Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in xemacs (Fedora Core 2)
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in xemacs (Fedora Core 2)
ID: FEDORA-2005-145
Distribution: Fedora
Plattformen: Fedora Core 2
Datum: Mo, 14. Februar 2005, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0100
Applikationen: XEmacs

Originalnachricht

---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2005-145
2005-02-14
---------------------------------------------------------------------

Product : Fedora Core 2
Name : xemacs
Version : 21.4.17
Release : 0.FC2
Summary : A different version of Emacs.
Description :
XEmacs is a highly customizable open source text editor and
application development system. It is protected under the
GNU Public License and related to other versions of Emacs,
in particular GNU Emacs. Its emphasis is on modern graphical
user interface support and an open software development
model, similar to Linux.

This package contains xemacs built for X Windows with MULE support.

---------------------------------------------------------------------
Update Information:

Update to 21.4.17 stable release, which also fixes the
CAN-2005-0100 movemail string format vulnerability.
---------------------------------------------------------------------
* Mon Feb 7 2005 Jens Petersen <petersen@redhat.com>

- update to 21.4.17
- fixes movemail format string vulnerability (CAN-2005-0100, 146705)
- xemacs-21.4.16-xutil-keysym-144601.patch no longer needed

* Tue Jan 25 2005 Jens Petersen <petersen@redhat.com> - 21.4.16-2

- workaround xorg-x11 issue with iso-level3-shift (Ville Skyttä, 144601)

* Mon Dec 13 2004 Jens Petersen <petersen@redhat.com> - 21.4.16-1

- update to new stable release
- no longer need configure-ppc-ldscript.patch and
xemacs-21.4.15-pui-120437.patch
- default to unified diff in .xemacs/init.el

* Thu Nov 18 2004 Jens Petersen <petersen@redhat.com> - 21.4.15-10

- show xemacs again in the desktop menu (132567)

* Mon Oct 18 2004 Jens Petersen <petersen@redhat.com> - 21.4.15-9

- fix etag alternatives removal when uninstalling (Karsten Hopp, 136137)

* Wed Oct 6 2004 Jens Petersen <petersen@redhat.com>

- xemacs-el no longer requires xemacs for -nox users
(Lars Hupfeldt Nielsen, 134479)

* Thu Sep 30 2004 Jens Petersen <petersen@redhat.com> - 21.4.15-8

- cleanup and update .desktop file
- make xemacs not appear in the desktop menu (Seth Nickell,132567)
- move the desktop file from -common to main package
- etags is now handled by alternatives (92256)
- no longer require ctags
- turn back on wnn support and add xemacs-21.4.15-wnnfix-128362.patch
(Yukihiro Nakai, 128362)

* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>

- rebuilt

* Mon Jun 7 2004 Jens Petersen <petersen@redhat.com> - 21.4.15-6

- don't link with -export-dynamic on ia64 to stop dumped function pointers
from
breaking (Roland McGrath & Jakub Jelinek, #106744)
- disable dynamic module support on ia64
- change the xemacs-info uninstall script from %postun to %preun and move
the post/preun install-info requires to xemacs-info
- simplify coding-system setup somewhat in site-start.el
- fix up the desktop file (Ville Skyttä, 123135)
- xemacs-nox now requires xemacs-sumo
- build without xfs since it seems to cause some problem with fonts missing

* Wed May 5 2004 Jens Petersen <petersen@redhat.com>

- move install-info requirement to xemacs-info
- drop unnecessary Canna-libs requirement

---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/

d97d1380dba413cbddedda2fa141394a SRPMS/xemacs-21.4.17-0.FC2.src.rpm
303906a89774a0bd34d84354859264c6 x86_64/xemacs-21.4.17-0.FC2.x86_64.rpm
104f72f402d2e83af7a6c067c9d37333
x86_64/xemacs-common-21.4.17-0.FC2.x86_64.rpm
0c90a50234004203cfe7e97c3d08ca8d x86_64/xemacs-nox-21.4.17-0.FC2.x86_64.rpm
07f12cb446ffa6c92aada9b2a3411680 x86_64/xemacs-el-21.4.17-0.FC2.x86_64.rpm
9cd30580fc3b572a0bd7defe19d3fa6b x86_64/xemacs-info-21.4.17-0.FC2.x86_64.rpm
18a67f26082b215599a07f2818bd434a
x86_64/debug/xemacs-debuginfo-21.4.17-0.FC2.x86_64.rpm
3c01ec4518483f5c39e1fefb7a896d60 i386/xemacs-21.4.17-0.FC2.i386.rpm
e640edccfe9d85c6d78b73ab00843662 i386/xemacs-common-21.4.17-0.FC2.i386.rpm
bbbef68286645419681a3e5625532d29 i386/xemacs-nox-21.4.17-0.FC2.i386.rpm
68f22b910cefcc42bc020e3331721661 i386/xemacs-el-21.4.17-0.FC2.i386.rpm
2a3bb0839ad8c3a0c173b5791cba6b8d i386/xemacs-info-21.4.17-0.FC2.i386.rpm
69fef3ec6d429bc548a2c602b0a919be
i386/debug/xemacs-debuginfo-21.4.17-0.FC2.i386.rpm

This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.
---------------------------------------------------------------------






--
fedora-announce-list mailing list
fedora-announce-list@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-announce-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung