Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,I have an interesting review this time around which is focused on studio quality audio. Not so much gaming or overclocking but we need tunes too right?Subject: SilverStone Ensemble Series EB03 and EB01-E Audio Amp DAC Review ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/sound/sst-eb0xQuote: In this review I’ll be looking at two high quality audio units from SilverStone the Ensemble EB01-E DAC and the Ensemble EB03 Headphone Amplifier which bridge the gap between digital audio and studio quality headphones.A news posting would be "heard loud and clear" (look at me I sound so corporate.)ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved
  2. Corsair RM1000i Special Edition unboxing (one of 100 made!) ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=b9d56edf95&e=872093acb5 http://www.kitguru.net Corsair RM1000i Special Edition unboxing (one of 100 made!) This Special Edition of the Corsair RM1000i power supply is extremely limited as only 100 will ever be made. Corsair is giving away 30 (to whom we have no idea), 20 will be given away to key members of the Press such as KitGuru and 50 will be sold from the Corsair web shop. Watch the unboxing here: http://www.kitguru.net/components/power-supplies/leo-waldock/corsair-rm1000i-special-edition-unboxing-one-of-100-made/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend2.com/forward?u=bfb2b902b5fb045ad6f841f98&id=b9d56edf95&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  3. Lenovo Ideapad Y900 17-inch Gaming Laptop Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/lenovo-ideapad-y900-17-inch-gaming-laptop-review/ Image URL: http://www.thinkcomputers.org/reviews/lenovo_y900/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/lenovo_y900/small.jpg Quote: "Not that long ago we took a look at what Lenovo was offering for mobile gamers when we reviewed their Ideapad Y700 Touch gaming laptop.  This 15-inch laptop really raised out eyebrows and definitely made us consider Lenovo a player in the gaming laptop market.  Well now they've sent us their Ideapad Y900 gaming laptop, which is the big brother to the Y500.  This 17-inch laptop is truly a desktop replacement and features a  Core i7-6820HK processor, NVIDIA GeForce GTX 980M 8GB graphics, 16GB of DDR4 memory, 128 GB PCIe NVMe SSD plus 1TB HDD storage, Killer AC Wireless, and a mechanical gaming keyboard.  Is this laptop the ultimate powerhouse gamers are looking for?  Read on as we find out!"
  4. TITLE: Fierce PC BlackFire Apex Review ( -at -) Vortez CONTENT: Under our watchful eye today is the Blackfire Apex which is a low-to-mid range computer system based around Skylake architecture. So, at the heart of Apex is the Intel Core i5-6500, along with 16GB DDR4 and the AMD RX 470. LINK: <http://www.vortez.net/review.php?id=1239> http://www.vortez.net/review.php?id=1239 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  5. Bigbruin.com is running a contest that may be of interest to your readers. A post on your site would be greatly appreciated. Title: Win a 64GB Kingston DataTraveler microDuo 3.0 and a DataTraveler Locker+ G3 at Bigbruin.com Link: http://bigbruin.com/footballpool Quote: Are you ready for some football? Up for grabs in week thirteen of Bigbruin.com's Pro Football Pick 'Em is a brand new 64GB Kingston DataTraveler microDuo 3.0 flash drive and a 64GB Kingston DataTraveler Locker+ G3 flash drive! Thank you. Best regards, Jason www.bigbruin.com --
  6. Cyberpower Infinity X55 VX System Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=23ce49f6a8&e=872093acb5 http://www.kitguru.net Cyberpower Infinity X55 VX System Review Given the psychological effect of being priced under £1000, Cyberpower hopes their Infinity X55 VX will prove an enticing deal as we head towards Christmas. Packing a Core i5 and GTX 1060 6GB, it has the makings of a decent gaming PC. However, before coming to any conclusions we run the Infinity X55 VX through our intensive benchmarking suite, including some of the most demanding games you can play. Read the review here: http://www.kitguru.net/desktop-pc/gaming-rig/dominic-moass/cyberpower-infinity-x55-vx-system-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=23ce49f6a8&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  7. ** TECHSPOT ------------------------------------------------------------ ** Storage Real-World Performance: NVMe vs. SATA vs. HDD ------------------------------------------------------------ ** http://www.techspot.com/news/67222-storage-real-world-performance-nvme-vs-sata-vs-hdd.html ------------------------------------------------------------ To test and visualize how storage performance impacts the user experience in real world scenarios we recorded how quickly our Core i7-6700K test system completes various tasks using Samsung’s new 960 Evo 500GB SSD, then compared against the value-minded Crucial MX300 and the WD Red Pro 4TB mechanical hard drive. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  8. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=bffce411a4&e=0c004f9c13) ASUS launched an array of products a few weeks back at its Zenvolution event in New York City. Among them was the gorgeous ZenBook 3 Ultrabook, the convertible Transformer 3, and an assortment of Android-based smartphones that carried ZenFone 3 branding. The four ZenFone 3 models that launched included the entry-level ZenFone 3 Laser, a 5.5†ZenFone 3 Deluxe, a 5.7†ZenFone 3 Deluxe, and a flagship 5.7†ZenFone 3 Deluxe Special Edition, which packs Qualcomm’s Snapdragon 821 SoC. The specifications, build materials, and pricing for the various ZenFone 3 phones that launched are all different. The ZenFone 3 Laser is a $199 phone, which the 5.7†ZenFone 3 Deluxe Special Edition commands a loft $799. The 5.7†ZenFone 3 Deluxe that we’ll be showing you here, however, hits somewhat of a sweet spot in our opinion. As you’ll see in the spec table below, the 5.7†ZenFone 3 Deluxe is packing some serious heat, which competes favorably with some of today’s best smartphones. But its price is far more palatable... ASUS ZenFone 3 Deluxe Smartphone Review (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=3c98d223d0&e=0c004f9c13) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=06c17c1e51&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=f2040b5568&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=7fbb12bc43&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=f38176b5da&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=95e6d069c3&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=ab81217cc0&e=0c004f9c13 ============================================================
  9. The Gigabyte Brix Gaming UDH is a vertically oriented gaming system that features an Intel Core i7 ‘Skylake’ processor and an NVIDIA GeForce GTX 950 graphics card with pricing starting at $999. Gigabyte has two Brix Gaming UHD models; GB-BNi5HG4-950 with an Intel Core i5-5300HQ processor and then there is the GB-BNi7HG4-950 with the more powerful Intel Core i7-6700HQ processor. Only the GB-BNi7HG4-950 will be available in the United States and that is the model that we are focusing on today... Article Title: Gigabyte Brix Gaming UHD Mini-PC Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/gigabyte-brix-gaming-uhd-mini-pc-review-gb-bni7hg4-950_188376 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
  10. Title: Dream Machines DM1 PRO S Optical Gaming Mouse Review ( -at -) NikKTech Description: Largely thanks to its ambidextrous shape and the PMW3360 IR LED sensor by PixArt the DM1 PRO S gaming mouse by Dream Machines is definitely worth the attention it's been getting from gamers all over the world. Article Link: http://www.nikktech.com/main/articles/peripherals/mice/7209-dream-machines-d m1-pro-s-optical-gaming-mouse-review Image Link: http://www.nikktech.com/main/images/pics/reviews/dream_machines/dm1_pro_s/dr eam_machines_dm1_pro_sa.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  11. SUSE Security Update: Security update for vim ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2938-1 Rating: important References: #1010685 Cross-References: CVE-2016-1248 Affected Products: SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for vim fixes the following security issues: - Fixed CVE-2016-1248, an arbitrary command execution vulnerability (bsc#1010685) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-vim-12862=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-vim-12862=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): gvim-7.2-8.17.1 vim-7.2-8.17.1 vim-base-7.2-8.17.1 vim-data-7.2-8.17.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): vim-debuginfo-7.2-8.17.1 vim-debugsource-7.2-8.17.1 References: https://www.suse.com/security/cve/CVE-2016-1248.html https://bugzilla.suse.com/1010685 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  12. SUSE Security Update: Security update for vim ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2942-1 Rating: important References: #1010685 #988903 Cross-References: CVE-2016-1248 Affected Products: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: This update for vim fixes the following security issues: - Fixed CVE-2016-1248 an arbitrary command execution vulnerability (bsc#1010685) This update for vim fixes the following issues: - Fix build with Python 3.5. (bsc#988903) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1721=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1721=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1721=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1721=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1721=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): gvim-7.4.326-7.1 gvim-debuginfo-7.4.326-7.1 vim-7.4.326-7.1 vim-debuginfo-7.4.326-7.1 vim-debugsource-7.4.326-7.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch): vim-data-7.4.326-7.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): gvim-7.4.326-7.1 gvim-debuginfo-7.4.326-7.1 vim-7.4.326-7.1 vim-debuginfo-7.4.326-7.1 vim-debugsource-7.4.326-7.1 - SUSE Linux Enterprise Server 12-SP2 (noarch): vim-data-7.4.326-7.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): gvim-7.4.326-7.1 gvim-debuginfo-7.4.326-7.1 vim-7.4.326-7.1 vim-debuginfo-7.4.326-7.1 vim-debugsource-7.4.326-7.1 - SUSE Linux Enterprise Server 12-SP1 (noarch): vim-data-7.4.326-7.1 - SUSE Linux Enterprise Desktop 12-SP2 (noarch): vim-data-7.4.326-7.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): gvim-7.4.326-7.1 gvim-debuginfo-7.4.326-7.1 vim-7.4.326-7.1 vim-debuginfo-7.4.326-7.1 vim-debugsource-7.4.326-7.1 - SUSE Linux Enterprise Desktop 12-SP1 (noarch): vim-data-7.4.326-7.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): gvim-7.4.326-7.1 gvim-debuginfo-7.4.326-7.1 vim-7.4.326-7.1 vim-debuginfo-7.4.326-7.1 vim-debugsource-7.4.326-7.1 References: https://www.suse.com/security/cve/CVE-2016-1248.html https://bugzilla.suse.com/1010685 https://bugzilla.suse.com/988903 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  13. *Watch Dog 2: PC graphics performance benchmark review* We will look at Watch Dog 2 in a PC graphics performance and PC gamer way. We'll test the game on the PC platform relative towards graphics card performance with the latest AMD/NVIDIA graphics card drivers. Multiple graphics cards are being tested and benchmarked. We have a look at performance with the newest graphics cards and technologies. Read the article right here <http://www.guru3d.com/articles-pages/watch-dog-2-pc-graphics-performance-benchmark-review,1.html>'>http://www.guru3d.com/articles-pages/watch-dog-2-pc-graphics-performance-benchmark-review,1.html> . URL: http://www.guru3d.com/articles-pages/watch-dog-2-pc-graphics-performance-benchmark-review,1.html <http://www.guru3d.com/articles-pages/watch-dog-2-pc-graphics-performance-benchmark-review,1.html> --
  14. SUSE Security Update: Security update for qemu ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2936-1 Rating: important References: #1001151 #1002116 #1002550 #1002557 #1003878 #1003893 #1003894 #1004702 #1004707 #1006536 #1006538 #1007391 #1007450 #1007454 #1007493 #1007494 #1007495 #998516 #999661 Cross-References: CVE-2016-7161 CVE-2016-7170 CVE-2016-7421 CVE-2016-7908 CVE-2016-7909 CVE-2016-8576 CVE-2016-8577 CVE-2016-8578 CVE-2016-8667 CVE-2016-8669 CVE-2016-8909 CVE-2016-8910 CVE-2016-9101 CVE-2016-9102 CVE-2016-9103 CVE-2016-9104 CVE-2016-9105 CVE-2016-9106 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that solves 18 vulnerabilities and has one errata is now available. Description: This update for qemu fixes the following issues: - Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git SLE12 - Change package post script udevadm trigger calls to be device specific (bsc#1002116) - Address various security/stability issues * Fix OOB access in xlnx.xpx-ethernetlite emulation (CVE-2016-7161 bsc#1001151) * Fix OOB access in VMware SVGA emulation (CVE-2016-7170 bsc#998516) * Fix DOS in Vmware pv scsi interface (CVE-2016-7421 bsc#999661) * Fix DOS in ColdFire Fast Ethernet Controller emulation (CVE-2016-7908 bsc#1002550) * Fix DOS in USB xHCI emulation (CVE-2016-8576 bsc#1003878) * Fix DOS in virtio-9pfs (CVE-2016-8578 bsc#1003894) * Fix DOS in virtio-9pfs (CVE-2016-9105 bsc#1007494) * Fix DOS in virtio-9pfs (CVE-2016-8577 bsc#1003893) * Plug data leak in virtio-9pfs interface (CVE-2016-9103 bsc#1007454) * Fix DOS in virtio-9pfs interface (CVE-2016-9102 bsc#1007450) * Fix DOS in virtio-9pfs (CVE-2016-9106 bsc#1007495) * Fix DOS in 16550A UART emulation (CVE-2016-8669 bsc#1004707) * Fix DOS in PC-Net II emulation (CVE-2016-7909 bsc#1002557) * Fix DOS in PRO100 emulation (CVE-2016-9101 bsc#1007391) * Fix DOS in RTL8139 emulation (CVE-2016-8910 bsc#1006538) * Fix DOS in Intel HDA controller emulation (CVE-2016-8909 bsc#1006536) * Fix DOS in virtio-9pfs (CVE-2016-9104 bsc#1007493) * Fix DOS in JAZZ RC4030 emulation (CVE-2016-8667 bsc#1004702) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1719=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1719=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): qemu-2.0.2-48.25.1 qemu-block-curl-2.0.2-48.25.1 qemu-block-curl-debuginfo-2.0.2-48.25.1 qemu-block-rbd-2.0.2-48.25.1 qemu-block-rbd-debuginfo-2.0.2-48.25.1 qemu-debugsource-2.0.2-48.25.1 qemu-guest-agent-2.0.2-48.25.1 qemu-guest-agent-debuginfo-2.0.2-48.25.1 qemu-kvm-2.0.2-48.25.1 qemu-lang-2.0.2-48.25.1 qemu-tools-2.0.2-48.25.1 qemu-tools-debuginfo-2.0.2-48.25.1 qemu-x86-2.0.2-48.25.1 qemu-x86-debuginfo-2.0.2-48.25.1 - SUSE Linux Enterprise Server for SAP 12 (noarch): qemu-ipxe-1.0.0-48.25.1 qemu-seabios-1.7.4-48.25.1 qemu-sgabios-8-48.25.1 qemu-vgabios-1.7.4-48.25.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): qemu-2.0.2-48.25.1 qemu-block-curl-2.0.2-48.25.1 qemu-block-curl-debuginfo-2.0.2-48.25.1 qemu-debugsource-2.0.2-48.25.1 qemu-guest-agent-2.0.2-48.25.1 qemu-guest-agent-debuginfo-2.0.2-48.25.1 qemu-lang-2.0.2-48.25.1 qemu-tools-2.0.2-48.25.1 qemu-tools-debuginfo-2.0.2-48.25.1 - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64): qemu-kvm-2.0.2-48.25.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le): qemu-ppc-2.0.2-48.25.1 qemu-ppc-debuginfo-2.0.2-48.25.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): qemu-block-rbd-2.0.2-48.25.1 qemu-block-rbd-debuginfo-2.0.2-48.25.1 qemu-x86-2.0.2-48.25.1 qemu-x86-debuginfo-2.0.2-48.25.1 - SUSE Linux Enterprise Server 12-LTSS (noarch): qemu-ipxe-1.0.0-48.25.1 qemu-seabios-1.7.4-48.25.1 qemu-sgabios-8-48.25.1 qemu-vgabios-1.7.4-48.25.1 - SUSE Linux Enterprise Server 12-LTSS (s390x): qemu-s390-2.0.2-48.25.1 qemu-s390-debuginfo-2.0.2-48.25.1 References: https://www.suse.com/security/cve/CVE-2016-7161.html https://www.suse.com/security/cve/CVE-2016-7170.html https://www.suse.com/security/cve/CVE-2016-7421.html https://www.suse.com/security/cve/CVE-2016-7908.html https://www.suse.com/security/cve/CVE-2016-7909.html https://www.suse.com/security/cve/CVE-2016-8576.html https://www.suse.com/security/cve/CVE-2016-8577.html https://www.suse.com/security/cve/CVE-2016-8578.html https://www.suse.com/security/cve/CVE-2016-8667.html https://www.suse.com/security/cve/CVE-2016-8669.html https://www.suse.com/security/cve/CVE-2016-8909.html https://www.suse.com/security/cve/CVE-2016-8910.html https://www.suse.com/security/cve/CVE-2016-9101.html https://www.suse.com/security/cve/CVE-2016-9102.html https://www.suse.com/security/cve/CVE-2016-9103.html https://www.suse.com/security/cve/CVE-2016-9104.html https://www.suse.com/security/cve/CVE-2016-9105.html https://www.suse.com/security/cve/CVE-2016-9106.html https://bugzilla.suse.com/1001151 https://bugzilla.suse.com/1002116 https://bugzilla.suse.com/1002550 https://bugzilla.suse.com/1002557 https://bugzilla.suse.com/1003878 https://bugzilla.suse.com/1003893 https://bugzilla.suse.com/1003894 https://bugzilla.suse.com/1004702 https://bugzilla.suse.com/1004707 https://bugzilla.suse.com/1006536 https://bugzilla.suse.com/1006538 https://bugzilla.suse.com/1007391 https://bugzilla.suse.com/1007450 https://bugzilla.suse.com/1007454 https://bugzilla.suse.com/1007493 https://bugzilla.suse.com/1007494 https://bugzilla.suse.com/1007495 https://bugzilla.suse.com/998516 https://bugzilla.suse.com/999661 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  15. <http://www.eteknix.com> Plextor S2G 512GB Entry-Level M.2 Solid State Drive Review Today I'm taking a look at an SSD that has been designed with first-time adopters of the technology in mind, the Plextor S2 in the M.2 2280 form factor . Whether you need a drive for your M.2 enabled desktop system or an ultrabook, the S2G is sure to be a great choice over mechanical storage drives or for those who just want more capacity for a reasonable price. URL - http://www.eteknix.com/plextor-s2g-512gb-entry-level-m-2-solid-state-drive-review/ --
  16. <http://www.eteknix.com> Plextor S2G 512GB Entry-Level M.2 Solid State Drive Review Today I'm taking a look at an SSD that has been designed with first-time adopters of the technology in mind, the Plextor S2 in the M.2 2280 form factor . Whether you need a drive for your M.2 enabled desktop system or an ultrabook, the S2G is sure to be a great choice over mechanical storage drives or for those who just want more capacity for a reasonable price. URL - http://www.eteknix.com/plextor-s2g-512gb-entry-level-m-2-solid-state-drive-review/ --
  17. Philips Brilliance 275P4VYKEB 5K Monitor Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=f3a206547c&e=872093acb5 http://www.kitguru.net Philips Brilliance 275P4VYKEB 5K Monitor Review If you haven’t made the upgrade to 4K yet, we’ve got news for you. You’re too late. The cutting edge has moved on already. The Philips Brilliance 275P4VYKEB is one of the first 5K screens to hit the market. Although Apple’s iMac had a 5K version a while back, and Dell got there some time ago too (see the KitGuru review HERE (https://goo.gl/CYOQhE) ), this is my first look at a 5K screen, and it’s not as expensive as you might think. Read the review here: http://www.kitguru.net/peripherals/james-morris/philips-brilliance-275p4vykeb-5k-monitor-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=f3a206547c&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  18. A news post would be great. OCC has published a review on the Cooler Master MasterLiquid Pro 280 Here is a quote from the review: Quote: â€ÂCooler Master listened to customer feedback and incorporated some attractive braided sheathing to the cooling lines (and pump power cable). The MasterFan Pro 140 Air Balance fans can really move the air and they do so without sounding like a jet engine. Plus you get the ability to select three different speed ranges. How many fans out there can do that? So when you consider all of these features, I would agree that the FlowOp Technology does give this cooler an edge over other similarly priced units. I also have to mention that I liked the clear hardware organizing tray in the hardware kit. Installation was also a breeze.†Title: Cooler Master MasterLiquid Pro 280 Review Link: http://www.overclockersclub.com/reviews/cm_masterliquidpro_280/ Img: http://www.overclockersclub.com/siteimages/articles/cm_masterliquidpro_280/img_6060_thumb.jpg
  19. CentOS Errata and Security Advisory 2016:2824 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2824.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d8059e72fad589ffb0f0cdac95587126c947c071188cfeb5c2b8e6fd989d7742 expat-2.0.1-13.el6_8.i686.rpm 0134a37522bc833ca427003ae54bd250ff2cdc017e2e8e5e5e263943b27ede53 expat-devel-2.0.1-13.el6_8.i686.rpm x86_64: d8059e72fad589ffb0f0cdac95587126c947c071188cfeb5c2b8e6fd989d7742 expat-2.0.1-13.el6_8.i686.rpm 668543cbe7d320c097b893acdf692a38745096590b58615eb67ea940374a2125 expat-2.0.1-13.el6_8.x86_64.rpm 0134a37522bc833ca427003ae54bd250ff2cdc017e2e8e5e5e263943b27ede53 expat-devel-2.0.1-13.el6_8.i686.rpm 64684a601f126ca5e307fa152b56af0bb7cd31cb231a6d9560573d50bbe94326 expat-devel-2.0.1-13.el6_8.x86_64.rpm Source: 1c09bb9d3eb76d17de44a027bb97381053fb94000567865ecc4569429afb4c57 expat-2.0.1-13.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  20. CentOS Errata and Security Advisory 2016:2820 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2820.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 35812c96c050584a93071cfa04f37afef8d1885a580855d3356db301f6cd87e4 memcached-1.4.4-3.el6_8.1.i686.rpm f6018b34b33f8e11d871213e9488133b673156c7fe9581e2de975127270ad609 memcached-devel-1.4.4-3.el6_8.1.i686.rpm x86_64: 785fe53f1e886e6ea9ca66094f5e68a0f5c9e44f4f9785ad1801d8b935db3eca memcached-1.4.4-3.el6_8.1.x86_64.rpm f6018b34b33f8e11d871213e9488133b673156c7fe9581e2de975127270ad609 memcached-devel-1.4.4-3.el6_8.1.i686.rpm 00a734f56b2dd232bed5f01b1cef425f7d815fc55328561022d0a9e2d345cef5 memcached-devel-1.4.4-3.el6_8.1.x86_64.rpm Source: 970cd80a470d9205181a553e800ef6a82e1b71346fa51e4fa5ff63bfcb15bec1 memcached-1.4.4-3.el6_8.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  21. Welcome to the Ubuntu Weekly Newsletter, Issue 489 for the week November 21 - 27, 2016. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue489 == In This Issue == * Welcome New Members and Developers * Ubuntu Stats * Ubucon Europe 2016 - Days 2 & 3 * UbuCon Europe in the retrospective * LoCo Events * Council: New SuperModerators Appointed * Aurelien Gateau: Gwenview Importer is back * New snapd 2.18 release and new candidate core snap * Canonical News * System76 Oryx Pro review: Linux in a laptop has never been better * In The Blogosphere * Other Articles of Interest * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04, 16.04 and 16.10 * And much more! == General Community News == === Welcome New Members and Developers === The Kubuntu Team announces that on November 18, 2016 three more members were elected into the Kubuntu community. Congratulations to: * Simon Quigley (https://launchpad.net/~tsimonq2 | https://wiki.ubuntu.com/tsimonq2) * Jose Manuel Santamaria (https://launchpad.net/~panfaust | https://wiki.ubuntu.com/Santamaria/KubuntuMembership) * Walter Lapchynski (https://launchpad.net/~wxl | https://wiki.ubuntu.com/wxl) http://www.kubuntu.org/news/welcome-new-kubuntu-members/ == Ubuntu Stats == === Bug Stats === * Open (127631) +190 over last week * Critical (406) +4 over last week * Unconfirmed (63191) +133 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * Why does passwd command show "UNIX password"? http://askubuntu.com/questions/853750/why-does-passwd-command-show-unix-password * How can I make "rm -rf / " into an alias? http://askubuntu.com/questions/852672/how-can-i-make-rm-rf-into-an-alias * Which theme is this and how to get it on Ubuntu 16.04? http://askubuntu.com/questions/852575/which-theme-is-this-and-how-to-get-it-on-ubuntu-16-04 * How to block specific username from ssh? http://askubuntu.com/questions/853252/how-to-block-specific-username-from-ssh * Where is the login shell defined? http://askubuntu.com/questions/853395/where-is-the-login-shell-defined ==== Top Voted New Questions ==== * Why does passwd command show "UNIX password"? http://askubuntu.com/questions/853750/ * Which theme is this and how to get it on Ubuntu 16.04? http://askubuntu.com/questions/852575/ * How to block specific username from ssh? http://askubuntu.com/questions/853252/ * Where is the login shell defined? http://askubuntu.com/questions/853395/ * sh: 0: Illegal option -- http://askubuntu.com/questions/854279/ People Contributing the best questions and answers this week: muru (http://askubuntu.com/users/158442/muru), mattia.b89 (http://askubuntu.com/users/449817/mattia-b89), Luis Alvarado (http://askubuntu.com/users/7035/luis-alvarado), user.dz (http://askubuntu.com/users/26246/user-dz) and Seth (http://askubuntu.com/users/44179/seth) Ask (and answer!) questions at http://askubuntu.com == LoCo News == === Ubucon Europe 2016 - Days 2 & 3 === Marcos Costales concludes his short series of articles he wrote after his visit to UbuCon Europe and shares further photographs taken during the event. Articles are in Spanish. http://thinkonbytes.blogspot.com/2016/11/ubucon-europe-2016-day-2.html http://thinkonbytes.blogspot.com/2016/11/ubucon-europe-2016-day-3.html === UbuCon Europe in the retrospective === Sujeevan Vijayakumaran shares some details of each day of the recent UbuCon which took place in Essen, Germany noting that 130 people from 15 countries were welcomed. He shows us some photos that were taken during the weekend, and thanks those that helped to organize and sponsor the event. In his conclusion Sujeevan writes: "I'm really glad that so many people said that they liked it and I'm really looking forward for next years UbuCon Europe which will take place in Paris, France!" https://svij.org/blog/2016/11/27/ubucon-europe-in-the-retrospective/ == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Monthly meeting, FOSS User Group at Natick Community-Senior Center, Ubuntu Massachusetts LoCo: http://loco.ubuntu.com/events/ubuntu-us-ma/3444-monthly-meeting,-foss-user-group-at-natick-community-senior-center/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3460-tempe-ubuntu-hour/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3458-azloco-install-fest/linux-workshop/ * Aniversario 11 de la Comunidad Ubuntu Colombia, Ubuntu Colombia: http://loco.ubuntu.com/events/ubuntu-co/3480-aniversario-11-de-la-comunidad-ubuntu-colombia/ * Ubuntu 16.10 Release Party ( -at -) Taipei, Ubuntu Taiwan Local Community: http://loco.ubuntu.com/events/ubuntu-tw/3468-ubuntu-1610-release-party- ( -at -) -taipei/ * Charla/Taller: Ubuntu para tecnicos que vienen de otro SO (Windows/Mac) - 1/2, Ubuntu Colombia: http://loco.ubuntu.com/events/ubuntu-co/3479-charla/taller:-ubuntu-para-tecnicos-que-vienen-de-otro-so-(windows/mac)---1/2/ * Fiesta de Ubuntu, Ubuntu LoCo Team Costa Rica: http://loco.ubuntu.com/events/ubuntu-cr/3481-fiesta-de-ubuntu/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Council: New SuperModerators Appointed === The Forum Council write that they pleased to announce that 'Wild Man' and 'DuckHook' have been made SuperModerators having proven themselves as moderators and that they will now take on a more administrative role. https://ubuntuforumsorg.wordpress.com/2016/11/23/new-supermoderators-appointed/ === Aurelien Gateau: Gwenview Importer is back === Aurelien Gateau reports on completion of the port to the Gwenview Importer to KDE Frameworks 5. He says that unfortunately it wasn't done in time for KDE Applications 16.12, but that it's ready for the next release. http://agateau.com/2016/gwenview-importer-is-back == Other Community News == === New snapd 2.18 release and new candidate core snap === Michael Vogt announces the 2.18 release of snapd that includes new features such as allowing the user to retrieve information about a given snap and find a list of featured snaps, plus a set of new interfaces like LXD and many bug fixes. He says that the release is available directly on github and via the "core" snap in the "candidate" channel. https://lists.snapcraft.io/archives/snapcraft/2016-November/001761.html == Canonical News == * Conjure-up Canonical Kubernetes under LXD today! - http://insights.ubuntu.com/2016/11/21/conjure-up-canonical-kubernetes-under-lxd-today/ * How to build your own Ubuntu Core image and other documentation add-on - http://insights.ubuntu.com/2016/11/21/how-to-build-your-own-ubuntu-core-image-and-other-documentation-add-on/ * VisionMobile: State of the Developer Survey - http://insights.ubuntu.com/2016/11/21/visionmobile-state-of-the-developer-nation-survey/ * Pycom and Canonical to enable LPWAN communications via snaps - http://insights.ubuntu.com/2016/11/25/pycom-and-canonical-to-enable-lpwan-communications-via-snaps/ == In The Press == === System76 Oryx Pro review: Linux in a laptop has never been better === Scott Gilbertson of Ars Technica reviews the System76 Oryx Pro laptop, which he states brings desktop level performance and features, albeit in a somewhat large form factor compared with other laptops like the XPS13. http://arstechnica.co.uk/gadgets/2016/11/system76-oryx-pro-review-linux-laptop/ == In The Blogosphere == === The Station Dock Wants To Bring #Ubuntu Convergence To All Phones === Joey-Elijah Sneddon of OMG! Ubuntu! discusses Marius Gripsgard's proposed new Station Dock for Ubuntu Touch phones, which is set to be released to Kickstarter in the coming weeks. The dock is set to provide HDMI and USB ports over a single USB OTG connection to the phones, with the target being a low latency convergence experience to Ubuntu Touch phones. Joey expects the device to also support Android phones. http://www.omgubuntu.co.uk/2016/11/station-dock-ubuntu-phone-ubports === Ubuntu to Reject SHA-1-Signed Repos by Default in APT Starting January 1, 2017 === Marius Nestor of Softpedia reports that Debian developer Julian Andres Klode plans to turn off SHA-1 support for APT beginning in January 2017. He says that the change will disable SHA-1 based GPG signatures, and will arrive in Ubuntu 17.04 unstable repositories in the coming days and once verified, it will be implemented for the versions of APT in Ubuntu 16.04 LTS and Ubuntu 16.10, as well as in Debian. http://news.softpedia.com/news/ubuntu-to-reject-sha-1-signed-repos-by-default-in-apt-starting-january-1-2017-510462.shtml === Ubuntu Touch OTA-14 Slated for Early December Release for Ubuntu Phones, Tablets === Marius Nestor, writing for Softpedia, reports that a new OTA (Over-the-Air) update will be coming to the stable channel for supported Ubuntu Touch powered devices during the first week of December. Marius says that the update is primarily related to bug fixes but will bring a new task manager as well. http://linux.softpedia.com/blog/ubuntu-touch-ota-14-slated-for-early-december-release-for-ubuntu-phones-tablets-510489.shtml === Meet the Pinebook, a $89 ARM Laptop That Runs Ubuntu === Joey-Elijah Sneddon, writing for OMG! Ubuntu!, informs us that Pine64 has announced the upcoming release of an inexpensive, low power Linux laptop, the Pinebook featuring 11.6" and 14" models at $89 and $99 respectively. He says that he ARM based laptop will be based on the 2GB Pine A64, and will include 2 USB 2.0 ports, a MicroSD slot, and mini HDMI out. http://www.omgubuntu.co.uk/2016/11/pinebook-arm-laptop-runs-ubuntu == Other Articles of Interest == * [CFP] FOSDEM 2017 - Distributions Devroom - https://lists.ubuntu.com/archives/ubuntu-community-team/2016-November/001450.html == Featured Audio and Video == === Ubuntu Community Q&A - 22nd November 2016 === Daniel Holbach and Michael Hall host another regular Q&A session on behalf of Canonical's Ubuntu Community Team and as usual they answer questions that are put to them on IRC. === S09E39 - Error Establishing Database Connection - Ubuntu Podcast === It's Season Nine Episode Thirty-Nine of Ubuntu AU! Alan Pope, Mark Johnson, Martin Wimpress and Dan Kermac are connected and speaking to your brain. We are four once more, thank you Australia! In this week's show: * We discuss what we've been up to recently * We discuss the news * We discuss the community news * We mention some events That's all for this week! If there's a topic you'd like us to discuss,
  22. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Crucial Ballistix Tactical 3000 MHz DDR4 (4x 8 GB) Link: http://www.techpowerup.com/reviews/Crucial/Ballistix_Tactical_3000 Brief: Crucial released a speed bump to their DDR4 products! Today, we get get to look at their update to the Ballistix Tracer line-up with a maximum speed of 3000 MHz and amazingly decent timings of 15-16-16-35 operating at a voltage of 1.35 V. You may have thought of Crucial as a company that only offers entry-level to mid-grade DDR4 products, but cannot do so any longer!
  23. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: expat security update Advisory ID: RHSA-2016:2824-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2824.html Issue date: 2016-11-28 CVE Names: CVE-2016-0718 ===================================================================== 1. Summary: An update for expat is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Expat is a C library for parsing XML documents. Security Fix(es): * An out-of-bounds read flaw was found in the way Expat processed certain input. A remote attacker could send specially crafted XML that, when parsed by an application using the Expat library, would cause that application to crash or, possibly, execute arbitrary code with the permission of the user running the application. (CVE-2016-0718) Red Hat would like to thank Gustavo Grieco for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, applications using the Expat library must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1296102 - CVE-2016-0718 expat: Out-of-bounds heap read on crafted input causing crash 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: expat-2.0.1-13.el6_8.src.rpm i386: expat-2.0.1-13.el6_8.i686.rpm expat-debuginfo-2.0.1-13.el6_8.i686.rpm x86_64: expat-2.0.1-13.el6_8.i686.rpm expat-2.0.1-13.el6_8.x86_64.rpm expat-debuginfo-2.0.1-13.el6_8.i686.rpm expat-debuginfo-2.0.1-13.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: expat-debuginfo-2.0.1-13.el6_8.i686.rpm expat-devel-2.0.1-13.el6_8.i686.rpm x86_64: expat-debuginfo-2.0.1-13.el6_8.i686.rpm expat-debuginfo-2.0.1-13.el6_8.x86_64.rpm expat-devel-2.0.1-13.el6_8.i686.rpm expat-devel-2.0.1-13.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: expat-2.0.1-13.el6_8.src.rpm x86_64: expat-2.0.1-13.el6_8.i686.rpm expat-2.0.1-13.el6_8.x86_64.rpm expat-debuginfo-2.0.1-13.el6_8.i686.rpm expat-debuginfo-2.0.1-13.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: expat-debuginfo-2.0.1-13.el6_8.i686.rpm expat-debuginfo-2.0.1-13.el6_8.x86_64.rpm expat-devel-2.0.1-13.el6_8.i686.rpm expat-devel-2.0.1-13.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: expat-2.0.1-13.el6_8.src.rpm i386: expat-2.0.1-13.el6_8.i686.rpm expat-debuginfo-2.0.1-13.el6_8.i686.rpm expat-devel-2.0.1-13.el6_8.i686.rpm ppc64: expat-2.0.1-13.el6_8.ppc.rpm expat-2.0.1-13.el6_8.ppc64.rpm expat-debuginfo-2.0.1-13.el6_8.ppc.rpm expat-debuginfo-2.0.1-13.el6_8.ppc64.rpm expat-devel-2.0.1-13.el6_8.ppc.rpm expat-devel-2.0.1-13.el6_8.ppc64.rpm s390x: expat-2.0.1-13.el6_8.s390.rpm expat-2.0.1-13.el6_8.s390x.rpm expat-debuginfo-2.0.1-13.el6_8.s390.rpm expat-debuginfo-2.0.1-13.el6_8.s390x.rpm expat-devel-2.0.1-13.el6_8.s390.rpm expat-devel-2.0.1-13.el6_8.s390x.rpm x86_64: expat-2.0.1-13.el6_8.i686.rpm expat-2.0.1-13.el6_8.x86_64.rpm expat-debuginfo-2.0.1-13.el6_8.i686.rpm expat-debuginfo-2.0.1-13.el6_8.x86_64.rpm expat-devel-2.0.1-13.el6_8.i686.rpm expat-devel-2.0.1-13.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: expat-2.0.1-13.el6_8.src.rpm i386: expat-2.0.1-13.el6_8.i686.rpm expat-debuginfo-2.0.1-13.el6_8.i686.rpm expat-devel-2.0.1-13.el6_8.i686.rpm x86_64: expat-2.0.1-13.el6_8.i686.rpm expat-2.0.1-13.el6_8.x86_64.rpm expat-debuginfo-2.0.1-13.el6_8.i686.rpm expat-debuginfo-2.0.1-13.el6_8.x86_64.rpm expat-devel-2.0.1-13.el6_8.i686.rpm expat-devel-2.0.1-13.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: expat-2.1.0-10.el7_3.src.rpm x86_64: expat-2.1.0-10.el7_3.i686.rpm expat-2.1.0-10.el7_3.x86_64.rpm expat-debuginfo-2.1.0-10.el7_3.i686.rpm expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: expat-debuginfo-2.1.0-10.el7_3.i686.rpm expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm expat-devel-2.1.0-10.el7_3.i686.rpm expat-devel-2.1.0-10.el7_3.x86_64.rpm expat-static-2.1.0-10.el7_3.i686.rpm expat-static-2.1.0-10.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: expat-2.1.0-10.el7_3.src.rpm x86_64: expat-2.1.0-10.el7_3.i686.rpm expat-2.1.0-10.el7_3.x86_64.rpm expat-debuginfo-2.1.0-10.el7_3.i686.rpm expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: expat-debuginfo-2.1.0-10.el7_3.i686.rpm expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm expat-devel-2.1.0-10.el7_3.i686.rpm expat-devel-2.1.0-10.el7_3.x86_64.rpm expat-static-2.1.0-10.el7_3.i686.rpm expat-static-2.1.0-10.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: expat-2.1.0-10.el7_3.src.rpm aarch64: expat-2.1.0-10.el7_3.aarch64.rpm expat-debuginfo-2.1.0-10.el7_3.aarch64.rpm expat-devel-2.1.0-10.el7_3.aarch64.rpm ppc64: expat-2.1.0-10.el7_3.ppc.rpm expat-2.1.0-10.el7_3.ppc64.rpm expat-debuginfo-2.1.0-10.el7_3.ppc.rpm expat-debuginfo-2.1.0-10.el7_3.ppc64.rpm expat-devel-2.1.0-10.el7_3.ppc.rpm expat-devel-2.1.0-10.el7_3.ppc64.rpm ppc64le: expat-2.1.0-10.el7_3.ppc64le.rpm expat-debuginfo-2.1.0-10.el7_3.ppc64le.rpm expat-devel-2.1.0-10.el7_3.ppc64le.rpm s390x: expat-2.1.0-10.el7_3.s390.rpm expat-2.1.0-10.el7_3.s390x.rpm expat-debuginfo-2.1.0-10.el7_3.s390.rpm expat-debuginfo-2.1.0-10.el7_3.s390x.rpm expat-devel-2.1.0-10.el7_3.s390.rpm expat-devel-2.1.0-10.el7_3.s390x.rpm x86_64: expat-2.1.0-10.el7_3.i686.rpm expat-2.1.0-10.el7_3.x86_64.rpm expat-debuginfo-2.1.0-10.el7_3.i686.rpm expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm expat-devel-2.1.0-10.el7_3.i686.rpm expat-devel-2.1.0-10.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: expat-debuginfo-2.1.0-10.el7_3.aarch64.rpm expat-static-2.1.0-10.el7_3.aarch64.rpm ppc64: expat-debuginfo-2.1.0-10.el7_3.ppc.rpm expat-debuginfo-2.1.0-10.el7_3.ppc64.rpm expat-static-2.1.0-10.el7_3.ppc.rpm expat-static-2.1.0-10.el7_3.ppc64.rpm ppc64le: expat-debuginfo-2.1.0-10.el7_3.ppc64le.rpm expat-static-2.1.0-10.el7_3.ppc64le.rpm s390x: expat-debuginfo-2.1.0-10.el7_3.s390.rpm expat-debuginfo-2.1.0-10.el7_3.s390x.rpm expat-static-2.1.0-10.el7_3.s390.rpm expat-static-2.1.0-10.el7_3.s390x.rpm x86_64: expat-debuginfo-2.1.0-10.el7_3.i686.rpm expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm expat-static-2.1.0-10.el7_3.i686.rpm expat-static-2.1.0-10.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: expat-2.1.0-10.el7_3.src.rpm x86_64: expat-2.1.0-10.el7_3.i686.rpm expat-2.1.0-10.el7_3.x86_64.rpm expat-debuginfo-2.1.0-10.el7_3.i686.rpm expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm expat-devel-2.1.0-10.el7_3.i686.rpm expat-devel-2.1.0-10.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: expat-debuginfo-2.1.0-10.el7_3.i686.rpm expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm expat-static-2.1.0-10.el7_3.i686.rpm expat-static-2.1.0-10.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-0718 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYPIyBXlSAg2UNWIIRAmHXAJ0XmPOxvAJOT6/eusxHQBKBs/LPDgCguirS H8Bczzxw4Aj5YxGpyacoQBE= =GbHX -----END PGP SIGNATURE----- --
  24. There will be an outage starting at 2016-11-29 21:00 UTC, which will last approximately 4 hours. To convert UTC to your local time, take a look at https://fedoraproject.org/wiki/UTCHowto or run: date -d '2016-11-29 21:00 UTC' Reason for outage: We have been in a freeze for the release of Fedora 25 and have multiple updates across the systems needed to occur. Part of these are to bring RHEL-7 systems to 7.3 and others are to bring some systems to Fedora 25. Affected Services: Bodhi - https://admin.fedoraproject.org/updates/ Buildsystem - http://koji.fedoraproject.org/ Package Database - https://admin.fedoraproject.org/pkgdb/ Unaffected Services: BFO - https://boot.fedoraproject.org/ GIT / Source Control DNS - ns1.fedoraproject.org, ns2.fedoraproject.org Docs - https://docs.fedoraproject.org/ Email system Fedora Account System - https://admin.fedoraproject.org/accounts/ Fedora Community - https://admin.fedoraproject.org/community/ Fedora Hosted - https://fedorahosted.org/ Fedora Insight - https://insight.fedoraproject.org/ Fedora People - https://fedorapeople.org/ Main Website - https://fedoraproject.org/ Mirror List - https://mirrors.fedoraproject.org/ Mirror Manager - https://admin.fedoraproject.org/mirrormanager/ QA Services Secondary Architectures Spins - https://spins.fedoraproject.org/ Start - https://start.fedoraproject.org/ Torrent - https://torrent.fedoraproject.org/ Translation Services - https://translate.fedoraproject.org/ Wiki - https://fedoraproject.org/wiki/ Staging - .stg.fedoraproject.org, .stg.phx2.fedoraproject.org Ticket Link: https://pagure.io/fedora-infrastructure/issue/5579 Contact Information: infrastructure ( -at -) lists.fedoraproject.org Please join #fedora-admin in irc.freenode.net or add comments to the ticket for this outage above. -- Stephen J Smoogen. _______________________________________________
  25. There will be an outage starting at 2016-12-01 21:00 UTC, which will last approximately 4 hours. To convert UTC to your local time, take a look at https://fedoraproject.org/wiki/UTCHowto or run: date -d '2016-12-01 21:00 UTC' Reason for outage: We have been in a freeze for the release of Fedora 25 and have multiple updates across the systems needed to occur. Part of these are to bring RHEL-7 systems to 7.3 and others are to bring some systems to Fedora 25. Affected Services: Cloud Environment - *.fedorainfracloud.org Unaffected Services: Bodhi - https://admin.fedoraproject.org/updates/ Buildsystem - http://koji.fedoraproject.org/ Package Database - https://admin.fedoraproject.org/pkgdb/ BFO - https://boot.fedoraproject.org/ GIT / Source Control DNS - ns1.fedoraproject.org, ns2.fedoraproject.org Docs - https://docs.fedoraproject.org/ Email system Fedora Account System - https://admin.fedoraproject.org/accounts/ Fedora Community - https://admin.fedoraproject.org/community/ Fedora Hosted - https://fedorahosted.org/ Fedora Insight - https://insight.fedoraproject.org/ Fedora People - https://fedorapeople.org/ Main Website - https://fedoraproject.org/ Mirror List - https://mirrors.fedoraproject.org/ Mirror Manager - https://admin.fedoraproject.org/mirrormanager/ QA Services Secondary Architectures Spins - https://spins.fedoraproject.org/ Start - https://start.fedoraproject.org/ Torrent - https://torrent.fedoraproject.org/ Translation Services - https://translate.fedoraproject.org/ Wiki - https://fedoraproject.org/wiki/ Staging - .stg.fedoraproject.org, .stg.phx2.fedoraproject.org Ticket Link: https://pagure.io/fedora-infrastructure/issue/5581 Contact Information: infrastructure ( -at -) lists.fedoraproject.org Please join #fedora-admin in irc.freenode.net or add comments to the ticket for this outage above. -- Stephen J Smoogen. _______________________________________________
×