Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] mozilla-thunderbird (SSA:2016-365-02) New mozilla-thunderbird packages are available for Slackware 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/mozilla-thunderbird-45.6.0-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9899 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mozilla-thunderbird-45.6.0-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mozilla-thunderbird-45.6.0-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-thunderbird-45.6.0-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-thunderbird-45.6.0-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-45.6.0-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-45.6.0-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.1 package: 67e62ff32c2bc33d7b2e5d15a4817700 mozilla-thunderbird-45.6.0-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 7014b3cf66c2b87817bea6a49c27b24f mozilla-thunderbird-45.6.0-x86_64-1_slack14.1.txz Slackware 14.2 package: ca02f7a1cd54d0b17582da131e2afe8c mozilla-thunderbird-45.6.0-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 2c72b276431cd70fce6be7010615b1cb mozilla-thunderbird-45.6.0-x86_64-1_slack14.2.txz Slackware -current package: d03d82567a589706c46af16beccd1b5f xap/mozilla-thunderbird-45.6.0-i586-1.txz Slackware x86_64 -current package: 2db7ec44d00fe87eb28d0797cc778781 xap/mozilla-thunderbird-45.6.0-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg mozilla-thunderbird-45.6.0-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  2. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] libpng (SSA:2016-365-01) New libpng packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/libpng-1.6.27-i586-1_slack14.2.txz: Upgraded. This release fixes an old NULL pointer dereference bug in png_set_text_2() discovered and patched by Patrick Keshishian. The potential "NULL dereference" bug has existed in libpng since version 0.71 of June 26, 1995. To be vulnerable, an application has to load a text chunk into the png structure, then delete all text, then add another text chunk to the same png structure, which seems to be an unlikely sequence, but it has happened. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10087 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/libpng-1.2.57-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/libpng-1.2.57-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/libpng-1.4.20-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/libpng-1.4.20-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/libpng-1.4.20-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/libpng-1.4.20-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/libpng-1.4.20-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/libpng-1.4.20-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/libpng-1.4.20-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/libpng-1.4.20-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/libpng-1.6.27-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/libpng-1.6.27-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/libpng-1.6.27-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/libpng-1.6.27-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: f26b0d28dce4a534c636686d65ca2bca libpng-1.2.57-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 3db9e1e834935c94c218b4611b2d54af libpng-1.2.57-x86_64-1_slack13.0.txz Slackware 13.1 package: e6006925ff5e15d555548a917f89f0b7 libpng-1.4.20-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 2ca4cc7af20955b24d7848cc4837ec77 libpng-1.4.20-x86_64-1_slack13.1.txz Slackware 13.37 package: 130b69e8f87408467e43562e47568005 libpng-1.4.20-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 2a9aeeebb3d048cef35bee237adef15b libpng-1.4.20-x86_64-1_slack13.37.txz Slackware 14.0 package: cadeb289370ae522b7e9b89e6ca0f9ef libpng-1.4.20-i486-1_slack14.0.txz Slackware x86_64 14.0 package: a79cbfdc52b5fbf0a9c6bb224f7e8b78 libpng-1.4.20-x86_64-1_slack14.0.txz Slackware 14.1 package: c706d0ab66ee2ef36570daf8f6bddd0a libpng-1.4.20-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 0dab89c2e0203c5d81f99d53a83adf76 libpng-1.4.20-x86_64-1_slack14.1.txz Slackware 14.2 package: ac7062bd6e0ab681c003edac12be9d78 libpng-1.6.27-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 26cd876c9156c6cff5d9070c2200b19a libpng-1.6.27-x86_64-1_slack14.2.txz Slackware -current package: 3d1b8ba951c04d9ae8febf16e76521e7 l/libpng-1.6.27-i586-1.txz Slackware x86_64 -current package: f8ee6e92995328b271b20d436734ecac l/libpng-1.6.27-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg libpng-1.6.27-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  3. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Razer Deathadder Elite ( -at -) LanOC Reviews <https://lanoc.org/review/input-devices/7387-razer-deathadder-elite> *DESCRIPTION:* It’s hard to believe it, but Razer launched the original Deathadder just over 10 years ago. At that time if you built a new PC you might be sporting a newly launched Intel Core 2 Duo or an AMD Athlon 64 FX CPU with your new GTX 7900 GTX or Radeon X1900. It’s crazy how much things have changed while at the same time the Deathadder in its different variations is still one of the go-to mice on the market. The newest Deathadder is the Deathadder Elite. It has the same shape that everyone loves but has a new 5g optical sensor and for the first time, Razers own mechanical mouse switches. Razer sent over the Elite for me to check out and slipped in the Firefly RGB mousepad. I’ve been testing them out and today I’m going to see what they are all about and how they perform. *ARTICLE URL:* https://lanoc.org/review/input-devices/7387-razer-deathadder-elite *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2016/razer_deathadder_elite/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2016/razer_deathadder_elite/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org MSN/Skype: wes ( -at -) lanoc.org Phone: 419-605-0828 ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  4. SUSE Security Update: Security update for gstreamer-plugins-good ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3303-1 Rating: important References: #1012102 #1012103 #1012104 #1013653 #1013655 #1013663 Cross-References: CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 CVE-2016-9807 CVE-2016-9808 CVE-2016-9810 Affected Products: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Desktop 12-SP2 ______________________________________________________________________________ An update that fixes 6 vulnerabilities is now available. Description: This update for gstreamer-plugins-good fixes the following security issues: - CVE-2016-9807: Flic decoder invalid read could lead to crash. (bsc#1013655) - CVE-2016-9634: Flic out-of-bounds write could lead to code execution. (bsc#1012102) - CVE-2016-9635: Flic out-of-bounds write could lead to code execution. (bsc#1012103) - CVE-2016-9635: Flic out-of-bounds write could lead to code execution. (bsc#1012104) - CVE-2016-9808: A maliciously crafted flic file can still cause invalid memory accesses. (bsc#1013653) - CVE-2016-9810: A maliciously crafted flic file can still cause invalid memory accesses. (bsc#1013663) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1939=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1939=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1939=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): gstreamer-plugins-good-1.8.3-9.1 gstreamer-plugins-good-debuginfo-1.8.3-9.1 gstreamer-plugins-good-debugsource-1.8.3-9.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch): gstreamer-plugins-good-lang-1.8.3-9.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): gstreamer-plugins-good-1.8.3-9.1 gstreamer-plugins-good-debuginfo-1.8.3-9.1 gstreamer-plugins-good-debugsource-1.8.3-9.1 - SUSE Linux Enterprise Server 12-SP2 (noarch): gstreamer-plugins-good-lang-1.8.3-9.1 - SUSE Linux Enterprise Desktop 12-SP2 (noarch): gstreamer-plugins-good-lang-1.8.3-9.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): gstreamer-plugins-good-1.8.3-9.1 gstreamer-plugins-good-debuginfo-1.8.3-9.1 gstreamer-plugins-good-debugsource-1.8.3-9.1 References: https://www.suse.com/security/cve/CVE-2016-9634.html https://www.suse.com/security/cve/CVE-2016-9635.html https://www.suse.com/security/cve/CVE-2016-9636.html https://www.suse.com/security/cve/CVE-2016-9807.html https://www.suse.com/security/cve/CVE-2016-9808.html https://www.suse.com/security/cve/CVE-2016-9810.html https://bugzilla.suse.com/1012102 https://bugzilla.suse.com/1012103 https://bugzilla.suse.com/1012104 https://bugzilla.suse.com/1013653 https://bugzilla.suse.com/1013655 https://bugzilla.suse.com/1013663 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  5. SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3304-1 Rating: important References: #1000189 #1000287 #1000304 #1000776 #1001419 #1001486 #1002165 #1003079 #1003153 #1003400 #1003568 #1003925 #1004252 #1004418 #1004462 #1004517 #1004520 #1005666 #1006691 #1007615 #1007886 #744692 #789311 #857397 #860441 #865545 #866130 #868923 #874131 #875631 #876145 #876463 #898675 #904489 #909994 #911687 #915183 #921338 #921784 #922064 #922634 #924381 #924384 #930399 #934067 #937086 #937888 #941420 #946309 #955446 #956514 #959463 #961257 #962846 #963655 #963767 #966864 #967640 #970943 #971975 #971989 #974406 #974620 #975596 #975772 #976195 #977687 #978094 #979451 #979681 #979928 #980371 #981597 #982783 #983619 #984194 #984419 #984779 #984992 #985562 #986362 #986365 #986445 #987192 #987333 #987542 #987565 #987621 #987805 #988440 #988617 #988715 #989152 #989953 #990058 #990245 #991247 #991608 #991665 #991667 #992244 #992555 #992568 #992591 #992593 #992712 #993392 #993841 #993890 #993891 #994167 #994296 #994438 #994520 #994758 #995153 #995968 #996664 #997059 #997299 #997708 #997896 #998689 #998795 #998825 #999577 #999584 #999600 #999779 #999907 #999932 Cross-References: CVE-2015-8956 CVE-2016-2069 CVE-2016-4998 CVE-2016-5195 CVE-2016-5696 CVE-2016-6130 CVE-2016-6327 CVE-2016-6480 CVE-2016-6828 CVE-2016-7042 CVE-2016-7097 CVE-2016-7425 CVE-2016-8658 Affected Products: SUSE Linux Enterprise Real Time Extension 12-SP1 ______________________________________________________________________________ An update that solves 13 vulnerabilities and has 118 fixes is now available. Description: The SUSE Linux Enterprise 12 SP1 RT kernel was updated to 3.12.67 to receive various security and bugfixes. This feature was added: - fate#320805: Execute in place (XIP) support for the ext2 filesystem. The following security bugs were fixed: - CVE-2016-2069: Race condition in arch/x86/mm/tlb.c in the Linux kernel allowed local users to gain privileges by triggering access to a paging structure by a different CPU (bnc#963767). - CVE-2016-4998: The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary (bnc#986362). - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004418). - CVE-2016-5696: net/ipv4/tcp_input.c in the Linux kernel did not properly determine the rate of challenge ACK segments, which made it easier for man-in-the-middle attackers to hijack TCP sessions via a blind in-window attack (bnc#989152) - CVE-2016-6130: Race condition in the sclp_ctl_ioctl_sccb function in drivers/s390/char/sclp_ctl.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by changing a certain length value, aka a "double fetch" vulnerability (bnc#987542) - CVE-2016-6327: System using the infiniband support module ib_srpt were vulnerable to a denial of service by system crash by a local attacker who is able to abort writes by sending the ABORT_TASK command (bsc#994758) - CVE-2016-6480: Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a "double fetch" vulnerability (bnc#991608) - CVE-2016-6828: Use after free 4 in tcp_xmit_retransmit_queue or other tcp_ functions (bsc#994296) - CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux kernel used an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bsc#1004517). - CVE-2016-7097: The filesystem implementation in the Linux kernel preserved the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions (bsc#995968). - CVE-2016-7425: A buffer overflow in the Linux Kernel in arcmsr_iop_message_xfer() could have caused kernel heap corruption and arbitraty kernel code execution (bsc#999932) - CVE-2016-8658: Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (system crash) or possibly have unspecified other impact via a long SSID Information Element in a command to a Netlink socket (bsc#1004462). The following non-security bugs were fixed: - aacraid: Fix RRQ overload (bsc#1003079). - acpi / PM: Ignore wakeup setting if the ACPI companion can't wake up. - AF_VSOCK: Shrink the area influenced by prepare_to_wait (bsc#994520). - apparmor: add missing id bounds check on dfa verification (bsc#1000304). - apparmor: check that xindex is in trans_table bounds (bsc#1000304). - apparmor: do not expose kernel stack (bsc#1000304). - apparmor: don't check for vmalloc_addr if kvzalloc() failed (bsc#1000304). - apparmor: ensure the target profile name is always audited (bsc#1000304). - apparmor: exec should not be returning ENOENT when it denies (bsc#1000304). - apparmor: fix arg_size computation for when setprocattr is null terminated (bsc#1000304). - apparmor: fix audit full profile hname on successful load (bsc#1000304). - apparmor: fix change_hat not finding hat after policy replacement (bsc#1000287). - apparmor: fix disconnected bind mnts reconnection (bsc#1000304). - apparmor: fix log failures for all profiles in a set (bsc#1000304). - apparmor: fix module parameters can be changed after policy is locked (bsc#1000304). - apparmor: fix oops in profile_unpack() when policy_db is not present (bsc#1000304). - apparmor: fix oops, validate buffer size in apparmor_setprocattr() (bsc#1000304). - apparmor: fix put() parent ref after up[censored] the active ref (bsc#1000304). - apparmor: fix refcount bug in profile replacement (bsc#1000304). - apparmor: fix refcount race when finding a child profile (bsc#1000304). - apparmor: fix replacement bug that adds new child to old parent (bsc#1000304). - apparmor: fix uninitialized lsm_audit member (bsc#1000304). - apparmor: fix update the mtime of the profile file on replacement (bsc#1000304). - apparmor: internal paths should be treated as disconnected (bsc#1000304). - apparmor: use list_next_entry instead of list_entry_next (bsc#1000304). - arm64: Ensure pmd_present() returns false after pmd_mknotpresent() (Automatic NUMA Balancing). - avoid dentry crash triggered by NFS (bsc#984194). - be2net: Don't leak iomapped memory on removal (bsc#921784 FATE#318561). - be2net: fix BE3-R FW download compatibility check (bsc#921784 FATE#318561). - be2net: fix wrong return value in be_check_ufi_compatibility() (bsc#921784 FATE#318561). - be2net: remove vlan promisc capability from VF's profile descriptors (bsc#921784 FATE#318561). - blkfront: fix an error path memory leak (luckily none so far). - blk-mq: fix undefined behaviour in order_to_size(). - blktap2: eliminate deadlock potential from shutdown path (bsc#909994). - blktap2: eliminate race from deferred work queue handling (bsc#911687). - bluetooth: Fix potential NULL dereference in RFCOMM bind callback (bsc#1003925, CVE-2015-8956). - bond: Check length of IFLA_BOND_ARP_IP_TARGET attributes. - bonding: always set recv_probe to bond_arp_rcv in arp monitor (bsc#977687). - bonding: fix curr_active_slave/carrier with loadbalance arp monitoring. - bonding: Prevent IPv6 link local address on enslaved devices. - bonding: prevent out of bound accesses. - bonding: set carrier off for devices created through netlink (bsc#999577). - btrfs: account for non-CoW'd blocks in btrfs_abort_transaction (bsc#983619). - btrfs: add missing discards when unpinning extents with -o discard (bsc#904489). - btrfs: btrfs_issue_discard ensure offset/length are aligned to sector boundaries (bsc#904489). - btrfs: Disable btrfs-8448-improve-performance-on-fsync-against-new-inode.patch (bsc#981597). - btrfs: do not create or leak aliased root while cleaning up orphans (bsc#904489). - btrfs: ensure that file descriptor used with subvol ioctls is a dir (bsc#999600). - btrfs: explictly delete unused block groups in close_ctree and ro-remount (bsc#904489). - btrfs: Fix a data space underflow warning (bsc#985562, bsc#975596, bsc#984779) - btrfs: fix fitrim discarding device area reserved for boot loader's use (bsc#904489). - btrfs: handle quota reserve failure properly (bsc#1005666). - btrfs: iterate over unused chunk space in FITRIM (bsc#904489). - btrfs: make btrfs_issue_discard return bytes discarded (bsc#904489). - btrfs: properly track when rescan worker is running (bsc#989953). - btrfs: remove unnecessary locking of cleaner_mutex to avoid deadlock (bsc#904489). - btrfs: skip superblocks during discard (bsc#904489). - btrfs: test_check_exists: Fix infinite loop when searching for free space entries (bsc#987192). - btrfs: waiting on qgroup rescan should not always be interruptible (bsc#992712). - cdc-acm: added sanity checking for probe() (bsc#993891). - cephfs: ignore error from invalidate_inode_pages2_range() in direct write (bsc#995153). - cephfs: remove warning when ceph_releasepage() is called on dirty page (bsc#995153). - ceph: Refresh patches.suse/CFS-0259-ceph-Asynchronous-IO-support.patch. After a write, we must free the 'request', not the 'response' (bsc#995153). - clockevents: export clockevents_unbind_device instead of clockevents_unbind (bnc#937888). - conntrack: RFC5961 challenge ACK confuse conntrack LAST-ACK transition (bsc#966864). - cxgbi: fix uninitialized flowi6 (bsc#924384 FATE#318570 bsc#921338). - dm: fix AB-BA deadlock in __dm_destroy(). (bsc#970943) - efi: Small leak on error in runtime map code (fate#315019). - ext2: Enable ext2 driver in config files (bsc#976195). - ext4: Add parameter for tuning handling of ext2 (bsc#976195). - Fix kabi change cause by adding flock_owner to open_context (bsc#998689). - fix xfs-handle-dquot-buffer-readahead-in-log-recovery-co.patch (bsc#1003153). - fs/cifs: fix wrongly prefixed path to root (bsc#963655, bsc#979681) - fs/select: add vmalloc fallback for select(2) (bsc#1000189). - ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to it (bsc#984419). - hyperv: enable call to clockevents_unbind_device in kexec/kdump path - hyperv: replace KEXEC_CORE by plain KEXEC because we lack 2965faa5e0 in the base kernel - i40e: fix an uninitialized variable bug (bnc#857397 FATE#315659). - ib/iwpm: Fix a potential skb leak (bsc#924381 FATE#318568 bsc#921338). - ib/mlx5: Fix RC transport send queue overhead computation (bnc#865545 FATE#316891). - introduce NETIF_F_GSO_ENCAP_ALL helper mask (bsc#1001486). - iommu/amd: Update Alias-DTE in update_device_table() (bsc#975772). - ipv6: Fix improper use or RCU in patches.kabi/ipv6-add-complete-rcu-protection-around-np-opt.kabi.patch. (bsc#961257). - ipv6: fix multipath route replace error recovery (bsc#930399). - ipv6: send NEWLINK on RA managed/otherconf changes (bsc#934067). - ipv6: send only one NEWLINK when RA causes changes (bsc#934067). - iscsi: Add a missed complete in iscsit_close_connection (bsc#992555, bsc#987805). - kabi: work around kabi changes from commit 53f9ff48f636 (bsc#988617). - kaweth: fix firmware download (bsc#993890). - kaweth: fix oops upon failed memory allocation (bsc#993890). - kernel/fork: fix CLONE_CHILD_CLEARTID regression in nscd (bnc#941420). - kernel/printk: fix faulty logic in the case of recursive printk (bnc#744692, bnc#789311). - kvm: do not handle APIC access page if in-kernel irqchip is not in use (bsc#959463). - kvm: vmx: defer load of APIC access page address during reset (bsc#959463). - libceph: enable large, variable-sized OSD requests (bsc#988715). - libceph: make r_request msg_size calculation clearer (bsc#988715). - libceph: move r_reply_op_{len,result} into struct ceph_osd_req_op (bsc#988715). - libceph: osdc->req_mempool should be backed by a slab pool (bsc#988715). - libceph: rename ceph_osd_req_op::payload_len to indata_len (bsc#988715). - libfc: do not send ABTS when resetting exchanges (bsc#962846). - libfc: Do not take rdata->rp_mutex when processing a -FC_EX_CLOSED ELS response (bsc#962846). - libfc: Fixup disc_mutex handling (bsc#962846). - libfc: fixup locking of ptp_setup() (bsc#962846). - libfc: Issue PRLI after a PRLO has been received (bsc#962846). - libfc: reset exchange manager during LOGO handling (bsc#962846). - libfc: Revisit kref handling (bnc#990245). - libfc: sanity check cpu number extracted from xid (bsc#988440). - libfc: send LOGO for PLOGI failure (bsc#962846). - md: check command validity early in md_ioctl() (bsc#1004520). - md: Drop sending a change uevent when stopping (bsc#1003568). - md: lockless I/O submission for RAID1 (bsc#982783). - md/raid5: fix a recently broken BUG_ON() (bsc#1006691). - mm, cma: prevent nr_isolated_* counters from going negative (bnc#971975). - mm: thp: fix SMP race condition between THP page fault and MADV_DONTNEED (VM Functionality, bnc#986445). - module: Issue warnings when tainting kernel (bsc#974406). - mpt2sas, mpt3sas: Fix panic when aer correct error occurred (bsc#997708). - mpt3sas: Update patches.drivers/mpt3sas-Fix-use-sas_is_tlr_enabled-API-before-enabli.patch (bsc#967640, bsc#992244). - msi-x: fix an error path (luckily none so far). - netback: fix flipping mode (bsc#996664). - netback: fix refounting (bsc#978094). - netfront: don't truncate grant references. - netfront: use correct linear area after linearizing an skb (bsc#1007886). - nfs4: reset states to use open_stateid when returning delegation voluntarily (bsc#1003400). - nfs: Add a stub for GETDEVICELIST (bnc#898675). - nfs: Do not write enable new pages while an invalidation is proceeding (bsc#999584). - nfsd: Use free_conn to free connection (bsc#979451). - nfs: Fix an LOCK/OPEN race when unlinking an open file (bsc#956514). - nfs: Fix a regression in the read() syscall (bsc#999584). - nfs: fix BUG() crash in notify_change() with patch to chown_common() (bnc#876463). - nfs: fix pg_test page count calculation (bnc#898675). - nfs: nfs4_fl_prepare_ds must be careful about reporting success (bsc#1000776). - nfsv4: add flock_owner to open context (bnc#998689). - nfsv4: change nfs4_do_setattr to take an open_context instead of a nfs4_state (bnc#998689). - nfsv4: change nfs4_select_rw_stateid to take a lock_context inplace of lock_owner (bnc#998689). - nfsv4: enhance nfs4_copy_lock_stateid to use a flock stateid if there is one (bnc#998689). - nfsv4: Ensure nfs_atomic_open set the dentry verifier on ENOENT (bnc#866130). - oops on restarting network with bonding mode4 (lacp) (bsc#876145). - packet: tpacket_snd(): fix signed/unsigned comparison (bsc#874131). - perf/x86/intel: Fix bug for "cycles:p" and "cycles:pp" on SLM (bsc#997896). - PM / hibernate: Fix 2G size issue of snapshot image verification (bsc#1004252). - PM / hibernate: Fix rtree_next_node() to avoid walking off list ends (bnc#860441). - powerpc: add kernel parameter iommu_alloc_quiet (bsc#998825). - ppp: defer netns reference release for ppp channel (bsc#980371). - printk: add kernel parameter to control writes to /dev/kmsg (bsc#979928). - qgroup: Prevent qgroup->reserved from going subzero (bsc#993841). - qlcnic: potential NULL dereference in qlcnic_83xx_get_minidump_template() (bsc#922064 FATE#318609) - radeon: avoid boot hang in Xen Dom0 (luckily none so far). - ratelimit: extend to print suppressed messages on release (bsc#979928). - ratelimit: fix bug in time interval by resetting right begin time (bsc#979928). - rbd: truncate objects on cmpext short reads (bsc#988715). - Revert "Input: i8042 - break load dependency between atkbd/psmouse and i8042". - Revert "Input: i8042 - set up shared ps2_cmd_mutex for AUX ports". - rpm/mkspec: Read a default release string from rpm/config.sh (bsc997059) - rtnetlink: avoid 0 sized arrays. - RTNL: assertion failed at dev.c (bsc#875631). - s390: add SMT support (bnc#994438). - sched/core: Fix an SMP ordering race in try_to_wake_up() vs. schedule() (bnc#1001419). - sched/core: Fix a race between try_to_wake_up() and a woken up task (bsc#1002165, bsc#1001419). - scsi: ibmvfc: add FC Class 3 Error Recovery support (bsc#984992). - scsi: ibmvfc: Fix I/O hang when port is not mapped (bsc#971989) - scsi: ibmvfc: Set READ FCP_XFER_READY DISABLED bit in PRLI (bsc#984992). - sd: Fix memory leak caused by RESET_WP patch (bsc#999779). - squashfs3: properly handle dir_emit() failures (bsc#998795). - SUNRPC: Add missing support for RPC_CLNT_CREATE_NO_RETRANS_TIMEOUT (bnc#868923). - SUNRPC: Fix a regression when reconnecting (bsc#946309). - supported.conf: Add ext2 - supported.conf: Add iscsi modules to -base (bsc#997299) - supported.conf: Add tun to -base (bsc#992593) - supported.conf: Add veth to -base (bsc#992591) - target: Fix missing complete during ABORT_TASK + CMD_T_FABRIC_STOP (bsc#987621). - target: Fix race between iscsi-target connection shutdown + ABORT_TASK (bsc#987621). - tcp: add proper TS val into RST packets (bsc#937086). - tcp: align tcp_xmit_size_goal() on tcp_tso_autosize() (bsc#937086). - tcp: fix child sockets to use system default congestion control if not set. - tcp: fix cwnd limited checking to improve congestion control (bsc#988617). - tcp: refresh skb timestamp at retransmit time (bsc#937086). - timers: Use proper base migration in add_timer_on() (bnc#993392). - tunnels: Do not apply GRO to multiple layers of encapsulation (bsc#1001486). - tunnels: Remove encapsulation offloads on decap (bsc#1001486). - usb: fix typo in wMaxPacketSize validation (bsc#991665). - usbhid: add ATEN CS962 to list of quirky devices (bsc#1007615). - usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices (bsc#922634). - usb: validate wMaxPacketValue entries in endpoint descriptors (bnc#991665). - vmxnet3: Wake queue from reset work (bsc#999907). - x86: Removed the free memblock of hibernat keys to avoid memory corruption (bsc#990058). - x86/tlb/trace: Do not trace on CPU that is offline (TLB Performance git-fixes). - xenbus: don't invoke ->is_ready() for most device states (bsc#987333). - xenbus: inspect the correct type in xenbus_dev_request_and_reply(). - xen/pciback: Fix conf_space read/write overlap check. - xen-pciback: return proper values during BAR sizing. - xen: x86/mm/pat, /dev/mem: Remove superfluous error message (bsc#974620). - xfs: fixed signedness of error code in xfs_inode_buf_verify (bsc#1003153). - xfs: handle dquot buffer readahead in log recovery correctly (bsc#955446). - xfs: Silence warnings in xfs_vm_releasepage() (bnc#915183 bsc#987565). - xhci: Check if slot is already in default state before moving it there (FATE#315518). - xhci: silence warnings in switch (bnc#991665). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Real Time Extension 12-SP1: zypper in -t patch SUSE-SLE-RT-12-SP1-2016-1938=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Real Time Extension 12-SP1 (x86_64): kernel-compute-3.12.67-60.27.1 kernel-compute-base-3.12.67-60.27.1 kernel-compute-base-debuginfo-3.12.67-60.27.1 kernel-compute-debuginfo-3.12.67-60.27.1 kernel-compute-debugsource-3.12.67-60.27.1 kernel-compute-devel-3.12.67-60.27.1 kernel-compute_debug-debuginfo-3.12.67-60.27.1 kernel-compute_debug-debugsource-3.12.67-60.27.1 kernel-compute_debug-devel-3.12.67-60.27.1 kernel-compute_debug-devel-debuginfo-3.12.67-60.27.1 kernel-rt-3.12.67-60.27.1 kernel-rt-base-3.12.67-60.27.1 kernel-rt-base-debuginfo-3.12.67-60.27.1 kernel-rt-debuginfo-3.12.67-60.27.1 kernel-rt-debugsource-3.12.67-60.27.1 kernel-rt-devel-3.12.67-60.27.1 kernel-rt_debug-debuginfo-3.12.67-60.27.1 kernel-rt_debug-debugsource-3.12.67-60.27.1 kernel-rt_debug-devel-3.12.67-60.27.1 kernel-rt_debug-devel-debuginfo-3.12.67-60.27.1 kernel-syms-rt-3.12.67-60.27.1 - SUSE Linux Enterprise Real Time Extension 12-SP1 (noarch): kernel-devel-rt-3.12.67-60.27.1 kernel-source-rt-3.12.67-60.27.1 References: https://www.suse.com/security/cve/CVE-2015-8956.html https://www.suse.com/security/cve/CVE-2016-2069.html https://www.suse.com/security/cve/CVE-2016-4998.html https://www.suse.com/security/cve/CVE-2016-5195.html https://www.suse.com/security/cve/CVE-2016-5696.html https://www.suse.com/security/cve/CVE-2016-6130.html https://www.suse.com/security/cve/CVE-2016-6327.html https://www.suse.com/security/cve/CVE-2016-6480.html https://www.suse.com/security/cve/CVE-2016-6828.html https://www.suse.com/security/cve/CVE-2016-7042.html https://www.suse.com/security/cve/CVE-2016-7097.html https://www.suse.com/security/cve/CVE-2016-7425.html https://www.suse.com/security/cve/CVE-2016-8658.html https://bugzilla.suse.com/1000189 https://bugzilla.suse.com/1000287 https://bugzilla.suse.com/1000304 https://bugzilla.suse.com/1000776 https://bugzilla.suse.com/1001419 https://bugzilla.suse.com/1001486 https://bugzilla.suse.com/1002165 https://bugzilla.suse.com/1003079 https://bugzilla.suse.com/1003153 https://bugzilla.suse.com/1003400 https://bugzilla.suse.com/1003568 https://bugzilla.suse.com/1003925 https://bugzilla.suse.com/1004252 https://bugzilla.suse.com/1004418 https://bugzilla.suse.com/1004462 https://bugzilla.suse.com/1004517 https://bugzilla.suse.com/1004520 https://bugzilla.suse.com/1005666 https://bugzilla.suse.com/1006691 https://bugzilla.suse.com/1007615 https://bugzilla.suse.com/1007886 https://bugzilla.suse.com/744692 https://bugzilla.suse.com/789311 https://bugzilla.suse.com/857397 https://bugzilla.suse.com/860441 https://bugzilla.suse.com/865545 https://bugzilla.suse.com/866130 https://bugzilla.suse.com/868923 https://bugzilla.suse.com/874131 https://bugzilla.suse.com/875631 https://bugzilla.suse.com/876145 https://bugzilla.suse.com/876463 https://bugzilla.suse.com/898675 https://bugzilla.suse.com/904489 https://bugzilla.suse.com/909994 https://bugzilla.suse.com/911687 https://bugzilla.suse.com/915183 https://bugzilla.suse.com/921338 https://bugzilla.suse.com/921784 https://bugzilla.suse.com/922064 https://bugzilla.suse.com/922634 https://bugzilla.suse.com/924381 https://bugzilla.suse.com/924384 https://bugzilla.suse.com/930399 https://bugzilla.suse.com/934067 https://bugzilla.suse.com/937086 https://bugzilla.suse.com/937888 https://bugzilla.suse.com/941420 https://bugzilla.suse.com/946309 https://bugzilla.suse.com/955446 https://bugzilla.suse.com/956514 https://bugzilla.suse.com/959463 https://bugzilla.suse.com/961257 https://bugzilla.suse.com/962846 https://bugzilla.suse.com/963655 https://bugzilla.suse.com/963767 https://bugzilla.suse.com/966864 https://bugzilla.suse.com/967640 https://bugzilla.suse.com/970943 https://bugzilla.suse.com/971975 https://bugzilla.suse.com/971989 https://bugzilla.suse.com/974406 https://bugzilla.suse.com/974620 https://bugzilla.suse.com/975596 https://bugzilla.suse.com/975772 https://bugzilla.suse.com/976195 https://bugzilla.suse.com/977687 https://bugzilla.suse.com/978094 https://bugzilla.suse.com/979451 https://bugzilla.suse.com/979681 https://bugzilla.suse.com/979928 https://bugzilla.suse.com/980371 https://bugzilla.suse.com/981597 https://bugzilla.suse.com/982783 https://bugzilla.suse.com/983619 https://bugzilla.suse.com/984194 https://bugzilla.suse.com/984419 https://bugzilla.suse.com/984779 https://bugzilla.suse.com/984992 https://bugzilla.suse.com/985562 https://bugzilla.suse.com/986362 https://bugzilla.suse.com/986365 https://bugzilla.suse.com/986445 https://bugzilla.suse.com/987192 https://bugzilla.suse.com/987333 https://bugzilla.suse.com/987542 https://bugzilla.suse.com/987565 https://bugzilla.suse.com/987621 https://bugzilla.suse.com/987805 https://bugzilla.suse.com/988440 https://bugzilla.suse.com/988617 https://bugzilla.suse.com/988715 https://bugzilla.suse.com/989152 https://bugzilla.suse.com/989953 https://bugzilla.suse.com/990058 https://bugzilla.suse.com/990245 https://bugzilla.suse.com/991247 https://bugzilla.suse.com/991608 https://bugzilla.suse.com/991665 https://bugzilla.suse.com/991667 https://bugzilla.suse.com/992244 https://bugzilla.suse.com/992555 https://bugzilla.suse.com/992568 https://bugzilla.suse.com/992591 https://bugzilla.suse.com/992593 https://bugzilla.suse.com/992712 https://bugzilla.suse.com/993392 https://bugzilla.suse.com/993841 https://bugzilla.suse.com/993890 https://bugzilla.suse.com/993891 https://bugzilla.suse.com/994167 https://bugzilla.suse.com/994296 https://bugzilla.suse.com/994438 https://bugzilla.suse.com/994520 https://bugzilla.suse.com/994758 https://bugzilla.suse.com/995153 https://bugzilla.suse.com/995968 https://bugzilla.suse.com/996664 https://bugzilla.suse.com/997059 https://bugzilla.suse.com/997299 https://bugzilla.suse.com/997708 https://bugzilla.suse.com/997896 https://bugzilla.suse.com/998689 https://bugzilla.suse.com/998795 https://bugzilla.suse.com/998825 https://bugzilla.suse.com/999577 https://bugzilla.suse.com/999584 https://bugzilla.suse.com/999600 https://bugzilla.suse.com/999779 https://bugzilla.suse.com/999907 https://bugzilla.suse.com/999932 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  6. At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Setting Up A MoCA 2.0 Ethernet-Over-Coax Network, Linux LAN Benchmarks ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=23952 Summary: "The MoCA 2.0 specification is six years but there still aren't many consumer devices making use of this "Multimedia over Coax Alliance" standard nor the newer MoCA 2.5 standard. But in looking for alternatives to Ethernet over powerline when expanding my network, I ended up setting up a MoCA 2.0 system while running some Linux performance benchmarks along the way." Please feel free to contact us with any questions or comments you may
  7. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: BIOSTAR RACING P1 Mini-PC Link: http://www.techpowerup.com/reviews/Biostar/Racing_P1 Brief: Biostar's tiny RACING P2 mini-PC is an Intel Atom-based compute unit built for basic desktop and web use with a minimal footprint. Ready to support 5050 LEDs, the Intel Z8350 Quad Core Biostar RACING P1 comes with everything you need for your basic PC needs.
  8. QNAP TVS-473-16G 4-Bay NAS Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=cc7c2a63f3&e=872093acb5 http://www.kitguru.net QNAP TVS-473-16G 4-Bay NAS Review QNAP’s latest TVS NAS series, the TVS-473 sits under the company’s SMB midrange label and is available as four, six and eight-bay units. The TVS-473 is the 4-bay entry level model of the series; a 4-bay NAS that so packed full of features it can be used for just about any purpose. Read the review here: http://www.kitguru.net/professional/networking/simon-crisp/qnap-tvs-473-16g-4-bay-nas-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=cc7c2a63f3&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  9. TR's 12 days of giveaways are coming to a close, and the big prizes are coming out. Today, we're offering a pretty-valuable haul of prizes, courtesy of the folks at both EVGA and MSI. Curious about what's in the bag, and who's getting it? Check the link below. http://techreport.com/news/31178/tr-12-days-of-giveaways-evga-and-msi-prize-is-off-the-charts Also, if you haven't registered for the final random draw, there are only a few hours left to do so, so hurry up! The registration form is below. http://techreport.com/news/31115/tr-12-days-of-giveaways-sign-up-here-for-a-chance-at-some-gear -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  10. SUSE Security Update: Security update for gstreamer-plugins-bad ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3297-1 Rating: important References: #1010829 #1013659 #1013678 #1013680 Cross-References: CVE-2016-9445 CVE-2016-9446 CVE-2016-9809 CVE-2016-9812 CVE-2016-9813 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes 5 vulnerabilities is now available. Description: This update for gstreamer-plugins-bad fixes the following issues: - CVE-2016-9809: Malicious mkv/h264 file could cause an off by one out of bounds read and lead to crash (bsc#1013659) - CVE-2016-9812: Malicious mpeg file could cause invalid a null pointer access and lead to crash (bsc#1013678) - CVE-2016-9813: Malicious mpegts file could cause invalid a null pointer access and lead to crash (bsc#1013680) - CVE-2016-9445, CVE-2016-9446: Check an integer overflow and initialize a buffer in vmncdec (bsc#1010829) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1932=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1932=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1932=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1932=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1932=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1932=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): gstreamer-plugins-bad-debuginfo-1.2.4-3.4.1 gstreamer-plugins-bad-debugsource-1.2.4-3.4.1 gstreamer-plugins-bad-devel-1.2.4-3.4.1 libgstinsertbin-1_0-0-1.2.4-3.4.1 libgstinsertbin-1_0-0-debuginfo-1.2.4-3.4.1 libgsturidownloader-1_0-0-1.2.4-3.4.1 libgsturidownloader-1_0-0-debuginfo-1.2.4-3.4.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): libgstegl-1_0-0-1.2.4-3.4.1 libgstegl-1_0-0-debuginfo-1.2.4-3.4.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): libgstegl-1_0-0-1.2.4-3.4.1 libgstegl-1_0-0-debuginfo-1.2.4-3.4.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): gstreamer-plugins-bad-1.2.4-3.4.1 gstreamer-plugins-bad-debuginfo-1.2.4-3.4.1 gstreamer-plugins-bad-debugsource-1.2.4-3.4.1 libgstbasecamerabinsrc-1_0-0-1.2.4-3.4.1 libgstbasecamerabinsrc-1_0-0-debuginfo-1.2.4-3.4.1 libgstcodecparsers-1_0-0-1.2.4-3.4.1 libgstcodecparsers-1_0-0-debuginfo-1.2.4-3.4.1 libgstegl-1_0-0-1.2.4-3.4.1 libgstegl-1_0-0-debuginfo-1.2.4-3.4.1 libgstmpegts-1_0-0-1.2.4-3.4.1 libgstmpegts-1_0-0-debuginfo-1.2.4-3.4.1 libgstphotography-1_0-0-1.2.4-3.4.1 libgstphotography-1_0-0-debuginfo-1.2.4-3.4.1 - SUSE Linux Enterprise Server 12-SP1 (noarch): gstreamer-plugins-bad-lang-1.2.4-3.4.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): libgstegl-1_0-0-1.2.4-3.4.1 libgstegl-1_0-0-debuginfo-1.2.4-3.4.1 - SUSE Linux Enterprise Desktop 12-SP1 (noarch): gstreamer-plugins-bad-lang-1.2.4-3.4.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): gstreamer-plugins-bad-1.2.4-3.4.1 gstreamer-plugins-bad-debuginfo-1.2.4-3.4.1 gstreamer-plugins-bad-debugsource-1.2.4-3.4.1 libgstbasecamerabinsrc-1_0-0-1.2.4-3.4.1 libgstbasecamerabinsrc-1_0-0-debuginfo-1.2.4-3.4.1 libgstcodecparsers-1_0-0-1.2.4-3.4.1 libgstcodecparsers-1_0-0-debuginfo-1.2.4-3.4.1 libgstegl-1_0-0-1.2.4-3.4.1 libgstegl-1_0-0-debuginfo-1.2.4-3.4.1 libgstmpegts-1_0-0-1.2.4-3.4.1 libgstmpegts-1_0-0-debuginfo-1.2.4-3.4.1 libgstphotography-1_0-0-1.2.4-3.4.1 libgstphotography-1_0-0-debuginfo-1.2.4-3.4.1 References: https://www.suse.com/security/cve/CVE-2016-9445.html https://www.suse.com/security/cve/CVE-2016-9446.html https://www.suse.com/security/cve/CVE-2016-9809.html https://www.suse.com/security/cve/CVE-2016-9812.html https://www.suse.com/security/cve/CVE-2016-9813.html https://bugzilla.suse.com/1010829 https://bugzilla.suse.com/1013659 https://bugzilla.suse.com/1013678 https://bugzilla.suse.com/1013680 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  11. In this pre-CES edition of The Tech Report System Guide, we account for new products and price cuts in the entry-level graphics card market. We also examine the impact of Samsung's 960-series SSDs on the high-end storage market. Read more: http://techreport.com/review/31119/the-tech-report-system-guide-december-2016-edition --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  12. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: Red Hat OpenShift Enterprise 2.x - End Of Life Notice Advisory ID: RHSA-2016:2999-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2999.html Issue date: 2016-12-29 ===================================================================== 1. Summary: This is the Final notification for the End of Production Phase 1 of Red Hat OpenShift Enterprise 2.x (2.0, 2.1 and 2.2). 2. Description: In accordance with the Red Hat OpenShift Enterprise Support Life Cycle Policy, support for OpenShift Enterprise 2.x (2.0, 2.1 and 2.2) will end on December 31, 2016. Red Hat will not provide extended support for this product. Customers are requested to migrate to a supported Red Hat OpenShift Enterprise product prior to the end of the life cycle for OpenShift Enterprise 2.x. After December 31, 2016, technical support through Red Hat's Global Support Services will no longer be provided. We encourage customers to plan their migration from Red Hat OpenShift Enterprise 2.x to the latest version of Red Hat OpenShift Enterprise. Please contact your Red Hat account representative if you have questions and/or concerns on this matter. 3. Solution: Full details of the Red Hat OpenShift Enterprise Life Cycle can be found on the Red Hat website: https://access.redhat.com/support/policy/updates/openshift 4. Bugs fixed (https://bugzilla.redhat.com/): 1372036 - Red Hat OpenShift Enterprise 2.x - End Of Life Notice 5. References: https://access.redhat.com/security/updates/classification/#low 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYZVFVXlSAg2UNWIIRAgFbAJ0ZbO5JZgwZaNgn3RXif2ac8cxeGwCgwkPv WgaaoQCLkxpOBCxNmAyqMYQ= =5x57 -----END PGP SIGNATURE----- --
  13. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=be0c1491b3&e=0c004f9c13) ‘Tis the season to stomp on your enemies with the help of new gaming hardware, so we jumped at the chance to fire up a couple of Lenovo’s top gaming machines, a burly 17-inch gaming laptop and a gaming desktop PC designed in conjunction with Razer. Just a small side note: we're actually giving away these machines in the days ahead to a couple of lucky individuals participating in our Lenovo HOT Holiday Giveaway. We thought it might be interesting to preview these to beasts before we gave them away, though... Lenovo IdeaCentre RE Gaming Desktop And IdeaPad Y900 Gaming Notebook Preview (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=66b5b45904&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=d8bc17b639&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=28dc5e0b6d&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=e467d2d5f5&e=0c004f9c13) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=92a08c817c&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=aa8d4acf04&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=c8b567d12c&e=0c004f9c13 ============================================================
  14. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : curl Version : 7.26.0-1+wheezy18 CVE ID : CVE-2016-9586 Debian Bug : 848958 It was discovered that libcurl's implementation of the printf() functions triggers a buffer overflow when doing a large floating point output. The bug occurs when the conversion outputs more than 255 bytes. The flaw happens because the floating point conversion is using system functions without the correct boundary checks. If there are any application that accepts a format string from the outside without necessary input filtering, it could allow remote attacks. This flaw does not exist in the command line tool. For Debian 7 "Wheezy", these problems have been fixed in version 7.26.0-1+wheezy18. We recommend that you upgrade your curl packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJYZUW1AAoJEPZk0la0aRp9uZEQAIkyQ9RkgYQK7d/+V4ps0lzX EgVsPTKR5LBgBD3iwohvzd7uha+iCRazCvnzQXy/I6g/USylRwrrfSFVmpttzTFG vp3qFn7zk6ZjLYop6ubMF/9cmJquYFdwE2KH2POa488BZBrL4OFfNYp+AB3wDvx7 2w3sJar+wdHwgsfgfGCK1qmBZtu6tPMEMmInViLYLTtJ8192bUeUb/XnI3fqfuSZ oDGoaYGYTmAbLMN276JlqQupSJRmPDH6LHk/82CL8o+3WtEx54jEdzMu2u0wXu8X XcPUITCKbeS4so23SDeKpTil1lxdZzg1mNfSSFqD9WWeKkW9RL0sgp+7WeEl7+nW YM8q+jiFLOjNNygTa9gtBvuUGlTsSPSedR3j9hvWl8egMRLr6KuFUAvUiyv01zvd VmdB0HdAimL41u3NkCafk7ZcumH3O9J5HHwE4SK5dJ3+rXFqMpxwwTIpdKS9FE1R ILzpxVfcwXlpOaDVmyiVp/L/sIlA6Y+K9ITpGXRUopTDjt1hvXUNwa0mwurQg4Ic L0MXHMd9q2VpNPhQ3/1cNlJvIzv9cfZqYvH7kP2MIXRbekz40sMrfM50VufMOlsi Uy6Glz7Pv0aJdXrqZSPasx4ZxopuSfn7TISLM/qwhJK+qVo4B5yOFxwBPNQ55VfP Qv2v2HRgMCDPVieN9F7x =gHxO -----END PGP SIGNATURE-----
  15. NZXT Kraken X52 Liquid CPU Cooler Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/nzxt-kraken-x52-liquid-cpu-cooler-review/ Image URL: http://www.thinkcomputers.org/reviews/nzxt_kraken_x52/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/nzxt_kraken_x52/small.jpg Quote: "NZXT has been at the AiO game for about as long as anyone else. Over the years they have released many coolers of varying degrees of efficiency, but always using Asetek hardware, and always with a little twist to add that special NZXT flavor to the mix. Always the trendsetter rather than follower, year in and out we are treated to unique, well informed parts from the Los Angeles based company. Today’s product is no exception. Taking color and lighting to the next level, the Kraken X52 is one 240mm AiO that at the very least is going to turn heads. Follow along as we dig in and find out if the performance matches the aesthetics."
  16. SUSE Security Update: Security update for gstreamer-plugins-good ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3288-1 Rating: important References: #1012102 #1012103 #1012104 #1013653 #1013655 #1013663 Cross-References: CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 CVE-2016-9807 CVE-2016-9808 CVE-2016-9810 Affected Products: SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes 6 vulnerabilities is now available. Description: This update for gstreamer-plugins-good fixes the following issues: * CVE-2016-9807: flic decoder invalid read could lead to crash [bsc#1013655] * CVE-2016-9634: flic out-of-bounds write could lead to code execution [bsc#1012102] * CVE-2016-9635: flic out-of-bounds write could lead to code execution [bsc#1012103] * CVE-2016-9635: flic out-of-bounds write could lead to code execution [bsc#1012104] * CVE-2016-9808: A maliciously crafted flic file can still cause invalid memory accesses. [bsc#1013653] * CVE-2016-9810: A maliciously crafted flic file can still cause invalid memory accesses [bsc#1013663] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1922=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1922=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): gstreamer-plugins-good-1.2.4-2.3.1 gstreamer-plugins-good-debuginfo-1.2.4-2.3.1 gstreamer-plugins-good-debugsource-1.2.4-2.3.1 - SUSE Linux Enterprise Server 12-SP1 (noarch): gstreamer-plugins-good-lang-1.2.4-2.3.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): gstreamer-plugins-good-1.2.4-2.3.1 gstreamer-plugins-good-debuginfo-1.2.4-2.3.1 gstreamer-plugins-good-debugsource-1.2.4-2.3.1 - SUSE Linux Enterprise Desktop 12-SP1 (noarch): gstreamer-plugins-good-lang-1.2.4-2.3.1 References: https://www.suse.com/security/cve/CVE-2016-9634.html https://www.suse.com/security/cve/CVE-2016-9635.html https://www.suse.com/security/cve/CVE-2016-9636.html https://www.suse.com/security/cve/CVE-2016-9807.html https://www.suse.com/security/cve/CVE-2016-9808.html https://www.suse.com/security/cve/CVE-2016-9810.html https://bugzilla.suse.com/1012102 https://bugzilla.suse.com/1012103 https://bugzilla.suse.com/1012104 https://bugzilla.suse.com/1013653 https://bugzilla.suse.com/1013655 https://bugzilla.suse.com/1013663 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  17. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] python (SSA:2016-363-01) New python packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/python-2.7.13-i586-1_slack14.2.txz: Upgraded. This release fixes security issues: Issue #27850: Remove 3DES from ssl module's default cipher list to counter measure sweet32 attack (CVE-2016-2183). Issue #27568: Prevent HTTPoxy attack (CVE-2016-1000110). Ignore the HTTP_PROXY variable when REQUEST_METHOD environment is set, which indicates that the script is in CGI mode. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000110 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/python-2.7.13-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/python-2.7.13-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/python-2.7.13-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/python-2.7.13-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/python-2.7.13-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/python-2.7.13-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/d/python-2.7.13-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/d/python-2.7.13-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.0 package: 42ce2e2375725fd992c17b2afbe4960d python-2.7.13-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 0778e88748ade45fba4a7cbee1fd9eb5 python-2.7.13-x86_64-1_slack14.0.txz Slackware 14.1 package: 4bee31bcfc23433f0a8b386bb64ad051 python-2.7.13-i486-1_slack14.1.txz Slackware x86_64 14.1 package: d7f9f71c4ad2ea100f9b96250171c670 python-2.7.13-x86_64-1_slack14.1.txz Slackware 14.2 package: efea4e1f1f61dfd221e5487ce9fa7864 python-2.7.13-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 84e945560483b28283d9f9ef3ef7f329 python-2.7.13-x86_64-1_slack14.2.txz Slackware -current package: 0a28044f725982b3eaf647e530c9de85 d/python-2.7.13-i586-1.txz Slackware x86_64 -current package: 67d18569672de5dd48e4dda2f7ce0e88 d/python-2.7.13-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg python-2.7.13-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  18. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] samba (SSA:2016-363-02) New samba packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/samba-4.4.8-i586-1_slack14.2.txz: Upgraded. This release fixes security issues: CVE-2016-2123 (Samba NDR Parsing ndr_pull_dnsp_name Heap-based Buffer Overflow Remote Code Execution Vulnerability). CVE-2016-2125 (Unconditional privilege delegation to Kerberos servers in trusted realms). CVE-2016-2126 (Flaws in Kerberos PAC validation can trigger privilege elevation). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2123 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2125 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2126 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/samba-4.4.8-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/samba-4.4.8-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/samba-4.5.3-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/samba-4.5.3-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.2 package: 319d89a81af42e06a47f8a145510ee93 samba-4.4.8-i586-1_slack14.2.txz Slackware x86_64 14.2 package: edfd996044c3aa3a97ef11896dc9395c samba-4.4.8-x86_64-1_slack14.2.txz Slackware -current package: aa3943310194c731be15ad0973bbd823 n/samba-4.5.3-i586-1.txz Slackware x86_64 -current package: 7d0cbef26e50234d774336bc80f948de n/samba-4.5.3-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg samba-4.4.8-i586-1_slack14.2.txz Then, if Samba is running restart it: # /etc/rc.d/rc.samba restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  19. Edifier CineSound B3 Soundbar Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=e391ba2646&e=872093acb5 http://www.kitguru.net Edifier CineSound B3 Soundbar Review The Edifier CineSound B3 soundbar is designed to sit under (or above) your TV and deliver noticeably improved audio playback – when compared to your TV’s inbuilt speakers. However, it also offers Bluetooth functionality, allowing you to connect a phone, tablet or what-have-you and use it for general music playback, too. Priced at £149.99 in the UK, it sits in the mid-range – above budget offerings but not quite at the same level as enthusiast-grade options. Read the review here: http://www.kitguru.net/peripherals/dominic-moass/edifier-cinesound-b3-soundbar-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=e391ba2646&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  20. ** TECHSPOT ------------------------------------------------------------ ** You can still upgrade to Windows 10 for free, five months after offer expired ------------------------------------------------------------ ** http://www.techspot.com/article/1300-windows-10-free-upgrade-loopholes/ ------------------------------------------------------------ Microsoft officially ended their free Windows 10 upgrade program on July 29th. For those that did want to upgrade but didn't get around to it, there are still a couple of known ‘loopholes’ to get a free Windows 10 upgrade which Microsoft hasn’t bothered to close, even five months after the offer officially ended. Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  21. Corsair Harpoon RGB gaming mouse ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=fe01b516c5&e=872093acb5 http://www.kitguru.net Corsair Harpoon RGB gaming mouse Corsair produces excellent, high-end gaming peripherals but it knows not everyone will want to spend £70 on a mouse or £150 on a keyboard. Enter the Corsair Harpoon RGB- this mouse comes with the multi-coloured lighting of high-end gaming peripherals, without the monstrous price tag. At just £28, the Harpoon is one of the cheaper gaming rodents we have reviewed this year and yet it still comes with a 6,000 DPI optical sensor under the hood, back end software and remappable buttons. Read the review here: http://www.kitguru.net/site-news/highlights2/jon-martindale/corsair-harpoon-rgb-gaming-mouse/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=fe01b516c5&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  22. ** TECHSPOT ------------------------------------------------------------ ** MSI GT73VR Titan Pro Review ------------------------------------------------------------ ** http://www.techspot.com/review/1297-msi-gt73vr-titan-pro/ ------------------------------------------------------------ The MSI GT73VR Titan Pro is a beast. This powerful gaming machine can technically be classified as a laptop, but it's so large it'll stay desk-bound for most of its working life. What you get for the size and price is simple: MSI's most powerful 17-inch gaming laptop. From a hardware perspective, there are no compromises here. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  23. http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=8969364766&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ TITLE: MyDigitalSSD BOOST 1TB External SSD Review (http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=91bc7551a8&e=8138df6da5) QUOTE: Today Benchmark Reviews has their new entry in the growing field of external, USB-connected solid state drives, the MyDigitalSSD BOOST 1TB external drive. Comprising two TLC SATA III 512GB SSDs in a RAID 0 internal array, the BOOST 1TB drive promises performance that exceeds that of SSDs connected to a SATA port, with maximum read and write speeds of 830MB/s and 730MB/s, respectively…but these speeds are only achievable if your computer has a USB Type C SuperSpeed+ port. LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=0a510c1f2d&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=859be636cc&e=8138df6da5 ============================================================
  24. Biostar Racing Z170 GT7 Motherboard Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=96ef70dbe2&e=872093acb5 http://www.kitguru.net Biostar Racing Z170 GT7 Motherboard Review Biostar isn’t the first brand that comes to mind for a mid-range gaming motherboard as the big four, ASRock, ASUS, Gigabyte and MSI, dominate this segment. However, with the Racing Z170 GT7 motherboard Biostar is throwing its hat into the ring. Read the review here: http://www.kitguru.net/components/motherboard/ryan-martin/biostar-racing-z170-gt7-motherboard-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=96ef70dbe2&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  25. Title: Edifier R980T Powered Bookshelf Speaker System Review ( -at -) NikKTech Description: If you're looking for a budget-friendly active stereo speaker set which does extremely well all across the board you should really check out the R980T by Edifier. Article Link: http://www.nikktech.com/main/articles/audio/desktop-speakers/7285-edifier-r9 80t-powered-bookshelf-speaker-system-review Image Link: http://www.nikktech.com/main/images/pics/reviews/edifier/r980t/edifier_r980t a.JPG A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
×