[UCI-Linux] [SECURITY] Fedora Core 3 Update: emacs-21.3-21.FC3

Mike Iglesias IGLESIAS at uci.edu
Tue Feb 8 19:18:07 PST 2005


From: Jens Petersen <petersen at redhat.com>
To: fedora-announce-list at redhat.com
Date: Wed, 09 Feb 2005 10:18:42 +0900
Subject: [SECURITY] Fedora Core 3 Update: emacs-21.3-21.FC3

---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2005-116
2005-02-08
---------------------------------------------------------------------

Product     : Fedora Core 3
Name        : emacs
Version     : 21.3
Release     : 21.FC3
Summary     : GNU Emacs text editor
Description :
Emacs is a powerful, customizable, self-documenting, modeless text
editor. Emacs contains special code editing features, a scripting
language (elisp), and the capability to read mail, news, and more
without leaving the editor.

This package provides an emacs binary with support for X windows.

---------------------------------------------------------------------
Update Information:

This update fixes the CAN-2005-0100 movemail vulnerability
and backports the latest bug fixes.

---------------------------------------------------------------------
* Fri Feb 04 2005 Jens Petersen <petersen at redhat.com> - 21.3-21

- fix CAN-2005-0100 movemail vulnerability with movemail-CAN-2005-0100.patch
   (Max Vozeler, 146702)

* Fri Jan 14 2005 Jens Petersen <petersen at redhat.com> - 21.3-20

- workaround xorg-x11 modifier key problem with
   emacs-21.3-xterm-modifiers-137868.patch (Thomas Woerner, 137868)

* Mon Nov 29 2004 Jens Petersen <petersen at redhat.com> - 21.3-19

- prefer XIM status under-the-window for now to stop xft httx from dying
   (125413): add emacs-xim-status-under-window-125413.patch
- default diff to unified format in .emacs

* Thu Nov 04 2004 Jens Petersen <petersen at redhat.com> - 21.3-18

- show emacs again in the desktop menu (132567)
- require fonts-xorg-75dpi to prevent empty boxes at startup due to missing
   fonts (Johannes Kaiser, 137060)


---------------------------------------------------------------------
This update can be downloaded from:
   http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/

1ae44786c50272b20eaaa6227867897d  SRPMS/emacs-21.3-21.FC3.src.rpm
29763c9c025f26c09cb31368af1807f5  x86_64/emacs-21.3-21.FC3.x86_64.rpm
f09ae3756e0bd5d5e9cf645ff0f73896  x86_64/emacs-nox-21.3-21.FC3.x86_64.rpm
43a225a811cfcb76a6a48bebb53560fd  x86_64/emacs-common-21.3-21.FC3.x86_64.rpm
b2491aff5f03654bceb38825284d2a1a  x86_64/emacs-el-21.3-21.FC3.x86_64.rpm
65979686b6004eb4f0d96fd055b42295  x86_64/emacs-leim-21.3-21.FC3.x86_64.rpm
4ef36a839ea60a0b9c5524ba65e0ab2b 
x86_64/debug/emacs-debuginfo-21.3-21.FC3.x86_64.rpm
2ebd012dfca888624f6041e5569af8bc  i386/emacs-21.3-21.FC3.i386.rpm
0db83d1b9b286c7c05b67ec3a5b60cc1  i386/emacs-nox-21.3-21.FC3.i386.rpm
bffd4a4dbad9fd3e837bc87551b2a31b  i386/emacs-common-21.3-21.FC3.i386.rpm
c2b41581645192afe7cf1be6ce5669de  i386/emacs-el-21.3-21.FC3.i386.rpm
5598497a282fb25595020f819af848c7  i386/emacs-leim-21.3-21.FC3.i386.rpm
caba6d8fd97ba7a7ecf5f71f8f1b7525  i386/debug/emacs-debuginfo-21.3-21.FC3.i386.rpm

This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.
---------------------------------------------------------------------

--
fedora-announce-list mailing list
fedora-announce-list at redhat.com
http://www.redhat.com/mailman/listinfo/fedora-announce-list


More information about the UCI-Linux mailing list