Fedora 15 Update: PackageKit-0.6.17-2.fc15

updates at fedoraproject.org updates at fedoraproject.org
Thu May 10 14:23:18 UTC 2012


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2012-6552
2012-04-24 14:12:54
--------------------------------------------------------------------------------

Name        : PackageKit
Product     : Fedora 15
Version     : 0.6.17
Release     : 2.fc15
URL         : http://www.packagekit.org
Summary     : Package management service
Description :
PackageKit is a D-Bus abstraction layer that allows the session user
to manage packages in a secure way using a cross-distro,
cross-architecture API.

--------------------------------------------------------------------------------
Update Information:

This update backports the fix for #748790 (yumBackend.py loads CPU to 100% and takes too long) from 0.6.22, and a compilation fix for the browser plugin with the latest xulrunner from 0.6.21.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Apr 23 2012 Kevin Kofler  <Kevin at tigcc.ticalc.org> - 0.6.17-2
- Backport FTBFS fix of browser plugin with newer xulrunner from 0.6.21
- Backport "python: Speed up get_package_list()" from 0.6.22 (#748790)
* Mon Aug  1 2011 Richard Hughes  <rhughes at redhat.com> - 0.6.17-1
- New upstream release.
- Manually convert the results of GetDetails to unicode.
- Parse the new style .discinfo files for F15
- Ignore local packages when calculating the simulate list
- Allow the user to remove PackageKit-yum if PackageKit-zif is installed
- Resolves: #719916, #709865
* Mon Jul  4 2011 Richard Hughes  <rhughes at redhat.com> - 0.6.16-1
- New upstream release.
- Do not try to parse any arguments in command-not-found.
- Ensure we save the updates cache for the pre-transaction checks.
* Fri Jul  1 2011 Richard Hughes  <rhughes at redhat.com> - 0.6.15-2
- Upstream yum recently changed the behaviour when checking signatures
  on a package. The commit added a new configuration key which only
  affects local packages, but the key was set by default to False.
- This meant that an end user could install a local unsigned rpm package
  using PackageKit without a GPG trust check, and the user would be told
  the untrusted package is itself trusted.
- To exploit this low-impact vulnerability, a user would have to
  manually download an unsigned package file and would still be required
  to authenticate to install the package.
- The CVE-ID for this bug is CVE-2011-2515
- See https://bugzilla.redhat.com/show_bug.cgi?id=717566 for details.
- Resolves #718127
* Tue Jun  7 2011 Richard Hughes  <rhughes at redhat.com> - 0.6.15-1
- New upstream release.
- More GIR fixes
- Allow the 'any' WhatProvides kind to match provide strings
- Do not prevent updating when firefox is running, we don't have all the
  client UI ready yet.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #748790 - yumBackend.py loads CPU to 100% and takes too long
        https://bugzilla.redhat.com/show_bug.cgi?id=748790
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update PackageKit' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list