Ubuntu 8.10 Alpha 3 released  

Posted by Daniela Mehler

Ubuntu 8.10 Alpha 3 has been released

"Welcome to Intrepid Ibex Alpha-3, which will in time become Ubuntu 8.10.

Pre-releases of Intrepid are *not* encouraged for anyone needing a stable system or anyone who is not comfortable running into occasional, even frequent breakage. They are, however, recommended for Ubuntu developers and those who want to help in testing, reporting, and fixing bugs.

Alpha 3 is the third in a series of milestone CD images that will be released throughout the Intrepid development cycle. The Alpha images are known to be reasonably free of showstopper CD build or installer bugs, while representing a very recent snapshot of Intrepid. You can download it here:

http://cdimage.ubuntu.com/releases/intrepid/alpha-3/ (Ubuntu)
http://cdimage.ubuntu.com/edubuntu/releases/intrepid/alpha-3/ (Ubuntu Education Edition)
http://cdimage.ubuntu.com/kubuntu/releases/intrepid/alpha-3/ (Kubuntu)
http://cdimage.ubuntu.com/xubuntu/releases/intrepid/alpha-3/ (Xubuntu)

See http://wiki.ubuntu.com/Mirrors for a list of mirrors.

Alpha 3 includes a number of software updates that are ready for large-scale testing. Please refer to http://www.ubuntu.com/testing/intrepid/alpha3 for information on changes in Ubuntu.

This is quite an early set of images, so you should expect some bugs. For a list of known bugs (that you don't need to report if you encounter), please see: http://www.ubuntu.com/testing/intrepid/alpha3

If you're interested in following the changes as we further develop Hardy, have a look at the intrepid-changes mailing list:

http://lists.ubuntu.com/mailman/listinfo/intrepid-changes

We also suggest that you subscribe to the ubuntu-devel-announce list if you're interested in following Ubuntu development. This is a low-traffic list (a few posts a week) carrying announcements of approved specifications, policy changes, alpha releases, and other interesting events.

http://lists.ubuntu.com/mailman/listinfo/ubuntu-devel-announce

Bug reports should go to the Ubuntu bug tracker:

https://bugs.launchpad.net/ubuntu"
>>Ubuntu 8.10 Alpha 3 released


Ubuntu 8.10 Alpha 2 Screenshot Tour
New Alpha Protocol Screenshots
Ubuntu Linux 8.10 Alpha 1

DSA 1616-2: New clamav packages fix denial of service  

Posted by Daniela Mehler

The Debian Security Team published a new security update for Debian GNU/Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1616-2 security@debian.org
http://www.debian.org/security/ Devin Carraway
July 26, 2008 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : clamav
Vulnerability : denial of service
Problem type : remote
Debian-specific: no
CVE Id(s) : CVE-2008-2713
Debian Bug : 490925

This update corrects a packaging and build error in the packages
released in DSA-1616-1. Those packages, while functional, did not
actually apply the fix intended. This update restores the fix
to the package build; no other changes are introduced. For
reference, the text of the original advisory follows.

Damian Put discovered a vulnerability in the ClamAV anti-virus
toolkit's parsing of Petite-packed Win32 executables. The weakness
leads to an invalid memory access, and could enable an attacker to
crash clamav by supplying a maliciously crafted Petite-compressed
binary for scanning. In some configurations, such as when clamav
is used in combination with mail servers, this could cause a system
to "fail open," facilitating a follow-on viral attack.

The Common Vulnerabilities and Exposures project identifies this
weakness as CVE-2008-2713.

For the stable distribution (etch), this problem has been fixed in
version 0.90.1dfsg-3.1+etch14. For the unstable distribution (sid),
the problem has been fixed in version 0.93.1.dfsg-1.1.

We recommend that you upgrade your clamav packages.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg.orig.tar.gz
Size/MD5 checksum: 11610428 6dc18602b0aa653924d47316f9411e49
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3.1+etch14.diff.gz
Size/MD5 checksum: 212774 199de1c758a33edf439dde87ae569bac
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3.1+etch14.dsc
Size/MD5 checksum: 906 71a4fbac6552c6a24d1a0e2c4ca1c7da

Architecture independent packages:

http://security.debian.org/pool/updates/main/c/clamav/clamav-docs_0.90.1dfsg-3.1+etch14_all.deb
Size/MD5 checksum: 1006914 a5feccd106ffa258beae4901d25db623
http://security.debian.org/pool/updates/main/c/clamav/clamav-testfiles_0.90.1dfsg-3.1+etch14_all.deb
Size/MD5 checksum: 158430 bbc7804704709ae18176c737c0b134e9
http://security.debian.org/pool/updates/main/c/clamav/clamav-base_0.90.1dfsg-3.1+etch14_all.deb
Size/MD5 checksum: 201298 868f961ab7554df5417736f335aa488d

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3.1+etch14_alpha.deb
Size/MD5 checksum: 182644 8e84fae267fb377cabf7317d2f44c692
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3.1+etch14_alpha.deb
Size/MD5 checksum: 9305178 b750c3292f0e7d1cdb56238683571734
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3.1+etch14_alpha.deb
Size/MD5 checksum: 597516 fc362f29653a1f7b4502ad194b67b847
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3.1+etch14_alpha.deb
Size/MD5 checksum: 862222 7efe4391739d6a09c405b18d29f3044a
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3.1+etch14_alpha.deb
Size/MD5 checksum: 465260 b63d35f63e5aaf44156887abd1d1459e
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3.1+etch14_alpha.deb
Size/MD5 checksum: 372814 60af231db0dff0eaff0a672263dfcd7d
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3.1+etch14_alpha.deb
Size/MD5 checksum: 180822 e63e83fef5fecfe72af5ec219de783b0

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3.1+etch14_amd64.deb
Size/MD5 checksum: 341534 6c0bc2832930b33660a112bf19935a83
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3.1+etch14_amd64.deb
Size/MD5 checksum: 857172 a48f0ceee8dfcc931f644c8ce1e6f538
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3.1+etch14_amd64.deb
Size/MD5 checksum: 177770 4207030fd20cca2180859ec443f0a0f1
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3.1+etch14_amd64.deb
Size/MD5 checksum: 178482 03f5be30b79ef71176f6ae719401f436
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3.1+etch14_amd64.deb
Size/MD5 checksum: 594702 3abad9e4419716ab642f8c017559bb6a
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3.1+etch14_amd64.deb
Size/MD5 checksum: 9301618 1bcd0de2457edd37d6ffc3b0903696b1
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3.1+etch14_amd64.deb
Size/MD5 checksum: 355674 0ae17bf7e335891cdbeeb4b60be92632

arm architecture (ARM)

http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3.1+etch14_arm.deb
Size/MD5 checksum: 171748 3ed60880f21579874b4ad6a9e015f68a
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3.1+etch14_arm.deb
Size/MD5 checksum: 9299608 7e9e3f4609257394f40b2d6857474064
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3.1+etch14_arm.deb
Size/MD5 checksum: 335664 db92882e9aa7b6ca64da3cf9891449d2
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3.1+etch14_arm.deb
Size/MD5 checksum: 853812 c38d6afa529c6436676e53ccba32ec2f
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3.1+etch14_arm.deb
Size/MD5 checksum: 336382 644bcae8f4c896753dad02f1b2009d1a
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3.1+etch14_arm.deb
Size/MD5 checksum: 175872 10d4176f16d8be11a06b6146c7779109
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3.1+etch14_arm.deb
Size/MD5 checksum: 554138 95ffde3c2906b6841b27434853f079f2

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3.1+etch14_hppa.deb
Size/MD5 checksum: 178090 8991c9cc08ee36c63edf94008acfa594
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3.1+etch14_hppa.deb
Size/MD5 checksum: 9303416 4bc7ace973a6d7b38a8b51f61c85aefb
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3.1+etch14_hppa.deb
Size/MD5 checksum: 572296 49cc89497b0f53af36fe674baf3137b5
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3.1+etch14_hppa.deb
Size/MD5 checksum: 856748 f55ee39b6d74332e7445052c40dfdb03
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3.1+etch14_hppa.deb
Size/MD5 checksum: 177814 8909ac03518b4a5f3c32e64ca1788dc1
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3.1+etch14_hppa.deb
Size/MD5 checksum: 372458 07afbcca403412e6d15d605084fe5dc9
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3.1+etch14_hppa.deb
Size/MD5 checksum: 396254 4af9d29063c5d7e69c4ab9f338c0394c

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3.1+etch14_i386.deb
Size/MD5 checksum: 175282 424fa862dad29ea379904129391e41d1
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3.1+etch14_i386.deb
Size/MD5 checksum: 338196 cf2864c712dfbfc8b69c9b1273175fb3
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3.1+etch14_i386.deb
Size/MD5 checksum: 175836 090d742a6210c51592fe1ecc280c8b39
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3.1+etch14_i386.deb
Size/MD5 checksum: 853006 1533b5f937508351cebf4fea531d06a5
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3.1+etch14_i386.deb
Size/MD5 checksum: 559576 7617c8c357f9f6e3727dedc3df01663e
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3.1+etch14_i386.deb
Size/MD5 checksum: 339726 e90b7aca9c23b8f7806db6140585b753
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3.1+etch14_i386.deb
Size/MD5 checksum: 9299954 ed782c4d674b7dabc492a81c886be34c

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3.1+etch14_ia64.deb
Size/MD5 checksum: 9315878 7e185a585d7847067b2b8ab671f0c2dc
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3.1+etch14_ia64.deb
Size/MD5 checksum: 879008 930ead56956e3b853a9ac95f321451fd
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3.1+etch14_ia64.deb
Size/MD5 checksum: 427704 a9b75983eef41d65d0a55fc4e60465bc
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3.1+etch14_ia64.deb
Size/MD5 checksum: 192526 559aecb601fea34925ad47915c835475
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3.1+etch14_ia64.deb
Size/MD5 checksum: 610678 6f56f8a76b88dde718029ce0e8c3eb07
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3.1+etch14_ia64.deb
Size/MD5 checksum: 465838 8f8cb866007dbec4079c77ea6bac0319
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3.1+etch14_ia64.deb
Size/MD5 checksum: 202260 36c874543c4b57ccf087701b9afcbf43

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3.1+etch14_mips.deb
Size/MD5 checksum: 9301614 51ef706f4e02abf651bb5f204d78cb25
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3.1+etch14_mips.deb
Size/MD5 checksum: 179662 91c4d43018b2578afcfa691a362766fd
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3.1+etch14_mips.deb
Size/MD5 checksum: 855158 0d1392dbda84cfc0ddb85980f691efc4
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3.1+etch14_mips.deb
Size/MD5 checksum: 343444 0566593cd104727051462bdfca0a737f
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3.1+etch14_mips.deb
Size/MD5 checksum: 599850 2c32b41dc36d46c2284a059246bc81e8
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3.1+etch14_mips.deb
Size/MD5 checksum: 175536 535b43fc2080b1e154f5fbc45067e102
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3.1+etch14_mips.deb
Size/MD5 checksum: 398480 a034805b291260d2c65071cd9019e762

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3.1+etch14_mipsel.deb
Size/MD5 checksum: 855196 fe395546187d33676b2e52d8ae6311c7
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3.1+etch14_mipsel.deb
Size/MD5 checksum: 176512 fffe8e028d63a4d60d09fe2fa779ad09
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3.1+etch14_mipsel.deb
Size/MD5 checksum: 389714 8baf3767f9c032cbb8d41ae765a04129
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3.1+etch14_mipsel.deb
Size/MD5 checksum: 9302090 64a4984f8215b36ec199bd62ce43e5e1
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3.1+etch14_mipsel.deb
Size/MD5 checksum: 180540 86cb92398f1de1d910e99f2c8dafaef5
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3.1+etch14_mipsel.deb
Size/MD5 checksum: 590596 80bc2c27892e72164d4e2979ef7c9a8c
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3.1+etch14_mipsel.deb
Size/MD5 checksum: 336880 a64b54f0c011823596e81f676ec30535

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3.1+etch14_powerpc.deb
Size/MD5 checksum: 176940 d165050c2dda9b0c04173a600670dc60
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3.1+etch14_powerpc.deb
Size/MD5 checksum: 9302922 4ce517ac4194aee7413166bc5e3a3c55
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3.1+etch14_powerpc.deb
Size/MD5 checksum: 372472 304f0d7daf701aeb080c57e803614bdd
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3.1+etch14_powerpc.deb
Size/MD5 checksum: 590982 79f675fd08cdef59591b73ddb756b57d
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3.1+etch14_powerpc.deb
Size/MD5 checksum: 857860 499b3df5f4a3a75219cae4fcbe7de74d
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3.1+etch14_powerpc.deb
Size/MD5 checksum: 350472 790d98cebecfcf302578f259d3db4944
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3.1+etch14_powerpc.deb
Size/MD5 checksum: 182340 4bc61a48fc1cba04e41fbfcee0e6153f

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3.1+etch14_s390.deb
Size/MD5 checksum: 855798 c48dfd49d40a99a8e6a422e7c4d57958
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3.1+etch14_s390.deb
Size/MD5 checksum: 581570 8e91584fcd401c6aa4fd423fc66c5804
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3.1+etch14_s390.deb
Size/MD5 checksum: 177732 37fb6afe5c9b497d7807d7ba9de7c60e
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3.1+etch14_s390.deb
Size/MD5 checksum: 370092 2bf800750709e2a85ab0c8d20120dd35
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3.1+etch14_s390.deb
Size/MD5 checksum: 9301540 a7faa325d0520f0e3fa6cb6388817354
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3.1+etch14_s390.deb
Size/MD5 checksum: 176904 49de4354abb82882b316c7eaa951f634
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3.1+etch14_s390.deb
Size/MD5 checksum: 361538 041f98e36b075c2124a13ca7d821ec27

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3.1+etch14_sparc.deb
Size/MD5 checksum: 851954 84e5342b68218f68c4f9098d6854a812
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3.1+etch14_sparc.deb
Size/MD5 checksum: 349302 2ac1912b054a77725c26e1126cef9396
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3.1+etch14_sparc.deb
Size/MD5 checksum: 357818 d3d49289c7448b2ab8144519fb09d2dc
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3.1+etch14_sparc.deb
Size/MD5 checksum: 540964 902c896aea414d26ba171f24ebf7f9d7
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3.1+etch14_sparc.deb
Size/MD5 checksum: 9299278 4a00f95c77563140ea860f62d49feb9c
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3.1+etch14_sparc.deb
Size/MD5 checksum: 174636 b72067dd6e27fcefe97ace2a0911f05c
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3.1+etch14_sparc.deb
Size/MD5 checksum: 172690 d6fa013c61cc962447de1c4f85c78927


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFIiqrmU5XKDemr/NIRAoLWAJwPrE4DuB4Pzu2Nqy8VwHQAp6X1ggCffak6
7YkaoDQuhWSw2Xc12CA2xZs=
=VW7q
-----END PGP SIGNATURE-----
"


DSA 1616-1: new clamav packages fix denial of service
DSA 1580-1: New phpgedview packages fix privilege escalation
Apple ships massive Mac OS X 10.4 security upgrade
KeynotePro updates Palo Alto Keynote themes

GNOME Commander 1.2.7 released  

Posted by Daniela Mehler

GNOME Commander 1.2.7 has been released

"The GNOME Commander team proudly announces the next, brand new stable release of GNOME Commander: 1.2.7.

What's new since 1.2.6:
-----------------------

Bug fixes:
* Fixed problem #522430 (quick search for files starting with uppercase)
* Fixed problem #532615 (file operations on wrong file)
* Fixed problem #538806 (quick search in root dir)
* Fixed problem #539753 (build error on Solaris)
* Fixed problem #541404 (update of host names)
* Fixed problem with file sorting in advanced file rename tool
* Build fixes

New features:
* Support for all GnomeVFS network protocols (including SSH+FTP and
WebDAV)
* User defined shortcuts to arbitrary programs
* Copying selected URIs to clipboard with ALT+click on toolbar button
* Revamped search dialog
* Revamped transfer progress dialog
* Updated help docs
* New or updated translations: cs, de, es, fr, it, ja, oc, pl, pt_BR

What is it?
-----------

GNOME Commander is a fast and powerful graphical file manager, it has a "two-pane" interface in the tradition of Norton and Midnight Commander.

Features

* FTP, SSH and WebDAV support.
* SAMBA access.
* Right click mouse menu.
* User defined context menu.
* User defined keyboard shortcuts.
* Quick device access buttons with automatic mounting and unmounting.
* Latest accessed folders history.
* Folder bookmarks.
* Python scripting.
* Plugin support.
* Meta data support for Exif, IPTC, ID3, Vorbis, FLAC, APE, OLE2 and ODF tags.
* Fast file viewer for text and images.
* Tools for advanced renaming of files, searching, quick file name search in current dir, symlinking, comparing directories.
* Integrated command line.
* Support for 40 languages.

Where can I get it ?
--------------------

Source code

http://ftp.gnome.org/pub/GNOME/sources/gnome-commander/1.2/

7b0d1d50fda548be6600696bc752b6de gnome-commander-1.2.7.tar.bz2
19331b6018e43d6cf20f2addc6cf1939 gnome-commander-1.2.7.tar.gz"
>>GNOME Commander 1.2.7


Biographical information on Lt. Gen. Ray Odierno
Eye of GNOME 2.22.2
GNOME 3.0 officially announced… and explained

USN-629-1: Thunderbird vulnerabilities  

Posted by Daniela Mehler

A new Thunderbird vulnerabilities update is available for Ubuntu Linux. Here the announcement:
"Ubuntu Security Notice USN-629-1 July 25, 2008
mozilla-thunderbird, thunderbird vulnerabilities
CVE-2008-2785, CVE-2008-2798, CVE-2008-2799, CVE-2008-2802,
CVE-2008-2803, CVE-2008-2807, CVE-2008-2809, CVE-2008-2811
==========================
==========================
=========

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
mozilla-thunderbird 1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu=
0.6.06.1

Ubuntu 7.04:
mozilla-thunderbird 1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu=
0.7.04.1

Ubuntu 7.10:
thunderbird 2.0.0.16+nobinonly-0ubuntu0.7.10.1

Ubuntu 8.04 LTS:
thunderbird 2.0.0.16+nobinonly-0ubuntu0.8.04.1

After a standard system upgrade you need to restart Thunderbird to
effect the necessary changes.

Details follow:

Various flaws were discovered in the browser engine. If a user had
Javascript enabled and were tricked into opening a malicious web
page, an attacker could cause a denial of service via application
crash, or possibly execute arbitrary code with the privileges of the
user invoking the program. (CVE-2008-2798, CVE-2008-2799)

It was discovered that Thunderbird would allow non-privileged XUL
documents to load chrome scripts from the fastload file if Javascript
was enabled. This could allow an attacker to execute arbitrary
Javascript code with chrome privileges. (CVE-2008-2802)

A flaw was discovered in Thunderbird that allowed overwriting trusted
objects via mozIJSSubScriptLoader.loadSubScript(). If a user had
Javascript enabled and was tricked into opening a malicious web page,
an attacker could execute arbitrary code with the privileges of the
user invoking the program. (CVE-2008-2803)

Daniel Glazman found that an improperly encoded .properties file in
an add-on can result in uninitialized memory being used. If a user
were tricked into installing a malicious add-on, Thunderbird may be
able to see data from other programs. (CVE-2008-2807)

John G. Myers discovered a weakness in the trust model used by
Thunderbird regarding alternate names on self-signed certificates.
If a user were tricked into accepting a certificate containing
alternate name entries, an attacker could impersonate another
server. (CVE-2008-2809)

A vulnerability was discovered in the block reflow code of
Thunderbird. If a user enabled Javascript, this vulnerability could
be used by an attacker to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user
invoking the program. (CVE-2008-2811)

A flaw was discovered in the browser engine. A variable could be made
to overflow causing Thunderbird to crash. If a user enable Javascript
and was tricked into opening a malicious web page, an attacker could
cause a denial of service or possibly execute arbitrary code with the
privileges of the user invoking the program. (CVE-2008-2785)

Mozilla developers audited the MIME handling code looking for similar
vulnerabilities to the previously fixed CVE-2008-0304, and changed
several function calls to use safer versions of string routines.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.06.1.diff.gz
Size/MD5: 457638 73c477206c17445c1fa665cc0ce1f181
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.06.1.dsc
Size/MD5: 1680 0fe3944fd3fef91bd428cbd56c230554
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080614d.orig.tar.gz
Size/MD5: 37543054 34cc52af5fe915d806dca23003125786

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.06.1_amd64.=
deb
Size/MD5: 3593468 b0c4d143fa925281414f0beaf69783e6
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.06.1_=
amd64.deb
Size/MD5: 194946 6830ed825a951517d357f6dd85781567
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.0=
6.1_amd64.deb
Size/MD5: 60194 e162622559d411f31f48ed60daa3ba33
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.06.1_amd64.deb
Size/MD5: 12117020 39d4685f83426a2d9249cb6a7afa7535

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.06.1_i386.d=
eb
Size/MD5: 3587088 04ea4b1436ceca0a475f83eca30db7b7
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.06.1_=
i386.deb
Size/MD5: 188372 8e1dfa9caea92df88a7a910b8cc9c744
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.0=
6.1_i386.deb
Size/MD5: 55706 7e4c619f43127eeb5a733aa3b5e04b0a
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.06.1_i386.deb
Size/MD5: 10392340 1d853cc6deaa90dd9e91e2dd929a0214

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.06.1_powerp=
c.deb
Size/MD5: 3592254 f91cd633bf5566043982b35204da791d
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.06.1_=
powerpc.deb
Size/MD5: 191670 ef767b602edc5ca67821ec6de3088dea
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.0=
6.1_powerpc.deb
Size/MD5: 59358 b5d81799ce8576bce6a1d73cd9eefd91
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.06.1_powerpc.deb
Size/MD5: 11671942 84758b3d1f20a3cf84ab7a0c0d5e9ae9

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.06.1_sparc.=
deb
Size/MD5: 3588816 94aee0babf4601a8cc4a272e8bbc6299
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.06.1_=
sparc.deb
Size/MD5: 189130 0b2dc3142ad9a9f52b05ed51df002d14
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.0=
6.1_sparc.deb
Size/MD5: 57196 86959934b9ab079465c99e8ed62cfbda
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.6.06.1_sparc.deb
Size/MD5: 10864344 47dedc0c9cc016c043e8f90488bc97eb

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.04.1.diff.gz
Size/MD5: 127581 acb24c37c3d02dd526c9097aa747d7fa
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.04.1.dsc
Size/MD5: 1680 57ebe6d74158120e68635bfad40c6de9
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080614d.orig.tar.gz
Size/MD5: 37543054 34cc52af5fe915d806dca23003125786

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.04.1_amd64.=
deb
Size/MD5: 3593698 61f837924231d01685365741382a6ac4
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.04.1_=
amd64.deb
Size/MD5: 195584 6313be097a0eb8374269dd1d5127da90
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.0=
4.1_amd64.deb
Size/MD5: 60706 d0f12e08abe326e34ec8570be8cb6af6
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.04.1_amd64.deb
Size/MD5: 12213806 edaebf43387b82272be869fb121fb27d

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.04.1_i386.d=
eb
Size/MD5: 3591126 ed2e1a78d7a21cf2fc04742a7077bc04
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.04.1_=
i386.deb
Size/MD5: 190228 7cc52ef63b5738fb3113cdb4edace2e6
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.0=
4.1_i386.deb
Size/MD5: 57310 cb855c7712701da57f834a5d1f321769
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.04.1_i386.deb
Size/MD5: 10934846 dd16522583152795ae35c3d3aea0179a

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.04.1_powerp=
c.deb
Size/MD5: 3594654 383fc983aeae4a693efb69cff4015d1b
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.04.1_=
powerpc.deb
Size/MD5: 193700 cf9347e4f73105adc4ebb6efd6d9c5f3
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.0=
4.1_powerpc.deb
Size/MD5: 60688 4b4148b1b786112064490b5abe2445bd
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.04.1_powerpc.deb
Size/MD5: 12154310 a2cbe272dcf9d940afedbe08e473e9bd

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.04.1_sparc.=
deb
Size/MD5: 3590386 347dc2de7068b9ec4f8cb7c258de4550
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.04.1_=
sparc.deb
Size/MD5: 190034 fcd4a1dd483d3ea1bcfafc49f857db2f
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.0=
4.1_sparc.deb
Size/MD5: 57744 de26d6aaf140200463a432f9e0b0fafa
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080614d-0ubuntu0.7.04.1_sparc.deb
Size/MD5: 11163080 575915c689799019455e5488aaa6e5f5

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
.0.0.16+nobinonly-0ubuntu0.7.10.1.diff.gz
Size/MD5: 125662 c0b6b2aed6618b5f74df32f396a0b64d
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
.0.0.16+nobinonly-0ubuntu0.7.10.1.dsc
Size/MD5: 2313 4c877877e18115f259011c194314f97d
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
.0.0.16+nobinonly.orig.tar.gz
Size/MD5: 37848872 685a0603ea0cc9788607db3051585c95

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/mozilla-thund=
erbird-dev_2.0.0.16+nobinonly-0ubuntu0.7.10.1_all.deb
Size/MD5: 60282 908487ed5ee6c65a17ce0438bafb8044
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/mozilla-thund=
erbird_2.0.0.16+nobinonly-0ubuntu0.7.10.1_all.deb
Size/MD5: 60268 e1f113b9c24358563f1e5de4853dfb71

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-d=
ev_2.0.0.16+nobinonly-0ubuntu0.7.10.1_amd64.deb
Size/MD5: 3776470 44b47a6d1fc30b2bf1e0967d2f7e6d5a
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-g=
nome-support_2.0.0.16+nobinonly-0ubuntu0.7.10.1_amd64.deb
Size/MD5: 85456 e74490be6109f247a7588896cc908d06
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
.0.0.16+nobinonly-0ubuntu0.7.10.1_amd64.deb
Size/MD5: 12422462 85edbea8c87ea6f36628c42fbb7111cd

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-d=
ev_2.0.0.16+nobinonly-0ubuntu0.7.10.1_i386.deb
Size/MD5: 3764864 5720ca3309420ef466a476099f342c46
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-g=
nome-support_2.0.0.16+nobinonly-0ubuntu0.7.10.1_i386.deb
Size/MD5: 80788 b82715a2517eba24387a3daa37e11c23
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
.0.0.16+nobinonly-0ubuntu0.7.10.1_i386.deb
Size/MD5: 10992746 ca5654c9c456ff81fbcd012bb5e6e2b9

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dev_2.0.0.1=
6+nobinonly-0ubuntu0.7.10.1_lpia.deb
Size/MD5: 3762270 cfc22bb7eceed86b5f4812b294c3d212
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-suppo=
rt_2.0.0.16+nobinonly-0ubuntu0.7.10.1_lpia.deb
Size/MD5: 80478 8df12ac8e92b3363108d500d77ce8fb3
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird_2.0.0.16+no=
binonly-0ubuntu0.7.10.1_lpia.deb
Size/MD5: 10831262 76e8a6df9fcd0af2217d9cceb175e209

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-d=
ev_2.0.0.16+nobinonly-0ubuntu0.7.10.1_powerpc.deb
Size/MD5: 3780296 181c69adfe5581593563474c5b9afa6a
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-g=
nome-support_2.0.0.16+nobinonly-0ubuntu0.7.10.1_powerpc.deb
Size/MD5: 83848 47e0d48c82b856934f8203368ed9f2e1
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
.0.0.16+nobinonly-0ubuntu0.7.10.1_powerpc.deb
Size/MD5: 12267962 1c1b0b2a16c4646ae058c33079a603b6

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-d=
ev_2.0.0.16+nobinonly-0ubuntu0.7.10.1_sparc.deb
Size/MD5: 3762238 6a1b3ba170e21090519cb5fe968fc2c8
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-g=
nome-support_2.0.0.16+nobinonly-0ubuntu0.7.10.1_sparc.deb
Size/MD5: 80228 ee44b1f994a4dd68164c9ae8b9935e00
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
.0.0.16+nobinonly-0ubuntu0.7.10.1_sparc.deb
Size/MD5: 11262024 b8269b24e6e8871cacfc805ebe3a8f7c

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
.0.0.16+nobinonly-0ubuntu0.8.04.1.diff.gz
Size/MD5: 129220 6715132a5a51ec41e5caf7825ea5280b
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
.0.0.16+nobinonly-0ubuntu0.8.04.1.dsc
Size/MD5: 2311 b9bc842ede114d04e30859784ec0ac8f
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
.0.0.16+nobinonly.orig.tar.gz
Size/MD5: 37848872 685a0603ea0cc9788607db3051585c95

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/mozilla-thund=
erbird-dev_2.0.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 60418 5e9e8458e07caf7ac3f70ce458ac03a0
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/mozilla-thund=
erbird_2.0.0.16+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 60406 4bb82dac196e507e3af44810b7f4a7a0

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-d=
ev_2.0.0.16+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 3777100 bd2828d3036e93c1f628f535e80d86b9
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-g=
nome-support_2.0.0.16+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 85294 dcd00b5cf7295d99414e62d3d2f28926
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
.0.0.16+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 12403016 024d7b93d68505878888fc8bc2a92818

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-d=
ev_2.0.0.16+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 3765088 9f2b5b5420228f12b603f31b447867f0
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-g=
nome-support_2.0.0.16+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 80712 6c717ceb8fa8c7980d39f4c05f685411
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
.0.0.16+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 10976954 ff23083ceeb1c2b30962ccde4f5dd08b

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dev_2.0.0.1=
6+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 3762860 52d5dd0faa096a1cfb389fc589c46bea
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-suppo=
rt_2.0.0.16+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 80438 a8e539ae570a5c501ff16dcdf6863988
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird_2.0.0.16+no=
binonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 10821994 15e787453c8868288ba8e63cf4a1f8b1

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dev_2.0.0.1=
6+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 3780896 0a45ba96633b2b220895fea1592f55b1
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-suppo=
rt_2.0.0.16+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 83694 03359691f2dee29979cc5ed508b9d9f8
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird_2.0.0.16+no=
binonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 12250278 3a6ed4754c6e63758a743aabdcca6d47

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dev_2.0.0.1=
6+nobinonly-0ubuntu0.8.04.1_sparc.deb
Size/MD5: 3762700 7e9a0352360a8b33ab7a20acb733ee05
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-suppo=
rt_2.0.0.16+nobinonly-0ubuntu0.8.04.1_sparc.deb
Size/MD5: 80146 c34186f45e9adaf8334cc507095e4610
http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird_2.0.0.16+no=
binonly-0ubuntu0.8.04.1_sparc.deb
Size/MD5: 11248406 50a69b5092528dd02fd51a92be7cd4c0



--mP3DRpeJDSE+ciuQ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIiUZrW0JvuRdL8BoRAgSQAJ9emqNhbzsWCkK1SwFNH8k2DNgMZgCff/1n
A6embxsXAQXkxNiUfbeVsuc=
=7Zzx
-----END PGP SIGNATURE-----
"


USN-612-11: openssl-blacklist update
Vista SP1 ‘Update’ Released for OS Reliability
Firefox 3 ships tonight

Debian GNU/Linux 4.0r4  

Posted by Daniela Mehler

Debian GNU/Linux 4.0r4 has been released

"The Debian project is pleased to announce the fourth update of its stable distribution Debian GNU/Linux 4.0 (codename etch). In addition to correcting several security problems and a few serious defects in the stable release, for the first time in Debian's history an update for a stable distrubtion also adds support for newer hardware by giving users the option to install newer drivers.

Existing Debian GNU/Linux 4.0 installation CDs and DVDs can continue to be used to install this update. After installation, upgrading via an up-to-date Debian mirror will cause any out of date packages to be updated. However, users of the network-console installation method are strongly encouraged to update their media, see the "Debian Installer" portion of this announcement for more information.

Those who install updates frequently from security.debian.org won't have to update many packages and most updates from security.debian.org are included in this update.

New CD and DVD images containing updated packages and the regular installation media accompanied with the package archive respectively will be available soon at the regular locations."
>>Debian GNU/Linux 4.0r4


Microsoft Remedies Windows Server Update Glitch
Apple ships massive Mac OS X 10.4 security upgrade
DSA 1619-1: New python-dns packages fix DNS response spoofing

DSA 1619-1: New python-dns packages fix DNS response spoofing  

Posted by Daniela Mehler

The Debian Security Team published a new security update for Debian GNU/Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1619-1 security@debian.org
http://www.debian.org/security/ Devin Carraway
July 27, 2008 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : python-dns
Vulnerability : DNS response spoofing
Problem type : remote
Debian-specific: no
CVE Id(s) : CVE-2008-1447
Debian Bug : 490217

Multiple weaknesses have been identified in PyDNS, a DNS client
implementation for the Python language. Dan Kaminsky identified a
practical vector of DNS response spoofing and cache poisoning,
exploiting the limited entropy in a DNS transaction ID and lack of
UDP source port randomization in many DNS implementations. Scott
Kitterman noted that python-dns is vulnerable to this predictability,
as it randomizes neither its transaction ID nor its source port.
Taken together, this lack of entropy leaves applications using
python-dns to perform DNS queries highly susceptible to response
forgery.

The Common Vulnerabilities and Exposures project identifies this
class of weakness as CVE-2008-1447.

For the stable distribution (etch), these problems have been fixed in
version 2.3.0-5.2+etch1.

We recommend that you upgrade your python-dns package.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/p/python-dns/python-dns_2.3.0.orig.tar.gz
Size/MD5 checksum: 21084 82d377c6a59181072b30b0da4e9835b8
http://security.debian.org/pool/updates/main/p/python-dns/python-dns_2.3.0-5.2+etch1.diff.gz
Size/MD5 checksum: 3444 06a021e1cf9836cec4bbe72461bab137
http://security.debian.org/pool/updates/main/p/python-dns/python-dns_2.3.0-5.2+etch1.dsc
Size/MD5 checksum: 695 c2e7178128b7033952b7795b358dea0b

Architecture independent packages:

http://security.debian.org/pool/updates/main/p/python-dns/python-dns_2.3.0-5.2+etch1_all.deb
Size/MD5 checksum: 22750 b544ce3edb7d2051811ec743a49206a1


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFIjEBMU5XKDemr/NIRAtOoAJ91jGx81nu4sscNxN4kh/sK6n+IAACgsw9F
tkZYVyRx5dD7xQk0AKMYM4Q=
=2uYK
-----END PGP SIGNATURE-----
"


Apple ships massive Mac OS X 10.4 security upgrade
Microsoft Remedies Windows Server Update Glitch
Debian GNU/Linux 4.0r4

RHSA-2008:0665-01 Moderate: Updated kernel packages for Red Hat Enterprise Linux 4.7  

Posted by Daniela Mehler

A new update is available for Red Hat Enterprise Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Updated kernel packages for Red Hat Enterprise Linux 4.7
Advisory ID: RHSA-2008:0665-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0665.html
Issue date: 2008-07-24
Keywords: nahant kernel update
Obsoletes: RHBA-2007:0791
CVE Names: CVE-2006-4145 CVE-2008-2812
=====================================================================

1. Summary:

Updated kernel packages are now available as part of ongoing support and
maintenance of Red Hat Enterprise Linux 4. This is the seventh regular
update.

This update has been rated as having moderate security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Kernel Feature Support:
* iostat displays I/O performance for partitions
* I/O task accounting added to getrusage(), allowing comprehensive core
statistics
* page cache pages count added to show_mem() output
* tux O_ATOMICLOOKUP flag removed from the open() system call: replaced
with O_CLOEXEC
* the kernel now exports process limit information to /proc/[PID]/limits
* implement udp_poll() to reduce likelihood of false positives returned
from select()
* the TCP_RTO_MIN parameter can now be configured to a maximum of 3000
milliseconds. This is configured using "ip route"
* update CIFS to version 1.50

Added Features:
* nfs.enable_ino64 boot command line parameter: enable and disable 32-bit
inode numbers when using NFS
* tick "divider" kernel boot parameter: reduce CPU overhead, and increase
efficiency at the cost of lowering timing accuracy
* /proc/sys/vm/nfs-writeback-lowmem-only tunable parameter: resolve NFS
read performance
* /proc/sys/vm/write-mapped tunable option, allowing the option of faster
NFS reads
* support for Large Receive Offload as a networking module
* core dump masking, allowing a core dump process to skip the shared memory
segments of a process

Virtualization:
* para-virtualized network and block device drivers, to increase
fully-virtualized guest performance
* support for more than three VNIF numbers per guest domain

Platform Support:
* AMD ATI SB800 SATA controller, AMD ATI SB600 and SB700 40-pin IDE cable
* 64-bit DMA support on AMD ATI SB700
* PCI device IDs to support Intel ICH10
* /dev/msr[0-n] device files
* powernow-k8 as a module
* SLB shadow buffer support for IBM POWER6 systems
* support for CPU frequencies greater than 32-bit on IBM POWER5, IBM POWER6
* floating point load and store handler for IBM POWER6

Added Drivers and Updates:
* ixgbe 1.1.18, for the Intel 82598 10GB ethernet controller
* bnx2x 1.40.22, for network adapters on the Broadcom 5710 chipset
* dm-hp-sw 1.0.0, for HP Active/Standby
* zfcp version and bug fixes
* qdio to fix FCP/SCSI write I/O expiring on LPARs
* cio bug fixes
* eHEA latest upstream, and netdump and netconsole support
* ipr driver support for dual SAS RAID controllers
* correct CPU cache info and SATA support for Intel Tolapai
* i5000_edac support for Intel 5000 chipsets
* i3000_edac support for Intel 3000 and 3010 chipsets
* add i2c_piix4 module on 64-bit systems to support AMD ATI SB600, 700
and 800
* i2c-i801 support for Intel Tolapai
* qla4xxx: 5.01.01-d2 to 5.01.02-d4-rhel4.7-00
* qla2xxx: 8.01.07-d4 to 8.01.07-d4-rhel4.7-02
* cciss: 2.6.16 to 2.6.20
* mptfusion: 3.02.99.00rh to 3.12.19.00rh
* lpfc:0: 8.0.16.34 to 8.0.16.40
* megaraid_sas: 00.00.03.13 to 00.00.03.18-rh1
* stex: 3.0.0.1 to 3.6.0101.2
* arcmsr: 1.20.00.13 to 1.20.00.15.rh4u7
* aacraid: 1.1-5[2441] to 1.1.5[2455]

Miscellaneous Updates:
* OFED 1.3 support
* wacom driver to add support for Cintiq 20WSX, Wacom Intuos3 12x19, 12x12
and 4x6 tablets
* sata_svw driver to support Broadcom HT-1100 chipsets
* libata to un-blacklist Hitachi drives to enable NCQ
* ide driver allows command line option to disable ide drivers
* psmouse support for cortps protocol

These updated packages fix the following security issues:

* NULL pointer access due to missing checks for terminal validity.
(CVE-2008-2812, Moderate)

* a security flaw was found in the Linux kernel Universal Disk Format file
system. (CVE-2006-4145, Low)

For further details, refer to the latest Red Hat Enterprise Linux 4.7
release notes: redhat.com/docs/manuals/enterprise

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

151085 - mount are not interruptible
166038 - ext2online can't resize: No space left on device
171712 - A NFS export mounted using version 4 and TCP shows up as UDP in /proc/mounts
179201 - pvmove causes kernel panic
183119 - Assertion failure in journal_next_log_block
185202 - Kernel build requires "High Memory Support"
186606 - Incorrect suggestion on when to install largesmp kernel
194585 - mdadm --grow -n 2 (old: 3) fails on particular raid1 devices
195685 - RFE: Add dm-hp-sw to kernel to allow use of active/passive sans with dm multipathing
204309 - kernel retries portmap query indefinitely when statd is down
205966 - Firewall - Premature ip_conntrack timer expiry on 3+ ack or window size advertisements - (hanging tomcat threads problem)
206113 - [PATCH][RHEL4U4] Fix estimate-mistake (e820-memory-hole and numnodes) of available_memory in x86_64
212321 - [PATCH][RHEL4U4] Backported udp_poll() function (Fix the problem that select() returns in RHEL4 though select() must not return essentially when kernel receives broken UDP packet(s))
212922 - /sbin/service iptables stop hangs on modprobe -r ipt_state
219639 - Crash dump fails on IA64 with block_order set to 10
227610 - READDIR on a NFSv4 directory containing a referral returns -EIO for entire directory
233234 - Missing definition for mutex_destroy in linux/kernel.h
247446 - RHEL4-U5: "cdrom open failed" message in /var/log/messages on every reboot
247879 - dm-mirror: spinlock in write_callback has the potential for deadlock
248488 - Backport divider= option from RHEL5 U1 to RHEL4
248787 - [RHEL4 U4] NFS server, rpciod was stuck in a infinite loop,
248954 - Oracle ASM DBWR process goes into 100% CPU spin when using hugepages on ia64
249727 - xenbus has use-after-free in drivers/xen/xenbus/xenbus_xs.c
250381 - xenbus suspend_mutex remains locked after transaction failure
250842 - oopses when multicasting with connection oriented socket
251560 - [Promise 4.7 feat] Update stex driver to version 3.6.0101.2
252222 - ipv6 device reference counting error in net/ipv6/anycast.c
252287 - AMD/ATI SB600/700/800 use same SMBus controller devID
252400 - RHEL4 U5: ia64 machine hang when DB starts using rac/nfs/hugepages
252939 - Long Delay before OOMKill launches
253592 - [RHEL 4.5] forcedeth: pull latest upstream updates
270661 - need a way to disable ide drivers
278961 - epoll_wait(..., -100) results in printk
280431 - ip_tables reference count will underflow occasionally
287741 - PCI: hotplug: acpiphp: avoid acpiphp "cannot get bridge info" PCI hotplug failure
299901 - We need SB800 SATA Controller supported in RHEL4.7
300861 - sb600 system generates ATA errors during initscripts
306911 - CVE-2006-4145 UDF truncating issue
309081 - i386 compressed diskdump header contains incorrect panic cpu
311431 - kernel BUG at mm/rmap.c:479 during suspend/resume testing
311881 - ptrace: i386 debugger + x86_64 kernel + threaded (i386) inferior = error
335361 - RHEL 4.7: SB700 contains two IDE channels
337671 - [RHEL4] Patch pata_jmicron to support new controller
351911 - RHEL4.6: AD1984 HDAudio does not work on AMD Trevally Board(RS690 + SB700)
354371 - readdir on nfs4 passing non-posix errors to userspace
355141 - pull upstream patches for smbfs
359651 - [PATCH] nfsv4 fails to update content of files when open for write
359671 - RHEL4: Hald causes system deadlock on ia64
360311 - kernel dm: panic on shrinking device size
361931 - [Stratus 4.7 bug] iounmap may sleep while holding vmlist_lock, causing a deadlock.
364361 - NFS: Fix directory caching problem - with test case and patch.
377351 - kernel dm: bd_mount_sem counter corruption
377371 - kernel dm crypt: oops on device removal
377611 - Marvell NIC using skge driver loses promiscuous mode on rewiring
381221 - Assertion failure in journal_start() at fs/jbd/transaction.c:274: 'handle->h_transaction->t_journal == journal'
393501 - execve returning EFBIG when running 4 GB executable
396081 - Since "Patch2037: linux-2.6.9-vm-balance.patch" my NFS performance is poorly
402581 - Deadlock while performing nfs operations.
414131 - Checksum offloading and IP connection tracking don't play well together
424541 - Please build SMBus driver i2c-piix4 as a module in RHEL4.7
424871 - Implement netif_release_rx_bufs for copying receiver
425721 - [QLogic 4.7 bug][3/5] qla4xxx - Targets not seen on first port (5.01.02-d2 --> 5.01.02-d3)
426031 - rapid block device plug / unplug leads to kernel crash and/or soft lockup
426301 - FEAT: RHEL 4.7 Intel Tolapai cpucache patch
426411 - [QLogic 4.7 Bug][5/5] qla2xxx - avoid delay for loop ready when loop dead
426647 - ptrace: PTRACE_SINGLESTEP,signal steps on the 2nd instr.
427204 - RHEL4, make tcp_input_metrics() get minimum RTO via tcp_rto_min()
427544 - Update CIFS to 1.50cRH for 4.7
427799 - [RHEL-4] RFE: Add EDAC driver for Intel 3000/3010 chipsets
428801 - [Areca 4.7 feat] Update the arcmsr driver to 1.20.00.15.RH
428934 - Can not send redirect packet when jiffiess wraparound
428964 - RHEL4.7: HDMI Audio support for AMD ATI chipsets
429103 - Allocations on resume path can cause deadlock due to attempting to swap
429930 - Fake ARP dropped after migration leading to loss of network connectivity
430313 - [QLogic 4.7 bug][4/5] qla4xxx - Race condition fixes w/ constant qla3xxx ifup/ifdown (5.01.02-d3 --> 5.01.02-d4)
430494 - [NetApp-S 4.7 bug] LUN removal status is not updated on the host without a driver reload
430946 - nfs server sending short packets on nfsv2 UDP readdir replies
431081 - [RHEL4.6]: Under load, an i386 PV guest on i386 HV will hang during save/restore
433249 - [EMC 4.7 bug] nfs_access_cache_shrinker() race with umount
433524 - oProfile Driver Module Patch for Family10h
435000 - ptrace: ERESTARTSYS from calling a function from a debugger
435351 - [RHEL4.7]: PV kernel can OOPs during live migrate
435787 - RHEL4.7: USB stress test failure on AMD SBX00
437423 - Add Xen disk and network paravirtualized drivers to bare-metal kernel
437865 - [RHEL 4.6] bonding 802.3ad does not work
438027 - RHEL4.6 Diskdump performance regression (mptfusion)
438115 - Add invocation of weak-modules on kernel install/remove
438688 - 68.25 Kernel rpm installation/uninstallation errors out
438723 - 32bit NFS server returns -EIO for readdirplus request when backing file system has 32bit inodes
438834 - cluster mirrors should not be attempted when cmirror modules are not loaded
438975 - gettimeofday is not monotonically increasing
439109 - [Broadcom 4.7 bug] HT1000 chip based systems getting blacklisted for msi
439539 - RHEL4 kernel ignores extended cpu model field
439540 - oprofile fix to support Penryn-based processors
439926 - do not limit locked memory when RLIMIT_MEMLOCK is RLIM_INFINITY
441445 - [QLogic 4.7 feat] Update qla2xxx - qla84xx variant support.
442124 - bonding: incorrect backport creates possible incorrect interface flags
442298 - Memory corruption due to VNIF increase
442538 - kernel panic in gnttab_map when booting RHEL4 x86_64 FV xen guest
442789 - oops in cifs module while trying to stop a thread (kthread_stop) during filesystem mount
443052 - kernel failed to boot and dropped to xmon
443053 - cciss driver crash
443825 - ls shows two /proc/[pid]/limits files for every process
444473 - Fake ARP dropped after migration leading to loss of network connectivity
447315 - parted error: Can't open /dev/xvda while probing disks during installation
448641 - [QLogic 4.7 bug] qla2xxx - Update firmware for 4, 8 Gb/S adapters
448934 - Patch for bug 435280 introduces possibility of dead lock
449381 - System hangs when using /proc/sys/vm/drop_caches under heavy load on large system.
450094 - Patch for bug 360281 "Odd behaviour in mmap" introduces regression
450645 - [QLogic 4.7 bug] qla2xxx- several fixes: ioctl module and slab corruption (8.02.09-d0-rhel4.7-04)
450918 - vmware - Console graphic problem when mouse is moved
453419 - CVE-2008-2812 kernel: NULL ptr dereference in multiple network drivers due to missing checks in tty code

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-78.EL.src.rpm

i386:
kernel-2.6.9-78.EL.i686.rpm
kernel-debuginfo-2.6.9-78.EL.i686.rpm
kernel-devel-2.6.9-78.EL.i686.rpm
kernel-hugemem-2.6.9-78.EL.i686.rpm
kernel-hugemem-devel-2.6.9-78.EL.i686.rpm
kernel-smp-2.6.9-78.EL.i686.rpm
kernel-smp-devel-2.6.9-78.EL.i686.rpm
kernel-xenU-2.6.9-78.EL.i686.rpm
kernel-xenU-devel-2.6.9-78.EL.i686.rpm

ia64:
kernel-2.6.9-78.EL.ia64.rpm
kernel-debuginfo-2.6.9-78.EL.ia64.rpm
kernel-devel-2.6.9-78.EL.ia64.rpm
kernel-largesmp-2.6.9-78.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-78.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-78.EL.noarch.rpm

ppc:
kernel-2.6.9-78.EL.ppc64.rpm
kernel-2.6.9-78.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-78.EL.ppc64.rpm
kernel-debuginfo-2.6.9-78.EL.ppc64iseries.rpm
kernel-devel-2.6.9-78.EL.ppc64.rpm
kernel-devel-2.6.9-78.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-78.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-78.EL.ppc64.rpm

s390:
kernel-2.6.9-78.EL.s390.rpm
kernel-debuginfo-2.6.9-78.EL.s390.rpm
kernel-devel-2.6.9-78.EL.s390.rpm

s390x:
kernel-2.6.9-78.EL.s390x.rpm
kernel-debuginfo-2.6.9-78.EL.s390x.rpm
kernel-devel-2.6.9-78.EL.s390x.rpm

x86_64:
kernel-2.6.9-78.EL.x86_64.rpm
kernel-debuginfo-2.6.9-78.EL.x86_64.rpm
kernel-devel-2.6.9-78.EL.x86_64.rpm
kernel-largesmp-2.6.9-78.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-78.EL.x86_64.rpm
kernel-smp-2.6.9-78.EL.x86_64.rpm
kernel-smp-devel-2.6.9-78.EL.x86_64.rpm
kernel-xenU-2.6.9-78.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-78.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-78.EL.src.rpm

i386:
kernel-2.6.9-78.EL.i686.rpm
kernel-debuginfo-2.6.9-78.EL.i686.rpm
kernel-devel-2.6.9-78.EL.i686.rpm
kernel-hugemem-2.6.9-78.EL.i686.rpm
kernel-hugemem-devel-2.6.9-78.EL.i686.rpm
kernel-smp-2.6.9-78.EL.i686.rpm
kernel-smp-devel-2.6.9-78.EL.i686.rpm
kernel-xenU-2.6.9-78.EL.i686.rpm
kernel-xenU-devel-2.6.9-78.EL.i686.rpm

noarch:
kernel-doc-2.6.9-78.EL.noarch.rpm

x86_64:
kernel-2.6.9-78.EL.x86_64.rpm
kernel-debuginfo-2.6.9-78.EL.x86_64.rpm
kernel-devel-2.6.9-78.EL.x86_64.rpm
kernel-largesmp-2.6.9-78.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-78.EL.x86_64.rpm
kernel-smp-2.6.9-78.EL.x86_64.rpm
kernel-smp-devel-2.6.9-78.EL.x86_64.rpm
kernel-xenU-2.6.9-78.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-78.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-78.EL.src.rpm

i386:
kernel-2.6.9-78.EL.i686.rpm
kernel-debuginfo-2.6.9-78.EL.i686.rpm
kernel-devel-2.6.9-78.EL.i686.rpm
kernel-hugemem-2.6.9-78.EL.i686.rpm
kernel-hugemem-devel-2.6.9-78.EL.i686.rpm
kernel-smp-2.6.9-78.EL.i686.rpm
kernel-smp-devel-2.6.9-78.EL.i686.rpm
kernel-xenU-2.6.9-78.EL.i686.rpm
kernel-xenU-devel-2.6.9-78.EL.i686.rpm

ia64:
kernel-2.6.9-78.EL.ia64.rpm
kernel-debuginfo-2.6.9-78.EL.ia64.rpm
kernel-devel-2.6.9-78.EL.ia64.rpm
kernel-largesmp-2.6.9-78.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-78.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-78.EL.noarch.rpm

x86_64:
kernel-2.6.9-78.EL.x86_64.rpm
kernel-debuginfo-2.6.9-78.EL.x86_64.rpm
kernel-devel-2.6.9-78.EL.x86_64.rpm
kernel-largesmp-2.6.9-78.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-78.EL.x86_64.rpm
kernel-smp-2.6.9-78.EL.x86_64.rpm
kernel-smp-devel-2.6.9-78.EL.x86_64.rpm
kernel-xenU-2.6.9-78.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-78.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-78.EL.src.rpm

i386:
kernel-2.6.9-78.EL.i686.rpm
kernel-debuginfo-2.6.9-78.EL.i686.rpm
kernel-devel-2.6.9-78.EL.i686.rpm
kernel-hugemem-2.6.9-78.EL.i686.rpm
kernel-hugemem-devel-2.6.9-78.EL.i686.rpm
kernel-smp-2.6.9-78.EL.i686.rpm
kernel-smp-devel-2.6.9-78.EL.i686.rpm
kernel-xenU-2.6.9-78.EL.i686.rpm
kernel-xenU-devel-2.6.9-78.EL.i686.rpm

ia64:
kernel-2.6.9-78.EL.ia64.rpm
kernel-debuginfo-2.6.9-78.EL.ia64.rpm
kernel-devel-2.6.9-78.EL.ia64.rpm
kernel-largesmp-2.6.9-78.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-78.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-78.EL.noarch.rpm

x86_64:
kernel-2.6.9-78.EL.x86_64.rpm
kernel-debuginfo-2.6.9-78.EL.x86_64.rpm
kernel-devel-2.6.9-78.EL.x86_64.rpm
kernel-largesmp-2.6.9-78.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-78.EL.x86_64.rpm
kernel-smp-2.6.9-78.EL.x86_64.rpm
kernel-smp-devel-2.6.9-78.EL.x86_64.rpm
kernel-xenU-2.6.9-78.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-78.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4145
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2812
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIiLxWXlSAg2UNWIIRAnNBAJ0WWy92sgjJAWZJuyjV7OSTphc2ggCff5sN
5QK08QIEy/sIB9OUn0HerV8=
=pTNA
-----END PGP SIGNATURE-----
"


Vista SP1 ‘Update’ Released for OS Reliability
New AMD/ATI Catalyst Drivers Promise Higher Benchmark Scores, Smoother Gameplay
RHSA-2008:0607-01 Important: kernel security and bug fix update
RHSA-2008:0508-01 Important: kernel security and bug fix update

DSA 1620-1: New python2.5 packages fix several vulnerabilities  

Posted by Daniela Mehler

The Debian Security Team published a new security update for Debian GNU/Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1620-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
July 27, 2008 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : python2.5
Vulnerability : several
Problem type : local(remote)
Debian-specific: no
CVE Id(s) : CVE-2007-2052 CVE-2007-4965 CVE-2008-1679 CVE-2008-1721 CVE-2008-1887

Several vulnerabilities have been discovered in the interpreter for the
Python language. The Common Vulnerabilities and Exposures project identifies
the following problems:

CVE-2007-2052

Piotr Engelking discovered that the strxfrm() function of the locale
module miscalculates the length of an internal buffer, which may
result in a minor information disclosure.

CVE-2007-4965

It was discovered that several integer overflows in the imageop
module may lead to the execution of arbitrary code, if a user is
tricked into processing malformed images. This issue is also
tracked as CVE-2008-1679 due to an initially incomplete patch.

CVE-2008-1721

Justin Ferguson discovered that a buffer overflow in the zlib
module may lead to the execution of arbitrary code.

CVE-2008-1887

Justin Ferguson discovered that insufficient input validation in
PyString_FromStringAndSize() may lead to the execution of arbitrary
code.

For the stable distribution (etch), these problems have been fixed in
version 2.5-5+etch1.

For the unstable distribution (sid), these problems have been fixed in
version 2.5.2-3.

We recommend that you upgrade your python2.5 packages.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch1.dsc
Size/MD5 checksum: 1304 1849941ac328ba0bccc45535c5878d4d
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.orig.tar.gz
Size/MD5 checksum: 11010528 2ce301134620012ad6dafb27bbcab7eb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch1.diff.gz
Size/MD5 checksum: 266589 dfbdc5caf7a95e68f68e0351228284d4

Architecture independent packages:

http://security.debian.org/pool/updates/main/p/python2.5/python2.5-examples_2.5-5+etch1_all.deb
Size/MD5 checksum: 643494 f922c5e48339e5b535a1f23f6e061700
http://security.debian.org/pool/updates/main/p/python2.5/idle-python2.5_2.5-5+etch1_all.deb
Size/MD5 checksum: 63258 4add97730079e7894abbbca4ba5659d4

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch1_alpha.deb
Size/MD5 checksum: 849132 28c76f70110314eab90c8ea31d0da51e
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch1_alpha.deb
Size/MD5 checksum: 2065734 270d593f08cdd06cbe55bdb804a5dc43
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch1_alpha.deb
Size/MD5 checksum: 3596900 64d12cc349030683dc125901dff56feb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch1_alpha.deb
Size/MD5 checksum: 6079808 4105398688a96f54fb7e043a3bd536d7

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch1_amd64.deb
Size/MD5 checksum: 6432058 b7e802bf4a19edfaddc28ebc06bed279
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch1_amd64.deb
Size/MD5 checksum: 3589530 9bbd2cea36b04746fa5437d984147f99
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch1_amd64.deb
Size/MD5 checksum: 1806598 98bfee87311a8950462a9ab78c7d5719
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch1_amd64.deb
Size/MD5 checksum: 849650 a95eeb3b45a0a3f74e314084d581fbd6

arm architecture (ARM)

http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch1_arm.deb
Size/MD5 checksum: 1656006 8e8d3d3b991f317384fc1646139712d4
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch1_arm.deb
Size/MD5 checksum: 781358 fbb5adac7469048405b2585475393475
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch1_arm.deb
Size/MD5 checksum: 3447404 4a10cad96ef0aefc9ba916a39677b826
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch1_arm.deb
Size/MD5 checksum: 6017500 f727562323c21bfb371e17ef9691f8e3

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch1_hppa.deb
Size/MD5 checksum: 1984570 b083e1afffe4a93dd79ae4b8a7dca474
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch1_hppa.deb
Size/MD5 checksum: 3679122 cb5aa4f840a12ee13094089323f0b4f9
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch1_hppa.deb
Size/MD5 checksum: 887774 9cc756ce52e5380650ea754c4104c6ca
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch1_hppa.deb
Size/MD5 checksum: 6204820 65d3c59dcb56277d838b776f0b2d5176

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch1_i386.deb
Size/MD5 checksum: 5989758 79d6a1ed26f230a5b092603346cd31e3
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch1_i386.deb
Size/MD5 checksum: 1676014 5d7353787ab562d03bb967732cd7bf46
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch1_i386.deb
Size/MD5 checksum: 3445750 4b7b6629d5ee48d8413bd2ee7289726c
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch1_i386.deb
Size/MD5 checksum: 784320 f49d7ccf7cb106d200559169c4c013f2

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch1_ia64.deb
Size/MD5 checksum: 1176036 fbc3971fbbcc8a37b2feec8570a4fa34
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch1_ia64.deb
Size/MD5 checksum: 6966656 ca0fe43224b9f329afac2673379ad958
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch1_ia64.deb
Size/MD5 checksum: 4037758 3be3cf7835a7e69b3189025edcdca799
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch1_ia64.deb
Size/MD5 checksum: 2477104 a5cafad9926f58504c44f980d490d979

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch1_mips.deb
Size/MD5 checksum: 819064 263a7a9496d171874461654ecc7db26f
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch1_mips.deb
Size/MD5 checksum: 1907220 2175a2f625925e95be148d62f279c210
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch1_mips.deb
Size/MD5 checksum: 3525088 a257c17981d12f9f0eb0a86fde85ca71
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch1_mips.deb
Size/MD5 checksum: 6507214 8306549937264c9f1cf57288ae7e738b

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch1_mipsel.deb
Size/MD5 checksum: 3456110 1a7675c9de9abd3671786d36d3ea263f
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch1_mipsel.deb
Size/MD5 checksum: 817730 1a656308b4c158a6d0594f08132f8e16
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch1_mipsel.deb
Size/MD5 checksum: 6336980 a01b93c916c6c658747effa637bbb58d
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch1_mipsel.deb
Size/MD5 checksum: 1896534 b2b39e4d4e79b6afa13b24beccc5ab7c

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch1_powerpc.deb
Size/MD5 checksum: 3590820 f419e6c0b439e8391ce118a22f66179e
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch1_powerpc.deb
Size/MD5 checksum: 843170 ae9e553f9c5e278f42bb6bc2bef215aa
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch1_powerpc.deb
Size/MD5 checksum: 6648508 512e75472dcb919d7987472f7ea1c57c
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch1_powerpc.deb
Size/MD5 checksum: 1809928 1f43ae54d0b5836abbbfc59083d60bb4

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch1_s390.deb
Size/MD5 checksum: 841474 9e0a8a5eaf9100fb03caa3ac77aa2d63
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch1_s390.deb
Size/MD5 checksum: 1816794 a718f4d0c010ca9686068e0bbd8ec919
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch1_s390.deb
Size/MD5 checksum: 6535426 4aa0738ecf30b99614440f134a2096fb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch1_s390.deb
Size/MD5 checksum: 3614770 6fdb0e38779312a7a66d57e373c38a38

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch1_sparc.deb
Size/MD5 checksum: 1759842 5897eefdb79bfeb3cc470959e04dcb7c
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch1_sparc.deb
Size/MD5 checksum: 5995652 13848fd47c5a9047172d246c12dee03e
http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch1_sparc.deb
Size/MD5 checksum: 3493896 d327f5fc4dbd282db977eade02c9b7eb
http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch1_sparc.deb
Size/MD5 checksum: 778284 bd2ad97592529526e7c08862baf28cdc


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkiMdDkACgkQXm3vHE4uylqT5wCcD1unwJ76mLdUeMTlflRTc31C
ZO0AnRlA4J5nFPEodX6sW+kTtxQbxDXM
=U3un
-----END PGP SIGNATURE-----
"


DSA 1577-1: New gforge packages fix insecure temporary files
DSA 1589-1: New libxslt packages fix execution of arbitrary code
Apple ships massive Mac OS X 10.4 security upgrade
KeynotePro updates Palo Alto Keynote themes

DSA 1616-1: new clamav packages fix denial of service  

Posted by Daniela Mehler

The Debian Security Team published a new security update for Debian GNU/Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1616-1 security@debian.org
http://www.debian.org/security/ Devin Carraway
July 24, 2008 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : clamav
Vulnerability : denial of service
Problem type : remote
Debian-specific: no
CVE Id(s) : CVE-2008-2713
Debian Bug : 490925

Damian Put discovered a vulnerability in the ClamAV anti-virus
toolkit's parsing of Petite-packed Win32 executables. The weakness
leads to an invalid memory access, and could enable an attacker to
crash clamav by supplying a maliciously crafted Petite-compressed
binary for scanning. In some configurations, such as when clamav
is used in combination with mail servers, this could cause a system
to "fail open," facilitating a follow-on viral attack.

The Common Vulnerabilities and Exposures project identifies this
weakness as CVE-2008-2713.

For the stable distribution (etch), this problem has been fixed in
version 0.90.1dfsg-3etch13. For the unstable distribution (sid), the
problem has been fixed in version 0.93.1.dfsg-1.1.

We recommend that you upgrade your clamav packages.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3etch13.diff.gz
Size/MD5 checksum: 213572 2dbfd4ac08c7af42d86f14e36d51a1ba
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3etch13.dsc
Size/MD5 checksum: 900 1956339e5b45defa704f7428d2ca2b8a
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg.orig.tar.gz
Size/MD5 checksum: 11610428 6dc18602b0aa653924d47316f9411e49

Architecture independent packages:

http://security.debian.org/pool/updates/main/c/clamav/clamav-testfiles_0.90.1dfsg-3etch13_all.deb
Size/MD5 checksum: 158352 06513119080bfa3ce5ef244fcfc692f4
http://security.debian.org/pool/updates/main/c/clamav/clamav-docs_0.90.1dfsg-3etch13_all.deb
Size/MD5 checksum: 1003920 067c6757b73dfe5a89ac3ad78d6bb467
http://security.debian.org/pool/updates/main/c/clamav/clamav-base_0.90.1dfsg-3etch13_all.deb
Size/MD5 checksum: 202110 4b03c3a6084dff2fa2915f651b05f5f3

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3etch13_alpha.deb
Size/MD5 checksum: 372734 b02f13a6b046e16b450c5aa28603270a
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3etch13_alpha.deb
Size/MD5 checksum: 180766 908d8ba5f5b151eb8ea71616b19fd807
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3etch13_alpha.deb
Size/MD5 checksum: 182574 23c6d7821e5fc5132211a17a23e65976
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3etch13_alpha.deb
Size/MD5 checksum: 465116 d414094ddcaccdc223b3e887207cd64c
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3etch13_alpha.deb
Size/MD5 checksum: 862164 6c6a9ab56700cc5f031194a0116119a4
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3etch13_alpha.deb
Size/MD5 checksum: 9305100 8fa282fe181b8c7c2a818926638d86e1
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3etch13_alpha.deb
Size/MD5 checksum: 597442 d437e275a635d03438943bcd754091b7

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3etch13_amd64.deb
Size/MD5 checksum: 9302456 749d09d15673706504be022e5ab19cc1
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3etch13_amd64.deb
Size/MD5 checksum: 593794 acd734b6ddebd1c6648c5ee4a809f911
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3etch13_amd64.deb
Size/MD5 checksum: 341474 f497da61df358ff5a2c7127b1c0d2ea3
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3etch13_amd64.deb
Size/MD5 checksum: 355644 cfe37443151e33521ab518f949008fc0
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3etch13_amd64.deb
Size/MD5 checksum: 178880 81f2aebdcc0e10343c811488691c9b2e
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3etch13_amd64.deb
Size/MD5 checksum: 177968 6ffbaf669737868284cda847b7b4de8f
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3etch13_amd64.deb
Size/MD5 checksum: 856974 30a64aadcef84a5241d18cb669d55431

arm architecture (ARM)

http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3etch13_arm.deb
Size/MD5 checksum: 336226 46964d05954b2ff7d5d0791614c0194e
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3etch13_arm.deb
Size/MD5 checksum: 9299564 fe0f3ad0b1be34898583b66c5ebbf542
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3etch13_arm.deb
Size/MD5 checksum: 175804 456f92e49076d4ddd31e5862c81564d2
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3etch13_arm.deb
Size/MD5 checksum: 853740 3cd48a7cdfdd820d2aaecc1357a05491
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3etch13_arm.deb
Size/MD5 checksum: 554038 16515a5a4948051bdb0881a25743cacd
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3etch13_arm.deb
Size/MD5 checksum: 335532 cd84e09870119cd4ee240cc398aeb7d3
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3etch13_arm.deb
Size/MD5 checksum: 171686 2377a06f744bc30efef5016a9a775913

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3etch13_hppa.deb
Size/MD5 checksum: 857632 5b07be433b6e7156a435808292136d0e
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3etch13_hppa.deb
Size/MD5 checksum: 178106 dda3ab5df7c3fa99d502c56a25e00862
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3etch13_hppa.deb
Size/MD5 checksum: 395736 41fe385be0528b9bf18459e40b375457
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3etch13_hppa.deb
Size/MD5 checksum: 9303084 e3da50ef5a438446795bc02ab8bb50e1
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3etch13_hppa.deb
Size/MD5 checksum: 176082 54ec123de579d1a0e2ecd3ec008b0dfe
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3etch13_hppa.deb
Size/MD5 checksum: 372672 6ced1b7993504e15ef345b1e51af2d6d
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3etch13_hppa.deb
Size/MD5 checksum: 571784 859faf2b39164f61920bf5de4470931c

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3etch13_i386.deb
Size/MD5 checksum: 175750 dc4b6324abca43d7eea2b11b7fcf660a
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3etch13_i386.deb
Size/MD5 checksum: 9299918 9ea5f4014a561d1c8c81bb4ed149aba8
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3etch13_i386.deb
Size/MD5 checksum: 559534 44ef9740caff7cb69206597e398f9e3a
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3etch13_i386.deb
Size/MD5 checksum: 852928 f0d807d0d78925dfafd6e4df8f395824
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3etch13_i386.deb
Size/MD5 checksum: 339634 abda6f85b907020002db72c72bfc9e7f
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3etch13_i386.deb
Size/MD5 checksum: 338050 477ce1e1eb226df1025408eee37e1b3b
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3etch13_i386.deb
Size/MD5 checksum: 175214 9e7400982700784cc88a1dda2f86265c

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3etch13_ia64.deb
Size/MD5 checksum: 878958 4eae43d4607166d9eaede40e27ba9049
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3etch13_ia64.deb
Size/MD5 checksum: 610582 1ec5327570756c197810c12ac8bedb80
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3etch13_ia64.deb
Size/MD5 checksum: 465670 e7a41cb4e7d18edb10671fb313f8ce44
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3etch13_ia64.deb
Size/MD5 checksum: 9315790 edd4b8f6c817769a079a51d6489e699e
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3etch13_ia64.deb
Size/MD5 checksum: 427594 9892748ec0408af2e2a0a87e6874ca63
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3etch13_ia64.deb
Size/MD5 checksum: 202188 ae7e46c55c72ad3ccef254c1dbe97a33
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3etch13_ia64.deb
Size/MD5 checksum: 192468 5ee1e5da5acf7f62ffafb9b9d60a7a55

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3etch13_mips.deb
Size/MD5 checksum: 398366 1ea5d9e45ee353c14bee0f5703bdf6e6
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3etch13_mips.deb
Size/MD5 checksum: 343322 4fe971ba2fcb742aeed74030e1ced997
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3etch13_mips.deb
Size/MD5 checksum: 175468 2db194a35fa157ab609f8ef0b0cb73f5
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3etch13_mips.deb
Size/MD5 checksum: 599538 08c09e9897f1972037b3e4a0d88152e6
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3etch13_mips.deb
Size/MD5 checksum: 855100 6a21009d59268458b53182735b77088e
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3etch13_mips.deb
Size/MD5 checksum: 179602 2523f6024a96923ad91f4945bca418b2
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3etch13_mips.deb
Size/MD5 checksum: 9301550 f67d8a2117838a7b6f3eac55ca7a0b72

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3etch13_mipsel.deb
Size/MD5 checksum: 9302024 3f747f0216c64cddf45b350db9772714
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3etch13_mipsel.deb
Size/MD5 checksum: 389592 766e9eb4ed1fba66f22bea2050a07ecb
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3etch13_mipsel.deb
Size/MD5 checksum: 336768 11c61ce9596c22e98f36f69c40fc1e64
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3etch13_mipsel.deb
Size/MD5 checksum: 176436 6f88f1915a6201ab0ae48be641e45ba4
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3etch13_mipsel.deb
Size/MD5 checksum: 855122 82890253e23b4b31ce2c5a926a903691
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3etch13_mipsel.deb
Size/MD5 checksum: 590492 fbc8a71ee8874700ed7156015172cecd
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3etch13_mipsel.deb
Size/MD5 checksum: 180486 a9eed083eb4ca3916b0cb78fe6a194fb

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3etch13_powerpc.deb
Size/MD5 checksum: 182286 f3c856dacfa9a1753aa48acface009a0
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3etch13_powerpc.deb
Size/MD5 checksum: 350354 2ade91890102d3887346a1163457b614
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3etch13_powerpc.deb
Size/MD5 checksum: 590798 9a9703d9ebd110de60abae2fca2d4f4c
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3etch13_powerpc.deb
Size/MD5 checksum: 372332 6b66c7903501f622f34e313344f506d6
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3etch13_powerpc.deb
Size/MD5 checksum: 9302874 8cfa88796e81e3c81a05ab9f6635cf24
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3etch13_powerpc.deb
Size/MD5 checksum: 176898 c1f8736fe2f8087c8a895a16327db2cb
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3etch13_powerpc.deb
Size/MD5 checksum: 857798 28dd79781db86c13cca7fa189612d648

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3etch13_s390.deb
Size/MD5 checksum: 361396 87c393257ceaf3eb7b35bd04ee285e64
http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3etch13_s390.deb
Size/MD5 checksum: 369912 565ad078b997e6fb7dacfdc11ab01171
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3etch13_s390.deb
Size/MD5 checksum: 176852 2f2baf213ee15e2bfa1aa98b6b99f594
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3etch13_s390.deb
Size/MD5 checksum: 855724 620223d0a861537d52ee322b6f2e5ad4
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3etch13_s390.deb
Size/MD5 checksum: 177666 da21421001162cffbe7647f7f4c8c19b
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3etch13_s390.deb
Size/MD5 checksum: 9301446 e00e36a8b4579117dbf4d6fff1c813b2
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3etch13_s390.deb
Size/MD5 checksum: 581448 120f580c73cb2a56ac4f50c0d7c5a1f2

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-3etch13_sparc.deb
Size/MD5 checksum: 357690 6481b2987c994cd3877b10efbb1dcc33
http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-3etch13_sparc.deb
Size/MD5 checksum: 174568 2a4c4e5782ff3c3231d21dee6fc98fad
http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-3etch13_sparc.deb
Size/MD5 checksum: 540908 a710b64a5825f3b7d455c22004a21fda
http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-3etch13_sparc.deb
Size/MD5 checksum: 9299230 1c17724dec2769992beb041736371186
http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-3etch13_sparc.deb
Size/MD5 checksum: 851874 b405a32bc076c7a788fdc4589bf4f72c
http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-3etch13_sparc.deb
Size/MD5 checksum: 349100 acc666ab0383297177d7cff074d43273
http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-3etch13_sparc.deb
Size/MD5 checksum: 172622 7e304b28da9bb0fc7e2c94e1b08bbb46


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFIiC3jU5XKDemr/NIRAu9iAKCw0EeGbZcZZkZ6vuYJtufp0Gj9KgCeMro4
2+jxed9VeZOJVzsg+UW9U/8=
=MkL4
-----END PGP SIGNATURE-----
"


DSA 1587-1: New mtr packages fix execution of arbitrary code
DSA 1586-1: New xine-lib packages fix several vulnerabilities
Apple ships massive Mac OS X 10.4 security upgrade