Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. <http://www.eteknix.com> Netis WF2375 AC600 Wireless Dual-Band Outdoor AP Router Review There are times when everyone screws up, and it was me doing so this time. I'm planning a location move during this calendar year and have as such already started sorting things out. While doing so, I discovered a review sample that had fallen behind a shelve, the Netis WF2375 Wireless dual-band outdoor access point router <http://www.netis-systems.com/Business/detail/id/47.html> . And it is a shame that it didn't get its review earlier since it is a great product that also goes outside the norm. URL - http://www.eteknix.com/netis-wf2375-a-router-review/ --
  2. <http://www.eteknix.com> be quiet! Pure Base 600 Mid-Tower Chassis Review be quiet! are one of the leading names in the PC component market. Not only do they make some of the best power supplies on the market, but they've also got many award-winning CPU coolers, fans, and in recent years, some stunning chassis products too. Of course, with a name like be quiet! it's hardly surprising that many of their products are also the quietest in their respective markets, and that's something we expect to see in their latest product, the Pure Base 600. URL - http://www.eteknix.com/be-quiet-pure-base-600-mid-tower-chassis-review/ --
  3. ** TECHSPOT ------------------------------------------------------------ ** Biggest Tech Fads of the Last Decade ------------------------------------------------------------ ** http://www.techspot.com/article/1321-tech-fads/ ------------------------------------------------------------ A number of industries are well known for their fads: fashion, food, health. But technology has experienced just as many short-lived crazes over the years. From mobile games so popular they caused a danger to the public, to "futuristic" television sets that slowly died off. Here are the tech world's biggest fads from the last decade. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  4. Title: OZONE EKHO H80 Origen Pro Gaming Headset Review ( -at -) NikKTech Description: The EKHO H80 Origen Pro Gaming Headset does well in terms of appearance, bass levels and available settings through its control software but due to a rather high price tag and average mids/highs it fell short of our expectations. Article Link: http://www.nikktech.com/main/articles/peripherals/headsets/7404-ozone-ekho-h 80-origen-pro-gaming-headset-review Image Link: http://www.nikktech.com/main/images/pics/reviews/ozone/ekho_h80_orijen/ozone _ekho_h80_origena.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  5. <http://www.eteknix.com> LIFX Gen3 Bulbs and LIFX Z Lightstrip SmartHome Lighting Review So you've invested in your Amazon Alexa smart home assistant or any of the other lovely smart home controllers on the market. You've got your smartphones, tablets, AI assisted heating controls and more, what's next on the modern home shopping list? Wi-Fi controlled lighting of course! We've been playing around with a huge range of cool smart home tech here at eTeknix, such as Alexa, Pop, Harmony, <http://www.eteknix.com/smart-home-automation-review-taking-control-of-your-home/>  Hue <http://www.eteknix.com/philips-hue-gu10-starter-kit-and-b22-colour-review/> , MiHome <http://www.eteknix.com/energenie-mihome-gateway-sensors-smart-home-review/>  and more, so when the latest LIFX products arrived in the office, you can be sure we were excited to connect them to our existing network of IoT devices to see what they can do! URL - http://www.eteknix.com/lifx-gen3-bulbs-lifx-z-lightstrip-smarthome-lighting-review/ --
  6. <http://www.eteknix.com> Silicon Power S56 240GB Solid State Drive Review The Silicon Power S56 is a whole new drive series that comes with a fresh design on the outside and great hardware on the inside. The S56 is categorised as an entry grade solid state drive <https://www.silicon-power.com/web/uk/product-205>  and is as such meant as HDD replacement. URL - http://www.eteknix.com/silicon-power-s56-240gb-solid-state-drive-review/ --
  7. -------- SEAGATE BARRACUDA PRO ST10000DM0004 10TB HARD DRIVE REVIEW ( -at -) APH NETWORKS ------------------------------------------------------------ Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: Seagate BarraCuda Pro ST10000DM0004 10TB Hard Drive Review ( -at -) APH Networks * Description: Unprecedented performance and capacity: Seagate's BarraCuda Pro ST10000DM0004 10TB is one of the biggest and fastest hard drives ever made. * Link: http://aphnetworks.com/reviews/seagate-barracuda-pro-st10000dm0004-10tb * Image: http://aphnetworks.com/review/seagate-barracuda-pro-st10000dm0004-10tb/003.JPG Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5
  8. SUSE Security Update: Security update for Linux Kernel Live Patch 4 for SLE 12 SP2 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0307-1 Rating: important References: #1019079 Cross-References: CVE-2016-10088 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for the Linux Kernel fixes one security issue: - CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device (bsc#1017710). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2017-162=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-4_4_38-93-default-2-2.1 References: https://www.suse.com/security/cve/CVE-2016-10088.html https://bugzilla.suse.com/1019079 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  9. "Without deviation from the norm, progress is not possible." - Frank Zapus The second alpha of the Zesty Zapus (to become 17.04) has now been released! This milestone features images for Lubuntu, Kubuntu, Ubuntu MATE, Ubuntu Kylin, Ubuntu GNOME, and Ubuntu Budgie. Pre-releases of the Zesty Zapus are *not* encouraged for anyone needing a stable system or anyone who is not comfortable running into occasional, even frequent breakage. They are, however, recommended for Ubuntu flavor developers and those who want to help in testing, reporting and fixing bugs as we work towards getting this release ready. Alpha 2 includes a number of software updates that are ready for wider testing. This is still an early set of images, so you should expect some bugs. While these Alpha 2 images have been tested and work, except as noted in the release notes, Ubuntu developers are continuing to improve the Zesty Zapus. In particular, once newer daily images are available, system installation bugs identified in the Alpha 2 installer should be verified against the current daily image before being reported in Launchpad. Using an obsolete image to re-report bugs that have already been fixed wastes your time and the time of developers who are busy trying to make 17.04 the best Ubuntu release yet. Always ensure your system is up to date before reporting bugs. Lubuntu: Lubuntu is a flavor of Ubuntu based on LXDE and focused on providing a very lightweight distribution. The Lubuntu 17.04 Alpha 2 images can be downloaded from: * http://cdimage.ubuntu.com/lubuntu/releases/zesty/alpha-2/ More information about Lubuntu 17.04 Alpha 2 can be found here: * https://wiki.ubuntu.com/ZestyZapus/Alpha2/Lubuntu Ubuntu MATE: Ubuntu MATE is a flavor of Ubuntu featuring the MATE desktop environment for people who just want to get stuff done. The Ubuntu MATE 17.04 Alpha 2 images can be downloaded from: * http://cdimage.ubuntu.com/ubuntu-mate/releases/zesty/alpha-2/ More information about Ubuntu MATE 17.04 Alpha 2 can be found here: * https://wiki.ubuntu.com/ZestyZapus/Alpha2/UbuntuMATE Ubuntu Kylin: Ubuntu Kylin is a flavor of Ubuntu that is more suitable for Chinese users. The Ubuntu Kylin 17.04 Alpha 2 images can be downloaded from: * http://cdimage.ubuntu.com/ubuntukylin/releases/zesty/alpha-2/ More information about Ubuntu Kylin 17.04 Alpha 2 can be found here: * https://wiki.ubuntu.com/ZestyZapus/Alpha2/UbuntuKylin Kubuntu: Kubuntu is the KDE based flavor of Ubuntu. It uses the Plasma desktop and includes a wide selection of tools from the KDE project. The Kubuntu 17.04 Alpha 2 images can be downloaded from: * http://cdimage.ubuntu.com/kubuntu/releases/zesty/alpha-2/ More information about Kubuntu 17.04 Alpha 2 can be found here: * https://wiki.ubuntu.com/ZestyZapus/Alpha2/Kubuntu Ubuntu GNOME: Ubuntu GNOME is a flavor of Ubuntu featuring the GNOME desktop environment. The Ubuntu GNOME 17.04 Alpha 2 images can be downloaded from: * http://cdimage.ubuntu.com/ubuntu-gnome/releases/zesty/alpha-2/ More information about Ubuntu GNOME 17.04 Alpha 2 can be found here: * https://wiki.ubuntu.com/ZestyZapus/Alpha2/UbuntuGNOME Ubuntu Budgie: Ubuntu Budgie is a flavor of Ubuntu featuring the Budgie desktop environment. The Ubuntu GNOME 17.04 Alpha 2 images can be downloaded from: * http://cdimage.ubuntu.com/ubuntu-budgie/releases/zesty/alpha-2/ More information about Ubuntu GNOME 17.04 Alpha 2 can be found here: * https://wiki.ubuntu.com/ZestyZapus/Alpha2/UbuntuBudgie If you're interested in following the changes as we further develop the Zesty Zapus, we suggest that you subscribe to the ubuntu-devel-announce list. This is a low-traffic list (a few posts a month or less) carrying announcements of approved specifications, policy changes, alpha releases, and other interesting events. * http://lists.ubuntu.com/mailman/listinfo/ubuntu-devel-announce A big thank you to the developers and testers for their efforts to pull together this Alpha release, and welcome Ubuntu Budgie! On behalf of the Ubuntu Release Team, Simon Quigley --
  10. SUSE Security Update: Security update for gnutls ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0304-1 Rating: important References: #1005879 #1018832 #961491 Cross-References: CVE-2016-8610 CVE-2017-5335 CVE-2017-5336 CVE-2017-5337 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise High Availability Extension 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes four vulnerabilities is now available. Description: This update for gnutls fixes the following issues: - Malformed asn1 definitions could cause a segmentation fault in the asn1 definition parser (bsc#961491). - CVE-2016-8610: Remote denial of service in SSL alert handling (bsc#1005879). - CVE-2017-5335: Decoding a specially crafted OpenPGP certificate could have lead to heap and stack overflows (bsc#1018832). - CVE-2017-5336: Decoding a specially crafted OpenPGP certificate could have lead to heap and stack overflows (bsc#1018832). - CVE-2017-5337: Decoding a specially crafted OpenPGP certificate could have lead to heap and stack overflows (bsc#1018832). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-gnutls-12957=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-gnutls-12957=1 - SUSE Linux Enterprise High Availability Extension 11-SP4: zypper in -t patch slehasp4-gnutls-12957=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-gnutls-12957=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): libgnutls-devel-2.4.1-24.39.67.1 libgnutls-extra-devel-2.4.1-24.39.67.1 libgnutls-extra26-2.4.1-24.39.67.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): gnutls-2.4.1-24.39.67.1 libgnutls-extra26-2.4.1-24.39.67.1 libgnutls26-2.4.1-24.39.67.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): libgnutls26-32bit-2.4.1-24.39.67.1 - SUSE Linux Enterprise Server 11-SP4 (ia64): libgnutls26-x86-2.4.1-24.39.67.1 - SUSE Linux Enterprise High Availability Extension 11-SP4 (i586 ia64 ppc64 s390x x86_64): libgnutls-extra26-2.4.1-24.39.67.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): gnutls-debuginfo-2.4.1-24.39.67.1 gnutls-debugsource-2.4.1-24.39.67.1 References: https://www.suse.com/security/cve/CVE-2016-8610.html https://www.suse.com/security/cve/CVE-2017-5335.html https://www.suse.com/security/cve/CVE-2017-5336.html https://www.suse.com/security/cve/CVE-2017-5337.html https://bugzilla.suse.com/1005879 https://bugzilla.suse.com/1018832 https://bugzilla.suse.com/961491 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  11. openSUSE Security Update: Security update for rabbitmq-server ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0306-1 Rating: important References: #1017642 Cross-References: CVE-2016-9877 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for rabbitmq-server fixes the following issue: - CVE-2016-9877: An issue in Pivotal RabbitMQ caused connection authentication with a username/password pair to succeed if an existing username was provided but the password is omitted from the connection request. Connections that use TLS with a client-provided certificate were not affected (bsc#1017642). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-156=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (x86_64): erlang-rabbitmq-client-3.5.8-3.2 rabbitmq-server-3.5.8-3.2 rabbitmq-server-plugins-3.5.8-3.2 References: https://www.suse.com/security/cve/CVE-2016-9877.html https://bugzilla.suse.com/1017642 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  12. SUSE Security Update: Security update for Linux Kernel Live Patch 18 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0303-1 Rating: important References: #1017589 Cross-References: CVE-2016-9806 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for the Linux Kernel 3.12.60-52_63 fixes several issues. The following security bugs were fixed: - CVE-2016-9806: Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel allowed local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that made sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated (bsc#1017589). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-161=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-161=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_60-52_63-default-2-2.1 kgraft-patch-3_12_60-52_63-xen-2-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_60-52_63-default-2-2.1 kgraft-patch-3_12_60-52_63-xen-2-2.1 References: https://www.suse.com/security/cve/CVE-2016-9806.html https://bugzilla.suse.com/1017589 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  13. openSUSE Security Update: Security update for gstreamer-0_10-plugins-good ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0298-1 Rating: important References: #1012102 #1012103 #1012104 #1013653 #1013655 #1013663 Cross-References: CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 CVE-2016-9807 CVE-2016-9808 CVE-2016-9810 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 6 vulnerabilities is now available. Description: This update for gstreamer-0_10-plugins-good fixes the following issues: - CVE-2016-9634: Invalid FLIC files could have caused and an out-of-bounds write (bsc#1012102) - CVE-2016-9635: Invalid FLIC files could have caused and an out-of-bounds write (bsc#1012103) - CVE-2016-9636: Prevent maliciously crafted flic files from causing invalid memory writes (bsc#1012104) - CVE-2016-9807: Prevent the reading of invalid memory in flx_decode_chunks, leading to DoS (bsc#1013655) - CVE-2016-9808: Prevent maliciously crafted flic files from causing invalid memory accesses (bsc#1013653) - CVE-2016-9810: Invalid files can be used to extraneous unreferences, leading to invalid memory access and DoS (bsc#1013663) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2017-153=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): gstreamer-0_10-plugin-esd-0.10.31-16.1 gstreamer-0_10-plugin-esd-debuginfo-0.10.31-16.1 gstreamer-0_10-plugins-good-0.10.31-16.1 gstreamer-0_10-plugins-good-debuginfo-0.10.31-16.1 gstreamer-0_10-plugins-good-debugsource-0.10.31-16.1 gstreamer-0_10-plugins-good-doc-0.10.31-16.1 gstreamer-0_10-plugins-good-extra-0.10.31-16.1 gstreamer-0_10-plugins-good-extra-debuginfo-0.10.31-16.1 - openSUSE Leap 42.1 (noarch): gstreamer-0_10-plugins-good-lang-0.10.31-16.1 - openSUSE Leap 42.1 (x86_64): gstreamer-0_10-plugin-esd-32bit-0.10.31-16.1 gstreamer-0_10-plugin-esd-debuginfo-32bit-0.10.31-16.1 gstreamer-0_10-plugins-good-32bit-0.10.31-16.1 gstreamer-0_10-plugins-good-debuginfo-32bit-0.10.31-16.1 gstreamer-0_10-plugins-good-extra-32bit-0.10.31-16.1 gstreamer-0_10-plugins-good-extra-debuginfo-32bit-0.10.31-16.1 References: https://www.suse.com/security/cve/CVE-2016-9634.html https://www.suse.com/security/cve/CVE-2016-9635.html https://www.suse.com/security/cve/CVE-2016-9636.html https://www.suse.com/security/cve/CVE-2016-9807.html https://www.suse.com/security/cve/CVE-2016-9808.html https://www.suse.com/security/cve/CVE-2016-9810.html https://bugzilla.suse.com/1012102 https://bugzilla.suse.com/1012103 https://bugzilla.suse.com/1012104 https://bugzilla.suse.com/1013653 https://bugzilla.suse.com/1013655 https://bugzilla.suse.com/1013663 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  14. news

    Geoclue 2.4.5

    Hi, Here is a minor release of Geoclue to fix a crasher bug in the daemon. Release tarball: http://www.freedesktop.org/software/geoclue/releases/2.4/geoclue-2.4.5.tar.xz sha256sum: 78162d33a2d42477ec241db7fc082439b0e0f9a791eb3a41e5a2aa1eae9145a1 --------------------------------------- Geoclue is a D-Bus service that provides location information. The primary goal of the Geoclue project is to make creating location-aware applications as simple as possible, while the secondary goal is to ensure that no application can access location information without explicit permission from user. Geoclue is Free Software, licensed under GNU GPLv2+. It is developed for Linux. The aim of project is to utilize all possible sources of geolocation to best find user's location: * WiFi-based geolocation (accuracy: in meters) * GPS(A) receivers (accuracy: in centimeters) * GPS of other devices on the local network, e.g smartphones (accuracy: in centimeters) * 3G modems (accuracy: in kilometers, unless modem has GPS) * GeoIP (accuracy: city-level) Geoclue used to also do (reverse-)geocoding but that functionality has been dropped in favor of geocode-glib library. D-Bus API documentation: http://www.freedesktop.org/software/geoclue/docs/ Library API documentation: http://www.freedesktop.org/software/geoclue/docs/libgeoclue/ -- Regards, Zeeshan Ali _______________________________________________
  15. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Gigabyte Aorus Z270X-Gaming K7 ( -at -) LanOC Reviews <https://lanoc.org/review/motherboards/7435-gigabyte-aorus-z270x-gaming-k7> *DESCRIPTION:* So it's almost tax time and this year we couldn’t ask for better timing on hardware launches. Intel launched their new chipsets and CPUs around CES time and AMD has their new CPUs and Chipsets coming here soon as well. So it looks like this year might be a big year for hardware, especially with more companies refocusing again on the PC. Well, Gigabyte introduced a whole selection of Z270 boards at CES and along with that they also expanded the reach of their Aorus line. It used to just be their gaming laptop lineup, but they have now brought together that brand with their gaming peripherals, motherboard, and video cards as well. The first Aorus product to come in is their new Z270X-Gaming K7 board. Let’s take a look and see what it’s all about. *ARTICLE URL:* https://lanoc.org/review/motherboards/7435-gigabyte-aorus-z270x-gaming-k7 *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/gigabyte_z270_gaming_k7/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/gigabyte_z270_gaming_k7/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  16. It has been a while since we’ve had a chance to take a look at NZXT cooler, but in the past, we’ve been highly impressed with their products. Quite frankly, there hasn’t been a whole lot of innovation in the CPU cooler market, because it’s just tough to improve on something that’s already awesome. Instead, we see a lot of manufacturers adding visual improvements to the coolers to help make them stand out, but this really only helps for those who have windowed cases. Today we’re going to take a look at a trio of NZXT Kraken coolers, called the Kraken X42, X52, and X62. These coolers are updated version of the already successful X41 and X61 with a little added flare and were released just this past November. Article Title: NZXT X42, X52, and X62 Liquid CPU Cooler Review Roundup ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/nzxt-x42-x52-x62-liquid-cpu-cooler-review-roundup_190744 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  17. Title: Thermaltake Smart Pro RGB 850W Bronze Power Supply Unit Review ( -at -) NikKTech Description: From peripherals and up to hardware components RGB illumination has taken over the market and the latest Smart Pro RGB 850W Bronze power supply unit is Thermaltake's answer to people on a budget. Article Link: http://www.nikktech.com/main/articles/pc-hardware/power-supplies/7403-therma ltake-smart-pro-rgb-850w-bronze-power-supply-unit-review Image Link: http://www.nikktech.com/main/images/pics/reviews/thermaltake/smart_pro_rgb_8 50w_bronze/smart_pro_rgb_850w_Bronzea.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  18. SpeedLink Quinox Gamepad Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=fed3f05123&e=872093acb5 http://www.kitguru.net SpeedLink Quinox Gamepad Review SpeedLink are continuing to focus on gaming peripherals with their new Quinox gamepad. Priced at around the £50 mark, the Quinox features several extra buttons when compared with a traditional gamepad (like an Xbox 360 controller), as well as a OLED display which lets you tweak things on-the-fly. Could it be an option if you are looking for a new gamepad? Read the review here: http://www.kitguru.net/peripherals/dominic-moass/speedlink-quinox-gamepad-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=fed3f05123&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  19. Antlion Audio ModMic 5 Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=9bdff8aedc&e=872093acb5 http://www.kitguru.net Antlion Audio ModMic 5 Review A lot of gamers now use dedicated gaming headsets to communicate with friends while playing. However, many audiophiles are simply not happy with the audio quality of a typical gaming headset, and would rather use a pair of headphones. That solution, however, means gamers still need a mic – and that is where Antlion Audio’s ModMic 5 comes in. Designed to attach to any pair of headphones, the ModMic 5 is essentially a stand-alone mic which should offer high-quality audio transmission. Read the review here: http://www.kitguru.net/site-news/highlights2/dominic-moass/antlion-audio-modmic-5-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=9bdff8aedc&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  20. ------------------------------------------------------------ http://us7.campaign-archive2.com/?u=406e963590798a4aa1eab5f99&id=9021669a07&e=168437af67 Dear News Affiliates, Custom PC Review recently published article(s) your readers may enjoy. We’d appreciate it if you could share it with them. Title: Review: Synology RT2600ac Wi-Fi Router (http://custompcreview.us7.list-manage2.com/track/click?u=406e963590798a4aa1eab5f99&id=1b00e390a2&e=168437af67) Excerpt: "Synology is a company well known for their excellent, easy to use NAS systems, and several years ago they decided to enter the router market with the Synology Router RT1900ac which combined their expertise in producing quality, intuitive, easy to use operating systems with a high performance router solution. While we didn’t get a chance to review..." Thank you for your support, -- Sam Chen -- Editor-in-Chief -- Custom PC Review -- http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=84a8a56bcd&e=168437af67 (http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=1059e9f361&e=168437af67)
  21. A news post would be great. OCC has published a review on a NEST Protect and NEST Learning Thermostat Here is a quote from the review: Quote: â€ÂNow for the NEST Protect. This is another tool in the wireless home automation tool box. The NEST Protect is a smoke detector and CO (carbon monoxide) detector. It communicates with the NEST thermostat and if there is a smoke or CO event, the Protect can be set to tell the thermostat to shut down the furnace. And as with the thermostat, the Protect can be monitored from the phone app. The unit goes through a self check daily. It is available in two styles - battery and wired, and comes in a black or white finish. The NEST Protect will also communicate with other NEST Protects in the house if you have more than one unit. So, for example, if you have a Protect on each level of your home and there is smoke in the basement, the Protect on the second floor would let you know. The Protect connects to your home network only on 2.4 GHz WiFi.†Title: NEST Protect and NEST Learning Thermostat Review Link: http://www.overclockersclub.com/reviews/nest_thermostat_protect/ Img: http://www.overclockersclub.com/siteimages/articles/nest_thermostat_protect/img_6518_thumb.jpg
  22. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] mozilla-thunderbird (SSA:2017-026-01) New mozilla-thunderbird packages are available for Slackware 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/mozilla-thunderbird-45.7.0-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5375 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5376 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5378 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5380 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5390 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5396 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5383 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5386 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5373 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mozilla-thunderbird-45.7.0-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mozilla-thunderbird-45.7.0-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-thunderbird-45.7.0-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-thunderbird-45.7.0-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-45.7.0-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-45.7.0-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.1 package: b944bea9c98775dc812beb3151933382 mozilla-thunderbird-45.7.0-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 71f006a9aed72154ba8d49e2e30d05b0 mozilla-thunderbird-45.7.0-x86_64-1_slack14.1.txz Slackware 14.2 package: b0b51e73c2d9f489609b66a8719baac2 mozilla-thunderbird-45.7.0-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 8c764b5f61595020e3cd5c320c1f9116 mozilla-thunderbird-45.7.0-x86_64-1_slack14.2.txz Slackware -current package: 57c3693787752848428469ec69996f58 xap/mozilla-thunderbird-45.7.0-i586-1.txz Slackware x86_64 -current package: 549218c6ad3bc9e9cd5f103072a1b1db xap/mozilla-thunderbird-45.7.0-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg mozilla-thunderbird-45.7.0-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  23. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] mozilla-thunderbird (SSA:2017-026-01) New mozilla-thunderbird packages are available for Slackware 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/mozilla-thunderbird-45.7.0-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5375 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5376 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5378 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5380 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5390 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5396 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5383 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5386 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5373 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mozilla-thunderbird-45.7.0-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mozilla-thunderbird-45.7.0-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-thunderbird-45.7.0-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-thunderbird-45.7.0-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-45.7.0-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-45.7.0-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.1 package: b944bea9c98775dc812beb3151933382 mozilla-thunderbird-45.7.0-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 71f006a9aed72154ba8d49e2e30d05b0 mozilla-thunderbird-45.7.0-x86_64-1_slack14.1.txz Slackware 14.2 package: b0b51e73c2d9f489609b66a8719baac2 mozilla-thunderbird-45.7.0-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 8c764b5f61595020e3cd5c320c1f9116 mozilla-thunderbird-45.7.0-x86_64-1_slack14.2.txz Slackware -current package: 57c3693787752848428469ec69996f58 xap/mozilla-thunderbird-45.7.0-i586-1.txz Slackware x86_64 -current package: 549218c6ad3bc9e9cd5f103072a1b1db xap/mozilla-thunderbird-45.7.0-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg mozilla-thunderbird-45.7.0-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  24. CentOS Errata and Security Advisory 2017:0184 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0184.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 90a5007752cc5dc69559fbac5117708c4aacd4ee45dc09ea79d4b86e739f6196 mysql-5.1.73-8.el6_8.i686.rpm d9fa54a3d70a5d9e5732d22cf2eac1f01b3e78df12cfd2f803488323736081c1 mysql-bench-5.1.73-8.el6_8.i686.rpm faac0fa3bfcba71701f3c85f1ab96cc0fb2ed27130f2cda55082d459dd960bde mysql-devel-5.1.73-8.el6_8.i686.rpm e8d0100a1dfe23387f41101b8cd6e458ea0b479e1262f4c06205a4cb25449c7e mysql-embedded-5.1.73-8.el6_8.i686.rpm cdce7ce86780ddec72435dbf96a336dc2c48166feff6c5bccea2873d58962658 mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm afa9536c07ca2540d89e33b74299856708c1080de4453ef50ec5654b1d1ae092 mysql-libs-5.1.73-8.el6_8.i686.rpm bed77f90cc7dab7121d50e594becd0e583182d31df09422545d690f5b7c43629 mysql-server-5.1.73-8.el6_8.i686.rpm c2dcb64a748bc7fdbc77cb9fbfec0fe99b309d1c3af0fbe87dc25b82a5e74825 mysql-test-5.1.73-8.el6_8.i686.rpm x86_64: 3086e370dee78dcf420a882c33707369cedc0c16fff25020ef38ddc8dd10a1c2 mysql-5.1.73-8.el6_8.x86_64.rpm 1ec8a72b49e3942de13fa941555970ea979066fda8b30fab7744fa2235f31b33 mysql-bench-5.1.73-8.el6_8.x86_64.rpm faac0fa3bfcba71701f3c85f1ab96cc0fb2ed27130f2cda55082d459dd960bde mysql-devel-5.1.73-8.el6_8.i686.rpm ee4cafcc7ad0859a45ff54ca17997a903279732a96d45b0bdad99576f8596f8e mysql-devel-5.1.73-8.el6_8.x86_64.rpm e8d0100a1dfe23387f41101b8cd6e458ea0b479e1262f4c06205a4cb25449c7e mysql-embedded-5.1.73-8.el6_8.i686.rpm 5dbc5d8e5809e2901d5e8e8b1418750002b83e3406e03ae8d71cfb94127eb243 mysql-embedded-5.1.73-8.el6_8.x86_64.rpm cdce7ce86780ddec72435dbf96a336dc2c48166feff6c5bccea2873d58962658 mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm 112a82ba493db96e355d00b6f1982e3b1edf91a43049eedc88e616e697c51f0f mysql-embedded-devel-5.1.73-8.el6_8.x86_64.rpm afa9536c07ca2540d89e33b74299856708c1080de4453ef50ec5654b1d1ae092 mysql-libs-5.1.73-8.el6_8.i686.rpm eb618e3896815be9548104036c272b9f17f54b8706b52451bcb8e6ddc0a2ed7b mysql-libs-5.1.73-8.el6_8.x86_64.rpm e903e2e57ff025de587503648680701f99c2162d852c04b6e3660b30087637ed mysql-server-5.1.73-8.el6_8.x86_64.rpm 847d84415d57eb33f505408b9676d59949b8b3d46002ae37dc028d0cc6977945 mysql-test-5.1.73-8.el6_8.x86_64.rpm Source: c328e9e7e4d58ccd09d5c40830f71215249a868c2eb80762e993d5d9eb7ee96d mysql-5.1.73-8.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  25. http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=8023f78cff&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ TITLE: Gamdias Zeus P1 RGB Mouse Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=499d4d153c&e=8138df6da5) QUOTE: The Zeus P1 RGB optical gaming mouse is part of a new RGB gaming peripheral line from Gamdias. It comes with a 12000 DPI optical sensor with eight programmable buttons. Textured rubberized side grips allow the user to better grip the mouse, and the double level RGB customizable streaming lighting design adds a unique appearance. The standard body shape design looks nothing like its predecessor but it is still suitable for users with medium to large hands. Here at Benchmark Reviews, we will take a look at the Gamdias Zeus P1 RGB optical gaming mouse and compare it to the competition. LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=4791ce1aea&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=5119133ced&e=8138df6da5 ============================================================
×