news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Title: Corsair RM750X 750W Power Supply Unit Review ( -at -) NikKTech Description: The RM750X 750W power supply unit may not be the top-of-the-line model by Corsair but it does show why they have managed to win over enthusiasts, gamers and overclockers all around the world. Article Link: http://www.nikktech.com/main/articles/pc-hardware/power-supplies/6662-corsai r-rm750x-750w-power-supply-unit-review Image Link: http://www.nikktech.com/main/images/pics/reviews/corsair/rm750x/corsair_rm75 0xa.JPG A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
Title: Corsair RM750X 750W Power Supply Unit Review ( -at -) NikKTech Description: The RM750X 750W power supply unit may not be the top-of-the-line model by Corsair but it does show why they have managed to win over enthusiasts, gamers and overclockers all around the world. Article Link: http://www.nikktech.com/main/articles/pc-hardware/power-supplies/6662-corsai r-rm750x-750w-power-supply-unit-review Image Link: http://www.nikktech.com/main/images/pics/reviews/corsair/rm750x/corsair_rm75 0xa.JPG A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
openSUSE Security Update: Security update for obs-service-source_validator ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1660-1 Rating: important References: #967265 #967610 Cross-References: CVE-2016-4007 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: obs-service-source_validator was updated to fix one security issue. This security issue was fixed: - CVE-2016-4007: Several maintained source services are vulnerable to code/paramter injection (bsc#967265). This non-security issue was fixed: - bsc#967610: Several occurrences of uninitialized value. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-759=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (noarch): obs-service-source_validator-0.6+git20160531.fbfe336-11.1 References: https://www.suse.com/security/cve/CVE-2016-4007.html https://bugzilla.suse.com/967265 https://bugzilla.suse.com/967610 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Asus Republic Of Gamers Strix GTX 1070 Aura RGB OC ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=5e5769ccab&e=872093acb5 http://www.kitguru.net Asus Republic Of Gamers Strix GTX 1070 Aura RGB OC Today we take a look at the new Asus Republic Of Gamers Strix GTX 1070 – a custom, overclocked card featuring a triple fan cooling system and dedicated RGB lighting system. We tested its bigger brother – the ROG Strix GTX 1080 early June, so we have high hopes that the card on test today is able to deliver plenty of performance while maintaining a tight thermal curve. Read the review here: http://www.kitguru.net/components/graphic-cards/zardon/asus-republic-of-gamers-strix-gtx-1070-aura-rgb-oc/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=5e5769ccab&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
openSUSE Security Update: Security update for obs-service-source_validator ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1659-1 Rating: important References: #967265 #967610 Cross-References: CVE-2016-4007 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: obs-service-source_validator was updated to fix one security issue. This security issue was fixed: - CVE-2016-4007: Several maintained source services are vulnerable to code/paramter injection (bsc#967265). This non-security issue was fixed: - bsc#967610: Several occurrences of uninitialized value. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-758=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (noarch): obs-service-source_validator-0.6+git20160531.fbfe336-9.1 References: https://www.suse.com/security/cve/CVE-2016-4007.html https://bugzilla.suse.com/967265 https://bugzilla.suse.com/967610 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
openSUSE Security Update: Security update for Chromium ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1655-1 Rating: important References: #977830 #979859 #985397 Cross-References: CVE-2016-1660 CVE-2016-1661 CVE-2016-1662 CVE-2016-1663 CVE-2016-1664 CVE-2016-1665 CVE-2016-1666 CVE-2016-1667 CVE-2016-1668 CVE-2016-1669 CVE-2016-1670 CVE-2016-1704 Affected Products: openSUSE 13.1 ______________________________________________________________________________ An update that fixes 12 vulnerabilities is now available. Description: Chromium was updated to 51.0.2704.103 to fix three vulnerabilities: - CVE-2016-1704: Various fixes from internal audits, fuzzing and other initiatives (shared identifier) (boo#985397) Includes vulnerability fixes from 50.0.2661.102 (boo#979859): - CVE-2016-1667: Same origin bypass in DOM - CVE-2016-1668: Same origin bypass in Blink V8 bindings - CVE-2016-1669: Buffer overflow in V8 - CVE-2016-1670: Race condition in loader Includes vulnerability fixes from 50.0.2661.94 (boo#977830): - CVE-2016-1660: Out-of-bounds write in Blink - CVE-2016-1661: Memory corruption in cross-process frames - CVE-2016-1662: Use-after-free in extensions - CVE-2016-1663: Use-after-free in Blink’s V8 bindings - CVE-2016-1664: Address bar spoofing - CVE-2016-1665: Information leak in V8 - CVE-2016-1666: Various fixes from internal audits, fuzzing and other initiatives Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.1: zypper in -t patch 2016-756=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.1 (i586 x86_64): chromedriver-51.0.2704.103-147.1 chromedriver-debuginfo-51.0.2704.103-147.1 chromium-51.0.2704.103-147.1 chromium-debuginfo-51.0.2704.103-147.1 chromium-debugsource-51.0.2704.103-147.1 chromium-desktop-gnome-51.0.2704.103-147.1 chromium-desktop-kde-51.0.2704.103-147.1 chromium-ffmpegsumo-51.0.2704.103-147.1 chromium-ffmpegsumo-debuginfo-51.0.2704.103-147.1 References: https://www.suse.com/security/cve/CVE-2016-1660.html https://www.suse.com/security/cve/CVE-2016-1661.html https://www.suse.com/security/cve/CVE-2016-1662.html https://www.suse.com/security/cve/CVE-2016-1663.html https://www.suse.com/security/cve/CVE-2016-1664.html https://www.suse.com/security/cve/CVE-2016-1665.html https://www.suse.com/security/cve/CVE-2016-1666.html https://www.suse.com/security/cve/CVE-2016-1667.html https://www.suse.com/security/cve/CVE-2016-1668.html https://www.suse.com/security/cve/CVE-2016-1669.html https://www.suse.com/security/cve/CVE-2016-1670.html https://www.suse.com/security/cve/CVE-2016-1704.html https://bugzilla.suse.com/977830 https://bugzilla.suse.com/979859 https://bugzilla.suse.com/985397 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
We have posted a new evolving technology report!! ------------------------------------------------------------ http://us7.campaign-archive1.com/?u=3d9b6193ffd32dd60e84fc74b&id=4cd1cfec77&e=312ec141fb http://technologyx.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=1ecbccd0d2&e=312ec141fb TITLE: Corsair Void Hybrid Stereo Gaming Headset Review LINK: http://technologyx.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=de7813296b&e=312ec141fb (http://technologyx.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=337988f2ca&e=312ec141fb) PHOTO: INFO: Today we are going to be taking a look at the Corsair Void series of headsets. The VOID comes in many options; Stereo, Surround Hybrid, USB and Wireless. On hand we have the Void Surround (http://technologyx.us7.list-manage1.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=d3b2f1390a&e=312ec141fb) and will give you a more in depth look, just follow along. _________________________________________________________________________________________
-
[security-announce] openSUSE-SU-2016:1652-1: important: Security update for vlc
news posted a topic in Upcoming News
openSUSE Security Update: Security update for vlc ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1652-1 Rating: important References: #952051 #954980 #984382 Cross-References: CVE-2015-7981 CVE-2015-8126 CVE-2016-1514 CVE-2016-1515 CVE-2016-5108 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 5 vulnerabilities is now available. Description: This update for vlc to 2.2.4 to fix the following security issue: - CVE-2016-5108: Fix out-of-bound write in adpcm QT IMA codec (boo#984382). This also include an update of codecs and libraries to fix these 3rd party security issues: - CVE-2016-1514: Matroska libebml EbmlUnicodeString Heap Information Leak - CVE-2016-1515: Matroska libebml Multiple ElementList Double Free Vulnerabilities - CVE-2015-7981: The png_convert_to_rfc1123 function in png.c in libpng allowed remote attackers to obtain sensitive process memory information via crafted tIME chunk data in an image file, which triggers an out-of-bounds read (bsc#952051). - CVE-2015-8126: Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE functions in libpng allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image (bsc#954980). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-754=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): libvlc5-2.2.4-27.1 libvlc5-debuginfo-2.2.4-27.1 libvlccore8-2.2.4-27.1 libvlccore8-debuginfo-2.2.4-27.1 vlc-2.2.4-27.1 vlc-debuginfo-2.2.4-27.1 vlc-debugsource-2.2.4-27.1 vlc-devel-2.2.4-27.1 vlc-noX-2.2.4-27.1 vlc-noX-debuginfo-2.2.4-27.1 vlc-qt-2.2.4-27.1 vlc-qt-debuginfo-2.2.4-27.1 - openSUSE Leap 42.1 (noarch): vlc-noX-lang-2.2.4-27.1 References: https://www.suse.com/security/cve/CVE-2015-7981.html https://www.suse.com/security/cve/CVE-2015-8126.html https://www.suse.com/security/cve/CVE-2016-1514.html https://www.suse.com/security/cve/CVE-2016-1515.html https://www.suse.com/security/cve/CVE-2016-5108.html https://bugzilla.suse.com/952051 https://bugzilla.suse.com/954980 https://bugzilla.suse.com/984382 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
openSUSE Security Update: Security update for ImageMagick ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1653-1 Rating: important References: #867943 #982178 Cross-References: CVE-2016-5118 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: This update for ImageMagick fixes the following issues: This security issue was fixed: - CVE-2016-5118: Prevent code execution via popen() (bsc#982178) This non-security issue was fixed: - Fix encoding of /Title in generated PDFs. (bsc#867943) This update was imported from the SUSE:SLE-12:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-757=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): ImageMagick-6.8.8.1-12.1 ImageMagick-debuginfo-6.8.8.1-12.1 ImageMagick-debugsource-6.8.8.1-12.1 ImageMagick-devel-6.8.8.1-12.1 ImageMagick-extra-6.8.8.1-12.1 ImageMagick-extra-debuginfo-6.8.8.1-12.1 libMagick++-6_Q16-3-6.8.8.1-12.1 libMagick++-6_Q16-3-debuginfo-6.8.8.1-12.1 libMagick++-devel-6.8.8.1-12.1 libMagickCore-6_Q16-1-6.8.8.1-12.1 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-12.1 libMagickWand-6_Q16-1-6.8.8.1-12.1 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-12.1 perl-PerlMagick-6.8.8.1-12.1 perl-PerlMagick-debuginfo-6.8.8.1-12.1 - openSUSE Leap 42.1 (noarch): ImageMagick-doc-6.8.8.1-12.1 - openSUSE Leap 42.1 (x86_64): ImageMagick-devel-32bit-6.8.8.1-12.1 libMagick++-6_Q16-3-32bit-6.8.8.1-12.1 libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-12.1 libMagick++-devel-32bit-6.8.8.1-12.1 libMagickCore-6_Q16-1-32bit-6.8.8.1-12.1 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-12.1 libMagickWand-6_Q16-1-32bit-6.8.8.1-12.1 libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-12.1 References: https://www.suse.com/security/cve/CVE-2016-5118.html https://bugzilla.suse.com/867943 https://bugzilla.suse.com/982178 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
[security-announce] openSUSE-SU-2016:1651-1: important: Security update for vlc
news posted a topic in Upcoming News
openSUSE Security Update: Security update for vlc ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1651-1 Rating: important References: #973354 #984382 Cross-References: CVE-2016-3941 CVE-2016-5108 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for vlc to version 2.1.6 fixes the following issues: These CVE were fixed: - CVE-2016-5108: Reject invalid QuickTime IMA files (boo#984382). - CVE-2016-3941: Heap overflow in processing wav files (boo#973354). These security issues without were fixed: - Fix heap overflow in decomp stream filter. - Fix buffer overflow in updater. - Fix potential buffer overflow in schroedinger encoder. - Fix null-pointer dereference in DMO decoder. - Fix buffer overflow in parsing of string boxes in mp4 demuxer. - Fix SRTP integer overflow. - Fix potential crash in zip access. - Fix read overflow in Ogg demuxer. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-755=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (i586 x86_64): libvlc5-2.1.6-2.10.1 libvlc5-debuginfo-2.1.6-2.10.1 libvlccore7-2.1.6-2.10.1 libvlccore7-debuginfo-2.1.6-2.10.1 vlc-2.1.6-2.10.1 vlc-debuginfo-2.1.6-2.10.1 vlc-debugsource-2.1.6-2.10.1 vlc-devel-2.1.6-2.10.1 vlc-gnome-2.1.6-2.10.1 vlc-gnome-debuginfo-2.1.6-2.10.1 vlc-noX-2.1.6-2.10.1 vlc-noX-debuginfo-2.1.6-2.10.1 vlc-qt-2.1.6-2.10.1 vlc-qt-debuginfo-2.1.6-2.10.1 - openSUSE 13.2 (noarch): vlc-noX-lang-2.1.6-2.10.1 References: https://www.suse.com/security/cve/CVE-2016-3941.html https://www.suse.com/security/cve/CVE-2016-5108.html https://bugzilla.suse.com/973354 https://bugzilla.suse.com/984382 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
** TECHSPOT ------------------------------------------------------------ ** Make Chrome Run Faster and Keep RAM Usage Under Control ------------------------------------------------------------ ** http://www.techspot.com/article/1193-chrome-performance-memory-tweaks/ ------------------------------------------------------------ For all its popularity Chrome is also notorious for its habit of consuming a lot of RAM and draining battery life on laptops. Google is continually improving in this area, but there are some things you can do to curb memory usage and keep Chrome from becoming slow and annoying. We'll also share some 'hidden' features to get the most out of your web browsing experience. Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,Sometimes AMD is the way. *smack* Thanks I needed that.Subject: Gigabyte 990FX Gaming Motherboard Review ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/motherboards/ga-990fx-gamingQuote: As a hardware reviewer it is difficult to get excited over old hardware and while my enthusiast roots cringe whenever anyone suggests an AMD build even though I know the CPU can play “some†of the latest titles and for the most part still very affordable.A news posting would be appreciated.ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved
-
[RHSA-2016:1270-01] Important: python-django-horizon security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: python-django-horizon security update Advisory ID: RHSA-2016:1270-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2016:1270 Issue date: 2016-06-21 CVE Names: CVE-2016-4428 ===================================================================== 1. Summary: An update for python-django-horizon is now available for Red Hat OpenStack Platform 8.0 (Liberty). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 8.0 (Liberty) - noarch 3. Description: OpenStack Dashboard (Horizon) provides administrators and users with a graphical interface to access, provision, and automate cloud-based resources. Security Fix(es): * A DOM-based, cross-site scripting vulnerability was found in the OpenStack dashboard, where user input was not filtered correctly. An authenticated dashboard user could exploit the flaw by injecting an AngularJS template into a dashboard form (for example, using an image's description), triggering the vulnerability when another user browsed the affected page. As a result, this flaw could result in user accounts being compromised (for example, user-access credentials being stolen). (CVE-2016-4428) Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Beth Lancaster (Virginia Tech) and Brandon Sawyers (Virginia Tech) as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1343982 - CVE-2016-4428 python-django-horizon: XSS in client side template 6. Package List: Red Hat OpenStack Platform 8.0 (Liberty): Source: python-django-horizon-8.0.1-4.el7ost.src.rpm noarch: openstack-dashboard-8.0.1-4.el7ost.noarch.rpm openstack-dashboard-theme-8.0.1-4.el7ost.noarch.rpm python-django-horizon-8.0.1-4.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4428 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXacfbXlSAg2UNWIIRAvyfAJ9c67dUziP8iq3oycZ4mmUHmWBpzACaA5PS WHr4VDZ09vFVp56Wv6s2id8= =15DT -----END PGP SIGNATURE----- -- -
[RHSA-2016:1268-01] Important: python-django-horizon security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: python-django-horizon security update Advisory ID: RHSA-2016:1268-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2016:1268 Issue date: 2016-06-21 CVE Names: CVE-2016-4428 ===================================================================== 1. Summary: An update for python-django-horizon is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6 - noarch 3. Description: OpenStack Dashboard (Horizon) provides administrators and users with a graphical interface to access, provision, and automate cloud-based resources. Security Fix(es): * A DOM-based, cross-site scripting vulnerability was found in the OpenStack dashboard, where user input was not filtered correctly. An authenticated dashboard user could exploit the flaw by injecting an AngularJS template into a dashboard form (for example, using an image's description), triggering the vulnerability when another user browsed the affected page. As a result, this flaw could result in user accounts being compromised (for example, user-access credentials being stolen). (CVE-2016-4428) Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Beth Lancaster (Virginia Tech) and Brandon Sawyers (Virginia Tech) as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1343982 - CVE-2016-4428 python-django-horizon: XSS in client side template 6. Package List: Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6: Source: python-django-horizon-2014.1.5-4.el6ost.src.rpm noarch: openstack-dashboard-2014.1.5-4.el6ost.noarch.rpm openstack-dashboard-theme-2014.1.5-4.el6ost.noarch.rpm python-django-horizon-2014.1.5-4.el6ost.noarch.rpm python-django-horizon-doc-2014.1.5-4.el6ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4428 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXacZ/XlSAg2UNWIIRArS5AJ0TFUgWJRYAcJjUSVAtyBzChtFUQACdGTEl 5SdH0Rb9qG0mu2wkX4/hvwM= =RD8P -----END PGP SIGNATURE----- -- -
[RHSA-2016:1269-01] Important: python-django-horizon security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: python-django-horizon security update Advisory ID: RHSA-2016:1269-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2016:1269 Issue date: 2016-06-21 CVE Names: CVE-2016-4428 ===================================================================== 1. Summary: An update for python-django-horizon is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7 - noarch 3. Description: OpenStack Dashboard (Horizon) provides administrators and users with a graphical interface to access, provision, and automate cloud-based resources. Security Fix(es): * A DOM-based, cross-site scripting vulnerability was found in the OpenStack dashboard, where user input was not filtered correctly. An authenticated dashboard user could exploit the flaw by injecting an AngularJS template into a dashboard form (for example, using an image's description), triggering the vulnerability when another user browsed the affected page. As a result, this flaw could result in user accounts being compromised (for example, user-access credentials being stolen). (CVE-2016-4428) Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Beth Lancaster (Virginia Tech) and Brandon Sawyers (Virginia Tech) as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1343982 - CVE-2016-4428 python-django-horizon: XSS in client side template 6. Package List: Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7: Source: python-django-horizon-2014.1.5-4.el7ost.src.rpm noarch: openstack-dashboard-2014.1.5-4.el7ost.noarch.rpm openstack-dashboard-theme-2014.1.5-4.el7ost.noarch.rpm python-django-horizon-2014.1.5-4.el7ost.noarch.rpm python-django-horizon-doc-2014.1.5-4.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4428 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXacbYXlSAg2UNWIIRAhoQAKDAvZgxmF1Km60dgi/jnQomPRa3aACgn77U esbz4X8MqgCfrpmIknFANHw= =PrAk -----END PGP SIGNATURE----- -- -
[RHSA-2016:1271-01] Important: python-django-horizon security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: python-django-horizon security and bug fix update Advisory ID: RHSA-2016:1271-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2016:1271 Issue date: 2016-06-21 CVE Names: CVE-2016-4428 ===================================================================== 1. Summary: An update for python-django-horizon is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 - noarch 3. Description: OpenStack Dashboard (Horizon) provides administrators and users with a graphical interface to access, provision, and automate cloud-based resources. Security Fix(es): * A DOM-based, cross-site scripting vulnerability was found in the OpenStack dashboard, where user input was not filtered correctly. An authenticated dashboard user could exploit the flaw by injecting an AngularJS template into a dashboard form (for example, using an image's description), triggering the vulnerability when another user browsed the affected page. As a result, this flaw could result in user accounts being compromised (for example, user-access credentials being stolen). (CVE-2016-4428) Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Beth Lancaster (Virginia Tech) and Brandon Sawyers (Virginia Tech) as the original reporters. Bug Fix(es): * Having two security groups with the same name previously resulted in not being able to launch an instance if it used one of these groups. This bug has been fixed. (BZ#1293232) * Previously, under some circumstances, the hypervisor list was not alphabetized. In this update, the sort attribute has been changed, and badly sorted lists no longer occur. (BZ#1238092) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1238092 - horizon hypervisor list not ordered alphabetically 1293232 - horizon is using the Security Group name rather than the ID 1343982 - CVE-2016-4428 python-django-horizon: XSS in client side template 6. Package List: Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7: Source: python-django-horizon-2014.2.3-9.el7ost.src.rpm noarch: openstack-dashboard-2014.2.3-9.el7ost.noarch.rpm openstack-dashboard-theme-2014.2.3-9.el7ost.noarch.rpm python-django-horizon-2014.2.3-9.el7ost.noarch.rpm python-django-horizon-doc-2014.2.3-9.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4428 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXacgSXlSAg2UNWIIRArFEAJ4vEcJDeAkyNjZrznlJ8G5yrbRL3gCfYzQr WqbP0xDRtxUk/pPSij/OJeg= =/skb -----END PGP SIGNATURE----- -- -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: python-django-horizon security, bug fix, and enhancement update Advisory ID: RHSA-2016:1272-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2016:1272 Issue date: 2016-06-21 CVE Names: CVE-2016-4428 ===================================================================== 1. Summary: An update for python-django-horizon is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - noarch 3. Description: OpenStack Dashboard (Horizon) provides administrators and users with a graphical interface to access, provision, and automate cloud-based resources. The following packages have been upgraded to a newer upstream version: python-django-horizon: 2015.1.4 (BZ#1345822) Security Fix(es): * A DOM-based, cross-site scripting vulnerability was found in the OpenStack dashboard, where user input was not filtered correctly. An authenticated dashboard user could exploit the flaw by injecting an AngularJS template into a dashboard form (for example, using an image's description), triggering the vulnerability when another user browsed the affected page. As a result, this flaw could result in user accounts being compromised (for example, user-access credentials being stolen). (CVE-2016-4428) Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Beth Lancaster (Virginia Tech) and Brandon Sawyers (Virginia Tech) as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1287881 - Heat UI objects are not displayed in the UI 1343982 - CVE-2016-4428 python-django-horizon: XSS in client side template 6. Package List: Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7: Source: python-django-horizon-2015.1.4-1.el7ost.src.rpm noarch: openstack-dashboard-2015.1.4-1.el7ost.noarch.rpm openstack-dashboard-theme-2015.1.4-1.el7ost.noarch.rpm python-django-horizon-2015.1.4-1.el7ost.noarch.rpm python-django-horizon-doc-2015.1.4-1.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4428 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXachHXlSAg2UNWIIRAhKZAKC6mM0Ub+H7YzWTjT0zejmI01a5vQCfdZKH DKaxh+sWpegAqcj0hmNlwjg= =N4+v -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: setroubleshoot and setroubleshoot-plugins security update Advisory ID: RHSA-2016:1267-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2016:1267 Issue date: 2016-06-21 CVE Names: CVE-2016-4444 CVE-2016-4445 CVE-2016-4446 CVE-2016-4989 ===================================================================== 1. Summary: An update for setroubleshoot and setroubleshoot-plugins is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The setroubleshoot packages provide tools to help diagnose SELinux problems. When Access Vector Cache (AVC) messages are returned, an alert can be generated that provides information about the problem and helps to track its resolution. The setroubleshoot-plugins package provides a set of analysis plugins for use with setroubleshoot. Each plugin has the capacity to analyze SELinux AVC data and system data to provide user friendly reports describing how to interpret SELinux AVC denials. Security Fix(es): * Shell command injection flaws were found in the way the setroubleshoot executed external commands. A local attacker able to trigger certain SELinux denials could use these flaws to execute arbitrary code with root privileges. (CVE-2016-4445, CVE-2016-4989) * Shell command injection flaws were found in the way the setroubleshoot allow_execmod and allow_execstack plugins executed external commands. A local attacker able to trigger an execmod or execstack SELinux denial could use these flaws to execute arbitrary code with root privileges. (CVE-2016-4444, CVE-2016-4446) The CVE-2016-4444 and CVE-2016-4446 issues were discovered by Milos Malik (Red Hat) and the CVE-2016-4445 and CVE-2016-4989 issues were discovered by Red Hat Product Security. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1332644 - CVE-2016-4444 setroubleshoot-plugins: insecure commands.getstatusoutput use in the allow_execmod plugin 1339183 - CVE-2016-4445 setroubleshoot: insecure use of commands.getstatusoutput 1339250 - CVE-2016-4446 setroubleshoot-plugins: insecure commands.getoutput use in the allow_execstack plugin 1346461 - CVE-2016-4989 setroubleshoot: command injection issues 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: setroubleshoot-3.0.47-12.el6_8.src.rpm setroubleshoot-plugins-3.0.40-3.1.el6_8.src.rpm i386: setroubleshoot-3.0.47-12.el6_8.i686.rpm setroubleshoot-debuginfo-3.0.47-12.el6_8.i686.rpm setroubleshoot-server-3.0.47-12.el6_8.i686.rpm noarch: setroubleshoot-plugins-3.0.40-3.1.el6_8.noarch.rpm x86_64: setroubleshoot-3.0.47-12.el6_8.x86_64.rpm setroubleshoot-debuginfo-3.0.47-12.el6_8.x86_64.rpm setroubleshoot-server-3.0.47-12.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: setroubleshoot-debuginfo-3.0.47-12.el6_8.i686.rpm setroubleshoot-doc-3.0.47-12.el6_8.i686.rpm x86_64: setroubleshoot-debuginfo-3.0.47-12.el6_8.x86_64.rpm setroubleshoot-doc-3.0.47-12.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: setroubleshoot-3.0.47-12.el6_8.src.rpm setroubleshoot-plugins-3.0.40-3.1.el6_8.src.rpm i386: setroubleshoot-3.0.47-12.el6_8.i686.rpm setroubleshoot-debuginfo-3.0.47-12.el6_8.i686.rpm setroubleshoot-server-3.0.47-12.el6_8.i686.rpm noarch: setroubleshoot-plugins-3.0.40-3.1.el6_8.noarch.rpm ppc64: setroubleshoot-3.0.47-12.el6_8.ppc64.rpm setroubleshoot-debuginfo-3.0.47-12.el6_8.ppc64.rpm setroubleshoot-server-3.0.47-12.el6_8.ppc64.rpm s390x: setroubleshoot-3.0.47-12.el6_8.s390x.rpm setroubleshoot-debuginfo-3.0.47-12.el6_8.s390x.rpm setroubleshoot-server-3.0.47-12.el6_8.s390x.rpm x86_64: setroubleshoot-3.0.47-12.el6_8.x86_64.rpm setroubleshoot-debuginfo-3.0.47-12.el6_8.x86_64.rpm setroubleshoot-server-3.0.47-12.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: setroubleshoot-debuginfo-3.0.47-12.el6_8.i686.rpm setroubleshoot-doc-3.0.47-12.el6_8.i686.rpm ppc64: setroubleshoot-debuginfo-3.0.47-12.el6_8.ppc64.rpm setroubleshoot-doc-3.0.47-12.el6_8.ppc64.rpm s390x: setroubleshoot-debuginfo-3.0.47-12.el6_8.s390x.rpm setroubleshoot-doc-3.0.47-12.el6_8.s390x.rpm x86_64: setroubleshoot-debuginfo-3.0.47-12.el6_8.x86_64.rpm setroubleshoot-doc-3.0.47-12.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: setroubleshoot-3.0.47-12.el6_8.src.rpm setroubleshoot-plugins-3.0.40-3.1.el6_8.src.rpm i386: setroubleshoot-3.0.47-12.el6_8.i686.rpm setroubleshoot-debuginfo-3.0.47-12.el6_8.i686.rpm setroubleshoot-server-3.0.47-12.el6_8.i686.rpm noarch: setroubleshoot-plugins-3.0.40-3.1.el6_8.noarch.rpm x86_64: setroubleshoot-3.0.47-12.el6_8.x86_64.rpm setroubleshoot-debuginfo-3.0.47-12.el6_8.x86_64.rpm setroubleshoot-server-3.0.47-12.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: setroubleshoot-debuginfo-3.0.47-12.el6_8.i686.rpm setroubleshoot-doc-3.0.47-12.el6_8.i686.rpm x86_64: setroubleshoot-debuginfo-3.0.47-12.el6_8.x86_64.rpm setroubleshoot-doc-3.0.47-12.el6_8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4444 https://access.redhat.com/security/cve/CVE-2016-4445 https://access.redhat.com/security/cve/CVE-2016-4446 https://access.redhat.com/security/cve/CVE-2016-4989 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXabK0XlSAg2UNWIIRAgl2AKCwuWWYVViardJDIao2Wr2+gcH6VgCdFZBx 139ieIfI+rr9LCAAgmbTFPg= =VQ77 -----END PGP SIGNATURE----- --
-
CentOS Errata and Bugfix Advisory 2016:1266 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1266.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 35e627912852d34e84ea76e5cbcadf233c7945185320fc0a8b2fa7e5e4ee2099 tzdata-2016e-1.el7.noarch.rpm 688596a9be955e0f481845db5b41da2232ef701d56967971e2fe382be32fdad4 tzdata-java-2016e-1.el7.noarch.rpm Source: 32bbb097ae98767d8b45e3b38f03ae1c205eecaef6d1bcd58912fd6f5443a5fb tzdata-2016e-1.el7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
CentOS Errata and Security Advisory 2016:1267 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1267.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3b8bbdeaf83bf2ae720395dd7ea13c3946f439e85bc60731f54414d85beb8a90 setroubleshoot-plugins-3.0.40-3.1.el6_8.noarch.rpm x86_64: 3b8bbdeaf83bf2ae720395dd7ea13c3946f439e85bc60731f54414d85beb8a90 setroubleshoot-plugins-3.0.40-3.1.el6_8.noarch.rpm Source: 524e4dac899bb14f96404df56f34475e037b4c9c770db40b4e039a05b5b1804f setroubleshoot-plugins-3.0.40-3.1.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[CentOS-announce] CESA-2016:1267 Important CentOS 6 setroubleshoot Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1267 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1267.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6162d2040eee1d468be25455dff5505b881b0e843848a0d770b47f8f7b6de9fe setroubleshoot-3.0.47-12.el6_8.i686.rpm 711deca2ead9d099e1ca7f7a951902a3c7380ba0afa701870a280d23a7cbce89 setroubleshoot-doc-3.0.47-12.el6_8.i686.rpm 856cbc9cbfd54ebc46934f28aff9b56779aabc387ca4ecd5ebb0457572cf056e setroubleshoot-server-3.0.47-12.el6_8.i686.rpm x86_64: f108837ced085b3b45952528799c88f53bd1203d7e2f46e65c21a2ef9baa44ed setroubleshoot-3.0.47-12.el6_8.x86_64.rpm 0a76b22ee3f5d8bdcec67c3def7496f7c276c77db4bf23ac6cd5a208ed066260 setroubleshoot-doc-3.0.47-12.el6_8.x86_64.rpm 8a91304bb9f4f120a78858f5e18555b43027997923b0a3a73bdaa2b3c5ecabb4 setroubleshoot-server-3.0.47-12.el6_8.x86_64.rpm Source: 64dea800d736c50ce5d72c06dad0cfb36857a46254d84f01131bd2a09da549d5 setroubleshoot-3.0.47-12.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Bugfix Advisory 2016:1266 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1266.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 980470351aa45a505738913c6b98e22543d182acb91410d9d23adcd5ce22efa4 tzdata-2016e-1.el5.i386.rpm f1ab933aec64ab8335388d2dc170670e6842c1828da3d9e6761d6ea4653bb729 tzdata-java-2016e-1.el5.i386.rpm x86_64: 14eea96779590f3a0a341ac8e144377cc2f5327c6e3df6d2757daf0e6a753123 tzdata-2016e-1.el5.x86_64.rpm 27051668651683bf9255059ca73b75ad2a42dee0b97c38065f073feee90fdd25 tzdata-java-2016e-1.el5.x86_64.rpm Source: 2be0737a89567aab8fa13639cfd0f98a04e6f2b337d5604e470ca5d44740f557 tzdata-2016e-1.el5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________
-
Asus' Chromebook Flip is an all-aluminum convertible PC that runs Google's Chrome OS. Its $240-ish price tag puts it in contention with the budget Windows PCs we usually suggest in our mobile staff picks. We put the Flip to the test to see whether it's a worthy Windows alternative. Read more: http://techreport.com/review/30248/asus-chromebook-flip-convertible-laptop-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
CentOS Errata and Bugfix Advisory 2016:1266 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1266.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 27275c88c15db6a83722068e6f998d74ccc00bafbb2a80cb4590b47b6ed9e5a2 tzdata-2016e-1.el6.noarch.rpm df6503b270368fa7f3b9147637e423ca6db45485f03072e9d5e273409d782007 tzdata-java-2016e-1.el6.noarch.rpm x86_64: 27275c88c15db6a83722068e6f998d74ccc00bafbb2a80cb4590b47b6ed9e5a2 tzdata-2016e-1.el6.noarch.rpm df6503b270368fa7f3b9147637e423ca6db45485f03072e9d5e273409d782007 tzdata-java-2016e-1.el6.noarch.rpm Source: 65814adef78cc1939847dc32f5ffbce8db34fc58acd8f1a002e002f5917ea638 tzdata-2016e-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=5b7caa1fa2&e=0c004f9c13) The market for dedicated tablets based on mobile operating systems such as Android and iOS is in decline, but the same can't be said for 2-in-1 detachable Windows PCs. These hybrid tablet/laptop systems offer an additional level of utility that standalone tablets don't provide, and best of all, they don't force consumers on a budget to choose one form factor over the other. Microsoft envisioned this very scenario playing out when it introduced Windows 8 and later its first Surface tablets. Now we have Windows 10 and newer generation Surface models that are much improved from the original, along with alternative options from Microsoft's hardware partners. One of the more interesting of those is Lenovo's ThinkPad X1 Tablet... Lenovo ThinkPad X1 Tablet: A Modular 2-In-1 For Professionals (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=604dd6b6ae&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=25b685924a&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=db0215de36&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=089d284f65&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=4eb0c738eb&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=54f39509f7&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=068a6c6bc0&e=0c004f9c13 ============================================================