Centmin 1.6  

Posted by Daniela Mehler

BTCentral has released a new version of Centmin, a script designed to install Nginx, MySQL, PHP and a DNS server for a low-memory environment on CentOS

Centmin is a bash script developed for use on CentOS 5.
It is designed to provide a fully functional NMP plus DNS stack - using minimal resources.

BTCentral Centmin features:

- Updates any pre-installed software (via Yum)
- Secures /tmp (and /var/tmp) directories
- Installs development tools needed for compilation of Nginx and NSD
- Sets server to use your local timezone
- Installs Nginx, MySQL, PHP 5.3.3 (with FPM)
- Installs NSD (DNS Server - a low-memory alternative to BIND)
- Installs NTP (Other than on OpenVZ VPS)
- Installs Sendmail (enables PHP to use the mail function)
- Optional: Installs Alternative PHP Cache

Centmin 1.6


Centmin 1.6

7 Linux sudo Command Tips and Tricks  

Posted by Daniela Mehler

The Geek Stuff posted 7 Linux sudo Command Tips and Tricks

Using sudo command, an user can execute root only commands. In this article, let us review how to setup sudo environment along with some sudo command

7 Linux sudo Command Tips and Tricks


7 Linux sudo Command Tips and Tricks

3 Security Updates for RHEL  

Posted by Daniela Mehler

Red Hat has published the following 3 security advisories:

- [RHSA-2010:0720-02] Moderate: mikmod security update
- [RHSA-2010:0719-01] Important: kernel security update
- [RHSA-2010:0718-01] Important: kernel security update

[RHSA-2010:0720-02] Moderate: mikmod security update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: mikmod security update
Advisory ID: RHSA-2010:0720-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0720.html
Issue date: 2010-09-28
CVE Names: CVE-2007-6720 CVE-2009-3995 CVE-2009-3996
=====================================================================

1. Summary:

Updated mikmod packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 3, 4, and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

MikMod is a MOD music file player for Linux, UNIX, and similar operating
systems. It supports various file formats including MOD, STM, S3M, MTM, XM,
ULT, and IT.

Multiple input validation flaws, resulting in buffer overflows, were
discovered in MikMod. Specially-crafted music files in various formats
could, when played, cause an application using the MikMod library to crash
or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996,
CVE-2007-6720)

All MikMod users should upgrade to these updated packages, which contain
backported patches to correct these issues. All running applications using
the MikMod library must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

479829 - CVE-2007-6720 mikmod: crash or abort when loading/playing multiple files with different number of channels
614643 - CVE-2009-3995 CVE-2009-3996 libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/mikmod-3.1.6-23.el3.src.rpm

i386:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-devel-3.1.6-23.el3.i386.rpm

ia64:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-3.1.6-23.el3.ia64.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.ia64.rpm
mikmod-devel-3.1.6-23.el3.ia64.rpm

ppc:
mikmod-3.1.6-23.el3.ppc.rpm
mikmod-3.1.6-23.el3.ppc64.rpm
mikmod-debuginfo-3.1.6-23.el3.ppc.rpm
mikmod-debuginfo-3.1.6-23.el3.ppc64.rpm
mikmod-devel-3.1.6-23.el3.ppc.rpm

s390:
mikmod-3.1.6-23.el3.s390.rpm
mikmod-debuginfo-3.1.6-23.el3.s390.rpm
mikmod-devel-3.1.6-23.el3.s390.rpm

s390x:
mikmod-3.1.6-23.el3.s390.rpm
mikmod-3.1.6-23.el3.s390x.rpm
mikmod-debuginfo-3.1.6-23.el3.s390.rpm
mikmod-debuginfo-3.1.6-23.el3.s390x.rpm
mikmod-devel-3.1.6-23.el3.s390x.rpm

x86_64:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-3.1.6-23.el3.x86_64.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.x86_64.rpm
mikmod-devel-3.1.6-23.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/mikmod-3.1.6-23.el3.src.rpm

i386:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-devel-3.1.6-23.el3.i386.rpm

x86_64:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-3.1.6-23.el3.x86_64.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.x86_64.rpm
mikmod-devel-3.1.6-23.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/mikmod-3.1.6-23.el3.src.rpm

i386:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-devel-3.1.6-23.el3.i386.rpm

ia64:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-3.1.6-23.el3.ia64.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.ia64.rpm
mikmod-devel-3.1.6-23.el3.ia64.rpm

x86_64:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-3.1.6-23.el3.x86_64.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.x86_64.rpm
mikmod-devel-3.1.6-23.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/mikmod-3.1.6-23.el3.src.rpm

i386:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-devel-3.1.6-23.el3.i386.rpm

ia64:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-3.1.6-23.el3.ia64.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.ia64.rpm
mikmod-devel-3.1.6-23.el3.ia64.rpm

x86_64:
mikmod-3.1.6-23.el3.i386.rpm
mikmod-3.1.6-23.el3.x86_64.rpm
mikmod-debuginfo-3.1.6-23.el3.i386.rpm
mikmod-debuginfo-3.1.6-23.el3.x86_64.rpm
mikmod-devel-3.1.6-23.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/mikmod-3.1.6-33.el4_8.1.src.rpm

i386:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-devel-3.1.6-33.el4_8.1.i386.rpm

ia64:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-3.1.6-33.el4_8.1.ia64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.ia64.rpm
mikmod-devel-3.1.6-33.el4_8.1.ia64.rpm

ppc:
mikmod-3.1.6-33.el4_8.1.ppc.rpm
mikmod-3.1.6-33.el4_8.1.ppc64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.ppc.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.ppc64.rpm
mikmod-devel-3.1.6-33.el4_8.1.ppc.rpm

s390:
mikmod-3.1.6-33.el4_8.1.s390.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.s390.rpm
mikmod-devel-3.1.6-33.el4_8.1.s390.rpm

s390x:
mikmod-3.1.6-33.el4_8.1.s390.rpm
mikmod-3.1.6-33.el4_8.1.s390x.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.s390.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.s390x.rpm
mikmod-devel-3.1.6-33.el4_8.1.s390x.rpm

x86_64:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-devel-3.1.6-33.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/mikmod-3.1.6-33.el4_8.1.src.rpm

i386:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-devel-3.1.6-33.el4_8.1.i386.rpm

x86_64:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-devel-3.1.6-33.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/mikmod-3.1.6-33.el4_8.1.src.rpm

i386:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-devel-3.1.6-33.el4_8.1.i386.rpm

ia64:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-3.1.6-33.el4_8.1.ia64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.ia64.rpm
mikmod-devel-3.1.6-33.el4_8.1.ia64.rpm

x86_64:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-devel-3.1.6-33.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/mikmod-3.1.6-33.el4_8.1.src.rpm

i386:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-devel-3.1.6-33.el4_8.1.i386.rpm

ia64:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-3.1.6-33.el4_8.1.ia64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.ia64.rpm
mikmod-devel-3.1.6-33.el4_8.1.ia64.rpm

x86_64:
mikmod-3.1.6-33.el4_8.1.i386.rpm
mikmod-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.i386.rpm
mikmod-debuginfo-3.1.6-33.el4_8.1.x86_64.rpm
mikmod-devel-3.1.6-33.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/mikmod-3.1.6-39.el5_5.1.src.rpm

i386:
mikmod-3.1.6-39.el5_5.1.i386.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm

x86_64:
mikmod-3.1.6-39.el5_5.1.i386.rpm
mikmod-3.1.6-39.el5_5.1.x86_64.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/mikmod-3.1.6-39.el5_5.1.src.rpm

i386:
mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm
mikmod-devel-3.1.6-39.el5_5.1.i386.rpm

x86_64:
mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.x86_64.rpm
mikmod-devel-3.1.6-39.el5_5.1.i386.rpm
mikmod-devel-3.1.6-39.el5_5.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/mikmod-3.1.6-39.el5_5.1.src.rpm

i386:
mikmod-3.1.6-39.el5_5.1.i386.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm
mikmod-devel-3.1.6-39.el5_5.1.i386.rpm

ia64:
mikmod-3.1.6-39.el5_5.1.ia64.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.ia64.rpm
mikmod-devel-3.1.6-39.el5_5.1.ia64.rpm

ppc:
mikmod-3.1.6-39.el5_5.1.ppc.rpm
mikmod-3.1.6-39.el5_5.1.ppc64.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.ppc.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.ppc64.rpm
mikmod-devel-3.1.6-39.el5_5.1.ppc.rpm
mikmod-devel-3.1.6-39.el5_5.1.ppc64.rpm

s390x:
mikmod-3.1.6-39.el5_5.1.s390.rpm
mikmod-3.1.6-39.el5_5.1.s390x.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.s390.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.s390x.rpm
mikmod-devel-3.1.6-39.el5_5.1.s390.rpm
mikmod-devel-3.1.6-39.el5_5.1.s390x.rpm

x86_64:
mikmod-3.1.6-39.el5_5.1.i386.rpm
mikmod-3.1.6-39.el5_5.1.x86_64.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.i386.rpm
mikmod-debuginfo-3.1.6-39.el5_5.1.x86_64.rpm
mikmod-devel-3.1.6-39.el5_5.1.i386.rpm
mikmod-devel-3.1.6-39.el5_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2007-6720.html
https://www.redhat.com/security/data/cve/CVE-2009-3995.html
https://www.redhat.com/security/data/cve/CVE-2009-3996.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

[RHSA-2010:0719-01] Important: kernel security update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2010:0719-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0719.html
Issue date: 2010-09-28
CVE Names: CVE-2010-3081
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 4.7 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4.7.z - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 4.7.z - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* The compat_alloc_user_space() function in the Linux kernel 32/64-bit
compatibility layer implementation was missing sanity checks. This function
could be abused in other areas of the Linux kernel if its length argument
can be controlled from user-space. On 64-bit systems, a local, unprivileged
user could use this flaw to escalate their privileges. (CVE-2010-3081,
Important)

Red Hat would like to thank Ben Hawkes for reporting this issue.

Refer to Knowledgebase article DOC-40265 for further details:
https://access.redhat.com/kb/docs/DOC-40265

Users should upgrade to these updated packages, which contain a backported
patch to correct this issue. The system must be rebooted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

634457 - CVE-2010-3081 kernel: 64-bit Compatibility Mode Stack Pointer Underflow

6. Package List:

Red Hat Enterprise Linux AS version 4.7.z:

Source:
kernel-2.6.9-78.0.33.EL.src.rpm

i386:
kernel-2.6.9-78.0.33.EL.i686.rpm
kernel-debuginfo-2.6.9-78.0.33.EL.i686.rpm
kernel-devel-2.6.9-78.0.33.EL.i686.rpm
kernel-hugemem-2.6.9-78.0.33.EL.i686.rpm
kernel-hugemem-devel-2.6.9-78.0.33.EL.i686.rpm
kernel-smp-2.6.9-78.0.33.EL.i686.rpm
kernel-smp-devel-2.6.9-78.0.33.EL.i686.rpm
kernel-xenU-2.6.9-78.0.33.EL.i686.rpm
kernel-xenU-devel-2.6.9-78.0.33.EL.i686.rpm

ia64:
kernel-2.6.9-78.0.33.EL.ia64.rpm
kernel-debuginfo-2.6.9-78.0.33.EL.ia64.rpm
kernel-devel-2.6.9-78.0.33.EL.ia64.rpm
kernel-largesmp-2.6.9-78.0.33.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-78.0.33.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-78.0.33.EL.noarch.rpm

ppc:
kernel-2.6.9-78.0.33.EL.ppc64.rpm
kernel-2.6.9-78.0.33.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-78.0.33.EL.ppc64.rpm
kernel-debuginfo-2.6.9-78.0.33.EL.ppc64iseries.rpm
kernel-devel-2.6.9-78.0.33.EL.ppc64.rpm
kernel-devel-2.6.9-78.0.33.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-78.0.33.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-78.0.33.EL.ppc64.rpm

s390:
kernel-2.6.9-78.0.33.EL.s390.rpm
kernel-debuginfo-2.6.9-78.0.33.EL.s390.rpm
kernel-devel-2.6.9-78.0.33.EL.s390.rpm

s390x:
kernel-2.6.9-78.0.33.EL.s390x.rpm
kernel-debuginfo-2.6.9-78.0.33.EL.s390x.rpm
kernel-devel-2.6.9-78.0.33.EL.s390x.rpm

x86_64:
kernel-2.6.9-78.0.33.EL.x86_64.rpm
kernel-debuginfo-2.6.9-78.0.33.EL.x86_64.rpm
kernel-devel-2.6.9-78.0.33.EL.x86_64.rpm
kernel-largesmp-2.6.9-78.0.33.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-78.0.33.EL.x86_64.rpm
kernel-smp-2.6.9-78.0.33.EL.x86_64.rpm
kernel-smp-devel-2.6.9-78.0.33.EL.x86_64.rpm
kernel-xenU-2.6.9-78.0.33.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-78.0.33.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4.7.z:

Source:
kernel-2.6.9-78.0.33.EL.src.rpm

i386:
kernel-2.6.9-78.0.33.EL.i686.rpm
kernel-debuginfo-2.6.9-78.0.33.EL.i686.rpm
kernel-devel-2.6.9-78.0.33.EL.i686.rpm
kernel-hugemem-2.6.9-78.0.33.EL.i686.rpm
kernel-hugemem-devel-2.6.9-78.0.33.EL.i686.rpm
kernel-smp-2.6.9-78.0.33.EL.i686.rpm
kernel-smp-devel-2.6.9-78.0.33.EL.i686.rpm
kernel-xenU-2.6.9-78.0.33.EL.i686.rpm
kernel-xenU-devel-2.6.9-78.0.33.EL.i686.rpm

ia64:
kernel-2.6.9-78.0.33.EL.ia64.rpm
kernel-debuginfo-2.6.9-78.0.33.EL.ia64.rpm
kernel-devel-2.6.9-78.0.33.EL.ia64.rpm
kernel-largesmp-2.6.9-78.0.33.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-78.0.33.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-78.0.33.EL.noarch.rpm

x86_64:
kernel-2.6.9-78.0.33.EL.x86_64.rpm
kernel-debuginfo-2.6.9-78.0.33.EL.x86_64.rpm
kernel-devel-2.6.9-78.0.33.EL.x86_64.rpm
kernel-largesmp-2.6.9-78.0.33.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-78.0.33.EL.x86_64.rpm
kernel-smp-2.6.9-78.0.33.EL.x86_64.rpm
kernel-smp-devel-2.6.9-78.0.33.EL.x86_64.rpm
kernel-xenU-2.6.9-78.0.33.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-78.0.33.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3081.html
http://www.redhat.com/security/updates/classification/#important
https://access.redhat.com/kb/docs/DOC-40265

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

[RHSA-2010:0718-01] Important: kernel security update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2010:0718-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0718.html
Issue date: 2010-09-28
CVE Names: CVE-2010-3081
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* The compat_alloc_user_space() function in the Linux kernel 32/64-bit
compatibility layer implementation was missing sanity checks. This function
could be abused in other areas of the Linux kernel if its length argument
can be controlled from user-space. On 64-bit systems, a local, unprivileged
user could use this flaw to escalate their privileges. (CVE-2010-3081,
Important)

Red Hat would like to thank Ben Hawkes for reporting this issue.

Refer to Knowledgebase article DOC-40265 for further details:
https://access.redhat.com/kb/docs/DOC-40265

Users should upgrade to these updated packages, which contain a backported
patch to correct this issue. The system must be rebooted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

634457 - CVE-2010-3081 kernel: 64-bit Compatibility Mode Stack Pointer Underflow

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-89.29.1.EL.src.rpm

i386:
kernel-2.6.9-89.29.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.29.1.EL.i686.rpm
kernel-devel-2.6.9-89.29.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.29.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.29.1.EL.i686.rpm
kernel-smp-2.6.9-89.29.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.29.1.EL.i686.rpm
kernel-xenU-2.6.9-89.29.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.29.1.EL.i686.rpm

ia64:
kernel-2.6.9-89.29.1.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.29.1.EL.ia64.rpm
kernel-devel-2.6.9-89.29.1.EL.ia64.rpm
kernel-largesmp-2.6.9-89.29.1.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.29.1.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.29.1.EL.noarch.rpm

ppc:
kernel-2.6.9-89.29.1.EL.ppc64.rpm
kernel-2.6.9-89.29.1.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-89.29.1.EL.ppc64.rpm
kernel-debuginfo-2.6.9-89.29.1.EL.ppc64iseries.rpm
kernel-devel-2.6.9-89.29.1.EL.ppc64.rpm
kernel-devel-2.6.9-89.29.1.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-89.29.1.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-89.29.1.EL.ppc64.rpm

s390:
kernel-2.6.9-89.29.1.EL.s390.rpm
kernel-debuginfo-2.6.9-89.29.1.EL.s390.rpm
kernel-devel-2.6.9-89.29.1.EL.s390.rpm

s390x:
kernel-2.6.9-89.29.1.EL.s390x.rpm
kernel-debuginfo-2.6.9-89.29.1.EL.s390x.rpm
kernel-devel-2.6.9-89.29.1.EL.s390x.rpm

x86_64:
kernel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.29.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.29.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.29.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.29.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.29.1.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-89.29.1.EL.src.rpm

i386:
kernel-2.6.9-89.29.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.29.1.EL.i686.rpm
kernel-devel-2.6.9-89.29.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.29.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.29.1.EL.i686.rpm
kernel-smp-2.6.9-89.29.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.29.1.EL.i686.rpm
kernel-xenU-2.6.9-89.29.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.29.1.EL.i686.rpm

noarch:
kernel-doc-2.6.9-89.29.1.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.29.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.29.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.29.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.29.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.29.1.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-89.29.1.EL.src.rpm

i386:
kernel-2.6.9-89.29.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.29.1.EL.i686.rpm
kernel-devel-2.6.9-89.29.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.29.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.29.1.EL.i686.rpm
kernel-smp-2.6.9-89.29.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.29.1.EL.i686.rpm
kernel-xenU-2.6.9-89.29.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.29.1.EL.i686.rpm

ia64:
kernel-2.6.9-89.29.1.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.29.1.EL.ia64.rpm
kernel-devel-2.6.9-89.29.1.EL.ia64.rpm
kernel-largesmp-2.6.9-89.29.1.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.29.1.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.29.1.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.29.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.29.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.29.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.29.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.29.1.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-89.29.1.EL.src.rpm

i386:
kernel-2.6.9-89.29.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.29.1.EL.i686.rpm
kernel-devel-2.6.9-89.29.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.29.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.29.1.EL.i686.rpm
kernel-smp-2.6.9-89.29.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.29.1.EL.i686.rpm
kernel-xenU-2.6.9-89.29.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.29.1.EL.i686.rpm

ia64:
kernel-2.6.9-89.29.1.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.29.1.EL.ia64.rpm
kernel-devel-2.6.9-89.29.1.EL.ia64.rpm
kernel-largesmp-2.6.9-89.29.1.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.29.1.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.29.1.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.29.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.29.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.29.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.29.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.29.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.29.1.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3081.html
http://www.redhat.com/security/updates/classification/#important
https://access.redhat.com/kb/docs/DOC-40265

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Ubuntu 9.04 reaches end-of-life on October 23, 2010  

Posted by Daniela Mehler

Ubuntu 9.04 will reach it's end-of-life on October 23, 2010

Ubuntu announced its 9.04 release almost 18 months ago, on April 23, 2009. As with the earlier releases, Ubuntu committed to ongoing security and critical fixes for a period of 18 months. The support period is now nearing its end and Ubuntu 9.04 will reach end of life on Friday, October 23, 2010. At that time, Ubuntu Security Notices will no longer include information or updated packages for Ubuntu 9.04.

The supported upgrade path from Ubuntu 9.04 is via Ubuntu 9.10. Instructions and caveats for the upgrade may be found at https://help.ubuntu.com/community/KarmicUpgrades. Note that upgrades to version 10.04 LTS and beyond are only supported in multiple steps, via an upgrade first to 9.10, then to 10.04 LTS. Both Ubuntu 9.10 and Ubuntu 10.04 LTS continue to be actively supported with security updates and select high-impact bug fixes. All announcements of official security updates for Ubuntu releases are sent to the ubuntu-security-announce mailing list, information about which may be found at https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce.

Since its launch in October 2004 Ubuntu has become one of the most highly regarded Linux distributions with millions of users in homes, schools, businesses and governments around the world. Ubuntu is Open Source software, costs nothing to download, and users are free to customise or alter their software in order to meet their needs.

Bell X1 announce special acoustic showsUbuntu 10.04.1 LTS released

20 Linux Apps That Make the Desktop Easier  

Posted by Daniela Mehler

Datamation.com posted an article about 20 Linux Apps That Make the Desktop Easier

For most of us, using our preferred desktop Linux distributions has become second nature. Yet remembering back to when I first made the switch, it seems that specific Linux apps made the OS change much easier.

In this article, I want to share some of the applications I use on a daily basis. Some of the applications are GNOME desktop specific, so whenever possible I have included their KDE counterparts to help even things out.

20 Linux Apps That Make the Desktop Easier


20 Linux Apps That Make the Desktop Easier



Paris Hilton doesnt want a famous boyfriendBackup your Linux desktop with Simple Backup

Updated bzip2 packages for Slackware  

Posted by Daniela Mehler

Updated bzip2 packages are now also available for Slackware Linux


[slackware-security] bzip2 (SSA:2010-263-01)
New bzip2 packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2,
11.0, 12.0, 12.1, 12.2, 13.0, 13.1, and -current to fix a security issue.


Here are the details from the Slackware 13.1 ChangeLog:
+--------------------------+
patches/packages/bzip2-1.0.6-i486-1_slack13.1.txz: Upgraded.
This update fixes an integer overflow that could allow a specially
crafted bzip2 archive to cause a crash (denial of service), or execute
arbitrary code.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0405
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

HINT: Getting slow download speeds from ftp.slackware.com?
Give slackware.osuosl.org a try. This is another primary FTP site
for Slackware that can be considerably faster than downloading
directly from ftp.slackware.com.

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating additional FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 8.1:
ftp://ftp.slackware.com/pub/slackware/slackware-8.1/patches/packages/bzip2-1.0.6-i386-1_slack8.1.tgz

Updated package for Slackware 9.0:
ftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/bzip2-1.0.6-i386-1_slack9.0.tgz

Updated package for Slackware 9.1:
ftp://ftp.slackware.com/pub/slackware/slackware-9.1/patches/packages/bzip2-1.0.6-i486-1_slack9.1.tgz

Updated package for Slackware 10.0:
ftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/bzip2-1.0.6-i486-1_slack10.0.tgz

Updated package for Slackware 10.1:
ftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/bzip2-1.0.6-i486-1_slack10.1.tgz

Updated package for Slackware 10.2:
ftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/bzip2-1.0.6-i486-1_slack10.2.tgz

Updated package for Slackware 11.0:
ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/bzip2-1.0.6-i486-1_slack11.0.tgz

Updated package for Slackware 12.0:
ftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/bzip2-1.0.6-i486-1_slack12.0.tgz

Updated package for Slackware 12.1:
ftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/bzip2-1.0.6-i486-1_slack12.1.tgz

Updated package for Slackware 12.2:
ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/bzip2-1.0.6-i486-1_slack12.2.tgz

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bzip2-1.0.6-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bzip2-1.0.6-x86_64-1_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bzip2-1.0.6-i486-1_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bzip2-1.0.6-x86_64-1_slack13.1.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/bzip2-1.0.6-i486-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/bzip2-1.0.6-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 8.1 package:
84d60e216444b84ba78b486eb9ccbb91 bzip2-1.0.6-i386-1_slack8.1.tgz

Slackware 9.0 package:
dd0d41fe91e6c8ed873a0b44d391a7e2 bzip2-1.0.6-i386-1_slack9.0.tgz

Slackware 9.1 package:
ec9160719f70fea630aaa3be34ddc90f bzip2-1.0.6-i486-1_slack9.1.tgz

Slackware 10.0 package:
6610390be424aad23a38c789fff638aa bzip2-1.0.6-i486-1_slack10.0.tgz

Slackware 10.1 package:
1ebe7fba45881b0dd54a0f2de9ba610a bzip2-1.0.6-i486-1_slack10.1.tgz

Slackware 10.2 package:
c597ec46fd081149fd3f20c41aa7382a bzip2-1.0.6-i486-1_slack10.2.tgz

Slackware 11.0 package:
b5893328637bbe3a98689b4e7d75cb9e bzip2-1.0.6-i486-1_slack11.0.tgz

Slackware 12.0 package:
9a2870408f58f21f68ef011d5cf0af88 bzip2-1.0.6-i486-1_slack12.0.tgz

Slackware 12.1 package:
11e076f0aa81e82d8a5a23e6d99951b8 bzip2-1.0.6-i486-1_slack12.1.tgz

Slackware 12.2 package:
5722d4beb85b251eb3655c71095f557f bzip2-1.0.6-i486-1_slack12.2.tgz

Slackware 13.0 package:
ecfc67bb19dc3c8c884b5f6e72d825e0 bzip2-1.0.6-i486-1_slack13.0.txz

Slackware x86_64 13.0 package:
d5cc1615ee345330700990410341e176 bzip2-1.0.6-x86_64-1_slack13.0.txz

Slackware 13.1 package:
5dd167fb79967beb5ea555ca3c5dca85 bzip2-1.0.6-i486-1_slack13.1.txz

Slackware x86_64 13.1 package:
7a7b3c58cc002211fac5b3baf90d761e bzip2-1.0.6-x86_64-1_slack13.1.txz

Slackware -current package:
68d1359ea350dd2d0b501f9c6e11c8a6 a/bzip2-1.0.6-i486-1.txz

Slackware x86_64 -current package:
46f4b8736e811c7d5274a3ceda03af5b a/bzip2-1.0.6-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg bzip2-1.0.6-i486-1_slack13.1.txz

Then, restart any services that use libbz2.

Athlete best of album and tour datesThunderbird/Firefox/Seamonkey Update for Slackware

Direct3D 10/11 Is Now Natively Implemented On Linux  

Posted by Daniela Mehler

Phoronix reports that Direct3D 10/11 is now natively implemented on Linux

It's a pity Luca Barbieri or any Mesa / Gallium3D developers are not at Oktoberfest as they are deserving of more than a few Maß of Augustiner. In fact, today a new Gallium3D state tracker was pushed into Mesa and it's perhaps the most interesting state tracker for this open-source graphics driver architecture yet. It's a state tracker that exposes Microsoft's DirectX 10/11 API on Linux! And it's already working and can be hooked into Wine!

Direct3D 10/11 Is Now Natively Implemented On Linux


Direct3D 10/11 Is Now Natively Implemented On Linux



What’s new in Ubuntu 10.10 Maverick MeerkatKaty Perry claims love boosted her confidence

CompatDB Updates 09/17/10  

Posted by Daniela Mehler

Here the latest updates of the CompatDB compatiblity lists. There are today 19 Windows updates.

Windows

Applications:
360Amigo System Speedup (360Amigo)
Advanced SystemCare Free (IObit)
Avast! 4 Professional Edition (ALWIL Software)
Avira AntiVir Personal - Free Antivirus (Avira)
EVEREST Free Edition 2.20 (Lavalys Consulting Group, Inc.)
Game Booster (IObit)
Hotspot Shield (AnchorFree)
IObit Security 360 (IObit)
IObit SmartDefrag (IObit.com)
K-Lite Codec Pack 64-bit (KL Software)
K-Lite Codec Pack Full (KL Software)
K-Lite Codec Pack Update (KL Software)
Malwarebytes Anti-Malware (Malwarebytes)
Norton Removal Tool (SymNRT) (Symantec)
SiSoftware Sandra Lite (SiSoftware)
Total Commander 6.56 (Christian Ghisler)
Unstoppable Copier (Roadkil)
Win7codecs (Shark007)
Windows Installer CleanUp Utility (Microsoft Corp.)

Please contribute to the compatibility lists by submitting reports of your (in)compatible hardware/software to the database. The CompatDB compatibility lists are free and licensed under the terms of the GNU Lesser General Public License. For more information visit the CompatDB site .

To submit reports for Windows:
Submit Windows application
Submit Windows game
Submit Windows hardware

To submit reports for Linux:
Submit Linux application
Submit Linux game
Submit Linux hardware

To submit reports for Mac OS:
Submit Mac OS application
Submit Mac OS game
Submit Mac OS hardware

CompatDB Updates 09/17/10



CompatDB Updates 08/18/10Steve Mason UK headline tour in October

GNOME 2.32.0 Release Candidate (2.31.92) Released  

Posted by Daniela Mehler

The GNOME 2.32.0 Release Candidate is now available. Here the announcement:

Phew. It's a few days late, but it's finally there: the release candidate for 2.32.0 is available for wide testing!

Why is it late? Well, we've accepted to bump the gobject introspection format, which resulted in interesting build failures, and we've waited for the last glib release that would contain API changes for API introduced this cycle (it even removed the whole GApplication API, since it wasn't considered ready for prime-time -- it'll come back for 2.28, though). So we had to get new tarballs after the deadline to fix various build issues. And then again new tarballs, after we found even more build issues. Did I mention we had build issues?

It was a bit painful. Okay. It was really painful -- the worst release I can remember from my time in the release team. But the good thing is that, once I got all the tarballs to build, it just worked fine. I was nearly expecting some major bugs after all those build nightmares, but no, GNOME is still rocking.

Oh, and I mentioned all the build issues. But it's all gone now. It will build fine! So don't worry, we took care of that so everybody can enjoy this release candidate :-)

You all know what you have to do now. Go download it. Go compile it. Go test it. And go hack on it, document it, translate it, fix it.

To compile GNOME 2.31.92, you can use the jhbuild [1] modulesets [2] (which use the exact tarball versions from the official release):

[1] http://library.gnome.org/devel/jhbuild/
[2] http://download.gnome.org/teams/releng/2.31.92/


The release notes that describe the changes between 2.31.91 and 2.31.92 are available. Go read them to learn all the goodness of this release:

platform - http://download.gnome.org/platform/2.31/2.31.92/NEWS
desktop - http://download.gnome.org/desktop/2.31/2.31.92/NEWS
admin - http://download.gnome.org/admin/2.31/2.31.92/NEWS
bindings - http://download.gnome.org/bindings/2.31/2.31.92/NEWS
devtools - http://download.gnome.org/devtools/2.31/2.31.92/NEWS
mobile - http://download.gnome.org/mobile/2.31/2.31.92/NEWS

The GNOME 2.31.92 release is available here:

platform sources - http://download.gnome.org/platform/2.31/2.31.92/
desktop sources - http://download.gnome.org/desktop/2.31/2.31.92/
admin sources - http://download.gnome.org/admin/2.31/2.31.92/
bindings sources - http://download.gnome.org/bindings/2.31/2.31.92/
devtools sources - http://download.gnome.org/devtools/2.31/2.31.92/
mobile sources - http://download.gnome.org/mobile/2.31/2.31.92/


TESTING! TESTING! TESTING!
--------------------------

This release is a feature, user interface and string frozen snapshot primarily intended for wide public scrutiny before the final GNOME 2.32 release in September. GNOME uses odd minor version numbers to indicate development status.

For more information about 2.31, the full schedules and the official modules lists, please see our 2.31 page:
http://www.gnome.org/start/unstable/

For a quick overview of the GNOME schedule, please see:
http://live.gnome.org/Schedule

We hope you'll love it,

The GNOME Release Team

Steve Mason UK headline tour in OctoberGNOME 2.31.6 released

New samba packages for Debian  

Posted by Daniela Mehler

New samba packages has been released for Debian GNU/Linux to fix a buffer overflow


[SECURITY] [DSA-2109-1] New samba packages fix buffer overflow
- ------------------------------------------------------------------------
Debian Security Advisory DSA-2109-1 security@debian.org
Stefan Fritsch
September 16, 2010 Debian -- Debian security FAQ
- ------------------------------------------------------------------------

Package : samba
Vulnerability : buffer overflow
Problem type : remote
Debian-specific: no
CVE Id(s) : CVE-2010-3069
Debian bug : 596891


A vulnerability has been discovered in samba, a SMB/CIFS file, print,
and login server for Unix.

The sid_parse() function does not correctly check its input lengths
when reading a binary representation of a Windows SID (Security ID).
This allows a malicious client to send a sid that can overflow the
stack variable that is being used to store the SID in the Samba smbd
server. (CVE-2010-3069)

For the stable distribution (lenny), this problem has been fixed in
version 3.2.5-4lenny13.

For the testing distribution (squeeze) and the unstable distribution (sid),
this problem will be fixed in version 3.5.5~dfsg-1.

We recommend that you upgrade your samba packages. The packages for the
mips architecture are not included in this upgrade. They will be released
as soon as they become available.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 5.0 alias lenny (stable)
- -----------------------------------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:


Size/MD5 checksum: 1834 eca5531616077567a13aa70c77c24930

Size/MD5 checksum: 50276407 0f7539e09803ae60a2912e70adf1c747

Size/MD5 checksum: 238904 69d9df4c5fd03523273a58464326d0fb

Architecture independent packages:


Size/MD5 checksum: 6252920 302863fb9b5611992881228e1d3c0fec

Size/MD5 checksum: 7949970 de6f2284630f59ca11c79a87d7f5cd37

alpha architecture (DEC Alpha)


Size/MD5 checksum: 637700 c41437b466eacc9ce13f9927f0e9852d

Size/MD5 checksum: 2573608 1a9676f80e510842a6fc86da6a91b899

Size/MD5 checksum: 3269896 f330c809c6486b02fed3eed42c4cbd9e

Size/MD5 checksum: 1948232 20825562722fe3cb30f700b965bd73c2

Size/MD5 checksum: 81782 3d389a482f79dd4c89b2347172b0d686

Size/MD5 checksum: 3730994 3d05cb0edd68b953914fd35a98d9a682

Size/MD5 checksum: 1462724 f90caf4c588dfa6dbb79e8bbe8fc0b06

Size/MD5 checksum: 5735060 45ac8e96f769c76e11e2593a8081d618

Size/MD5 checksum: 4832734 6b399772ff085ca7c930c8f3242f41cb

Size/MD5 checksum: 1333652 ff93a9e6efd379b3feff79d1c5c2346d

Size/MD5 checksum: 1080332 b089287b8511b1d49bc12535729d5d58

Size/MD5 checksum: 6954438 c77f399019586c78105821e8d985274c

amd64 architecture (AMD x86_64 (AMD64))


Size/MD5 checksum: 1494510 87442b7933664fb9d73318ebf90af8c8

Size/MD5 checksum: 1081750 9ccbd9bd226bc00c60d31b6e36b7b093

Size/MD5 checksum: 5650066 7801cfc7e54ca821cc1da95817aa8eee

Size/MD5 checksum: 4779646 58fbb8734ff2c1fbf70653ca5b5d7bb1

Size/MD5 checksum: 3279692 a5aa655a9396bf5fc45cae9b6d67a7c3

Size/MD5 checksum: 628590 726d6c35ae2ca9cc81e3d1bf479a1e09

Size/MD5 checksum: 3737856 178c562248f9aed8859eb946f20c0c17

Size/MD5 checksum: 1997888 3c84a720dc194a4f57e86704fbc109a9

Size/MD5 checksum: 7005802 87724542fa5bac36cf745c05d7ed37b6

Size/MD5 checksum: 80758 95fd31f32f16025b77891483840504e8

Size/MD5 checksum: 1954846 58351b67953c88788196350cb8ad87ca

Size/MD5 checksum: 1358418 0ecc57121f01984609313669657ca4d8

arm architecture (ARM)


Size/MD5 checksum: 6174390 6e4ff803e8571ed6c61fdb43a4b3b1df

Size/MD5 checksum: 2888216 43cc1c3ab888a8bb6650a815052b7683

Size/MD5 checksum: 972908 bc35f7f6332ffdf15903ff54f6f6e288

Size/MD5 checksum: 1818490 79f4280043a7f41b7811e0bed826d961

Size/MD5 checksum: 5041332 1672bd16c3923bd517c934901dec70c8

Size/MD5 checksum: 1315222 ca71c5a576ec771dce1dca6058f5f87c

Size/MD5 checksum: 3353606 5fd84e9206b5b2dab8b32a163cd9580e

Size/MD5 checksum: 2398232 4bcdcc0b28f62aac8844fea3e67f7691

Size/MD5 checksum: 79180 1f7f29902f6fcd968a573be7ecb36731

Size/MD5 checksum: 560350 f86ae064c14fabcaf0313a5c18f5bd93

Size/MD5 checksum: 4267828 6e559cadf561bda3b84eeef4ae0dae26

Size/MD5 checksum: 1204658 436d19fd083ee30c564f7f601bb6a575

armel architecture (ARM EABI)


Size/MD5 checksum: 6217016 ca25b3397f58128bf13507ff4ac65b74

Size/MD5 checksum: 1210962 de5e7f8835d7d78b4b760117c85957aa

Size/MD5 checksum: 2429156 17b846fcc41bd03023fc241c5ffeb947

Size/MD5 checksum: 563980 f7c8301c5854321944c838a528b8f40d

Size/MD5 checksum: 79008 459f42fbc18b27785e266c94a2490e8a

Size/MD5 checksum: 1825170 995387619487520681014dc21948991a

Size/MD5 checksum: 3367450 ce4ca60a5b514b3bea27a045061af8b8

Size/MD5 checksum: 1324528 8431839800ac34bb70831f064421ddb3

Size/MD5 checksum: 4295800 fcc79dc2f504f9ee1bf226a7e9aa62c6

Size/MD5 checksum: 974340 a62c0a61c73b3f1b4fa7fad67f4dc334

Size/MD5 checksum: 2911248 60e78a6fa74431fb408d206073be6645

Size/MD5 checksum: 5071022 224497c738135f66ce0a4850e3041f30

hppa architecture (HP PA RISC)


Size/MD5 checksum: 1375896 fbbec8736c733f5dd1b61734714569fd

Size/MD5 checksum: 1416096 f280da05275b01fed51ea15bea20fae9

Size/MD5 checksum: 6689268 5f3c06d7e9f4f7dacd86aed9ef67daa7

Size/MD5 checksum: 3175210 ac748a8326a41281337bbb120ae3d473

Size/MD5 checksum: 2227272 c926ec0476b22f30fdee3bdd02928235

Size/MD5 checksum: 2063000 895e64ff7d67cc99707f3d0e865c36f3

Size/MD5 checksum: 3607062 74a72877bc444d5004869e7dd739f794

Size/MD5 checksum: 632520 d8d9c0e8e34657c1191d0b4c4dfc8e79

Size/MD5 checksum: 4653028 ce1d89769ecb4f936da08e275aab3de3

Size/MD5 checksum: 81308 4a517daa7687f8b68e55739fc29d596a

Size/MD5 checksum: 1049354 0b8b7e87437b0d64ac3dbf08d5a7e4f5

Size/MD5 checksum: 5498956 78c1bc597e3204c35947ee96cb048318

i386 architecture (Intel ia32)


Size/MD5 checksum: 6302812 6ab9c65baff46fca37ddee4c3bdd09c5

Size/MD5 checksum: 4297024 d28f3ace38105747ad719c22254758dd

Size/MD5 checksum: 1200722 156290d3f0ea060e8efa71f08478a052

Size/MD5 checksum: 79724 22ed052c45d5d928e08c39a6f77d4468

Size/MD5 checksum: 5069758 03783d93e2684d3f5e6791e42e5c2779

Size/MD5 checksum: 3413978 04e0ec798efef16f5f4f85d531460c6a

Size/MD5 checksum: 1824284 c65a5658663cf3a5bb80be2d4b4127ee

Size/MD5 checksum: 1350902 bda07566b5f6ad865b1428207885204f

Size/MD5 checksum: 561444 cf09580878d82001e9e61b7f1d1f0441

Size/MD5 checksum: 2931680 d911e6518136d2ec50f3f2fc1967d3d7

Size/MD5 checksum: 985474 3d3c29b7a86950db1cc8d85c16d71df6

Size/MD5 checksum: 2078438 6f7f4d608573922221da2225bfbe6f36

ia64 architecture (Intel ia64)


Size/MD5 checksum: 4383218 d78eb833188efae2d6a52c147afd30c6

Size/MD5 checksum: 5831740 a947f6258832e75f6113636d1d9d9807

Size/MD5 checksum: 3916304 6a6eebc30cb8dce7023abeff68a1a2d8

Size/MD5 checksum: 84228 0eaf9281dc6d6d12d082e1144086c68d

Size/MD5 checksum: 8295154 f57a750b822a52a2b1698549f91b18e2

Size/MD5 checksum: 6933368 fbddb9a8651f32090580260a2c80b4da

Size/MD5 checksum: 1561258 150cc4fce9040c89788645a0305d2e83

Size/MD5 checksum: 752282 3fc3027c9d35e3ca5f4f58a2f2517614

Size/MD5 checksum: 1276184 87659795ec42615f2b33b45f6bb79d8c

Size/MD5 checksum: 2400790 53bcda435c96dc9e8beabe4f5571be56

Size/MD5 checksum: 1936586 75fcdb5261f5723fc23ac65971738175

Size/MD5 checksum: 1721482 62f2aa09777da60e5020def718d4b395

mipsel architecture (MIPS (Little Endian))


Size/MD5 checksum: 2793858 f11a0d2195eb6ddee1a0a90cf68e7f47

Size/MD5 checksum: 2128862 e32b8ccc09eaf4e3f722630cea611228

Size/MD5 checksum: 4967944 86a22cc4c38ee5fb6454bbee992874e8

Size/MD5 checksum: 1082144 ac5f46d2a9a5f7a3b2e1ed9866fc064e

Size/MD5 checksum: 569804 7963fdc85374a7188d93a9a0bf87607e

Size/MD5 checksum: 2390796 48b168801f67ea7ea1a7539b5a06b2a7

Size/MD5 checksum: 4178596 d729e758f829b69338af83e90b12c53f

Size/MD5 checksum: 1197128 46bde2626f9558c2efb2ce6b42818c1c

Size/MD5 checksum: 79724 dde4cc44b2715472ebecff2d0264ca22

Size/MD5 checksum: 937432 e4d6f7bf115d3fc9d23f2a66d8fda3ad

Size/MD5 checksum: 3219980 b821e87ce48dfd2b84cd2e8174fd9e2f

Size/MD5 checksum: 5801456 b01cd2fb72f8d82553840610df5800e3

powerpc architecture (PowerPC)


Size/MD5 checksum: 4405358 5bab1c5e13851eb1b56bf3e59d9e7af5

Size/MD5 checksum: 1240284 d534e826a2e31dfcd41b70b21c1cbb9f

Size/MD5 checksum: 596430 e56977c9c92cdf6c9ca283e660304352

Size/MD5 checksum: 5189084 3da08b000ac3b09ae30541ca2c979fa1

Size/MD5 checksum: 80662 b8cb23121ca5ed4ff49cf95fdad1d08e

Size/MD5 checksum: 1713922 c7a117211fa8353bfac218491a419c4d

Size/MD5 checksum: 3429610 ea15d98d45698214cbf02b0751f50867

Size/MD5 checksum: 6295954 817732a3c58ad8ba18113e1c7d58f8ce

Size/MD5 checksum: 986584 38c7f2dca8ff32b5414cad694c1ba091

Size/MD5 checksum: 2078214 a841672709f8d24985543ce6f363ac7a

Size/MD5 checksum: 2989078 97447dda6c4c451c6007cbb1b8b8584f

Size/MD5 checksum: 1335944 fcaf51292edb00bc96c20c6de73b24ea

s390 architecture (IBM S/390)


Size/MD5 checksum: 643220 4853c0ead6cf9a070f69ce106c7ba5f6

Size/MD5 checksum: 3656526 8c7935e5a953e88b262b31ed757fd085

Size/MD5 checksum: 1937182 78a4d6845ff499a258034bfedece6742

Size/MD5 checksum: 3203418 4f7df91d8e5e43ffa7efe122da2bdbaa

Size/MD5 checksum: 5647618 7f8142fd058f6e1f7b843452fed15328

Size/MD5 checksum: 1258794 f4b7629afffefc6dd2bce3408c5b96a4

Size/MD5 checksum: 4739920 614c87ddf822839236c0f9e17be9babe

Size/MD5 checksum: 1057438 a9e232411499718aba247d9f27e1058a

Size/MD5 checksum: 6704314 d2cfc8e6f0f6ad4b7d1cd834c055faed

Size/MD5 checksum: 81556 de171624ef3e97cf02b1f74dd8f02d90

Size/MD5 checksum: 2059300 abf4be8133208273b01ed0a99a35dd31

Size/MD5 checksum: 1391984 9938e98d64fa11e2ab44f121c21db5ce

sparc architecture (Sun SPARC/UltraSPARC)


Size/MD5 checksum: 6174312 79e47f5fe7734268e98eee617c1b4834

Size/MD5 checksum: 976010 b1652e3b25676801072b5301bd91a135

Size/MD5 checksum: 2927118 1a126f4c316911fdf5135b4422652427

Size/MD5 checksum: 2025618 798b3c5351add8dc7bac71268740014b

Size/MD5 checksum: 3375874 8dc1309548a0846b704ed7a930d10d93

Size/MD5 checksum: 1996452 c6b51fb4a7f4e22f7776fee128cbd778

Size/MD5 checksum: 581854 788aed226aad2d593761c5713b10b050

Size/MD5 checksum: 5111832 31f808a6dc918a321aaa0ab3851ebeaf

Size/MD5 checksum: 1304562 47746b45d27279b10bb341addec4c50c

Size/MD5 checksum: 79054 a7810d65e75a7b758f3e7100356ce19e

Size/MD5 checksum: 1202248 caa7d1591ec1a9d2324ea7d88da2fc9e

Size/MD5 checksum: 4322400 e7c417db27b4ee3f2da9af0ef4796287


These files will probably be moved into the stable distribution on
its next update.

David Beckham says the thing he most loves about his wife Victoria is that she is an ‘amazing mother’New squirrelmail packages for Debian

22 Updates for CentOS  

Posted by Daniela Mehler

The following updates are available for CentOS:

- CEEA-2010:0642 CentOS 5 x86_64 apr Update
- CEEA-2010:0642 CentOS 5 i386 apr Update
- CESA-2010:0682 Moderate CentOS 5 i386 thunderbird Update
- CESA-2010:0682 Moderate CentOS 5 x86_64 thunderbird Update
- CESA-2010:0675 Important CentOS 5 i386 sudo Update
- CESA-2010:0675 Important CentOS 5 x86_64 sudo Update
- CEBA-2010:0658 CentOS 5 x86_64 poppler Update
- CEBA-2010:0658 CentOS 5 i386 poppler Update
- CEBA-2010:0664 CentOS 5 x86_64 dhcp Update
- CEBA-2010:0664 CentOS 5 i386 dhcp Update
- CEBA-2010:0672 CentOS 5 x86_64 expat Update
- CEBA-2010:0672 CentOS 5 i386 expat Update
- CEEA-2010:0673 CentOS 5 x86_64 tzdata Update
- CEEA-2010:0673 CentOS 5 i386 tzdata Update
- CEEA-2010:0683 CentOS 5 x86_64 openssh Update
- CEEA-2010:0683 CentOS 5 i386 openssh Update
- CESA-2010:0679 Moderate CentOS 5 i386 rpm Update
- CESA-2010:0679 Moderate CentOS 5 x86_64 rpm Update
- CESA-2010:0681 Critical CentOS 5 x86_64 firefox Update
- CESA-2010:0681 Critical CentOS 5 i386 firefox Update
- CEEA-2010:0694 CentOS 5 i386 ksh Update
- CEEA-2010:0694 CentOS 5 x86_64 ksh Update

[CentOS-announce] CEEA-2010:0642 CentOS 5 x86_64 apr Update
CentOS Errata and Enhancement Advisory 2010:0642

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
f99e7515e33b8b986e60f8c2823022a2 apr-1.2.7-11.el5_5.2.i386.rpm
1055a879686218bdd9cf2d238793005c apr-1.2.7-11.el5_5.2.x86_64.rpm
18f326c6d1a3af59c87bc67086ff3c16 apr-devel-1.2.7-11.el5_5.2.i386.rpm
dbdfef24b41fb275479f09ff2438ba03 apr-devel-1.2.7-11.el5_5.2.x86_64.rpm
24d790d4604b0e9657bbb38279fd9d9d apr-docs-1.2.7-11.el5_5.2.x86_64.rpm

Source:
a4e58b9a8d42333a39f584660f46c7e8 apr-1.2.7-11.el5_5.2.src.rpm

[CentOS-announce] CEEA-2010:0642 CentOS 5 i386 apr Update
CentOS Errata and Enhancement Advisory 2010:0642

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

i386:
9c90a1a9db903c71b03bffdf9fad6f0b apr-1.2.7-11.el5_5.2.i386.rpm
a42943f7485e6f9ff72ffc0cc5eb0968 apr-devel-1.2.7-11.el5_5.2.i386.rpm
ee8622a6b7c0721b927c57cad72b8f76 apr-docs-1.2.7-11.el5_5.2.i386.rpm

Source:
a4e58b9a8d42333a39f584660f46c7e8 apr-1.2.7-11.el5_5.2.src.rpm

[CentOS-announce] CESA-2010:0682 Moderate CentOS 5 i386 thunderbird Update
CentOS Errata and Security Advisory 2010:0682 Moderate

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

i386:
9a19b922ddaea6a292f87fc0e008defa thunderbird-2.0.0.24-8.el5.centos.i386.rpm

Source:
22da498b5b8723263d06500cdd64326c thunderbird-2.0.0.24-8.el5.centos.src.rpm

[CentOS-announce] CESA-2010:0682 Moderate CentOS 5 x86_64 thunderbird Update
CentOS Errata and Security Advisory 2010:0682 Moderate

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
2b1e075e65e80e7eb825255fad822cde thunderbird-2.0.0.24-8.el5.centos.x86_64.rpm

Source:
22da498b5b8723263d06500cdd64326c thunderbird-2.0.0.24-8.el5.centos.src.rpm

[CentOS-announce] CESA-2010:0675 Important CentOS 5 i386 sudo Update
CentOS Errata and Security Advisory 2010:0675 Important

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

i386:
2b2ec4d79106a6a0463fe79b1ed2ee54 sudo-1.7.2p1-8.el5_5.i386.rpm

Source:
260aa5316ceea8052e405ce745382b6b sudo-1.7.2p1-8.el5_5.src.rpm

[CentOS-announce] CESA-2010:0675 Important CentOS 5 x86_64 sudo Update
CentOS Errata and Security Advisory 2010:0675 Important

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
035216c6f47ade1fcd64b5a33021da93 sudo-1.7.2p1-8.el5_5.x86_64.rpm

Source:
260aa5316ceea8052e405ce745382b6b sudo-1.7.2p1-8.el5_5.src.rpm

[CentOS-announce] CEBA-2010:0658 CentOS 5 x86_64 poppler Update
CentOS Errata and Bugfix Advisory 2010:0658

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
63a2f5a5b485510b6497fbc5d498f946 poppler-0.5.4-4.4.el5_5.13.i386.rpm
ce870aff8db11018b79c74ca1c08ac19 poppler-0.5.4-4.4.el5_5.13.x86_64.rpm
bb258c277c5a8bd8ceac41f395a0d615 poppler-devel-0.5.4-4.4.el5_5.13.i386.rpm
8dbeef2760448c82beec0d0eeb7ff975 poppler-devel-0.5.4-4.4.el5_5.13.x86_64.rpm
bfdea9720757556f01e7f63668e4f9fa poppler-utils-0.5.4-4.4.el5_5.13.x86_64.rpm

Source:
fcf0c9ef70043256a3ce10241535731d poppler-0.5.4-4.4.el5_5.13.src.rpm

[CentOS-announce] CEBA-2010:0658 CentOS 5 i386 poppler Update
CentOS Errata and Bugfix Advisory 2010:0658

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

i386:
1be83a167eb6138c077544652d23ac6c poppler-0.5.4-4.4.el5_5.13.i386.rpm
1da8880591b628952aab396be6d87a63 poppler-devel-0.5.4-4.4.el5_5.13.i386.rpm
2bcb0acf40be751e31655f0343445cbb poppler-utils-0.5.4-4.4.el5_5.13.i386.rpm

Source:
fcf0c9ef70043256a3ce10241535731d poppler-0.5.4-4.4.el5_5.13.src.rpm

[CentOS-announce] CEBA-2010:0664 CentOS 5 x86_64 dhcp Update
CentOS Errata and Bugfix Advisory 2010:0664

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
4d84f6c9d576195942a36f85e5237846 dhclient-3.0.5-23.el5_5.2.x86_64.rpm
1991404ca54bbc42bc0aae0540ed3459 dhcp-3.0.5-23.el5_5.2.x86_64.rpm
1cd9312125e9921658d456974f0c957e dhcp-devel-3.0.5-23.el5_5.2.i386.rpm
a5890d1183e1fee148b1e0f286223c0f dhcp-devel-3.0.5-23.el5_5.2.x86_64.rpm
5eeef4bb0991b1f1ed98b48b56c91c2f libdhcp4client-3.0.5-23.el5_5.2.i386.rpm
43378478c5cd0a0cc6eb40174480438d libdhcp4client-3.0.5-23.el5_5.2.x86_64.rpm
403414ee329d5a142b735a6831d1ed63 libdhcp4client-devel-3.0.5-23.el5_5.2.i386.rpm
d5fc44edae722e9da29b839de84c0c58 libdhcp4client-devel-3.0.5-23.el5_5.2.x86_64.rpm

Source:
4aa171327b2b517f5a71cc6702b4fc64 dhcp-3.0.5-23.el5_5.2.src.rpm

[CentOS-announce] CEBA-2010:0664 CentOS 5 i386 dhcp Update
CentOS Errata and Bugfix Advisory 2010:0664

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

i386:
6bf298062f83548ee0e6005a2486a262 dhclient-3.0.5-23.el5_5.2.i386.rpm
804122caba6f0f57dd039b61c85d3990 dhcp-3.0.5-23.el5_5.2.i386.rpm
0ac016db84dba83f4dc07d3bff4ea5b2 dhcp-devel-3.0.5-23.el5_5.2.i386.rpm
5251fb6b9ba2dae805870168accd2ba5 libdhcp4client-3.0.5-23.el5_5.2.i386.rpm
cbb929ab177f0e1d0859a7d65ffbda1e libdhcp4client-devel-3.0.5-23.el5_5.2.i386.rpm

Source:
4aa171327b2b517f5a71cc6702b4fc64 dhcp-3.0.5-23.el5_5.2.src.rpm

[CentOS-announce] CEBA-2010:0672 CentOS 5 x86_64 expat Update
CentOS Errata and Bugfix Advisory 2010:0672

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
f8a5e291e6ea2aefc145509325da639f expat-1.95.8-8.3.el5_5.3.i386.rpm
95b1d29da6299b73acdede2ba118e45a expat-1.95.8-8.3.el5_5.3.x86_64.rpm
22133d16e0a86b538da479e5c1236d63 expat-devel-1.95.8-8.3.el5_5.3.i386.rpm
79d4f36887cd274e4254e2108d900aab expat-devel-1.95.8-8.3.el5_5.3.x86_64.rpm

Source:
33886e4dee370ebb49575eb3d556c465 expat-1.95.8-8.3.el5_5.3.src.rpm

[CentOS-announce] CEBA-2010:0672 CentOS 5 i386 expat Update
CentOS Errata and Bugfix Advisory 2010:0672

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

i386:
f5eebc09b81048fcb1d47b7ecce6fdc1 expat-1.95.8-8.3.el5_5.3.i386.rpm
a7d983fc7350ce8c1852b6920b528fde expat-devel-1.95.8-8.3.el5_5.3.i386.rpm

Source:
33886e4dee370ebb49575eb3d556c465 expat-1.95.8-8.3.el5_5.3.src.rpm

[CentOS-announce] CEEA-2010:0673 CentOS 5 x86_64 tzdata Update
CentOS Errata and Enhancement Advisory 2010:0673

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
26b3a220c46301817ef3260464a04cb5 tzdata-2010l-1.el5.x86_64.rpm
209cb7581cc900d6ed8cfe02a67427e4 tzdata-java-2010l-1.el5.x86_64.rpm

Source:
d7cc2108e7dba157c1854f3f1c3e9bcf tzdata-2010l-1.el5.src.rpm

[CentOS-announce] CEEA-2010:0673 CentOS 5 i386 tzdata Update
CentOS Errata and Enhancement Advisory 2010:0673

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

i386:
bcaf96239a5953e61c31790b875a6fb9 tzdata-2010l-1.el5.i386.rpm
72e6d1fe1f15e17ae59b94e09ad163ba tzdata-java-2010l-1.el5.i386.rpm

Source:
d7cc2108e7dba157c1854f3f1c3e9bcf tzdata-2010l-1.el5.src.rpm

[CentOS-announce] CEEA-2010:0683 CentOS 5 x86_64 openssh Update
CentOS Errata and Enhancement Advisory 2010:0683

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
3ec4f145acda87c7fb5a6a49920ed904 openssh-4.3p2-41.el5_5.1.x86_64.rpm
c5b4ce7db9e00b471797b536b0cdf6a9 openssh-askpass-4.3p2-41.el5_5.1.x86_64.rpm
1fdd704e46febc9d0061a4914ea44533 openssh-clients-4.3p2-41.el5_5.1.x86_64.rpm
a72c1c2a6de972ae07960276024c7b42 openssh-server-4.3p2-41.el5_5.1.x86_64.rpm

Source:
246c19b0106aab8ca7319eb8f218cb44 openssh-4.3p2-41.el5_5.1.src.rpm

[CentOS-announce] CEEA-2010:0683 CentOS 5 i386 openssh Update
CentOS Errata and Enhancement Advisory 2010:0683

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

i386:
3f8405399bca44fb96f0f1ceee3099b6 openssh-4.3p2-41.el5_5.1.i386.rpm
00f2d18a7c7dd8ea9592a1bc1bcafd66 openssh-askpass-4.3p2-41.el5_5.1.i386.rpm
75b562512e7e79b87610fc4e46c9795f openssh-clients-4.3p2-41.el5_5.1.i386.rpm
f3b9cf1bef61f3fafac49e2aaf6cadee openssh-server-4.3p2-41.el5_5.1.i386.rpm

Source:
246c19b0106aab8ca7319eb8f218cb44 openssh-4.3p2-41.el5_5.1.src.rpm

[CentOS-announce] CESA-2010:0679 Moderate CentOS 5 i386 rpm Update
CentOS Errata and Security Advisory 2010:0679 Moderate

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

i386:
4745bb592c3cd9c351c6ebd29de33fcf popt-1.10.2.3-20.el5_5.1.i386.rpm
962e615693be66fc757bd597f355af8a rpm-4.4.2.3-20.el5_5.1.i386.rpm
a47a97f6d0d919d65c8860712d0e7a24 rpm-apidocs-4.4.2.3-20.el5_5.1.i386.rpm
8ae86d087ad9c0fc18854265135752db rpm-build-4.4.2.3-20.el5_5.1.i386.rpm
27dc1e86cf76165bb19bbb86e2aac5e4 rpm-devel-4.4.2.3-20.el5_5.1.i386.rpm
c46b1ed718afe8e00fe8e500abcde4ad rpm-libs-4.4.2.3-20.el5_5.1.i386.rpm
b2e4feca6a0b10a9b3bb85f4b35fed47 rpm-python-4.4.2.3-20.el5_5.1.i386.rpm

Source:
c7a95082a29dc916a44fc1f2dfcd87f6 rpm-4.4.2.3-20.el5_5.1.src.rpm

[CentOS-announce] CESA-2010:0679 Moderate CentOS 5 x86_64 rpm Update
CentOS Errata and Security Advisory 2010:0679 Moderate

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
b5d39f1cb01cdfb3c5726ff37c32a402 popt-1.10.2.3-20.el5_5.1.i386.rpm
8096cb7a15c4dcc458139c7275a98930 popt-1.10.2.3-20.el5_5.1.x86_64.rpm
489eb8bdc86bfde2ede85f58e0beaeb5 rpm-4.4.2.3-20.el5_5.1.x86_64.rpm
027e477f96ce6112fe10824b6e794c5d rpm-apidocs-4.4.2.3-20.el5_5.1.x86_64.rpm
47a7ef63c39441658430622004df7248 rpm-build-4.4.2.3-20.el5_5.1.x86_64.rpm
c020f5e8d81f914a96b3087adaa3445f rpm-devel-4.4.2.3-20.el5_5.1.i386.rpm
def7ae49736095fc4a46123be277284b rpm-devel-4.4.2.3-20.el5_5.1.x86_64.rpm
b298b74b202c46e1d90d893447755d49 rpm-libs-4.4.2.3-20.el5_5.1.i386.rpm
ba741b0bb2cee1e90ade7a389a8d1c2d rpm-libs-4.4.2.3-20.el5_5.1.x86_64.rpm
56af274fc16d911ea5febd7616212719 rpm-python-4.4.2.3-20.el5_5.1.x86_64.rpm

Source:
c7a95082a29dc916a44fc1f2dfcd87f6 rpm-4.4.2.3-20.el5_5.1.src.rpm

[CentOS-announce] CESA-2010:0681 Critical CentOS 5 x86_64 firefox Update
CentOS Errata and Security Advisory 2010:0681 Critical

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
f6c4e679e9f6be7c14e8c085ead38aee firefox-3.6.9-2.el5.centos.i386.rpm
3b85fe5e2a6c9a72e56c7cda71950957 firefox-3.6.9-2.el5.centos.x86_64.rpm
256f16ec5e07921e603372da3d6c5693 nspr-4.8.6-1.el5_5.i386.rpm
b99e0e49dc4f6e8d339ad244edafc5cc nspr-4.8.6-1.el5_5.x86_64.rpm
71a392c3a711c4b8745233d71b703daf nspr-devel-4.8.6-1.el5_5.i386.rpm
4f03e5caf0b0d42ca9df1b34868175c7 nspr-devel-4.8.6-1.el5_5.x86_64.rpm
147c134152deda7743e54cb95067bc70 nss-3.12.7-2.el5.centos.i386.rpm
a0b9293ebae16b87ca3ce543ff7a9436 nss-3.12.7-2.el5.centos.x86_64.rpm
4657ac35022184c4e8a5dcff1c5e1eea nss-devel-3.12.7-2.el5.centos.i386.rpm
bf2caeeb65f6bf7587ee058089868d2b nss-devel-3.12.7-2.el5.centos.x86_64.rpm
3f72e76396a82b91596cf5a688a999ae nss-pkcs11-devel-3.12.7-2.el5.centos.i386.rpm
4292d86007f9f3cb6fe945da4e719e94 nss-pkcs11-devel-3.12.7-2.el5.centos.x86_64.rpm
8dbed009d5fb97628f24d3176dae1b9c nss-tools-3.12.7-2.el5.centos.x86_64.rpm
6bab0c619cfd727a8cc6d615e0aa5d16 xulrunner-1.9.2.9-1.el5.i386.rpm
d390a5f58774ea6a4ab283ac353f31eb xulrunner-1.9.2.9-1.el5.x86_64.rpm
61cc59acbf979c36afea087aad1efab5 xulrunner-devel-1.9.2.9-1.el5.i386.rpm
d86a1ae97df8f34d6c0c2b5153c3415e xulrunner-devel-1.9.2.9-1.el5.x86_64.rpm

Source:
287449f8debf51d771f7b99442e68709 firefox-3.6.9-2.el5.centos.src.rpm
f72392d30d5beb87d65daefdb9f02188 nspr-4.8.6-1.el5_5.src.rpm
e47f172fdd8b57d7a9f66e94ab49a725 nss-3.12.7-2.el5.centos.src.rpm
8f39271b2145cf6a574d61db93aecc96 xulrunner-1.9.2.9-1.el5.src.rpm

[CentOS-announce] CESA-2010:0681 Critical CentOS 5 i386 firefox Update
CentOS Errata and Security Advisory 2010:0681 Critical

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

i386:
61cbf605611c40687ba74dedbefaa25d firefox-3.6.9-2.el5.centos.i386.rpm
a26c0cdb46b7fd2cbe920399bb307637 nspr-4.8.6-1.el5_5.i386.rpm
7f1b7f3afe9bed6158e72d79f38051e7 nspr-devel-4.8.6-1.el5_5.i386.rpm
a6aaad65cdfbb7bc93c894c6e294b9a0 nss-3.12.7-2.el5.centos.i386.rpm
ec7ff5ec6242581a83fea97ec087d51f nss-devel-3.12.7-2.el5.centos.i386.rpm
029c6c8207d4170e53d8da8987f21030 nss-pkcs11-devel-3.12.7-2.el5.centos.i386.rpm
67f94c21a4f0a226abf6e2f8a53b9e1b nss-tools-3.12.7-2.el5.centos.i386.rpm
0e9a80fa4ec800b9b7a1e545f1a9b4b1 xulrunner-1.9.2.9-1.el5.i386.rpm
620795b6fba4d172b18d9ff3d870be95 xulrunner-devel-1.9.2.9-1.el5.i386.rpm

Source:
287449f8debf51d771f7b99442e68709 firefox-3.6.9-2.el5.centos.src.rpm
f72392d30d5beb87d65daefdb9f02188 nspr-4.8.6-1.el5_5.src.rpm
e47f172fdd8b57d7a9f66e94ab49a725 nss-3.12.7-2.el5.centos.src.rpm
8f39271b2145cf6a574d61db93aecc96 xulrunner-1.9.2.9-1.el5.src.rpm

[CentOS-announce] CEEA-2010:0694 CentOS 5 i386 ksh Update
CentOS Errata and Enhancement Advisory 2010:0694

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

i386:
b72099ae215ad96ab1cd01bfb4682554 ksh-20100202-1.el5_5.1.i386.rpm

Source:
e19b439b081bbefaf0999d26603778f2 ksh-20100202-1.el5_5.1.src.rpm

[CentOS-announce] CEEA-2010:0694 CentOS 5 x86_64 ksh Update
CentOS Errata and Enhancement Advisory 2010:0694

Upstream details at : rhn.redhat.com | Red Hat Support

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
7c19e243a94811cced723b9c4a8ca443 ksh-20100202-1.el5_5.1.x86_64.rpm

Source:
e19b439b081bbefaf0999d26603778f2 ksh-20100202-1.el5_5.1.src.rpm

More CentOS Updates