Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. TUDIA ARCH & MERGE Shock-Proof Cases Protect Motorola MOTO G4/G4 Plus/Play without Adding Weight View this email in your browser (http://us7.campaign-archive2.com/?u=ea42f2f1144c19c74ba3bc89b&id=ab9d37e4f9&e=00c143153b) TUDIA ARCH & MERGE SHOCK-PROOF CASES PROTECT MOTOROLA MOTO G4/G4 PLUS/PLAY WITHOUT ADDING WEIGHT-- http://www.thomas-pr.com/tudia/tudiaarchmergecasesrelease.html ARCH Case is Light-Weight at About ½ Ounce & Ultra-Thin MERGE Case Includes Extra Hard Layer for Extreme Protection ARCH & MERGE Feature Flexible Soft-Touch TPU with Raised Edges to Protect from Scratches & Low Price at $9.90 & $12.90, Available in Variety of Colors http://www.thomas-pr.com/136/photos/tudiaarchslimmoto.html http://www.thomas-pr.com/136/photos/tudiamergeextrememoto.html St. Paul, MN, July 21, 2016 –TUDIA www.tudiaproducts.com (http://www.tudiaproducts.com/'>http://www.tudiaproducts.com/'>http://www.tudiaproducts.com/) , leading developer of smartphone accessories, launched today the incredibly thin, shock-proof TUDIA ARCH Case and extra strong TUDIA MERGE case for the Motorola MOTO G4, G4 Plus, and G4 Play smartphones. Light-weight at about ½ ounce, the TUDIA ARCH Case protects the delicate plastic body of the G4, G4 Plus, and G4 Play from scratches and scuffs, accentuating its design with a durable skin made of high quality soft Thermoplastic Polyurethane (TPU) rubberized gel silicone with stylish TUDIA edging at the base of the case. The TUDIA MERGE Case provides additional extreme protection with an additional heavy duty layer, protecting the G4 and G4 Plus by merging the benefits of a hard and soft case. MERGE’s dual layer design provides an outer layer of scratch resistant hard polycarbonate with an inner layer of flexible Thermoplastic Polyurethane (TPU) rubberized gel skin to absorb and disperse the shock of drops. Ultra-Thin ARCH Case The TUDIA ARCH perfectly fits the MOTO G4/Plus/Play, with precision cut openings that line up precisely with the phone’s buttons and connectors. The TUDIA ARCH is essential to protect your MOTO G4 smartphone investment, featuring raised edges to protect the display from scratches, a lip compatible with most screen protectors, a soft feel and comfortable grip, and multiple colors of blue, black, frosted clear and gray – all at a low cost of only $9.90. Heavy Duty MERGE Case In addition to the features included in the TUDIA ARCH, The TUDIA MERGE Case includes an extra strong hard polycarbonate piece that can be removed when you want a lighter profile and snapped on when you need more protection. Available in rose, mint, metallic slate, and matte black, the MERGE is priced at only $12.90, available through Amazon at: https://www.amazon.com/TUDIA-Slim-Fit-Protection-Motorola-Metallic/dp/B01G4ICRRA?ie=UTF8&*Version*=1&*entries*=0. TUDIA ARCH Case for MOTO G4/G4 Plus, and Play Features: * High quality Thermoplastic Polyurethane (TPU) rubberized gel silicone skin case. * Soft feel with comfortable grip. * Precision cut openings perfectly line up with the G4’s buttons and ports for use without removing the case. * Case accentuates the G4 design. * Case is compatible with most screen protectors. * Extremely durable flexible shell. * Raised edge design helps protect the display screen from scratches when faced down or when dropping. * Multiple color choices: black, blue, gray, and frosted clear. * Light-weight at .6 ounces. * Low-cost price: $9.90. TUDIA MERGE Case for MOTO G4/G4 Plus Features: * Dual layer: internal soft high quality Thermoplastic Polyurethane TPU rubberized gel silicone skin case and removable external hard polycarbonate layer. * Soft feel and comfortable slip resistant grip. * Extremely durable. * Scratch resistant and shock absorbing. * Unique precision cut design allows easy access to all buttons, controls and ports without having to remove the case. * Raised edge design protects the display screen from scratches when placed face down. * 1 year warranty. * Price: $12.90. Pricing & Availability Available in black, blue, gray, and frosted clear, the TUDIA ARCH Case for MOTO G4/G4 Plus/Play is priced at $9.90, available through Amazon at: https://www.amazon.com/TUDIA-Full-Matte-Lightweight-Absorption-Motorola/dp/B01G4HYCHO?ie=UTF8&*Version*=1&*entries*=0. The TUDIA MERGE for MOTO G4/G4 Plus is available in rose, mint, metallic slate and matte black, priced at $12.90 at: https://www.amazon.com/TUDIA-Slim-Fit-Protection-Motorola-Metallic/dp/B01G4ICRRA?ie=UTF8&*Version*=1&*entries*=0. All TUDIA cases are covered with a 1 year warranty. For more information, see the website at: http://www.tudiaproducts.com (http://www.tudiaproducts.com/) , http://tudiaproducts.com/arch Facebook: https://www.facebook.com/tudiaproducts, Twitter: ( -at -) TudiaProducts (https://twitter.com/TudiaProducts) , YouTube Channel: https://www.youtube.com/channel/UCIjsjpSJluXhjneID9Qob8g. Additional TUDIA Cases for Smartphones Additional TUDIA cases are available for more smartphone models, including the Galaxy S7 Active, Huawei P9 and P9 Plus, and many more. See http://www.tudiaproducts.com (http://www.tudiaproducts.com/) or http://tudiaproducts.mybigcommerce.com/ for more info. About TUDIA TUDIA creates smartphone accessories that stand out from the crowd, including refined protective cases that offer slimness and style, enhancing the natural beauty of electronic devices. TUDIA products are distributed by Aplars LLC, a leading e-commerce store for electronic products and accessories. Founded in 2011, Aplars carries a large selection of smartphone, MP3/iPod, digital camera, computer accessories and more. Aplars is expanding its line of electronics products to include cell phones, laptops, TVs and other devices. See http://www.tudiaproducts.com/klip/ and www.aplars.com (http://www.aplars.com/) for info. Photos: TUDIA ARCH for Moto G4-G4 Plus: http://www.thomas-pr.com/136/photos/tudiaarchslimmoto.html TUDIA MERGE for Moto G4-G4 Plus: http://www.thomas-pr.com/136/photos/tudiamergeextrememoto.html TUDIA Logo: http://www.thomas-pr.com/136/photos/aplarstudialogo.html See other TUDIA Cases: http://www.tudiaproducts.com/ Press Contact: Karen Thomas/Eva Yutani Thomas PR (631) 549-7575 Emails: kthomas ( -at -) thomaspr.com (mailto:kthomas ( -at -) thomaspr.com) eyutani ( -at -) thomaspr.com (mailto:eyutani ( -at -) thomaspr.com) bkouwen ( -at -) thomas-pr.com (mailto:bkouwen ( -at -) thomas-pr.com) Website: http://www.thomas-pr.com (http://www.thomas-pr.com/) http://www.thomaspr.com (http://www.thomaspr.com/) http://www.thomas-pr.com ============================================================ Copyright © 2016 Thomas PR, All rights reserved.
  2. The Ubuntu team is pleased to announce the release of Ubuntu 16.04.1 LTS (Long-Term Support) for its Desktop, Server, and Cloud products, as well as other flavours of Ubuntu with long-term support. As usual, this point release includes many updates, and updated installation media has been provided so that fewer updates will need to be downloaded after installation. These include security updates and corrections for other high-impact bugs, with a focus on maintaining stability and compatibility with Ubuntu 16.04 LTS. Kubuntu 16.04.1 LTS, Xubuntu 16.04.1 LTS, Mythbuntu 16.04.1 LTS, Ubuntu GNOME 16.04.1 LTS, Lubuntu 16.04.1 LTS, Ubuntu Kylin 16.04.1 LTS, Ubuntu MATE 16.04.1 LTS and Ubuntu Studio 16.04.1 LTS are also now available. More details can be found in their individual release notes: https://wiki.ubuntu.com/XenialXerus/ReleaseNotes#Official_flavours Maintenance updates will be provided for 5 years for Ubuntu Desktop, Ubuntu Server, Ubuntu Cloud, Ubuntu Base, and Ubuntu Kylin. All the remaining flavours will be supported for 3 years. To get Ubuntu 16.04.1 --------------------- In order to download Ubuntu 16.04.1, visit: http://www.ubuntu.com/download Users of Ubuntu 14.04 will soon be offered an automatic upgrade to 16.04.1 via Update Manager. For further information about upgrading, see: https://help.ubuntu.com/community/XenialUpgrades As always, upgrades to the latest version of Ubuntu are entirely free of charge. We recommend that all users read the 16.04.1 release notes, which document caveats and workarounds for known issues, as well as more in-depth notes on the release itself. They are available at: https://wiki.ubuntu.com/XenialXerus/ReleaseNotes If you have a question, or if you think you may have found a bug but aren't sure, you can try asking in any of the following places: #ubuntu on irc.freenode.net http://lists.ubuntu.com/mailman/listinfo/ubuntu-users http://www.ubuntuorg http://askubuntu.com Help Shape Ubuntu ----------------- If you would like to help shape Ubuntu, take a look at the list of ways you can participate at: http://www.ubuntu.com/community/get-involved About Ubuntu ------------ Ubuntu is a full-featured Linux distribution for desktops, laptops, clouds and servers, with a fast and easy installation and regular releases. A tightly-integrated selection of excellent applications is included, and an incredible variety of add-on software is just a few clicks away. Professional services including support are available from Canonical and hundreds of other companies around the world. For more information about support, visit: http://www.ubuntu.com/support More Information ---------------- You can learn more about Ubuntu and about this release on our website listed below: http://www.ubuntu.com/ To sign up for future Ubuntu announcements, please subscribe to Ubuntu's very low volume announcement list at: http://lists.ubuntu.com/mailman/listinfo/ubuntu-announce On behalf of the Ubuntu Release Team, ... Adam Conrad --
  3. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=6803c3f224&e=0c004f9c13) The Lenovo-Motorola Moto Z Droid, Moto Z Force Droid, and their companion Moto Mods are a new series of Android smartphone devices that underscore the combined strengths of both companies. From the industrial design chops of Motorola's handset division, to the well thought-out feature execution that has made significant market impact for Lenovo with new capabilities, like 360 degree Yoga laptop hinge designs, the synergy between the two companies is quickly coming into focus. Today we're going to take a look at the culmination of this synergy with our launch review coverage of the Moto Z Droid and Moto Z Force Droid Android phones for Verizon's network, along with a few of the more interesting Moto Mods that add new levels of capability and functionality to the base smartphone concepts we've all gotten used to over the years. Do the Moto Z and Moto Z Force Droids, with their snap-on Moto Mods, offer anything truly breakout among other Android flagship devices? Moto Z DROID And Moto Z Force DROID With Moto Mods Review (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=7a6e6d4090&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=95a6ecc76f&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=c954721942&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=5185942511&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=1bd5aec044&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=9e16239d86&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=f00fe5bd0a&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=95cfa554b2&e=0c004f9c13 ============================================================
  4. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=6803c3f224&e=0c004f9c13) The Lenovo-Motorola Moto Z Droid, Moto Z Force Droid, and their companion Moto Mods are a new series of Android smartphone devices that underscore the combined strengths of both companies. From the industrial design chops of Motorola's handset division, to the well thought-out feature execution that has made significant market impact for Lenovo with new capabilities, like 360 degree Yoga laptop hinge designs, the synergy between the two companies is quickly coming into focus. Today we're going to take a look at the culmination of this synergy with our launch review coverage of the Moto Z Droid and Moto Z Force Droid Android phones for Verizon's network, along with a few of the more interesting Moto Mods that add new levels of capability and functionality to the base smartphone concepts we've all gotten used to over the years. Do the Moto Z and Moto Z Force Droids, with their snap-on Moto Mods, offer anything truly breakout among other Android flagship devices? Moto Z DROID And Moto Z Force DROID With Moto Mods Review (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=7a6e6d4090&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=95a6ecc76f&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=c954721942&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=5185942511&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=1bd5aec044&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=9e16239d86&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=f00fe5bd0a&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=95cfa554b2&e=0c004f9c13 ============================================================
  5. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.7.0-oracle security update Advisory ID: RHSA-2016:1476-01 Product: Oracle Java for Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2016:1476 Issue date: 2016-07-21 CVE Names: CVE-2016-3458 CVE-2016-3498 CVE-2016-3500 CVE-2016-3503 CVE-2016-3508 CVE-2016-3511 CVE-2016-3550 CVE-2016-3606 ===================================================================== 1. Summary: An update for java-1.7.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Server 5 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Workstation - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 111. Security Fix(es): * This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-3458, CVE-2016-3498, CVE-2016-3500, CVE-2016-3503, CVE-2016-3508, CVE-2016-3511, CVE-2016-3550, CVE-2016-3606) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Oracle Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1356963 - CVE-2016-3606 OpenJDK: insufficient bytecode verification (Hotspot, 8155981) 1357008 - CVE-2016-3500 OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872) 1357015 - CVE-2016-3508 OpenJDK: missing entity replacement limits (JAXP, 8149962) 1357494 - CVE-2016-3458 OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718) 1357506 - CVE-2016-3550 OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479) 1358168 - CVE-2016-3511 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment) 1358169 - CVE-2016-3503 Oracle JDK: unspecified vulnerability fixed in 6u121, 7u111, and 8u101 (Install) 1358170 - CVE-2016-3498 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (JavaFX) 6. Package List: Oracle Java for Red Hat Enterprise Linux Client 5: i386: java-1.7.0-oracle-1.7.0.111-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-javafx-1.7.0.111-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-jdbc-1.7.0.111-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-plugin-1.7.0.111-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-src-1.7.0.111-1jpp.1.el5_11.i586.rpm x86_64: java-1.7.0-oracle-1.7.0.111-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.111-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.111-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.111-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-src-1.7.0.111-1jpp.1.el5_11.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 5: i386: java-1.7.0-oracle-1.7.0.111-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-javafx-1.7.0.111-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-jdbc-1.7.0.111-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-plugin-1.7.0.111-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-src-1.7.0.111-1jpp.1.el5_11.i586.rpm x86_64: java-1.7.0-oracle-1.7.0.111-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.111-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.111-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.111-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-src-1.7.0.111-1jpp.1.el5_11.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Desktop 6: i386: java-1.7.0-oracle-1.7.0.111-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-javafx-1.7.0.111-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.111-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-plugin-1.7.0.111-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-src-1.7.0.111-1jpp.1.el6_8.i686.rpm x86_64: java-1.7.0-oracle-1.7.0.111-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.111-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.111-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.111-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-src-1.7.0.111-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 6: i386: java-1.7.0-oracle-1.7.0.111-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-javafx-1.7.0.111-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.111-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-plugin-1.7.0.111-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-src-1.7.0.111-1jpp.1.el6_8.i686.rpm x86_64: java-1.7.0-oracle-1.7.0.111-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.111-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.111-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.111-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-src-1.7.0.111-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation: i386: java-1.7.0-oracle-1.7.0.111-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-javafx-1.7.0.111-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.111-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-plugin-1.7.0.111-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-src-1.7.0.111-1jpp.1.el6_8.i686.rpm x86_64: java-1.7.0-oracle-1.7.0.111-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.111-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.111-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.111-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-src-1.7.0.111-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Client (v. 7): x86_64: java-1.7.0-oracle-1.7.0.111-1jpp.1.el7.i686.rpm java-1.7.0-oracle-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el7.i686.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-src-1.7.0.111-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7): x86_64: java-1.7.0-oracle-1.7.0.111-1jpp.1.el7.i686.rpm java-1.7.0-oracle-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el7.i686.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-src-1.7.0.111-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server (v. 7): x86_64: java-1.7.0-oracle-1.7.0.111-1jpp.1.el7.i686.rpm java-1.7.0-oracle-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el7.i686.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-src-1.7.0.111-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation (v. 7): x86_64: java-1.7.0-oracle-1.7.0.111-1jpp.1.el7.i686.rpm java-1.7.0-oracle-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el7.i686.rpm java-1.7.0-oracle-devel-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.111-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-src-1.7.0.111-1jpp.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3458 https://access.redhat.com/security/cve/CVE-2016-3498 https://access.redhat.com/security/cve/CVE-2016-3500 https://access.redhat.com/security/cve/CVE-2016-3503 https://access.redhat.com/security/cve/CVE-2016-3508 https://access.redhat.com/security/cve/CVE-2016-3511 https://access.redhat.com/security/cve/CVE-2016-3550 https://access.redhat.com/security/cve/CVE-2016-3606 https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA http://www.oracle.com/technetwork/java/javaseproducts/documentation/javase7supportreleasenotes-1601161.html#R170_111 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXkK4zXlSAg2UNWIIRAi7mAJ9IimFvQwoSeCiVNuIF12MwjgmMdgCgsA9w r7hurGFHsKetnJBc/g011f8= =agOj -----END PGP SIGNATURE----- --
  6. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.8.0-oracle security update Advisory ID: RHSA-2016:1475-01 Product: Oracle Java for Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2016:1475 Issue date: 2016-07-21 CVE Names: CVE-2016-3458 CVE-2016-3498 CVE-2016-3500 CVE-2016-3503 CVE-2016-3508 CVE-2016-3511 CVE-2016-3550 CVE-2016-3552 CVE-2016-3587 CVE-2016-3598 CVE-2016-3606 CVE-2016-3610 ===================================================================== 1. Summary: An update for java-1.8.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Workstation - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 8 to version 8 Update 101. Security Fix(es): * This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-3458, CVE-2016-3498, CVE-2016-3500, CVE-2016-3503, CVE-2016-3508, CVE-2016-3511, CVE-2016-3550, CVE-2016-3552, CVE-2016-3587, CVE-2016-3598, CVE-2016-3606, CVE-2016-3610) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Oracle Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1356963 - CVE-2016-3606 OpenJDK: insufficient bytecode verification (Hotspot, 8155981) 1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985) 1356987 - CVE-2016-3587 OpenJDK: insufficient protection of MethodHandle.invokeBasic() (Hotspot, 8154475) 1356994 - CVE-2016-3610 OpenJDK: insufficient value count check in MethodHandles.filterReturnValue() (Libraries, 8158571) 1357008 - CVE-2016-3500 OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872) 1357015 - CVE-2016-3508 OpenJDK: missing entity replacement limits (JAXP, 8149962) 1357494 - CVE-2016-3458 OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718) 1357506 - CVE-2016-3550 OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479) 1358167 - CVE-2016-3552 Oracle JDK: unspecified vulnerability fixed in 8u101 (Install) 1358168 - CVE-2016-3511 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment) 1358169 - CVE-2016-3503 Oracle JDK: unspecified vulnerability fixed in 6u121, 7u111, and 8u101 (Install) 1358170 - CVE-2016-3498 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (JavaFX) 6. Package List: Oracle Java for Red Hat Enterprise Linux Desktop 6: i386: java-1.8.0-oracle-1.8.0.101-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el6_8.i686.rpm x86_64: java-1.8.0-oracle-1.8.0.101-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 6: i386: java-1.8.0-oracle-1.8.0.101-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el6_8.i686.rpm x86_64: java-1.8.0-oracle-1.8.0.101-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation: i386: java-1.8.0-oracle-1.8.0.101-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el6_8.i686.rpm java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el6_8.i686.rpm x86_64: java-1.8.0-oracle-1.8.0.101-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el6_8.x86_64.rpm java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Client (v. 7): x86_64: java-1.8.0-oracle-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7): x86_64: java-1.8.0-oracle-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server (v. 7): x86_64: java-1.8.0-oracle-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation (v. 7): x86_64: java-1.8.0-oracle-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.101-1jpp.1.el7.x86_64.rpm java-1.8.0-oracle-src-1.8.0.101-1jpp.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3458 https://access.redhat.com/security/cve/CVE-2016-3498 https://access.redhat.com/security/cve/CVE-2016-3500 https://access.redhat.com/security/cve/CVE-2016-3503 https://access.redhat.com/security/cve/CVE-2016-3508 https://access.redhat.com/security/cve/CVE-2016-3511 https://access.redhat.com/security/cve/CVE-2016-3550 https://access.redhat.com/security/cve/CVE-2016-3552 https://access.redhat.com/security/cve/CVE-2016-3587 https://access.redhat.com/security/cve/CVE-2016-3598 https://access.redhat.com/security/cve/CVE-2016-3606 https://access.redhat.com/security/cve/CVE-2016-3610 https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA http://www.oracle.com/technetwork/java/javase/8u101-relnotes-3021761.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXkK4GXlSAg2UNWIIRAjW/AJ4vdJMUnCkxHSC9LBYRow2ALH+rrQCgs2j7 atpElY7EnandcSmSGsC6/mY= =k7lx -----END PGP SIGNATURE----- --
  7. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: java-1.6.0-sun security update Advisory ID: RHSA-2016:1477-01 Product: Oracle Java for Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2016:1477 Issue date: 2016-07-21 CVE Names: CVE-2016-3458 CVE-2016-3500 CVE-2016-3503 CVE-2016-3508 CVE-2016-3550 ===================================================================== 1. Summary: An update for java-1.6.0-sun is now available for Oracle Java for Red Hat Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Server 5 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Workstation - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 6 to version 6 Update 121. Security Fix(es): * This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-3458, CVE-2016-3500, CVE-2016-3503, CVE-2016-3508, CVE-2016-3550) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Oracle Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1357008 - CVE-2016-3500 OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872) 1357015 - CVE-2016-3508 OpenJDK: missing entity replacement limits (JAXP, 8149962) 1357494 - CVE-2016-3458 OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718) 1357506 - CVE-2016-3550 OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479) 1358169 - CVE-2016-3503 Oracle JDK: unspecified vulnerability fixed in 6u121, 7u111, and 8u101 (Install) 6. Package List: Oracle Java for Red Hat Enterprise Linux Client 5: i386: java-1.6.0-sun-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el5_11.i586.rpm x86_64: java-1.6.0-sun-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-1.6.0.121-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el5_11.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 5: i386: java-1.6.0-sun-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el5_11.i586.rpm x86_64: java-1.6.0-sun-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-1.6.0.121-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el5_11.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Desktop 6: i386: java-1.6.0-sun-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el6_8.i686.rpm x86_64: java-1.6.0-sun-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-1.6.0.121-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 6: i386: java-1.6.0-sun-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el6_8.i686.rpm x86_64: java-1.6.0-sun-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-1.6.0.121-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation: i386: java-1.6.0-sun-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el6_8.i686.rpm x86_64: java-1.6.0-sun-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-1.6.0.121-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Client (v. 7): x86_64: java-1.6.0-sun-1.6.0.121-1jpp.1.el7.i686.rpm java-1.6.0-sun-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el7.i686.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7): x86_64: java-1.6.0-sun-1.6.0.121-1jpp.1.el7.i686.rpm java-1.6.0-sun-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el7.i686.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server (v. 7): x86_64: java-1.6.0-sun-1.6.0.121-1jpp.1.el7.i686.rpm java-1.6.0-sun-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el7.i686.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation (v. 7): x86_64: java-1.6.0-sun-1.6.0.121-1jpp.1.el7.i686.rpm java-1.6.0-sun-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-demo-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el7.i686.rpm java-1.6.0-sun-devel-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.121-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-src-1.6.0.121-1jpp.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3458 https://access.redhat.com/security/cve/CVE-2016-3500 https://access.redhat.com/security/cve/CVE-2016-3503 https://access.redhat.com/security/cve/CVE-2016-3508 https://access.redhat.com/security/cve/CVE-2016-3550 https://access.redhat.com/security/updates/classification/#moderate http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixJAVA http://www.oracle.com/technetwork/java/javase/documentation/overview-156328.html#R160_121 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD4DBQFXkK5uXlSAg2UNWIIRAhgwAJjv23OUWDG9tMx+qcxzCBvazFegAKCroGio QcFd/mAziXDi8D0ttaQ0AQ== =YztN -----END PGP SIGNATURE----- --
  8. ** TECHSPOT ------------------------------------------------------------ ** How This Long-Time iPhone User Switched to Android ------------------------------------------------------------ ** http://www.techspot.com/article/1211-iphone-user-android-switch/ ------------------------------------------------------------ I’ve been an iPhone user for over six years now and up until recently I had only used Android for minutes at a time and never as my daily driver. But hearing how Google's smartphone platform had evolved so significantly since I first became an iPhone user, both in terms of software and hardware, I decided it was time to give it a try. Read on for my experiences thus far. Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  9. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: openstack-neutron security and bug fix update Advisory ID: RHSA-2016:1473-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2016:1473 Issue date: 2016-07-20 CVE Names: CVE-2015-8914 CVE-2016-5362 CVE-2016-5363 ===================================================================== 1. Summary: An update for openstack-neutron is now available for Red Hat OpenStack Platform 8.0 (Liberty). Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 8.0 (Liberty) - noarch 3. Description: OpenStack Networking (neutron) is a pluggable, scalable, and API-driven system that provisions networking services to virtual machines. Its main function is to manage connectivity to and from virtual machines. Security Fix(es): * Neutron functionality includes internal firewall management between networks. Due to the relaxed nature of particular rules, it is possible for machines on the same layer 2 networks to forge non-IP traffic, such as ARP and DHCP requests. (CVE-2015-8914, CVE-2016-5362, CVE-2016-5363) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1330778 - Deadlock occurs when we turn on syslog and forking a process 1345889 - CVE-2016-5362 openstack-neutron: DHCP spoofing vulnerability 1345891 - CVE-2016-5363 openstack-neutron: MAC source address spoofing vulnerability 1345892 - CVE-2015-8914 openstack-neutron: ICMPv6 source address spoofing vulnerability 6. Package List: Red Hat OpenStack Platform 8.0 (Liberty): Source: openstack-neutron-7.0.4-11.el7ost.src.rpm noarch: openstack-neutron-7.0.4-11.el7ost.noarch.rpm openstack-neutron-bigswitch-7.0.4-11.el7ost.noarch.rpm openstack-neutron-brocade-7.0.4-11.el7ost.noarch.rpm openstack-neutron-cisco-7.0.4-11.el7ost.noarch.rpm openstack-neutron-common-7.0.4-11.el7ost.noarch.rpm openstack-neutron-dev-server-7.0.4-11.el7ost.noarch.rpm openstack-neutron-embrane-7.0.4-11.el7ost.noarch.rpm openstack-neutron-linuxbridge-7.0.4-11.el7ost.noarch.rpm openstack-neutron-mellanox-7.0.4-11.el7ost.noarch.rpm openstack-neutron-metering-agent-7.0.4-11.el7ost.noarch.rpm openstack-neutron-midonet-7.0.4-11.el7ost.noarch.rpm openstack-neutron-ml2-7.0.4-11.el7ost.noarch.rpm openstack-neutron-nuage-7.0.4-11.el7ost.noarch.rpm openstack-neutron-ofagent-7.0.4-11.el7ost.noarch.rpm openstack-neutron-oneconvergence-nvsd-7.0.4-11.el7ost.noarch.rpm openstack-neutron-opencontrail-7.0.4-11.el7ost.noarch.rpm openstack-neutron-openvswitch-7.0.4-11.el7ost.noarch.rpm openstack-neutron-ovsvapp-7.0.4-11.el7ost.noarch.rpm openstack-neutron-rpc-server-7.0.4-11.el7ost.noarch.rpm openstack-neutron-sriov-nic-agent-7.0.4-11.el7ost.noarch.rpm python-neutron-7.0.4-11.el7ost.noarch.rpm python-neutron-tests-7.0.4-11.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-8914 https://access.redhat.com/security/cve/CVE-2016-5362 https://access.redhat.com/security/cve/CVE-2016-5363 https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXkBfnXlSAg2UNWIIRAlLkAKCTpZqN9ExjGvvYKpYNJnmJznYZ1gCgnDwi y2KBYGlObR4QTSFd7c6J4Ik= =qcUJ -----END PGP SIGNATURE----- --
  10. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: openstack-neutron security, bug fix, and enhancement update Advisory ID: RHSA-2016:1474-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2016:1474 Issue date: 2016-07-20 CVE Names: CVE-2015-8914 CVE-2016-5362 CVE-2016-5363 ===================================================================== 1. Summary: An update for openstack-neutron is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - noarch 3. Description: OpenStack Networking (neutron) is a pluggable, scalable, and API-driven system that provisions networking services to virtual machines. Its main function is to manage connectivity to and from virtual machines. The following packages have been upgraded to a newer upstream version: openstack-neutron Security Fix(es): * Neutron functionality includes internal firewall management between networks. Due to the relaxed nature of particular rules, it is possible for machines on the same layer 2 networks to forge non-IP traffic, such as ARP and DHCP requests. (CVE-2015-8914, CVE-2016-5362, CVE-2016-5363) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1311864 - Neutron L3 Agent shows duplicate ports 1345889 - CVE-2016-5362 openstack-neutron: DHCP spoofing vulnerability 1345891 - CVE-2016-5363 openstack-neutron: MAC source address spoofing vulnerability 1345892 - CVE-2015-8914 openstack-neutron: ICMPv6 source address spoofing vulnerability 1347428 - neutron-meter-agent - makes traffic between internal networks NATed 1350400 - Rebase openstack-neutron to 2015.1.4 6. Package List: Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7: Source: openstack-neutron-2015.1.4-2.el7ost.src.rpm noarch: openstack-neutron-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-bigswitch-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-brocade-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-cisco-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-common-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-embrane-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-ibm-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-linuxbridge-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-mellanox-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-metaplugin-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-metering-agent-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-midonet-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-ml2-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-nec-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-nuage-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-ofagent-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-oneconvergence-nvsd-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-opencontrail-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-openvswitch-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-ovsvapp-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-plumgrid-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-sriov-nic-agent-2015.1.4-2.el7ost.noarch.rpm openstack-neutron-vmware-2015.1.4-2.el7ost.noarch.rpm python-neutron-2015.1.4-2.el7ost.noarch.rpm python-neutron-tests-2015.1.4-2.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-8914 https://access.redhat.com/security/cve/CVE-2016-5362 https://access.redhat.com/security/cve/CVE-2016-5363 https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXkBg5XlSAg2UNWIIRAq/gAJ9T5I7X+hD08u8CdAPArBMYg1cykACfZRdB XFm5cqHHPC4R7TcwtCdR+dg= =J2xH -----END PGP SIGNATURE----- --
  11. http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=64cd031cf2&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ Thermaltake Ventus Z TITLE: Tt eSPORTS Ventus Z Gaming Mouse Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=34af06689c&e=8138df6da5) QUOTE: Designed for long gaming sessions, the Ventus Z gaming mouse comes with a standard body design with a bit of an aggressive feel to it along with its aerodynamic engineered air-through ventilation system. The ventilation system helps reduce sweaty palms in order to increase comfort. On top of that, the Ventus Z includes five separate profiles, 10 programmable buttons, RGB lighting, a weight system, and of course, the Avago 9500 11000 DPI laser sensor. Benchmark Reviews is excited to review the Tt eSPORTS Ventus Z gaming mouse, so let’s go ahead and take a look at a quick overview of this product. LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=e14b0fd80b&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=152b173ab7&e=8138df6da5 ============================================================
  12. <http://www.eteknix.com> Turtle Beach Elite Pro Gaming Headset Review Today is a very special day here at eTeknix, not just for us, but also for our friends at Turtle Beach, as they've sent us something pretty special. I am, of course, talking about their new Elite Pro Gaming Headset, and it's by quite a margin, one of the most expensive headset combos we've ever tested, but it promises some pretty epic performance and features to go with it, so we're eager to see if the saying “you get what you pay for†really does hold true today. URL - http://www.eteknix.com/turtle-beach-elite-pro-gaming-headset-review/ --
  13. <http://www.eteknix.com> Cooler Master Masterkeys Lite L Review Competition in the gaming market is fierce, with seemingly every brand pushing their own gaming peripherals for every budget imaginable. Mechanical keyboards are now packing all kinds of crazy features, and with RGB being the main focus for 2016, the price of premium keyboards is pushing into the realms of crazy for many consumers, with prices often hitting around £150 for a gaming model. Cooler Master are fighting back against this with their latest premium gaming bundle, which still clocks in at around £120, but comes with a well equipped RGB keyboard, as well as a high-performance gaming mouse in one tidy package. URL - http://www.eteknix.com/cooler-master-masterkeys-lite-l-review/ --
  14. news

    Shotwell 0.23.4

    Please note that shotwell 0.23.3 was somewhat unusable as all plugins failed to load properly. Shotwell 0.23.4 - 20 Jul 2016  * Plugins: Fix linking error Shotwell 0.23.3 - 18 Jul 2016  * libraw: Fix binding of ProcessedImage.data  * graw: Prevent needless array duplication  * Fix screenshot URLs in appdata  * db: Add option to trace SQL statements  * Change build system to autotools  * Add help, appdata, gsettings and desktop files to translation system  * Change way help is built and installed  * Always install the manpage  * Several translation fixes  * Make message more clear that there are no photos matching a filter Bugs fixed in this release:  - https://bugzilla.gnome.org/show_bug.cgi?id=715578  - https://bugzilla.gnome.org/show_bug.cgi?id=717064  - https://bugzilla.gnome.org/show_bug.cgi?id=719122  - https://bugzilla.gnome.org/show_bug.cgi?id=719200  - https://bugzilla.gnome.org/show_bug.cgi?id=730665  - https://bugzilla.gnome.org/show_bug.cgi?id=730669  - https://bugzilla.gnome.org/show_bug.cgi?id=740873  - https://bugzilla.gnome.org/show_bug.cgi?id=741508  - https://bugzilla.gnome.org/show_bug.cgi?id=744251  - https://bugzilla.gnome.org/show_bug.cgi?id=744254  - https://bugzilla.gnome.org/show_bug.cgi?id=744255  - https://bugzilla.gnome.org/show_bug.cgi?id=768054 All contributors to this release:  - Jens Georg  - Piotr Drąg  - Rafael Fontenelle  - Daniel Mustieles  - Christian Kirbach  - Tiago Santos  - Stas Solovey  - Rico Tzschichholz  - Lorenz Adam Damara  - Jeremy Bicha  - Dušan Kazik  - Andreas Brauchli Added/updated translations  - de, courtesy of Christian Kirbach  - es, courtesy of Daniel Mustieles  - gu, courtesy of Ankit Patel  - id, courtesy of Andika Triwidada  - pl, courtesy of Piotr Drąg  - pt_BR, courtesy of Rafael Fontenelle  - pt, courtesy of Tiago Santos  - ru, courtesy of Stas Solovey  - sk, courtesy of Dušan Kazik Shotwell is available for download at https://download.gnome.org/sources/shotwell/0.23/ _______________________________________________
  15. news

    Rygel 0.31.3

    A new unstable release of Rygel! 0.31.3 ====== - Explain interface list a bit better in documentation - Remove obsolete 'upnp-enabled' switch from default config Core:  - Fix log level mix-up Rygel:  - Allow IP addresses in interface list Simple media engine:  - Pass non-file resources as-is MediaExport:  - Refactor meta-data extraction  - Speed up image parsing Bugs fixed in this release:  - https://bugzilla.gnome.org/show_bug.cgi?id=767305  - https://bugzilla.gnome.org/show_bug.cgi?id=768010 All contributors to this release:  - Jens Georg  - Piotr Drąg  - Fabio Tomat  - Dušan Kazik  - Andika Triwidada Added/updated translations  - fur, courtesy of Fabio Tomat  - id, courtesy of Andika Triwidada  - sk, courtesy of Dušan Kazik Download source tarball here: http://download.gnome.org/sources/rygel/0.31/ -------- What is Rygel? Rygel is a home media solution that allows you to easily share audio, video and pictures, and control of media player on your home network. In technical terms it is both a UPnP AV MediaServer and MediaRenderer implemented through a  plug-in mechanism. Interoperability with other devices in the market is achieved  by conformance to very strict requirements of DLNA and on the fly  conversion of media to formats that client devices are capable of handling. More information at our project home page: http://www.rygel-project.org _______________________________________________
  16. CentOS Errata and Security Advisory 2016:1458 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1458.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 43468d64c3c7b2001c62b98e9d9009897c459f37818dd1a84f0528448175eac6 java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.x86_64.rpm d4617bf34f94b711601034f6f85ee613c5e69d8ebab27443b60ecd7208b5b716 java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.x86_64.rpm d871d081a979bc11b9156f71408290eec685bdca6d3749b586cbc331cc83614f java-1.8.0-openjdk-accessibility-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm 19f11edce1e62fc06e0f8e5474d019015fe3ffe8218c9084b9bb8edd2fde5afb java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm 90bf8cc1869649c035651d1c12c860d8383e8de17dc6f585402748ab426f89a1 java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.x86_64.rpm f7c8fb76ec25711d73624d995f3f093ad4c6b0e3ecb836d3d2d5c0ab072fa078 java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm c0b518f7e714f5d951ef3685d7882de8682b0a31a7f796078115575b4f4e45aa java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.x86_64.rpm fe7ca16a2b3fe3bf90dee38a7a1e83a2ad23fa65f5de76def43a81415d4c1bdd java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm 7c51b4d10316e714ee305aa6179bf532636614999e15ca19c99e1c3db2fd8010 java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.x86_64.rpm 92ae0670ab0c8fbf5e97e9d54a0cfff81e7b775c19a27501998f95b71bb5f4f4 java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm 88aa1474dbee0a5602810658ede9b2c279861f45ca45a1ed6cf56d65a1eb11fa java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el7_2.noarch.rpm 95005e7d4b33ce8e1241144403b30fa67f1c518b6f98c2259ebf9de02fcdb986 java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.x86_64.rpm 032a809d4fb406530db81f1dbfe060f69e7edf79b231d2fd389b2a921423cee4 java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm Source: 3799f280d3e6a2cb6b61fd4e5c628fe08ac235eda3a631801688a3c2e8cf774c java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  17. CentOS Errata and Security Advisory 2016:1458 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1458.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0d764755ed5bfd45feee0616e418b94ffaaba5a7f0f43716bba09432d2a00384 java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.i686.rpm 332d8f9686c88650944aff2956bc8e7cb81ef729b32754765d046a4638ddac27 java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.i686.rpm 7fd46c3a7502c1d31dbc2d3211b2c280b2561026e258f5b472c9c41ad3092b77 java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.i686.rpm 29ecfefcbb59627572e15886ad9e5a87e88d02faef87ff58d8a8e5c749c1d215 java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.i686.rpm f01cbc18e7155b0c5576853a1258ecb4cbfe3abf603d3e1202ce01b3eb351a6b java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.i686.rpm 5f57a6d6b93e700e9cadd4c7bc1d2bbbf3685fed08eb93c135c736b72c17bc4a java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.i686.rpm bec8c247de495f19751cad58ef41471c511c4e2fbb0855aa7ef03d6301607d38 java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.i686.rpm 382e9fdd11cfeb1506878a294ecbe54a5ca1211e5baaa442524c948b7fe2756e java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.i686.rpm 5f3cf8f98c73ee14ceeb2f691ca35b7da3d4c2aa85299fa41bf200760a9b5169 java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el6_8.noarch.rpm 0743d7d062f9af0ffa581257998f3d5d84db557f275b14544d9c64e83429c24a java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el6_8.noarch.rpm 0f7a58416df8d569ffe60b9f10c7853adf48c1bdbbb62ec13d5f4d380704e54c java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.i686.rpm 90dcf5aa95d82636275f503f4729c371d7843d83f9f3e902d38a83430448d0ce java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.i686.rpm x86_64: 5056caf7c714d09a053fa535e0cab2950544d8497ed26bd860138650e1a70aec java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.x86_64.rpm 70fdcc07c0e389a87c632c8386514b6187537a267b5e7357963ea05df11123ec java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm 5ac10740b35fda5ff05168a67985763215272bb4c22524ac14c63e8fe4c19f8c java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.x86_64.rpm cd3bfe9488b47ad0782c8e818d00c5359eb8d834ae8a71cf7b0c96ec24a7fda0 java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm 205cf61264fd404b3f801330666e370bc25c96906da155d7648d4c2675dc8be9 java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.x86_64.rpm 2dca8d4838e81d139a9102956ff2f1032753d4f95890be54ca8d00e8115bae84 java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm 43887b74beb14a9289ee6a5e3a2acb8ba0d751d853c6dbb875777fa78d9f4f5d java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.x86_64.rpm f161de40da55345e5ca6df27981a954c99d31a658152a507641c4deb78f19f88 java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm 5f3cf8f98c73ee14ceeb2f691ca35b7da3d4c2aa85299fa41bf200760a9b5169 java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el6_8.noarch.rpm 0743d7d062f9af0ffa581257998f3d5d84db557f275b14544d9c64e83429c24a java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el6_8.noarch.rpm d710fd8d2a575924426e2dac98ae7f8a823da150368f2f464ac911bd3b85e005 java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.x86_64.rpm cfa86ad2680552255c70c4790958c9dd4d005b081831bebbe614d9ea8b8b5847 java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm Source: d2a02b9b438e44c355ca0a66ffc81ff0f8e21efe29444c6de47c7cc2be819946 java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  18. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: SteelSeries APEX M800 Keyboard Link: http://www.techpowerup.com/reviews/SteelSeries/APEX_M800 Brief: SteelSeries has partnered with professional gamers and mechanical switch experts to come up with a brand new switch type, the QS1. With this switch and a whole host of other features, the SteelSeries APEX M800 promises to be the fastest gaming keyboard available.
  19. SUSE Security Update: Security update for obs-service-source_validator ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:1839-1 Rating: important References: #967265 #967610 Cross-References: CVE-2016-4007 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: This update for obs-service-source_validator to version 0.6+git20160531.fbfe336 fixes one security issue. This security issue was fixed: - CVE-2016-4007: harden source services against code/parameter injection (bsc#967265) This non-security issue was fixed: - bsc#967610: Several occurrences of uninitialized value Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1078=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (noarch): obs-service-source_validator-0.6+git20160531.fbfe336-5.3 References: https://www.suse.com/security/cve/CVE-2016-4007.html https://bugzilla.suse.com/967265 https://bugzilla.suse.com/967610 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  20. At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: NVIDIA GeForce GTX 460 vs. 760 vs. 960 vs. 1060 Performance ( -at -) Phoronix Direct Link: http://www.phoronix.com/scan.php?page=article&item=nvidia-460-1060&num=1 Summary: "To complement yesterday's launch-day GeForce GTX 1060 Linux review, here are some more benchmark results with the various NVIDIA x60 graphics cards I have available for testing going back to the GeForce GTX 460 Fermi. If you are curious about the raw OpenGL/OpenCL/CUDA performance and performance-per-Watt for these mid-range x60 graphics cards from Fermi, Kepler, Maxwell, and Pascal, here are these benchmarks from Ubuntu 16.04 Linux." Please feel free to contact us with any questions or comments you may
  21. There sure aren’t a whole lot of options on the market for WQHD (2560 x 1440) 144 Hz monitors, and even less options when you’re looking for an IPS display panel. Heck, you don’t have a lot of options for WQHD 144 Hz TN panels, either, especially when looking for 27-inches or larger. Today we’re going to take a look at the Acer Predator XB1 (XB271HU), which is a 27-inch WQHD panel capable of a 144 Hz refresh rate, or 165 Hz when overclocked, and 4ms gray-to-gray pixel response times, featuring NVIDIA G-SYNC technology. Some other features include 100% sRGB color gamut, a brightness of 350 nits, and built-in 2 watt stereo speaker. Read on to find out how it does! Article Title: Acer Predator XB1 XB271HU 144 Hz G-Sync Monitor Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/acer-predator-xb1-xb271hu-wqhd-2560x1440-144hz-g-sync-monitor-review_184001 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
  22. There sure aren’t a whole lot of options on the market for WQHD (2560 x 1440) 144 Hz monitors, and even less options when you’re looking for an IPS display panel. Heck, you don’t have a lot of options for WQHD 144 Hz TN panels, either, especially when looking for 27-inches or larger. Today we’re going to take a look at the Acer Predator XB1 (XB271HU), which is a 27-inch WQHD panel capable of a 144 Hz refresh rate, or 165 Hz when overclocked, and 4ms gray-to-gray pixel response times, featuring NVIDIA G-SYNC technology. Some other features include 100% sRGB color gamut, a brightness of 350 nits, and built-in 2 watt stereo speaker. Read on to find out how it does! Article Title: Acer Predator XB1 XB271HU 144 Hz G-Sync Monitor Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/acer-predator-xb1-xb271hu-wqhd-2560x1440-144hz-g-sync-monitor-review_184001 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  23. Hello Everyone, HiTech Legion has released a new article. Hopefully your readers will find it interesting. Review: MSI GeForce GTX 1060 Gaming X Review <http://www.hitechlegion.com/video-cards/48813-msi-geforce-gtx-1060-gaming-x-review> ( -at -) HiTech Legion Snippet: /"MSI GeForce GTX 1060 Gaming X has enough power to meet the performance requirements demanded while playing at resolutions of 1440p, 4K is feasible but will require lower eye-candy settings which I don’t recommend."/ Article Url: http://www.hitechlegion.com/video-cards/48813-msi-geforce-gtx-1060-gaming-x-review Image Url: http://www.hitechlegion.com/images/videocards/msi_1060/msi-geforce_gtx_1060_gaming_x_face.jpg Thank You for Helping us grow and we would appreciate your future support.
  24. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.8.0-openjdk security update Advisory ID: RHSA-2016:1458-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2016:1458 Issue date: 2016-07-20 CVE Names: CVE-2016-3458 CVE-2016-3500 CVE-2016-3508 CVE-2016-3550 CVE-2016-3587 CVE-2016-3598 CVE-2016-3606 CVE-2016-3610 ===================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * Multiple flaws were discovered in the Hotspot and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2016-3606, CVE-2016-3587, CVE-2016-3598, CVE-2016-3610) * Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed. (CVE-2016-3500, CVE-2016-3508) * Multiple flaws were found in the CORBA and Hotsport components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550) Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1356963 - CVE-2016-3606 OpenJDK: insufficient bytecode verification (Hotspot, 8155981) 1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985) 1356987 - CVE-2016-3587 OpenJDK: insufficient protection of MethodHandle.invokeBasic() (Hotspot, 8154475) 1356994 - CVE-2016-3610 OpenJDK: insufficient value count check in MethodHandles.filterReturnValue() (Libraries, 8158571) 1357008 - CVE-2016-3500 OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872) 1357015 - CVE-2016-3508 OpenJDK: missing entity replacement limits (JAXP, 8149962) 1357494 - CVE-2016-3458 OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718) 1357506 - CVE-2016-3550 OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.src.rpm i386: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.i686.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.i686.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el6_8.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el6_8.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el6_8.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el6_8.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.src.rpm i386: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.i686.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.i686.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el6_8.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el6_8.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.src.rpm i386: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.i686.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.i686.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el6_8.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el6_8.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el7_2.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el7_2.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el7_2.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el7_2.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.src.rpm ppc64: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.ppc64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.ppc64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.ppc64.rpm ppc64le: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.ppc64le.rpm s390x: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.s390x.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el7_2.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el7_2.noarch.rpm ppc64: java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.ppc64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.ppc64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.ppc64.rpm ppc64le: java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.ppc64le.rpm s390x: java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.s390x.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.s390x.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el7_2.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el7_2.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3458 https://access.redhat.com/security/cve/CVE-2016-3500 https://access.redhat.com/security/cve/CVE-2016-3508 https://access.redhat.com/security/cve/CVE-2016-3550 https://access.redhat.com/security/cve/CVE-2016-3587 https://access.redhat.com/security/cve/CVE-2016-3598 https://access.redhat.com/security/cve/CVE-2016-3606 https://access.redhat.com/security/cve/CVE-2016-3610 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXj2urXlSAg2UNWIIRAiWYAKCzXvQijZKQ3D6XWB/DxGbb0Y1UuQCfdg9i uvaANDNfeTSm8bDMMEcUroQ= =1qpu -----END PGP SIGNATURE----- --
×