news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: libvorbis security update Advisory ID: RHSA-2008:0270-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0270.html Issue date: 2008-05-14 CVE Names: CVE-2008-1419 CVE-2008-1420 CVE-2008-1423 ===================================================================== 1. Summary: Updated libvorbis packages that fix various security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: The libvorbis packages contain runtime libraries for use in programs that support Ogg Vorbis. Ogg Vorbis is a fully open, non-proprietary, patent-and royalty-free, general-purpose compressed audio format. Will Drewry of the Google Security Team reported several flaws in the way libvorbis processed audio data. An attacker could create a carefully crafted OGG audio file in such a way that it could cause an application linked with libvorbis to crash, or execute arbitrary code when it was opened. (CVE-2008-1419, CVE-2008-1420, CVE-2008-1423) Moreover, additional OGG file sanity-checks have been added to prevent possible exploitation of similar issues in the future. Users of libvorbis are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 440700 - CVE-2008-1419 vorbis: zero-dim codebooks can cause crash, infinite loop or heap overflow 440706 - CVE-2008-1420 vorbis: integer overflow in partvals computation 440709 - CVE-2008-1423 vorbis: integer oveflow caused by huge codebooks 6. Package List: Red Hat Enterprise Linux AS version 3: Source: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libvorbis-1.0-10.el3.src.rpm i386: libvorbis-1.0-10.el3.i386.rpm libvorbis-debuginfo-1.0-10.el3.i386.rpm libvorbis-devel-1.0-10.el3.i386.rpm ia64: libvorbis-1.0-10.el3.i386.rpm libvorbis-1.0-10.el3.ia64.rpm libvorbis-debuginfo-1.0-10.el3.i386.rpm libvorbis-debuginfo-1.0-10.el3.ia64.rpm libvorbis-devel-1.0-10.el3.ia64.rpm ppc: libvorbis-1.0-10.el3.ppc.rpm libvorbis-1.0-10.el3.ppc64.rpm libvorbis-debuginfo-1.0-10.el3.ppc.rpm libvorbis-debuginfo-1.0-10.el3.ppc64.rpm libvorbis-devel-1.0-10.el3.ppc.rpm s390: libvorbis-1.0-10.el3.s390.rpm libvorbis-debuginfo-1.0-10.el3.s390.rpm libvorbis-devel-1.0-10.el3.s390.rpm s390x: libvorbis-1.0-10.el3.s390.rpm libvorbis-1.0-10.el3.s390x.rpm libvorbis-debuginfo-1.0-10.el3.s390.rpm libvorbis-debuginfo-1.0-10.el3.s390x.rpm libvorbis-devel-1.0-10.el3.s390x.rpm x86_64: libvorbis-1.0-10.el3.i386.rpm libvorbis-1.0-10.el3.x86_64.rpm libvorbis-debuginfo-1.0-10.el3.i386.rpm libvorbis-debuginfo-1.0-10.el3.x86_64.rpm libvorbis-devel-1.0-10.el3.x86_64.rpm Red Hat Desktop version 3: Source: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libvorbis-1.0-10.el3.src.rpm i386: libvorbis-1.0-10.el3.i386.rpm libvorbis-debuginfo-1.0-10.el3.i386.rpm libvorbis-devel-1.0-10.el3.i386.rpm x86_64: libvorbis-1.0-10.el3.i386.rpm libvorbis-1.0-10.el3.x86_64.rpm libvorbis-debuginfo-1.0-10.el3.i386.rpm libvorbis-debuginfo-1.0-10.el3.x86_64.rpm libvorbis-devel-1.0-10.el3.x86_64.rpm Red Hat Enterprise Linux ES version 3: Source: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libvorbis-1.0-10.el3.src.rpm i386: libvorbis-1.0-10.el3.i386.rpm libvorbis-debuginfo-1.0-10.el3.i386.rpm libvorbis-devel-1.0-10.el3.i386.rpm ia64: libvorbis-1.0-10.el3.i386.rpm libvorbis-1.0-10.el3.ia64.rpm libvorbis-debuginfo-1.0-10.el3.i386.rpm libvorbis-debuginfo-1.0-10.el3.ia64.rpm libvorbis-devel-1.0-10.el3.ia64.rpm x86_64: libvorbis-1.0-10.el3.i386.rpm libvorbis-1.0-10.el3.x86_64.rpm libvorbis-debuginfo-1.0-10.el3.i386.rpm libvorbis-debuginfo-1.0-10.el3.x86_64.rpm libvorbis-devel-1.0-10.el3.x86_64.rpm Red Hat Enterprise Linux WS version 3: Source: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libvorbis-1.0-10.el3.src.rpm i386: libvorbis-1.0-10.el3.i386.rpm libvorbis-debuginfo-1.0-10.el3.i386.rpm libvorbis-devel-1.0-10.el3.i386.rpm ia64: libvorbis-1.0-10.el3.i386.rpm libvorbis-1.0-10.el3.ia64.rpm libvorbis-debuginfo-1.0-10.el3.i386.rpm libvorbis-debuginfo-1.0-10.el3.ia64.rpm libvorbis-devel-1.0-10.el3.ia64.rpm x86_64: libvorbis-1.0-10.el3.i386.rpm libvorbis-1.0-10.el3.x86_64.rpm libvorbis-debuginfo-1.0-10.el3.i386.rpm libvorbis-debuginfo-1.0-10.el3.x86_64.rpm libvorbis-devel-1.0-10.el3.x86_64.rpm Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libvorbis-1.1.0-3.el4_6.1.src.rpm i386: libvorbis-1.1.0-3.el4_6.1.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm libvorbis-devel-1.1.0-3.el4_6.1.i386.rpm ia64: libvorbis-1.1.0-3.el4_6.1.i386.rpm libvorbis-1.1.0-3.el4_6.1.ia64.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.ia64.rpm libvorbis-devel-1.1.0-3.el4_6.1.ia64.rpm ppc: libvorbis-1.1.0-3.el4_6.1.ppc.rpm libvorbis-1.1.0-3.el4_6.1.ppc64.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.ppc.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.ppc64.rpm libvorbis-devel-1.1.0-3.el4_6.1.ppc.rpm s390: libvorbis-1.1.0-3.el4_6.1.s390.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.s390.rpm libvorbis-devel-1.1.0-3.el4_6.1.s390.rpm s390x: libvorbis-1.1.0-3.el4_6.1.s390.rpm libvorbis-1.1.0-3.el4_6.1.s390x.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.s390.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.s390x.rpm libvorbis-devel-1.1.0-3.el4_6.1.s390x.rpm x86_64: libvorbis-1.1.0-3.el4_6.1.i386.rpm libvorbis-1.1.0-3.el4_6.1.x86_64.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.x86_64.rpm libvorbis-devel-1.1.0-3.el4_6.1.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libvorbis-1.1.0-3.el4_6.1.src.rpm i386: libvorbis-1.1.0-3.el4_6.1.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm libvorbis-devel-1.1.0-3.el4_6.1.i386.rpm x86_64: libvorbis-1.1.0-3.el4_6.1.i386.rpm libvorbis-1.1.0-3.el4_6.1.x86_64.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.x86_64.rpm libvorbis-devel-1.1.0-3.el4_6.1.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libvorbis-1.1.0-3.el4_6.1.src.rpm i386: libvorbis-1.1.0-3.el4_6.1.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm libvorbis-devel-1.1.0-3.el4_6.1.i386.rpm ia64: libvorbis-1.1.0-3.el4_6.1.i386.rpm libvorbis-1.1.0-3.el4_6.1.ia64.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.ia64.rpm libvorbis-devel-1.1.0-3.el4_6.1.ia64.rpm x86_64: libvorbis-1.1.0-3.el4_6.1.i386.rpm libvorbis-1.1.0-3.el4_6.1.x86_64.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.x86_64.rpm libvorbis-devel-1.1.0-3.el4_6.1.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libvorbis-1.1.0-3.el4_6.1.src.rpm i386: libvorbis-1.1.0-3.el4_6.1.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm libvorbis-devel-1.1.0-3.el4_6.1.i386.rpm ia64: libvorbis-1.1.0-3.el4_6.1.i386.rpm libvorbis-1.1.0-3.el4_6.1.ia64.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.ia64.rpm libvorbis-devel-1.1.0-3.el4_6.1.ia64.rpm x86_64: libvorbis-1.1.0-3.el4_6.1.i386.rpm libvorbis-1.1.0-3.el4_6.1.x86_64.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.i386.rpm libvorbis-debuginfo-1.1.0-3.el4_6.1.x86_64.rpm libvorbis-devel-1.1.0-3.el4_6.1.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libvorbis-1.1.2-3.el5_1.2.src.rpm i386: libvorbis-1.1.2-3.el5_1.2.i386.rpm libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm x86_64: libvorbis-1.1.2-3.el5_1.2.i386.rpm libvorbis-1.1.2-3.el5_1.2.x86_64.rpm libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm libvorbis-debuginfo-1.1.2-3.el5_1.2.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libvorbis-1.1.2-3.el5_1.2.src.rpm i386: libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm libvorbis-devel-1.1.2-3.el5_1.2.i386.rpm x86_64: libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm libvorbis-debuginfo-1.1.2-3.el5_1.2.x86_64.rpm libvorbis-devel-1.1.2-3.el5_1.2.i386.rpm libvorbis-devel-1.1.2-3.el5_1.2.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libvorbis-1.1.2-3.el5_1.2.src.rpm i386: libvorbis-1.1.2-3.el5_1.2.i386.rpm libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm libvorbis-devel-1.1.2-3.el5_1.2.i386.rpm ia64: libvorbis-1.1.2-3.el5_1.2.ia64.rpm libvorbis-debuginfo-1.1.2-3.el5_1.2.ia64.rpm libvorbis-devel-1.1.2-3.el5_1.2.ia64.rpm ppc: libvorbis-1.1.2-3.el5_1.2.ppc.rpm libvorbis-1.1.2-3.el5_1.2.ppc64.rpm libvorbis-debuginfo-1.1.2-3.el5_1.2.ppc.rpm libvorbis-debuginfo-1.1.2-3.el5_1.2.ppc64.rpm libvorbis-devel-1.1.2-3.el5_1.2.ppc.rpm libvorbis-devel-1.1.2-3.el5_1.2.ppc64.rpm s390x: libvorbis-1.1.2-3.el5_1.2.s390.rpm libvorbis-1.1.2-3.el5_1.2.s390x.rpm libvorbis-debuginfo-1.1.2-3.el5_1.2.s390.rpm libvorbis-debuginfo-1.1.2-3.el5_1.2.s390x.rpm libvorbis-devel-1.1.2-3.el5_1.2.s390.rpm libvorbis-devel-1.1.2-3.el5_1.2.s390x.rpm x86_64: libvorbis-1.1.2-3.el5_1.2.i386.rpm libvorbis-1.1.2-3.el5_1.2.x86_64.rpm libvorbis-debuginfo-1.1.2-3.el5_1.2.i386.rpm libvorbis-debuginfo-1.1.2-3.el5_1.2.x86_64.rpm libvorbis-devel-1.1.2-3.el5_1.2.i386.rpm libvorbis-devel-1.1.2-3.el5_1.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1419 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1420 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1423 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIKp7GXlSAg2UNWIIRAiYeAKCweG9U0Z/hgYPz3cRzv5Au/2HkgQCePH8A hzpHXsyXrEVrjwmn7XbDJuo= =4z3Q -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: libvorbis security update Advisory ID: RHSA-2008:0271-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0271.html Issue date: 2008-05-14 CVE Names: CVE-2008-1419 CVE-2008-1420 CVE-2008-1423 CVE-2008-2009 ===================================================================== 1. Summary: Updated libvorbis packages that fix various security issues are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having important security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 3. Description: The libvorbis packages contain runtime libraries for use in programs that support Ogg Vorbis. Ogg Vorbis is a fully open, non-proprietary, patent-and royalty-free, general-purpose compressed audio format. Will Drewry of the Google Security Team reported several flaws in the way libvorbis processed audio data. An attacker could create a carefully crafted OGG audio file in such a way that it could cause an application linked with libvorbis to crash, or execute arbitrary code when it was opened. (CVE-2008-1419, CVE-2008-1420, CVE-2008-1423, CVE-2008-2009) Moreover, additional OGG file sanity-checks have been added to prevent possible exploitation of similar issues in the future. Users of libvorbis are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 440700 - CVE-2008-1419 vorbis: zero-dim codebooks can cause crash, infinite loop or heap overflow 440706 - CVE-2008-1420 vorbis: integer overflow in partvals computation 440709 - CVE-2008-1423 vorbis: integer oveflow caused by huge codebooks 444443 - CVE-2008-2009 vorbis: insufficient validation of Huffman tree causing memory corruption in _make_decode_tree() 6. Package List: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 : Source: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/libvorbis-1.0rc2-9.el2.src.rpm i386: libvorbis-1.0rc2-9.el2.i386.rpm libvorbis-devel-1.0rc2-9.el2.i386.rpm ia64: libvorbis-1.0rc2-9.el2.ia64.rpm libvorbis-devel-1.0rc2-9.el2.ia64.rpm Red Hat Linux Advanced Workstation 2.1: Source: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/libvorbis-1.0rc2-9.el2.src.rpm ia64: libvorbis-1.0rc2-9.el2.ia64.rpm libvorbis-devel-1.0rc2-9.el2.ia64.rpm Red Hat Enterprise Linux ES version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/libvorbis-1.0rc2-9.el2.src.rpm i386: libvorbis-1.0rc2-9.el2.i386.rpm libvorbis-devel-1.0rc2-9.el2.i386.rpm Red Hat Enterprise Linux WS version 2.1: Source: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/libvorbis-1.0rc2-9.el2.src.rpm i386: libvorbis-1.0rc2-9.el2.i386.rpm libvorbis-devel-1.0rc2-9.el2.i386.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1419 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1420 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1423 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2009 http://www.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIKp76XlSAg2UNWIIRAvRkAJ9nwrMgcKpfuCB9QEtQoLR5mHBO4ACeMJsB Yjvm/Op0zu9UzJvMpOcqTMw= =xleg -----END PGP SIGNATURE----- --
-
Title: EVO-G MP1 Mousepad Review ( -at -) HardwareLogic Quote: "Long gone are the days of skimping on a mouse pad. For the casual user a mouse pad is nothing more than a medium between the mouse and the desktop. For a gamer however, a mouse pad could be the difference between life or death! This life or death scenario is virtual, of course, but stings just the same. EVO-G claims their MP1 is "spectacular," a claim we plan to put to task. But who is EVO-G?" Link: http://hardwarelogic.com/news/138/ARTICLE/3282/2008-05-13.html
-
Fellow Webmasters, Site Owners and Newsposters, Tweaknews.net has released yet another review onto the internet. I was wondering if you could please post it in today's news for me. ---------------------------------------------------------------------------------------- Article Name: Ultra X3 800Watt Modular Power Supply Review ( -at -) Tweaknews.net Article Url: http://www.tweaknews.net/reviews/ultra_x3_800watt_modular_power_supply_review/ Article PIC: http://www.tweaknews.net/reviews/ultra_x3_800watt_modular_power_supply_review/img/email.jpg Article Snippet: "Testing yielded stable voltages, quiet operation and I won't have to worry about buying a new power supply when the time comes to upgrade my system. The flat, flexible modular cabling system was great to work with and has spoiled me completely. I can't imagine going back to regular cables, much less a non-modular design." ------------------------------------------------------------------------------------------ Could you email back saying you posted it, TWEAK IT LIKE YOU MEAN IT!!!! Many Thanks, Nathan Glentworth Owner / Head Editor nathan ( -at -) tweaknews.net www.Tweaknews.net www.Tweaknews.com
-
Hi all, We have posted a review of Cooler Master's Centurion 590 mid-tower chassis. Title: Cooler Master Centurion 590 ( -at -) Techgage Link: http://techgage.com/article/cooler_master_centurion_590/ Quote: When the budget is tight and you have to have a quality free flowing case for that next gaming PC you are building, who are you going to give your money to? Once again, Cooler Master has a new release for under $70 that looks to be jam packed with the features you are looking for.
-
OCZ SATA-II 32GB 2.5-Inch SSD OCZSSD2-1S32G @ Benchmark Reviews
news posted a topic in Upcoming News
Hello News Partner: Benchmark Reviews has released a new article which your readers might enjoy. We would be grateful if you would please share it with them. TITLE: OCZ SATA-II 32GB 2.5-Inch SSD OCZSSD2-1S32G ( -at -) Benchmark Reviews DESCRIPTION: Perhaps Benchmark Reviews like to ride the edge of technology just a little too close, since we've tested more DDR3 and SSD's than almost everyone else on the web, but the bleeding edge is what where most enthusiasts like to live. OCZ allowed us to test their first Solid State Drive product, the OCZSSD64GB, and while the pricing very affordable the performance wasn't so impressive. Now just a short three months later, OCZ has returned with one of the industries very first SATA-II SSD products, the OCZSSD2. It would be a shame to give away the details, but it appears that the extra time at the design table was very well spent. OCZ's new Solid State Drive offers industry leading performance matched by ultra-affordable pricing, and sets a new record. ARTICLE URL: http://benchmarkreviews.com/index.php?option=com_content&task=view&id=176&Itemid=1 IMAGE URL: http://benchmarkreviews.com/images/reviews/storage/OCZSSD2-1S32G/OCZSSD2-1S32G_SATA-2_SSD.jpg Thank you for your being a dependable affiliate and posting our news; we appreciate your support. Olin Coles Owner / Editor Benchmark Reviews -
A news post would be great. OCC has published a new review on the In Win Metal Suit GD Here is a quote from the review: Quote: "When you drop down the black air duct, you are able to reveal the hard drive cage that is completely covered by the large air duct. This is so that the hard drives that you may have installed are able to receive fresh air to be cooled with. When you take a closer look at the hard drive cage, you can see that directly in front of it a fan measuring in at 120mm size and colored bright yellow like the other fans. There is a tab that you are able to lift up that will allow you to rotate the cage a little so that you are able to remove the 120mm front air intake fan, as well as allow for a more convenient way to run any wires you need to hide." Title: In Win Metal Suit GD Review Link: http://www.overclockersclub.com/reviews/inwin_metalsuitgd/ Img: http://www.overclockersclub.com/siteimages/articles/inwin_metalsuitgd/07_thumb.jpg
-
Hello Webmasters and News Posters, NEW CONTENT (Visual) - Palit GeForce 9600 GSO Sonic 768MB QUOTE: "It seems we’re right on time for another pointless release of a graphics card that is slightly better or slightly worse than what is on the market already, whilst carrying with it a price tag pretty similar to that of what’s already available. Did that confuse you? - The thing is, these graphics card releases from NVIDIA are becoming nothing short of a joke. I’ve actually tested the 9600 GSO; I know how I’m going to wrap this up before I even wrote this introduction, and it’s a real doozy. Before we get too far ahead of ourselves though, let’s find out exactly what the card looks like, what Palit has done with it and if the package stands out in any way." For more information, please visit - http://www.tweaktown.com/reviews/1420/palit_geforce_9600_gso_sonic_768mb/index.html Best Regards, The TweakTown Team http://www.tweaktown.com
-
To unsubscribe, send a email to sympa ( -at -) mandrivalinux.org with this subject : unsubscribe security-announce _______________________________________________________ Want to buy your Pack or Services from Mandriva? Go to http://www.mandrivastore.com Join the Club : http://www.mandrivaclub.com _______________________________________________________
-
Dearest technology fans, Neoseeker published a review of the Asus Crosshair II Formula motherboard today. This is a 780a SLI board. http://www.neoseeker.com/Articles/Hardware/Reviews/crosshair_ii_formula/ "I liked the little touches - the power and reset switches on the motherboard, the clear CMOS on the back panel - and of course all the solid state caps. While the heatpipes and heatsinks did get hot during the overclocking tests, they did not get to the "burning" stage that the Nvidia 680i and 780i got to - and the board recovered gracefully when I tried to overclock it too high." Thanks for any links, ___________________________ Kevin Spiess Editor, Neoseeker.com
-
BattleForge Trailer, Unbirth Alpha Demo, Stateshift Announced for PC, and more
news posted a topic in Upcoming News
Hello, - BattleForge Trailer http://www.gamershell.com/news_50558.html - Help from Hell - 13 May 2008 - Mount & Blade PC Beginners Guide/Grand Theft Auto IV: Special http://www.gamershell.com/news_50556.html - Agetec Signs Touch Darts and Screens #3 http://www.gamershell.com/news_50554.html - Champions Online New Concept Art http://www.gamershell.com/news_50552.html - Zoids Assault Announced and Screens/Trailer http://www.gamershell.com/news_50548.html - Fatal Fury: Battle Archives Volume 1 Coming to Europe/Screens #2 http://www.gamershell.com/news_50546.html - Penumbra: Black Plague Now Available for Linux and Mac/Unbirth Alpha Demo http://www.gamershell.com/news_50550.html - Stateshift Announced for PC http://www.gamershell.com/news_50542.html Best Regards, GamersHell.com Staff ============================================================================= -
AcBel Polytech iPower 660 Power Supply Review @ Hardware Secrets
news posted a topic in Upcoming News
Hi, We've just posted a new article on our website, Hardware Secrets. Title: AcBel Polytech iPower 660 Power Supply Review Link: http://www.hardwaresecrets.com/article/552 Category: Reviews Summary: AcBel Polytech, a traditional OEM manufacturer, is trying to enter the retail market. We made an in-depth review on their iPower 660 model. Is it a good product? Let’s see. Here is a snippet: "AcBel Polytech is a very well known OEM manufacturer, producing power supplies for brands such as Cooler Master. Now they seem interested in the retail market and today we are going to completely dissect their iPower 660 model (also known as PS2/660 or PC7016), which should reach the US market pretty soon, to see if it can really deliver its labeled power and what is its internal design." A news post would be highly appreciated. Thanks in advance, Gabriel Torres Editor-in-Chief Hardware Secrets http://www.hardwaresecrets.com --------------------------------------------------------------------- -
Hello, - Larva Mortus Released and Demo http://www.gamershell.com/news_50544.html - Officers Gone Gold http://www.gamershell.com/news_50540.html - Sins of a Solar Empire Teaser Trailer #2 http://www.gamershell.com/news_50538.html - Frozenbyte Reveals Three New Projects http://www.gamershell.com/news_50536.html - Rappelz: Epic V: Dragonic Age New Details and Trailer http://www.gamershell.com/news_50534.html - Microsoft Game Studios 2008 Line-Up Announced http://www.gamershell.com/news_50532.html - Gears of War 2 Screens http://www.gamershell.com/news_50530.html Best Regards, GamersHell.com Staff =============================================================================
-
Hello, - The Incredible Hulk Trailer #2 http://www.gamershell.com/news_50528.html - Viva Piñata: Trouble in Paradise Announced and Trailer http://www.gamershell.com/news_50526.html - Banjo-Kazooie: Nuts & Bolts Announced and Screens/Trailer http://www.gamershell.com/news_50524.html Best Regards, GamersHell.com Staff =============================================================================
-
Title: ATI Radeon HD 3850 256MB Video Card Reviewed ( -at -) TheTechLounge Quote: "With it's release during the massive hardware holliday last year, the HD 3850, the least of four major cards, is easily overlooked. That's really a shame, since it's really a top-notch gaming card. Obviously, it's not the first choice for enthusiasts, but from a value perspective, it's without a doubt the best choice." Article URL: http://www.thetechlounge.com/article/510/ATI+Radeon+HD+3850+256MB/ Image URL: http://www.thetechlounge.com/files/articles/510/index_197.jpg If you think this article is of interest to your readers, we would greatly appreciate a post in your site's news. Please feel free to
-
Hello, - Penny Arcade Adventures Gamers Day 2008 Trailer/Screens http://www.gamershell.com/news_50522.html - Too Human Gamers Day 2008 and Co-op Trailers http://www.gamershell.com/news_50520.html - Ninja Gaiden 2 Gamers Day 2008 and Leap Trailers http://www.gamershell.com/news_50518.html Best Regards, GamersHell.com Staff =============================================================================
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200805-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Common Data Format library: User-assisted execution of arbitrary code Date: May 13, 2008 Bugs: #220391 ID: 200805-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A buffer overflow vulnerability has been discovered in the Common Data Format library. Background ========== The Common Data Format library is a scientific data management package which allows programmers and application developers to manage and manipulate scalar, vector, and multi-dimensional data arrays in a platform independent fashion. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sci-libs/cdf < 3.2.1 >= 3.2.1 Description =========== Alfredo Ortega (Core Security Technologies) reported a boundary error within the Read32s_64() function when processing CDF files. Impact ====== A remote attacker could entice a user to open a specially crafted CDF file, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application. Workaround ========== There is no known workaround at this time. Resolution ========== All Common Data Format library users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=sci-libs/cdf-3.2.1" References ========== [ 1 ] CVE-2008-2080 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2080 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200805-14.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security ( -at -) gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFIKfxTuhJ+ozIKI5gRAig8AJ4oVA3e+iZz1hPKdrRsQhv4UHq+cwCfSLKA kSBtB5lfEsFAI+SnQzEHRdA= =p8vP -----END PGP SIGNATURE----- --
-
Digit-Life Review: Sapphire PURE CrossFireX 790FX Motherboard on AMD 790FX Chipset (Socket AM2+) Excerpt: "This product has been developed jointly with DFI. As Sapphire's own PURE Innovation series are always full of original technical solutions, this motherboard might offer something extraordinary. Since its BIOS allows reducing CPU, memory, chipset and bus voltages, we can speak of another bandwagon named "down-clocking"." Article: http://www.digit-life.com/articles3/mainboard/sapphire-pure-crossfire-790fx.html A post on your website would be appreciated! To exchange news & reviews with Digit-Life, to change subscription address, or to unsubscribe write to cormac ( -at -) ixbt.com. If you post notes about Digit-Life reviews, but don't see me doing the same, please email me as well. Best regards, Artem Pavlenko, www.Digit-Life.com / iXBT.com
-
Fable 2 Gamers Day 2008 Trailer, FaceBreaker Steve Trailer, and more
news posted a topic in Upcoming News
Hello, - Fable 2 Gamers Day 2008 Trailer http://www.gamershell.com/news_50516.html - FaceBreaker Steve Trailer http://www.gamershell.com/news_50514.html - Family Trainer Announced and Screens http://www.gamershell.com/news_50512.html - Shadow of Legend v0.8.3.0 Available This Week http://www.gamershell.com/news_50510.html - Assault Heroes 2 Screens #3 http://www.gamershell.com/news_50508.html Best Regards, GamersHell.com Staff ============================================================================= -
Hi there, Tech- Reviews.co.uk has just submitted another review: Title: Evo-G MP1 Mouse Pad Review ( -at -) Tech-Reviews.co.uk Briefing: With so much stress being put on the need for ultimate accuracy for mice nowadays it is no wonder that many companies are constantly designing new mousing surfaces to fulfil this requirement. One such company is Evo-G who has sent us over the MP1 to take for a spin. Link: http://www.tech-reviews.co.uk/reviews/evo-g-mp1-mouse-pad/ If you have any news you want to send us to stick up on our website, email
-
OCZ Vendetta 2 Exposed Heatpipe Base Heatsink Review "The OCZ Vendetta 2 heatsink features three large copper heatpipes that make direct contact with the top of the processor. This approach takes advantage of the superior heat conducting capabilities of 8mm diameter heat pipes to efficiently move heat from the processor to the cooling fins, without any intermediary steps. The technique is called Heatpipe Direct Touch, and as you've seen by the Top 5 Heatsinks chart... it's a winner." REVIEW URL:http://www.frostytech.com/articleview.cfm?articleID=2279TAG-LINE: OCZ Vendetta 2 Exposed Heatpipe Base Heatsink Review ( -at -) Frostytech.com Please post a link in your news to this review if you think it may be of interest your readers. Frosty's Article RSS feed is - http://www.frostytech.com/rss/rssmedia.xml - automate your News process!- Thanks, Max!
-
Hello, - Fury: Age of the Chosen v35256 Client http://www.gamershell.com/news_50506.html - Exteel Game Mode Trailer http://www.gamershell.com/news_50504.html - Line Rider 2: Unbound TechDawg Trailer and Screens #2 http://www.gamershell.com/news_50502.html Best Regards, GamersHell.com Staff =============================================================================
-
=========================================================== Ubuntu Security Notice USN-612-3 May 13, 2008 openvpn vulnerability CVE-2008-0166, http://www.ubuntu.com/usn/usn-612-1 =========================================================== A weakness has been discovered in the random number generator used by OpenSSL on Debian and Ubuntu systems. As a result of this weakness, certain encryption keys are much more common than they should be, such that an attacker could guess the key through a brute-force attack given minimal knowledge of the system. This particularly affects the use of shared encryption keys and SSL/TLS certificates in OpenVPN. This vulnerability only affects operating systems which (like Ubuntu) are based on Debian. However, other systems can be indirectly affected if weak keys are imported into them. We consider this an extremely serious vulnerability, and urge all users to act immediately to secure their systems. The following Ubuntu releases are affected: Ubuntu 7.04 Ubuntu 7.10 Ubuntu 8.04 LTS This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu. The problem can be corrected by upgrading your system to the following package versions: Ubuntu 7.04: openvpn 2.0.9-5ubuntu0.1 Ubuntu 7.10: openvpn 2.0.9-8ubuntu0.1 Ubuntu 8.04 LTS: openvpn 2.1~rc7-1ubuntu3.1 Details follow: Once the update is applied, weak shared encryption keys and SSL/TLS certificates will be rejected where possible (though they cannot be detected in all cases). If you are using such keys or certificates, OpenVPN will not start and the keys or certificates will need to be regenerated. The safest course of action is to regenerate all OpenVPN certificates and key files, except where it can be established to a high degree of certainty that the certificate or shared key was generated on an unaffected system. Once the update is applied, you can check for weak OpenVPN shared secret keys with the openvpn-vulnkey command. $ openvpn-vulnkey /path/to/key OpenVPN shared keys can be regenerated using the openvpn command. $ openvpn --genkey --secret Additionally, you can check for weak SSL/TLS certificates by installing openssl-blacklist via your package manager, and using the openssl-vulkey command. $ openssl-vulnkey /path/to/key Please note that openssl-vulnkey only checks RSA private keys with 1024 and 2048 bit lengths. If in doubt, destroy the certificate and/or key and generate a new one. Please consult the OpenVPN documention when recreating SSL/TLS certificates. Additionally, if certificates have been generated for use on other systems, they must be found and replaced as well. Updated packages for Ubuntu 7.04: Source archives: http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-5ubuntu0.1.diff.gz Size/MD5: 60747 8a64cba41a38497fe25ef36afa3297a4 http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-5ubuntu0.1.dsc Size/MD5: 641 18586d5869fb67929f2330dba3730498 http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9.orig.tar.gz Size/MD5: 669076 60745008b90b7dbe25fe8337c550fec6 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-5ubuntu0.1_amd64.deb Size/MD5: 356162 cff07c3dbbc6b56a4932d91b6049499e i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-5ubuntu0.1_i386.deb Size/MD5: 337190 2ece431df11236714da50fc28a63f238 powerpc architecture (Apple Macintosh G3/G4/G5): http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-5ubuntu0.1_powerpc.deb Size/MD5: 357868 b9877bc7840768f0002a8e8016e8401a sparc architecture (Sun SPARC/UltraSPARC): http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-5ubuntu0.1_sparc.deb Size/MD5: 335978 8ff9625fb34f49e64cfb8811bb787b3a Updated packages for Ubuntu 7.10: Source archives: http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-8ubuntu0.1.diff.gz Size/MD5: 64195 02287a5ee333a17db50cb43c9d902433 http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-8ubuntu0.1.dsc Size/MD5: 642 d2a6e3308144f656dbfd35526e944187 http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9.orig.tar.gz Size/MD5: 669076 60745008b90b7dbe25fe8337c550fec6 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-8ubuntu0.1_amd64.deb Size/MD5: 361852 19adb72a25cb5a4803bbc7e4b787d08f i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-8ubuntu0.1_i386.deb Size/MD5: 341626 0fe67ae7eee3fd15900e78243dbec409 lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/universe/o/openvpn/openvpn_2.0.9-8ubuntu0.1_lpia.deb Size/MD5: 343206 51f7d5738b58ce8315fee4cf9a6855cf powerpc architecture (Apple Macintosh G3/G4/G5): http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-8ubuntu0.1_powerpc.deb Size/MD5: 363094 1b3067714e8cc68a494715d39b2f0b63 sparc architecture (Sun SPARC/UltraSPARC): http://security.ubuntu.com/ubuntu/pool/universe/o/openvpn/openvpn_2.0.9-8ubuntu0.1_sparc.deb Size/MD5: 341314 6bf8aa1066a79f4f0a17750fa0376238 Updated packages for Ubuntu 8.04 LTS: Source archives: http://security.ubuntu.com/ubuntu/pool/main/o/openvpn/openvpn_2.1~rc7-1ubuntu3.1.diff.gz Size/MD5: 35191 c3c32ea1efcc83a0deb61f3adcfc1609 http://security.ubuntu.com/ubuntu/pool/main/o/openvpn/openvpn_2.1~rc7-1ubuntu3.1.dsc Size/MD5: 646 35a1021ae123a548cd57aeba15385b9e http://security.ubuntu.com/ubuntu/pool/main/o/openvpn/openvpn_2.1~rc7.orig.tar.gz Size/MD5: 786288 dac8b5104b5eb105ba82b2525d371d58 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/o/openvpn/openvpn_2.1~rc7-1ubuntu3.1_amd64.deb Size/MD5: 390828 537d1c0fba3fd2ea1853f2cd59df8c39 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/o/openvpn/openvpn_2.1~rc7-1ubuntu3.1_i386.deb Size/MD5: 372070 402b12a2ba4b1aa706e6160fe4c4c18b lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/o/openvpn/openvpn_2.1~rc7-1ubuntu3.1_lpia.deb Size/MD5: 371074 acf51c0ab94e0f8a052d8e16de01c918 powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/o/openvpn/openvpn_2.1~rc7-1ubuntu3.1_powerpc.deb Size/MD5: 391320 5315f5eda07a544d11c4ae415414f756 sparc architecture (Sun SPARC/UltraSPARC): http://ports.ubuntu.com/pool/main/o/openvpn/openvpn_2.1~rc7-1ubuntu3.1_sparc.deb Size/MD5: 368786 96633aff8986fe2fedcbed30bb3090dd --
-
Hello, - Viva Piñata: Pocket Paradise Announced for DS http://www.gamershell.com/news_50500.html - Dracula: Origin Now Shipping http://www.gamershell.com/news_50498.html - City Life 2008 Edition Screens #4 http://www.gamershell.com/news_50496.html - Cabal Online US Client Patch (04-24-2008) http://www.gamershell.com/news_50488.html - Nikopol: Secrets of the Immortals Announced and Screens http://www.gamershell.com/news_50486.html - Penny Arcade Adventures Release Date http://www.gamershell.com/news_50484.html - Requiem: Bloodymare Open Beta Sign-Ups and Screens #6 http://www.gamershell.com/news_50482.html Best Regards, GamersHell.com Staff =============================================================================