news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: ASRock Z270 Extreme4 (with Kaby Lake) Link: http://www.techpowerup.com/reviews/ASRock/Z270_Extreme4 Brief: It's Here! Our first look at Intel's Kaby Lake-supporting motherboards comes from none other than ASRock, with their white and black mainstream motherboard the ASRock Z270 Extreme4. With all the base features of Intel's latest, including a bit of ASRock's engineering magic thrown in, the ASRock Z270 Extreme4 is the perfect example of what you can expect from Intel's Kaby Lake platform.
-
[RHSA-2017:0018-01] Moderate: gstreamer-plugins-bad-free security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: gstreamer-plugins-bad-free security update Advisory ID: RHSA-2017:0018-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0018.html Issue date: 2017-01-05 CVE Names: CVE-2016-9445 CVE-2016-9447 CVE-2016-9809 ===================================================================== 1. Summary: An update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es): * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer's VMware VMnc video file format decoding plug-in. A remote attacker could use this flaw to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2016-9445) * A memory corruption flaw was found in GStreamer's Nintendo NSF music file format decoding plug-in. A remote attacker could use this flaw to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2016-9447) * An out-of-bounds heap read flaw was found in GStreamer's H.264 parser. A remote attacker could use this flaw to cause an application using GStreamer to crash. (CVE-2016-9809) Note: This update removes the vulnerable Nintendo NSF plug-in. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1395126 - CVE-2016-9447 gstreamer-plugins-bad-free: Memory corruption flaw in NSF decoder 1395767 - CVE-2016-9445 gstreamer-plugins-bad-free: Integer overflow when allocating render buffer in VMnc decoder 1401880 - CVE-2016-9809 gstreamer-plugins-bad-free: Off-by-one read in gst_h264_parse_set_caps 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: gstreamer-plugins-bad-free-0.10.23-22.el7_3.src.rpm x86_64: gstreamer-plugins-bad-free-0.10.23-22.el7_3.i686.rpm gstreamer-plugins-bad-free-0.10.23-22.el7_3.x86_64.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.i686.rpm gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.x86_64.rpm gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: gstreamer-plugins-bad-free-0.10.23-22.el7_3.src.rpm aarch64: gstreamer-plugins-bad-free-0.10.23-22.el7_3.aarch64.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.aarch64.rpm ppc64: gstreamer-plugins-bad-free-0.10.23-22.el7_3.ppc.rpm gstreamer-plugins-bad-free-0.10.23-22.el7_3.ppc64.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.ppc.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.ppc64.rpm ppc64le: gstreamer-plugins-bad-free-0.10.23-22.el7_3.ppc64le.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.ppc64le.rpm s390x: gstreamer-plugins-bad-free-0.10.23-22.el7_3.s390.rpm gstreamer-plugins-bad-free-0.10.23-22.el7_3.s390x.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.s390.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.s390x.rpm x86_64: gstreamer-plugins-bad-free-0.10.23-22.el7_3.i686.rpm gstreamer-plugins-bad-free-0.10.23-22.el7_3.x86_64.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.aarch64.rpm gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.aarch64.rpm gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.aarch64.rpm ppc64: gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.ppc.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.ppc64.rpm gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.ppc.rpm gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.ppc64.rpm gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.ppc64.rpm ppc64le: gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.ppc64le.rpm gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.ppc64le.rpm gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.ppc64le.rpm s390x: gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.s390.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.s390x.rpm gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.s390.rpm gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.s390x.rpm gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.s390x.rpm x86_64: gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.i686.rpm gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.x86_64.rpm gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: gstreamer-plugins-bad-free-0.10.23-22.el7_3.src.rpm x86_64: gstreamer-plugins-bad-free-0.10.23-22.el7_3.i686.rpm gstreamer-plugins-bad-free-0.10.23-22.el7_3.x86_64.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.i686.rpm gstreamer-plugins-bad-free-debuginfo-0.10.23-22.el7_3.x86_64.rpm gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.i686.rpm gstreamer-plugins-bad-free-devel-0.10.23-22.el7_3.x86_64.rpm gstreamer-plugins-bad-free-devel-docs-0.10.23-22.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9445 https://access.redhat.com/security/cve/CVE-2016-9447 https://access.redhat.com/security/cve/CVE-2016-9809 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYbiDVXlSAg2UNWIIRArsZAJ9WKyXkefkAwOTYlILsqENRuykhkQCgxOIU kP4EyjAhVy5OJ4Ipt2+JyiU= =yfhO -----END PGP SIGNATURE----- -- -
[RHSA-2017:0020-01] Moderate: gstreamer1-plugins-good security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: gstreamer1-plugins-good security update Advisory ID: RHSA-2017:0020-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0020.html Issue date: 2017-01-05 CVE Names: CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 CVE-2016-9807 CVE-2016-9808 ===================================================================== 1. Summary: An update for gstreamer1-plugins-good is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-good packages contain a collection of well-supported plug-ins of good quality and under the LGPL license. Security Fix(es): * Multiple flaws were discovered in GStreamer's FLC/FLI/FLX media file format decoding plug-in. A remote attacker could use these flaws to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2016-9634, CVE-2016-9635, CVE-2016-9636, CVE-2016-9808) * An invalid memory read access flaw was found in GStreamer's FLC/FLI/FLX media file format decoding plug-in. A remote attacker could use this flaw to cause an application using GStreamer to crash. (CVE-2016-9807) Note: This update removes the vulnerable FLC/FLI/FLX plug-in. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1397441 - CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 CVE-2016-9808 gstreamer-plugins-good: Heap buffer overflow in FLIC decoder 1401874 - CVE-2016-9807 gstreamer-plugins-good: Invalid memory read in flx_decode_chunks 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: gstreamer1-plugins-good-1.4.5-3.el7_3.src.rpm x86_64: gstreamer1-plugins-good-1.4.5-3.el7_3.i686.rpm gstreamer1-plugins-good-1.4.5-3.el7_3.x86_64.rpm gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.i686.rpm gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: gstreamer1-plugins-good-1.4.5-3.el7_3.src.rpm x86_64: gstreamer1-plugins-good-1.4.5-3.el7_3.i686.rpm gstreamer1-plugins-good-1.4.5-3.el7_3.x86_64.rpm gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.i686.rpm gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: gstreamer1-plugins-good-1.4.5-3.el7_3.src.rpm aarch64: gstreamer1-plugins-good-1.4.5-3.el7_3.aarch64.rpm gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.aarch64.rpm ppc64: gstreamer1-plugins-good-1.4.5-3.el7_3.ppc.rpm gstreamer1-plugins-good-1.4.5-3.el7_3.ppc64.rpm gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.ppc.rpm gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.ppc64.rpm ppc64le: gstreamer1-plugins-good-1.4.5-3.el7_3.ppc64le.rpm gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.ppc64le.rpm s390x: gstreamer1-plugins-good-1.4.5-3.el7_3.s390.rpm gstreamer1-plugins-good-1.4.5-3.el7_3.s390x.rpm gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.s390.rpm gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.s390x.rpm x86_64: gstreamer1-plugins-good-1.4.5-3.el7_3.i686.rpm gstreamer1-plugins-good-1.4.5-3.el7_3.x86_64.rpm gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.i686.rpm gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: gstreamer1-plugins-good-1.4.5-3.el7_3.src.rpm x86_64: gstreamer1-plugins-good-1.4.5-3.el7_3.i686.rpm gstreamer1-plugins-good-1.4.5-3.el7_3.x86_64.rpm gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.i686.rpm gstreamer1-plugins-good-debuginfo-1.4.5-3.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9634 https://access.redhat.com/security/cve/CVE-2016-9635 https://access.redhat.com/security/cve/CVE-2016-9636 https://access.redhat.com/security/cve/CVE-2016-9807 https://access.redhat.com/security/cve/CVE-2016-9808 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYbiPYXlSAg2UNWIIRAvl2AKCi+bL15B+AJjVh1Da9I3QPTxV3UACeOlfz Kp0ETpjT0QhnVeoo/P6c4KI= =Ivdv -----END PGP SIGNATURE----- -- -
[RHSA-2017:0021-01] Moderate: gstreamer1-plugins-bad-free security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: gstreamer1-plugins-bad-free security update Advisory ID: RHSA-2017:0021-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0021.html Issue date: 2017-01-05 CVE Names: CVE-2016-9445 CVE-2016-9809 CVE-2016-9812 CVE-2016-9813 ===================================================================== 1. Summary: An update for gstreamer1-plugins-bad-free is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es): * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer's VMware VMnc video file format decoding plug-in. A remote attacker could use this flaw to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2016-9445) * Multiple flaws were discovered in GStreamer's H.264 and MPEG-TS plug-ins. A remote attacker could use these flaws to cause an application using GStreamer to crash. (CVE-2016-9809, CVE-2016-9812, CVE-2016-9813) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1395767 - CVE-2016-9445 gstreamer-plugins-bad-free: Integer overflow when allocating render buffer in VMnc decoder 1401880 - CVE-2016-9809 gstreamer-plugins-bad-free: Off-by-one read in gst_h264_parse_set_caps 1401930 - CVE-2016-9812 gstreamer1-plugins-bad-free: Out-of-bounds read in gst_mpegts_section_new 1401934 - CVE-2016-9813 gstreamer-plugins-bad-free: NULL pointer dereference in mpegts parser 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.src.rpm x86_64: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.src.rpm x86_64: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.src.rpm aarch64: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.aarch64.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.aarch64.rpm ppc64: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.ppc.rpm gstreamer1-plugins-bad-free-1.4.5-6.el7_3.ppc64.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc64.rpm ppc64le: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.ppc64le.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc64le.rpm s390x: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.s390.rpm gstreamer1-plugins-bad-free-1.4.5-6.el7_3.s390x.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.s390.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.s390x.rpm x86_64: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.aarch64.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.aarch64.rpm ppc64: gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc64.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.ppc.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.ppc64.rpm ppc64le: gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.ppc64le.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.ppc64le.rpm s390x: gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.s390.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.s390x.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.s390.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.s390x.rpm x86_64: gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.src.rpm x86_64: gstreamer1-plugins-bad-free-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-debuginfo-1.4.5-6.el7_3.x86_64.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.i686.rpm gstreamer1-plugins-bad-free-devel-1.4.5-6.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9445 https://access.redhat.com/security/cve/CVE-2016-9809 https://access.redhat.com/security/cve/CVE-2016-9812 https://access.redhat.com/security/cve/CVE-2016-9813 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYbiQkXlSAg2UNWIIRAhH1AJ0ZZLGISeLnodKSFlmLTc1wbUzdmACgwNDZ 7lkTUzxiy6e09mJLNwcH6Eg= =zQWw -----END PGP SIGNATURE----- -- -
[RHSA-2017:0019-01] Moderate: gstreamer-plugins-good security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: gstreamer-plugins-good security update Advisory ID: RHSA-2017:0019-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0019.html Issue date: 2017-01-05 CVE Names: CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 CVE-2016-9807 CVE-2016-9808 ===================================================================== 1. Summary: An update for gstreamer-plugins-good is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch 3. Description: GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-good packages contain a collection of well-supported plug-ins of good quality and under the LGPL license. Security Fix(es): * Multiple flaws were discovered in GStreamer's FLC/FLI/FLX media file format decoding plug-in. A remote attacker could use these flaws to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2016-9634, CVE-2016-9635, CVE-2016-9636, CVE-2016-9808) * An invalid memory read access flaw was found in GStreamer's FLC/FLI/FLX media file format decoding plug-in. A remote attacker could use this flaw to cause an application using GStreamer to crash. (CVE-2016-9807) Note: This update removes the vulnerable FLC/FLI/FLX plug-in. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1397441 - CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 CVE-2016-9808 gstreamer-plugins-good: Heap buffer overflow in FLIC decoder 1401874 - CVE-2016-9807 gstreamer-plugins-good: Invalid memory read in flx_decode_chunks 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: gstreamer-plugins-good-0.10.31-12.el7_3.src.rpm x86_64: gstreamer-plugins-good-0.10.31-12.el7_3.i686.rpm gstreamer-plugins-good-0.10.31-12.el7_3.x86_64.rpm gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.i686.rpm gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: gstreamer-plugins-good-devel-docs-0.10.31-12.el7_3.noarch.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: gstreamer-plugins-good-0.10.31-12.el7_3.src.rpm x86_64: gstreamer-plugins-good-0.10.31-12.el7_3.i686.rpm gstreamer-plugins-good-0.10.31-12.el7_3.x86_64.rpm gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.i686.rpm gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: gstreamer-plugins-good-devel-docs-0.10.31-12.el7_3.noarch.rpm Red Hat Enterprise Linux Server (v. 7): Source: gstreamer-plugins-good-0.10.31-12.el7_3.src.rpm aarch64: gstreamer-plugins-good-0.10.31-12.el7_3.aarch64.rpm gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.aarch64.rpm ppc64: gstreamer-plugins-good-0.10.31-12.el7_3.ppc.rpm gstreamer-plugins-good-0.10.31-12.el7_3.ppc64.rpm gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.ppc.rpm gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.ppc64.rpm ppc64le: gstreamer-plugins-good-0.10.31-12.el7_3.ppc64le.rpm gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.ppc64le.rpm s390x: gstreamer-plugins-good-0.10.31-12.el7_3.s390.rpm gstreamer-plugins-good-0.10.31-12.el7_3.s390x.rpm gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.s390.rpm gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.s390x.rpm x86_64: gstreamer-plugins-good-0.10.31-12.el7_3.i686.rpm gstreamer-plugins-good-0.10.31-12.el7_3.x86_64.rpm gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.i686.rpm gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: gstreamer-plugins-good-devel-docs-0.10.31-12.el7_3.noarch.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: gstreamer-plugins-good-0.10.31-12.el7_3.src.rpm x86_64: gstreamer-plugins-good-0.10.31-12.el7_3.i686.rpm gstreamer-plugins-good-0.10.31-12.el7_3.x86_64.rpm gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.i686.rpm gstreamer-plugins-good-debuginfo-0.10.31-12.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: gstreamer-plugins-good-devel-docs-0.10.31-12.el7_3.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9634 https://access.redhat.com/security/cve/CVE-2016-9635 https://access.redhat.com/security/cve/CVE-2016-9636 https://access.redhat.com/security/cve/CVE-2016-9807 https://access.redhat.com/security/cve/CVE-2016-9808 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYbiOMXlSAg2UNWIIRAvFpAJ4yRz9szllRgxi6NQHrXBNCl8pxVQCfZnYk ufL5/eb7eev6jw/deECdkvM= =xdtR -----END PGP SIGNATURE----- -- -
Now that the holidays are history, it’s time to focus on the upcoming schedule of Linux/Open Source events coming up in 2017. Registration is now open for North America’s first-of-the-year expo, the Southern California Linux Expo or SCALE 15X, held from March 2-5 at the Pasadena Convention Center. The Full Access Pass, providing access to all SCALE sessions, is $75. The Expo Only Ticket, providing access to the exhibit hall on Friday, Saturday and Sunday only, is $20. Register now at https://register.socallinuxexpo.org/reg6/ BUT WAIT, THERE’S MORE. The Sheraton and Hilton hotels in Pasadena are offering discount rates for SCALE 15X attendees. The Sheraton Pasadena is offering a $169-plus-tax special rate for SCALE 15X attendees. Not to be outdone, the Hilton Pasadena is offering the same rate. Room blocks for both hotels are limited, so book early to avoid missing out on these low rates. For more information and for links to each hotel’s registration site, visit the SCALE 15X hotel site at http://www.socallinuxexpo.org/scale/15x/hotel-information The Southern California Linux Expo SCALE 15X will be held from March 2-5 at the Pasadena Convention Center. For more information, visit https://www.socallinuxexpo.org --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Peter Green of the Raspbian project found that dgit has a bug (#849041) which causes it to generate malformed git commit objects. The malformed commits can be generated by the use of any of the following dgit features (and the corresponding config options): --quilt=gbp --quilt=dpm --quilt=unapplied import-dsc --gbp --dpm --overwrite gbp-build These commits are accepted and manipulated without complaint by our existing git software and servers (including dgit.d.o and, I think, alioth), but they cannot be pushed to some popular git hosting sites. The bad commits show up in `git fsck --no-dangling' with this message: invalid format - expected 'committer' line I have just uploaded dgit 2.14 (which contains just the fix for this bug, and corresponding tests) to sid, and filed an unblock request. 24 packages on the dgit git server seem to be affected by this bug. (List below.) I think we will have to rewrite their history. I am preparing an ad-hoc tool to help with this and will be in touch with affected uploaders ASAP. I'm very sorry about this. I regret relying too much on git's defaults and not taking stronger measures myself, earlier. Thanks for your attention. Ian. AFAICT the following packages have bad commits on git.dgit.d.o: a2jmidid.git aggressive-indent-mode.git classic-theme-restorer.git clipit.git dh-elpa.git ebib.git edid-decode.git flycheck.git git-phab.git helm.git keysafe.git ncbi-tools6.git network-manager-strongswan.git numpydoc.git pkg-info-el.git sympathy.git ublock-origin.git verilog-mode.git wpa.git xen.git xtrkcad.git yasnippet-snippets.git yasnippet.git zxcvbn-c.git -----BEGIN PGP SIGNATURE----- iQFUBAEBCAA+FiEEVZrkbC1rbTJl58uh4+M5I0i1DTkFAlhtiTEgHGlqYWNrc29u QGNoaWFyay5ncmVlbmVuZC5vcmcudWsACgkQ4+M5I0i1DTkTmwf8CKfV94WqpCNO rghpGvBZH0ZHcMw0tHvV6J2ixMGd14rqNU1SMW92nByZLcv7ZU9lbc2SmhsiDG4Q MdV3+SEjdr11q29ExE/hr1BD6VItyokBXPnd1bkGyIPzKGQiKrfcWg54ve/HdpSD 1wTJefG8ok/btmRUuWbJSOaUBw9Rb0KytkPoWRtFL5R2vyORiV/HPHzq7Z3/QpUF vbsxZmKTclTxWtA2A+OEYTI1CfirDp1ca/qDJtmjiR+MkJUbLov/X8grM+aCl95F OkB4Yb9Y/F5JKTPsbq1TzhNnAb8z6CXBwPdphcWds8SxYI5FCN1qS2mr6cq8sW6n vcq0CR6Asw== =gG7j -----END PGP SIGNATURE-----
-
Gigabyte Aorus Z270X-Gaming 7 Motherboard Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=92a3ebd6e7&e=872093acb5 http://www.kitguru.net =GIGABYTE AORUS Z270X-GAMING 7 MOTHERBOARD REVIEW= Today we are going to look at the Aerocool Strike-X Air which is a very innovative chassis, designed to appeal to those enthusiasts who spend a lot of time inside their PC and change hardware frequently. It uses an open design, similar to a test bench, which features a large mesh cover to hide the components . Read the review here: http://www.kitguru.net/components/cases/henry-butt/aerocool-strike-x-air-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=92a3ebd6e7&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Hi News Poster HardwareOverclock.com has just posted another review. Last week we have tested the AVM Fritz!BOX 7490 Router. Title: AVM Fritz!BOX 7490 Router ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/AVM-Fritz-Box-7490.htm Image: http://hardwareoverclock.com/Zubehoer/AVM-FritzBox-7490-05_small.jpg Thanks for posting our news. Pls feel free and send us your News too. Rene Ruf Chefredakteur HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com hardwareoverclock.com
-
I am pleased to announce the general availability of CentOS Linux 7 (1611) for AArch64/ARM64 machines. == Changes The kernel has been rebased from 4.2.0 to 4.5.0, and includes several patches recently merged into the upstream. The kernel patches and modifications can be found at https://git.centos.org/summary/sig-altarch!kernel.git in the sig-altarch7-aarch64 branch. == Download You can download new images and isos via http://mirror.centos.org/altarch/7/isos/aarch64/ Images and sha256sums: 1513f5325accfd32ac7973a9b24e401c829ece24da78e24d021e507e877f930e CentOS-7-aarch64-Everything.iso f7ae6bae6c2cc177134d7f8f3808e0f457537c4cd48a119620f50d18ff7bb908 CentOS-7-aarch64.img.xz 48776338f8c8994a9499f07e3af847253cf7235c6aac635a8418a2028ec675cf CentOS-7-aarch64-NetInstall.iso f7ae6bae6c2cc177134d7f8f3808e0f457537c4cd48a119620f50d18ff7bb908 CentOS-7-aarch64-rolling.img.xz 238b1ebf22a0ff894064e6ed2ac35ee02a6503657a40ad51f2eee7afc8229e75 CentOS-7-aarch64-rootfs-7.3.1611.tar.xz == Known Issues 1. Mustang based boards must be on the most recent firmware version, otherwise the network may lose connectivity when using 4.5.0-19+ based kernels. Please ensure your hardware is running the most recent firmware available to avoid network issues. 2. Merlin based boards should be on the most recent firmware version, in order to take full advantage of recent kernel improvements. 3. Some ThunderX based boards have been reported to have MAC address inconsistency when using older firmware versions. Please make sure you have the most recent firmware applied to your hardware to avoid network issues. -- Jim Perrin The CentOS Project | http://www.centos.org twitter: ( -at -) BitIntegrity | GPG Key: FA09AD77 _______________________________________________
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Rosewill Himars Link: http://www.techpowerup.com/reviews/Rosewill/Himars Brief: The Rosewill Himars is quite the unique beast. It tries to appeal to both the gamer and the professional user. It features support for thick radiators, a window, and a blue LED-equipped fan, The hot-swap bays in front may also make it interesting for the professional user.
-
Three Intel Z270 Platform Benchmarks That You Don’t Want To Miss @ Legit Reviews
news posted a topic in Upcoming News
Hundreds of reviews went up today on the new Intel Core i7-7700K Kaby Lake processor along with dozen of Intel 200 series board reviews that were also announced today. We covered the processor launch today in our in-depth look at Core i7-7700K CPU performance and then posted up two Intel Z270 motherboard reviews on boards released by ASUS and Gigabyte. Those reviews that we posted covered much of what you’d expect, but they didn’t cover some of the most interesting benchmarks and platform highlights as they just don’t fit well in a comparison style review. Read on to see what we did! Article Title: Three Intel Z270 Platform Benchmarks That You Don’t Want To Miss ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/three-intel-z270-platform-benchmarks-you-dont-want-to-miss_189763 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// = -
[security-announce] openSUSE-SU-2017:0022-1: important: Security update for libgme
news posted a topic in Upcoming News
openSUSE Security Update: Security update for libgme ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0022-1 Rating: important References: #1015941 Cross-References: CVE-2016-9957 CVE-2016-9958 CVE-2016-9959 CVE-2016-9960 CVE-2016-9961 Affected Products: openSUSE Leap 42.2 openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 5 vulnerabilities is now available. Description: This update for libgme fixes the following issues: - CVE-2016-9957, CVE-2016-9958, CVE-2016-9959, CVE-2016-9960, CVE-2016-9961: Various issues were fixed in the handling of SPC music files that could have been exploited for gaining privileges of desktop users. [bsc#1015941] This update was imported from the SUSE:SLE-12:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-13=1 - openSUSE Leap 42.1: zypper in -t patch openSUSE-2017-13=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): libgme-debugsource-0.6.0-8.1 libgme-devel-0.6.0-8.1 libgme0-0.6.0-8.1 libgme0-debuginfo-0.6.0-8.1 - openSUSE Leap 42.2 (x86_64): libgme0-32bit-0.6.0-8.1 libgme0-debuginfo-32bit-0.6.0-8.1 - openSUSE Leap 42.1 (i586 x86_64): libgme-debugsource-0.6.0-7.1 libgme-devel-0.6.0-7.1 libgme0-0.6.0-7.1 libgme0-debuginfo-0.6.0-7.1 - openSUSE Leap 42.1 (x86_64): libgme0-32bit-0.6.0-7.1 libgme0-debuginfo-32bit-0.6.0-7.1 References: https://www.suse.com/security/cve/CVE-2016-9957.html https://www.suse.com/security/cve/CVE-2016-9958.html https://www.suse.com/security/cve/CVE-2016-9959.html https://www.suse.com/security/cve/CVE-2016-9960.html https://www.suse.com/security/cve/CVE-2016-9961.html https://bugzilla.suse.com/1015941 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
openSUSE Security Update: Security update for ImageMagick ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:0023-1 Rating: important References: #1009318 #1011130 #1011136 #1013376 #1014159 Cross-References: CVE-2014-9848 CVE-2016-8707 CVE-2016-8866 CVE-2016-9556 CVE-2016-9559 CVE-2016-9773 Affected Products: openSUSE Leap 42.2 openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 6 vulnerabilities is now available. Description: This update for ImageMagick fixes the following issues: * CVE-2016-9556 Possible Heap-overflow found by fuzzing [bsc#1011130] * CVE-2016-9559 Possible Null pointer access found by fuzzing [bsc#1011136] * CVE-2016-8707 Possible code execution in Tiff conver utility [bsc#1014159] * CVE-2016-8866 Memory allocation failure in AcquireMagickMemory could lead to Heap overflow [bsc#1009318] * CVE-2016-9559 Possible Null pointer access found by fuzzing [bsc#1011136] This update was imported from the SUSE:SLE-12:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-14=1 - openSUSE Leap 42.1: zypper in -t patch openSUSE-2017-14=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): ImageMagick-6.8.8.1-25.1 ImageMagick-debuginfo-6.8.8.1-25.1 ImageMagick-debugsource-6.8.8.1-25.1 ImageMagick-devel-6.8.8.1-25.1 ImageMagick-extra-6.8.8.1-25.1 ImageMagick-extra-debuginfo-6.8.8.1-25.1 libMagick++-6_Q16-3-6.8.8.1-25.1 libMagick++-6_Q16-3-debuginfo-6.8.8.1-25.1 libMagick++-devel-6.8.8.1-25.1 libMagickCore-6_Q16-1-6.8.8.1-25.1 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-25.1 libMagickWand-6_Q16-1-6.8.8.1-25.1 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-25.1 perl-PerlMagick-6.8.8.1-25.1 perl-PerlMagick-debuginfo-6.8.8.1-25.1 - openSUSE Leap 42.2 (x86_64): ImageMagick-devel-32bit-6.8.8.1-25.1 libMagick++-6_Q16-3-32bit-6.8.8.1-25.1 libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-25.1 libMagick++-devel-32bit-6.8.8.1-25.1 libMagickCore-6_Q16-1-32bit-6.8.8.1-25.1 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-25.1 libMagickWand-6_Q16-1-32bit-6.8.8.1-25.1 libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-25.1 - openSUSE Leap 42.2 (noarch): ImageMagick-doc-6.8.8.1-25.1 - openSUSE Leap 42.1 (i586 x86_64): ImageMagick-6.8.8.1-27.1 ImageMagick-debuginfo-6.8.8.1-27.1 ImageMagick-debugsource-6.8.8.1-27.1 ImageMagick-devel-6.8.8.1-27.1 ImageMagick-extra-6.8.8.1-27.1 ImageMagick-extra-debuginfo-6.8.8.1-27.1 libMagick++-6_Q16-3-6.8.8.1-27.1 libMagick++-6_Q16-3-debuginfo-6.8.8.1-27.1 libMagick++-devel-6.8.8.1-27.1 libMagickCore-6_Q16-1-6.8.8.1-27.1 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-27.1 libMagickWand-6_Q16-1-6.8.8.1-27.1 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-27.1 perl-PerlMagick-6.8.8.1-27.1 perl-PerlMagick-debuginfo-6.8.8.1-27.1 - openSUSE Leap 42.1 (x86_64): ImageMagick-devel-32bit-6.8.8.1-27.1 libMagick++-6_Q16-3-32bit-6.8.8.1-27.1 libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-27.1 libMagick++-devel-32bit-6.8.8.1-27.1 libMagickCore-6_Q16-1-32bit-6.8.8.1-27.1 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-27.1 libMagickWand-6_Q16-1-32bit-6.8.8.1-27.1 libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-27.1 - openSUSE Leap 42.1 (noarch): ImageMagick-doc-6.8.8.1-27.1 References: https://www.suse.com/security/cve/CVE-2014-9848.html https://www.suse.com/security/cve/CVE-2016-8707.html https://www.suse.com/security/cve/CVE-2016-8866.html https://www.suse.com/security/cve/CVE-2016-9556.html https://www.suse.com/security/cve/CVE-2016-9559.html https://www.suse.com/security/cve/CVE-2016-9773.html https://bugzilla.suse.com/1009318 https://bugzilla.suse.com/1011130 https://bugzilla.suse.com/1011136 https://bugzilla.suse.com/1013376 https://bugzilla.suse.com/1014159 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
DinoPC Raptor 2 System Review (Kaby Lake 7700K 5GHz) ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=1b4d227f62&e=872093acb5 http://www.kitguru.net =DINOPC RAPTOR 2 SYSTEM REVIEW (KABY LAKE 7700K 5GHZ)= DinoPC has unleashed its latest Raptor gaming PC to coincide with CES in Las Vegas and the launch of Intel 7^th Generation CPU technology aka Kaby Lake. The DinoPC Raptor 2 uses Core i7-7700K with dual GTX 1080 graphics cards, all wrapped up in a liquid cooling system that aims to keep the CPU running stably at a solid 5.0GHz – which sounds like an enticing proposition. Read the review here: http://www.kitguru.net/components/cases/henry-butt/aerocool-strike-x-air-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=1b4d227f62&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
[Tech ARP] The LG 600L Mega Capacity Side-by-Side Refrigerators Revealed!
news posted a topic in Upcoming News
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: ghostscript security update Advisory ID: RHSA-2017:0014-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0014.html Issue date: 2017-01-04 CVE Names: CVE-2013-5653 CVE-2016-7977 CVE-2016-7979 CVE-2016-8602 ===================================================================== 1. Summary: An update for ghostscript is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Security Fix(es): * It was found that the ghostscript functions getenv, filenameforall and .libfile did not honor the -dSAFER option, usually used when processing untrusted documents, leading to information disclosure. A specially crafted postscript document could read environment variable, list directory and retrieve file content respectively, from the target. (CVE-2013-5653, CVE-2016-7977) * It was found that the ghostscript function .initialize_dsc_parser did not validate its parameter before using it, allowing a type confusion flaw. A specially crafted postscript document could cause a crash code execution in the context of the gs process. (CVE-2016-7979) * It was found that ghostscript did not sufficiently check the validity of parameters given to the .sethalftone5 function. A specially crafted postscript document could cause a crash, or execute arbitrary code in the context of the gs process. (CVE-2016-8602) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1380327 - CVE-2013-5653 ghostscript: getenv and filenameforall ignore -dSAFER 1380415 - CVE-2016-7977 ghostscript: .libfile does not honor -dSAFER 1382305 - CVE-2016-7979 ghostscript: Type confusion in .initialize_dsc_parser allows remote code execution 1383940 - CVE-2016-8602 ghostscript: check for sufficient params in .sethalftone5 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ghostscript-8.70-21.el6_8.1.src.rpm i386: ghostscript-8.70-21.el6_8.1.i686.rpm ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm x86_64: ghostscript-8.70-21.el6_8.1.i686.rpm ghostscript-8.70-21.el6_8.1.x86_64.rpm ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm ghostscript-devel-8.70-21.el6_8.1.i686.rpm ghostscript-doc-8.70-21.el6_8.1.i686.rpm ghostscript-gtk-8.70-21.el6_8.1.i686.rpm x86_64: ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm ghostscript-devel-8.70-21.el6_8.1.i686.rpm ghostscript-devel-8.70-21.el6_8.1.x86_64.rpm ghostscript-doc-8.70-21.el6_8.1.x86_64.rpm ghostscript-gtk-8.70-21.el6_8.1.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ghostscript-8.70-21.el6_8.1.src.rpm x86_64: ghostscript-8.70-21.el6_8.1.i686.rpm ghostscript-8.70-21.el6_8.1.x86_64.rpm ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm ghostscript-devel-8.70-21.el6_8.1.i686.rpm ghostscript-devel-8.70-21.el6_8.1.x86_64.rpm ghostscript-doc-8.70-21.el6_8.1.x86_64.rpm ghostscript-gtk-8.70-21.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ghostscript-8.70-21.el6_8.1.src.rpm i386: ghostscript-8.70-21.el6_8.1.i686.rpm ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm ppc64: ghostscript-8.70-21.el6_8.1.ppc.rpm ghostscript-8.70-21.el6_8.1.ppc64.rpm ghostscript-debuginfo-8.70-21.el6_8.1.ppc.rpm ghostscript-debuginfo-8.70-21.el6_8.1.ppc64.rpm s390x: ghostscript-8.70-21.el6_8.1.s390.rpm ghostscript-8.70-21.el6_8.1.s390x.rpm ghostscript-debuginfo-8.70-21.el6_8.1.s390.rpm ghostscript-debuginfo-8.70-21.el6_8.1.s390x.rpm x86_64: ghostscript-8.70-21.el6_8.1.i686.rpm ghostscript-8.70-21.el6_8.1.x86_64.rpm ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm ghostscript-devel-8.70-21.el6_8.1.i686.rpm ghostscript-doc-8.70-21.el6_8.1.i686.rpm ghostscript-gtk-8.70-21.el6_8.1.i686.rpm ppc64: ghostscript-debuginfo-8.70-21.el6_8.1.ppc.rpm ghostscript-debuginfo-8.70-21.el6_8.1.ppc64.rpm ghostscript-devel-8.70-21.el6_8.1.ppc.rpm ghostscript-devel-8.70-21.el6_8.1.ppc64.rpm ghostscript-doc-8.70-21.el6_8.1.ppc64.rpm ghostscript-gtk-8.70-21.el6_8.1.ppc64.rpm s390x: ghostscript-debuginfo-8.70-21.el6_8.1.s390.rpm ghostscript-debuginfo-8.70-21.el6_8.1.s390x.rpm ghostscript-devel-8.70-21.el6_8.1.s390.rpm ghostscript-devel-8.70-21.el6_8.1.s390x.rpm ghostscript-doc-8.70-21.el6_8.1.s390x.rpm ghostscript-gtk-8.70-21.el6_8.1.s390x.rpm x86_64: ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm ghostscript-devel-8.70-21.el6_8.1.i686.rpm ghostscript-devel-8.70-21.el6_8.1.x86_64.rpm ghostscript-doc-8.70-21.el6_8.1.x86_64.rpm ghostscript-gtk-8.70-21.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ghostscript-8.70-21.el6_8.1.src.rpm i386: ghostscript-8.70-21.el6_8.1.i686.rpm ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm x86_64: ghostscript-8.70-21.el6_8.1.i686.rpm ghostscript-8.70-21.el6_8.1.x86_64.rpm ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm ghostscript-devel-8.70-21.el6_8.1.i686.rpm ghostscript-doc-8.70-21.el6_8.1.i686.rpm ghostscript-gtk-8.70-21.el6_8.1.i686.rpm x86_64: ghostscript-debuginfo-8.70-21.el6_8.1.i686.rpm ghostscript-debuginfo-8.70-21.el6_8.1.x86_64.rpm ghostscript-devel-8.70-21.el6_8.1.i686.rpm ghostscript-devel-8.70-21.el6_8.1.x86_64.rpm ghostscript-doc-8.70-21.el6_8.1.x86_64.rpm ghostscript-gtk-8.70-21.el6_8.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2013-5653 https://access.redhat.com/security/cve/CVE-2016-7977 https://access.redhat.com/security/cve/CVE-2016-7979 https://access.redhat.com/security/cve/CVE-2016-8602 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYbM3PXlSAg2UNWIIRAharAJ44dE6FFxiWylajqH0xfPqHekm1MwCgo3WY 0yV/E9/ZYnMXGl9IPglVQW4= =B7Qa -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: ghostscript security update Advisory ID: RHSA-2017:0013-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0013.html Issue date: 2017-01-04 CVE Names: CVE-2013-5653 CVE-2016-7977 CVE-2016-7978 CVE-2016-7979 CVE-2016-8602 ===================================================================== 1. Summary: An update for ghostscript is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Security Fix(es): * It was found that the ghostscript functions getenv, filenameforall and .libfile did not honor the -dSAFER option, usually used when processing untrusted documents, leading to information disclosure. A specially crafted postscript document could read environment variable, list directory and retrieve file content respectively, from the target. (CVE-2013-5653, CVE-2016-7977) * It was found that the ghostscript function .setdevice suffered a use-after-free vulnerability due to an incorrect reference count. A specially crafted postscript document could trigger code execution in the context of the gs process. (CVE-2016-7978) * It was found that the ghostscript function .initialize_dsc_parser did not validate its parameter before using it, allowing a type confusion flaw. A specially crafted postscript document could cause a crash code execution in the context of the gs process. (CVE-2016-7979) * It was found that ghostscript did not sufficiently check the validity of parameters given to the .sethalftone5 function. A specially crafted postscript document could cause a crash, or execute arbitrary code in the context of the gs process. (CVE-2016-8602) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1380327 - CVE-2013-5653 ghostscript: getenv and filenameforall ignore -dSAFER 1380415 - CVE-2016-7977 ghostscript: .libfile does not honor -dSAFER 1382300 - CVE-2016-7978 ghostscript: reference leak in .setdevice allows use-after-free and remote code execution 1382305 - CVE-2016-7979 ghostscript: Type confusion in .initialize_dsc_parser allows remote code execution 1383940 - CVE-2016-8602 ghostscript: check for sufficient params in .sethalftone5 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: ghostscript-9.07-20.el7_3.1.src.rpm x86_64: ghostscript-9.07-20.el7_3.1.i686.rpm ghostscript-9.07-20.el7_3.1.x86_64.rpm ghostscript-cups-9.07-20.el7_3.1.x86_64.rpm ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: ghostscript-doc-9.07-20.el7_3.1.noarch.rpm x86_64: ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm ghostscript-devel-9.07-20.el7_3.1.i686.rpm ghostscript-devel-9.07-20.el7_3.1.x86_64.rpm ghostscript-gtk-9.07-20.el7_3.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: ghostscript-9.07-20.el7_3.1.src.rpm x86_64: ghostscript-9.07-20.el7_3.1.i686.rpm ghostscript-9.07-20.el7_3.1.x86_64.rpm ghostscript-cups-9.07-20.el7_3.1.x86_64.rpm ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: ghostscript-doc-9.07-20.el7_3.1.noarch.rpm x86_64: ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm ghostscript-devel-9.07-20.el7_3.1.i686.rpm ghostscript-devel-9.07-20.el7_3.1.x86_64.rpm ghostscript-gtk-9.07-20.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: ghostscript-9.07-20.el7_3.1.src.rpm aarch64: ghostscript-9.07-20.el7_3.1.aarch64.rpm ghostscript-cups-9.07-20.el7_3.1.aarch64.rpm ghostscript-debuginfo-9.07-20.el7_3.1.aarch64.rpm ppc64: ghostscript-9.07-20.el7_3.1.ppc.rpm ghostscript-9.07-20.el7_3.1.ppc64.rpm ghostscript-cups-9.07-20.el7_3.1.ppc64.rpm ghostscript-debuginfo-9.07-20.el7_3.1.ppc.rpm ghostscript-debuginfo-9.07-20.el7_3.1.ppc64.rpm ppc64le: ghostscript-9.07-20.el7_3.1.ppc64le.rpm ghostscript-cups-9.07-20.el7_3.1.ppc64le.rpm ghostscript-debuginfo-9.07-20.el7_3.1.ppc64le.rpm s390x: ghostscript-9.07-20.el7_3.1.s390.rpm ghostscript-9.07-20.el7_3.1.s390x.rpm ghostscript-cups-9.07-20.el7_3.1.s390x.rpm ghostscript-debuginfo-9.07-20.el7_3.1.s390.rpm ghostscript-debuginfo-9.07-20.el7_3.1.s390x.rpm x86_64: ghostscript-9.07-20.el7_3.1.i686.rpm ghostscript-9.07-20.el7_3.1.x86_64.rpm ghostscript-cups-9.07-20.el7_3.1.x86_64.rpm ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: ghostscript-debuginfo-9.07-20.el7_3.1.aarch64.rpm ghostscript-devel-9.07-20.el7_3.1.aarch64.rpm ghostscript-gtk-9.07-20.el7_3.1.aarch64.rpm noarch: ghostscript-doc-9.07-20.el7_3.1.noarch.rpm ppc64: ghostscript-debuginfo-9.07-20.el7_3.1.ppc.rpm ghostscript-debuginfo-9.07-20.el7_3.1.ppc64.rpm ghostscript-devel-9.07-20.el7_3.1.ppc.rpm ghostscript-devel-9.07-20.el7_3.1.ppc64.rpm ghostscript-gtk-9.07-20.el7_3.1.ppc64.rpm ppc64le: ghostscript-debuginfo-9.07-20.el7_3.1.ppc64le.rpm ghostscript-devel-9.07-20.el7_3.1.ppc64le.rpm ghostscript-gtk-9.07-20.el7_3.1.ppc64le.rpm s390x: ghostscript-debuginfo-9.07-20.el7_3.1.s390.rpm ghostscript-debuginfo-9.07-20.el7_3.1.s390x.rpm ghostscript-devel-9.07-20.el7_3.1.s390.rpm ghostscript-devel-9.07-20.el7_3.1.s390x.rpm ghostscript-gtk-9.07-20.el7_3.1.s390x.rpm x86_64: ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm ghostscript-devel-9.07-20.el7_3.1.i686.rpm ghostscript-devel-9.07-20.el7_3.1.x86_64.rpm ghostscript-gtk-9.07-20.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: ghostscript-9.07-20.el7_3.1.src.rpm x86_64: ghostscript-9.07-20.el7_3.1.i686.rpm ghostscript-9.07-20.el7_3.1.x86_64.rpm ghostscript-cups-9.07-20.el7_3.1.x86_64.rpm ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: ghostscript-doc-9.07-20.el7_3.1.noarch.rpm x86_64: ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm ghostscript-devel-9.07-20.el7_3.1.i686.rpm ghostscript-devel-9.07-20.el7_3.1.x86_64.rpm ghostscript-gtk-9.07-20.el7_3.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2013-5653 https://access.redhat.com/security/cve/CVE-2016-7977 https://access.redhat.com/security/cve/CVE-2016-7978 https://access.redhat.com/security/cve/CVE-2016-7979 https://access.redhat.com/security/cve/CVE-2016-8602 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYbM3EXlSAg2UNWIIRArGGAJ9vHDLT+UYLocMDstIu+zq9i2jHYACfY89O CD6rmtcSRdpgjhzSbaCRBeg= =uzgY -----END PGP SIGNATURE----- --
-
[CentOS-announce] CESA-2017:0014 Moderate CentOS 6 ghostscript Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:0014 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0014.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b782201a3fc51ad215a773f3ce3a5b2f92716470f5182805f854372428d6c05f ghostscript-8.70-21.el6_8.1.i686.rpm c450d8e76f4f7706f1f8d1bf9531d5791531614acd6562d3997816661d86d9a4 ghostscript-devel-8.70-21.el6_8.1.i686.rpm 7b1f7846d3aca69569081267b595309e0e2bcc6b51fef8acc741a27f8e3dcc22 ghostscript-doc-8.70-21.el6_8.1.i686.rpm 16be71364698b556c4c8c972badbf2ff7d906daca967387d9afae10f2a1ce07b ghostscript-gtk-8.70-21.el6_8.1.i686.rpm x86_64: b782201a3fc51ad215a773f3ce3a5b2f92716470f5182805f854372428d6c05f ghostscript-8.70-21.el6_8.1.i686.rpm 8fda7d94d616f78865b778c72611106da4ffa3869811a07be7b8f924147297d9 ghostscript-8.70-21.el6_8.1.x86_64.rpm c450d8e76f4f7706f1f8d1bf9531d5791531614acd6562d3997816661d86d9a4 ghostscript-devel-8.70-21.el6_8.1.i686.rpm 561c3ccd850038e251d319f55fc700b4bed20dd4dcd43fa4765b2e358094749c ghostscript-devel-8.70-21.el6_8.1.x86_64.rpm 1acf2b6457380b6b387815c489cd0d7d8a14511a247a9dc490737a232e68a67b ghostscript-doc-8.70-21.el6_8.1.x86_64.rpm 4a55e46791fa5bb721088d138d96aa897bed83185c370276ba2abeff52d902f8 ghostscript-gtk-8.70-21.el6_8.1.x86_64.rpm Source: 97e350a518a3f78e0cac61831ffde0e915ac60a8965a25e71e8d57b137485b44 ghostscript-8.70-21.el6_8.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2017:0013 Moderate CentOS 7 ghostscript Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2017:0013 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0013.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: f7fbc15229c5174e7b109647986be6b59507b5206272f0ee4ae7c09c8a45d39f ghostscript-9.07-20.el7_3.1.i686.rpm 3f19e6b7e56e128af4283d9fbf771cce4faeb8d68373f194f1603ccfcfb8c007 ghostscript-9.07-20.el7_3.1.x86_64.rpm 8e8ffffd7d90ead4c4fbb4c5981c208d31a17663e98d68dac8506a0f19a0cfc7 ghostscript-cups-9.07-20.el7_3.1.x86_64.rpm 4cfaec60746c560b410c0c142565e552901b31e1162e4fd931a95188745d3404 ghostscript-devel-9.07-20.el7_3.1.i686.rpm 481d904151f42d25f2ba85dff9edf3269a79b5ce5920ee23a2e53ab71ecce105 ghostscript-devel-9.07-20.el7_3.1.x86_64.rpm be68ae75492a0a550ae9fc3a4cbd7de049a023009f4a5c7bafc935ca361cec07 ghostscript-doc-9.07-20.el7_3.1.noarch.rpm d2806d687dc3e68f135f0583d9e5dfc44fb8c87aec3c2c1e91a641eade9b2801 ghostscript-gtk-9.07-20.el7_3.1.x86_64.rpm Source: 3e4c0d68739b7bee6ecb4ea5fb145d5656cc275526e110e88ce9f48568691332 ghostscript-9.07-20.el7_3.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
Hello everybody, today a new Z270 review. For those that missed it yesterday, we now have five Z270 reviews up (with more to follow): MSI Z270 XPOWER GAMING Titanium (*new) <http://www.guru3d.com/articles-pages/msi-z270-xpower-gaming-titanium-review,1.html> ASRock Z270 Extreme 4 <http://www.guru3d.com/articles-pages/asrock-z270-extreme-4-review,1.html> ASUS ROG Maximus IX Formula motherboard <http://www.guru3d.com/articles-pages/asus-rog-maximus-ix-formula-motherboard-review,1.html> MSI Z270 GAMING Pro Carbon <http://www.guru3d.com/articles-pages/msi-z270-gaming-pro-carbon-review,1.html> Gigabyte GA-Z270X Gaming 7 <http://www.guru3d.com/articles-pages/gigabyte-ga-z270x-gaming-7-review,1.html> *MSI Z270 XPOWER GAMING Titanium review** * You've probably just read out budget oriented MSI Z270 GAMING Pro Carbon from MSI. Well yes, there needs to be a enthusiast flagship product as well of course, meet the MSI Z270 XPOWER GAMING Titanium ! pricy, but gawd this one is very sweet. Read the full review here <http://www.guru3d.com/articles_pages/msi_z270_xpower_gaming_titanium_review,1.html>'>http://www.guru3d.com/articles_pages/msi_z270_xpower_gaming_titanium_review,1.html> . URL: http://www.guru3d.com/articles_pages/msi_z270_xpower_gaming_titanium_review,1.html <http://www.guru3d.com/articles_pages/msi_z270_xpower_gaming_titanium_review,1.html> --
-
Hello editors, Happy New Year, and we hope you had a great 2016 holiday season. We're back with a new review for the MSI Z270 Gaming Pro Carbon, an enthusiast motherboard that certainly looks the part covered in RGB LEDs with customizable "Mystic Light" illumination. It's designed for use with Intel's new 7th generation Kaby Lake processors, so we put it to test with the Core i7 7700 CPU. http://www.neoseeker.com/Articles/Hardware/Reviews/msi-z270-gaming-pro-carbon/ "Although the MSI Z270 Gaming Pro Carbon aims to please gamers, all users > can appreciate the amount of customization the Mystic Light LEDs offer – > along with the benefits of other features such as the Steel Armor slot > protectors to reinforce the memory and PCIe 3.0x16 slots. The isolated > audio circuitry provided by Audio Boost 4 and Nahimic software should cater > to all but the most demanding audiophile." Thanks as always for any linkage, we appreciate your ongoing support! Neoseeker Hardware http://www.neoseeker.com/ hardware ( -at -) neoseeker.com
-
http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=dc1e1a008f&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ TITLE: Roccat Skeltr Smart Keyboard Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=58cae67fa5&e=8138df6da5) QUOTE: What if a device could keep you connected in both worlds, simultaneously – or at least allow you to seamlessly switch between the two with the press of a button? That’s what Roccat hopes to accomplish with their new Skeltr Smart Communication RGB Gaming Keyboard. Bluetooth connectivity and on-board switches to flip between your computer and mobile device allow a user to respond to messages and answer calls at the press of a button. Roccat Skeltr offers a heaping of features designed to keep modern gamers connected. Benchmark Reviews has an opportunity to “Master Worlds†with a Roccat Skeltr – let’s take a look. LINK: http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=90ec1f5bdb&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=1f586a0b15&e=8138df6da5 ============================================================
-
Hardware Canucks is pleased to present our review of the new ASRock Fatal1ty Z270 Gaming K6 motherboard. *Article URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/74165-asrock-fatal1ty-z270-gaming-k6-motherboard-review.html *Quote:* *Our first Z270 motherboard is here with ASRock's Fatal1ty Z270 Gaming K6. This board represents a huge step up from the Z170 K6 by adding a number of new features including Intel Optane support. * We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team
-
GIGABYTE AORUS Z270X-Gaming 5 Motherboard Review @ Hardware Canucks
news posted a topic in Upcoming News
Hardware Canucks is pleased to present our review of the new Gigabyte Aorus Z270X-Gaming 5 motherboard. *Article URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/74183-gigabyte-aorus-z270x-gaming-5-motherboard-review.html *Quote:* *Gigabyte has launched their hat into the Z270 market with the affordable Aorus Z270X-Gaming 5. While Aorus may not be the most recognizable brand, the motherboard should be on your short list.* We would appreciate it if you would post this in your News section. -- Hardware Canucks News Team