The Perfect Desktop - OpenSUSE 11 (GNOME)  

Posted by Daniela Mehler

Howtoforge published a guide about setting up openSUSE 11 as a replacement for a Windows desktop

"This tutorial shows how you can set up an OpenSUSE 11 desktop that is a full-fledged replacement for a Windows desktop, i.e. that has all the software that people need to do the things they do on their Windows desktops. The advantages are clear: you get a secure system without DRM restrictions that works even on old hardware, and the best thing is: all software comes free of charge."
>>The Perfect Desktop - OpenSUSE 11 (GNOME)


GNOME 2.23.4 Released
openSUSE 11.0 released
Iomega ships 1TB drive, £149.99
Apple dominates $1,000+ retail computer sales

USN-620-1: OpenSSL vulnerabilities  

Posted by Daniela Mehler

A new OpenSSL vulnerabilities update is available for Ubuntu Linux. Here the announcement:
"Ubuntu Security Notice USN-620-1 June 26, 2008
openssl vulnerabilities
CVE-2008-0891, CVE-2008-1672
==========================
==========================
=========

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
libssl0.9.8 0.9.8g-4ubuntu3.3

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

Details follow:

It was discovered that OpenSSL was vulnerable to a double-free
when using TLS server extensions. A remote attacker could send a
crafted packet and cause a denial of service via application crash
in applications linked against OpenSSL. Ubuntu 8.04 LTS does not
compile TLS server extensions by default. (CVE-2008-0891)

It was discovered that OpenSSL could dereference a NULL pointer.
If a user or automated system were tricked into connecting to a
malicious server with particular cipher suites, a remote attacker
could cause a denial of service via application crash.
(CVE-2008-1672)


Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8g-4u=
buntu3.3.diff.gz
Size/MD5: 52995 b1cea7b7db0cb4522acd795c3928f6d6
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8g-4u=
buntu3.3.dsc
Size/MD5: 912 ac4c66a0442648d7b1a1afd326609c54
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8g.or=
ig.tar.gz
Size/MD5: 3354792 acf70a16359bf3658bdfb74bda1c4419

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl-doc_0.9.8=
g-4ubuntu3.3_all.deb
Size/MD5: 628742 36c2d25fdf6427526076a8d6b5da2e96

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-ud=
eb_0.9.8g-4ubuntu3.3_amd64.udeb
Size/MD5: 603880 84269c06376fba49d325c730777068c6
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8g=
-4ubuntu3.3_amd64.deb
Size/MD5: 2064718 33f436e01452fc2731b30700d3e0cb25
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0=
.9.8g-4ubuntu3.3_amd64.deb
Size/MD5: 1604058 c07455422c05690cab6b54026279f9e3
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8=
g-4ubuntu3.3_amd64.deb
Size/MD5: 931362 43218bfe72915fb66bdf8c081f847fcb
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8g-4u=
buntu3.3_amd64.deb
Size/MD5: 390580 1c33397eeeaf9c43dbadbc952effca25

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libcrypto0.9.8-ud=
eb_0.9.8g-4ubuntu3.3_i386.udeb
Size/MD5: 564676 2afdf22196bfa295f2847798c28ebc56
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl-dev_0.9.8g=
-4ubuntu3.3_i386.deb
Size/MD5: 1941746 9e1601920ffb4579750c62e3bafcc788
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8-dbg_0=
.9.8g-4ubuntu3.3_i386.deb
Size/MD5: 5341160 b92bf74a2f51c864239b7266dc902fd6
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/libssl0.9.8_0.9.8=
g-4ubuntu3.3_i386.deb
Size/MD5: 2828380 bdfaf989e6b72ba194845ac03d5c27b4
http://security.ubuntu.com/ubuntu/pool/main/o/openssl/openssl_0.9.8g-4u=
buntu3.3_i386.deb
Size/MD5: 385396 a91bd87423e0063ab2bb18ecf44ae995

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-=
4ubuntu3.3_lpia.udeb
Size/MD5: 535446 5841b6cc1e0fae3393afabc957037822
http://ports.ubuntu.com/pool/main/o/openssl/libssl-dev_0.9.8g-4ubuntu3.=
3_lpia.deb
Size/MD5: 1922442 32dcdad159f05decabf11549ff204f37
http://ports.ubuntu.com/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8g-4ubu=
ntu3.3_lpia.deb
Size/MD5: 1512426 4fb1d4039493d3f2d08dcfb27de4dc31
http://ports.ubuntu.com/pool/main/o/openssl/libssl0.9.8_0.9.8g-4ubuntu3=
.3_lpia.deb
Size/MD5: 842914 7924b29683950fdde4467c65e0e1d337
http://ports.ubuntu.com/pool/main/o/openssl/openssl_0.9.8g-4ubuntu3.3_l=
pia.deb
Size/MD5: 390020 7a31e11f913264848caf9970c8b55859

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-=
4ubuntu3.3_powerpc.udeb
Size/MD5: 610278 7d857eca164bdfff475280cf334fd968
http://ports.ubuntu.com/pool/main/o/openssl/libssl-dev_0.9.8g-4ubuntu3.=
3_powerpc.deb
Size/MD5: 2077858 49b892b43342c57136963936314cd850
http://ports.ubuntu.com/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8g-4ubu=
ntu3.3_powerpc.deb
Size/MD5: 1639382 34a79f78df92067f4be10eacbb72463d
http://ports.ubuntu.com/pool/main/o/openssl/libssl0.9.8_0.9.8g-4ubuntu3=
.3_powerpc.deb
Size/MD5: 944698 1c4cae202d0012cd143bd81239b36c71
http://ports.ubuntu.com/pool/main/o/openssl/openssl_0.9.8g-4ubuntu3.3_p=
owerpc.deb
Size/MD5: 399184 b4a0cd49967333a6e617f7ddf6be1427

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-=
4ubuntu3.3_sparc.udeb
Size/MD5: 559658 d065856a7822c4d5f5382b1ad1a652fe
http://ports.ubuntu.com/pool/main/o/openssl/libssl-dev_0.9.8g-4ubuntu3.=
3_sparc.deb
Size/MD5: 1984612 c82132370120b65e6e278df0755eb1a6
http://ports.ubuntu.com/pool/main/o/openssl/libssl0.9.8-dbg_0.9.8g-4ubu=
ntu3.3_sparc.deb
Size/MD5: 3873772 dfcf08c38728d64842da3f378639b191
http://ports.ubuntu.com/pool/main/o/openssl/libssl0.9.8_0.9.8g-4ubuntu3=
.3_sparc.deb
Size/MD5: 2241472 37861360b67b2ce0b038e49ea4a6ae67
http://ports.ubuntu.com/pool/main/o/openssl/openssl_0.9.8g-4ubuntu3.3_s=
parc.deb
Size/MD5: 397828 ffe5e48d1e71e27bd8adf064f4adcc64



--byLs0wutDcxFdwtm
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIY5hlW0JvuRdL8BoRAoj4AKCNtmECUR9NOtsuH/ADt9BRNEuQbwCfZOKK
Nh/etAVgEW62j6Pw5DPtIpI=
=0Kr8
-----END PGP SIGNATURE-----
"


USN-612-11: openssl-blacklist update
Apple ships massive Mac OS X 10.4 security upgrade

CESA-2008:0290 Critical CentOS 5 x86_64 samba Update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory 2008:0290 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0290.html

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

x86_64:
4a5d5e0d88b2521d8d29b9090a9be1bb samba-3.0.28-1.el5_2.1.x86_64.rpm
d34054d2dbd71926a8a575a413267db0 samba-client-3.0.28-1.el5_2.1.x86_64.rpm
db6df2b11907eb51580840344f9ebaf7 samba-common-3.0.28-1.el5_2.1.i386.rpm
e9ad72382b33d45b518d54561b077a0e samba-common-3.0.28-1.el5_2.1.x86_64.rpm
e80d49d6f427f1fd9a3882eea97fa80a samba-swat-3.0.28-1.el5_2.1.x86_64.rpm

Source:
9adef1e106ea98e6cb3bc3163f4480fd samba-3.0.28-1.el5_2.1.src.rpm


CESA-2008:0288 Critical CentOS 3 x86_64 samba - security update
Researcher slams Adobe for ‘epidemic’ of JavaScript bugs
Apple fixes Safari ‘carpet bomb’ bug

ruby (SSA:2008-179-01)  

Posted by Daniela Mehler

New ruby packages are available for Slackware 11.0, 12.0, 12.1, and -current to fix security issues.

More details about this issue may be found in the Common Vulnerabilities and Exposures (CVE) database:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2662
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2725
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2726
Here are the details from the Slackware 12.1 ChangeLog:
+--------------------------+
patches/packages/ruby-1.8.6_p230-i486-1_slack12.1.tgz:
Upgraded to ruby-1.8.6-p230.
This fixes a number of security related bugs in Ruby which could lead to a
denial of service (DoS) condition or allow execution of arbitrary code.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2662
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2725
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2726
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

HINT: Getting slow download speeds from ftp.slackware.com?
Give slackware.osuosl.org a try. This is another primary FTP site
for Slackware that can be considerably faster than downloading
directly from ftp.slackware.com.

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating additional FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 11.0:
ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/ruby-1.8.6_p230-i486-1_slack11.0.tgz

Updated package for Slackware 12.0:
ftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/ruby-1.8.6_p230-i486-1_slack12.0.tgz

Updated package for Slackware 12.1:
ftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/ruby-1.8.6_p230-i486-1_slack12.1.tgz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/d/ruby-1.8.6_p230-i486-1.tgz


MD5 signatures:
+-------------+

Slackware 11.0 package:
70829776ab7cbb30fbfa3429b4546d16 ruby-1.8.6_p230-i486-1_slack11.0.tgz

Slackware 12.0 package:
29432869dd2618b3bc1104a4a85a00d2 ruby-1.8.6_p230-i486-1_slack12.0.tgz

Slackware 12.1 package:
cbf731bb6eac93bed69445ca98daffb8 ruby-1.8.6_p230-i486-1_slack12.1.tgz

Slackware -current package:
3220b90e012fe21c2e70f45d0cac265a ruby-1.8.6_p230-i486-1.tgz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg ruby-1.8.6_p230-i486-1_slack12.1.tgz

Restart any services linked dynamically to Ruby.


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key



samba (SSA:2008-149-01)
GLSA 200805-19 ClamAV: Multiple vulnerabilities
Iomega ships 1TB drive, £149.99

Mot ships new Linux phones  

Posted by Daniela Mehler

Mot ships new Linux phones

Motorola has quietly started shipping three new Linux-based "PDA" phones. Available now in China, and also approved by the FCC for use in the U.S., the MotoMing a1600 and a1800 are higher-end versions of the popular a1200, while the a810 adds a lower-end Ming model.

(Click for larger view of the MotoMing PDA A1600)

Mot ships new Linux phones


Ming a1200
(Click for details)


The new Ming phones succeed Motorola's highly popular Ming a1200 (pictured at right), which sold a million units in Q2 2006 alone, according to a Canalys study. Although officially distributed only in Asian markets, unlocked a1200s have been a staple on eBay with U.S. buyers for years, due to their richer smartphone feature package than Mot offers in its Linux phones for the U.S. market.

The new MotoMing a1600 and a1800 both support GSM/GPRS phone service (850/900/1800/1900MHz), with EDGE class 10/12 and GPRS class 10. There is no 3G support, however, nor is there built-in WiFi. The a1800 adds two extra SIM slots that offer dual-mode functionality for flipping between GSM and CDMA networks. As with the Ming a1200, the two phones are targeted primarily at China, but are also said to be aimed at South East Asia, India, and EMEA.

The a1600/a1800 clamshell design measures 3.8 x 2.0 x 0.7 inches and weighs a little over four ounces, according to Motorola. The 2.4-inch display offers 240 x 320 resolution, with 262K colors, and includes handwriting optical character recognition (OCR), along with a business card reader. The 3-megapixel camera includes an 8x digital zoom mode.

To support the AGPS/GPS component, Motorola includes a "turn by turn navigation application," as well as one or two city maps that can be loaded from a CD via a computer and the phone's built-in micro-USB port. The Java ME-based phones are said to be compliant with CLDC (connected limited device configuration) and MIDP (mobile information device profile).

Features for the MotoMing a1600 and a1800 are listed as follows:Display -- 2.4-inch TFT; 262K colors; 240 x 240 normal resolution; 240 x 320 full-screen
Multimedia -- video capture at about 15fps; playback of MPEG4/H.263 at 39fps; video streaming/program download
Web browser -- Opera browser, supporting SMS, MMS, and EMS/WAP 2.0
MicroSD -- 1 x slot, up to 4GB storage
USB -- 1 x micro-USB connector
Bluetooth -- Class 2; supports A2DP profile
GPS -- AGPS/GPS with mapping app
Camera -- 3-megapixels with 8x zoom; CMOS AF with macro capacity; LED flash
OCR -- handwriting recognition and onboard camera scans; business card
reader
Other features -- FM radio; talking dictionary; MotoSync for contacts/calendar; alarm clock, calculator, Java ME games
Dimensions -- 3.8 x 2.0 x 0.7 inches (95.5 x 52.3 x 17.5mm); 82 cc
Weight -- 4.2 oz. (120g)
Software -- Java ME; CLDC 1.1 and MIDP 2.0 compliant
Operating system -- Linux

Mot ships new Linux phones


MotoMing PDA a810 (Source: Federal Communications Commission)
(Click to enlarge)
The a810 -- the candy-bar MotoMing

Motorola has not yet shared any details about the a810. However, some information is available on the Federal Communications Commission (FCC) site.

Mot ships new Linux phones


MotoMing PDA a810 internal view (Source: Federal Communications Commission)
(Click to enlarge)
According to a photo on the FCC site (shown above), the A810 features a TI OMAP processor, possibly the OMAP850 model. Unlike its clamshell siblings, the a810 offers a standard candy-bar design, and it is equipped with a less-powerful 2-megapixel camera, suggesting that this is the low-end MotoMing.

A preliminary user manual and other documents on the FCC test site indicates that the a810 offers features that are similar to the a1600/a1800. These include a GSM/GPRS phone service (900/1800/1900MHz), Bluetooth, microSD slot, micro-USB port, and handwriting recognition. It also appears to offer a five-point navigation joystick, headset jack, handsfree speaker, web browser, MP3 music player, and FM radio.

Mot ships new Linux phones


MotoMing PDA a810 detail drawing
(Source: Federal Communications Commission. Click to enlarge)
Availability

The MotoMing PDA a810, MotoMing PDA a1600, and MotoMing PDA a1800 are shipping now in China at an undisclosed price, says Motorola. More information on the a1600 and a1800 may be found here.


Griffin ships WindowSeat iPod/iPhone dock
H20 ships new waterproof headset for Shuffles
Ubuntu MID Edition ships
Linux gains “embedded” maintainers

CESA-2008:0519 Important CentOS 5 x86_64 kernel Update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory 2008:0519 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0519.html

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

x86_64:
caee9527ba7a0cf84bbb382fe3b72aa2 kernel-2.6.18-92.1.6.el5.x86_64.rpm
de57efcdb18ca109313e252db54c9e50 kernel-debug-2.6.18-92.1.6.el5.x86_64.rpm
c853a7fb8c52fb0e92adbeba733968c2 kernel-debug-devel-2.6.18-92.1.6.el5.x86_64.rpm
1a6140d1b59f402478d838517e6a37cc kernel-devel-2.6.18-92.1.6.el5.x86_64.rpm
9cbcbd961efdd2ef0297f430ad2b8acc kernel-doc-2.6.18-92.1.6.el5.noarch.rpm
bcfcaf7977e58d637f320b8e7006a7a4 kernel-headers-2.6.18-92.1.6.el5.x86_64.rpm
1f676390979f7c9a539158da15b72cfa kernel-xen-2.6.18-92.1.6.el5.x86_64.rpm
2ce23982177ff368a29719f45739af51 kernel-xen-devel-2.6.18-92.1.6.el5.x86_64.rpm

Source:
c7e8776ce2ff9d844db16a3efacabb25 kernel-2.6.18-92.1.6.el5.src.rpm

CESA-2008:0519 Important CentOS 5 i386 kernel Update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory 2008:0519 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0519.html

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

i386:
fb4efa08e39a1fd1b3371369c4b0c6bd kernel-2.6.18-92.1.6.el5.i686.rpm
d3a10346028444bea6006b4d3d60eb50 kernel-debug-2.6.18-92.1.6.el5.i686.rpm
aea958523238477d1f4c5ec37646d082 kernel-debug-devel-2.6.18-92.1.6.el5.i686.rpm
451d754965e2581963271e0cd4a09b1a kernel-devel-2.6.18-92.1.6.el5.i686.rpm
e0052a313c290da264842f4d14500264 kernel-doc-2.6.18-92.1.6.el5.noarch.rpm
b8ee9c70c35726f80a0a470ce2b2812d kernel-headers-2.6.18-92.1.6.el5.i386.rpm
e3351d257489684fcdc7f503cdbff0f7 kernel-PAE-2.6.18-92.1.6.el5.i686.rpm
6f0e49db1cefb6d1eb6e7310bc8c97ef kernel-PAE-devel-2.6.18-92.1.6.el5.i686.rpm
d9916875111b47f272759595bd10e82a kernel-xen-2.6.18-92.1.6.el5.i686.rpm
b9b88d8aa63b8a2fd5c1672a8956efab kernel-xen-devel-2.6.18-92.1.6.el5.i686.rpm

Source:
c7e8776ce2ff9d844db16a3efacabb25 kernel-2.6.18-92.1.6.el5.src.rpm


CESA-2008:0519 Important CentOS 5 x86_64 kernel Update
Apple posts 1.1.2 update for iPod nano

Ubuntu MID Edition ships  

Posted by Daniela Mehler

Ubuntu MID Edition ships

[Updated Jun. 26] --Canonical Ltd. has quietly launched a full "developers release" of Ubuntu 8.04 ("Hardy Heron") for MIDs (mobile Internet devices). Desktop and embedded Linux developers can now begin porting applications to the platform, which will be pre-installed on MIDs by OEMs, Canonical hopes.



Ubuntu MID Edition is based on the Canonical-sponsored Ubuntu Mobile and Embedded (UME) community project, in cooperation with the Intel sponsored Moblin-org project.

Ubuntu MID Edition is also a modified version of the new Ubuntu Desktop Edition 8.04, optimized for handheld MID devices. The initial developer release is available for both Intel Centrino Atom ("Menlow") and Intel's A100/110 ("McCaslin") platform (targeting the Samsung Q1U ultra-mobile PC). Additionally, a handy KVM image and launcher shell script let users easily try out the stack on desktop PCs running Linux. It runs fairly quickly on systems with hardware virtualization support and Linux's the KVM (kernel virtual machine) loadable kernel module.

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships

Ubuntu MID Edition ships


Ubuntu Mobile and Embedded 8.04
(Click any image to enlarge)

The free, open-source Ubuntu MID Edition offers modifications for displaying on smaller 4- to 6-inch MID displays and for making applications "finger friendly for touch screens," says a UME blog that appeared yesterday from David Mandala, UME Project Manager.

Canonical Ltd. announced the UME project in May 2007, and then issued a roadmap for the project a month later. The Ubuntu MID Edition is based in part on technology from the Moblin community, which has developed a Linux kernel, UI framework, browser, multimedia framework, and embedded Linux image creation tools designed for MIDs and other mobile devices. Ubuntu MID also includes a browser based on Mozilla's Gecko, which offers a zoom function and contains applications for email, calendaring, document reading, contacts, and a media player.

According to Mandala, Ubuntu MID will be pre-installed on MIDs by their manufacturers, who will typically add drivers and new applications, or even modify the user interface. Users will be able to download and install additional applications developed by the UME community and Moblin.org. Meanwhile, developers are invited to port Ubuntu Desktop Edition applications to UME, and they are encouraged to share their work with the communities.

Availability

Ubuntu MID Edition is available for download now, says Canonical. Along with an image built to run on a KVM virtual machine [download link], there's an installable "McCaslin" image, and an image targeting Intel's Atom-based Crown Beach development station. The latter Menlow version is not available for direct install on any OEM device, Mandala adds, and adapting it for Menlow platforms is said to require "substantial modifications," and is not recommended.

Ubuntu MID will start synching up with the normal Ubuntu 6 monthly release cycle starting with version 8.10, says Canonical. More general information may be found here and information on UME for developers can be found here.


H20 ships new waterproof headset for Shuffles
Wind River, Intel tag-team “infotainment” Linux
Ubuntu 8.04 LTS vs. Windows XP SP3: Application Performance Benchmark

CESA-2008:0290 Critical CentOS 5 i386 samba Update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory 2008:0290 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0290.html

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

i386:
d943050c330e9185fc67283d13f33e4b samba-3.0.28-1.el5_2.1.i386.rpm
33c42b94319c92d0c1da6cec6701f4fa samba-client-3.0.28-1.el5_2.1.i386.rpm
3f088d0bffd58198838c638458e2fe55 samba-common-3.0.28-1.el5_2.1.i386.rpm
87645eed5dea6d905696c401952175bb samba-swat-3.0.28-1.el5_2.1.i386.rpm

Source:
9adef1e106ea98e6cb3bc3163f4480fd samba-3.0.28-1.el5_2.1.src.rpm


CESA-2008:0288-01: Critical CentOS 2 i386 samba security update
Researcher slams Adobe for ‘epidemic’ of JavaScript bugs
Apple ships massive Mac OS X 10.4 security upgrade

Battle of the Titans - Mandriva vs openSUSE: The Rematch  

Posted by Daniela Mehler

Tux Machines posted a quick comparison review between Mandriva and openSUSE

"Last fall when the two mega-distros openSUSE and Mandriva both hit the mirrors, it was difficult to decide which I liked better. In an attempt to narrow it down, I ran some light-hearted tests and found Mandriva won out in a side-by-side comparison. But things change rapidly in the Linux world and I wondered how a competition of the newest releases would come out. Mandriva 2008.1 was released this past April and openSUSE 11.0 was released just last week.

My history with Mandriva goes back eight years. It was the first Linux distribution I was able to make work and paved my way to freedom. openSUSE swept me off my feet when 10.0 was in development and I've followed it closely since. I like both of these distros very much and as this article will show, it is very difficult to pick a favorite. But lets try:

Welcome to our grudge match - In the blue corner weighing in at 4.4 GB, defending champion Mandriva 2008.1 Spring. In the green corner weighing in at 4.3 GB is our returning challenger openSUSE 11.0."
>>Battle of the Titans - Mandriva vs openSUSE: The Rematch


openSUSE 11.0 Beta 3
Devil May Cry 4 Demo & Benchmark Tool Released
World in Conflict v1.008 Released
PCLinuxOS GNOME Review

Open source phone goes mass-market  

Posted by Daniela Mehler

Open source phone goes mass-market

Openmoko has begun shipping its Linux-based, open source Neo Freerunner phone to five newly announced distributors, in Germany, France, and India, says the company. The Neo Freerunner features an open hardware design, and a Linux-based operating system that users are free to modify.

(Click for larger view of Neo Freerunner prototype)


Previously, OpenMoko phones have been available only in limited quantities, mostly to open source mobile phone software developers. Today's announcement signals the first release of OpenMoko's technology aimed at the mass market.

The OpenMoko project originally hoped to ship a mass market version last October, according to project leader Sean Moss-Pultz in an interview about a year ago. However, finishing the product has proven proven more difficult than originally thought, in part due to hardware problems.

Open source phone goes mass-market


Power, USB, and external GPS ports (l-r)
(Click to enlarge)

The Neo Freerunner (GTA02) is an updated version of Openmoko's earlier Neo 1973. As with the Neo 1973, which shipped last Fall, the Freerunner is billed as a completely open, hackable hardware platform, meaning that users are free to install and run new operating system firmware, for example in order to add native Linux software applications of their own choosing.

When it announced the Neo Freerunner in January, Openmoko also reported that it had completed its spin-out from Taiwanese consumer electronics giant FIC (First International Computer of Taiwan), which is manufacturing the phone. Compared to the similar-looking Neo 1973, the Freerunner adds WiFi, 3D accelerometers, improved graphics, and a faster 500MHz Samsung S3C2442 system-on-chip (SoC) processor. Other features include:Processor -- Samsung S3C2442 500MHz
RAM -- 128MB
Flash -- 256MB
Display -- 4.3-inch diagonal 640 x 480 VGA Color TFT LCD
Graphics -- SMedia 3362-based 3D graphics acceleration
Accelerometers -- 2 x 3D accelerometers
Audio -- "high-quality" audio codec
USB -- 1 x version 1.1
Cellular -- 2.5G tri-band GPRS/GSM (900MHz or 850MHz)
WiFi -- 802.11b/g WiFi
Bluetooth -- version 2.0
GPS -- AGPS (assisted global positioning system) receiverOn the software side, the Neo FreeRunner uses the open source mobile phone software stack maintained by the OpenMoko project, along with the open source Jalimo JVM (Java virtual machine), which is maintained by German software development company Tarent GmbH.

As with the 1973 model, OpenMoko has published CAD files for the Freerunner. That "open source hardware" approach resulted in the design being adapted for use in Dash Navigation's Dash Express in-car navigation device. OpenMoko phones have proven to be popular development platforms for projects such as the Debian-based We-phone.

Stated Steve Mosher, Openmoko VP of marketing, "We have moved beyond the early adopter stage and are now ready to release the next generation Neo Freerunner to markets where we are seeing early traction." Mosher added that the distributors could provide "software and exterior customization" for the phone.

Availability

The Openmoko Neo Freerunner will have a suggested retail price of $400. In addition to being offered by the new European and Indian distributors, it will continue to be sold direct, online. The company will announce more details at LinuxWorld Expo in San Francisco, on August 5-7, it said. Openmoko will be located at booth 1234 in the Moscone Center North Hall.


Windows Mobile Sales to Jump 50 Percent, Microsoft Says
Linux macro benchmark tool stabilizes
Hints about new DLC for Mass Effect found in PC version?

RHSA-2008:0133-01 Moderate: IBMJava2 security update  

Posted by Daniela Mehler

A new update is available for Red Hat Enterprise Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: IBMJava2 security update
Advisory ID: RHSA-2008:0133-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0133.html
Issue date: 2008-06-24
Keywords: Security
CVE Names: CVE-2007-3922 CVE-2007-3004 CVE-2007-3005
=====================================================================

1. Summary:

IBMJava2-JRE and IBMJava2-SDK packages that correct several security issues
are available for Red Hat Enterprise Linux 2.1.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Description:

IBM's 1.3.1 Java release includes the IBM Java 2 Runtime Environment and
the IBM Java 2 Software Development Kit.

A buffer overflow was found in the Java Runtime Environment image-handling
code. An untrusted applet or application could use this flaw to elevate its
privileges and potentially execute arbitrary code as the user running the
java virtual machine. (CVE-2007-3004)

An unspecified vulnerability was discovered in the Java Runtime
Environment. An untrusted applet or application could cause the java
virtual machine to become unresponsive. (CVE-2007-3005)

A flaw was found in the applet class loader. An untrusted applet could use
this flaw to circumvent network access restrictions, possibly connecting to
services hosted on the machine that executed the applet. (CVE-2007-3922)

These updated packages also add the following enhancements:

* Time zone information has been updated to the latest available
information, 2007h.

* Accessibility support in AWT can now be disabled through a system
property, java.assistive. To support this change, permission to read this
property must be added to /opt/IBMJava2-131/jre/lib/security/java.policy.
Users of IBMJava2 who have modified this file should add this following
line to the grant section:

permission java.util.PropertyPermission "java.assistive", "read";

All users of IBMJava2 should upgrade to these updated packages, which
contain IBM's 1.3.1 SR11 Java release, which resolves these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

242595 - CVE-2007-3004 Integer overflow in IBM JDK's ICC profile parser
249533 - CVE-2007-3922 Vulnerability in the Java Runtime Environment May Allow an Untrusted Applet to Circumvent Network Access Restrictions
250733 - CVE-2007-3005 Unspecified vulnerability in Sun JRE

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/IBMJava2-JRE-1.3.1-17.src.rpm
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/IBMJava2-SDK-1.3.1-17.src.rpm

i386:
IBMJava2-JRE-1.3.1-17.i386.rpm
IBMJava2-SDK-1.3.1-17.i386.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/IBMJava2-JRE-1.3.1-17.src.rpm
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/IBMJava2-SDK-1.3.1-17.src.rpm

i386:
IBMJava2-JRE-1.3.1-17.i386.rpm
IBMJava2-SDK-1.3.1-17.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/IBMJava2-JRE-1.3.1-17.src.rpm
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/IBMJava2-SDK-1.3.1-17.src.rpm

i386:
IBMJava2-JRE-1.3.1-17.i386.rpm
IBMJava2-SDK-1.3.1-17.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3922
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3004
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3005
http://www-128.ibm.com/developerworks/java/jdk/alerts/
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIYL6QXlSAg2UNWIIRAovnAJ47f+QTI8f7PsXYhZsPiafV6AMgugCdHKaS
MRglY1fkJuOKmXEmrH2BhlU=
=rgQz
-----END PGP SIGNATURE-----
"


RHSA-2008:0288-01 Critical: samba security update
Apple ships massive Mac OS X 10.4 security upgrade

RHSA-2008:0508-01 Important: kernel security and bug fix update  

Posted by Daniela Mehler

A new update is available for Red Hat Enterprise Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2008:0508-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0508.html
Issue date: 2008-06-25
CVE Names: CVE-2008-0598 CVE-2008-1367 CVE-2008-2365
CVE-2008-2729
=====================================================================

1. Summary:

Updated kernel packages that fix several security issues and a bug are now
available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated packages fix the following security issues:

* A security flaw was found in the Linux kernel memory copy routines, when
running on certain AMD64 systems. If an unsuccessful attempt to copy kernel
memory from source to destination memory locations occurred, the copy
routines did not zero the content at the destination memory location. This
could allow a local unprivileged user to view potentially sensitive data.
(CVE-2008-2729, Important)

* Alexey Dobriyan discovered a race condition in the Linux kernel
process-tracing system call, ptrace. A local unprivileged user could
use this flaw to cause a denial of service (kernel hang).
(CVE-2008-2365, Important)

* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and
64-bit emulation. This could allow a local unprivileged user to prepare and
run a specially crafted binary, which would use this deficiency to leak
uninitialized and potentially sensitive data. (CVE-2008-0598, Important)

* It was discovered that the Linux kernel handled string operations in the
opposite way to the GNU Compiler Collection (GCC). This could allow a local
unprivileged user to cause memory corruption. (CVE-2008-1367, Low)

As well, these updated packages fix the following bug:

* On systems with a large number of CPUs (more than 16), multiple
applications calling the "times()" system call may have caused a system
hang.

Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

433938 - CVE-2008-0598 kernel: linux x86_64 ia32 emulation leaks uninitialized data
437312 - CVE-2008-1367 Kernel doesn't clear DF for signal handlers
449101 - [4.7] System goes unresponsive if times() syscall is called concurrently on many cpus
449359 - CVE-2008-2365 kernel: ptrace: Crash on PTRACE_{ATTACH,DETACH} race
451271 - CVE-2008-2729 kernel: [x86_64] The string instruction version didn't zero the output on exception.

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-67.0.20.EL.src.rpm

i386:
kernel-2.6.9-67.0.20.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.i686.rpm
kernel-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.20.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.ia64.rpm
kernel-devel-2.6.9-67.0.20.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.20.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.20.EL.noarch.rpm

ppc:
kernel-2.6.9-67.0.20.EL.ppc64.rpm
kernel-2.6.9-67.0.20.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.ppc64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.ppc64iseries.rpm
kernel-devel-2.6.9-67.0.20.EL.ppc64.rpm
kernel-devel-2.6.9-67.0.20.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-67.0.20.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.ppc64.rpm

s390:
kernel-2.6.9-67.0.20.EL.s390.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.s390.rpm
kernel-devel-2.6.9-67.0.20.EL.s390.rpm

s390x:
kernel-2.6.9-67.0.20.EL.s390x.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.s390x.rpm
kernel-devel-2.6.9-67.0.20.EL.s390x.rpm

x86_64:
kernel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-67.0.20.EL.src.rpm

i386:
kernel-2.6.9-67.0.20.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.i686.rpm
kernel-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.i686.rpm

noarch:
kernel-doc-2.6.9-67.0.20.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-67.0.20.EL.src.rpm

i386:
kernel-2.6.9-67.0.20.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.i686.rpm
kernel-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.20.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.ia64.rpm
kernel-devel-2.6.9-67.0.20.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.20.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.20.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-67.0.20.EL.src.rpm

i386:
kernel-2.6.9-67.0.20.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.i686.rpm
kernel-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.20.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.ia64.rpm
kernel-devel-2.6.9-67.0.20.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.20.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.20.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0598
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2729
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIYmHsXlSAg2UNWIIRAqgFAJ99yj522cnmgB1O2Gmod2OtKwcdOACeMOXQ
wx+oqa3/HlRvUCW/Y/nqM+8=
=jD9e
-----END PGP SIGNATURE-----
"


RHSA-2008:0498-01 Moderate: cups security update
Apple ships massive Mac OS X 10.4 security upgrade
Apple fixes Safari ‘carpet bomb’ bug
RHSA-2008:0270-01 Important: libvorbis security update

Embedding Python In Apache2 With mod_python (Debian Etch)  

Posted by Daniela Mehler

Howtoforge published a guide about installing mod_python under Debian GNU/Linux 4.0

"This tutorial shows how to install and use mod_python on a Debian Etch server with Apache2. mod_python is an Apache module that embeds the Python interpreter within the server. It allows you to write web-based applications in Python that will run many times faster than traditional CGI and will have access to advanced features such as ability to retain database connections and other data between hits and access to Apache internals."
>>Embedding Python In Apache2 With mod_python (Debian Etch)


GarageSale eBay Mac product range expands
How To Set Up WebDAV With MySQL Authentication On Apache2 (Debian Etch)
Apple ships massive Mac OS X 10.4 security upgrade
DSA 1589-1: New libxslt packages fix execution of arbitrary code

CESA-2008:0556 Important CentOS 4 i386 freetype - security update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory 2008:0556

https://rhn.redhat.com/errata/RHSA-2008-0556.html

The following updated files have been uploaded and are currently syncing to the mirrors:

i386:
freetype-2.1.9-7.el4.6.i386.rpm
freetype-demos-2.1.9-7.el4.6.i386.rpm
freetype-devel-2.1.9-7.el4.6.i386.rpm
freetype-utils-2.1.9-7.el4.6.i386.rpm

src:
freetype-2.1.9-7.el4.6.src.rpm


NOTE: These freetype updates are like the upstream version, however they break several GUI packages including Firefox and OpenOffice.org. Since CentOS does not do technical changes to our RPMS (we only patch as required to change logos and trademarks), we have made testing RPMS available that are our best effort at fixing this issue. You will need to manually install them from this bug:

http://bugs.centos.org/view.php?id=2908


Apple ships massive Mac OS X 10.4 security upgrade
CESA-2008:0556 Important CentOS 3 i386 freetype - security update

CESA-2008:0556 Important CentOS 3 i386 freetype - security update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory CESA-2008:0556

freetype security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2008-0556.html

The following updated file has been uploaded and is currently syncing to the mirrors:

i386:
updates/i386/RPMS/freetype-2.1.4-8.el3.i386.rpm
updates/i386/RPMS/freetype-devel-2.1.4-8.el3.i386.rpm

addons/i386/RPMS/freetype-demos-2.1.4-8.el3.i386.rpm
addons/i386/RPMS/freetype-utils-2.1.4-8.el3.i386.rpm

source:
updates/SRPMS/freetype-2.1.4-8.el3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update freetype


CESA-2008:0558-01: Important CentOS 2 i386 freetype security update
CESA-2008:0498 Moderate CentOS 3 i386 cups - security update
Apple ships massive Mac OS X 10.4 security upgrade

CESA-2008:0558-01: Important CentOS 2 i386 freetype security update  

Posted by Daniela Mehler

The following errata for CentOS-2 have been built and uploaded to the centos mirror:

RHSA-2008:0558-01 Important: freetype security update

Files available:
freetype-utils-0-2.0.3-10.el21.i386
freetype-devel-0-2.0.3-10.el21.i386
freetype-0-2.0.3-10.el21.i386

More details are available from the RedHat web site at
https://rhn.redhat.com/errata/rh21as-errata.html

The easy way to make sure you are up to date with all the latest patches is to run:
# yum update


Apple ships massive Mac OS X 10.4 security upgrade
CESA-2008:0556 Important CentOS 3 i386 freetype - security update

How To Set Up WebDAV With MySQL Authentication On Apache2 (Debian Etch)  

Posted by Daniela Mehler

Howtoforge posted a guide about setting up WebDAV with MySQL authentication on Apache2 under Debian 4.0

"This guide explains how to set up WebDAV with MySQL authentication (using mod_auth_mysql) on Apache2 on a Debian Etch server. WebDAV stands for Web-based Distributed Authoring and Versioning and is a set of extensions to the HTTP protocol that allow users to directly edit files on the Apache server so that they do not need to be downloaded/uploaded via FTP. Of course, WebDAV can also be used to upload and download files."
>>How To Set Up WebDAV With MySQL Authentication On Apache2 (Debian Etch)


DSA 1580-1: New phpgedview packages fix privilege escalation
DSA 1577-1: New gforge packages fix insecure temporary files
Apple ships massive Mac OS X 10.4 security upgrade

GLSA 200806-07 X.Org X server: Multiple vulnerabilities  

Posted by Daniela Mehler

A new security update has been released for Gentoo Linux - X.Org X server: Multiple vulnerabilities. Here the announcement:
"Gentoo Linux Security Advisory GLSA 200806-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: X.Org X server: Multiple vulnerabilities
Date: June 19, 2008
Bugs: #225419
ID: 200806-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in the X.Org X server,
possibly allowing for the remote execution of arbitrary code with root
privileges.

Background
==========

The X Window System is a graphical windowing system based on a
client/server model.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-base/xorg-server < 1.3.0.0-r6 >= 1.3.0.0-r6=


Description
===========

Regenrecht reported multiple vulnerabilities in various X server
extensions via iDefense:

* The SProcSecurityGenerateAuthorization() and
SProcRecordCreateContext() functions of the RECORD and Security
extensions are lacking proper parameter validation (CVE-2008-1377).

* An integer overflow is possible in the function ShmPutImage() of
the MIT-SHM extension (CVE-2008-1379).

* The RENDER extension contains several possible integer overflows in
the AllocateGlyph() function (CVE-2008-2360) which could possibly
lead to a heap-based buffer overflow. Further possible integer
overflows have been found in the ProcRenderCreateCursor() function
(CVE-2008-2361) as well as in the SProcRenderCreateLinearGradient(),
SProcRenderCreateRadialGradient() and
SProcRenderCreateConicalGradient() functions (CVE-2008-2362).

Impact
======

Exploitation of these vulnerabilities could possibly lead to the remote
execution of arbitrary code with root privileges, if the server is
running as root, which is the default. It is also possible to crash the
server by making use of these vulnerabilities.

Workaround
==========

It is possible to avoid these vulnerabilities by disabling the affected
server extensions. Therefore edit the configuration file
(/etc/X11/xorg.conf) to contain the following in the appropriate
places:

Section "Extensions"
Option "MIT-SHM" "disable"
Option "RENDER" "disable"
Option "SECURITY" "disable"
EndSection

Section "Module"
Disable "record"
EndSection

Resolution
==========

All X.org X Server users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.3.0.0=
-r6"

References
==========

[ 1 ] CVE-2008-1377
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1377
[ 2 ] CVE-2008-1379
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1379
[ 3 ] CVE-2008-2360
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2360
[ 4 ] CVE-2008-2361
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2361
[ 5 ] CVE-2008-2362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2362

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200806-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
"


GLSA 200806-04 rdesktop: Multiple vulnerabilities
GLSA 200805-20 GnuTLS: Execution of arbitrary code
Apple ships massive Mac OS X 10.4 security upgrade
Funcom Fails Again - Age of Conan Battlekeeps

USN-612-11: openssl-blacklist update  

Posted by Daniela Mehler

A new openssl-blacklist update update is available for Ubuntu Linux. Here the announcement:
"Ubuntu Security Notice USN-612-11 June 18, 2008
openssl-blacklist update
http://www.ubuntu.com/usn/usn-612-1
http://www.ubuntu.com/usn/usn-612-3
http://www.ubuntu.com/usn/usn-612-8
http://www.ubuntu.com/usn/usn-612-9
==========================
==========================
=========

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
openssl-blacklist 0.3.3+0.4-0ubuntu0.6.06.2
openssl-blacklist-extra 0.3.3+0.4-0ubuntu0.6.06.2

Ubuntu 7.04:
openssl-blacklist 0.3.3+0.4-0ubuntu0.7.04.2
openssl-blacklist-extra 0.3.3+0.4-0ubuntu0.7.04.2

Ubuntu 7.10:
openssl-blacklist 0.3.3+0.4-0ubuntu0.7.10.2
openssl-blacklist-extra 0.3.3+0.4-0ubuntu0.7.10.2

Ubuntu 8.04 LTS:
openssl-blacklist 0.3.3+0.4-0ubuntu0.8.04.3
openssl-blacklist-extra 0.3.3+0.4-0ubuntu0.8.04.3

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

USN-612-3 addressed a weakness in OpenSSL certificate and key
generation and introduced openssl-blacklist to aid in detecting
vulnerable certificates and keys. This update adds RSA-4096
blacklists to the openssl-blacklist-extra package and adjusts
openssl-vulnkey to properly handle RSA-4096 and higher moduli.

Original advisory details:
A weakness has been discovered in the random number generator used
by OpenSSL on Debian and Ubuntu systems. As a result of this
weakness, certain encryption keys are much more common than they
should be, such that an attacker could guess the key through a
brute-force attack given minimal knowledge of the system. This
particularly affects the use of encryption keys in OpenSSH, OpenVPN
and SSL certificates.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist_0.3.3+0.4-0ubuntu0.6.06.2.dsc
Size/MD5: 676 ec900c22df66e7da2543082d7123aed7
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist_0.3.3+0.4-0ubuntu0.6.06.2.tar.gz
Size/MD5: 32928890 ff8a69186860a3c9bc78c86b51993154

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist-extra_0.3.3+0.4-0ubuntu0.6.06.2_all.deb
Size/MD5: 6317974 c71f0e9dfaf87712672fb52acb55db0d
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist_0.3.3+0.4-0ubuntu0.6.06.2_all.deb
Size/MD5: 6333018 e43b4ea20935655041e803064cee6626

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist_0.3.3+0.4-0ubuntu0.7.04.2.dsc
Size/MD5: 812 71e900154130bd20b4401b6ac2653cdc
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist_0.3.3+0.4-0ubuntu0.7.04.2.tar.gz
Size/MD5: 32928996 37d24b96159aca653515a8aa136f31d3

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist-extra_0.3.3+0.4-0ubuntu0.7.04.2_all.deb
Size/MD5: 6318082 cc4e2c235c71d36653ce1c2ef1b247bc
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist_0.3.3+0.4-0ubuntu0.7.04.2_all.deb
Size/MD5: 6332858 d805a05a0bc674c064256cf26f231881

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist_0.3.3+0.4-0ubuntu0.7.10.2.dsc
Size/MD5: 812 b62d9f57a2c6f4e3e671a3d9648b1df1
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist_0.3.3+0.4-0ubuntu0.7.10.2.tar.gz
Size/MD5: 32928995 8717c32922e43aaaf7203ccd268b99a8

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist-extra_0.3.3+0.4-0ubuntu0.7.10.2_all.deb
Size/MD5: 6318232 81e856d987468e3fc3a0d6e7e21bf532
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist_0.3.3+0.4-0ubuntu0.7.10.2_all.deb
Size/MD5: 6332724 84087c5b3d5a05cf55d415adaf6974f1

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist_0.3.3+0.4-0ubuntu0.8.04.3.dsc
Size/MD5: 943 c1d37d2d4a36ba178022fc27ff6a0bdc
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist_0.3.3+0.4-0ubuntu0.8.04.3.tar.gz
Size/MD5: 32929040 376d57551e6859b39c2e795284978233

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist-extra_0.3.3+0.4-0ubuntu0.8.04.3_all.deb
Size/MD5: 6318142 0d1c09236b595d8fd8dbe4a617497d2e
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl=
-blacklist_0.3.3+0.4-0ubuntu0.8.04.3_all.deb
Size/MD5: 6333180 df969f0af29ab3474c9d1d7b119a66a7



--JfVplkuTfB13Rsg5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIWXkRW0JvuRdL8BoRAhbyAJ4/W1FqKrXA8C/yoA1rnmj9tWU+jQCZAd3c
P8hYiKK587KXLlTsOiwp4lg=
=nTar
-----END PGP SIGNATURE-----
"


USN-612-10: OpenVPN regression
Apple ships massive Mac OS X 10.4 security upgrade
USN-612-5: OpenSSH update

Linux robot plays frenetic clarinet  

Posted by Daniela Mehler

Linux robot plays frenetic clarinet

Australian research group NICTA and the University of New South Wales (UNSW) have developed a clarinet-playing robot that runs Linux. The "Robo-Clarinet" won first prize at the Artemis Music Orchestra competition with a torrid rendition of "The Flight of the Bumblebee" and "Bolero."

(Click for larger view of Robo-Clarinet )


Staged in Athens. Greece, by the Artemisia Association, the Artemis Music Orchestra competition is designed to raise awareness about "the growing capacity and applications of embedded computer systems," says NICTA (National Information/Communication Technology, Australia). Second prize at the event went to the Dutch teamDARE (Daring Autonomous Robots Eindhoven), which developed a guitar-picking robot. Third prize went to a piano-playing machine from HAMK University in Finland. At presstime, it was unclear whether the HAMK team used Linux, as it has in the past. The teamDARE guitar used Windows, according to Project Leader Frank van Heesh, who said, "Our previous robots ran Linux (with great reliability), but for this one we used Windows because our vision functions were written and optimized for the Directshow framework. The vision routines detect a conductor's baton so one can control the playback speed."

Linux robot plays frenetic clarinet


Robo-Clarinet YouTube video
(Click for details)
More information on the Robo-Clarinet can be found at this UNSW page.


Linux prominent in chip show awards
PCLinuxOS GNOME Review
Next Guitar Hero title due out this holiday
Kill people with your deadly Guitar Hero skills in the Lute Hero mod

PCLinuxOS GNOME Review  

Posted by Daniela Mehler

OSWeekly.com posted a review on PCLinuxOS GNOME

"Everyone is familiar with PCLinuxOS by now. And most of us have preconceived thoughts and opinions on this Linux distribution. And yet, I could not get my head around the attraction of this distro over Ubuntu, Simply Mepis, Linux Mint, Freespire or any other beginner-friendly Linux release. I mean, yes, PCLinuxOS is very polished and attractive. It takes the best that Mandriva has to offer and then adds to it with features its developers felt like were lacking in Mandriva itself."
>>PCLinuxOS GNOME Review


Aircell Gets Rave Advance Review
GNOME 2.23.4 Released
Eye of GNOME 2.22.2
EA extends deadline for Take-Two acquisition

GNOME 2.23.4 Released  

Posted by Daniela Mehler

GNOME 2.23.4 Development Release has been released

"You all know what you have to do now. Go download it. Go compile it. Go test it. And go hack on it, document it, translate it, fix it.

To compile GNOME 2.23.4, you can use GARNOME (which supports users
and has additional/different modules available), or the jhbuild modulesets (which use the exact tarball versions from the official
release):
http://www.gnome.org/projects/garnome/
http://library.gnome.org/devel/jhbuild/
http://download.gnome.org/teams/releng/2.23.4/

The release notes that describe the changes between 2.23.3 and 2.23.4 are available. Go read them to learn all the goodness of this release:

platform - http://download.gnome.org/platform/2.23/2.23.4/NEWS
desktop - http://download.gnome.org/desktop/2.23/2.23.4/NEWS
admin - http://download.gnome.org/admin/2.23/2.23.4/NEWS
bindings - http://download.gnome.org/bindings/2.23/2.23.4/NEWS
devtools - http://download.gnome.org/devtools/2.23/2.23.4/NEWS

The GNOME 2.23.4 release is available here:

platform sources - http://download.gnome.org/platform/2.23/2.23.4/
desktop sources - http://download.gnome.org/desktop/2.23/2.23.4/
admin sources - http://download.gnome.org/admin/2.23/2.23.4/
bindings sources - http://download.gnome.org/bindings/2.23/2.23.4/
devtools sources - http://download.gnome.org/devtools/2.23/2.23.4/


WARNING! WARNING! WARNING!
--------------------------

This release is a snapshot of development code. Although it is buildable and usable, it is primarily intended for testing and hacking purposes. GNOME uses odd minor version numbers to indicate development status.

For more information about 2.23, the full schedules, the official modules list and the proposed modules list, please see our 2.23 page:
http://www.gnome.org/start/unstable/

Also take a look at the abbreviated schedule reminder page at:
http://live.gnome.org/Schedule

We hope you'll love it,

The GNOME Release Team"
>>GNOME 2.23.4 Released


New Camouflaged Memory Emerges From OCZ
Eye of GNOME 2.22.2

Linux prominent in chip show awards  

Posted by Daniela Mehler

Linux prominent in chip show awards

Timesys won Best in Show at the 2008 Freescale Technology Forum (FTF) for its Online Linux Factory. San Juan Software won the other Best in Show for its ZigBee controller platform, and Nuvation won an award for an air-hockey-playing "Flexis AC Face-off" robot (pictured).


Winning in the Development Support category, the Online Linux Factory is a LinuxLink offering that provides a web-based interface to "quickly specify, assemble and build a custom embedded Linux platform for a select processor and associated target," says Timesys. Developers can select kernel versions and configurations, device drivers, toolchains, glibc/uClibc packages, and platform output options. The build-to-order site offers automated feedback and recommendations provided by Timesys engineers, as well as popularity ratings for each component and application selection. The Online Linux Factory is available to LinuxLink subscribers for select processors, including the Freescale i.MX27.

Winners of the FTF Awards, held this week during the FTF show in Orlando, Florida, were decided by an independent panel of publishers and analysts, says Freescale. The other Best in Show winner, San Juan Software, won in the Innovative Platforms category for its ZigBee control platform incorporating San Jan's PopNet proprietary wireless networking protocol. The platform allows control of devices on three different IEEE 802.15.4 (ZigBee) protocols via an Apple iTouch.

Nuvation won the People's Choice Award for its Flexis AC Face-Off demonstration (pictured at top), which incorporated a robot using Freescale's 32-bit ColdFire processor and Flexis AC microcontrollers. The robot played air hockey against human opponents using machine vision assistance from overhead cameras. Several Nuvation cameras do run embedded Linux, though the company could not confirm by press time that Linux was used in the demo.


Nuvation's robot hockey demo

Stated Greg Quiggle, VP of Marketing for Timesys, "The Online Factory provides embedded developers with a very innovative build-to-order framework to quickly customize a Linux platform by leveraging a broad set of Linux components available within the open source community."

More information on the FTF Awards may be found here.


Linux robot plays frenetic clarinet
Rune Factory 3 coming to Wii

GLSA 200806-06 Evolution: User-assisted execution of arbitrary code  

Posted by Daniela Mehler

A new security update has been released for Gentoo Linux - Evolution: User-assisted execution of arbitrary code. Here the announcement:
"Gentoo Linux Security Advisory GLSA 200806-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Evolution: User-assisted execution of arbitrary code
Date: June 16, 2008
Bugs: #223963
ID: 200806-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in Evolution may allow for user-assisted
execution of arbitrary code.

Background
==========

Evolution is the mail client of the GNOME desktop environment.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-client/evolution < 2.12.3-r2 >= 2.12.3-r2

Description
===========

Alin Rad Pop (Secunia Research) reported two vulnerabilities in
Evolution:

* A boundary error exists when parsing overly long timezone strings
contained within iCalendar attachments and when the ITip formatter is
disabled (CVE-2008-1108).

* A boundary error exists when replying to an iCalendar request with
an overly long "DESCRIPTION" property while in calendar view
(CVE-2008-1109).

Impact
======

A remote attacker could entice a user to open a specially crafted
iCalendar attachment, resulting in the execution of arbitrary code with
the privileges of the user running Evolution.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Evolution users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/evolution-2.12.3-r2"

References
==========

[ 1 ] CVE-2008-1108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1108
[ 2 ] CVE-2008-1109
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1109

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200806-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
"


GLSA 200806-05 cbrPager: User-assisted execution of arbitrary code

openSUSE 11.0 released  

Posted by Daniela Mehler

openSUSE 11.0 has been released

"The openSUSE Project is proud to announce the release of openSUSE 11.0 — everything you need to get started with Linux on the desktop and on the server. Promoting the use of Linux everywhere, the openSUSE Project provides free, easy access to the world’s most usable Linux distribution, openSUSE.

The 11.0 release of openSUSE includes more than 200 new features specific to openSUSE, a redesigned installer that makes openSUSE even easier to install, faster package management thanks to major updates in the ZYpp stack, and KDE 4, GNOME 2.22, Compiz Fusion, and much more.

On the Desktop
Whether you use GNOME or KDE, the openSUSE 11.0 desktop is a beautiful experience. Users have the choice of GNOME 2.22, KDE 4, KDE 3.5, Xfce, and more! See the screenshot page for a in-depth look at the openSUSE desktop.

GNOME 2.22
GNOME users will find a lot to like in openSUSE 11.0. openSUSE’s GNOME is very close to upstream GNOME, because Novell and openSUSE want to do as much work as possible in the upstream release. However, we do modify GNOME’s artwork to provide a unified look and feel for the distro. The default GNOME configuration, such as panel layout, is slightly different than “stock” GNOME, and the openSUSE GNOME team backports a number of bug fixes into our GNOME release to ensure stability and the best possible GNOME experience.

GNOME 2.22 in openSUSE 11.0 includes the GNOME Virtual File System (GVFS), with better support for networked file systems, PulseAudio for better sound management, improvements in Evolution and Tomboy, and much more!

KDE 4.0
openSUSE 11.0 is the first openSUSE release to include a stable release of KDE 4.0. This release includes sweeping changes in the KDE desktop, and represents the next generation of KDE. This release includes a new desktop shell, called Plasma, a new look and feel (called Oxygen), and many interface and usability improvements.

KControl has been replaced with Systemsettings, which makes system configuration much easier. KDE’s window manager, KWin, now supports 3-D desktop effects.

KDE 4.0 doesn’t include KDEPIM applications, so the openSUSE team has included beta versions of the KDEPIM suite (KMail, KOrganizer, Akregator, etc.) from the KDE 4.1 branch that’s in development and scheduled to be released in July.

Note that KDE 3.5 is still available on the openSUSE DVD for KDE users who aren’t quite ready to make the leap to KDE 4."
>>openSUSE 11.0 released


Eye of GNOME 2.22.2

CESA-2008:0503 Important CentOS 4 s390(x) xorg-x11 - security  

Posted by Daniela Mehler

CentOS Errata and Security Advisory 2008:0503

https://rhn.redhat.com/errata/RHSA-2008-0503.html

The following updated files have been uploaded and are currently syncing to the mirrors:

s390:
updates/s390/RPMS/xorg-x11-6.8.2-1.EL.33.0.4.s390.rpm
updates/s390/RPMS/xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.s390.rpm
updates/s390/RPMS/xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.s390.rpm
updates/s390/RPMS/xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.s390.rpm
updates/s390/RPMS/xorg-x11-Xnest-6.8.2-1.EL.33.0.4.s390.rpm
updates/s390/RPMS/xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.s390.rpm
updates/s390/RPMS/xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.s390.rpm
updates/s390/RPMS/xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.s390.rpm
updates/s390/RPMS/xorg-x11-devel-6.8.2-1.EL.33.0.4.s390.rpm
updates/s390/RPMS/xorg-x11-font-utils-6.8.2-1.EL.33.0.4.s390.rpm
updates/s390/RPMS/xorg-x11-libs-6.8.2-1.EL.33.0.4.s390.rpm
updates/s390/RPMS/xorg-x11-tools-6.8.2-1.EL.33.0.4.s390.rpm
updates/s390/RPMS/xorg-x11-twm-6.8.2-1.EL.33.0.4.s390.rpm
updates/s390/RPMS/xorg-x11-xauth-6.8.2-1.EL.33.0.4.s390.rpm
updates/s390/RPMS/xorg-x11-xdm-6.8.2-1.EL.33.0.4.s390.rpm
updates/s390/RPMS/xorg-x11-xfs-6.8.2-1.EL.33.0.4.s390.rpm

s390x:
updates/s390x/RPMS/xorg-x11-6.8.2-1.EL.33.0.4.s390x.rpm
updates/s390x/RPMS/xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.s390x.rpm
updates/s390x/RPMS/xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.s390x.rpm
updates/s390x/RPMS/xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.s390x.rpm
updates/s390x/RPMS/xorg-x11-Xnest-6.8.2-1.EL.33.0.4.s390x.rpm
updates/s390x/RPMS/xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.s390x.rpm
updates/s390x/RPMS/xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.s390x.rpm
updates/s390x/RPMS/xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.s390x.r
pm
updates/s390x/RPMS/xorg-x11-devel-6.8.2-1.EL.33.0.4.s390x.rpm
updates/s390x/RPMS/xorg-x11-font-utils-6.8.2-1.EL.33.0.4.s390x.rpm
updates/s390x/RPMS/xorg-x11-libs-6.8.2-1.EL.33.0.4.s390x.rpm
updates/s390x/RPMS/xorg-x11-tools-6.8.2-1.EL.33.0.4.s390x.rpm
updates/s390x/RPMS/xorg-x11-twm-6.8.2-1.EL.33.0.4.s390x.rpm
updates/s390x/RPMS/xorg-x11-xauth-6.8.2-1.EL.33.0.4.s390x.rpm
updates/s390x/RPMS/xorg-x11-xdm-6.8.2-1.EL.33.0.4.s390x.rpm
updates/s390x/RPMS/xorg-x11-xfs-6.8.2-1.EL.33.0.4.s390x.rpm


CESA-2008:0498 Moderate CentOS 3 x86_64 cups - security update

Damn Small Linux 4.4 Review  

Posted by Daniela Mehler

Pinguinway published a review on Damn Small Linux 4.4

"DSL 4.4 was just released on June 9th, so this past weekend I installed it on my Compaq Deskpro Pentium III 800 Mhz machine. It only has 256 megs of RAM, so a lightweight distribution like DSL is a good choice for it. Their site claims you can run DSL 486 DX with 16 megs of RAM, so even this old Compaq should fly with what it’s got. A link to the release notes is here.

DSL is an incredibly small distribution, hence the name. According to their site it started as an experiement to see how many useful applications they could fit on a 50 megabyte live CD. Even though DSL is a live CD, you still have option of installing to a hard drive or a USB pen drive. They even have an installation that lets you run DSL using QEMU on a Windows host machine. I chose to install DSL to my hard drive using the frugal install. This creates a Grub menu for you and puts the compressed DSL CD image onto your hard drive. I found it cut the boot time to about 1/3 what is was with the CD."
>>Damn Small Linux 4.4 Review


Ubuntu 8.04 LTS vs. Windows XP SP3: Application Performance Benchmark

CESA-2008:0522 Important CentOS 3 s390(x) perl - security update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory 2008:0522

https://rhn.redhat.com/errata/RHSA-2008-0522.html

The following updated files have been uploaded and are currently syncing to the mirrors:

s390:
updates/s390/RPMS/perl-5.8.0-98.EL3.s390.rpm
updates/s390/RPMS/perl-CGI-2.89-98.EL3.s390.rpm
updates/s390/RPMS/perl-CPAN-1.61-98.EL3.s390.rpm
updates/s390/RPMS/perl-DB_File-1.806-98.EL3.s390.rpm
updates/s390/RPMS/perl-suidperl-5.8.0-98.EL3.s390.rpm

s390x:
updates/s390x/RPMS/perl-5.8.0-98.EL3.s390x.rpm
updates/s390x/RPMS/perl-CGI-2.89-98.EL3.s390x.rpm
updates/s390x/RPMS/perl-CPAN-1.61-98.EL3.s390x.rpm
updates/s390x/RPMS/perl-DB_File-1.806-98.EL3.s390x.rpm
updates/s390x/RPMS/perl-suidperl-5.8.0-98.EL3.s390x.rpm


CESA-2008:0288 Critical CentOS 3 x86_64 samba - security update

USN-617-1: Samba vulnerabilities  

Posted by Daniela Mehler

A new Samba vulnerabilities update is available for Ubuntu Linux. Here the announcement:
"Ubuntu Security Notice USN-617-1 June 17, 2008
samba vulnerabilities
CVE-2007-4572, CVE-2008-1105
==========================
==========================
=========

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libsmbclient 3.0.22-1ubuntu3.7
samba 3.0.22-1ubuntu3.7

Ubuntu 7.04:
libsmbclient 3.0.24-2ubuntu1.6
samba 3.0.24-2ubuntu1.6

Ubuntu 7.10:
libsmbclient 3.0.26a-1ubuntu2.4
samba 3.0.26a-1ubuntu2.4

Ubuntu 8.04 LTS:
libsmbclient 3.0.28a-1ubuntu4.2
samba 3.0.28a-1ubuntu4.2

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

Samba developers discovered that nmbd could be made to overrun
a buffer during the processing of GETDC logon server requests.
When samba is configured as a Primary or Backup Domain Controller,
a remote attacker could send malicious logon requests and possibly
cause a denial of service. (CVE-2007-4572)

Alin Rad Pop of Secunia Research discovered that Samba did not
properly perform bounds checking when parsing SMB replies. A remote
attacker could send crafted SMB packets and execute arbitrary code.
(CVE-2008-1105)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubunt=
u3.7.diff.gz
Size/MD5: 157557 fe9e2732b425b7f66bbf2f0c2f391ae0
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubunt=
u3.7.dsc
Size/MD5: 1195 c3cf2c2244d8a11864871e609b26ff21
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22.orig.t=
ar.gz
Size/MD5: 17542657 5c39505af17cf5caf3d6ed8bab135036

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.2=
2-1ubuntu3.7_all.deb
Size/MD5: 6594316 b8e17603032332b72a8c08abc1e1f791
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.22-1u=
buntu3.7_all.deb
Size/MD5: 6901872 030baeb10ef5d3067cc78699b378cfb6

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.=
22-1ubuntu3.7_amd64.deb
Size/MD5: 426612 e0c9a528b0833b69f620e1e96d324824
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.=
0.22-1ubuntu3.7_amd64.deb
Size/MD5: 112498 e32dab2239d93ad2fba61ab9933fdbb5
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22=
-1ubuntu3.7_amd64.deb
Size/MD5: 798384 0ac71263b56f0c77f8e499f4440d8de4
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0=
.22-1ubuntu3.7_amd64.deb
Size/MD5: 5974180 fa8dcca578f97a9b8135678e6e81f019
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22=
-1ubuntu3.7_amd64.deb
Size/MD5: 2414678 1caf130ff5aade8d5ba8ca1fc87df120
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1u=
buntu3.7_amd64.deb
Size/MD5: 11893522 ebe15227a1fcd3667231121e8f955757
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubunt=
u3.7_amd64.deb
Size/MD5: 3404218 bb655baf4229ae4007ccb4f8760ef213
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1u=
buntu3.7_amd64.deb
Size/MD5: 4042412 e2f465634bcb4dda2c24f8b14c391d4c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubunt=
u3.7_amd64.deb
Size/MD5: 449446 1c151414e5df5981d096ed1d7af1b513
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu=
3.7_amd64.deb
Size/MD5: 833254 cfb48c12f6abfa583b2e3a161395f378
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubu=
ntu3.7_amd64.deb
Size/MD5: 1930394 b31e7d16ce1ee9e1a1b08e1d779facc1

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.=
22-1ubuntu3.7_i386.deb
Size/MD5: 366256 ecd984a2aef2fd6eafb31a6fc5fb7cc6
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.=
0.22-1ubuntu3.7_i386.deb
Size/MD5: 112502 784975fadac9c7335578cf456aeee220
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22=
-1ubuntu3.7_i386.deb
Size/MD5: 683262 6847e63ac0fef6362fc3fb0d3ac48bb3
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0=
.22-1ubuntu3.7_i386.deb
Size/MD5: 5068136 d0adaedee70718edf910afa2da4023ca
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22=
-1ubuntu3.7_i386.deb
Size/MD5: 2078158 19313a1176545002543d994b3ed12759
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1u=
buntu3.7_i386.deb
Size/MD5: 9811482 56d9533962927b713b4267144498ae85
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubunt=
u3.7_i386.deb
Size/MD5: 2851634 9d38fbc64126cd8958f1e061bd0f561b
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1u=
buntu3.7_i386.deb
Size/MD5: 3353272 febf953ab25f6f32c2ce79fe195bbaac
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubunt=
u3.7_i386.deb
Size/MD5: 379488 662d5e476e8e8f406d29e3c3090cbef0
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu=
3.7_i386.deb
Size/MD5: 711588 59c76ed08649542ce755cd6ebfcbcca5
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubu=
ntu3.7_i386.deb
Size/MD5: 1609308 cfc3d273383abca59f8f18f2c61b8614

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.=
22-1ubuntu3.7_powerpc.deb
Size/MD5: 410316 398248c975173b0e65dc45b789aa5bec
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.=
0.22-1ubuntu3.7_powerpc.deb
Size/MD5: 112504 01f6773639982a8ea2084bb6acb1bb14
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22=
-1ubuntu3.7_powerpc.deb
Size/MD5: 776598 94ca1939518ad875fb0809e9cdecbdae
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0=
.22-1ubuntu3.7_powerpc.deb
Size/MD5: 5692768 b8319ca70c2a2e8604cf7f2c16864fcb
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22=
-1ubuntu3.7_powerpc.deb
Size/MD5: 2358796 e2aeaf39980cd02e353e8d966bc24622
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1u=
buntu3.7_powerpc.deb
Size/MD5: 11902934 9566073882fe68166ef19862ed4d8389
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubunt=
u3.7_powerpc.deb
Size/MD5: 3333966 de9cdb770920ed2613335df082e31a1d
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1u=
buntu3.7_powerpc.deb
Size/MD5: 3942318 56e7f3a2db58069e8a1a38501470dd8b
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubunt=
u3.7_powerpc.deb
Size/MD5: 442512 2438aabf1df17c94c90d7c9211323165
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu=
3.7_powerpc.deb
Size/MD5: 814006 853b23651a8dcf2f1ec24dd5a648291b
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubu=
ntu3.7_powerpc.deb
Size/MD5: 1873364 58b5cdf48fc88a21fded595146013be0

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.=
22-1ubuntu3.7_sparc.deb
Size/MD5: 389350 5b0fc4d9896782ffdedd34c85b16e4ab
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.=
0.22-1ubuntu3.7_sparc.deb
Size/MD5: 112508 6e973df2ece59a53ce39ea1df11023b1
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22=
-1ubuntu3.7_sparc.deb
Size/MD5: 730056 7ca081806c5403137978ca6c0a93616b
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0=
.22-1ubuntu3.7_sparc.deb
Size/MD5: 5426374 222f6c0062f175094a3e830d62cdfcad
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22=
-1ubuntu3.7_sparc.deb
Size/MD5: 2145286 ee8eea2fdaed48316f9b1718dba8f875
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1u=
buntu3.7_sparc.deb
Size/MD5: 9723868 f11992c23c77cde6fea36f274bcad06c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubunt=
u3.7_sparc.deb
Size/MD5: 2992460 001c4848b6e6a958f75f70f6fc8522ca
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1u=
buntu3.7_sparc.deb
Size/MD5: 3507392 e1a34b414a28669f4623ce344b9b0fbb
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubunt=
u3.7_sparc.deb
Size/MD5: 399398 4adfe57d68743087cd8d64674aa8fab4
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu=
3.7_sparc.deb
Size/MD5: 736734 d0b73b4cfedd8e75ac494301fd62d1ad
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubu=
ntu3.7_sparc.deb
Size/MD5: 1691148 b871641405c5d1a77b063f61f3a77c48

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.24-2ubunt=
u1.6.diff.gz
Size/MD5: 218095 fe523b2c7e2ecc3b2628959ee8c24d35
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.24-2ubunt=
u1.6.dsc
Size/MD5: 1491 bdc03de46d647f7e6848bb4a77f891d1
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.24.orig.t=
ar.gz
Size/MD5: 17708128 89273f67a6d8067cbbecefaa13747153

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.2=
4-2ubuntu1.6_all.deb
Size/MD5: 6603280 851f3f4b0e2cd8a565dbf91ee9644cd8
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.24-2u=
buntu1.6_all.deb
Size/MD5: 6917620 133cba00a2c8ca43ef9ea4c9dfc7e506

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.=
24-2ubuntu1.6_amd64.deb
Size/MD5: 482402 be3654582c89c00bc64ea44ed5e175b2
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.=
0.24-2ubuntu1.6_amd64.deb
Size/MD5: 116598 3db17fe5b9795c4e7d5c30a0b9cabc3d
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.24=
-2ubuntu1.6_amd64.deb
Size/MD5: 868916 e42a987ff39ed8bceaba078a21ce7406
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python-samba_3.0.24=
-2ubuntu1.6_amd64.deb
Size/MD5: 6499116 94fe2f0ecb4c33c4dd1943d0787fd276
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.24=
-2ubuntu1.6_amd64.deb
Size/MD5: 2691826 102764718a9f9774fcb6329a883d314f
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.24-2u=
buntu1.6_amd64.deb
Size/MD5: 12265568 2aaebb27c9ae37ad83802c20ee40a43a
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.24-2ubunt=
u1.6_amd64.deb
Size/MD5: 3758452 62897be3049c511488fae8bb05eba2fb
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.24-2u=
buntu1.6_amd64.deb
Size/MD5: 4516408 9278b50249741d1033c98b9e88d86f81
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.24-2ubunt=
u1.6_amd64.deb
Size/MD5: 479924 3e0eace4437ac3cb8c27bf65be3ca0de
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.24-2ubuntu=
1.6_amd64.deb
Size/MD5: 904728 79911e78b5a3d2dca1922668c5d00bf7
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.24-2ubu=
ntu1.6_amd64.deb
Size/MD5: 2165312 48443a011d785a3e3369f96b35b1b394

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.=
24-2ubuntu1.6_i386.deb
Size/MD5: 435962 99dc39abd0cbccb06b825a961377afc3
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.=
0.24-2ubuntu1.6_i386.deb
Size/MD5: 116600 92b73290100b4ffe3fc10d874428a239
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.24=
-2ubuntu1.6_i386.deb
Size/MD5: 794454 71999651c44a2710f7faf5e75df79fae
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python-samba_3.0.24=
-2ubuntu1.6_i386.deb
Size/MD5: 5909502 8ccf31f03b5730b8f22274ba12db6aab
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.24=
-2ubuntu1.6_i386.deb
Size/MD5: 2438472 9e99a9595c21e1787e390e3066a2dfac
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.24-2u=
buntu1.6_i386.deb
Size/MD5: 11860898 efc9278f00ce5ef7ed1bf15bbe4949f7
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.24-2ubunt=
u1.6_i386.deb
Size/MD5: 3342496 13acc72d6cb6eba183732710e075e8b7
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.24-2u=
buntu1.6_i386.deb
Size/MD5: 4017040 1880d1549a6807f91915544a7ba7d0fb
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.24-2ubunt=
u1.6_i386.deb
Size/MD5: 427686 454e6b2bb66e1d07f582dff8ec076af8
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.24-2ubuntu=
1.6_i386.deb
Size/MD5: 820396 0e99df642321b6acb536d224cad35adf
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.24-2ubu=
ntu1.6_i386.deb
Size/MD5: 1925876 b53840255075901b84ece4265e4043ad

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.=
24-2ubuntu1.6_powerpc.deb
Size/MD5: 478266 08a2b2d32343ee33446a8c34defa364d
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.=
0.24-2ubuntu1.6_powerpc.deb
Size/MD5: 116598 7e739d52a9d151f4c43253cca1a9398f
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.24=
-2ubuntu1.6_powerpc.deb
Size/MD5: 859578 345918e71d4e0d4f1b61c1cd32e415a7
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python-samba_3.0.24=
-2ubuntu1.6_powerpc.deb
Size/MD5: 6536952 25c93fc911cda8ee78d3600f796a2f12
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.24=
-2ubuntu1.6_powerpc.deb
Size/MD5: 2653726 d62bd096cb80dfd09abf82b266c7e9d6
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.24-2u=
buntu1.6_powerpc.deb
Size/MD5: 12574000 c11f6af719774d6e7f6698e67889a4f1
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.24-2ubunt=
u1.6_powerpc.deb
Size/MD5: 3727470 529624ccb505d72d1e0e8f99b7803baa
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.24-2u=
buntu1.6_powerpc.deb
Size/MD5: 4455138 0290d22007b5081510a00391452ab6f0
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.24-2ubunt=
u1.6_powerpc.deb
Size/MD5: 487560 7fded0eba77f9c6393e8f6dd31e1cf50
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.24-2ubuntu=
1.6_powerpc.deb
Size/MD5: 894004 1be5ed9dcd197be6ab7d2f618f9648fc
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.24-2ubu=
ntu1.6_powerpc.deb
Size/MD5: 2145214 d54133b49cc085aceb1596ae3162fab8

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.=
24-2ubuntu1.6_sparc.deb
Size/MD5: 442538 6f6ee761826c7351853949bbe1b4fdf5
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.=
0.24-2ubuntu1.6_sparc.deb
Size/MD5: 116606 738424af3598a9a214b297028ab938e7
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.24=
-2ubuntu1.6_sparc.deb
Size/MD5: 796860 fe97c7b340f90e0213ef9d6e4933068e
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python-samba_3.0.24=
-2ubuntu1.6_sparc.deb
Size/MD5: 5933320 65b266f70f316a764838793ec4e91036
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.24=
-2ubuntu1.6_sparc.deb
Size/MD5: 2408884 94006c5e42cf43a7ab51e2222b8b5368
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.24-2u=
buntu1.6_sparc.deb
Size/MD5: 10880780 8acd3b96f2240ab29264dda8360cdb44
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.24-2ubunt=
u1.6_sparc.deb
Size/MD5: 3346394 5f55994d73a5b0a4c3904ff823a5ed6d
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.24-2u=
buntu1.6_sparc.deb
Size/MD5: 3963758 377139acfee0ff78534b4bff43a83488
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.24-2ubunt=
u1.6_sparc.deb
Size/MD5: 436460 aa52c28b010ce24bad761eea28602ebb
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.24-2ubuntu=
1.6_sparc.deb
Size/MD5: 805708 cd220c29769a99703beaf92906f08ec1
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.24-2ubu=
ntu1.6_sparc.deb
Size/MD5: 1923230 2076805e0bee0d748ae624c18c8dd477

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.26a-1ubun=
tu2.4.diff.gz
Size/MD5: 205232 cac034c509c02409168864290cd94ab2
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.26a-1ubun=
tu2.4.dsc
Size/MD5: 1430 be928b465fdb68f8a9c5decd5505b603
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.26a.orig.=
tar.gz
Size/MD5: 18180031 16b47e6add332e5ac4523fc88c381d06

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.2=
6a-1ubuntu2.4_all.deb
Size/MD5: 6615664 2318167e796e7ed20c185eca6e963cc2
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.26a-1=
ubuntu2.4_all.deb
Size/MD5: 6980306 1a82e5024035a2e9a565fd05ab02d8be

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.=
26a-1ubuntu2.4_amd64.deb
Size/MD5: 513556 64fc3909a740a527a2bdc971b0ea1538
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.=
0.26a-1ubuntu2.4_amd64.deb
Size/MD5: 1286670 069246dc9f3a04d17494fd4224320625
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.26=
a-1ubuntu2.4_amd64.deb
Size/MD5: 960956 d06caac04e311b8bb8c23e848c30dead
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.26=
a-1ubuntu2.4_amd64.deb
Size/MD5: 3039594 742f3d5bb54ed0b49c51ac92d27724e8
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.26a-1=
ubuntu2.4_amd64.deb
Size/MD5: 20867590 98f9429294b1b8a5595f90428b5e7731
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.26a-1ubun=
tu2.4_amd64.deb
Size/MD5: 4180500 be9d648d3516440228bf3ba387ce566e
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.26a-1=
ubuntu2.4_amd64.deb
Size/MD5: 5289850 c89fbc894512fd74646698f8d835fa4e
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.26a-1ubun=
tu2.4_amd64.deb
Size/MD5: 527616 405468d0f99b545aaeaf1abdd9bb1e74
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.26a-1ubunt=
u2.4_amd64.deb
Size/MD5: 1041692 2867494f6bac4441f623453054ad8a37
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.26a-1ub=
untu2.4_amd64.deb
Size/MD5: 2461260 e9c96a6a098a556f74828116e5ffa362

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.=
26a-1ubuntu2.4_i386.deb
Size/MD5: 465828 6adc63d7e480dc53f4100e962b026728
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.=
0.26a-1ubuntu2.4_i386.deb
Size/MD5: 1201598 7fe7c59500dc1d9c1682492c02870526
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.26=
a-1ubuntu2.4_i386.deb
Size/MD5: 885396 65e53abd805bf777a4566620636a4205
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.26=
a-1ubuntu2.4_i386.deb
Size/MD5: 2835916 257a54d895173457e6cb5f761f65066b
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.26a-1=
ubuntu2.4_i386.deb
Size/MD5: 20137010 4897691c0265dc5858b7ac26a2f71e41
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.26a-1ubun=
tu2.4_i386.deb
Size/MD5: 3842272 17b79e409ef3c0fa105edf69e5b14ac0
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.26a-1=
ubuntu2.4_i386.deb
Size/MD5: 4887422 937ff250a258a9d2e1488a5370d6cde4
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.26a-1ubun=
tu2.4_i386.deb
Size/MD5: 485704 cc7b1b48e151053f3248ef842a85db0b
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.26a-1ubunt=
u2.4_i386.deb
Size/MD5: 974084 9af935c96bc56a7739caccf38d53bd5f
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.26a-1ub=
untu2.4_i386.deb
Size/MD5: 2243174 8005b8580a97a4bc40a530d9125cccd2

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.26a-1ubunt=
u2.4_lpia.deb
Size/MD5: 455238 c15478e056db18a81b1f03fafb351682
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.26a-1ubu=
ntu2.4_lpia.deb
Size/MD5: 1160208 9cb4c5bc20698cb431f46340877e3e90
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.26a-1ubuntu2=
.4_lpia.deb
Size/MD5: 856454 81c39a5be786ae3311c2becfec7875a9
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.26a-1ubuntu2=
.4_lpia.deb
Size/MD5: 2755678 11abcaafc15398c364ecb7d446b08559
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.26a-1ubuntu2.4_=
lpia.deb
Size/MD5: 20644032 6cff99dfc3e3ff671a3aa146a4654248
http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.26a-1ubuntu2.4_lpia=
.deb
Size/MD5: 3737080 18efb1dc683c5cf673c2710faf87e3b1
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.26a-1ubuntu2.4_=
lpia.deb
Size/MD5: 4719462 47bf3d100fcd6577cde40b4324d56f08
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.26a-1ubuntu2.4_lpia=
.deb
Size/MD5: 475254 d3591b07b76c95ae887ffdb7ca9f38f5
http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.26a-1ubuntu2.4_lpia.=
deb
Size/MD5: 943078 5c7c307a4125a1e4598fd87024f3c4d6
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.26a-1ubuntu2.4_lp=
ia.deb
Size/MD5: 2179888 8ccef8867a7f97d54af2a249d7503c1f

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.=
26a-1ubuntu2.4_powerpc.deb
Size/MD5: 508974 3448356949c03b4b95ff53fecbc8598e
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.=
0.26a-1ubuntu2.4_powerpc.deb
Size/MD5: 1207972 930074911ad42444ce4479d44a047c34
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.26=
a-1ubuntu2.4_powerpc.deb
Size/MD5: 961342 30d46285490a17f985ae4dbc3b48f4d6
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.26=
a-1ubuntu2.4_powerpc.deb
Size/MD5: 2985534 5130ddf69e688b82f93a4e0bbc3e6596
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.26a-1=
ubuntu2.4_powerpc.deb
Size/MD5: 21449182 8b1041a01f3fa4a65b23acd52ba79540
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.26a-1ubun=
tu2.4_powerpc.deb
Size/MD5: 4122940 5e8dc676bdc726b24a880aa18b8e017e
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.26a-1=
ubuntu2.4_powerpc.deb
Size/MD5: 5200604 f993ee31b1e331cf4adfa4a5075151d5
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.26a-1ubun=
tu2.4_powerpc.deb
Size/MD5: 533482 dc88455cde09e591c8944014e4615a51
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.26a-1ubunt=
u2.4_powerpc.deb
Size/MD5: 1019044 6d7b399b36b1caf30ed49950a0994466
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.26a-1ub=
untu2.4_powerpc.deb
Size/MD5: 2416362 0c457743af51ac7d7b2ae9a0b589e536

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.=
26a-1ubuntu2.4_sparc.deb
Size/MD5: 472222 3776dae18e89b067295a8947e306c17e
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.=
0.26a-1ubuntu2.4_sparc.deb
Size/MD5: 1280202 1cd697b0677f0ce0b2c8e16be5e5a783
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.26=
a-1ubuntu2.4_sparc.deb
Size/MD5: 889110 a8221d1100fb8cccac61765f6b807489
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.26=
a-1ubuntu2.4_sparc.deb
Size/MD5: 2802276 7dd8a77202261b122b3c4896480435cf
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.26a-1=
ubuntu2.4_sparc.deb
Size/MD5: 18681332 bf2b67e612b46251ad93a5844810b704
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.26a-1ubun=
tu2.4_sparc.deb
Size/MD5: 3852422 20a4d3e4f89d99a106f2a2d05eb0cacc
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.26a-1=
ubuntu2.4_sparc.deb
Size/MD5: 4822622 bd27cd58e2e1f938b7a699531021e96c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.26a-1ubun=
tu2.4_sparc.deb
Size/MD5: 493612 d313e8e2ebbd23db522c5e07a579ef91
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.26a-1ubunt=
u2.4_sparc.deb
Size/MD5: 957900 3f581dc784d34d4d53252c09086b4ba8
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.26a-1ub=
untu2.4_sparc.deb
Size/MD5: 2241368 1b91b226a683cc45ac2ce16fc6142136

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubun=
tu4.2.diff.gz
Size/MD5: 219079 104233ce83b0e2e6b639077f234bbdf6
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubun=
tu4.2.dsc
Size/MD5: 1438 5f5597b6949cc490e4a0f93f2a75f55d
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a.orig.=
tar.gz
Size/MD5: 18172643 59754cb0c19da6e65c42d0a163c5885a

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.2=
8a-1ubuntu4.2_all.deb
Size/MD5: 6621122 ebf89e4ef5422bd45d22d7a1fb0ea6bf
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.28a-1=
ubuntu4.2_all.deb
Size/MD5: 7007956 c51614868f26344c753ea812f08cbe62

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.=
28a-1ubuntu4.2_amd64.deb
Size/MD5: 519286 8029cd6dd8dd7c1d4f544c843d7e2550
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.=
0.28a-1ubuntu4.2_amd64.deb
Size/MD5: 1291242 771158f55489935f0a32e4715cf59398
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.28=
a-1ubuntu4.2_amd64.deb
Size/MD5: 966600 576f7b7935b05be6f405dd447078b7d8
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.28=
a-1ubuntu4.2_amd64.deb
Size/MD5: 3057350 cc960e635eb02f0127ac39c9820fd6e9
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.28a-1=
ubuntu4.2_amd64.deb
Size/MD5: 20881788 db489d1fe43096c2243e7cf845408d6f
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubun=
tu4.2_amd64.deb
Size/MD5: 4193096 1aa0b09fbfcbc8556643efaaf374b5df
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.28a-1=
ubuntu4.2_amd64.deb
Size/MD5: 5302816 aa187791f04829679966e978ec62211b
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.28a-1ubun=
tu4.2_amd64.deb
Size/MD5: 94320 d8f06b8b2b71f45225b8531442576f55
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.28a-1ubunt=
u4.2_amd64.deb
Size/MD5: 1047504 6227f10117b98de0cd45263a40953885
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.28a-1ub=
untu4.2_amd64.deb
Size/MD5: 2471152 0c30ef525563addf7f159c9ba3df0eff

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.=
28a-1ubuntu4.2_i386.deb
Size/MD5: 470974 0d8d505e3347349dce0f5fc0fcc6d6c1
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.=
0.28a-1ubuntu4.2_i386.deb
Size/MD5: 1200726 9753c32962f998c68c5a5fd1414ff7ac
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.28=
a-1ubuntu4.2_i386.deb
Size/MD5: 886064 0f1e833105f806384509c342af726deb
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.28=
a-1ubuntu4.2_i386.deb
Size/MD5: 2838860 b1298e1dc3041f97167293f916d9e49f
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.28a-1=
ubuntu4.2_i386.deb
Size/MD5: 20202542 176facc8f55076d397398fa4de5351ed
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubun=
tu4.2_i386.deb
Size/MD5: 3838854 24a757c9e0e31b2514cb53feefd8ba08
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.28a-1=
ubuntu4.2_i386.deb
Size/MD5: 4862584 d85b5b0465a0b7f147befc393209ac3c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.28a-1ubun=
tu4.2_i386.deb
Size/MD5: 93622 1c4ea65ebc6e6af313f1dbfd6abd738e
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.28a-1ubunt=
u4.2_i386.deb
Size/MD5: 973258 b5105575fba40e3337230dc37ab8cfb1
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.28a-1ub=
untu4.2_i386.deb
Size/MD5: 2247180 98af7db7058f1f342abed3720f681473

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubunt=
u4.2_lpia.deb
Size/MD5: 461902 7de6476c2d787f6221b4f5c0193fbea4
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubu=
ntu4.2_lpia.deb
Size/MD5: 1166930 ba1aae4353728a42a17e4ab1feee05db
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4=
.2_lpia.deb
Size/MD5: 863224 8f269f2e0aa40a573fb4656c105f6faa
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4=
.2_lpia.deb
Size/MD5: 2777782 3156ee552bb60ecbbbce6816b0d80733
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.2_=
lpia.deb
Size/MD5: 20578682 dbaf8eb73d09836a51d1b4d74a4da2a9
http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.2_lpia=
.deb
Size/MD5: 3755172 406f54027643c771941ab9972a51d48c
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.2_=
lpia.deb
Size/MD5: 4733024 041e3740f0aaa2a65bec9e11d78eb0e7
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.2_lpia=
.deb
Size/MD5: 93732 df2e0793457ea164056295e0c72ab176
http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.2_lpia.=
deb
Size/MD5: 949858 49f84cdf158e90d31583a26392168fea
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.2_lp=
ia.deb
Size/MD5: 2194056 b35f852217983fa7edebc759084c38a8

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubunt=
u4.2_powerpc.deb
Size/MD5: 514502 72734738539019bae9c53a05ee08ba14
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubu=
ntu4.2_powerpc.deb
Size/MD5: 1198664 ee7d5a37fd0634eacf44f7061313d923
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4=
.2_powerpc.deb
Size/MD5: 955278 d91d84c721032fd9cd150793dd6824bd
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4=
.2_powerpc.deb
Size/MD5: 2989556 11278af4f617e2b2c021315f09bf71f7
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.2_=
powerpc.deb
Size/MD5: 21171358 dc04cef4c1feff94bad92889d6d65e55
http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.2_powe=
rpc.deb
Size/MD5: 4124142 e747c1048ccbca854b6cf269d8d13711
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.2_=
powerpc.deb
Size/MD5: 5161236 aa6f7906597e5e4d65406de39f57c4c3
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.2_powe=
rpc.deb
Size/MD5: 97830 7712f1ea886f96f03e3bb675310da020
http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.2_power=
pc.deb
Size/MD5: 1016768 9d642ff91d637eda60d0b89de92bba82
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.2_po=
werpc.deb
Size/MD5: 2418562 11f6f66eceadda209ed2dc44b6e442f2

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubunt=
u4.2_sparc.deb
Size/MD5: 473378 e4b2b8231bc28f6eeb84bb6a98e36a70
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubu=
ntu4.2_sparc.deb
Size/MD5: 1262890 4f30f25246cbe1fdc4dce220aae31d40
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4=
.2_sparc.deb
Size/MD5: 880986 fa7ef83447869b5e18b5f9ae3d5fd571
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4=
.2_sparc.deb
Size/MD5: 2778828 9c3afd0fae84fe8b8298861f436965c3
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.2_=
sparc.deb
Size/MD5: 18512300 55cf9b4eac539ae6f80a910af0c31889
http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.2_spar=
c.deb
Size/MD5: 3801336 4bc554c65984031c21ba9dd897f6828c
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.2_=
sparc.deb
Size/MD5: 4741698 66eabdd16920823713cf6f4e310f1c26
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.2_spar=
c.deb
Size/MD5: 94454 2e1c1dc4db2ead3404399cb439bd9e47
http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.2_sparc=
.deb
Size/MD5: 946896 95aad68fec4734b612e03b13807bf748
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.2_sp=
arc.deb
Size/MD5: 2216590 0c551945d0ac50b93c006d3b40a5e398



--hNG1vEeyG8BCaHbQ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIWDzhW0JvuRdL8BoRAimwAJ0fvTqYuo+GHZG7UWQdC3VWaqQ+LQCeOwt3
DuG+YhJzAJ2+MXlHb5jhwvM=
=wNXC
-----END PGP SIGNATURE-----
"


USN-612-10: OpenVPN regression