news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
[CentOS-announce] CESA-2016:1943 Important CentOS 5 kvm Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1943 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1943.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 861361f6ef208627146e642557a8a31688b3bd37977bcd3b9f6ee23868f903e0 kmod-kvm-83-276.el5.centos.x86_64.rpm 073f333264a05997ae5c9f96068f93d1391c282a3f99394d6c3be268bbc0fa58 kmod-kvm-debug-83-276.el5.centos.x86_64.rpm 1e9e14383f94d0eaa692c1c5cf2686eb575d186f39d15ca0d23532624272a758 kvm-83-276.el5.centos.x86_64.rpm daaf3354d51b90c285b4aeccef9d8cc743fc0f19aa71b10b16d4e03d2df2bc6f kvm-qemu-img-83-276.el5.centos.x86_64.rpm 52645a9f5ff21bcd5bca4da27213ca9b4a67f2ab445f7b4c3f7857212e214005 kvm-tools-83-276.el5.centos.x86_64.rpm Source: 5458817d59fd0e2843b2af97682e3036bd2a0d19295f2ea14b483efb7a591b45 kvm-83-276.el5.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2016:1944 Important CentOS 5 bind Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1944 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1944.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e550ae2cb13235b430a9a7b4dc6562a5b20acd834b9cbc6a6333133b7e6a8c2c bind-9.3.6-25.P1.el5_11.9.i386.rpm 23815d15dfe4fe9ae7e6a269ee87d455eb6f80d87e58482572833bfe06b524a2 bind-chroot-9.3.6-25.P1.el5_11.9.i386.rpm e86f5ff45274b5e00681d48006b6c3a758b6444ef744350c904ef78ed738ac90 bind-devel-9.3.6-25.P1.el5_11.9.i386.rpm 644cf10c863dabd4cf7c13d6f9471f8fd43825db80ee150c398c66c07894b063 bind-libbind-devel-9.3.6-25.P1.el5_11.9.i386.rpm a313e034274946fe697ab280c358ed9cadff849617b7e87c3f1a3d4e6ded7683 bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm 243874b3f62f00cb23d922a250fe048686c60a30773781b7c0dca0f201fdc5fa bind-sdb-9.3.6-25.P1.el5_11.9.i386.rpm 7a369b41e57f3487620f21c9e069890d9c5eedc751df00a3efee9a8bdc08f0f6 bind-utils-9.3.6-25.P1.el5_11.9.i386.rpm 689bfd6c9dfca9b7d35afc26aea528803aa09fd593a4406215e1ea112a574677 caching-nameserver-9.3.6-25.P1.el5_11.9.i386.rpm x86_64: 76cfe754b9b703e026cff04e2d9a27e98937bec5e4fa3197ecf28b97e14f1931 bind-9.3.6-25.P1.el5_11.9.x86_64.rpm 5169f40e97607df07128afb36e26db1b01b4326a54cc6dab399e16119b8d2be8 bind-chroot-9.3.6-25.P1.el5_11.9.x86_64.rpm e86f5ff45274b5e00681d48006b6c3a758b6444ef744350c904ef78ed738ac90 bind-devel-9.3.6-25.P1.el5_11.9.i386.rpm 0d24851cf74e73b16c25983a8f6e31067fbdf30ab7840d0bc65e8f56869f6161 bind-devel-9.3.6-25.P1.el5_11.9.x86_64.rpm 644cf10c863dabd4cf7c13d6f9471f8fd43825db80ee150c398c66c07894b063 bind-libbind-devel-9.3.6-25.P1.el5_11.9.i386.rpm 6774b4b930ed059a8ed07cd11caca6c7ea1e1fb250664c9cd3a6433de6efefda bind-libbind-devel-9.3.6-25.P1.el5_11.9.x86_64.rpm a313e034274946fe697ab280c358ed9cadff849617b7e87c3f1a3d4e6ded7683 bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm f09f915841dbc979833c73401df945d15b8d48aadafca8757b2d6292f780e2a8 bind-libs-9.3.6-25.P1.el5_11.9.x86_64.rpm a388b995a846efa464f5e9fe5607e1e16fb09c8d5a870d76e90b4653d2ae53ae bind-sdb-9.3.6-25.P1.el5_11.9.x86_64.rpm ad34ab78db96ba34e48745aa8da373cd76057d53c6c470f981dfce8e3e154d5e bind-utils-9.3.6-25.P1.el5_11.9.x86_64.rpm b58dc378f5587a0845016ce2d0dd26ccca8e853583633a8e260c656b26fe8134 caching-nameserver-9.3.6-25.P1.el5_11.9.x86_64.rpm Source: 490f356d0bfbc3c5d2c1cd5a151f37b2cf333a76850ef0b18cf2d074a26297d3 bind-9.3.6-25.P1.el5_11.9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2016:1945 Important CentOS 5 bind97 Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1945 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1945.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0287806bd71e8e421c0501ecb6a68dbf1151af8f0e9de0daa710926c4a13ee83 bind97-9.7.0-21.P2.el5_11.7.i386.rpm 9add0a27aa3ac3cae05ee4078eea561fc72710afdccc29ceb96cacc266fa9836 bind97-chroot-9.7.0-21.P2.el5_11.7.i386.rpm 6e97312ceb902a8e557818e1925d463c0698a9c7675dd29762fd281f0e15a09f bind97-devel-9.7.0-21.P2.el5_11.7.i386.rpm 564f2d5551c38e5964e077d0e58f0ce74728387b946104f2e0a1ccea52741436 bind97-libs-9.7.0-21.P2.el5_11.7.i386.rpm 682e4c3291c8a23ed03e2b4e9fadce29942c0a11a9f3771b054243e0f25120dc bind97-utils-9.7.0-21.P2.el5_11.7.i386.rpm x86_64: ca70cd20042c6effb80d73c6b65526bedc03c86fb1694148bbe1ceb812428ccf bind97-9.7.0-21.P2.el5_11.7.x86_64.rpm dcf6f7d32285ec343746b71f0a7bef00ac8b06587d84c61c43bba1c6998cb943 bind97-chroot-9.7.0-21.P2.el5_11.7.x86_64.rpm 6e97312ceb902a8e557818e1925d463c0698a9c7675dd29762fd281f0e15a09f bind97-devel-9.7.0-21.P2.el5_11.7.i386.rpm aeef7f5a34885c7329324e543deb4cf14fdf9d25a56ca12a58c3cba3ab27e31b bind97-devel-9.7.0-21.P2.el5_11.7.x86_64.rpm 564f2d5551c38e5964e077d0e58f0ce74728387b946104f2e0a1ccea52741436 bind97-libs-9.7.0-21.P2.el5_11.7.i386.rpm cad9c75a15ed6141861cedba73335ecfea9d2f06eab685dafa0b448c01c3c51d bind97-libs-9.7.0-21.P2.el5_11.7.x86_64.rpm bc404b5eec08c18d8d1fed001ab7472f4494ddcc81d57040c5c12f34199b454c bind97-utils-9.7.0-21.P2.el5_11.7.x86_64.rpm Source: 189d911ca42c444d19aeebf6ca11004e4e91a9a3de12418f25271529bc51b563 bind97-9.7.0-21.P2.el5_11.7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________ -
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* MSI RX 470 Gaming X 8GB ( -at -) LanOC Reviews <http://lanoc.org/review/video-cards/7341-msi-rx-470-gaming-x-8gb> *DESCRIPTION:* After having the chance to test the RX 460, RX 470, and RX 480 we now have a much better idea of how the current AMD lineup stands. There were a few special cases that I was curious about, though. Specifically the 4GB RX 480 and the 8GB RX 470. I was able to test the 4GB RX 480 by flashing our reference cards firmware but for the RX 470, MSI was nice enough to send a card for me to check out. I haven’t had a chance to see any of MSI’s current AMD lineup so the card also gave me a chance to see what they have going as well. So today I’m going to run the RX 470 Gaming X 8GB through all of our tests, dive into its features, and find out how it compares to the rest of the AMD lineup. *ARTICLE URL:* http://lanoc.org/review/video-cards/7341-msi-rx-470-gaming-x-8gb *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/msi_rx470_8gb/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/msi_rx470_8gb/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review? format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
[CentOS-announce] CEEA-2016:1930 CentOS 7 mpt3sas Enhancement Update
news posted a topic in Upcoming News
CentOS Errata and Enhancement Advisory 2016:1930 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-1930.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d14458a2bca348a99df8dcdf0b1ecceec16e7c5a85e3cd87fe2aa7b5b1df3a44 kmod-mpt3sas-13.100.00.00-1.el7_2.x86_64.rpm Source: 461c64bee0c619696527cbde759b80d1f031949b2206d9ad99949693c259c4e7 mpt3sas-13.100.00.00-1.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2016:1944 Important CentOS 7 bind Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1944 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1944.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 83413bca7e41a7798cef6763d5e44fdcef18a5b54f639f3261920485a44b717c bind-9.9.4-29.el7_2.4.x86_64.rpm 1a76c217e5caf3579dc798ba0107dd6bb308807a1b809a833eb846ba8cde651f bind-chroot-9.9.4-29.el7_2.4.x86_64.rpm 03a2653e14631a1e3d7ae0d4898bfd086abed88a992c1fbc8cd3c3bd2627900d bind-devel-9.9.4-29.el7_2.4.i686.rpm 51315ea441c94782b888783af0aab77673a6fbbf6c745bd856290dbea1ff6a1d bind-devel-9.9.4-29.el7_2.4.x86_64.rpm 07cb7aae10e7fe0864af0992ea878db2eba0cbe95ae7389d23a0f5d4e1f44af0 bind-libs-9.9.4-29.el7_2.4.i686.rpm d0fa0c805d7655e469d61d762b23e1d67a80ecb083fc7062be4206972acd7fa8 bind-libs-9.9.4-29.el7_2.4.x86_64.rpm 525f06579cbf5ac12656eb8ab9c9db71a6c752ec4a1b587e5f3eec577ed8b904 bind-libs-lite-9.9.4-29.el7_2.4.i686.rpm e505c3b156aed9abf7f9e2067c125fa7927d93cb7eb3934d20b50687203f691b bind-libs-lite-9.9.4-29.el7_2.4.x86_64.rpm 52ec808a834d678648d07c367c35a88145dc49f7ab0cbf8aec3df30fc86037cd bind-license-9.9.4-29.el7_2.4.noarch.rpm 43e172f0dff8fe241db7f10d9f889466a8c91a3fe8f5adf0575187599b57003e bind-lite-devel-9.9.4-29.el7_2.4.i686.rpm ab56f53fd6ea201e9fd53ee947f24e9e2c0bf584d45c1df525ba3f004dbb367b bind-lite-devel-9.9.4-29.el7_2.4.x86_64.rpm efc4bd97d4443ba537ee87523c2758116114b222e98a181dd26576e6b0acface bind-pkcs11-9.9.4-29.el7_2.4.x86_64.rpm 9492c47e8f8cf3899f94933846ace3b66ba608875fec46f23ee1ed877cb1f700 bind-pkcs11-devel-9.9.4-29.el7_2.4.i686.rpm 4e1315ab96b87611dcb1223fa5372356ce0388386cb717b133099291eef894b5 bind-pkcs11-devel-9.9.4-29.el7_2.4.x86_64.rpm 40c70a514325494f63d2e3dda7579b04bf0c4f233d9e2a114af8893e86459a0f bind-pkcs11-libs-9.9.4-29.el7_2.4.i686.rpm ae9ed733848cbb815428b5f658e267c6ea5d917234708dc72c5378c976e426a2 bind-pkcs11-libs-9.9.4-29.el7_2.4.x86_64.rpm 03cb753af325022f0fd74b53cae5269271afd3e9d72955ce0d625ed3a637046a bind-pkcs11-utils-9.9.4-29.el7_2.4.x86_64.rpm 3f6a035ab4f28cc07b53ebd0d08180bc61770fc22063da7aff151ac9fd900c46 bind-sdb-9.9.4-29.el7_2.4.x86_64.rpm 7571846a525d0d4f7ee4ec9fd7c9e7a8a188e432f9ac8edabc601d544981a1c2 bind-sdb-chroot-9.9.4-29.el7_2.4.x86_64.rpm bb7cffc09b99ced2319febbe3775c686efa265b2fc8cc5362cd7d5b36196a83a bind-utils-9.9.4-29.el7_2.4.x86_64.rpm Source: e805af290f6fbaa2f111f46f12e17583818e4b15f2be27dd8813fdc3e6a6d39b bind-9.9.4-29.el7_2.4.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2016:1940 Important CentOS 7 openssl Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1940 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1940.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: a383f9d15fbc2c740a773ffafdddb325b6db18a8c59732b347d694f5f89e2dda openssl-1.0.1e-51.el7_2.7.x86_64.rpm 6b6fcb28cbd75f223444bace3f7c675a5f1d853f222a43258f033eab0b5dcc21 openssl-devel-1.0.1e-51.el7_2.7.i686.rpm 3f820ef57c72eec959b49eefe03390a872bef90025f08ef21cba0504c6620dcf openssl-devel-1.0.1e-51.el7_2.7.x86_64.rpm acae0134d0426a80dca9548b918dd1e680966b18bfcadf39a77e74588584b79b openssl-libs-1.0.1e-51.el7_2.7.i686.rpm 9f8480889c72db6e05d6b87def4799659d4abeb93fa0c9436e69b9fafcce3736 openssl-libs-1.0.1e-51.el7_2.7.x86_64.rpm 6152acb9bce7e0f6298b01cbe7e50eea477e6ba64cd9f77eb0533d42c7c8706e openssl-perl-1.0.1e-51.el7_2.7.x86_64.rpm d320c438fabbc20fcfc6f68d096ec610ef718ec8aedaed7d43c27ddd87877fe7 openssl-static-1.0.1e-51.el7_2.7.i686.rpm dacebc86982330eda70066f2ceb45c7f1ba250703717b9470786e46a2261efb6 openssl-static-1.0.1e-51.el7_2.7.x86_64.rpm Source: d360d24d02c44f4e6f11d25ba7c0f7f8085c7dd2f1e13e5ec6b9b76014b879bd openssl-1.0.1e-51.el7_2.7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2016:1944 Important CentOS 6 bind Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1944 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1944.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 14b0bbafb75f62a4036e01a61b1e3a10ba22292353235aacafd4d46f710f0b83 bind-9.8.2-0.47.rc1.el6_8.1.i686.rpm e77a8b8d50175994c3b5eaf6cf86029fe3692068efca81b883d75a42baf287cc bind-chroot-9.8.2-0.47.rc1.el6_8.1.i686.rpm 0422a0d43fa1f587beb767dc1345b181dc080a42725a5341e097b2363139295b bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm e92c9c46a02276482ec13498abc4145063a0e7a5dc1e8c93c7e05bdb8ce28e01 bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm a3526ee41258d489e9fe53e4c45eb9827b803c6ce47b017969ab03b2628bb599 bind-sdb-9.8.2-0.47.rc1.el6_8.1.i686.rpm 57133039c0c78f6bbba7a153847769a22e46ea4866c6240ff5b039a708483ebb bind-utils-9.8.2-0.47.rc1.el6_8.1.i686.rpm x86_64: 711754804cf8a23a41122eb331f7b0a5a8253a5bf4bc223dcc2a9afdb7fe75bf bind-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm 6fa57348ba0d36dfca33d6a9d0a8c4a93ef1fccc3ce227c08e41d93e76e2485e bind-chroot-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm 0422a0d43fa1f587beb767dc1345b181dc080a42725a5341e097b2363139295b bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm 9f3f2d56158a7cfd188b2a45f688f0884c69dd0d39f78406a140834bdde1e263 bind-devel-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm e92c9c46a02276482ec13498abc4145063a0e7a5dc1e8c93c7e05bdb8ce28e01 bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm db56544d6df672a95f507e638bf7f3d0edc406b633114888c9e8da3aecf8f266 bind-libs-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm 8b5f974fae2564829542b7e4f1e380f5434065aba0ce009c52ad6807eff9d487 bind-sdb-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm a08bc5bdfde32c88c4956ae05a1dc9700e5736cddf36c700f064f8fbd8db2b40 bind-utils-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm Source: 9ec80ba888e41898c3e50e68d522f424257ea7aaf343f15aa0a66dc20b7e0147 bind-9.8.2-0.47.rc1.el6_8.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
AZIO MGK L80 RGB Backlit Mechanical Gaming Keyboard Roundup @ Hardware Asylum
news posted a topic in Upcoming News
Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,Another great keyboard from AZIO. The frame color matches the LED and each come with a different key switch type.Subject: AZIO MGK L80 RGB Backlit Mechanical Gaming Keyboard Roundup ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/input_device/azio_mgk_l80Quote: Choosing one of these two L80 Backlit Mechanical Gaming Keyboards is a great option for those trying a mechanical keyboard for the first time or needing one with a specific color scheme.A news posting would be ultra clickyThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved -
**New YouTube video ( http://sable.madmimi.com/c/71191?id=462437.3026.1.ee9241d14d86936cb05fc30fbbd5e479 ) shows TUDIA Cous low-cost easy way to control lights, appliances & power strips - no difficult, expensive IoT devices needed.** See full press release below and video at: http://sable.madmimi.com/c/71191?id=462437.3027.1.a4c060196c51de42d8d41487ce908a9e ( http://sable.madmimi.com/c/71191?id=462437.3028.1.66b3e65c4f19bde00985753fc8b6b242 ). TUDIA LAUNCHES COUS WIRELESS REMOTE CONTROL ELECTRICAL OUTLET– ========== LOW-COST WAY TO CONTROL LIGHTS, APPLIANCES & POWER STRIPS -- ========== NO NEED FOR IOT SMARTPHONE DEVICES ========== Turns on/off Hard to Reach Lights & Appliances ========== Provides Assistance for the Mobility Impaired ========== 100 Foot Range Works through Doors, Floors & Walls ========== Easy to Use, Pre-Programmed for Immediate Use ========== Comes with 5 Outlets & 2 Remotes ========== Compact Size – When Plugged in Top Outlet, Bottom Outlet Remains Free for Other Uses ========== Energy Efficient, Saves Money – No Energy Vampire Drain ========== Press Release: http://sable.madmimi.com/c/71191?id=462437.3029.1.36d0382466edecd0a867610afb5fddd3 ( http://sable.madmimi.com/c/71191?id=462437.3061.1.a05d68a1b5f6ee8659b4fa839ce3ba11 ) ========== **Video:** http://sable.madmimi.com/c/71191?id=462437.3030.1.e39e1964c75b180379481d62f717870a ( http://sable.madmimi.com/c/71191?id=462437.3038.1.32a5fb1bdf8d3b0f6f1c8408d0f45c1e ) ========== St. Paul, MN, September 13, 2016 – Aplars, the leading e-commerce store for electronic products and smartphone accessories, announced today that it is now shipping the **TUDIA Cous Wireless Remote Control Electrical Outlet http://sable.madmimi.com/c/71191?id=462437.3033.1.3059f55a50a4a79c2339a1faba1d001e ( http://sable.madmimi.com/c/71191?id=462437.3034.1.3596e535005203e6df3cfdac55db51c4 ), an inexpensive way to control all your lights, household appliances, and power strips without the need for expensive IoT (Internet of Things) smartphone devices.** TUDIA Cous **turns on and off lights and appliances,** wirelessly communicating to its outlet plugs from as far as **100 feet -- even through closed doors, floors, and walls.** Made for use with all hard to reach lights and appliances and essential gear for the mobility impaired, Cous comes with **5 outlet plugs and 2 remotes (additional outlet plugs and remotes are available).** The Cous outlet plug features a **compact size** that covers only one wall outlet when plugged into the top outlet, freeing up the lower outlet for other uses (unlike competitors that cover 2 outlets at once). **Pre-Programmed, Easy to Use & Energy Efficient – Saves Up to 10% Monthly on Energy Bills by Turning Off Appliances When Not in Use** TUDIA Cous is extremely easy to use: simply plug in one of the 5 small outlet plugs into a regular wall outlet to turn appliances and lights on and off with the included 2 pre-programmed remote controls. Each remote can control up to 5 devices easily whether your appliance is missing a built-in on/off switch or is simply in a hard to reach place -- Cous makes it easy to take control over your outlets. Cous also adds an eco-friendly advantage to your home by cutting back on energy vampire drain caused by keeping cable boxes, blenders, toasters, microwaves, TVs, etc. plugged in, saving up to 10% monthly on energy bills while also helping the environment. Leaving lights and appliances turned on all the time also makes your electronics wear out faster -- with Cous, the **life of your appliances can also be extended by 15%!** **TUDIA Cous Features:** • Easy installation: simply plug in to turn appliances on and off with remote control. • Remote signal communicates to outlet plug through closed doors, floors, and walls from as far away as 100 feet. • Provides assistance for the mobility impaired. • Turns on/off hard to reach lights and appliances. • Single remote can control multiple devices or multiple remotes can control a single device. • Turning off appliances when not in use saves up to 10% in monthly energy bills and helps devices last up to 15% longer. • Low cost: only $34.74 for 5 plugs and 2 remotes. **Specs:** • Power input: 120V/60Hz • Power output: 1200W/10A (max) • Transmission frequency: 433.92MHz • Remote transmitter batter: DC 12V(23A) 1pc • Power consumption: 0.6w **Cous Package Includes:** o 5 Cous outlet receivers o 2 Remote Control transmitters o 2 – 12 volt batteries o User manual **Pricing & Availability** For more information, see the website: http://sable.madmimi.com/c/71191?id=462437.3036.1.ec40d414a71f39604834e171d9cb9fd0 ( http://sable.madmimi.com/c/71191?id=462437.3062.1.7e67581d855adb42f085418ba472301e ). The TUDIA Cous is available immediately priced at **$34.74** **through Amazon at:** http://sable.madmimi.com/c/71191?id=462437.3035.1.a454a23b523d315c96c55ab15b48cbae ( http://sable.madmimi.com/c/71191?id=462437.3063.1.b8eb1924f54f423e0d6e193dee982ba2 ). The TUDIA Cous ships with 5 outlets, 2 remotes, 2 - 12 volt batteries, and instruction manual. For more information, see the TUDIA website: http://sable.madmimi.com/c/71191?id=462437.3064.1.a7e8cf4baba40fe437bbbcfcb68c35fe ( http://sable.madmimi.com/c/71191?id=462437.3065.1.bbfe915eab2001fbba8d49bbe24ab339 ), Facebook: http://sable.madmimi.com/c/71191?id=462437.3037.1.88da0505ecd55670911ea457c918af49 ( http://sable.madmimi.com/c/71191?id=462437.3066.1.2715560e7695fba0b1e6dde36020de75 ), Video: http://sable.madmimi.com/c/71191?id=462437.3067.1.9a592b2043c35726077ae6e27004b323 ( http://sable.madmimi.com/c/71191?id=462437.3068.1.9314e981b9539088ee81b3437dbad066 ) Twitter: ( -at -) TudiaProducts ( http://sable.madmimi.com/c/71191?id=462437.3039.1.618086afb67873530c31acc2c6d60ef1 ). **About TUDIA & Aplars LLC** TUDIA creates smartphone accessories that stand out from the crowd, including refined protective cases that offer slimness and style, enhancing the natural beauty of electronic devices. TUDIA products are distributed by Aplars LLC, a leading e-commerce store for electronic products and accessories. Founded in 2011, Aplars carries a large selection of smartphone, MP3/iPod, digital camera, computer accessories and more. Aplars is expanding its line of electronics products to include cell phones, laptops, TVs and other devices. See http://sable.madmimi.com/c/71191?id=462437.3040.1.ba857cfca6d2405a1e61fdf4672490fb ( http://sable.madmimi.com/c/71191?id=462437.3069.1.008ba7d0201b0ddf31d65aadcb7e28ab ) and http://sable.madmimi.com/c/71191?id=462437.3041.1.ad082450ba2569d9ca4e3960731f4cc7 ( http://sable.madmimi.com/c/71191?id=462437.3070.1.bb66c1ea718f1d358827681c48f18e33 ) for info. **TUDIA Cous Photos:** Lifestyle: http://sable.madmimi.com/c/71191?id=462437.3031.1.217794f1c89e802559a549f9cbc5e438 ( http://sable.madmimi.com/c/71191?id=462437.3042.1.8a93692ceec7dd7595a32bb343d663f3 ) In use: http://sable.madmimi.com/c/71191?id=462437.3032.1.96b36bf22ab90643ba789f14eb7b4249 ( http://sable.madmimi.com/c/71191?id=462437.3043.1.c1f5b8b3bb27f791ab6900343ec0ed04 ) TUDIA Cous: http://sable.madmimi.com/c/71191?id=462437.3044.1.167a6cb7b7ac28570528b372550ad511 ( http://sable.madmimi.com/c/71191?id=462437.3050.1.fa5f01d2e0fd5187577406da312fc8ae ) Outlet Plug: http://sable.madmimi.com/c/71191?id=462437.3045.1.b52625518b8691018457aacae6943af7 ( http://sable.madmimi.com/c/71191?id=462437.3071.1.92379333d9a68b40246dc8e73ff04fc3 ) Remote: http://sable.madmimi.com/c/71191?id=462437.3046.1.ff77783249fb4b2f60f40a00095dfc8f ( http://sable.madmimi.com/c/71191?id=462437.3072.1.b941dd87c75ce0391d4ac2eb5ef5b3d7 ) Remote2: http://sable.madmimi.com/c/71191?id=462437.3047.1.d5857a5c90d895be4dc858c207315de6 ( http://sable.madmimi.com/c/71191?id=462437.3051.1.2267b75e76b0c3f40da07b967b7c60a0 ) TUDIA Cous v. Competition: http://sable.madmimi.com/c/71191?id=462437.3048.1.ed50a4a1a23151fd6e086e966d3047e2 ( http://sable.madmimi.com/c/71191?id=462437.3053.1.779d89054345c70050f8e70849302668 ) Benefits: http://sable.madmimi.com/c/71191?id=462437.3049.1.630e5deaab652b6a38d8194dc4861e78 ( http://sable.madmimi.com/c/71191?id=462437.3052.1.32c537a92b7355b3e34cf8c256d171e8 ) Web Version http://sable.madmimi.com/c/71191?id=462437.3073.1.378162f210a1c5e5d249efe2b9c2e7e0&p=eyIlN0IlN0JtaW1pLXNpZ25hdHVyZSU3RCU3RCI6IjEzNDU1MDU5Ni05MjUzNTk4NTg1LWYwYzdkMDljZjRkZGFjZmViZjliNTFmNjZmZDJhMzZkY2M3MzkyOWEiLCIlN0IlN0JlbWFpbElkJTdEJTdEIjoiNDYyNDM3In0= Unsubscribe https://go.madmimi.com/opt_out?fe=1&pact=462437-134550596-9253598585-f0c7d09cf4ddacfebf9b51f66fd2a36dcc73929a&amx=9253598585 Preferences http://sable.madmimi.com/c/71191?id=462437.3058-94.1.2e7e9c42135e45366fa72f25b0287bbd&p=eyIlN0IlN0JtaW1pLXNpZ25hdHVyZSU3RCU3RCI6IjEzNDU1MDU5Ni05MjUzNTk4NTg1LWYwYzdkMDljZjRkZGFjZmViZjliNTFmNjZmZDJhMzZkY2M3MzkyOWEiLCIlN0IlN0JtZW1iZXItaWQlN0QlN0QiOjkyNTM1OTg1ODUsIiU3QiU3QmVtYWlsSWQlN0QlN0QiOiI0NjI0MzcifQ== Karen Thomas, Thomas PR | Thomas PR, 734 Walt Whitman Rd #403, Melville, NY 11747
-
Bigbruin.com is running a contest that may be of interest to your readers. A post on your site would be greatly appreciated. *Title:* Wina HyperX Cloud Revolver Gaming Headset at Bigbruin.com *Link: *http://bigbruin.com/item_37905 <http://bigbruin.com/item_36700> *Quote:* Are you ready for some football? Up for grabs in week four of Bigbruin.com's Pro Football Pick 'Em is a HyperX Cloud Revolver gaming headset! Thank you. Best regards, Jason www.bigbruin.com <http://www.bigbruin.com/> --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2016:1944-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1944.html Issue date: 2016-09-28 CVE Names: CVE-2016-2776 ===================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * A denial of service flaw was found in the way BIND constructed a response to a query that met certain criteria. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS request packet. (CVE-2016-2776) Red Hat would like to thank ISC for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1378380 - CVE-2016-2776 bind: assertion failure in buffer.c while building responses to a specifically constructed request 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: bind-9.3.6-25.P1.el5_11.9.src.rpm i386: bind-9.3.6-25.P1.el5_11.9.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm bind-sdb-9.3.6-25.P1.el5_11.9.i386.rpm bind-utils-9.3.6-25.P1.el5_11.9.i386.rpm x86_64: bind-9.3.6-25.P1.el5_11.9.x86_64.rpm bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.9.x86_64.rpm bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm bind-libs-9.3.6-25.P1.el5_11.9.x86_64.rpm bind-sdb-9.3.6-25.P1.el5_11.9.x86_64.rpm bind-utils-9.3.6-25.P1.el5_11.9.x86_64.rpm Red Hat Enterprise Linux Desktop Workstation (v. 5 client): Source: bind-9.3.6-25.P1.el5_11.9.src.rpm i386: bind-chroot-9.3.6-25.P1.el5_11.9.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm bind-devel-9.3.6-25.P1.el5_11.9.i386.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.9.i386.rpm caching-nameserver-9.3.6-25.P1.el5_11.9.i386.rpm x86_64: bind-chroot-9.3.6-25.P1.el5_11.9.x86_64.rpm bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.9.x86_64.rpm bind-devel-9.3.6-25.P1.el5_11.9.i386.rpm bind-devel-9.3.6-25.P1.el5_11.9.x86_64.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.9.i386.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.9.x86_64.rpm caching-nameserver-9.3.6-25.P1.el5_11.9.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: bind-9.3.6-25.P1.el5_11.9.src.rpm i386: bind-9.3.6-25.P1.el5_11.9.i386.rpm bind-chroot-9.3.6-25.P1.el5_11.9.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm bind-devel-9.3.6-25.P1.el5_11.9.i386.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.9.i386.rpm bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm bind-sdb-9.3.6-25.P1.el5_11.9.i386.rpm bind-utils-9.3.6-25.P1.el5_11.9.i386.rpm caching-nameserver-9.3.6-25.P1.el5_11.9.i386.rpm ia64: bind-9.3.6-25.P1.el5_11.9.ia64.rpm bind-chroot-9.3.6-25.P1.el5_11.9.ia64.rpm bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.9.ia64.rpm bind-devel-9.3.6-25.P1.el5_11.9.ia64.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.9.ia64.rpm bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm bind-libs-9.3.6-25.P1.el5_11.9.ia64.rpm bind-sdb-9.3.6-25.P1.el5_11.9.ia64.rpm bind-utils-9.3.6-25.P1.el5_11.9.ia64.rpm caching-nameserver-9.3.6-25.P1.el5_11.9.ia64.rpm ppc: bind-9.3.6-25.P1.el5_11.9.ppc.rpm bind-chroot-9.3.6-25.P1.el5_11.9.ppc.rpm bind-debuginfo-9.3.6-25.P1.el5_11.9.ppc.rpm bind-debuginfo-9.3.6-25.P1.el5_11.9.ppc64.rpm bind-devel-9.3.6-25.P1.el5_11.9.ppc.rpm bind-devel-9.3.6-25.P1.el5_11.9.ppc64.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.9.ppc.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.9.ppc64.rpm bind-libs-9.3.6-25.P1.el5_11.9.ppc.rpm bind-libs-9.3.6-25.P1.el5_11.9.ppc64.rpm bind-sdb-9.3.6-25.P1.el5_11.9.ppc.rpm bind-utils-9.3.6-25.P1.el5_11.9.ppc.rpm caching-nameserver-9.3.6-25.P1.el5_11.9.ppc.rpm s390x: bind-9.3.6-25.P1.el5_11.9.s390x.rpm bind-chroot-9.3.6-25.P1.el5_11.9.s390x.rpm bind-debuginfo-9.3.6-25.P1.el5_11.9.s390.rpm bind-debuginfo-9.3.6-25.P1.el5_11.9.s390x.rpm bind-devel-9.3.6-25.P1.el5_11.9.s390.rpm bind-devel-9.3.6-25.P1.el5_11.9.s390x.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.9.s390.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.9.s390x.rpm bind-libs-9.3.6-25.P1.el5_11.9.s390.rpm bind-libs-9.3.6-25.P1.el5_11.9.s390x.rpm bind-sdb-9.3.6-25.P1.el5_11.9.s390x.rpm bind-utils-9.3.6-25.P1.el5_11.9.s390x.rpm caching-nameserver-9.3.6-25.P1.el5_11.9.s390x.rpm x86_64: bind-9.3.6-25.P1.el5_11.9.x86_64.rpm bind-chroot-9.3.6-25.P1.el5_11.9.x86_64.rpm bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.9.x86_64.rpm bind-devel-9.3.6-25.P1.el5_11.9.i386.rpm bind-devel-9.3.6-25.P1.el5_11.9.x86_64.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.9.i386.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.9.x86_64.rpm bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm bind-libs-9.3.6-25.P1.el5_11.9.x86_64.rpm bind-sdb-9.3.6-25.P1.el5_11.9.x86_64.rpm bind-utils-9.3.6-25.P1.el5_11.9.x86_64.rpm caching-nameserver-9.3.6-25.P1.el5_11.9.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: bind-9.8.2-0.47.rc1.el6_8.1.src.rpm i386: bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-utils-9.8.2-0.47.rc1.el6_8.1.i686.rpm x86_64: bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-libs-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-utils-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: bind-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.1.i686.rpm x86_64: bind-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-devel-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: bind-9.8.2-0.47.rc1.el6_8.1.src.rpm x86_64: bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-libs-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-utils-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: bind-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-devel-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: bind-9.8.2-0.47.rc1.el6_8.1.src.rpm i386: bind-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-utils-9.8.2-0.47.rc1.el6_8.1.i686.rpm ppc64: bind-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.ppc.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm bind-libs-9.8.2-0.47.rc1.el6_8.1.ppc.rpm bind-libs-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm bind-utils-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm s390x: bind-9.8.2-0.47.rc1.el6_8.1.s390x.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.1.s390x.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.s390.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.s390x.rpm bind-libs-9.8.2-0.47.rc1.el6_8.1.s390.rpm bind-libs-9.8.2-0.47.rc1.el6_8.1.s390x.rpm bind-utils-9.8.2-0.47.rc1.el6_8.1.s390x.rpm x86_64: bind-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-libs-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-utils-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.1.i686.rpm ppc64: bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.ppc.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm bind-devel-9.8.2-0.47.rc1.el6_8.1.ppc.rpm bind-devel-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm s390x: bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.s390.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.s390x.rpm bind-devel-9.8.2-0.47.rc1.el6_8.1.s390.rpm bind-devel-9.8.2-0.47.rc1.el6_8.1.s390x.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.1.s390x.rpm x86_64: bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-devel-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: bind-9.8.2-0.47.rc1.el6_8.1.src.rpm i386: bind-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-utils-9.8.2-0.47.rc1.el6_8.1.i686.rpm x86_64: bind-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-libs-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-utils-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.1.i686.rpm x86_64: bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm bind-devel-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: bind-9.9.4-29.el7_2.4.src.rpm noarch: bind-license-9.9.4-29.el7_2.4.noarch.rpm x86_64: bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm bind-libs-9.9.4-29.el7_2.4.i686.rpm bind-libs-9.9.4-29.el7_2.4.x86_64.rpm bind-libs-lite-9.9.4-29.el7_2.4.i686.rpm bind-libs-lite-9.9.4-29.el7_2.4.x86_64.rpm bind-utils-9.9.4-29.el7_2.4.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bind-9.9.4-29.el7_2.4.x86_64.rpm bind-chroot-9.9.4-29.el7_2.4.x86_64.rpm bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm bind-devel-9.9.4-29.el7_2.4.i686.rpm bind-devel-9.9.4-29.el7_2.4.x86_64.rpm bind-lite-devel-9.9.4-29.el7_2.4.i686.rpm bind-lite-devel-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.4.i686.rpm bind-pkcs11-devel-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.4.i686.rpm bind-pkcs11-libs-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.4.x86_64.rpm bind-sdb-9.9.4-29.el7_2.4.x86_64.rpm bind-sdb-chroot-9.9.4-29.el7_2.4.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: bind-9.9.4-29.el7_2.4.src.rpm noarch: bind-license-9.9.4-29.el7_2.4.noarch.rpm x86_64: bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm bind-libs-9.9.4-29.el7_2.4.i686.rpm bind-libs-9.9.4-29.el7_2.4.x86_64.rpm bind-libs-lite-9.9.4-29.el7_2.4.i686.rpm bind-libs-lite-9.9.4-29.el7_2.4.x86_64.rpm bind-utils-9.9.4-29.el7_2.4.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bind-9.9.4-29.el7_2.4.x86_64.rpm bind-chroot-9.9.4-29.el7_2.4.x86_64.rpm bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm bind-devel-9.9.4-29.el7_2.4.i686.rpm bind-devel-9.9.4-29.el7_2.4.x86_64.rpm bind-lite-devel-9.9.4-29.el7_2.4.i686.rpm bind-lite-devel-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.4.i686.rpm bind-pkcs11-devel-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.4.i686.rpm bind-pkcs11-libs-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.4.x86_64.rpm bind-sdb-9.9.4-29.el7_2.4.x86_64.rpm bind-sdb-chroot-9.9.4-29.el7_2.4.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: bind-9.9.4-29.el7_2.4.src.rpm noarch: bind-license-9.9.4-29.el7_2.4.noarch.rpm ppc64: bind-9.9.4-29.el7_2.4.ppc64.rpm bind-chroot-9.9.4-29.el7_2.4.ppc64.rpm bind-debuginfo-9.9.4-29.el7_2.4.ppc.rpm bind-debuginfo-9.9.4-29.el7_2.4.ppc64.rpm bind-libs-9.9.4-29.el7_2.4.ppc.rpm bind-libs-9.9.4-29.el7_2.4.ppc64.rpm bind-libs-lite-9.9.4-29.el7_2.4.ppc.rpm bind-libs-lite-9.9.4-29.el7_2.4.ppc64.rpm bind-utils-9.9.4-29.el7_2.4.ppc64.rpm ppc64le: bind-9.9.4-29.el7_2.4.ppc64le.rpm bind-chroot-9.9.4-29.el7_2.4.ppc64le.rpm bind-debuginfo-9.9.4-29.el7_2.4.ppc64le.rpm bind-libs-9.9.4-29.el7_2.4.ppc64le.rpm bind-libs-lite-9.9.4-29.el7_2.4.ppc64le.rpm bind-pkcs11-9.9.4-29.el7_2.4.ppc64le.rpm bind-pkcs11-libs-9.9.4-29.el7_2.4.ppc64le.rpm bind-pkcs11-utils-9.9.4-29.el7_2.4.ppc64le.rpm bind-utils-9.9.4-29.el7_2.4.ppc64le.rpm s390x: bind-9.9.4-29.el7_2.4.s390x.rpm bind-chroot-9.9.4-29.el7_2.4.s390x.rpm bind-debuginfo-9.9.4-29.el7_2.4.s390.rpm bind-debuginfo-9.9.4-29.el7_2.4.s390x.rpm bind-libs-9.9.4-29.el7_2.4.s390.rpm bind-libs-9.9.4-29.el7_2.4.s390x.rpm bind-libs-lite-9.9.4-29.el7_2.4.s390.rpm bind-libs-lite-9.9.4-29.el7_2.4.s390x.rpm bind-utils-9.9.4-29.el7_2.4.s390x.rpm x86_64: bind-9.9.4-29.el7_2.4.x86_64.rpm bind-chroot-9.9.4-29.el7_2.4.x86_64.rpm bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm bind-libs-9.9.4-29.el7_2.4.i686.rpm bind-libs-9.9.4-29.el7_2.4.x86_64.rpm bind-libs-lite-9.9.4-29.el7_2.4.i686.rpm bind-libs-lite-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.4.i686.rpm bind-pkcs11-libs-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.4.x86_64.rpm bind-utils-9.9.4-29.el7_2.4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: bind-debuginfo-9.9.4-29.el7_2.4.ppc.rpm bind-debuginfo-9.9.4-29.el7_2.4.ppc64.rpm bind-devel-9.9.4-29.el7_2.4.ppc.rpm bind-devel-9.9.4-29.el7_2.4.ppc64.rpm bind-lite-devel-9.9.4-29.el7_2.4.ppc.rpm bind-lite-devel-9.9.4-29.el7_2.4.ppc64.rpm bind-pkcs11-9.9.4-29.el7_2.4.ppc64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.4.ppc.rpm bind-pkcs11-devel-9.9.4-29.el7_2.4.ppc64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.4.ppc.rpm bind-pkcs11-libs-9.9.4-29.el7_2.4.ppc64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.4.ppc64.rpm bind-sdb-9.9.4-29.el7_2.4.ppc64.rpm bind-sdb-chroot-9.9.4-29.el7_2.4.ppc64.rpm ppc64le: bind-debuginfo-9.9.4-29.el7_2.4.ppc64le.rpm bind-devel-9.9.4-29.el7_2.4.ppc64le.rpm bind-lite-devel-9.9.4-29.el7_2.4.ppc64le.rpm bind-pkcs11-devel-9.9.4-29.el7_2.4.ppc64le.rpm bind-sdb-9.9.4-29.el7_2.4.ppc64le.rpm bind-sdb-chroot-9.9.4-29.el7_2.4.ppc64le.rpm s390x: bind-debuginfo-9.9.4-29.el7_2.4.s390.rpm bind-debuginfo-9.9.4-29.el7_2.4.s390x.rpm bind-devel-9.9.4-29.el7_2.4.s390.rpm bind-devel-9.9.4-29.el7_2.4.s390x.rpm bind-lite-devel-9.9.4-29.el7_2.4.s390.rpm bind-lite-devel-9.9.4-29.el7_2.4.s390x.rpm bind-pkcs11-9.9.4-29.el7_2.4.s390x.rpm bind-pkcs11-devel-9.9.4-29.el7_2.4.s390.rpm bind-pkcs11-devel-9.9.4-29.el7_2.4.s390x.rpm bind-pkcs11-libs-9.9.4-29.el7_2.4.s390.rpm bind-pkcs11-libs-9.9.4-29.el7_2.4.s390x.rpm bind-pkcs11-utils-9.9.4-29.el7_2.4.s390x.rpm bind-sdb-9.9.4-29.el7_2.4.s390x.rpm bind-sdb-chroot-9.9.4-29.el7_2.4.s390x.rpm x86_64: bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm bind-devel-9.9.4-29.el7_2.4.i686.rpm bind-devel-9.9.4-29.el7_2.4.x86_64.rpm bind-lite-devel-9.9.4-29.el7_2.4.i686.rpm bind-lite-devel-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.4.i686.rpm bind-pkcs11-devel-9.9.4-29.el7_2.4.x86_64.rpm bind-sdb-9.9.4-29.el7_2.4.x86_64.rpm bind-sdb-chroot-9.9.4-29.el7_2.4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: bind-9.9.4-29.el7_2.4.src.rpm noarch: bind-license-9.9.4-29.el7_2.4.noarch.rpm x86_64: bind-9.9.4-29.el7_2.4.x86_64.rpm bind-chroot-9.9.4-29.el7_2.4.x86_64.rpm bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm bind-libs-9.9.4-29.el7_2.4.i686.rpm bind-libs-9.9.4-29.el7_2.4.x86_64.rpm bind-libs-lite-9.9.4-29.el7_2.4.i686.rpm bind-libs-lite-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.4.i686.rpm bind-pkcs11-libs-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.4.x86_64.rpm bind-utils-9.9.4-29.el7_2.4.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm bind-devel-9.9.4-29.el7_2.4.i686.rpm bind-devel-9.9.4-29.el7_2.4.x86_64.rpm bind-lite-devel-9.9.4-29.el7_2.4.i686.rpm bind-lite-devel-9.9.4-29.el7_2.4.x86_64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.4.i686.rpm bind-pkcs11-devel-9.9.4-29.el7_2.4.x86_64.rpm bind-sdb-9.9.4-29.el7_2.4.x86_64.rpm bind-sdb-chroot-9.9.4-29.el7_2.4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2776 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/article/AA-01419 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX68gxXlSAg2UNWIIRArnvAJ9ED8GThp5lPSeOJyxpMswRFGd+agCguICE 7nvkADhOzxJ8sxyzea7P5rQ= =GxjB -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind97 security update Advisory ID: RHSA-2016:1945-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1945.html Issue date: 2016-09-28 CVE Names: CVE-2016-2776 ===================================================================== 1. Summary: An update for bind97 is now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * A denial of service flaw was found in the way BIND constructed a response to a query that met certain criteria. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS request packet. (CVE-2016-2776) Red Hat would like to thank ISC for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1378380 - CVE-2016-2776 bind: assertion failure in buffer.c while building responses to a specifically constructed request 6. Package List: Red Hat Enterprise Linux Desktop Workstation (v. 5 client): Source: bind97-9.7.0-21.P2.el5_11.7.src.rpm i386: bind97-9.7.0-21.P2.el5_11.7.i386.rpm bind97-chroot-9.7.0-21.P2.el5_11.7.i386.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.7.i386.rpm bind97-devel-9.7.0-21.P2.el5_11.7.i386.rpm bind97-libs-9.7.0-21.P2.el5_11.7.i386.rpm bind97-utils-9.7.0-21.P2.el5_11.7.i386.rpm x86_64: bind97-9.7.0-21.P2.el5_11.7.x86_64.rpm bind97-chroot-9.7.0-21.P2.el5_11.7.x86_64.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.7.i386.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.7.x86_64.rpm bind97-devel-9.7.0-21.P2.el5_11.7.i386.rpm bind97-devel-9.7.0-21.P2.el5_11.7.x86_64.rpm bind97-libs-9.7.0-21.P2.el5_11.7.i386.rpm bind97-libs-9.7.0-21.P2.el5_11.7.x86_64.rpm bind97-utils-9.7.0-21.P2.el5_11.7.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: bind97-9.7.0-21.P2.el5_11.7.src.rpm i386: bind97-9.7.0-21.P2.el5_11.7.i386.rpm bind97-chroot-9.7.0-21.P2.el5_11.7.i386.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.7.i386.rpm bind97-devel-9.7.0-21.P2.el5_11.7.i386.rpm bind97-libs-9.7.0-21.P2.el5_11.7.i386.rpm bind97-utils-9.7.0-21.P2.el5_11.7.i386.rpm ia64: bind97-9.7.0-21.P2.el5_11.7.ia64.rpm bind97-chroot-9.7.0-21.P2.el5_11.7.ia64.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.7.ia64.rpm bind97-devel-9.7.0-21.P2.el5_11.7.ia64.rpm bind97-libs-9.7.0-21.P2.el5_11.7.ia64.rpm bind97-utils-9.7.0-21.P2.el5_11.7.ia64.rpm ppc: bind97-9.7.0-21.P2.el5_11.7.ppc.rpm bind97-chroot-9.7.0-21.P2.el5_11.7.ppc.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.7.ppc.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.7.ppc64.rpm bind97-devel-9.7.0-21.P2.el5_11.7.ppc.rpm bind97-devel-9.7.0-21.P2.el5_11.7.ppc64.rpm bind97-libs-9.7.0-21.P2.el5_11.7.ppc.rpm bind97-libs-9.7.0-21.P2.el5_11.7.ppc64.rpm bind97-utils-9.7.0-21.P2.el5_11.7.ppc.rpm s390x: bind97-9.7.0-21.P2.el5_11.7.s390x.rpm bind97-chroot-9.7.0-21.P2.el5_11.7.s390x.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.7.s390.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.7.s390x.rpm bind97-devel-9.7.0-21.P2.el5_11.7.s390.rpm bind97-devel-9.7.0-21.P2.el5_11.7.s390x.rpm bind97-libs-9.7.0-21.P2.el5_11.7.s390.rpm bind97-libs-9.7.0-21.P2.el5_11.7.s390x.rpm bind97-utils-9.7.0-21.P2.el5_11.7.s390x.rpm x86_64: bind97-9.7.0-21.P2.el5_11.7.x86_64.rpm bind97-chroot-9.7.0-21.P2.el5_11.7.x86_64.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.7.i386.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.7.x86_64.rpm bind97-devel-9.7.0-21.P2.el5_11.7.i386.rpm bind97-devel-9.7.0-21.P2.el5_11.7.x86_64.rpm bind97-libs-9.7.0-21.P2.el5_11.7.i386.rpm bind97-libs-9.7.0-21.P2.el5_11.7.x86_64.rpm bind97-utils-9.7.0-21.P2.el5_11.7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2776 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/article/AA-01419 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD4DBQFX68WcXlSAg2UNWIIRAu7BAJiFBSdLVJ0nFFPGg+jM9HRgVolhAJ0UPHAW c/EkOoJyrtAoLrcLQD9cmA== =mfCk -----END PGP SIGNATURE----- --
-
With a change in Intel Chipsets we get new motherboards based on that chipset. When the Intel Z170 chipset came out, EVGA provided us one of their three ATX Z170 based motherboards, the Z170 FTW. We found that the motherboard provided the basic features that we were looking for in a basic Z170 motherboard; good overclocking features, USB 3.0, and M.2 NVMe support. However, we found that it lacked some of the more advanced features that advanced enthusiasts were looking for; dual M.2 NVMe, and USB 3.1. For these features, you need to look at EVGA’s more advanced Z170 ATX motherboard, the Z170 Classified K. Read on to see if it has what it needs to be your next motherboard! Article Title: EVGA Z170 Classified K Motherboard Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/evga-z170-classified-k-motherboard-review_185720 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
-
Kingston SSDNow KC400 512GB SSD Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=4b7aa39419&e=872093acb5 http://www.kitguru.net =KINGSTON SSDNOW KC400 512GB SSD REVIEW= Kingston’s SSDNow KC400 family is part of the company’s business-oriented SSD product line which features end-to-end data path protection, technologies to protect data in the NAND and guard against read errors, as well as good endurance. Read the review here: http://www.kitguru.net/components/ssd-drives/simon-crisp/kingston-ssdnow-kc400-512gb-ssd-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=4b7aa39419&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
[security-announce] SUSE-SU-2016:2408-1: important: Security update for php5
news posted a topic in Upcoming News
SUSE Security Update: Security update for php5 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2408-1 Rating: important References: #987530 #987580 #988032 #991422 #991424 #991426 #991427 #991428 #991429 #991430 #991433 #991434 #991437 #997206 #997207 #997208 #997210 #997211 #997220 #997225 #997230 #997248 #997257 Cross-References: CVE-2014-3587 CVE-2016-3587 CVE-2016-5399 CVE-2016-6128 CVE-2016-6161 CVE-2016-6207 CVE-2016-6288 CVE-2016-6289 CVE-2016-6290 CVE-2016-6291 CVE-2016-6292 CVE-2016-6295 CVE-2016-6296 CVE-2016-6297 CVE-2016-7124 CVE-2016-7125 CVE-2016-7126 CVE-2016-7127 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 CVE-2016-7134 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Module for Web Scripting 12 ______________________________________________________________________________ An update that fixes 24 vulnerabilities is now available. Description: This update for php5 fixes the following security issues: * CVE-2016-6128: Invalid color index not properly handled [bsc#987580] * CVE-2016-6161: global out of bounds read when encoding gif from malformed input withgd2togif [bsc#988032] * CVE-2016-6292: Null pointer dereference in exif_process_user_comment [bsc#991422] * CVE-2016-6295: Use after free in SNMP with GC and unserialize() [bsc#991424] * CVE-2016-6297: Stack-based buffer overflow vulnerability in php_stream_zip_opener [bsc#991426] * CVE-2016-6291: Out-of-bounds access in exif_process_IFD_in_MAKERNOTE [bsc#991427] * CVE-2016-6289: Integer overflow leads to buffer overflow in virtual_file_ex [bsc#991428] * CVE-2016-6290: Use after free in unserialize() with Unexpected Session Deserialization [bsc#991429] * CVE-2016-5399: Improper error handling in bzread() [bsc#991430] * CVE-2016-6296: Heap buffer overflow vulnerability in simplestring_addn in simplestring.c [bsc#991437] * CVE-2016-6207: Integer overflow error within _gdContributionsAlloc() [bsc#991434] * CVE-2014-3587: Integer overflow in the cdf_read_property_info affecting SLES11 SP3 [bsc#987530] * CVE-2016-6288: Buffer over-read in php_url_parse_ex [bsc#991433] * CVE-2016-7124: Create an Unexpected Object and Don't Invoke __wakeup() in Deserialization * CVE-2016-7125: PHP Session Data Injection Vulnerability * CVE-2016-7126: select_colors write out-of-bounds * CVE-2016-7127: imagegammacorrect allowed arbitrary write access * CVE-2016-7128: Memory Leakage In exif_process_IFD_in_TIFF * CVE-2016-7129: wddx_deserialize allowed illegal memory access * CVE-2016-7130: wddx_deserialize null dereference * CVE-2016-7131: wddx_deserialize null dereference with invalid xml * CVE-2016-7132: wddx_deserialize null dereference in php_wddx_pop_element * CVE-2016-7134: Heap overflow in the function curl_escape Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1403=1 - SUSE Linux Enterprise Module for Web Scripting 12: zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2016-1403=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): php5-debuginfo-5.5.14-73.1 php5-debugsource-5.5.14-73.1 php5-devel-5.5.14-73.1 - SUSE Linux Enterprise Module for Web Scripting 12 (ppc64le s390x x86_64): apache2-mod_php5-5.5.14-73.1 apache2-mod_php5-debuginfo-5.5.14-73.1 php5-5.5.14-73.1 php5-bcmath-5.5.14-73.1 php5-bcmath-debuginfo-5.5.14-73.1 php5-bz2-5.5.14-73.1 php5-bz2-debuginfo-5.5.14-73.1 php5-calendar-5.5.14-73.1 php5-calendar-debuginfo-5.5.14-73.1 php5-ctype-5.5.14-73.1 php5-ctype-debuginfo-5.5.14-73.1 php5-curl-5.5.14-73.1 php5-curl-debuginfo-5.5.14-73.1 php5-dba-5.5.14-73.1 php5-dba-debuginfo-5.5.14-73.1 php5-debuginfo-5.5.14-73.1 php5-debugsource-5.5.14-73.1 php5-dom-5.5.14-73.1 php5-dom-debuginfo-5.5.14-73.1 php5-enchant-5.5.14-73.1 php5-enchant-debuginfo-5.5.14-73.1 php5-exif-5.5.14-73.1 php5-exif-debuginfo-5.5.14-73.1 php5-fastcgi-5.5.14-73.1 php5-fastcgi-debuginfo-5.5.14-73.1 php5-fileinfo-5.5.14-73.1 php5-fileinfo-debuginfo-5.5.14-73.1 php5-fpm-5.5.14-73.1 php5-fpm-debuginfo-5.5.14-73.1 php5-ftp-5.5.14-73.1 php5-ftp-debuginfo-5.5.14-73.1 php5-gd-5.5.14-73.1 php5-gd-debuginfo-5.5.14-73.1 php5-gettext-5.5.14-73.1 php5-gettext-debuginfo-5.5.14-73.1 php5-gmp-5.5.14-73.1 php5-gmp-debuginfo-5.5.14-73.1 php5-iconv-5.5.14-73.1 php5-iconv-debuginfo-5.5.14-73.1 php5-imap-5.5.14-73.1 php5-imap-debuginfo-5.5.14-73.1 php5-intl-5.5.14-73.1 php5-intl-debuginfo-5.5.14-73.1 php5-json-5.5.14-73.1 php5-json-debuginfo-5.5.14-73.1 php5-ldap-5.5.14-73.1 php5-ldap-debuginfo-5.5.14-73.1 php5-mbstring-5.5.14-73.1 php5-mbstring-debuginfo-5.5.14-73.1 php5-mcrypt-5.5.14-73.1 php5-mcrypt-debuginfo-5.5.14-73.1 php5-mysql-5.5.14-73.1 php5-mysql-debuginfo-5.5.14-73.1 php5-odbc-5.5.14-73.1 php5-odbc-debuginfo-5.5.14-73.1 php5-opcache-5.5.14-73.1 php5-opcache-debuginfo-5.5.14-73.1 php5-openssl-5.5.14-73.1 php5-openssl-debuginfo-5.5.14-73.1 php5-pcntl-5.5.14-73.1 php5-pcntl-debuginfo-5.5.14-73.1 php5-pdo-5.5.14-73.1 php5-pdo-debuginfo-5.5.14-73.1 php5-pgsql-5.5.14-73.1 php5-pgsql-debuginfo-5.5.14-73.1 php5-phar-5.5.14-73.1 php5-phar-debuginfo-5.5.14-73.1 php5-posix-5.5.14-73.1 php5-posix-debuginfo-5.5.14-73.1 php5-pspell-5.5.14-73.1 php5-pspell-debuginfo-5.5.14-73.1 php5-shmop-5.5.14-73.1 php5-shmop-debuginfo-5.5.14-73.1 php5-snmp-5.5.14-73.1 php5-snmp-debuginfo-5.5.14-73.1 php5-soap-5.5.14-73.1 php5-soap-debuginfo-5.5.14-73.1 php5-sockets-5.5.14-73.1 php5-sockets-debuginfo-5.5.14-73.1 php5-sqlite-5.5.14-73.1 php5-sqlite-debuginfo-5.5.14-73.1 php5-suhosin-5.5.14-73.1 php5-suhosin-debuginfo-5.5.14-73.1 php5-sysvmsg-5.5.14-73.1 php5-sysvmsg-debuginfo-5.5.14-73.1 php5-sysvsem-5.5.14-73.1 php5-sysvsem-debuginfo-5.5.14-73.1 php5-sysvshm-5.5.14-73.1 php5-sysvshm-debuginfo-5.5.14-73.1 php5-tokenizer-5.5.14-73.1 php5-tokenizer-debuginfo-5.5.14-73.1 php5-wddx-5.5.14-73.1 php5-wddx-debuginfo-5.5.14-73.1 php5-xmlreader-5.5.14-73.1 php5-xmlreader-debuginfo-5.5.14-73.1 php5-xmlrpc-5.5.14-73.1 php5-xmlrpc-debuginfo-5.5.14-73.1 php5-xmlwriter-5.5.14-73.1 php5-xmlwriter-debuginfo-5.5.14-73.1 php5-xsl-5.5.14-73.1 php5-xsl-debuginfo-5.5.14-73.1 php5-zip-5.5.14-73.1 php5-zip-debuginfo-5.5.14-73.1 php5-zlib-5.5.14-73.1 php5-zlib-debuginfo-5.5.14-73.1 - SUSE Linux Enterprise Module for Web Scripting 12 (noarch): php5-pear-5.5.14-73.1 References: https://www.suse.com/security/cve/CVE-2014-3587.html https://www.suse.com/security/cve/CVE-2016-3587.html https://www.suse.com/security/cve/CVE-2016-5399.html https://www.suse.com/security/cve/CVE-2016-6128.html https://www.suse.com/security/cve/CVE-2016-6161.html https://www.suse.com/security/cve/CVE-2016-6207.html https://www.suse.com/security/cve/CVE-2016-6288.html https://www.suse.com/security/cve/CVE-2016-6289.html https://www.suse.com/security/cve/CVE-2016-6290.html https://www.suse.com/security/cve/CVE-2016-6291.html https://www.suse.com/security/cve/CVE-2016-6292.html https://www.suse.com/security/cve/CVE-2016-6295.html https://www.suse.com/security/cve/CVE-2016-6296.html https://www.suse.com/security/cve/CVE-2016-6297.html https://www.suse.com/security/cve/CVE-2016-7124.html https://www.suse.com/security/cve/CVE-2016-7125.html https://www.suse.com/security/cve/CVE-2016-7126.html https://www.suse.com/security/cve/CVE-2016-7127.html https://www.suse.com/security/cve/CVE-2016-7128.html https://www.suse.com/security/cve/CVE-2016-7129.html https://www.suse.com/security/cve/CVE-2016-7130.html https://www.suse.com/security/cve/CVE-2016-7131.html https://www.suse.com/security/cve/CVE-2016-7132.html https://www.suse.com/security/cve/CVE-2016-7134.html https://bugzilla.suse.com/987530 https://bugzilla.suse.com/987580 https://bugzilla.suse.com/988032 https://bugzilla.suse.com/991422 https://bugzilla.suse.com/991424 https://bugzilla.suse.com/991426 https://bugzilla.suse.com/991427 https://bugzilla.suse.com/991428 https://bugzilla.suse.com/991429 https://bugzilla.suse.com/991430 https://bugzilla.suse.com/991433 https://bugzilla.suse.com/991434 https://bugzilla.suse.com/991437 https://bugzilla.suse.com/997206 https://bugzilla.suse.com/997207 https://bugzilla.suse.com/997208 https://bugzilla.suse.com/997210 https://bugzilla.suse.com/997211 https://bugzilla.suse.com/997220 https://bugzilla.suse.com/997225 https://bugzilla.suse.com/997230 https://bugzilla.suse.com/997248 https://bugzilla.suse.com/997257 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[security-announce] openSUSE-SU-2016:2406-1: critical: Security update for bind
news posted a topic in Upcoming News
openSUSE Security Update: Security update for bind ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2406-1 Rating: critical References: #1000362 Cross-References: CVE-2016-2776 Affected Products: openSUSE Leap 42.1 openSUSE 13.2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: The nameserver bind was updated to fix a remote denial of service vulnerability, where a crafted packet could cause the nameserver to abort. (CVE-2016-2776, bsc#1000362) This update was imported from the SUSE:SLE-12-SP1:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1133=1 - openSUSE 13.2: zypper in -t patch openSUSE-2016-1133=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): bind-9.9.9P1-39.1 bind-chrootenv-9.9.9P1-39.1 bind-debuginfo-9.9.9P1-39.1 bind-debugsource-9.9.9P1-39.1 bind-devel-9.9.9P1-39.1 bind-libs-9.9.9P1-39.1 bind-libs-debuginfo-9.9.9P1-39.1 bind-lwresd-9.9.9P1-39.1 bind-lwresd-debuginfo-9.9.9P1-39.1 bind-utils-9.9.9P1-39.1 bind-utils-debuginfo-9.9.9P1-39.1 - openSUSE Leap 42.1 (x86_64): bind-libs-32bit-9.9.9P1-39.1 bind-libs-debuginfo-32bit-9.9.9P1-39.1 - openSUSE Leap 42.1 (noarch): bind-doc-9.9.9P1-39.1 - openSUSE 13.2 (i586 x86_64): bind-9.9.6P1-2.22.1 bind-chrootenv-9.9.6P1-2.22.1 bind-debuginfo-9.9.6P1-2.22.1 bind-debugsource-9.9.6P1-2.22.1 bind-devel-9.9.6P1-2.22.1 bind-libs-9.9.6P1-2.22.1 bind-libs-debuginfo-9.9.6P1-2.22.1 bind-lwresd-9.9.6P1-2.22.1 bind-lwresd-debuginfo-9.9.6P1-2.22.1 bind-utils-9.9.6P1-2.22.1 bind-utils-debuginfo-9.9.6P1-2.22.1 - openSUSE 13.2 (noarch): bind-doc-9.9.6P1-2.22.1 - openSUSE 13.2 (x86_64): bind-libs-32bit-9.9.6P1-2.22.1 bind-libs-debuginfo-32bit-9.9.6P1-2.22.1 References: https://www.suse.com/security/cve/CVE-2016-2776.html https://bugzilla.suse.com/1000362 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
<http://www.eteknix.com> Zoostorm EVOLVE Desktop PC Review Here at eTeknix, we endeavour to critique a wide range of systems featuring different component choices which cater to contrasting target demographics. The overwhelming majority of these have some form of gaming credentials and designed to be used as a console replacement. Saying that, it's important to acknowledge that some users simply require an affordable and reliable pre-configured PC for basic tasks including web browsing, office work and media playback. Even though PC gaming is a wonderful hobby, the level of enthusiasm isn't shared by those who feel intimidated by technology or didn't grow up with a fondness for captivating video games. Whatever the reasoning, I'm fairly confident that the desktop form-factor shouldn't be disregarded for low-end usage scenarios and there's still a number of key benefits over a tablet or traditional laptop. For example, desktops are easy to repair and encourage a better posture while typing. URL - http://www.eteknix.com/zoostorm-evolve-desktop-pc-review/ --
-
<http://www.eteknix.com> be quiet! Silent Loop 280mm AIO CPU Cooler Review be quiet! is one of the biggest names in the cooling business, offering up multi-award winning air coolers that have long been some of the best performing and quietest coolers on the market. While the company has expanded their ranges over the years to include high-end power supplies and even chassis, they've never bothered to follow the trend for water cooling, at least that was true until today. URL - http://www.eteknix.com/be-quiet-silent-loop-280mm-aio-cpu-cooler-review/ --
-
Title: LaCie Porsche Design Mobile Drive 2TB USB 3.0 Review ( -at -) NikKTech Description: With a relatively high price tag as its only drawback the Porsche Design Mobile Drive 2TB by LaCie has it all, excellent performance, superb build quality and one of the thinnest enclosures in the market today. Article Link: http://www.nikktech.com/main/articles/peripherals/external-storage/portable- hard-drives/7008-lacie-porsche-design-mobile-drive-2tb-usb-3-0-review Image Link: http://www.nikktech.com/main/images/pics/reviews/lacie/porsche_design_2tb_ph d/lacie_porsche_design_phd_2tba.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
[Tech ARP] How To Unblock Gmail Restrictions On Outlook & Less Secure Apps
news posted a topic in Upcoming News
-
The Ubuntu team is pleased to announce the final beta release of Ubuntu 16.10 Desktop, Server, and Cloud products. Codenamed "Yakkety Yak", 16.10 continues Ubuntu's proud tradition of integrating the latest and greatest open source technologies into a high-quality, easy-to-use Linux distribution. The team has been hard at work through this cycle, introducing new features and fixing bugs. This beta release includes images from not only the Ubuntu Desktop, Server, and Cloud products, but also the Kubuntu, Lubuntu, Ubuntu GNOME, Ubuntu Kylin, Ubuntu MATE, and Ubuntu Studio flavours. The beta images are known to be reasonably free of showstopper CD build or installer bugs, while representing a very recent snapshot of 16.10 that should be representative of the features intended to ship with the final release expected on October 13th, 2016. Ubuntu, Ubuntu Server, Cloud Images: Yakkety Final Beta includes updated versions of most of our core set of packages, including a current 4.8 kernel, and much more. To upgrade to Ubuntu 16.10 Final Beta from Ubuntu 16.04, follow these instructions: https://help.ubuntu.com/community/YakketyUpgrades The Ubuntu 16.10 Final Beta images can be downloaded at: http://releases.ubuntu.com/16.10/ (Ubuntu and Ubuntu Server) Additional images can be found at the following links: http://cloud-images.ubuntu.com/daily/server/yakkety/current/ (Cloud Images) http://cdimage.ubuntu.com/releases/16.10/beta-2/ (Community Supported) http://cdimage.ubuntu.com/netboot/16.10/ (Netboot) As fixes will be included in new images between now and release, any daily cloud image from today or later (i.e. a serial of 20160927 or higher) should be considered a beta image. Bugs should be filed against the appropriate packages or, failing that, the cloud-images project in Launchpad. The full release notes for Ubuntu 16.10 Final Beta can be found at: https://wiki.ubuntu.com/YakketyYak/ReleaseNotes Kubuntu: Kubuntu is the KDE based flavour of Ubuntu. It uses the Plasma desktop and includes a wide selection of tools from the KDE project. The Final Beta images can be downloaded at: http://cdimage.ubuntu.com/kubuntu/releases/16.10/beta-2/ More information on Kubuntu Final Beta can be found here: https://wiki.kubuntu.org/YakketyYak/Beta2/Kubuntu Lubuntu: Lubuntu is a flavor of Ubuntu that targets to be lighter, less resource hungry and more energy-efficient by using lightweight applications and LXDE, The Lightweight X11 Desktop Environment, as its default GUI. The Final Beta images can be downloaded at: http://cdimage.ubuntu.com/lubuntu/releases/16.10/beta-2/ More information on Lubuntu Final Beta can be found here: https://wiki.ubuntu.com/YakketyYak/Beta2/Lubuntu Ubuntu GNOME: Ubuntu GNOME is a flavor of Ubuntu featuring the GNOME desktop environment. The Final Beta images can be downloaded at: http://cdimage.ubuntu.com/ubuntu-gnome/releases/16.10/beta-2/ More information on Ubuntu GNOME Final Beta can be found here: https://wiki.ubuntu.com/YakketyYak/Beta2/UbuntuGNOME UbuntuKylin: UbuntuKylin is a flavor of Ubuntu that is more suitable for Chinese users. The Final Beta images can be downloaded at: http://cdimage.ubuntu.com/ubuntukylin/releases/16.10/beta-2/ Ubuntu MATE: Ubuntu MATE is a flavor of Ubuntu featuring the MATE desktop environment. The Final Beta images can be downloaded at: http://cdimage.ubuntu.com/ubuntu-mate/releases/16.10/beta-2/ More information on UbuntuMATE Final Beta can be found here: https://wiki.ubuntu.com/YakketyYak/Beta2/UbuntuMATE Ubuntu Studio: Ubuntu Studio is a flavor of Ubuntu that provides a full range of multimedia content creation applications for each key workflows: audio, graphics, video, photography and publishing. The Final Beta images can be downloaded at: http://cdimage.ubuntu.com/ubuntustudio/releases/16.10/beta-2/ More information about Ubuntu Studio Final Beta can be found here: https://wiki.ubuntu.com/YakketyYak/Beta2/UbuntuStudio Regular daily images for Ubuntu, and all flavours, can be found at: http://cdimage.ubuntu.com Ubuntu is a full-featured Linux distribution for clients, servers and clouds, with a fast and easy installation and regular releases. A tightly-integrated selection of excellent applications is included, and an incredible variety of add-on software is just a few clicks away. Professional technical support is available from Canonical Limited and hundreds of other companies around the world. For more information about support, visit http://www.ubuntu.com/support If you would like to help shape Ubuntu, take a look at the list of ways you can participate at: http://www.ubuntu.com/community/participate Your comments, bug reports, patches and suggestions really help us to improve this and future releases of Ubuntu. Instructions can be found at: https://help.ubuntu.com/community/ReportingBugs You can find out more about Ubuntu and about this beta release on our website, IRC channel and wiki. To sign up for future Ubuntu announcements, please subscribe to Ubuntu's very low volume announcement list at: http://lists.ubuntu.com/mailman/listinfo/ubuntu-announce --
-
Review: ZOTAC GeForce GTX 1070 AMP! Graphics Card @ Custom PC Review
news posted a topic in Upcoming News
------------------------------------------------------------ http://us7.campaign-archive2.com/?u=406e963590798a4aa1eab5f99&id=68b6cc8325&e=168437af67 Dear News Affiliates, Custom PC Review recently published article(s) your readers may enjoy. We’d appreciate it if you could share it with them. Title: Review: ZOTAC GeForce GTX 1070 AMP! Graphics Card ( -at -) Custom PC Review (http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=9ba358ca94&e=168437af67) Excerpt: "When NVIDIA first announced the Pascal-based GeForce GTX 1080 and GTX 1070 graphics cards back in May, it was very clear that they had a pair of winners on their hands. Fast forward four months to today, and it seems that the company is still commanding the high-end GPU market with no competition expected..." Thank you for your support, -- Sam Chen -- Editor-in-Chief -- Custom PC Review -- http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=a3b75e4d61&e=168437af67 (http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=cff102aca7&e=168437af67) -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] bind (SSA:2016-271-01) New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/bind-9.10.4_P3-i586-1_slack14.2.txz: Upgraded. This update fixes a denial-of-service vulnerability. Testing by ISC has uncovered a critical error condition which can occur when a nameserver is constructing a response. A defect in the rendering of messages into packets can cause named to exit with an assertion failure in buffer.c while constructing a response to a query that meets certain criteria. For more information, see: https://kb.isc.org/article/AA-01419/0 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2776 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.9.9_P3-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.9.9_P3-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.9.9_P3-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.9.9_P3-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.9.9_P3-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.9.9_P3-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.9_P3-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.9_P3-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.9.9_P3-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.9.9_P3-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/bind-9.10.4_P3-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/bind-9.10.4_P3-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.10.4_P3-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.10.4_P3-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: ab51d9ac6707b0bfd5c93cbcad7f4781 bind-9.9.9_P3-i486-1_slack13.0.txz Slackware x86_64 13.0 package: d9e28b1579217f4007f621237771ebef bind-9.9.9_P3-x86_64-1_slack13.0.txz Slackware 13.1 package: de4f0a1f2fb41df7a18f80b5f2fd6ea0 bind-9.9.9_P3-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 39dc9476268fddc108527556e54511a1 bind-9.9.9_P3-x86_64-1_slack13.1.txz Slackware 13.37 package: 73c0b3bfa6a0f049e9765e34f95a7659 bind-9.9.9_P3-i486-1_slack13.37.txz Slackware x86_64 13.37 package: dd772fed4ab33f83290400ea6a803895 bind-9.9.9_P3-x86_64-1_slack13.37.txz Slackware 14.0 package: e3c00b78b92de59451e39a61d00d8b37 bind-9.9.9_P3-i486-1_slack14.0.txz Slackware x86_64 14.0 package: baf936532b15bccd2b1cdfa5c400619c bind-9.9.9_P3-x86_64-1_slack14.0.txz Slackware 14.1 package: 11031ad0191333afaf0fc8225aca5464 bind-9.9.9_P3-i486-1_slack14.1.txz Slackware x86_64 14.1 package: f4ce795b56bc3e21ace27aff01e91194 bind-9.9.9_P3-x86_64-1_slack14.1.txz Slackware 14.2 package: c8b239b473edf073cbac5863aa6f1038 bind-9.10.4_P3-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 7207ababf09ad1788446d2aba78aa9db bind-9.10.4_P3-x86_64-1_slack14.2.txz Slackware -current package: 14c4becc3dc41398ecc99c82818f3d67 n/bind-9.10.4_P3-i586-1.txz Slackware x86_64 -current package: b11c33727c0eb6525df942f54befd5ff n/bind-9.10.4_P3-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg bind-9.10.4_P3-i586-1_slack14.2.txz Then, restart the name server: # /etc/rc.d/rc.bind restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
http://benchmarkreviews.us10.list-manage2.com/track/click?u=9a2f239b17114c9008e3dfda9&id=106ce8f6a5&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ Zalman ZM-K900M TITLE: Zalman ZM-K900M Gaming Keyboard Review (http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=ca8dca4deb&e=8138df6da5) QUOTE: The Zalman ZM-K900M is a gaming mechanical keyboard featuring Kailh blue switches with RGB illumination and a slew of lighting effects. What is the main reason to spend money on a “gaming†mechanical keyboard vs a regular keyboard? With membrane based gaming keyboards, your purchase depends mainly on features that you can only utilize during gameplay. But with a gaming mechanical keyboard, your priorities in performance to value are more broad. You’re looking for a long life keyswitch that offers tactile feel and a comfortable typing experience as well. This is what we should all look for in a gaming mechanical keyboard, does the Zalman ZM-K900M live up to their own expectations? We’ll find out in this article for Benchmark Reviews. LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=5d63cd1c95&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=ebf753291b&e=8138df6da5 ============================================================