Search This Blog

Sunday, January 31, 2010

[SECURITY] [DSA 1985-1] New sendmail packages fix SSL certificate verification weakness

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1985-1 security@debian.org
http://www.debian.org/security/ Giuseppe Iuculano
January 31, 2010 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : sendmail
Vulnerability : insufficient input validation
Problem type : remote
Debian-specific: no
CVE ID : CVE-2009-4565
Debian bug : 564581

It was discovered that sendmail, a Mail Transport Agent, does not properly handle
a '\0' character in a Common Name (CN) field of an X.509 certificate.
This allows an attacker to spoof arbitrary SSL-based SMTP servers via a crafted server
certificate issued by a legitimate Certification Authority, and to bypass intended
access restrictions via a crafted client certificate issued by a legitimate
Certification Authority.

For the oldstable distribution (etch), this problem has been fixed in
version 8.13.8-3+etch1

For the stable distribution (lenny), this problem has been fixed in
version 8.14.3-5+lenny1

For the unstable distribution (sid), this problem has been fixed in
version 8.14.3-9.1, and will migrate to the testing distribution (squeeze)
shortly.

We recommend that you upgrade your sendmail package.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian (oldstable)
- ------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.13.8-3+etch1.diff.gz
Size/MD5 checksum: 369120 db03c2498a360f4da02be0e44facca57
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.13.8-3+etch1.dsc
Size/MD5 checksum: 949 5252fa5d6c477d90f9474f999035f959
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.13.8.orig.tar.gz
Size/MD5 checksum: 1995868 bcdd005ae02fdb0ecef2d6b21ac44e5d

Architecture independent packages:

http://security.debian.org/pool/updates/main/s/sendmail/sendmail-cf_8.13.8-3+etch1_all.deb
Size/MD5 checksum: 284068 65ef6467d6c85ef90f8e1bb9a0ce3eef
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-doc_8.13.8-3+etch1_all.deb
Size/MD5 checksum: 698342 466aaa8a9cf452943549a3403f869df9
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.13.8-3+etch1_all.deb
Size/MD5 checksum: 196848 2557652c4c66c3db1f1467272b1c0dfc
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-base_8.13.8-3+etch1_all.deb
Size/MD5 checksum: 345118 8636e42323c07d63fd145cd5329d09b1

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.8-3+etch1_alpha.deb
Size/MD5 checksum: 202704 bba5c73b5da9971f8aee68b000e9b748
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.8-3+etch1_alpha.deb
Size/MD5 checksum: 262668 26794af48fbdbaf3daac51f7b3478cad
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0-dbg_8.13.8-3+etch1_alpha.deb
Size/MD5 checksum: 196278 5cbc296b501b2575d47f1a6201580c28
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.8-3+etch1_alpha.deb
Size/MD5 checksum: 231818 53e7d4f9ba38f266457b1d3d37c9f8eb
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.8-3+etch1_alpha.deb
Size/MD5 checksum: 322192 bee24998a6e6db033f0753fe3fd26314
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.8-3+etch1_alpha.deb
Size/MD5 checksum: 925162 47924bb85a2dbf791b86e1d7e6368b11

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.8-3+etch1_amd64.deb
Size/MD5 checksum: 202258 b13b1a088cb21da832f9125011f051db
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.8-3+etch1_amd64.deb
Size/MD5 checksum: 866764 a0006766d2db53fc31e5326730c4d243
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.8-3+etch1_amd64.deb
Size/MD5 checksum: 300978 8d407fdf40114121dfc16dc8c6416d54
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0-dbg_8.13.8-3+etch1_amd64.deb
Size/MD5 checksum: 196254 2e550571bf2441c2fc1271323a4619d6
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.8-3+etch1_amd64.deb
Size/MD5 checksum: 261332 a8394f8f93c23ec655bab75376b7bb07
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.8-3+etch1_amd64.deb
Size/MD5 checksum: 229794 faefb63a062f5328b450a8de7e740132

arm architecture (ARM)

http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.8-3+etch1_arm.deb
Size/MD5 checksum: 201918 1798418509ce66dcd7b62e06373357fd
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0-dbg_8.13.8-3+etch1_arm.deb
Size/MD5 checksum: 196266 66a8e56ebdb6fbcb4c7db7af17d6678d
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.8-3+etch1_arm.deb
Size/MD5 checksum: 857542 437edd61ab05ab2913cdb403dca51b51
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.8-3+etch1_arm.deb
Size/MD5 checksum: 288470 c28bad3e1c9ad1e7ae5dcb2e64d72393
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.8-3+etch1_arm.deb
Size/MD5 checksum: 229324 e0d3bde1c7f8fed9dba3c8d0d0ef8c56
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.8-3+etch1_arm.deb
Size/MD5 checksum: 256846 29b4c31fcaf597be305e480c2df8df43

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.8-3+etch1_hppa.deb
Size/MD5 checksum: 233760 25b7a4b659501c920ca3c8f89521dcea
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.8-3+etch1_hppa.deb
Size/MD5 checksum: 202986 068bb27595c517133e2ab3d9b0dd4709
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.8-3+etch1_hppa.deb
Size/MD5 checksum: 258902 afe3011bd08f3ce3c520b301bce7702f
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0-dbg_8.13.8-3+etch1_hppa.deb
Size/MD5 checksum: 196266 c8cca90f819ddf244ad9a4ee520297b7
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.8-3+etch1_hppa.deb
Size/MD5 checksum: 924806 231cf507f97386af28667ea786c2eac1
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.8-3+etch1_hppa.deb
Size/MD5 checksum: 301434 7c9c9bf73a91a74cbccf3d6087b06d2b

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.8-3+etch1_i386.deb
Size/MD5 checksum: 258810 405f1653150b3779525faaedf5e483c3
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.8-3+etch1_i386.deb
Size/MD5 checksum: 830184 d0e8b06dbfe54a312dce8c49c35fccbb
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.8-3+etch1_i386.deb
Size/MD5 checksum: 227812 8f497b7372c3d0138326869aac7f6092
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.8-3+etch1_i386.deb
Size/MD5 checksum: 292662 b2304bc7e4180865d044c98e021c055f
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.8-3+etch1_i386.deb
Size/MD5 checksum: 202390 3cb4995e95000339fa091cdff80a8571
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0-dbg_8.13.8-3+etch1_i386.deb
Size/MD5 checksum: 196358 25962ad5d0475e05ef61daf754c43492

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/s/sendmail/libmilter0-dbg_8.13.8-3+etch1_ia64.deb
Size/MD5 checksum: 196272 1a4649feebed2e3d6e654a6516355317
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.8-3+etch1_ia64.deb
Size/MD5 checksum: 203786 8b5604817c67e12625779827baca9c96
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.8-3+etch1_ia64.deb
Size/MD5 checksum: 268910 4122a2e311591bc377908e16d4964ec6
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.8-3+etch1_ia64.deb
Size/MD5 checksum: 245750 257adcdb15adbf6e7c704ee94cacb2d3
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.8-3+etch1_ia64.deb
Size/MD5 checksum: 338558 7f4bf9abb4ca3b7cbe6dcb892d55e8b4
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.8-3+etch1_ia64.deb
Size/MD5 checksum: 1213554 c85694d0f4145562cdcddf0b70eb3b40

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.8-3+etch1_mipsel.deb
Size/MD5 checksum: 900128 34de9d8996fc53833922ba9e612880ea
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0-dbg_8.13.8-3+etch1_mipsel.deb
Size/MD5 checksum: 196274 5334f2952f7dad6402c46a1cbd68f064
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.8-3+etch1_mipsel.deb
Size/MD5 checksum: 259490 dd05b7275508cc9f97099fd6890d71b4
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.8-3+etch1_mipsel.deb
Size/MD5 checksum: 300788 9bfebccccc9bc027127cf1fdc0e3502a
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.8-3+etch1_mipsel.deb
Size/MD5 checksum: 202458 d25a9b6359b1d35e9611badaf09e04f9
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.8-3+etch1_mipsel.deb
Size/MD5 checksum: 232030 8846d9e597c3ee7cd57cc1ba78c4241d

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.8-3+etch1_powerpc.deb
Size/MD5 checksum: 261128 6a7690e9fb192d0dc148f948d7f21c05
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.8-3+etch1_powerpc.deb
Size/MD5 checksum: 294652 e4fbbac48ceb05fe9fa5b6154dce77c1
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.8-3+etch1_powerpc.deb
Size/MD5 checksum: 871652 3d1d31daf570415cc1e278e442b93656
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.8-3+etch1_powerpc.deb
Size/MD5 checksum: 231294 e317ee912808e3f0f30682403bd675dd
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.8-3+etch1_powerpc.deb
Size/MD5 checksum: 202370 df50ecc14c84b0f93fbea715047bbabb
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0-dbg_8.13.8-3+etch1_powerpc.deb
Size/MD5 checksum: 196266 2c7092a7853b5a6e931560d0e89e9c3a

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/s/sendmail/libmilter0-dbg_8.13.8-3+etch1_s390.deb
Size/MD5 checksum: 196272 029993e64cec3aa0145772e3bff7bd8a
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.8-3+etch1_s390.deb
Size/MD5 checksum: 260170 36fe7f0d94a81e4d6ff923f90a26682b
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.8-3+etch1_s390.deb
Size/MD5 checksum: 300854 4d96568bc19fcee5ebcee7d4b8212756
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.8-3+etch1_s390.deb
Size/MD5 checksum: 202056 fe8d9920bc011553940f43329a47480b
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.8-3+etch1_s390.deb
Size/MD5 checksum: 234484 9f070d5724172abceb604a19aa35baa9
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.8-3+etch1_s390.deb
Size/MD5 checksum: 902004 c2b20e2e9dbe18afa1252e663f5ae498

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.13.8-3+etch1_sparc.deb
Size/MD5 checksum: 227492 d0025442fcc924a8fb9a5df2a85f5c21
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0-dbg_8.13.8-3+etch1_sparc.deb
Size/MD5 checksum: 196288 1959a6c733e0b0a060f55ea4a8dc5322
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.13.8-3+etch1_sparc.deb
Size/MD5 checksum: 829574 193136dbfc2172cd59b0c4aa88281baa
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.13.8-3+etch1_sparc.deb
Size/MD5 checksum: 289068 19f3984a8008b8ebae913124187be49a
http://security.debian.org/pool/updates/main/s/sendmail/libmilter0_8.13.8-3+etch1_sparc.deb
Size/MD5 checksum: 255354 6de39f19bf79eb0823419909aa03dd4a
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.13.8-3+etch1_sparc.deb
Size/MD5 checksum: 202190 3806844fdd0c0bd05368af19c54f778c

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.14.3-5+lenny1.dsc
Size/MD5 checksum: 1504 39619f499cdbace73edd78894b931e43
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.14.3-5+lenny1.diff.gz
Size/MD5 checksum: 362573 483a8842d3d1f16362dc88f46316ae06
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.14.3.orig.tar.gz
Size/MD5 checksum: 2060171 3476e9655ba95842bee96753c992b99b

Architecture independent packages:

http://security.debian.org/pool/updates/main/s/sendmail/sendmail-cf_8.14.3-5+lenny1_all.deb
Size/MD5 checksum: 295472 a881efa0de975702900734bceab7ffb6
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-doc_8.14.3-5+lenny1_all.deb
Size/MD5 checksum: 833618 1e86303b48590dfbc200e4ccfc9a1dc9
http://security.debian.org/pool/updates/main/s/sendmail/sendmail_8.14.3-5+lenny1_all.deb
Size/MD5 checksum: 206546 d40fde3590704b097ca683e70ec3227f
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-base_8.14.3-5+lenny1_all.deb
Size/MD5 checksum: 358922 b444f7633b213d8cbbb68d6f88bb116c

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1-dbg_8.14.3-5+lenny1_alpha.deb
Size/MD5 checksum: 253874 937a6749c4eca5f3c73cd7eb12f590b7
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.14.3-5+lenny1_alpha.deb
Size/MD5 checksum: 345342 d4f1222e459807c679853b2d3d4544ac
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1_8.14.3-5+lenny1_alpha.deb
Size/MD5 checksum: 238306 d7715e99da1682556731960ec4898aaa
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.14.3-5+lenny1_alpha.deb
Size/MD5 checksum: 245984 723146743d82a21e145a3a4be48b7c7a
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.14.3-5+lenny1_alpha.deb
Size/MD5 checksum: 967662 42e3ac3322f78c8b55f82d8c5a7c1e14
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.14.3-5+lenny1_alpha.deb
Size/MD5 checksum: 214954 9949a23986dd49c46c344d4cd13b92e2

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.14.3-5+lenny1_amd64.deb
Size/MD5 checksum: 214596 0ea6517f39733be2e89989274e35052b
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1-dbg_8.14.3-5+lenny1_amd64.deb
Size/MD5 checksum: 255178 16ddeb6103b5f5642ce7a87b1056b3e9
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.14.3-5+lenny1_amd64.deb
Size/MD5 checksum: 246478 0103c1c04d5d74ff7f02d05c5e191c3d
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.14.3-5+lenny1_amd64.deb
Size/MD5 checksum: 328198 a99bf005d2014e4dbfcbe94e3ea46583
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.14.3-5+lenny1_amd64.deb
Size/MD5 checksum: 976578 4ff12de46d3585642597b932f0ddd1a8
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1_8.14.3-5+lenny1_amd64.deb
Size/MD5 checksum: 237278 fc0aab20ab63becfead49d0881fe96cb

arm architecture (ARM)

http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1_8.14.3-5+lenny1_arm.deb
Size/MD5 checksum: 232234 6276e33285ccec62abfa1423c970edac
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.14.3-5+lenny1_arm.deb
Size/MD5 checksum: 242310 7d03c4c9304c33d2abe77dfaf7358b6e
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.14.3-5+lenny1_arm.deb
Size/MD5 checksum: 309174 bbc55ea9c80f938cfc9f28bb1878be6d
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.14.3-5+lenny1_arm.deb
Size/MD5 checksum: 934464 4fbddf6e1db85b5ff7ee7d161e1d77fd
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1-dbg_8.14.3-5+lenny1_arm.deb
Size/MD5 checksum: 252046 c59709f62c58cb2d781fcd0f02bc3da9
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.14.3-5+lenny1_arm.deb
Size/MD5 checksum: 214146 5336a32c7fa7cf43e96879041f265628

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1-dbg_8.14.3-5+lenny1_armel.deb
Size/MD5 checksum: 251832 e4941805b21f87bc294379b3ae5f9ed8
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.14.3-5+lenny1_armel.deb
Size/MD5 checksum: 308756 5ca468d55abd745c46f5b76cead97223
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1_8.14.3-5+lenny1_armel.deb
Size/MD5 checksum: 231792 ce4d6a6bf07a68ed34cfab4f038a675e
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.14.3-5+lenny1_armel.deb
Size/MD5 checksum: 242814 45e4b790f71916f76ebda012a83001ed
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.14.3-5+lenny1_armel.deb
Size/MD5 checksum: 214354 bd4e447688160a54aa8bd03122f515ba
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.14.3-5+lenny1_armel.deb
Size/MD5 checksum: 932044 6c587d57090aadfb32a545b37f00ac93

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.14.3-5+lenny1_hppa.deb
Size/MD5 checksum: 1039526 6d66e3d82181bdae2fe2c011ad80c395
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.14.3-5+lenny1_hppa.deb
Size/MD5 checksum: 248882 342439f3654e60f3f28baf27b25b3d94
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1_8.14.3-5+lenny1_hppa.deb
Size/MD5 checksum: 235596 209f5222150e1ca5472f2a5faf623e7e
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.14.3-5+lenny1_hppa.deb
Size/MD5 checksum: 215360 3a371f41db4ae8ff9e986228cd24cfda
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.14.3-5+lenny1_hppa.deb
Size/MD5 checksum: 321916 ed5b5b513697f26381ac2a66ddce05fe
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1-dbg_8.14.3-5+lenny1_hppa.deb
Size/MD5 checksum: 252632 3d3c63808bf9c347235187bfac0decbf

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.14.3-5+lenny1_i386.deb
Size/MD5 checksum: 243262 39e5329ec1fc4e0daabbf06c6934c038
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.14.3-5+lenny1_i386.deb
Size/MD5 checksum: 214498 35567466e98b5cd66540915448e11cf3
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1_8.14.3-5+lenny1_i386.deb
Size/MD5 checksum: 235632 f7facff44a046aca0fda6b71634af2c1
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1-dbg_8.14.3-5+lenny1_i386.deb
Size/MD5 checksum: 253198 62916ef56fb537fe01a74549dccce69f
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.14.3-5+lenny1_i386.deb
Size/MD5 checksum: 318478 4d8db5fbb1babd56b13773d657aeecdb
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.14.3-5+lenny1_i386.deb
Size/MD5 checksum: 927790 e673ebdb9bb42f7af22eabd26cd47314

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.14.3-5+lenny1_ia64.deb
Size/MD5 checksum: 259046 535ad02335435465eedccbf93c4a9db6
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.14.3-5+lenny1_ia64.deb
Size/MD5 checksum: 1249794 cbb30d97bbf36890dd46422a4c3b9335
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1_8.14.3-5+lenny1_ia64.deb
Size/MD5 checksum: 245788 4090c4af51b7b37acbee64773431bf92
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1-dbg_8.14.3-5+lenny1_ia64.deb
Size/MD5 checksum: 253208 c7ead8ea98e7af3022295efe48ff328e
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.14.3-5+lenny1_ia64.deb
Size/MD5 checksum: 215656 fe8e723c804be1324cf4a262cbb77bbb
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.14.3-5+lenny1_ia64.deb
Size/MD5 checksum: 362638 2fb3812587a1c801c0a751c3e7963d63

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.14.3-5+lenny1_mips.deb
Size/MD5 checksum: 929562 42c931a18eb21bcef56e92f67e5f03db
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1_8.14.3-5+lenny1_mips.deb
Size/MD5 checksum: 232678 656cdb78a72c75cbb4b065f30c3f9329
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.14.3-5+lenny1_mips.deb
Size/MD5 checksum: 244568 07e6e929be48887f40a7da8952fa8d74
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.14.3-5+lenny1_mips.deb
Size/MD5 checksum: 321916 0c683e0403e283bc5b3eb74375c31643
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.14.3-5+lenny1_mips.deb
Size/MD5 checksum: 214478 bc4dbf2196f36fe6197dd6b47d0622e8
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1-dbg_8.14.3-5+lenny1_mips.deb
Size/MD5 checksum: 254604 7d1482ab8f5c5e12dc3ca1ae485dd7f7

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1-dbg_8.14.3-5+lenny1_mipsel.deb
Size/MD5 checksum: 254008 062866141c0ea336649679387b9680ad
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.14.3-5+lenny1_mipsel.deb
Size/MD5 checksum: 214498 678c36c92bfede7ed7f4a22e9963c8a8
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.14.3-5+lenny1_mipsel.deb
Size/MD5 checksum: 930580 1659a1abaa05ee8b87629a03f9fe7ac9
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.14.3-5+lenny1_mipsel.deb
Size/MD5 checksum: 244666 cfd5792d66d9bf4afff3d57b0d07f221
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1_8.14.3-5+lenny1_mipsel.deb
Size/MD5 checksum: 232838 9f45348868591ef374b4456295a15f32
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.14.3-5+lenny1_mipsel.deb
Size/MD5 checksum: 322102 54515b9f45310e86d1d32906df722336

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.14.3-5+lenny1_powerpc.deb
Size/MD5 checksum: 974022 1c37948467d4fec4886b8aa99be27a1e
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1-dbg_8.14.3-5+lenny1_powerpc.deb
Size/MD5 checksum: 255992 90fd40ea3490b44ece28acc8a4fe826b
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.14.3-5+lenny1_powerpc.deb
Size/MD5 checksum: 215260 cafb7da0dd2576b3246c4921c97bb43a
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1_8.14.3-5+lenny1_powerpc.deb
Size/MD5 checksum: 239168 e563c9a87f92fecd534b32117dbb42f7
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.14.3-5+lenny1_powerpc.deb
Size/MD5 checksum: 321120 6c976e861f549695a0c8e5a6b2e90ca3
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.14.3-5+lenny1_powerpc.deb
Size/MD5 checksum: 247760 512627779646f9adfd92971d5cac5dc7

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.14.3-5+lenny1_s390.deb
Size/MD5 checksum: 250630 f1f9b514708d97773ad74b13f4c4058f
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.14.3-5+lenny1_s390.deb
Size/MD5 checksum: 1034220 be9222edad8e87af288f562e6e7d466e
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1-dbg_8.14.3-5+lenny1_s390.deb
Size/MD5 checksum: 254240 16ac8e7dc48607fca96c827df56a0f96
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.14.3-5+lenny1_s390.deb
Size/MD5 checksum: 324662 b2f5e64b1138a7fe8212c67abf88aaf6
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1_8.14.3-5+lenny1_s390.deb
Size/MD5 checksum: 237004 de84239ba51b5649966b963a073a3878
http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.14.3-5+lenny1_s390.deb
Size/MD5 checksum: 214816 5c01bf333cdfe50b8e3b5501cc7c494a

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/s/sendmail/sensible-mda_8.14.3-5+lenny1_sparc.deb
Size/MD5 checksum: 214672 a7680df86dc7c11ed7f02232136ae58a
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1_8.14.3-5+lenny1_sparc.deb
Size/MD5 checksum: 234996 5a9c4d48a45d32184670216e80a38f7a
http://security.debian.org/pool/updates/main/s/sendmail/libmilter-dev_8.14.3-5+lenny1_sparc.deb
Size/MD5 checksum: 313516 885201f32dfd8c5049428085b23ab0f7
http://security.debian.org/pool/updates/main/s/sendmail/sendmail-bin_8.14.3-5+lenny1_sparc.deb
Size/MD5 checksum: 977328 03c6b2cbd690fe8b70bffa07581eb178
http://security.debian.org/pool/updates/main/s/sendmail/rmail_8.14.3-5+lenny1_sparc.deb
Size/MD5 checksum: 244848 14b649b4b66b1e229fe85fed85f77915
http://security.debian.org/pool/updates/main/s/sendmail/libmilter1.0.1-dbg_8.14.3-5+lenny1_sparc.deb
Size/MD5 checksum: 250876 39dc7ca4b7cd3287c61fc3f893d8a9bf


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAktllGYACgkQNxpp46476aqLlACffXKJwlByUd4ixLn620o3FBkg
XUAAoJ7VlvOrUZ/dR1apRodlr17OZt2a
=ge0z
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org

[SECURITY] [DSA 1983-1] New Wireshark packages fix several vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1983-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
January 30, 2010 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : wireshark
Vulnerability : several
Problem type : remote
Debian-specific: no
CVE Id(s) : CVE-2009-4337 CVE-2010-0304

Several remote vulnerabilities have been discovered in the Wireshark
network traffic analyzer, which may lead to the execution of arbitrary
code or denial of service. The Common Vulnerabilities and Exposures
project identifies the following problems:

CVE-2009-4337

A NULL pointer dereference was found in the SMB/SMB2 dissectors.

CVE-2010-0304

Several buffer overflows were found in the LWRES dissector.

For the stable distribution (lenny), this problem has been fixed in
version 1.0.2-3+lenny8.

For the unstable distribution (sid) these problems have been fixed in
version 1.2.6-1.

We recommend that you upgrade your Wireshark packages.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/w/wireshark/wireshark_1.0.2-3+lenny8.dsc
Size/MD5 checksum: 1502 fdea428453f7a02c0bbac530ad464d20
http://security.debian.org/pool/updates/main/w/wireshark/wireshark_1.0.2.orig.tar.gz
Size/MD5 checksum: 16935492 1834437f7c6dbed02082e7757133047d
http://security.debian.org/pool/updates/main/w/wireshark/wireshark_1.0.2-3+lenny8.diff.gz
Size/MD5 checksum: 113938 c4b445b78e497e030976e82cafd8c42d

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/w/wireshark/wireshark-dev_1.0.2-3+lenny8_alpha.deb
Size/MD5 checksum: 583714 668ac773a7ee3e1f55cf19a50633e204
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-common_1.0.2-3+lenny8_alpha.deb
Size/MD5 checksum: 12095504 96324d6c5e22c927211e26d807525402
http://security.debian.org/pool/updates/main/w/wireshark/wireshark_1.0.2-3+lenny8_alpha.deb
Size/MD5 checksum: 731390 ab4c693296a8238efdaf03502e71cf8d
http://security.debian.org/pool/updates/main/w/wireshark/tshark_1.0.2-3+lenny8_alpha.deb
Size/MD5 checksum: 126232 eff006c86f3cc66294d70013d7ceb66b

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/w/wireshark/wireshark_1.0.2-3+lenny8_amd64.deb
Size/MD5 checksum: 659468 e5f67af41661dc409e5b52f37c6e3692
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-dev_1.0.2-3+lenny8_amd64.deb
Size/MD5 checksum: 568622 8740a23b5dd403fb9454eda39cd0a8a3
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-common_1.0.2-3+lenny8_amd64.deb
Size/MD5 checksum: 11867392 f18229e426b81770a941a598e0ccca11
http://security.debian.org/pool/updates/main/w/wireshark/tshark_1.0.2-3+lenny8_amd64.deb
Size/MD5 checksum: 119064 aeea3094ec89c51dede1d33b2d4ccd68

arm architecture (ARM)

http://security.debian.org/pool/updates/main/w/wireshark/wireshark_1.0.2-3+lenny8_arm.deb
Size/MD5 checksum: 614174 1576c67c9ad3a82195918e81a6f4087d
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-dev_1.0.2-3+lenny8_arm.deb
Size/MD5 checksum: 584402 7de0a936b738a89ac0ac575bfecccc89
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-common_1.0.2-3+lenny8_arm.deb
Size/MD5 checksum: 10214352 c06eea281c937286360517c7f7509009
http://security.debian.org/pool/updates/main/w/wireshark/tshark_1.0.2-3+lenny8_arm.deb
Size/MD5 checksum: 111076 1b5a43f81289533f541e5cc847667fed

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/w/wireshark/wireshark_1.0.2-3+lenny8_armel.deb
Size/MD5 checksum: 620254 64b1f4ed8d2eb9f0d241615b70e46f0f
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-dev_1.0.2-3+lenny8_armel.deb
Size/MD5 checksum: 583668 43394e55529540e4bc0d37981960211f
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-common_1.0.2-3+lenny8_armel.deb
Size/MD5 checksum: 10218668 7f23f088bae091152e61bf141bfbcb0a
http://security.debian.org/pool/updates/main/w/wireshark/tshark_1.0.2-3+lenny8_armel.deb
Size/MD5 checksum: 112870 1e1aa32700aae99fbec2d3c155ee864a

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/w/wireshark/wireshark_1.0.2-3+lenny8_i386.deb
Size/MD5 checksum: 619466 c1a679a7e1d335e1e9feddf79836ed5c
http://security.debian.org/pool/updates/main/w/wireshark/tshark_1.0.2-3+lenny8_i386.deb
Size/MD5 checksum: 111494 b2750543efb8f395b3dc521b88cc918a
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-common_1.0.2-3+lenny8_i386.deb
Size/MD5 checksum: 10109718 29a40cbac678b483b9a4a66b9403ab88
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-dev_1.0.2-3+lenny8_i386.deb
Size/MD5 checksum: 583250 59d912e3eaf394133ac6e9998601669a

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/w/wireshark/tshark_1.0.2-3+lenny8_ia64.deb
Size/MD5 checksum: 153916 4fc862b2d124cc2dc2f0a66e9a3e93ad
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-dev_1.0.2-3+lenny8_ia64.deb
Size/MD5 checksum: 569752 4710ceb0c9d81385cb49436dadeae671
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-common_1.0.2-3+lenny8_ia64.deb
Size/MD5 checksum: 13687480 ca6157b704e067ea2896a93a2585538c
http://security.debian.org/pool/updates/main/w/wireshark/wireshark_1.0.2-3+lenny8_ia64.deb
Size/MD5 checksum: 930070 2207486fde31fd5a0ab6802db52bd818

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/w/wireshark/wireshark-dev_1.0.2-3+lenny8_mips.deb
Size/MD5 checksum: 569824 97649ee57827bc0457d7d3109aad979f
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-common_1.0.2-3+lenny8_mips.deb
Size/MD5 checksum: 10428362 aa2e57c26344871a7207a9b40a24e9b4
http://security.debian.org/pool/updates/main/w/wireshark/tshark_1.0.2-3+lenny8_mips.deb
Size/MD5 checksum: 113232 631809792c778d8afd0cad51fbf795e1
http://security.debian.org/pool/updates/main/w/wireshark/wireshark_1.0.2-3+lenny8_mips.deb
Size/MD5 checksum: 636972 37a54296214e58bb2e79ec741d554e59

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/w/wireshark/wireshark-common_1.0.2-3+lenny8_mipsel.deb
Size/MD5 checksum: 9729516 88aea35735f93ed40b78fb6eb034d306
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-dev_1.0.2-3+lenny8_mipsel.deb
Size/MD5 checksum: 569836 dcd46532b9af203d7e9ee791b52a25a0
http://security.debian.org/pool/updates/main/w/wireshark/tshark_1.0.2-3+lenny8_mipsel.deb
Size/MD5 checksum: 113238 23907a5ef09f4869f82c7a8436d30301
http://security.debian.org/pool/updates/main/w/wireshark/wireshark_1.0.2-3+lenny8_mipsel.deb
Size/MD5 checksum: 627004 866ed04fef75ed90b746a67428304f55

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/w/wireshark/tshark_1.0.2-3+lenny8_powerpc.deb
Size/MD5 checksum: 122178 81d3c641d508b17f8fd8ce365e8c8085
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-common_1.0.2-3+lenny8_powerpc.deb
Size/MD5 checksum: 11232680 30510f3f026ea8b39d789dd0da02bfd6
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-dev_1.0.2-3+lenny8_powerpc.deb
Size/MD5 checksum: 583938 a36bfd97b21516a0c848c229aeb5acb9
http://security.debian.org/pool/updates/main/w/wireshark/wireshark_1.0.2-3+lenny8_powerpc.deb
Size/MD5 checksum: 677326 040fc1728ce81c21889f7812c8b23117

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/w/wireshark/wireshark-common_1.0.2-3+lenny8_s390.deb
Size/MD5 checksum: 12488346 6bc809171c6ac41dfe9d4303dbf6aeda
http://security.debian.org/pool/updates/main/w/wireshark/wireshark-dev_1.0.2-3+lenny8_s390.deb
Size/MD5 checksum: 584720 c4eb7f1bbde19d287ceb4a4c48f01c32
http://security.debian.org/pool/updates/main/w/wireshark/tshark_1.0.2-3+lenny8_s390.deb
Size/MD5 checksum: 122152 44fc5e4aa25b890f3981f618288e86d5
http://security.debian.org/pool/updates/main/w/wireshark/wireshark_1.0.2-3+lenny8_s390.deb
Size/MD5 checksum: 671070 682574782e0c22d437d30cb886a66007


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAktljEUACgkQXm3vHE4uylqeuACfRr5ve+kbB4kCR833PVIsrWI8
Ug4AoKXvKJ8ioZPViXgubYlTUPvyjTcm
=i8eH
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org

[SECURITY] [DSA 1841-2] New git-core packages fix build failure

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1841-2 security@debian.org
http://www.debian.org/security/ Thijs Kinkhorst
January 31, 2010 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : git-core
Vulnerability : several
Problem type : remote
Debian-specific: no
Debian bug : 532935
CVE ID : CVE-2009-2108

A bug in git-core caused the security update in DSA 1841 to fail to
build on a number of architectures Debian supports. This update corrects
the bug and releases builds for all supported architectures. The original
advisory is quoted in full below for reference.

It was discovered that git-daemon which is part of git-core, a popular
distributed revision control system, is vulnerable to denial of service
attacks caused by a programming mistake in handling requests containing
extra unrecognized arguments which results in an infinite loop. While
this is no problem for the daemon itself as every request will spawn a
new git-daemon instance, this still results in a very high CPU consumption
and might lead to denial of service conditions.

For the oldstable distribution (etch), this problem has been fixed in
version 1.4.4.4-4+etch4.

For the stable distribution (lenny), this problem has been fixed in
version 1.5.6.5-3+lenny3.

For the testing distribution (squeeze), this problem has been fixed in
version 1:1.6.3.3-1.

For the unstable distribution (sid), this problem has been fixed in
version 1:1.6.3.3-1.

We recommend that you upgrade your git-core packages.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Source archives:

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.4.4.4.orig.tar.gz
Size/MD5 checksum: 1054130 99bc7ea441226f792b6f796a838e7ef0
http://security.debian.org/pool/updates/main/g/git-core/git-core_1.4.4.4-4+etch4.diff.gz
Size/MD5 checksum: 73235 dc66a5a33f4d839abd293af8e9d1c7f0
http://security.debian.org/pool/updates/main/g/git-core/git-core_1.4.4.4-4+etch4.dsc
Size/MD5 checksum: 806 4ecf33d79aef69bd3ee67e39bd2e5603

Architecture independent packages:

http://security.debian.org/pool/updates/main/g/git-core/gitk_1.4.4.4-4+etch4_all.deb
Size/MD5 checksum: 99956 bb358ac7ca0a4ff838d3b649fc280ac5
http://security.debian.org/pool/updates/main/g/git-core/git-cvs_1.4.4.4-4+etch4_all.deb
Size/MD5 checksum: 94344 35222422017d16424d60b572d448b2ed
http://security.debian.org/pool/updates/main/g/git-core/git-svn_1.4.4.4-4+etch4_all.deb
Size/MD5 checksum: 101186 e50e5c5b047fd40306ec79177fb1e27b
http://security.debian.org/pool/updates/main/g/git-core/git-email_1.4.4.4-4+etch4_all.deb
Size/MD5 checksum: 63440 1ce3e8f130c61118e15f50fbea98f745
http://security.debian.org/pool/updates/main/g/git-core/git-arch_1.4.4.4-4+etch4_all.deb
Size/MD5 checksum: 69120 555d3f7a0f717f022b837ec218840b5b
http://security.debian.org/pool/updates/main/g/git-core/gitweb_1.4.4.4-4+etch4_all.deb
Size/MD5 checksum: 88662 089131cbe345889f72b524e8d0c657ed
http://security.debian.org/pool/updates/main/g/git-core/git-daemon-run_1.4.4.4-4+etch4_all.deb
Size/MD5 checksum: 55972 d06f9e25da08588e38b2c0a6fa346c4a
http://security.debian.org/pool/updates/main/g/git-core/git-doc_1.4.4.4-4+etch4_all.deb
Size/MD5 checksum: 466846 3bef63b0904636416641058a04814b10

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.4.4.4-4+etch4_alpha.deb
Size/MD5 checksum: 3088230 4515c64cfea5951473db08b8cc3435d3

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.4.4.4-4+etch4_amd64.deb
Size/MD5 checksum: 2632004 b044de6564162f32353d84343e1e41ae

arm architecture (ARM)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.4.4.4-4+etch4_arm.deb
Size/MD5 checksum: 2320858 3ed0f7b8c366351121fc9534df90d328

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.4.4.4-4+etch4_hppa.deb
Size/MD5 checksum: 2694200 17f793cb6d02e633053f18d820ed63b1

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.4.4.4-4+etch4_i386.deb
Size/MD5 checksum: 2349876 2c0d7e7f67af0f3d956626e4bf9c61a6

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.4.4.4-4+etch4_ia64.deb
Size/MD5 checksum: 3815920 54305a771f4728607741fc91825abd60

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.4.4.4-4+etch4_mips.deb
Size/MD5 checksum: 2769740 ff6077a27445fa6be6dc6df8d7a412ae

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.4.4.4-4+etch4_mipsel.deb
Size/MD5 checksum: 2801552 d4a45ed2e6e0907d4a9b176ca9943e1d

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.4.4.4-4+etch4_powerpc.deb
Size/MD5 checksum: 2639258 1626503d70b23864cc452876643b4b77

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.4.4.4-4+etch4_s390.deb
Size/MD5 checksum: 2628348 7c6ba1577e3019fb36b9cd1e3b1ad9e0

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.4.4.4-4+etch4_sparc.deb
Size/MD5 checksum: 2298750 ae0ebfaeceba12e48b1240f0e6cf2a14

Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3.dsc
Size/MD5 checksum: 1332 f4dfc057bd2a48ba453816e04f34b7df
http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5.orig.tar.gz
Size/MD5 checksum: 2103619 c22da91c913a02305fd8a1a2298f75c9
http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3.diff.gz
Size/MD5 checksum: 228640 87e8934e0efe7f374b21e0f8fb15474f

Architecture independent packages:

http://security.debian.org/pool/updates/main/g/git-core/gitweb_1.5.6.5-3+lenny3_all.deb
Size/MD5 checksum: 268052 976f1bdd1a003aa01360235d506a68b6
http://security.debian.org/pool/updates/main/g/git-core/git-daemon-run_1.5.6.5-3+lenny3_all.deb
Size/MD5 checksum: 217816 a0719a52047880856fc560fbdd54311e
http://security.debian.org/pool/updates/main/g/git-core/git-arch_1.5.6.5-3+lenny3_all.deb
Size/MD5 checksum: 231042 a313316163e3db501357d834a1db7b90
http://security.debian.org/pool/updates/main/g/git-core/git-cvs_1.5.6.5-3+lenny3_all.deb
Size/MD5 checksum: 267244 0b91300ac7fee3068cd7767f8998a6a6
http://security.debian.org/pool/updates/main/g/git-core/gitk_1.5.6.5-3+lenny3_all.deb
Size/MD5 checksum: 298644 843b4c601e157df5f1ea559fe22e7a72
http://security.debian.org/pool/updates/main/g/git-core/git-gui_1.5.6.5-3+lenny3_all.deb
Size/MD5 checksum: 401594 d6737e683c17e09a3ecf7e9149af5de4
http://security.debian.org/pool/updates/main/g/git-core/git-svn_1.5.6.5-3+lenny3_all.deb
Size/MD5 checksum: 268286 1582d20b0024de9879e3f289129106d8
http://security.debian.org/pool/updates/main/g/git-core/git-doc_1.5.6.5-3+lenny3_all.deb
Size/MD5 checksum: 1076836 1ec7e1d1d2539ed4277c35bef096ae8b
http://security.debian.org/pool/updates/main/g/git-core/git-email_1.5.6.5-3+lenny3_all.deb
Size/MD5 checksum: 229326 aaf22d02fe5ac00a424be096dd8c1f80

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3_alpha.deb
Size/MD5 checksum: 3808760 24030074496a4a25e448baf21aae4450

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3_amd64.deb
Size/MD5 checksum: 3419522 190a16cd10d5591706e79d15831d6bfa

arm architecture (ARM)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3_arm.deb
Size/MD5 checksum: 3045458 8bebf2cf789fcba33a1d0dfc8d259f6b

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3_armel.deb
Size/MD5 checksum: 3068324 11e7a4ad3c4cd6c91b58d79536fdc282

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3_hppa.deb
Size/MD5 checksum: 3162798 fb850a0f8b458cc8ef68b7a98c25d269

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3_i386.deb
Size/MD5 checksum: 3139856 a19a17b97f8028298fe0bf0cc77fa139

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3_ia64.deb
Size/MD5 checksum: 4759214 30d6cc0cd9c19adc03e84ea6f4e0fa1d

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3_mips.deb
Size/MD5 checksum: 3409214 7a4aa4251c5e8b9ece35b76fec637e68

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3_mipsel.deb
Size/MD5 checksum: 3420712 1218f69d04d4b19bd06dbc8878aef769

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3_powerpc.deb
Size/MD5 checksum: 3473328 4fadd92d0f8554f29acb67e641cd355a

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3_s390.deb
Size/MD5 checksum: 3411332 0daeff8bd1b44a86c16d46572d51a43f

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3_sparc.deb
Size/MD5 checksum: 3069038 3ba2810657f07949ac284274f1356973


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJLZYYzAAoJECIIoQCMVaAcd3sH/0Rcb0NuNO+1S3qGePhBSdDw
NDqdhvbiwEBfT6coV5K18XUMhvyjglFmkP370C1YW8s6oxJBUpQhCPGbPwRLfAS0
tZKFim6KtmvLe4CDLxyDeOnfxwoLpLLF1VgSoVEqp1//2ApFSFqd6olNzJ0kW2Oi
Yd3206z3P4/DhFqxLkUfjQsGAxuN0vSGRCCgd1DbUSP7rzuHZzOzjscRyVx7064a
nbXspHd6ApaLYKCkTrT7t2XdjFvvYQmF8XY9HxvADK4N+nFm1j/DAd9DAX7ckgg0
6CmgRKxo5gruGqkYg79Bekrr5cN7GVh6TGYZVFr3dzQ/WGHFk0CAaO3Twyn42Io=
=z1sV
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org

Google Groups: You've been added to Barkaat ul Harmain Travel and Tours

Faraz Naz barkaatulharmain1@gmail.com has added you to the Barkaat ul Harmain
Travel and Tours group with this message:

Welcome To Barkaat ul Harmain Travel And Tours

Here is the group's description:

We are the leading Hajj & Umrah Service Provider of Pakistan.

----------------------- Google Groups Information ----------------------

The owner of the group has set your subscription type as "Email", meaning that
you'll receive a copy of every message posted to the group as they are posted.

Visit this group on the web by using this URL:

http://groups.google.com.pk/group/barkaat-ul-harmain-travel-and-tours?hl=en

You can unsubscribe from this group using the following URL:

http://groups.google.com.pk/group/barkaat-ul-harmain-travel-and-tours/unsub?u=8ib0jQwAAAB0AHp3NLB4I0CVuhKgVBvf&hl=en

-------------------- Information About This Message --------------------

If you feel that this message is abuse, please inform the Google Groups staff
by using the URL below.
http://groups.google.com.pk/groups/abuse?direct=YQAAAK1gv18-AAAAwYbO4REAAABxVc43bgDmp8G4BfeLc2lxjAivNlE&hl=en

Saturday, January 30, 2010

Confirm Receipt



Your e-mail address has won in the British Tobacco Promo.Therefore you have
been approve to claim the sum of 1,000,000.00 GBP. Send Names: Address:
Country: Phone No: Occupation:

Sneak Peek: Save On Phones From AT&T, Sprint and T-Mobile

To ensure delivery to your inbox, please add radioshack@em.radioshack.com to your address book.
To view this e-mail in your Web browser, click here.
RadioShackFind a Store
Phones & Radio Communications Portable Music Cameras & Camcorders Power & Batteries Home Entertainment Cables, Parts & Connectors GPS & Car Home & Office Computers Toys & Games
The right carriers, phones and plans.
Find us on Facebook Share With a Friend Customer Service

Our records show that you have requested to receive periodic informational and promotional e-mails from RadioShack.

RadioShack has a strict NO SPAM policy.
Unsubscribe | Privacy Policy | Terms and Conditions | 1-800-THE-SHACK®

Please do not reply to this e-mail, as we are not able to respond to messages sent to this address.

This e-mail may be considered an advertising or promotional message. ©2010 RadioShack Corporation. All rights reserved.
RadioShack Riverfront Campus — 300 RadioShack Circle, Fort Worth, TX 76102

[SECURITY] [DSA 1984-1] New libxerces2-java packages fix denial of service

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1984-1 security@debian.org
http://www.debian.org/security/ Giuseppe Iuculano
January 30, 2010 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Packages : libxerces2-java
Vulnerability : denial of service
Problem type : remote
Debian-specific: no
CVE Id : CVE-2009-2625
Debian Bug : 548358


It was discovered that libxerces2-java, a validating XML parser for Java,
does not properly process malformed XML files.
This vulnerability could allow an attacker to cause a denial of service while parsing
a malformed XML file.

For the oldstable distribution (etch), this problem has been fixed in
version 2.8.1-1+etch1.

For the stable distribution (lenny), this problem has been fixed in
version 2.9.1-2+lenny1.

For the unstable distribution (sid), this problem has been fixed in
version 2.9.1-4.1, and will migrate to the testing distribution (squeeze)
shortly.


We recommend that you upgrade your libxerces2-java package.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian (oldstable)
- ------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java_2.8.1-1+etch1.dsc
Size/MD5 checksum: 908 755507a0cfcb7e2c83bb5c4a048295ec
http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java_2.8.1.orig.tar.gz
Size/MD5 checksum: 1691101 737df086ccae96f77334974617ccb4e0
http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java_2.8.1-1+etch1.diff.gz
Size/MD5 checksum: 9951 a28511449d840005ba690a19bb6898f0

Architecture independent packages:

http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java_2.8.1-1+etch1_all.deb
Size/MD5 checksum: 1109884 51c1bee829550381fccc419ae13d788e

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java_2.9.1.orig.tar.gz
Size/MD5 checksum: 1711507 e340cba4a2abf4f0f833488380821153
http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java_2.9.1-2+lenny1.dsc
Size/MD5 checksum: 1564 687af8f7589c187b3eb845d56a212e8a
http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java_2.9.1-2+lenny1.diff.gz
Size/MD5 checksum: 10682 d670183e18c295c02409a4fdefaebce5

Architecture independent packages:

http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java_2.9.1-2+lenny1_all.deb
Size/MD5 checksum: 1127062 597c68ab6819ef03af42d61134923d59
http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java-doc_2.9.1-2+lenny1_all.deb
Size/MD5 checksum: 2088698 44509a477751e947333653be05b5ad96

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java-gcj_2.9.1-2+lenny1_amd64.deb
Size/MD5 checksum: 2029670 9b7e6a7e146f4ed04c8543853eb99e5a

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java-gcj_2.9.1-2+lenny1_armel.deb
Size/MD5 checksum: 1646348 d74607c34a3f04fc42d2407e742374a6

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java-gcj_2.9.1-2+lenny1_i386.deb
Size/MD5 checksum: 1552678 a41c909d90a8c374099743cbcb8fc322

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java-gcj_2.9.1-2+lenny1_ia64.deb
Size/MD5 checksum: 2789384 c33ee0865cafb66ba5c95c8696a60ca6

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java-gcj_2.9.1-2+lenny1_mips.deb
Size/MD5 checksum: 1783546 979c22e7c27eab584bf663bda7c99701

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java-gcj_2.9.1-2+lenny1_mipsel.deb
Size/MD5 checksum: 1642400 b0a93dc38aa92787f9ab86c8641c66db

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java-gcj_2.9.1-2+lenny1_powerpc.deb
Size/MD5 checksum: 1863554 14554d5098e58ab6b00a382b6bd35dd2

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java-gcj_2.9.1-2+lenny1_s390.deb
Size/MD5 checksum: 2053338 66d637d7868f8080ae6dbc2b62b37c05

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/libx/libxerces2-java/libxerces2-java-gcj_2.9.1-2+lenny1_sparc.deb
Size/MD5 checksum: 1754172 8aec4eb9bab4bf6770498c70be6347f3


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAktkcd0ACgkQNxpp46476aoxeACbB6wY5WanzYJDuMlYs//hAgC3
EPoAn1Fl1waa9G+rvJgFX1ywu6uY8Mpt
=EYpC
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org

Friday, January 29, 2010

With iPad on the way, AT&T touts network investments; Google Nexus One users report service outage

Google Nexus One users report T-Mobile service outage | Mobile augmented reality apps

Network World Daily News PM Alert

Forward this to a Friend >>>


With iPad on the way, AT&T touts network investments
Now that AT&T has taken its lumps from both competitors and users over the size of its 3G network, the company is determined not to be caught flat footed again. Read More


WHITE PAPER: Data Domain

VMware Data Backup and Recovery Best Practices
VMware offers extraordinary benefits, but it can come at the cost of extra storage, backup resources and administrative challenges. Data Domain deduplication storage offers a way out by reducing redundant data across VMware data backups, operating at disk speeds, and providing cost-effective replication for fast DR using backup images. Click here to learn more.

WHITE PAPER: Zscaler

How Hackers are Targeting Enterprise Users via Web 2.0 Browser Exploits
Securing enterprise servers with firewalls and intrusion detection is critical, but the most common threats are executed on thousands of mobile end users through the Web. Lean how to protect your clients with more than desktop anti-virus/anti-spyware and HIPS. Learn more!

Google Nexus One users report T-Mobile service outage
T-Mobile customers who use the Google Nexus One smartphones are reporting widespread data outages on their devices. Read More

Mobile augmented reality apps
AR apps for your smartphone let you 'surf the world' as you walk through it. Read More

8 Gadgets That Will Be Huge in 2010
After everything we've seen, these are the tech products we believe will rack up big sales by next Christmas. Read More


WEBCAST: HP

Need to Backup 10TB+ per Night?
Data deduplication based on grid technology has significant advantages over alternate methods. This video explains how enterprises can; backup 17TB per hour from a single VTL, eliminate human error through advanced automation, increase capacity as needed; save floor space with a smaller footprint, and lower energy costs, Learn more.

News podcast: Network World 360
Lawmakers want investigation into attacks on House Web sites; Windows 7 lifts Microsoft's financial results; Apple's A4 chip could make its way into iPhone. (2:59) Read More

Win 7 business sales weak, but uptick expected
In the shadow of record quarterly revenue, Microsoft Thursday said 60 million Windows 7 licenses have been sold in the past six months, but most of those have been from the consumer side and business uptake has been flat. Read More

Stolen Twitter accounts can fetch $1,000
According to researchers at Kaspersky Lab, cybercriminals are trying to sell hacked Twitter user names and passwords on-line for hundreds of dollars. Read More


WHITE PAPER: HP

The Business Value of Consolidating on Energy-Efficient Servers
Most organizations faced with budget challenges put off capital expenditures (capex) and seek alternatives, such as extending server life cycles and extending software licenses. This paper demonstrates that such a buy and hold strategy actually adds costs to the datacenter. Learn more

Venerable B-52 bomber gets network centric
One would guess that when its designers saw their first B-52 fly in 1954, they never envisioned nor worried about it being part of network centric warfare.  Read More

CA names new CEO
Infrastructure software giant CA's board of directors has appointed William McCracken CEO, the company announced Thursday. Read More

Cisco shipping 160G Ethernet card for ASR 9000
Cisco is now shipping the 160G Ethernet card - 16x10G - it announced last summer for the ASR 9000. Word of this comes as EZchip this week announced that it is now sampling its NP-4 100G Ethernet processor.  Read More

US House leaders ask for investigation into hackings
Two lawmakers criticized the Web services company that may have enabled the hacking of almost 50 government Web sites on Wednesday. Read More

Text-and-Drive Bans Don't Matter, Study Finds
As of January 2010, 19 states along with Washington, D.C., have banned texting while driving. But now the Highway Loss Data Institute (HLDI) -- a project sponsored by insurance companies, of all entities -- claims that despite anti-texting-while-driving laws, crash rates are not affected. Wait, what? Read More



Join us on LinkedIn

Discuss the networking issues of the day with your colleagues, via Network World's LinkedIn group. Join today!
- Jeff Caruso, Executive Online Editor

Today from the Subnet communities

New giveaways! Win a year's worth of 24/7 video training from ClipTraining. Win books on WS2008 R2, Cisco WAAS and the CCIE. Deadline Jan. 31. Plus: On Cisco Subnet: Are two routers enough to study for the CCNA? On Microsoft Subnet: AxCrypt: Open Source tool for encrypting files; On Google Subnet Google's reports blockbuster Q4, modest FY09.

SLIDESHOWS

12 years of big-time Apple innovations
From the iMac to the iPad, here are the biggest releases of the second Steve Jobs era.

10 Gigabit data center switch shootout
We tested six top-of-rack data center switches 10 ways to Sunday.

MOST-READ STORIES

  1. 'WiMAX 2' coming in 2011?
  2. Brocade BCNE most valuable cert on earth
  3. NSF earmarks $30M for game-changing Internet research
  4. Apple iPad could give Microsoft fits
  5. IBM, researchers to develop controversial lithium air battery
  6. Worst cities to work in IT: International edition
  7. Did Apple's iPad debut put a choke-hold on the Internet?
  8. 10 great iPhone apps for business users, at a glance
  9. Facebook and Twitter? Why not just put a gun to your head?
  10. iPad data demands could cripple AT&T 3G

Network World on Twitter? You bet we are

You are currently subscribed to networkworld_daily_news_alert as security.world@gmail.com.

Unsubscribe from this newsletter | Update your profile | Terms of Service/Privacy

Copyright Network World, Inc., 2010

Network World, Inc.,, 492 Old Connecticut Path, Framingham, MA 01701