Message Box

25 September 2008

[CentOS-announce] CESA-2008:0879 Critical CentOS 5 x86_64 firefox Update

CentOS Errata and Security Advisory 2008:0879 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0879.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
3a5fdacc5f98e86985759e88a7af3caa devhelp-0.12-19.el5.i386.rpm
a2ebd1959eb1c69b524191409dd71c69 devhelp-0.12-19.el5.x86_64.rpm
91caea52eeccc74ec515c89e2ac7ca89 devhelp-devel-0.12-19.el5.i386.rpm
d405ead46ecbee89d18fc2abaa6e58cd devhelp-devel-0.12-19.el5.x86_64.rpm
a5e8c97ebf1509fc323b8b83368b2bf8 firefox-3.0.2-3.el5.centos.i386.rpm
c5301abfb19354312c1c6909a05c02b3 firefox-3.0.2-3.el5.centos.x86_64.rpm
30bd2ca54357da4223fd8eca908df761 nss-3.12.1.1-1.el5.centos.1.i386.rpm
03b5494015fbee2b4e36a76c677d5897 nss-3.12.1.1-1.el5.centos.1.x86_64.rpm
3f34de5f2051853b2114729f02300ba5 nss-devel-3.12.1.1-1.el5.centos.1.i386.rpm
82f7ac4e71274edf83530301bba24b94 nss-devel-3.12.1.1-1.el5.centos.1.x86_64.rpm
6065393717a4821c69381751beee06c3 nss-pkcs11-devel-3.12.1.1-1.el5.centos.1.i386.rpm
fb819d996a72617dd7d35583892280a1 nss-pkcs11-devel-3.12.1.1-1.el5.centos.1.x86_64.rpm
1c5b884fef901cbab2d524b1dc21848a nss-tools-3.12.1.1-1.el5.centos.1.x86_64.rpm
62b674569afeb4c3eced2c911f7fa801 xulrunner-1.9.0.2-5.el5.x86_64.rpm
222f3bffcedde2c34c4531c78f64b575 xulrunner-devel-1.9.0.2-5.el5.x86_64.rpm
4c17721dd49ec88116afa83a7154ec17 xulrunner-devel-unstable-1.9.0.2-5.el5.x86_64.rpm
96523479b5bc377ddd0720b3d84c65ad yelp-2.16.0-21.el5.x86_64.rpm

Source:
9c3a276993490bb4d950624db1d9cd80 devhelp-0.12-19.el5.src.rpm
f7d4d7d45a743f3fd689dc3184822832 firefox-3.0.2-3.el5.centos.src.rpm
03915f1dc871973dc9c01192c80aad65 nss-3.12.1.1-1.el5.centos.1.src.rpm
5f43770a10fe5160458291861a98e2bd xulrunner-1.9.0.2-5.el5.src.rpm
84a081674ec2989da9602861f0e409ed yelp-2.16.0-21.el5.src.rpm


--
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2008:0879 Critical CentOS 5 i386 firefox Update

CentOS Errata and Security Advisory 2008:0879 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0879.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

i386:
3b3715628761b69ba56ac5048df2dd85 devhelp-0.12-19.el5.i386.rpm
bbe15acc25c68fbfefa2ad5425dd41ec devhelp-devel-0.12-19.el5.i386.rpm
eb50b46a6c7b04c28d84134b889c53d9 firefox-3.0.2-3.el5.centos.i386.rpm
2b5ddea020e8b3756fcd0796ce83453a nss-3.12.1.1-1.el5.centos.1.i386.rpm
8c4e86d8542fac2508701e9a90296a15 nss-devel-3.12.1.1-1.el5.centos.1.i386.rpm
73c0a03d46ff601bec767c3ba6500522 nss-pkcs11-devel-3.12.1.1-1.el5.centos.1.i386.rpm
b07d95abd704d0ae35f8b2d1c9ae00fd nss-tools-3.12.1.1-1.el5.centos.1.i386.rpm
e4319021dd3504ce33d91e2227799054 xulrunner-1.9.0.2-5.el5.i386.rpm
24c47321a523f8af6463ba92bdc0fef0 xulrunner-devel-1.9.0.2-5.el5.i386.rpm
0e6fe52441b895c63e36c8ef0b4276d9 xulrunner-devel-unstable-1.9.0.2-5.el5.i386.rpm
536c8b33c5d7dee4abe8bcbef75263ae yelp-2.16.0-21.el5.i386.rpm

Source:
9c3a276993490bb4d950624db1d9cd80 devhelp-0.12-19.el5.src.rpm
f7d4d7d45a743f3fd689dc3184822832 firefox-3.0.2-3.el5.centos.src.rpm
03915f1dc871973dc9c01192c80aad65 nss-3.12.1.1-1.el5.centos.1.src.rpm
5f43770a10fe5160458291861a98e2bd xulrunner-1.9.0.2-5.el5.src.rpm
84a081674ec2989da9602861f0e409ed yelp-2.16.0-21.el5.src.rpm


--
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

heise online news 25/09/2008


heise online news 25/09/2008
www.heise-online.co.uk
[please load images]
Overview of the news from the past 24 hours
heise online news
Version 0.9 of Mozilla's calendar applications released

Sunbird and Lightning, Mozilla's calendar application and Thunderbird extension, get a 0.9 release, on their way to 1.0 in early 2009

 Read article   [please load images]   [please load images]



Firefox 3.0.2 eliminates security holes

Two critical, two moderate and one low priority security vulnerabilities have been closed in the latest update to Firefox, 3.0.2

 Read article   [please load images]   [please load images]



EC to cap roaming SMS charges at 13 cents

In her campaign against excessively high rates charged for mobile roaming, EU Commissioner Viviane Reding wants to cap the cost of sending SMSs, calling and surfing the internet with a mobile while roaming.

 Read article   [please load images]   [please load images]



Android SDK 1.0 released

The Android SDK 1.0 has been released alongside the launch of the T-Mobile G1, allowing developers to prepare their applications for the UK release of the phone in November

 Read article   [please load images]   [please load images]



[please load images] [please load images]

This newsletter is sent to in a multipart format. If you want to read it as plain text, you will have to change the display mode of your e-mail program.


You are receiving heise online news because you subscribed at our website.
If you no longer wish to receive the newsletter, you can cancel your subscription at http://www.heise-online.co.uk/newsletter/manage/news.


For more news from the world of technology, subscribe to our other newsletters:

Newsletter heise open source:
All the latest about Free and Open Source software from heise online, including news, features, analysis and case studies. www.heise-online.co.uk/newsletter/manage/open

Newsletter heise Security:
IT security news and alerts to keep your systems secure, with features giving an in-depth look at the world of IT security. www.heise-online.co.uk/newsletter/manage/security

Newsletter heise networks features:
In-depth articles, tools and techniques for networking and communications. www.heise-online.co.uk/newsletter/manage/networks


Legal notice

Publishers: Christian Heise, Ansgar Heise, Christian Persson

Editor-in-chief: Jonathan Bennett

All rights reserved. Any copies or dissemination on any medium, either in part of whole, requires the written consent of the publisher.

Copyright (c) 2008 Heise Media UK Ltd.



Re: Documentation beat

On Tue, 23 Sep 2008 13:19:46 -0400, "Jason" <jmtaylor90@gmail.com> said:
> On Tue, 2008-09-23 at 19:58 +0300, John Babich wrote:
> > On Tue, Sep 23, 2008 at 2:33 PM, Pascal Calarco <pcalarco@nd.edu> wrote:
> > > It looks like we're almost all complete with active beat writers again,
> > > which is great!
> > >
> > > I am willing to take on the Documentation beat with the next issue, if we do
> > > not hear from John Babich. I have e-mailed him previously, and have not
> > > heard from him.
> >
> > Pascal:
> >
> > Sorry, I missed your last message.
> >
> > > John, if you receive this message, please respond if you would like to keep
> > > the beat and can commit to regularly producing it. Many thanks!
> > >
> >
> > I regret that I cannot continue with the documentation beat due to an
> > increase in $DAYJOB activities. It's OK with me if someone wants to
> > take it over.
> >
> > Thanks for the courtesy of asking me first.

John, apologies if I jumped the gun in seeking a replacement for you. I
had understood from a post[1] mid-July that you had relinquished the
beat publically. No offense intended.

> >
> > Best Regards,
> > Volunteer, Fedora Project
> >
> > John Babich
>
>
> Barring violent objection, I could take it. :)

Excellent! A volunteer! Welcome.

[1]
https://www.redhat.com/archives/fedora-news-list/2008-July/msg00090.html
--
Oisin Feeley
http://fedoraproject.org/wiki/OisinFeeley

_______________________________________________
Fedora-news-list mailing list
Fedora-news-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-news-list

OSDir.com - 3 new articles

 



Click here to safely unsubscribe now from "OSDir.com" or change subscription settings

 
Unsubscribe from all current and future newsletters powered by FeedBlitz
Your requested content delivery powered by FeedBlitz, LLC, 9 Thoreau Way, Sudbury, MA 01776, USA. +1.978.776.9498

 

[CentOS-announce] CESA-2008:0882-01: Critical CentOS 2 i386 seamonkey security update

The following errata for CentOS-2 have been built and uploaded to the
centos mirror:

RHSA-2008:0882-01 Critical: seamonkey security update

Files available:
seamonkey-1.0.9-0.20.el2.c2.1.i386.rpm
seamonkey-chat-1.0.9-0.20.el2.c2.1.i386.rpm
seamonkey-devel-1.0.9-0.20.el2.c2.1.i386.rpm
seamonkey-dom-inspector-1.0.9-0.20.el2.c2.1.i386.rpm
seamonkey-js-debugger-1.0.9-0.20.el2.c2.1.i386.rpm
seamonkey-mail-1.0.9-0.20.el2.c2.1.i386.rpm
seamonkey-nspr-1.0.9-0.20.el2.c2.1.i386.rpm
seamonkey-nspr-devel-1.0.9-0.20.el2.c2.1.i386.rpm
seamonkey-nss-1.0.9-0.20.el2.c2.1.i386.rpm
seamonkey-nss-devel-1.0.9-0.20.el2.c2.1.i386.rpm

More details are available from the RedHat web site at
https://rhn.redhat.com/errata/rh21as-errata.html

The easy way to make sure you are up to date with all the latest patches
is to run:
# yum update

--
John Newbigin
ITS Senior Analyst / Programmer
Faculty of Information and Communication Technologies
Swinburne University of Technology
Melbourne, Australia
http://www.ict.swin.edu.au/staff/jnewbigin


_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

update-manager Hugday

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Fellow Ubuntu Lovers!

This week's HugDay target is *drum roll please* update-manager!
* 158 New bugs need a hug
* 104 Confirmed bugs just need a review

This is a very important hug day, first Intrepid Beta is about to be released an
d with is will no doubt be a surge of curious users ready to try out the new bet
a, lets try to give them a good run!

Bookmark it, add it to your calenders, turn over those egg-timers!
* Thursday September 25th
* http://wiki.ubuntu.com/UbuntuBugDay/20080925

Can't stress it enough: everyone can help!

BLOG IT! Especially those on the Planet! There are people who want to
help but don't know how and sit on the sidelines of the blog-o-sphere
reading; I need your help to get those eyes from blogs to bugs. Let us
combine blog-powers to educate, "Bug work is a fun way to get involved!"
I think the best effect will be if we coordinate together in our blogs:
* Publish about the upcoming Hug Days to get everyone excited.
* Hug some bugs and add yourself to the HugDay's wiki for your readers!


Make a difference: We will be in #ubuntu-bugs (FreeNode) all day and
night, and will be ready to answer your questions about how to help.

If you're new to all this, head to
http://wiki.ubuntu.com/HelpingWithBugs


Have an awesome day,
~Dereck
(from the BugSquad)

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkjabzkACgkQMbyzSbPQbJgrngCg18Lj1MmVnFJ3KCMbg+4aU/g3
gagAoJcg4dL1UwMKscZblpip1AQ1DstV
=reJV
-----END PGP SIGNATURE-----

--
Ubuntu-news-team mailing list
Ubuntu-news-team@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news-team

[CentOS-announce] CESA-2008:0882 Critical CentOS 3 x86_64 seamonkey - security update

CentOS Errata and Security Advisory CESA-2008:0882

seamonkey security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2008-0882.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/seamonkey-1.0.9-0.24.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-chat-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-devel-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-dom-inspector-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-js-debugger-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-mail-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nspr-1.0.9-0.24.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-nspr-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nspr-devel-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nss-1.0.9-0.24.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-nss-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nss-devel-1.0.9-0.24.el3.centos3.x86_64.rpm

source:
updates/SRPMS/seamonkey-1.0.9-0.24.el3.centos3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update seamonkey

Tru
--
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B

[CentOS-announce] CESA-2008:0882 Critical CentOS 3 i386 seamonkey - security update

CentOS Errata and Security Advisory CESA-2008:0882

seamonkey security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2008-0882.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/seamonkey-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-chat-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-devel-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-dom-inspector-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-js-debugger-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-mail-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-devel-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-devel-1.0.9-0.24.el3.centos3.i386.rpm

source:
updates/SRPMS/seamonkey-1.0.9-0.24.el3.centos3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update seamonkey

Tru
--
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B

Task #214059 : Response from jeevansathi.com to your query.

Hi

You have to register your profile on Jeevansathi to find a match for you. Please follow the instructions given in the attached document to register your profile on Jeevansathi and revert back if there are any more queries or concerns.

Thanks & Regards
Jeevansathi Support Team
> wrote:
>Subject: Hi my dear
>hi my dear
>My name is awaphina;i am a single girl not married looking for a nice man w=
>ho understands love as trust and faith rather seeing it as a way of fun but=
> a matured man with good sence of humor, i found your profile in this site =
>and derive interest of knowing more about you ,contact me with this address=
> (awaphina2007@yahoo.com) i believe we can start from here . awaiting your =
>urgent reply so i will send pictures for further introductions
>kisses
>phina
>
>
>
>
>
>web.master