A new update is available for Red Hat Enterprise Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
=====================================================================
Red Hat Security Advisory
Synopsis: Critical: java-1.4.2-ibm security update
Advisory ID: RHSA-2008:0555-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0555.html
Issue date: 2008-07-14
Keywords: Security
CVE Names: CVE-2008-1187 CVE-2008-1196
=====================================================================
1. Summary:
Updated java-1.4.2-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 3 and 4 Extras, and 5 Supplementary.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
2. Relevant releases/architectures:
Red Hat Enterprise Linux AS version 3 Extras - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 3 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64
RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, ia64, ppc, s390x, x86_64
3. Description:
IBM's 1.4.2 SR11 Java release includes the IBM Java 2 Runtime Environment
and the IBM Java 2 Software Development Kit.
A flaw was found in the Java XSLT processing classes. An untrusted
application or applet could cause a denial of service, or execute arbitrary
code with the permissions of the user running the JRE. (CVE-2008-1187)
A buffer overflow flaw was found in Java Web Start (JWS). An untrusted
application using the Java Network Launch Protocol (JNLP) could access
local files or execute local applications accessible to the user running
the JRE. (CVE-2008-1196)
All users of java-1.4.2-ibm are advised to upgrade to these updated
packages, which contain IBM's 1.4.2 SR11 Java release which resolves these
issues.
4. Solution:
Before applying this update, make sure that all previously-released errata
relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red
Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188
5. Bugs fixed (http://bugzilla.redhat.com/):
436030 - CVE-2008-1187 Untrusted applet and application XSLT processing privilege escalation
436302 - CVE-2008-1196 Buffer overflow security vulnerabilities in Java Web Start
6. Package List:
Red Hat Enterprise Linux AS version 3 Extras:
i386:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el3.i386.rpm
ia64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el3.ia64.rpm
ppc:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el3.ppc.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el3.ppc.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el3.ppc.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el3.ppc.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el3.ppc.rpm
s390:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el3.s390.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el3.s390.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el3.s390.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el3.s390.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el3.s390.rpm
s390x:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el3.s390x.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el3.s390x.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el3.s390x.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el3.s390x.rpm
x86_64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el3.x86_64.rpm
Red Hat Desktop version 3 Extras:
i386:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el3.i386.rpm
x86_64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el3.x86_64.rpm
Red Hat Enterprise Linux ES version 3 Extras:
i386:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el3.i386.rpm
ia64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el3.ia64.rpm
x86_64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el3.x86_64.rpm
Red Hat Enterprise Linux WS version 3 Extras:
i386:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.11-1jpp.2.el3.i386.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el3.i386.rpm
ia64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el3.ia64.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el3.ia64.rpm
x86_64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el3.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el3.x86_64.rpm
Red Hat Enterprise Linux AS version 4 Extras:
i386:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el4.i386.rpm
ia64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el4.ia64.rpm
ppc:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el4.ppc.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el4.ppc.rpm
s390:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el4.s390.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el4.s390.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el4.s390.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el4.s390.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el4.s390.rpm
s390x:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el4.s390x.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el4.s390x.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el4.s390x.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el4.s390x.rpm
x86_64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el4.x86_64.rpm
Red Hat Desktop version 4 Extras:
i386:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el4.i386.rpm
x86_64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4 Extras:
i386:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el4.i386.rpm
ia64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el4.ia64.rpm
x86_64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4 Extras:
i386:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.11-1jpp.2.el4.i386.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el4.i386.rpm
ia64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el4.ia64.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el4.ia64.rpm
x86_64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el4.x86_64.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el4.x86_64.rpm
RHEL Desktop Supplementary (v. 5 client):
i386:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el5.i386.rpm
x86_64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-1.4.2.11-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el5.x86_64.rpm
RHEL Supplementary (v. 5 server):
i386:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el5.i386.rpm
ia64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el5.ia64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el5.ia64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el5.ia64.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el5.ia64.rpm
ppc:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-1.4.2.11-1jpp.2.el5.ppc64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el5.ppc64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el5.ppc64.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el5.ppc64.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el5.ppc.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el5.ppc64.rpm
s390x:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-1.4.2.11-1jpp.2.el5.s390x.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el5.s390x.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el5.s390x.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el5.s390.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el5.s390x.rpm
x86_64:
java-1.4.2-ibm-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-1.4.2.11-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-demo-1.4.2.11-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-devel-1.4.2.11-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-javacomm-1.4.2.11-1jpp.2.el5.x86_64.rpm
java-1.4.2-ibm-jdbc-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-plugin-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el5.i386.rpm
java-1.4.2-ibm-src-1.4.2.11-1jpp.2.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package
7. References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1196
http://www.redhat.com/security/updates/classification/#critical
8. Contact:
The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/
Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFIe1BWXlSAg2UNWIIRAkUbAKCV+U/8p2idcPBcEejZkAuM0qjO4QCgwn4i
YU/Ty2pa3RbZxcj2dHXJw/c=
=PDMq
-----END PGP SIGNATURE-----
"
Penny Arcade Adventures: Episode 1 Demo
RHSA-2008:0498-01 Moderate: cups security update
RHSA-2008:0581-01 Moderate: bluez-libs and bluez-utils security update
Naruto demo available exclusively in Qore next month
This entry was posted
on 1:04 AM
.
Archives
-
▼
2008
(457)
-
▼
July
(63)
- Ubuntu 8.10 Alpha 3 released
- DSA 1616-2: New clamav packages fix denial of service
- GNOME Commander 1.2.7 released
- USN-629-1: Thunderbird vulnerabilities
- Debian GNU/Linux 4.0r4
- DSA 1619-1: New python-dns packages fix DNS respon...
- RHSA-2008:0665-01 Moderate: Updated kernel package...
- DSA 1620-1: New python2.5 packages fix several vul...
- DSA 1616-1: new clamav packages fix denial of service
- RHSA-2008:0575-01 Moderate: rdesktop security update
- RHSA-2008:0576-01 Moderate: rdesktop security update
- RHSA-2008:0616-01 Moderate: thunderbird security u...
- DSA 1614-1: New iceweasel packages fix several vul...
- dnsmasq (SSA:2008-205-01)
- RHSA-2008:0607-01 Important: kernel security and b...
- RHSA-2008:0582-01 Moderate: php security update
- GLSA 200807-11 PeerCast: Buffer overflow
- DSA 1612-1: New ruby1.8 packages fix several vulne...
- Installing And Using OpenVZ On Fedora 9
- Fedora Unity releases updated Fedora 9 Re-Spin
- RHSA-2008:0599-01 Critical: seamonkey security update
- RHSA-2008:0546-01 Moderate: php security update
- DSA 1611-1: New afuse packages fix privilege escal...
- USN-623-1: Firefox vulnerabilities
- Linux 2.6.26 Kernel Benchmarks
- CESA-2008:0545 Moderate CentOS 4 ia64 php - securi...
- RHSA-2008:0597-01 Critical: firefox security update
- RHSA-2008:0545-01 Moderate: php security and bug f...
- GNOME 3.0 officially announced... and explained
- RHSA-2008:0555-01 Critical: java-1.4.2-ibm securit...
- USN-624-1: PCRE vulnerability
- RHSA-2008:0581-01 Moderate: bluez-libs and bluez-u...
- CESA-2008:0583 Important CentOS 4 i386 openldap - ...
- Ubuntu 8.10 Alpha 2 Screenshot Tour
- CESA-2008:0583 Important CentOS 5 x86_64 openldap ...
- Mandriva Linux 2009 Alpha 2
- CESA-2008:0584 Important CentOS 5 x86_64 pidgin Up...
- DSA 1607-1: New iceweasel packages fix several vul...
- CESA-2008:0583 Important CentOS 4 s390(x) openldap...
- bind (SSA:2008-191-02)
- CESA-2008:0584 Important CentOS 5 i386 pidgin Update
- CESA-2008:0583 Important CentOS 5 i386 openldap Up...
- RHSA-2008:0584-01 Important: pidgin security and b...
- RHSA-2008:0533-01 Important: bind security update
- CEBA-2008:0557 CentOS 5 x86_64 nspr Update
- DSA 1602-1: New pcre3 packages fix arbitrary code ...
- Ubuntu 8.04.1 LTS released
- Bordeaux 1.2 Released with Cellars support
- CESA-2008:0547 Critical CentOS 4 s390(x) seamonkey...
- ATI Radeon HD 4870 On Linux
- RHSA-2008:0505-01 Moderate: Red Hat Application St...
- CESA-2008:0547-01: Critical CentOS 2 i386 seamonke...
- RHSA-2008:0549-01 Critical: firefox security update
- GLSA 200807-01 Python: Multiple integer overflows
- CESA-2008:0521-03: Low CentOS 2 i386 end of life n...
- RHSA-2008:0569-01 Critical: firefox security update
- gnutls (SSA:2008-180-01)
- USN-617-2: Samba regression
- CESA-2008:0556 Important CentOS 4 s390(x) freetype...
- Ubuntu Linux 8.10 Alpha 1
- Mass-market WiFi router invites Linux hackers
- Run Linux in Windows
- CESA-2008:0556 Important CentOS 3 s390(x) freetype...
-
▼
July
(63)