Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. Hello, - Soul Bubbles Bird Mask Trailer http://www.gamershell.com/news_54626.html - 1942: Joint Strike Release Date and Screens #3 http://www.gamershell.com/news_54624.html - Too Human Aesir Trailer and Screens http://www.gamershell.com/news_54622.html - Chronometer Unveiled http://www.gamershell.com/news_54616.html - Ubisoft Acquires Hybride Technologies http://www.gamershell.com/news_54614.html - Konami GC 2008 Line-Up Unveiled http://www.gamershell.com/news_54612.html Best Regards, GamersHell.com Staff =============================================================================
  2. Hello Webmasters and News Posters, NEW CONTENT (Storage) - Super Talent Pico-C 8GB Flash Drive QUOTE: "Over the next thirty days I will have only one thing on my mind; USB thumb drives. Thumb drives started out as small devices that were a little pricey, offered a small amount of storage and had very low transfer rates. Even with limited space and transfer rates that felt like we took a step back to 1.44 MB floppy disk days, people quickly adopted the technology based on their ease of use and convenience. TweakTown is working on gathering as many USB thumb drives as possible for a massive round-up review that will put products from every major manufacturer in the ring with one another. Some drives stand out for their high transfer rates, while others have high capacity. Other drives use a very small enclosures; about the size of your thumbnail." For more information, please visit - http://www.tweaktown.com/reviews/1499/super_talent_pico_c_8gb_flash_drive/index.html Best Regards, The TweakTown Team http://www.tweaktown.com
  3. Hello, - Starcraft 2 Screens #11 and Details #5 http://www.gamershell.com/news_54620.html - Crysis Warhead Screens #2 http://www.gamershell.com/news_54618.html Best Regards, GamersHell.com Staff =============================================================================
  4. Hello, - Starcraft 2 Screens #11 and Details #5 http://www.gamershell.com/news_54620.html - Crysis Warhead Screens #2 http://www.gamershell.com/news_54618.html Best Regards, GamersHell.com Staff =============================================================================
  5. Hi, It's Kristofer from DragonSteelMods, and I have a new review today that I think your readers might find interesting. Title: Aerocool Modern-V LCD Fan Controller and Temperature Monitor Review ( -at -) DragonSteelMods Review Link: http://www.dragonsteelmods.com/index.php?option=com_content&task=view&id=8446&Itemid=38 Review Snipit: "The product I have today for review is from our friends at Aerocool and it's called the Modern V. What the V stands for I'm not sure, but it's an LCD Display Fan Controller and Temperature Monitor that looks pretty cool when it's installed in your PC, oh and it works great as well... " Review Picture(200x150): http://www.dragonsteelmods.com/Images/reviews3/aerocool-modernv/modern12.jpg Main site link: http://www.dragonsteelmods.com A post in your news would be greatly appreciated. Any and all news sent to me will be posted! If you would like to be added to our 'News Feeds' page please feel free to send me your http link to the feed and I will gladly add it ASAP. If you'd like to swap links for affiliation, I'd be happy to, just drop me a message...
  6. Hello, - City Life DS Screens #3 http://www.gamershell.com/news_54610.html - Battle Fantasia Announced http://www.gamershell.com/news_54608.html - theresia Announced http://www.gamershell.com/news_54606.html - Aksys Games Signs Princess on Ice http://www.gamershell.com/news_54604.html - Savage 2: A Tortured Soul v1.5.1 Patch Released http://www.gamershell.com/news_54602.html - Dungeon Runners Build 135 Details http://www.gamershell.com/news_54600.html - Wonder World Amusement Park Ships for Wii http://www.gamershell.com/news_54598.html - Lower Prices for GamersGate Titles http://www.gamershell.com/news_54596.html - Conquer Online Ninja Class Details http://www.gamershell.com/news_54594.html - GamersHell.com Casual Games 09 July 2008 - Alex Gordon + Burger Rush + Elf Bowling http://www.gamershell.com/news_54592.html Best Regards, GamersHell.com Staff =============================================================================
  7. Bigbruin.com has new content posted... A mention in your site's news section would be greatly appreciated! Title: Thermalright IFX-14 CPU and Back-side Heatpipe Cooler URL: http://www.bigbruin.com/2008/ifx14_1 Image URL (150x70 pixels): http://www.bigbruin.com/2008/ifx14/logo.gif Quote: The Thermalright IFX-14 uses eight heatpipes to move heat from the base plate to the cooling fins, and these pipes are larger and more numerous than on many of the other big coolers on the market. Overall it is larger than any other cooler I have had a chance to use, including some titans like the Tuniq Tower 120 and Zalman CNPS 9700, which we will see compared side-by-side in this review. Thank you. Best regards, Jason www.bigbruin.com
  8. Today we look at the Thermaltake Toughpower 1000 Watt Modular. SNIP: Power supplies have moved from the ugly box in the computer that no one paid any attention to, to the heart and soul of modern enthusiast systems. There are a lot of power supplies out there marketed as high-end enthusiast power supplies and are little more than cheap and not worth using in nice looking housings. So how do you pick from the vast selection of Power Supplies out there without getting a fancy housing and rotten guts? In todays market you have to know your Power Supplies, the OEM manufacturer behind them if they use an OEM, and rely on past performance, word of mouth, and testing done on the PSU. Today at Bjorn3D we have a Thermaltake Toughpower 1000 Watt Cable Management (modular) power supply to test. Given Thermaltake's past performance in the power supply area and their OEM Channel Well Technologies who manufactures this line for them, we should have a winner on our hands. http://www.bjorn3d.com/read.php?cID=1296 A post on your site would be great if you can. Thank you, Scott -----------------------------------------
  9. Hello, - Battle of Britain 2: Wings of Victory v2.08 Patch http://www.gamershell.com/news_54590.html - Arcanum v080708 Final Unofficial Patch http://www.gamershell.com/news_54588.html - Southpeak Titles Presentation Trailer Released http://www.gamershell.com/news_54586.html Best Regards, GamersHell.com Staff =============================================================================
  10. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: pidgin security and bug fix update Advisory ID: RHSA-2008:0584-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0584.html Issue date: 2008-07-09 CVE Names: CVE-2008-2927 ===================================================================== 1. Summary: Updated Pidgin packages that fix a security issue and address a bug are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 3. Description: Pidgin is a multi-protocol Internet Messaging client. An integer overflow flaw was found in Pidgin's MSN protocol handler. If a user received a malicious MSN message, it was possible to execute arbitrary code with the permissions of the user running Pidgin. (CVE-2008-2927) Note: the default Pidgin privacy setting only allows messages from users in the buddy list. This prevents arbitrary MSN users from exploiting this flaw. This update also addresses the following bug: * when attempting to connect to the ICQ network, Pidgin would fail to connect, present an alert saying the "The client version you are using is too old", and de-activate the ICQ account. This update restores Pidgin's ability to connect to the ICQ network. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 453634 - RHEL5 - Fix ICQ login 453764 - CVE-2008-2927 pidgin MSN integer overflow 453773 - RHEL4 - Fix ICQ login 453774 - RHEL3 - Fix ICQ login 6. Package List: Red Hat Enterprise Linux AS version 3: Source: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/pidgin-1.5.1-2.el3.src.rpm i386: pidgin-1.5.1-2.el3.i386.rpm pidgin-debuginfo-1.5.1-2.el3.i386.rpm ia64: pidgin-1.5.1-2.el3.ia64.rpm pidgin-debuginfo-1.5.1-2.el3.ia64.rpm ppc: pidgin-1.5.1-2.el3.ppc.rpm pidgin-debuginfo-1.5.1-2.el3.ppc.rpm s390: pidgin-1.5.1-2.el3.s390.rpm pidgin-debuginfo-1.5.1-2.el3.s390.rpm s390x: pidgin-1.5.1-2.el3.s390x.rpm pidgin-debuginfo-1.5.1-2.el3.s390x.rpm x86_64: pidgin-1.5.1-2.el3.x86_64.rpm pidgin-debuginfo-1.5.1-2.el3.x86_64.rpm Red Hat Desktop version 3: Source: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/pidgin-1.5.1-2.el3.src.rpm i386: pidgin-1.5.1-2.el3.i386.rpm pidgin-debuginfo-1.5.1-2.el3.i386.rpm x86_64: pidgin-1.5.1-2.el3.x86_64.rpm pidgin-debuginfo-1.5.1-2.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: Source: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/pidgin-1.5.1-2.el3.src.rpm i386: pidgin-1.5.1-2.el3.i386.rpm pidgin-debuginfo-1.5.1-2.el3.i386.rpm ia64: pidgin-1.5.1-2.el3.ia64.rpm pidgin-debuginfo-1.5.1-2.el3.ia64.rpm x86_64: pidgin-1.5.1-2.el3.x86_64.rpm pidgin-debuginfo-1.5.1-2.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: Source: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/pidgin-1.5.1-2.el3.src.rpm i386: pidgin-1.5.1-2.el3.i386.rpm pidgin-debuginfo-1.5.1-2.el3.i386.rpm ia64: pidgin-1.5.1-2.el3.ia64.rpm pidgin-debuginfo-1.5.1-2.el3.ia64.rpm x86_64: pidgin-1.5.1-2.el3.x86_64.rpm pidgin-debuginfo-1.5.1-2.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/pidgin-1.5.1-2.el4.src.rpm i386: pidgin-1.5.1-2.el4.i386.rpm pidgin-debuginfo-1.5.1-2.el4.i386.rpm ia64: pidgin-1.5.1-2.el4.ia64.rpm pidgin-debuginfo-1.5.1-2.el4.ia64.rpm ppc: pidgin-1.5.1-2.el4.ppc.rpm pidgin-debuginfo-1.5.1-2.el4.ppc.rpm s390: pidgin-1.5.1-2.el4.s390.rpm pidgin-debuginfo-1.5.1-2.el4.s390.rpm s390x: pidgin-1.5.1-2.el4.s390x.rpm pidgin-debuginfo-1.5.1-2.el4.s390x.rpm x86_64: pidgin-1.5.1-2.el4.x86_64.rpm pidgin-debuginfo-1.5.1-2.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/pidgin-1.5.1-2.el4.src.rpm i386: pidgin-1.5.1-2.el4.i386.rpm pidgin-debuginfo-1.5.1-2.el4.i386.rpm x86_64: pidgin-1.5.1-2.el4.x86_64.rpm pidgin-debuginfo-1.5.1-2.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/pidgin-1.5.1-2.el4.src.rpm i386: pidgin-1.5.1-2.el4.i386.rpm pidgin-debuginfo-1.5.1-2.el4.i386.rpm ia64: pidgin-1.5.1-2.el4.ia64.rpm pidgin-debuginfo-1.5.1-2.el4.ia64.rpm x86_64: pidgin-1.5.1-2.el4.x86_64.rpm pidgin-debuginfo-1.5.1-2.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/pidgin-1.5.1-2.el4.src.rpm i386: pidgin-1.5.1-2.el4.i386.rpm pidgin-debuginfo-1.5.1-2.el4.i386.rpm ia64: pidgin-1.5.1-2.el4.ia64.rpm pidgin-debuginfo-1.5.1-2.el4.ia64.rpm x86_64: pidgin-1.5.1-2.el4.x86_64.rpm pidgin-debuginfo-1.5.1-2.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.3.1-2.el5_2.src.rpm i386: finch-2.3.1-2.el5_2.i386.rpm libpurple-2.3.1-2.el5_2.i386.rpm libpurple-perl-2.3.1-2.el5_2.i386.rpm libpurple-tcl-2.3.1-2.el5_2.i386.rpm pidgin-2.3.1-2.el5_2.i386.rpm pidgin-debuginfo-2.3.1-2.el5_2.i386.rpm pidgin-perl-2.3.1-2.el5_2.i386.rpm x86_64: finch-2.3.1-2.el5_2.i386.rpm finch-2.3.1-2.el5_2.x86_64.rpm libpurple-2.3.1-2.el5_2.i386.rpm libpurple-2.3.1-2.el5_2.x86_64.rpm libpurple-perl-2.3.1-2.el5_2.x86_64.rpm libpurple-tcl-2.3.1-2.el5_2.x86_64.rpm pidgin-2.3.1-2.el5_2.i386.rpm pidgin-2.3.1-2.el5_2.x86_64.rpm pidgin-debuginfo-2.3.1-2.el5_2.i386.rpm pidgin-debuginfo-2.3.1-2.el5_2.x86_64.rpm pidgin-perl-2.3.1-2.el5_2.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.3.1-2.el5_2.src.rpm i386: finch-devel-2.3.1-2.el5_2.i386.rpm libpurple-devel-2.3.1-2.el5_2.i386.rpm pidgin-debuginfo-2.3.1-2.el5_2.i386.rpm pidgin-devel-2.3.1-2.el5_2.i386.rpm x86_64: finch-devel-2.3.1-2.el5_2.i386.rpm finch-devel-2.3.1-2.el5_2.x86_64.rpm libpurple-devel-2.3.1-2.el5_2.i386.rpm libpurple-devel-2.3.1-2.el5_2.x86_64.rpm pidgin-debuginfo-2.3.1-2.el5_2.i386.rpm pidgin-debuginfo-2.3.1-2.el5_2.x86_64.rpm pidgin-devel-2.3.1-2.el5_2.i386.rpm pidgin-devel-2.3.1-2.el5_2.x86_64.rpm RHEL Optional Productivity Applications (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/pidgin-2.3.1-2.el5_2.src.rpm i386: finch-2.3.1-2.el5_2.i386.rpm finch-devel-2.3.1-2.el5_2.i386.rpm libpurple-2.3.1-2.el5_2.i386.rpm libpurple-devel-2.3.1-2.el5_2.i386.rpm libpurple-perl-2.3.1-2.el5_2.i386.rpm libpurple-tcl-2.3.1-2.el5_2.i386.rpm pidgin-2.3.1-2.el5_2.i386.rpm pidgin-debuginfo-2.3.1-2.el5_2.i386.rpm pidgin-devel-2.3.1-2.el5_2.i386.rpm pidgin-perl-2.3.1-2.el5_2.i386.rpm x86_64: finch-2.3.1-2.el5_2.i386.rpm finch-2.3.1-2.el5_2.x86_64.rpm finch-devel-2.3.1-2.el5_2.i386.rpm finch-devel-2.3.1-2.el5_2.x86_64.rpm libpurple-2.3.1-2.el5_2.i386.rpm libpurple-2.3.1-2.el5_2.x86_64.rpm libpurple-devel-2.3.1-2.el5_2.i386.rpm libpurple-devel-2.3.1-2.el5_2.x86_64.rpm libpurple-perl-2.3.1-2.el5_2.x86_64.rpm libpurple-tcl-2.3.1-2.el5_2.x86_64.rpm pidgin-2.3.1-2.el5_2.i386.rpm pidgin-2.3.1-2.el5_2.x86_64.rpm pidgin-debuginfo-2.3.1-2.el5_2.i386.rpm pidgin-debuginfo-2.3.1-2.el5_2.x86_64.rpm pidgin-devel-2.3.1-2.el5_2.i386.rpm pidgin-devel-2.3.1-2.el5_2.x86_64.rpm pidgin-perl-2.3.1-2.el5_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2927 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIdHhjXlSAg2UNWIIRApb8AKCFwCdWDQPP4RehZm1TwJfHkGyiXwCeMrxR v3bU7BEj1iMzbSO94rmQhEE= =aldb -----END PGP SIGNATURE----- --
  11. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Apevia X-Supra Blue Special Edition Link: http://www.techpowerup.com/reviews/Apevia/X_Supra Brief: The X-Supra is a new mainstream case from Apevia, which features all the usual extras like a handful of colorful fronts, screw-less design and fan controller. On top of that you can go for a huge 250 mm side fan or a windowed variant with a smaller 120 mm fan. The special edition features a solid side panel.
  12. Over the past few years XFX have become well known for their range of factory overclocked graphics cards. They started with the XXX brand but more recently cemented their position as leading performers with the release of Black Edition products. Asus on the other hand have generally been known for making reference specification cards with value adding extras but in recent times they have moved into the area of serious overclocking. Today we have factory overclocked cards from each of these manufacturers and we will be putting them head to head in a variety of tests including gaming at 2560x1600, high definition playback and PhysX calculations. In addition to this we will also take a look at how each of the cards compares to various other products which are available on the market, including the Geforce GTX 260, and Radeon 4870. http://www.driverheaven.net/reviews.php?reviewid=586 DriverHeaven and GamingHeaven News Mailer
  13. Over the past few years XFX have become well known for their range of factory overclocked graphics cards. They started with the XXX brand but more recently cemented their position as leading performers with the release of Black Edition products. Asus on the other hand have generally been known for making reference specification cards with value adding extras but in recent times they have moved into the area of serious overclocking. Today we have factory overclocked cards from each of these manufacturers and we will be putting them head to head in a variety of tests including gaming at 2560x1600, high definition playback and PhysX calculations. In addition to this we will also take a look at how each of the cards compares to various other products which are available on the market, including the Geforce GTX 260, and Radeon 4870. http://www.driverheaven.net/reviews.php?reviewid=586 DriverHeaven and GamingHeaven News Mailer
  14. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2008:0533-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0533.html Issue date: 2008-07-09 CVE Names: CVE-2008-1447 ===================================================================== 1. Summary: Updated bind packages that help mitigate DNS spoofing attacks are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, noarch, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 3. Description: ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. The DNS protocol protects against spoofing attacks by requiring an attacker to predict both the DNS transaction ID and UDP source port of a request. In recent years, a number of papers have found problems with DNS implementations which make it easier for an attacker to perform DNS cache-poisoning attacks. Previous versions of BIND did not use randomized UDP source ports. If an attacker was able to predict the random DNS transaction ID, this could make DNS cache-poisoning attacks easier. In order to provide more resilience, BIND has been updated to use a range of random UDP source ports. (CVE-2008-1447) Note: This errata also updates SELinux policy on Red Hat Enterprise Linux 4 and 5 to allow BIND to use random UDP source ports. Users of BIND are advised to upgrade to these updated packages, which contain a backported patch to add this functionality. Red Hat would like to thank Dan Kaminsky for reporting this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 449345 - CVE-2008-1447 implement source UDP port randomization (CERT VU#800113) 6. Package List: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 : Source: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/bind-9.2.1-10.el2.src.rpm i386: bind-9.2.1-10.el2.i386.rpm bind-devel-9.2.1-10.el2.i386.rpm bind-utils-9.2.1-10.el2.i386.rpm ia64: bind-9.2.1-10.el2.ia64.rpm bind-devel-9.2.1-10.el2.ia64.rpm bind-utils-9.2.1-10.el2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: Source: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/bind-9.2.1-10.el2.src.rpm ia64: bind-9.2.1-10.el2.ia64.rpm bind-devel-9.2.1-10.el2.ia64.rpm bind-utils-9.2.1-10.el2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/bind-9.2.1-10.el2.src.rpm i386: bind-9.2.1-10.el2.i386.rpm bind-devel-9.2.1-10.el2.i386.rpm bind-utils-9.2.1-10.el2.i386.rpm Red Hat Enterprise Linux WS version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/bind-9.2.1-10.el2.src.rpm i386: bind-9.2.1-10.el2.i386.rpm bind-devel-9.2.1-10.el2.i386.rpm bind-utils-9.2.1-10.el2.i386.rpm Red Hat Enterprise Linux AS version 3: Source: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/bind-9.2.4-22.el3.src.rpm i386: bind-9.2.4-22.el3.i386.rpm bind-chroot-9.2.4-22.el3.i386.rpm bind-debuginfo-9.2.4-22.el3.i386.rpm bind-devel-9.2.4-22.el3.i386.rpm bind-libs-9.2.4-22.el3.i386.rpm bind-utils-9.2.4-22.el3.i386.rpm ia64: bind-9.2.4-22.el3.ia64.rpm bind-chroot-9.2.4-22.el3.ia64.rpm bind-debuginfo-9.2.4-22.el3.ia64.rpm bind-devel-9.2.4-22.el3.ia64.rpm bind-libs-9.2.4-22.el3.ia64.rpm bind-utils-9.2.4-22.el3.ia64.rpm ppc: bind-9.2.4-22.el3.ppc.rpm bind-chroot-9.2.4-22.el3.ppc.rpm bind-debuginfo-9.2.4-22.el3.ppc.rpm bind-devel-9.2.4-22.el3.ppc.rpm bind-libs-9.2.4-22.el3.ppc.rpm bind-utils-9.2.4-22.el3.ppc.rpm s390: bind-9.2.4-22.el3.s390.rpm bind-chroot-9.2.4-22.el3.s390.rpm bind-debuginfo-9.2.4-22.el3.s390.rpm bind-devel-9.2.4-22.el3.s390.rpm bind-libs-9.2.4-22.el3.s390.rpm bind-utils-9.2.4-22.el3.s390.rpm s390x: bind-9.2.4-22.el3.s390x.rpm bind-chroot-9.2.4-22.el3.s390x.rpm bind-debuginfo-9.2.4-22.el3.s390x.rpm bind-devel-9.2.4-22.el3.s390x.rpm bind-libs-9.2.4-22.el3.s390x.rpm bind-utils-9.2.4-22.el3.s390x.rpm x86_64: bind-9.2.4-22.el3.x86_64.rpm bind-chroot-9.2.4-22.el3.x86_64.rpm bind-debuginfo-9.2.4-22.el3.x86_64.rpm bind-devel-9.2.4-22.el3.x86_64.rpm bind-libs-9.2.4-22.el3.x86_64.rpm bind-utils-9.2.4-22.el3.x86_64.rpm Red Hat Desktop version 3: Source: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/bind-9.2.4-22.el3.src.rpm i386: bind-9.2.4-22.el3.i386.rpm bind-chroot-9.2.4-22.el3.i386.rpm bind-debuginfo-9.2.4-22.el3.i386.rpm bind-devel-9.2.4-22.el3.i386.rpm bind-libs-9.2.4-22.el3.i386.rpm bind-utils-9.2.4-22.el3.i386.rpm x86_64: bind-9.2.4-22.el3.x86_64.rpm bind-chroot-9.2.4-22.el3.x86_64.rpm bind-debuginfo-9.2.4-22.el3.x86_64.rpm bind-devel-9.2.4-22.el3.x86_64.rpm bind-libs-9.2.4-22.el3.x86_64.rpm bind-utils-9.2.4-22.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: Source: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/bind-9.2.4-22.el3.src.rpm i386: bind-9.2.4-22.el3.i386.rpm bind-chroot-9.2.4-22.el3.i386.rpm bind-debuginfo-9.2.4-22.el3.i386.rpm bind-devel-9.2.4-22.el3.i386.rpm bind-libs-9.2.4-22.el3.i386.rpm bind-utils-9.2.4-22.el3.i386.rpm ia64: bind-9.2.4-22.el3.ia64.rpm bind-chroot-9.2.4-22.el3.ia64.rpm bind-debuginfo-9.2.4-22.el3.ia64.rpm bind-devel-9.2.4-22.el3.ia64.rpm bind-libs-9.2.4-22.el3.ia64.rpm bind-utils-9.2.4-22.el3.ia64.rpm x86_64: bind-9.2.4-22.el3.x86_64.rpm bind-chroot-9.2.4-22.el3.x86_64.rpm bind-debuginfo-9.2.4-22.el3.x86_64.rpm bind-devel-9.2.4-22.el3.x86_64.rpm bind-libs-9.2.4-22.el3.x86_64.rpm bind-utils-9.2.4-22.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: Source: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/bind-9.2.4-22.el3.src.rpm i386: bind-9.2.4-22.el3.i386.rpm bind-chroot-9.2.4-22.el3.i386.rpm bind-debuginfo-9.2.4-22.el3.i386.rpm bind-devel-9.2.4-22.el3.i386.rpm bind-libs-9.2.4-22.el3.i386.rpm bind-utils-9.2.4-22.el3.i386.rpm ia64: bind-9.2.4-22.el3.ia64.rpm bind-chroot-9.2.4-22.el3.ia64.rpm bind-debuginfo-9.2.4-22.el3.ia64.rpm bind-devel-9.2.4-22.el3.ia64.rpm bind-libs-9.2.4-22.el3.ia64.rpm bind-utils-9.2.4-22.el3.ia64.rpm x86_64: bind-9.2.4-22.el3.x86_64.rpm bind-chroot-9.2.4-22.el3.x86_64.rpm bind-debuginfo-9.2.4-22.el3.x86_64.rpm bind-devel-9.2.4-22.el3.x86_64.rpm bind-libs-9.2.4-22.el3.x86_64.rpm bind-utils-9.2.4-22.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/bind-9.2.4-28.0.1.el4.src.rpm ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/selinux-policy-targeted-1.17.30-2.150.el4.src.rpm i386: bind-9.2.4-28.0.1.el4.i386.rpm bind-chroot-9.2.4-28.0.1.el4.i386.rpm bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm bind-devel-9.2.4-28.0.1.el4.i386.rpm bind-libs-9.2.4-28.0.1.el4.i386.rpm bind-utils-9.2.4-28.0.1.el4.i386.rpm ia64: bind-9.2.4-28.0.1.el4.ia64.rpm bind-chroot-9.2.4-28.0.1.el4.ia64.rpm bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm bind-debuginfo-9.2.4-28.0.1.el4.ia64.rpm bind-devel-9.2.4-28.0.1.el4.ia64.rpm bind-libs-9.2.4-28.0.1.el4.i386.rpm bind-libs-9.2.4-28.0.1.el4.ia64.rpm bind-utils-9.2.4-28.0.1.el4.ia64.rpm noarch: selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm ppc: bind-9.2.4-28.0.1.el4.ppc.rpm bind-chroot-9.2.4-28.0.1.el4.ppc.rpm bind-debuginfo-9.2.4-28.0.1.el4.ppc.rpm bind-debuginfo-9.2.4-28.0.1.el4.ppc64.rpm bind-devel-9.2.4-28.0.1.el4.ppc.rpm bind-libs-9.2.4-28.0.1.el4.ppc.rpm bind-libs-9.2.4-28.0.1.el4.ppc64.rpm bind-utils-9.2.4-28.0.1.el4.ppc.rpm s390: bind-9.2.4-28.0.1.el4.s390.rpm bind-chroot-9.2.4-28.0.1.el4.s390.rpm bind-debuginfo-9.2.4-28.0.1.el4.s390.rpm bind-devel-9.2.4-28.0.1.el4.s390.rpm bind-libs-9.2.4-28.0.1.el4.s390.rpm bind-utils-9.2.4-28.0.1.el4.s390.rpm s390x: bind-9.2.4-28.0.1.el4.s390x.rpm bind-chroot-9.2.4-28.0.1.el4.s390x.rpm bind-debuginfo-9.2.4-28.0.1.el4.s390.rpm bind-debuginfo-9.2.4-28.0.1.el4.s390x.rpm bind-devel-9.2.4-28.0.1.el4.s390x.rpm bind-libs-9.2.4-28.0.1.el4.s390.rpm bind-libs-9.2.4-28.0.1.el4.s390x.rpm bind-utils-9.2.4-28.0.1.el4.s390x.rpm x86_64: bind-9.2.4-28.0.1.el4.x86_64.rpm bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm bind-debuginfo-9.2.4-28.0.1.el4.x86_64.rpm bind-devel-9.2.4-28.0.1.el4.x86_64.rpm bind-libs-9.2.4-28.0.1.el4.i386.rpm bind-libs-9.2.4-28.0.1.el4.x86_64.rpm bind-utils-9.2.4-28.0.1.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/bind-9.2.4-28.0.1.el4.src.rpm ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/selinux-policy-targeted-1.17.30-2.150.el4.src.rpm i386: bind-9.2.4-28.0.1.el4.i386.rpm bind-chroot-9.2.4-28.0.1.el4.i386.rpm bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm bind-devel-9.2.4-28.0.1.el4.i386.rpm bind-libs-9.2.4-28.0.1.el4.i386.rpm bind-utils-9.2.4-28.0.1.el4.i386.rpm noarch: selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm x86_64: bind-9.2.4-28.0.1.el4.x86_64.rpm bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm bind-debuginfo-9.2.4-28.0.1.el4.x86_64.rpm bind-devel-9.2.4-28.0.1.el4.x86_64.rpm bind-libs-9.2.4-28.0.1.el4.i386.rpm bind-libs-9.2.4-28.0.1.el4.x86_64.rpm bind-utils-9.2.4-28.0.1.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/bind-9.2.4-28.0.1.el4.src.rpm ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/selinux-policy-targeted-1.17.30-2.150.el4.src.rpm i386: bind-9.2.4-28.0.1.el4.i386.rpm bind-chroot-9.2.4-28.0.1.el4.i386.rpm bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm bind-devel-9.2.4-28.0.1.el4.i386.rpm bind-libs-9.2.4-28.0.1.el4.i386.rpm bind-utils-9.2.4-28.0.1.el4.i386.rpm ia64: bind-9.2.4-28.0.1.el4.ia64.rpm bind-chroot-9.2.4-28.0.1.el4.ia64.rpm bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm bind-debuginfo-9.2.4-28.0.1.el4.ia64.rpm bind-devel-9.2.4-28.0.1.el4.ia64.rpm bind-libs-9.2.4-28.0.1.el4.i386.rpm bind-libs-9.2.4-28.0.1.el4.ia64.rpm bind-utils-9.2.4-28.0.1.el4.ia64.rpm noarch: selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm x86_64: bind-9.2.4-28.0.1.el4.x86_64.rpm bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm bind-debuginfo-9.2.4-28.0.1.el4.x86_64.rpm bind-devel-9.2.4-28.0.1.el4.x86_64.rpm bind-libs-9.2.4-28.0.1.el4.i386.rpm bind-libs-9.2.4-28.0.1.el4.x86_64.rpm bind-utils-9.2.4-28.0.1.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/bind-9.2.4-28.0.1.el4.src.rpm ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/selinux-policy-targeted-1.17.30-2.150.el4.src.rpm i386: bind-9.2.4-28.0.1.el4.i386.rpm bind-chroot-9.2.4-28.0.1.el4.i386.rpm bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm bind-devel-9.2.4-28.0.1.el4.i386.rpm bind-libs-9.2.4-28.0.1.el4.i386.rpm bind-utils-9.2.4-28.0.1.el4.i386.rpm ia64: bind-9.2.4-28.0.1.el4.ia64.rpm bind-chroot-9.2.4-28.0.1.el4.ia64.rpm bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm bind-debuginfo-9.2.4-28.0.1.el4.ia64.rpm bind-devel-9.2.4-28.0.1.el4.ia64.rpm bind-libs-9.2.4-28.0.1.el4.i386.rpm bind-libs-9.2.4-28.0.1.el4.ia64.rpm bind-utils-9.2.4-28.0.1.el4.ia64.rpm noarch: selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm x86_64: bind-9.2.4-28.0.1.el4.x86_64.rpm bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm bind-debuginfo-9.2.4-28.0.1.el4.x86_64.rpm bind-devel-9.2.4-28.0.1.el4.x86_64.rpm bind-libs-9.2.4-28.0.1.el4.i386.rpm bind-libs-9.2.4-28.0.1.el4.x86_64.rpm bind-utils-9.2.4-28.0.1.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.4-6.0.1.P1.el5_2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/selinux-policy-2.4.6-137.1.el5_2.src.rpm i386: bind-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-debuginfo-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-sdb-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-utils-9.3.4-6.0.1.P1.el5_2.i386.rpm noarch: selinux-policy-2.4.6-137.1.el5_2.noarch.rpm selinux-policy-mls-2.4.6-137.1.el5_2.noarch.rpm selinux-policy-strict-2.4.6-137.1.el5_2.noarch.rpm selinux-policy-targeted-2.4.6-137.1.el5_2.noarch.rpm x86_64: bind-9.3.4-6.0.1.P1.el5_2.x86_64.rpm bind-debuginfo-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-debuginfo-9.3.4-6.0.1.P1.el5_2.x86_64.rpm bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-libs-9.3.4-6.0.1.P1.el5_2.x86_64.rpm bind-sdb-9.3.4-6.0.1.P1.el5_2.x86_64.rpm bind-utils-9.3.4-6.0.1.P1.el5_2.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.4-6.0.1.P1.el5_2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/selinux-policy-2.4.6-137.1.el5_2.src.rpm i386: bind-chroot-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-debuginfo-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm caching-nameserver-9.3.4-6.0.1.P1.el5_2.i386.rpm noarch: selinux-policy-devel-2.4.6-137.1.el5_2.noarch.rpm x86_64: bind-chroot-9.3.4-6.0.1.P1.el5_2.x86_64.rpm bind-debuginfo-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-debuginfo-9.3.4-6.0.1.P1.el5_2.x86_64.rpm bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm caching-nameserver-9.3.4-6.0.1.P1.el5_2.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind-9.3.4-6.0.1.P1.el5_2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/selinux-policy-2.4.6-137.1.el5_2.src.rpm i386: bind-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-chroot-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-debuginfo-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-sdb-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-utils-9.3.4-6.0.1.P1.el5_2.i386.rpm caching-nameserver-9.3.4-6.0.1.P1.el5_2.i386.rpm ia64: bind-9.3.4-6.0.1.P1.el5_2.ia64.rpm bind-chroot-9.3.4-6.0.1.P1.el5_2.ia64.rpm bind-debuginfo-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-debuginfo-9.3.4-6.0.1.P1.el5_2.ia64.rpm bind-devel-9.3.4-6.0.1.P1.el5_2.ia64.rpm bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.ia64.rpm bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-libs-9.3.4-6.0.1.P1.el5_2.ia64.rpm bind-sdb-9.3.4-6.0.1.P1.el5_2.ia64.rpm bind-utils-9.3.4-6.0.1.P1.el5_2.ia64.rpm caching-nameserver-9.3.4-6.0.1.P1.el5_2.ia64.rpm noarch: selinux-policy-2.4.6-137.1.el5_2.noarch.rpm selinux-policy-devel-2.4.6-137.1.el5_2.noarch.rpm selinux-policy-mls-2.4.6-137.1.el5_2.noarch.rpm selinux-policy-strict-2.4.6-137.1.el5_2.noarch.rpm selinux-policy-targeted-2.4.6-137.1.el5_2.noarch.rpm ppc: bind-9.3.4-6.0.1.P1.el5_2.ppc.rpm bind-chroot-9.3.4-6.0.1.P1.el5_2.ppc.rpm bind-debuginfo-9.3.4-6.0.1.P1.el5_2.ppc.rpm bind-debuginfo-9.3.4-6.0.1.P1.el5_2.ppc64.rpm bind-devel-9.3.4-6.0.1.P1.el5_2.ppc.rpm bind-devel-9.3.4-6.0.1.P1.el5_2.ppc64.rpm bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.ppc.rpm bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.ppc64.rpm bind-libs-9.3.4-6.0.1.P1.el5_2.ppc.rpm bind-libs-9.3.4-6.0.1.P1.el5_2.ppc64.rpm bind-sdb-9.3.4-6.0.1.P1.el5_2.ppc.rpm bind-utils-9.3.4-6.0.1.P1.el5_2.ppc.rpm caching-nameserver-9.3.4-6.0.1.P1.el5_2.ppc.rpm s390x: bind-9.3.4-6.0.1.P1.el5_2.s390x.rpm bind-chroot-9.3.4-6.0.1.P1.el5_2.s390x.rpm bind-debuginfo-9.3.4-6.0.1.P1.el5_2.s390.rpm bind-debuginfo-9.3.4-6.0.1.P1.el5_2.s390x.rpm bind-devel-9.3.4-6.0.1.P1.el5_2.s390.rpm bind-devel-9.3.4-6.0.1.P1.el5_2.s390x.rpm bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.s390.rpm bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.s390x.rpm bind-libs-9.3.4-6.0.1.P1.el5_2.s390.rpm bind-libs-9.3.4-6.0.1.P1.el5_2.s390x.rpm bind-sdb-9.3.4-6.0.1.P1.el5_2.s390x.rpm bind-utils-9.3.4-6.0.1.P1.el5_2.s390x.rpm caching-nameserver-9.3.4-6.0.1.P1.el5_2.s390x.rpm x86_64: bind-9.3.4-6.0.1.P1.el5_2.x86_64.rpm bind-chroot-9.3.4-6.0.1.P1.el5_2.x86_64.rpm bind-debuginfo-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-debuginfo-9.3.4-6.0.1.P1.el5_2.x86_64.rpm bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm bind-libs-9.3.4-6.0.1.P1.el5_2.x86_64.rpm bind-sdb-9.3.4-6.0.1.P1.el5_2.x86_64.rpm bind-utils-9.3.4-6.0.1.P1.el5_2.x86_64.rpm caching-nameserver-9.3.4-6.0.1.P1.el5_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIdGh+XlSAg2UNWIIRAhxcAKCPOm/A40vN2hDcMHRSgmCvTk5MgACfQLYO 3LsbahUrWO+sM/epydia0rA= =HNsH -----END PGP SIGNATURE----- --
  15. Hello fellow editors! Tech ARP ( http://www.techarp.com/ <http://www.techarp.com/>'>http://www.techarp.com/> ) has just posted the Intel Core 2 Processors Performance Comparison Guide Rev. 2.5. Specifications are all well and great, but can you really tell how much faster is one processor from another? Both Intel and AMD are trying to do just that with their model numbering scheme. But with over 30 SKUs, the Intel Core 2 family of processors has become a confusing bunch of numbers. We begin a performance comparison project for the Intel Core 2 family of processors where we test and compare the Intel Core 2 processors' performance in five different benchmarks. It will show you exactly where a higher clock speed would be more advantageous and where the number of processing cores is far more important, as well as situations where the processor itself won't really matter much. Here's a quote from the guide :- "In this article, we will be comparing the performance of several Intel Core 2 processors in five benchmarks - three game-based benchmarks and two application benchmarks. We hope to add on more and more results as we get hold of additional Core 2 processors over time. Let's take a look at the Core 2 processors we have rounded up for this comparison." Direct URL - http://www.techarp.com/showarticle.aspx?artno=499 Logo URL - http://www.techarp.com/article/Intel/Core_2_Comparison/icon_big.jpg We would appreciate your help in getting the word out. Rest assured that we will reciprocate and post your news with all due haste. If you have any news, please feel free to send it to our news mailbox at news ( -at -) techarp.com. Thanks! Tech ARP http://www.techarp.com/ <http://www.techarp.com/>
  16. A news post would be great. OCC has published a new review on the Sapphire PI-AM2RS780G Here is a quote from the review: Quote: "Of the 780G motherboards we have tested at OCC, the Sapphire PI-AMRS780G's performance falls somewhere in the middle - posting strong scores in some benchmarks, and relatively weak scores in others. When paired with a discrete video card, the Sapphire motherboard's IGP in Hybrid CrossFire mode definitely boosts graphics performance, which makes it an ideal candidate for an HTPC or a family computer that will sometimes be used for casual gaming at low resolutions. For hard-core gamers, even pairing this motherboard with a powerful discrete video card will not help you break any 3DMark records. The debug LED is a nice touch - especially for people who constantly change hardware - because you will not have to guess what the problem is if you have any troubles. Another great feature of the Sapphire mainboard is the POST screen; being an enthusiast, I love being able to check system temps, voltages, and fan speeds on startup." Title: Sapphire PI-AM2RS780G Review Link: http://www.overclockersclub.com/reviews/sapphire_780g/ Img: http://www.overclockersclub.com/siteimages/articles/sapphire_780g/1_thumb.jpg
  17. Hello News Partner: Benchmark Reviews has released a new article which your readers might enjoy. We would be grateful if you would please share it with them. TITLE: Consumer Home Piracy Research Findings ( -at -) Benchmark Reviews DESCRIPTION: It used to be that counterfeit CD and DVD media originated from overseas and found its way onto popular auction websites. But in a wake of widespread technology developments, anyone is capable of creating completely indistinguishable copies of their favorite audio CD or movie DVD. Do most people still purchase the original content, or is everyone stealing from the artists? In this article, Benchmark Reviews offers a candid look into Consumer Home Piracy as we present the Research Findings for July 2008 as provided to us by Futuresource Consulting in partnership with Macrovision. ARTICLE URL: http://benchmarkreviews.com/index.php?option=com_content&task=view&id=199&Itemid=1 IMAGE URL: http://benchmarkreviews.com/images/articles/Consumer_Home_Piracy_Research/Consumer-Home-Piracy-Research-Findings-July-2008.jpg Thank you for your being a dependable affiliate and posting our news; we appreciate your support. Olin Coles Owner / Editor Benchmark Reviews
  18. This is a multi-part message in MIME format... ------------=_1215579972-11275-7188 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2008:138 http://www.mandriva.com/security/ _______________________________________________________________________ Package : openoffice.org Date : July 8, 2008 Affected: 2008.0, Corporate 3.0 _______________________________________________________________________ Problem Description: Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow. The updated packages have been patched to fix the issue. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2152 _______________________________________________________________________ Updated Packages: Mandriva Linux 2008.0: 0d2fc79ecd8d60b8a426bea45beec5d7 2008.0/i586/openoffice.org-2.2.1-4.5mdv2008.0.i586.rpm ed6852751d864390f7d056ef2350113d 2008.0/i586/openoffice.org-devel-2.2.1-4.5mdv2008.0.i586.rpm 55216b5b70c84c657a956d38f2c04fbc 2008.0/i586/openoffice.org-devel-doc-2.2.1-4.5mdv2008.0.i586.rpm 4738e6e1a3434f85fe04cd0de0a9f46a 2008.0/i586/openoffice.org-galleries-2.2.1-4.5mdv2008.0.i586.rpm 6d9d46660c45b7b07bf854fdfd5cdfc9 2008.0/i586/openoffice.org-gnome-2.2.1-4.5mdv2008.0.i586.rpm 0fa6538b86a47bec003361c5a5c3e607 2008.0/i586/openoffice.org-kde-2.2.1-4.5mdv2008.0.i586.rpm bddc8cf19116e88e230dd3fac59e4fa0 2008.0/i586/openoffice.org-l10n-af-2.2.1-4.5mdv2008.0.i586.rpm 9df4e8562f363cb530b72a8056e86af7 2008.0/i586/openoffice.org-l10n-ar-2.2.1-4.5mdv2008.0.i586.rpm 49dab269649101ab296cdddf03251c2b 2008.0/i586/openoffice.org-l10n-bg-2.2.1-4.5mdv2008.0.i586.rpm 4a042649b2e6de8fd13b5f97b73e86b4 2008.0/i586/openoffice.org-l10n-br-2.2.1-4.5mdv2008.0.i586.rpm ba9cd61972e86a76b15f67420d2e1a90 2008.0/i586/openoffice.org-l10n-bs-2.2.1-4.5mdv2008.0.i586.rpm 437aabd13673677ab9c5375101e3c1bc 2008.0/i586/openoffice.org-l10n-ca-2.2.1-4.5mdv2008.0.i586.rpm 1181af2e3c19b66f04b978bca7f0d59e 2008.0/i586/openoffice.org-l10n-cs-2.2.1-4.5mdv2008.0.i586.rpm 2737f8a42d6aa0be0ddad7283d969e5e 2008.0/i586/openoffice.org-l10n-cy-2.2.1-4.5mdv2008.0.i586.rpm b98f1b8831b180b89ad985c318cb48b1 2008.0/i586/openoffice.org-l10n-da-2.2.1-4.5mdv2008.0.i586.rpm ae25ba5418418418888f81b55c32f864 2008.0/i586/openoffice.org-l10n-de-2.2.1-4.5mdv2008.0.i586.rpm 7b6ec2565ebe89c64fd76e4b51d3a7dc 2008.0/i586/openoffice.org-l10n-el-2.2.1-4.5mdv2008.0.i586.rpm 0d83eeaaa51f91d138aa325b1e962d2d 2008.0/i586/openoffice.org-l10n-en_GB-2.2.1-4.5mdv2008.0.i586.rpm 1d2c26cfedb08a8f7831757f4f9968e4 2008.0/i586/openoffice.org-l10n-es-2.2.1-4.5mdv2008.0.i586.rpm 494d3776c37737cff6a492ba699edb07 2008.0/i586/openoffice.org-l10n-et-2.2.1-4.5mdv2008.0.i586.rpm 95450de41de9b264724d4587d49e7fe1 2008.0/i586/openoffice.org-l10n-eu-2.2.1-4.5mdv2008.0.i586.rpm 6bbc4a05425b6702405fbf45d9ebf311 2008.0/i586/openoffice.org-l10n-fi-2.2.1-4.5mdv2008.0.i586.rpm 7fc0933c16d06eb94c86237eca0851cc 2008.0/i586/openoffice.org-l10n-fr-2.2.1-4.5mdv2008.0.i586.rpm ef1f61a1556da1d4a795e776d5feb18d 2008.0/i586/openoffice.org-l10n-he-2.2.1-4.5mdv2008.0.i586.rpm 8a3646ca9308078d5b1a17f1483d149e 2008.0/i586/openoffice.org-l10n-hi-2.2.1-4.5mdv2008.0.i586.rpm b0dda57a6913e8350c7a9175b63e9011 2008.0/i586/openoffice.org-l10n-hu-2.2.1-4.5mdv2008.0.i586.rpm 549f209ec866619c237cd24602fa47fa 2008.0/i586/openoffice.org-l10n-it-2.2.1-4.5mdv2008.0.i586.rpm cfe171ecf6d1cd6149d25293f8dec2cd 2008.0/i586/openoffice.org-l10n-ja-2.2.1-4.5mdv2008.0.i586.rpm 0cea712f0cb24b0cf23f7e41e7c65e64 2008.0/i586/openoffice.org-l10n-ko-2.2.1-4.5mdv2008.0.i586.rpm 5e9ecf17c530260bab07b9e0e6c6f9fc 2008.0/i586/openoffice.org-l10n-mk-2.2.1-4.5mdv2008.0.i586.rpm e4292253df295174771a1cbf95b9f8a0 2008.0/i586/openoffice.org-l10n-nb-2.2.1-4.5mdv2008.0.i586.rpm 648b305b86112ce7d3968cade1cf5432 2008.0/i586/openoffice.org-l10n-nl-2.2.1-4.5mdv2008.0.i586.rpm eeafbf5c7acd39117b50c7ccaf00109e 2008.0/i586/openoffice.org-l10n-nn-2.2.1-4.5mdv2008.0.i586.rpm 2f48337a89992853040a9f4e6eb36810 2008.0/i586/openoffice.org-l10n-pl-2.2.1-4.5mdv2008.0.i586.rpm fcfb081886fabb7d50591c3057c76354 2008.0/i586/openoffice.org-l10n-pt-2.2.1-4.5mdv2008.0.i586.rpm fa101017fefbf8dc7fd29ab6ae62b26d 2008.0/i586/openoffice.org-l10n-pt_BR-2.2.1-4.5mdv2008.0.i586.rpm 48fb938e970d5faf74cd40e783cdd089 2008.0/i586/openoffice.org-l10n-ru-2.2.1-4.5mdv2008.0.i586.rpm 3178589cef5756002244aa9fce226cd6 2008.0/i586/openoffice.org-l10n-sk-2.2.1-4.5mdv2008.0.i586.rpm 448d0a1a2483d52b7ae8bfc2cb3a3385 2008.0/i586/openoffice.org-l10n-sl-2.2.1-4.5mdv2008.0.i586.rpm bc06d41efb5a6d1f7463ce040d592a45 2008.0/i586/openoffice.org-l10n-sv-2.2.1-4.5mdv2008.0.i586.rpm 07bdaa8e5d51fe798942996c581b5424 2008.0/i586/openoffice.org-l10n-ta-2.2.1-4.5mdv2008.0.i586.rpm eaa942b4282f8fb1d24cd8e85c0261e5 2008.0/i586/openoffice.org-l10n-tr-2.2.1-4.5mdv2008.0.i586.rpm 88fd78ee2e18fb9cc733c6801a008e27 2008.0/i586/openoffice.org-l10n-zh_CN-2.2.1-4.5mdv2008.0.i586.rpm af4a7239a46737b83be5d538ef58d70a 2008.0/i586/openoffice.org-l10n-zh_TW-2.2.1-4.5mdv2008.0.i586.rpm 8b5c5825f82b7df2cbb6d2ce6d0b48d1 2008.0/i586/openoffice.org-l10n-zu-2.2.1-4.5mdv2008.0.i586.rpm a65078f2df1b8b6838148fa2ac04a96d 2008.0/i586/openoffice.org-mono-2.2.1-4.5mdv2008.0.i586.rpm eeb5a6e76d185bada5e5d2e5375678cf 2008.0/i586/openoffice.org-ooqstart-2.2.1-4.5mdv2008.0.i586.rpm 66735e50aaf4c5693a3da800b758f95a 2008.0/SRPMS/openoffice.org-2.2.1-4.5mdv2008.0.src.rpm Mandriva Linux 2008.0/X86_64: 78438c26a2c2978ea30fbb3286f8209b 2008.0/x86_64/openoffice.org64-2.2.1-4.5mdv2008.0.x86_64.rpm 9c88b31dd00b8ff763c5e76a00852870 2008.0/x86_64/openoffice.org64-devel-2.2.1-4.5mdv2008.0.x86_64.rpm 0bea239056a82ab2b54a64636afcefce 2008.0/x86_64/openoffice.org64-devel-doc-2.2.1-4.5mdv2008.0.x86_64.rpm 849483f3abedf9b33eab63a3ce0930ee 2008.0/x86_64/openoffice.org64-galleries-2.2.1-4.5mdv2008.0.x86_64.rpm 22abe87b79b27d5b4a2ecafe006c6c82 2008.0/x86_64/openoffice.org64-gnome-2.2.1-4.5mdv2008.0.x86_64.rpm acc05189a158fa565c87706ec6784cfc 2008.0/x86_64/openoffice.org64-kde-2.2.1-4.5mdv2008.0.x86_64.rpm b0a13193ee9e9da3d01b7eb2fa5a82bb 2008.0/x86_64/openoffice.org64-l10n-af-2.2.1-4.5mdv2008.0.x86_64.rpm 11e873f79a232bf5c13f80e0af49dab0 2008.0/x86_64/openoffice.org64-l10n-ar-2.2.1-4.5mdv2008.0.x86_64.rpm 263c2fb212c0166053ff3afd49171602 2008.0/x86_64/openoffice.org64-l10n-bg-2.2.1-4.5mdv2008.0.x86_64.rpm 950be9388e7e567779e492c617583efa 2008.0/x86_64/openoffice.org64-l10n-br-2.2.1-4.5mdv2008.0.x86_64.rpm 2c9dd0de3f976e07c3cd6c3b71448c61 2008.0/x86_64/openoffice.org64-l10n-bs-2.2.1-4.5mdv2008.0.x86_64.rpm 064b55e41d42245c859b4a7a96cd290a 2008.0/x86_64/openoffice.org64-l10n-ca-2.2.1-4.5mdv2008.0.x86_64.rpm 85207f7e88019e86d2090b14593d8932 2008.0/x86_64/openoffice.org64-l10n-cs-2.2.1-4.5mdv2008.0.x86_64.rpm c547d9946acc3f7f588d23034fa9acc5 2008.0/x86_64/openoffice.org64-l10n-cy-2.2.1-4.5mdv2008.0.x86_64.rpm 96b4932b314423b67fa1db2228b38cee 2008.0/x86_64/openoffice.org64-l10n-da-2.2.1-4.5mdv2008.0.x86_64.rpm d739c6236ffcf519201c709e469c1699 2008.0/x86_64/openoffice.org64-l10n-de-2.2.1-4.5mdv2008.0.x86_64.rpm 558337a08e7d12dfe33e6abe5ea8db6b 2008.0/x86_64/openoffice.org64-l10n-el-2.2.1-4.5mdv2008.0.x86_64.rpm b1b5bec0a32cbd0966fd423e46aba855 2008.0/x86_64/openoffice.org64-l10n-en_GB-2.2.1-4.5mdv2008.0.x86_64.rpm fa3f3b05beedf82a3a80e12d9fa476b5 2008.0/x86_64/openoffice.org64-l10n-es-2.2.1-4.5mdv2008.0.x86_64.rpm 101d1df64d39bd02f3c72c792e59052b 2008.0/x86_64/openoffice.org64-l10n-et-2.2.1-4.5mdv2008.0.x86_64.rpm da189cdf48bcb07f20bcd6f97e92825e 2008.0/x86_64/openoffice.org64-l10n-eu-2.2.1-4.5mdv2008.0.x86_64.rpm 2b2653e770d2483376a46b45b249ae91 2008.0/x86_64/openoffice.org64-l10n-fi-2.2.1-4.5mdv2008.0.x86_64.rpm bc0350cd146ef3fc4848ee3f92f6b0c5 2008.0/x86_64/openoffice.org64-l10n-fr-2.2.1-4.5mdv2008.0.x86_64.rpm c3eea05ed356bf81c05f6818280b70a9 2008.0/x86_64/openoffice.org64-l10n-he-2.2.1-4.5mdv2008.0.x86_64.rpm eeb4fbe682a2169daef5fa0af30ae188 2008.0/x86_64/openoffice.org64-l10n-hi-2.2.1-4.5mdv2008.0.x86_64.rpm 007f9b0d6f0545aadad04b6a2d88283a 2008.0/x86_64/openoffice.org64-l10n-hu-2.2.1-4.5mdv2008.0.x86_64.rpm f53dee4b7cd5156c831405c38bdbffbe 2008.0/x86_64/openoffice.org64-l10n-it-2.2.1-4.5mdv2008.0.x86_64.rpm 22b814200735ad1817c7d04098c8af74 2008.0/x86_64/openoffice.org64-l10n-ja-2.2.1-4.5mdv2008.0.x86_64.rpm a36b6bafeeb5c5ebd5b411e358ca469c 2008.0/x86_64/openoffice.org64-l10n-ko-2.2.1-4.5mdv2008.0.x86_64.rpm c4e7e4d559ab3c835ef1719856bcb2d1 2008.0/x86_64/openoffice.org64-l10n-mk-2.2.1-4.5mdv2008.0.x86_64.rpm 7cd2f046bddea4bb6f321fa5f0416694 2008.0/x86_64/openoffice.org64-l10n-nb-2.2.1-4.5mdv2008.0.x86_64.rpm 72afeb7ccdd76311c76adf282bfae9da 2008.0/x86_64/openoffice.org64-l10n-nl-2.2.1-4.5mdv2008.0.x86_64.rpm 666276f240d059598753150bf2a01a39 2008.0/x86_64/openoffice.org64-l10n-nn-2.2.1-4.5mdv2008.0.x86_64.rpm 87309c04cad915a8e3de19b4e91fb0a3 2008.0/x86_64/openoffice.org64-l10n-pl-2.2.1-4.5mdv2008.0.x86_64.rpm 963825555a6494f575443811e0aa41b1 2008.0/x86_64/openoffice.org64-l10n-pt-2.2.1-4.5mdv2008.0.x86_64.rpm 46173f34aedb41f105db7d5221a86c56 2008.0/x86_64/openoffice.org64-l10n-pt_BR-2.2.1-4.5mdv2008.0.x86_64.rpm d51d70e03c370e5600ec86d8bb620abe 2008.0/x86_64/openoffice.org64-l10n-ru-2.2.1-4.5mdv2008.0.x86_64.rpm c7d78424529bab181e7b05fbd8868546 2008.0/x86_64/openoffice.org64-l10n-sk-2.2.1-4.5mdv2008.0.x86_64.rpm 312d58848924a9dc8c9fe0fc248d9019 2008.0/x86_64/openoffice.org64-l10n-sl-2.2.1-4.5mdv2008.0.x86_64.rpm d78ec240f303c5111b9661680025ed84 2008.0/x86_64/openoffice.org64-l10n-sv-2.2.1-4.5mdv2008.0.x86_64.rpm 4c2ec765b33a25ff3c781cbbc71e99c7 2008.0/x86_64/openoffice.org64-l10n-ta-2.2.1-4.5mdv2008.0.x86_64.rpm bf0621b2b321fce4135ff307cb104313 2008.0/x86_64/openoffice.org64-l10n-tr-2.2.1-4.5mdv2008.0.x86_64.rpm 39af0af6f4caafe546a9dde1c688068a 2008.0/x86_64/openoffice.org64-l10n-zh_CN-2.2.1-4.5mdv2008.0.x86_64.rpm 43ae3c384cb91ae7874bca520a1d6a80 2008.0/x86_64/openoffice.org64-l10n-zh_TW-2.2.1-4.5mdv2008.0.x86_64.rpm 621514266675ac85c3685f1683c62265 2008.0/x86_64/openoffice.org64-l10n-zu-2.2.1-4.5mdv2008.0.x86_64.rpm e80d140192b4584f69cf11f2fc1603aa 2008.0/x86_64/openoffice.org64-mono-2.2.1-4.5mdv2008.0.x86_64.rpm a386c5fc8e7889abbe9e5aa6eb52ee82 2008.0/x86_64/openoffice.org64-ooqstart-2.2.1-4.5mdv2008.0.x86_64.rpm 66735e50aaf4c5693a3da800b758f95a 2008.0/SRPMS/openoffice.org-2.2.1-4.5mdv2008.0.src.rpm Corporate 3.0: 19cb7f5ae436def349d616205a3cf9e1 corporate/3.0/i586/OpenOffice.org-1.1.2-9.9.C30mdk.i586.rpm 72080e4bed7bf85fc70db68f9735daef corporate/3.0/i586/OpenOffice.org-help-cs-1.1.2-9.9.C30mdk.i586.rpm aa64c8c90d0dee1730f64f7dbf24ad68 corporate/3.0/i586/OpenOffice.org-help-de-1.1.2-9.9.C30mdk.i586.rpm 28dcd42c418d95e9f11bc6b2b3ee363b corporate/3.0/i586/OpenOffice.org-help-en-1.1.2-9.9.C30mdk.i586.rpm dd3071dc8c5259a2be0e0b8cff6e9814 corporate/3.0/i586/OpenOffice.org-help-es-1.1.2-9.9.C30mdk.i586.rpm d45d0fcb7766c95f0787bf9e7dec57a1 corporate/3.0/i586/OpenOffice.org-help-eu-1.1.2-9.9.C30mdk.i586.rpm 0954aa454a12459a4dc42b7250feee7c corporate/3.0/i586/OpenOffice.org-help-fi-1.1.2-9.9.C30mdk.i586.rpm 7d3926d56ee34c8ffa6fcfdb6d30f334 corporate/3.0/i586/OpenOffice.org-help-fr-1.1.2-9.9.C30mdk.i586.rpm e7b8a0d02d7443e19715bea11f0a2dfd corporate/3.0/i586/OpenOffice.org-help-it-1.1.2-9.9.C30mdk.i586.rpm e250b74d6d34036671672bedbc28c21b corporate/3.0/i586/OpenOffice.org-help-ja-1.1.2-9.9.C30mdk.i586.rpm a182afe4c9204d553652e2d1b3e966b6 corporate/3.0/i586/OpenOffice.org-help-ko-1.1.2-9.9.C30mdk.i586.rpm 599bce990d13ee35d58a0f922e2607d5 corporate/3.0/i586/OpenOffice.org-help-nl-1.1.2-9.9.C30mdk.i586.rpm 13252ca2acff36c654f10a6cf7812ee2 corporate/3.0/i586/OpenOffice.org-help-ru-1.1.2-9.9.C30mdk.i586.rpm c4d786b13f9c4817f54c2b8d25e67c2f corporate/3.0/i586/OpenOffice.org-help-sk-1.1.2-9.9.C30mdk.i586.rpm 0990d6988807d03b0f22ec10daeac71e corporate/3.0/i586/OpenOffice.org-help-sv-1.1.2-9.9.C30mdk.i586.rpm 555adff367b054c93c11422b4729a4da corporate/3.0/i586/OpenOffice.org-help-zh_CN-1.1.2-9.9.C30mdk.i586.rpm 3d6d2c57ca9890984071e1853735b909 corporate/3.0/i586/OpenOffice.org-help-zh_TW-1.1.2-9.9.C30mdk.i586.rpm 178ab7513f7ecd2d9f5b7aff4420f9d9 corporate/3.0/i586/OpenOffice.org-l10n-ar-1.1.2-9.9.C30mdk.i586.rpm a72b050b308f084bbecba9b23bd1445e corporate/3.0/i586/OpenOffice.org-l10n-ca-1.1.2-9.9.C30mdk.i586.rpm 42f2bcb5bbd256eb26275363e10c74d8 corporate/3.0/i586/OpenOffice.org-l10n-cs-1.1.2-9.9.C30mdk.i586.rpm d0572363390e9996f9b60a9c891d3fe0 corporate/3.0/i586/OpenOffice.org-l10n-da-1.1.2-9.9.C30mdk.i586.rpm c5114ab7a12b64615085809168729aca corporate/3.0/i586/OpenOffice.org-l10n-de-1.1.2-9.9.C30mdk.i586.rpm e60d0b2df981a956a17bf2976d6d2baa corporate/3.0/i586/OpenOffice.org-l10n-el-1.1.2-9.9.C30mdk.i586.rpm 16e265a7730f364c920679522fff2458 corporate/3.0/i586/OpenOffice.org-l10n-en-1.1.2-9.9.C30mdk.i586.rpm 9d659ed747c351056bd62e8747644fce corporate/3.0/i586/OpenOffice.org-l10n-es-1.1.2-9.9.C30mdk.i586.rpm da48e60e33e1a9d78c10b5a941f9f289 corporate/3.0/i586/OpenOffice.org-l10n-et-1.1.2-9.9.C30mdk.i586.rpm 0acaa945a76fd4533303eea241811624 corporate/3.0/i586/OpenOffice.org-l10n-eu-1.1.2-9.9.C30mdk.i586.rpm b28b95fc01d37d01bb277c98b1cea732 corporate/3.0/i586/OpenOffice.org-l10n-fi-1.1.2-9.9.C30mdk.i586.rpm 4c58decd73da063c1506f2b8e20827ec corporate/3.0/i586/OpenOffice.org-l10n-fr-1.1.2-9.9.C30mdk.i586.rpm cc80349566cf1a7e82e119b6e1eae266 corporate/3.0/i586/OpenOffice.org-l10n-it-1.1.2-9.9.C30mdk.i586.rpm b7d189b6c9fb5540fa9411c601c99658 corporate/3.0/i586/OpenOffice.org-l10n-ja-1.1.2-9.9.C30mdk.i586.rpm b09c611ac0b56ad409b9b4084965d8ba corporate/3.0/i586/OpenOffice.org-l10n-ko-1.1.2-9.9.C30mdk.i586.rpm 88f32ee39a1421c03d3687c0e36a5543 corporate/3.0/i586/OpenOffice.org-l10n-nb-1.1.2-9.9.C30mdk.i586.rpm 7e406a95a27328909cbece040d0e05d9 corporate/3.0/i586/OpenOffice.org-l10n-nl-1.1.2-9.9.C30mdk.i586.rpm 820a573dd4fa5174fb6795d04554127b corporate/3.0/i586/OpenOffice.org-l10n-nn-1.1.2-9.9.C30mdk.i586.rpm 5a79933305939e400fa50d27d94fa934 corporate/3.0/i586/OpenOffice.org-l10n-pl-1.1.2-9.9.C30mdk.i586.rpm 892710dabc578e1da44cf1828675aa0b corporate/3.0/i586/OpenOffice.org-l10n-pt-1.1.2-9.9.C30mdk.i586.rpm 249c383d0e9f1c7c0aaaff64fe18089f corporate/3.0/i586/OpenOffice.org-l10n-pt_BR-1.1.2-9.9.C30mdk.i586.rpm fc2be31d5e908a740e676bae2c39d849 corporate/3.0/i586/OpenOffice.org-l10n-ru-1.1.2-9.9.C30mdk.i586.rpm 8e89ba01cbe118d1c40dc22629167360 corporate/3.0/i586/OpenOffice.org-l10n-sk-1.1.2-9.9.C30mdk.i586.rpm 71c99b863de67d6e154149e997101f00 corporate/3.0/i586/OpenOffice.org-l10n-sv-1.1.2-9.9.C30mdk.i586.rpm d68a0a2530d0a71eb2f966ba16d7c78f corporate/3.0/i586/OpenOffice.org-l10n-tr-1.1.2-9.9.C30mdk.i586.rpm 769bacd7f46d4bf54044550f4ecf8dfb corporate/3.0/i586/OpenOffice.org-l10n-zh_CN-1.1.2-9.9.C30mdk.i586.rpm 5bd69aa318ae98bb4f1ac08f1e7c1807 corporate/3.0/i586/OpenOffice.org-l10n-zh_TW-1.1.2-9.9.C30mdk.i586.rpm 7353204670979bfa9b8fbf9accc070e4 corporate/3.0/i586/OpenOffice.org-libs-1.1.2-9.9.C30mdk.i586.rpm c3eac5bcae75a94ab3df7fb9d7c52dc0 corporate/3.0/SRPMS/OpenOffice.org-1.1.2-9.9.C30mdk.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iD8DBQFIdBrGmqjQ0CJFipgRAjutAKC+CFf+gAUupGYvqmI+7VEs+n9MuACgkQMz 2ITvq9DEq/2AW+v2QBa0DyM= =4PV4 -----END PGP SIGNATURE----- ------------=_1215579972-11275-7188 Content-Type: text/plain; name="message-footer.txt" Content-Disposition: inline; filename="message-footer.txt" Content-Transfer-Encoding: 8bit To unsubscribe, send a email to sympa ( -at -) mandrivalinux.org with this subject : unsubscribe security-announce _______________________________________________________ Want to buy your Pack or Services from Mandriva? Go to http://www.mandrivastore.com Join the Club : http://www.mandrivaclub.com _______________________________________________________ ------------=_1215579972-11275-7188--
  19. 1Password Introduces Instant Logins Directly in Browser - Published on 07/08/08 Agile Web Solutions today announced the release of 1Password 2.7, which introduces a completely new feature that allows you to instantly log in to web sites. With one key combination or mouse click you can navigate to a web site, fill in the login details, and submit the form. This is accomplished using a new Bookmarks window that is integrated into the web browser, providing quick and easy access to all your 1Password logins. This update is free to all paid 1Password customers. Toronto (Ontario, Canada) - Agile Web Solutions today announced the release of 1Password 2.7, which introduces a completely new feature that allows you to instantly log in to web sites. With one key combination or mouse click you can navigate to a web site, fill in the login details, and submit the form. This is accomplished using a new Bookmarks window that is integrated into the web browser, providing quick and easy access to all your 1Password logins. This update is free to all paid 1Password customers. Benefits of 1Password's new Integrated Bookmarks Window: * Convenient: There is no need to install anything extra or launch 1Password just to access your 1Password bookmarks. * Fast: The new Bookmarks window is built right into your web browser when you install 1Password's browser extensions and opens without delay. * Easy: Open the new Bookmarks window with a single mouse click or keyboard shortcut. * Full Keyboard Access: Finding bookmarks and logging in can all be accomplished from the keyboard without any need for the mouse. * Distinctive: 1Password's new Bookmarks window uses a semi-transparent window which looks different from your browser window, making it easy to identify and it doesn't get lost. For full details about the new release, including the change log and screenshots, visit the official company weblog. What is 1Password? * The most widely used password manager for Mac OS X (according to MacUpdate, VersionTracker and iusethis ratings). * A Macworld magazine "Mac Gem", rated 4.5/5 mice and nominated for a Macworld Readers' Choice Award. * The only password manager with integrated anti-phishing technology. * An automatic form filler with support for credit cards and multiple identities. * A highly secure database to keep track of logins, secure notes, identities, credit cards, bank accounts, and software registration information. System Requirements: * Mac OS X 10.4 (Tiger) or 10.5 (Leopard). Pricing and Availability: A single-user license costs $34.95 USD and a family license is available for $49.95 USD. 1Password may be downloaded from the company website. A fully functional 30-day trial version is available, along with a free version limited to 20 items. Special media licenses are available for members of the press and the blogging community upon request. 1Password: http://1password.com Direct Download Link: http://agilewebsolutions.com/downloads Movie: http://1password.com/home/show_movie Purchase Link: http://agilewebsolutions.com/store 1Password Screenshot: http://farm4.static.flickr.com/3283/2650957435_6430a2566c_o.png 1Password on iPhone Screenshot: http://switchersblog.com/images/iPhoneSections.jpg Founded in the fall of 2002, Agile Web Solutions, Inc., began as a partnership between two experienced consulting firms, Teare Software Solutions Inc and Software Trenches Inc. Agile Web Solutions has a long history of innovation and business excellence. Agile Web Solutions is a privately held company headquartered in Toronto, Ontario, Canada. For more information about the company or any of its products, visit the Agile Web Solutions web site. ### David Teare President 775-370-9171 support ( -at -) agilewebsolutions.com *******
  20. Dear Friends, We have just made available some new Slides of AMD Roadmap, where it shows the summary of features of the upcoming AMD 790GX Chipset and some gaming tests (made by AMD) which shows the huge performance increaseof this new IGP (33% over AMD 780G). Here is the link to our news post: http://www.chw.net/foro/exclusivo-rendimiento-grafico-del-chipset-amd-790gx-t167362.html You'll find attached both files, feel free to used them in your news section. Regards Metro
  21. The following errata for CentOS-2 have been built and uploaded to the centos mirror: RHSA-2008:0533-03 Important: bind security update Files available: bind-9.2.1-10.el2.i386.rpm bind-devel-9.2.1-10.el2.i386.rpm bind-utils-9.2.1-10.el2.i386.rpm More details are available from the RedHat web site at https://rhn.redhat.com/errata/rh21as-errata.html The easy way to make sure you are up to date with all the latest patches is to run: # yum update -- John Newbigin ITS Senior Analyst / Programmer Faculty of Information and Communication Technologies Swinburne University of Technology Melbourne, Australia http://www.ict.swin.edu.au/staff/jnewbigin _______________________________________________
  22. This is a multi-part message in MIME format... ------------=_1215563158-11275-7185 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2008:137 http://www.mandriva.com/security/ _______________________________________________________________________ Package : openoffice.org Date : July 8, 2008 Affected: 2008.1 _______________________________________________________________________ Problem Description: Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow. (CVE-2008-2152) Also, according to bug #38874 decimal numbers on Hebrew documents would appear as Arabic characters. Another issue (#39799) is with measurements units configuration to format paragraphs on the menu: (Tools -> Options -> OpenOffice.org Writer -> General). Even setting to centimeters on (Indent & Spacing) option it shows as characters (ch) on (Indents & Spacing) configuration on the menu: (Format -> Paragraph -> Indents & Spacing). Moreover, a document holding Notes edited on Microsoft Office would not show when opened with OpenOffice. These and a number of other OpenOffice.org issues were fixed by the new version provided in this update. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2152 _______________________________________________________________________ Updated Packages: Mandriva Linux 2008.1: c52bf591476b4160e5a314fbab89cfb7 2008.1/i586/openoffice.org-2.4.1.5-2.3mdv2008.1.i586.rpm 921165c7ab37f9118c9086791347f3d1 2008.1/i586/openoffice.org-base-2.4.1.5-2.3mdv2008.1.i586.rpm d2b8826910a7c35f56d2083cc305a926 2008.1/i586/openoffice.org-calc-2.4.1.5-2.3mdv2008.1.i586.rpm c233264bd49860fb1a66487c4af74317 2008.1/i586/openoffice.org-common-2.4.1.5-2.3mdv2008.1.i586.rpm 7e8558d6cb61119a31cd76571871923d 2008.1/i586/openoffice.org-core-2.4.1.5-2.3mdv2008.1.i586.rpm 429f17e7edd20d7b7bb660475eb372aa 2008.1/i586/openoffice.org-devel-2.4.1.5-2.3mdv2008.1.i586.rpm 44caa3cdef4a17dca8fecb59c6603f53 2008.1/i586/openoffice.org-devel-doc-2.4.1.5-2.3mdv2008.1.i586.rpm cdf30503f0bf8a830e3c5f0f49cf1609 2008.1/i586/openoffice.org-draw-2.4.1.5-2.3mdv2008.1.i586.rpm aa8823be981a84d6192db8a29694bdeb 2008.1/i586/openoffice.org-dtd-officedocument1.0-2.4.1.5-2.3mdv2008.1.i586.rpm ef10ac43e72ceb2e74f21cab89a300ab 2008.1/i586/openoffice.org-filter-binfilter-2.4.1.5-2.3mdv2008.1.i586.rpm 7c13739e785522bf765128929e827e47 2008.1/i586/openoffice.org-gnome-2.4.1.5-2.3mdv2008.1.i586.rpm d412ac44a2d8d9a38fabd12f80ce96f6 2008.1/i586/openoffice.org-help-af-2.4.1.5-2.3mdv2008.1.i586.rpm 1ef00e0d9306758374a9635657cb9696 2008.1/i586/openoffice.org-help-ar-2.4.1.5-2.3mdv2008.1.i586.rpm 57b71c08bce9ae86d8f3d88857acbd37 2008.1/i586/openoffice.org-help-bg-2.4.1.5-2.3mdv2008.1.i586.rpm 1749b5cd964b3889763d7a0402c64ef1 2008.1/i586/openoffice.org-help-br-2.4.1.5-2.3mdv2008.1.i586.rpm c5631b94dc711ec67d5129a505674d61 2008.1/i586/openoffice.org-help-bs-2.4.1.5-2.3mdv2008.1.i586.rpm e392343e5548d5a4d06f0446ef85834d 2008.1/i586/openoffice.org-help-ca-2.4.1.5-2.3mdv2008.1.i586.rpm 8682af92f26ec2606c4f5c8088b83473 2008.1/i586/openoffice.org-help-cs-2.4.1.5-2.3mdv2008.1.i586.rpm 2557bc656d72dac39748eef08e66f737 2008.1/i586/openoffice.org-help-cy-2.4.1.5-2.3mdv2008.1.i586.rpm 5e859125cd1ab37e122ecbbacd76cdeb 2008.1/i586/openoffice.org-help-da-2.4.1.5-2.3mdv2008.1.i586.rpm 521985d230f1174a5b882c1536626883 2008.1/i586/openoffice.org-help-de-2.4.1.5-2.3mdv2008.1.i586.rpm 8bcd2263e776b202a4868971292b0a05 2008.1/i586/openoffice.org-help-el-2.4.1.5-2.3mdv2008.1.i586.rpm 9c2ef75a66e57696e5fa3f045d367608 2008.1/i586/openoffice.org-help-en_GB-2.4.1.5-2.3mdv2008.1.i586.rpm 47e3a9c02a35ffa02f88dda48dee6c2e 2008.1/i586/openoffice.org-help-es-2.4.1.5-2.3mdv2008.1.i586.rpm 7e5cce2e94635236bf9991bc49ecf380 2008.1/i586/openoffice.org-help-et-2.4.1.5-2.3mdv2008.1.i586.rpm 70b9fd8422cfa17e22eeea099b241fae 2008.1/i586/openoffice.org-help-eu-2.4.1.5-2.3mdv2008.1.i586.rpm 3061ad724c9190aaff7740a3d474145e 2008.1/i586/openoffice.org-help-fi-2.4.1.5-2.3mdv2008.1.i586.rpm 4da2e5b51fd441fcf60ddccfbc171d89 2008.1/i586/openoffice.org-help-fr-2.4.1.5-2.3mdv2008.1.i586.rpm 7d00a943a8131904854eee37f226db44 2008.1/i586/openoffice.org-help-he-2.4.1.5-2.3mdv2008.1.i586.rpm 6676191e162f9ffee7eb06ab370c1670 2008.1/i586/openoffice.org-help-hi-2.4.1.5-2.3mdv2008.1.i586.rpm 91464cffec97adf2126227f4b294df65 2008.1/i586/openoffice.org-help-hu-2.4.1.5-2.3mdv2008.1.i586.rpm e1146fe236af40628f06116a03a160f2 2008.1/i586/openoffice.org-help-it-2.4.1.5-2.3mdv2008.1.i586.rpm 91141fa8484d40947c92c4bdc7beef02 2008.1/i586/openoffice.org-help-ja-2.4.1.5-2.3mdv2008.1.i586.rpm b2d4887a3df50d2ef6e1bb738da60eaf 2008.1/i586/openoffice.org-help-ko-2.4.1.5-2.3mdv2008.1.i586.rpm 13e604096ac3b2b1f413145c28ced783 2008.1/i586/openoffice.org-help-mk-2.4.1.5-2.3mdv2008.1.i586.rpm 573be42eda538a0d0b109ca8c81f1829 2008.1/i586/openoffice.org-help-nb-2.4.1.5-2.3mdv2008.1.i586.rpm 63c9c4f95c711d19c2d1846d20e7126e 2008.1/i586/openoffice.org-help-nl-2.4.1.5-2.3mdv2008.1.i586.rpm ecda86d3f1cb998c2eabee31ccd1f6f0 2008.1/i586/openoffice.org-help-nn-2.4.1.5-2.3mdv2008.1.i586.rpm cb7db1afbd170e0646b76e07b999149d 2008.1/i586/openoffice.org-help-pl-2.4.1.5-2.3mdv2008.1.i586.rpm 00a94c06d1b04ca9660b27c536a2943f 2008.1/i586/openoffice.org-help-pt-2.4.1.5-2.3mdv2008.1.i586.rpm 38c1315a397e814dfbc857de43b2e69e 2008.1/i586/openoffice.org-help-pt_BR-2.4.1.5-2.3mdv2008.1.i586.rpm f82fdb2e8d0419b27fb406257edcde33 2008.1/i586/openoffice.org-help-ru-2.4.1.5-2.3mdv2008.1.i586.rpm 72408f3e89d3734ce370e06eb9a5d7fe 2008.1/i586/openoffice.org-help-sk-2.4.1.5-2.3mdv2008.1.i586.rpm e939bc0e344dcfe8303df9dfd657c486 2008.1/i586/openoffice.org-help-sl-2.4.1.5-2.3mdv2008.1.i586.rpm e2a8b66eff117d93508b4ffc90dacde0 2008.1/i586/openoffice.org-help-sv-2.4.1.5-2.3mdv2008.1.i586.rpm b9963f12871aa7c7e7cc87c327336ed6 2008.1/i586/openoffice.org-help-ta-2.4.1.5-2.3mdv2008.1.i586.rpm b9b7582756dc3b3a76e26031c4428c36 2008.1/i586/openoffice.org-help-tr-2.4.1.5-2.3mdv2008.1.i586.rpm 8e401a7d821842853c2a42ba245c976f 2008.1/i586/openoffice.org-help-zh_CN-2.4.1.5-2.3mdv2008.1.i586.rpm 8b294ae6d4c4b625fd4f4aa088d2864b 2008.1/i586/openoffice.org-help-zh_TW-2.4.1.5-2.3mdv2008.1.i586.rpm cb0e2506d60637979e19ef6f76e02257 2008.1/i586/openoffice.org-help-zu-2.4.1.5-2.3mdv2008.1.i586.rpm 4646737bd10ca272f66c795285e47182 2008.1/i586/openoffice.org-impress-2.4.1.5-2.3mdv2008.1.i586.rpm 6235eb046166720e63b10e0caaa90d4c 2008.1/i586/openoffice.org-java-common-2.4.1.5-2.3mdv2008.1.i586.rpm 750c9ce9243f9e963a23058038aba89a 2008.1/i586/openoffice.org-kde-2.4.1.5-2.3mdv2008.1.i586.rpm 1e05e403c6c5eef1ffd4fb0384ea8f1a 2008.1/i586/openoffice.org-l10n-af-2.4.1.5-2.3mdv2008.1.i586.rpm fcc27002980fed4dad21eb6be7bf49ed 2008.1/i586/openoffice.org-l10n-ar-2.4.1.5-2.3mdv2008.1.i586.rpm a0771722cd13bbd4d690692a9ff603ba 2008.1/i586/openoffice.org-l10n-bg-2.4.1.5-2.3mdv2008.1.i586.rpm 444f09615f41b29e79fbe2b9edd23df7 2008.1/i586/openoffice.org-l10n-br-2.4.1.5-2.3mdv2008.1.i586.rpm ccc121e5fc0e9408ddc7c763eca58e58 2008.1/i586/openoffice.org-l10n-bs-2.4.1.5-2.3mdv2008.1.i586.rpm 09934f12bff830153bd449371c34d686 2008.1/i586/openoffice.org-l10n-ca-2.4.1.5-2.3mdv2008.1.i586.rpm 2b35702ed925a922bfa005b4eb21f91e 2008.1/i586/openoffice.org-l10n-cs-2.4.1.5-2.3mdv2008.1.i586.rpm 9cb1b6cfa6a2abe95ff4ed5810d3aa95 2008.1/i586/openoffice.org-l10n-cy-2.4.1.5-2.3mdv2008.1.i586.rpm 3fef720cf730b7324bee861e13425fd2 2008.1/i586/openoffice.org-l10n-da-2.4.1.5-2.3mdv2008.1.i586.rpm db8b4f2b1a005deb54b627bc6a6ede0f 2008.1/i586/openoffice.org-l10n-de-2.4.1.5-2.3mdv2008.1.i586.rpm c261550425517a5fccc0a91abf38f6a5 2008.1/i586/openoffice.org-l10n-el-2.4.1.5-2.3mdv2008.1.i586.rpm 738e16f8f4c8cce47ac05d60ebc0d5cf 2008.1/i586/openoffice.org-l10n-en_GB-2.4.1.5-2.3mdv2008.1.i586.rpm 45d8c5a2e9849f6c18fb24c96bbbe29d 2008.1/i586/openoffice.org-l10n-es-2.4.1.5-2.3mdv2008.1.i586.rpm 6baf05a070974d86fb7439e0d957299b 2008.1/i586/openoffice.org-l10n-et-2.4.1.5-2.3mdv2008.1.i586.rpm 69b691fabd096c2f499199b8f80f1ec2 2008.1/i586/openoffice.org-l10n-eu-2.4.1.5-2.3mdv2008.1.i586.rpm a1a625f69347f9605e87d4211c975d5f 2008.1/i586/openoffice.org-l10n-fi-2.4.1.5-2.3mdv2008.1.i586.rpm ce9fc12c6e18910a34fbb02939f33caf 2008.1/i586/openoffice.org-l10n-fr-2.4.1.5-2.3mdv2008.1.i586.rpm e32781618220de7a95d5ec244e8d2d99 2008.1/i586/openoffice.org-l10n-he-2.4.1.5-2.3mdv2008.1.i586.rpm eb70efcd7679f3007d7980faa0050eac 2008.1/i586/openoffice.org-l10n-hi-2.4.1.5-2.3mdv2008.1.i586.rpm 63d4c829274cab53b7f190dd35f48b60 2008.1/i586/openoffice.org-l10n-hu-2.4.1.5-2.3mdv2008.1.i586.rpm 7ea19669a90368fd5317f5f307e808c4 2008.1/i586/openoffice.org-l10n-it-2.4.1.5-2.3mdv2008.1.i586.rpm aae1c71fcf7551969810f641c3947daa 2008.1/i586/openoffice.org-l10n-ja-2.4.1.5-2.3mdv2008.1.i586.rpm d5c22c443d69d541cc53bd52b2caf313 2008.1/i586/openoffice.org-l10n-ko-2.4.1.5-2.3mdv2008.1.i586.rpm 20ee1019a10a6b9f7f4f6c98862c7397 2008.1/i586/openoffice.org-l10n-mk-2.4.1.5-2.3mdv2008.1.i586.rpm 4d13fb16ffc170fc39f593f300789644 2008.1/i586/openoffice.org-l10n-nb-2.4.1.5-2.3mdv2008.1.i586.rpm d40c31bc38c33462307262c86921b689 2008.1/i586/openoffice.org-l10n-nl-2.4.1.5-2.3mdv2008.1.i586.rpm 5d7dae0669ba5b61a5883a19879b286c 2008.1/i586/openoffice.org-l10n-nn-2.4.1.5-2.3mdv2008.1.i586.rpm 14d559efc736dde7105455d93713792a 2008.1/i586/openoffice.org-l10n-pl-2.4.1.5-2.3mdv2008.1.i586.rpm cabf37e0ae7d576abde1b21665e617ad 2008.1/i586/openoffice.org-l10n-pt-2.4.1.5-2.3mdv2008.1.i586.rpm 8a33cf0d3d77290c469b63edcc144791 2008.1/i586/openoffice.org-l10n-pt_BR-2.4.1.5-2.3mdv2008.1.i586.rpm 5464a8aaa0bc384318beb6c5e6401677 2008.1/i586/openoffice.org-l10n-ru-2.4.1.5-2.3mdv2008.1.i586.rpm e1011d6b124486bbf3de220ff33ca78b 2008.1/i586/openoffice.org-l10n-sk-2.4.1.5-2.3mdv2008.1.i586.rpm c3a94997d265cd8114aa8085acc8df56 2008.1/i586/openoffice.org-l10n-sl-2.4.1.5-2.3mdv2008.1.i586.rpm 83f30b9f237f310e39d8cb4ae3721fd7 2008.1/i586/openoffice.org-l10n-sv-2.4.1.5-2.3mdv2008.1.i586.rpm 724c537c220474e1658d1794b16b0b38 2008.1/i586/openoffice.org-l10n-ta-2.4.1.5-2.3mdv2008.1.i586.rpm ac041479d6d1398bad2bd16b32dac0d4 2008.1/i586/openoffice.org-l10n-tr-2.4.1.5-2.3mdv2008.1.i586.rpm ab24a1c5d24cef541e713ee3cb9bb135 2008.1/i586/openoffice.org-l10n-zh_CN-2.4.1.5-2.3mdv2008.1.i586.rpm 5945fb57d61d0f7154cfc8ed5e3a6034 2008.1/i586/openoffice.org-l10n-zh_TW-2.4.1.5-2.3mdv2008.1.i586.rpm a6ad4cf7f8e33d99482fc950ea4003c6 2008.1/i586/openoffice.org-l10n-zu-2.4.1.5-2.3mdv2008.1.i586.rpm 7c60098ed54059d166a9aa3fe82ab9e6 2008.1/i586/openoffice.org-math-2.4.1.5-2.3mdv2008.1.i586.rpm 82d7094238fbaa008cd974a0f17b5c29 2008.1/i586/openoffice.org-mono-2.4.1.5-2.3mdv2008.1.i586.rpm acf7b1901b5402b773ec0493359dc17d 2008.1/i586/openoffice.org-openclipart-2.4.1.5-2.3mdv2008.1.i586.rpm 1effa32c97588b31b96f82c9f40f027c 2008.1/i586/openoffice.org-pyuno-2.4.1.5-2.3mdv2008.1.i586.rpm 0aba3ca77aeed8ee94d5fc7a598f5119 2008.1/i586/openoffice.org-style-andromeda-2.4.1.5-2.3mdv2008.1.i586.rpm 48ee3fbcfd14c17151e8d034dd0f514a 2008.1/i586/openoffice.org-style-crystal-2.4.1.5-2.3mdv2008.1.i586.rpm 5937a004e2fabb9b71b9b6a6acc9c9f7 2008.1/i586/openoffice.org-style-hicontrast-2.4.1.5-2.3mdv2008.1.i586.rpm 6843e7b06d359ae4723081409979e5d4 2008.1/i586/openoffice.org-style-industrial-2.4.1.5-2.3mdv2008.1.i586.rpm 04938ee508062ece23c64ec02e515426 2008.1/i586/openoffice.org-style-tango-2.4.1.5-2.3mdv2008.1.i586.rpm 1d0f17c54a8b5fa95c19e053653c3ba2 2008.1/i586/openoffice.org-testtool-2.4.1.5-2.3mdv2008.1.i586.rpm 6ddff9165a16366abfe791220b371906 2008.1/i586/openoffice.org-writer-2.4.1.5-2.3mdv2008.1.i586.rpm fb0e67d3a7973657639f38353683d4e5 2008.1/SRPMS/openoffice.org-2.4.1.5-2.3mdv2008.1.src.rpm 808f4222d4e8d7547a93488ad1e6d251 2008.1/SRPMS/openoffice.org64-2.4.1.5-2.3mdv2008.1.src.rpm Mandriva Linux 2008.1/X86_64: adffaafed6754cdc7e562b868c6ce3d8 2008.1/x86_64/openoffice.org64-2.4.1.5-2.3mdv2008.1.x86_64.rpm 70e21cebf1ea1724df0e7cae505ede2e 2008.1/x86_64/openoffice.org64-base-2.4.1.5-2.3mdv2008.1.x86_64.rpm 45c76c5b6726e851f9432fbaea8c2fc3 2008.1/x86_64/openoffice.org64-calc-2.4.1.5-2.3mdv2008.1.x86_64.rpm bce9bbe58342fa9aa0b83e82e4b2bd2e 2008.1/x86_64/openoffice.org64-common-2.4.1.5-2.3mdv2008.1.x86_64.rpm 72f07ddb332162c979b38383ecf9bb64 2008.1/x86_64/openoffice.org64-core-2.4.1.5-2.3mdv2008.1.x86_64.rpm f6bf3a61cc7dc8219cf187ecaf6d28d1 2008.1/x86_64/openoffice.org64-devel-2.4.1.5-2.3mdv2008.1.x86_64.rpm 1232f736c1e24ee52e2f949735ba56b2 2008.1/x86_64/openoffice.org64-devel-doc-2.4.1.5-2.3mdv2008.1.x86_64.rpm 7a2e2ee881b65f7dea1e622189b931ba 2008.1/x86_64/openoffice.org64-draw-2.4.1.5-2.3mdv2008.1.x86_64.rpm d26de0b52fd055f710f622868278dccb 2008.1/x86_64/openoffice.org64-dtd-officedocument1.0-2.4.1.5-2.3mdv2008.1.x86_64.rpm af55dd6840baea189ffc3dfcdff1bef5 2008.1/x86_64/openoffice.org64-filter-binfilter-2.4.1.5-2.3mdv2008.1.x86_64.rpm 049e6fe1423ad3fcd5af1f29b350163c 2008.1/x86_64/openoffice.org64-gnome-2.4.1.5-2.3mdv2008.1.x86_64.rpm 9a42c744a97206e080d57b2cbaa74b32 2008.1/x86_64/openoffice.org64-help-af-2.4.1.5-2.3mdv2008.1.x86_64.rpm b17f11e5e09288cc14ae5286cdbcc354 2008.1/x86_64/openoffice.org64-help-ar-2.4.1.5-2.3mdv2008.1.x86_64.rpm 99e7d4d7191f9629560e76dc73c85983 2008.1/x86_64/openoffice.org64-help-bg-2.4.1.5-2.3mdv2008.1.x86_64.rpm 695ece5438ed8c1ed2abec7612c349ec 2008.1/x86_64/openoffice.org64-help-br-2.4.1.5-2.3mdv2008.1.x86_64.rpm 744275f2ff55bf900cafaed57ac5a0be 2008.1/x86_64/openoffice.org64-help-bs-2.4.1.5-2.3mdv2008.1.x86_64.rpm 1c4d908df1fd6c1593c22e80b2a564a8 2008.1/x86_64/openoffice.org64-help-ca-2.4.1.5-2.3mdv2008.1.x86_64.rpm 0592c7bb194a289f1d82120657eb538c 2008.1/x86_64/openoffice.org64-help-cs-2.4.1.5-2.3mdv2008.1.x86_64.rpm 01393bac2d9b06c1b5d4a50d57800088 2008.1/x86_64/openoffice.org64-help-cy-2.4.1.5-2.3mdv2008.1.x86_64.rpm cc78a0d7a9aff77600350ab45b6a728f 2008.1/x86_64/openoffice.org64-help-da-2.4.1.5-2.3mdv2008.1.x86_64.rpm 1387a272a568cfa2c5b679a1e67825f1 2008.1/x86_64/openoffice.org64-help-de-2.4.1.5-2.3mdv2008.1.x86_64.rpm f1d2efdf42e53bc0863b573a9e755239 2008.1/x86_64/openoffice.org64-help-el-2.4.1.5-2.3mdv2008.1.x86_64.rpm d89b5fec7ad7cfca2cb893db9522f819 2008.1/x86_64/openoffice.org64-help-en_GB-2.4.1.5-2.3mdv2008.1.x86_64.rpm 2499de5e94641a5ad3b126d61493dbde 2008.1/x86_64/openoffice.org64-help-es-2.4.1.5-2.3mdv2008.1.x86_64.rpm b2ddfbcec4d41a653ced48ba1700f40f 2008.1/x86_64/openoffice.org64-help-et-2.4.1.5-2.3mdv2008.1.x86_64.rpm 384f48d8d07e425ef0ef8fd47324fe3c 2008.1/x86_64/openoffice.org64-help-eu-2.4.1.5-2.3mdv2008.1.x86_64.rpm 6e13dbc7c4cc850ec559a9767a3a5d57 2008.1/x86_64/openoffice.org64-help-fi-2.4.1.5-2.3mdv2008.1.x86_64.rpm 48caa7fb4dd195f26b19c91a3269e6ae 2008.1/x86_64/openoffice.org64-help-fr-2.4.1.5-2.3mdv2008.1.x86_64.rpm 9cb16c8a99b7e7c0f6c1798c9592886d 2008.1/x86_64/openoffice.org64-help-he-2.4.1.5-2.3mdv2008.1.x86_64.rpm a8808b27fbcd23469ae4a51f7daed47f 2008.1/x86_64/openoffice.org64-help-hi-2.4.1.5-2.3mdv2008.1.x86_64.rpm aff3ba0123d9fd213dbe7c74eb4b4ef6 2008.1/x86_64/openoffice.org64-help-hu-2.4.1.5-2.3mdv2008.1.x86_64.rpm 43698ccac82fca786d19de5037b0a0e9 2008.1/x86_64/openoffice.org64-help-it-2.4.1.5-2.3mdv2008.1.x86_64.rpm b1e306d02ab0994eb4daeeded807745f 2008.1/x86_64/openoffice.org64-help-ja-2.4.1.5-2.3mdv2008.1.x86_64.rpm ade4fd1712b20211883228904b609975 2008.1/x86_64/openoffice.org64-help-ko-2.4.1.5-2.3mdv2008.1.x86_64.rpm c0f9370dfac5a905b12afa393fce78ef 2008.1/x86_64/openoffice.org64-help-mk-2.4.1.5-2.3mdv2008.1.x86_64.rpm 2104768d0bbffbe57d119265f77baf42 2008.1/x86_64/openoffice.org64-help-nb-2.4.1.5-2.3mdv2008.1.x86_64.rpm aedccb4c99145384e2f38cd07d387fab 2008.1/x86_64/openoffice.org64-help-nl-2.4.1.5-2.3mdv2008.1.x86_64.rpm b4b9112f8a7849d22e0fff81bde71111 2008.1/x86_64/openoffice.org64-help-nn-2.4.1.5-2.3mdv2008.1.x86_64.rpm f94fbd946e1b3bff3e0aa72e7d5f74f2 2008.1/x86_64/openoffice.org64-help-pl-2.4.1.5-2.3mdv2008.1.x86_64.rpm 04a8e489f42cbeebfa58f6170edd8acd 2008.1/x86_64/openoffice.org64-help-pt-2.4.1.5-2.3mdv2008.1.x86_64.rpm 201163807f018861773204998792d610 2008.1/x86_64/openoffice.org64-help-pt_BR-2.4.1.5-2.3mdv2008.1.x86_64.rpm 8704b490b976cf3f78a516123f25c0b5 2008.1/x86_64/openoffice.org64-help-ru-2.4.1.5-2.3mdv2008.1.x86_64.rpm e7c86d31e7d08d899e9245a719bee126 2008.1/x86_64/openoffice.org64-help-sk-2.4.1.5-2.3mdv2008.1.x86_64.rpm f24ed5978f1e6d43d96a3ed9ab058e04 2008.1/x86_64/openoffice.org64-help-sl-2.4.1.5-2.3mdv2008.1.x86_64.rpm 191828eac8381801a2150dea58a9c274 2008.1/x86_64/openoffice.org64-help-sv-2.4.1.5-2.3mdv2008.1.x86_64.rpm 2b9098695887874e81eadd2d270057b8 2008.1/x86_64/openoffice.org64-help-ta-2.4.1.5-2.3mdv2008.1.x86_64.rpm bc62099a051726ff9dae914d2cd8d1e0 2008.1/x86_64/openoffice.org64-help-tr-2.4.1.5-2.3mdv2008.1.x86_64.rpm 8cd6ecc10f0408039adbc634325e2eed 2008.1/x86_64/openoffice.org64-help-zh_CN-2.4.1.5-2.3mdv2008.1.x86_64.rpm 3b451817a0ed3c5b21f6d71390989725 2008.1/x86_64/openoffice.org64-help-zh_TW-2.4.1.5-2.3mdv2008.1.x86_64.rpm fea620a2c09a3d515da011686d1f1939 2008.1/x86_64/openoffice.org64-help-zu-2.4.1.5-2.3mdv2008.1.x86_64.rpm 405dc54cf4199ed3d4ebc9c1cd6a853f 2008.1/x86_64/openoffice.org64-impress-2.4.1.5-2.3mdv2008.1.x86_64.rpm 99db200a2640444b91551b3b1b889d40 2008.1/x86_64/openoffice.org64-java-common-2.4.1.5-2.3mdv2008.1.x86_64.rpm 39bbf659b070d360ddc164627ff21004 2008.1/x86_64/openoffice.org64-kde-2.4.1.5-2.3mdv2008.1.x86_64.rpm c3b6f955d8c33adf0434861dc0aa5824 2008.1/x86_64/openoffice.org64-l10n-af-2.4.1.5-2.3mdv2008.1.x86_64.rpm 8166fe92b7a105de59879352e2069120 2008.1/x86_64/openoffice.org64-l10n-ar-2.4.1.5-2.3mdv2008.1.x86_64.rpm 852ccfd2e3a6e077188433a37f96873d 2008.1/x86_64/openoffice.org64-l10n-bg-2.4.1.5-2.3mdv2008.1.x86_64.rpm 120361188b54ff189cc0a784a8fd3568 2008.1/x86_64/openoffice.org64-l10n-br-2.4.1.5-2.3mdv2008.1.x86_64.rpm d993764e1cb88ba98910b725f963cb88 2008.1/x86_64/openoffice.org64-l10n-bs-2.4.1.5-2.3mdv2008.1.x86_64.rpm 27fa694b1ca20f6de002677637258585 2008.1/x86_64/openoffice.org64-l10n-ca-2.4.1.5-2.3mdv2008.1.x86_64.rpm e13b4763df58f0a600dfd95618448f1b 2008.1/x86_64/openoffice.org64-l10n-cs-2.4.1.5-2.3mdv2008.1.x86_64.rpm edb3b60946a5017060bd73870b47ac4a 2008.1/x86_64/openoffice.org64-l10n-cy-2.4.1.5-2.3mdv2008.1.x86_64.rpm 63764e060ce46ce7bdd5821e877c596f 2008.1/x86_64/openoffice.org64-l10n-da-2.4.1.5-2.3mdv2008.1.x86_64.rpm 68d45bdbcbd905e60d32f71724264352 2008.1/x86_64/openoffice.org64-l10n-de-2.4.1.5-2.3mdv2008.1.x86_64.rpm 410e701e0d2cb226a81786bfb0d7d694 2008.1/x86_64/openoffice.org64-l10n-el-2.4.1.5-2.3mdv2008.1.x86_64.rpm 78a4e2d7ca03718fd8641dae7f088882 2008.1/x86_64/openoffice.org64-l10n-en_GB-2.4.1.5-2.3mdv2008.1.x86_64.rpm 524b421d7c4256ea4bfe9652add17465 2008.1/x86_64/openoffice.org64-l10n-es-2.4.1.5-2.3mdv2008.1.x86_64.rpm 7f4a0245591886f1a10430c2a4c0ac96 2008.1/x86_64/openoffice.org64-l10n-et-2.4.1.5-2.3mdv2008.1.x86_64.rpm f1885d2d7e818ef82c9c2f0e8f328a17 2008.1/x86_64/openoffice.org64-l10n-eu-2.4.1.5-2.3mdv2008.1.x86_64.rpm 8035aea14762060b231ef6e8b70d4eb5 2008.1/x86_64/openoffice.org64-l10n-fi-2.4.1.5-2.3mdv2008.1.x86_64.rpm cdfb953823e9458708cf0f2eb1de70a9 2008.1/x86_64/openoffice.org64-l10n-fr-2.4.1.5-2.3mdv2008.1.x86_64.rpm 2855c5280708ae8f0f5c7d37a05b9fed 2008.1/x86_64/openoffice.org64-l10n-he-2.4.1.5-2.3mdv2008.1.x86_64.rpm dc02e2f6c697c0d87c5b7c01fb5a4738 2008.1/x86_64/openoffice.org64-l10n-hi-2.4.1.5-2.3mdv2008.1.x86_64.rpm 0ba008c70ff3100a4300199b409a3621 2008.1/x86_64/openoffice.org64-l10n-hu-2.4.1.5-2.3mdv2008.1.x86_64.rpm 816f2a4bbb14c2ad786b370c1d02606a 2008.1/x86_64/openoffice.org64-l10n-it-2.4.1.5-2.3mdv2008.1.x86_64.rpm 9c2d3bb74cbd7c83d3196fe3600207e5 2008.1/x86_64/openoffice.org64-l10n-ja-2.4.1.5-2.3mdv2008.1.x86_64.rpm 50cb002b4a1bebbb0ba4145b014cd579 2008.1/x86_64/openoffice.org64-l10n-ko-2.4.1.5-2.3mdv2008.1.x86_64.rpm 130fa075b1d76d62a8c8fd1c54f3501a 2008.1/x86_64/openoffice.org64-l10n-mk-2.4.1.5-2.3mdv2008.1.x86_64.rpm 0ef63f3b9f27e76298cca414fcbcb70f 2008.1/x86_64/openoffice.org64-l10n-nb-2.4.1.5-2.3mdv2008.1.x86_64.rpm 8582f806b7eed97efd8a7bc78753d14c 2008.1/x86_64/openoffice.org64-l10n-nl-2.4.1.5-2.3mdv2008.1.x86_64.rpm 49745dbb1f894cbeebd7ac1a050921f6 2008.1/x86_64/openoffice.org64-l10n-nn-2.4.1.5-2.3mdv2008.1.x86_64.rpm 1010e51a9f33e30c9144838f9bdd0f3f 2008.1/x86_64/openoffice.org64-l10n-pl-2.4.1.5-2.3mdv2008.1.x86_64.rpm 0259228f238f8c88270dc74bfea2ca00 2008.1/x86_64/openoffice.org64-l10n-pt-2.4.1.5-2.3mdv2008.1.x86_64.rpm f923d368c1192dad05b8fd337b9d1655 2008.1/x86_64/openoffice.org64-l10n-pt_BR-2.4.1.5-2.3mdv2008.1.x86_64.rpm 8bfe7d4a3710d3e014e0c17765de005f 2008.1/x86_64/openoffice.org64-l10n-ru-2.4.1.5-2.3mdv2008.1.x86_64.rpm dd886cbd9173e6cec0e50aa6ad6c2707 2008.1/x86_64/openoffice.org64-l10n-sk-2.4.1.5-2.3mdv2008.1.x86_64.rpm b7108e24d97983986c9feeefa967bd17 2008.1/x86_64/openoffice.org64-l10n-sl-2.4.1.5-2.3mdv2008.1.x86_64.rpm bc00e3ce5c186f25dbbbfe0e4953c9c2 2008.1/x86_64/openoffice.org64-l10n-sv-2.4.1.5-2.3mdv2008.1.x86_64.rpm bf34dc21f496c3b1360f7e48f127e90f 2008.1/x86_64/openoffice.org64-l10n-ta-2.4.1.5-2.3mdv2008.1.x86_64.rpm 132c193e4311d13d553a4b05dc1b38b5 2008.1/x86_64/openoffice.org64-l10n-tr-2.4.1.5-2.3mdv2008.1.x86_64.rpm e3120fd28ecd8d95153b9dd8fd6aa398 2008.1/x86_64/openoffice.org64-l10n-zh_CN-2.4.1.5-2.3mdv2008.1.x86_64.rpm 277b5195bd1f2013d4227a807b8378b4 2008.1/x86_64/openoffice.org64-l10n-zh_TW-2.4.1.5-2.3mdv2008.1.x86_64.rpm 3cf958cec59abf015b98f336ccbc4766 2008.1/x86_64/openoffice.org64-l10n-zu-2.4.1.5-2.3mdv2008.1.x86_64.rpm 0a1948d79b25e8bcc84c34086917573b 2008.1/x86_64/openoffice.org64-math-2.4.1.5-2.3mdv2008.1.x86_64.rpm 82f0ebe61faea50cc7b2700682c2e373 2008.1/x86_64/openoffice.org64-mono-2.4.1.5-2.3mdv2008.1.x86_64.rpm f82c56925898641974a0b64714cf3ae7 2008.1/x86_64/openoffice.org64-openclipart-2.4.1.5-2.3mdv2008.1.x86_64.rpm c0162d1fa1f7fd1e1de1da3c20ceb107 2008.1/x86_64/openoffice.org64-pyuno-2.4.1.5-2.3mdv2008.1.x86_64.rpm a8d96146aa1f3016d2c9ede25b2b8526 2008.1/x86_64/openoffice.org64-style-andromeda-2.4.1.5-2.3mdv2008.1.x86_64.rpm 049e4f89f5bcfd553822d7a6144dfba4 2008.1/x86_64/openoffice.org64-style-crystal-2.4.1.5-2.3mdv2008.1.x86_64.rpm 76936f1f9dbbedc2e1bc8e4f6f848a3d 2008.1/x86_64/openoffice.org64-style-hicontrast-2.4.1.5-2.3mdv2008.1.x86_64.rpm c8af6208e384c5d3394353f3dda8ee3f 2008.1/x86_64/openoffice.org64-style-industrial-2.4.1.5-2.3mdv2008.1.x86_64.rpm 224d6214ddb5101866447e231b0fac6f 2008.1/x86_64/openoffice.org64-style-tango-2.4.1.5-2.3mdv2008.1.x86_64.rpm a8835a75c0c3fc9c703908ae87d3d910 2008.1/x86_64/openoffice.org64-testtool-2.4.1.5-2.3mdv2008.1.x86_64.rpm c295fcb1c7285ad5aff93573c58356d6 2008.1/x86_64/openoffice.org64-writer-2.4.1.5-2.3mdv2008.1.x86_64.rpm fb0e67d3a7973657639f38353683d4e5 2008.1/SRPMS/openoffice.org-2.4.1.5-2.3mdv2008.1.src.rpm 808f4222d4e8d7547a93488ad1e6d251 2008.1/SRPMS/openoffice.org64-2.4.1.5-2.3mdv2008.1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iD8DBQFIc9pFmqjQ0CJFipgRAiOIAJ0Q5HHnURXyhC5icyLDcsuOAaDDPQCgker5 xrRo9fJRrh8hQ0mdCsiJkqI= =e36V -----END PGP SIGNATURE----- ------------=_1215563158-11275-7185 Content-Type: text/plain; name="message-footer.txt" Content-Disposition: inline; filename="message-footer.txt" Content-Transfer-Encoding: 8bit To unsubscribe, send a email to sympa ( -at -) mandrivalinux.org with this subject : unsubscribe security-announce _______________________________________________________ Want to buy your Pack or Services from Mandriva? Go to http://www.mandrivastore.com Join the Club : http://www.mandrivaclub.com _______________________________________________________ ------------=_1215563158-11275-7185--
  23. CentOS Errata and Security Advisory 2008:0533 https://rhn.redhat.com/errata/RHSA-2008-0533.html The following updated files have been uploaded and are currently syncing to the mirrors: x86_64: bind-9.2.4-28.0.1.el4.x86_64.rpm bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm bind-devel-9.2.4-28.0.1.el4.x86_64.rpm bind-libs-9.2.4-28.0.1.el4.i386.rpm bind-libs-9.2.4-28.0.1.el4.x86_64.rpm bind-utils-9.2.4-28.0.1.el4.x86_64.rpm selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm src: bind-9.2.4-28.0.1.el4.src.rpm selinux-policy-targeted-1.17.30-2.150.el4.src.rpm -- Karanbir Singh CentOS Project { http://www.centos.org/ } irc: z00dax, #centos ( -at -) irc.freenode.net _______________________________________________
  24. CentOS Errata and Security Advisory 2008:0533 https://rhn.redhat.com/errata/RHSA-2008-0533.html The following updated files have been uploaded and are currently syncing to the mirrors: i386: bind-9.2.4-28.0.1.el4.i386.rpm bind-chroot-9.2.4-28.0.1.el4.i386.rpm bind-devel-9.2.4-28.0.1.el4.i386.rpm bind-libs-9.2.4-28.0.1.el4.i386.rpm bind-utils-9.2.4-28.0.1.el4.i386.rpm selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm src: bind-9.2.4-28.0.1.el4.src.rpm selinux-policy-targeted-1.17.30-2.150.el4.src.rpm -- Karanbir Singh CentOS Project { http://www.centos.org/ } irc: z00dax, #centos ( -at -) irc.freenode.net _______________________________________________
  25. CentOS Errata and Security Advisory 2008:0533 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0533.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: c56c92553eb90170033acee5bb59452b bind-9.3.4-6.0.1.P1.el5_2.i386.rpm b29a740114dad7c05298c3d918d58d9f bind-chroot-9.3.4-6.0.1.P1.el5_2.i386.rpm 855467cb58da54de80247822582f9345 bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm d6535a359503b0496e6fada794459f28 bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm a4221403333d4dad042879ccabe06729 bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm 716fc3382bb8f99e9edeb98d05d469db bind-sdb-9.3.4-6.0.1.P1.el5_2.i386.rpm e929b543e5f134aaa43cbe41afa95bce bind-utils-9.3.4-6.0.1.P1.el5_2.i386.rpm fbe6b53a396d842242834d5774756c15 caching-nameserver-9.3.4-6.0.1.P1.el5_2.i386.rpm Source: 04f1d50ade98e62d8e6ba7e1e10a628b bind-9.3.4-6.0.1.P1.el5_2.src.rpm -- Karanbir Singh CentOS Project { http://www.centos.org/ } irc: z00dax, #centos ( -at -) irc.freenode.net _______________________________________________
×