CESA-2008:0836 Moderate CentOS 5 x86_64 libxml2 Update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory 2008:0836 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0836.html

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

x86_64:
7bd7f72f05147138af5582beee96319b libxml2-2.6.26-2.1.2.4.i386.rpm
e9395c2c7dd76bcea23c1e0091b0123b libxml2-2.6.26-2.1.2.4.x86_64.rpm
e4c618258087e0e1f3d82f14610e01c3 libxml2-devel-2.6.26-2.1.2.4.i386.rpm
e3e6fa248c1b6cc6df56e039d7d9f6e3 libxml2-devel-2.6.26-2.1.2.4.x86_64.rpm
1e5a782ce746de8e9791762db8c260ef libxml2-python-2.6.26-2.1.2.4.x86_64.rpm

Source:
3c39593e6e1a9fc5dd3be8954391dffa libxml2-2.6.26-2.1.2.4.src.rpm


CESA-2008:0498 Moderate CentOS 3 x86_64 cups - security update
Apple posts 1.1.2 update for iPod nano
CESA-2008:0498 Moderate CentOS 3 i386 cups - security update

CESA-2008:0849 Important CentOS 5 x86_64 ipsec-tools Update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory 2008:0849 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0849.html

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

x86_64:
9803ebb70d559dd5d6734b83e93c9f53 ipsec-tools-0.6.5-9.el5_2.3.x86_64.rpm

Source:
c1bacf187fc0e9b25fe8e57b5560d78d ipsec-tools-0.6.5-9.el5_2.3.src.rpm


CESA-2008:0519 Important CentOS 5 x86_64 kernel Update
DigiDesign ships Pro Tools 7.4.2 for Leopard
CESA-2008:0498 Moderate CentOS 3 x86_64 cups - security update

RHSA-2008:0847-01 Important: libtiff security and bug fix update  

Posted by Daniela Mehler

A new update is available for Red Hat Enterprise Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libtiff security and bug fix update
Advisory ID: RHSA-2008:0847-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0847.html
Issue date: 2008-08-28
CVE Names: CVE-2008-2327
=====================================================================

1. Summary:

Updated libtiff packages that fix a security issue and a bug are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Multiple uses of uninitialized values were discovered in libtiff's
Lempel-Ziv-Welch (LZW) compression algorithm decoder. An attacker could
create a carefully crafted LZW-encoded TIFF file that would cause an
application linked with libtiff to crash or, possibly, execute arbitrary
code. (CVE-2008-2327)

Red Hat would like to thank Drew Yao of the Apple Product Security team for
reporting this issue.

Additionally, these updated packages fix the following bug:

* the libtiff packages included manual pages for the sgi2tiff and tiffsv
commands, which are not included in these packages. These extraneous manual
pages were removed.

All libtiff users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

458674 - CVE-2008-2327 libtiff: use of uninitialized memory in LZW decoder
460120 - [RHEL5] libtiff has unnecessary man pages.

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-7.el5_2.2.src.rpm

i386:
libtiff-3.8.2-7.el5_2.2.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_2.2.i386.rpm

x86_64:
libtiff-3.8.2-7.el5_2.2.i386.rpm
libtiff-3.8.2-7.el5_2.2.x86_64.rpm
libtiff-debuginfo-3.8.2-7.el5_2.2.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_2.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-7.el5_2.2.src.rpm

i386:
libtiff-debuginfo-3.8.2-7.el5_2.2.i386.rpm
libtiff-devel-3.8.2-7.el5_2.2.i386.rpm

x86_64:
libtiff-debuginfo-3.8.2-7.el5_2.2.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_2.2.x86_64.rpm
libtiff-devel-3.8.2-7.el5_2.2.i386.rpm
libtiff-devel-3.8.2-7.el5_2.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libtiff-3.8.2-7.el5_2.2.src.rpm

i386:
libtiff-3.8.2-7.el5_2.2.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_2.2.i386.rpm
libtiff-devel-3.8.2-7.el5_2.2.i386.rpm

ia64:
libtiff-3.8.2-7.el5_2.2.i386.rpm
libtiff-3.8.2-7.el5_2.2.ia64.rpm
libtiff-debuginfo-3.8.2-7.el5_2.2.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_2.2.ia64.rpm
libtiff-devel-3.8.2-7.el5_2.2.ia64.rpm

ppc:
libtiff-3.8.2-7.el5_2.2.ppc.rpm
libtiff-3.8.2-7.el5_2.2.ppc64.rpm
libtiff-debuginfo-3.8.2-7.el5_2.2.ppc.rpm
libtiff-debuginfo-3.8.2-7.el5_2.2.ppc64.rpm
libtiff-devel-3.8.2-7.el5_2.2.ppc.rpm
libtiff-devel-3.8.2-7.el5_2.2.ppc64.rpm

s390x:
libtiff-3.8.2-7.el5_2.2.s390.rpm
libtiff-3.8.2-7.el5_2.2.s390x.rpm
libtiff-debuginfo-3.8.2-7.el5_2.2.s390.rpm
libtiff-debuginfo-3.8.2-7.el5_2.2.s390x.rpm
libtiff-devel-3.8.2-7.el5_2.2.s390.rpm
libtiff-devel-3.8.2-7.el5_2.2.s390x.rpm

x86_64:
libtiff-3.8.2-7.el5_2.2.i386.rpm
libtiff-3.8.2-7.el5_2.2.x86_64.rpm
libtiff-debuginfo-3.8.2-7.el5_2.2.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_2.2.x86_64.rpm
libtiff-devel-3.8.2-7.el5_2.2.i386.rpm
libtiff-devel-3.8.2-7.el5_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2327
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFItyM9XlSAg2UNWIIRAtnjAJsGWSVjZ/TXT/2RULdfEwE6WekuaACgi/4k
Bmd7HnVuK5xn061br/ZLyKM=
=e5l+
-----END PGP SIGNATURE-----
"


Apple ships massive Mac OS X 10.4 security upgrade
RHSA-2008:0599-01 Critical: seamonkey security update

RHSA-2008:0848-01 Important: libtiff security and bug fix update  

Posted by Daniela Mehler

A new update is available for Red Hat Enterprise Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libtiff security and bug fix update
Advisory ID: RHSA-2008:0848-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0848.html
Issue date: 2008-08-28
CVE Names: CVE-2008-2327 CVE-2006-2193
=====================================================================

1. Summary:

Updated libtiff packages that fix various security issues and a bug are now
available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Multiple uses of uninitialized values were discovered in libtiff's
Lempel-Ziv-Welch (LZW) compression algorithm decoder. An attacker could
create a carefully crafted LZW-encoded TIFF file that would cause an
application linked with libtiff to crash or, possibly, execute arbitrary
code. (CVE-2008-2327)

Red Hat would like to thank Drew Yao of the Apple Product Security team for
reporting this issue.

A buffer overflow flaw was discovered in the tiff2pdf conversion program
distributed with libtiff. An attacker could create a TIFF file containing
UTF-8 characters that would, when converted to PDF format, cause tiff2pdf
to crash, or, possibly, execute arbitrary code. (CVE-2006-2193)

Additionally, these updated packages fix the following bug:

* the libtiff packages included manual pages for the sgi2tiff and tiffsv
commands, which are not included in these packages. These extraneous manual
pages were removed.

All libtiff users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

194362 - CVE-2006-2193 tiff2pdf buffer overflow
458674 - CVE-2008-2327 libtiff: use of uninitialized memory in LZW decoder
459404 - [RHEL4] libtiff has unnecessary man pages.

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libtiff-3.6.1-12.el4_7.2.src.rpm

i386:
libtiff-3.6.1-12.el4_7.2.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.i386.rpm
libtiff-devel-3.6.1-12.el4_7.2.i386.rpm

ia64:
libtiff-3.6.1-12.el4_7.2.i386.rpm
libtiff-3.6.1-12.el4_7.2.ia64.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.ia64.rpm
libtiff-devel-3.6.1-12.el4_7.2.ia64.rpm

ppc:
libtiff-3.6.1-12.el4_7.2.ppc.rpm
libtiff-3.6.1-12.el4_7.2.ppc64.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.ppc.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.ppc64.rpm
libtiff-devel-3.6.1-12.el4_7.2.ppc.rpm

s390:
libtiff-3.6.1-12.el4_7.2.s390.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.s390.rpm
libtiff-devel-3.6.1-12.el4_7.2.s390.rpm

s390x:
libtiff-3.6.1-12.el4_7.2.s390.rpm
libtiff-3.6.1-12.el4_7.2.s390x.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.s390.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.s390x.rpm
libtiff-devel-3.6.1-12.el4_7.2.s390x.rpm

x86_64:
libtiff-3.6.1-12.el4_7.2.i386.rpm
libtiff-3.6.1-12.el4_7.2.x86_64.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.x86_64.rpm
libtiff-devel-3.6.1-12.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libtiff-3.6.1-12.el4_7.2.src.rpm

i386:
libtiff-3.6.1-12.el4_7.2.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.i386.rpm
libtiff-devel-3.6.1-12.el4_7.2.i386.rpm

x86_64:
libtiff-3.6.1-12.el4_7.2.i386.rpm
libtiff-3.6.1-12.el4_7.2.x86_64.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.x86_64.rpm
libtiff-devel-3.6.1-12.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libtiff-3.6.1-12.el4_7.2.src.rpm

i386:
libtiff-3.6.1-12.el4_7.2.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.i386.rpm
libtiff-devel-3.6.1-12.el4_7.2.i386.rpm

ia64:
libtiff-3.6.1-12.el4_7.2.i386.rpm
libtiff-3.6.1-12.el4_7.2.ia64.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.ia64.rpm
libtiff-devel-3.6.1-12.el4_7.2.ia64.rpm

x86_64:
libtiff-3.6.1-12.el4_7.2.i386.rpm
libtiff-3.6.1-12.el4_7.2.x86_64.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.x86_64.rpm
libtiff-devel-3.6.1-12.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libtiff-3.6.1-12.el4_7.2.src.rpm

i386:
libtiff-3.6.1-12.el4_7.2.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.i386.rpm
libtiff-devel-3.6.1-12.el4_7.2.i386.rpm

ia64:
libtiff-3.6.1-12.el4_7.2.i386.rpm
libtiff-3.6.1-12.el4_7.2.ia64.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.ia64.rpm
libtiff-devel-3.6.1-12.el4_7.2.ia64.rpm

x86_64:
libtiff-3.6.1-12.el4_7.2.i386.rpm
libtiff-3.6.1-12.el4_7.2.x86_64.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_7.2.x86_64.rpm
libtiff-devel-3.6.1-12.el4_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2327
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2193
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFItyWEXlSAg2UNWIIRArMaAJ0YXcMAEODIu30XdltQkYBN3q+B+QCeJoun
UtrvZU2D+KIe1p9gd129KPg=
=c7IW
-----END PGP SIGNATURE-----
"


RHSA-2008:0599-01 Critical: seamonkey security update
RHSA-2008:0839-01 Moderate: postfix security update
IBM Touts Linux Strategy with New Virt, SuSE, Supercomputer Intiatives

RHSA-2008:0863-01 Important: libtiff security update  

Posted by Daniela Mehler

A new update is available for Red Hat Enterprise Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libtiff security update
Advisory ID: RHSA-2008:0863-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0863.html
Issue date: 2008-08-28
CVE Names: CVE-2008-2327
=====================================================================

1. Summary:

Updated libtiff packages that fix a security issue are now available for
Red Hat Enterprise Linux 2.1 and 3.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Multiple uses of uninitialized values were discovered in libtiff's
Lempel-Ziv-Welch (LZW) compression algorithm decoder. An attacker could
create a carefully crafted LZW-encoded TIFF file that would cause an
application linked with libtiff to crash or, possibly, execute arbitrary
code. (CVE-2008-2327)

Red Hat would like to thank Drew Yao of the Apple Product Security team for
reporting this issue.

All libtiff users are advised to upgrade to these updated packages, which
contain backported patches to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

458674 - CVE-2008-2327 libtiff: use of uninitialized memory in LZW decoder

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/libtiff-3.5.7-31.el2.src.rpm

i386:
libtiff-3.5.7-31.el2.i386.rpm
libtiff-devel-3.5.7-31.el2.i386.rpm

ia64:
libtiff-3.5.7-31.el2.ia64.rpm
libtiff-devel-3.5.7-31.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/libtiff-3.5.7-31.el2.src.rpm

ia64:
libtiff-3.5.7-31.el2.ia64.rpm
libtiff-devel-3.5.7-31.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/libtiff-3.5.7-31.el2.src.rpm

i386:
libtiff-3.5.7-31.el2.i386.rpm
libtiff-devel-3.5.7-31.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/libtiff-3.5.7-31.el2.src.rpm

i386:
libtiff-3.5.7-31.el2.i386.rpm
libtiff-devel-3.5.7-31.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libtiff-3.5.7-31.el3.src.rpm

i386:
libtiff-3.5.7-31.el3.i386.rpm
libtiff-debuginfo-3.5.7-31.el3.i386.rpm
libtiff-devel-3.5.7-31.el3.i386.rpm

ia64:
libtiff-3.5.7-31.el3.i386.rpm
libtiff-3.5.7-31.el3.ia64.rpm
libtiff-debuginfo-3.5.7-31.el3.i386.rpm
libtiff-debuginfo-3.5.7-31.el3.ia64.rpm
libtiff-devel-3.5.7-31.el3.ia64.rpm

ppc:
libtiff-3.5.7-31.el3.ppc.rpm
libtiff-3.5.7-31.el3.ppc64.rpm
libtiff-debuginfo-3.5.7-31.el3.ppc.rpm
libtiff-debuginfo-3.5.7-31.el3.ppc64.rpm
libtiff-devel-3.5.7-31.el3.ppc.rpm

s390:
libtiff-3.5.7-31.el3.s390.rpm
libtiff-debuginfo-3.5.7-31.el3.s390.rpm
libtiff-devel-3.5.7-31.el3.s390.rpm

s390x:
libtiff-3.5.7-31.el3.s390.rpm
libtiff-3.5.7-31.el3.s390x.rpm
libtiff-debuginfo-3.5.7-31.el3.s390.rpm
libtiff-debuginfo-3.5.7-31.el3.s390x.rpm
libtiff-devel-3.5.7-31.el3.s390x.rpm

x86_64:
libtiff-3.5.7-31.el3.i386.rpm
libtiff-3.5.7-31.el3.x86_64.rpm
libtiff-debuginfo-3.5.7-31.el3.i386.rpm
libtiff-debuginfo-3.5.7-31.el3.x86_64.rpm
libtiff-devel-3.5.7-31.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libtiff-3.5.7-31.el3.src.rpm

i386:
libtiff-3.5.7-31.el3.i386.rpm
libtiff-debuginfo-3.5.7-31.el3.i386.rpm
libtiff-devel-3.5.7-31.el3.i386.rpm

x86_64:
libtiff-3.5.7-31.el3.i386.rpm
libtiff-3.5.7-31.el3.x86_64.rpm
libtiff-debuginfo-3.5.7-31.el3.i386.rpm
libtiff-debuginfo-3.5.7-31.el3.x86_64.rpm
libtiff-devel-3.5.7-31.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libtiff-3.5.7-31.el3.src.rpm

i386:
libtiff-3.5.7-31.el3.i386.rpm
libtiff-debuginfo-3.5.7-31.el3.i386.rpm
libtiff-devel-3.5.7-31.el3.i386.rpm

ia64:
libtiff-3.5.7-31.el3.i386.rpm
libtiff-3.5.7-31.el3.ia64.rpm
libtiff-debuginfo-3.5.7-31.el3.i386.rpm
libtiff-debuginfo-3.5.7-31.el3.ia64.rpm
libtiff-devel-3.5.7-31.el3.ia64.rpm

x86_64:
libtiff-3.5.7-31.el3.i386.rpm
libtiff-3.5.7-31.el3.x86_64.rpm
libtiff-debuginfo-3.5.7-31.el3.i386.rpm
libtiff-debuginfo-3.5.7-31.el3.x86_64.rpm
libtiff-devel-3.5.7-31.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libtiff-3.5.7-31.el3.src.rpm

i386:
libtiff-3.5.7-31.el3.i386.rpm
libtiff-debuginfo-3.5.7-31.el3.i386.rpm
libtiff-devel-3.5.7-31.el3.i386.rpm

ia64:
libtiff-3.5.7-31.el3.i386.rpm
libtiff-3.5.7-31.el3.ia64.rpm
libtiff-debuginfo-3.5.7-31.el3.i386.rpm
libtiff-debuginfo-3.5.7-31.el3.ia64.rpm
libtiff-devel-3.5.7-31.el3.ia64.rpm

x86_64:
libtiff-3.5.7-31.el3.i386.rpm
libtiff-3.5.7-31.el3.x86_64.rpm
libtiff-debuginfo-3.5.7-31.el3.i386.rpm
libtiff-debuginfo-3.5.7-31.el3.x86_64.rpm
libtiff-devel-3.5.7-31.el3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2327
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFItyd/XlSAg2UNWIIRAlcpAKCRV4zWDewE9e4LeyWl3/OluHqg3QCfWwIc
D7OoU/txGOcQn0R2yeGp34U=
=t0yk
-----END PGP SIGNATURE-----
"


RHSA-2008:0599-01 Critical: seamonkey security update
RHSA-2008:0498-01 Moderate: cups security update
IBM Touts Linux Strategy with New Virt, SuSE, Supercomputer Intiatives
IE Is Least-Patched Browser, Report Says

CESA-2008:0836 Moderate CentOS 5 i386 libxml2 Update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory 2008:0836 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0836.html

The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename )

i386:
9297215f91d58d289a516ec2e0c623b7 libxml2-2.6.26-2.1.2.4.i386.rpm
728e4df5aea9871f76a6cee28a884732 libxml2-devel-2.6.26-2.1.2.4.i386.rpm
4ae3aa61aba94cd9dfcfb6258df9f7f4 libxml2-python-2.6.26-2.1.2.4.i386.rpm

Source:
3c39593e6e1a9fc5dd3be8954391dffa libxml2-2.6.26-2.1.2.4.src.rpm


CESA-2008:0498 Moderate CentOS 3 i386 cups - security update
Apple posts 1.1.2 update for iPod nano
Dell Releases BIOS Updates for Failing Nvidia GPUs

CESA-2008:0836 Moderate CentOS 3 x86_64 libxml2 - security update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory CESA-2008:0836

libxml2 security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2008-0836.html

The following updated file has been uploaded and is currently syncing to the mirrors:

x86_64:
updates/x86_64/RPMS/libxml2-2.5.10-11.i386.rpm
updates/x86_64/RPMS/libxml2-2.5.10-11.x86_64.rpm
updates/x86_64/RPMS/libxml2-devel-2.5.10-11.x86_64.rpm
updates/x86_64/RPMS/libxml2-python-2.5.10-11.x86_64.rpm

source:
updates/SRPMS/libxml2-2.5.10-11.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update libxml2\*


Apple ships massive Mac OS X 10.4 security upgrade
CESA-2008:0498 Moderate CentOS 3 x86_64 cups - security update

CESA-2008:0836 Moderate CentOS 3 i386 libxml2 - security update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory CESA-2008:0836

libxml2 security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2008-0836.html

The following updated file has been uploaded and is currently syncing to the mirrors:

i386:
updates/i386/RPMS/libxml2-2.5.10-11.i386.rpm
updates/i386/RPMS/libxml2-devel-2.5.10-11.i386.rpm
updates/i386/RPMS/libxml2-python-2.5.10-11.i386.rpm

source:
updates/SRPMS/libxml2-2.5.10-11.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update libxml2\*


CESA-2008:0498 Moderate CentOS 3 i386 cups - security update
CESA-2008:0556 Important CentOS 3 i386 freetype - security update
Apple ships massive Mac OS X 10.4 security upgrade

Intel acquires Linux distro developer  

Posted by Daniela Mehler

"Poky Linux" and Matchbox developer OpenedHand announced that it has been acquired by Intel Corp. The U.K.-based embedded Linux services team will join the Intel Open Source Technology Center, and will focus on Moblin development for mobile Internet devices and other mobile devices.

(Click for larger view of Intel's new Linux distro: Poky Linux 3.0)


According to OpenedHand, Intel will continue to support open source projects led by OpenedHand staff, including Clutter and Matchbox, "and in most cases, will accelerate these projects as they become an integral part of Moblin," says the new Intel unit. OpenedHand contributions will now be made available from the Intel Software Network's open source site.


Poky Linux 3.0 ("Blinky") screens
OpenedHand maintains Matchbox, a lightweight window manager for X11 (aka, the "X Window System"), that has seen wide adoption in Linux devices. For example, Nokia uses Matchbox in the Maemo stack it maintains for its Linux-based N810, N800, and 770 web tablets.

OpenedHand also maintains the free GNOME-based Poky Linux distribution for mobile devices such as phones. The distribution was rev'd to Poky Linux 3.0 ("Blinky") about a year ago. Much like Moblin, Ubuntu Mobile and Embedded, and the Nokia-sponsored Maemo.org project, the release is based on X11, GTK+, and Matchbox. However, in place of the Hildon GUI layer used by these platforms, Poky includes a new "Sato 0.1" application framework and theme.

Founded by Matthew Allum, a well known X.org and Debian hacker, OpenedHand joined GNOME's advisory board in 2005, and has long worked to improve GNOME for embedded applications.

Intel launched the Moblin project early last summer. The project maintains a multi-tiered chroot-based sandbox aimed at helping to standardize development toolchains used to build software for Intel's Atom processors. At its lowest chroot level, the sandbox can be used to build a Linux-based application environment resembling Poky Linux.

Moblin recently rev'd to version 2.0, switching its standard build environment from Ubuntu to Fedora in the process. Recently, Intel's Dirk Hohndel, director of Linux and open-source strategy, was quoted as saying that version 1.0 had "failed to generate much interest" among developers. However, with the arrival of the first MIDs, and increasing software and web-service support for Moblin and MIDs, the platform seems to have picked up some steam.

Another lightweight distribution that participates in Moblin is Linpus.


Wind River, Intel tag-team “infotainment” Linux
Ubuntu MID Edition ships
Intel continues to invest in WiMax
Does Microsoft Have an Open Source Heart?

RHSA-2008:0648-01 Important: tomcat security update  

Posted by Daniela Mehler

A new update is available for Red Hat Enterprise Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: tomcat security update
Advisory ID: RHSA-2008:0648-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0648.html
Issue date: 2008-08-27
Keywords: Security
CVE Names: CVE-2008-1232 CVE-2008-1947 CVE-2008-2370
CVE-2008-2938
=====================================================================

1. Summary:

Updated tomcat packages that fix several security issues are now available
for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

A cross-site scripting vulnerability was discovered in the
HttpServletResponse.sendError() method. A remote attacker could inject
arbitrary web script or HTML via forged HTTP headers. (CVE-2008-1232)

An additional cross-site scripting vulnerability was discovered in the host
manager application. A remote attacker could inject arbitrary web script or
HTML via the hostname parameter. (CVE-2008-1947)

A traversal vulnerability was discovered when using a RequestDispatcher
in combination with a servlet or JSP. A remote attacker could utilize a
specially-crafted request parameter to access protected web resources.
(CVE-2008-2370)

An additional traversal vulnerability was discovered when the
"allowLinking" and "URIencoding" settings were activated. A remote attacker
could use a UTF-8-encoded request to extend their privileges and obtain
local files accessible to the Tomcat process. (CVE-2008-2938)

Users of tomcat should upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

446393 - CVE-2008-1947 Tomcat host manager xss - name field
456120 - CVE-2008-2938 tomcat Unicode directory traversal vulnerability
457597 - CVE-2008-1232 tomcat: Cross-Site-Scripting enabled by sendError call
457934 - CVE-2008-2370 tomcat RequestDispatcher information disclosure vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tomcat5-5.5.23-0jpp.7.el5_2.1.src.rpm

i386:
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.7.el5_2.1.i386.rpm

x86_64:
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.7.el5_2.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tomcat5-5.5.23-0jpp.7.el5_2.1.src.rpm

i386:
tomcat5-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-admin-webapps-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-common-lib-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jasper-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-server-lib-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-webapps-5.5.23-0jpp.7.el5_2.1.i386.rpm

x86_64:
tomcat5-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-common-lib-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jasper-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-server-lib-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-webapps-5.5.23-0jpp.7.el5_2.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/tomcat5-5.5.23-0jpp.7.el5_2.1.src.rpm

i386:
tomcat5-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-admin-webapps-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-common-lib-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jasper-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-server-lib-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.7.el5_2.1.i386.rpm
tomcat5-webapps-5.5.23-0jpp.7.el5_2.1.i386.rpm

ia64:
tomcat5-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-common-lib-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-jasper-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-server-lib-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.7.el5_2.1.ia64.rpm
tomcat5-webapps-5.5.23-0jpp.7.el5_2.1.ia64.rpm

ppc:
tomcat5-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-5.5.23-0jpp.7.el5_2.1.ppc64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-common-lib-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.ppc64.rpm
tomcat5-jasper-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-server-lib-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.7.el5_2.1.ppc.rpm
tomcat5-webapps-5.5.23-0jpp.7.el5_2.1.ppc.rpm

s390x:
tomcat5-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-admin-webapps-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-common-lib-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-jasper-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-server-lib-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.7.el5_2.1.s390x.rpm
tomcat5-webapps-5.5.23-0jpp.7.el5_2.1.s390x.rpm

x86_64:
tomcat5-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-common-lib-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-debuginfo-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jasper-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-server-lib-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.7.el5_2.1.x86_64.rpm
tomcat5-webapps-5.5.23-0jpp.7.el5_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2938
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFItY0XXlSAg2UNWIIRAsSyAJ48dqQxUH0GHlky6fngKEum1bOsLgCePfGn
NC97TH95NkvQIDksXgx3M9o=
=7xae
-----END PGP SIGNATURE-----
"


RHSA-2008:0288-01 Critical: samba security update
Open Source Needs Better Security Focus, Study Says
RHSA-2008:0599-01 Critical: seamonkey security update

RHSA-2008:0849-01 Important: ipsec-tools security update  

Posted by Daniela Mehler

A new update is available for Red Hat Enterprise Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ipsec-tools security update
Advisory ID: RHSA-2008:0849-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0849.html
Issue date: 2008-08-26
CVE Names: CVE-2008-3651 CVE-2008-3652
=====================================================================

1. Summary:

An updated ipsec-tools package that fixes two security issues is now
available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The ipsec-tools package is used in conjunction with the IPsec functionality
in the Linux kernel and includes racoon, an IKEv1 keying daemon.

Two denial of service flaws were found in the ipsec-tools racoon daemon. It
was possible for a remote attacker to cause the racoon daemon to consume
all available memory. (CVE-2008-3651, CVE-2008-3652)

Users of ipsec-tools should upgrade to this updated package, which contains
backported patches that resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

456660 - CVE-2008-3651 ipsec-tools: racoon memory leak caused by invalid proposals
458846 - CVE-2008-3652 ipsec-tools: racoon orphaned ph1s memory leak

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/ipsec-tools-0.2.5-0.7.rhel3.5.src.rpm

i386:
ipsec-tools-0.2.5-0.7.rhel3.5.i386.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.i386.rpm

ia64:
ipsec-tools-0.2.5-0.7.rhel3.5.ia64.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.ia64.rpm

ppc:
ipsec-tools-0.2.5-0.7.rhel3.5.ppc.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.ppc.rpm

s390:
ipsec-tools-0.2.5-0.7.rhel3.5.s390.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.s390.rpm

s390x:
ipsec-tools-0.2.5-0.7.rhel3.5.s390x.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.s390x.rpm

x86_64:
ipsec-tools-0.2.5-0.7.rhel3.5.x86_64.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/ipsec-tools-0.2.5-0.7.rhel3.5.src.rpm

i386:
ipsec-tools-0.2.5-0.7.rhel3.5.i386.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.i386.rpm

x86_64:
ipsec-tools-0.2.5-0.7.rhel3.5.x86_64.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/ipsec-tools-0.2.5-0.7.rhel3.5.src.rpm

i386:
ipsec-tools-0.2.5-0.7.rhel3.5.i386.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.i386.rpm

ia64:
ipsec-tools-0.2.5-0.7.rhel3.5.ia64.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.ia64.rpm

x86_64:
ipsec-tools-0.2.5-0.7.rhel3.5.x86_64.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/ipsec-tools-0.2.5-0.7.rhel3.5.src.rpm

i386:
ipsec-tools-0.2.5-0.7.rhel3.5.i386.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.i386.rpm

ia64:
ipsec-tools-0.2.5-0.7.rhel3.5.ia64.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.ia64.rpm

x86_64:
ipsec-tools-0.2.5-0.7.rhel3.5.x86_64.rpm
ipsec-tools-debuginfo-0.2.5-0.7.rhel3.5.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ipsec-tools-0.3.3-7.el4_7.src.rpm

i386:
ipsec-tools-0.3.3-7.el4_7.i386.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.i386.rpm

ia64:
ipsec-tools-0.3.3-7.el4_7.ia64.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.ia64.rpm

ppc:
ipsec-tools-0.3.3-7.el4_7.ppc.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.ppc.rpm

s390:
ipsec-tools-0.3.3-7.el4_7.s390.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.s390.rpm

s390x:
ipsec-tools-0.3.3-7.el4_7.s390x.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.s390x.rpm

x86_64:
ipsec-tools-0.3.3-7.el4_7.x86_64.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ipsec-tools-0.3.3-7.el4_7.src.rpm

i386:
ipsec-tools-0.3.3-7.el4_7.i386.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.i386.rpm

x86_64:
ipsec-tools-0.3.3-7.el4_7.x86_64.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ipsec-tools-0.3.3-7.el4_7.src.rpm

i386:
ipsec-tools-0.3.3-7.el4_7.i386.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.i386.rpm

ia64:
ipsec-tools-0.3.3-7.el4_7.ia64.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.ia64.rpm

x86_64:
ipsec-tools-0.3.3-7.el4_7.x86_64.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ipsec-tools-0.3.3-7.el4_7.src.rpm

i386:
ipsec-tools-0.3.3-7.el4_7.i386.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.i386.rpm

ia64:
ipsec-tools-0.3.3-7.el4_7.ia64.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.ia64.rpm

x86_64:
ipsec-tools-0.3.3-7.el4_7.x86_64.rpm
ipsec-tools-debuginfo-0.3.3-7.el4_7.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ipsec-tools-0.6.5-9.el5_2.3.src.rpm

i386:
ipsec-tools-0.6.5-9.el5_2.3.i386.rpm
ipsec-tools-debuginfo-0.6.5-9.el5_2.3.i386.rpm

x86_64:
ipsec-tools-0.6.5-9.el5_2.3.x86_64.rpm
ipsec-tools-debuginfo-0.6.5-9.el5_2.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ipsec-tools-0.6.5-9.el5_2.3.src.rpm

i386:
ipsec-tools-0.6.5-9.el5_2.3.i386.rpm
ipsec-tools-debuginfo-0.6.5-9.el5_2.3.i386.rpm

ia64:
ipsec-tools-0.6.5-9.el5_2.3.ia64.rpm
ipsec-tools-debuginfo-0.6.5-9.el5_2.3.ia64.rpm

ppc:
ipsec-tools-0.6.5-9.el5_2.3.ppc.rpm
ipsec-tools-debuginfo-0.6.5-9.el5_2.3.ppc.rpm

s390x:
ipsec-tools-0.6.5-9.el5_2.3.s390x.rpm
ipsec-tools-debuginfo-0.6.5-9.el5_2.3.s390x.rpm

x86_64:
ipsec-tools-0.6.5-9.el5_2.3.x86_64.rpm
ipsec-tools-debuginfo-0.6.5-9.el5_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3651
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3652
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFItGZkXlSAg2UNWIIRAi39AKDBxecf2zpIO0/xMtGI8yc8z+/7awCgq4Fp
fMvAUZ+2Ou3OR9sJYlYWndA=
=BlhE
-----END PGP SIGNATURE-----
"


RHSA-2008:0839-01 Moderate: postfix security update
Microsoft’s DNS Fix Leads to More Problems

CESA-2008:0839 Moderate CentOS 4 ia64 postfix - security update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory 2008:0839

https://rhn.redhat.com/errata/RHSA-2008-0839.html

The following updated files have been uploaded and are currently syncing to the mirrors:

ia64:
updates/ia64/RPMS/postfix-2.2.10-1.2.1.c4.ia64.rpm
updates/ia64/RPMS/postfix-pflogsumm-2.2.10-1.2.1.c4.ia64.rpm


CESA-2008:0498 Moderate CentOS 3 x86_64 cups - security update
Apple ships massive Mac OS X 10.4 security upgrade
CESA-2008:0545 Moderate CentOS 4 ia64 php - security update

DSA 1631-1: New libxml2 packages fix denial of service  

Posted by Daniela Mehler

The Debian Security Team published a new security update for Debian GNU/Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1631-1 security@debian.org
http://www.debian.org/security/ Steve Kemp
August 22, 2008 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : libxml2
Vulnerability : denial of service
Problem type : local
Debian-specific: no
CVE Id(s) : CVE-2008-3281

Andreas Solberg discovered that libxml2, the GNOME XML library,
could be forced to recursively evaluate entities, until available
CPU & memory resources were exhausted.

For the stable distribution (etch), this problem has been fixed in version
2.6.27.dfsg-3.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your libxml2 package.


Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Source archives:

http://security.debian.org/pool/updates/main/libx/libxml2/libxml2_2.6.27.dfsg.orig.tar.gz
Size/MD5 checksum: 3416175 5ff71b22f6253a6dd9afc1c34778dec3
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2_2.6.27.dfsg-3.dsc
Size/MD5 checksum: 901 800082d165a5627f571f019994bee93c
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2_2.6.27.dfsg-3.diff.gz
Size/MD5 checksum: 146017 10fc8479d96fb23d17ac8a51bfe40db9

Architecture independent packages:

http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-doc_2.6.27.dfsg-3_all.deb
Size/MD5 checksum: 1325318 11e64cd82ae7b549fa975a657f773f73

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-utils_2.6.27.dfsg-3_alpha.deb
Size/MD5 checksum: 37976 909bab48a2b4a6c29e11b8b880dd464d
http://security.debian.org/pool/updates/main/libx/libxml2/python-libxml2_2.6.27.dfsg-3_alpha.deb
Size/MD5 checksum: 184758 2dbe0e48211dff90726296ee6786b73b
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dbg_2.6.27.dfsg-3_alpha.deb
Size/MD5 checksum: 881704 110adb2bde79f8feb121beaa9ae8e15d
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dev_2.6.27.dfsg-3_alpha.deb
Size/MD5 checksum: 916192 fd97550bc89ee18ef4c58da00b2c8b1c
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2_2.6.27.dfsg-3_alpha.deb
Size/MD5 checksum: 820740 47ba8095722f2bbdf6e88fa6881b365e

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-utils_2.6.27.dfsg-3_amd64.deb
Size/MD5 checksum: 36774 78fbbff7c5a940d516ddab2145af3a04
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dbg_2.6.27.dfsg-3_amd64.deb
Size/MD5 checksum: 891114 54574b53e6e1d243c9a3a8db7a7ff845
http://security.debian.org/pool/updates/main/libx/libxml2/python-libxml2_2.6.27.dfsg-3_amd64.deb
Size/MD5 checksum: 182908 28cfebcd7ab010cf63e9261147be9806
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dev_2.6.27.dfsg-3_amd64.deb
Size/MD5 checksum: 746356 96ee63f89da370e08d4d7cf2d656c414
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2_2.6.27.dfsg-3_amd64.deb
Size/MD5 checksum: 796450 d9e1bc7ac6e9ac08a50e4cc7fd245433

arm architecture (ARM)

http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dev_2.6.27.dfsg-3_arm.deb
Size/MD5 checksum: 672716 21723fdd5875eb16170ec69734fa4cd4
http://security.debian.org/pool/updates/main/libx/libxml2/python-libxml2_2.6.27.dfsg-3_arm.deb
Size/MD5 checksum: 165296 091714fdcb9c7c7909496ac14d9af71d
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-utils_2.6.27.dfsg-3_arm.deb
Size/MD5 checksum: 34676 d1acb4cd2a7036e35a7cfbcdc25362b7
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dbg_2.6.27.dfsg-3_arm.deb
Size/MD5 checksum: 816944 102757770541cb1d1336bb4d3c086aa8
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2_2.6.27.dfsg-3_arm.deb
Size/MD5 checksum: 741122 35af939918be6655ca6994462a3b9610

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/libx/libxml2/python-libxml2_2.6.27.dfsg-3_hppa.deb
Size/MD5 checksum: 192856 0f670bcbefb06ace1dcd643e4045d5ce
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dev_2.6.27.dfsg-3_hppa.deb
Size/MD5 checksum: 857960 cc1632c8c04e9582e79e46729ce6657b
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-utils_2.6.27.dfsg-3_hppa.deb
Size/MD5 checksum: 36856 35450be2eee5c16c4ac8b230b8d67de5
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dbg_2.6.27.dfsg-3_hppa.deb
Size/MD5 checksum: 863890 fd6b47e9995c8150fe0d42036de52b92
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2_2.6.27.dfsg-3_hppa.deb
Size/MD5 checksum: 849758 3199a4ab9ce81877235f78c611f0ae4e

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dbg_2.6.27.dfsg-3_i386.deb
Size/MD5 checksum: 857370 6a293fc2b6aeadb289e28a4566fbfc86
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dev_2.6.27.dfsg-3_i386.deb
Size/MD5 checksum: 681830 2117114ebcaa25a76d21c454df990789
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2_2.6.27.dfsg-3_i386.deb
Size/MD5 checksum: 755986 7291a82a169cd4fa7b0d3347685fb3ad
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-utils_2.6.27.dfsg-3_i386.deb
Size/MD5 checksum: 34456 092ad89155004c50686cafca63b9257b
http://security.debian.org/pool/updates/main/libx/libxml2/python-libxml2_2.6.27.dfsg-3_i386.deb
Size/MD5 checksum: 169520 55365fa5e3fe422f0c09492d8289db6b

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/libx/libxml2/libxml2_2.6.27.dfsg-3_ia64.deb
Size/MD5 checksum: 1079332 09539a6412b3723ae3a5cda3c3ad9909
http://security.debian.org/pool/updates/main/libx/libxml2/python-libxml2_2.6.27.dfsg-3_ia64.deb
Size/MD5 checksum: 196528 72eee7603a33f7f06046fed3a7cd19e3
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dev_2.6.27.dfsg-3_ia64.deb
Size/MD5 checksum: 1105612 e3ac30716a2199d3c37f50ae7ab1bdc3
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dbg_2.6.27.dfsg-3_ia64.deb
Size/MD5 checksum: 873890 f3d98ef2b14a8e48a8f8c44ced776b62
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-utils_2.6.27.dfsg-3_ia64.deb
Size/MD5 checksum: 48492 629a7c71342c5b380fc3e72c7bb8ad16

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/libx/libxml2/python-libxml2_2.6.27.dfsg-3_mipsel.deb
Size/MD5 checksum: 168694 adce98b5257168bdb17c8a7aa0e60131
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dev_2.6.27.dfsg-3_mipsel.deb
Size/MD5 checksum: 832722 cea7eaeb7952fa2c204803f004a23c79
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2_2.6.27.dfsg-3_mipsel.deb
Size/MD5 checksum: 768330 94bb5ac441e8ed3b8f14ca21fdcf7b5a
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dbg_2.6.27.dfsg-3_mipsel.deb
Size/MD5 checksum: 897532 ffeec2f653021b3423f9d94610ca522f
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-utils_2.6.27.dfsg-3_mipsel.deb
Size/MD5 checksum: 34404 3b43ed7f884ba01176d6dc9ee8c0ca54

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dbg_2.6.27.dfsg-3_powerpc.deb
Size/MD5 checksum: 897856 b5eacbc0ea09978b887707ed9b23fabb
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2_2.6.27.dfsg-3_powerpc.deb
Size/MD5 checksum: 779568 55f1f4ed3bdb39bc8bc59d74992b91e6
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-utils_2.6.27.dfsg-3_powerpc.deb
Size/MD5 checksum: 37658 0920a98fef39eabeffc2e6f4083ad6d5
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dev_2.6.27.dfsg-3_powerpc.deb
Size/MD5 checksum: 770592 196fb7a7f7636cb5e350a97c4e06c020
http://security.debian.org/pool/updates/main/libx/libxml2/python-libxml2_2.6.27.dfsg-3_powerpc.deb
Size/MD5 checksum: 172722 64c1948d58bbf8b9094234715fca2509

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dev_2.6.27.dfsg-3_s390.deb
Size/MD5 checksum: 749806 20d00f95a218a47daae2a86342e3222e
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dbg_2.6.27.dfsg-3_s390.deb
Size/MD5 checksum: 885108 5ca88f61170d06854c9c1d9a86f3798d
http://security.debian.org/pool/updates/main/libx/libxml2/python-libxml2_2.6.27.dfsg-3_s390.deb
Size/MD5 checksum: 185726 bdfda7d18d0d0cc5d992e8548ed637f1
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-utils_2.6.27.dfsg-3_s390.deb
Size/MD5 checksum: 36364 9c3b2e9ac8e781bc990616d752752861
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2_2.6.27.dfsg-3_s390.deb
Size/MD5 checksum: 805446 f11839b2b45fc83a7972b867094773b2

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dbg_2.6.27.dfsg-3_sparc.deb
Size/MD5 checksum: 781288 3326281769c76631f973ff41682ab4ad
http://security.debian.org/pool/updates/main/libx/libxml2/python-libxml2_2.6.27.dfsg-3_sparc.deb
Size/MD5 checksum: 176878 60eba89a0a740429b8a8726ebcd175f1
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-utils_2.6.27.dfsg-3_sparc.deb
Size/MD5 checksum: 34578 34b4efd5a8b68a33b85ada99757f824a
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2_2.6.27.dfsg-3_sparc.deb
Size/MD5 checksum: 759292 a8e8ea8c000c365ecd2c6a04f0f748d3
http://security.debian.org/pool/updates/main/libx/libxml2/libxml2-dev_2.6.27.dfsg-3_sparc.deb
Size/MD5 checksum: 712758 921af536cdc8ddd105768c4061aa2f3e


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIrxD9wM/Gs81MDZ0RAkH2AKDIzSV/YgII791xF2AowHE/6drTwACgp/uV
nBtSeJW+49xRlIatIDTxPtQ=
=PBnA
-----END PGP SIGNATURE-----
"


DSA 1624-1: New libxslt packages fix arbitrary code execution
KeynotePro updates Palo Alto Keynote themes
DSA 1589-1: New libxslt packages fix execution of arbitrary code
Apple ships massive Mac OS X 10.4 security upgrade

MIDs offer Atom, HSDPA  

Posted by Daniela Mehler

WiBrain has started shipping its B1LE and B1LH, two MIDs (mobile Internet devices) based on Ubuntu Linux and Via C7M processors. Additionally, the Korean company will soon unveil an Intel Atom-based "i1" MID (shown) that features built-in cellular networking based on HSDPA (high-speed downlink packet access).

(Click for larger view of the Atom-based i1; source: WiBrain)


WiBrain says it will unveil the i1 (also referred to as "Tomorrow's Communicator") at the IFA 2008 show in Berlin, Germany, which starts Aug, 29th and runs until Sept. 3rd. The only clue offered by WiBrain about the i1, other than its processor, is that the device will be able to use HSDPA cellular data services. Most commonly found supporting downstream data rates of 3.6Mbps, HSDPA service may also be available in some locations at 7.2Mbps, or even 14.4Mbps.


WiBrain i1 (Source: Dynamism)


The photos above and below, from online distributor Dynamism, show the i1 looking nearly identical, but for its apparently retractable cellular antenna, to WiBrain's B1LE and B1LH tablets, which use Via C7M processors (more details supplied below). The B1LE and B1LH, meanwhile, are in turn doppelgangers of WiBrain's Windows based B1H models released earlier this year.


i1 in four colors (Source: Dynamism)


Dynamism has set up a placeholder page for the i1, but like WiBrain is keeping fairly mum on device features for now. Dynamism does allow that the i1 is based on the B1 design, but with upgraded casing (and judging from the Dynamism photos, plenty of new colors). The only additional information Dynamism offers is that the i1 will be available with a 60GB hard drive, or 64GB solid-state disk, as well as a built-in SD card slot, and up to six hours of battery life. It is highly likely it will be offered in both Linux and Windows versions, like the existing B1 models.

The Via-based B1LE and B1LH

While waiting for the i1, users looking for a Linux-based tablet with multiple input options may want to consider the similar Via-based B1LE and B1LH. Like the Windows-based B1H, the two Linux models measure 7.6 x 3.2 x 1.1 inches and are equipped with Via's C7M ULV processor clocked at 1.2GHz, with VX700 graphics.


Via-based B1LE (B1LH looks identical)

The keyboard is split in two by the 4.8-inch, 1024 x 600-resolution touchscreen. Other input devices include a directional keypad on the left and a touchpad on the right. The tablets appear to have been well-received by the deaf community, with several video testimonials by deaf B1H users hosted on WiBrain's site. Presumably, the device's split keyboard is conducive to typing rapid notes and instant messages.

Like the B1H, the Linux models are equipped with WiFi and a USB port, and come in two versions that differ in memory and storage options. The B1LE includes 512MB of RAM and a 30GB hard drive, while the B1LH offers 1GB of RAM and a 60GB hard drive.

Both of the Linux systems come with an optional docking station that offers an Ethernet port, but the Linux models appear to lack the Windows version's Bluetooth radio. None of the B1xx models offer the i1's HSDPA modem, SD slot, or SSD storage option.


Closer views of B1LE
(Click on either to enlarge)
Features and specifications for the B1LE and B1LH include:Processor -- Via C7M ULV processor clocked at 1.2GHz
Memory -- 512MB (B1LE) or 1GB (B1LH)
Display -- 4.8-inch touchscreen at 1024 x 600
Storage -- 30GB (B1LE) or 60GB (B1LH)
Interfaces -- 50-key QWERTY keypad; directional keypad; touchpad; touchscreen
Webcam -- 1.3-megapixel
Networking:LAN:802.11b/g wireless
10/100 Ethernet (via optional docking station only)Other I/O:USB 2.0 host port
Microphone in
Headphone jack
24-pin connector for docking stationsBattery type/life -- 4-cell lithium-ion battery
Speakers – 2-channel stereo speakers (1.0W)
Dimensions – 7.6 x 3.2 x 1.1 inches (192 x 82 x 28mm)
Weight -- 1.2 pounds
Operating system – Ubuntu Linux
B1LE directional keys and touchpad
(Click on either to enlarge)

Availability

The B1LE and B1LH appear to be shipping now at an undisclosed price. So far, there has been no pricing or availability information about the Atom-based i2. More information on the WiBrain tablets may be available here.

The i1 will be demonstrated at IFA2008, at booth 121 in Hall 12, WiBrain said.


Run Linux in Windows
Ubuntu 8.04 LTS vs. Windows XP SP3: Application Performance Benchmark
Intel Intros Diamondville CPU, 4-series Chipsets

CESA-2008:0836 Moderate CentOS 4 s390(x) libxml2 - security update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory 2008:0836

https://rhn.redhat.com/errata/RHSA-2008-0836.html

The following updated files have been uploaded and are currently syncing to the mirrors:

s390:
updates/s390/RPMS/libxml2-2.6.16-12.2.s390.rpm
updates/s390/RPMS/libxml2-devel-2.6.16-12.2.s390.rpm
updates/s390/RPMS/libxml2-python-2.6.16-12.2.s390.rpm

s390x:
updates/s390x/RPMS/libxml2-2.6.16-12.2.s390x.rpm
updates/s390x/RPMS/libxml2-devel-2.6.16-12.2.s390x.rpm
updates/s390x/RPMS/libxml2-python-2.6.16-12.2.s390x.rpm


Apple ships massive Mac OS X 10.4 security upgrade
CESA-2008:0547 Critical CentOS 4 s390(x) seamonkey - security update

CESA-2008:0836 Moderate CentOS 4 ia64 libxml2 - security update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory 2008:0836

https://rhn.redhat.com/errata/RHSA-2008-0836.html

The following updated files have been uploaded and are currently syncing to the mirrors:

ia64:
updates/ia64/RPMS/libxml2-2.6.16-12.2.ia64.rpm
updates/ia64/RPMS/libxml2-devel-2.6.16-12.2.ia64.rpm
updates/ia64/RPMS/libxml2-python-2.6.16-12.2.ia64.rpm


Apple ships massive Mac OS X 10.4 security upgrade
CESA-2008:0498 Moderate CentOS 3 x86_64 cups - security update
CESA-2008:0545 Moderate CentOS 4 ia64 php - security update

Kubuntu 8.10 Alpha 4 Review  

Posted by Daniela Mehler

Headshotgamer posted a review on Kubuntu 8.10 Alpha 4

"You're probably wondering why I'm reviewing Kubuntu 8.10 Alpha 4, when I've already reviewed Ubuntu 8.10 Alpha 4 – both of these distributions are looking at the same 'Intrepid Ibex' repositories and therefore have access to exactly the same kernels, proprietary drivers and games. The answer is simple; it's using KDE and not Gnome, and I don't believe Kubuntu gets the attention that they deserve. Truth be told, Kubuntu was the first of the “buntu's” that I tried and it remained my primary distribution for nearly a year (a very long time for me). Apart from the window manager and the programs that they're bundled with, the differences between the “buntu's” is extremely minimal (pretty much limited to different user groups, CDs, artwork, fanbois). "
>>Kubuntu 8.10 Alpha 4 Review


Aircell Gets Rave Advance Review
Ubuntu Linux 8.10 Alpha-4 released
New Alpha Protocol Screenshots

CESA-2008:0855 Critical CentOS 4 s390(x) openssh - security update  

Posted by Daniela Mehler

CentOS Errata and Security Advisory 2008:0855

https://rhn.redhat.com/errata/RHSA-2008-0855.html

The following updated files have been uploaded and are currently syncing to the mirrors:

s390:
updates/s390/RPMS/openssh-3.9p1-11.c4.s390.rpm
updates/s390/RPMS/openssh-askpass-3.9p1-11.c4.s390.rpm
updates/s390/RPMS/openssh-askpass-gnome-3.9p1-11.c4.s390.rpm
updates/s390/RPMS/openssh-clients-3.9p1-11.c4.s390.rpm
updates/s390/RPMS/openssh-server-3.9p1-11.c4.s390.rpm

s390x:
updates/s390x/RPMS/openssh-3.9p1-11.c4.s390x.rpm
updates/s390x/RPMS/openssh-askpass-3.9p1-11.c4.s390x.rpm
updates/s390x/RPMS/openssh-askpass-gnome-3.9p1-11.c4.s390x.rpm
updates/s390x/RPMS/openssh-clients-3.9p1-11.c4.s390x.rpm
updates/s390x/RPMS/openssh-server-3.9p1-11.c4.s390x.rpm


Apple ships massive Mac OS X 10.4 security upgrade
CESA-2008:0288 Critical CentOS 3 x86_64 samba - security update
Seven Critical Fixes Expected on Tuesday
CESA-2008:0547 Critical CentOS 4 s390(x) seamonkey - security update

Contentteller Release Candidate 2 available  

Posted by Daniela Mehler

The second release candidate of Contentteller CMS is now available

"The second release candidate is available as community, professional and business editions as well as full and lite installs.

Changes since release candidate 1:
- Rewrote the entire admin subsession security system to store that hashes in the database rather then using sessions for it
- Added an edit option for site_header/site_footer in the instant style editor
- Added support for language files in the module installer
- Fixed multiple small issues in the download module

Contentteller customers can download Professional/Business Full/Lite from the members' area. Contentteller Community Full/Lite is available over the Google Code website."
Release Announcement
Download Community Edition (GPL v3)


No US Siren: Blood Curse Blu-ray release ‘at this time’
GARNOME 2.23.2
Contentteller Release Candidate 1 available

Creating Advanced MySQL-Based Virtual Hosts On Lighttpd (Debian Etch)  

Posted by Daniela Mehler

Howtoforge published a guide about creating advanced MySQL-based virtual hosts on Lighttpd under Debian GNU/Linux 4.0

"This guide explains how you can create advanced virtual hosts on a lighttpd web server on Debian Etch that are stored in a MySQL database. The method described here does not use the lighttpd mod_mysql_vhost module, and unlike mod_mysql_vhost (which allows you to store only the hostname and document root of a vhost in a database), this method allows to store individual configuration directives for each vhost in the MySQL database."
>>Creating Advanced MySQL-Based Virtual Hosts On Lighttpd (Debian Etch)


Ninja Commando on Virtual Console
How To Set Up WebDAV With Lighttpd On Debian Etch

openSUSE 11.1 Alpha 2  

Posted by Daniela Mehler

openSUSE 11.1 Alpha 2 is now available

"openSUSE 11.1 Alpha2 is available and ready for testing. This time it is
actually installable and bootable But you'll need to be quick and select
the right boot option from the bootmenu. Due to bug #418619, "Failsafe" is
the default boot option. Please make sure to always select real "openSUSE
10.0.42 - 2.6.26-14" option!

On x86_64, please make sure to always disable the image-based installation
from the summary screen, before the actual instllation starts!

There will be no LiveCD with this Alpha, but we are planning on doing an
Alpha2plus LiveCD next week.

Please also refer to http://software.opensuse.org/developer for further
details and all the direct links.

Known issues / workarounds:
- image-based installation on x86_64 will not work without problem, as the
images on the ISO don't match the RPMs. You'll get errors around "unable
to remove pam-config". Workaround: always disable image-based installation on x86_64!
- Bug 418619: Failsafe kernel is default in menu.lst. Important: Please make sure to boot the right kernel -- failsafe can cause
trouble on some maschines
- Bug 418592: gdm doesn't start on some maschines
- Bug 418577: Bootloader: cannot update the dynamic configuration policy
- Bug 418729: Could not find /dev/disk/by-id/scsi-SATA_...
- various AutoYast-related bugs
* Bug 418574: AutoYast is ManualYast in 2nd stage
* Bug 418707: Firewall services still enabled although disabled in
Autoyast profile
* Bug 418568: uuidgen missing"
>>openSUSE 11.1 Alpha 2


New Alpha Protocol Screenshots
openSUSE 11.0 Beta 3

DSA 1629-2: New postfix packages fix installability problem on i386  

Posted by Daniela Mehler

The Debian Security Team published a new security update for Debian GNU/Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1629-2 security@debian.org
http://www.debian.org/security/ Thijs Kinkhorst
August 19, 2008 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : postfix
Vulnerability : programming error
Problem type : local
Debian-specific: no
CVE Id(s) : CVE-2008-2936

Due to a version numbering problem, the Postfix update for DSA 1629 was
not installable on the i386 (Intel ia32) architecture. This update
increases the version number to make it installable on i386 aswell.
For reference the original advisory text is below.

Sebastian Krahmer discovered that Postfix, a mail transfer agent,
incorrectly checks the ownership of a mailbox. In some configurations,
this allows for appending data to arbitrary files as root.

Note that only specific configurations are vulnerable; the default
Debian installation is not affected. Only a configuration meeting
the following requirements is vulnerable:
* The mail delivery style is mailbox, with the Postfix built-in
local(8) or virtual(8) delivery agents.
* The mail spool directory (/var/spool/mail) is user-writeable.
* The user can create hardlinks pointing to root-owned symlinks
located in other directories.

For a detailed treating of the issue, please refer to the upstream
author's announcement:
http://article.gmane.org/gmane.mail.postfix.announce/110

For the stable distribution (etch), this problem has been fixed in
version 2.3.8-2+etch1.

For the testing distribution (lenny), this problem has been fixed in
version 2.5.2-2lenny1.

For the unstable distribution (sid), this problem has been fixed
in version 2.5.4-1.

We recommend that you upgrade your postfix package.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Source archives:

http://security.debian.org/pool/updates/main/p/postfix/postfix_2.3.8-2+etch1.diff.gz
Size/MD5 checksum: 187783 06817c1a9ac78db520c4a9856e1f606f
http://security.debian.org/pool/updates/main/p/postfix/postfix_2.3.8.orig.tar.gz
Size/MD5 checksum: 2787761 a6c560657788fc7a5444fa9ea32f5513
http://security.debian.org/pool/updates/main/p/postfix/postfix_2.3.8-2+etch1.dsc
Size/MD5 checksum: 1201 67cfbe6d62f54b03248610decf23430c

Architecture independent packages:

http://security.debian.org/pool/updates/main/p/postfix/postfix-doc_2.3.8-2+etch1_all.deb
Size/MD5 checksum: 784924 be2dfaabc9e4346fb211be9383c6b7b0
http://security.debian.org/pool/updates/main/p/postfix/postfix-dev_2.3.8-2+etch1_all.deb
Size/MD5 checksum: 130964 ee83b6a25f458aa3fe785202db29763c

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/p/postfix/postfix-pcre_2.3.8-2+etch1_amd64.deb
Size/MD5 checksum: 38398 7a1047488b79e2e02f624d11014eeecf
http://security.debian.org/pool/updates/main/p/postfix/postfix-mysql_2.3.8-2+etch1_amd64.deb
Size/MD5 checksum: 38426 a016eeaf7033d0ac5eb07b999f2e6af7
http://security.debian.org/pool/updates/main/p/postfix/postfix-cdb_2.3.8-2+etch1_amd64.deb
Size/MD5 checksum: 36466 e0e5537af489daac95e2d74fdee07a6e
http://security.debian.org/pool/updates/main/p/postfix/postfix_2.3.8-2+etch1_amd64.deb
Size/MD5 checksum: 1148900 f631d16e8027a78c47ac6ab2c6503e56
http://security.debian.org/pool/updates/main/p/postfix/postfix-ldap_2.3.8-2+etch1_amd64.deb
Size/MD5 checksum: 43348 1daae02f16464e366f2386e4b82de1d9
http://security.debian.org/pool/updates/main/p/postfix/postfix-pgsql_2.3.8-2+etch1_amd64.deb
Size/MD5 checksum: 38532 63a6da1adb632be43c7118e48ef6f5a6

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/p/postfix/postfix-ldap_2.3.8-2+etch1_hppa.deb
Size/MD5 checksum: 45392 6d5ac13f7d0cd38c4568f5dce3b2de18
http://security.debian.org/pool/updates/main/p/postfix/postfix-pcre_2.3.8-2+etch1_hppa.deb
Size/MD5 checksum: 39720 89ed20f277270f74b7b6f7e92bb5b2b1
http://security.debian.org/pool/updates/main/p/postfix/postfix-pgsql_2.3.8-2+etch1_hppa.deb
Size/MD5 checksum: 40194 8635fee29c0e8b661ea8cbd3bf6093e9
http://security.debian.org/pool/updates/main/p/postfix/postfix_2.3.8-2+etch1_hppa.deb
Size/MD5 checksum: 1174188 fee76ba8167cdffacd22445eca7396b2
http://security.debian.org/pool/updates/main/p/postfix/postfix-cdb_2.3.8-2+etch1_hppa.deb
Size/MD5 checksum: 37600 c3cddbeefe87b66277dccd6e2bd52f64
http://security.debian.org/pool/updates/main/p/postfix/postfix-mysql_2.3.8-2+etch1_hppa.deb
Size/MD5 checksum: 39922 572e0d5c09d39a34373d8340c2326b2b

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/p/postfix/postfix_2.3.8-2+etch1_i386.deb
Size/MD5 checksum: 1090008 e38c0784774c29bb313b8b7d77719782
http://security.debian.org/pool/updates/main/p/postfix/postfix-cdb_2.3.8-2+etch1_i386.deb
Size/MD5 checksum: 36596 88af7c1ebb9d6ef8ff1ae1fe82892ca5
http://security.debian.org/pool/updates/main/p/postfix/postfix-pcre_2.3.8-2+etch1_i386.deb
Size/MD5 checksum: 38456 3fd5eb9b366ff22b4a8c46b621a216df
http://security.debian.org/pool/updates/main/p/postfix/postfix-mysql_2.3.8-2+etch1_i386.deb
Size/MD5 checksum: 38772 049c34f8a10e283505978c6be7255a7b
http://security.debian.org/pool/updates/main/p/postfix/postfix-pgsql_2.3.8-2+etch1_i386.deb
Size/MD5 checksum: 38864 440cb71e2a26168a938896ff2af1adc2
http://security.debian.org/pool/updates/main/p/postfix/postfix-ldap_2.3.8-2+etch1_i386.deb
Size/MD5 checksum: 43250 f5432050f81caf7e58f52cb48c22e7e1

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/p/postfix/postfix-ldap_2.3.8-2+etch1_ia64.deb
Size/MD5 checksum: 47956 915c2fab14248e142187e5a613f274c9
http://security.debian.org/pool/updates/main/p/postfix/postfix-cdb_2.3.8-2+etch1_ia64.deb
Size/MD5 checksum: 38050 4b9c7bda45177283e157153d43633e43
http://security.debian.org/pool/updates/main/p/postfix/postfix-pcre_2.3.8-2+etch1_ia64.deb
Size/MD5 checksum: 40858 0cdb4f975d9a630f8df58c9cf124fbd1
http://security.debian.org/pool/updates/main/p/postfix/postfix-pgsql_2.3.8-2+etch1_ia64.deb
Size/MD5 checksum: 41164 f0a564de59c461d0e0b667848a18a3f5
http://security.debian.org/pool/updates/main/p/postfix/postfix-mysql_2.3.8-2+etch1_ia64.deb
Size/MD5 checksum: 40856 3e9ad3317bf31270eaa686f84f7fb8bb
http://security.debian.org/pool/updates/main/p/postfix/postfix_2.3.8-2+etch1_ia64.deb
Size/MD5 checksum: 1439632 c341d7a699bbe6b13dc560e6f5b4cbbd

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/p/postfix/postfix-ldap_2.3.8-2+etch1_powerpc.deb
Size/MD5 checksum: 44290 4c9c2a9c614643bfe983d13b6423d423
http://security.debian.org/pool/updates/main/p/postfix/postfix-pgsql_2.3.8-2+etch1_powerpc.deb
Size/MD5 checksum: 40060 4804a7f44b861b6dbeb1a7294709c5ed
http://security.debian.org/pool/updates/main/p/postfix/postfix-cdb_2.3.8-2+etch1_powerpc.deb
Size/MD5 checksum: 37822 11ba1ae93492801dc9de16b6130288d1
http://security.debian.org/pool/updates/main/p/postfix/postfix_2.3.8-2+etch1_powerpc.deb
Size/MD5 checksum: 1167796 7a24c4ea8588e62178a5d2a1c4817f85
http://security.debian.org/pool/updates/main/p/postfix/postfix-mysql_2.3.8-2+etch1_powerpc.deb
Size/MD5 checksum: 39902 363e664c54605ee838c6cf0c8fd9f790
http://security.debian.org/pool/updates/main/p/postfix/postfix-pcre_2.3.8-2+etch1_powerpc.deb
Size/MD5 checksum: 39758 a33b97afba4cfe193884cdf4a3543e03

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/p/postfix/postfix-ldap_2.3.8-2+etch1_s390.deb
Size/MD5 checksum: 43392 1318549e29ce2585850562abb98b07f7
http://security.debian.org/pool/updates/main/p/postfix/postfix-mysql_2.3.8-2+etch1_s390.deb
Size/MD5 checksum: 38836 a76263d1e6715aa1294307bf581b6424
http://security.debian.org/pool/updates/main/p/postfix/postfix-pcre_2.3.8-2+etch1_s390.deb
Size/MD5 checksum: 38454 00b3e98eb57590201dfe4d8775ce298b
http://security.debian.org/pool/updates/main/p/postfix/postfix-pgsql_2.3.8-2+etch1_s390.deb
Size/MD5 checksum: 39010 2d3a02a0e7c7a8ddbe9d0619fe4f8c7d
http://security.debian.org/pool/updates/main/p/postfix/postfix-cdb_2.3.8-2+etch1_s390.deb
Size/MD5 checksum: 36654 82b473e570eff711781cc384e86636e2
http://security.debian.org/pool/updates/main/p/postfix/postfix_2.3.8-2+etch1_s390.deb
Size/MD5 checksum: 1154442 64bf33d9dc4f14badb1c6397a74713f4


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBSKqL/mz0hbPcukPfAQIg7AgAn5lFhCJdK7Av9S8XCNypwO5Tj6zl16Qd
VUISIV0YgujevJmdPm+BTFtLgg9VOZvLiTEVzOWtrVQJmCpM8D5m57BYtqb6zq+n
X822BdWDzxVnFeM5aJhTrWRkC9DOcXos99MUNhiwcVJkE5/Gb+VxZfi/lmn6K/SJ
GumR0re3llHV+1NJd7XQQ4XPh/7x8dp611cxTRghX8lvNhtelN6bDacFMKAWkDkW
BmYZEZym3sOREVgaOxK3Xg/yfAT0mS9aSUO73nfAXBkw67KuP0tE0GTrIAvTJiz8
9PEbk9LNsOm7UzgovQs7CooIkA4IB/ZG5NzDGeGf1pO+11t0RQ1awQ==
=MqRN
-----END PGP SIGNATURE-----
"


DSA 1629-1: New postfix packages fix privilege escalation
KeynotePro updates Palo Alto Keynote themes
Apple ships massive Mac OS X 10.4 security upgrade

USN-636-1: Postfix vulnerability  

Posted by Daniela Mehler

A new Postfix vulnerability update is available for Ubuntu Linux. Here the announcement:
"Ubuntu Security Notice USN-636-1 August 19, 2008
postfix vulnerability
CVE-2008-2936
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
postfix 2.2.10-1ubuntu0.2

Ubuntu 7.04:
postfix 2.3.8-2ubuntu0.2

Ubuntu 7.10:
postfix 2.4.5-3ubuntu1.2

Ubuntu 8.04 LTS:
postfix 2.5.1-2ubuntu1.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

Sebastian Krahmer discovered that Postfix was not correctly handling
mailbox ownership when dealing with Linux's implementation of hardlinking
to symlinks. In certain mail spool configurations, a local attacker
could exploit this to append data to arbitrary files as the root user.
The default Ubuntu configuration was not vulnerable.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.2.10-1u=
buntu0.2.diff.gz
Size/MD5: 158790 ebe05497d5747e14d9ba4218319b419a
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.2.10-1u=
buntu0.2.dsc
Size/MD5: 939 911d13d0db9a6e56791740268791a454
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.2.10.or=
ig.tar.gz
Size/MD5: 2443513 440a4702182a79ac2f51e8974fb742c9

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-dev_2.2.1=
0-1ubuntu0.2_all.deb
Size/MD5: 111048 385991b70757c4c554e6d5ef4563506e
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-doc_2.2.1=
0-1ubuntu0.2_all.deb
Size/MD5: 665876 f1f70b1f87fb87223caefb4d5de3cd30

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-ldap_2.2.=
10-1ubuntu0.2_amd64.deb
Size/MD5: 40662 84cbe555f64ff26871444be2dd719bea
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-mysql_2.2=
=2E10-1ubuntu0.2_amd64.deb
Size/MD5: 35888 89e57a726891c70c0d35bb92f05ccbdc
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pcre_2.2.=
10-1ubuntu0.2_amd64.deb
Size/MD5: 35496 dbdb17cfa31cf860034dbf92a178ee70
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pgsql_2.2=
=2E10-1ubuntu0.2_amd64.deb
Size/MD5: 35708 9f72eb8e960caa465a374e5943e1f70d
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.2.10-1u=
buntu0.2_amd64.deb
Size/MD5: 1002408 22ba89119fa409b16f8b8913ea965b36

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-ldap_2.2.=
10-1ubuntu0.2_i386.deb
Size/MD5: 39604 9b00783a631a0fca37e77256224b76f1
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-mysql_2.2=
=2E10-1ubuntu0.2_i386.deb
Size/MD5: 35442 a1a84bce2079bae3799ba9822e7cf450
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pcre_2.2.=
10-1ubuntu0.2_i386.deb
Size/MD5: 34892 13856c3b6e3eb048ae0765d2fffd5f86
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pgsql_2.2=
=2E10-1ubuntu0.2_i386.deb
Size/MD5: 35258 fb49f0c2be6704b4fe30aac746b9acfd
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.2.10-1u=
buntu0.2_i386.deb
Size/MD5: 923432 2679d51bbdb5fb28e0e2748e74225a19

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-ldap_2.2.=
10-1ubuntu0.2_powerpc.deb
Size/MD5: 41318 bc0b0472688c94e197d44560d3400620
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-mysql_2.2=
=2E10-1ubuntu0.2_powerpc.deb
Size/MD5: 37304 a6d1cd58415eec2b23b9b7cf9799a791
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pcre_2.2.=
10-1ubuntu0.2_powerpc.deb
Size/MD5: 36864 24ad41aa3d4b49035ab8a6e5fe0bb98a
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pgsql_2.2=
=2E10-1ubuntu0.2_powerpc.deb
Size/MD5: 37144 8e49b1fdd458340becfacdd975855375
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.2.10-1u=
buntu0.2_powerpc.deb
Size/MD5: 1022534 fafd2baec74d3543c74bf30956685635

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-ldap_2.2.=
10-1ubuntu0.2_sparc.deb
Size/MD5: 40200 846923c4c1d784114dd827d98497efb2
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-mysql_2.2=
=2E10-1ubuntu0.2_sparc.deb
Size/MD5: 35640 ecf1c95cf92ee12f7d74a1239c564ce7
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pcre_2.2.=
10-1ubuntu0.2_sparc.deb
Size/MD5: 35070 4dcd50d6119077932ec6d124100eba0e
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pgsql_2.2=
=2E10-1ubuntu0.2_sparc.deb
Size/MD5: 35536 dc2c3279be224e9300a5e615f96d54b3
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.2.10-1u=
buntu0.2_sparc.deb
Size/MD5: 936736 d935e6f4a43d439606061732f9206ad3

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.3.8-2ub=
untu0.2.diff.gz
Size/MD5: 179040 20b66629425a363224f7dacb2719bbc6
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.3.8-2ub=
untu0.2.dsc
Size/MD5: 1045 2e5442d80de5b1db62f126c93bfc71de
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.3.8.ori=
g.tar.gz
Size/MD5: 2787761 a6c560657788fc7a5444fa9ea32f5513

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-dev_2.3.8=
-2ubuntu0.2_all.deb
Size/MD5: 127836 3b462fec112994ed01a2c29a29d0430f
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-doc_2.3.8=
-2ubuntu0.2_all.deb
Size/MD5: 765926 df5c11fb2547e7cddec34f1b46d61805

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-cdb_2.3.8=
-2ubuntu0.2_amd64.deb
Size/MD5: 36536 470e1c4c5b1a8c0fff01f74f3847f74c
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-ldap_2.3.=
8-2ubuntu0.2_amd64.deb
Size/MD5: 43404 244e0c5f182913684b3e5a263f3eec3c
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-mysql_2.3=
=2E8-2ubuntu0.2_amd64.deb
Size/MD5: 38450 1075d9af7fc0758a54619b7323c08382
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pcre_2.3.=
8-2ubuntu0.2_amd64.deb
Size/MD5: 38496 5abd4dafc463ab3504da1e39d97fa4a5
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pgsql_2.3=
=2E8-2ubuntu0.2_amd64.deb
Size/MD5: 38560 8705afde3e81b3094219e0cdbccdc497
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.3.8-2ub=
untu0.2_amd64.deb
Size/MD5: 1160330 43c90381ea4ddb9aa43ce4838bc4b007

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-cdb_2.3.8=
-2ubuntu0.2_i386.deb
Size/MD5: 36298 5d6e4b00fa9ef65e2a11e8b20f2fe429
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-ldap_2.3.=
8-2ubuntu0.2_i386.deb
Size/MD5: 42708 4170e198093e0edc3efb1531cba3ea5a
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-mysql_2.3=
=2E8-2ubuntu0.2_i386.deb
Size/MD5: 38182 5c98fde9094e94c3cbcfec62f54fa1cc
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pcre_2.3.=
8-2ubuntu0.2_i386.deb
Size/MD5: 38010 b8b6b419f7e6365a077819f72d1501f5
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pgsql_2.3=
=2E8-2ubuntu0.2_i386.deb
Size/MD5: 38248 29f8c55f295b2dd6add0d3ab367dd6c1
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.3.8-2ub=
untu0.2_i386.deb
Size/MD5: 1091798 1dc93d7fb2117cb51b3b8ee942609cd8

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-cdb_2.3.8=
-2ubuntu0.2_powerpc.deb
Size/MD5: 38660 9bc4a72da708ce310d24260aba619b55
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-ldap_2.3.=
8-2ubuntu0.2_powerpc.deb
Size/MD5: 45304 cef467b7bdcada7b2f7c3c0882a1360e
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-mysql_2.3=
=2E8-2ubuntu0.2_powerpc.deb
Size/MD5: 40746 a762f5454e0bf8951f3d141ca1cfd97c
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pcre_2.3.=
8-2ubuntu0.2_powerpc.deb
Size/MD5: 40508 18fa95520c350f37637bc76057f3e423
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pgsql_2.3=
=2E8-2ubuntu0.2_powerpc.deb
Size/MD5: 40872 7d6fd4580df097f69ac43a7725e9358d
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.3.8-2ub=
untu0.2_powerpc.deb
Size/MD5: 1250290 254af1263b8ab4e73c85505197b7d5eb

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-cdb_2.3.8=
-2ubuntu0.2_sparc.deb
Size/MD5: 36246 169219f5e401310e3cd11835e5db44be
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-ldap_2.3.=
8-2ubuntu0.2_sparc.deb
Size/MD5: 43034 982a9da17823e7f7db0ead4e6b4fa2c6
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-mysql_2.3=
=2E8-2ubuntu0.2_sparc.deb
Size/MD5: 38152 6d88f08012b527764dfe79c36905022d
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pcre_2.3.=
8-2ubuntu0.2_sparc.deb
Size/MD5: 38028 8df8f345574e6a6efeb90d5a1fe67be7
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pgsql_2.3=
=2E8-2ubuntu0.2_sparc.deb
Size/MD5: 38282 8c8b38694a148be8ccd61200b1cb3f38
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.3.8-2ub=
untu0.2_sparc.deb
Size/MD5: 1109436 2e2b1c0edd99100dfeeb55133d2eae06

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.4.5-3ub=
untu1.2.diff.gz
Size/MD5: 209826 4dc60005ca6e2c5f59e84648985c537f
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.4.5-3ub=
untu1.2.dsc
Size/MD5: 1034 95363287774288965d6188725a089901
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.4.5.ori=
g.tar.gz
Size/MD5: 2934634 ceba0cde05d12baa0ba2ed69fbb96b42

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-dev_2.4.5=
-3ubuntu1.2_all.deb
Size/MD5: 131508 ea4adb1f2dccb38324d0cd397f54a3df
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-doc_2.4.5=
-3ubuntu1.2_all.deb
Size/MD5: 805910 aa004a8258cf394cac1ffc321528082e

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-cdb_2.4.5=
-3ubuntu1.2_amd64.deb
Size/MD5: 38110 86eda497ee4fd42c1e21d3774d8b5a0b
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-ldap_2.4.=
5-3ubuntu1.2_amd64.deb
Size/MD5: 45242 64103ee95852c5e2b500ee95f3142da6
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-mysql_2.4=
=2E5-3ubuntu1.2_amd64.deb
Size/MD5: 40054 399b36a2522047e890a2bd88f0f57a58
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pcre_2.4.=
5-3ubuntu1.2_amd64.deb
Size/MD5: 40102 ff9995b801687774960da61d100f3064
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pgsql_2.4=
=2E5-3ubuntu1.2_amd64.deb
Size/MD5: 40150 593e04136d69d2bb7beb681384bf925b
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.4.5-3ub=
untu1.2_amd64.deb
Size/MD5: 1188168 d8e47c5cb0e9d73e18072366832349fb

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-cdb_2.4.5=
-3ubuntu1.2_i386.deb
Size/MD5: 37886 44fc0bc073524d741b59eccc3db9450b
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-ldap_2.4.=
5-3ubuntu1.2_i386.deb
Size/MD5: 44584 47181a92153fa4f0fea74a3ccca842ce
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-mysql_2.4=
=2E5-3ubuntu1.2_i386.deb
Size/MD5: 39726 5fdecc93373f6a181e416f98f902c61e
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pcre_2.4.=
5-3ubuntu1.2_i386.deb
Size/MD5: 39568 1b7a5b1230c5adbb7d5ee0fab5c4c07b
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pgsql_2.4=
=2E5-3ubuntu1.2_i386.deb
Size/MD5: 39810 7fc771389f9ee3460703fc6a320b1c90
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.4.5-3ub=
untu1.2_i386.deb
Size/MD5: 1118918 d345dda9af37e3ad0d9ff5497c7cdc32

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/p/postfix/postfix-cdb_2.4.5-3ubuntu1.=
2_lpia.deb
Size/MD5: 37858 0876387abbbd1c60bf67951e4108e85b
http://ports.ubuntu.com/pool/main/p/postfix/postfix-ldap_2.4.5-3ubuntu1=
=2E2_lpia.deb
Size/MD5: 44332 294c1a503a142ebfce9d62e1b236293e
http://ports.ubuntu.com/pool/main/p/postfix/postfix-mysql_2.4.5-3ubuntu=
1.2_lpia.deb
Size/MD5: 39738 c7235b9a994e0f3ff54c51434fed7ef5
http://ports.ubuntu.com/pool/main/p/postfix/postfix-pcre_2.4.5-3ubuntu1=
=2E2_lpia.deb
Size/MD5: 39464 2034676f32410c3dd8a2b5a3e223dfa0
http://ports.ubuntu.com/pool/main/p/postfix/postfix-pgsql_2.4.5-3ubuntu=
1.2_lpia.deb
Size/MD5: 39806 7d81a4e723d462a8a4346476a331f564
http://ports.ubuntu.com/pool/main/p/postfix/postfix_2.4.5-3ubuntu1.2_lp=
ia.deb
Size/MD5: 1109680 0186655c7e92dd3bac61116f5f09ced4

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-cdb_2.4.5=
-3ubuntu1.2_powerpc.deb
Size/MD5: 40254 e3b6e4041bedb336913a65c2f420ffd9
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-ldap_2.4.=
5-3ubuntu1.2_powerpc.deb
Size/MD5: 47190 2074d9bbedca312724d4330b431476cd
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-mysql_2.4=
=2E5-3ubuntu1.2_powerpc.deb
Size/MD5: 42312 e6ff8a5f41167ac1c16133d29a8428f6
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pcre_2.4.=
5-3ubuntu1.2_powerpc.deb
Size/MD5: 42104 51e65af71c5ecca825921527f5dfcb1f
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pgsql_2.4=
=2E5-3ubuntu1.2_powerpc.deb
Size/MD5: 42442 217cb5ffd89dcaac4f4706761d33ff5b
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.4.5-3ub=
untu1.2_powerpc.deb
Size/MD5: 1282068 71b40f40f51f364a8f19cec47dcb8b16

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-cdb_2.4.5=
-3ubuntu1.2_sparc.deb
Size/MD5: 37894 4e72739c8d7f7d22a277f47830907aab
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-ldap_2.4.=
5-3ubuntu1.2_sparc.deb
Size/MD5: 45020 348924b4bdf4c5bb3e1432f90128c41a
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-mysql_2.4=
=2E5-3ubuntu1.2_sparc.deb
Size/MD5: 39740 0e5260cee5a41c95538505545e8930b6
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pcre_2.4.=
5-3ubuntu1.2_sparc.deb
Size/MD5: 39716 c46dbfe1ae7b6998a4f979deb6d38efb
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pgsql_2.4=
=2E5-3ubuntu1.2_sparc.deb
Size/MD5: 39944 727078d9e7c887b5c40dd0c41fae494b
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.4.5-3ub=
untu1.2_sparc.deb
Size/MD5: 1138246 7cc8d09dbf3f00fa3a794b9b153d323b

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.5.1-2ub=
untu1.1.diff.gz
Size/MD5: 213794 7b4334bd696a7ad8040adc1e161b0728
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.5.1-2ub=
untu1.1.dsc
Size/MD5: 1074 87a5e2cc9c84e355e6cfc87479558ef9
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.5.1.ori=
g.tar.gz
Size/MD5: 3153629 95a559c509081fdd07d78eafd4f4c3b4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-dev_2.5.1=
-2ubuntu1.1_all.deb
Size/MD5: 136926 5e2342815225dde97e599b795869c440
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-doc_2.5.1=
-2ubuntu1.1_all.deb
Size/MD5: 892342 29bf7b8216b1bc764733368d9dc89757

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-cdb_2.5.1=
-2ubuntu1.1_amd64.deb
Size/MD5: 40198 78ddaa1e204dca1ea2c3f6c1843e2c0a
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-ldap_2.5.=
1-2ubuntu1.1_amd64.deb
Size/MD5: 47576 604b3d115e16b92d1eb4dd59fad03153
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-mysql_2.5=
=2E1-2ubuntu1.1_amd64.deb
Size/MD5: 42092 45b3697d79eb2d6cbba5d8e365d9d64e
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pcre_2.5.=
1-2ubuntu1.1_amd64.deb
Size/MD5: 42066 1fb6f543973b63510aad129964fa0256
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pgsql_2.5=
=2E1-2ubuntu1.1_amd64.deb
Size/MD5: 42198 c3ed9184ce3c2774c6d04f1f7ff0bbdc
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.5.1-2ub=
untu1.1_amd64.deb
Size/MD5: 1229540 17e12578544c3967a5ab9ab6fda8cadb

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-cdb_2.5.1=
-2ubuntu1.1_i386.deb
Size/MD5: 39938 20a8ee462f522033a866d2ee633fd196
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-ldap_2.5.=
1-2ubuntu1.1_i386.deb
Size/MD5: 46836 3ab3f65fc6bb99c6f1bc16d841e32b15
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-mysql_2.5=
=2E1-2ubuntu1.1_i386.deb
Size/MD5: 41858 69a5f3580b0593d9cd17e0a9b5aa1dd1
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pcre_2.5.=
1-2ubuntu1.1_i386.deb
Size/MD5: 41660 d505de7f65b1dbdff7c21ea0bdbd23fa
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix-pgsql_2.5=
=2E1-2ubuntu1.1_i386.deb
Size/MD5: 41928 176dc2c77c96ed0bb12b205acb41e3dd
http://security.ubuntu.com/ubuntu/pool/main/p/postfix/postfix_2.5.1-2ub=
untu1.1_i386.deb
Size/MD5: 1160294 b84b067af6de626db8ccdf2194e2bf18

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/p/postfix/postfix-cdb_2.5.1-2ubuntu1.=
1_lpia.deb
Size/MD5: 39916 04fd7aa3d769c46bda43426e5b44d75d
http://ports.ubuntu.com/pool/main/p/postfix/postfix-ldap_2.5.1-2ubuntu1=
=2E1_lpia.deb
Size/MD5: 46904 82e6ed37ae4b1a84dd3c1c32d45ccd1d
http://ports.ubuntu.com/pool/main/p/postfix/postfix-mysql_2.5.1-2ubuntu=
1.1_lpia.deb
Size/MD5: 41842 2c6dff73aa998744ed7f0ce1504849d4
http://ports.ubuntu.com/pool/main/p/postfix/postfix-pcre_2.5.1-2ubuntu1=
=2E1_lpia.deb
Size/MD5: 41566 31fc26942c5640325cf935042697c153
http://ports.ubuntu.com/pool/main/p/postfix/postfix-pgsql_2.5.1-2ubuntu=
1.1_lpia.deb
Size/MD5: 41910 3d571259272f296e535dc6036f44519b
http://ports.ubuntu.com/pool/main/p/postfix/postfix_2.5.1-2ubuntu1.1_lp=
ia.deb
Size/MD5: 1156792 d4431f19c2be4b04ca630a77d5168daf

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/p/postfix/postfix-cdb_2.5.1-2ubuntu1.=
1_powerpc.deb
Size/MD5: 42278 7464c74db433abd32dbeaec05ee670a1
http://ports.ubuntu.com/pool/main/p/postfix/postfix-ldap_2.5.1-2ubuntu1=
=2E1_powerpc.deb
Size/MD5: 49566 973b8fc257dc4d229341eb378ac45562
http://ports.ubuntu.com/pool/main/p/postfix/postfix-mysql_2.5.1-2ubuntu=
1.1_powerpc.deb
Size/MD5: 44402 956e887f9e3474185f8c3bcab69aa864
http://ports.ubuntu.com/pool/main/p/postfix/postfix-pcre_2.5.1-2ubuntu1=
=2E1_powerpc.deb
Size/MD5: 44184 4bd5a4630e414a17aa782acad9ae0cb9
http://ports.ubuntu.com/pool/main/p/postfix/postfix-pgsql_2.5.1-2ubuntu=
1.1_powerpc.deb
Size/MD5: 44538 9fbb5e83b895e279a9cea01bbf2aa7dd
http://ports.ubuntu.com/pool/main/p/postfix/postfix_2.5.1-2ubuntu1.1_po=
werpc.deb
Size/MD5: 1327794 070e9cade92d85939b9a1d2f19b04df4

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/p/postfix/postfix-cdb_2.5.1-2ubuntu1.=
1_sparc.deb
Size/MD5: 39872 1e9c43283f2fc12f33169913f0f13345
http://ports.ubuntu.com/pool/main/p/postfix/postfix-ldap_2.5.1-2ubuntu1=
=2E1_sparc.deb
Size/MD5: 47068 934a7df55a9c4cde1a08050272784d24
http://ports.ubuntu.com/pool/main/p/postfix/postfix-mysql_2.5.1-2ubuntu=
1.1_sparc.deb
Size/MD5: 41742 67fdde3f8bb0dd7d7f2e18bd56e5f796
http://ports.ubuntu.com/pool/main/p/postfix/postfix-pcre_2.5.1-2ubuntu1=
=2E1_sparc.deb
Size/MD5: 41770 d984d9d79311dfd294e4e0e19ac3a512
http://ports.ubuntu.com/pool/main/p/postfix/postfix-pgsql_2.5.1-2ubuntu=
1.1_sparc.deb
Size/MD5: 41950 46d7589c5a83a3b94f138c01c1f2d8a6
http://ports.ubuntu.com/pool/main/p/postfix/postfix_2.5.1-2ubuntu1.1_sp=
arc.deb
Size/MD5: 1175744 75fccac6b0b901bb0c603b4725236318


--x+WOirvrtTKur1pg
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Kees Cook

iEYEARECAAYFAkirRP8ACgkQH/9LqRcGPm1OugCfXZmZTHHZFa41q/YWYCBtbVQj
2QcAnj7pfbqh0TtaTywTP1SVeaJ+dv3M
=Z34u
-----END PGP SIGNATURE-----
"


Apple ships massive Mac OS X 10.4 security upgrade
USN-612-11: openssl-blacklist update
Torque Engine main reason for Penny Arcade’s absence on PSN
USN-620-1: OpenSSL vulnerabilities