0.44_k3.11.10_34-258.23.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.11.10_34-258.23.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.11.10_34-258.23.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_34-258.23.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.11.10_34-258.23.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.11.10_34-258.23.1.i586.rpm True vhba-kmp-20130607-2.24.1.src.rpm True vhba-kmp-debugsource-20130607-2.24.1.i586.rpm True vhba-kmp-default-20130607_k3.11.10_34-2.24.1.i586.rpm True vhba-kmp-default-debuginfo-20130607_k3.11.10_34-2.24.1.i586.rpm True vhba-kmp-desktop-20130607_k3.11.10_34-2.24.1.i586.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.11.10_34-2.24.1.i586.rpm True vhba-kmp-pae-20130607_k3.11.10_34-2.24.1.i586.rpm True vhba-kmp-pae-debuginfo-20130607_k3.11.10_34-2.24.1.i586.rpm True vhba-kmp-xen-20130607_k3.11.10_34-2.24.1.i586.rpm True vhba-kmp-xen-debuginfo-20130607_k3.11.10_34-2.24.1.i586.rpm True python-virtualbox-4.2.36-2.56.1.i586.rpm True python-virtualbox-debuginfo-4.2.36-2.56.1.i586.rpm True virtualbox-4.2.36-2.56.1.i586.rpm True virtualbox-4.2.36-2.56.1.src.rpm True virtualbox-debuginfo-4.2.36-2.56.1.i586.rpm True virtualbox-debugsource-4.2.36-2.56.1.i586.rpm True virtualbox-devel-4.2.36-2.56.1.i586.rpm True virtualbox-guest-kmp-default-4.2.36_k3.11.10_34-2.56.1.i586.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.11.10_34-2.56.1.i586.rpm True virtualbox-guest-kmp-desktop-4.2.36_k3.11.10_34-2.56.1.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.11.10_34-2.56.1.i586.rpm True virtualbox-guest-kmp-pae-4.2.36_k3.11.10_34-2.56.1.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-4.2.36_k3.11.10_34-2.56.1.i586.rpm True virtualbox-guest-tools-4.2.36-2.56.1.i586.rpm True virtualbox-guest-tools-debuginfo-4.2.36-2.56.1.i586.rpm True virtualbox-guest-x11-4.2.36-2.56.1.i586.rpm True virtualbox-guest-x11-debuginfo-4.2.36-2.56.1.i586.rpm True virtualbox-host-kmp-default-4.2.36_k3.11.10_34-2.56.1.i586.rpm True virtualbox-host-kmp-default-debuginfo-4.2.36_k3.11.10_34-2.56.1.i586.rpm True virtualbox-host-kmp-desktop-4.2.36_k3.11.10_34-2.56.1.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.11.10_34-2.56.1.i586.rpm True virtualbox-host-kmp-pae-4.2.36_k3.11.10_34-2.56.1.i586.rpm True virtualbox-host-kmp-pae-debuginfo-4.2.36_k3.11.10_34-2.56.1.i586.rpm True virtualbox-host-source-4.2.36-2.56.1.noarch.rpm True virtualbox-qt-4.2.36-2.56.1.i586.rpm True virtualbox-qt-debuginfo-4.2.36-2.56.1.i586.rpm True virtualbox-websrv-4.2.36-2.56.1.i586.rpm True virtualbox-websrv-debuginfo-4.2.36-2.56.1.i586.rpm True xen-4.3.4_10-57.1.src.rpm True xen-debugsource-4.3.4_10-57.1.i586.rpm True xen-devel-4.3.4_10-57.1.i586.rpm True xen-kmp-default-4.3.4_10_k3.11.10_34-57.1.i586.rpm True xen-kmp-default-debuginfo-4.3.4_10_k3.11.10_34-57.1.i586.rpm True xen-kmp-desktop-4.3.4_10_k3.11.10_34-57.1.i586.rpm True xen-kmp-desktop-debuginfo-4.3.4_10_k3.11.10_34-57.1.i586.rpm True xen-kmp-pae-4.3.4_10_k3.11.10_34-57.1.i586.rpm True xen-kmp-pae-debuginfo-4.3.4_10_k3.11.10_34-57.1.i586.rpm True xen-libs-32bit-4.3.4_10-57.1.x86_64.rpm True xen-libs-4.3.4_10-57.1.i586.rpm True xen-libs-debuginfo-32bit-4.3.4_10-57.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_10-57.1.i586.rpm True xen-tools-domU-4.3.4_10-57.1.i586.rpm True xen-tools-domU-debuginfo-4.3.4_10-57.1.i586.rpm True xtables-addons-2.3-2.23.1.i586.rpm True xtables-addons-2.3-2.23.1.src.rpm True xtables-addons-debuginfo-2.3-2.23.1.i586.rpm True xtables-addons-debugsource-2.3-2.23.1.i586.rpm True xtables-addons-kmp-default-2.3_k3.11.10_34-2.23.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_34-2.23.1.i586.rpm True xtables-addons-kmp-desktop-2.3_k3.11.10_34-2.23.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_34-2.23.1.i586.rpm True xtables-addons-kmp-pae-2.3_k3.11.10_34-2.23.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.3_k3.11.10_34-2.23.1.i586.rpm True xtables-addons-kmp-xen-2.3_k3.11.10_34-2.23.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_34-2.23.1.i586.rpm True cloop-2.639-11.23.2.x86_64.rpm True cloop-debuginfo-2.639-11.23.2.x86_64.rpm True cloop-debugsource-2.639-11.23.2.x86_64.rpm True cloop-kmp-default-2.639_k3.11.10_34-11.23.2.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.11.10_34-11.23.2.x86_64.rpm True cloop-kmp-desktop-2.639_k3.11.10_34-11.23.2.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.11.10_34-11.23.2.x86_64.rpm True cloop-kmp-xen-2.639_k3.11.10_34-11.23.2.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.11.10_34-11.23.2.x86_64.rpm True crash-7.0.2-2.23.7.x86_64.rpm True crash-debuginfo-7.0.2-2.23.7.x86_64.rpm True crash-debugsource-7.0.2-2.23.7.x86_64.rpm True crash-devel-7.0.2-2.23.7.x86_64.rpm True crash-doc-7.0.2-2.23.7.x86_64.rpm True crash-eppic-7.0.2-2.23.7.x86_64.rpm True crash-eppic-debuginfo-7.0.2-2.23.7.x86_64.rpm True crash-gcore-7.0.2-2.23.7.x86_64.rpm True crash-gcore-debuginfo-7.0.2-2.23.7.x86_64.rpm True crash-kmp-default-7.0.2_k3.11.10_34-2.23.7.x86_64.rpm True crash-kmp-default-debuginfo-7.0.2_k3.11.10_34-2.23.7.x86_64.rpm True crash-kmp-desktop-7.0.2_k3.11.10_34-2.23.7.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_34-2.23.7.x86_64.rpm True crash-kmp-xen-7.0.2_k3.11.10_34-2.23.7.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.11.10_34-2.23.7.x86_64.rpm True hdjmod-debugsource-1.28-16.23.2.x86_64.rpm True hdjmod-kmp-default-1.28_k3.11.10_34-16.23.2.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.11.10_34-16.23.2.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.11.10_34-16.23.2.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_34-16.23.2.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.11.10_34-16.23.2.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_34-16.23.2.x86_64.rpm True ipset-6.21.1-2.27.2.x86_64.rpm True ipset-debuginfo-6.21.1-2.27.2.x86_64.rpm True ipset-debugsource-6.21.1-2.27.2.x86_64.rpm True ipset-devel-6.21.1-2.27.2.x86_64.rpm True ipset-kmp-default-6.21.1_k3.11.10_34-2.27.2.x86_64.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.11.10_34-2.27.2.x86_64.rpm True ipset-kmp-desktop-6.21.1_k3.11.10_34-2.27.2.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_34-2.27.2.x86_64.rpm True ipset-kmp-xen-6.21.1_k3.11.10_34-2.27.2.x86_64.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.11.10_34-2.27.2.x86_64.rpm True libipset3-6.21.1-2.27.2.x86_64.rpm True libipset3-debuginfo-6.21.1-2.27.2.x86_64.rpm True iscsitarget-1.4.20.3-13.23.2.x86_64.rpm True iscsitarget-debuginfo-1.4.20.3-13.23.2.x86_64.rpm True iscsitarget-debugsource-1.4.20.3-13.23.2.x86_64.rpm True iscsitarget-kmp-default-1.4.20.3_k3.11.10_34-13.23.2.x86_64.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_34-13.23.2.x86_64.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_34-13.23.2.x86_64.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_34-13.23.2.x86_64.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.11.10_34-13.23.2.x86_64.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_34-13.23.2.x86_64.rpm True kernel-debug-3.11.10-34.2.x86_64.rpm True kernel-debug-base-3.11.10-34.2.x86_64.rpm True kernel-debug-base-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-debug-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-debug-debugsource-3.11.10-34.2.x86_64.rpm True kernel-debug-devel-3.11.10-34.2.x86_64.rpm True kernel-debug-devel-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-default-3.11.10-34.2.x86_64.rpm True kernel-default-base-3.11.10-34.2.x86_64.rpm True kernel-default-base-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-default-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-default-debugsource-3.11.10-34.2.x86_64.rpm True kernel-default-devel-3.11.10-34.2.x86_64.rpm True kernel-default-devel-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-desktop-3.11.10-34.2.x86_64.rpm True kernel-desktop-base-3.11.10-34.2.x86_64.rpm True kernel-desktop-base-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-desktop-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-desktop-debugsource-3.11.10-34.2.x86_64.rpm True kernel-desktop-devel-3.11.10-34.2.x86_64.rpm True kernel-desktop-devel-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-ec2-3.11.10-34.1.x86_64.rpm True kernel-ec2-base-3.11.10-34.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.11.10-34.1.x86_64.rpm True kernel-ec2-debuginfo-3.11.10-34.1.x86_64.rpm True kernel-ec2-debugsource-3.11.10-34.1.x86_64.rpm True kernel-ec2-devel-3.11.10-34.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.11.10-34.1.x86_64.rpm True kernel-syms-3.11.10-34.1.x86_64.rpm True kernel-trace-3.11.10-34.2.x86_64.rpm True kernel-trace-base-3.11.10-34.2.x86_64.rpm True kernel-trace-base-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-trace-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-trace-debugsource-3.11.10-34.2.x86_64.rpm True kernel-trace-devel-3.11.10-34.2.x86_64.rpm True kernel-trace-devel-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-vanilla-3.11.10-34.2.x86_64.rpm True kernel-vanilla-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-vanilla-debugsource-3.11.10-34.2.x86_64.rpm True kernel-vanilla-devel-3.11.10-34.2.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-xen-3.11.10-34.2.x86_64.rpm True kernel-xen-base-3.11.10-34.2.x86_64.rpm True kernel-xen-base-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-xen-debuginfo-3.11.10-34.2.x86_64.rpm True kernel-xen-debugsource-3.11.10-34.2.x86_64.rpm True kernel-xen-devel-3.11.10-34.2.x86_64.rpm True kernel-xen-devel-debuginfo-3.11.10-34.2.x86_64.rpm True ndiswrapper-1.58-23.1.x86_64.rpm True ndiswrapper-debuginfo-1.58-23.1.x86_64.rpm True ndiswrapper-debugsource-1.58-23.1.x86_64.rpm True ndiswrapper-kmp-default-1.58_k3.11.10_34-23.1.x86_64.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_34-23.1.x86_64.rpm True ndiswrapper-kmp-desktop-1.58_k3.11.10_34-23.1.x86_64.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_34-23.1.x86_64.rpm True pcfclock-0.44-258.23.1.x86_64.rpm True pcfclock-debuginfo-0.44-258.23.1.x86_64.rpm True pcfclock-debugsource-0.44-258.23.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.11.10_34-258.23.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.11.10_34-258.23.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.11.10_34-258.23.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_34-258.23.1.x86_64.rpm True vhba-kmp-debugsource-20130607-2.24.1.x86_64.rpm True vhba-kmp-default-20130607_k3.11.10_34-2.24.1.x86_64.rpm True vhba-kmp-default-debuginfo-20130607_k3.11.10_34-2.24.1.x86_64.rpm True vhba-kmp-desktop-20130607_k3.11.10_34-2.24.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.11.10_34-2.24.1.x86_64.rpm True vhba-kmp-xen-20130607_k3.11.10_34-2.24.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20130607_k3.11.10_34-2.24.1.x86_64.rpm True python-virtualbox-4.2.36-2.56.1.x86_64.rpm True python-virtualbox-debuginfo-4.2.36-2.56.1.x86_64.rpm True virtualbox-4.2.36-2.56.1.x86_64.rpm True virtualbox-debuginfo-4.2.36-2.56.1.x86_64.rpm True virtualbox-debugsource-4.2.36-2.56.1.x86_64.rpm True virtualbox-devel-4.2.36-2.56.1.x86_64.rpm True virtualbox-guest-kmp-default-4.2.36_k3.11.10_34-2.56.1.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.11.10_34-2.56.1.x86_64.rpm True virtualbox-guest-kmp-desktop-4.2.36_k3.11.10_34-2.56.1.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.11.10_34-2.56.1.x86_64.rpm True virtualbox-guest-tools-4.2.36-2.56.1.x86_64.rpm True virtualbox-guest-tools-debuginfo-4.2.36-2.56.1.x86_64.rpm True virtualbox-guest-x11-4.2.36-2.56.1.x86_64.rpm True virtualbox-guest-x11-debuginfo-4.2.36-2.56.1.x86_64.rpm True virtualbox-host-kmp-default-4.2.36_k3.11.10_34-2.56.1.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-4.2.36_k3.11.10_34-2.56.1.x86_64.rpm True virtualbox-host-kmp-desktop-4.2.36_k3.11.10_34-2.56.1.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.11.10_34-2.56.1.x86_64.rpm True virtualbox-qt-4.2.36-2.56.1.x86_64.rpm True virtualbox-qt-debuginfo-4.2.36-2.56.1.x86_64.rpm True virtualbox-websrv-4.2.36-2.56.1.x86_64.rpm True virtualbox-websrv-debuginfo-4.2.36-2.56.1.x86_64.rpm True xen-4.3.4_10-57.1.x86_64.rpm True xen-debugsource-4.3.4_10-57.1.x86_64.rpm True xen-devel-4.3.4_10-57.1.x86_64.rpm True xen-doc-html-4.3.4_10-57.1.x86_64.rpm True xen-kmp-default-4.3.4_10_k3.11.10_34-57.1.x86_64.rpm True xen-kmp-default-debuginfo-4.3.4_10_k3.11.10_34-57.1.x86_64.rpm True xen-kmp-desktop-4.3.4_10_k3.11.10_34-57.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.4_10_k3.11.10_34-57.1.x86_64.rpm True xen-libs-4.3.4_10-57.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_10-57.1.x86_64.rpm True xen-tools-4.3.4_10-57.1.x86_64.rpm True xen-tools-debuginfo-4.3.4_10-57.1.x86_64.rpm True xen-tools-domU-4.3.4_10-57.1.x86_64.rpm True xen-tools-domU-debuginfo-4.3.4_10-57.1.x86_64.rpm True xen-xend-tools-4.3.4_10-57.1.x86_64.rpm True xen-xend-tools-debuginfo-4.3.4_10-57.1.x86_64.rpm True xtables-addons-2.3-2.23.1.x86_64.rpm True xtables-addons-debuginfo-2.3-2.23.1.x86_64.rpm True xtables-addons-debugsource-2.3-2.23.1.x86_64.rpm True xtables-addons-kmp-default-2.3_k3.11.10_34-2.23.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_34-2.23.1.x86_64.rpm True xtables-addons-kmp-desktop-2.3_k3.11.10_34-2.23.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_34-2.23.1.x86_64.rpm True xtables-addons-kmp-xen-2.3_k3.11.10_34-2.23.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_34-2.23.1.x86_64.rpm True 2016-249 Security update for Chromium critical openSUSE 13.1 Update This update contains Chromium 48.0.2564.116 and fixes the following security flaw: - CVE-2016-1629: Same-origin bypass in Blink and Sandbox escape in Chrome. (boo#967376) chromedriver-48.0.2564.116-129.1.i586.rpm chromedriver-debuginfo-48.0.2564.116-129.1.i586.rpm chromium-48.0.2564.116-129.1.i586.rpm chromium-48.0.2564.116-129.1.src.rpm chromium-debuginfo-48.0.2564.116-129.1.i586.rpm chromium-debugsource-48.0.2564.116-129.1.i586.rpm chromium-desktop-gnome-48.0.2564.116-129.1.i586.rpm chromium-desktop-kde-48.0.2564.116-129.1.i586.rpm chromium-ffmpegsumo-48.0.2564.116-129.1.i586.rpm chromium-ffmpegsumo-debuginfo-48.0.2564.116-129.1.i586.rpm chromedriver-48.0.2564.116-129.1.x86_64.rpm chromedriver-debuginfo-48.0.2564.116-129.1.x86_64.rpm chromium-48.0.2564.116-129.1.x86_64.rpm chromium-debuginfo-48.0.2564.116-129.1.x86_64.rpm chromium-debugsource-48.0.2564.116-129.1.x86_64.rpm chromium-desktop-gnome-48.0.2564.116-129.1.x86_64.rpm chromium-desktop-kde-48.0.2564.116-129.1.x86_64.rpm chromium-ffmpegsumo-48.0.2564.116-129.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-48.0.2564.116-129.1.x86_64.rpm 2016-258 Re-release of binaries previously delivered through Evergreen low openSUSE 13.1 Update This update contains re-released binaries previously delivered through Evergreen to resolve an incident number sequencing issue affecting subsequent full tree builds. No functional changes are included. (boo#967403) MozillaThunderbird-38.6.0-70.77.4.i586.rpm MozillaThunderbird-38.6.0-70.77.4.src.rpm MozillaThunderbird-buildsymbols-38.6.0-70.77.4.i586.rpm MozillaThunderbird-debuginfo-38.6.0-70.77.4.i586.rpm MozillaThunderbird-debugsource-38.6.0-70.77.4.i586.rpm MozillaThunderbird-devel-38.6.0-70.77.4.i586.rpm MozillaThunderbird-translations-common-38.6.0-70.77.4.i586.rpm MozillaThunderbird-translations-other-38.6.0-70.77.4.i586.rpm bind-9.9.4P2-2.26.2.i586.rpm bind-9.9.4P2-2.26.2.src.rpm bind-chrootenv-9.9.4P2-2.26.2.i586.rpm bind-debuginfo-9.9.4P2-2.26.2.i586.rpm bind-debugsource-9.9.4P2-2.26.2.i586.rpm bind-devel-9.9.4P2-2.26.2.i586.rpm bind-doc-9.9.4P2-2.26.2.noarch.rpm bind-libs-32bit-9.9.4P2-2.26.2.x86_64.rpm bind-libs-9.9.4P2-2.26.2.i586.rpm bind-libs-debuginfo-32bit-9.9.4P2-2.26.2.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.26.2.i586.rpm bind-lwresd-9.9.4P2-2.26.2.i586.rpm bind-lwresd-debuginfo-9.9.4P2-2.26.2.i586.rpm bind-utils-9.9.4P2-2.26.2.i586.rpm bind-utils-debuginfo-9.9.4P2-2.26.2.i586.rpm cacti-spine-0.8.8f-2.6.2.i586.rpm cacti-spine-0.8.8f-2.6.2.src.rpm cacti-spine-debuginfo-0.8.8f-2.6.2.i586.rpm cacti-spine-debugsource-0.8.8f-2.6.2.i586.rpm cacti-0.8.8f-20.1.noarch.rpm cacti-0.8.8f-20.1.src.rpm cgit-0.12-11.9.2.i586.rpm cgit-0.12-11.9.2.src.rpm cgit-debuginfo-0.12-11.9.2.i586.rpm cgit-debugsource-0.12-11.9.2.i586.rpm chromedriver-48.0.2564.116-132.2.i586.rpm chromedriver-debuginfo-48.0.2564.116-132.2.i586.rpm chromium-48.0.2564.116-132.2.i586.rpm chromium-48.0.2564.116-132.2.src.rpm chromium-debuginfo-48.0.2564.116-132.2.i586.rpm chromium-debugsource-48.0.2564.116-132.2.i586.rpm chromium-desktop-gnome-48.0.2564.116-132.2.i586.rpm chromium-desktop-kde-48.0.2564.116-132.2.i586.rpm chromium-ffmpegsumo-48.0.2564.116-132.2.i586.rpm chromium-ffmpegsumo-debuginfo-48.0.2564.116-132.2.i586.rpm claws-mail-3.11.0-3.14.2.i586.rpm claws-mail-3.11.0-3.14.2.src.rpm claws-mail-debuginfo-3.11.0-3.14.2.i586.rpm claws-mail-debugsource-3.11.0-3.14.2.i586.rpm claws-mail-devel-3.11.0-3.14.2.i586.rpm claws-mail-lang-3.11.0-3.14.2.noarch.rpm curl-7.42.1-2.53.2.i586.rpm curl-7.42.1-2.53.2.src.rpm curl-debuginfo-7.42.1-2.53.2.i586.rpm curl-debugsource-7.42.1-2.53.2.i586.rpm libcurl-devel-32bit-7.42.1-2.53.2.x86_64.rpm libcurl-devel-7.42.1-2.53.2.i586.rpm libcurl4-32bit-7.42.1-2.53.2.x86_64.rpm libcurl4-7.42.1-2.53.2.i586.rpm libcurl4-debuginfo-32bit-7.42.1-2.53.2.x86_64.rpm libcurl4-debuginfo-7.42.1-2.53.2.i586.rpm ddclient-3.8.2-10.6.1.noarch.rpm ddclient-3.8.2-10.6.1.src.rpm ecryptfs-utils-104-3.6.3.i586.rpm ecryptfs-utils-104-3.6.3.src.rpm ecryptfs-utils-32bit-104-3.6.3.x86_64.rpm ecryptfs-utils-debuginfo-104-3.6.3.i586.rpm ecryptfs-utils-debuginfo-32bit-104-3.6.3.x86_64.rpm ecryptfs-utils-debugsource-104-3.6.3.i586.rpm giflib-5.0.5-2.6.4.src.rpm giflib-debugsource-5.0.5-2.6.4.i586.rpm giflib-devel-32bit-5.0.5-2.6.4.x86_64.rpm giflib-devel-5.0.5-2.6.4.i586.rpm giflib-progs-5.0.5-2.6.4.i586.rpm giflib-progs-debuginfo-5.0.5-2.6.4.i586.rpm libgif6-32bit-5.0.5-2.6.4.x86_64.rpm libgif6-5.0.5-2.6.4.i586.rpm libgif6-debuginfo-32bit-5.0.5-2.6.4.x86_64.rpm libgif6-debuginfo-5.0.5-2.6.4.i586.rpm glibc-testsuite-2.18-4.44.3.src.rpm glibc-utils-2.18-4.44.2.i586.rpm glibc-utils-2.18-4.44.2.src.rpm glibc-utils-32bit-2.18-4.44.2.x86_64.rpm glibc-utils-debuginfo-2.18-4.44.2.i586.rpm glibc-utils-debuginfo-32bit-2.18-4.44.2.x86_64.rpm glibc-utils-debugsource-2.18-4.44.2.i586.rpm glibc-2.18-4.44.2.i686.rpm glibc-2.18-4.44.2.nosrc.rpm glibc-32bit-2.18-4.44.2.x86_64.rpm glibc-debuginfo-2.18-4.44.2.i686.rpm glibc-debuginfo-32bit-2.18-4.44.2.x86_64.rpm glibc-debugsource-2.18-4.44.2.i686.rpm glibc-devel-2.18-4.44.2.i686.rpm glibc-devel-32bit-2.18-4.44.2.x86_64.rpm glibc-devel-debuginfo-2.18-4.44.2.i686.rpm glibc-devel-debuginfo-32bit-2.18-4.44.2.x86_64.rpm glibc-devel-static-2.18-4.44.2.i686.rpm glibc-devel-static-32bit-2.18-4.44.2.x86_64.rpm glibc-extra-2.18-4.44.2.i686.rpm glibc-extra-debuginfo-2.18-4.44.2.i686.rpm glibc-i18ndata-2.18-4.44.2.noarch.rpm glibc-info-2.18-4.44.2.noarch.rpm glibc-locale-2.18-4.44.2.i686.rpm glibc-locale-32bit-2.18-4.44.2.x86_64.rpm glibc-locale-debuginfo-2.18-4.44.2.i686.rpm glibc-locale-debuginfo-32bit-2.18-4.44.2.x86_64.rpm glibc-obsolete-2.18-4.44.2.i686.rpm glibc-obsolete-debuginfo-2.18-4.44.2.i686.rpm glibc-profile-2.18-4.44.2.i686.rpm glibc-profile-32bit-2.18-4.44.2.x86_64.rpm nscd-2.18-4.44.2.i686.rpm nscd-debuginfo-2.18-4.44.2.i686.rpm glibc-2.18-4.44.1.i586.rpm glibc-2.18-4.44.1.src.rpm glibc-debuginfo-2.18-4.44.1.i586.rpm glibc-debugsource-2.18-4.44.1.i586.rpm glibc-devel-2.18-4.44.1.i586.rpm glibc-devel-debuginfo-2.18-4.44.1.i586.rpm glibc-devel-static-2.18-4.44.1.i586.rpm glibc-extra-2.18-4.44.1.i586.rpm glibc-extra-debuginfo-2.18-4.44.1.i586.rpm glibc-html-2.18-4.44.1.noarch.rpm glibc-i18ndata-2.18-4.44.1.noarch.rpm glibc-info-2.18-4.44.1.noarch.rpm glibc-locale-2.18-4.44.1.i586.rpm glibc-locale-debuginfo-2.18-4.44.1.i586.rpm glibc-obsolete-2.18-4.44.1.i586.rpm glibc-obsolete-debuginfo-2.18-4.44.1.i586.rpm glibc-profile-2.18-4.44.1.i586.rpm nscd-2.18-4.44.1.i586.rpm nscd-debuginfo-2.18-4.44.1.i586.rpm jasper-1.900.1-160.22.2.i586.rpm jasper-1.900.1-160.22.2.src.rpm jasper-debuginfo-1.900.1-160.22.2.i586.rpm jasper-debugsource-1.900.1-160.22.2.i586.rpm libjasper-devel-1.900.1-160.22.2.i586.rpm libjasper1-1.900.1-160.22.2.i586.rpm libjasper1-32bit-1.900.1-160.22.2.x86_64.rpm libjasper1-debuginfo-1.900.1-160.22.2.i586.rpm libjasper1-debuginfo-32bit-1.900.1-160.22.2.x86_64.rpm java-1_7_0-openjdk-1.7.0.95-24.30.3.i586.rpm java-1_7_0-openjdk-1.7.0.95-24.30.3.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.95-24.30.3.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.95-24.30.3.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.95-24.30.3.i586.rpm java-1_7_0-openjdk-demo-1.7.0.95-24.30.3.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.95-24.30.3.i586.rpm java-1_7_0-openjdk-devel-1.7.0.95-24.30.3.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.95-24.30.3.i586.rpm java-1_7_0-openjdk-headless-1.7.0.95-24.30.3.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.95-24.30.3.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.95-24.30.3.noarch.rpm java-1_7_0-openjdk-src-1.7.0.95-24.30.3.i586.rpm libhogweed2-2.7.1-2.6.2.i586.rpm libhogweed2-32bit-2.7.1-2.6.2.x86_64.rpm libhogweed2-debuginfo-2.7.1-2.6.2.i586.rpm libhogweed2-debuginfo-32bit-2.7.1-2.6.2.x86_64.rpm libnettle-2.7.1-2.6.2.src.rpm libnettle-debugsource-2.7.1-2.6.2.i586.rpm libnettle-devel-2.7.1-2.6.2.i586.rpm libnettle-devel-32bit-2.7.1-2.6.2.x86_64.rpm libnettle4-2.7.1-2.6.2.i586.rpm libnettle4-32bit-2.7.1-2.6.2.x86_64.rpm libnettle4-debuginfo-2.7.1-2.6.2.i586.rpm libnettle4-debuginfo-32bit-2.7.1-2.6.2.x86_64.rpm nettle-2.7.1-2.6.2.i586.rpm nettle-debuginfo-2.7.1-2.6.2.i586.rpm libvirt-1.1.2-2.54.2.i586.rpm libvirt-1.1.2-2.54.2.src.rpm libvirt-client-1.1.2-2.54.2.i586.rpm libvirt-client-32bit-1.1.2-2.54.2.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.54.2.i586.rpm libvirt-client-debuginfo-32bit-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-1.1.2-2.54.2.i586.rpm libvirt-daemon-config-network-1.1.2-2.54.2.i586.rpm libvirt-daemon-config-nwfilter-1.1.2-2.54.2.i586.rpm libvirt-daemon-debuginfo-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-interface-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-lxc-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-network-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-nodedev-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-qemu-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-secret-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-storage-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-uml-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-vbox-1.1.2-2.54.2.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.54.2.i586.rpm libvirt-daemon-lxc-1.1.2-2.54.2.i586.rpm libvirt-daemon-qemu-1.1.2-2.54.2.i586.rpm libvirt-daemon-uml-1.1.2-2.54.2.i586.rpm libvirt-daemon-vbox-1.1.2-2.54.2.i586.rpm libvirt-debugsource-1.1.2-2.54.2.i586.rpm libvirt-devel-1.1.2-2.54.2.i586.rpm libvirt-devel-32bit-1.1.2-2.54.2.x86_64.rpm libvirt-doc-1.1.2-2.54.2.i586.rpm libvirt-lock-sanlock-1.1.2-2.54.2.i586.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.54.2.i586.rpm libvirt-login-shell-1.1.2-2.54.2.i586.rpm libvirt-login-shell-debuginfo-1.1.2-2.54.2.i586.rpm libvirt-python-1.1.2-2.54.2.i586.rpm libvirt-python-debuginfo-1.1.2-2.54.2.i586.rpm mkvtoolnix-6.3.0-2.6.3.i586.rpm mkvtoolnix-6.3.0-2.6.3.src.rpm mkvtoolnix-debuginfo-6.3.0-2.6.3.i586.rpm mkvtoolnix-debugsource-6.3.0-2.6.3.i586.rpm mozilla-nspr-32bit-4.11-31.2.x86_64.rpm mozilla-nspr-4.11-31.2.i586.rpm mozilla-nspr-4.11-31.2.src.rpm mozilla-nspr-debuginfo-32bit-4.11-31.2.x86_64.rpm mozilla-nspr-debuginfo-4.11-31.2.i586.rpm mozilla-nspr-debugsource-4.11-31.2.i586.rpm mozilla-nspr-devel-4.11-31.2.i586.rpm libfreebl3-3.21-71.2.i586.rpm libfreebl3-32bit-3.21-71.2.x86_64.rpm libfreebl3-debuginfo-3.21-71.2.i586.rpm libfreebl3-debuginfo-32bit-3.21-71.2.x86_64.rpm libsoftokn3-3.21-71.2.i586.rpm libsoftokn3-32bit-3.21-71.2.x86_64.rpm libsoftokn3-debuginfo-3.21-71.2.i586.rpm libsoftokn3-debuginfo-32bit-3.21-71.2.x86_64.rpm mozilla-nss-3.21-71.2.i586.rpm mozilla-nss-3.21-71.2.src.rpm mozilla-nss-32bit-3.21-71.2.x86_64.rpm mozilla-nss-certs-3.21-71.2.i586.rpm mozilla-nss-certs-32bit-3.21-71.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.21-71.2.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.21-71.2.x86_64.rpm mozilla-nss-debuginfo-3.21-71.2.i586.rpm mozilla-nss-debuginfo-32bit-3.21-71.2.x86_64.rpm mozilla-nss-debugsource-3.21-71.2.i586.rpm mozilla-nss-devel-3.21-71.2.i586.rpm mozilla-nss-sysinit-3.21-71.2.i586.rpm mozilla-nss-sysinit-32bit-3.21-71.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.21-71.2.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.21-71.2.x86_64.rpm mozilla-nss-tools-3.21-71.2.i586.rpm mozilla-nss-tools-debuginfo-3.21-71.2.i586.rpm libmysql56client18-32bit-5.6.28-7.19.1.x86_64.rpm libmysql56client18-5.6.28-7.19.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.28-7.19.1.x86_64.rpm libmysql56client18-debuginfo-5.6.28-7.19.1.i586.rpm libmysql56client_r18-32bit-5.6.28-7.19.1.x86_64.rpm libmysql56client_r18-5.6.28-7.19.1.i586.rpm mysql-community-server-5.6.28-7.19.1.i586.rpm mysql-community-server-5.6.28-7.19.1.src.rpm mysql-community-server-bench-5.6.28-7.19.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.28-7.19.1.i586.rpm mysql-community-server-client-5.6.28-7.19.1.i586.rpm mysql-community-server-client-debuginfo-5.6.28-7.19.1.i586.rpm mysql-community-server-debuginfo-5.6.28-7.19.1.i586.rpm mysql-community-server-debugsource-5.6.28-7.19.1.i586.rpm mysql-community-server-errormessages-5.6.28-7.19.1.i586.rpm mysql-community-server-test-5.6.28-7.19.1.i586.rpm mysql-community-server-test-debuginfo-5.6.28-7.19.1.i586.rpm mysql-community-server-tools-5.6.28-7.19.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.28-7.19.1.i586.rpm libldap-2_4-2-2.4.33-8.9.2.i586.rpm libldap-2_4-2-32bit-2.4.33-8.9.2.x86_64.rpm libldap-2_4-2-debuginfo-2.4.33-8.9.2.i586.rpm libldap-2_4-2-debuginfo-32bit-2.4.33-8.9.2.x86_64.rpm openldap2-client-2.4.33-8.9.2.i586.rpm openldap2-client-2.4.33-8.9.2.src.rpm openldap2-client-debuginfo-2.4.33-8.9.2.i586.rpm openldap2-client-debugsource-2.4.33-8.9.2.i586.rpm openldap2-devel-2.4.33-8.9.2.i586.rpm openldap2-devel-32bit-2.4.33-8.9.2.x86_64.rpm openldap2-devel-static-2.4.33-8.9.2.i586.rpm openldap2-2.4.33-8.9.2.i586.rpm openldap2-2.4.33-8.9.2.src.rpm openldap2-back-meta-2.4.33-8.9.2.i586.rpm openldap2-back-meta-debuginfo-2.4.33-8.9.2.i586.rpm openldap2-back-perl-2.4.33-8.9.2.i586.rpm openldap2-back-perl-debuginfo-2.4.33-8.9.2.i586.rpm openldap2-back-sql-2.4.33-8.9.2.i586.rpm openldap2-back-sql-debuginfo-2.4.33-8.9.2.i586.rpm openldap2-debuginfo-2.4.33-8.9.2.i586.rpm openldap2-debugsource-2.4.33-8.9.2.i586.rpm openldap2-doc-2.4.33-8.9.2.noarch.rpm openssh-askpass-gnome-6.2p2-3.10.2.i586.rpm openssh-askpass-gnome-6.2p2-3.10.2.src.rpm openssh-askpass-gnome-debuginfo-6.2p2-3.10.2.i586.rpm openssh-6.2p2-3.10.2.i586.rpm openssh-6.2p2-3.10.2.src.rpm openssh-debuginfo-6.2p2-3.10.2.i586.rpm openssh-debugsource-6.2p2-3.10.2.i586.rpm libopenssl-devel-1.0.1k-11.81.2.i586.rpm libopenssl-devel-32bit-1.0.1k-11.81.2.x86_64.rpm libopenssl1_0_0-1.0.1k-11.81.2.i586.rpm libopenssl1_0_0-32bit-1.0.1k-11.81.2.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.81.2.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-11.81.2.x86_64.rpm openssl-1.0.1k-11.81.2.i586.rpm openssl-1.0.1k-11.81.2.src.rpm openssl-debuginfo-1.0.1k-11.81.2.i586.rpm openssl-debugsource-1.0.1k-11.81.2.i586.rpm openssl-doc-1.0.1k-11.81.2.noarch.rpm phpMyAdmin-4.4.15.4-49.1.noarch.rpm phpMyAdmin-4.4.15.4-49.1.src.rpm privoxy-3.0.24-2.26.2.i586.rpm privoxy-3.0.24-2.26.2.src.rpm privoxy-debuginfo-3.0.24-2.26.2.i586.rpm privoxy-debugsource-3.0.24-2.26.2.i586.rpm privoxy-doc-3.0.24-2.26.2.i586.rpm python-requests-1.2.3-4.6.1.noarch.rpm python-requests-1.2.3-4.6.1.src.rpm roundcubemail-1.0.8-2.30.1.noarch.rpm roundcubemail-1.0.8-2.30.1.src.rpm seamonkey-2.40-65.2.i586.rpm seamonkey-2.40-65.2.src.rpm seamonkey-debuginfo-2.40-65.2.i586.rpm seamonkey-debugsource-2.40-65.2.i586.rpm seamonkey-dom-inspector-2.40-65.2.i586.rpm seamonkey-irc-2.40-65.2.i586.rpm seamonkey-translations-common-2.40-65.2.i586.rpm seamonkey-translations-other-2.40-65.2.i586.rpm socat-1.7.3.1-2.9.2.i586.rpm socat-1.7.3.1-2.9.2.src.rpm socat-debuginfo-1.7.3.1-2.9.2.i586.rpm socat-debugsource-1.7.3.1-2.9.2.i586.rpm libtiff-devel-32bit-4.0.6-8.19.2.x86_64.rpm libtiff-devel-4.0.6-8.19.2.i586.rpm libtiff5-32bit-4.0.6-8.19.2.x86_64.rpm libtiff5-4.0.6-8.19.2.i586.rpm libtiff5-debuginfo-32bit-4.0.6-8.19.2.x86_64.rpm libtiff5-debuginfo-4.0.6-8.19.2.i586.rpm tiff-4.0.6-8.19.2.i586.rpm tiff-4.0.6-8.19.2.src.rpm tiff-debuginfo-4.0.6-8.19.2.i586.rpm tiff-debugsource-4.0.6-8.19.2.i586.rpm timezone-java-2016a-43.1.noarch.rpm timezone-java-2016a-43.1.src.rpm timezone-2016a-43.2.i586.rpm timezone-2016a-43.2.src.rpm timezone-debuginfo-2016a-43.2.i586.rpm timezone-debugsource-2016a-43.2.i586.rpm libvlc5-2.1.5-20.2.i586.rpm libvlc5-debuginfo-2.1.5-20.2.i586.rpm libvlccore7-2.1.5-20.2.i586.rpm libvlccore7-debuginfo-2.1.5-20.2.i586.rpm vlc-2.1.5-20.2.i586.rpm vlc-2.1.5-20.2.src.rpm vlc-debuginfo-2.1.5-20.2.i586.rpm vlc-debugsource-2.1.5-20.2.i586.rpm vlc-devel-2.1.5-20.2.i586.rpm vlc-gnome-2.1.5-20.2.i586.rpm vlc-gnome-debuginfo-2.1.5-20.2.i586.rpm vlc-noX-2.1.5-20.2.i586.rpm vlc-noX-debuginfo-2.1.5-20.2.i586.rpm vlc-noX-lang-2.1.5-20.2.noarch.rpm vlc-qt-2.1.5-20.2.i586.rpm vlc-qt-debuginfo-2.1.5-20.2.i586.rpm xorg-x11-server-7.6_1.14.3.901-34.2.i586.rpm xorg-x11-server-7.6_1.14.3.901-34.2.src.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-34.2.i586.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-34.2.i586.rpm xorg-x11-server-extra-7.6_1.14.3.901-34.2.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-34.2.i586.rpm xorg-x11-server-sdk-7.6_1.14.3.901-34.2.i586.rpm MozillaThunderbird-38.6.0-70.77.4.x86_64.rpm MozillaThunderbird-buildsymbols-38.6.0-70.77.4.x86_64.rpm MozillaThunderbird-debuginfo-38.6.0-70.77.4.x86_64.rpm MozillaThunderbird-debugsource-38.6.0-70.77.4.x86_64.rpm MozillaThunderbird-devel-38.6.0-70.77.4.x86_64.rpm MozillaThunderbird-translations-common-38.6.0-70.77.4.x86_64.rpm MozillaThunderbird-translations-other-38.6.0-70.77.4.x86_64.rpm bind-9.9.4P2-2.26.2.x86_64.rpm bind-chrootenv-9.9.4P2-2.26.2.x86_64.rpm bind-debuginfo-9.9.4P2-2.26.2.x86_64.rpm bind-debugsource-9.9.4P2-2.26.2.x86_64.rpm bind-devel-9.9.4P2-2.26.2.x86_64.rpm bind-libs-9.9.4P2-2.26.2.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.26.2.x86_64.rpm bind-lwresd-9.9.4P2-2.26.2.x86_64.rpm bind-lwresd-debuginfo-9.9.4P2-2.26.2.x86_64.rpm bind-utils-9.9.4P2-2.26.2.x86_64.rpm bind-utils-debuginfo-9.9.4P2-2.26.2.x86_64.rpm cacti-spine-0.8.8f-2.6.2.x86_64.rpm cacti-spine-debuginfo-0.8.8f-2.6.2.x86_64.rpm cacti-spine-debugsource-0.8.8f-2.6.2.x86_64.rpm cgit-0.12-11.9.2.x86_64.rpm cgit-debuginfo-0.12-11.9.2.x86_64.rpm cgit-debugsource-0.12-11.9.2.x86_64.rpm chromedriver-48.0.2564.116-132.2.x86_64.rpm chromedriver-debuginfo-48.0.2564.116-132.2.x86_64.rpm chromium-48.0.2564.116-132.2.x86_64.rpm chromium-debuginfo-48.0.2564.116-132.2.x86_64.rpm chromium-debugsource-48.0.2564.116-132.2.x86_64.rpm chromium-desktop-gnome-48.0.2564.116-132.2.x86_64.rpm chromium-desktop-kde-48.0.2564.116-132.2.x86_64.rpm chromium-ffmpegsumo-48.0.2564.116-132.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-48.0.2564.116-132.2.x86_64.rpm claws-mail-3.11.0-3.14.2.x86_64.rpm claws-mail-debuginfo-3.11.0-3.14.2.x86_64.rpm claws-mail-debugsource-3.11.0-3.14.2.x86_64.rpm claws-mail-devel-3.11.0-3.14.2.x86_64.rpm curl-7.42.1-2.53.2.x86_64.rpm curl-debuginfo-7.42.1-2.53.2.x86_64.rpm curl-debugsource-7.42.1-2.53.2.x86_64.rpm libcurl-devel-7.42.1-2.53.2.x86_64.rpm libcurl4-7.42.1-2.53.2.x86_64.rpm libcurl4-debuginfo-7.42.1-2.53.2.x86_64.rpm ecryptfs-utils-104-3.6.3.x86_64.rpm ecryptfs-utils-debuginfo-104-3.6.3.x86_64.rpm ecryptfs-utils-debugsource-104-3.6.3.x86_64.rpm giflib-debugsource-5.0.5-2.6.4.x86_64.rpm giflib-devel-5.0.5-2.6.4.x86_64.rpm giflib-progs-5.0.5-2.6.4.x86_64.rpm giflib-progs-debuginfo-5.0.5-2.6.4.x86_64.rpm libgif6-5.0.5-2.6.4.x86_64.rpm libgif6-debuginfo-5.0.5-2.6.4.x86_64.rpm glibc-utils-2.18-4.44.2.x86_64.rpm glibc-utils-debuginfo-2.18-4.44.2.x86_64.rpm glibc-utils-debugsource-2.18-4.44.2.x86_64.rpm glibc-2.18-4.44.1.x86_64.rpm glibc-debuginfo-2.18-4.44.1.x86_64.rpm glibc-debugsource-2.18-4.44.1.x86_64.rpm glibc-devel-2.18-4.44.1.x86_64.rpm glibc-devel-debuginfo-2.18-4.44.1.x86_64.rpm glibc-devel-static-2.18-4.44.1.x86_64.rpm glibc-extra-2.18-4.44.1.x86_64.rpm glibc-extra-debuginfo-2.18-4.44.1.x86_64.rpm glibc-locale-2.18-4.44.1.x86_64.rpm glibc-locale-debuginfo-2.18-4.44.1.x86_64.rpm glibc-profile-2.18-4.44.1.x86_64.rpm nscd-2.18-4.44.1.x86_64.rpm nscd-debuginfo-2.18-4.44.1.x86_64.rpm jasper-1.900.1-160.22.2.x86_64.rpm jasper-debuginfo-1.900.1-160.22.2.x86_64.rpm jasper-debugsource-1.900.1-160.22.2.x86_64.rpm libjasper-devel-1.900.1-160.22.2.x86_64.rpm libjasper1-1.900.1-160.22.2.x86_64.rpm libjasper1-debuginfo-1.900.1-160.22.2.x86_64.rpm java-1_7_0-openjdk-1.7.0.95-24.30.3.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.95-24.30.3.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.95-24.30.3.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.95-24.30.3.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.95-24.30.3.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.95-24.30.3.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.95-24.30.3.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.95-24.30.3.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.95-24.30.3.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.95-24.30.3.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.95-24.30.3.x86_64.rpm libhogweed2-2.7.1-2.6.2.x86_64.rpm libhogweed2-debuginfo-2.7.1-2.6.2.x86_64.rpm libnettle-debugsource-2.7.1-2.6.2.x86_64.rpm libnettle-devel-2.7.1-2.6.2.x86_64.rpm libnettle4-2.7.1-2.6.2.x86_64.rpm libnettle4-debuginfo-2.7.1-2.6.2.x86_64.rpm nettle-2.7.1-2.6.2.x86_64.rpm nettle-debuginfo-2.7.1-2.6.2.x86_64.rpm libvirt-1.1.2-2.54.2.x86_64.rpm libvirt-client-1.1.2-2.54.2.x86_64.rpm libvirt-client-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-config-network-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-config-nwfilter-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-interface-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-libxl-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-lxc-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-network-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-nodedev-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-nwfilter-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-qemu-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-secret-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-storage-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-uml-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-vbox-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-xen-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-lxc-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-qemu-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-uml-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-vbox-1.1.2-2.54.2.x86_64.rpm libvirt-daemon-xen-1.1.2-2.54.2.x86_64.rpm libvirt-debugsource-1.1.2-2.54.2.x86_64.rpm libvirt-devel-1.1.2-2.54.2.x86_64.rpm libvirt-doc-1.1.2-2.54.2.x86_64.rpm libvirt-lock-sanlock-1.1.2-2.54.2.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-login-shell-1.1.2-2.54.2.x86_64.rpm libvirt-login-shell-debuginfo-1.1.2-2.54.2.x86_64.rpm libvirt-python-1.1.2-2.54.2.x86_64.rpm libvirt-python-debuginfo-1.1.2-2.54.2.x86_64.rpm mkvtoolnix-6.3.0-2.6.3.x86_64.rpm mkvtoolnix-debuginfo-6.3.0-2.6.3.x86_64.rpm mkvtoolnix-debugsource-6.3.0-2.6.3.x86_64.rpm mozilla-nspr-4.11-31.2.x86_64.rpm mozilla-nspr-debuginfo-4.11-31.2.x86_64.rpm mozilla-nspr-debugsource-4.11-31.2.x86_64.rpm mozilla-nspr-devel-4.11-31.2.x86_64.rpm libfreebl3-3.21-71.2.x86_64.rpm libfreebl3-debuginfo-3.21-71.2.x86_64.rpm libsoftokn3-3.21-71.2.x86_64.rpm libsoftokn3-debuginfo-3.21-71.2.x86_64.rpm mozilla-nss-3.21-71.2.x86_64.rpm mozilla-nss-certs-3.21-71.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.21-71.2.x86_64.rpm mozilla-nss-debuginfo-3.21-71.2.x86_64.rpm mozilla-nss-debugsource-3.21-71.2.x86_64.rpm mozilla-nss-devel-3.21-71.2.x86_64.rpm mozilla-nss-sysinit-3.21-71.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.21-71.2.x86_64.rpm mozilla-nss-tools-3.21-71.2.x86_64.rpm mozilla-nss-tools-debuginfo-3.21-71.2.x86_64.rpm libmysql56client18-5.6.28-7.19.1.x86_64.rpm libmysql56client18-debuginfo-5.6.28-7.19.1.x86_64.rpm libmysql56client_r18-5.6.28-7.19.1.x86_64.rpm mysql-community-server-5.6.28-7.19.1.x86_64.rpm mysql-community-server-bench-5.6.28-7.19.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.28-7.19.1.x86_64.rpm mysql-community-server-client-5.6.28-7.19.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.28-7.19.1.x86_64.rpm mysql-community-server-debuginfo-5.6.28-7.19.1.x86_64.rpm mysql-community-server-debugsource-5.6.28-7.19.1.x86_64.rpm mysql-community-server-errormessages-5.6.28-7.19.1.x86_64.rpm mysql-community-server-test-5.6.28-7.19.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.28-7.19.1.x86_64.rpm mysql-community-server-tools-5.6.28-7.19.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.28-7.19.1.x86_64.rpm libldap-2_4-2-2.4.33-8.9.2.x86_64.rpm libldap-2_4-2-debuginfo-2.4.33-8.9.2.x86_64.rpm openldap2-client-2.4.33-8.9.2.x86_64.rpm openldap2-client-debuginfo-2.4.33-8.9.2.x86_64.rpm openldap2-client-debugsource-2.4.33-8.9.2.x86_64.rpm openldap2-devel-2.4.33-8.9.2.x86_64.rpm openldap2-devel-static-2.4.33-8.9.2.x86_64.rpm openldap2-2.4.33-8.9.2.x86_64.rpm openldap2-back-meta-2.4.33-8.9.2.x86_64.rpm openldap2-back-meta-debuginfo-2.4.33-8.9.2.x86_64.rpm openldap2-back-perl-2.4.33-8.9.2.x86_64.rpm openldap2-back-perl-debuginfo-2.4.33-8.9.2.x86_64.rpm openldap2-back-sql-2.4.33-8.9.2.x86_64.rpm openldap2-back-sql-debuginfo-2.4.33-8.9.2.x86_64.rpm openldap2-debuginfo-2.4.33-8.9.2.x86_64.rpm openldap2-debugsource-2.4.33-8.9.2.x86_64.rpm openssh-askpass-gnome-6.2p2-3.10.2.x86_64.rpm openssh-askpass-gnome-debuginfo-6.2p2-3.10.2.x86_64.rpm openssh-6.2p2-3.10.2.x86_64.rpm openssh-debuginfo-6.2p2-3.10.2.x86_64.rpm openssh-debugsource-6.2p2-3.10.2.x86_64.rpm libopenssl-devel-1.0.1k-11.81.2.x86_64.rpm libopenssl1_0_0-1.0.1k-11.81.2.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.81.2.x86_64.rpm openssl-1.0.1k-11.81.2.x86_64.rpm openssl-debuginfo-1.0.1k-11.81.2.x86_64.rpm openssl-debugsource-1.0.1k-11.81.2.x86_64.rpm privoxy-3.0.24-2.26.2.x86_64.rpm privoxy-debuginfo-3.0.24-2.26.2.x86_64.rpm privoxy-debugsource-3.0.24-2.26.2.x86_64.rpm privoxy-doc-3.0.24-2.26.2.x86_64.rpm seamonkey-2.40-65.2.x86_64.rpm seamonkey-debuginfo-2.40-65.2.x86_64.rpm seamonkey-debugsource-2.40-65.2.x86_64.rpm seamonkey-dom-inspector-2.40-65.2.x86_64.rpm seamonkey-irc-2.40-65.2.x86_64.rpm seamonkey-translations-common-2.40-65.2.x86_64.rpm seamonkey-translations-other-2.40-65.2.x86_64.rpm socat-1.7.3.1-2.9.2.x86_64.rpm socat-debuginfo-1.7.3.1-2.9.2.x86_64.rpm socat-debugsource-1.7.3.1-2.9.2.x86_64.rpm libtiff-devel-4.0.6-8.19.2.x86_64.rpm libtiff5-4.0.6-8.19.2.x86_64.rpm libtiff5-debuginfo-4.0.6-8.19.2.x86_64.rpm tiff-4.0.6-8.19.2.x86_64.rpm tiff-debuginfo-4.0.6-8.19.2.x86_64.rpm tiff-debugsource-4.0.6-8.19.2.x86_64.rpm timezone-2016a-43.2.x86_64.rpm timezone-debuginfo-2016a-43.2.x86_64.rpm timezone-debugsource-2016a-43.2.x86_64.rpm libvlc5-2.1.5-20.2.x86_64.rpm libvlc5-debuginfo-2.1.5-20.2.x86_64.rpm libvlccore7-2.1.5-20.2.x86_64.rpm libvlccore7-debuginfo-2.1.5-20.2.x86_64.rpm vlc-2.1.5-20.2.x86_64.rpm vlc-debuginfo-2.1.5-20.2.x86_64.rpm vlc-debugsource-2.1.5-20.2.x86_64.rpm vlc-devel-2.1.5-20.2.x86_64.rpm vlc-gnome-2.1.5-20.2.x86_64.rpm vlc-gnome-debuginfo-2.1.5-20.2.x86_64.rpm vlc-noX-2.1.5-20.2.x86_64.rpm vlc-noX-debuginfo-2.1.5-20.2.x86_64.rpm vlc-qt-2.1.5-20.2.x86_64.rpm vlc-qt-debuginfo-2.1.5-20.2.x86_64.rpm xorg-x11-server-7.6_1.14.3.901-34.2.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.14.3.901-34.2.x86_64.rpm xorg-x11-server-debugsource-7.6_1.14.3.901-34.2.x86_64.rpm xorg-x11-server-extra-7.6_1.14.3.901-34.2.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.14.3.901-34.2.x86_64.rpm xorg-x11-server-sdk-7.6_1.14.3.901-34.2.x86_64.rpm 2016-317 Recommended update for systemd moderate openSUSE 13.1 Update This update of systemd fixes some issues partly introduced by the last update. libudev-mini-devel-210-43.2.i586.rpm True libudev-mini1-210-43.2.i586.rpm True libudev-mini1-debuginfo-210-43.2.i586.rpm True systemd-mini-210-43.2.i586.rpm True systemd-mini-210-43.2.src.rpm True systemd-mini-debuginfo-210-43.2.i586.rpm True systemd-mini-debugsource-210-43.2.i586.rpm True systemd-mini-devel-210-43.2.i586.rpm True systemd-mini-sysvinit-210-43.2.i586.rpm True udev-mini-210-43.2.i586.rpm True udev-mini-debuginfo-210-43.2.i586.rpm True libgudev-1_0-0-210-43.1.i586.rpm True libgudev-1_0-0-32bit-210-43.1.x86_64.rpm True libgudev-1_0-0-debuginfo-210-43.1.i586.rpm True libgudev-1_0-0-debuginfo-32bit-210-43.1.x86_64.rpm True libgudev-1_0-devel-210-43.1.i586.rpm True libudev-devel-210-43.1.i586.rpm True libudev1-210-43.1.i586.rpm True libudev1-32bit-210-43.1.x86_64.rpm True libudev1-debuginfo-210-43.1.i586.rpm True libudev1-debuginfo-32bit-210-43.1.x86_64.rpm True nss-myhostname-210-43.1.i586.rpm True nss-myhostname-32bit-210-43.1.x86_64.rpm True nss-myhostname-debuginfo-210-43.1.i586.rpm True nss-myhostname-debuginfo-32bit-210-43.1.x86_64.rpm True systemd-210-43.1.i586.rpm True systemd-210-43.1.src.rpm True systemd-32bit-210-43.1.x86_64.rpm True systemd-bash-completion-210-43.1.noarch.rpm True systemd-debuginfo-210-43.1.i586.rpm True systemd-debuginfo-32bit-210-43.1.x86_64.rpm True systemd-debugsource-210-43.1.i586.rpm True systemd-devel-210-43.1.i586.rpm True systemd-journal-gateway-210-43.1.i586.rpm True systemd-journal-gateway-debuginfo-210-43.1.i586.rpm True systemd-logger-210-43.1.i586.rpm True systemd-sysvinit-210-43.1.i586.rpm True typelib-1_0-GUdev-1_0-210-43.1.i586.rpm True udev-210-43.1.i586.rpm True udev-debuginfo-210-43.1.i586.rpm True libudev-mini-devel-210-43.2.x86_64.rpm True libudev-mini1-210-43.2.x86_64.rpm True libudev-mini1-debuginfo-210-43.2.x86_64.rpm True systemd-mini-210-43.2.x86_64.rpm True systemd-mini-debuginfo-210-43.2.x86_64.rpm True systemd-mini-debugsource-210-43.2.x86_64.rpm True systemd-mini-devel-210-43.2.x86_64.rpm True systemd-mini-sysvinit-210-43.2.x86_64.rpm True udev-mini-210-43.2.x86_64.rpm True udev-mini-debuginfo-210-43.2.x86_64.rpm True libgudev-1_0-0-210-43.1.x86_64.rpm True libgudev-1_0-0-debuginfo-210-43.1.x86_64.rpm True libgudev-1_0-devel-210-43.1.x86_64.rpm True libudev-devel-210-43.1.x86_64.rpm True libudev1-210-43.1.x86_64.rpm True libudev1-debuginfo-210-43.1.x86_64.rpm True nss-myhostname-210-43.1.x86_64.rpm True nss-myhostname-debuginfo-210-43.1.x86_64.rpm True systemd-210-43.1.x86_64.rpm True systemd-debuginfo-210-43.1.x86_64.rpm True systemd-debugsource-210-43.1.x86_64.rpm True systemd-devel-210-43.1.x86_64.rpm True systemd-journal-gateway-210-43.1.x86_64.rpm True systemd-journal-gateway-debuginfo-210-43.1.x86_64.rpm True systemd-logger-210-43.1.x86_64.rpm True systemd-sysvinit-210-43.1.x86_64.rpm True typelib-1_0-GUdev-1_0-210-43.1.x86_64.rpm True udev-210-43.1.x86_64.rpm True udev-debuginfo-210-43.1.x86_64.rpm True 2016-259 Security update for Mozilla Firefox moderate openSUSE 13.1 Update This update for MozillaFirefox fixes the following issues: - update to Firefox 44.0.2 * MFSA 2016-13/CVE-2016-1949 (bmo#1245724, boo#966438) Same-origin-policy violation using Service Workers with plugins * Fix issue which could lead to the removal of stored passwords under certain circumstances (bmo#1242176) * Allows spaces in cookie names (bmo#1244505) * Disable opus/vorbis audio with H.264 (bmo#1245696) * Fix for graphics startup crash (GNU/Linux) (bmo#1222171) * Fix a crash in cache networking (bmo#1244076) * Fix using WebSockets in service worker controlled pages (bmo#1243942) MozillaFirefox-44.0.2-106.1.i586.rpm MozillaFirefox-44.0.2-106.1.src.rpm MozillaFirefox-branding-upstream-44.0.2-106.1.i586.rpm MozillaFirefox-buildsymbols-44.0.2-106.1.i586.rpm MozillaFirefox-debuginfo-44.0.2-106.1.i586.rpm MozillaFirefox-debugsource-44.0.2-106.1.i586.rpm MozillaFirefox-devel-44.0.2-106.1.i586.rpm MozillaFirefox-translations-common-44.0.2-106.1.i586.rpm MozillaFirefox-translations-other-44.0.2-106.1.i586.rpm MozillaFirefox-44.0.2-106.1.x86_64.rpm MozillaFirefox-branding-upstream-44.0.2-106.1.x86_64.rpm MozillaFirefox-buildsymbols-44.0.2-106.1.x86_64.rpm MozillaFirefox-debuginfo-44.0.2-106.1.x86_64.rpm MozillaFirefox-debugsource-44.0.2-106.1.x86_64.rpm MozillaFirefox-devel-44.0.2-106.1.x86_64.rpm MozillaFirefox-translations-common-44.0.2-106.1.x86_64.rpm MozillaFirefox-translations-other-44.0.2-106.1.x86_64.rpm 2016-290 Recommended update for inst-source-utils low openSUSE 13.1 Update This update for inst-source-utils provides the following fixes: - Set LC_CTYPE in mk_listings. (bnc#910388) - Add endoflife tag to product structure in ABXML.pm. inst-source-utils-2015.10.27-15.4.1.noarch.rpm inst-source-utils-2015.10.27-15.4.1.src.rpm 2016-302 Security update for wireshark moderate openSUSE 13.1 Update Wireshark was updated to 1.12.10, fixing a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file, specifically: - CVE-2016-2523: DNP dissector infinite loop (wnpa-sec-2016-03) - CVE-2016-2530: RSL dissector crash (wnpa-sec-2016-10) - CVE-2016-2531: RSL dissector crash (wnpa-sec-2016-10) - CVE-2016-2532: LLRP dissector crash (wnpa-sec-2016-11) - GSM A-bis OML dissector crash (wnpa-sec-2016-14) - ASN.1 BER dissector crash (wnpa-sec-2016-15) - ASN.1 BER dissector crash (wnpa-sec-2016-18) Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.10.html The following non-security bugs were fixed: - boo#961170: Recommend wireshark-ui instead of requiring it to support text-only used wireshark-1.12.10-50.1.i586.rpm wireshark-1.12.10-50.1.src.rpm wireshark-debuginfo-1.12.10-50.1.i586.rpm wireshark-debugsource-1.12.10-50.1.i586.rpm wireshark-devel-1.12.10-50.1.i586.rpm wireshark-ui-gtk-1.12.10-50.1.i586.rpm wireshark-ui-gtk-debuginfo-1.12.10-50.1.i586.rpm wireshark-ui-qt-1.12.10-50.1.i586.rpm wireshark-ui-qt-debuginfo-1.12.10-50.1.i586.rpm wireshark-1.12.10-50.1.x86_64.rpm wireshark-debuginfo-1.12.10-50.1.x86_64.rpm wireshark-debugsource-1.12.10-50.1.x86_64.rpm wireshark-devel-1.12.10-50.1.x86_64.rpm wireshark-ui-gtk-1.12.10-50.1.x86_64.rpm wireshark-ui-gtk-debuginfo-1.12.10-50.1.x86_64.rpm wireshark-ui-qt-1.12.10-50.1.x86_64.rpm wireshark-ui-qt-debuginfo-1.12.10-50.1.x86_64.rpm 2016-292 Security update for openssl important openSUSE 13.1 Update This update for openssl fixes various security issues: Security issues fixed: - CVE-2016-0800 aka the "DROWN" attack (bsc#968046): OpenSSL was vulnerable to a cross-protocol attack that could lead to decryption of TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle. This update changes the openssl library to: * Disable SSLv2 protocol support by default. This can be overridden by setting the environment variable "OPENSSL_ALLOW_SSL2" or by using SSL_CTX_clear_options using the SSL_OP_NO_SSLv2 flag. Note that various services and clients had already disabled SSL protocol 2 by default previously. * Disable all weak EXPORT ciphers by default. These can be reenabled if required by old legacy software using the environment variable "OPENSSL_ALLOW_EXPORT". - CVE-2016-0702 aka the "CacheBleed" attack. (bsc#968050) Various changes in the modular exponentation code were added that make sure that it is not possible to recover RSA secret keys by analyzing cache-bank conflicts on the Intel Sandy-Bridge microarchitecture. Note that this was only exploitable if the malicious code was running on the same hyper threaded Intel Sandy Bridge processor as the victim thread performing decryptions. - CVE-2016-0705 (bnc#968047): A double free() bug in the DSA ASN1 parser code was fixed that could be abused to facilitate a denial-of-service attack. - CVE-2016-0797 (bnc#968048): The BN_hex2bn() and BN_dec2bn() functions had a bug that could result in an attempt to de-reference a NULL pointer leading to crashes. This could have security consequences if these functions were ever called by user applications with large untrusted hex/decimal data. Also, internal usage of these functions in OpenSSL uses data from config files or application command line arguments. If user developed applications generated config file data based on untrusted data, then this could have had security consequences as well. - CVE-2016-0798 (bnc#968265) The SRP user database lookup method SRP_VBASE_get_by_user() had a memory leak that attackers could abuse to facility DoS attacks. To mitigate the issue, the seed handling in SRP_VBASE_get_by_user() was disabled even if the user has configured a seed. Applications are advised to migrate to SRP_VBASE_get1_by_user(). - CVE-2016-0799 (bnc#968374) On many 64 bit systems, the internal fmtstr() and doapr_outch() functions could miscalculate the length of a string and attempt to access out-of-bounds memory locations. These problems could have enabled attacks where large amounts of untrusted data is passed to the BIO_*printf functions. If applications use these functions in this way then they could have been vulnerable. OpenSSL itself uses these functions when printing out human-readable dumps of ASN.1 data. Therefore applications that print this data could have been vulnerable if the data is from untrusted sources. OpenSSL command line applications could also have been vulnerable when they print out ASN.1 data, or if untrusted data is passed as command line arguments. Libssl is not considered directly vulnerable. - CVE-2015-3197 (bsc#963415): The SSLv2 protocol did not block disabled ciphers. Note that the March 1st 2016 release also references following CVEs that were fixed by us with CVE-2015-0293 in 2015: - CVE-2016-0703 (bsc#968051): This issue only affected versions of OpenSSL prior to March 19th 2015 at which time the code was refactored to address vulnerability CVE-2015-0293. It would have made the above "DROWN" attack much easier. - CVE-2016-0704 (bsc#968053): "Bleichenbacher oracle in SSLv2" This issue only affected versions of OpenSSL prior to March 19th 2015 at which time the code was refactored to address vulnerability CVE-2015-0293. It would have made the above "DROWN" attack much easier. libopenssl-devel-1.0.1k-11.84.1.i586.rpm libopenssl-devel-32bit-1.0.1k-11.84.1.x86_64.rpm libopenssl1_0_0-1.0.1k-11.84.1.i586.rpm libopenssl1_0_0-32bit-1.0.1k-11.84.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.84.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-11.84.1.x86_64.rpm openssl-1.0.1k-11.84.1.i586.rpm openssl-1.0.1k-11.84.1.src.rpm openssl-debuginfo-1.0.1k-11.84.1.i586.rpm openssl-debugsource-1.0.1k-11.84.1.i586.rpm openssl-doc-1.0.1k-11.84.1.noarch.rpm libopenssl-devel-1.0.1k-11.84.1.x86_64.rpm libopenssl1_0_0-1.0.1k-11.84.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.84.1.x86_64.rpm openssl-1.0.1k-11.84.1.x86_64.rpm openssl-debuginfo-1.0.1k-11.84.1.x86_64.rpm openssl-debugsource-1.0.1k-11.84.1.x86_64.rpm 2016-305 Security update for phpMyAdmin moderate openSUSE 13.1 Update This update to phpMyAdmin 4.4.15.4 fixes the following security issues: - CVE-2016-2560: Multiple XSS vulnerabilities (PMASA-2016-11 boo#968938) - CVE-2016-2561: Multiple XSS vulnerabilities (PMASA-2016-12 boo#968941) phpMyAdmin-4.4.15.5-52.1.noarch.rpm phpMyAdmin-4.4.15.5-52.1.src.rpm 2016-303 Security update for pigz moderate openSUSE 13.1 Update Pigz, a multi-threaded implementation of gzip, was updated to fix one vulnerability. The following vulnerability was fixed: * A crafted file could have caused an unwanted directory traversal on extract (CVE-2015-1191) pigz-2.3-2.3.1.i586.rpm pigz-2.3-2.3.1.src.rpm pigz-debuginfo-2.3-2.3.1.i586.rpm pigz-debugsource-2.3-2.3.1.i586.rpm pigz-2.3-2.3.1.x86_64.rpm pigz-debuginfo-2.3-2.3.1.x86_64.rpm pigz-debugsource-2.3-2.3.1.x86_64.rpm 2016-316 Security update for Chromium important openSUSE 13.1 Update Chromium was updated to 49.0.2623.75 to fix the following security issues: (boo#969333) - CVE-2016-1630: Same-origin bypass in Blink - CVE-2016-1631: Same-origin bypass in Pepper Plugin - CVE-2016-1632: Bad cast in Extensions - CVE-2016-1633: Use-after-free in Blink - CVE-2016-1634: Use-after-free in Blink - CVE-2016-1635: Use-after-free in Blink - CVE-2016-1636: SRI Validation Bypass - CVE-2015-8126: Out-of-bounds access in libpng - CVE-2016-1637: Information Leak in Skia - CVE-2016-1638: WebAPI Bypass - CVE-2016-1639: Use-after-free in WebRTC - CVE-2016-1640: Origin confusion in Extensions UI - CVE-2016-1641: Use-after-free in Favicon - CVE-2016-1642: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 4.9 branch (currently 4.9.385.26) chromedriver-49.0.2623.75-135.1.i586.rpm chromedriver-debuginfo-49.0.2623.75-135.1.i586.rpm chromium-49.0.2623.75-135.1.i586.rpm chromium-49.0.2623.75-135.1.src.rpm chromium-debuginfo-49.0.2623.75-135.1.i586.rpm chromium-debugsource-49.0.2623.75-135.1.i586.rpm chromium-desktop-gnome-49.0.2623.75-135.1.i586.rpm chromium-desktop-kde-49.0.2623.75-135.1.i586.rpm chromium-ffmpegsumo-49.0.2623.75-135.1.i586.rpm chromium-ffmpegsumo-debuginfo-49.0.2623.75-135.1.i586.rpm chromedriver-49.0.2623.75-135.1.x86_64.rpm chromedriver-debuginfo-49.0.2623.75-135.1.x86_64.rpm chromium-49.0.2623.75-135.1.x86_64.rpm chromium-debuginfo-49.0.2623.75-135.1.x86_64.rpm chromium-debugsource-49.0.2623.75-135.1.x86_64.rpm chromium-desktop-gnome-49.0.2623.75-135.1.x86_64.rpm chromium-desktop-kde-49.0.2623.75-135.1.x86_64.rpm chromium-ffmpegsumo-49.0.2623.75-135.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-49.0.2623.75-135.1.x86_64.rpm 2016-334 Security update for Firefox important openSUSE 13.1 Update This update for MozillaFirefox, mozilla-nspr, mozilla-nss fixes the following issues: MozillaFirefox was updated to Firefox 45.0 (boo#969894) * requires NSPR 4.12 / NSS 3.21.1 * Instant browser tab sharing through Hello * Synced Tabs button in button bar * Tabs synced via Firefox Accounts from other devices are now shown in dropdown area of Awesome Bar when searching * Introduce a new preference (network.dns.blockDotOnion) to allow blocking .onion at the DNS level * Tab Groups (Panorama) feature removed * MFSA 2016-16/CVE-2016-1952/CVE-2016-1953 Miscellaneous memory safety hazards * MFSA 2016-17/CVE-2016-1954 (bmo#1243178) Local file overwriting and potential privilege escalation through CSP reports * MFSA 2016-18/CVE-2016-1955 (bmo#1208946) CSP reports fail to strip location information for embedded iframe pages * MFSA 2016-19/CVE-2016-1956 (bmo#1199923) Linux video memory DOS with Intel drivers * MFSA 2016-20/CVE-2016-1957 (bmo#1227052) Memory leak in libstagefright when deleting an array during MP4 processing * MFSA 2016-21/CVE-2016-1958 (bmo#1228754) Displayed page address can be overridden * MFSA 2016-22/CVE-2016-1959 (bmo#1234949) Service Worker Manager out-of-bounds read in Service Worker Manager * MFSA 2016-23/CVE-2016-1960/ZDI-CAN-3545 (bmo#1246014) Use-after-free in HTML5 string parser * MFSA 2016-24/CVE-2016-1961/ZDI-CAN-3574 (bmo#1249377) Use-after-free in SetBody * MFSA 2016-25/CVE-2016-1962 (bmo#1240760) Use-after-free when using multiple WebRTC data channels * MFSA 2016-26/CVE-2016-1963 (bmo#1238440) Memory corruption when modifying a file being read by FileReader * MFSA 2016-27/CVE-2016-1964 (bmo#1243335) Use-after-free during XML transformations * MFSA 2016-28/CVE-2016-1965 (bmo#1245264) Addressbar spoofing though history navigation and Location protocol property * MFSA 2016-29/CVE-2016-1967 (bmo#1246956) Same-origin policy violation using perfomance.getEntries and history navigation with session restore * MFSA 2016-30/CVE-2016-1968 (bmo#1246742) Buffer overflow in Brotli decompression * MFSA 2016-31/CVE-2016-1966 (bmo#1246054) Memory corruption with malicious NPAPI plugin * MFSA 2016-32/CVE-2016-1970/CVE-2016-1971/CVE-2016-1975/ CVE-2016-1976/CVE-2016-1972 WebRTC and LibVPX vulnerabilities found through code inspection * MFSA 2016-33/CVE-2016-1973 (bmo#1219339) Use-after-free in GetStaticInstance in WebRTC * MFSA 2016-34/CVE-2016-1974 (bmo#1228103) Out-of-bounds read in HTML parser following a failed allocation * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS (fixed by requiring 3.21.1) * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS (fixed by requiring 3.21.1) * MFSA 2016-37/CVE-2016-1977/CVE-2016-2790/CVE-2016-2791/ CVE-2016-2792/CVE-2016-2793/CVE-2016-2794/CVE-2016-2795/ CVE-2016-2796/CVE-2016-2797/CVE-2016-2798/CVE-2016-2799/ CVE-2016-2800/CVE-2016-2801/CVE-2016-2802 Font vulnerabilities in the Graphite 2 library mozilla-nspr was updated to version 4.12 * added a PR_GetEnvSecure function, which attempts to detect if the program is being executed with elevated privileges, and returns NULL if detected. It is recommended to use this function in general purpose library code. * fixed a memory allocation bug related to the PR_*printf functions * exported API PR_DuplicateEnvironment, which had already been added in NSPR 4.10.9 * added support for FreeBSD aarch64 * several minor correctness and compatibility fixes mozilla-nss was updated to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS (fixed by requiring 3.21.1) * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS (fixed by requiring 3.21.1) MozillaFirefox-45.0-109.1.i586.rpm MozillaFirefox-45.0-109.1.src.rpm MozillaFirefox-branding-upstream-45.0-109.1.i586.rpm MozillaFirefox-buildsymbols-45.0-109.1.i586.rpm MozillaFirefox-debuginfo-45.0-109.1.i586.rpm MozillaFirefox-debugsource-45.0-109.1.i586.rpm MozillaFirefox-devel-45.0-109.1.i586.rpm MozillaFirefox-translations-common-45.0-109.1.i586.rpm MozillaFirefox-translations-other-45.0-109.1.i586.rpm mozilla-nspr-32bit-4.12-34.1.x86_64.rpm mozilla-nspr-4.12-34.1.i586.rpm mozilla-nspr-4.12-34.1.src.rpm mozilla-nspr-debuginfo-32bit-4.12-34.1.x86_64.rpm mozilla-nspr-debuginfo-4.12-34.1.i586.rpm mozilla-nspr-debugsource-4.12-34.1.i586.rpm mozilla-nspr-devel-4.12-34.1.i586.rpm libfreebl3-3.21.1-74.1.i586.rpm libfreebl3-32bit-3.21.1-74.1.x86_64.rpm libfreebl3-debuginfo-3.21.1-74.1.i586.rpm libfreebl3-debuginfo-32bit-3.21.1-74.1.x86_64.rpm libsoftokn3-3.21.1-74.1.i586.rpm libsoftokn3-32bit-3.21.1-74.1.x86_64.rpm libsoftokn3-debuginfo-3.21.1-74.1.i586.rpm libsoftokn3-debuginfo-32bit-3.21.1-74.1.x86_64.rpm mozilla-nss-3.21.1-74.1.i586.rpm mozilla-nss-3.21.1-74.1.src.rpm mozilla-nss-32bit-3.21.1-74.1.x86_64.rpm mozilla-nss-certs-3.21.1-74.1.i586.rpm mozilla-nss-certs-32bit-3.21.1-74.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.21.1-74.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.21.1-74.1.x86_64.rpm mozilla-nss-debuginfo-3.21.1-74.1.i586.rpm mozilla-nss-debuginfo-32bit-3.21.1-74.1.x86_64.rpm mozilla-nss-debugsource-3.21.1-74.1.i586.rpm mozilla-nss-devel-3.21.1-74.1.i586.rpm mozilla-nss-sysinit-3.21.1-74.1.i586.rpm mozilla-nss-sysinit-32bit-3.21.1-74.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.21.1-74.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.21.1-74.1.x86_64.rpm mozilla-nss-tools-3.21.1-74.1.i586.rpm mozilla-nss-tools-debuginfo-3.21.1-74.1.i586.rpm MozillaFirefox-45.0-109.1.x86_64.rpm MozillaFirefox-branding-upstream-45.0-109.1.x86_64.rpm MozillaFirefox-buildsymbols-45.0-109.1.x86_64.rpm MozillaFirefox-debuginfo-45.0-109.1.x86_64.rpm MozillaFirefox-debugsource-45.0-109.1.x86_64.rpm MozillaFirefox-devel-45.0-109.1.x86_64.rpm MozillaFirefox-translations-common-45.0-109.1.x86_64.rpm MozillaFirefox-translations-other-45.0-109.1.x86_64.rpm mozilla-nspr-4.12-34.1.x86_64.rpm mozilla-nspr-debuginfo-4.12-34.1.x86_64.rpm mozilla-nspr-debugsource-4.12-34.1.x86_64.rpm mozilla-nspr-devel-4.12-34.1.x86_64.rpm libfreebl3-3.21.1-74.1.x86_64.rpm libfreebl3-debuginfo-3.21.1-74.1.x86_64.rpm libsoftokn3-3.21.1-74.1.x86_64.rpm libsoftokn3-debuginfo-3.21.1-74.1.x86_64.rpm mozilla-nss-3.21.1-74.1.x86_64.rpm mozilla-nss-certs-3.21.1-74.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.21.1-74.1.x86_64.rpm mozilla-nss-debuginfo-3.21.1-74.1.x86_64.rpm mozilla-nss-debugsource-3.21.1-74.1.x86_64.rpm mozilla-nss-devel-3.21.1-74.1.x86_64.rpm mozilla-nss-sysinit-3.21.1-74.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.21.1-74.1.x86_64.rpm mozilla-nss-tools-3.21.1-74.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.21.1-74.1.x86_64.rpm 2016-333 Security update for libotr,libotr2 important openSUSE 13.1 Update libotr and libotr2 were updated to fix one security issue: - CVE-2016-2851: Integer overflow vulnerability allowed remote attackers to execute arbitrary code on 64 bit platforms (boo#969785) libotr-4.0.0-5.7.1.src.rpm libotr-debugsource-4.0.0-5.7.1.i586.rpm libotr-devel-4.0.0-5.7.1.i586.rpm libotr-tools-4.0.0-5.7.1.i586.rpm libotr-tools-debuginfo-4.0.0-5.7.1.i586.rpm libotr5-4.0.0-5.7.1.i586.rpm libotr5-debuginfo-4.0.0-5.7.1.i586.rpm libotr2-3.2.1-5.3.1.i586.rpm libotr2-3.2.1-5.3.1.src.rpm libotr2-debuginfo-3.2.1-5.3.1.i586.rpm libotr2-debugsource-3.2.1-5.3.1.i586.rpm libotr2-devel-3.2.1-5.3.1.i586.rpm libotr2-tools-3.2.1-5.3.1.i586.rpm libotr2-tools-debuginfo-3.2.1-5.3.1.i586.rpm libotr-debugsource-4.0.0-5.7.1.x86_64.rpm libotr-devel-4.0.0-5.7.1.x86_64.rpm libotr-tools-4.0.0-5.7.1.x86_64.rpm libotr-tools-debuginfo-4.0.0-5.7.1.x86_64.rpm libotr5-4.0.0-5.7.1.x86_64.rpm libotr5-debuginfo-4.0.0-5.7.1.x86_64.rpm libotr2-3.2.1-5.3.1.x86_64.rpm libotr2-debuginfo-3.2.1-5.3.1.x86_64.rpm libotr2-debugsource-3.2.1-5.3.1.x86_64.rpm libotr2-devel-3.2.1-5.3.1.x86_64.rpm libotr2-tools-3.2.1-5.3.1.x86_64.rpm libotr2-tools-debuginfo-3.2.1-5.3.1.x86_64.rpm 2016-365 Security update for bind important openSUSE 13.1 Update This update for bind fixes the following issues: * CVE-2016-1285: remote DoS caused by malformed data on control channel * CVE-2016-1286: remote DoS via assertion failure in parsing of signature records for DNAME records bind-9.9.4P2-2.29.1.i586.rpm bind-9.9.4P2-2.29.1.src.rpm bind-chrootenv-9.9.4P2-2.29.1.i586.rpm bind-debuginfo-9.9.4P2-2.29.1.i586.rpm bind-debugsource-9.9.4P2-2.29.1.i586.rpm bind-devel-9.9.4P2-2.29.1.i586.rpm bind-doc-9.9.4P2-2.29.1.noarch.rpm bind-libs-32bit-9.9.4P2-2.29.1.x86_64.rpm bind-libs-9.9.4P2-2.29.1.i586.rpm bind-libs-debuginfo-32bit-9.9.4P2-2.29.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.29.1.i586.rpm bind-lwresd-9.9.4P2-2.29.1.i586.rpm bind-lwresd-debuginfo-9.9.4P2-2.29.1.i586.rpm bind-utils-9.9.4P2-2.29.1.i586.rpm bind-utils-debuginfo-9.9.4P2-2.29.1.i586.rpm bind-9.9.4P2-2.29.1.x86_64.rpm bind-chrootenv-9.9.4P2-2.29.1.x86_64.rpm bind-debuginfo-9.9.4P2-2.29.1.x86_64.rpm bind-debugsource-9.9.4P2-2.29.1.x86_64.rpm bind-devel-9.9.4P2-2.29.1.x86_64.rpm bind-libs-9.9.4P2-2.29.1.x86_64.rpm bind-libs-debuginfo-9.9.4P2-2.29.1.x86_64.rpm bind-lwresd-9.9.4P2-2.29.1.x86_64.rpm bind-lwresd-debuginfo-9.9.4P2-2.29.1.x86_64.rpm bind-utils-9.9.4P2-2.29.1.x86_64.rpm bind-utils-debuginfo-9.9.4P2-2.29.1.x86_64.rpm 2016-402 Security update for MozillaThunderbird important openSUSE 13.1 Update MozillaThunderbird was updated to 38.7.0 to fix the following issues: * Update to Thunderbird 38.7.0 (boo#969894) * MFSA 2015-81/CVE-2015-4477 (bmo#1179484) Use-after-free in MediaStream playback * MFSA 2015-136/CVE-2015-7207 (bmo#1185256) Same-origin policy violation using performance.getEntries and history navigation * MFSA 2016-16/CVE-2016-1952 Miscellaneous memory safety hazards * MFSA 2016-17/CVE-2016-1954 (bmo#1243178) Local file overwriting and potential privilege escalation through CSP reports * MFSA 2016-20/CVE-2016-1957 (bmo#1227052) Memory leak in libstagefright when deleting an array during MP4 processing * MFSA 2016-21/CVE-2016-1958 (bmo#1228754) Displayed page address can be overridden * MFSA 2016-23/CVE-2016-1960/ZDI-CAN-3545 (bmo#1246014) Use-after-free in HTML5 string parser * MFSA 2016-24/CVE-2016-1961/ZDI-CAN-3574 (bmo#1249377) Use-after-free in SetBody * MFSA 2016-25/CVE-2016-1962 (bmo#1240760) Use-after-free when using multiple WebRTC data channels * MFSA 2016-27/CVE-2016-1964 (bmo#1243335) Use-after-free during XML transformations * MFSA 2016-28/CVE-2016-1965 (bmo#1245264) Addressbar spoofing though history navigation and Location protocol property * MFSA 2016-31/CVE-2016-1966 (bmo#1246054) Memory corruption with malicious NPAPI plugin * MFSA 2016-34/CVE-2016-1974 (bmo#1228103) Out-of-bounds read in HTML parser following a failed allocation * MFSA 2016-37/CVE-2016-1977/CVE-2016-2790/CVE-2016-2791/ CVE-2016-2792/CVE-2016-2793/CVE-2016-2794/CVE-2016-2795/ CVE-2016-2796/CVE-2016-2797/CVE-2016-2798/CVE-2016-2799/ CVE-2016-2800/CVE-2016-2801/CVE-2016-2802 Font vulnerabilities in the Graphite 2 library MozillaThunderbird-38.7.0-70.80.1.i586.rpm MozillaThunderbird-38.7.0-70.80.1.src.rpm MozillaThunderbird-buildsymbols-38.7.0-70.80.1.i586.rpm MozillaThunderbird-debuginfo-38.7.0-70.80.1.i586.rpm MozillaThunderbird-debugsource-38.7.0-70.80.1.i586.rpm MozillaThunderbird-devel-38.7.0-70.80.1.i586.rpm MozillaThunderbird-translations-common-38.7.0-70.80.1.i586.rpm MozillaThunderbird-translations-other-38.7.0-70.80.1.i586.rpm MozillaThunderbird-38.7.0-70.80.1.x86_64.rpm MozillaThunderbird-buildsymbols-38.7.0-70.80.1.x86_64.rpm MozillaThunderbird-debuginfo-38.7.0-70.80.1.x86_64.rpm MozillaThunderbird-debugsource-38.7.0-70.80.1.x86_64.rpm MozillaThunderbird-devel-38.7.0-70.80.1.x86_64.rpm MozillaThunderbird-translations-common-38.7.0-70.80.1.x86_64.rpm MozillaThunderbird-translations-other-38.7.0-70.80.1.x86_64.rpm 2016-364 Security update for Chromium important openSUSE 13.1 Update This update contains Chromium 49.0.2623.87 to fix the following issues: - CVE-2016-1643: Type confusion in Blink (boo#970514) - CVE-2016-1644: Use-after-free in Blink (boo#970509) - CVE-2016-1645: Out-of-bounds write in PDFium (boo#970511) chromedriver-49.0.2623.87-138.1.i586.rpm chromedriver-debuginfo-49.0.2623.87-138.1.i586.rpm chromium-49.0.2623.87-138.1.i586.rpm chromium-49.0.2623.87-138.1.src.rpm chromium-debuginfo-49.0.2623.87-138.1.i586.rpm chromium-debugsource-49.0.2623.87-138.1.i586.rpm chromium-desktop-gnome-49.0.2623.87-138.1.i586.rpm chromium-desktop-kde-49.0.2623.87-138.1.i586.rpm chromium-ffmpegsumo-49.0.2623.87-138.1.i586.rpm chromium-ffmpegsumo-debuginfo-49.0.2623.87-138.1.i586.rpm chromedriver-49.0.2623.87-138.1.x86_64.rpm chromedriver-debuginfo-49.0.2623.87-138.1.x86_64.rpm chromium-49.0.2623.87-138.1.x86_64.rpm chromium-debuginfo-49.0.2623.87-138.1.x86_64.rpm chromium-debugsource-49.0.2623.87-138.1.x86_64.rpm chromium-desktop-gnome-49.0.2623.87-138.1.x86_64.rpm chromium-desktop-kde-49.0.2623.87-138.1.x86_64.rpm chromium-ffmpegsumo-49.0.2623.87-138.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-49.0.2623.87-138.1.x86_64.rpm 2016-366 Security update for git important openSUSE 13.1 Update This update for git fixes a buffer overflow issue that had the potential to be abused for remote execution of arbitrary code (CVE-2016-2315, CVE-2016-2324, bsc#971328). git-1.8.4.5-3.14.1.i586.rpm git-1.8.4.5-3.14.1.src.rpm git-arch-1.8.4.5-3.14.1.i586.rpm git-core-1.8.4.5-3.14.1.i586.rpm git-core-debuginfo-1.8.4.5-3.14.1.i586.rpm git-cvs-1.8.4.5-3.14.1.i586.rpm git-daemon-1.8.4.5-3.14.1.i586.rpm git-daemon-debuginfo-1.8.4.5-3.14.1.i586.rpm git-debugsource-1.8.4.5-3.14.1.i586.rpm git-email-1.8.4.5-3.14.1.i586.rpm git-gui-1.8.4.5-3.14.1.i586.rpm git-remote-helpers-1.8.4.5-3.14.1.i586.rpm git-svn-1.8.4.5-3.14.1.i586.rpm git-svn-debuginfo-1.8.4.5-3.14.1.i586.rpm git-web-1.8.4.5-3.14.1.i586.rpm gitk-1.8.4.5-3.14.1.i586.rpm git-1.8.4.5-3.14.1.x86_64.rpm git-arch-1.8.4.5-3.14.1.x86_64.rpm git-core-1.8.4.5-3.14.1.x86_64.rpm git-core-debuginfo-1.8.4.5-3.14.1.x86_64.rpm git-cvs-1.8.4.5-3.14.1.x86_64.rpm git-daemon-1.8.4.5-3.14.1.x86_64.rpm git-daemon-debuginfo-1.8.4.5-3.14.1.x86_64.rpm git-debugsource-1.8.4.5-3.14.1.x86_64.rpm git-email-1.8.4.5-3.14.1.x86_64.rpm git-gui-1.8.4.5-3.14.1.x86_64.rpm git-remote-helpers-1.8.4.5-3.14.1.x86_64.rpm git-svn-1.8.4.5-3.14.1.x86_64.rpm git-svn-debuginfo-1.8.4.5-3.14.1.x86_64.rpm git-web-1.8.4.5-3.14.1.x86_64.rpm gitk-1.8.4.5-3.14.1.x86_64.rpm 2016-367 Security update for cgit important openSUSE 13.1 Update This update for cgit fixes a buffer overflow issue that had the potential to be abused for remote execution of arbitrary code (CVE-2016-2315, CVE-2016-2324, bsc#971328). cgit-0.12-11.12.1.i586.rpm cgit-0.12-11.12.1.src.rpm cgit-debuginfo-0.12-11.12.1.i586.rpm cgit-debugsource-0.12-11.12.1.i586.rpm cgit-0.12-11.12.1.x86_64.rpm cgit-debuginfo-0.12-11.12.1.x86_64.rpm cgit-debugsource-0.12-11.12.1.x86_64.rpm 2016-403 Recommended update for timezone low openSUSE 13.1 Update This update provides the latest timezone information (2016b) for your system, including the following changes: - New zones Europe/Astrakhan and Europe/Ulyanovsk for Astrakhan and Ulyanovsk Oblasts, Russia, both of which will switch from +03 to +04 on 2016-03-27 at 02:00 local time. - New zone Asia/Barnaul for Altai Krai and Altai Republic, Russia, which will switch from +06 to +07 on the same date and local time. - Asia/Sakhalin moves from +10 to +11 on 2016-03-27 at 02:00. - As a trial of a new system that needs less information to be made up, the new zones use numeric time zone abbreviations like "+04" instead of invented abbreviations like "ASTT". - Haiti will not observe DST in 2016. - Palestine's spring-forward transition on 2016-03-26 is at 01:00, not 00:00. - tzselect's diagnostics and checking, and checktab.awk's checking, have been improved. - tzselect now tests Julian-date TZ settings more accurately. timezone-java-2016b-46.1.noarch.rpm timezone-java-2016b-46.1.src.rpm timezone-2016b-46.1.i586.rpm timezone-2016b-46.1.src.rpm timezone-debuginfo-2016b-46.1.i586.rpm timezone-debugsource-2016b-46.1.i586.rpm timezone-2016b-46.1.x86_64.rpm timezone-debuginfo-2016b-46.1.x86_64.rpm timezone-debugsource-2016b-46.1.x86_64.rpm 2016-457 security update for java-1_7_0-openjdk important openSUSE 13.1 Update This update for java-1_7_0-openjdk fixes the following issues: java-1_7_0-openjdk was updated to 2.6.5 - OpenJDK 7u99 (boo#972468) * Security fixes - S8152335, CVE-2016-0636: Improve MethodHandle consistency * Import of OpenJDK 7 u99 build 0 - S6425769, PR2858: Allow specifying an address to bind JMX remote connector - S6961123: setWMClass fails to null-terminate WM_CLASS string - S8145982, PR2858: JMXInterfaceBindingTest is failing intermittently - S8146015, PR2858: JMXInterfaceBindingTest is failing intermittently for IPv6 addresses * Backports - S8028727, PR2814: [parfait] warnings from b116 for jdk.src.share.native.sun.security.ec: JNI pending exceptions - S8048512, PR2814: Uninitialised memory in jdk/src/share/native/sun/security/ec/ECC_JNI.cpp - S8071705. PR2819, RH1182694: Java application menu misbehaves when running multiple screen stacked vertically - S8150954, PR2866, RH1176206: AWT Robot not compatible with GNOME Shell * Bug fixes - PR2803: Make system CUPS optional - PR2886: Location of 'stap' executable is hard-coded - PR2893: test/tapset/jstaptest.pl should be executable - PR2894: Add missing test directory in make check. * CACAO - PR2781, CA195: typeinfo.cpp: typeinfo_merge_nonarrays: Assertion `dest && result && x.any && y.any' failed * AArch64 port - PR2852: Add support for large code cache - PR2852: Apply ReservedCodeCacheSize default limiting to AArch64 only. - S8081289, PR2852: aarch64: add support for RewriteFrequentPairs in interpreter - S8131483, PR2852: aarch64: illegal stlxr instructions - S8133352, PR2852: aarch64: generates constrained unpredictable instructions - S8133842, PR2852: aarch64: C2 generates illegal instructions with int shifts >=32 - S8134322, PR2852: AArch64: Fix several errors in C2 biased locking implementation - S8136615, PR2852: aarch64: elide DecodeN when followed by CmpP 0 - S8138575, PR2852: Improve generated code for profile counters - S8138641, PR2852: Disable C2 peephole by default for aarch64 - S8138966, PR2852: Intermittent SEGV running ParallelGC - S8143067, PR2852: aarch64: guarantee failure in javac - S8143285, PR2852: aarch64: Missing load acquire when checking if ConstantPoolCacheEntry is resolved - S8143584, PR2852: Load constant pool tag and class status with load acquire - S8144201, PR2852: aarch64: jdk/test/com/sun/net/httpserver/Test6a.java fails with --enable-unlimited-crypto - S8144582, PR2852: AArch64 does not generate correct branch profile data - S8146709, PR2852: AArch64: Incorrect use of ADRP for byte_map_base - S8147805, PR2852: aarch64: C1 segmentation fault due to inline Unsafe.getAndSetObject - S8148240, PR2852: aarch64: random infrequent null pointer exceptions in javac * PPC & AIX port - S8034797, PR2851: AIX: Fix os::naked_short_sleep() in os_aix.cpp after 8028280 - S8139258, PR2851: PPC64LE: argument passing problem when passing 15 floats in native call - S8139421, PR2851: PPC64LE: MacroAssembler::bxx64_patchable kill register R12 Update to 2.6.5 - OpenJDK 7u99 (boo#972468) * Security fixes - S8152335, CVE-2016-0636: Improve MethodHandle consistency * Import of OpenJDK 7 u99 build 0 - S6425769, PR2858: Allow specifying an address to bind JMX remote connector - S6961123: setWMClass fails to null-terminate WM_CLASS string - S8145982, PR2858: JMXInterfaceBindingTest is failing intermittently - S8146015, PR2858: JMXInterfaceBindingTest is failing intermittently for IPv6 addresses * Backports - S8028727, PR2814: [parfait] warnings from b116 for jdk.src.share.native.sun.security.ec: JNI pending exceptions - S8048512, PR2814: Uninitialised memory in jdk/src/share/native/sun/security/ec/ECC_JNI.cpp - S8071705. PR2819, RH1182694: Java application menu misbehaves when running multiple screen stacked vertically - S8150954, PR2866, RH1176206: AWT Robot not compatible with GNOME Shell * Bug fixes - PR2803: Make system CUPS optional - PR2886: Location of 'stap' executable is hard-coded - PR2893: test/tapset/jstaptest.pl should be executable - PR2894: Add missing test directory in make check. * CACAO - PR2781, CA195: typeinfo.cpp: typeinfo_merge_nonarrays: Assertion `dest && result && x.any && y.any' failed * AArch64 port - PR2852: Add support for large code cache - PR2852: Apply ReservedCodeCacheSize default limiting to AArch64 only. - S8081289, PR2852: aarch64: add support for RewriteFrequentPairs in interpreter - S8131483, PR2852: aarch64: illegal stlxr instructions - S8133352, PR2852: aarch64: generates constrained unpredictable instructions - S8133842, PR2852: aarch64: C2 generates illegal instructions with int shifts >=32 - S8134322, PR2852: AArch64: Fix several errors in C2 biased locking implementation - S8136615, PR2852: aarch64: elide DecodeN when followed by CmpP 0 - S8138575, PR2852: Improve generated code for profile counters - S8138641, PR2852: Disable C2 peephole by default for aarch64 - S8138966, PR2852: Intermittent SEGV running ParallelGC - S8143067, PR2852: aarch64: guarantee failure in javac - S8143285, PR2852: aarch64: Missing load acquire when checking if ConstantPoolCacheEntry is resolved - S8143584, PR2852: Load constant pool tag and class status with load acquire - S8144201, PR2852: aarch64: jdk/test/com/sun/net/httpserver/Test6a.java fails with --enable-unlimited-crypto - S8144582, PR2852: AArch64 does not generate correct branch profile data - S8146709, PR2852: AArch64: Incorrect use of ADRP for byte_map_base - S8147805, PR2852: aarch64: C1 segmentation fault due to inline Unsafe.getAndSetObject - S8148240, PR2852: aarch64: random infrequent null pointer exceptions in javac * PPC & AIX port - S8034797, PR2851: AIX: Fix os::naked_short_sleep() in os_aix.cpp after 8028280 - S8139258, PR2851: PPC64LE: argument passing problem when passing 15 floats in native call - S8139421, PR2851: PPC64LE: MacroAssembler::bxx64_patchable kill register R12 java-1_7_0-openjdk-1.7.0.99-24.33.2.i586.rpm java-1_7_0-openjdk-1.7.0.99-24.33.2.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.99-24.33.2.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.99-24.33.2.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.99-24.33.2.i586.rpm java-1_7_0-openjdk-demo-1.7.0.99-24.33.2.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.99-24.33.2.i586.rpm java-1_7_0-openjdk-devel-1.7.0.99-24.33.2.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.99-24.33.2.i586.rpm java-1_7_0-openjdk-headless-1.7.0.99-24.33.2.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.99-24.33.2.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.99-24.33.2.noarch.rpm java-1_7_0-openjdk-src-1.7.0.99-24.33.2.i586.rpm java-1_7_0-openjdk-1.7.0.99-24.33.2.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.99-24.33.2.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.99-24.33.2.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.99-24.33.2.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.99-24.33.2.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.99-24.33.2.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.99-24.33.2.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.99-24.33.2.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.99-24.33.2.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.99-24.33.2.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.99-24.33.2.x86_64.rpm 2016-459 Security update for Chromium important openSUSE 13.1 Update Chromium was updated to 49.0.2623.110 to fix the following security issues: - CVE-2016-1646: Out-of-bounds read in V8 - CVE-2016-1647: Use-after-free in Navigation - CVE-2016-1648: Use-after-free in Extensions - CVE-2016-1649: Buffer overflow in libANGLE - CVE-2016-1650: Various fixes from internal audits, fuzzing and other initiatives - CVE-2016-3679: Multiple vulnerabilities in V8 fixed at the tip of the 4.9 branch (currently 4.9.385.33) chromedriver-49.0.2623.110-141.2.i586.rpm chromedriver-debuginfo-49.0.2623.110-141.2.i586.rpm chromium-49.0.2623.110-141.2.i586.rpm chromium-49.0.2623.110-141.2.src.rpm chromium-debuginfo-49.0.2623.110-141.2.i586.rpm chromium-debugsource-49.0.2623.110-141.2.i586.rpm chromium-desktop-gnome-49.0.2623.110-141.2.i586.rpm chromium-desktop-kde-49.0.2623.110-141.2.i586.rpm chromium-ffmpegsumo-49.0.2623.110-141.2.i586.rpm chromium-ffmpegsumo-debuginfo-49.0.2623.110-141.2.i586.rpm chromedriver-49.0.2623.110-141.2.x86_64.rpm chromedriver-debuginfo-49.0.2623.110-141.2.x86_64.rpm chromium-49.0.2623.110-141.2.x86_64.rpm chromium-debuginfo-49.0.2623.110-141.2.x86_64.rpm chromium-debugsource-49.0.2623.110-141.2.x86_64.rpm chromium-desktop-gnome-49.0.2623.110-141.2.x86_64.rpm chromium-desktop-kde-49.0.2623.110-141.2.x86_64.rpm chromium-ffmpegsumo-49.0.2623.110-141.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-49.0.2623.110-141.2.x86_64.rpm 2016-489 Security upate for tiff moderate openSUSE 13.1 Update tiff was updated to fix one security issue. This security issue was fixed: - CVE-2016-3186: Buffer overflow in gif2tiff (bsc#973340). libtiff-devel-32bit-4.0.6-8.22.1.x86_64.rpm libtiff-devel-4.0.6-8.22.1.i586.rpm libtiff5-32bit-4.0.6-8.22.1.x86_64.rpm libtiff5-4.0.6-8.22.1.i586.rpm libtiff5-debuginfo-32bit-4.0.6-8.22.1.x86_64.rpm libtiff5-debuginfo-4.0.6-8.22.1.i586.rpm tiff-4.0.6-8.22.1.i586.rpm tiff-4.0.6-8.22.1.src.rpm tiff-debuginfo-4.0.6-8.22.1.i586.rpm tiff-debugsource-4.0.6-8.22.1.i586.rpm libtiff-devel-4.0.6-8.22.1.x86_64.rpm libtiff5-4.0.6-8.22.1.x86_64.rpm libtiff5-debuginfo-4.0.6-8.22.1.x86_64.rpm tiff-4.0.6-8.22.1.x86_64.rpm tiff-debuginfo-4.0.6-8.22.1.x86_64.rpm tiff-debugsource-4.0.6-8.22.1.x86_64.rpm 2016-488 Security update for systemd moderate openSUSE 13.1 Update This update for systemd fixes several issues: e5e362a udev: exclude MD from block device ownership event locking 8839413 udev: really exclude device-mapper from block device ownership event locking 66782e6 udev: exclude device-mapper from block device ownership event locking (bsc#972727) 1386f57 tmpfiles: explicitly set mode for /run/log faadb74 tmpfiles: don't allow read access to journal files to users not in systemd-journal 9b1ef37 tmpfiles: don't apply sgid and executable bit to journal files, only the directories they are contained in 011c39f tmpfiles: add ability to mask access mode by pre-existing access mode on files/directories 07e2d60 tmpfiles: get rid of "m" lines d504e28 tmpfiles: various modernizations f97250d systemctl: no need to pass --all if inactive is explicitly requested in list-units (bsc#967122) 2686573 fstab-generator: fix automount option and don't start associated mount unit at boot (bsc#970423) 5c1637d login: support more than just power-gpio-key (fate#318444) (bsc#970860) 2c95ecd logind: add standard gpio power button support (fate#318444) (bsc#970860) af3eb93 Revert "log-target-null-instead-kmsg" 555dad4 shorten hostname before checking for trailing dot (bsc#965897) 522194c Revert "log: honour the kernel's quiet cmdline argument" (bsc#963230) cc94e47 transaction: downgrade warnings about wanted unit which are not found (bsc#960158) eb3cfb3 Revert "vhangup-on-all-consoles" 0c28752 remove WorkingDirectory parameter from emergency, rescue and console-shell.service (bsc#959886) - Don't allow read access to journal files to users (boo#972612 CVE-2014-9770 CVE-2015-8842) Remove the world read bit from the permissions of (persistent) archived journals. This was incorrectly set due to backported commit 18afa5c2a7a6c215. For the same reasons we also have to fix the permissions of /run/log/journal/&lt;machine-id&gt; directory to make sure that regular user won't access to its content. - spec: remove libudev1 runtime dependencies on udev libudev-mini-devel-210-46.1.i586.rpm libudev-mini1-210-46.1.i586.rpm libudev-mini1-debuginfo-210-46.1.i586.rpm systemd-mini-210-46.1.i586.rpm systemd-mini-210-46.1.src.rpm systemd-mini-debuginfo-210-46.1.i586.rpm systemd-mini-debugsource-210-46.1.i586.rpm systemd-mini-devel-210-46.1.i586.rpm systemd-mini-sysvinit-210-46.1.i586.rpm udev-mini-210-46.1.i586.rpm udev-mini-debuginfo-210-46.1.i586.rpm libgudev-1_0-0-210-46.1.i586.rpm libgudev-1_0-0-32bit-210-46.1.x86_64.rpm libgudev-1_0-0-debuginfo-210-46.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-210-46.1.x86_64.rpm libgudev-1_0-devel-210-46.1.i586.rpm libudev-devel-210-46.1.i586.rpm libudev1-210-46.1.i586.rpm libudev1-32bit-210-46.1.x86_64.rpm libudev1-debuginfo-210-46.1.i586.rpm libudev1-debuginfo-32bit-210-46.1.x86_64.rpm nss-myhostname-210-46.1.i586.rpm nss-myhostname-32bit-210-46.1.x86_64.rpm nss-myhostname-debuginfo-210-46.1.i586.rpm nss-myhostname-debuginfo-32bit-210-46.1.x86_64.rpm systemd-210-46.1.i586.rpm systemd-210-46.1.src.rpm systemd-32bit-210-46.1.x86_64.rpm systemd-bash-completion-210-46.1.noarch.rpm systemd-debuginfo-210-46.1.i586.rpm systemd-debuginfo-32bit-210-46.1.x86_64.rpm systemd-debugsource-210-46.1.i586.rpm systemd-devel-210-46.1.i586.rpm systemd-journal-gateway-210-46.1.i586.rpm systemd-journal-gateway-debuginfo-210-46.1.i586.rpm systemd-logger-210-46.1.i586.rpm systemd-sysvinit-210-46.1.i586.rpm typelib-1_0-GUdev-1_0-210-46.1.i586.rpm udev-210-46.1.i586.rpm udev-debuginfo-210-46.1.i586.rpm libudev-mini-devel-210-46.1.x86_64.rpm libudev-mini1-210-46.1.x86_64.rpm libudev-mini1-debuginfo-210-46.1.x86_64.rpm systemd-mini-210-46.1.x86_64.rpm systemd-mini-debuginfo-210-46.1.x86_64.rpm systemd-mini-debugsource-210-46.1.x86_64.rpm systemd-mini-devel-210-46.1.x86_64.rpm systemd-mini-sysvinit-210-46.1.x86_64.rpm udev-mini-210-46.1.x86_64.rpm udev-mini-debuginfo-210-46.1.x86_64.rpm libgudev-1_0-0-210-46.1.x86_64.rpm libgudev-1_0-0-debuginfo-210-46.1.x86_64.rpm libgudev-1_0-devel-210-46.1.x86_64.rpm libudev-devel-210-46.1.x86_64.rpm libudev1-210-46.1.x86_64.rpm libudev1-debuginfo-210-46.1.x86_64.rpm nss-myhostname-210-46.1.x86_64.rpm nss-myhostname-debuginfo-210-46.1.x86_64.rpm systemd-210-46.1.x86_64.rpm systemd-debuginfo-210-46.1.x86_64.rpm systemd-debugsource-210-46.1.x86_64.rpm systemd-devel-210-46.1.x86_64.rpm systemd-journal-gateway-210-46.1.x86_64.rpm systemd-journal-gateway-debuginfo-210-46.1.x86_64.rpm systemd-logger-210-46.1.x86_64.rpm systemd-sysvinit-210-46.1.x86_64.rpm typelib-1_0-GUdev-1_0-210-46.1.x86_64.rpm udev-210-46.1.x86_64.rpm udev-debuginfo-210-46.1.x86_64.rpm 2016-497 Security update for giflib moderate openSUSE 13.1 Update This update fixes the following issue: Heap buffer overflow in gif2rgb (CVE-2016-3977) giflib-5.0.5-2.9.1.src.rpm giflib-debugsource-5.0.5-2.9.1.i586.rpm giflib-devel-32bit-5.0.5-2.9.1.x86_64.rpm giflib-devel-5.0.5-2.9.1.i586.rpm giflib-progs-5.0.5-2.9.1.i586.rpm giflib-progs-debuginfo-5.0.5-2.9.1.i586.rpm libgif6-32bit-5.0.5-2.9.1.x86_64.rpm libgif6-5.0.5-2.9.1.i586.rpm libgif6-debuginfo-32bit-5.0.5-2.9.1.x86_64.rpm libgif6-debuginfo-5.0.5-2.9.1.i586.rpm giflib-debugsource-5.0.5-2.9.1.x86_64.rpm giflib-devel-5.0.5-2.9.1.x86_64.rpm giflib-progs-5.0.5-2.9.1.x86_64.rpm giflib-progs-debuginfo-5.0.5-2.9.1.x86_64.rpm libgif6-5.0.5-2.9.1.x86_64.rpm libgif6-debuginfo-5.0.5-2.9.1.x86_64.rpm 2016-490 Security update for samba important openSUSE 13.1 Update This update fixes these security vulnerabilities: - CVE-2015-5370: DCERPC server and client were vulnerable to DOS and MITM attacks (bsc#936862). - CVE-2016-2110: A man-in-the-middle could have downgraded NTLMSSP authentication (bsc#973031). - CVE-2016-2111: Domain controller netlogon member computer could have been spoofed (bsc#973032). - CVE-2016-2112: LDAP conenctions were vulnerable to downgrade and MITM attack (bsc#973033). - CVE-2016-2113: TLS certificate validation were missing (bsc#973034). - CVE-2016-2114: "server signing = mandatory" not enforced (bsc#973035). - CVE-2016-2115: Named pipe IPC were vulnerable to MITM attacks (bsc#973036). - CVE-2016-2118: "Badlock" DCERPC impersonation of authenticated account were possible (bsc#971965). The openSUSE 13.1 update also upgrades to samba 4.2.4 as 4.1.x versions are no longer supported by upstream. As a side effect, libpdb0 package was replaced by libsamba-passdb0. ctdb-4.2.4-3.54.2.i586.rpm ctdb-debuginfo-4.2.4-3.54.2.i586.rpm ctdb-devel-4.2.4-3.54.2.i586.rpm ctdb-pcp-pmda-4.2.4-3.54.2.i586.rpm ctdb-pcp-pmda-debuginfo-4.2.4-3.54.2.i586.rpm ctdb-tests-4.2.4-3.54.2.i586.rpm ctdb-tests-debuginfo-4.2.4-3.54.2.i586.rpm libdcerpc-atsvc-devel-4.2.4-3.54.2.i586.rpm libdcerpc-atsvc0-32bit-4.2.4-3.54.2.x86_64.rpm libdcerpc-atsvc0-4.2.4-3.54.2.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.2.4-3.54.2.i586.rpm libdcerpc-binding0-32bit-4.2.4-3.54.2.x86_64.rpm libdcerpc-binding0-4.2.4-3.54.2.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libdcerpc-binding0-debuginfo-4.2.4-3.54.2.i586.rpm libdcerpc-devel-4.2.4-3.54.2.i586.rpm libdcerpc-samr-devel-4.2.4-3.54.2.i586.rpm libdcerpc-samr0-32bit-4.2.4-3.54.2.x86_64.rpm libdcerpc-samr0-4.2.4-3.54.2.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libdcerpc-samr0-debuginfo-4.2.4-3.54.2.i586.rpm libdcerpc0-32bit-4.2.4-3.54.2.x86_64.rpm libdcerpc0-4.2.4-3.54.2.i586.rpm libdcerpc0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libdcerpc0-debuginfo-4.2.4-3.54.2.i586.rpm libgensec-devel-4.2.4-3.54.2.i586.rpm libgensec0-32bit-4.2.4-3.54.2.x86_64.rpm libgensec0-4.2.4-3.54.2.i586.rpm libgensec0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libgensec0-debuginfo-4.2.4-3.54.2.i586.rpm libndr-devel-4.2.4-3.54.2.i586.rpm libndr-krb5pac-devel-4.2.4-3.54.2.i586.rpm libndr-krb5pac0-32bit-4.2.4-3.54.2.x86_64.rpm libndr-krb5pac0-4.2.4-3.54.2.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libndr-krb5pac0-debuginfo-4.2.4-3.54.2.i586.rpm libndr-nbt-devel-4.2.4-3.54.2.i586.rpm libndr-nbt0-32bit-4.2.4-3.54.2.x86_64.rpm libndr-nbt0-4.2.4-3.54.2.i586.rpm libndr-nbt0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libndr-nbt0-debuginfo-4.2.4-3.54.2.i586.rpm libndr-standard-devel-4.2.4-3.54.2.i586.rpm libndr-standard0-32bit-4.2.4-3.54.2.x86_64.rpm libndr-standard0-4.2.4-3.54.2.i586.rpm libndr-standard0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libndr-standard0-debuginfo-4.2.4-3.54.2.i586.rpm libndr0-32bit-4.2.4-3.54.2.x86_64.rpm libndr0-4.2.4-3.54.2.i586.rpm libndr0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libndr0-debuginfo-4.2.4-3.54.2.i586.rpm libnetapi-devel-4.2.4-3.54.2.i586.rpm libnetapi0-32bit-4.2.4-3.54.2.x86_64.rpm libnetapi0-4.2.4-3.54.2.i586.rpm libnetapi0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libnetapi0-debuginfo-4.2.4-3.54.2.i586.rpm libregistry-devel-4.2.4-3.54.2.i586.rpm libregistry0-32bit-4.2.4-3.54.2.x86_64.rpm libregistry0-4.2.4-3.54.2.i586.rpm libregistry0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libregistry0-debuginfo-4.2.4-3.54.2.i586.rpm libsamba-credentials-devel-4.2.4-3.54.2.i586.rpm libsamba-credentials0-32bit-4.2.4-3.54.2.x86_64.rpm libsamba-credentials0-4.2.4-3.54.2.i586.rpm libsamba-credentials0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libsamba-credentials0-debuginfo-4.2.4-3.54.2.i586.rpm libsamba-hostconfig-devel-4.2.4-3.54.2.i586.rpm libsamba-hostconfig0-32bit-4.2.4-3.54.2.x86_64.rpm libsamba-hostconfig0-4.2.4-3.54.2.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libsamba-hostconfig0-debuginfo-4.2.4-3.54.2.i586.rpm libsamba-passdb-devel-4.2.4-3.54.2.i586.rpm libsamba-passdb0-32bit-4.2.4-3.54.2.x86_64.rpm libsamba-passdb0-4.2.4-3.54.2.i586.rpm libsamba-passdb0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libsamba-passdb0-debuginfo-4.2.4-3.54.2.i586.rpm libsamba-policy-devel-4.2.4-3.54.2.i586.rpm libsamba-policy0-32bit-4.2.4-3.54.2.x86_64.rpm libsamba-policy0-4.2.4-3.54.2.i586.rpm libsamba-policy0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libsamba-policy0-debuginfo-4.2.4-3.54.2.i586.rpm libsamba-util-devel-4.2.4-3.54.2.i586.rpm libsamba-util0-32bit-4.2.4-3.54.2.x86_64.rpm libsamba-util0-4.2.4-3.54.2.i586.rpm libsamba-util0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libsamba-util0-debuginfo-4.2.4-3.54.2.i586.rpm libsamdb-devel-4.2.4-3.54.2.i586.rpm libsamdb0-32bit-4.2.4-3.54.2.x86_64.rpm libsamdb0-4.2.4-3.54.2.i586.rpm libsamdb0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libsamdb0-debuginfo-4.2.4-3.54.2.i586.rpm libsmbclient-devel-4.2.4-3.54.2.i586.rpm libsmbclient-raw-devel-4.2.4-3.54.2.i586.rpm libsmbclient-raw0-32bit-4.2.4-3.54.2.x86_64.rpm libsmbclient-raw0-4.2.4-3.54.2.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libsmbclient-raw0-debuginfo-4.2.4-3.54.2.i586.rpm libsmbclient0-32bit-4.2.4-3.54.2.x86_64.rpm libsmbclient0-4.2.4-3.54.2.i586.rpm libsmbclient0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libsmbclient0-debuginfo-4.2.4-3.54.2.i586.rpm libsmbconf-devel-4.2.4-3.54.2.i586.rpm libsmbconf0-32bit-4.2.4-3.54.2.x86_64.rpm libsmbconf0-4.2.4-3.54.2.i586.rpm libsmbconf0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libsmbconf0-debuginfo-4.2.4-3.54.2.i586.rpm libsmbldap-devel-4.2.4-3.54.2.i586.rpm libsmbldap0-32bit-4.2.4-3.54.2.x86_64.rpm libsmbldap0-4.2.4-3.54.2.i586.rpm libsmbldap0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libsmbldap0-debuginfo-4.2.4-3.54.2.i586.rpm libtevent-util-devel-4.2.4-3.54.2.i586.rpm libtevent-util0-32bit-4.2.4-3.54.2.x86_64.rpm libtevent-util0-4.2.4-3.54.2.i586.rpm libtevent-util0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libtevent-util0-debuginfo-4.2.4-3.54.2.i586.rpm libwbclient-devel-4.2.4-3.54.2.i586.rpm libwbclient0-32bit-4.2.4-3.54.2.x86_64.rpm libwbclient0-4.2.4-3.54.2.i586.rpm libwbclient0-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm libwbclient0-debuginfo-4.2.4-3.54.2.i586.rpm samba-32bit-4.2.4-3.54.2.x86_64.rpm samba-4.2.4-3.54.2.i586.rpm samba-4.2.4-3.54.2.src.rpm samba-client-32bit-4.2.4-3.54.2.x86_64.rpm samba-client-4.2.4-3.54.2.i586.rpm samba-client-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm samba-client-debuginfo-4.2.4-3.54.2.i586.rpm samba-core-devel-4.2.4-3.54.2.i586.rpm samba-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm samba-debuginfo-4.2.4-3.54.2.i586.rpm samba-debugsource-4.2.4-3.54.2.i586.rpm samba-doc-4.2.4-3.54.2.noarch.rpm samba-libs-32bit-4.2.4-3.54.2.x86_64.rpm samba-libs-4.2.4-3.54.2.i586.rpm samba-libs-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm samba-libs-debuginfo-4.2.4-3.54.2.i586.rpm samba-pidl-4.2.4-3.54.2.i586.rpm samba-python-4.2.4-3.54.2.i586.rpm samba-python-debuginfo-4.2.4-3.54.2.i586.rpm samba-test-4.2.4-3.54.2.i586.rpm samba-test-debuginfo-4.2.4-3.54.2.i586.rpm samba-test-devel-4.2.4-3.54.2.i586.rpm samba-winbind-32bit-4.2.4-3.54.2.x86_64.rpm samba-winbind-4.2.4-3.54.2.i586.rpm samba-winbind-debuginfo-32bit-4.2.4-3.54.2.x86_64.rpm samba-winbind-debuginfo-4.2.4-3.54.2.i586.rpm ctdb-4.2.4-3.54.2.x86_64.rpm ctdb-debuginfo-4.2.4-3.54.2.x86_64.rpm ctdb-devel-4.2.4-3.54.2.x86_64.rpm ctdb-pcp-pmda-4.2.4-3.54.2.x86_64.rpm ctdb-pcp-pmda-debuginfo-4.2.4-3.54.2.x86_64.rpm ctdb-tests-4.2.4-3.54.2.x86_64.rpm ctdb-tests-debuginfo-4.2.4-3.54.2.x86_64.rpm libdcerpc-atsvc-devel-4.2.4-3.54.2.x86_64.rpm libdcerpc-atsvc0-4.2.4-3.54.2.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.2.4-3.54.2.x86_64.rpm libdcerpc-binding0-4.2.4-3.54.2.x86_64.rpm libdcerpc-binding0-debuginfo-4.2.4-3.54.2.x86_64.rpm libdcerpc-devel-4.2.4-3.54.2.x86_64.rpm libdcerpc-samr-devel-4.2.4-3.54.2.x86_64.rpm libdcerpc-samr0-4.2.4-3.54.2.x86_64.rpm libdcerpc-samr0-debuginfo-4.2.4-3.54.2.x86_64.rpm libdcerpc0-4.2.4-3.54.2.x86_64.rpm libdcerpc0-debuginfo-4.2.4-3.54.2.x86_64.rpm libgensec-devel-4.2.4-3.54.2.x86_64.rpm libgensec0-4.2.4-3.54.2.x86_64.rpm libgensec0-debuginfo-4.2.4-3.54.2.x86_64.rpm libndr-devel-4.2.4-3.54.2.x86_64.rpm libndr-krb5pac-devel-4.2.4-3.54.2.x86_64.rpm libndr-krb5pac0-4.2.4-3.54.2.x86_64.rpm libndr-krb5pac0-debuginfo-4.2.4-3.54.2.x86_64.rpm libndr-nbt-devel-4.2.4-3.54.2.x86_64.rpm libndr-nbt0-4.2.4-3.54.2.x86_64.rpm libndr-nbt0-debuginfo-4.2.4-3.54.2.x86_64.rpm libndr-standard-devel-4.2.4-3.54.2.x86_64.rpm libndr-standard0-4.2.4-3.54.2.x86_64.rpm libndr-standard0-debuginfo-4.2.4-3.54.2.x86_64.rpm libndr0-4.2.4-3.54.2.x86_64.rpm libndr0-debuginfo-4.2.4-3.54.2.x86_64.rpm libnetapi-devel-4.2.4-3.54.2.x86_64.rpm libnetapi0-4.2.4-3.54.2.x86_64.rpm libnetapi0-debuginfo-4.2.4-3.54.2.x86_64.rpm libregistry-devel-4.2.4-3.54.2.x86_64.rpm libregistry0-4.2.4-3.54.2.x86_64.rpm libregistry0-debuginfo-4.2.4-3.54.2.x86_64.rpm libsamba-credentials-devel-4.2.4-3.54.2.x86_64.rpm libsamba-credentials0-4.2.4-3.54.2.x86_64.rpm libsamba-credentials0-debuginfo-4.2.4-3.54.2.x86_64.rpm libsamba-hostconfig-devel-4.2.4-3.54.2.x86_64.rpm libsamba-hostconfig0-4.2.4-3.54.2.x86_64.rpm libsamba-hostconfig0-debuginfo-4.2.4-3.54.2.x86_64.rpm libsamba-passdb-devel-4.2.4-3.54.2.x86_64.rpm libsamba-passdb0-4.2.4-3.54.2.x86_64.rpm libsamba-passdb0-debuginfo-4.2.4-3.54.2.x86_64.rpm libsamba-policy-devel-4.2.4-3.54.2.x86_64.rpm libsamba-policy0-4.2.4-3.54.2.x86_64.rpm libsamba-policy0-debuginfo-4.2.4-3.54.2.x86_64.rpm libsamba-util-devel-4.2.4-3.54.2.x86_64.rpm libsamba-util0-4.2.4-3.54.2.x86_64.rpm libsamba-util0-debuginfo-4.2.4-3.54.2.x86_64.rpm libsamdb-devel-4.2.4-3.54.2.x86_64.rpm libsamdb0-4.2.4-3.54.2.x86_64.rpm libsamdb0-debuginfo-4.2.4-3.54.2.x86_64.rpm libsmbclient-devel-4.2.4-3.54.2.x86_64.rpm libsmbclient-raw-devel-4.2.4-3.54.2.x86_64.rpm libsmbclient-raw0-4.2.4-3.54.2.x86_64.rpm libsmbclient-raw0-debuginfo-4.2.4-3.54.2.x86_64.rpm libsmbclient0-4.2.4-3.54.2.x86_64.rpm libsmbclient0-debuginfo-4.2.4-3.54.2.x86_64.rpm libsmbconf-devel-4.2.4-3.54.2.x86_64.rpm libsmbconf0-4.2.4-3.54.2.x86_64.rpm libsmbconf0-debuginfo-4.2.4-3.54.2.x86_64.rpm libsmbldap-devel-4.2.4-3.54.2.x86_64.rpm libsmbldap0-4.2.4-3.54.2.x86_64.rpm libsmbldap0-debuginfo-4.2.4-3.54.2.x86_64.rpm libtevent-util-devel-4.2.4-3.54.2.x86_64.rpm libtevent-util0-4.2.4-3.54.2.x86_64.rpm libtevent-util0-debuginfo-4.2.4-3.54.2.x86_64.rpm libwbclient-devel-4.2.4-3.54.2.x86_64.rpm libwbclient0-4.2.4-3.54.2.x86_64.rpm libwbclient0-debuginfo-4.2.4-3.54.2.x86_64.rpm samba-4.2.4-3.54.2.x86_64.rpm samba-client-4.2.4-3.54.2.x86_64.rpm samba-client-debuginfo-4.2.4-3.54.2.x86_64.rpm samba-core-devel-4.2.4-3.54.2.x86_64.rpm samba-debuginfo-4.2.4-3.54.2.x86_64.rpm samba-debugsource-4.2.4-3.54.2.x86_64.rpm samba-libs-4.2.4-3.54.2.x86_64.rpm samba-libs-debuginfo-4.2.4-3.54.2.x86_64.rpm samba-pidl-4.2.4-3.54.2.x86_64.rpm samba-python-4.2.4-3.54.2.x86_64.rpm samba-python-debuginfo-4.2.4-3.54.2.x86_64.rpm samba-test-4.2.4-3.54.2.x86_64.rpm samba-test-debuginfo-4.2.4-3.54.2.x86_64.rpm samba-test-devel-4.2.4-3.54.2.x86_64.rpm samba-winbind-4.2.4-3.54.2.x86_64.rpm samba-winbind-debuginfo-4.2.4-3.54.2.x86_64.rpm 2016-491 Security update for apparmor moderate openSUSE 13.1 Update This update for apparmor updates some profiles. It is specifically required for the Samba security update. profile updates: - sbin.syslog-ng - usr.sbin.identd - usr.sbin.nscd (allows nscd paranoia mode) - usr.sbin.smbd - usr.sbin.smbldap-useradd - apache2.d/phpsysinfo updated abstractions: - aspell - base - cups-client - fonts - freedesktop.org - nameservice - p11-kit - php5 - samba (including the changes needed for Samba 4.2.x) - ssl_certs - ssl_keys - ubuntu-browsers.d/java - ubuntu-browsers.d/multimedia - ubuntu-browsers.d/plugins-common - ubuntu-browsers.d/ubuntu-integration - ubuntu-email - ubuntu-helpers - user-mail - X apache2-mod_apparmor-2.8.4-4.20.1.i586.rpm apache2-mod_apparmor-debuginfo-2.8.4-4.20.1.i586.rpm apparmor-2.8.4-4.20.1.src.rpm apparmor-debugsource-2.8.4-4.20.1.i586.rpm apparmor-docs-2.8.4-4.20.1.noarch.rpm apparmor-parser-2.8.4-4.20.1.i586.rpm apparmor-parser-debuginfo-2.8.4-4.20.1.i586.rpm apparmor-parser-lang-2.8.4-4.20.1.noarch.rpm apparmor-profiles-2.8.4-4.20.1.noarch.rpm apparmor-utils-2.8.4-4.20.1.noarch.rpm apparmor-utils-lang-2.8.4-4.20.1.noarch.rpm libapparmor-devel-2.8.4-4.20.1.i586.rpm libapparmor1-2.8.4-4.20.1.i586.rpm libapparmor1-32bit-2.8.4-4.20.1.x86_64.rpm libapparmor1-debuginfo-2.8.4-4.20.1.i586.rpm libapparmor1-debuginfo-32bit-2.8.4-4.20.1.x86_64.rpm pam_apparmor-2.8.4-4.20.1.i586.rpm pam_apparmor-32bit-2.8.4-4.20.1.x86_64.rpm pam_apparmor-debuginfo-2.8.4-4.20.1.i586.rpm pam_apparmor-debuginfo-32bit-2.8.4-4.20.1.x86_64.rpm perl-apparmor-2.8.4-4.20.1.i586.rpm perl-apparmor-debuginfo-2.8.4-4.20.1.i586.rpm python3-apparmor-2.8.4-4.20.1.i586.rpm python3-apparmor-debuginfo-2.8.4-4.20.1.i586.rpm ruby-apparmor-2.8.4-4.20.1.i586.rpm ruby-apparmor-debuginfo-2.8.4-4.20.1.i586.rpm apache2-mod_apparmor-2.8.4-4.20.1.x86_64.rpm apache2-mod_apparmor-debuginfo-2.8.4-4.20.1.x86_64.rpm apparmor-debugsource-2.8.4-4.20.1.x86_64.rpm apparmor-parser-2.8.4-4.20.1.x86_64.rpm apparmor-parser-debuginfo-2.8.4-4.20.1.x86_64.rpm libapparmor-devel-2.8.4-4.20.1.x86_64.rpm libapparmor1-2.8.4-4.20.1.x86_64.rpm libapparmor1-debuginfo-2.8.4-4.20.1.x86_64.rpm pam_apparmor-2.8.4-4.20.1.x86_64.rpm pam_apparmor-debuginfo-2.8.4-4.20.1.x86_64.rpm perl-apparmor-2.8.4-4.20.1.x86_64.rpm perl-apparmor-debuginfo-2.8.4-4.20.1.x86_64.rpm python3-apparmor-2.8.4-4.20.1.x86_64.rpm python3-apparmor-debuginfo-2.8.4-4.20.1.x86_64.rpm ruby-apparmor-2.8.4-4.20.1.x86_64.rpm ruby-apparmor-debuginfo-2.8.4-4.20.1.x86_64.rpm 2016-505 Security update for Chromium important openSUSE 13.1 Update Chromium was updated to 50.0.2661.75 to fix the following vulnerabilities: - CVE-2016-1651: Out-of-bounds read in Pdfium JPEG2000 decoding - CVE-2016-1652: Universal XSS in extension bindings - CVE-2016-1653: Out-of-bounds write in V8 - CVE-2016-1654: Uninitialized memory read in media - CVE-2016-1655: Use-after-free related to extensions - CVE-2016-1656: Android downloaded file path restriction bypass - CVE-2016-1657: Address bar spoofing - CVE-2016-1658: Potential leak of sensitive information to malicious extensions - CVE-2016-1659: Various fixes from internal audits, fuzzing and other initiatives chromedriver-50.0.2661.75-144.1.i586.rpm chromedriver-debuginfo-50.0.2661.75-144.1.i586.rpm chromium-50.0.2661.75-144.1.i586.rpm chromium-50.0.2661.75-144.1.src.rpm chromium-debuginfo-50.0.2661.75-144.1.i586.rpm chromium-debugsource-50.0.2661.75-144.1.i586.rpm chromium-desktop-gnome-50.0.2661.75-144.1.i586.rpm chromium-desktop-kde-50.0.2661.75-144.1.i586.rpm chromium-ffmpegsumo-50.0.2661.75-144.1.i586.rpm chromium-ffmpegsumo-debuginfo-50.0.2661.75-144.1.i586.rpm chromedriver-50.0.2661.75-144.1.x86_64.rpm chromedriver-debuginfo-50.0.2661.75-144.1.x86_64.rpm chromium-50.0.2661.75-144.1.x86_64.rpm chromium-debuginfo-50.0.2661.75-144.1.x86_64.rpm chromium-debugsource-50.0.2661.75-144.1.x86_64.rpm chromium-desktop-gnome-50.0.2661.75-144.1.x86_64.rpm chromium-desktop-kde-50.0.2661.75-144.1.x86_64.rpm chromium-ffmpegsumo-50.0.2661.75-144.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-50.0.2661.75-144.1.x86_64.rpm 2016-506 Recommended update for timezone low openSUSE 13.1 Update This update provides the latest timezone information (2016d) for your system, including the following changes: - Venezuela (America/Caracas) switches from -0430 to -04 on 2016-05-01 at 02:30 [boo#975875] - Asia/Magadan switches from +10 to +11 on 2016-04-24 at 02:00. - New zone Asia/Tomsk, split off from Asia/Novosibirsk. It covers Tomsk Oblast, Russia, which switches from +06 to +07 on 2016-05-29 at 02:00 - Changes for past time zones (corrections and new Europe/Kirov) - Corrections to historical time in Kazakhstan from 1991 through 2005. - Azerbaijan no longer observes DST. - Chile reverts from permanent to seasonal DST. - Correct past timestamps for Europe/Kaliningrad, Europe/Vilnius, Europe/Volgograd 1989-1991 - New zones Europe/Astrakhan and Europe/Ulyanovsk for Astrakhan and Ulyanovsk Oblasts, Russia, both of which will switch from +03 to +04 on 2016-03-27 at 02:00 local time. timezone-java-2016d-49.1.noarch.rpm timezone-java-2016d-49.1.src.rpm timezone-2016d-49.1.i586.rpm timezone-2016d-49.1.src.rpm timezone-debuginfo-2016d-49.1.i586.rpm timezone-debugsource-2016d-49.1.i586.rpm timezone-2016d-49.1.x86_64.rpm timezone-debuginfo-2016d-49.1.x86_64.rpm timezone-debugsource-2016d-49.1.x86_64.rpm 2016-560 Security update for java-1_7_0-openjdk important openSUSE 13.1 Update This update for java-1_7_0-openjdk to version 2.6.6 fixes five security issues. These security issues were fixed: - CVE-2016-0686: Ensure thread consistency (bsc#976340). - CVE-2016-0687: Better byte behavior (bsc#976340). - CVE-2016-0695: Make DSA more fair (bsc#976340). - CVE-2016-3425: Better buffering of XML strings (bsc#976340). - CVE-2016-3427: Improve JMX connections (bsc#976340). java-1_7_0-openjdk-1.7.0.101-24.36.2.i586.rpm java-1_7_0-openjdk-1.7.0.101-24.36.2.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.101-24.36.2.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.101-24.36.2.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.101-24.36.2.i586.rpm java-1_7_0-openjdk-demo-1.7.0.101-24.36.2.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.101-24.36.2.i586.rpm java-1_7_0-openjdk-devel-1.7.0.101-24.36.2.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.101-24.36.2.i586.rpm java-1_7_0-openjdk-headless-1.7.0.101-24.36.2.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.101-24.36.2.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.101-24.36.2.noarch.rpm java-1_7_0-openjdk-src-1.7.0.101-24.36.2.i586.rpm java-1_7_0-openjdk-1.7.0.101-24.36.2.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.101-24.36.2.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.101-24.36.2.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.101-24.36.2.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.101-24.36.2.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.101-24.36.2.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.101-24.36.2.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.101-24.36.2.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.101-24.36.2.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.101-24.36.2.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.101-24.36.2.x86_64.rpm 2016-566 Security update to Firefox 46.0 moderate openSUSE 13.1 Update This update to Mozilla Firefox 46.0 fixes several security issues and bugs (boo#977333). The following vulnerabilities were fixed: - CVE-2016-2804: Miscellaneous memory safety hazards - MFSA 2016-39 (boo#977373) - CVE-2016-2806: Miscellaneous memory safety hazards - MFSA 2016-39 (boo#977375) - CVE-2016-2807: Miscellaneous memory safety hazards - MFSA 2016-39 (boo#977376) - CVE-2016-2808: Write to invalid HashMap entry through JavaScript.watch() - MFSA 2016-47 (boo#977386) - CVE-2016-2811: Use-after-free in Service Worker - MFSA 2016-42 (boo#977379) - CVE-2016-2812: Buffer overflow in Service Worker - MFSA 2016-42 (boo#977379) - CVE-2016-2814: Buffer overflow in libstagefright with CENC offsets - MFSA 2016-44 (boo#977381) - CVE-2016-2816: CSP not applied to pages sent with multipart/x-mixed-replace - MFSA 2016-45 (boo#977382) - CVE-2016-2817: Elevation of privilege with chrome.tabs.update API in web extensions - MFSA 2016-46 (boo#977384) - CVE-2016-2820: Firefox Health Reports could accept events from untrusted domains - MFSA 2016-48 (boo#977388) The following miscellaneous changes are included: - Improved security of the JavaScript Just In Time (JIT) Compiler - WebRTC fixes to improve performance and stability - Added support for document.elementsFromPoint - Added HKDF support for Web Crypto API The minimum requirements increased to NSPR 4.12 and NSS 3.22.3. Mozilla NSS was updated to 3.22.3 as a dependency for Mozilla Firefox 46.0, with the following changes: - Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) - RSA-PSS signatures are now supported - Pseudorandom functions based on hashes other than SHA-1 are now supported - Enforce an External Policy on NSS from a config file MozillaFirefox-46.0-113.2.i586.rpm MozillaFirefox-46.0-113.2.src.rpm MozillaFirefox-branding-upstream-46.0-113.2.i586.rpm MozillaFirefox-buildsymbols-46.0-113.2.i586.rpm MozillaFirefox-debuginfo-46.0-113.2.i586.rpm MozillaFirefox-debugsource-46.0-113.2.i586.rpm MozillaFirefox-devel-46.0-113.2.i586.rpm MozillaFirefox-translations-common-46.0-113.2.i586.rpm MozillaFirefox-translations-other-46.0-113.2.i586.rpm libfreebl3-3.22.3-77.1.i586.rpm libfreebl3-32bit-3.22.3-77.1.x86_64.rpm libfreebl3-debuginfo-3.22.3-77.1.i586.rpm libfreebl3-debuginfo-32bit-3.22.3-77.1.x86_64.rpm libsoftokn3-3.22.3-77.1.i586.rpm libsoftokn3-32bit-3.22.3-77.1.x86_64.rpm libsoftokn3-debuginfo-3.22.3-77.1.i586.rpm libsoftokn3-debuginfo-32bit-3.22.3-77.1.x86_64.rpm mozilla-nss-3.22.3-77.1.i586.rpm mozilla-nss-3.22.3-77.1.src.rpm mozilla-nss-32bit-3.22.3-77.1.x86_64.rpm mozilla-nss-certs-3.22.3-77.1.i586.rpm mozilla-nss-certs-32bit-3.22.3-77.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.22.3-77.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.22.3-77.1.x86_64.rpm mozilla-nss-debuginfo-3.22.3-77.1.i586.rpm mozilla-nss-debuginfo-32bit-3.22.3-77.1.x86_64.rpm mozilla-nss-debugsource-3.22.3-77.1.i586.rpm mozilla-nss-devel-3.22.3-77.1.i586.rpm mozilla-nss-sysinit-3.22.3-77.1.i586.rpm mozilla-nss-sysinit-32bit-3.22.3-77.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.22.3-77.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.22.3-77.1.x86_64.rpm mozilla-nss-tools-3.22.3-77.1.i586.rpm mozilla-nss-tools-debuginfo-3.22.3-77.1.i586.rpm MozillaFirefox-46.0-113.2.x86_64.rpm MozillaFirefox-branding-upstream-46.0-113.2.x86_64.rpm MozillaFirefox-buildsymbols-46.0-113.2.x86_64.rpm MozillaFirefox-debuginfo-46.0-113.2.x86_64.rpm MozillaFirefox-debugsource-46.0-113.2.x86_64.rpm MozillaFirefox-devel-46.0-113.2.x86_64.rpm MozillaFirefox-translations-common-46.0-113.2.x86_64.rpm MozillaFirefox-translations-other-46.0-113.2.x86_64.rpm libfreebl3-3.22.3-77.1.x86_64.rpm libfreebl3-debuginfo-3.22.3-77.1.x86_64.rpm libsoftokn3-3.22.3-77.1.x86_64.rpm libsoftokn3-debuginfo-3.22.3-77.1.x86_64.rpm mozilla-nss-3.22.3-77.1.x86_64.rpm mozilla-nss-certs-3.22.3-77.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.22.3-77.1.x86_64.rpm mozilla-nss-debuginfo-3.22.3-77.1.x86_64.rpm mozilla-nss-debugsource-3.22.3-77.1.x86_64.rpm mozilla-nss-devel-3.22.3-77.1.x86_64.rpm mozilla-nss-sysinit-3.22.3-77.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.22.3-77.1.x86_64.rpm mozilla-nss-tools-3.22.3-77.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.22.3-77.1.x86_64.rpm 2016-562 Security update for openssl important openSUSE 13.1 Update This update for openssl fixes the following issues: - CVE-2016-2105: EVP_EncodeUpdate overflow (bsc#977614) - CVE-2016-2106: EVP_EncryptUpdate overflow (bsc#977615) - CVE-2016-2107: Padding oracle in AES-NI CBC MAC check (bsc#977616) - CVE-2016-2108: Memory corruption in the ASN.1 encoder (bsc#977617) - CVE-2016-2109: ASN.1 BIO excessive memory allocation (bsc#976942) - bsc#976943: Buffer overrun in ASN1_parse libopenssl-devel-1.0.1k-11.87.1.i586.rpm libopenssl-devel-32bit-1.0.1k-11.87.1.x86_64.rpm libopenssl1_0_0-1.0.1k-11.87.1.i586.rpm libopenssl1_0_0-32bit-1.0.1k-11.87.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.87.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-11.87.1.x86_64.rpm openssl-1.0.1k-11.87.1.i586.rpm openssl-1.0.1k-11.87.1.src.rpm openssl-debuginfo-1.0.1k-11.87.1.i586.rpm openssl-debugsource-1.0.1k-11.87.1.i586.rpm openssl-doc-1.0.1k-11.87.1.noarch.rpm libopenssl-devel-1.0.1k-11.87.1.x86_64.rpm libopenssl1_0_0-1.0.1k-11.87.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-11.87.1.x86_64.rpm openssl-1.0.1k-11.87.1.x86_64.rpm openssl-debuginfo-1.0.1k-11.87.1.x86_64.rpm openssl-debugsource-1.0.1k-11.87.1.x86_64.rpm 2016-563 Security update for libopenssl0_9_8 important openSUSE 13.1 Update This update for libopenssl0_9_8 fixes the following issues: - CVE-2016-2105: EVP_EncodeUpdate overflow (bsc#977614) - CVE-2016-2106: EVP_EncryptUpdate overflow (bsc#977615) - CVE-2016-2108: Memory corruption in the ASN.1 encoder (bsc#977617) - CVE-2016-2109: ASN.1 BIO excessive memory allocation (bsc#976942) - CVE-2016-0702: Side channel attack on modular exponentiation "CacheBleed" (bsc#968050) - bsc#976943: Buffer overrun in ASN1_parse and updates the package to version 0.9.8zh which collects many other fixes, including security ones. libopenssl0_9_8-0.9.8zh-5.3.1.i586.rpm libopenssl0_9_8-0.9.8zh-5.3.1.src.rpm libopenssl0_9_8-32bit-0.9.8zh-5.3.1.x86_64.rpm libopenssl0_9_8-debuginfo-0.9.8zh-5.3.1.i586.rpm libopenssl0_9_8-debuginfo-32bit-0.9.8zh-5.3.1.x86_64.rpm libopenssl0_9_8-debugsource-0.9.8zh-5.3.1.i586.rpm libopenssl0_9_8-0.9.8zh-5.3.1.x86_64.rpm libopenssl0_9_8-debuginfo-0.9.8zh-5.3.1.x86_64.rpm libopenssl0_9_8-debugsource-0.9.8zh-5.3.1.x86_64.rpm 2016-586 Recommended update for python3-requests low openSUSE 13.1 Update This update fixes an issue which prevented python3-requests to work with HTTPS. python3-requests-1.2.3-3.3.1.noarch.rpm python3-requests-1.2.3-3.3.1.src.rpm 2016-712 Security update for phpMyAdmin moderate openSUSE 13.1 Update This phpMyAdmin update to version 4.4.15.6 fixes the following issues: Security issues fixed: - PMASA-2016-16 (CVE-2016-5099, CWE-661): Self XSS, see https://www.phpmyadmin.net/security/PMASA-2016-16/ - PMASA-2016-15 (CVE-2016-5098, CWE-661): File Traversal Protection Bypass on Error Reporting, see https://www.phpmyadmin.net/security/PMASA-2016-15/ - PMASA-2016-14 (CVE-2016-5097, CWE-661): Sensitive Data in URL GET Query Parameters, see https://www.phpmyadmin.net/security/PMASA-2016-14/ phpMyAdmin-4.4.15.6-57.1.noarch.rpm phpMyAdmin-4.4.15.6-57.1.src.rpm 2016-713 Security update for proftpd moderate openSUSE 13.1 Update proftpd was updated to fix one security issue. This security issue was fixed: - CVE-2016-3125: The mod_tls module in ProFTPD before 1.3.5b and 1.3.6 before 1.3.6rc2 does not properly handle the TLSDHParamFile directive, which might cause a weaker than intended Diffie-Hellman (DH) key to be used and consequently allow attackers to have unspecified impact via unknown vectors. Aliased: (boo#970890). proftpd-1.3.5b-10.1.i586.rpm proftpd-1.3.5b-10.1.src.rpm proftpd-debuginfo-1.3.5b-10.1.i586.rpm proftpd-debugsource-1.3.5b-10.1.i586.rpm proftpd-devel-1.3.5b-10.1.i586.rpm proftpd-doc-1.3.5b-10.1.i586.rpm proftpd-lang-1.3.5b-10.1.noarch.rpm proftpd-ldap-1.3.5b-10.1.i586.rpm proftpd-ldap-debuginfo-1.3.5b-10.1.i586.rpm proftpd-mysql-1.3.5b-10.1.i586.rpm proftpd-mysql-debuginfo-1.3.5b-10.1.i586.rpm proftpd-pgsql-1.3.5b-10.1.i586.rpm proftpd-pgsql-debuginfo-1.3.5b-10.1.i586.rpm proftpd-radius-1.3.5b-10.1.i586.rpm proftpd-radius-debuginfo-1.3.5b-10.1.i586.rpm proftpd-sqlite-1.3.5b-10.1.i586.rpm proftpd-sqlite-debuginfo-1.3.5b-10.1.i586.rpm proftpd-1.3.5b-10.1.x86_64.rpm proftpd-debuginfo-1.3.5b-10.1.x86_64.rpm proftpd-debugsource-1.3.5b-10.1.x86_64.rpm proftpd-devel-1.3.5b-10.1.x86_64.rpm proftpd-doc-1.3.5b-10.1.x86_64.rpm proftpd-ldap-1.3.5b-10.1.x86_64.rpm proftpd-ldap-debuginfo-1.3.5b-10.1.x86_64.rpm proftpd-mysql-1.3.5b-10.1.x86_64.rpm proftpd-mysql-debuginfo-1.3.5b-10.1.x86_64.rpm proftpd-pgsql-1.3.5b-10.1.x86_64.rpm proftpd-pgsql-debuginfo-1.3.5b-10.1.x86_64.rpm proftpd-radius-1.3.5b-10.1.x86_64.rpm proftpd-radius-debuginfo-1.3.5b-10.1.x86_64.rpm proftpd-sqlite-1.3.5b-10.1.x86_64.rpm proftpd-sqlite-debuginfo-1.3.5b-10.1.x86_64.rpm 2016-774 Security update for libtorrent-rasterbar moderate openSUSE 13.1 Update This update for libtorrent-rasterbar fixes the following issues: - CVE-2016-5301: Crash on invalid input in http_parser could have allowed a remote attacker to perform a denial of service attack (boo#983228). In addition, the package was updated to 1.0.9 / 1.16.19, fixing various upstream bugs. libtorrent-rasterbar-0.16.17-2.5.1.src.rpm libtorrent-rasterbar-debugsource-0.16.17-2.5.1.i586.rpm libtorrent-rasterbar-devel-0.16.17-2.5.1.i586.rpm libtorrent-rasterbar-doc-0.16.17-2.5.1.i586.rpm libtorrent-rasterbar7-0.16.17-2.5.1.i586.rpm libtorrent-rasterbar7-debuginfo-0.16.17-2.5.1.i586.rpm python-libtorrent-rasterbar-0.16.17-2.5.1.i586.rpm python-libtorrent-rasterbar-debuginfo-0.16.17-2.5.1.i586.rpm libtorrent-rasterbar-debugsource-0.16.17-2.5.1.x86_64.rpm libtorrent-rasterbar-devel-0.16.17-2.5.1.x86_64.rpm libtorrent-rasterbar-doc-0.16.17-2.5.1.x86_64.rpm libtorrent-rasterbar7-0.16.17-2.5.1.x86_64.rpm libtorrent-rasterbar7-debuginfo-0.16.17-2.5.1.x86_64.rpm python-libtorrent-rasterbar-0.16.17-2.5.1.x86_64.rpm python-libtorrent-rasterbar-debuginfo-0.16.17-2.5.1.x86_64.rpm 2016-714 Security update for MozillaFirefox, mozilla-nss important openSUSE 13.1 Update This update to Mozilla Firefox 47 fixes the following issues (boo#983549): Security fixes: - CVE-2016-2815/CVE-2016-2818: Miscellaneous memory safety hazards (boo#983638 MFSA 2016-49) - CVE-2016-2819: Buffer overflow parsing HTML5 fragments (boo#983655 MFSA 2016-50) - CVE-2016-2821: Use-after-free deleting tables from a contenteditable document (boo#983653 MFSA 2016-51) - CVE-2016-2822: Addressbar spoofing though the SELECT element (boo#983652 MFSA 2016-52) - CVE-2016-2824: Out-of-bounds write with WebGL shader (boo#983651 MFSA 2016-53) - CVE-2016-2825: Partial same-origin-policy through setting location.host through data URI (boo#983649 MFSA 2016-54) - CVE-2016-2828: Use-after-free when textures are used in WebGL operations after recycle pool destruction (boo#983646 MFSA 2016-56) - CVE-2016-2829: Incorrect icon displayed on permissions notifications (boo#983644 MFSA 2016-57) - CVE-2016-2831: Entering fullscreen and persistent pointerlock without user permission (boo#983643 MFSA 2016-58) - CVE-2016-2832: Information disclosure of disabled plugins through CSS pseudo-classes (boo#983632 MFSA 2016-59) - CVE-2016-2833: Java applets bypass CSP protections (boo#983640 MFSA 2016-60) Mozilla NSS was updated to 3.23 to address the following vulnerabilities: - CVE-2016-2834: Memory safety bugs (boo#983639 MFSA-2016-61) The following non-security changes are included: - Enable VP9 video codec for users with fast machines - Embedded YouTube videos now play with HTML5 video if Flash is not installed - View and search open tabs from your smartphone or another computer in a sidebar - Allow no-cache on back/forward navigations for https resources The following packaging changes are included: - boo#981695: cleanup configure options, notably removing GStreamer support which is gone from FF - boo#980384: enable build with PIE and full relro on x86_64 The following new functionality is provided: - ChaCha20/Poly1305 cipher and TLS cipher suites now supported - The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers MozillaFirefox-47.0-116.1.i586.rpm MozillaFirefox-47.0-116.1.src.rpm MozillaFirefox-branding-upstream-47.0-116.1.i586.rpm MozillaFirefox-buildsymbols-47.0-116.1.i586.rpm MozillaFirefox-debuginfo-47.0-116.1.i586.rpm MozillaFirefox-debugsource-47.0-116.1.i586.rpm MozillaFirefox-devel-47.0-116.1.i586.rpm MozillaFirefox-translations-common-47.0-116.1.i586.rpm MozillaFirefox-translations-other-47.0-116.1.i586.rpm libfreebl3-3.23-80.1.i586.rpm libfreebl3-32bit-3.23-80.1.x86_64.rpm libfreebl3-debuginfo-3.23-80.1.i586.rpm libfreebl3-debuginfo-32bit-3.23-80.1.x86_64.rpm libsoftokn3-3.23-80.1.i586.rpm libsoftokn3-32bit-3.23-80.1.x86_64.rpm libsoftokn3-debuginfo-3.23-80.1.i586.rpm libsoftokn3-debuginfo-32bit-3.23-80.1.x86_64.rpm mozilla-nss-3.23-80.1.i586.rpm mozilla-nss-3.23-80.1.src.rpm mozilla-nss-32bit-3.23-80.1.x86_64.rpm mozilla-nss-certs-3.23-80.1.i586.rpm mozilla-nss-certs-32bit-3.23-80.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.23-80.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.23-80.1.x86_64.rpm mozilla-nss-debuginfo-3.23-80.1.i586.rpm mozilla-nss-debuginfo-32bit-3.23-80.1.x86_64.rpm mozilla-nss-debugsource-3.23-80.1.i586.rpm mozilla-nss-devel-3.23-80.1.i586.rpm mozilla-nss-sysinit-3.23-80.1.i586.rpm mozilla-nss-sysinit-32bit-3.23-80.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.23-80.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.23-80.1.x86_64.rpm mozilla-nss-tools-3.23-80.1.i586.rpm mozilla-nss-tools-debuginfo-3.23-80.1.i586.rpm MozillaFirefox-47.0-116.1.x86_64.rpm MozillaFirefox-branding-upstream-47.0-116.1.x86_64.rpm MozillaFirefox-buildsymbols-47.0-116.1.x86_64.rpm MozillaFirefox-debuginfo-47.0-116.1.x86_64.rpm MozillaFirefox-debugsource-47.0-116.1.x86_64.rpm MozillaFirefox-devel-47.0-116.1.x86_64.rpm MozillaFirefox-translations-common-47.0-116.1.x86_64.rpm MozillaFirefox-translations-other-47.0-116.1.x86_64.rpm libfreebl3-3.23-80.1.x86_64.rpm libfreebl3-debuginfo-3.23-80.1.x86_64.rpm libsoftokn3-3.23-80.1.x86_64.rpm libsoftokn3-debuginfo-3.23-80.1.x86_64.rpm mozilla-nss-3.23-80.1.x86_64.rpm mozilla-nss-certs-3.23-80.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.23-80.1.x86_64.rpm mozilla-nss-debuginfo-3.23-80.1.x86_64.rpm mozilla-nss-debugsource-3.23-80.1.x86_64.rpm mozilla-nss-devel-3.23-80.1.x86_64.rpm mozilla-nss-sysinit-3.23-80.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.23-80.1.x86_64.rpm mozilla-nss-tools-3.23-80.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.23-80.1.x86_64.rpm 2016-1020 update for libqt5-qttools low openSUSE 13.1 Update Update to fix the following issue: - lupdate-qt5/lrelease-qt5 can't find qmake configuration file "default". libqt5-qttools-5.1.1-3.3.i586.rpm libqt5-qttools-5.1.1-3.3.src.rpm libqt5-qttools-debuginfo-5.1.1-3.3.i586.rpm libqt5-qttools-debugsource-5.1.1-3.3.i586.rpm libqt5-qttools-devel-5.1.1-3.3.i586.rpm libqt5-qttools-private-headers-devel-5.1.1-3.3.i586.rpm libqt5-qttools-5.1.1-3.3.x86_64.rpm libqt5-qttools-debuginfo-5.1.1-3.3.x86_64.rpm libqt5-qttools-debugsource-5.1.1-3.3.x86_64.rpm libqt5-qttools-devel-5.1.1-3.3.x86_64.rpm libqt5-qttools-private-headers-devel-5.1.1-3.3.x86_64.rpm 2016-756 Security update for Chromium important openSUSE 13.1 Update Chromium was updated to 51.0.2704.103 to fix three vulnerabilities: - CVE-2016-1704: Various fixes from internal audits, fuzzing and other initiatives (shared identifier) (boo#985397) Includes vulnerability fixes from 50.0.2661.102 (boo#979859): - CVE-2016-1667: Same origin bypass in DOM - CVE-2016-1668: Same origin bypass in Blink V8 bindings - CVE-2016-1669: Buffer overflow in V8 - CVE-2016-1670: Race condition in loader Includes vulnerability fixes from 50.0.2661.94 (boo#977830): - CVE-2016-1660: Out-of-bounds write in Blink - CVE-2016-1661: Memory corruption in cross-process frames - CVE-2016-1662: Use-after-free in extensions - CVE-2016-1663: Use-after-free in Blink’s V8 bindings - CVE-2016-1664: Address bar spoofing - CVE-2016-1665: Information leak in V8 - CVE-2016-1666: Various fixes from internal audits, fuzzing and other initiatives chromedriver-51.0.2704.103-147.1.i586.rpm chromedriver-debuginfo-51.0.2704.103-147.1.i586.rpm chromium-51.0.2704.103-147.1.i586.rpm chromium-51.0.2704.103-147.1.src.rpm chromium-debuginfo-51.0.2704.103-147.1.i586.rpm chromium-debugsource-51.0.2704.103-147.1.i586.rpm chromium-desktop-gnome-51.0.2704.103-147.1.i586.rpm chromium-desktop-kde-51.0.2704.103-147.1.i586.rpm chromium-ffmpegsumo-51.0.2704.103-147.1.i586.rpm chromium-ffmpegsumo-debuginfo-51.0.2704.103-147.1.i586.rpm chromedriver-51.0.2704.103-147.1.x86_64.rpm chromedriver-debuginfo-51.0.2704.103-147.1.x86_64.rpm chromium-51.0.2704.103-147.1.x86_64.rpm chromium-debuginfo-51.0.2704.103-147.1.x86_64.rpm chromium-debugsource-51.0.2704.103-147.1.x86_64.rpm chromium-desktop-gnome-51.0.2704.103-147.1.x86_64.rpm chromium-desktop-kde-51.0.2704.103-147.1.x86_64.rpm chromium-ffmpegsumo-51.0.2704.103-147.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-51.0.2704.103-147.1.x86_64.rpm 2016-805 Recommended update for clamav moderate openSUSE 13.1 Update This update for clamav fixes the following issues: - Update to version 0.99.2 (boo#978459) * 7z: Fix for FolderStartPackStreamIndex array index heck * Print all CDBNAME entries for a zip file when using the -z flag. * Try to minimize the err cleanup path * clamunrar: Notice if unpacking comment failed * Signature manual update. * Use temp var for realloc to prevent pointer loss. * Fix debug VI hex truncation * freshclam: Avoid random data in mirrors.dat. * libclamav: Print raw certificate metadata * freshclam manager check return code of strdup. * Additional suppress IP notification when using proxy * Fix download and verification of *.cld through PrivateMirrors * Suppress IP notification when using proxy * Remove redundant mempool assignment * Divide out dumpcerts output for better readability * Fix dconf and option handling for nocert and dumpcert * Patch by Jim Morris to increase clamd's soft file descriptor to its potential maximum on 64-bit systems * Move libfreshclam config to m4/reorganization. * Adding libfreshclam * Add 'cdb' datafile to sigtools list of datafile types. * NULL pointer check. * malloc() NULL pointer check. * clamscan 'block-macros' option. * Initialize cpio name buffer * Initialize mspack decompression buffers * Prevent memory allocations on used pointers (folder objects) * Prevent memory allocations on used pointers (boolvectors) * Initialize ARJ metadata structures * Change cli_malloc with cli_calloc * Check packSizes prior to dereference * Fixed inconsistent folder state on failure * Pre-check on (*unpackSizes) dereference * Fix on pre-checks on dereferenced array * Pre-checks on dereferenced array size values (not =0) * Adding sanity checks to 7z header parsing * Fixed mew source read issue * Documentation update on targets * Filetype consistency * Move llvm option flag handling to new m4 file * hwp5.x: Fix for streams without names clamav-0.99.2-40.1.i586.rpm clamav-0.99.2-40.1.src.rpm clamav-debuginfo-0.99.2-40.1.i586.rpm clamav-debugsource-0.99.2-40.1.i586.rpm clamav-0.99.2-40.1.x86_64.rpm clamav-debuginfo-0.99.2-40.1.x86_64.rpm clamav-debugsource-0.99.2-40.1.x86_64.rpm 2016-806 security update for phpMyAdmin moderate openSUSE 13.1 Update This phpMyAdmin update to version 4.4.15.7 fixes the following issues: Issues fixed: Setup script doesn't use input type 'password' in all relevant locations Security issues fixed: - PMASA-2016-17 (CVE-2016-5701, CWE-661) https://www.phpmyadmin.net/security/PMASA-2016-17/ - BBCode injection vulnerability - PMASA-2016-19 (CVE-2016-5703, CWE-661) https://www.phpmyadmin.net/security/PMASA-2016-19/ - SQL injection attack - PMASA-2016-21 (CVE-2016-5705, CWE-661) https://www.phpmyadmin.net/security/PMASA-2016-21/ - Multiple XSS vulnerabilities - PMASA-2016-22 (CVE-2016-5706, CWE-661) https://www.phpmyadmin.net/security/PMASA-2016-22/ - DOS attack - PMASA-2016-23 (CVE-2016-5730, CWE-661) https://www.phpmyadmin.net/security/PMASA-2016-23/ - Multiple full path disclosure vulnerabilities - PMASA-2016-24 (CVE-2016-5731, CWE-661) https://www.phpmyadmin.net/security/PMASA-2016-24/ - XSS through FPD - PMASA-2016-26 (CVE-2016-5733, CWE-661) https://www.phpmyadmin.net/security/PMASA-2016-26/ - Multiple XSS vulnerabilities - PMASA-2016-28 (CVE-2016-5739, CWE-661) https://www.phpmyadmin.net/security/PMASA-2016-28/ - Referrer leak in transformations phpMyAdmin-4.4.15.7-60.1.noarch.rpm phpMyAdmin-4.4.15.7-60.1.src.rpm 2016-807 Recommended update for timezone low openSUSE 13.1 Update This update provides the latest timezone information (2016e) for your system, including the following changes: - Africa/Cairo observes DST in 2016 from July 7 to the end of October. This release also includes changes affecting past time stamps. For a comprehensive list, please refer to the release announcement from ICANN: http://mm.icann.org/pipermail/tz-announce/2016-June/000039.html timezone-java-2016e-52.1.noarch.rpm timezone-java-2016e-52.1.src.rpm timezone-2016e-52.1.i586.rpm timezone-2016e-52.1.src.rpm timezone-debuginfo-2016e-52.1.i586.rpm timezone-debugsource-2016e-52.1.i586.rpm timezone-2016e-52.1.x86_64.rpm timezone-debuginfo-2016e-52.1.x86_64.rpm timezone-debugsource-2016e-52.1.x86_64.rpm 2016-846 Security update for libircclient moderate openSUSE 13.1 Update This update fixes an issue with libircclient using an insecure openssl cipher suite. - cipher suite fix from ALL:!ADH:!LOW:!EXP:!MD5:@STRENGTH to EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH bnc#857151 libircclient-1.6-6.3.1.src.rpm libircclient-devel-1.6-6.3.1.i586.rpm libircclient-doc-1.6-6.3.1.i586.rpm libircclient1-1.6-6.3.1.i586.rpm libircclient-devel-1.6-6.3.1.x86_64.rpm libircclient-doc-1.6-6.3.1.x86_64.rpm libircclient1-1.6-6.3.1.x86_64.rpm 2016-847 Recommended update for timezone important openSUSE 13.1 Update This update contains the latest timezone definitions (2016f) and includes the following fixes: - Egypt (Africa/Cairo) DST change 2016-07-07 cancelled boo#987720 - Asia/Novosibirsk switches from +06 to +07 on 2016-07-24 02:00 - Asia/Novokuznetsk and Asia/Novosibirsk now use numeric time zone abbreviations instead of invented ones. - Europe/Minsk's 1992-03-29 spring-forward transition was at 02:00 not 00:00. timezone-java-2016f-55.1.noarch.rpm timezone-java-2016f-55.1.src.rpm timezone-2016f-55.1.i586.rpm timezone-2016f-55.1.src.rpm timezone-debuginfo-2016f-55.1.i586.rpm timezone-debugsource-2016f-55.1.i586.rpm timezone-2016f-55.1.x86_64.rpm timezone-debuginfo-2016f-55.1.x86_64.rpm timezone-debugsource-2016f-55.1.x86_64.rpm 2016-848 Security update for Mozilla Thunderbird important openSUSE 13.1 Update This update contains Mozilla Thunderbird 45.2. (boo#983549) It fixes security issues mostly affecting the e-mail program when used in a browser context, such as viewing a web page or HTMl formatted e-mail. The following vulnerabilities were fixed: - CVE-2016-2818, CVE-2016-2815: Memory safety bugs (boo#983549, MFSA2016-49) Contains the following security fixes from the 45.1 release: (boo#977333) - CVE-2016-2806, CVE-2016-2807: Miscellaneous memory safety hazards (boo#977375, boo#977376, MFSA 2016-39) Contains the following security fixes from the 45.0 release: (boo#969894) - CVE-2016-1952, CVE-2016-1953: Miscellaneous memory safety hazards (MFSA 2016-16) - CVE-2016-1954: Local file overwriting and potential privilege escalation through CSP reports (MFSA 2016-17) - CVE-2016-1955: CSP reports fail to strip location information for embedded iframe pages (MFSA 2016-18) - CVE-2016-1956: Linux video memory DOS with Intel drivers (MFSA 2016-19) - CVE-2016-1957: Memory leak in libstagefright when deleting an array during MP4 processing (MFSA 2016-20) - CVE-2016-1960: Use-after-free in HTML5 string parser (MFSA 2016-23) - CVE-2016-1961: Use-after-free in SetBody (MFSA 2016-24) - CVE-2016-1964: Use-after-free during XML transformations (MFSA 2016-27) - CVE-2016-1974: Out-of-bounds read in HTML parser following a failed allocation (MFSA 2016-34) The graphite font shaping library was disabled, addressing the following font vulnerabilities: - MFSA 2016-37/CVE-2016-1977/CVE-2016-2790/CVE-2016-2791/ CVE-2016-2792/CVE-2016-2793/CVE-2016-2794/CVE-2016-2795/ CVE-2016-2796/CVE-2016-2797/CVE-2016-2798/CVE-2016-2799/ CVE-2016-2800/CVE-2016-2801/CVE-2016-2802 The following tracked packaging changes are included: - fix build issues with gcc/binutils combination used in Leap 42.2 (boo#984637) - gcc6 fixes (boo#986162) - running on 48bit va aarch64 (boo#984126) MozillaThunderbird-45.2-70.83.1.i586.rpm MozillaThunderbird-45.2-70.83.1.src.rpm MozillaThunderbird-buildsymbols-45.2-70.83.1.i586.rpm MozillaThunderbird-debuginfo-45.2-70.83.1.i586.rpm MozillaThunderbird-debugsource-45.2-70.83.1.i586.rpm MozillaThunderbird-devel-45.2-70.83.1.i586.rpm MozillaThunderbird-translations-common-45.2-70.83.1.i586.rpm MozillaThunderbird-translations-other-45.2-70.83.1.i586.rpm MozillaThunderbird-45.2-70.83.1.x86_64.rpm MozillaThunderbird-buildsymbols-45.2-70.83.1.x86_64.rpm MozillaThunderbird-debuginfo-45.2-70.83.1.x86_64.rpm MozillaThunderbird-debugsource-45.2-70.83.1.x86_64.rpm MozillaThunderbird-devel-45.2-70.83.1.x86_64.rpm MozillaThunderbird-translations-common-45.2-70.83.1.x86_64.rpm MozillaThunderbird-translations-other-45.2-70.83.1.x86_64.rpm 2016-890 Security update for p7zip moderate openSUSE 13.1 Update fix 7zip UDF CInArchive::ReadFileItem code execution vulnerability [boo#979823],[CVE-2016-2335] p7zip-9.20.1-10.6.1.i586.rpm p7zip-9.20.1-10.6.1.src.rpm p7zip-debuginfo-9.20.1-10.6.1.i586.rpm p7zip-debugsource-9.20.1-10.6.1.i586.rpm p7zip-9.20.1-10.6.1.x86_64.rpm p7zip-debuginfo-9.20.1-10.6.1.x86_64.rpm p7zip-debugsource-9.20.1-10.6.1.x86_64.rpm 2016-919 Security update for Chromium important openSUSE 13.1 Update Chromium was updated to 52.0.2743.82 to fix the following security issues (boo#989901): - CVE-2016-1706: Sandbox escape in PPAPI - CVE-2016-1707: URL spoofing on iOS - CVE-2016-1708: Use-after-free in Extensions - CVE-2016-1709: Heap-buffer-overflow in sfntly - CVE-2016-1710: Same-origin bypass in Blink - CVE-2016-1711: Same-origin bypass in Blink - CVE-2016-5127: Use-after-free in Blink - CVE-2016-5128: Same-origin bypass in V8 - CVE-2016-5129: Memory corruption in V8 - CVE-2016-5130: URL spoofing - CVE-2016-5131: Use-after-free in libxml - CVE-2016-5132: Limited same-origin bypass in Service Workers - CVE-2016-5133: Origin confusion in proxy authentication - CVE-2016-5134: URL leakage via PAC script - CVE-2016-5135: Content-Security-Policy bypass - CVE-2016-5136: Use after free in extensions - CVE-2016-5137: History sniffing with HSTS and CSP - CVE-2016-1705: Various fixes from internal audits, fuzzing and other initiatives chromedriver-52.0.2743.82-150.1.i586.rpm chromedriver-debuginfo-52.0.2743.82-150.1.i586.rpm chromium-52.0.2743.82-150.1.i586.rpm chromium-52.0.2743.82-150.1.src.rpm chromium-debuginfo-52.0.2743.82-150.1.i586.rpm chromium-debugsource-52.0.2743.82-150.1.i586.rpm chromium-desktop-gnome-52.0.2743.82-150.1.i586.rpm chromium-desktop-kde-52.0.2743.82-150.1.i586.rpm chromium-ffmpegsumo-52.0.2743.82-150.1.i586.rpm chromium-ffmpegsumo-debuginfo-52.0.2743.82-150.1.i586.rpm chromedriver-52.0.2743.82-150.1.x86_64.rpm chromedriver-debuginfo-52.0.2743.82-150.1.x86_64.rpm chromium-52.0.2743.82-150.1.x86_64.rpm chromium-debuginfo-52.0.2743.82-150.1.x86_64.rpm chromium-debugsource-52.0.2743.82-150.1.x86_64.rpm chromium-desktop-gnome-52.0.2743.82-150.1.x86_64.rpm chromium-desktop-kde-52.0.2743.82-150.1.x86_64.rpm chromium-ffmpegsumo-52.0.2743.82-150.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-52.0.2743.82-150.1.x86_64.rpm 2016-918 Security update for dropbear critical openSUSE 13.1 Update This update for dropbear fixes four security issues (bnc#990363): - A format string injection vulnerability allowed remotes attacker to run arbitrary code as root if specific usernames including "%" symbols could be created on the target system. If a dbclient user can control usernames or host arguments, or untrusted input is processed, potentially arbitrary code could have been executed as the dbclient user. - When importing malicious OpenSSH key files via dropbearconvert, arbitrary code could have been executed as the local dropbearconvert user - If particular -m or -c arguments were provided, as used in scripts, dbclient could have executed arbitrary code - dbclient or dropbear server could have exposed process memory to the running user if compiled with DEBUG_TRACE and running with -v Dropbear was updated to the upstream 2016.74 release, including fixes for the following upstream issues: - Port forwarding failure when connecting to domains that have both IPv4 and IPv6 addresses - 100% CPU use while waiting for rekey to complete - Fix crash when fallback initshells() is used scp failing when the local user doesn't exist The following upstream improvements are included: - Support syslog in dbclient, option -o usesyslog=yes - Kill a proxycommand when dbclient exits - Option to exit when a TCP forward fails - Allow specifying commands eg "dropbearmulti dbclient ..." instead of symlinks dropbear-2016.74-2.10.1.i586.rpm dropbear-2016.74-2.10.1.src.rpm dropbear-debuginfo-2016.74-2.10.1.i586.rpm dropbear-debugsource-2016.74-2.10.1.i586.rpm dropbear-2016.74-2.10.1.x86_64.rpm dropbear-debuginfo-2016.74-2.10.1.x86_64.rpm dropbear-debugsource-2016.74-2.10.1.x86_64.rpm 2016-982 Security update for OpenJDK7 important openSUSE 13.1 Update Update to 2.6.7 - OpenJDK 7u111 * Security fixes - S8079718, CVE-2016-3458: IIOP Input Stream Hooking (bsc#989732) - S8145446, CVE-2016-3485: Perfect pipe placement (Windows only) (bsc#989734) - S8147771: Construction of static protection domains under Javax custom policy - S8148872, CVE-2016-3500: Complete name checking (bsc#989730) - S8149962, CVE-2016-3508: Better delineation of XML processing (bsc#989731) - S8150752: Share Class Data - S8151925: Font reference improvements - S8152479, CVE-2016-3550: Coded byte streams (bsc#989733) - S8155981, CVE-2016-3606: Bolster bytecode verification (bsc#989722) - S8155985, CVE-2016-3598: Persistent Parameter Processing (bsc#989723) - S8158571, CVE-2016-3610: Additional method handle validation (bsc#989725) - CVE-2016-3511 (bsc#989727) - CVE-2016-3503 (bsc#989728) - CVE-2016-3498 (bsc#989729) java-1_7_0-openjdk-1.7.0.111-24.39.1.i586.rpm java-1_7_0-openjdk-1.7.0.111-24.39.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.111-24.39.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.111-24.39.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.111-24.39.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.111-24.39.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.111-24.39.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.111-24.39.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.111-24.39.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.111-24.39.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.111-24.39.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.111-24.39.1.noarch.rpm java-1_7_0-openjdk-src-1.7.0.111-24.39.1.i586.rpm java-1_7_0-openjdk-1.7.0.111-24.39.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.111-24.39.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.111-24.39.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.111-24.39.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.111-24.39.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.111-24.39.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.111-24.39.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.111-24.39.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.111-24.39.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.111-24.39.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.111-24.39.1.x86_64.rpm 2016-959 Important security fixes for Typo3 important openSUSE 13.1 Update Important security fixes for vulnerabilities in typo3 which can be used for Cross-Site Scripting or Denial of Service attacks or for authentication bypassing. typo3-cms-4_5-4.5.40-2.7.1.noarch.rpm typo3-cms-4_5-4.5.40-2.7.1.src.rpm typo3-cms-4_7-4.7.20-3.3.1.noarch.rpm typo3-cms-4_7-4.7.20-3.3.1.src.rpm 2016-960 Security update for MozillaFirefox, mozilla-nss important openSUSE 13.1 Update Mozilla Firefox was updated to 48.0 to fix security issues, bugs, and deliver various improvements. The following major changes are included: - Process separation (e10s) is enabled for some users - Add-ons that have not been verified and signed by Mozilla will not load - WebRTC enhancements - The media parser has been redeveloped using the Rust programming language - better Canvas performance with speedy Skia support - Now requires NSS 3.24 The following security issues were fixed: (boo#991809) - CVE-2016-2835/CVE-2016-2836: Miscellaneous memory safety hazards - CVE-2016-2830: Favicon network connection can persist when page is closed - CVE-2016-2838: Buffer overflow rendering SVG with bidirectional content - CVE-2016-2839: Cairo rendering crash due to memory allocation issue with FFmpeg 0.10 - CVE-2016-5251: Location bar spoofing via data URLs with malformed/invalid mediatypes - CVE-2016-5252: Stack underflow during 2D graphics rendering - CVE-2016-0718: Out-of-bounds read during XML parsing in Expat library - CVE-2016-5254: Use-after-free when using alt key and toplevel menus - CVE-2016-5255: Crash in incremental garbage collection in JavaScript - CVE-2016-5258: Use-after-free in DTLS during WebRTC session shutdown - CVE-2016-5259: Use-after-free in service workers with nested sync events - CVE-2016-5260: Form input type change from password to text can store plain text password in session restore file - CVE-2016-5261: Integer overflow in WebSockets during data buffering - CVE-2016-5262: Scripts on marquee tag can execute in sandboxed iframes - CVE-2016-2837: Buffer overflow in ClearKey Content Decryption Module (CDM) during video playback - CVE-2016-5263: Type confusion in display transformation - CVE-2016-5264: Use-after-free when applying SVG effects - CVE-2016-5265: Same-origin policy violation using local HTML file and saved shortcut file - CVE-2016-5266: Information disclosure and local file manipulation through drag and drop - CVE-2016-5268: Spoofing attack through text injection into internal error pages - CVE-2016-5250: Information disclosure through Resource Timing API during page navigation The following non-security changes are included: - The AppData description and screenshots were updated. - Fix Firefox crash on startup on i586 (boo#986541) - The Selenium WebDriver may have caused Firefox to crash at startup - fix build issues with gcc/binutils combination used in Leap 42.2 (boo#984637) - Fix running on 48bit va aarch64 (boo#984126) - fix XUL dialog button order under KDE session (boo#984403) Mozilla NSS was updated to 3.24 as a dependency. Changes in mozilla-nss: - NSS softoken updated with latest NIST guidance - NSS softoken updated to allow NSS to run in FIPS Level 1 (no password) - Various added and deprecated functions - Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. - Protect against the Cachebleed attack. - Disable support for DTLS compression. - Improve support for TLS 1.3. This includes support for DTLS 1.3. (experimental) MozillaFirefox-48.0-119.1.i586.rpm MozillaFirefox-48.0-119.1.src.rpm MozillaFirefox-branding-upstream-48.0-119.1.i586.rpm MozillaFirefox-buildsymbols-48.0-119.1.i586.rpm MozillaFirefox-debuginfo-48.0-119.1.i586.rpm MozillaFirefox-debugsource-48.0-119.1.i586.rpm MozillaFirefox-devel-48.0-119.1.i586.rpm MozillaFirefox-translations-common-48.0-119.1.i586.rpm MozillaFirefox-translations-other-48.0-119.1.i586.rpm libfreebl3-3.24-83.1.i586.rpm libfreebl3-32bit-3.24-83.1.x86_64.rpm libfreebl3-debuginfo-3.24-83.1.i586.rpm libfreebl3-debuginfo-32bit-3.24-83.1.x86_64.rpm libsoftokn3-3.24-83.1.i586.rpm libsoftokn3-32bit-3.24-83.1.x86_64.rpm libsoftokn3-debuginfo-3.24-83.1.i586.rpm libsoftokn3-debuginfo-32bit-3.24-83.1.x86_64.rpm mozilla-nss-3.24-83.1.i586.rpm mozilla-nss-3.24-83.1.src.rpm mozilla-nss-32bit-3.24-83.1.x86_64.rpm mozilla-nss-certs-3.24-83.1.i586.rpm mozilla-nss-certs-32bit-3.24-83.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.24-83.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.24-83.1.x86_64.rpm mozilla-nss-debuginfo-3.24-83.1.i586.rpm mozilla-nss-debuginfo-32bit-3.24-83.1.x86_64.rpm mozilla-nss-debugsource-3.24-83.1.i586.rpm mozilla-nss-devel-3.24-83.1.i586.rpm mozilla-nss-sysinit-3.24-83.1.i586.rpm mozilla-nss-sysinit-32bit-3.24-83.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.24-83.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.24-83.1.x86_64.rpm mozilla-nss-tools-3.24-83.1.i586.rpm mozilla-nss-tools-debuginfo-3.24-83.1.i586.rpm MozillaFirefox-48.0-119.1.x86_64.rpm MozillaFirefox-branding-upstream-48.0-119.1.x86_64.rpm MozillaFirefox-buildsymbols-48.0-119.1.x86_64.rpm MozillaFirefox-debuginfo-48.0-119.1.x86_64.rpm MozillaFirefox-debugsource-48.0-119.1.x86_64.rpm MozillaFirefox-devel-48.0-119.1.x86_64.rpm MozillaFirefox-translations-common-48.0-119.1.x86_64.rpm MozillaFirefox-translations-other-48.0-119.1.x86_64.rpm libfreebl3-3.24-83.1.x86_64.rpm libfreebl3-debuginfo-3.24-83.1.x86_64.rpm libsoftokn3-3.24-83.1.x86_64.rpm libsoftokn3-debuginfo-3.24-83.1.x86_64.rpm mozilla-nss-3.24-83.1.x86_64.rpm mozilla-nss-certs-3.24-83.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.24-83.1.x86_64.rpm mozilla-nss-debuginfo-3.24-83.1.x86_64.rpm mozilla-nss-debugsource-3.24-83.1.x86_64.rpm mozilla-nss-devel-3.24-83.1.x86_64.rpm mozilla-nss-sysinit-3.24-83.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.24-83.1.x86_64.rpm mozilla-nss-tools-3.24-83.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.24-83.1.x86_64.rpm 2016-1011 Security update for roundcubemail moderate openSUSE 13.1 Update This update for roundcubemail updates roundcubemail to 1.0.9 and fixes the following issues: - CVE-2015-8864 XSS issue in SVG image handling [boo#976988] - CVE-2015-2181 Security issue in DBMail driver of password plugin roundcubemail-1.0.9-2.33.1.noarch.rpm roundcubemail-1.0.9-2.33.1.src.rpm 2016-1027 security update for phpMyAdmin moderate openSUSE 13.1 Update This phpMyAdmin update to version 4.4.15.8 fixes the following issues: Security issues fixed: * Improve session cookie code for openid.php and signon.php example files * Full path disclosure in openid.php and signon.php example files * Unsafe generation of BlowfishSecret (when not supplied by the user) * Referrer leak when phpinfo is enabled * Use HTTPS for wiki links * Improve SSL certificate handling * Fix full path disclosure in debugging code * Administrators could trigger SQL injection attack against users * Weaknesses with cookie encryption see PMASA-2016-29 (CVE-2016-6606, CWE-661) * Multiple XSS vulnerabilities see PMASA-2016-30 (CVE-2016-6607, CWE-661) * Multiple XSS vulnerabilities see PMASA-2016-31 (CVE-2016-6608, CWE-661) * PHP code injection see PMASA-2016-32 (CVE-2016-6609, CWE-661) * Full path disclosure see PMASA-2016-33 (CVE-2016-6610, CWE-661) * SQL injection attack see PMASA-2016-34 (CVE-2016-6611, CWE-661) * Local file exposure through LOAD DATA LOCAL INFILE see PMASA-2016-35 (CVE-2016-6612, CWE-661) * Local file exposure through symlinks with UploadDir see PMASA-2016-36 (CVE-2016-6613, CWE-661) * Path traversal with SaveDir and UploadDir see PMASA-2016-37 (CVE-2016-6614, CWE-661) * Multiple XSS vulnerabilities see PMASA-2016-38 (CVE-2016-6615, CWE-661) * SQL injection vulnerability as control user see PMASA-2016-39 (CVE-2016-6616, CWE-661) * SQL injection vulnerability see PMASA-2016-40 (CVE-2016-6617, CWE-661) * Denial-of-service attack through transformation feature see PMASA-2016-41 (CVE-2016-6618, CWE-661) * SQL injection vulnerability as control user see PMASA-2016-42 (CVE-2016-6619, CWE-661) * Verify data before unserializing see PMASA-2016-43 (CVE-2016-6620, CWE-661) * SSRF in setup script see PMASA-2016-44 (CVE-2016-6621, CWE-661) * Denial-of-service attack with $cfg['AllowArbitraryServer'] = true and persistent connections see PMASA-2016-45 (CVE-2016-6622, CWE-661) * Denial-of-service attack by using for loops see PMASA-2016-46 (CVE-2016-6623, CWE-661) * Possible circumvention of IP-based allow/deny rules with IPv6 and proxy server see PMASA-2016-47 (CVE-2016-6624, CWE-661) * Detect if user is logged in see PMASA-2016-48 (CVE-2016-6625, CWE-661) * Bypass URL redirection protection see PMASA-2016-49 (CVE-2016-6626, CWE-661) * Referrer leak see PMASA-2016-50 (CVE-2016-6627, CWE-661) * Reflected File Download see PMASA-2016-51 (CVE-2016-6628, CWE-661) * ArbitraryServerRegexp bypass see PMASA-2016-52 (CVE-2016-6629, CWE-661) * Denial-of-service attack by entering long password see PMASA-2016-53 (CVE-2016-6630, CWE-661) * Remote code execution vulnerability when running as CGI see PMASA-2016-54 (CVE-2016-6631, CWE-661) * Denial-of-service attack when PHP uses dbase extension see PMASA-2016-55 (CVE-2016-6632, CWE-661) * Remove tode execution vulnerability when PHP uses dbase extension see PMASA-2016-56 (CVE-2016-6633, CWE-661) phpMyAdmin-4.4.15.8-63.1.noarch.rpm phpMyAdmin-4.4.15.8-63.1.src.rpm 2016-1019 Security update for Firefox moderate openSUSE 13.1 Update This update includes Firefox 48.0.1 to fix a few regressions and a security issue: * Fix an audio regression impacting some major websites * Fix a top crash in the JavaScript engine * Fix a startup crash issue caused by Websense * Fix a different behavior with e10s / non-e10s on select and mouse events * Fix a top crash caused by plugin issues * Fix a shutdown issue * Fix a crash in WebRTC - added upstream patch so system plugins/extensions are correctly loaded again on x86-64 - Fix for possible buffer overrun MozillaFirefox-48.0.1-122.3.i586.rpm MozillaFirefox-48.0.1-122.3.src.rpm MozillaFirefox-branding-upstream-48.0.1-122.3.i586.rpm MozillaFirefox-buildsymbols-48.0.1-122.3.i586.rpm MozillaFirefox-debuginfo-48.0.1-122.3.i586.rpm MozillaFirefox-debugsource-48.0.1-122.3.i586.rpm MozillaFirefox-devel-48.0.1-122.3.i586.rpm MozillaFirefox-translations-common-48.0.1-122.3.i586.rpm MozillaFirefox-translations-other-48.0.1-122.3.i586.rpm libfreebl3-3.24-88.1.i586.rpm libfreebl3-32bit-3.24-88.1.x86_64.rpm libfreebl3-debuginfo-3.24-88.1.i586.rpm libfreebl3-debuginfo-32bit-3.24-88.1.x86_64.rpm libsoftokn3-3.24-88.1.i586.rpm libsoftokn3-32bit-3.24-88.1.x86_64.rpm libsoftokn3-debuginfo-3.24-88.1.i586.rpm libsoftokn3-debuginfo-32bit-3.24-88.1.x86_64.rpm mozilla-nss-3.24-88.1.i586.rpm mozilla-nss-3.24-88.1.src.rpm mozilla-nss-32bit-3.24-88.1.x86_64.rpm mozilla-nss-certs-3.24-88.1.i586.rpm mozilla-nss-certs-32bit-3.24-88.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.24-88.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.24-88.1.x86_64.rpm mozilla-nss-debuginfo-3.24-88.1.i586.rpm mozilla-nss-debuginfo-32bit-3.24-88.1.x86_64.rpm mozilla-nss-debugsource-3.24-88.1.i586.rpm mozilla-nss-devel-3.24-88.1.i586.rpm mozilla-nss-sysinit-3.24-88.1.i586.rpm mozilla-nss-sysinit-32bit-3.24-88.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.24-88.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.24-88.1.x86_64.rpm mozilla-nss-tools-3.24-88.1.i586.rpm mozilla-nss-tools-debuginfo-3.24-88.1.i586.rpm MozillaFirefox-48.0.1-122.3.x86_64.rpm MozillaFirefox-branding-upstream-48.0.1-122.3.x86_64.rpm MozillaFirefox-buildsymbols-48.0.1-122.3.x86_64.rpm MozillaFirefox-debuginfo-48.0.1-122.3.x86_64.rpm MozillaFirefox-debugsource-48.0.1-122.3.x86_64.rpm MozillaFirefox-devel-48.0.1-122.3.x86_64.rpm MozillaFirefox-translations-common-48.0.1-122.3.x86_64.rpm MozillaFirefox-translations-other-48.0.1-122.3.x86_64.rpm libfreebl3-3.24-88.1.x86_64.rpm libfreebl3-debuginfo-3.24-88.1.x86_64.rpm libsoftokn3-3.24-88.1.x86_64.rpm libsoftokn3-debuginfo-3.24-88.1.x86_64.rpm mozilla-nss-3.24-88.1.x86_64.rpm mozilla-nss-certs-3.24-88.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.24-88.1.x86_64.rpm mozilla-nss-debuginfo-3.24-88.1.x86_64.rpm mozilla-nss-debugsource-3.24-88.1.x86_64.rpm mozilla-nss-devel-3.24-88.1.x86_64.rpm mozilla-nss-sysinit-3.24-88.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.24-88.1.x86_64.rpm mozilla-nss-tools-3.24-88.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.24-88.1.x86_64.rpm 2016-1018 bugfix for rpm package moderate openSUSE 13.1 Update This rpm update fixes an issue related to the suse_macro "%restart_on_update". issue fixed: update of phpMyAdmin tries to execute deprecated /etc/init.d/apache2 python3-rpm-4.11.1-6.20.1.i586.rpm python3-rpm-4.11.1-6.20.1.src.rpm python3-rpm-debuginfo-4.11.1-6.20.1.i586.rpm python3-rpm-debugsource-4.11.1-6.20.1.i586.rpm rpm-python-4.11.1-6.20.1.i586.rpm rpm-python-4.11.1-6.20.1.src.rpm rpm-python-debuginfo-4.11.1-6.20.1.i586.rpm rpm-python-debugsource-4.11.1-6.20.1.i586.rpm rpm-32bit-4.11.1-6.20.1.x86_64.rpm rpm-4.11.1-6.20.1.i586.rpm rpm-4.11.1-6.20.1.src.rpm rpm-build-4.11.1-6.20.1.i586.rpm rpm-build-debuginfo-4.11.1-6.20.1.i586.rpm rpm-debuginfo-32bit-4.11.1-6.20.1.x86_64.rpm rpm-debuginfo-4.11.1-6.20.1.i586.rpm rpm-debugsource-4.11.1-6.20.1.i586.rpm rpm-devel-4.11.1-6.20.1.i586.rpm python3-rpm-4.11.1-6.20.1.x86_64.rpm python3-rpm-debuginfo-4.11.1-6.20.1.x86_64.rpm python3-rpm-debugsource-4.11.1-6.20.1.x86_64.rpm rpm-python-4.11.1-6.20.1.x86_64.rpm rpm-python-debuginfo-4.11.1-6.20.1.x86_64.rpm rpm-python-debugsource-4.11.1-6.20.1.x86_64.rpm rpm-4.11.1-6.20.1.x86_64.rpm rpm-build-4.11.1-6.20.1.x86_64.rpm rpm-build-debuginfo-4.11.1-6.20.1.x86_64.rpm rpm-debuginfo-4.11.1-6.20.1.x86_64.rpm rpm-debugsource-4.11.1-6.20.1.x86_64.rpm rpm-devel-4.11.1-6.20.1.x86_64.rpm 2016-1120 Security update for Thunderbird moderate openSUSE 13.1 Update - update to Thunderbird 45.3.0 (boo#991809) * Disposition-Notification-To could not be used in mail.compose.other.header * "edit as new message" on a received message pre-filled the sender as the composing identity. * Certain messages caused corruption of the drafts summary database. security fixes: * MFSA 2016-62/CVE-2016-2836 Miscellaneous memory safety hazards * MFSA 2016-63/CVE-2016-2830 (bmo#1255270) Favicon network connection can persist when page is closed * MFSA 2016-64/CVE-2016-2838 (bmo#1279814) Buffer overflow rendering SVG with bidirectional content * MFSA 2016-65/CVE-2016-2839 (bmo#1275339) Cairo rendering crash due to memory allocation issue with FFmpeg 0.10 * MFSA 2016-67/CVE-2016-5252 (bmo#1268854) Stack underflow during 2D graphics rendering * MFSA 2016-70/CVE-2016-5254 (bmo#1266963) Use-after-free when using alt key and toplevel menus * MFSA 2016-72/CVE-2016-5258 (bmo#1279146) Use-after-free in DTLS during WebRTC session shutdown * MFSA 2016-73/CVE-2016-5259 (bmo#1282992) Use-after-free in service workers with nested sync events * MFSA 2016-76/CVE-2016-5262 (bmo#1277475) Scripts on marquee tag can execute in sandboxed iframes * MFSA 2016-77/CVE-2016-2837 (bmo#1274637) Buffer overflow in ClearKey Content Decryption Module (CDM) during video playback * MFSA 2016-78/CVE-2016-5263 (bmo#1276897) Type confusion in display transformation * MFSA 2016-79/CVE-2016-5264 (bmo#1286183) Use-after-free when applying SVG effects * MFSA 2016-80/CVE-2016-5265 (bmo#1278013) Same-origin policy violation using local HTML file and saved shortcut file - Fix for possible buffer overrun (boo#990856) CVE-2016-6354 (bmo#1292534) [mozilla-flex_buffer_overrun.patch] - add a screenshot to appdata.xml MozillaThunderbird-45.3.0-70.86.1.i586.rpm MozillaThunderbird-45.3.0-70.86.1.src.rpm MozillaThunderbird-buildsymbols-45.3.0-70.86.1.i586.rpm MozillaThunderbird-debuginfo-45.3.0-70.86.1.i586.rpm MozillaThunderbird-debugsource-45.3.0-70.86.1.i586.rpm MozillaThunderbird-devel-45.3.0-70.86.1.i586.rpm MozillaThunderbird-translations-common-45.3.0-70.86.1.i586.rpm MozillaThunderbird-translations-other-45.3.0-70.86.1.i586.rpm MozillaThunderbird-45.3.0-70.86.1.x86_64.rpm MozillaThunderbird-buildsymbols-45.3.0-70.86.1.x86_64.rpm MozillaThunderbird-debuginfo-45.3.0-70.86.1.x86_64.rpm MozillaThunderbird-debugsource-45.3.0-70.86.1.x86_64.rpm MozillaThunderbird-devel-45.3.0-70.86.1.x86_64.rpm MozillaThunderbird-translations-common-45.3.0-70.86.1.x86_64.rpm MozillaThunderbird-translations-other-45.3.0-70.86.1.x86_64.rpm 2016-1121 recommended update for Apache2 low openSUSE 13.1 Update - add NotifyAccess=all to service file [bsc#980663] to fix compatibility with more recent systemd apache2-2.4.6-6.56.1.i586.rpm apache2-2.4.6-6.56.1.src.rpm apache2-debuginfo-2.4.6-6.56.1.i586.rpm apache2-debugsource-2.4.6-6.56.1.i586.rpm apache2-devel-2.4.6-6.56.1.i586.rpm apache2-doc-2.4.6-6.56.1.noarch.rpm apache2-event-2.4.6-6.56.1.i586.rpm apache2-event-debuginfo-2.4.6-6.56.1.i586.rpm apache2-example-pages-2.4.6-6.56.1.i586.rpm apache2-prefork-2.4.6-6.56.1.i586.rpm apache2-prefork-debuginfo-2.4.6-6.56.1.i586.rpm apache2-utils-2.4.6-6.56.1.i586.rpm apache2-utils-debuginfo-2.4.6-6.56.1.i586.rpm apache2-worker-2.4.6-6.56.1.i586.rpm apache2-worker-debuginfo-2.4.6-6.56.1.i586.rpm apache2-2.4.6-6.56.1.x86_64.rpm apache2-debuginfo-2.4.6-6.56.1.x86_64.rpm apache2-debugsource-2.4.6-6.56.1.x86_64.rpm apache2-devel-2.4.6-6.56.1.x86_64.rpm apache2-event-2.4.6-6.56.1.x86_64.rpm apache2-event-debuginfo-2.4.6-6.56.1.x86_64.rpm apache2-example-pages-2.4.6-6.56.1.x86_64.rpm apache2-prefork-2.4.6-6.56.1.x86_64.rpm apache2-prefork-debuginfo-2.4.6-6.56.1.x86_64.rpm apache2-utils-2.4.6-6.56.1.x86_64.rpm apache2-utils-debuginfo-2.4.6-6.56.1.x86_64.rpm apache2-worker-2.4.6-6.56.1.x86_64.rpm apache2-worker-debuginfo-2.4.6-6.56.1.x86_64.rpm 2016-1157 update for systemd moderate openSUSE 13.1 Update - Import commit f4a850e141a2569c742b5de0396b5c6d83d70e03 b199a27 util: fix fd_cloexec(), fd_nonblock() - Import commit 687ace3a9ff4ba8eef61d448548c3e791bf73bbf 7955d2e timedate: remove daylight saving time handling and tzfile parser (bsc#990074) 3d9e640 systemd-ask-password: make sure directory watch is started before cryptsetup (#3850) (bsc#987173) e503fdc systemd-notify: Always pass a valid pid to sd_pid_notify f824d17 notify: log error when sd_pid_notify() == 0 46f7366 sd-daemon: introduce sd_pid_notify() and sd_pid_notifyf() (bsc#987857) a015b64 units: set KillMode=mixed for our daemons that fork worker processes 7a2bdf1 units: add nosuid and nodev options to tmp.mount (#3575) 260da6a logind: really handle *KeyIgnoreInhibited options in logind.conf e0a8158 shared: AFS is also a network filesystem a468ded Revert "0001-add-network-device-after-NFS-mount-units" 3245d87 Revert "watch_resolv.conf_for_become_changed" ad746e4 console-getty.service: don't start when /dev/console is missing (bsc#982251) 6e33d26 udev/path_id: correct segmentation fault due to missing NULL check (bsc#982210) - Import commit 1d852a8a57a583ea3e4064191b71d917839c975e 727538c udev: readd nvme entries to 60-persistent-storage.rules (boo#980303) 14982a6 Always create dependencies for loop device mounts ec89121 Always create dependencies for bind mounts (bsc#964934) ae9bfc2 build: fix build issue on TW with latest linux-glibc-devel package cbf8f8a transaction_add_job_and_dependencies(): return ENOENT when a unit is not found (bsc#960158) c06dd31 Fix backport of "tmpfiles: add ability to mask access mode by pre-existing access mode on files/directories" (bsc#973848) - Make sure that initrd-udevadm-cleanup-db.service is packaged only once. Previous change make it part to both systemd and udev packages. - Restore initrd-udevadm-cleanup-db.service (bsc#978275, bsc#976766, boo#980325) libudev-mini-devel-210-49.1.i586.rpm libudev-mini1-210-49.1.i586.rpm libudev-mini1-debuginfo-210-49.1.i586.rpm systemd-mini-210-49.1.i586.rpm systemd-mini-210-49.1.src.rpm systemd-mini-debuginfo-210-49.1.i586.rpm systemd-mini-debugsource-210-49.1.i586.rpm systemd-mini-devel-210-49.1.i586.rpm systemd-mini-sysvinit-210-49.1.i586.rpm udev-mini-210-49.1.i586.rpm udev-mini-debuginfo-210-49.1.i586.rpm libgudev-1_0-0-210-49.1.i586.rpm libgudev-1_0-0-32bit-210-49.1.x86_64.rpm libgudev-1_0-0-debuginfo-210-49.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-210-49.1.x86_64.rpm libgudev-1_0-devel-210-49.1.i586.rpm libudev-devel-210-49.1.i586.rpm libudev1-210-49.1.i586.rpm libudev1-32bit-210-49.1.x86_64.rpm libudev1-debuginfo-210-49.1.i586.rpm libudev1-debuginfo-32bit-210-49.1.x86_64.rpm nss-myhostname-210-49.1.i586.rpm nss-myhostname-32bit-210-49.1.x86_64.rpm nss-myhostname-debuginfo-210-49.1.i586.rpm nss-myhostname-debuginfo-32bit-210-49.1.x86_64.rpm systemd-210-49.1.i586.rpm systemd-210-49.1.src.rpm systemd-32bit-210-49.1.x86_64.rpm systemd-bash-completion-210-49.1.noarch.rpm systemd-debuginfo-210-49.1.i586.rpm systemd-debuginfo-32bit-210-49.1.x86_64.rpm systemd-debugsource-210-49.1.i586.rpm systemd-devel-210-49.1.i586.rpm systemd-journal-gateway-210-49.1.i586.rpm systemd-journal-gateway-debuginfo-210-49.1.i586.rpm systemd-logger-210-49.1.i586.rpm systemd-sysvinit-210-49.1.i586.rpm typelib-1_0-GUdev-1_0-210-49.1.i586.rpm udev-210-49.1.i586.rpm udev-debuginfo-210-49.1.i586.rpm libudev-mini-devel-210-49.1.x86_64.rpm libudev-mini1-210-49.1.x86_64.rpm libudev-mini1-debuginfo-210-49.1.x86_64.rpm systemd-mini-210-49.1.x86_64.rpm systemd-mini-debuginfo-210-49.1.x86_64.rpm systemd-mini-debugsource-210-49.1.x86_64.rpm systemd-mini-devel-210-49.1.x86_64.rpm systemd-mini-sysvinit-210-49.1.x86_64.rpm udev-mini-210-49.1.x86_64.rpm udev-mini-debuginfo-210-49.1.x86_64.rpm libgudev-1_0-0-210-49.1.x86_64.rpm libgudev-1_0-0-debuginfo-210-49.1.x86_64.rpm libgudev-1_0-devel-210-49.1.x86_64.rpm libudev-devel-210-49.1.x86_64.rpm libudev1-210-49.1.x86_64.rpm libudev1-debuginfo-210-49.1.x86_64.rpm nss-myhostname-210-49.1.x86_64.rpm nss-myhostname-debuginfo-210-49.1.x86_64.rpm systemd-210-49.1.x86_64.rpm systemd-debuginfo-210-49.1.x86_64.rpm systemd-debugsource-210-49.1.x86_64.rpm systemd-devel-210-49.1.x86_64.rpm systemd-journal-gateway-210-49.1.x86_64.rpm systemd-journal-gateway-debuginfo-210-49.1.x86_64.rpm systemd-logger-210-49.1.x86_64.rpm systemd-sysvinit-210-49.1.x86_64.rpm typelib-1_0-GUdev-1_0-210-49.1.x86_64.rpm udev-210-49.1.x86_64.rpm udev-debuginfo-210-49.1.x86_64.rpm 2016-1122 security update for tiff moderate openSUSE 13.1 Update This update for tiff fixes the following issues: * CVE-2015-8781, CVE-2015-8782, CVE-2015-8783: Out-of-bounds writes for invalid images (bsc#964225) * CVE-2016-3186: Buffer overflow in gif2tiff (bnc#973340). * CVE-2016-5875: heap-based buffer overflow when using the PixarLog compressionformat (bsc#987351) * CVE-2016-5316: Out-of-bounds read in PixarLogCleanup() function in tif_pixarlog.c (bsc#984837) * CVE-2016-5314: Out-of-bounds write in PixarLogDecode() function (bsc#984831) * CVE-2016-5317: Out-of-bounds write in PixarLogDecode() function in libtiff.so (bsc#984842) * CVE-2016-5320: Out-of-bounds write in PixarLogDecode() function in tif_pixarlog.c (bsc#984808) libtiff-devel-32bit-4.0.6-8.25.1.x86_64.rpm libtiff-devel-4.0.6-8.25.1.i586.rpm libtiff5-32bit-4.0.6-8.25.1.x86_64.rpm libtiff5-4.0.6-8.25.1.i586.rpm libtiff5-debuginfo-32bit-4.0.6-8.25.1.x86_64.rpm libtiff5-debuginfo-4.0.6-8.25.1.i586.rpm tiff-4.0.6-8.25.1.i586.rpm tiff-4.0.6-8.25.1.src.rpm tiff-debuginfo-4.0.6-8.25.1.i586.rpm tiff-debugsource-4.0.6-8.25.1.i586.rpm libtiff-devel-4.0.6-8.25.1.x86_64.rpm libtiff5-4.0.6-8.25.1.x86_64.rpm libtiff5-debuginfo-4.0.6-8.25.1.x86_64.rpm tiff-4.0.6-8.25.1.x86_64.rpm tiff-debuginfo-4.0.6-8.25.1.x86_64.rpm tiff-debugsource-4.0.6-8.25.1.x86_64.rpm 2016-1128 Security update for MozillaFirefox, mozilla-nss important openSUSE 13.1 Update MozillaFirefox was updated to version 49.0 (boo#999701) - New features * Updated Firefox Login Manager to allow HTTPS pages to use saved HTTP logins. * Added features to Reader Mode that make it easier on the eyes and the ears * Improved video performance for users on systems that support SSE3 without hardware acceleration * Added context menu controls to HTML5 audio and video that let users loops files or play files at 1.25x speed * Improvements in about:memory reports for tracking font memory usage - Security related fixes * MFSA 2016-85 CVE-2016-2827 (bmo#1289085) - Out-of-bounds read in mozilla::net::IsValidReferrerPolicy CVE-2016-5270 (bmo#1291016) - Heap-buffer-overflow in nsCaseTransformTextRunFactory::TransformString CVE-2016-5271 (bmo#1288946) - Out-of-bounds read in PropertyProvider::GetSpacingInternal CVE-2016-5272 (bmo#1297934) - Bad cast in nsImageGeometryMixin CVE-2016-5273 (bmo#1280387) - crash in mozilla::a11y::HyperTextAccessible::GetChildOffset CVE-2016-5276 (bmo#1287721) - Heap-use-after-free in mozilla::a11y::DocAccessible::ProcessInvalidationList CVE-2016-5274 (bmo#1282076) - use-after-free in nsFrameManager::CaptureFrameState CVE-2016-5277 (bmo#1291665) - Heap-use-after-free in nsRefreshDriver::Tick CVE-2016-5275 (bmo#1287316) - global-buffer-overflow in mozilla::gfx::FilterSupport::ComputeSourceNeededRegions CVE-2016-5278 (bmo#1294677) - Heap-buffer-overflow in nsBMPEncoder::AddImageFrame CVE-2016-5279 (bmo#1249522) - Full local path of files is available to web pages after drag and drop CVE-2016-5280 (bmo#1289970) - Use-after-free in mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap CVE-2016-5281 (bmo#1284690) - use-after-free in DOMSVGLength CVE-2016-5282 (bmo#932335) - Don't allow content to request favicons from non-whitelisted schemes CVE-2016-5283 (bmo#928187) - <iframe src> fragment timing attack can reveal cross-origin data CVE-2016-5284 (bmo#1303127) - Add-on update site certificate pin expiration CVE-2016-5256 - Memory safety bugs fixed in Firefox 49 CVE-2016-5257 - Memory safety bugs fixed in Firefox 49 and Firefox ESR 45.4 - requires NSS 3.25 - Mozilla Firefox 48.0.2: * Mitigate a startup crash issue caused on Windows (bmo#1291738) mozilla-nss was updated to NSS 3.25. New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3 MozillaFirefox-49.0.1-125.2.i586.rpm MozillaFirefox-49.0.1-125.2.src.rpm MozillaFirefox-branding-upstream-49.0.1-125.2.i586.rpm MozillaFirefox-buildsymbols-49.0.1-125.2.i586.rpm MozillaFirefox-debuginfo-49.0.1-125.2.i586.rpm MozillaFirefox-debugsource-49.0.1-125.2.i586.rpm MozillaFirefox-devel-49.0.1-125.2.i586.rpm MozillaFirefox-translations-common-49.0.1-125.2.i586.rpm MozillaFirefox-translations-other-49.0.1-125.2.i586.rpm libfreebl3-3.25-91.1.i586.rpm libfreebl3-32bit-3.25-91.1.x86_64.rpm libfreebl3-debuginfo-3.25-91.1.i586.rpm libfreebl3-debuginfo-32bit-3.25-91.1.x86_64.rpm libsoftokn3-3.25-91.1.i586.rpm libsoftokn3-32bit-3.25-91.1.x86_64.rpm libsoftokn3-debuginfo-3.25-91.1.i586.rpm libsoftokn3-debuginfo-32bit-3.25-91.1.x86_64.rpm mozilla-nss-3.25-91.1.i586.rpm mozilla-nss-3.25-91.1.src.rpm mozilla-nss-32bit-3.25-91.1.x86_64.rpm mozilla-nss-certs-3.25-91.1.i586.rpm mozilla-nss-certs-32bit-3.25-91.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.25-91.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.25-91.1.x86_64.rpm mozilla-nss-debuginfo-3.25-91.1.i586.rpm mozilla-nss-debuginfo-32bit-3.25-91.1.x86_64.rpm mozilla-nss-debugsource-3.25-91.1.i586.rpm mozilla-nss-devel-3.25-91.1.i586.rpm mozilla-nss-sysinit-3.25-91.1.i586.rpm mozilla-nss-sysinit-32bit-3.25-91.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.25-91.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.25-91.1.x86_64.rpm mozilla-nss-tools-3.25-91.1.i586.rpm mozilla-nss-tools-debuginfo-3.25-91.1.i586.rpm MozillaFirefox-49.0.1-125.2.x86_64.rpm MozillaFirefox-branding-upstream-49.0.1-125.2.x86_64.rpm MozillaFirefox-buildsymbols-49.0.1-125.2.x86_64.rpm MozillaFirefox-debuginfo-49.0.1-125.2.x86_64.rpm MozillaFirefox-debugsource-49.0.1-125.2.x86_64.rpm MozillaFirefox-devel-49.0.1-125.2.x86_64.rpm MozillaFirefox-translations-common-49.0.1-125.2.x86_64.rpm MozillaFirefox-translations-other-49.0.1-125.2.x86_64.rpm libfreebl3-3.25-91.1.x86_64.rpm libfreebl3-debuginfo-3.25-91.1.x86_64.rpm libsoftokn3-3.25-91.1.x86_64.rpm libsoftokn3-debuginfo-3.25-91.1.x86_64.rpm mozilla-nss-3.25-91.1.x86_64.rpm mozilla-nss-certs-3.25-91.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.25-91.1.x86_64.rpm mozilla-nss-debuginfo-3.25-91.1.x86_64.rpm mozilla-nss-debugsource-3.25-91.1.x86_64.rpm mozilla-nss-devel-3.25-91.1.x86_64.rpm mozilla-nss-sysinit-3.25-91.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.25-91.1.x86_64.rpm mozilla-nss-tools-3.25-91.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.25-91.1.x86_64.rpm 2016-1204 Recommended update for cairo moderate openSUSE 13.1 Update This recommended update for cairo fixes the following issues: - boo#997189: crash in cairo related to libwnck3 and faulty icons (fdo#91967) cairo-1.12.16-3.7.2.src.rpm cairo-debugsource-1.12.16-3.7.2.i586.rpm cairo-devel-1.12.16-3.7.2.i586.rpm cairo-devel-32bit-1.12.16-3.7.2.x86_64.rpm cairo-tools-1.12.16-3.7.2.i586.rpm cairo-tools-debuginfo-1.12.16-3.7.2.i586.rpm libcairo-gobject2-1.12.16-3.7.2.i586.rpm libcairo-gobject2-32bit-1.12.16-3.7.2.x86_64.rpm libcairo-gobject2-debuginfo-1.12.16-3.7.2.i586.rpm libcairo-gobject2-debuginfo-32bit-1.12.16-3.7.2.x86_64.rpm libcairo-script-interpreter2-1.12.16-3.7.2.i586.rpm libcairo-script-interpreter2-32bit-1.12.16-3.7.2.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.12.16-3.7.2.i586.rpm libcairo-script-interpreter2-debuginfo-32bit-1.12.16-3.7.2.x86_64.rpm libcairo2-1.12.16-3.7.2.i586.rpm libcairo2-32bit-1.12.16-3.7.2.x86_64.rpm libcairo2-debuginfo-1.12.16-3.7.2.i586.rpm libcairo2-debuginfo-32bit-1.12.16-3.7.2.x86_64.rpm cairo-debugsource-1.12.16-3.7.2.x86_64.rpm cairo-devel-1.12.16-3.7.2.x86_64.rpm cairo-tools-1.12.16-3.7.2.x86_64.rpm cairo-tools-debuginfo-1.12.16-3.7.2.x86_64.rpm libcairo-gobject2-1.12.16-3.7.2.x86_64.rpm libcairo-gobject2-debuginfo-1.12.16-3.7.2.x86_64.rpm libcairo-script-interpreter2-1.12.16-3.7.2.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.12.16-3.7.2.x86_64.rpm libcairo2-1.12.16-3.7.2.x86_64.rpm libcairo2-debuginfo-1.12.16-3.7.2.x86_64.rpm 2016-1196 Security update for tiff moderate openSUSE 13.1 Update This update for tiff fixes the following security issue: - CVE 2016-3622 libtiff-devel-32bit-4.0.6-8.28.1.x86_64.rpm libtiff-devel-4.0.6-8.28.1.i586.rpm libtiff5-32bit-4.0.6-8.28.1.x86_64.rpm libtiff5-4.0.6-8.28.1.i586.rpm libtiff5-debuginfo-32bit-4.0.6-8.28.1.x86_64.rpm libtiff5-debuginfo-4.0.6-8.28.1.i586.rpm tiff-4.0.6-8.28.1.i586.rpm tiff-4.0.6-8.28.1.src.rpm tiff-debuginfo-4.0.6-8.28.1.i586.rpm tiff-debugsource-4.0.6-8.28.1.i586.rpm libtiff-devel-4.0.6-8.28.1.x86_64.rpm libtiff5-4.0.6-8.28.1.x86_64.rpm libtiff5-debuginfo-4.0.6-8.28.1.x86_64.rpm tiff-4.0.6-8.28.1.x86_64.rpm tiff-debuginfo-4.0.6-8.28.1.x86_64.rpm tiff-debugsource-4.0.6-8.28.1.x86_64.rpm 2016-1195 Security update for MozillaThunderbird moderate openSUSE 13.1 Update This update for Mozilla Thunderbird to version 45.4.0 fixes the following issues: - When using Thunderbird in a browser like context, for rendering HTML e-mail or feeds, it may be affected by vulnerabilities also fixed in Firefox ESR 45.4. (MFSA 2016-86, boo#999701) The following bugs were fixed in this release: - Display name was truncated if no separating space before email address - Recipient addresses were shown in wrong color in some circumstances - Additional spaces were inserted when drafts were edited. - Mail saved as template copied In-Reply-To and References from original email. - Threading broken when editing message draft, due to loss of Message-ID - "Apply columns to..." did not honor special folders MozillaThunderbird-45.4.0-70.89.1.i586.rpm MozillaThunderbird-45.4.0-70.89.1.src.rpm MozillaThunderbird-buildsymbols-45.4.0-70.89.1.i586.rpm MozillaThunderbird-debuginfo-45.4.0-70.89.1.i586.rpm MozillaThunderbird-debugsource-45.4.0-70.89.1.i586.rpm MozillaThunderbird-devel-45.4.0-70.89.1.i586.rpm MozillaThunderbird-translations-common-45.4.0-70.89.1.i586.rpm MozillaThunderbird-translations-other-45.4.0-70.89.1.i586.rpm MozillaThunderbird-45.4.0-70.89.1.x86_64.rpm MozillaThunderbird-buildsymbols-45.4.0-70.89.1.x86_64.rpm MozillaThunderbird-debuginfo-45.4.0-70.89.1.x86_64.rpm MozillaThunderbird-debugsource-45.4.0-70.89.1.x86_64.rpm MozillaThunderbird-devel-45.4.0-70.89.1.x86_64.rpm MozillaThunderbird-translations-common-45.4.0-70.89.1.x86_64.rpm MozillaThunderbird-translations-other-45.4.0-70.89.1.x86_64.rpm 2016-1269 Security update for dbus-1 moderate openSUSE 13.1 Update This update for dbus-1 to version 1.8.22 fixes several issues. This security issue was fixed: - boo#1003898: Do not treat ActivationFailure message received from root-owned systemd name as a format string. These non-security issues were fixed: - boo#978477: Correctly reset timeouts for pending file descriptors - boo#980928: increase listen() backlog of AF_UNIX sockets to SOMAXCONN - Change the default configuration for the session bus to only allow EXTERNAL authentication (secure kernel-mediated credentials-passing), as was already done for the system bus. - Fix a memory leak when GetConnectionCredentials() succeeds (fdo#91008) - Ensure that dbus-monitor does not reply to messages intended for others (fdo#90952) - Add locking to DBusCounter's reference count and notify function (fdo#89297) - Ensure that DBusTransport's reference count is protected by the corresponding DBusConnection's lock (fdo#90312) - Correctly release DBusServer mutex before early-return if we run out of memory while copying authentication mechanisms (fdo#90021) - Correctly initialize all fields of DBusTypeReader (fdo#90021) - Fix some missing \n in verbose (debug log) messages (fdo#90004) - Clean up some memory leaks in test code (fdo#90021) dbus-1-1.8.22-4.39.1.i586.rpm dbus-1-debuginfo-1.8.22-4.39.1.i586.rpm dbus-1-debuginfo-32bit-1.8.22-4.39.1.x86_64.rpm dbus-1-devel-doc-1.8.22-4.39.1.noarch.rpm dbus-1-x11-1.8.22-4.39.1.i586.rpm dbus-1-x11-1.8.22-4.39.1.src.rpm dbus-1-x11-debuginfo-1.8.22-4.39.1.i586.rpm dbus-1-x11-debugsource-1.8.22-4.39.1.i586.rpm dbus-1-1.8.22-4.39.1.src.rpm dbus-1-debugsource-1.8.22-4.39.1.i586.rpm dbus-1-devel-1.8.22-4.39.1.i586.rpm dbus-1-devel-32bit-1.8.22-4.39.1.x86_64.rpm libdbus-1-3-1.8.22-4.39.1.i586.rpm libdbus-1-3-32bit-1.8.22-4.39.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.22-4.39.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.8.22-4.39.1.x86_64.rpm dbus-1-1.8.22-4.39.1.x86_64.rpm dbus-1-debuginfo-1.8.22-4.39.1.x86_64.rpm dbus-1-x11-1.8.22-4.39.1.x86_64.rpm dbus-1-x11-debuginfo-1.8.22-4.39.1.x86_64.rpm dbus-1-x11-debugsource-1.8.22-4.39.1.x86_64.rpm dbus-1-debugsource-1.8.22-4.39.1.x86_64.rpm dbus-1-devel-1.8.22-4.39.1.x86_64.rpm libdbus-1-3-1.8.22-4.39.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.22-4.39.1.x86_64.rpm 2016-1271 Security update for Mozilla Firefox important openSUSE 13.1 Update Mozilla Firefox was updated to 49.0.2 to fix two security issues and some bugs. The following vulnerabilities were fixed: * CVE-2016-5287: Crash in nsTArray_base (bsc#1006475) * CVE-2016-5288: Web content can read cache entries (bsc#1006476) The following changes and fixes are included: * Asynchronous rendering of the Flash plugins is now enabled by default * Change D3D9 default fallback preference to prevent graphical artifacts * Network issue prevents some users from seeing the Firefox UI on startup * Web compatibility issue with file uploads * Web compatibility issue with Array.prototype.values * Diagnostic information on timing for tab switching * Fix a Canvas filters graphics issue affecting HTML5 apps MozillaFirefox-49.0.2-128.1.i586.rpm MozillaFirefox-49.0.2-128.1.src.rpm MozillaFirefox-branding-upstream-49.0.2-128.1.i586.rpm MozillaFirefox-buildsymbols-49.0.2-128.1.i586.rpm MozillaFirefox-debuginfo-49.0.2-128.1.i586.rpm MozillaFirefox-debugsource-49.0.2-128.1.i586.rpm MozillaFirefox-devel-49.0.2-128.1.i586.rpm MozillaFirefox-translations-common-49.0.2-128.1.i586.rpm MozillaFirefox-translations-other-49.0.2-128.1.i586.rpm MozillaFirefox-49.0.2-128.1.x86_64.rpm MozillaFirefox-branding-upstream-49.0.2-128.1.x86_64.rpm MozillaFirefox-buildsymbols-49.0.2-128.1.x86_64.rpm MozillaFirefox-debuginfo-49.0.2-128.1.x86_64.rpm MozillaFirefox-debugsource-49.0.2-128.1.x86_64.rpm MozillaFirefox-devel-49.0.2-128.1.x86_64.rpm MozillaFirefox-translations-common-49.0.2-128.1.x86_64.rpm MozillaFirefox-translations-other-49.0.2-128.1.x86_64.rpm 2016-1270 Security update for jasper moderate openSUSE 13.1 Update This update for jasper to version 1.900.14 fixes several issues. These security issues were fixed: - CVE-2008-3522: Buffer overflow in the jas_stream_printf function in libjasper/base/jas_stream.c in JasPer might have allowed context-dependent attackers to have an unknown impact via vectors related to the mif_hdr_put function and use of vsprintf (bsc#392410) - CVE-2015-5203: Double free corruption in JasPer JPEG-2000 implementation (bsc#941919). - CVE-2015-5221: Use-after-free (and double-free) in Jasper JPEG-200 (bsc#942553). - CVE-2016-1577: Double free vulnerability in the jas_iccattrval_destroy function in JasPer allowed remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ICC color profile in a JPEG 2000 image file, a different vulnerability than CVE-2014-8137 (bsc#968373). - CVE-2016-2116: Memory leak in the jas_iccprof_createfrombuf function in JasPer allowed remote attackers to cause a denial of service (memory consumption) via a crafted ICC color profile in a JPEG 2000 image file (bsc#968373) - CVE-2016-8690: Null pointer dereference in bmp_getdata triggered by crafted BMP image (bsc#1005084). - CVE-2016-8691, CVE-2016-8692: Missing range check on XRsiz and YRsiz fields of SIZ marker segment (bsc#1005090). - CVE-2016-8693: The memory stream interface allowed for a buffer size of zero. The case of a zero-sized buffer was not handled correctly, as it could lead to a double free (bsc#1005242). - CVE-2016-8880: Heap overflow in jpc_dec_cp_setfromcox() (bsc#1006591). - CVE-2016-8881: Heap overflow in jpc_getuint16() (bsc#1006593). - CVE-2016-8882: Null pointer access in jpc_pi_destroy (bsc#1006597). - CVE-2016-8883: Assert triggered in jpc_dec_tiledecode() (bsc#1006598). - CVE-2016-8886: Memory allocation failure in jas_malloc (jas_malloc.c) (bsc#1006599). For additional change description please have a look at the changelog. jasper-1.900.14-160.25.1.i586.rpm jasper-1.900.14-160.25.1.src.rpm jasper-debuginfo-1.900.14-160.25.1.i586.rpm jasper-debugsource-1.900.14-160.25.1.i586.rpm libjasper-devel-1.900.14-160.25.1.i586.rpm libjasper1-1.900.14-160.25.1.i586.rpm libjasper1-32bit-1.900.14-160.25.1.x86_64.rpm libjasper1-debuginfo-1.900.14-160.25.1.i586.rpm libjasper1-debuginfo-32bit-1.900.14-160.25.1.x86_64.rpm jasper-1.900.14-160.25.1.x86_64.rpm jasper-debuginfo-1.900.14-160.25.1.x86_64.rpm jasper-debugsource-1.900.14-160.25.1.x86_64.rpm libjasper-devel-1.900.14-160.25.1.x86_64.rpm libjasper1-1.900.14-160.25.1.x86_64.rpm libjasper1-debuginfo-1.900.14-160.25.1.x86_64.rpm 2016-1532 Recommended update for btrfsprogs low openSUSE 13.1 Update This update for btrfsprogs fixes the following issues: bsc#912170: Boot may fail with BTRFS RAID1 array as /home - open ctree failed. 64-btrfs-dm.rules was moved to btrfs-udev-rules btrfsprogs-3.12-4.25.1.i586.rpm btrfsprogs-3.12-4.25.1.src.rpm btrfsprogs-debuginfo-3.12-4.25.1.i586.rpm btrfsprogs-debugsource-3.12-4.25.1.i586.rpm btrfsprogs-udev-rules-3.12-4.25.1.noarch.rpm libbtrfs-devel-3.12-4.25.1.i586.rpm libbtrfs0-3.12-4.25.1.i586.rpm libbtrfs0-debuginfo-3.12-4.25.1.i586.rpm btrfsprogs-3.12-4.25.1.x86_64.rpm btrfsprogs-debuginfo-3.12-4.25.1.x86_64.rpm btrfsprogs-debugsource-3.12-4.25.1.x86_64.rpm libbtrfs-devel-3.12-4.25.1.x86_64.rpm libbtrfs0-3.12-4.25.1.x86_64.rpm libbtrfs0-debuginfo-3.12-4.25.1.x86_64.rpm 2016-1389 Security update for java-1_7_0-openjdk moderate openSUSE 13.1 Update - Update to 2.6.8 - OpenJDK 7u121 * Security fixes + S8151921: Improved page resolution + S8155968: Update command line options + S8155973, CVE-2016-5542: Tighten jar checks (boo#1005522) + S8157176: Improved classfile parsing + S8157739, CVE-2016-5554: Classloader Consistency Checking (boo#1005523) + S8157749: Improve handling of DNS error replies + S8157753: Audio replay enhancement + S8157759: LCMS Transform Sampling Enhancement + S8157764: Better handling of interpolation plugins + S8158302: Handle contextual glyph substitutions + S8158993, CVE-2016-5568: Service Menu services (boo#1005525) + S8159495: Fix index offsets + S8159503: Amend Annotation Actions + S8159511: Stack map validation + S8159515: Improve indy validation + S8159519, CVE-2016-5573: Reformat JDWP messages (boo#1005526) + S8160090: Better signature handling in pack200 + S8160094: Improve pack200 layout + S8160098: Clean up color profiles + S8160591, CVE-2016-5582: Improve internal array handling (boo#1005527) + S8160838, CVE-2016-5597: Better HTTP service (boo#1005528) + PR3207, RH1367357: lcms2: Out-of-bounds read in Type_MLU_Read() + CVE-2016-5556 (boo#1005524) * Import of OpenJDK 7 u121 build 0 + S6624200: Regression test fails: test/closed/javax/swing/JMenuItem/4654927/bug4654927.java + S6882559: new JEditorPane("text/plain","") fails for null context class loader + S7090158: Networking Libraries don't build with javac -Werror + S7125055: ContentHandler.getContent API changed in error + S7145960: sun/security/mscapi/ShortRSAKey1024.sh failing on windows + S7187051: ShortRSAKeynnn.sh tests should do cleanup before start test + S8000626: Implement dead key detection for KeyEvent on Linux + S8003890: corelibs test scripts should pass TESTVMOPTS + S8005629: javac warnings compiling java.awt.EventDispatchThread and sun.awt.X11.XIconWindow + S8010297: Missing isLoggable() checks in logging code + S8010782: clean up source files containing carriage return characters + S8014431: cleanup warnings indicated by the -Wunused-value compiler option on linux + S8015265: revise the fix for 8007037 + S8016747: Replace deprecated PlatformLogger isLoggable(int) with isLoggable(Level) + S8020708: NLS mnemonics missing in SwingSet2/JInternalFrame demo + S8024756: method grouping tabs are not selectable + S8026741: jdk8 l10n resource file translation update 5 + S8048147: Privilege tests with JAAS Subject.doAs + S8048357: PKCS basic tests + S8049171: Additional tests for jarsigner's warnings + S8059177: jdk8u40 l10n resource file translation update 1 + S8075584: test for 8067364 depends on hardwired text advance + S8076486: [TESTBUG] javax/security/auth/Subject/doAs/NestedActions.java fails if extra VM options are given + S8077953: [TEST_BUG] com/sun/management/OperatingSystemMXBean/TestTotalSwap.java Compilation failed after JDK-8077387 + S8080628: No mnemonics on Open and Save buttons in JFileChooser + S8083601: jdk8u60 l10n resource file translation update 2 + S8140530: Creating a VolatileImage with size 0,0 results in no longer working g2d.drawString + S8142926: OutputAnalyzer's shouldXXX() calls return this + S8143134: L10n resource file translation update + S8147077: IllegalArgumentException thrown by api/java_awt/Component/FlipBufferStrategy/indexTGF_General + S8148127: IllegalArgumentException thrown by JCK test api/java_awt/Component/FlipBufferStrategy/indexTGF_General in opengl pipeline + S8150611: Security problem on sun.misc.resources.Messages* + S8157653: [Parfait] Uninitialised variable in awt_Font.cpp + S8158734: JEditorPane.createEditorKitForContentType throws NPE after 6882559 + S8159684: (tz) Support tzdata2016f + S8160934: isnan() is not available on older MSVC compilers + S8162411: Service Menu services 2 + S8162419: closed/com/oracle/jfr/runtime/TestVMInfoEvent.sh failing after JDK-8155968 + S8162511: 8u111 L10n resource file updates + S8162792: Remove constraint DSA keySize < 1024 from jdk.jar.disabledAlgorithms in jdk8 + S8164452: 8u111 L10n resource file update - msgdrop 20 + S8165816: jarsigner -verify shows jar unsigned if it was signed with a weak algorithm + S8166381: Back out changes to the java.security file to not disable MD5 * Backports + S6604109, PR3162: javax.print.PrintServiceLookup.lookupPrintServices fails SOMETIMES for Cups + S6907252, PR3162: ZipFileInputStream Not Thread-Safe + S8024046, PR3162: Test sun/security/krb5/runNameEquals.sh failed on 7u45 Embedded linux-ppc* + S8028479, PR3162: runNameEquals still cannot precisely detect if a usable native krb5 is available + S8034057, PR3162: Files.getFileStore and Files.isWritable do not work with SUBST'ed drives (win) + S8038491, PR3162: Improve synchronization in ZipFile.read() + S8038502, PR3162: Deflater.needsInput() should use synchronization + S8059411, PR3162: RowSetWarning does not correctly chain warnings + S8062198, PR3162: Add RowSetMetaDataImpl Tests and add column range validation to isdefinitlyWritable + S8066188, PR3162: BaseRowSet returns the wrong default value for escape processing + S8072466, PR3162: Deadlock when initializing MulticastSocket and DatagramSocket + S8075118, PR3162: JVM stuck in infinite loop during verification + S8076579, PR3162: Popping a stack frame after exception breakpoint sets last method param to exception + S8078495, PR3162: End time checking for native TGT is wrong + S8078668, PR3162: jar usage string mentions unsupported option '-n' + S8080115, PR3162: (fs) Crash in libgio when calling Files.probeContentType(path) from parallel threads + S8081794, PR3162: ParsePosition getErrorIndex returns 0 for TimeZone parsing problem + S8129957, PR3162: Deadlock in JNDI LDAP implementation when closing the LDAP context + S8130136, PR3162: Swing window sometimes fails to repaint partially when it becomes exposed + S8130274, PR3162: java/nio/file/FileStore/Basic.java fails when two successive stores in an iteration are determined to be equal + S8132551, PR3162: Initialize local variables before returning them in p11_convert.c + S8133207, PR3162: [TEST_BUG] ParallelProbes.java test fails after changes for JDK-8080115 + S8133666, PR3162: OperatingSystemMXBean reports abnormally high machine CPU consumption on Linux + S8135002, PR3162: Fix or remove broken links in objectMonitor.cpp comments + S8137121, PR3162: (fc) Infinite loop FileChannel.truncate + S8137230, PR3162: TEST_BUG: java/nio/channels/FileChannel/LoopingTruncate.java timed out + S8139373, PR3162: [TEST_BUG] java/net/MulticastSocket/MultiDead.java failed with timeout + S8140249, PR3162: JVM Crashing During startUp If Flight Recording is enabled + S8141491, PR3160, G592292: Unaligned memory access in Bits.c + S8144483, PR3162: One long Safepoint pause directly after each GC log rotation + S8149611, PR3160, G592292: Add tests for Unsafe.copySwapMemory * Bug fixes + S8078628, PR3151: Zero build fails with pre-compiled headers disabled + PR3128: pax-mark-vm script calls "exit -1" which is invalid in dash + PR3131: PaX marking fails on filesystems which don't support extended attributes + PR3135: Makefile.am rule stamps/add/tzdata-support-debug.stamp has a typo in add-tzdata dependency + PR3141: Pass $(CC) and $(CXX) to OpenJDK build + PR3166: invalid zip timestamp handling leads to error building bootstrap-javac + PR3202: Update infinality configure test + PR3212: Disable ARM32 JIT by default * CACAO + PR3136: CACAO is broken due to 2 new native methods in sun.misc.Unsafe (from S8158260) * JamVM + PR3134: JamVM is broken due to 2 new native methods in sun.misc.Unsafe (from S8158260) * AArch64 port + S8167200, PR3204: AArch64: Broken stack pointer adjustment in interpreter + S8168888: Port 8160591: Improve internal array handling to AArch64. + PR3211: AArch64 build fails with pre-compiled headers disabled - Changed patch: * java-1_7_0-openjdk-gcc6.patch + Rediff to changed context - Disable arm32 JIT, since its build broken (http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2942) java-1_7_0-openjdk-1.7.0.121-24.42.1.i586.rpm java-1_7_0-openjdk-1.7.0.121-24.42.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.121-24.42.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.121-24.42.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.121-24.42.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.121-24.42.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.121-24.42.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.121-24.42.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.121-24.42.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.121-24.42.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.121-24.42.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.121-24.42.1.noarch.rpm java-1_7_0-openjdk-src-1.7.0.121-24.42.1.i586.rpm java-1_7_0-openjdk-1.7.0.121-24.42.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.121-24.42.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.121-24.42.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.121-24.42.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.121-24.42.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.121-24.42.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.121-24.42.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.121-24.42.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.121-24.42.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.121-24.42.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.121-24.42.1.x86_64.rpm 2016-1407 Security update for Mozilla Firefox, Thunderbird and NSS important openSUSE 13.1 Update This update to Mozilla Firefox 50.0.2, Thunderbird 45.5.1 and NSS 3.16.2 fixes a number of security issues. The following vulnerabilities were fixed in Mozilla Firefox (MFSA 2016-89): - CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1 (bmo#1292443) - CVE-2016-5292: URL parsing causes crash (bmo#1288482) - CVE-2016-5297: Incorrect argument length checking in Javascript (bmo#1303678) - CVE-2016-9064: Addons update must verify IDs match between current and new versions (bmo#1303418) - CVE-2016-9066: Integer overflow leading to a buffer overflow in nsScriptLoadHandler (bmo#1299686) - CVE-2016-9067: heap-use-after-free in nsINode::ReplaceOrInsertBefore (bmo#1301777, bmo#1308922 (CVE-2016-9069)) - CVE-2016-9068: heap-use-after-free in nsRefreshDriver (bmo#1302973) - CVE-2016-9075: WebExtensions can access the mozAddonManager API and use it to gain elevated privileges (bmo#1295324) - CVE-2016-9077: Canvas filters allow feDisplacementMaps to be applied to cross-origin images, allowing timing attacks on them (bmo#1298552) - CVE-2016-5291: Same-origin policy violation using local HTML file and saved shortcut file (bmo#1292159) - CVE-2016-9070: Sidebar bookmark can have reference to chrome window (bmo#1281071) - CVE-2016-9073: windows.create schema doesn't specify "format": "relativeUrl" (bmo#1289273) - CVE-2016-9076: select dropdown menu can be used for URL bar spoofing on e10s (bmo#1276976) - CVE-2016-9063: Possible integer overflow to fix inside XML_Parse in expat (bmo#1274777) - CVE-2016-9071: Probe browser history via HSTS/301 redirect + CSP (bmo#1285003) - CVE-2016-5289: Memory safety bugs fixed in Firefox 50 - CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR 45.5 The following vulnerabilities were fixed in Mozilla NSS 3.26.1: - CVE-2016-9074: Insufficient timing side-channel resistance in divSpoiler (bmo#1293334) Mozilla Firefox now requires mozilla-nss 3.26.2. New features in Mozilla Firefox: - Updates to keyboard shortcuts Set a preference to have Ctrl+Tab cycle through tabs in recently used order View a page in Reader Mode by using Ctrl+Alt+R - Added option to Find in page that allows users to limit search to whole words only - Added download protection for a large number of executable file types on Windows, Mac and Linux - Fixed rendering of dashed and dotted borders with rounded corners (border-radius) - Added a built-in Emoji set for operating systems without native Emoji fonts - Blocked versions of libavcodec older than 54.35.1 - additional locale mozilla-nss was updated to 3.26.2, incorporating the following changes: - the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT - The following CA certificate was added: CN = ISRG Root X1 - NPN is disabled and ALPN is enabled by default - MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored MozillaFirefox-50.0.2-131.1.i586.rpm MozillaFirefox-50.0.2-131.1.src.rpm MozillaFirefox-branding-upstream-50.0.2-131.1.i586.rpm MozillaFirefox-buildsymbols-50.0.2-131.1.i586.rpm MozillaFirefox-debuginfo-50.0.2-131.1.i586.rpm MozillaFirefox-debugsource-50.0.2-131.1.i586.rpm MozillaFirefox-devel-50.0.2-131.1.i586.rpm MozillaFirefox-translations-common-50.0.2-131.1.i586.rpm MozillaFirefox-translations-other-50.0.2-131.1.i586.rpm MozillaThunderbird-45.5.1-70.92.1.i586.rpm MozillaThunderbird-45.5.1-70.92.1.src.rpm MozillaThunderbird-buildsymbols-45.5.1-70.92.1.i586.rpm MozillaThunderbird-debuginfo-45.5.1-70.92.1.i586.rpm MozillaThunderbird-debugsource-45.5.1-70.92.1.i586.rpm MozillaThunderbird-devel-45.5.1-70.92.1.i586.rpm MozillaThunderbird-translations-common-45.5.1-70.92.1.i586.rpm MozillaThunderbird-translations-other-45.5.1-70.92.1.i586.rpm libfreebl3-3.26.2-94.1.i586.rpm libfreebl3-32bit-3.26.2-94.1.x86_64.rpm libfreebl3-debuginfo-3.26.2-94.1.i586.rpm libfreebl3-debuginfo-32bit-3.26.2-94.1.x86_64.rpm libsoftokn3-3.26.2-94.1.i586.rpm libsoftokn3-32bit-3.26.2-94.1.x86_64.rpm libsoftokn3-debuginfo-3.26.2-94.1.i586.rpm libsoftokn3-debuginfo-32bit-3.26.2-94.1.x86_64.rpm mozilla-nss-3.26.2-94.1.i586.rpm mozilla-nss-3.26.2-94.1.src.rpm mozilla-nss-32bit-3.26.2-94.1.x86_64.rpm mozilla-nss-certs-3.26.2-94.1.i586.rpm mozilla-nss-certs-32bit-3.26.2-94.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.26.2-94.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.26.2-94.1.x86_64.rpm mozilla-nss-debuginfo-3.26.2-94.1.i586.rpm mozilla-nss-debuginfo-32bit-3.26.2-94.1.x86_64.rpm mozilla-nss-debugsource-3.26.2-94.1.i586.rpm mozilla-nss-devel-3.26.2-94.1.i586.rpm mozilla-nss-sysinit-3.26.2-94.1.i586.rpm mozilla-nss-sysinit-32bit-3.26.2-94.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.26.2-94.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.26.2-94.1.x86_64.rpm mozilla-nss-tools-3.26.2-94.1.i586.rpm mozilla-nss-tools-debuginfo-3.26.2-94.1.i586.rpm MozillaFirefox-50.0.2-131.1.x86_64.rpm MozillaFirefox-branding-upstream-50.0.2-131.1.x86_64.rpm MozillaFirefox-buildsymbols-50.0.2-131.1.x86_64.rpm MozillaFirefox-debuginfo-50.0.2-131.1.x86_64.rpm MozillaFirefox-debugsource-50.0.2-131.1.x86_64.rpm MozillaFirefox-devel-50.0.2-131.1.x86_64.rpm MozillaFirefox-translations-common-50.0.2-131.1.x86_64.rpm MozillaFirefox-translations-other-50.0.2-131.1.x86_64.rpm MozillaThunderbird-45.5.1-70.92.1.x86_64.rpm MozillaThunderbird-buildsymbols-45.5.1-70.92.1.x86_64.rpm MozillaThunderbird-debuginfo-45.5.1-70.92.1.x86_64.rpm MozillaThunderbird-debugsource-45.5.1-70.92.1.x86_64.rpm MozillaThunderbird-devel-45.5.1-70.92.1.x86_64.rpm MozillaThunderbird-translations-common-45.5.1-70.92.1.x86_64.rpm MozillaThunderbird-translations-other-45.5.1-70.92.1.x86_64.rpm libfreebl3-3.26.2-94.1.x86_64.rpm libfreebl3-debuginfo-3.26.2-94.1.x86_64.rpm libsoftokn3-3.26.2-94.1.x86_64.rpm libsoftokn3-debuginfo-3.26.2-94.1.x86_64.rpm mozilla-nss-3.26.2-94.1.x86_64.rpm mozilla-nss-certs-3.26.2-94.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.26.2-94.1.x86_64.rpm mozilla-nss-debuginfo-3.26.2-94.1.x86_64.rpm mozilla-nss-debugsource-3.26.2-94.1.x86_64.rpm mozilla-nss-devel-3.26.2-94.1.x86_64.rpm mozilla-nss-sysinit-3.26.2-94.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.26.2-94.1.x86_64.rpm mozilla-nss-tools-3.26.2-94.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.26.2-94.1.x86_64.rpm 2016-1533 Security update for roundcubemail important openSUSE 13.1 Update This update for roundcubemail fixes the following issues: - A maliciously crafted email could cause untrusted code to be executed (cross site scripting using $lt;area href=javascript:...>) (boo#982003, CVE-2016-5103) - Avoid HTML styles that could cause potential click jacking (boo#1001856) - A maliciously crafted FROM value could cause extra parameters to be passed to the sendmail command (boo#1012493) - Avoid sending completely empty text parts for multipart/alternative messages - Don't create multipart/alternative messages with empty text/plain part - Improved validation of FROM argument when sending mails roundcubemail-1.0.9-2.36.1.noarch.rpm roundcubemail-1.0.9-2.36.1.src.rpm 2016-1534 Security update for MozillaFirefox important openSUSE 13.1 Update This update to MozillaFirefox 50.1.0 fixes the following vulnerabilities: - CVE-2016-9894: Buffer overflow in SkiaGL - CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements - CVE-2016-9895: CSP bypass using marquee tag - CVE-2016-9896: Use-after-free with WebVR - CVE-2016-9897: Memory corruption in libGLES - CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees - CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs - CVE-2016-9904: Cross-origin information leak in shared atoms - CVE-2016-9901: Data from Pocket server improperly sanitized before execution - CVE-2016-9902: Pocket extension does not validate the origin of events - CVE-2016-9903: XSS injection vulnerability in add-ons SDK - CVE-2016-9080: Memory safety bugs fixed in Firefox 50.1 - CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 The following bugs were fixed: - boo#1011922: fix crash after a few seconds of usage on AArch64 MozillaFirefox-50.1.0-134.1.i586.rpm MozillaFirefox-50.1.0-134.1.src.rpm MozillaFirefox-branding-upstream-50.1.0-134.1.i586.rpm MozillaFirefox-buildsymbols-50.1.0-134.1.i586.rpm MozillaFirefox-debuginfo-50.1.0-134.1.i586.rpm MozillaFirefox-debugsource-50.1.0-134.1.i586.rpm MozillaFirefox-devel-50.1.0-134.1.i586.rpm MozillaFirefox-translations-common-50.1.0-134.1.i586.rpm MozillaFirefox-translations-other-50.1.0-134.1.i586.rpm MozillaFirefox-50.1.0-134.1.x86_64.rpm MozillaFirefox-branding-upstream-50.1.0-134.1.x86_64.rpm MozillaFirefox-buildsymbols-50.1.0-134.1.x86_64.rpm MozillaFirefox-debuginfo-50.1.0-134.1.x86_64.rpm MozillaFirefox-debugsource-50.1.0-134.1.x86_64.rpm MozillaFirefox-devel-50.1.0-134.1.x86_64.rpm MozillaFirefox-translations-common-50.1.0-134.1.x86_64.rpm MozillaFirefox-translations-other-50.1.0-134.1.x86_64.rpm 2017-15 Security update for MozillaThunderbird moderate openSUSE 13.1 Update This update to Mozilla Thunderbird 45.6.0 fixes security issues and bugs. In general, these flaws cannot be exploited through email in Thunderbird because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. The following vulnerabilities were fixed: (boo#1015422) - CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements - CVE-2016-9895: CSP bypass using marquee tag - CVE-2016-9897: Memory corruption in libGLES - CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees - CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs - CVE-2016-9904: Cross-origin information leak in shared atoms - CVE-2016-9905: Crash in EnumerateSubDocuments - CVE-2016-9893: Memory safety bugs fixed in Thunderbird 45.6 The following bugs were fixed: - The system integration dialog was shown every time when starting Thunderbird MozillaThunderbird-45.6.0-70.95.1.i586.rpm MozillaThunderbird-45.6.0-70.95.1.src.rpm MozillaThunderbird-buildsymbols-45.6.0-70.95.1.i586.rpm MozillaThunderbird-debuginfo-45.6.0-70.95.1.i586.rpm MozillaThunderbird-debugsource-45.6.0-70.95.1.i586.rpm MozillaThunderbird-devel-45.6.0-70.95.1.i586.rpm MozillaThunderbird-translations-common-45.6.0-70.95.1.i586.rpm MozillaThunderbird-translations-other-45.6.0-70.95.1.i586.rpm MozillaThunderbird-45.6.0-70.95.1.x86_64.rpm MozillaThunderbird-buildsymbols-45.6.0-70.95.1.x86_64.rpm MozillaThunderbird-debuginfo-45.6.0-70.95.1.x86_64.rpm MozillaThunderbird-debugsource-45.6.0-70.95.1.x86_64.rpm MozillaThunderbird-devel-45.6.0-70.95.1.x86_64.rpm MozillaThunderbird-translations-common-45.6.0-70.95.1.x86_64.rpm MozillaThunderbird-translations-other-45.6.0-70.95.1.x86_64.rpm openSUSE-2016-393 Security update for dropbear moderate openSUSE 13.1 Update This update for dropbear fixes the following issues: - dropbear was updated to upstream version 2016.72 * Validate X11 forwarding input. Could allow bypass of authorized_keys command= restrictions, found by github.com/tintinweb. Thanks for Damien Miller for a patch. - used as bug fix release for boo#970633 - CVE-2016-3116 - dropbear was updated to upstream version 2015.71 * Fix "bad buf_incrpos" when data is transferred, broke in 2015.69 * Fix crash on exit when -p address:port is used, broke in 2015.68 * Fix building with only ENABLE_CLI_REMOTETCPFWD given, patch from Konstantin Tokarev * Fix bad configure script test which didn't work with dash shell, patch from Juergen Daubert, broke in 2015.70 * Fix server race condition that could cause sessions to hang on exit, https://github.com/robotframework/SSHLibrary/issues/128 - dropbear was updated to upstream version 2015.70 * Fix server password authentication on Linux, broke in 2015.69 * Fix crash when forwarded TCP connections fail to connect (bug introduced in 2015.68) * Avoid hang on session close when multiple sessions are started, affects Qt Creator Patch from Andrzej Szombierski * Reduce per-channel memory consumption in common case, increase default channel limit from 100 to 1000 which should improve SOCKS forwarding for modern webpages * Handle multiple command line arguments in a single flag, thanks to Guilhem Moulin * Manpage improvements from Guilhem Moulin * Build fixes for Android from Mike Frysinger * Don't display the MOTD when an explicit command is run from Guilhem Moulin * Check curve25519 shared secret isn't zero - dropbear was updated to upstream version 2015.68 * Reduce local data copying for improved efficiency. Measured 30% increase in throughput for connections to localhost * Forwarded TCP ports connect asynchronously and try all available addresses (IPv4, IPv6, round robin DNS) * Fix all compile warnings, many patches from Gaël Portay Note that configure with -Werror may not be successful on some platforms (OS X) and some configuration options may still result in unused variable warnings. * Use TCP Fast Open on Linux if available. Saves a round trip at connection to hosts that have previously been connected. Needs a recent Linux kernel and possibly "sysctl -w net.ipv4.tcp_fastopen=3" Client side is disabled by default pending further compatibility testing with networks and systems. * Increase maximum command length to 9000 bytes * Free memory before exiting, patch from Thorsten Horstmann. Useful for Dropbear ports to embedded systems and for checking memory leaks with valgrind. Only partially implemented for dbclient. This is disabled by default, enable with DROPBEAR_CLEANUP in sysoptions.h * DROPBEAR_DEFAULT_CLI_AUTHKEY setting now always prepends home directory unless there is a leading slash (~ isn't treated specially) * Fix small ECC memory leaks * Tighten validation of Diffie-Hellman parameters, from Florent Daigniere of Matta Consulting. Odds of bad values are around 2**-512 -- improbable. * Twofish-ctr cipher is supported though disabled by default * Fix pre-authentication timeout when waiting for client SSH-2.0 banner, thanks to CL Ouyang * Fix null pointer crash with restrictions in authorized_keys without a command, patch from Guilhem Moulin * Ensure authentication timeout is handled while reading the initial banner, thanks to CL Ouyang for finding it. * Fix null pointer crash when handling bad ECC keys. Found by afl-fuzz - dropbear was updated to upstream version 2015.67 * Call fsync() after generating private keys to ensure they aren't lost if a reboot occurs. Thanks to Peter Korsgaard * Disable non-delayed zlib compression by default on the server. Can be enabled if required for old clients with DROPBEAR_SERVER_DELAY_ZLIB * Default client key path ~/.ssh/id_dropbear * Prefer stronger algorithms by default, from Fedor Brunner. AES256 over 3DES Diffie-hellman group14 over group1 * Add option to disable CBC ciphers. * Disable twofish in default options.h * Enable sha2 HMAC algorithms by default, the code was already required for ECC key exchange. sha1 is the first preference still for performance. * Fix installing dropbear.8 in a separate build directory, from Like Ma * Allow configure to succeed if libtomcrypt/libtommath are missing, from Elan Ruusamäe * Don't crash if ssh-agent provides an unknown type of key. From Catalin Patulea * Minor bug fixes, a few issues found by Coverity scan - dropbear was updated to upstream version 2014.66 * Use the same keepalive handling behaviour as OpenSSH. This will work better with some SSH implementations that have different behaviour with unknown message types. * Don't reply with SSH_MSG_UNIMPLEMENTED when we receive a reply to our own keepalive message * Set $SSH_CLIENT to keep bash happy, patch from Ryan Cleere * Fix wtmp which broke since 2013.62, patch from Whoopie - dropbear was updated to upstream version 2014.65 * Fix 2014.64 regression, server session hang on exit with scp (and probably others), thanks to NiLuJe for tracking it down * Fix 2014.64 regression, clock_gettime() error handling which broke on older Linux kernels, reported by NiLuJe * Fix 2014.64 regression, writev() could occassionally fail with EAGAIN which wasn't caught * Avoid error message when trying to set QoS on proxycommand or multihop pipes * Use /usr/bin/xauth, thanks to Mike Frysinger * Don't exit the client if the local user entry can't be found, thanks to iquaba - added missing systemd entries for dropbear-keygen.service - dropbear was updated to upstream version 2014.64 * Fix compiling with ECDSA and DSS disabled * Don't exit abruptly if too many outgoing packets are queued for writev(). Patch thanks to Ronny Meeus * The -K keepalive option now behaves more like OpenSSH's "ServerAliveInterval". If no response is received after 3 keepalives then the session is terminated. This will close connections faster than waiting for a TCP timeout. * Rework TCP priority setting. New settings are if (connecting || ptys || x11) tos = LOWDELAY else if (tcp_forwards) tos = 0 else tos = BULK Thanks to Catalin Patulea for the suggestion. * Improve handling of many concurrent new TCP forwarded connections, should now be able to handle as many as MAX_CHANNELS. Thanks to Eduardo Silva for reporting and investigating it. * Make sure that exit messages from the client are printed, regression in 2013.57 * Use monotonic clock where available, timeouts won't be affected by system time changes * Add -V for version - dropbear was updated regular init script to also create ECDSA keys - update to upstream version 2014.63 * Fix ~. to terminate a client interactive session after waking a laptop from sleep. * Changed port separator syntax again, now using host^port. This is because IPv6 link-local addresses use %. Reported by Gui Iribarren * Avoid constantly relinking dropbearmulti target, fix "make install" for multi target, thanks to Mike Frysinger * Avoid getting stuck in a loop writing huge key files, reported by Bruno Thomsen * Don't link dropbearkey or dropbearconvert to libz or libutil, thanks to Nicolas Boos * Fix linking -lcrypt on systems without /usr/lib, thanks to Nicolas Boos * Avoid crash on exit due to cleaned up keys before last packets are sent, debugged by Ronald Wahl * Fix a race condition in rekeying where Dropbear would exit if it received a still-in-flight packet after initiating rekeying. Reported by Oliver Metz. This is a longstanding bug but is triggered more easily since 2013.57 * [...] - dropbear was updated service files and activated building of ecdsa keys - only package the old init service in distributions without systemd - imported upstream version 2013.62 * Disable "interactive" QoS connection options when a connection doesn't have a PTY (eg scp, rsync). Thanks to Catalin Patulea for the patch. * Log when a hostkey is generated with -R, fix some bugs in handling server hostkey commandline options * Fix crash in Dropbearconvert and 521 bit key, reported by NiLuJe * Update config.guess and config.sub again * ECC (elliptic curve) support. Supports ECDSA hostkeys (requires new keys to be generated) and ECDH for setting up encryption keys (no intervention required). This is significantly faster. * curve25519-sha256@libssh.org support for setting up encryption keys. This is another elliptic curve mode with less potential of NSA interference in algorithm parameters. curve25519-donna code thanks to Adam Langley * -R option to automatically generate hostkeys. This is recommended for embedded platforms since it allows the system random number device /dev/urandom a longer startup time to generate a secure seed before the hostkey is required. * Compile fixes for old vendor compilers like Tru64 from Daniel Richard G. * Make authorized_keys handling more robust, don't exit encountering malformed lines. Thanks to Lorin Hochstein and Mark Stillwell dropbear-2016.72-2.7.1.i586.rpm dropbear-2016.72-2.7.1.src.rpm dropbear-debuginfo-2016.72-2.7.1.i586.rpm dropbear-debugsource-2016.72-2.7.1.i586.rpm dropbear-2016.72-2.7.1.x86_64.rpm dropbear-debuginfo-2016.72-2.7.1.x86_64.rpm dropbear-debugsource-2016.72-2.7.1.x86_64.rpm openSUSE-2013-482 testupdate for the 13.1 update stack low openSUSE 13.1 Update This is a testupdate for the 13.1 update stack, a package manager restart update. update-test-affects-package-manager-0-23.1.noarch.rpm True openSUSE-2016-1029 Security update for the Linux Kernel important openSUSE 13.1 Update The openSUSE 13.1 kernel was updated to 3.12.62 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2014-9904: The snd_compress_check_input function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel did not properly check for an integer overflow, which allowed local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SNDRV_COMPRESS_SET_PARAMS ioctl call (bnc#986811). - CVE-2015-7833: The usbvision driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (panic) via a nonzero bInterfaceNumber value in a USB device descriptor (bnc#950998). - CVE-2015-8551: The PCI backend driver in Xen, when running on an x86 system and using Linux 3.1.x through 4.3.x as the driver domain, allowed local guest administrators to hit BUG conditions and cause a denial of service (NULL pointer dereference and host OS crash) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and a crafted sequence of XEN_PCI_OP_* operations, aka "Linux pciback missing sanity checks (bnc#957990). - CVE-2015-8552: The PCI backend driver in Xen, when running on an x86 system and using Linux 3.1.x through 4.3.x as the driver domain, allowed local guest administrators to generate a continuous stream of WARN messages and cause a denial of service (disk consumption) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and XEN_PCI_OP_enable_msi operations, aka "Linux pciback missing sanity checks (bnc#957990). - CVE-2015-8845: The tm_reclaim_thread function in arch/powerpc/kernel/process.c in the Linux kernel on powerpc platforms did not ensure that TM suspend mode exists before proceeding with a tm_reclaim call, which allowed local users to cause a denial of service (TM Bad Thing exception and panic) via a crafted application (bnc#975531 bsc#975533). - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux kernel allowed local users to gain privileges via crafted ASN.1 data (bnc#979867). - CVE-2016-1583: The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling. (bsc#983143) - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kernel allowed attackers to cause a denial of service (panic) via an ASN.1 BER file that lacks a public key, leading to mishandling by the public_key_verify_signature function in crypto/asymmetric_keys/public_key.c (bnc#963762). - CVE-2016-3672: The arch_pick_mmap_layout function in arch/x86/mm/mmap.c in the Linux kernel did not properly randomize the legacy base address, which made it easier for local users to defeat the intended restrictions on the ADDR_NO_RANDOMIZE flag, and bypass the ASLR protection mechanism for a setuid or setgid program, by disabling stack-consumption resource limits (bnc#974308). - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure is initialized, which allowed local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command (bnc#984755). - CVE-2016-4482: The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call. (bnc#978401) - CVE-2016-4486: The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#978822). - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel incorrectly relies on the write system call, which allowed local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface (bnc#979548 bsc#980363). - CVE-2016-4569: The snd_timer_user_params function in sound/core/timer.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface. (bsc#979213) - CVE-2016-4578: sound/core/timer.c in the Linux kernel did not initialize certain r1 data structures, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions (bnc#979879). - CVE-2016-4805: Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions (bnc#980371). - CVE-2016-4997: The compat IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bnc#986362). - CVE-2016-4998: The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary. (bnc#986365). - CVE-2016-5244: The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel did not initialize a certain structure member, which allowed remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message (bnc#983213). - CVE-2016-5828: The start_thread function in arch/powerpc/kernel/process.c in the Linux kernel on powerpc platforms mishandled transactional state, which allowed local users to cause a denial of service (invalid process state or TM Bad Thing exception, and system crash) or possibly have unspecified other impact by starting and suspending a transaction before an exec system call. (bsc#986569) - CVE-2016-5829: Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call (bnc#986572). The following non-security bugs were fixed: - Add wait_event_cmd() (bsc#953048). - alsa: hrtimer: Handle start/stop more properly (bsc#973378). - base: make module_create_drivers_dir race-free (bnc#983977). - btrfs: be more precise on errors when getting an inode from disk (bsc#981038). - btrfs: do not use src fd for printk (bsc#980348). - btrfs: improve performance on fsync against new inode after rename/unlink (bsc#981038). - btrfs: qgroup: Fix qgroup accounting when creating snapshot (bsc#972933). - btrfs: serialize subvolume mounts with potentially mismatching rw flags (bsc#951844). - cdc_ncm: workaround for EM7455 "silent" data interface (bnc#988552). - ceph: tolerate bad i_size for symlink inode (bsc#985232). - drm/mgag200: Add support for a new G200eW3 chipset (bsc#983904). - drm/mgag200: Add support for a new rev of G200e (bsc#983904). - drm/mgag200: Black screen fix for G200e rev 4 (bsc#983904). - drm/mgag200: remove unused variables (bsc#983904). - drm: qxl: Workaround for buggy user-space (bsc#981344). - EDAC: Correct channel count limit (bsc#979521). - EDAC: Remove arbitrary limit on number of channels (bsc#979521). - EDAC, sb_edac: Add support for duplicate device IDs (bsc#979521). - EDAC/sb_edac: Fix computation of channel address (bsc#979521). - EDAC, sb_edac: Fix rank lookup on Broadwell (bsc#979521). - EDAC, sb_edac: Fix TAD presence check for sbridge_mci_bind_devs() (bsc#979521). - EDAC: Use static attribute groups for managing sysfs entries (bsc#979521). - efifb: Add support for 64-bit frame buffer addresses (bsc#973499). - efifb: Fix 16 color palette entry calculation (bsc#983318). - efifb: Fix KABI of screen_info struct (bsc#973499). - ehci-pci: enable interrupt on BayTrail (bnc#947337). - enic: set netdev->vlan_features (bsc#966245). - fs/cifs: fix wrongly prefixed path to root (bsc#963655, bsc#979681) - hid-elo: kill not flush the work (bnc#982354). - iommu/vt-d: Enable QI on all IOMMUs before setting root entry (bsc#975772). - ipvs: count pre-established TCP states as active (bsc#970114). - kabi: prevent spurious modversion changes after bsc#982544 fix (bsc#982544). - kabi/severities: Added raw3270_* PASS to allow IBM LTC changes. (bnc#979922, LTC#141736) - ktime: make ktime_divns exported on 32-bit architectures. - md: be careful when testing resync_max against curr_resync_completed (bsc#953048). - md: do_release_stripe(): No need to call md_wakeup_thread() twice (bsc#953048). - md: make sure MD_RECOVERY_DONE is clear before starting recovery/resync (bsc#953048). - md/raid56: Do not perform reads to support writes until stripe is ready. - md/raid5: add handle_flags arg to break_stripe_batch_list (bsc#953048). - md/raid5: allow the stripe_cache to grow and shrink (bsc#953048). - md/raid5: always set conf->prev_chunk_sectors and ->prev_algo (bsc#953048). - md/raid5: avoid races when changing cache size (bsc#953048). - md/raid5: avoid reading parity blocks for full-stripe write to degraded array (bsc#953048). - md/raid5: be more selective about distributing flags across batch (bsc#953048). - md/raid5: break stripe-batches when the array has failed (bsc#953048). - md/raid5: call break_stripe_batch_list from handle_stripe_clean_event (bsc#953048). - md/raid5: change ->inactive_blocked to a bit-flag (bsc#953048). - md/raid5: clear R5_NeedReplace when no longer needed (bsc#953048). - md/raid5: close race between STRIPE_BIT_DELAY and batching (bsc#953048). - md/raid5: close recently introduced race in stripe_head management. - md/raid5: consider updating reshape_position at start of reshape (bsc#953048). - md/raid5: deadlock between retry_aligned_read with barrier io (bsc#953048). - md/raid5: do not do chunk aligned read on degraded array (bsc#953048). - md/raid5: do not index beyond end of array in need_this_block() (bsc#953048). - md/raid5: do not let shrink_slab shrink too far (bsc#953048). - md/raid5: duplicate some more handle_stripe_clean_event code in break_stripe_batch_list (bsc#953048). - md/raid5: Ensure a batch member is not handled prematurely (bsc#953048). - md/raid5: ensure device failure recorded before write request returns (bsc#953048). - md/raid5: ensure whole batch is delayed for all required bitmap updates (bsc#953048). - md/raid5: fix allocation of 'scribble' array (bsc#953048). - md/raid5: fix another livelock caused by non-aligned writes (bsc#953048). - md/raid5: fix handling of degraded stripes in batches (bsc#953048). - md/raid5: fix init_stripe() inconsistencies (bsc#953048). - md/raid5: fix locking in handle_stripe_clean_event() (bsc#953048). - md/raid5: fix newly-broken locking in get_active_stripe. - md/raid5: For stripe with R5_ReadNoMerge, we replace REQ_FLUSH with REQ_NOMERGE. - md/raid5: handle possible race as reshape completes (bsc#953048). - md/raid5: ignore released_stripes check (bsc#953048). - md/raid5: more incorrect BUG_ON in handle_stripe_fill (bsc#953048). - md/raid5: move max_nr_stripes management into grow_one_stripe and drop_one_stripe (bsc#953048). - md/raid5: need_this_block: start simplifying the last two conditions (bsc#953048). - md/raid5: need_this_block: tidy/fix last condition (bsc#953048). - md/raid5: new alloc_stripe() to allocate an initialize a stripe (bsc#953048). - md/raid5: pass gfp_t arg to grow_one_stripe() (bsc#953048). - md/raid5: per hash value and exclusive wait_for_stripe (bsc#953048). - md/raid5: preserve STRIPE_PREREAD_ACTIVE in break_stripe_batch_list. - md/raid5: remove condition test from check_break_stripe_batch_list (bsc#953048). - md/raid5: remove incorrect "min_t()" when calculating writepos (bsc#953048). - md/raid5: remove redundant check in stripe_add_to_batch_list() (bsc#953048). - md/raid5: separate large if clause out of fetch_block() (bsc#953048). - md/raid5: separate out the easy conditions in need_this_block (bsc#953048). - md/raid5: split wait_for_stripe and introduce wait_for_quiescent (bsc#953048). - md/raid5: strengthen check on reshape_position at run (bsc#953048). - md/raid5: switch to use conf->chunk_sectors in place of mddev->chunk_sectors where possible (bsc#953048). - md/raid5: use bio_list for the list of bios to return (bsc#953048). - md/raid5: use ->lock to protect accessing raid5 sysfs attributes (bsc#953048). - md: remove unwanted white space from md.c (bsc#953048). - md: use set_bit/clear_bit instead of shift/mask for bi_flags changes (bsc#953048). - mm: increase safety margin provided by PF_LESS_THROTTLE (bsc#956491). - mm/swap.c: flush lru pvecs on compound page arrival (bnc#983721). - net: Account for all vlan headers in skb_mac_gso_segment (bsc#968667). - net: disable fragment reassembly if high_thresh is set to zero (bsc#970506). - netfilter: bridge: do not leak skb in error paths (bsc#982544). - netfilter: bridge: forward IPv6 fragmented packets (bsc#982544). - netfilter: bridge: Use __in6_dev_get rather than in6_dev_get in br_validate_ipv6 (bsc#982544). - net: fix wrong mac_len calculation for vlans (bsc#968667). - net/qlge: Avoids recursive EEH error (bsc#954847). - net: Start with correct mac_len in skb_network_protocol (bsc#968667). - nvme: don't poll the CQ from the kthread (bsc#975788, bsc#965087). - PCI/AER: Clear error status registers during enumeration and restore (bsc#985978). - perf/rapl: Fix sysfs_show() initialization for RAPL PMU (bsc#979489). - perf/x86/intel: Add Intel RAPL PP1 energy counter support (bsc#979489). - ppp: defer netns reference release for ppp channel (bsc#980371). - qeth: delete napi struct when removing a qeth device (bnc#988215, LTC#143590). - raid5: add a new flag to track if a stripe can be batched (bsc#953048). - raid5: add an option to avoid copy data from bio to stripe cache (bsc#953048). - raid5: avoid release list until last reference of the stripe (bsc#953048). - raid5: batch adjacent full stripe write (bsc#953048). - raid5: check faulty flag for array status during recovery (bsc#953048). - RAID5: check_reshape() shouldn't call mddev_suspend (bsc#953048). - raid5: fix a race of stripe count check. - raid5: fix broken async operation chain (bsc#953048). - raid5: get_active_stripe avoids device_lock. - raid5: handle expansion/resync case with stripe batching (bsc#953048). - raid5: handle io error of batch list (bsc#953048). - raid5: make_request does less prepare wait. - raid5: relieve lock contention in get_active_stripe(). - raid5: relieve lock contention in get_active_stripe(). - raid5: Retry R5_ReadNoMerge flag when hit a read error. - RAID5: revert e9e4c377e2f563 to fix a livelock (bsc#953048). - raid5: speedup sync_request processing (bsc#953048). - raid5: track overwrite disk count (bsc#953048). - raid5: update analysis state for failed stripe (bsc#953048). - raid5: use flex_array for scribble data (bsc#953048). - Refresh patches.xen/xen-netback-coalesce: Restore copying of SKBs with head exceeding page size (bsc#978469). - s390/3270: add missing tty_kref_put (bnc#979922, LTC#141736). - s390/3270: avoid endless I/O loop with disconnected 3270 terminals (bnc#979922, LTC#141736). - s390/3270: fix garbled output on 3270 tty view (bnc#979922, LTC#141736). - s390/3270: fix view reference counting (bnc#979922, LTC#141736). - s390/3270: handle reconnect of a tty with a different size (bnc#979922, LTC#141736). - s390/3270: hangup the 3270 tty after a disconnect (bnc#979922, LTC#141736). - s390: fix test_fp_ctl inline assembly contraints (bnc#988215, LTC#143138). - s390/mm: fix asce_bits handling with dynamic pagetable levels (bnc#979922, LTC#141456). - s390/spinlock: avoid yield to non existent cpu (bnc#979922, LTC#141106). - sb_edac: correctly fetch DIMM width on Ivy Bridge and Haswell (bsc#979521). - sb_edac: Fix a typo and a thinko in address handling for Haswell (bsc#979521). - sb_edac: Fix support for systems with two home agents per socket (bsc#979521). - sb_edac: look harder for DDRIO on Haswell systems (bsc#979521). - sb_edac: support for Broadwell -EP and -EX (bsc#979521). - sched/cputime: Fix clock_nanosleep()/clock_gettime() inconsistency (bnc#988498). - sched/cputime: Fix cpu_timer_sample_group() double accounting (bnc#988498). - sched: Provide update_curr callbacks for stop/idle scheduling classes (bnc#988498). - sched/x86: Fix up typo in topology detection (bsc#974165). - scsi: Increase REPORT_LUNS timeout (bsc#982282). - series.conf: move netfilter section at the end of core networking - series.conf: move stray netfilter patches to the right section - target/rbd: do not put snap_context twice (bsc#981143). - target/rbd: remove caw_mutex usage (bsc#981143). - Update patches.drivers/0001-nvme-fix-max_segments-integer-truncation.patch (bsc#979419). Fix reference. - Update patches.drivers/nvme-0106-init-nvme-queue-before-enabling-irq.patch (bsc#962742). Fix incorrect bugzilla referece. - usb: quirk to stop runtime PM for Intel 7260 (bnc#984456). - usb: xhci: Add broken streams quirk for Frescologic device id 1009 (bnc#982698). - VSOCK: Fix lockdep issue (bsc#977417). - VSOCK: sock_put wasn't safe to call in interrupt context (bsc#977417). - wait: introduce wait_event_exclusive_cmd (bsc#953048). - x86 EDAC, sb_edac.c: Repair damage introduced when "fixing" channel address (bsc#979521). - x86 EDAC, sb_edac.c: Take account of channel hashing when needed (bsc#979521). - x86/efi: parse_efi_setup() build fix (bsc#979485). - x86/mm/pat, /dev/mem: Remove superfluous error message (bsc#974620). - x86: Removed the free memblock of hibernat keys to avoid memory corruption (bsc#990058). - x86, sched: Add new topology for multi-NUMA-node CPUs (bsc#974165). - x86: standardize mmap_rnd() usage (bnc#974308). - xen: fix i586 build after SLE12-SP1 commit 2f4c3ff45d5e. - xfs: fix premature enospc on inode allocation (bsc#984148). - xfs: get rid of XFS_IALLOC_BLOCKS macros (bsc#984148). - xfs: get rid of XFS_INODE_CLUSTER_SIZE macros (bsc#984148). cloop-2.639-11.32.2.i586.rpm True cloop-2.639-11.32.2.src.rpm True cloop-debuginfo-2.639-11.32.2.i586.rpm True cloop-debugsource-2.639-11.32.2.i586.rpm True cloop-kmp-default-2.639_k3.12.62_52-11.32.2.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.12.62_52-11.32.2.i586.rpm True cloop-kmp-desktop-2.639_k3.12.62_52-11.32.2.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.12.62_52-11.32.2.i586.rpm True cloop-kmp-pae-2.639_k3.12.62_52-11.32.2.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.12.62_52-11.32.2.i586.rpm True cloop-kmp-xen-2.639_k3.12.62_52-11.32.2.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.12.62_52-11.32.2.i586.rpm True crash-7.0.2-2.32.7.i586.rpm True crash-7.0.2-2.32.7.src.rpm True crash-debuginfo-7.0.2-2.32.7.i586.rpm True crash-debugsource-7.0.2-2.32.7.i586.rpm True crash-devel-7.0.2-2.32.7.i586.rpm True crash-doc-7.0.2-2.32.7.i586.rpm True crash-eppic-7.0.2-2.32.7.i586.rpm True crash-eppic-debuginfo-7.0.2-2.32.7.i586.rpm True crash-gcore-7.0.2-2.32.7.i586.rpm True crash-gcore-debuginfo-7.0.2-2.32.7.i586.rpm True crash-kmp-default-7.0.2_k3.12.62_52-2.32.7.i586.rpm True crash-kmp-default-debuginfo-7.0.2_k3.12.62_52-2.32.7.i586.rpm True crash-kmp-desktop-7.0.2_k3.12.62_52-2.32.7.i586.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.12.62_52-2.32.7.i586.rpm True crash-kmp-pae-7.0.2_k3.12.62_52-2.32.7.i586.rpm True crash-kmp-pae-debuginfo-7.0.2_k3.12.62_52-2.32.7.i586.rpm True crash-kmp-xen-7.0.2_k3.12.62_52-2.32.7.i586.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.12.62_52-2.32.7.i586.rpm True hdjmod-1.28-16.32.2.src.rpm True hdjmod-debugsource-1.28-16.32.2.i586.rpm True hdjmod-kmp-default-1.28_k3.12.62_52-16.32.2.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.12.62_52-16.32.2.i586.rpm True hdjmod-kmp-desktop-1.28_k3.12.62_52-16.32.2.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.12.62_52-16.32.2.i586.rpm True hdjmod-kmp-pae-1.28_k3.12.62_52-16.32.2.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.12.62_52-16.32.2.i586.rpm True hdjmod-kmp-xen-1.28_k3.12.62_52-16.32.2.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.12.62_52-16.32.2.i586.rpm True ipset-6.21.1-2.36.2.i586.rpm True ipset-6.21.1-2.36.2.src.rpm True ipset-debuginfo-6.21.1-2.36.2.i586.rpm True ipset-debugsource-6.21.1-2.36.2.i586.rpm True ipset-devel-6.21.1-2.36.2.i586.rpm True ipset-kmp-default-6.21.1_k3.12.62_52-2.36.2.i586.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.12.62_52-2.36.2.i586.rpm True ipset-kmp-desktop-6.21.1_k3.12.62_52-2.36.2.i586.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.12.62_52-2.36.2.i586.rpm True ipset-kmp-pae-6.21.1_k3.12.62_52-2.36.2.i586.rpm True ipset-kmp-pae-debuginfo-6.21.1_k3.12.62_52-2.36.2.i586.rpm True ipset-kmp-xen-6.21.1_k3.12.62_52-2.36.2.i586.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.12.62_52-2.36.2.i586.rpm True libipset3-6.21.1-2.36.2.i586.rpm True libipset3-debuginfo-6.21.1-2.36.2.i586.rpm True iscsitarget-1.4.20.3-13.32.2.i586.rpm True iscsitarget-1.4.20.3-13.32.2.src.rpm True iscsitarget-debuginfo-1.4.20.3-13.32.2.i586.rpm True iscsitarget-debugsource-1.4.20.3-13.32.2.i586.rpm True iscsitarget-kmp-default-1.4.20.3_k3.12.62_52-13.32.2.i586.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.62_52-13.32.2.i586.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.12.62_52-13.32.2.i586.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.62_52-13.32.2.i586.rpm True iscsitarget-kmp-pae-1.4.20.3_k3.12.62_52-13.32.2.i586.rpm True iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.12.62_52-13.32.2.i586.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.12.62_52-13.32.2.i586.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.62_52-13.32.2.i586.rpm True kernel-debug-3.12.62-52.1.i686.rpm True kernel-debug-3.12.62-52.1.nosrc.rpm True kernel-debug-base-3.12.62-52.1.i686.rpm True kernel-debug-base-debuginfo-3.12.62-52.1.i686.rpm True kernel-debug-debuginfo-3.12.62-52.1.i686.rpm True kernel-debug-debugsource-3.12.62-52.1.i686.rpm True kernel-debug-devel-3.12.62-52.1.i686.rpm True kernel-debug-devel-debuginfo-3.12.62-52.1.i686.rpm True kernel-default-3.12.62-52.1.i586.rpm True kernel-default-3.12.62-52.1.nosrc.rpm True kernel-default-base-3.12.62-52.1.i586.rpm True kernel-default-base-debuginfo-3.12.62-52.1.i586.rpm True kernel-default-debuginfo-3.12.62-52.1.i586.rpm True kernel-default-debugsource-3.12.62-52.1.i586.rpm True kernel-default-devel-3.12.62-52.1.i586.rpm True kernel-desktop-3.12.62-52.1.i686.rpm True kernel-desktop-3.12.62-52.1.nosrc.rpm True kernel-desktop-base-3.12.62-52.1.i686.rpm True kernel-desktop-base-debuginfo-3.12.62-52.1.i686.rpm True kernel-desktop-debuginfo-3.12.62-52.1.i686.rpm True kernel-desktop-debugsource-3.12.62-52.1.i686.rpm True kernel-desktop-devel-3.12.62-52.1.i686.rpm True kernel-docs-3.12.62-52.2.noarch.rpm True kernel-docs-3.12.62-52.2.src.rpm True kernel-ec2-3.12.62-52.1.i686.rpm True kernel-ec2-3.12.62-52.1.nosrc.rpm True kernel-ec2-base-3.12.62-52.1.i686.rpm True kernel-ec2-base-debuginfo-3.12.62-52.1.i686.rpm True kernel-ec2-debuginfo-3.12.62-52.1.i686.rpm True kernel-ec2-debugsource-3.12.62-52.1.i686.rpm True kernel-ec2-devel-3.12.62-52.1.i686.rpm True kernel-pae-3.12.62-52.1.i686.rpm True kernel-pae-3.12.62-52.1.nosrc.rpm True kernel-pae-base-3.12.62-52.1.i686.rpm True kernel-pae-base-debuginfo-3.12.62-52.1.i686.rpm True kernel-pae-debuginfo-3.12.62-52.1.i686.rpm True kernel-pae-debugsource-3.12.62-52.1.i686.rpm True kernel-pae-devel-3.12.62-52.1.i686.rpm True kernel-devel-3.12.62-52.1.noarch.rpm True kernel-macros-3.12.62-52.1.noarch.rpm True kernel-source-3.12.62-52.1.noarch.rpm True kernel-source-3.12.62-52.1.src.rpm True kernel-source-vanilla-3.12.62-52.1.noarch.rpm True kernel-syms-3.12.62-52.1.i586.rpm True kernel-syms-3.12.62-52.1.src.rpm True kernel-trace-3.12.62-52.1.i686.rpm True kernel-trace-3.12.62-52.1.nosrc.rpm True kernel-trace-base-3.12.62-52.1.i686.rpm True kernel-trace-base-debuginfo-3.12.62-52.1.i686.rpm True kernel-trace-debuginfo-3.12.62-52.1.i686.rpm True kernel-trace-debugsource-3.12.62-52.1.i686.rpm True kernel-trace-devel-3.12.62-52.1.i686.rpm True kernel-vanilla-3.12.62-52.1.i686.rpm True kernel-vanilla-3.12.62-52.1.nosrc.rpm True kernel-vanilla-debuginfo-3.12.62-52.1.i686.rpm True kernel-vanilla-debugsource-3.12.62-52.1.i686.rpm True kernel-vanilla-devel-3.12.62-52.1.i686.rpm True kernel-xen-3.12.62-52.1.i686.rpm True kernel-xen-3.12.62-52.1.nosrc.rpm True kernel-xen-base-3.12.62-52.1.i686.rpm True kernel-xen-base-debuginfo-3.12.62-52.1.i686.rpm True kernel-xen-debuginfo-3.12.62-52.1.i686.rpm True kernel-xen-debugsource-3.12.62-52.1.i686.rpm True kernel-xen-devel-3.12.62-52.1.i686.rpm True ndiswrapper-1.58-33.2.i586.rpm True ndiswrapper-1.58-33.2.src.rpm True ndiswrapper-debuginfo-1.58-33.2.i586.rpm True ndiswrapper-debugsource-1.58-33.2.i586.rpm True ndiswrapper-kmp-default-1.58_k3.12.62_52-33.2.i586.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.12.62_52-33.2.i586.rpm True ndiswrapper-kmp-desktop-1.58_k3.12.62_52-33.2.i586.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.62_52-33.2.i586.rpm True ndiswrapper-kmp-pae-1.58_k3.12.62_52-33.2.i586.rpm True ndiswrapper-kmp-pae-debuginfo-1.58_k3.12.62_52-33.2.i586.rpm True openvswitch-1.11.0-0.39.3.i586.rpm True openvswitch-1.11.0-0.39.3.src.rpm True openvswitch-controller-1.11.0-0.39.3.i586.rpm True openvswitch-controller-debuginfo-1.11.0-0.39.3.i586.rpm True openvswitch-debuginfo-1.11.0-0.39.3.i586.rpm True openvswitch-debugsource-1.11.0-0.39.3.i586.rpm True openvswitch-kmp-default-1.11.0_k3.12.62_52-0.39.3.i586.rpm True openvswitch-kmp-default-debuginfo-1.11.0_k3.12.62_52-0.39.3.i586.rpm True openvswitch-kmp-desktop-1.11.0_k3.12.62_52-0.39.3.i586.rpm True openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.62_52-0.39.3.i586.rpm True openvswitch-kmp-pae-1.11.0_k3.12.62_52-0.39.3.i586.rpm True openvswitch-kmp-pae-debuginfo-1.11.0_k3.12.62_52-0.39.3.i586.rpm True openvswitch-kmp-xen-1.11.0_k3.12.62_52-0.39.3.i586.rpm True openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.62_52-0.39.3.i586.rpm True openvswitch-pki-1.11.0-0.39.3.i586.rpm True openvswitch-switch-1.11.0-0.39.3.i586.rpm True openvswitch-switch-debuginfo-1.11.0-0.39.3.i586.rpm True openvswitch-test-1.11.0-0.39.3.i586.rpm True python-openvswitch-1.11.0-0.39.3.i586.rpm True python-openvswitch-test-1.11.0-0.39.3.i586.rpm True pcfclock-0.44-258.33.2.i586.rpm True pcfclock-0.44-258.33.2.src.rpm True pcfclock-debuginfo-0.44-258.33.2.i586.rpm True pcfclock-debugsource-0.44-258.33.2.i586.rpm True pcfclock-kmp-default-0.44_k3.12.62_52-258.33.2.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.12.62_52-258.33.2.i586.rpm True pcfclock-kmp-desktop-0.44_k3.12.62_52-258.33.2.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.12.62_52-258.33.2.i586.rpm True pcfclock-kmp-pae-0.44_k3.12.62_52-258.33.2.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.12.62_52-258.33.2.i586.rpm True vhba-kmp-20130607-2.32.2.src.rpm True vhba-kmp-debugsource-20130607-2.32.2.i586.rpm True vhba-kmp-default-20130607_k3.12.62_52-2.32.2.i586.rpm True vhba-kmp-default-debuginfo-20130607_k3.12.62_52-2.32.2.i586.rpm True vhba-kmp-desktop-20130607_k3.12.62_52-2.32.2.i586.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.12.62_52-2.32.2.i586.rpm True vhba-kmp-pae-20130607_k3.12.62_52-2.32.2.i586.rpm True vhba-kmp-pae-debuginfo-20130607_k3.12.62_52-2.32.2.i586.rpm True vhba-kmp-xen-20130607_k3.12.62_52-2.32.2.i586.rpm True vhba-kmp-xen-debuginfo-20130607_k3.12.62_52-2.32.2.i586.rpm True python-virtualbox-4.2.36-2.64.4.i586.rpm True python-virtualbox-debuginfo-4.2.36-2.64.4.i586.rpm True virtualbox-4.2.36-2.64.4.i586.rpm True virtualbox-4.2.36-2.64.4.src.rpm True virtualbox-debuginfo-4.2.36-2.64.4.i586.rpm True virtualbox-debugsource-4.2.36-2.64.4.i586.rpm True virtualbox-devel-4.2.36-2.64.4.i586.rpm True virtualbox-guest-kmp-default-4.2.36_k3.12.62_52-2.64.4.i586.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.62_52-2.64.4.i586.rpm True virtualbox-guest-kmp-desktop-4.2.36_k3.12.62_52-2.64.4.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.62_52-2.64.4.i586.rpm True virtualbox-guest-kmp-pae-4.2.36_k3.12.62_52-2.64.4.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-4.2.36_k3.12.62_52-2.64.4.i586.rpm True virtualbox-guest-tools-4.2.36-2.64.4.i586.rpm True virtualbox-guest-tools-debuginfo-4.2.36-2.64.4.i586.rpm True virtualbox-guest-x11-4.2.36-2.64.4.i586.rpm True virtualbox-guest-x11-debuginfo-4.2.36-2.64.4.i586.rpm True virtualbox-host-kmp-default-4.2.36_k3.12.62_52-2.64.4.i586.rpm True virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.62_52-2.64.4.i586.rpm True virtualbox-host-kmp-desktop-4.2.36_k3.12.62_52-2.64.4.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.62_52-2.64.4.i586.rpm True virtualbox-host-kmp-pae-4.2.36_k3.12.62_52-2.64.4.i586.rpm True virtualbox-host-kmp-pae-debuginfo-4.2.36_k3.12.62_52-2.64.4.i586.rpm True virtualbox-host-source-4.2.36-2.64.4.noarch.rpm True virtualbox-qt-4.2.36-2.64.4.i586.rpm True virtualbox-qt-debuginfo-4.2.36-2.64.4.i586.rpm True virtualbox-websrv-4.2.36-2.64.4.i586.rpm True virtualbox-websrv-debuginfo-4.2.36-2.64.4.i586.rpm True xen-4.3.4_10-65.3.src.rpm True xen-debugsource-4.3.4_10-65.3.i586.rpm True xen-devel-4.3.4_10-65.3.i586.rpm True xen-kmp-default-4.3.4_10_k3.12.62_52-65.3.i586.rpm True xen-kmp-default-debuginfo-4.3.4_10_k3.12.62_52-65.3.i586.rpm True xen-kmp-desktop-4.3.4_10_k3.12.62_52-65.3.i586.rpm True xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.62_52-65.3.i586.rpm True xen-kmp-pae-4.3.4_10_k3.12.62_52-65.3.i586.rpm True xen-kmp-pae-debuginfo-4.3.4_10_k3.12.62_52-65.3.i586.rpm True xen-libs-32bit-4.3.4_10-65.3.x86_64.rpm True xen-libs-4.3.4_10-65.3.i586.rpm True xen-libs-debuginfo-32bit-4.3.4_10-65.3.x86_64.rpm True xen-libs-debuginfo-4.3.4_10-65.3.i586.rpm True xen-tools-domU-4.3.4_10-65.3.i586.rpm True xen-tools-domU-debuginfo-4.3.4_10-65.3.i586.rpm True xtables-addons-2.3-2.31.2.i586.rpm True xtables-addons-2.3-2.31.2.src.rpm True xtables-addons-debuginfo-2.3-2.31.2.i586.rpm True xtables-addons-debugsource-2.3-2.31.2.i586.rpm True xtables-addons-kmp-default-2.3_k3.12.62_52-2.31.2.i586.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.12.62_52-2.31.2.i586.rpm True xtables-addons-kmp-desktop-2.3_k3.12.62_52-2.31.2.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.62_52-2.31.2.i586.rpm True xtables-addons-kmp-pae-2.3_k3.12.62_52-2.31.2.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.3_k3.12.62_52-2.31.2.i586.rpm True xtables-addons-kmp-xen-2.3_k3.12.62_52-2.31.2.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.12.62_52-2.31.2.i586.rpm True cloop-2.639-11.32.2.x86_64.rpm True cloop-debuginfo-2.639-11.32.2.x86_64.rpm True cloop-debugsource-2.639-11.32.2.x86_64.rpm True cloop-kmp-default-2.639_k3.12.62_52-11.32.2.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.12.62_52-11.32.2.x86_64.rpm True cloop-kmp-desktop-2.639_k3.12.62_52-11.32.2.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.12.62_52-11.32.2.x86_64.rpm True cloop-kmp-xen-2.639_k3.12.62_52-11.32.2.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.12.62_52-11.32.2.x86_64.rpm True crash-7.0.2-2.32.7.x86_64.rpm True crash-debuginfo-7.0.2-2.32.7.x86_64.rpm True crash-debugsource-7.0.2-2.32.7.x86_64.rpm True crash-devel-7.0.2-2.32.7.x86_64.rpm True crash-doc-7.0.2-2.32.7.x86_64.rpm True crash-eppic-7.0.2-2.32.7.x86_64.rpm True crash-eppic-debuginfo-7.0.2-2.32.7.x86_64.rpm True crash-gcore-7.0.2-2.32.7.x86_64.rpm True crash-gcore-debuginfo-7.0.2-2.32.7.x86_64.rpm True crash-kmp-default-7.0.2_k3.12.62_52-2.32.7.x86_64.rpm True crash-kmp-default-debuginfo-7.0.2_k3.12.62_52-2.32.7.x86_64.rpm True crash-kmp-desktop-7.0.2_k3.12.62_52-2.32.7.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.12.62_52-2.32.7.x86_64.rpm True crash-kmp-xen-7.0.2_k3.12.62_52-2.32.7.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.12.62_52-2.32.7.x86_64.rpm True hdjmod-debugsource-1.28-16.32.2.x86_64.rpm True hdjmod-kmp-default-1.28_k3.12.62_52-16.32.2.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.12.62_52-16.32.2.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.12.62_52-16.32.2.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.12.62_52-16.32.2.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.12.62_52-16.32.2.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.12.62_52-16.32.2.x86_64.rpm True ipset-6.21.1-2.36.2.x86_64.rpm True ipset-debuginfo-6.21.1-2.36.2.x86_64.rpm True ipset-debugsource-6.21.1-2.36.2.x86_64.rpm True ipset-devel-6.21.1-2.36.2.x86_64.rpm True ipset-kmp-default-6.21.1_k3.12.62_52-2.36.2.x86_64.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.12.62_52-2.36.2.x86_64.rpm True ipset-kmp-desktop-6.21.1_k3.12.62_52-2.36.2.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.12.62_52-2.36.2.x86_64.rpm True ipset-kmp-xen-6.21.1_k3.12.62_52-2.36.2.x86_64.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.12.62_52-2.36.2.x86_64.rpm True libipset3-6.21.1-2.36.2.x86_64.rpm True libipset3-debuginfo-6.21.1-2.36.2.x86_64.rpm True iscsitarget-1.4.20.3-13.32.2.x86_64.rpm True iscsitarget-debuginfo-1.4.20.3-13.32.2.x86_64.rpm True iscsitarget-debugsource-1.4.20.3-13.32.2.x86_64.rpm True iscsitarget-kmp-default-1.4.20.3_k3.12.62_52-13.32.2.x86_64.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.62_52-13.32.2.x86_64.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.12.62_52-13.32.2.x86_64.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.62_52-13.32.2.x86_64.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.12.62_52-13.32.2.x86_64.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.62_52-13.32.2.x86_64.rpm True kernel-debug-3.12.62-52.1.x86_64.rpm True kernel-debug-base-3.12.62-52.1.x86_64.rpm True kernel-debug-base-debuginfo-3.12.62-52.1.x86_64.rpm True kernel-debug-debuginfo-3.12.62-52.1.x86_64.rpm True kernel-debug-debugsource-3.12.62-52.1.x86_64.rpm True kernel-debug-devel-3.12.62-52.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.12.62-52.1.x86_64.rpm True kernel-default-3.12.62-52.1.x86_64.rpm True kernel-default-base-3.12.62-52.1.x86_64.rpm True kernel-default-base-debuginfo-3.12.62-52.1.x86_64.rpm True kernel-default-debuginfo-3.12.62-52.1.x86_64.rpm True kernel-default-debugsource-3.12.62-52.1.x86_64.rpm True kernel-default-devel-3.12.62-52.1.x86_64.rpm True kernel-desktop-3.12.62-52.1.x86_64.rpm True kernel-desktop-base-3.12.62-52.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.12.62-52.1.x86_64.rpm True kernel-desktop-debuginfo-3.12.62-52.1.x86_64.rpm True kernel-desktop-debugsource-3.12.62-52.1.x86_64.rpm True kernel-desktop-devel-3.12.62-52.1.x86_64.rpm True kernel-ec2-3.12.62-52.1.x86_64.rpm True kernel-ec2-base-3.12.62-52.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.12.62-52.1.x86_64.rpm True kernel-ec2-debuginfo-3.12.62-52.1.x86_64.rpm True kernel-ec2-debugsource-3.12.62-52.1.x86_64.rpm True kernel-ec2-devel-3.12.62-52.1.x86_64.rpm True kernel-syms-3.12.62-52.1.x86_64.rpm True kernel-trace-3.12.62-52.1.x86_64.rpm True kernel-trace-base-3.12.62-52.1.x86_64.rpm True kernel-trace-base-debuginfo-3.12.62-52.1.x86_64.rpm True kernel-trace-debuginfo-3.12.62-52.1.x86_64.rpm True kernel-trace-debugsource-3.12.62-52.1.x86_64.rpm True kernel-trace-devel-3.12.62-52.1.x86_64.rpm True kernel-vanilla-3.12.62-52.1.x86_64.rpm True kernel-vanilla-debuginfo-3.12.62-52.1.x86_64.rpm True kernel-vanilla-debugsource-3.12.62-52.1.x86_64.rpm True kernel-vanilla-devel-3.12.62-52.1.x86_64.rpm True kernel-xen-3.12.62-52.1.x86_64.rpm True kernel-xen-base-3.12.62-52.1.x86_64.rpm True kernel-xen-base-debuginfo-3.12.62-52.1.x86_64.rpm True kernel-xen-debuginfo-3.12.62-52.1.x86_64.rpm True kernel-xen-debugsource-3.12.62-52.1.x86_64.rpm True kernel-xen-devel-3.12.62-52.1.x86_64.rpm True ndiswrapper-1.58-33.2.x86_64.rpm True ndiswrapper-debuginfo-1.58-33.2.x86_64.rpm True ndiswrapper-debugsource-1.58-33.2.x86_64.rpm True ndiswrapper-kmp-default-1.58_k3.12.62_52-33.2.x86_64.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.12.62_52-33.2.x86_64.rpm True ndiswrapper-kmp-desktop-1.58_k3.12.62_52-33.2.x86_64.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.62_52-33.2.x86_64.rpm True openvswitch-1.11.0-0.39.3.x86_64.rpm True openvswitch-controller-1.11.0-0.39.3.x86_64.rpm True openvswitch-controller-debuginfo-1.11.0-0.39.3.x86_64.rpm True openvswitch-debuginfo-1.11.0-0.39.3.x86_64.rpm True openvswitch-debugsource-1.11.0-0.39.3.x86_64.rpm True openvswitch-kmp-default-1.11.0_k3.12.62_52-0.39.3.x86_64.rpm True openvswitch-kmp-default-debuginfo-1.11.0_k3.12.62_52-0.39.3.x86_64.rpm True openvswitch-kmp-desktop-1.11.0_k3.12.62_52-0.39.3.x86_64.rpm True openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.62_52-0.39.3.x86_64.rpm True openvswitch-kmp-xen-1.11.0_k3.12.62_52-0.39.3.x86_64.rpm True openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.62_52-0.39.3.x86_64.rpm True openvswitch-pki-1.11.0-0.39.3.x86_64.rpm True openvswitch-switch-1.11.0-0.39.3.x86_64.rpm True openvswitch-switch-debuginfo-1.11.0-0.39.3.x86_64.rpm True openvswitch-test-1.11.0-0.39.3.x86_64.rpm True python-openvswitch-1.11.0-0.39.3.x86_64.rpm True python-openvswitch-test-1.11.0-0.39.3.x86_64.rpm True pcfclock-0.44-258.33.2.x86_64.rpm True pcfclock-debuginfo-0.44-258.33.2.x86_64.rpm True pcfclock-debugsource-0.44-258.33.2.x86_64.rpm True pcfclock-kmp-default-0.44_k3.12.62_52-258.33.2.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.12.62_52-258.33.2.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.12.62_52-258.33.2.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.12.62_52-258.33.2.x86_64.rpm True vhba-kmp-debugsource-20130607-2.32.2.x86_64.rpm True vhba-kmp-default-20130607_k3.12.62_52-2.32.2.x86_64.rpm True vhba-kmp-default-debuginfo-20130607_k3.12.62_52-2.32.2.x86_64.rpm True vhba-kmp-desktop-20130607_k3.12.62_52-2.32.2.x86_64.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.12.62_52-2.32.2.x86_64.rpm True vhba-kmp-xen-20130607_k3.12.62_52-2.32.2.x86_64.rpm True vhba-kmp-xen-debuginfo-20130607_k3.12.62_52-2.32.2.x86_64.rpm True python-virtualbox-4.2.36-2.64.4.x86_64.rpm True python-virtualbox-debuginfo-4.2.36-2.64.4.x86_64.rpm True virtualbox-4.2.36-2.64.4.x86_64.rpm True virtualbox-debuginfo-4.2.36-2.64.4.x86_64.rpm True virtualbox-debugsource-4.2.36-2.64.4.x86_64.rpm True virtualbox-devel-4.2.36-2.64.4.x86_64.rpm True virtualbox-guest-kmp-default-4.2.36_k3.12.62_52-2.64.4.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.62_52-2.64.4.x86_64.rpm True virtualbox-guest-kmp-desktop-4.2.36_k3.12.62_52-2.64.4.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.62_52-2.64.4.x86_64.rpm True virtualbox-guest-tools-4.2.36-2.64.4.x86_64.rpm True virtualbox-guest-tools-debuginfo-4.2.36-2.64.4.x86_64.rpm True virtualbox-guest-x11-4.2.36-2.64.4.x86_64.rpm True virtualbox-guest-x11-debuginfo-4.2.36-2.64.4.x86_64.rpm True virtualbox-host-kmp-default-4.2.36_k3.12.62_52-2.64.4.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.62_52-2.64.4.x86_64.rpm True virtualbox-host-kmp-desktop-4.2.36_k3.12.62_52-2.64.4.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.62_52-2.64.4.x86_64.rpm True virtualbox-qt-4.2.36-2.64.4.x86_64.rpm True virtualbox-qt-debuginfo-4.2.36-2.64.4.x86_64.rpm True virtualbox-websrv-4.2.36-2.64.4.x86_64.rpm True virtualbox-websrv-debuginfo-4.2.36-2.64.4.x86_64.rpm True xen-4.3.4_10-65.3.x86_64.rpm True xen-debugsource-4.3.4_10-65.3.x86_64.rpm True xen-devel-4.3.4_10-65.3.x86_64.rpm True xen-doc-html-4.3.4_10-65.3.x86_64.rpm True xen-kmp-default-4.3.4_10_k3.12.62_52-65.3.x86_64.rpm True xen-kmp-default-debuginfo-4.3.4_10_k3.12.62_52-65.3.x86_64.rpm True xen-kmp-desktop-4.3.4_10_k3.12.62_52-65.3.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.62_52-65.3.x86_64.rpm True xen-libs-4.3.4_10-65.3.x86_64.rpm True xen-libs-debuginfo-4.3.4_10-65.3.x86_64.rpm True xen-tools-4.3.4_10-65.3.x86_64.rpm True xen-tools-debuginfo-4.3.4_10-65.3.x86_64.rpm True xen-tools-domU-4.3.4_10-65.3.x86_64.rpm True xen-tools-domU-debuginfo-4.3.4_10-65.3.x86_64.rpm True xen-xend-tools-4.3.4_10-65.3.x86_64.rpm True xen-xend-tools-debuginfo-4.3.4_10-65.3.x86_64.rpm True xtables-addons-2.3-2.31.2.x86_64.rpm True xtables-addons-debuginfo-2.3-2.31.2.x86_64.rpm True xtables-addons-debugsource-2.3-2.31.2.x86_64.rpm True xtables-addons-kmp-default-2.3_k3.12.62_52-2.31.2.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.12.62_52-2.31.2.x86_64.rpm True xtables-addons-kmp-desktop-2.3_k3.12.62_52-2.31.2.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.62_52-2.31.2.x86_64.rpm True xtables-addons-kmp-xen-2.3_k3.12.62_52-2.31.2.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.12.62_52-2.31.2.x86_64.rpm True openSUSE-2016-1211 Security update for the Linux Kernel important openSUSE 13.1 Update The openSUSE 13.1 kernel was updated to fix bugs and security issues. The following security bugs were fixed: - CVE-2016-8666: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039 (bnc#1001486). - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004418). The following non-security bugs were fixed: - sched/core: Fix a race between try_to_wake_up() and a woken up task (bsc#1002165, bsc#1001419). - sched/core: Fix an SMP ordering race in try_to_wake_up() vs. schedule() (bnc#1001419). - tunnels: Do not apply GRO to multiple layers of encapsulation (bsc#1001486). cloop-2.639-11.34.1.i586.rpm True cloop-2.639-11.34.1.src.rpm True cloop-debuginfo-2.639-11.34.1.i586.rpm True cloop-debugsource-2.639-11.34.1.i586.rpm True cloop-kmp-default-2.639_k3.12.62_55-11.34.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.12.62_55-11.34.1.i586.rpm True cloop-kmp-desktop-2.639_k3.12.62_55-11.34.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.12.62_55-11.34.1.i586.rpm True cloop-kmp-pae-2.639_k3.12.62_55-11.34.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.12.62_55-11.34.1.i586.rpm True cloop-kmp-xen-2.639_k3.12.62_55-11.34.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.12.62_55-11.34.1.i586.rpm True crash-7.0.2-2.34.1.i586.rpm True crash-7.0.2-2.34.1.src.rpm True crash-debuginfo-7.0.2-2.34.1.i586.rpm True crash-debugsource-7.0.2-2.34.1.i586.rpm True crash-devel-7.0.2-2.34.1.i586.rpm True crash-doc-7.0.2-2.34.1.i586.rpm True crash-eppic-7.0.2-2.34.1.i586.rpm True crash-eppic-debuginfo-7.0.2-2.34.1.i586.rpm True crash-gcore-7.0.2-2.34.1.i586.rpm True crash-gcore-debuginfo-7.0.2-2.34.1.i586.rpm True crash-kmp-default-7.0.2_k3.12.62_55-2.34.1.i586.rpm True crash-kmp-default-debuginfo-7.0.2_k3.12.62_55-2.34.1.i586.rpm True crash-kmp-desktop-7.0.2_k3.12.62_55-2.34.1.i586.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.12.62_55-2.34.1.i586.rpm True crash-kmp-pae-7.0.2_k3.12.62_55-2.34.1.i586.rpm True crash-kmp-pae-debuginfo-7.0.2_k3.12.62_55-2.34.1.i586.rpm True crash-kmp-xen-7.0.2_k3.12.62_55-2.34.1.i586.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.12.62_55-2.34.1.i586.rpm True hdjmod-1.28-16.34.1.src.rpm True hdjmod-debugsource-1.28-16.34.1.i586.rpm True hdjmod-kmp-default-1.28_k3.12.62_55-16.34.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.12.62_55-16.34.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.12.62_55-16.34.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.12.62_55-16.34.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.12.62_55-16.34.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.12.62_55-16.34.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.12.62_55-16.34.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.12.62_55-16.34.1.i586.rpm True ipset-6.21.1-2.38.1.i586.rpm True ipset-6.21.1-2.38.1.src.rpm True ipset-debuginfo-6.21.1-2.38.1.i586.rpm True ipset-debugsource-6.21.1-2.38.1.i586.rpm True ipset-devel-6.21.1-2.38.1.i586.rpm True ipset-kmp-default-6.21.1_k3.12.62_55-2.38.1.i586.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.12.62_55-2.38.1.i586.rpm True ipset-kmp-desktop-6.21.1_k3.12.62_55-2.38.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.12.62_55-2.38.1.i586.rpm True ipset-kmp-pae-6.21.1_k3.12.62_55-2.38.1.i586.rpm True ipset-kmp-pae-debuginfo-6.21.1_k3.12.62_55-2.38.1.i586.rpm True ipset-kmp-xen-6.21.1_k3.12.62_55-2.38.1.i586.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.12.62_55-2.38.1.i586.rpm True libipset3-6.21.1-2.38.1.i586.rpm True libipset3-debuginfo-6.21.1-2.38.1.i586.rpm True iscsitarget-1.4.20.3-13.34.1.i586.rpm True iscsitarget-1.4.20.3-13.34.1.src.rpm True iscsitarget-debuginfo-1.4.20.3-13.34.1.i586.rpm True iscsitarget-debugsource-1.4.20.3-13.34.1.i586.rpm True iscsitarget-kmp-default-1.4.20.3_k3.12.62_55-13.34.1.i586.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.62_55-13.34.1.i586.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.12.62_55-13.34.1.i586.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.62_55-13.34.1.i586.rpm True iscsitarget-kmp-pae-1.4.20.3_k3.12.62_55-13.34.1.i586.rpm True iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.12.62_55-13.34.1.i586.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.12.62_55-13.34.1.i586.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.62_55-13.34.1.i586.rpm True kernel-debug-3.12.62-55.1.i686.rpm True kernel-debug-3.12.62-55.1.nosrc.rpm True kernel-debug-base-3.12.62-55.1.i686.rpm True kernel-debug-base-debuginfo-3.12.62-55.1.i686.rpm True kernel-debug-debuginfo-3.12.62-55.1.i686.rpm True kernel-debug-debugsource-3.12.62-55.1.i686.rpm True kernel-debug-devel-3.12.62-55.1.i686.rpm True kernel-debug-devel-debuginfo-3.12.62-55.1.i686.rpm True kernel-default-3.12.62-55.1.i586.rpm True kernel-default-3.12.62-55.1.nosrc.rpm True kernel-default-base-3.12.62-55.1.i586.rpm True kernel-default-base-debuginfo-3.12.62-55.1.i586.rpm True kernel-default-debuginfo-3.12.62-55.1.i586.rpm True kernel-default-debugsource-3.12.62-55.1.i586.rpm True kernel-default-devel-3.12.62-55.1.i586.rpm True kernel-desktop-3.12.62-55.1.i686.rpm True kernel-desktop-3.12.62-55.1.nosrc.rpm True kernel-desktop-base-3.12.62-55.1.i686.rpm True kernel-desktop-base-debuginfo-3.12.62-55.1.i686.rpm True kernel-desktop-debuginfo-3.12.62-55.1.i686.rpm True kernel-desktop-debugsource-3.12.62-55.1.i686.rpm True kernel-desktop-devel-3.12.62-55.1.i686.rpm True kernel-docs-3.12.62-55.2.noarch.rpm True kernel-docs-3.12.62-55.2.src.rpm True kernel-ec2-3.12.62-55.1.i686.rpm True kernel-ec2-3.12.62-55.1.nosrc.rpm True kernel-ec2-base-3.12.62-55.1.i686.rpm True kernel-ec2-base-debuginfo-3.12.62-55.1.i686.rpm True kernel-ec2-debuginfo-3.12.62-55.1.i686.rpm True kernel-ec2-debugsource-3.12.62-55.1.i686.rpm True kernel-ec2-devel-3.12.62-55.1.i686.rpm True kernel-pae-3.12.62-55.1.i686.rpm True kernel-pae-3.12.62-55.1.nosrc.rpm True kernel-pae-base-3.12.62-55.1.i686.rpm True kernel-pae-base-debuginfo-3.12.62-55.1.i686.rpm True kernel-pae-debuginfo-3.12.62-55.1.i686.rpm True kernel-pae-debugsource-3.12.62-55.1.i686.rpm True kernel-pae-devel-3.12.62-55.1.i686.rpm True kernel-devel-3.12.62-55.1.noarch.rpm True kernel-macros-3.12.62-55.1.noarch.rpm True kernel-source-3.12.62-55.1.noarch.rpm True kernel-source-3.12.62-55.1.src.rpm True kernel-source-vanilla-3.12.62-55.1.noarch.rpm True kernel-syms-3.12.62-55.1.i586.rpm True kernel-syms-3.12.62-55.1.src.rpm True kernel-trace-3.12.62-55.1.i686.rpm True kernel-trace-3.12.62-55.1.nosrc.rpm True kernel-trace-base-3.12.62-55.1.i686.rpm True kernel-trace-base-debuginfo-3.12.62-55.1.i686.rpm True kernel-trace-debuginfo-3.12.62-55.1.i686.rpm True kernel-trace-debugsource-3.12.62-55.1.i686.rpm True kernel-trace-devel-3.12.62-55.1.i686.rpm True kernel-vanilla-3.12.62-55.1.i686.rpm True kernel-vanilla-3.12.62-55.1.nosrc.rpm True kernel-vanilla-debuginfo-3.12.62-55.1.i686.rpm True kernel-vanilla-debugsource-3.12.62-55.1.i686.rpm True kernel-vanilla-devel-3.12.62-55.1.i686.rpm True kernel-xen-3.12.62-55.1.i686.rpm True kernel-xen-3.12.62-55.1.nosrc.rpm True kernel-xen-base-3.12.62-55.1.i686.rpm True kernel-xen-base-debuginfo-3.12.62-55.1.i686.rpm True kernel-xen-debuginfo-3.12.62-55.1.i686.rpm True kernel-xen-debugsource-3.12.62-55.1.i686.rpm True kernel-xen-devel-3.12.62-55.1.i686.rpm True ndiswrapper-1.58-35.1.i586.rpm True ndiswrapper-1.58-35.1.src.rpm True ndiswrapper-debuginfo-1.58-35.1.i586.rpm True ndiswrapper-debugsource-1.58-35.1.i586.rpm True ndiswrapper-kmp-default-1.58_k3.12.62_55-35.1.i586.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.12.62_55-35.1.i586.rpm True ndiswrapper-kmp-desktop-1.58_k3.12.62_55-35.1.i586.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.62_55-35.1.i586.rpm True ndiswrapper-kmp-pae-1.58_k3.12.62_55-35.1.i586.rpm True ndiswrapper-kmp-pae-debuginfo-1.58_k3.12.62_55-35.1.i586.rpm True openvswitch-1.11.0-0.41.1.i586.rpm True openvswitch-1.11.0-0.41.1.src.rpm True openvswitch-controller-1.11.0-0.41.1.i586.rpm True openvswitch-controller-debuginfo-1.11.0-0.41.1.i586.rpm True openvswitch-debuginfo-1.11.0-0.41.1.i586.rpm True openvswitch-debugsource-1.11.0-0.41.1.i586.rpm True openvswitch-kmp-default-1.11.0_k3.12.62_55-0.41.1.i586.rpm True openvswitch-kmp-default-debuginfo-1.11.0_k3.12.62_55-0.41.1.i586.rpm True openvswitch-kmp-desktop-1.11.0_k3.12.62_55-0.41.1.i586.rpm True openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.62_55-0.41.1.i586.rpm True openvswitch-kmp-pae-1.11.0_k3.12.62_55-0.41.1.i586.rpm True openvswitch-kmp-pae-debuginfo-1.11.0_k3.12.62_55-0.41.1.i586.rpm True openvswitch-kmp-xen-1.11.0_k3.12.62_55-0.41.1.i586.rpm True openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.62_55-0.41.1.i586.rpm True openvswitch-pki-1.11.0-0.41.1.i586.rpm True openvswitch-switch-1.11.0-0.41.1.i586.rpm True openvswitch-switch-debuginfo-1.11.0-0.41.1.i586.rpm True openvswitch-test-1.11.0-0.41.1.i586.rpm True python-openvswitch-1.11.0-0.41.1.i586.rpm True python-openvswitch-test-1.11.0-0.41.1.i586.rpm True pcfclock-0.44-258.35.1.i586.rpm True pcfclock-0.44-258.35.1.src.rpm True pcfclock-debuginfo-0.44-258.35.1.i586.rpm True pcfclock-debugsource-0.44-258.35.1.i586.rpm True pcfclock-kmp-default-0.44_k3.12.62_55-258.35.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.12.62_55-258.35.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.12.62_55-258.35.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.12.62_55-258.35.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.12.62_55-258.35.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.12.62_55-258.35.1.i586.rpm True vhba-kmp-20130607-2.34.1.src.rpm True vhba-kmp-debugsource-20130607-2.34.1.i586.rpm True vhba-kmp-default-20130607_k3.12.62_55-2.34.1.i586.rpm True vhba-kmp-default-debuginfo-20130607_k3.12.62_55-2.34.1.i586.rpm True vhba-kmp-desktop-20130607_k3.12.62_55-2.34.1.i586.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.12.62_55-2.34.1.i586.rpm True vhba-kmp-pae-20130607_k3.12.62_55-2.34.1.i586.rpm True vhba-kmp-pae-debuginfo-20130607_k3.12.62_55-2.34.1.i586.rpm True vhba-kmp-xen-20130607_k3.12.62_55-2.34.1.i586.rpm True vhba-kmp-xen-debuginfo-20130607_k3.12.62_55-2.34.1.i586.rpm True python-virtualbox-4.2.36-2.66.1.i586.rpm True python-virtualbox-debuginfo-4.2.36-2.66.1.i586.rpm True virtualbox-4.2.36-2.66.1.i586.rpm True virtualbox-4.2.36-2.66.1.src.rpm True virtualbox-debuginfo-4.2.36-2.66.1.i586.rpm True virtualbox-debugsource-4.2.36-2.66.1.i586.rpm True virtualbox-devel-4.2.36-2.66.1.i586.rpm True virtualbox-guest-kmp-default-4.2.36_k3.12.62_55-2.66.1.i586.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.62_55-2.66.1.i586.rpm True virtualbox-guest-kmp-desktop-4.2.36_k3.12.62_55-2.66.1.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.62_55-2.66.1.i586.rpm True virtualbox-guest-kmp-pae-4.2.36_k3.12.62_55-2.66.1.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-4.2.36_k3.12.62_55-2.66.1.i586.rpm True virtualbox-guest-tools-4.2.36-2.66.1.i586.rpm True virtualbox-guest-tools-debuginfo-4.2.36-2.66.1.i586.rpm True virtualbox-guest-x11-4.2.36-2.66.1.i586.rpm True virtualbox-guest-x11-debuginfo-4.2.36-2.66.1.i586.rpm True virtualbox-host-kmp-default-4.2.36_k3.12.62_55-2.66.1.i586.rpm True virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.62_55-2.66.1.i586.rpm True virtualbox-host-kmp-desktop-4.2.36_k3.12.62_55-2.66.1.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.62_55-2.66.1.i586.rpm True virtualbox-host-kmp-pae-4.2.36_k3.12.62_55-2.66.1.i586.rpm True virtualbox-host-kmp-pae-debuginfo-4.2.36_k3.12.62_55-2.66.1.i586.rpm True virtualbox-host-source-4.2.36-2.66.1.noarch.rpm True virtualbox-qt-4.2.36-2.66.1.i586.rpm True virtualbox-qt-debuginfo-4.2.36-2.66.1.i586.rpm True virtualbox-websrv-4.2.36-2.66.1.i586.rpm True virtualbox-websrv-debuginfo-4.2.36-2.66.1.i586.rpm True xen-4.3.4_10-67.1.src.rpm True xen-debugsource-4.3.4_10-67.1.i586.rpm True xen-devel-4.3.4_10-67.1.i586.rpm True xen-kmp-default-4.3.4_10_k3.12.62_55-67.1.i586.rpm True xen-kmp-default-debuginfo-4.3.4_10_k3.12.62_55-67.1.i586.rpm True xen-kmp-desktop-4.3.4_10_k3.12.62_55-67.1.i586.rpm True xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.62_55-67.1.i586.rpm True xen-kmp-pae-4.3.4_10_k3.12.62_55-67.1.i586.rpm True xen-kmp-pae-debuginfo-4.3.4_10_k3.12.62_55-67.1.i586.rpm True xen-libs-32bit-4.3.4_10-67.1.x86_64.rpm True xen-libs-4.3.4_10-67.1.i586.rpm True xen-libs-debuginfo-32bit-4.3.4_10-67.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_10-67.1.i586.rpm True xen-tools-domU-4.3.4_10-67.1.i586.rpm True xen-tools-domU-debuginfo-4.3.4_10-67.1.i586.rpm True xtables-addons-2.3-2.33.1.i586.rpm True xtables-addons-2.3-2.33.1.src.rpm True xtables-addons-debuginfo-2.3-2.33.1.i586.rpm True xtables-addons-debugsource-2.3-2.33.1.i586.rpm True xtables-addons-kmp-default-2.3_k3.12.62_55-2.33.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.12.62_55-2.33.1.i586.rpm True xtables-addons-kmp-desktop-2.3_k3.12.62_55-2.33.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.62_55-2.33.1.i586.rpm True xtables-addons-kmp-pae-2.3_k3.12.62_55-2.33.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.3_k3.12.62_55-2.33.1.i586.rpm True xtables-addons-kmp-xen-2.3_k3.12.62_55-2.33.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.12.62_55-2.33.1.i586.rpm True cloop-2.639-11.34.1.x86_64.rpm True cloop-debuginfo-2.639-11.34.1.x86_64.rpm True cloop-debugsource-2.639-11.34.1.x86_64.rpm True cloop-kmp-default-2.639_k3.12.62_55-11.34.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.12.62_55-11.34.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.12.62_55-11.34.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.12.62_55-11.34.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.12.62_55-11.34.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.12.62_55-11.34.1.x86_64.rpm True crash-7.0.2-2.34.1.x86_64.rpm True crash-debuginfo-7.0.2-2.34.1.x86_64.rpm True crash-debugsource-7.0.2-2.34.1.x86_64.rpm True crash-devel-7.0.2-2.34.1.x86_64.rpm True crash-doc-7.0.2-2.34.1.x86_64.rpm True crash-eppic-7.0.2-2.34.1.x86_64.rpm True crash-eppic-debuginfo-7.0.2-2.34.1.x86_64.rpm True crash-gcore-7.0.2-2.34.1.x86_64.rpm True crash-gcore-debuginfo-7.0.2-2.34.1.x86_64.rpm True crash-kmp-default-7.0.2_k3.12.62_55-2.34.1.x86_64.rpm True crash-kmp-default-debuginfo-7.0.2_k3.12.62_55-2.34.1.x86_64.rpm True crash-kmp-desktop-7.0.2_k3.12.62_55-2.34.1.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.12.62_55-2.34.1.x86_64.rpm True crash-kmp-xen-7.0.2_k3.12.62_55-2.34.1.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.12.62_55-2.34.1.x86_64.rpm True hdjmod-debugsource-1.28-16.34.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.12.62_55-16.34.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.12.62_55-16.34.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.12.62_55-16.34.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.12.62_55-16.34.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.12.62_55-16.34.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.12.62_55-16.34.1.x86_64.rpm True ipset-6.21.1-2.38.1.x86_64.rpm True ipset-debuginfo-6.21.1-2.38.1.x86_64.rpm True ipset-debugsource-6.21.1-2.38.1.x86_64.rpm True ipset-devel-6.21.1-2.38.1.x86_64.rpm True ipset-kmp-default-6.21.1_k3.12.62_55-2.38.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.12.62_55-2.38.1.x86_64.rpm True ipset-kmp-desktop-6.21.1_k3.12.62_55-2.38.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.12.62_55-2.38.1.x86_64.rpm True ipset-kmp-xen-6.21.1_k3.12.62_55-2.38.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.12.62_55-2.38.1.x86_64.rpm True libipset3-6.21.1-2.38.1.x86_64.rpm True libipset3-debuginfo-6.21.1-2.38.1.x86_64.rpm True iscsitarget-1.4.20.3-13.34.1.x86_64.rpm True iscsitarget-debuginfo-1.4.20.3-13.34.1.x86_64.rpm True iscsitarget-debugsource-1.4.20.3-13.34.1.x86_64.rpm True iscsitarget-kmp-default-1.4.20.3_k3.12.62_55-13.34.1.x86_64.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.62_55-13.34.1.x86_64.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.12.62_55-13.34.1.x86_64.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.62_55-13.34.1.x86_64.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.12.62_55-13.34.1.x86_64.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.62_55-13.34.1.x86_64.rpm True kernel-debug-3.12.62-55.1.x86_64.rpm True kernel-debug-base-3.12.62-55.1.x86_64.rpm True kernel-debug-base-debuginfo-3.12.62-55.1.x86_64.rpm True kernel-debug-debuginfo-3.12.62-55.1.x86_64.rpm True kernel-debug-debugsource-3.12.62-55.1.x86_64.rpm True kernel-debug-devel-3.12.62-55.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.12.62-55.1.x86_64.rpm True kernel-default-3.12.62-55.1.x86_64.rpm True kernel-default-base-3.12.62-55.1.x86_64.rpm True kernel-default-base-debuginfo-3.12.62-55.1.x86_64.rpm True kernel-default-debuginfo-3.12.62-55.1.x86_64.rpm True kernel-default-debugsource-3.12.62-55.1.x86_64.rpm True kernel-default-devel-3.12.62-55.1.x86_64.rpm True kernel-desktop-3.12.62-55.1.x86_64.rpm True kernel-desktop-base-3.12.62-55.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.12.62-55.1.x86_64.rpm True kernel-desktop-debuginfo-3.12.62-55.1.x86_64.rpm True kernel-desktop-debugsource-3.12.62-55.1.x86_64.rpm True kernel-desktop-devel-3.12.62-55.1.x86_64.rpm True kernel-ec2-3.12.62-55.1.x86_64.rpm True kernel-ec2-base-3.12.62-55.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.12.62-55.1.x86_64.rpm True kernel-ec2-debuginfo-3.12.62-55.1.x86_64.rpm True kernel-ec2-debugsource-3.12.62-55.1.x86_64.rpm True kernel-ec2-devel-3.12.62-55.1.x86_64.rpm True kernel-syms-3.12.62-55.1.x86_64.rpm True kernel-trace-3.12.62-55.1.x86_64.rpm True kernel-trace-base-3.12.62-55.1.x86_64.rpm True kernel-trace-base-debuginfo-3.12.62-55.1.x86_64.rpm True kernel-trace-debuginfo-3.12.62-55.1.x86_64.rpm True kernel-trace-debugsource-3.12.62-55.1.x86_64.rpm True kernel-trace-devel-3.12.62-55.1.x86_64.rpm True kernel-vanilla-3.12.62-55.1.x86_64.rpm True kernel-vanilla-debuginfo-3.12.62-55.1.x86_64.rpm True kernel-vanilla-debugsource-3.12.62-55.1.x86_64.rpm True kernel-vanilla-devel-3.12.62-55.1.x86_64.rpm True kernel-xen-3.12.62-55.1.x86_64.rpm True kernel-xen-base-3.12.62-55.1.x86_64.rpm True kernel-xen-base-debuginfo-3.12.62-55.1.x86_64.rpm True kernel-xen-debuginfo-3.12.62-55.1.x86_64.rpm True kernel-xen-debugsource-3.12.62-55.1.x86_64.rpm True kernel-xen-devel-3.12.62-55.1.x86_64.rpm True ndiswrapper-1.58-35.1.x86_64.rpm True ndiswrapper-debuginfo-1.58-35.1.x86_64.rpm True ndiswrapper-debugsource-1.58-35.1.x86_64.rpm True ndiswrapper-kmp-default-1.58_k3.12.62_55-35.1.x86_64.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.12.62_55-35.1.x86_64.rpm True ndiswrapper-kmp-desktop-1.58_k3.12.62_55-35.1.x86_64.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.62_55-35.1.x86_64.rpm True openvswitch-1.11.0-0.41.1.x86_64.rpm True openvswitch-controller-1.11.0-0.41.1.x86_64.rpm True openvswitch-controller-debuginfo-1.11.0-0.41.1.x86_64.rpm True openvswitch-debuginfo-1.11.0-0.41.1.x86_64.rpm True openvswitch-debugsource-1.11.0-0.41.1.x86_64.rpm True openvswitch-kmp-default-1.11.0_k3.12.62_55-0.41.1.x86_64.rpm True openvswitch-kmp-default-debuginfo-1.11.0_k3.12.62_55-0.41.1.x86_64.rpm True openvswitch-kmp-desktop-1.11.0_k3.12.62_55-0.41.1.x86_64.rpm True openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.62_55-0.41.1.x86_64.rpm True openvswitch-kmp-xen-1.11.0_k3.12.62_55-0.41.1.x86_64.rpm True openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.62_55-0.41.1.x86_64.rpm True openvswitch-pki-1.11.0-0.41.1.x86_64.rpm True openvswitch-switch-1.11.0-0.41.1.x86_64.rpm True openvswitch-switch-debuginfo-1.11.0-0.41.1.x86_64.rpm True openvswitch-test-1.11.0-0.41.1.x86_64.rpm True python-openvswitch-1.11.0-0.41.1.x86_64.rpm True python-openvswitch-test-1.11.0-0.41.1.x86_64.rpm True pcfclock-0.44-258.35.1.x86_64.rpm True pcfclock-debuginfo-0.44-258.35.1.x86_64.rpm True pcfclock-debugsource-0.44-258.35.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.12.62_55-258.35.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.12.62_55-258.35.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.12.62_55-258.35.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.12.62_55-258.35.1.x86_64.rpm True vhba-kmp-debugsource-20130607-2.34.1.x86_64.rpm True vhba-kmp-default-20130607_k3.12.62_55-2.34.1.x86_64.rpm True vhba-kmp-default-debuginfo-20130607_k3.12.62_55-2.34.1.x86_64.rpm True vhba-kmp-desktop-20130607_k3.12.62_55-2.34.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.12.62_55-2.34.1.x86_64.rpm True vhba-kmp-xen-20130607_k3.12.62_55-2.34.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20130607_k3.12.62_55-2.34.1.x86_64.rpm True python-virtualbox-4.2.36-2.66.1.x86_64.rpm True python-virtualbox-debuginfo-4.2.36-2.66.1.x86_64.rpm True virtualbox-4.2.36-2.66.1.x86_64.rpm True virtualbox-debuginfo-4.2.36-2.66.1.x86_64.rpm True virtualbox-debugsource-4.2.36-2.66.1.x86_64.rpm True virtualbox-devel-4.2.36-2.66.1.x86_64.rpm True virtualbox-guest-kmp-default-4.2.36_k3.12.62_55-2.66.1.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.62_55-2.66.1.x86_64.rpm True virtualbox-guest-kmp-desktop-4.2.36_k3.12.62_55-2.66.1.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.62_55-2.66.1.x86_64.rpm True virtualbox-guest-tools-4.2.36-2.66.1.x86_64.rpm True virtualbox-guest-tools-debuginfo-4.2.36-2.66.1.x86_64.rpm True virtualbox-guest-x11-4.2.36-2.66.1.x86_64.rpm True virtualbox-guest-x11-debuginfo-4.2.36-2.66.1.x86_64.rpm True virtualbox-host-kmp-default-4.2.36_k3.12.62_55-2.66.1.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.62_55-2.66.1.x86_64.rpm True virtualbox-host-kmp-desktop-4.2.36_k3.12.62_55-2.66.1.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.62_55-2.66.1.x86_64.rpm True virtualbox-qt-4.2.36-2.66.1.x86_64.rpm True virtualbox-qt-debuginfo-4.2.36-2.66.1.x86_64.rpm True virtualbox-websrv-4.2.36-2.66.1.x86_64.rpm True virtualbox-websrv-debuginfo-4.2.36-2.66.1.x86_64.rpm True xen-4.3.4_10-67.1.x86_64.rpm True xen-debugsource-4.3.4_10-67.1.x86_64.rpm True xen-devel-4.3.4_10-67.1.x86_64.rpm True xen-doc-html-4.3.4_10-67.1.x86_64.rpm True xen-kmp-default-4.3.4_10_k3.12.62_55-67.1.x86_64.rpm True xen-kmp-default-debuginfo-4.3.4_10_k3.12.62_55-67.1.x86_64.rpm True xen-kmp-desktop-4.3.4_10_k3.12.62_55-67.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.62_55-67.1.x86_64.rpm True xen-libs-4.3.4_10-67.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_10-67.1.x86_64.rpm True xen-tools-4.3.4_10-67.1.x86_64.rpm True xen-tools-debuginfo-4.3.4_10-67.1.x86_64.rpm True xen-tools-domU-4.3.4_10-67.1.x86_64.rpm True xen-tools-domU-debuginfo-4.3.4_10-67.1.x86_64.rpm True xen-xend-tools-4.3.4_10-67.1.x86_64.rpm True xen-xend-tools-debuginfo-4.3.4_10-67.1.x86_64.rpm True xtables-addons-2.3-2.33.1.x86_64.rpm True xtables-addons-debuginfo-2.3-2.33.1.x86_64.rpm True xtables-addons-debugsource-2.3-2.33.1.x86_64.rpm True xtables-addons-kmp-default-2.3_k3.12.62_55-2.33.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.12.62_55-2.33.1.x86_64.rpm True xtables-addons-kmp-desktop-2.3_k3.12.62_55-2.33.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.62_55-2.33.1.x86_64.rpm True xtables-addons-kmp-xen-2.3_k3.12.62_55-2.33.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.12.62_55-2.33.1.x86_64.rpm True openSUSE-2016-1410 Security update for the Linux Kernel important openSUSE 13.1 Update The openSUSE 13.1 kernel was updated to 3.12.67 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2013-5634: arch/arm/kvm/arm.c in the Linux kernel on the ARM platform, when KVM is used, allowed host OS users to cause a denial of service (NULL pointer dereference, OOPS, and host OS crash) or possibly have unspecified other impact by omitting vCPU initialization before a KVM_GET_REG_LIST ioctl call. (bsc#994758) - CVE-2016-2069: Race condition in arch/x86/mm/tlb.c in the Linux kernel allowed local users to gain privileges by triggering access to a paging structure by a different CPU (bnc#963767). - CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux kernel used an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bnc#1004517). - CVE-2016-7097: The filesystem implementation in the Linux kernel preserved the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions (bnc#995968). - CVE-2015-8956: The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel allowed local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket (bnc#1003925). - CVE-2016-8658: Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (system crash) or possibly have unspecified other impact via a long SSID Information Element in a command to a Netlink socket (bnc#1004462). - CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932). - CVE-2016-6327: drivers/infiniband/ulp/srpt/ib_srpt.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) by using an ABORT_TASK command to abort a device write operation (bnc#994748). - CVE-2016-6828: The tcp_check_send_head function in include/net/tcp.h in the Linux kernel did not properly maintain certain SACK state after a failed data copy, which allowed local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option (bnc#994296). - CVE-2016-5696: net/ipv4/tcp_input.c in the Linux kernel did not properly determine the rate of challenge ACK segments, which made it easier for remote attackers to hijack TCP sessions via a blind in-window attack (bnc#989152). - CVE-2016-6130: Race condition in the sclp_ctl_ioctl_sccb function in drivers/s390/char/sclp_ctl.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by changing a certain length value, aka a "double fetch" vulnerability (bnc#987542). - CVE-2016-6480: Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a "double fetch" vulnerability (bnc#991608). The following non-security bugs were fixed: - aacraid: Fix RRQ overload (bsc#1003079). - acpi / pm: Ignore wakeup setting if the ACPI companion can't wake up (FATE#315621). - af_vsock: Shrink the area influenced by prepare_to_wait (bsc#994520). - apparmor: add missing id bounds check on dfa verification (bsc#1000304). - apparmor: check that xindex is in trans_table bounds (bsc#1000304). - apparmor: do not check for vmalloc_addr if kvzalloc() failed (bsc#1000304). - apparmor: do not expose kernel stack (bsc#1000304). - apparmor: ensure the target profile name is always audited (bsc#1000304). - apparmor: exec should not be returning ENOENT when it denies (bsc#1000304). - apparmor: fix arg_size computation for when setprocattr is null terminated (bsc#1000304). - apparmor: fix audit full profile hname on successful load (bsc#1000304). - apparmor: fix change_hat not finding hat after policy replacement (bsc#1000287). - apparmor: fix disconnected bind mnts reconnection (bsc#1000304). - apparmor: fix log failures for all profiles in a set (bsc#1000304). - apparmor: fix module parameters can be changed after policy is locked (bsc#1000304). - apparmor: fix oops in profile_unpack() when policy_db is not present (bsc#1000304). - apparmor: fix oops, validate buffer size in apparmor_setprocattr() (bsc#1000304). - apparmor: fix put() parent ref after updating the active ref (bsc#1000304). - apparmor: fix refcount bug in profile replacement (bsc#1000304). - apparmor: fix refcount race when finding a child profile (bsc#1000304). - apparmor: fix replacement bug that adds new child to old parent (bsc#1000304). - apparmor: fix uninitialized lsm_audit member (bsc#1000304). - apparmor: fix update the mtime of the profile file on replacement (bsc#1000304). - apparmor: internal paths should be treated as disconnected (bsc#1000304). - apparmor: use list_next_entry instead of list_entry_next (bsc#1000304). - arm64: Ensure pmd_present() returns false after pmd_mknotpresent() (Automatic NUMA Balancing (fate#315482)). - arm64: mm: remove broken &= operator from pmd_mknotpresent (Automatic NUMA Balancing (fate#315482)). - avoid dentry crash triggered by NFS (bsc#984194). - be2net: Do not leak iomapped memory on removal (bsc#921784 FATE#318561). - be2net: fix BE3-R FW download compatibility check (bsc#921784 FATE#318561). - be2net: fix wrong return value in be_check_ufi_compatibility() (bsc#921784 FATE#318561). - be2net: remove vlan promisc capability from VF's profile descriptors (bsc#921784 FATE#318561). - blacklist.conf: - blacklist.conf: 78f3d050c34b We do not support fsl hardware - blacklist.conf: add 5195c14c8b27 (reverted and superseded by a commit we already have) - blacklist.conf: Add entry for 7bf52fb891b64b8d61caf0b82060adb9db761aec The commit 7bf52fb891b6 ("mm: vmscan: reclaim highmem zone if buffer_heads is over limit") is unnecessary as the fix is also available from commit d4debc66d1fc ("vmscan: remove unnecessary temporary vars in do_try_to_free_pages"). - blacklist.conf: add pointless networking follow-up fixes - blacklist.conf: Add two fanotify commits which we do not need (fixes tag was not quite accurate) - blacklist.conf: Blacklist unsupported architectures - blkfront: fix an error path memory leak (luckily none so far). - blk-mq: fix undefined behaviour in order_to_size() (fate#315209). - blktap2: eliminate deadlock potential from shutdown path (bsc#909994). - blktap2: eliminate race from deferred work queue handling (bsc#911687). - bond: Check length of IFLA_BOND_ARP_IP_TARGET attributes (fate#316924). - bonding: always set recv_probe to bond_arp_rcv in arp monitor (bsc#977687). - bonding: fix curr_active_slave/carrier with loadbalance arp monitoring (fate#316924). - bonding: Prevent IPv6 link local address on enslaved devices (fate#316924). - bonding: prevent out of bound accesses (fate#316924). - bonding: set carrier off for devices created through netlink (bsc#999577). - btrfs: account for non-CoW'd blocks in btrfs_abort_transaction (bsc#983619). - btrfs: add missing discards when unpinning extents with -o discard (bsc#904489). - btrfs: btrfs_issue_discard ensure offset/length are aligned to sector boundaries (bsc#904489). - btrfs: do not create or leak aliased root while cleaning up orphans (bsc#904489). - btrfs: ensure that file descriptor used with subvol ioctls is a dir (bsc#999600). - btrfs: explictly delete unused block groups in close_ctree and ro-remount (bsc#904489). - btrfs: Fix a data space underflow warning (bsc#985562, bsc#975596, bsc#984779) - btrfs: fix fitrim discarding device area reserved for boot loader's use (bsc#904489). - btrfs: handle quota reserve failure properly (bsc#1005666). - btrfs: iterate over unused chunk space in FITRIM (bsc#904489). - btrfs: make btrfs_issue_discard return bytes discarded (bsc#904489). - btrfs: properly track when rescan worker is running (bsc#989953). - btrfs: remove unnecessary locking of cleaner_mutex to avoid deadlock (bsc#904489). - btrfs: reorder patches to place local patches back at the end of the series - btrfs: skip superblocks during discard (bsc#904489). - btrfs: test_check_exists: Fix infinite loop when searching for free space entries (bsc#987192). - btrfs: waiting on qgroup rescan should not always be interruptible (bsc#992712). - cdc-acm: added sanity checking for probe() (bsc#993891). - cephfs: ignore error from invalidate_inode_pages2_range() in direct write (bsc#995153). - cephfs: remove warning when ceph_releasepage() is called on dirty page (bsc#995153). - clockevents: export clockevents_unbind_device instead of clockevents_unbind (bnc#937888). - conntrack: RFC5961 challenge ACK confuse conntrack LAST-ACK transition (bsc#966864). - cpumask, nodemask: implement cpumask/nodemask_pr_args() (bnc1003866). - cxgbi: fix uninitialized flowi6 (bsc#924384 FATE#318570 bsc#921338). - dm: fix AB-BA deadlock in __dm_destroy(). (bsc#970943) - drivers/hv: share Hyper-V SynIC constants with userspace (bnc#937888). - drivers: hv: vmbus: avoid scheduling in interrupt context in vmbus_initiate_unload() (bnc#937888). - drivers: hv: vmbus: avoid unneeded compiler optimizations in vmbus_wait_for_unload() (bnc#937888). - drivers: hv: vmbus: avoid wait_for_completion() on crash (bnc#937888). - drivers: hv: vmbus: Cleanup vmbus_set_event() (bnc#937888). - drivers: hv: vmbus: do not loose HVMSG_TIMER_EXPIRED messages (bnc#937888). - drivers: hv: vmbus: do not manipulate with clocksources on crash (bnc#937888). - drivers: hv: vmbus: Force all channel messages to be delivered on CPU 0 (bnc#937888). - drivers: hv: vmbus: Get rid of the unused irq variable (bnc#937888). - drivers: hv: vmbus: handle various crash scenarios (bnc#937888). - drivers: hv: vmbus: remove code duplication in message handling (bnc#937888). - drivers: hv: vmbus: Support handling messages on multiple CPUs (bnc#937888). - drivers: hv: vmbus: Support kexec on ws2012 r2 and above (bnc#937888). - efi: Small leak on error in runtime map code (fate#315019). - ext2: Enable ext2 driver in config files (bsc#976195, fate#320805) - ext4: Add parameter for tuning handling of ext2 (bsc#976195). - Fix kabi change cause by adding flock_owner to open_context (bsc#998689). - fix pCPU handling (luckily none so far). - fix xfs-handle-dquot-buffer-readahead-in-log-recovery-co.patch (bsc#1003153). - fs/cifs: cifs_get_root shouldn't use path with tree name (bsc#963655, bsc#979681). - fs/cifs: Compare prepaths when comparing superblocks (bsc#799133). - fs/cifs: Fix memory leaks in cifs_do_mount() (bsc#799133). - fs/cifs: Fix regression which breaks DFS mounting (bsc#799133). - fs/cifs: make share unaccessible at root level mountable (bsc#799133). - fs/cifs: Move check for prefix path to within cifs_get_root() (bsc#799133). - fs/cifs: REVERT fix wrongly prefixed path to root (bsc#963655, bsc#979681) - fs/select: add vmalloc fallback for select(2) (bsc#1000189). - ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to it (bsc#984419). - hyperv: enable call to clockevents_unbind_device in kexec/kdump path - hyperv: replace KEXEC_CORE by plain KEXEC because we lack 2965faa5e0 in the base kernel - i40e: fix an uninitialized variable bug (bnc#857397 FATE#315659). - ib/IWPM: Fix a potential skb leak (bsc#924381 FATE#318568 bsc#921338). - ib/mlx5: Fix RC transport send queue overhead computation (bnc#865545 FATE#316891). - introduce NETIF_F_GSO_ENCAP_ALL helper mask (bsc#1001486). - iommu/amd: Update Alias-DTE in update_device_table() (bsc#975772). - ipv6: fix multipath route replace error recovery (bsc#930399). - ipv6: KABI workaround for ipv6: add complete rcu protection around np->opt. - ipv6: send NEWLINK on RA managed/otherconf changes (bsc#934067). - ipv6: send only one NEWLINK when RA causes changes (bsc#934067). - iscsi: Add a missed complete in iscsit_close_connection (bsc#992555, bsc#987805). - iwlwifi: dvm: fix flush support for old firmware (bsc#940545). - kabi: clockevents: export clockevents_unbind again. - kabi: hide harmless change in struct inet_connection_sock (fate#318553). - kABI: protect backing-dev include in mm/migrate. - kABI: protect enum usb_device_speed. - kABI: protect struct mlx5_modify_qp_mbox_in. - kABI: protect struct mmc_packed (kabi). - kabi: work around kabi changes from commit 53f9ff48f636 (bsc#988617). - kaweth: fix firmware download (bsc#993890). - kaweth: fix oops upon failed memory allocation (bsc#993890). - kernel/fork: fix CLONE_CHILD_CLEARTID regression in nscd (bnc#941420). - kernel/printk/printk.c: fix faulty logic in the case of recursive printk (bnc#744692, bnc#789311). - kvm: do not handle APIC access page if in-kernel irqchip is not in use (bsc#959463). - kvm: vmx: defer load of APIC access page address during reset (bsc#959463). - libceph: enable large, variable-sized OSD requests (bsc#988715). - libceph: make r_request msg_size calculation clearer (bsc#988715). - libceph: move r_reply_op_{len,result} into struct ceph_osd_req_op (bsc#988715). - libceph: osdc->req_mempool should be backed by a slab pool (bsc#988715). - libceph: rename ceph_osd_req_op::payload_len to indata_len (bsc#988715). - libfc: do not send ABTS when resetting exchanges (bsc#962846). - libfc: Do not take rdata->rp_mutex when processing a -FC_EX_CLOSED ELS response (bsc#962846). - libfc: Fixup disc_mutex handling (bsc#962846). - libfc: fixup locking of ptp_setup() (bsc#962846). - libfc: Issue PRLI after a PRLO has been received (bsc#962846). - libfc: reset exchange manager during LOGO handling (bsc#962846). - libfc: Revisit kref handling (bnc#990245). - libfc: sanity check cpu number extracted from xid (bsc#988440). - libfc: send LOGO for PLOGI failure (bsc#962846). - lib/vsprintf: implement bitmap printing through '%*pb[l]' (bnc#1003866). - md: check command validity early in md_ioctl() (bsc#1004520). - md: Drop sending a change uevent when stopping (bsc#1003568). - md: lockless I/O submission for RAID1 (bsc#982783). - md/raid5: fix a recently broken BUG_ON() (bsc#1006691). - memcg: convert threshold to bytes (bnc#931454). - memcg: fix thresholds for 32b architectures (bnc#931454). - mm, cma: prevent nr_isolated_* counters from going negative (bnc#971975 VM performance -- git fixes). - mm: thp: fix SMP race condition between THP page fault and MADV_DONTNEED (VM Functionality, bnc#986445). - module: Issue warnings when tainting kernel (bsc#974406). - mpt2sas, mpt3sas: Fix panic when aer correct error occurred (bsc#997708). - mpt3sas: Update patches.drivers/mpt3sas-Fix-use-sas_is_tlr_enabled-API-before-enabli.patch (bsc#967640, bsc#992244). - msi-x: fix an error path (luckily none so far). - netback: fix flipping mode (bsc#996664). - netback: fix refounting (bsc#978094). - netfront: do not truncate grant references. - netfront: use correct linear area after linearizing an skb (bsc#1007886). - nfs4: reset states to use open_stateid when returning delegation voluntarily (bsc#1003400). - nfs: Add a stub for GETDEVICELIST (bnc#898675). - nfs: Do not write enable new pages while an invalidation is proceeding (bsc#999584). - nfsd: Use free_conn to free connection (bsc#979451). - nfs: Fix an LOCK/OPEN race when unlinking an open file (bsc#956514). - nfs: Fix a regression in the read() syscall (bsc#999584). - nfs: fix BUG() crash in notify_change() with patch to chown_common() (bnc#876463). - nfs: fix pg_test page count calculation (bnc#898675). - nfs: nfs4_fl_prepare_ds must be careful about reporting success (bsc#1000776). - nfsv4: add flock_owner to open context (bnc#998689). - nfsv4: change nfs4_do_setattr to take an open_context instead of a nfs4_state (bnc#998689). - nfsv4: change nfs4_select_rw_stateid to take a lock_context inplace of lock_owner (bnc#998689). - nfsv4: enhance nfs4_copy_lock_stateid to use a flock stateid if there is one (bnc#998689). - nfsv4: Ensure nfs_atomic_open set the dentry verifier on ENOENT (bnc#866130). - oom: print nodemask in the oom report (bnc#1003866). - packet: tpacket_snd(): fix signed/unsigned comparison (bsc#874131). - perf/x86/intel: Fix bug for "cycles:p" and "cycles:pp" on SLM (bsc#997896). - pm / hibernate: Fix 2G size issue of snapshot image verification (bsc#1004252). - pm / hibernate: Fix rtree_next_node() to avoid walking off list ends (bnc#860441). - powerpc: add kernel parameter iommu_alloc_quiet (bsc#998825). - printk: add kernel parameter to control writes to /dev/kmsg (bsc#979928). - qgroup: Prevent qgroup->reserved from going subzero (bsc#993841). - qlcnic: potential NULL dereference in qlcnic_83xx_get_minidump_template() (bsc#922064 FATE#318609) - radeon: avoid boot hang in Xen Dom0 (luckily none so far). - ratelimit: extend to print suppressed messages on release (bsc#979928). - ratelimit: fix bug in time interval by resetting right begin time (bsc#979928). - rbd: truncate objects on cmpext short reads (bsc#988715). - rcu: Fix improper use or RCU in patches.kabi/ipv6-add-complete-rcu-protection-around-np-opt.kabi.patch. (bsc#961257) - Refresh patches.suse/CFS-0259-ceph-Asynchronous-IO-support.patch. After a write, we must free the 'request', not the 'response'. This error crept in during the backport. bsc#995153 - Refresh patches.xen/xen3-patch-3.9 (bsc#991247). - Rename patches.xen/xen3-kgr-{0107,1003}-reserve-a-place-in-thread_struct-for-storing-RIP.patch to match its non-Xen counterpart. - Revert "can: dev: fix deadlock reported after bus-off". - Revert "Input: i8042 - break load dependency between atkbd/psmouse and i8042". - Revert "Input: i8042 - set up shared ps2_cmd_mutex for AUX ports". - rpm/config.sh: do not prepend "60." to release string This is needed for SLE maintenance workflow, no need for that in evergreen-13.1. - rpm/config.sh: Set the SP1 release string to 60.<RELEASE> (bsc#997059) - rpm/mkspec: Read a default release string from rpm/config.sh (bsc997059) - rtnetlink: avoid 0 sized arrays (fate#316924). - s390: add SMT support (bnc#994438, LTC#144756). - sched/core: Fix an SMP ordering race in try_to_wake_up() vs. schedule() (bnc#1001419). - sched/core: Fix a race between try_to_wake_up() and a woken up task (bsc#1002165, bsc#1001419). - scsi: ibmvfc: add FC Class 3 Error Recovery support (bsc#984992). - scsi: ibmvfc: Fix I/O hang when port is not mapped (bsc#971989) - scsi: ibmvfc: Set READ FCP_XFER_READY DISABLED bit in PRLI (bsc#984992). - sd: Fix memory leak caused by RESET_WP patch (bsc#999779). - squashfs3: properly handle dir_emit() failures (bsc#998795). - sunrpc: Add missing support for RPC_CLNT_CREATE_NO_RETRANS_TIMEOUT (bnc#868923). - sunrpc: Fix a regression when reconnecting (bsc#946309). - supported.conf: Add ext2 - supported.conf: Add iscsi modules to -base (bsc#997299) - supported.conf: Add tun to -base (bsc#992593) - supported.conf: Add veth to -base (bsc#992591) - target: Fix missing complete during ABORT_TASK + CMD_T_FABRIC_STOP (bsc#987621). - target: Fix race between iscsi-target connection shutdown + ABORT_TASK (bsc#987621). - tcp: add proper TS val into RST packets (bsc#937086). - tcp: align tcp_xmit_size_goal() on tcp_tso_autosize() (bsc#937086). - tcp: fix child sockets to use system default congestion control if not set (fate#318553). - tcp: fix cwnd limited checking to improve congestion control (bsc#988617). - tcp: refresh skb timestamp at retransmit time (bsc#937086). - timers: Use proper base migration in add_timer_on() (bnc#993392). - tunnels: Do not apply GRO to multiple layers of encapsulation (bsc#1001486). - tunnels: Remove encapsulation offloads on decap (bsc#1001486). - Update patches.kabi/kabi.clockevents_unbind.patch (bnc#937888). - uprobes: Fix the memcg accounting (bnc#931454). - usb: fix typo in wMaxPacketSize validation (bsc#991665). - usbhid: add ATEN CS962 to list of quirky devices (bsc#1007615). - usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices (bsc#922634). - usb: validate wMaxPacketValue entries in endpoint descriptors (bnc#991665). - vmxnet3: Wake queue from reset work (bsc#999907). - x86/tlb/trace: Do not trace on CPU that is offline (TLB Performance git-fixes). - xenbus: do not invoke ->is_ready() for most device states (bsc#987333). - xenbus: inspect the correct type in xenbus_dev_request_and_reply(). - xen: Linux 3.12.63. - xen: Linux 3.12.64. - xen/pciback: Fix conf_space read/write overlap check. - xen-pciback: return proper values during BAR sizing. - xen: x86/mm/pat, /dev/mem: Remove superfluous error message (bsc#974620). - xfs: fixed signedness of error code in xfs_inode_buf_verify (bsc#1003153). - xfs: handle dquot buffer readahead in log recovery correctly (bsc#955446). - xfs: Silence warnings in xfs_vm_releasepage() (bnc#915183 bsc#987565). - xhci: silence warnings in switch (bnc#991665). cloop-2.639-11.36.1.i586.rpm True cloop-2.639-11.36.1.src.rpm True cloop-debuginfo-2.639-11.36.1.i586.rpm True cloop-debugsource-2.639-11.36.1.i586.rpm True cloop-kmp-default-2.639_k3.12.67_58-11.36.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.12.67_58-11.36.1.i586.rpm True cloop-kmp-desktop-2.639_k3.12.67_58-11.36.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.12.67_58-11.36.1.i586.rpm True cloop-kmp-pae-2.639_k3.12.67_58-11.36.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.12.67_58-11.36.1.i586.rpm True cloop-kmp-xen-2.639_k3.12.67_58-11.36.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.12.67_58-11.36.1.i586.rpm True crash-7.0.2-2.36.1.i586.rpm True crash-7.0.2-2.36.1.src.rpm True crash-debuginfo-7.0.2-2.36.1.i586.rpm True crash-debugsource-7.0.2-2.36.1.i586.rpm True crash-devel-7.0.2-2.36.1.i586.rpm True crash-doc-7.0.2-2.36.1.i586.rpm True crash-eppic-7.0.2-2.36.1.i586.rpm True crash-eppic-debuginfo-7.0.2-2.36.1.i586.rpm True crash-gcore-7.0.2-2.36.1.i586.rpm True crash-gcore-debuginfo-7.0.2-2.36.1.i586.rpm True crash-kmp-default-7.0.2_k3.12.67_58-2.36.1.i586.rpm True crash-kmp-default-debuginfo-7.0.2_k3.12.67_58-2.36.1.i586.rpm True crash-kmp-desktop-7.0.2_k3.12.67_58-2.36.1.i586.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.12.67_58-2.36.1.i586.rpm True crash-kmp-pae-7.0.2_k3.12.67_58-2.36.1.i586.rpm True crash-kmp-pae-debuginfo-7.0.2_k3.12.67_58-2.36.1.i586.rpm True crash-kmp-xen-7.0.2_k3.12.67_58-2.36.1.i586.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.12.67_58-2.36.1.i586.rpm True hdjmod-1.28-16.36.1.src.rpm True hdjmod-debugsource-1.28-16.36.1.i586.rpm True hdjmod-kmp-default-1.28_k3.12.67_58-16.36.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.12.67_58-16.36.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.12.67_58-16.36.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.12.67_58-16.36.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.12.67_58-16.36.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.12.67_58-16.36.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.12.67_58-16.36.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.12.67_58-16.36.1.i586.rpm True ipset-6.21.1-2.40.1.i586.rpm True ipset-6.21.1-2.40.1.src.rpm True ipset-debuginfo-6.21.1-2.40.1.i586.rpm True ipset-debugsource-6.21.1-2.40.1.i586.rpm True ipset-devel-6.21.1-2.40.1.i586.rpm True ipset-kmp-default-6.21.1_k3.12.67_58-2.40.1.i586.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.12.67_58-2.40.1.i586.rpm True ipset-kmp-desktop-6.21.1_k3.12.67_58-2.40.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.12.67_58-2.40.1.i586.rpm True ipset-kmp-pae-6.21.1_k3.12.67_58-2.40.1.i586.rpm True ipset-kmp-pae-debuginfo-6.21.1_k3.12.67_58-2.40.1.i586.rpm True ipset-kmp-xen-6.21.1_k3.12.67_58-2.40.1.i586.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.12.67_58-2.40.1.i586.rpm True libipset3-6.21.1-2.40.1.i586.rpm True libipset3-debuginfo-6.21.1-2.40.1.i586.rpm True iscsitarget-1.4.20.3-13.36.1.i586.rpm True iscsitarget-1.4.20.3-13.36.1.src.rpm True iscsitarget-debuginfo-1.4.20.3-13.36.1.i586.rpm True iscsitarget-debugsource-1.4.20.3-13.36.1.i586.rpm True iscsitarget-kmp-default-1.4.20.3_k3.12.67_58-13.36.1.i586.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.67_58-13.36.1.i586.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.12.67_58-13.36.1.i586.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.67_58-13.36.1.i586.rpm True iscsitarget-kmp-pae-1.4.20.3_k3.12.67_58-13.36.1.i586.rpm True iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.12.67_58-13.36.1.i586.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.12.67_58-13.36.1.i586.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.67_58-13.36.1.i586.rpm True kernel-debug-3.12.67-58.1.i686.rpm True kernel-debug-3.12.67-58.1.nosrc.rpm True kernel-debug-base-3.12.67-58.1.i686.rpm True kernel-debug-base-debuginfo-3.12.67-58.1.i686.rpm True kernel-debug-debuginfo-3.12.67-58.1.i686.rpm True kernel-debug-debugsource-3.12.67-58.1.i686.rpm True kernel-debug-devel-3.12.67-58.1.i686.rpm True kernel-debug-devel-debuginfo-3.12.67-58.1.i686.rpm True kernel-default-3.12.67-58.1.i586.rpm True kernel-default-3.12.67-58.1.nosrc.rpm True kernel-default-base-3.12.67-58.1.i586.rpm True kernel-default-base-debuginfo-3.12.67-58.1.i586.rpm True kernel-default-debuginfo-3.12.67-58.1.i586.rpm True kernel-default-debugsource-3.12.67-58.1.i586.rpm True kernel-default-devel-3.12.67-58.1.i586.rpm True kernel-desktop-3.12.67-58.1.i686.rpm True kernel-desktop-3.12.67-58.1.nosrc.rpm True kernel-desktop-base-3.12.67-58.1.i686.rpm True kernel-desktop-base-debuginfo-3.12.67-58.1.i686.rpm True kernel-desktop-debuginfo-3.12.67-58.1.i686.rpm True kernel-desktop-debugsource-3.12.67-58.1.i686.rpm True kernel-desktop-devel-3.12.67-58.1.i686.rpm True kernel-docs-3.12.67-58.2.noarch.rpm True kernel-docs-3.12.67-58.2.src.rpm True kernel-ec2-3.12.67-58.1.i686.rpm True kernel-ec2-3.12.67-58.1.nosrc.rpm True kernel-ec2-base-3.12.67-58.1.i686.rpm True kernel-ec2-base-debuginfo-3.12.67-58.1.i686.rpm True kernel-ec2-debuginfo-3.12.67-58.1.i686.rpm True kernel-ec2-debugsource-3.12.67-58.1.i686.rpm True kernel-ec2-devel-3.12.67-58.1.i686.rpm True kernel-pae-3.12.67-58.1.i686.rpm True kernel-pae-3.12.67-58.1.nosrc.rpm True kernel-pae-base-3.12.67-58.1.i686.rpm True kernel-pae-base-debuginfo-3.12.67-58.1.i686.rpm True kernel-pae-debuginfo-3.12.67-58.1.i686.rpm True kernel-pae-debugsource-3.12.67-58.1.i686.rpm True kernel-pae-devel-3.12.67-58.1.i686.rpm True kernel-devel-3.12.67-58.1.noarch.rpm True kernel-macros-3.12.67-58.1.noarch.rpm True kernel-source-3.12.67-58.1.noarch.rpm True kernel-source-3.12.67-58.1.src.rpm True kernel-source-vanilla-3.12.67-58.1.noarch.rpm True kernel-syms-3.12.67-58.1.i586.rpm True kernel-syms-3.12.67-58.1.src.rpm True kernel-trace-3.12.67-58.1.i686.rpm True kernel-trace-3.12.67-58.1.nosrc.rpm True kernel-trace-base-3.12.67-58.1.i686.rpm True kernel-trace-base-debuginfo-3.12.67-58.1.i686.rpm True kernel-trace-debuginfo-3.12.67-58.1.i686.rpm True kernel-trace-debugsource-3.12.67-58.1.i686.rpm True kernel-trace-devel-3.12.67-58.1.i686.rpm True kernel-vanilla-3.12.67-58.1.i686.rpm True kernel-vanilla-3.12.67-58.1.nosrc.rpm True kernel-vanilla-debuginfo-3.12.67-58.1.i686.rpm True kernel-vanilla-debugsource-3.12.67-58.1.i686.rpm True kernel-vanilla-devel-3.12.67-58.1.i686.rpm True kernel-xen-3.12.67-58.1.i686.rpm True kernel-xen-3.12.67-58.1.nosrc.rpm True kernel-xen-base-3.12.67-58.1.i686.rpm True kernel-xen-base-debuginfo-3.12.67-58.1.i686.rpm True kernel-xen-debuginfo-3.12.67-58.1.i686.rpm True kernel-xen-debugsource-3.12.67-58.1.i686.rpm True kernel-xen-devel-3.12.67-58.1.i686.rpm True ndiswrapper-1.58-37.1.i586.rpm True ndiswrapper-1.58-37.1.src.rpm True ndiswrapper-debuginfo-1.58-37.1.i586.rpm True ndiswrapper-debugsource-1.58-37.1.i586.rpm True ndiswrapper-kmp-default-1.58_k3.12.67_58-37.1.i586.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.12.67_58-37.1.i586.rpm True ndiswrapper-kmp-desktop-1.58_k3.12.67_58-37.1.i586.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.67_58-37.1.i586.rpm True ndiswrapper-kmp-pae-1.58_k3.12.67_58-37.1.i586.rpm True ndiswrapper-kmp-pae-debuginfo-1.58_k3.12.67_58-37.1.i586.rpm True openvswitch-1.11.0-0.43.1.i586.rpm True openvswitch-1.11.0-0.43.1.src.rpm True openvswitch-controller-1.11.0-0.43.1.i586.rpm True openvswitch-controller-debuginfo-1.11.0-0.43.1.i586.rpm True openvswitch-debuginfo-1.11.0-0.43.1.i586.rpm True openvswitch-debugsource-1.11.0-0.43.1.i586.rpm True openvswitch-kmp-default-1.11.0_k3.12.67_58-0.43.1.i586.rpm True openvswitch-kmp-default-debuginfo-1.11.0_k3.12.67_58-0.43.1.i586.rpm True openvswitch-kmp-desktop-1.11.0_k3.12.67_58-0.43.1.i586.rpm True openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.67_58-0.43.1.i586.rpm True openvswitch-kmp-pae-1.11.0_k3.12.67_58-0.43.1.i586.rpm True openvswitch-kmp-pae-debuginfo-1.11.0_k3.12.67_58-0.43.1.i586.rpm True openvswitch-kmp-xen-1.11.0_k3.12.67_58-0.43.1.i586.rpm True openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.67_58-0.43.1.i586.rpm True openvswitch-pki-1.11.0-0.43.1.i586.rpm True openvswitch-switch-1.11.0-0.43.1.i586.rpm True openvswitch-switch-debuginfo-1.11.0-0.43.1.i586.rpm True openvswitch-test-1.11.0-0.43.1.i586.rpm True python-openvswitch-1.11.0-0.43.1.i586.rpm True python-openvswitch-test-1.11.0-0.43.1.i586.rpm True pcfclock-0.44-258.37.1.i586.rpm True pcfclock-0.44-258.37.1.src.rpm True pcfclock-debuginfo-0.44-258.37.1.i586.rpm True pcfclock-debugsource-0.44-258.37.1.i586.rpm True pcfclock-kmp-default-0.44_k3.12.67_58-258.37.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.12.67_58-258.37.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.12.67_58-258.37.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.12.67_58-258.37.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.12.67_58-258.37.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.12.67_58-258.37.1.i586.rpm True vhba-kmp-20130607-2.36.1.src.rpm True vhba-kmp-debugsource-20130607-2.36.1.i586.rpm True vhba-kmp-default-20130607_k3.12.67_58-2.36.1.i586.rpm True vhba-kmp-default-debuginfo-20130607_k3.12.67_58-2.36.1.i586.rpm True vhba-kmp-desktop-20130607_k3.12.67_58-2.36.1.i586.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.12.67_58-2.36.1.i586.rpm True vhba-kmp-pae-20130607_k3.12.67_58-2.36.1.i586.rpm True vhba-kmp-pae-debuginfo-20130607_k3.12.67_58-2.36.1.i586.rpm True vhba-kmp-xen-20130607_k3.12.67_58-2.36.1.i586.rpm True vhba-kmp-xen-debuginfo-20130607_k3.12.67_58-2.36.1.i586.rpm True python-virtualbox-4.2.36-2.68.1.i586.rpm True python-virtualbox-debuginfo-4.2.36-2.68.1.i586.rpm True virtualbox-4.2.36-2.68.1.i586.rpm True virtualbox-4.2.36-2.68.1.src.rpm True virtualbox-debuginfo-4.2.36-2.68.1.i586.rpm True virtualbox-debugsource-4.2.36-2.68.1.i586.rpm True virtualbox-devel-4.2.36-2.68.1.i586.rpm True virtualbox-guest-kmp-default-4.2.36_k3.12.67_58-2.68.1.i586.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.67_58-2.68.1.i586.rpm True virtualbox-guest-kmp-desktop-4.2.36_k3.12.67_58-2.68.1.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.67_58-2.68.1.i586.rpm True virtualbox-guest-kmp-pae-4.2.36_k3.12.67_58-2.68.1.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-4.2.36_k3.12.67_58-2.68.1.i586.rpm True virtualbox-guest-tools-4.2.36-2.68.1.i586.rpm True virtualbox-guest-tools-debuginfo-4.2.36-2.68.1.i586.rpm True virtualbox-guest-x11-4.2.36-2.68.1.i586.rpm True virtualbox-guest-x11-debuginfo-4.2.36-2.68.1.i586.rpm True virtualbox-host-kmp-default-4.2.36_k3.12.67_58-2.68.1.i586.rpm True virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.67_58-2.68.1.i586.rpm True virtualbox-host-kmp-desktop-4.2.36_k3.12.67_58-2.68.1.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.67_58-2.68.1.i586.rpm True virtualbox-host-kmp-pae-4.2.36_k3.12.67_58-2.68.1.i586.rpm True virtualbox-host-kmp-pae-debuginfo-4.2.36_k3.12.67_58-2.68.1.i586.rpm True virtualbox-host-source-4.2.36-2.68.1.noarch.rpm True virtualbox-qt-4.2.36-2.68.1.i586.rpm True virtualbox-qt-debuginfo-4.2.36-2.68.1.i586.rpm True virtualbox-websrv-4.2.36-2.68.1.i586.rpm True virtualbox-websrv-debuginfo-4.2.36-2.68.1.i586.rpm True xen-4.3.4_10-69.1.src.rpm True xen-debugsource-4.3.4_10-69.1.i586.rpm True xen-devel-4.3.4_10-69.1.i586.rpm True xen-kmp-default-4.3.4_10_k3.12.67_58-69.1.i586.rpm True xen-kmp-default-debuginfo-4.3.4_10_k3.12.67_58-69.1.i586.rpm True xen-kmp-desktop-4.3.4_10_k3.12.67_58-69.1.i586.rpm True xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.67_58-69.1.i586.rpm True xen-kmp-pae-4.3.4_10_k3.12.67_58-69.1.i586.rpm True xen-kmp-pae-debuginfo-4.3.4_10_k3.12.67_58-69.1.i586.rpm True xen-libs-32bit-4.3.4_10-69.1.x86_64.rpm True xen-libs-4.3.4_10-69.1.i586.rpm True xen-libs-debuginfo-32bit-4.3.4_10-69.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_10-69.1.i586.rpm True xen-tools-domU-4.3.4_10-69.1.i586.rpm True xen-tools-domU-debuginfo-4.3.4_10-69.1.i586.rpm True xtables-addons-2.3-2.35.1.i586.rpm True xtables-addons-2.3-2.35.1.src.rpm True xtables-addons-debuginfo-2.3-2.35.1.i586.rpm True xtables-addons-debugsource-2.3-2.35.1.i586.rpm True xtables-addons-kmp-default-2.3_k3.12.67_58-2.35.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.12.67_58-2.35.1.i586.rpm True xtables-addons-kmp-desktop-2.3_k3.12.67_58-2.35.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.67_58-2.35.1.i586.rpm True xtables-addons-kmp-pae-2.3_k3.12.67_58-2.35.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.3_k3.12.67_58-2.35.1.i586.rpm True xtables-addons-kmp-xen-2.3_k3.12.67_58-2.35.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.12.67_58-2.35.1.i586.rpm True cloop-2.639-11.36.1.x86_64.rpm True cloop-debuginfo-2.639-11.36.1.x86_64.rpm True cloop-debugsource-2.639-11.36.1.x86_64.rpm True cloop-kmp-default-2.639_k3.12.67_58-11.36.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.12.67_58-11.36.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.12.67_58-11.36.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.12.67_58-11.36.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.12.67_58-11.36.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.12.67_58-11.36.1.x86_64.rpm True crash-7.0.2-2.36.1.x86_64.rpm True crash-debuginfo-7.0.2-2.36.1.x86_64.rpm True crash-debugsource-7.0.2-2.36.1.x86_64.rpm True crash-devel-7.0.2-2.36.1.x86_64.rpm True crash-doc-7.0.2-2.36.1.x86_64.rpm True crash-eppic-7.0.2-2.36.1.x86_64.rpm True crash-eppic-debuginfo-7.0.2-2.36.1.x86_64.rpm True crash-gcore-7.0.2-2.36.1.x86_64.rpm True crash-gcore-debuginfo-7.0.2-2.36.1.x86_64.rpm True crash-kmp-default-7.0.2_k3.12.67_58-2.36.1.x86_64.rpm True crash-kmp-default-debuginfo-7.0.2_k3.12.67_58-2.36.1.x86_64.rpm True crash-kmp-desktop-7.0.2_k3.12.67_58-2.36.1.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.12.67_58-2.36.1.x86_64.rpm True crash-kmp-xen-7.0.2_k3.12.67_58-2.36.1.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.12.67_58-2.36.1.x86_64.rpm True hdjmod-debugsource-1.28-16.36.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.12.67_58-16.36.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.12.67_58-16.36.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.12.67_58-16.36.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.12.67_58-16.36.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.12.67_58-16.36.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.12.67_58-16.36.1.x86_64.rpm True ipset-6.21.1-2.40.1.x86_64.rpm True ipset-debuginfo-6.21.1-2.40.1.x86_64.rpm True ipset-debugsource-6.21.1-2.40.1.x86_64.rpm True ipset-devel-6.21.1-2.40.1.x86_64.rpm True ipset-kmp-default-6.21.1_k3.12.67_58-2.40.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.12.67_58-2.40.1.x86_64.rpm True ipset-kmp-desktop-6.21.1_k3.12.67_58-2.40.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.12.67_58-2.40.1.x86_64.rpm True ipset-kmp-xen-6.21.1_k3.12.67_58-2.40.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.12.67_58-2.40.1.x86_64.rpm True libipset3-6.21.1-2.40.1.x86_64.rpm True libipset3-debuginfo-6.21.1-2.40.1.x86_64.rpm True iscsitarget-1.4.20.3-13.36.1.x86_64.rpm True iscsitarget-debuginfo-1.4.20.3-13.36.1.x86_64.rpm True iscsitarget-debugsource-1.4.20.3-13.36.1.x86_64.rpm True iscsitarget-kmp-default-1.4.20.3_k3.12.67_58-13.36.1.x86_64.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.67_58-13.36.1.x86_64.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.12.67_58-13.36.1.x86_64.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.67_58-13.36.1.x86_64.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.12.67_58-13.36.1.x86_64.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.67_58-13.36.1.x86_64.rpm True kernel-debug-3.12.67-58.1.x86_64.rpm True kernel-debug-base-3.12.67-58.1.x86_64.rpm True kernel-debug-base-debuginfo-3.12.67-58.1.x86_64.rpm True kernel-debug-debuginfo-3.12.67-58.1.x86_64.rpm True kernel-debug-debugsource-3.12.67-58.1.x86_64.rpm True kernel-debug-devel-3.12.67-58.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.12.67-58.1.x86_64.rpm True kernel-default-3.12.67-58.1.x86_64.rpm True kernel-default-base-3.12.67-58.1.x86_64.rpm True kernel-default-base-debuginfo-3.12.67-58.1.x86_64.rpm True kernel-default-debuginfo-3.12.67-58.1.x86_64.rpm True kernel-default-debugsource-3.12.67-58.1.x86_64.rpm True kernel-default-devel-3.12.67-58.1.x86_64.rpm True kernel-desktop-3.12.67-58.1.x86_64.rpm True kernel-desktop-base-3.12.67-58.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.12.67-58.1.x86_64.rpm True kernel-desktop-debuginfo-3.12.67-58.1.x86_64.rpm True kernel-desktop-debugsource-3.12.67-58.1.x86_64.rpm True kernel-desktop-devel-3.12.67-58.1.x86_64.rpm True kernel-ec2-3.12.67-58.1.x86_64.rpm True kernel-ec2-base-3.12.67-58.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.12.67-58.1.x86_64.rpm True kernel-ec2-debuginfo-3.12.67-58.1.x86_64.rpm True kernel-ec2-debugsource-3.12.67-58.1.x86_64.rpm True kernel-ec2-devel-3.12.67-58.1.x86_64.rpm True kernel-syms-3.12.67-58.1.x86_64.rpm True kernel-trace-3.12.67-58.1.x86_64.rpm True kernel-trace-base-3.12.67-58.1.x86_64.rpm True kernel-trace-base-debuginfo-3.12.67-58.1.x86_64.rpm True kernel-trace-debuginfo-3.12.67-58.1.x86_64.rpm True kernel-trace-debugsource-3.12.67-58.1.x86_64.rpm True kernel-trace-devel-3.12.67-58.1.x86_64.rpm True kernel-vanilla-3.12.67-58.1.x86_64.rpm True kernel-vanilla-debuginfo-3.12.67-58.1.x86_64.rpm True kernel-vanilla-debugsource-3.12.67-58.1.x86_64.rpm True kernel-vanilla-devel-3.12.67-58.1.x86_64.rpm True kernel-xen-3.12.67-58.1.x86_64.rpm True kernel-xen-base-3.12.67-58.1.x86_64.rpm True kernel-xen-base-debuginfo-3.12.67-58.1.x86_64.rpm True kernel-xen-debuginfo-3.12.67-58.1.x86_64.rpm True kernel-xen-debugsource-3.12.67-58.1.x86_64.rpm True kernel-xen-devel-3.12.67-58.1.x86_64.rpm True ndiswrapper-1.58-37.1.x86_64.rpm True ndiswrapper-debuginfo-1.58-37.1.x86_64.rpm True ndiswrapper-debugsource-1.58-37.1.x86_64.rpm True ndiswrapper-kmp-default-1.58_k3.12.67_58-37.1.x86_64.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.12.67_58-37.1.x86_64.rpm True ndiswrapper-kmp-desktop-1.58_k3.12.67_58-37.1.x86_64.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.67_58-37.1.x86_64.rpm True openvswitch-1.11.0-0.43.1.x86_64.rpm True openvswitch-controller-1.11.0-0.43.1.x86_64.rpm True openvswitch-controller-debuginfo-1.11.0-0.43.1.x86_64.rpm True openvswitch-debuginfo-1.11.0-0.43.1.x86_64.rpm True openvswitch-debugsource-1.11.0-0.43.1.x86_64.rpm True openvswitch-kmp-default-1.11.0_k3.12.67_58-0.43.1.x86_64.rpm True openvswitch-kmp-default-debuginfo-1.11.0_k3.12.67_58-0.43.1.x86_64.rpm True openvswitch-kmp-desktop-1.11.0_k3.12.67_58-0.43.1.x86_64.rpm True openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.67_58-0.43.1.x86_64.rpm True openvswitch-kmp-xen-1.11.0_k3.12.67_58-0.43.1.x86_64.rpm True openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.67_58-0.43.1.x86_64.rpm True openvswitch-pki-1.11.0-0.43.1.x86_64.rpm True openvswitch-switch-1.11.0-0.43.1.x86_64.rpm True openvswitch-switch-debuginfo-1.11.0-0.43.1.x86_64.rpm True openvswitch-test-1.11.0-0.43.1.x86_64.rpm True python-openvswitch-1.11.0-0.43.1.x86_64.rpm True python-openvswitch-test-1.11.0-0.43.1.x86_64.rpm True pcfclock-0.44-258.37.1.x86_64.rpm True pcfclock-debuginfo-0.44-258.37.1.x86_64.rpm True pcfclock-debugsource-0.44-258.37.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.12.67_58-258.37.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.12.67_58-258.37.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.12.67_58-258.37.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.12.67_58-258.37.1.x86_64.rpm True vhba-kmp-debugsource-20130607-2.36.1.x86_64.rpm True vhba-kmp-default-20130607_k3.12.67_58-2.36.1.x86_64.rpm True vhba-kmp-default-debuginfo-20130607_k3.12.67_58-2.36.1.x86_64.rpm True vhba-kmp-desktop-20130607_k3.12.67_58-2.36.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.12.67_58-2.36.1.x86_64.rpm True vhba-kmp-xen-20130607_k3.12.67_58-2.36.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20130607_k3.12.67_58-2.36.1.x86_64.rpm True python-virtualbox-4.2.36-2.68.1.x86_64.rpm True python-virtualbox-debuginfo-4.2.36-2.68.1.x86_64.rpm True virtualbox-4.2.36-2.68.1.x86_64.rpm True virtualbox-debuginfo-4.2.36-2.68.1.x86_64.rpm True virtualbox-debugsource-4.2.36-2.68.1.x86_64.rpm True virtualbox-devel-4.2.36-2.68.1.x86_64.rpm True virtualbox-guest-kmp-default-4.2.36_k3.12.67_58-2.68.1.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.67_58-2.68.1.x86_64.rpm True virtualbox-guest-kmp-desktop-4.2.36_k3.12.67_58-2.68.1.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.67_58-2.68.1.x86_64.rpm True virtualbox-guest-tools-4.2.36-2.68.1.x86_64.rpm True virtualbox-guest-tools-debuginfo-4.2.36-2.68.1.x86_64.rpm True virtualbox-guest-x11-4.2.36-2.68.1.x86_64.rpm True virtualbox-guest-x11-debuginfo-4.2.36-2.68.1.x86_64.rpm True virtualbox-host-kmp-default-4.2.36_k3.12.67_58-2.68.1.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.67_58-2.68.1.x86_64.rpm True virtualbox-host-kmp-desktop-4.2.36_k3.12.67_58-2.68.1.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.67_58-2.68.1.x86_64.rpm True virtualbox-qt-4.2.36-2.68.1.x86_64.rpm True virtualbox-qt-debuginfo-4.2.36-2.68.1.x86_64.rpm True virtualbox-websrv-4.2.36-2.68.1.x86_64.rpm True virtualbox-websrv-debuginfo-4.2.36-2.68.1.x86_64.rpm True xen-4.3.4_10-69.1.x86_64.rpm True xen-debugsource-4.3.4_10-69.1.x86_64.rpm True xen-devel-4.3.4_10-69.1.x86_64.rpm True xen-doc-html-4.3.4_10-69.1.x86_64.rpm True xen-kmp-default-4.3.4_10_k3.12.67_58-69.1.x86_64.rpm True xen-kmp-default-debuginfo-4.3.4_10_k3.12.67_58-69.1.x86_64.rpm True xen-kmp-desktop-4.3.4_10_k3.12.67_58-69.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.67_58-69.1.x86_64.rpm True xen-libs-4.3.4_10-69.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_10-69.1.x86_64.rpm True xen-tools-4.3.4_10-69.1.x86_64.rpm True xen-tools-debuginfo-4.3.4_10-69.1.x86_64.rpm True xen-tools-domU-4.3.4_10-69.1.x86_64.rpm True xen-tools-domU-debuginfo-4.3.4_10-69.1.x86_64.rpm True xen-xend-tools-4.3.4_10-69.1.x86_64.rpm True xen-xend-tools-debuginfo-4.3.4_10-69.1.x86_64.rpm True xtables-addons-2.3-2.35.1.x86_64.rpm True xtables-addons-debuginfo-2.3-2.35.1.x86_64.rpm True xtables-addons-debugsource-2.3-2.35.1.x86_64.rpm True xtables-addons-kmp-default-2.3_k3.12.67_58-2.35.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.12.67_58-2.35.1.x86_64.rpm True xtables-addons-kmp-desktop-2.3_k3.12.67_58-2.35.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.67_58-2.35.1.x86_64.rpm True xtables-addons-kmp-xen-2.3_k3.12.67_58-2.35.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.12.67_58-2.35.1.x86_64.rpm True openSUSE-2016-1436 Security update for the Linux Kernel important openSUSE 13.1 Update The openSUSE 13.1 kernel was updated to receive various critical security fixes. The following security bugs were fixed: - CVE-2016-8655: A race condition in the af_packet packet_set_ring function could be used by local attackers to crash the kernel or gain privileges (bsc#1012754). - CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the Linux kernel did not validate the relationship between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability (bnc#1008831). - CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacks chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bnc#1011685). cloop-2.639-11.38.1.i586.rpm True cloop-2.639-11.38.1.src.rpm True cloop-debuginfo-2.639-11.38.1.i586.rpm True cloop-debugsource-2.639-11.38.1.i586.rpm True cloop-kmp-default-2.639_k3.12.67_61-11.38.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.12.67_61-11.38.1.i586.rpm True cloop-kmp-desktop-2.639_k3.12.67_61-11.38.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.12.67_61-11.38.1.i586.rpm True cloop-kmp-pae-2.639_k3.12.67_61-11.38.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.12.67_61-11.38.1.i586.rpm True cloop-kmp-xen-2.639_k3.12.67_61-11.38.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.12.67_61-11.38.1.i586.rpm True crash-7.0.2-2.38.1.i586.rpm True crash-7.0.2-2.38.1.src.rpm True crash-debuginfo-7.0.2-2.38.1.i586.rpm True crash-debugsource-7.0.2-2.38.1.i586.rpm True crash-devel-7.0.2-2.38.1.i586.rpm True crash-doc-7.0.2-2.38.1.i586.rpm True crash-eppic-7.0.2-2.38.1.i586.rpm True crash-eppic-debuginfo-7.0.2-2.38.1.i586.rpm True crash-gcore-7.0.2-2.38.1.i586.rpm True crash-gcore-debuginfo-7.0.2-2.38.1.i586.rpm True crash-kmp-default-7.0.2_k3.12.67_61-2.38.1.i586.rpm True crash-kmp-default-debuginfo-7.0.2_k3.12.67_61-2.38.1.i586.rpm True crash-kmp-desktop-7.0.2_k3.12.67_61-2.38.1.i586.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.12.67_61-2.38.1.i586.rpm True crash-kmp-pae-7.0.2_k3.12.67_61-2.38.1.i586.rpm True crash-kmp-pae-debuginfo-7.0.2_k3.12.67_61-2.38.1.i586.rpm True crash-kmp-xen-7.0.2_k3.12.67_61-2.38.1.i586.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.12.67_61-2.38.1.i586.rpm True hdjmod-1.28-16.38.1.src.rpm True hdjmod-debugsource-1.28-16.38.1.i586.rpm True hdjmod-kmp-default-1.28_k3.12.67_61-16.38.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.12.67_61-16.38.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.12.67_61-16.38.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.12.67_61-16.38.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.12.67_61-16.38.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.12.67_61-16.38.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.12.67_61-16.38.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.12.67_61-16.38.1.i586.rpm True ipset-6.21.1-2.42.1.i586.rpm True ipset-6.21.1-2.42.1.src.rpm True ipset-debuginfo-6.21.1-2.42.1.i586.rpm True ipset-debugsource-6.21.1-2.42.1.i586.rpm True ipset-devel-6.21.1-2.42.1.i586.rpm True ipset-kmp-default-6.21.1_k3.12.67_61-2.42.1.i586.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.12.67_61-2.42.1.i586.rpm True ipset-kmp-desktop-6.21.1_k3.12.67_61-2.42.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.12.67_61-2.42.1.i586.rpm True ipset-kmp-pae-6.21.1_k3.12.67_61-2.42.1.i586.rpm True ipset-kmp-pae-debuginfo-6.21.1_k3.12.67_61-2.42.1.i586.rpm True ipset-kmp-xen-6.21.1_k3.12.67_61-2.42.1.i586.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.12.67_61-2.42.1.i586.rpm True libipset3-6.21.1-2.42.1.i586.rpm True libipset3-debuginfo-6.21.1-2.42.1.i586.rpm True iscsitarget-1.4.20.3-13.38.1.i586.rpm True iscsitarget-1.4.20.3-13.38.1.src.rpm True iscsitarget-debuginfo-1.4.20.3-13.38.1.i586.rpm True iscsitarget-debugsource-1.4.20.3-13.38.1.i586.rpm True iscsitarget-kmp-default-1.4.20.3_k3.12.67_61-13.38.1.i586.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.67_61-13.38.1.i586.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.12.67_61-13.38.1.i586.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.67_61-13.38.1.i586.rpm True iscsitarget-kmp-pae-1.4.20.3_k3.12.67_61-13.38.1.i586.rpm True iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.12.67_61-13.38.1.i586.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.12.67_61-13.38.1.i586.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.67_61-13.38.1.i586.rpm True kernel-debug-3.12.67-61.1.i686.rpm True kernel-debug-3.12.67-61.1.nosrc.rpm True kernel-debug-base-3.12.67-61.1.i686.rpm True kernel-debug-base-debuginfo-3.12.67-61.1.i686.rpm True kernel-debug-debuginfo-3.12.67-61.1.i686.rpm True kernel-debug-debugsource-3.12.67-61.1.i686.rpm True kernel-debug-devel-3.12.67-61.1.i686.rpm True kernel-debug-devel-debuginfo-3.12.67-61.1.i686.rpm True kernel-default-3.12.67-61.1.i586.rpm True kernel-default-3.12.67-61.1.nosrc.rpm True kernel-default-base-3.12.67-61.1.i586.rpm True kernel-default-base-debuginfo-3.12.67-61.1.i586.rpm True kernel-default-debuginfo-3.12.67-61.1.i586.rpm True kernel-default-debugsource-3.12.67-61.1.i586.rpm True kernel-default-devel-3.12.67-61.1.i586.rpm True kernel-desktop-3.12.67-61.1.i686.rpm True kernel-desktop-3.12.67-61.1.nosrc.rpm True kernel-desktop-base-3.12.67-61.1.i686.rpm True kernel-desktop-base-debuginfo-3.12.67-61.1.i686.rpm True kernel-desktop-debuginfo-3.12.67-61.1.i686.rpm True kernel-desktop-debugsource-3.12.67-61.1.i686.rpm True kernel-desktop-devel-3.12.67-61.1.i686.rpm True kernel-docs-3.12.67-61.2.noarch.rpm True kernel-docs-3.12.67-61.2.src.rpm True kernel-ec2-3.12.67-61.1.i686.rpm True kernel-ec2-3.12.67-61.1.nosrc.rpm True kernel-ec2-base-3.12.67-61.1.i686.rpm True kernel-ec2-base-debuginfo-3.12.67-61.1.i686.rpm True kernel-ec2-debuginfo-3.12.67-61.1.i686.rpm True kernel-ec2-debugsource-3.12.67-61.1.i686.rpm True kernel-ec2-devel-3.12.67-61.1.i686.rpm True kernel-pae-3.12.67-61.1.i686.rpm True kernel-pae-3.12.67-61.1.nosrc.rpm True kernel-pae-base-3.12.67-61.1.i686.rpm True kernel-pae-base-debuginfo-3.12.67-61.1.i686.rpm True kernel-pae-debuginfo-3.12.67-61.1.i686.rpm True kernel-pae-debugsource-3.12.67-61.1.i686.rpm True kernel-pae-devel-3.12.67-61.1.i686.rpm True kernel-devel-3.12.67-61.1.noarch.rpm True kernel-macros-3.12.67-61.1.noarch.rpm True kernel-source-3.12.67-61.1.noarch.rpm True kernel-source-3.12.67-61.1.src.rpm True kernel-source-vanilla-3.12.67-61.1.noarch.rpm True kernel-syms-3.12.67-61.1.i586.rpm True kernel-syms-3.12.67-61.1.src.rpm True kernel-trace-3.12.67-61.1.i686.rpm True kernel-trace-3.12.67-61.1.nosrc.rpm True kernel-trace-base-3.12.67-61.1.i686.rpm True kernel-trace-base-debuginfo-3.12.67-61.1.i686.rpm True kernel-trace-debuginfo-3.12.67-61.1.i686.rpm True kernel-trace-debugsource-3.12.67-61.1.i686.rpm True kernel-trace-devel-3.12.67-61.1.i686.rpm True kernel-vanilla-3.12.67-61.1.i686.rpm True kernel-vanilla-3.12.67-61.1.nosrc.rpm True kernel-vanilla-debuginfo-3.12.67-61.1.i686.rpm True kernel-vanilla-debugsource-3.12.67-61.1.i686.rpm True kernel-vanilla-devel-3.12.67-61.1.i686.rpm True kernel-xen-3.12.67-61.1.i686.rpm True kernel-xen-3.12.67-61.1.nosrc.rpm True kernel-xen-base-3.12.67-61.1.i686.rpm True kernel-xen-base-debuginfo-3.12.67-61.1.i686.rpm True kernel-xen-debuginfo-3.12.67-61.1.i686.rpm True kernel-xen-debugsource-3.12.67-61.1.i686.rpm True kernel-xen-devel-3.12.67-61.1.i686.rpm True ndiswrapper-1.58-39.1.i586.rpm True ndiswrapper-1.58-39.1.src.rpm True ndiswrapper-debuginfo-1.58-39.1.i586.rpm True ndiswrapper-debugsource-1.58-39.1.i586.rpm True ndiswrapper-kmp-default-1.58_k3.12.67_61-39.1.i586.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.12.67_61-39.1.i586.rpm True ndiswrapper-kmp-desktop-1.58_k3.12.67_61-39.1.i586.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.67_61-39.1.i586.rpm True ndiswrapper-kmp-pae-1.58_k3.12.67_61-39.1.i586.rpm True ndiswrapper-kmp-pae-debuginfo-1.58_k3.12.67_61-39.1.i586.rpm True openvswitch-1.11.0-0.45.1.i586.rpm True openvswitch-1.11.0-0.45.1.src.rpm True openvswitch-controller-1.11.0-0.45.1.i586.rpm True openvswitch-controller-debuginfo-1.11.0-0.45.1.i586.rpm True openvswitch-debuginfo-1.11.0-0.45.1.i586.rpm True openvswitch-debugsource-1.11.0-0.45.1.i586.rpm True openvswitch-kmp-default-1.11.0_k3.12.67_61-0.45.1.i586.rpm True openvswitch-kmp-default-debuginfo-1.11.0_k3.12.67_61-0.45.1.i586.rpm True openvswitch-kmp-desktop-1.11.0_k3.12.67_61-0.45.1.i586.rpm True openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.67_61-0.45.1.i586.rpm True openvswitch-kmp-pae-1.11.0_k3.12.67_61-0.45.1.i586.rpm True openvswitch-kmp-pae-debuginfo-1.11.0_k3.12.67_61-0.45.1.i586.rpm True openvswitch-kmp-xen-1.11.0_k3.12.67_61-0.45.1.i586.rpm True openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.67_61-0.45.1.i586.rpm True openvswitch-pki-1.11.0-0.45.1.i586.rpm True openvswitch-switch-1.11.0-0.45.1.i586.rpm True openvswitch-switch-debuginfo-1.11.0-0.45.1.i586.rpm True openvswitch-test-1.11.0-0.45.1.i586.rpm True python-openvswitch-1.11.0-0.45.1.i586.rpm True python-openvswitch-test-1.11.0-0.45.1.i586.rpm True pcfclock-0.44-258.39.1.i586.rpm True pcfclock-0.44-258.39.1.src.rpm True pcfclock-debuginfo-0.44-258.39.1.i586.rpm True pcfclock-debugsource-0.44-258.39.1.i586.rpm True pcfclock-kmp-default-0.44_k3.12.67_61-258.39.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.12.67_61-258.39.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.12.67_61-258.39.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.12.67_61-258.39.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.12.67_61-258.39.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.12.67_61-258.39.1.i586.rpm True vhba-kmp-20130607-2.38.1.src.rpm True vhba-kmp-debugsource-20130607-2.38.1.i586.rpm True vhba-kmp-default-20130607_k3.12.67_61-2.38.1.i586.rpm True vhba-kmp-default-debuginfo-20130607_k3.12.67_61-2.38.1.i586.rpm True vhba-kmp-desktop-20130607_k3.12.67_61-2.38.1.i586.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.12.67_61-2.38.1.i586.rpm True vhba-kmp-pae-20130607_k3.12.67_61-2.38.1.i586.rpm True vhba-kmp-pae-debuginfo-20130607_k3.12.67_61-2.38.1.i586.rpm True vhba-kmp-xen-20130607_k3.12.67_61-2.38.1.i586.rpm True vhba-kmp-xen-debuginfo-20130607_k3.12.67_61-2.38.1.i586.rpm True python-virtualbox-4.2.36-2.70.1.i586.rpm True python-virtualbox-debuginfo-4.2.36-2.70.1.i586.rpm True virtualbox-4.2.36-2.70.1.i586.rpm True virtualbox-4.2.36-2.70.1.src.rpm True virtualbox-debuginfo-4.2.36-2.70.1.i586.rpm True virtualbox-debugsource-4.2.36-2.70.1.i586.rpm True virtualbox-devel-4.2.36-2.70.1.i586.rpm True virtualbox-guest-kmp-default-4.2.36_k3.12.67_61-2.70.1.i586.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.67_61-2.70.1.i586.rpm True virtualbox-guest-kmp-desktop-4.2.36_k3.12.67_61-2.70.1.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.67_61-2.70.1.i586.rpm True virtualbox-guest-kmp-pae-4.2.36_k3.12.67_61-2.70.1.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-4.2.36_k3.12.67_61-2.70.1.i586.rpm True virtualbox-guest-tools-4.2.36-2.70.1.i586.rpm True virtualbox-guest-tools-debuginfo-4.2.36-2.70.1.i586.rpm True virtualbox-guest-x11-4.2.36-2.70.1.i586.rpm True virtualbox-guest-x11-debuginfo-4.2.36-2.70.1.i586.rpm True virtualbox-host-kmp-default-4.2.36_k3.12.67_61-2.70.1.i586.rpm True virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.67_61-2.70.1.i586.rpm True virtualbox-host-kmp-desktop-4.2.36_k3.12.67_61-2.70.1.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.67_61-2.70.1.i586.rpm True virtualbox-host-kmp-pae-4.2.36_k3.12.67_61-2.70.1.i586.rpm True virtualbox-host-kmp-pae-debuginfo-4.2.36_k3.12.67_61-2.70.1.i586.rpm True virtualbox-host-source-4.2.36-2.70.1.noarch.rpm True virtualbox-qt-4.2.36-2.70.1.i586.rpm True virtualbox-qt-debuginfo-4.2.36-2.70.1.i586.rpm True virtualbox-websrv-4.2.36-2.70.1.i586.rpm True virtualbox-websrv-debuginfo-4.2.36-2.70.1.i586.rpm True xen-4.3.4_10-71.1.src.rpm True xen-debugsource-4.3.4_10-71.1.i586.rpm True xen-devel-4.3.4_10-71.1.i586.rpm True xen-kmp-default-4.3.4_10_k3.12.67_61-71.1.i586.rpm True xen-kmp-default-debuginfo-4.3.4_10_k3.12.67_61-71.1.i586.rpm True xen-kmp-desktop-4.3.4_10_k3.12.67_61-71.1.i586.rpm True xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.67_61-71.1.i586.rpm True xen-kmp-pae-4.3.4_10_k3.12.67_61-71.1.i586.rpm True xen-kmp-pae-debuginfo-4.3.4_10_k3.12.67_61-71.1.i586.rpm True xen-libs-32bit-4.3.4_10-71.1.x86_64.rpm True xen-libs-4.3.4_10-71.1.i586.rpm True xen-libs-debuginfo-32bit-4.3.4_10-71.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_10-71.1.i586.rpm True xen-tools-domU-4.3.4_10-71.1.i586.rpm True xen-tools-domU-debuginfo-4.3.4_10-71.1.i586.rpm True xtables-addons-2.3-2.37.1.i586.rpm True xtables-addons-2.3-2.37.1.src.rpm True xtables-addons-debuginfo-2.3-2.37.1.i586.rpm True xtables-addons-debugsource-2.3-2.37.1.i586.rpm True xtables-addons-kmp-default-2.3_k3.12.67_61-2.37.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.12.67_61-2.37.1.i586.rpm True xtables-addons-kmp-desktop-2.3_k3.12.67_61-2.37.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.67_61-2.37.1.i586.rpm True xtables-addons-kmp-pae-2.3_k3.12.67_61-2.37.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.3_k3.12.67_61-2.37.1.i586.rpm True xtables-addons-kmp-xen-2.3_k3.12.67_61-2.37.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.12.67_61-2.37.1.i586.rpm True cloop-2.639-11.38.1.x86_64.rpm True cloop-debuginfo-2.639-11.38.1.x86_64.rpm True cloop-debugsource-2.639-11.38.1.x86_64.rpm True cloop-kmp-default-2.639_k3.12.67_61-11.38.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.12.67_61-11.38.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.12.67_61-11.38.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.12.67_61-11.38.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.12.67_61-11.38.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.12.67_61-11.38.1.x86_64.rpm True crash-7.0.2-2.38.1.x86_64.rpm True crash-debuginfo-7.0.2-2.38.1.x86_64.rpm True crash-debugsource-7.0.2-2.38.1.x86_64.rpm True crash-devel-7.0.2-2.38.1.x86_64.rpm True crash-doc-7.0.2-2.38.1.x86_64.rpm True crash-eppic-7.0.2-2.38.1.x86_64.rpm True crash-eppic-debuginfo-7.0.2-2.38.1.x86_64.rpm True crash-gcore-7.0.2-2.38.1.x86_64.rpm True crash-gcore-debuginfo-7.0.2-2.38.1.x86_64.rpm True crash-kmp-default-7.0.2_k3.12.67_61-2.38.1.x86_64.rpm True crash-kmp-default-debuginfo-7.0.2_k3.12.67_61-2.38.1.x86_64.rpm True crash-kmp-desktop-7.0.2_k3.12.67_61-2.38.1.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.12.67_61-2.38.1.x86_64.rpm True crash-kmp-xen-7.0.2_k3.12.67_61-2.38.1.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.12.67_61-2.38.1.x86_64.rpm True hdjmod-debugsource-1.28-16.38.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.12.67_61-16.38.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.12.67_61-16.38.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.12.67_61-16.38.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.12.67_61-16.38.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.12.67_61-16.38.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.12.67_61-16.38.1.x86_64.rpm True ipset-6.21.1-2.42.1.x86_64.rpm True ipset-debuginfo-6.21.1-2.42.1.x86_64.rpm True ipset-debugsource-6.21.1-2.42.1.x86_64.rpm True ipset-devel-6.21.1-2.42.1.x86_64.rpm True ipset-kmp-default-6.21.1_k3.12.67_61-2.42.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.12.67_61-2.42.1.x86_64.rpm True ipset-kmp-desktop-6.21.1_k3.12.67_61-2.42.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.12.67_61-2.42.1.x86_64.rpm True ipset-kmp-xen-6.21.1_k3.12.67_61-2.42.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.12.67_61-2.42.1.x86_64.rpm True libipset3-6.21.1-2.42.1.x86_64.rpm True libipset3-debuginfo-6.21.1-2.42.1.x86_64.rpm True iscsitarget-1.4.20.3-13.38.1.x86_64.rpm True iscsitarget-debuginfo-1.4.20.3-13.38.1.x86_64.rpm True iscsitarget-debugsource-1.4.20.3-13.38.1.x86_64.rpm True iscsitarget-kmp-default-1.4.20.3_k3.12.67_61-13.38.1.x86_64.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.67_61-13.38.1.x86_64.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.12.67_61-13.38.1.x86_64.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.67_61-13.38.1.x86_64.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.12.67_61-13.38.1.x86_64.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.67_61-13.38.1.x86_64.rpm True kernel-debug-3.12.67-61.1.x86_64.rpm True kernel-debug-base-3.12.67-61.1.x86_64.rpm True kernel-debug-base-debuginfo-3.12.67-61.1.x86_64.rpm True kernel-debug-debuginfo-3.12.67-61.1.x86_64.rpm True kernel-debug-debugsource-3.12.67-61.1.x86_64.rpm True kernel-debug-devel-3.12.67-61.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.12.67-61.1.x86_64.rpm True kernel-default-3.12.67-61.1.x86_64.rpm True kernel-default-base-3.12.67-61.1.x86_64.rpm True kernel-default-base-debuginfo-3.12.67-61.1.x86_64.rpm True kernel-default-debuginfo-3.12.67-61.1.x86_64.rpm True kernel-default-debugsource-3.12.67-61.1.x86_64.rpm True kernel-default-devel-3.12.67-61.1.x86_64.rpm True kernel-desktop-3.12.67-61.1.x86_64.rpm True kernel-desktop-base-3.12.67-61.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.12.67-61.1.x86_64.rpm True kernel-desktop-debuginfo-3.12.67-61.1.x86_64.rpm True kernel-desktop-debugsource-3.12.67-61.1.x86_64.rpm True kernel-desktop-devel-3.12.67-61.1.x86_64.rpm True kernel-ec2-3.12.67-61.1.x86_64.rpm True kernel-ec2-base-3.12.67-61.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.12.67-61.1.x86_64.rpm True kernel-ec2-debuginfo-3.12.67-61.1.x86_64.rpm True kernel-ec2-debugsource-3.12.67-61.1.x86_64.rpm True kernel-ec2-devel-3.12.67-61.1.x86_64.rpm True kernel-syms-3.12.67-61.1.x86_64.rpm True kernel-trace-3.12.67-61.1.x86_64.rpm True kernel-trace-base-3.12.67-61.1.x86_64.rpm True kernel-trace-base-debuginfo-3.12.67-61.1.x86_64.rpm True kernel-trace-debuginfo-3.12.67-61.1.x86_64.rpm True kernel-trace-debugsource-3.12.67-61.1.x86_64.rpm True kernel-trace-devel-3.12.67-61.1.x86_64.rpm True kernel-vanilla-3.12.67-61.1.x86_64.rpm True kernel-vanilla-debuginfo-3.12.67-61.1.x86_64.rpm True kernel-vanilla-debugsource-3.12.67-61.1.x86_64.rpm True kernel-vanilla-devel-3.12.67-61.1.x86_64.rpm True kernel-xen-3.12.67-61.1.x86_64.rpm True kernel-xen-base-3.12.67-61.1.x86_64.rpm True kernel-xen-base-debuginfo-3.12.67-61.1.x86_64.rpm True kernel-xen-debuginfo-3.12.67-61.1.x86_64.rpm True kernel-xen-debugsource-3.12.67-61.1.x86_64.rpm True kernel-xen-devel-3.12.67-61.1.x86_64.rpm True ndiswrapper-1.58-39.1.x86_64.rpm True ndiswrapper-debuginfo-1.58-39.1.x86_64.rpm True ndiswrapper-debugsource-1.58-39.1.x86_64.rpm True ndiswrapper-kmp-default-1.58_k3.12.67_61-39.1.x86_64.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.12.67_61-39.1.x86_64.rpm True ndiswrapper-kmp-desktop-1.58_k3.12.67_61-39.1.x86_64.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.67_61-39.1.x86_64.rpm True openvswitch-1.11.0-0.45.1.x86_64.rpm True openvswitch-controller-1.11.0-0.45.1.x86_64.rpm True openvswitch-controller-debuginfo-1.11.0-0.45.1.x86_64.rpm True openvswitch-debuginfo-1.11.0-0.45.1.x86_64.rpm True openvswitch-debugsource-1.11.0-0.45.1.x86_64.rpm True openvswitch-kmp-default-1.11.0_k3.12.67_61-0.45.1.x86_64.rpm True openvswitch-kmp-default-debuginfo-1.11.0_k3.12.67_61-0.45.1.x86_64.rpm True openvswitch-kmp-desktop-1.11.0_k3.12.67_61-0.45.1.x86_64.rpm True openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.67_61-0.45.1.x86_64.rpm True openvswitch-kmp-xen-1.11.0_k3.12.67_61-0.45.1.x86_64.rpm True openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.67_61-0.45.1.x86_64.rpm True openvswitch-pki-1.11.0-0.45.1.x86_64.rpm True openvswitch-switch-1.11.0-0.45.1.x86_64.rpm True openvswitch-switch-debuginfo-1.11.0-0.45.1.x86_64.rpm True openvswitch-test-1.11.0-0.45.1.x86_64.rpm True python-openvswitch-1.11.0-0.45.1.x86_64.rpm True python-openvswitch-test-1.11.0-0.45.1.x86_64.rpm True pcfclock-0.44-258.39.1.x86_64.rpm True pcfclock-debuginfo-0.44-258.39.1.x86_64.rpm True pcfclock-debugsource-0.44-258.39.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.12.67_61-258.39.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.12.67_61-258.39.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.12.67_61-258.39.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.12.67_61-258.39.1.x86_64.rpm True vhba-kmp-debugsource-20130607-2.38.1.x86_64.rpm True vhba-kmp-default-20130607_k3.12.67_61-2.38.1.x86_64.rpm True vhba-kmp-default-debuginfo-20130607_k3.12.67_61-2.38.1.x86_64.rpm True vhba-kmp-desktop-20130607_k3.12.67_61-2.38.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.12.67_61-2.38.1.x86_64.rpm True vhba-kmp-xen-20130607_k3.12.67_61-2.38.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20130607_k3.12.67_61-2.38.1.x86_64.rpm True python-virtualbox-4.2.36-2.70.1.x86_64.rpm True python-virtualbox-debuginfo-4.2.36-2.70.1.x86_64.rpm True virtualbox-4.2.36-2.70.1.x86_64.rpm True virtualbox-debuginfo-4.2.36-2.70.1.x86_64.rpm True virtualbox-debugsource-4.2.36-2.70.1.x86_64.rpm True virtualbox-devel-4.2.36-2.70.1.x86_64.rpm True virtualbox-guest-kmp-default-4.2.36_k3.12.67_61-2.70.1.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.67_61-2.70.1.x86_64.rpm True virtualbox-guest-kmp-desktop-4.2.36_k3.12.67_61-2.70.1.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.67_61-2.70.1.x86_64.rpm True virtualbox-guest-tools-4.2.36-2.70.1.x86_64.rpm True virtualbox-guest-tools-debuginfo-4.2.36-2.70.1.x86_64.rpm True virtualbox-guest-x11-4.2.36-2.70.1.x86_64.rpm True virtualbox-guest-x11-debuginfo-4.2.36-2.70.1.x86_64.rpm True virtualbox-host-kmp-default-4.2.36_k3.12.67_61-2.70.1.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.67_61-2.70.1.x86_64.rpm True virtualbox-host-kmp-desktop-4.2.36_k3.12.67_61-2.70.1.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.67_61-2.70.1.x86_64.rpm True virtualbox-qt-4.2.36-2.70.1.x86_64.rpm True virtualbox-qt-debuginfo-4.2.36-2.70.1.x86_64.rpm True virtualbox-websrv-4.2.36-2.70.1.x86_64.rpm True virtualbox-websrv-debuginfo-4.2.36-2.70.1.x86_64.rpm True xen-4.3.4_10-71.1.x86_64.rpm True xen-debugsource-4.3.4_10-71.1.x86_64.rpm True xen-devel-4.3.4_10-71.1.x86_64.rpm True xen-doc-html-4.3.4_10-71.1.x86_64.rpm True xen-kmp-default-4.3.4_10_k3.12.67_61-71.1.x86_64.rpm True xen-kmp-default-debuginfo-4.3.4_10_k3.12.67_61-71.1.x86_64.rpm True xen-kmp-desktop-4.3.4_10_k3.12.67_61-71.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.67_61-71.1.x86_64.rpm True xen-libs-4.3.4_10-71.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_10-71.1.x86_64.rpm True xen-tools-4.3.4_10-71.1.x86_64.rpm True xen-tools-debuginfo-4.3.4_10-71.1.x86_64.rpm True xen-tools-domU-4.3.4_10-71.1.x86_64.rpm True xen-tools-domU-debuginfo-4.3.4_10-71.1.x86_64.rpm True xen-xend-tools-4.3.4_10-71.1.x86_64.rpm True xen-xend-tools-debuginfo-4.3.4_10-71.1.x86_64.rpm True xtables-addons-2.3-2.37.1.x86_64.rpm True xtables-addons-debuginfo-2.3-2.37.1.x86_64.rpm True xtables-addons-debugsource-2.3-2.37.1.x86_64.rpm True xtables-addons-kmp-default-2.3_k3.12.67_61-2.37.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.12.67_61-2.37.1.x86_64.rpm True xtables-addons-kmp-desktop-2.3_k3.12.67_61-2.37.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.67_61-2.37.1.x86_64.rpm True xtables-addons-kmp-xen-2.3_k3.12.67_61-2.37.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.12.67_61-2.37.1.x86_64.rpm True openSUSE-2016-1454 Security update for the Linux Kernel important openSUSE 13.1 Update The openSUSE 13.1 kernel was updated to fix two security issues. The following security bugs were fixed: - CVE-2016-9576: A use-after-free vulnerability in the SCSI generic driver allows users with write access to /dev/sg* or /dev/bsg* to elevate their privileges (bsc#1013604). - CVE-2016-9794: A use-after-free vulnerability in the ALSA pcm layer allowed local users to cause a denial of service, memory corruption or possibly even to elevate their privileges (bsc#1013533). cloop-2.639-11.40.1.i586.rpm cloop-2.639-11.40.1.src.rpm cloop-debuginfo-2.639-11.40.1.i586.rpm cloop-debugsource-2.639-11.40.1.i586.rpm cloop-kmp-default-2.639_k3.12.67_64-11.40.1.i586.rpm cloop-kmp-default-debuginfo-2.639_k3.12.67_64-11.40.1.i586.rpm cloop-kmp-desktop-2.639_k3.12.67_64-11.40.1.i586.rpm cloop-kmp-desktop-debuginfo-2.639_k3.12.67_64-11.40.1.i586.rpm cloop-kmp-pae-2.639_k3.12.67_64-11.40.1.i586.rpm cloop-kmp-pae-debuginfo-2.639_k3.12.67_64-11.40.1.i586.rpm cloop-kmp-xen-2.639_k3.12.67_64-11.40.1.i586.rpm cloop-kmp-xen-debuginfo-2.639_k3.12.67_64-11.40.1.i586.rpm crash-7.0.2-2.40.1.i586.rpm crash-7.0.2-2.40.1.src.rpm crash-debuginfo-7.0.2-2.40.1.i586.rpm crash-debugsource-7.0.2-2.40.1.i586.rpm crash-devel-7.0.2-2.40.1.i586.rpm crash-doc-7.0.2-2.40.1.i586.rpm crash-eppic-7.0.2-2.40.1.i586.rpm crash-eppic-debuginfo-7.0.2-2.40.1.i586.rpm crash-gcore-7.0.2-2.40.1.i586.rpm crash-gcore-debuginfo-7.0.2-2.40.1.i586.rpm crash-kmp-default-7.0.2_k3.12.67_64-2.40.1.i586.rpm crash-kmp-default-debuginfo-7.0.2_k3.12.67_64-2.40.1.i586.rpm crash-kmp-desktop-7.0.2_k3.12.67_64-2.40.1.i586.rpm crash-kmp-desktop-debuginfo-7.0.2_k3.12.67_64-2.40.1.i586.rpm crash-kmp-pae-7.0.2_k3.12.67_64-2.40.1.i586.rpm crash-kmp-pae-debuginfo-7.0.2_k3.12.67_64-2.40.1.i586.rpm crash-kmp-xen-7.0.2_k3.12.67_64-2.40.1.i586.rpm crash-kmp-xen-debuginfo-7.0.2_k3.12.67_64-2.40.1.i586.rpm hdjmod-1.28-16.40.1.src.rpm hdjmod-debugsource-1.28-16.40.1.i586.rpm hdjmod-kmp-default-1.28_k3.12.67_64-16.40.1.i586.rpm hdjmod-kmp-default-debuginfo-1.28_k3.12.67_64-16.40.1.i586.rpm hdjmod-kmp-desktop-1.28_k3.12.67_64-16.40.1.i586.rpm hdjmod-kmp-desktop-debuginfo-1.28_k3.12.67_64-16.40.1.i586.rpm hdjmod-kmp-pae-1.28_k3.12.67_64-16.40.1.i586.rpm hdjmod-kmp-pae-debuginfo-1.28_k3.12.67_64-16.40.1.i586.rpm hdjmod-kmp-xen-1.28_k3.12.67_64-16.40.1.i586.rpm hdjmod-kmp-xen-debuginfo-1.28_k3.12.67_64-16.40.1.i586.rpm ipset-6.21.1-2.44.1.i586.rpm ipset-6.21.1-2.44.1.src.rpm ipset-debuginfo-6.21.1-2.44.1.i586.rpm ipset-debugsource-6.21.1-2.44.1.i586.rpm ipset-devel-6.21.1-2.44.1.i586.rpm ipset-kmp-default-6.21.1_k3.12.67_64-2.44.1.i586.rpm ipset-kmp-default-debuginfo-6.21.1_k3.12.67_64-2.44.1.i586.rpm ipset-kmp-desktop-6.21.1_k3.12.67_64-2.44.1.i586.rpm ipset-kmp-desktop-debuginfo-6.21.1_k3.12.67_64-2.44.1.i586.rpm ipset-kmp-pae-6.21.1_k3.12.67_64-2.44.1.i586.rpm ipset-kmp-pae-debuginfo-6.21.1_k3.12.67_64-2.44.1.i586.rpm ipset-kmp-xen-6.21.1_k3.12.67_64-2.44.1.i586.rpm ipset-kmp-xen-debuginfo-6.21.1_k3.12.67_64-2.44.1.i586.rpm libipset3-6.21.1-2.44.1.i586.rpm libipset3-debuginfo-6.21.1-2.44.1.i586.rpm iscsitarget-1.4.20.3-13.40.1.i586.rpm iscsitarget-1.4.20.3-13.40.1.src.rpm iscsitarget-debuginfo-1.4.20.3-13.40.1.i586.rpm iscsitarget-debugsource-1.4.20.3-13.40.1.i586.rpm iscsitarget-kmp-default-1.4.20.3_k3.12.67_64-13.40.1.i586.rpm iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.67_64-13.40.1.i586.rpm iscsitarget-kmp-desktop-1.4.20.3_k3.12.67_64-13.40.1.i586.rpm iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.67_64-13.40.1.i586.rpm iscsitarget-kmp-pae-1.4.20.3_k3.12.67_64-13.40.1.i586.rpm iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.12.67_64-13.40.1.i586.rpm iscsitarget-kmp-xen-1.4.20.3_k3.12.67_64-13.40.1.i586.rpm iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.67_64-13.40.1.i586.rpm kernel-debug-3.12.67-64.1.i686.rpm kernel-debug-3.12.67-64.1.nosrc.rpm kernel-debug-base-3.12.67-64.1.i686.rpm kernel-debug-base-debuginfo-3.12.67-64.1.i686.rpm kernel-debug-debuginfo-3.12.67-64.1.i686.rpm kernel-debug-debugsource-3.12.67-64.1.i686.rpm kernel-debug-devel-3.12.67-64.1.i686.rpm kernel-debug-devel-debuginfo-3.12.67-64.1.i686.rpm kernel-default-3.12.67-64.1.i586.rpm kernel-default-3.12.67-64.1.nosrc.rpm kernel-default-base-3.12.67-64.1.i586.rpm kernel-default-base-debuginfo-3.12.67-64.1.i586.rpm kernel-default-debuginfo-3.12.67-64.1.i586.rpm kernel-default-debugsource-3.12.67-64.1.i586.rpm kernel-default-devel-3.12.67-64.1.i586.rpm kernel-desktop-3.12.67-64.1.i686.rpm kernel-desktop-3.12.67-64.1.nosrc.rpm kernel-desktop-base-3.12.67-64.1.i686.rpm kernel-desktop-base-debuginfo-3.12.67-64.1.i686.rpm kernel-desktop-debuginfo-3.12.67-64.1.i686.rpm kernel-desktop-debugsource-3.12.67-64.1.i686.rpm kernel-desktop-devel-3.12.67-64.1.i686.rpm kernel-docs-3.12.67-64.2.noarch.rpm kernel-docs-3.12.67-64.2.src.rpm kernel-ec2-3.12.67-64.1.i686.rpm kernel-ec2-3.12.67-64.1.nosrc.rpm kernel-ec2-base-3.12.67-64.1.i686.rpm kernel-ec2-base-debuginfo-3.12.67-64.1.i686.rpm kernel-ec2-debuginfo-3.12.67-64.1.i686.rpm kernel-ec2-debugsource-3.12.67-64.1.i686.rpm kernel-ec2-devel-3.12.67-64.1.i686.rpm kernel-pae-3.12.67-64.1.i686.rpm kernel-pae-3.12.67-64.1.nosrc.rpm kernel-pae-base-3.12.67-64.1.i686.rpm kernel-pae-base-debuginfo-3.12.67-64.1.i686.rpm kernel-pae-debuginfo-3.12.67-64.1.i686.rpm kernel-pae-debugsource-3.12.67-64.1.i686.rpm kernel-pae-devel-3.12.67-64.1.i686.rpm kernel-devel-3.12.67-64.1.noarch.rpm kernel-macros-3.12.67-64.1.noarch.rpm kernel-source-3.12.67-64.1.noarch.rpm kernel-source-3.12.67-64.1.src.rpm kernel-source-vanilla-3.12.67-64.1.noarch.rpm kernel-syms-3.12.67-64.1.i586.rpm kernel-syms-3.12.67-64.1.src.rpm kernel-trace-3.12.67-64.1.i686.rpm kernel-trace-3.12.67-64.1.nosrc.rpm kernel-trace-base-3.12.67-64.1.i686.rpm kernel-trace-base-debuginfo-3.12.67-64.1.i686.rpm kernel-trace-debuginfo-3.12.67-64.1.i686.rpm kernel-trace-debugsource-3.12.67-64.1.i686.rpm kernel-trace-devel-3.12.67-64.1.i686.rpm kernel-vanilla-3.12.67-64.1.i686.rpm kernel-vanilla-3.12.67-64.1.nosrc.rpm kernel-vanilla-debuginfo-3.12.67-64.1.i686.rpm kernel-vanilla-debugsource-3.12.67-64.1.i686.rpm kernel-vanilla-devel-3.12.67-64.1.i686.rpm kernel-xen-3.12.67-64.1.i686.rpm kernel-xen-3.12.67-64.1.nosrc.rpm kernel-xen-base-3.12.67-64.1.i686.rpm kernel-xen-base-debuginfo-3.12.67-64.1.i686.rpm kernel-xen-debuginfo-3.12.67-64.1.i686.rpm kernel-xen-debugsource-3.12.67-64.1.i686.rpm kernel-xen-devel-3.12.67-64.1.i686.rpm ndiswrapper-1.58-41.1.i586.rpm ndiswrapper-1.58-41.1.src.rpm ndiswrapper-debuginfo-1.58-41.1.i586.rpm ndiswrapper-debugsource-1.58-41.1.i586.rpm ndiswrapper-kmp-default-1.58_k3.12.67_64-41.1.i586.rpm ndiswrapper-kmp-default-debuginfo-1.58_k3.12.67_64-41.1.i586.rpm ndiswrapper-kmp-desktop-1.58_k3.12.67_64-41.1.i586.rpm ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.67_64-41.1.i586.rpm ndiswrapper-kmp-pae-1.58_k3.12.67_64-41.1.i586.rpm ndiswrapper-kmp-pae-debuginfo-1.58_k3.12.67_64-41.1.i586.rpm openvswitch-1.11.0-0.47.1.i586.rpm openvswitch-1.11.0-0.47.1.src.rpm openvswitch-controller-1.11.0-0.47.1.i586.rpm openvswitch-controller-debuginfo-1.11.0-0.47.1.i586.rpm openvswitch-debuginfo-1.11.0-0.47.1.i586.rpm openvswitch-debugsource-1.11.0-0.47.1.i586.rpm openvswitch-kmp-default-1.11.0_k3.12.67_64-0.47.1.i586.rpm openvswitch-kmp-default-debuginfo-1.11.0_k3.12.67_64-0.47.1.i586.rpm openvswitch-kmp-desktop-1.11.0_k3.12.67_64-0.47.1.i586.rpm openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.67_64-0.47.1.i586.rpm openvswitch-kmp-pae-1.11.0_k3.12.67_64-0.47.1.i586.rpm openvswitch-kmp-pae-debuginfo-1.11.0_k3.12.67_64-0.47.1.i586.rpm openvswitch-kmp-xen-1.11.0_k3.12.67_64-0.47.1.i586.rpm openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.67_64-0.47.1.i586.rpm openvswitch-pki-1.11.0-0.47.1.i586.rpm openvswitch-switch-1.11.0-0.47.1.i586.rpm openvswitch-switch-debuginfo-1.11.0-0.47.1.i586.rpm openvswitch-test-1.11.0-0.47.1.i586.rpm python-openvswitch-1.11.0-0.47.1.i586.rpm python-openvswitch-test-1.11.0-0.47.1.i586.rpm pcfclock-0.44-258.41.1.i586.rpm pcfclock-0.44-258.41.1.src.rpm pcfclock-debuginfo-0.44-258.41.1.i586.rpm pcfclock-debugsource-0.44-258.41.1.i586.rpm pcfclock-kmp-default-0.44_k3.12.67_64-258.41.1.i586.rpm pcfclock-kmp-default-debuginfo-0.44_k3.12.67_64-258.41.1.i586.rpm pcfclock-kmp-desktop-0.44_k3.12.67_64-258.41.1.i586.rpm pcfclock-kmp-desktop-debuginfo-0.44_k3.12.67_64-258.41.1.i586.rpm pcfclock-kmp-pae-0.44_k3.12.67_64-258.41.1.i586.rpm pcfclock-kmp-pae-debuginfo-0.44_k3.12.67_64-258.41.1.i586.rpm vhba-kmp-20130607-2.40.1.src.rpm vhba-kmp-debugsource-20130607-2.40.1.i586.rpm vhba-kmp-default-20130607_k3.12.67_64-2.40.1.i586.rpm vhba-kmp-default-debuginfo-20130607_k3.12.67_64-2.40.1.i586.rpm vhba-kmp-desktop-20130607_k3.12.67_64-2.40.1.i586.rpm vhba-kmp-desktop-debuginfo-20130607_k3.12.67_64-2.40.1.i586.rpm vhba-kmp-pae-20130607_k3.12.67_64-2.40.1.i586.rpm vhba-kmp-pae-debuginfo-20130607_k3.12.67_64-2.40.1.i586.rpm vhba-kmp-xen-20130607_k3.12.67_64-2.40.1.i586.rpm vhba-kmp-xen-debuginfo-20130607_k3.12.67_64-2.40.1.i586.rpm python-virtualbox-4.2.36-2.72.1.i586.rpm python-virtualbox-debuginfo-4.2.36-2.72.1.i586.rpm virtualbox-4.2.36-2.72.1.i586.rpm virtualbox-4.2.36-2.72.1.src.rpm virtualbox-debuginfo-4.2.36-2.72.1.i586.rpm virtualbox-debugsource-4.2.36-2.72.1.i586.rpm virtualbox-devel-4.2.36-2.72.1.i586.rpm virtualbox-guest-kmp-default-4.2.36_k3.12.67_64-2.72.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.67_64-2.72.1.i586.rpm virtualbox-guest-kmp-desktop-4.2.36_k3.12.67_64-2.72.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.67_64-2.72.1.i586.rpm virtualbox-guest-kmp-pae-4.2.36_k3.12.67_64-2.72.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.2.36_k3.12.67_64-2.72.1.i586.rpm virtualbox-guest-tools-4.2.36-2.72.1.i586.rpm virtualbox-guest-tools-debuginfo-4.2.36-2.72.1.i586.rpm virtualbox-guest-x11-4.2.36-2.72.1.i586.rpm virtualbox-guest-x11-debuginfo-4.2.36-2.72.1.i586.rpm virtualbox-host-kmp-default-4.2.36_k3.12.67_64-2.72.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.67_64-2.72.1.i586.rpm virtualbox-host-kmp-desktop-4.2.36_k3.12.67_64-2.72.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.67_64-2.72.1.i586.rpm virtualbox-host-kmp-pae-4.2.36_k3.12.67_64-2.72.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.2.36_k3.12.67_64-2.72.1.i586.rpm virtualbox-host-source-4.2.36-2.72.1.noarch.rpm virtualbox-qt-4.2.36-2.72.1.i586.rpm virtualbox-qt-debuginfo-4.2.36-2.72.1.i586.rpm virtualbox-websrv-4.2.36-2.72.1.i586.rpm virtualbox-websrv-debuginfo-4.2.36-2.72.1.i586.rpm xen-4.3.4_10-73.1.src.rpm xen-debugsource-4.3.4_10-73.1.i586.rpm xen-devel-4.3.4_10-73.1.i586.rpm xen-kmp-default-4.3.4_10_k3.12.67_64-73.1.i586.rpm xen-kmp-default-debuginfo-4.3.4_10_k3.12.67_64-73.1.i586.rpm xen-kmp-desktop-4.3.4_10_k3.12.67_64-73.1.i586.rpm xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.67_64-73.1.i586.rpm xen-kmp-pae-4.3.4_10_k3.12.67_64-73.1.i586.rpm xen-kmp-pae-debuginfo-4.3.4_10_k3.12.67_64-73.1.i586.rpm xen-libs-32bit-4.3.4_10-73.1.x86_64.rpm xen-libs-4.3.4_10-73.1.i586.rpm xen-libs-debuginfo-32bit-4.3.4_10-73.1.x86_64.rpm xen-libs-debuginfo-4.3.4_10-73.1.i586.rpm xen-tools-domU-4.3.4_10-73.1.i586.rpm xen-tools-domU-debuginfo-4.3.4_10-73.1.i586.rpm xtables-addons-2.3-2.39.1.i586.rpm xtables-addons-2.3-2.39.1.src.rpm xtables-addons-debuginfo-2.3-2.39.1.i586.rpm xtables-addons-debugsource-2.3-2.39.1.i586.rpm xtables-addons-kmp-default-2.3_k3.12.67_64-2.39.1.i586.rpm xtables-addons-kmp-default-debuginfo-2.3_k3.12.67_64-2.39.1.i586.rpm xtables-addons-kmp-desktop-2.3_k3.12.67_64-2.39.1.i586.rpm xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.67_64-2.39.1.i586.rpm xtables-addons-kmp-pae-2.3_k3.12.67_64-2.39.1.i586.rpm xtables-addons-kmp-pae-debuginfo-2.3_k3.12.67_64-2.39.1.i586.rpm xtables-addons-kmp-xen-2.3_k3.12.67_64-2.39.1.i586.rpm xtables-addons-kmp-xen-debuginfo-2.3_k3.12.67_64-2.39.1.i586.rpm cloop-2.639-11.40.1.x86_64.rpm cloop-debuginfo-2.639-11.40.1.x86_64.rpm cloop-debugsource-2.639-11.40.1.x86_64.rpm cloop-kmp-default-2.639_k3.12.67_64-11.40.1.x86_64.rpm cloop-kmp-default-debuginfo-2.639_k3.12.67_64-11.40.1.x86_64.rpm cloop-kmp-desktop-2.639_k3.12.67_64-11.40.1.x86_64.rpm cloop-kmp-desktop-debuginfo-2.639_k3.12.67_64-11.40.1.x86_64.rpm cloop-kmp-xen-2.639_k3.12.67_64-11.40.1.x86_64.rpm cloop-kmp-xen-debuginfo-2.639_k3.12.67_64-11.40.1.x86_64.rpm crash-7.0.2-2.40.1.x86_64.rpm crash-debuginfo-7.0.2-2.40.1.x86_64.rpm crash-debugsource-7.0.2-2.40.1.x86_64.rpm crash-devel-7.0.2-2.40.1.x86_64.rpm crash-doc-7.0.2-2.40.1.x86_64.rpm crash-eppic-7.0.2-2.40.1.x86_64.rpm crash-eppic-debuginfo-7.0.2-2.40.1.x86_64.rpm crash-gcore-7.0.2-2.40.1.x86_64.rpm crash-gcore-debuginfo-7.0.2-2.40.1.x86_64.rpm crash-kmp-default-7.0.2_k3.12.67_64-2.40.1.x86_64.rpm crash-kmp-default-debuginfo-7.0.2_k3.12.67_64-2.40.1.x86_64.rpm crash-kmp-desktop-7.0.2_k3.12.67_64-2.40.1.x86_64.rpm crash-kmp-desktop-debuginfo-7.0.2_k3.12.67_64-2.40.1.x86_64.rpm crash-kmp-xen-7.0.2_k3.12.67_64-2.40.1.x86_64.rpm crash-kmp-xen-debuginfo-7.0.2_k3.12.67_64-2.40.1.x86_64.rpm hdjmod-debugsource-1.28-16.40.1.x86_64.rpm hdjmod-kmp-default-1.28_k3.12.67_64-16.40.1.x86_64.rpm hdjmod-kmp-default-debuginfo-1.28_k3.12.67_64-16.40.1.x86_64.rpm hdjmod-kmp-desktop-1.28_k3.12.67_64-16.40.1.x86_64.rpm hdjmod-kmp-desktop-debuginfo-1.28_k3.12.67_64-16.40.1.x86_64.rpm hdjmod-kmp-xen-1.28_k3.12.67_64-16.40.1.x86_64.rpm hdjmod-kmp-xen-debuginfo-1.28_k3.12.67_64-16.40.1.x86_64.rpm ipset-6.21.1-2.44.1.x86_64.rpm ipset-debuginfo-6.21.1-2.44.1.x86_64.rpm ipset-debugsource-6.21.1-2.44.1.x86_64.rpm ipset-devel-6.21.1-2.44.1.x86_64.rpm ipset-kmp-default-6.21.1_k3.12.67_64-2.44.1.x86_64.rpm ipset-kmp-default-debuginfo-6.21.1_k3.12.67_64-2.44.1.x86_64.rpm ipset-kmp-desktop-6.21.1_k3.12.67_64-2.44.1.x86_64.rpm ipset-kmp-desktop-debuginfo-6.21.1_k3.12.67_64-2.44.1.x86_64.rpm ipset-kmp-xen-6.21.1_k3.12.67_64-2.44.1.x86_64.rpm ipset-kmp-xen-debuginfo-6.21.1_k3.12.67_64-2.44.1.x86_64.rpm libipset3-6.21.1-2.44.1.x86_64.rpm libipset3-debuginfo-6.21.1-2.44.1.x86_64.rpm iscsitarget-1.4.20.3-13.40.1.x86_64.rpm iscsitarget-debuginfo-1.4.20.3-13.40.1.x86_64.rpm iscsitarget-debugsource-1.4.20.3-13.40.1.x86_64.rpm iscsitarget-kmp-default-1.4.20.3_k3.12.67_64-13.40.1.x86_64.rpm iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.67_64-13.40.1.x86_64.rpm iscsitarget-kmp-desktop-1.4.20.3_k3.12.67_64-13.40.1.x86_64.rpm iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.67_64-13.40.1.x86_64.rpm iscsitarget-kmp-xen-1.4.20.3_k3.12.67_64-13.40.1.x86_64.rpm iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.67_64-13.40.1.x86_64.rpm kernel-debug-3.12.67-64.1.x86_64.rpm kernel-debug-base-3.12.67-64.1.x86_64.rpm kernel-debug-base-debuginfo-3.12.67-64.1.x86_64.rpm kernel-debug-debuginfo-3.12.67-64.1.x86_64.rpm kernel-debug-debugsource-3.12.67-64.1.x86_64.rpm kernel-debug-devel-3.12.67-64.1.x86_64.rpm kernel-debug-devel-debuginfo-3.12.67-64.1.x86_64.rpm kernel-default-3.12.67-64.1.x86_64.rpm kernel-default-base-3.12.67-64.1.x86_64.rpm kernel-default-base-debuginfo-3.12.67-64.1.x86_64.rpm kernel-default-debuginfo-3.12.67-64.1.x86_64.rpm kernel-default-debugsource-3.12.67-64.1.x86_64.rpm kernel-default-devel-3.12.67-64.1.x86_64.rpm kernel-desktop-3.12.67-64.1.x86_64.rpm kernel-desktop-base-3.12.67-64.1.x86_64.rpm kernel-desktop-base-debuginfo-3.12.67-64.1.x86_64.rpm kernel-desktop-debuginfo-3.12.67-64.1.x86_64.rpm kernel-desktop-debugsource-3.12.67-64.1.x86_64.rpm kernel-desktop-devel-3.12.67-64.1.x86_64.rpm kernel-ec2-3.12.67-64.1.x86_64.rpm kernel-ec2-base-3.12.67-64.1.x86_64.rpm kernel-ec2-base-debuginfo-3.12.67-64.1.x86_64.rpm kernel-ec2-debuginfo-3.12.67-64.1.x86_64.rpm kernel-ec2-debugsource-3.12.67-64.1.x86_64.rpm kernel-ec2-devel-3.12.67-64.1.x86_64.rpm kernel-syms-3.12.67-64.1.x86_64.rpm kernel-trace-3.12.67-64.1.x86_64.rpm kernel-trace-base-3.12.67-64.1.x86_64.rpm kernel-trace-base-debuginfo-3.12.67-64.1.x86_64.rpm kernel-trace-debuginfo-3.12.67-64.1.x86_64.rpm kernel-trace-debugsource-3.12.67-64.1.x86_64.rpm kernel-trace-devel-3.12.67-64.1.x86_64.rpm kernel-vanilla-3.12.67-64.1.x86_64.rpm kernel-vanilla-debuginfo-3.12.67-64.1.x86_64.rpm kernel-vanilla-debugsource-3.12.67-64.1.x86_64.rpm kernel-vanilla-devel-3.12.67-64.1.x86_64.rpm kernel-xen-3.12.67-64.1.x86_64.rpm kernel-xen-base-3.12.67-64.1.x86_64.rpm kernel-xen-base-debuginfo-3.12.67-64.1.x86_64.rpm kernel-xen-debuginfo-3.12.67-64.1.x86_64.rpm kernel-xen-debugsource-3.12.67-64.1.x86_64.rpm kernel-xen-devel-3.12.67-64.1.x86_64.rpm ndiswrapper-1.58-41.1.x86_64.rpm ndiswrapper-debuginfo-1.58-41.1.x86_64.rpm ndiswrapper-debugsource-1.58-41.1.x86_64.rpm ndiswrapper-kmp-default-1.58_k3.12.67_64-41.1.x86_64.rpm ndiswrapper-kmp-default-debuginfo-1.58_k3.12.67_64-41.1.x86_64.rpm ndiswrapper-kmp-desktop-1.58_k3.12.67_64-41.1.x86_64.rpm ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.67_64-41.1.x86_64.rpm openvswitch-1.11.0-0.47.1.x86_64.rpm openvswitch-controller-1.11.0-0.47.1.x86_64.rpm openvswitch-controller-debuginfo-1.11.0-0.47.1.x86_64.rpm openvswitch-debuginfo-1.11.0-0.47.1.x86_64.rpm openvswitch-debugsource-1.11.0-0.47.1.x86_64.rpm openvswitch-kmp-default-1.11.0_k3.12.67_64-0.47.1.x86_64.rpm openvswitch-kmp-default-debuginfo-1.11.0_k3.12.67_64-0.47.1.x86_64.rpm openvswitch-kmp-desktop-1.11.0_k3.12.67_64-0.47.1.x86_64.rpm openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.67_64-0.47.1.x86_64.rpm openvswitch-kmp-xen-1.11.0_k3.12.67_64-0.47.1.x86_64.rpm openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.67_64-0.47.1.x86_64.rpm openvswitch-pki-1.11.0-0.47.1.x86_64.rpm openvswitch-switch-1.11.0-0.47.1.x86_64.rpm openvswitch-switch-debuginfo-1.11.0-0.47.1.x86_64.rpm openvswitch-test-1.11.0-0.47.1.x86_64.rpm python-openvswitch-1.11.0-0.47.1.x86_64.rpm python-openvswitch-test-1.11.0-0.47.1.x86_64.rpm pcfclock-0.44-258.41.1.x86_64.rpm pcfclock-debuginfo-0.44-258.41.1.x86_64.rpm pcfclock-debugsource-0.44-258.41.1.x86_64.rpm pcfclock-kmp-default-0.44_k3.12.67_64-258.41.1.x86_64.rpm pcfclock-kmp-default-debuginfo-0.44_k3.12.67_64-258.41.1.x86_64.rpm pcfclock-kmp-desktop-0.44_k3.12.67_64-258.41.1.x86_64.rpm pcfclock-kmp-desktop-debuginfo-0.44_k3.12.67_64-258.41.1.x86_64.rpm vhba-kmp-debugsource-20130607-2.40.1.x86_64.rpm vhba-kmp-default-20130607_k3.12.67_64-2.40.1.x86_64.rpm vhba-kmp-default-debuginfo-20130607_k3.12.67_64-2.40.1.x86_64.rpm vhba-kmp-desktop-20130607_k3.12.67_64-2.40.1.x86_64.rpm vhba-kmp-desktop-debuginfo-20130607_k3.12.67_64-2.40.1.x86_64.rpm vhba-kmp-xen-20130607_k3.12.67_64-2.40.1.x86_64.rpm vhba-kmp-xen-debuginfo-20130607_k3.12.67_64-2.40.1.x86_64.rpm python-virtualbox-4.2.36-2.72.1.x86_64.rpm python-virtualbox-debuginfo-4.2.36-2.72.1.x86_64.rpm virtualbox-4.2.36-2.72.1.x86_64.rpm virtualbox-debuginfo-4.2.36-2.72.1.x86_64.rpm virtualbox-debugsource-4.2.36-2.72.1.x86_64.rpm virtualbox-devel-4.2.36-2.72.1.x86_64.rpm virtualbox-guest-kmp-default-4.2.36_k3.12.67_64-2.72.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.67_64-2.72.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.2.36_k3.12.67_64-2.72.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.67_64-2.72.1.x86_64.rpm virtualbox-guest-tools-4.2.36-2.72.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.2.36-2.72.1.x86_64.rpm virtualbox-guest-x11-4.2.36-2.72.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.2.36-2.72.1.x86_64.rpm virtualbox-host-kmp-default-4.2.36_k3.12.67_64-2.72.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.67_64-2.72.1.x86_64.rpm virtualbox-host-kmp-desktop-4.2.36_k3.12.67_64-2.72.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.67_64-2.72.1.x86_64.rpm virtualbox-qt-4.2.36-2.72.1.x86_64.rpm virtualbox-qt-debuginfo-4.2.36-2.72.1.x86_64.rpm virtualbox-websrv-4.2.36-2.72.1.x86_64.rpm virtualbox-websrv-debuginfo-4.2.36-2.72.1.x86_64.rpm xen-4.3.4_10-73.1.x86_64.rpm xen-debugsource-4.3.4_10-73.1.x86_64.rpm xen-devel-4.3.4_10-73.1.x86_64.rpm xen-doc-html-4.3.4_10-73.1.x86_64.rpm xen-kmp-default-4.3.4_10_k3.12.67_64-73.1.x86_64.rpm xen-kmp-default-debuginfo-4.3.4_10_k3.12.67_64-73.1.x86_64.rpm xen-kmp-desktop-4.3.4_10_k3.12.67_64-73.1.x86_64.rpm xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.67_64-73.1.x86_64.rpm xen-libs-4.3.4_10-73.1.x86_64.rpm xen-libs-debuginfo-4.3.4_10-73.1.x86_64.rpm xen-tools-4.3.4_10-73.1.x86_64.rpm xen-tools-debuginfo-4.3.4_10-73.1.x86_64.rpm xen-tools-domU-4.3.4_10-73.1.x86_64.rpm xen-tools-domU-debuginfo-4.3.4_10-73.1.x86_64.rpm xen-xend-tools-4.3.4_10-73.1.x86_64.rpm xen-xend-tools-debuginfo-4.3.4_10-73.1.x86_64.rpm xtables-addons-2.3-2.39.1.x86_64.rpm xtables-addons-debuginfo-2.3-2.39.1.x86_64.rpm xtables-addons-debugsource-2.3-2.39.1.x86_64.rpm xtables-addons-kmp-default-2.3_k3.12.67_64-2.39.1.x86_64.rpm xtables-addons-kmp-default-debuginfo-2.3_k3.12.67_64-2.39.1.x86_64.rpm xtables-addons-kmp-desktop-2.3_k3.12.67_64-2.39.1.x86_64.rpm xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.67_64-2.39.1.x86_64.rpm xtables-addons-kmp-xen-2.3_k3.12.67_64-2.39.1.x86_64.rpm xtables-addons-kmp-xen-debuginfo-2.3_k3.12.67_64-2.39.1.x86_64.rpm openSUSE-2013-623 featuretestupdate for the 13.1 update stack low openSUSE 13.1 Update This is a testupdate for the 13.1 update stack, a feature update. update-test-feature-0-29.1.noarch.rpm openSUSE-2016-518 Security update for the Linux Kernel important openSUSE 13.1 Update The openSUSE 13.1 kernel was updated to 3.12.57 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2015-8785: The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel allowed local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov. (bsc#963765) - CVE-2015-8551: The PCI backend driver in Xen, when running on an x86 system and using Linux as the driver domain, allowed local guest administrators to hit BUG conditions and cause a denial of service (NULL pointer dereference and host OS crash) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and a crafted sequence of XEN_PCI_OP_* operations, aka "Linux pciback missing sanity checks (bnc#957990). - CVE-2015-8552: The PCI backend driver in Xen, when running on an x86 system and using Linux as the driver domain, allowed local guest administrators to generate a continuous stream of WARN messages and cause a denial of service (disk consumption) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and XEN_PCI_OP_enable_msi operations, aka "Linux pciback missing sanity checks (bnc#957990). - CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the network was considered congested. The kernel would incorrectly misinterpret the congestion as an error condition and incorrectly free/clean up the skb. When the device would then send the skb's queued, these structures would be referenced and may panic the system or allow an attacker to escalate privileges in a use-after-free scenario.(bsc#966437). - CVE-2015-8816: A malicious USB device could cause kernel crashes in the in hub_activate() function (bnc#968010). - CVE-2016-0723: Race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call. (bsc#961500) - CVE-2016-2184: A malicious USB device could cause kernel crashes in the alsa usb-audio device driver (bsc#971125). - CVE-2016-2384: A double free on the ALSA umidi object was fixed. (bsc#966693). - CVE-2016-2782: A malicious USB device could cause kernel crashes in the visor device driver (bnc#968670). - CVE-2016-3139: A malicious USB device could cause kernel crashes in the wacom device driver (bnc#970909). - CVE-2016-3156: A quadratic algorithm could lead to long kernel ipv4 hangs when removing a device with a large number of addresses. (bsc#971360). The following non-security bugs were fixed: - acl: Fix problem with setting ACL on directories (bsc#867251). - acpi / processor: Introduce apic_id in struct processor to save parsed APIC id (bsc#959463). - alsa: rawmidi: Make snd_rawmidi_transmit() race-free (bsc#968018). - alsa: seq: Fix leak of pool buffer at concurrent writes (bsc#968018). - arm: cubox: Add separate cubox configuration. - arm: xen: implement multicall hypercall support. - block: xen-blkfront: Fix possible NULL ptr dereference (bsc#957986 fate#320625). - btrfs-8394-qgroup-Account-data-space-in-more-proper-timin.patch: (bsc#963193). - btrfs: Add handler for invalidate page (bsc#963193). - btrfs: check prepare_uptodate_page() error code earlier (bnc#966910). - btrfs: delayed_ref: Add new function to record reserved space into delayed ref (bsc#963193). - btrfs: delayed_ref: release and free qgroup reserved at proper timing (bsc#963193). - btrfs: extent_io: Introduce needed structure for recoding set/clear bits (bsc#963193). - btrfs: extent_io: Introduce new function clear_record_extent_bits() (bsc#963193). - btrfs: extent_io: Introduce new function set_record_extent_bits (bsc#963193). - btrfs: extent-tree: Add new version of btrfs_check_data_free_space and btrfs_free_reserved_data_space (bsc#963193). - btrfs: extent-tree: Add new version of btrfs_delalloc_reserve/release_space (bsc#963193). - btrfs: extent-tree: Switch to new check_data_free_space and free_reserved_data_space (bsc#963193). - btrfs: extent-tree: Switch to new delalloc space reserve and release (bsc#963193). - btrfs: fallocate: Add support to accurate qgroup reserve (bsc#963193). - btrfs: fix invalid page accesses in extent_same (dedup) ioctl (bnc#968230). - btrfs: fix page reading in extent_same ioctl leading to csum errors (bnc#968230). - btrfs: fix warning in backref walking (bnc#966278). - btrfs: qgroup: Add handler for NOCOW and inline (bsc#963193). - btrfs: qgroup: Add new trace point for qgroup data reserve (bsc#963193). - btrfs: qgroup: Avoid calling btrfs_free_reserved_data_space in clear_bit_hook (bsc#963193). - btrfs: qgroup: Check if qgroup reserved space leaked (bsc#963193). - btrfs: qgroup: Cleanup old inaccurate facilities (bsc#963193). - btrfs: qgroup: Fix a race in delayed_ref which leads to abort trans (bsc#963193). - btrfs: qgroup: Fix a rebase bug which will cause qgroup double free (bsc#963193). - btrfs: qgroup: Fix dead judgement on qgroup_rescan_leaf() return value (bsc#969439). - btrfs: qgroup: Introduce btrfs_qgroup_reserve_data function (bsc#963193). - btrfs: qgroup: Introduce functions to release/free qgroup reserve data space (bsc#963193). - btrfs: qgroup: Introduce new functions to reserve/free metadata (bsc#963193). - btrfs: qgroup: Use new metadata reservation (bsc#963193). - cpu: Provide smpboot_thread_init() on !CONFIG_SMP kernels as well. - dcache: use IS_ROOT to decide where dentry is hashed (bsc#949752). - dmapi: fix dm_open_by_handle_rvp taking an extra ref to mnt (bsc#967292). - drivers/base/memory.c: fix kernel warning during memory hotplug on ppc64 (bsc#963827). - drivers:hv: Allow for MMIO claims that span ACPI _CRS records (bnc#965924). - drivers:hv: Define the channel type for Hyper-V PCI Express pass-through (bnc#965924). - drivers:hv: Export a function that maps Linux CPU num onto Hyper-V proc num (bnc#965924). - drivers:hv: Export the API to invoke a hypercall on Hyper-V (bnc#965924). - drivers: hv: kvp: fix IP Failover. - drivers:pci:hv: New paravirtual PCI front-end for Hyper-V VMs (bnc#965924). - drivers: xen-blkfront: only talk_to_blkback() when in XenbusStateInitialising (bsc#957986 fate#320625). - driver: xen-blkfront: move talk_to_blkback to a more suitable place (bsc#957986 fate#320625). - drm/i915: do not warn if backlight unexpectedly enabled (boo#972068). - drm/i915: set backlight duty cycle after backlight enable for gen4 (boo#972780). - e1000e: Avoid divide by zero error (bsc#968643). - e1000e: fix division by zero on jumbo MTUs (bsc#968643). - e1000e: Fix tight loop implementation of systime read algorithm (bsc#968643). - fix: print ext4 mountopt data_err=abort correctly (bsc#969735). - fs/proc_namespace.c: simplify testing nsp and nsp->mnt_ns (bug#963960). - futex: Drop refcount if requeue_pi() acquired the rtmutex (bug#960174). - hv: Lock access to hyperv_mmio resource tree (bnc#965924). - hv: Make a function to free mmio regions through vmbus (bnc#965924). - hv: Reverse order of resources in hyperv_mmio (bnc#965924). - hv: Track allocations of children of hv_vmbus in private resource tree (bnc#965924). - hv: Use new vmbus_mmio_free() from client drivers (bnc#965924). - hwmon: (coretemp) Increase maximum core to 128 (bsc#970160) - ibmvnic: Fix ibmvnic_capability struct (fate#320253). - intel_pstate: Use del_timer_sync in intel_pstate_cpu_stop (bsc#967650). - ipv6: mld: fix add_grhead skb_over_panic for devs with large MTUs (bsc#956852). - kabi: Preserve checksum of kvm_x86_ops (bsc#969112). - kABI: protect enum enclosure_component_type. - kabi: protect struct acpi_processor signature (bsc#959463). - kABI: protect struct af_alg_type. - kABI: protect struct crypto_ahash. - kABI: protect struct dm_exception_store_type. - kABI: protect struct fib_nh_exception. - kABI: protect struct module. - kABI: protect struct rq. - kABI: protect struct sched_class. - kABI: protect struct scm_creds. - kABI: protect struct user_struct. - kabi/severities: - kabi/severities: Fail on changes in kvm_x86_ops, needed by lttng-modules - kgr: fix reversion of a patch already reverted by a replace_all patch (fate#313296). - kvm: SVM: add rdmsr support for AMD event registers (bsc#968448). - kvm: x86: Check dest_map->vector to match eoi signals for rtc (bsc#966471). - kvm: x86: Convert ioapic->rtc_status.dest_map to a struct (bsc#966471). - kvm: x86: store IOAPIC-handled vectors in each VCPU (bsc#966471). - kvm: x86: Track irq vectors in ioapic->rtc_status.dest_map (bsc#966471). - libceph: fix scatterlist last_piece calculation (bsc#963746). - lpfc: Fix kmalloc overflow in LPFC driver at large core count (bsc#969690). - memcg: do not hang on OOM when killed by userspace OOM access to memory reserves (bnc#969571). - mld, igmp: Fix reserved tailroom calculation (bsc#956852). - mmc: Exynos: Add module alias for dw mmc. - mvneta: fix per-cpu stats initialization. - namespaces: Re-introduce task_nsproxy() helper (bug#963960). - namespaces: Use task_lock and not rcu to protect nsproxy (bug#963960). - net: core: Correct an over-stringent device loop detection (bsc#945219). - net: irda: Fix use-after-free in irtty_open() (bnc#967903). - nfs4: treat lock owners as opaque values (bnc#968141). - nfs: Background flush should not be low priority (bsc#955308). - nfsd: fix nfsd_setattr return code for HSM (bsc#969992). - nfs: do not use STABLE writes during writeback (bnc#816099). - nfs: Fix handling of re-write-before-commit for mmapped NFS pages (bsc#964201). - nvme: default to 4k device page size (bsc#967047). - nvme: special case AEN requests (bsc#965087). - omap3isp: fix miscompile. - omap: Fix missing cm3xxx.h include. - omap: Fix missing usb.h include. - pci: Add global pci_lock_rescan_remove() (bnc#965924). - pci: allow access to VPD attributes with size 0 (bsc#959146). - pciback: Check PF instead of VF for PCI_COMMAND_MEMORY. - pciback: Save the number of MSI-X entries to be copied later. - pci: Blacklist vpd access for buggy devices (bsc#959146). - pci: Determine actual VPD size on first access (bsc#959146). - pci: Export symbols required for loadable host driver modules (bnc#965924). - pci: pciehp: Disable link notification across slot reset (bsc#967651). - pci: pciehp: Do not check adapter or latch status while disabling (bsc#967651). - pci: pciehp: Do not disable the link permanently during removal (bsc#967651). - pci: pciehp: Ensure very fast hotplug events are also processed (bsc#967651). - pci: Update VPD definitions (bsc#959146). - perf, nmi: Fix unknown NMI warning (bsc#968512). - power: Add _GLOBAL_TOC for 32bit. - proc: Fix ptrace-based permission checks for accessing task maps. - qla2xxx: Remove unavailable firmware files (bsc#943645). - rbd: do not log miscompare as an error (bsc#970062). - Refresh patches.drivers/0005-aacraid-MSI-x-support.patch. (boo#970249) - resources: Set type in __request_region() (bnc#965924). - Revert "ipv6: tcp: add rcu locking in tcp_v6_send_synack()" (bnc#961257). - rpm/kernel-binary.spec.in: Sync the main and -base package dependencies (bsc#965830#c51). - rpm/kernel-module-subpackage: Fix obsoleting dropped flavors (bsc#968253) - sched: unbreak non-SMP build. - scsi_dh_alua: Do not block request queue if workqueue is active (bsc#960458). - scsi: fix soft lockup in scsi_remove_target() on module removal (bsc#965199). - scsi: proper state checking and module refcount handling in scsi_device_get (boo#966831). - series.conf: add section comments - supported.conf: Add e1000e (emulated by VMware) to -base (bsc#968074) - supported.conf: Add Hyper-V modules to -base (bsc#965830) - supported.conf: Add isofs to -base (bsc#969655). - supported.conf: Add more qemu device driver (bsc#968234) - supported.conf: Add mptspi and mptsas to -base (bsc#968206) - supported.conf: Add the qemu scsi driver (sym53c8xx) to -base (bsc#967802) - supported.conf: Add tulip to -base for Hyper-V (bsc#968234) - supported.conf: Add virtio-rng (bsc#966026) - supported.conf: Add xen-blkfront. - supported.conf: Add xfs to -base (bsc#965891) - supported.conf: Fix usb-common path usb-common moved to its own subdirectory in kernel v3.16, and we backported that change to SLE12. - sysctl: do not add hardlockup_all_cpu_backtrace sysctl on UP. - tcp: Restore RFC5961-compliant behavior for SYN packets (bsc#966864). - Update config files. Add new option CONFIG_PARAVIRT_XEN_BLKDEV_FRONTEND to i386 xen and ec2. - Update config files. Enable CONFIG_DEBUG_INFO for ec2 flavor. It's overriden on build anyway and having it disabled causes "make silentoldconfig" checks fail because of new symbol CONFIG_DEBUG_INFO_REDUCED. - Update config files: enable CONFIG_PCI_HYPERV in non-SLE configs These are i386/* except xen, ec2 and vanilla and x86_64 desktop and trace. - Update config files: enable MACH_CUBOX in armv7hl/cubox - Update config files: ppc and ppc64 are big endian New config options (not existing in 13.1) need to be set accordingly. - Update patches.drivers/drm-ast-Initialize-data-needed-to-map-fbdev-memory.patch (bnc#880007). Fix refs and upstream status. - Update Xen config files (enable upstream block frontend). - Update Xen patches to 3.12.55. - USB: ehci-s5p: Fix phy reset. - usb: phy: Fix phy-samsung-usb when built as module. - usb: Quiet down false peer failure messages (bnc#960629). - x86: export x86_msi (bnc#965924). - xen: Add /etc/modprobe.d/50-xen.conf selecting Xen frontend driver implementation (bsc#957986, bsc#956084, bsc#961658). - xen-blkfront: allow building in our Xen environment (bsc#957986 fate#320625). - xen, blkfront: factor out flush-related checks from do_blkif_request() (bsc#957986 fate#320625). - xen-blkfront: fix accounting of reqs when migrating (bsc#957986 fate#320625). - xen/blkfront: Fix crash if backend does not follow the right states (bsc#957986 fate#320625). - xen-blkfront: improve aproximation of required grants per request (bsc#957986 fate#320625). - xen/blkfront: improve protection against issuing unsupported REQ_FUA (bsc#957986 fate#320625). - xen/blkfront: remove redundant flush_op (bsc#957986 fate#320625). - xen-blkfront: remove type check from blkfront_setup_discard (bsc#957986 fate#320625). - xen-blkfront: Silence pfn maybe-uninitialized warning (bsc#957986 fate#320625). - xen: fix blkfront and blkback build with normal xen. - xen-vscsi-large-requests: Fix resource collision for racing request maps and unmaps (bsc#966094). - xfs/dmapi: drop lock over synchronous XFS_SEND_DATA events (bsc#969993). - xfs/dmapi: propertly send postcreate event (bsc#967299). cloop-2.639-11.28.1.i586.rpm True cloop-2.639-11.28.1.src.rpm True cloop-debuginfo-2.639-11.28.1.i586.rpm True cloop-debugsource-2.639-11.28.1.i586.rpm True cloop-kmp-default-2.639_k3.12.57_44-11.28.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.12.57_44-11.28.1.i586.rpm True cloop-kmp-desktop-2.639_k3.12.57_44-11.28.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.12.57_44-11.28.1.i586.rpm True cloop-kmp-pae-2.639_k3.12.57_44-11.28.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.12.57_44-11.28.1.i586.rpm True cloop-kmp-xen-2.639_k3.12.57_44-11.28.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.12.57_44-11.28.1.i586.rpm True crash-7.0.2-2.28.4.i586.rpm True crash-7.0.2-2.28.4.src.rpm True crash-debuginfo-7.0.2-2.28.4.i586.rpm True crash-debugsource-7.0.2-2.28.4.i586.rpm True crash-devel-7.0.2-2.28.4.i586.rpm True crash-doc-7.0.2-2.28.4.i586.rpm True crash-eppic-7.0.2-2.28.4.i586.rpm True crash-eppic-debuginfo-7.0.2-2.28.4.i586.rpm True crash-gcore-7.0.2-2.28.4.i586.rpm True crash-gcore-debuginfo-7.0.2-2.28.4.i586.rpm True crash-kmp-default-7.0.2_k3.12.57_44-2.28.4.i586.rpm True crash-kmp-default-debuginfo-7.0.2_k3.12.57_44-2.28.4.i586.rpm True crash-kmp-desktop-7.0.2_k3.12.57_44-2.28.4.i586.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.12.57_44-2.28.4.i586.rpm True crash-kmp-pae-7.0.2_k3.12.57_44-2.28.4.i586.rpm True crash-kmp-pae-debuginfo-7.0.2_k3.12.57_44-2.28.4.i586.rpm True crash-kmp-xen-7.0.2_k3.12.57_44-2.28.4.i586.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.12.57_44-2.28.4.i586.rpm True hdjmod-1.28-16.28.1.src.rpm True hdjmod-debugsource-1.28-16.28.1.i586.rpm True hdjmod-kmp-default-1.28_k3.12.57_44-16.28.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.12.57_44-16.28.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.12.57_44-16.28.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.12.57_44-16.28.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.12.57_44-16.28.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.12.57_44-16.28.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.12.57_44-16.28.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.12.57_44-16.28.1.i586.rpm True ipset-6.21.1-2.32.1.i586.rpm True ipset-6.21.1-2.32.1.src.rpm True ipset-debuginfo-6.21.1-2.32.1.i586.rpm True ipset-debugsource-6.21.1-2.32.1.i586.rpm True ipset-devel-6.21.1-2.32.1.i586.rpm True ipset-kmp-default-6.21.1_k3.12.57_44-2.32.1.i586.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.12.57_44-2.32.1.i586.rpm True ipset-kmp-desktop-6.21.1_k3.12.57_44-2.32.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.12.57_44-2.32.1.i586.rpm True ipset-kmp-pae-6.21.1_k3.12.57_44-2.32.1.i586.rpm True ipset-kmp-pae-debuginfo-6.21.1_k3.12.57_44-2.32.1.i586.rpm True ipset-kmp-xen-6.21.1_k3.12.57_44-2.32.1.i586.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.12.57_44-2.32.1.i586.rpm True libipset3-6.21.1-2.32.1.i586.rpm True libipset3-debuginfo-6.21.1-2.32.1.i586.rpm True iscsitarget-1.4.20.3-13.28.1.i586.rpm True iscsitarget-1.4.20.3-13.28.1.src.rpm True iscsitarget-debuginfo-1.4.20.3-13.28.1.i586.rpm True iscsitarget-debugsource-1.4.20.3-13.28.1.i586.rpm True iscsitarget-kmp-default-1.4.20.3_k3.12.57_44-13.28.1.i586.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.57_44-13.28.1.i586.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.12.57_44-13.28.1.i586.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.57_44-13.28.1.i586.rpm True iscsitarget-kmp-pae-1.4.20.3_k3.12.57_44-13.28.1.i586.rpm True iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.12.57_44-13.28.1.i586.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.12.57_44-13.28.1.i586.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.57_44-13.28.1.i586.rpm True kernel-debug-3.12.57-44.2.i686.rpm True kernel-debug-3.12.57-44.2.nosrc.rpm True kernel-debug-base-3.12.57-44.2.i686.rpm True kernel-debug-base-debuginfo-3.12.57-44.2.i686.rpm True kernel-debug-debuginfo-3.12.57-44.2.i686.rpm True kernel-debug-debugsource-3.12.57-44.2.i686.rpm True kernel-debug-devel-3.12.57-44.2.i686.rpm True kernel-debug-devel-debuginfo-3.12.57-44.2.i686.rpm True kernel-default-3.12.57-44.2.i586.rpm True kernel-default-3.12.57-44.2.nosrc.rpm True kernel-default-base-3.12.57-44.2.i586.rpm True kernel-default-base-debuginfo-3.12.57-44.2.i586.rpm True kernel-default-debuginfo-3.12.57-44.2.i586.rpm True kernel-default-debugsource-3.12.57-44.2.i586.rpm True kernel-default-devel-3.12.57-44.2.i586.rpm True kernel-desktop-3.12.57-44.2.i686.rpm True kernel-desktop-3.12.57-44.2.nosrc.rpm True kernel-desktop-base-3.12.57-44.2.i686.rpm True kernel-desktop-base-debuginfo-3.12.57-44.2.i686.rpm True kernel-desktop-debuginfo-3.12.57-44.2.i686.rpm True kernel-desktop-debugsource-3.12.57-44.2.i686.rpm True kernel-desktop-devel-3.12.57-44.2.i686.rpm True kernel-docs-3.12.57-44.2.noarch.rpm True kernel-docs-3.12.57-44.2.src.rpm True kernel-ec2-3.12.57-44.2.i686.rpm True kernel-ec2-3.12.57-44.2.nosrc.rpm True kernel-ec2-base-3.12.57-44.2.i686.rpm True kernel-ec2-base-debuginfo-3.12.57-44.2.i686.rpm True kernel-ec2-debuginfo-3.12.57-44.2.i686.rpm True kernel-ec2-debugsource-3.12.57-44.2.i686.rpm True kernel-ec2-devel-3.12.57-44.2.i686.rpm True kernel-pae-3.12.57-44.2.i686.rpm True kernel-pae-3.12.57-44.2.nosrc.rpm True kernel-pae-base-3.12.57-44.2.i686.rpm True kernel-pae-base-debuginfo-3.12.57-44.2.i686.rpm True kernel-pae-debuginfo-3.12.57-44.2.i686.rpm True kernel-pae-debugsource-3.12.57-44.2.i686.rpm True kernel-pae-devel-3.12.57-44.2.i686.rpm True kernel-devel-3.12.57-44.1.noarch.rpm True kernel-macros-3.12.57-44.1.noarch.rpm True kernel-source-3.12.57-44.1.noarch.rpm True kernel-source-3.12.57-44.1.src.rpm True kernel-source-vanilla-3.12.57-44.1.noarch.rpm True kernel-syms-3.12.57-44.1.i586.rpm True kernel-syms-3.12.57-44.1.src.rpm True kernel-trace-3.12.57-44.2.i686.rpm True kernel-trace-3.12.57-44.2.nosrc.rpm True kernel-trace-base-3.12.57-44.2.i686.rpm True kernel-trace-base-debuginfo-3.12.57-44.2.i686.rpm True kernel-trace-debuginfo-3.12.57-44.2.i686.rpm True kernel-trace-debugsource-3.12.57-44.2.i686.rpm True kernel-trace-devel-3.12.57-44.2.i686.rpm True kernel-vanilla-3.12.57-44.2.i686.rpm True kernel-vanilla-3.12.57-44.2.nosrc.rpm True kernel-vanilla-debuginfo-3.12.57-44.2.i686.rpm True kernel-vanilla-debugsource-3.12.57-44.2.i686.rpm True kernel-vanilla-devel-3.12.57-44.2.i686.rpm True kernel-xen-3.12.57-44.2.i686.rpm True kernel-xen-3.12.57-44.2.nosrc.rpm True kernel-xen-base-3.12.57-44.2.i686.rpm True kernel-xen-base-debuginfo-3.12.57-44.2.i686.rpm True kernel-xen-debuginfo-3.12.57-44.2.i686.rpm True kernel-xen-debugsource-3.12.57-44.2.i686.rpm True kernel-xen-devel-3.12.57-44.2.i686.rpm True ndiswrapper-1.58-29.1.i586.rpm True ndiswrapper-1.58-29.1.src.rpm True ndiswrapper-debuginfo-1.58-29.1.i586.rpm True ndiswrapper-debugsource-1.58-29.1.i586.rpm True ndiswrapper-kmp-default-1.58_k3.12.57_44-29.1.i586.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.12.57_44-29.1.i586.rpm True ndiswrapper-kmp-desktop-1.58_k3.12.57_44-29.1.i586.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.57_44-29.1.i586.rpm True ndiswrapper-kmp-pae-1.58_k3.12.57_44-29.1.i586.rpm True ndiswrapper-kmp-pae-debuginfo-1.58_k3.12.57_44-29.1.i586.rpm True openvswitch-1.11.0-0.35.2.i586.rpm True openvswitch-1.11.0-0.35.2.src.rpm True openvswitch-controller-1.11.0-0.35.2.i586.rpm True openvswitch-controller-debuginfo-1.11.0-0.35.2.i586.rpm True openvswitch-debuginfo-1.11.0-0.35.2.i586.rpm True openvswitch-debugsource-1.11.0-0.35.2.i586.rpm True openvswitch-kmp-default-1.11.0_k3.12.57_44-0.35.2.i586.rpm True openvswitch-kmp-default-debuginfo-1.11.0_k3.12.57_44-0.35.2.i586.rpm True openvswitch-kmp-desktop-1.11.0_k3.12.57_44-0.35.2.i586.rpm True openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.57_44-0.35.2.i586.rpm True openvswitch-kmp-pae-1.11.0_k3.12.57_44-0.35.2.i586.rpm True openvswitch-kmp-pae-debuginfo-1.11.0_k3.12.57_44-0.35.2.i586.rpm True openvswitch-kmp-xen-1.11.0_k3.12.57_44-0.35.2.i586.rpm True openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.57_44-0.35.2.i586.rpm True openvswitch-pki-1.11.0-0.35.2.i586.rpm True openvswitch-switch-1.11.0-0.35.2.i586.rpm True openvswitch-switch-debuginfo-1.11.0-0.35.2.i586.rpm True openvswitch-test-1.11.0-0.35.2.i586.rpm True python-openvswitch-1.11.0-0.35.2.i586.rpm True python-openvswitch-test-1.11.0-0.35.2.i586.rpm True pcfclock-0.44-258.29.1.i586.rpm True pcfclock-0.44-258.29.1.src.rpm True pcfclock-debuginfo-0.44-258.29.1.i586.rpm True pcfclock-debugsource-0.44-258.29.1.i586.rpm True pcfclock-kmp-default-0.44_k3.12.57_44-258.29.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.12.57_44-258.29.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.12.57_44-258.29.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.12.57_44-258.29.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.12.57_44-258.29.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.12.57_44-258.29.1.i586.rpm True vhba-kmp-20130607-2.28.1.src.rpm True vhba-kmp-debugsource-20130607-2.28.1.i586.rpm True vhba-kmp-default-20130607_k3.12.57_44-2.28.1.i586.rpm True vhba-kmp-default-debuginfo-20130607_k3.12.57_44-2.28.1.i586.rpm True vhba-kmp-desktop-20130607_k3.12.57_44-2.28.1.i586.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.12.57_44-2.28.1.i586.rpm True vhba-kmp-pae-20130607_k3.12.57_44-2.28.1.i586.rpm True vhba-kmp-pae-debuginfo-20130607_k3.12.57_44-2.28.1.i586.rpm True vhba-kmp-xen-20130607_k3.12.57_44-2.28.1.i586.rpm True vhba-kmp-xen-debuginfo-20130607_k3.12.57_44-2.28.1.i586.rpm True python-virtualbox-4.2.36-2.60.2.i586.rpm True python-virtualbox-debuginfo-4.2.36-2.60.2.i586.rpm True virtualbox-4.2.36-2.60.2.i586.rpm True virtualbox-4.2.36-2.60.2.src.rpm True virtualbox-debuginfo-4.2.36-2.60.2.i586.rpm True virtualbox-debugsource-4.2.36-2.60.2.i586.rpm True virtualbox-devel-4.2.36-2.60.2.i586.rpm True virtualbox-guest-kmp-default-4.2.36_k3.12.57_44-2.60.2.i586.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.57_44-2.60.2.i586.rpm True virtualbox-guest-kmp-desktop-4.2.36_k3.12.57_44-2.60.2.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.57_44-2.60.2.i586.rpm True virtualbox-guest-kmp-pae-4.2.36_k3.12.57_44-2.60.2.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-4.2.36_k3.12.57_44-2.60.2.i586.rpm True virtualbox-guest-tools-4.2.36-2.60.2.i586.rpm True virtualbox-guest-tools-debuginfo-4.2.36-2.60.2.i586.rpm True virtualbox-guest-x11-4.2.36-2.60.2.i586.rpm True virtualbox-guest-x11-debuginfo-4.2.36-2.60.2.i586.rpm True virtualbox-host-kmp-default-4.2.36_k3.12.57_44-2.60.2.i586.rpm True virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.57_44-2.60.2.i586.rpm True virtualbox-host-kmp-desktop-4.2.36_k3.12.57_44-2.60.2.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.57_44-2.60.2.i586.rpm True virtualbox-host-kmp-pae-4.2.36_k3.12.57_44-2.60.2.i586.rpm True virtualbox-host-kmp-pae-debuginfo-4.2.36_k3.12.57_44-2.60.2.i586.rpm True virtualbox-host-source-4.2.36-2.60.2.noarch.rpm True virtualbox-qt-4.2.36-2.60.2.i586.rpm True virtualbox-qt-debuginfo-4.2.36-2.60.2.i586.rpm True virtualbox-websrv-4.2.36-2.60.2.i586.rpm True virtualbox-websrv-debuginfo-4.2.36-2.60.2.i586.rpm True xen-4.3.4_10-61.2.src.rpm True xen-debugsource-4.3.4_10-61.2.i586.rpm True xen-devel-4.3.4_10-61.2.i586.rpm True xen-kmp-default-4.3.4_10_k3.12.57_44-61.2.i586.rpm True xen-kmp-default-debuginfo-4.3.4_10_k3.12.57_44-61.2.i586.rpm True xen-kmp-desktop-4.3.4_10_k3.12.57_44-61.2.i586.rpm True xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.57_44-61.2.i586.rpm True xen-kmp-pae-4.3.4_10_k3.12.57_44-61.2.i586.rpm True xen-kmp-pae-debuginfo-4.3.4_10_k3.12.57_44-61.2.i586.rpm True xen-libs-32bit-4.3.4_10-61.2.x86_64.rpm True xen-libs-4.3.4_10-61.2.i586.rpm True xen-libs-debuginfo-32bit-4.3.4_10-61.2.x86_64.rpm True xen-libs-debuginfo-4.3.4_10-61.2.i586.rpm True xen-tools-domU-4.3.4_10-61.2.i586.rpm True xen-tools-domU-debuginfo-4.3.4_10-61.2.i586.rpm True xtables-addons-2.3-2.27.1.i586.rpm True xtables-addons-2.3-2.27.1.src.rpm True xtables-addons-debuginfo-2.3-2.27.1.i586.rpm True xtables-addons-debugsource-2.3-2.27.1.i586.rpm True xtables-addons-kmp-default-2.3_k3.12.57_44-2.27.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.12.57_44-2.27.1.i586.rpm True xtables-addons-kmp-desktop-2.3_k3.12.57_44-2.27.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.57_44-2.27.1.i586.rpm True xtables-addons-kmp-pae-2.3_k3.12.57_44-2.27.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.3_k3.12.57_44-2.27.1.i586.rpm True xtables-addons-kmp-xen-2.3_k3.12.57_44-2.27.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.12.57_44-2.27.1.i586.rpm True cloop-2.639-11.28.1.x86_64.rpm True cloop-debuginfo-2.639-11.28.1.x86_64.rpm True cloop-debugsource-2.639-11.28.1.x86_64.rpm True cloop-kmp-default-2.639_k3.12.57_44-11.28.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.12.57_44-11.28.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.12.57_44-11.28.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.12.57_44-11.28.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.12.57_44-11.28.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.12.57_44-11.28.1.x86_64.rpm True crash-7.0.2-2.28.4.x86_64.rpm True crash-debuginfo-7.0.2-2.28.4.x86_64.rpm True crash-debugsource-7.0.2-2.28.4.x86_64.rpm True crash-devel-7.0.2-2.28.4.x86_64.rpm True crash-doc-7.0.2-2.28.4.x86_64.rpm True crash-eppic-7.0.2-2.28.4.x86_64.rpm True crash-eppic-debuginfo-7.0.2-2.28.4.x86_64.rpm True crash-gcore-7.0.2-2.28.4.x86_64.rpm True crash-gcore-debuginfo-7.0.2-2.28.4.x86_64.rpm True crash-kmp-default-7.0.2_k3.12.57_44-2.28.4.x86_64.rpm True crash-kmp-default-debuginfo-7.0.2_k3.12.57_44-2.28.4.x86_64.rpm True crash-kmp-desktop-7.0.2_k3.12.57_44-2.28.4.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.12.57_44-2.28.4.x86_64.rpm True crash-kmp-xen-7.0.2_k3.12.57_44-2.28.4.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.12.57_44-2.28.4.x86_64.rpm True hdjmod-debugsource-1.28-16.28.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.12.57_44-16.28.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.12.57_44-16.28.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.12.57_44-16.28.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.12.57_44-16.28.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.12.57_44-16.28.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.12.57_44-16.28.1.x86_64.rpm True ipset-6.21.1-2.32.1.x86_64.rpm True ipset-debuginfo-6.21.1-2.32.1.x86_64.rpm True ipset-debugsource-6.21.1-2.32.1.x86_64.rpm True ipset-devel-6.21.1-2.32.1.x86_64.rpm True ipset-kmp-default-6.21.1_k3.12.57_44-2.32.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.12.57_44-2.32.1.x86_64.rpm True ipset-kmp-desktop-6.21.1_k3.12.57_44-2.32.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.12.57_44-2.32.1.x86_64.rpm True ipset-kmp-xen-6.21.1_k3.12.57_44-2.32.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.12.57_44-2.32.1.x86_64.rpm True libipset3-6.21.1-2.32.1.x86_64.rpm True libipset3-debuginfo-6.21.1-2.32.1.x86_64.rpm True iscsitarget-1.4.20.3-13.28.1.x86_64.rpm True iscsitarget-debuginfo-1.4.20.3-13.28.1.x86_64.rpm True iscsitarget-debugsource-1.4.20.3-13.28.1.x86_64.rpm True iscsitarget-kmp-default-1.4.20.3_k3.12.57_44-13.28.1.x86_64.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.57_44-13.28.1.x86_64.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.12.57_44-13.28.1.x86_64.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.57_44-13.28.1.x86_64.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.12.57_44-13.28.1.x86_64.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.57_44-13.28.1.x86_64.rpm True kernel-debug-3.12.57-44.2.x86_64.rpm True kernel-debug-base-3.12.57-44.2.x86_64.rpm True kernel-debug-base-debuginfo-3.12.57-44.2.x86_64.rpm True kernel-debug-debuginfo-3.12.57-44.2.x86_64.rpm True kernel-debug-debugsource-3.12.57-44.2.x86_64.rpm True kernel-debug-devel-3.12.57-44.2.x86_64.rpm True kernel-debug-devel-debuginfo-3.12.57-44.2.x86_64.rpm True kernel-default-3.12.57-44.2.x86_64.rpm True kernel-default-base-3.12.57-44.2.x86_64.rpm True kernel-default-base-debuginfo-3.12.57-44.2.x86_64.rpm True kernel-default-debuginfo-3.12.57-44.2.x86_64.rpm True kernel-default-debugsource-3.12.57-44.2.x86_64.rpm True kernel-default-devel-3.12.57-44.2.x86_64.rpm True kernel-desktop-3.12.57-44.2.x86_64.rpm True kernel-desktop-base-3.12.57-44.2.x86_64.rpm True kernel-desktop-base-debuginfo-3.12.57-44.2.x86_64.rpm True kernel-desktop-debuginfo-3.12.57-44.2.x86_64.rpm True kernel-desktop-debugsource-3.12.57-44.2.x86_64.rpm True kernel-desktop-devel-3.12.57-44.2.x86_64.rpm True kernel-ec2-3.12.57-44.2.x86_64.rpm True kernel-ec2-base-3.12.57-44.2.x86_64.rpm True kernel-ec2-base-debuginfo-3.12.57-44.2.x86_64.rpm True kernel-ec2-debuginfo-3.12.57-44.2.x86_64.rpm True kernel-ec2-debugsource-3.12.57-44.2.x86_64.rpm True kernel-ec2-devel-3.12.57-44.2.x86_64.rpm True kernel-syms-3.12.57-44.1.x86_64.rpm True kernel-trace-3.12.57-44.2.x86_64.rpm True kernel-trace-base-3.12.57-44.2.x86_64.rpm True kernel-trace-base-debuginfo-3.12.57-44.2.x86_64.rpm True kernel-trace-debuginfo-3.12.57-44.2.x86_64.rpm True kernel-trace-debugsource-3.12.57-44.2.x86_64.rpm True kernel-trace-devel-3.12.57-44.2.x86_64.rpm True kernel-vanilla-3.12.57-44.2.x86_64.rpm True kernel-vanilla-debuginfo-3.12.57-44.2.x86_64.rpm True kernel-vanilla-debugsource-3.12.57-44.2.x86_64.rpm True kernel-vanilla-devel-3.12.57-44.2.x86_64.rpm True kernel-xen-3.12.57-44.2.x86_64.rpm True kernel-xen-base-3.12.57-44.2.x86_64.rpm True kernel-xen-base-debuginfo-3.12.57-44.2.x86_64.rpm True kernel-xen-debuginfo-3.12.57-44.2.x86_64.rpm True kernel-xen-debugsource-3.12.57-44.2.x86_64.rpm True kernel-xen-devel-3.12.57-44.2.x86_64.rpm True ndiswrapper-1.58-29.1.x86_64.rpm True ndiswrapper-debuginfo-1.58-29.1.x86_64.rpm True ndiswrapper-debugsource-1.58-29.1.x86_64.rpm True ndiswrapper-kmp-default-1.58_k3.12.57_44-29.1.x86_64.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.12.57_44-29.1.x86_64.rpm True ndiswrapper-kmp-desktop-1.58_k3.12.57_44-29.1.x86_64.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.57_44-29.1.x86_64.rpm True openvswitch-1.11.0-0.35.2.x86_64.rpm True openvswitch-controller-1.11.0-0.35.2.x86_64.rpm True openvswitch-controller-debuginfo-1.11.0-0.35.2.x86_64.rpm True openvswitch-debuginfo-1.11.0-0.35.2.x86_64.rpm True openvswitch-debugsource-1.11.0-0.35.2.x86_64.rpm True openvswitch-kmp-default-1.11.0_k3.12.57_44-0.35.2.x86_64.rpm True openvswitch-kmp-default-debuginfo-1.11.0_k3.12.57_44-0.35.2.x86_64.rpm True openvswitch-kmp-desktop-1.11.0_k3.12.57_44-0.35.2.x86_64.rpm True openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.57_44-0.35.2.x86_64.rpm True openvswitch-kmp-xen-1.11.0_k3.12.57_44-0.35.2.x86_64.rpm True openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.57_44-0.35.2.x86_64.rpm True openvswitch-pki-1.11.0-0.35.2.x86_64.rpm True openvswitch-switch-1.11.0-0.35.2.x86_64.rpm True openvswitch-switch-debuginfo-1.11.0-0.35.2.x86_64.rpm True openvswitch-test-1.11.0-0.35.2.x86_64.rpm True python-openvswitch-1.11.0-0.35.2.x86_64.rpm True python-openvswitch-test-1.11.0-0.35.2.x86_64.rpm True pcfclock-0.44-258.29.1.x86_64.rpm True pcfclock-debuginfo-0.44-258.29.1.x86_64.rpm True pcfclock-debugsource-0.44-258.29.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.12.57_44-258.29.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.12.57_44-258.29.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.12.57_44-258.29.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.12.57_44-258.29.1.x86_64.rpm True vhba-kmp-debugsource-20130607-2.28.1.x86_64.rpm True vhba-kmp-default-20130607_k3.12.57_44-2.28.1.x86_64.rpm True vhba-kmp-default-debuginfo-20130607_k3.12.57_44-2.28.1.x86_64.rpm True vhba-kmp-desktop-20130607_k3.12.57_44-2.28.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.12.57_44-2.28.1.x86_64.rpm True vhba-kmp-xen-20130607_k3.12.57_44-2.28.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20130607_k3.12.57_44-2.28.1.x86_64.rpm True python-virtualbox-4.2.36-2.60.2.x86_64.rpm True python-virtualbox-debuginfo-4.2.36-2.60.2.x86_64.rpm True virtualbox-4.2.36-2.60.2.x86_64.rpm True virtualbox-debuginfo-4.2.36-2.60.2.x86_64.rpm True virtualbox-debugsource-4.2.36-2.60.2.x86_64.rpm True virtualbox-devel-4.2.36-2.60.2.x86_64.rpm True virtualbox-guest-kmp-default-4.2.36_k3.12.57_44-2.60.2.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.57_44-2.60.2.x86_64.rpm True virtualbox-guest-kmp-desktop-4.2.36_k3.12.57_44-2.60.2.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.57_44-2.60.2.x86_64.rpm True virtualbox-guest-tools-4.2.36-2.60.2.x86_64.rpm True virtualbox-guest-tools-debuginfo-4.2.36-2.60.2.x86_64.rpm True virtualbox-guest-x11-4.2.36-2.60.2.x86_64.rpm True virtualbox-guest-x11-debuginfo-4.2.36-2.60.2.x86_64.rpm True virtualbox-host-kmp-default-4.2.36_k3.12.57_44-2.60.2.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.57_44-2.60.2.x86_64.rpm True virtualbox-host-kmp-desktop-4.2.36_k3.12.57_44-2.60.2.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.57_44-2.60.2.x86_64.rpm True virtualbox-qt-4.2.36-2.60.2.x86_64.rpm True virtualbox-qt-debuginfo-4.2.36-2.60.2.x86_64.rpm True virtualbox-websrv-4.2.36-2.60.2.x86_64.rpm True virtualbox-websrv-debuginfo-4.2.36-2.60.2.x86_64.rpm True xen-4.3.4_10-61.2.x86_64.rpm True xen-debugsource-4.3.4_10-61.2.x86_64.rpm True xen-devel-4.3.4_10-61.2.x86_64.rpm True xen-doc-html-4.3.4_10-61.2.x86_64.rpm True xen-kmp-default-4.3.4_10_k3.12.57_44-61.2.x86_64.rpm True xen-kmp-default-debuginfo-4.3.4_10_k3.12.57_44-61.2.x86_64.rpm True xen-kmp-desktop-4.3.4_10_k3.12.57_44-61.2.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.57_44-61.2.x86_64.rpm True xen-libs-4.3.4_10-61.2.x86_64.rpm True xen-libs-debuginfo-4.3.4_10-61.2.x86_64.rpm True xen-tools-4.3.4_10-61.2.x86_64.rpm True xen-tools-debuginfo-4.3.4_10-61.2.x86_64.rpm True xen-tools-domU-4.3.4_10-61.2.x86_64.rpm True xen-tools-domU-debuginfo-4.3.4_10-61.2.x86_64.rpm True xen-xend-tools-4.3.4_10-61.2.x86_64.rpm True xen-xend-tools-debuginfo-4.3.4_10-61.2.x86_64.rpm True xtables-addons-2.3-2.27.1.x86_64.rpm True xtables-addons-debuginfo-2.3-2.27.1.x86_64.rpm True xtables-addons-debugsource-2.3-2.27.1.x86_64.rpm True xtables-addons-kmp-default-2.3_k3.12.57_44-2.27.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.12.57_44-2.27.1.x86_64.rpm True xtables-addons-kmp-desktop-2.3_k3.12.57_44-2.27.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.57_44-2.27.1.x86_64.rpm True xtables-addons-kmp-xen-2.3_k3.12.57_44-2.27.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.12.57_44-2.27.1.x86_64.rpm True openSUSE-2016-862 Security update for the Linux Kernel important openSUSE 13.1 Update ====================================================================== The openSUSE 13.1 kernel was updated to 3.12.59 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2016-4997: A buffer overflow in 32bit compat_setsockopt iptables handling could lead to a local privilege escalation. (bsc#986362) - CVE-2014-9717: fs/namespace.c in the Linux kernel processes MNT_DETACH umount2 system calls without verifying that the MNT_LOCKED flag is unset, which allowed local users to bypass intended access restrictions and navigate to filesystem locations beneath a mount by calling umount2 within a user namespace (bnc#928547). - CVE-2015-8539: The KEYS subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c (bnc#958463). - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in the Linux kernel did not properly maintain a hub-interface data structure, which allowed physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device (bnc#968010 979064). - CVE-2016-1583: The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling (bnc#983143). - CVE-2016-2143: The fork implementation in the Linux kernel on s390 platforms mishandled the case of four page-table levels, which allowed local users to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted application, related to arch/s390/include/asm/mmu_context.h and arch/s390/include/asm/pgalloc.h (bnc#970504). - CVE-2016-2184: The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971125). - CVE-2016-2185: The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971124). - CVE-2016-2186: The powermate_probe function in drivers/input/misc/powermate.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970958). - CVE-2016-2188: The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970956). - CVE-2016-2782: The treo_attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2) interrupt-in endpoint (bnc#961512 968670). - CVE-2016-2847: fs/pipe.c in the Linux kernel did not limit the amount of unread data in pipes, which allowed local users to cause a denial of service (memory consumption) by creating many pipes with non-default sizes (bnc#970948 bnc#974646). - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not validate certain offset fields, which allowed local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call (bnc#971126). - CVE-2016-3136: The mct_u232_msr_to_state function in drivers/usb/serial/mct_u232.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device without two interrupt-in endpoint descriptors (bnc#970955). - CVE-2016-3136: The mct_u232_msr_to_state function in drivers/usb/serial/mct_u232.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device without two interrupt-in endpoint descriptors (bnc#970955). - CVE-2016-3137: drivers/usb/serial/cypress_m8.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both an interrupt-in and an interrupt-out endpoint descriptor, related to the cypress_generic_port_probe and cypress_open functions (bnc#970970). - CVE-2016-3138: The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both a control and a data endpoint descriptor (bnc#970911 970970). - CVE-2016-3140: The digi_port_init function in drivers/usb/serial/digi_acceleport.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970892). - CVE-2016-3156: The IPv4 implementation in the Linux kernel mishandled destruction of device objects, which allowed guest OS users to cause a denial of service (host OS networking outage) by arranging for a large number of IP addresses (bnc#971360). - CVE-2016-3689: The ims_pcu_parse_cdc_data function in drivers/input/misc/ims-pcu.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) via a USB device without both a master and a slave interface (bnc#971628). - CVE-2016-3951: Double free vulnerability in drivers/net/usb/cdc_ncm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) or possibly have unspecified other impact by inserting a USB device with an invalid USB descriptor (bnc#974418). - CVE-2016-4482: The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call (bnc#978401 bsc#978445). - CVE-2016-4486: The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#978822). - CVE-2016-4569: The snd_timer_user_params function in sound/core/timer.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface (bnc#979213). The following non-security bugs were fixed: - ALSA: timer: Call notifier in the same spinlock (bsc#973378). - ALSA: timer: Protect the whole snd_timer_close() with open race (bsc#973378). - ALSA: timer: Sync timer deletion at closing the system timer (bsc#973378). - ALSA: timer: Use mod_timer() for rearming the system timer (bsc#973378). - Add fs/ceph as a supported module. - Add mainline tags to some hyperv patches - Btrfs: do not collect ordered extents when logging that inode exists (bsc#977685). - Btrfs: fix deadlock between direct IO reads and buffered writes (bsc#973855). - Btrfs: fix empty symlink after creating symlink and fsync parent dir (bsc#977685). - Btrfs: fix file loss on log replay after renaming a file and fsync (bsc#977685). - Btrfs: fix file/data loss caused by fsync after rename and new inode (bsc#977685). - Btrfs: fix for incorrect directory entries after fsync log replay (bsc#957805, bsc#977685). - Btrfs: fix loading of orphan roots leading to BUG_ON (bsc#972844). - Btrfs: fix race between fsync and lockless direct IO writes (bsc#977685). - Btrfs: fix unreplayable log after snapshot delete + parent dir fsync (bsc#977685). - Btrfs: teach backref walking about backrefs with underflowed offset values (bsc#975371). - CacheFiles: Fix incorrect test for in-memory object collision (bsc#971049). - CacheFiles: Handle object being killed before being set up (bsc#971049). - Ceph: Remove racey watch/notify event infrastructure (bsc#964727) - Driver: Vmxnet3: set CHECKSUM_UNNECESSARY for IPv6 packets (bsc#976739). - Drivers: hv: util: Pass the channel information during the init call (bnc#978527). - Drivers: hv: utils: Invoke the poll function after handshake (bnc#978527). - Drivers: hv: vmbus: Fix signaling logic in hv_need_to_signal_on_read(). - Export helper function to set irq affinity in pci-hyperv. - FS-Cache: Add missing initialization of ret in cachefiles_write_page() (bsc#971049). - FS-Cache: Count culled objects and objects rejected due to lack of space (bsc#971049). - FS-Cache: Fix cancellation of in-progress operation (bsc#971049). - FS-Cache: Handle a new operation submitted against a killed object (bsc#971049). - FS-Cache: Move fscache_report_unexpected_submission() to make it more available (bsc#971049). - FS-Cache: Out of line fscache_operation_init() (bsc#971049). - FS-Cache: Permit fscache_cancel_op() to cancel in-progress operations too (bsc#971049). - FS-Cache: Put an aborted initialised op so that it is accounted correctly (bsc#971049). - FS-Cache: Reduce cookie ref count if submit fails (bsc#971049). - FS-Cache: Synchronise object death state change vs operation submission (bsc#971049). - FS-Cache: The operation cancellation method needs calling in more places (bsc#971049). - FS-Cache: Timeout for releasepage() (bsc#971049). - FS-Cache: When submitting an op, cancel it if the target object is dying (bsc#971049). - FS-Cache: fscache_object_is_dead() has wrong logic, kill it (bsc#971049). - Fix cifs_uniqueid_to_ino_t() function for s390x (bsc#944309) - Fix kabi issue (bsc#971049). - Import kabi files from kernel 3.12.55-52.42 - Import kabi files from kernel 3.12.57-60.35 - Input: i8042 - lower log level for "no controller" message (bsc#945345). - KVM: x86: expose invariant tsc cpuid bit (v2) (bsc#971770). - NFSv4.1: do not use machine credentials for CLOSE when using 'sec=sys' (bsc#972003). - NVMe: Unify controller probe and resume (bsc#979347). - NVMe: init nvme queue before enabling irq (unknown bsc). - PCI/AER: Fix aer_inject error codes (bsc#931448). - PCI/AER: Log actual error causes in aer_inject (bsc#931448). - PCI/AER: Log aer_inject error injections (bsc#931448). - PCI/AER: Use dev_warn() in aer_inject (bsc#931448). - RDMA/ocrdma: Avoid reporting wrong completions in case of error CQEs (bsc#908151). - Remove VIOSRP_HOST_CONFIG_TYPE from ibmvstgt.c in patches.fixes/0001-ibmvscsi-remove-unsupported-host-config-mad.patch. as well. - Revert "scsi: fix soft lockup in scsi_remove_target() on module removal" (bsc#970609). - SUNRPC: Fix large reads on NFS/RDMA (bsc#908151). - SUNRPC: remove KERN_INFO from dprintk() call sites (bsc#908151). - USB: usbip: fix potential out-of-bounds write (bnc#975945). - Update patches.kernel.org/patch-3.12.55-56 references (add bsc#973570). - Update patches.suse/kgr-0102-add-TAINT_KGRAFT.patch (fate#313296 bsc#974406). - Use mainline variant of hyperv KVP IP failover patch (bnc#978527) - acpi: Disable ACPI table override when UEFI Secure Boot is enabled (bsc#970604). - acpi: Disable APEI error injection if securelevel is set (bsc#972891). - apparmor: Skip proc ns files (bsc#959514). - block: do not check request size in blk_cloned_rq_check_limits() (bsc#972124). - bnx2fc-Do-not-log-for-netevents-that-need-no-action.patch - btrfs: do not return EBUSY on concurrent subvolume mounts (bsc#951844). - btrfs: handle non-fatal errors in btrfs_qgroup_inherit() (bsc#972951). - btrfs: qgroup: return EINVAL if level of parent is not higher than child's (bsc#972951). - cachefiles: perform test on s_blocksize when opening cache file (bsc#971049). - ceph fscache: Introduce a routine for uncaching single no data page from fscache (Fate#318586). - ceph fscache: Uncaching no data page from fscache in readpage() (Fate#318586). - ceph: Asynchronous IO support (Fate#318586). - ceph: Avoid to propagate the invalid page point (Fate#318586). - ceph: Clean up if error occurred in finish_read() (Fate#318586). - ceph: EIO all operations after forced umount (Fate#318586). - ceph: Implement writev/pwritev for sync operation (Fate#318586). - ceph: add acl for cephfs (Fate#318586). - ceph: add acl, noacl options for cephfs mount (Fate#318586). - ceph: add get_name() NFS export callback (Fate#318586). - ceph: add get_parent() NFS export callback (Fate#318586). - ceph: add imported caps when handling cap export message (Fate#318586). - ceph: add inline data to pagecache (Fate#318586). - ceph: add missing init_acl() for mkdir() and atomic_open() (Fate#318586). - ceph: add open export target session helper (Fate#318586). - ceph: add request to i_unsafe_dirops when getting unsafe reply (Fate#318586). - ceph: additional debugfs output (Fate#318586). - ceph: always re-send cap flushes when MDS recovers (Fate#318586). - ceph: avoid block operation when !TASK_RUNNING (ceph_mdsc_close_sessions) (Fate#318586). - ceph: avoid block operation when !TASK_RUNNING (ceph_get_caps) (Fate#318586). - ceph: avoid block operation when !TASK_RUNNING (ceph_mdsc_sync) (Fate#318586). - ceph: avoid releasing caps that are being used (Fate#318586). - ceph: avoid sending unnessesary FLUSHSNAP message (Fate#318586). - ceph: avoid useless ceph_get_dentry_parent_inode() in ceph_rename() (Fate#318586). - ceph: cast PAGE_SIZE to size_t in ceph_sync_write() (Fate#318586). - ceph: ceph_frag_contains_value can be boolean (Fate#318586). - ceph: ceph_get_parent() can be static (Fate#318586). - ceph: check OSD caps before read/write (Fate#318586). - ceph: check buffer size in ceph_vxattrcb_layout() (Fate#318586). - ceph: check caps in filemap_fault and page_mkwrite (Fate#318586). - ceph: check directory's completeness before emitting directory entry (Fate#318586). - ceph: check inode caps in ceph_d_revalidate (Fate#318586). - ceph: check unsupported fallocate mode (Fate#318586). - ceph: check zero length in ceph_sync_read() (Fate#318586). - ceph: checking for IS_ERR instead of NULL (Fate#318586). - ceph: cleanup unsafe requests when reconnecting is denied (Fate#318586). - ceph: cleanup use of ceph_msg_get (Fate#318586). - ceph: clear directory's completeness when creating file (Fate#318586). - ceph: convert inline data to normal data before data write (Fate#318586). - ceph: do not assume r_old_dentry[_dir] always set together (Fate#318586). - ceph: do not chain inode updates to parent fsync (Fate#318586). - ceph: do not grabs open file reference for aborted request (Fate#318586). - ceph: do not include ceph.{file,dir}.layout vxattr in listxattr() (Fate#318586). - ceph: do not include used caps in cap_wanted (Fate#318586). - ceph: do not invalidate page cache when inode is no longer used (Fate#318586). - ceph: do not mark dirty caps when there is no auth cap (Fate#318586). - ceph: do not pre-allocate space for cap release messages (Fate#318586). - ceph: do not set r_old_dentry_dir on link() (Fate#318586). - ceph: do not trim auth cap when there are cap snaps (Fate#318586). - ceph: do not zero i_wrbuffer_ref when reconnecting is denied (Fate#318586). - ceph: drop cap releases in requests composed before cap reconnect (Fate#318586). - ceph: drop extra open file reference in ceph_atomic_open() (Fate#318586). - ceph: drop unconnected inodes (Fate#318586). - ceph: exclude setfilelock requests when calculating oldest tid (Fate#318586). - ceph: export ceph_session_state_name function (Fate#318586). - ceph: fetch inline data when getting Fcr cap refs (Fate#318586). - ceph: fix __dcache_readdir() (Fate#318586). - ceph: fix a comment typo (Fate#318586). - ceph: fix append mode write (Fate#318586). - ceph: fix atomic_open snapdir (Fate#318586). - ceph: fix bool assignments (Fate#318586). - ceph: fix cache revoke race (Fate#318586). - ceph: fix ceph_dir_llseek() (Fate#318586). - ceph: fix ceph_fh_to_parent() (Fate#318586). - ceph: fix ceph_removexattr() (Fate#318586). - ceph: fix ceph_set_acl() (Fate#318586). - ceph: fix ceph_writepages_start() (Fate#318586). - ceph: fix dcache/nocache mount option (Fate#318586). - ceph: fix dentry leaks (Fate#318586). - ceph: fix directory fsync (Fate#318586). - ceph: fix divide-by-zero in __validate_layout() (Fate#318586). - ceph: fix double page_unlock() in page_mkwrite() (Fate#318586). - ceph: fix dout() compile warnings in ceph_filemap_fault() (Fate#318586). - ceph: fix file lock interruption (Fate#318586). - ceph: fix flush tid comparision (Fate#318586). - ceph: fix flushing caps (Fate#318586). - ceph: fix llistxattr on symlink (Fate#318586). - ceph: fix message length computation (Fate#318586). - ceph: fix mksnap crash (Fate#318586). - ceph: fix null pointer dereference in send_mds_reconnect() (Fate#318586). - ceph: fix pr_fmt() redefinition (Fate#318586). - ceph: fix queuing inode to mdsdir's snaprealm (Fate#318586). - ceph: fix reading inline data when i_size > PAGE_SIZE (Fate#318586). - ceph: fix request time stamp encoding (Fate#318586). - ceph: fix reset_readdir() (Fate#318586). - ceph: fix setting empty extended attribute (Fate#318586). - ceph: fix sizeof(struct tYpO *) typo (Fate#318586). - ceph: fix snap context leak in error path (Fate#318586). - ceph: fix trim caps (Fate#318586). - ceph: fix uninline data function (Fate#318586). - ceph: flush cap release queue when trimming session caps (Fate#318586). - ceph: flush inline version (Fate#318586). - ceph: forbid mandatory file lock (Fate#318586). - ceph: fscache: Update object store limit after file writing (Fate#318586). - ceph: fscache: Wait for completion of object initialization (Fate#318586). - ceph: fscache: add an interface to synchronize object store limit (Fate#318586). - ceph: get inode size for each append write (Fate#318586). - ceph: handle -ESTALE reply (Fate#318586). - ceph: handle SESSION_FORCE_RO message (Fate#318586). - ceph: handle cap export race in try_flush_caps() (Fate#318586). - ceph: handle cap import atomically (Fate#318586). - ceph: handle frag mismatch between readdir request and reply (Fate#318586). - ceph: handle race between cap reconnect and cap release (Fate#318586). - ceph: handle session flush message (Fate#318586). - ceph: hold on to exclusive caps on complete directories (Fate#318586). - ceph: implement readv/preadv for sync operation (Fate#318586). - ceph: improve readahead for file holes (Fate#318586). - ceph: improve reference tracking for snaprealm (Fate#318586). - ceph: include time stamp in every MDS request (Fate#318586). - ceph: include time stamp in replayed MDS requests (Fate#318586). - ceph: initial CEPH_FEATURE_FS_FILE_LAYOUT_V2 support (Fate#318586). - ceph: initialize inode before instantiating dentry (Fate#318586). - ceph: introduce a new inode flag indicating if cached dentries are ordered (Fate#318586). - ceph: introduce ceph_fill_fragtree() (Fate#318586). - ceph: introduce global empty snap context (Fate#318586). - ceph: invalidate dirty pages after forced umount (Fate#318586). - ceph: keep i_snap_realm while there are writers (Fate#318586). - ceph: kstrdup() memory handling (Fate#318586). - ceph: let MDS adjust readdir 'frag' (Fate#318586). - ceph: make ceph_forget_all_cached_acls() static inline (Fate#318586). - ceph: make fsync() wait unsafe requests that created/modified inode (Fate#318586). - ceph: make sure syncfs flushes all cap snaps (Fate#318586). - ceph: make sure write caps are registered with auth MDS (Fate#318586). - ceph: match wait_for_completion_timeout return type (Fate#318586). - ceph: message versioning fixes (Fate#318586). - ceph: move ceph_find_inode() outside the s_mutex (Fate#318586). - ceph: move spinlocking into ceph_encode_locks_to_buffer and ceph_count_locks (Fate#318586). - ceph: no need to get parent inode in ceph_open (Fate#318586). - ceph: parse inline data in MClientReply and MClientCaps (Fate#318586). - ceph: pre-allocate ceph_cap struct for ceph_add_cap() (Fate#318586). - ceph: pre-allocate data structure that tracks caps flushing (Fate#318586). - ceph: preallocate buffer for readdir reply (Fate#318586). - ceph: print inode number for LOOKUPINO request (Fate#318586). - ceph: properly apply umask when ACL is enabled (Fate#318586). - ceph: properly handle XATTR_CREATE and XATTR_REPLACE (Fate#318586). - ceph: properly mark empty directory as complete (Fate#318586). - ceph: properly release page upon error (Fate#318586). - ceph: properly zero data pages for file holes (Fate#318586). - ceph: provide seperate {inode,file}_operations for snapdir (Fate#318586). - ceph: queue cap release in __ceph_remove_cap() (Fate#318586). - ceph: queue vmtruncate if necessary when handing cap grant/revoke (Fate#318586). - ceph: ratelimit warn messages for MDS closes session (Fate#318586). - ceph: re-send AIO write request when getting -EOLDSNAP error (Fate#318586). - ceph: re-send flushing caps (which are revoked) in reconnect stage (Fate#318586). - ceph: re-send requests when MDS enters reconnecting stage (Fate#318586). - ceph: refactor readpage_nounlock() to make the logic clearer (Fate#318586). - ceph: remember subtree root dirfrag's auth MDS (Fate#318586). - ceph: remove exported caps when handling cap import message (Fate#318586). - ceph: remove outdated frag information (Fate#318586). - ceph: remove redundant code for max file size verification (Fate#318586). - ceph: remove redundant declaration (Fate#318586). - ceph: remove redundant memset(0) (Fate#318586). - ceph: remove redundant test of head->safe and silence static analysis warnings (Fate#318586). - ceph: remove the useless judgement (Fate#318586). - ceph: remove unused functions in ceph_frag.h (Fate#318586). - ceph: remove unused stringification macros (Fate#318586). - ceph: remove useless ACL check (Fate#318586). - ceph: remove xattr when null value is given to setxattr() (Fate#318586). - ceph: rename snapshot support (Fate#318586). - ceph: replace comma with a semicolon (Fate#318586). - ceph: request xattrs if xattr_version is zero (Fate#318586). - ceph: reserve caps for file layout/lock MDS requests (Fate#318586). - ceph: reset r_resend_mds after receiving -ESTALE (Fate#318586). - ceph: return error for traceless reply race (Fate#318586). - ceph: rework dcache readdir (Fate#318586). - ceph: send TID of the oldest pending caps flush to MDS (Fate#318586). - ceph: send client metadata to MDS (Fate#318586). - ceph: set caps count after composing cap reconnect message (Fate#318586). - ceph: set i_head_snapc when getting CEPH_CAP_FILE_WR reference (Fate#318586). - ceph: set mds_wanted when MDS reply changes a cap to auth cap (Fate#318586). - ceph: show nocephx_require_signatures and notcp_nodelay options (Fate#318586). - ceph: show non-default options only (Fate#318586). - ceph: simplify ceph_fh_to_dentry() (Fate#318586). - ceph: simplify two mount_timeout sites (Fate#318586). - ceph: skip invalid dentry during dcache readdir (Fate#318586). - ceph: support inline data feature (Fate#318586). - ceph: switch some GFP_NOFS memory allocation to GFP_KERNEL (Fate#318586). - ceph: sync read inline data (Fate#318586). - ceph: take snap_rwsem when accessing snap realm's cached_context (Fate#318586). - ceph: track pending caps flushing accurately (Fate#318586). - ceph: track pending caps flushing globally (Fate#318586). - ceph: trim unused inodes before reconnecting to recovering MDS (Fate#318586). - ceph: trivial comment fix (Fate#318586). - ceph: update i_max_size even if inode version does not change (Fate#318586). - ceph: update inode fields according to issued caps (Fate#318586). - ceph: use %zu for len in ceph_fill_inline_data() (Fate#318586). - ceph: use ceph_seq_cmp() to compare migrate_seq (Fate#318586). - ceph: use empty snap context for uninline_data and get_pool_perm (Fate#318586). - ceph: use fl->fl_file as owner identifier of flock and posix lock (Fate#318586). - ceph: use fl->fl_type to decide flock operation (Fate#318586). - ceph: use fpos_cmp() to compare dentry positions (Fate#318586). - ceph: use getattr request to fetch inline data (Fate#318586). - ceph: use i_size_{read,write} to get/set i_size (Fate#318586). - ceph: use msecs_to_jiffies for time conversion (Fate#318586). - ceph: use pagelist to present MDS request data (Fate#318586). - ceph: use truncate_pagecache() instead of truncate_inode_pages() (Fate#318586). - ceph_sync_{,direct_}write: fix an oops on ceph_osdc_new_request() failure (Fate#318586). - client: include kernel version in client metadata (Fate#318586). - cpuset: Fix potential deadlock w/ set_mems_allowed (bsc#960857, bsc#974646). - crush: add chooseleaf_stable tunable (Fate#318586). - crush: decode and initialize chooseleaf_stable (Fate#318586). - crush: ensure bucket id is valid before indexing buckets array (Fate#318586). - crush: ensure take bucket value is valid (Fate#318586). - crush: fix crash from invalid 'take' argument (Fate#318586). - crush: sync up with userspace (Fate#318586). - crypto: testmgr - allow rfc3686 aes-ctr variants in fips mode (bsc#958390). - crypto: testmgr - mark authenticated ctr(aes) also as FIPS able (bsc#958390). - dasd: fix hanging system after LCU changes (bnc#968497, LTC#136671). - drm/core: Preserve the framebuffer after removing it (bsc#968812). - drm/i915: do not warn if backlight unexpectedly enabled (boo#972068). - drm/i915: set backlight duty cycle after backlight enable for gen4 (boo#972780). - drm/radeon: fix-up some float to fixed conversion thinkos (bsc#968813). - drm/radeon: use HDP_MEM_COHERENCY_FLUSH_CNTL for sdma as well (bsc#968813). - ext4: Fix softlockups in SEEK_HOLE and SEEK_DATA implementations (bsc#942262). - ext4: fix races between page faults and hole punching (bsc#972174). - ext4: fix races of writeback with punch hole and zero range (bsc#972174). - fs, seq_file: fallback to vmalloc instead of oom kill processes (bnc#968687). - fs, seqfile: always allow oom killer (bnc#968687). - fs/ceph/debugfs.c: replace seq_printf by seq_puts (Fate#318586). - fs/ceph: replace pr_warning by pr_warn (Fate#318586). - fs/pipe.c: skip file_update_time on frozen fs (bsc#975488). - ibmvscsi: Remove unsupported host config MAD (bsc#973556). - iommu/vt-d: Improve fault handler error messages (bsc#975772). - iommu/vt-d: Ratelimit fault handler (bsc#975772). - ipv6: make fib6 serial number per namespace (bsc#965319). - ipv6: per netns FIB garbage collection (bsc#965319). - ipv6: per netns fib6 walkers (bsc#965319). - ipv6: replace global gc_args with local variable (bsc#965319). - kABI: kgr: fix subtle race with kgr_module_init(), going notifier and kgr_modify_kernel(). - kABI: protect function file_open_root. - kABI: protect include in evm. - kABI: protect struct user_struct. - kabi fix for patches.fixes/reduce-m_start-cost (bsc#966573). - kabi/severities: Allow changes in zpci_* symbols (bsc#974692) - kabi/severities: Whitelist libceph and rbd (bsc#964727). - kabi/severities: Whitelist libceph and rbd (fate#318586). - kabi: kgr, add reserved fields (fate#313296). - kabi: protect struct fc_rport_priv (bsc#953233, bsc#962846). - kabi: protect struct netns_ipv6 after FIB6 GC series (bsc#965319). - kgr: add TAINT_KGRAFT (fate#313296). - kgr: add kgraft annotation to hwrng kthread (fate#313296). - kgr: add kgraft annotations to kthreads' wait_event_freezable() API calls (fate#313296). - kgr: add objname to kgr_patch_fun struct (fate#313296). - kgr: add sympos and objname to error and debug messages (fate#313296). - kgr: add sympos as disambiguator field to kgr_patch_fun structure (fate#313296). - kgr: add sympos to sysfs (fate#313296). - kgr: call kgr_init_ftrace_ops() only for loaded objects (fate#313296). - kgr: change to kallsyms_on_each_symbol iterator (fate#313296). - kgr: define pr_fmt and modify all pr_* messages (fate#313296). - kgr: do not print error for !abort_if_missing symbols (bnc#943989). - kgr: do not return and print an error only if the object is not loaded (fate#313296). - kgr: do not use WQ_MEM_RECLAIM workqueue (bnc#963572). - kgr: fix an asymmetric dealing with delayed module loading (fate#313296). - kgr: fix redirection on s390x arch (bsc#903279). - kgr: fix reversion of a patch already reverted by a replace_all patch (fate#313296). - kgr: fix subtle race with kgr_module_init(), going notifier and kgr_modify_kernel() (fate#313296). - kgr: handle btrfs kthreads (fate#313296 bnc#889207). - kgr: kmemleak, really mark the kthread safe after an interrupt (fate#313296). - kgr: log when modifying kernel (fate#317827). - kgr: mark kernel unsupported upon patch revert (fate#313296). - kgr: mark some more missed kthreads (bnc#962336). - kgr: remove abort_if_missing flag (fate#313296). - kgr: usb/storage: do not emit thread awakened (bnc#899908). - kgraft/gfs2: Do not block livepatching in the log daemon for too long (fate#313296). - kgraft/xen: Do not block livepatching in the XEN blkif kthread (fate#313296). - libceph: Avoid holding the zero page on ceph_msgr_slab_init errors (Fate#318586). - libceph: Fix ceph_tcp_sendpage()'s more boolean usage (Fate#318586). - libceph: MOSDOpReply v7 encoding (Fate#318586). - libceph: Remove spurious kunmap() of the zero page (Fate#318586). - libceph: a couple tweaks for wait loops (Fate#318586). - libceph: add nocephx_sign_messages option (Fate#318586). - libceph: advertise support for TUNABLES5 (Fate#318586). - libceph: advertise support for keepalive2 (Fate#318586). - libceph: allow setting osd_req_op's flags (Fate#318586). - libceph: check data_len in ->alloc_msg() (Fate#318586). - libceph: clear messenger auth_retry flag if we fault (Fate#318586). - libceph: clear msg->con in ceph_msg_release() only (Fate#318586). - libceph: do not access invalid memory in keepalive2 path (Fate#318586). - libceph: do not spam dmesg with stray reply warnings (Fate#318586). - libceph: drop authorizer check from cephx msg signing routines (Fate#318586). - libceph: evaluate osd_req_op_data() arguments only once (Fate#318586). - libceph: fix authorizer invalidation, take 2 (Fate#318586). - libceph: fix ceph_msg_revoke() (Fate#318586). - libceph: fix wrong name "Ceph filesystem for Linux" (Fate#318586). - libceph: handle writefull for OSD op extent init (bsc#980706). - libceph: introduce ceph_x_authorizer_cleanup() (Fate#318586). - libceph: invalidate AUTH in addition to a service ticket (Fate#318586). - libceph: kill off ceph_x_ticket_handler::validity (Fate#318586). - libceph: move ceph_file_layout helpers to ceph_fs.h (Fate#318586). - libceph: msg signing callouts do not need con argument (Fate#318586). - libceph: nuke time_sub() (Fate#318586). - libceph: properly release STAT request's raw_data_in (Fate#318586). - libceph: remove con argument in handle_reply() (Fate#318586). - libceph: remove outdated comment (Fate#318586). - libceph: remove the unused macro AES_KEY_SIZE (Fate#318586). - libceph: rename con_work() to ceph_con_workfn() (Fate#318586). - libceph: set 'exists' flag for newly up osd (Fate#318586). - libceph: stop duplicating client fields in messenger (Fate#318586). - libceph: store timeouts in jiffies, verify user input (Fate#318586). - libceph: treat sockaddr_storage with uninitialized family as blank (Fate#318586). - libceph: use keepalive2 to verify the mon session is alive (Fate#318586). - libceph: use list_for_each_entry_safe (Fate#318586). - libceph: use list_next_entry instead of list_entry_next (Fate#318586). - libceph: use local variable cursor instead of msg->cursor (Fate#318586). - libceph: use the right footer size when skipping a message (Fate#318586). - libfc: replace 'rp_mutex' with 'rp_lock' (bsc#953233, bsc#962846). - mds: check cap ID when handling cap export message (Fate#318586). - mmc: Allow forward compatibility for eMMC (bnc#966054). - mmc: sdhci: Allow for irq being shared (bnc#977582). - mpt3sas: Fix use sas_is_tlr_enabled API before enabling MPI2_SCSIIO_CONTROL_TLR_ON flag (bsc#967640). - nfs-rdma: Fix for FMR leaks (bsc#908151). - nfs: fix high load average due to callback thread sleeping (bsc#971170). - nvme: fix max_segments integer truncation (bsc#976471). - ocfs2: do not set fs read-only if rec[0] is empty while committing truncate (bnc#971947). - ocfs2: extend enough credits for freeing one truncate record while replaying truncate records (bnc#971947). - ocfs2: extend transaction for ocfs2_remove_rightmost_path() and ocfs2_update_edge_lengths() before to avoid inconsistency between inode and et (bnc#971947). - pipe: limit the per-user amount of pages allocated in pipes (bsc#970948). - powerpc/book3s64: Fix branching to OOL handlers in relocatable kernel (bsc@976821). - powerpc/book3s64: Remove __end_handlers marker (bsc#976821). - rbd: bump queue_max_segments (Fate#318586). - rbd: delete an unnecessary check before rbd_dev_destroy() (Fate#318586). - rbd: do not free rbd_dev outside of the release callback (Fate#318586). - rbd: do not put snap_context twice in rbd_queue_workfn() (Fate#318586). - rbd: drop null test before destroy functions (Fate#318586). - rbd: handle OBJ_REQUEST_SG types for copyup (bsc#983394). - rbd: plug rbd_dev->header.object_prefix memory leak (Fate#318586). - rbd: rbd_wq comment is obsolete (Fate#318586). - rbd: remove duplicate calls to rbd_dev_mapping_clear() (Fate#318586). - rbd: report unsupported features to syslog (bsc#979169). - rbd: return -ENOMEM instead of pool id if rbd_dev_create() fails (Fate#318586). - rbd: set device_type::release instead of device::release (Fate#318586). - rbd: set max_sectors explicitly (Fate#318586). - rbd: store rbd_options in rbd_device (Fate#318586). - rbd: terminate rbd_opts_tokens with Opt_err (Fate#318586). - rbd: timeout watch teardown on unmap with mount_timeout (Fate#318586). - rbd: use GFP_NOIO consistently for request allocations (bsc#971159). - rbd: use writefull op for object size writes (Fate#318586). - reduce m_start() cost.. (bsc#966573). - rpm/modprobe-xen.conf: Revert comment change to allow parallel install (bsc#957986). This reverts commit 6c6d86d3cdc26f7746fe4ba2bef8859b5aeb346c. - s390/compat: correct restore of high gprs on signal return (bnc#968497, LTC#137571). - s390/pageattr: do a single TLB flush for change_page_attr (bsc#940413). - s390/pci: add extra padding to function measurement block (bnc#974692, LTC#139445). - s390/pci: enforce fmb page boundary rule (bnc#974692, LTC#139445). - s390/pci: extract software counters from fmb (bnc#974692, LTC#139445). - s390/pci: remove pdev pointer from arch data (bnc#974692, LTC#139444). - s390/pci_dma: fix DMA table corruption with > 4 TB main memory (bnc#974692, LTC#139401). - s390/pci_dma: handle dma table failures (bnc#974692, LTC#139442). - s390/pci_dma: improve debugging of errors during dma map (bnc#974692, LTC#139442). - s390/pci_dma: unify label of invalid translation table entries (bnc#974692, LTC#139442). - s390/zcrypt: HWRNG registration cause kernel panic on CEX hotplug (bnc#968497, LTC#138409). - scsi-bnx2fc-handle_scsi_retry_delay - scsi-bnx2fc-soft_lockup_when_rmmod - scsi: Add intermediate STARGET_REMOVE state to scsi_target_state (bsc#970609). - scsi: Avoid crashing if device uses DIX but adapter does not support it (bsc#969016). - sd: get disk reference in sd_check_events() (bnc#897662). - supported.conf: - supported.conf: Add bridge.ko for OpenStack (bsc#971600) - supported.conf: add pci-hyperv - supported.conf:Add drivers/infiniband/hw/ocrdma/ocrdma.ko to supported.conf (bsc#964461) - svcrdma: Fence LOCAL_INV work requests (bsc#908151). - svcrdma: advertise the correct max payload (bsc#908151). - svcrdma: fix offset calculation for non-page aligned sge entries (bsc#908151). - svcrdma: fix printk when memory allocation fails (bsc#908151). - svcrdma: refactor marshalling logic (bsc#908151). - svcrdma: send_write() must not overflow the device's max sge (bsc#908151). - target/rbd: do not put snap_context twice (bsc#981143). - target/rbd: remove caw_mutex usage (bsc#981143). - target: Drop incorrect ABORT_TASK put for completed commands (bsc#962872). - target: Fix LUN_RESET active I/O handling for ACK_KREF (bsc#962872). - target: Fix LUN_RESET active TMR descriptor handling (bsc#962872). - target: Fix TAS handling for multi-session se_node_acls (bsc#962872). - target: Fix race with SCF_SEND_DELAYED_TAS handling (bsc#962872). - target: Fix remote-port TMR ABORT + se_cmd fabric stop (bsc#962872). - tcp: convert cached rtt from usec to jiffies when feeding initial rto (bsc#937086). - vgaarb: Add more context to error messages (bsc#976868). - xen/acpi: Disable ACPI table override when UEFI Secure Boot is enabled (bsc#970604). - xen: Linux 3.12.58. - xprtrdma: Allocate missing pagelist (bsc#908151). - xprtrdma: Avoid deadlock when credit window is reset (bsc#908151). - xprtrdma: Disconnect on registration failure (bsc#908151). - xprtrdma: Ensure ia->ri_id->qp is not NULL when reconnecting (bsc#908151). - xprtrdma: Fall back to MTHCAFMR when FRMR is not supported (bsc#908151). - xprtrdma: Limit work done by completion handler (bsc#908151). - xprtrdma: Make rpcrdma_ep_destroy() return void (bsc#908151). - xprtrdma: RPC/RDMA must invoke xprt_wake_pending_tasks() in process context (bsc#908151). - xprtrdma: Reduce the number of hardway buffer allocations (bsc#908151). - xprtrdma: Remove BOUNCEBUFFERS memory registration mode (bsc#908151). - xprtrdma: Remove BUG_ON() call sites (bsc#908151). - xprtrdma: Remove MEMWINDOWS registration modes (bsc#908151). - xprtrdma: Remove REGISTER memory registration mode (bsc#908151). - xprtrdma: Remove Tavor MTU setting (bsc#908151). - xprtrdma: Reset connection timeout after successful reconnect (bsc#908151). - xprtrdma: Simplify rpcrdma_deregister_external() synopsis (bsc#908151). - xprtrdma: Split the completion queue (bsc#908151). - xprtrdma: Use macros for reconnection timeout constants (bsc#908151). - xprtrdma: mind the device's max fast register page list depth (bsc#908151). - xprtrdma: mount reports "Invalid mount option" if memreg mode not supported (bsc#908151). - xprtrmda: Reduce calls to ib_poll_cq() in completion handlers (bsc#908151). - xprtrmda: Reduce lock contention in completion handlers (bsc#908151). cloop-2.639-11.30.1.i586.rpm True cloop-2.639-11.30.1.src.rpm True cloop-debuginfo-2.639-11.30.1.i586.rpm True cloop-debugsource-2.639-11.30.1.i586.rpm True cloop-kmp-default-2.639_k3.12.59_47-11.30.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.12.59_47-11.30.1.i586.rpm True cloop-kmp-desktop-2.639_k3.12.59_47-11.30.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.12.59_47-11.30.1.i586.rpm True cloop-kmp-pae-2.639_k3.12.59_47-11.30.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.12.59_47-11.30.1.i586.rpm True cloop-kmp-xen-2.639_k3.12.59_47-11.30.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.12.59_47-11.30.1.i586.rpm True crash-7.0.2-2.30.1.i586.rpm True crash-7.0.2-2.30.1.src.rpm True crash-debuginfo-7.0.2-2.30.1.i586.rpm True crash-debugsource-7.0.2-2.30.1.i586.rpm True crash-devel-7.0.2-2.30.1.i586.rpm True crash-doc-7.0.2-2.30.1.i586.rpm True crash-eppic-7.0.2-2.30.1.i586.rpm True crash-eppic-debuginfo-7.0.2-2.30.1.i586.rpm True crash-gcore-7.0.2-2.30.1.i586.rpm True crash-gcore-debuginfo-7.0.2-2.30.1.i586.rpm True crash-kmp-default-7.0.2_k3.12.59_47-2.30.1.i586.rpm True crash-kmp-default-debuginfo-7.0.2_k3.12.59_47-2.30.1.i586.rpm True crash-kmp-desktop-7.0.2_k3.12.59_47-2.30.1.i586.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.12.59_47-2.30.1.i586.rpm True crash-kmp-pae-7.0.2_k3.12.59_47-2.30.1.i586.rpm True crash-kmp-pae-debuginfo-7.0.2_k3.12.59_47-2.30.1.i586.rpm True crash-kmp-xen-7.0.2_k3.12.59_47-2.30.1.i586.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.12.59_47-2.30.1.i586.rpm True hdjmod-1.28-16.30.1.src.rpm True hdjmod-debugsource-1.28-16.30.1.i586.rpm True hdjmod-kmp-default-1.28_k3.12.59_47-16.30.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.12.59_47-16.30.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.12.59_47-16.30.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.12.59_47-16.30.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.12.59_47-16.30.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.12.59_47-16.30.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.12.59_47-16.30.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.12.59_47-16.30.1.i586.rpm True ipset-6.21.1-2.34.1.i586.rpm True ipset-6.21.1-2.34.1.src.rpm True ipset-debuginfo-6.21.1-2.34.1.i586.rpm True ipset-debugsource-6.21.1-2.34.1.i586.rpm True ipset-devel-6.21.1-2.34.1.i586.rpm True ipset-kmp-default-6.21.1_k3.12.59_47-2.34.1.i586.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.12.59_47-2.34.1.i586.rpm True ipset-kmp-desktop-6.21.1_k3.12.59_47-2.34.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.12.59_47-2.34.1.i586.rpm True ipset-kmp-pae-6.21.1_k3.12.59_47-2.34.1.i586.rpm True ipset-kmp-pae-debuginfo-6.21.1_k3.12.59_47-2.34.1.i586.rpm True ipset-kmp-xen-6.21.1_k3.12.59_47-2.34.1.i586.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.12.59_47-2.34.1.i586.rpm True libipset3-6.21.1-2.34.1.i586.rpm True libipset3-debuginfo-6.21.1-2.34.1.i586.rpm True iscsitarget-1.4.20.3-13.30.1.i586.rpm True iscsitarget-1.4.20.3-13.30.1.src.rpm True iscsitarget-debuginfo-1.4.20.3-13.30.1.i586.rpm True iscsitarget-debugsource-1.4.20.3-13.30.1.i586.rpm True iscsitarget-kmp-default-1.4.20.3_k3.12.59_47-13.30.1.i586.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.59_47-13.30.1.i586.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.12.59_47-13.30.1.i586.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.59_47-13.30.1.i586.rpm True iscsitarget-kmp-pae-1.4.20.3_k3.12.59_47-13.30.1.i586.rpm True iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.12.59_47-13.30.1.i586.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.12.59_47-13.30.1.i586.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.59_47-13.30.1.i586.rpm True kernel-debug-3.12.59-47.1.i686.rpm True kernel-debug-3.12.59-47.1.nosrc.rpm True kernel-debug-base-3.12.59-47.1.i686.rpm True kernel-debug-base-debuginfo-3.12.59-47.1.i686.rpm True kernel-debug-debuginfo-3.12.59-47.1.i686.rpm True kernel-debug-debugsource-3.12.59-47.1.i686.rpm True kernel-debug-devel-3.12.59-47.1.i686.rpm True kernel-debug-devel-debuginfo-3.12.59-47.1.i686.rpm True kernel-default-3.12.59-47.1.i586.rpm True kernel-default-3.12.59-47.1.nosrc.rpm True kernel-default-base-3.12.59-47.1.i586.rpm True kernel-default-base-debuginfo-3.12.59-47.1.i586.rpm True kernel-default-debuginfo-3.12.59-47.1.i586.rpm True kernel-default-debugsource-3.12.59-47.1.i586.rpm True kernel-default-devel-3.12.59-47.1.i586.rpm True kernel-desktop-3.12.59-47.1.i686.rpm True kernel-desktop-3.12.59-47.1.nosrc.rpm True kernel-desktop-base-3.12.59-47.1.i686.rpm True kernel-desktop-base-debuginfo-3.12.59-47.1.i686.rpm True kernel-desktop-debuginfo-3.12.59-47.1.i686.rpm True kernel-desktop-debugsource-3.12.59-47.1.i686.rpm True kernel-desktop-devel-3.12.59-47.1.i686.rpm True kernel-docs-3.12.59-47.2.noarch.rpm True kernel-docs-3.12.59-47.2.src.rpm True kernel-ec2-3.12.59-47.1.i686.rpm True kernel-ec2-3.12.59-47.1.nosrc.rpm True kernel-ec2-base-3.12.59-47.1.i686.rpm True kernel-ec2-base-debuginfo-3.12.59-47.1.i686.rpm True kernel-ec2-debuginfo-3.12.59-47.1.i686.rpm True kernel-ec2-debugsource-3.12.59-47.1.i686.rpm True kernel-ec2-devel-3.12.59-47.1.i686.rpm True kernel-pae-3.12.59-47.1.i686.rpm True kernel-pae-3.12.59-47.1.nosrc.rpm True kernel-pae-base-3.12.59-47.1.i686.rpm True kernel-pae-base-debuginfo-3.12.59-47.1.i686.rpm True kernel-pae-debuginfo-3.12.59-47.1.i686.rpm True kernel-pae-debugsource-3.12.59-47.1.i686.rpm True kernel-pae-devel-3.12.59-47.1.i686.rpm True kernel-devel-3.12.59-47.1.noarch.rpm True kernel-macros-3.12.59-47.1.noarch.rpm True kernel-source-3.12.59-47.1.noarch.rpm True kernel-source-3.12.59-47.1.src.rpm True kernel-source-vanilla-3.12.59-47.1.noarch.rpm True kernel-syms-3.12.59-47.1.i586.rpm True kernel-syms-3.12.59-47.1.src.rpm True kernel-trace-3.12.59-47.1.i686.rpm True kernel-trace-3.12.59-47.1.nosrc.rpm True kernel-trace-base-3.12.59-47.1.i686.rpm True kernel-trace-base-debuginfo-3.12.59-47.1.i686.rpm True kernel-trace-debuginfo-3.12.59-47.1.i686.rpm True kernel-trace-debugsource-3.12.59-47.1.i686.rpm True kernel-trace-devel-3.12.59-47.1.i686.rpm True kernel-vanilla-3.12.59-47.1.i686.rpm True kernel-vanilla-3.12.59-47.1.nosrc.rpm True kernel-vanilla-debuginfo-3.12.59-47.1.i686.rpm True kernel-vanilla-debugsource-3.12.59-47.1.i686.rpm True kernel-vanilla-devel-3.12.59-47.1.i686.rpm True kernel-xen-3.12.59-47.1.i686.rpm True kernel-xen-3.12.59-47.1.nosrc.rpm True kernel-xen-base-3.12.59-47.1.i686.rpm True kernel-xen-base-debuginfo-3.12.59-47.1.i686.rpm True kernel-xen-debuginfo-3.12.59-47.1.i686.rpm True kernel-xen-debugsource-3.12.59-47.1.i686.rpm True kernel-xen-devel-3.12.59-47.1.i686.rpm True ndiswrapper-1.58-31.1.i586.rpm True ndiswrapper-1.58-31.1.src.rpm True ndiswrapper-debuginfo-1.58-31.1.i586.rpm True ndiswrapper-debugsource-1.58-31.1.i586.rpm True ndiswrapper-kmp-default-1.58_k3.12.59_47-31.1.i586.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.12.59_47-31.1.i586.rpm True ndiswrapper-kmp-desktop-1.58_k3.12.59_47-31.1.i586.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.59_47-31.1.i586.rpm True ndiswrapper-kmp-pae-1.58_k3.12.59_47-31.1.i586.rpm True ndiswrapper-kmp-pae-debuginfo-1.58_k3.12.59_47-31.1.i586.rpm True openvswitch-1.11.0-0.37.1.i586.rpm True openvswitch-1.11.0-0.37.1.src.rpm True openvswitch-controller-1.11.0-0.37.1.i586.rpm True openvswitch-controller-debuginfo-1.11.0-0.37.1.i586.rpm True openvswitch-debuginfo-1.11.0-0.37.1.i586.rpm True openvswitch-debugsource-1.11.0-0.37.1.i586.rpm True openvswitch-kmp-default-1.11.0_k3.12.59_47-0.37.1.i586.rpm True openvswitch-kmp-default-debuginfo-1.11.0_k3.12.59_47-0.37.1.i586.rpm True openvswitch-kmp-desktop-1.11.0_k3.12.59_47-0.37.1.i586.rpm True openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.59_47-0.37.1.i586.rpm True openvswitch-kmp-pae-1.11.0_k3.12.59_47-0.37.1.i586.rpm True openvswitch-kmp-pae-debuginfo-1.11.0_k3.12.59_47-0.37.1.i586.rpm True openvswitch-kmp-xen-1.11.0_k3.12.59_47-0.37.1.i586.rpm True openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.59_47-0.37.1.i586.rpm True openvswitch-pki-1.11.0-0.37.1.i586.rpm True openvswitch-switch-1.11.0-0.37.1.i586.rpm True openvswitch-switch-debuginfo-1.11.0-0.37.1.i586.rpm True openvswitch-test-1.11.0-0.37.1.i586.rpm True python-openvswitch-1.11.0-0.37.1.i586.rpm True python-openvswitch-test-1.11.0-0.37.1.i586.rpm True pcfclock-0.44-258.31.1.i586.rpm True pcfclock-0.44-258.31.1.src.rpm True pcfclock-debuginfo-0.44-258.31.1.i586.rpm True pcfclock-debugsource-0.44-258.31.1.i586.rpm True pcfclock-kmp-default-0.44_k3.12.59_47-258.31.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.12.59_47-258.31.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.12.59_47-258.31.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.12.59_47-258.31.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.12.59_47-258.31.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.12.59_47-258.31.1.i586.rpm True vhba-kmp-20130607-2.30.1.src.rpm True vhba-kmp-debugsource-20130607-2.30.1.i586.rpm True vhba-kmp-default-20130607_k3.12.59_47-2.30.1.i586.rpm True vhba-kmp-default-debuginfo-20130607_k3.12.59_47-2.30.1.i586.rpm True vhba-kmp-desktop-20130607_k3.12.59_47-2.30.1.i586.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.12.59_47-2.30.1.i586.rpm True vhba-kmp-pae-20130607_k3.12.59_47-2.30.1.i586.rpm True vhba-kmp-pae-debuginfo-20130607_k3.12.59_47-2.30.1.i586.rpm True vhba-kmp-xen-20130607_k3.12.59_47-2.30.1.i586.rpm True vhba-kmp-xen-debuginfo-20130607_k3.12.59_47-2.30.1.i586.rpm True python-virtualbox-4.2.36-2.62.1.i586.rpm True python-virtualbox-debuginfo-4.2.36-2.62.1.i586.rpm True virtualbox-4.2.36-2.62.1.i586.rpm True virtualbox-4.2.36-2.62.1.src.rpm True virtualbox-debuginfo-4.2.36-2.62.1.i586.rpm True virtualbox-debugsource-4.2.36-2.62.1.i586.rpm True virtualbox-devel-4.2.36-2.62.1.i586.rpm True virtualbox-guest-kmp-default-4.2.36_k3.12.59_47-2.62.1.i586.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.59_47-2.62.1.i586.rpm True virtualbox-guest-kmp-desktop-4.2.36_k3.12.59_47-2.62.1.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.59_47-2.62.1.i586.rpm True virtualbox-guest-kmp-pae-4.2.36_k3.12.59_47-2.62.1.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-4.2.36_k3.12.59_47-2.62.1.i586.rpm True virtualbox-guest-tools-4.2.36-2.62.1.i586.rpm True virtualbox-guest-tools-debuginfo-4.2.36-2.62.1.i586.rpm True virtualbox-guest-x11-4.2.36-2.62.1.i586.rpm True virtualbox-guest-x11-debuginfo-4.2.36-2.62.1.i586.rpm True virtualbox-host-kmp-default-4.2.36_k3.12.59_47-2.62.1.i586.rpm True virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.59_47-2.62.1.i586.rpm True virtualbox-host-kmp-desktop-4.2.36_k3.12.59_47-2.62.1.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.59_47-2.62.1.i586.rpm True virtualbox-host-kmp-pae-4.2.36_k3.12.59_47-2.62.1.i586.rpm True virtualbox-host-kmp-pae-debuginfo-4.2.36_k3.12.59_47-2.62.1.i586.rpm True virtualbox-host-source-4.2.36-2.62.1.noarch.rpm True virtualbox-qt-4.2.36-2.62.1.i586.rpm True virtualbox-qt-debuginfo-4.2.36-2.62.1.i586.rpm True virtualbox-websrv-4.2.36-2.62.1.i586.rpm True virtualbox-websrv-debuginfo-4.2.36-2.62.1.i586.rpm True xen-4.3.4_10-63.1.src.rpm True xen-debugsource-4.3.4_10-63.1.i586.rpm True xen-devel-4.3.4_10-63.1.i586.rpm True xen-kmp-default-4.3.4_10_k3.12.59_47-63.1.i586.rpm True xen-kmp-default-debuginfo-4.3.4_10_k3.12.59_47-63.1.i586.rpm True xen-kmp-desktop-4.3.4_10_k3.12.59_47-63.1.i586.rpm True xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.59_47-63.1.i586.rpm True xen-kmp-pae-4.3.4_10_k3.12.59_47-63.1.i586.rpm True xen-kmp-pae-debuginfo-4.3.4_10_k3.12.59_47-63.1.i586.rpm True xen-libs-32bit-4.3.4_10-63.1.x86_64.rpm True xen-libs-4.3.4_10-63.1.i586.rpm True xen-libs-debuginfo-32bit-4.3.4_10-63.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_10-63.1.i586.rpm True xen-tools-domU-4.3.4_10-63.1.i586.rpm True xen-tools-domU-debuginfo-4.3.4_10-63.1.i586.rpm True xtables-addons-2.3-2.29.1.i586.rpm True xtables-addons-2.3-2.29.1.src.rpm True xtables-addons-debuginfo-2.3-2.29.1.i586.rpm True xtables-addons-debugsource-2.3-2.29.1.i586.rpm True xtables-addons-kmp-default-2.3_k3.12.59_47-2.29.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.12.59_47-2.29.1.i586.rpm True xtables-addons-kmp-desktop-2.3_k3.12.59_47-2.29.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.59_47-2.29.1.i586.rpm True xtables-addons-kmp-pae-2.3_k3.12.59_47-2.29.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.3_k3.12.59_47-2.29.1.i586.rpm True xtables-addons-kmp-xen-2.3_k3.12.59_47-2.29.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.12.59_47-2.29.1.i586.rpm True cloop-2.639-11.30.1.x86_64.rpm True cloop-debuginfo-2.639-11.30.1.x86_64.rpm True cloop-debugsource-2.639-11.30.1.x86_64.rpm True cloop-kmp-default-2.639_k3.12.59_47-11.30.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.12.59_47-11.30.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.12.59_47-11.30.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.12.59_47-11.30.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.12.59_47-11.30.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.12.59_47-11.30.1.x86_64.rpm True crash-7.0.2-2.30.1.x86_64.rpm True crash-debuginfo-7.0.2-2.30.1.x86_64.rpm True crash-debugsource-7.0.2-2.30.1.x86_64.rpm True crash-devel-7.0.2-2.30.1.x86_64.rpm True crash-doc-7.0.2-2.30.1.x86_64.rpm True crash-eppic-7.0.2-2.30.1.x86_64.rpm True crash-eppic-debuginfo-7.0.2-2.30.1.x86_64.rpm True crash-gcore-7.0.2-2.30.1.x86_64.rpm True crash-gcore-debuginfo-7.0.2-2.30.1.x86_64.rpm True crash-kmp-default-7.0.2_k3.12.59_47-2.30.1.x86_64.rpm True crash-kmp-default-debuginfo-7.0.2_k3.12.59_47-2.30.1.x86_64.rpm True crash-kmp-desktop-7.0.2_k3.12.59_47-2.30.1.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.2_k3.12.59_47-2.30.1.x86_64.rpm True crash-kmp-xen-7.0.2_k3.12.59_47-2.30.1.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.2_k3.12.59_47-2.30.1.x86_64.rpm True hdjmod-debugsource-1.28-16.30.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.12.59_47-16.30.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.12.59_47-16.30.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.12.59_47-16.30.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.12.59_47-16.30.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.12.59_47-16.30.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.12.59_47-16.30.1.x86_64.rpm True ipset-6.21.1-2.34.1.x86_64.rpm True ipset-debuginfo-6.21.1-2.34.1.x86_64.rpm True ipset-debugsource-6.21.1-2.34.1.x86_64.rpm True ipset-devel-6.21.1-2.34.1.x86_64.rpm True ipset-kmp-default-6.21.1_k3.12.59_47-2.34.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.21.1_k3.12.59_47-2.34.1.x86_64.rpm True ipset-kmp-desktop-6.21.1_k3.12.59_47-2.34.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.21.1_k3.12.59_47-2.34.1.x86_64.rpm True ipset-kmp-xen-6.21.1_k3.12.59_47-2.34.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.21.1_k3.12.59_47-2.34.1.x86_64.rpm True libipset3-6.21.1-2.34.1.x86_64.rpm True libipset3-debuginfo-6.21.1-2.34.1.x86_64.rpm True iscsitarget-1.4.20.3-13.30.1.x86_64.rpm True iscsitarget-debuginfo-1.4.20.3-13.30.1.x86_64.rpm True iscsitarget-debugsource-1.4.20.3-13.30.1.x86_64.rpm True iscsitarget-kmp-default-1.4.20.3_k3.12.59_47-13.30.1.x86_64.rpm True iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.59_47-13.30.1.x86_64.rpm True iscsitarget-kmp-desktop-1.4.20.3_k3.12.59_47-13.30.1.x86_64.rpm True iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.59_47-13.30.1.x86_64.rpm True iscsitarget-kmp-xen-1.4.20.3_k3.12.59_47-13.30.1.x86_64.rpm True iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.59_47-13.30.1.x86_64.rpm True kernel-debug-3.12.59-47.1.x86_64.rpm True kernel-debug-base-3.12.59-47.1.x86_64.rpm True kernel-debug-base-debuginfo-3.12.59-47.1.x86_64.rpm True kernel-debug-debuginfo-3.12.59-47.1.x86_64.rpm True kernel-debug-debugsource-3.12.59-47.1.x86_64.rpm True kernel-debug-devel-3.12.59-47.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.12.59-47.1.x86_64.rpm True kernel-default-3.12.59-47.1.x86_64.rpm True kernel-default-base-3.12.59-47.1.x86_64.rpm True kernel-default-base-debuginfo-3.12.59-47.1.x86_64.rpm True kernel-default-debuginfo-3.12.59-47.1.x86_64.rpm True kernel-default-debugsource-3.12.59-47.1.x86_64.rpm True kernel-default-devel-3.12.59-47.1.x86_64.rpm True kernel-desktop-3.12.59-47.1.x86_64.rpm True kernel-desktop-base-3.12.59-47.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.12.59-47.1.x86_64.rpm True kernel-desktop-debuginfo-3.12.59-47.1.x86_64.rpm True kernel-desktop-debugsource-3.12.59-47.1.x86_64.rpm True kernel-desktop-devel-3.12.59-47.1.x86_64.rpm True kernel-ec2-3.12.59-47.1.x86_64.rpm True kernel-ec2-base-3.12.59-47.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.12.59-47.1.x86_64.rpm True kernel-ec2-debuginfo-3.12.59-47.1.x86_64.rpm True kernel-ec2-debugsource-3.12.59-47.1.x86_64.rpm True kernel-ec2-devel-3.12.59-47.1.x86_64.rpm True kernel-syms-3.12.59-47.1.x86_64.rpm True kernel-trace-3.12.59-47.1.x86_64.rpm True kernel-trace-base-3.12.59-47.1.x86_64.rpm True kernel-trace-base-debuginfo-3.12.59-47.1.x86_64.rpm True kernel-trace-debuginfo-3.12.59-47.1.x86_64.rpm True kernel-trace-debugsource-3.12.59-47.1.x86_64.rpm True kernel-trace-devel-3.12.59-47.1.x86_64.rpm True kernel-vanilla-3.12.59-47.1.x86_64.rpm True kernel-vanilla-debuginfo-3.12.59-47.1.x86_64.rpm True kernel-vanilla-debugsource-3.12.59-47.1.x86_64.rpm True kernel-vanilla-devel-3.12.59-47.1.x86_64.rpm True kernel-xen-3.12.59-47.1.x86_64.rpm True kernel-xen-base-3.12.59-47.1.x86_64.rpm True kernel-xen-base-debuginfo-3.12.59-47.1.x86_64.rpm True kernel-xen-debuginfo-3.12.59-47.1.x86_64.rpm True kernel-xen-debugsource-3.12.59-47.1.x86_64.rpm True kernel-xen-devel-3.12.59-47.1.x86_64.rpm True ndiswrapper-1.58-31.1.x86_64.rpm True ndiswrapper-debuginfo-1.58-31.1.x86_64.rpm True ndiswrapper-debugsource-1.58-31.1.x86_64.rpm True ndiswrapper-kmp-default-1.58_k3.12.59_47-31.1.x86_64.rpm True ndiswrapper-kmp-default-debuginfo-1.58_k3.12.59_47-31.1.x86_64.rpm True ndiswrapper-kmp-desktop-1.58_k3.12.59_47-31.1.x86_64.rpm True ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.59_47-31.1.x86_64.rpm True openvswitch-1.11.0-0.37.1.x86_64.rpm True openvswitch-controller-1.11.0-0.37.1.x86_64.rpm True openvswitch-controller-debuginfo-1.11.0-0.37.1.x86_64.rpm True openvswitch-debuginfo-1.11.0-0.37.1.x86_64.rpm True openvswitch-debugsource-1.11.0-0.37.1.x86_64.rpm True openvswitch-kmp-default-1.11.0_k3.12.59_47-0.37.1.x86_64.rpm True openvswitch-kmp-default-debuginfo-1.11.0_k3.12.59_47-0.37.1.x86_64.rpm True openvswitch-kmp-desktop-1.11.0_k3.12.59_47-0.37.1.x86_64.rpm True openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.59_47-0.37.1.x86_64.rpm True openvswitch-kmp-xen-1.11.0_k3.12.59_47-0.37.1.x86_64.rpm True openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.59_47-0.37.1.x86_64.rpm True openvswitch-pki-1.11.0-0.37.1.x86_64.rpm True openvswitch-switch-1.11.0-0.37.1.x86_64.rpm True openvswitch-switch-debuginfo-1.11.0-0.37.1.x86_64.rpm True openvswitch-test-1.11.0-0.37.1.x86_64.rpm True python-openvswitch-1.11.0-0.37.1.x86_64.rpm True python-openvswitch-test-1.11.0-0.37.1.x86_64.rpm True pcfclock-0.44-258.31.1.x86_64.rpm True pcfclock-debuginfo-0.44-258.31.1.x86_64.rpm True pcfclock-debugsource-0.44-258.31.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.12.59_47-258.31.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.12.59_47-258.31.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.12.59_47-258.31.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.12.59_47-258.31.1.x86_64.rpm True vhba-kmp-debugsource-20130607-2.30.1.x86_64.rpm True vhba-kmp-default-20130607_k3.12.59_47-2.30.1.x86_64.rpm True vhba-kmp-default-debuginfo-20130607_k3.12.59_47-2.30.1.x86_64.rpm True vhba-kmp-desktop-20130607_k3.12.59_47-2.30.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20130607_k3.12.59_47-2.30.1.x86_64.rpm True vhba-kmp-xen-20130607_k3.12.59_47-2.30.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20130607_k3.12.59_47-2.30.1.x86_64.rpm True python-virtualbox-4.2.36-2.62.1.x86_64.rpm True python-virtualbox-debuginfo-4.2.36-2.62.1.x86_64.rpm True virtualbox-4.2.36-2.62.1.x86_64.rpm True virtualbox-debuginfo-4.2.36-2.62.1.x86_64.rpm True virtualbox-debugsource-4.2.36-2.62.1.x86_64.rpm True virtualbox-devel-4.2.36-2.62.1.x86_64.rpm True virtualbox-guest-kmp-default-4.2.36_k3.12.59_47-2.62.1.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.59_47-2.62.1.x86_64.rpm True virtualbox-guest-kmp-desktop-4.2.36_k3.12.59_47-2.62.1.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.59_47-2.62.1.x86_64.rpm True virtualbox-guest-tools-4.2.36-2.62.1.x86_64.rpm True virtualbox-guest-tools-debuginfo-4.2.36-2.62.1.x86_64.rpm True virtualbox-guest-x11-4.2.36-2.62.1.x86_64.rpm True virtualbox-guest-x11-debuginfo-4.2.36-2.62.1.x86_64.rpm True virtualbox-host-kmp-default-4.2.36_k3.12.59_47-2.62.1.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.59_47-2.62.1.x86_64.rpm True virtualbox-host-kmp-desktop-4.2.36_k3.12.59_47-2.62.1.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.59_47-2.62.1.x86_64.rpm True virtualbox-qt-4.2.36-2.62.1.x86_64.rpm True virtualbox-qt-debuginfo-4.2.36-2.62.1.x86_64.rpm True virtualbox-websrv-4.2.36-2.62.1.x86_64.rpm True virtualbox-websrv-debuginfo-4.2.36-2.62.1.x86_64.rpm True xen-4.3.4_10-63.1.x86_64.rpm True xen-debugsource-4.3.4_10-63.1.x86_64.rpm True xen-devel-4.3.4_10-63.1.x86_64.rpm True xen-doc-html-4.3.4_10-63.1.x86_64.rpm True xen-kmp-default-4.3.4_10_k3.12.59_47-63.1.x86_64.rpm True xen-kmp-default-debuginfo-4.3.4_10_k3.12.59_47-63.1.x86_64.rpm True xen-kmp-desktop-4.3.4_10_k3.12.59_47-63.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.59_47-63.1.x86_64.rpm True xen-libs-4.3.4_10-63.1.x86_64.rpm True xen-libs-debuginfo-4.3.4_10-63.1.x86_64.rpm True xen-tools-4.3.4_10-63.1.x86_64.rpm True xen-tools-debuginfo-4.3.4_10-63.1.x86_64.rpm True xen-tools-domU-4.3.4_10-63.1.x86_64.rpm True xen-tools-domU-debuginfo-4.3.4_10-63.1.x86_64.rpm True xen-xend-tools-4.3.4_10-63.1.x86_64.rpm True xen-xend-tools-debuginfo-4.3.4_10-63.1.x86_64.rpm True xtables-addons-2.3-2.29.1.x86_64.rpm True xtables-addons-debuginfo-2.3-2.29.1.x86_64.rpm True xtables-addons-debugsource-2.3-2.29.1.x86_64.rpm True xtables-addons-kmp-default-2.3_k3.12.59_47-2.29.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.3_k3.12.59_47-2.29.1.x86_64.rpm True xtables-addons-kmp-desktop-2.3_k3.12.59_47-2.29.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.59_47-2.29.1.x86_64.rpm True xtables-addons-kmp-xen-2.3_k3.12.59_47-2.29.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.3_k3.12.59_47-2.29.1.x86_64.rpm True openSUSE-2013-623 featuretestupdate for the 13.1 update stack low openSUSE 13.1 Update This is a testupdate for the 13.1 update stack, a optional update. update-test-optional-0-29.1.noarch.rpm openSUSE-2013-623 testupdate for the 13.1 update stack low openSUSE 13.1 Update This is a testupdate for the 13.1 update stack, a package manager restart update update-test-affects-package-manager-0-29.1.noarch.rpm True openSUSE-2013-623 testupdate for the 13.1 update stack low openSUSE 13.1 Update This is a testupdate for the 13.1 update stack, a reboot needed update update-test-reboot-needed-0-29.1.noarch.rpm True openSUSE-2013-623 testupdate for the 13.1 update stack low openSUSE 13.1 Update This is a testupdate for the 13.1 update stack, a relogin suggesting update update-test-relogin-suggested-0-29.1.noarch.rpm True openSUSE-2013-623 testupdate for the 13.1 update stack low openSUSE 13.1 Update This is a testupdate for the 13.1 update stack, a trivial security update update-test-security-0-29.1.noarch.rpm openSUSE-2013-623 testupdate for the 13.1 update stack low openSUSE 13.1 Update This is a testupdate for the 13.1 update stack, a trivial recommended update update-test-trival-0-29.1.noarch.rpm update-test-trival-0-29.1.src.rpm