news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* XFX RX 480 8GB Hard Swap XXX ( -at -) LanOC Reviews <https://lanoc.org/review/video-cards/7425-xfx-rx-480-8gb-hard-swap-xxx> *DESCRIPTION:* With product reviewing, we tend to cover a product and then move on, not really revisiting it unless a competing product comes out or the next generation comes out. Most of the time this is fine, things don’t change that much. But in the world of video cards, drivers play a big role and over time performance can improve or get worse. XFX sent over their RX 480 8GB Hard Swap XXX Edition video card mostly to use it with their swappable LED fans that I will be covering soon. But while I had the card I thought it would be a good excuse to revisit the RX 480 and see how it’s doing. Typically AMD drivers don’t have the performance early on, but age well and give improvements later on and I’ve been hearing that it may have overtaken the GTX 1060 in some games. So today let's check out the card and see how it stands now. *ARTICLE URL:* https://lanoc.org/review/video-cards/7425-xfx-rx-480-8gb-hard-swap-xxx *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2017/xfx_rx480/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2017/xfx_rx480/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
openSUSE Security Update: Security update for flash-player ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0107-1 Rating: important References: #1019129 Cross-References: CVE-2017-2925 CVE-2017-2926 CVE-2017-2927 CVE-2017-2928 CVE-2017-2930 CVE-2017-2931 CVE-2017-2932 CVE-2017-2933 CVE-2017-2934 CVE-2017-2935 CVE-2017-2936 CVE-2017-2937 CVE-2017-2938 Affected Products: openSUSE 13.2 NonFree ______________________________________________________________________________ An update that fixes 13 vulnerabilities is now available. Description: This update to Adobe Flash 24.0.0.194 fixes the following vulnerabilities advised under APSB17-02: - security bypass vulnerability that could lead to information disclosure (CVE-2017-2938) - use-after-free vulnerabilities that could lead to code execution (CVE-2017-2932, CVE-2017-2936, CVE-2017-2937) - heap buffer overflow vulnerabilities that could lead to code execution (CVE-2017-2927, CVE-2017-2933, CVE-2017-2934, CVE-2017-2935) - memory corruption vulnerabilities that could lead to code execution (CVE-2017-2925, CVE-2017-2926, CVE-2017-2928, CVE-2017-2930, CVE-2017-2931) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2 NonFree: zypper in -t patch openSUSE-2017-71=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 NonFree (i586 x86_64): flash-player-24.0.0.194-2.124.1 flash-player-gnome-24.0.0.194-2.124.1 flash-player-kde4-24.0.0.194-2.124.1 References: https://www.suse.com/security/cve/CVE-2017-2925.html https://www.suse.com/security/cve/CVE-2017-2926.html https://www.suse.com/security/cve/CVE-2017-2927.html https://www.suse.com/security/cve/CVE-2017-2928.html https://www.suse.com/security/cve/CVE-2017-2930.html https://www.suse.com/security/cve/CVE-2017-2931.html https://www.suse.com/security/cve/CVE-2017-2932.html https://www.suse.com/security/cve/CVE-2017-2933.html https://www.suse.com/security/cve/CVE-2017-2934.html https://www.suse.com/security/cve/CVE-2017-2935.html https://www.suse.com/security/cve/CVE-2017-2936.html https://www.suse.com/security/cve/CVE-2017-2937.html https://www.suse.com/security/cve/CVE-2017-2938.html https://bugzilla.suse.com/1019129 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for flash-player ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0108-1 Rating: important References: #1019129 Cross-References: CVE-2017-2925 CVE-2017-2926 CVE-2017-2927 CVE-2017-2928 CVE-2017-2930 CVE-2017-2931 CVE-2017-2932 CVE-2017-2933 CVE-2017-2934 CVE-2017-2935 CVE-2017-2936 CVE-2017-2937 CVE-2017-2938 Affected Products: SUSE Linux Enterprise Workstation Extension 12-SP1 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes 13 vulnerabilities is now available. Description: This update to Adobe Flash 24.0.0.194 fixes the following vulnerabilities advised under APSB17-02: - security bypass vulnerability that could lead to information disclosure (CVE-2017-2938) - use-after-free vulnerabilities that could lead to code execution (CVE-2017-2932, CVE-2017-2936, CVE-2017-2937) - heap buffer overflow vulnerabilities that could lead to code execution (CVE-2017-2927, CVE-2017-2933, CVE-2017-2934, CVE-2017-2935) - memory corruption vulnerabilities that could lead to code execution (CVE-2017-2925, CVE-2017-2926, CVE-2017-2928, CVE-2017-2930, CVE-2017-2931) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP1: zypper in -t patch SUSE-SLE-WE-12-SP1-2017-51=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-51=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64): flash-player-24.0.0.194-155.1 flash-player-gnome-24.0.0.194-155.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): flash-player-24.0.0.194-155.1 flash-player-gnome-24.0.0.194-155.1 References: https://www.suse.com/security/cve/CVE-2017-2925.html https://www.suse.com/security/cve/CVE-2017-2926.html https://www.suse.com/security/cve/CVE-2017-2927.html https://www.suse.com/security/cve/CVE-2017-2928.html https://www.suse.com/security/cve/CVE-2017-2930.html https://www.suse.com/security/cve/CVE-2017-2931.html https://www.suse.com/security/cve/CVE-2017-2932.html https://www.suse.com/security/cve/CVE-2017-2933.html https://www.suse.com/security/cve/CVE-2017-2934.html https://www.suse.com/security/cve/CVE-2017-2935.html https://www.suse.com/security/cve/CVE-2017-2936.html https://www.suse.com/security/cve/CVE-2017-2937.html https://www.suse.com/security/cve/CVE-2017-2938.html https://bugzilla.suse.com/1019129 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
** TECHSPOT ------------------------------------------------------------ ** The NES Classic was my favorite holiday gift. Now here's what Nintendo should improve for the SNES version ------------------------------------------------------------ ** http://www.techspot.com/article/1309-nintendo-snes-classic/ ------------------------------------------------------------ The next logical step for Nintendo at this point is to create a Classic Edition based on the Super Nintendo. It's not a matter of 'if' we'll see a SNES Classic Edition but rather, 'when.' Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Hardware Labs Black Ice Nemesis GTR 360 Radiator Link: http://www.techpowerup.com/reviews/HardwareLabs/Black_Ice_Nemesis_GTR_360 Brief: Hardware Labs has been a mainstay in the PC DIY watercooling industry for over 15 years now, with an emphasis on radiators for different needs. Today, we take a look at the new Nemesis GTR 360 for those who want the best possible thermal dissipation performance from their radiators.
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat Mobile Application Platform 4.2.1 Security Update - SDKs and RPMs Advisory ID: RHSA-2017:0059-01 Product: Red Hat Mobile Application Platform Advisory URL: https://access.redhat.com/errata/RHSA-2017:0059 Issue date: 2017-01-11 Cross references: RHSA-2016:25626 CVE Names: CVE-2016-8704 CVE-2016-8705 ===================================================================== 1. Summary: Updated packages that provide Red Hat Mobile Application Platform 4.2.1, fixed several bugs, and added various enhancements that are now available from the Customer Portal. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Mobile Application Platform 4.2 - noarch 3. Description: Red Hat Mobile Application Platform (RHMAP) 4.2 is delivered as a set of Docker-formatted container images. In addition to the images, several components are delivered as RPMs: * OpenShift templates used to deploy an RHMAP Core and MBaaS * A diagnostic tool called 'fh-system-dump-tool', which can be used to collect information about the RHMAP cluster in case of problems The following RPMs are included in the RHMAP container images, and are provided here only for completeness: * The Nagios server, which is used to monitor the status of RHMAP components, is installed inside the Nagios container image. * PhantomJS, a headless WebKit scriptable with a JavaScript API, is installed inside the MBaaS and Supercore container images. * 'mod_authnz_external', an Apache module used for authentication, is installed inside the httpd container image. A ZIP package containing client SDKs is also delivered as an optional download. The same ZIP file is also provided inside the 'rhmap42/fh-sdks' container image. This release serves as an update for Red Hat Mobile Application Platform 4.2.0. It includes bug fixes and enhancements. Refer to the Red Hat Mobile Application Platform 4.2.1 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * An integer overflow flaw, leading to a heap-based buffer overflow, was found in the memcached binary protocol. An attacker could create a specially crafted message that would cause the memcached server to crash or, potentially, execute arbitrary code. (CVE-2016-8704) * An integer overflow flaw, leading to a heap-based buffer overflow, was found in the memcached binary protocol. An attacker could create a specially crafted message that would cause the memcached server to crash or, potentially, execute arbitrary code. (CVE-2016-8705) 4. Solution: A link to download the ZIP file and RPM packages provided by this update can be found in the references section of this errata. 5. Bugs fixed (https://bugzilla.redhat.com/): 1390510 - CVE-2016-8704 memcached: Server append/prepend remote code execution 1390511 - CVE-2016-8705 memcached: Server update remote code execution 6. JIRA issues fixed (https://issues.jboss.org/): RHMAP-11023 - Build RPM containing MBaaS and Core templates for RHMAP 4.2.1 7. Package List: Red Hat Mobile Application Platform 4.2: Source: rhmap-fh-openshift-templates-1.0.0-5.el7.src.rpm noarch: rhmap-fh-openshift-templates-1.0.0-5.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 8. References: https://access.redhat.com/security/cve/CVE-2016-8704 https://access.redhat.com/security/cve/CVE-2016-8705 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/downloads/content/316/ 9. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYdl4mXlSAg2UNWIIRArkOAJ9GLd4D1jH5BHFJcb47ZEwHfGD0DQCgkGgO fuYrzAp+2elT1sGKlfaK8nI= =PH9e -----END PGP SIGNATURE----- --
-
Building a custom watercooled system in 2017? ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=cdafd1f9ff&e=872093acb5 http://www.kitguru.net Building a custom watercooled system in 2017? We have noticed that more and more of our readers are wanting to build a custom watercooled system. Is 2017 the year of the custom watercooled build? To get the ball rolling when I showed off my PC back in November I knew the colours clashed and also knew I would be changing the hardware from Intel X79 to X99 at some unspecified point in the future. Read/watch the article here: http://www.kitguru.net/desktop-pc/leo-waldock/building-a-custom-watercooled-system-in-2017/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend2.com/forward?u=bfb2b902b5fb045ad6f841f98&id=cdafd1f9ff&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
[gentoo-announce] [ GLSA 201701-24 ] PgBouncer: Multiple vulnerabilities
news posted a topic in Upcoming News
-
[gentoo-announce] [ GLSA 201701-25 ] phpBB: Multiple vulnerabilities
news posted a topic in Upcoming News
-
[gentoo-announce] [ GLSA 201701-27 ] 7-Zip: Multiple vulnerabilities
news posted a topic in Upcoming News
-
[gentoo-announce] [ GLSA 201701-29 ] Vim, gVim: Remote execution of arbitrary code
news posted a topic in Upcoming News
-
[gentoo-announce] [ GLSA 201701-28 ] c-ares: Heap-based buffer overflow
news posted a topic in Upcoming News
-
[gentoo-announce] [ GLSA 201701-31 ] flex: Potential insecure code generation
news posted a topic in Upcoming News
-
[gentoo-announce] [ GLSA 201701-32 ] phpMyAdmin: Multiple vulnerabilities
news posted a topic in Upcoming News
-
[gentoo-announce] [ GLSA 201701-22 ] NGINX: Privilege escalation
news posted a topic in Upcoming News
SUSE Security Update: Security update for LibVNCServer ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0104-1 Rating: important References: #1017711 #1017712 Cross-References: CVE-2016-9941 CVE-2016-9942 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: LibVNCServer was updated to fix two security issues. These security issues were fixed: - CVE-2016-9941: Heap-based buffer overflow in rfbproto.c allowed remote servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted FramebufferUpdate message containing a subrectangle outside of the client drawing area (bsc#1017711) - CVE-2016-9942: Heap-based buffer overflow in ultra.c allowed remote servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted FramebufferUpdate message with the Ultra type tile, such that the LZO payload decompressed length exceeds what is specified by the tile dimensions (bsc#1017712) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-LibVNCServer-12932=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-LibVNCServer-12932=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-LibVNCServer-12932=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): LibVNCServer-devel-0.9.1-159.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): LibVNCServer-0.9.1-159.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): LibVNCServer-debuginfo-0.9.1-159.1 LibVNCServer-debugsource-0.9.1-159.1 References: https://www.suse.com/security/cve/CVE-2016-9941.html https://www.suse.com/security/cve/CVE-2016-9942.html https://bugzilla.suse.com/1017711 https://bugzilla.suse.com/1017712 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[gentoo-announce] [ GLSA 201701-20 ] D-Bus: Format string vulnerability
news posted a topic in Upcoming News
SUSE Security Update: Security update for LibVNCServer ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0104-1 Rating: important References: #1017711 #1017712 Cross-References: CVE-2016-9941 CVE-2016-9942 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: LibVNCServer was updated to fix two security issues. These security issues were fixed: - CVE-2016-9941: Heap-based buffer overflow in rfbproto.c allowed remote servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted FramebufferUpdate message containing a subrectangle outside of the client drawing area (bsc#1017711) - CVE-2016-9942: Heap-based buffer overflow in ultra.c allowed remote servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted FramebufferUpdate message with the Ultra type tile, such that the LZO payload decompressed length exceeds what is specified by the tile dimensions (bsc#1017712) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-LibVNCServer-12932=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-LibVNCServer-12932=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-LibVNCServer-12932=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): LibVNCServer-devel-0.9.1-159.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): LibVNCServer-0.9.1-159.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): LibVNCServer-debuginfo-0.9.1-159.1 LibVNCServer-debugsource-0.9.1-159.1 References: https://www.suse.com/security/cve/CVE-2016-9941.html https://www.suse.com/security/cve/CVE-2016-9942.html https://bugzilla.suse.com/1017711 https://bugzilla.suse.com/1017712 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[gentoo-announce] [ GLSA 201701-23 ] Botan: Multiple vulnerabilities
news posted a topic in Upcoming News
SUSE Security Update: Security update for LibVNCServer ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0104-1 Rating: important References: #1017711 #1017712 Cross-References: CVE-2016-9941 CVE-2016-9942 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: LibVNCServer was updated to fix two security issues. These security issues were fixed: - CVE-2016-9941: Heap-based buffer overflow in rfbproto.c allowed remote servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted FramebufferUpdate message containing a subrectangle outside of the client drawing area (bsc#1017711) - CVE-2016-9942: Heap-based buffer overflow in ultra.c allowed remote servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted FramebufferUpdate message with the Ultra type tile, such that the LZO payload decompressed length exceeds what is specified by the tile dimensions (bsc#1017712) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-LibVNCServer-12932=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-LibVNCServer-12932=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-LibVNCServer-12932=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): LibVNCServer-devel-0.9.1-159.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): LibVNCServer-0.9.1-159.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): LibVNCServer-debuginfo-0.9.1-159.1 LibVNCServer-debugsource-0.9.1-159.1 References: https://www.suse.com/security/cve/CVE-2016-9941.html https://www.suse.com/security/cve/CVE-2016-9942.html https://bugzilla.suse.com/1017711 https://bugzilla.suse.com/1017712 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
SUSE Security Update: Security update for LibVNCServer ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:0104-1 Rating: important References: #1017711 #1017712 Cross-References: CVE-2016-9941 CVE-2016-9942 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: LibVNCServer was updated to fix two security issues. These security issues were fixed: - CVE-2016-9941: Heap-based buffer overflow in rfbproto.c allowed remote servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted FramebufferUpdate message containing a subrectangle outside of the client drawing area (bsc#1017711) - CVE-2016-9942: Heap-based buffer overflow in ultra.c allowed remote servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted FramebufferUpdate message with the Ultra type tile, such that the LZO payload decompressed length exceeds what is specified by the tile dimensions (bsc#1017712) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-LibVNCServer-12932=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-LibVNCServer-12932=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-LibVNCServer-12932=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): LibVNCServer-devel-0.9.1-159.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): LibVNCServer-0.9.1-159.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): LibVNCServer-debuginfo-0.9.1-159.1 LibVNCServer-debugsource-0.9.1-159.1 References: https://www.suse.com/security/cve/CVE-2016-9941.html https://www.suse.com/security/cve/CVE-2016-9942.html https://bugzilla.suse.com/1017711 https://bugzilla.suse.com/1017712 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
A news post would be great. OCC has published a article on GTX 1070 Overclocking Here is a quote from the review: Quote: â€ÂNow, start the Unigine Heaven benchmark in windowed mode so you can change the frequency while it is running. I generally use the Heaven benchmark as it's easy to run in windowed mode and artifacts are noticeable. Start with 100MHz OC and apply, then watch for any artifacts in the textures. These may be seen as flashing green, pink, or black textures. If none are present, push it up another 100MHz. Continue this until 400MHz. At that point, it will be best to go in 25-50MHz increments depending on the memory you have. Once you start to see artifacts or just crash, restart it and back it off 50-100MHz from the previous number and repeat the process of inching up until the same thing happens again. You will eventually hit a limit. I was able to achieve an 1010MHz (+505) overclock. Any higher and the Heaven benchmark would have wild artifacts and than crashed the computer a short while later. Once you have your magic number, write it down and set it back to defaults.†Title: GTX 1070 Overclocking Guide Link: http://www.overclockersclub.com/guides/gtx_1070_overclocking_guide/ Img: http://www.overclockersclub.com/siteimages/articles/gtx_1070_overclocking_guide/msi_set_thumb.jpg
-
[RHSA-2017:0031-01] Important: kernel security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2017:0031-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0031.html Issue date: 2017-01-10 CVE Names: CVE-2016-7117 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A use-after-free vulnerability was found in the kernels socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important) Bug Fix(es): * Previously, guest virtual machines (VMs) on a Hyper-V server cluster got in some cases rebooted during the graceful node failover test, because the host kept sending heartbeat packets independently of guests responding to them. This update fixes the bug by properly responding to all the heartbeat messages in the queue, even if they are pending. As a result, guest VMs no longer get rebooted under the described circumstances. (BZ#1397737) * From Red Hat Enterprise Linux 6.6 to 6.8, the IPv6 routing cache occasionally showed incorrect values. This update fixes the DST_NOCOUNT mechanism, and the IPv6 routing cache now shows correct values. (BZ#1391973) * Previously, memory corruption by copying data into the wrong memory locations sometimes occurred, because the __copy_tofrom_user() function was returning incorrect values. This update fixes the __copy_tofrom_user() function so that it no longer returns larger values than the number of bytes it was asked to copy. As a result, memory corruption no longer occurs in he described scenario. (BZ#1398182) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: kernel-2.6.32-573.38.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-573.38.1.el6.noarch.rpm kernel-doc-2.6.32-573.38.1.el6.noarch.rpm kernel-firmware-2.6.32-573.38.1.el6.noarch.rpm x86_64: kernel-2.6.32-573.38.1.el6.x86_64.rpm kernel-debug-2.6.32-573.38.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.38.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.38.1.el6.x86_64.rpm kernel-devel-2.6.32-573.38.1.el6.x86_64.rpm kernel-headers-2.6.32-573.38.1.el6.x86_64.rpm perf-2.6.32-573.38.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7): x86_64: kernel-debug-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.38.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm python-perf-2.6.32-573.38.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: kernel-2.6.32-573.38.1.el6.src.rpm i386: kernel-2.6.32-573.38.1.el6.i686.rpm kernel-debug-2.6.32-573.38.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.38.1.el6.i686.rpm kernel-devel-2.6.32-573.38.1.el6.i686.rpm kernel-headers-2.6.32-573.38.1.el6.i686.rpm perf-2.6.32-573.38.1.el6.i686.rpm perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-573.38.1.el6.noarch.rpm kernel-doc-2.6.32-573.38.1.el6.noarch.rpm kernel-firmware-2.6.32-573.38.1.el6.noarch.rpm ppc64: kernel-2.6.32-573.38.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-573.38.1.el6.ppc64.rpm kernel-debug-2.6.32-573.38.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-573.38.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.38.1.el6.ppc64.rpm kernel-devel-2.6.32-573.38.1.el6.ppc64.rpm kernel-headers-2.6.32-573.38.1.el6.ppc64.rpm perf-2.6.32-573.38.1.el6.ppc64.rpm perf-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm s390x: kernel-2.6.32-573.38.1.el6.s390x.rpm kernel-debug-2.6.32-573.38.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-573.38.1.el6.s390x.rpm kernel-debug-devel-2.6.32-573.38.1.el6.s390x.rpm kernel-debuginfo-2.6.32-573.38.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.38.1.el6.s390x.rpm kernel-devel-2.6.32-573.38.1.el6.s390x.rpm kernel-headers-2.6.32-573.38.1.el6.s390x.rpm kernel-kdump-2.6.32-573.38.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.38.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-573.38.1.el6.s390x.rpm perf-2.6.32-573.38.1.el6.s390x.rpm perf-debuginfo-2.6.32-573.38.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.s390x.rpm x86_64: kernel-2.6.32-573.38.1.el6.x86_64.rpm kernel-debug-2.6.32-573.38.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.38.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.38.1.el6.x86_64.rpm kernel-devel-2.6.32-573.38.1.el6.x86_64.rpm kernel-headers-2.6.32-573.38.1.el6.x86_64.rpm perf-2.6.32-573.38.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.7): i386: kernel-debug-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.38.1.el6.i686.rpm perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm python-perf-2.6.32-573.38.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.38.1.el6.ppc64.rpm perf-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm python-perf-2.6.32-573.38.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-573.38.1.el6.s390x.rpm kernel-debuginfo-2.6.32-573.38.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.38.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.38.1.el6.s390x.rpm perf-debuginfo-2.6.32-573.38.1.el6.s390x.rpm python-perf-2.6.32-573.38.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.38.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm python-perf-2.6.32-573.38.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-7117 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYdUvVXlSAg2UNWIIRAtYIAJ4imN9MZ1VGBJJBomdBemaOuMPGogCgicoi 44PUenoBKbvCh3j7KVV5ses= =g4g+ -----END PGP SIGNATURE----- -- -
[RHSA-2017:0036-01] Important: kernel security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2017:0036-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0036.html Issue date: 2017-01-10 CVE Names: CVE-2016-4998 CVE-2016-6828 CVE-2016-7117 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A use-after-free vulnerability was found in the kernels socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important) * An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998, Moderate) * A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and other tcp_* functions. This condition could allow an attacker to send an incorrect selective acknowledgment to existing connections, possibly resetting a connection. (CVE-2016-6828, Moderate) Bug Fix(es): * When parallel NFS returned a file layout, a kernel crash sometimes occurred. This update removes the call to the BUG_ON() function from a code path of a client that returns the file layout. As a result, the kernel no longer crashes in the described situation. (BZ#1385480) * When a guest virtual machine (VM) on Microsoft Hyper-V was set to crash on a Nonmaskable Interrupt (NMI) that was injected from the host, this VM became unresponsive and did not create the vmcore dump file. This update applies a set of patches to the Virtual Machine Bus kernel driver (hv_vmbus) that fix this bug. As a result, the VM now first creates and saves the vmcore dump file and then reboots. (BZ#1385482) * From Red Hat Enterprise Linux 6.6 to 6.8, the IPv6 routing cache occasionally showed incorrect values. This update fixes the DST_NOCOUNT mechanism, and the IPv6 routing cache now shows correct values. (BZ#1391974) * When using the ixgbe driver and the software Fibre Channel over Ethernet (FCoE) stack, suboptimal performance in some cases occurred on systems with a large number of CPUs. This update fixes the fc_exch_alloc() function to try all the available exchange managers in the list for an available exchange ID. This change avoids failing allocations, which previously led to the host busy status. (BZ#1392818) * When the vmwgfx kernel module loads, it overrides the boot resolution automatically. Consequently, users were not able to change the resolution by manual setting of the kernel's 'vga=' parameter in the /boot/grub/grub.conf file. This update adds the 'nomodeset' parameter, which can be set in the /boot/grub/grub.conf file. The 'nomodeset' parameter allows the users to prevent the vmwgfx driver from loading. As a result, the setting of the 'vga=' parameter works as expected, in case that vmwgfx does not load. (BZ#1392875) * When Red Hat Enterprise Linux 6.8 was booted on SMBIOS 3.0 based systems, Desktop Management Interface (DMI) information, which is referenced by several applications, such as NEC server's memory RAS utility, was missing entries in the sysfs virtual file system. This update fixes the underlying source code, and sysfs now shows the DMI information as expected. (BZ#1393464) * Previously, bonding mode active backup and the propagation of the media access control (MAC) address to a VLAN interface did not work in Red Hat Enterprise Linux 6.8, when the fail_over_mac bonding parameter was set to fail_over_mac=active. With this update, the underlying source code has been fixed so that the VLANs continue inheriting the MAC address of the active physical interface until the VLAN MAC address is explicitly set to any value. As a result, IPv6 EUI64 addresses for the VLAN can reflect any changes to the MAC address of the physical interface, and Duplicate Address Detection (DAD) behaves as expected. (BZ#1396479) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1349886 - CVE-2016-4998 kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt 1367091 - CVE-2016-6828 kernel: Use after free in tcp_xmit_retransmit_queue 1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: kernel-2.6.32-642.13.1.el6.src.rpm i386: kernel-2.6.32-642.13.1.el6.i686.rpm kernel-debug-2.6.32-642.13.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm kernel-devel-2.6.32-642.13.1.el6.i686.rpm kernel-headers-2.6.32-642.13.1.el6.i686.rpm perf-2.6.32-642.13.1.el6.i686.rpm perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm kernel-doc-2.6.32-642.13.1.el6.noarch.rpm kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm x86_64: kernel-2.6.32-642.13.1.el6.x86_64.rpm kernel-debug-2.6.32-642.13.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm kernel-devel-2.6.32-642.13.1.el6.x86_64.rpm kernel-headers-2.6.32-642.13.1.el6.x86_64.rpm perf-2.6.32-642.13.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm python-perf-2.6.32-642.13.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm python-perf-2.6.32-642.13.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: kernel-2.6.32-642.13.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm kernel-doc-2.6.32-642.13.1.el6.noarch.rpm kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm x86_64: kernel-2.6.32-642.13.1.el6.x86_64.rpm kernel-debug-2.6.32-642.13.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm kernel-devel-2.6.32-642.13.1.el6.x86_64.rpm kernel-headers-2.6.32-642.13.1.el6.x86_64.rpm perf-2.6.32-642.13.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm python-perf-2.6.32-642.13.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: kernel-2.6.32-642.13.1.el6.src.rpm i386: kernel-2.6.32-642.13.1.el6.i686.rpm kernel-debug-2.6.32-642.13.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm kernel-devel-2.6.32-642.13.1.el6.i686.rpm kernel-headers-2.6.32-642.13.1.el6.i686.rpm perf-2.6.32-642.13.1.el6.i686.rpm perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm kernel-doc-2.6.32-642.13.1.el6.noarch.rpm kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm ppc64: kernel-2.6.32-642.13.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-642.13.1.el6.ppc64.rpm kernel-debug-2.6.32-642.13.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-642.13.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-642.13.1.el6.ppc64.rpm kernel-devel-2.6.32-642.13.1.el6.ppc64.rpm kernel-headers-2.6.32-642.13.1.el6.ppc64.rpm perf-2.6.32-642.13.1.el6.ppc64.rpm perf-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm s390x: kernel-2.6.32-642.13.1.el6.s390x.rpm kernel-debug-2.6.32-642.13.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-642.13.1.el6.s390x.rpm kernel-debug-devel-2.6.32-642.13.1.el6.s390x.rpm kernel-debuginfo-2.6.32-642.13.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-642.13.1.el6.s390x.rpm kernel-devel-2.6.32-642.13.1.el6.s390x.rpm kernel-headers-2.6.32-642.13.1.el6.s390x.rpm kernel-kdump-2.6.32-642.13.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-642.13.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-642.13.1.el6.s390x.rpm perf-2.6.32-642.13.1.el6.s390x.rpm perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm x86_64: kernel-2.6.32-642.13.1.el6.x86_64.rpm kernel-debug-2.6.32-642.13.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm kernel-devel-2.6.32-642.13.1.el6.x86_64.rpm kernel-headers-2.6.32-642.13.1.el6.x86_64.rpm perf-2.6.32-642.13.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm python-perf-2.6.32-642.13.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-642.13.1.el6.ppc64.rpm perf-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm python-perf-2.6.32-642.13.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-642.13.1.el6.s390x.rpm kernel-debuginfo-2.6.32-642.13.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-642.13.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-642.13.1.el6.s390x.rpm perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm python-perf-2.6.32-642.13.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm python-perf-2.6.32-642.13.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: kernel-2.6.32-642.13.1.el6.src.rpm i386: kernel-2.6.32-642.13.1.el6.i686.rpm kernel-debug-2.6.32-642.13.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm kernel-devel-2.6.32-642.13.1.el6.i686.rpm kernel-headers-2.6.32-642.13.1.el6.i686.rpm perf-2.6.32-642.13.1.el6.i686.rpm perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm kernel-doc-2.6.32-642.13.1.el6.noarch.rpm kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm x86_64: kernel-2.6.32-642.13.1.el6.x86_64.rpm kernel-debug-2.6.32-642.13.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm kernel-devel-2.6.32-642.13.1.el6.x86_64.rpm kernel-headers-2.6.32-642.13.1.el6.x86_64.rpm perf-2.6.32-642.13.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm python-perf-2.6.32-642.13.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm python-perf-2.6.32-642.13.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4998 https://access.redhat.com/security/cve/CVE-2016-6828 https://access.redhat.com/security/cve/CVE-2016-7117 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYdUxeXlSAg2UNWIIRApcxAJ9ngDHXC8B8fNdIXsq2KBCrIatHdACfbOj0 2P69UItMakciVhTzz3N07V0= =aH2P -----END PGP SIGNATURE----- -- -
The new Intel 7th Generation Kaby Lake desktop processors are interesting from an enthusiast perspective as Intel has given Core i3 and Pentium models Intel Hyper-Threading technology. In the past, this was a technology only reserved for Core i5 and Core i7 series processors, but times have changed. When Intel rolled out the Kaby Lake desktop processor lineup last week we were excited about the Intel Core i3-7350K processor. The Intel Core i3-7350K is an interesting part as it is a dual-core unlocked K-sku processor with relatively high clock speeds (4.2GHz) and hyper-threading technology for a modest $168.... Article Title: Intel Core i3-7350K Processor Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/intel-core-i3-7350k-processor-review_190299 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
-
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=6a48e72702&e=0c004f9c13) The annual Consumer Electronics Show – CES – is typically chock full of bleeding-edge technology. Numerous companies take advantage of CES as the backdrop to launch or announce new products, and this year's CES 2017 was no exception. But for every killer piece of technology shown off at CES, there are a dozens of chintzy unmentionables that fill the millions of square feet that comprise the show's multiple venues. It can be tough to discern what’s HOT and what’s NOT coming out of CES, so we’ve decided to save you the trouble and point out some the best products we saw in our travels. Whether you’re most interested in notebooks, desktops, components, or entertainment accessories, we’ve got you covered. The Best Of CES 2017 (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=78c8023f81&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=5cb0db547e&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=431e4931da&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=fdebc7f7e3&e=0c004f9c13) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=0a3af7e85b&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=53e04b32ee&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=747368875b&e=0c004f9c13 ============================================================