news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
*Title: *Mushkin Enhanced PC3-14400 2GB Memory Kit Review *Quote:* "Mushkin's eXtreme Performance (XP) series represents the fastest DDR3 memory they have to offer. Today I'll look at their latest kit, the XP3-14400, which provides 2GB and 1800MHz of pure ownage. Enthusiasts can appreciate what memory this fast is capable of and if you are in the market for crazy fast DDR3, you'll want to check out this review. Read on as I take this kit into HardwareLogic's West Coast lab to help you figure out if this is exactly what you're looking for." * Link:* http://hardwarelogic.com/news/134/ARTICLE/3415/2008-07-09.html
-
Hi, We've just posted a new article on our website, Hardware Secrets. Title: ECS GF8200A Black Series Motherboard Review Link: http://www.hardwaresecrets.com/article/580 Category: Reviews Summary: GF8200A Black Series is an entry-level socket AM2+ motherboard with on-board video from ECS based on GeForce 8200 (MCP78M-A), featuring HDMI output. Here is a snippet: "GF8200A Black Series is an entry-level socket AM2+ motherboard with on-board video from ECS based on GeForce 8200 (MCP78M-A) chipset from nVidia. Since it features an HDMI output, this board is clearly targeted to users willing to build a media center PC based on an AMD CPU like Athlon X2. In this review we will compare the performance of GeForce 8200 to its main competitor, AMD 780G. Check it out." A news post would be highly appreciated. Thanks in advance, Gabriel Torres Editor-in-Chief Hardware Secrets http://www.hardwaresecrets.com ---------------------------------------------------------------------
-
Cynical Peak Software releases Scorecard 1.4 - Published on 07/09/08 Cynical Peak Software announces the update of Scorecard 1.4, their golf scorecard and statistics application for Mac OS X and Windows XP and Vista. Scorecard allows golf enthusiasts to track statistics on Mac and Windows systems. The application offers comprehensive statistics, helping users discover trends and explore aspects of their gameplay that might otherwise go unnoticed. Scottsdale, Arizona - Cynical Peak Software announces the update of Scorecard 1.4, their golf scorecard and statistics application for Mac OS X and Windows XP and Vista. Scorecard allows golf enthusiasts to track statistics on Mac and Windows systems. The application offers comprehensive statistics, helping users discover trends and explore aspects of their gameplay that might otherwise go unnoticed. Statistics are viewable over a period of time, offering users an idea about whether they are improving or need to work on areas of play. Scorecard 1.4 gives golfers further insight into their game with the new putting accuracy table. The putting accuracy table gives golfers a breakdown of their putting performance by distance attempted. This will allow golfers to quickly focus in on their problem lengths and allow them to practice and improve on their problem areas. Feature Highlights in Version 1.4: * Track your handicap and anti-handicap to monitor your overall game play. * Follow over 30 essential stats to monitor all aspects of your game. * Easy course and round entry to quickly update your stats after each round. * HTML export of rounds for displaying on the web. * Deactivation of rounds for the statistics window to allow the user to focus on a time period or set of rounds. * Printing of the statistics screen. * Smart selection of the course when adding a new round based on play history. * Statistics can now be based on all tees for a course. Various Performance Improvements and Bug Fixes include: * Added the Putt Accuracy by Distance table * Added total first putt stat to the putts and best vs worst tables * Added tooltips for the table cells * Added Penalties to the best vs worst table * Updated the export css and html * Expanded alias support * Fixed displaying stats by tee System Requirements Mac: * Requires Mac OS X v10.4.3 or later. * 2.4 MB Hard Drive space. System Requirements Windows: * Requires Windows 2000, XP, or Vista. * .Net Framework 2.0 or newer. * 3.6 MB Hard Drive space. Pricing and Availability: Scorecard 1.4 may be purchased for $29.95 USD and comes with a fully featured demo that is limited to 5 rounds. Cynical Peak Software: http://cynicalpeak.com Scorecard 1.4: http://cynicalpeak.com/scorecard/ Direct Download Link Mac: http://cynicalpeak.com/downloads/Scorecard.zip Direct Download Link Windows: http://cynicalpeak.com/downloads/Scorecardwin.zip Purchase Link: http://cynicalpeak.com/scorecard/imgs/screens/mainWindow.png Screenshot/App Icon: http://cynicalpeak.com/scorecard/imgs/screens/mainWindow.png Headquartered in in Scottsdale, Arizona, Cynical Peak Software, LLC was founded in 2003 by President and CEO, Brad Miller, with a focus on bringing high quality software to the Macintosh platform. Copyright 2003 - 2008 Cynical Peak Software, LLC. All Rights Reserved. Apple, the Apple logo, are registered trademarks of Apple Computer in the U.S. and/or other countries. ### Brad Miller 928-237-1901 brad ( -at -) cynicalpeak.com *******
-
Hello, - Aeronauts New Screenshots Released http://www.gamershell.com/news_54674.html - Mercenaries 2: World in Flames No Rules Trailer http://www.gamershell.com/news_54676.html - The Game Factory Announces King of Cubicles Campaign http://www.gamershell.com/news_54672.html Best Regards, GamersHell.com Staff =============================================================================
-
This is a multi-part message in MIME format... ------------=_1215644132-11275-7241 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2008:139 http://www.mandriva.com/security/ _______________________________________________________________________ Package : bind Date : July 9, 2008 Affected: 2007.1, 2008.0, 2008.1, Corporate 3.0, Corporate 4.0, Multi Network Firewall 2.0 _______________________________________________________________________ Problem Description: A weakness was found in the DNS protocol by Dan Kaminsky. A remote attacker could exploit this weakness to spoof DNS entries and poison DNS caches. This could be used to misdirect users and services; i.e. for web and email traffic (CVE-2008-1447). This update provides the latest stable BIND releases for all platforms except Corporate Server/Desktop 3.0 and MNF2, which have been patched to correct the issue. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447 _______________________________________________________________________ Updated Packages: Mandriva Linux 2007.1: 73cc24fc9586b7ab290d755012c16a79 2007.1/i586/bind-9.4.2-0.1mdv2007.1.i586.rpm 70867c50cfd64b4406aa002d627d740b 2007.1/i586/bind-devel-9.4.2-0.1mdv2007.1.i586.rpm 3603e9d9115466753397a1f472011703 2007.1/i586/bind-utils-9.4.2-0.1mdv2007.1.i586.rpm cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm Mandriva Linux 2007.1/X86_64: 4eb7ce0984d3ce3befff667392e3bf3e 2007.1/x86_64/bind-9.4.2-0.1mdv2007.1.x86_64.rpm d7b9a9e7d4c52a5b0c54f59ca20bf2d5 2007.1/x86_64/bind-devel-9.4.2-0.1mdv2007.1.x86_64.rpm c5c66c9609615029d2f07f7b09a63118 2007.1/x86_64/bind-utils-9.4.2-0.1mdv2007.1.x86_64.rpm cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm Mandriva Linux 2008.0: 52dfe3970fcd9495b2bb9379a9312b25 2008.0/i586/bind-9.4.2-1mdv2008.0.i586.rpm 97d20d35b6814aa2f9fab549ca6237c0 2008.0/i586/bind-devel-9.4.2-1mdv2008.0.i586.rpm 87a7bb3dd25abd8cd882a8f2fdc2398e 2008.0/i586/bind-utils-9.4.2-1mdv2008.0.i586.rpm da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm Mandriva Linux 2008.0/X86_64: b9d0337363bc1e2b14505f25d4ee5f99 2008.0/x86_64/bind-9.4.2-1mdv2008.0.x86_64.rpm 9b75e2a96784c00c2912bc3bf333d089 2008.0/x86_64/bind-devel-9.4.2-1mdv2008.0.x86_64.rpm 0a593b090d9e6bda3666e234056e19ba 2008.0/x86_64/bind-utils-9.4.2-1mdv2008.0.x86_64.rpm da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm Mandriva Linux 2008.1: 2534ef007262d4ea2d219bab0190466c 2008.1/i586/bind-9.5.0-3mdv2008.1.i586.rpm c3feee5d05aa3aee14cd70a2d295d0b1 2008.1/i586/bind-devel-9.5.0-3mdv2008.1.i586.rpm f306c06665b723a2530258e6d1dbdae2 2008.1/i586/bind-doc-9.5.0-3mdv2008.1.i586.rpm 967ef80628f92160930bc3a3827a216e 2008.1/i586/bind-utils-9.5.0-3mdv2008.1.i586.rpm 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm Mandriva Linux 2008.1/X86_64: 3f4d96d7a7f913c141e1f63cdc7e7336 2008.1/x86_64/bind-9.5.0-3mdv2008.1.x86_64.rpm 420db658366763686198f41394aa72b3 2008.1/x86_64/bind-devel-9.5.0-3mdv2008.1.x86_64.rpm 6f3674f68311494c5a9ff0dbce831e82 2008.1/x86_64/bind-doc-9.5.0-3mdv2008.1.x86_64.rpm 4294b3a086b89bf53c5c967c17962447 2008.1/x86_64/bind-utils-9.5.0-3mdv2008.1.x86_64.rpm 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm Corporate 3.0: de2a4372d1c25d73f343c9fcb044c9dd corporate/3.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm 1f24f6dbdb6c02e21cbbef99555049cb corporate/3.0/i586/bind-devel-9.2.3-6.5.C30mdk.i586.rpm 00405b98290d5a41f226081baa57e18d corporate/3.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm Corporate 3.0/X86_64: 628162f3d6a414828d2231fefc46842b corporate/3.0/x86_64/bind-9.2.3-6.5.C30mdk.x86_64.rpm dd29ff31a9cffcc1b20fd045869d7013 corporate/3.0/x86_64/bind-devel-9.2.3-6.5.C30mdk.x86_64.rpm c475c1a4d048e04da1fc27dcbb17c3f3 corporate/3.0/x86_64/bind-utils-9.2.3-6.5.C30mdk.x86_64.rpm 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm Corporate 4.0: 271ead204904be302d197cd542f5ae23 corporate/4.0/i586/bind-9.3.5-0.4.20060mlcs4.i586.rpm 42413dcc1cf053e735216f767eff4e5d corporate/4.0/i586/bind-devel-9.3.5-0.4.20060mlcs4.i586.rpm 0201afe493a41e1deedc9bf7e9725f4a corporate/4.0/i586/bind-utils-9.3.5-0.4.20060mlcs4.i586.rpm 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm Corporate 4.0/X86_64: b1a18a7d0578dab7bd825eda6c682b3d corporate/4.0/x86_64/bind-9.3.5-0.4.20060mlcs4.x86_64.rpm 6a2ebd550feb9147058de05b1a1ef04d corporate/4.0/x86_64/bind-devel-9.3.5-0.4.20060mlcs4.x86_64.rpm 670a1b934ce4974b8505018ab69ade0b corporate/4.0/x86_64/bind-utils-9.3.5-0.4.20060mlcs4.x86_64.rpm 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm Multi Network Firewall 2.0: 5b694c24cc2092e38f531dbfdd5c9d41 mnf/2.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm c08bc805027059c47bed32215f17eacb mnf/2.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm 39225289516498e1b071c5059306f2b9 mnf/2.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iD8DBQFIdPwTmqjQ0CJFipgRAm9AAJ9/UOAuOWDL1KgnMNGM/224QGUNQgCfW+G9 J7qxrU208lhOcIjhtq8FWX8= =91dV -----END PGP SIGNATURE----- ------------=_1215644132-11275-7241 Content-Type: text/plain; name="message-footer.txt" Content-Disposition: inline; filename="message-footer.txt" Content-Transfer-Encoding: 8bit To unsubscribe, send a email to sympa ( -at -) mandrivalinux.org with this subject : unsubscribe security-announce _______________________________________________________ Want to buy your Pack or Services from Mandriva? Go to http://www.mandrivastore.com Join the Club : http://www.mandrivaclub.com _______________________________________________________ ------------=_1215644132-11275-7241--
-
Legendary Gameplay Trailer, Velvet Assassin Killer Trailer, and more
news posted a topic in Upcoming News
Hello, - Legendary Gameplay Trailer http://www.gamershell.com/news_54670.html - Velvet Assassin Killer Trailer http://www.gamershell.com/news_54666.html - Castlevania Judgment Coming To Europe Early Next Year http://www.gamershell.com/news_54668.html - Spuds Demo and Helen's Game/Elfland Free Full Games http://www.gamershell.com/news_54664.html - Blue Byte Licenses Vision Engine 7 http://www.gamershell.com/news_54662.html - Peggle Hits Retail http://www.gamershell.com/news_54658.html - The Witcher: Versus Goes Live http://www.gamershell.com/news_54656.html - Death Zone Announced and Screens http://www.gamershell.com/news_54660.html - Celetania Screen/Details #3 http://www.gamershell.com/news_54654.html - New Games Released via GameTap #31 http://www.gamershell.com/news_54652.html Best Regards, GamersHell.com Staff ============================================================================= -
[gentoo-announce] [ GLSA 200807-07 ] NX: User-assisted execution of arbitrary code
news posted a topic in Upcoming News
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200807-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: NX: User-assisted execution of arbitrary code Date: July 09, 2008 Bugs: #230147 ID: 200807-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== NX uses code from the X.org X11 server which is prone to multiple vulnerabilities. Background ========== NoMachine's NX establishes remote connections to X11 desktops over small bandwidth links. NX and NX Node are the compression core libraries, whereas NX is used by FreeNX and NX Node by the binary-only NX servers. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/nxnode < 3.2.0-r3 >= 3.2.0-r3 2 net-misc/nx < 3.2.0-r2 >= 3.2.0-r2 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. ------------------------------------------------------------------- Description =========== Multiple integer overflow and buffer overflow vulnerabilities have been discovered in the X.Org X server as shipped by NX and NX Node (GLSA 200806-07). Impact ====== A remote attacker could exploit these vulnerabilities via unspecified vectors, leading to the execution of arbitrary code with the privileges of the user on the machine running the NX server. Workaround ========== There is no known workaround at this time. Resolution ========== All NX Node users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/nxnode-3.2.0-r3" All NX users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/nx-3.2.0-r2" References ========== [ 1 ] GLSA 200806-07 http://www.gentoo.org/security/en/glsa/glsa-200806-07.xml Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200807-07.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security ( -at -) gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 -
Hello Everyone, Intel was showing off some of their next-gen hardware today at a posh NYC hotel on the east side of Manhattan. There aren't many specifics we can disclose just yet, but we were allowed to snap off a few pictures of a system that we're sure many of you are eager to check out. What you see pictured at the URL below is a complete Nehalem-based rig, built around an Intel X58 chipset motherboard and a pair of Intel SSD drives running in RAID 0. Could this be early 2009's version of an enthusiast class PC? Head on over to the site and to check it out and decide for yourself... URL: http://www.hothardware.com/News/Intel_Nehalem_Processor_and_SSD_Sneak_Peek Site: http://www.hothardware.com/ As always, a link in your news sections would be much appreciated! If you'd like us to return the favor, please don't hesitate to send your press
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200807-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Apache: Denial of Service Date: July 09, 2008 Bugs: #222643, #227111 ID: 200807-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities in Apache might lead to a Denial of Service. Background ========== The Apache HTTP server is one of the most popular web servers on the Internet. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-servers/apache < 2.2.9 >= 2.2.9 Description =========== Multiple vulnerabilities have been discovered in Apache: * Dustin Kirkland reported that the mod_ssl module can leak memory when the client reports support for a compression algorithm (CVE-2008-1678). * Ryujiro Shibuya reported that the ap_proxy_http_process_response() function in the mod_proxy module does not limit the number of forwarded interim responses (CVE-2008-2364). * sp3x of SecurityReason reported a Cross-Site Request Forgery vulnerability in the balancer-manager in the mod_proxy_balancer module (CVE-2007-6420). Impact ====== A remote attacker could exploit these vulnerabilities by connecting to an Apache httpd, by causing an Apache proxy server to connect to a malicious server, or by enticing a balancer administrator to connect to a specially-crafted URL, resulting in a Denial of Service of the Apache daemon. Workaround ========== There is no known workaround at this time. Resolution ========== All Apache users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.9" References ========== [ 1 ] CVE-2007-6420 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6420 [ 2 ] CVE-2008-1678 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1678 [ 3 ] CVE-2008-2364 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2364 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200807-06.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security ( -at -) gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5
-
Live Video Coverage of iPhone Launch, Viewers Encouraged to Participate
news posted a topic in Upcoming News
Live Video Coverage of iPhone Launch, Viewers Encouraged to Participate - Published on 07/09/08 The Digital Lifestyle is announcing live video coverage of the Apple iPhone launch, beginning at 7AM ET on Friday, July 11th. However, the site is looking for iPhone fans to ring in the new product before, during, and after their coverage of the U.S. launch. The coverage will be co-hosted by Ritchey and former Mac Genius Jamie DeGrazio. Philadelphia, PA - The Digital Lifestyle is announcing live video coverage of the Apple iPhone launch, beginning at 7AM ET on Friday, July 11th. However, the site is looking for iPhone fans to ring in the new product before, during, and after their coverage of the U.S. launch. "We want to mark this big day with reports from all over the world, so if you plan on being in line for an iPhone, we want to know," said Ryan Ritchey, producer of The Digital Lifestyle. While in-studio coverage will begin at 7AM with some of the first looks at App Store applications, Ritchey said the network can go live anywhere in the world to bring the sites and sounds of other iPhone launches across the globe. "Anywhere you can get a wifi signal, and have a laptop, we get put you on live. We would love to do segments from New Zealand, for example as the phone goes on sale there first," Ritchey said. "We also want to help iPhone developers get as much exposure as they can. There will be a lot of 'noise' in the app store with potentially thousands of apps trying to get noticed," Ritchey said. The coverage will be co-hosted by Ritchey and former Mac Genius Jamie DeGrazio. Those interested in participating live can send an email to Ryan. The Digital Lifestyle: http://www.TheDigitalLifestyle.tv The Digital Lifestyle was founded in November 2007 as the only 24-hour online video network dedicated to Apple news, rumors, and lifestyle. The network was created by former Apple employees who bring a unique perspective to current Apple news and rumors. ### Ryan Ritchey Producer ryan ( -at -) thedigitallifestyle.tv ******* ******* ******* -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200807-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: OpenOffice.org: User-assisted execution of arbitrary code Date: July 09, 2008 Bugs: #225723 ID: 200807-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== An integer overflow vulnerability has been reported in OpenOffice.org. Background ========== OpenOffice.org is an open source office productivity suite, including word processing, spreadsheet, presentation, drawing, data charting, formula editing, and file conversion facilities. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-office/openoffice < 2.4.1 >= 2.4.1 2 app-office/openoffice-bin < 2.4.1 >= 2.4.1 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. ------------------------------------------------------------------- Description =========== Sean Larsson (iDefense Labs) reported an integer overflow in the function rtl_allocateMemory() in the file sal/rtl/source/alloc_global.c. Impact ====== A remote attacker could entice a user to open a specially crafted document, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application. Workaround ========== There is no known workaround at this time. Resolution ========== All OpenOffice.org users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.4.1" All OpenOffice.org binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.4.1" References ========== [ 1 ] CVE-2008-2152 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2152 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200807-05.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security ( -at -) gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFIdSRCuhJ+ozIKI5gRAlOjAJ4whHqQ38JFpyg7zOQJzYJThUrE7QCggkRa HLaX9QPKt44BGyCrLNfK34Y= =g7A9 -----END PGP SIGNATURE----- --
-
Madden NFL 09 New Trailers, NCAA Football 09 New Trailers, and more
news posted a topic in Upcoming News
Hello, - Magi-Nation: Battle for the Moonlands Joins WildTangent Games Network http://www.gamershell.com/news_54650.html - Quazal Joins Nintendo Wii 3rd Party Tools Program http://www.gamershell.com/news_54648.html - Madden NFL 09 New Trailers http://www.gamershell.com/news_54646.html - Schizoid Released http://www.gamershell.com/news_54644.html - NCAA Football 09 New Trailers http://www.gamershell.com/news_54642.html - Square Enix E3 2008 Line-Up Revealed http://www.gamershell.com/news_54640.html Best Regards, GamersHell.com Staff ============================================================================= -
Team Fortress 2 Map Pack #12, City Life 2008 Edition Screens #7, and more
news posted a topic in Upcoming News
Hello, - Team Fortress 2 Map Pack #12 http://www.gamershell.com/news_54638.html - Activision Announces Wee 1ST Range of Titles http://www.gamershell.com/news_54636.html - Game Party 2 and TouchMaster 2 Announced and Screens/Trailers http://www.gamershell.com/news_54634.html - Asda Story NA Closed Beta Starting Soon http://www.gamershell.com/news_54632.html - Majesco's E3 2008 Line-Up Revealed http://www.gamershell.com/news_54630.html - City Life 2008 Edition Screens #7 http://www.gamershell.com/news_54628.html - Soul Bubbles Bird Mask Trailer http://www.gamershell.com/news_54626.html Best Regards, GamersHell.com Staff ============================================================================= -
Digit-Life Review: ECS A740GM-A Motherboard on AMD 740G Chipset
news posted a topic in Upcoming News
Digit-Life Review: ECS A740GM-A Motherboard on AMD 740G Chipset Excerpt: "Let's see how general requirements to entry-level motherboards agree with what ECS engineers have in mind. This company is quite experienced in designing low-end motherboards." Article: http://www.digit-life.com/articles3/mainboard/ecs-a740gm-m-740g-p1.html A post on your website would be appreciated! To exchange news & reviews with Digit-Life, to change subscription address, or to unsubscribe write to cormac ( -at -) ixbt.com. If you post notes about Digit-Life reviews, but don't see me doing the same, please email me as well. Best regards, Artem Pavlenko, www.Digit-Life.com / iXBT.com -
Xigmatek Prototype Skeets S9686 double-decker heatpipe heatsink - exclusive "Xigmatek will shortly introduce a new heatpipe direct touch heatsink called the Skeets S9686. Frostytech got a closed door first look at a prototype of the new Xigmatek heatsink at Computex last month, and what got us excited is the unique stacking of heatpipes. The S9686 cooler has three double-decker pairs of heatpipes, one 6mm diameter heatpipe above an 8mm diameter heatpipe." REVIEW URL:http://www.frostytech.com/permalink.cfm?NewsID=68631 TAG-LINE: Exclusive double decker Xigmatek heatpipe heatsink ( -at -) Frostytech.com Please post a link in your news. Thanks, Max!
-
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: SilverStone Decathlon 800W ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=12589 Summary: "Over the years we have looked at several power supplies from SilverStone through their Strider, Element, and Zeus series. All of these power supplies have generally performed very well and a number of them are still running strong within our test labs. SilverStone though has greater competition these days from companies like OCZ / PC Power & Cooling and Corsair. However, one of their newer power supply series at SilverStone is the Decathlon, which looks to appease users by offering a high-performance single +12V rail, support for up to six PCI Express power connectors, Active PFC, and a 100% modular cable design. In this review we are looking at the SilverStone Decathlon 800W power supply." Please feel free to contact us with any questions or comments you may
-
TechwareLabs has published XP vs. Vista: An Objective Comparison. Here's a clip from the article: Quote: Are you in a toss up making a decision to stick with Windows XP, or go with Vista which is newer? We have a helpful objective comparison between these two operating systems from the Redmond giant. Take a glance at out 30,000 foot view of these two which may help make things clearer. LINK: http://www.techwarelabs.com/articles/editorials/XP-vs-Vista/ Title: XP vs. Vista: An Objective Comparison ( -at -) TechwareLabs Image: http://www.techwarelabs.com/articles/editorials/XP-vs-Vista/images/windows_logo.jpg A news post would be greatly appreciated!
-
PowerTunes 1.0 lets you organize multiple iTunes libraries - Published on 07/09/08 Fat Cat Software, maker of iPhoto Library Manager, today announced the release of PowerTunes 1.0, a new program that allows iTunes users to create multiple libraries, organize their music among multiple music folders, share music and libraries between multiple users on a machine, and much more. Ithaca, New York - Fat Cat Software, maker of iPhoto Library Manager, today announced the release of PowerTunes 1.0, a new program that allows iTunes users to create multiple libraries, organize their music among multiple music folders, and share music and libraries between multiple users on a machine. In addition to simply creating and keeping track of your libraries, PowerTunes also offers many additional features to help organize your music. Users can copy music back and forth between their libraries while maintaining all their ratings, play counts, and other information stored in iTunes. This allows libraries to be split up into smaller ones, or merged together into larger ones. PowerTunes also offers a one-step solution for sharing iTunes libraries and music among multiple user accounts on a machine, allows users to fix dead tracks whose files have gone missing, finds orphaned music files in their music folders, and much more. Pricing and Availability: PowerTunes can be downloaded for a free 30 day trial period from the company website. A license for PowerTunes can be purchased for $19.95 USD to allow unlimited use of the program. PowerTunes requires a PPC or Intel Mac running OS X 10.4.9 or later with iTunes 7.0 or later. Fat Cat Software: http://www.fatcatsoftware.com/ PowerTunes 1.0: http://www.fatcatsoftware.com/powertunes/ Direct Download Link: http://www.fatcatsoftware.com/powertunes/PowerTunes.dmg Purchase Link: https://store.fatcatsoftware.com/ Screenshot: http://www.fatcatsoftware.com/powertunes/images/main_window.png App Icon: http://www.fatcatsoftware.com/powertunes/images/PowerTunes.png Fat Cat Software is run by Brian Webster and has been creating software for the Mac OS X platform since 2004. ### Brian Webster Founder 713-907-1949 bwebster ( -at -) fatcatsoftware.com *******
-
BFG has released a pair of new graphics cards based on names we are all too familiar with: the 8800 GT and the 9600 GT. Even in the face of the GT200 series and Radeon HD 4800-series of cards these two new offerings have some strengths in the price/performance arena that make them stand out. URL: http://www.pcper.com/article.php?aid=585&type=expert Quote: "Though they might seem outdated we have to say that both the BFG GeForce 8800 GT and 9600 GT OCX ThermoIntelligence graphics cards have some life left them, just as we proved in our recent 9600 GT roundup article. It is true that there are a BUNCH of graphics options huddled around the $150-$250 price mark now and that could make your decision a bit more clouded than we'd like but it really comes down to your exact budget and performance desires. BFG has put both the 8800 GT and 9600 GT OCX TI cards in a very good position with pricing but I would definitely lean towards the 8800 GT OCX model as being the best value in our comparison; that's a lot of extra performance for just $10." Thanks for a post! Ryan Shrout Owner - PC Perspective rshrout ( -at -) pcper.com
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openldap security update Advisory ID: RHSA-2008:0583-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0583.html Issue date: 2008-07-09 CVE Names: CVE-2008-2952 ===================================================================== 1. Summary: Updated openldap packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: OpenLDAP is an open source suite of Lightweight Directory Access Protocol (LDAP) applications and development tools. LDAP is a set of protocols for accessing directory services. A denial of service flaw was found in the way the OpenLDAP slapd daemon processed certain network messages. An unauthenticated remote attacker could send a specially crafted request that would crash the slapd daemon. (CVE-2008-2952) Users of openldap should upgrade to these updated packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 453444 - CVE-2008-2952 OpenLDAP denial-of-service flaw in ASN.1 decoder 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openldap-2.2.13-8.el4_6.5.src.rpm i386: compat-openldap-2.1.30-8.el4_6.5.i386.rpm openldap-2.2.13-8.el4_6.5.i386.rpm openldap-clients-2.2.13-8.el4_6.5.i386.rpm openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm openldap-devel-2.2.13-8.el4_6.5.i386.rpm openldap-servers-2.2.13-8.el4_6.5.i386.rpm openldap-servers-sql-2.2.13-8.el4_6.5.i386.rpm ia64: compat-openldap-2.1.30-8.el4_6.5.i386.rpm compat-openldap-2.1.30-8.el4_6.5.ia64.rpm openldap-2.2.13-8.el4_6.5.i386.rpm openldap-2.2.13-8.el4_6.5.ia64.rpm openldap-clients-2.2.13-8.el4_6.5.ia64.rpm openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm openldap-debuginfo-2.2.13-8.el4_6.5.ia64.rpm openldap-devel-2.2.13-8.el4_6.5.ia64.rpm openldap-servers-2.2.13-8.el4_6.5.ia64.rpm openldap-servers-sql-2.2.13-8.el4_6.5.ia64.rpm ppc: compat-openldap-2.1.30-8.el4_6.5.ppc.rpm compat-openldap-2.1.30-8.el4_6.5.ppc64.rpm openldap-2.2.13-8.el4_6.5.ppc.rpm openldap-2.2.13-8.el4_6.5.ppc64.rpm openldap-clients-2.2.13-8.el4_6.5.ppc.rpm openldap-debuginfo-2.2.13-8.el4_6.5.ppc.rpm openldap-debuginfo-2.2.13-8.el4_6.5.ppc64.rpm openldap-devel-2.2.13-8.el4_6.5.ppc.rpm openldap-servers-2.2.13-8.el4_6.5.ppc.rpm openldap-servers-sql-2.2.13-8.el4_6.5.ppc.rpm s390: compat-openldap-2.1.30-8.el4_6.5.s390.rpm openldap-2.2.13-8.el4_6.5.s390.rpm openldap-clients-2.2.13-8.el4_6.5.s390.rpm openldap-debuginfo-2.2.13-8.el4_6.5.s390.rpm openldap-devel-2.2.13-8.el4_6.5.s390.rpm openldap-servers-2.2.13-8.el4_6.5.s390.rpm openldap-servers-sql-2.2.13-8.el4_6.5.s390.rpm s390x: compat-openldap-2.1.30-8.el4_6.5.s390.rpm compat-openldap-2.1.30-8.el4_6.5.s390x.rpm openldap-2.2.13-8.el4_6.5.s390.rpm openldap-2.2.13-8.el4_6.5.s390x.rpm openldap-clients-2.2.13-8.el4_6.5.s390x.rpm openldap-debuginfo-2.2.13-8.el4_6.5.s390.rpm openldap-debuginfo-2.2.13-8.el4_6.5.s390x.rpm openldap-devel-2.2.13-8.el4_6.5.s390x.rpm openldap-servers-2.2.13-8.el4_6.5.s390x.rpm openldap-servers-sql-2.2.13-8.el4_6.5.s390x.rpm x86_64: compat-openldap-2.1.30-8.el4_6.5.i386.rpm compat-openldap-2.1.30-8.el4_6.5.x86_64.rpm openldap-2.2.13-8.el4_6.5.i386.rpm openldap-2.2.13-8.el4_6.5.x86_64.rpm openldap-clients-2.2.13-8.el4_6.5.x86_64.rpm openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm openldap-debuginfo-2.2.13-8.el4_6.5.x86_64.rpm openldap-devel-2.2.13-8.el4_6.5.x86_64.rpm openldap-servers-2.2.13-8.el4_6.5.x86_64.rpm openldap-servers-sql-2.2.13-8.el4_6.5.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openldap-2.2.13-8.el4_6.5.src.rpm i386: compat-openldap-2.1.30-8.el4_6.5.i386.rpm openldap-2.2.13-8.el4_6.5.i386.rpm openldap-clients-2.2.13-8.el4_6.5.i386.rpm openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm openldap-devel-2.2.13-8.el4_6.5.i386.rpm openldap-servers-2.2.13-8.el4_6.5.i386.rpm openldap-servers-sql-2.2.13-8.el4_6.5.i386.rpm x86_64: compat-openldap-2.1.30-8.el4_6.5.i386.rpm compat-openldap-2.1.30-8.el4_6.5.x86_64.rpm openldap-2.2.13-8.el4_6.5.i386.rpm openldap-2.2.13-8.el4_6.5.x86_64.rpm openldap-clients-2.2.13-8.el4_6.5.x86_64.rpm openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm openldap-debuginfo-2.2.13-8.el4_6.5.x86_64.rpm openldap-devel-2.2.13-8.el4_6.5.x86_64.rpm openldap-servers-2.2.13-8.el4_6.5.x86_64.rpm openldap-servers-sql-2.2.13-8.el4_6.5.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openldap-2.2.13-8.el4_6.5.src.rpm i386: compat-openldap-2.1.30-8.el4_6.5.i386.rpm openldap-2.2.13-8.el4_6.5.i386.rpm openldap-clients-2.2.13-8.el4_6.5.i386.rpm openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm openldap-devel-2.2.13-8.el4_6.5.i386.rpm openldap-servers-2.2.13-8.el4_6.5.i386.rpm openldap-servers-sql-2.2.13-8.el4_6.5.i386.rpm ia64: compat-openldap-2.1.30-8.el4_6.5.i386.rpm compat-openldap-2.1.30-8.el4_6.5.ia64.rpm openldap-2.2.13-8.el4_6.5.i386.rpm openldap-2.2.13-8.el4_6.5.ia64.rpm openldap-clients-2.2.13-8.el4_6.5.ia64.rpm openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm openldap-debuginfo-2.2.13-8.el4_6.5.ia64.rpm openldap-devel-2.2.13-8.el4_6.5.ia64.rpm openldap-servers-2.2.13-8.el4_6.5.ia64.rpm openldap-servers-sql-2.2.13-8.el4_6.5.ia64.rpm x86_64: compat-openldap-2.1.30-8.el4_6.5.i386.rpm compat-openldap-2.1.30-8.el4_6.5.x86_64.rpm openldap-2.2.13-8.el4_6.5.i386.rpm openldap-2.2.13-8.el4_6.5.x86_64.rpm openldap-clients-2.2.13-8.el4_6.5.x86_64.rpm openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm openldap-debuginfo-2.2.13-8.el4_6.5.x86_64.rpm openldap-devel-2.2.13-8.el4_6.5.x86_64.rpm openldap-servers-2.2.13-8.el4_6.5.x86_64.rpm openldap-servers-sql-2.2.13-8.el4_6.5.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openldap-2.2.13-8.el4_6.5.src.rpm i386: compat-openldap-2.1.30-8.el4_6.5.i386.rpm openldap-2.2.13-8.el4_6.5.i386.rpm openldap-clients-2.2.13-8.el4_6.5.i386.rpm openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm openldap-devel-2.2.13-8.el4_6.5.i386.rpm openldap-servers-2.2.13-8.el4_6.5.i386.rpm openldap-servers-sql-2.2.13-8.el4_6.5.i386.rpm ia64: compat-openldap-2.1.30-8.el4_6.5.i386.rpm compat-openldap-2.1.30-8.el4_6.5.ia64.rpm openldap-2.2.13-8.el4_6.5.i386.rpm openldap-2.2.13-8.el4_6.5.ia64.rpm openldap-clients-2.2.13-8.el4_6.5.ia64.rpm openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm openldap-debuginfo-2.2.13-8.el4_6.5.ia64.rpm openldap-devel-2.2.13-8.el4_6.5.ia64.rpm openldap-servers-2.2.13-8.el4_6.5.ia64.rpm openldap-servers-sql-2.2.13-8.el4_6.5.ia64.rpm x86_64: compat-openldap-2.1.30-8.el4_6.5.i386.rpm compat-openldap-2.1.30-8.el4_6.5.x86_64.rpm openldap-2.2.13-8.el4_6.5.i386.rpm openldap-2.2.13-8.el4_6.5.x86_64.rpm openldap-clients-2.2.13-8.el4_6.5.x86_64.rpm openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm openldap-debuginfo-2.2.13-8.el4_6.5.x86_64.rpm openldap-devel-2.2.13-8.el4_6.5.x86_64.rpm openldap-servers-2.2.13-8.el4_6.5.x86_64.rpm openldap-servers-sql-2.2.13-8.el4_6.5.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.27-8.el5_2.4.src.rpm i386: compat-openldap-2.3.27_2.2.29-8.el5_2.4.i386.rpm openldap-2.3.27-8.el5_2.4.i386.rpm openldap-clients-2.3.27-8.el5_2.4.i386.rpm openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm x86_64: compat-openldap-2.3.27_2.2.29-8.el5_2.4.i386.rpm compat-openldap-2.3.27_2.2.29-8.el5_2.4.x86_64.rpm openldap-2.3.27-8.el5_2.4.i386.rpm openldap-2.3.27-8.el5_2.4.x86_64.rpm openldap-clients-2.3.27-8.el5_2.4.x86_64.rpm openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm openldap-debuginfo-2.3.27-8.el5_2.4.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.27-8.el5_2.4.src.rpm i386: openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm openldap-devel-2.3.27-8.el5_2.4.i386.rpm openldap-servers-2.3.27-8.el5_2.4.i386.rpm openldap-servers-sql-2.3.27-8.el5_2.4.i386.rpm x86_64: openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm openldap-debuginfo-2.3.27-8.el5_2.4.x86_64.rpm openldap-devel-2.3.27-8.el5_2.4.i386.rpm openldap-devel-2.3.27-8.el5_2.4.x86_64.rpm openldap-servers-2.3.27-8.el5_2.4.x86_64.rpm openldap-servers-sql-2.3.27-8.el5_2.4.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openldap-2.3.27-8.el5_2.4.src.rpm i386: compat-openldap-2.3.27_2.2.29-8.el5_2.4.i386.rpm openldap-2.3.27-8.el5_2.4.i386.rpm openldap-clients-2.3.27-8.el5_2.4.i386.rpm openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm openldap-devel-2.3.27-8.el5_2.4.i386.rpm openldap-servers-2.3.27-8.el5_2.4.i386.rpm openldap-servers-sql-2.3.27-8.el5_2.4.i386.rpm ia64: compat-openldap-2.3.27_2.2.29-8.el5_2.4.i386.rpm compat-openldap-2.3.27_2.2.29-8.el5_2.4.ia64.rpm openldap-2.3.27-8.el5_2.4.i386.rpm openldap-2.3.27-8.el5_2.4.ia64.rpm openldap-clients-2.3.27-8.el5_2.4.ia64.rpm openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm openldap-debuginfo-2.3.27-8.el5_2.4.ia64.rpm openldap-devel-2.3.27-8.el5_2.4.ia64.rpm openldap-servers-2.3.27-8.el5_2.4.ia64.rpm openldap-servers-sql-2.3.27-8.el5_2.4.ia64.rpm ppc: compat-openldap-2.3.27_2.2.29-8.el5_2.4.ppc.rpm compat-openldap-2.3.27_2.2.29-8.el5_2.4.ppc64.rpm openldap-2.3.27-8.el5_2.4.ppc.rpm openldap-2.3.27-8.el5_2.4.ppc64.rpm openldap-clients-2.3.27-8.el5_2.4.ppc.rpm openldap-debuginfo-2.3.27-8.el5_2.4.ppc.rpm openldap-debuginfo-2.3.27-8.el5_2.4.ppc64.rpm openldap-devel-2.3.27-8.el5_2.4.ppc.rpm openldap-devel-2.3.27-8.el5_2.4.ppc64.rpm openldap-servers-2.3.27-8.el5_2.4.ppc.rpm openldap-servers-sql-2.3.27-8.el5_2.4.ppc.rpm s390x: compat-openldap-2.3.27_2.2.29-8.el5_2.4.s390.rpm compat-openldap-2.3.27_2.2.29-8.el5_2.4.s390x.rpm openldap-2.3.27-8.el5_2.4.s390.rpm openldap-2.3.27-8.el5_2.4.s390x.rpm openldap-clients-2.3.27-8.el5_2.4.s390x.rpm openldap-debuginfo-2.3.27-8.el5_2.4.s390.rpm openldap-debuginfo-2.3.27-8.el5_2.4.s390x.rpm openldap-devel-2.3.27-8.el5_2.4.s390.rpm openldap-devel-2.3.27-8.el5_2.4.s390x.rpm openldap-servers-2.3.27-8.el5_2.4.s390x.rpm openldap-servers-sql-2.3.27-8.el5_2.4.s390x.rpm x86_64: compat-openldap-2.3.27_2.2.29-8.el5_2.4.i386.rpm compat-openldap-2.3.27_2.2.29-8.el5_2.4.x86_64.rpm openldap-2.3.27-8.el5_2.4.i386.rpm openldap-2.3.27-8.el5_2.4.x86_64.rpm openldap-clients-2.3.27-8.el5_2.4.x86_64.rpm openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm openldap-debuginfo-2.3.27-8.el5_2.4.x86_64.rpm openldap-devel-2.3.27-8.el5_2.4.i386.rpm openldap-devel-2.3.27-8.el5_2.4.x86_64.rpm openldap-servers-2.3.27-8.el5_2.4.x86_64.rpm openldap-servers-sql-2.3.27-8.el5_2.4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2952 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIdNEXXlSAg2UNWIIRAhzyAKCuw0azs/H8AjvTtabTaQ2g+oZ/XACfcaIe ocxNY8mhw4xDl60h6ssruec= =oFHr -----END PGP SIGNATURE----- --
-
Hello, OCZ Rally2 32Gb USB Stick Review "We are testing the largest USB drive in such a compact form today. Packing 32Gb this OCZ Rally2 promises high performance and high capacity. It comes in classy black with fancy activity LED and carrying strap." http://www.madshrimps.be/gotoartik.php?articID=854 __________________________________ Thank you in advance for posting,
-
Mounting a CPU Cooler? The Heatpipe Direction Might Matter @ Legit Reviews
news posted a topic in Upcoming News
Today we will revisit a recently reviewed cooler, the NH-C12P from Noctua, to see how the mounting direction impacts the cooler's performance. Noctua thought are performance numbers were off since we installed the cooler with the bendings of the heat-pipes facing up. Noctua told us the cooler usually performs quite a few degrees better if you put it the other way round or turned by 90°. Which direction is best? Read on to find out. Quote: "We recently tested the newest cooler from Noctua, the NH-C12P. We received many e-mails questioning the way we, well I, had the cooler oriented. Noctua themselves emailed us as well with concerns on how we tested their product. So, due to the requests of the readers, and the manufacturer as well, we decided to re-visit the cooler to see how the CPU temperatures are affected by different mounting positions." Article Title: Mounting a CPU Cooler? The Heatpipe Direction Might Matter ( -at -) Legit Reviews Article URL: http://legitreviews.com/article/741/1/ -- -
Hello, We've just posted our latest review and would love it if you linked it. TIA! "Jabra's BT8040 pretty much blows other Bluetooth headsets out of the water with its simple, yet elegant design along with its impressive host of features. It is small yet packed with fantastic features such as MultiPoint technology (the ability to connect to two different devices simultaneously), A2DP for streaming music wirelessly, plus an intelligent noise reduction and volume equalisation technology that offers great sound quality. If you're looking for a cutting-edge wireless headset, you've just found it. Just remember that since it's a mono headset you won't get a full stereo listening experience." http://www.biosmagazine.co.uk/rev.php?id=777 _____ Christian Harris Editor/Publisher BIOS (http://www.biosmagazine.co.uk) _____
-
Hello everyone, Sapphire Radeon HD 4850 " The Sapphire Radeon HD 4850 retail box is black with red accents. This is the case it should be since ATI graphics are known to be red. Also, red and black are my favorite colors. While the box says it supports some stuff, there is no mention of Linux support even though AMD has said it wants its partners to include a penguin or other open sourcey stuff on the box. The Catalyst 8.6 drivers for Linux support this GPU and were released last month. " Link: http://www.aselabs.com/articles.php?id=265 Thumb: http://www.aselabs.com/members/attachments/upload/2008/07/06/2666t.jpg
-
TechwareLabs has published a review of the ETASIS ET850 850 Watt Power Supply. Here's a clip from the review: Quote: Power Hungry? We are. We let our machine bite into an ETASIS 850W power supply and cover everything from packing and installation to testing and its performance. Did the ETASIS 850 tame our beasts hunger cravings? Read our tasty review to find out. LINK: http://www.techwarelabs.com/reviews/PowerSupply/etasis-850 Title: ETASIS ET850 850 Watt Power Supply ( -at -) TechwareLabs Image: http://www.techwarelabs.com/reviews/PowerSupply/etasis-850/images/et850_15_tn.jpg A news post would be greatly appreciated!