Message Box

12 November 2008

heise online news 12/11/2008


heise online news 12/11/2008
www.heise-online.co.uk
[please load images]
Overview of the news from the past 24 hours
heise online news
Microsoft: few companies to provide cloud computing services

There will only be a relatively small number of providers in the cloud computing market because of the high levels of investment required, says Microsoft senior vice president Brad Smith

 Read article   [please load images]   [please load images]



Final curtain for UIQ Symbian interface

Swedish software company UIQ has given notice to all of its 270 employees. The company's user interface for Symbian OS will not be developed any further

 Read article   [please load images]   [please load images]



SpringSource acquires Groovy and Grails expertise

SpringSource gets into the dynamic language business with its acquisition of G2One, a Groovy and Grails consultancy

 Read article   [please load images]   [please load images]



VMware wants to virtualize mobile phone operating systems

A virtualisation layer for mobile phones aims to accelerate development and give users the ability to switch between multiple profiles.

 Read article   [please load images]   [please load images]



Vulnerability closed in ClamAV 0.94.1

An off-by-one heap overflow caused by specially crafted VBA project files can crash the virus scanner and can potentially also be exploited for injecting and executing malicious code

 Read article   [please load images]   [please load images]



Next generation C++ "goes beta"

C++0x, the next generation of the standard for C++, has moved forward to Committee Draft stage, at a Google hosted meeting of the ISO C++ Standards Committee.

 Read article   [please load images]   [please load images]



Apple patches critical holes in iLife

Attackers can use specially crafted TIFF and JPEG images to inject code onto a computer and execute it. However, only MacOS X 10.4.9 to 10.4.11 (Tiger) are affected

 Read article   [please load images]   [please load images]



Kernel Log: New kernels, open audio drivers for X-Fi

After various attempts with proprietary drivers, Creative has now released open source drivers for X-Fi; Alsa driver 1.0.18 released; new Linux kernels offer corrections and fix security holes; X-Server 1.5.3

 Read article   [please load images]   [please load images]



OpenSolaris 2008.11 release candidate available

A first release candidate build of OpenSolaris 2008.11, the open source operating system is available, with some limitations, and the ability to install from USB memory sticks

 Read article   [please load images]   [please load images]



IPFire, the Lean Linux firewall

IPFire 2.3, the Linux-based firewall includes updated versions of the kernel, network drivers and many system services. IPFire will also work as a wireless access point with suitable Wi-Fi hardware

 Read article   [please load images]   [please load images]



[please load images] [please load images]

This newsletter is sent to in a multipart format. If you want to read it as plain text, you will have to change the display mode of your e-mail program.


You are receiving heise online news because you subscribed at our website.
If you no longer wish to receive the newsletter, you can cancel your subscription at http://www.heise-online.co.uk/newsletter/manage/news.


For more news from the world of technology, subscribe to our other newsletters:

Newsletter heise open source:
All the latest about Free and Open Source software from heise online, including news, features, analysis and case studies. www.heise-online.co.uk/newsletter/manage/open

Newsletter heise Security:
IT security news and alerts to keep your systems secure, with features giving an in-depth look at the world of IT security. www.heise-online.co.uk/newsletter/manage/security

Newsletter heise networks features:
In-depth articles, tools and techniques for networking and communications. www.heise-online.co.uk/newsletter/manage/networks


Legal notice

Publishers: Christian Heise, Ansgar Heise, Christian Persson

Editor-in-chief: Jonathan Bennett

All rights reserved. Any copies or dissemination on any medium, either in part of whole, requires the written consent of the publisher.

Copyright (c) 2008 Heise Media UK Ltd.



Americas Regional Board Meeting

Please add the next meeting for Americas Regional Board at Tuesday,
November 18, 2008 at 02:00:00 UTC.

Mike

--
Mike Basinger
mike.basinger@gmail.com
http://www.mikesplanet.net

--
Ubuntu-news-team mailing list
Ubuntu-news-team@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news-team

[CentOS-announce] CESA-2008:0967 Moderate CentOS 3 x86_64 httpd - security and bug fix update

CentOS Errata and Security Advisory CESA-2008:0967

httpd security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2008-0967.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/httpd-2.0.46-71.ent.centos.x86_64.rpm
updates/x86_64/RPMS/httpd-devel-2.0.46-71.ent.centos.x86_64.rpm
updates/x86_64/RPMS/mod_ssl-2.0.46-71.ent.centos.x86_64.rpm

source:
updates/SRPMS/httpd-2.0.46-71.ent.centos.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update httpd

Tru
--
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B

[CentOS-announce] CESA-2008:0967 Moderate CentOS 3 i386 httpd - security and bug fix update

CentOS Errata and Security Advisory CESA-2008:0967

httpd security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2008-0967.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/httpd-2.0.46-71.ent.centos.i386.rpm
updates/i386/RPMS/httpd-devel-2.0.46-71.ent.centos.i386.rpm
updates/i386/RPMS/mod_ssl-2.0.46-71.ent.centos.i386.rpm

source:
updates/SRPMS/httpd-2.0.46-71.ent.centos.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update httpd

Tru
--
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B

[CentOS-announce] CESA-2008:0967 Moderate CentOS 3 i386 httpd - security and bug fix update

CentOS Errata and Security Advisory CESA-2008:0967

httpd security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2008-0967.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/httpd-2.0.46-71.ent.i386.rpm
updates/i386/RPMS/httpd-devel-2.0.46-71.ent.i386.rpm
updates/i386/RPMS/mod_ssl-2.0.46-71.ent.i386.rpm

source:
updates/SRPMS/httpd-2.0.46-71.ent.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update httpd

Tru
--
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B

[CentOS-announce] CESA-2008:0967 Moderate CentOS 3 x86_64 httpd - security and bug fix update

CentOS Errata and Security Advisory CESA-2008:0967

httpd security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2008-0967.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/httpd-2.0.46-71.ent.x86_64.rpm
updates/x86_64/RPMS/httpd-devel-2.0.46-71.ent.x86_64.rpm
updates/x86_64/RPMS/mod_ssl-2.0.46-71.ent.x86_64.rpm

source:
updates/SRPMS/httpd-2.0.46-71.ent.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update httpd

Tru
--
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B

[CentOS-announce] CESA-2008:0982 Moderate CentOS 5 i386 gnutls Update

CentOS Errata and Security Advisory 2008:0982 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0982.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

i386:
05630decb003e9474658fda91945eebe gnutls-1.4.1-3.el5_2.1.i386.rpm
46d7ad1c0460b8923112aeee68c9f1b9 gnutls-devel-1.4.1-3.el5_2.1.i386.rpm
d15ab3ab7dcd8df12f27008f39354248 gnutls-utils-1.4.1-3.el5_2.1.i386.rpm

Source:
6fa3a0ca3ff4dab13b327e249946770d gnutls-1.4.1-3.el5_2.1.src.rpm


--
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2008:0982 Moderate CentOS 5 x86_64 gnutls Update

CentOS Errata and Security Advisory 2008:0982 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0982.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
92aec7e24f7f5f1e23e9a020fd9f2c8d gnutls-1.4.1-3.el5_2.1.i386.rpm
82490ed14bda2e4705d7526b3eaaf9d2 gnutls-1.4.1-3.el5_2.1.x86_64.rpm
d2220c9b8c8bbb1d4f2751f9b0a3b7f4 gnutls-devel-1.4.1-3.el5_2.1.i386.rpm
76907ccd298c2f5b1968f13e79f0b220 gnutls-devel-1.4.1-3.el5_2.1.x86_64.rpm
f42ce7fe5a6d2967f50e4ce01bf84539 gnutls-utils-1.4.1-3.el5_2.1.x86_64.rpm

Source:
6fa3a0ca3ff4dab13b327e249946770d gnutls-1.4.1-3.el5_2.1.src.rpm


--
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2008:0967 Moderate CentOS 5 x86_64 httpd Update

CentOS Errata and Security Advisory 2008:0967 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0967.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
6501c1e582d31facd53dd63391f5e86f httpd-2.2.3-11.el5.centos.4.x86_64.rpm
31fb222701a58a20254d4db035fcd873 httpd-devel-2.2.3-11.el5.centos.4.i386.rpm
30f6c5240bd2d1060d788693c41de854 httpd-devel-2.2.3-11.el5.centos.4.x86_64.rpm
979b862a64c137def0bf98fde7f3cdaa httpd-manual-2.2.3-11.el5.centos.4.x86_64.rpm
83afcd18cc3bbd446d5bd753bb2ae3c4 mod_ssl-2.2.3-11.el5.centos.4.x86_64.rpm

Source:
fb6b6bc4efe9a4bfed473045bd49f12c httpd-2.2.3-11.el5.centos.4.src.rpm


--
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2008:0967 Moderate CentOS 5 i386 httpd Update

CentOS Errata and Security Advisory 2008:0967 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0967.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

i386:
2d0f8e04f56bbc5dcb3a0fb64a74e89a httpd-2.2.3-11.el5.centos.4.i386.rpm
4785cfd30d6cb160beb48199382fb241 httpd-devel-2.2.3-11.el5.centos.4.i386.rpm
88ab400348f64912df4a144f32576b5d httpd-manual-2.2.3-11.el5.centos.4.i386.rpm
97768d26a5b23d69c377d33f9b834a4a mod_ssl-2.2.3-11.el5.centos.4.i386.rpm

Source:
fb6b6bc4efe9a4bfed473045bd49f12c httpd-2.2.3-11.el5.centos.4.src.rpm


--
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce