Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=a94cde2061&e=0c004f9c13) NVIDIA’s Pascal architecture has been wildly successful in the consumer space. The various GPUs that power the GeForce GTX 10 series are all highly competitive at their respective price points, and the higher-end variants are currently unmatched by any single competing GPU. That may change when AMD launches GPUs based on its next-generation Vega architecture, but that won’t happen for a few more months, so cards like the GeForce GTX 1080 and TITAN X will continue to dominate benchmark charts at least for a little while longer. NVIDIA has since retooled Pascal for the professional workstation market as well, with products that make even the GeForce GTX 1080 and TITAN X look quaint in comparison. We're speaking of the beastly Quadro P6000 and Quadro P5000 -- Pascal powered behemoths, packing up to 24GB of GDDR5X memory and GPUs that are more capable than their consumer-targeted counterparts... Quadro P6000 And P5000 Review: NVIDIA's Most Powerful Pascal-Based Graphics Cards (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=2ba5c99227&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=32ce386284&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=9d589d09af&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=450251e480&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=d30ad16f91&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=41140b460a&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=6ee150a8df&e=0c004f9c13 ============================================================
  2. Case Mod Friday: 780T Taichi ( -at -) ThinkComputers.org Feature Link: http://www.thinkcomputers.org/case-mod-friday-780t-taichi/ Image URL: http://www.thinkcomputers.org/articles/casemodfriday/780t-taichi-email.jpg Alt Image URL: http://www.thinkcomputers.org/articles/casemodfriday/780t-taichi-small.jpg Quote: "This week’s build comes from Hanoicomputer once again. This build is done inside of the Corsair 780T case and makes use of the very interesting ASRock X99 Taichi motherboard. They have continued the styling of the motherboard throughout the case and have outfitted the system with a pretty awesome watercooling setup! Be sure to check this build out!"
  3. Title: Seagate Backup Plus 5TB USB 3.0 Portable Hard Drive Review ( -at -) NikKTech Description: The brand new Backup Plus 5TB USB 3.0 Portable Hard Drive by Seagate doesn't only offer plenty of storage capacity and impressive performance for when on the go but it also comes bundled with a 2-year OneDrive 200GB subscription. Oh and did we mention that it's priced just right? Article Link: http://www.nikktech.com/main/articles/peripherals/external-storage/portable- hard-drives/7284-seagate-backup-plus-5tb-usb-3-0-portable-hard-drive-review Image Link: http://www.nikktech.com/main/images/pics/reviews/seagate/backup_plus_5tb/sea gate_backup_plus_5tba.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  4. SUSE Security Update: Security update for dnsmasq ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3257-1 Rating: important References: #983273 Cross-References: CVE-2015-8899 Affected Products: SUSE OpenStack Cloud Compute 5 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for dnsmasq fixes the following issues: - CVE-2015-8899: Denial of service between local and remote dns entries (bsc#983273) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Compute 5: zypper in -t patch SUSE-SLE12-CLOUD-5-2016-1906=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud Compute 5 (x86_64): dnsmasq-debuginfo-2.71-6.3.1 dnsmasq-debugsource-2.71-6.3.1 dnsmasq-utils-2.71-6.3.1 dnsmasq-utils-debuginfo-2.71-6.3.1 References: https://www.suse.com/security/cve/CVE-2015-8899.html https://bugzilla.suse.com/983273 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  5. SUSE Security Update: Security update for ImageMagick ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3258-1 Rating: important References: #1009318 #1011130 #1011136 #1013376 #1014159 Cross-References: CVE-2014-9848 CVE-2016-8707 CVE-2016-8866 CVE-2016-9556 CVE-2016-9559 CVE-2016-9773 Affected Products: SUSE Linux Enterprise Workstation Extension 12-SP2 SUSE Linux Enterprise Workstation Extension 12-SP1 SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes 6 vulnerabilities is now available. Description: This update for ImageMagick fixes the following issues: * CVE-2016-9556 Possible Heap-overflow found by fuzzing [bsc#1011130] * CVE-2016-9559 Possible Null pointer access found by fuzzing [bsc#1011136] * CVE-2016-8707 Possible code execution in Tiff conver utility [bsc#1014159] * CVE-2016-8866 Memory allocation failure in AcquireMagickMemory could lead to Heap overflow [bsc#1009318] * CVE-2016-9559 Possible Null pointer access found by fuzzing [bsc#1011136] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP2: zypper in -t patch SUSE-SLE-WE-12-SP2-2016-1905=1 - SUSE Linux Enterprise Workstation Extension 12-SP1: zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1905=1 - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1905=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1905=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1905=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1905=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1905=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1905=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1905=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64): ImageMagick-6.8.8.1-54.1 ImageMagick-debuginfo-6.8.8.1-54.1 ImageMagick-debugsource-6.8.8.1-54.1 libMagick++-6_Q16-3-6.8.8.1-54.1 libMagick++-6_Q16-3-debuginfo-6.8.8.1-54.1 libMagickCore-6_Q16-1-32bit-6.8.8.1-54.1 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-54.1 - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64): ImageMagick-6.8.8.1-54.1 ImageMagick-debuginfo-6.8.8.1-54.1 ImageMagick-debugsource-6.8.8.1-54.1 libMagick++-6_Q16-3-6.8.8.1-54.1 libMagick++-6_Q16-3-debuginfo-6.8.8.1-54.1 libMagickCore-6_Q16-1-32bit-6.8.8.1-54.1 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-54.1 - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): ImageMagick-6.8.8.1-54.1 ImageMagick-debuginfo-6.8.8.1-54.1 ImageMagick-debugsource-6.8.8.1-54.1 ImageMagick-devel-6.8.8.1-54.1 libMagick++-6_Q16-3-6.8.8.1-54.1 libMagick++-6_Q16-3-debuginfo-6.8.8.1-54.1 libMagick++-devel-6.8.8.1-54.1 perl-PerlMagick-6.8.8.1-54.1 perl-PerlMagick-debuginfo-6.8.8.1-54.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): ImageMagick-6.8.8.1-54.1 ImageMagick-debuginfo-6.8.8.1-54.1 ImageMagick-debugsource-6.8.8.1-54.1 ImageMagick-devel-6.8.8.1-54.1 libMagick++-6_Q16-3-6.8.8.1-54.1 libMagick++-6_Q16-3-debuginfo-6.8.8.1-54.1 libMagick++-devel-6.8.8.1-54.1 perl-PerlMagick-6.8.8.1-54.1 perl-PerlMagick-debuginfo-6.8.8.1-54.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): ImageMagick-debuginfo-6.8.8.1-54.1 ImageMagick-debugsource-6.8.8.1-54.1 libMagickCore-6_Q16-1-6.8.8.1-54.1 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-54.1 libMagickWand-6_Q16-1-6.8.8.1-54.1 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-54.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): ImageMagick-debuginfo-6.8.8.1-54.1 ImageMagick-debugsource-6.8.8.1-54.1 libMagickCore-6_Q16-1-6.8.8.1-54.1 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-54.1 libMagickWand-6_Q16-1-6.8.8.1-54.1 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-54.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): ImageMagick-debuginfo-6.8.8.1-54.1 ImageMagick-debugsource-6.8.8.1-54.1 libMagickCore-6_Q16-1-6.8.8.1-54.1 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-54.1 libMagickWand-6_Q16-1-6.8.8.1-54.1 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-54.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): ImageMagick-6.8.8.1-54.1 ImageMagick-debuginfo-6.8.8.1-54.1 ImageMagick-debugsource-6.8.8.1-54.1 libMagick++-6_Q16-3-6.8.8.1-54.1 libMagick++-6_Q16-3-debuginfo-6.8.8.1-54.1 libMagickCore-6_Q16-1-32bit-6.8.8.1-54.1 libMagickCore-6_Q16-1-6.8.8.1-54.1 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-54.1 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-54.1 libMagickWand-6_Q16-1-6.8.8.1-54.1 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-54.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): ImageMagick-6.8.8.1-54.1 ImageMagick-debuginfo-6.8.8.1-54.1 ImageMagick-debugsource-6.8.8.1-54.1 libMagick++-6_Q16-3-6.8.8.1-54.1 libMagick++-6_Q16-3-debuginfo-6.8.8.1-54.1 libMagickCore-6_Q16-1-32bit-6.8.8.1-54.1 libMagickCore-6_Q16-1-6.8.8.1-54.1 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-54.1 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-54.1 libMagickWand-6_Q16-1-6.8.8.1-54.1 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-54.1 References: https://www.suse.com/security/cve/CVE-2014-9848.html https://www.suse.com/security/cve/CVE-2016-8707.html https://www.suse.com/security/cve/CVE-2016-8866.html https://www.suse.com/security/cve/CVE-2016-9556.html https://www.suse.com/security/cve/CVE-2016-9559.html https://www.suse.com/security/cve/CVE-2016-9773.html https://bugzilla.suse.com/1009318 https://bugzilla.suse.com/1011130 https://bugzilla.suse.com/1011136 https://bugzilla.suse.com/1013376 https://bugzilla.suse.com/1014159 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  6. PNY Riot 01 gaming mouse review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=e45a3a8587&e=872093acb5 http://www.kitguru.net PNY Riot 01 gaming mouse review PNY might be a new comer to the world of peripheral making, but it is gunning hard for the competitive market of gaming mice with its first effort: the Riot 01. It has an eye catching colour scheme, an ergonomic shape and some neat lighting options that are rather impressive for such a budget mouse. Priced under £30, the Riot 01 is looking to undercut a lot of the competition, but it will need to stand up to our vigorous gaming and general usage testing to get the thumbs up. Read the review here: http://www.kitguru.net/peripherals/mouse/jon-martindale/pny-riot-01-gaming-mouse-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=e45a3a8587&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  7. A news post would be great. OCC has published a review on a Shadow Warrior 2 Performance Analysis Here is a quote from the review: â€ÂAll three of the GPUs I tested were able to handle the game very well, even at its Ultra settings. One technical exception is that the GTX 770 cannot handle the Ultra textures with its only 2 GB of VRAM. The Screen Space Reflections option is also worth disabling on the GTX 770 as it does take a lot to use, but it was not pushing the game into un-playable territory, leaving it at your discretion.†Title: Shadow Warrior 2 Performance Analysis Link: http://www.overclockersclub.com/reviews/shadow_warrior_2_performance/ Img: http://www.overclockersclub.com/siteimages/articles/shadow_warrior_2_performance/010_thumb.jpg
  8. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Team Group T-Force Night Hawk 3000 MHz DDR4 Link: http://www.techpowerup.com/reviews/Team_Group/T-Force_Night_Hawk_3000 Brief: Team Group sent us their newly released T-Force Night Hawk 3000 MHz DDR4, which comes with a new look, and other features not common to today's DDR4. T-Force is Team Group's latest focus on bringing something a little bit different for any memory-related gear, including memory and SSDs.
  9. SUSE Security Update: Security update for libgme ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3250-1 Rating: important References: #1015941 Cross-References: CVE-2016-9957 CVE-2016-9958 CVE-2016-9959 CVE-2016-9960 CVE-2016-9961 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes 5 vulnerabilities is now available. Description: This update for libgme fixes the following issues: - CVE-2016-9957, CVE-2016-9958, CVE-2016-9959, CVE-2016-9960, CVE-2016-9961: Various issues were fixed in the handling of SPC music files that could have been exploited for gaining privileges of desktop users. [bsc#1015941] Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1898=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1898=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1898=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1898=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1898=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1898=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1898=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): libgme-debugsource-0.6.0-5.1 libgme-devel-0.6.0-5.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): libgme-debugsource-0.6.0-5.1 libgme-devel-0.6.0-5.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): libgme-debugsource-0.6.0-5.1 libgme0-0.6.0-5.1 libgme0-debuginfo-0.6.0-5.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): libgme-debugsource-0.6.0-5.1 libgme0-0.6.0-5.1 libgme0-debuginfo-0.6.0-5.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): libgme-debugsource-0.6.0-5.1 libgme0-0.6.0-5.1 libgme0-debuginfo-0.6.0-5.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): libgme-debugsource-0.6.0-5.1 libgme0-0.6.0-5.1 libgme0-debuginfo-0.6.0-5.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): libgme-debugsource-0.6.0-5.1 libgme0-0.6.0-5.1 libgme0-debuginfo-0.6.0-5.1 References: https://www.suse.com/security/cve/CVE-2016-9957.html https://www.suse.com/security/cve/CVE-2016-9958.html https://www.suse.com/security/cve/CVE-2016-9959.html https://www.suse.com/security/cve/CVE-2016-9960.html https://www.suse.com/security/cve/CVE-2016-9961.html https://bugzilla.suse.com/1015941 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  10. SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3252-1 Rating: important References: #1013533 #1013604 Cross-References: CVE-2016-9576 CVE-2016-9794 Affected Products: SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Debuginfo 11-SP2 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: The SUSE Linux Enterprise 11 SP 2 kernel was updated to fix two security issues. The following security bugs were fixed: - CVE-2016-9576: A use-after-free vulnerability in the SCSI generic driver allows users with write access to /dev/sg* or /dev/bsg* to elevate their privileges (bsc#1013604). - CVE-2016-9794: A use-after-free vulnerability in the ALSA pcm layer allowed local users to cause a denial of service, memory corruption or possibly even to elevate their privileges (bsc#1013533). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-kernel-12915=1 - SUSE Linux Enterprise Debuginfo 11-SP2: zypper in -t patch dbgsp2-kernel-12915=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): kernel-default-3.0.101-0.7.47.1 kernel-default-base-3.0.101-0.7.47.1 kernel-default-devel-3.0.101-0.7.47.1 kernel-source-3.0.101-0.7.47.1 kernel-syms-3.0.101-0.7.47.1 kernel-trace-3.0.101-0.7.47.1 kernel-trace-base-3.0.101-0.7.47.1 kernel-trace-devel-3.0.101-0.7.47.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 x86_64): kernel-ec2-3.0.101-0.7.47.1 kernel-ec2-base-3.0.101-0.7.47.1 kernel-ec2-devel-3.0.101-0.7.47.1 kernel-xen-3.0.101-0.7.47.1 kernel-xen-base-3.0.101-0.7.47.1 kernel-xen-devel-3.0.101-0.7.47.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x): kernel-default-man-3.0.101-0.7.47.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (i586): kernel-pae-3.0.101-0.7.47.1 kernel-pae-base-3.0.101-0.7.47.1 kernel-pae-devel-3.0.101-0.7.47.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64): kernel-default-debuginfo-3.0.101-0.7.47.1 kernel-default-debugsource-3.0.101-0.7.47.1 kernel-default-devel-debuginfo-3.0.101-0.7.47.1 kernel-trace-debuginfo-3.0.101-0.7.47.1 kernel-trace-debugsource-3.0.101-0.7.47.1 kernel-trace-devel-debuginfo-3.0.101-0.7.47.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 x86_64): kernel-ec2-debuginfo-3.0.101-0.7.47.1 kernel-ec2-debugsource-3.0.101-0.7.47.1 kernel-xen-debuginfo-3.0.101-0.7.47.1 kernel-xen-debugsource-3.0.101-0.7.47.1 kernel-xen-devel-debuginfo-3.0.101-0.7.47.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586): kernel-pae-debuginfo-3.0.101-0.7.47.1 kernel-pae-debugsource-3.0.101-0.7.47.1 kernel-pae-devel-debuginfo-3.0.101-0.7.47.1 References: https://www.suse.com/security/cve/CVE-2016-9576.html https://www.suse.com/security/cve/CVE-2016-9794.html https://bugzilla.suse.com/1013533 https://bugzilla.suse.com/1013604 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  11. Zotac's Zbox Magnus EN1070 mini-PC packs a GeForce GTX 1070 and a quad-core Intel CPU into a footprint not much larger than a bare Mini-ITX motherboard. We put it to the test to see whether it offers monster performance from its minuscule form factor. Read more: http://techreport.com/review/31127/zotac-zbox-magnus-en1070-mini-pc-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  12. SUSE Security Update: Security update for Linux Kernel Live Patch 10 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3249-1 Rating: important References: #1003253 #1012183 #1012759 Cross-References: CVE-2016-7117 CVE-2016-8655 CVE-2016-9555 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.51-52_34 fixes several issues. The following security bugs were fixed: - CVE-2016-8655: A race condition in the af_packet packet_set_ring function could be used by local attackers to crash the kernel or gain privileges (bsc#1012759). - CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacks chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bsc#1012183). - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bsc#1003253). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1895=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1895=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_51-52_34-default-7-2.1 kgraft-patch-3_12_51-52_34-xen-7-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_51-52_34-default-7-2.1 kgraft-patch-3_12_51-52_34-xen-7-2.1 References: https://www.suse.com/security/cve/CVE-2016-7117.html https://www.suse.com/security/cve/CVE-2016-8655.html https://www.suse.com/security/cve/CVE-2016-9555.html https://bugzilla.suse.com/1003253 https://bugzilla.suse.com/1012183 https://bugzilla.suse.com/1012759 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  13. SUSE Security Update: Security update for Linux Kernel Live Patch 16 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3247-1 Rating: important References: #1012183 #1012759 Cross-References: CVE-2016-8655 CVE-2016-9555 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.60-52_57 fixes several issues. The following security bugs were fixed: - CVE-2016-8655: A race condition in the af_packet packet_set_ring function could be used by local attackers to crash the kernel or gain privileges (bsc#1012759). - CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacks chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bsc#1012183). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1892=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1892=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_60-52_57-default-2-2.1 kgraft-patch-3_12_60-52_57-xen-2-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_60-52_57-default-2-2.1 kgraft-patch-3_12_60-52_57-xen-2-2.1 References: https://www.suse.com/security/cve/CVE-2016-8655.html https://www.suse.com/security/cve/CVE-2016-9555.html https://bugzilla.suse.com/1012183 https://bugzilla.suse.com/1012759 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  14. SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3248-1 Rating: important References: #1013533 #1013604 Cross-References: CVE-2016-9576 CVE-2016-9794 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Server 11-EXTRA SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP3 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: The SUSE Linux Enterprise 11 SP 3 kernel was updated to fix two security issues. The following security bugs were fixed: - CVE-2016-9576: A use-after-free vulnerability in the SCSI generic driver allows users with write access to /dev/sg* or /dev/bsg* to elevate their privileges (bsc#1013604). - CVE-2016-9794: A use-after-free vulnerability in the ALSA pcm layer allowed local users to cause a denial of service, memory corruption or possibly even to elevate their privileges (bsc#1013533). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-kernel-12909=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-kernel-12909=1 - SUSE Manager 2.1: zypper in -t patch sleman21-kernel-12909=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-kernel-12909=1 - SUSE Linux Enterprise Server 11-EXTRA: zypper in -t patch slexsp3-kernel-12909=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-kernel-12909=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-kernel-12909=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): kernel-bigsmp-3.0.101-0.47.93.1 kernel-bigsmp-base-3.0.101-0.47.93.1 kernel-bigsmp-devel-3.0.101-0.47.93.1 kernel-default-3.0.101-0.47.93.1 kernel-default-base-3.0.101-0.47.93.1 kernel-default-devel-3.0.101-0.47.93.1 kernel-ec2-3.0.101-0.47.93.1 kernel-ec2-base-3.0.101-0.47.93.1 kernel-ec2-devel-3.0.101-0.47.93.1 kernel-source-3.0.101-0.47.93.1 kernel-syms-3.0.101-0.47.93.1 kernel-trace-3.0.101-0.47.93.1 kernel-trace-base-3.0.101-0.47.93.1 kernel-trace-devel-3.0.101-0.47.93.1 kernel-xen-3.0.101-0.47.93.1 kernel-xen-base-3.0.101-0.47.93.1 kernel-xen-devel-3.0.101-0.47.93.1 - SUSE Manager Proxy 2.1 (x86_64): kernel-bigsmp-3.0.101-0.47.93.1 kernel-bigsmp-base-3.0.101-0.47.93.1 kernel-bigsmp-devel-3.0.101-0.47.93.1 kernel-default-3.0.101-0.47.93.1 kernel-default-base-3.0.101-0.47.93.1 kernel-default-devel-3.0.101-0.47.93.1 kernel-ec2-3.0.101-0.47.93.1 kernel-ec2-base-3.0.101-0.47.93.1 kernel-ec2-devel-3.0.101-0.47.93.1 kernel-source-3.0.101-0.47.93.1 kernel-syms-3.0.101-0.47.93.1 kernel-trace-3.0.101-0.47.93.1 kernel-trace-base-3.0.101-0.47.93.1 kernel-trace-devel-3.0.101-0.47.93.1 kernel-xen-3.0.101-0.47.93.1 kernel-xen-base-3.0.101-0.47.93.1 kernel-xen-devel-3.0.101-0.47.93.1 - SUSE Manager 2.1 (s390x x86_64): kernel-default-3.0.101-0.47.93.1 kernel-default-base-3.0.101-0.47.93.1 kernel-default-devel-3.0.101-0.47.93.1 kernel-source-3.0.101-0.47.93.1 kernel-syms-3.0.101-0.47.93.1 kernel-trace-3.0.101-0.47.93.1 kernel-trace-base-3.0.101-0.47.93.1 kernel-trace-devel-3.0.101-0.47.93.1 - SUSE Manager 2.1 (x86_64): kernel-bigsmp-3.0.101-0.47.93.1 kernel-bigsmp-base-3.0.101-0.47.93.1 kernel-bigsmp-devel-3.0.101-0.47.93.1 kernel-ec2-3.0.101-0.47.93.1 kernel-ec2-base-3.0.101-0.47.93.1 kernel-ec2-devel-3.0.101-0.47.93.1 kernel-xen-3.0.101-0.47.93.1 kernel-xen-base-3.0.101-0.47.93.1 kernel-xen-devel-3.0.101-0.47.93.1 - SUSE Manager 2.1 (s390x): kernel-default-man-3.0.101-0.47.93.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): kernel-default-3.0.101-0.47.93.1 kernel-default-base-3.0.101-0.47.93.1 kernel-default-devel-3.0.101-0.47.93.1 kernel-source-3.0.101-0.47.93.1 kernel-syms-3.0.101-0.47.93.1 kernel-trace-3.0.101-0.47.93.1 kernel-trace-base-3.0.101-0.47.93.1 kernel-trace-devel-3.0.101-0.47.93.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64): kernel-ec2-3.0.101-0.47.93.1 kernel-ec2-base-3.0.101-0.47.93.1 kernel-ec2-devel-3.0.101-0.47.93.1 kernel-xen-3.0.101-0.47.93.1 kernel-xen-base-3.0.101-0.47.93.1 kernel-xen-devel-3.0.101-0.47.93.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (x86_64): kernel-bigsmp-3.0.101-0.47.93.1 kernel-bigsmp-base-3.0.101-0.47.93.1 kernel-bigsmp-devel-3.0.101-0.47.93.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x): kernel-default-man-3.0.101-0.47.93.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586): kernel-pae-3.0.101-0.47.93.1 kernel-pae-base-3.0.101-0.47.93.1 kernel-pae-devel-3.0.101-0.47.93.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 ia64 ppc64 s390x x86_64): kernel-default-extra-3.0.101-0.47.93.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 x86_64): kernel-xen-extra-3.0.101-0.47.93.1 - SUSE Linux Enterprise Server 11-EXTRA (x86_64): kernel-bigsmp-extra-3.0.101-0.47.93.1 kernel-trace-extra-3.0.101-0.47.93.1 - SUSE Linux Enterprise Server 11-EXTRA (ppc64): kernel-ppc64-extra-3.0.101-0.47.93.1 - SUSE Linux Enterprise Server 11-EXTRA (i586): kernel-pae-extra-3.0.101-0.47.93.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): kernel-default-3.0.101-0.47.93.1 kernel-default-base-3.0.101-0.47.93.1 kernel-default-devel-3.0.101-0.47.93.1 kernel-ec2-3.0.101-0.47.93.1 kernel-ec2-base-3.0.101-0.47.93.1 kernel-ec2-devel-3.0.101-0.47.93.1 kernel-pae-3.0.101-0.47.93.1 kernel-pae-base-3.0.101-0.47.93.1 kernel-pae-devel-3.0.101-0.47.93.1 kernel-source-3.0.101-0.47.93.1 kernel-syms-3.0.101-0.47.93.1 kernel-trace-3.0.101-0.47.93.1 kernel-trace-base-3.0.101-0.47.93.1 kernel-trace-devel-3.0.101-0.47.93.1 kernel-xen-3.0.101-0.47.93.1 kernel-xen-base-3.0.101-0.47.93.1 kernel-xen-devel-3.0.101-0.47.93.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): kernel-default-debuginfo-3.0.101-0.47.93.1 kernel-default-debugsource-3.0.101-0.47.93.1 kernel-trace-debuginfo-3.0.101-0.47.93.1 kernel-trace-debugsource-3.0.101-0.47.93.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 x86_64): kernel-ec2-debuginfo-3.0.101-0.47.93.1 kernel-ec2-debugsource-3.0.101-0.47.93.1 kernel-xen-debuginfo-3.0.101-0.47.93.1 kernel-xen-debugsource-3.0.101-0.47.93.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (x86_64): kernel-bigsmp-debuginfo-3.0.101-0.47.93.1 kernel-bigsmp-debugsource-3.0.101-0.47.93.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586): kernel-pae-debuginfo-3.0.101-0.47.93.1 kernel-pae-debugsource-3.0.101-0.47.93.1 References: https://www.suse.com/security/cve/CVE-2016-9576.html https://www.suse.com/security/cve/CVE-2016-9794.html https://bugzilla.suse.com/1013533 https://bugzilla.suse.com/1013604 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  15. Rapid-Case 2.5" USB 3.1 Type C | USB 3.1 Interface with up to 10 Gbits/s | UASP Support | Cable with Future-Proof Type C Plug | Easy Installation | Robust Aluminum Housing | Black and Silver Color Versions | MSRP 24.99 Euros Sharkoon expands their popular Rapid-Case series with their fastest one yet, which thanks to its USB 3.1 interface offers a data transfer rate of up to 10 gigabits per second. The Sharkoon Rapid-Case 2.5" USB 3.1 Type C is an external housing which can accommodate 2.5" SATA hard drives or 2.5" SSDs with a maximum height of 9.5 mm. Thanks to its USB 3.1 interface, the Rapid-Case offers a data transfer rate of up to 10 gigabits per second as well as up to 70% increase read and 40% increase write speeds on UASP capable host controllers. The internal SATA interface of the Rapid-Case supports SATA Revision 3.0 and is also backwards compatible to previous Revisions. The Rapid-Case connects via its included cable with future-proof, two-way Type C plug to every PC, laptop and MacBook with corresponding Type C port. A discreet status LED next to the USB 3.1 interface indicates operation and data transfer. 2.5" hard drives or SSDs can be installed quickly and easily. Unscrew the two housing screws with the provided screwdriver and then connecting the hard drive to the controller board. Once that is done simply slide the hard drive with the controller board into the housing and then screw into place. The housing is made from robust aluminum and provides optimum protection for the hard drive. It fits into every pants pocket and is ideal for carrying important data thanks to its light weight of only 83 g and slim profile. The design of the housing is deliberately minimalist-elegant with a brushed surface finish and is available in both black and silver color versions. The Sharkoon Rapid-Case 2.5" USB 3.1 Type C is now available for the suggested retail price of 24.99 euros from authorized retailers. HD Photos: http://sharkoon.com/ImgSrv/960/670/Rapid-Case_2.5%27%27_USB_3.1_Type_C/gallery/Storage_Solutions/External_Enclosures/Rapid_Case_2.5_USB3.1_TypeC/Rapid-Case%202.5''_USB_3.1_Type_C_3.jpg http://sharkoon.com/ImgSrv/960/670/Rapid-Case_2.5%27%27_USB_3.1_Type_C/gallery/Storage_Solutions/External_Enclosures/Rapid_Case_2.5_USB3.1_TypeC/Rapid-Case%202.5''_USB_3.1_Type_C_6.jpg http://sharkoon.com/ImgSrv/960/670/Rapid-Case_2.5%27%27_USB_3.1_Type_C/gallery/Storage_Solutions/External_Enclosures/Rapid_Case_2.5_USB3.1_TypeC/Rapid-Case%202.5''_USB_3.1_Type_C_PK.jpg Zip-File to Download HD Photos: http://sharkoon.com/Download/Storage_Solutions/External_Enclosures/Rapid_Case%202.5_USB_3.1_Type_C/gallery_Rapid-Case%202.5''_USB_3.1_Type_C.zip Data Sheet: http://sharkoon.com/Download/Storage_Solutions/External_Enclosures/Rapid_Case_2.5_USB3.1_TypeC/ds_rapid_case_usb31_typeC_en_01.pdf Video: For further questions, to request samples and/or photos, or other information please contact us or go to: http://sharkoon.com/product//RapidCase25USB31TypeC#desc -- Contact for editors/press office Sharkoon International Philip Paul - International PR & Marketing - mailto:pp ( -at -) sharkoon.com Phone: +49 (0) 6403 / 968 14 51 Fax: +49 (0) 6403 / 968 14 99 Facebook: facebook.com/SharkoonNews Instagram: instagram.com/SharkoonNews Twitter: twitter.com/SharkoonNews Youtube: youtube.com/user/SharkoonTW ___________________ SHARKOON Technologies GmbH Siemensstrasse 38 35440 Linden Germany CEO: Frank Engert Registered Court Gießen HRB 3483
  16. Corsair hasn’t been that aggressive in the SSD market recently, but all that changed earlier this month when their announced the Force MP500. This drive marks a number of firsts for Corsair as it is their first drive to ever use the M.2 2280 form factor, PCIe interface, and the NVMe protocol. Since this is Corsair’s first PCIe Gen 3 x4 SSD it has blisteringly fast sequential speeds of up to 3,000 MB/s read and 2,400 MB/s write, which makes it roughly 5 times faster than the Corsair Nuetron Series XTi drives that used to be their flagship storage drive series. Read on to find out more! Article Title: Corsair Force MP500 480GB M.2 NVMe SSD Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/corsair-force-mp500-480gb-m-2-nvme-ssd-review_189274 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  17. At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: 31-Way NVIDIA GeForce / AMD Radeon Linux OpenGL Comparison - End-Of-Year 2016 ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=23912 Summary: "Last week I published some fresh AMD Linux 4.9 + Mesa 13.1-dev benchmarks on many different AMD Radeon GPUs going all the way back to the Radeon HD 4800 series days. Today those numbers are being complemented by an extensive NVIDIA GeForce Fermi / Kepler / Maxwell / Pascal comparison to make up a 31-way NVIDIA/AMD Linux OpenGL performance comparison. If you are curious how the NVIDIA and AMD Linux performance is with the very latest drivers and going back several hardware generations, this holiday article is for you." Please feel free to contact us with any questions or comments you may
  18. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : libgd2 Version : 2.0.36~rc1~dfsg-6.1+deb7u7 CVE ID : CVE-2016-9933 Debian Bug : 849038 It was discovered that invalid color causes stack exhaustion by recursive call to function gdImageFillToBorder when the image used is truecolor. The vulnerability can be exploited through php5 which uses system's libgd2 library through the imagefilltoborder() PHP function to cause denial of service (stack overflow) and possibly have unspecified other impact. For Debian 7 "Wheezy", these problems have been fixed in version 2.0.36~rc1~dfsg-6.1+deb7u7. We recommend that you upgrade your libgd2 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJYW+utAAoJEPZk0la0aRp9AUoP/1vlwUUzgnzOutSxcNK0keeE g39LVWyLnWGGxzRcvsj2y6SSZ1jAdTpH4bT9XyQre9eleVShkLb5Ra5aWdyG10qA jyLt5A3F7mkGiM+/gE+NjNe7Rqn1T9qcbbOoKSFoKfDmC140QcQbO2yaux5irGnY FRyc5rbE+tzfJ+PN3xbvoPM6tPmw+k2py5eVLn+vbAX5DO6mgLSCEBDx3nhBHAf5 FcHm8a1tW1XEnh22jq2Xbq3bTKai+Rue/JQnvty0ec3s+vKCW6g/dTpaUa7D/4r5 MukiQktpHCGg9YVWqq5ANJJXejPyo/cPKEn5F5617rn0lUjvrtwIAjBRFOqK1oN9 NyBKLJ0zHeNEnZlXYjxZ1qxaekj3dgfksYr5PGgwxSJG9sAjzypUQ/9NPC3D8PUQ lWVa1tA41ylIjadZUBaWpx6InUIzYQtuZmj/JOunlNy/lPCOWrip/kks7NqIqfPd M/iGMIPh2foOq9Z8/Pd15UM4xnV9tpyeSkp++sln1QeLj3NJpPwfM9Bxq3NWm7KG mVmnDEbPCIVmgw6IJhAmDoVjMI38tjETAORmbhmkEyB+fpEFw3SY0qjk5hkwEJmf jYp/eRlVDvDwfyy1CaDM9RmsuPrd2KJHPrH26M5duhdY0NgwXYfRxRLJQwpNjpjT RD6LFWR1Uxfvdktz0JD0 =1R6f -----END PGP SIGNATURE-----
  19. SUSE Security Update: Security update for xen ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3241-1 Rating: important References: #1012651 #1014298 #1016340 Cross-References: CVE-2016-10013 CVE-2016-10024 CVE-2016-9932 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for xen fixes the following issues: - A Mishandling of SYSCALL singlestep during emulation which could have lead to privilege escalation. (XSA-204, bsc#1016340, CVE-2016-10013) - CMPXCHG8B emulation failed to ignore operand size override which could have lead to information disclosure. (XSA-200, bsc#1012651, CVE-2016-9932) - PV guests may have been able to mask interrupts causing a Denial of Service. (XSA-202, bsc#1014298, CVE-2016-10024) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1885=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1885=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): xen-4.4.4_05-22.28.2 xen-debugsource-4.4.4_05-22.28.2 xen-doc-html-4.4.4_05-22.28.2 xen-kmp-default-4.4.4_05_k3.12.60_52.63-22.28.2 xen-kmp-default-debuginfo-4.4.4_05_k3.12.60_52.63-22.28.2 xen-libs-32bit-4.4.4_05-22.28.2 xen-libs-4.4.4_05-22.28.2 xen-libs-debuginfo-32bit-4.4.4_05-22.28.2 xen-libs-debuginfo-4.4.4_05-22.28.2 xen-tools-4.4.4_05-22.28.2 xen-tools-debuginfo-4.4.4_05-22.28.2 xen-tools-domU-4.4.4_05-22.28.2 xen-tools-domU-debuginfo-4.4.4_05-22.28.2 - SUSE Linux Enterprise Server 12-LTSS (x86_64): xen-4.4.4_05-22.28.2 xen-debugsource-4.4.4_05-22.28.2 xen-doc-html-4.4.4_05-22.28.2 xen-kmp-default-4.4.4_05_k3.12.60_52.63-22.28.2 xen-kmp-default-debuginfo-4.4.4_05_k3.12.60_52.63-22.28.2 xen-libs-32bit-4.4.4_05-22.28.2 xen-libs-4.4.4_05-22.28.2 xen-libs-debuginfo-32bit-4.4.4_05-22.28.2 xen-libs-debuginfo-4.4.4_05-22.28.2 xen-tools-4.4.4_05-22.28.2 xen-tools-debuginfo-4.4.4_05-22.28.2 xen-tools-domU-4.4.4_05-22.28.2 xen-tools-domU-debuginfo-4.4.4_05-22.28.2 References: https://www.suse.com/security/cve/CVE-2016-10013.html https://www.suse.com/security/cve/CVE-2016-10024.html https://www.suse.com/security/cve/CVE-2016-9932.html https://bugzilla.suse.com/1012651 https://bugzilla.suse.com/1014298 https://bugzilla.suse.com/1016340 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  20. openSUSE Security Update: Security update for ImageMagick ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:3233-1 Rating: important References: #1009318 #1013376 #1014159 Cross-References: CVE-2016-8707 CVE-2016-8862 CVE-2016-8866 CVE-2016-9556 CVE-2016-9773 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that fixes 5 vulnerabilities is now available. Description: This security update for ImageMagick fixes the following issues: - a maliciously crafted compressed TIFF image could cause code remote code execution in the convert utility in particular circumstances (CVE-2016-8707, boo#1014159) - a memory allocation failure was fixed (CVE-2016-8866, boo#1009318, follow up on CVE-2016-8862) - the identify utility could crash on maliciously crafted images (CVE-2016-9773, boo#1013376, follow up on CVE-2016-9556) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-1512=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (i586 x86_64): ImageMagick-6.8.9.8-45.1 ImageMagick-debuginfo-6.8.9.8-45.1 ImageMagick-debugsource-6.8.9.8-45.1 ImageMagick-devel-6.8.9.8-45.1 ImageMagick-extra-6.8.9.8-45.1 ImageMagick-extra-debuginfo-6.8.9.8-45.1 libMagick++-6_Q16-5-6.8.9.8-45.1 libMagick++-6_Q16-5-debuginfo-6.8.9.8-45.1 libMagick++-devel-6.8.9.8-45.1 libMagickCore-6_Q16-2-6.8.9.8-45.1 libMagickCore-6_Q16-2-debuginfo-6.8.9.8-45.1 libMagickWand-6_Q16-2-6.8.9.8-45.1 libMagickWand-6_Q16-2-debuginfo-6.8.9.8-45.1 perl-PerlMagick-6.8.9.8-45.1 perl-PerlMagick-debuginfo-6.8.9.8-45.1 - openSUSE 13.2 (x86_64): ImageMagick-devel-32bit-6.8.9.8-45.1 libMagick++-6_Q16-5-32bit-6.8.9.8-45.1 libMagick++-6_Q16-5-debuginfo-32bit-6.8.9.8-45.1 libMagick++-devel-32bit-6.8.9.8-45.1 libMagickCore-6_Q16-2-32bit-6.8.9.8-45.1 libMagickCore-6_Q16-2-debuginfo-32bit-6.8.9.8-45.1 libMagickWand-6_Q16-2-32bit-6.8.9.8-45.1 libMagickWand-6_Q16-2-debuginfo-32bit-6.8.9.8-45.1 - openSUSE 13.2 (noarch): ImageMagick-doc-6.8.9.8-45.1 References: https://www.suse.com/security/cve/CVE-2016-8707.html https://www.suse.com/security/cve/CVE-2016-8862.html https://www.suse.com/security/cve/CVE-2016-8866.html https://www.suse.com/security/cve/CVE-2016-9556.html https://www.suse.com/security/cve/CVE-2016-9773.html https://bugzilla.suse.com/1009318 https://bugzilla.suse.com/1013376 https://bugzilla.suse.com/1014159 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  21. TITLE: SteelSeries Arctis 3 Review ( -at -) Vortez CONTENT: Focusing more on the Arctis 3 specifics, it is the analogue, stereo version of the line. It features fully modular cables that uses a proprietary USB joint to ensure fluid movement between various devices. It also offers 7.1 surround via software emulation in the SteelSeries Engine 3. LINK: http://www.vortez.net/review.php?id=1247 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  22. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: Red Hat Enterprise Linux 6.2 Advanced Mission Critical (AMC) One-Year Notice Advisory ID: RHSA-2016:2998-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2998.html Issue date: 2016-12-22 ===================================================================== 1. Summary: This is the One-Year notification for the retirement of Red Hat Enterprise Linux 6.2 Advanced Mission Critical (AMC). This notification applies only to those customers subscribed to the Advanced Mission Critical (AMC) channel for Red Hat Enterprise Linux 6.2. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64 3. Description: In accordance with the Red Hat Enterprise Linux Errata Support Policy, Advanced Mission Critical for Red Hat Enterprise Linux 6.2 will be retired as of December 31, 2017, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or urgent priority bug fixes, for Red Hat Enterprise Linux 6.2 AMC after December 31, 2017. In addition, technical support through Red Hat's Customer Experience and Engagement will be limited as described under "non-current minor releases" in the Knowledge Base article located at https://access.redhat.com/articles/64664 after this date. We encourage customers to migrate from Red Hat Enterprise Linux 6.2 to a more recent version of Red Hat Enterprise Linux. As a benefit of the Red Hat subscription model, customers can use their active subscriptions to entitle any system on any currently supported Red Hat Enterprise Linux release. Details of the Red Hat Enterprise Linux life cycle can be found here: https://access.redhat.com/support/policy/updates/errata/ 4. Solution: This erratum contains an updated redhat-release-server package that provides a copy of this retirement notice in the "/usr/share/doc/" directory. 5. Package List: Red Hat Enterprise Linux Server AUS (v. 6.2): Source: redhat-release-server-6Server-6.2.0.7.el6_2.src.rpm x86_64: redhat-release-server-6Server-6.2.0.7.el6_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 6. References: https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/articles/64664 https://access.redhat.com/support/policy/updates/errata/ 7. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYW1TOXlSAg2UNWIIRAno+AJ9SxTMhg3L9yyxeB8tOQPs8ZBY53ACgki7I vROGBCRNmJtXXC3ixGU46b8= =mmFC -----END PGP SIGNATURE----- --
  23. A news post would be great. OCC has published a article on OCC's Top 3 Cases of 2016 Here is a quote from the article: Quote: â€ÂNumber one. The top dog. The big enchilada. That is what the Silent Base 600 from be quiet! is. So what pushed this case to the top? Well, first let me say that be quiet! is fairly new to the case category, so I was a little skeptical at first. Coolers, fans, and power supplies - be quiet! has those all figured out. Some of the best you can buy. But cases? How well can the expertise in coolers, fans, and power supplies transfer over to cases? Turns out the answer is amazingly well. From a quality perspective, I was most impressed by the fit and finish of the case. Top notch all the way. And the focus of the design is to be quiet - and that is what this case is all about. The dual-layer side window is something I have never seen before. It really keeps the sound down, along with the extra sound-deadening material in the front and side panels. And they go a step further and decouple the hard drives, fans, power supply, and motherboard tray to reduce the chance of vibrations and sounds from making it out of the case. Throw in the side vent that allows the addition of a fan to move air behind the motherboard, and you have a winner. The accent trim is also available in several different colors.†Title: OCC's Top 3 Cases of 2016 Link: http://www.overclockersclub.com/reviews/top_3_cases_2016/ Img: http://www.overclockersclub.com/siteimages/articles/top_3_cases_2016/55_thumb.jpg
  24. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: Red Hat Enterprise Linux 5 Three-Month Retirement Notice Advisory ID: RHSA-2016:2997-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2997.html Issue date: 2016-12-22 ===================================================================== 1. Summary: This is the Three-Month notification for the retirement of Red Hat Enterprise Linux 5. This notification applies only to those customers subscribed to the channel for Red Hat Enterprise Linux 5. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 3. Description: In accordance with the Red Hat Enterprise Linux Errata Support Policy, support for Red Hat Enterprise Linux 5 will be retired on March 31, 2017, at the end of Production Phase 3. Until that date, customers will continue to receive Critical impact security patches and selected Urgent priority bug fixes for RHEL 5.11 (the final RHEL 5 release). On that date, active support included with your RHEL Premium or Standard subscription will conclude. This means that customers will continue to have access to all previously released content. In addition, limited technical support will be available through Red Hat's Global Support Services as described in the Knowledge Base article available at https://access.redhat.com/articles/64664 (under "non-current minor release"). However, we recognize that some customers will wish to remain on Red Hat Enterprise Linux 5 even after the March 31, 2017 retirement date. To meet this customer requirement, Red Hat will offer customers the option to purchase the Extended Life Cycle Support (ELS) Add-On as an annually renewable subscription. This ELS Add-On provides customers with up to an additional three and a half (3.5) years of Critical impact security fixes and selected Urgent priority bug fixes for RHEL 5.11. RHEL 5 ELS coverage will conclude on November 30, 2020. Note that the RHEL 5 ELS Add-On is available for the x86 (32- and 64-bit) architecture only. The RHEL 5 ELS Add-On is not available for the Itanium architecture. To enjoy even more comprehensive product support, we encourage customers to migrate from Red Hat Enterprise Linux 5 to a more recent version. As a benefit of the Red Hat subscription, customers may use their active subscriptions to entitle any system on any currently supported Red Hat Enterprise Linux release. Instructions for migrating from RHEL 5 to RHEL7 are available at https://access.redhat.com/articles/1211223. Red Hat also offers a Pre-upgrade Assistant tool to aid with the migration of RHEL 5 systems to RHEL 7. For more information about this tool, please see https://access.redhat.com/solutions/1468623. Details of the Red Hat Enterprise Linux life cycle can be found here: https://access.redhat.com/support/policy/updates/errata/ 4. Solution: This advisory contains an updated redhat-release package, that provides a copy of this end of life notice in the "/usr/share/doc/" directory. 5. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: redhat-release-5Client-5.11.0.7.src.rpm i386: redhat-release-5Client-5.11.0.7.i386.rpm x86_64: redhat-release-5Client-5.11.0.7.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: redhat-release-5Server-5.11.0.7.src.rpm i386: redhat-release-5Server-5.11.0.7.i386.rpm ia64: redhat-release-5Server-5.11.0.7.ia64.rpm ppc: redhat-release-5Server-5.11.0.7.ppc.rpm s390x: redhat-release-5Server-5.11.0.7.s390x.rpm x86_64: redhat-release-5Server-5.11.0.7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 6. References: https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/support/policy/updates/errata/ https://access.redhat.com/articles/64664 https://access.redhat.com/articles/1211223 https://access.redhat.com/solutions/1468623 7. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYW1RjXlSAg2UNWIIRAiOrAKCNsKoet13L38oWoOySzctvDFnbuACeOuym 3N4O/PlEQSvARwdi16paPWM= =Ouhe -----END PGP SIGNATURE----- --
  25. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: Red Hat Enterprise Linux 4 Extended Life Cycle Support Three-Month Notice Advisory ID: RHSA-2016:2996-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2996.html Issue date: 2016-12-22 ===================================================================== 1. Summary: This is the Three-Month notification for the retirement of Red Hat Enterprise Linux 4 Extended Life Cycle Support Add-On (ELS). This notification applies only to those customers subscribed to the Extended Life Cycle Support (ELS) channel for Red Hat Enterprise Linux 4. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64 Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64 3. Description: In accordance with the Red Hat Enterprise Linux Errata Support Policy, Extended Life Cycle Support for Red Hat Enterprise Linux 4 will be retired as of March 31, 2017, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or Urgent priority bug fixes, for Red Hat Enterprise Linux 4 ELS after March 31, 2017. In addition, on-going technical support through Red Hat's Global Support Services will be limited as described under "non-current minor releases" in the Knowledge Base article located at https://access.redhat.com/articles/64664 after this date. We encourage customers to migrate from Red Hat Enterprise Linux 4 to a more recent version of Red Hat Enterprise Linux. As a benefit of the Red Hat subscription model, customers can use their active subscriptions to entitle any system on any currently supported Red Hat Enterprise Linux release. Details of the Red Hat Enterprise Linux life cycle can be found here: https://access.redhat.com/site/support/policy/updates/errata/ 4. Solution: This advisory contains an updated redhat-release package, that provides a copy of this end of life notice in the "/usr/share/doc/" directory. 5. Package List: Red Hat Enterprise Linux AS (v. 4 ELS): Source: redhat-release-4AS-10.14.src.rpm i386: redhat-release-4AS-10.14.i386.rpm ia64: redhat-release-4AS-10.14.ia64.rpm x86_64: redhat-release-4AS-10.14.x86_64.rpm Red Hat Enterprise Linux ES (v. 4 ELS): Source: redhat-release-4ES-10.14.src.rpm i386: redhat-release-4ES-10.14.i386.rpm x86_64: redhat-release-4ES-10.14.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 6. References: https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/site/support/policy/updates/errata/ https://access.redhat.com/articles/64664 7. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYW1QQXlSAg2UNWIIRAvk/AJ4zfPjdBtHpNOYt+gDEUvDF7hvK3ACdGPAF 7h65r2h9l2bZtAehrkvTp58= =OuCL -----END PGP SIGNATURE----- --
×