The following Fedora 28 Security updates need testing:
Age URL
47 https://bodhi.fedoraproject.org/updates/FEDORA-2018-99eed1942f remctl-3.14-1.fc28
43 https://bodhi.fedoraproject.org/updates/FEDORA-2018-d510cfd7eb jgraphx-3.6.0.0-6.fc28
15 https://bodhi.fedoraproject.org/updates/FEDORA-2018-c75a37ae9b blktrace-1.2.0-6.fc28
14 https://bodhi.fedoraproject.org/updates/FEDORA-2018-ed74f27aef ncurses-6.1-5.20180224.fc28
14 https://bodhi.fedoraproject.org/updates/FEDORA-2018-ab62814cee nodejs-mixin-deep-1.3.1-1.fc28
9 https://bodhi.fedoraproject.org/updates/FEDORA-2018-636f73964f nodejs-deep-extend-0.5.1-1.fc28
6 https://bodhi.fedoraproject.org/updates/FEDORA-2018-25674bb48e graphviz-2.40.1-22.fc28
6 https://bodhi.fedoraproject.org/updates/FEDORA-2018-6d91fc0518 ca-certificates-2018.2.24-1.0.fc28
2 https://bodhi.fedoraproject.org/updates/FEDORA-2018-b64b73ae61 nodejs-base64-url-2.2.0-1.fc28
2 https://bodhi.fedoraproject.org/updates/FEDORA-2018-202c536f70 gifsicle-1.91-1.fc28
2 https://bodhi.fedoraproject.org/updates/FEDORA-2018-4ac4229aa8 xmlrpc-3.1.3-20.fc28
The following Fedora 28 Critical Path updates have yet to be approved:
Age URL
14 https://bodhi.fedoraproject.org/updates/FEDORA-2018-ed74f27aef ncurses-6.1-5.20180224.fc28
12 https://bodhi.fedoraproject.org/updates/FEDORA-2018-6a4441aeff proj-4.9.3-6.fc28
6 https://bodhi.fedoraproject.org/updates/FEDORA-2018-efd392524a perl-5.26.2-411.fc28
6 https://bodhi.fedoraproject.org/updates/FEDORA-2018-6d91fc0518 ca-certificates-2018.2.24-1.0.fc28
4 https://bodhi.fedoraproject.org/updates/FEDORA-2018-20785bf78f bubblewrap-0.2.1-1.fc28
2 https://bodhi.fedoraproject.org/updates/FEDORA-2018-a397e0c76d pungi-4.1.25-1.fc28
2 https://bodhi.fedoraproject.org/updates/FEDORA-2018-4adeec12ed quota-4.04-6.fc28
2 https://bodhi.fedoraproject.org/updates/FEDORA-2018-f6701f690c gstreamer1-plugins-good-1.14.1-2.fc28
2 https://bodhi.fedoraproject.org/updates/FEDORA-2018-ff488bee35 gstreamer1-plugins-base-1.14.1-2.fc28
1 https://bodhi.fedoraproject.org/updates/FEDORA-2018-e73a0e6d05 anaconda-28.22.11-1.fc28
The following builds have been pushed to Fedora 28 updates-testing
RxCpp-4.0.0-2.fc28
docker-1.13.1-56.git6c336e4.fc28
emacs-auctex-12.1-4.fc28
fence-agents-4.2.0-2.fc28
file-5.33-5.fc28
flatpak-module-tools-0.2-1.fc28
ghc-tasty-kat-0.0.3-1.fc28
girara-0.3.0-1.fc28
glibc-2.27-15.fc28
initscripts-9.80-1.fc28
lollypop-0.9.514-1.fc28
lorax-28.12-1.fc28
mutt-1.10.0-2.fc28
nheko-0.4.1-1.fc28
perl-BSON-1.6.2-1.fc28
perl-Net-UPnP-1.4.4-1.fc28
php-pecl-ds-1.2.6-1.fc28
php-zendframework-zend-feed-2.10.0-2.fc28
phpMyAdmin-4.8.1-1.fc28
python-canonicaljson-1.1.3-1.fc28
python-pykafka-2.6.0-0.1.dev2.fc28
python-pyswip-0.2.5-1.fc28
python-theano-1.0.2-1.fc28
python-varlink-26.0.2-1.fc28
rpm-4.14.1-9.fc28
selinux-policy-3.14.1-29.fc28
sos-collector-1.3-3.fc28
strongswan-5.6.2-6.fc28
texlive-2016-44.20160520.fc28
texlive-base-20170520-29.fc28
udiskie-1.7.5-1.fc28
vdr-epg-daemon-1.1.141-1.fc28
whois-5.3.1-1.fc28
wireshark-2.6.1-1.fc28
zathura-0.4.0-1.fc28
Details about builds:
================================================================================
RxCpp-4.0.0-2.fc28 (FEDORA-2018-10b357bfbe)
Reactive Extensions for C++
--------------------------------------------------------------------------------
Update Information:
- Initial rpm release
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1579523 - Review Request: RxCpp - Reactive Extensions for C++
https://bugzilla.redhat.com/show_bug.cgi?id=1579523
--------------------------------------------------------------------------------
================================================================================
docker-1.13.1-56.git6c336e4.fc28 (FEDORA-2018-63e6450cc4)
Automates deployment of containerized applications
--------------------------------------------------------------------------------
Update Information:
rebased container-storage-setup to 0.11.0 commit 65f91d4 ---- Drop the `oci-
register-machine` dependency. https://src.fedoraproject.org/rpms/docker/pull-
request/8 ---- Resolves: #1559274
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Frantisek Kluknavsky <fkluknav(a)redhat.com> - 2:1.13.1-56.git6c336e4
- rebased container-storage-setup to 0.11.0 commit 65f91d4
* Wed May 23 2018 Colin Walters <walters(a)verbum.org> - 2:1.13.1-55.git6c336e4
- Drop oci-register-machine Recommends; this broke a downstream build because
oci-register-machine was missing systemd-nspawn as a dependency, but generally
it has not been worth maintaining.
See previous discussion: https://lists.projectatomic.io/projectatomic-archives/atomic-devel/2016-May…
* Mon May 21 2018 Frantisek Kluknavsky <fkluknav(a)redhat.com> - 2:1.13.1-54.git6c336e4
- Resolves: #1559274
- built docker @projectatomic/docker-1.13.1 commit 6c336e4
- built docker-novolume-plugin commit 385ec70
- built rhel-push-plugin commit af9107b
- built docker-lvm-plugin commit 04caa55
- built docker-runc @projectatomic/docker-1.13.1 commit 345dcfa
- built docker-containerd @projectatomic/docker-1.13.1 commit 375cb68
- built docker-init commit 5b117de
- built libnetwork commit c15b372
* Tue May 15 2018 Frantisek Kluknavsky <fkluknav(a)redhat.com> - 2:1.13.1-53.git89b0e65
- do not compress debuginfo with dwz to support delve debugger
* Fri Apr 13 2018 Lokesh Mandvekar <lsm5(a)fedoraproject.org> - 2:1.13.1-52.git89b0e65
- Resolves: #1558425
- built docker @projectatomic/docker-1.13.1 commit 89b0e65
- built docker-novolume-plugin commit 385ec70
- built rhel-push-plugin commit af9107b
- built docker-lvm-plugin commit 04caa55
- built docker-runc @projectatomic/docker-1.13.1 commit 345dcfa
- built docker-containerd @projectatomic/docker-1.13.1 commit 375cb68
- built docker-init commit 5b117de
- built libnetwork commit c15b372
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1559274 - .dockerignore is not processed correctly: `/bla` entry should ignore directory named "bla" in root, but it doesn't
https://bugzilla.redhat.com/show_bug.cgi?id=1559274
--------------------------------------------------------------------------------
================================================================================
emacs-auctex-12.1-4.fc28 (FEDORA-2018-694af37c58)
Enhanced TeX modes for Emacs
--------------------------------------------------------------------------------
Update Information:
Update TeXLive to 2017, split into two SRPMS: * texlive-base: contains all
compiled/executable bits and dependencies * texlive: contains everything else
(all noarch) Also removes texlive-preview (which is provided by the "tex-
preview" subpackage from emacs-auctex).
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Tom Callaway <spot(a)fedoraproject.org> - 12.1-4
- Provide/Obsolete texlive-preview in tex-preview subpackage
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1505342 - TeXLive 2017
https://bugzilla.redhat.com/show_bug.cgi?id=1505342
[ 2 ] Bug #1577224 - texlive-preview and tex-preview conflicting files
https://bugzilla.redhat.com/show_bug.cgi?id=1577224
--------------------------------------------------------------------------------
================================================================================
fence-agents-4.2.0-2.fc28 (FEDORA-2018-aeaf158d5f)
Fence Agents for Red Hat Cluster
--------------------------------------------------------------------------------
Update Information:
fence_scsi: fix Python 3 encoding issue ---- New upstream release
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Oyvind Albrigtsen <oalbrigt(a)redhat.com> - 4.2.0-2
- fence_scsi: fix Python 3 encoding issue
* Thu May 17 2018 Oyvind Albrigtsen <oalbrigt(a)redhat.com> - 4.2.0-1
- new upstream release
--------------------------------------------------------------------------------
================================================================================
file-5.33-5.fc28 (FEDORA-2018-a269744e01)
A utility for determining file types
--------------------------------------------------------------------------------
Update Information:
- do not classify shared libraries as pie executables in MIME output (#1581343)
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Kamil Dudka <kdudka(a)redhat.com> - 5.33-5
- do not classify shared libraries as pie executables in MIME output (#1581343)
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1581343 - file-5.33 identification of gstreamer1 plugins changed
https://bugzilla.redhat.com/show_bug.cgi?id=1581343
--------------------------------------------------------------------------------
================================================================================
flatpak-module-tools-0.2-1.fc28 (FEDORA-2018-90c562c08a)
Tools for maintaining Flatpak applications and runtimes as Fedora modules
--------------------------------------------------------------------------------
Update Information:
Initial package of tools for maintaining Flatpak applications and runtimes as
Fedora modules
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1581865 - Review Request: flatpak-module-tools - Tools for maintaining Flatpak applications and runtimes as Fedora modules
https://bugzilla.redhat.com/show_bug.cgi?id=1581865
--------------------------------------------------------------------------------
================================================================================
ghc-tasty-kat-0.0.3-1.fc28 (FEDORA-2018-1a1af0c0a4)
Known Answer Tests (KAT) framework for tasty
--------------------------------------------------------------------------------
Update Information:
Initial package of tasty-kat for Haskell
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1582097 - Review Request: ghc-tasty-kat - Known Answer Tests (KAT) framework for tasty
https://bugzilla.redhat.com/show_bug.cgi?id=1582097
--------------------------------------------------------------------------------
================================================================================
girara-0.3.0-1.fc28 (FEDORA-2018-9b085b1447)
Simple user interface library
--------------------------------------------------------------------------------
Update Information:
New versions of girara and zathura are now available for Fedora. See upstream
release notes for the summary of changes: * https://pwmt.org/news/girara-0-3-0/
* https://pwmt.org/news/zathura-0-4-0/
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Petr ��abata <contyk(a)redhat.com> - 0.3.0-1
- 0.3.0 bump
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1581699 - zathura-0.4.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1581699
[ 2 ] Bug #1581689 - girara-0.3.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1581689
--------------------------------------------------------------------------------
================================================================================
glibc-2.27-15.fc28 (FEDORA-2018-916dfe0d86)
The GNU libc libraries
--------------------------------------------------------------------------------
Update Information:
This update ensures that valgrind works again without installing glibc debuginfo
packages (RHBZ#1570246). It also addresses a security vulnerability in the
`mempcpy` implementation for the Intel Xeon Phi processors (CVE-2018-11237,
RHBZ#1581275). Furthermore, the switch to libidn2 uses the final upstream
patches (RHBZ#1452750(.
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Florian Weimer <fweimer(a)redhat.com> - 2.27-15
- Rebuild to add back .symtab section in ld.so (#1570246)
- Switch to upstream version of libidn2 removal (#1452750)
- Auto-sync with upstream branch release/2.27/master,
commit 50df56ca86a281c8fd99a8100aac75539813788d:
- CVE-2018-11237: Buffer overflow in mempcpy for Xeon Phi (#1581275)
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1452750 - glibc: switch to libidn2
https://bugzilla.redhat.com/show_bug.cgi?id=1452750
[ 2 ] Bug #1581275 - CVE-2018-11237 glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1581275
[ 3 ] Bug #1570246 - glibc: When built with file 5.33, valgrind stops working due to RPM ELF processing [Fedora]
https://bugzilla.redhat.com/show_bug.cgi?id=1570246
--------------------------------------------------------------------------------
================================================================================
initscripts-9.80-1.fc28 (FEDORA-2018-8092316a60)
Scripts to bring up network interfaces and legacy utilities
--------------------------------------------------------------------------------
Update Information:
Rebase to latest upstream version `9.80`, which includes small improvements and
bugfixes.
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 David Kaspar [Dee'Kej] <dkaspar(a)redhat.com> - 9.80-1
- sysconfig/readonly-root: Clarify the usage of readonly-root
- use proper shebang where appropriate
- specfile: remove the systemctl call in the %postun phase
- network-functions: use tr to upper case strings rather than awk
- network-functions: add error messages for bonding installation
- ifdown-eth: no longer needed 'pidof -x dhclient' condition removed
- netconsole: LSB header added
- po/xgettext_sh*: converted to use to python3
- network.service: 'reload' removed
- ifup-tunnel: Support 'external' tunnels
- spec: add gcc to BuildRequires
- init.d/functions: fix sourcing for ksh
--------------------------------------------------------------------------------
================================================================================
lollypop-0.9.514-1.fc28 (FEDORA-2018-b68acb2c59)
Music player for GNOME
--------------------------------------------------------------------------------
Update Information:
Update to 0.9.514 ---- Update to 0.9.513 ---- Update to 0.9.512 ----
Update to 0.9.511 ---- Update to 0.9.510
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Martin Gansser <martinkg(a)fedoraproject.org> - 0.9.514-1
- Update to 0.9.514
* Wed May 23 2018 Martin Gansser <martinkg(a)fedoraproject.org> - 0.9.513-1
- Update to 0.9.513
* Wed May 16 2018 Martin Gansser <martinkg(a)fedoraproject.org> - 0.9.512-1
- Update to 0.9.512
* Wed May 16 2018 Martin Gansser <martinkg(a)fedoraproject.org> - 0.9.511-1
- Update to 0.9.511
* Tue May 15 2018 Martin Gansser <martinkg(a)fedoraproject.org> - 0.9.510-1
- Update to 0.9.510
--------------------------------------------------------------------------------
================================================================================
lorax-28.12-1.fc28 (FEDORA-2018-77b9570ea1)
Tool for creating the anaconda install images
--------------------------------------------------------------------------------
Update Information:
- templates: Stop using gconfset (walters(a)verbum.org) - Add support for version
globs to blueprints (bcl(a)redhat.com) - Update atlas blueprint (bcl(a)redhat.com)
---- This version backports the new lorax-composer project - Update the
generated html docs (bcl(a)redhat.com) - Update the README with relevant URLs
(bcl(a)redhat.com) - Fix documentation for enabling lorax-composer.socket
(bcl(a)redhat.com) - Add support for systemd socket activation
(bcl(a)redhat.com) - Add documentation for lorax-composer and composer-cli
(bcl(a)redhat.com) - Move lorax-composer and composer-cli argument parsing
into modules (bcl(a)redhat.com) - Update composer templates for use with
Fedora (bcl(a)redhat.com) - Add new cmdline args to compose_args settings
(bcl(a)redhat.com) - lorax-composer also requires tar (bcl(a)redhat.com) -
Remove temporary files after run_compose (bcl(a)redhat.com) - Add --proxy to
lorax-composer cmdline (bcl(a)redhat.com) - Pass the --tmp value into
run_creator and cleanup after a crash (bcl(a)redhat.com) - Add --tmp to lorax-
composer and set default tempdir (bcl(a)redhat.com) - Set lorax_templates to
the correct directory (bcl(a)redhat.com) - Adjust the disk size estimates to
match Anaconda (bcl(a)redhat.com) - Skip creating groups with the same name as
a user (bcl(a)redhat.com) - Add user and group creation to blueprint
(bcl(a)redhat.com) - Add blueprint customization support for hostname and ssh
key (bcl(a)redhat.com) - Update setup.py for lorax-composer and composer-cli
(bcl(a)redhat.com) - Add composer-cli and tests (bcl(a)redhat.com) - Fix the
compose arguments for the Fedora version of Anaconda (bcl(a)redhat.com) - Add
selinux check to lorax-composer (bcl(a)redhat.com) - Update test_server for
blueprint and Yum to DNF changes. (bcl(a)redhat.com) - Convert Yum usage to
DNF (bcl(a)redhat.com) - workspace read and write needs UTF-8 conversion
(bcl(a)redhat.com) - Return an empty list if depsolve results are empty
(bcl(a)redhat.com) - The git blob needs to be bytes (bcl(a)redhat.com) -
Remove bin and sbin from nose (bcl(a)redhat.com) - Update the test blueprints
(bcl(a)redhat.com) - Ignore more pylint errors (bcl(a)redhat.com) - Use
default commit sort order instead of TIME (bcl(a)redhat.com) - Add lorax-
composer and the composer kickstart templates (bcl(a)redhat.com) - Update
pylorax.api.projects for DNF usage (bcl(a)redhat.com) - Update dnfbase
(formerly yumbase) for DNF support (bcl(a)redhat.com) - Move core of
livemedia-creator into pylorax.creator (bcl(a)redhat.com) - Update dnfbase
tests (bcl(a)redhat.com) - Convert lorax-composer yum base object to DNF
(bcl(a)redhat.com) - Use 2to3 to convert the python2 lorax-composer code to
python3 (bcl(a)redhat.com) - Add the tests from lorax-composer branch
(bcl(a)redhat.com) - Update .dockerignore (bcl(a)redhat.com) - Update
lorax.spec for lorax-composer (bcl(a)redhat.com) - livemedia-creator: Move
core functions into pylorax modules (bcl(a)redhat.com) - Check selinux state
before creating output directory (bcl(a)redhat.com) - really kill kernel-
bootwrapper on ppc (dan(a)danny.cz) - Use Fedora 28 for Dockerfile.test
(bcl(a)redhat.com) - Enable testing in Travis and collecting of coverage
history (atodorov(a)redhat.com) - Remove -boot-info-table from s390 boot.iso
creation (#1478448) (bcl(a)redhat.com) - change installed packages on ppc
(dan(a)danny.cz) - drop support for 32-bit ppc (dan(a)danny.cz) - remove
redundant mkdir (dan(a)danny.cz)
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Brian C. Lane <bcl(a)redhat.com> 28.12-1
- templates: Stop using gconfset (walters(a)verbum.org)
- Add support for version globs to blueprints (bcl(a)redhat.com)
- Update atlas blueprint (bcl(a)redhat.com)
* Thu May 17 2018 Brian C. Lane <bcl(a)redhat.com> 28.11-1
- Update the generated html docs (bcl(a)redhat.com)
- Update the README with relevant URLs (bcl(a)redhat.com)
- Fix documentation for enabling lorax-composer.socket (bcl(a)redhat.com)
- Add support for systemd socket activation (bcl(a)redhat.com)
- Add documentation for lorax-composer and composer-cli (bcl(a)redhat.com)
- Move lorax-composer and composer-cli argument parsing into modules (bcl(a)redhat.com)
- Update composer templates for use with Fedora (bcl(a)redhat.com)
- Add new cmdline args to compose_args settings (bcl(a)redhat.com)
- lorax-composer also requires tar (bcl(a)redhat.com)
- Remove temporary files after run_compose (bcl(a)redhat.com)
- Add --proxy to lorax-composer cmdline (bcl(a)redhat.com)
- Pass the --tmp value into run_creator and cleanup after a crash (bcl(a)redhat.com)
- Add --tmp to lorax-composer and set default tempdir (bcl(a)redhat.com)
- Set lorax_templates to the correct directory (bcl(a)redhat.com)
- Adjust the disk size estimates to match Anaconda (bcl(a)redhat.com)
- Skip creating groups with the same name as a user (bcl(a)redhat.com)
- Add user and group creation to blueprint (bcl(a)redhat.com)
- Add blueprint customization support for hostname and ssh key (bcl(a)redhat.com)
- Update setup.py for lorax-composer and composer-cli (bcl(a)redhat.com)
- Add composer-cli and tests (bcl(a)redhat.com)
- Fix the compose arguments for the Fedora version of Anaconda (bcl(a)redhat.com)
- Add selinux check to lorax-composer (bcl(a)redhat.com)
- Update test_server for blueprint and Yum to DNF changes. (bcl(a)redhat.com)
- Convert Yum usage to DNF (bcl(a)redhat.com)
- workspace read and write needs UTF-8 conversion (bcl(a)redhat.com)
- Return an empty list if depsolve results are empty (bcl(a)redhat.com)
- The git blob needs to be bytes (bcl(a)redhat.com)
- Remove bin and sbin from nose (bcl(a)redhat.com)
- Update the test blueprints (bcl(a)redhat.com)
- Ignore more pylint errors (bcl(a)redhat.com)
- Use default commit sort order instead of TIME (bcl(a)redhat.com)
- Add lorax-composer and the composer kickstart templates (bcl(a)redhat.com)
- Update pylorax.api.projects for DNF usage (bcl(a)redhat.com)
- Update dnfbase (formerly yumbase) for DNF support (bcl(a)redhat.com)
- Move core of livemedia-creator into pylorax.creator (bcl(a)redhat.com)
- Update dnfbase tests (bcl(a)redhat.com)
- Convert lorax-composer yum base object to DNF (bcl(a)redhat.com)
- Use 2to3 to convert the python2 lorax-composer code to python3 (bcl(a)redhat.com)
- Add the tests from lorax-composer branch (bcl(a)redhat.com)
- Update .dockerignore (bcl(a)redhat.com)
- Update lorax.spec for lorax-composer (bcl(a)redhat.com)
- livemedia-creator: Move core functions into pylorax modules (bcl(a)redhat.com)
- Check selinux state before creating output directory (bcl(a)redhat.com)
- really kill kernel-bootwrapper on ppc (dan(a)danny.cz)
- Use Fedora 28 for Dockerfile.test (bcl(a)redhat.com)
- Enable testing in Travis and collecting of coverage history (atodorov(a)redhat.com)
- Remove -boot-info-table from s390 boot.iso creation (#1478448) (bcl(a)redhat.com)
- change installed packages on ppc (dan(a)danny.cz)
- drop support for 32-bit ppc (dan(a)danny.cz)
- remove redundant mkdir (dan(a)danny.cz)
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1576733 - Fedora 28: Can't boot ISO in s390x KVM
https://bugzilla.redhat.com/show_bug.cgi?id=1576733
--------------------------------------------------------------------------------
================================================================================
mutt-1.10.0-2.fc28 (FEDORA-2018-35797bdaf7)
A text mode mail user agent
--------------------------------------------------------------------------------
Update Information:
Disable post-install mutt_dotlock checking by patch, not by sed. ---- Upgrade
to 1.10.0
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Matej Mu��ila <mmuzila(a)redhat.com> - 5:1.10.0-2
- Disable post-install mutt_dotlock checking by patch, not by sed.
* Tue May 22 2018 Matej Mu��ila <mmuzila(a)redhat.com> - 5:1.10.0-1
- Upgrade to 1.10.0
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1580090 - mutt-1.10.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1580090
--------------------------------------------------------------------------------
================================================================================
nheko-0.4.1-1.fc28 (FEDORA-2018-9172a44580)
Desktop client for the Matrix protocol
--------------------------------------------------------------------------------
Update Information:
Features ================= * Menu to modify the name & topic of the room. *
Desktop notifications for macOS. * Option to start in tray (#319) * Russian
translation (#318) * Read support for the room access level (#324)
Improvements ======================= * HiDPI avatars. Bug fixes
===================== * Fix for the line break on messages with very long
words/links. * Translations are working again.
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Vitaly Zaitsev <vitaly(a)easycoding.org> - 0.4.1-1
- Updated to version 0.4.1.
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1582007 - nheko-0.4.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1582007
--------------------------------------------------------------------------------
================================================================================
perl-BSON-1.6.2-1.fc28 (FEDORA-2018-efb0e2ed36)
BSON serialization and deserialization
--------------------------------------------------------------------------------
Update Information:
This release fixes BSON::Timestamp constructor. ---- Updated to the latest
version ---- Updated to the latest version
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Petr Pisar <ppisar(a)redhat.com> - 1.6.2-1
- 1.6.2 bump
* Mon May 21 2018 Jitka Plesnikova <jplesnik(a)redhat.com> - 1.6.1-1
- 1.6.1 bump
* Wed May 16 2018 Jitka Plesnikova <jplesnik(a)redhat.com> - 1.6.0-1
- 1.6.0 bump
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1582336 - perl-BSON-v1.6.2 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1582336
[ 2 ] Bug #1579574 - perl-BSON-v1.6.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1579574
[ 3 ] Bug #1578594 - perl-BSON-v1.6.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1578594
--------------------------------------------------------------------------------
================================================================================
perl-Net-UPnP-1.4.4-1.fc28 (FEDORA-2018-a31dc17993)
Perl extension for UPnP
--------------------------------------------------------------------------------
Update Information:
This release fixes handling HTTP URLs without an explicit TCP port. It also
improves debugging output.
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Petr Pisar <ppisar(a)redhat.com> - 1:1.4.4-1
- 1.4.4 bump
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1582415 - perl-Net-UPnP-1.4.4 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1582415
--------------------------------------------------------------------------------
================================================================================
php-pecl-ds-1.2.6-1.fc28 (FEDORA-2018-ad4450ad32)
Data Structures for PHP
--------------------------------------------------------------------------------
Update Information:
**Version 1.2.6** - Fixed not clearing memory after buffer reallocation. #114
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Remi Collet <remi(a)remirepo.net> - 1.2.6-1
- update to 1.2.6
--------------------------------------------------------------------------------
================================================================================
php-zendframework-zend-feed-2.10.0-2.fc28 (FEDORA-2018-11e46546e6)
Zend Framework Feed component
--------------------------------------------------------------------------------
Update Information:
**Version 2.10.0** - 2018-05-24 * **Added** -
[#78](https://github.com/zendframework/zend-feed/pull/78) adds support for the
Google Play Podcasts 1.0 DTD in both the Reader and Writer subcomponents. The
following new classes provide the support: -
`Zend\Feed\Reader\Extension\GooglePlayPodcast\Entry` -
`Zend\Feed\Reader\Extension\GooglePlayPodcast\Feed` -
`Zend\Feed\Writer\Extension\GooglePlayPodcast\Entry` -
`Zend\Feed\Writer\Extension\GooglePlayPodcast\Feed` -
`Zend\Feed\Writer\Extension\GooglePlayPodcast\Renderer\Entry` -
`Zend\Feed\Writer\Extension\GooglePlayPodcast\Renderer\Feed` - The
extensions are registered by default with both `Zend\Feed\Reader\Reader` and
`Zend\Feed\Writer\Writer`. - [#77](https://github.com/zendframework/zend-
feed/pull/77) adds support for `itunes:image` for each of: -
`Zend\Feed\Reader\Extension\Podcast\Entry`, via `getItunesImage()`; previously
only the `Feed` supported it. -
`Zend\Feed\Writer\Extension\ITunes\Entry`, via `setItunesImage()`; previously
only the `Feed` supported it. -
`Zend\Feed\Writer\Extension\ITunes\Renderer\Entry`; previously on the `Feed`
supported it. - [#75](https://github.com/zendframework/zend-feed/pull/75)
adds `Zend\Feed\Writer\Extension\ITunes\Entry::setItunesSeason()`, corresponding
to the `itunes:season` tag, and allowing setting the season number of the
episode the entry represents. - [#75](https://github.com/zendframework
/zend-feed/pull/75) adds
`Zend\Feed\Writer\Extension\ITunes\Entry::setItunesIsClosedCaptioned()`,
corresponding to the `itunes:isClosedCaptioned` tag, and allowing setting the
status of closed captioning support in the episode the entry represents.
- [#75](https://github.com/zendframework/zend-feed/pull/75) adds
`Zend\Feed\Writer\Extension\ITunes\Entry::setItunesEpisodeType()`, corresponding
to the `itunes:episodeType` tag, and allowing setting the type of episode the
entry represents (one of "full", "trailer", or "bonus", and defaulting to
"full"). - [#75](https://github.com/zendframework/zend-feed/pull/75) adds
`Zend\Feed\Writer\Extension\ITunes\Entry::setEpisode()`, corresponding to the
`itunes:episode` tag, and allowing setting the number of the episode the entry
represents. - [#75](https://github.com/zendframework/zend-feed/pull/75)
adds `Zend\Feed\Writer\Extension\ITunes\Feed::setItunesComplete()`,
corresponding to the `itunes:complete` tag. It allows setting a boolean flag,
indicating whether or not the podcast is complete (will not air new episodes).
- [#75](https://github.com/zendframework/zend-feed/pull/75) adds
`Zend\Feed\Writer\Extension\ITunes\Feed::setItunesType()`, corresponding to the
`itunes:type` tag, and allowing setting the podcast type (one of "serial" or
"episodic"). - [#75](https://github.com/zendframework/zend-feed/pull/75)
adds `Zend\Feed\Reader\Extension\Podcast\Entry::getEpisodeType()`, corresponding
to the `itunes:episodeType` tag, and returning the type of episode the entry
represents (one of "full", "trailer", or "bonus", and defaulting to "full").
- [#75](https://github.com/zendframework/zend-feed/pull/75) adds
`Zend\Feed\Reader\Extension\Podcast\Entry::getSeason()`, corresponding to the
`itunes:season` tag, and returning the season number of the episode the entry
represents. - [#75](https://github.com/zendframework/zend-feed/pull/75)
adds `Zend\Feed\Reader\Extension\Podcast\Entry::isClsoedCaptioned()`,
corresponding to the `itunes:isClosedCaptioned` tag, and returning the status
of closed captioning in the episode the entry represents. -
[#75](https://github.com/zendframework/zend-feed/pull/75) adds
`Zend\Feed\Reader\Extension\Podcast\Entry::getEpisode()`, corresponding to the
`itunes:episode` tag, and returning the number of the episode the entry
represents. - [#75](https://github.com/zendframework/zend-feed/pull/75)
adds `Zend\Feed\Reader\Extension\Podcast\Feed::isComplete()`, corresponding to
the `itunes:complete` tag. It returns a boolean, indicating whether or not the
podcast is complete (will not air new episodes). -
[#75](https://github.com/zendframework/zend-feed/pull/75) adds
`Zend\Feed\Reader\Extension\Podcast\Feed::getPodcastType()`, corresponding to
the `itunes:type` tag, and providing the podcast type (one of "serial" or
"episodic", defaulting to the latter). * **Changed** -
[#77](https://github.com/zendframework/zend-feed/pull/77) updates URI validation
for `Zend\Feed\Writer\Extension\ITunes\Feed::setItunesImage()` to first check
that we have received a string value before proceeding. * **Deprecated** -
[#75](https://github.com/zendframework/zend-feed/pull/75) deprecates each of:
- `Zend\Feed\Reader\Extension\Podcast\Entry::getKeywords()` -
`Zend\Feed\Reader\Extension\Podcast\Feed::getKeywords()` -
`Zend\Feed\Writer\Extension\ITunes\Entry::setKeywords()` -
`Zend\Feed\Writer\Extension\ITunes\Feed::setKeywords()` as the iTunes Podcast
RSS specification no longer supports keywords.
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Remi Collet <remi(a)remirepo.net> - 2.10.0-2
- update to 2.10.0
--------------------------------------------------------------------------------
================================================================================
phpMyAdmin-4.8.1-1.fc28 (FEDORA-2018-e7a0b1b243)
Handle the administration of MySQL over the World Wide Web
--------------------------------------------------------------------------------
Update Information:
Upstream announcement: Welcome to **phpMyAdmin 4.8.1**, a bug fix release. A
complete list of changes and bugs fixed is available from the ChangeLog file or
changelog.php included with this release. A few highlights of bugs fixed
include: * Fix to the scrollbar functionality and Browse table CSS overflow
* Dropping indexes and keys fails * Show two factor (2FA) secret code next
to QR image * Configuration for DefaultLang and Lang * MariaDB 10.2
'current_timestamp()' * Remember table sorting is broken Known issues: *
Unable to log in with MySQL 8.0.11 (bug #14220, see also php#76243) * A few
users have reported being unable to log in with a persistent error message
"Failed to set session cookie. Maybe you are using HTTP instead of HTTPS". In
some cases, clearing the phpMyAdmin cookies ('pma*') resolves the issue. The
phpMyAdmin team
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Remi Collet <remi(a)remirepo.net> - 4.8.1-1
- update to 4.8.1 (2018-05-25, bug fix release)
--------------------------------------------------------------------------------
================================================================================
python-canonicaljson-1.1.3-1.fc28 (FEDORA-2018-5d9f05fb6a)
Canonical JSON
--------------------------------------------------------------------------------
Update Information:
Update to v1.1.3
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Igor Gnatenko <ignatenkobrain(a)fedoraproject.org> - 1.1.3-1
- Update to 1.1.3
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1563671 - python-canonicaljson-1.1.3 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1563671
--------------------------------------------------------------------------------
================================================================================
python-pykafka-2.6.0-0.1.dev2.fc28 (FEDORA-2018-88e649213a)
Full-Featured Pure-Python Kafka Client
--------------------------------------------------------------------------------
Update Information:
Initial package.
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1422123 - Review Request: python-pykafka - Full-featured Pure-Python Kafka Client
https://bugzilla.redhat.com/show_bug.cgi?id=1422123
--------------------------------------------------------------------------------
================================================================================
python-pyswip-0.2.5-1.fc28 (FEDORA-2018-65409f677d)
Python-SWI-Prolog bridge
--------------------------------------------------------------------------------
Update Information:
Update to 0.2.5 Upstream changelog: *0.2.5*: * Project cleanup * Updated
the examples for Python 3. *0.2.4*: * Maintenance release of PySWIP *
Added an error to avoid opening nested queries using PySWIP (SWI-Prolog does
not allow that). The error is NestedQueryError. * Added Tomasz Gryszkiewicz's
patch for better finding the SWI-Prolog lib in Darwin * Solved issue 4
"Patch for a dynamic method" * Solved issue 5 "Patch: hash and eq methods for
Atom class" * Solved issue 3: "Problem with variables in lists" * Solved
issue 17: "Can't find SWI-Prolog library in Homebrew's /usr/local"
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Till Hofmann <thofmann(a)fedoraproject.org> - 0.2.5-1
- Update to 0.2.5
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1582012 - python-pyswip-v0.2.5 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1582012
--------------------------------------------------------------------------------
================================================================================
python-theano-1.0.2-1.fc28 (FEDORA-2018-716f9f5964)
Mathematical expressions involving multidimensional arrays
--------------------------------------------------------------------------------
Update Information:
Changes in version 1.0.1: - Theano should work under PyPy now (this is
experimental). - Update for cuDNN 7.1 RNN API changes. - Fix for a crash related
to mixed dtypes with cuDNN convolutions. - MAGMA should work in more cases
without manual config. - Handle reductions with non-default accumulator dtype
better on the GPU. - Improvements to the test suite so that it fails less often
due to random chance.
--------------------------------------------------------------------------------
ChangeLog:
* Wed May 23 2018 Jerry James <loganjerry(a)gmail.com> - 1.0.2-1
- New upstream release
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1582014 - python-theano-1.0.2 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1582014
--------------------------------------------------------------------------------
================================================================================
python-varlink-26.0.2-1.fc28 (FEDORA-2018-f9e4eabc72)
Python implementation of Varlink
--------------------------------------------------------------------------------
Update Information:
python-3.4 compatibility fixes
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Harald Hoyer <harald(a)redhat.com> - 26.0.2-1
- python-varlink 26.0.2
--------------------------------------------------------------------------------
================================================================================
rpm-4.14.1-9.fc28 (FEDORA-2018-1894f7892a)
The RPM package management system
--------------------------------------------------------------------------------
Update Information:
find-debuginfo.sh: Handle application/x-pie-executable
--------------------------------------------------------------------------------
ChangeLog:
* Tue May 22 2018 Mark Wielaard <mjw(a)fedoraproject.org> - 4.14.1-9
- find-debuginfo.sh: Handle application/x-pie-executable (#1581224)
* Tue Feb 20 2018 Igor Gnatenko <ignatenkobrain(a)fedoraproject.org> - 4.14.1-8
- Split rpm-build-libs to one more subpackage rpm-sign-libs
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1581224 - rpm: Adjustments in ELF processing for file 5.33 output change
https://bugzilla.redhat.com/show_bug.cgi?id=1581224
--------------------------------------------------------------------------------
================================================================================
selinux-policy-3.14.1-29.fc28 (FEDORA-2018-a74875b364)
SELinux policy configuration
--------------------------------------------------------------------------------
Update Information:
More info: https://koji.fedoraproject.org/koji/buildinfo?buildID=1084439
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Lukas Vrabec <lvrabec(a)redhat.com> - 3.14.1-29
- Fixed typos in devices.if file
* Thu May 24 2018 Lukas Vrabec <lvrabec(a)redhat.com> - 3.14.1-28
- Allow mailman_mail_t domain to search for apache configs
- Allow mailman_cgi_t domain to ioctl an httpd with a unix domain stream sockets.
- Improve procmail_domtrans() to allow mmaping procmail_exec_t
- Allow ptrace arbitrary processes
- Allow jabberd_router_t domain read kerberos keytabs BZ(1573945)
- Allow certmonger to geattr of filesystems BZ(1578755)
- Allow hypervvssd_t domain to read fixed disk devices
- Allow several domains to manage ecryptfs_t filesystem
- Allow userdom_use_user_ttys for loadkeys_t domain
- Add dac_override capability to cachefiles_kernel_t domain
- Allow blueman to execute ldconfig BZ(1577581)
- Allow gpg_pinentry_t domain to read state of gpg_t processes
- Allow xdm_t domain to mmap xserver_misc_device_t files
- Allow xdm_t domain to execute systemd-coredump binary
- Add bridge_socket, dccp_socket, ib_socket and mpls_socket to socket_class_set
- Improve modutils_domtrans_insmod() interface to mmap insmod_exec_t binaries
- Improve iptables_domtrans() interface to allow mmaping iptables_exec_t binary
- Improve auth_domtrans_login_programinterface to allow also mmap login_exec_t binaries
- Improve auth_domtrans_chk_passwd() interface to allow also mmaping chkpwd_exec_t binaries.
- Allow mmap dhcpc_exec_t binaries in sysnet_domtrans_dhcpc interface
- Improve running xorg with proper SELinux domain even if systemd security feature NoNewPrivileges is used
- Associate sysctl_vm_overcommit_t with fs_t
- Allow systemd creating bluetooth sockets
- Allow ssh client to read network sysctl BZ(1574170)
- Allow systemd_resolved_t and systemd_networkd_t to read dbus pid files
* Tue May 22 2018 Lukas Vrabec <lvrabec(a)redhat.com> - 3.14.1-27
- Increase dependency versions of policycoreutils and checkpolicy packages
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1579848 - the certmaster service triggers SELinux denials
https://bugzilla.redhat.com/show_bug.cgi?id=1579848
[ 2 ] Bug #1578501 - glusterd does not start with selinux in enforcing mode
https://bugzilla.redhat.com/show_bug.cgi?id=1578501
[ 3 ] Bug #1578755 - certmonger gets avc on getattr for /
https://bugzilla.redhat.com/show_bug.cgi?id=1578755
[ 4 ] Bug #1509054 - Tang needs a policy
https://bugzilla.redhat.com/show_bug.cgi?id=1509054
[ 5 ] Bug #1575511 - SELinux is preventing (geoclue) from 'execute_no_trans' accesses on the file /usr/libexec/geoclue.
https://bugzilla.redhat.com/show_bug.cgi?id=1575511
[ 6 ] Bug #1576387 - Deadlock in nss-systemd and dbus-daemon during startup
https://bugzilla.redhat.com/show_bug.cgi?id=1576387
[ 7 ] Bug #1575234 - SELinux is preventing gssproxy from 'getattr' accesses on the file /usr/sbin/rpc.gssd.
https://bugzilla.redhat.com/show_bug.cgi?id=1575234
[ 8 ] Bug #1578882 - SELinux is preventing plymouth from 'append' accesses on the unix_stream_socket unix_stream_socket.
https://bugzilla.redhat.com/show_bug.cgi?id=1578882
[ 9 ] Bug #1566706 - SELinux is preventing openvpn from 'write' accesses on the file /home/.ecryptfs/christian/.Private/ECRYPTFS_FNEK_ENCRYPTED.FWZFWi8DDjIxIETJF2l-TL1AxLIEtccM-J6ejbCMtS4.IE8efAPRMBaToU--/ECRYPTFS_FNEK_ENCRYPTED.FWZFWi8DDjIxIETJF2l-TL1AxLIEtccM-J6eQw3bxBTS...
https://bugzilla.redhat.com/show_bug.cgi?id=1566706
[ 10 ] Bug #1582203 - SELinux is preventing sddm-greeter from map access on the chr_file /dev/nvidiactl
https://bugzilla.redhat.com/show_bug.cgi?id=1582203
[ 11 ] Bug #1574186 - SELinux is preventing ssh from 'create' accesses on the tun_socket Unknown.
https://bugzilla.redhat.com/show_bug.cgi?id=1574186
[ 12 ] Bug #1578915 - SELinux is preventing polkit-agent-he from 'open' accesses on the chr_file /dev/hidraw2.
https://bugzilla.redhat.com/show_bug.cgi?id=1578915
[ 13 ] Bug #1578879 - SELinux is preventing certwatch from 'getattr' accesses on the filesystem /.
https://bugzilla.redhat.com/show_bug.cgi?id=1578879
[ 14 ] Bug #1569724 - smartd cannot save state files
https://bugzilla.redhat.com/show_bug.cgi?id=1569724
[ 15 ] Bug #1576913 - SELinux is preventing lpqd from 'sendto' accesses on the unix_dgram_socket /var/lib/samba/private/msg.sock/1966.
https://bugzilla.redhat.com/show_bug.cgi?id=1576913
[ 16 ] Bug #1571328 - SELinux is preventing LD_PRELOAD from working
https://bugzilla.redhat.com/show_bug.cgi?id=1571328
[ 17 ] Bug #1574553 - SELinux is preventing lightdm-autolog from 'execute' accesses on the Datei /usr/lib/systemd/systemd-coredump.
https://bugzilla.redhat.com/show_bug.cgi?id=1574553
[ 18 ] Bug #1573945 - SELinux prevents jabber router from reading /etc/krb5.keytab file
https://bugzilla.redhat.com/show_bug.cgi?id=1573945
[ 19 ] Bug #1579692 - SELinux is preventing abrt-action-gen from 'map' accesses on the file /usr/lib64/httpd/modules/mod_systemd.so.
https://bugzilla.redhat.com/show_bug.cgi?id=1579692
[ 20 ] Bug #1574355 - SELinux is preventing loadkeys from 'open' accesses on the chr_file /dev/tty2.
https://bugzilla.redhat.com/show_bug.cgi?id=1574355
[ 21 ] Bug #1577471 - SELinux is preventing bluetoothd from 'bind' accesses on the bluetooth_socket Unknown.
https://bugzilla.redhat.com/show_bug.cgi?id=1577471
[ 22 ] Bug #1574184 - SELinux is preventing ssh from 'ioctl' accesses on the chr_file /dev/net/tun.
https://bugzilla.redhat.com/show_bug.cgi?id=1574184
[ 23 ] Bug #1577581 - SELinux is preventing python3 from 'execute_no_trans' accesses on the file /usr/sbin/ldconfig.
https://bugzilla.redhat.com/show_bug.cgi?id=1577581
[ 24 ] Bug #1574735 - SELinux is preventing cgconfigparser from using the 'dac_override' capabilities.
https://bugzilla.redhat.com/show_bug.cgi?id=1574735
[ 25 ] Bug #1574649 - Creation of cgroup in /etc/cgconfig.cfg failing at boot; AVC denial
https://bugzilla.redhat.com/show_bug.cgi?id=1574649
[ 26 ] Bug #1574170 - SELinux is preventing ifconfig from 'search' accesses on the directory net.
https://bugzilla.redhat.com/show_bug.cgi?id=1574170
[ 27 ] Bug #1576998 - SELinux is preventing kworker/u8:4 from using the 'dac_override' capabilities.
https://bugzilla.redhat.com/show_bug.cgi?id=1576998
[ 28 ] Bug #1581790 - SELinux is preventing gnome-session-c from 'map' accesses on the chr_file /dev/nvidiactl.
https://bugzilla.redhat.com/show_bug.cgi?id=1581790
[ 29 ] Bug #1574174 - SELinux is preventing ifconfig from 'getattr' accesses on the file /proc/<pid>/net/dev.
https://bugzilla.redhat.com/show_bug.cgi?id=1574174
[ 30 ] Bug #1577100 - cyrus-imapd processess run in wrong selinux context (unconfined_service_t)
https://bugzilla.redhat.com/show_bug.cgi?id=1577100
[ 31 ] Bug #1580149 - SELinux is preventing setpriv from using the 'nnp_transition' accesses on a process.
https://bugzilla.redhat.com/show_bug.cgi?id=1580149
[ 32 ] Bug #1572945 - SELinux is preventing gssproxy from 'getattr' accesses on the directory /proc/<pid>.
https://bugzilla.redhat.com/show_bug.cgi?id=1572945
[ 33 ] Bug #1578097 - gssproxy AVCs for /proc/<pid>/exe
https://bugzilla.redhat.com/show_bug.cgi?id=1578097
--------------------------------------------------------------------------------
================================================================================
sos-collector-1.3-3.fc28 (FEDORA-2018-8f57f5be2c)
Capture sosreports from multiple nodes simultaneously
--------------------------------------------------------------------------------
Update Information:
New upstream 1.3-3 release which includes quality-of-life enhancements as well
as minor fixes for command line options.
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Jake Hunsaker <jhunsake(a)redhat.com> 1.3-3
- Fix sos-collector archive organization
- Fix cluster option validation
--------------------------------------------------------------------------------
================================================================================
strongswan-5.6.2-6.fc28 (FEDORA-2018-3731a89e20)
An OpenSource IPsec-based VPN and TNC solution
--------------------------------------------------------------------------------
Update Information:
Resolves rhbz#1581868 CVE-2018-5388 strongswan: buffer underflow in
stroke_socket.c
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Paul Wouters <pwouters(a)redhat.com> - 5.6.2-6
- Resolves rhbz#1581868 CVE-2018-5388 strongswan: buffer underflow in stroke_socket.c
* Thu May 24 2018 Paul Wouters <pwouters(a)redhat.com> - 5.6.2-5
- Resolves rhbz#1574939 IKEv2 VPN connections fail to use DNS servers provided by the server
- Resolves rhbz#1449875 Strongswan on epel built without the sql plugin but with the sqlite plugin
* Sun May 20 2018 Mikhail Zabaluev <mikhail.zabaluev(a)gmail.com> - 5.6.2-3
- Move eap-radius, sqlite, and pkcs7 plugins out of tnc-imcvs, added package
sqlite (#1579945)
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1581868 - CVE-2018-5388 strongswan: buffer underflow in stroke_socket.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1581868
--------------------------------------------------------------------------------
================================================================================
texlive-2016-44.20160520.fc28 (FEDORA-2018-694af37c58)
TeX formatting system
--------------------------------------------------------------------------------
Update Information:
Update TeXLive to 2017, split into two SRPMS: * texlive-base: contains all
compiled/executable bits and dependencies * texlive: contains everything else
(all noarch) Also removes texlive-preview (which is provided by the "tex-
preview" subpackage from emacs-auctex).
--------------------------------------------------------------------------------
ChangeLog:
* Mon May 14 2018 Tom Callaway <spot(a)fedoraproject.org> 6:2016-44.20160520
- disable preview subpackages (generated by emacs-auctex now)
* Fri Mar 9 2018 Tom Callaway <spot(a)fedoraproject.org> 6:2016-43.20160520
- Remove the parts that are now in texlive-base
- drop dependency on cjk-gs-integrate (is not being included in F28+)
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1505342 - TeXLive 2017
https://bugzilla.redhat.com/show_bug.cgi?id=1505342
[ 2 ] Bug #1577224 - texlive-preview and tex-preview conflicting files
https://bugzilla.redhat.com/show_bug.cgi?id=1577224
--------------------------------------------------------------------------------
================================================================================
texlive-base-20170520-29.fc28 (FEDORA-2018-694af37c58)
TeX formatting system
--------------------------------------------------------------------------------
Update Information:
Update TeXLive to 2017, split into two SRPMS: * texlive-base: contains all
compiled/executable bits and dependencies * texlive: contains everything else
(all noarch) Also removes texlive-preview (which is provided by the "tex-
preview" subpackage from emacs-auctex).
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1505342 - TeXLive 2017
https://bugzilla.redhat.com/show_bug.cgi?id=1505342
[ 2 ] Bug #1577224 - texlive-preview and tex-preview conflicting files
https://bugzilla.redhat.com/show_bug.cgi?id=1577224
--------------------------------------------------------------------------------
================================================================================
udiskie-1.7.5-1.fc28 (FEDORA-2018-bd9a8976e8)
Removable disk auto-mounter
--------------------------------------------------------------------------------
Update Information:
Update to version 1.7.5 ---- Update udiskie package to the latest upsteam
version.
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Jan Stan��k <jstanek(a)redhat.com> - 1.7.5-1
- Upgrade to 1.7.5
* Mon May 21 2018 Jan Stan��k <jstanek(a)redhat.com> - 1.7.4-1
- Upgrade to 1.7.4
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1579345 - udiskie-1.7.4 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1579345
[ 2 ] Bug #1582177 - udiskie-1.7.5 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1582177
--------------------------------------------------------------------------------
================================================================================
vdr-epg-daemon-1.1.141-1.fc28 (FEDORA-2018-b580e989ca)
A daemon to download EPG data from internet and manage it in a mysql database
--------------------------------------------------------------------------------
Update Information:
Update to 1.1.141
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Martin Gansser <martinkg(a)fedoraproject.org> - 1.1.141-1
- Update to 1.1.141
- Dropped %{name}-mariadb-fix-build.patch
--------------------------------------------------------------------------------
================================================================================
whois-5.3.1-1.fc28 (FEDORA-2018-f48a33e565)
Improved WHOIS client
--------------------------------------------------------------------------------
Update Information:
This release adds records for llc. and ������. domains. It adds support for uanic
and bzh NIC delegations.
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Petr Pisar <ppisar(a)redhat.com> - 5.3.1-1
- 5.3.1 bump
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1581514 - whois-5.3.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1581514
--------------------------------------------------------------------------------
================================================================================
wireshark-2.6.1-1.fc28 (FEDORA-2018-3dfee621af)
Network traffic analyzer
--------------------------------------------------------------------------------
Update Information:
New version 2.6.1, contains fixes for multiple CVEs. ---- Fixed undefined
reference in tshark, corrected build flags usage
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Michal Ruprich <mruprich(a)redhat.com> - 1:2.6.1-1
- New version 2.6.1
* Tue May 15 2018 Michal Ruprich <mruprich(a)redhat.com> - 1:2.6.0-2
- Fixed undefined reference error in tshark (rhbz#1573906)
- Correcting usage of build flags (rhbz#1548665)
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1581787 - CVE-2018-11362 wireshark: Out-of-bounds Read in packet-ldss.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581787
[ 2 ] Bug #1581782 - CVE-2018-11361 wireshark: Heap-based Buffer Overflow in dot11decrypt.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581782
[ 3 ] Bug #1581781 - CVE-2018-11360 wireshark: Heap-based Buffer Overflow in packet-gsm_a_dtap.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581781
[ 4 ] Bug #1581778 - CVE-2018-11359 wireshark: Out-of-bounds Read in proto.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581778
[ 5 ] Bug #1581773 - CVE-2018-11358 wireshark: Use after free in packet-q931.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581773
[ 6 ] Bug #1581771 - CVE-2018-11357 wireshark: Uncontrolled Resource Consumption in epan/tvbuff.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581771
[ 7 ] Bug #1581768 - CVE-2018-11356 wireshark: DNS dissector crash in packet-dns.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581768
[ 8 ] Bug #1581758 - CVE-2018-11355 wireshark: Heap-based Buffer Overflow in packet-rtcp.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581758
[ 9 ] Bug #1581752 - CVE-2018-11354 wireshark: Out-of-bounds Read in packet-ieee1905.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581752
--------------------------------------------------------------------------------
================================================================================
zathura-0.4.0-1.fc28 (FEDORA-2018-9b085b1447)
A lightweight document viewer
--------------------------------------------------------------------------------
Update Information:
New versions of girara and zathura are now available for Fedora. See upstream
release notes for the summary of changes: * https://pwmt.org/news/girara-0-3-0/
* https://pwmt.org/news/zathura-0-4-0/
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Petr ��abata <contyk(a)redhat.com> - 0.4.0-1
- 0.4.0 bump
- Dropping the icon patch (included upstream)
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1581699 - zathura-0.4.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1581699
[ 2 ] Bug #1581689 - girara-0.3.0 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1581689
--------------------------------------------------------------------------------
The following Fedora 27 Security updates need testing:
Age URL
97 https://bodhi.fedoraproject.org/updates/FEDORA-2018-1ec1cd6db3 bro-2.5.3-1.fc27
47 https://bodhi.fedoraproject.org/updates/FEDORA-2018-c9395f9bec remctl-3.14-1.fc27
34 https://bodhi.fedoraproject.org/updates/FEDORA-2018-a85044d389 ruby-2.4.4-88.fc27
29 https://bodhi.fedoraproject.org/updates/FEDORA-2018-8dc6395408 dpdk-17.08.2-1.fc27
18 https://bodhi.fedoraproject.org/updates/FEDORA-2018-cf1dd2166b asterisk-14.7.6-2.fc27
15 https://bodhi.fedoraproject.org/updates/FEDORA-2018-775d96b54b blktrace-1.2.0-6.fc27
14 https://bodhi.fedoraproject.org/updates/FEDORA-2018-6c01a593b0 ncurses-6.0-14.20170722.fc27
6 https://bodhi.fedoraproject.org/updates/FEDORA-2018-fd850e033d graphviz-2.40.1-11.fc27
6 https://bodhi.fedoraproject.org/updates/FEDORA-2018-ed35b82337 ca-certificates-2018.2.24-1.0.fc27
5 https://bodhi.fedoraproject.org/updates/FEDORA-2018-25525a9346 thunderbird-enigmail-2.0.4-1.fc27
3 https://bodhi.fedoraproject.org/updates/FEDORA-2018-a10c1d234e vim-syntastic-3.9.0-1.fc27
3 https://bodhi.fedoraproject.org/updates/FEDORA-2018-6f962c5533 nodejs-base64-url-2.2.0-1.fc27
3 https://bodhi.fedoraproject.org/updates/FEDORA-2018-9892225623 gifsicle-1.91-1.fc27
1 https://bodhi.fedoraproject.org/updates/FEDORA-2018-aec846c0ef xen-4.9.2-4.fc27
1 https://bodhi.fedoraproject.org/updates/FEDORA-2018-6e6f1003d6 xmlrpc-3.1.3-20.fc27
The following Fedora 27 Critical Path updates have yet to be approved:
Age URL
51 https://bodhi.fedoraproject.org/updates/FEDORA-2018-772fcd140c linux-firmware-20180402-83.git8c1e439c.fc27
14 https://bodhi.fedoraproject.org/updates/FEDORA-2018-6c01a593b0 ncurses-6.0-14.20170722.fc27
13 https://bodhi.fedoraproject.org/updates/FEDORA-2018-25d5c86330 libidn-1.34-2.fc27 mcabber-1.1.0-1.fc27.1 pidgin-2.13.0-1.fc27.1 python-slixmpp-1.3.0-5.fc27.1
10 https://bodhi.fedoraproject.org/updates/FEDORA-2018-d40d2a6711 osinfo-db-20180514-1.fc27
10 https://bodhi.fedoraproject.org/updates/FEDORA-2018-6a754379dc evolution-data-server-3.26.6-2.fc27
8 https://bodhi.fedoraproject.org/updates/FEDORA-2018-0666e6e061 libguestfs-1.38.2-1.fc27
6 https://bodhi.fedoraproject.org/updates/FEDORA-2018-bd2f57abfe perl-5.26.2-405.fc27
6 https://bodhi.fedoraproject.org/updates/FEDORA-2018-ed35b82337 ca-certificates-2018.2.24-1.0.fc27
6 https://bodhi.fedoraproject.org/updates/FEDORA-2018-b9421c1e2b sssd-1.16.1-8.fc27
3 https://bodhi.fedoraproject.org/updates/FEDORA-2018-400200f010 SDL2-2.0.7-3.fc27
3 https://bodhi.fedoraproject.org/updates/FEDORA-2018-9081df8e37 vino-3.22.0-8.fc27
3 https://bodhi.fedoraproject.org/updates/FEDORA-2018-419559236b ntfs-3g-2017.3.23-6.fc27
1 https://bodhi.fedoraproject.org/updates/FEDORA-2018-f2666b417c pungi-4.1.25-1.fc27
1 https://bodhi.fedoraproject.org/updates/FEDORA-2018-aec846c0ef xen-4.9.2-4.fc27
1 https://bodhi.fedoraproject.org/updates/FEDORA-2018-d365739bbc libpsl-0.18.0-3.fc27 publicsuffix-list-20180514-1.fc27
The following builds have been pushed to Fedora 27 updates-testing
389-ds-base-1.3.8.2-1.fc27
RxCpp-4.0.0-2.fc27
buku-3.8-1.fc27
ghc-tasty-kat-0.0.3-1.fc27
golang-cloud-google-0.20.0-1.fc27
golang-dmitri-shuralyov-html-belt-0-0.1.gitf6fb90f.fc27
golang-dmitri-shuralyov-state-0-0.1.git28bcc34.fc27
golang-github-aclements-gg-0-0.1.20180422gitabd1f79.fc27
golang-github-aclements-moremath-0-0.1.20180421gitb1aff36.fc27
golang-github-ajstarks-svgo-0-0.2.20180421git644b8db.fc27
golang-github-anmitsu-shlex-0-0.1.20180421git648efa6.fc27
golang-github-dnaeon-vcr-0-0.1.20180416gitb68d362.fc27
golang-github-gliderlabs-ssh-0.1.0-0.1.20180421git8c17077.fc27
golang-github-google-cmp-0.2.0-1.fc27
golang-github-google-pprof-0-0.1.20180416git6167805.fc27
golang-github-googleapis-gax-2.0.0-1.fc27
golang-github-googlecloudplatform-cloudsql-proxy-1.11-1.fc27
golang-github-ianlancetaylor-demangle-0-0.1.20180417git4883227.fc27
golang-github-marstr-collection-0.3.3-1.fc27
golang-github-marstr-goalias-0-0.1.20180416git3026ca7.fc27
golang-github-marstr-randname-0-0.1.20180416git3ef1f47.fc27
golang-github-satori-uuid-1.2.0-1.fc27
golang-github-shopspring-decimal-1.0.1-1.fc27
golang-github-shurcool-frontend-0-0.1.20180420gite6633c2.fc27
golang-github-shurcool-goon-0-0.1.20180421git37c2f52.fc27
golang-github-shurcool-home-0-0.1.20180421gitfbbd8f2.fc27
golang-github-shurcool-httperror-0-0.1.20180420git86b7830.fc27
golang-github-shurcool-issues-0-0.2.20180422gitadf13e4.fc27
golang-github-shurcool-issuesapp-0-0.1.20180422git0f62bfd.fc27
golang-github-shurcool-markdownfmt-1.1-0.1.20180420git10aae0a.fc27
golang-github-shurcool-notificationsapp-0-0.1.20180420gitcd3feaf.fc27
golang-github-shurcool-users-0-0.2.20180524git3500fa3.fc27
golang-go4-0-0.3.20180422git12aee24.fc27
golang-grpc-go4-0-0.1.20180421git11d0a25.fc27
golang-honnef-tools-2017.2.2-1.fc27
golang-opencensus-0.8.0-3.fc27
golang-x-build-0-0.1.20180421git86f50f0.fc27
golang-x-debug-0-0.1.20180421git7fa577e.fc27
golang-x-perf-0-0.1.20180422git2ce0818.fc27
libcouchbase-2.9.0-1.fc27
lollypop-0.9.514-1.fc27
nheko-0.4.1-1.fc27
perl-Net-UPnP-1.4.4-1.fc27
php-pecl-ds-1.2.6-1.fc27
python-canonicaljson-1.1.3-1.fc27
python-pyswip-0.2.5-1.fc27
sos-collector-1.3-3.fc27
strongswan-5.6.2-6.fc27
udiskie-1.7.5-1.fc27
vdr-epg-daemon-1.1.141-1.fc27
whois-5.3.1-1.fc27
wireshark-2.6.1-1.fc27
Details about builds:
================================================================================
389-ds-base-1.3.8.2-1.fc27 (FEDORA-2018-f440642085)
389 Directory Server (base)
--------------------------------------------------------------------------------
Update Information:
Bump version to 1.3.8.2
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Mark Reynolds <mreynolds(a)redhat.com> - 1.3.8.2-1
- Bump version to 1.3.8.2
- Ticket 48184 - clean up and delete connections at shutdown (2nd try)
- Ticket 49696 - replicated operations should be serialized
- Ticket 49671 - Readonly replicas should not write internal ops to changelog
- Ticket 49665 - Upgrade script doesn't enable CRYPT password storage plug-in
- Ticket 49665 - Upgrade script doesn't enable PBKDF2 password storage plug-in
--------------------------------------------------------------------------------
================================================================================
RxCpp-4.0.0-2.fc27 (FEDORA-2018-00c6939a94)
Reactive Extensions for C++
--------------------------------------------------------------------------------
Update Information:
- Initial rpm release
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1579523 - Review Request: RxCpp - Reactive Extensions for C++
https://bugzilla.redhat.com/show_bug.cgi?id=1579523
--------------------------------------------------------------------------------
================================================================================
buku-3.8-1.fc27 (FEDORA-2018-2facfd6b8c)
Powerful command-line bookmark manager
--------------------------------------------------------------------------------
Update Information:
Release 3.8
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Robert-Andr�� Mauchin <zebob.m(a)gmail.com> - 3.8-1
- Release 3.8
--------------------------------------------------------------------------------
================================================================================
ghc-tasty-kat-0.0.3-1.fc27 (FEDORA-2018-f210b24e44)
Known Answer Tests (KAT) framework for tasty
--------------------------------------------------------------------------------
Update Information:
Initial package of tasty-kat for Haskell
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1582097 - Review Request: ghc-tasty-kat - Known Answer Tests (KAT) framework for tasty
https://bugzilla.redhat.com/show_bug.cgi?id=1582097
--------------------------------------------------------------------------------
================================================================================
golang-cloud-google-0.20.0-1.fc27 (FEDORA-2018-242ad675c6)
Google Cloud Client Libraries for Go
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561708 - Review Request: golang-cloud-google - Google Cloud Client Libraries for Go
https://bugzilla.redhat.com/show_bug.cgi?id=1561708
--------------------------------------------------------------------------------
================================================================================
golang-dmitri-shuralyov-html-belt-0-0.1.gitf6fb90f.fc27 (FEDORA-2018-8b177c23b7)
Collection of HTML components for shared use by multiple web apps
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561519 - Review Request: golang-dmitri-shuralyov-html-belt - Collection of HTML components for shared use by multiple web apps
https://bugzilla.redhat.com/show_bug.cgi?id=1561519
--------------------------------------------------------------------------------
================================================================================
golang-dmitri-shuralyov-state-0-0.1.git28bcc34.fc27 (FEDORA-2018-9a907fe7f8)
States for domain types
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561523 - Review Request: golang-dmitri-shuralyov-state - States for domain types
https://bugzilla.redhat.com/show_bug.cgi?id=1561523
--------------------------------------------------------------------------------
================================================================================
golang-github-aclements-gg-0-0.1.20180422gitabd1f79.fc27 (FEDORA-2018-a3f15a6a49)
Plotting package for Go
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561525 - Review Request: golang-github-aclements-gg - Plotting package for Go
https://bugzilla.redhat.com/show_bug.cgi?id=1561525
--------------------------------------------------------------------------------
================================================================================
golang-github-aclements-moremath-0-0.1.20180421gitb1aff36.fc27 (FEDORA-2018-36ca9a6c84)
An assortment of more specialized math routines for Go
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561526 - Review Request: golang-github-aclements-moremath - An assortment of more specialized math routines for Go
https://bugzilla.redhat.com/show_bug.cgi?id=1561526
--------------------------------------------------------------------------------
================================================================================
golang-github-ajstarks-svgo-0-0.2.20180421git644b8db.fc27 (FEDORA-2018-9031986804)
Go library for SVG generation
--------------------------------------------------------------------------------
Update Information:
Fix typo in the changelog
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561528 - Review Request: golang-github-ajstarks-svgo - Go library for SVG generation
https://bugzilla.redhat.com/show_bug.cgi?id=1561528
--------------------------------------------------------------------------------
================================================================================
golang-github-anmitsu-shlex-0-0.1.20180421git648efa6.fc27 (FEDORA-2018-db2ba2dbce)
Library to make a lexical analyzer like Unix shell for golang
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561530 - Review Request: golang-github-anmitsu-shlex - Library to make a lexical analyzer like Unix shell for golang
https://bugzilla.redhat.com/show_bug.cgi?id=1561530
--------------------------------------------------------------------------------
================================================================================
golang-github-dnaeon-vcr-0-0.1.20180416gitb68d362.fc27 (FEDORA-2018-54e69124ed)
Record and replay your HTTP interactions for fast, deterministic and accurate tests
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561546 - Review Request: golang-github-dnaeon-vcr - Record and replay your HTTP interactions for fast, deterministic and accurate tests
https://bugzilla.redhat.com/show_bug.cgi?id=1561546
--------------------------------------------------------------------------------
================================================================================
golang-github-gliderlabs-ssh-0.1.0-0.1.20180421git8c17077.fc27 (FEDORA-2018-848f67c88f)
Easy SSH servers in Golang
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561555 - Review Request: golang-github-gliderlabs-ssh - Easy SSH servers in Golang
https://bugzilla.redhat.com/show_bug.cgi?id=1561555
--------------------------------------------------------------------------------
================================================================================
golang-github-google-cmp-0.2.0-1.fc27 (FEDORA-2018-04a478b03b)
Package for comparing Go values in tests
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561560 - Review Request: golang-github-google-cmp - Package for comparing Go values in tests
https://bugzilla.redhat.com/show_bug.cgi?id=1561560
--------------------------------------------------------------------------------
================================================================================
golang-github-google-pprof-0-0.1.20180416git6167805.fc27 (FEDORA-2018-42da775bf6)
Tool for visualization and analysis of profiling data
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561563 - Review Request: golang-github-google-pprof - Tool for visualization and analysis of profiling data
https://bugzilla.redhat.com/show_bug.cgi?id=1561563
--------------------------------------------------------------------------------
================================================================================
golang-github-googleapis-gax-2.0.0-1.fc27 (FEDORA-2018-b9ea551e0e)
Google API Extensions for Go
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561565 - Review Request: golang-github-googleapis-gax - Google API Extensions for Go
https://bugzilla.redhat.com/show_bug.cgi?id=1561565
--------------------------------------------------------------------------------
================================================================================
golang-github-googlecloudplatform-cloudsql-proxy-1.11-1.fc27 (FEDORA-2018-88a14e2bfd)
Connect to Second Generation Cloud SQL database
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561572 - Review Request: golang-github-googlecloudplatform-cloudsql-proxy - Connect to Second Generation Cloud SQL database
https://bugzilla.redhat.com/show_bug.cgi?id=1561572
--------------------------------------------------------------------------------
================================================================================
golang-github-ianlancetaylor-demangle-0-0.1.20180417git4883227.fc27 (FEDORA-2018-f281ad126b)
C++ symbol name demangler written in Go
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561564 - Review Request: golang-github-ianlancetaylor-demangle - C++ symbol name demangler written in Go
https://bugzilla.redhat.com/show_bug.cgi?id=1561564
--------------------------------------------------------------------------------
================================================================================
golang-github-marstr-collection-0.3.3-1.fc27 (FEDORA-2018-06b09eeef8)
Golang Implementation of a few basic data structures
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561595 - Review Request: golang-github-marstr-collection - Golang Implementation of a few basic data structures
https://bugzilla.redhat.com/show_bug.cgi?id=1561595
--------------------------------------------------------------------------------
================================================================================
golang-github-marstr-goalias-0-0.1.20180416git3026ca7.fc27 (FEDORA-2018-e7c6ae833f)
Generates a Go package that acts as a ghost of another
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561596 - Review Request: golang-github-marstr-goalias - Generates a Go package that acts as a ghost of another
https://bugzilla.redhat.com/show_bug.cgi?id=1561596
--------------------------------------------------------------------------------
================================================================================
golang-github-marstr-randname-0-0.1.20180416git3ef1f47.fc27 (FEDORA-2018-cfc4df45ba)
A Go package which creates random names
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561601 - Review Request: golang-github-marstr-randname - A Go package which creates random names
https://bugzilla.redhat.com/show_bug.cgi?id=1561601
--------------------------------------------------------------------------------
================================================================================
golang-github-satori-uuid-1.2.0-1.fc27 (FEDORA-2018-21914d9487)
UUID package for Go
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561608 - Review Request: golang-github-satori-uuid - UUID package for Go
https://bugzilla.redhat.com/show_bug.cgi?id=1561608
--------------------------------------------------------------------------------
================================================================================
golang-github-shopspring-decimal-1.0.1-1.fc27 (FEDORA-2018-e3084240ed)
Arbitrary-precision fixed-point decimal numbers in go
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561612 - Review Request: golang-github-shopspring-decimal - Arbitrary-precision fixed-point decimal numbers in go
https://bugzilla.redhat.com/show_bug.cgi?id=1561612
--------------------------------------------------------------------------------
================================================================================
golang-github-shurcool-frontend-0-0.1.20180420gite6633c2.fc27 (FEDORA-2018-afd414b96c)
Common frontend code
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561645 - Review Request: golang-github-shurcool-frontend - Common frontend code
https://bugzilla.redhat.com/show_bug.cgi?id=1561645
--------------------------------------------------------------------------------
================================================================================
golang-github-shurcool-goon-0-0.1.20180421git37c2f52.fc27 (FEDORA-2018-9e917cd173)
A deep pretty printer with Go-like notation
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561656 - Review Request: golang-github-shurcool-goon - A deep pretty printer with Go-like notation
https://bugzilla.redhat.com/show_bug.cgi?id=1561656
--------------------------------------------------------------------------------
================================================================================
golang-github-shurcool-home-0-0.1.20180421gitfbbd8f2.fc27 (FEDORA-2018-3a875d10b8)
Custom HTTP framework for Go
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561649 - Review Request: golang-github-shurcool-home - Custom HTTP framework for Go
https://bugzilla.redhat.com/show_bug.cgi?id=1561649
--------------------------------------------------------------------------------
================================================================================
golang-github-shurcool-httperror-0-0.1.20180420git86b7830.fc27 (FEDORA-2018-0a5d5a3995)
Common basic building blocks for custom HTTP frameworks
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561651 - Review Request: golang-github-shurcool-httperror - Common basic building blocks for custom HTTP frameworks
https://bugzilla.redhat.com/show_bug.cgi?id=1561651
--------------------------------------------------------------------------------
================================================================================
golang-github-shurcool-issues-0-0.2.20180422gitadf13e4.fc27 (FEDORA-2018-2cb6ae9095)
Issues service definition for Go.
--------------------------------------------------------------------------------
Update Information:
Upstream GIT adf13e46e3d966ef14ee08722b56b823cf5c3f3b
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561657 - Review Request: golang-github-shurcool-issues - Issues service definition for Go
https://bugzilla.redhat.com/show_bug.cgi?id=1561657
--------------------------------------------------------------------------------
================================================================================
golang-github-shurcool-issuesapp-0-0.1.20180422git0f62bfd.fc27 (FEDORA-2018-0ad78c07c2)
Collection of basic HTML components
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561663 - Review Request: golang-github-shurcool-issuesapp - Collection of basic HTML components
https://bugzilla.redhat.com/show_bug.cgi?id=1561663
--------------------------------------------------------------------------------
================================================================================
golang-github-shurcool-markdownfmt-1.1-0.1.20180420git10aae0a.fc27 (FEDORA-2018-09a5d75ba3)
Markdown formatter
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561649 - Review Request: golang-github-shurcool-home - Custom HTTP framework for Go
https://bugzilla.redhat.com/show_bug.cgi?id=1561649
--------------------------------------------------------------------------------
================================================================================
golang-github-shurcool-notificationsapp-0-0.1.20180420gitcd3feaf.fc27 (FEDORA-2018-1f085ca66b)
Web frontend for a notifications service
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561664 - Review Request: golang-github-shurcool-notificationsapp - Web frontend for a notifications service
https://bugzilla.redhat.com/show_bug.cgi?id=1561664
--------------------------------------------------------------------------------
================================================================================
golang-github-shurcool-users-0-0.2.20180524git3500fa3.fc27 (FEDORA-2018-9662a32c38)
Users service definition for Go
--------------------------------------------------------------------------------
Update Information:
Bump to commit 3500fa32fc1c1bce424c831ce06357dd3b2ddab5 ---- First package for
Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561641 - Review Request: golang-github-shurcool-users - Users service definition for Go
https://bugzilla.redhat.com/show_bug.cgi?id=1561641
--------------------------------------------------------------------------------
================================================================================
golang-go4-0-0.3.20180422git12aee24.fc27 (FEDORA-2018-c3e8118cc8)
Collection of packages for Go programmers
--------------------------------------------------------------------------------
Update Information:
Upstream snapshot 12aee241e64e68a7ceffb342f85290bc3d69d083
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561670 - Review Request: golang-go4 - Collection of packages for Go programmers
https://bugzilla.redhat.com/show_bug.cgi?id=1561670
--------------------------------------------------------------------------------
================================================================================
golang-grpc-go4-0-0.1.20180421git11d0a25.fc27 (FEDORA-2018-f9b456ff39)
A high performance, open source, general RPC framework
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561671 - Review Request: golang-grpc-go4 - A high performance, open source, general RPC framework
https://bugzilla.redhat.com/show_bug.cgi?id=1561671
--------------------------------------------------------------------------------
================================================================================
golang-honnef-tools-2017.2.2-1.fc27 (FEDORA-2018-075acdbe90)
Tools and libraries for working with Go, including linters and static analysis
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561674 - Review Request: golang-honnef-tools - Tools and libraries for working with Go, including linters and static analysis
https://bugzilla.redhat.com/show_bug.cgi?id=1561674
--------------------------------------------------------------------------------
================================================================================
golang-opencensus-0.8.0-3.fc27 (FEDORA-2018-9b8c6e58cc)
A stats collection and distributed tracing framework
--------------------------------------------------------------------------------
Update Information:
Unbootstrap
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561678 - Review Request: golang-opencensus - A stats collection and distributed tracing framework
https://bugzilla.redhat.com/show_bug.cgi?id=1561678
--------------------------------------------------------------------------------
================================================================================
golang-x-build-0-0.1.20180421git86f50f0.fc27 (FEDORA-2018-c129b6cd63)
Continuous build and release infrastructure
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561661 - Review Request: golang-x-build - Continuous build and release infrastructure
https://bugzilla.redhat.com/show_bug.cgi?id=1561661
--------------------------------------------------------------------------------
================================================================================
golang-x-debug-0-0.1.20180421git7fa577e.fc27 (FEDORA-2018-861de40968)
Debugging tools for Go
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561682 - Review Request: golang-x-debug - Debugging tools for Go
https://bugzilla.redhat.com/show_bug.cgi?id=1561682
--------------------------------------------------------------------------------
================================================================================
golang-x-perf-0-0.1.20180422git2ce0818.fc27 (FEDORA-2018-cf7844214a)
Performance measurement, storage, and analysis
--------------------------------------------------------------------------------
Update Information:
First package for Fedora
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1561683 - Review Request: golang-x-perf - Performance measurement, storage, and analysis
https://bugzilla.redhat.com/show_bug.cgi?id=1561683
--------------------------------------------------------------------------------
================================================================================
libcouchbase-2.9.0-1.fc27 (FEDORA-2018-08b453eab1)
Client and protocol library for the Couchbase project
--------------------------------------------------------------------------------
Update Information:
* [CCBC-930](https://issues.couchbase.com/browse/CCBC-930): Dump threshold
logging tracer queues before destroying the tracer. * Updates in crypto API as
per RFC. This basically change of the API (ABI has preserved compatible, but
`v0` crypto API will return runtime error with 2.9.0 library. From this
release, all encryption key management encapsulated into crypto provider, so
it does not need to expose key loader interface. In addition, that user API is
changed to conform RFC, and use noun `fields` instead of `document` (e.g.
`lcbcrypt_encrypt_fields`). *
[CCBC-925](https://issues.couchbase.com/browse/CCBC-925): Fix existence checks
for registered crypto providers. *
[CCBC-924](https://issues.couchbase.com/browse/CCBC-924): Initialize flag for
JSON server feature. Otherwise it might be left uninitialized and the library
will send JSON datatype to servers, which do not support it. *
[PCBC-543](https://issues.couchbase.com/browse/PCBC-543),
[CCBC-932](https://issues.couchbase.com/browse/CCBC-932),
[CCBC-933](https://issues.couchbase.com/browse/CCBC-933): Update log levels
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Sergey Avseyev <sergey.avseyev(a)gmail.com> - 2.9.0-1
- Update to 2.9.0
--------------------------------------------------------------------------------
================================================================================
lollypop-0.9.514-1.fc27 (FEDORA-2018-76749a70bd)
Music player for GNOME
--------------------------------------------------------------------------------
Update Information:
Update to 0.9.514 ---- Update to 0.9.513 ---- Update to 0.9.512 ----
Update to 0.9.511 ---- Update to 0.9.510
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Martin Gansser <martinkg(a)fedoraproject.org> - 0.9.514-1
- Update to 0.9.514
* Wed May 23 2018 Martin Gansser <martinkg(a)fedoraproject.org> - 0.9.513-1
- Update to 0.9.513
* Wed May 16 2018 Martin Gansser <martinkg(a)fedoraproject.org> - 0.9.512-1
- Update to 0.9.512
* Wed May 16 2018 Martin Gansser <martinkg(a)fedoraproject.org> - 0.9.511-1
- Update to 0.9.511
* Tue May 15 2018 Martin Gansser <martinkg(a)fedoraproject.org> - 0.9.510-1
- Update to 0.9.510
--------------------------------------------------------------------------------
================================================================================
nheko-0.4.1-1.fc27 (FEDORA-2018-01fc4c65f1)
Desktop client for the Matrix protocol
--------------------------------------------------------------------------------
Update Information:
Features ================= * Menu to modify the name & topic of the room. *
Desktop notifications for macOS. * Option to start in tray (#319) * Russian
translation (#318) * Read support for the room access level (#324)
Improvements ======================= * HiDPI avatars. Bug fixes
===================== * Fix for the line break on messages with very long
words/links. * Translations are working again.
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Vitaly Zaitsev <vitaly(a)easycoding.org> - 0.4.1-1
- Updated to version 0.4.1.
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1582007 - nheko-0.4.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1582007
--------------------------------------------------------------------------------
================================================================================
perl-Net-UPnP-1.4.4-1.fc27 (FEDORA-2018-4a36894548)
Perl extension for UPnP
--------------------------------------------------------------------------------
Update Information:
This release fixes handling HTTP URLs without an explicit TCP port. It also
improves debugging output.
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Petr Pisar <ppisar(a)redhat.com> - 1:1.4.4-1
- 1.4.4 bump
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1582415 - perl-Net-UPnP-1.4.4 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1582415
--------------------------------------------------------------------------------
================================================================================
php-pecl-ds-1.2.6-1.fc27 (FEDORA-2018-2a8bb53864)
Data Structures for PHP
--------------------------------------------------------------------------------
Update Information:
**Version 1.2.6** - Fixed not clearing memory after buffer reallocation. #114
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Remi Collet <remi(a)remirepo.net> - 1.2.6-1
- update to 1.2.6
--------------------------------------------------------------------------------
================================================================================
python-canonicaljson-1.1.3-1.fc27 (FEDORA-2018-1945266d04)
Canonical JSON
--------------------------------------------------------------------------------
Update Information:
Update to v1.1.3
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Igor Gnatenko <ignatenkobrain(a)fedoraproject.org> - 1.1.3-1
- Update to 1.1.3
* Fri Feb 9 2018 Fedora Release Engineering <releng(a)fedoraproject.org> - 1.0.0-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1563671 - python-canonicaljson-1.1.3 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1563671
--------------------------------------------------------------------------------
================================================================================
python-pyswip-0.2.5-1.fc27 (FEDORA-2018-4ee4926abe)
Python-SWI-Prolog bridge
--------------------------------------------------------------------------------
Update Information:
Update to 0.2.5 Upstream changelog: *0.2.5*: * Project cleanup * Updated
the examples for Python 3. *0.2.4*: * Maintenance release of PySWIP *
Added an error to avoid opening nested queries using PySWIP (SWI-Prolog does
not allow that). The error is NestedQueryError. * Added Tomasz Gryszkiewicz's
patch for better finding the SWI-Prolog lib in Darwin * Solved issue 4
"Patch for a dynamic method" * Solved issue 5 "Patch: hash and eq methods for
Atom class" * Solved issue 3: "Problem with variables in lists" * Solved
issue 17: "Can't find SWI-Prolog library in Homebrew's /usr/local"
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Till Hofmann <thofmann(a)fedoraproject.org> - 0.2.5-1
- Update to 0.2.5
* Fri Feb 9 2018 Fedora Release Engineering <releng(a)fedoraproject.org> - 0.2.3-5.git72771d9
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
* Fri Feb 9 2018 Igor Gnatenko <ignatenkobrain(a)fedoraproject.org> - 0.2.3-4.git72771d9
- Escape macros in %changelog
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1582012 - python-pyswip-v0.2.5 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1582012
--------------------------------------------------------------------------------
================================================================================
sos-collector-1.3-3.fc27 (FEDORA-2018-2b61d8a5b9)
Capture sosreports from multiple nodes simultaneously
--------------------------------------------------------------------------------
Update Information:
New upstream 1.3-3 release which includes quality-of-life enhancements as well
as minor fixes for command line options.
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Jake Hunsaker <jhunsake(a)redhat.com> 1.3-3
- Fix sos-collector archive organization
- Fix cluster option validation
--------------------------------------------------------------------------------
================================================================================
strongswan-5.6.2-6.fc27 (FEDORA-2018-bab8cabe2a)
An OpenSource IPsec-based VPN and TNC solution
--------------------------------------------------------------------------------
Update Information:
Resolves rhbz#1581868 CVE-2018-5388 strongswan: buffer underflow in
stroke_socket.c
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Paul Wouters <pwouters(a)redhat.com> - 5.6.2-6
- Resolves rhbz#1581868 CVE-2018-5388 strongswan: buffer underflow in stroke_socket.c
* Thu May 24 2018 Paul Wouters <pwouters(a)redhat.com> - 5.6.2-5
- Resolves rhbz#1574939 IKEv2 VPN connections fail to use DNS servers provided by the server
- Resolves rhbz#1449875 Strongswan on epel built without the sql plugin but with the sqlite plugin
* Sun May 20 2018 Mikhail Zabaluev <mikhail.zabaluev(a)gmail.com> - 5.6.2-3
- Move eap-radius, sqlite, and pkcs7 plugins out of tnc-imcvs, added package
sqlite (#1579945)
* Tue Mar 6 2018 Bj��rn Esser <besser82(a)fedoraproject.org> - 5.6.2-2
- Rebuilt for libjson-c.so.4 (json-c v0.13.1)
* Wed Feb 21 2018 Lubomir Rintel <lkundrak(a)v3.sk> - 5.6.2-1
- Updated to 5.6.2 (Dropped libnm-glib use in charon-nm)
* Fri Feb 9 2018 Fedora Release Engineering <releng(a)fedoraproject.org> - 5.6.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
* Fri Dec 22 2017 Paul Wouters <pwouters(a)redhat.com> - 5.6.1-1
- Updated to 5.6.1 (RSA-PSS support)
* Sun Dec 10 2017 Bj��rn Esser <besser82(a)fedoraproject.org> - 5.6.0-3
- Rebuilt for libjson-c.so.3
* Fri Dec 1 2017 Lubomir Rintel <lkundrak(a)v3.sk> - 5.6.0-2
- Fix the placement of charon-nm D-Bus policy
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1581868 - CVE-2018-5388 strongswan: buffer underflow in stroke_socket.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1581868
--------------------------------------------------------------------------------
================================================================================
udiskie-1.7.5-1.fc27 (FEDORA-2018-5bab7e985e)
Removable disk auto-mounter
--------------------------------------------------------------------------------
Update Information:
Update to version 1.7.5 ---- Update udiskie package to the latest upsteam
version.
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Jan Stan��k <jstanek(a)redhat.com> - 1.7.5-1
- Upgrade to 1.7.5
* Mon May 21 2018 Jan Stan��k <jstanek(a)redhat.com> - 1.7.4-1
- Upgrade to 1.7.4
* Fri Feb 9 2018 Fedora Release Engineering <releng(a)fedoraproject.org> - 1.7.3-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
* Wed Jan 3 2018 Jan Stan��k <jstanek(a)redhat.com> - 1.7.3-1
- Upgrade to 1.7.3
- Drop deprecated python2 subpackage
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1579345 - udiskie-1.7.4 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1579345
[ 2 ] Bug #1582177 - udiskie-1.7.5 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1582177
--------------------------------------------------------------------------------
================================================================================
vdr-epg-daemon-1.1.141-1.fc27 (FEDORA-2018-5d653deb99)
A daemon to download EPG data from internet and manage it in a mysql database
--------------------------------------------------------------------------------
Update Information:
Update to 1.1.141
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Martin Gansser <martinkg(a)fedoraproject.org> - 1.1.141-1
- Update to 1.1.141
- Dropped %{name}-mariadb-fix-build.patch
--------------------------------------------------------------------------------
================================================================================
whois-5.3.1-1.fc27 (FEDORA-2018-9181c42375)
Improved WHOIS client
--------------------------------------------------------------------------------
Update Information:
This release adds records for llc. and ������. domains. It adds support for uanic
and bzh NIC delegations.
--------------------------------------------------------------------------------
ChangeLog:
* Fri May 25 2018 Petr Pisar <ppisar(a)redhat.com> - 5.3.1-1
- 5.3.1 bump
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1581514 - whois-5.3.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1581514
--------------------------------------------------------------------------------
================================================================================
wireshark-2.6.1-1.fc27 (FEDORA-2018-d1cfa444d2)
Network traffic analyzer
--------------------------------------------------------------------------------
Update Information:
New version 2.6.1, contains fixes for multiple CVEs. ---- Fixed undefined
reference in tshark, corrected build flags usage
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 24 2018 Michal Ruprich <mruprich(a)redhat.com> - 1:2.6.1-1
- New version 2.6.1
* Tue May 15 2018 Michal Ruprich <mruprich(a)redhat.com> - 1:2.6.0-3
- Fixed undefined reference error in tshark (rhbz#1573906)
- Correcting usage of build flags (rhbz#1548665)
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1581787 - CVE-2018-11362 wireshark: Out-of-bounds Read in packet-ldss.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581787
[ 2 ] Bug #1581782 - CVE-2018-11361 wireshark: Heap-based Buffer Overflow in dot11decrypt.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581782
[ 3 ] Bug #1581781 - CVE-2018-11360 wireshark: Heap-based Buffer Overflow in packet-gsm_a_dtap.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581781
[ 4 ] Bug #1581778 - CVE-2018-11359 wireshark: Out-of-bounds Read in proto.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581778
[ 5 ] Bug #1581773 - CVE-2018-11358 wireshark: Use after free in packet-q931.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581773
[ 6 ] Bug #1581771 - CVE-2018-11357 wireshark: Uncontrolled Resource Consumption in epan/tvbuff.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581771
[ 7 ] Bug #1581768 - CVE-2018-11356 wireshark: DNS dissector crash in packet-dns.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581768
[ 8 ] Bug #1581758 - CVE-2018-11355 wireshark: Heap-based Buffer Overflow in packet-rtcp.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581758
[ 9 ] Bug #1581752 - CVE-2018-11354 wireshark: Out-of-bounds Read in packet-ieee1905.c
https://bugzilla.redhat.com/show_bug.cgi?id=1581752
--------------------------------------------------------------------------------