news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=647db12f92&e=0c004f9c13) Intel did something interesting when it launched its Kaby Lake-based series of 7th generation Core i processors recently. Tucked away in the product line-up, alongside quad-core speedsters like the Core i7-7700K, was a new, relatively low-priced Core i3 processor, which also happened to be unlocked for more flexible overclocking. Most previous-gen Core i3 processors were multiplier locked, which limited overclocking to only BCLK adjustments. The Core i3-7350K is a dual-core processor, with support for Intel’s Hyper Threading technology, so it can process up to 4 threads simultaneously. As the “K†in the product name denotes, the 7350K has an unlocked multiplier, so it can be overclocked through both multiplier and BCLK manipulation... Overclocking Intel Kaby Lake Core i3-7350K (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=21b5133493&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=e31bad8d15&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=0e7e0aa22f&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=f7db652b9c&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=2b5a206b49&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=b98b06ac87&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=3be17bd7e6&e=0c004f9c13 ============================================================
-
Lian Li PC-K6S Case Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/lian-li-pc-k6s-case-review/ Image URL: http://www.thinkcomputers.org/reviews/lianli_pck6s/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/lianli_pck6s/small.jpg Quote: "Lian Li is known by many as a high-end case manufacture with many of their cases costing well over $250. This is mainly because these cases are made of all aluminum, which of course is more expensive and lighter than steel. What you might not know is that Lian Li has an Ebonsteel line of cases which feature steel construction and come in at affordable prices. Today we will be taking a look at the PC-K6S, which is the silent version of the PC-K6. Being that this case is made for silence you have sound dampening material on both side panels, the top and front of the case. The PC-K6S is also designed to give you an extremely clean build as you have large metal shrouds covering the power supply and have drive cages. Talking about storage this case can fit up to 7 hard drives! Let’s see what the PC-K6S is all about!"
-
*Resident Evil 7 : PC graphics performance benchmark review* We take a quick look at Resident Evil 7 in a PC graphics performance and PC gamer way. We'll test the game on the PC platform relative towards graphics card performance with the latest AMD/NVIDIA graphics card drivers. Multiple graphics cards are being tested and benchmarked. We have a look at performance with the newest graphics cards and technologies. Read the * article here <http://www.guru3d.com/articles-pages/resident-evil-7-pc-graphics-performance-benchmark-review,1.html>'>http://www.guru3d.com/articles-pages/resident-evil-7-pc-graphics-performance-benchmark-review,1.html> *. URL: http://www.guru3d.com/articles-pages/resident-evil-7-pc-graphics-performance-benchmark-review,1.html <http://www.guru3d.com/articles-pages/resident-evil-7-pc-graphics-performance-benchmark-review,1.html> --
-
[gentoo-announce] [ GLSA 201701-58 ] ICU: Multiple vulnerabilities
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: squid34 security update Advisory ID: RHSA-2017:0183-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0183.html Issue date: 2017-01-24 CVE Names: CVE-2016-10002 ===================================================================== 1. Summary: An update for squid34 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: The squid34 packages provide version 3.4 of Squid, a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es): * It was found that squid did not properly remove connection specific headers when answering conditional requests using a cached request. A remote attacker could send a specially crafted request to an HTTP server via the squid proxy and steal private data from other connections. (CVE-2016-10002) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the squid service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1405941 - CVE-2016-10002 squid: Information disclosure in HTTP request processing 6. Package List: Red Hat Enterprise Linux Server (v. 6): Source: squid34-3.4.14-9.el6_8.4.src.rpm i386: squid34-3.4.14-9.el6_8.4.i686.rpm squid34-debuginfo-3.4.14-9.el6_8.4.i686.rpm ppc64: squid34-3.4.14-9.el6_8.4.ppc64.rpm squid34-debuginfo-3.4.14-9.el6_8.4.ppc64.rpm s390x: squid34-3.4.14-9.el6_8.4.s390x.rpm squid34-debuginfo-3.4.14-9.el6_8.4.s390x.rpm x86_64: squid34-3.4.14-9.el6_8.4.x86_64.rpm squid34-debuginfo-3.4.14-9.el6_8.4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: squid34-3.4.14-9.el6_8.4.src.rpm i386: squid34-3.4.14-9.el6_8.4.i686.rpm squid34-debuginfo-3.4.14-9.el6_8.4.i686.rpm x86_64: squid34-3.4.14-9.el6_8.4.x86_64.rpm squid34-debuginfo-3.4.14-9.el6_8.4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-10002 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYhydeXlSAg2UNWIIRAowZAJ4iM7u4WQew72Fr6RsBEFZvMz5IwgCbBG6E ra6tyBBtipZbcvC5DWbu4MI= =XueR -----END PGP SIGNATURE----- -- -
[gentoo-announce] [ GLSA 201701-59 ] ADOdb: Multiple vulnerabilities
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: squid34 security update Advisory ID: RHSA-2017:0183-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0183.html Issue date: 2017-01-24 CVE Names: CVE-2016-10002 ===================================================================== 1. Summary: An update for squid34 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: The squid34 packages provide version 3.4 of Squid, a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es): * It was found that squid did not properly remove connection specific headers when answering conditional requests using a cached request. A remote attacker could send a specially crafted request to an HTTP server via the squid proxy and steal private data from other connections. (CVE-2016-10002) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the squid service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1405941 - CVE-2016-10002 squid: Information disclosure in HTTP request processing 6. Package List: Red Hat Enterprise Linux Server (v. 6): Source: squid34-3.4.14-9.el6_8.4.src.rpm i386: squid34-3.4.14-9.el6_8.4.i686.rpm squid34-debuginfo-3.4.14-9.el6_8.4.i686.rpm ppc64: squid34-3.4.14-9.el6_8.4.ppc64.rpm squid34-debuginfo-3.4.14-9.el6_8.4.ppc64.rpm s390x: squid34-3.4.14-9.el6_8.4.s390x.rpm squid34-debuginfo-3.4.14-9.el6_8.4.s390x.rpm x86_64: squid34-3.4.14-9.el6_8.4.x86_64.rpm squid34-debuginfo-3.4.14-9.el6_8.4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: squid34-3.4.14-9.el6_8.4.src.rpm i386: squid34-3.4.14-9.el6_8.4.i686.rpm squid34-debuginfo-3.4.14-9.el6_8.4.i686.rpm x86_64: squid34-3.4.14-9.el6_8.4.x86_64.rpm squid34-debuginfo-3.4.14-9.el6_8.4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-10002 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYhydeXlSAg2UNWIIRAowZAJ4iM7u4WQew72Fr6RsBEFZvMz5IwgCbBG6E ra6tyBBtipZbcvC5DWbu4MI= =XueR -----END PGP SIGNATURE----- -- -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: squid34 security update Advisory ID: RHSA-2017:0183-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0183.html Issue date: 2017-01-24 CVE Names: CVE-2016-10002 ===================================================================== 1. Summary: An update for squid34 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: The squid34 packages provide version 3.4 of Squid, a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es): * It was found that squid did not properly remove connection specific headers when answering conditional requests using a cached request. A remote attacker could send a specially crafted request to an HTTP server via the squid proxy and steal private data from other connections. (CVE-2016-10002) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the squid service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1405941 - CVE-2016-10002 squid: Information disclosure in HTTP request processing 6. Package List: Red Hat Enterprise Linux Server (v. 6): Source: squid34-3.4.14-9.el6_8.4.src.rpm i386: squid34-3.4.14-9.el6_8.4.i686.rpm squid34-debuginfo-3.4.14-9.el6_8.4.i686.rpm ppc64: squid34-3.4.14-9.el6_8.4.ppc64.rpm squid34-debuginfo-3.4.14-9.el6_8.4.ppc64.rpm s390x: squid34-3.4.14-9.el6_8.4.s390x.rpm squid34-debuginfo-3.4.14-9.el6_8.4.s390x.rpm x86_64: squid34-3.4.14-9.el6_8.4.x86_64.rpm squid34-debuginfo-3.4.14-9.el6_8.4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: squid34-3.4.14-9.el6_8.4.src.rpm i386: squid34-3.4.14-9.el6_8.4.i686.rpm squid34-debuginfo-3.4.14-9.el6_8.4.i686.rpm x86_64: squid34-3.4.14-9.el6_8.4.x86_64.rpm squid34-debuginfo-3.4.14-9.el6_8.4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-10002 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYhydeXlSAg2UNWIIRAowZAJ4iM7u4WQew72Fr6RsBEFZvMz5IwgCbBG6E ra6tyBBtipZbcvC5DWbu4MI= =XueR -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: squid security update Advisory ID: RHSA-2017:0182-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0182.html Issue date: 2017-01-24 CVE Names: CVE-2016-10002 ===================================================================== 1. Summary: An update for squid is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es): * It was found that squid did not properly remove connection specific headers when answering conditional requests using a cached request. A remote attacker could send a specially crafted request to an HTTP server via the squid proxy and steal private data from other connections. (CVE-2016-10002) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the squid service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1405941 - CVE-2016-10002 squid: Information disclosure in HTTP request processing 6. Package List: Red Hat Enterprise Linux Server (v. 7): Source: squid-3.5.20-2.el7_3.2.src.rpm aarch64: squid-3.5.20-2.el7_3.2.aarch64.rpm squid-debuginfo-3.5.20-2.el7_3.2.aarch64.rpm squid-migration-script-3.5.20-2.el7_3.2.aarch64.rpm ppc64: squid-3.5.20-2.el7_3.2.ppc64.rpm squid-debuginfo-3.5.20-2.el7_3.2.ppc64.rpm squid-migration-script-3.5.20-2.el7_3.2.ppc64.rpm ppc64le: squid-3.5.20-2.el7_3.2.ppc64le.rpm squid-debuginfo-3.5.20-2.el7_3.2.ppc64le.rpm squid-migration-script-3.5.20-2.el7_3.2.ppc64le.rpm s390x: squid-3.5.20-2.el7_3.2.s390x.rpm squid-debuginfo-3.5.20-2.el7_3.2.s390x.rpm squid-migration-script-3.5.20-2.el7_3.2.s390x.rpm x86_64: squid-3.5.20-2.el7_3.2.x86_64.rpm squid-debuginfo-3.5.20-2.el7_3.2.x86_64.rpm squid-migration-script-3.5.20-2.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: squid-debuginfo-3.5.20-2.el7_3.2.aarch64.rpm squid-sysvinit-3.5.20-2.el7_3.2.aarch64.rpm ppc64: squid-debuginfo-3.5.20-2.el7_3.2.ppc64.rpm squid-sysvinit-3.5.20-2.el7_3.2.ppc64.rpm ppc64le: squid-debuginfo-3.5.20-2.el7_3.2.ppc64le.rpm squid-sysvinit-3.5.20-2.el7_3.2.ppc64le.rpm s390x: squid-debuginfo-3.5.20-2.el7_3.2.s390x.rpm squid-sysvinit-3.5.20-2.el7_3.2.s390x.rpm x86_64: squid-debuginfo-3.5.20-2.el7_3.2.x86_64.rpm squid-sysvinit-3.5.20-2.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: squid-3.5.20-2.el7_3.2.src.rpm x86_64: squid-3.5.20-2.el7_3.2.x86_64.rpm squid-debuginfo-3.5.20-2.el7_3.2.x86_64.rpm squid-migration-script-3.5.20-2.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: squid-debuginfo-3.5.20-2.el7_3.2.x86_64.rpm squid-sysvinit-3.5.20-2.el7_3.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-10002 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYhydVXlSAg2UNWIIRAk3mAJ0cLlhrqTWSdv33qPv8etLdFDC+kACeLLVk T4lzvXlrr86bQ95kwcKdhtM= =XPkv -----END PGP SIGNATURE----- --
-
[gentoo-announce] [ GLSA 201701-60 ] LibRaw: Multiple vulnerabilities
news posted a topic in Upcoming News
SUSE Security Update: Security update for Linux Kernel Live Patch 17 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0267-1 Rating: important References: #1013543 #1013604 #1014271 #1017589 Cross-References: CVE-2016-9576 CVE-2016-9794 CVE-2016-9806 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that solves three vulnerabilities and has one errata is now available. Description: This update for the Linux Kernel 3.12.60-52_60 fixes several issues. The following security bugs were fixed: - CVE-2016-9806: Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel allowed local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that made sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated (bsc#1017589). - CVE-2016-9794: Race condition in the snd_pcm_period_elapsed function in sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START command (bsc#1013543). - CVE-2016-9576: The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel did not properly restrict the type of iterator, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device (bsc#1014271). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-142=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-142=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_60-52_60-default-2-2.1 kgraft-patch-3_12_60-52_60-xen-2-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_60-52_60-default-2-2.1 kgraft-patch-3_12_60-52_60-xen-2-2.1 References: https://www.suse.com/security/cve/CVE-2016-9576.html https://www.suse.com/security/cve/CVE-2016-9794.html https://www.suse.com/security/cve/CVE-2016-9806.html https://bugzilla.suse.com/1013543 https://bugzilla.suse.com/1013604 https://bugzilla.suse.com/1014271 https://bugzilla.suse.com/1017589 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
SUSE Security Update: Security update for Linux Kernel Live Patch 17 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0267-1 Rating: important References: #1013543 #1013604 #1014271 #1017589 Cross-References: CVE-2016-9576 CVE-2016-9794 CVE-2016-9806 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that solves three vulnerabilities and has one errata is now available. Description: This update for the Linux Kernel 3.12.60-52_60 fixes several issues. The following security bugs were fixed: - CVE-2016-9806: Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel allowed local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that made sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated (bsc#1017589). - CVE-2016-9794: Race condition in the snd_pcm_period_elapsed function in sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START command (bsc#1013543). - CVE-2016-9576: The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel did not properly restrict the type of iterator, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device (bsc#1014271). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-142=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-142=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_60-52_60-default-2-2.1 kgraft-patch-3_12_60-52_60-xen-2-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_60-52_60-default-2-2.1 kgraft-patch-3_12_60-52_60-xen-2-2.1 References: https://www.suse.com/security/cve/CVE-2016-9576.html https://www.suse.com/security/cve/CVE-2016-9794.html https://www.suse.com/security/cve/CVE-2016-9806.html https://bugzilla.suse.com/1013543 https://bugzilla.suse.com/1013604 https://bugzilla.suse.com/1014271 https://bugzilla.suse.com/1017589 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] mozilla-firefox (SSA:2017-023-01) New mozilla-firefox packages are available for Slackware 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/mozilla-firefox-45.7.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mozilla-firefox-45.7.0esr-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mozilla-firefox-45.7.0esr-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-firefox-45.7.0esr-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-firefox-45.7.0esr-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-firefox-51.0-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-firefox-51.0-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.1 package: f73a1e0ae523ebdbd67170f681179c35 mozilla-firefox-45.7.0esr-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 4780e7c4c78f542b84503ed8e0ff418d mozilla-firefox-45.7.0esr-x86_64-1_slack14.1.txz Slackware 14.2 package: d6d245c977afd7c3515e9ca71f31860c mozilla-firefox-45.7.0esr-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 22e986df007150a8108630e15c578f6c mozilla-firefox-45.7.0esr-x86_64-1_slack14.2.txz Slackware -current package: c4c8b43c339c076151659ec76fd3a4d1 xap/mozilla-firefox-51.0-i586-1.txz Slackware x86_64 -current package: 9b8241e55c97f0359cef94ee311d5557 xap/mozilla-firefox-51.0-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg mozilla-firefox-45.7.0esr-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
** TECHSPOT ------------------------------------------------------------ ** Corsair K95 RGB Platinum Mechanical Keyboard Review ------------------------------------------------------------ ** http://www.techspot.com/review/1320-corsair-k95-rgb-platinum/ ------------------------------------------------------------ Corsair has upgraded its flagship Vengeance K95 mechanical keyboard with a new 'Platinum' version that purportedly takes performance to another level. Among its highlights are improved lighting and media controls over the K95 RGB, a detachable/reversible/magnetic wrist rest, strong aluminum frame, USB pass-through, and 1.2mm switch actuation. Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
[gentoo-announce] [ GLSA 201701-57 ] T1Lib: : Multiple vulnerabilities
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : hesiod Version : 3.0.2-21+deb7u1 CVE IDs : CVE-2016-10151 CVE-2016-10152 Debian Bugs : #852094, 852093 It was discovered that there were two vulnerabilities in hesiod, Project Athena's DNS-based directory service: * CVE-2016-10151: A weak SUID check allowing privilege elevation. * CVE-2016-10152: Use of a hard-coded DNS fallback domain (athena.mit.edu) if configuration file could not be read. For Debian 7 "Wheezy", this issue has been fixed in hesiod version 3.0.2-21+deb7u1. We recommend that you upgrade your hesiod packages. Regards, - -- ,''`. : :' : Chris Lamb `. `'` lamby ( -at -) debian.org / chris-lamb.co.uk `- -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEwv5L0nHBObhsUz5GHpU+J9QxHlgFAliGiiQACgkQHpU+J9Qx HljIog/6A73rjluvxV8H9H5WLhMi/K/DFRl6x9i9VqobzxaWyooHnHQI/+zMAq2x JvW5lL0CIm9M0Mp0c1YGE/dlI1FoZGv+/aSCEm2Rzmgn/VwxVZ74gu0oTJJig3de NIB1A8Dwjcx0zKvBO6hHCgwtjpCopPSBFxoFwkLdsx8TVLDSu4iH6NTmzQM3Rglh M18Ba8Ro1g78RtBbt/57H170tLJftuWEkdC3y6u5QmOXvczMejv0MdH/38Q67J6Y VTq8Y8ip7xq5AekRJNsV2W/+yFGcf8q0cY1fWAqmyPn4gJfneBis9kfki0dTCnLN oIHxJnKASsnEfZ4VrPrKHoxIapWUkU8WaxZopdY9Ll6uWaZEiFjUTX3Dx+QyBd+6 DbBkDoYubCI+tahmT2IcMnljKnbfprWyZadTXyPRny8O+Ta1eORWUxNhuw9IRVSY pV/gMkSgzBmGgnixDXeAJ1kmh7DEWyIYoEkxxY4ONpvSnsoK+jHmbWOWLzCgN6rc 5GbY0Tfh4LQ//WUz3VoFtSEk60mENVyTgygNlYbaeImMiDHM08kptiKlmojASejG QJtqIOQHL5ksZRWbN2k/o+yPolEdXXAfT5cUmlJxF9+RmKc4sKa902Cgnux9f548 0mAbC7+dhvU3AHx2HtxieSXjHD7r2Wg7rCthrYeqN5pmaAM0yb0= =9tes -----END PGP SIGNATURE----- -
TerraMaster F2-220 2-Bay NAS Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/terramaster-f2-220-2-bay-nas-review/ Image URL: http://www.thinkcomputers.org/reviews/tm_f220/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/tm_f220/small.jpg Quote: "TerraMaster is a new company to us here at ThinkComputers.  They have been focused on the development of storage technology for 16 years and their main product range includes network attached storage and direct attached storage devices.  Today we will be taking a look at the F2-220 2-bay NAS.  This network attached storage device features an Intel Celeron 2.41GHz dual core CPU, 2 GB of memory, and two SATA drive bays that support 2.5-inch as well as 3.5-inch hard drives for up to 16TB of total storage space.  The F2-220 runs on the Linux-based TerraMaster TOS operation system, which gives you a very user-friendly experience.  Let's get some drives in the F2-220 and see what it can do!"
-
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Corsair K95 RGB Platinum ( -at -) LanOC Reviews <https://lanoc.org/review/input-devices/7433-corsair-k95-rgb-platinum> *DESCRIPTION:* This year at CES Corsair introduced their new K95 Platinum RGB. Some of you may remember that the original K95 from Corsairs first line of RGB keyboards. It was based on the K90 that I reviewed all the way back in 2012 as part of the launch of their Vengeance lineup <https://lanoc.org/review/input-devices/5898-corsair-vengeance-lineup-part-one-keyboards>, so it was due for a refresh. Well the new K95 Platinum RGB brings back the macro keys in a smaller amount and then adds features like RGB lighting and the new light edge that is also RGB. They also brought back the USB passthrough port after a lot of people requested it. So today I’m going to check out the new keyboard and see if it is as exciting as Corsair has made it out to be. *ARTICLE URL:* https://lanoc.org/review/input-devices/7433-corsair-k95-rgb-platinum *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/corsair_k95_rgb_platinum/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/corsair_k95_rgb_platinum/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Corsair K95 Platinum Keyboard Link: http://www.techpowerup.com/reviews/Corsair/K95_Platinum Brief: With the Corsair K95 Platinum, the company introduces an upgraded microcontroller to the keyboard series which enables improved RGB lighting, dedicated macro keys and hardware playback. Also included is a lightbar and USB passthrough. The K95 Platinum doesn't come cheap though at $199.
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Corsair K95 Platinum Keyboard Link: http://www.techpowerup.com/reviews/Corsair/K95_Platinum Brief: With the Corsair K95 Platinum, the company introduces an upgraded microcontroller to the keyboard series which enables improved RGB lighting, dedicated macro keys and hardware playback. Also included is a lightbar and USB passthrough. The K95 Platinum doesn't come cheap though at $199.
-
Title: Kingston SSDNow DC400 480GB SSD Review ( -at -) NikKTech Description: The latest SSDNow DC400 480GB by Kingston is not only among the fastest models in our charts but it also sports some of the highest endurance numbers possible for a SATA III based solid state drive. Article Link: http://www.nikktech.com/main/articles/pc-hardware/storage/solid-state-drives /7401-kingston-ssdnow-dc400-480gb-ssd-review Image Link: http://www.nikktech.com/main/images/pics/reviews/kingston/ssdnow_dc400_480gb /kingston_ssdnow_dc400_480gbb.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
ASUS Republic of Gamers Claymore Keyboard Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=0298a6bca8&e=872093acb5 http://www.kitguru.net ASUS Republic of Gamers Claymore Keyboard Review Here at KitGuru we get through a lot of keyboard reviews. It is with some excitement, then, that we can announce today’s keyboard is the most expensive to ever grace the KitGuru labs. Enter the ASUS ROG Claymore – a keyboard billed as the world’s first mechanical RGB board to feature a detachable numeric keypad. The price? A whopping £199.99… Read the review here: http://www.kitguru.net/peripherals/keyboards/dominic-moass/asus-republic-of-gamers-claymore-keyboard-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=0298a6bca8&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Corsair MM800 RGB Polaris Mousing Surface Review @ APH Networks
news posted a topic in Upcoming News
-------- CORSAIR MM800 RGB POLARIS MOUSING SURFACE REVIEW ( -at -) APH NETWORKS ----- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: Corsair MM800 RGB Polaris Mousing Surface Review ( -at -) APH Networks * Description: The Corsair MM800 RGB Polaris is an eye-catching mousing surface, and with some adjustments, it will be a mainstay to light up your desk. * Link: http://aphnetworks.com/reviews/corsair-mm800-rgb-polaris * Image: http://aphnetworks.com/review/corsair-mm800-rgb-polaris/007.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://www.linkinbox.com/newsletter/confirm/remove/c77c84bd425t5 -
[gentoo-announce] [ GLSA 201701-49 ] QEMU: Multiple vulnerabilities
news posted a topic in Upcoming News
** TECHSPOT ------------------------------------------------------------ ** The Ideal Smartphone for 2017 ------------------------------------------------------------ ** http://www.techspot.com/article/1307-ideal-smartphone/ ------------------------------------------------------------ My quest for the perfect handset continues. Some phones came close - I loved the Google Pixel XL and the Galaxy S7 was pretty good - but nothing was without fault. In this article, I'll be exploring the perfect smartphone; the flagship phone I want to see in 2017. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA -
** TECHSPOT ------------------------------------------------------------ ** The Ideal Smartphone for 2017 ------------------------------------------------------------ ** http://www.techspot.com/article/1307-ideal-smartphone/ ------------------------------------------------------------ My quest for the perfect handset continues. Some phones came close - I loved the Google Pixel XL and the Galaxy S7 was pretty good - but nothing was without fault. In this article, I'll be exploring the perfect smartphone; the flagship phone I want to see in 2017. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
[gentoo-announce] [ GLSA 201701-51 ] DBD::mysql: Multiple vulnerabilities
news posted a topic in Upcoming News
** TECHSPOT ------------------------------------------------------------ ** The Ideal Smartphone for 2017 ------------------------------------------------------------ ** http://www.techspot.com/article/1307-ideal-smartphone/ ------------------------------------------------------------ My quest for the perfect handset continues. Some phones came close - I loved the Google Pixel XL and the Galaxy S7 was pretty good - but nothing was without fault. In this article, I'll be exploring the perfect smartphone; the flagship phone I want to see in 2017. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA -
[gentoo-announce] [ GLSA 201701-52 ] libupnp: Multiple vulnerabilities
news posted a topic in Upcoming News
** TECHSPOT ------------------------------------------------------------ ** The Ideal Smartphone for 2017 ------------------------------------------------------------ ** http://www.techspot.com/article/1307-ideal-smartphone/ ------------------------------------------------------------ My quest for the perfect handset continues. Some phones came close - I loved the Google Pixel XL and the Galaxy S7 was pretty good - but nothing was without fault. In this article, I'll be exploring the perfect smartphone; the flagship phone I want to see in 2017. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA -
** TECHSPOT ------------------------------------------------------------ ** The Ideal Smartphone for 2017 ------------------------------------------------------------ ** http://www.techspot.com/article/1307-ideal-smartphone/ ------------------------------------------------------------ My quest for the perfect handset continues. Some phones came close - I loved the Google Pixel XL and the Galaxy S7 was pretty good - but nothing was without fault. In this article, I'll be exploring the perfect smartphone; the flagship phone I want to see in 2017. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
** TECHSPOT ------------------------------------------------------------ ** The Ideal Smartphone for 2017 ------------------------------------------------------------ ** http://www.techspot.com/article/1307-ideal-smartphone/ ------------------------------------------------------------ My quest for the perfect handset continues. Some phones came close - I loved the Google Pixel XL and the Galaxy S7 was pretty good - but nothing was without fault. In this article, I'll be exploring the perfect smartphone; the flagship phone I want to see in 2017. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA