Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. SUSE Security Update: Security update for cryptctl ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1865-1 Rating: important References: #1041963 Cross-References: CVE-2017-9270 Affected Products: SUSE Linux Enterprise Server for SAP 12-SP2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for cryptctl fixes an issue that could have allowed a malicious administrator to craft RPC requests to overwrite files outside of key database. (bsc#1041963 / CVE-2017-9270) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2017-1158=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): cryptctl-1.2.6-5.3.11 cryptctl-debuginfo-1.2.6-5.3.11 cryptctl-debugsource-1.2.6-5.3.11 References: https://www.suse.com/security/cve/CVE-2017-9270.html https://bugzilla.suse.com/1041963 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  2. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Sennheiser Game Zero ( -at -) LanOC Reviews <https://lanoc.org/review/audio/7581-sennheiser-game-zero> *DESCRIPTION:* A while back I sat down and took a look at the GSP 300’s from Sennheiser and ended up giving them our Top Honors award because they performed extremely well while still being priced under $100. This put them in line with the few other gaming headphones that I consider to be good quality. My only issue really was their small earcup size because I prefer a larger over the ear design. Well, I have been testing the Sennheiser Game Zero’s, Sennheiser’s over the ear headset design. They are significantly more expensive, but I was curious to see if going higher end will finally really give you that audiophile experience in a proper gaming headset. But fist let’s check them out before I talk about how they performed. *ARTICLE URL:* https://lanoc.org/review/audio/7581-sennheiser-game-zero *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/sennheiser_game_zero/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/sennheiser_game_zero/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  3. View this email in your browser (http://mailchi.mp/hothardware/intel-optane-memory-with-3d-xpoint-review-easy-robust-pc-acceleration-1082869?e=0c004f9c13) Messing around with old Amiga hardware can be fun, but it can also be costly, especially in the U.S. where the Amiga wasn’t as pervasive. Thankfully, there are a myriad of ways to emulate the Amiga on virtually any platform from Android smartphones to powerful PCs. The Raspberry Pi 3, however, represents a flexible, affordable option that’s tiny, easy to configure, and can actually be many times faster than any of the original Amigas. If you’re crazy – like us – you can even overclock the Raspberry Pi 3 to squeeze even more performance from the platform... Build A Killer Amiga Emulator For Under $100 With The Raspberry Pi 3 (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=34c5dd3ceb&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=1ec6a4e9dc&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=ee3d0b2e05&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=74b7df24a6&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=eb60b4268d&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=07852bfe3d&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=5accabba83&e=0c004f9c13 ============================================================
  4. -------- ASUSTOR AS6404T NETWORK ATTACHED STORAGE REVIEW ( -at -) APH NETWORKS ------ Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: ASUSTOR AS6404T Network Attached Storage Review ( -at -) APH Networks * Description: The ASUSTOR AS6404T is a network attached storage system loaded with features and delivers in performance while keeping your power bill low. * Link: http://aphnetworks.com/reviews/asustor-as6404t * Image: http://aphnetworks.com/review/asustor-as6404t/013.JPG Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5
  5. Intel Optane Memory 32GB Review ------------------------------------------------------------ http://mailchi.mp/kitguru/intel-optane-memory-32gb-review?e=872093acb5 http://www.kitguru.net =INTEL OPTANE MEMORY 32GB REVIEW= Optane is Intel’s brand name for their 3D XPoint memory technology. The first Optane product to break cover was the Optane PC P4800X, a very high-performance SSD aimed at the Enterprise segment. Now we have the second product using the technology, this time aimed at the consumer market segment – the Intel Optane Memory module. Read the review here: https://www.kitguru.net/components/hard-drives/simon-crisp/intel-optane-memory-32gb-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=85cf497f9d&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  6. Hello, You have received a newsletter from TechSpot. However, your email software can't display HTML emails. You can view the newsletter by clicking here: http://track.mlsend.com/link/c/YT02NzA4ODYyMTI5NTY4NTQyMjMmYz1iM202JmU9NjEyNTk5OCZiPTExMjMwMDM3OSZkPXYwaDd6Mmw=.wvKp5BUFGc_D6nF6DEf674M3eLNM2Ek247vKW14irt0 You're receiving this newsletter because you have shown interest in TechSpot. Not interested anymore? Click here to unsubscribe: http://track.mlsend.com/link/c/YT02NzA4ODYyMTI5NTY4NTQyMjMmYz1iM202JmU9NjEyNTk5OCZiPTExMjMwMDM4NSZkPWg1ZDFmMWg=.SsUsTEnh0tw_4khY4Q3Pe_2a1mVkIYnvQbDBSGKNsR0
  7. SUSE Security Update: Security update for xorg-x11-server ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1859-1 Rating: important References: #1035283 Cross-References: CVE-2017-10971 CVE-2017-10972 Affected Products: SUSE OpenStack Cloud 6 SUSE Linux Enterprise Server for SAP 12-SP1 SUSE Linux Enterprise Server 12-SP1-LTSS ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for xorg-x11-server provides the following fixes: - CVE-2017-10971: Fix endianess handling of GenericEvent to prevent a stack overflow by clients. (bnc#1035283) - Make sure the type of all events to be sent by ProcXSendExtensionEvent are in the allowed range. - CVE-2017-10972: Initialize the xEvent eventT with zeros to avoid information leakage. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 6: zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1149=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1149=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1149=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 6 (x86_64): xorg-x11-server-7.6_1.15.2-53.3.1 xorg-x11-server-debuginfo-7.6_1.15.2-53.3.1 xorg-x11-server-debugsource-7.6_1.15.2-53.3.1 xorg-x11-server-extra-7.6_1.15.2-53.3.1 xorg-x11-server-extra-debuginfo-7.6_1.15.2-53.3.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64): xorg-x11-server-7.6_1.15.2-53.3.1 xorg-x11-server-debuginfo-7.6_1.15.2-53.3.1 xorg-x11-server-debugsource-7.6_1.15.2-53.3.1 xorg-x11-server-extra-7.6_1.15.2-53.3.1 xorg-x11-server-extra-debuginfo-7.6_1.15.2-53.3.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): xorg-x11-server-7.6_1.15.2-53.3.1 xorg-x11-server-debuginfo-7.6_1.15.2-53.3.1 xorg-x11-server-debugsource-7.6_1.15.2-53.3.1 xorg-x11-server-extra-7.6_1.15.2-53.3.1 xorg-x11-server-extra-debuginfo-7.6_1.15.2-53.3.1 References: https://www.suse.com/security/cve/CVE-2017-10971.html https://www.suse.com/security/cve/CVE-2017-10972.html https://bugzilla.suse.com/1035283 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  8. SUSE Security Update: Security update for xorg-x11-server ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1861-1 Rating: important References: #1035283 Cross-References: CVE-2017-10971 CVE-2017-10972 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for xorg-x11-server fixes the following issues: - CVE-2017-10971: Fix endianess handling of GenericEvent to prevent a stack overflow by clients. (bnc#1035283) - Make sure the type of all events to be sent by ProcXSendExtensionEvent are in the allowed range. - CVE-2017-10972: Initialize the xEvent eventT with zeros to avoid information leakage. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-1150=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-1150=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): xorg-x11-server-7.6_1.15.2-30.22.1 xorg-x11-server-debuginfo-7.6_1.15.2-30.22.1 xorg-x11-server-debugsource-7.6_1.15.2-30.22.1 xorg-x11-server-extra-7.6_1.15.2-30.22.1 xorg-x11-server-extra-debuginfo-7.6_1.15.2-30.22.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): xorg-x11-server-7.6_1.15.2-30.22.1 xorg-x11-server-debuginfo-7.6_1.15.2-30.22.1 xorg-x11-server-debugsource-7.6_1.15.2-30.22.1 xorg-x11-server-extra-7.6_1.15.2-30.22.1 xorg-x11-server-extra-debuginfo-7.6_1.15.2-30.22.1 References: https://www.suse.com/security/cve/CVE-2017-10971.html https://www.suse.com/security/cve/CVE-2017-10972.html https://bugzilla.suse.com/1035283 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  9. SUSE Security Update: Security update for xorg-x11-server ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1860-1 Rating: important References: #1035283 Cross-References: CVE-2017-10971 CVE-2017-10972 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Desktop 12-SP2 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for xorg-x11-server provides the following fixes: - CVE-2017-10971: Fix endianess handling of GenericEvent to prevent a stack overflow by clients. (bnc#1035283) - Make sure the type of all events to be sent by ProcXSendExtensionEvent are in the allowed range. - CVE-2017-10972: Initialize the xEvent eventT with zeros to avoid information leakage. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1148=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1148=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1148=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1148=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): xorg-x11-server-debuginfo-7.6_1.18.3-74.2 xorg-x11-server-debugsource-7.6_1.18.3-74.2 xorg-x11-server-sdk-7.6_1.18.3-74.2 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): xorg-x11-server-7.6_1.18.3-74.2 xorg-x11-server-debuginfo-7.6_1.18.3-74.2 xorg-x11-server-debugsource-7.6_1.18.3-74.2 xorg-x11-server-extra-7.6_1.18.3-74.2 xorg-x11-server-extra-debuginfo-7.6_1.18.3-74.2 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): xorg-x11-server-7.6_1.18.3-74.2 xorg-x11-server-debuginfo-7.6_1.18.3-74.2 xorg-x11-server-debugsource-7.6_1.18.3-74.2 xorg-x11-server-extra-7.6_1.18.3-74.2 xorg-x11-server-extra-debuginfo-7.6_1.18.3-74.2 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): xorg-x11-server-7.6_1.18.3-74.2 xorg-x11-server-debuginfo-7.6_1.18.3-74.2 xorg-x11-server-debugsource-7.6_1.18.3-74.2 xorg-x11-server-extra-7.6_1.18.3-74.2 xorg-x11-server-extra-debuginfo-7.6_1.18.3-74.2 References: https://www.suse.com/security/cve/CVE-2017-10971.html https://www.suse.com/security/cve/CVE-2017-10972.html https://bugzilla.suse.com/1035283 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  10. Package : heimdal Version : 1.6~git20120403+dfsg1-2+deb7u1 CVE ID : CVE-2017-11103 Debian Bug : 868208 Jeffrey Altman, Viktor Duchovni and Nico Williams identified a mutual authentication bypass vulnerability in Heimdal Kerberos. Also known as Orpheus' Lyre, this vulnerability could be used by an attacker to mount a service impersonation attack on the client if he's on the network path between the client and the service. More details can be found on the vulnerability website (https://orpheus-lyre.info/). For Debian 7 "Wheezy", these problems have been fixed in version 1.6~git20120403+dfsg1-2+deb7u1. We recommend that you upgrade your heimdal packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
  11. *be quiet! Silent Loop 360 review* We test and review the be quiet! Silent Loop 360, an All-in-One Liquid cooling kit that is decent in performance with a 360mm rad and three Pure Wings 2 fans. These liquid cooling kits are pre-fitted with a single loop and ready to install straight out of the box. Armed with pretty nice looks and an attractive price, be quiet! offers a competitive model in the massive LCS kit arena. Read the * full review here <http://www.guru3d.com/articles-pages/be-quiet-silent-loop-360-review,1.html>'>http://www.guru3d.com/articles-pages/be-quiet-silent-loop-360-review,1.html> *. URL: http://www.guru3d.com/articles-pages/be-quiet-silent-loop-360-review,1.html <http://www.guru3d.com/articles-pages/be-quiet-silent-loop-360-review,1.html> --
  12. news

    Huawei P10 Review

    Hello, You have received a newsletter from TechSpot. However, your email software can't display HTML emails. You can view the newsletter by clicking here: http://track.mlsend.com/link/c/YT02NzA2NDMxMTE4NjAzNzY5NDYmYz10OHQ0JmU9NjEyNTk5OCZiPTExMjE5ODkzNyZkPWQ3dDZlOXI=.EzjXQ_1aFlyyoF_JivumMh9IPxXdJ-IUSUbbdOnDtO8 You're receiving this newsletter because you have shown interest in TechSpot. Not interested anymore? Click here to unsubscribe: http://track.mlsend.com/link/c/YT02NzA2NDMxMTE4NjAzNzY5NDYmYz10OHQ0JmU9NjEyNTk5OCZiPTExMjE5ODk0MyZkPWwzcTR1NGI=.YCFJ7NwM3icHv-NMnwsQXH1P9RWhw1DFCj1Xe_jkzAg
  13. A news post would be great. OCC has published a review on the MSI X370 XPower Gaming Titanium Here is a quote from the review: Quote: â€ÂOverall, I was very pleased with the performance I was able to get out of the X370 XPower Gaming Titanium. The board is easy to use and provides an excellent user experience. Stock performance is going to fall in a set envelope for the most part and that plays out when you look at the stock results. The overclocked results were fairly similar as well with my specific Ryzen 7 1800X. It is, at best, a 4.1GHz processor with more voltage than the cooling could handle. However, at the edge it still performed admirably in the X370 XPower Gaming Titanium. Running at stock speeds won't do for the most part and MSI makes it easy to get the most out of the processor by having an easy to navigate and use BIOS implementation in the Click BIOS 5. The OC section is well laid out and easy to understand. Saving your settings profiles in the BIOS is easy, but just make sure you take some screenshots if you are up[censored] the BIOS. Using the Game Boost button allows the user to use the preset clock speed options that go from rather mundane to speeds well above what the Ryzen chips I have are capable of. No harm there as you have a way to get to your overclock with little hassle.†Title: MSI X370 XPower Gaming Titanium Review Link: http://www.overclockersclub.com/reviews/msi_x370_xpower_titanium_gaming/ Img: http://www.overclockersclub.com/siteimages/articles/msi_x370_xpower_titanium_gaming/5_thumb.jpg
  14. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] httpd (SSA:2017-194-01) New httpd packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/httpd-2.4.27-i586-1_slack14.2.txz: Upgraded. This update fixes two security issues: Read after free in mod_http2 (CVE-2017-9789) Uninitialized memory reflection in mod_auth_digest (CVE-2017-9788) Thanks to Robert Swiecki for reporting these issues. For more information, see: https://httpd.apache.org/security/vulnerabilities_24.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9789 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9788 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/httpd-2.2.34-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/httpd-2.2.34-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/httpd-2.2.34-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/httpd-2.2.34-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/httpd-2.2.34-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/httpd-2.2.34-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/httpd-2.4.27-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/httpd-2.4.27-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/httpd-2.4.27-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/httpd-2.4.27-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/httpd-2.4.27-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/httpd-2.4.27-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/httpd-2.4.27-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/httpd-2.4.27-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: 3db340e1ff161eb2708edf71ad8424c6 httpd-2.2.34-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 3f3c7969f5e962c8d980cc51f80f9178 httpd-2.2.34-x86_64-1_slack13.0.txz Slackware 13.1 package: 43bb52b8cee984a2ac36bd1894401386 httpd-2.2.34-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 9b13249216775565f7c5c9f30f86b817 httpd-2.2.34-x86_64-1_slack13.1.txz Slackware 13.37 package: 65595a5ce5f8793c555619227850b611 httpd-2.2.34-i486-1_slack13.37.txz Slackware x86_64 13.37 package: f148bc55401edb77b732bccba2a2df73 httpd-2.2.34-x86_64-1_slack13.37.txz Slackware 14.0 package: 3ee333cfd30a0edb3c20a11d60c98a91 httpd-2.4.27-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 63a2474fc6407094736acc4f06b71a98 httpd-2.4.27-x86_64-1_slack14.0.txz Slackware 14.1 package: 6398096a141e80565486401751007700 httpd-2.4.27-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 7440d7e5904ec0917f61ee13685e183c httpd-2.4.27-x86_64-1_slack14.1.txz Slackware 14.2 package: a396f73859eefe038fdbaa599fea201a httpd-2.4.27-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 7c140f09e3f99ddff7a72f25658e0b26 httpd-2.4.27-x86_64-1_slack14.2.txz Slackware -current package: 919f887ef496d293057d3eedd47c5b79 n/httpd-2.4.27-i586-1.txz Slackware x86_64 -current package: 73e6d2ee54f1201e0366af641bcf1b97 n/httpd-2.4.27-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg httpd-2.4.27-i586-1_slack14.2.txz Then, restart Apache httpd: # /etc/rc.d/rc.httpd stop # /etc/rc.d/rc.httpd start +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  15. Thermaltake's Contac Silent 12 relies on an established design and a simple mounting system to get AMD Socket AM4 builders up and running as quickly as possible. We tested this cooler at stock and overclocked speeds to see how it stacks up for just $25. Read more: http://techreport.com/review/31972/thermaltake-contac-silent-12-cpu-cooler-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  16. Hi News Poster HardwareOverclock.com has just posted another review. Last week we have tested the Enermax GraceMesh midi tower. This case is designed to grant extensive cooling with dual radiator support. The midi tower case comes with meshed front and top covers for perfect airflow and cooling conditions. Title: Enermax GraceMesh Tower ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/Enermax-GraceMesh-Tower.htm Image: http://hardwareoverclock.com/Case/Enermax-GraceMesh-original.jpg Thanks for posting our news. Pls feel free and send us your News too. Rene Ruf Chefredakteuer HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> admin ( -at -) hardwareoverclock.com <http://www.hardwareoverclock.com/> HardwareOverclock.com
  17. At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: NVIDIA vs. Radeon Vulkan & OpenGL Performance With A Celeron, Pentium & Core i7 ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=24932 Summary: "Here is an interesting OpenGL vs. Vulkan Linux benchmark comparison where I take two competing NVIDIA and AMD cards, the Radeon RX 580 and GeForce GTX 1060, and test the available benchmark-friendly OpenGL/Vulkan Linux games while doing these tests each on an Intel Celeron, Pentium, and Core i7 processors in looking at the performance scaling." Please feel free to contact us with any questions or comments you may
  18. CentOS Errata and Enhancement Advisory 2017:1730 Upstream details at : https://access.redhat.com/errata/RHEA-2017:1730 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 50437cf7b1b444439e1bbf5cd91d5812947d26561b2333117713bffd633390b9 kmod-redhat-mgag200-4.11.0_dup7.3-5.el7_3.x86_64.rpm Source: 800ec014d1ef00e98ee92f1298ec7e804f9fc2be07f200de437e85fc6154957d kmod-redhat-mgag200-4.11.0_dup7.3-5.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  19. View this email in your browser (http://mailchi.mp/hothardware/intel-optane-memory-with-3d-xpoint-review-easy-robust-pc-acceleration-1082865?e=0c004f9c13) Here’s the moment that many PC performance enthusiasts have been waiting for: pricing and specs for AMD’s Ryzen Threadripper family of processors (and a benchmark run or two)... AMD Ryzen Threadripper 1950X 16-Core And 1920X 12-Core CPUs Primed To Undercut, Outperform Skylake-X (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=1843bb6ed1&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=77c883cef8&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=de177e5b7c&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=0a5cb57dfa&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=bc778025f9&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=66de7bea4d&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=b3cf245f23&e=0c004f9c13 ============================================================
  20. The WD product portfolio has been missing a portable Solid-State Drive (SSD) for some time now, but that all changed recently with the introduction of the WD My Passport SSD that is only available at Best Buy. The My Passport SSD is available in 256GB, 512GB and 1TB capacities that have blazing-fast speeds of up to 515MB/s in perfect lab conditions. Read on to see how it performs in the real world! Article Title: WD My Passport SSD 1TB External Drive Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/wd-passport-ssd-1tb-external-drive-review_195933 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  21. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Ballistix Elite 3466 MHz DDR4 Link: https://www.techpowerup.com/reviews/Ballistix/Elite_3466_32_GB Brief: Ballistix Elite DDR4 sticks have been granted a speed bump all the way up to 3466 MHz. We take the 8 GB DIMMs for a spin on Intel's Z270 platform because these sticks are still too Elite for AMD systems.
  22. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Ballistix Elite 3466 MHz DDR4 Link: https://www.techpowerup.com/reviews/Ballistix/Elite_3466_32_GB Brief: Ballistix Elite DDR4 sticks have been granted a speed bump all the way up to 3466 MHz. We take the 8 GB DIMMs for a spin on Intel's Z270 platform because these sticks are still too Elite for AMD systems.
  23. ASUS Cerberus V2 Headset Review ------------------------------------------------------------ http://mailchi.mp/kitguru/asus-cerberus-v2-headset-review?e=872093acb5 http://www.kitguru.net =ASUS CERBERUS V2 HEADSET REVIEW= Over the last few years, ASUS and its Republic of Gamers sub-brand has been focusing more and more on gaming peripherals. Today we analyse the Cerberus V2 gaming headset, a fairly basic device that lacks extra mod-cons such as RGB lighting while connecting via a standard 3.5mm jack. That being said, many gamers are looking to get away from all the unnecessary features that many peripherals now come with, so is ASUS onto a winner here? Read the review here: https://www.kitguru.net/tech-news/featured-tech-reviews/dominic-moass/asus-cerberus-v2-headset-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend2.com/forward?u=bfb2b902b5fb045ad6f841f98&id=10d6d58efa&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  24. CentOS Errata and Bugfix Advisory 2017:1729 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1729.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 92e8887e8fd36d1539ed10f50f62f4136e38b691f3c71ea115ec682cf986ffae createrepo-0.9.9-27.el6_9.noarch.rpm x86_64: 92e8887e8fd36d1539ed10f50f62f4136e38b691f3c71ea115ec682cf986ffae createrepo-0.9.9-27.el6_9.noarch.rpm Source: 17b476a54cc8e033e4c8137a6db04e937e261776eb0513245485dda7d6d4f224 createrepo-0.9.9-27.el6_9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  25. CentOS Errata and Bugfix Advisory 2017:1725 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1725.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bb20f5019d41d5a7e53b75e8955288aa082ec9c50f924e762ccbe8a96623154b iscsi-initiator-utils-6.2.0.873-27.el6_9.i686.rpm 7e8a7902df11baea3e2c5094a5eb2a2c7e9b2d0bdb6c03d08fdabaf1d116f63d iscsi-initiator-utils-devel-6.2.0.873-27.el6_9.i686.rpm x86_64: 865b4b9655f3b47c1482b32be23a4ffccbb89e65152e4d5ec7da5c7e3f461d5c iscsi-initiator-utils-6.2.0.873-27.el6_9.x86_64.rpm bd94ce8f14c0155273cbe62a33689b611898d290526f36c0361ff6b16d827963 iscsi-initiator-utils-devel-6.2.0.873-27.el6_9.x86_64.rpm Source: b1c85647ee0fc61a7ddeedea58b96fabef6e629d19eb1666da80e2a8e40ad4fe iscsi-initiator-utils-6.2.0.873-27.el6_9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
×