news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Building Your Own NES Classic, A DIY RetroPi Console With Raspberry Pi
news posted a topic in Upcoming News
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=02b7f712a0&e=0c004f9c13) Out of the box, the NES Classic has thirty preloaded classic game titles. That's all well and good, but if you weren’t able to get your hands on one just yet -- like the majority of people -- getting your retro-gaming fix isn't happening any time soon, unless you fork out an unreasonable sum, paying hundreds to scalpers, for a product that retails for $60. But, why not roll your own? Building Your Own NES Classic, A DIY RetroPi Console With Raspberry Pi (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=05e237e045&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=7ffef3df19&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=4e793c47fb&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=51a13056e7&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=16f9d8be2f&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=1b25486f95&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=cf02dee546&e=0c004f9c13 ============================================================ -
The original reviews on the AMD FX-9590 are pushing four years old, so with AMD Ryzen series processors coming out this quarter we figured we'd go back and revisit the AMD FX-9590 processor. It has been years since AMD has had any major updates for their top end processor series as they are based on the Piledriver architecture that debuted in 2012.... Article Title: AMD FX-9590 8-Core CPU Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/amd-fx-9590-8-core-cpu-review_190566 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Package : mapserver Version : 6.0.1-3.2+deb7u4 CVE ID : CVE-2017-5522 It was discovered that mapserver, a CGI-based framework for Internet map services, was vulnerable to a stack-based overflow. This issue allowed a remote user to crash the service, or potentially execute arbitrary code. For Debian 7 "Wheezy", these problems have been fixed in version 6.0.1-3.2+deb7u4. We recommend that you upgrade your mapserver packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEgYLeQXBWQI1hRlDRZ1DxCuiNSvEFAliA7XUACgkQZ1DxCuiN SvF/5BAAmgiLaOhDznWgH0R+pujdB/Mtchix3ItNJRHe4rUFt+4Ob3gnuBAEljh+ nsAnfBgfvEsPMl4BQDV+ydSF9nJxCnNZlRWFcUB6jZNHO9CbHfYlKGrax1pxJV/n 4sS5hM2BeFYi0a2jvT3/tG8wLpH2wUs+d940Ez5LxSi4To7hLIafe6HY7lgCS1Na HCudSPPkswUAEFRdcxvJioDqjcMLDLyuor4MDQdYPm4C8uJY8hrzOUdQCXdXtvaK 5ZH2eGzNYrKPjyIE5NS8kMF4prR0/0ha+9aWPmfXFMuvRHhsD58h+iOtmf18Z9xU IciSbFx3oms6VoBf9T/bBvJ1dZmv6LAklzrFEkShh1dLOQZipX2thU4JfVfI1GO3 9dddCm3WMI4Rj4iK1hdbFU4Qz6ZKrDVznGnJ+Fbd5sCA7Pui8Re4HhtV2a6R2woE WUEo8v20kdFi2LDsK3/EHncobhJyqlzjAm3xc79h9Aw7PNI2z5OM6+Yjb05oSFmw IHgizBFw0noDcpRdTLr0b4X7hmhgLBp4NlQLRO5hfxd//4ITzTcVwsSgCMAlUm66 tBEJbbVrx5FTOY+i4PYBJ6a7tRHcue0b9vFr7WlV1jGSwZXh2rbsB+NyYMsAgYX1 mA3ce5QZ7Mp5/EcQnjuy0hkI+xSDu0P6Ej2O9XSwe5skx8Qfj+0= =0m1D -----END PGP SIGNATURE-----
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Package : mapserver Version : 6.0.1-3.2+deb7u4 CVE ID : CVE-2017-5522 It was discovered that mapserver, a CGI-based framework for Internet map services, was vulnerable to a stack-based overflow. This issue allowed a remote user to crash the service, or potentially execute arbitrary code. For Debian 7 "Wheezy", these problems have been fixed in version 6.0.1-3.2+deb7u4. We recommend that you upgrade your mapserver packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEgYLeQXBWQI1hRlDRZ1DxCuiNSvEFAliA7XUACgkQZ1DxCuiN SvF/5BAAmgiLaOhDznWgH0R+pujdB/Mtchix3ItNJRHe4rUFt+4Ob3gnuBAEljh+ nsAnfBgfvEsPMl4BQDV+ydSF9nJxCnNZlRWFcUB6jZNHO9CbHfYlKGrax1pxJV/n 4sS5hM2BeFYi0a2jvT3/tG8wLpH2wUs+d940Ez5LxSi4To7hLIafe6HY7lgCS1Na HCudSPPkswUAEFRdcxvJioDqjcMLDLyuor4MDQdYPm4C8uJY8hrzOUdQCXdXtvaK 5ZH2eGzNYrKPjyIE5NS8kMF4prR0/0ha+9aWPmfXFMuvRHhsD58h+iOtmf18Z9xU IciSbFx3oms6VoBf9T/bBvJ1dZmv6LAklzrFEkShh1dLOQZipX2thU4JfVfI1GO3 9dddCm3WMI4Rj4iK1hdbFU4Qz6ZKrDVznGnJ+Fbd5sCA7Pui8Re4HhtV2a6R2woE WUEo8v20kdFi2LDsK3/EHncobhJyqlzjAm3xc79h9Aw7PNI2z5OM6+Yjb05oSFmw IHgizBFw0noDcpRdTLr0b4X7hmhgLBp4NlQLRO5hfxd//4ITzTcVwsSgCMAlUm66 tBEJbbVrx5FTOY+i4PYBJ6a7tRHcue0b9vFr7WlV1jGSwZXh2rbsB+NyYMsAgYX1 mA3ce5QZ7Mp5/EcQnjuy0hkI+xSDu0P6Ej2O9XSwe5skx8Qfj+0= =0m1D -----END PGP SIGNATURE-----
-
[RHSA-2017:0176-01] Critical: java-1.7.0-oracle security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.7.0-oracle security update Advisory ID: RHSA-2017:0176-01 Product: Oracle Java for Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0176.html Issue date: 2017-01-19 CVE Names: CVE-2016-5546 CVE-2016-5547 CVE-2016-5548 CVE-2016-5549 CVE-2016-5552 CVE-2017-3231 CVE-2017-3241 CVE-2017-3252 CVE-2017-3253 CVE-2017-3259 CVE-2017-3261 CVE-2017-3272 CVE-2017-3289 ===================================================================== 1. Summary: An update for java-1.7.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Server 5 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64 3. Description: Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 131. Security Fix(es): * This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-2183, CVE-2016-5546, CVE-2016-5547, CVE-2016-5548, CVE-2016-5549, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3272, CVE-2017-3289) This update mitigates the CVE-2016-2183 issue by adding 3DES cipher suites to the list of legacy algorithms (defined using the jdk.tls.legacyAlgorithms security property) so they are only used if connecting TLS/SSL client and server do not share any other non-legacy cipher suite. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Oracle Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) 1413554 - CVE-2017-3272 OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344) 1413562 - CVE-2017-3289 OpenJDK: insecure class construction (Hotspot, 8167104) 1413583 - CVE-2017-3253 OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988) 1413653 - CVE-2017-3261 OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147) 1413717 - CVE-2017-3231 OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934) 1413764 - CVE-2016-5547 OpenJDK: missing ObjectIdentifier length check (Libraries, 8168705) 1413882 - CVE-2016-5552 OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223) 1413906 - CVE-2017-3252 OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743) 1413911 - CVE-2016-5546 OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714) 1413920 - CVE-2016-5548 OpenJDK: DSA implementation timing attack (Libraries, 8168728) 1413923 - CVE-2016-5549 OpenJDK: ECDSA implementation timing attack (Libraries, 8168724) 1413955 - CVE-2017-3241 OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802) 1414163 - CVE-2017-3259 Oracle JDK: unspecified vulnerability fixed in 6u141, 7u131, and 8u121 (Deployment) 6. Package List: Oracle Java for Red Hat Enterprise Linux Client 5: i386: java-1.7.0-oracle-1.7.0.131-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-jdbc-1.7.0.131-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-plugin-1.7.0.131-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el5_11.i586.rpm x86_64: java-1.7.0-oracle-1.7.0.131-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.131-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.131-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el5_11.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 5: i386: java-1.7.0-oracle-1.7.0.131-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-jdbc-1.7.0.131-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-plugin-1.7.0.131-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el5_11.i586.rpm x86_64: java-1.7.0-oracle-1.7.0.131-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.131-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.131-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el5_11.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Desktop 6: i386: java-1.7.0-oracle-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-plugin-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el6_8.i686.rpm x86_64: java-1.7.0-oracle-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux HPC Node 6: i386: java-1.7.0-oracle-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-plugin-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el6_8.i686.rpm x86_64: java-1.7.0-oracle-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 6: i386: java-1.7.0-oracle-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-plugin-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el6_8.i686.rpm x86_64: java-1.7.0-oracle-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation 6: i386: java-1.7.0-oracle-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-plugin-1.7.0.131-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el6_8.i686.rpm x86_64: java-1.7.0-oracle-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.131-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Client (v. 7): x86_64: java-1.7.0-oracle-1.7.0.131-1jpp.1.el7_3.i686.rpm java-1.7.0-oracle-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el7_3.i686.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el7_3.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7): x86_64: java-1.7.0-oracle-1.7.0.131-1jpp.1.el7_3.i686.rpm java-1.7.0-oracle-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el7_3.i686.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el7_3.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server (v. 7): x86_64: java-1.7.0-oracle-1.7.0.131-1jpp.1.el7_3.i686.rpm java-1.7.0-oracle-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el7_3.i686.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el7_3.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation (v. 7): x86_64: java-1.7.0-oracle-1.7.0.131-1jpp.1.el7_3.i686.rpm java-1.7.0-oracle-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el7_3.i686.rpm java-1.7.0-oracle-devel-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.131-1jpp.1.el7_3.x86_64.rpm java-1.7.0-oracle-src-1.7.0.131-1jpp.1.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5546 https://access.redhat.com/security/cve/CVE-2016-5547 https://access.redhat.com/security/cve/CVE-2016-5548 https://access.redhat.com/security/cve/CVE-2016-5549 https://access.redhat.com/security/cve/CVE-2016-5552 https://access.redhat.com/security/cve/CVE-2017-3231 https://access.redhat.com/security/cve/CVE-2017-3241 https://access.redhat.com/security/cve/CVE-2017-3252 https://access.redhat.com/security/cve/CVE-2017-3253 https://access.redhat.com/security/cve/CVE-2017-3259 https://access.redhat.com/security/cve/CVE-2017-3261 https://access.redhat.com/security/cve/CVE-2017-3272 https://access.redhat.com/security/cve/CVE-2017-3289 https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html#AppendixJAVA http://www.oracle.com/technetwork/java/javaseproducts/documentation/javase7supportreleasenotes-1601161.html#R170_131 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYgM1CXlSAg2UNWIIRAvKhAJ4p9jlho7/BrZn7QJzweeekZ4zcsACgujQh +a0VKcnkdVBbe8XdRKRCrwk= =MOs3 -----END PGP SIGNATURE----- -- -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.6.0-sun security update Advisory ID: RHSA-2017:0177-01 Product: Oracle Java for Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0177.html Issue date: 2017-01-19 CVE Names: CVE-2016-5546 CVE-2016-5548 CVE-2016-5552 CVE-2017-3231 CVE-2017-3241 CVE-2017-3252 CVE-2017-3253 CVE-2017-3259 CVE-2017-3261 CVE-2017-3272 ===================================================================== 1. Summary: An update for java-1.6.0-sun is now available for Oracle Java for Red Hat Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Server 5 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64 3. Description: Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 6 to version 6 Update 141. Security Fix(es): * This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-2183, CVE-2016-5546, CVE-2016-5548, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3272) This update mitigates the CVE-2016-2183 issue by adding 3DES cipher suites to the list of legacy algorithms (defined using the jdk.tls.legacyAlgorithms security property) so they are only used if connecting TLS/SSL client and server do not share any other non-legacy cipher suite. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Oracle Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) 1413554 - CVE-2017-3272 OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344) 1413583 - CVE-2017-3253 OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988) 1413653 - CVE-2017-3261 OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147) 1413717 - CVE-2017-3231 OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934) 1413882 - CVE-2016-5552 OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223) 1413906 - CVE-2017-3252 OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743) 1413911 - CVE-2016-5546 OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714) 1413920 - CVE-2016-5548 OpenJDK: DSA implementation timing attack (Libraries, 8168728) 1413955 - CVE-2017-3241 OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802) 1414163 - CVE-2017-3259 Oracle JDK: unspecified vulnerability fixed in 6u141, 7u131, and 8u121 (Deployment) 6. Package List: Oracle Java for Red Hat Enterprise Linux Client 5: i386: java-1.6.0-sun-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el5_11.i586.rpm x86_64: java-1.6.0-sun-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-1.6.0.141-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el5_11.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 5: i386: java-1.6.0-sun-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el5_11.i586.rpm x86_64: java-1.6.0-sun-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-1.6.0.141-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el5_11.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Desktop 6: i386: java-1.6.0-sun-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el6_8.i686.rpm x86_64: java-1.6.0-sun-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux HPC Node 6: i386: java-1.6.0-sun-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el6_8.i686.rpm x86_64: java-1.6.0-sun-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 6: i386: java-1.6.0-sun-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el6_8.i686.rpm x86_64: java-1.6.0-sun-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation 6: i386: java-1.6.0-sun-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el6_8.i686.rpm x86_64: java-1.6.0-sun-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Client (v. 7): x86_64: java-1.6.0-sun-1.6.0.141-1jpp.1.el7_3.i686.rpm java-1.6.0-sun-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el7_3.i686.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el7_3.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7): x86_64: java-1.6.0-sun-1.6.0.141-1jpp.1.el7_3.i686.rpm java-1.6.0-sun-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el7_3.i686.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el7_3.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server (v. 7): x86_64: java-1.6.0-sun-1.6.0.141-1jpp.1.el7_3.i686.rpm java-1.6.0-sun-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el7_3.i686.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el7_3.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation (v. 7): x86_64: java-1.6.0-sun-1.6.0.141-1jpp.1.el7_3.i686.rpm java-1.6.0-sun-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-demo-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el7_3.i686.rpm java-1.6.0-sun-devel-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.141-1jpp.1.el7_3.x86_64.rpm java-1.6.0-sun-src-1.6.0.141-1jpp.1.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5546 https://access.redhat.com/security/cve/CVE-2016-5548 https://access.redhat.com/security/cve/CVE-2016-5552 https://access.redhat.com/security/cve/CVE-2017-3231 https://access.redhat.com/security/cve/CVE-2017-3241 https://access.redhat.com/security/cve/CVE-2017-3252 https://access.redhat.com/security/cve/CVE-2017-3253 https://access.redhat.com/security/cve/CVE-2017-3259 https://access.redhat.com/security/cve/CVE-2017-3261 https://access.redhat.com/security/cve/CVE-2017-3272 https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html#AppendixJAVA http://www.oracle.com/technetwork/java/javase/documentation/overview-156328.html#R160_141 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYgM1+XlSAg2UNWIIRAm27AJ9EGMQzzxN1bUrT8syLYld7CcaPRQCfYsqY 9KAHvLsl8r9T7HgcFDl/58c= =i/Al -----END PGP SIGNATURE----- --
-
[RHSA-2017:0175-01] Critical: java-1.8.0-oracle security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.8.0-oracle security update Advisory ID: RHSA-2017:0175-01 Product: Oracle Java for Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0175.html Issue date: 2017-01-19 CVE Names: CVE-2016-5546 CVE-2016-5547 CVE-2016-5548 CVE-2016-5549 CVE-2016-5552 CVE-2016-8328 CVE-2017-3231 CVE-2017-3241 CVE-2017-3252 CVE-2017-3253 CVE-2017-3259 CVE-2017-3261 CVE-2017-3262 CVE-2017-3272 CVE-2017-3289 ===================================================================== 1. Summary: An update for java-1.8.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64 Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64 3. Description: Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 8 to version 8 Update 121. Security Fix(es): * This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-2183, CVE-2016-5546, CVE-2016-5547, CVE-2016-5548, CVE-2016-5549, CVE-2016-5552, CVE-2016-8328, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3262, CVE-2017-3272, CVE-2017-3289) This update mitigates the CVE-2016-2183 issue by adding 3DES cipher suites to the list of legacy algorithms (defined using the jdk.tls.legacyAlgorithms security property) so they are only used if connecting TLS/SSL client and server do not share any other non-legacy cipher suite. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Oracle Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) 1413554 - CVE-2017-3272 OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344) 1413562 - CVE-2017-3289 OpenJDK: insecure class construction (Hotspot, 8167104) 1413583 - CVE-2017-3253 OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988) 1413653 - CVE-2017-3261 OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147) 1413717 - CVE-2017-3231 OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934) 1413764 - CVE-2016-5547 OpenJDK: missing ObjectIdentifier length check (Libraries, 8168705) 1413882 - CVE-2016-5552 OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223) 1413906 - CVE-2017-3252 OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743) 1413911 - CVE-2016-5546 OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714) 1413920 - CVE-2016-5548 OpenJDK: DSA implementation timing attack (Libraries, 8168728) 1413923 - CVE-2016-5549 OpenJDK: ECDSA implementation timing attack (Libraries, 8168724) 1413955 - CVE-2017-3241 OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802) 1414162 - CVE-2017-3262 Oracle JDK: unspecified vulnerability fixed in 8u121 (Java Mission Control) 1414163 - CVE-2017-3259 Oracle JDK: unspecified vulnerability fixed in 6u141, 7u131, and 8u121 (Deployment) 1414164 - CVE-2016-8328 Oracle JDK: unspecified vulnerability fixed in 8u121 (Java Mission Control) 6. Package List: Oracle Java for Red Hat Enterprise Linux Desktop 6: i386: java-1.8.0-oracle-1.8.0.121-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el6_8.i686.rpm x86_64: java-1.8.0-oracle-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux HPC Node 6: x86_64: java-1.8.0-oracle-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 6: i386: java-1.8.0-oracle-1.8.0.121-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el6_8.i686.rpm x86_64: java-1.8.0-oracle-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation 6: i386: java-1.8.0-oracle-1.8.0.121-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el6_8.i686.rpm x86_64: java-1.8.0-oracle-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Client (v. 7): x86_64: java-1.8.0-oracle-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el7_3.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7): x86_64: java-1.8.0-oracle-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el7_3.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server (v. 7): x86_64: java-1.8.0-oracle-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el7_3.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation (v. 7): x86_64: java-1.8.0-oracle-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.121-1jpp.1.el7_3.x86_64.rpm java-1.8.0-oracle-src-1.8.0.121-1jpp.1.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5546 https://access.redhat.com/security/cve/CVE-2016-5547 https://access.redhat.com/security/cve/CVE-2016-5548 https://access.redhat.com/security/cve/CVE-2016-5549 https://access.redhat.com/security/cve/CVE-2016-5552 https://access.redhat.com/security/cve/CVE-2016-8328 https://access.redhat.com/security/cve/CVE-2017-3231 https://access.redhat.com/security/cve/CVE-2017-3241 https://access.redhat.com/security/cve/CVE-2017-3252 https://access.redhat.com/security/cve/CVE-2017-3253 https://access.redhat.com/security/cve/CVE-2017-3259 https://access.redhat.com/security/cve/CVE-2017-3261 https://access.redhat.com/security/cve/CVE-2017-3262 https://access.redhat.com/security/cve/CVE-2017-3272 https://access.redhat.com/security/cve/CVE-2017-3289 https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html#AppendixJAVA http://www.oracle.com/technetwork/java/javase/8u121-relnotes-3315208.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYgMzpXlSAg2UNWIIRAu9dAKCK5SMCqDIYzPqNjGWSQGDIhXOM0wCgmFli MtP+N/NM+v9fYxawJsdRvuQ= =sIsu -----END PGP SIGNATURE----- -- -
[CentOS-announce] CESA-2017:0086 Important CentOS 7 kernel Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:0086 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0086.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: a301e9bd95957c5af03b85f8612aaf2053de837e1805e6e649312da8f49f952d kernel-3.10.0-514.6.1.el7.x86_64.rpm dad8a63d9c77bb941a0424b49ff21b6cc67f56e667258fbb3ae8fe9bf61a2812 kernel-abi-whitelists-3.10.0-514.6.1.el7.noarch.rpm c0f9f36cfe07a52320ac47449654f70400bf73707760037106be9563a1428d56 kernel-debug-3.10.0-514.6.1.el7.x86_64.rpm 09bdd98395b85932b2c73151ff6d025608e4fe874eb8b2a70190a5171bddeda3 kernel-debug-devel-3.10.0-514.6.1.el7.x86_64.rpm 628011a5e1958516519b9c65de9cbe9c17e37cd1d1ec26b123f5ddcfa52ef28c kernel-devel-3.10.0-514.6.1.el7.x86_64.rpm cfccc9265a4450544ef7fe783259517b9b0926e0982cccaa292781a82e6a9aa2 kernel-doc-3.10.0-514.6.1.el7.noarch.rpm 50decaf498dccec72c9925ef0c009158fd6cb298fcd5ed9e8dc688e0aeaf3b3e kernel-headers-3.10.0-514.6.1.el7.x86_64.rpm 389bc2f1b0999c01dbc57278a8a5fb45d353899c2fbc404f73e15ae7cecbb907 kernel-tools-3.10.0-514.6.1.el7.x86_64.rpm b2b363e82c863c73dafa895601bdd1fa9aea72bbd3325e1a63e8fbdec6290b35 kernel-tools-libs-3.10.0-514.6.1.el7.x86_64.rpm 5c32cfb66d0b0fc4c6aa6530b70c0d2a65dd6d2631ee68364c1843196ddcf35d kernel-tools-libs-devel-3.10.0-514.6.1.el7.x86_64.rpm 0e49420a74763b655ebf9b0dfbd3d8d9cb8fca551e7f4cd052667b253630b921 perf-3.10.0-514.6.1.el7.x86_64.rpm ea6b2f457ed461d2e1b1b451b834510dc8869be78d7aa3d59fc730c819f6edc0 python-perf-3.10.0-514.6.1.el7.x86_64.rpm Source: cb4cf328e79357f0d0884ee1c84ff4a014554b6e0c9094b6d616cab540c43289 kernel-3.10.0-514.6.1.el7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
NewerTech NuPower 60W USB-C Power Adapter Review @ Bigbruin.com
news posted a topic in Upcoming News
Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated. *Title:* NewerTech NuPower 60W USB-C Power Adapter *Link: *_http://bigbruin.com/content/nupower-60w_1_*_ _* ** *Image (250x250):*http://bigbruin.com/images/articles/940/promo_1.jpg* * ** *Quote:* * * Over the years we have reviewed several NewerTech devices and they have typically gotten very favorable reviews. Their accessories tend to be well made with thoughtful designs that actually perform. So today we have one of their newer products, the NewerTech NuPower 60W USB-C power adapter. This unit is primarily designed to be a USB C charger that includes an additional USB Type A port to charge all devices. Best regards, Jason www.bigbruin.com <http://www.bigbruin.com/> -- -
openSUSE Security Update: Security update for openjpeg2 ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0207-1 Rating: important References: #1002414 #1007739 #1007740 #1007741 #1007742 #1007743 #1007744 #1007747 #1014543 #1014975 #999817 Cross-References: CVE-2016-7445 CVE-2016-8332 CVE-2016-9112 CVE-2016-9113 CVE-2016-9114 CVE-2016-9115 CVE-2016-9116 CVE-2016-9117 CVE-2016-9118 CVE-2016-9572 CVE-2016-9573 CVE-2016-9580 CVE-2016-9581 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 13 vulnerabilities is now available. Description: This update for openjpeg2 fixes the following issues: * CVE-2016-9572 CVE-2016-9573: Insuficient check in imagetopnm() could lead to heap buffer overflow [bsc#1014543] * CVE-2016-9580, CVE-2016-9581: Possible Heap buffer overflow via integer overflow and infite loop [bsc#1014975] * CVE-2016-7445: Null pointer dereference in convert.c could lead to crash [bsc#999817] * CVE-2016-8332: Malicious file in OpenJPEG JPEG2000 format could lead to code execution [bsc#1002414] * CVE-2016-9112: FPE(Floating Point Exception) in lib/openjp2/pi.c:523 [bsc#1007747] * CVE-2016-9113: NULL point dereference in function imagetobmp of convertbmp.c could lead to crash [bsc#1007739] * CVE-2016-9114: NULL Pointer Access in function imagetopnm of convert.c:1943(jp2) could lead to crash [bsc#1007740] * CVE-2016-9115: Heap Buffer Overflow in function imagetotga of convert.c(jp2) [bsc#1007741] * CVE-2016-9116: NULL Pointer Access in function imagetopnm of convert.c:2226(jp2) [bsc#1007742] * CVE-2016-9117: NULL Pointer Access in function imagetopnm of convert.c(jp2):1289 [bsc#1007743] * CVE-2016-9118: Heap Buffer Overflow in function pnmtoimage of convert.c [bsc#1007744] Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2017-120=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): libopenjp2-7-2.1.0-9.1 libopenjp2-7-debuginfo-2.1.0-9.1 openjpeg2-2.1.0-9.1 openjpeg2-debuginfo-2.1.0-9.1 openjpeg2-debugsource-2.1.0-9.1 openjpeg2-devel-2.1.0-9.1 - openSUSE Leap 42.1 (x86_64): libopenjp2-7-32bit-2.1.0-9.1 libopenjp2-7-debuginfo-32bit-2.1.0-9.1 References: https://www.suse.com/security/cve/CVE-2016-7445.html https://www.suse.com/security/cve/CVE-2016-8332.html https://www.suse.com/security/cve/CVE-2016-9112.html https://www.suse.com/security/cve/CVE-2016-9113.html https://www.suse.com/security/cve/CVE-2016-9114.html https://www.suse.com/security/cve/CVE-2016-9115.html https://www.suse.com/security/cve/CVE-2016-9116.html https://www.suse.com/security/cve/CVE-2016-9117.html https://www.suse.com/security/cve/CVE-2016-9118.html https://www.suse.com/security/cve/CVE-2016-9572.html https://www.suse.com/security/cve/CVE-2016-9573.html https://www.suse.com/security/cve/CVE-2016-9580.html https://www.suse.com/security/cve/CVE-2016-9581.html https://bugzilla.suse.com/1002414 https://bugzilla.suse.com/1007739 https://bugzilla.suse.com/1007740 https://bugzilla.suse.com/1007741 https://bugzilla.suse.com/1007742 https://bugzilla.suse.com/1007743 https://bugzilla.suse.com/1007744 https://bugzilla.suse.com/1007747 https://bugzilla.suse.com/1014543 https://bugzilla.suse.com/1014975 https://bugzilla.suse.com/999817 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
*SuperMicro C7Z270-CG review* It is the era of the Z270 schipset, and in this article we cover the SuperMicro C7Z270-CG review. It is advertised as a server grade motherboard, but will it deliver in performance, features and aesthetics ? Read the full review here <http://www.guru3d.com/articles-pages/supermicro-c7z270-cg-review,1.html>'>http://www.guru3d.com/articles-pages/supermicro-c7z270-cg-review,1.html> . URL: http://www.guru3d.com/articles-pages/supermicro-c7z270-cg-review,1.html <http://www.guru3d.com/articles-pages/supermicro-c7z270-cg-review,1.html> --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] mariadb (SSA:2017-018-01) New mariadb packages are available for Slackware 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/mariadb-10.0.29-i586-1_slack14.2.txz: Upgraded. This update fixes several security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6664 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3238 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3243 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3244 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3257 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3258 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3265 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3291 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3312 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3317 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3318 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mariadb-5.5.54-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mariadb-5.5.54-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mariadb-10.0.29-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mariadb-10.0.29-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/ap/mariadb-10.0.29-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/ap/mariadb-10.0.29-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.1 package: 63065db92d769dba9fd1b991d4895fa6 mariadb-5.5.54-i486-1_slack14.1.txz Slackware x86_64 14.1 package: e56de4b0a2e44a9d05d98da8ed887b2b mariadb-5.5.54-x86_64-1_slack14.1.txz Slackware 14.2 package: ebe1dcbc543c3a9fab5b16fe49cc751c mariadb-10.0.29-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 13ad470dacc9135be578c1507d65d742 mariadb-10.0.29-x86_64-1_slack14.2.txz Slackware -current package: ea988b7da09571fb7e4338f492640e95 ap/mariadb-10.0.29-i586-1.txz Slackware x86_64 -current package: 059885939b05ae2553d4e537c8edd189 ap/mariadb-10.0.29-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg mariadb-10.0.29-i586-1_slack14.2.txz Then, restart the database server: # sh /etc/rc.d/rc.mysqld restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Fedora vs. Ubuntu vs. openSUSE vs. Clear Linux For Intel Steam Linux Gaming Performance ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=24031 Summary: "With this week Clear Linux now being able to run Steam, I was excited to see how this performance-minded Linux distribution out of Intel's Open-Source Technology Center would compare to other more popular Linux distributions when it comes to Intel Linux gaming performance. Here are some benchmarks of this traditionally workstation/server-oriented Intel Linux distribution running some Steam Linux games." Please feel free to contact us with any questions or comments you may
-
[CentOS-announce] CEBA-2017:0088 CentOS 7 389-ds-base BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:0088 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0088.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 3504b55cdc4a609df0f2a3533f88c22a88f3ba2e6cd8e0ac775285a4dc99c5e1 389-ds-base-1.3.5.10-15.el7_3.x86_64.rpm 085cba2baa0dcaa7d6a2cd777598e7e43f40d2cd7cad5c78511ea6e42b001cfa 389-ds-base-devel-1.3.5.10-15.el7_3.x86_64.rpm cd9ce00eab1ec7ec5f58525160414fd09b86b1b420136bac1816bc97b32a9971 389-ds-base-libs-1.3.5.10-15.el7_3.x86_64.rpm 854fbb704ee0d4a64071e837ae5e06214c5663608eac52d256288e3080df3971 389-ds-base-snmp-1.3.5.10-15.el7_3.x86_64.rpm Source: 7faa3f5e648f9e6d73507d166088dfa852b0127c481b390867dd0c953acf88aa 389-ds-base-1.3.5.10-15.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEBA-2017:0075 CentOS 7 libsemanage BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:0075 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0075.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: f3fa41fab7bd48a8078f7a5768f40872c429217b13ff3fcad3a2348b3b332fef libsemanage-2.5-5.1.el7_3.i686.rpm b8efc9949774eb5bb6fcacf8858af4278f6bfbe99ceaa0d18f695ec4bbb81be7 libsemanage-2.5-5.1.el7_3.x86_64.rpm 220f9471bde6504d52a471ebac5d097edd58d5610e0abbf64d0b2610b968ae3d libsemanage-devel-2.5-5.1.el7_3.i686.rpm abcc4ba52ab5dbe6c7dadb221eb31dc1498451354206e11a8981cb73bdddab99 libsemanage-devel-2.5-5.1.el7_3.x86_64.rpm c8df1baa673b578a9930cd9693e2f523746cb24b5c28a2784fcb7e59c838f87a libsemanage-python-2.5-5.1.el7_3.x86_64.rpm 2c5e16afb45eae81cbb9779466fb23343548e070b2b1005d5acf7c24d04f8186 libsemanage-static-2.5-5.1.el7_3.i686.rpm 6b937d3e29ac690b36bbb00d17c03b587a6b32625e0b5cc8015a8dccc2d9a294 libsemanage-static-2.5-5.1.el7_3.x86_64.rpm Source: d6d728682b888191c4baaf2752d7ed2748d557127e5bf760ebf3fafe348291a1 libsemanage-2.5-5.1.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
ASUS ROG STRIX Z270F Gaming Motherboard Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=d1baba1025&e=872093acb5 http://www.kitguru.net ASUS ROG STRIX Z270F Gaming Motherboard Review ASUS has given its Republic of Gamers (ROG) series of motherboards a shake-up with the launch of Intel’s new Z270 chipset. The mid-range offerings that bring ROG features to more affordable sections of the market are given STRIX naming convention, with their superior siblings featuring direct Maximus IX naming to follow the previous convention. We take a look at the mid-range ROG STRIX Z270F Gaming which targets users who want a ROG motherboard with an extra few features over the entry-level option. Read the review here: http://www.kitguru.net/components/motherboard/luke-hill/asus-rog-strix-z270f-gaming-motherboard-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=d1baba1025&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
[CentOS-announce] CEBA-2017:0082 CentOS 7 libpciaccess BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:0082 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0082.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b1d0c4d4156b27cdbb10274ced476723e16a067327fb984db1184bd3116e2147 libpciaccess-0.13.4-3.el7_3.i686.rpm a5b75555eb074b49a49ce5346ac8ea554f0c6226804b798cc462a90586b8fc9e libpciaccess-0.13.4-3.el7_3.x86_64.rpm c65a80276c0ad22a2f8c7b61b6901002c926c432f9064ea40c6927a84642b234 libpciaccess-devel-0.13.4-3.el7_3.i686.rpm 5a8f210ae00c92fa64e7876b8a8178d110206fbf663b180ab94950530cd6836c libpciaccess-devel-0.13.4-3.el7_3.x86_64.rpm Source: f037d4fdee61bf75e852359b881dda1f4da8dbd3f10100334184a1a97b88e928 libpciaccess-0.13.4-3.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Bugfix Advisory 2017:0104 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0104.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 8a61c1a9b6367a5255c553efbcb9016840f2c1bc5d8c4be5661f316ef934f72c libnl3-3.2.28-3.el7_3.i686.rpm 06d842315579d06002c4f91aee54b44f8a0eb2494cc62e97c9e3de86fc435209 libnl3-3.2.28-3.el7_3.x86_64.rpm 5042ac8882047a91124e3de045d8e83c0659ea16fbb468f21e16b31d77a61b00 libnl3-cli-3.2.28-3.el7_3.i686.rpm aee18e1decf08dee51993bd7b41ff7391307b15bfeccb06af1c9cea832674038 libnl3-cli-3.2.28-3.el7_3.x86_64.rpm 4c9f9189da4b3fc0ef8e1aa804460a0f2e70006992e0cee79d0cd7cb2e3ff460 libnl3-devel-3.2.28-3.el7_3.i686.rpm 498ffd951dab6e325933e303ae0e21abaf49c2ba53888565cd8cbec91c28334b libnl3-devel-3.2.28-3.el7_3.x86_64.rpm 1c8bb18d0290b4cf48ebd06e97abbb740b839403018a56554c5cd54dd5a7e5da libnl3-doc-3.2.28-3.el7_3.x86_64.rpm Source: 6286cdb7058d08b235c3d1ebe2f48ad601bc79bbc6c3bbd1124104994c3166a4 libnl3-3.2.28-3.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[CentOS-announce] CEBA-2017:0099 CentOS 7 libguestfs BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:0099 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0099.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 1affbb75cb225645ff2b03a1fe0d391f3142c6775bb332118efc4e887e89e2ec libguestfs-1.32.7-3.el7.centos.2.x86_64.rpm 95be46466883653798061eacd57953bd3cdfe103d12c4ede67a40c5b8214a59e libguestfs-bash-completion-1.32.7-3.el7.centos.2.noarch.rpm ee4c5a291560fbaf9f4611a6093edeb5078c6b92c1ad6b7ca9413609a6bd25e6 libguestfs-devel-1.32.7-3.el7.centos.2.x86_64.rpm 517589f09f8faa874d8c2534a6302c9d0395601f4d4a42cc0670d6ccb7639069 libguestfs-gfs2-1.32.7-3.el7.centos.2.x86_64.rpm 09a82575ddbedb9dfbb74ee1f2337a9715fbcf92518ee517aa6f3f2c0150b3f2 libguestfs-gobject-1.32.7-3.el7.centos.2.x86_64.rpm f371eaf9c28b5da1c3d20d041cedb13c8004e1827027e8179dd0db035205c7fc libguestfs-gobject-devel-1.32.7-3.el7.centos.2.x86_64.rpm a554fa2717915eb8fb77d99cc3c6ae18d2a6f9eb1b8e400d3e4b069da4878c54 libguestfs-gobject-doc-1.32.7-3.el7.centos.2.noarch.rpm e721585d628adcc27d81352f2559d9d24c3c6f55aae57c6fab39770d77bf5f58 libguestfs-inspect-icons-1.32.7-3.el7.centos.2.noarch.rpm 500fd3d1902994e2261c96ec20cd7143ace5aa666cb8a528361bd341eabb9e00 libguestfs-java-1.32.7-3.el7.centos.2.x86_64.rpm 3828b8b07f50d06d7567b3d8c52dd599bbe800449daa0bba3570ae311df78a38 libguestfs-java-devel-1.32.7-3.el7.centos.2.x86_64.rpm 7911f9390dfe9273a359d583d31598238ab13aa5d0151b362a41eac59a1590ec libguestfs-javadoc-1.32.7-3.el7.centos.2.noarch.rpm 2620673f4231655f4d740466a2dbe9cfbee20f9dc56c0aced9b9a0c8fc43f9d2 libguestfs-man-pages-ja-1.32.7-3.el7.centos.2.noarch.rpm a87c585718864e4ebaa933e1fe35777c34467cdaaaf44e594f9a143bdf008d1d libguestfs-man-pages-uk-1.32.7-3.el7.centos.2.noarch.rpm e1bb9999cb54f462f98e1b2b826795f43ee6dc5d8a4164c5237fe61093d5ac57 libguestfs-rescue-1.32.7-3.el7.centos.2.x86_64.rpm 34af419de8f9abbb2d80e91a110980551f9f8bdb2a3adf68a861ea95b6302ae0 libguestfs-rsync-1.32.7-3.el7.centos.2.x86_64.rpm 2ca80743738c48944be0d47b3e778405a62ba627ece8998908acf02a8cf6efd1 libguestfs-tools-1.32.7-3.el7.centos.2.noarch.rpm 4458d693f85a71b0619d1d594d707fb06823044cc3ac11ecd6ca6e4ebe5e33f6 libguestfs-tools-c-1.32.7-3.el7.centos.2.x86_64.rpm 77ec8db74423aab42111123e8738933698bfc9f44fc04ee56495140d51ee2856 libguestfs-xfs-1.32.7-3.el7.centos.2.x86_64.rpm cbddaa24f6fb48ecce291c53b86a59679e9cfac6911924e4608040ec9339d5d1 lua-guestfs-1.32.7-3.el7.centos.2.x86_64.rpm a4d9179944879731465a413916e43b01a3156cd6f91bb30f9b4f40bbf53c1d81 ocaml-libguestfs-1.32.7-3.el7.centos.2.x86_64.rpm 351397c4f874101841564c4c2ebb4fa93c421226f91c5d353365ee8a6183bcf6 ocaml-libguestfs-devel-1.32.7-3.el7.centos.2.x86_64.rpm e95fd801b5a8a5c30574f75436ffdb022a75cc76901c6904ee2f7ce7de8698b2 perl-Sys-Guestfs-1.32.7-3.el7.centos.2.x86_64.rpm 4ffcde5eccf0eeb5c5b10d70b018d8d474db77acb135b2e54440c2ba7609375e python-libguestfs-1.32.7-3.el7.centos.2.x86_64.rpm 52f26ea98afdaa5ea9e99875a9f9d8187bd2df5dfbddd709622b44cd2f044b23 ruby-libguestfs-1.32.7-3.el7.centos.2.x86_64.rpm ded28954dbab7075b24a6f397e44e55d93fd10cc898b140f1d75e346ce2adf2b virt-dib-1.32.7-3.el7.centos.2.x86_64.rpm b21d33cff678b8006af2fde4b0cb56576fd5b4673c1793785bda01019fc0d56b virt-v2v-1.32.7-3.el7.centos.2.x86_64.rpm Source: d0ed02e722b8ec3bfd121865679dd85c651c825f903229498ce6b33af598434d libguestfs-1.32.7-3.el7.centos.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Bugfix Advisory 2017:0068 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0068.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 9169bacf8f317b15d97c52fcb90f4e406c1a9d27f3fdeaa458d885821de6c860 lftp-4.4.8-8.el7_3.2.i686.rpm f73997eb1db040e5dd8057a8fd17c0d6a868f3510309e68b502c2403b6ab9266 lftp-4.4.8-8.el7_3.2.x86_64.rpm 235f621456aa6f33bd733f2e43ef32116d55ff6c5fb04ea1ccc5aa430c1fc826 lftp-scripts-4.4.8-8.el7_3.2.noarch.rpm Source: f24edce1a2a5583d0cb0e2d228a6d2e2d96a0ed6f60ff3374f90f8dc3a29e9a0 lftp-4.4.8-8.el7_3.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
Though it may not be the most appealing of the wise old sayings, the rhetorical early bird does end up with the proverbial worm. That said, the SCALE 15X “Early Bird†discount for the first-of-the-year North American Linux/FOSS expo ends in four days, on Jan. 22. Also, you may want to act quickly in making your hotel reservations at the discount rates offered by both the Sheraton and Hilton hotels in Pasadena soon, because both hotels will be closing down the discount rates on Feb. 8. Currently, the cost of a Full Expo Pass for SCALE 15X is $75, and can be purchased by visiting the SCALE site at https://register.socallinuxexpo.org/reg6/ Procrastination? That will cost you a Hamilton, as prices go up $10 to $85 for a Full Expo Pass on Jan. 23. But that pales in comparison to the difference in price you’ll pay for not reserving a hotel room before Feb. 8. As far as lodging goes, both the Sheraton and Hilton hotels in Pasadena are offering SCALE 15X discount rates of $169/night plus tax. Both hotels are within walking distance of the Pasadena Convention Center. For more information on how to make reservations at either hotel, visit the SCALE 15X Hotel Information page at https://www.socallinuxexpo.org/scale/15x/hotel-information To recap: The discount rate for the Expo Passes closes in four days, on Jan. 22, and the aforementioned hotels curtail offering a SCALE 15X discount on Feb. 8. SCALE 15X, the 15th Annual Southern California Linux Expo, is the largest community-run Linux/FOSS showcase event in North America. It will be held from March 2-5 at the Pasadena Convention Center in Pasadena, California. For more information on the expo, visit https://www.socallinuxexpo.org --
-
CentOS Errata and Bugfix Advisory 2017:0089 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0089.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d166c9d191aa4722fde8d5cfd3bbdd4a025fd0755d98f310bfe973a283bbd821 ipa-admintools-4.4.0-14.el7.centos.4.noarch.rpm 94e531e00fa04ebbd497d9534ef48caa033f9f2d33506f40ced343841923fe5b ipa-client-4.4.0-14.el7.centos.4.x86_64.rpm d902fe333f1627f73da8b4ab59f9371962311c91dd4e0db366036c105a6cc737 ipa-client-common-4.4.0-14.el7.centos.4.noarch.rpm 51a93b40f0e79c3e55719b35c0b1c40b2d527dda2fa0f60299f0cad19b5286ab ipa-common-4.4.0-14.el7.centos.4.noarch.rpm 7074691e68fdb5fee4931b83a9561f0b17fa27c930590c56dfc85a9e27536f25 ipa-python-compat-4.4.0-14.el7.centos.4.noarch.rpm 019f5a191a8c1b7cddd845892672be9e7c8d9ce702ea9769337305daca41f3f8 ipa-server-4.4.0-14.el7.centos.4.x86_64.rpm 32cd56caa92c7c8467ec4febf4f77e53294d7df8d90aab80bebb31728daf0de5 ipa-server-common-4.4.0-14.el7.centos.4.noarch.rpm 13258bae4f72d0dbe28153bcf86c81aa5433f51d1dec77afab6cfc4030be1683 ipa-server-dns-4.4.0-14.el7.centos.4.noarch.rpm 1d1d77aa11c93deb1df45c3022c3c40e02ff69e8af3dc7cd5d4913ff0062921f ipa-server-trust-ad-4.4.0-14.el7.centos.4.x86_64.rpm eff39b7cd8e3660a470b7601ce6daaee9e3ed0c9b7b1c21e0130ec397eb8411d python2-ipaclient-4.4.0-14.el7.centos.4.noarch.rpm 344d1e98c8683c2a04fb204656d2b02f734c147a11f7d355c3d784d50ce0d726 python2-ipalib-4.4.0-14.el7.centos.4.noarch.rpm fa444ec7c40b33a1c07bebd89c50093f1a2f5644de9dc720b5cd4ebdeccb5aa2 python2-ipaserver-4.4.0-14.el7.centos.4.noarch.rpm Source: ab6b6a8886782fdb7c51cee5359295b1ec011d57ae5b8301484dbb37cb36e4ba ipa-4.4.0-14.el7.centos.4.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[CentOS-announce] CEBA-2017:0072 CentOS 7 freeradius BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:0072 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0072.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 62125b3429912016bdf37cbebc55654a208ed365904549ab3b32771e492959a2 freeradius-3.0.4-7.el7_3.x86_64.rpm b7577a5a5a28c337518a3308a618f42959740697e13dcf4695db6ca4fda5cfed freeradius-devel-3.0.4-7.el7_3.i686.rpm e48b64e6ec276fb557c749ea6a2a0a5b735921bb67abb26696525ac536dd75c9 freeradius-devel-3.0.4-7.el7_3.x86_64.rpm 10722cb0b17d900f2f24382cccfa0d6914529a39a19a022482567426234864da freeradius-doc-3.0.4-7.el7_3.x86_64.rpm 0160a54df65eda2fc980a9b2abf3fa9c514afe826d87b3eda333bbc83e1957c4 freeradius-krb5-3.0.4-7.el7_3.x86_64.rpm 2a793f25abcb548ef88b1dc8699d170f25d30efb8b826354509f6ff4269cecb1 freeradius-ldap-3.0.4-7.el7_3.x86_64.rpm 2dfff69999070f12c71f50aea91833ecb4379733f528d4b884d09d37ed24e124 freeradius-mysql-3.0.4-7.el7_3.x86_64.rpm 43e282c11927e5cd6cefa79cd96d792059a489fea0eb38f82082b084a69ba5f5 freeradius-perl-3.0.4-7.el7_3.x86_64.rpm b24aab784190ac9f3da9252d0e81a033bbfa28f7e37f514304e08a914ff2e90c freeradius-postgresql-3.0.4-7.el7_3.x86_64.rpm 01e2309cb552dfaad37459afe00d516150a801bcee91ff593e680376736b8b2c freeradius-python-3.0.4-7.el7_3.x86_64.rpm 64296cb3b02e588736636a5c1b562a0fc265b3d2ab31ead48f7c453a2ef0288d freeradius-sqlite-3.0.4-7.el7_3.x86_64.rpm 483d856823b29f408666db0e6e8c17d8ee97eee4853a79ef08cb977767859d3e freeradius-unixODBC-3.0.4-7.el7_3.x86_64.rpm 034d4cbd0e24d0632277a7f10d80e76dea82226b4a6b4f841364685786169580 freeradius-utils-3.0.4-7.el7_3.x86_64.rpm Source: 8b8b851fe8b5e01f5a972953e58706c7f710979f73607937c484b47ded4d0a03 freeradius-3.0.4-7.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEBA-2017:0076 CentOS 7 device-mapper-multipath BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:0076 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0076.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: a0a3bb57853f75e52f99485a32866b4069fbab4728bec119547b7b13a3e89fdc device-mapper-multipath-0.4.9-99.el7_3.1.x86_64.rpm ec91117979d3cfbd327428924062e9f7685d7a94f95443cb4ab5f9936653c6c9 device-mapper-multipath-libs-0.4.9-99.el7_3.1.i686.rpm 2ae619b1988aa3127bd97148ca5c6dff44f259061b008220bbc6878af4bc3683 device-mapper-multipath-libs-0.4.9-99.el7_3.1.x86_64.rpm ecfad2332a3ebefb056a44d6b557ca69118f69d380c6c8331a9596f6a436630e device-mapper-multipath-sysvinit-0.4.9-99.el7_3.1.x86_64.rpm 63efb37801af8da0b2849d1fbdcfcbe4c69d8304720f42444705f70ecff028a0 kpartx-0.4.9-99.el7_3.1.x86_64.rpm Source: 00ec62ab291b1d8833b35c1de42b002f924bb4f7f7342c1b923516f91c7a2a1f device-mapper-multipath-0.4.9-99.el7_3.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEBA-2017:0103 CentOS 7 firewalld BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:0103 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0103.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 56783a8f3caf26f7c681232bb206dfa3ae5ff2108de9ba655811a7fc9cddce7d firewall-applet-0.4.3.2-8.1.el7_3.noarch.rpm fdfeafb04b8ef5d5debfd90d455e15ad37b7fd0b6de32a01c6bb8d85658f991b firewall-config-0.4.3.2-8.1.el7_3.noarch.rpm ab551e9b2722bccbf7fd26e908b07e15032361e4d94dc1522d280a89789a617f firewalld-0.4.3.2-8.1.el7_3.noarch.rpm 1f11bdd55e875334dfa30d4b6f7bf4f5afb4863feb9e7ce380ee8c73998ea6a6 firewalld-filesystem-0.4.3.2-8.1.el7_3.noarch.rpm 89a47572289b608f1813ecb0e5fd04eecc294c36e4be04c6ded7f7dc760a3538 python-firewall-0.4.3.2-8.1.el7_3.noarch.rpm Source: f519e13109fb2b7e61691b88c9474c337948706af14c2d953d32efd0a62b6f60 firewalld-0.4.3.2-8.1.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________