news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Lenovo ThinkPad X1 Yoga Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/lenovo-thinkpad-x1-yoga-review/ Image URL: http://www.thinkcomputers.org/reviews/thinkpad_x1_yoga/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/thinkpad_x1_yoga/small.jpg Quote: "When it comes to business laptops the ThinkPad brand is one that is always mentioned. It has been around forever and is pretty much the standard for the ideal business laptop. While many ThinkPad owners don’t like the idea of Lenovo meshing their ThinkPad and Yoga lines, the ThinkPad X1 Yoga turns out to be extremely functional and it really shows Lenovo is standing behind the 2-in-1 laptop idea, even when it comes to business. As of writing the ThinkPad X1 Yoga is the world’s thinnest and lightest 14-inch 2-in-1 laptop at only 2.8 lbs and 0.66-inches thick! On top of that the X1 Yoga is powered by Intel’s latest 6th generation Core processors, 8GB of DDR3 memory, super fast SSD storage and more! Let’s jump in and see what the ThinkPad X1 Yoga is all about!"
-
Title: Thermaltake Pacific RL240 Water Cooling Kit Review ( -at -) NikKTech Description: The Pacific RL240 Water Cooling Kit by Thermaltake is aimed towards people with small PC cases (or people who may want to use multiple radiators) and as usual we're about to find out just how good it really is. Article Link: http://www.nikktech.com/main/articles/pc-hardware/cpu-cooling/watercooling-k its/6799-thermaltake-pacific-rl240-water-cooling-kit-review Image Link: http://www.nikktech.com/main/images/pics/reviews/thermaltake/pacific_rl240/t hermaltake_pacific_rl240a.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2016:1551-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1551.html Issue date: 2016-08-03 CVE Names: CVE-2016-2830 CVE-2016-2836 CVE-2016-2837 CVE-2016-2838 CVE-2016-5252 CVE-2016-5254 CVE-2016-5258 CVE-2016-5259 CVE-2016-5262 CVE-2016-5263 CVE-2016-5264 CVE-2016-5265 ===================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Mozilla Firefox is an open source web browser. This update upgrades Firefox to version 45.3.0 ESR. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2016-2836, CVE-2016-5258, CVE-2016-5259, CVE-2016-5252, CVE-2016-5263, CVE-2016-2830, CVE-2016-2838, CVE-2016-5254, CVE-2016-5262, CVE-2016-5264, CVE-2016-5265, CVE-2016-2837) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Looben Yang, Carsten Book, Christian Holler, Gary Kwong, Jesse Ruderman, Andrew McCreight, Phil Ringnalda, Philipp, Toni Huttunen, Georg Koppen, Abhishek Arya, Atte Kettunen, Nils, Nikita Arykov, and Abdulrahman Alqabandi as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1342897 - CVE-2016-2830 Mozilla: Favicon network connection persists when page is closed (MFSA 2016-62) 1361974 - CVE-2016-2836 Mozilla: Miscellaneous memory safety hazards (rv:45.3) (MFSA 2016-62) 1361976 - CVE-2016-2838 Mozilla: Buffer overflow rendering SVG with bidirectional content (MFSA 2016-64) 1361979 - CVE-2016-5252 Mozilla: Stack underflow during 2D graphics rendering (MFSA 2016-67) 1361980 - CVE-2016-5254 Mozilla: Use-after-free when using alt key and toplevel menus (MFSA 2016-70) 1361982 - CVE-2016-5258 Mozilla: Use-after-free in DTLS during WebRTC session shutdown (MFSA 2016-72) 1361984 - CVE-2016-5259 Mozilla: Use-after-free in service workers with nested sync events (MFSA 2016-73) 1361987 - CVE-2016-5262 Mozilla: Scripts on marquee tag can execute in sandboxed iframes (MFSA 2016-76) 1361989 - CVE-2016-2837 Mozilla: Buffer overflow in ClearKey Content Decryption Module (CDM) during video playback (MFSA 2016-77) 1361991 - CVE-2016-5263 Mozilla: Type confusion in display transformation (MFSA 2016-78) 1361992 - CVE-2016-5264 Mozilla: Use-after-free when applying SVG effects (MFSA 2016-79) 1361994 - CVE-2016-5265 Mozilla: Same-origin policy violation using local HTML file and saved shortcut file (MFSA 2016-80) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: firefox-45.3.0-1.el5_11.src.rpm i386: firefox-45.3.0-1.el5_11.i386.rpm firefox-debuginfo-45.3.0-1.el5_11.i386.rpm x86_64: firefox-45.3.0-1.el5_11.i386.rpm firefox-45.3.0-1.el5_11.x86_64.rpm firefox-debuginfo-45.3.0-1.el5_11.i386.rpm firefox-debuginfo-45.3.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: firefox-45.3.0-1.el5_11.src.rpm i386: firefox-45.3.0-1.el5_11.i386.rpm firefox-debuginfo-45.3.0-1.el5_11.i386.rpm ppc: firefox-45.3.0-1.el5_11.ppc64.rpm firefox-debuginfo-45.3.0-1.el5_11.ppc64.rpm s390x: firefox-45.3.0-1.el5_11.s390.rpm firefox-45.3.0-1.el5_11.s390x.rpm firefox-debuginfo-45.3.0-1.el5_11.s390.rpm firefox-debuginfo-45.3.0-1.el5_11.s390x.rpm x86_64: firefox-45.3.0-1.el5_11.i386.rpm firefox-45.3.0-1.el5_11.x86_64.rpm firefox-debuginfo-45.3.0-1.el5_11.i386.rpm firefox-debuginfo-45.3.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: firefox-45.3.0-1.el6_8.src.rpm i386: firefox-45.3.0-1.el6_8.i686.rpm firefox-debuginfo-45.3.0-1.el6_8.i686.rpm x86_64: firefox-45.3.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.3.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): x86_64: firefox-45.3.0-1.el6_8.i686.rpm firefox-debuginfo-45.3.0-1.el6_8.i686.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: firefox-45.3.0-1.el6_8.src.rpm x86_64: firefox-45.3.0-1.el6_8.i686.rpm firefox-45.3.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.3.0-1.el6_8.i686.rpm firefox-debuginfo-45.3.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: firefox-45.3.0-1.el6_8.src.rpm i386: firefox-45.3.0-1.el6_8.i686.rpm firefox-debuginfo-45.3.0-1.el6_8.i686.rpm ppc64: firefox-45.3.0-1.el6_8.ppc64.rpm firefox-debuginfo-45.3.0-1.el6_8.ppc64.rpm s390x: firefox-45.3.0-1.el6_8.s390x.rpm firefox-debuginfo-45.3.0-1.el6_8.s390x.rpm x86_64: firefox-45.3.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.3.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): ppc64: firefox-45.3.0-1.el6_8.ppc.rpm firefox-debuginfo-45.3.0-1.el6_8.ppc.rpm s390x: firefox-45.3.0-1.el6_8.s390.rpm firefox-debuginfo-45.3.0-1.el6_8.s390.rpm x86_64: firefox-45.3.0-1.el6_8.i686.rpm firefox-debuginfo-45.3.0-1.el6_8.i686.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: firefox-45.3.0-1.el6_8.src.rpm i386: firefox-45.3.0-1.el6_8.i686.rpm firefox-debuginfo-45.3.0-1.el6_8.i686.rpm x86_64: firefox-45.3.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.3.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): x86_64: firefox-45.3.0-1.el6_8.i686.rpm firefox-debuginfo-45.3.0-1.el6_8.i686.rpm Red Hat Enterprise Linux Client (v. 7): Source: firefox-45.3.0-1.el7_2.src.rpm x86_64: firefox-45.3.0-1.el7_2.x86_64.rpm firefox-debuginfo-45.3.0-1.el7_2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: firefox-45.3.0-1.el7_2.i686.rpm firefox-debuginfo-45.3.0-1.el7_2.i686.rpm Red Hat Enterprise Linux Server (v. 7): Source: firefox-45.3.0-1.el7_2.src.rpm ppc64: firefox-45.3.0-1.el7_2.ppc64.rpm firefox-debuginfo-45.3.0-1.el7_2.ppc64.rpm ppc64le: firefox-45.3.0-1.el7_2.ppc64le.rpm firefox-debuginfo-45.3.0-1.el7_2.ppc64le.rpm s390x: firefox-45.3.0-1.el7_2.s390x.rpm firefox-debuginfo-45.3.0-1.el7_2.s390x.rpm x86_64: firefox-45.3.0-1.el7_2.x86_64.rpm firefox-debuginfo-45.3.0-1.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: firefox-45.3.0-1.el7_2.ppc.rpm firefox-debuginfo-45.3.0-1.el7_2.ppc.rpm s390x: firefox-45.3.0-1.el7_2.s390.rpm firefox-debuginfo-45.3.0-1.el7_2.s390.rpm x86_64: firefox-45.3.0-1.el7_2.i686.rpm firefox-debuginfo-45.3.0-1.el7_2.i686.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: firefox-45.3.0-1.el7_2.src.rpm x86_64: firefox-45.3.0-1.el7_2.x86_64.rpm firefox-debuginfo-45.3.0-1.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: firefox-45.3.0-1.el7_2.i686.rpm firefox-debuginfo-45.3.0-1.el7_2.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2830 https://access.redhat.com/security/cve/CVE-2016-2836 https://access.redhat.com/security/cve/CVE-2016-2837 https://access.redhat.com/security/cve/CVE-2016-2838 https://access.redhat.com/security/cve/CVE-2016-5252 https://access.redhat.com/security/cve/CVE-2016-5254 https://access.redhat.com/security/cve/CVE-2016-5258 https://access.redhat.com/security/cve/CVE-2016-5259 https://access.redhat.com/security/cve/CVE-2016-5262 https://access.redhat.com/security/cve/CVE-2016-5263 https://access.redhat.com/security/cve/CVE-2016-5264 https://access.redhat.com/security/cve/CVE-2016-5265 https://access.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr45.3 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXoafWXlSAg2UNWIIRAq+zAKC202d7mW8cxaGZGaVCl/JIzgonIACdHNQJ xq763iFAD8z/5QNF3S/D+Is= =Gwhg -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: ntp security update Advisory ID: RHSA-2016:1552-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1552.html Issue date: 2016-08-03 CVE Names: CVE-2015-7979 CVE-2016-1547 CVE-2016-1548 CVE-2016-1550 CVE-2016-2518 ===================================================================== 1. Summary: An update for ntp is now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - noarch, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64 3. Description: The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service. Security Fix(es): * It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time. (CVE-2015-7979) * A denial of service flaw was found in the way NTP handled preemptable client associations. A remote attacker could send several crypto NAK packets to a victim client, each with a spoofed source address of an existing associated peer, preventing that client from synchronizing its time. (CVE-2016-1547) * It was found that an ntpd client could be forced to change from basic client/server mode to the interleaved symmetric mode. A remote attacker could use a spoofed packet that, when processed by an ntpd client, would cause that client to reject all future legitimate server responses, effectively disabling time synchronization on that client. (CVE-2016-1548) * A flaw was found in the way NTP's libntp performed message authentication. An attacker able to observe the timing of the comparison function used in packet authentication could potentially use this flaw to recover the message digest. (CVE-2016-1550) * An out-of-bounds access flaw was found in the way ntpd processed certain packets. An authenticated attacker could use a crafted packet to create a peer association with hmode of 7 and larger, which could potentially (although highly unlikely) cause ntpd to crash. (CVE-2016-2518) The CVE-2016-1548 issue was discovered by Miroslav Lichvar (Red Hat). 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the ntpd daemon will restart automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1300271 - CVE-2015-7979 ntp: off-path denial of service on authenticated broadcast mode 1331461 - CVE-2016-1547 ntp: crypto-NAK preemptable association denial of service 1331462 - CVE-2016-1548 ntp: ntpd switching to interleaved mode with spoofed packets 1331464 - CVE-2016-1550 ntp: libntp message digest disclosure 1331468 - CVE-2016-2518 ntp: out-of-bounds references on crafted packet 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: ntp-4.2.6p5-5.el6_7.5.src.rpm x86_64: ntp-4.2.6p5-5.el6_7.5.x86_64.rpm ntp-debuginfo-4.2.6p5-5.el6_7.5.x86_64.rpm ntpdate-4.2.6p5-5.el6_7.5.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7): noarch: ntp-doc-4.2.6p5-5.el6_7.5.noarch.rpm x86_64: ntp-debuginfo-4.2.6p5-5.el6_7.5.x86_64.rpm ntp-perl-4.2.6p5-5.el6_7.5.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: ntp-4.2.6p5-5.el6_7.5.src.rpm i386: ntp-4.2.6p5-5.el6_7.5.i686.rpm ntp-debuginfo-4.2.6p5-5.el6_7.5.i686.rpm ntpdate-4.2.6p5-5.el6_7.5.i686.rpm ppc64: ntp-4.2.6p5-5.el6_7.5.ppc64.rpm ntp-debuginfo-4.2.6p5-5.el6_7.5.ppc64.rpm ntpdate-4.2.6p5-5.el6_7.5.ppc64.rpm s390x: ntp-4.2.6p5-5.el6_7.5.s390x.rpm ntp-debuginfo-4.2.6p5-5.el6_7.5.s390x.rpm ntpdate-4.2.6p5-5.el6_7.5.s390x.rpm x86_64: ntp-4.2.6p5-5.el6_7.5.x86_64.rpm ntp-debuginfo-4.2.6p5-5.el6_7.5.x86_64.rpm ntpdate-4.2.6p5-5.el6_7.5.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.7): i386: ntp-debuginfo-4.2.6p5-5.el6_7.5.i686.rpm ntp-perl-4.2.6p5-5.el6_7.5.i686.rpm noarch: ntp-doc-4.2.6p5-5.el6_7.5.noarch.rpm ppc64: ntp-debuginfo-4.2.6p5-5.el6_7.5.ppc64.rpm ntp-perl-4.2.6p5-5.el6_7.5.ppc64.rpm s390x: ntp-debuginfo-4.2.6p5-5.el6_7.5.s390x.rpm ntp-perl-4.2.6p5-5.el6_7.5.s390x.rpm x86_64: ntp-debuginfo-4.2.6p5-5.el6_7.5.x86_64.rpm ntp-perl-4.2.6p5-5.el6_7.5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-7979 https://access.redhat.com/security/cve/CVE-2016-1547 https://access.redhat.com/security/cve/CVE-2016-1548 https://access.redhat.com/security/cve/CVE-2016-1550 https://access.redhat.com/security/cve/CVE-2016-2518 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXoagBXlSAg2UNWIIRAuj5AJ4qI2+4N2Bua0RwxcpDE/Zx7P8fpwCfcn1e /NU6DU/YqufDMSl9d8fRzOg= =cVmo -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : libreoffice Version : 1:3.5.4+dfsg2-0+deb7u7 CVE ID : CVE-2016-4324 Aleksandar Nikolic discovered that missing input sanitising in the RTF parser in Libreoffice may result in the execution of arbitrary code if a malformed documented is opened. For Debian 7 "Wheezy", these problems have been fixed in version 1:3.5.4+dfsg2-0+deb7u7. We recommend that you upgrade your libreoffice packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJXoaEfAAoJEPZk0la0aRp9fSAQAKeA43+i0RNeVz8SH+ghfENH GeHgHelTHr5jxtPQaJ8z3/k2sxXgNZkOHJE6T5K0lCsvhKP1gcMl9iCS4B8zUFTN yrI1Dkgl1Si3N0wI23tYQZAIjWMisdjcRF77mN/75MGc3J1v/GkfnhB3mIG6UtkM 4YCweTBy0tdl3I0MJBhY9NT0KNUyIeBxVS6J7XiLTyGMc6SJ/m/N7XR9a+VZ8PrO W/TbMhs/THAG7KuyOQoQu1GBkyq8UIhXoZ5itVW6aRO4Cyoh33NGcpAhg9o5yiIQ 2DF11ibb5nzuCgOiKGEulWr/oln6puaLXNvE4C/yVoJSyXNYu8l3PbBPx2qbXZk8 fn2E2TJnqvvEsclgNl24w5Lp/F8fVs62+W0IMyhpOhaLZxvx1FxIbSWDoIakFS0P dnKqGBUsmTO1ovA4Q+/kBW6sVgx9psKXC57DW8tpPo22l0g3JfqnH6UdyBTy3a/Y 30F7639Ua01ehgHP6H/JKG+B9vny4bWbuvIjjcGbjzGrrQBVh+A00oqEybxGxrVT otxRxfT4Dr+6c+5S+jwVHsLSkSiRqD94yzeGCoskbBh0bq4SMpayUvmCQw31KHZq FymzriTkwtE/5m2dCKhMuliRb6E5yiD2E6Ee/2hlb+sHHE5qnO7PTaBJsssKA2yM 5D+kVovE/KaVlnRl3Dg4 =F/Xs -----END PGP SIGNATURE-----
-
** TECHSPOT ------------------------------------------------------------ ** Roccat Sova Gaming Lapboard Review ------------------------------------------------------------ ** http://www.techspot.com/review/1206-roccat-sova/ ------------------------------------------------------------ The Roccat Sova aims to bridge the gap between desk-and-chair PC gaming and living room play, with a 'lapboard' gaming device that will suit both casual and extreme gamers wanting to play from the comfort of a couch. It's just the right size and is available at two price points with either membrane keys or mechanical key switches. Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
Package : lighttpd Version : 1.4.31-4+deb7u5 CVE ID : CVE-2016-1000212 Debian Bug : 832571 Dominic Scheirlinck and Scott Geary of Vend reported an insecure behaviour in the lighttpd web server. Lighttpd assigned Proxy header values from client requests to internal HTTP_PROXY environment variables. This could be used to carry out Man in the Middle Attacks (MIDM) or create connections to arbitrary hosts. For Debian 7 "Wheezy", this issue has been fixed in version 1.4.31-4+deb7u5. We recommend that you upgrade your lighttpd packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
-
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=f99f162e43&e=0c004f9c13) NVIDIA dropped a bomb a couple of weeks back and shocked almost everyone in the enthusiast community with the surprise announcement of the new, Pascal-based TITAN X. If you missed our original coverage, the story went something like this: NVIDIA CEO Jen-Hsun Huang lost a bet, and out of the blue went and gave away a few TITAN X cards at a special AI event that was taking place at Stanford University. That may sound a little far-fetched, but the way this launch shook out, it seems somewhat plausible. Regardless, as soon as the announcement was posted, we’re sure many of you had two questions in mind – how fast is it? And what’s the deal with the GP102? Thankfully, we can answer both of those questions and more for you today... NVIDIA TITAN X Review: The Pascal Beast Unleashed (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=16116e0c08&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=b4c798c8f2&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=7eb49b284c&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4bdfcf4481&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=a4bdf05b36&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=739df9e376&e=0c004f9c13 ============================================================
-
Hardware Canucks is pleased to present our review of the new NVIDIA TITAN X 12GB graphics card. *Article URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/73148-nvidia-titan-x-12gb-performance-review.html *Quote:* *Phenomenally expensive, ludicrously powerful and able to provide eye-searing performance, NVIDIA's Pascal GP102-based TITAN X is here. Is it the real deal or simply a money grab?* We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team
-
[CentOS-announce] CEBA-2016:1533 CentOS 7 open-vm-tools BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2016:1533 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1533.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: fdb00a79877ae900ecd0cff8a0d2a8c49bb98ccf3fdb8213e9d8262552e339ba open-vm-tools-9.10.2-5.el7_2.x86_64.rpm 2e1fde70e984df57d841b25f255c98b51ddb4ca0fe7ba0f55a04f84756299b22 open-vm-tools-desktop-9.10.2-5.el7_2.x86_64.rpm ede2ac085acda2f587f2ec8d2651cb25a84ba59e9d80d1dbedd59c8d8c02a355 open-vm-tools-devel-9.10.2-5.el7_2.x86_64.rpm Source: 44fe417ac4e138ec8a229ced54131392dbb7343c812db6d752e47ef1a475e240 open-vm-tools-9.10.2-5.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEBA-2016:1537 CentOS 7 pacemaker BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2016:1537 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1537.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b25eba9657e8e90c2cfa0dfa1bba8825e43d3fe44148455b3acc0f9022e0c09d pacemaker-1.1.13-10.el7_2.4.x86_64.rpm ddaad61cfedc175ca263de9e0ec8eab3533b5f6fa4fa5c6ad7f44f37d6acfc5a pacemaker-cli-1.1.13-10.el7_2.4.x86_64.rpm 6f825de0a66a654ceecc9c9c49ca11a19ba2cedc79e57b606e63a4c12c06a58b pacemaker-cluster-libs-1.1.13-10.el7_2.4.i686.rpm 033a63f27db519c4a2a26316a4173e12ed5194195a48fbcaaf4194aed1a43df9 pacemaker-cluster-libs-1.1.13-10.el7_2.4.x86_64.rpm cc9d5a6e24a63527ee34dcfdafd3d60bec4a5c6315525f1326e30e4165c243c3 pacemaker-cts-1.1.13-10.el7_2.4.x86_64.rpm 94f402008c7d4510dd06e45925a8af14eabdd8d0af910b6dc09e8511fc8eb44d pacemaker-doc-1.1.13-10.el7_2.4.x86_64.rpm b27d4e8df3525b1cf92dbe88cb18f2d57a90dd4b1b5fc77f9542f9169fa7fc1d pacemaker-libs-1.1.13-10.el7_2.4.i686.rpm facf074928e6104fc1a0f5b08e34f855b50f4fc307c54c5eb67d6eb83ab50617 pacemaker-libs-1.1.13-10.el7_2.4.x86_64.rpm aea53689281fee48e12d59de4da400c066ac57fc5634ee973f0705f3ca7bbb0a pacemaker-libs-devel-1.1.13-10.el7_2.4.i686.rpm ceedc7ad5610cc58718e12bd62bf4c63b5a7d9517187b4cff11e2bd5e61a7f3c pacemaker-libs-devel-1.1.13-10.el7_2.4.x86_64.rpm 7e0ee9aa3aefd02f49378cb7ea78555417a395d050ff5bdad27078d063170f0d pacemaker-nagios-plugins-metadata-1.1.13-10.el7_2.4.x86_64.rpm ef3e2f897d05e7fe3da7dc022318c62a9570c9ed19c615e404aca0f0c1e32bbc pacemaker-remote-1.1.13-10.el7_2.4.x86_64.rpm Source: 5fd1fbb5e54c2f7414b1c3091915674411bf4a87411651aaa54b62962c87b615 pacemaker-1.1.13-10.el7_2.4.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEBA-2016:1535 CentOS 7 resource-agents BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2016:1535 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1535.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: e94c43df92ac6f36ecfda5ae8a9c221cff7a078891ea7a847c7dcea55ac42b26 resource-agents-3.9.5-54.el7_2.16.x86_64.rpm Source: fb94fbf3b8b1b1755dad511aec62702f1cf60869fd278f10aa7b87e7461218dc resource-agents-3.9.5-54.el7_2.16.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEBA-2016:1540 CentOS 7 slapi-nis BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2016:1540 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1540.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: e20458ce199954344cfec406b8df777791d32ed7bb3f7adf65ba620b1b0e260c slapi-nis-0.54-11.el7_2.x86_64.rpm Source: 0564eafd85b7dbebf551b7cde74e67b669d74caf052211749b60b3485341c443 slapi-nis-0.54-11.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Bugfix Advisory 2016:1528 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1528.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 32e4c2f56dfc312f1de89aecfc70d4862094ae38d83878d7b5949c68d0d6821b libipa_hbac-1.13.0-40.el7_2.12.i686.rpm 889c65e1b907569dee408b5ae78ea3ae65d2193cd77da5fa8c8115327dc73297 libipa_hbac-1.13.0-40.el7_2.12.x86_64.rpm 9f30b3e11b0e6020663ea335fcbb77326581b1dfe9ddeb6f14fef913782acce6 libipa_hbac-devel-1.13.0-40.el7_2.12.i686.rpm 80beaa7194011ea87c711896ea744a993b99b5df30bedf8cf1f36b0fb718f22c libipa_hbac-devel-1.13.0-40.el7_2.12.x86_64.rpm 9fb339b53e1c292590743cee55668f63e42575c814d28dd3ac21faad424142b0 libsss_idmap-1.13.0-40.el7_2.12.i686.rpm 228c6b1bc5eaefd5609c0a56c048b07481cb9e0273491a647475b6ce9777a56b libsss_idmap-1.13.0-40.el7_2.12.x86_64.rpm f1b827b7615d20a9de6b7946df14ee4443c937e3a76665bf95633b2a197ef694 libsss_idmap-devel-1.13.0-40.el7_2.12.i686.rpm 18c2fbb12beb9945054472fd83f0993a796ca697128b3e20514c1bada1830986 libsss_idmap-devel-1.13.0-40.el7_2.12.x86_64.rpm eaa04fa51a09d5b93b90cdf1dce11a4fd115ba640b88eba666ec19683d33fc73 libsss_nss_idmap-1.13.0-40.el7_2.12.i686.rpm 955dd0c7c6cdefaf281cb6b740528b97817c303fefeeb9016bbce4763dc6a6cf libsss_nss_idmap-1.13.0-40.el7_2.12.x86_64.rpm cd72ffcaebd5fa71f6c3bc43ef896ae68ec9e710ce13b10c22e2eb6a7b3531ef libsss_nss_idmap-devel-1.13.0-40.el7_2.12.i686.rpm 5cafe7fad14c285931e5adca6cb8fc7e40dad6abeed7fc4db490d5620d9726f0 libsss_nss_idmap-devel-1.13.0-40.el7_2.12.x86_64.rpm d8eaf1a4ce2a1d38f4986b369da4ebafc758434bb9b2591ff38c61cd45ec2301 libsss_simpleifp-1.13.0-40.el7_2.12.i686.rpm 10abddea21a29dd20024cb074334df904842c3eff51a1a485411f5768734af70 libsss_simpleifp-1.13.0-40.el7_2.12.x86_64.rpm bb6463ebe3609d770c686a0af891a0a441d4f678341da8c378b01853049da48e libsss_simpleifp-devel-1.13.0-40.el7_2.12.i686.rpm d37153cc9510674697484e325e2d1bd16eca6f58426b211f2b6c842db05c6768 libsss_simpleifp-devel-1.13.0-40.el7_2.12.x86_64.rpm fa501867bab924edf244cc554647de1108bd124b6fdfd35d835b7482633648e3 python-libipa_hbac-1.13.0-40.el7_2.12.x86_64.rpm afda4fbd0d35c7f6288c0e06809cb49a21d9f61de390e7d53291337694b6771a python-libsss_nss_idmap-1.13.0-40.el7_2.12.x86_64.rpm 2d4f2e057900bb18c23e9c970f086b27aff70a99fbacaa75e09b2a6018d790b9 python-sss-1.13.0-40.el7_2.12.x86_64.rpm de3dcd4ae5e3a1d9a4c3fa6dafdf6b4e8d2e3f935c431df94a7d1a3882c06cdc python-sssdconfig-1.13.0-40.el7_2.12.noarch.rpm e0a697b5479a871b3a3eee7e9240d077895b46c7a3b47bca03b77ebc2d2bc9e1 python-sss-murmur-1.13.0-40.el7_2.12.x86_64.rpm 533deb46a44403d6f7516fd84497c3ffe1f0fdffcbf67d07ea6cd6320a33c37f sssd-1.13.0-40.el7_2.12.x86_64.rpm 18a7f217774edef408c5e7779670135d17f74dfb9a1e440cd79eb81c300fb4de sssd-ad-1.13.0-40.el7_2.12.x86_64.rpm 0da8b002ce85726f99b178ae3c7b60f60e812b1aceb3529260abd93fce75afde sssd-client-1.13.0-40.el7_2.12.i686.rpm abd640db9c5bac7be043a9e876ff57f39fc062134e1668025712265b49a42ace sssd-client-1.13.0-40.el7_2.12.x86_64.rpm aace9edf9be5d732a0e36125b448747bc8d3ee1baca80c5088bc10cbea21a913 sssd-common-1.13.0-40.el7_2.12.i686.rpm d8c66c933e9d66586e2d9be4871c61ff170c55e67bac6c597bf5e94dfbafe7d1 sssd-common-1.13.0-40.el7_2.12.x86_64.rpm 4adb5a1ced59f8f7a90b4219ec261cd3b351d321eabd3ae136411a6c99dd89cc sssd-common-pac-1.13.0-40.el7_2.12.x86_64.rpm e6bac02f646750d3859772b70a0149e350227b9d695c69fb9b6b12300f3d79b8 sssd-dbus-1.13.0-40.el7_2.12.x86_64.rpm f168c296264ac2c34fc6dd23b4376022621d0d0d6494b8075e08ddd75240c649 sssd-ipa-1.13.0-40.el7_2.12.x86_64.rpm 0504e1217f8cd45492785b93f317172997029a2f32778e91a5f0c59020fcbd2a sssd-krb5-1.13.0-40.el7_2.12.x86_64.rpm 06ee96ce7b0847d0ba26da4ed4da4266f0efad67ff90ab72b8d79d12fa9aa95f sssd-krb5-common-1.13.0-40.el7_2.12.i686.rpm b9ab015e38a0f116bb6ea26d4132165d61787221eeadb394cbacbca1ab50fbea sssd-krb5-common-1.13.0-40.el7_2.12.x86_64.rpm ddc206c34b2afc0e13eb57554ce3c2a879b88b0f5aaacc3b0d5048049d0d29bf sssd-ldap-1.13.0-40.el7_2.12.x86_64.rpm d8968383421e9577c806d3351335bbe6568be7ca8ff78a6c2fdb684085710ef8 sssd-libwbclient-1.13.0-40.el7_2.12.x86_64.rpm c9a93d0c35318ab146bfd45109dfecf0bd8335d129c962473aba54256976a8ce sssd-libwbclient-devel-1.13.0-40.el7_2.12.i686.rpm 130d5fd1bfad0087a5ae211d8f0428be85b4c84804f94d9dadf46540239fbe11 sssd-libwbclient-devel-1.13.0-40.el7_2.12.x86_64.rpm d366f4f8a5df0e5cb0c5cd2fbcb3076366c221c0c71e35417917b594f79a3664 sssd-proxy-1.13.0-40.el7_2.12.x86_64.rpm dc8c9d66a1f9cefa437b67a6161174e4fbd11a23d73f30a439b33f994706831d sssd-tools-1.13.0-40.el7_2.12.x86_64.rpm Source: e44ad39fcd66d107ce7452133f279f4838aa0611754d1cd4d1021d897bbdb147 sssd-1.13.0-40.el7_2.12.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[CentOS-announce] CEBA-2016:1525 CentOS 7 util-linux BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2016:1525 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1525.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 5a3a1ce10d064860e7107b0151e41947b41c3257f871367e2bb389178f66f82a libblkid-2.23.2-26.el7_2.3.i686.rpm 8fd8faf31f78fa7eba90746e431a9783fa708d07cde89af1a78eb1ab22ecedb3 libblkid-2.23.2-26.el7_2.3.x86_64.rpm 11afa15930175eaad251e80219515a2ca55f54186d224a0596d59421af66c655 libblkid-devel-2.23.2-26.el7_2.3.i686.rpm 421613cb60b79dc810fb16cd84808cf5e38d9093ca73e8a9d4ebc301aefa8ff9 libblkid-devel-2.23.2-26.el7_2.3.x86_64.rpm 9ac9eeed69f6b4928fe16f90b3357b5d7667f5a4c3be974ae42ca569f8bd74ad libmount-2.23.2-26.el7_2.3.i686.rpm 5ae7eb92b7a9052a1b99cc5a72ca98f022e95268cea9f773d5cc246182453c81 libmount-2.23.2-26.el7_2.3.x86_64.rpm 480234ad68dc8e38543c698869ac09f6ee58d6f76ea2f449c82a3fdb196c64e8 libmount-devel-2.23.2-26.el7_2.3.i686.rpm cd97d32f83874dc9b56afe8f3e9505abda2ee80102fefe9b96dff36eef033d50 libmount-devel-2.23.2-26.el7_2.3.x86_64.rpm 43ac62ba2ac4f6988d6816c5a93a9f6c84ebe9a305d9c48d1cff71c45340390e libuuid-2.23.2-26.el7_2.3.i686.rpm f67077de4553a7b2dad780198a415d4e8aa52d01b3b06a6c1c31f91845f96ff6 libuuid-2.23.2-26.el7_2.3.x86_64.rpm 3f33b4ca36601a9ab539d145cbfab95f6db833dc6bb9984232cff770af2f284e libuuid-devel-2.23.2-26.el7_2.3.i686.rpm 2076dc94b40e20d7fe6a927ae95318ef69fb9b94e206283d5a478c098caf2f22 libuuid-devel-2.23.2-26.el7_2.3.x86_64.rpm bd5555c1cbe80fbff559114d3d64dcdfe020ddbdd8b9d41bf135a6d86d503a3d util-linux-2.23.2-26.el7_2.3.i686.rpm 0d09064460b5ed9a143b12e3e6ee9a69e9ecab63131be676148c0b60472fbff5 util-linux-2.23.2-26.el7_2.3.x86_64.rpm 61c8304347ea078ae907e6b07848c5f8f64212580870f2230a0f8405d1a2f5db uuidd-2.23.2-26.el7_2.3.x86_64.rpm Source: 1e2b8b57d11eccb5901236bc2b64f27a0019c6638a2d4d7464d06b5a5f759d36 util-linux-2.23.2-26.el7_2.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEBA-2016:1536 CentOS 7 virt-viewer BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2016:1536 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1536.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: ffad11d03c7f4410ff1ee7521ac1f1d952839f4b8277300cad74227fc2f27b0f virt-viewer-2.0-6.el7_2.2.x86_64.rpm Source: 06e0983781777bc9ac4c9483fcac6ee235dc42fa91b61cb8aa36944919b7d8a6 virt-viewer-2.0-6.el7_2.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Bugfix Advisory 2016:1526 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1526.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: aecb6a756410dba2df2b6337b11eef312ff359f9b651728e15d31851b1619e3e ipa-admintools-4.2.0-15.0.1.el7.centos.18.x86_64.rpm caf6e93c851e3be312cdd7e05d7e9c65e3bf4b07ddeb75ff606ee12790236f89 ipa-client-4.2.0-15.0.1.el7.centos.18.x86_64.rpm f32c744300b63c258e8f896889f0b1f6be320aff37beace8d0fb0c54d796bf0d ipa-python-4.2.0-15.0.1.el7.centos.18.x86_64.rpm bc54427d863ea1ef249bbaa9b59d71bb9afb897df983f64b5a80f1f2c5cb601c ipa-server-4.2.0-15.0.1.el7.centos.18.x86_64.rpm b1c78cf6413bb5ba511199d95e03ac510ad569e76b18c2a9bfd1c345cf5fe848 ipa-server-dns-4.2.0-15.0.1.el7.centos.18.x86_64.rpm d5e7482c21ea60e3a8ad34c16f1e6a04ad586847bcd0e02f0689d69f2c8d607c ipa-server-trust-ad-4.2.0-15.0.1.el7.centos.18.x86_64.rpm Source: 2e49eeb571482b0012b2aa651a8aa7af2d54df0e2d803be4ab8d1d7084b407e7 ipa-4.2.0-15.0.1.el7.centos.18.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[CentOS-announce] CEBA-2016:1524 CentOS 7 systemd BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2016:1524 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1524.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: bda78fc23abc267b03941439393c72dd7cf555fb0b351f8026a5d5f688ed23a4 libgudev1-219-19.el7_2.12.i686.rpm 8ade567b609afe96257145ea971690b1d3915740e2c166e8b7371ac19e3da828 libgudev1-219-19.el7_2.12.x86_64.rpm b925e971df79a47edb8922df45b13a0db7d7b9ffb0435e2b44a8ef5d97d3ddc1 libgudev1-devel-219-19.el7_2.12.i686.rpm d42a1d2b3c560523b8ee09a6ec8a0d1a85abe9810d6c0f0def54c669f0965c8a libgudev1-devel-219-19.el7_2.12.x86_64.rpm 75792ef5f2ea8aa6416fe737db71790a19447c36817773faa99f68b75e56760f systemd-219-19.el7_2.12.x86_64.rpm 6a087b6d5688e8d7cab3570c36839f5c9f595d4632c6b1eb1e00f50cb35652a7 systemd-devel-219-19.el7_2.12.i686.rpm e82b19b20b8a0f6a769247791319fc6bf8c8f3561f72887d13a56103a122a51c systemd-devel-219-19.el7_2.12.x86_64.rpm 8de87176260ba33bd375d4871e5eeb95cc13eacd4d356f1b4f476684c1117881 systemd-journal-gateway-219-19.el7_2.12.x86_64.rpm 70716c2d058530a45e247d88778d655c86907bef96a1b3a8c0866506ab11f8c4 systemd-libs-219-19.el7_2.12.i686.rpm 2a974bfb4d3c8454b3503eb434573742c95f5050829ba972bafdc1e8b87dd13c systemd-libs-219-19.el7_2.12.x86_64.rpm 8a55c13f4d0c73f7e12e3e8451185a4faf157a68e5c025da0422d6fec9065498 systemd-networkd-219-19.el7_2.12.x86_64.rpm 82c9d9e391f144cf5b40ad1575cd4d7c0e1a8abaa50d0f5aeaa13eb0d4a69822 systemd-python-219-19.el7_2.12.x86_64.rpm 28427c78759a519b6ead8c309691b8cb8a4d49aa959e179207b29f37ef2385de systemd-resolved-219-19.el7_2.12.i686.rpm c3748c6beb2ceb9be9d78765770d334f36c7eb6a078ee352f42b5aa942ff8193 systemd-resolved-219-19.el7_2.12.x86_64.rpm a55e91532e6bc9e896db0cdc0e02437297087a58ff61ac1ceb412a0142e79c8c systemd-sysv-219-19.el7_2.12.x86_64.rpm Source: e272d864553de8e726c9b1f21607c90e6897d05864f01dbcb7908d69189c172d systemd-219-19.el7_2.12.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Bugfix Advisory 2016:1444 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1444.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 5f165680fc6a1ab0eca0cca2bf398bd63dac6c6083ca164e7354f003ba9cc713 dbus-1.6.12-14.el7_2.x86_64.rpm 09cab9c8b9326a0a6b60ec9c2c5ac8696dd0d5eac0f022ce4bdd2c3e9cd4dd3f dbus-devel-1.6.12-14.el7_2.i686.rpm b0ac999dfe37569c8e207e519931202f8a57d27dd47dfc91c21eecdd12edee91 dbus-devel-1.6.12-14.el7_2.x86_64.rpm 6f7628bd74e6526e55384522aeb9330584bbedcc712574d580a939e3864b7acb dbus-doc-1.6.12-14.el7_2.noarch.rpm 03af0dbcacdf9d6b5802d9a6166c8d062f200d96bf79d4e4fc1380cb1beada42 dbus-libs-1.6.12-14.el7_2.i686.rpm 777ea813cc6d1cd885191d97826b3d281c0c204d4cadac72c523fb3d0cbfaed8 dbus-libs-1.6.12-14.el7_2.x86_64.rpm f41bad549103eca1e058a818789e1a55ccdd0a26b99903140f67ee545a3604c2 dbus-x11-1.6.12-14.el7_2.x86_64.rpm Source: f7edcc051d40855615870635c1dcee53035351e4ce7e2e5757704f8ddaba645d dbus-1.6.12-14.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
CentOS Errata and Bugfix Advisory 2016:1545 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1545.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 8d9da7a164bc8f5da5199e7207a45349b6796df28f9980ab3d6def04b3451794 device-mapper-persistent-data-0.6.2-1.el7_2.x86_64.rpm Source: 9797646f0aad74cd2dd825b55f75e5328a41b1fb246539d2f5fe271c93294c75 device-mapper-persistent-data-0.6.2-1.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
CentOS Errata and Bugfix Advisory 2016:1449 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1449.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: e0ab9bd5b76b95a603584fd9b6481b53e0933efda24b48093e579d7a3842b24a glibc-2.17-106.el7_2.8.i686.rpm 625ad12e86ae1d9afacc9a9f80f22c1ade035c3e8d506605b2027ae58a23ae90 glibc-2.17-106.el7_2.8.x86_64.rpm 169c23044d146a882736258196dd7ca7da2338c6f2405ac15a67d28af38cc0cb glibc-common-2.17-106.el7_2.8.x86_64.rpm 3720af05c78e35f2f22e108ed260b0e35996a5d207703d88f09be6b5669ea0d3 glibc-devel-2.17-106.el7_2.8.i686.rpm 92527dea641c4603da0a4954421d89b2ed8d3ee4407c4ee660e359d6514c0d6d glibc-devel-2.17-106.el7_2.8.x86_64.rpm b249f88e00a7af6994e14c13288f2777901f5a0a4392d91db0952fa54c0dd743 glibc-headers-2.17-106.el7_2.8.x86_64.rpm 33e4aa9945788b1848e626006f920a8ff7e9da32cf2578d8cd2bf6b7ec2913fe glibc-static-2.17-106.el7_2.8.i686.rpm 65ca0840783f7703624b73f6bd9dfa6c68d141a2c8f620310a2089f323a79dc0 glibc-static-2.17-106.el7_2.8.x86_64.rpm 9307944d1bff44047f1976916a7d0b4197f3c5f8cba58ecab51a805dbe12885d glibc-utils-2.17-106.el7_2.8.x86_64.rpm f94ded265c5060d8552b69e1900509cba70264b9ead1946008c897972e5f8611 nscd-2.17-106.el7_2.8.x86_64.rpm Source: 430cb5c8063579339aa3777a5589ae2247912c5d32e32ef916aba97055395d26 glibc-2.17-106.el7_2.8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[CentOS-announce] CESA-2016:1538 Moderate CentOS 7 golang Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1538 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1538.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 3da19f416b32b4cc85c4206ae095864b531097e9176c078d471fe99c03b612d9 golang-1.6.3-1.el7_2.1.x86_64.rpm 11e85cc81ec3c499d328a7c008e718136c2e8cdb02a6ce011f538591a600a808 golang-bin-1.6.3-1.el7_2.1.x86_64.rpm 8476cfef7a47fb0d5826104d64e5201f292f7ca5201a647e64528a1fe610e298 golang-docs-1.6.3-1.el7_2.1.noarch.rpm 5abc47e9895000746e82440d681b457e0f581890e9deb9e37bbd0d9080e7691c golang-misc-1.6.3-1.el7_2.1.noarch.rpm ba0d77db98dcf03c230dbcc8649eb6e7ae37dc64b6ace1315e65434d7268705b golang-src-1.6.3-1.el7_2.1.noarch.rpm 28a7097901bd4f78dd9b9e51e43a2d09152c2ee43569f2dc1620a0178ff644d9 golang-tests-1.6.3-1.el7_2.1.noarch.rpm Source: ba86fc329b5d6b52c17f09630dd0df05853a58ef3b7ac7dd645762be29e068cd golang-1.6.3-1.el7_2.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
http://benchmarkreviews.us10.list-manage2.com/track/click?u=9a2f239b17114c9008e3dfda9&id=d30466e785&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ gskill_ripjaws_mx780_34 TITLE: G.SKILL Ripjaws MX780 Gaming Mouse Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=89e2ad45e7&e=8138df6da5) QUOTE: Taiwanese company G. SKILL, probably best known for its desktop and laptop memory products, jumps into the enthusiast gaming mouse market with its new Ripjaws MX780 Gaming Mouse. Stuffed with features like an 8,200-DPI Avago laser sensor, Omron switches, 1,000Hz polling, 4-zone RGB lighting, adjustable weights, switchable, ambidextrous side grips, an adjustable-height palm rest, and 512K of onboard memory for macro storage, this mouse sure looks good on paper, especially at the price. Benchmark Reviews will determine how well it stands up to the competition. LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=20a0356f5a&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=005e9d492a&e=8138df6da5 ============================================================
-
[CentOS-announce] CEBA-2016:1527 CentOS 7 gssproxy BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2016:1527 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1527.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 6a9a1160f894ed26bbdf4ca9ea1565fd5b28195000bdb3a2dc1945fc76c59e66 gssproxy-0.4.1-8.el7_2.x86_64.rpm Source: 425c2bf9b64155e192d0f4bfa8b09887e03341e6f98d2e6833b8682f17d8cab6 gssproxy-0.4.1-8.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEBA-2016:1523 CentOS 7 initscripts BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2016:1523 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1523.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 48ea95e2560447f1e436b3c92e08a91301737b9098caecb52cf81d02f8887ac3 debugmode-9.49.30-1.el7_2.3.x86_64.rpm f76bda3fcb52fb7cf5779790343e7a080832cee39eef1a13d7bb6d7b44b134f5 initscripts-9.49.30-1.el7_2.3.x86_64.rpm Source: 232ca7afc62f81d198de444400dc2cc0cd35908122db8e9a273ac9d46cb26ba8 initscripts-9.49.30-1.el7_2.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________