news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Raijintek Styx Link: http://www.techpowerup.com/reviews/Raijintek/Styx Brief: The Raijintek Styx is a larger variant of the Metis. It offers the ability to hold an mATX board and comes with 240 mm radiator support. Thanks to the slightly larger size, you may also go for bigger components, like GPUs and air coolers, and up to five hard-drive bays and a slimline ODD bay. Just like the Metis, the Styx is available in a large number of colors - so take your pick!
-
[security-announce] SUSE-SU-2016:3273-1: important: Security update for xen
news posted a topic in Upcoming News
SUSE Security Update: Security update for xen ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3273-1 Rating: important References: #1000106 #1000893 #1003030 #1003032 #1005004 #1005005 #1007157 #1007160 #1009100 #1009103 #1009107 #1009109 #1009111 #1011652 Cross-References: CVE-2016-7777 CVE-2016-7908 CVE-2016-7909 CVE-2016-8667 CVE-2016-8669 CVE-2016-8909 CVE-2016-8910 CVE-2016-9379 CVE-2016-9380 CVE-2016-9381 CVE-2016-9382 CVE-2016-9383 CVE-2016-9386 CVE-2016-9637 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP3 ______________________________________________________________________________ An update that fixes 14 vulnerabilities is now available. Description: This update for xen fixes several issues. These security issues were fixed: - CVE-2016-9637: ioport array overflow allowing a malicious guest administrator can escalate their privilege to that of the host (bsc#1011652) - CVE-2016-9386: x86 null segments were not always treated as unusable allowing an unprivileged guest user program to elevate its privilege to that of the guest operating system. Exploit of this vulnerability is easy on Intel and more complicated on AMD (bsc#1009100) - CVE-2016-9382: x86 task switch to VM86 mode was mis-handled, allowing a unprivileged guest process to escalate its privilege to that of the guest operating system on AMD hardware. On Intel hardware a malicious unprivileged guest process can crash the guest (bsc#1009103) - CVE-2016-9383: The x86 64-bit bit test instruction emulation was broken, allowing a guest to modify arbitrary memory leading to arbitray code execution (bsc#1009107) - CVE-2016-9381: Improper processing of shared rings allowing guest administrators take over the qemu process, elevating their privilege to that of the qemu process (bsc#1009109) - CVE-2016-9380: Delimiter injection vulnerabilities in pygrub allowed guest administrators to obtain the contents of sensitive host files or delete the files (bsc#1009111) - CVE-2016-9379: Delimiter injection vulnerabilities in pygrub allowed guest administrators to obtain the contents of sensitive host files or delete the files (bsc#1009111) - CVE-2016-7777: Xen did not properly honor CR0.TS and CR0.EM, which allowed local x86 HVM guest OS users to read or modify FPU, MMX, or XMM register state information belonging to arbitrary tasks on the guest by modifying an instruction while the hypervisor is preparing to emulate it (bsc#1000106) - CVE-2016-8910: The rtl8139_cplus_transmit function in hw/net/rtl8139.c allowed local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) by leveraging failure to limit the ring descriptor count (bsc#1007157) - CVE-2016-8909: The intel_hda_xfer function in hw/audio/intel-hda.c allowed local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position (bsc#1007160) - CVE-2016-8667: The rc4030_write function in hw/dma/rc4030.c in allowed local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via a large interval timer reload value (bsc#1005004) - CVE-2016-8669: The serial_update_parameters function in hw/char/serial.c allowed local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base (bsc#1005005) - CVE-2016-7908: The mcf_fec_do_tx function in hw/net/mcf_fec.c did not properly limit the buffer descriptor count when transmitting packets, which allowed local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via vectors involving a buffer descriptor with a length of 0 and crafted values in bd.flags (bsc#1003030) - CVE-2016-7909: The pcnet_rdra_addr function in hw/net/pcnet.c allowed local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by setting the (1) receive or (2) transmit descriptor ring length to 0 (bsc#1003032) This non-security issue was fixed: - bsc#1000893: virsh setmem didn't allow to set current guest memory to max limit Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-xen-12919=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-xen-12919=1 - SUSE Manager 2.1: zypper in -t patch sleman21-xen-12919=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-xen-12919=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-xen-12919=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-xen-12919=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): xen-4.2.5_21-30.1 xen-doc-html-4.2.5_21-30.1 xen-doc-pdf-4.2.5_21-30.1 xen-kmp-default-4.2.5_21_3.0.101_0.47.90-30.1 xen-libs-32bit-4.2.5_21-30.1 xen-libs-4.2.5_21-30.1 xen-tools-4.2.5_21-30.1 xen-tools-domU-4.2.5_21-30.1 - SUSE Manager Proxy 2.1 (x86_64): xen-4.2.5_21-30.1 xen-doc-html-4.2.5_21-30.1 xen-doc-pdf-4.2.5_21-30.1 xen-kmp-default-4.2.5_21_3.0.101_0.47.90-30.1 xen-libs-32bit-4.2.5_21-30.1 xen-libs-4.2.5_21-30.1 xen-tools-4.2.5_21-30.1 xen-tools-domU-4.2.5_21-30.1 - SUSE Manager 2.1 (x86_64): xen-4.2.5_21-30.1 xen-doc-html-4.2.5_21-30.1 xen-doc-pdf-4.2.5_21-30.1 xen-kmp-default-4.2.5_21_3.0.101_0.47.90-30.1 xen-libs-32bit-4.2.5_21-30.1 xen-libs-4.2.5_21-30.1 xen-tools-4.2.5_21-30.1 xen-tools-domU-4.2.5_21-30.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64): xen-kmp-default-4.2.5_21_3.0.101_0.47.90-30.1 xen-libs-4.2.5_21-30.1 xen-tools-domU-4.2.5_21-30.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (x86_64): xen-4.2.5_21-30.1 xen-doc-html-4.2.5_21-30.1 xen-doc-pdf-4.2.5_21-30.1 xen-libs-32bit-4.2.5_21-30.1 xen-tools-4.2.5_21-30.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586): xen-kmp-pae-4.2.5_21_3.0.101_0.47.90-30.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): xen-kmp-default-4.2.5_21_3.0.101_0.47.90-30.1 xen-kmp-pae-4.2.5_21_3.0.101_0.47.90-30.1 xen-libs-4.2.5_21-30.1 xen-tools-domU-4.2.5_21-30.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 x86_64): xen-debuginfo-4.2.5_21-30.1 xen-debugsource-4.2.5_21-30.1 References: https://www.suse.com/security/cve/CVE-2016-7777.html https://www.suse.com/security/cve/CVE-2016-7908.html https://www.suse.com/security/cve/CVE-2016-7909.html https://www.suse.com/security/cve/CVE-2016-8667.html https://www.suse.com/security/cve/CVE-2016-8669.html https://www.suse.com/security/cve/CVE-2016-8909.html https://www.suse.com/security/cve/CVE-2016-8910.html https://www.suse.com/security/cve/CVE-2016-9379.html https://www.suse.com/security/cve/CVE-2016-9380.html https://www.suse.com/security/cve/CVE-2016-9381.html https://www.suse.com/security/cve/CVE-2016-9382.html https://www.suse.com/security/cve/CVE-2016-9383.html https://www.suse.com/security/cve/CVE-2016-9386.html https://www.suse.com/security/cve/CVE-2016-9637.html https://bugzilla.suse.com/1000106 https://bugzilla.suse.com/1000893 https://bugzilla.suse.com/1003030 https://bugzilla.suse.com/1003032 https://bugzilla.suse.com/1005004 https://bugzilla.suse.com/1005005 https://bugzilla.suse.com/1007157 https://bugzilla.suse.com/1007160 https://bugzilla.suse.com/1009100 https://bugzilla.suse.com/1009103 https://bugzilla.suse.com/1009107 https://bugzilla.suse.com/1009109 https://bugzilla.suse.com/1009111 https://bugzilla.suse.com/1011652 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
Gigabyte BRIX Gaming UHD Review With Teardown And Rebuild Action
news posted a topic in Upcoming News
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=9df7e0c191&e=0c004f9c13) The Gigabyte BRIX Gaming UHD is an exciting small form factor PC prospect, packing a surprising amount of muscle into a tiny frame. This little flyweight may not sound too beastly with its GeForce GTX 950, but Gigabyte reckons it is more than capable of streaming 4K UHD media and taking a few swings at 1080p gaming with good image quality. Its 4.3-inch square footprint should help it blend into many entertainment centers or find a home on a dorm room desk for work, play, business or pleasure. Most ultra small form-factor computers, by comparison, rely on integrated graphics to due to thermal constraints. Don’t get us wrong, integrated graphics solutions from Intel and AMD have come a long ways, but there is still no substitution for a discrete GPU for respectable gaming performance in current gen titles... Gigabyte BRIX Gaming UHD Review With Teardown And Rebuild Action (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=bcc25e43b6&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=ddb9f5774b&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=d3471043ab&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=48f97f770d&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=e9db7d78d4&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=8d87a32aa6&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=9449b32afb&e=0c004f9c13 ============================================================ -
Rosewill RMS-16003 Dual Monitor Desk Mount Review @ ThinkComputers.org
news posted a topic in Upcoming News
Rosewill RMS-16003 Dual Monitor Desk Mount Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/rosewill-rms-16003-dual-monitor-desk-mount-review/ Image URL: http://www.thinkcomputers.org/reviews/rosewill_rms16003/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/rosewill_rms16003/small.jpg Quote: "If you are using two monitors you know that with their stands they take up a lot of room on your desk and are not that easy to adjust. You’ve probably looked at different monitor stands and mounts, but there are so many out there. Today for review we have a dual monitor mount from Rosewill. The RMS-16003 supports up to two 27-inch monitors, allows you to tilt, swivel, and rotate your screens, and even has two USB 3.0 ports built in. Let’s see if they is the perfect accessory for your dual monitor setup!" -
[security-announce] SUSE-SU-2016:3270-1: important: Security update for openjpeg2
news posted a topic in Upcoming News
SUSE Security Update: Security update for openjpeg2 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3270-1 Rating: important References: #1002414 #1007739 #1007740 #1007741 #1007742 #1007743 #1007744 #1007747 #1014543 #1014975 #999817 Cross-References: CVE-2016-7445 CVE-2016-8332 CVE-2016-9112 CVE-2016-9113 CVE-2016-9114 CVE-2016-9115 CVE-2016-9116 CVE-2016-9117 CVE-2016-9118 CVE-2016-9572 CVE-2016-9573 CVE-2016-9580 CVE-2016-9581 Affected Products: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Desktop 12-SP2 ______________________________________________________________________________ An update that fixes 13 vulnerabilities is now available. Description: This update for openjpeg2 fixes the following issues: * CVE-2016-9114: NULL Pointer Access in function imagetopnm of convert.c:1943(jp2) could lead to crash [bsc#1007740] * CVE-2016-9115: Heap Buffer Overflow in function imagetotga of convert.c(jp2) [bsc#1007741] * CVE-2016-9580, CVE-2016-9581: Possible Heap buffer overflow via integer overflow and infite loop [bsc#1014975] * CVE-2016-9117: NULL Pointer Access in function imagetopnm of convert.c(jp2):1289 [bsc#1007743] * CVE-2016-9118: Heap Buffer Overflow in function pnmtoimage of convert.c [bsc#1007744] * CVE-2016-9112: FPE(Floating Point Exception) in lib/openjp2/pi.c:523 [bsc#1007747] * CVE-2016-9116: NULL Pointer Access in function imagetopnm of convert.c:2226(jp2) [bsc#1007742] * CVE-2016-9113: NULL point dereference in function imagetobmp of convertbmp.c could lead to crash [bsc#1007739] * CVE-2016-9572 CVE-2016-9573: Insuficient check in imagetopnm() could lead to heap buffer overflow [bsc#1014543] * CVE-2016-8332: Malicious file in OpenJPEG JPEG2000 format could lead to code execution [bsc#1002414] * CVE-2016-7445: Null pointer dereference in convert.c could lead to crash [bsc#999817] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1914=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1914=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1914=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): libopenjp2-7-2.1.0-3.1 libopenjp2-7-debuginfo-2.1.0-3.1 openjpeg2-debuginfo-2.1.0-3.1 openjpeg2-debugsource-2.1.0-3.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): libopenjp2-7-2.1.0-3.1 libopenjp2-7-debuginfo-2.1.0-3.1 openjpeg2-debuginfo-2.1.0-3.1 openjpeg2-debugsource-2.1.0-3.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): libopenjp2-7-2.1.0-3.1 libopenjp2-7-debuginfo-2.1.0-3.1 openjpeg2-debuginfo-2.1.0-3.1 openjpeg2-debugsource-2.1.0-3.1 References: https://www.suse.com/security/cve/CVE-2016-7445.html https://www.suse.com/security/cve/CVE-2016-8332.html https://www.suse.com/security/cve/CVE-2016-9112.html https://www.suse.com/security/cve/CVE-2016-9113.html https://www.suse.com/security/cve/CVE-2016-9114.html https://www.suse.com/security/cve/CVE-2016-9115.html https://www.suse.com/security/cve/CVE-2016-9116.html https://www.suse.com/security/cve/CVE-2016-9117.html https://www.suse.com/security/cve/CVE-2016-9118.html https://www.suse.com/security/cve/CVE-2016-9572.html https://www.suse.com/security/cve/CVE-2016-9573.html https://www.suse.com/security/cve/CVE-2016-9580.html https://www.suse.com/security/cve/CVE-2016-9581.html https://bugzilla.suse.com/1002414 https://bugzilla.suse.com/1007739 https://bugzilla.suse.com/1007740 https://bugzilla.suse.com/1007741 https://bugzilla.suse.com/1007742 https://bugzilla.suse.com/1007743 https://bugzilla.suse.com/1007744 https://bugzilla.suse.com/1007747 https://bugzilla.suse.com/1014543 https://bugzilla.suse.com/1014975 https://bugzilla.suse.com/999817 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
Opinion: Why I bought a MacBook Pro (and not a Windows Notebook)
news posted a topic in Upcoming News
Opinion: Why I bought a MacBook Pro (and not a Windows Notebook) ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=b88b9fa913&e=872093acb5 http://www.kitguru.net Opinion: Why I bought a MacBook Pro (and not a Windows Notebook) Here at KitGuru, the vast majority of our content – be it news or reviews – is focused on PCs. We love the ability to pick and choose parts tailored to your own specific needs – be it raw performance, aesthetics or low noise levels. You may be surprised to hear, then, that at the beginning of the month I splashed the cash and bought a MacBook Pro. Read the opinion piece here: http://www.kitguru.net/lifestyle/apple/mac/dominic-moass/opinion-why-i-bought-a-macbook-pro-instead-of-a-windows-notebook/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=b88b9fa913&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news. -
*Guru3D Rig of the Month - December 2016* The December edition of the Guru3D Rig of the Month 2016 is here. For this months build you get to meet 'El Jefe' from Allen Gonzalez. A really nice and specialized build. Check out this * build right here <http://www.guru3d.com/articles-pages/guru3d-rig-of-the-month-december-2016,1.html>'>http://www.guru3d.com/articles-pages/guru3d-rig-of-the-month-december-2016,1.html> *. URL: http://www.guru3d.com/articles-pages/guru3d-rig-of-the-month-december-2016,1.html <http://www.guru3d.com/articles-pages/guru3d-rig-of-the-month-december-2016,1.html> --
-
My favourite games of 2016 ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=778e259135&e=872093acb5 http://www.kitguru.net My favourite games of 2016 2016 is coming to an end, so it’s time to take a look back at all of the games that came our way over the course of the year. We have had some highs, some lows and some surprises this year, so today, I am going to be talking about some of the games I enjoyed the most over the last 12 months. Read the article here: http://www.kitguru.net/gaming/matthew-wilson/my-favourite-games-of-2016/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=778e259135&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
** TECHSPOT ------------------------------------------------------------ ** Standing Desk Starter Guide: Some Dos and Don'ts ------------------------------------------------------------ ** http://www.techspot.com/article/1295-standing-desk/ ------------------------------------------------------------ It can be easy to talk yourself out of standing at a computer desk. Besides parting with your favorite chair, the price of most adjustable models can discourage many. Read on for a practical outlook on what you can expect from your first standing desk, whether you're building something yourself or having one shipped to your door. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
Opinion: How to pick the perfect CPU cooler for your needs ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=afa9cc4dd6&e=872093acb5 http://www.kitguru.net Opinion: How to pick the perfect CPU cooler for your needs Here at KitGuru we get through a lot of CPU cooler reviews. Accordingly, I have tested my fair share of top-end liquid coolers - such as the £195 EKWB Predator 280 (HERE (https://goo.gl/xU6YFP) ) - as well as budget-oriented air coolers costing less than £20. With that being said, picking the right cooler for your needs can be a complicated process. In this article, I explain how to make the decision depending on a few specific factors. Read the editorial here: http://www.kitguru.net/components/cooling/dominic-moass/opinion-how-to-pick-the-perfect-cpu-cooler-for-your-needs/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=afa9cc4dd6&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
OLALA iDisk ID100 64GB USB 3.0 Flash Drive Review @ APH Networks
news posted a topic in Upcoming News
-------- OLALA IDISK ID100 64GB USB 3.0 FLASH DRIVE REVIEW ( -at -) APH NETWORKS ---- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: OLALA iDisk ID100 64GB USB 3.0 Flash Drive Review ( -at -) APH Networks * Description: The OLALA iDisk ID100 64GB is a practical flash drive that you can use for both your computer and Apple mobile device, although it would have been better if it was smaller in size. * Link: http://aphnetworks.com/reviews/olala-idisk-id100-64gb * Image: http://aphnetworks.com/review/olala-idisk-id100-64gb/003.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5 -
gscan2pdf - A GUI to produce a multipage PDF or DjVu from a scan. http://gscan2pdf.sourceforge.net/ Five clicks are required to scan several pages and then save all or a selection as a PDF or DjVu file, including metadata if required. gscan2pdf can control regular or sheet-fed (ADF) scanners with SANE via libsane-perl, scanimage or scanadf, and can scan multiple pages at once. It presents a thumbnail view of scanned pages, and permits simple operations such as cropping, rotating and deleting pages. OCR can be used to recognise text in the scans, and the output embedded in the PDF or DjVu. PDF conversion is done by PDF::API2. The resulting document may be saved as a PDF, DjVu, multipage TIFF file, or single page image file. Changelog for 1.6.0: * Catch errors importing text layer of DjVu. * + support for dragging files from Nautilus (or Konqueror, or anything that delivers URIs). Closes Launchpad (Ubuntu) bug #515854: (Drag and drop PDF from Nautilus should import PDF) * + support for brackets in imported djvu hidden layer * Store document date as offset (reverted code introduced in v1.3.9) Closes Debian bug #842239 (Arbitrary document metadata date chosen) * Support ampersand (&) in filenames whilst saving images Closes bug #233 (Shell command injection when saving to an image format) Thanks to Petr PÃÂsař for the patch. * Refactor most system() calls to use IPC::Open3 to eliminate need to escape special characters from shell. * Eliminate warnings when reloading scan options with option groups. * + option to change the pdf and djvu access and modification times to the metadata date * Sort config file and ensure only currently used settings are stored _______________________________________________
-
A new cairo release 1.14.8 is now available from: http://cairographics.org/releases/cairo-1.14.8.tar.xz which can be verified with: http://cairographics.org/releases/cairo-1.14.8.tar.xz.sha1 c6f7b99986f93c9df78653c3e6a3b5043f65145e cairo-1.14.8.tar.xz http://cairographics.org/releases/cairo-1.14.8.tar.xz.sha1.asc (signed by Bryce Harrington) Additionally, a git clone of the source tree: git clone git://git.cairographics.org/git/cairo will include a signed 1.14.8 tag which points to a commit named: 9b23aa0f9de4b0ccac8640bea43570b13f8f5a0f which can be verified with: git verify-tag 1.14.8 and can be checked out with a command such as: git checkout -b build 1.14.8 Bug Fixes --------- * Fix "invalidfont" error on some printers when printing PDFs with embedded fonts that have glyphs (such as spaces) with num_contours == 0. (Bug #79897) * Fix deadlock when destruction of a scaled font indirectly triggers destruction of a second scaled font, causing the global cache to be locked twice. (Bug #93891) * Fix X errors reported to applications when shmdt() is called before the Attach request is processed, due to missing xcb and xlib calls. * Fix random failure in record-paint-alpha-clip-mast test case, caused by an incorrect assumption that a deferred clear can be skipped. (Bug #84330) * Fix crash when dealing with an XShmGetImage() failure, caused by a double free in _get_image_surface(). (Bug #91967) * Fix build issue when using non-GNU strings utility. (Bug #88639) * Cleanup debugging text sent to stdout instead of log. (Bug #95227) What is Cairo ------------- Cairo is a 2D graphics library with support for multiple output devices. Currently supported output targets include the X Window System (via both Xlib and XCB), quartz, win32, and image buffers, as well as PDF, PostScript, and SVG file output. Experimental backends include OpenGL, BeOS, OS/2, and DirectFB. Cairo is free software and is available to be redistributed and/or modified under the terms of either the GNU Lesser General Public License (LGPL) version 2.1 or the Mozilla Public License (MPL) version 1.1. Where to get more information about Cairo ----------------------------------------- The primary source of information about cairo is: http://cairographics.org/ The latest versions of cairo can always be found at: http://cairographics.org/download Documentation on using cairo and frequently-asked questions: http://cairographics.org/documentation http://cairographics.org/FAQ
-
A new cairo snapshot 1.15.4 is now available from: http://cairographics.org/snapshots/cairo-1.15.4.tar.xz which can be verified with: http://cairographics.org/snapshots/cairo-1.15.4.tar.xz.sha1 4e5d28697ac5a750a071edcf4a99e8af8d7c04b2 cairo-1.15.4.tar.xz http://cairographics.org/snapshots/cairo-1.15.4.tar.xz.sha1.asc (signed by Bryce Harrington) Additionally, a git clone of the source tree: git clone git://git.cairographics.org/git/cairo will include a signed 1.15.4 tag which points to a commit named: 9fe6683cb105354e86ea649ba7a13052c7edc757 which can be verified with: git verify-tag 1.15.4 and can be checked out with a command such as: git checkout -b build 1.15.4 This new snapshot incorporates changes over the past year since the 1.15.2 snapshot, including all the fixes from the 1.14 release series. Of particular note in this snapshot is a wealth of work by Adrian Johnson to enhance PDF support, as well as numerous bug fixes provided by him and other contributors. For a complete log of changes since the last release, please see: http://cairographics.org/releases/ChangeLog.1.15.4 Features -------- * The PDF backend has gained support for a range of widely used features, including thumbnails, page labels, metadata, document outlines, structured text, hyperlinks, and tags. Tags permit adding logical info such as headings, tables, figures, etc. that facilitates indexing, accessibility, text reflow, searching, and extraction of the tagged items to other software. For details on this new PDF functionality, see: https://lists.cairographics.org/archives/cairo/2016-June/027427.html API Changes ----------- cairo_win32_surface_create_with_format Added a cairo API to set up Win32 surfaces for HDC with alpha channels. cairo_pdf_surface_add_outline cairo_pdf_surface_set_metadata cairo_pdf_surface_set_page_label cairo_pdf_surface_set_thumbnail_size cairo_tag_begin cairo_tag_end CAIRO_STATUS_TAG_ERROR New API for added PDF functionality (see above), and new error status item for problems relating to PDF tagging. CAIRO_STATUS_WIN32_GDI_ERROR CAIRO_STATUS_FREETYPE_ERROR CAIRO_STATUS_PNG_ERROR New error status items for handling of GDI, libfreetype, and libpng errors, respectively. Dependency Changes ------------------ None Performance Optimizations ------------------------- None Bug Fixes --------- * Bug fixes from 1.15.2 (see the 1.15.2 NEWS for details) * Fix playback of recording surfaces into PDF surfaces, where objects with negative coordinates were not getting drawn. To address this, the coordinate systems for PDF and PS have been changed to match cairo's coordinate system. This allows recording surfaces to be emitted in cairo coordinates, and results in the same origin being used for all operations when using the recording surface XObject. Test cases for PDF and PS have also been updated accordingly. (Bug #89232) * Fix "invalidfont" error on some printers when printing PDFs with embedded fonts that have glyphs (such as spaces) with num_contours == 0. (Bug #79897) * Fix missing glyphs such as thin dashes, which get scaled to 0 in userspace and thus have their drawing operations culled. (Bug #94615) * Fix other oddities caused by variously idiosyncratic fonts. * Fix deadlock when destruction of a scaled font indirectly triggers destruction of a second scaled font, causing the global cache to be locked twice. (Bug #93891) * Fix X errors reported to applications when shmdt() is called before the Attach request is processed, due to missing xcb and xlib calls. * Fix random failure in record-paint-alpha-clip-mast test case, caused by an incorrect assumption that a deferred clear can be skipped. (Bug #84330) * Fix crash when dealing with an XShmGetImage() failure, caused by a double free in _get_image_surface(). (Bug #91967) * Fix invalid execution of ASCII85 data by the PS interpreter that the image operator didn't use, by flushing the extraneous data after drawing the image. (Bug #84811) * Fix decoding of Adobe Photoshop's inverted CMYK JPEG files in PDF export. * Fix unbounded surface assertion in win32-print code. * Fix a data race in freed_pool discovered by Firefox's cairo usage. The patch adads atomic int load and store functions, with relaxed memory ordering. (Bug #90318) * Cleanup debugging text sent to stdout instead of log. (Bug #95227) * Fix build issue when using non-GNU strings utility. (Bug #88639) * Fix build of cairo modules as regular modules, not as versioned shared libaries. (Bug #29319) * Fix build on win32 using gcc 5.4. * Fix build of script backend to require zlib. * Update test suite reference images using Debian Jessie 64-bit and poppler current as of June, 2016. * Various improvements to documentation and tests, compiler warning fixes, and an assortment of code refactoring and cleanup. What is cairo ------------- Cairo is a 2D graphics library with support for multiple output devices. Currently supported output targets include the X Window System (via both Xlib and XCB), quartz, win32, and image buffers, as well as PDF, PostScript, and SVG file output. Experimental backends include OpenGL, BeOS, OS/2, and DirectFB. Cairo is free software and is available to be redistributed and/or modified under the terms of either the GNU Lesser General Public License (LGPL) version 2.1 or the Mozilla Public License (MPL) version 1.1. Where to get more information about cairo ----------------------------------------- The primary source of information about cairo is: http://cairographics.org/ The latest versions of cairo can always be found at: http://cairographics.org/download Documentation on using cairo and frequently-asked questions: http://cairographics.org/documentation http://cairographics.org/FAQ
-
Geary 0.11.3 has been released! Geary is an email application built around conversations, for the GNOME 3 desktop. It allows you to read, find and send email with a straightforward, modern interface. This version is a bug fix and translation update, with a number of important fixes: Drafts not being saved when closing composer, search not working due to full-text-search table corruption, and older messages in Inboxes not being prefetched or sync'ed. Get the source code here: Visit the Geary web site for more information: Here's the complete NEWS: * Fix drafts not being saved when closing composer (#747627) - Jiri Cerny, Gautier Pelloux-Prayer * Fix search breaking due to full-text-search table corruption (#772522) - Gautier Pelloux-Prayer * Fix Inboxes never being prefetched or sync'ed (#776029) * Fix composers not being closed when started hidden (#770037) * Fix password being lost when server rejects connections (#772808) - Gautier Pelloux-Prayer * Minor other bug fixes * Updated UI translations: Anders Jonsson (sv) Balázs Meskó (hu) DuÅ¡an Kazik (sk) Federico Bruni (it) Marek Černocký (cs) Mario Blättermann (de) Piotr Drąg (pl) Rafael Fontenelle (pt_BR) ÃœøрþÑÂûðò ÃÂøúþûøћ (sr) (sr ( -at -) latin) -- ⊨ Michael Gratton, Percept Wrangler. ⚙ _______________________________________________
-
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: The Perf-Per-Watt Of NVIDIA Fermi To Pascal, AMD R700 To Polaris With Newest Linux Drivers ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=23916 Summary: "Unless you want your graphics card to keep you warm this winter, here's a big comparison of AMD Radeon and NVIDIA GeForce graphics cards under Linux looking at their performance-per-Watt using the latest OpenGL Linux drivers as of the end of 2016. A few days back I posted a 31-way GeForce/Radeon Linux comparison looking at the raw performance with each company's latest Linux drivers going back to the Fermi and R700 days while for this article is looking at the system power consumption and power efficiency for this mass assortment of GPUs." Please feel free to contact us with any questions or comments you may
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] expat (SSA:2016-359-01) New expat packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/expat-2.2.0-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues: Multiple integer overflows in XML_GetBuffer. Fix crash on malformed input. Improve insufficient fix to CVE-2015-1283 / CVE-2015-2716. Use more entropy for hash initialization. Resolve troublesome internal call to srand. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1283 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6702 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/expat-2.2.0-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/expat-2.2.0-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/expat-2.2.0-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/expat-2.2.0-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/expat-2.2.0-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/expat-2.2.0-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/expat-2.2.0-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/expat-2.2.0-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/expat-2.2.0-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/expat-2.2.0-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/expat-2.2.0-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/expat-2.2.0-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/expat-2.2.0-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/expat-2.2.0-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: d042603604cda3dedb7a75cb049071c8 expat-2.2.0-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 4c57af80cc3ccd277a365f8053dabd9b expat-2.2.0-x86_64-1_slack13.0.txz Slackware 13.1 package: 649682e89895159e90c0775f056a5b2a expat-2.2.0-i486-1_slack13.1.txz Slackware x86_64 13.1 package: dc109e48fb07db4aa47caa912308dcee expat-2.2.0-x86_64-1_slack13.1.txz Slackware 13.37 package: a7893a356510073d213e08e6df41be6b expat-2.2.0-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 31f42e6ef7be259413659497f473b499 expat-2.2.0-x86_64-1_slack13.37.txz Slackware 14.0 package: 3d5ab68ef82db833aa1b890372dfa789 expat-2.2.0-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 7ab4d2d05f4695904a4e164f6093ea38 expat-2.2.0-x86_64-1_slack14.0.txz Slackware 14.1 package: 3e9c111a338efb49ed9aa85322e7dfed expat-2.2.0-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 5ec656840cad0813deeb632ef659d97b expat-2.2.0-x86_64-1_slack14.1.txz Slackware 14.2 package: 770d5c370a923d7f1356bc81ceaaa3e9 expat-2.2.0-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 0b44169d48b17e181cddd25c547a0258 expat-2.2.0-x86_64-1_slack14.2.txz Slackware -current package: bc2d54deb510e5a41845207133fc1a75 l/expat-2.2.0-i586-1.txz Slackware x86_64 -current package: 4bf858ad9d41159ce9fe624e47d58f21 l/expat-2.2.0-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg expat-2.2.0-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 - ------------------------------------------------------------------------- Debian Security Advisory DSA-3746-1 security ( -at -) debian.org https://www.debian.org/security/ Luciano Bello December 24, 2016 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : graphicsmagick CVE ID : CVE-2015-8808 CVE-2016-2317 CVE-2016-2318 CVE-2016-3714 CVE-2016-3715 CVE-2016-5118 CVE-2016-5240 CVE-2016-7800 CVE-2016-7996 CVE-2016-7997 CVE-2016-8682 CVE-2016-8683 CVE-2016-8684 CVE-2016-9830 Debian Bug : 814732 825800 847055 Several vulnerabilities have been discovered in GraphicsMagick, a collection of image processing tool, which can cause denial of service attacks, remote file deletion, and remote command execution. This security update removes the full support of PLT/Gnuplot decoder to prevent Gnuplot-shell based shell exploits for fixing the CVE-2016-3714 vulnerability. The undocumented "TMP" magick prefix no longer removes the argument file after it has been read for fixing the CVE-2016-3715 vulnerability. Since the "TMP" feature was originally implemented, GraphicsMagick added a temporary file management subsystem which assures that temporary files are removed so this feature is not needed. Remove support for reading input from a shell command, or writing output to a shell command, by prefixing the specified filename (containing the command) with a '|' for fixing the CVE-2016-5118 vulnerability. CVE-2015-8808 Gustavo Grieco discovered an out of bound read in the parsing of GIF files which may cause denial of service. CVE-2016-2317 Gustavo Grieco discovered a stack buffer overflow and two heap buffer overflows while processing SVG images which may cause denial of service. CVE-2016-2318 Gustavo Grieco discovered several segmentation faults while processing SVG images which may cause denial of service. CVE-2016-5240 Gustavo Grieco discovered an endless loop problem caused by negative stroke-dasharray arguments while parsing SVG files which may cause denial of service. CVE-2016-7800 Marco Grassi discovered an unsigned underflow leading to heap overflow when parsing 8BIM chunk often attached to JPG files which may cause denial of service. CVE-2016-7996 Moshe Kaplan discovered that there is no check that the provided colormap is not larger than 256 entries in the WPG reader which may cause denial of service. CVE-2016-7997 Moshe Kaplan discovered that an assertion is thrown for some files in the WPG reader due to a logic error which may cause denial of service. CVE-2016-8682 Agostino Sarubbo of Gentoo discovered a stack buffer read overflow while reading the SCT header which may cause denial of service. CVE-2016-8683 Agostino Sarubbo of Gentoo discovered a memory allocation failure in the PCX coder which may cause denial of service. CVE-2016-8684 Agostino Sarubbo of Gentoo discovered a memory allocation failure in the SGI coder which may cause denial of service. CVE-2016-9830 Agostino Sarubbo of Gentoo discovered a memory allocation failure in MagickRealloc() function which may cause denial of service. For the stable distribution (jessie), these problems have been fixed in version 1.3.20-3+deb8u2. For the testing distribution (stretch), these problems (with the exception of CVE-2016-9830) have been fixed in version 1.3.25-5. For the unstable distribution (sid), these problems have been fixed in version 1.3.25-6. We recommend that you upgrade your graphicsmagick packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] httpd (SSA:2016-358-01) New httpd packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/httpd-2.4.25-i586-1_slack14.2.txz: Upgraded. This update fixes the following security issues: * CVE-2016-8740: mod_http2: Mitigate DoS memory exhaustion via endless CONTINUATION frames. * CVE-2016-5387: core: Mitigate [f]cgi "httpoxy" issues. * CVE-2016-2161: mod_auth_digest: Prevent segfaults during client entry allocation when the shared memory space is exhausted. * CVE-2016-0736: mod_session_crypto: Authenticate the session data/cookie with a MAC (SipHash) to prevent deciphering or tampering with a padding oracle attack. * CVE-2016-8743: Enforce HTTP request grammar corresponding to RFC7230 for request lines and request headers, to prevent response splitting and cache pollution by malicious clients or downstream proxies. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8740 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/httpd-2.4.25-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/httpd-2.4.25-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/httpd-2.4.25-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/httpd-2.4.25-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/httpd-2.4.25-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/httpd-2.4.25-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/httpd-2.4.25-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/httpd-2.4.25-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.0 package: 186e15ba143536daa3314076002c7821 httpd-2.4.25-i486-1_slack14.0.txz Slackware x86_64 14.0 package: f9eb3bf2a68a9bc8637a8d53a26ab6dd httpd-2.4.25-x86_64-1_slack14.0.txz Slackware 14.1 package: e416a15941f2c8c0eaebbd63e69164ff httpd-2.4.25-i486-1_slack14.1.txz Slackware x86_64 14.1 package: f1b4ccd7391b58bf9f78648c8c3c86b4 httpd-2.4.25-x86_64-1_slack14.1.txz Slackware 14.2 package: 18e672179bd4136eea419fbcdf1d587b httpd-2.4.25-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 250aa6c0782aefd28539e3c3f2ddde95 httpd-2.4.25-x86_64-1_slack14.2.txz Slackware -current package: 732e51e650d3287f4f415a0536c9c8fe n/httpd-2.4.25-i586-1.txz Slackware x86_64 -current package: ab4f1612c10531fce830aa1f562a9dd5 n/httpd-2.4.25-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg httpd-2.4.25-i586-1_slack14.2.txz Then, restart Apache httpd: # /etc/rc.d/rc.httpd stop # /etc/rc.d/rc.httpd start +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] openssh (SSA:2016-358-02) New openssh packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/openssh-7.4p1-i586-1_slack14.2.txz: Upgraded. This is primarily a bugfix release, and also addresses security issues. ssh-agent(1): Will now refuse to load PKCS#11 modules from paths outside a trusted whitelist. sshd(8): When privilege separation is disabled, forwarded Unix-domain sockets would be created by sshd(8) with the privileges of 'root'. sshd(8): Avoid theoretical leak of host private key material to privilege-separated child processes via realloc(). sshd(8): The shared memory manager used by pre-authentication compression support had a bounds checks that could be elided by some optimising compilers to potentially allow attacks against the privileged monitor. process from the sandboxed privilege-separation process. sshd(8): Validate address ranges for AllowUser and DenyUsers directives at configuration load time and refuse to accept invalid ones. It was previously possible to specify invalid CIDR address ranges (e.g. user ( -at -) 127.1.2.3/55) and these would always match, possibly resulting in granting access where it was not intended. For more information, see: https://www.openssh.com/txt/release-7.4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10009 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10010 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10012 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssh-7.4p1-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssh-7.4p1-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssh-7.4p1-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssh-7.4p1-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssh-7.4p1-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssh-7.4p1-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssh-7.4p1-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssh-7.4p1-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssh-7.4p1-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssh-7.4p1-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/openssh-7.4p1-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/openssh-7.4p1-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssh-7.4p1-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssh-7.4p1-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: 7fce1ebdb63b97beaeb98f450676171c openssh-7.4p1-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 26fbf1aa33f5b289b15435a904b5d2a0 openssh-7.4p1-x86_64-1_slack13.0.txz Slackware 13.1 package: 5b8a87019ca527acba1f607af9175cfb openssh-7.4p1-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 29aa129063c2667612485edeac5c072b openssh-7.4p1-x86_64-1_slack13.1.txz Slackware 13.37 package: 6d9aabce1fc85756b7863cbf1cf389a9 openssh-7.4p1-i486-1_slack13.37.txz Slackware x86_64 13.37 package: e57e264dccefc2621bd45838d96bb10d openssh-7.4p1-x86_64-1_slack13.37.txz Slackware 14.0 package: 7613f561db6b8616ec2b0a283e4487d6 openssh-7.4p1-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 7a834d8b295da5ea88bac1340e359711 openssh-7.4p1-x86_64-1_slack14.0.txz Slackware 14.1 package: 45c8e0c84e13d0c0a9914087898cefbd openssh-7.4p1-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 8e66d220fb2c3da97bf912a487436ac6 openssh-7.4p1-x86_64-1_slack14.1.txz Slackware 14.2 package: 690e285ce2aeeee6f670451034ae3ec6 openssh-7.4p1-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 6a2b3846149a9f8071f2751aed452f53 openssh-7.4p1-x86_64-1_slack14.2.txz Slackware -current package: e0d8576b19ebe4da64f5d72474693295 n/openssh-7.4p1-i586-1.txz Slackware x86_64 -current package: 1a8bbe8129a9c28fb9eb98b202646b46 n/openssh-7.4p1-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg openssh-7.4p1-i586-1_slack14.2.txz Next, restart the sshd daemon: # sh /etc/rc.d/rc.sshd restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-3745-1 security ( -at -) debian.org https://www.debian.org/security/ Salvatore Bonaccorso December 24, 2016 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : squid3 CVE ID : CVE-2016-10002 Debian Bug : 848493 Saulius Lapinskas from Lithuanian State Social Insurance Fund Board discovered that Squid3, a fully featured web proxy cache, does not properly process responses to If-None-Modified HTTP conditional requests, leading to client-specific Cookie data being leaked to other clients. A remote attacker can take advantage of this flaw to discover private and sensitive information about another clients browsing session. For the stable distribution (jessie), this problem has been fixed in version 3.4.8-6+deb8u4. In addition, this update includes a fix for #819563. For the unstable distribution (sid), this problem has been fixed in version 3.5.23-1. We recommend that you upgrade your squid3 packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
-
Cooler Master MasterKeys Pro M Mechanical Keyboard Review @ APH Networks
news posted a topic in Upcoming News
-------- COOLER MASTER MASTERKEYS PRO M MECHANICAL KEYBOARD REVIEW ( -at -) APH NETWORKS ------------------------------------------------------------ Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: Cooler Master MasterKeys Pro M Mechanical Keyboard Review ( -at -) APH Networks * Description: This Cooler Master MasterKeys Pro M would not only catch your eye, it will catch every keystroke you can throw at it. * Link: http://aphnetworks.com/reviews/cooler-master-masterkeys-pro-m * Image: http://aphnetworks.com/review/cooler-master-masterkeys-pro-m/008.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5 -
The Wine development release 2.0-rc3 is now available. What's new in this release (see below for details): - Bug fixes only, we are in code freeze. The source is available from the following locations: http://dl.winehq.org/wine/source/2.0/wine-2.0-rc3.tar.bz2 http://mirrors.ibiblio.org/wine/source/2.0/wine-2.0-rc3.tar.bz2 Binary packages for various distributions will be available from: http://www.winehq.org/download You will find documentation on http://www.winehq.org/documentation You can also get the current source directly from the git repository. Check http://www.winehq.org/git for details. Wine is available thanks to the work of many people. See the file AUTHORS in the distribution for the complete list. ---------------------------------------------------------------- Bugs fixed in 2.0-rc3 (total 15): 18081 warhammer dawn of war ii crashes 38207 Unreal Tournament 3 uninstaller fails when invoking from 'wine uninstaller' (removes wrong entries) 38555 The Magic School Bus Explores the Solar System hangs during installation 39661 Font width incorrect in wineconsole 40429 regression: "mscoree set config path for default app domain" makes .NET app not working 40845 Uninstaller does not remove missing applications from the list 41378 wineboot silently ignores unknown WINEARCH 41476 Cannot paste in WinAuth 3.5.1 (32-bit) 41609 Uninstaller entries are not removed from the registry when the uninstaller says they will be 41732 wineconsole: changing to emacs mode requires restart 41733 wineconsole: crashes in emacs mode when pasting (Ctrl+Y) empty buffer 41744 Streamline crashes on launch 41869 Wine is not compiling: undefined reference to 'HIDIOCSFEATURE' 41909 Calling TBM_SETPOS after TBM_SETRANGEMIN/TBM_SETRANGEMAX does not draw slider control properly 41993 Chuckie Egg: The Next Batch v1.2 no longer works ---------------------------------------------------------------- Changes since 2.0-rc2: Alex Henrie (2): po: Update Catalan translation. msvcrt: Pass wide char caption string to MessageBoxIndirectW. Alexandre Julliard (4): winex11: Also ignore BadWindow errors caused by XSendEvent. msvcrt: Disable relay for the __libm_sse2 functions. wineconsole: Leave room for wide characters only when using a DBCS codepage. msvcirt/tests: Silence a compiler warning. Andrew Eikum (1): mscoree: Leave the last backslash on application base path. André Hentschel (1): hlink/tests: Ignore single character fails on Win10. Aric Stewart (1): hidclass.sys: Do not use device after free. Austin English (1): webservices: Allocate enough memory for WS_XML_TEXT_TYPE_DOUBLE on Valgrind. Can Taşan (1): po: Update Turkish translation. Hans Leidekker (12): advpack/tests: Skip inf install tests if the user doesn't have admin rights. mstask/tests: Skip ITaskScheduler::SetTargetComputer tests if the user doesn't have admin rights. setupapi/tests: Skip SetupCopyOEMInfA tests if the user doesn't have admin rights. setupapi/tests: Skip devinst tests if the user doesn't have admin rights. urlmon/tests: Skip domain tests if the user doesn't have admin rights. wintrust/tests: Fix test failures on Windows 8.1 and 10. shell32/tests: Accept another error from SHFileOperationA. shell32/tests: Skip SHFileOperation tests if the user doesn't have admin rights. setupapi/tests: Skip SetupGetInfInformation tests if the user doesn't have admin rights. setupapi/tests: Skip InstallHinfSection tests if the user doesn't have admin rights. user32/tests: Disable automatic shell restart during SetShellWindow tests. webservices/tests: Add a helper to print the contents of the output buffer. Hugh McMaster (5): regedit: Load Binary editor from context menu. regedit/tests: Add tests for line concatenation when importing. reg/tests: Add tests for line concatenation when importing. appwiz.cpl: Do not overwrite application IDs when changing registry keys. msvcrt: Fix typo in message_format array. Józef Kucia (3): wined3d: Always check if context window needs to be updated. d2d1/tests: Change scale factors in test_bitmap_brush(). d3d11/tests: Skip test_depth_stencil_sampling() on AMD Windows drivers. Lauri Kenttä (1): cmd: Fix memory leak in WCMD_reduce. Marcus Meissner (1): xmllite: Hr was uninitialized in error path (Coverity). Nikolay Sivov (8): gdiplus/tests: Test for initial properties of adjustable arrow caps. dwrite: Fully initialize shared factory vtable. dwrite: Improve strikethrough and underline thickness extraction logic. shell32: Don't trace output string buffer contents. shell32: Fix potential destination buffer overrun. winspool: Initialize string pointers passed to StartDocDlgW() (Coverity). winspool: Fix potential string buffer leaks (Coverity). mscoree: Free argument buffer on error (Coverity). Piotr Caban (1): msvcrt/tests: Correctly declare base class to avoid a compiler warning. Zebediah Figura (1): advapi32: Add tests for StartTrace(). -- Alexandre Julliard julliard ( -at -) winehq.org
-
[security-announce] SUSE-SU-2016:3269-1: important: Security update for dnsmasq
news posted a topic in Upcoming News
SUSE Security Update: Security update for dnsmasq ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3269-1 Rating: important References: #983273 Cross-References: CVE-2015-8899 Affected Products: SUSE OpenStack Cloud 6 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for dnsmasq fixes the following issues: - CVE-2015-8899: Denial of service between local and remote dns entries (bsc#983273) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 6: zypper in -t patch SUSE-OpenStack-Cloud-6-2016-1912=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1912=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1912=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1912=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1912=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1912=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 6 (x86_64): dnsmasq-debuginfo-2.71-13.1 dnsmasq-debugsource-2.71-13.1 dnsmasq-utils-2.71-13.1 dnsmasq-utils-debuginfo-2.71-13.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): dnsmasq-2.71-13.1 dnsmasq-debuginfo-2.71-13.1 dnsmasq-debugsource-2.71-13.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): dnsmasq-2.71-13.1 dnsmasq-debuginfo-2.71-13.1 dnsmasq-debugsource-2.71-13.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): dnsmasq-2.71-13.1 dnsmasq-debuginfo-2.71-13.1 dnsmasq-debugsource-2.71-13.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): dnsmasq-2.71-13.1 dnsmasq-debuginfo-2.71-13.1 dnsmasq-debugsource-2.71-13.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): dnsmasq-2.71-13.1 dnsmasq-debuginfo-2.71-13.1 dnsmasq-debugsource-2.71-13.1 References: https://www.suse.com/security/cve/CVE-2015-8899.html https://bugzilla.suse.com/983273 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
Kaby Lake Core i7-7500U Versus Skylake Core i7-6500U on Dell XPS 13 @ Legit Reviews
news posted a topic in Upcoming News
We recently got our hands on the Dell XPS 13 9360 laptop with a 7th Generation Intel Core i7-7500U Kaby Lake processor that is the direct replacement for last years Dell XPS 13 9350 laptop with the 6th Generation Intel Core i7-6500U Skylake processor. Both laptops have 8GB of LPDDR3 1866MHz memory and 256GB PCIe NVMe SSDs, so it gave us a great opportunity to compare the performance of Kaby Lake versus Skylake on a laptop! Article Title: Kaby Lake Core i7-7500U Versus Skylake Core i7-6500U on Dell XPS 13 ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/kaby-lake-core-i7-7500u-versus-skylake-core-i7-6500u-on-dell-xps-13_189239 Merry Christmas! Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =