Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. CentOS Errata and Security Advisory 2016:1912 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1912.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2ce0afdb82af0c333af9f9576b7d34681cb0ee3f5a2e110ced675fcb60318cd4 firefox-45.4.0-1.el5.centos.i386.rpm x86_64: 2ce0afdb82af0c333af9f9576b7d34681cb0ee3f5a2e110ced675fcb60318cd4 firefox-45.4.0-1.el5.centos.i386.rpm 6e4b4673b2ef0b166b48bce94cf130b3962d4ee880202c2730ea100b8bc72349 firefox-45.4.0-1.el5.centos.x86_64.rpm Source: a76139ad1d2b42254a5803d3f970102f55dd75111e75f4286673f8e64ce40596 firefox-45.4.0-1.el5.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________
  2. CentOS Errata and Security Advisory 2016:1912 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1912.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 5db5b87af33b62adae7d1f8cdb15cf2df808b3107f8c8a0d4fd589ca582a0cca firefox-45.4.0-1.el7.centos.i686.rpm ee49b07504047d332d7a001190d1b1d8386222c633ec97cf35ff6fbf9a863dfe firefox-45.4.0-1.el7.centos.x86_64.rpm Source: 47da078c1d9e77f972d0d997142bbf46b03432c2431c738b300924cc4b813905 firefox-45.4.0-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  3. CentOS Errata and Security Advisory 2016:1912 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1912.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6d421377bd95103ec94a1ea92728d760226ce7b3c0badc36fd3d5d6335137640 firefox-45.4.0-1.el6.centos.i686.rpm x86_64: 6d421377bd95103ec94a1ea92728d760226ce7b3c0badc36fd3d5d6335137640 firefox-45.4.0-1.el6.centos.i686.rpm 3dbd57f243afb7a2d21fc2a693c4d2ee932e0dd6cd5f99874a44ff15dd36e72f firefox-45.4.0-1.el6.centos.x86_64.rpm Source: 13436da10e73e4448a6719e8a735b3ce2874d25c247022014d7dd63dc41fb5e4 firefox-45.4.0-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  4. Arctic Liquid Freezer 240 AIO CPU Cooler Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=d7471ba815&e=872093acb5 http://www.kitguru.net =ARCTIC LIQUID FREEZER 240 AIO CPU COOLER REVIEW= Typically, the better performing 240mm+ watercooling AIOs command a price premium. After all, in our 6 way round-up back in July, the coolers which claimed the top two spots both cost in excess of 100 pounds. However, Arctic are trying to change that with the Liquid Freezer 240, which costs just £75.95. Read the review here: http://www.kitguru.net/components/cooling/dominic-moass/arctic-liquid-freezer-240-aio-cpu-cooler-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=d7471ba815&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  5. <http://www.eteknix.com> Cooler Master Seidon 240V AIO CPU Cooler Review Cooler Master have some of the best and most popular coolers on the market, from their iconic 212 air cooler to their MasterLiquid series, they've got a little something for the everyone. Now they're throwing their engineering skill to the budget AIO water cooling market, as we take a look at their brand new Seidon 240V. URL - http://www.eteknix.com/cooler-master-seidon-240v-aio-cpu-cooler-review/ --
  6. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] irssi (SSA:2016-265-03) New irssi packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/irssi-0.8.20-i586-1_slack14.2.txz: Upgraded. This update fixes two remote crash and heap corruption vulnerabilites in Irssi's format parsing code. Impact: Remote crash and heap corruption. Remote code execution seems difficult since only Nuls are written. Bugs discovered by, and patches provided by Gabriel Campana and Adrien Guinet from Quarkslab. For more information, see: https://irssi.org/security/irssi_sa_2016.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7044 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7045 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/irssi-0.8.20-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/irssi-0.8.20-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/irssi-0.8.20-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/irssi-0.8.20-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/irssi-0.8.20-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/irssi-0.8.20-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/irssi-0.8.20-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/irssi-0.8.20-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/irssi-0.8.20-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/irssi-0.8.20-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/irssi-0.8.20-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/irssi-0.8.20-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/irssi-0.8.20-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/irssi-0.8.20-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: 665e81f7d91b161e64b2be17cb2325fb irssi-0.8.20-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 6376a86235a12cb99b6aa57e5d409832 irssi-0.8.20-x86_64-1_slack13.0.txz Slackware 13.1 package: c54dda80b48406f0bc861040ae869005 irssi-0.8.20-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 339a30b7ebb113bb9612e16d0a7c4f00 irssi-0.8.20-x86_64-1_slack13.1.txz Slackware 13.37 package: 76f6674200c97e1a215dbd9420aad625 irssi-0.8.20-i486-1_slack13.37.txz Slackware x86_64 13.37 package: d95b1f8fa4a4ce91e8ddf61fbc2830fe irssi-0.8.20-x86_64-1_slack13.37.txz Slackware 14.0 package: 58679a36ec89a171cebfb59d1523df85 irssi-0.8.20-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 6dc5929f6b40b368e6942b17367ebb1c irssi-0.8.20-x86_64-1_slack14.0.txz Slackware 14.1 package: 58437a25c7acbe8164e330d3f2e829c0 irssi-0.8.20-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 7d4a59490d2c433602ab883f24ccc992 irssi-0.8.20-x86_64-1_slack14.1.txz Slackware 14.2 package: a6d28d443fcda0863f992c14e743fed0 irssi-0.8.20-i586-1_slack14.2.txz Slackware x86_64 14.2 package: ea9103ef46bf76bff69f4c73d6ede0e4 irssi-0.8.20-x86_64-1_slack14.2.txz Slackware -current package: 5405a3503966826751e3467f5e13f80d n/irssi-0.8.20-i586-1.txz Slackware x86_64 -current package: 8b2cefb065193793356a74e6ae74d849 n/irssi-0.8.20-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg irssi-0.8.20-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  7. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: ECS LIVA One Mini-PC (H110/Skylake) Link: http://www.techpowerup.com/reviews/ECS/LIVA_One Brief: Here's another $400 option for ultra-small PCs, this time based on Intel's 35W Skylake CPU, the Core i3-6100T. The ECS LIVA One ups the performance a notch compared to past LIVA units, but the ECS LIVA One also ups the size a fair bit.
  8. Title: SilverStone Redline RL05 Mid-Tower Review ( -at -) NikKTech Description: With the brand new Redline RL05 SilverStone has launched an affordable yet feature-rich mid-tower with plenty of interior space aimed not only towards gamers and enthusiasts but also casual consumers. Article Link: http://www.nikktech.com/main/articles/pc-hardware/pc-cases/6981-silverstone- redline-rl05-mid-tower-review Image Link: http://www.nikktech.com/main/images/pics/reviews/silverstone/redline_rl05/si lverstone_rl05a.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  9. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] mozilla-firefox (SSA:2016-265-02) New mozilla-firefox packages are available for Slackware 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/mozilla-firefox-45.4.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mozilla-firefox-45.4.0esr-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mozilla-firefox-45.4.0esr-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-firefox-45.4.0esr-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-firefox-45.4.0esr-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-firefox-49.0-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-firefox-49.0-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.1 package: 99c78c5e8462590e3836f75fdb65c860 mozilla-firefox-45.4.0esr-i486-1_slack14.1.txz Slackware x86_64 14.1 package: d8fdcc39816736b8b026eb19cc3e3a07 mozilla-firefox-45.4.0esr-x86_64-1_slack14.1.txz Slackware 14.2 package: 6b3f607642f9926d00e986e9f48b3d15 mozilla-firefox-45.4.0esr-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 9b4195693857185333bb4197760ed21d mozilla-firefox-45.4.0esr-x86_64-1_slack14.2.txz Slackware -current package: 5c65c8ccae30eabf05f6bc9c31969f3f xap/mozilla-firefox-49.0-i586-1.txz Slackware x86_64 -current package: 881ecf6ea2def0ef5801f76179baa68c xap/mozilla-firefox-49.0-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg mozilla-firefox-45.4.0esr-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  10. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] pidgin (SSA:2016-265-01) New pidgin packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/pidgin-2.11.0-i586-1_slack14.2.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://www.pidgin.im/news/security/ (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/pidgin-2.10.11-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/pidgin-2.10.11-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/pidgin-2.10.11-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/pidgin-2.10.11-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/pidgin-2.10.11-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/pidgin-2.10.11-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/pidgin-2.10.11-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/pidgin-2.10.11-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/pidgin-2.10.12-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/pidgin-2.10.12-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/pidgin-2.11.0-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/pidgin-2.11.0-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/pidgin-2.11.0-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/pidgin-2.11.0-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: 99cb5e3128d1fb5cf60b187ec92ff9b5 pidgin-2.10.11-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 0d319a10d164d03d8955eba1e857b44b pidgin-2.10.11-x86_64-1_slack13.0.txz Slackware 13.1 package: bc9f93c7d59eb27f5f9306c6ed46396e pidgin-2.10.11-i486-1_slack13.1.txz Slackware x86_64 13.1 package: cb3f1410fe428eb350b4dc78161fc56b pidgin-2.10.11-x86_64-1_slack13.1.txz Slackware 13.37 package: 07ebc0d39bd2985b315460e3e1d4487a pidgin-2.10.11-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 14ce27cc75ea57075892babaa84781e3 pidgin-2.10.11-x86_64-1_slack13.37.txz Slackware 14.0 package: 12edc9aff5ff7a4aba64c3c93c65e491 pidgin-2.10.11-i486-1_slack14.0.txz Slackware x86_64 14.0 package: ab14c4e819ef3fad8420fe01abcb8004 pidgin-2.10.11-x86_64-1_slack14.0.txz Slackware 14.1 package: cc40de08da4fa0d08bef29c8458d182e pidgin-2.10.12-i486-1_slack14.1.txz Slackware x86_64 14.1 package: ff639a5909360099ace362f864b3095b pidgin-2.10.12-x86_64-1_slack14.1.txz Slackware 14.2 package: 3731c32a163e320e65ffccb926fed2b7 pidgin-2.11.0-i586-1_slack14.2.txz Slackware x86_64 14.2 package: e17d8b9a9234dd6523ef2e7886dd4dc5 pidgin-2.11.0-x86_64-1_slack14.2.txz Slackware -current package: dc665fbf19486fb29f73b20e8e984efb xap/pidgin-2.11.0-i586-1.txz Slackware x86_64 -current package: 7e09d739b0518e6439f1433389b679a2 xap/pidgin-2.11.0-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg pidgin-2.11.0-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  11. SUSE Security Update: Security update for java-1_7_1-ibm ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2347-1 Rating: important References: #992537 Cross-References: CVE-2016-3485 CVE-2016-3511 CVE-2016-3598 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: IBM Java 7.1 was updated to version 7.1-3.50 to fix the following security issues: CVE-2016-3485 CVE-2016-3511 CVE-2016-3598 Please see https://www.ibm.com/developerworks/java/jdk/alerts/ for more information. - Add hwkeytool binary for zSeries. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1372=1 - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1372=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1372=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1372=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): java-1_7_1-ibm-devel-1.7.1_sr3.50-28.2 - SUSE Linux Enterprise Server for SAP 12 (x86_64): java-1_7_1-ibm-1.7.1_sr3.50-28.2 java-1_7_1-ibm-alsa-1.7.1_sr3.50-28.2 java-1_7_1-ibm-devel-1.7.1_sr3.50-28.2 java-1_7_1-ibm-jdbc-1.7.1_sr3.50-28.2 java-1_7_1-ibm-plugin-1.7.1_sr3.50-28.2 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): java-1_7_1-ibm-1.7.1_sr3.50-28.2 java-1_7_1-ibm-jdbc-1.7.1_sr3.50-28.2 - SUSE Linux Enterprise Server 12-SP1 (x86_64): java-1_7_1-ibm-alsa-1.7.1_sr3.50-28.2 java-1_7_1-ibm-plugin-1.7.1_sr3.50-28.2 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): java-1_7_1-ibm-1.7.1_sr3.50-28.2 java-1_7_1-ibm-devel-1.7.1_sr3.50-28.2 java-1_7_1-ibm-jdbc-1.7.1_sr3.50-28.2 - SUSE Linux Enterprise Server 12-LTSS (x86_64): java-1_7_1-ibm-alsa-1.7.1_sr3.50-28.2 java-1_7_1-ibm-plugin-1.7.1_sr3.50-28.2 References: https://www.suse.com/security/cve/CVE-2016-3485.html https://www.suse.com/security/cve/CVE-2016-3511.html https://www.suse.com/security/cve/CVE-2016-3598.html https://bugzilla.suse.com/992537 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  12. SUSE Security Update: Security update for java-1_6_0-ibm ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2348-1 Rating: important References: #992537 Cross-References: CVE-2016-3485 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: IBM Java 6 was updated to version 6.0-16.30. Following security issue was fixed: CVE-2016-3485 Please see https://www.ibm.com/developerworks/java/jdk/alerts/ for more information. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-java-1_6_0-ibm-12754=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-java-1_6_0-ibm-12754=1 - SUSE Manager 2.1: zypper in -t patch sleman21-java-1_6_0-ibm-12754=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-java-1_6_0-ibm-12754=1 - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-java-1_6_0-ibm-12754=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-java-1_6_0-ibm-12754=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): java-1_6_0-ibm-1.6.0_sr16.30-75.1 java-1_6_0-ibm-devel-1.6.0_sr16.30-75.1 java-1_6_0-ibm-fonts-1.6.0_sr16.30-75.1 java-1_6_0-ibm-jdbc-1.6.0_sr16.30-75.1 java-1_6_0-ibm-plugin-1.6.0_sr16.30-75.1 - SUSE Manager Proxy 2.1 (x86_64): java-1_6_0-ibm-1.6.0_sr16.30-75.1 java-1_6_0-ibm-devel-1.6.0_sr16.30-75.1 java-1_6_0-ibm-fonts-1.6.0_sr16.30-75.1 java-1_6_0-ibm-jdbc-1.6.0_sr16.30-75.1 java-1_6_0-ibm-plugin-1.6.0_sr16.30-75.1 - SUSE Manager 2.1 (s390x x86_64): java-1_6_0-ibm-1.6.0_sr16.30-75.1 java-1_6_0-ibm-devel-1.6.0_sr16.30-75.1 java-1_6_0-ibm-fonts-1.6.0_sr16.30-75.1 java-1_6_0-ibm-jdbc-1.6.0_sr16.30-75.1 - SUSE Manager 2.1 (x86_64): java-1_6_0-ibm-plugin-1.6.0_sr16.30-75.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): java-1_6_0-ibm-1.6.0_sr16.30-75.1 java-1_6_0-ibm-devel-1.6.0_sr16.30-75.1 java-1_6_0-ibm-fonts-1.6.0_sr16.30-75.1 java-1_6_0-ibm-jdbc-1.6.0_sr16.30-75.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64): java-1_6_0-ibm-plugin-1.6.0_sr16.30-75.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586): java-1_6_0-ibm-alsa-1.6.0_sr16.30-75.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): java-1_6_0-ibm-1.6.0_sr16.30-75.1 java-1_6_0-ibm-devel-1.6.0_sr16.30-75.1 java-1_6_0-ibm-fonts-1.6.0_sr16.30-75.1 java-1_6_0-ibm-jdbc-1.6.0_sr16.30-75.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 x86_64): java-1_6_0-ibm-plugin-1.6.0_sr16.30-75.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (i586): java-1_6_0-ibm-alsa-1.6.0_sr16.30-75.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): java-1_6_0-ibm-1.6.0_sr16.30-75.1 java-1_6_0-ibm-alsa-1.6.0_sr16.30-75.1 java-1_6_0-ibm-devel-1.6.0_sr16.30-75.1 java-1_6_0-ibm-fonts-1.6.0_sr16.30-75.1 java-1_6_0-ibm-jdbc-1.6.0_sr16.30-75.1 java-1_6_0-ibm-plugin-1.6.0_sr16.30-75.1 References: https://www.suse.com/security/cve/CVE-2016-3485.html https://bugzilla.suse.com/992537 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  13. news

    GTK+ 3.22 released

    GTK+ 3.22.0 is now available for download at: http://download.gnome.org/sources/gtk+/3.22/ sha256 sum: 88d0bb584be7ecec965b82ba88a9cf0aafd6f03eff7447653295ab2341c74134 gtk+-3.22.0.tar.xz What is GTK+ ============ GTK+ is a multi-platform toolkit for creating graphical user interfaces. Offering a comprehensive set of widgets as well as facilities for creating your own widgets, GTK+ is suitable for projects ranging from small one-off tools to complete application suites. GTK+ has been designed from the ground up to support a range of languages, not only C/C++. Using GTK+ from languages such as Python, Vala and JavaScript (especially in combination with gobject-introspection and the Glade GUI builder) provides an effective method of rapid application development. GTK+ is free software and part of the GNU Project. However, the licensing terms for GTK+, the GNU LGPL, allow it to be used by all developers, including those developing proprietary software, without any license fees or royalties. Since its origins as the toolkit for the GNU Image Manipulation Program (GIMP), GTK+ has been used in a wide range of software. Notably, GTK+ is the foundation of the GNOME desktop. What's new in 3.22 ================== The 3.22 release is the last development release in the GTK+ 3. series. GTK+ 3.22 will be maintained as the long-term stable version of GTK+ 3, and new development will move to the GTK+ 3.90.x releases. To learn more about the GTK+ roadmap, read: https://blog.gtk.org/2016/09/01/versioning-and-long-term-stability-promise-in-gtk Major new features include: * The Wayland backend has support for drawing tablets * The Wayland backend requires xdg-shell v6 * We have a gesture API for tablet support, GtkPadController * GdkMonitor offers an API for richer information about connected outputs * GdkGLContext supports GLES * GtkScrolledWindow has new max-content-width/height properties that can affect the sizing behavior * GtkShortcutLabel is a new widget that can display keyboard shortcuts in the same way that GtkShortcutWindow does * A number of GTK+ APIs will now transparently use portals when used in a Flatpak sandbox, including GtkFileChooserNative, GtkPrintOperation, gtk_show_uri. For more details and lists of fixed bugs, see the NEWS file that is included in the tarball, or see: http://git.gnome.org/browse/gtk+/plain/NEWS?id=3.22.0 For concerns about porting from older GTK+ releases, see the README file that is included in the tarball, or see: http://git.gnome.org/browse/gtk+/plain/README.in?id=3.22.0 Where to get more information about GTK+ ======================================== Information about GTK+ including links to documentation can be found at: http://www.gtk.org/ An installation guide for GTK+ is found at: http://library.gnome.org/devel/gtk3/stable/gtk-building.html Common questions: http://library.gnome.org/devel/gtk3/stable/gtk-question-index.html Contributing ============ GTK+ is a large project and relies on voluntary contributions. We are actively searching for new contributors in various areas and invite everyone to help project development. If you are willing to participate, please subscribe to
  14. news

    GNOME 3.22 released

    The GNOME Project is proud to announce the release of GNOME 3.22, "Karlsruhe". This release brings comprehensive Flatpak support. GNOME Software can install and update Flatpaks, GNOME Builder can create them, and the desktop provides portal implementations to enable sandboxed applications. Improvements to core GNOME applications include support for batch renaming in Files, sharing support in GNOME Photos, an updated look for GNOME Software, a redesigned keyboard settings panel, and many more. For more information about the changes in GNOME 3.22, you can visit the release notes: https://help.gnome.org/misc/release-notes/3.22/ GNOME 3.22 will be available shortly in many distributions. If you want to try it today, you can use the openSUSE nightly live images which include GNOME 3.22. https://www.gnome.org/getting-gnome/ http://download.opensuse.org/repositories/GNOME:/Medias/images/iso/?P=GNOME_Next* To try the very latest developments in GNOME, you can also use the VM disk images that are produced by the gnome-continuous build system. https://wiki.gnome.org/Projects/GnomeContinuous If you are interested in building applications for GNOME 3.22, you can use the GNOME 3.22 Flatpak SDK, which is available in the sdk.gnome.org repository. This six-month effort wouldn't have been possible without the whole GNOME community, made of contributors and friends from all around the world: developers, designers, documentation writers, usability and accessibility spe[censored]ts, translators, maintainers, students, system administrators, companies, artists, testers and last, not least, users. GNOME would not exist without all of you. Thank you to everyone! This release was created at the first LAS GNOME conference in Portland, Oregon. Thanks to the conference organizers for this lovely event! Our next release, GNOME 3.24, is planned for March 2017. Until then, enjoy GNOME 3.22! The GNOME Release Team _______________________________________________
  15. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : wireshark Version : 1.12.1+g01b65bf-4+deb8u6~deb7u4 CVE ID : CVE-2016-7176 CVE-2016-7177 CVE-2016-7178 CVE-2016-7179 CVE-2016-7180 Multiple vulnerabilities were discovered in the dissectors for H.225, Catapult DCT2000, UMTS FP and IPMI, which could result in denial of service or the execution of arbitrary code. For Debian 7 "Wheezy", these problems have been fixed in version 1.12.1+g01b65bf-4+deb8u6~deb7u4. We recommend that you upgrade your wireshark packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJX4qLpAAoJEPZk0la0aRp9Nw8P/jF7yzmXzMpVg43CUECa2m23 LG8Ajh6BGygf0nA5SRpp6xw2xlv7tMopsbDaJSFZOjAxcp3X+qq4t7D3ap9jtt3E fLpzxhOKqe2sQwyo0HjdJNHnO83f0lCjFKE8te/GcA5DTHViKsU6XcvJdHr4CZs2 Km1QuBP/B0VVNqBgBgbSpfNz5M3cCal1hu+zSKzjcxueI3ULV/frtrMwATSVLU6H hO0b5n+pUkkvbYn8B+y8j+bwX3CEIxPEQyYMLag3/dGy1Kpw7WyCLc2ThIaU/iuk bbro1ZlZGbzLETykrhZEi5HFoYuu6fyCVRmHopnNDbde67ghtV6Bdb72g01PpObE zbXflfTaYeErgM1m4BZYknVe1QWHXD46An7MXDBoX/8wbKaxoMWOINpvZrJVMWLr DBq9kvZGpBERbKrQ6QgaCo5u8cLOTQeH/Z9xYMQk/17KhJrOag//eY5pnUxLjJ5e 1suI4rxNgfaCugXhG8qJxjxFO5n8TLWUqjnDqLHqwNrhiC59Mi8LN/JsFIkXLBEy FXu1rMk0lAtrtmyMSHnEfN2BmjN7w8kgWLI8OY2KBltsergXTLoH3NMUnhdFsmCs Wv3QjG3D9cWvgJO145XMUTicMoO4uZdtLZXTxGlwiocxgMR+gYrpU6EpzelxZWYl Fe1Uha95XGr8s6Lg6rC/ =58Wj -----END PGP SIGNATURE-----
  16. At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Nest Outdoor Security Camera ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=23540 Summary: "While I've tested out various indoor WiFi-based security cameras over the past decade on Phoronix, outdoor WiFi cameras have been a different story. Either through my contacts from Phoronix or through my own personal searching, I've never found an outdoor WiFi security camera that I've liked either due to poor build quality, poor video quality / viewing angles, or other issues but most of the time has revolved around not being well-engineered. That has changed with the Nest Cam Outdoor that was announced earlier this year by the Google/Alphabet-owned company while this week it's finally begun shipping to consumers. I certainly like the Nest Cam Outdoor from a hardware perspective, but the software could still use some improvements." Please feel free to contact us with any questions or comments you may
  17. Sumo Air Inflatable Lounge Chair Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/sumo-air-inflatable-lounge-chair-review/ Image URL: http://www.thinkcomputers.org/reviews/sumo_air/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/sumo_air/small.jpg Quote: "We have been working with Sumo lounge for quite some time now. They have sent us various different products that are awesome to lounge in, play games on, and much more. They recently released a brand new product called the Sumo Air. The Sumo Air is a self-inflatable lounge chair that can be inflated within seconds. It is small enough that when deflated you can easily carry it with you, but when inflated it provides a comfortable lounge chair for 1-2 people. Is the Sumo Air the perfect thing to bring with you to the beach, park, pool, or on vacation? Read on as we find out!"
  18. TITLE: MSI GT73VR 6RE TITAN SLI Review ( -at -) Vortez CONTENT: In the spotlight today is the MSI GT73VR 6RE TITAN SLI. This new gaming notebook by its own right is a powerful machine bearing a very interesting lineup of hardware. Inside, MSI has used Intel's Core i7-6820HK, 32GB DDR4, Twin Samsung SM951s in RAID0 and NVIDIA's new GTX 1070 in SLI. LINK: http://www.vortez.net/review.php?id=1209 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  19. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2016:1912-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1912.html Issue date: 2016-09-21 CVE Names: CVE-2016-5250 CVE-2016-5257 CVE-2016-5261 CVE-2016-5270 CVE-2016-5272 CVE-2016-5274 CVE-2016-5276 CVE-2016-5277 CVE-2016-5278 CVE-2016-5280 CVE-2016-5281 CVE-2016-5284 ===================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Mozilla Firefox is an open source web browser. This update upgrades Firefox to version 45.4.0 ESR. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2016-5257, CVE-2016-5278, CVE-2016-5270, CVE-2016-5272, CVE-2016-5274, CVE-2016-5276, CVE-2016-5277, CVE-2016-5280, CVE-2016-5281, CVE-2016-5284, CVE-2016-5250, CVE-2016-5261) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Samuel Groß, Brian Carpenter, Mei Wang, Ryan Duff, Catalin Dumitru, Mozilla developers, Christoph Diehl, Andrew McCreight, Dan Minor, Byron Campen, Jon Coppeard, Steve Fink, Tyson Smith, Philipp, Carsten Book, Abhishek Arya, Atte Kettunen, and Nils as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1361986 - CVE-2016-5261 Mozilla: Integer overflow and memory corruption in WebSocketChannel (MFSA 2016-86) 1361998 - CVE-2016-5250 Mozilla: Resource Timing API is storing resources sent by the previous page (MFSA 2016-86) 1377543 - CVE-2016-5257 Mozilla: Memory safety bugs fixed in Firefox ESR 45.4 (MFSA 2016-86) 1377549 - CVE-2016-5278 Mozilla: Heap-buffer-overflow in nsBMPEncoder::AddImageFrame (MFSA 2016-86) 1377552 - CVE-2016-5270 Mozilla: Heap-buffer-overflow in nsCaseTransformTextRunFactory::TransformString (MFSA 2016-86) 1377554 - CVE-2016-5272 Mozilla: Bad cast in nsImageGeometryMixin (MFSA 2016-86) 1377557 - CVE-2016-5276 Mozilla: Heap-use-after-free in mozilla::a11y::DocAccessible::ProcessInvalidationList (MFSA 2016-86) 1377558 - CVE-2016-5274 Mozilla: use-after-free in nsFrameManager::CaptureFrameState (MFSA 2016-86) 1377559 - CVE-2016-5277 Mozilla: Heap-use-after-free in nsRefreshDriver::Tick (MFSA 2016-86) 1377561 - CVE-2016-5280 Mozilla: Use-after-free in mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap (MFSA 2016-86) 1377563 - CVE-2016-5281 Mozilla: use-after-free in DOMSVGLength (MFSA 2016-86) 1377565 - CVE-2016-5284 Mozilla: Add-on update site certificate pin expiration (MFSA 2016-86) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: firefox-45.4.0-1.el5_11.src.rpm i386: firefox-45.4.0-1.el5_11.i386.rpm firefox-debuginfo-45.4.0-1.el5_11.i386.rpm x86_64: firefox-45.4.0-1.el5_11.i386.rpm firefox-45.4.0-1.el5_11.x86_64.rpm firefox-debuginfo-45.4.0-1.el5_11.i386.rpm firefox-debuginfo-45.4.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: firefox-45.4.0-1.el5_11.src.rpm i386: firefox-45.4.0-1.el5_11.i386.rpm firefox-debuginfo-45.4.0-1.el5_11.i386.rpm ppc: firefox-45.4.0-1.el5_11.ppc64.rpm firefox-debuginfo-45.4.0-1.el5_11.ppc64.rpm s390x: firefox-45.4.0-1.el5_11.s390.rpm firefox-45.4.0-1.el5_11.s390x.rpm firefox-debuginfo-45.4.0-1.el5_11.s390.rpm firefox-debuginfo-45.4.0-1.el5_11.s390x.rpm x86_64: firefox-45.4.0-1.el5_11.i386.rpm firefox-45.4.0-1.el5_11.x86_64.rpm firefox-debuginfo-45.4.0-1.el5_11.i386.rpm firefox-debuginfo-45.4.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: firefox-45.4.0-1.el6_8.src.rpm i386: firefox-45.4.0-1.el6_8.i686.rpm firefox-debuginfo-45.4.0-1.el6_8.i686.rpm x86_64: firefox-45.4.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.4.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): x86_64: firefox-45.4.0-1.el6_8.i686.rpm firefox-debuginfo-45.4.0-1.el6_8.i686.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: firefox-45.4.0-1.el6_8.src.rpm x86_64: firefox-45.4.0-1.el6_8.i686.rpm firefox-45.4.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.4.0-1.el6_8.i686.rpm firefox-debuginfo-45.4.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: firefox-45.4.0-1.el6_8.src.rpm i386: firefox-45.4.0-1.el6_8.i686.rpm firefox-debuginfo-45.4.0-1.el6_8.i686.rpm ppc64: firefox-45.4.0-1.el6_8.ppc64.rpm firefox-debuginfo-45.4.0-1.el6_8.ppc64.rpm s390x: firefox-45.4.0-1.el6_8.s390x.rpm firefox-debuginfo-45.4.0-1.el6_8.s390x.rpm x86_64: firefox-45.4.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.4.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): ppc64: firefox-45.4.0-1.el6_8.ppc.rpm firefox-debuginfo-45.4.0-1.el6_8.ppc.rpm s390x: firefox-45.4.0-1.el6_8.s390.rpm firefox-debuginfo-45.4.0-1.el6_8.s390.rpm x86_64: firefox-45.4.0-1.el6_8.i686.rpm firefox-debuginfo-45.4.0-1.el6_8.i686.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: firefox-45.4.0-1.el6_8.src.rpm i386: firefox-45.4.0-1.el6_8.i686.rpm firefox-debuginfo-45.4.0-1.el6_8.i686.rpm x86_64: firefox-45.4.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.4.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): x86_64: firefox-45.4.0-1.el6_8.i686.rpm firefox-debuginfo-45.4.0-1.el6_8.i686.rpm Red Hat Enterprise Linux Client (v. 7): Source: firefox-45.4.0-1.el7_2.src.rpm x86_64: firefox-45.4.0-1.el7_2.x86_64.rpm firefox-debuginfo-45.4.0-1.el7_2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: firefox-45.4.0-1.el7_2.i686.rpm firefox-debuginfo-45.4.0-1.el7_2.i686.rpm Red Hat Enterprise Linux Server (v. 7): Source: firefox-45.4.0-1.el7_2.src.rpm ppc64: firefox-45.4.0-1.el7_2.ppc64.rpm firefox-debuginfo-45.4.0-1.el7_2.ppc64.rpm ppc64le: firefox-45.4.0-1.el7_2.ppc64le.rpm firefox-debuginfo-45.4.0-1.el7_2.ppc64le.rpm s390x: firefox-45.4.0-1.el7_2.s390x.rpm firefox-debuginfo-45.4.0-1.el7_2.s390x.rpm x86_64: firefox-45.4.0-1.el7_2.x86_64.rpm firefox-debuginfo-45.4.0-1.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: firefox-45.4.0-1.el7_2.ppc.rpm firefox-debuginfo-45.4.0-1.el7_2.ppc.rpm s390x: firefox-45.4.0-1.el7_2.s390.rpm firefox-debuginfo-45.4.0-1.el7_2.s390.rpm x86_64: firefox-45.4.0-1.el7_2.i686.rpm firefox-debuginfo-45.4.0-1.el7_2.i686.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: firefox-45.4.0-1.el7_2.src.rpm x86_64: firefox-45.4.0-1.el7_2.x86_64.rpm firefox-debuginfo-45.4.0-1.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: firefox-45.4.0-1.el7_2.i686.rpm firefox-debuginfo-45.4.0-1.el7_2.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5250 https://access.redhat.com/security/cve/CVE-2016-5257 https://access.redhat.com/security/cve/CVE-2016-5261 https://access.redhat.com/security/cve/CVE-2016-5270 https://access.redhat.com/security/cve/CVE-2016-5272 https://access.redhat.com/security/cve/CVE-2016-5274 https://access.redhat.com/security/cve/CVE-2016-5276 https://access.redhat.com/security/cve/CVE-2016-5277 https://access.redhat.com/security/cve/CVE-2016-5278 https://access.redhat.com/security/cve/CVE-2016-5280 https://access.redhat.com/security/cve/CVE-2016-5281 https://access.redhat.com/security/cve/CVE-2016-5284 https://access.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr45.4 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX4kYEXlSAg2UNWIIRAnk/AJ9n5AKd+tAgSLbPdHeTXejUFECOpwCeLD15 ejuJ6vbiy0FmsWvgNTKhqRU= =ekeH -----END PGP SIGNATURE----- --
  20. As of about two minutes ago, yakkety has entered the final beta freeze, with a goal of releasing Final Beta images sometime late Thursday. Due to a rocky start on this beta with landing a last-minute kernel and a few other hiccups, it's possible the actual release will happen on Friday morning instead of Thursday night, but let's aim for the Thursday release and see how we do. The queue freeze will last from now until final release in October, which means that all seeded packages will now need a spot-check and review in the queue from a release team member before they are let into the archive. As with the previous releases, we have a bot in place that will accept uploads that are unseeded and don't affect images. Don't take this as an open invitation to break Feature Freeze on those components, this is just to reduce the burden on the release team, so we only review the uploads that need very serious consideration. If you find the bot is blocking an upload that you think should have been auto-accepted, let us know and we'll sort it out. I will be spinning a set of beta candidates right now which I encourage people to get to testing ASAP for their favourite flavour(s) as they come off the line. Happy bug-hunting from now until the final release, and please do help out and test ISOs, netboot, etc, where you can and let us know what's broken in your environment(s). On behalf of the Ubuntu Release Team, Adam Conrad --
  21. <http://www.eteknix.com> Wired2Fire Diablo Elite GTX 1080 Gaming PC Review Wired2Fire might not be the most recognisable name among consumers but the reception from buyers is overwhelmingly positive and speaks for itself. According to the data on TrustPilot, the majority of reviews have the maximum five-star rating and thoroughly recommend the company's service. As a result, the end-user is able to select any system from their vast repertoire with a great deal of confidence. This is particularly the case when you consider each pre-configured build comes with a generous 3-year warranty. Wired2Fire works alongside a number of hardware partners to target competitive price points which make each system a compelling proposition. URL - http://www.eteknix.com/wired2fire-diablo-elite-gtx-1080-gaming-pc-review/ --
  22. ** TECHSPOT ------------------------------------------------------------ ** Two-Factor Authentication: Methods and Myths ------------------------------------------------------------ ** http://www.techspot.com/article/1226-about-two-factor-authentication/ ------------------------------------------------------------ When I mentioned to a few friends that I was writing a feature about two-step authentication, the typical response was an eye-roll and "Oh, that annoying thing?..." We've all had that thought when we needed to get a code before we could verify our identity online. However, after much research about two-factor authentication (often referred to as 2FA), I don't think I'll roll my eyes at it anymore. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  23. Hardware Canucks is pleased to present our review of the Apacer AS330 Panther 960GB SSD. *Article URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/73454-apacer-as330-panther-960gb-ssd-review.html *Quote: * *Apacer's AS330 Panther SSD is inexpensive, offers good performance and has capacity to burn. But can this drive roar or will a lack of brand recognition cause it to purr out to obscurity? * We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team
  24. http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=05dff1461e&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ Cooler Master MasterLiquid Pro 240 Pump TITLE: MasterLiquid Pro 240 Cooler Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=a426284b03&e=8138df6da5) QUOTE: Cooler Master recently announced their new MasterLiquid series of all-in-one liquid CPU coolers, built using a special “FlowOp†technology that analyzes how heat is absorbed and dissipated to construct a better cooling solution than the competition. The end result was a dual chamber design that improved the cooling performance, but also dramatically extended the product’s functional lifetime. In this article, Benchmark Reviews tests the Cooler Master MasterLiquid Pro 240 CPU cooler (MLY-D24M-A20MB-R1) to see how well it performs. LINK: http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=0eba242b48&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=2b7478d54a&e=8138df6da5 ============================================================
  25. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Motorola Moto Z Force Droid ( -at -) LanOC Reviews <http://lanoc.org/review/mobile/7339-motorola-moto-z-force-droid> *DESCRIPTION:* Not too long ago the idea of a premium phone was really just a big screen, a fast CPU, and maybe a decent camera. Over the past few years, the premium phone market has really grown and with that we have seen a wide variety of different features help set these phones apart. With the new Moto Z line of phones, they have a few different phone options including the Force model that I’m going to check out today. Features like high battery life, a shatterproof screen, and a fingerprint reader will be useful to everyone, but it’s the Moto Mods that I think everyone will remember the Moto Z Force for. The phone has a back panel that lets you swap out different back plates and a few premium features like an additional battery, a speaker, or even a projector. Verizon sent along the Moto-Mods speaker along with the phone for my testing so I do get to get a feel for the hot swappable features. *ARTICLE URL:* http://lanoc.org/review/mobile/7339-motorola-moto-z-force-droid *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/moto_z_force/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/moto_z_force/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review? format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
×