news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Mesh 7EVEN (7600K & GTX 1060) Gaming PC Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=d15ab954e9&e=872093acb5 http://www.kitguru.net =MESH 7EVEN (7600K & GTX 1060) GAMING PC REVIEW= Since Intel launched its new Kaby Lake CPUs last month, we have seen a lot of system builders ship out gaming PCs sporting those processors. Mesh are no different, as their 7EVEN Gaming PC comes with an i5-7600K as well as a GTX 1060 to provide the necessary grunt for gaming. With a focus on the system’s aesthetics as well, could this be a winner in the sub-£1500 sector? Read the review here: http://www.kitguru.net/desktop-pc/gaming-rig/dominic-moass/mesh-7even-7600k-gtx-1060-gaming-pc-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=d15ab954e9&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Review: MSI GeForce GTX 1060 Aero Mini ITX We're going from small to smaller with graphics cards, meet the 17cm MSI GeForce GTX 1060 Aero Mini ITX that MSI releases today. The dual-slot graphics card is tiny, really tiny yet manages to be a very silent graphics card that offers pretty respectable gaming performance up-to a resolution of 2560x1440. MSI fitted this model with 6GB of graphics memory, and yes it is even tweaked a bit for you. Read our full review here <http://www.guru3d.com/articles-pages/msi-geforce-gtx-1060-aero-itx-review,1.html> . URL: http://www.guru3d.com/articles-pages/msi-geforce-gtx-1060-aero-itx-review,1.html <http://www.guru3d.com/articles_pages/msi_geforce_gtx_1060_aero_itx_review,1.html> --
-
Hardware Canucks is pleased to present our review of the new MSI Z270 Gaming M7 motherboard. *Article URL: * http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/74683-msi-z270-gaming-m7-motherboard-review.html *Quote:* The Gaming M7 sits near the top of MSI's Z270 motherboard lineup and it has the features to match a premium price. But how does it match up against the better-entrenched competition? We would appreciate it if you would post this in your News section. Regards. -- Hardware Canucks News Team
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openstack-cinder, openstack-glance, and openstack-nova security update Advisory ID: RHSA-2017:0282-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0282.html Issue date: 2017-02-15 CVE Names: CVE-2015-5162 ===================================================================== 1. Summary: An update for openstack-nova, openstack-cinder, openstack-glance, and python-oslo-concurrency is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - noarch 3. Description: The Oslo concurrency library has utilities for safely running multi-thread, multi-process applications using locking mechanisms, and for running external processes. OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects. OpenStack Image Service (glance) provides discovery, registration, and delivery services for disk and server images. The service provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services. OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programmatic management is available via Block Storage's API. Security Fix(es): * A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. oslo.concurrency has been updated to support process limits ('prlimit'), which is needed to fix this flaw. (CVE-2015-5162) This issue was discovered by Richard W.M. Jones (Red Hat). Bug Fix(es): * qemu-img calls were unrestricted by ulimit. oslo.concurrency has been updated to add support for process limits ('prlimit'), which is needed to fix the CVE-2015-5162 security vulnerability. (BZ#1383415) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1268303 - CVE-2015-5162 openstack-nova/glance/cinder: Malicious image may exhaust resources 1316791 - Instance was deleted successfully without detaching its volume, if nova-compute was killed during running "nova delete" 1349005 - cinder volume backup throws UnicodeDecodeError: 'ascii' and access denied 1365899 - Missing dependency of python-oslo-log and python-oslo-policy in openstack-cinder 1370598 - multipathd segfault during volume attach 1378906 - nova-scheduler fails to start because of the too big nova database 1380289 - [backport] Block based migration doesn't work for instances that have a volume attached 1381533 - Multi-Ephemeral instance Live Block Migration fails silently 1383415 - [CVE-2015-5162] oslo.concurrency: Backport support for 'prlimit' parameter [OSP-7] 1386268 - NetApp Cinder driver: cloning operations are unsuccessful 1391970 - [tempest] test_delete_attached_volume fails in RHOS7 1394964 - Live migration with config-drive fails with InvalidSharedStorage error 1399760 - rbd snapshot delete fails if backend is missing file 1409820 - Creating Encrypted Volumes with Cinder(Ceph backend) gives false positive 1410046 - Multiple attempts made to delete iSCSI multipath path devices 1416884 - [7.0.z] nova creates an invalid ethernet/bridge interface definition in virsh xml 1420451 - revert Use stashed volume connector in _local_cleanup_bdm_volumes from openstack-nova-2015.1.4-28.el7ost 6. Package List: Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7: Source: openstack-cinder-2015.1.3-12.el7ost.src.rpm openstack-glance-2015.1.2-3.el7ost.src.rpm openstack-nova-2015.1.4-32.el7ost.src.rpm python-oslo-concurrency-1.8.2-2.el7ost.src.rpm noarch: openstack-cinder-2015.1.3-12.el7ost.noarch.rpm openstack-cinder-doc-2015.1.3-12.el7ost.noarch.rpm openstack-glance-2015.1.2-3.el7ost.noarch.rpm openstack-glance-doc-2015.1.2-3.el7ost.noarch.rpm openstack-nova-2015.1.4-32.el7ost.noarch.rpm openstack-nova-api-2015.1.4-32.el7ost.noarch.rpm openstack-nova-cells-2015.1.4-32.el7ost.noarch.rpm openstack-nova-cert-2015.1.4-32.el7ost.noarch.rpm openstack-nova-common-2015.1.4-32.el7ost.noarch.rpm openstack-nova-compute-2015.1.4-32.el7ost.noarch.rpm openstack-nova-conductor-2015.1.4-32.el7ost.noarch.rpm openstack-nova-console-2015.1.4-32.el7ost.noarch.rpm openstack-nova-doc-2015.1.4-32.el7ost.noarch.rpm openstack-nova-network-2015.1.4-32.el7ost.noarch.rpm openstack-nova-novncproxy-2015.1.4-32.el7ost.noarch.rpm openstack-nova-objectstore-2015.1.4-32.el7ost.noarch.rpm openstack-nova-scheduler-2015.1.4-32.el7ost.noarch.rpm openstack-nova-serialproxy-2015.1.4-32.el7ost.noarch.rpm openstack-nova-spicehtml5proxy-2015.1.4-32.el7ost.noarch.rpm python-cinder-2015.1.3-12.el7ost.noarch.rpm python-glance-2015.1.2-3.el7ost.noarch.rpm python-nova-2015.1.4-32.el7ost.noarch.rpm python-oslo-concurrency-1.8.2-2.el7ost.noarch.rpm python-oslo-concurrency-doc-1.8.2-2.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5162 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYpN4FXlSAg2UNWIIRAnS3AJwIUCsmeX5Dt73NZfzTmBcsVlzyiQCfYwrR s8VLQ4vomotJDGMJCDHoig8= =OhaY -----END PGP SIGNATURE----- --
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Super Flower Platinum King 650 W Link: https://www.techpowerup.com/reviews/SuperFlower/SF650P14PE Brief: The Super Flower Platinum King is a highly efficient, very affordable mid-capacity PSU, priced at €89. This 80PLUS Platinum rated unit delivered good overall performance in our testing and features a single +12V rail and non-modular cable design.
-
SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0471-1 Rating: important References: #1003153 #1003925 #1004462 #1004517 #1005666 #1007197 #1008833 #1008979 #1009969 #1010040 #1010475 #1010478 #1010501 #1010502 #1010507 #1010612 #1010711 #1010716 #1011820 #1012422 #1013038 #1013531 #1013540 #1013542 #1014746 #1016482 #1017410 #1017589 #1017710 #1019300 #1019851 #1020602 #1021258 #881008 #915183 #958606 #961257 #970083 #971989 #976195 #978094 #980371 #980560 #981038 #981597 #981709 #982282 #982544 #983619 #983721 #983977 #984148 #984419 #984755 #985978 #986362 #986365 #986445 #986569 #986572 #986811 #986941 #987542 #987565 #987576 #989152 #990384 #991608 #991665 #993392 #993890 #993891 #994296 #994748 #994881 #995968 #997708 #998795 #999584 #999600 #999932 #999943 Cross-References: CVE-2014-9904 CVE-2015-8956 CVE-2015-8962 CVE-2015-8963 CVE-2015-8964 CVE-2016-10088 CVE-2016-4470 CVE-2016-4998 CVE-2016-5696 CVE-2016-5828 CVE-2016-5829 CVE-2016-6130 CVE-2016-6327 CVE-2016-6480 CVE-2016-6828 CVE-2016-7042 CVE-2016-7097 CVE-2016-7425 CVE-2016-7910 CVE-2016-7911 CVE-2016-7913 CVE-2016-7914 CVE-2016-8399 CVE-2016-8633 CVE-2016-8645 CVE-2016-8658 CVE-2016-9083 CVE-2016-9084 CVE-2016-9756 CVE-2016-9793 CVE-2016-9806 CVE-2017-2583 CVE-2017-2584 CVE-2017-5551 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Module for Public Cloud 12 ______________________________________________________________________________ An update that solves 34 vulnerabilities and has 48 fixes is now available. Description: The SUSE Linux Enterprise 12 GA LTSS kernel was updated to 3.12.61 to receive various security and bugfixes. The following feature was implemented: - The ext2 filesystem got reenabled and supported to allow support for "XIP" (Execute In Place) (FATE#320805). The following security bugs were fixed: - CVE-2017-5551: The tmpfs filesystem implementation in the Linux kernel preserved the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions (bsc#1021258). - CVE-2016-7097: The filesystem implementation in the Linux kernel preserved the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions (bnc#995968). - CVE-2017-2583: A Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM) support was vulnerable to an incorrect segment selector(SS) value error. A user/process inside guest could have used this flaw to crash the guest resulting in DoS or potentially escalate their privileges inside guest. (bsc#1020602). - CVE-2017-2584: arch/x86/kvm/emulate.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt (bnc#1019851). - CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576 (bnc#1017710). - CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) via a crafted application that made sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c (bnc#1009969). - CVE-2016-8399: An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31349935 (bnc#1014746). - CVE-2016-9806: Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel allowed local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that made sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated (bnc#1013540). - CVE-2016-9756: arch/x86/kvm/emulate.c in the Linux kernel did not properly initialize Code Segment (CS) in certain error cases, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application (bnc#1013038). - CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531). - CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel allowed local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed (bnc#1010716). - CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call (bnc#1010501). - CVE-2016-7913: The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure (bnc#1010478). - CVE-2016-7911: Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call (bnc#1010711). - CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507). - CVE-2015-8963: Race condition in kernel/events/core.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation (bnc#1010502). - CVE-2016-7914: The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel did not check whether a slot is a leaf, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds read) via an application that uses associative-array data structures, as demonstrated by the keyutils test suite (bnc#1010475). - CVE-2016-8633: drivers/firewire/net.c in the Linux kernel allowed remote attackers to execute arbitrary code via crafted fragmented packets (bnc#1008833). - CVE-2016-9083: drivers/vfio/pci/vfio_pci.c in the Linux kernel allowed local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a "state machine confusion bug (bnc#1007197). - CVE-2016-9084: drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel misused the kzalloc function, which allowed local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file (bnc#1007197). - CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux kernel uses an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bnc#1004517). - CVE-2015-8956: The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel allowed local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket (bnc#1003925). - CVE-2016-8658: Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (system crash) or possibly have unspecified other impact via a long SSID Information Element in a command to a Netlink socket (bnc#1004462). - CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932). - CVE-2016-6327: drivers/infiniband/ulp/srpt/ib_srpt.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) by using an ABORT_TASK command to abort a device write operation (bnc#994748). - CVE-2016-6828: The tcp_check_send_head function in include/net/tcp.h in the Linux kernel did not properly maintain certain SACK state after a failed data copy, which allowed local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option (bnc#994296). - CVE-2016-5696: net/ipv4/tcp_input.c in the Linux kernel did not properly determine the rate of challenge ACK segments, which made it easier for remote attackers to hijack TCP sessions via a blind in-window attack (bnc#989152). - CVE-2016-6130: Race condition in the sclp_ctl_ioctl_sccb function in drivers/s390/char/sclp_ctl.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by changing a certain length value, aka a "double fetch" vulnerability (bnc#987542). - CVE-2016-6480: Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a "double fetch" vulnerability (bnc#991608). - CVE-2016-4998: The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary (bnc#986362 bnc#986365). - CVE-2016-5828: The start_thread function in arch/powerpc/kernel/process.c in the Linux kernel on powerpc platforms mishandled transactional state, which allowed local users to cause a denial of service (invalid process state or TM Bad Thing exception, and system crash) or possibly have unspecified other impact by starting and suspending a transaction before an exec system call (bnc#986569). - CVE-2014-9904: The snd_compress_check_input function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel did not properly check for an integer overflow, which allowed local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SNDRV_COMPRESS_SET_PARAMS ioctl call (bnc#986811). - CVE-2016-5829: Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call (bnc#986572). - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure is initialized, which allowed local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command (bnc#984755). The following non-security bugs were fixed: - base: make module_create_drivers_dir race-free (bnc#983977). - btrfs-8448-improve-performance-on-fsync-against-new-inode.patch: Disable (bsc#981597). - btrfs: account for non-CoW'd blocks in btrfs_abort_transaction (bsc#983619). - btrfs: be more precise on errors when getting an inode from disk (bsc#981038). - btrfs: do not create or leak aliased root while cleaning up orphans (bsc#994881). - btrfs: ensure that file descriptor used with subvol ioctls is a dir (bsc#999600). - btrfs: fix relocation incorrectly dropping data references (bsc#990384). - btrfs: handle quota reserve failure properly (bsc#1005666). - btrfs: improve performance on fsync against new inode after rename/unlink (bsc#981038). - btrfs: increment ctx->pos for every emitted or skipped dirent in readdir (bsc#981709). - btrfs: remove old tree_root dirent processing in btrfs_real_readdir() (bsc#981709). - cdc-acm: added sanity checking for probe() (bsc#993891). - ext2: Enable ext2 driver in config files (bsc#976195, fate#320805) - ext4: Add parameter for tuning handling of ext2 (bsc#976195). - ext4: Fixup handling for custom configs in tuning. - ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to it (bsc#984419). - ipv6: Fix improper use or RCU in patches.kabi/ipv6-add-complete-rcu-protection-around-np-opt.kabi.patch. (bsc#961257) - ipv6: KABI workaround for ipv6: add complete rcu protection around np->opt. - kabi: prevent spurious modversion changes after bsc#982544 fix (bsc#982544). - kabi: reintroduce sk_filter (kabi). - kaweth: fix firmware download (bsc#993890). - kaweth: fix oops upon failed memory allocation (bsc#993890). - kgraft/iscsi-target: Do not block kGraft in iscsi_np kthread (bsc#1010612, fate#313296). - kgraft/xen: Do not block kGraft in xenbus kthread (bsc#1017410, fate#313296). - kgr: ignore zombie tasks during the patching (bnc#1008979). - mm/swap.c: flush lru pvecs on compound page arrival (bnc#983721). - mm: thp: fix SMP race condition between THP page fault and MADV_DONTNEED (VM Functionality, bnc#986445). - modsign: Print appropriate status message when accessing UEFI variable (bsc#958606). - mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] (bsc#1011820). - mpt3sas: Fix panic when aer correct error occurred (bsc#997708, bsc#999943). - netfilter: allow logging fron non-init netns (bsc#970083). - netfilter: bridge: do not leak skb in error paths (bsc#982544). - netfilter: bridge: forward IPv6 fragmented packets (bsc#982544). - netfilter: bridge: Use __in6_dev_get rather than in6_dev_get in br_validate_ipv6 (bsc#982544). - nfs: Do not write enable new pages while an invalidation is proceeding (bsc#999584). - nfs: Fix a regression in the read() syscall (bsc#999584). - pci/aer: Clear error status registers during enumeration and restore (bsc#985978). - ppp: defer netns reference release for ppp channel (bsc#980371). - reiserfs: fix race in prealloc discard (bsc#987576). - scsi: ibmvfc: Fix I/O hang when port is not mapped (bsc#971989) - scsi: Increase REPORT_LUNS timeout (bsc#982282). - series.conf: move stray netfilter patches to the right section - squashfs3: properly handle dir_emit() failures (bsc#998795). - supported.conf: Add ext2 - timers: Use proper base migration in add_timer_on() (bnc#993392). - tty: audit: Fix audit source (bsc#1016482). - tty: Prevent ldisc drivers from re-using stale tty fields (bnc#1010507). - usb: fix typo in wMaxPacketSize validation (bsc#991665). - usb: validate wMaxPacketValue entries in endpoint descriptors (bnc#991665). - xen: Fix refcnt regression in xen netback introduced by changes made for bug#881008 (bnc#978094) - xfs: allow lazy sb counter sync during filesystem freeze sequence (bsc#980560). - xfs: fixed signedness of error code in xfs_inode_buf_verify (bsc#1003153). - xfs: fix premature enospc on inode allocation (bsc#984148). - xfs: get rid of XFS_IALLOC_BLOCKS macros (bsc#984148). - xfs: get rid of XFS_INODE_CLUSTER_SIZE macros (bsc#984148). - xfs: refactor xlog_recover_process_data() (bsc#1019300). - xfs: Silence warnings in xfs_vm_releasepage() (bnc#915183 bsc#987565). - xhci: silence warnings in switch (bnc#991665). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-247=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-247=1 - SUSE Linux Enterprise Module for Public Cloud 12: zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2017-247=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (noarch): kernel-devel-3.12.61-52.66.1 kernel-macros-3.12.61-52.66.1 kernel-source-3.12.61-52.66.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): kernel-default-3.12.61-52.66.1 kernel-default-base-3.12.61-52.66.1 kernel-default-base-debuginfo-3.12.61-52.66.1 kernel-default-debuginfo-3.12.61-52.66.1 kernel-default-debugsource-3.12.61-52.66.1 kernel-default-devel-3.12.61-52.66.1 kernel-syms-3.12.61-52.66.1 kernel-xen-3.12.61-52.66.1 kernel-xen-base-3.12.61-52.66.1 kernel-xen-base-debuginfo-3.12.61-52.66.1 kernel-xen-debuginfo-3.12.61-52.66.1 kernel-xen-debugsource-3.12.61-52.66.1 kernel-xen-devel-3.12.61-52.66.1 kgraft-patch-3_12_61-52_66-default-1-2.1 kgraft-patch-3_12_61-52_66-xen-1-2.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): kernel-default-3.12.61-52.66.1 kernel-default-base-3.12.61-52.66.1 kernel-default-base-debuginfo-3.12.61-52.66.1 kernel-default-debuginfo-3.12.61-52.66.1 kernel-default-debugsource-3.12.61-52.66.1 kernel-default-devel-3.12.61-52.66.1 kernel-syms-3.12.61-52.66.1 - SUSE Linux Enterprise Server 12-LTSS (noarch): kernel-devel-3.12.61-52.66.1 kernel-macros-3.12.61-52.66.1 kernel-source-3.12.61-52.66.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kernel-xen-3.12.61-52.66.1 kernel-xen-base-3.12.61-52.66.1 kernel-xen-base-debuginfo-3.12.61-52.66.1 kernel-xen-debuginfo-3.12.61-52.66.1 kernel-xen-debugsource-3.12.61-52.66.1 kernel-xen-devel-3.12.61-52.66.1 kgraft-patch-3_12_61-52_66-default-1-2.1 kgraft-patch-3_12_61-52_66-xen-1-2.1 - SUSE Linux Enterprise Server 12-LTSS (s390x): kernel-default-man-3.12.61-52.66.1 - SUSE Linux Enterprise Module for Public Cloud 12 (x86_64): kernel-ec2-3.12.61-52.66.1 kernel-ec2-debuginfo-3.12.61-52.66.1 kernel-ec2-debugsource-3.12.61-52.66.1 kernel-ec2-devel-3.12.61-52.66.1 kernel-ec2-extra-3.12.61-52.66.1 kernel-ec2-extra-debuginfo-3.12.61-52.66.1 References: https://www.suse.com/security/cve/CVE-2014-9904.html https://www.suse.com/security/cve/CVE-2015-8956.html https://www.suse.com/security/cve/CVE-2015-8962.html https://www.suse.com/security/cve/CVE-2015-8963.html https://www.suse.com/security/cve/CVE-2015-8964.html https://www.suse.com/security/cve/CVE-2016-10088.html https://www.suse.com/security/cve/CVE-2016-4470.html https://www.suse.com/security/cve/CVE-2016-4998.html https://www.suse.com/security/cve/CVE-2016-5696.html https://www.suse.com/security/cve/CVE-2016-5828.html https://www.suse.com/security/cve/CVE-2016-5829.html https://www.suse.com/security/cve/CVE-2016-6130.html https://www.suse.com/security/cve/CVE-2016-6327.html https://www.suse.com/security/cve/CVE-2016-6480.html https://www.suse.com/security/cve/CVE-2016-6828.html https://www.suse.com/security/cve/CVE-2016-7042.html https://www.suse.com/security/cve/CVE-2016-7097.html https://www.suse.com/security/cve/CVE-2016-7425.html https://www.suse.com/security/cve/CVE-2016-7910.html https://www.suse.com/security/cve/CVE-2016-7911.html https://www.suse.com/security/cve/CVE-2016-7913.html https://www.suse.com/security/cve/CVE-2016-7914.html https://www.suse.com/security/cve/CVE-2016-8399.html https://www.suse.com/security/cve/CVE-2016-8633.html https://www.suse.com/security/cve/CVE-2016-8645.html https://www.suse.com/security/cve/CVE-2016-8658.html https://www.suse.com/security/cve/CVE-2016-9083.html https://www.suse.com/security/cve/CVE-2016-9084.html https://www.suse.com/security/cve/CVE-2016-9756.html https://www.suse.com/security/cve/CVE-2016-9793.html https://www.suse.com/security/cve/CVE-2016-9806.html https://www.suse.com/security/cve/CVE-2017-2583.html https://www.suse.com/security/cve/CVE-2017-2584.html https://www.suse.com/security/cve/CVE-2017-5551.html https://bugzilla.suse.com/1003153 https://bugzilla.suse.com/1003925 https://bugzilla.suse.com/1004462 https://bugzilla.suse.com/1004517 https://bugzilla.suse.com/1005666 https://bugzilla.suse.com/1007197 https://bugzilla.suse.com/1008833 https://bugzilla.suse.com/1008979 https://bugzilla.suse.com/1009969 https://bugzilla.suse.com/1010040 https://bugzilla.suse.com/1010475 https://bugzilla.suse.com/1010478 https://bugzilla.suse.com/1010501 https://bugzilla.suse.com/1010502 https://bugzilla.suse.com/1010507 https://bugzilla.suse.com/1010612 https://bugzilla.suse.com/1010711 https://bugzilla.suse.com/1010716 https://bugzilla.suse.com/1011820 https://bugzilla.suse.com/1012422 https://bugzilla.suse.com/1013038 https://bugzilla.suse.com/1013531 https://bugzilla.suse.com/1013540 https://bugzilla.suse.com/1013542 https://bugzilla.suse.com/1014746 https://bugzilla.suse.com/1016482 https://bugzilla.suse.com/1017410 https://bugzilla.suse.com/1017589 https://bugzilla.suse.com/1017710 https://bugzilla.suse.com/1019300 https://bugzilla.suse.com/1019851 https://bugzilla.suse.com/1020602 https://bugzilla.suse.com/1021258 https://bugzilla.suse.com/881008 https://bugzilla.suse.com/915183 https://bugzilla.suse.com/958606 https://bugzilla.suse.com/961257 https://bugzilla.suse.com/970083 https://bugzilla.suse.com/971989 https://bugzilla.suse.com/976195 https://bugzilla.suse.com/978094 https://bugzilla.suse.com/980371 https://bugzilla.suse.com/980560 https://bugzilla.suse.com/981038 https://bugzilla.suse.com/981597 https://bugzilla.suse.com/981709 https://bugzilla.suse.com/982282 https://bugzilla.suse.com/982544 https://bugzilla.suse.com/983619 https://bugzilla.suse.com/983721 https://bugzilla.suse.com/983977 https://bugzilla.suse.com/984148 https://bugzilla.suse.com/984419 https://bugzilla.suse.com/984755 https://bugzilla.suse.com/985978 https://bugzilla.suse.com/986362 https://bugzilla.suse.com/986365 https://bugzilla.suse.com/986445 https://bugzilla.suse.com/986569 https://bugzilla.suse.com/986572 https://bugzilla.suse.com/986811 https://bugzilla.suse.com/986941 https://bugzilla.suse.com/987542 https://bugzilla.suse.com/987565 https://bugzilla.suse.com/987576 https://bugzilla.suse.com/989152 https://bugzilla.suse.com/990384 https://bugzilla.suse.com/991608 https://bugzilla.suse.com/991665 https://bugzilla.suse.com/993392 https://bugzilla.suse.com/993890 https://bugzilla.suse.com/993891 https://bugzilla.suse.com/994296 https://bugzilla.suse.com/994748 https://bugzilla.suse.com/994881 https://bugzilla.suse.com/995968 https://bugzilla.suse.com/997708 https://bugzilla.suse.com/998795 https://bugzilla.suse.com/999584 https://bugzilla.suse.com/999600 https://bugzilla.suse.com/999932 https://bugzilla.suse.com/999943 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
De-Branding of Icedove, reintroducing Thunderbird packages into Debian
news posted a topic in Upcoming News
Hi Debian Developers and followers, Thunderbird is back in Debian! We also renamed other related packages to use official names, e.g. iceowl-extension -> lightning. For now, we need testers to catch existing issues and things we haven't seen until now. What happens the first time you start Thunderbird? With the change to the official Mozilla branding the users profile(s) will also be changing from '$HOME/.icedove' to '$HOME/.thunderbird' so we need to migrate the profile folder. This is done by /usr/bin/thunderbird, a wrapper script, which does the following things during initial startup: * Copy the contents of the old profile folder into the new folder ~/.icedove_moved_by_thunderbird_starter * Fixup Icedove related entries to Thunderbird in ~/.thunderbird/$PROFILE/mimeTypes.rdf * Fixup Icedove related entries to Thunderbird in ~/.config/mimeapps.list * The postinst/postrm scripts will move existing configuration files from /etc/icedove/pref to /etc/thunderbird/pref. What needs to be tested? * Are the mime type associations still correct? * Is the migration working in various Desktop Environments? * Did we miss some files that need to be handled? What should I prepare for testing? Please keep a backup of your old ~/.icedove folder! Also please backup the file ~/.config/mimeapps.list (if your DE is using this) before installing the thunderbird packages. You'll find additional notes in '/usr/share/doc/thunderbird/README.Debian'. If you find some issue, please open a bug report. Patches of course are welcome! We like to say thanks to all people that are involved and helped to do the migration! Cheers, Carsten, Guido and Christoph -
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Radeon Windows 10 vs. Linux RadeonSI/RADV Gaming Performance ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=24147 Summary: "On Monday I published a Windows 10 vs. Ubuntu Linux gaming performance comparison with NVIDIA GeForce graphics while today the tables have turned and is a Windows vs. Linux gaming benchmark battle with AMD Radeon graphics." Please feel free to contact us with any questions or comments you may
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : libevent Version : 2.0.19-stable-3+deb7u2 CVE ID : CVE-2016-10195 CVE-2016-10196 CVE-2016-10197 Debian Bug : 854092 Several vulnerabilities were discovered in libevent, an asynchronous event notification library. They would lead to Denial Of Service via application crash, or remote code execution. For Debian 7 "Wheezy", these problems have been fixed in version 2.0.19-stable-3+deb7u2. We recommend that you upgrade your libevent packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJYpHIyAAoJEPZk0la0aRp9AOwP/jUQIJljtdFbANjkBooe3pOe YZSHbhxcJx7un0sPVCrd4hB9PBUtdBTnzw3ks4KtDZkHYzFv766/f8KD7T7MUvCf zPgpoTKzrzWcxcMZ9V+CpzDHXbSQJBqK24A9YPqoO518WaR0slEOikGsLMF0TGUA EacydRmlT49gtqtoakhz7uKExluqic3nmVPNBkHwKw4nCeueDs9mhjW1lOZ3Qmgo wjULBvfnMLlwgKumXQ8KMz6dyZW/uVKEOjCuDxQYY/XfO4JesFAIv371FAyVPU7t oZt6EqXUApsMXcaKIs1lz1b48PQWp/IA+ZbzfjSNyZ2+sdHHiWz/J8+pGyUaDYvS KLyQdK1tqU4H9KjAha7BGIXlachY/yctsqC7XGY9XYKfq2YNyTezXnHqytCM9AJE Sg7TtcNALVzD0WgAVIZLHGJzmtQMHBnGbF6wrg3kWuIsjCcbn/uhthSVraXiGagT Bn7IcERgggUCok2FVec3thYq8RDmuhP/yLNnYJ4pwSQU239e4DmLL3LBfZXX2tK3 20nGEJ+DOCQswHgh1UX08IujeXWMi2vR9A3HglrwO5zyto8x145S00da+7eR94QL Jyp3U9Q8mVgQU/mUz8D1mhtDy5ABEY3VyAjDl+od7Wa9ezsNmPwSmid0K1Alwa1M KQ5C0J+TMqHruLG3kXGg =y9jd -----END PGP SIGNATURE-----
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: bind security update Advisory ID: RHSA-2017:0276-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0276.html Issue date: 2017-02-15 CVE Names: CVE-2017-3135 ===================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * A denial of service flaw was found in the way BIND handled query responses when both DNS64 and RPZ were used. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure or a null pointer dereference via a specially crafted DNS response. (CVE-2017-3135) Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Ramesh Damodaran (Infoblox) and Aliaksandr Shubnik (Infoblox) as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1420193 - CVE-2017-3135 bind: Assertion failure when using DNS64 and RPZ Can Lead to Crash 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: bind-9.9.4-38.el7_3.2.src.rpm noarch: bind-license-9.9.4-38.el7_3.2.noarch.rpm x86_64: bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm bind-libs-9.9.4-38.el7_3.2.i686.rpm bind-libs-9.9.4-38.el7_3.2.x86_64.rpm bind-libs-lite-9.9.4-38.el7_3.2.i686.rpm bind-libs-lite-9.9.4-38.el7_3.2.x86_64.rpm bind-utils-9.9.4-38.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bind-9.9.4-38.el7_3.2.x86_64.rpm bind-chroot-9.9.4-38.el7_3.2.x86_64.rpm bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm bind-devel-9.9.4-38.el7_3.2.i686.rpm bind-devel-9.9.4-38.el7_3.2.x86_64.rpm bind-lite-devel-9.9.4-38.el7_3.2.i686.rpm bind-lite-devel-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.2.i686.rpm bind-pkcs11-devel-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.2.i686.rpm bind-pkcs11-libs-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.2.x86_64.rpm bind-sdb-9.9.4-38.el7_3.2.x86_64.rpm bind-sdb-chroot-9.9.4-38.el7_3.2.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: bind-9.9.4-38.el7_3.2.src.rpm noarch: bind-license-9.9.4-38.el7_3.2.noarch.rpm x86_64: bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm bind-libs-9.9.4-38.el7_3.2.i686.rpm bind-libs-9.9.4-38.el7_3.2.x86_64.rpm bind-libs-lite-9.9.4-38.el7_3.2.i686.rpm bind-libs-lite-9.9.4-38.el7_3.2.x86_64.rpm bind-utils-9.9.4-38.el7_3.2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bind-9.9.4-38.el7_3.2.x86_64.rpm bind-chroot-9.9.4-38.el7_3.2.x86_64.rpm bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm bind-devel-9.9.4-38.el7_3.2.i686.rpm bind-devel-9.9.4-38.el7_3.2.x86_64.rpm bind-lite-devel-9.9.4-38.el7_3.2.i686.rpm bind-lite-devel-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.2.i686.rpm bind-pkcs11-devel-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.2.i686.rpm bind-pkcs11-libs-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.2.x86_64.rpm bind-sdb-9.9.4-38.el7_3.2.x86_64.rpm bind-sdb-chroot-9.9.4-38.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: bind-9.9.4-38.el7_3.2.src.rpm aarch64: bind-9.9.4-38.el7_3.2.aarch64.rpm bind-chroot-9.9.4-38.el7_3.2.aarch64.rpm bind-debuginfo-9.9.4-38.el7_3.2.aarch64.rpm bind-libs-9.9.4-38.el7_3.2.aarch64.rpm bind-libs-lite-9.9.4-38.el7_3.2.aarch64.rpm bind-pkcs11-9.9.4-38.el7_3.2.aarch64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.2.aarch64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.2.aarch64.rpm bind-utils-9.9.4-38.el7_3.2.aarch64.rpm noarch: bind-license-9.9.4-38.el7_3.2.noarch.rpm ppc64: bind-9.9.4-38.el7_3.2.ppc64.rpm bind-chroot-9.9.4-38.el7_3.2.ppc64.rpm bind-debuginfo-9.9.4-38.el7_3.2.ppc.rpm bind-debuginfo-9.9.4-38.el7_3.2.ppc64.rpm bind-libs-9.9.4-38.el7_3.2.ppc.rpm bind-libs-9.9.4-38.el7_3.2.ppc64.rpm bind-libs-lite-9.9.4-38.el7_3.2.ppc.rpm bind-libs-lite-9.9.4-38.el7_3.2.ppc64.rpm bind-utils-9.9.4-38.el7_3.2.ppc64.rpm ppc64le: bind-9.9.4-38.el7_3.2.ppc64le.rpm bind-chroot-9.9.4-38.el7_3.2.ppc64le.rpm bind-debuginfo-9.9.4-38.el7_3.2.ppc64le.rpm bind-libs-9.9.4-38.el7_3.2.ppc64le.rpm bind-libs-lite-9.9.4-38.el7_3.2.ppc64le.rpm bind-pkcs11-9.9.4-38.el7_3.2.ppc64le.rpm bind-pkcs11-libs-9.9.4-38.el7_3.2.ppc64le.rpm bind-pkcs11-utils-9.9.4-38.el7_3.2.ppc64le.rpm bind-utils-9.9.4-38.el7_3.2.ppc64le.rpm s390x: bind-9.9.4-38.el7_3.2.s390x.rpm bind-chroot-9.9.4-38.el7_3.2.s390x.rpm bind-debuginfo-9.9.4-38.el7_3.2.s390.rpm bind-debuginfo-9.9.4-38.el7_3.2.s390x.rpm bind-libs-9.9.4-38.el7_3.2.s390.rpm bind-libs-9.9.4-38.el7_3.2.s390x.rpm bind-libs-lite-9.9.4-38.el7_3.2.s390.rpm bind-libs-lite-9.9.4-38.el7_3.2.s390x.rpm bind-utils-9.9.4-38.el7_3.2.s390x.rpm x86_64: bind-9.9.4-38.el7_3.2.x86_64.rpm bind-chroot-9.9.4-38.el7_3.2.x86_64.rpm bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm bind-libs-9.9.4-38.el7_3.2.i686.rpm bind-libs-9.9.4-38.el7_3.2.x86_64.rpm bind-libs-lite-9.9.4-38.el7_3.2.i686.rpm bind-libs-lite-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.2.i686.rpm bind-pkcs11-libs-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.2.x86_64.rpm bind-utils-9.9.4-38.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: bind-debuginfo-9.9.4-38.el7_3.2.aarch64.rpm bind-devel-9.9.4-38.el7_3.2.aarch64.rpm bind-lite-devel-9.9.4-38.el7_3.2.aarch64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.2.aarch64.rpm bind-sdb-9.9.4-38.el7_3.2.aarch64.rpm bind-sdb-chroot-9.9.4-38.el7_3.2.aarch64.rpm ppc64: bind-debuginfo-9.9.4-38.el7_3.2.ppc.rpm bind-debuginfo-9.9.4-38.el7_3.2.ppc64.rpm bind-devel-9.9.4-38.el7_3.2.ppc.rpm bind-devel-9.9.4-38.el7_3.2.ppc64.rpm bind-lite-devel-9.9.4-38.el7_3.2.ppc.rpm bind-lite-devel-9.9.4-38.el7_3.2.ppc64.rpm bind-pkcs11-9.9.4-38.el7_3.2.ppc64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.2.ppc.rpm bind-pkcs11-devel-9.9.4-38.el7_3.2.ppc64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.2.ppc.rpm bind-pkcs11-libs-9.9.4-38.el7_3.2.ppc64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.2.ppc64.rpm bind-sdb-9.9.4-38.el7_3.2.ppc64.rpm bind-sdb-chroot-9.9.4-38.el7_3.2.ppc64.rpm ppc64le: bind-debuginfo-9.9.4-38.el7_3.2.ppc64le.rpm bind-devel-9.9.4-38.el7_3.2.ppc64le.rpm bind-lite-devel-9.9.4-38.el7_3.2.ppc64le.rpm bind-pkcs11-devel-9.9.4-38.el7_3.2.ppc64le.rpm bind-sdb-9.9.4-38.el7_3.2.ppc64le.rpm bind-sdb-chroot-9.9.4-38.el7_3.2.ppc64le.rpm s390x: bind-debuginfo-9.9.4-38.el7_3.2.s390.rpm bind-debuginfo-9.9.4-38.el7_3.2.s390x.rpm bind-devel-9.9.4-38.el7_3.2.s390.rpm bind-devel-9.9.4-38.el7_3.2.s390x.rpm bind-lite-devel-9.9.4-38.el7_3.2.s390.rpm bind-lite-devel-9.9.4-38.el7_3.2.s390x.rpm bind-pkcs11-9.9.4-38.el7_3.2.s390x.rpm bind-pkcs11-devel-9.9.4-38.el7_3.2.s390.rpm bind-pkcs11-devel-9.9.4-38.el7_3.2.s390x.rpm bind-pkcs11-libs-9.9.4-38.el7_3.2.s390.rpm bind-pkcs11-libs-9.9.4-38.el7_3.2.s390x.rpm bind-pkcs11-utils-9.9.4-38.el7_3.2.s390x.rpm bind-sdb-9.9.4-38.el7_3.2.s390x.rpm bind-sdb-chroot-9.9.4-38.el7_3.2.s390x.rpm x86_64: bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm bind-devel-9.9.4-38.el7_3.2.i686.rpm bind-devel-9.9.4-38.el7_3.2.x86_64.rpm bind-lite-devel-9.9.4-38.el7_3.2.i686.rpm bind-lite-devel-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.2.i686.rpm bind-pkcs11-devel-9.9.4-38.el7_3.2.x86_64.rpm bind-sdb-9.9.4-38.el7_3.2.x86_64.rpm bind-sdb-chroot-9.9.4-38.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: bind-9.9.4-38.el7_3.2.src.rpm noarch: bind-license-9.9.4-38.el7_3.2.noarch.rpm x86_64: bind-9.9.4-38.el7_3.2.x86_64.rpm bind-chroot-9.9.4-38.el7_3.2.x86_64.rpm bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm bind-libs-9.9.4-38.el7_3.2.i686.rpm bind-libs-9.9.4-38.el7_3.2.x86_64.rpm bind-libs-lite-9.9.4-38.el7_3.2.i686.rpm bind-libs-lite-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.2.i686.rpm bind-pkcs11-libs-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.2.x86_64.rpm bind-utils-9.9.4-38.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bind-debuginfo-9.9.4-38.el7_3.2.i686.rpm bind-debuginfo-9.9.4-38.el7_3.2.x86_64.rpm bind-devel-9.9.4-38.el7_3.2.i686.rpm bind-devel-9.9.4-38.el7_3.2.x86_64.rpm bind-lite-devel-9.9.4-38.el7_3.2.i686.rpm bind-lite-devel-9.9.4-38.el7_3.2.x86_64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.2.i686.rpm bind-pkcs11-devel-9.9.4-38.el7_3.2.x86_64.rpm bind-sdb-9.9.4-38.el7_3.2.x86_64.rpm bind-sdb-chroot-9.9.4-38.el7_3.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-3135 https://access.redhat.com/security/updates/classification/#moderate https://kb.isc.org/article/AA-01453 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYpF3YXlSAg2UNWIIRApTWAJ431cJbWLnPdQOS8vi04wnlPgpxDQCfSKrB wnuma0ruVmKXHc67yInvJxU= =FD7M -----END PGP SIGNATURE----- --
-
CentOS Errata and Bugfix Advisory 2017:0274 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0274.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5eeff3ee579f570ec49233bf04caa335af2375ffacbc46dae45826e5f9b70748 kernel-2.6.18-418.el5.i686.rpm 9f674e2c212f4ed8b85452682f0d08814580eebb188cbc492e66932dde518338 kernel-debug-2.6.18-418.el5.i686.rpm bfa94e23b90d87f1241391d4354425000cb28fb71c516c6db43ad948d0f23400 kernel-debug-devel-2.6.18-418.el5.i686.rpm 181c671e7fb6fa4576b52c3a23c69222e8915fec78279ca7b0ca9b17e7fbf593 kernel-devel-2.6.18-418.el5.i686.rpm 03a9c5df55efc1a9fb0268e77b929fda5974661529bd12b3a76908ef9cbe1ca1 kernel-doc-2.6.18-418.el5.noarch.rpm b37bf6415c42abf09ecbb75c145090e175bc3494c41c0c32e91e637cbcd55e46 kernel-headers-2.6.18-418.el5.i386.rpm bd2c2051d500bf3a77d37eaf5bc3fd50945ea4729c0ce146052a8390bac2ba46 kernel-PAE-2.6.18-418.el5.i686.rpm f7d8ec73731cdbc7a45a408fcdec5a58ddb5ecacbc88c145ddd07a9bd7565eb2 kernel-PAE-devel-2.6.18-418.el5.i686.rpm 70969578c772dd985fd97721c208a2a4dc4ff7fa480fd95c7a233890730df58c kernel-xen-2.6.18-418.el5.i686.rpm 1479b4c750af9b2061997c76366ed7a45bfe6055174d4c880012f79d67e437a8 kernel-xen-devel-2.6.18-418.el5.i686.rpm x86_64: 583c518288691608947e8a769a31331bb1574065ccbe46ece4903ecdabf60aa6 kernel-2.6.18-418.el5.x86_64.rpm 466872dd2c61bb6dcffcbeb5839eb772c9f7272b552f7d8a8903cc95a6024f8a kernel-debug-2.6.18-418.el5.x86_64.rpm 353e4c5e338979dbb63fb415323e7d613c4b1be04626c6d39d27b03ac1a86a08 kernel-debug-devel-2.6.18-418.el5.x86_64.rpm cf2f965ca2219ad25a836261e28328d7c881204788f91ee2ff66389ac4ee9b2f kernel-devel-2.6.18-418.el5.x86_64.rpm 03a9c5df55efc1a9fb0268e77b929fda5974661529bd12b3a76908ef9cbe1ca1 kernel-doc-2.6.18-418.el5.noarch.rpm 358bbaf90801ad08686df5c6de9f4ce17338abea531a23a87a9c913319abc884 kernel-headers-2.6.18-418.el5.x86_64.rpm cc2836181bfd15f0d65406204d2323a3fd17a7ea6a43a8af889ef210256a7410 kernel-xen-2.6.18-418.el5.x86_64.rpm e35eeb4cd3d0ef2bfeec3e47735e2e7f1475f7597db9f8433531d1b8ea4e8478 kernel-xen-devel-2.6.18-418.el5.x86_64.rpm Source: 9785160c0ab76993df6bdc5ec04362df88ad98e8492d6bdd1107872c6e490a64 kernel-2.6.18-418.el5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________
-
[CentOS-announce] CESA-2017:0276 Moderate CentOS 7 bind Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:0276 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0276.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 78da78be03829d07f7ddd5bf6fde8fb873ae21fda0ca931eb01e251351d0e0d4 bind-9.9.4-38.el7_3.2.x86_64.rpm 0a4048a4c3afc0656da2ea3d9f67467c3bb13aef795169a831e20be62973cb3b bind-chroot-9.9.4-38.el7_3.2.x86_64.rpm 3edf4863b3265a5ffb6f96e33e0b70cf00f63f632060de6946a98e1f5d6abd4f bind-devel-9.9.4-38.el7_3.2.i686.rpm db587a93bb81fc8471f85f852d6a5e1b68ccae8b1518dcd6aee0bb789ee39609 bind-devel-9.9.4-38.el7_3.2.x86_64.rpm 2f80f485510682611829cf0b00dbba5ed8858ea6862dc37278cc0df4dc965964 bind-libs-9.9.4-38.el7_3.2.i686.rpm 102cdd935e72edc2c3eb7f3997eb86b66bd88d0db7c3c67481d46be5e33d1032 bind-libs-9.9.4-38.el7_3.2.x86_64.rpm 93e1824c575495e0d95abbc23155f3039a0fd7af939583eefe8b027101d3c1ae bind-libs-lite-9.9.4-38.el7_3.2.i686.rpm fc482a8e502415088cec63af435d2b00d65176e0f02e78112ac0e110da5bbe7d bind-libs-lite-9.9.4-38.el7_3.2.x86_64.rpm 7dd2e52354a0b7bdeb26bcd4bebf4624838854e45a881b8cf9580a6d900aac62 bind-license-9.9.4-38.el7_3.2.noarch.rpm 28bddde638e4fd7aaaa64898a68e063c233600949c494762aa921210577817a7 bind-lite-devel-9.9.4-38.el7_3.2.i686.rpm 68a332bfa8510a68dfa69b86731587f3f6db9cb79f5c34ffd25f11a152779c05 bind-lite-devel-9.9.4-38.el7_3.2.x86_64.rpm a13703306d3e55cb528c20b4909b85a4d19347f62899d447c48fa3bee54a8887 bind-pkcs11-9.9.4-38.el7_3.2.x86_64.rpm 4d5a2adf1912a70d6e297fff2fdc682dc6713e3db3a1f5f06245c0a3f1afcd42 bind-pkcs11-devel-9.9.4-38.el7_3.2.i686.rpm afbb5eee280a6724d6e10389d6f11ba724667aed1b4b40cc34b834ab0e507827 bind-pkcs11-devel-9.9.4-38.el7_3.2.x86_64.rpm d6ecabde1ec8cba6ba35e2e8e83294123aa66783958858be2633448f42e20ca5 bind-pkcs11-libs-9.9.4-38.el7_3.2.i686.rpm 2df9618f5fff66583334bdff82397af1e745c7ab52b8c9d621d76a57a4842c96 bind-pkcs11-libs-9.9.4-38.el7_3.2.x86_64.rpm f2628830823d2e30d75a909f8ded4cd29de3e426b31055638a00a004a8406e06 bind-pkcs11-utils-9.9.4-38.el7_3.2.x86_64.rpm 14b3160ad029d2e17ef07078d7f5d83e4e9e153e759bb39fd0ef71986a6cb7a1 bind-sdb-9.9.4-38.el7_3.2.x86_64.rpm ddc9f4877c2e5a465f7075422210153b0aaf05c67e349598f7906d253462279b bind-sdb-chroot-9.9.4-38.el7_3.2.x86_64.rpm 36d4252c534f9af00a95892262eecae02aba51e6e1a70ccc6da1cf00d5da6985 bind-utils-9.9.4-38.el7_3.2.x86_64.rpm Source: cd2e4ab4b292f33e6ab2b04a63d95bd6b120d8b501194b803005fe8455b6b37b bind-9.9.4-38.el7_3.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[Tech ARP] The Workstation Graphics Card Comparison Guide Rev. 9.3
news posted a topic in Upcoming News
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Project Build: Crush – Part 4 - Performance Testing ( -at -) LanOC Reviews <https://lanoc.org/review/pc-hardware/7445-project-build-crush-part-4> *DESCRIPTION:* Getting the Crush build all together took a lot of time and a lot of coordination working with the whole list of sponsors, especially after having to pull the motherboard and CPU for our test bench. But it is all finally together, at least for now, so today is the day I finally get to see how it performs. The build didn’t end up being as crazy as The Fridge, but it did end up being a lot more usable and more practical for my office space. Plus the orange theme is something I’ve been wanting to do for a long time, it's exciting to check that one off the to-do list. Of course, I’m already looking at more things I can do to the build and I am always open to suggestions, but for now let’s see how it performed and check out the office area around it now that I gained space back from the HUGE Fridge build. *ARTICLE URL:* https://lanoc.org/review/pc-hardware/7445-project-build-crush-part-4 *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/crush_part4/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/crush_part4/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews> -
Project Build: Crush – Part 4 - Performance Testin?= g @ LanOC Reviews
news posted a topic in Upcoming News
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Project Build: Crush – Part 4 - Performance Testing ( -at -) LanOC Reviews <https://lanoc.org/review/pc-hardware/7445-project-build-crush-part-4> *DESCRIPTION:* Getting the Crush build all together took a lot of time and a lot of coordination working with the whole list of sponsors, especially after having to pull the motherboard and CPU for our test bench. But it is all finally together, at least for now, so today is the day I finally get to see how it performs. The build didn’t end up being as crazy as The Fridge, but it did end up being a lot more usable and more practical for my office space. Plus the orange theme is something I’ve been wanting to do for a long time, it's exciting to check that one off the to-do list. Of course, I’m already looking at more things I can do to the build and I am always open to suggestions, but for now let’s see how it performed and check out the office area around it now that I gained space back from the HUGE Fridge build. *ARTICLE URL:* https://lanoc.org/review/pc-hardware/7445-project-build-crush-part-4 *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/crush_part4/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/crush_part4/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews> -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2017:0275-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0275.html Issue date: 2017-02-15 CVE Names: CVE-2017-2982 CVE-2017-2984 CVE-2017-2985 CVE-2017-2986 CVE-2017-2987 CVE-2017-2988 CVE-2017-2990 CVE-2017-2991 CVE-2017-2992 CVE-2017-2993 CVE-2017-2994 CVE-2017-2995 CVE-2017-2996 ===================================================================== 1. Summary: An update for flash-plugin is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update upgrades Flash Player to version 24.0.0.221. Security Fix(es): * This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2017-2982, CVE-2017-2984, CVE-2017-2985, CVE-2017-2986, CVE-2017-2987, CVE-2017-2988, CVE-2017-2990, CVE-2017-2991, CVE-2017-2992, CVE-2017-2993, CVE-2017-2994, CVE-2017-2995, CVE-2017-2996) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1422237 - CVE-2017-2982 CVE-2017-2984 CVE-2017-2985 CVE-2017-2986 CVE-2017-2987 CVE-2017-2988 CVE-2017-2990 CVE-2017-2991 CVE-2017-2992 CVE-2017-2993 CVE-2017-2994 CVE-2017-2995 CVE-2017-2996 flash-plugin: multiple code execution issues fixed in APSB17-04 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: flash-plugin-24.0.0.221-1.el6_8.i686.rpm x86_64: flash-plugin-24.0.0.221-1.el6_8.i686.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: flash-plugin-24.0.0.221-1.el6_8.i686.rpm x86_64: flash-plugin-24.0.0.221-1.el6_8.i686.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: flash-plugin-24.0.0.221-1.el6_8.i686.rpm x86_64: flash-plugin-24.0.0.221-1.el6_8.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-2982 https://access.redhat.com/security/cve/CVE-2017-2984 https://access.redhat.com/security/cve/CVE-2017-2985 https://access.redhat.com/security/cve/CVE-2017-2986 https://access.redhat.com/security/cve/CVE-2017-2987 https://access.redhat.com/security/cve/CVE-2017-2988 https://access.redhat.com/security/cve/CVE-2017-2990 https://access.redhat.com/security/cve/CVE-2017-2991 https://access.redhat.com/security/cve/CVE-2017-2992 https://access.redhat.com/security/cve/CVE-2017-2993 https://access.redhat.com/security/cve/CVE-2017-2994 https://access.redhat.com/security/cve/CVE-2017-2995 https://access.redhat.com/security/cve/CVE-2017-2996 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/security/products/flash-player/apsb17-04.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYpEauXlSAg2UNWIIRAiyWAJ0Z26ndEXRM2gwUZTsRGbU8ephOQwCgs5Rl 3BMU483nA2gSfsBDrJ8Df34= =eakx -----END PGP SIGNATURE----- --
-
<http://www.eteknix.com> Gigabyte Xtreme Gaming XTC700 CPU Cooler Review While many enthusiasts love their water cooling setups, there's still a lot of love out their for air cooling. Even here at eTeknix we have most of our rigs running on air coolers, such as the Noctua NH-D15, and they'll run circles around many of the AIO coolers on the market, and they'll run quieter too. Gigabyte knows this, and that's why they've set out to create their own high-end air cooler, which not only promises great cooling performance, but also quiet acoustics and a competitive. URL - http://www.eteknix.com/gigabyte-xtreme-gaming-xtc700-cpu-cooler-review/ --
-
<http://www.eteknix.com> Cooler Master MasterCase Pro 6 Chassis Review Do you love high-end gaming PCs? We're guessing you do, and do you love them with big hulking carry handles, lairy LED lighting and aggressive aesthetics that make your gaming system look as savage as its performance? Then we've got good news, Cooler Master already have that chassis and it's brilliant, check out our review of the MasterCase Maker 5t <http://www.eteknix.com/cooler-master-mastercase-maker-5t-chassis-review/> , or even the Pro 5 <http://www.eteknix.com/cooler-master-mastercase-pro-5-chassis-review/> , you can't go wrong. However, what if you're the kind of person who wants high-performance, but prefers the looks of a Bentley over a Zonda? That's where the MasterCase Pro 6 comes into play, the same high-end hardware support, but a much sleeker exterior finish and a focus on quieter acoustics, for those who would rather shy away from the visually louder “gamer†aesthetics. URL - http://www.eteknix.com/cooler-master-mastercase-pro-6-chassis-review/ --
-
** TECHSPOT ------------------------------------------------------------ ** Radeon Fury X vs. GeForce GTX 980 Ti: Are They Still Worth Buying? ------------------------------------------------------------ ** http://www.techspot.com/review/1329-buying-gpu-radeon-fury-geforce-980/ ------------------------------------------------------------ Back in their heyday, the GeForce GTX 980 Ti and Radeon R9 Fury X were highly desirable graphics cards. Today, the Fury X can be found for $300 to $400, while the GTX 980 Ti is only available via second-hand deals for around $300. At those prices these may still be a worthwhile investment. Let's find out. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
Radeon Fury X vs. GeForce GTX 980 Ti: Are They Still Worth Buying?
news posted a topic in Upcoming News
** TECHSPOT ------------------------------------------------------------ ** Radeon Fury X vs. GeForce GTX 980 Ti: Are They Still Worth Buying? ------------------------------------------------------------ ** http://www.techspot.com/review/1329-buying-gpu-radeon-fury-geforce-980/ ------------------------------------------------------------ Back in their heyday, the GeForce GTX 980 Ti and Radeon R9 Fury X were highly desirable graphics cards. Today, the Fury X can be found for $300 to $400, while the GTX 980 Ti is only available via second-hand deals for around $300. At those prices these may still be a worthwhile investment. Let's find out. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA -
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Sniper Elite 4: Performance Analysis Link: https://www.techpowerup.com/reviews/Performance_Analysis/Sniper_Elite_4 Brief: We test Rebellion's new shooter on 10 modern graphics cards, with the latest game optimized drivers from AMD and NVIDIA. A surprise is that AMD gains up to 27% performance from switching to DX12 with Async Compute, while the performance uplift for NVIDIA users is only up to 5%.
-
SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0464-1 Rating: important References: #1003813 #1005666 #1007197 #1008557 #1008567 #1008833 #1008876 #1008979 #1009062 #1009969 #1010040 #1010213 #1010294 #1010475 #1010478 #1010501 #1010502 #1010507 #1010612 #1010711 #1010716 #1012060 #1012422 #1012917 #1012985 #1013001 #1013038 #1013479 #1013531 #1013540 #1013542 #1014410 #1014746 #1016713 #1016725 #1016961 #1017164 #1017170 #1017410 #1017589 #1017710 #1018100 #1019032 #1019148 #1019260 #1019300 #1019783 #1019851 #1020214 #1020602 #1021258 #856380 #857394 #858727 #921338 #921778 #922052 #922056 #923036 #923037 #924381 #938963 #972993 #980560 #981709 #983087 #983348 #984194 #984419 #985850 #987192 #987576 #990384 #991273 #993739 #997807 #999101 Cross-References: CVE-2015-8962 CVE-2015-8963 CVE-2015-8964 CVE-2016-10088 CVE-2016-7910 CVE-2016-7911 CVE-2016-7913 CVE-2016-7914 CVE-2016-8399 CVE-2016-8633 CVE-2016-8645 CVE-2016-9083 CVE-2016-9084 CVE-2016-9756 CVE-2016-9793 CVE-2016-9806 CVE-2017-2583 CVE-2017-2584 CVE-2017-5551 Affected Products: SUSE Linux Enterprise Workstation Extension 12-SP1 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Module for Public Cloud 12 SUSE Linux Enterprise Live Patching 12 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that solves 19 vulnerabilities and has 58 fixes is now available. Description: The SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.69 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call (bnc#1010501). - CVE-2015-8963: Race condition in kernel/events/core.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation (bnc#1010502). - CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507). - CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576 (bnc#1017710). - CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel allowed local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed (bnc#1010716). - CVE-2016-7911: Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call (bnc#1010711). - CVE-2016-7913: The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure (bnc#1010478). - CVE-2016-7914: The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel did not check whether a slot is a leaf, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds read) via an application that uses associative-array data structures, as demonstrated by the keyutils test suite (bnc#1010475). - CVE-2016-8399: An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31349935 (bnc#1014746). - CVE-2016-8633: drivers/firewire/net.c in the Linux kernel, in certain unusual hardware configurations, allowed remote attackers to execute arbitrary code via crafted fragmented packets (bnc#1008833). - CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) via a crafted application that made sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c (bnc#1009969). - CVE-2016-9083: drivers/vfio/pci/vfio_pci.c in the Linux kernel allowed local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a "state machine confusion bug" (bnc#1007197). - CVE-2016-9084: drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel misuses the kzalloc function, which allowed local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file (bnc#1007197). - CVE-2016-9756: arch/x86/kvm/emulate.c in the Linux kernel did not properly initialize Code Segment (CS) in certain error cases, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application (bnc#1013038). - CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531 1013542). - CVE-2016-9806: Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel allowed local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that made sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated (bnc#1013540 1017589). - CVE-2017-2584: arch/x86/kvm/emulate.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt (bsc#1019851). - CVE-2017-2583: Fixed broken emulation of "MOV SS, null selector" (bsc#1020602). - CVE-2017-5551: Clear SGID bit when setting file permissions on tmpfs (bsc#1021258). The following non-security bugs were fixed: - Fixup acl reference leak and missing conversions in ext3, gfs2, jfs, hfsplus - RAID1: ignore discard error (bsc#1017164). - Update patches.suse/btrfs-8446-fix-qgroup-accounting-when-creating-snap.patch (bsc#972993). - blacklist: PCI fixes required only for cxl (bsc#1016713). - blacklist: cxl fixes on SLE12 SP1 (bsc#1016725) - blacklist: ibmvnic fixes on SLE12 SP1 (bsc#1016961) - block_dev: do not test bdev->bd_contains when it is not stable (bsc#1008557). - bna: Add synchronization for tx ring (bsc#993739). - bnx2i/bnx2fc : fix randconfig error in next-20140909 (bsc#922052 fate#318602 bsc#922056 FATE#318604). - bnx2x: Correct ringparam estimate when DOWN (bsc#1020214). - bnx2x: fix lockdep splat (bsc#922052 fate#318602 bsc#922056 FATE#318604). - btrfs: Ensure proper sector alignment for btrfs_free_reserved_data_space (bsc#1005666). - btrfs: Export and move leaf/subtree qgroup helpers to qgroup.c (bsc#983087). - btrfs: Revert "Btrfs: do not delay inode ref updates during log replay" (bsc#987192). - btrfs: bugfix: handle FS_IOC32_{GETFLAGS,SETFLAGS,GETVERSION} in btrfs_ioctl (bsc#1018100). - btrfs: do not delay inode ref updates during log replay (bsc#987192). - btrfs: fix incremental send failure caused by balance (bsc#985850). - btrfs: fix relocation incorrectly dropping data references (bsc#990384). - btrfs: increment ctx->pos for every emitted or skipped dirent in readdir (bsc#981709). - btrfs: qgroup: Fix qgroup data leaking by using subtree tracing (bsc#983087). - btrfs: remove old tree_root dirent processing in btrfs_real_readdir() (bsc#981709). - btrfs: send, do not bug on inconsistent snapshots (bsc#985850). - cpufreq: intel_pstate: Fix divide by zero on Knights Landing (KNL) (bsc#1008876). - ext4: fix data exposure after a crash (bsc#1012985). - fs: avoid including "mountproto=" with no protocol in /proc/mounts (bsc#1019260). - fuse: do not use iocb after it may have been freed (bsc#1012985). - hpilo: Add support for iLO5 (bsc#999101). - ib/core: Avoid unsigned int overflow in sg_alloc_table (bsc#924381 FATE#318568 bsc#921338). - ib/mlx5: Fix FW version diaplay in sysfs (bnc#923036 FATE#318772). - ib/mlx5: Fix entries check in mlx5_ib_resize_cq (bnc#858727 FATE#315946). - ib/mlx5: Fix entries checks in mlx5_ib_create_cq (bnc#858727 FATE#315946). - ib/mlx5: Remove per-MR pas and dma pointers (bnc#923036 FATE#318772). - ibmveth: calculate gso_segs for large packets (bsc#1019148). - ibmveth: check return of skb_linearize in ibmveth_start_xmit (bsc#1019148). - ibmveth: consolidate kmalloc of array, memset 0 to kcalloc (bsc#1019148). - ibmveth: set correct gso_size and gso_type (bsc#1019148). - igb: Fix oops caused by missing queue pairing (bnc#857394). - ipmi_si: create hardware-independent softdep for ipmi_devintf (bsc#1009062). - ipr: Enable SIS pipe commands for SIS-32 devices (bsc#1016961). - ipv4: Fix ip_queue_xmit to pass sk into ip_local_out_sk (bsc#938963 FATE#319084). - kabi fix (bsc#1014410). - kabi: Whitelist KVM KABI changes resulting from adding a hcall. caused by 5246adec59458b5d325b8e1462ea9ef3ead7f6ae powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec No problem is expected as result of changing KVM KABI so whitelisting for now. If we get some additional input from IBM we can back out the patch. - kabi: protect __sk_mem_reclaim (kabi). - kabi: protect struct perf_event_context (kabi). - kabi: reintroduce sk_filter (kabi). - kbuild: Fix removal of the debian/ directory (bsc#1010213). - kernel: remove broken memory detection sanity check (bnc#1008567, LTC#148072). - kgr: ignore zombie tasks during the patching (bnc#1008979). - kgraft/iscsi-target: Do not block kGraft in iscsi_np kthread (bsc#1010612). - kgraft/xen: Do not block kGraft in xenbus kthread (bsc#1017410). - move the call of __d_drop(anon) into __d_materialise_unique(dentry, anon) (bsc#984194). - net/mlx5: Avoid passing dma address 0 to firmware (bnc#858727 FATE#315946). - net/mlx5: Fix typo in mlx5_query_port_pvlc (bnc#923036 FATE#318772). - net/mlx5e: Do not modify CQ before it was created (bnc#923036 FATE#318772). - net/mlx5e: Do not try to modify CQ moderation if it is not supported (bnc#923036 FATE#318772). - net/mlx5e: Fix MLX5E_100BASE_T define (bnc#923036 FATE#318772). - net/mlx5e: Remove wrong poll CQ optimization (bnc#923036 FATE#318772). - netback: correct array index (bsc#983348). - nfsv4: Cap the transport reconnection timer at 1/2 lease period (bsc#1014410). - nfsv4: Cleanup the setting of the nfs4 lease period (bsc#1014410). - ocfs2: fix BUG_ON() in ocfs2_ci_checkpointed() (bnc#1019783). - powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec (bsc#1003813). - reiserfs: fix race in prealloc discard (bsc#987576). - rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422) - rpm/kernel-spec-macros: Fix the check if there is no rebuild counter (bsc#1012060) - rpm/kernel-spec-macros: Ignore too high rebuild counter (bsc#1012060) - serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013001). - serial: 8250_pci: Fix potential use-after-free in error path (bsc#1013001). - sfc: clear napi_hash state when copying channels (bsc#923037 FATE#318563). - sfc: fix potential stack corruption from running past stat bitmask (bsc#923037 FATE#318563). - sfc: on MC reset, clear PIO buffer linkage in TXQs (bnc#856380 FATE#315942). - sunrpc: Enforce an upper limit on the number of cached credentials (bsc#1012917). - sunrpc: Fix reconnection timeouts (bsc#1014410). - sunrpc: Limit the reconnect backoff timer to the max RPC message timeout (bsc#1014410). - supported.conf: Add lib/*.ko to supported.conf (bsc#1019032) - target: Make EXTENDED_COPY 0xe4 failure return COPY TARGET DEVICE NOT REACHABLE (bsc#991273). - target: add XCOPY target/segment desc sense codes (bsc#991273). - target: bounds check XCOPY segment descriptor list (bsc#991273). - target: bounds check XCOPY total descriptor list length (bsc#991273). - target: check XCOPY segment descriptor CSCD IDs (bsc#1017170). - target: check for XCOPY parameter truncation (bsc#991273). - target: return UNSUPPORTED TARGET/SEGMENT DESC TYPE CODE sense (bsc#991273). - target: simplify XCOPY wwn->se_dev lookup helper (bsc#991273). - target: support XCOPY requests without parameters (bsc#991273). - target: use XCOPY TOO MANY TARGET DESCRIPTORS sense (bsc#991273). - target: use XCOPY segment descriptor CSCD IDs (bsc#1017170). - tg3: Avoid NULL pointer dereference in tg3_io_error_detected() (bsc#921778 FATE#318558). - tty: Prevent ldisc drivers from re-using stale tty fields (bnc#1010507). - x86/apic: Order irq_enter/exit() calls correctly vs. ack_APIC_irq() (bsc#1013479). - xen/ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to it (bsc#984419). - xenbus: correctly signal errors from xenstored_local_init() (luckily none so far). - xfs: allow lazy sb counter sync during filesystem freeze sequence (bsc#980560). - xfs: refactor xlog_recover_process_data() (bsc#1019300). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP1: zypper in -t patch SUSE-SLE-WE-12-SP1-2017-238=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-238=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-238=1 - SUSE Linux Enterprise Module for Public Cloud 12: zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2017-238=1 - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2017-238=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-238=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64): kernel-default-debuginfo-3.12.69-60.64.29.1 kernel-default-debugsource-3.12.69-60.64.29.1 kernel-default-extra-3.12.69-60.64.29.1 kernel-default-extra-debuginfo-3.12.69-60.64.29.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): kernel-obs-build-3.12.69-60.64.29.1 kernel-obs-build-debugsource-3.12.69-60.64.29.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (noarch): kernel-docs-3.12.69-60.64.29.3 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): kernel-default-3.12.69-60.64.29.1 kernel-default-base-3.12.69-60.64.29.1 kernel-default-base-debuginfo-3.12.69-60.64.29.1 kernel-default-debuginfo-3.12.69-60.64.29.1 kernel-default-debugsource-3.12.69-60.64.29.1 kernel-default-devel-3.12.69-60.64.29.1 kernel-syms-3.12.69-60.64.29.1 - SUSE Linux Enterprise Server 12-SP1 (x86_64): kernel-xen-3.12.69-60.64.29.1 kernel-xen-base-3.12.69-60.64.29.1 kernel-xen-base-debuginfo-3.12.69-60.64.29.1 kernel-xen-debuginfo-3.12.69-60.64.29.1 kernel-xen-debugsource-3.12.69-60.64.29.1 kernel-xen-devel-3.12.69-60.64.29.1 - SUSE Linux Enterprise Server 12-SP1 (noarch): kernel-devel-3.12.69-60.64.29.1 kernel-macros-3.12.69-60.64.29.1 kernel-source-3.12.69-60.64.29.1 - SUSE Linux Enterprise Server 12-SP1 (s390x): kernel-default-man-3.12.69-60.64.29.1 - SUSE Linux Enterprise Module for Public Cloud 12 (x86_64): kernel-ec2-3.12.69-60.64.29.1 kernel-ec2-debuginfo-3.12.69-60.64.29.1 kernel-ec2-debugsource-3.12.69-60.64.29.1 kernel-ec2-devel-3.12.69-60.64.29.1 kernel-ec2-extra-3.12.69-60.64.29.1 kernel-ec2-extra-debuginfo-3.12.69-60.64.29.1 - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_69-60_64_29-default-1-4.1 kgraft-patch-3_12_69-60_64_29-xen-1-4.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): kernel-default-3.12.69-60.64.29.1 kernel-default-debuginfo-3.12.69-60.64.29.1 kernel-default-debugsource-3.12.69-60.64.29.1 kernel-default-devel-3.12.69-60.64.29.1 kernel-default-extra-3.12.69-60.64.29.1 kernel-default-extra-debuginfo-3.12.69-60.64.29.1 kernel-syms-3.12.69-60.64.29.1 kernel-xen-3.12.69-60.64.29.1 kernel-xen-debuginfo-3.12.69-60.64.29.1 kernel-xen-debugsource-3.12.69-60.64.29.1 kernel-xen-devel-3.12.69-60.64.29.1 - SUSE Linux Enterprise Desktop 12-SP1 (noarch): kernel-devel-3.12.69-60.64.29.1 kernel-macros-3.12.69-60.64.29.1 kernel-source-3.12.69-60.64.29.1 References: https://www.suse.com/security/cve/CVE-2015-8962.html https://www.suse.com/security/cve/CVE-2015-8963.html https://www.suse.com/security/cve/CVE-2015-8964.html https://www.suse.com/security/cve/CVE-2016-10088.html https://www.suse.com/security/cve/CVE-2016-7910.html https://www.suse.com/security/cve/CVE-2016-7911.html https://www.suse.com/security/cve/CVE-2016-7913.html https://www.suse.com/security/cve/CVE-2016-7914.html https://www.suse.com/security/cve/CVE-2016-8399.html https://www.suse.com/security/cve/CVE-2016-8633.html https://www.suse.com/security/cve/CVE-2016-8645.html https://www.suse.com/security/cve/CVE-2016-9083.html https://www.suse.com/security/cve/CVE-2016-9084.html https://www.suse.com/security/cve/CVE-2016-9756.html https://www.suse.com/security/cve/CVE-2016-9793.html https://www.suse.com/security/cve/CVE-2016-9806.html https://www.suse.com/security/cve/CVE-2017-2583.html https://www.suse.com/security/cve/CVE-2017-2584.html https://www.suse.com/security/cve/CVE-2017-5551.html https://bugzilla.suse.com/1003813 https://bugzilla.suse.com/1005666 https://bugzilla.suse.com/1007197 https://bugzilla.suse.com/1008557 https://bugzilla.suse.com/1008567 https://bugzilla.suse.com/1008833 https://bugzilla.suse.com/1008876 https://bugzilla.suse.com/1008979 https://bugzilla.suse.com/1009062 https://bugzilla.suse.com/1009969 https://bugzilla.suse.com/1010040 https://bugzilla.suse.com/1010213 https://bugzilla.suse.com/1010294 https://bugzilla.suse.com/1010475 https://bugzilla.suse.com/1010478 https://bugzilla.suse.com/1010501 https://bugzilla.suse.com/1010502 https://bugzilla.suse.com/1010507 https://bugzilla.suse.com/1010612 https://bugzilla.suse.com/1010711 https://bugzilla.suse.com/1010716 https://bugzilla.suse.com/1012060 https://bugzilla.suse.com/1012422 https://bugzilla.suse.com/1012917 https://bugzilla.suse.com/1012985 https://bugzilla.suse.com/1013001 https://bugzilla.suse.com/1013038 https://bugzilla.suse.com/1013479 https://bugzilla.suse.com/1013531 https://bugzilla.suse.com/1013540 https://bugzilla.suse.com/1013542 https://bugzilla.suse.com/1014410 https://bugzilla.suse.com/1014746 https://bugzilla.suse.com/1016713 https://bugzilla.suse.com/1016725 https://bugzilla.suse.com/1016961 https://bugzilla.suse.com/1017164 https://bugzilla.suse.com/1017170 https://bugzilla.suse.com/1017410 https://bugzilla.suse.com/1017589 https://bugzilla.suse.com/1017710 https://bugzilla.suse.com/1018100 https://bugzilla.suse.com/1019032 https://bugzilla.suse.com/1019148 https://bugzilla.suse.com/1019260 https://bugzilla.suse.com/1019300 https://bugzilla.suse.com/1019783 https://bugzilla.suse.com/1019851 https://bugzilla.suse.com/1020214 https://bugzilla.suse.com/1020602 https://bugzilla.suse.com/1021258 https://bugzilla.suse.com/856380 https://bugzilla.suse.com/857394 https://bugzilla.suse.com/858727 https://bugzilla.suse.com/921338 https://bugzilla.suse.com/921778 https://bugzilla.suse.com/922052 https://bugzilla.suse.com/922056 https://bugzilla.suse.com/923036 https://bugzilla.suse.com/923037 https://bugzilla.suse.com/924381 https://bugzilla.suse.com/938963 https://bugzilla.suse.com/972993 https://bugzilla.suse.com/980560 https://bugzilla.suse.com/981709 https://bugzilla.suse.com/983087 https://bugzilla.suse.com/983348 https://bugzilla.suse.com/984194 https://bugzilla.suse.com/984419 https://bugzilla.suse.com/985850 https://bugzilla.suse.com/987192 https://bugzilla.suse.com/987576 https://bugzilla.suse.com/990384 https://bugzilla.suse.com/991273 https://bugzilla.suse.com/993739 https://bugzilla.suse.com/997807 https://bugzilla.suse.com/999101 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for java-1_8_0-ibm ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0460-1 Rating: important References: #1024218 Cross-References: CVE-2016-2183 CVE-2016-5547 CVE-2016-5548 CVE-2016-5549 CVE-2016-5552 CVE-2017-3231 CVE-2017-3241 CVE-2017-3252 CVE-2017-3253 CVE-2017-3259 CVE-2017-3261 CVE-2017-3272 CVE-2017-3289 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 ______________________________________________________________________________ An update that fixes 13 vulnerabilities is now available. Description: This update for java-1_8_0-ibm to version 8.0-4.0 fixes a lot of security issues (bsc#1024218): Following CVEs are fixed: CVE-2016-5552 CVE-2017-3231 CVE-2017-3241 CVE-2017-3253 CVE-2017-3259 CVE-2017-3261 CVE-2017-3272 CVE-2017-3289 CVE-2016-2183 CVE-2016-5547 CVE-2016-5548 CVE-2016-5549 CVE-2017-3252 More information can be found on: https://developer.ibm.com/javasdk/support/security-vulnerabilities/ Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-237=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-237=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-237=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-237=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (ppc64le s390x x86_64): java-1_8_0-ibm-devel-1.8.0_sr4.0-23.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): java-1_8_0-ibm-devel-1.8.0_sr4.0-23.1 - SUSE Linux Enterprise Server 12-SP2 (ppc64le x86_64): java-1_8_0-ibm-1.8.0_sr4.0-23.1 - SUSE Linux Enterprise Server 12-SP2 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr4.0-23.1 java-1_8_0-ibm-plugin-1.8.0_sr4.0-23.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): java-1_8_0-ibm-1.8.0_sr4.0-23.1 - SUSE Linux Enterprise Server 12-SP1 (x86_64): java-1_8_0-ibm-alsa-1.8.0_sr4.0-23.1 java-1_8_0-ibm-plugin-1.8.0_sr4.0-23.1 References: https://www.suse.com/security/cve/CVE-2016-2183.html https://www.suse.com/security/cve/CVE-2016-5547.html https://www.suse.com/security/cve/CVE-2016-5548.html https://www.suse.com/security/cve/CVE-2016-5549.html https://www.suse.com/security/cve/CVE-2016-5552.html https://www.suse.com/security/cve/CVE-2017-3231.html https://www.suse.com/security/cve/CVE-2017-3241.html https://www.suse.com/security/cve/CVE-2017-3252.html https://www.suse.com/security/cve/CVE-2017-3253.html https://www.suse.com/security/cve/CVE-2017-3259.html https://www.suse.com/security/cve/CVE-2017-3261.html https://www.suse.com/security/cve/CVE-2017-3272.html https://www.suse.com/security/cve/CVE-2017-3289.html https://bugzilla.suse.com/1024218 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
The question of whether it's worth upgrading from Intel's Sandy Bridge chips accompanies every new TR CPU review. For one TR contributor, the arrival of Kaby Lake finally motivated him to make a move. See what the upgrade to a more modern platform did for him. Read more: http://techreport.com/review/31410/a-bridge-too-far-migrating-from-sandy-to-kaby-lake --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
Hello Hardware Community! After a very long development process, the CableMod Team is happy to announce to the world our new premium cable kits. Developed with input from some of the world's top modders, these power supply cable replacements are made to be the best internal PC cables on the market. This email requires a modern e-mail reader but you can view the email online here: https://cablemod.com/?na=v&id=17&nk=383-b16d417f68. Thank you, CableMod
-
Dell XPS 13 2-In-1 Review: Portable And Flexible Living On The Infinity Edge
news posted a topic in Upcoming News
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=9c70d6fd14&e=0c004f9c13) The Dell XPS 13 2-In-1 is clearly a variant of the company's XPS 13 13-inch ultrabook product. It is still built with Dell’s beautiful 13.3-inch near-bezelless Infinity Edge display and premium carbon fiber construction, but Dell has made some interesting design decisions here that you might not have expected and the results may surprise you as well... Dell XPS 13 2-In-1 Review: Portable And Flexible Living On The Infinity Edge (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=15c921b278&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=8279aa38bc&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=b3b637937b&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=f7a6ea3110&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=3c6e62eaa3&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=f592bff675&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=0a1477951e&e=0c004f9c13 ============================================================