news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
[CentOS-announce] CEBA-2017:1320 CentOS 7 accountsservice BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:1320 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1320.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: c632eef3057f07075b7570470a63c50a0e75e409b2a00cf6a382cd8dd7f512ec accountsservice-0.6.35-14.el7_3.x86_64.rpm bd3bc626ed9a2398388cc9ebed52f207377a3d9f9576547d3e10cf23e20f6615 accountsservice-devel-0.6.35-14.el7_3.i686.rpm 094a95f851ae0e8b505ca079eaab77ebbed7887510fbda0d9535098fccec8821 accountsservice-devel-0.6.35-14.el7_3.x86_64.rpm f534d84bdc35e4a6f53cf2ad94b595ca616dc3c0bec1515971e4930d2aad1960 accountsservice-libs-0.6.35-14.el7_3.i686.rpm 5842b2fe5335f43634d957c40e6aa674c62069d901be4c295b48b9bd9aacc1cf accountsservice-libs-0.6.35-14.el7_3.x86_64.rpm Source: 226e227e95c00e03b2457194634809ff895f000df7e0692dd5475bf75d15ea07 accountsservice-0.6.35-14.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Bugfix Advisory 2017:1316 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1316.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 8b3831f700576199b652a5573233754e30a6a161b3de65a7b666cda0d022ee57 rear-1.17.2-9.el7_3.x86_64.rpm Source: f6d35204b2964b9132bcda35891bb1de1a963b7723a7b3dbe4b94c1b2c0ae457 rear-1.17.2-9.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[CentOS-announce] CEBA-2017:1319 CentOS 7 seabios BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:1319 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1319.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: f156d2cc5250bee3757af676d4c1a60409842ddd4bb7abd613719f7a93354939 seabios-1.9.1-5.el7_3.3.x86_64.rpm fccb5a183bb927bd3cf99f376a832e18486767a43664dc426dc6b51a70bbf0f6 seabios-bin-1.9.1-5.el7_3.3.noarch.rpm fea26d431f28a306ae65ee87ce98e8ff2373a28ef47ca941e1600eeb768c834c seavgabios-bin-1.9.1-5.el7_3.3.noarch.rpm Source: efb05c580ae4015893e4a149babc7f706d4dada31997071eca2a898e6ddfdafe seabios-1.9.1-5.el7_3.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEBA-2017:1311 CentOS 7 systemd BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:1311 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1311.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 49823cf8dd7dd7db9c9a0e6d7b7c68430a408683aad9a9886268321dc66ea783 libgudev1-219-30.el7_3.9.i686.rpm 5d66d7742d6114e9ba0982bd8c7916837bf9364f5fbe3537e42e45377900d05b libgudev1-219-30.el7_3.9.x86_64.rpm 0377ca839691512d45c49c8b00eaa506c4be9a134730df7b4a6b718a7c342716 libgudev1-devel-219-30.el7_3.9.i686.rpm 9ee77ee418f3301fb1845b29352a1fcab8175ab6026d8ec4e3b5f64ddb11b43e libgudev1-devel-219-30.el7_3.9.x86_64.rpm 3fcf16acf5aec47ccaa04990aaa6bb9abdcaedeefb5f4354d964a5d24f1bff21 systemd-219-30.el7_3.9.x86_64.rpm 66820f6879c06094380114746e07933a1c96190f475a42925c6d9554286ce327 systemd-devel-219-30.el7_3.9.i686.rpm a4240cc80a43818d5ed3066530ef42515b4b3ba93cc07e1acfeca9247e442f33 systemd-devel-219-30.el7_3.9.x86_64.rpm c770ff2d5c987d00b4940641cd7c53ff9c166c5d4d356aed07df884a7fee0b34 systemd-journal-gateway-219-30.el7_3.9.x86_64.rpm 2799e806a9635137acd746cda81e7555ce612b0548cfd5d4ac2800644f610b2a systemd-libs-219-30.el7_3.9.i686.rpm ddf7f1e7a619de0e927a1a9c212fd6eedb0285352be8625ea0e489f6aa872341 systemd-libs-219-30.el7_3.9.x86_64.rpm 399222baca0752bb3aa5d11fb8b6915a8f4dd993d202d2e8a72b2b54b9156d6a systemd-networkd-219-30.el7_3.9.x86_64.rpm 5f3fc1940a26550d5cd4bc792e98dc8eaa812483484d4c6674698335b405f330 systemd-python-219-30.el7_3.9.x86_64.rpm ba3fe21087a63ebb65f5bd49b290e6e7f6d91db8d2614ce4ca74fbf16233272f systemd-resolved-219-30.el7_3.9.i686.rpm 5780443ba64d9b826ab8c56f15bbbd1483fc4a35fe292885c06530e2bb7c74c1 systemd-resolved-219-30.el7_3.9.x86_64.rpm 96efb9ef50b500006beeb97430ed924ecb68f4d9bc29000347a1d40974d23173 systemd-sysv-219-30.el7_3.9.x86_64.rpm Source: d150c3fd772e53a62650df6286071c7db87471380f3986d5e702214c493fd0d5 systemd-219-30.el7_3.9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Bugfix Advisory 2017:1314 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1314.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: e63e78325a57117c77d29cbf43f7226a4bc952bb098fe0801f17fdb20a075909 dracut-033-463.el7_3.1.x86_64.rpm 2118622655736b8cdc8c39543326d19ce5d38e88d144440eee8c555435f9edb3 dracut-caps-033-463.el7_3.1.x86_64.rpm 17d5fe801b356c22e965066b572dcc88d800a8af763293d34a0ba688ed06a6c4 dracut-config-generic-033-463.el7_3.1.x86_64.rpm c20d382e628b064b0406995c25b9fa0944f6e33b734da3fa6af24057554fb9e8 dracut-config-rescue-033-463.el7_3.1.x86_64.rpm 3d3b269d557d6cd2778c5b4f25b50db4f4e529d681bb7ee2bda75ceb8a41355d dracut-fips-033-463.el7_3.1.x86_64.rpm 7485b8c3b5316a62c571b309b2eda8f0a43e7e8f576d41aeb38d1182759e785b dracut-fips-aesni-033-463.el7_3.1.x86_64.rpm 07b28b2b302ad87ff2d1284015d991cbe965c9d00c868885965b178c29d286d3 dracut-network-033-463.el7_3.1.x86_64.rpm 8afb215a638f07437f6a3180d0fa1552f7346913c31641a9f5f23eb925661048 dracut-tools-033-463.el7_3.1.x86_64.rpm Source: 01ee08bf467d7e40e40657123663383a4a52b17bf97d31285543e143ba00639c dracut-033-463.el7_3.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[CentOS-announce] CEBA-2017:1304 CentOS 7 libvirt BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:1304 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1304.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: bdd18dc9c5ae01b01b56f81256a29d76c6e48b25770cdd15cda980ddc51aa1c3 libvirt-2.0.0-10.el7_3.9.x86_64.rpm 0c319b4c416f304cc66c73c7019959afa137934aeb9aceedd9607a4a07115db0 libvirt-client-2.0.0-10.el7_3.9.i686.rpm b0362035bc7cefbd4570d9b4a89a81b33a150747f3a8b7393adf7da275d59899 libvirt-client-2.0.0-10.el7_3.9.x86_64.rpm fe9499d09858addd768b80e21c5ad2742dfe7f81956ad8ed52468dc78f83eaff libvirt-daemon-2.0.0-10.el7_3.9.x86_64.rpm b55f0889348ab6b8546bbd9691e4dab5339085a83c1ef5698726c0b5279edfba libvirt-daemon-config-network-2.0.0-10.el7_3.9.x86_64.rpm 064514d8a1af533de41087960787fed047d7b0828da62991acca6bac5e2ee793 libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.9.x86_64.rpm 2cc7897e6880ecbd409e9e60db3a6bab68252cdd0dca29c457e539a19afb2ea9 libvirt-daemon-driver-interface-2.0.0-10.el7_3.9.x86_64.rpm a5e7a23aca3c62a11c52530475b9694cd5f12fffd07bac34967c07e0872c283f libvirt-daemon-driver-lxc-2.0.0-10.el7_3.9.x86_64.rpm bc5f27767c89a45b1a98b39ed7e892dcb5d60d71b4452f908393a6c84991c9bd libvirt-daemon-driver-network-2.0.0-10.el7_3.9.x86_64.rpm 553dc8299b6cdf4fd2eaef1fbdbc894c50edeeba4418288ac00bcfcb953f1bac libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.9.x86_64.rpm 8b975d1df30940594cac35b6ada4164b9a70d8d4902a3fc38341f0ada57554b2 libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.9.x86_64.rpm b21dea76f8e73839a6d996332d43bc0d14f46dc92ce433f0ab6683ebdcd876ae libvirt-daemon-driver-qemu-2.0.0-10.el7_3.9.x86_64.rpm c33f77d5d19f42c72c3d278ee34d2a2e8fff41f590a77597d29f458d1d7e5c7c libvirt-daemon-driver-secret-2.0.0-10.el7_3.9.x86_64.rpm c9bc63abbf4304f77ce2ee676b2dc79a1c2a79730046c87d3661fbc0cef4467c libvirt-daemon-driver-storage-2.0.0-10.el7_3.9.x86_64.rpm fcc803d70f7ec512e27a9e8e4d26ed33a76f8125ded4ceee97d30b23dcf0d4fa libvirt-daemon-kvm-2.0.0-10.el7_3.9.x86_64.rpm bce4d9ad8e0afb0406623aae7c1697a986b86776a242b534cf915dcb20bcb218 libvirt-daemon-lxc-2.0.0-10.el7_3.9.x86_64.rpm 7889384088f99c004a8971646937904fcd57cbecdd380ea9308dd93c29ca2ae5 libvirt-devel-2.0.0-10.el7_3.9.i686.rpm 2edb3a18425a9e870dcee690d14e400d0063fb03ebcbbfe6602a7abe51150882 libvirt-devel-2.0.0-10.el7_3.9.x86_64.rpm c78865757d6f480f315dac9ad9e2be73586c51998a48ca00a4110407e225f42d libvirt-docs-2.0.0-10.el7_3.9.x86_64.rpm b3a3d58c00a709f99e5910e9b9634c50b66429f6aefd6ceb7d55cb32b517a195 libvirt-lock-sanlock-2.0.0-10.el7_3.9.x86_64.rpm 76f286a2d00c3a6a3f873bba58c8a49d4f45c584dfeef0b9ed02da6475548f55 libvirt-login-shell-2.0.0-10.el7_3.9.x86_64.rpm c570d4f81577081d40a7f27f7c2a32c368a02c3b88c35a26b87cf19759d22481 libvirt-nss-2.0.0-10.el7_3.9.i686.rpm 414bcbda4fccb708383da381b32cea0222ed07450573afb28260888617427430 libvirt-nss-2.0.0-10.el7_3.9.x86_64.rpm Source: a64e123248f6af0268a364a65cbe1e8ef4db7f32d8bd995e78c36b0f9823045b libvirt-2.0.0-10.el7_3.9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEBA-2017:1313 CentOS 7 389-ds-base BugFix Update
news posted a topic in Upcoming News
CentOS Errata and Bugfix Advisory 2017:1313 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1313.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: c4d40e1a522f012ae096b73bc24693c58cd76967d442dcd04ef7fcb2609df235 389-ds-base-1.3.5.10-21.el7_3.x86_64.rpm 72bf2cded3053d78cf026d0003a19b1a3be55ac1e99071ac0797e65660225128 389-ds-base-devel-1.3.5.10-21.el7_3.x86_64.rpm bca1e751b22a312624425d4fcd390939d9083fd5f10fdb0b22c76046eb66a061 389-ds-base-libs-1.3.5.10-21.el7_3.x86_64.rpm 403eabaf85538e657d6c91c2194e4b4c3da3c8b106070c34ec80b249f0c78695 389-ds-base-snmp-1.3.5.10-21.el7_3.x86_64.rpm Source: a434c89c7a20a57be143e4b516b1dd91dabf16d31da755131c1f90b996693851 389-ds-base-1.3.5.10-21.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: MSI GeForce GT 1030: A $70 Passively-Cooled Graphics Card ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=24703 Summary: "If you are looking for a low-profile, passively-cooled graphics card, the GeForce GT 1030 launched last week and MSI is out the door with such a capable graphics card while only costing around $70~80 USD. Here are some Linux OpenGL, Vulkan, OpenCL, and VDPAU video acceleration benchmarks of the MSI GeForce GT 1030 compared to various other Radeon and GeForce graphics cards under Ubuntu." Please feel free to contact us with any questions or comments you may
-
Thecus W5810 5-bay NAS review ------------------------------------------------------------ http://mailchi.mp/kitguru/thecus-w5810-5-bay-nas-review?e=872093acb5 http://www.kitguru.net Thecus W5810 5-bay NAS review Compared to Linux-based devices, NAS boxes using Windows OS are pretty thin on the ground. One company that has kept the Windows flag flying with a range of devices is Thecus. The Thecus Windows Storage Server range is split into two camps, Large Business and SMB/Home, and it's from the latter one that the 5-bay W5810 is the current flagship model. Read the review here: https://www.kitguru.net/professional/networking/simon-crisp/thecus-w5810-5-bay-nas-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=64fd7cddb9&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Alphacool Eisblock XPX water cooler clear and satin version @ HardwareOverclock.com
news posted a topic in Upcoming News
Hi News Poster HardwareOverclock.com has just posted another review. Last week we have tested the Alphacool Eisblock XPX water cooler. The newest samples are in the clear and satin version. Title: Alphacool Eisblock XPX water cooler clear and satin version ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/Alphacool-Eisblock-XPX-Wasserkuehler.htm Image: http://hardwareoverclock.com/Wasserkuehlung/AC-Eisblock-XPX-CPU-022.jpg Thanks for posting our news. Pls feel free and send us your News too. Rene Ruf Chefredakteur HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com hardwareoverclock.com -
[RHSA-2017:1298-01] Important: kernel-rt security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2017:1298-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1298 Issue date: 2017-05-25 CVE Names: CVE-2016-10208 CVE-2016-7910 CVE-2016-8646 CVE-2017-7308 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * It was found that the packet_set_ring() function of the Linux kernel's networking implementation did not properly validate certain block-size data. A local attacker with CAP_NET_RAW capability could use this flaw to trigger a buffer overflow, resulting in the crash of the system. Due to the nature of the flaw, privilege escalation cannot be fully ruled out. (CVE-2017-7308, Important) * Mounting a crafted EXT4 image read-only leads to an attacker controlled memory corruption and SLAB-Out-of-Bounds reads. (CVE-2016-10208, Moderate) * A flaw was found in the Linux kernel's implementation of seq_file where a local attacker could manipulate memory in the put() function pointer. This could lead to memory corruption and possible privileged escalation. (CVE-2016-7910, Moderate) * A vulnerability was found in the Linux kernel. An unprivileged local user could trigger oops in shash_async_export() by attempting to force the in-kernel hashing algorithms into decrypting an empty data set. (CVE-2016-8646, Moderate) Red Hat would like to thank Igor Redko (Virtuozzo kernel team) for reporting CVE-2016-8646. Bug Fix(es): * The kernel-rt packages have been upgraded to the 3.10.0-514.21.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1440803) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1388821 - CVE-2016-8646 kernel: Oops in shash_async_export() 1395190 - CVE-2016-10208 kernel: EXT4 memory corruption / SLAB out-of-bounds read 1399727 - CVE-2016-7910 kernel: Use after free in seq file 1437404 - CVE-2017-7308 kernel: net/packet: overflow in check for priv area size 1440803 - kernel-rt: update to the RHEL7.3.z batch#5 source tree [rhel-7.3.z] 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-514.21.1.rt56.438.el7.src.rpm noarch: kernel-rt-doc-3.10.0-514.21.1.rt56.438.el7.noarch.rpm x86_64: kernel-rt-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-debug-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-devel-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-kvm-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-trace-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm Red Hat Enterprise Linux Realtime (v. 7): Source: kernel-rt-3.10.0-514.21.1.rt56.438.el7.src.rpm noarch: kernel-rt-doc-3.10.0-514.21.1.rt56.438.el7.noarch.rpm x86_64: kernel-rt-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-debug-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-devel-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-trace-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-10208 https://access.redhat.com/security/cve/CVE-2016-7910 https://access.redhat.com/security/cve/CVE-2016-8646 https://access.redhat.com/security/cve/CVE-2017-7308 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZJwOrXlSAg2UNWIIRAn2UAJ41Ut4i1vSy/aadG+YmtOqOdQIZAgCfVq1T VbvmE37hC8DYk4acPs8EdNQ= =+ZRz -----END PGP SIGNATURE----- -- -
[RHSA-2017:1297-01] Important: kernel-rt security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2017:1297-01 Product: Red Hat Enterprise MRG for RHEL-6 Advisory URL: https://access.redhat.com/errata/RHSA-2017:1297 Issue date: 2017-05-25 CVE Names: CVE-2016-10208 CVE-2016-7910 CVE-2016-8646 CVE-2017-7308 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise MRG 2. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * It was found that the packet_set_ring() function of the Linux kernel's networking implementation did not properly validate certain block-size data. A local attacker with CAP_NET_RAW capability could use this flaw to trigger a buffer overflow, resulting in the crash of the system. Due to the nature of the flaw, privilege escalation cannot be fully ruled out. (CVE-2017-7308, Important) * Mounting a crafted EXT4 image read-only leads to an attacker controlled memory corruption and SLAB-Out-of-Bounds reads. (CVE-2016-10208, Moderate) * A flaw was found in the Linux kernel's implementation of seq_file where a local attacker could manipulate memory in the put() function pointer. This could lead to memory corruption and possible privileged escalation. (CVE-2016-7910, Moderate) * A vulnerability was found in the Linux kernel. An unprivileged local user could trigger oops in shash_async_export() by attempting to force the in-kernel hashing algorithms into decrypting an empty data set. (CVE-2016-8646, Moderate) Red Hat would like to thank Igor Redko (Virtuozzo kernel team) for reporting CVE-2016-8646. Bug Fix(es): * The kernel-rt packages have been upgraded to the 3.10.0-514 source tree, which provides a number of bug fixes over the previous version. (BZ#1440807) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1388821 - CVE-2016-8646 kernel: Oops in shash_async_export() 1395190 - CVE-2016-10208 kernel: EXT4 memory corruption / SLAB out-of-bounds read 1399727 - CVE-2016-7910 kernel: Use after free in seq file 1437404 - CVE-2017-7308 kernel: net/packet: overflow in check for priv area size 1440807 - update the MRG 2.5.z 3.10 kernel-rt sources 6. Package List: MRG Realtime for RHEL 6 Server v.2: Source: kernel-rt-3.10.0-514.rt56.221.el6rt.src.rpm noarch: kernel-rt-doc-3.10.0-514.rt56.221.el6rt.noarch.rpm kernel-rt-firmware-3.10.0-514.rt56.221.el6rt.noarch.rpm x86_64: kernel-rt-3.10.0-514.rt56.221.el6rt.x86_64.rpm kernel-rt-debug-3.10.0-514.rt56.221.el6rt.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-514.rt56.221.el6rt.x86_64.rpm kernel-rt-debug-devel-3.10.0-514.rt56.221.el6rt.x86_64.rpm kernel-rt-debuginfo-3.10.0-514.rt56.221.el6rt.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-514.rt56.221.el6rt.x86_64.rpm kernel-rt-devel-3.10.0-514.rt56.221.el6rt.x86_64.rpm kernel-rt-trace-3.10.0-514.rt56.221.el6rt.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-514.rt56.221.el6rt.x86_64.rpm kernel-rt-trace-devel-3.10.0-514.rt56.221.el6rt.x86_64.rpm kernel-rt-vanilla-3.10.0-514.rt56.221.el6rt.x86_64.rpm kernel-rt-vanilla-debuginfo-3.10.0-514.rt56.221.el6rt.x86_64.rpm kernel-rt-vanilla-devel-3.10.0-514.rt56.221.el6rt.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-10208 https://access.redhat.com/security/cve/CVE-2016-7910 https://access.redhat.com/security/cve/CVE-2016-8646 https://access.redhat.com/security/cve/CVE-2017-7308 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZJwO5XlSAg2UNWIIRAnpqAKCQZt/swy6bi7/sVf3/6spUqI1ofQCgoALD qCQAviiomm5UaLPvITg/ol0= =1j3c -----END PGP SIGNATURE----- -- -
[RHSA-2017:1308-01] Important: kernel security, bug fix, and enhancement update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2017:1308-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1308 Issue date: 2017-05-25 CVE Names: CVE-2016-10208 CVE-2016-7910 CVE-2016-8646 CVE-2017-5986 CVE-2017-7308 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * It was found that the packet_set_ring() function of the Linux kernel's networking implementation did not properly validate certain block-size data. A local attacker with CAP_NET_RAW capability could use this flaw to trigger a buffer overflow, resulting in the crash of the system. Due to the nature of the flaw, privilege escalation cannot be fully ruled out. (CVE-2017-7308, Important) * Mounting a crafted EXT4 image read-only leads to an attacker controlled memory corruption and SLAB-Out-of-Bounds reads. (CVE-2016-10208, Moderate) * A flaw was found in the Linux kernel's implementation of seq_file where a local attacker could manipulate memory in the put() function pointer. This could lead to memory corruption and possible privileged escalation. (CVE-2016-7910, Moderate) * A vulnerability was found in the Linux kernel. An unprivileged local user could trigger oops in shash_async_export() by attempting to force the in-kernel hashing algorithms into decrypting an empty data set. (CVE-2016-8646, Moderate) * It was reported that with Linux kernel, earlier than version v4.10-rc8, an application may trigger a BUG_ON in sctp_wait_for_sndbuf if the socket tx buffer is full, a thread is waiting on it to queue more data, and meanwhile another thread peels off the association being used by the first thread. (CVE-2017-5986, Moderate) Red Hat would like to thank Igor Redko (Virtuozzo kernel team) for reporting CVE-2016-8646. Additional Changes: This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Technical Notes document linked to in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1388821 - CVE-2016-8646 kernel: Oops in shash_async_export() 1395190 - CVE-2016-10208 kernel: EXT4 memory corruption / SLAB out-of-bounds read 1399727 - CVE-2016-7910 kernel: Use after free in seq file 1420276 - CVE-2017-5986 kernel: Reachable BUG_ON from userspace in sctp_wait_for_sndbuf 1437404 - CVE-2017-7308 kernel: net/packet: overflow in check for priv area size 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: kernel-3.10.0-514.21.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.21.1.el7.noarch.rpm kernel-doc-3.10.0-514.21.1.el7.noarch.rpm x86_64: kernel-3.10.0-514.21.1.el7.x86_64.rpm kernel-debug-3.10.0-514.21.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm kernel-devel-3.10.0-514.21.1.el7.x86_64.rpm kernel-headers-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.21.1.el7.x86_64.rpm perf-3.10.0-514.21.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm python-perf-3.10.0-514.21.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.21.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: kernel-3.10.0-514.21.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.21.1.el7.noarch.rpm kernel-doc-3.10.0-514.21.1.el7.noarch.rpm x86_64: kernel-3.10.0-514.21.1.el7.x86_64.rpm kernel-debug-3.10.0-514.21.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm kernel-devel-3.10.0-514.21.1.el7.x86_64.rpm kernel-headers-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.21.1.el7.x86_64.rpm perf-3.10.0-514.21.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm python-perf-3.10.0-514.21.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.21.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: kernel-3.10.0-514.21.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.21.1.el7.noarch.rpm kernel-doc-3.10.0-514.21.1.el7.noarch.rpm ppc64: kernel-3.10.0-514.21.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-514.21.1.el7.ppc64.rpm kernel-debug-3.10.0-514.21.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-514.21.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.21.1.el7.ppc64.rpm kernel-devel-3.10.0-514.21.1.el7.ppc64.rpm kernel-headers-3.10.0-514.21.1.el7.ppc64.rpm kernel-tools-3.10.0-514.21.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-514.21.1.el7.ppc64.rpm perf-3.10.0-514.21.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm python-perf-3.10.0-514.21.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm ppc64le: kernel-3.10.0-514.21.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-514.21.1.el7.ppc64le.rpm kernel-debug-3.10.0-514.21.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.21.1.el7.ppc64le.rpm kernel-devel-3.10.0-514.21.1.el7.ppc64le.rpm kernel-headers-3.10.0-514.21.1.el7.ppc64le.rpm kernel-tools-3.10.0-514.21.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-514.21.1.el7.ppc64le.rpm perf-3.10.0-514.21.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm python-perf-3.10.0-514.21.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm s390x: kernel-3.10.0-514.21.1.el7.s390x.rpm kernel-debug-3.10.0-514.21.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-514.21.1.el7.s390x.rpm kernel-debug-devel-3.10.0-514.21.1.el7.s390x.rpm kernel-debuginfo-3.10.0-514.21.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-514.21.1.el7.s390x.rpm kernel-devel-3.10.0-514.21.1.el7.s390x.rpm kernel-headers-3.10.0-514.21.1.el7.s390x.rpm kernel-kdump-3.10.0-514.21.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-514.21.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-514.21.1.el7.s390x.rpm perf-3.10.0-514.21.1.el7.s390x.rpm perf-debuginfo-3.10.0-514.21.1.el7.s390x.rpm python-perf-3.10.0-514.21.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-514.21.1.el7.s390x.rpm x86_64: kernel-3.10.0-514.21.1.el7.x86_64.rpm kernel-debug-3.10.0-514.21.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm kernel-devel-3.10.0-514.21.1.el7.x86_64.rpm kernel-headers-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.21.1.el7.x86_64.rpm perf-3.10.0-514.21.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm python-perf-3.10.0-514.21.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: kernel-debug-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.21.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-514.21.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-514.21.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.21.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-514.21.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.21.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: kernel-3.10.0-514.21.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.21.1.el7.noarch.rpm kernel-doc-3.10.0-514.21.1.el7.noarch.rpm x86_64: kernel-3.10.0-514.21.1.el7.x86_64.rpm kernel-debug-3.10.0-514.21.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm kernel-devel-3.10.0-514.21.1.el7.x86_64.rpm kernel-headers-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.21.1.el7.x86_64.rpm perf-3.10.0-514.21.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm python-perf-3.10.0-514.21.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.21.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-10208 https://access.redhat.com/security/cve/CVE-2016-7910 https://access.redhat.com/security/cve/CVE-2016-8646 https://access.redhat.com/security/cve/CVE-2017-5986 https://access.redhat.com/security/cve/CVE-2017-7308 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/3034221 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZJwObXlSAg2UNWIIRAi76AKC1sCNoWTku3UsUaUYSwHybWIDp3gCgkqCj zAdHKUmc+d48xT+i4FrggKE= =BVB9 -----END PGP SIGNATURE----- -- -
NVIDIA SHIELD Tablet Powered In-Car Infotainment System DIY Project Guide
news posted a topic in Upcoming News
View this email in your browser (http://mailchi.mp/hothardware/intel-optane-memory-with-3d-xpoint-review-easy-robust-pc-acceleration-1082777?e=0c004f9c13) I've had my share of blunders when it comes to car audio modifications, including rigging a Logitech Z-560 subwoofer and a touchscreen PC powered by a Via EPIA motherboard in my first car, but that was half a lifetime ago and I’ve grown wiser through the years -- or at least I like to think so. Join me on my latest journey to embrace my inner-geek and upgrade an old car with new technology using a trio of NVIDIA SHIELD Tablets and some new Clarion audio gear... NVIDIA SHIELD Tablet Powered In-Car Infotainment System DIY Project Guide (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=5a141e383c&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=2041df93ee&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=f9be173170&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=770bdb7efe&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=e2d2cc9883&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=5b44caec32&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=27af8dba95&e=0c004f9c13 ============================================================ -
[Tech ARP] The 2017 LG Showcase – Signature 4K OLE?= D, CordZero & More!
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:1271 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1271.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a9c348559ccf8d377c56e471a2f25c5256c95d20ef344c2e3b80b0996c9d65b8 samba4-4.2.10-10.el6_9.i686.rpm 50539e0d7b2aece85cc6ff0a334bb48a37b4f471960dbd67a93f80a479db55da samba4-client-4.2.10-10.el6_9.i686.rpm ce88b0bfd49fe7f21bf6b04aa3c2965f6858f1c0ad0b01c3cb90ca081413b199 samba4-common-4.2.10-10.el6_9.i686.rpm e3b48574d531d2bc0293b0409e16ba446da63cde9c0e05d1decce70fa9d3ed85 samba4-dc-4.2.10-10.el6_9.i686.rpm 3c54a903efa1df4e78574d510dfc0479ee2a3bb6894c1dd84056a07116e7c776 samba4-dc-libs-4.2.10-10.el6_9.i686.rpm ed4ee8a9b902e31abfdda4f3462d170294867cff13dfcfed09312c260615dab3 samba4-devel-4.2.10-10.el6_9.i686.rpm feb1ef95bed4b513d1ed8339323523aaf4715bac9b5017a67e9986079acfb277 samba4-libs-4.2.10-10.el6_9.i686.rpm 6cb24a0e0d1098e2630ebe20b6081dd3c8ac19007157fd705cd49b064867d997 samba4-pidl-4.2.10-10.el6_9.i686.rpm bd093de7586e9cddcefe7dd47ff976f53328647d5c78e65c63ffb4f09dcddc97 samba4-python-4.2.10-10.el6_9.i686.rpm 532d2cc9f98138706eb720d67dac5bf3b17484c71702a2c14fc0095dbf1bfe45 samba4-test-4.2.10-10.el6_9.i686.rpm e7f986405ccea63d3b4038bbff1d3e7d2df888c4e0e31b94ebdf776039886ad1 samba4-winbind-4.2.10-10.el6_9.i686.rpm ba75635b05588d270f1fb0d4f60d1183c996df7cad8d7d131e50d20be4bbc598 samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm 73f8d248cc592926cf1f92ca1f7a100e067f3dd5bead6ef394aa65ebea1579df samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm x86_64: ad8dac28cd2094808e5d26f16694fcf48599c593f3dfe6080fbc2c4810eeecd5 samba4-4.2.10-10.el6_9.x86_64.rpm 7c2b9ed0d2a7772aac70369d5f8d1174f88da8373264e88930617359c80623c2 samba4-client-4.2.10-10.el6_9.x86_64.rpm e47c589a471476a6af5a3fa7fc2865243db3c0039a5130b01fa45b669bcfbe1a samba4-common-4.2.10-10.el6_9.x86_64.rpm 453436d42dc22e633700d0d08e678c11d58251ca6a3317846c37c78a74cf3a2b samba4-dc-4.2.10-10.el6_9.x86_64.rpm 93017f8b132ffbe5d4815ca74b8c109e1c272ecf51aae61f14d0668ee2146b21 samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm 1cee611719f3c139514da7548757973df7e8decb9b5b9c8d3e05dbd62bbb10ed samba4-devel-4.2.10-10.el6_9.x86_64.rpm 363cd2dd0a66bcb9114ae34d337854f9d938b8fc5f56526510eff1d9959f0698 samba4-libs-4.2.10-10.el6_9.x86_64.rpm 58650f0738f0464e0ff91dbe36c2b301398dcb9173bd9a4a2cbe10d75d098880 samba4-pidl-4.2.10-10.el6_9.x86_64.rpm d443eb95a407e351fe2f4ba1bf6fc4b67a7efaabc1e15ca77774d19c5e13b9ba samba4-python-4.2.10-10.el6_9.x86_64.rpm a7769f78914c6eb8cc71e3c9e2be7d5ee485cc7d495ffc18314723bf8d736f81 samba4-test-4.2.10-10.el6_9.x86_64.rpm ddc9a012358d5ed4f877912ffc4b8f9be54b7838dab4296d28e6e6c2efd5427a samba4-winbind-4.2.10-10.el6_9.x86_64.rpm e53dca6e85be0f6290e7ab1801f06bcc9e6298aa04ecb448317cda690d03faaf samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm e5305e6cb6910bde92c59a25bde085d1580014608772c0516873854db892317b samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm Source: d041b44d482d3a513df11f98df1687aed77bf041c4c62430e1e373de8fe55907 samba4-4.2.10-10.el6_9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2017:1271 Important CentOS 6 samba4 Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:1271 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1271.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a9c348559ccf8d377c56e471a2f25c5256c95d20ef344c2e3b80b0996c9d65b8 samba4-4.2.10-10.el6_9.i686.rpm 50539e0d7b2aece85cc6ff0a334bb48a37b4f471960dbd67a93f80a479db55da samba4-client-4.2.10-10.el6_9.i686.rpm ce88b0bfd49fe7f21bf6b04aa3c2965f6858f1c0ad0b01c3cb90ca081413b199 samba4-common-4.2.10-10.el6_9.i686.rpm e3b48574d531d2bc0293b0409e16ba446da63cde9c0e05d1decce70fa9d3ed85 samba4-dc-4.2.10-10.el6_9.i686.rpm 3c54a903efa1df4e78574d510dfc0479ee2a3bb6894c1dd84056a07116e7c776 samba4-dc-libs-4.2.10-10.el6_9.i686.rpm ed4ee8a9b902e31abfdda4f3462d170294867cff13dfcfed09312c260615dab3 samba4-devel-4.2.10-10.el6_9.i686.rpm feb1ef95bed4b513d1ed8339323523aaf4715bac9b5017a67e9986079acfb277 samba4-libs-4.2.10-10.el6_9.i686.rpm 6cb24a0e0d1098e2630ebe20b6081dd3c8ac19007157fd705cd49b064867d997 samba4-pidl-4.2.10-10.el6_9.i686.rpm bd093de7586e9cddcefe7dd47ff976f53328647d5c78e65c63ffb4f09dcddc97 samba4-python-4.2.10-10.el6_9.i686.rpm 532d2cc9f98138706eb720d67dac5bf3b17484c71702a2c14fc0095dbf1bfe45 samba4-test-4.2.10-10.el6_9.i686.rpm e7f986405ccea63d3b4038bbff1d3e7d2df888c4e0e31b94ebdf776039886ad1 samba4-winbind-4.2.10-10.el6_9.i686.rpm ba75635b05588d270f1fb0d4f60d1183c996df7cad8d7d131e50d20be4bbc598 samba4-winbind-clients-4.2.10-10.el6_9.i686.rpm 73f8d248cc592926cf1f92ca1f7a100e067f3dd5bead6ef394aa65ebea1579df samba4-winbind-krb5-locator-4.2.10-10.el6_9.i686.rpm x86_64: ad8dac28cd2094808e5d26f16694fcf48599c593f3dfe6080fbc2c4810eeecd5 samba4-4.2.10-10.el6_9.x86_64.rpm 7c2b9ed0d2a7772aac70369d5f8d1174f88da8373264e88930617359c80623c2 samba4-client-4.2.10-10.el6_9.x86_64.rpm e47c589a471476a6af5a3fa7fc2865243db3c0039a5130b01fa45b669bcfbe1a samba4-common-4.2.10-10.el6_9.x86_64.rpm 453436d42dc22e633700d0d08e678c11d58251ca6a3317846c37c78a74cf3a2b samba4-dc-4.2.10-10.el6_9.x86_64.rpm 93017f8b132ffbe5d4815ca74b8c109e1c272ecf51aae61f14d0668ee2146b21 samba4-dc-libs-4.2.10-10.el6_9.x86_64.rpm 1cee611719f3c139514da7548757973df7e8decb9b5b9c8d3e05dbd62bbb10ed samba4-devel-4.2.10-10.el6_9.x86_64.rpm 363cd2dd0a66bcb9114ae34d337854f9d938b8fc5f56526510eff1d9959f0698 samba4-libs-4.2.10-10.el6_9.x86_64.rpm 58650f0738f0464e0ff91dbe36c2b301398dcb9173bd9a4a2cbe10d75d098880 samba4-pidl-4.2.10-10.el6_9.x86_64.rpm d443eb95a407e351fe2f4ba1bf6fc4b67a7efaabc1e15ca77774d19c5e13b9ba samba4-python-4.2.10-10.el6_9.x86_64.rpm a7769f78914c6eb8cc71e3c9e2be7d5ee485cc7d495ffc18314723bf8d736f81 samba4-test-4.2.10-10.el6_9.x86_64.rpm ddc9a012358d5ed4f877912ffc4b8f9be54b7838dab4296d28e6e6c2efd5427a samba4-winbind-4.2.10-10.el6_9.x86_64.rpm e53dca6e85be0f6290e7ab1801f06bcc9e6298aa04ecb448317cda690d03faaf samba4-winbind-clients-4.2.10-10.el6_9.x86_64.rpm e5305e6cb6910bde92c59a25bde085d1580014608772c0516873854db892317b samba4-winbind-krb5-locator-4.2.10-10.el6_9.x86_64.rpm Source: d041b44d482d3a513df11f98df1687aed77bf041c4c62430e1e373de8fe55907 samba4-4.2.10-10.el6_9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2017:1270 Important CentOS 7 samba Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:1270 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1270.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 6e9e51cd9b9dd683ab359fe19754a5d7e72072fe3920372efd486afb110a18bb ctdb-4.4.4-14.el7_3.x86_64.rpm 9a2815fa3e13caf44e3d6859ad4c2ef1fde5bb3589d2106dc0e36cd7d4ba6217 ctdb-tests-4.4.4-14.el7_3.x86_64.rpm 640ebd6e694b9be9f099b1bfd41f6d5333b52728f00b50bf8247d572b99aef49 libsmbclient-4.4.4-14.el7_3.i686.rpm f0848d61e339d135d1422d05166a32b0e995425d25b0a6ba442bd7dc64fcfbd9 libsmbclient-4.4.4-14.el7_3.x86_64.rpm 73cd579205fdb21cb5b4cda5ab0615eea52143d98f9f6185998c56ecd5e70a13 libsmbclient-devel-4.4.4-14.el7_3.i686.rpm ba26658b7326ef79fce098c7b7867023e680baab42274fe59b38d81a078cd652 libsmbclient-devel-4.4.4-14.el7_3.x86_64.rpm 1ee9a4d4c6b6fb1e362d5362b0b1489fc0ebbf5c1582109d032bb670716f2475 libwbclient-4.4.4-14.el7_3.i686.rpm 6e9bb0def9ecc58e0a4afe9f417e13cac27af6839d2202c803672617da965873 libwbclient-4.4.4-14.el7_3.x86_64.rpm 72d906026c2ca00235e1242ff44e5ae7eef0f6af3b76ee43be2f95b13073ccf8 libwbclient-devel-4.4.4-14.el7_3.i686.rpm 7888922234cda2f6d96616ecac17358dddec470527a02f294f1156269fe94a73 libwbclient-devel-4.4.4-14.el7_3.x86_64.rpm e537b5f8367bee0f1854512e35fe7b07f9003e901bdf2be9403ff8d8236872e7 samba-4.4.4-14.el7_3.x86_64.rpm c29289b5f7e4da93bc62c53cdc641e033d1134ae8714351e45f78efc0d6368b0 samba-client-4.4.4-14.el7_3.x86_64.rpm 82bd62cb2b2c2a1cc3031fa2dcf8ecc0aba007df699b6c7722be44b6b7752efe samba-client-libs-4.4.4-14.el7_3.i686.rpm 0df6bc2c2259e7a8e87ad00bc84f3162ceb6289623f4e03bf43567e482f83cc5 samba-client-libs-4.4.4-14.el7_3.x86_64.rpm 2cb497dee80c06a581c0657d1a8c3c7300789a68b0840185d93dcb57be0208cd samba-common-4.4.4-14.el7_3.noarch.rpm f06f660394871f2e76bf0f9e57cbf18bbf909eaa6577ccf9bc0f1527021826d9 samba-common-libs-4.4.4-14.el7_3.x86_64.rpm b34640ad682dabe40d569786d465daaffef8e165da0fb238ecefc37e2eb5e972 samba-common-tools-4.4.4-14.el7_3.x86_64.rpm 969e8dbcbff0dc717af7fa9c9d06467acb247f68d40d943ee575e592fb2830e6 samba-dc-4.4.4-14.el7_3.x86_64.rpm e2349022592393c02e53d7a16b15910e2dd121259970b3202ced0b26fae6884d samba-dc-libs-4.4.4-14.el7_3.x86_64.rpm bca74c301d1f70438266029c7df8e80bf58d35f96280b69f82dde287850b45b2 samba-devel-4.4.4-14.el7_3.i686.rpm a5e0ec5aad8959413c897677346f1fed732c0c75ae3741812ba6dda5988b0f32 samba-devel-4.4.4-14.el7_3.x86_64.rpm ec2a03d8dd202d13f892796d9bbfdfa4e9a93074537c72cf149ea4f2fa318d1e samba-krb5-printing-4.4.4-14.el7_3.x86_64.rpm 9a2f762e659894a17ec147678ca229b97e94d65f0d3b052dcfba01e6ed63f989 samba-libs-4.4.4-14.el7_3.i686.rpm 9d7859134863266b795416668e9cce0bd31dbdbd0292bd8b06c41b0e175547b5 samba-libs-4.4.4-14.el7_3.x86_64.rpm 11aa0c03b3f2c8bdedd351133503a3d797ac3c019a26ea5a864a5683869871df samba-pidl-4.4.4-14.el7_3.noarch.rpm d7d066b866d06f27c217a0070d8e9d64006f9616b1346d0d1c5b33e770fdc4ad samba-python-4.4.4-14.el7_3.x86_64.rpm b61a6c3ddd0f98973dfe4d90dea2f9d528f0d0e2f19ff0742c92973fa533c525 samba-test-4.4.4-14.el7_3.x86_64.rpm f18600bf2ce07eba1b1f400cf8f4dbb12ac94816f21dde77c8b00c0b39d48c0c samba-test-libs-4.4.4-14.el7_3.i686.rpm b94c7d4c2aebda979a053f0dff64849b833383e60293d34c2eb44c4008e04cfc samba-test-libs-4.4.4-14.el7_3.x86_64.rpm a7d2ae76b6156601d9b5bd2224b356693fd6ec659c70172683bbeeed056ffdd2 samba-vfs-glusterfs-4.4.4-14.el7_3.x86_64.rpm 7e7814c4a4a5ef65ea6741bee37b685ad360492fc8381b2069d2935e61e331cf samba-winbind-4.4.4-14.el7_3.x86_64.rpm 4e8d475c4e38ab0738d5cb57b260601763089e5d15f1ec7f98a511906e3a395e samba-winbind-clients-4.4.4-14.el7_3.x86_64.rpm 8a2bd7ed30051af102e71b2e1b9b11dd57c19447cf424f91464de1d2787f50b7 samba-winbind-krb5-locator-4.4.4-14.el7_3.x86_64.rpm 084ff31287eaa2f9a3c58dc5ea3c46c7f6685739e6121645c2163bd338b56da0 samba-winbind-modules-4.4.4-14.el7_3.i686.rpm dc21d8b456f63b2fe6b08a4b869b1f8fbd845548d2e8b6d6616b5e93463ea06e samba-winbind-modules-4.4.4-14.el7_3.x86_64.rpm Source: 60563abed0f80d07ffa6b74c9503fb73b5c20adcbccde7eff96fbceebede6723 samba-4.4.4-14.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2017:1270 Important CentOS 6 samba Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:1270 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1270.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b7b1c8610455bade94105cd8dab5aaad28c2722fe7e3bfe18f9249335e7f717d libsmbclient-3.6.23-43.el6_9.i686.rpm 05b9447cba79fccdb49f55459a0980433eaaca1e2189f4ffc38f1ff630207f42 libsmbclient-devel-3.6.23-43.el6_9.i686.rpm 640c01eb4f9732749772dab258fbf1cbc6a6eb4ef42147977f173f4c2ae2ea2a samba-3.6.23-43.el6_9.i686.rpm 85d5b46258daf450001ec24ab7675227b3e0af096c3ededac60b56e71f5884cc samba-client-3.6.23-43.el6_9.i686.rpm a3c66e36ee14c78ed54f91af1c5d9f101190fc34cff6b15af4ad54875d568cd8 samba-common-3.6.23-43.el6_9.i686.rpm 5896a35a4a886f202c43334fdc8bd0d4d37ef485fc75d62af8794cde74d02655 samba-doc-3.6.23-43.el6_9.i686.rpm 60cc7b67cd70e26578c692b5edd5a274dfad4c2f830b0e43901dd1cb94de104f samba-domainjoin-gui-3.6.23-43.el6_9.i686.rpm df2d93d96fa2bccf0e734e1988bb2f246c263c120f5bd3e2633fbb1795a911a2 samba-swat-3.6.23-43.el6_9.i686.rpm 67cfb67203c4f4f4ad8a791f6fbb5b0062a5a3611395a2d6e6e023837e06d468 samba-winbind-3.6.23-43.el6_9.i686.rpm f7efb43740a2771ac84d3c157e002cfc27c4e758cf31f417337eda8f45f40f02 samba-winbind-clients-3.6.23-43.el6_9.i686.rpm abd895242d17f8c64368c7ea44ad671eb19daafed83ba69314f5e2df2251c5e0 samba-winbind-devel-3.6.23-43.el6_9.i686.rpm 048ac126fe2e78d382c0e7763f66072b1f8366ae2c9370355248236d32ba2d7a samba-winbind-krb5-locator-3.6.23-43.el6_9.i686.rpm x86_64: b7b1c8610455bade94105cd8dab5aaad28c2722fe7e3bfe18f9249335e7f717d libsmbclient-3.6.23-43.el6_9.i686.rpm 8ddeaa4c4e52bb252c9c76205b9f075adcb94ba9f82d5a70f3f5428ea589f9a1 libsmbclient-3.6.23-43.el6_9.x86_64.rpm 05b9447cba79fccdb49f55459a0980433eaaca1e2189f4ffc38f1ff630207f42 libsmbclient-devel-3.6.23-43.el6_9.i686.rpm 15c29ceb0b28c8626cff5b807566427d409e491d10870289367200294a8eef07 libsmbclient-devel-3.6.23-43.el6_9.x86_64.rpm 6ea2e305a0301329993eb640cb71fb151dc5148d3aa1871ca5ec3821225e968a samba-3.6.23-43.el6_9.x86_64.rpm 96ba57edef5aa064171e4ae87b0428ed9aa10343624d3fd4709073e2cdd18b3d samba-client-3.6.23-43.el6_9.x86_64.rpm a3c66e36ee14c78ed54f91af1c5d9f101190fc34cff6b15af4ad54875d568cd8 samba-common-3.6.23-43.el6_9.i686.rpm 0abeff8154f3723d3ec1c144dd8c036554a8862d9e0ef242d6fc96e4e5609ce6 samba-common-3.6.23-43.el6_9.x86_64.rpm 2b8503799609eb8c91385537fe5c11c6e3aa9946da6f7324d93544be7b79eaf6 samba-doc-3.6.23-43.el6_9.x86_64.rpm 11b801b4ee451851aafe41b1eb587f484a60dd32ef63e4c6a50d5875e1355e1e samba-domainjoin-gui-3.6.23-43.el6_9.x86_64.rpm 1f8380adba22ea74c1ab2195c07b11d216722e99f0d08401399d514c84dde373 samba-glusterfs-3.6.23-43.el6_9.x86_64.rpm 59821f5c6aa7bce6a66df7cf5f7b1b9c4cf86f33ae7ce61be366b2901123d3ac samba-swat-3.6.23-43.el6_9.x86_64.rpm f9dc6778081825baedf0512ed95d70bc2b568a7555829fc03917a0924d432d5a samba-winbind-3.6.23-43.el6_9.x86_64.rpm f7efb43740a2771ac84d3c157e002cfc27c4e758cf31f417337eda8f45f40f02 samba-winbind-clients-3.6.23-43.el6_9.i686.rpm 47bed0bc15edb25908a7cd9f55e4d76ae858c7aa22894b5c24c68a0ed433c1e7 samba-winbind-clients-3.6.23-43.el6_9.x86_64.rpm abd895242d17f8c64368c7ea44ad671eb19daafed83ba69314f5e2df2251c5e0 samba-winbind-devel-3.6.23-43.el6_9.i686.rpm ab1a14f8b67595565cf7d19166e6c6b7e4938990e884580b18473d3f1e08d9ec samba-winbind-devel-3.6.23-43.el6_9.x86_64.rpm 68082582a8c5cbd6dbdcc489e96f0f301112a130a6c212eb6b951d56bc6a84b9 samba-winbind-krb5-locator-3.6.23-43.el6_9.x86_64.rpm Source: 293671da097c46e08ddd0ce5df5897b12db6a9676a1bd9a7864d8401575d44dd samba-3.6.23-43.el6_9.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
EwinRacing Champion Series Gaming Chair Review @ ThinkComputers.org
news posted a topic in Upcoming News
EwinRacing Champion Series Gaming Chair Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/ewinracing-champion-series-gaming-chair-review/ Image URL: http://www.thinkcomputers.org/reviews/ewin_chair/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/ewin_chair/small.jpg Quote: "Since reviewing our first gaming chair we’ve come to the realization that these things are not just hype. They actually are comfortable, offer better support than normal offer chairs, and let’s face it look pretty damn awesome too! Today we have our second gaming chair, this one comes from EwinRacing. EwinRacing solely makes gaming chairs and offers quite a few different variants. Today we are taking a look at their Champion Series gaming chair, more specifically the CP-BR1B version which is black with blue trim and has a pillow and lumbar support. Will this gaming chair match up to our high expectations after our review of the Tesoro Zone Balance gaming chair? Read on as we find out!" -
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Asus Strix RX 570 ( -at -) LanOC Reviews <https://lanoc.org/review/video-cards/7539-asus-strix-rx-570> *DESCRIPTION:* Well the Strix RX 570 isn’t the first RX 570 that has come into the office but it is the first Asus video card that we have had in a while. Today I want to check out what Asus is doing to set themselves apart from everyone else, compare the performance of this card to the XFX 570 as well as the rest of the competition, and see how it compares in value. I’ve been impressed with the Asus Strix styling on motherboards recently and it looks like some of that has carried over to the GPU market so it should rate high but the only way to find out is to get to it so let's do that. *ARTICLE URL:* https://lanoc.org/review/video-cards/7539-asus-strix-rx-570 *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/asus_strix_rx_570/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/asus_strix_rx_570/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
Title: Tt eSPORTS X COMFORT (XC500) Gaming Chair Review ( -at -) NikKTech Description: The top of the line X COMFORT (XC5) Gaming Chair by Tt eSPORTS is a statement that they also plan to dominate that industry and they may be on to something. Article Link: https://www.nikktech.com/main/articles/peripherals/gaming-chairs/7821-tt-esp orts-x-comfort-xc500-gaming-chair-review Image Link: http://www.nikktech.com/main/images/pics/reviews/ttesports/x_comfort/ttespor ts_x_comforta.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
<http://www.eteknix.com> BIOSTAR Racing P1 Mini-PC Review Not everyone needs, or even wants, a full-sized desktop system for their home computing needs. The new Racing P1 from BIOSTAR certainly isn't like most day-to-day Windows PCs, with its extremely compact design, it's small enough to fit in your pocket! Not only is it tiny, it runs completely silent, thanks to its use of eMMC Flash Storage, and a fanless cooling design, it has no moving parts. Yet despite it being small and silent, it still packs a fairly powerful quad-core processor, GbE LAN, audio output, lots of USB ports, a memory card reader, RGB lighting and more! URL - https://www.eteknix.com/biostar-racing-p1-mini-pc-review/ --
-
MSI B350M Mortar Motherboard Review ------------------------------------------------------------ http://mailchi.mp/kitguru/msi-b350m-mortar-motherboard-review?e=872093acb5 http://www.kitguru.net MSI B350M Mortar Motherboard Review Power optimisations and enhanced on-chip capabilities have made AMD’s new AM4 platform a tempting proposition for users who prefer the size benefits of micro-ATX. MSI offers up the £90 B350M Mortar to cater for those users with a 4+2 phase power delivery system and onboard red LED lighting. Read the review here: https://www.kitguru.net/components/motherboard/luke-hill/msi-b350m-mortar-motherboard-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend2.com/forward?u=bfb2b902b5fb045ad6f841f98&id=b6efeb7aff&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
ANNOUNCE: GENIUS 1.0.23 the "Yelp yelp I'm being oppressed" release
news posted a topic in Upcoming News
Genius is a general purpose calculator with many advanced capabilities. To find out more go to: http://www.jirka.org/genius.html The main new thing in this release is that the help system has been ripped out and replaced with just generated HTML files which are installed and then genius can just direct a webbrowser towards them. Links therefore now work properly (much better than in yelp), it works from the command line version, and it does not depend on gnome-common, nor does it introduce any new build dependencies. Yay! There's also been a couple of improvements on the "Examples" front. In any case, Genius is one of the oldest GNOME projects going back to late 1997. It was the original GNOME calculator before I got wild ideas about it doing absolutely everything. It is programmable, has a powerful language and handles many fun features including support for matrices, rational numbers, and nice 2D and 3D plotting. The GUI version requires GNOME2 (at least glib2 if you don't want a GUI) a recent enough GMP library and the MPFR library. You can still use the command line version if you prefer non-gui interface. Here are the news in 1.0.23: * Stop depending the build system on gnome-common * Help is now built as HTML and displayed in the browser, meaning it actually works, links work, and it doesn't depend on any particular desktop environment being installed. The HTML help is also shown in the command line version when "manual" is run. * New example for Duffing equation * New example on traces of the Peano function * Couple of fixes/improvements in the examples * Fix a crash on SurfacePlotDrawLines/Points * New translations (Enrico Nicoletto, Anders Jonsson, Wolfgang Stöggl, Rafael Fontenelle, ÃœøрþÑÂûðò ÃÂøúþûøћ, et moi) * During making of these changes the author (Jiri) was partially supported by NSF grant DMS 1362337 and the Oklahoma State University http://download.gnome.org/sources/genius/1.0/ ftp://ftp.5z.com/pub/genius/ http://www.jirka.org/genius.html Genius is in Ubuntu, Debian, Fedora, GARNOME, OpenSUSE, and probably other distribution repositories, so check those. Usually you want to install two packages: genius and gnome-genius. Of course, it will be a little bit before this version hits those servers ... Have fun, Jiri -- Jiri (George) Lebl, http://math.okstate.edu/people/lebl/ or http://www.jirka.org/ _______________________________________________ -
Hi, Frogr 1.3 is now out. * What is it ? ============== Frogr[1] is a small application for the GNOME desktop that allows users to manage their accounts in the Flickr image hosting website. It supports all the basic Flickr features, including uploading pictures, adding descriptions, setting tags and managing sets. This project is Free Software and published under the terms of the GNU General Public License v3. * What has changed in 1.3? ========================= * Fixed issues resulting in broken flatpak installations. * Search for gcrypt using pkg-config if a .pc file is available. * Don't use the deprecated gtk_menu_popup() for GTK+ >= 3.22. New and updated translations: * cs (Marek Černocký) * da (Alan Mortensen) * de (Mario Blättermann) * gl (Fran Dieguez) * hu (Balázs Úr) * id (Andika Triwidada, Kukuh Syafaat) * pl (Piotr Drąg) * pt_BR (Enrico Nicoletto, Rafael Fontenelle) * sl (Matej UrbanÄÂiÄÂ) * sr (ÃœøрþÑÂûðò ÃÂøúþûøћ) * sv (Anders Jonsson, Josef Andersson) * tr (Muhammet Kara) For more details on previous releases, check out the NEWS file: http://git.gnome.org/browse/frogr/tree/NEWS * Where can I get it ? ====================== * Source code (2.43M): https://download.gnome.org/sources/frogr/1.3/frogr-1.3.tar.xz sha256sum: 94cc6a7ab2553e00cc8e0c2435a1c2610de0fc59ce51e78fe0d758f34d5c7a36 * Upstream code at its git repository in gnome.org: git clone git://git.gnome.org/frogr * Check the web site for more options to get frogr (binaries): https://wiki.gnome.org/Apps/Frogr#Get_Frogr Thanks, Mario -- [1] https://wiki.gnome.org/Apps/Frogr _______________________________________________