news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
CentOS Errata and Bugfix Advisory 2017:1728 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1728.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a63c7dc235dc20a6cef8b6bff6d10f6d381ac1e04a974d00f9c1ef7b46cc6845 ksh-20120801-35.el6_9.i686.rpm x86_64: 0bef7d82534c6f5711bb1c10dee7df9a3c6c93e042907e2b1cf54f63cd384a43 ksh-20120801-35.el6_9.x86_64.rpm Source: e784dc6b5c41be4544539fec38ccb9b278930f8e29a4f425653002123ca75b4b ksh-20120801-35.el6_9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[CentOS-announce] CEBA-2017:1727 CentOS 6 selinux-policy BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:1727 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1727.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e29154ab4183f929d698f41ed4c4ac2dd226c479b10b28a1abd293f07aa154fd selinux-policy-3.7.19-307.el6_9.2.noarch.rpm eac876874abb962e7be58867933d822eafa227a902a4f4096bfd74577e6d1339 selinux-policy-doc-3.7.19-307.el6_9.2.noarch.rpm ebbb77bbc256a61e3630a730f743133797bb73ad3b8d5d0da19a89b17b484b9e selinux-policy-minimum-3.7.19-307.el6_9.2.noarch.rpm 665b66c5219c66e52f9ac378a79a5e26ad5fe46e962f5a05b072182f847f5060 selinux-policy-mls-3.7.19-307.el6_9.2.noarch.rpm 27b3281c8d78a5222472aee5e3a6de7e38aa9129a56a57062041e1f66651c24e selinux-policy-targeted-3.7.19-307.el6_9.2.noarch.rpm x86_64: e29154ab4183f929d698f41ed4c4ac2dd226c479b10b28a1abd293f07aa154fd selinux-policy-3.7.19-307.el6_9.2.noarch.rpm eac876874abb962e7be58867933d822eafa227a902a4f4096bfd74577e6d1339 selinux-policy-doc-3.7.19-307.el6_9.2.noarch.rpm ebbb77bbc256a61e3630a730f743133797bb73ad3b8d5d0da19a89b17b484b9e selinux-policy-minimum-3.7.19-307.el6_9.2.noarch.rpm 665b66c5219c66e52f9ac378a79a5e26ad5fe46e962f5a05b072182f847f5060 selinux-policy-mls-3.7.19-307.el6_9.2.noarch.rpm 27b3281c8d78a5222472aee5e3a6de7e38aa9129a56a57062041e1f66651c24e selinux-policy-targeted-3.7.19-307.el6_9.2.noarch.rpm Source: fe1ae919e3ea7b1336bb30956b23ac9169f293e7105fcbd1fded671297b32c4f selinux-policy-3.7.19-307.el6_9.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
A news post would be great. OCC has published a review on the VIVO CASE-V08 Here is a quote from the review: Quote: â€ÂLike in the automotive world, it is common for high-end features that were only found on Cadillacs and Lincolns to trickle down to the mainstream, and computer cases are no different. In addition to the trend of fancy glass side and front panels, many cases now incorporate a cover over the power supply area. Both features were once only found on expensive cases, but manufacturers have found a way make these features available and affordable. The V08 offers style with purpose. It can handle motherboard form factors that range from a mini-ITX up to a full E-ATX. As with the CASE-V07, the fit and finish of the V-08 are at a quality level that you typically see from well-known case manufacturers. Sound levels are not really noticeable, and you do have space to add two more 120mm fans on top of the power supply cover if you want more air flow. There are filters to keep the dust out, and decent room to build a nice gaming rig, workstation, or just a daily driver. The VIVO CASE-V08 retails for $69.99, and for a case that can handle an E-ATX motherboard, liquid cooling, and comes with tempered front and side glass - you can't go wrong. Title: VIVO CASE-V08 Review Link: http://www.overclockersclub.com/reviews/vivo_case_v08/ Img: http://www.overclockersclub.com/siteimages/articles/vivo_case_v08/1_thumb.jpg
-
[CentOS-announce] CEBA-2017:1722 CentOS 6 cloud-init BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:1722 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1722.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 331686a582aa27ec0d35a0049014faeb7286ad1cd9904c70d571604a35eaa1ad cloud-init-0.7.5-8.el6.centos.i686.rpm x86_64: 4ae9d1c89fc35a43d4ce377bdf7fc6ad5c80ce4a08d0bea0f7134e6f84c11582 cloud-init-0.7.5-8.el6.centos.x86_64.rpm Source: 71cefe8ff6acf44ca059a2efaa3ab5f5e549a6dc8d81e407ea593e6994449393 cloud-init-0.7.5-8.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2017:1721 Moderate CentOS 6 httpd Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:1721 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1721.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d67958d7dfee6ea10ce3c5316dd69c36272a4e3484412d4a188277c8de69dfb4 httpd-2.2.15-60.el6.centos.4.i686.rpm 2485c99b0ab99176f9ad64f968a7c8a7c08491c368d6fc73480a9ea992472a97 httpd-devel-2.2.15-60.el6.centos.4.i686.rpm 260beddfb87916985f7e55cc9d45e0265d8eda006ee8158083194d3220b53478 httpd-manual-2.2.15-60.el6.centos.4.noarch.rpm a8f81b5f6b15a904333e629b75bcd0d6cd414c32792ece82686ff1d465d510b6 httpd-tools-2.2.15-60.el6.centos.4.i686.rpm 6c8454aec313335dcb390a92a5764f91ade08e059c953d8f07d8dfa3eb7f59f3 mod_ssl-2.2.15-60.el6.centos.4.i686.rpm x86_64: 7b10e1b00cebb3e6304e396297bac8dc746412036bda4d55eb29f4c5aabd0ea5 httpd-2.2.15-60.el6.centos.4.x86_64.rpm 2485c99b0ab99176f9ad64f968a7c8a7c08491c368d6fc73480a9ea992472a97 httpd-devel-2.2.15-60.el6.centos.4.i686.rpm 7b3829f2d1e5927214553715a7e9153f966874608157e88ea82fe56d550dbdf1 httpd-devel-2.2.15-60.el6.centos.4.x86_64.rpm 260beddfb87916985f7e55cc9d45e0265d8eda006ee8158083194d3220b53478 httpd-manual-2.2.15-60.el6.centos.4.noarch.rpm 90191f093fc7ed347e2468b2bedcc5d7dc3494b5a1815a0c830ece6d6ebd0da7 httpd-tools-2.2.15-60.el6.centos.4.x86_64.rpm 3ffce948b51b86b69701b0d2daf9586b0d94a018fc2a045463be77d3bbb72831 mod_ssl-2.2.15-60.el6.centos.4.x86_64.rpm Source: 27cd33d1b5c21503407b0fbcd1e30df8c4a712e00181a3411d76f9012d25e388 httpd-2.2.15-60.el6.centos.4.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2017:1723 Important CentOS 6 kernel Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:1723 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1723.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 927051b28b0e44d5e74a1a4d367a7a874cd9b225cff8c22fcbc1baf59b99a41b kernel-2.6.32-696.6.3.el6.i686.rpm b12d1db312fa2114674a8389513ede10b44a1dbd1d477fec7764fa49d019540b kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm 4a9d7e578ddcd4039fccff04883053576d0d845b20e73517beb2d8a41b0abaff kernel-debug-2.6.32-696.6.3.el6.i686.rpm 0a64aa22d439d1114f150bbea646d3932558add4031c6b6d1971db7c81daec3b kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm 54fc45f0f2f82f800b58d18af9b0b12a25f45a5a7483a838dadef2b20d21c997 kernel-devel-2.6.32-696.6.3.el6.i686.rpm f847aa59c929e26250fdc56eb0b37c167d627c32c6255c23966d95d759ea632c kernel-doc-2.6.32-696.6.3.el6.noarch.rpm d889b3822dc0a67be6a32d01f17d1741cc06e1e116306bcd12b3021f7337d5c8 kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm 9783d4146223947e04b25c4ed6c7926a448dc9c4cc8d4bc5671cc46ca05543ec kernel-headers-2.6.32-696.6.3.el6.i686.rpm 40f26470af2a241ff316166197d6e54ca01c1bb63961956cdfe7fd1447d0ffbb perf-2.6.32-696.6.3.el6.i686.rpm 4d6cfaf0769194f06a86892f4c980cca76f27e60ad9623154598a6da2d5f15ce python-perf-2.6.32-696.6.3.el6.i686.rpm x86_64: 97eb16ae9a62a515d17e62dfb11bb3bbbf1afa4a3f1616689a3f1deac2320b21 kernel-2.6.32-696.6.3.el6.x86_64.rpm b12d1db312fa2114674a8389513ede10b44a1dbd1d477fec7764fa49d019540b kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm 1f9275bedff135b04398d23c9c00122670a1576bbb19b18ec4fee29bc55888e1 kernel-debug-2.6.32-696.6.3.el6.x86_64.rpm 0a64aa22d439d1114f150bbea646d3932558add4031c6b6d1971db7c81daec3b kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm 50f63fd19118a0bc7c013fe54d08e03258117a64774c7e77e3ce005a5d6f556c kernel-debug-devel-2.6.32-696.6.3.el6.x86_64.rpm 1f6688b4bdf3c738aeeee138fc2aec5b07a88c825935a85f00b559f9d6788969 kernel-devel-2.6.32-696.6.3.el6.x86_64.rpm f847aa59c929e26250fdc56eb0b37c167d627c32c6255c23966d95d759ea632c kernel-doc-2.6.32-696.6.3.el6.noarch.rpm d889b3822dc0a67be6a32d01f17d1741cc06e1e116306bcd12b3021f7337d5c8 kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm 6f30972fd2421b4c3daad28236677edc3fc168bcc20cd68914b8803866e5bb05 kernel-headers-2.6.32-696.6.3.el6.x86_64.rpm 7a188c0dddf900bdd7a18b5ea644f6571d552ac6f6cc7155d3d5192092e6f033 perf-2.6.32-696.6.3.el6.x86_64.rpm 0745755abfe88532049b9ada543cbe1163415d2421f6ac65ef50e41c8b131d1a python-perf-2.6.32-696.6.3.el6.x86_64.rpm Source: 41b009f706b5b1c2a342858e349f177bac6ec86b423fb7907528a224585384a9 kernel-2.6.32-696.6.3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Bugfix Advisory 2017:1726 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1726.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 173c28bbd1d2b0e220b583e149d8147fa8087a2ee90943d12d96a3740f32cb94 procps-3.2.8-45.el6_9.1.i686.rpm 48293353c4a931b0c5b812209b75b49ab126868e7292a64fd9cc76e03eb0adcd procps-devel-3.2.8-45.el6_9.1.i686.rpm x86_64: 173c28bbd1d2b0e220b583e149d8147fa8087a2ee90943d12d96a3740f32cb94 procps-3.2.8-45.el6_9.1.i686.rpm c7ccee19812a0c0a66625e854f6a42984b4c0339c322c22d84f557468aa38dee procps-3.2.8-45.el6_9.1.x86_64.rpm 48293353c4a931b0c5b812209b75b49ab126868e7292a64fd9cc76e03eb0adcd procps-devel-3.2.8-45.el6_9.1.i686.rpm 37d754536a33cf0bf38ad8e857e4cb9a2fee6c1e93f224f703a2d560c42644f5 procps-devel-3.2.8-45.el6_9.1.x86_64.rpm Source: 4f301ec41df4f7fa1376e78f247465b287f7876d87fa2b541dfda73f4416862e procps-3.2.8-45.el6_9.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
SUSE Security Update: Security update for xorg-x11-server ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1850-1 Rating: important References: #1035283 Cross-References: CVE-2017-10971 CVE-2017-10972 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP3 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for xorg-x11-server fixes the following issues: - CVE-2017-10971: Fix endianess handling of GenericEvent to prevent a stack overflow by clients. (bnc#1035283) - Make sure the type of all events to be sent by ProcXSendExtensionEvent are in the allowed range. - CVE-2017-10972: Initialize the xEvent eventT with zeros to avoid information leakage. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-xorg-x11-server-13206=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-xorg-x11-server-13206=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-xorg-x11-server-13206=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-xorg-x11-server-13206=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-xorg-x11-server-13206=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-xorg-x11-server-13206=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): xorg-x11-server-sdk-7.4-27.121.2 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): xorg-x11-Xvnc-7.4-27.121.2 xorg-x11-server-7.4-27.121.2 xorg-x11-server-extra-7.4-27.121.2 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): xorg-x11-Xvnc-7.4-27.121.2 xorg-x11-server-7.4-27.121.2 xorg-x11-server-extra-7.4-27.121.2 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): xorg-x11-Xvnc-7.4-27.121.2 xorg-x11-server-7.4-27.121.2 xorg-x11-server-extra-7.4-27.121.2 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): xorg-x11-server-debuginfo-7.4-27.121.2 xorg-x11-server-debugsource-7.4-27.121.2 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): xorg-x11-server-debuginfo-7.4-27.121.2 xorg-x11-server-debugsource-7.4-27.121.2 References: https://www.suse.com/security/cve/CVE-2017-10971.html https://www.suse.com/security/cve/CVE-2017-10972.html https://bugzilla.suse.com/1035283 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* TP-Link LB130 WiFi LED Bulb with RGB ( -at -) LanOC Reviews <https://lanoc.org/review/other/7580-tp-link-lb130-wifi-led-bulb-with-rgb> *DESCRIPTION:* The idea of a smart home really started to pick up in the late 90’s but it really wasn’t until recently when wireless technology got small enough to be integrated into various devices around your house. The whole idea that every device and part of your house would be wired together was expensive and took a lot of work. Recently though you start to see lots of devices come with wireless integration, hell even my humidifier connects to my wireless network. But the whole idea really comes together when LEDs, wireless, and smartphone all come together. That is why you are starting to see new lightbulbs that can be controlled remotely that plug into standard light sockets. TP-Link has jumped on board with the whole idea and has a whole mix of smart home products. They sent over their LB130, a WiFi capable LED light bulb with fully integrated RGB lighting as well. So I’ve been messing around with today we are going to check out what it's about. Is the smart home finally here? Let's find out! *ARTICLE URL:* https://lanoc.org/review/other/7580-tp-link-lb130-wifi-led-bulb-with-rgb *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/tplink_lb130/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/tplink_lb130/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
Philips BDM4350UC 43in 4k IPS Monitor Review ------------------------------------------------------------ http://mailchi.mp/kitguru/philips-bdm4350uc-43in-4k-ips-monitor-review?e=872093acb5 http://www.kitguru.net =PHILIPS BDM4350UC 43IN 4K IPS MONITOR REVIEW= Size matters, and don’t let anyone convince you otherwise. It’s particularly important with 4K screens. Whilst the pixel count gives you bragging rights in itself, viewing 4K on anything smaller than a 27in screen beggars the point a little, as it will be hard to make out the detail compared to the next resolution down. In fact, the larger the better. So how about a 43in 4K screen instead? This is what Philips has on offer with the BDM4350UC. Read the review here: https://www.kitguru.net/peripherals/james-morris/philips-bdm4350uc-43in-4k-ips-monitor-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=7d65f64484&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
[Tech ARP] The Dell Inspiron 13 5000 (5368 / 5378) 2-in-1 Laptop Review
news posted a topic in Upcoming News
Hello, You have received a newsletter from TechSpot. However, your email software can't display HTML emails. You can view the newsletter by clicking here: http://track.mlsend.com/link/c/YT02NjkzMTUzOTI1MzA4MTQ3NTkmYz14Nng1JmU9NjEyNTk5OCZiPTExMTgxNjkyNSZkPWY4dDR6Mm4=.77oguiEtZzTA3ZWvWdYJmXDJJALvGQj4BcxtYyMgmXU You're receiving this newsletter because you have shown interest in TechSpot. Not interested anymore? Click here to unsubscribe: http://track.mlsend.com/link/c/YT02NjkzMTUzOTI1MzA4MTQ3NTkmYz14Nng1JmU9NjEyNTk5OCZiPTExMTgxNjkzMSZkPWExaDliMXU=.aiPYw_Nl_j_Dt1nL0gPkxph6LeSKHI_i49RH5Lr5Fqo -
Hello, You have received a newsletter from TechSpot. However, your email software can't display HTML emails. You can view the newsletter by clicking here: http://track.mlsend.com/link/c/YT02NjkzMTUzOTI1MzA4MTQ3NTkmYz14Nng1JmU9NjEyNTk5OCZiPTExMTgxNjkyNSZkPWY4dDR6Mm4=.77oguiEtZzTA3ZWvWdYJmXDJJALvGQj4BcxtYyMgmXU You're receiving this newsletter because you have shown interest in TechSpot. Not interested anymore? Click here to unsubscribe: http://track.mlsend.com/link/c/YT02NjkzMTUzOTI1MzA4MTQ3NTkmYz14Nng1JmU9NjEyNTk5OCZiPTExMTgxNjkzMSZkPWExaDliMXU=.aiPYw_Nl_j_Dt1nL0gPkxph6LeSKHI_i49RH5Lr5Fqo
-
[security-announce] SUSE-SU-2017:1832-1: important: Security update for spice
news posted a topic in Upcoming News
SUSE Security Update: Security update for spice ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1832-1 Rating: important References: #1046779 Cross-References: CVE-2017-7506 Affected Products: SUSE OpenStack Cloud 6 SUSE Linux Enterprise Server for SAP 12-SP1 SUSE Linux Enterprise Server 12-SP1-LTSS ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for spice fixes the following issues: - CVE-2017-7506: A possible buffer overflow via invalid monitor configurations (bsc#1046779) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 6: zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1137=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1137=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1137=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 6 (x86_64): libspice-server1-0.12.5-10.1 libspice-server1-debuginfo-0.12.5-10.1 spice-debugsource-0.12.5-10.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): libspice-server1-0.12.5-10.1 libspice-server1-debuginfo-0.12.5-10.1 spice-debugsource-0.12.5-10.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64): libspice-server1-0.12.5-10.1 libspice-server1-debuginfo-0.12.5-10.1 spice-debugsource-0.12.5-10.1 References: https://www.suse.com/security/cve/CVE-2017-7506.html https://bugzilla.suse.com/1046779 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[security-announce] SUSE-SU-2017:1836-1: important: Security update for spice
news posted a topic in Upcoming News
SUSE Security Update: Security update for spice ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1836-1 Rating: important References: #1046779 Cross-References: CVE-2017-7506 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Desktop 12-SP2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for spice fixes the following issues: - CVE-2017-7506: A possible buffer overflow via invalid monitor configurations (bsc#1046779) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1138=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1138=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1138=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (x86_64): libspice-server-devel-0.12.7-10.3.1 spice-debugsource-0.12.7-10.3.1 - SUSE Linux Enterprise Server 12-SP2 (x86_64): libspice-server1-0.12.7-10.3.1 libspice-server1-debuginfo-0.12.7-10.3.1 spice-debugsource-0.12.7-10.3.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): libspice-server1-0.12.7-10.3.1 libspice-server1-debuginfo-0.12.7-10.3.1 spice-debugsource-0.12.7-10.3.1 References: https://www.suse.com/security/cve/CVE-2017-7506.html https://bugzilla.suse.com/1046779 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[security-announce] SUSE-SU-2017:1837-1: important: Security update for spice
news posted a topic in Upcoming News
SUSE Security Update: Security update for spice ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1837-1 Rating: important References: #1046779 Cross-References: CVE-2017-7506 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for spice fixes the following issues: - CVE-2017-7506: A possible buffer overflow via invalid monitor configurations (bsc#1046779) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-spice-13203=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-spice-13203=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-spice-13203=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64): libspice-server-devel-0.12.4-11.1 - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64): libspice-server1-0.12.4-11.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64): spice-debuginfo-0.12.4-11.1 spice-debugsource-0.12.4-11.1 References: https://www.suse.com/security/cve/CVE-2017-7506.html https://bugzilla.suse.com/1046779 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[security-announce] SUSE-SU-2017:1839-1: important: Security update for spice
news posted a topic in Upcoming News
SUSE Security Update: Security update for spice ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1839-1 Rating: important References: #1046779 Cross-References: CVE-2017-7506 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for spice fixes the following issues: - CVE-2017-7506: A possible buffer overflow via invalid monitor configurations (bsc#1046779) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-1136=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-1136=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): libspice-server1-0.12.4-8.15.1 libspice-server1-debuginfo-0.12.4-8.15.1 spice-debugsource-0.12.4-8.15.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): libspice-server1-0.12.4-8.15.1 libspice-server1-debuginfo-0.12.4-8.15.1 spice-debugsource-0.12.4-8.15.1 References: https://www.suse.com/security/cve/CVE-2017-7506.html https://bugzilla.suse.com/1046779 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
View this email in your browser (http://mailchi.mp/hothardware/intel-optane-memory-with-3d-xpoint-review-easy-robust-pc-acceleration-1082857?e=0c004f9c13) Intel announced its Xeon Scalable processor family based Skylake-SP a few weeks back, but today marks the official launch of the platform. These new processors feature a new microarchitecture versus previous-generation Xeons and Intel has revamped the naming convention and arrangement of the product stack as well. Whereas previous-generation Xeon processors carried version, class, and model number designations – for example, Xeon E5-2697 v4 – the Xeon Scalable processor family is now designated by Platinum, Gold, Silver, and Bronze categories, with a single model number. The new naming convention will take some getting used to if you’re already familiar with Intel’s previous-generation Xeons, but it’s relatively straightforward in the grand scheme of things. We will explain shortly... Intel Xeon Scalable Processor Debut: Dual Xeon Platinum 8176 With 112 Threads Tested (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=aa3b660000&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=1069f3de44&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=57cab75a26&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=ac2925270d&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=26a0564d73&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=732759c07a&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=a53e1d75a8&e=0c004f9c13 ============================================================
-
TITLE BenQ ZOWIE XL2720 Review ( -at -) Vortez CONTENT: Aimed at PC gamers, the XL2720 e-Sports features a flicker free, 27" TN panel ( -at -) 1920 x 1080, with a 1ms response time and 144Hz refresh rate. It is also certified for NVIDIA 3D Vision 2.0. Connectivity wise, it has a whole load of options including a Displayport and 2x HDMI, as well as 1x upstream USB and 3x downstream USB ports. LINK: https://www.vortez.net/review.php?id=1319 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
Hello, You have received a newsletter from TechSpot. However, your email software can't display HTML emails. You can view the newsletter by clicking here: http://track.mlsend.com/link/c/YT02Njg2Njc2MDk2MTY0ODc4MzEmYz1nOHowJmU9NjEyNTk5OCZiPTExMTYyMjE3NSZkPWU0bjRqOWE=.Yug4LPwCCVYfl4gAaZy35iibg_71s_JI3Pm7XFuJVPc You're receiving this newsletter because you have shown interest in TechSpot. Not interested anymore? Click here to unsubscribe: http://track.mlsend.com/link/c/YT02Njg2Njc2MDk2MTY0ODc4MzEmYz1nOHowJmU9NjEyNTk5OCZiPTExMTYyMjE4MSZkPXExdDVwMXA=.UACGlyh94Grz5KIeGaczxjXu4vqiQ7J7G6nbfyG_wNo
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Turtle Beach Ear Force Stealth 450 Link: https://www.techpowerup.com/reviews/Turtle_Beach/Ear_Force_Stealth_450 Brief: The Turtle Beach Stealth 450 is a wireless gaming headset with great sound quality, an impressive wireless range, and long battery life. Its microphone isn't capable of delivering the performance needed for streaming or voiceovers, but with a price of $85, the Stealth 450 provides excellent value for the money regardless.
-
Fedora 26 is here! Read the official announcement with hyperlinks and fancy formatting and details and (especially) thanks to the community at: https://fedoramagazine.org/fedora-26-is-here/ or just go ahead and grab it from https://getfedora.org/ -- Matthew Miller Fedora Project Leader _______________________________________________
-
View this email in your browser (http://mailchi.mp/5e434dfd26e6/in-win-301-mini-tower-case-review?e=8138df6da5) ** Benchmark Reviews Presents: ------------------------------------------------------------ In Win 301 Mini Tower Front Panel TITLE: In Win 301 Mini Tower Case Review (http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=818d9183f0&e=8138df6da5) QUOTE: Tempered glass is all the rage right now in the custom PC market. As a result, many case makers are releasing new designs with tempered glass in an attempt to cash in. But tempered glass is often more expensive than options such as plastic. Seeing this, In Win has released the 301 mini tower, a smaller mATX version of their successful 303 chassis design. In this article for Benchmark Reviews, we’ll take a closer at the In Win 301 SECC Tempered Glass Micro-ATX Mini Tower Computer Case, detailing the features included in this design, before delivering my final recommendation. LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=9ebd98f26d&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=a0e4191f1a&e=8138df6da5 ============================================================ ** (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=5f60b71c37&e=8138df6da5) ** (http://benchmarkreviews.us10.list-manage2.com/track/click?u=9a2f239b17114c9008e3dfda9&id=59342ba8d2&e=8138df6da5) ** (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=49889fe723&e=8138df6da5)
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] rpcbind (SSA:2017-191-02) New rpcbind packages are available for Slackware 14.2 and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/rpcbind-0.2.4-i586-1_slack14.2.txz: Upgraded. Patched a bug which can cause a denial of service through memory exhaustion. Thanks to Robby Workman. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8779 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/rpcbind-0.2.4-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/rpcbind-0.2.4-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/rpcbind-0.2.4-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/rpcbind-0.2.4-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.2 package: 97493f015343ca71530229f84d2c2883 rpcbind-0.2.4-i586-1_slack14.2.txz Slackware x86_64 14.2 package: b716552c539e1645c953ac262aecefe1 rpcbind-0.2.4-x86_64-1_slack14.2.txz Slackware -current package: e4abfe31a8843f8075792890d8d6c509 n/rpcbind-0.2.4-i586-1.txz Slackware x86_64 -current package: 9cf44524e55f2aa365455821f3756c48 n/rpcbind-0.2.4-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg rpcbind-0.2.4-i586-1_slack14.2.txz If rpcbind is running, restart it: # /etc/rc.d/rc.rpc restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] libtirpc (SSA:2017-191-01) New libtirpc packages are available for Slackware 14.2 and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/libtirpc-1.0.1-i586-3_slack14.2.txz: Rebuilt. Patched a bug which can cause a denial of service through memory exhaustion. Thanks to Robby Workman. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8779 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/libtirpc-1.0.1-i586-3_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/libtirpc-1.0.1-x86_64-3_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/libtirpc-1.0.1-i586-3.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/libtirpc-1.0.1-x86_64-3.txz MD5 signatures: +-------------+ Slackware 14.2 package: 657f5777679340f53b9d83a9e045b538 libtirpc-1.0.1-i586-3_slack14.2.txz Slackware x86_64 14.2 package: 1de6989d62f43dde664f75de81546210 libtirpc-1.0.1-x86_64-3_slack14.2.txz Slackware -current package: e17305b305661ded4c06ace0751add14 n/libtirpc-1.0.1-i586-3.txz Slackware x86_64 -current package: 77d083376bd92cf7a3d4cdfa3ff0c2e4 n/libtirpc-1.0.1-x86_64-3.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg libtirpc-1.0.1-i586-3_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
Hello editors, Today we're reviewing HP's S700 500GB SSD, featuring 3D TLC NAND technology from Micron for an increased lifespan and storage density, coupled with custom-tuned firmware. It offers to 560 MBps max sequential read and 515 MBps max sequential write performance, and is available from retailers for a $199.99 USD MSRP. https://www.neoseeker.com/Articles/Hardware/Reviews/hp-ssd-s700-500gb/ "The HP SSD S700 500GB is designed and built to use only 5 mW of power when > idle, with a maximum read/write power consumption at 1.13/1.38 W while > providing a maximum sequential read/write of up to 560/515 MBps. With > features that support TRIM, ECC, S.M.A.R.T and NCQ, the HP SSD S700 500GB > is expected to provide reliable and low latency performance, probably well > past the 3 year warranty period." > Thanks as always for any linkage, we appreciate your support! Neoseeker Hardware https://www.neoseeker.com/ hardware ( -at -) neoseeker.com