[SECURITY] Fedora 20 Update: kde-l10n-4.14.1-1.fc20

updates at fedoraproject.org updates at fedoraproject.org
Sat Sep 27 09:47:44 UTC 2014


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2014-11448
2014-09-25 09:30:40
--------------------------------------------------------------------------------

Name        : kde-l10n
Product     : Fedora 20
Version     : 4.14.1
Release     : 1.fc20
URL         : http://www.kde.org
Summary     : Internationalization support for KDE
Description :
Internationalization support for KDE.

--------------------------------------------------------------------------------
Update Information:

KDE released updates for its Applications and Development Platform, the first in a series of monthly stabilization updates to the 4.14 series.  This update also includes the latest stable calligra-2.8.6 and digikam-4.3.0 releases.  See also http://kde.org/announcements/4.14/ , http://kde.org/announcements/announce-4.14.1.php ,  https://www.calligra.org/news/calligra-2-8-6-released/ , https://www.digikam.org/node/718

The update also addresses CVE-2014-5033, fixed in kdelibs ≥ 4.14.0: KAuth was calling PolicyKit 1 (polkit) in an insecure way.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Sep 17 2014 Rex Dieter <rdieter at fedoraproject.org> 4.14.1-1
- 4.14.1
* Fri Aug 15 2014 Rex Dieter <rdieter at fedoraproject.org> 4.14.0-1
- 4.14.0, -Vietnamese(vi)
* Wed Aug  6 2014 Rex Dieter <rdieter at fedoraproject.org> 4.13.97-1
- 4.13.97, +Farsi(fa)
* Mon Jul 14 2014 Than Ngo <than at redhat.com> - 4.13.3-1
- 4.13.3
* Tue Jun 10 2014 Rex Dieter <rdieter at fedoraproject.org> 4.13.2-1
- 4.13.2
* Sun Jun  8 2014 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 4.13.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Sun May 11 2014 Rex Dieter <rdieter at fedoraproject.org> 4.13.1-1
- 4.13.1
* Sat Apr 12 2014 Rex Dieter <rdieter at fedoraproject.org> 4.13.0-1
- 4.13.0
* Fri Apr  4 2014 Rex Dieter <rdieter at fedoraproject.org> 4.12.97-1
- 4.12.97, +Indonesian
* Wed Mar 19 2014 Rex Dieter <rdieter at fedoraproject.org> 4.12.90-1
- 4.12.90
* Sun Mar  2 2014 Rex Dieter <rdieter at fedoraproject.org> 4.12.3-1
- 4.12.3
* Sat Feb  1 2014 Rex Dieter <rdieter at fedoraproject.org> 4.12.2-1
- 4.12.2
* Fri Jan 10 2014 Rex Dieter <rdieter at fedoraproject.org> 4.12.1-1
- 4.12.1
* Mon Dec 23 2013 Rex Dieter <rdieter at fedoraproject.org> 4.12.0-1
- 4.12.0, Obsoletes: -Farsi, -Tajik
* Mon Dec  2 2013 Rex Dieter <rdieter at fedoraproject.org> 4.11.97-1
- 4.11.97
* Fri Nov 22 2013 Rex Dieter <rdieter at fedoraproject.org> 4.11.95-1
- 4.11.95
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1094890 - CVE-2014-5033 polkit-qt: insecure calling of polkit
        https://bugzilla.redhat.com/show_bug.cgi?id=1094890
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update kde-l10n' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list