news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
[CentOS-announce] CEBA-2017:0032 CentOS 6 java-1.8.0-openjdk BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:0032 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0032.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0ffa5b068e35841354332b973a8ea6bb970338b53cf0b6c70f94fe9fa92c09da java-1.8.0-openjdk-1.8.0.111-1.b15.el6_8.i686.rpm ba3d8c3539ac6884676b7ffbb18eb79c084e9a7c32bde80a25c7d007d1a691f3 java-1.8.0-openjdk-debug-1.8.0.111-1.b15.el6_8.i686.rpm f7b6e1d39ea96bf832c119439e1437f676c57dfe953c63278f2dbab9298cdb75 java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el6_8.i686.rpm c9a2905c829cc2b136053997bc5a111909ff139e4d4cec41ebfeaf4a17a0c9a4 java-1.8.0-openjdk-demo-debug-1.8.0.111-1.b15.el6_8.i686.rpm fb82199056038f2ae1f6d9cafebb8fa78aaf560c2aae85f12ffb1a6123e42341 java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el6_8.i686.rpm 6d9246946aded2b471e5e1286f0f8df3b481530acb596d85ad14757c68afaad6 java-1.8.0-openjdk-devel-debug-1.8.0.111-1.b15.el6_8.i686.rpm 5198f5eea3819d32af6c064d4ad0f9af27a020d15a44680b323b29a68d4d6975 java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el6_8.i686.rpm f9932d5418c92ead2af360b347870721cec3931c7fde73aa0f81c8733b151e01 java-1.8.0-openjdk-headless-debug-1.8.0.111-1.b15.el6_8.i686.rpm 196a44c03a9a5f598f5def74b6c248c59ffea3b441280f8bd50c1f0997a01071 java-1.8.0-openjdk-javadoc-1.8.0.111-1.b15.el6_8.noarch.rpm c993da73ac0a5939ee549b6bf9736eda0ad4534f26a681987fbc99025bb856ce java-1.8.0-openjdk-javadoc-debug-1.8.0.111-1.b15.el6_8.noarch.rpm de65006e24a8b6deeff4ece08519908735ec9962d97e1c25d5daddc97a6e854d java-1.8.0-openjdk-src-1.8.0.111-1.b15.el6_8.i686.rpm bad793bfed407f8b98a84b289189deb70dccec93abc8c0b251a49608ecf08f6b java-1.8.0-openjdk-src-debug-1.8.0.111-1.b15.el6_8.i686.rpm x86_64: 2fcea103582a5073f7750dd2641d7e109042fc4362404e5e8b814688eece95e2 java-1.8.0-openjdk-1.8.0.111-1.b15.el6_8.x86_64.rpm 4c2580240685167c71bdbbc3799f10600eac935beb302124c85ceef5d9ab7819 java-1.8.0-openjdk-debug-1.8.0.111-1.b15.el6_8.x86_64.rpm 04e26ecf48123ddfc1983a060a6f452c03d3377fae6c3936e2b3cb05c39be04e java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el6_8.x86_64.rpm 65c1b27fa88d7556809a0b53338a3150da786812ab84ef38525c34e544b54cb9 java-1.8.0-openjdk-demo-debug-1.8.0.111-1.b15.el6_8.x86_64.rpm 57126e532fe47b95546a611c45dc272969a993a3c6db624a3111278375d00e32 java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el6_8.x86_64.rpm c4091d560d2a2a9b48a27c96731259b614bcccad12005e1a4586133870c6b889 java-1.8.0-openjdk-devel-debug-1.8.0.111-1.b15.el6_8.x86_64.rpm 9d3fece1118e45ca268076c20cbdd315e1b14c1ffbd80640caa059e47dce2f72 java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el6_8.x86_64.rpm 583da39977d14e2e6ad3aa27721c222cbbf2ce5800aea3fc6850c89fc74ba205 java-1.8.0-openjdk-headless-debug-1.8.0.111-1.b15.el6_8.x86_64.rpm 196a44c03a9a5f598f5def74b6c248c59ffea3b441280f8bd50c1f0997a01071 java-1.8.0-openjdk-javadoc-1.8.0.111-1.b15.el6_8.noarch.rpm c993da73ac0a5939ee549b6bf9736eda0ad4534f26a681987fbc99025bb856ce java-1.8.0-openjdk-javadoc-debug-1.8.0.111-1.b15.el6_8.noarch.rpm 97cc79bc61cd5e375215dd40f21c6b0bc4da19e2ae39093738276806db99e993 java-1.8.0-openjdk-src-1.8.0.111-1.b15.el6_8.x86_64.rpm 505029b894f40540af12a2a73b229ded5994d3dfdcbfa8112df6dccaa93320ca java-1.8.0-openjdk-src-debug-1.8.0.111-1.b15.el6_8.x86_64.rpm Source: 1862afebc9110234b0934a67336dfa44bb781879600a30b44c8f75338987b47c java-1.8.0-openjdk-1.8.0.111-1.b15.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Bugfix Advisory 2017:0040 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0040.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bf0451919bffe8f45288ff806cda98dc5a0ecb96ce3509518751a3e71d28299e lftp-4.0.9-6.el6_8.4.i686.rpm db635751773fbe039b1d77d1e7b0b23ab10cceb51882bda64b941bc33bedb757 lftp-scripts-4.0.9-6.el6_8.4.noarch.rpm x86_64: bf0451919bffe8f45288ff806cda98dc5a0ecb96ce3509518751a3e71d28299e lftp-4.0.9-6.el6_8.4.i686.rpm 49df691d230e05d9c9c759c64884435763bd4de7e99aef3a327acedddecf0055 lftp-4.0.9-6.el6_8.4.x86_64.rpm db635751773fbe039b1d77d1e7b0b23ab10cceb51882bda64b941bc33bedb757 lftp-scripts-4.0.9-6.el6_8.4.noarch.rpm Source: 9301774d5c15f8161f50c4251409163c6c440bf4434ff0d0005e573bad4f9e04 lftp-4.0.9-6.el6_8.4.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[CentOS-announce] CESA-2017:0036 Important CentOS 6 kernel Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:0036 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0036.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b1639db83476da19278cf09b4c64551007c8ff9887da39680d723a2e4f4429b2 kernel-2.6.32-642.13.1.el6.i686.rpm 7c2fcce9141d8852fd5c76d5e2184e360f89abe2c7e8f9921591139a7c8b7720 kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm 917f51f55886b65b9dff976c1526c392532d3d8e28754690578b8d94c191e3f6 kernel-debug-2.6.32-642.13.1.el6.i686.rpm 6b49acfe41068529bd2d3a329ab974fd207f698e4a98b1aacae7a950c71bc82e kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm a2b3a42c8f685c1e02b007b7baf07b90abdb67f52ea30e2a7e414b28a0e6abeb kernel-devel-2.6.32-642.13.1.el6.i686.rpm 61c70db2b6ad77e9cf415a94fbf9875386613d9fe1b3d2638be21455b7341543 kernel-doc-2.6.32-642.13.1.el6.noarch.rpm 3a2023649ca1d5d935c99af74c0252578411307081bf5642377126960e54f353 kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm 04e35d5359f5d55146e5592de8886cc4018ef7435a5a752d8afd2ef053cf9b51 kernel-headers-2.6.32-642.13.1.el6.i686.rpm 3aff995eab072c1768c9e6225c456cf52bfa327fd35a5c4d543ed21d9a6d2eeb perf-2.6.32-642.13.1.el6.i686.rpm 294aa4ed96ff8e8f7e6296178216b41f1c6bd517c0c4a6e2d58124d638f672c4 python-perf-2.6.32-642.13.1.el6.i686.rpm x86_64: 701352dd886a194189c798e81f4be26785c1ef095704cf7c50a2e37674dd69d6 kernel-2.6.32-642.13.1.el6.x86_64.rpm 7c2fcce9141d8852fd5c76d5e2184e360f89abe2c7e8f9921591139a7c8b7720 kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm 9c589ad5fa3a3fe9f9ab37597da617df1b0d06c60f770b66fc6cb4f8a6b113af kernel-debug-2.6.32-642.13.1.el6.x86_64.rpm 6b49acfe41068529bd2d3a329ab974fd207f698e4a98b1aacae7a950c71bc82e kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm d0cff5b0279c7382df6dcd35f1ac88d96d726711f8c53f3e7d9c8ceb0aab5548 kernel-debug-devel-2.6.32-642.13.1.el6.x86_64.rpm bfa09910d0b0eb05e7c3deb80835fc81d84511ff6e181bb405c1455f4f9e75f1 kernel-devel-2.6.32-642.13.1.el6.x86_64.rpm 61c70db2b6ad77e9cf415a94fbf9875386613d9fe1b3d2638be21455b7341543 kernel-doc-2.6.32-642.13.1.el6.noarch.rpm 3a2023649ca1d5d935c99af74c0252578411307081bf5642377126960e54f353 kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm a747b9083d4fdfc36fafc0883f66a2cb71f56a270070600830910b43fb3e5512 kernel-headers-2.6.32-642.13.1.el6.x86_64.rpm 0f5deea250a271948911aafcbd0f891807ad31f35e3389041664c416b565e634 perf-2.6.32-642.13.1.el6.x86_64.rpm 6a1a332f307da31d8abbae62ad27c6a9b47ddfc68354325f39af66a309b7255b python-perf-2.6.32-642.13.1.el6.x86_64.rpm Source: a336f633c896b4811fab20c497977b1cb3f433d7931529c5efbef132a50fed42 kernel-2.6.32-642.13.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Security Advisory 2017:0061 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0061.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fbe38db21511356596f3fd2ec3c5a2f0437a88b44afb9672323e597ec82da6e5 java-1.6.0-openjdk-1.6.0.41-1.13.13.1.el6_8.i686.rpm 82c69fc5e016742123ef25bd30486282e1b53628134b97b6e003faa114a930bc java-1.6.0-openjdk-demo-1.6.0.41-1.13.13.1.el6_8.i686.rpm 5bca48019a04e30d2e5f719939a0a50a56f1099d6147ee0082e7207cc7bd3831 java-1.6.0-openjdk-devel-1.6.0.41-1.13.13.1.el6_8.i686.rpm 616d8bb42341b341e847bd59e718f1898d5331dd2770a03a9728a98b2332abfc java-1.6.0-openjdk-javadoc-1.6.0.41-1.13.13.1.el6_8.i686.rpm 1323f1aa427025b64cf885ec10240d1dcb41ab2b3a174886f9029b1e4dcd8ed6 java-1.6.0-openjdk-src-1.6.0.41-1.13.13.1.el6_8.i686.rpm x86_64: 0749f3374448f4b99b2fa76e643e524e34adfc5efda043c295d66470d45bb6d9 java-1.6.0-openjdk-1.6.0.41-1.13.13.1.el6_8.x86_64.rpm e356aedbedb77ea8b2fa32a4a925cc16ed9891748f2fd7fb0240c783216f3196 java-1.6.0-openjdk-demo-1.6.0.41-1.13.13.1.el6_8.x86_64.rpm bb420a9a9e5bec448673f0041fa60df6096e88c3bca572a566ec18881bd80bac java-1.6.0-openjdk-devel-1.6.0.41-1.13.13.1.el6_8.x86_64.rpm 18c5454d485856965af6c95b9e2e313d18b55bfb85c28274538a0def04f1cbce java-1.6.0-openjdk-javadoc-1.6.0.41-1.13.13.1.el6_8.x86_64.rpm 62a7f10b751a10de373db1749afae36632fe838d033d7586052392b16fe2e93e java-1.6.0-openjdk-src-1.6.0.41-1.13.13.1.el6_8.x86_64.rpm Source: c03a1f52b500604726065daa8cfc9fd0a72d373fd91507ebfd400cef387c85b1 java-1.6.0-openjdk-1.6.0.41-1.13.13.1.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
CentOS Errata and Bugfix Advisory 2017:0033 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0033.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3bff9c387906da55739a61b73c5d7df733343a1a1a02341a12f46a80bb48586e ORBit2-2.14.17-6.el6_8.i686.rpm 27bca6ef643e8ab4965a52d6cb7e31280d14a478a1622993cc4cf2c870fbc4ac ORBit2-devel-2.14.17-6.el6_8.i686.rpm x86_64: 3bff9c387906da55739a61b73c5d7df733343a1a1a02341a12f46a80bb48586e ORBit2-2.14.17-6.el6_8.i686.rpm 08c017cdfa0eb0ffbe99b64b73c02949b7e4e4e208469fb42b06cde0af461484 ORBit2-2.14.17-6.el6_8.x86_64.rpm 27bca6ef643e8ab4965a52d6cb7e31280d14a478a1622993cc4cf2c870fbc4ac ORBit2-devel-2.14.17-6.el6_8.i686.rpm ea0268c9265b56c00a7503158cb88a0e39c0a92087ef2885f8df25ba2facf7a1 ORBit2-devel-2.14.17-6.el6_8.x86_64.rpm Source: a5d55732763d5c35fdd068051d5eea90f3d7943ce2a32408cf8119611bc613fa ORBit2-2.14.17-6.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
CentOS Errata and Bugfix Advisory 2017:0037 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0037.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 556f67c49dfae7ce96d3a1ec080faff4caf5a8ef2db4d46a7ebf15a45b4245e4 rdma-6.8_4.1-2.el6_8.noarch.rpm x86_64: 556f67c49dfae7ce96d3a1ec080faff4caf5a8ef2db4d46a7ebf15a45b4245e4 rdma-6.8_4.1-2.el6_8.noarch.rpm Source: 4be3c53aac1c941986e2a1393f76d55abfeb484d9bcf6c4f2369213ce1b9dd16 rdma-6.8_4.1-2.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
CentOS Errata and Bugfix Advisory 2017:0039 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0039.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 581aa8778bb1d34b857818d535e2ea480ced03eac4c3bcbc1e4d5d8af8160a22 httpd-2.2.15-56.el6.centos.3.i686.rpm d9ddf11fae0084907566b2d6dcc85173dfa9e5f574925c7abee810d4326e5fa3 httpd-devel-2.2.15-56.el6.centos.3.i686.rpm 3983c78315489b2c3490121e4c9bbc222d853b96b9eaa69780a13ba8aeed04d1 httpd-manual-2.2.15-56.el6.centos.3.noarch.rpm a3678a42238869e0a512634279ce42d6151b147ef1c7196dedadd6cd72696fe6 httpd-tools-2.2.15-56.el6.centos.3.i686.rpm b82abb76ef360f0e9d27bb2362a3ecfebf4d45ad69b35b644614084e7392c011 mod_ssl-2.2.15-56.el6.centos.3.i686.rpm x86_64: 636f0ad0c29316821ac7ebdaa02a04b33917bcf1a4c029ab8c51f7939eb1d84e httpd-2.2.15-56.el6.centos.3.x86_64.rpm d9ddf11fae0084907566b2d6dcc85173dfa9e5f574925c7abee810d4326e5fa3 httpd-devel-2.2.15-56.el6.centos.3.i686.rpm 0a8f01d7cb91c49843092ad8c6575927390f333d46199dc2a086a1600d18acd4 httpd-devel-2.2.15-56.el6.centos.3.x86_64.rpm 3983c78315489b2c3490121e4c9bbc222d853b96b9eaa69780a13ba8aeed04d1 httpd-manual-2.2.15-56.el6.centos.3.noarch.rpm 9b671a7991261c7d6133afd1d31c797074effdd97307063626e4c05f64b9ccb5 httpd-tools-2.2.15-56.el6.centos.3.x86_64.rpm 701ffee453d54a01ff3f7a5df2ad11527d9884f3586380d33fb3cd19518eb60b mod_ssl-2.2.15-56.el6.centos.3.x86_64.rpm Source: 60d62e637abe2fc9bda4697b9c013f25c33042f9e2b421c95974a6ee3ecf9fda httpd-2.2.15-56.el6.centos.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
CentOS Errata and Security Advisory 2017:0061 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0061.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d6efd768bce046eb776d6f8d7fc8394bd3377fe6b8b5cb182469791d2670fdb1 java-1.6.0-openjdk-1.6.0.41-1.13.13.1.el5_11.i386.rpm a1b4eae3ff6aeb925b257c400486f5411cf5042d0a865c5d752e6615223f1448 java-1.6.0-openjdk-demo-1.6.0.41-1.13.13.1.el5_11.i386.rpm f1a89e5dfc4dcfb2929320bee9cfb5c23479ae7d5fda2fe0222c61958c52b19d java-1.6.0-openjdk-devel-1.6.0.41-1.13.13.1.el5_11.i386.rpm 50349af44934fc8c3fc48599c4c1c87b51f271e26a2b8302c4c10e4b23bd0cf1 java-1.6.0-openjdk-javadoc-1.6.0.41-1.13.13.1.el5_11.i386.rpm b65bb1e119c561e45a0ecbe59fe8b7bdb713ad24d3dbc55e7e666bc138244b40 java-1.6.0-openjdk-src-1.6.0.41-1.13.13.1.el5_11.i386.rpm x86_64: 98462c9aad451671c5c7eebd8fe3684a24fdc00ed9eb49d03925e3d4aeaa1464 java-1.6.0-openjdk-1.6.0.41-1.13.13.1.el5_11.x86_64.rpm 250e80ec92d03ce9839007c70b9e11c2a0cbff8723863ca99290b8af7cad2c2a java-1.6.0-openjdk-demo-1.6.0.41-1.13.13.1.el5_11.x86_64.rpm 0b73e7925bf79b0d313f937f391560b1986e6001dc84c103feb3c80bd1d69d18 java-1.6.0-openjdk-devel-1.6.0.41-1.13.13.1.el5_11.x86_64.rpm 86dcb95e4edfba8f3ecf11c0a27fa746e8cd4354ab0f37604d6d129a304c0537 java-1.6.0-openjdk-javadoc-1.6.0.41-1.13.13.1.el5_11.x86_64.rpm 18a975eac232be3f93269f767d30fa5127d069007fa9906450b99c58442cc0ba java-1.6.0-openjdk-src-1.6.0.41-1.13.13.1.el5_11.x86_64.rpm Source: 911b1b0d5bf709edaabddbbd284e08b35d81219fdc4f4f6186442c0adbd8d8d3 java-1.6.0-openjdk-1.6.0.41-1.13.13.1.el5_11.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________
-
CentOS Errata and Security Advisory 2017:0061 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0061.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 8e64d5bf9a9e00b0efd01f7587b88ccd2bfa4c4085b99e7b187cca431044f78e java-1.6.0-openjdk-1.6.0.41-1.13.13.1.el7_3.x86_64.rpm 02323a9ca82630e15fe6cbc341de84981ccbbf99417b0262f323c83cabc7991d java-1.6.0-openjdk-demo-1.6.0.41-1.13.13.1.el7_3.x86_64.rpm 1e8a461f3c1cc1e5283b17feeb72e1a555ce59005c6124347ee39d19562acbb5 java-1.6.0-openjdk-devel-1.6.0.41-1.13.13.1.el7_3.x86_64.rpm 4b54969f6dedd53f94cd8b2b06f57582a9d8a12136c79fa15bb0e332689979ab java-1.6.0-openjdk-javadoc-1.6.0.41-1.13.13.1.el7_3.x86_64.rpm 65abc525b7e7ce1d6b1e444b90edaafaf59357f19ed299acde7661de522d6b87 java-1.6.0-openjdk-src-1.6.0.41-1.13.13.1.el7_3.x86_64.rpm Source: 6a6dd327bb80f5413e43672e0f366d35f5b5b6f2c72443515466ac8bf3d66c80 java-1.6.0-openjdk-1.6.0.41-1.13.13.1.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[CentOS-announce] CEBA-2017:0034 CentOS 6 389-ds-base BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:0034 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0034.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: caabd957c7e1fc168601c60ead72df3e56ee41c38bc98ae8c328f56b1796473e 389-ds-base-1.2.11.15-85.el6_8.i686.rpm 7533235603563ee95e5eaef879e0fdc107eb9e0e7500a46cfb861cf275483e10 389-ds-base-devel-1.2.11.15-85.el6_8.i686.rpm 53bf9cc19a37d08edfc0a5e8b81cf6c3b9ee60baf09f59889320393804e12148 389-ds-base-libs-1.2.11.15-85.el6_8.i686.rpm x86_64: ef40f532ddc83b0bfb9b620696a489d5b8b2440233b682d20f7977bbf778c3bf 389-ds-base-1.2.11.15-85.el6_8.x86_64.rpm 7533235603563ee95e5eaef879e0fdc107eb9e0e7500a46cfb861cf275483e10 389-ds-base-devel-1.2.11.15-85.el6_8.i686.rpm a02c5699a58e0a7c9b6addb6c7de529d7395e801f0ab2359d80322782f6cf359 389-ds-base-devel-1.2.11.15-85.el6_8.x86_64.rpm 53bf9cc19a37d08edfc0a5e8b81cf6c3b9ee60baf09f59889320393804e12148 389-ds-base-libs-1.2.11.15-85.el6_8.i686.rpm 8ebcc96c4074c85605fc037861eda775f561401c9ceabdf46a740c366aab33e7 389-ds-base-libs-1.2.11.15-85.el6_8.x86_64.rpm Source: 23edf76ac613a55055cada1e34dece1c05f05973534a93b0a87eb98ebdb92822 389-ds-base-1.2.11.15-85.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Bugfix Advisory 2017:0038 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0038.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6689941bca2a3f39c3aff416204ddbb3ac1bde73017fee0648a26340d8115dbf bash-4.1.2-41.el6_8.i686.rpm ffd11c447ab88a9ecfe2563fd9c342d9787c158f1cd2ca043e3b35b59fedaa27 bash-doc-4.1.2-41.el6_8.i686.rpm x86_64: 30209c04edfa8e59b0788739c383f3ae60e75d6df59b7a6d5df901010c68e014 bash-4.1.2-41.el6_8.x86_64.rpm 28ad9bacbcf4a34e9af04951a57b1d1543fe14bfc467b45c5744305fb74076c6 bash-doc-4.1.2-41.el6_8.x86_64.rpm Source: 51f44455653b116a613fdafd1ebdc8819deab2c39fddb5a5a388e3ca1f9276ea bash-4.1.2-41.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
CentOS Errata and Bugfix Advisory 2017:0035 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0035.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0e38b3d3bfd03d4d4fcd6068b70793f15e383aa63002f293bf361301db018949 db4-4.7.25-20.el6_8.1.i686.rpm 84d84d1240373dc37c72bc83f298ad4f28210510f47cb3bbbe0869599e58416d db4-cxx-4.7.25-20.el6_8.1.i686.rpm 250360d9259ceae06c06b9e3a4ca00f2a4dab80bf321d7914db240a8947af6e7 db4-devel-4.7.25-20.el6_8.1.i686.rpm 284f6a43f9731a0ed7ae3f27148febd3bac9ed8927a84d8770ab4e5be0aa1711 db4-devel-static-4.7.25-20.el6_8.1.i686.rpm 19fabc26fb65e7cedc21bb95f51c0d1309594c15219c5b6b52dfa6a7a6a571e9 db4-java-4.7.25-20.el6_8.1.i686.rpm 26b4afe25eb59c19c1deaf24bfbbe4efc83c9074f783c664648a838865c215f4 db4-tcl-4.7.25-20.el6_8.1.i686.rpm 009cbbd4f9671b5ccd9cc1f6ef7fdd38e6be04b60f3d0b61568b8849d6175a86 db4-utils-4.7.25-20.el6_8.1.i686.rpm x86_64: 0e38b3d3bfd03d4d4fcd6068b70793f15e383aa63002f293bf361301db018949 db4-4.7.25-20.el6_8.1.i686.rpm 0faa6bed44dd2a76ff040b31de24ef8a143229791176bfaae1dab1b471b21565 db4-4.7.25-20.el6_8.1.x86_64.rpm 84d84d1240373dc37c72bc83f298ad4f28210510f47cb3bbbe0869599e58416d db4-cxx-4.7.25-20.el6_8.1.i686.rpm 64f49c1c2dd29caf58127cb0e77bdf8b848bb00571e94d814746dee609d4b7b8 db4-cxx-4.7.25-20.el6_8.1.x86_64.rpm 250360d9259ceae06c06b9e3a4ca00f2a4dab80bf321d7914db240a8947af6e7 db4-devel-4.7.25-20.el6_8.1.i686.rpm 5a29af9a0a383d6a26e34d95781967d4ced9297fd5af5400394bb2640c21b89d db4-devel-4.7.25-20.el6_8.1.x86_64.rpm 3898ad27d462678547717d2909e55a89fdbeb5008d7ed49aea16226520c31f8c db4-devel-static-4.7.25-20.el6_8.1.x86_64.rpm 31e283bde68a12e72eb0829b159ea29145d9591ad533ccaa118d6edfae1933f6 db4-java-4.7.25-20.el6_8.1.x86_64.rpm 08e65a3ad9772905b953ebf81ce2b4e68615ecdf86b16a80051eba92c0294322 db4-tcl-4.7.25-20.el6_8.1.x86_64.rpm f4146fabf30e3df9f4666bc3ae0e0f86088cd6f22b432cc1b4bf0e59f3cc472f db4-utils-4.7.25-20.el6_8.1.x86_64.rpm Source: 61468eb1e729957b2ae26b2e9222da0c7c156f91eb8b192eda392ded078b010b db4-4.7.25-20.el6_8.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
In the days leading up to CES2017 we found ourselves most excited to see what AMD would be showing off with Ryzen CPU series. The anticipation for the new processor series for AMD is growing every day thanks to the marketing machine over at AMD continually showing it performing better than an Intel Core i7-6900K processor that costs over $1000. The thought of AMD releasing a processor that can compete with Skylake-E at any level a year ago, would have caused laughter in the room. Now, it looks like AMD has something that appears to come close to those levels of performance in applications like Blender and Handbrake... Article Title: AMD Ryzen – What We Learned At CES 2017 Article URL: http://www.legitreviews.com/amd-ryzen-learned-ces-2017_190305 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
-
Hi News Poster HardwareOverclock.com has just posted another review. Last week we have tested the Sapphire Nitro+ Radeon RX 480 4G D5 OC video card. Title: Sapphire Nitro+ Radeon RX 480 4G D5 OC ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/Sapphire-Nitro-Plus-Radeon-RX-480-4G-D5.htm Image: http://hardwareoverclock.com/Grafikkarte/Sapphire-RX480-Nitro-4GB-005.jpg Thanks for posting our news. Pls feel free and send us your News too. Rene Ruf Chefredakteur HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com hardwareoverclock.com
-
MSI Z270 Gaming Pro Carbon Motherboard Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=21ab8e9320&e=872093acb5 http://www.kitguru.net MSI Z270 Gaming Pro Carbon Motherboard Review MSI’s Z270 Gaming Pro Carbon is the company’s take on a mid-range motherboard with features that will appeal to gamers. Noteworthy inclusions are a comprehensive set of RGB LEDs spread across the board, a design which caters for dual-GPU gamers, and the company’s smart M.2 Shield cooling plate. Read the review here: http://www.kitguru.net/components/motherboard/luke-hill/msi-z270-gaming-pro-carbon-motherboard-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=21ab8e9320&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Speedlink Ultor Mechanical Keyboard Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=53e14c62d4&e=872093acb5 http://www.kitguru.net Speedlink Ultor Mechanical Keyboard Review While many peripheral makers are currently chasing down the RGB trend, there is still plenty of room in the market for a standard mechanical keyboard. Today, we are taking a look at the Speedlink Ultor, a mechanical keyboard offering up red switches, macro support and more, all wrapped up in a frameless, 10-keyless design. Read the review here: http://www.kitguru.net/peripherals/keyboards/matthew-wilson/speedlink-ultor-mechanical-keyboard-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=53e14c62d4&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] gnutls (SSA:2017-011-02) New gnutls packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/gnutls-3.5.8-i586-1_slack14.2.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: https://gnutls.org/security.html#GNUTLS-SA-2017-1 https://gnutls.org/security.html#GNUTLS-SA-2017-2 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5334 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5335 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5336 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5337 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/gnutls-3.3.26-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/gnutls-3.3.26-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/gnutls-3.3.26-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/gnutls-3.3.26-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/gnutls-3.5.8-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/gnutls-3.5.8-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/gnutls-3.5.8-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/gnutls-3.5.8-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.0 package: 3939d78290dd70ed58453b617ea22b52 gnutls-3.3.26-i486-1_slack14.0.txz Slackware x86_64 14.0 package: edcaf18e2ef212a77c5b2f1e83d78523 gnutls-3.3.26-x86_64-1_slack14.0.txz Slackware 14.1 package: e78919338f8afc97bbcacb57cdfbf2a7 gnutls-3.3.26-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 50efd128f878bc49db61ebeb354417e5 gnutls-3.3.26-x86_64-1_slack14.1.txz Slackware 14.2 package: 67e44e930023c2c4a15f2e66fd9279f4 gnutls-3.5.8-i586-1_slack14.2.txz Slackware x86_64 14.2 package: dc2f2cfef0d1d4d50ccec44b936a96e5 gnutls-3.5.8-x86_64-1_slack14.2.txz Slackware -current package: 7f49b3c4cd72b9d870fb7c2855e338ee n/gnutls-3.5.8-i586-1.txz Slackware x86_64 -current package: 91078c9f4433c59737b2580ddde670b1 n/gnutls-3.5.8-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg gnutls-3.5.8-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] bind (SSA:2017-011-01) New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/bind-9.10.4_P5-i586-1_slack14.2.txz: Upgraded. This update fixes a denial-of-service vulnerability. An error in handling certain queries can cause an assertion failure when a server is using the nxdomain-redirect feature to cover a zone for which it is also providing authoritative service. A vulnerable server could be intentionally stopped by an attacker if it was using a configuration that met the criteria for the vulnerability and if the attacker could cause it to accept a query that possessed the required attributes. Please note: This vulnerability affects the "nxdomain-redirect" feature, which is one of two methods of handling NXDOMAIN redirection, and is only available in certain versions of BIND. Redirection using zones of type "redirect" is not affected by this vulnerability. For more information, see: https://kb.isc.org/article/AA-01442 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9778 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.9.9_P5-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.9.9_P5-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.9.9_P5-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.9.9_P5-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.9.9_P5-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.9.9_P5-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.9_P5-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.9_P5-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.9.9_P5-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.9.9_P5-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/bind-9.10.4_P5-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/bind-9.10.4_P5-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.11.0_P2-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.11.0_P2-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: 2ea8577ea39d98836cdb0deea2f56948 bind-9.9.9_P5-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 6cb8e0f9195e2fb3e25210e10b9739d4 bind-9.9.9_P5-x86_64-1_slack13.0.txz Slackware 13.1 package: 5b0fa2dd29851c837f7a48a1023d7176 bind-9.9.9_P5-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 817c0df7905719313b0c744e1454c061 bind-9.9.9_P5-x86_64-1_slack13.1.txz Slackware 13.37 package: 8533c76b8030a5a4c48783af8549a5a5 bind-9.9.9_P5-i486-1_slack13.37.txz Slackware x86_64 13.37 package: fea9c90082b2b3e904dbaf4f7d5aed6d bind-9.9.9_P5-x86_64-1_slack13.37.txz Slackware 14.0 package: a1c0b82df84155b5357c79d42a127109 bind-9.9.9_P5-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 376a4483ac1e1b393eeacd2091081dff bind-9.9.9_P5-x86_64-1_slack14.0.txz Slackware 14.1 package: 14c0ba19edc9932c61672e9e9ed3a762 bind-9.9.9_P5-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 6f8f9649d18f738c678112da345010c4 bind-9.9.9_P5-x86_64-1_slack14.1.txz Slackware 14.2 package: 8a7a15c7a998cec8bbfd654d3bebcfbd bind-9.10.4_P5-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 7166a94c957fb41a96e70d32802bfaab bind-9.10.4_P5-x86_64-1_slack14.2.txz Slackware -current package: 1f3b4f95db313d0fa1d25f983a6e3026 n/bind-9.11.0_P2-i586-1.txz Slackware x86_64 -current package: 00ed272b937c60aab8acff02bce347a0 n/bind-9.11.0_P2-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg bind-9.10.4_P5-i586-1_slack14.2.txz Then, restart the name server: # /etc/rc.d/rc.bind restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] irssi (SSA:2017-011-03) New irssi packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/irssi-0.8.21-i586-1_slack14.2.txz: Upgraded. Fixed security issues that may result in a denial of service. For more information, see: https://irssi.org/security/irssi_sa_2017_01.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5194 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5195 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5196 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/irssi-0.8.21-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/irssi-0.8.21-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/irssi-0.8.21-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/irssi-0.8.21-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/irssi-0.8.21-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/irssi-0.8.21-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/irssi-0.8.21-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/irssi-0.8.21-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/irssi-0.8.21-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/irssi-0.8.21-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/irssi-0.8.21-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/irssi-0.8.21-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/irssi-0.8.21-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/irssi-0.8.21-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: 3eb33bcef230ccc5958a8dc8cba1c7fe irssi-0.8.21-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 1f0eb43111019eed5dd8c26cba61f574 irssi-0.8.21-x86_64-1_slack13.0.txz Slackware 13.1 package: 28a2f2cd696ba6d5d920b4c189444a96 irssi-0.8.21-i486-1_slack13.1.txz Slackware x86_64 13.1 package: e2ea8f04f592693c85635e8a5fa3fb35 irssi-0.8.21-x86_64-1_slack13.1.txz Slackware 13.37 package: afb02c55f17e8b1bd477c8eb32899b8f irssi-0.8.21-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 45d8314a05f3838546613539c855d5c1 irssi-0.8.21-x86_64-1_slack13.37.txz Slackware 14.0 package: 4edd1832ee0ed0f6792167d4fb4a430f irssi-0.8.21-i486-1_slack14.0.txz Slackware x86_64 14.0 package: d5171fc0d7fcd666a5fce9547a90820c irssi-0.8.21-x86_64-1_slack14.0.txz Slackware 14.1 package: 4a771bf5c469748d3d44e7ce1666b151 irssi-0.8.21-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 590b48e4a00fe503ddd09ef3b2e2f7fe irssi-0.8.21-x86_64-1_slack14.1.txz Slackware 14.2 package: 76dee8927ed711fac7e0bbc43d024bc6 irssi-0.8.21-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 74230f8a454fb31a2274cbcf35b0ffe4 irssi-0.8.21-x86_64-1_slack14.2.txz Slackware -current package: 2e9dc25c963c965320f53eb191a82ae6 n/irssi-0.8.21-i586-1.txz Slackware x86_64 -current package: e23a3066d3eb811d6fa95a99011c939c n/irssi-0.8.21-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg irssi-0.8.21-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
[security-announce] SUSE-SU-2017:0113-1: important: Security update for bind
news posted a topic in Upcoming News
SUSE Security Update: Security update for bind ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0113-1 Rating: important References: #1018699 #1018700 #1018701 #1018702 #965748 Cross-References: CVE-2016-9131 CVE-2016-9147 CVE-2016-9444 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that solves three vulnerabilities and has two fixes is now available. Description: This update for bind fixes the following issues: - Fix a potential assertion failure that could have been triggered by a malformed response to an ANY query, thereby facilitating a denial-of-service attack. [CVE-2016-9131, bsc#1018700, bsc#1018699] - Fix a potential assertion failure that could have been triggered by responding to a query with inconsistent DNSSEC information, thereby facilitating a denial-of-service attack. [CVE-2016-9147, bsc#1018701, bsc#1018699] - Fix potential assertion failure that could have been triggered by DNS responses that contain unusually-formed DS resource records, facilitating a denial-of-service attack. [CVE-2016-9444, bsc#1018702, bsc#1018699] - Fixed ldapdump to use a temporary pseudo nameserver that conforms to BIND's expected syntax. Prior versions would not work correctly with an LDAP backed DNS server. [bsc#965748] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-52=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-52=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): bind-9.9.9P1-28.26.1 bind-chrootenv-9.9.9P1-28.26.1 bind-debuginfo-9.9.9P1-28.26.1 bind-debugsource-9.9.9P1-28.26.1 bind-libs-32bit-9.9.9P1-28.26.1 bind-libs-9.9.9P1-28.26.1 bind-libs-debuginfo-32bit-9.9.9P1-28.26.1 bind-libs-debuginfo-9.9.9P1-28.26.1 bind-utils-9.9.9P1-28.26.1 bind-utils-debuginfo-9.9.9P1-28.26.1 - SUSE Linux Enterprise Server for SAP 12 (noarch): bind-doc-9.9.9P1-28.26.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): bind-9.9.9P1-28.26.1 bind-chrootenv-9.9.9P1-28.26.1 bind-debuginfo-9.9.9P1-28.26.1 bind-debugsource-9.9.9P1-28.26.1 bind-libs-9.9.9P1-28.26.1 bind-libs-debuginfo-9.9.9P1-28.26.1 bind-utils-9.9.9P1-28.26.1 bind-utils-debuginfo-9.9.9P1-28.26.1 - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64): bind-libs-32bit-9.9.9P1-28.26.1 bind-libs-debuginfo-32bit-9.9.9P1-28.26.1 - SUSE Linux Enterprise Server 12-LTSS (noarch): bind-doc-9.9.9P1-28.26.1 References: https://www.suse.com/security/cve/CVE-2016-9131.html https://www.suse.com/security/cve/CVE-2016-9147.html https://www.suse.com/security/cve/CVE-2016-9444.html https://bugzilla.suse.com/1018699 https://bugzilla.suse.com/1018700 https://bugzilla.suse.com/1018701 https://bugzilla.suse.com/1018702 https://bugzilla.suse.com/965748 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[security-announce] SUSE-SU-2017:0111-1: important: Security update for bind
news posted a topic in Upcoming News
SUSE Security Update: Security update for bind ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0111-1 Rating: important References: #1018699 #1018700 #1018701 #1018702 Cross-References: CVE-2016-9131 CVE-2016-9147 CVE-2016-9444 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that solves three vulnerabilities and has one errata is now available. Description: This update for bind fixes the following issues: - Fix a potential assertion failure that could have been triggered by a malformed response to an ANY query, thereby facilitating a denial-of-service attack. [CVE-2016-9131, bsc#1018700, bsc#1018699] - Fix a potential assertion failure that could have been triggered by responding to a query with inconsistent DNSSEC information, thereby facilitating a denial-of-service attack. [CVE-2016-9147, bsc#1018701, bsc#1018699] - Fix potential assertion failure that could have been triggered by DNS responses that contain unusually-formed DS resource records, facilitating a denial-of-service attack. [CVE-2016-9444, bsc#1018702, bsc#1018699] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-54=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-54=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-54=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-54=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-54=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-54=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-54=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): bind-debuginfo-9.9.9P1-53.1 bind-debugsource-9.9.9P1-53.1 bind-devel-9.9.9P1-53.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): bind-debuginfo-9.9.9P1-53.1 bind-debugsource-9.9.9P1-53.1 bind-devel-9.9.9P1-53.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): bind-9.9.9P1-53.1 bind-chrootenv-9.9.9P1-53.1 bind-debuginfo-9.9.9P1-53.1 bind-debugsource-9.9.9P1-53.1 bind-libs-9.9.9P1-53.1 bind-libs-debuginfo-9.9.9P1-53.1 bind-utils-9.9.9P1-53.1 bind-utils-debuginfo-9.9.9P1-53.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch): bind-doc-9.9.9P1-53.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): bind-9.9.9P1-53.1 bind-chrootenv-9.9.9P1-53.1 bind-debuginfo-9.9.9P1-53.1 bind-debugsource-9.9.9P1-53.1 bind-libs-9.9.9P1-53.1 bind-libs-debuginfo-9.9.9P1-53.1 bind-utils-9.9.9P1-53.1 bind-utils-debuginfo-9.9.9P1-53.1 - SUSE Linux Enterprise Server 12-SP2 (x86_64): bind-libs-32bit-9.9.9P1-53.1 bind-libs-debuginfo-32bit-9.9.9P1-53.1 - SUSE Linux Enterprise Server 12-SP2 (noarch): bind-doc-9.9.9P1-53.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): bind-9.9.9P1-53.1 bind-chrootenv-9.9.9P1-53.1 bind-debuginfo-9.9.9P1-53.1 bind-debugsource-9.9.9P1-53.1 bind-libs-9.9.9P1-53.1 bind-libs-debuginfo-9.9.9P1-53.1 bind-utils-9.9.9P1-53.1 bind-utils-debuginfo-9.9.9P1-53.1 - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64): bind-libs-32bit-9.9.9P1-53.1 bind-libs-debuginfo-32bit-9.9.9P1-53.1 - SUSE Linux Enterprise Server 12-SP1 (noarch): bind-doc-9.9.9P1-53.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): bind-debuginfo-9.9.9P1-53.1 bind-debugsource-9.9.9P1-53.1 bind-libs-32bit-9.9.9P1-53.1 bind-libs-9.9.9P1-53.1 bind-libs-debuginfo-32bit-9.9.9P1-53.1 bind-libs-debuginfo-9.9.9P1-53.1 bind-utils-9.9.9P1-53.1 bind-utils-debuginfo-9.9.9P1-53.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): bind-debuginfo-9.9.9P1-53.1 bind-debugsource-9.9.9P1-53.1 bind-libs-32bit-9.9.9P1-53.1 bind-libs-9.9.9P1-53.1 bind-libs-debuginfo-32bit-9.9.9P1-53.1 bind-libs-debuginfo-9.9.9P1-53.1 bind-utils-9.9.9P1-53.1 bind-utils-debuginfo-9.9.9P1-53.1 References: https://www.suse.com/security/cve/CVE-2016-9131.html https://www.suse.com/security/cve/CVE-2016-9147.html https://www.suse.com/security/cve/CVE-2016-9444.html https://bugzilla.suse.com/1018699 https://bugzilla.suse.com/1018700 https://bugzilla.suse.com/1018701 https://bugzilla.suse.com/1018702 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[security-announce] SUSE-SU-2017:0112-1: important: Security update for bind
news posted a topic in Upcoming News
SUSE Security Update: Security update for bind ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0112-1 Rating: important References: #1018699 #1018700 #1018701 #1018702 Cross-References: CVE-2016-9131 CVE-2016-9147 CVE-2016-9444 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that solves three vulnerabilities and has one errata is now available. Description: This update for bind fixes the following issues: - Fix a potential assertion failure that could have been triggered by a malformed response to an ANY query, thereby facilitating a denial-of-service attack. [CVE-2016-9131, bsc#1018700, bsc#1018699] - Fix a potential assertion failure that could have been triggered by responding to a query with inconsistent DNSSEC information, thereby facilitating a denial-of-service attack. [CVE-2016-9147, bsc#1018701, bsc#1018699] - Fix potential assertion failure that could have been triggered by DNS responses that contain unusually-formed DS resource records, facilitating a denial-of-service attack. [CVE-2016-9444, bsc#1018702, bsc#1018699] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-bind-12936=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-bind-12936=1 - SUSE Manager 2.1: zypper in -t patch sleman21-bind-12936=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-bind-12936=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-bind-12936=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-bind-12936=1 - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-bind-12936=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-bind-12936=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-bind-12936=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): bind-9.9.6P1-0.36.1 bind-chrootenv-9.9.6P1-0.36.1 bind-doc-9.9.6P1-0.36.1 bind-libs-32bit-9.9.6P1-0.36.1 bind-libs-9.9.6P1-0.36.1 bind-utils-9.9.6P1-0.36.1 - SUSE Manager Proxy 2.1 (x86_64): bind-9.9.6P1-0.36.1 bind-chrootenv-9.9.6P1-0.36.1 bind-doc-9.9.6P1-0.36.1 bind-libs-32bit-9.9.6P1-0.36.1 bind-libs-9.9.6P1-0.36.1 bind-utils-9.9.6P1-0.36.1 - SUSE Manager 2.1 (s390x x86_64): bind-9.9.6P1-0.36.1 bind-chrootenv-9.9.6P1-0.36.1 bind-doc-9.9.6P1-0.36.1 bind-libs-32bit-9.9.6P1-0.36.1 bind-libs-9.9.6P1-0.36.1 bind-utils-9.9.6P1-0.36.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): bind-devel-9.9.6P1-0.36.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64): bind-devel-32bit-9.9.6P1-0.36.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): bind-9.9.6P1-0.36.1 bind-chrootenv-9.9.6P1-0.36.1 bind-doc-9.9.6P1-0.36.1 bind-libs-9.9.6P1-0.36.1 bind-utils-9.9.6P1-0.36.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): bind-libs-32bit-9.9.6P1-0.36.1 - SUSE Linux Enterprise Server 11-SP4 (ia64): bind-libs-x86-9.9.6P1-0.36.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): bind-9.9.6P1-0.36.1 bind-chrootenv-9.9.6P1-0.36.1 bind-doc-9.9.6P1-0.36.1 bind-libs-9.9.6P1-0.36.1 bind-utils-9.9.6P1-0.36.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64): bind-libs-32bit-9.9.6P1-0.36.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): bind-9.9.6P1-0.36.1 bind-chrootenv-9.9.6P1-0.36.1 bind-devel-9.9.6P1-0.36.1 bind-doc-9.9.6P1-0.36.1 bind-libs-9.9.6P1-0.36.1 bind-utils-9.9.6P1-0.36.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64): bind-libs-32bit-9.9.6P1-0.36.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): bind-9.9.6P1-0.36.1 bind-chrootenv-9.9.6P1-0.36.1 bind-doc-9.9.6P1-0.36.1 bind-libs-9.9.6P1-0.36.1 bind-utils-9.9.6P1-0.36.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): bind-debuginfo-9.9.6P1-0.36.1 bind-debugsource-9.9.6P1-0.36.1 References: https://www.suse.com/security/cve/CVE-2016-9131.html https://www.suse.com/security/cve/CVE-2016-9147.html https://www.suse.com/security/cve/CVE-2016-9444.html https://bugzilla.suse.com/1018699 https://bugzilla.suse.com/1018700 https://bugzilla.suse.com/1018701 https://bugzilla.suse.com/1018702 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
Hello editors, Today we review the MSI Z170A Gaming Pro Carbon, a socket 1151 motherboard supporting 6th Generation Intel Skylake CPUs for the Z170 Express chipset. While priced modestly at around $150 USD, the Z170A Gaming Pro Carbon still offers enough performance and overclockers features for the enthusiast and gaming market segments. https://www.neoseeker.com/Articles/Hardware/Reviews/msi-z170a-gaming-pro-carbon/ "With an average listing price of $149.99, this motherboard can be an > attractive gaming motherboard with plenty of adaptability built in. Gamers > will appreciate the Intel Gigabit LAN and other features such as Gaming > Optimized Bandwidth Management, and an Isolated Audio PCB with Audio Boost > 3 utilizing Nahimic Sound Technology, and a MSI Gaming Device Port geared > for high performance peripherals like mice – it claims to be more > responsive, and when used with the Mouse Master software you can customize > further mouse DPI and manage macros." Thanks as always for any linkage! Your support is appreciated. Neoseeker Hardware https://www.neoseeker.com/ hardware ( -at -) neoseeker.com
-
Patriot joins the high-end storage fray with its first NVMe SSD, the Hellfire series. We run the 480GB version of this drive through our testing gauntlet to see whether it can keep up with the rest of the NVMe crowd. Read more: http://techreport.com/review/31177/patriot-hellfire-480gb-ssd-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=0bb9a09400&e=0c004f9c13) We’ve reviewed all kinds of 802.11ac routers here at Hothardware, including audacious tri-band routers that look like spaceships, and more pedestrian dual-band routers too. The recently released Netgear Nighthawk X10 is something different though, as it’s the industry’s first 802.11ad router. You may not have heard much about 802.11ad prior to the announcement of this router, so here’s the skinny; in addition to the standard 2.4GHz B/G/N and 5GHz AC wireless, it can also operate on the 60GHz band, which theoretically allows it to deliver up to 7Gb/s of bandwidth across all three bands, hence the AD7200 moniker. That’s a massive boost from the 1.7Gb/s provided by 802.11ac alone and gives you three separate networks that resemble a timeline of technology of sorts. You’ll not only have all your older and newer devices supported by the latest standards, but also have coverage for devices that don’t even exist yet... Netgear Nighthawk X10 Wireless AD7200 Router Review (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=a7f8710dc0&e=0c004f9c13) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=02dda7965a&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=e87cec4d72&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=c9d81341ed&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=d076dd8ec0&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=86b17d2043&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=17f23b73dc&e=0c004f9c13 ============================================================