news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openstack-cinder, openstack-glance, and openstack-nova update Advisory ID: RHSA-2016:2991-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2991.html Issue date: 2016-12-21 CVE Names: CVE-2015-5162 ===================================================================== 1. Summary: An update for openstack-nova, openstack-cinder, and openstack-glance is now available for Red Hat OpenStack Platform 8.0 (Liberty). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 8.0 (Liberty) - noarch 3. Description: OpenStack Compute (nova) launches and schedules large networks of virtual machines, creating a redundant and scalable cloud computing platform. Compute provides the software, control panels, and APIs required to orchestrate a cloud, including running virtual machine instances and controlling access through users and projects. OpenStack Block Storage (cinder) manages block storage mounting and the presentation of such mounted block storage to instances. The backend physical storage can consist of local disks, or Fiber Channel, iSCSI, and NFS mounts attached to Compute nodes. In addition, Block Storage supports volume backups, and snapshots for temporary save and restore operations. Programatic management is available via Block Storage's API. OpenStack Image Service (glance) provides discovery, registration, and delivery services for disk and server images. The service provides the ability to copy or snapshot a server image, and immediately store it away. Stored images can be used as a template to get new servers up and running quickly and more consistently than installing a server operating system and individually configuring additional services. The following packages have been upgraded to a newer upstream version: openstack-nova (12.0.5), openstack-cinder (7.0.3), openstack-glance (11.0.1). (BZ#1381466, BZ#1396263) Security Fix(es): * A resource vulnerability in the OpenStack Compute (nova), Block Storage (cinder), and Image (glance) services was found in their use of qemu-img. An unprivileged user could consume as much as 4 GB of RAM on the compute host by uploading a malicious image. This flaw could lead possibly to host out-of-memory errors and negatively affect other running tenant instances. (CVE-2015-5162) This issue was discovered by Richard W.M. Jones (Red Hat). Bug Fix(es): * There is a known issue with Unicode string handling in the OSProfiler library. Consequently, the creation of a Block Storage (cinder) snapshot will fail if it uses non-ASCII characters. With this update, the OSProfiler library is not loaded unless it is specifically enabled in the cinder configuration. As a result, the Unicode handling issue in OSProfiler is still present, and will result in the same failure if OSProfiler is used, however it will be unlikely to occur in most cinder configurations. A more in-depth resolution for this issue is not currently in scope. (BZ#1383899) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1268303 - CVE-2015-5162 openstack-nova/glance/cinder: Malicious image may exhaust resources 1357461 - Incorrect host cpu is given to emulator threads when cpu_realtime_mask flag is set. 1379385 - Floating IP shows as associated in Nova after deletion[rhos-8.0] 1381466 - rebase to 12.0.5 1381534 - Multi-Ephemeral instance Live Block Migration fails silently 1381965 - [backport] Block based migration doesn't work for instances that have a volume attached 1383899 - Can not create cinder snapshot if the description contains non-ascii code 1385486 - [8.0.z] After upgrading from RHOSP 6 to RHOSP 8 existing instances fail to start. 1386263 - NetApp Cinder driver: cloning operations are unsuccessful 1387467 - glance image-create owner option not working 1387617 - Can't do image-create for suspended instance booted from volume [RHOS-8] 1390109 - [tempest] test_delete_attached_volume fails in RHOS8 1396263 - Rebase to 7.0.3 6. Package List: Red Hat OpenStack Platform 8.0 (Liberty): Source: openstack-cinder-7.0.3-1.el7ost.src.rpm openstack-glance-11.0.1-6.el7ost.src.rpm openstack-nova-12.0.5-9.el7ost.src.rpm noarch: openstack-cinder-7.0.3-1.el7ost.noarch.rpm openstack-glance-11.0.1-6.el7ost.noarch.rpm openstack-nova-12.0.5-9.el7ost.noarch.rpm openstack-nova-api-12.0.5-9.el7ost.noarch.rpm openstack-nova-cells-12.0.5-9.el7ost.noarch.rpm openstack-nova-cert-12.0.5-9.el7ost.noarch.rpm openstack-nova-common-12.0.5-9.el7ost.noarch.rpm openstack-nova-compute-12.0.5-9.el7ost.noarch.rpm openstack-nova-conductor-12.0.5-9.el7ost.noarch.rpm openstack-nova-console-12.0.5-9.el7ost.noarch.rpm openstack-nova-network-12.0.5-9.el7ost.noarch.rpm openstack-nova-novncproxy-12.0.5-9.el7ost.noarch.rpm openstack-nova-objectstore-12.0.5-9.el7ost.noarch.rpm openstack-nova-scheduler-12.0.5-9.el7ost.noarch.rpm openstack-nova-serialproxy-12.0.5-9.el7ost.noarch.rpm openstack-nova-spicehtml5proxy-12.0.5-9.el7ost.noarch.rpm python-cinder-7.0.3-1.el7ost.noarch.rpm python-glance-11.0.1-6.el7ost.noarch.rpm python-nova-12.0.5-9.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5162 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYWxoXXlSAg2UNWIIRAic+AJ0flE7NcZDWStmz04/AatldiZ7ZzgCeN/3a c+47Wktos6ch9UQHXpp1IdI= =Xah4 -----END PGP SIGNATURE----- --
-
SUSE Security Update: Security update for MozillaFirefox ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3222-1 Rating: important References: #1015422 Cross-References: CVE-2016-9893 CVE-2016-9895 CVE-2016-9897 CVE-2016-9898 CVE-2016-9899 CVE-2016-9900 CVE-2016-9901 CVE-2016-9902 CVE-2016-9904 CVE-2016-9905 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Desktop 12-SP2 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes 10 vulnerabilities is now available. Description: MozillaFirefox 45 ESR was updated to 45.6 to fix the following issues: * MFSA 2016-95/CVE-2016-9897: Memory corruption in libGLES * MFSA 2016-95/CVE-2016-9901: Data from Pocket server improperly sanitized before execution * MFSA 2016-95/CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees * MFSA 2016-95/CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements * MFSA 2016-95/CVE-2016-9904: Cross-origin information leak in shared atoms * MFSA 2016-95/CVE-2016-9905: Crash in EnumerateSubDocuments * MFSA 2016-95/CVE-2016-9895: CSP bypass using marquee tag * MFSA 2016-95/CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs * MFSA 2016-95/CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 * MFSA 2016-95/CVE-2016-9902: Pocket extension does not validate the origin of events Please see https://www.mozilla.org/en-US/security/advisories/mfsa2016-95/ for more information. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1880=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1880=1 - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1880=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1880=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1880=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1880=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1880=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1880=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1880=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): MozillaFirefox-debuginfo-45.6.0esr-96.1 MozillaFirefox-debugsource-45.6.0esr-96.1 MozillaFirefox-devel-45.6.0esr-96.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): MozillaFirefox-debuginfo-45.6.0esr-96.1 MozillaFirefox-debugsource-45.6.0esr-96.1 MozillaFirefox-devel-45.6.0esr-96.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): MozillaFirefox-45.6.0esr-96.1 MozillaFirefox-debuginfo-45.6.0esr-96.1 MozillaFirefox-debugsource-45.6.0esr-96.1 MozillaFirefox-translations-45.6.0esr-96.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): MozillaFirefox-45.6.0esr-96.1 MozillaFirefox-debuginfo-45.6.0esr-96.1 MozillaFirefox-debugsource-45.6.0esr-96.1 MozillaFirefox-translations-45.6.0esr-96.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): MozillaFirefox-45.6.0esr-96.1 MozillaFirefox-debuginfo-45.6.0esr-96.1 MozillaFirefox-debugsource-45.6.0esr-96.1 MozillaFirefox-translations-45.6.0esr-96.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): MozillaFirefox-45.6.0esr-96.1 MozillaFirefox-debuginfo-45.6.0esr-96.1 MozillaFirefox-debugsource-45.6.0esr-96.1 MozillaFirefox-translations-45.6.0esr-96.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): MozillaFirefox-45.6.0esr-96.1 MozillaFirefox-debuginfo-45.6.0esr-96.1 MozillaFirefox-debugsource-45.6.0esr-96.1 MozillaFirefox-translations-45.6.0esr-96.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): MozillaFirefox-45.6.0esr-96.1 MozillaFirefox-debuginfo-45.6.0esr-96.1 MozillaFirefox-debugsource-45.6.0esr-96.1 MozillaFirefox-translations-45.6.0esr-96.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): MozillaFirefox-45.6.0esr-96.1 MozillaFirefox-debuginfo-45.6.0esr-96.1 MozillaFirefox-debugsource-45.6.0esr-96.1 MozillaFirefox-translations-45.6.0esr-96.1 References: https://www.suse.com/security/cve/CVE-2016-9893.html https://www.suse.com/security/cve/CVE-2016-9895.html https://www.suse.com/security/cve/CVE-2016-9897.html https://www.suse.com/security/cve/CVE-2016-9898.html https://www.suse.com/security/cve/CVE-2016-9899.html https://www.suse.com/security/cve/CVE-2016-9900.html https://www.suse.com/security/cve/CVE-2016-9901.html https://www.suse.com/security/cve/CVE-2016-9902.html https://www.suse.com/security/cve/CVE-2016-9904.html https://www.suse.com/security/cve/CVE-2016-9905.html https://bugzilla.suse.com/1015422 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for MozillaFirefox ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3223-1 Rating: important References: #1000751 #1015422 Cross-References: CVE-2016-9893 CVE-2016-9895 CVE-2016-9897 CVE-2016-9898 CVE-2016-9899 CVE-2016-9900 CVE-2016-9901 CVE-2016-9902 CVE-2016-9904 CVE-2016-9905 Affected Products: SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Debuginfo 11-SP2 ______________________________________________________________________________ An update that fixes 10 vulnerabilities is now available. Description: MozillaFirefox 45 ESR was updated to 45.6 to fix the following issues: * MFSA 2016-95/CVE-2016-9897: Memory corruption in libGLES * MFSA 2016-95/CVE-2016-9901: Data from Pocket server improperly sanitized before execution * MFSA 2016-95/CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees * MFSA 2016-95/CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements * MFSA 2016-95/CVE-2016-9904: Cross-origin information leak in shared atoms * MFSA 2016-95/CVE-2016-9905: Crash in EnumerateSubDocuments * MFSA 2016-95/CVE-2016-9895: CSP bypass using marquee tag * MFSA 2016-95/CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs * MFSA 2016-95/CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 * MFSA 2016-95/CVE-2016-9902: Pocket extension does not validate the origin of events Please see https://www.mozilla.org/en-US/security/advisories/mfsa2016-95/ for more information. - Fix fontconfig issue (bsc#1000751) on 32bit systems as well. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-MozillaFirefox-12907=1 - SUSE Linux Enterprise Debuginfo 11-SP2: zypper in -t patch dbgsp2-MozillaFirefox-12907=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): MozillaFirefox-45.6.0esr-66.1 MozillaFirefox-translations-45.6.0esr-66.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64): MozillaFirefox-debuginfo-45.6.0esr-66.1 MozillaFirefox-debugsource-45.6.0esr-66.1 References: https://www.suse.com/security/cve/CVE-2016-9893.html https://www.suse.com/security/cve/CVE-2016-9895.html https://www.suse.com/security/cve/CVE-2016-9897.html https://www.suse.com/security/cve/CVE-2016-9898.html https://www.suse.com/security/cve/CVE-2016-9899.html https://www.suse.com/security/cve/CVE-2016-9900.html https://www.suse.com/security/cve/CVE-2016-9901.html https://www.suse.com/security/cve/CVE-2016-9902.html https://www.suse.com/security/cve/CVE-2016-9904.html https://www.suse.com/security/cve/CVE-2016-9905.html https://bugzilla.suse.com/1000751 https://bugzilla.suse.com/1015422 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
As of the 20th of December 2016, Fedora 23 has reached its end of life for updates and support. No further updates, including security updates, will be available for Fedora 23. A previous reminder was sent on 28th of November 2016 [0]. Fedora 24 will continue to receive updates until approximately one month after the release of Fedora 26. The maintenance schedule of Fedora releases is documented on the Fedora Project wiki [1]. The Fedora Project wiki also contains instructions [2] on how to upgrade from a previous release of Fedora to a version receiving updates. Mohan Boddu. [0]https://lists.fedoraproject.org/archives/list/devel ( -at -) lists.fedoraproject.org/thread/HLHKRTIB33EDZXP624GHF2OZLHWAGKSJ/#Q5O44X4BEBOYEKAEVLSXVI44DSNVHBYG [1]https://fedoraproject.org/wiki/Fedora_Release_Life_Cycle#Maintenance_Schedule [2]https://fedoraproject.org/wiki/Upgrading?rd=DistributionUpgrades _______________________________________________
-
[security-announce] SUSE-SU-2016:3221-1: important: Security update for xen
news posted a topic in Upcoming News
SUSE Security Update: Security update for xen ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3221-1 Rating: important References: #1012651 #1014298 #1016340 Cross-References: CVE-2016-10013 CVE-2016-10024 CVE-2016-9932 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for xen fixes the following issues: - A Mishandling of SYSCALL singlestep during emulation which could have lead to privilege escalation. (XSA-204, bsc#1016340, CVE-2016-10013) - CMPXCHG8B emulation failed to ignore operand size override which could have lead to information disclosure. (XSA-200, bsc#1012651, CVE-2016-9932) - PV guests may have been able to mask interrupts causing a Denial of Service. (XSA-202, bsc#1014298, CVE-2016-10024) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-xen-12905=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-xen-12905=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-xen-12905=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64): xen-devel-4.4.4_12-46.1 - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64): xen-kmp-default-4.4.4_12_3.0.101_91-46.1 xen-libs-4.4.4_12-46.1 xen-tools-domU-4.4.4_12-46.1 - SUSE Linux Enterprise Server 11-SP4 (x86_64): xen-4.4.4_12-46.1 xen-doc-html-4.4.4_12-46.1 xen-libs-32bit-4.4.4_12-46.1 xen-tools-4.4.4_12-46.1 - SUSE Linux Enterprise Server 11-SP4 (i586): xen-kmp-pae-4.4.4_12_3.0.101_91-46.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64): xen-debuginfo-4.4.4_12-46.1 xen-debugsource-4.4.4_12-46.1 References: https://www.suse.com/security/cve/CVE-2016-10013.html https://www.suse.com/security/cve/CVE-2016-10024.html https://www.suse.com/security/cve/CVE-2016-9932.html https://bugzilla.suse.com/1012651 https://bugzilla.suse.com/1014298 https://bugzilla.suse.com/1016340 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3217-1 Rating: important References: #1013533 #1013604 Cross-References: CVE-2016-9576 CVE-2016-9794 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Module for Public Cloud 12 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: The SUSE Linux Enterprise 12 kernel was updated to receive two security fixes. The following security bugs were fixed: - CVE-2016-9576: A use-after-free vulnerability in the SCSI generic driver allows users with write access to /dev/sg* or /dev/bsg* to elevate their privileges (bsc#1013604). - CVE-2016-9794: A use-after-free vulnerability in the ALSA pcm layer allowed local users to cause a denial of service, memory corruption or possibly even to elevate their privileges (bsc#1013533). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1876=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1876=1 - SUSE Linux Enterprise Module for Public Cloud 12: zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2016-1876=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kernel-default-3.12.60-52.63.1 kernel-default-base-3.12.60-52.63.1 kernel-default-base-debuginfo-3.12.60-52.63.1 kernel-default-debuginfo-3.12.60-52.63.1 kernel-default-debugsource-3.12.60-52.63.1 kernel-default-devel-3.12.60-52.63.1 kernel-syms-3.12.60-52.63.1 kernel-xen-3.12.60-52.63.1 kernel-xen-base-3.12.60-52.63.1 kernel-xen-base-debuginfo-3.12.60-52.63.1 kernel-xen-debuginfo-3.12.60-52.63.1 kernel-xen-debugsource-3.12.60-52.63.1 kernel-xen-devel-3.12.60-52.63.1 kgraft-patch-3_12_60-52_63-default-1-2.1 kgraft-patch-3_12_60-52_63-xen-1-2.1 - SUSE Linux Enterprise Server for SAP 12 (noarch): kernel-devel-3.12.60-52.63.1 kernel-macros-3.12.60-52.63.1 kernel-source-3.12.60-52.63.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): kernel-default-3.12.60-52.63.1 kernel-default-base-3.12.60-52.63.1 kernel-default-base-debuginfo-3.12.60-52.63.1 kernel-default-debuginfo-3.12.60-52.63.1 kernel-default-debugsource-3.12.60-52.63.1 kernel-default-devel-3.12.60-52.63.1 kernel-syms-3.12.60-52.63.1 - SUSE Linux Enterprise Server 12-LTSS (noarch): kernel-devel-3.12.60-52.63.1 kernel-macros-3.12.60-52.63.1 kernel-source-3.12.60-52.63.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kernel-xen-3.12.60-52.63.1 kernel-xen-base-3.12.60-52.63.1 kernel-xen-base-debuginfo-3.12.60-52.63.1 kernel-xen-debuginfo-3.12.60-52.63.1 kernel-xen-debugsource-3.12.60-52.63.1 kernel-xen-devel-3.12.60-52.63.1 kgraft-patch-3_12_60-52_63-default-1-2.1 kgraft-patch-3_12_60-52_63-xen-1-2.1 - SUSE Linux Enterprise Server 12-LTSS (s390x): kernel-default-man-3.12.60-52.63.1 - SUSE Linux Enterprise Module for Public Cloud 12 (x86_64): kernel-ec2-3.12.60-52.63.1 kernel-ec2-debuginfo-3.12.60-52.63.1 kernel-ec2-debugsource-3.12.60-52.63.1 kernel-ec2-devel-3.12.60-52.63.1 kernel-ec2-extra-3.12.60-52.63.1 kernel-ec2-extra-debuginfo-3.12.60-52.63.1 References: https://www.suse.com/security/cve/CVE-2016-9576.html https://www.suse.com/security/cve/CVE-2016-9794.html https://bugzilla.suse.com/1013533 https://bugzilla.suse.com/1013604 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
[CentOS-announce] CESA-2016:2972 Moderate CentOS 7 vim Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:2972 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2972.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 2f77332d8481b97bf7298c41c47113da8e1bc5d4f2169034459d4718c126d4c9 vim-common-7.4.160-1.el7_3.1.x86_64.rpm 68305225f41d8ba62f6c4125b1b587b8680e6383c15fa6a6594ccc1f8552ca08 vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm a442ab1cc41d3f35478e9c08328a8cd3e6caa27675282072d75b75e5dd6544c2 vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm 754c509c530ab13ce697da88badd3deeab2eafa76415759c25571f697c93ba7d vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm 0044b3d80f8f81b4c5106b8539c94c5a21e648fad5b204ddced6ef0263fa6007 vim-X11-7.4.160-1.el7_3.1.x86_64.rpm Source: e1c0a71068f49a77a492f257e189a39371dfa56571ac6c44b9d4abbffd917565 vim-7.4.160-1.el7_3.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2016:2973 Important CentOS 7 thunderbird Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:2973 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2973.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: ed7cb4c72670f67eb12f9e904a9529a8053a53cc5551f75719484923c71417a6 thunderbird-45.6.0-1.el7.centos.x86_64.rpm Source: 4e4035a33ea7dd337908115764760a5c35247118a769a29e1c24837070c4dd30 thunderbird-45.6.0-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2016:2972 Moderate CentOS 6 vim Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:2972 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2972.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b01b15ec916cbb7acfb4dae1d00536e3bd5454399fbc09882fb44c34ca59b6d8 vim-common-7.4.629-5.el6_8.1.i686.rpm 3a060bda378da2b2af4b315930c8ce0213e87ec029a30073925ede9cc971c1e6 vim-enhanced-7.4.629-5.el6_8.1.i686.rpm 595d628db770c874ea7619800c19d30932ff65ab01297acd7545318ccb9ba4b5 vim-filesystem-7.4.629-5.el6_8.1.i686.rpm 87ce30cd3daf01ec59d7045806fa2922e1ef7aed3930053194bbdc113cc5cb36 vim-minimal-7.4.629-5.el6_8.1.i686.rpm e8611c3461d8123d85487f7df569781a4653d361fb885d7a47763cce16613f82 vim-X11-7.4.629-5.el6_8.1.i686.rpm x86_64: cd20302f10166fda6893127fe11a31dfa90bee983d301e4a34a2b294d5d26b20 vim-common-7.4.629-5.el6_8.1.x86_64.rpm 4afc6bd8769e45f9ac7fb28a3fd8e8b00f957cb3b447786ff7fd996fe78dafa9 vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm 75cde310d030f1f537c54dcfa09511659f16c7ae2410aa3afe71bca800efc57d vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm f54c01ffaef043bcd108dd4bed4ba2dab7f36310d89ea8de3b200bd67b3a5826 vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm 4704bc2cd890e12b96b6cea6f67994e494245eb83ec8632961a46da52ef0228d vim-X11-7.4.629-5.el6_8.1.x86_64.rpm Source: af0c0e885b4818927369afb5a33b62c8131b792733c39d5679aca4a625ca44ca vim-7.4.629-5.el6_8.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
CentOS Errata and Security Advisory 2016:2974 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2974.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 134c13f30ed4597dd42f5e5b917dfd365d7c8b43c7b1afa956c5e421506ac53a gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm 768a9b4e37d55a1a9c0d0369b14158a6cd0da550419af5598604f029e1825b8d gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm db17e69599d5286b5d95a6051602e85f304eeba90d8392bd1c57abfac5698cac gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.i686.rpm 49436aa5b15d337eedff3c6d53b1a64d6581fd9b5c025315311f5ec22730176d gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm x86_64: 134c13f30ed4597dd42f5e5b917dfd365d7c8b43c7b1afa956c5e421506ac53a gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm 773d8ca3084576493db216eecf93e7fb612ed66c8b0a5e31016ba376423c1582 gstreamer-plugins-bad-free-0.10.19-5.el6_8.x86_64.rpm 768a9b4e37d55a1a9c0d0369b14158a6cd0da550419af5598604f029e1825b8d gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm 0c484310f2d12f27e78adba4970d403d8773e78c92667f2a1698d5e9b3d6eccd gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.x86_64.rpm b17cc0700bda8b607a87612f3d30ca971e6f0a3d16976bac0cc3de0a410719aa gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.x86_64.rpm 49436aa5b15d337eedff3c6d53b1a64d6581fd9b5c025315311f5ec22730176d gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm 85f29473f691ccea8bdf506fefbe57dae053013de0f2459915bf6e199935790c gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.x86_64.rpm Source: b6f8449eb86454b85bd84c2ff7bdcd651e7765b754e36609b5e1eb98ca738190 gstreamer-plugins-bad-free-0.10.19-5.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
SUSE Security Update: Security update for MozillaFirefox ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3210-1 Rating: important References: #1000751 #1015422 Cross-References: CVE-2016-9893 CVE-2016-9895 CVE-2016-9897 CVE-2016-9898 CVE-2016-9899 CVE-2016-9900 CVE-2016-9901 CVE-2016-9902 CVE-2016-9904 CVE-2016-9905 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP3 ______________________________________________________________________________ An update that fixes 10 vulnerabilities is now available. Description: MozillaFirefox 45 ESR was updated to 45.6 to fix the following issues: * MFSA 2016-95/CVE-2016-9897: Memory corruption in libGLES * MFSA 2016-95/CVE-2016-9901: Data from Pocket server improperly sanitized before execution * MFSA 2016-95/CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees * MFSA 2016-95/CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements * MFSA 2016-95/CVE-2016-9904: Cross-origin information leak in shared atoms * MFSA 2016-95/CVE-2016-9905: Crash in EnumerateSubDocuments * MFSA 2016-95/CVE-2016-9895: CSP bypass using marquee tag * MFSA 2016-95/CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs * MFSA 2016-95/CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 * MFSA 2016-95/CVE-2016-9902: Pocket extension does not validate the origin of events Please see https://www.mozilla.org/en-US/security/advisories/mfsa2016-95/ for more information. Also the following bug was fixed: - Fix fontconfig issue (bsc#1000751) on 32bit systems as well. Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-MozillaFirefox-12903=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-MozillaFirefox-12903=1 - SUSE Manager 2.1: zypper in -t patch sleman21-MozillaFirefox-12903=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-MozillaFirefox-12903=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-MozillaFirefox-12903=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-MozillaFirefox-12903=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-MozillaFirefox-12903=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-MozillaFirefox-12903=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-MozillaFirefox-12903=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): MozillaFirefox-45.6.0esr-62.1 MozillaFirefox-translations-45.6.0esr-62.1 - SUSE Manager Proxy 2.1 (x86_64): MozillaFirefox-45.6.0esr-62.1 MozillaFirefox-translations-45.6.0esr-62.1 - SUSE Manager 2.1 (s390x x86_64): MozillaFirefox-45.6.0esr-62.1 MozillaFirefox-translations-45.6.0esr-62.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-devel-45.6.0esr-62.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-45.6.0esr-62.1 MozillaFirefox-translations-45.6.0esr-62.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): MozillaFirefox-45.6.0esr-62.1 MozillaFirefox-translations-45.6.0esr-62.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): MozillaFirefox-45.6.0esr-62.1 MozillaFirefox-translations-45.6.0esr-62.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): MozillaFirefox-debuginfo-45.6.0esr-62.1 MozillaFirefox-debugsource-45.6.0esr-62.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): MozillaFirefox-debuginfo-45.6.0esr-62.1 MozillaFirefox-debugsource-45.6.0esr-62.1 References: https://www.suse.com/security/cve/CVE-2016-9893.html https://www.suse.com/security/cve/CVE-2016-9895.html https://www.suse.com/security/cve/CVE-2016-9897.html https://www.suse.com/security/cve/CVE-2016-9898.html https://www.suse.com/security/cve/CVE-2016-9899.html https://www.suse.com/security/cve/CVE-2016-9900.html https://www.suse.com/security/cve/CVE-2016-9901.html https://www.suse.com/security/cve/CVE-2016-9902.html https://www.suse.com/security/cve/CVE-2016-9904.html https://www.suse.com/security/cve/CVE-2016-9905.html https://bugzilla.suse.com/1000751 https://bugzilla.suse.com/1015422 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
CentOS Errata and Security Advisory 2016:2975 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2975.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7fbce3b08f6717fcae7fd0342ef9cb606a6b27e91f443b9bf1496fe7a191501a gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm 13f7099fe8d5f24a30cf93fecd70679c00ac4e49da5bcd89e235d3e4b90b56a5 gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm x86_64: 7fbce3b08f6717fcae7fd0342ef9cb606a6b27e91f443b9bf1496fe7a191501a gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm bfaef702f494f3c22b26553d8a57ca7a639c371907c16436437406339471804c gstreamer-plugins-good-0.10.23-4.el6_8.x86_64.rpm 13f7099fe8d5f24a30cf93fecd70679c00ac4e49da5bcd89e235d3e4b90b56a5 gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm 9a05f8ac86fe1d1be78d644e88027d02ea0698a11e6a723c4a9c8e1dcb3d65f9 gstreamer-plugins-good-devel-0.10.23-4.el6_8.x86_64.rpm Source: 1f3ad049215f2991999d07b4c5cee20bdbf59d12747e4bc81af22db132fde091 gstreamer-plugins-good-0.10.23-4.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
-
[security-announce] SUSE-SU-2016:3207-1: important: Security update for xen
news posted a topic in Upcoming News
SUSE Security Update: Security update for xen ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3207-1 Rating: important References: #1012651 #1014298 #1016340 Cross-References: CVE-2016-10013 CVE-2016-10024 CVE-2016-9932 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for xen fixes the following issues: - A Mishandling of SYSCALL singlestep during emulation which could have lead to privilege escalation. (XSA-204, bsc#1016340, CVE-2016-10013) - CMPXCHG8B emulation failed to ignore operand size override which could have lead to information disclosure. (XSA-200, bsc#1012651, CVE-2016-9932) - PV guests may have been able to mask interrupts causing a Denial of Service. (XSA-202, bsc#1014298, CVE-2016-10024) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1867=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1867=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1867=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (x86_64): xen-debugsource-4.5.5_04-22.6.1 xen-devel-4.5.5_04-22.6.1 - SUSE Linux Enterprise Server 12-SP1 (x86_64): xen-4.5.5_04-22.6.1 xen-debugsource-4.5.5_04-22.6.1 xen-doc-html-4.5.5_04-22.6.1 xen-kmp-default-4.5.5_04_k3.12.67_60.64.24-22.6.1 xen-kmp-default-debuginfo-4.5.5_04_k3.12.67_60.64.24-22.6.1 xen-libs-32bit-4.5.5_04-22.6.1 xen-libs-4.5.5_04-22.6.1 xen-libs-debuginfo-32bit-4.5.5_04-22.6.1 xen-libs-debuginfo-4.5.5_04-22.6.1 xen-tools-4.5.5_04-22.6.1 xen-tools-debuginfo-4.5.5_04-22.6.1 xen-tools-domU-4.5.5_04-22.6.1 xen-tools-domU-debuginfo-4.5.5_04-22.6.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): xen-4.5.5_04-22.6.1 xen-debugsource-4.5.5_04-22.6.1 xen-kmp-default-4.5.5_04_k3.12.67_60.64.24-22.6.1 xen-kmp-default-debuginfo-4.5.5_04_k3.12.67_60.64.24-22.6.1 xen-libs-32bit-4.5.5_04-22.6.1 xen-libs-4.5.5_04-22.6.1 xen-libs-debuginfo-32bit-4.5.5_04-22.6.1 xen-libs-debuginfo-4.5.5_04-22.6.1 References: https://www.suse.com/security/cve/CVE-2016-10013.html https://www.suse.com/security/cve/CVE-2016-10024.html https://www.suse.com/security/cve/CVE-2016-9932.html https://bugzilla.suse.com/1012651 https://bugzilla.suse.com/1014298 https://bugzilla.suse.com/1016340 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[security-announce] SUSE-SU-2016:3208-1: important: Security update for xen
news posted a topic in Upcoming News
SUSE Security Update: Security update for xen ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3208-1 Rating: important References: #1012651 #1014298 #1014300 #1016340 Cross-References: CVE-2016-10013 CVE-2016-10024 CVE-2016-10025 CVE-2016-9932 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP2 SUSE Linux Enterprise Server 12-SP2 SUSE Linux Enterprise Desktop 12-SP2 ______________________________________________________________________________ An update that fixes four vulnerabilities is now available. Description: This update for xen fixes the following issues: - A Mishandling of SYSCALL singlestep during emulation which could have lead to privilege escalation. (XSA-204, bsc#1016340, CVE-2016-10013) - CMPXCHG8B emulation failed to ignore operand size override which could have lead to information disclosure. (XSA-200, bsc#1012651, CVE-2016-9932) - PV guests may have been able to mask interrupts causing a Denial of Service. (XSA-202, bsc#1014298, CVE-2016-10024) - A missing NULL pointer check in VMFUNC emulation could lead to a hypervisor crash leading to a Denial of Servce. (XSA-203, bsc#1014300, CVE-2016-10025) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1866=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1866=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1866=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 x86_64): xen-debugsource-4.7.1_04-28.1 xen-devel-4.7.1_04-28.1 - SUSE Linux Enterprise Server 12-SP2 (x86_64): xen-4.7.1_04-28.1 xen-debugsource-4.7.1_04-28.1 xen-doc-html-4.7.1_04-28.1 xen-libs-32bit-4.7.1_04-28.1 xen-libs-4.7.1_04-28.1 xen-libs-debuginfo-32bit-4.7.1_04-28.1 xen-libs-debuginfo-4.7.1_04-28.1 xen-tools-4.7.1_04-28.1 xen-tools-debuginfo-4.7.1_04-28.1 xen-tools-domU-4.7.1_04-28.1 xen-tools-domU-debuginfo-4.7.1_04-28.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): xen-4.7.1_04-28.1 xen-debugsource-4.7.1_04-28.1 xen-libs-32bit-4.7.1_04-28.1 xen-libs-4.7.1_04-28.1 xen-libs-debuginfo-32bit-4.7.1_04-28.1 xen-libs-debuginfo-4.7.1_04-28.1 References: https://www.suse.com/security/cve/CVE-2016-10013.html https://www.suse.com/security/cve/CVE-2016-10024.html https://www.suse.com/security/cve/CVE-2016-10025.html https://www.suse.com/security/cve/CVE-2016-9932.html https://bugzilla.suse.com/1012651 https://bugzilla.suse.com/1014298 https://bugzilla.suse.com/1014300 https://bugzilla.suse.com/1016340 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Caselabs Bullet BH7 ( -at -) LanOC Reviews <https://lanoc.org/review/cases/7382-caselabs-bullet-bh7> *DESCRIPTION:* Over the past four years, I have been running my main rig in the Magnum TH10 monster of a case. In that time I have abused the case almost every day and it has held up to that abuse without a ding, dent, or chip in the finish. So when I saw that Caselabs had introduced a new case and it was available in a bright orange I couldn’t get in touch with Caselabs fast enough. The new Bullet line of cases are much smaller and incorporate a lot of new features from what Caselabs have learned in the last few years including a dual chamber design. Given that I’ve never actually built an orange themed build and I’ve always wanted to, I set out to build a monster PC in the Bullet BH7. You can expect a project build in the future, but for now, I did want to sit down and dive into the Caselabs Bullet BH7 and tell everyone what it's all about and if they should pick one up for their next build. *ARTICLE URL:* https://lanoc.org/review/cases/7382-caselabs-bullet-bh7 *LARGE IMAGE URL:* https://lanoc.org/images/reviews/2016/caselabs_bullet_bh7/title.jpg *SMALL IMAGE URL:* https://lanoc.org/images/reviews/2016/caselabs_bullet_bh7/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
[CentOS-announce] CESA-2016:2973 Important CentOS 6 thunderbird Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:2973 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2973.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c91c61dd852242bfbb5978e0a408507ec0350ba6c9bc8e4087f156ba1126497 thunderbird-45.6.0-1.el6.centos.i686.rpm x86_64: 1f871b22036c3d197a97d0ce3dfbacd0ffdd52098ecf1f4f1c1f836f5289263e thunderbird-45.6.0-1.el6.centos.x86_64.rpm Source: 9b4f296a73d6974bdbfd9491f16905bf3d6d34346ac3d3b4cec9d8121fde1833 thunderbird-45.6.0-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
Cybertron CLX Ra System Review: A Luxury Dual GTX 1080 Killer Gaming Rig
news posted a topic in Upcoming News
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=c08eca6162&e=0c004f9c13) The CLX Ra is Cybertron's biggest and baddest (in a good way) Egyptian-themed, CLX full tower gaming system. Named after the Egyptian sun god, the Ra starts out at $1,400 for a modest configuration, though mortals with a heftier budget can summon exponentially more power. The configuration Cybertron sent us is a top-shelf build that showcases what the company can do when tossing just north of $5,500 at a setup, and it's impressive. Check any notion of bang-for-buck before reading further, that isn't what this system is about. This is an exercise in excess for those who are in a position to splurge, and not just on a powerful PC but a showpiece system... Cybertron CLX Ra System Review: A Luxury Dual GTX 1080 Killer Gaming Rig (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=3ba1c40e64&e=0c004f9c13) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=971a997bdf&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=ba5d8e68ee&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=2f41ae059e&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=433719862f&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=591adaa1bb&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=614f50f0f1&e=0c004f9c13 ============================================================ -
SUSE Security Update: Security update for Linux Kernel Live Patch 9 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3205-1 Rating: important References: #1012183 #1012759 Cross-References: CVE-2016-8655 CVE-2016-9555 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.67-60_64_18 fixes several issues. The following security bugs were fixed: - CVE-2016-8655: A race condition in the af_packet packet_set_ring function could be used by local attackers to crash the kernel or gain privileges (bsc#1012759). - CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacks chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bsc#1012183). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1865=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_67-60_64_18-default-2-2.1 kgraft-patch-3_12_67-60_64_18-xen-2-2.1 References: https://www.suse.com/security/cve/CVE-2016-8655.html https://www.suse.com/security/cve/CVE-2016-9555.html https://bugzilla.suse.com/1012183 https://bugzilla.suse.com/1012759 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 1 for SLE 12 SP2 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3206-1 Rating: important References: #1012183 #1012759 Cross-References: CVE-2016-8655 CVE-2016-9555 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for the Linux Kernel 4.4.21-81 fixes several issues. The following security bugs were fixed: - CVE-2016-8655: A race condition in the af_packet packet_set_ring function could be used by local attackers to crash the kernel or gain privileges (bsc#1012759). - CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacks chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bsc#1012183). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1864=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-4_4_21-81-default-2-2.1 References: https://www.suse.com/security/cve/CVE-2016-8655.html https://www.suse.com/security/cve/CVE-2016-9555.html https://bugzilla.suse.com/1012183 https://bugzilla.suse.com/1012759 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Win a Samsung 128GB USB 3.0 Flash Drive Model MUF-128BB/AM @ Bigbruin.com
news posted a topic in Upcoming News
Bigbruin.com is running a contest that may be of interest to your readers. A post on your site would be greatly appreciated. Title: Win a Samsung 128GB USB 3.0 Flash Drive Model MUF-128BB/AM at Bigbruin.com Link: http://bigbruin.com/footballpool Quote: Are you ready for some football? Up for grabs in week sixteen of Bigbruin.com's Pro Football Pick 'Em is a Samsung 128GB USB 3.0 Flash Drive Model MUF-128BB/AM! Thank you. Best regards, Jason www.bigbruin.com -- -
Crucial Ballistix Tactical DDR4-3000 32GB Memory Kit Review @ ThinkComputers.org
news posted a topic in Upcoming News
Crucial Ballistix Tactical DDR4-3000 32GB Memory Kit Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/crucial-ballistix-tactical-ddr4-3000-32gb-memory-kit-review/ Image URL: http://www.thinkcomputers.org/reviews/crucial_tactical_ddr4/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/crucial_tactical_ddr4/small.jpg Quote: "Crucial's Ballistix memory is known by gamers and enthusiasts and has been around for what seems like forever.  When it comes to DDR4 Crucial has three different Ballistix lines, Ballistix Elite, Ballistix Tactical, and Ballistix Sport.  We've already taken a look at Ballistix Elite and Ballistix Sport DDR4 kits so that leaves us with the Ballistix Tactical kit which we are taking a look at today.  Ballistix Tactical sits in between the Elite and Sport kits in Crucial's product stack.  The kit we are taking a look at today is the BLT4K8G4D30AETA kit, which is a 32GB (4x8GB) kit that runs at 3000 MHz with timings of 15-16-16-35 at 1.35V.  These kits has a nice lower profile heatspreader as well so CPU clearance should not be an issue.  Let's get this kit in our test system and see what it can do!" -
[CentOS-announce] CESA-2016:2973 Important CentOS 5 thunderbird Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:2973 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2973.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 68500438708f0e33a442e99c81208b99bd052055f291aaea4f696bdf271a79b8 thunderbird-45.6.0-1.el5.centos.i386.rpm x86_64: 0a95da3511990f72243293d5a4b3d3757234a8e6cf606af1dacae5a4237b212f thunderbird-45.6.0-1.el5.centos.x86_64.rpm Source: c10d0d72fce28dcde43d2c25e4b10965b4240bbf9700a8cf2dc77a2faa3f6ecf thunderbird-45.6.0-1.el5.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________ -
[RHSA-2016:2974-01] Important: gstreamer-plugins-bad-free security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: gstreamer-plugins-bad-free security update Advisory ID: RHSA-2016:2974-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2974.html Issue date: 2016-12-21 CVE Names: CVE-2016-9445 CVE-2016-9447 ===================================================================== 1. Summary: An update for gstreamer-plugins-bad-free is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-bad-free package contains a collection of plug-ins for GStreamer. Security Fix(es): * An integer overflow flaw, leading to a heap-based buffer overflow, was found in GStreamer's VMware VMnc video file format decoding plug-in. A remote attacker could use this flaw to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2016-9445) * A memory corruption flaw was found in GStreamer's Nintendo NSF music file format decoding plug-in. A remote attacker could use this flaw to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2016-9447) Note: This updates removes the vulnerable Nintendo NSF plug-in. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1395126 - CVE-2016-9447 gstreamer-plugins-bad-free: Memory corruption flaw in NSF decoder 1395767 - CVE-2016-9445 gstreamer-plugins-bad-free: Integer overflow when allocating render buffer in VMnc decoder 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: gstreamer-plugins-bad-free-0.10.19-5.el6_8.src.rpm i386: gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm x86_64: gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-0.10.19-5.el6_8.x86_64.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm x86_64: gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.x86_64.rpm gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.x86_64.rpm gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: gstreamer-plugins-bad-free-0.10.19-5.el6_8.src.rpm i386: gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm ppc64: gstreamer-plugins-bad-free-0.10.19-5.el6_8.ppc.rpm gstreamer-plugins-bad-free-0.10.19-5.el6_8.ppc64.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.ppc.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.ppc64.rpm s390x: gstreamer-plugins-bad-free-0.10.19-5.el6_8.s390.rpm gstreamer-plugins-bad-free-0.10.19-5.el6_8.s390x.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.s390.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.s390x.rpm x86_64: gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-0.10.19-5.el6_8.x86_64.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm ppc64: gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.ppc.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.ppc64.rpm gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.ppc.rpm gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.ppc64.rpm gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.ppc64.rpm gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.ppc.rpm gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.ppc64.rpm s390x: gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.s390.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.s390x.rpm gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.s390.rpm gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.s390x.rpm gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.s390x.rpm gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.s390.rpm gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.s390x.rpm x86_64: gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.x86_64.rpm gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.x86_64.rpm gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: gstreamer-plugins-bad-free-0.10.19-5.el6_8.src.rpm i386: gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm x86_64: gstreamer-plugins-bad-free-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-0.10.19-5.el6_8.x86_64.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm x86_64: gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-debuginfo-0.10.19-5.el6_8.x86_64.rpm gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-devel-0.10.19-5.el6_8.x86_64.rpm gstreamer-plugins-bad-free-devel-docs-0.10.19-5.el6_8.x86_64.rpm gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.i686.rpm gstreamer-plugins-bad-free-extras-0.10.19-5.el6_8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9445 https://access.redhat.com/security/cve/CVE-2016-9447 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYWnePXlSAg2UNWIIRAiQIAJ4rnkAmiR3WJao106GCiFa/pdRF6gCgtaIS OItwduDyEi+kw40mI35CbO0= =PLQh -----END PGP SIGNATURE----- -- -
[RHSA-2016:2975-01] Important: gstreamer-plugins-good security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: gstreamer-plugins-good security update Advisory ID: RHSA-2016:2975-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2975.html Issue date: 2016-12-21 CVE Names: CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 CVE-2016-9807 CVE-2016-9808 ===================================================================== 1. Summary: An update for gstreamer-plugins-good is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer-plugins-good packages contain a collection of well-supported plug-ins of good quality and under the LGPL license. Security Fix(es): * Multiple flaws were discovered in GStreamer's FLC/FLI/FLX media file format decoding plug-in. A remote attacker could use these flaws to cause an application using GStreamer to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2016-9634, CVE-2016-9635, CVE-2016-9636, CVE-2016-9808) * An invalid memory read access flaw was found in GStreamer's FLC/FLI/FLX media file format decoding plug-in. A remote attacker could use this flaw to cause an application using GStreamer to crash. (CVE-2016-9807) Note: This updates removes the vulnerable FLC/FLI/FLX plug-in. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1397441 - CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 CVE-2016-9808 gstreamer-plugins-good: Heap buffer overflow in FLIC decoder 1401874 - CVE-2016-9807 gstreamer-plugins-good: Invalid memory read in flx_decode_chunks 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: gstreamer-plugins-good-0.10.23-4.el6_8.src.rpm i386: gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm x86_64: gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-0.10.23-4.el6_8.x86_64.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm x86_64: gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-devel-0.10.23-4.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: gstreamer-plugins-good-0.10.23-4.el6_8.src.rpm x86_64: gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-0.10.23-4.el6_8.x86_64.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-devel-0.10.23-4.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: gstreamer-plugins-good-0.10.23-4.el6_8.src.rpm i386: gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm ppc64: gstreamer-plugins-good-0.10.23-4.el6_8.ppc.rpm gstreamer-plugins-good-0.10.23-4.el6_8.ppc64.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.ppc.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.ppc64.rpm s390x: gstreamer-plugins-good-0.10.23-4.el6_8.s390.rpm gstreamer-plugins-good-0.10.23-4.el6_8.s390x.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.s390.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.s390x.rpm x86_64: gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-0.10.23-4.el6_8.x86_64.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm ppc64: gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.ppc.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.ppc64.rpm gstreamer-plugins-good-devel-0.10.23-4.el6_8.ppc.rpm gstreamer-plugins-good-devel-0.10.23-4.el6_8.ppc64.rpm s390x: gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.s390.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.s390x.rpm gstreamer-plugins-good-devel-0.10.23-4.el6_8.s390.rpm gstreamer-plugins-good-devel-0.10.23-4.el6_8.s390x.rpm x86_64: gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-devel-0.10.23-4.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: gstreamer-plugins-good-0.10.23-4.el6_8.src.rpm i386: gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm x86_64: gstreamer-plugins-good-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-0.10.23-4.el6_8.x86_64.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm x86_64: gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-debuginfo-0.10.23-4.el6_8.x86_64.rpm gstreamer-plugins-good-devel-0.10.23-4.el6_8.i686.rpm gstreamer-plugins-good-devel-0.10.23-4.el6_8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9634 https://access.redhat.com/security/cve/CVE-2016-9635 https://access.redhat.com/security/cve/CVE-2016-9636 https://access.redhat.com/security/cve/CVE-2016-9807 https://access.redhat.com/security/cve/CVE-2016-9808 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYWnfUXlSAg2UNWIIRAr3AAKC1+ScIHk2W+CH6hNVDLwvb0WguBwCgvO5w PKJVGNNh7v4L+2PDQMn2dYg= =J5zt -----END PGP SIGNATURE----- -- -
Cooler Master Hyper 212 LED Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=8461bd7af7&e=872093acb5 http://www.kitguru.net Cooler Master Hyper 212 LED Review Very rarely in the world of PC tech does a product come along and win universal acclaim. The original Cooler Master Hyper 212 EVO is one such product, having built up a legendary status over the past few years. It has won our KitGuru Reader Award for best CPU air cooler for the last two years running, and is generally considered the ‘go-to’ product for an air cooler on a budget. Now Cooler Master have tried to improve perfection with the new Hyper 212 LED. Read the review here: http://www.kitguru.net/components/cooling/dominic-moass/cooler-master-hyper-212-led-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=8461bd7af7&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.