Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. Shuttle SH110R4 Mini PC barebones review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=ed759849e8&e=872093acb5 http://www.kitguru.net Shuttle SH110R4 Mini PC barebones review The last time I saw a Shuttle barebones was back in 2009, at a time when LGA775 and Core 2 Duo were the flavours of the month. The Shuttle SH110R4 barebones we have on review today is bang up to date, sporting an Intel H110 chipset with support for a Skylake LGA1151 CPU and DDR desktop RAM yet it looks pretty darn familiar. Read the review here: http://www.kitguru.net/desktop-pc/leo-waldock/shuttle-sh110r4-mini-pc-barebones/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=ed759849e8&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  2. openSUSE Security Update: Security update for phpMyAdmin ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2168-1 Rating: important References: #994313 Cross-References: CVE-2016-6606 CVE-2016-6607 CVE-2016-6608 CVE-2016-6609 CVE-2016-6610 CVE-2016-6611 CVE-2016-6612 CVE-2016-6613 CVE-2016-6614 CVE-2016-6615 CVE-2016-6616 CVE-2016-6617 CVE-2016-6618 CVE-2016-6619 CVE-2016-6620 CVE-2016-6621 CVE-2016-6622 CVE-2016-6623 CVE-2016-6624 CVE-2016-6625 CVE-2016-6626 CVE-2016-6627 CVE-2016-6628 CVE-2016-6629 CVE-2016-6630 CVE-2016-6631 CVE-2016-6632 CVE-2016-6633 Affected Products: openSUSE Leap 42.1 openSUSE 13.2 ______________________________________________________________________________ An update that fixes 28 vulnerabilities is now available. Description: phpMyAdmin was updated to version 4.4.15.8 (2016-08-16) to fix the following issues: - Upstream changelog for 4.4.15.8: * Improve session cookie code for openid.php and signon.php example files * Full path disclosure in openid.php and signon.php example files * Unsafe generation of BlowfishSecret (when not supplied by the user) * Referrer leak when phpinfo is enabled * Use HTTPS for wiki links * Improve SSL certificate handling * Fix full path disclosure in debugging code * Administrators could trigger SQL injection attack against users - other fixes * Remove Swekey support - Security fixes: https://www.phpmyadmin.net/security/ * Weaknesses with cookie encryption see PMASA-2016-29 (CVE-2016-6606, CWE-661) * Multiple XSS vulnerabilities see PMASA-2016-30 (CVE-2016-6607, CWE-661) * Multiple XSS vulnerabilities see PMASA-2016-31 (CVE-2016-6608, CWE-661) * PHP code injection see PMASA-2016-32 (CVE-2016-6609, CWE-661) * Full path disclosure see PMASA-2016-33 (CVE-2016-6610, CWE-661) * SQL injection attack see PMASA-2016-34 (CVE-2016-6611, CWE-661) * Local file exposure through LOAD DATA LOCAL INFILE see PMASA-2016-35 (CVE-2016-6612, CWE-661) * Local file exposure through symlinks with UploadDir see PMASA-2016-36 (CVE-2016-6613, CWE-661) * Path traversal with SaveDir and UploadDir see PMASA-2016-37 (CVE-2016-6614, CWE-661) * Multiple XSS vulnerabilities see PMASA-2016-38 (CVE-2016-6615, CWE-661) * SQL injection vulnerability as control user see PMASA-2016-39 (CVE-2016-6616, CWE-661) * SQL injection vulnerability see PMASA-2016-40 (CVE-2016-6617, CWE-661) * Denial-of-service attack through transformation feature see PMASA-2016-41 (CVE-2016-6618, CWE-661) * SQL injection vulnerability as control user see PMASA-2016-42 (CVE-2016-6619, CWE-661) * Verify data before unserializing see PMASA-2016-43 (CVE-2016-6620, CWE-661) * SSRF in setup script see PMASA-2016-44 (CVE-2016-6621, CWE-661) * Denial-of-service attack with $cfg['AllowArbitraryServer'] = true and persistent connections see PMASA-2016-45 (CVE-2016-6622, CWE-661) * Denial-of-service attack by using for loops see PMASA-2016-46 (CVE-2016-6623, CWE-661) * Possible circumvention of IP-based allow/deny rules with IPv6 and proxy server see PMASA-2016-47 (CVE-2016-6624, CWE-661) * Detect if user is logged in see PMASA-2016-48 (CVE-2016-6625, CWE-661) * Bypass URL redirection protection see PMASA-2016-49 (CVE-2016-6626, CWE-661) * Referrer leak see PMASA-2016-50 (CVE-2016-6627, CWE-661) * Reflected File Download see PMASA-2016-51 (CVE-2016-6628, CWE-661) * ArbitraryServerRegexp bypass see PMASA-2016-52 (CVE-2016-6629, CWE-661) * Denial-of-service attack by entering long password see PMASA-2016-53 (CVE-2016-6630, CWE-661) * Remote code execution vulnerability when running as CGI see PMASA-2016-54 (CVE-2016-6631, CWE-661) * Denial-of-service attack when PHP uses dbase extension see PMASA-2016-55 (CVE-2016-6632, CWE-661) * Remove tode execution vulnerability when PHP uses dbase extension see PMASA-2016-56 (CVE-2016-6633, CWE-661) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1021=1 - openSUSE 13.2: zypper in -t patch openSUSE-2016-1021=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (noarch): phpMyAdmin-4.4.15.8-25.1 - openSUSE 13.2 (noarch): phpMyAdmin-4.4.15.8-39.1 References: https://www.suse.com/security/cve/CVE-2016-6606.html https://www.suse.com/security/cve/CVE-2016-6607.html https://www.suse.com/security/cve/CVE-2016-6608.html https://www.suse.com/security/cve/CVE-2016-6609.html https://www.suse.com/security/cve/CVE-2016-6610.html https://www.suse.com/security/cve/CVE-2016-6611.html https://www.suse.com/security/cve/CVE-2016-6612.html https://www.suse.com/security/cve/CVE-2016-6613.html https://www.suse.com/security/cve/CVE-2016-6614.html https://www.suse.com/security/cve/CVE-2016-6615.html https://www.suse.com/security/cve/CVE-2016-6616.html https://www.suse.com/security/cve/CVE-2016-6617.html https://www.suse.com/security/cve/CVE-2016-6618.html https://www.suse.com/security/cve/CVE-2016-6619.html https://www.suse.com/security/cve/CVE-2016-6620.html https://www.suse.com/security/cve/CVE-2016-6621.html https://www.suse.com/security/cve/CVE-2016-6622.html https://www.suse.com/security/cve/CVE-2016-6623.html https://www.suse.com/security/cve/CVE-2016-6624.html https://www.suse.com/security/cve/CVE-2016-6625.html https://www.suse.com/security/cve/CVE-2016-6626.html https://www.suse.com/security/cve/CVE-2016-6627.html https://www.suse.com/security/cve/CVE-2016-6628.html https://www.suse.com/security/cve/CVE-2016-6629.html https://www.suse.com/security/cve/CVE-2016-6630.html https://www.suse.com/security/cve/CVE-2016-6631.html https://www.suse.com/security/cve/CVE-2016-6632.html https://www.suse.com/security/cve/CVE-2016-6633.html https://bugzilla.suse.com/994313 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  3. ** TECHSPOT ------------------------------------------------------------ ** The Portable Workstation: Dell's XPS 13 + 32" UltraSharp UP3216Q ------------------------------------------------------------ ** http://www.techspot.com/article/1222-dell-xps-ultrabook-4k-as-your-workstation/ ------------------------------------------------------------ Dell recently came knocking with a simple proposition: they would send us their XPS 13 ultraportable and the 32-inch UltraSharp UP3216Q 4k monitor to play with and see how we liked it to replace one of our editor's workstation desktop PC. Being able to give away the bundle to one of our readers post-experiment was the icing on the cake. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  4. At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Windows 10 vs. Linux Radeon Software Performance ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=23483 Summary: "As alluded to earlier and on Twitter, the past few days I have been working on a fresh Windows 10 vs. Ubuntu Linux graphics/gaming performance comparison. This time it's looking at the latest Radeon performance using an R9 Fury and RX 480. Tests on Windows were obviously done with Radeon Software Crimson Edition while under Linux were the two latest AMD/RTG Linux driver options: the hybrid AMDGPU-PRO driver and the fully open-source driver via Linux 4.8 and Mesa 12.1-dev." Please feel free to contact us with any questions or comments you may
  5. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : eog Version : 3.4.2-1+build1+deb7u1 CVE ID : CVE-2016-6855 It was discovered that Eye of GNOME incorrectly handled certain invalid UTF-8 strings. If a user were tricked into opening a specially-crafted image, a remote attacker could use this issue to cause Eye of GNOME to crash, resulting in a denial of service, or possibly execute arbitrary code. For Debian 7 "Wheezy", these problems have been fixed in version 3.4.2-1+build1+deb7u1. We recommend that you upgrade your eog packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJXw2FOAAoJEPZk0la0aRp9cSQP/ArTK06dS78tcIsfcWiRWMJd 49HvUS4NW8HBckflneygrBHFouyPrcqSjAf4dWy3qsD6NViTkqzNRijd3/cRkU4U OUTdew/hTE+7zBsqHlFF+MfQRAV2bIzoWAIqPhFGCOK9YzVPQbgeGgfl/TbszvxC MypImPLBAeXDksO8tc6ykYI36AxVF48lIK9QVBGxjcDFNjEGtk+9kqwhbB2TznZc AI7fBAxTFI+AnVJbVPLKlkHwYd6icHFZNHxJdLy4E1ofQjNV/iUnG5bhl5VbpTgL b8qod70ftBjZtm/ivzrLJkujDp5/jNso9LNSOACk7VWsjr4xkOCtn3OWZ2fjpuKi /hM1M2QUkyHE6j2bdxmKi4gEthkxW9/AqkJr1zwWNx7JoNCqKqBLc/r5BS6KPTXs BIDQVz8nKVMOsW3s8baXUOnYROyxQY4YgTBYPTFf8isANZU7aa4vN8IGUgwf7T/Z 8ftJWh7dIUit0dObHBr7LXSdSl1LycGBgTtIWQx2JlTd7FV4rrMCwylzbfrQQZwG 2QNcVh6Qt3/6sO9nImyP6ubo5If2y2+ATK7nqmtYISn9niPVXrYN8LnsCXMx/Nva Gobr6aKNupYdW+1qmGb/n1o1wY/pj40PUuAQoBl4clpKsR1zwS/yPyATLwzIMrFq aswMAZmUsXLb8NZkrnzH =j4g/ -----END PGP SIGNATURE-----
  6. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : eog Version : 3.4.2-1+build1+deb7u1 CVE ID : CVE-2016-6855 It was discovered that Eye of GNOME incorrectly handled certain invalid UTF-8 strings. If a user were tricked into opening a specially-crafted image, a remote attacker could use this issue to cause Eye of GNOME to crash, resulting in a denial of service, or possibly execute arbitrary code. For Debian 7 "Wheezy", these problems have been fixed in version 3.4.2-1+build1+deb7u1. We recommend that you upgrade your eog packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJXw2FOAAoJEPZk0la0aRp9cSQP/ArTK06dS78tcIsfcWiRWMJd 49HvUS4NW8HBckflneygrBHFouyPrcqSjAf4dWy3qsD6NViTkqzNRijd3/cRkU4U OUTdew/hTE+7zBsqHlFF+MfQRAV2bIzoWAIqPhFGCOK9YzVPQbgeGgfl/TbszvxC MypImPLBAeXDksO8tc6ykYI36AxVF48lIK9QVBGxjcDFNjEGtk+9kqwhbB2TznZc AI7fBAxTFI+AnVJbVPLKlkHwYd6icHFZNHxJdLy4E1ofQjNV/iUnG5bhl5VbpTgL b8qod70ftBjZtm/ivzrLJkujDp5/jNso9LNSOACk7VWsjr4xkOCtn3OWZ2fjpuKi /hM1M2QUkyHE6j2bdxmKi4gEthkxW9/AqkJr1zwWNx7JoNCqKqBLc/r5BS6KPTXs BIDQVz8nKVMOsW3s8baXUOnYROyxQY4YgTBYPTFf8isANZU7aa4vN8IGUgwf7T/Z 8ftJWh7dIUit0dObHBr7LXSdSl1LycGBgTtIWQx2JlTd7FV4rrMCwylzbfrQQZwG 2QNcVh6Qt3/6sO9nImyP6ubo5If2y2+ATK7nqmtYISn9niPVXrYN8LnsCXMx/Nva Gobr6aKNupYdW+1qmGb/n1o1wY/pj40PUuAQoBl4clpKsR1zwS/yPyATLwzIMrFq aswMAZmUsXLb8NZkrnzH =j4g/ -----END PGP SIGNATURE-----
  7. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : ruby-actionpack-3.2 Version : 3.2.6-6+deb7u3 CVE ID : CVE-2015-7576 CVE-2016-0751 CVE-2016-0752 CVE-2016-2097 CVE-2016-2098 CVE-2016-6316 Multiple vulnerabilities have been discovered in ruby-actionpack-3.2, a web-flow and rendering framework and part of Rails: CVE-2015-7576 A flaw was found in the way the Action Controller component compared user names and passwords when performing HTTP basic authentication. Time taken to compare strings could differ depending on input, possibly allowing a remote attacker to determine valid user names and passwords using a timing attack. CVE-2016-0751 A flaw was found in the way the Action Pack component performed MIME type lookups. Since queries were cached in a global cache of MIME types, an attacker could use this flaw to grow the cache indefinitely, potentially resulting in a denial of service. CVE-2016-0752 A directory traversal flaw was found in the way the Action View component searched for templates for rendering. If an application passed untrusted input to the 'render' method, a remote, unauthenticated attacker could use this flaw to render unexpected files and, possibly, execute arbitrary code. CVE-2016-2097 Crafted requests to Action View might result in rendering files from arbitrary locations, including files beyond the application's view directory. This vulnerability is the result of an incomplete fix of CVE-2016-0752. This bug was found by Jyoti Singh and Tobias Kraze from Makandra. CVE-2016-2098 If a web applications does not properly sanitize user inputs, an attacker might control the arguments of the render method in a controller or a view, resulting in the possibility of executing arbitrary ruby code. This bug was found by Tobias Kraze from Makandra and joernchen of Phenoelit. CVE-2016-6316 Andrew Carpenter of Critical Juncture discovered a cross-site scripting vulnerability affecting Action View. Text declared as "HTML safe" will not have quotes escaped when used as attribute values in tag helpers. For Debian 7 "Wheezy", these problems have been fixed in version 3.2.6-6+deb7u3. We recommend that you upgrade your ruby-actionpack-3.2 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- iQIcBAEBCAAGBQJXwyoKAAoJEAe4t7DqmBILmR0P/1ej8OsYXHNwoRtkTUKdVCeH EBXJJA712GMyx93CvP9EjD7XkGvaCPtUKxpOq3Ch7IdGo5txLh7u13ayaKVi65ir 2LHovee6AXh08Y9g3f5svIDnsK8xwVp4O1aSTPI/JY+PwXJ6fp3jK2KOss1+euOI x0hqmuvxCf9xjA84CAOf2zDJUiT/NECGf5EVUFOi98gkXU1MoKyh/FCy3XquSq8K Pmlp/Vxh/Ircyw6b+5b8vepbmUt1+tFlFpyXYGozpXZ/qx8B2o9F+e++J68QXF8n xQQeXroCdnCCaNV03FnUf+5IsDgV99UUETrQ70+dyW9RLtxNbu05yffySp2tsuNs Zzgc4BXCf4y4ncFAZf+hrTYNRzMDGz/tEg3qH9KpWgTegCsXrIHQ0KqCfhAx+Vth 8laPsaQLGV6lu0aCPgicZS0J6jCn/nVMsbMgqoCHnZszL6gTLiSUMsybq6XbLqhQ a930O+q/+1yib1LaI+p7wJhB1bl1u0QTfA68jSakMO3MAXDozM1QTtPhxQMjoUoQ C/Wa/kXkRDzgjBPVQ3tV5F+AiaZ228QidoFMa+KocYiJrl/kxLzvvwS7ck6DTZa/ YJ7jXqpmUdGSnzRPgnb2yXgOdvea67dxtt9vm9RsHcFyuqEOrw3wOeFChjxM2wy2 pRetQsa0pVVl3/cFdaHz =HceA -----END PGP SIGNATURE-----
  8. Title: COUGAR Panzer Max Full Tower Review ( -at -) NikKTech Description: Although aimed primarily at Gamers the latest Panzer Max Full Tower by COUGAR should also cater to the needs of overclockers, enthusiasts and even professionals thanks to its spacious interior, surprisingly good build quality and available features. Article Link: http://www.nikktech.com/main/articles/pc-hardware/pc-cases/6882-cougar-panze r-max-full-tower-review Image Link: http://www.nikktech.com/main/images/pics/reviews/cougar/panzer_max/cougar_pa nzer_maxa.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  9. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : ruby-activesupport-3.2 Version : 3.2.6-6+deb7u2 CVE ID : CVE-2015-3227 The support and utility classes used by the Rails 3.2 framework allow remote attackers to cause a denial of service (SystemStackError) via a large XML document depth. For Debian 7 "Wheezy", these problems have been fixed in version 3.2.6-6+deb7u2. Additionally this upload adds 'active_support/security_utils' that will be used by ruby-actionpack-3.2 to address CVE-2015-7576. We recommend that you upgrade your ruby-activesupport-3.2 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- iQIcBAEBCAAGBQJXwb7vAAoJEAe4t7DqmBILKpcQALbV8lVf2KNhVhpWxCHxeu9I G0fF/rSBH2Qzu91zjxW/hOvBodrtYWCjZklA4kaLa6vSs7AU8cSApnOAL8Yiy0Gt 0JE9I3A3Qd7bE1Ag/TKAE+l5Ihggr+GT8jZIe5LhXB0bDSbacSO9P6IKoqWokCBx s4NJLYhw4S9JEewDMxHG1GdCv4aPpATObkMKiBIdcCRUr/Sn7+COVKQofqCQGHoE HUe9Lmr03I5KxXJ1RJqWKDTFIbaQO7IDOhiXvg0dYR92kJxP+/zI2+aUy5RsB6KO 62JA8FYQjprpCRSc8sk+OHe04zJhGGUVcLFNiUIHr6UjigNF394iyl2YZKQz8jZr XlvJd8y+nFYHbwoeBu9i7t/+i6+OTShQ9pTye8RfqtkDKP0cqny+KoIo5O9czGDo DFa0DlbvZ3raCs4HoHcdm7RcJZaSRsRSJucTeb2Rz3wk4ONQjwJx24WOCmVeezzD VeBryfvLZwcudW+eHfSCl5Sa6SreIvNxFMKBFu8AvvfKPkqAdhBA2cldgSh8ThkK Kbmp6oTxLFx534rZj2Xvjo46AeK8NJZY4D3JA/Tu6YYjtdYPwhTqYrt49BvTvf3A 02TZqjGyELyajLWjzfkh+Q2wUS3I57aQzCst2sZssKQiqV255tXi6mAtT4bC5LFD fxhoN4eZseZZBNpE0jGG =XFCS -----END PGP SIGNATURE-----
  10. -------- STEELSERIES RIVAL 700 OPTICAL MOUSE REVIEW ( -at -) APH NETWORKS ----------- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: SteelSeries Rival 700 Optical Mouse Review ( -at -) APH Networks * Description: Force feedback is now available on your mouse to keep you informed with Tactile Alerts: The SteelSeries Rival 700 is an incredible mouse with cutting edge performance, maximum comfort, and a great feature list. * Link: http://aphnetworks.com/reviews/steelseries-rival-700 * Image: http://aphnetworks.com/review/steelseries-rival-700/007.JPG Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5
  11. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* EVGA GTX 1060 SC ( -at -) LanOC Reviews <http://lanoc.org/review/video-cards/7325-evga-gtx-1060-sc> *DESCRIPTION:* Well, last week I took a look at the Zotac GTX 1060 AMP! Edition, it was close to an ITX form factor card and it was our first aftermarket GTX 1060. It just so happens that EVGA had also sent over a GTX 1060, their GTX 1060 Superclocked. This card is a little shorter than the Zotac and it falls into the ITX form factor. I’m excited to see what EVGA has going on and to find out if this is going to be the new go-to card for ITX builds. So today I’m going to take a look at its features then run the card through our test suite and see how it compares to the other GTX 1060’s as well as the RX 480’s that are competing with it on the red side of the tracks. *ARTICLE URL:* http://lanoc.org/review/video-cards/7325-evga-gtx-1060-sc *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/evga_gtx_1060_sc/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/evga_gtx_1060_sc/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review? format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  12. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: java-1.6.0-openjdk security update Advisory ID: RHSA-2016:1776-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1776.html Issue date: 2016-08-26 CVE Names: CVE-2016-3458 CVE-2016-3500 CVE-2016-3508 CVE-2016-3550 CVE-2016-3606 ===================================================================== 1. Summary: An update for java-1.6.0-openjdk is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit. Security Fix(es): * An insufficient bytecode verification flaw was discovered in the Hotspot component in OpenJDK. An untrusted Java application or applet could use this flaw to completely bypass Java sandbox restrictions. (CVE-2016-3606) * Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed. (CVE-2016-3500, CVE-2016-3508) * Multiple flaws were found in the CORBA and Hotsport components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1356963 - CVE-2016-3606 OpenJDK: insufficient bytecode verification (Hotspot, 8155981) 1357008 - CVE-2016-3500 OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872) 1357015 - CVE-2016-3508 OpenJDK: missing entity replacement limits (JAXP, 8149962) 1357494 - CVE-2016-3458 OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718) 1357506 - CVE-2016-3550 OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.src.rpm i386: java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.4.el5_11.i386.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.4.el5_11.i386.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.4.el5_11.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.4.el5_11.i386.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.4.el5_11.i386.rpm x86_64: java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.src.rpm i386: java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.4.el5_11.i386.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.4.el5_11.i386.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.4.el5_11.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.4.el5_11.i386.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.4.el5_11.i386.rpm x86_64: java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.src.rpm i386: java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.i686.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.i686.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.i686.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.src.rpm i386: java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.i686.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.i686.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.i686.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.src.rpm i386: java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.i686.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.i686.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.i686.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.src.rpm ppc64: java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.ppc64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.ppc64.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.5.el7_2.ppc64.rpm s390x: java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.s390x.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.s390x.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.5.el7_2.s390x.rpm x86_64: java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.ppc64.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.5.el7_2.ppc64.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.5.el7_2.ppc64.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.5.el7_2.ppc64.rpm s390x: java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.s390x.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.5.el7_2.s390x.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.5.el7_2.s390x.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.5.el7_2.s390x.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3458 https://access.redhat.com/security/cve/CVE-2016-3500 https://access.redhat.com/security/cve/CVE-2016-3508 https://access.redhat.com/security/cve/CVE-2016-3550 https://access.redhat.com/security/cve/CVE-2016-3606 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXwFvGXlSAg2UNWIIRAmUpAKCA2VUA/T+UwzeqKELzHGkpXSk2IACgu+Y2 vWCdJWY4FvNz+C24acT3U4o= =z2pu -----END PGP SIGNATURE----- --
  13. CentOS Errata and Security Advisory 2016:1776 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1776.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 85a42b9dc7548e3f8b86cacd1609fc14bc8e8e519a4ce4858e15d320d09d6c9d java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.i686.rpm a44a315add63888bdb90fd5c6dec550396d8c6a3ac3daa0dba40f07520927d6c java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.i686.rpm 358bda472da2634563588274cd6f8f8095dd7af95fc6ecc1b28c6eabcde63a1b java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.i686.rpm 4365bf6681d15abcb1967eb66c365ea867ed39e9272a6b2babfadbf9dc5faf70 java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.i686.rpm 64b7542290a9531ee58d69027f060fabb9d87bd0a3c1c56856e4993a0b69048c java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.i686.rpm x86_64: 867d64c8e0b0a7ab80aa705b96f64ea8c2a8637374dca25707180cb9fe3a55a8 java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm 3ec19d952f64d6a3b5cdbb5d0012117d842128474f880f621a77f67381e66149 java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm ec5818e8e2670df9b68140febdbcccb1cab99cf016b7fc1f57442bbe03579ac1 java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm e582a9589e7f51391dbb900eb0b9e6d7872e1382a1ab23aa9f41fb64254c5109 java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm 05cca14dd0a3ba8fa4e8c794ac83610766104ce9215141148da92730754db124 java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm Source: 2ca712c6daf3a2597d52228823cf01e58a77613f07bd201ae1739a32d32090db java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  14. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Cooler Master MasterLiquid Maker 92 Link: http://www.techpowerup.com/reviews/CoolerMaster/Masterliquid_Maker_92 Brief: Cooler Master looks to redefine all-in-one liquid coolers with the MasterLiquid Maker 92. Offering a completely unique design that has more in common with a traditional tower cooler than liquid cooler. It managed to stand out in a crowded market. The question however remains can it keep your CPU cool?
  15. CentOS Errata and Security Advisory 2016:1776 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1776.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d6d0f386a6f9d22a393a247f7cd7c58b1239c6ae7b313828b87fcdfa65a68b1e java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.i386.rpm 003823d694e9316c0f58b2cef8ec2f1c5a785a0548a5ae82b9c8c00ed42a5e3a java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.4.el5_11.i386.rpm a901afc3d0ab6313a4b1f95e7af4a6d452925643899807365453285232c320db java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.4.el5_11.i386.rpm daf59f8a6ba2bb995a58c9bf836130882508d4cd0df923078e11ba7b622437cd java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.4.el5_11.i386.rpm 26112915bd3ce6e56f376abe8d6c7c7c3ec34bd291ab024171941082191c5ab2 java-1.6.0-openjdk-src-1.6.0.40-1.13.12.4.el5_11.i386.rpm x86_64: 7facd58d760041b41707cbc04fea6404e5760aa89a64b09a63d0f642453e601c java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm acdd1a149a650802bab713348efed3cea94c3fa1e4a3eedef0b14dc530f63e11 java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm faa0bb044816096b5c322ed889500fab4226b773add9da74ac3785533a06233b java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm 9098ab7a6fa89b673952660495ff0fe4814ba653bcb36e58d3b40514398fd057 java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm ac196f3ec06eb8008d9104d9bb8b27ca9142e2bdaff848053c7ad25f9765656b java-1.6.0-openjdk-src-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm Source: dfc80c864a12dd91aa6b026969da5dfceeafbce0c3ee8862ee8ec892943ddae6 java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________
  16. CentOS Errata and Security Advisory 2016:1776 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1776.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: f2a27f7b6061bed7fc189feb3b25b63319d8b41f6d0c67c3feebcc297aa7487f java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm b685ba29ba96991483b3120219338e90919708d21b2ac4a4b68100ad022ce381 java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm 0a136da5d7ed5a505effabe1218ff47245c84c4cbb2fa59cfbe5d248dceb4310 java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm 3ec9d367a743952bf34c36152e087e9b071f1d07fa7cac3fc7bed03a2748e559 java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm 2eeabee30ab8056b61e4b2f258b973586edc47eb9d23aed27c972f12022bef40 java-1.6.0-openjdk-src-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm Source: e9a9b3b63cdfd7cec648b4893ba5f09c1c3ee68a9e3e9079ad5c67d7aafac10f java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  17. Case Mod Friday: Corsair 600C MbK ( -at -) ThinkComputers.org Feature Link: http://www.thinkcomputers.org/case-mod-friday-corsair-600c-mbk/ Image URL: http://www.thinkcomputers.org/articles/casemodfriday/600c-mbk-email.jpg Alt Image URL: http://www.thinkcomputers.org/articles/casemodfriday/600c-mbk-small.jpg Quote: "Welcome to another Case Mod Friday showcase! This week we have Richard Keirsgieter's "Corsair 600C MbK" build. This is one of the best builds that we've seen in the Corsair Carbide Series 600C case.  The case features an inverted motherboard design, which makes this build very unique!  Kier makes use of EKWB and Bitspower water cooling parts, be sure to check the build out!"
  18. Dell UltraSharp 24 InfinityEdge U2417H 24in Monitor Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=31326a7451&e=872093acb5 http://www.kitguru.net Dell UltraSharp 24 InfinityEdge U2417H 24in Monitor Review The Dell UltraSharp 24 InfinityEdge Monitor U2417H is a new Full HD monitor that breaks down borders. Well, the one round the edge of the screen, anyway. Like one of those posh swimming pools that don’t appear to have edges, the InfinityEdge has 45 per cent less bezel width than the previous Dell 23.8in screen. Read the review here: http://www.kitguru.net/peripherals/james-morris/dell-ultrasharp-24-infinityedge-u2417h-24in-monitor-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=31326a7451&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  19. Dell UltraSharp 24 InfinityEdge U2417H 24in Monitor Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=31326a7451&e=872093acb5 http://www.kitguru.net Dell UltraSharp 24 InfinityEdge U2417H 24in Monitor Review The Dell UltraSharp 24 InfinityEdge Monitor U2417H is a new Full HD monitor that breaks down borders. Well, the one round the edge of the screen, anyway. Like one of those posh swimming pools that don’t appear to have edges, the InfinityEdge has 45 per cent less bezel width than the previous Dell 23.8in screen. Read the review here: http://www.kitguru.net/peripherals/james-morris/dell-ultrasharp-24-infinityedge-u2417h-24in-monitor-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=31326a7451&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  20. Hello editors, Today we review NVIDIA's GeForce GTX 1060, the chipmaker's latest weapon for the contested $200-$300 USD graphics card market. Intended to compete against AMD's Radeon RX 480, the GTX 1060 features the Pascal GP106 16nm GPU with a 1506/1708 MHz base/boost core clock, 1280 CUDA cores, and 6GB GDDR5 memory (8Gbps/192-bit). The card has a 120W TDP, requiring only a single 6-pin PCIe power connector to run. http://www.neoseeker.com/Articles/Hardware/Reviews/nvidia-geforce-gtx-1060-founders-edition/ "The new NVIDIA GeForce GTX 1060 is built around the Pascal GP106, a > scaled-down GPU compared to the GP104 powering the beastly GTX 1080 and > 1070. However, the new chip still offers all of Pascal's features at a > lower price bracket. NVIDIA also opted to remove the SLI feature from the > GTX 1060 in what seems to be a crippling blow to a very promising card at > first glance. Today I'm taking the NVIDIA GTX 1060 Founders Edition for a > spin to see how it fares against AMD's Radeon RX 480 8GB and the beefy EVGA > GTX 970 SC." Thanks as always for any linkage! Neoseeker Hardware https://www.neoseeker.com/ hardware ( -at -) neoseeker.com
  21. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=147a4d2b00&e=0c004f9c13) No Man’s Sky, the interstellar survival/exploration title from Hello Games, hit the PC and console platforms this month, roughly two years after its now infamous reveal at the 2013 VGX Awards. There it received exuberant praise and took home several awards—including a “Special Commendation for Innovation.†During that showing, what impressed industry insiders most were its seamless transitions from outer-space travel to atmospheric burn-in, to boots on the ground. No Man's Sky features a massively open environment that remains one of the cooler aspects of the game--it never seems to get old once you've had a chance to experience it. And experience it, we have... No Man's Sky PC Review: Gameplay And Performance Explored (http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=2c0ee542b0&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=02ef4bc57a&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=ba5ecf7cd5&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=205781cd2c&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=5345b2c755&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=80cfc43a1c&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=5becc3a1cf&e=0c004f9c13 ============================================================
  22. TITLE: SteelSeries Rival 700 Review ( -at -) Vortez CONTENT: Pushing the Rival 700 beyond competitors, SteelSeries have implemented a tactile vibration alert. By making the pulses vibrate up and down rather than left/right ensures it doesn't interfere with the sensor tracking. LINK: http://www.vortez.net/review.php?id=1199 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  23. Hi News Poster HardwareOverclock.com has just posted another review. Last week we have taken a look at the Plextor M8Pe NVMe SSD M.2 256GB. The M8Pe series supports the high-speed interface of the new generation PCIe Gen3 x4. Powered by the latest NVMe protocol, the M8Pe boasts of extreme performances up to 2500/1400 MB/s sequential read/write speeds, and up to 270000/150000 IOPS random read/write performance. Title: Plextor M8Pe NVMe SSD M.2 256GB ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/PLEXTOR-M8Pe-NVMe-SSD-Serie-M2-256GB.htm Image: http://hardwareoverclock.com/speicher/Plextor-M8Pe-SSD-001_small.jpg Thanks for posting kr Rene Ruf Chefredakteur HardwareOverclock.com <http://www.hardwareoverclock.com/> http://www.hardwareoverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com
  24. Deus Ex: Mankind Divided Game Analysis ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=a3d193c7b1&e=872093acb5 http://www.kitguru.net Deus Ex: Mankind Divided Game Analysis After five long years, Adam Jensen has returned this week in Deus Ex: Mankind Divided. Aside from being a sequel to the events of Deus Ex: Human Revolution, Mankind Divided is also a bit of a technical showpiece, as it is the first game to feature the brand new Dawn Engine, which was designed to leverage powerful PC hardware. Today we are going to be taking a look at the quality of Mankind Divided on the PC specifically, and see how well it runs on a range of graphics cards. Read the review here: http://www.kitguru.net/gaming/matthew-wilson/deus-ex-mankind-divided-game-analysis/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=a3d193c7b1&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
×