Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. TITLE: Epiphan AV.io 4K Review ( -at -) Vortez CONTENT: We've been using the Epiphan AV.io 4K for over two months now and cannot praise it enough. Prior to this we were using the Razer Ripsaw which was another great capture device but sadly, lacked the 4K support. There are very few 4K capture solutions on the market at the consumer level and the AV.io 4K can quite easily therefore monopolize in this field. LINK: https://www.vortez.net/review.php?id=1265 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  2. Last month we told you that WD was announcing the WD Black PCIe Solid State Drive (SSD) series that just happens to be the very first WD-branded client PCIe Gen3 x4 NVMe-based SSDs. WD recognizes that enthusiasts and the high-end computing market have moved over to PCIe SSDs to get many times more performance than traditional SATA storage drives. The WD Black PCIe SSDs have sequential read/write speeds of up to 2050MB/s read and up to 800MB/s write with the backing of a nice 5-year limited warranty... Article Title: WD Black 512GB M.2 PCIe NVMe SSD Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/wd-black-512gb-m-2-pcie-nvme-ssd-review_191242 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  3. Cooler Master MasterCase Pro 6 Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=766f4acc47&e=872093acb5 http://www.kitguru.net =COOLER MASTER MASTERCASE PRO 6 REVIEW= Here at KitGuru we have eagerly followed the various MasterCases and MasterBoxes that Cooler Master have released over the last year or two. Today we are looking at the brand-new MasterCase Pro 6. It is priced at £139.99 here in the UK, so a key part of this review will be finding out if this is good value for money. Read the review here: http://www.kitguru.net/components/cases/dominic-moass/cooler-master-mastercase-pro-6-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=766f4acc47&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  4. Cooler Master MasterCase Pro 6 Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=766f4acc47&e=872093acb5 http://www.kitguru.net =COOLER MASTER MASTERCASE PRO 6 REVIEW= Here at KitGuru we have eagerly followed the various MasterCases and MasterBoxes that Cooler Master have released over the last year or two. Today we are looking at the brand-new MasterCase Pro 6. It is priced at £139.99 here in the UK, so a key part of this review will be finding out if this is good value for money. Read the review here: http://www.kitguru.net/components/cases/dominic-moass/cooler-master-mastercase-pro-6-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=766f4acc47&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  5. GeIL Super Luce DDR4-3000 16GB Memory Kit Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/geil-super-luce-ddr4-3000-16gb-memory-kit-review/ Image URL: http://www.thinkcomputers.org/reviews/geil_luce_ddr4/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/geil_luce_ddr4/small.jpg Quote: "There are quite a lot of different choices when it comes to choosing DDR4 memory for your next build. It has been a while since we’ve taken a look at memory from GeIL. They have actually sent us their entire DDR4 lineup, so today we will be starting with their Super Luce DDR4-3000 16GB Memory Kit. This high performance memory kit runs at 300 MHz with timings of 15-17-17-35 at 1.35V. We received the version of memory that has the frost white heatspreader with blue light bar. The light bar features GeIL’s own patented iLUCE Thermal-beaming Technology, which will pulse the light bar based on the temperature of the memory. Let’s take a look and see what this memory can do!"
  6. *Sniper Elite 4 PC graphics performance benchmark review* We will look at Sniper Elite 4 from Rebeliion - in our PC graphics performance and PC gamer way. The 4th iteration of the game now is DirectX 12 compatible with ASYNC enrolment. We'll test the game on the PC platform relative towards graphics card performance with the latest AMD/NVIDIA graphics card drivers. Multiple graphics cards are being tested and benchmarked. We have a look at performance with the newest graphics cards and technologies. Read the review here <http://www.guru3d.com/articles-pages/sniper-elite-4-pc-graphics-performance-benchmark-review,1.html>'>http://www.guru3d.com/articles-pages/sniper-elite-4-pc-graphics-performance-benchmark-review,1.html> . URL: http://www.guru3d.com/articles-pages/sniper-elite-4-pc-graphics-performance-benchmark-review,1.html <http://www.guru3d.com/articles-pages/sniper-elite-4-pc-graphics-performance-benchmark-review,1.html> --
  7. ** TECHSPOT ------------------------------------------------------------ ** Intel Core i3-7350K vs. Core i5-7400 ------------------------------------------------------------ ** http://www.techspot.com/review/1332-mainstream-intel-core-i3-vs-core-i5/ ------------------------------------------------------------ With a current retail price of $180, the Core i3 7350K is an expensive dual-core processor and for $20 more you can land the quad-core Core i5-7400. Given their similar prices, quite a few of you have asked which is the better buy between the two, so let's find out. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  8. Welcome to the Ubuntu Weekly Newsletter, Issue 498 for the week February 6 - 12, 2017. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue498 == In This Issue == * Ubuntu Touch OTA-15 released * Ubuntu Stats * LoCo Events * Simos Xenitellis: How to create a snap for how2 (stackoverflow from the terminal) in Ubuntu 16.04 * Jonathan Riddell: Plasma Sprint: KDE neon Docker Images Now Support Wayland * Leo Arias: Ubuntu Testing Day wrap up - Ubuntu Core and QEMU (20170203) * Timo Aaltonen: Mesa 13.0.4 for 16.04 & 16.10 * Reminder: Gearing up for issue 500 with quotes and a quiz! * 2 Anos con Ubuntu Phone: Pasado, presente, futuro * Community Initiative UBports launches Ubuntu Fairphone 2 * Canonical News * In The Press * In The Blogosphere * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04, 16.04 and 16.10 * And much more! == General Community News == === Ubuntu Touch OTA-15 released === Lukasz Zemczak announces the release of OTA-15, advising that all users should receive the update within 24 hours of his announcement. He says that the release is only a "security bugfix update" and shares a link to the release notes. Lukasz concludes his announcement by informing us, "The next future OTAs will most likely be very similar, concentrating only on critical security issues - until ubuntu-personal enters the touch world with its snaps." https://lists.launchpad.net/ubuntu-phone/msg23481.html Several sites have also covered this release, with articles including: * Ubuntu OTA-15 Is Now Rolling Out to Ubuntu Phones, Tablets - http://www.omgubuntu.co.uk/2017/02/ubuntu-ota-15-now-rolling-ubuntu-phones-tablets * Ubuntu Touch OTA-15 Has Been Officially Released for Ubuntu Phones and Tablets - http://news.softpedia.com/news/ubuntu-touch-ota-15-has-been-officially-released-for-ubuntu-phones-and-tablets-512689.shtml * Ubuntu OTA-15 Now Available With Minimal Changes - https://www.phoronix.com/scan.php?page=news_item&px=Ubuntu-OTA-15-Security == Ubuntu Stats == === Bug Stats === * Open (128865) +199 over last week * Critical (423) no change over last week * Unconfirmed (64093) +119 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * What does this syntax mean? http://askubuntu.com/questions/880686/what-does-this-syntax-mean * I can omit the last few characters of my password on Ubuntu 14.04 http://askubuntu.com/questions/881823/i-can-omit-the-last-few-characters-of-my-password-on-ubuntu-14-04 * Why is some software not in the official Ubuntu repositories? http://askubuntu.com/questions/882211/why-is-some-software-not-in-the-official-ubuntu-repositories * What is the difference in using "touch file" and "> file" in creating a new file? http://askubuntu.com/questions/880858/what-is-the-difference-in-using-touch-file-and-file-in-creating-a-new-file * Why can I start a root shell with sudo even with a '! ' in its shadow entry? http://askubuntu.com/questions/882480/why-can-i-start-a-root-shell-with-sudo-even-with-a-in-its-shadow-entry ==== Top Voted New Questions ==== * I can omit the last few characters of my password on Ubuntu 14.04 http://askubuntu.com/questions/881823/ * Why is some software not in the official Ubuntu repositories? http://askubuntu.com/questions/882211/ * What is the difference in using "touch file" and "> file" in creating a new file? http://askubuntu.com/questions/880858/ * What does this syntax mean? http://askubuntu.com/questions/880686/ * Why can I start a root shell with sudo even with a '! ' in its shadow entry? http://askubuntu.com/questions/882480/ Ask (and answer!) questions at http://askubuntu.com == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3487-azloco-install-fest/linux-workshop/ * Sierra Vista Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3488-sierra-vista-ubuntu-hour/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3489-tempe-ubuntu-hour/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Simos Xenitellis: How to create a snap for how2 (stackoverflow from the terminal) in Ubuntu 16.04 === Simos Xenitellis writes, using Stack Overflow and how2 as an example, how it is possible to use the how2 command-line utility within a snap. He outlines the command necessary to install snapcraft, clues on modifying the snapcraft.yaml, creating your first snap, adding plugs (for network), and pushing to ubuntu store. https://blog.simos.info/how-to-create-a-snap-for-how2-stackoverflow-from-the-terminal-in-ubuntu-16-04/ === Jonathan Riddell: Plasma Sprint: KDE neon Docker Images Now Support Wayland === Jonathan Riddell tells us that KDE neon Docker images are the easiest way to test out KDE software from a branch other than that of your host system. He says that the KDE neon images now also support Wayland. http://jriddell.org/2017/02/08/plasma-sprint-kde-neon-docker-images-now-support-wayland/ === Leo Arias: Ubuntu Testing Day wrap up - Ubuntu Core and QEMU (20170203) === Leo Arias writes that Ubuntu Testing Days resumed on the first Friday of February and that the session covered snaps and QEMU, and featured Michael Vogt, Zygmunt Krynicki, Federico Gimenez, Robert Wolff and Oliver Grawert. He links to a guide to running inside a virtual machine and embeds a YouTube video of the session in his article. http://elopio.net/blog/ubuntu-testing-day-wrap-up-20170203/ === Timo Aaltonen: Mesa 13.0.4 for 16.04 & 16.10 === Timo Aaltonen shares the latest updates to version of Mesa in Ubuntu, providing a link to the Mesa PPA to use version 13.0.4. He goes on to note that Ubuntu 17.04 will ship with Mesa 17. https://tjaalton.wordpress.com/2017/02/10/mesa-13-0-4-for-16-04-16-10/ == Other Community News == === Reminder: Gearing up for issue 500 with quotes and a quiz! === As a reminder, to celebrate Issue 500 of Ubuntu Weekly Newsletter we're inviting readers to take part in a newsletter-related quiz and to submit notes of thanks to contributors. Responses are due 20 February 2017 and will be announced in issue 500. http://fridge.ubuntu.com/2017/02/03/gearing-up-for-issue-500-with-quotes-and-a-quiz/ == Ubuntu Phone News == === 2 Anos con Ubuntu Phone: Pasado, presente, futuro === Marcos Costales writes that it has now been two years since he became a user of an Ubuntu phone. He says that early reviews of the phone and tablet were unfavorable as they were being compared to existing and the best Android devices. Marcos looks forward to Unity 8 based on snap packages on both PC and mobile devices. He concludes his post with "And here comes the convergence: Same Ubuntu, same applications, different devices." The article is in Spanish. http://thinkonbytes.blogspot.com/2017/02/2-anos-con-ubuntu-phone-pasado-presente.html === Community Initiative UBports launches Ubuntu Fairphone 2 === The UBports Foundation reminds the community of their mission and writes, "During the Mobile World Congress in Barcelona end of February UBports will show a very special combination: Ubuntu on the Fairphone 2. With this successfully working device two worlds come together: sustainability and open source." https://ut4fp.org/blog/vlog-1/post/press-release-9 == Canonical News == * 8 KDE snaps written in January - https://insights.ubuntu.com/2017/02/09/8-kde-snaps-written-in-january/ * openHAB arrives as snap! - https://insights.ubuntu.com/2017/02/09/openhab-arrives-as-a-snap/ * Webinar: Getting started with the Canonical Distribution of Kubernetes - https://insights.ubuntu.com/2017/02/10/webinar-getting-started-with-the-canonical-distribution-of-kubernetes/ == In The Press == === Ubuntu Linux daddy Mark Shuttleworth: Carrots for Unity 8? === Gavin Clarke of The Register touches on recent changes seen in Ubuntu. An extensive interview with Mark Shuttleworth covering much of Ubuntu's history up to the present (including Unity 8) that covers various initiatives over the years is the crux of this article. https://www.theregister.co.uk/2017/02/06/shuttleworth_unity_8_carrots/ == In The Blogosphere == === 5 Ubuntu Unity Features You May Not Have Known About === Derrik Diener, writing for Make Tech Easier, reminds us that Ubuntu Unity has been around since the 11.04 release but that some of its features are not generally discussed. In turn, he describes the HUD, launching a program using the Super key, using the Super key to launch specific lenses, using the Super key to open the trash, and revealing keybindings. https://www.maketecheasier.com/ubuntu-unity-features-may-not-have-known-about/ === Lubuntu 17.04 (Zesty Zapus) PowerPC Daily Build ISOs to No Longer Be Produced === Marius Nestor of Softpedia writes that Lubuntu's Simon Quigley has announced that starting with Ubuntu 17.04 there won't be any ISO images available to install Ubuntu of its flavors on PowerPC 32-bit architecture. Marius says that while the daily builds for 17.04 will cease, support for Ubuntu 16.04 LTS on a PPC will continue until April 2021, and April 2019 for the Lubuntu flavor. http://news.softpedia.com/news/lubuntu-17-04-zesty-zapus-powerpc-daily-build-isos-to-no-longer-be-developed-512659.shtml === Ubuntu 16.04.2 LTS Has Been Delayed Once Again, Should Land on Monday Now === Marius Nestor, writing for Softpedia, informs us that Canonical is not ready to release Ubuntu 16.04.2 LTS as there are some minor issues that still need to be addressed. He says that this is the first point release that will come with the HWE [Hardware Enablement] stack from Ubuntu 16.10, and quotes Canonical's Adam Conrad as saying "There are still some bits I need to tidy up to get server images going, but that shouldn't stop people from testing the desktop images." http://news.softpedia.com/news/ubuntu-17-04-alpha-1-released-for-opt-in-flavors-ships-with-linux-kernel-4-9-511397.shtml The 16.04.2 delay was also covered by Michael Larabel over on Phoronix: http://www.phoronix.com/scan.php?page=news_item&px=Ubuntu-16.04.2-LTS-LM-Delay === Open source smart home platform gains Ubuntu snap packages === Eric Brown of LinuxGizmos writes about the Ubuntu snap package format and their use in the "Java-driven openHAB home automation framework." He dives into details about snaps and openHAB itself, exploring benefits of both, how they work together and links to additional resources. http://linuxgizmos.com/open-source-smart-home-platform-gains-ubuntu-snap-packages/ == Featured Audio and Video == === Ubuntu Testing Day - Ubuntu Core and DragonBoard 410c === Leo Arias introduces another Ubuntu Testing Day session in which the topic for discussion is the DragonBoard 410c supported by Ubuntu Core. The main speaker for the session is Linaro's Robert Wolff who also answers questions raised on IRC. === Full Circle Weekly News #52 === Released on February 11th, the Full Circle Magazine team brings you their 52nd installment of their weekly news. Show notes: * Ubuntu Touch OTA-15 Has Been Officially Released for Ubuntu Phones and Tablets - http://news.softpedia.com/news/ubuntu-touch-ota-15-has-been-officially-released-for-ubuntu-phones-and-tablets-512689.shtml * UBports Community Successfully Ports Canonical's Ubuntu OS to the Fairphone 2 - http://news.softpedia.com/news/ubports-community-successfully-ports-canonical-s-ubuntu-os-to-the-fairphone-2-512737.shtml * Tails 3.0 will drop 32-bit processor support - https://betanews.com/2017/02/03/tails-3-32-bit-processor/ * Mirai: Windows Trojan helps hackers infect Linux-based devices with IoT malware - http://www.theinquirer.net/inquirer/news/3004242/mirai-windows-trojan-helps-hackers-infect-linux-based-devices-with-iot-malware * BT defends Google and Android in EU antitrust case - https://www.engadget.com/2017/02/06/bt-google-android-antitrust-eu-letter/ * How criminals use Artificial Intelligence and Machine Learning - https://betanews.com/2017/02/08/how-criminals-use-artificial-intelligence-and-machine-learning/ http://fullcirclemagazine.org/podcast/full-circle-weekly-news-52/ == Weekly Ubuntu Development Team Meetings == * Kernel Team - February 7, 2017 - https://wiki.ubuntu.com/KernelTeam/Newsletter/2017-02-07 * Security Team - February 6, 2017 - https://wiki.ubuntu.com/MeetingLogs/Security/20170206 == Upcoming Meetings and Events == For upcoming meetings and events please visit the calendars at fridge.ubuntu.com: http://fridge.ubuntu.com/calendars/ == Updates and Security for 12.04, 14.04, 16.04 and 16.10 == === Security Updates === * [uSN-3191-1] WebKitGTK+ vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003720.html * [uSN-3192-1] Squid vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003721.html * [uSN-3193-1] Nettle vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003722.html * [uSN-3175-2] Firefox regression - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003723.html * [uSN-3180-1] Oxide vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003724.html * [uSN-3194-1] OpenJDK 7 vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003725.html * [uSN-3187-2] Linux kernel (OMAP4) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003726.html * [uSN-3190-2] Linux kernel (Raspberry Pi 2) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003727.html * [uSN-3195-1] Nova-LXD vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2017-February/003728.html === Ubuntu 12.04 Updates === * firefox 51.0.1+build2-0ubuntu0.12.04.2 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026111.html * firefox 51.0.1+build2-0ubuntu0.12.04.2 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026112.html * ruby-archive-tar-minitar 0.5.2-2+deb8u1build0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026113.html * svgsalamander 0~svn95-1+deb8u1build0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026114.html * ruby-archive-tar-minitar 0.5.2-2+deb8u1build0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026115.html * svgsalamander 0~svn95-1+deb8u1build0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026116.html * squid3 3.1.19-1ubuntu3.12.04.8 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026117.html * nettle 2.4-1ubuntu0.1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026118.html * squid3 3.1.19-1ubuntu3.12.04.8 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026119.html * nettle 2.4-1ubuntu0.1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026120.html * linux 3.2.0-122.165 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026121.html * linux-backports-modules-3.2.0 3.2.0-122.114 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026122.html * linux-meta 3.2.0.122.137 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026123.html * linux-meta-ti-omap4 3.2.0.1499.94 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026124.html * linux-ti-omap4 3.2.0-1499.126 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026125.html * linux-ti-omap4 3.2.0-1499.126 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026126.html * linux-meta-ti-omap4 3.2.0.1499.94 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026127.html * openjdk-7 7u121-2.6.8-1ubuntu0.12.04.3 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026128.html * openjdk-7 7u121-2.6.8-1ubuntu0.12.04.3 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026129.html * linux-armadaxp 3.2.0-1683.110 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026130.html * linux-meta-armadaxp 3.2.0.1683.99 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026131.html * linux-lts-trusty 3.13.0-109.156~precise1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026132.html * linux-meta-lts-trusty 3.13.0.109.100 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026133.html * linux-signed-lts-trusty 3.13.0-109.156~precise1 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026134.html * linux-ti-omap4 3.2.0-1500.127 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026135.html * linux-meta-ti-omap4 3.2.0.1500.95 - https://lists.ubuntu.com/archives/precise-changes/2017-February/026136.html * linux-lts-trusty_3.13.0-109.156~precise1_amd64.tar.gz - - https://lists.ubuntu.com/archives/precise-changes/2017-February/026137.html End of Life - April 2017 === Ubuntu 14.04 Updates === * firefox 51.0.1+build2-0ubuntu0.14.04.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023595.html * firefox 51.0.1+build2-0ubuntu0.14.04.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023596.html * ruby-archive-tar-minitar 0.5.2-2+deb8u1build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023597.html * svgsalamander 0~svn95-1+deb8u1build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023598.html * ruby-archive-tar-minitar 0.5.2-2+deb8u1build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023599.html * svgsalamander 0~svn95-1+deb8u1build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023600.html * squid3 3.3.8-1ubuntu6.9 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023601.html * nettle 2.7.1-1ubuntu0.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023602.html * squid3 3.3.8-1ubuntu6.9 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023603.html * nettle 2.7.1-1ubuntu0.2 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023604.html * xorg-server-lts-xenial 2:1.18.3-1ubuntu2.3~trusty1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023605.html * systemd 204-5ubuntu20.24 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023606.html * linux-lts-xenial 4.4.0-63.84~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023607.html * linux-lts-xenial_4.4.0-63.84~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023608.html * linux-meta-lts-xenial 4.4.0.63.49 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023609.html * linux-signed-lts-xenial 4.4.0-63.84~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023610.html * qemu 2.0.0+dfsg-2ubuntu1.31 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023611.html * pyqt5 5.2.1+dfsg-1ubuntu2 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023612.html * qemu 2.0.0+dfsg-2ubuntu1.32 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023613.html * oxide-qt 1.20.4-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023614.html * oxide-qt 1.20.4-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023615.html * systemd 204-5ubuntu20.24 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023616.html * openjdk-7 7u121-2.6.8-1ubuntu0.14.04.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023617.html * openjdk-7 7u121-2.6.8-1ubuntu0.14.04.3 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023618.html * linux 3.13.0-109.156 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023619.html * linux-meta 3.13.0.109.117 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023620.html * linux-signed 3.13.0-109.156 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023621.html * linux_3.13.0-109.156_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023622.html * linux-firmware 1.127.23 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023623.html * viewvc 1.1.5-1.4+deb7u1build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023624.html * viewvc 1.1.5-1.4+deb7u1build0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2017-February/023625.html End of Life - April 2019 === Ubuntu 16.04 Updates === * ndiswrapper 1.60-3~ubuntu16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015823.html * mysql-5.7 5.7.17-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015824.html * firefox 51.0.1+build2-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015825.html * firefox 51.0.1+build2-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015826.html * cloud-init 0.7.9-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015827.html * svgsalamander 0~svn95-1+deb8u1build0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015828.html * svgsalamander 0~svn95-1+deb8u1build0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015829.html * webkit2gtk 2.14.3-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015830.html * squid3 3.5.12-1ubuntu7.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015831.html * nettle 3.2-1ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015832.html * squid3 3.5.12-1ubuntu7.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015833.html * webkit2gtk 2.14.3-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015834.html * nettle 3.2-1ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015835.html * cloud-init 0.7.9-0ubuntu1~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015836.html * libvirt 1.3.1-1ubuntu10.7 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015837.html * linux-meta 4.4.0.63.67 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015838.html * ceph 10.2.5-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015839.html * qemu 1:2.5+dfsg-5ubuntu10.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015840.html * gss-ntlmssp 0.7.0-3~ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015841.html * oxide-qt 1.20.4-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015842.html * oxide-qt 1.20.4-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015843.html * python-os-brick 1.2.0-2ubuntu0.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015844.html * flash-kernel 3.0~rc.4ubuntu62.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015845.html * ubuntu-fan 0.9.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015846.html * base-files 9.4ubuntu4.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015847.html * libdrm 2.4.70-1~ubuntu16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015848.html * mesa 12.0.6-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015849.html * grub-installer 1.128ubuntu5.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015850.html * wxwidgets3.0 3.0.2+dfsg-1.3ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015851.html * vulkan 1.0.21.0+dfsg1-1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015852.html * appmenu-qt5 0.3.0+16.04.20151130-0ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015853.html * firejail 0.9.38.10-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015854.html * console-setup 1.108ubuntu15.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015855.html * libvirt 1.3.1-1ubuntu10.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015856.html * klibc 2.0.4-8ubuntu1.16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015857.html * xorg-server-hwe-16.04 2:1.18.4-1ubuntu6.1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015858.html * xserver-xorg-input-synaptics-hwe-16.04 1.8.3-1ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015859.html * xserver-xorg-video-savage-hwe-16.04 1:2.3.8-1ubuntu3~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015860.html * xserver-xorg-video-fbdev-hwe-16.04 1:0.4.4-1build5~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015861.html * xserver-xorg-video-mach64-hwe-16.04 6.9.5-1build2~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015862.html * xserver-xorg-input-void-hwe-16.04 1:1.4.1-1build2~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015863.html * xserver-xorg-video-geode-hwe-16.04 2.11.18-2~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015864.html * xserver-xorg-video-dummy-hwe-16.04 1:0.3.7-1build5~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015865.html * xserver-xorg-video-amdgpu-hwe-16.04 1.1.2-1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015866.html * xserver-xorg-input-evdev-hwe-16.04 1:2.10.2-1ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015867.html * xserver-xorg-video-vmware-hwe-16.04 1:13.1.0-2ubuntu3~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015868.html * xserver-xorg-video-vesa-hwe-16.04 1:2.3.4-1build2~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015869.html * xserver-xorg-input-joystick-hwe-16.04 1:1.6.2-1build4~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015870.html * xserver-xorg-video-nouveau-hwe-16.04 1:1.0.12-2~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015871.html * xserver-xorg-video-sisusb-hwe-16.04 1:0.9.6-2build5~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015872.html * xserver-xorg-video-openchrome-hwe-16.04 1:0.3.3+git20160310-1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015873.html * xserver-xorg-video-trident-hwe-16.04 1:1.3.7-1build2~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015874.html * xserver-xorg-video-freedreno-hwe-16.04 1.4.0-1build1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015875.html * xserver-xorg-video-intel-hwe-16.04 2:2.99.917+git20160706-1ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015876.html * xserver-xorg-video-ati-hwe-16.04 1:7.7.1-1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015877.html * xserver-xorg-video-r128-hwe-16.04 6.10.1-1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015878.html * xserver-xorg-video-tdfx-hwe-16.04 1:1.4.6-1build2~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015879.html * xserver-xorg-video-neomagic-hwe-16.04 1:1.2.9-1build2~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015880.html * xf86-input-mtrack-hwe-16.04 0.3.1-1build1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015881.html * xf86-input-wacom-hwe-16.04 1:0.33.0-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015882.html * xserver-xorg-video-qxl-hwe-16.04 0.1.4-3ubuntu3~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015883.html * xserver-xorg-video-siliconmotion-hwe-16.04 1:1.7.8-1ubuntu6~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015884.html * xserver-xorg-input-libinput-hwe-16.04 0.19.0-1ubuntu0.1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015885.html * python-launchpadlib 1.10.3-3ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015886.html * xorg-hwe-16.04 1:7.7+13ubuntu4~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015887.html * flash-kernel 3.0~rc.4ubuntu62.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015888.html * flash-kernel 3.0~rc.4ubuntu62.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015889.html * os-prober 1.70ubuntu3.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015890.html * netcfg 1.135ubuntu4.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015891.html * im-config 0.29-1ubuntu12.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015892.html * indicator-application 12.10.1+16.04.20170120-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015893.html * powerpc-utils 1.3.1-2ubuntu0.2 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015894.html * linux-meta-hwe 4.8.0.36.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015895.html * linux-hwe 4.8.0-36.36~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015896.html * linux-firmware 1.157.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015897.html * linux-firmware 1.157.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015898.html * linux-hwe_4.8.0-36.36~16.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015899.html * bcmwl 6.30.223.271+bdcom-0ubuntu1~1.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015900.html * livecd-rootfs 2.408.7 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015901.html * linux-signed-hwe 4.8.0-36.36~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015902.html * open-vm-tools 2:10.0.7-3227872-5ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015903.html * sudo 1.8.16-0ubuntu1.3 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015904.html * linux-hwe 4.8.0-36.36~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015905.html * linux-signed-hwe 4.8.0-36.36~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015906.html * linux-hwe 4.8.0-36.36~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015907.html * linux-signed-hwe 4.8.0-36.36~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015908.html * linux-meta-hwe 4.8.0.36.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015909.html * linux-meta-hwe 4.8.0.36.8 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015910.html * livecd-rootfs 2.408.7 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015911.html * base-files 9.4ubuntu4.4 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015912.html * linux-hwe_4.8.0-36.36~16.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015913.html * debian-installer 20101020ubuntu451.10 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015914.html * open-vm-tools 2:10.0.7-3227872-5ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015915.html * freeipmi 1.4.11-1.1ubuntu3~0.16.04 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015916.html * nova-lxd 13.2.0-0ubuntu1.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015917.html * nova-lxd 13.2.0-0ubuntu1.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015918.html * viewvc 1.1.22-1+deb8u1build0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015919.html * viewvc 1.1.22-1+deb8u1build0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2017-February/015920.html End of Life - April 2021 === Ubuntu 16.10 Updates === * firefox 51.0.1+build2-0ubuntu0.16.10.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011972.html * firefox 51.0.1+build2-0ubuntu0.16.10.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011973.html * webkit2gtk 2.14.3-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011974.html * squid3 3.5.12-1ubuntu8.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011975.html * nettle 3.2-1ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011976.html * squid3 3.5.12-1ubuntu8.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011977.html * webkit2gtk 2.14.3-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011978.html * nettle 3.2-1ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011979.html * ceph 10.2.5-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011980.html * gss-ntlmssp 0.7.0-3~ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011981.html * nova-lxd 14.1.0-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011982.html * galileo 0.5.0-1ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011983.html * spyder 3.0.2+dfsg1-0ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011984.html * oxide-qt 1.20.4-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011985.html * oxide-qt 1.20.4-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011986.html * python-os-brick 1.6.1-0ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011987.html * ubuntu-fan 0.12.0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011988.html * im-config 0.29-1ubuntu16.2 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011989.html * indicator-application 12.10.1+16.10.20170120-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011990.html * linux 4.8.0-38.41 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011991.html * linux_4.8.0-38.41_amd64.tar.gz - - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011992.html * linux-signed 4.8.0-38.41 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011993.html * cloud-init 0.7.9-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011994.html * linux-meta 4.8.0.38.49 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011995.html * linux-meta-raspi2 4.8.0.1024.27 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011996.html * linux-meta-raspi2 4.8.0.1024.27 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011997.html * linux-raspi2 4.8.0-1024.27 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011998.html * linux-raspi2 4.8.0-1024.27 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/011999.html * linux-firmware 1.161.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012000.html * linux-raspi2 4.8.0-1025.28 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012001.html * linux-meta-raspi2 4.8.0.1025.28 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012002.html * freeipmi 1.4.11-1.1ubuntu3~0.16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012003.html * flatpak 0.6.11-1ubuntu0.16.10.0 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012004.html * bubblewrap 0.1.7-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012005.html * bubblewrap 0.1.7-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012006.html * flatpak 0.6.11-1ubuntu0.16.10.0 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012007.html * chrome-gnome-shell 8-2ubuntu3~ubuntu16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012008.html * jasper 1.900.1-debian1-2.4+deb8u2build0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012009.html * viewvc 1.1.22-1+deb8u1build0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012010.html * jasper 1.900.1-debian1-2.4+deb8u2build0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012011.html * viewvc 1.1.22-1+deb8u1build0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012012.html * linux-meta-snapdragon 4.4.0.1046.38 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012013.html * linux-snapdragon 4.4.0-1046.50 - https://lists.ubuntu.com/archives/yakkety-changes/2017-February/012014.html End of Life - July 2017 == Subscribe == Get your copy of the Ubuntu Weekly Newsletter delivered each week to you via email at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news == Archives == You can always find older Ubuntu Weekly Newsletter issues at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter == Additional Ubuntu News == As always you can find more news and announcements at: http://insights.ubuntu.com/ and http://fridge.ubuntu.com/ == Conclusion == Thank you for reading the Ubuntu Weekly Newsletter. See you next week! == Credits == The Ubuntu Weekly Newsletter is brought to you by: * Elizabeth K. Joseph * Paul White * Chris Guiver * Jim Connett * And many others == Glossary of Terms == Other acronyms can be found at https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/glossary == Ubuntu - Get Involved == The Ubuntu community consists of individuals and teams, working on different aspects of the distribution, giving advice and technical support, and helping to promote Ubuntu to a wider audience. No contribution is too small, and anyone can help. It's your chance to get in on all the community fun associated with developing and promoting Ubuntu. http://community.ubuntu.com/contribute/ Or get involved with the Ubuntu Weekly Newsletter team! We always need summary writers and editors, if you're interested, learn more at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Join == Feedback == This document is maintained by the Ubuntu Weekly News Team. If you have a story idea or suggestions for the Weekly Newsletter, join the
  9. Hardware Canucks is pleased to present our review of the new Crucial MX300 2TB SSD. *Article URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/74653-crucial-mx300-2tb-ssd-review.html *Quote:* *Crucial's newest MX300 series continues to roll on with a new 2TB version. This SSD may be one of the best when it comes to performance, price and capacity all combined into one package.* We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team
  10. At-spi2-core 2.23.90 is now available for download at: http://download.gnome.org/sources/at-spi2-core/2.23/ What is AT-SPI2 =============== AT-SPI2 is a D-Bus based accessibility framework. It defines a D-Bus protocol for providing and accessing application accessibility information. The project includes a library for bridging the D-Bus protocol to the ATK API, allowing Gtk based applications to be made accessible. It also contains a client (AT) side library in C and a wrapper for Python. What's changed in AT-SPI 2.19.2 =============== * Fix an occasional crash when closing an application (bgo#767074). Where can I get more information about AT-SPI2 ============================================== The project wiki is available at: http://www.a11y.org/d-bus How can I contribute to AT-SPI2? ================================ We need help testing with Gnome accessibility technologies, improving performance, and generally tying up loose ends. The above-referenced page contains a list of known issues that should be fixed. IRC : #a11y on Gimpnet E-Mail: accessibility-atspi ( -at -) lists.linux-foundation.org Development repositories can be found at: git://git.gnome.org/pyatspi2 git://git.gnome.org/at-spi2-core git://git.gnome.org/at-spi2-atk _______________________________________________
  11. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 - ------------------------------------------------------------------------- Debian Security Advisory DSA-3786-1 security ( -at -) debian.org https://www.debian.org/security/ Moritz Muehlenhoff February 13, 2017 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : vim CVE ID : CVE-2017-5953 Debian Bug : 854969 Editor spell files passed to the vim (Vi IMproved) editor may result in an integer overflow in memory allocation and a resulting buffer overflow which potentially could result in the execution of arbitrary code or denial of service. For the stable distribution (jessie), this problem has been fixed in version 2:7.4.488-7+deb8u2. For the unstable distribution (sid), this problem has been fixed in version 2:8.0.0197-2. We recommend that you upgrade your vim packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
  12. At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Windows 10 vs. Ubuntu Linux Gaming Performance With NVIDIA GeForce GTX 1060/1080 ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=24145 Summary: "It's been a while since last testing Windows 10 vs. Linux on different, newer Linux game ports with a variety of GPUs, but that changed this week. As mentioned this weekend, I've been working on a large, fresh Windows vs. Linux gaming performance comparison. The results available today are for NVIDIA with testing a GeForce GTX 1060 and GTX 1080 on Windows 10 Pro x64 and Ubuntu 16.10 x86_64 with the latest drivers and using a variety of newer Direct3D 11/12 / OpenGL / Vulkan games." Please feel free to contact us with any questions or comments you may
  13. openSUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0456-1 Rating: important References: #1000092 #1000619 #1003077 #1003253 #1005918 #1006469 #1006472 #1007729 #1008742 #1009546 #1009674 #1009718 #1009911 #1009969 #1010612 #1010690 #1011176 #1011250 #1011602 #1011660 #1011913 #1012422 #1012829 #1012910 #1013000 #1013001 #1013273 #1013531 #1013540 #1013542 #1013792 #1013994 #1014120 #1014392 #1014410 #1014701 #1014710 #1015038 #1015212 #1015359 #1015367 #1015416 #1015840 #1016250 #1016403 #1016517 #1016884 #1016979 #1017164 #1017170 #1017410 #1017589 #1018100 #1018316 #1018358 #1018385 #1018446 #1018813 #1018913 #1019061 #1019148 #1019260 #1019351 #1019594 #1019630 #1019631 #1019784 #1019851 #1020214 #1020488 #1020602 #1020685 #1020817 #1020945 #1020975 #1021248 #1021251 #1021258 #1021260 #1021294 #1021455 #1021474 #1022304 #1022429 #1022476 #1022547 #1022559 #1022971 #1023101 #1023175 #921494 #959709 #960561 #964944 #966170 #966172 #966186 #966191 #969474 #969475 #969756 #971975 #974215 #979378 #981709 #985561 #987192 #987576 #991273 Cross-References: CVE-2015-8709 CVE-2016-7117 CVE-2016-8645 CVE-2016-9793 CVE-2016-9806 CVE-2016-9919 CVE-2017-2583 CVE-2017-2584 CVE-2017-5551 CVE-2017-5576 CVE-2017-5577 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that solves 11 vulnerabilities and has 98 fixes is now available. Description: The openSUSE 42.2 kernel was updated to 4.4.42 stable release. The following security bugs were fixed: - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bnc#1003077 1003253). - CVE-2017-5576, CVE-2017-5577: A buffer overflow in the VC4_SUBMIT_CL IOCTL in the VideoCore DRM driver for Raspberry Pi was fixed. (bsc#1021294) - CVE-2017-5551: tmpfs: Fixed a bug that could have allowed users to set setgid bits on files they don't down. (bsc#1021258). - CVE-2017-2583: A Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM) support was vulnerable to an incorrect segment selector(SS) value error. A user/process inside guest could have used this flaw to crash the guest resulting in DoS or potentially escalate their privileges inside guest. (bsc#1020602). - CVE-2017-2584: arch/x86/kvm/emulate.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt (bnc#1019851). - CVE-2015-8709: ** DISPUTED ** kernel/ptrace.c in the Linux kernel mishandled uid and gid mappings, which allowed local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states "there is no kernel bug here (bnc#959709 bsc#960561). - CVE-2016-9806: Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel allowed local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that made sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated (bnc#1013540 1017589). - CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) via a crafted application that made sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c (bnc#1009969). - CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531 bsc#1013542). - CVE-2016-9919: The icmp6_send function in net/ipv6/icmp.c in the Linux kernel omits a certain check of the dst data structure, which allowed remote attackers to cause a denial of service (panic) via a fragmented IPv6 packet (bnc#1014701). The following non-security bugs were fixed: - 8250/fintek: rename IRQ_MODE macro (boo#1009546). - acpi, nfit: fix bus vs dimm confusion in xlat_status (bsc#1023175). - acpi, nfit, libnvdimm: fix / harden ars_status output length handling (bsc#1023175). - acpi, nfit: validate ars_status output buffer size (bsc#1023175). - arm64/numa: fix incorrect log for memory-less node (bsc#1019631). - ASoC: cht_bsw_rt5645: Fix leftover kmalloc (bsc#1010690). - ASoC: Intel: bytcr_rt5640: fallback mechanism if MCLK is not enabled (bsc#1010690). - ASoC: rt5670: add HS ground control (bsc#1016250). - avoid including "mountproto=" with no protocol in /proc/mounts (bsc#1019260). - bcache: Make gc wakeup sane, remove set_task_state() (bsc#1021260). - bcache: partition support: add 16 minors per bcacheN device (bsc#1019784). - blacklist.conf: add 1b8d2afde54f libnvdimm, pfn: fix ARCH=alpha allmodconfig build failure (bsc#1023175). - blacklist.conf: Add i915 stable commits that can be ignored (bsc#1015367) - blk: Do not collide with QUEUE_FLAG_WC from upstream (bsc#1022547) - blk-mq: Allow timeouts to run while queue is freezing (bsc#1020817). - blk-mq: Always schedule hctx->next_cpu (bsc#1020817). - blk-mq: Avoid memory reclaim when remapping queues (bsc#1020817). - blk-mq: do not overwrite rq->mq_ctx (bsc#1020817). - blk-mq: Fix failed allocation path when mapping queues (bsc#1020817). - blk-mq: improve warning for running a queue on the wrong CPU (bsc#1020817). - block: Change extern inline to static inline (bsc#1023175). - Bluetooth: btmrvl: fix hung task warning dump (bsc#1018813). - bnx2x: Correct ringparam estimate when DOWN (bsc#1020214). - brcmfmac: Change error print on wlan0 existence (bsc#1000092). - btrfs: add support for RENAME_EXCHANGE and RENAME_WHITEOUT (bsc#1020975). - btrfs: bugfix: handle FS_IOC32_{GETFLAGS,SETFLAGS,GETVERSION} in btrfs_ioctl (bsc#1018100). - btrfs: fix inode leak on failure to setup whiteout inode in rename (bsc#1020975). - btrfs: fix lockdep warning about log_mutex (bsc#1021455). - btrfs: fix lockdep warning on deadlock against an inode's log mutex (bsc#1021455). - btrfs: fix number of transaction units for renames with whiteout (bsc#1020975). - btrfs: incremental send, fix invalid paths for rename operations (bsc#1018316). - btrfs: incremental send, fix premature rmdir operations (bsc#1018316). - btrfs: increment ctx->pos for every emitted or skipped dirent in readdir (bsc#981709). - btrfs: pin log earlier when renaming (bsc#1020975). - btrfs: pin logs earlier when doing a rename exchange operation (bsc#1020975). - btrfs: remove old tree_root dirent processing in btrfs_real_readdir() (bsc#981709). - btrfs: send, add missing error check for calls to path_loop() (bsc#1018316). - btrfs: send, avoid incorrect leaf accesses when sending utimes operations (bsc#1018316). - btrfs: send, fix failure to move directories with the same name around (bsc#1018316). - btrfs: send, fix invalid leaf accesses due to incorrect utimes operations (bsc#1018316). - btrfs: send, fix warning due to late freeing of orphan_dir_info structures (bsc#1018316). - btrfs: test_check_exists: Fix infinite loop when searching for free space entries (bsc#987192). - btrfs: unpin log if rename operation fails (bsc#1020975). - btrfs: unpin logs if rename exchange operation fails (bsc#1020975). - [bZ 149851] kernel: Fix invalid domain response handling (bnc#1009718, LTC#149851). - ceph: fix bad endianness handling in parse_reply_info_extra (bsc#1020488). - clk: xgene: Add PMD clock (bsc#1019351). - clk: xgene: Do not call __pa on ioremaped address (bsc#1019351). - clk: xgene: Remove CLK_IS_ROOT (bsc#1019351). - config: enable Ceph kernel client modules for ppc64le (fate#321098) - config: enable Ceph kernel client modules for s390x (fate#321098) - config: enable CONFIG_OCFS2_DEBUG_MASKLOG for ocfs2 (bsc#1015038) - crypto: drbg - do not call drbg_instantiate in healt test (bsc#1018913). - crypto: drbg - remove FIPS 140-2 continuous test (bsc#1018913). - crypto: FIPS - allow tests to be disabled in FIPS mode (bsc#1018913). - crypto: qat - fix bar discovery for c62x (bsc#1021251). - crypto: qat - zero esram only for DH85x devices (1021248). - crypto: rsa - allow keys >= 2048 bits in FIPS mode (bsc#1018913). - crypto: xts - consolidate sanity check for keys (bsc#1018913). - crypto: xts - fix compile errors (bsc#1018913). - cxl: fix potential NULL dereference in free_adapter() (bsc#1016517). - dax: fix deadlock with DAX 4k holes (bsc#1012829). - dax: fix device-dax region base (bsc#1023175). - device-dax: check devm_nsio_enable() return value (bsc#1023175). - device-dax: fail all private mapping attempts (bsc#1023175). - device-dax: fix percpu_ref_exit ordering (bsc#1023175). - driver core: fix race between creating/querying glue dir and its cleanup (bnc#1008742). - drivers:hv: balloon: account for gaps in hot add regions (fate#320485). - drivers:hv: balloon: Add logging for dynamic memory operations (fate#320485). - drivers:hv: balloon: Disable hot add when CONFIG_MEMORY_HOTPLUG is not set (fate#320485). - drivers:hv: balloon: Fix info request to show max page count (fate#320485). - drivers:hv: balloon: keep track of where ha_region starts (fate#320485). - drivers:hv: balloon: replace ha_region_mutex with spinlock (fate#320485). - drivers:hv: balloon: Use available memory value in pressure report (fate#320485). - drivers:hv: cleanup vmbus_open() for wrap around mappings (fate#320485). - drivers:hv: do not leak memory in vmbus_establish_gpadl() (fate#320485). - drivers:hv: get rid of id in struct vmbus_channel (fate#320485). - drivers:hv: get rid of redundant messagecount in create_gpadl_header() (fate#320485). - drivers:hv: get rid of timeout in vmbus_open() (fate#320485). - drivers:hv: Introduce a policy for controlling channel affinity (fate#320485). - drivers:hv: make VMBus bus ids persistent (fate#320485). - drivers:hv: ring_buffer: count on wrap around mappings in get_next_pkt_raw() (v2) (fate#320485). - drivers:hv: ring_buffer: use wrap around mappings in hv_copy{from, to}_ringbuffer() (fate#320485). - drivers:hv: ring_buffer: wrap around mappings for ring buffers (fate#320485). - drivers:hv: utils: Check VSS daemon is listening before a hot backup (fate#320485). - drivers:hv: utils: Continue to poll VSS channel after handling requests (fate#320485). - drivers:hv: utils: fix a race on userspace daemons registration (bnc#1014392). - drivers:hv: utils: Fix the mapping between host version and protocol to use (fate#320485). - drivers:hv: utils: reduce HV_UTIL_NEGO_TIMEOUT timeout (fate#320485). - drivers:hv: vmbus: Base host signaling strictly on the ring state (fate#320485). - drivers:hv: vmbus: Enable explicit signaling policy for NIC channels (fate#320485). - drivers:hv: vmbus: finally fix hv_need_to_signal_on_read() (fate#320485, bug#1018385). - drivers:hv: vmbus: fix the race when querying & up[censored] the percpu list (fate#320485). - drivers:hv: vmbus: Implement a mechanism to tag the channel for low latency (fate#320485). - drivers: hv: vmbus: Make mmio resource local (fate#320485). - drivers:hv: vmbus: On the read path cleanup the logic to interrupt the host (fate#320485). - drivers:hv: vmbus: On write cleanup the logic to interrupt the host (fate#320485). - drivers:hv: vmbus: Reduce the delay between retries in vmbus_post_msg() (fate#320485). - drivers:hv: vmbus: suppress some "hv_vmbus: Unknown GUID" warnings (fate#320485). - drivers:hv: vss: Improve log messages (fate#320485). - drivers:hv: vss: Operation timeouts should match host expectation (fate#320485). - drivers: net: phy: mdio-xgene: Add hardware dependency (bsc#1019351). - drivers: net: phy: xgene: Fix 'remove' function (bsc#1019351). - drivers: net: xgene: Add change_mtu function (bsc#1019351). - drivers: net: xgene: Add flow control configuration (bsc#1019351). - drivers: net: xgene: Add flow control initialization (bsc#1019351). - drivers: net: xgene: Add helper function (bsc#1019351). - drivers: net: xgene: Add support for Jumbo frame (bsc#1019351). - drivers: net: xgene: Configure classifier with pagepool (bsc#1019351). - drivers: net: xgene: fix build after change_mtu function change (bsc#1019351). - drivers: net: xgene: fix: Coalescing values for v2 hardware (bsc#1019351). - drivers: net: xgene: fix: Disable coalescing on v1 hardware (bsc#1019351). - drivers: net: xgene: Fix MSS programming (bsc#1019351). - drivers: net: xgene: fix: RSS for non-TCP/UDP (bsc#1019351). - drivers: net: xgene: fix: Use GPIO to get link status (bsc#1019351). - drivers: net: xgene: uninitialized variable in xgene_enet_free_pagepool() (bsc#1019351). - drm: Fix broken VT switch with video=1366x768 option (bsc#1018358). - drm/i915: add helpers for platform specific revision id range checks (bsc#1015367). - drm/i915: Apply broader WaRsDisableCoarsePowerGating for guc also (bsc#1015367). - drm/i915/bxt: add revision id for A1 stepping and use it (bsc#1015367). - drm/i915: Call intel_dp_mst_resume() before resuming displays (bsc#1015359). - drm/i915: Cleaning up DDI translation tables (bsc#1014392). - drm/i915: Clean up L3 SQC register field definitions (bsc#1014392). - drm/i915: Do not init hpd polling for vlv and chv from runtime_suspend() (bsc#1014120). - drm-i915-dp-Restore-PPS-HW-state-from-the-encoder-re - drm/i915/dp: Restore PPS HW state from the encoder resume hook (bsc#1019061). - drm/i915/dsi: fix CHV dsi encoder hardware state readout on port C (bsc#1015367). - drm/i915: Exit cherryview_irq_handler() after one pass (bsc#1015367). - drm/i915: Fix iboost setting for SKL Y/U DP DDI buffer translation entry 2 (bsc#1014392). - drm/i915: Fix system resume if PCI device remained enabled (bsc#1015367). - drm/i915: Fix watermarks for VLV/CHV (bsc#1011176). - drm/i915: Force ringbuffers to not be at offset 0 (bsc#1015367). - drm/i915: Force VDD off on the new power seqeuencer before starting to use it (bsc#1009674). - drm/i915/gen9: Add WaInPlaceDecompressionHang (bsc#1014392). - drm/i915/gen9: Fix PCODE polling during CDCLK change notification (bsc#1015367). - drm/i915: Mark CPU cache as dirty when used for rendering (bsc#1015367). - drm/i915: Mark i915_hpd_poll_init_work as static (bsc#1014120). - drm-i915-Prevent-PPS-stealing-from-a-normal-DP-port - drm/i915: Prevent PPS stealing from a normal DP port on VLV/CHV (bsc#1019061). - drm/i915: remove parens around revision ids (bsc#1015367). - drm/i915/skl: Add WaDisableGafsUnitClkGating (bsc#1014392). - drm/i915/skl: Fix rc6 based gpu/system hang (bsc#1015367). - drm/i915/skl: Fix spurious gpu hang with gt3/gt4 revs (bsc#1015367). - drm/i915/skl: Update DDI translation tables for SKL (bsc#1014392). - drm/i915/skl: Update watermarks before the crtc is disabled (bsc#1015367). - drm/i915: Update Skylake DDI translation table for DP (bsc#1014392). - drm/i915: Update Skylake DDI translation table for HDMI (bsc#1014392). - drm/i915/userptr: Hold mmref whilst calling get-user-pages (bsc#1015367). - drm/i915/vlv: Prevent enabling hpd polling in late suspend (bsc#1014120). - drm/i915: Workaround for DP DPMS D3 on Dell monitor (bsc#1019061). - drm: Use u64 for intermediate dotclock calculations (bnc#1006472). - drm/vc4: Fix an integer overflow in temporary allocation layout (bsc#1021294). - drm/vc4: Return -EINVAL on the overflow checks failing (bsc#1021294). - drm: virtio-gpu: get the fb from the plane state for atomic updates (bsc#1023101). - EDAC, xgene: Fix spelling mistake in error messages (bsc#1019351). - efi/libstub: Move Graphics Output Protocol handling to generic code (bnc#974215). - fbcon: Fix vc attr at deinit (bsc#1000619). - Fix kABI breakage by i2c-designware baytrail fix (bsc#1011913). - Fix kABI breakage by linux/acpi.h inclusion in i8042-x86ia46io.h (bsc#1011660). - gpio: xgene: make explicitly non-modular (bsc#1019351). - gro_cells: mark napi struct as not busy poll candidates (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - hv: acquire vmbus_connection.channel_mutex in vmbus_free_channels() (fate#320485). - hv: change clockevents unbind tactics (fate#320485). - hv: do not reset hv_context.tsc_page on crash (fate#320485, bnc#1007729). - hv_netvsc: add ethtool statistics for tx packet issues (fate#320485). - hv_netvsc: Add handler for physical link speed change (fate#320485). - hv_netvsc: Add query for initial physical link speed (fate#320485). - hv_netvsc: count multicast packets received (fate#320485). - hv_netvsc: dev hold/put reference to VF (fate#320485). - hv_netvsc: fix a race between netvsc_send() and netvsc_init_buf() (fate#320485). - hv_netvsc: fix comments (fate#320485). - hv_netvsc: fix rtnl locking in callback (fate#320485). - hv_netvsc: Implement batching of receive completions (fate#320485). - hv_netvsc: improve VF device matching (fate#320485). - hv_netvsc: init completion during alloc (fate#320485). - hv_netvsc: make device_remove void (fate#320485). - hv_netvsc: make inline functions static (fate#320485). - hv_netvsc: make netvsc_destroy_buf void (fate#320485). - hv_netvsc: make RSS hash key static (fate#320485). - hv_netvsc: make variable local (fate#320485). - hv_netvsc: rearrange start_xmit (fate#320485). - hv_netvsc: refactor completion function (fate#320485). - hv_netvsc: remove excessive logging on MTU change (fate#320485). - hv_netvsc: remove VF in flight counters (fate#320485). - hv_netvsc: report vmbus name in ethtool (fate#320485). - hv_netvsc: simplify callback event code (fate#320485). - hv_netvsc: style cleanups (fate#320485). - hv_netvsc: use ARRAY_SIZE() for NDIS versions (fate#320485). - hv_netvsc: use consume_skb (fate#320485). - hv_netvsc: use kcalloc (fate#320485). - hv_netvsc: use RCU to protect vf_netdev (fate#320485). - hyperv: Fix spelling of HV_UNKOWN (fate#320485). - i2c: designware-baytrail: Disallow the CPU to enter C6 or C7 while holding the punit semaphore (bsc#1011913). - i2c: designware: fix wrong Tx/Rx FIFO for ACPI (bsc#1019351). - i2c: designware: Implement support for SMBus block read and write (bsc#1019351). - i2c: xgene: Fix missing code of DTB support (bsc#1019351). - i40e: Be much more verbose about what we can and cannot offload (bsc#985561). - i915: Delete previous two fixes for i915 (bsc#1019061). These upstream fixes brought some regressions, so better to revert for now. - i915: Disable patches.drivers/drm-i915-Exit-cherryview_irq_handler-after-one-pass The patch seems leading to the instability on Wyse box (bsc#1015367). - IB/core: Fix possible memory leak in cma_resolve_iboe_route() (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx5: Fix iteration overrun in GSI qps (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Fix steering resource leak (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Set source mac address in FTE (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - ibmveth: calculate gso_segs for large packets (bsc#1019148). - ibmveth: check return of skb_linearize in ibmveth_start_xmit (bsc#1019148). - ibmveth: consolidate kmalloc of array, memset 0 to kcalloc (bsc#1019148). - ibmveth: set correct gso_size and gso_type (bsc#1019148). - ibmvnic: convert to use simple_open() (bsc#1015416). - ibmvnic: Driver Version 1.0.1 (bsc#1015416). - ibmvnic: drop duplicate header seq_file.h (bsc#1015416). - ibmvnic: fix error return code in ibmvnic_probe() (bsc#1015416). - ibmvnic: Fix GFP_KERNEL allocation in interrupt context (bsc#1015416). - ibmvnic: Fix missing brackets in init_sub_crq_irqs (bsc#1015416). - ibmvnic: Fix releasing of sub-CRQ IRQs in interrupt context (bsc#1015416). - ibmvnic: Fix size of debugfs name buffer (bsc#1015416). - ibmvnic: Handle backing device failover and reinitialization (bsc#1015416). - ibmvnic: Start completion queue negotiation at server-provided optimum values (bsc#1015416). - ibmvnic: Unmap ibmvnic_statistics structure (bsc#1015416). - ibmvnic: Update MTU after device initialization (bsc#1015416). - igb: add i211 to i210 PHY workaround (bsc#1009911). - igb: Workaround for igb i210 firmware issue (bsc#1009911). - Input: i8042 - Trust firmware a bit more when probing on X86 (bsc#1011660). - intel_idle: Add KBL support (bsc#1016884). - ipc: msg, make msgrcv work with LONG_MIN (bnc#1005918). - ipc/sem.c: add cond_resched in exit_sme (bsc#979378). - ixgbe: Do not clear RAR entry when clearing VMDq for SAN MAC (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - KABI fix (bsc#1014410). - kABI: protect struct mm_struct (kabi). - kABI: protect struct musb_platform_ops (kabi). - kABI: protect struct task_struct (kabi). - kABI: protect struct user_fpsimd_state (kabi). - kABI: protect struct wake_irq (kabi). - kABI: protect struct xhci_hcd (kabi). - kABI: protect user_namespace include in fs/exec (kabi). - kABI: protect user_namespace include in kernel/ptrace (kabi). - kabi/severities: Ignore changes in drivers/hv - kgraft/iscsi-target: Do not block kGraft in iscsi_np kthread (bsc#1010612, fate#313296). - kgraft/xen: Do not block kGraft in xenbus kthread (bsc#1017410, fate#313296). - libnvdimm, pfn: fix align attribute (bsc#1023175). - locking/pv-qspinlock: Use cmpxchg_release() in __pv_queued_spin_unlock() (bsc#969756). - locking/rtmutex: Prevent dequeue vs. unlock race (bsc#1015212). - locking/rtmutex: Use READ_ONCE() in rt_mutex_owner() (bsc#1015212). - mailbox: xgene-slimpro: Fix wrong test for devm_kzalloc (bsc#1019351). - md-cluster: convert the completion to wait queue (fate#316335). - md-cluster: protect md_find_rdev_nr_rcu with rcu lock (fate#316335). - md: fix refcount problem on mddev when stopping array (bsc#1022304). - md linear: fix a race between linear_add() and linear_congested() (bsc#1018446). - [media] uvcvideo: uvc_scan_fallback() for webcams with broken chain (bsc#1021474). - misc/genwqe: ensure zero initialization (fate#321595). - mmc: sdhci-of-arasan: Remove no-hispd and no-cmd23 quirks for sdhci-arasan4.9a (bsc#1019351). - mm: do not loop on GFP_REPEAT high order requests if there is no reclaim progress (bnc#1013000). - mm, memcg: do not retry precharge charges (bnc#1022559). - mm, page_alloc: fix check for NULL preferred_zone (bnc#971975 VM performance -- page allocator). - mm, page_alloc: fix fast-path race with cpuset update or removal (bnc#971975 VM performance -- page allocator). - mm, page_alloc: fix premature OOM when racing with cpuset mems update (bnc#971975 VM performance -- page allocator). - mm, page_alloc: keep pcp count and list contents in sync if struct page is corrupted (bnc#971975 VM performance -- page allocator). - mm, page_alloc: move cpuset seqcount checking to slowpath (bnc#971975 VM performance -- page allocator). - mwifiex: add missing check for PCIe8997 chipset (bsc#1018813). - mwifiex: fix IBSS data path issue (bsc#1018813). - mwifiex: fix PCIe register information for 8997 chipset (bsc#1018813). - net/af_iucv: do not use paged skbs for TX on HiperSockets (bnc#1020945, LTC#150566). - net: ethernet: apm: xgene: use phydev from struct net_device (bsc#1019351). - net/hyperv: avoid uninitialized variable (fate#320485). - net: icmp6_send should use dst dev to determine L3 domain (bsc#1014701). - net: ipv6: tcp reset, icmp need to consider L3 domain (bsc#1014701). - net/mlx4_en: Fix panic on xmit while port is down (bsc#966191 FATE#320230). - net/mlx5e: Use correct flow dissector key on flower offloading (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Fix autogroups groups num not decreasing (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Keep autogroups list ordered (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net: remove useless memset's in drivers get_stats64 (bsc#1019351). - net_sched: fix a typo in tc_for_each_action() (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - netvsc: add rcu_read locking to netvsc callback (fate#320485). - netvsc: fix checksum on UDP IPV6 (fate#320485). - netvsc: reduce maximum GSO size (fate#320485). - netvsc: Remove mistaken udp.h inclusion (fate#320485). - net: xgene: avoid bogus maybe-uninitialized warning (bsc#1019351). - net: xgene: fix backward compatibility fix (bsc#1019351). - net/xgene: fix error handling during reset (bsc#1019351). - net: xgene: move xgene_cle_ptree_ewdn data off stack (bsc#1019351). - nfit: fail DSMs that return non-zero status by default (bsc#1023175). - NFSv4: Cap the transport reconnection timer at 1/2 lease period (bsc#1014410). - NFSv4: Cleanup the setting of the nfs4 lease period (bsc#1014410). - nvdimm: kabi protect nd_cmd_out_size() (bsc#1023175). - nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too (bsc#1020685). - ocfs2: fix deadlock on mmapped page in ocfs2_write_begin_nolock() (bnc#921494). - pci: Add devm_request_pci_bus_resources() (bsc#1019351). - PCI/AER: include header file (bsc#964944,FATE#319965). - pci: generic: Fix pci_remap_iospace() failure path (bsc#1019630). - pci: hv: Allocate physically contiguous hypercall params buffer (fate#320485). - pci: hv: Delete the device earlier from hbus->children for hot-remove (fate#320485). - pci: hv: Fix hv_pci_remove() for hot-remove (fate#320485). - pci: hv: Handle hv_pci_generic_compl() error case (fate#320485). - pci: hv: Handle vmbus_sendpacket() failure in hv_compose_msi_msg() (fate#320485). - pci: hv: Make unnecessarily global IRQ masking functions static (fate#320485). - pci: hv: Remove the unused 'wrk' in struct hv_pcibus_device (fate#320485). - pci: hv: Use list_move_tail() instead of list_del() + list_add_tail() (fate#320485). - pci: hv: Use pci_function_description in struct definitions (fate#320485). - pci: hv: Use the correct buffer size in new_pcichild_device() (fate#320485). - pci: hv: Use zero-length array in struct pci_packet (fate#320485). - pci: xgene: Add local struct device pointers (bsc#1019351). - pci: xgene: Add register accessors (bsc#1019351). - pci: xgene: Free bridge resource list on failure (bsc#1019351). - pci: xgene: Make explicitly non-modular (bsc#1019351). - pci: xgene: Pass struct xgene_pcie_port to setup functions (bsc#1019351). - pci: xgene: Remove unused platform data (bsc#1019351). - pci: xgene: Request host bridge window resources (bsc#1019351). - perf: xgene: Remove bogus IS_ERR() check (bsc#1019351). - phy: xgene: rename "enum phy_mode" to "enum xgene_phy_mode" (bsc#1019351). - powerpc/fadump: Fix the race in crash_fadump() (bsc#1022971). - power: reset: xgene-reboot: Unmap region obtained by of_iomap (bsc#1019351). - qeth: check not more than 16 SBALEs on the completion queue (bnc#1009718, LTC#148203). - raid1: ignore discard error (bsc#1017164). - reiserfs: fix race in prealloc discard (bsc#987576). - rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422) - rpm/kernel-binary.spec.in: Fix installation of /etc/uefi/certs (bsc#1019594) - rtc: cmos: avoid unused function warning (bsc#1022429). - rtc: cmos: Clear ACPI-driven alarms upon resume (bsc#1022429). - rtc: cmos: Do not enable interrupts in the middle of the interrupt handler (bsc#1022429). - rtc: cmos: Restore alarm after resume (bsc#1022429). - s390/cpuinfo: show maximum thread id (bnc#1009718, LTC#148580). - s390/sysinfo: show partition extended name and UUID if available (bnc#1009718, LTC#150160). - s390/time: LPAR offset handling (bnc#1009718, LTC#146920). - s390/time: move PTFF definitions (bnc#1009718, LTC#146920). - sched: Allow hotplug notifiers to be setup early (bnc#1022476). - sched/core: Fix incorrect utilization accounting when switching to fair class (bnc#1022476). - sched/core: Fix set_user_nice() (bnc#1022476). - sched/core, x86/topology: Fix NUMA in package topology bug (bnc#1022476). - sched/cputime: Add steal time support to full dynticks CPU time accounting (bnc#1022476). - sched/cputime: Fix prev steal time accouting during CPU hotplug (bnc#1022476). - sched/deadline: Always calculate end of period on sched_yield() (bnc#1022476). - sched/deadline: Fix a bug in dl_overflow() (bnc#1022476). - sched/deadline: Fix lock pinning warning during CPU hotplug (bnc#1022476). - sched/deadline: Fix wrap-around in DL heap (bnc#1022476). - sched/fair: Avoid using decay_load_missed() with a negative value (bnc#1022476). - sched/fair: Fix fixed point arithmetic width for shares and effective load (bnc#1022476). - sched/fair: Fix load_above_capacity fixed point arithmetic width (bnc#1022476). - sched/fair: Fix min_vruntime tracking (bnc#1022476). - sched/fair: Fix the wrong throttled clock time for cfs_rq_clock_task() (bnc#1022476). - sched/fair: Improve PELT stuff some more (bnc#1022476). - sched: Make wake_up_nohz_cpu() handle CPUs going offline (bnc#1022476). - sched/rt: Fix PI handling vs. sched_setscheduler() (bnc#1022476). - sched/rt: Kick RT bandwidth timer immediately on start up (bnc#1022476). - sched/rt, sched/dl: Do not push if task's scheduling class was changed (bnc#1022476). - scsi: Add 'AIX VDASD' to blacklist (bsc#1006469). - scsi: bfa: Increase requested firmware version to 3.2.5.1 (bsc#1013273). - scsi_dh_alua: uninitialized variable in alua_rtpg() (bsc#1012910). - scsi: Modify HITACHI OPEN-V blacklist entry (bsc#1006469). - scsi: storvsc: Payload buffer incorrectly sized for 32 bit kernels (fate#320485). - sd: always scan VPD pages if thin provisioning is enabled (bsc#1013792). - serial: 8250_fintek: fix the mismatched IRQ mode (boo#1009546). - serial: 8250: Integrate Fintek into 8250_base (boo#1016979). Update config files to change CONFIG_SERIAL_8250_FINTEK to boolean accordingly, too. Also, the corresponding entry got removed from supported.conf. - ses: Fix SAS device detection in enclosure (bsc#1016403). - sunrpc: Fix reconnection timeouts (bsc#1014410). - sunrpc: fix refcounting problems with auth_gss messages (boo#1011250). - sunrpc: Limit the reconnect backoff timer to the max RPC message timeout (bsc#1014410). - supported.conf: delete xilinx/ll_temac (bsc#1011602) - supported.conf: Support Marvell WiFi/BT SDIO and pinctrl-cherrytrail (bsc#1018813) - target: add XCOPY target/segment desc sense codes (bsc#991273). - target: bounds check XCOPY segment descriptor list (bsc#991273). - target: bounds check XCOPY total descriptor list length (bsc#991273). - target: check for XCOPY parameter truncation (bsc#991273). - target: check XCOPY segment descriptor CSCD IDs (bsc#1017170). - target: return UNSUPPORTED TARGET/SEGMENT DESC TYPE CODE sense (bsc#991273). - target: simplify XCOPY wwn->se_dev lookup helper (bsc#991273). - target: support XCOPY requests without parameters (bsc#991273). - target: use XCOPY segment descriptor CSCD IDs (bsc#1017170). - target: use XCOPY TOO MANY TARGET DESCRIPTORS sense (bsc#991273). - tools: hv: Enable network manager for bonding scripts on RHEL (fate#320485). - tools: hv: fix a compile warning in snprintf (fate#320485). - Tools: hv: kvp: configurable external scripts path (fate#320485). - Tools: hv: kvp: ensure kvp device fd is closed on exec (fate#320485). - tools: hv: remove unnecessary header files and netlink related code (fate#320485). - tools: hv: remove unnecessary link flag (fate#320485). - tty: n_hdlc, fix lockdep false positive (bnc#1015840). - Update metadata for serial fixes (bsc#1013001) - vmbus: make sysfs names consistent with PCI (fate#320485). - x86/hpet: Reduce HPET counter read contention (bsc#1014710). - x86/hyperv: Handle unknown NMIs on one CPU when unknown_nmi_panic (fate#320485). - x86/MCE: Dump MCE to dmesg if no consumers (bsc#1013994). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-245=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (x86_64): kernel-debug-4.4.46-11.1 kernel-debug-base-4.4.46-11.1 kernel-debug-base-debuginfo-4.4.46-11.1 kernel-debug-debuginfo-4.4.46-11.1 kernel-debug-debugsource-4.4.46-11.1 kernel-debug-devel-4.4.46-11.1 kernel-debug-devel-debuginfo-4.4.46-11.1 kernel-default-4.4.46-11.1 kernel-default-base-4.4.46-11.1 kernel-default-base-debuginfo-4.4.46-11.1 kernel-default-debuginfo-4.4.46-11.1 kernel-default-debugsource-4.4.46-11.1 kernel-default-devel-4.4.46-11.1 kernel-obs-build-4.4.46-11.1 kernel-obs-build-debugsource-4.4.46-11.1 kernel-obs-qa-4.4.46-11.1 kernel-syms-4.4.46-11.1 kernel-vanilla-4.4.46-11.1 kernel-vanilla-base-4.4.46-11.1 kernel-vanilla-base-debuginfo-4.4.46-11.1 kernel-vanilla-debuginfo-4.4.46-11.1 kernel-vanilla-debugsource-4.4.46-11.1 kernel-vanilla-devel-4.4.46-11.1 - openSUSE Leap 42.2 (noarch): kernel-devel-4.4.46-11.1 kernel-docs-4.4.46-11.3 kernel-docs-html-4.4.46-11.3 kernel-docs-pdf-4.4.46-11.3 kernel-macros-4.4.46-11.1 kernel-source-4.4.46-11.1 kernel-source-vanilla-4.4.46-11.1 References: https://www.suse.com/security/cve/CVE-2015-8709.html https://www.suse.com/security/cve/CVE-2016-7117.html https://www.suse.com/security/cve/CVE-2016-8645.html https://www.suse.com/security/cve/CVE-2016-9793.html https://www.suse.com/security/cve/CVE-2016-9806.html https://www.suse.com/security/cve/CVE-2016-9919.html https://www.suse.com/security/cve/CVE-2017-2583.html https://www.suse.com/security/cve/CVE-2017-2584.html https://www.suse.com/security/cve/CVE-2017-5551.html https://www.suse.com/security/cve/CVE-2017-5576.html https://www.suse.com/security/cve/CVE-2017-5577.html https://bugzilla.suse.com/1000092 https://bugzilla.suse.com/1000619 https://bugzilla.suse.com/1003077 https://bugzilla.suse.com/1003253 https://bugzilla.suse.com/1005918 https://bugzilla.suse.com/1006469 https://bugzilla.suse.com/1006472 https://bugzilla.suse.com/1007729 https://bugzilla.suse.com/1008742 https://bugzilla.suse.com/1009546 https://bugzilla.suse.com/1009674 https://bugzilla.suse.com/1009718 https://bugzilla.suse.com/1009911 https://bugzilla.suse.com/1009969 https://bugzilla.suse.com/1010612 https://bugzilla.suse.com/1010690 https://bugzilla.suse.com/1011176 https://bugzilla.suse.com/1011250 https://bugzilla.suse.com/1011602 https://bugzilla.suse.com/1011660 https://bugzilla.suse.com/1011913 https://bugzilla.suse.com/1012422 https://bugzilla.suse.com/1012829 https://bugzilla.suse.com/1012910 https://bugzilla.suse.com/1013000 https://bugzilla.suse.com/1013001 https://bugzilla.suse.com/1013273 https://bugzilla.suse.com/1013531 https://bugzilla.suse.com/1013540 https://bugzilla.suse.com/1013542 https://bugzilla.suse.com/1013792 https://bugzilla.suse.com/1013994 https://bugzilla.suse.com/1014120 https://bugzilla.suse.com/1014392 https://bugzilla.suse.com/1014410 https://bugzilla.suse.com/1014701 https://bugzilla.suse.com/1014710 https://bugzilla.suse.com/1015038 https://bugzilla.suse.com/1015212 https://bugzilla.suse.com/1015359 https://bugzilla.suse.com/1015367 https://bugzilla.suse.com/1015416 https://bugzilla.suse.com/1015840 https://bugzilla.suse.com/1016250 https://bugzilla.suse.com/1016403 https://bugzilla.suse.com/1016517 https://bugzilla.suse.com/1016884 https://bugzilla.suse.com/1016979 https://bugzilla.suse.com/1017164 https://bugzilla.suse.com/1017170 https://bugzilla.suse.com/1017410 https://bugzilla.suse.com/1017589 https://bugzilla.suse.com/1018100 https://bugzilla.suse.com/1018316 https://bugzilla.suse.com/1018358 https://bugzilla.suse.com/1018385 https://bugzilla.suse.com/1018446 https://bugzilla.suse.com/1018813 https://bugzilla.suse.com/1018913 https://bugzilla.suse.com/1019061 https://bugzilla.suse.com/1019148 https://bugzilla.suse.com/1019260 https://bugzilla.suse.com/1019351 https://bugzilla.suse.com/1019594 https://bugzilla.suse.com/1019630 https://bugzilla.suse.com/1019631 https://bugzilla.suse.com/1019784 https://bugzilla.suse.com/1019851 https://bugzilla.suse.com/1020214 https://bugzilla.suse.com/1020488 https://bugzilla.suse.com/1020602 https://bugzilla.suse.com/1020685 https://bugzilla.suse.com/1020817 https://bugzilla.suse.com/1020945 https://bugzilla.suse.com/1020975 https://bugzilla.suse.com/1021248 https://bugzilla.suse.com/1021251 https://bugzilla.suse.com/1021258 https://bugzilla.suse.com/1021260 https://bugzilla.suse.com/1021294 https://bugzilla.suse.com/1021455 https://bugzilla.suse.com/1021474 https://bugzilla.suse.com/1022304 https://bugzilla.suse.com/1022429 https://bugzilla.suse.com/1022476 https://bugzilla.suse.com/1022547 https://bugzilla.suse.com/1022559 https://bugzilla.suse.com/1022971 https://bugzilla.suse.com/1023101 https://bugzilla.suse.com/1023175 https://bugzilla.suse.com/921494 https://bugzilla.suse.com/959709 https://bugzilla.suse.com/960561 https://bugzilla.suse.com/964944 https://bugzilla.suse.com/966170 https://bugzilla.suse.com/966172 https://bugzilla.suse.com/966186 https://bugzilla.suse.com/966191 https://bugzilla.suse.com/969474 https://bugzilla.suse.com/969475 https://bugzilla.suse.com/969756 https://bugzilla.suse.com/971975 https://bugzilla.suse.com/974215 https://bugzilla.suse.com/979378 https://bugzilla.suse.com/981709 https://bugzilla.suse.com/985561 https://bugzilla.suse.com/987192 https://bugzilla.suse.com/987576 https://bugzilla.suse.com/991273 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  14. openSUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0458-1 Rating: important References: #1003077 #1007886 #1009969 #1010444 #1011820 #1013273 #1013531 #1013540 #1013542 #1017589 #1017710 #1019658 #1019660 #1019784 #1020214 #1020381 #1021258 #983348 #987333 #987576 Cross-References: CVE-2016-10088 CVE-2016-10147 CVE-2016-7117 CVE-2016-7917 CVE-2016-8645 CVE-2016-9793 CVE-2016-9806 CVE-2017-5551 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that solves 8 vulnerabilities and has 12 fixes is now available. Description: The openSUSE Leap 42.1 kernel to 4.1.38 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bnc#1003077). - CVE-2017-5551: tmpfs: Fixed a bug that could have allowed users to set setgid bits on files they don't down (bsc#1021258). - CVE-2016-10147: crypto/mcryptd.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) by using an AF_ALG socket with an incompatible algorithm, as demonstrated by mcryptd(md5) (bnc#1020381). - CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576 (bnc#1017710). - CVE-2016-7917: The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel did not check whether a batch message's length field is large enough, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bounds read) by leveraging the CAP_NET_ADMIN capability (bnc#1010444). - CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) via a crafted application that made sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c (bnc#1009969). - CVE-2016-9806: Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel allowed local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that made sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated (bnc#1013540 1017589). - CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531 1013542). The following non-security bugs were fixed: - PCI: generic: Fix pci_remap_iospace() failure path (bsc#1019658). - bcache: partition support: add 16 minors per bcacheN device (bsc#1019784). - bnx2x: Correct ringparam estimate when DOWN (bsc#1020214). - clk: xgene: Do not call __pa on ioremaped address (bsc#1019660). - kABI workaround for 4.1.37 mount changes (stable-4.1.37). - kABI: reintroduce sk_filter (bsc#1009969). - kabi/severities: Ignore inode_change_ok change It's renamed in 4.1.37 to setattr_prepare() - mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] (bsc#1011820). - net: introduce __sock_queue_rcv_skb() function (bsc#1009969). - netback: correct array index (bsc#983348). - netfront: do not truncate grant references. - netfront: use correct linear area after linearizing an skb (bsc#1007886). - reiserfs: fix race in prealloc discard (bsc#987576). - rose: limit sk_filter trim to payload (bsc#1009969). - scsi: bfa: Increase requested firmware version to 3.2.5.1 (bsc#1013273). - xenbus: correctly signal errors from xenstored_local_init() (luckily none so far). - xenbus: do not invoke ->is_ready() for most device states (bsc#987333). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2017-246=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i686 x86_64): kernel-debug-4.1.38-47.1 kernel-debug-base-4.1.38-47.1 kernel-debug-base-debuginfo-4.1.38-47.1 kernel-debug-debuginfo-4.1.38-47.1 kernel-debug-debugsource-4.1.38-47.1 kernel-debug-devel-4.1.38-47.1 kernel-debug-devel-debuginfo-4.1.38-47.1 kernel-ec2-4.1.38-47.1 kernel-ec2-base-4.1.38-47.1 kernel-ec2-base-debuginfo-4.1.38-47.1 kernel-ec2-debuginfo-4.1.38-47.1 kernel-ec2-debugsource-4.1.38-47.1 kernel-ec2-devel-4.1.38-47.1 kernel-pv-4.1.38-47.1 kernel-pv-base-4.1.38-47.1 kernel-pv-base-debuginfo-4.1.38-47.1 kernel-pv-debuginfo-4.1.38-47.1 kernel-pv-debugsource-4.1.38-47.1 kernel-pv-devel-4.1.38-47.1 kernel-vanilla-4.1.38-47.1 kernel-vanilla-debuginfo-4.1.38-47.1 kernel-vanilla-debugsource-4.1.38-47.1 kernel-vanilla-devel-4.1.38-47.1 kernel-xen-4.1.38-47.1 kernel-xen-base-4.1.38-47.1 kernel-xen-base-debuginfo-4.1.38-47.1 kernel-xen-debuginfo-4.1.38-47.1 kernel-xen-debugsource-4.1.38-47.1 kernel-xen-devel-4.1.38-47.1 - openSUSE Leap 42.1 (i586 x86_64): kernel-default-4.1.38-47.1 kernel-default-base-4.1.38-47.1 kernel-default-base-debuginfo-4.1.38-47.1 kernel-default-debuginfo-4.1.38-47.1 kernel-default-debugsource-4.1.38-47.1 kernel-default-devel-4.1.38-47.1 kernel-obs-build-4.1.38-47.3 kernel-obs-build-debugsource-4.1.38-47.3 kernel-obs-qa-4.1.38-47.1 kernel-syms-4.1.38-47.1 - openSUSE Leap 42.1 (noarch): kernel-devel-4.1.38-47.1 kernel-docs-4.1.38-47.2 kernel-docs-html-4.1.38-47.2 kernel-docs-pdf-4.1.38-47.2 kernel-macros-4.1.38-47.1 kernel-source-4.1.38-47.1 kernel-source-vanilla-4.1.38-47.1 - openSUSE Leap 42.1 (i686): kernel-pae-4.1.38-47.1 kernel-pae-base-4.1.38-47.1 kernel-pae-base-debuginfo-4.1.38-47.1 kernel-pae-debuginfo-4.1.38-47.1 kernel-pae-debugsource-4.1.38-47.1 kernel-pae-devel-4.1.38-47.1 References: https://www.suse.com/security/cve/CVE-2016-10088.html https://www.suse.com/security/cve/CVE-2016-10147.html https://www.suse.com/security/cve/CVE-2016-7117.html https://www.suse.com/security/cve/CVE-2016-7917.html https://www.suse.com/security/cve/CVE-2016-8645.html https://www.suse.com/security/cve/CVE-2016-9793.html https://www.suse.com/security/cve/CVE-2016-9806.html https://www.suse.com/security/cve/CVE-2017-5551.html https://bugzilla.suse.com/1003077 https://bugzilla.suse.com/1007886 https://bugzilla.suse.com/1009969 https://bugzilla.suse.com/1010444 https://bugzilla.suse.com/1011820 https://bugzilla.suse.com/1013273 https://bugzilla.suse.com/1013531 https://bugzilla.suse.com/1013540 https://bugzilla.suse.com/1013542 https://bugzilla.suse.com/1017589 https://bugzilla.suse.com/1017710 https://bugzilla.suse.com/1019658 https://bugzilla.suse.com/1019660 https://bugzilla.suse.com/1019784 https://bugzilla.suse.com/1020214 https://bugzilla.suse.com/1020381 https://bugzilla.suse.com/1021258 https://bugzilla.suse.com/983348 https://bugzilla.suse.com/987333 https://bugzilla.suse.com/987576 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  15. CentOS Errata and Security Advisory 2017:0269 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0269.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5e812e4583b71107b72779cfc77f78c7fdc1a147a56126136f87d14cc3b4efb8 java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.i686.rpm ce382ede1a4eac4ffdba9aa870cc9c06a083749fb40b4d9ca342b17354836553 java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.i686.rpm 4ad8906f9df3db8a1812a2b3b326762a9c2a694d6a494eb0e5220b9596d0718c java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.i686.rpm 191ff23c7449d819ca45243beb432c700c66476597fd08c57c39ae8ceda8ffd2 java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el6_8.noarch.rpm 800b7ed498f4b4fd6d0e024652ad05eef8682237fe2349f82a69106a4ca09d54 java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.i686.rpm x86_64: d9381ac7f354a3d066efe9ef1160264309f46c9373c5b28e26365ca3d81dad1a java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm 0057a0bbfe965f73222b4806b7be62f4b79507a1c9903ccc5c4daeb65cd1addf java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm 7872f4fef9d877d2e9de8d9e1c11cd64e6afaf3620266997706fcdad9d9b196d java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm 191ff23c7449d819ca45243beb432c700c66476597fd08c57c39ae8ceda8ffd2 java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el6_8.noarch.rpm 3c2b900af1a17e21b63aab28f034e6026d983cf96e1ffd7231a677e1ada30623 java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm Source: bf4fbc5136e1640ade4a455baa073d802fc25f099af1075fd636d3d1484ee9cb java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  16. Title: Thinksound On2 Supra-Aural Studio Monitor Headphones Review ( -at -) NikKTech Description: The original On2 Studio Monitor Headphones by thinksound offered near-excellent audio reproduction. The brand new On2 Supra-Aural Studio Monitor Headphones further improves on that and also packs quite a few design changes. Article Link: http://www.nikktech.com/main/articles/audio/headphones/7468-thinksound-on2-s upra-aural-studio-monitor-headphones-review Image Link: http://www.nikktech.com/main/images/pics/reviews/thinksound/on2/thinksound_o n2a.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  17. CentOS Errata and Security Advisory 2017:0269 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0269.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f2fb7e8343760a6cc3535a6124bd71411b20795da0ac056b8361c8826ce9a69e java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el5_11.i386.rpm 72c2fee994a496787fe7a8080b0871b0d015c63fc57cf5f2457107620bbb9ac1 java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el5_11.i386.rpm 2563c40d3b9b9d9ce7787284a8f8808491d4adb7af5ee3a6f9a1daeba47e8012 java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el5_11.i386.rpm d4ca35c4e689c276e1f746664e9d9f7fd46a44df643bc7e42a87183473870530 java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el5_11.i386.rpm c9e4741823aec2cfc8674f0c0bf52d87eca0fb31c5ea682a7d4208d1d2f29928 java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el5_11.i386.rpm x86_64: b277770918246adb9966adbdcc06306e0863392d4cbf327bdfb570d4ade8bf73 java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm e0ce4d7487d50528ea6fffb32c47f5e2405f3863a91b7ca85025b5b86e07ae99 java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm f18a46c869e0fe0bda885e6876f117e3a35604ef23a3c7cdc6c71df754d59ab1 java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm 4a16817c9069a4f5f7d176df443a30e6309bb3551244bfe057054c058b329b70 java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm 1d7b5898fd46ae5a447d7b8116919e8e7e16179b40ea3551c0f2ed62b5d1e22f java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm Source: 41d3efcc5b6cccbb9ea0af1bde1b2fc4aab16274d55d26db3e64924068128bc8 java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el5_11.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________
  18. CentOS Errata and Security Advisory 2017:0269 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0269.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: afcc43329737c25752cc4e38a34c8ea0430ab0be696d4cfd2c50f9ac82184984 java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm 57c42d32708e71c1778811b6201f189f0d9682ef1ee64ac4f5ca221725ecf41f java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm 962b228787c68649003f8a1e5df6875958fdda37866a9d55dc451643ebf1b865 java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm c68e9ed21e04c0ab6d86cbb445f692eb277346a3a51ffc735ba0893d295a109a java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm 629a4dc16c4fb283a3be2b19070cc97ea864018f3b2a18f7a5383eb483154bee java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm 087c956bb48670bd96f861a5996b8535c89b3c83b7f1472af81fbacd7946d754 java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el7_3.noarch.rpm a8237710facd516d1d6eda6d749a5fb724746172d866b93168c261933569192f java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm Source: 1edbdfcdfacb9daec6390aed4fdad4fe38dbf36023f1a095fff518d29e585594 java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  19. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Gigabyte GTX 1080 Aorus Xtreme Edition 8 GB Link: https://www.techpowerup.com/reviews/Gigabyte/GTX_1080_Aorus_Xtreme_Edition Brief: Gigabyte's new brand, AORUS, has released their first graphics card. The AORUS GTX 1080 Xtreme comes with identical specifications as the Gigabyte GTX 1080 Xtreme Gaming, but adds adjustable RGB lighting and a copper block on the back to improve GPU temperatures.
  20. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* EpicGear DeFiant Mechanical Keyboard Set ( -at -) LanOC Reviews <https://lanoc.org/review/input-devices/7444-epicgear-defiant-mechanical-keyboard-set> *DESCRIPTION:* Just about everyone has jumped into the mechanical keyboard market at this point but rarely do you see companies take their time in tweaking and tuning their products like I have seen with EpicGear. All the way back in 2015 I took a look at their Dezimator X, a pre-release keyboard that they were considering sending to the USB market. Well, my review wasn’t the most promising. They took that information along with a lot of feedback from the mechanical communities and Massdrop and designed a new keyboard. Well the EpicGear DeFiant was released and it has a whole list of customization options, well they have been working on a new set based around the DeFiant with a carrying case and some of the customization options, today I’m going to check it out and see how things have changed. *ARTICLE URL:* https://lanoc.org/review/input-devices/7444-epicgear-defiant-mechanical-keyboard-set *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/epicgear_defiant_kit/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/epicgear_defiant_kit/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  21. Aorus is expanding into graphics cards today with the GeForce GTX 1080 Xtreme Edition 8G, a card that builds on the strong bones of Gigabyte's Editor's Choice-winning GTX 1080 Xtreme Gaming. We dig in to see whether Aorus' take on a GTX 1080 is good enough for a repeat. Read more: http://techreport.com/review/31428/aorus-geforce-gtx-1080-xtreme-edition-8g-graphics-card-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  22. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.7.0-openjdk security update Advisory ID: RHSA-2017:0269-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0269.html Issue date: 2017-02-13 CVE Names: CVE-2016-5546 CVE-2016-5547 CVE-2016-5548 CVE-2016-5552 CVE-2017-3231 CVE-2017-3241 CVE-2017-3252 CVE-2017-3253 CVE-2017-3261 CVE-2017-3272 CVE-2017-3289 ===================================================================== 1. Summary: An update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Security Fix(es): * It was discovered that the RMI registry and DCG implementations in the RMI component of OpenJDK performed deserialization of untrusted inputs. A remote attacker could possibly use this flaw to execute arbitrary code with the privileges of RMI registry or a Java RMI application. (CVE-2017-3241) This issue was addressed by introducing whitelists of classes that can be deserialized by RMI registry or DCG. These whitelists can be customized using the newly introduced sun.rmi.registry.registryFilter and sun.rmi.transport.dgcFilter security properties. * Multiple flaws were discovered in the Libraries and Hotspot components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2017-3272, CVE-2017-3289) * A covert timing channel flaw was found in the DSA implementation in the Libraries component of OpenJDK. A remote attacker could possibly use this flaw to extract certain information about the used key via a timing side channel. (CVE-2016-5548) * It was discovered that the Libraries component of OpenJDK accepted ECSDA signatures using non-canonical DER encoding. This could cause a Java application to accept signature in an incorrect format not accepted by other cryptographic tools. (CVE-2016-5546) * It was discovered that the 2D component of OpenJDK performed parsing of iTXt and zTXt PNG image chunks even when configured to ignore metadata. An attacker able to make a Java application parse a specially crafted PNG image could cause the application to consume an excessive amount of memory. (CVE-2017-3253) * It was discovered that the Libraries component of OpenJDK did not validate the length of the object identifier read from the DER input before allocating memory to store the OID. An attacker able to make a Java application decode a specially crafted DER input could cause the application to consume an excessive amount of memory. (CVE-2016-5547) * It was discovered that the JAAS component of OpenJDK did not use the correct way to extract user DN from the result of the user search LDAP query. A specially crafted user LDAP entry could cause the application to use an incorrect DN. (CVE-2017-3252) * It was discovered that the Networking component of OpenJDK failed to properly parse user info from the URL. A remote attacker could cause a Java application to incorrectly parse an attacker supplied URL and interpret it differently from other applications processing the same URL. (CVE-2016-5552) * Multiple flaws were found in the Networking components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2017-3261, CVE-2017-3231) * A flaw was found in the way the DES/3DES cipher was used as part of the TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to recover some plaintext data by capturing large amounts of encrypted traffic between TLS/SSL server and client if the communication used a DES/3DES based ciphersuite. (CVE-2016-2183) This update mitigates the CVE-2016-2183 issue by adding 3DES cipher suites to the list of legacy algorithms (defined using the jdk.tls.legacyAlgorithms security property) so they are only used if connecting TLS/SSL client and server do not share any other non-legacy cipher suite. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) 1413554 - CVE-2017-3272 OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344) 1413562 - CVE-2017-3289 OpenJDK: insecure class construction (Hotspot, 8167104) 1413583 - CVE-2017-3253 OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988) 1413653 - CVE-2017-3261 OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147) 1413717 - CVE-2017-3231 OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934) 1413764 - CVE-2016-5547 OpenJDK: missing ObjectIdentifier length check (Libraries, 8168705) 1413882 - CVE-2016-5552 OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223) 1413906 - CVE-2017-3252 OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743) 1413911 - CVE-2016-5546 OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714) 1413920 - CVE-2016-5548 OpenJDK: DSA implementation timing attack (Libraries, 8168728) 1413955 - CVE-2017-3241 OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el5_11.src.rpm i386: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el5_11.i386.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el5_11.i386.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el5_11.i386.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el5_11.i386.rpm java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el5_11.i386.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el5_11.i386.rpm x86_64: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el5_11.src.rpm i386: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el5_11.i386.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el5_11.i386.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el5_11.i386.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el5_11.i386.rpm java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el5_11.i386.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el5_11.i386.rpm x86_64: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.src.rpm i386: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.i686.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.i686.rpm x86_64: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.i686.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.i686.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.i686.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el6_8.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): noarch: java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el6_8.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.src.rpm i386: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.i686.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.i686.rpm x86_64: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.i686.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.i686.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.i686.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el6_8.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.src.rpm i386: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.i686.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.i686.rpm x86_64: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.i686.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.i686.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.i686.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el6_8.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el7_3.noarch.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el7_3.noarch.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.src.rpm aarch64: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm ppc64: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm ppc64le: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm s390x: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.s390x.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.s390x.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.s390x.rpm java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.s390x.rpm x86_64: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.aarch64.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el7_3.noarch.rpm ppc64: java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.ppc64.rpm ppc64le: java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.ppc64le.rpm s390x: java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.s390x.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.s390x.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.s390x.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.s390x.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-headless-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: java-1.7.0-openjdk-javadoc-1.7.0.131-2.6.9.0.el7_3.noarch.rpm x86_64: java-1.7.0-openjdk-accessibility-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.131-2.6.9.0.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5546 https://access.redhat.com/security/cve/CVE-2016-5547 https://access.redhat.com/security/cve/CVE-2016-5548 https://access.redhat.com/security/cve/CVE-2016-5552 https://access.redhat.com/security/cve/CVE-2017-3231 https://access.redhat.com/security/cve/CVE-2017-3241 https://access.redhat.com/security/cve/CVE-2017-3252 https://access.redhat.com/security/cve/CVE-2017-3253 https://access.redhat.com/security/cve/CVE-2017-3261 https://access.redhat.com/security/cve/CVE-2017-3272 https://access.redhat.com/security/cve/CVE-2017-3289 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYoZxcXlSAg2UNWIIRAvlTAJwKVF4PmR0oIqQakvIA6GtyzDo/hACgo/OT jVjA9l0Oq4A9crHj0Ikegog= =Yl4u -----END PGP SIGNATURE----- --
  23. <http://www.eteknix.com> Cooler Master MasterLiquid Pro 280 CPU Cooler Review Cooler Master are one of the leading manufacturers when it comes to PC cooling hardware, I mean, the they even have “cooler†in their name, so you know they mean business. They're a popular choice for many system builders, from their budget friendly and rather fantastic Hyper 212X cooler series, right up to their new flagship air cooler, the MasterAir Maker 8. Of course, they've also created many great water coolers, and we're eager to test out their latest one, the MasterLiquid Pro 280, which we have in the eTeknix office today. URL - http://www.eteknix.com/cooler-master-masterliquid-pro-280-cpu-cooler-review/ --
  24. <http://www.eteknix.com> Corsair K95 RGB Platinum Mechanical Gaming Keyboard Review Corsair pride themselves on creating many of the best keyboards on the market, loved by PC enthusiasts and gamers around the world for their premium feature sets, incredible lighting effects, class-leading build quality and so much more. Now Corsair has gone back to one of their post popular K-series boards, and made it better than ever, with new lighting tech, tweaked ergonomics, a new wrist rest design and so much more. Of course, this being the flagship keyboard from Corsair, it's also quite expensive, but does the phrase “you get what you pay for†still hold true when you're spending closer to £200 on a keyboard? Let's find out! URL - http://www.eteknix.com/corsair-k95-rgb-platinum-mechanical-gaming-keyboard-review/ --
  25. -------- GAMDIAS ZEUS P1 OPTICAL MOUSE REVIEW ( -at -) APH NETWORKS ----------------- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: GAMDIAS Zeus P1 Optical Mouse Review ( -at -) APH Networks * Description: The GAMDIAS Zeus P1 is a mouse worth buying for only $40 at press time considering its performance. Its RGB lighting effects are the icing on the cake. * Link: http://aphnetworks.com/reviews/gamdias-zeus-p1 * Image: http://aphnetworks.com/review/gamdias-zeus-p1/005.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5
×