news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
TITLE: Cooler Master MasterPulse PRO Review ( -at -) Vortez CONTENT: The MasterPulse PRO is USB powered and has an integrated soundcard to provide a virtual 7.1 surround experience as well as various preset EQ options. The frame itself has moved to the popular suspension style, which gives an interesting aesthetic appearance as well as being able to automatically adjust to the wearers head size. At its heart, the MasterPulse PRO is powered by 44mm drivers and features the patented Bass FX technology. LINK: https://www.vortez.net/review.php?id=1263 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
Title: CORSAIR Scimitar PRO RGB MOBA/MMO Gaming Mouse Review ( -at -) NikKTech Description: The original Scimitar RGB MOBA/MMO Gaming Mouse by Corsair won numerous awards and is still considered as one of the best gaming mice ever. The new Scimitar PRO RGB model seems to further improve on that by pairing a brand new 16.000 DPI optical sensor with onboard memory capable of storing up to three profiles. Article Link: http://www.nikktech.com/main/articles/peripherals/mice/7438-corsair-scimitar -pro-rgb-moba-mmo-gaming-mouse-review Image Link: http://www.nikktech.com/main/images/pics/reviews/corsair/schimitar_pro_rgb/c orsair_schimitar_pro_rgba.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
Intel Core i3 2100 Sandy Bridge vs. Core i3 7100 Kabylake Performance
news posted a topic in Upcoming News
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Intel Core i3 2100 Sandy Bridge vs. Core i3 7100 Kabylake Performance ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=24141 Summary: "At the end of January I published my initial Core i3 7100 Linux benchmarks while for those still on older Sandy Bridge hardware and thinking of upgrading to a Core i3 Kabylake, here are some interesting comparative benchmarks. For these weekend tests are raw performance and performance-per-Watt metrics for the Core i3 2100 Sandy Bridge to the Core i3 7100 Kabylake processors." Please feel free to contact us with any questions or comments you may -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] php (SSA:2017-041-03) New php packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/php-5.6.30-i586-1_slack14.2.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.30 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10158 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10159 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10160 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10161 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/php-5.6.30-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/php-5.6.30-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/php-5.6.30-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/php-5.6.30-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/php-5.6.30-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/php-5.6.30-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/php-5.6.30-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/php-5.6.30-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.0 package: 8509cca9b818e3c56bcacf3dd16e59fb php-5.6.30-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 6eada12461292929ec584da9867cc45e php-5.6.30-x86_64-1_slack14.0.txz Slackware 14.1 package: 75271bebd339d854edd10afe2a6b5e15 php-5.6.30-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 4d53e853dc0afb56ecedaab5c4e8afe9 php-5.6.30-x86_64-1_slack14.1.txz Slackware 14.2 package: 33e26269e8e141afdd3a06c736e40dfe php-5.6.30-i586-1_slack14.2.txz Slackware x86_64 14.2 package: dbc2c8a24ec152bf4923de251f143ade php-5.6.30-x86_64-1_slack14.2.txz Slackware -current package: c11ed15de00579041c4dec038cf68799 n/php-5.6.30-i586-1.txz Slackware x86_64 -current package: 571850abee17146cf63b17ac5fa53af4 n/php-5.6.30-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg php-5.6.30-i586-1_slack14.2.txz Then, restart Apache httpd: # /etc/rc.d/rc.httpd stop # /etc/rc.d/rc.httpd start +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] bind (SSA:2017-041-01) New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/bind-9.10.4_P6-i586-1_slack14.2.txz: Upgraded. This update fixes a denial-of-service vulnerability. Under some conditions when using both DNS64 and RPZ to rewrite query responses, query processing can resume in an inconsistent state leading to either an INSIST assertion failure or an attempt to read through a NULL pointer. For more information, see: https://kb.isc.org/article/AA-01453 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3135 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.9.9_P6-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.9.9_P6-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.9.9_P6-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.9.9_P6-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.9.9_P6-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.9.9_P6-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.9_P6-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.9_P6-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.9.9_P6-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.9.9_P6-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/bind-9.10.4_P6-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/bind-9.10.4_P6-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.11.0_P3-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.11.0_P3-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: 186dec22b5d77adcb3ecd60d6b88f9f4 bind-9.9.9_P6-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 324ac756fc7537acd16329dd915cf8dd bind-9.9.9_P6-x86_64-1_slack13.0.txz Slackware 13.1 package: 25f1340ac4aca4f84dbda2934baebee5 bind-9.9.9_P6-i486-1_slack13.1.txz Slackware x86_64 13.1 package: c9116a4b4da59c0915f11ded245be630 bind-9.9.9_P6-x86_64-1_slack13.1.txz Slackware 13.37 package: ec66023fdc318d17fd1b5884016d0280 bind-9.9.9_P6-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 0f0d7a0b0b09149821cd3eff076b0d00 bind-9.9.9_P6-x86_64-1_slack13.37.txz Slackware 14.0 package: 53b7d2337bffac26f2954c890839fb35 bind-9.9.9_P6-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 9a05a4e8070e70cfa37d19ab86b61d1b bind-9.9.9_P6-x86_64-1_slack14.0.txz Slackware 14.1 package: 7fd83b334b5eef2af3402f3337671c9d bind-9.9.9_P6-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 231dce9a8d19178aefc44d7f20b7df74 bind-9.9.9_P6-x86_64-1_slack14.1.txz Slackware 14.2 package: 570b3b7b6cbc2fa6d0e412f0d9aa5591 bind-9.10.4_P6-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 3eb8a784f19905d3e9e9e029ace66c00 bind-9.10.4_P6-x86_64-1_slack14.2.txz Slackware -current package: 55c8d651b99c40f2c70f67b16836b90e n/bind-9.11.0_P3-i586-1.txz Slackware x86_64 -current package: 76617f2b30b45237cd3f126af4c6927e n/bind-9.11.0_P3-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg bind-9.10.4_P6-i586-1_slack14.2.txz Then, restart the name server: # /etc/rc.d/rc.bind restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] tcpdump (SSA:2017-041-04) New tcpdump packages are available for Slackware 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. NOTE: These updates also require the updated libpcap package. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/tcpdump-4.9.0-i586-1_slack14.2.txz: Upgraded. Fixed bugs which allow an attacker to crash tcpdump (denial of service). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7922 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7923 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7924 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7925 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7926 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7927 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7929 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7930 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7931 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7932 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7933 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7934 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7935 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7936 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7937 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7939 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7940 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7973 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7974 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7975 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7984 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7985 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7986 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7992 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7993 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8574 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8575 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5202 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5203 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5204 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5341 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5342 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5482 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5484 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5485 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5486 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/tcpdump-4.9.0-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/tcpdump-4.9.0-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/tcpdump-4.9.0-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/tcpdump-4.9.0-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/tcpdump-4.9.0-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/tcpdump-4.9.0-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/tcpdump-4.9.0-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/tcpdump-4.9.0-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/tcpdump-4.9.0-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/tcpdump-4.9.0-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.37 package: 9511f62c56fca52c1a5e7e3c019d13f1 tcpdump-4.9.0-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 363eedb14f568d59285421ab73854543 tcpdump-4.9.0-x86_64-1_slack13.37.txz Slackware 14.0 package: e4a3e6529f2d183e64abec02b6336fc1 tcpdump-4.9.0-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 4025510be6f69f299f2d2775a4eed86e tcpdump-4.9.0-x86_64-1_slack14.0.txz Slackware 14.1 package: b693f072d9ce8e1e2f542e05c049ac8b tcpdump-4.9.0-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 76109f2cf611d5a040db9d5d04628cae tcpdump-4.9.0-x86_64-1_slack14.1.txz Slackware 14.2 package: a7c745161f5c4e96bc149941893b1a94 tcpdump-4.9.0-i586-1_slack14.2.txz Slackware x86_64 14.2 package: e36f1d88a2cd63e2aa1771d589fc53de tcpdump-4.9.0-x86_64-1_slack14.2.txz Slackware -current package: c60c97421c742cf02b64535593162f0f n/tcpdump-4.9.0-i586-1.txz Slackware x86_64 -current package: 22ec2ccd2a28f965d8ce53788d0dfdd4 n/tcpdump-4.9.0-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg tcpdump-4.9.0-i586-1_slack14.2.txz NOTE: These updates also require the updated libpcap package: # upgradepkg libpcap-1.8.1-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
openSUSE Security Update: Security update for tigervnc ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0444-1 Rating: important References: #1022432 #1023012 Cross-References: CVE-2016-10207 Affected Products: openSUSE Leap 42.2 openSUSE Leap 42.1 ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: This update for tigervnc fixes the following issues: This security issue was fixed: - CVE-2016-10207: Prevent crash caused by failed TLS connection (bnc#1023012) This non-security issue was fixed: * Fix random client disconnections (boo#1022432) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-243=1 - openSUSE Leap 42.1: zypper in -t patch openSUSE-2017-243=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): libXvnc-devel-1.6.0-11.1 libXvnc1-1.6.0-11.1 libXvnc1-debuginfo-1.6.0-11.1 tigervnc-1.6.0-11.1 tigervnc-debuginfo-1.6.0-11.1 tigervnc-debugsource-1.6.0-11.1 xorg-x11-Xvnc-1.6.0-11.1 xorg-x11-Xvnc-debuginfo-1.6.0-11.1 - openSUSE Leap 42.1 (i586 x86_64): tigervnc-1.5.0-32.1 tigervnc-debuginfo-1.5.0-32.1 tigervnc-debugsource-1.5.0-32.1 xorg-x11-Xvnc-1.5.0-32.1 xorg-x11-Xvnc-debuginfo-1.5.0-32.1 References: https://www.suse.com/security/cve/CVE-2016-10207.html https://bugzilla.suse.com/1022432 https://bugzilla.suse.com/1023012 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] openssl (SSA:2017-041-02) New openssl packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/openssl-1.0.2k-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: Truncated packet could crash via OOB read (CVE-2017-3731) BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732) Montgomery multiplication may produce incorrect results (CVE-2016-7055) For more information, see: https://www.openssl.org/news/secadv/20170126.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3731 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3732 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7055 (* Security fix *) patches/packages/openssl-solibs-1.0.2k-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/openssl-1.0.2k-i586-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/openssl-solibs-1.0.2k-i586-1_slack14.2.txz Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/openssl-1.0.2k-x86_64-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/openssl-solibs-1.0.2k-x86_64-1_slack14.2.txz Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.2k-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.2k-i586-1.txz Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.2k-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.2k-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.2 packages: 1d03d7f59dece41b97104cbe8341b812 openssl-1.0.2k-i586-1_slack14.2.txz c5e689d9ac1c1675c5059b8e7cd42594 openssl-solibs-1.0.2k-i586-1_slack14.2.txz Slackware x86_64 14.2 packages: 5e075d516ab7ccc1ef14f430e599bdef openssl-1.0.2k-x86_64-1_slack14.2.txz 110479b47a4208bcdb43fee59b9f06ca openssl-solibs-1.0.2k-x86_64-1_slack14.2.txz Slackware -current packages: 8eca7a113cf58688dc6203c4091fd0ac a/openssl-solibs-1.0.2k-i586-1.txz 1ee03441f6409e48dda42c006ae5a7ad n/openssl-1.0.2k-i586-1.txz Slackware x86_64 -current packages: 51ed87062d6898bd50705b2c2abc2c68 a/openssl-solibs-1.0.2k-x86_64-1.txz d9e56ff59fd7aa5791bf6809ccea0f92 n/openssl-1.0.2k-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg openssl-1.0.2k-i586-1_slack14.2.txz openssl-solibs-1.0.2k-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-------- FRACTAL DESIGN DEFINE C COMPUTER CASE REVIEW ( -at -) APH NETWORKS --------- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: Fractal Design Define C Computer Case Review ( -at -) APH Networks * Description: With the Define C, Fractal Design has proved to us you can cut down on size without cutting down on features. * Link: http://aphnetworks.com/reviews/fractal-design-define-c * Image: http://aphnetworks.com/review/fractal-design-define-c/004.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://www.linkinbox.com/newsletter/confirm/remove/c77c84bd425t5
-
EVGA iCX Technology Examined On The GeForce GTX 1080 FTW2 @ Legit Reviews
news posted a topic in Upcoming News
VGA iCX Technology stands for interactive cooling technology. EVGA has designed a new PCB from the ground up that now includes 9 additional temperature sensors around the board in addition to the one that already comes on the NVIDIA GPU. This means that EVGA iCX cards have a total of 10 sensors. EVGA uses two micro controller units (MCUs) to monitor/controller everything. Read on to find out more! Article Title: EVGA iCX Technology Examined On The GeForce GTX 1080 FTW2 Article URL: http://www.legitreviews.com/evga-icx-technology-examined-on-the-geforce-gtx-1080-ftw2_191108 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// = -
EVGA GeForce GTX 1080 iCX FTW2 Review: Everything Detected, More Than Just A Cooler
news posted a topic in Upcoming News
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=a050a818d3&e=0c004f9c13) For close to two decades, EVGA has been producing graphics cards based on NVIDIA GPU technology. The company's current line-up consists of literally dozens of cards featuring GeForce GTX 10-series GPUs, with various clock speeds, cooler configurations, and form factors. Although the GeForce 10 series has been out for quite a while now, and EVGA already has a voluminous line-up of cards, the company isn’t done releasing new products just yet. In fact, the GeForce GTX 1080 FTW2 card featuring EVGA’s iCX technology we’ll be showing you here is arguably the company’s most extensive revamp yet. EVGA showed some cards with iCX branding at CES last month, but didn’t disclose any details. At first glance, the design didn’t look too far removed from existing cards featuring EVGA’s ACX coolers, but there is much more going on under the hood with iCX, which will be coming to select GTX 1060, 1070, and 1080 cards... EVGA GeForce GTX 1080 iCX FTW2 Review: Everything Detected, More Than Just A Coolerhttp://hothardware.com/reviews/evga-geforce-gtx-1080-icx-ftw2-review http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=587b81612c&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=a7afea27e9&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=173c3bbbc2&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=48219b95b6&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=faf426051a&e=0c004f9c13 ============================================================ -
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Asus Strix Z270E Gaming ( -at -) LanOC Reviews <https://lanoc.org/review/motherboards/7442-asus-strix-z270e-gaming> *DESCRIPTION:* It's just about impossible to check out all of the different Z270 boards offered by all of the manufacturers, but I have at least taken a look at a mix so far. Missing though was Asus, so today I’m going to be checking out the Asus Strix Z270E Gaming. Asus’s Z270 product lineup is broken down into four categories, Maximus as their high-end gaming boards, the Stix line as their gaming boards with lighting, the TUF series that is well tuff, and the Prime series are simpler for styling but still packed with a lot of the same features. Asus even put together a nice website <https://www.asus.com/microsite/best-200-series-motherboards/> to help you figure out what fits you best. So the Strix Z270E Gaming that I’m going to check out today is a full ATX board up at the top of the Strix lineup. I’ve only checked out Strix video cards, so I’m excited to see what Asus has going on with the Strix boards. *ARTICLE URL:* https://lanoc.org/review/motherboards/7442-asus-strix-z270e-gaming *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/asus_strix_z270e_gaming/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/asus_strix_z270e_gaming/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
Case Mod Friday: Project CrystaliZed 570X ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/case-mod-friday-project-crystalized-570x/ Image URL: http://www.thinkcomputers.org/articles/casemodfriday/crystalized-email.jpg Alt Image URL: http://www.thinkcomputers.org/articles/casemodfriday/crystalized-small.jpg Quote: "2017 is really starting out to be a great year for Case Mods!  Today we are featuring Daniel "Twister" Bolognesi's "Project CrystaliZed 570X" build!  It has to be one of the sleekest build's we've seen in a very long time! Be sure to check it out!"
-
<http://www.eteknix.com> Syber Intel Extreme Masters Pro GTX 1070 Gaming PC Review PC gaming is a huge market, and it on that continues to grow and change each year. eSports is easily one of the biggest growth markets for PC gaming, and with Intel Extreme Masters being a grand showcase for competitive gaming, it only makes sense that Syber <http://bit.ly/2lr8yD5>'>http://bit.ly/2lr8yD5>  would join forces to create their Intel Extreme Masters (IEM <http://bit.ly/2lr8yD5> ) line of gaming PCs. Not only are you buying a high-performance system that's competition ready, it also comes with the opportunity to win some cool prizes, and comes bundled with a bunch of free games to give you even better value for money, and that's something we all love! URL - http://www.eteknix.com/syber-intel-extreme-masters-pro-gtx-1070-gaming-pc-review/ --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : mysql-5.5 Version : 5.5.54-0+deb7u2 CVE ID : Debian Bug : #854713 This is a correction of DLA 819-1 that mentioned that mysql-5.5 5.5.47-0+deb7u2 was corrected. The corrected package version was 5.5.54-0+deb7u2. For completeness the text from DLA 819-1 is available below with only corrected version information. No other changes. It has been found that the C client library for MySQL (libmysqlclient.so) has use-after-free vulnerability which can cause crash of applications using that MySQL client. For Debian 7 "Wheezy", these problems have been fixed in version 5.5.54-0+deb7u2. We recommend that you upgrade your mysql-5.5 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJYnauEAAoJEPZk0la0aRp90xkP/jLroLDDyIik0viip9W6Ml/m Jj5F8iTjEUwsQmmLSkji+zXnMMz0VXPdB6UyM4QyNqslG4jG0DK16CVP+ElXg7ds MKCMrY9TtRlgG85KB6BXdRIdgCBX4GhijtinMCJQ8LzAc4KXx3fN1XnCdYKIh5m1 jes7/AAPIRErao0/+SWOo8nzRjdr/FAE1JAUFggMB3p9B1CgKrBlHyMku59EUz7w +6HI9NIlQAGaTlPjp+7FNZY5skB2nBcPqsxBxQ74Y9HUI3rRHlv7mi89WuMWt7+r C9EyLf+AO105JcA75WXYVPDgcFYCDMhZo7s5BuovH4Iw8e7pkiXCU9SfyZTR0ZJe 2UVMOAfZk/Dqo4PhY3H1V9ezM1Y24OyZzslnbpzkEP4EsAsconC3EETAxEcRbdbR ohIFm8X5pFZwMQmfIJ+P6fywetnD5HlD38hF2enRxqTN7fHIVz7xPixLC/4Lk3t9 aJactd+zyzRR2dtehFQsJnUODV7B8pGICoF6saYikEdHnY/o7Iq7lwo8UK1NZoAN zhmm3VkyQFNOWRPaghE3LCDkdvipabAIAqiX02UbPPUduSe5W6/MSdmXhS/Pg81a OxAwaLkt7FdGlpwm2hewqZeegRY/qCECg793dHFliofpgTJsNhG8nn7XEMaKrER8 fomkEBqmXUCLeEUZBo+g =yupE -----END PGP SIGNATURE-----
-
Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,Ever wanted that "in dash" look for your computer case? Well, you can have it now with the Reeven Polariz. Kinda.Subject: Reeven Polariz Triple Channel Fan Controller ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/cooling/reeven_polarizQuote: In this review I’ll be looking at the new Reeven Polariz fan controller. This is a triple channel unit meaning it will control up to three fans or three fan zones provided that the total output is less than 3.0A per channelPer the usual, a news posting would be appreciated.ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved
-
A news post would be great. OCC has published a review on the MSI Z270 SLI PLUS Here is a quote from the review: Quote: â€ÂOut of the box, when paired with a set of 3600MHz memory, the Z270 SLI PLUS delivers excellent performance. Although, in many cases the performance curve of the Z270 MSI SLI PLUS is roughly the same as I see when running the Core i7 7700K in a Z170-based board for comparison sake. Visually, the board is subdued by comparison to the flashier Gaming Series, but the Mystic Lighting feature set lets you take that muted black and silver theme and wrap some RGB coloring around it for added effect. Add in an RGB LED strip and you can make the board any color in the rainbow.†Title: MSI Z270 SLI PLUS Review Link: http://www.overclockersclub.com/reviews/msi_z270_sli_plus/ Img: http://www.overclockersclub.com/siteimages/articles/msi_z270_sli_plus/7_thumb.jpg
-
Hi News Poster HardwareOverclock.com has just posted another review. Last week we have tested the LEPA NEOllusion RGB CPU cooler. The NEOIlusion is a cooler with high quality RGB LED with innovative nano diffusant covers, NEOllusion creates vivid luminance and impeccable RGB lighting effects. Title: LEPA NEOllusion RGB CPU cooler ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/LEPA-NEOllusion-RGB-CPU-Kuehler.htm Image: http://hardwareoverclock.com/kuehler/Lepa-NeoIlusion-original.jpg Thanks for posting our news. Pls feel free and send us your News too. Rene Ruf Chefredakteur HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com hardwareoverclock.com
-
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: 14-Way NVIDIA GPU Comparison With Civilization VI On Linux ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=24125 Summary: "Aspyr Media today released their native Linux port of Civilization VI. Here are benchmarks of fourteen different NVIDIA GeForce graphics cards from Kepler to Pascal for seeing how well this game performs. Benchmarks with (not officially supported) RadeonSI and Intel Mesa graphics will be coming up next." Please feel free to contact us with any questions or comments you may
-
http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=d91268a4cd&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ TITLE: Gamdias Hermes E1 & Demeter E2 Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=1ab99f35af&e=8138df6da5) QUOTE: We got our hands on the Hermes E1 mechanical gaming combo, which comes with the Hermes E1 mechanical keyboard, the Demeter E2 optical mouse, and a free NYX E1 mouse pad. The Hermes E1 features Gamdias certified blue mechanical switches, red illumination, and 21-key rollover. The Demeter E2 has an adjustable 3200 DPI optical sensor with lighting effects, and the cloth textured NYX E1 lets you game right out of the box. Benchmark Reviews will be reviewing the Hermes E1 combo, so let’s go through a quick overview of this product. LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=ff1259f620&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=fbe9eb5c3a&e=8138df6da5 ============================================================
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: ErgoDox EZ Shine Keyboard Link: https://www.techpowerup.com/reviews/ErgoDox_EZ/Shine Brief: Ergonomics, customization, open source, split keyboard. Those are probably the four terms I would use to introduce the ErgoDox EZ Shine: a pre-assembled split keyboard built on a proven concept but with added tweaks to make this your keyboard, not what someone else designed for you.
-
Intel's desktop Kaby Lake CPUs and their accompanying 200-series motherboards are out now, and that means good news for PC builders everywhere. See how Intel's latest CPUs influenced our picks in this edition of The Tech Report System Guide. Read more: http://techreport.com/review/31389/the-tech-report-system-guide-february-2017-edition --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : mysql-5.5 Version : 5.5.47-0+deb7u2 CVE ID : Debian Bug : #854713 It has been found that the C client library for MySQL (libmysqlclient.so) has use-after-free vulnerability which can cause crash of applications using that MySQL client. For Debian 7 "Wheezy", these problems have been fixed in version 5.5.47-0+deb7u2. We recommend that you upgrade your mysql-5.5 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJYnMAMAAoJEPZk0la0aRp9c88P+wfcaIk3DssR/acJnGJyomKW 4MrYwqC+tGfB/5Lm3xPqaAMI2/FJ6mwiLjsIgCPJwdL7KjEtZWVys5NgFX5EFWxJ 94Fu5C1u1HRG1z4wzd0f4AdLWssjyffFbUrxvRpCXNMiBOFqu1DSCqcF6ILPTr5k 6LcB1mNVZUAcaPU51hT4Loq3dSaLJUI7xFmzioHcQLRCVzua9SdEP9dj7WNLytMn urT9cACkLG/JI8GTnUGH348ISqwuKcuKzAfqvX5XmoxMB1Xrkjn3nFgA7s6g1GSA seo78rCB/fXeG270RPB6JEaWY7oTyrFsXUxCh/20QLDF3NAhPeVAzzwoUPqCyQFS 0yyRDrJvjP3nhSE7A4be/X+jFlcdMIj3SOfpFhpxUFk1iE+GNZX0NjA/8/Vtw+OM BcspccgNhVShOWCQTeMZ94B/3+Zk5al+k3Mz9zbEM5y/tql0Vm7xrqvkmEvqX6y2 AI/7djoUPVUljghhVmpzdI7hEqz/QxhpPdfNf84Q11RtYk9XW7KXB9nVZmNNJSa+ Vnt8IcNZFQHvKmtHf0qUU4LF0xbPV4XQOwbQxBOlVh4EeJ6rAz5ALJ0J6NzSqkST hjmEQm84ZCqnxg/54o1e65JhoDia/rgDCKJWhYguW5rQE7BvnUXt7+rH1j5nDWzj 4QIBaalMi/bu09cZHCwN =sBXP -----END PGP SIGNATURE-----
-
[security-announce] SUSE-SU-2017:0436-1: important: Security update for opus
news posted a topic in Upcoming News
SUSE Security Update: Security update for opus ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0436-1 Rating: important References: #1020102 Cross-References: CVE-2017-0381 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for opus fixes the following issues: - CVE-2017-0381: Fixed a remote code execution vulnerability in silk/NLSF_stabilize.c when playing certain media files (bsc#1020102) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-223=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-223=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-223=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-223=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-223=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-223=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-223=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): libopus-devel-1.1-3.1 libopus-devel-static-1.1-3.1 opus-debugsource-1.1-3.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): libopus-devel-1.1-3.1 libopus-devel-static-1.1-3.1 opus-debugsource-1.1-3.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): libopus0-1.1-3.1 libopus0-debuginfo-1.1-3.1 opus-debugsource-1.1-3.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): libopus0-1.1-3.1 libopus0-debuginfo-1.1-3.1 opus-debugsource-1.1-3.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): libopus0-1.1-3.1 libopus0-debuginfo-1.1-3.1 opus-debugsource-1.1-3.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): libopus0-1.1-3.1 libopus0-debuginfo-1.1-3.1 opus-debugsource-1.1-3.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): libopus0-1.1-3.1 libopus0-debuginfo-1.1-3.1 opus-debugsource-1.1-3.1 References: https://www.suse.com/security/cve/CVE-2017-0381.html https://bugzilla.suse.com/1020102 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0437-1 Rating: important References: #1003813 #1005877 #1007615 #1008557 #1008645 #1008831 #1008833 #1008893 #1009875 #1010150 #1010175 #1010201 #1010467 #1010501 #1010507 #1010711 #1010713 #1010716 #1011685 #1011820 #1012183 #1012411 #1012422 #1012832 #1012851 #1012852 #1012917 #1013018 #1013038 #1013042 #1013070 #1013531 #1013542 #1014410 #1014454 #1014746 #1015561 #1015752 #1015760 #1015796 #1015803 #1015817 #1015828 #1015844 #1015848 #1015878 #1015932 #1016320 #1016505 #1016520 #1016668 #1016688 #1016824 #1016831 #1017686 #1017710 #1019079 #1019148 #1019165 #1019348 #1019783 #1020214 #1021258 #748806 #786036 #790588 #795297 #800999 #821612 #824171 #851603 #853052 #871728 #901809 #909350 #909491 #913387 #914939 #919382 #924708 #925065 #953233 #961589 #962846 #969340 #973691 #987333 #987576 #989152 #989680 #989896 #990245 #992991 #993739 #993832 #996541 #996557 #997401 #999101 Cross-References: CVE-2004-0230 CVE-2012-6704 CVE-2013-6368 CVE-2015-1350 CVE-2015-8962 CVE-2015-8964 CVE-2016-10088 CVE-2016-5696 CVE-2016-7910 CVE-2016-7911 CVE-2016-7916 CVE-2016-8399 CVE-2016-8632 CVE-2016-8633 CVE-2016-8646 CVE-2016-9555 CVE-2016-9685 CVE-2016-9756 CVE-2016-9793 CVE-2017-5551 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-EXTRA SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that solves 20 vulnerabilities and has 79 fixes is now available. Description: The SUSE Linux Enterprise 11 SP4 kernel was updated to 3.0.101-94 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-5551: tmpfs: clear S_ISGID when setting posix ACLs (bsc#1021258). - CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device NOTE: this vulnerability existed because of an incomplete fix for CVE-2016-9576 (bnc#1017710). - CVE-2016-5696: TCP, when using a large Window Size, made it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP (bnc#989152). - CVE-2015-1350: The VFS subsystem in the Linux kernel 3.x provided an incomplete set of requirements for setattr operations that underspecified removing extended privilege attributes, which allowed local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program (bnc#914939). - CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the Linux kernel did not validate the relationship between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability (bnc#1008831). - CVE-2016-8399: An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. (bnc#1014746). - CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531). - CVE-2012-6704: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2) SO_RCVBUF option (bnc#1013542). - CVE-2016-9756: arch/x86/kvm/emulate.c in the Linux kernel did not properly initialize Code Segment (CS) in certain error cases, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application (bnc#1013038). - CVE-2016-9685: Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel allowed local users to cause a denial of service (memory consumption) via crafted XFS filesystem operations (bnc#1012832). - CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call (bnc#1010501). - CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacked chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bnc#1011685). - CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel allowed local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed (bnc#1010716). - CVE-2016-7911: Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call (bnc#1010711). - CVE-2013-6368: The KVM subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address (bnc#853052). - CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507). - CVE-2016-7916: Race condition in the environ_read function in fs/proc/base.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environment-variable copying is incomplete (bnc#1010467). - CVE-2016-8646: The hash_accept function in crypto/algif_hash.c in the Linux kernel allowed local users to cause a denial of service (OOPS) by attempting to trigger use of in-kernel hash algorithms for a socket that has received zero bytes of data (bnc#1010150). - CVE-2016-8633: drivers/firewire/net.c in the Linux kernel, in certain unusual hardware configurations, allowed remote attackers to execute arbitrary code via crafted fragmented packets (bnc#1008833). The following non-security bugs were fixed: - 8250_pci: Fix potential use-after-free in error path (bsc#1013070). - KABI fix (bsc#1014410). - apparmor: fix IRQ stack overflow during free_profile (bsc#1009875). - be2net: Do not leak iomapped memory on removal (bug#925065). - block_dev: do not test bdev->bd_contains when it is not stable (bsc#1008557). - bna: Add synchronization for tx ring (bsc#993739). - bnx2x: Correct ringparam estimate when DOWN (bsc#1020214). - crypto: add ghash-generic in the supported.conf(bsc#1016824) - crypto: aesni - Add support for 192 & 256 bit keys to AESNI RFC4106 (bsc#913387). - dm: do not call dm_sync_table() when creating new devices (bnc#901809). - drm/mgag200: Added support for the new deviceID for G200eW3 (bnc#1019348) - ext3: Avoid premature failure of ext3_has_free_blocks() (bsc#1016668). - ext4: do not leave i_crtime.tv_sec uninitialized (bsc#1013018). - ext4: fix reference counting bug on block allocation error (bsc#1013018). - futex: Acknowledge a new waiter in counter before plist (bsc#851603). - futex: Drop refcount if requeue_pi() acquired the rtmutex (bsc#851603). - hpilo: Add support for iLO5 (bsc#999101). - ibmveth: calculate gso_segs for large packets (bsc#1019165). - ibmveth: set correct gso_size and gso_type (bsc#1019165). - igb: Enable SR-IOV configuration via PCI sysfs interface (bsc#909491 FATE#317388). - igb: Fix NULL assignment to incorrect variable in igb_reset_q_vector (bsc#795297 FATE#313656). - igb: Fix oops caused by missing queue pairing (bsc#909491 FATE#317388). - igb: Fix oops on changing number of rings (bsc#909491 FATE#317388). - igb: Remove unnecessary flag setting in igb_set_flag_queue_pairs() (bsc#909491 FATE#317388). - igb: Unpair the queues when changing the number of queues (bsc#909491 FATE#317388). - kexec: add a kexec_crash_loaded() function (bsc#973691). - kvm: APIC: avoid instruction emulation for EOI writes (bsc#989680). - kvm: Distangle eventfd code from irqchip (bsc#989680). - kvm: Iterate over only vcpus that are preempted (bsc#989680). - kvm: Record the preemption status of vcpus using preempt notifiers (bsc#989680). - kvm: VMX: Pass vcpu to __vmx_complete_interrupts (bsc#989680). - kvm: fold kvm_pit_timer into kvm_kpit_state (bsc#989680). - kvm: make processes waiting on vcpu mutex killable (bsc#989680). - kvm: nVMX: Add preemption timer support (bsc#989680). - kvm: remove a wrong hack of delivery PIT intr to vcpu0 (bsc#989680). - kvm: use symbolic constant for nr interrupts (bsc#989680). - kvm: x86: Remove support for reporting coalesced APIC IRQs (bsc#989680). - kvm: x86: Run PIT work in own kthread (bsc#989680). - kvm: x86: limit difference between kvmclock updates (bsc#989680). - libata: introduce ata_host->n_tags to avoid oops on SAS controllers (bsc#871728). - libata: remove n_tags to avoid kABI breakage (bsc#871728). - libfc: Do not take rdata->rp_mutex when processing a -FC_EX_CLOSED ELS response (bsc#962846). - libfc: Fixup disc_mutex handling (bsc#962846). - libfc: Issue PRLI after a PRLO has been received (bsc#962846). - libfc: Revisit kref handling (bnc#990245). - libfc: Update rport reference counting (bsc#953233). - libfc: do not send ABTS when resetting exchanges (bsc#962846). - libfc: fixup locking of ptp_setup() (bsc#962846). - libfc: reset exchange manager during LOGO handling (bsc#962846). - libfc: send LOGO for PLOGI failure (bsc#962846). - locking/mutex: Explicitly mark task as running after wakeup (bsc#1012411). - memstick: mspro_block: add missing curly braces (bsc#1016688). - mlx4: Fix error flow when sending mads under SRIOV (bsc#786036 FATE#314304). - mlx4: Fix incorrect MC join state bit-masking on SR-IOV (bsc#786036 FATE#314304). - mlx4: Fix memory leak if QP creation failed (bsc#786036 FATE#314304). - mlx4: Fix potential deadlock when sending mad to wire (bsc#786036 FATE#314304). - mlx4: Forbid using sysfs to change RoCE pkeys (bsc#786036 FATE#314304). - mlx4: Use correct subnet-prefix in QP1 mads under SR-IOV (bsc#786036 FATE#314304). - mlx4: add missing braces in verify_qp_parameters (bsc#786036 FATE#314304). - mm/memory_hotplug.c: check for missing sections in test_pages_in_a_zone() (bnc#961589). - mm: fix crashes from mbind() merging vmas (bnc#1005877). - mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] (bsc#1011820). - mremap: enforce rmap src/dst vma ordering in case of vma_merge() succeeding in copy_vma() (bsc#1008645). - net/mlx4: Copy/set only sizeof struct mlx4_eqe bytes (bsc#786036 FATE#314304). - net/mlx4_core: Allow resetting VF admin mac to zero (bsc#919382 FATE#317529). - net/mlx4_core: Avoid returning success in case of an error flow (bsc#786036 FATE#314304). - net/mlx4_core: Do not BUG_ON during reset when PCI is offline (bsc#924708). - net/mlx4_core: Do not access comm channel if it has not yet been initialized (bsc#924708). - net/mlx4_core: Fix error message deprecation for ConnectX-2 cards (bsc#919382 FATE#317529). - net/mlx4_core: Fix the resource-type enum in res tracker to conform to FW spec (bsc#786036 FATE#314304). - net/mlx4_core: Implement pci_resume callback (bsc#924708). - net/mlx4_core: Update the HCA core clock frequency after INIT_PORT (bug#919382 FATE#317529). - net/mlx4_en: Choose time-stamping shift value according to HW frequency (bsc#919382 FATE#317529). - net/mlx4_en: Fix HW timestamp init issue upon system startup (bsc#919382 FATE#317529). - net/mlx4_en: Fix potential deadlock in port statistics flow (bsc#786036 FATE#314304). - net/mlx4_en: Move filters cleanup to a proper location (bsc#786036 FATE#314304). - net/mlx4_en: Remove dependency between timestamping capability and service_task (bsc#919382 FATE#317529). - net/mlx4_en: fix spurious timestamping callbacks (bsc#919382 FATE#317529). - netfront: do not truncate grant references. - nfsv4: Cap the transport reconnection timer at 1/2 lease period (bsc#1014410). - nfsv4: Cleanup the setting of the nfs4 lease period (bsc#1014410). - nfsv4: Handle timeouts correctly when probing for lease validity (bsc#1014410). - nvme: Automatic namespace rescan (bsc#1017686). - nvme: Metadata format support (bsc#1017686). - ocfs2: fix BUG_ON() in ocfs2_ci_checkpointed() (bnc#1019783). - posix-timers: Remove remaining uses of tasklist_lock (bnc#997401). - posix-timers: Use sighand lock instead of tasklist_lock for task clock sample (bnc#997401). - posix-timers: Use sighand lock instead of tasklist_lock on timer deletion (bnc#997401). - powerpc/MSI: Fix race condition in tearing down MSI interrupts (bsc#1010201). - powerpc/mm/hash64: Fix subpage protection with 4K HPTE config (bsc#1010201). - powerpc/numa: Fix multiple bugs in memory_hotplug_max() (bsc#1010201). - powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec (bsc#1003813). - powerpc: fix typo 'CONFIG_PPC_CPU' (bsc#1010201). - powerpc: scan_features() updates incorrect bits for REAL_LE (bsc#1010201). - printk/sched: Introduce special printk_sched() for those awkward (bsc#996541). - ptrace: __ptrace_may_access() should not deny sub-threads (bsc#1012851). - qlcnic: fix a loop exit condition better (bsc#909350 FATE#317546). - qlcnic: use the correct ring in qlcnic_83xx_process_rcv_ring_diag() (bnc#800999 FATE#313899). - reiserfs: fix race in prealloc discard (bsc#987576). - rpm/constraints.in: Bump ppc64 disk requirements to fix OBS builds again - rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422) - rt2x00: fix rfkill regression on rt2500pci (bnc#748806). - s390/zcrypt: kernel: Fix invalid domain response handling (bsc#1016320). - scsi: Fix erratic device offline during EH (bsc#993832). - scsi: lpfc: Set elsiocb contexts to NULL after freeing it (bsc#996557). - scsi: lpfc: avoid double free of resource identifiers (bsc#989896). - scsi_error: count medium access timeout only once per EH run (bsc#993832). - scsi_error: fixup crash in scsi_eh_reset (bsc#993832) - serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013070). - sunrpc: Enforce an upper limit on the number of cached credentials (bsc#1012917). - sunrpc: Fix reconnection timeouts (bsc#1014410). - sunrpc: Fix two issues with drop_caches and the sunrpc auth cache (bsc#1012917). - sunrpc: Limit the reconnect backoff timer to the max RPC message timeout (bsc#1014410). - tcp: fix inet6_csk_route_req() for link-local addresses (bsc#1010175). - tcp: pass fl6 to inet6_csk_route_req() (bsc#1010175). - tcp: plug dst leak in tcp_v6_conn_request() (bsc#1010175). - tcp: use inet6_csk_route_req() in tcp_v6_send_synack() (bsc#1010175). - tg3: Fix temperature reporting (bnc#790588 FATE#313912). - usb: console: fix potential use after free (bsc#1015817). - usb: console: fix uninitialised ldisc semaphore (bsc#1015817). - usb: cp210x: Corrected USB request type definitions (bsc#1015932). - usb: cp210x: relocate private data from USB interface to port (bsc#1015932). - usb: cp210x: work around cp2108 GET_LINE_CTL bug (bsc#1015932). - usb: ftdi_sio: fix null deref at port probe (bsc#1015796). - usb: ipaq.c: fix a timeout loop (bsc#1015848). - usb: opticon: fix non-atomic allocation in write path (bsc#1015803). - usb: option: fix runtime PM handling (bsc#1015752). - usb: serial: cp210x: add 16-bit register access functions (bsc#1015932). - usb: serial: cp210x: add 8-bit and 32-bit register access functions (bsc#1015932). - usb: serial: cp210x: add new access functions for large registers (bsc#1015932). - usb: serial: cp210x: fix hardware flow-control disable (bsc#1015932). - usb: serial: fix potential use-after-free after failed probe (bsc#1015828). - usb: serial: io_edgeport: fix memory leaks in attach error path (bsc#1016505). - usb: serial: io_edgeport: fix memory leaks in probe error path (bsc#1016505). - usb: serial: keyspan: fix use-after-free in probe error path (bsc#1016520). - usb: sierra: fix AA deadlock in open error path (bsc#1015561). - usb: sierra: fix remote wakeup (bsc#1015561). - usb: sierra: fix urb and memory leak in resume error path (bsc#1015561). - usb: sierra: fix urb and memory leak on disconnect (bsc#1015561). - usb: sierra: fix use after free at suspend/resume (bsc#1015561). - usb: usb_wwan: fix potential blocked I/O after resume (bsc#1015760). - usb: usb_wwan: fix race between write and resume (bsc#1015760). - usb: usb_wwan: fix urb leak at shutdown (bsc#1015760). - usb: usb_wwan: fix urb leak in write error path (bsc#1015760). - usb: usb_wwan: fix write and suspend race (bsc#1015760). - usbhid: add ATEN CS962 to list of quirky devices (bsc#1007615). - usblp: do not set TASK_INTERRUPTIBLE before lock (bsc#1015844). - xenbus: do not invoke is_ready() for most device states (bsc#987333). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-kernel-12977=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-kernel-12977=1 - SUSE Linux Enterprise Server 11-EXTRA: zypper in -t patch slexsp3-kernel-12977=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-kernel-12977=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (noarch): kernel-docs-3.0.101-94.2 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): kernel-default-3.0.101-94.1 kernel-default-base-3.0.101-94.1 kernel-default-devel-3.0.101-94.1 kernel-source-3.0.101-94.1 kernel-syms-3.0.101-94.1 kernel-trace-3.0.101-94.1 kernel-trace-base-3.0.101-94.1 kernel-trace-devel-3.0.101-94.1 - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64): kernel-ec2-3.0.101-94.1 kernel-ec2-base-3.0.101-94.1 kernel-ec2-devel-3.0.101-94.1 kernel-xen-3.0.101-94.1 kernel-xen-base-3.0.101-94.1 kernel-xen-devel-3.0.101-94.1 - SUSE Linux Enterprise Server 11-SP4 (s390x): kernel-default-man-3.0.101-94.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64): kernel-bigmem-3.0.101-94.1 kernel-bigmem-base-3.0.101-94.1 kernel-bigmem-devel-3.0.101-94.1 kernel-ppc64-3.0.101-94.1 kernel-ppc64-base-3.0.101-94.1 kernel-ppc64-devel-3.0.101-94.1 - SUSE Linux Enterprise Server 11-SP4 (i586): kernel-pae-3.0.101-94.1 kernel-pae-base-3.0.101-94.1 kernel-pae-devel-3.0.101-94.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 ia64 ppc64 s390x x86_64): kernel-default-extra-3.0.101-94.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 x86_64): kernel-xen-extra-3.0.101-94.1 - SUSE Linux Enterprise Server 11-EXTRA (x86_64): kernel-trace-extra-3.0.101-94.1 - SUSE Linux Enterprise Server 11-EXTRA (ppc64): kernel-ppc64-extra-3.0.101-94.1 - SUSE Linux Enterprise Server 11-EXTRA (i586): kernel-pae-extra-3.0.101-94.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): kernel-default-debuginfo-3.0.101-94.1 kernel-default-debugsource-3.0.101-94.1 kernel-trace-debuginfo-3.0.101-94.1 kernel-trace-debugsource-3.0.101-94.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 s390x x86_64): kernel-default-devel-debuginfo-3.0.101-94.1 kernel-trace-devel-debuginfo-3.0.101-94.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64): kernel-ec2-debuginfo-3.0.101-94.1 kernel-ec2-debugsource-3.0.101-94.1 kernel-xen-debuginfo-3.0.101-94.1 kernel-xen-debugsource-3.0.101-94.1 kernel-xen-devel-debuginfo-3.0.101-94.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64): kernel-bigmem-debuginfo-3.0.101-94.1 kernel-bigmem-debugsource-3.0.101-94.1 kernel-ppc64-debuginfo-3.0.101-94.1 kernel-ppc64-debugsource-3.0.101-94.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586): kernel-pae-debuginfo-3.0.101-94.1 kernel-pae-debugsource-3.0.101-94.1 kernel-pae-devel-debuginfo-3.0.101-94.1 References: https://www.suse.com/security/cve/CVE-2004-0230.html https://www.suse.com/security/cve/CVE-2012-6704.html https://www.suse.com/security/cve/CVE-2013-6368.html https://www.suse.com/security/cve/CVE-2015-1350.html https://www.suse.com/security/cve/CVE-2015-8962.html https://www.suse.com/security/cve/CVE-2015-8964.html https://www.suse.com/security/cve/CVE-2016-10088.html https://www.suse.com/security/cve/CVE-2016-5696.html https://www.suse.com/security/cve/CVE-2016-7910.html https://www.suse.com/security/cve/CVE-2016-7911.html https://www.suse.com/security/cve/CVE-2016-7916.html https://www.suse.com/security/cve/CVE-2016-8399.html https://www.suse.com/security/cve/CVE-2016-8632.html https://www.suse.com/security/cve/CVE-2016-8633.html https://www.suse.com/security/cve/CVE-2016-8646.html https://www.suse.com/security/cve/CVE-2016-9555.html https://www.suse.com/security/cve/CVE-2016-9685.html https://www.suse.com/security/cve/CVE-2016-9756.html https://www.suse.com/security/cve/CVE-2016-9793.html https://www.suse.com/security/cve/CVE-2017-5551.html https://bugzilla.suse.com/1003813 https://bugzilla.suse.com/1005877 https://bugzilla.suse.com/1007615 https://bugzilla.suse.com/1008557 https://bugzilla.suse.com/1008645 https://bugzilla.suse.com/1008831 https://bugzilla.suse.com/1008833 https://bugzilla.suse.com/1008893 https://bugzilla.suse.com/1009875 https://bugzilla.suse.com/1010150 https://bugzilla.suse.com/1010175 https://bugzilla.suse.com/1010201 https://bugzilla.suse.com/1010467 https://bugzilla.suse.com/1010501 https://bugzilla.suse.com/1010507 https://bugzilla.suse.com/1010711 https://bugzilla.suse.com/1010713 https://bugzilla.suse.com/1010716 https://bugzilla.suse.com/1011685 https://bugzilla.suse.com/1011820 https://bugzilla.suse.com/1012183 https://bugzilla.suse.com/1012411 https://bugzilla.suse.com/1012422 https://bugzilla.suse.com/1012832 https://bugzilla.suse.com/1012851 https://bugzilla.suse.com/1012852 https://bugzilla.suse.com/1012917 https://bugzilla.suse.com/1013018 https://bugzilla.suse.com/1013038 https://bugzilla.suse.com/1013042 https://bugzilla.suse.com/1013070 https://bugzilla.suse.com/1013531 https://bugzilla.suse.com/1013542 https://bugzilla.suse.com/1014410 https://bugzilla.suse.com/1014454 https://bugzilla.suse.com/1014746 https://bugzilla.suse.com/1015561 https://bugzilla.suse.com/1015752 https://bugzilla.suse.com/1015760 https://bugzilla.suse.com/1015796 https://bugzilla.suse.com/1015803 https://bugzilla.suse.com/1015817 https://bugzilla.suse.com/1015828 https://bugzilla.suse.com/1015844 https://bugzilla.suse.com/1015848 https://bugzilla.suse.com/1015878 https://bugzilla.suse.com/1015932 https://bugzilla.suse.com/1016320 https://bugzilla.suse.com/1016505 https://bugzilla.suse.com/1016520 https://bugzilla.suse.com/1016668 https://bugzilla.suse.com/1016688 https://bugzilla.suse.com/1016824 https://bugzilla.suse.com/1016831 https://bugzilla.suse.com/1017686 https://bugzilla.suse.com/1017710 https://bugzilla.suse.com/1019079 https://bugzilla.suse.com/1019148 https://bugzilla.suse.com/1019165 https://bugzilla.suse.com/1019348 https://bugzilla.suse.com/1019783 https://bugzilla.suse.com/1020214 https://bugzilla.suse.com/1021258 https://bugzilla.suse.com/748806 https://bugzilla.suse.com/786036 https://bugzilla.suse.com/790588 https://bugzilla.suse.com/795297 https://bugzilla.suse.com/800999 https://bugzilla.suse.com/821612 https://bugzilla.suse.com/824171 https://bugzilla.suse.com/851603 https://bugzilla.suse.com/853052 https://bugzilla.suse.com/871728 https://bugzilla.suse.com/901809 https://bugzilla.suse.com/909350 https://bugzilla.suse.com/909491 https://bugzilla.suse.com/913387 https://bugzilla.suse.com/914939 https://bugzilla.suse.com/919382 https://bugzilla.suse.com/924708 https://bugzilla.suse.com/925065 https://bugzilla.suse.com/953233 https://bugzilla.suse.com/961589 https://bugzilla.suse.com/962846 https://bugzilla.suse.com/969340 https://bugzilla.suse.com/973691 https://bugzilla.suse.com/987333 https://bugzilla.suse.com/987576 https://bugzilla.suse.com/989152 https://bugzilla.suse.com/989680 https://bugzilla.suse.com/989896 https://bugzilla.suse.com/990245 https://bugzilla.suse.com/992991 https://bugzilla.suse.com/993739 https://bugzilla.suse.com/993832 https://bugzilla.suse.com/996541 https://bugzilla.suse.com/996557 https://bugzilla.suse.com/997401 https://bugzilla.suse.com/999101 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org