news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
"My clarinet sounded like an apoplectic yak. For the brief days I blew the trumpet, a hostile-sounding pig snorted along in jerky fits and starts with the rest of the irritated band." ― Karen Marie Moning The second alpha of the Yakkety Yak (to become 16.10) has now been released! This milestone features images for Lubuntu, Ubuntu MATE and Ubuntu Kylin. Pre-releases of the Yakkety Yak are *not* encouraged for anyone needing a stable system or anyone who is not comfortable running into occasional, even frequent breakage. They are, however, recommended for Ubuntu flavor developers and those who want to help in testing, reporting and fixing bugs as we work towards getting this release ready. Alpha 2 includes a number of software updates that are ready for wider testing. This is still an early set of images, so you should expect some bugs. While these Alpha 2 images have been tested and work, except as noted in the release notes, Ubuntu developers are continuing to improve the Yakkety Yak. In particular, once newer daily images are available, system installation bugs identified in the Alpha 2 installer should be verified against the current daily image before being reported in Launchpad. Using an obsolete image to re-report bugs that have already been fixed wastes your time and the time of developers who are busy trying to make 16.10 the best Ubuntu release yet. Always ensure your system is up to date before reporting bugs. Lubuntu: Lubuntu is a flavor of Ubuntu based on LXDE and focused on providing a very lightweight distribution. The Lubuntu 16.10 Alpha 2 images can be downloaded from: * http://cdimage.ubuntu.com/lubuntu/releases/yakkety/alpha-2/ More information about Lubuntu 16.10 Alpha 2 can be found here: * https://wiki.ubuntu.com/YakketyYak/Alpha2/Lubuntu Ubuntu MATE: Ubuntu MATE is a flavor of Ubuntu featuring the MATE desktop environment for people who just want to get stuff done. The Ubuntu MATE 16.10 Alpha 2 images can be downloaded from: * http://cdimage.ubuntu.com/ubuntu-mate/releases/yakkety/alpha-2/ More information about Ubuntu MATE 16.10 Alpha 2 can be found here: * https://wiki.ubuntu.com/YakketyYak/Alpha2/UbuntuMATE Ubuntu Kylin: Ubuntu Kylin is a flavor of Ubuntu that is more suitable for Chinese users. The Ubuntu Kylin 16.10 Alpha 2 images can be downloaded from: * http://cdimage.ubuntu.com/ubuntukylin/releases/yakkety/alpha-2/ More information about Ubuntu Kylin 16.10 Alpha 2 can be found here: * https://wiki.ubuntu.com/YakketyYak/Alpha2/UbuntuKylin If you're interested in following the changes as we further develop the Yakkety Yak, we suggest that you subscribe to the ubuntu-devel-announce list. This is a low-traffic list (a few posts a week or less) carrying announcements of approved specifications, policy changes, alpha releases and other interesting events. * http://lists.ubuntu.com/mailman/listinfo/ubuntu-devel-announce A big thank you to the developers and testers for their efforts to pull together this Alpha release! On behalf of the Ubuntu Release Team, Simon Quigley --
-
Alphacool NexXoS Cool Answer 240 DDC XT kit ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=0ce4cd14de&e=872093acb5 http://www.kitguru.net Alphacool NexXoS Cool Answer 240 DDC XT kit Alphacool, the long-established German liquid cooling company, knows exactly how tough it can be to select the correct components to build a custom loop for a PC. Their answer lies in a selection of 18 different kits in a product line called Cool Answer that offer radiators ranging from 120mm to 480mm in a variety of sizes along with a choice of different pumps. The specific kit we have on review here is the Alphacool NexXoS Cool Answer 240 DDC XT which employs a 240mm copper radiator that is 45mm thick (that’s the XT part of the name) along with a Laing DDC pump (yup, also in the name), a NexXoS XP3 CPU block and a 5.25-inch bay reservoir. Read the review here: http://www.kitguru.net/components/cooling/leo-waldock/alphacool-nexxos-cool-answer-240-ddc-xt-kit/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=0ce4cd14de&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Eurocom Monster 4 (GTX970M) Link: http://www.techpowerup.com/reviews/Eurocom/Monster_4 Brief: Eurocom looks to impress with its ultra portable 14 inch Monster 4. Weighing in at just 2kg / 4.4lbs, it is light, but don't let its small size fool you. It comes configured with an Intel Core i7 6700HQ and NVIDIA GeForce GTX 970M, which gives it quite the punch for such a tiny system.
-
Gigabyte Z170X Ultra Gaming Motherboard Review @ Hardware Asylum
news posted a topic in Upcoming News
Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,Need LEDs on your motherboard? Tired of finding boards that aren't completely blacked out? The Ultra from Gigabyte might just make you... ya.Subject: Gigabyte Z170X Ultra Gaming Motherboard Review ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/motherboards/ga-z170x_ultra-gamingQuote: Ultra Gaming is a new product that was launched around Computex alongside the lighted Designare and features many of the new technologies found on those high-end motherboards.A news posting would be appreciated.ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved -
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Apacer AS720 Dual Interface SSD 240GB ( -at -) LanOC Reviews <http://lanoc.org/review/storage/7299-apacer-as720-dual-interface-ssd-240gb> *DESCRIPTION:* When you think of innovation in the storage industry you typically think of things like M.2 and SATA Express that help enable even faster transfer speeds. Well, a while back I was contacted by a lesser known company in the storage industry called Apacer. They had all of the standard products of course but there was one specific product that really caught my eye. This was their AS720 SSD, at first glance, it wasn’t especially innovative. But I noticed that along with the SATA connection on one end, it also had a new USB 3.1 Type C connection on the other end. This really got me thinking about how useful an SSD with dual interfaces could be. For starters, it is worlds smaller than the normal 2.5 inch USB storage devices because it doesn’t need a thick casing on top of the hard drive or SSD like most external USB drives. I was also thinking about how useful it could be when cloning your old drive to your new SSD, especially with laptops that aren’t going to have two SATA connections. So today I’m going to take a look at Apacer’s dual interface SSD. I’m going to dig inside and see what makes it tick, then test both interfaces to see just how well they both perform. *ARTICLE URL:* http://lanoc.org/review/storage/7299-apacer-as720-dual-interface-ssd-240gb *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/apacer_as720/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/apacer_as720/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
[security-announce] openSUSE-SU-2016:1891-1: critical: Security update for dropbear
news posted a topic in Upcoming News
openSUSE Security Update: Security update for dropbear ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1891-1 Rating: critical References: #990363 Affected Products: openSUSE Leap 42.1 openSUSE 13.2 ______________________________________________________________________________ An update that contains security fixes can now be installed. Description: This update for dropbear fixes four security issues (bnc#990363): - A format string injection vulnerability allowed remotes attacker to run arbitrary code as root if specific usernames including "%" symbols could be created on the target system. If a dbclient user can control usernames or host arguments, or untrusted input is processed, potentially arbitrary code could have been executed as the dbclient user. - When importing malicious OpenSSH key files via dropbearconvert, arbitrary code could have been executed as the local dropbearconvert user - If particular -m or -c arguments were provided, as used in scripts, dbclient could have executed arbitrary code - dbclient or dropbear server could have exposed process memory to the running user if compiled with DEBUG_TRACE and running with -v Dropbear was updated to the upstream 2016.74 release, including fixes for the following upstream issues: - Port forwarding failure when connecting to domains that have both IPv4 and IPv6 addresses - 100% CPU use while waiting for rekey to complete - Fix crash when fallback initshells() is used scp failing when the local user doesn't exist The following upstream improvements are included: - Support syslog in dbclient, option -o usesyslog=yes - Kill a proxycommand when dbclient exits - Option to exit when a TCP forward fails - Allow specifying commands eg "dropbearmulti dbclient ..." instead of symlinks Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-912=1 - openSUSE 13.2: zypper in -t patch openSUSE-2016-912=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): dropbear-2016.74-11.1 dropbear-debuginfo-2016.74-11.1 dropbear-debugsource-2016.74-11.1 - openSUSE 13.2 (i586 x86_64): dropbear-2016.74-2.6.1 dropbear-debuginfo-2016.74-2.6.1 dropbear-debugsource-2016.74-2.6.1 References: https://bugzilla.suse.com/990363 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
ASUS Strix Radeon R9 Fury And The State Of DirectX12 Performance
news posted a topic in Upcoming News
View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=2d96f9071d&e=0c004f9c13) DirectX 12 is gaining momentum with both game developers and hardware manufacturers, and as a result, gamers as well. The Windows 10 enabled, low-level API is being adopted in more and more titles, with both legacy and cutting-edge game engines now taking advantage of it. Using an ASUS STRIX Radeon R9 Fury graphics card, along with a few other more mid-range GPUs, we cooked up a performance analysis shootout of sorts. Here, we'll pit DX12 against DX11, using a variety of today's popular game titles that leverage the new API, so we can see what performance looks like and if there are significant, tangible gains. This isn't intended to show which GPU manufacturer or GPU architectures have a performance edge in DX12, but rather simply what DX12 can do versus DX11... ASUS Strix Radeon R9 Fury And The State Of DirectX12 Performance (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=0070e2a2c3&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=69090a78dd&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=f7ca91ed5e&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4700cf0b86&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=7a816f28cb&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=68d6162421&e=0c004f9c13 ============================================================ -
TITLE: Gainward GTX 1060 Phoenix GS Review ( -at -) Vortez CONTENT: In the spotlight today is the GTX 1060 Phoenix GS. Gainward's Golden Sample cards have been the mainstay through many generations and are representative of the brands best offering. The graphics card we'll be looking at today features a custom design with a dual-cooling fan configuration, as well as a factory overclock taking the GPU to just 7.5% over the reference settings. Will a tame overclock to the GPU and a reluctance of any memory overclock still deliver good results? Let's find out! LINK: http://www.vortez.net/review.php?id=1191 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
Sapphire RX 480 Nitro + OC 4GB & 8GB Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=2db8f79320&e=872093acb5 http://www.kitguru.net Sapphire RX 480 Nitro + OC 4GB & 8GB Review We supplement our analysis of AMD partner RX 480 cards today by looking at the two Sapphire Nitro+ OC models, in 4GB and 8GB capacities. The Sapphire cards ship with custom cooling solutions, out of the box clock enhancements, LED lighting and PCB improvements. At price points of £199.99 and £249.95 inc vat for the 4GB and 8GB cards respectively, they certainly look to be competitively priced. Read the review here: http://www.kitguru.net/components/graphic-cards/zardon/sapphire-rx-480-nitro-oc-4gb-8gb-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=2db8f79320&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
openSUSE Security Update: Security update for karchive ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1884-1 Rating: important References: #989698 Cross-References: CVE-2016-6232 Affected Products: openSUSE Leap 42.1 openSUSE 13.2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for karchive fixes the following issues: - CVE-2016-6232: A remote attacker could have been able to overwrite arbitrary files when tricking the user into downloading KDE extras such as wallpapers or Plasma Applets (boo#989698) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-904=1 - openSUSE 13.2: zypper in -t patch openSUSE-2016-904=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): karchive-debugsource-5.21.0-15.1 karchive-devel-5.21.0-15.1 libKF5Archive5-5.21.0-15.1 libKF5Archive5-debuginfo-5.21.0-15.1 - openSUSE Leap 42.1 (x86_64): karchive-devel-32bit-5.21.0-15.1 libKF5Archive5-32bit-5.21.0-15.1 libKF5Archive5-debuginfo-32bit-5.21.0-15.1 - openSUSE 13.2 (i586 x86_64): karchive-debugsource-5.11.0-27.1 karchive-devel-5.11.0-27.1 libKF5Archive5-5.11.0-27.1 libKF5Archive5-debuginfo-5.11.0-27.1 - openSUSE 13.2 (x86_64): karchive-devel-32bit-5.11.0-27.1 libKF5Archive5-32bit-5.11.0-27.1 libKF5Archive5-debuginfo-32bit-5.11.0-27.1 References: https://www.suse.com/security/cve/CVE-2016-6232.html https://bugzilla.suse.com/989698 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
We have posted a new evolving technology report!! ------------------------------------------------------------ http://us7.campaign-archive2.com/?u=3d9b6193ffd32dd60e84fc74b&id=2d804dfeab&e=1230c2ab07 http://technologyx.us7.list-manage2.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=7a1f2893b7&e=1230c2ab07 TITLE: Tesoro Gram Spectrum Gaming Keyboard Review LINK: http://technologyx.us7.list-manage2.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=783ddb7f32&e=1230c2ab07 (http://technologyx.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=4b73bd3823&e=1230c2ab07) PHOTO: INFO: Customization and performance are the two major points that are front and center when we talk about gaming peripherals and with the new age of lighting and full RGB devices, aesthetics are starting to become as important as ever. With Tesoro's self-proclaimed high end keyboard we look forward to seeing what the GRAM spectrum (http://technologyx.us7.list-manage1.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=3569beee86&e=1230c2ab07 GRAM SPECTRUM http://technologyx.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=3029ee9dfb&e=1230c2ab07) has to offer. _________________________________________________________________________________________
-
CentOS Errata and Security Advisory 2016:1504 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1504.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: da39ae3dc6bd2aa3caea6cb0acffeb5a8c22a623b28a27254c1bf9352ae60bf5 java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.i686.rpm aa4f2859d1dc78d236ae2ff1f40dde0e9b9d2d2f8c4e13680ed9b7f96bfa5380 java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.i686.rpm c65c9e61a6a6097fe7afc4038eb326c31177e973abf2d50a916a353350d533ad java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.i686.rpm c988222a2fcbc00f8f44883fc3b23d928ce4908a74bb49703e6278245c689bb0 java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el6_8.noarch.rpm 412d94e2c1852c4e1a0fe5e8eccf862232d7e987cb93490476d640d28299eb0f java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.i686.rpm x86_64: f5587e70c1c753c0a40f967055f38d5462ea31fb9baa20655494af6499753442 java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm b7834a9c0870285fd25aec2e65bc5ec0379462618df40111f9fa6ac4f55f06fe java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm d36ebe3f96dc9bbf81419b67561eb6987404b055883ab6a3f2ac48cd16480820 java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm c988222a2fcbc00f8f44883fc3b23d928ce4908a74bb49703e6278245c689bb0 java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el6_8.noarch.rpm 529e92e5f1a73ecb6306a23b7789e5fa937e39eb8d2f0fe5a5f2e19b6f2c1003 java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm Source: b5df205e9afc3721b434ec8ecc5ffbe92dc84a0ff954c027d45d1cb1760c54c5 java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
CentOS Errata and Security Advisory 2016:1504 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1504.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: a215d3ce20fb0f84cfe22784f73b9c778b94c707a12b0ec583a6c399286ee5be java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm d600b48d8f8494f9e68e13743fb0bba3f78a73d65fb50ec3bcfffb1f3a17f84b java-1.7.0-openjdk-accessibility-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm 4a031835d8fad4e55f168e2fa48cd9f4c0aa59addc9a2f975e5c1b8f17e1fb1c java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm f7667f7d9edf36bbc97114cf72a627c38018705d95255ac8f3f0623c24b743ed java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm 9e5146484f0432ac0284467750fc25bc678d7505ee650a97051be77300cb2429 java-1.7.0-openjdk-headless-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm f307cf34c8406edf17c3bf0a4cc0c68e17b6ef5f9820aac2a426d30cbbf4ff02 java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el7_2.noarch.rpm 0335500ced34d5805ead20a1e9e4a659044609dfb3e798943a3ba6c40fb2baae java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm Source: ff59ff0515d03c3dc54c86f629527ece7e003f5d54ce3a42eb86cc984ec0e4b9 java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[RHSA-2016:1504-01] Important: java-1.7.0-openjdk security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: java-1.7.0-openjdk security update Advisory ID: RHSA-2016:1504-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1504.html Issue date: 2016-07-27 CVE Names: CVE-2016-3458 CVE-2016-3500 CVE-2016-3508 CVE-2016-3550 CVE-2016-3598 CVE-2016-3606 CVE-2016-3610 ===================================================================== 1. Summary: An update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Security Fix(es): * Multiple flaws were discovered in the Hotspot and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2016-3606, CVE-2016-3598, CVE-2016-3610) * Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed. (CVE-2016-3500, CVE-2016-3508) * Multiple flaws were found in the CORBA and Hotsport components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1356963 - CVE-2016-3606 OpenJDK: insufficient bytecode verification (Hotspot, 8155981) 1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985) 1356994 - CVE-2016-3610 OpenJDK: insufficient value count check in MethodHandles.filterReturnValue() (Libraries, 8158571) 1357008 - CVE-2016-3500 OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872) 1357015 - CVE-2016-3508 OpenJDK: missing entity replacement limits (JAXP, 8149962) 1357494 - CVE-2016-3458 OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718) 1357506 - CVE-2016-3550 OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: java-1.7.0-openjdk-1.7.0.111-2.6.7.1.el5_11.src.rpm i386: java-1.7.0-openjdk-1.7.0.111-2.6.7.1.el5_11.i386.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.1.el5_11.i386.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.1.el5_11.i386.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.1.el5_11.i386.rpm java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.1.el5_11.i386.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.1.el5_11.i386.rpm x86_64: java-1.7.0-openjdk-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: java-1.7.0-openjdk-1.7.0.111-2.6.7.1.el5_11.src.rpm i386: java-1.7.0-openjdk-1.7.0.111-2.6.7.1.el5_11.i386.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.1.el5_11.i386.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.1.el5_11.i386.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.1.el5_11.i386.rpm java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.1.el5_11.i386.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.1.el5_11.i386.rpm x86_64: java-1.7.0-openjdk-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.src.rpm i386: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.i686.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.i686.rpm x86_64: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.i686.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.i686.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.i686.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el6_8.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): noarch: java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el6_8.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.src.rpm i386: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.i686.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.i686.rpm x86_64: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.i686.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.i686.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.i686.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el6_8.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.src.rpm i386: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.i686.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.i686.rpm x86_64: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.i686.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.i686.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.i686.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el6_8.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el7_2.noarch.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el7_2.noarch.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.src.rpm ppc64: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm java-1.7.0-openjdk-headless-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm ppc64le: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm java-1.7.0-openjdk-headless-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm s390x: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.s390x.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.s390x.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el7_2.s390x.rpm java-1.7.0-openjdk-headless-1.7.0.111-2.6.7.2.el7_2.s390x.rpm x86_64: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el7_2.noarch.rpm ppc64: java-1.7.0-openjdk-accessibility-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el7_2.ppc64.rpm ppc64le: java-1.7.0-openjdk-accessibility-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el7_2.ppc64le.rpm s390x: java-1.7.0-openjdk-accessibility-1.7.0.111-2.6.7.2.el7_2.s390x.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.s390x.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el7_2.s390x.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el7_2.s390x.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.2.el7_2.noarch.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.111-2.6.7.2.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3458 https://access.redhat.com/security/cve/CVE-2016-3500 https://access.redhat.com/security/cve/CVE-2016-3508 https://access.redhat.com/security/cve/CVE-2016-3550 https://access.redhat.com/security/cve/CVE-2016-3598 https://access.redhat.com/security/cve/CVE-2016-3606 https://access.redhat.com/security/cve/CVE-2016-3610 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXmJ/AXlSAg2UNWIIRAl1hAKCWaFOVHMoiA53xUQQNTee/Kbq4JACfYFcD nPk/zVVVMZj9ds3ITpBmKs8= =7XbA -----END PGP SIGNATURE----- -- -
Title: Logitech G502 Proteus Spectrum RGB Tunable Gaming Mouse Review ( -at -) NikKTech Description: Featuring Logitech's Delta Zero Optical-IR sensor and full RGB color illumination the brand new G502 Proteus Spectrum Tunable Gaming Mouse is a worthy replacement to the award winning Proteus Core model. Article Link: http://www.nikktech.com/main/articles/peripherals/mice/6778-logitech-g502-pr oteus-spectrum-rgb-tunable-gaming-mouse-review Image Link: http://www.nikktech.com/main/images/pics/reviews/logitech/g502_proteus_spect rum/logitech_g502_proteus_spectrumb.JPG A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
CentOS Errata and Security Advisory 2016:1504 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1504.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f40d6eb11ee3785df94f80e9f9e2257a4a5b520ed633f4401bb35e6b8452806e java-1.7.0-openjdk-1.7.0.111-2.6.7.1.el5_11.i386.rpm d64efdd145d26d276087509092edc60431682616eec61bbdd47b3512b69d4a93 java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.1.el5_11.i386.rpm 3a0ffae6871b5b8eedb6c5827aa456173af9fbbb27baa6617660a03bba439a64 java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.1.el5_11.i386.rpm 4efc066e04b79cb70a068415207013636dd0232e402209ae4aa8f2f38df7febc java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.1.el5_11.i386.rpm a3d06d79cf26bd79bd9b508f8e72290aa1cea610d887fae8431faf500d4c5419 java-1.7.0-openjdk-src-1.7.0.111-2.6.7.1.el5_11.i386.rpm x86_64: 8b1482cc691053e7eaa01d57ccf340d2c106b0db03b89560f028db32f6d37d7c java-1.7.0-openjdk-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm 669bfb51327f82ddd9d7e4e627f224814075dcf20d504ea91088c8556ade5467 java-1.7.0-openjdk-demo-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm 83f6040cee9d12b1911c0ce1ab48bd895643774efc48de52a60d6aa11a64a429 java-1.7.0-openjdk-devel-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm 361b47a0cf3b6bf7252c67c48d6a8caf7a72e8365a5187aa3799256f8b68bd82 java-1.7.0-openjdk-javadoc-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm d229dc12ffb60d26502924ad349c7c1646fc912f1734423db1cc04892562e769 java-1.7.0-openjdk-src-1.7.0.111-2.6.7.1.el5_11.x86_64.rpm Source: ef143d17d51ca107083fc21fea6055cdd86c569279c9dd84e60709cd5a5ad0d1 java-1.7.0-openjdk-1.7.0.111-2.6.7.1.el5_11.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________
-
Radeon RX 480 vs GeForce GTX 1060 FCAT Frametime Analysis Review
news posted a topic in Upcoming News
*Radeon RX 480 vs GeForce GTX 1060 FCAT Frametime Analysis Review* We review frame-pacing and frame time behavior with the Radeon RX 480, but will compare it with the GeForce GTX 1060, will FCAT reveal some stuff we need to know? Check out the full article right here <http://www.guru3d.com/articles-pages/radeon-rx-480-vs-gtx-1060-fcat-frametime-analysis-review,1.html>'>http://www.guru3d.com/articles-pages/radeon-rx-480-vs-gtx-1060-fcat-frametime-analysis-review,1.html> . URL: http://www.guru3d.com/articles-pages/radeon-rx-480-vs-gtx-1060-fcat-frametime-analysis-review,1.html <http://www.guru3d.com/articles-pages/radeon-rx-480-vs-gtx-1060-fcat-frametime-analysis-review,1.html> -- -
<http://www.eteknix.com> Palit GameRock Premium GTX 1070 Graphics Card Review NVIDIA's latest flagship, the GTX 1080 is capable of astounding performance but the current asking price is well beyond what most enthusiasts are prepared to pay. This is particularly the case in the UK as custom models can easily exceed £620 and I've noticed major price rises during the past few weeks. Arguably, the extremely high pricing is due to a number of factors including low supply, Sterling devaluation as retailers usually buy stock in USD and manufacturers realising they can charge more than the Founders Edition. It's evidently clear. that the GTX 1080 represents poor value at the moment and consumers are re-considering the lower-tier Pascal option, the GTX 1070. URL - http://www.eteknix.com/palit-gamerock-premium-gtx-1070-graphics-card-review/ --
-
<http://www.eteknix.com> Sapphire Nitro+ RX 480 OC 8GB Graphics Card Review The RX 480 is AMD's flagship product in the Polaris range and designed to make premium VR gaming more accessible to a mainstream audience. While a great deal of media publicity surrounds higher-end products like the GTX 1080, it's important to remember that this is a niche section of the market. According to AMD's internal research, a staggering 84% opt for a graphics card within the $100-$300 price range. Up to this point, the overwhelming majority of affordable graphics card struggled to cope with the vigorous demands of modern games especially when using a 1440P or ultrawide monitor. Thankfully, the RX 480's astounding price to performance ratio encourages more people to give the PC platform a try and ensure those with a tighter budget can still enjoy a rewarding experience. Of course, there is competition from the recently launched GTX 1060 and it will be interesting to compare the performance results. Sadly, the RX 480's launch was overshadowed by reports of the card exceeding the PCI-E power specification although this has since been rectified in a driver update. Also, the stock cooler wasn't great which resulted in temperatures around 85C. This restricted the overclocking headroom substantially and the noise output from the blower design left a lot to be desired. After speaking to AMD, they've acknowledged that AIB partners will produce better designs and the reference model was simply a way of introducing the Polaris series. URL - http://www.eteknix.com/sapphire-nitro-rx-480-oc-8gb-graphics-card-review/ --
-
[CentOS-announce] CESA-2016:1487 Moderate CentOS 6 samba4 Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1487 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1487.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 15ca4750033d29a32719504ad067bb3805160d450ddf7b02700e65c947cabbb5 samba4-4.2.10-7.el6_8.i686.rpm 9a2b1aaa5d71e4c97b5c0a39eab87f3b4da78fe092a1a628a3968095853dfc2b samba4-client-4.2.10-7.el6_8.i686.rpm 123b5d516da53b7f51f1ae20ee5405d8945ae5fe517bce96fc15d8e16dd10d04 samba4-common-4.2.10-7.el6_8.i686.rpm c614eabb0e29080218b4b2e9b44327fdd49d8db55c56902d6c2674721468fca3 samba4-dc-4.2.10-7.el6_8.i686.rpm ad13e18c084b6e732cd3d1f31217f9a22529e7d18885272c5c50ba359d918a58 samba4-dc-libs-4.2.10-7.el6_8.i686.rpm 684ef297850f61cc20784f73cb6de83cc30d9e5b7ccf43e404ef774ffc25d2a9 samba4-devel-4.2.10-7.el6_8.i686.rpm 43bb61576a448b2f60db213590286ea77028fad675c334f7b3493e1fa1dd6eec samba4-libs-4.2.10-7.el6_8.i686.rpm ed4eef4ce872eb656966c4b9f9b699831e49373fc92256fea881a6b053abca75 samba4-pidl-4.2.10-7.el6_8.i686.rpm a5d8a4f6791cc610a943d0beac34e9af3e66200a53d4b4d54c93ff8ffd5b8af3 samba4-python-4.2.10-7.el6_8.i686.rpm 8315a57e03b24438c0ee707fe11886679822d1b892e430a1670f430ffc018248 samba4-test-4.2.10-7.el6_8.i686.rpm c0a862d6481de5fa9168ea63a3b3339e6173bd04dc32edef60d20f3f9e4aab54 samba4-winbind-4.2.10-7.el6_8.i686.rpm 23dada0999a40a86bb66737af5475cf520f636c750031e3101a8e96bb6b3a6f7 samba4-winbind-clients-4.2.10-7.el6_8.i686.rpm a59f9ab48aca42c498978f60efc81142f79aac9b1f65ff03a257e178f4a58ba9 samba4-winbind-krb5-locator-4.2.10-7.el6_8.i686.rpm x86_64: b6dc22d385573d976b7497562654427dbf7c68e9a353d00f85281f10cf94f284 samba4-4.2.10-7.el6_8.x86_64.rpm 873205cd2c05747991f348491aed2520c1fbb10290ec7dfd83efa40c57abbff4 samba4-client-4.2.10-7.el6_8.x86_64.rpm d3ecbf5c375999735d6a72681b1e02dd866b2d097c8f958ef05c2f265df85e74 samba4-common-4.2.10-7.el6_8.x86_64.rpm 1ee374da3e6d9997e3213f77632c67760002d2349fe967a98021014d84f7bd65 samba4-dc-4.2.10-7.el6_8.x86_64.rpm 47d7e7079c2540d4029022ca6a7f90886172e005c079ef8dcc3636106ea9d695 samba4-dc-libs-4.2.10-7.el6_8.x86_64.rpm dae07ad1fbfbf17f6586d2b21f573227a0c295fc60bce4ed7064c5c76d31b05f samba4-devel-4.2.10-7.el6_8.x86_64.rpm 99191c51f9f48b05a5689e2ef32506a10206c15cccf6f76bc5cdf969b314e839 samba4-libs-4.2.10-7.el6_8.x86_64.rpm 7471a4a94c3527e359ffcb781aead43c42453dfc5ce59670ba8dffd1c1b052ad samba4-pidl-4.2.10-7.el6_8.x86_64.rpm 6022b996f92b9f89ca75ebf66a132e5f08e304b340169f51c43dc0b4d9280d52 samba4-python-4.2.10-7.el6_8.x86_64.rpm 1da80174aa99318d2dcea3040ff32e4f259b5c10ce866fde1b09e0ad3018e11d samba4-test-4.2.10-7.el6_8.x86_64.rpm 983f26cc1cfdc61ab632caf169dcf813f037fb728770af91bae6f6aca334dbda samba4-winbind-4.2.10-7.el6_8.x86_64.rpm f7e48ee612915fb163557534eae43a77d5a3cc8ab889f98fb0f1b978ab1f3aaf samba4-winbind-clients-4.2.10-7.el6_8.x86_64.rpm 6d7cc5c92847f1299e6235c1657c4832c91b921e1ae65ea4d797f223d0b38719 samba4-winbind-krb5-locator-4.2.10-7.el6_8.x86_64.rpm Source: 92590118ebb6c8d0ca75215616607dd793aedb2eb52b0c3caf1e9ee5cca2f489 samba4-4.2.10-7.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2016:1486 Moderate CentOS 7 samba Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1486 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1486.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) Source: 2ea1482b434b0a735289ccb72fcff96b31a10bdeca0d9529bb9bfefd8e12c651 samba-4.2.10-7.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[RHSA-2016:1489-01] Important: kernel security, bug fix, and enhancement update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2016:1489-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1489.html Issue date: 2016-07-26 CVE Names: CVE-2016-4565 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system. (CVE-2016-4565, Important) Red Hat would like to thank Jann Horn for reporting this issue. Bug Fix(es): * When providing some services and using the Integrated Services Digital Network (ISDN), the system could terminate unexpectedly due to the call of the tty_ldisc_flush() function. The provided patch removes this call and the system no longer hangs in the described scenario. (BZ#1337442) * After upgrading the kernel, CPU load average increased compared to the prior kernel version due to the modification of the scheduler. The provided patchset makes the calculation algorithm of this load average roll back to the status of the previous system version thus resulting in relatively lower values in the same system load. (BZ#1343014) Enhancement(s): * With this update, a patchset has been applied which adds support for Intel Xeon v4 processors. (BZ#1334809) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: kernel-2.6.32-573.32.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-573.32.1.el6.noarch.rpm kernel-doc-2.6.32-573.32.1.el6.noarch.rpm kernel-firmware-2.6.32-573.32.1.el6.noarch.rpm x86_64: kernel-2.6.32-573.32.1.el6.x86_64.rpm kernel-debug-2.6.32-573.32.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.32.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.32.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm kernel-devel-2.6.32-573.32.1.el6.x86_64.rpm kernel-headers-2.6.32-573.32.1.el6.x86_64.rpm perf-2.6.32-573.32.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7): x86_64: kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm python-perf-2.6.32-573.32.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: kernel-2.6.32-573.32.1.el6.src.rpm i386: kernel-2.6.32-573.32.1.el6.i686.rpm kernel-debug-2.6.32-573.32.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.32.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm kernel-devel-2.6.32-573.32.1.el6.i686.rpm kernel-headers-2.6.32-573.32.1.el6.i686.rpm perf-2.6.32-573.32.1.el6.i686.rpm perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-573.32.1.el6.noarch.rpm kernel-doc-2.6.32-573.32.1.el6.noarch.rpm kernel-firmware-2.6.32-573.32.1.el6.noarch.rpm ppc64: kernel-2.6.32-573.32.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-573.32.1.el6.ppc64.rpm kernel-debug-2.6.32-573.32.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-573.32.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.32.1.el6.ppc64.rpm kernel-devel-2.6.32-573.32.1.el6.ppc64.rpm kernel-headers-2.6.32-573.32.1.el6.ppc64.rpm perf-2.6.32-573.32.1.el6.ppc64.rpm perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm s390x: kernel-2.6.32-573.32.1.el6.s390x.rpm kernel-debug-2.6.32-573.32.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-573.32.1.el6.s390x.rpm kernel-debug-devel-2.6.32-573.32.1.el6.s390x.rpm kernel-debuginfo-2.6.32-573.32.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.32.1.el6.s390x.rpm kernel-devel-2.6.32-573.32.1.el6.s390x.rpm kernel-headers-2.6.32-573.32.1.el6.s390x.rpm kernel-kdump-2.6.32-573.32.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.32.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-573.32.1.el6.s390x.rpm perf-2.6.32-573.32.1.el6.s390x.rpm perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm x86_64: kernel-2.6.32-573.32.1.el6.x86_64.rpm kernel-debug-2.6.32-573.32.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.32.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.32.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm kernel-devel-2.6.32-573.32.1.el6.x86_64.rpm kernel-headers-2.6.32-573.32.1.el6.x86_64.rpm perf-2.6.32-573.32.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.7): i386: kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm python-perf-2.6.32-573.32.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.32.1.el6.ppc64.rpm perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm python-perf-2.6.32-573.32.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-573.32.1.el6.s390x.rpm kernel-debuginfo-2.6.32-573.32.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.32.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.32.1.el6.s390x.rpm perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm python-perf-2.6.32-573.32.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm python-perf-2.6.32-573.32.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4565 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXl4dsXlSAg2UNWIIRAqnWAJ0XAT42cINic4lpf/NH1281xPLnnQCeOCUy CXZ/820Q5aX+G1vTfLfMq3g= =Dchn -----END PGP SIGNATURE----- -- -
Tesoro GRAM Spectrum RGB Mechanical Gaming Keyboard @ Bigbruin.com
news posted a topic in Upcoming News
<div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_extra"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr">Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated.</div><div dir="ltr"><br><b>Title:</b> Tesoro GRAM Spectrum RGB Mechanical Gaming Keyboard</div><div dir="ltr"><br><strong>Link:  </strong><font color="#1155cc"><u><a href="http://bigbruin.com/content/tesoro-gram_1" target="_blank">http://bigbruin.com/content/<wbr>tesoro-gram_1</a></u></font></div><div dir="ltr"><strong></strong><br><strong>Image (250x250):  </strong><font color="#1155cc"><u><a href="http://bigbruin.com/images/articles/910/promo_3.jpg" target="_blank">http://bigbruin.com/images/<wbr>articles/910/promo_3.jpg</a></u></font></div><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><b> </b><div><strong>Quote:</strong></div><div><strong><br></strong></div><div>The Tesoro GRAM Spectrum has a compact rectangular shape without any extra ergonomic features, extra buttons, etc. To be honest, this is exactly what I want in a keyboard... just a keyboard. But, it is obviously not that simple as we are already aware that this is a high end gaming keyboard. Coupled with the understated looks are the capabilities that will make it right at home with any gaming PC.<br></div><div><br>Best regards,<br><br>Jason<br><a href="http://www.bigbruin.com/" target="_blank"><font color="#0066cc">www.bigbruin.com</font></a><br><br><span style="color:rgb(102,102,102)">---</span><br style="color:rgb(102,102,102)"><br style="color:rgb(102,102,102)"><span style="color:rgb(102,102,102)">If you have tech news of your own, please -
Thermaltake Pacific RL360 D5 RGB Water Cooling Kit Review @ ThinkComputers.org
news posted a topic in Upcoming News
Thermaltake Pacific RL360 D5 RGB Water Cooling Kit Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/thermaltake-pacific-rl360-d5-rgb-water-cooling-kit-review/ Image URL: http://www.thinkcomputers.org/reviews/tt_rl360_d5_rgb/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/tt_rl360_d5_rgb/small.jpg Quote: "When it comes to computer parts and accessories there are few if any companies that can compete with the breadth of Thermaltake’s offerings. Here at ThinkComputers we are very familiar with most all of Tt’s products including of course their excellent cooling products. In fact for some time their Water 3.0 Ultimate was the highest performing AIO liquid cooler we ran through our bench. Of course not a company to sit idle at the top, Tt has now broadened their horizons extensively and entered the highly competitive custom water cooling segment. While they offer a very complete product line up that allows the builder to fully customize their cooling setup with individual parts, Tt also offers complete DIY kits to make things a little less complex for the meant more novice watercooler looking to get their feet wet. And that brings us to today’s review. After much anticipation we have finally gotten our hands on one of Tt’s new custom AIO watercooling kits, the Pacific RL360 D5 RGB! This kit comes specced out with a full complement of standard water cooling gear picked out and packaged into a single simple brown box. Follow along as we find out if this kit is really all you need to be a custom water cooler; as well as just how much performance is packed into that single brown box!" -
Title: Xtorm AP175 Mobile Solar Panel (SolarBooster) Review ( -at -) NikKTech Description: If you like spending too much time away from Civilization and AC outlets then you should really get yourself one of the AP175 Mobile Solar Panels available by Xtorm. Article Link: http://www.nikktech.com/main/articles/gadgets/portable-batteries/6762-xtorm- ap175-mobile-solar-panel-solarbooster-review Image Link: http://www.nikktech.com/main/ <http://www.nikktech.com/main/images/pics/reviews/xtorm/ap175/xtorm_ap175a.j pg> images/pics/reviews/xtorm/ap175/xtorm_ap175a.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas