Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Dream Machines DM 1 PRO S Link: http://www.techpowerup.com/reviews/Dream_Machines/DM1_PRO_S Brief: A few months ago, we reviewed the Dream Machines DM1 PRO, and Dream Machines is now back with the DM1 PRO S. This version has an updated sensor, has been slimmed down to be even lighter, and has a rather nice glossy finish. Improvements, which could be a game changer.
  2. TITLE: Corsair Carbide Series 270R Review ( -at -) Vortez CONTENT: Under our observation today is the new Carbide Series 270R, a budget friendly mid-tower which packs in a flexible feature-set to include accommodate for high-performance coolers, graphics cards and even radiators. Are you looking for a basic case which doesn't break the bank but offers the essentials? This could be the right case for you! LINK: http://www.vortez.net/review.php?id=1236 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  3. ASUS ROG STRIX GTX 1080 Gaming A8G Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=35893d0728&e=872093acb5 http://www.kitguru.net =ASUS ROG STRIX GTX 1080 GAMING A8G REVIEW= Today we are taking a look at the slightly more conservatively clocked ‘A8G’ ASUS ROG STRIX GTX 1080. With an out-of-the-box boost clock of up to 1809MHz (1835MHz if you enable the OC mode in ASUS’ software), the A8G STRIX is around 90MHz slower than the STRIX OC O8G model. But for the A8G’s reduced clock speed you get a purchase cost saving pushing towards £100 and considerably wider availability from retailers. Read the review here: http://www.kitguru.net/components/graphic-cards/luke-hill/asus-rog-strix-gtx-1080-gaming-a8g-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=35893d0728&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  4. SUSE Security Update: Security update for kvm ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2902-1 Rating: important References: #1001151 #1002550 #1002557 #1003878 #1003893 #1003894 #1004702 #1004707 #1006536 #1006538 #1007391 #1007450 #1007454 #1007493 #1007494 #1007495 #998516 Cross-References: CVE-2016-7161 CVE-2016-7170 CVE-2016-7908 CVE-2016-7909 CVE-2016-8576 CVE-2016-8577 CVE-2016-8578 CVE-2016-8667 CVE-2016-8669 CVE-2016-8909 CVE-2016-8910 CVE-2016-9101 CVE-2016-9102 CVE-2016-9103 CVE-2016-9104 CVE-2016-9105 CVE-2016-9106 Affected Products: SUSE Linux Enterprise Server 11-SP4 ______________________________________________________________________________ An update that fixes 17 vulnerabilities is now available. Description: This update for kvm fixes the following issues: - Address various security/stability issues * Fix OOB access in xlnx.xpx-ethernetlite emulation (CVE-2016-7161 bsc#1001151) * Fix OOB access in VMware SVGA emulation (CVE-2016-7170 bsc#998516) * Fix DOS in ColdFire Fast Ethernet Controller emulation (CVE-2016-7908 bsc#1002550) * Fix DOS in USB xHCI emulation (CVE-2016-8576 bsc#1003878) * Fix DOS in virtio-9pfs (CVE-2016-8578 bsc#1003894) * Fix DOS in virtio-9pfs (CVE-2016-9105 bsc#1007494) * Fix DOS in virtio-9pfs (CVE-2016-8577 bsc#1003893) * Plug data leak in virtio-9pfs interface (CVE-2016-9103 bsc#1007454) * Fix DOS in virtio-9pfs interface (CVE-2016-9102 bsc#1007450) * Fix DOS in virtio-9pfs (CVE-2016-9106 bsc#1007495) * Fix DOS in 16550A UART emulation (CVE-2016-8669 bsc#1004707) * Fix DOS in PC-Net II emulation (CVE-2016-7909 bsc#1002557) * Fix DOS in PRO100 emulation (CVE-2016-9101 bsc#1007391) * Fix DOS in RTL8139 emulation (CVE-2016-8910 bsc#1006538) * Fix DOS in Intel HDA controller emulation (CVE-2016-8909 bsc#1006536) * Fix DOS in virtio-9pfs (CVE-2016-9104 bsc#1007493) * Fix DOS in JAZZ RC4030 emulation (CVE-2016-8667 bsc#1004702) - Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git SLE11-SP4 - Remove semi-contradictory and now determined erroneous statement in kvm-supported.txt regarding not running ntp in kvm guest when kvm-clock is used. It is now recommended to use ntp in guest in this case. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-kvm-12855=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP4 (i586 s390x x86_64): kvm-1.4.2-50.1 References: https://www.suse.com/security/cve/CVE-2016-7161.html https://www.suse.com/security/cve/CVE-2016-7170.html https://www.suse.com/security/cve/CVE-2016-7908.html https://www.suse.com/security/cve/CVE-2016-7909.html https://www.suse.com/security/cve/CVE-2016-8576.html https://www.suse.com/security/cve/CVE-2016-8577.html https://www.suse.com/security/cve/CVE-2016-8578.html https://www.suse.com/security/cve/CVE-2016-8667.html https://www.suse.com/security/cve/CVE-2016-8669.html https://www.suse.com/security/cve/CVE-2016-8909.html https://www.suse.com/security/cve/CVE-2016-8910.html https://www.suse.com/security/cve/CVE-2016-9101.html https://www.suse.com/security/cve/CVE-2016-9102.html https://www.suse.com/security/cve/CVE-2016-9103.html https://www.suse.com/security/cve/CVE-2016-9104.html https://www.suse.com/security/cve/CVE-2016-9105.html https://www.suse.com/security/cve/CVE-2016-9106.html https://bugzilla.suse.com/1001151 https://bugzilla.suse.com/1002550 https://bugzilla.suse.com/1002557 https://bugzilla.suse.com/1003878 https://bugzilla.suse.com/1003893 https://bugzilla.suse.com/1003894 https://bugzilla.suse.com/1004702 https://bugzilla.suse.com/1004707 https://bugzilla.suse.com/1006536 https://bugzilla.suse.com/1006538 https://bugzilla.suse.com/1007391 https://bugzilla.suse.com/1007450 https://bugzilla.suse.com/1007454 https://bugzilla.suse.com/1007493 https://bugzilla.suse.com/1007494 https://bugzilla.suse.com/1007495 https://bugzilla.suse.com/998516 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  5. If you are looking for a low cost M.2 NVMe drive for your desktop PC or laptop you are looking at the right review. Intel recently released the SSD 600P Series drives that use the M.2 2280 PCIe 3 x4 (single-sided) interface and is one of the very first NVMe drives to feature 3D TLC NAND Flash memory. Intel went with the Silicon Motion SM2260 controller on this particular series and pair it with Intel 384Gb 32-layer 3D TLC NAND Flash memory. The result was an affordable client storage drive series that Intel hopes will lure some people away from the high-end SATA III SSD market and over to PCIe M.2 segment. With pricing starting at just $55.99 for a 128GB drive and topping out at $289.99 for the 1TB drive, the Intel SSD 600p series might do just that... Article Title: Intel SSD 600p Series 512GB NVMe SSD Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/intel-ssd-600p-series-512gb-nvme-ssd-review_188324 Happy Thanksgiving and holidays to all! Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  6. If you are looking for a low cost M.2 NVMe drive for your desktop PC or laptop you are looking at the right review. Intel recently released the SSD 600P Series drives that use the M.2 2280 PCIe 3 x4 (single-sided) interface and is one of the very first NVMe drives to feature 3D TLC NAND Flash memory. Intel went with the Silicon Motion SM2260 controller on this particular series and pair it with Intel 384Gb 32-layer 3D TLC NAND Flash memory. The result was an affordable client storage drive series that Intel hopes will lure some people away from the high-end SATA III SSD market and over to PCIe M.2 segment. With pricing starting at just $55.99 for a 128GB drive and topping out at $289.99 for the 1TB drive, the Intel SSD 600p series might do just that... Article Title: Intel SSD 600p Series 512GB NVMe SSD Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/intel-ssd-600p-series-512gb-nvme-ssd-review_188324 Happy Thanksgiving and holidays to all! Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
  7. <http://www.eteknix.com> MyDigitalSSD BPX 480GB NVMe M.2 Solid State Drive Review This is a joyful time to be a storage reviewer as more and more NVMe drives get released to the market and as such also find their way into my test benches. Today I'm taking a closer look at MyDigitalSSD's take on the NVMe sector, as I got the BPX PCIe 3.0 X4 NVMe 1.2 solid state drive <http://mydigitalssd.com/pcie-m2-ngff-ssd.php>  in the office for some benchmarks and a closer look. URL - http://www.eteknix.com/mydigitalssd-bpx-480gb-nvme-m-2-solid-state-drive-review/ --
  8. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: MSI Aegis Ti GAMING PC (Dual-GPU) Link: http://www.techpowerup.com/reviews/MSI/Aegis_Ti Brief: MSI sent us their latest fully featured PC, the Aegis Ti, to take a look at. This PC departs from the "traditional box" design in a big way and is ready to support not just one but two GTX 1080s! It's VR ready, including an HDMI port in front and dual M.2 drives, which can be configured in RAID, making it ready for whatever you want to throw at it.
  9. Rosewill's RK-9000V2 RGB keyboard adds fancy lighting effects and an extensive built-in macro programming toolkit to one of our favorite Cherry MX-equipped mechanical keyboards. We got it under our fingers to see whether those changes are for the better. Read more: http://techreport.com/review/30999/rosewill-rk-9000v2-rgb-mechanical-keyboard-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  10. <http://www.eteknix.com> Gigabyte AORUS X7 DT v6 GTX 1080 Gaming Laptop Review Gigabyte's AORUS brand is reserved for gaming-orientated products which offer a premium experience without any compromises. This division is going to become a crucial part of the company's future plans and designed to take on similar initiatives from other brands like ASUS' ROG series. Honestly, the AORUS name wasn't integrated into Gigabyte's line-up particularly well and needed to be deployed in every department including motherboards, laptops, graphics cards and much more. Thankfully, it appears this strategy is beginning to take shape and I'm looking forward to seeing how the AORUS range develops over time. URL - http://www.eteknix.com/gigabyte-aorus-x7-dt-v6-gtx-1080-gaming-laptop-review/ --
  11. <http://www.eteknix.com> Linksys LRT214 Business Gigabit VPN Router Review A router is just a small box with a couple of antennas allowing you to surf and game online for home users, but if you're a business, then it's a completely different story. For a business, the router is the gateway to and from the world and it has to be treated as such. Today I'm taking a closer look at Linksys' LRT214  which is a business Gigabit VPN router. There's also an alternate model of this router called the LRT224 which features dual-WAN connectivity. URL - http://www.eteknix.com/linksys-lrt214-business-gigabit-vpn-router-review/ --
  12. SUSE Security Update: Security update for java-1_8_0-openjdk ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2887-1 Rating: important References: #1005522 #1005523 #1005524 #1005525 #1005526 #1005527 #1005528 #988651 Cross-References: CVE-2016-5542 CVE-2016-5554 CVE-2016-5556 CVE-2016-5568 CVE-2016-5573 CVE-2016-5582 CVE-2016-5597 Affected Products: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that solves 7 vulnerabilities and has one errata is now available. Description: OpenJDK Java was updated to jdk8u111 (icedtea 3.2.0) to fix the following issues: * Security fixes + S8146490: Direct indirect CRL checks + S8151921: Improved page resolution + S8155968: Update command line options + S8155973, CVE-2016-5542: Tighten jar checks (bsc#1005522) + S8156794: Extend data sharing + S8157176: Improved classfile parsing + S8157739, CVE-2016-5554: Classloader Consistency Checking (bsc#1005523) + S8157749: Improve handling of DNS error replies + S8157753: Audio replay enhancement + S8157759: LCMS Transform Sampling Enhancement + S8157764: Better handling of interpolation plugins + S8158302: Handle contextual glyph substitutions + S8158993, CVE-2016-5568: Service Menu services (bsc#1005525) + S8159495: Fix index offsets + S8159503: Amend Annotation Actions + S8159511: Stack map validation + S8159515: Improve indy validation + S8159519, CVE-2016-5573: Reformat JDWP messages (bsc#1005526) + S8160090: Better signature handling in pack200 + S8160094: Improve pack200 layout + S8160098: Clean up color profiles + S8160591, CVE-2016-5582: Improve internal array handling (bsc#1005527) + S8160838, CVE-2016-5597: Better HTTP service (bsc#1005528) + PR3206, RH1367357: lcms2: Out-of-bounds read in Type_MLU_Read() + CVE-2016-5556 (bsc#1005524) * New features + PR1370: Provide option to build without debugging + PR1375: Provide option to strip and link debugging info after build + PR1537: Handle alternative Kerberos credential cache locations + PR1978: Allow use of system PCSC + PR2445: Support system libsctp + PR3182: Support building without pre-compiled headers + PR3183: Support Fedora/RHEL system crypto policy + PR3221: Use pkgconfig to detect Kerberos CFLAGS and libraries * Import of OpenJDK 8 u102 build 14 + S4515292: ReferenceType.isStatic() returns true for arrays + S4858370: JDWP: Memory Leak: GlobalRefs never deleted when processing invokeMethod command + S6976636: JVM/TI test ex03t001 fails assertion + S7185591: jcmd-big-script.sh ERROR: could not find app's Java pid. + S8017462: G1: guarantee fails with UseDynamicNumberOfGCThreads + S8034168: ThreadMXBean/Locks.java failed, blocked on wrong object + S8036006: [TESTBUG] sun/tools/native2ascii/NativeErrors.java fails: Process exit code was 0, but error was expected. + S8041781: Need new regression tests for PBE keys + S8041787: Need new regressions tests for buffer handling for PBE algorithms + S8043836: Need new tests for AES cipher + S8044199: Tests for RSA keys and key specifications + S8044772: TempDirTest.java still times out with -Xcomp + S8046339: sun.rmi.transport.DGCAckHandler leaks memory + S8047031: Add SocketPermission tests for legacy socket types + S8048052: Permission tests for setFactory + S8048138: Tests for JAAS callbacks + S8048147: Privilege tests with JAAS Subject.doAs + S8048356: SecureRandom default provider tests + S8048357: PKCS basic tests + S8048360: Test signed jar files + S8048362: Tests for doPrivileged with accomplice + S8048596: Tests for AEAD ciphers + S8048599: Tests for key wrap and unwrap operations + S8048603: Additional tests for MAC algorithms + S8048604: Tests for strong crypto ciphers + S8048607: Test key generation of DES and DESEDE + S8048610: Implement regression test for bug fix of 4686632 in JCE + S8048617: Tests for PKCS12 read operations + S8048618: Tests for PKCS12 write operations. + S8048619: Implement tests for converting PKCS12 keystores + S8048624: Tests for SealedObject + S8048819: Implement reliability test for DH algorithm + S8048820: Implement tests for SecretKeyFactory + S8048830: Implement tests for new functionality provided in JEP 166 + S8049237: Need new tests for X509V3 certificates + S8049321: Support SHA256WithDSA in JSSE + S8049429: Tests for java client server communications with various TLS/SSL combinations. + S8049432: New tests for TLS property jdk.tls.client.protocols + S8049814: Additional SASL client-server tests + S8050281: New permission tests for JEP 140 + S8050370: Need new regressions tests for messageDigest with DigestIOStream + S8050371: More MessageDigest tests + S8050374: More Signature tests + S8050427: LoginContext tests to cover JDK-4703361 + S8050460: JAAS login/logout tests with LoginContext + S8050461: Tests for syntax checking of JAAS configuration file + S8054278: Refactor jps utility tests + S8055530: assert(_exits.control()->is_top() || !_gvn.type(ret_phi)->empty()) failed: return value must be well defined + S8055844: [TESTBUG] test/runtime/NMT/VirtualAllocCommitUncommitRecommit.java fails on Solaris Sparc due to incorrect page size being used + S8059677: Thread.getName() instantiates Strings + S8061464: A typo in CipherTestUtils test + S8062536: [TESTBUG] Conflicting GC combinations in jdk tests + S8065076: java/net/SocketPermission/SocketPermissionTest.java fails intermittently + S8065078: NetworkInterface.getNetworkInterfaces() triggers intermittent test failures + S8066871: java.lang.VerifyError: Bad local variable type - local final String + S8068427: Hashtable deserialization reconstitutes table with wrong capacity + S8069038: javax/net/ssl/TLS/TLSClientPropertyTest.java needs to be updated for JDK-8061210 + S8069253: javax/net/ssl/TLS/TestJSSE.java failed on Mac + S8071125: Improve exception messages in URLPermission + S8072081: Supplementary characters are rejected in comments + S8072463: Remove requirement that AKID and SKID have to match when building certificate chain + S8072725: Provide more granular levels for GC verification + S8073400: Some Monospaced logical fonts have a different width + S8073872: Schemagen fails with StackOverflowError if element references containing class + S8074931: Additional tests for CertPath API + S8075286: Additional tests for signature algorithm OIDs and transformation string + S8076486: [TESTBUG] javax/security/auth/Subject/doAs/NestedActions.java fails if extra VM options are given + S8076545: Text size is twice bigger under Windows L&F on Win 8.1 with HiDPI display + S8076995: gc/ergonomics/TestDynamicNumberOfGCThreads.java failed with java.lang.muntimeException: 'new_active_workers' missing from stdout/stderr + S8079138: Additional negative tests for XML signature processing + S8081512: Remove sun.invoke.anon classes, or move / co-locate them with tests + S8081771: ProcessTool.createJavaProcessBuilder() needs new addTestVmAndJavaOptions argument + S8129419: heapDumper.cpp: assert(length_in_bytes > 0) failed: nothing to copy + S8130150: Implement BigInteger.montgomeryMultiply intrinsic + S8130242: DataFlavorComparator transitivity exception + S8130304: Inference: NodeNotFoundException thrown with deep generic method call chain + S8130425: libjvm crash due to stack overflow in executables with 32k tbss/tdata + S8133023: ParallelGCThreads is not calculated correctly + S8134111: Unmarshaller unmarshalls XML element which doesn't have the expected namespace + S8135259: InetAddress.getAllByName only reports "unknown error" instead of actual cause + S8136506: Include sun.arch.data.model as a property that can be queried by jtreg + S8137068: Tests added in JDK-8048604 fail to compile + S8139040: Fix initializations before ShouldNotReachHere() etc. and enable -Wuninitialized on linux. + S8139581: AWT components are not drawn after removal and addition to a container + S8141243: Unexpected timezone returned after parsing a date + S8141420: Compiler runtime entries don't hold Klass* from being GCed + S8141445: Use of Solaris/SPARC M7 libadimalloc.so can generate unknown signal in hs_err file + S8141551: C2 can not handle returns with inccompatible interface arrays + S8143377: Test PKCS8Test.java fails + S8143647: Javac compiles method reference that allows results in an IllegalAccessError + S8144144: ORB destroy() leaks filedescriptors after unsuccessful connection + S8144593: Suppress not recognized property/feature warning messages from SAXParser + S8144957: Remove PICL warning message + S8145039: JAXB marshaller fails with ClassCastException on classes generated by xjc + S8145228: Java Access Bridge, getAccessibleStatesStringFromContext doesn't wrap the call to getAccessibleRole + S8145388: URLConnection.guessContentTypeFromStream returns image/jpg for some JPEG images + S8145974: XMLStreamWriter produces invalid XML for surrogate pairs on OutputStreamWriter + S8146035: Windows - With LCD antialiasing, some glyphs are not rendered correctly + S8146192: Add test for JDK-8049321 + S8146274: Thread spinning on WeakHashMap.getEntry() with concurrent use of nashorn + S8147468: Allow users to bound the size of buffers cached in the per-thread buffer caches + S8147645: get_ctrl_no_update() code is wrong + S8147807: crash in libkcms.so on linux-sparc + S8148379: jdk.nashorn.api.scripting spec. adjustments, clarifications + S8148627: RestrictTestMaxCachedBufferSize.java to 64-bit platforms + S8148820: Missing ( -at -) since Javadoc tag in Logger.log(Level, Supplier) + S8148926: Call site profiling fails on braces-wrapped anonymous function + S8149017: Delayed provider selection broken in RSA client key exchange + S8149029: Secure validation of XML based digital signature always enabled when checking wrapping attacks + S8149330: Capacity of StringBuilder should not get close to Integer.MAX_VALUE unless necessary + S8149334: JSON.parse(JSON.stringify([])).push(10) creates an array containing two elements + S8149368: [hidpi] JLabel font is twice bigger than JTextArea font on Windows 7,HiDPI, Windows L&F + S8149411: PKCS12KeyStore cannot extract AES Secret Keys + S8149417: Use final restricted flag + S8149450: LdapCtx.processReturnCode() throwing Null Pointer Exception + S8149453: [hidpi] JFileChooser does not scale properly on Windows with HiDPI display and Windows L&F + S8149543: range check CastII nodes should not be split through Phi + S8149743: JVM crash after debugger hotswap with lambdas + S8149744: fix testng.jar delivery in Nashorn build.xml + S8149915: enabling validate-annotations feature for xsd schema with annotation causes NPE + S8150002: Check for the validity of oop before printing it in verify_remembered_set + S8150470: JCK: api/xsl/conf/copy/copy19 test failure + S8150518: G1 GC crashes at G1CollectedHeap::do_collection_pause_at_safepoint(double) + S8150533: Test java/util/logging/LogManagerAppContextDeadlock.java times out intermittently. + S8150704: XALAN: ERROR: 'No more DTM IDs are available' when transforming with lots of temporary result trees + S8150780: Repeated offer and remove on ConcurrentLinkedQueue lead to an OutOfMemoryError + S8151064: com/sun/jdi/RedefineAddPrivateMethod.sh fails intermittently + S8151197: [TEST_BUG] Need to backport fix for test/javax/net/ssl/TLS/TestJSSE.java + S8151352: jdk/test/sample fails with "effective library path is outside the test suite" + S8151431: DateFormatSymbols triggers this.clone() in the constructor + S8151535: TESTBUG: java/lang/invoke/AccessControlTest.java should be modified to run with JTREG 4.1 b13 + S8151731: Add new jtreg keywords to jdk 8 + S8151998: VS2010 ThemeReader.cpp(758) : error C3861: 'round': identifier not found + S8152927: Incorrect GPL header in StubFactoryDynamicBase.java reported + S8153252: SA: Hotspot build on Windows fails if make/closed folder does not exist + S8153531: Improve exception messaging for RSAClientKeyExchange + S8153641: assert(thread_state == _thread_in_native) failed: Assumed thread_in_native while heap dump + S8153673: [bACKOUT] JDWP: Memory Leak: GlobalRefs never deleted when processing invokeMethod command + S8154304: NullpointerException at LdapReferralException.getReferralContext + S8154722: Test gc/ergonomics/TestDynamicNumberOfGCThreads.java fails + S8157078: 8u102 L10n resource file updates + S8157838: Personalized Windows Font Size is not taken into account in Java8u102 * Import of OpenJDK 8 u111 build 14 + S6882559: new JEditorPane("text/plain","") fails for null context class loader + S8049171: Additional tests for jarsigner's warnings + S8063086: Math.pow yields different results upon repeated calls + S8140530: Creating a VolatileImage with size 0,0 results in no longer working g2d.drawString + S8142926: OutputAnalyzer's shouldXXX() calls return this + S8147077: IllegalArgumentException thrown by api/java_awt/Component/FlipBufferStrategy/indexTGF_General + S8148127: IllegalArgumentException thrown by JCK test api/java_awt/Component/FlipBufferStrategy/indexTGF_General in opengl pipeline + S8150611: Security problem on sun.misc.resources.Messages* + S8153399: Constrain AppCDS behavior (back port) + S8157653: [Parfait] Uninitialised variable in awt_Font.cpp + S8158734: JEditorPane.createEditorKitForContentType throws NPE after 6882559 + S8158994: Service Menu services + S8159684: (tz) Support tzdata2016f + S8160904: Typo in code from 8079718 fix : enableCustomValueHanlde + S8160934: isnan() is not available on older MSVC compilers + S8161141: correct bugId for JDK-8158994 fix push + S8162411: Service Menu services 2 + S8162419: closed/com/oracle/jfr/runtime/TestVMInfoEvent.sh failing after JDK-8155968 + S8162511: 8u111 L10n resource file updates + S8162792: Remove constraint DSA keySize < 1024 from jdk.jar.disabledAlgorithms in jdk8 + S8164452: 8u111 L10n resource file update - msgdrop 20 + S8165816: jarsigner -verify shows jar unsigned if it was signed with a weak algorithm + S8166381: Back out changes to the java.security file to not disable MD5 * Backports + S8078628, PR3208: Zero build fails with pre-compiled headers disabled + S8141491, PR3159, G592292: Unaligned memory access in Bits.c + S8157306, PR3121: Random infrequent null pointer exceptions in javac (enabled on AArch64 only) + S8162384, PR3122: Performance regression: bimorphic inlining may be bypassed by type speculation * Bug fixes + PR3123: Some object files built without -fPIC on x86 only + PR3126: pax-mark-vm script calls "exit -1" which is invalid in dash + PR3127, G590348: Only apply PaX markings by default on running PaX kernels + PR3199: Invalid nashorn URL + PR3201: Update infinality configure test + PR3218: PR3159 leads to build failure on clean tree * AArch64 port + S8131779, PR3220: AARCH64: add Montgomery multiply intrinsic + S8167200, PR3220: AArch64: Broken stack pointer adjustment in interpreter + S8167421, PR3220: AArch64: in one core system, fatal error: Illegal threadstate encountered + S8167595, PR3220: AArch64: SEGV in stub code cipherBlockChaining_decryptAESCrypt + S8168888, PR3220: Port 8160591: Improve internal array handling to AArch64. * Shenandoah + PR3224: Shenandoah broken when building without pre-compiled headers - Build against system kerberos - Build against system pcsc and sctp - S8158260, PR2991, RH1341258: PPC64: unaligned Unsafe.getInt can lead to the generation of illegal instructions (bsc#988651) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1683=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1683=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1683=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1683=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1683=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): java-1_8_0-openjdk-1.8.0.111-17.1 java-1_8_0-openjdk-debuginfo-1.8.0.111-17.1 java-1_8_0-openjdk-debugsource-1.8.0.111-17.1 java-1_8_0-openjdk-demo-1.8.0.111-17.1 java-1_8_0-openjdk-demo-debuginfo-1.8.0.111-17.1 java-1_8_0-openjdk-devel-1.8.0.111-17.1 java-1_8_0-openjdk-devel-debuginfo-1.8.0.111-17.1 java-1_8_0-openjdk-headless-1.8.0.111-17.1 java-1_8_0-openjdk-headless-debuginfo-1.8.0.111-17.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): java-1_8_0-openjdk-1.8.0.111-17.1 java-1_8_0-openjdk-debuginfo-1.8.0.111-17.1 java-1_8_0-openjdk-debugsource-1.8.0.111-17.1 java-1_8_0-openjdk-demo-1.8.0.111-17.1 java-1_8_0-openjdk-demo-debuginfo-1.8.0.111-17.1 java-1_8_0-openjdk-devel-1.8.0.111-17.1 java-1_8_0-openjdk-devel-debuginfo-1.8.0.111-17.1 java-1_8_0-openjdk-headless-1.8.0.111-17.1 java-1_8_0-openjdk-headless-debuginfo-1.8.0.111-17.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): java-1_8_0-openjdk-1.8.0.111-17.1 java-1_8_0-openjdk-debuginfo-1.8.0.111-17.1 java-1_8_0-openjdk-debugsource-1.8.0.111-17.1 java-1_8_0-openjdk-demo-1.8.0.111-17.1 java-1_8_0-openjdk-demo-debuginfo-1.8.0.111-17.1 java-1_8_0-openjdk-devel-1.8.0.111-17.1 java-1_8_0-openjdk-headless-1.8.0.111-17.1 java-1_8_0-openjdk-headless-debuginfo-1.8.0.111-17.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): java-1_8_0-openjdk-1.8.0.111-17.1 java-1_8_0-openjdk-debuginfo-1.8.0.111-17.1 java-1_8_0-openjdk-debugsource-1.8.0.111-17.1 java-1_8_0-openjdk-headless-1.8.0.111-17.1 java-1_8_0-openjdk-headless-debuginfo-1.8.0.111-17.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): java-1_8_0-openjdk-1.8.0.111-17.1 java-1_8_0-openjdk-debuginfo-1.8.0.111-17.1 java-1_8_0-openjdk-debugsource-1.8.0.111-17.1 java-1_8_0-openjdk-headless-1.8.0.111-17.1 java-1_8_0-openjdk-headless-debuginfo-1.8.0.111-17.1 References: https://www.suse.com/security/cve/CVE-2016-5542.html https://www.suse.com/security/cve/CVE-2016-5554.html https://www.suse.com/security/cve/CVE-2016-5556.html https://www.suse.com/security/cve/CVE-2016-5568.html https://www.suse.com/security/cve/CVE-2016-5573.html https://www.suse.com/security/cve/CVE-2016-5582.html https://www.suse.com/security/cve/CVE-2016-5597.html https://bugzilla.suse.com/1005522 https://bugzilla.suse.com/1005523 https://bugzilla.suse.com/1005524 https://bugzilla.suse.com/1005525 https://bugzilla.suse.com/1005526 https://bugzilla.suse.com/1005527 https://bugzilla.suse.com/1005528 https://bugzilla.suse.com/988651 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  13. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: memcached security update Advisory ID: RHSA-2016:2820-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2820.html Issue date: 2016-11-23 CVE Names: CVE-2016-8704 CVE-2016-8705 ===================================================================== 1. Summary: An update for memcached is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: memcached is a high-performance, distributed memory object caching system, generic in nature, but intended for use in speeding up dynamic web applications by alleviating database load. Security Fix(es): * Two integer overflow flaws, leading to heap-based buffer overflows, were found in the memcached binary protocol. An attacker could create a specially crafted message that would cause the memcached server to crash or, potentially, execute arbitrary code. (CVE-2016-8704, CVE-2016-8705) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1390510 - CVE-2016-8704 memcached: Server append/prepend remote code execution 1390511 - CVE-2016-8705 memcached: Server update remote code execution 6. Package List: Red Hat Enterprise Linux Desktop Optional (v. 6): Source: memcached-1.4.4-3.el6_8.1.src.rpm i386: memcached-1.4.4-3.el6_8.1.i686.rpm memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm memcached-devel-1.4.4-3.el6_8.1.i686.rpm x86_64: memcached-1.4.4-3.el6_8.1.x86_64.rpm memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm memcached-debuginfo-1.4.4-3.el6_8.1.x86_64.rpm memcached-devel-1.4.4-3.el6_8.1.i686.rpm memcached-devel-1.4.4-3.el6_8.1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: memcached-1.4.4-3.el6_8.1.src.rpm x86_64: memcached-1.4.4-3.el6_8.1.x86_64.rpm memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm memcached-debuginfo-1.4.4-3.el6_8.1.x86_64.rpm memcached-devel-1.4.4-3.el6_8.1.i686.rpm memcached-devel-1.4.4-3.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: memcached-1.4.4-3.el6_8.1.src.rpm i386: memcached-1.4.4-3.el6_8.1.i686.rpm memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm ppc64: memcached-1.4.4-3.el6_8.1.ppc64.rpm memcached-debuginfo-1.4.4-3.el6_8.1.ppc64.rpm s390x: memcached-1.4.4-3.el6_8.1.s390x.rpm memcached-debuginfo-1.4.4-3.el6_8.1.s390x.rpm x86_64: memcached-1.4.4-3.el6_8.1.x86_64.rpm memcached-debuginfo-1.4.4-3.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm memcached-devel-1.4.4-3.el6_8.1.i686.rpm ppc64: memcached-debuginfo-1.4.4-3.el6_8.1.ppc.rpm memcached-debuginfo-1.4.4-3.el6_8.1.ppc64.rpm memcached-devel-1.4.4-3.el6_8.1.ppc.rpm memcached-devel-1.4.4-3.el6_8.1.ppc64.rpm s390x: memcached-debuginfo-1.4.4-3.el6_8.1.s390.rpm memcached-debuginfo-1.4.4-3.el6_8.1.s390x.rpm memcached-devel-1.4.4-3.el6_8.1.s390.rpm memcached-devel-1.4.4-3.el6_8.1.s390x.rpm x86_64: memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm memcached-debuginfo-1.4.4-3.el6_8.1.x86_64.rpm memcached-devel-1.4.4-3.el6_8.1.i686.rpm memcached-devel-1.4.4-3.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: memcached-1.4.4-3.el6_8.1.src.rpm i386: memcached-1.4.4-3.el6_8.1.i686.rpm memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm x86_64: memcached-1.4.4-3.el6_8.1.x86_64.rpm memcached-debuginfo-1.4.4-3.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm memcached-devel-1.4.4-3.el6_8.1.i686.rpm x86_64: memcached-debuginfo-1.4.4-3.el6_8.1.i686.rpm memcached-debuginfo-1.4.4-3.el6_8.1.x86_64.rpm memcached-devel-1.4.4-3.el6_8.1.i686.rpm memcached-devel-1.4.4-3.el6_8.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-8704 https://access.redhat.com/security/cve/CVE-2016-8705 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYNU8qXlSAg2UNWIIRAld6AJ9dHojX0+cLt7r5bYwuSV8m7bSyPQCdFneC NKQVg1D2Bpnv2J0z+l6H89E= =m0Lt -----END PGP SIGNATURE----- --
  14. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: memcached security update Advisory ID: RHSA-2016:2819-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2819.html Issue date: 2016-11-23 CVE Names: CVE-2016-8704 CVE-2016-8705 CVE-2016-8706 ===================================================================== 1. Summary: An update for memcached is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: memcached is a high-performance, distributed memory object caching system, generic in nature, but intended for use in speeding up dynamic web applications by alleviating database load. Security Fix(es): * Two integer overflow flaws, leading to heap-based buffer overflows, were found in the memcached binary protocol. An attacker could create a specially crafted message that would cause the memcached server to crash or, potentially, execute arbitrary code. (CVE-2016-8704, CVE-2016-8705) * An integer overflow flaw, leading to a heap-based buffer overflow, was found in memcached's parsing of SASL authentication messages. An attacker could create a specially crafted message that would cause the memcached server to crash or, potentially, execute arbitrary code. (CVE-2016-8706) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1390510 - CVE-2016-8704 memcached: Server append/prepend remote code execution 1390511 - CVE-2016-8705 memcached: Server update remote code execution 1390512 - CVE-2016-8706 memcached: SASL authentication remote code execution 6. Package List: Red Hat Enterprise Linux Client Optional (v. 7): Source: memcached-1.4.15-10.el7_3.1.src.rpm x86_64: memcached-1.4.15-10.el7_3.1.x86_64.rpm memcached-debuginfo-1.4.15-10.el7_3.1.i686.rpm memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm memcached-devel-1.4.15-10.el7_3.1.i686.rpm memcached-devel-1.4.15-10.el7_3.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: memcached-1.4.15-10.el7_3.1.src.rpm x86_64: memcached-1.4.15-10.el7_3.1.x86_64.rpm memcached-debuginfo-1.4.15-10.el7_3.1.i686.rpm memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm memcached-devel-1.4.15-10.el7_3.1.i686.rpm memcached-devel-1.4.15-10.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: memcached-1.4.15-10.el7_3.1.src.rpm aarch64: memcached-1.4.15-10.el7_3.1.aarch64.rpm memcached-debuginfo-1.4.15-10.el7_3.1.aarch64.rpm ppc64: memcached-1.4.15-10.el7_3.1.ppc64.rpm memcached-debuginfo-1.4.15-10.el7_3.1.ppc64.rpm ppc64le: memcached-1.4.15-10.el7_3.1.ppc64le.rpm memcached-debuginfo-1.4.15-10.el7_3.1.ppc64le.rpm s390x: memcached-1.4.15-10.el7_3.1.s390x.rpm memcached-debuginfo-1.4.15-10.el7_3.1.s390x.rpm x86_64: memcached-1.4.15-10.el7_3.1.x86_64.rpm memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: memcached-debuginfo-1.4.15-10.el7_3.1.aarch64.rpm memcached-devel-1.4.15-10.el7_3.1.aarch64.rpm ppc64: memcached-debuginfo-1.4.15-10.el7_3.1.ppc.rpm memcached-debuginfo-1.4.15-10.el7_3.1.ppc64.rpm memcached-devel-1.4.15-10.el7_3.1.ppc.rpm memcached-devel-1.4.15-10.el7_3.1.ppc64.rpm ppc64le: memcached-debuginfo-1.4.15-10.el7_3.1.ppc64le.rpm memcached-devel-1.4.15-10.el7_3.1.ppc64le.rpm s390x: memcached-debuginfo-1.4.15-10.el7_3.1.s390.rpm memcached-debuginfo-1.4.15-10.el7_3.1.s390x.rpm memcached-devel-1.4.15-10.el7_3.1.s390.rpm memcached-devel-1.4.15-10.el7_3.1.s390x.rpm x86_64: memcached-debuginfo-1.4.15-10.el7_3.1.i686.rpm memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm memcached-devel-1.4.15-10.el7_3.1.i686.rpm memcached-devel-1.4.15-10.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: memcached-1.4.15-10.el7_3.1.src.rpm x86_64: memcached-1.4.15-10.el7_3.1.x86_64.rpm memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: memcached-debuginfo-1.4.15-10.el7_3.1.i686.rpm memcached-debuginfo-1.4.15-10.el7_3.1.x86_64.rpm memcached-devel-1.4.15-10.el7_3.1.i686.rpm memcached-devel-1.4.15-10.el7_3.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-8704 https://access.redhat.com/security/cve/CVE-2016-8705 https://access.redhat.com/security/cve/CVE-2016-8706 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYNU8VXlSAg2UNWIIRAghgAJ0UfHDhD/Y4+n63SRGxczIbUfV9hwCfb75x KKwswPobc3Va0dIBmmiLOfY= =Dnzg -----END PGP SIGNATURE----- --
  15. Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,Open chassis design and badass black aluminum side panels. Seems like a good combo.Subject: HBT+ Gravity 6 Enthusiast Computer Case Review ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/cases/hbt_gravityQuote: In this review I’ll be looking at the HBT+ (HonBonTech) Gravity 6 enthusiast computer case. This is mid-tower case that has been described as an Enthusiast Playground for its attention to detail, expansive watercoolling support and modern design.A news posting would be appreciated.ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved
  16. news

    The Best Mice

    ** TECHSPOT ------------------------------------------------------------ ** The Best Mice ------------------------------------------------------------ ** http://www.techspot.com/bestof/mice/ ------------------------------------------------------------ Anyone spending hours on their computer every day will tell you that having the right tools at hand is serious business. Deciding on the best mouse is a subjective process where several things come into play: intended use, feature set, grip style, price, and how comfortable a given device feels in your hand. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  17. KitGuru Reader Awards 2016 – Your Winners Revealed! ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=8df497aa1e&e=872093acb5 http://www.kitguru.net KitGuru Reader Awards 2016 – Your Winners Revealed! Each KitGuru reader has their own opinion when it comes to which graphic cards, processors, chassis etc go into making the perfect rig. With 2 million readers visiting the site every month, 340,000 enthusiasts active in the KitGuru Facebook Community and up to 400,000 of you watching the videos we produce on a constant basis – we know that there is a ‘wisdom of the crowd’ effect working away. The KitGuru Annual Reader Awards are the perfect way to express that wisdom. Read the awards here: http://www.kitguru.net/site-news/highlights-v/andrzej/kitguru-reader-awards-2016-your-winners-revealed/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=8df497aa1e&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  18. KitGuru Reader Awards 2016 – Your Winners Revealed! ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=8df497aa1e&e=872093acb5 http://www.kitguru.net KitGuru Reader Awards 2016 – Your Winners Revealed! Each KitGuru reader has their own opinion when it comes to which graphic cards, processors, chassis etc go into making the perfect rig. With 2 million readers visiting the site every month, 340,000 enthusiasts active in the KitGuru Facebook Community and up to 400,000 of you watching the videos we produce on a constant basis – we know that there is a ‘wisdom of the crowd’ effect working away. The KitGuru Annual Reader Awards are the perfect way to express that wisdom. Read the awards here: http://www.kitguru.net/site-news/highlights-v/andrzej/kitguru-reader-awards-2016-your-winners-revealed/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=8df497aa1e&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  19. Broadwell-E CPUs brought a new wave of X99 motherboards to go with them at price points both high and low. The GA-X99-Designare EX shows what's possible when Gigabyte's motherboard designers get to pull out all the stops. We put this board to the test to see what it's like to live the high life. Read more: http://techreport.com/review/30978/gigabyte-ga-x99-designare-ex-motherboard-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  20. Missing Remote has released a new review which your readers might enjoy. We would be grateful if you would please share it with them. *TITLE: *D-Link DIR-885L/R AC3150 Ultra Wi-Fi Router *INTRO: *I like the recent trend to make higher-end Wi-Fi routers look interesting. Stepping away from the old-school canister or plain shell with antenna is especially pleasing. No one has embraced this more fully than D-Link, with the DIR-855L/R being one of the latest crop of performance routers. Sporting a dual-core 1.4GHz Broadcom BCM4709C0 SoC, this 4x4 stream AC3150 (1000Mbps 2.4GHz + 2167Mbps 5GHz) class Wave2 802.11AC with MU-MIMO should provide excellent performance for most homes and users, and at $280 SRP ($200 street), it won’t break the bank either. *ARTICLE URL: * https://missingremote.com/review/d-link-dir-885lr-ac3150-ultra-wi-fi-router <http://missingremote.com/review/netgear-readynas-212-quad-core-2-bay-network-attached-storage-nas> *IMAGE: *https://missingremote.com/sites/default/files/u701/tp_0.png Thank you for your time and post. Feel free to send us news to post, at
  21. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* SteelSeries Arctis 5 ( -at -) LanOC Reviews <http://lanoc.org/review/audio/7367-steelseries-arctis-5> *DESCRIPTION:* In the eight and a half years that I have been doing reviews here at LanOC, I’ve had the opportunity to work with SteelSeries on every one of their headset launches. But in that time none of the new headsets have been a completely new design. They have revamped the H and Siberia lines multiple times and even had a few variations that were close to an all new design like the Siberia Elite. But recently they actually introduced a completely new headset product line called the Arctis. Like their H series they have a couple of variations but for the launch they sent over the Arctis 5 and I’ve been testing it out and I finally have a little time to sit down and talk about it. So let's dive into the new features then see how they perform. *ARTICLE URL:* http://lanoc.org/review/audio/7367-steelseries-arctis-5 *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/steelseries_arctis_5/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/steelseries_arctis_5/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org MSN/Skype: wes ( -at -) lanoc.org Phone: 419-605-0828 ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  22. At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Total War: WARHAMMER NVIDIA Linux Benchmarks ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=23757 Summary: "With Feral Interactive releasing Total War: WARHAMMER for Linux this morning, you are probably curious how well this Linux OpenGL game port will perform with your graphics card prior to spending $60 USD for the game. Up now are my NVIDIA GeForce benchmarks for Total War: WARHAMMER on Ubuntu Linux with nine different graphics cards. In the hours ahead will be the relevant AMD tests with this newest AAA Linux game as soon as I finish up that testing." Please feel free to contact us with any questions or comments you may
  23. Hi News Poster HardwareOverclock.com has just posted another review. Last week we have tested the AVM FRITZ! Powerline 1220E Kit. Integrate your networked devices into the home network via the power supply. With a fast powerline of up to 1,200 MBit / s, you can achieve gigabit speeds on both LAN ports - and do not have to install additional cables. Thanks to the built-in power outlet, no connection is lost. Title: AVM FRITZ! Powerline 1220E Kit ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/AVM-FRITZ-Powerline-1220E-Kit.htm Image: http://hardwareoverclock.com/Zubehoer/AVM-Fritz-Powerline-1220E-004.jpg Thanks for posting our news. Pls feel free and send us your News too. Rene Ruf Chefredakteur HardwareOverclock.com <http://www.hardwareoverclock.com/> http://www.hardwareoverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com
  24. The Patriot Hellfire is the first M.2 PCIe SSD released by Patriot and it just happens to be an aptly name for the PCIe Gen 3 x4 SSD that has sequential read/write speeds of 3,000 MB/s and 2,400 MB/s, respectively. Things are also great on the 4K Random Read/Write performance as the Phison 5007-E7 controller supports the NVMe 1.2 host controller interface specification. You are talking about having up to 170,000 IOPS for 4K Random Reads and when it comes to 4K Random Write performance you will get either up to 185,000 IOPS on the 240GB HellFire M.2 drive or up to 210,000 IOPS on the 480GB drive. Read on to see how it performs! Article Title: Patriot Hellfire M.2 480GB NVMe SSD Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/patriot-hellfire-m-2-480gb-nvme-ssd-review_188201 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
  25. Kingston HyperX Cloud Revolver Gaming Headset Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/kingston-hyperx-cloud-revolver-gaming-headset-review/ Image URL: http://www.thinkcomputers.org/reviews/kingston_cloud_revolver/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/kingston_cloud_revolver/small.jpg Quote: "When it comes to serious gamers a great headset is just as important as their keyboard and mouse. They want something that is going to be functional, provide great sounds, and of course be very comfortable. Even if you are a casual gamer you want a good sounding headset that is comfortable for hours of use. Kingston hopes to accomplish just that with their HyperX Cloud Revolver gaming headset which is not only made for PC gaming, but for consoles and mobile as well. Kingston tells us that this headset has a larger sound stage that’s ideal for FPS and open environment gameplay and for a concert hall-like experience when listening to music. Kingston’s own HyperX Cloud II gaming headset happens to be my favorite headset and one I use on a daily basis so the Revolver has a lot to live up to. Let’s take a look and see what the HyperX Cloud Revolver is all about."
×