---------------------------------------------------------------------Fedora Update Notification
FEDORA-2005-146
2005-02-14
---------------------------------------------------------------------Product     : Fedora Core 3
Name        : xemacs
Version     : 21.4.17
Release     : 0.FC3
Summary     : A different version of Emacs.
Description :
XEmacs is a highly customizable open source text editor and
application development system. It is protected under the
GNU Public License and related to other versions of Emacs,
in particular GNU Emacs. Its emphasis is on modern graphical
user interface support and an open software development
model, similar to Linux.

This package contains xemacs built for X Windows with MULE support.

---------------------------------------------------------------------Update Information:

Update to 21.4.17 stable release, which also fixes the
CAN-2005-0100 movemail string format vulnerability and
the AltGr issue for European input.

---------------------------------------------------------------------* Mon Feb  7 2005 Jens Petersen  - 21.4.17-1

- update to 21.4.17
   - fixes movemail format string vulnerability (CAN-2005-0100, 146705)
   - xemacs-21.4.16-xutil-keysym-144601.patch no longer needed

* Tue Jan 25 2005 Jens Petersen  - 21.4.16-2

- workaround xorg-x11 issue with iso-level3-shift (Ville Skyttä, 144601)

* Mon Dec 13 2004 Jens Petersen  - 21.4.16-1

- update to new stable release
   - no longer need configure-ppc-ldscript.patch and
     xemacs-21.4.15-pui-120437.patch
- default to unified diff in .xemacs/init.el

* Thu Nov 18 2004 Jens Petersen  - 21.4.15-10

- show xemacs again in the desktop menu (132567)

---------------------------------------------------------------------This update can be downloaded from:
   
0643ce40c75e63bd0c3517b0fd37dd8e  SRPMS/xemacs-21.4.17-0.FC3.src.rpm
c22ed89c0629b8032d2c15019e3df91c  x86_64/xemacs-21.4.17-0.FC3.x86_64.rpm
3f9d4f981e55ba4a34f1a462b7b045c0  x86_64/xemacs-common-21.4.17-0.FC3.x86_64.rpm
7473de9e737937b8a959edc6605c6b2d  x86_64/xemacs-nox-21.4.17-0.FC3.x86_64.rpm
d203f83f9cb7c3a9ef9e50e047fdb899  x86_64/xemacs-el-21.4.17-0.FC3.x86_64.rpm
d103de529ad9e9c349dd4e15328a8a76  x86_64/xemacs-info-21.4.17-0.FC3.x86_64.rpm
be715c074a3d8b07ec012db026eb7d99 
x86_64/debug/xemacs-debuginfo-21.4.17-0.FC3.x86_64.rpm
f61b8ed753232bc0bcba0393d3fb90fb  i386/xemacs-21.4.17-0.FC3.i386.rpm
dd33128ed8cf0862f19c0640c9c5fa84  i386/xemacs-common-21.4.17-0.FC3.i386.rpm
c3d709f47ea784b06fb2d732ee9fb34e  i386/xemacs-nox-21.4.17-0.FC3.i386.rpm
ab6db513be70fa76a9cccd463f889c53  i386/xemacs-el-21.4.17-0.FC3.i386.rpm
58fc1b5ef9e53620b8eb8950e8e0cabe  i386/xemacs-info-21.4.17-0.FC3.i386.rpm
7f2c7dda2f84409df7c48d1912215fd8  i386/debug/xemacs-debuginfo-21.4.17-0.FC3.i386.rpm

This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.
-----------------------------------------------------------------------fedora-announce-list mailing list
fedora-announce-list@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-announce-list

Fedora Core 3 Update: xemacs-21.4.17-0.FC3

February 15, 2005
Update to 21.4.17 stable release, which also fixes the CAN-2005-0100 movemail string format vulnerability and the AltGr issue for European input.

Summary

XEmacs is a highly customizable open source text editor and

application development system. It is protected under the

GNU Public License and related to other versions of Emacs,

in particular GNU Emacs. Its emphasis is on modern graphical

user interface support and an open software development

model, similar to Linux.

This package contains xemacs built for X Windows with MULE support.

Update to 21.4.17 stable release, which also fixes the

CAN-2005-0100 movemail string format vulnerability and

the AltGr issue for European input.

- update to 21.4.17

- fixes movemail format string vulnerability (CAN-2005-0100, 146705)

- xemacs-21.4.16-xutil-keysym-144601.patch no longer needed

* Tue Jan 25 2005 Jens Petersen - 21.4.16-2

- workaround xorg-x11 issue with iso-level3-shift (Ville Skyttä, 144601)

* Mon Dec 13 2004 Jens Petersen - 21.4.16-1

- update to new stable release

- no longer need configure-ppc-ldscript.patch and

xemacs-21.4.15-pui-120437.patch

- default to unified diff in .xemacs/init.el

* Thu Nov 18 2004 Jens Petersen - 21.4.15-10

- show xemacs again in the desktop menu (132567)

0643ce40c75e63bd0c3517b0fd37dd8e SRPMS/xemacs-21.4.17-0.FC3.src.rpm

c22ed89c0629b8032d2c15019e3df91c x86_64/xemacs-21.4.17-0.FC3.x86_64.rpm

3f9d4f981e55ba4a34f1a462b7b045c0 x86_64/xemacs-common-21.4.17-0.FC3.x86_64.rpm

7473de9e737937b8a959edc6605c6b2d x86_64/xemacs-nox-21.4.17-0.FC3.x86_64.rpm

d203f83f9cb7c3a9ef9e50e047fdb899 x86_64/xemacs-el-21.4.17-0.FC3.x86_64.rpm

d103de529ad9e9c349dd4e15328a8a76 x86_64/xemacs-info-21.4.17-0.FC3.x86_64.rpm

be715c074a3d8b07ec012db026eb7d99

x86_64/debug/xemacs-debuginfo-21.4.17-0.FC3.x86_64.rpm

f61b8ed753232bc0bcba0393d3fb90fb i386/xemacs-21.4.17-0.FC3.i386.rpm

dd33128ed8cf0862f19c0640c9c5fa84 i386/xemacs-common-21.4.17-0.FC3.i386.rpm

c3d709f47ea784b06fb2d732ee9fb34e i386/xemacs-nox-21.4.17-0.FC3.i386.rpm

ab6db513be70fa76a9cccd463f889c53 i386/xemacs-el-21.4.17-0.FC3.i386.rpm

58fc1b5ef9e53620b8eb8950e8e0cabe i386/xemacs-info-21.4.17-0.FC3.i386.rpm

7f2c7dda2f84409df7c48d1912215fd8 i386/debug/xemacs-debuginfo-21.4.17-0.FC3.i386.rpm

This update can also be installed with the Update Agent; you can

launch the Update Agent with the 'up2date' command.

fedora-announce-list@redhat.com

http://www.redhat.com/mailman/listinfo/fedora-announce-list

FEDORA-2005-146 2005-02-14 Name : xemacs Version : 21.4.17 Release : 0.FC3 Summary : A different version of Emacs. Description : XEmacs is a highly customizable open source text editor and application development system. It is protected under the GNU Public License and related to other versions of Emacs, in particular GNU Emacs. Its emphasis is on modern graphical user interface support and an open software development model, similar to Linux. This package contains xemacs built for X Windows with MULE support. Update to 21.4.17 stable release, which also fixes the CAN-2005-0100 movemail string format vulnerability and the AltGr issue for European input. - update to 21.4.17 - fixes movemail format string vulnerability (CAN-2005-0100, 146705) - xemacs-21.4.16-xutil-keysym-144601.patch no longer needed * Tue Jan 25 2005 Jens Petersen - 21.4.16-2 - workaround xorg-x11 issue with iso-level3-shift (Ville Skyttä, 144601) * Mon Dec 13 2004 Jens Petersen - 21.4.16-1 - update to new stable release - no longer need configure-ppc-ldscript.patch and xemacs-21.4.15-pui-120437.patch - default to unified diff in .xemacs/init.el * Thu Nov 18 2004 Jens Petersen - 21.4.15-10 - show xemacs again in the desktop menu (132567) 0643ce40c75e63bd0c3517b0fd37dd8e SRPMS/xemacs-21.4.17-0.FC3.src.rpm c22ed89c0629b8032d2c15019e3df91c x86_64/xemacs-21.4.17-0.FC3.x86_64.rpm 3f9d4f981e55ba4a34f1a462b7b045c0 x86_64/xemacs-common-21.4.17-0.FC3.x86_64.rpm 7473de9e737937b8a959edc6605c6b2d x86_64/xemacs-nox-21.4.17-0.FC3.x86_64.rpm d203f83f9cb7c3a9ef9e50e047fdb899 x86_64/xemacs-el-21.4.17-0.FC3.x86_64.rpm d103de529ad9e9c349dd4e15328a8a76 x86_64/xemacs-info-21.4.17-0.FC3.x86_64.rpm be715c074a3d8b07ec012db026eb7d99 x86_64/debug/xemacs-debuginfo-21.4.17-0.FC3.x86_64.rpm f61b8ed753232bc0bcba0393d3fb90fb i386/xemacs-21.4.17-0.FC3.i386.rpm dd33128ed8cf0862f19c0640c9c5fa84 i386/xemacs-common-21.4.17-0.FC3.i386.rpm c3d709f47ea784b06fb2d732ee9fb34e i386/xemacs-nox-21.4.17-0.FC3.i386.rpm ab6db513be70fa76a9cccd463f889c53 i386/xemacs-el-21.4.17-0.FC3.i386.rpm 58fc1b5ef9e53620b8eb8950e8e0cabe i386/xemacs-info-21.4.17-0.FC3.i386.rpm 7f2c7dda2f84409df7c48d1912215fd8 i386/debug/xemacs-debuginfo-21.4.17-0.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. fedora-announce-list@redhat.com http://www.redhat.com/mailman/listinfo/fedora-announce-list

Change Log

References

Update Instructions

Severity
Name : xemacs
Version : 21.4.17
Release : 0.FC3
Summary : A different version of Emacs.

Related News