news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Hello, - First Episode of MKast Released http://www.gamershell.com/news_54302.html - Wizard101 School of Fire Magic Screens/Trailer and Details http://www.gamershell.com/news_54300.html - Sacred 2: Fallen Angel Elf Combat Arts Trailers http://www.gamershell.com/news_54298.html - Insecticide Part 1 Released for PC and Screens #10 http://www.gamershell.com/news_54296.html - Line Rider 2: Unbound TechDawg Trailer #3 http://www.gamershell.com/news_54294.html - Oxygen Games Autumn/Winter 2008 Line Up Unveiled http://www.gamershell.com/news_54292.html - Aeria Games Signs Dreamlords: The Reawakening http://www.gamershell.com/news_54290.html Best Regards, GamersHell.com Staff =============================================================================
-
Hello, - Mercenaries 2: World in Flames Gameplay Trailer http://www.gamershell.com/news_54308.html - Gunbound Season 2 Launched and Trailer http://www.gamershell.com/news_54306.html - Moscow Racer Screens #5 http://www.gamershell.com/news_54304.html Best Regards, GamersHell.com Staff =============================================================================
-
Dear Friends, We have just published a news story which has AMD Roadmap for its Overdrive Tool, please feel free to use it and post it in your news section over here: http://www.chw.net/foro/amd-overdrive-roadmap-t166677.html#post2108325 AMD AOD 2.1.1 Adds Advanced Clock Calibration AMD AOD 2.1.2 Adds Support for Chipset 790GX and Sideport Overclock. We also made available the AMD AOD 2.1.1 (Beta) you can get it in this link: http://www.chw.net/foro/exclusivo-amd-overdrive-2-11-beta-t162756.html?highlight=AMD+AOD+2.11+Beta If you are wondering what is AMD Advanced Clock Calibration you can find the answer in another of our news post here http://www.chw.net/foro/exclusivo-amd-advanced-clock-calibration-t164035.html Regards Metro
-
A Futurelooks News Flash - Canadian iPhone 3G Pricing and What You Can Do About It
news posted a topic in Upcoming News
Hello Again, Futurelooks softens the blow for Canadian as they endure the highest priced iPhone plans on the planet... Canadian iPhone 3G Pricing and What You Can Do About It Canada was left out in the cold when it came to the first Apple iPhone, but things are finally going to change on July 11th, 2008. On that day, Rogers Wireless and Apple will unleash the iPhone 3G onto the Canadian public. It’s touchtastic. It’s faster than ever. Its accelero-tacular. And it’s also very expensive…well, the plan that is. Direct Link: http://www.futurelooks.com/canadian-iphone-3g-pricing-and-what-you-can-do-about-it/ A post to your news would be most appreciated! Regards, -The Futurelooks Team- www.futurelooks.com -
Hello Technology News Community, I4U NEWS published a review of the PNY GTX 260 Video Card. Quote from the review: "Today we are checking out the PNY GTX 260 video card. The GTX 260 is the lower performing of the pair of GTX 200 series GPUs recently announced. The GTX 260 is about $100 cheaper than its GTX 280 brother. In the end the performance of the PNY GTX 260 was good. The price for the card is a bit high at $449.99 when compared to new offerings from AMD. The card performs well and I suspect over time the price will come down and make it more attractive." Full Review: http://www.i4u.com/full-review-450.html Photo: http://www.i4u.com/images/2007/pnygtx260-stock.jpg Homepage Link: http://www.i4u.com We would very much appreciate if you post this news story/review on your site. As always I4U News is open to cross-post your technology stories. Please visit http://www.i4u.com for more stories. As long as you provide credits and links to the original story on I4U News we appreciate any cross-posting of our content. If you don't want to receive review and news submissions from I4U News please just reply to this email indicating that or use the unsubscribe link below. We appreciate giving us a chance to inform you about our latest reviews and please apologize if this email reaches you in error or does not meet your interest. best regards, Chief Editor Luigi Lugmayr :: I4U Technology News Network :: http://www.i4u.com - Technology News http://shop.i4u.com - I4U Shop http://pricewatch.i4u.com - Shopping Guide http://www.wristdreams.com - Technology Wrist Watches :::
-
Good day, Today Neoseeker takes a look at the Diamond HD 4870: http://www.neoseeker.com/Articles/Hardware/Reviews/diamondhd4870/ "Sporting 512MB of blindingly fast GDDR5, the Diamond HD 4870 is taking no prisoners, not stopping for traffic lights, and not busting open savings accounts on its way to deliver extreme performance." Thanks for any links, Kevin Spiess Editor, Neoseeker.com
-
Hello Webmasters and News Posters, NEW CONTENT (Memory) - OCZ Flex-II PC2-9200 2GB Memory Kit QUOTE: "OCZ is by far one of the biggest supporters of overclockers out there; this has been evident by bringing out memory that has a water jacket built into it, allowing extreme cooling users to simply pump some H20 into it and cool it down better than that of ordinary air cooling. Today we have the newest incarnation of the Flex memory from OCZ with their own built in water jackets. The Flex-II PC2-9200 Kit comprises OCZ’s highest clocked DDR2 memory modules; how will they perform? - Let’s have a bit of a gander and see." For more information, please visit - http://www.tweaktown.com/reviews/1494/ocz_flex_ii_pc2_9200_2gb_memory_kit/index.html Best Regards, The TweakTown Team http://www.tweaktown.com
-
Benchmark Reviews has released a new article which your readers might enjoy. We would be grateful if you would please share it with them. TITLE: Sapphire Radeon HD 4850 Video Card ( -at -) Benchmark Reviews DESCRIPTION: Sapphire has always offered the most influential ATI graphics products available, and the new Radeon HD 4850 is no different. Although it still uses GDDR3 clocked at 993 (1986 MHz DDR), unlike the 4870 version that is decked out with GDDR5, the Sapphire 100242L model offers 24x custom filter anti-aliasing (CFAA) on its 625 MHz 800-core RV770 GPU. Benchmark Reviews tests the Sapphire Radeon HD 4850 graphics card against the closest competition, and even compare CrossFireX performance in this performance review. ARTICLE URL: http://benchmarkreviews.com/index.php?option=com_content&task=view&id=192&Itemid=1 IMAGE URL: http://benchmarkreviews.com/images/reviews/video_cards/Sapphire_Radeon_HD_4850/Sapphire_Radeon_HD_4850_Video_Card.jpg Thank you for your being a dependable affiliate and posting our news; we appreciate your support. Olin Coles Owner / Editor Benchmark Reviews Change your subscription ( http://benchmarkreviews.com/index.php?option=com_acajoom&Itemid=1&act=change&subscriber=183&cle=091ab9c5851d3c195e5b5e0da8708f3f&listid=1 ) Unsubscribe ( http://benchmarkreviews.com/index.php?option=com_acajoom&Itemid=1&act=unsubscribe&subscriber=183&cle=091ab9c5851d3c195e5b5e0da8708f3f&listid=1 )
-
A news post would be great. OCC has published a new review on the ASUS Triton 85 Here is a quote from the review: Quote: "The ASUS Triton 85 CPU Cooler is not only a great looking piece of hardware that you could get to help cool that processor of yours, which keeps overheating from the stock cooling solution, it is also able to run very quietly, between 16 and 25dBa. I was very impressed with how silent the Triton 85 was; when it comes to some of the other 120mm CPU coolers that are out on the market, the Triton 85 seemed to be the most silent. Even with the silent operation of the cooler, it was able to keep the processor from overheating and kept it pretty cool when compared to some of the other coolers. When you put it up against some of the other proven coolers, especially the other 120mm HSF Solution, it did not triumph, though it did hang in there at just a few degrees higher." Title: ASUS Triton 85 Review Link: http://www.overclockersclub.com/reviews/asus_triton85/ Img: http://www.overclockersclub.com/siteimages/articles/asus_triton85/16_thumb.jpg
-
This is a multi-part message in MIME format... ------------=_1215141685-11275-7005 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2008:130 http://www.mandriva.com/security/ _______________________________________________________________________ Package : php4 Date : July 3, 2008 Affected: Corporate 4.0 _______________________________________________________________________ Problem Description: An integer overflow in the zip_read_entry() function in PHP prior to 4.4.5 allowed remote attackers to execute arbitrary code via a ZIP archive containing a certain type of entry that triggered a heap overflow (CVE-2007-1777). Weaknesses in the GENERATE_SEED macro in PHP prior to 4.4.8 and 5.2.5 were discovered that could produce a zero seed in rare circumstances on 32bit systems and generations a portion of zero bits during conversion due to insufficient precision on 64bit systems (CVE-2008-2107, CVE-2008-2108). The updated packages have been patched to correct these issues. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1777 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2108 _______________________________________________________________________ Updated Packages: Corporate 4.0: 070c4d4f7403e8a88cebf04ec8332d9c corporate/4.0/i586/libphp4_common4-4.4.4-1.8.20060mlcs4.i586.rpm d4a5b569f487d6d0cd9c32e6c57973e2 corporate/4.0/i586/php4-cgi-4.4.4-1.8.20060mlcs4.i586.rpm cc39060ca799894fd2e0e31bdc588d93 corporate/4.0/i586/php4-cli-4.4.4-1.8.20060mlcs4.i586.rpm b9445da53d60e15b815d702bb0639b2c corporate/4.0/i586/php4-devel-4.4.4-1.8.20060mlcs4.i586.rpm 89578a93f8389f1c18a9ec2bb2976c3d corporate/4.0/i586/php4-zip-4.4.4-1.1.20060mlcs4.i586.rpm 1bd1828056a9485094c3f8dcad359868 corporate/4.0/SRPMS/php4-4.4.4-1.8.20060mlcs4.src.rpm 1c44162aa2dd129612450a61427e94f4 corporate/4.0/SRPMS/php4-zip-4.4.4-1.1.20060mlcs4.src.rpm Corporate 4.0/X86_64: fbc3b649e7429a3dc6e53e367eaf0eb4 corporate/4.0/x86_64/lib64php4_common4-4.4.4-1.8.20060mlcs4.x86_64.rpm 62ec98b2fdf5656e84afa1423f5e757b corporate/4.0/x86_64/php4-cgi-4.4.4-1.8.20060mlcs4.x86_64.rpm 6cfc64f13467e939995d00f5b9293701 corporate/4.0/x86_64/php4-cli-4.4.4-1.8.20060mlcs4.x86_64.rpm a158811bab4ffcc278660fc6bb0b8eb3 corporate/4.0/x86_64/php4-devel-4.4.4-1.8.20060mlcs4.x86_64.rpm e5eec77b3270124b1a68689aa0b3362b corporate/4.0/x86_64/php4-zip-4.4.4-1.1.20060mlcs4.x86_64.rpm 1bd1828056a9485094c3f8dcad359868 corporate/4.0/SRPMS/php4-4.4.4-1.8.20060mlcs4.src.rpm 1c44162aa2dd129612450a61427e94f4 corporate/4.0/SRPMS/php4-zip-4.4.4-1.1.20060mlcs4.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iD8DBQFIbWw0mqjQ0CJFipgRAm3BAKDadkkRtJshMaEt5uWC7vi0OQuEpwCgwWSu Agn3VI+92DBfD+BQzRSoQhU= =nH2f -----END PGP SIGNATURE----- ------------=_1215141685-11275-7005 Content-Type: text/plain; name="message-footer.txt" Content-Disposition: inline; filename="message-footer.txt" Content-Transfer-Encoding: 8bit To unsubscribe, send a email to sympa ( -at -) mandrivalinux.org with this subject : unsubscribe security-announce _______________________________________________________ Want to buy your Pack or Services from Mandriva? Go to http://www.mandrivastore.com Join the Club : http://www.mandrivaclub.com _______________________________________________________ ------------=_1215141685-11275-7005--
-
This is a multi-part message in MIME format... ------------=_1215141633-11275-7004 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2008:129 http://www.mandriva.com/security/ _______________________________________________________________________ Package : php4 Date : July 3, 2008 Affected: Corporate 3.0, Multi Network Firewall 2.0 _______________________________________________________________________ Problem Description: Weaknesses in the GENERATE_SEED macro in PHP prior to 4.4.8 and 5.2.5 were discovered that could produce a zero seed in rare circumstances on 32bit systems and generations a portion of zero bits during conversion due to insufficient precision on 64bit systems (CVE-2008-2107, CVE-2008-2108). The updated packages have been patched to correct these issues. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2108 _______________________________________________________________________ Updated Packages: Corporate 3.0: 60cb1523549183eae75f173db44ce2d7 corporate/3.0/i586/libphp_common432-4.3.4-4.28.C30mdk.i586.rpm 4ba8abbdc22274e036ea6f7ae4909316 corporate/3.0/i586/php432-devel-4.3.4-4.28.C30mdk.i586.rpm 1f3277efa994d0e978704b0e1ef81cee corporate/3.0/i586/php-cgi-4.3.4-4.28.C30mdk.i586.rpm ed7c11b9e615d50c2626cc8651b2aecb corporate/3.0/i586/php-cli-4.3.4-4.28.C30mdk.i586.rpm 8969b7bbe0a389d9c17073a4734afe67 corporate/3.0/SRPMS/php-4.3.4-4.28.C30mdk.src.rpm Corporate 3.0/X86_64: fae5232b68c4347ea4ab1f424001ca36 corporate/3.0/x86_64/lib64php_common432-4.3.4-4.28.C30mdk.x86_64.rpm e2d37f7e766faf61b01570d3b2763900 corporate/3.0/x86_64/php432-devel-4.3.4-4.28.C30mdk.x86_64.rpm c6f7fbbca3e521fd092239da0e542f99 corporate/3.0/x86_64/php-cgi-4.3.4-4.28.C30mdk.x86_64.rpm af7d5aca6faf6a432f19d445e5910c14 corporate/3.0/x86_64/php-cli-4.3.4-4.28.C30mdk.x86_64.rpm 8969b7bbe0a389d9c17073a4734afe67 corporate/3.0/SRPMS/php-4.3.4-4.28.C30mdk.src.rpm Multi Network Firewall 2.0: 0aed85766f3a2938d9c1e33bb5a199ff mnf/2.0/i586/libphp_common432-4.3.4-4.28.C30mdk.i586.rpm c14ad69a438163322e9c4802be2a9162 mnf/2.0/i586/php-cgi-4.3.4-4.28.C30mdk.i586.rpm ed7c11b9e615d50c2626cc8651b2aecb mnf/2.0/i586/php-cli-4.3.4-4.28.C30mdk.i586.rpm 523bafb85ede32063f4738e6426ab23d mnf/2.0/SRPMS/php-4.3.4-4.28.C30mdk.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iD8DBQFIbWsumqjQ0CJFipgRAsxRAKCe0zLMaz8Akj/J/HCyhYExLp1GXgCeMKrt qBH74ZN3vFcg99ivslfGoKE= =rQ++ -----END PGP SIGNATURE----- ------------=_1215141633-11275-7004 Content-Type: text/plain; name="message-footer.txt" Content-Disposition: inline; filename="message-footer.txt" Content-Transfer-Encoding: 8bit To unsubscribe, send a email to sympa ( -at -) mandrivalinux.org with this subject : unsubscribe security-announce _______________________________________________________ Want to buy your Pack or Services from Mandriva? Go to http://www.mandrivastore.com Join the Club : http://www.mandrivaclub.com _______________________________________________________ ------------=_1215141633-11275-7004--
-
Hello, - Big Bang Mini Trailer/Screens #3 http://www.gamershell.com/news_54288.html - Intel Sponsors GC Developers Conference 2008 http://www.gamershell.com/news_54286.html - Play Hard Fooball Beta Sign-Ups Started http://www.gamershell.com/news_54284.html - Shot-Online Becomes GNGWC 2008 Official Game http://www.gamershell.com/news_54282.html - Viva Piñata: Trouble in Paradise Released Date Confirmed http://www.gamershell.com/news_54280.html - Guitar Hero: On Tour NA Sales Record Announced http://www.gamershell.com/news_54278.html - Midnight Club: Los Angeles Delayed http://www.gamershell.com/news_54276.html - SouthPeak Games Signs Raven Squad: Operation Hidden Dagger http://www.gamershell.com/news_54274.html - Racing Team Manager Release Date Confirmed and Screens http://www.gamershell.com/news_54272.html - The Lost Files of Sherlock Holmes Announced http://www.gamershell.com/news_54270.html - Space Invaders Extreme and Arkanoid DS Available Across Europe http://www.gamershell.com/news_54268.html - ZzangOnline Announced and Screens http://www.gamershell.com/news_54266.html - Warhammer Online: Age of Reckoning Russian Version Details Released http://www.gamershell.com/news_54264.html - Pure Screens #4 http://www.gamershell.com/news_54262.html Best Regards, GamersHell.com Staff =============================================================================
-
The Ubuntu team is proud to announce the release of Ubuntu 8.04.1 LTS, the first maintenance update to Ubuntu's 8.04 LTS release. In all, over 200 updates have been integrated, and updated installation media has been provided so that fewer updates will need to be downloaded after installation. These include security updates and corrections for other high-impact bugs, with a focus on maintaining stability and compatibility with Ubuntu 8.04 LTS. To Get Ubuntu 8.04.1 LTS ------------------------ To download Ubuntu 8.04.1 LTS, or obtain CDs, visit: http://www.ubuntu.com/getubuntu/download Beginning with this maintenance release, users of Ubuntu 6.06 LTS will be offered an automatic upgrade to 8.04 via Update Manager. As always, upgrades to the latest version of Ubuntu are entirely free of charge. For further information about upgrading, see http://www.ubuntu.com/getubuntu/upgrading We recommend that all users read the release notes, which document caveats and workarounds for known issues. They are available at: http://www.ubuntu.com/getubuntu/releasenotes/804 About Ubuntu 8.04.1 LTS ----------------------- This is the first maintenance release of Ubuntu 8.04 LTS, which continues to be supported with maintenance updates and security fixes until April 2011 on desktops and April 2013 on servers. Since its release, Ubuntu 8.04 LTS has seen widespread use in a variety of desktop and server deployments, and received a great deal of feedback from users. The Ubuntu team has focused their efforts on resolving issues reported by people deploying Ubuntu out in the real world, including: * Firefox has been upgraded to the final 3.0 release from Mozilla, correcting a number of issues discovered during their beta test. (#237690) * The Samba client allows LANMAN authentication again, correcting problems connecting to some NAS and older Windows servers (#209520). * Various problems with the FUSE interface to GNOME's new virtual file system have been fixed, correcting certain problems accessing network file shares (#211205, #212789). * The behaviour of the timezone map in the live CD installer has been improved, making it simpler to understand and use (#203423). * The "Hardware Drivers" application no longer reports the proprietary nVidia driver as being enabled when it isn't installed (#216650). * The Transmission menu item is now called "Transmission BitTorrent Client" to clearly explain its purpose (#184238). While we have fixed a number of audio-related issues, including a scheduler problem that caused audio stuttering under load (#188226), other audio playback problems may still exist, because so far we have been unable to verify a targeted fix that does not cause regressions for other users. We will continue to investigate this, and would welcome people with problems to provide feedback on Luke Yelavich's test packages. See https://bugs.launchpad.net/bugs/191027 for details. Updated images have also been released for members of the Ubuntu family which do not carry the LTS (Long-Term Support) label, namely Kubuntu, the Kubuntu KDE4 remix, Gobuntu, Xubuntu, and UbuntuStudio, with images for Mythbuntu to follow soon. These additional images are provided to the community in response to USN-612-1, a major security vulnerability identified earlier in the Ubuntu OpenSSL packages, to ensure that secure installation images are available to all users in the Ubuntu family. For more information about this security vulnerability, please see: http://www.ubuntu.com/usn/usn-612-1 See http://www.ubuntu.com/usn for a full list of Ubuntu security updates. As of 2008-07-02, all updates affecting packages on the CD have been applied. A summary of notable updates follows. See https://bugs.launchpad.net/ubuntu for specific information about a particular bug number. Installer Updates ----------------- * If the user opts to install "only free software", don't enable the 'restricted' repository after installation (#220805) * Correct root disk autodetection when using Wubi (#217348) * Support displaying international filenames from the host system when running under Wubi (#136682) * Fix hang when importing settings from Windows XP French edition and others (#222690) * Fix netboot installation failures due to incorrect handling of installer components that had been updated since the 8.04 release (#94398, #234486) Desktop Updates --------------- * Remove a workaround which caused performance issues for evolution and should no longer be required (#219587) * Disable window manager compositing for i815 chips due to garbled display output (#221920) * Fix a hang when using the desktop panel clock together with evolution calendaring (#204775) * Don't show mounts on the desktop that the user cannot access (#210379) * Fix problem with Remote Desktop Viewer connecting to some servers (#206227) * Fix hangs with gksu and update-manager when the hostname cannot be resolved (#237325) * Restore frequency scaling on Intel Core 2 Duo systems after suspend/resume (#183033) * Fix display on multiple systems with the intel video driver (#236001, #235643, #228519, #221984, #204603, #216490, #201257, #224102) * Fix display on Geode GX2 hardware (#219630) * Update to GNOME 2.22.2, fixing numerous bugs. Server updates -------------- * Present apache2 directory index listings as UTF-8 by default (#193753) * Provide logging feedback to dovecot users when the login limit is reached (#189616) * Fix network device ordering on some servers with multiple NICs (#225811) * Incorporate significant fixes to OpenLDAP syncrepl functionality General Updates --------------- * Fix a problem with excess logging when libpam-smbpass is not installed (#216990) * Update apparmor profile to allow access to /var/lib/samba/*.tdb, fixing an authentication-related CUPS crash (#217787) * Fix duplex printing to Ricoh printers (#219999) * Require password on root account when set and using recovery mode (#220986) * Restore support for dmraid raid45 arrays (#220493) * Return an error immediately instead of hanging when an NFS server returns permission denied (#214041) * sudo no longer errors out if the hostname cannot be resolved (#32906) Helping Shape Ubuntu -------------------- If you would like to help shape Ubuntu, take a look at the list of ways you can participate at http://www.ubuntu.com/community/participate/ If you have a question, or if you think you may have found a bug but aren't sure, try asking on the #ubuntu channel on IRC.FreeNode.net, on
-
This is a multi-part message in MIME format... ------------=_1215129645-11275-7002 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2008:127 http://www.mandriva.com/security/ _______________________________________________________________________ Package : php Date : July 3, 2008 Affected: 2008.0 _______________________________________________________________________ Problem Description: A number of vulnerabilities have been found and corrected in PHP: The htmlentities() and htmlspecialchars() functions in PHP prior to 5.2.5 accepted partial multibyte sequences, which has unknown impact and attack vectors (CVE-2007-5898). The output_add_rewrite_var() function in PHP prior to 5.2.5 rewrites local forms in which the ACTION attribute references a non-local URL, which could allow a remote attacker to obtain potentially sensitive information by reading the requests for this URL (CVE-2007-5899). php-cgi in PHP prior to 5.2.6 does not properly calculate the length of PATH_TRANSLATED, which has unknown impact and attack vectors (CVE-2008-0599). The escapeshellcmd() API function in PHP prior to 5.2.6 has unknown impact and context-dependent attack vectors related to incomplete multibyte characters (CVE-2008-2051). Weaknesses in the GENERATE_SEED macro in PHP prior to 4.4.8 and 5.2.5 were discovered that could produce a zero seed in rare circumstances on 32bit systems and generations a portion of zero bits during conversion due to insufficient precision on 64bit systems (CVE-2008-2107, CVE-2008-2108). The IMAP module in PHP uses obsolete API calls that allow context-dependent attackers to cause a denial of service (crash) via a long IMAP request (CVE-2008-2829). In addition, this update also corrects an issue with some float to string conversions. The updated packages have been patched to correct these issues. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5898 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5899 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0599 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2051 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2108 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2829 http://qa.mandriva.com/show_bug.cgi?id=37171 _______________________________________________________________________ Updated Packages: Mandriva Linux 2008.0: 4964496fdee7d2fff5f4b1fa8c14532b 2008.0/i586/libphp5_common5-5.2.4-3.2mdv2008.0.i586.rpm 39937c9c935ad96fb6cf346018b81d57 2008.0/i586/php-bcmath-5.2.4-3.2mdv2008.0.i586.rpm 112de70d3898dea5b99248eff489a78d 2008.0/i586/php-bz2-5.2.4-3.2mdv2008.0.i586.rpm 3f4804e2a62bcafa66c1ca7a181537fd 2008.0/i586/php-calendar-5.2.4-3.2mdv2008.0.i586.rpm 14377775243a1d5d3f3eed5f1b01261c 2008.0/i586/php-cgi-5.2.4-3.2mdv2008.0.i586.rpm 6dbade915c57c8d2b87352f8fe6e0450 2008.0/i586/php-cli-5.2.4-3.2mdv2008.0.i586.rpm 7a0cd01543c1e9f032018b5ce05f664a 2008.0/i586/php-ctype-5.2.4-3.2mdv2008.0.i586.rpm 22f4036085ae339b6fe8248b4e316850 2008.0/i586/php-curl-5.2.4-3.2mdv2008.0.i586.rpm 84a3f3752567dbbe12a4942da80a5b30 2008.0/i586/php-dba-5.2.4-3.2mdv2008.0.i586.rpm 65916c79bd3716748f2115542402f9e1 2008.0/i586/php-dbase-5.2.4-3.2mdv2008.0.i586.rpm 4ed4fbfc2322ab332de781b078f5fbf6 2008.0/i586/php-devel-5.2.4-3.2mdv2008.0.i586.rpm 8de4887cda8cb1ca0527a7ddac80da34 2008.0/i586/php-dom-5.2.4-3.2mdv2008.0.i586.rpm c1c3eeb952c1492e65bafa53cc98dda7 2008.0/i586/php-exif-5.2.4-3.2mdv2008.0.i586.rpm 5f4cb00ef6a273b03be7749d8181c873 2008.0/i586/php-fcgi-5.2.4-3.2mdv2008.0.i586.rpm 38d62f9676137e7f4267ec488d029e12 2008.0/i586/php-filter-5.2.4-3.2mdv2008.0.i586.rpm f72252bd88ec2e34a7821aa5a70c37c1 2008.0/i586/php-ftp-5.2.4-3.2mdv2008.0.i586.rpm 63b43f95c94e3f121a49c2c6016995bd 2008.0/i586/php-gd-5.2.4-3.2mdv2008.0.i586.rpm 8cd73b8ca8370954c7e8c3f92b17cf26 2008.0/i586/php-gettext-5.2.4-3.2mdv2008.0.i586.rpm 43702222ddbc3e9e8674d893174eab02 2008.0/i586/php-gmp-5.2.4-3.2mdv2008.0.i586.rpm 3db9582768562fb6edca7d37504ac555 2008.0/i586/php-hash-5.2.4-3.2mdv2008.0.i586.rpm 0494c0f6d0d1526d308ed8d131fe8771 2008.0/i586/php-iconv-5.2.4-3.2mdv2008.0.i586.rpm 74e84b579bd1fafa55b3792795b32a2a 2008.0/i586/php-imap-5.2.4-3.2mdv2008.0.i586.rpm c25acebf5ab78b503ce889f9d434eb9d 2008.0/i586/php-json-5.2.4-3.2mdv2008.0.i586.rpm 75c0858eebc00515193a8525e6abc52f 2008.0/i586/php-ldap-5.2.4-3.2mdv2008.0.i586.rpm ad813ea774c87cc21dfc03e1737e9992 2008.0/i586/php-mbstring-5.2.4-3.2mdv2008.0.i586.rpm cd672d701608dbc6285e83805b0caed6 2008.0/i586/php-mcrypt-5.2.4-3.2mdv2008.0.i586.rpm daff2f108122f193b1cdb7c53a63b439 2008.0/i586/php-mhash-5.2.4-3.2mdv2008.0.i586.rpm 41713242ffef20ec2d201f47cf1394ad 2008.0/i586/php-mime_magic-5.2.4-3.2mdv2008.0.i586.rpm c532358f85d2dc2c29ca328a9b2bdc3d 2008.0/i586/php-ming-5.2.4-3.2mdv2008.0.i586.rpm f1ebed79be33a3a04ec75e6fc300b5d1 2008.0/i586/php-mssql-5.2.4-3.2mdv2008.0.i586.rpm 116cb44f5b7092d2dbd4a0e2f861350f 2008.0/i586/php-mysql-5.2.4-3.2mdv2008.0.i586.rpm 856c66c7136d7ca94fdf22b873664b75 2008.0/i586/php-mysqli-5.2.4-3.2mdv2008.0.i586.rpm 731889df3739bb8413bf81287ba40459 2008.0/i586/php-ncurses-5.2.4-3.2mdv2008.0.i586.rpm 9d100f8050649a4601ee2eecbaf9db22 2008.0/i586/php-odbc-5.2.4-3.2mdv2008.0.i586.rpm 3333c9d55426bfdf7b14a4f3bfc0280b 2008.0/i586/php-openssl-5.2.4-3.2mdv2008.0.i586.rpm 0faf70d76ad40914abb2b07235db0fe0 2008.0/i586/php-pcntl-5.2.4-3.2mdv2008.0.i586.rpm 420c8170c11b5bcbf858e897a625a568 2008.0/i586/php-pdo-5.2.4-3.2mdv2008.0.i586.rpm 33fa19cf7c0ec490aaa4150f4d1dc68e 2008.0/i586/php-pdo_dblib-5.2.4-3.2mdv2008.0.i586.rpm 89245d8ab6d05972005ac5fb963d9021 2008.0/i586/php-pdo_mysql-5.2.4-3.2mdv2008.0.i586.rpm d7b8841964b26212fca668441102bb02 2008.0/i586/php-pdo_odbc-5.2.4-3.2mdv2008.0.i586.rpm a68b90f68d6627772b0b5fcda4352616 2008.0/i586/php-pdo_pgsql-5.2.4-3.2mdv2008.0.i586.rpm 7de4ce0b46f67f2b5e86bac05bcdee1b 2008.0/i586/php-pdo_sqlite-5.2.4-3.2mdv2008.0.i586.rpm c2600185c76439cdf4485308d96f677b 2008.0/i586/php-pgsql-5.2.4-3.2mdv2008.0.i586.rpm 36067daf02d684c247a0198478a9eca9 2008.0/i586/php-posix-5.2.4-3.2mdv2008.0.i586.rpm ca12377f3130587ed0e291219298ea85 2008.0/i586/php-pspell-5.2.4-3.2mdv2008.0.i586.rpm 7bb0a857e8d68a167d2619896aa9138d 2008.0/i586/php-readline-5.2.4-3.2mdv2008.0.i586.rpm 3d84362d34a97213908a060a011b761b 2008.0/i586/php-recode-5.2.4-3.2mdv2008.0.i586.rpm b3be6e8921d1400699bf5dd8d01534b8 2008.0/i586/php-session-5.2.4-3.2mdv2008.0.i586.rpm de73d4de81f7ff00ed7043fdaeb92c2b 2008.0/i586/php-shmop-5.2.4-3.2mdv2008.0.i586.rpm 4e90e4c3bbf351c3e25d719803dbbbcd 2008.0/i586/php-simplexml-5.2.4-3.2mdv2008.0.i586.rpm 0ba85b7cd04ae54c1be0212a3651abe7 2008.0/i586/php-snmp-5.2.4-3.2mdv2008.0.i586.rpm 1edddb67795d167f199d08ad7c8544f7 2008.0/i586/php-soap-5.2.4-3.2mdv2008.0.i586.rpm 447a4d2ce60d61385f655800582b255f 2008.0/i586/php-sockets-5.2.4-3.2mdv2008.0.i586.rpm 7d1da4760885e4a93085a3251522c359 2008.0/i586/php-sqlite-5.2.4-3.2mdv2008.0.i586.rpm 8ed94bd708eaa97d8274c3247f431a09 2008.0/i586/php-sysvmsg-5.2.4-3.2mdv2008.0.i586.rpm d1a8c118166c26bdd9a51a6539c2170d 2008.0/i586/php-sysvsem-5.2.4-3.2mdv2008.0.i586.rpm 8fcb4e6ff9be40125d31dfa72c91304a 2008.0/i586/php-sysvshm-5.2.4-3.2mdv2008.0.i586.rpm e41ed56b79a47764bd2569c4807ef6c5 2008.0/i586/php-tidy-5.2.4-3.2mdv2008.0.i586.rpm d004aa350d12aa97d9e38facb7384923 2008.0/i586/php-tokenizer-5.2.4-3.2mdv2008.0.i586.rpm 9b530981f55d4c13a135e9795ae26e80 2008.0/i586/php-wddx-5.2.4-3.2mdv2008.0.i586.rpm 1d69762dc0ab2230eaa1b89649aa321d 2008.0/i586/php-xml-5.2.4-3.2mdv2008.0.i586.rpm 79c68e71802c054e7f6a3fff96c135de 2008.0/i586/php-xmlreader-5.2.4-3.2mdv2008.0.i586.rpm efe5041757651f3b5e699031f6cdf69f 2008.0/i586/php-xmlrpc-5.2.4-3.2mdv2008.0.i586.rpm 21ffedc32409617c2aa4e433818e349a 2008.0/i586/php-xmlwriter-5.2.4-3.2mdv2008.0.i586.rpm a9317dbd662e0c0a9d718ed37c2b2bad 2008.0/i586/php-xsl-5.2.4-3.2mdv2008.0.i586.rpm 5c4ed89d027aea291d01d535a0b9b404 2008.0/i586/php-zlib-5.2.4-3.2mdv2008.0.i586.rpm 2c717855b2ed804e20c05da11f958e6b 2008.0/SRPMS/php-5.2.4-3.2mdv2008.0.src.rpm Mandriva Linux 2008.0/X86_64: 7c6ec0a220b884b70591d817b018854e 2008.0/x86_64/lib64php5_common5-5.2.4-3.2mdv2008.0.x86_64.rpm f82a02bf5481d88a10fd4a9435da20f1 2008.0/x86_64/php-bcmath-5.2.4-3.2mdv2008.0.x86_64.rpm c07ecb49cc0c56f85c2240c77d55e604 2008.0/x86_64/php-bz2-5.2.4-3.2mdv2008.0.x86_64.rpm 55f39affa7ae19880ba553909c6f22fd 2008.0/x86_64/php-calendar-5.2.4-3.2mdv2008.0.x86_64.rpm 84419c18107b9c0a1b0babbd97dc60b2 2008.0/x86_64/php-cgi-5.2.4-3.2mdv2008.0.x86_64.rpm 76cd079e91c6c4e295769fe37b7bbb87 2008.0/x86_64/php-cli-5.2.4-3.2mdv2008.0.x86_64.rpm 7fc9beea712fd5078c89c34af19a9946 2008.0/x86_64/php-ctype-5.2.4-3.2mdv2008.0.x86_64.rpm d284562916df646f74a804f91fcd659a 2008.0/x86_64/php-curl-5.2.4-3.2mdv2008.0.x86_64.rpm faa6f7d38a59cfa81e931e9537f6381d 2008.0/x86_64/php-dba-5.2.4-3.2mdv2008.0.x86_64.rpm 0403c3c1073a5e4887dd978ba4c0b14a 2008.0/x86_64/php-dbase-5.2.4-3.2mdv2008.0.x86_64.rpm 2571b773d626d0c2b14fca3be0dbcdd5 2008.0/x86_64/php-devel-5.2.4-3.2mdv2008.0.x86_64.rpm c0beeee29f9d5306162b59593f4b6590 2008.0/x86_64/php-dom-5.2.4-3.2mdv2008.0.x86_64.rpm c391c5b836ad63f1599333a823f9785b 2008.0/x86_64/php-exif-5.2.4-3.2mdv2008.0.x86_64.rpm c5af8ee7d5938468ea36424adddb42cb 2008.0/x86_64/php-fcgi-5.2.4-3.2mdv2008.0.x86_64.rpm a1e2e7e3c5d96ba24a205f0c6f799755 2008.0/x86_64/php-filter-5.2.4-3.2mdv2008.0.x86_64.rpm 5d0f0db6c857986a8e0bed8ce1b2f274 2008.0/x86_64/php-ftp-5.2.4-3.2mdv2008.0.x86_64.rpm f29b00bc367ec0c17fca44a0eca1d2ee 2008.0/x86_64/php-gd-5.2.4-3.2mdv2008.0.x86_64.rpm 9f36fac78f0615052cb1459981796eb5 2008.0/x86_64/php-gettext-5.2.4-3.2mdv2008.0.x86_64.rpm 8b02cd2bfc64dafe36221ab2a84f1e1e 2008.0/x86_64/php-gmp-5.2.4-3.2mdv2008.0.x86_64.rpm 6b8b3e930cad66d85c1e7c3798082696 2008.0/x86_64/php-hash-5.2.4-3.2mdv2008.0.x86_64.rpm a7f7d7e45415de6e8806ec8cd24fab15 2008.0/x86_64/php-iconv-5.2.4-3.2mdv2008.0.x86_64.rpm e71c04769901527f75bb32900d19138e 2008.0/x86_64/php-imap-5.2.4-3.2mdv2008.0.x86_64.rpm ea23fc2159c3fe956eef9a55335b87f4 2008.0/x86_64/php-json-5.2.4-3.2mdv2008.0.x86_64.rpm 6ff77a39d3998b24650dc91eb09e902e 2008.0/x86_64/php-ldap-5.2.4-3.2mdv2008.0.x86_64.rpm 441208300d91f0849ca6e0b8e26b9b19 2008.0/x86_64/php-mbstring-5.2.4-3.2mdv2008.0.x86_64.rpm a95bec26dfd5e2a8773a5edcca612c9b 2008.0/x86_64/php-mcrypt-5.2.4-3.2mdv2008.0.x86_64.rpm 167bc322f2204d4c643ce499e8f303a2 2008.0/x86_64/php-mhash-5.2.4-3.2mdv2008.0.x86_64.rpm 34b6a244a5361ea596b78e31e152087d 2008.0/x86_64/php-mime_magic-5.2.4-3.2mdv2008.0.x86_64.rpm 07c137c89962d1bf9f02eb76d590fc9b 2008.0/x86_64/php-ming-5.2.4-3.2mdv2008.0.x86_64.rpm a4a23328014899da202ca3585202fb14 2008.0/x86_64/php-mssql-5.2.4-3.2mdv2008.0.x86_64.rpm fc523fd93e5ed4f8b5b2bdebfbb084c1 2008.0/x86_64/php-mysql-5.2.4-3.2mdv2008.0.x86_64.rpm d0c36a5ec8f31317ef18d4f86ab0d0e8 2008.0/x86_64/php-mysqli-5.2.4-3.2mdv2008.0.x86_64.rpm 5548d0c4b41141ef095cef2b10e48e65 2008.0/x86_64/php-ncurses-5.2.4-3.2mdv2008.0.x86_64.rpm 4afea2b1f843ab580288c7d2e2970885 2008.0/x86_64/php-odbc-5.2.4-3.2mdv2008.0.x86_64.rpm 46ba4fa02760007576378428bb80feb5 2008.0/x86_64/php-openssl-5.2.4-3.2mdv2008.0.x86_64.rpm 79ff2c4c60b58c950db9336e1ba2e5ec 2008.0/x86_64/php-pcntl-5.2.4-3.2mdv2008.0.x86_64.rpm 30a0c1a42dee0e63df8edf4a03705583 2008.0/x86_64/php-pdo-5.2.4-3.2mdv2008.0.x86_64.rpm 4934e452fdddfea4bd049319256e5c0b 2008.0/x86_64/php-pdo_dblib-5.2.4-3.2mdv2008.0.x86_64.rpm 2aac1840cceb12487440906758b302d9 2008.0/x86_64/php-pdo_mysql-5.2.4-3.2mdv2008.0.x86_64.rpm e2f8ff3183b0aa2502f6f0f8b9c25dbf 2008.0/x86_64/php-pdo_odbc-5.2.4-3.2mdv2008.0.x86_64.rpm 8f6d42248dbb2733ea961832bf1c8002 2008.0/x86_64/php-pdo_pgsql-5.2.4-3.2mdv2008.0.x86_64.rpm 12fa367e082312b6ca239c48aa60d532 2008.0/x86_64/php-pdo_sqlite-5.2.4-3.2mdv2008.0.x86_64.rpm 80cef4fd4f1bd43aafd329f5d3dd0746 2008.0/x86_64/php-pgsql-5.2.4-3.2mdv2008.0.x86_64.rpm ffe606c87612f73ce2aa346e2f6ef88a 2008.0/x86_64/php-posix-5.2.4-3.2mdv2008.0.x86_64.rpm e5a43918a92e042abb8744462c11450d 2008.0/x86_64/php-pspell-5.2.4-3.2mdv2008.0.x86_64.rpm 3489f296995bbd4c39060a4dcef708a8 2008.0/x86_64/php-readline-5.2.4-3.2mdv2008.0.x86_64.rpm 056f4802270d25466956722a084c0630 2008.0/x86_64/php-recode-5.2.4-3.2mdv2008.0.x86_64.rpm de836669d4705ce2876002be7c0ac0f5 2008.0/x86_64/php-session-5.2.4-3.2mdv2008.0.x86_64.rpm a6911b797b25eaecd320da289c8a6032 2008.0/x86_64/php-shmop-5.2.4-3.2mdv2008.0.x86_64.rpm b477a40948286c534204d1d4f22f9ab0 2008.0/x86_64/php-simplexml-5.2.4-3.2mdv2008.0.x86_64.rpm 80f3d118ca6cf804d4ae1f9239ca443b 2008.0/x86_64/php-snmp-5.2.4-3.2mdv2008.0.x86_64.rpm b84262ac2963a40a1b2cead035c73a66 2008.0/x86_64/php-soap-5.2.4-3.2mdv2008.0.x86_64.rpm 06c54cc25362d9402c57975c0c1fdb6c 2008.0/x86_64/php-sockets-5.2.4-3.2mdv2008.0.x86_64.rpm 979551b073fb7a07dac96b7590e75eab 2008.0/x86_64/php-sqlite-5.2.4-3.2mdv2008.0.x86_64.rpm 76a11ff08c0e8b10b54996ddc4d24f33 2008.0/x86_64/php-sysvmsg-5.2.4-3.2mdv2008.0.x86_64.rpm 899c3c8cf2604a34c95c1f2777f7faca 2008.0/x86_64/php-sysvsem-5.2.4-3.2mdv2008.0.x86_64.rpm 0e9dca07c599f6ab0fe7cd678bfd4056 2008.0/x86_64/php-sysvshm-5.2.4-3.2mdv2008.0.x86_64.rpm 23554f0d3e453e262d8cf06004570db2 2008.0/x86_64/php-tidy-5.2.4-3.2mdv2008.0.x86_64.rpm a9775d8aa17c056b6ecf33493f460af6 2008.0/x86_64/php-tokenizer-5.2.4-3.2mdv2008.0.x86_64.rpm 0de28245d48636781d26186a3f7aa3bf 2008.0/x86_64/php-wddx-5.2.4-3.2mdv2008.0.x86_64.rpm c68b945348738daedffaffc2c7116921 2008.0/x86_64/php-xml-5.2.4-3.2mdv2008.0.x86_64.rpm 11a1d8dfe53bc833def78382853ec2bd 2008.0/x86_64/php-xmlreader-5.2.4-3.2mdv2008.0.x86_64.rpm 8695d6aa557f9947b1c85c9b1f0ff794 2008.0/x86_64/php-xmlrpc-5.2.4-3.2mdv2008.0.x86_64.rpm 30921f94417b1c0a36d91097319ccb69 2008.0/x86_64/php-xmlwriter-5.2.4-3.2mdv2008.0.x86_64.rpm fc8bd211ec721efe34e79b9c37c50be4 2008.0/x86_64/php-xsl-5.2.4-3.2mdv2008.0.x86_64.rpm 20f1b68969555b6d16ee4862f9dbf401 2008.0/x86_64/php-zlib-5.2.4-3.2mdv2008.0.x86_64.rpm 2c717855b2ed804e20c05da11f958e6b 2008.0/SRPMS/php-5.2.4-3.2mdv2008.0.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iD8DBQFIbT1tmqjQ0CJFipgRArQFAKCcqymdDdwSuu+57idL7jxJ9IPiEQCeN8oP oaOP1b+JJp5AsiD6UfECzaY= =7pe0 -----END PGP SIGNATURE----- ------------=_1215129645-11275-7002 Content-Type: text/plain; name="message-footer.txt" Content-Disposition: inline; filename="message-footer.txt" Content-Transfer-Encoding: 8bit To unsubscribe, send a email to sympa ( -at -) mandrivalinux.org with this subject : unsubscribe security-announce _______________________________________________________ Want to buy your Pack or Services from Mandriva? Go to http://www.mandrivastore.com Join the Club : http://www.mandrivaclub.com _______________________________________________________ ------------=_1215129645-11275-7002--
-
This is a multi-part message in MIME format... ------------=_1215129943-11275-7003 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2008:128 http://www.mandriva.com/security/ _______________________________________________________________________ Package : php Date : July 3, 2008 Affected: 2008.1 _______________________________________________________________________ Problem Description: A number of vulnerabilities have been found and corrected in PHP: php-cgi in PHP prior to 5.2.6 does not properly calculate the length of PATH_TRANSLATED, which has unknown impact and attack vectors (CVE-2008-0599). The escapeshellcmd() API function in PHP prior to 5.2.6 has unknown impact and context-dependent attack vectors related to incomplete multibyte characters (CVE-2008-2051). Weaknesses in the GENERATE_SEED macro in PHP prior to 4.4.8 and 5.2.5 were discovered that could produce a zero seed in rare circumstances on 32bit systems and generations a portion of zero bits during conversion due to insufficient precision on 64bit systems (CVE-2008-2107, CVE-2008-2108). The IMAP module in PHP uses obsolete API calls that allow context-dependent attackers to cause a denial of service (crash) via a long IMAP request (CVE-2008-2829). In addition, the updated packages provide a number of bug fixes. The updated packages have been patched to correct these issues. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0599 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2051 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2108 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2829 _______________________________________________________________________ Updated Packages: Mandriva Linux 2008.1: a37818e23e89ac2862f4fb4a64e7a208 2008.1/i586/libphp5_common5-5.2.5-14.1mdv2008.1.i586.rpm c58445867f86bebdd96e22d4acd38060 2008.1/i586/php-bcmath-5.2.5-14.1mdv2008.1.i586.rpm 1ebbc55b496fa354029f3ed79d2204f3 2008.1/i586/php-bz2-5.2.5-14.1mdv2008.1.i586.rpm 94bebca56612a4ec0116f7f5c53da3d0 2008.1/i586/php-calendar-5.2.5-14.1mdv2008.1.i586.rpm 469701782a3d5b629f43605e0a125afa 2008.1/i586/php-cgi-5.2.5-14.1mdv2008.1.i586.rpm 39079d351109e89c80cfa916d6c239d6 2008.1/i586/php-cli-5.2.5-14.1mdv2008.1.i586.rpm 3e71e18a497ac32aa3153cbf801869b9 2008.1/i586/php-ctype-5.2.5-14.1mdv2008.1.i586.rpm 3cf96d78e7c0baaa470df375f756dbe7 2008.1/i586/php-curl-5.2.5-14.1mdv2008.1.i586.rpm 9d5ace343f0edceb34080f6168d2de54 2008.1/i586/php-dba-5.2.5-14.1mdv2008.1.i586.rpm 88a61df3d3e1b08351c3d28d5b1beaa5 2008.1/i586/php-dbase-5.2.5-14.1mdv2008.1.i586.rpm e4be850b54e6e823c323df86ddfb9b65 2008.1/i586/php-devel-5.2.5-14.1mdv2008.1.i586.rpm e08be6d315e4afb0ee8c7abbae1cca30 2008.1/i586/php-dom-5.2.5-14.1mdv2008.1.i586.rpm 94732727478ab8954f987dbb4a7516f3 2008.1/i586/php-exif-5.2.5-14.1mdv2008.1.i586.rpm aac78c46a893ceff0dd2d17f5acd882f 2008.1/i586/php-fcgi-5.2.5-14.1mdv2008.1.i586.rpm 8a75ef9557cdf74be9e39c45bed337a0 2008.1/i586/php-filter-5.2.5-14.1mdv2008.1.i586.rpm ddf3778405e2bca02267d7c4d2678d4a 2008.1/i586/php-ftp-5.2.5-14.1mdv2008.1.i586.rpm e0b1005f29b77a4b210d0470fe83721f 2008.1/i586/php-gd-5.2.5-14.1mdv2008.1.i586.rpm c9dec9d8c87d3880c093d9eac2a7511f 2008.1/i586/php-gettext-5.2.5-14.1mdv2008.1.i586.rpm e990f3a9fbd10fed38e9538fb74dccb1 2008.1/i586/php-gmp-5.2.5-14.1mdv2008.1.i586.rpm e1f22f19e8da5e900989b015ca678cd3 2008.1/i586/php-hash-5.2.5-14.1mdv2008.1.i586.rpm d8c0143f37376b50f56647efebb43252 2008.1/i586/php-iconv-5.2.5-14.1mdv2008.1.i586.rpm 42c7dd288ed5e0cb5fca59bf0f28168f 2008.1/i586/php-imap-5.2.5-14.1mdv2008.1.i586.rpm e826965982e300e1bdb3dd39fe41a72f 2008.1/i586/php-json-5.2.5-14.1mdv2008.1.i586.rpm 8f43b850ee69bab574525bf204296864 2008.1/i586/php-ldap-5.2.5-14.1mdv2008.1.i586.rpm 716cc4fbb174ed8f8df8d1ff2c5227f4 2008.1/i586/php-mbstring-5.2.5-14.1mdv2008.1.i586.rpm c73e47e1c3b5b8bae761bc5705037afd 2008.1/i586/php-mcrypt-5.2.5-14.1mdv2008.1.i586.rpm 74e4c83ddae2b6104993b61092620bda 2008.1/i586/php-mhash-5.2.5-14.1mdv2008.1.i586.rpm 720c20e13ebd9507acefad959a0e02d7 2008.1/i586/php-mime_magic-5.2.5-14.1mdv2008.1.i586.rpm 30c12b2df3ddb506d7ecc430ab4866be 2008.1/i586/php-ming-5.2.5-14.1mdv2008.1.i586.rpm 32fbce35e02d7b65b0cc2cdbc6d08586 2008.1/i586/php-mssql-5.2.5-14.1mdv2008.1.i586.rpm 9cf62b9e2ddd9336e6f524a6d90780e7 2008.1/i586/php-mysql-5.2.5-14.1mdv2008.1.i586.rpm e522238c50ebcbc6ca91f358be4e1c2e 2008.1/i586/php-mysqli-5.2.5-14.1mdv2008.1.i586.rpm 1dd4dad359a05f08196abf13221abf20 2008.1/i586/php-ncurses-5.2.5-14.1mdv2008.1.i586.rpm 7db383a489801c8353894e4b9f7e6512 2008.1/i586/php-odbc-5.2.5-14.1mdv2008.1.i586.rpm 5f63c09754e30903b4876f2c2a822f6a 2008.1/i586/php-openssl-5.2.5-14.1mdv2008.1.i586.rpm 4e96480d6769fac868af9566c091b3fc 2008.1/i586/php-pcntl-5.2.5-14.1mdv2008.1.i586.rpm 0718aa1bffe5e7c91b10f70c7eec68f3 2008.1/i586/php-pdo-5.2.5-14.1mdv2008.1.i586.rpm 7c0b4674ec56c2a6fe87c7b224e1ccab 2008.1/i586/php-pdo_dblib-5.2.5-14.1mdv2008.1.i586.rpm 7e3881d1059fb8c1b5986b1852f97696 2008.1/i586/php-pdo_mysql-5.2.5-14.1mdv2008.1.i586.rpm 0f3d7ede7adf2cae8d0a2735ada5fbc4 2008.1/i586/php-pdo_odbc-5.2.5-14.1mdv2008.1.i586.rpm b9dbde00f72ae70b8328441ce041bcac 2008.1/i586/php-pdo_pgsql-5.2.5-14.1mdv2008.1.i586.rpm bebde3a51ea7599d4cab973b0d21caed 2008.1/i586/php-pdo_sqlite-5.2.5-14.1mdv2008.1.i586.rpm fd9f335c54865f610bb3d5d708fef9bb 2008.1/i586/php-pgsql-5.2.5-14.1mdv2008.1.i586.rpm 5466493db048f4bed3dc5e3d8b13aed2 2008.1/i586/php-posix-5.2.5-14.1mdv2008.1.i586.rpm 127092f9644567139b8205269215adbb 2008.1/i586/php-pspell-5.2.5-14.1mdv2008.1.i586.rpm 1d121691eaa30b2dc6a6704b39d03ce1 2008.1/i586/php-readline-5.2.5-14.1mdv2008.1.i586.rpm f9980c14e99ed971263dbe0b4c92ce71 2008.1/i586/php-recode-5.2.5-14.1mdv2008.1.i586.rpm c0307d2020f00104e0c4d4043f5e5437 2008.1/i586/php-session-5.2.5-14.1mdv2008.1.i586.rpm eada076c0ee76e265288c4ebbb255635 2008.1/i586/php-shmop-5.2.5-14.1mdv2008.1.i586.rpm 83ccb133b2599af455f477320035c561 2008.1/i586/php-snmp-5.2.5-14.1mdv2008.1.i586.rpm e7bb2545d59e14f092557451dfcc160a 2008.1/i586/php-soap-5.2.5-14.1mdv2008.1.i586.rpm f2d2d080d7c96c1fc7c8f9b6c33e99b0 2008.1/i586/php-sockets-5.2.5-14.1mdv2008.1.i586.rpm bbebe55b2bceb651c326259534a0468d 2008.1/i586/php-sqlite-5.2.5-14.1mdv2008.1.i586.rpm 3abc11b2e11b6357320e7f7e64369924 2008.1/i586/php-sysvmsg-5.2.5-14.1mdv2008.1.i586.rpm 5d7fda3b32ac01f36959b567921f7cf2 2008.1/i586/php-sysvsem-5.2.5-14.1mdv2008.1.i586.rpm fa966a7d383c29cee238ce0537226c0c 2008.1/i586/php-sysvshm-5.2.5-14.1mdv2008.1.i586.rpm 60844677bf0322abd1c7beef732bf33b 2008.1/i586/php-tidy-5.2.5-14.1mdv2008.1.i586.rpm 8c3bce1a573136ab356d1640f1be9fa3 2008.1/i586/php-tokenizer-5.2.5-14.1mdv2008.1.i586.rpm 74576d184434f0bd36821b5f3963f533 2008.1/i586/php-wddx-5.2.5-14.1mdv2008.1.i586.rpm 058bfe6e2ba389dae88e3dbdc19fda00 2008.1/i586/php-xml-5.2.5-14.1mdv2008.1.i586.rpm 8ebd48b983d0a5e68bc6ef81b6698964 2008.1/i586/php-xmlreader-5.2.5-14.1mdv2008.1.i586.rpm 908064c9dc1ddd6337d5ff4d619fb6c4 2008.1/i586/php-xmlrpc-5.2.5-14.1mdv2008.1.i586.rpm a01f3cf2339e062cec8652898791e800 2008.1/i586/php-xmlwriter-5.2.5-14.1mdv2008.1.i586.rpm ca7d59d3a9eec66673b71bd56aea8dfe 2008.1/i586/php-xsl-5.2.5-14.1mdv2008.1.i586.rpm 6616f95893cd6fce078149160fe4399e 2008.1/i586/php-zlib-5.2.5-14.1mdv2008.1.i586.rpm c682f37976c4704d2cfeaa7cd431178b 2008.1/SRPMS/php-5.2.5-14.1mdv2008.1.src.rpm Mandriva Linux 2008.1/X86_64: 37c9c71baaf2a3d871d2fb03adec4cf0 2008.1/x86_64/lib64php5_common5-5.2.5-14.1mdv2008.1.x86_64.rpm 7d231c361203d4b5d0408125cf1f8649 2008.1/x86_64/php-bcmath-5.2.5-14.1mdv2008.1.x86_64.rpm 47a0fe202badead8966c79f853f8dc89 2008.1/x86_64/php-bz2-5.2.5-14.1mdv2008.1.x86_64.rpm e31174f0b54331b56db910c4fb2c79a5 2008.1/x86_64/php-calendar-5.2.5-14.1mdv2008.1.x86_64.rpm 3853e043253e63cad86fb2dd947091d8 2008.1/x86_64/php-cgi-5.2.5-14.1mdv2008.1.x86_64.rpm 1d290d98029652e2d5c2492859581162 2008.1/x86_64/php-cli-5.2.5-14.1mdv2008.1.x86_64.rpm 6506809c7d37f485d99f8fc21eeed0a8 2008.1/x86_64/php-ctype-5.2.5-14.1mdv2008.1.x86_64.rpm 7b091eebb11aaacf07d4939ff512c88b 2008.1/x86_64/php-curl-5.2.5-14.1mdv2008.1.x86_64.rpm 7bb1bcda1b3a2d54477d04f27bd1f333 2008.1/x86_64/php-dba-5.2.5-14.1mdv2008.1.x86_64.rpm bc0b1006a1743e88e49256b964997e57 2008.1/x86_64/php-dbase-5.2.5-14.1mdv2008.1.x86_64.rpm 5912b191d3faff077ac26d7820dcc8c0 2008.1/x86_64/php-devel-5.2.5-14.1mdv2008.1.x86_64.rpm 31fece421e022bc04abe1357c1d4f7e2 2008.1/x86_64/php-dom-5.2.5-14.1mdv2008.1.x86_64.rpm f8a4115d99dc3015861726179cfc866e 2008.1/x86_64/php-exif-5.2.5-14.1mdv2008.1.x86_64.rpm fd6d2f5101133ef83fcece1d07b8af64 2008.1/x86_64/php-fcgi-5.2.5-14.1mdv2008.1.x86_64.rpm 3f74157d45ffa63d859882bbffcbe919 2008.1/x86_64/php-filter-5.2.5-14.1mdv2008.1.x86_64.rpm 2a732c2d7a96f3a1121dd12a7efd9daf 2008.1/x86_64/php-ftp-5.2.5-14.1mdv2008.1.x86_64.rpm b93cf200e2ae6e01d492fdc94ea07482 2008.1/x86_64/php-gd-5.2.5-14.1mdv2008.1.x86_64.rpm 18cd2997f1f00662691a181dc43a8ec1 2008.1/x86_64/php-gettext-5.2.5-14.1mdv2008.1.x86_64.rpm 4dafaf30e6d723648f1bd7030dc1a8e6 2008.1/x86_64/php-gmp-5.2.5-14.1mdv2008.1.x86_64.rpm edd1290a6aaa8a017c1831ad11130e27 2008.1/x86_64/php-hash-5.2.5-14.1mdv2008.1.x86_64.rpm 853ea355568c412d690ac7ddde72546d 2008.1/x86_64/php-iconv-5.2.5-14.1mdv2008.1.x86_64.rpm ad0cf57cfc042eb64d112ad59a40c421 2008.1/x86_64/php-imap-5.2.5-14.1mdv2008.1.x86_64.rpm f4a0b0017d988de9929d89b086b349ef 2008.1/x86_64/php-json-5.2.5-14.1mdv2008.1.x86_64.rpm b27cd3253b5c00ebd67745ad13243c84 2008.1/x86_64/php-ldap-5.2.5-14.1mdv2008.1.x86_64.rpm 676b808a0b587a4257f88d11036e3aa0 2008.1/x86_64/php-mbstring-5.2.5-14.1mdv2008.1.x86_64.rpm fe20ac6413273ac7fa4485256e60995a 2008.1/x86_64/php-mcrypt-5.2.5-14.1mdv2008.1.x86_64.rpm dcf40cacec48726612f8411ba34ed8f4 2008.1/x86_64/php-mhash-5.2.5-14.1mdv2008.1.x86_64.rpm b3fb128a1a3a1561bc862c2796b95298 2008.1/x86_64/php-mime_magic-5.2.5-14.1mdv2008.1.x86_64.rpm 7f1e71f77fe2106f0242e783d5257b52 2008.1/x86_64/php-ming-5.2.5-14.1mdv2008.1.x86_64.rpm e56f6b325bddbfb3c4a8fcbbbf3d95e1 2008.1/x86_64/php-mssql-5.2.5-14.1mdv2008.1.x86_64.rpm 499affb25800bab89d30e72be7b887d4 2008.1/x86_64/php-mysql-5.2.5-14.1mdv2008.1.x86_64.rpm a7b61b06508a6d220380a3de3a3ee545 2008.1/x86_64/php-mysqli-5.2.5-14.1mdv2008.1.x86_64.rpm 555ac0b707dc050b2557559474e45e92 2008.1/x86_64/php-ncurses-5.2.5-14.1mdv2008.1.x86_64.rpm dfd63fe4e7e853d1ca298d3d0f273847 2008.1/x86_64/php-odbc-5.2.5-14.1mdv2008.1.x86_64.rpm 4682fe6bb3a0b060e88af72754def31b 2008.1/x86_64/php-openssl-5.2.5-14.1mdv2008.1.x86_64.rpm 87559329a3c48b52ead4d0565c8b245c 2008.1/x86_64/php-pcntl-5.2.5-14.1mdv2008.1.x86_64.rpm 9d5c6b3e1c7cf51ecdc18f591d2db51d 2008.1/x86_64/php-pdo-5.2.5-14.1mdv2008.1.x86_64.rpm d65c65b59daf765bb59102b6c7efaa8f 2008.1/x86_64/php-pdo_dblib-5.2.5-14.1mdv2008.1.x86_64.rpm 710d8e5738610884f6a05d92216f4f92 2008.1/x86_64/php-pdo_mysql-5.2.5-14.1mdv2008.1.x86_64.rpm 1041b835da177f8a23c57fc27b1b950d 2008.1/x86_64/php-pdo_odbc-5.2.5-14.1mdv2008.1.x86_64.rpm 233b492c194e5c2ea8a57e97c5957280 2008.1/x86_64/php-pdo_pgsql-5.2.5-14.1mdv2008.1.x86_64.rpm 1dc281eff1f624d93202a664ff415a24 2008.1/x86_64/php-pdo_sqlite-5.2.5-14.1mdv2008.1.x86_64.rpm 496c4cd0662b01c72ef1d88125a32c28 2008.1/x86_64/php-pgsql-5.2.5-14.1mdv2008.1.x86_64.rpm 547460ae2e62432fb8469ad6d57927f3 2008.1/x86_64/php-posix-5.2.5-14.1mdv2008.1.x86_64.rpm 0e4270d3c85e1b08cf28989d5ccc99d7 2008.1/x86_64/php-pspell-5.2.5-14.1mdv2008.1.x86_64.rpm 0f3d47e68701ffcb9a0161efcc9e8423 2008.1/x86_64/php-readline-5.2.5-14.1mdv2008.1.x86_64.rpm c8b466772de1a950054aaad758f1512d 2008.1/x86_64/php-recode-5.2.5-14.1mdv2008.1.x86_64.rpm 5de0ce9556bbba884cb77b472a4fce45 2008.1/x86_64/php-session-5.2.5-14.1mdv2008.1.x86_64.rpm 98bcdd66540cf1f4c900b99ae75f2d4c 2008.1/x86_64/php-shmop-5.2.5-14.1mdv2008.1.x86_64.rpm d281db526e9ae8f8032bf5982a54ba28 2008.1/x86_64/php-snmp-5.2.5-14.1mdv2008.1.x86_64.rpm def9b2719027320b6e03789f05d673f0 2008.1/x86_64/php-soap-5.2.5-14.1mdv2008.1.x86_64.rpm 7590250ef2892572cbe6713554e8f4b8 2008.1/x86_64/php-sockets-5.2.5-14.1mdv2008.1.x86_64.rpm 490f258c279227ef5fea6ab8abc19197 2008.1/x86_64/php-sqlite-5.2.5-14.1mdv2008.1.x86_64.rpm 2111518b9739bb23069cf98914b9065d 2008.1/x86_64/php-sysvmsg-5.2.5-14.1mdv2008.1.x86_64.rpm 0bda452b910ab8c98ba9fd35cc8f2ac5 2008.1/x86_64/php-sysvsem-5.2.5-14.1mdv2008.1.x86_64.rpm 8d75772a16f8582c55a4cf44ad28d50c 2008.1/x86_64/php-sysvshm-5.2.5-14.1mdv2008.1.x86_64.rpm f6237eba6d016b4c37da619be5411817 2008.1/x86_64/php-tidy-5.2.5-14.1mdv2008.1.x86_64.rpm 2f4ed9b3fe6521c8ba7b18339c651666 2008.1/x86_64/php-tokenizer-5.2.5-14.1mdv2008.1.x86_64.rpm da555a1459c356f1d0ac3d02f33d977a 2008.1/x86_64/php-wddx-5.2.5-14.1mdv2008.1.x86_64.rpm c9705d61d3c0ce345a5e7454c76eab6c 2008.1/x86_64/php-xml-5.2.5-14.1mdv2008.1.x86_64.rpm 5e7ab83900d27a1e250e124640ce5821 2008.1/x86_64/php-xmlreader-5.2.5-14.1mdv2008.1.x86_64.rpm 3582889fd9e5830a7d6bf703510382f4 2008.1/x86_64/php-xmlrpc-5.2.5-14.1mdv2008.1.x86_64.rpm 85b704914f5ebb3f25c010e82297dc32 2008.1/x86_64/php-xmlwriter-5.2.5-14.1mdv2008.1.x86_64.rpm fbfd8f6863d70fee3781d07a72e33152 2008.1/x86_64/php-xsl-5.2.5-14.1mdv2008.1.x86_64.rpm bc8f8000a2d6a9815a153ddeda04dd1d 2008.1/x86_64/php-zlib-5.2.5-14.1mdv2008.1.x86_64.rpm c682f37976c4704d2cfeaa7cd431178b 2008.1/SRPMS/php-5.2.5-14.1mdv2008.1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iD8DBQFIbT7gmqjQ0CJFipgRAqVOAKC/PGY3i2IKO592B0Ukfck2HnZPogCfUijv tvsSl4XAuy3Fg1iJ05MfgMs= =M3vw -----END PGP SIGNATURE----- ------------=_1215129943-11275-7003 Content-Type: text/plain; name="message-footer.txt" Content-Disposition: inline; filename="message-footer.txt" Content-Transfer-Encoding: 8bit To unsubscribe, send a email to sympa ( -at -) mandrivalinux.org with this subject : unsubscribe security-announce _______________________________________________________ Want to buy your Pack or Services from Mandriva? Go to http://www.mandrivastore.com Join the Club : http://www.mandrivaclub.com _______________________________________________________ ------------=_1215129943-11275-7003--
-
This is a multi-part message in MIME format... ------------=_1215129378-11275-7001 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2008:125 http://www.mandriva.com/security/ _______________________________________________________________________ Package : php Date : July 3, 2008 Affected: Corporate 4.0 _______________________________________________________________________ Problem Description: A number of vulnerabilities have been found and corrected in PHP: A vulnerability in the chunk_split() function in PHP prior to 5.2.4 has unknown impact and attack vectors, related to an incorrect size calculation (CVE-2007-4660). The htmlentities() and htmlspecialchars() functions in PHP prior to 5.2.5 accepted partial multibyte sequences, which has unknown impact and attack vectors (CVE-2007-5898). The output_add_rewrite_var() function in PHP prior to 5.2.5 rewrites local forms in which the ACTION attribute references a non-local URL, which could allow a remote attacker to obtain potentially sensitive information by reading the requests for this URL (CVE-2007-5899). The escapeshellcmd() API function in PHP prior to 5.2.6 has unknown impact and context-dependent attack vectors related to incomplete multibyte characters (CVE-2008-2051). Weaknesses in the GENERATE_SEED macro in PHP prior to 4.4.8 and 5.2.5 were discovered that could produce a zero seed in rare circumstances on 32bit systems and generations a portion of zero bits during conversion due to insufficient precision on 64bit systems (CVE-2008-2107, CVE-2008-2108). The updated packages have been patched to correct these issues. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4660 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5898 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5899 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2051 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2108 _______________________________________________________________________ Updated Packages: Corporate 4.0: caaccf7c09c6aaf4776e9e0e5ed5bece corporate/4.0/i586/libphp5_common5-5.1.6-1.9.20060mlcs4.i586.rpm 9a8188e1394c8d11879267e3d00f5b51 corporate/4.0/i586/php-cgi-5.1.6-1.9.20060mlcs4.i586.rpm a37e970a7e29295bd30db80d4e47b22a corporate/4.0/i586/php-cli-5.1.6-1.9.20060mlcs4.i586.rpm fd2fc49926605a03ff2012fae8bfe4fc corporate/4.0/i586/php-devel-5.1.6-1.9.20060mlcs4.i586.rpm c7ff04be0c2efc6a83f4c7741d7b17cc corporate/4.0/i586/php-fcgi-5.1.6-1.9.20060mlcs4.i586.rpm 89a3ae3cc996094efa76c4e8ad742fad corporate/4.0/SRPMS/php-5.1.6-1.9.20060mlcs4.src.rpm Corporate 4.0/X86_64: 31682b09f5d4b11116b4178c1257dc46 corporate/4.0/x86_64/lib64php5_common5-5.1.6-1.9.20060mlcs4.x86_64.rpm 980828b8789ebe420a49a6e017f9c862 corporate/4.0/x86_64/php-cgi-5.1.6-1.9.20060mlcs4.x86_64.rpm 95b5fa22905c223987f3c0bdeb28d3fe corporate/4.0/x86_64/php-cli-5.1.6-1.9.20060mlcs4.x86_64.rpm 985ed4da464a4f8ba96e8b086a95d5a3 corporate/4.0/x86_64/php-devel-5.1.6-1.9.20060mlcs4.x86_64.rpm 56eed2db968237420c59f5a5ec3b7554 corporate/4.0/x86_64/php-fcgi-5.1.6-1.9.20060mlcs4.x86_64.rpm 89a3ae3cc996094efa76c4e8ad742fad corporate/4.0/SRPMS/php-5.1.6-1.9.20060mlcs4.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iD8DBQFIbTtTmqjQ0CJFipgRAnNAAKDwwaKKcTBqPYE40XfKDbRrAvoiOwCgqEAn Zhoapnb5zx3YIXdkfv2y5eA= =zV17 -----END PGP SIGNATURE----- ------------=_1215129378-11275-7001 Content-Type: text/plain; name="message-footer.txt" Content-Disposition: inline; filename="message-footer.txt" Content-Transfer-Encoding: 8bit To unsubscribe, send a email to sympa ( -at -) mandrivalinux.org with this subject : unsubscribe security-announce _______________________________________________________ Want to buy your Pack or Services from Mandriva? Go to http://www.mandrivastore.com Join the Club : http://www.mandrivaclub.com _______________________________________________________ ------------=_1215129378-11275-7001--
-
This is a multi-part message in MIME format... ------------=_1215129337-11275-7000 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2008:126 http://www.mandriva.com/security/ _______________________________________________________________________ Package : php Date : July 3, 2008 Affected: 2007.1 _______________________________________________________________________ Problem Description: A number of vulnerabilities have been found and corrected in PHP: PHP 5.2.1 would allow context-dependent attackers to read portions of heap memory by executing certain scripts with a serialized data input string beginning with 'S:', which did not properly track the number of input bytes being processed (CVE-2007-1649). A vulnerability in the chunk_split() function in PHP prior to 5.2.4 has unknown impact and attack vectors, related to an incorrect size calculation (CVE-2007-4660). The htmlentities() and htmlspecialchars() functions in PHP prior to 5.2.5 accepted partial multibyte sequences, which has unknown impact and attack vectors (CVE-2007-5898). The output_add_rewrite_var() function in PHP prior to 5.2.5 rewrites local forms in which the ACTION attribute references a non-local URL, which could allow a remote attacker to obtain potentially sensitive information by reading the requests for this URL (CVE-2007-5899). The escapeshellcmd() API function in PHP prior to 5.2.6 has unknown impact and context-dependent attack vectors related to incomplete multibyte characters (CVE-2008-2051). Weaknesses in the GENERATE_SEED macro in PHP prior to 4.4.8 and 5.2.5 were discovered that could produce a zero seed in rare circumstances on 32bit systems and generations a portion of zero bits during conversion due to insufficient precision on 64bit systems (CVE-2008-2107, CVE-2008-2108). The IMAP module in PHP uses obsolete API calls that allow context-dependent attackers to cause a denial of service (crash) via a long IMAP request (CVE-2008-2829). The updated packages have been patched to correct these issues. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1649 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4660 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5898 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5899 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2051 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2108 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2829 _______________________________________________________________________ Updated Packages: Mandriva Linux 2007.1: a316408737eaf14cb5728521e26dc446 2007.1/i586/libphp5_common5-5.2.1-4.4mdv2007.1.i586.rpm 269a3fc71e4e6a17b430d30e74823dca 2007.1/i586/php-cgi-5.2.1-4.4mdv2007.1.i586.rpm d840c24a91806daab679185222766687 2007.1/i586/php-cli-5.2.1-4.4mdv2007.1.i586.rpm d034af9be26232c573cca06db1692a42 2007.1/i586/php-devel-5.2.1-4.4mdv2007.1.i586.rpm 85c65924946fa451bd74f6f51dbfcae8 2007.1/i586/php-fcgi-5.2.1-4.4mdv2007.1.i586.rpm d6489ed1c6d4e7a35793dd5a5fe4dabd 2007.1/i586/php-imap-5.2.1-1.1mdv2007.1.i586.rpm 1e478e16e65af0176da924ed73dea263 2007.1/i586/php-openssl-5.2.1-4.4mdv2007.1.i586.rpm 4a84f4f8b64881333e706554bb26c8a2 2007.1/i586/php-zlib-5.2.1-4.4mdv2007.1.i586.rpm 48bdf497322e9b5286a74374d0e1b460 2007.1/SRPMS/php-5.2.1-4.4mdv2007.1.src.rpm 259d657e68e17b093fa76d29b5e5499d 2007.1/SRPMS/php-imap-5.2.1-1.1mdv2007.1.src.rpm Mandriva Linux 2007.1/X86_64: e1c817b7c6b806131a4311493fe45707 2007.1/x86_64/lib64php5_common5-5.2.1-4.4mdv2007.1.x86_64.rpm 226211fdeb224123af811eb4468362e3 2007.1/x86_64/php-cgi-5.2.1-4.4mdv2007.1.x86_64.rpm 14e05c3865244c7e9f352bac59268ca3 2007.1/x86_64/php-cli-5.2.1-4.4mdv2007.1.x86_64.rpm 7e8f6a34863eb897cc6391909ff893ce 2007.1/x86_64/php-devel-5.2.1-4.4mdv2007.1.x86_64.rpm 8f434207ce93f4e4a20d85b45aaa4093 2007.1/x86_64/php-fcgi-5.2.1-4.4mdv2007.1.x86_64.rpm 38445ba58c456587fc010dcfe2125030 2007.1/x86_64/php-imap-5.2.1-1.1mdv2007.1.x86_64.rpm 46f2b06e38148ca0abe2dbb42f6b4a03 2007.1/x86_64/php-openssl-5.2.1-4.4mdv2007.1.x86_64.rpm 83ce7f229b34c075650cfb92fc795f1d 2007.1/x86_64/php-zlib-5.2.1-4.4mdv2007.1.x86_64.rpm 48bdf497322e9b5286a74374d0e1b460 2007.1/SRPMS/php-5.2.1-4.4mdv2007.1.src.rpm 259d657e68e17b093fa76d29b5e5499d 2007.1/SRPMS/php-imap-5.2.1-1.1mdv2007.1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iD8DBQFIbTyYmqjQ0CJFipgRAvphAKCgcxPQQyewh1A/Ujgn/aqKsackLwCg3Iwh 02jgWw5BEmn3GOkHEwuKr8U= =9wP/ -----END PGP SIGNATURE----- ------------=_1215129337-11275-7000 Content-Type: text/plain; name="message-footer.txt" Content-Disposition: inline; filename="message-footer.txt" Content-Transfer-Encoding: 8bit To unsubscribe, send a email to sympa ( -at -) mandrivalinux.org with this subject : unsubscribe security-announce _______________________________________________________ Want to buy your Pack or Services from Mandriva? Go to http://www.mandrivastore.com Join the Club : http://www.mandrivaclub.com _______________________________________________________ ------------=_1215129337-11275-7000--
-
[Security Announce] [ MDVA-2008:103 ] - Updated pidgin packages fix ICQ connection
news posted a topic in Upcoming News
This is a multi-part message in MIME format... ------------=_1215125473-11275-6999 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Advisory MDVA-2008:103 http://www.mandriva.com/security/ _______________________________________________________________________ Package : pidgin Date : July 3, 2008 Affected: 2008.1 _______________________________________________________________________ Problem Description: A protocol change at the ICQ servers made it impossible to connect with Pidgin. This update adapts Pidgin to the new protocol version. _______________________________________________________________________ Updated Packages: Mandriva Linux 2008.1: 92ba7713ed0090a31922297650c11db3 2008.1/i586/finch-2.4.1-2.1mdv2008.1.i586.rpm 91108c2149ca4021f1979d901eceae17 2008.1/i586/libfinch0-2.4.1-2.1mdv2008.1.i586.rpm 3fd87a7d7ba3d4abdbc43d6eb2f869da 2008.1/i586/libpurple0-2.4.1-2.1mdv2008.1.i586.rpm 7742d68e84701014f8e85205c6877696 2008.1/i586/libpurple-devel-2.4.1-2.1mdv2008.1.i586.rpm 47b801db62220bd3180a84c5879acabd 2008.1/i586/pidgin-2.4.1-2.1mdv2008.1.i586.rpm 7eb33e62d63345b5fa64e0186abdf6eb 2008.1/i586/pidgin-bonjour-2.4.1-2.1mdv2008.1.i586.rpm 0822d68e402fe4d5a7ab3b1d7b1e4888 2008.1/i586/pidgin-client-2.4.1-2.1mdv2008.1.i586.rpm 81976ad02d3492cb2ddef0ba892dfe91 2008.1/i586/pidgin-gevolution-2.4.1-2.1mdv2008.1.i586.rpm 86b8ff4729485c7c55f802eafa4f4df3 2008.1/i586/pidgin-i18n-2.4.1-2.1mdv2008.1.i586.rpm 84008e94aef85874d05172f57d59dd9f 2008.1/i586/pidgin-meanwhile-2.4.1-2.1mdv2008.1.i586.rpm 02c6703b916a6bc9ac3a523d2d4ac522 2008.1/i586/pidgin-mono-2.4.1-2.1mdv2008.1.i586.rpm baeca58739e60803bbf7d09c5fb8c4a6 2008.1/i586/pidgin-perl-2.4.1-2.1mdv2008.1.i586.rpm b749a97373a9a9dc05bc588e8c7a9610 2008.1/i586/pidgin-silc-2.4.1-2.1mdv2008.1.i586.rpm d5e2100dc8a38b2ec738402c38d0fa6f 2008.1/i586/pidgin-tcl-2.4.1-2.1mdv2008.1.i586.rpm 6ebdee1d8ee09f18d8916aae636204db 2008.1/SRPMS/pidgin-2.4.1-2.1mdv2008.1.src.rpm Mandriva Linux 2008.1/X86_64: 6ab8a4e09300b0b389005168667ebf2e 2008.1/x86_64/finch-2.4.1-2.1mdv2008.1.x86_64.rpm abdc9cbe08a4c77ef983663e83780f96 2008.1/x86_64/lib64finch0-2.4.1-2.1mdv2008.1.x86_64.rpm 7b89ca10fd1a817939e1e210b826e397 2008.1/x86_64/lib64purple0-2.4.1-2.1mdv2008.1.x86_64.rpm c6546840aac29adf4b73599e1326e5cf 2008.1/x86_64/lib64purple-devel-2.4.1-2.1mdv2008.1.x86_64.rpm b308603a3c2dbc734533c216e07627a2 2008.1/x86_64/pidgin-2.4.1-2.1mdv2008.1.x86_64.rpm 8bb16132b826c55cf065f83d01696bd3 2008.1/x86_64/pidgin-bonjour-2.4.1-2.1mdv2008.1.x86_64.rpm f86fcf7ce42d14b4397f1b21c6b6592e 2008.1/x86_64/pidgin-client-2.4.1-2.1mdv2008.1.x86_64.rpm 4d5c518b8064b8b5e7e1a003b88dd411 2008.1/x86_64/pidgin-gevolution-2.4.1-2.1mdv2008.1.x86_64.rpm 9f32674023f17b8a446135b02b741df2 2008.1/x86_64/pidgin-i18n-2.4.1-2.1mdv2008.1.x86_64.rpm f0087be75762c5ae1e154d32baf5bbe5 2008.1/x86_64/pidgin-meanwhile-2.4.1-2.1mdv2008.1.x86_64.rpm d7ab7936a35786ed2fa1719d3b7c610e 2008.1/x86_64/pidgin-mono-2.4.1-2.1mdv2008.1.x86_64.rpm c4af3d00ed723fbed2498e26e25078f8 2008.1/x86_64/pidgin-perl-2.4.1-2.1mdv2008.1.x86_64.rpm 4b6bd2f542f754ac14872d9ba9e7dabe 2008.1/x86_64/pidgin-silc-2.4.1-2.1mdv2008.1.x86_64.rpm 7c1a29de353f8f32d9a010fe5d5bf9b9 2008.1/x86_64/pidgin-tcl-2.4.1-2.1mdv2008.1.x86_64.rpm 6ebdee1d8ee09f18d8916aae636204db 2008.1/SRPMS/pidgin-2.4.1-2.1mdv2008.1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iD8DBQFIbSxlmqjQ0CJFipgRAvr+AJ49joI1vxVdwNTbucrNchBqEXZrtgCdESx9 UAuWFU2KV+gTOQZoR8lnvbM= =rQT2 -----END PGP SIGNATURE----- ------------=_1215125473-11275-6999 Content-Type: text/plain; name="message-footer.txt" Content-Disposition: inline; filename="message-footer.txt" Content-Transfer-Encoding: 8bit To unsubscribe, send a email to sympa ( -at -) mandrivalinux.org with this subject : unsubscribe security-announce _______________________________________________________ Want to buy your Pack or Services from Mandriva? Go to http://www.mandrivastore.com Join the Club : http://www.mandrivaclub.com _______________________________________________________ ------------=_1215125473-11275-6999-- -
News - Crucial Ballistix 1GBx2 PC3-16000 at Overclockers Online
news posted a topic in Upcoming News
Greetings, Overclockers Online has posted a new review. A news post would be greatly appreciated. Title: Crucial Ballistix 1GBx2 PC3-16000 at Overclockers Online Link: http://www.overclockersonline.net/index.php?page=articles&num=1821 Quote: Crucial once again knocks socks off and does it in style. The Ballistix line of memory has always been known to impress and rightfully they should. But what this kit of memory has done on the 790i test motherboard is just above and beyond what our expectations were...and our expectations were certainly a little bit lofty coming in. Needless to say, we weren't expecting to be able to benchmark at 1100MHz+ and certainly not at the little amount of voltage that was required to do so. Simply put, this memory out ran the motherboard and it wasn't even a close race. Thanks for the post. Best regards, Simon Lau -
Point of View GeForce GTX 260 Assassins Creed Edition @ techPowerUp
news posted a topic in Upcoming News
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Point of View GeForce GTX 260 Assassins Creed Edition Link: http://www.techpowerup.com/reviews/Point_Of_View/GeForce_GTX_260 Brief: At this time NVIDIA's new GTX 260 graphics cards are positioned to be quite a bit more expensive than ATI's similar performing HD 4870. However, NVIDIA includes support for CUDA and PhysX. We also saw amazing overclocking potential on our GTX 260 card, even surpassing the $200 more expensive GTX 280. -
Digit-Life Review: AMD 780G/780V/740G Integrated Socket AM2+ Chipsets
news posted a topic in Upcoming News
Digit-Life Review: AMD 780G/780V/740G Integrated Socket AM2+ Chipsets Excerpt: "While we have already examined a few motherboards on AMD 780G, some performance matters were not covered. For example, operation in the Hybrid CrossFire mode and decoding of HD video. To be more exact, they were waiting in the wings for a traditional "personal" review of the chipset. Now we finally publish it." Article: http://www.digit-life.com/articles3/mainboard/amd-780-740-chipsets-p1.html A post on your website would be appreciated! To exchange news & reviews with Digit-Life, to change subscription address, or to unsubscribe write to cormac ( -at -) ixbt.com. If you post notes about Digit-Life reviews, but don't see me doing the same, please email me as well. Best regards, Artem Pavlenko, www.Digit-Life.com / iXBT.com -
Hi, We've just posted a new article on our website, Hardware Secrets. Title: Celeron, Pentium Dual Core and Athlon X2: Which One is the Best USD 70 CPU? Link: http://www.hardwaresecrets.com/article/577 Category: Reviews Summary: A round-up review comparing the performance of Celeron E1400, Pentium Dual Core E2180 and Athlon X2 4600+. Which one is the fastest USD 70 CPU? Check it out! Here is a snippet: "Today we put together a review comparing the performance of entry-level CPUs on the USD 70 price range: Celeron E1400 (dual-core 2 GHz), Pentium Dual Core E2160 (1.8 GHz), Pentium Dual Core E2180 (2 GHz) and Athlon X2 4600+ (2.4 GHz). With this review we wanted to answer a simply question: which one is the best USD 70 CPU today? We also included on this round-up a Core 2 Duo E4400 (2 GHz). We know that this CPU isn't on this price range (and not even sold in the US anymore), but we were curious to compare a Celeron, a Pentium Dual Core and a Core 2 Duo all running under the same clock rate (2 GHz in our case) to see what is the performance difference between these Intel CPUs. Which CPU is the winner? Read on!" A news post would be highly appreciated. Thanks in advance, Gabriel Torres Editor-in-Chief Hardware Secrets http://www.hardwaresecrets.com ---------------------------------------------------------------------
-
Marware announces Sportfolio Deluxe for MacBook Air - Published on 07/03/08 Marware Inc. is pleased to announce the Sportfolio Deluxe notebook bag for MacBook Air. The elegant and sleek Sportfolio Deluxe for MacBook Air easily adjusts to fit your carrying needs. A fully functional interior includes pockets for the power adapter, extra battery and custom pockets for your remote, superdrive, iPod or iPhone. The Sportfolio Deluxe is available in black neoprene with a smooth orca-skin exterior. Hollywood, FL - Marware Inc, recognized worldwide for innovative, high quality product design, is pleased to announce the Sportfolio Deluxe for MacBook Air. This sleek, protective neoprene bag covers and protects the world's thinnest notebook without adding bulk. The Sportfolio Deluxe has comfortable carrying handles and an adjustable padded, shock-absorbing shoulder strap that provides an additional carrying solution. Features: * Orca skin pocket that expands to fit your needs * Plush lined interior * Zipper lining to protect against scratches * Plastic inserts for impact protection * Interior pockets for power adapter, remote, superdrive, and iPod, camera or mouse * Easy-grip bottom for carrying as a folio * Headphone access Pricing and Availability: The Sportfolio Deluxe for MacBook Air hugs your ultra thin notebook, providing complete protection and a sleek, professional look and feel. The Sportfolio Deluxe comes in black and may be purchased at select retail stores or online for $49.99 USD. Marware is a leading provider of software and accessory solutions for Apple iPhones, iPods, and notebooks. For more information, please visit their website. Marware Website: http://www.marware.com Sportfolio Deluxe: http://www.marware.com/PRODUCTS/MacBook-Air/Sportfolio-Deluxe-Black-for-Macbook-Air Purchase Sportfolio Deluxe: http://www.marware.com/PRODUCTS/MacBook-Air/Sportfolio-Deluxe-Black-for-Macbook-Air Sportfolio Screenshot: http://www.marware.com/PRODUCTS/MacBook-Air/Sportfolio-Deluxe-Black-for-Macbook-Air Recognized worldwide for innovative, high-quality product design, Marware develops a diverse range of solutions exclusively for the Apple market. Marware products can be found at retail and campus locations worldwide, including Apple stores, AT&T and Borders. For more information call (954)-927-6031 (voice), (954) 927-2477 (fax), or write to Marware Inc., 2402 Hollywood Blvd., Hollywood, FL 33020 USA. Copyright 2008 Marware Inc. All Rights Reserved. Apple, the Apple logo, are registered trademarks of Apple Computer in the U.S. and/or other countries. All other brands and product names may be trademarks or registered trademarks of their respective owners. ### Jose Fuentes Sales Executive 954-927-6031 jose ( -at -) marware.com *******
-
Hello, - Sudden Strike 3: Arms for Victory v1.4 Patch/Addon Released http://www.gamershell.com/news_54260.html Best Regards, GamersHell.com Staff =============================================================================
-
Marware announces Sportfolio for MacBook Air - Published on 07/03/08 Marware Inc. is pleased to announce the Sportfolio for MacBook Air. The elegant and sleek Sportfolio for MacBook Air easily adjusts to fit your needs. Use it as a slim briefcase with the accompanying ultra-soft shoulder strap, or remove the shoulder strap and use it as a protective slipcase in a briefcase or backpack. Hollywood, FL - Marware Inc., recognized worldwide for innovative, high quality product design, is pleased to announce the Sportfolio for MacBook Air. The Sportfolio has a large secure interior pocket for business essentials. This sleek, yet rugged neoprene case covers and protects the world's thinnest notebook without adding bulk. Dual lined zippers provide easy access to your notebook. The roomy exterior pockets allow for additional storage. Features: * Rugged neoprene outer construction * Large secure interior pocket for business essentials * Plastic inserts for impact protection * Roomy exterior pockets * Dual, lined zippers for easy opening * Comfortable carrying handles * Removable, padded, shock-absorbing shoulder strap * Easy-grip bottom for carrying as a folio Pricing and Availability: The Sportfolio for MacBook Air hugs your ultra thin notebook for maximum protection and a sleek, professional look and feel. The Sportfolio comes in black and may be purchased at select retail stores or online for $49.99 USD. Marware is a leading provider of software and accessory solutions for Apple iPhones, iPods, and notebooks. For more information, please visit their website. Marware Website: http://www.marware.com Sportfolio: http://www.marware.com/PRODUCTS/MacBook-Air/Sportfolio-for-MacBook-Air Purchase Sportfolio: http://www.marware.com/PRODUCTS/MacBook-Air/Sportfolio-for-MacBook-Air Sportfolio Screenshot: http://www.marware.com/PRODUCTS/MacBook-Air/Sportfolio-for-MacBook-Air Recognized worldwide for innovative, high-quality product design, Marware develops a diverse range of solutions exclusively for the Apple market. Marware products can be found at retail and campus locations worldwide, including Apple stores, AT&T and Borders. For more information call (954)-927-6031 (voice), (954) 927-2477 (fax), or write to Marware Inc., 2402 Hollywood Blvd., Hollywood, FL 33020 USA. Copyright 2008 Marware Inc. All Rights Reserved. Apple, the Apple logo, are registered trademarks of Apple Computer in the U.S. and/or other countries. All other brands and product names may be trademarks or registered trademarks of their respective owners. ### Jose Fuentes Sales Executive 954-927-6031 jose ( -at -) marware.com *******