news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
BitFenix Aurora Case Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=b176de194f&e=872093acb5 http://www.kitguru.net =BITFENIX AURORA CASE REVIEW= BitFenix Aurora is a mid-tower case that aims at the enthusiast market with support for custom loop watercooling and a number of options for lighting, including connection to the Asus Aura system. Both side panels are tempered glass, with the main panel being tinted and the rear being opaque in order to hide cables. Read the review here: http://www.kitguru.net/components/leo-waldock/bitfenix-aurora-case-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=b176de194f&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Lenovo ThinkPad X260 Review: A Sleek, Tough, All-Business Ultrabook
news posted a topic in Upcoming News
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=d2452d0d0c&e=0c004f9c13) Lenovo has done a remarkable job of classing up its business notebooks without sacrificing the features and build-quality that make the ThinkPad line so popular with road warriors. It recently updated its ThinkPad X1 Yoga with an excellent 2560x1440 OLED panel, for example, making it even more attractive to executives. But the company hasn’t forgotten users who dig more utililitarian builds, and don't need the latest bells and whistles. The ThinkPad X260 is all about functionality, portability, and quality. It is a no-nonsense road warrior. At about $765, the ThinkPad X260 has the lowest starting price of any laptop in Lenovo’s ThinkPad X ultrabook series... Lenovo ThinkPad X260 Review: A Sleek, Tough, All-Business Ultrabook (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=ffd1ee7a17&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=8f832bd375&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=9317b86a9f&e=0c004f9c13 Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=966e7cd0e5&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=bd9e88e2d5&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=22a711a012&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=3b6c077c4c&e=0c004f9c13 ============================================================ -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : chicken Version : 4.7.0-1+deb7u1 CVE ID : CVE-2016-6830 CVE-2016-6831 Multiple vulnerabilities have been found in the CHICKEN Scheme compiler: CVE-2016-6830 Buffer overrun in CHICKEN Scheme's "process-execute" and "process-spawn" procedures from the posix unit CVE-2016-6831 Memory leak in CHICKEN Scheme's process-execute and process-spawn procedures For Debian 7 "Wheezy", these problems have been fixed in version 4.7.0-1+deb7u1. We recommend that you upgrade your chicken packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJX7pmBAAoJEPZk0la0aRp94LAP/i8dZ62I/fM/MnbJVjyhyWEb e2FmsHO6CFYP5KaR/hXQv8oKpssTlabLAQzJcbgN9RJbqZ7SpWmaFBXINIWxsCEB qJeCG8bLQs8qrKP/9JYbQxsr4TMvq31yk5i0AFTkELTcKdWi+ORa+1+5mmzBCh7g azlaONXKxTtKDzQ6hk4Cb8tihbJVZQ2S/8BHVn+EcSlUJBOe05lonuT8Nb/rCSer dQ3ZRtgqyVUd7hqR8eZu7Nms+2cxcjjSGfBPM3FnT0uajY9piwBD3lJtH99a7t96 zf/b3sFEvIkNie4I0otharywzcrXZU22MjVw6DT3PJxFdUDbfvsMLH+D0ezBdS28 DFTQ53tsLoby/LW7IEj8y18fYVZ276N0UCtDCbquv7HQa3JE8DbAZUDojlNu1WNI Fe/r8LW1v4ddA64VOg3aqxKDxZjLq7yv3aLxOf/QejSmP7EOxmrIcZ0q0SkAhaGt S0liJcAACY7RLxd2VCbWHPd75tNkbuQ8oYLEsGKeuXhgrpEyhV2C1zEvixaY5hom +Vp16GZROhT8PpsR/YB6wo0UQ55YWhOW4AzMYk5sZwpJrKDfjISPl+48RQUjq4Xc XUAru0HNx866VbzhTpuhur3XluaaHwUrll4m817xatRs9vcrl7KuIjPRGSeuYsPa Jlf08vQEUMEN6+eXQ/1f =9BJF -----END PGP SIGNATURE-----
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : firefox-esr Version : 45.4.0esr-1~deb7u2 The update of firefox-esr to 45.4.0esr-1~deb7u1 caused build failure on armel and armhf architectures. For Debian 7 "Wheezy", these problems have been fixed in version 45.4.0esr-1~deb7u2. We recommend that you upgrade your firefox-esr packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJX7pm5AAoJEPZk0la0aRp9ZS4P/1QFwUfLRX0QIRDEcFM070KO ttG4mYVawuKqIKyoIZoPazRAXt124+eHFnNK1AONdRp7YfX/t0u0pz9LZLdK8yS3 cQWe9Fit1phbtcwjYrLHuK4pHbSwpN9763g6iLwAMdELQ3BJvrjdRDBlo+eWavvf u0sxQG4UeLYtLCiTsppccv2uvX57LAs2lK64CCe/G3T2UA0FGcnKSuHOyrK+2zxQ pAzEN9VYZ4Gqzk8W0HwUxdb3h1mlc9SUp3Y3PA2AuiuYY3elTor/X1fYrDQNEgqj rB9SDu15YfCAdY6cqhsoV9QIr8SU8ze2M/fvZetY5FRc6cyAl/6nJlcQIxcr7G7B GJU/ZYt3wWjVG8RpzPwTzb7GSfKe0phsQuOCOB88pawqbYCqG7mn6LjNk1Oukkmk /4YDn1w9vgU95ksTXV1Q0C9mSQU7GYQkK4kHoQLHura3vex+GyWvXEDWqnB0VZQx qA8aOf2Vt52Rfks/cKMhoZQarTgbMIg6F8U4K06N6ruWVcFL19MifIGU1G6VBEUm hS9LZwwmU1XX0vIXUKVdgI8cpd1jUXPiAzq53Qr5fxDtVgc0NUvQ5JYI221oChmZ +O5pHSqVpb1LLkvYkFMW6BFbPoC2+pRKxebhYreTtLC6cU8t7NdwwzyYqJxj3UhE w8D+l5whW5qGSbI7X/SG =MoG/ -----END PGP SIGNATURE-----
-
Creative Sound Blaster X7 and E-MU XM7 Speaker Review @ Hardware Asylum
news posted a topic in Upcoming News
Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,Have you ever wondered what you are missing from your current desktop speakers and onboard audio. Well wonder know more for the low price of whatever the X7 and E-MU XM7 cost you too can experience audio from a new dimension. Subject: Creative Sound Blaster X7 and E-MU XM7 Speaker Review ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/sound/creative_blaster_x7Quote: The Creative X7 and E-Mu XM7 speakers make a striking pair of audio symbiosis and makes me wonder if there is such a thing as overkill when it comes to a PC audio setup!A news posting would sound spec-tack-u-larThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved -
Package : ruby-activesupport-3.2 Version : 3.2_3.2.6-6+deb7u3 CVE ID : CVE-2016-0753 Active Support in Ruby on Rails 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 supports the use of instance-level writers for class accessors, which allows remote attackers to bypass intended validation steps via crafted parameters. For Debian 7 "Wheezy", these problems have been fixed in version 3.2_3.2.6-6+deb7u3. We recommend that you upgrade your ruby-activesupport-3.2 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
-
[Tech ARP] Trimble Reveals The Future Of Engineering With Microsoft HoloLens
news posted a topic in Upcoming News
Case Mod Friday: Corsair Air 740 Lavins ( -at -) ThinkComputers.org Feature Link: http://www.thinkcomputers.org/case-mod-friday-corsair-air-740-lavins/ Image URL: http://www.thinkcomputers.org/articles/casemodfriday/air740-lavins-email.jpg Alt Image URL: http://www.thinkcomputers.org/articles/casemodfriday/air740-lavins-small.jpg Quote: "Welcome to another Case Mod Friday showcase! This week we have Lavins' "Corsair Air 740" build. This happens to be one of the first builds we have seen in the new Corsair Air 740.  There is not a whole lot of modding going on here just a solid build with lots of water cooling and lights!  Let us know what you think!" -
Case Mod Friday: Corsair Air 740 Lavins ( -at -) ThinkComputers.org Feature Link: http://www.thinkcomputers.org/case-mod-friday-corsair-air-740-lavins/ Image URL: http://www.thinkcomputers.org/articles/casemodfriday/air740-lavins-email.jpg Alt Image URL: http://www.thinkcomputers.org/articles/casemodfriday/air740-lavins-small.jpg Quote: "Welcome to another Case Mod Friday showcase! This week we have Lavins' "Corsair Air 740" build. This happens to be one of the first builds we have seen in the new Corsair Air 740.  There is not a whole lot of modding going on here just a solid build with lots of water cooling and lights!  Let us know what you think!"
-
Package : icedove Version : 1:45.3.0-1~deb7u1 CVE ID : CVE-2016-2836 Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail client: Multiple memory safety errors may lead to the execution of arbitrary code or denial of service. For Debian 7 "Wheezy", these problems have been fixed in version 1:45.3.0-1~deb7u1. We recommend that you upgrade your icedove packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
-
Title: HUDWAY Glass Head-Up Display Review ( -at -) NikKTech Description: It may need your smartphone to work but the HUDWAY Glass is still a very good and cost-effective alternative to all those Head-Up Displays (HUD) we see standard in expensive cars. Article Link: http://www.nikktech.com/main/articles/gadgets/car-electronics/head-up-displa ys/7009-hudway-glass-head-up-display-review Image Link: http://www.nikktech.com/main/images/pics/reviews/hudway/hudway_glass/hudway_ glassa.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
QNAP TS-451A-4G 4-bay NAS Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=1c87d3ef90&e=872093acb5 http://www.kitguru.net =QNAP TS-451A-4G 4-BAY NAS REVIEW= The QNAP TS-451A-4G is a high-end, feature-rich 4-bay NAS aimed at home, SOHO or Work Group usage scenarios. The unit sports an Intel dual-core processor, upgradable memory, two LAN ports and a USB Quick Access connector. Read the review here: http://www.kitguru.net/professional/networking/simon-crisp/qnap-ts-451a-4g-4-bay-nas-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=1c87d3ef90&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
<http://www.eteknix.com> Roccat Skeltr Multi-Format RGB Gaming Keyboard Review Picking the right keyboard can be tricky, do you want it for work, for gaming or for both? What if you also want it to control your mobile devices, such as your smartphone and tablet, while also being in control of your desktop PC? The Skeltr makes a lot of promises with its “master worlds†tagline, offering up multiformat mobile support, while also being a fully fledged desktop keyboard for the gaming market, but can it deliver on these promises? URL - http://www.eteknix.com/roccat-skeltr-multi-format-rgb-gaming-keyboard-review/ --
-
<http://www.eteknix.com> Crucial MX300 2TB 2.5-Inch Solid State Drive Review Today I got the largest solid state drive in my test lab that I yet had the pleasure to test, at least when it comes to capacity. The physical size of the Crucial MX300 is still just the 2.5-inch that we're used to from SATA3 drives and that is the most widely compatible form factor and type of drive on the market. I've previously had the pleasure to test the 750GB version of the drive which was the first available capacity in the MX300 series. Since then we have gotten more options and form factors to choose from and this is the largest available. URL - http://www.eteknix.com/crucial-mx300-2tb-2-5-inch-solid-state-drive-review/ --
-
EK-XLC Predator 280 AIO CPU and MSI GTX 1080 Liquid Cooling review
news posted a topic in Upcoming News
*EK-XLC Predator 280 AIO (CPU & MSI GTX 1080) Liquid Cooling review* EK today announces availability of three new Predator series AIO coolers. We will test the 280mm Predator on a Core i7 4790K processor and will add a GeForce GTX 1080 Gaming X from MSI as well to the all-in-one liquid cooling loop. Read the full * review right here <http://www.guru3d.com/articles-pages/ek-xlc-predator-280-aio-cpu-gpu-liquid-cooling-review,1.html>'>http://www.guru3d.com/articles-pages/ek-xlc-predator-280-aio-cpu-gpu-liquid-cooling-review,1.html> *. URL: http://www.guru3d.com/articles-pages/ek-xlc-predator-280-aio-cpu-gpu-liquid-cooling-review,1.html <http://www.guru3d.com/articles-pages/ek-xlc-predator-280-aio-cpu-gpu-liquid-cooling-review,1.html> -- -
[RHSA-2016:1978-01] Important: python-twisted-web security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: python-twisted-web security update Advisory ID: RHSA-2016:1978-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1978.html Issue date: 2016-09-29 CVE Names: CVE-2016-1000111 ===================================================================== 1. Summary: An update for python-twisted-web is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too. Security Fix(es): * It was discovered that python-twisted-web used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-1000111) Note: After this update, python-twisted-web will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1357345 - CVE-2016-1000111 Python Twisted: sets environmental variable based on user supplied Proxy request header 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: python-twisted-web-8.2.0-5.el6_8.src.rpm i386: python-twisted-web-8.2.0-5.el6_8.i686.rpm x86_64: python-twisted-web-8.2.0-5.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: python-twisted-web-8.2.0-5.el6_8.src.rpm i386: python-twisted-web-8.2.0-5.el6_8.i686.rpm ppc64: python-twisted-web-8.2.0-5.el6_8.ppc64.rpm s390x: python-twisted-web-8.2.0-5.el6_8.s390x.rpm x86_64: python-twisted-web-8.2.0-5.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: python-twisted-web-8.2.0-5.el6_8.src.rpm i386: python-twisted-web-8.2.0-5.el6_8.i686.rpm x86_64: python-twisted-web-8.2.0-5.el6_8.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): Source: python-twisted-web-12.1.0-5.el7_2.src.rpm x86_64: python-twisted-web-12.1.0-5.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: python-twisted-web-12.1.0-5.el7_2.src.rpm ppc64: python-twisted-web-12.1.0-5.el7_2.ppc64.rpm ppc64le: python-twisted-web-12.1.0-5.el7_2.ppc64le.rpm s390x: python-twisted-web-12.1.0-5.el7_2.s390x.rpm x86_64: python-twisted-web-12.1.0-5.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): Source: python-twisted-web-12.1.0-5.el7_2.src.rpm x86_64: python-twisted-web-12.1.0-5.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-1000111 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX7WQdXlSAg2UNWIIRAvsdAJwJNdcT5nFCAQd4ns+oOb3mpPX6wwCfUEF+ 19pGvKakDq7qt0ackqgQTzA= =2dOk -----END PGP SIGNATURE----- -- -
CentOS Errata and Security Advisory 2016:1978 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1978.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 75562c3881b394b9e50e9e986431249e5790b57e584ebbff4fd80630789e99f1 python-twisted-web-8.2.0-5.el6_8.i686.rpm x86_64: 67c1d9ccd37b20706c4cdfc786c2cb0669da1361bc4036d107a894a1d20bc866 python-twisted-web-8.2.0-5.el6_8.x86_64.rpm Source: 3094066792a94327e644a2b4bb7e59bb166b6faeb3b8a2bde0e4badeb039494d python-twisted-web-8.2.0-5.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
CentOS Errata and Security Advisory 2016:1978 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1978.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d689666071c650953bd052d7bbcb122349c495b4cb1b5a75e4de15e4d4fa6d94 python-twisted-web-12.1.0-5.el7_2.x86_64.rpm Source: e8e119985a1facf2fef6f60717510854165f99764c97006b90f5391f3581e28a python-twisted-web-12.1.0-5.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[CentOS-announce] CEEA-2016:1977 CentOS 7 sfc Enhancement Update
news posted a topic in Upcoming News
CentOS Errata and Enhancement Advisory 2016:1977 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-1977.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 8d00aea701167b41636c94c8dc6c6dc7658daa1f833d5c6dfbf2a02e179d26a6 kmod-sfc-4.0-1.el7_2.x86_64.rpm Source: 244c0d5e8bdc06ccadeb0c8335beff09a05ae0ce9cb661a43ac16e7a7733d8b4 sfc-4.0-1.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEEA-2016:1976 CentOS 7 bnxt_en Enhancement Update
news posted a topic in Upcoming News
CentOS Errata and Enhancement Advisory 2016:1976 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-1976.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 84821ca0d09c679551f6671f2227b35501e9ecfc94658a6e1221acdfa12b6939 kmod-bnxt_en-1.2.0-2.el7_2.x86_64.rpm Source: fb3008c21432975db3e45057e575a2f560eb48c5f438840db2cc00148d337a7b bnxt_en-1.2.0-2.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEEA-2016:1975 CentOS 7 lpfc Enhancement Update
news posted a topic in Upcoming News
CentOS Errata and Enhancement Advisory 2016:1975 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-1975.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 5496783be83e9686b32017d2cbe2deb59bd8f35917adf89c101f51aaa051b24b kmod-lpfc-11.1.0.2-1.el7_2.x86_64.rpm Source: a2452865cf04841e610fd7d6fa65c11dc393b49893b0f31436625339e8cd47a4 lpfc-11.1.0.2-1.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated. *Title:*Jasco Enbrighten Café LED Lights *Link:*http://bigbruin.com/content/Jasco-Cafe_1 *Image (250x250):*http://bigbruin.com/images/articles/920/promo_2.jpg *Quote:* Overall I am ecstatic with these Jasco Enbrighten Café Lights. They are a little pricey at $60 for a 24 foot strand, but I think the end result is worth it. They really have a high end look and are super easy to install. I think eventually I will be adding a few strands out by the pool for some accent lighting as well. The only issue I could see is finding the right length so you don't have to rely on the main cable being flexible enough to loop between lights. Best regards, Jason www.bigbruin.com --
-
[security-announce] SUSE-SU-2016:2416-1: important: Security update for pidgin
news posted a topic in Upcoming News
SUSE Security Update: Security update for pidgin ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2416-1 Rating: important References: #991691 #991709 #991711 #991712 #991715 Cross-References: CVE-2016-2367 CVE-2016-2370 CVE-2016-2371 CVE-2016-2372 CVE-2016-2373 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes 5 vulnerabilities is now available. Description: This update for pidgin fixes the following issues: Security issues fixed: - CVE-2016-2367: Fixed a MXIT Avatar Length Memory Disclosure Vulnerability (bsc#991715). - CVE-2016-2370: Fixed a MXIT Custom Resource Denial of Service Vulnerability (bsc#991712). - CVE-2016-2371: Fixed a MXIT Extended Profiles Code Execution Vulnerability (bsc#991691). - CVE-2016-2372: Fixed a MXIT File Transfer Length Memory Disclosure Vulnerability (bsc#991711). - CVE-2016-2373: Fixed a MXIT Contact Mood Denial of Service Vulnerability (bsc#991709) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-pidgin-12767=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-pidgin-12767=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): finch-2.6.6-0.29.1 finch-devel-2.6.6-0.29.1 libpurple-2.6.6-0.29.1 libpurple-devel-2.6.6-0.29.1 libpurple-lang-2.6.6-0.29.1 pidgin-2.6.6-0.29.1 pidgin-devel-2.6.6-0.29.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): pidgin-debuginfo-2.6.6-0.29.1 pidgin-debugsource-2.6.6-0.29.1 References: https://www.suse.com/security/cve/CVE-2016-2367.html https://www.suse.com/security/cve/CVE-2016-2370.html https://www.suse.com/security/cve/CVE-2016-2371.html https://www.suse.com/security/cve/CVE-2016-2372.html https://www.suse.com/security/cve/CVE-2016-2373.html https://bugzilla.suse.com/991691 https://bugzilla.suse.com/991709 https://bugzilla.suse.com/991711 https://bugzilla.suse.com/991712 https://bugzilla.suse.com/991715 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
SUSE Security Update: Security update for postgresql94 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2418-1 Rating: important References: #993453 #993454 Cross-References: CVE-2016-5423 CVE-2016-5424 Affected Products: SUSE Manager 2.1 SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for postgresql94 to version 9.4.9 fixes the several issues. These security issues were fixed: - CVE-2016-5423: CASE/WHEN with inlining can cause untrusted pointer dereference (bsc#993454). - CVE-2016-5424: Fix client programs' handling of special characters in database and role names (bsc#993453). For the non-security issues please refer to - http://www.postgresql.org/docs/9.4/static/release-9-4-9.html - http://www.postgresql.org/docs/9.4/static/release-9-4-8.html - http://www.postgresql.org/docs/9.4/static/release-9-4-7.html Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Manager 2.1: zypper in -t patch sleman21-postgresql94-12766=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-postgresql94-12766=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-postgresql94-12766=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-postgresql94-12766=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Manager 2.1 (s390x x86_64): postgresql94-pltcl-9.4.9-0.19.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): postgresql94-devel-9.4.9-0.19.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): libecpg6-9.4.9-0.19.1 libpq5-9.4.9-0.19.1 postgresql94-9.4.9-0.19.1 postgresql94-contrib-9.4.9-0.19.1 postgresql94-docs-9.4.9-0.19.1 postgresql94-server-9.4.9-0.19.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): libpq5-32bit-9.4.9-0.19.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): postgresql94-debuginfo-9.4.9-0.19.1 postgresql94-debugsource-9.4.9-0.19.1 postgresql94-libs-debuginfo-9.4.9-0.19.1 postgresql94-libs-debugsource-9.4.9-0.19.1 References: https://www.suse.com/security/cve/CVE-2016-5423.html https://www.suse.com/security/cve/CVE-2016-5424.html https://bugzilla.suse.com/993453 https://bugzilla.suse.com/993454 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
MSI GE62VR 6RF Apache Pro Review: A Pascal-Powered Gaming Laptop
news posted a topic in Upcoming News
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=0c060af28c&e=0c004f9c13) The migration down from a 28-nanometer manufacturing process to a 16nm FinFET process has been good for NVIDIA, not just for Pascal's ability to push more pixels, but also in terms of power efficiency and performance-per-watt. NVIDIA says it achieved a "quantum leap" in both regards, and nothing we've seen suggests they're wrong. What that ultimately means for end users is that NVIDA's latest mobile GPUs are now more aligned with their desktop equivalents. NVIDIA even went and dropped the "M" designation from its GeForce 10 Series mobile parts, including the GeForce GTX 1060, which is featured in MSI's GE62VR 6RF Apache Pro we'll be showing you here... MSI GE62VR 6RF Apache Pro Review: A Pascal-Powered Gaming Laptop (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=af1372b3d3&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=7aa3e8819a&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=c29c8ecdbe&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=c60dace0f0&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=7541c1a9ef&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=1449c939fc&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=72bff7c6f6&e=0c004f9c13 ============================================================ -
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: macOS 10.12 Sierra vs. Ubuntu 16.04 Linux Benchmarks ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=23564 Summary: "Apple released macOS 10.12 "Sierra" last week as the successor to OS X El Capitan. Given this annual update to macOS / OS X, here are benchmarks of macOS Sierra compared to Ubuntu 16.04 LTS on a MacBook Air and Mac Mini computers." Please feel free to contact us with any questions or comments you may