news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Freeridecoding introduces BurnAgain FS - Published on 04/28/08 Freeridecoding introduces BurnAgain FS. BurnAgain FS lets you change the content of a CD/DVD simply in the Finder. Items can be added, removed and even edited on the disk. When finished, changes can be burned to the disk several times until the media is full. Disks burned with BurnAgain FS are readable without additional software on all platforms. BurnAgain FS automatically preserves special Mac file attributes. Vienna, Austria - Freeridecoding introduces BurnAgain FS, a public beta of its new CD/DVD multisession burning application for MacOSX. Usually you cannot burn to a DVD more than once. Usually you cannot burn to a CD more than once without creating a volume for each session burned. With BurnAgain FS you can do both, and even more: BurnAgain FS makes it possible to change the content of a data CD or DVD simply using the Finder. With BurnAgain FS the user can re-mount the disk like a harddisk volume and add files, remove files, even edit and change files several times. When finished, changes are simply burned to the media. This can be done several times with CDR, CDRW, DVD+RW and DVD-RW, without erasing, until the media is full. The title of the disk can be changed prior to each burn. Disks burned with BurnAgain FS are readable without additional software on all platforms. BurnAgain FS automatically preserves special Mac file attributes (resource forks). Requirements: BurnAgain FS is currently available as a Public Beta. The Beta requires MacOSX 10.5 and an Apple supported CD/DVD writer. Support for 10.4 is in development. BurnAgain FS is a universal binary. Features: * Multiple sessions without multiple volumes * Change the content of your CD/DVD like on a hardisk * Change disk title at each burn * Preserves resource forks * Platform independent format * Usable with CD,CDR * Usable with DVD+RW,DVD-RW Pricing and Availability: A BurnAgain FS single license is currently available at an introductory price of 10 Euro (approx $16 USD). Customers who have purchased BurnAgain DVD in 2008 get BurnAgain FS for free. Freeridecoding: http://freeridecoding.com/ BurnAgain FS: http://freeridecoding.com/burnagainfs/ Direct Download Link: http://freeridecoding.com/burnagainfs/assets/BurnAgainFS.zip Purchase Link: http://freeridecoding.com/bafsstore Screenshot: http://freeridecoding.com/pr/files/BurnAgainFS_PR.zip Screenshot/App Icon: http://freeridecoding.com/pr/files/BurnAgainFS_PR.zip Freeridecoding is an independent Mac developer located in Vienna, Europe. Other well known freeridecoding products are BurnAgain DVD and SmartBackup. ### Thomas Bauer 0043 664 508 52 09 tb ( -at -) freeridecoding.net *******
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: tomcat security update Advisory ID: RHSA-2008:0195-01 Product: Red Hat Developer Suite v.3 Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0195.html Issue date: 2008-04-28 Keywords: Security CVE Names: CVE-2007-3382 CVE-2007-3385 CVE-2007-5342 CVE-2007-5461 ===================================================================== 1. Summary: Updated tomcat packages that fix multiple security issues are now available for Red Hat Developer Suite 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Developer Suite v.3 (AS v.4) - noarch 3. Description: Tomcat is a servlet container for Java Servlet and Java Server Pages technologies. Tomcat was found treating single quote characters -- ' -- as delimiters in cookies. This could allow remote attackers to obtain sensitive information, such as session IDs, for session hijacking attacks (CVE-2007-3382). It was reported Tomcat did not properly handle the following character sequence in a cookie: \" (a backslash followed by a double-quote). It was possible remote attackers could use this failure to obtain sensitive information, such as session IDs, for session hijacking attacks (CVE-2007-3385). A directory traversal vulnerability existed in the Apache Tomcat webdav servlet. This allowed remote attackers to remote authenticated users to read accessible to the local user running the tomcat process (CVE-2007-5461). The default security policy in the JULI logging component did not restrict access permissions to files. This could be misused by untrusted web applications to access and write arbitrary files in the context of the tomcat process (CVE-2007-5342). Users of Tomcat should update to these erratum packages, which contain backported patches and are not vulnerable to these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 247972 - CVE-2007-3382 tomcat handling of cookies 247976 - CVE-2007-3385 tomcat handling of cookie values 333791 - CVE-2007-5461 Absolute path traversal Apache Tomcat WEBDAV 427216 - CVE-2007-5342 Apache Tomcat's default security policy is too open 6. Package List: Red Hat Developer Suite v.3 (AS v.4): Source: ftp://updates.redhat.com/enterprise/4AS/en/RHDS/SRPMS/tomcat5-5.5.23-0jpp_11rh.src.rpm noarch: tomcat5-5.5.23-0jpp_11rh.noarch.rpm tomcat5-common-lib-5.5.23-0jpp_11rh.noarch.rpm tomcat5-jasper-5.5.23-0jpp_11rh.noarch.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp_11rh.noarch.rpm tomcat5-server-lib-5.5.23-0jpp_11rh.noarch.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp_11rh.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3382 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3385 http://cve.mitre.org/cgi-bin/cvename.cgi?name= http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461 http://tomcat.apache.org/security-5.html http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIFZfUXlSAg2UNWIIRAo0IAJ9i0jZ4PyWJxB49+7p4iDkVM9jkZQCgtQxe 3xJwLBAQOo7iYmp9L89508g= =/+q9 -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: java-1.4.2-bea security update Advisory ID: RHSA-2008:0243-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0243.html Issue date: 2008-04-28 Keywords: Security CVE Names: CVE-2008-1187 ===================================================================== 1. Summary: Updated java-1.4.2-bea packages that fix a security issue are now available for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 3 Extras - i386, ia64 Red Hat Desktop version 3 Extras - i386 Red Hat Enterprise Linux ES version 3 Extras - i386, ia64 Red Hat Enterprise Linux WS version 3 Extras - i386, ia64 Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, x86_64 Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64 RHEL Desktop Supplementary (v. 5 client) - i386, x86_64 RHEL Supplementary (v. 5 server) - i386, ia64, x86_64 3. Description: The BEA WebLogic JRockit 1.4.2_16 JRE and SDK contains BEA WebLogic JRockit Virtual Machine 1.4.2_16 and is certified for the Java 2 Platform, Standard Edition, v1.4.2. A flaw was found in the Java XSLT processing classes. An untrusted application or applet could cause a denial of service, or execute arbitrary code with the permissions of the user running the JRE. (CVE-2008-1187) Please note: This vulnerability can only be triggered in java-1.4.2-bea by calling the "appletviewer" application. All java-1.4.2-bea users should upgrade to this updated package which addresses this vulnerability. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 436030 - CVE-2008-1187 Untrusted applet and application XSLT processing privilege escalation 6. Package List: Red Hat Enterprise Linux AS version 3 Extras: i386: java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm ia64: java-1.4.2-bea-1.4.2.16-1jpp.2.el3.ia64.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.ia64.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.ia64.rpm Red Hat Desktop version 3 Extras: i386: java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm Red Hat Enterprise Linux ES version 3 Extras: i386: java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm ia64: java-1.4.2-bea-1.4.2.16-1jpp.2.el3.ia64.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.ia64.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.ia64.rpm Red Hat Enterprise Linux WS version 3 Extras: i386: java-1.4.2-bea-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.i686.rpm ia64: java-1.4.2-bea-1.4.2.16-1jpp.2.el3.ia64.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el3.ia64.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el3.ia64.rpm Red Hat Enterprise Linux AS version 4 Extras: i386: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm ia64: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.ia64.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.ia64.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.ia64.rpm x86_64: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm Red Hat Desktop version 4 Extras: i386: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm x86_64: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm Red Hat Enterprise Linux ES version 4 Extras: i386: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm ia64: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.ia64.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.ia64.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.ia64.rpm x86_64: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm Red Hat Enterprise Linux WS version 4 Extras: i386: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.i686.rpm ia64: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.ia64.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.ia64.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.4.el4.ia64.rpm x86_64: java-1.4.2-bea-1.4.2.16-1jpp.4.el4.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.4.el4.i686.rpm RHEL Desktop Supplementary (v. 5 client): i386: java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm x86_64: java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm RHEL Supplementary (v. 5 server): i386: java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm ia64: java-1.4.2-bea-1.4.2.16-1jpp.2.el5.ia64.rpm java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.ia64.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.ia64.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.ia64.rpm java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.ia64.rpm x86_64: java-1.4.2-bea-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-demo-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-devel-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-jdbc-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-missioncontrol-1.4.2.16-1jpp.2.el5.i686.rpm java-1.4.2-bea-src-1.4.2.16-1jpp.2.el5.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1187 http://dev2dev.bea.com/pub/advisory/277 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIFZfvXlSAg2UNWIIRAqOOAKC3WZ9uHTYgBX1Ia6xuqOKNZVLoqwCfbaFd M2kvJZUYxpXflRE+6aIBi8Y= =h4vF -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: java-1.5.0-bea security update Advisory ID: RHSA-2008:0244-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0244.html Issue date: 2008-04-28 CVE Names: CVE-2008-1187 CVE-2008-1193 CVE-2008-1194 ===================================================================== 1. Summary: Updated java-1.5.0-bea packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 Extras - i386, ia64, x86_64 Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, ia64, x86_64 RHEL Supplementary (v. 5 server) - i386, ia64, x86_64 3. Description: The BEA WebLogic JRockit 1.5.0_14 JRE and SDK contain BEA WebLogic JRockit Virtual Machine 1.5.0_14, and are certified for the Java 5 Platform, Standard Edition, v1.5.0. A flaw was found in the Java XSLT processing classes. An untrusted application or applet could cause a denial of service, or execute arbitrary code with the permissions of the user running the JRE. (CVE-2008-1187) A flaw was found in the JRE image parsing libraries. An untrusted application or applet could cause a denial of service, or possibly execute arbitrary code with the permissions of the user running the JRE. (CVE-2008-1193) A flaw was found in the JRE color management library. An untrusted application or applet could trigger a denial of service (JVM crash). (CVE-2008-1194) The vulnerabilities concerning applets listed above can only be triggered in java-1.5.0-bea, by calling the "appletviewer" application. Users of java-1.5.0-bea are advised to upgrade to these updated packages, which resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 436030 - CVE-2008-1187 Untrusted applet and application XSLT processing privilege escalation 436296 - CVE-2008-1193 JRE image parsing library allows privilege escalation (CVE-2008-1194) 6. Package List: Red Hat Enterprise Linux AS version 4 Extras: i386: java-1.5.0-bea-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.i686.rpm ia64: java-1.5.0-bea-1.5.0.14-1jpp.2.el4.ia64.rpm java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.ia64.rpm java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.ia64.rpm java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.ia64.rpm java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.ia64.rpm x86_64: java-1.5.0-bea-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.x86_64.rpm Red Hat Desktop version 4 Extras: i386: java-1.5.0-bea-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.i686.rpm x86_64: java-1.5.0-bea-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4 Extras: i386: java-1.5.0-bea-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.i686.rpm ia64: java-1.5.0-bea-1.5.0.14-1jpp.2.el4.ia64.rpm java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.ia64.rpm java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.ia64.rpm java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.ia64.rpm java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.ia64.rpm x86_64: java-1.5.0-bea-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4 Extras: i386: java-1.5.0-bea-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.i686.rpm java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.i686.rpm ia64: java-1.5.0-bea-1.5.0.14-1jpp.2.el4.ia64.rpm java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.ia64.rpm java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.ia64.rpm java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.ia64.rpm java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.ia64.rpm x86_64: java-1.5.0-bea-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el4.x86_64.rpm java-1.5.0-bea-src-1.5.0.14-1jpp.2.el4.x86_64.rpm RHEL Supplementary (v. 5 server): i386: java-1.5.0-bea-1.5.0.14-1jpp.2.el5.i686.rpm java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el5.i686.rpm java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el5.i686.rpm java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el5.i686.rpm java-1.5.0-bea-missioncontrol-1.5.0.14-1jpp.2.el5.i686.rpm java-1.5.0-bea-src-1.5.0.14-1jpp.2.el5.i686.rpm ia64: java-1.5.0-bea-1.5.0.14-1jpp.2.el5.ia64.rpm java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el5.ia64.rpm java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el5.ia64.rpm java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el5.ia64.rpm java-1.5.0-bea-src-1.5.0.14-1jpp.2.el5.ia64.rpm x86_64: java-1.5.0-bea-1.5.0.14-1jpp.2.el5.x86_64.rpm java-1.5.0-bea-demo-1.5.0.14-1jpp.2.el5.x86_64.rpm java-1.5.0-bea-devel-1.5.0.14-1jpp.2.el5.x86_64.rpm java-1.5.0-bea-jdbc-1.5.0.14-1jpp.2.el5.x86_64.rpm java-1.5.0-bea-missioncontrol-1.5.0.14-1jpp.2.el5.x86_64.rpm java-1.5.0-bea-src-1.5.0.14-1jpp.2.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1193 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1194 http://dev2dev.bea.com/pub/advisory/277 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIFZf8XlSAg2UNWIIRAkz/AKC6w8YIPxRJ9xhX9NIMHPd/BfGJAwCgiuAQ gIcLOYxJBLwWy5iF5OajrWQ= =UQQU -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: java-1.6.0-bea security update Advisory ID: RHSA-2008:0245-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0245.html Issue date: 2008-04-28 CVE Names: CVE-2008-0628 CVE-2008-1187 CVE-2008-1193 CVE-2008-1194 ===================================================================== 1. Summary: Updated java-1.6.0-bea packages that correct several security issues are now available for Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having moderate security impact by the Red Hat Security Response Team. 2. Relevant releases/architectures: RHEL Desktop Supplementary (v. 5 client) - i386, x86_64 RHEL Supplementary (v. 5 server) - i386, x86_64 3. Description: The BEA WebLogic JRockit 1.6.0_03 JRE and SDK contain BEA WebLogic JRockit Virtual Machine 1.6.0_03, and are certified for the Java 6 Platform, Standard Edition, v1.6.0. The Java XML parsing code processed external entity references even when the "external general entities" property was set to "FALSE". This allowed remote attackers to conduct XML External Entity (XXE) attacks, possibly causing a denial of service, or gaining access to restricted resources. (CVE-2008-0628) A flaw was found in the Java XSLT processing classes. An untrusted application or applet could cause a denial of service, or execute arbitrary code with the permissions of the user running the JRE. (CVE-2008-1187) A flaw was found in the JRE image parsing libraries. An untrusted application or applet could cause a denial of service, or possible execute arbitrary code with the permissions of the user running the JRE. (CVE-2008-1193) A flaw was found in the JRE color management library. An untrusted application or applet could trigger a denial of service (JVM crash). (CVE-2008-1194) The vulnerabilities concerning applets listed above can only be triggered in java-1.6.0-bea, by calling the "appletviewer" application. Users of java-1.6.0-bea are advised to upgrade to these updated packages, which resolve these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 5. Bugs fixed (http://bugzilla.redhat.com/): 431416 - CVE-2008-0628 java-1.6.0 default external entity processing 436030 - CVE-2008-1187 Untrusted applet and application XSLT processing privilege escalation 436296 - CVE-2008-1193 JRE image parsing library allows privilege escalation (CVE-2008-1194) 6. Package List: RHEL Desktop Supplementary (v. 5 client): i386: java-1.6.0-bea-1.6.0.03-1jpp.2.el5.i686.rpm java-1.6.0-bea-demo-1.6.0.03-1jpp.2.el5.i686.rpm java-1.6.0-bea-devel-1.6.0.03-1jpp.2.el5.i686.rpm java-1.6.0-bea-jdbc-1.6.0.03-1jpp.2.el5.i686.rpm java-1.6.0-bea-missioncontrol-1.6.0.03-1jpp.2.el5.i686.rpm java-1.6.0-bea-src-1.6.0.03-1jpp.2.el5.i686.rpm x86_64: java-1.6.0-bea-1.6.0.03-1jpp.2.el5.x86_64.rpm java-1.6.0-bea-demo-1.6.0.03-1jpp.2.el5.x86_64.rpm java-1.6.0-bea-devel-1.6.0.03-1jpp.2.el5.x86_64.rpm java-1.6.0-bea-jdbc-1.6.0.03-1jpp.2.el5.x86_64.rpm java-1.6.0-bea-missioncontrol-1.6.0.03-1jpp.2.el5.x86_64.rpm java-1.6.0-bea-src-1.6.0.03-1jpp.2.el5.x86_64.rpm RHEL Supplementary (v. 5 server): i386: java-1.6.0-bea-1.6.0.03-1jpp.2.el5.i686.rpm java-1.6.0-bea-demo-1.6.0.03-1jpp.2.el5.i686.rpm java-1.6.0-bea-devel-1.6.0.03-1jpp.2.el5.i686.rpm java-1.6.0-bea-jdbc-1.6.0.03-1jpp.2.el5.i686.rpm java-1.6.0-bea-missioncontrol-1.6.0.03-1jpp.2.el5.i686.rpm java-1.6.0-bea-src-1.6.0.03-1jpp.2.el5.i686.rpm x86_64: java-1.6.0-bea-1.6.0.03-1jpp.2.el5.x86_64.rpm java-1.6.0-bea-demo-1.6.0.03-1jpp.2.el5.x86_64.rpm java-1.6.0-bea-devel-1.6.0.03-1jpp.2.el5.x86_64.rpm java-1.6.0-bea-jdbc-1.6.0.03-1jpp.2.el5.x86_64.rpm java-1.6.0-bea-missioncontrol-1.6.0.03-1jpp.2.el5.x86_64.rpm java-1.6.0-bea-src-1.6.0.03-1jpp.2.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0628 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1193 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1194 http://dev2dev.bea.com/pub/advisory/277 http://www.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2008 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFIFZgGXlSAg2UNWIIRAljzAJ9b/NEo0bf+1bxKsFm79CHNk5OtZwCfcFUj HZ04LD4ChlB/vYjLcvcRZ5k= =xhXA -----END PGP SIGNATURE----- --
-
Hi all, We have just published a review of *XFX's Nvidia nForce 790i Ultra SLI motherboard*. If you could post a link on your site that would be very much appreciated. *Link:* http://www.bit-tech.net/hardware/2008/04/28/xfx_nvidia_nforce_790i_ultra_sli/1 *Picture:* http://images.bit-tech.net/content_images/2008/04/xfx_nvidia_nforce_790i_ultra_sli/fp_img.jpg *Quote: */"We realise this board is for the enthusiast who has oodles of money to spare but we still think this motherboard is just too expensive. It doesn't offer compulsive features that has made me go "Wow, maybe I should seriously look into selling a kidney". It's about the same price as the original Asus Striker Extreme, however that was at the right place at the right time with a chipset that was "revolutionary" and, at that point, an investment. However, when we look deeper it's not exactly Nvidia and XFX's fault -- they needed a DDR3 chipset to compete against Intel's flagship X48 chipset, and they have no other time to push it: DDR2 is old hat, DDR3 is still too expensive and if they wait any longer there will be no life left in Core 2 socket LGA775 products. But then again,DDR3-based X48 boards are £160 around and nForce 790i Ultra SLI boards start at £225 -- it still feels like they have hidden behind the "It's Enthusiast!!111oneoene" argument because they've blown "value" out of a cannon and it's landed so far away they can't find it again. Why should Nvidia bother to find it? It can get away with it though because it has the aces in hand with SLI. Anyone with more money than sense looking to spend as much as possible will probably get themselves an Asus Striker II Extreme or Foxconn Black Ops because of the brand and more comprehensive BIOSs. I know I'd want a board to have //everything; even the kitchen sink or an e-peen extension for that kind of cash. However, for the rest of us true "enthusiasts" -- we'll not be swinging our John Thomas at trade shows or at LAN parties (unless you naturally roll in a general thrusting motion, in which case, fair play), and we'll make far more sensible purchasing choices elsewhere."/ * *Cheers guys! Tim Smalley www.bit-tech.net
-
Hi all, We have just published an interview with *Square Enix's Yoshinori Kitase, **Director of Final Fantasy VII*, where we talk about the latest FFVII game, Crisis Core. If you could post a link on your site that would be very much appreciated. *Link:* http://www.bit-tech.net/gaming/2008/04/26/crisis_core_interviewing_yoshinori_kitase/1 *Picture:* http://images.bit-tech.net/content_images/2008/04/crisis_core_interviewing_yoshinori_kitase/fp_img.jpg *Quote: */"BT: //We're ten years on now and there's been multiple Final Fantasy games since VII and yet between Dirge of Cerebus, Advent Children and Crisis Core, you've always returned to Final Fantasy VII. What is it about VII that you think makes it so popular and special? YK: Well, //Final Fantasy VII came out a time in a time of transition when the PlayStation 1 allowed for a whole new realm of games with improved audio and graphics. Also, at the time I was a much younger man. Ten years younger in fact -- though don't count me out just yet! It was a time when I had all this enthusiasm and as a young creator I wanted to try and challenge the idea of what an RPG could be. Combine with that the hardware and these new realms of possibility for creators. That combination seems to have worked because although it was hard to say how successful we were at the time, ten years later the game is still being talked about and I think we really did set a new standard. We really have a soft spot in our hearts for //Final Fantasy VII because that was when we tried to change things. It was just the right time for it. "/ * *Cheers guys! Tim Smalley www.bit-tech.net
-
http://www.driverheaven.net/gamingreviews.php?reviewid=589 Europa Universalis: Rome is the latest title in this long standing franchise and for the first time has a setting in ancient Rome. If you are new to the Europa Universalis series you will be pleasantly surprised to hear that it is much more than just another war game. There are however some game crushing bugs which will ruin it for many. The game world is divided up into provinces, each of which is ruled by a religion, a culture and a national power. Each province provides tax revenue and manpower to build an infrastructure and to fund technological research. With the help of the tax funding, armies can also be raised. All the events play out in day to day real time so the game works as a RTS and as a very in depth strategic simulator. Obviously if you are a fan of simple and straightforward RTS games this will not be appealing. Thanks Craig ______________________________ <http://www.driverheaven.net> DriverHeaven.net - Administrator/Site Designer
-
Fellow Webmasters, Site Owners and Newsposters, Tweaknews.net has released yet another review onto the internet. I was wondering if you could please post it in today's news for me. ---------------------------------------------------------------------------------------- Article Name: Cirago Micro USB Bluetooth Adapter Review ( -at -) Tweaknews.net Article Url: http://www.tweaknews.net/reviews/cirago_micro_bluetooth_adapter/ Article PIC: http://www.tweaknews.net/reviews/cirago_micro_bluetooth_adapter/img/email.jpg Article Snippet: "This USB Bluetooth adapter from Cirago may be one of the tiniest currently on the market, but it performed admirably and exceeded my expectations. Even with the devices in different rooms I had zero connection problems between the adapter and my cell phone. The presence of other 2.4 GHz wireless signals in the house didn't cause any interference either. For a mere $25, you can't go wrong." ------------------------------------------------------------------------------------------ Could you email back saying you posted it, TWEAK IT LIKE YOU MEAN IT!!!! Many Thanks, Nathan Glentworth Owner / Head Editor nathan ( -at -) tweaknews.net www.Tweaknews.net www.Tweaknews.com
-
Hi all, We have posted a review of ASUS' latest "budget" multi-media notebook, the M51S. Title: ASUS M51S 15.4" Notebook ( -at -) Techgage Link: http://techgage.com/article/asus_m51s_154_notebook/ Quote: Have a $1,000 budget for a new notebook? Look no further than the ASUS M51S. Touted as a multi-media notebook, it offers a 15.4" screen, 250GB HD and 3GB of RAM. Included also are 4 USB ports, DVI and VGA outputs, full numpad, fingerprint reader, a face-detection logon system and more.
-
A news post would be great. OCC has published a new review of the Wolfking WARRIOR XXTREME Gamepad/Keyboard Review Here is a quote from the review: Quote: "When I first picked up the WARRIOR XXTREME gamepad, I was surprised at how solid and heavy it felt, despite its slim profile. I simply don't often find that kind of construction in any keyboard, even high end ones. This gamepad does not flex or warp - perfect for all those rough gamers. The outside of the keyboard is covered in rubber, while the surface sports a high-gloss paint job. The keys are matte, and are a cross between laptop and full-size desktop keys - a good cross between portability and usability. The upper buttons offer volume control, a Windows button, and a backlight switch that glistens like shiny chrome. Also in this key group is a K-Lock, which is designed to lock the "push to talk" key in games, and allows for continuous communication while gaming - very cool." Title: Wolfking WARRIOR XXTREME Gamepad/Keyboard Review Link: http://www.overclockersclub.com/reviews/warrior_xxtreme/ Img: http://www.overclockersclub.com/siteimages/articles/warrior_xxtreme/6_1_thumb.jpg
-
Hello Again, Futurelooks checks out a swank new gaming keyboard... Razer Lycosa Gaming Keyboard Review The Lycosa is smaller than its predecessor, in both width and depth. The keys are all rubberized in a non-slip finish, and illuminate in blue by default. You can also select no backlighting, which although looks very sleek, depends on your knowledge of key locations. Since this is a gaming targeted keyboard, the WASD cluster alone can be lit. Then there’s the keyboard’s other interesting features. Direct Link: http://www.futurelooks.com/razer-lycosa-gaming-keyboard-review/ A post to your news would be most appreciated! Regards, -The Futurelooks Team- www.futurelooks.com
-
Hello Webmasters and News Posters, NEW CONTENT (Visual) - DIAMOND Radeon HD 3650 1GB Graphics Card QUOTE: "What’s different about the Diamond HD 3650 from Diamond is that it carries with it a massive 1GB of memory. We’re not really big on huge amounts of memory added to a mid-range card, but we’ll have to see if Diamond is able to do anything with the HD 3650 here today that impresses us. Diamond does something that is quite common when companies increase the amount of RAM on lower end models. Instead of using 1GB of GDDR3, they’ve dropped back to GDDR2." For more information, please visit - http://www.tweaktown.com/reviews/1401/diamond_radeon_hd_3650_1gb_graphics_card/index.html Best Regards, The TweakTown Team http://www.tweaktown.com
-
Honeywell 22-Inch LCD Monitor MT-SY-HWLM2216 @ Benchmark Reviews
news posted a topic in Upcoming News
Hello News Partner: Benchmark Reviews has released a new article which your readers might enjoy. We would be grateful if you would please share it with them. TITLE: Honeywell 22-Inch LCD Monitor MT-SY-HWLM2216 ( -at -) Benchmark Reviews DESCRIPTION: Honeywell is brand new to the LCD monitor industry, which is why they called upon the expertise of SOYO. After making giant waves in the market with their 24-Inch DYLM24D6 ultra-affordable widescreen LCD, SOYO was put to work building an up-scale version with premium features. The end result of their work became the Honeywell Arius product line, which features an integrated webcam, microphone, speakers, and USB ports. The Honeywell Arius MT-SY-HWLM2216 22-Inch WSXGA+ widescreen LCD monitor boasts a quick 2ms response time. Benchmark Reviews has be fortunate enough to test this monitor in our labs, and we find out just how well it performs for hardcore gamers and casual PC users alike. ARTICLE URL: http://benchmarkreviews.com/index.php?option=com_content&task=view&id=47&Itemid=1 IMAGE URL: http://benchmarkreviews.com/images/reviews/monitors/Honeywell_MT-SY-HWLM2216/frontpage.jpg Thank you for your being a dependable affiliate and posting our news; we appreciate your support. Olin Coles Owner / Editor Benchmark Reviews -
Three Cores instead of four. AMD follows in the footsteps of ATI's "Pro" series to increase yield on the Phenom series. As it turns out, though, it is not just an issue of reducing the number of cores and incur some scaling back of performance, there are also software recognition and licensing issues that come into play. In the end, while the Phenom X3 performs admirably well in some applications, it's performance comes in last in a number of other applications simply because, in a triple core configuration, those will only utilize a single core. Does that really matter for the end user? Read on ... AMD's Phenom X3 8750 - The Power of 3 (LostCircuits) http://www.lostcircuits.com/cpu/amd_phenom8750/ Thanks for any news postings!! Best regards Michael -- Michael Schuette, ms ( -at -) lostcircuits.com on 4/27/2008
-
New 1Password Release Adds PhishTank Integration, 65 Other Improvements
news posted a topic in Upcoming News
New 1Password Release Adds PhishTank Integration, 65 Other Improvements - Published on 04/27/08 Agile Web Solutions today announced the release of 1Password 2.6, containing a wealth of improvements and new features. The most notable improvements include an enhancement to the existing Anti-Phishing feature of 1Password, automatic detection of changed online passwords, and improved browser support. This update is free to all paid 1Password customers. Toronto (Ontario, Canada) - Agile Web Solutions today announced the release of 1Password 2.6, containing a wealth of improvements and new features. The most notable improvements include an enhancement to the existing Anti-Phishing feature of 1Password, automatic detection of changed online passwords, and improved browser support. This update is free to all paid 1Password customers. What is 1Password? * The most widely used password manager for Mac OS X (according to MacUpdate, VersionTracker and iusethis ratings). * A Macworld magazine "Mac Gem", rated 4.5/5 mice and nominated for a Macworld Readers' Choice Award. * The only password manager with integrated anti-phishing technology. * An automatic form filler with support for credit cards and multiple identities. * A highly secure database to keep track of logins, secure notes, identities, credit cards, bank accounts, and software registration information. What is new in Version 2.6? * Integration with PhishTank Anti-Phishing Service: 1Password always protected its users from phishing attacks. In this version, 1Password includes an additional layer of defense by integrating with the PhishTank online anti-phishing service. This integration is optional and is configurable via 1Password > Preferences > AntiPhishing. * Automatic Update of Login Passwords: This new version greatly simplifies changing online passwords. 1Password will now automatically detect Change Password pages and prompt you to update an existing Login with the new password. * Added Fluid Site Specific Browser Support, Others: This release adds support for the popular site-specific browser Fluid, OmniWeb 5.7, the latest Camino nightly builds, as well as improved support for Firefox 3. * Greatly Improved Logins: This version greatly improves the Save Form and Restore Form to allow automatic login on a wider variety of websites. * More Password Generation Options: Also new in this release is the ability for the Strong Password Generator to generate pronounceable passwords as well as MD5 digest password generation. For full details about the new release, including the change log and screenshots, please visit their official website. System Requirements: * Mac OS X 10.4 (Tiger) or 10.5 (Leopard). Pricing and Availability: A single-user license costs $34.95 USD and a family license is available for $49.95 USD. 1Password may be downloaded from their official website. A fully functional 30-day trial version is available, along with a free version limited to 20 items. Special media licenses are available for members of the press and the blogging community upon request. 1Password: http://1password.com Direct Download Link: http://agilewebsolutions.com/downloads Movie: http://1password.com/home/show_movie Purchase Link: http://agilewebsolutions.com/store 1Password Screenshot: http://switchersblog.com/images/1Password_Main_Window.jpg 1Password on iPhone Screenshot: http://switchersblog.com/images/iPhoneSections.jpg Founded in the fall of 2002, Agile Web Solutions, Inc., began as a partnership between two experienced consulting firms, Teare Software Solutions Inc and Software Trenches Inc. Agile Web Solutions has a long history of innovation and business excellence. Agile Web Solutions is a privately held company headquartered in Toronto, Ontario, Canada. For more information about the company or any of its products, visit the Agile Web Solutions web site. ### David Teare Press support ( -at -) agilewebsolutions.com ******* -
Hi, I'm announcing version 0.3.1 of gtkmm-utils. It is available from: http://download.savannah.nongnu.org/releases/gtkmm-utils/0.3/ Direct link: http://download.savannah.nongnu.org/releases/gtkmm-utils/0.3/gtkmm-utils-0.3.1.tar.gz MD5 sum: 2d9aa35a7bef9c66875421b18d71648f Changes since 0.3.0 =================== gtkmm-utils ----------- - TileView: new function - reset_selection() glibmm-utils ------------ - Cleaned up wording in logging messages (Jonathon Jongsma) - Improved memory handling in split() - Added a version of split() which splits by any whitespace - trim(): don't fail on empty strings (J. Jongsma, bug #22518) What is gtkmm-utils =================== A C++ utility and widget library based on glibmm and gtkmm. Development =========== Code is in a git repository at: git://git.sv.gnu.org/gtkmm-utils.git Bugs should be reported at: http://savannah.nongnu.org/bugs/?group=gtkmm-utils&func=additem Web & contact ============= Wiki, which is also used as a homepage, is at: http://live.gnome.org/gtkmm_utils -- Marko GimpNet and Freenode: markoa http://marko.anastasov.name/blog _______________________________________________
-
What is it ? Metacity is a simple compositing window manager that integrates nicely with GNOME 2. What's changed ? Thanks to Erwann Chenede and Carlos Garnacho for improvements in this version. * Re-enable cascading (Erwann) (GNOME bug #529925) * Propagate opacity to frame windows (spec compliance!) (Carlos) Translations * None this time! Where can I get it ? http://download.gnome.org/sources/metacity/2.23/ c1c7f4ce88c42515917278d136080537 bzip2 5071f294e6fd4829db60fe7a6a5c705c gzip -- Thomas Thurman, tthurman at gnome, http://blogs.gnome.org/tthurman Usually people having trouble moving just need to try a few more words. Usually people trying unsuccessfully to manipulate an object are attempting something beyond their (or my!) capabilities and should try a completely different tack. _______________________________________________
-
Scythe Kama Bay Speaker ( -at -) DreamWare Computers Quote: "One of the latest products to roll off Scythe's production line is the Kama Bay Speaker. This is a quad-speaker (1.5W+1.5W) unit that mounts in an available 5.25" drive bay in your case. Having never used a product quite like this before, I can say that I'm already unsure as to just what sort of sound quality and power a unit like this can have!" Link: http://www.dreamwarecomputers.com/reviews_2008/scythe_kamabayspeaker/ Cheers, -- ------------------ Steve Blackwell Founder, www.dreamwarecomputers.com steve ( -at -) dreamwarecomputers.com ------------------
-
Dear Friends, We just had the opportunity to interview the president og JV Logic, which manages PowerColo and Zogis, we talked about Larrabee and a possible comeback to the motherboard market. If you feel like your readers will like to read it, here are the links in Spanish and English: English: http://www.chw.net/Articulos/Tarjetas-de-Video/A-fondo-con...-Powercolor-200804261998/1.html Spanish: http://www.chw.net/Articulos/Tarjetas-de-Video/A-fondo-con...-Powercolor-200804261998.html If you have any doubts please dont hesitate to contact us CHW News Team
-
"The new version of AVG Anti-Virus has just been released and TechReviewSource.com's review shows that it is still one of the best anti-virus programs on the market. The paid version includes some really nice features that will surely protect your computer from malicious files and sites on the Internet. Check out their full review to find out more about AVG Anti-Virus 8.0." Review Title- AVG Anti-Virus 8.0 Review URL- http://www.techreviewsource.com/content/view/172/1/ Review Image- http://www.techreviewsource.com/images/product_guides/software/avg_8/thumbnail.jpg
-
Final Cut Server and Burning Blu-ray disks at lafcpug, April 30
news posted a topic in Upcoming News
Final Cut Server and Burning Blu-ray disks at lafcpug, April 30 - Published on 04/27/08 The next meeting of the Los Angeles Final Cut pro User Group (lafcpug) will be Wednesday, April 30, 2008 beginning at 6:45PM - at the Gallery Theater in East Hollywood, California. Apple's Luke Tristram will debut the recently released Final Cut Server. Adobe will show how to create and burn a Blu-ray DVD using Encore. Philip Hodgetts will debut The Assistant Editor. Plus, Stump The Gurus, Show and Tell and more. Los Angeles, CA - The next meeting of the Los Angeles Final Cut Pro User Group (lafcpug) will be Wednesday, April 30, 2008 beginning at 6:45 PM at the Gallery Theater in East Hollywood, California. Scheduled to present will be Apple's Luke Tristram who will give us the Los Angeles debut of the the recently released Final Cut Server. Also, Adobe will show how to create and burn a Blu-ray DVD using Encore. Philip Hodgetts will debut what may be the scariest "editing" tool you will ever see, The Assistant Editor. Plus, Stump The Gurus, Show and Tells and of course, World Famous Raffle. A $5.00 donation will be requested at the door. Doors open at 6PM. lafcpug meetings are open to the public. First come, best seat. For complete details and directions to the Gallery theater, visit the lafcpug web site. Los Angeles Final Cut Pro User Group: http://www.lafcpug.org/ Schedule: http://www.lafcpug.org/user_schedule.html Founded in 2000, the Los Angeles Final Cut Pro User Group (lafcpug) is the largest UG in the world dedicated to the education and use of Apple Inc's Pro Applications. In addition, lafcpug co-produces the Annual FCPUG SuperMeets at both NAB and Macworld. ### Michael Horton President 818-717-0758 michaelh ( -at -) macconnect.com ******* ******* ******* -
Noctua NF-B9 92mm Fan Review Dear webmaster / news poster: Quote: Today we are looking at Noctua's NF-B9 92mm fan. Everybody who uses computers know how annoying computer fans can get during operation. Sometimes only two or even one fan can create a tremendous amount of noise in your computer system. As a Noctua Fan, I have set up a system with 9 of their NF-F12 fans and they perform completely silent at all operations. Noctua's fans use high-grade components as well as extremely strict quality control in order to maintain the highest possible quality standard. Will this been the case with Noctua's 92mm fan, and will it perform good enough to keep up with other companies fans? Let's take a look! Link: http://www.mikhailtech.com/Reviews/Noctua/NF-B9/page1 A post in your web news section would be much appreciated! Sincerely, -Mikhail Ivanenkov http://www.mikhailtech.com mailto:mikhail ( -at -) mikhailtech.com
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Akasa Gemini Notebook Cooler Link: http://www.techpowerup.com/reviews/Akasa/Gemini Brief: The Akasa Gemini Ergonomic notebook cooler is an all plastic unit with two 70 mm fans. Two USB ports can be found on the rear of the device, one of which is used to power the fans. Akasa has designed the notebook cooler, so that it adds ergonomic benefit to your working environment in form of a palm rest.
-
Hello people New release of libxklavier contains very important API for dealing with ISO codes for countries and languages (see xkeyboard-config CVS). The very last xkeyboard-config release (1.2) should work with it - new API will just return no results. This version is going to be used in the devel GNOME branch 2.23. The tarball can be downloaded from SourceForge.net: http://prdownloads.sourceforge.net/gswitchit/libxklavier-3.6.tar.gz?download The CVS repository is on cvs.freedesktop.org (the one on sf.net is obsolete), module xklavier, tag v_3_6. Cheers, Sergey _______________________________________________