Software RAID on Linux with mdadm  

Posted by Daniela Mehler

Linux Magazine takes a look at Software RAID on Linux with mdadm

Now that we've completed our initial examination of the basics of RAID levels (including Nested RAID) it's time to turn our attention to RAID functionality on Linux using software. In this article we will be discussing mdadm -- the software RAID administration tool for Linux. It comes with virtually every Linux distribution and has some unique features that many hardware RAID cards don't

Software RAID on Linux with mdadm


Software RAID on Linux with mdadm

DSA 2208-2: bind9 security update  

Posted by Daniela Mehler

A bind9 security update is available for Debian GNU/Linux

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2208-2 security@debian.org
http://www.debian.org/security/ Florian Weimer
March 30, 2011 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : bind9
Vulnerability : denial of service
Problem type : remote
Debian-specific: no

The BIND, a DNS server, contains a defect related to the processing of
new DNSSEC DS records by the caching resolver, which may lead to name
resolution failures in the delegated zone. If DNSSEC validation is
enabled, this issue can make domains ending in .COM unavailable when
the DS record for .COM is added to the DNS root zone on March 31st,
2011. An unpatched server which is affected by this issue can be
restarted, thus re-enabling resolution of .COM domains.

Configurations not using DNSSEC validations are not affected by this
usse.

For the oldstable distribution (lenny), this problem has been fixed in
version 1:9.6.ESV.R4+dfsg-0+lenny1.

We recommend that you upgrade your bind9 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

DSA 2198-1: tex-common security update  

Posted by Daniela Mehler

A tex-common security update is available for Debian GNU/Linux

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2198-1 security@debian.org
http://www.debian.org/security/ Nico Golde
March 22, 2011 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : tex-common
Vulnerability : insufficient input sanitization
Problem type : local
Debian-specific: no
CVE ID : CVE-2011-1400

Mathias Svensson discovered that tex-common, a package shipping a number
of scripts and configuration files necessary for TeX, contains insecure
settings for the "shell_escape_commands" directive. Depending on the
scenario, this may result in arbitrary code execution when a victim is
tricked into processing a malicious tex-file or this is done in an
automated fashion.


The oldstable distribution (lenny) is not affected by this problem due
to shell_escape being disabled.

For the stable distribution (squeeze), this problem has been fixed in
version 2.08.1.

For the testing (wheezy) and unstable (sid) distributions, this problem
will be fixed soon.

We recommend that you upgrade your tex-common packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

AMD Bulldozer Dual-Interlagos Benchmarks  

Posted by Daniela Mehler

Phoronix posted their first Linux scoop and performance benchmarks from engineering samples of AMD's Bulldozer 16-core server chip

Lately we have been talking a lot about Intel's latest Sandy Bridge processors under Linux due to their very competitive performance and interesting graphics abilities, but on the AMD side there has not been too much to talk about. On the low-end there is the intriguing Fusion APUs, but on the high-end they don't have an answer to Sandy Bridge until delivering their new "Bulldozer" products closer to the summer. Fortunately, we have the first Linux scoop and performance benchmarks from engineering samples of their 16-core Interlagos server chip.

AMD Bulldozer Dual-Interlagos Benchmarks


AMD Bulldozer Dual-Interlagos Benchmarks

Samsung Galaxy Tab 8.9 and new Galaxy Tab 10.1 hands-on  

Posted by Daniela Mehler

Engadget posted a Samsung Galaxy Tab 8.9 and new Galaxy Tab 10.1 hands-on article

Samsung came clean with the pricing at its press conference this morning. The WiFi 10.1 will hit on June 8th -- the 16GB version will cost you $499 and the 32GB $599. The 8.9 is $469 and $569 for 16GB and 32GB, respectively.

Samsung Galaxy Tab 8.9 and new Galaxy Tab 10.1 hands-on


Samsung Galaxy Tab 8.9 and new Galaxy Tab 10.1 hands-on



Scientific Linux 6.0 released

RHSA-2011:0373-01: Important: firefox security update  

Posted by Daniela Mehler

A firefox security update is available for RHEL 4 - 6

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2011:0373-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0373.html
Issue date: 2011-03-22
=====================================================================

1. Summary:

Updated firefox packages that fix one security issue are now available for
Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having
important security impact.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

This erratum blacklists a small number of HTTPS certificates. (BZ#689430)

All Firefox users should upgrade to these updated packages, which contain
a backported patch. After installing the update, Firefox must be restarted
for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

689430 - Compromised certificates

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-3.6.15-2.el4.src.rpm

i386:
firefox-3.6.15-2.el4.i386.rpm
firefox-debuginfo-3.6.15-2.el4.i386.rpm

ia64:
firefox-3.6.15-2.el4.ia64.rpm
firefox-debuginfo-3.6.15-2.el4.ia64.rpm

ppc:
firefox-3.6.15-2.el4.ppc.rpm
firefox-debuginfo-3.6.15-2.el4.ppc.rpm

s390:
firefox-3.6.15-2.el4.s390.rpm
firefox-debuginfo-3.6.15-2.el4.s390.rpm

s390x:
firefox-3.6.15-2.el4.s390x.rpm
firefox-debuginfo-3.6.15-2.el4.s390x.rpm

x86_64:
firefox-3.6.15-2.el4.x86_64.rpm
firefox-debuginfo-3.6.15-2.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/firefox-3.6.15-2.el4.src.rpm

i386:
firefox-3.6.15-2.el4.i386.rpm
firefox-debuginfo-3.6.15-2.el4.i386.rpm

x86_64:
firefox-3.6.15-2.el4.x86_64.rpm
firefox-debuginfo-3.6.15-2.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-3.6.15-2.el4.src.rpm

i386:
firefox-3.6.15-2.el4.i386.rpm
firefox-debuginfo-3.6.15-2.el4.i386.rpm

ia64:
firefox-3.6.15-2.el4.ia64.rpm
firefox-debuginfo-3.6.15-2.el4.ia64.rpm

x86_64:
firefox-3.6.15-2.el4.x86_64.rpm
firefox-debuginfo-3.6.15-2.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-3.6.15-2.el4.src.rpm

i386:
firefox-3.6.15-2.el4.i386.rpm
firefox-debuginfo-3.6.15-2.el4.i386.rpm

ia64:
firefox-3.6.15-2.el4.ia64.rpm
firefox-debuginfo-3.6.15-2.el4.ia64.rpm

x86_64:
firefox-3.6.15-2.el4.x86_64.rpm
firefox-debuginfo-3.6.15-2.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.2.15-2.el5_6.src.rpm

i386:
xulrunner-1.9.2.15-2.el5_6.i386.rpm
xulrunner-debuginfo-1.9.2.15-2.el5_6.i386.rpm

x86_64:
xulrunner-1.9.2.15-2.el5_6.i386.rpm
xulrunner-1.9.2.15-2.el5_6.x86_64.rpm
xulrunner-debuginfo-1.9.2.15-2.el5_6.i386.rpm
xulrunner-debuginfo-1.9.2.15-2.el5_6.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.2.15-2.el5_6.src.rpm

i386:
xulrunner-debuginfo-1.9.2.15-2.el5_6.i386.rpm
xulrunner-devel-1.9.2.15-2.el5_6.i386.rpm

x86_64:
xulrunner-debuginfo-1.9.2.15-2.el5_6.i386.rpm
xulrunner-debuginfo-1.9.2.15-2.el5_6.x86_64.rpm
xulrunner-devel-1.9.2.15-2.el5_6.i386.rpm
xulrunner-devel-1.9.2.15-2.el5_6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-1.9.2.15-2.el5_6.src.rpm

i386:
xulrunner-1.9.2.15-2.el5_6.i386.rpm
xulrunner-debuginfo-1.9.2.15-2.el5_6.i386.rpm
xulrunner-devel-1.9.2.15-2.el5_6.i386.rpm

ia64:
xulrunner-1.9.2.15-2.el5_6.ia64.rpm
xulrunner-debuginfo-1.9.2.15-2.el5_6.ia64.rpm
xulrunner-devel-1.9.2.15-2.el5_6.ia64.rpm

ppc:
xulrunner-1.9.2.15-2.el5_6.ppc.rpm
xulrunner-1.9.2.15-2.el5_6.ppc64.rpm
xulrunner-debuginfo-1.9.2.15-2.el5_6.ppc.rpm
xulrunner-debuginfo-1.9.2.15-2.el5_6.ppc64.rpm
xulrunner-devel-1.9.2.15-2.el5_6.ppc.rpm
xulrunner-devel-1.9.2.15-2.el5_6.ppc64.rpm

s390x:
xulrunner-1.9.2.15-2.el5_6.s390.rpm
xulrunner-1.9.2.15-2.el5_6.s390x.rpm
xulrunner-debuginfo-1.9.2.15-2.el5_6.s390.rpm
xulrunner-debuginfo-1.9.2.15-2.el5_6.s390x.rpm
xulrunner-devel-1.9.2.15-2.el5_6.s390.rpm
xulrunner-devel-1.9.2.15-2.el5_6.s390x.rpm

x86_64:
xulrunner-1.9.2.15-2.el5_6.i386.rpm
xulrunner-1.9.2.15-2.el5_6.x86_64.rpm
xulrunner-debuginfo-1.9.2.15-2.el5_6.i386.rpm
xulrunner-debuginfo-1.9.2.15-2.el5_6.x86_64.rpm
xulrunner-devel-1.9.2.15-2.el5_6.i386.rpm
xulrunner-devel-1.9.2.15-2.el5_6.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-1.9.2.15-2.el6_0.src.rpm

i386:
xulrunner-1.9.2.15-2.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.i686.rpm

x86_64:
xulrunner-1.9.2.15-2.el6_0.i686.rpm
xulrunner-1.9.2.15-2.el6_0.x86_64.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-1.9.2.15-2.el6_0.src.rpm

i386:
xulrunner-debuginfo-1.9.2.15-2.el6_0.i686.rpm
xulrunner-devel-1.9.2.15-2.el6_0.i686.rpm

x86_64:
xulrunner-debuginfo-1.9.2.15-2.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.x86_64.rpm
xulrunner-devel-1.9.2.15-2.el6_0.i686.rpm
xulrunner-devel-1.9.2.15-2.el6_0.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-1.9.2.15-2.el6_0.src.rpm

x86_64:
xulrunner-1.9.2.15-2.el6_0.i686.rpm
xulrunner-1.9.2.15-2.el6_0.x86_64.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.x86_64.rpm
xulrunner-devel-1.9.2.15-2.el6_0.i686.rpm
xulrunner-devel-1.9.2.15-2.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-1.9.2.15-2.el6_0.src.rpm

i386:
xulrunner-1.9.2.15-2.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.i686.rpm

ppc64:
xulrunner-1.9.2.15-2.el6_0.ppc.rpm
xulrunner-1.9.2.15-2.el6_0.ppc64.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.ppc.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.ppc64.rpm

s390x:
xulrunner-1.9.2.15-2.el6_0.s390.rpm
xulrunner-1.9.2.15-2.el6_0.s390x.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.s390.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.s390x.rpm

x86_64:
xulrunner-1.9.2.15-2.el6_0.i686.rpm
xulrunner-1.9.2.15-2.el6_0.x86_64.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-1.9.2.15-2.el6_0.src.rpm

i386:
xulrunner-debuginfo-1.9.2.15-2.el6_0.i686.rpm
xulrunner-devel-1.9.2.15-2.el6_0.i686.rpm

ppc64:
xulrunner-debuginfo-1.9.2.15-2.el6_0.ppc.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.ppc64.rpm
xulrunner-devel-1.9.2.15-2.el6_0.ppc.rpm
xulrunner-devel-1.9.2.15-2.el6_0.ppc64.rpm

s390x:
xulrunner-debuginfo-1.9.2.15-2.el6_0.s390.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.s390x.rpm
xulrunner-devel-1.9.2.15-2.el6_0.s390.rpm
xulrunner-devel-1.9.2.15-2.el6_0.s390x.rpm

x86_64:
xulrunner-debuginfo-1.9.2.15-2.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.x86_64.rpm
xulrunner-devel-1.9.2.15-2.el6_0.i686.rpm
xulrunner-devel-1.9.2.15-2.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-1.9.2.15-2.el6_0.src.rpm

i386:
xulrunner-1.9.2.15-2.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.i686.rpm

x86_64:
xulrunner-1.9.2.15-2.el6_0.i686.rpm
xulrunner-1.9.2.15-2.el6_0.x86_64.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-1.9.2.15-2.el6_0.src.rpm

i386:
xulrunner-debuginfo-1.9.2.15-2.el6_0.i686.rpm
xulrunner-devel-1.9.2.15-2.el6_0.i686.rpm

x86_64:
xulrunner-debuginfo-1.9.2.15-2.el6_0.i686.rpm
xulrunner-debuginfo-1.9.2.15-2.el6_0.x86_64.rpm
xulrunner-devel-1.9.2.15-2.el6_0.i686.rpm
xulrunner-devel-1.9.2.15-2.el6_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat Enterprise Linux 3 - End Of Life

Debian 6.0.1 released  

Posted by Daniela Mehler

Debian 6.0.1 has been released. Here the announcement:

The Debian project is pleased to announce the first update of its
stable distribution Debian 6.0 (codename "Squeeze"). This update
mainly adds corrections for security problems to the stable release,
along with a few adjustment to serious problems.

Please note that this update does not constitute a new version of
Debian 6.0 but only updates some of the packages included. There is no
need to throw away 6.0 CDs or DVDs but only to update via an up-to-date
Debian mirror after an installation, to cause any out of date packages
to be updated.

Those who frequently install updates from security.debian.org won't
have to update many packages and most updates from security.debian.org
are included in this update.

New CD and DVD images containing updated packages and the regular
installation media accompanied with the package archive respectively
will be available soon at the regular locations.

Upgrading to this revision online is usually done by pointing the
aptitude (or apt) package tool (see the sources.list(5) manual page) to
one of Debian's many FTP or HTTP mirrors. A comprehensive list of
mirrors is available at:

http://www.debian.org/mirror/list


Miscellaneous Bugfixes
----------------------

This stable update adds a few important corrections to the following
packages:

Package Reason

apt-dater Correct syntax of default configuration file
base-files Update /etc/debian_version for the point release
cdebconf Allow the GTK frontend to be used in a window managed environment
clamav New upstream bugfix release
clive Adapt for youtube.com changes
cmake Rebuild upstream tarball to remove undistributable Windows build systems files
console-setup Fix Swiss German, Bulgarian and Swedish keymaps in the installer
cryptsetup Install cryptkeyctl initramfs hook; lukadmin: avoid possible race conditions by invoking udevadm settle
dbconfig-common Fix version sorting logic bug on upgrade files in postinst
debian-reference Refer to squeeze-updates rather than volatile; fix URL for Debian Mirror Checker
debootstrap Fix --private-key and ar usage
deluge Fix hang on quit
desktop-base Fix plymouth output in dual-screen configurations
devscripts Make squeeze the default backports target; add wheezy{,-ignore} tags
eclipse Fix XSS in help browser application
exuberant-ctags Use memmove rather than strcpy on overlapping strings
ganeti Don't break permissions of /var/lock when running "gnt-node add"
gdm3 Handle del{group,user} failures gracefully; fix grep usage; use correct names for UTF-8 locales
gedit Fix important mistake in the Brazilian Portugese translation
git Fix escaping in gitweb, new add.ignoreErrors variable
gnome-screensaver Disable non-functional libnotify support
gnumed-client Install translations to the correct location
grub-installer Set debconf title to avoid reusing a previous one
ia32-libs Refresh packages from stable and proposed-updates
ia32-libs-core Refresh packages from stable and proposed-updates
ia32-libs-gtk Refresh packages from stable and proposed-updates
installation-guide Update content for squeeze
katoob Fix crash when setting tooltips
kde4libs Add a kconf_update script to migrate away from old KDE3 icon themes
kdebase-workspace Fix random but common krunner crashes
kernel-wedge Add hid-cherry and sdhci_pci modules
kfreebsd-8 Fix local DoS in TCP stack; emulate Catalan's middle-dot l/L characters by ASCII l/L
kgb-bot Fix version check to allow possible future security updates
krusader Properly fix problems terminating the application
libapache-mod-jk Ease upgrades from lenny by disabling SOCK_CLOEXEC use
libemail-mime-createhtml-perl Add missing dependency on libfile-policy-perl
libvirt Make init script 'status' target exit statuses LSB-compliant to assist monitoring
linux-2.6 Several fixes
linux-kernel-di-amd64-2.6 Rebuild against linux-2.6 2.6.32-31
linux-kernel-di-armel-2.6 Rebuild against linux-2.6 2.6.32-31
linux-kernel-di-i386-2.6 Rebuild against linux-2.6 2.6.32-31
linux-kernel-di-ia64-2.6 Rebuild against linux-2.6 2.6.32-31
linux-kernel-di-mips-2.6 Rebuild against linux-2.6 2.6.32-31
linux-kernel-di-mipsel-2.6 Rebuild against linux-2.6 2.6.32-31
linux-kernel-di-powerpc-2.6 Rebuild against linux-2.6 2.6.32-31
linux-kernel-di-s390-2.6 Rebuild against linux-2.6 2.6.32-31
linux-kernel-di-sparc-2.6 Rebuild against linux-2.6 2.6.32-31
magpierss Fix cross-site scripting vulnerability (CVE-2011-0740)
mcabber Fix crash, segfault, command-line corruption and FD leaks
mediawiki Fix a CSS injection vulnerability
mediawiki-extensions PHP 5.3 compatibility fixes for the confirmedit plugin
nautilus Fix crash in nautilus_file_peek_display_name()
network-manager Only comment out exact matches in /etc/network/interfaces; normalise keys in ifupdown parser; correctly handle device remova
ocrodjvu Fix upside-down generation of hocr data
ocsigen Add missing dependencies on lib{lwt-ssl,ocsigen-xhtml}-ocaml-dev
pdftk Support prompting for both owner and user passwords; allow filenames to start with "odd:, "even" or "end"
pulseaudio Fix pacmd hanging in poll() when reading from stdin very early
python-defaults Use full path to Python interpreters in pycompile to ease lenny to squeeze upgrades
samba Missing input sanisiting
sobby Ensure session files are writable by the sobby user
sudo Resolve interoperability issues between -H and HOME in env_keep
sun-java6 Several security fixes
ttf-liberation Correctly flag Liberation Mono as monospaced
tzdata New upstream release; update Chilean DST
usb-modeswitch-data Fix modeswitching lines for Huawei devices; add support for more devices
why Mark Squeeze's Coq version as a compatible prover
xorg-server Fix crashes with MCE remotes; fix rotation [nvidia]; drop support for XF86Config-4
xserver-xorg-video-intel Fix null pointer dereference and SDL-related issues


Debian Installer
----------------

The Debian Installer has been updated in this point release to correct
the following issues (among others):

* the activation of squeeze-updates on installations without a
network mirror caused a failure to be shown,
* the Swiss German, Bulgarian and Swedish keyboard layouts were
unusable during installation and
* wait longer for disks to initialize.

Furthermore it now supports installation on the following hardware:

* QNAP TS-112, TS-212 and TS-412 (new)
* QNAP TS-419P+ (new)
* Buffalo Linkstation LiveV3 (new)
* Buffalo Linkstation Mini (new)
* iBook G4 (restored)
* Cobalt (restored)
* SPARC hardware (restored functionality using CD-ROM installation media and atyfb graphics cards)

The kernel image used by the installer has been updated to incorporate
a number of important and security-related fixes together with support
for additional hardware.


Security Updates
----------------

This revision adds the following security updates to the stable
release. The Security Team has already released an advisory for each of
these updates:

Advisory ID Package Correction(s)

DSA-2157 postgresql-8.4 Buffer overflow
DSA-2158 cgiirc Cross-site scripting flaw
DSA-2160 tomcat6 Several issues
DSA-2162 openssl Invalid memory access
DSA-2163 python-django Cross-site scripting and CSRF protection improvements
DSA-2163 dajaxice Compatibility fix for CSRF protection improvements
DSA-2164 shadow Missing input sanitization
DSA-2166 chromium-browser Several vulnerabilities
DSA-2167 phpmyadmin SQL injection
DSA-2168 openafs Several vulnerabilities
DSA-2169 telepathy-gabble Missing input validation
DSA-2170 mailman Several vulnerabilities
DSA-2171 asterisk Buffer overflow
DSA-2173 pam-pgsql Buffer overflow
DSA-2174 avahi Denial of service
DSA-2175 samba Missing input sanisiting
DSA-2177 pywebdav SQL injection
DSA-2178 pango1.0 NULL pointer dereference
DSA-2180 iceape Several vulnerabilities
DSA-2182 logwatch Remote code execution
DSA-2184 isc-dhcp Denial of service
DSA-2185 proftpd-dfsg Integer overflow
DSA-2186 iceweasel Several vulnerabilities
DSA-2187 icedove Several vulnerabilities
DSA-2189 chromium-browser Several vulnerabilities
DSA-2190 wordpress Several vulnerabilities
DSA-2192 chromium-browser Several vulnerabilities


URLs
----

The complete lists of packages that have changed with this revision:

http://ftp.debian.org/debian/dists/squeeze/ChangeLog

The current stable distribution:

http://ftp.debian.org/debian/dists/stable

Proposed updates to the stable distribution:

http://ftp.debian.org/debian/dists/proposed-updates

stable distribution information (release notes, errata etc.):

http://www.debian.org/releases/stable/

Security announcements and information:

http://www.debian.org/security/


About Debian
------------

The Debian Project is an association of Free Software developers who
volunteer their time and effort in order to produce the completely free
operating system Debian GNU/Linux.


Contact Information
-------------------

For further information, please visit the Debian web pages at
http://www.debian.org/, send mail to , or contact
the stable release team at

DSA 2164-1: shadow security update

LibreOffice 3.3.2 Final released  

Posted by Daniela Mehler

LibreOffice 3.3.2 Final has been released

LibreOffice is the free power-packed Open Source personal productivity suite for Windows, Macintosh and Linux, that gives you six feature-rich applications for all your document production and data processing needs: Writer, Calc, Impress, Draw, Math and Base. Support and documentation is free from our large, dedicated community of users, contributors and developers. You, too, can also get involved!

The Document Foundation announces LibreOffice 3.3.2, the second micro release of the free office suite for personal productivity, which further improves the stability of the software and sets the platform for the next release 3.4, due in mid May. The community of developers has been able to maintain the tight schedule thanks to the increase in the number of contributors, and to the fact that those that have started with easy hacks in September 2010 are now working at substantial features. In addition, they have almost completed the code cleaning process, getting rid of German comments and obsolete functionalities.

“I have started hacking LibreOffice code on September 28, 2010, just a few hours after the announcement of the project, and I found a very welcoming community, where senior developers went out of their way to help newbies like me to become productive. After a few hours I submitted a small patch removing 5 or 6 lines of dead code… enough to get my feet wet and learn the workflow”, says Norbert, a French developer living in the United States. “In a short time, I ended up removing the VOS library – deprecated for a decade – from LibreOffice, and finding and fixing various threading issues in the process”.

LibreOffice 3.3.2 is being released just one day after the closing of the first funding round launched by The Document Foundation to collect donations towards the 50,000 euro capital needed to establish a Stiftung in Germany. In five weeks, the community has donated twice as much, i.e. around 100,000 euro. All additional funds will be used for operating expenses such as infrastructure costs and registration of domain names and trademarks, as well as for community development expenses such as travel funding for TDF representatives speaking at conferences, booth fees for trade shows, and initial financing of merchandising items, DVDs and printed material.

Italo Vignoli, a founder and a steering committee member of The Document Foundation, will be keynoting at Flourish 2011 in Chicago on Sunday, April 3, at 10:30AM, about getting independent from OpenOffice and Oracle, starting The Document Foundation, raising the capital and the first community budget, organizing developers and other work, and outlining a roadmap for future releases and features.

The Document Foundation is at while LibreOffice is at Home » LibreOffice LibreOffice 3.3.2 is immediately available from the download page.

LibreOffice 3.3.2 Final released


LibreOffice 3.3.2 Final released



Install LibreOffice in Fedora, Ubuntu, LinuxMint and Debian

How to Fix Ubuntu 10.04 64-bit microphone not working problem  

Posted by Daniela Mehler

Ubuntu Geek posted a quick tip about fixing the Ubuntu 10.04 64-bit microphone not working problem

If you have the problem in Ubuntu 10.04 LTS 64-bit that microphones not working with the Sound Recorder and Skype.

How to Fix Ubuntu 10.04 64-bit microphone not working problem


How to Fix Ubuntu 10.04 64-bit microphone not working problem



How to get gwibber to use the Ubuntu font

RHSA-2011:0346-01: Moderate: openldap security and bug fix update  

Posted by Daniela Mehler

An openldap security and bug fix update has been released for RHEL 5

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openldap security and bug fix update
Advisory ID: RHSA-2011:0346-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0346.html
Issue date: 2011-03-10
CVE Names: CVE-2011-1024
=====================================================================

1. Summary:

Updated openldap packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools.

A flaw was found in the way OpenLDAP handled authentication failures being
passed from an OpenLDAP slave to the master. If OpenLDAP was configured
with a chain overlay and it forwarded authentication failures, OpenLDAP
would bind to the directory as an anonymous user and return success, rather
than return failure on the authenticated bind. This could allow a user on a
system that uses LDAP for authentication to log into a directory-based
account without knowing the password. (CVE-2011-1024)

This update also fixes the following bug:

* Previously, multiple concurrent connections to an OpenLDAP server could
cause the slapd service to terminate unexpectedly with an assertion error.
This update adds mutexes to protect multiple threads from accessing a
structure with a connection, and the slapd service no longer crashes.
(BZ#677611)

Users of OpenLDAP should upgrade to these updated packages, which contain
backported patches to resolve these issues. After installing this update,
the OpenLDAP daemons will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

680466 - CVE-2011-1024 openldap: forwarded bind failure messages cause success

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.43-12.el5_6.7.src.rpm

i386:
compat-openldap-2.3.43_2.2.29-12.el5_6.7.i386.rpm
openldap-2.3.43-12.el5_6.7.i386.rpm
openldap-clients-2.3.43-12.el5_6.7.i386.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.i386.rpm

x86_64:
compat-openldap-2.3.43_2.2.29-12.el5_6.7.i386.rpm
compat-openldap-2.3.43_2.2.29-12.el5_6.7.x86_64.rpm
openldap-2.3.43-12.el5_6.7.i386.rpm
openldap-2.3.43-12.el5_6.7.x86_64.rpm
openldap-clients-2.3.43-12.el5_6.7.x86_64.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.i386.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.43-12.el5_6.7.src.rpm

i386:
openldap-debuginfo-2.3.43-12.el5_6.7.i386.rpm
openldap-devel-2.3.43-12.el5_6.7.i386.rpm
openldap-servers-2.3.43-12.el5_6.7.i386.rpm
openldap-servers-overlays-2.3.43-12.el5_6.7.i386.rpm
openldap-servers-sql-2.3.43-12.el5_6.7.i386.rpm

x86_64:
openldap-debuginfo-2.3.43-12.el5_6.7.i386.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.x86_64.rpm
openldap-devel-2.3.43-12.el5_6.7.i386.rpm
openldap-devel-2.3.43-12.el5_6.7.x86_64.rpm
openldap-servers-2.3.43-12.el5_6.7.x86_64.rpm
openldap-servers-overlays-2.3.43-12.el5_6.7.x86_64.rpm
openldap-servers-sql-2.3.43-12.el5_6.7.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openldap-2.3.43-12.el5_6.7.src.rpm

i386:
compat-openldap-2.3.43_2.2.29-12.el5_6.7.i386.rpm
openldap-2.3.43-12.el5_6.7.i386.rpm
openldap-clients-2.3.43-12.el5_6.7.i386.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.i386.rpm
openldap-devel-2.3.43-12.el5_6.7.i386.rpm
openldap-servers-2.3.43-12.el5_6.7.i386.rpm
openldap-servers-overlays-2.3.43-12.el5_6.7.i386.rpm
openldap-servers-sql-2.3.43-12.el5_6.7.i386.rpm

ia64:
compat-openldap-2.3.43_2.2.29-12.el5_6.7.i386.rpm
compat-openldap-2.3.43_2.2.29-12.el5_6.7.ia64.rpm
openldap-2.3.43-12.el5_6.7.i386.rpm
openldap-2.3.43-12.el5_6.7.ia64.rpm
openldap-clients-2.3.43-12.el5_6.7.ia64.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.i386.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.ia64.rpm
openldap-devel-2.3.43-12.el5_6.7.ia64.rpm
openldap-servers-2.3.43-12.el5_6.7.ia64.rpm
openldap-servers-overlays-2.3.43-12.el5_6.7.ia64.rpm
openldap-servers-sql-2.3.43-12.el5_6.7.ia64.rpm

ppc:
compat-openldap-2.3.43_2.2.29-12.el5_6.7.ppc.rpm
compat-openldap-2.3.43_2.2.29-12.el5_6.7.ppc64.rpm
openldap-2.3.43-12.el5_6.7.ppc.rpm
openldap-2.3.43-12.el5_6.7.ppc64.rpm
openldap-clients-2.3.43-12.el5_6.7.ppc.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.ppc.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.ppc64.rpm
openldap-devel-2.3.43-12.el5_6.7.ppc.rpm
openldap-devel-2.3.43-12.el5_6.7.ppc64.rpm
openldap-servers-2.3.43-12.el5_6.7.ppc.rpm
openldap-servers-overlays-2.3.43-12.el5_6.7.ppc.rpm
openldap-servers-sql-2.3.43-12.el5_6.7.ppc.rpm

s390x:
compat-openldap-2.3.43_2.2.29-12.el5_6.7.s390.rpm
compat-openldap-2.3.43_2.2.29-12.el5_6.7.s390x.rpm
openldap-2.3.43-12.el5_6.7.s390.rpm
openldap-2.3.43-12.el5_6.7.s390x.rpm
openldap-clients-2.3.43-12.el5_6.7.s390x.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.s390.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.s390x.rpm
openldap-devel-2.3.43-12.el5_6.7.s390.rpm
openldap-devel-2.3.43-12.el5_6.7.s390x.rpm
openldap-servers-2.3.43-12.el5_6.7.s390x.rpm
openldap-servers-overlays-2.3.43-12.el5_6.7.s390x.rpm
openldap-servers-sql-2.3.43-12.el5_6.7.s390x.rpm

x86_64:
compat-openldap-2.3.43_2.2.29-12.el5_6.7.i386.rpm
compat-openldap-2.3.43_2.2.29-12.el5_6.7.x86_64.rpm
openldap-2.3.43-12.el5_6.7.i386.rpm
openldap-2.3.43-12.el5_6.7.x86_64.rpm
openldap-clients-2.3.43-12.el5_6.7.x86_64.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.i386.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.x86_64.rpm
openldap-devel-2.3.43-12.el5_6.7.i386.rpm
openldap-devel-2.3.43-12.el5_6.7.x86_64.rpm
openldap-servers-2.3.43-12.el5_6.7.x86_64.rpm
openldap-servers-overlays-2.3.43-12.el5_6.7.x86_64.rpm
openldap-servers-sql-2.3.43-12.el5_6.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1024.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat Enterprise Linux 3 - End Of Life

Symantec Finds Fake Google Android Update  

Posted by Daniela Mehler

PC World posted a news story that Google's latest update for its Android mobile OS appears to already have been subverted by hackers, according to the security vendor Symantec.

Symantec found an application called the "Android Market Security Tool" that is a repackaged version of the legitimate update by the same name that removed the DroidDream malware from infected devices.

The fake security tool sends SMSes to a command-and-control server, wrote Mario Ballano of Symantec.

Symantec Finds Fake Google Android Update


Symantec Finds Fake Google Android Update



12 Open Source Android Applications Worth Checking Out

LibreOffice 3.3.2 Release Candidate 1  

Posted by Daniela Mehler

The first release candidate of LibreOffice 3.3.2 is now available for download

Change log:

* translation and dictionary updates
* fdo#33189: en-US fallback strings for incomplete translations
* fdo#34565: Why checking on the default attribute to set the
formula?
* calc: Properly invalidate cached sheet XML streams during reference
update.
* fdo#34350: Make sure these values are positive; we use them to
resize arrays.
* fdo#33756: Fixed incorrect cursor navigation.
* fdo#31939: Go through all tokens to look for a volatile one.
* fdo#34909: Enable import of macros for docxm
* #fdo34941: ensure a valid mediatype is set up for the ooxml
* fdo#33701: ensure node outlives xpath
* fdo#34664: prevent null pointer access when no ffdata available
* fdo#33468: remove Online Update and Improvement program
* fdo#34533: occasional blank first slide in presentation
* fdo#34699: some pythonsamples not visible on Mac OS X
* bnc#665112: work around IM problems with KDE4 integration
* fdo#34908: Writer looses information in tick boxes

LibreOffice 3.3.2 Release Candidate 1


LibreOffice 3.3.2 Release Candidate 1



Install LibreOffice in Fedora, Ubuntu, LinuxMint and Debian

DSA 2188-1: webkit security update  

Posted by Daniela Mehler

A webkit security update has been released for Debian GNU/Linux

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2188-1 security@debian.org
http://www.debian.org/security/ Giuseppe Iuculano
March 10, 2011 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : webkit
Vulnerability : several
Problem type : remote
Debian-specific: no
CVE ID : CVE-2010-1783 CVE-2010-2901 CVE-2010-4199 CVE-2010-4040 CVE-2010-4492 CVE-2010-4493 CVE-2010-4577 CVE-2010-4578 CVE-2010-0474 CVE-2011-0482 CVE-2011-0778

Several vulnerabilities have been discovered in webkit, a Web content engine
library for Gtk+. The Common Vulnerabilities and Exposures project identifies
the following problems:

CVE-2010-1783

WebKit does not properly handle dynamic modification of a
text node, which allows remote attackers to execute arbitrary code or cause
a denial of service (memory corruption and application crash) via a
crafted HTML document.


CVE-2010-2901

The rendering implementation in WebKit allows
remote attackers to cause a denial of service (memory corruption) or possibly
have unspecified other impact via unknown vectors.


CVE-2010-4199

WebKit does not properly perform a cast of an
unspecified variable during processing of an SVG use element, which allows
remote attackers to cause a denial of service or possibly have unspecified
other impact via a crafted SVG document.


CVE-2010-4040

WebKit does not properly handle animated GIF images,
which allows remote attackers to cause a denial of service (memory corruption)
or possibly have unspecified other impact via a crafted image.


CVE-2010-4492

Use-after-free vulnerability in WebKit allows
remote attackers to cause a denial of service or possibly have
unspecified other impact via vectors involving SVG animations.


CVE-2010-4493

Use-after-free vulnerability in Webkit allows remote attackers to cause a
denial of service via vectors related to the handling of mouse dragging events


CVE-2010-4577

The CSSParser:

webkit security update

arseFontFaceSrc function in WebCore/css/CSSParser.cpp in
WebKit does not properly parse Cascading Style Sheets (CSS) token sequences,
which allows remote attackers to cause a denial of service
(out-of-bounds read) via a crafted local font, related to "Type Confusion."


CVE-2010-4578

WebKit does not properly perform cursor handling, which allows remote
attackers to cause a denial of service or possibly have unspecified other
impact via unknown vectors that lead to "stale pointers."


CVE-2011-0482

WebKit does not properly perform a cast of an unspecified variable during
handling of anchors, which allows remote attackers to cause a denial of
service or possibly have unspecified other impact via a crafted HTML document


CVE-2011-0778

WebKit does not properly restrict drag and drop operations, which might allow
remote attackers to bypass the Same Origin Policy via unspecified vectors.



For the stable distribution (squeeze), these problems have been fixed
in version 1.2.7-0+squeeze1

For the testing distribution (wheezy), and the unstable distribution (sid),
these problems have been fixed in version 1.2.7-1


Security support for WebKit has been discontinued for the oldstable
distribution (lenny).
The current version in oldstable is not supported by upstream anymore
and is affected by several security issues. Backporting fixes for these
and any future issues has become unfeasible and therefore we need to
drop our security support for the version in oldstable.

We recommend that you upgrade your webkit packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/


DSA 2164-1: shadow security update

Virtualization With KVM On A Debian Squeeze Server  

Posted by Daniela Mehler

Howtoforge posted a guide about virtualization with KVM on a Debian Squeeze Server

This guide explains how you can install and use KVM for creating and running virtual machines on a Debian Squeeze server. I will show how to create image-based virtual machines and also virtual machines that use a logical volume (LVM). KVM is short for Kernel-based Virtual Machine and makes use of hardware virtualization, i.e., you need a CPU that supports hardware virtualization, e.g. Intel VT or AMD-V.

Virtualization With KVM On A Debian Squeeze Server


Virtualization With KVM On A Debian Squeeze Server



Debian 6 Squeeze Review

Install Audacity Sound Editor On Ubuntu 10.10  

Posted by Daniela Mehler

n00bs on Ubuntu posted a guide about installing Audacity Sound Editor on Ubuntu 10.10

The Free, Cross-Platform Sound Editor. Audacity® is free, open source software for recording and editing sounds. It is available for Mac OS X, Microsoft Windows, GNU/Linux, and other operating systems.

Install Audacity Sound Editor On Ubuntu 10.10


Install Audacity Sound Editor On Ubuntu 10.10



Install Auteur Non-Linear Editor On Ubuntu 10.10

Scientific Linux 6.0 released  

Posted by Daniela Mehler

Scientific Linux 6.0 has been released

Scientific Linux 6.0 is now officially released and available.
We want to thank everyone who has contributed, tested, and given us
feedback. Without everyone's contributions, help and testing, this
release wouldn't be as good as it is.

More information can be found at the distribution web site

http://www.scientificlinux.org/distributions/6x/6.0/

There are CD and DVD iso images available at

http://ftp.scientificlinux.org/linux/scientific/6.0/i386/iso/
http://ftp.scientificlinux.org/linux/scientific/6.0/x86_64/iso/

-- The Scientific Linux Development Team

Scientific Linux 6.0 released


Scientific Linux 6.0 released



How to burn ISO image to CD or DVD with Linux

How to burn ISO image to CD or DVD with Linux  

Posted by Daniela Mehler

Go2Linux posted a guide about burning an ISO image to CD or DVD with Linux

While constantly testing new Linux distributions, or just installing new versions of already tested I'm always in the need of burning new CDs or DVDs with the ISOs I download from the Internet.
Here is a small and simple guide of three steps to burn an ISO to a CD or DVD using Linux.

How to burn ISO image to CD or DVD with Linux


How to burn ISO image to CD or DVD with Linux



Linux Mint 10 Review

CompatDB Updates 02/21/11  

Posted by Daniela Mehler

Here the latest updates of the CompatDB compatiblity lists. There are today 16 Windows updates.

Windows

Applications:
Adobe PhotoDeluxe 1.0 (Adobe)
Aida32 - Enterprise System Information (Tamas Miklos)
Creative Infra Suite v3.0 (Creative)
EVEREST Free Edition 2.20 (Lavalys Consulting Group, Inc.)
FlashGet 1.65 (Amaze Soft)
Intel: PROSet Network Adapter Driver Set (Intel)
Malwarebytes Anti-Malware (Malwarebytes)
Nokia Monitor Test (Nokia)
Norton Removal Tool (SymNRT) (Symantec)
O&O Defrag Free Edition (O&O Software)
Realtek High Definition Audio for 2K/XP/03 (Realtek)
TV Tool 6.5 (H.O.T.)
Win7codecs (Shark007)

Games:
Star Trek Voyager - Elite Force (Raven Software)

Hardware:
Broadcom: NetLink/NetXtreme BCM57xx (Broadcom Corporation)
Realtek High Definition Audio for 2K/XP/03 (Realtek)

CompatDB Updates 02/21/11



CompatDB Updates 11/19/10