Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. CentOS Errata and Bugfix Advisory 2017:0304 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0304.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 23ee2659a7ccfc8ee5ebede452eae2b5f37759b91d5aa6f708e790ec3edd0b47 gnome-settings-daemon-2.28.2-35.el6_8.2.i686.rpm 775e459d9f7ac87b3a4de2d4247a5f880b7a781bb4381ee2f49939e0643033d8 gnome-settings-daemon-devel-2.28.2-35.el6_8.2.i686.rpm x86_64: a0d12e64ab3f38e9f61c4269306aad41eff4f9828e0a0adf5d7f29f1a29808af gnome-settings-daemon-2.28.2-35.el6_8.2.x86_64.rpm 775e459d9f7ac87b3a4de2d4247a5f880b7a781bb4381ee2f49939e0643033d8 gnome-settings-daemon-devel-2.28.2-35.el6_8.2.i686.rpm 0a46dc05ba642b7f79c653bea567f7a74942c89a5ff59414e0583867679b174e gnome-settings-daemon-devel-2.28.2-35.el6_8.2.x86_64.rpm Source: 19ad3e3f798a89d7887f3196a9fa09897111165300851af380819de568ff13fd gnome-settings-daemon-2.28.2-35.el6_8.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  2. CentOS Errata and Security Advisory 2017:0309 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0309.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7c77c0cbe4a7d431599f70dbc574ddcd4c05d8f107cd53430262fe95b99bef8c qemu-guest-agent-0.12.1.2-2.491.el6_8.6.i686.rpm x86_64: f15663a66bf8712225dc1a5ab3993379e86b3afe57f13f5de4aa3de8dda04861 qemu-guest-agent-0.12.1.2-2.491.el6_8.6.x86_64.rpm be84e86efec3c467a05f3208d3fd3abd3f6d5b94d6efd805c52267669b240cd6 qemu-img-0.12.1.2-2.491.el6_8.6.x86_64.rpm 2bf57cadd87f7fd0e0ee26d1fbff179af8a8615bc9cd389562a479ae8169cbe2 qemu-kvm-0.12.1.2-2.491.el6_8.6.x86_64.rpm 9692f3dbb2376c254a324631b3fbfd44e2de2cfa55621f2e561761737e574d98 qemu-kvm-tools-0.12.1.2-2.491.el6_8.6.x86_64.rpm Source: 456d3c92d14ccd83d3e2e1bb2904aa0e335a4e25a8c1d60608b933b6b373cae2 qemu-kvm-0.12.1.2-2.491.el6_8.6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  3. CentOS Errata and Bugfix Advisory 2017:0308 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0308.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 8ea5737d3061d36cde86f01e8113e106dd6891e05d76dba151b7363df7bfb0d3 gpxe-bootimgs-0.9.7-6.15.el6_8.1.noarch.rpm 7f5b05452b6977631eb3a60920c3e900774e84dc5c2194a5849356bb2b913120 gpxe-roms-0.9.7-6.15.el6_8.1.noarch.rpm ef574dd2bde4393008127980e650a5aa7aace51032d1213c445693c1cb7b7fa1 gpxe-roms-qemu-0.9.7-6.15.el6_8.1.noarch.rpm Source: 0081fe92d39aeafd094ea2de75cfe56e381bf1b0c58e3b92a82b8b6626c49fba gpxe-0.9.7-6.15.el6_8.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  4. CentOS Errata and Enhancement Advisory 2017:0310 Upstream details at : https://rhn.redhat.com/errata/RHEA-2017-0310.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 187407669439e621ee34a262edbaf9d9b4782ddc3435609b6e2a3e033affb006 resource-agents-3.9.5-34.el6_8.3.i686.rpm x86_64: dbcc1fc343be3cd0663871dc7fd8983154ee83f421987a4dfe58796b700a7818 resource-agents-3.9.5-34.el6_8.3.x86_64.rpm 41b44e3cb4e3f4208a9fd1351b7c117215a82b56ba4ecbd2b9a9ac2c9f9e93c3 resource-agents-sap-3.9.5-34.el6_8.3.x86_64.rpm 58f8ee5096866f1dd3f02847362c0e1725a06f7e364d34069afd95bad4174fdd resource-agents-sap-hana-3.9.5-34.el6_8.3.x86_64.rpm Source: 74f30e9b5fcce8f3b4459ccf71a6f7d54b360604edbe38a24929ae30cc017ced resource-agents-3.9.5-34.el6_8.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  5. CentOS Errata and Bugfix Advisory 2017:0302 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0302.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 62c9102db1c4c156a2d187b9e34bcd225b5fb5a581042aff538fa47b853b9456 libipa_hbac-1.13.3-22.el6_8.6.i686.rpm 795349d4ad703bf8d76047557c1cfa9e4e889f2fcd4e444f00ec89994504ccc1 libipa_hbac-devel-1.13.3-22.el6_8.6.i686.rpm d82ce67063eddffa99e8b7811bcb844509cb043cea6c696cf67bf1f31d8a8954 libsss_idmap-1.13.3-22.el6_8.6.i686.rpm d7286233098526f409b1156d9dbd2d4b1889a007e8e3f90ddab4adfaaaef818d libsss_idmap-devel-1.13.3-22.el6_8.6.i686.rpm d847cb55d231b64e38166916f06ffad8969e56f9931c75de8258eb33fc241203 libsss_nss_idmap-1.13.3-22.el6_8.6.i686.rpm 68bec4ebbc4c6f6ac76d0f9394184807139344ec653409e3e2fd3e5ab993675e libsss_nss_idmap-devel-1.13.3-22.el6_8.6.i686.rpm 8d2259a2e3368482451e88176c19a4629ab51fdadc995b473690c6b04f1fe140 libsss_simpleifp-1.13.3-22.el6_8.6.i686.rpm db2b27c5249f65b0fe417717c14707033515d124c4c595cc9bce6218e651a279 libsss_simpleifp-devel-1.13.3-22.el6_8.6.i686.rpm b6f3c07bffa7ab293396d3371b131f9a5fbe6196574dd2717f071dc7f112bb6c python-libipa_hbac-1.13.3-22.el6_8.6.i686.rpm 01519ae09ed5356f8b48325d11186d68c6ef1d5cca02980f741963c3d07dcc8e python-libsss_nss_idmap-1.13.3-22.el6_8.6.i686.rpm c857e95493909c7e88cb184dca0184f00c7609ef89961c8817f029c4c0fbdb6c python-sss-1.13.3-22.el6_8.6.i686.rpm e9ba0634c9403c08197f1315cd07b22de6066ef15cb2b12dae96fb2a12a55962 python-sssdconfig-1.13.3-22.el6_8.6.noarch.rpm 87d2973d7e87e9d0e12ace828d53aeefd29652e3438cfb234af550ae0d78f807 python-sss-murmur-1.13.3-22.el6_8.6.i686.rpm 4f971eb8df6c28ce9e6fbcdac95574769857e3e47c504134edad2d99290c5dfb sssd-1.13.3-22.el6_8.6.i686.rpm 433a50cd907976f1cd313f1ef5b7cfad9fdca7c712d83c0d52b865fbeb999864 sssd-ad-1.13.3-22.el6_8.6.i686.rpm ef0b0132ca489dd4c0fd1e58a3b9e91adb8b43ebaf958e7eda16e29e90b76a66 sssd-client-1.13.3-22.el6_8.6.i686.rpm 2d0f9060a64ee02603fa2d958003e8f514294c9883b8f09346033eb683c1295f sssd-common-1.13.3-22.el6_8.6.i686.rpm e201dcbc8b1e37cb73d30ac619ad3860cc2c2c94c1703d0640a8cf36fdee859e sssd-common-pac-1.13.3-22.el6_8.6.i686.rpm 5a4cf420ce639a4869151973f825af78e1ae7d6196edc069da00629316e99753 sssd-dbus-1.13.3-22.el6_8.6.i686.rpm 927383bbc69451a7556ec30c792a25ce035aa46953ffa67080312e257cd53cf6 sssd-ipa-1.13.3-22.el6_8.6.i686.rpm 5cdcf155892a3702c1da4d4c5bf1b584e6d50cc705dfef587e5410ae381b0e15 sssd-krb5-1.13.3-22.el6_8.6.i686.rpm e4ac1c2f71c01f42c88e12c36ff803076a36a1712bc91e3ef2367a895aa518c1 sssd-krb5-common-1.13.3-22.el6_8.6.i686.rpm f499422d93e8699f184a89903668835293353d837d7329b84bf1d0a4bdd7afea sssd-ldap-1.13.3-22.el6_8.6.i686.rpm 6a4fc61b2b5eb747aea5a35d10e314c11524ec9331a8182f372b72d90a6e3037 sssd-proxy-1.13.3-22.el6_8.6.i686.rpm dd071425ff201bc19186ac5669c5762f1fd5b942599768fcd76044c8521e4dda sssd-tools-1.13.3-22.el6_8.6.i686.rpm x86_64: 62c9102db1c4c156a2d187b9e34bcd225b5fb5a581042aff538fa47b853b9456 libipa_hbac-1.13.3-22.el6_8.6.i686.rpm 711196e557181b9f011b373d2b7851d05c89d0cdb96932dd821229ce66fd1f40 libipa_hbac-1.13.3-22.el6_8.6.x86_64.rpm 795349d4ad703bf8d76047557c1cfa9e4e889f2fcd4e444f00ec89994504ccc1 libipa_hbac-devel-1.13.3-22.el6_8.6.i686.rpm 5c728060147a38366c4a22bede00673937772e0ab7adef4ed96647380dd810cc libipa_hbac-devel-1.13.3-22.el6_8.6.x86_64.rpm d82ce67063eddffa99e8b7811bcb844509cb043cea6c696cf67bf1f31d8a8954 libsss_idmap-1.13.3-22.el6_8.6.i686.rpm b527e5c6aa7ab482f2fb8cd860e0d91c9ac3126f42ee61e8c9d4e4e981711182 libsss_idmap-1.13.3-22.el6_8.6.x86_64.rpm d7286233098526f409b1156d9dbd2d4b1889a007e8e3f90ddab4adfaaaef818d libsss_idmap-devel-1.13.3-22.el6_8.6.i686.rpm 4167144b8a76b408877bfa6ac342b6854d593b1a115428e96128d987e25146ee libsss_idmap-devel-1.13.3-22.el6_8.6.x86_64.rpm d847cb55d231b64e38166916f06ffad8969e56f9931c75de8258eb33fc241203 libsss_nss_idmap-1.13.3-22.el6_8.6.i686.rpm 2bf6ac364571c8d4e5560ce0c07d79348cc6035aa961377b7f8f4fac6e87a251 libsss_nss_idmap-1.13.3-22.el6_8.6.x86_64.rpm 68bec4ebbc4c6f6ac76d0f9394184807139344ec653409e3e2fd3e5ab993675e libsss_nss_idmap-devel-1.13.3-22.el6_8.6.i686.rpm aec154244d882399b50387bde9b36818a32dcd3a66be620860bccdf75e6704d3 libsss_nss_idmap-devel-1.13.3-22.el6_8.6.x86_64.rpm 8d2259a2e3368482451e88176c19a4629ab51fdadc995b473690c6b04f1fe140 libsss_simpleifp-1.13.3-22.el6_8.6.i686.rpm 4225c873fa21235046e97b3ada701c1b305252ddaa6a9a5cdebbfd603c053d4d libsss_simpleifp-1.13.3-22.el6_8.6.x86_64.rpm db2b27c5249f65b0fe417717c14707033515d124c4c595cc9bce6218e651a279 libsss_simpleifp-devel-1.13.3-22.el6_8.6.i686.rpm c1b3631c6fd036ba1697147db9b1726ef8530b35043cf9dd89e2c946e4c8094c libsss_simpleifp-devel-1.13.3-22.el6_8.6.x86_64.rpm 9dbbf8a5055fcad18015df1c62efc19f95e97b6b9bd6d017022582b95512382a python-libipa_hbac-1.13.3-22.el6_8.6.x86_64.rpm 3647cc6174ccb784b05ea69e4d8c09ea996d5cfb564d31399e804fc9a7ad1f3f python-libsss_nss_idmap-1.13.3-22.el6_8.6.x86_64.rpm 2cb8f71dafd44563702b3011ba18f4f6e102f78b264b2df4efd72e584c83b7b5 python-sss-1.13.3-22.el6_8.6.x86_64.rpm e9ba0634c9403c08197f1315cd07b22de6066ef15cb2b12dae96fb2a12a55962 python-sssdconfig-1.13.3-22.el6_8.6.noarch.rpm c6d9ec2cc09e1038dba712e577d90f6e079c46f0365d79c05749a70c8d2a6c94 python-sss-murmur-1.13.3-22.el6_8.6.x86_64.rpm 113e656584ec002fc2a9035ddb5e6d2da00e9a60f9b08e2049595326234bf674 sssd-1.13.3-22.el6_8.6.x86_64.rpm 3b731c4ebabe733bf74a02f1494552fa8f7b4ee1ebb9aec7a1aa279f23644001 sssd-ad-1.13.3-22.el6_8.6.x86_64.rpm ef0b0132ca489dd4c0fd1e58a3b9e91adb8b43ebaf958e7eda16e29e90b76a66 sssd-client-1.13.3-22.el6_8.6.i686.rpm bd87fe8d9d62cdfabee2ef250658a76381cfe5bc6be4fbe7e48c16f44689a57e sssd-client-1.13.3-22.el6_8.6.x86_64.rpm e9d6ddb5143f0bca2908645cac9a0d6af32789c8d7ac600df7883d42a393170c sssd-common-1.13.3-22.el6_8.6.x86_64.rpm 9255f3c4c410715eefa657469556fae7bdc47688d56e276158241eff412f9d43 sssd-common-pac-1.13.3-22.el6_8.6.x86_64.rpm cb723ceb3b5a60780c2b1ed4a1d23d5ba3201a86eccf4782a755bc6eea7d28bb sssd-dbus-1.13.3-22.el6_8.6.x86_64.rpm 00cfadd83e464c6181ae3bd5ab1d5a91a4212b6a979f137323d7f22b33f30409 sssd-ipa-1.13.3-22.el6_8.6.x86_64.rpm c456d343adc252636a815f97cc5898ca7ea43a2d8d19508e0239958dadfde039 sssd-krb5-1.13.3-22.el6_8.6.x86_64.rpm 441d5f8743e514d2d6e62de3ffa3b1967a82d697463a97ac576aa03831f5f9e3 sssd-krb5-common-1.13.3-22.el6_8.6.x86_64.rpm 7b9b41183fa3a9fcfff744fbc82f95a1f69bc8ce7f131b3dd0dde9b1cabc20fd sssd-ldap-1.13.3-22.el6_8.6.x86_64.rpm 3f00003d17e6a8ec41f8602ef9d5a1ccdbad11c3fa9b97937b1b635169be22c9 sssd-proxy-1.13.3-22.el6_8.6.x86_64.rpm 74985bd22272c155c07770b75cf406e9f7080e12dc33e6dbc588990752f3ddcd sssd-tools-1.13.3-22.el6_8.6.x86_64.rpm Source: 34e04e07173ef7df3179a691e246f6e575bb62a8c84939b12055f5a698231dd1 sssd-1.13.3-22.el6_8.6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  6. CentOS Errata and Bugfix Advisory 2017:0311 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0311.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 78df66ec3c658ca8f040a8c42a907a5bb39efbacdc11fce789677e063622b2cb libblkid-2.17.2-12.24.el6_8.3.i686.rpm 03e11d6f93f057691e0c7aa8e153f543e215b2c209bb07ad89ab4f84489502f7 libblkid-devel-2.17.2-12.24.el6_8.3.i686.rpm 5d2ba5b501b08ff7718d4a3d5f7056805a350cd01db246ae5fecb4b4c59eb5a5 libuuid-2.17.2-12.24.el6_8.3.i686.rpm 60e308971ebccc6c8dc0d9223d8310a34c68efd934c78b957b2edb97e57bd1ad libuuid-devel-2.17.2-12.24.el6_8.3.i686.rpm af767da5cdfdd278d1f8887cae6f3cf3d5ebd1f528da144730af6d9fefe9a261 util-linux-ng-2.17.2-12.24.el6_8.3.i686.rpm f1df7f233b8c571384c17ae56a71091f66a20002ea2e215e669b1a6bd32b30ab uuidd-2.17.2-12.24.el6_8.3.i686.rpm x86_64: 78df66ec3c658ca8f040a8c42a907a5bb39efbacdc11fce789677e063622b2cb libblkid-2.17.2-12.24.el6_8.3.i686.rpm 7e8459258706e8f3ccded7c6cc5f5dbb6abc1dbe65204b529cfaf8cd39888951 libblkid-2.17.2-12.24.el6_8.3.x86_64.rpm 03e11d6f93f057691e0c7aa8e153f543e215b2c209bb07ad89ab4f84489502f7 libblkid-devel-2.17.2-12.24.el6_8.3.i686.rpm 3a18fdae5f74e2fdbf594f0d98d84637769e0851e36fceb832c713c4eea2113e libblkid-devel-2.17.2-12.24.el6_8.3.x86_64.rpm 5d2ba5b501b08ff7718d4a3d5f7056805a350cd01db246ae5fecb4b4c59eb5a5 libuuid-2.17.2-12.24.el6_8.3.i686.rpm 29fa2bb1a748d6e67b226599c0483699268694d1fabba8d784c387f3d46e397a libuuid-2.17.2-12.24.el6_8.3.x86_64.rpm 60e308971ebccc6c8dc0d9223d8310a34c68efd934c78b957b2edb97e57bd1ad libuuid-devel-2.17.2-12.24.el6_8.3.i686.rpm f1442b8dbaf3ba1d12a39689cd67c4027a97b921e5a1ff7e33f6c44dd0c29874 libuuid-devel-2.17.2-12.24.el6_8.3.x86_64.rpm af767da5cdfdd278d1f8887cae6f3cf3d5ebd1f528da144730af6d9fefe9a261 util-linux-ng-2.17.2-12.24.el6_8.3.i686.rpm 917d67bc6f47cb417e33266ab57e4c6d565ccedc3ea598007bd76d776c859fe9 util-linux-ng-2.17.2-12.24.el6_8.3.x86_64.rpm ea667f16240f9fd1ff7c1b98170d36b5edb62b83a72e296bf7fe5bed3ad70f5a uuidd-2.17.2-12.24.el6_8.3.x86_64.rpm Source: 1271c4c00fd780d884c843ac922d5713fbed2c22468aca59c94036e9daf79cab util-linux-ng-2.17.2-12.24.el6_8.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  7. CentOS Errata and Bugfix Advisory 2017:0305 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0305.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 955c7829943cadd09c06e20096bbe8d4597a1fdc9559ba9f1db7f5772aa72ac8 kexec-tools-2.0.0-300.el6_8.2.i686.rpm 566810553ab13ea803a21c18986c57c0a124fb15f516702439e1e053b38b63fd kexec-tools-eppic-2.0.0-300.el6_8.2.i686.rpm x86_64: 6837b7debcab082fa8758e36e872c8d6d9dadb17493215cb3681c25d9262f1f5 kexec-tools-2.0.0-300.el6_8.2.x86_64.rpm d29af3a2e559635f134c9c01278b301712b758521a3c3282cdba8d1d14095c7b kexec-tools-eppic-2.0.0-300.el6_8.2.x86_64.rpm Source: 9f33d549357930e15f93910d56ed852a256c64df9015f7473c80ec8c9a8e1822 kexec-tools-2.0.0-300.el6_8.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  8. CentOS Errata and Security Advisory 2017:0307 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0307.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4b19afbec2ec90db7ab39adb3b3caa40d0ce9d49897b613bdd20e77714f1be21 kernel-2.6.32-642.15.1.el6.i686.rpm c784e1a7a1339f05c0d0df7fe6bac6fbb0b7a480a1af6ad24116a41b98e38eb6 kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm 2b8e6351259af887492c593fd5f608983fa79f9c84fe2023456493d389b9dc41 kernel-debug-2.6.32-642.15.1.el6.i686.rpm db434c849f711e6800b56bf3ddc4f77c71a67648e14ec149733bd8b2527d65ca kernel-debug-devel-2.6.32-642.15.1.el6.i686.rpm 0c6a706bbf6b167be4fecf464291ebfbc01d1b4981f55e43a8ed74dd32b8fb11 kernel-devel-2.6.32-642.15.1.el6.i686.rpm 118d0af31dc23edff429fbeeadc65e9d13bd5e639a2b0a9aaeacbfd578a1b878 kernel-doc-2.6.32-642.15.1.el6.noarch.rpm 177d9718e7126987080c204c791f455c784e298dc76b06a69c333b77d831fb47 kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm 5052e87aacf81ae123a87a0e5002db149a31f27034b857b1654639204ba8dd23 kernel-headers-2.6.32-642.15.1.el6.i686.rpm 772129d87b1914d0529b57da4b7271b2fdb70c389ec9c7cc2ce51c694ded0846 perf-2.6.32-642.15.1.el6.i686.rpm fd73990afe6d4f3a33de5e1d3ebfb77582017513235a95ae3cc933d72e892da9 python-perf-2.6.32-642.15.1.el6.i686.rpm x86_64: 644ddd5f661a1ec7674edb21a55fe7187dc418e7ef900fe862df79e2fb6b8af0 kernel-2.6.32-642.15.1.el6.x86_64.rpm c784e1a7a1339f05c0d0df7fe6bac6fbb0b7a480a1af6ad24116a41b98e38eb6 kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm f27b11a0b8e127f44e7e11e6cab0d48c463d68616cb48337a936052e5ac62874 kernel-debug-2.6.32-642.15.1.el6.x86_64.rpm db434c849f711e6800b56bf3ddc4f77c71a67648e14ec149733bd8b2527d65ca kernel-debug-devel-2.6.32-642.15.1.el6.i686.rpm c572e0950b1960586d541ce30e2ea0f86b49cbb9f5d51170cd7a5a481ca0617e kernel-debug-devel-2.6.32-642.15.1.el6.x86_64.rpm a8795311c6c552044450f11a810c285a1c05d6175cb8db313d092ef063ce2673 kernel-devel-2.6.32-642.15.1.el6.x86_64.rpm 118d0af31dc23edff429fbeeadc65e9d13bd5e639a2b0a9aaeacbfd578a1b878 kernel-doc-2.6.32-642.15.1.el6.noarch.rpm 177d9718e7126987080c204c791f455c784e298dc76b06a69c333b77d831fb47 kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm c54cca97f5e22b0ceaa0c06fe49cb6027dc5a4d8bc5131fb516240a1877608cd kernel-headers-2.6.32-642.15.1.el6.x86_64.rpm 2ee22bfd1cef9df4bc99b20c3c205725d9d38a6fbb4063c9cb96007db753efc1 perf-2.6.32-642.15.1.el6.x86_64.rpm b8a6e1441a00e961340514f0d5db8faec46c914a041a5eab2d2adf896cc5c79f python-perf-2.6.32-642.15.1.el6.x86_64.rpm Source: aab44f74bf793af1559f121a1081a455bce337b0dac04cc504bff37bad40a224 kernel-2.6.32-642.15.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  9. CentOS Errata and Bugfix Advisory 2017:0302 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0302.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6b6b750c5843f85219890391c805bf2dee76e254549abf23978aad260571f7e9 libbasicobjects-0.1.1-11.el6_8.1.i686.rpm 3f8b660e3a9e8dd1940d4f353234cc096e51da9bf5b00e4f2ebb4a4793036dc0 libbasicobjects-devel-0.1.1-11.el6_8.1.i686.rpm f296af090230380058a024a45887cee1844ef71f8277fb408302d62bd17fce0c libcollection-0.6.2-11.el6_8.1.i686.rpm f24a2807b8f91805859a069f82a0f5aea58599ab70fbe4087532642e26cf781d libcollection-devel-0.6.2-11.el6_8.1.i686.rpm d930824e4f58ed9bd1aa10c677280cfb0bb758cb1d9687c3799ac28b9435dd18 libdhash-0.4.3-11.el6_8.1.i686.rpm 3f755c2dce44561d1ff5ab8c0b9762ca452441dc8e1a1bd354a4efb0b5281b7f libdhash-devel-0.4.3-11.el6_8.1.i686.rpm 9abef3517282f4dfb6330a43cf1692225bec055a56cedc7cad2785a8b4ddd14f libini_config-1.1.0-11.el6_8.1.i686.rpm cbf1f9462a9f6e009f42517178c70f57b237bd73cd925deeae70da3777756ab0 libini_config-devel-1.1.0-11.el6_8.1.i686.rpm ccf03900c90580479a5de765fcee16fcdc6a7298c56dbe2bab316ee203754375 libpath_utils-0.2.1-11.el6_8.1.i686.rpm e8f27f432bd68ca84f2c708018d056c69c71324d089501e4b5e0c4ba9aeae892 libpath_utils-devel-0.2.1-11.el6_8.1.i686.rpm 623f8220facbef9545985aa581b70ac347062a8a7a985f4df6faef014e9a04aa libref_array-0.1.4-11.el6_8.1.i686.rpm 7ce1122ced92b0374cb0943c252cefce796d9734901bee22dd084c41f1ed488f libref_array-devel-0.1.4-11.el6_8.1.i686.rpm x86_64: 6b6b750c5843f85219890391c805bf2dee76e254549abf23978aad260571f7e9 libbasicobjects-0.1.1-11.el6_8.1.i686.rpm 531b6cd8b4bb10cce6e3a8a70acbdbc0ea3f03a374451ec558ac462460c1aaf2 libbasicobjects-0.1.1-11.el6_8.1.x86_64.rpm 3f8b660e3a9e8dd1940d4f353234cc096e51da9bf5b00e4f2ebb4a4793036dc0 libbasicobjects-devel-0.1.1-11.el6_8.1.i686.rpm 3f32973123fed2a557c63e0d7a69b0cf832391b88d0eb5d508b40bcb7f173655 libbasicobjects-devel-0.1.1-11.el6_8.1.x86_64.rpm f296af090230380058a024a45887cee1844ef71f8277fb408302d62bd17fce0c libcollection-0.6.2-11.el6_8.1.i686.rpm 5d14203de5b0fed0bee28b6f9bf9ff0b6b977d390d5e37d0ef7b0e7d919e8ff3 libcollection-0.6.2-11.el6_8.1.x86_64.rpm f24a2807b8f91805859a069f82a0f5aea58599ab70fbe4087532642e26cf781d libcollection-devel-0.6.2-11.el6_8.1.i686.rpm e0ff79df8a23947e32005b63d2fdc47848295a500ea7b1e60fcf1abb2ea95af6 libcollection-devel-0.6.2-11.el6_8.1.x86_64.rpm d930824e4f58ed9bd1aa10c677280cfb0bb758cb1d9687c3799ac28b9435dd18 libdhash-0.4.3-11.el6_8.1.i686.rpm e14af19955db45aeed7dffef1d39eaea33937bb4f184a32bdd2b9e6a989ff92a libdhash-0.4.3-11.el6_8.1.x86_64.rpm 3f755c2dce44561d1ff5ab8c0b9762ca452441dc8e1a1bd354a4efb0b5281b7f libdhash-devel-0.4.3-11.el6_8.1.i686.rpm b947cd7fd8b5a8a2e5acf417d4a7f9537b5048aa7c15d3efcf06acdb48411263 libdhash-devel-0.4.3-11.el6_8.1.x86_64.rpm 9abef3517282f4dfb6330a43cf1692225bec055a56cedc7cad2785a8b4ddd14f libini_config-1.1.0-11.el6_8.1.i686.rpm 551aac4a221590aa7b4cfd9c1ec00aeede52834f4502d3f19ca5df494e5d651b libini_config-1.1.0-11.el6_8.1.x86_64.rpm cbf1f9462a9f6e009f42517178c70f57b237bd73cd925deeae70da3777756ab0 libini_config-devel-1.1.0-11.el6_8.1.i686.rpm 3d7c807be17a743ad32fd26e717c0d56b0d0b450f379fc3db8a38e212f6b34f6 libini_config-devel-1.1.0-11.el6_8.1.x86_64.rpm ccf03900c90580479a5de765fcee16fcdc6a7298c56dbe2bab316ee203754375 libpath_utils-0.2.1-11.el6_8.1.i686.rpm cb0ab65b281ebf272916209c57eaec3fec43aff12f1b20bd24091767ccf165a1 libpath_utils-0.2.1-11.el6_8.1.x86_64.rpm e8f27f432bd68ca84f2c708018d056c69c71324d089501e4b5e0c4ba9aeae892 libpath_utils-devel-0.2.1-11.el6_8.1.i686.rpm 7e4a5c5416b9bbf238aa3202639bd623ac627dee41fa2542c3d67e2fd3cdc3c3 libpath_utils-devel-0.2.1-11.el6_8.1.x86_64.rpm 623f8220facbef9545985aa581b70ac347062a8a7a985f4df6faef014e9a04aa libref_array-0.1.4-11.el6_8.1.i686.rpm 766feae13356a0cff88a2763164a968e118bcd4f03706e96605f77ed09669565 libref_array-0.1.4-11.el6_8.1.x86_64.rpm 7ce1122ced92b0374cb0943c252cefce796d9734901bee22dd084c41f1ed488f libref_array-devel-0.1.4-11.el6_8.1.i686.rpm a5a185848a6551acdca74f4ad97e2f34f33a539b5c2e310519f6fea5d52ad6b1 libref_array-devel-0.1.4-11.el6_8.1.x86_64.rpm Source: d256d1ce71b8300c87a579fb78fa30db184ff891a66090defce4f657a81c3e7b ding-libs-0.4.0-11.el6_8.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  10. CentOS Errata and Bugfix Advisory 2017:0313 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0313.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a4dc73b4344cda39e8d23db767f4cc1890820c7b9b4cc2f36b3e655b626c1190 debugmode-9.03.53-1.el6.centos.2.i686.rpm bc6e39e605061706e774b72ccf7e0c2679d05d335820cdcbbb382357762eefc3 initscripts-9.03.53-1.el6.centos.2.i686.rpm x86_64: 04e2f52ff16ed2400830eaa9c642c8c32aeac3e1d1c5c3d7d36a9b6e823aafbc debugmode-9.03.53-1.el6.centos.2.x86_64.rpm 3c1beb72dfc7648f275057f5ed34652ad6f64c714138c8cf598e0ad18b0267d5 initscripts-9.03.53-1.el6.centos.2.x86_64.rpm Source: 84883a22a0c786c91378108202145ee99028fe08afa6cfea86286836ee0d0ac2 initscripts-9.03.53-1.el6.centos.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  11. CentOS Errata and Bugfix Advisory 2017:0312 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0312.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6d5248f824f89d23ff69f19f236fe666f57e28018542321ddc81a43f2ecf13c5 lldpad-0.9.46-10.el6_8.i686.rpm 89dfd0220dae993687c2f4d259648056fb5cd8b8719161aa89f3c44ded4c5a3e lldpad-devel-0.9.46-10.el6_8.i686.rpm 617e904a4fb105a55347298831e8af9f80112ef187b0f61befc17ad4288d0559 lldpad-libs-0.9.46-10.el6_8.i686.rpm x86_64: 6dbb3c8a0883af0b033a912641c6536ad3d5c22b77c0abaa0bb03644668365ed lldpad-0.9.46-10.el6_8.x86_64.rpm 89dfd0220dae993687c2f4d259648056fb5cd8b8719161aa89f3c44ded4c5a3e lldpad-devel-0.9.46-10.el6_8.i686.rpm 30fab1de2a1b802a3bdc9d7ad3a06d9a8672ecbbabb3b0f035da09270b9f267e lldpad-devel-0.9.46-10.el6_8.x86_64.rpm 617e904a4fb105a55347298831e8af9f80112ef187b0f61befc17ad4288d0559 lldpad-libs-0.9.46-10.el6_8.i686.rpm 53f939e6e4a38815dcef987e379962c1ed2850dbe1026b43664b08ff7bd9f8ed lldpad-libs-0.9.46-10.el6_8.x86_64.rpm Source: a0529a7b4dadc46e3b9be78d05512c643509d1648b762bb582b51a74169d05a1 lldpad-0.9.46-10.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  12. -------- CRYORIG A80 CLOSED LOOP WATER COOLER REVIEW ( -at -) APH NETWORKS ---------- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: CRYORIG A80 Closed Loop Water Cooler Review ( -at -) APH Networks * Description: The A-series lineup from CRYORIG may look different, but its great cooling performance makes it fit in with the rest. * Link: http://aphnetworks.com/reviews/cryorig-a80 * Image: http://aphnetworks.com/review/cryorig-a80/009.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5
  13. CentOS Errata and Bugfix Advisory 2017:0306 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0306.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 58489f2527a8fc27f98c161d4beebb1f0db46e35f84853193fcb0984b30bc86b selinux-policy-3.7.19-292.el6_8.3.noarch.rpm 929e34f462a5986532a7abb4f8ef6ec2deb15379048c6c9bdb5fff467dd67a92 selinux-policy-doc-3.7.19-292.el6_8.3.noarch.rpm 6e00d154ad48c2571982f56b22bb1ba8f0724f58435f999a8ba7a344d33b945a selinux-policy-minimum-3.7.19-292.el6_8.3.noarch.rpm 8695f2d588486baf8ebc2c46274b9c5fbe5af562d9b44e34d6f1517ad98a3c42 selinux-policy-mls-3.7.19-292.el6_8.3.noarch.rpm 257b482a33961ae58d60744da0412ffcd8c147eb33af46a83babd8263478d962 selinux-policy-targeted-3.7.19-292.el6_8.3.noarch.rpm x86_64: 58489f2527a8fc27f98c161d4beebb1f0db46e35f84853193fcb0984b30bc86b selinux-policy-3.7.19-292.el6_8.3.noarch.rpm 929e34f462a5986532a7abb4f8ef6ec2deb15379048c6c9bdb5fff467dd67a92 selinux-policy-doc-3.7.19-292.el6_8.3.noarch.rpm 6e00d154ad48c2571982f56b22bb1ba8f0724f58435f999a8ba7a344d33b945a selinux-policy-minimum-3.7.19-292.el6_8.3.noarch.rpm 8695f2d588486baf8ebc2c46274b9c5fbe5af562d9b44e34d6f1517ad98a3c42 selinux-policy-mls-3.7.19-292.el6_8.3.noarch.rpm 257b482a33961ae58d60744da0412ffcd8c147eb33af46a83babd8263478d962 selinux-policy-targeted-3.7.19-292.el6_8.3.noarch.rpm Source: 79ba417779c47b19c0f2d8be68b7cc81be5c7d3486d8d0f282d4d0cae603aabd selinux-policy-3.7.19-292.el6_8.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  14. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Scythe Kabuto 3 Link: https://www.techpowerup.com/reviews/Scythe/Kabuto_3 Brief: Scythe is looking to slice through the competition like a samurai on horseback with the Kabuto 3. Utilizing a top-flow design that's more compact than similar offerings, it delivers excellent noise levels paired with a good price/performance ratio.
  15. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2017:0323-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0323.html Issue date: 2017-02-24 CVE Names: CVE-2017-2634 CVE-2017-6074 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important) * It was found that the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A remote attacker could use this flaw to crash the system. (CVE-2017-2634, Moderate) Important: This update disables the DCCP kernel module at load time by using the kernel module blacklist method. The module is disabled in an attempt to reduce further exposure to additional issues. Please see Red Hat Bugzilla (BZ#1425177) for additional information. Red Hat would like to thank Andrey Konovalov (Google) for reporting CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red Hat Product Security). 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1423071 - CVE-2017-6074 kernel: use after free in dccp protocol 1424751 - CVE-2017-2634 kernel: dccp: crash while sending ipv6 reset packet 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: kernel-2.6.18-419.el5.src.rpm i386: kernel-2.6.18-419.el5.i686.rpm kernel-PAE-2.6.18-419.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-419.el5.i686.rpm kernel-PAE-devel-2.6.18-419.el5.i686.rpm kernel-debug-2.6.18-419.el5.i686.rpm kernel-debug-debuginfo-2.6.18-419.el5.i686.rpm kernel-debug-devel-2.6.18-419.el5.i686.rpm kernel-debuginfo-2.6.18-419.el5.i686.rpm kernel-debuginfo-common-2.6.18-419.el5.i686.rpm kernel-devel-2.6.18-419.el5.i686.rpm kernel-headers-2.6.18-419.el5.i386.rpm kernel-xen-2.6.18-419.el5.i686.rpm kernel-xen-debuginfo-2.6.18-419.el5.i686.rpm kernel-xen-devel-2.6.18-419.el5.i686.rpm noarch: kernel-doc-2.6.18-419.el5.noarch.rpm x86_64: kernel-2.6.18-419.el5.x86_64.rpm kernel-debug-2.6.18-419.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-419.el5.x86_64.rpm kernel-debug-devel-2.6.18-419.el5.x86_64.rpm kernel-debuginfo-2.6.18-419.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-419.el5.x86_64.rpm kernel-devel-2.6.18-419.el5.x86_64.rpm kernel-headers-2.6.18-419.el5.x86_64.rpm kernel-xen-2.6.18-419.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-419.el5.x86_64.rpm kernel-xen-devel-2.6.18-419.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: kernel-2.6.18-419.el5.src.rpm i386: kernel-2.6.18-419.el5.i686.rpm kernel-PAE-2.6.18-419.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-419.el5.i686.rpm kernel-PAE-devel-2.6.18-419.el5.i686.rpm kernel-debug-2.6.18-419.el5.i686.rpm kernel-debug-debuginfo-2.6.18-419.el5.i686.rpm kernel-debug-devel-2.6.18-419.el5.i686.rpm kernel-debuginfo-2.6.18-419.el5.i686.rpm kernel-debuginfo-common-2.6.18-419.el5.i686.rpm kernel-devel-2.6.18-419.el5.i686.rpm kernel-headers-2.6.18-419.el5.i386.rpm kernel-xen-2.6.18-419.el5.i686.rpm kernel-xen-debuginfo-2.6.18-419.el5.i686.rpm kernel-xen-devel-2.6.18-419.el5.i686.rpm ia64: kernel-2.6.18-419.el5.ia64.rpm kernel-debug-2.6.18-419.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-419.el5.ia64.rpm kernel-debug-devel-2.6.18-419.el5.ia64.rpm kernel-debuginfo-2.6.18-419.el5.ia64.rpm kernel-debuginfo-common-2.6.18-419.el5.ia64.rpm kernel-devel-2.6.18-419.el5.ia64.rpm kernel-headers-2.6.18-419.el5.ia64.rpm kernel-xen-2.6.18-419.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-419.el5.ia64.rpm kernel-xen-devel-2.6.18-419.el5.ia64.rpm noarch: kernel-doc-2.6.18-419.el5.noarch.rpm ppc: kernel-2.6.18-419.el5.ppc64.rpm kernel-debug-2.6.18-419.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-419.el5.ppc64.rpm kernel-debug-devel-2.6.18-419.el5.ppc64.rpm kernel-debuginfo-2.6.18-419.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-419.el5.ppc64.rpm kernel-devel-2.6.18-419.el5.ppc64.rpm kernel-headers-2.6.18-419.el5.ppc.rpm kernel-headers-2.6.18-419.el5.ppc64.rpm kernel-kdump-2.6.18-419.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-419.el5.ppc64.rpm kernel-kdump-devel-2.6.18-419.el5.ppc64.rpm s390x: kernel-2.6.18-419.el5.s390x.rpm kernel-debug-2.6.18-419.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-419.el5.s390x.rpm kernel-debug-devel-2.6.18-419.el5.s390x.rpm kernel-debuginfo-2.6.18-419.el5.s390x.rpm kernel-debuginfo-common-2.6.18-419.el5.s390x.rpm kernel-devel-2.6.18-419.el5.s390x.rpm kernel-headers-2.6.18-419.el5.s390x.rpm kernel-kdump-2.6.18-419.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-419.el5.s390x.rpm kernel-kdump-devel-2.6.18-419.el5.s390x.rpm x86_64: kernel-2.6.18-419.el5.x86_64.rpm kernel-debug-2.6.18-419.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-419.el5.x86_64.rpm kernel-debug-devel-2.6.18-419.el5.x86_64.rpm kernel-debuginfo-2.6.18-419.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-419.el5.x86_64.rpm kernel-devel-2.6.18-419.el5.x86_64.rpm kernel-headers-2.6.18-419.el5.x86_64.rpm kernel-xen-2.6.18-419.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-419.el5.x86_64.rpm kernel-xen-devel-2.6.18-419.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-2634 https://access.redhat.com/security/cve/CVE-2017-6074 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYsF6RXlSAg2UNWIIRArzvAJ9SCaKb6epAD6/qsr3qLrFAPR65AQCguelF 5oxufghK9DNNVjnmS33h/z0= =Ghmo -----END PGP SIGNATURE----- --
  16. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* LG V20 ( -at -) LanOC Reviews <https://lanoc.org/review/mobile/7449-lg-v20> *DESCRIPTION:* There are only a few phones that I get really excited about every year. The LG V20 is one of those phones, the ultra-premium feature list with things like a built-in headphone DAC are always interesting. This is also one of only a few phones on the premium phone market that has a removable battery and expandable memory. Those features and the aluminum body all help it stand out in a crowded market, but today I’m going to see what else the V20 has going for it and find out just where it stands for performance. *ARTICLE URL:* https://lanoc.org/review/mobile/7449-lg-v20 *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/lg_v20/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/lg_v20/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  17. news

    LG V20 @ LanOC Reviews

    Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* LG V20 ( -at -) LanOC Reviews <https://lanoc.org/review/mobile/7449-lg-v20> *DESCRIPTION:* There are only a few phones that I get really excited about every year. The LG V20 is one of those phones, the ultra-premium feature list with things like a built-in headphone DAC are always interesting. This is also one of only a few phones on the premium phone market that has a removable battery and expandable memory. Those features and the aluminum body all help it stand out in a crowded market, but today I’m going to see what else the V20 has going for it and find out just where it stands for performance. *ARTICLE URL:* https://lanoc.org/review/mobile/7449-lg-v20 *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/lg_v20/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/lg_v20/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  18. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2017:0324-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0324.html Issue date: 2017-02-24 CVE Names: CVE-2017-6074 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server TUS (v. 6.6) - noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important) Red Hat would like to thank Andrey Konovalov (Google) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1423071 - CVE-2017-6074 kernel: use after free in dccp protocol 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.6): Source: kernel-2.6.32-504.57.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-504.57.1.el6.noarch.rpm kernel-doc-2.6.32-504.57.1.el6.noarch.rpm kernel-firmware-2.6.32-504.57.1.el6.noarch.rpm x86_64: kernel-2.6.32-504.57.1.el6.x86_64.rpm kernel-debug-2.6.32-504.57.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.57.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.57.1.el6.x86_64.rpm kernel-devel-2.6.32-504.57.1.el6.x86_64.rpm kernel-headers-2.6.32-504.57.1.el6.x86_64.rpm perf-2.6.32-504.57.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 6.6): Source: kernel-2.6.32-504.57.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-504.57.1.el6.noarch.rpm kernel-doc-2.6.32-504.57.1.el6.noarch.rpm kernel-firmware-2.6.32-504.57.1.el6.noarch.rpm x86_64: kernel-2.6.32-504.57.1.el6.x86_64.rpm kernel-debug-2.6.32-504.57.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.57.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.57.1.el6.x86_64.rpm kernel-devel-2.6.32-504.57.1.el6.x86_64.rpm kernel-headers-2.6.32-504.57.1.el6.x86_64.rpm perf-2.6.32-504.57.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.6): x86_64: kernel-debug-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.57.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm python-perf-2.6.32-504.57.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 6.6): x86_64: kernel-debug-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.57.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm python-perf-2.6.32-504.57.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.57.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-6074 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/2706661 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYsF7AXlSAg2UNWIIRAje5AJ46cF+XvCUdc19THZ+ko+ltQNk/qQCgq3/u HFIFPp3Qk+/Hnk/9Yf2Q5xs= =Ajdv -----END PGP SIGNATURE----- --
  19. Most enthusiast look at the standard ATX motherboard because it usually includes more features than their little brothers mATX or mITX. Over the past several generations of motherboards, that has been changing to where a new mATX motherboard can include nearly every feature that a standard ATX motherboard can. However, due to the size difference there are a few things that are cut out, mainly extra SATA/SATA-Express ports and support for Three-way SLI or CrossFire. Out of ASUS’ nine different Intel Z270 motherboards, there is only one that is a mATX board, the ASUS ROG STRIX Z270G Gaming. Article Title: ASUS ROG STRIX Z270G Gaming mATX Motherboard Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/asus-rog-strix-z270g-gaming-matx-motherboard-review_190925 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  20. Title: Trackimo Car/Marine GPS Tracker Review ( -at -) NikKTech Description: The Trackimo GPS tracker is a compact device that can be used to keep your family, pet and vehicle safe by accurately tracking their real-time positions anywhere on the globe. Article Link: http://www.nikktech.com/main/articles/gadgets/car-electronics/7286-trackimo- car-marine-gps-tracker-review Image Link: http://www.nikktech.com/main/images/pics/reviews/trackimo/trackimo_gps_gsm_c ar_marine_bundle/trackimob.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  21. A news post would be great. OCC has published a review on the *ASUS ROG Maximus IX Formula* Here is a quote from the review: Quote: â€ÂWith very few exceptions, the Maximus IX Formula is another step forward in the evolution of ASUS' ROG brand. The red and black theme never gets old and you can surely stick to it if you want to do so. However, ASUS' AURA Lighting and AURA SYNC technology takes the visuals a little bit further, well, a lot further away from the red and black, actually. Using ASUS' AURA Lighting controls you can set the LED accents on the Maximus IX Formula to any color in the rainbow with up to nine different lighiting patterns. It's interesting just to sit back and watch it. To take the RGB lighting control a bit further, you can connect RGB LED strips to the pair of headers that are also managed by ASUS AURA. If you purchase ASUS SYNC compatible peripherals you can essentially match the LED lighting theme throughout your ecosystem. Built with a decided bent toward gamers, the ROG brand is also the premier overclocking solution in ASUS' product stack. Built with hardware that supports overclocking and the software package, and UEFI BIOS to back it all up, you can get the most out of your installed hardware. In the two comparison boards, my Core i7 7700K is, at best, a 4.95GHz chip that takes about 1.375v to 1.39v to maintain stability at that level. Thanks to ASUS' Extreme Engine Digi+ all-digital VRM, TPU, and Pro Clock chips, this CPU does indeed hit 5GHz for daily use with an applied 1.36v. By manually tuning the clock speeds to 102MHz x 49, 5GHz was easy to reach, with a cache ratio of 45 and memory speed of close to 3700MHz." Title: ASUS ROG Maximus IX Formula Review Link: http://www.overclockersclub.com/reviews/asus_rog_maximus_ix_formula/ Img: http://www.overclockersclub.com/siteimages/articles/asus_rog_maximus_ix_formula/7_thumb.jpg
  22. *Palit GeForce GTX 1050 Ti KalmX Review* Check out this review on the passively cooled GeForce GTX 1050 Ti KalmX from Palit, the graphics cards has no fans, just one big cooling radiator and is positioned at the budget minded consumer as these cards are located in the entry level segment. Read the article here <http://www.guru3d.com/articles-pages/palit-geforce-gtx-1050-ti-kalmx-review,1.html>'>http://www.guru3d.com/articles-pages/palit-geforce-gtx-1050-ti-kalmx-review,1.html> . URL: http://www.guru3d.com/articles-pages/palit-geforce-gtx-1050-ti-kalmx-review,1.html <http://www.guru3d.com/articles-pages/palit-geforce-gtx-1050-ti-kalmx-review,1.html> --
  23. The first beta of the Zesty Zapus (to become 17.04) has now been released! This milestone features images for Kubuntu, Lubuntu, Ubuntu Budgie, Ubuntu GNOME, Ubuntu Kylin, Ubuntu Studio, and Xubuntu. Pre-releases of the Zesty Zapus are *not* encouraged for anyone needing a stable system or anyone who is not comfortable running into occasional, even frequent breakage. They are, however, recommended for Ubuntu flavor developers and those who want to help in testing, reporting, and fixing bugs as we work towards getting this release ready. Beta 1 includes a number of software updates that are ready for wider testing. This is still an early set of images, so you should expect some bugs. While these Beta 1 images have been tested and work, except as noted in the release notes, Ubuntu developers are continuing to improve the Zesty Zapus. In particular, once newer daily images are available, system installation bugs identified in the Beta 1 installer should be verified against the current daily image before being reported in Launchpad. Using an obsolete image to re-report bugs that have already been fixed wastes your time and the time of developers who are busy trying to make 17.04 the best Ubuntu release yet. Always ensure your system is up to date before reporting bugs. Kubuntu: Kubuntu is the KDE based flavor of Ubuntu. It uses the Plasma desktop and includes a wide selection of tools from the KDE project. The Kubuntu 17.04 Beta 1 images can be downloaded from: * http://cdimage.ubuntu.com/kubuntu/releases/zesty/beta-1/ More information about Kubuntu 17.04 Beta 1 can be found here: * https://wiki.ubuntu.com/ZestyZapus/Beta1/Kubuntu Lubuntu: Lubuntu is a flavor of Ubuntu based on LXDE and focused on providing a very lightweight distribution. The Lubuntu 17.04 Beta 1 images can be downloaded from: * http://cdimage.ubuntu.com/lubuntu/releases/zesty/beta-1/ More information about Lubuntu 17.04 Beta 1 can be found here: * https://wiki.ubuntu.com/ZestyZapus/Beta1/Lubuntu Ubuntu Budgie: Ubuntu Budgie is a flavor of Ubuntu featuring the Budgie desktop environment. The Ubuntu Budgie 17.04 Beta 1 images can be downloaded from: * http://cdimage.ubuntu.com/ubuntu-budgie/releases/zesty/beta-1/ More information about Ubuntu GNOME 17.04 Beta 1 can be found here: * https://wiki.ubuntu.com/ZestyZapus/Beta1/UbuntuBudgie Ubuntu GNOME: Ubuntu GNOME is a flavor of Ubuntu featuring the GNOME desktop environment. The Ubuntu GNOME 17.04 Beta 1 images can be downloaded from: * http://cdimage.ubuntu.com/ubuntu-gnome/releases/zesty/beta-1/ More information about Ubuntu GNOME 17.04 Beta 1 can be found here: * https://wiki.ubuntu.com/ZestyZapus/Beta1/UbuntuGNOME Ubuntu Kylin: Ubuntu Kylin is a flavor of Ubuntu that is more suitable for Chinese users. The Ubuntu Kylin 17.04 Beta 1 images can be downloaded from: * http://cdimage.ubuntu.com/ubuntukylin/releases/zesty/beta-1/ More information about Ubuntu Kylin 17.04 Beta 1 can be found here: * https://wiki.ubuntu.com/ZestyZapus/Beta1/UbuntuKylin Ubuntu Studio: Ubuntu Studio is a flavor of Ubuntu configured for multimedia production. The Ubuntu Studio 17.04 Beta 1 images can be downloaded from: * http://cdimage.ubuntu.com/ubuntustudio/releases/zesty/beta-1/ More information about Ubuntu Studio 17.04 Beta 1 can be found here: * https://wiki.ubuntu.com/ZestyZapus/Beta1/UbuntuStudio Xubuntu: Xubuntu is a flavor of Ubuntu based on the Xfce desktop environment. The Xubuntu 17.04 Beta 1 images can be downloaded from: * http://cdimage.ubuntu.com/xubuntu/releases/zesty/beta-1/ More information about Xubuntu 17.04 Beta 1 can be found here: * http://wiki.xubuntu.org/releases/17.04/release-notes If you're interested in following the changes as we further develop the Zesty Zapus, we suggest that you subscribe to the ubuntu-devel-announce list. This is a low-traffic list (a few posts a month or less) carrying announcements of approved specifications, policy changes, alpha releases, and other interesting events. * http://lists.ubuntu.com/mailman/listinfo/ubuntu-devel-announce A big thank you to the developers and testers for their efforts to pull together this Beta release! On behalf of the Ubuntu Release Team, Simon Quigley --
  24. http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=60441fe3fb&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ TITLE: Azio Armato Mechanical Gaming Keyboard Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=35a88bfa32&e=8138df6da5) QUOTE: Azio Corporation says that their name derives from “A to Z, Input to Outputâ€Â, While their products are manufactured in Taiwan, they’re designed in California (sound familiar?) In any case Benchmark Reviews has in hand their Armato Mechanical Gaming Keyboard, model MGK-ARMATO-01. As a single-color backlit mechanical keyboard with Cherry MX switches, it might seem as if there’s little to distinguish it from the many other similar products available. But first appearances can be deceiving, as we’ll find out in this review. LINK: http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=71fe14301f&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=485c6e23b1&e=8138df6da5 ============================================================
  25. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm security and bug fix update Advisory ID: RHSA-2017:0309-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0309.html Issue date: 2017-02-23 CVE Names: CVE-2016-2857 CVE-2017-2615 ===================================================================== 1. Summary: An update for qemu-kvm is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix(es): * Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on the host with privileges of Qemu process on the host. (CVE-2017-2615) * An out-of-bounds read-access flaw was found in the QEMU emulator built with IP checksum routines. The flaw could occur when computing a TCP/UDP packet's checksum, because a QEMU function used the packet's payload length without checking against the data buffer's size. A user inside a guest could use this flaw to crash the QEMU process (denial of service). (CVE-2016-2857) Red Hat would like to thank Wjjzhang (Tencent.com Inc.) Li Qiang (360.cn Inc.) for reporting CVE-2017-2615 and Ling Liu (Qihoo 360 Inc.) for reporting CVE-2016-2857. This update also fixes the following bug: * Previously, rebooting a guest virtual machine more than 128 times in a short period of time caused the guest to shut down instead of rebooting, because the virtqueue was not cleaned properly. This update ensures that the virtqueue is cleaned more reliably, which prevents the described problem from occurring. (BZ#1408389) All qemu-kvm users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1296567 - CVE-2016-2857 Qemu: net: out of bounds read in net_checksum_calculate() 1408389 - [RHEL6.8.z] KVM guest shuts itself down after 128th reboot 1418200 - CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.6.src.rpm i386: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.i686.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.6.src.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.6.src.rpm i386: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.i686.rpm ppc64: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.ppc64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.ppc64.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.6.src.rpm i386: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.i686.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.6.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2857 https://access.redhat.com/security/cve/CVE-2017-2615 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYrx/qXlSAg2UNWIIRAhdsAKCzhR8i3aEw3BHYJJI5iXq3HapPkACgwYRx QFHAdYZFRrqgZIcUiVg27dA= =crB6 -----END PGP SIGNATURE----- --
×