news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2016:2973-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2973.html Issue date: 2016-12-21 CVE Names: CVE-2016-9893 CVE-2016-9895 CVE-2016-9899 CVE-2016-9900 CVE-2016-9901 CVE-2016-9902 CVE-2016-9905 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 45.6.0. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2016-9893, CVE-2016-9899, CVE-2016-9895, CVE-2016-9900, CVE-2016-9901, CVE-2016-9902, CVE-2016-9905) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Wladimir Palant, Philipp, Andrew Krasichkov, insertscript, Jan de Mooij, Iris Hsiao, Christian Holler, Carsten Book, Timothy Nikkel, Christoph Diehl, Olli Pettay, Raymond Forbes, and Boris Zbarsky as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1404083 - CVE-2016-9899 Mozilla: Use-after-free while manipulating DOM events and audio elements (MFSA 2016-94, MFSA 2016-95) 1404086 - CVE-2016-9895 Mozilla: CSP bypass using marquee tag (MFSA 2016-94, MFSA 2016-95) 1404090 - CVE-2016-9900 Mozilla: Restricted external resources can be loaded by SVG images through data URLs (MFSA 2016-94, MFSA 2016-95) 1404094 - CVE-2016-9905 Mozilla: Crash in EnumerateSubDocuments (MFSA 2016-94, MFSA 2016-95) 1404096 - CVE-2016-9893 Mozilla: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 (MFSA 2016-95) 1404358 - CVE-2016-9901 Mozilla: Data from Pocket server improperly sanitized before execution (MFSA 2016-94, MFSA 2016-95) 1404359 - CVE-2016-9902 Mozilla: Pocket extension does not validate the origin of events (MFSA 2016-94, MFSA 2016-95) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: thunderbird-45.6.0-1.el5_11.src.rpm i386: thunderbird-45.6.0-1.el5_11.i386.rpm thunderbird-debuginfo-45.6.0-1.el5_11.i386.rpm x86_64: thunderbird-45.6.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-45.6.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server): Source: thunderbird-45.6.0-1.el5_11.src.rpm i386: thunderbird-45.6.0-1.el5_11.i386.rpm thunderbird-debuginfo-45.6.0-1.el5_11.i386.rpm x86_64: thunderbird-45.6.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-45.6.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: thunderbird-45.6.0-1.el6_8.src.rpm i386: thunderbird-45.6.0-1.el6_8.i686.rpm thunderbird-debuginfo-45.6.0-1.el6_8.i686.rpm x86_64: thunderbird-45.6.0-1.el6_8.x86_64.rpm thunderbird-debuginfo-45.6.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: thunderbird-45.6.0-1.el6_8.src.rpm i386: thunderbird-45.6.0-1.el6_8.i686.rpm thunderbird-debuginfo-45.6.0-1.el6_8.i686.rpm ppc64: thunderbird-45.6.0-1.el6_8.ppc64.rpm thunderbird-debuginfo-45.6.0-1.el6_8.ppc64.rpm s390x: thunderbird-45.6.0-1.el6_8.s390x.rpm thunderbird-debuginfo-45.6.0-1.el6_8.s390x.rpm x86_64: thunderbird-45.6.0-1.el6_8.x86_64.rpm thunderbird-debuginfo-45.6.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: thunderbird-45.6.0-1.el6_8.src.rpm i386: thunderbird-45.6.0-1.el6_8.i686.rpm thunderbird-debuginfo-45.6.0-1.el6_8.i686.rpm x86_64: thunderbird-45.6.0-1.el6_8.x86_64.rpm thunderbird-debuginfo-45.6.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: thunderbird-45.6.0-1.el7_3.src.rpm x86_64: thunderbird-45.6.0-1.el7_3.x86_64.rpm thunderbird-debuginfo-45.6.0-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-45.6.0-1.el7_3.src.rpm aarch64: thunderbird-45.6.0-1.el7_3.aarch64.rpm thunderbird-debuginfo-45.6.0-1.el7_3.aarch64.rpm ppc64le: thunderbird-45.6.0-1.el7_3.ppc64le.rpm thunderbird-debuginfo-45.6.0-1.el7_3.ppc64le.rpm x86_64: thunderbird-45.6.0-1.el7_3.x86_64.rpm thunderbird-debuginfo-45.6.0-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: thunderbird-45.6.0-1.el7_3.src.rpm x86_64: thunderbird-45.6.0-1.el7_3.x86_64.rpm thunderbird-debuginfo-45.6.0-1.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9893 https://access.redhat.com/security/cve/CVE-2016-9895 https://access.redhat.com/security/cve/CVE-2016-9899 https://access.redhat.com/security/cve/CVE-2016-9900 https://access.redhat.com/security/cve/CVE-2016-9901 https://access.redhat.com/security/cve/CVE-2016-9902 https://access.redhat.com/security/cve/CVE-2016-9905 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYWlMfXlSAg2UNWIIRAiNoAKCwtMYDqaZ1/XWRLmh4b+yo+JZmeACdFQmG 3kx80YpOWkDWUOSvbANGfEY= =B6Uj -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: vim security update Advisory ID: RHSA-2016:2972-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2972.html Issue date: 2016-12-21 CVE Names: CVE-2016-1248 ===================================================================== 1. Summary: An update for vim is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * A vulnerability was found in vim in how certain modeline options were treated. An attacker could craft a file that, when opened in vim with modelines enabled, could execute arbitrary commands with privileges of the user running vim. (CVE-2016-1248) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1398227 - CVE-2016-1248 vim: Lack of validation of values for few options results in code exection 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: vim-7.4.629-5.el6_8.1.src.rpm i386: vim-X11-7.4.629-5.el6_8.1.i686.rpm vim-common-7.4.629-5.el6_8.1.i686.rpm vim-debuginfo-7.4.629-5.el6_8.1.i686.rpm vim-enhanced-7.4.629-5.el6_8.1.i686.rpm vim-filesystem-7.4.629-5.el6_8.1.i686.rpm vim-minimal-7.4.629-5.el6_8.1.i686.rpm x86_64: vim-X11-7.4.629-5.el6_8.1.x86_64.rpm vim-common-7.4.629-5.el6_8.1.x86_64.rpm vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: vim-7.4.629-5.el6_8.1.src.rpm x86_64: vim-common-7.4.629-5.el6_8.1.x86_64.rpm vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: vim-X11-7.4.629-5.el6_8.1.x86_64.rpm vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: vim-7.4.629-5.el6_8.1.src.rpm i386: vim-X11-7.4.629-5.el6_8.1.i686.rpm vim-common-7.4.629-5.el6_8.1.i686.rpm vim-debuginfo-7.4.629-5.el6_8.1.i686.rpm vim-enhanced-7.4.629-5.el6_8.1.i686.rpm vim-filesystem-7.4.629-5.el6_8.1.i686.rpm vim-minimal-7.4.629-5.el6_8.1.i686.rpm ppc64: vim-X11-7.4.629-5.el6_8.1.ppc64.rpm vim-common-7.4.629-5.el6_8.1.ppc64.rpm vim-debuginfo-7.4.629-5.el6_8.1.ppc64.rpm vim-enhanced-7.4.629-5.el6_8.1.ppc64.rpm vim-filesystem-7.4.629-5.el6_8.1.ppc64.rpm vim-minimal-7.4.629-5.el6_8.1.ppc64.rpm s390x: vim-X11-7.4.629-5.el6_8.1.s390x.rpm vim-common-7.4.629-5.el6_8.1.s390x.rpm vim-debuginfo-7.4.629-5.el6_8.1.s390x.rpm vim-enhanced-7.4.629-5.el6_8.1.s390x.rpm vim-filesystem-7.4.629-5.el6_8.1.s390x.rpm vim-minimal-7.4.629-5.el6_8.1.s390x.rpm x86_64: vim-X11-7.4.629-5.el6_8.1.x86_64.rpm vim-common-7.4.629-5.el6_8.1.x86_64.rpm vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: vim-7.4.629-5.el6_8.1.src.rpm i386: vim-X11-7.4.629-5.el6_8.1.i686.rpm vim-common-7.4.629-5.el6_8.1.i686.rpm vim-debuginfo-7.4.629-5.el6_8.1.i686.rpm vim-enhanced-7.4.629-5.el6_8.1.i686.rpm vim-filesystem-7.4.629-5.el6_8.1.i686.rpm vim-minimal-7.4.629-5.el6_8.1.i686.rpm x86_64: vim-X11-7.4.629-5.el6_8.1.x86_64.rpm vim-common-7.4.629-5.el6_8.1.x86_64.rpm vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: vim-7.4.160-1.el7_3.1.src.rpm x86_64: vim-X11-7.4.160-1.el7_3.1.x86_64.rpm vim-common-7.4.160-1.el7_3.1.x86_64.rpm vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: vim-7.4.160-1.el7_3.1.src.rpm x86_64: vim-common-7.4.160-1.el7_3.1.x86_64.rpm vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: vim-X11-7.4.160-1.el7_3.1.x86_64.rpm vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: vim-7.4.160-1.el7_3.1.src.rpm aarch64: vim-X11-7.4.160-1.el7_3.1.aarch64.rpm vim-common-7.4.160-1.el7_3.1.aarch64.rpm vim-debuginfo-7.4.160-1.el7_3.1.aarch64.rpm vim-enhanced-7.4.160-1.el7_3.1.aarch64.rpm vim-filesystem-7.4.160-1.el7_3.1.aarch64.rpm vim-minimal-7.4.160-1.el7_3.1.aarch64.rpm ppc64: vim-X11-7.4.160-1.el7_3.1.ppc64.rpm vim-common-7.4.160-1.el7_3.1.ppc64.rpm vim-debuginfo-7.4.160-1.el7_3.1.ppc64.rpm vim-enhanced-7.4.160-1.el7_3.1.ppc64.rpm vim-filesystem-7.4.160-1.el7_3.1.ppc64.rpm vim-minimal-7.4.160-1.el7_3.1.ppc64.rpm ppc64le: vim-X11-7.4.160-1.el7_3.1.ppc64le.rpm vim-common-7.4.160-1.el7_3.1.ppc64le.rpm vim-debuginfo-7.4.160-1.el7_3.1.ppc64le.rpm vim-enhanced-7.4.160-1.el7_3.1.ppc64le.rpm vim-filesystem-7.4.160-1.el7_3.1.ppc64le.rpm vim-minimal-7.4.160-1.el7_3.1.ppc64le.rpm s390x: vim-X11-7.4.160-1.el7_3.1.s390x.rpm vim-common-7.4.160-1.el7_3.1.s390x.rpm vim-debuginfo-7.4.160-1.el7_3.1.s390x.rpm vim-enhanced-7.4.160-1.el7_3.1.s390x.rpm vim-filesystem-7.4.160-1.el7_3.1.s390x.rpm vim-minimal-7.4.160-1.el7_3.1.s390x.rpm x86_64: vim-X11-7.4.160-1.el7_3.1.x86_64.rpm vim-common-7.4.160-1.el7_3.1.x86_64.rpm vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: vim-7.4.160-1.el7_3.1.src.rpm x86_64: vim-X11-7.4.160-1.el7_3.1.x86_64.rpm vim-common-7.4.160-1.el7_3.1.x86_64.rpm vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-1248 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYWh[censored]lSAg2UNWIIRAjN4AKCg5SQlY6DGCsdpIEXjakAu7LEH3gCfcNvR Qo2CwW2cSnay/xMmfvAFMFI= =MlRI -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: vim security update Advisory ID: RHSA-2016:2972-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2972.html Issue date: 2016-12-21 CVE Names: CVE-2016-1248 ===================================================================== 1. Summary: An update for vim is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * A vulnerability was found in vim in how certain modeline options were treated. An attacker could craft a file that, when opened in vim with modelines enabled, could execute arbitrary commands with privileges of the user running vim. (CVE-2016-1248) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1398227 - CVE-2016-1248 vim: Lack of validation of values for few options results in code exection 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: vim-7.4.629-5.el6_8.1.src.rpm i386: vim-X11-7.4.629-5.el6_8.1.i686.rpm vim-common-7.4.629-5.el6_8.1.i686.rpm vim-debuginfo-7.4.629-5.el6_8.1.i686.rpm vim-enhanced-7.4.629-5.el6_8.1.i686.rpm vim-filesystem-7.4.629-5.el6_8.1.i686.rpm vim-minimal-7.4.629-5.el6_8.1.i686.rpm x86_64: vim-X11-7.4.629-5.el6_8.1.x86_64.rpm vim-common-7.4.629-5.el6_8.1.x86_64.rpm vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: vim-7.4.629-5.el6_8.1.src.rpm x86_64: vim-common-7.4.629-5.el6_8.1.x86_64.rpm vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: vim-X11-7.4.629-5.el6_8.1.x86_64.rpm vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: vim-7.4.629-5.el6_8.1.src.rpm i386: vim-X11-7.4.629-5.el6_8.1.i686.rpm vim-common-7.4.629-5.el6_8.1.i686.rpm vim-debuginfo-7.4.629-5.el6_8.1.i686.rpm vim-enhanced-7.4.629-5.el6_8.1.i686.rpm vim-filesystem-7.4.629-5.el6_8.1.i686.rpm vim-minimal-7.4.629-5.el6_8.1.i686.rpm ppc64: vim-X11-7.4.629-5.el6_8.1.ppc64.rpm vim-common-7.4.629-5.el6_8.1.ppc64.rpm vim-debuginfo-7.4.629-5.el6_8.1.ppc64.rpm vim-enhanced-7.4.629-5.el6_8.1.ppc64.rpm vim-filesystem-7.4.629-5.el6_8.1.ppc64.rpm vim-minimal-7.4.629-5.el6_8.1.ppc64.rpm s390x: vim-X11-7.4.629-5.el6_8.1.s390x.rpm vim-common-7.4.629-5.el6_8.1.s390x.rpm vim-debuginfo-7.4.629-5.el6_8.1.s390x.rpm vim-enhanced-7.4.629-5.el6_8.1.s390x.rpm vim-filesystem-7.4.629-5.el6_8.1.s390x.rpm vim-minimal-7.4.629-5.el6_8.1.s390x.rpm x86_64: vim-X11-7.4.629-5.el6_8.1.x86_64.rpm vim-common-7.4.629-5.el6_8.1.x86_64.rpm vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: vim-7.4.629-5.el6_8.1.src.rpm i386: vim-X11-7.4.629-5.el6_8.1.i686.rpm vim-common-7.4.629-5.el6_8.1.i686.rpm vim-debuginfo-7.4.629-5.el6_8.1.i686.rpm vim-enhanced-7.4.629-5.el6_8.1.i686.rpm vim-filesystem-7.4.629-5.el6_8.1.i686.rpm vim-minimal-7.4.629-5.el6_8.1.i686.rpm x86_64: vim-X11-7.4.629-5.el6_8.1.x86_64.rpm vim-common-7.4.629-5.el6_8.1.x86_64.rpm vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: vim-7.4.160-1.el7_3.1.src.rpm x86_64: vim-X11-7.4.160-1.el7_3.1.x86_64.rpm vim-common-7.4.160-1.el7_3.1.x86_64.rpm vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: vim-7.4.160-1.el7_3.1.src.rpm x86_64: vim-common-7.4.160-1.el7_3.1.x86_64.rpm vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: vim-X11-7.4.160-1.el7_3.1.x86_64.rpm vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: vim-7.4.160-1.el7_3.1.src.rpm aarch64: vim-X11-7.4.160-1.el7_3.1.aarch64.rpm vim-common-7.4.160-1.el7_3.1.aarch64.rpm vim-debuginfo-7.4.160-1.el7_3.1.aarch64.rpm vim-enhanced-7.4.160-1.el7_3.1.aarch64.rpm vim-filesystem-7.4.160-1.el7_3.1.aarch64.rpm vim-minimal-7.4.160-1.el7_3.1.aarch64.rpm ppc64: vim-X11-7.4.160-1.el7_3.1.ppc64.rpm vim-common-7.4.160-1.el7_3.1.ppc64.rpm vim-debuginfo-7.4.160-1.el7_3.1.ppc64.rpm vim-enhanced-7.4.160-1.el7_3.1.ppc64.rpm vim-filesystem-7.4.160-1.el7_3.1.ppc64.rpm vim-minimal-7.4.160-1.el7_3.1.ppc64.rpm ppc64le: vim-X11-7.4.160-1.el7_3.1.ppc64le.rpm vim-common-7.4.160-1.el7_3.1.ppc64le.rpm vim-debuginfo-7.4.160-1.el7_3.1.ppc64le.rpm vim-enhanced-7.4.160-1.el7_3.1.ppc64le.rpm vim-filesystem-7.4.160-1.el7_3.1.ppc64le.rpm vim-minimal-7.4.160-1.el7_3.1.ppc64le.rpm s390x: vim-X11-7.4.160-1.el7_3.1.s390x.rpm vim-common-7.4.160-1.el7_3.1.s390x.rpm vim-debuginfo-7.4.160-1.el7_3.1.s390x.rpm vim-enhanced-7.4.160-1.el7_3.1.s390x.rpm vim-filesystem-7.4.160-1.el7_3.1.s390x.rpm vim-minimal-7.4.160-1.el7_3.1.s390x.rpm x86_64: vim-X11-7.4.160-1.el7_3.1.x86_64.rpm vim-common-7.4.160-1.el7_3.1.x86_64.rpm vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: vim-7.4.160-1.el7_3.1.src.rpm x86_64: vim-X11-7.4.160-1.el7_3.1.x86_64.rpm vim-common-7.4.160-1.el7_3.1.x86_64.rpm vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-1248 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYWh[censored]lSAg2UNWIIRAjN4AKCg5SQlY6DGCsdpIEXjakAu7LEH3gCfcNvR Qo2CwW2cSnay/xMmfvAFMFI= =MlRI -----END PGP SIGNATURE----- --
-
A news post would be great. OCC has published a review on Shadow Warrior 2 Here is a quote from the review: Quote: â€ÂIn the end what we have in Shadow Warrior 2 is a mix of good things and things that could be better. Fortunately the gameplay is where you can find a lot of the good, and for this game, that is where it needs to be. This is not a story-heavy game, so it being mediocre in that area is not a significant problem, and there is little to really complain about with the graphics. It is a fun experience, if not perfect, but is still fairly easy to recommend. From some of what I have read, there is supposed to be more content coming to the game as well, or at least a mechanism to further upgrade items. This is meant for those progressing deeply into the endgame, but I do still look forward to see it. Hopefully more story content will be added as well, for those not interested in playing into the endgame, and I would like to see some of what comes after the end.†Title: Shadow Warrior 2 Review Link: http://www.overclockersclub.com/reviews/shadow_warrior_2_review/ Img: http://www.overclockersclub.com/siteimages/articles/shadow_warrior_2_review/045_thumb.jpg
-
http://benchmarkreviews.us10.list-manage2.com/track/click?u=9a2f239b17114c9008e3dfda9&id=01a450433f&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ TITLE: Bloody B830 Mechanical Keyboard Review (http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=efbf31b3a7&e=8138df6da5) QUOTE: A4Tech is a Taiwanese company whose “Bloody†gaming division was launched in 2012. Bloody produces gaming keyboards and mice using a unique switch technology: rather than metal contact points closing an electrical circuit when a key is pressed, Bloody’s mechanical switches use infrared LEDs and photosensors, which Bloody claims provides faster key response and a more reliable and durable switch. Benchmark Reviews checks out the Bloody B830 LK Optic Mechanical Gaming Keyboard, equipped with next-generation “clicky†optical key switches. LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=854a4beaa8&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=ebf66522fa&e=8138df6da5 ============================================================
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : dcmtk Version : 3.6.0-12+deb7u1 CVE ID : CVE-2015-8979 Debian Bug : 848830 At several places in the code a wrong length of ACSE data structures received over the network can cause overflows or underflows when processing those data structures. Related checks have been added at various places in order to prevent such (possible) attacks. Thanks to Kevin Basista for the report. The bug will indeed affect all DCMTK-based server applications that accept incoming DICOM network connections that are using the dcmtk-3.6.0 and earlier versions. (From: http://zeroscience.mk/en/vulnerabilities/ZSL-2016-5384.php) For Debian 7 "Wheezy", these problems have been fixed in version 3.6.0-12+deb7u1. We recommend that you upgrade your dcmtk packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJYWb4AAAoJEPZk0la0aRp9Cs4P/RrPizhJS6JlSmgjBV1/rNdj xUVYflCT70UsM31gXwUy8tUZ3cTP6xWpcespY54fq2rXPfwjXQxf0vOX2wV/sTrS GtLxRFLnaE2wv8jTkHP0PxunaPvzRYdr+OPXFXoIn8BERXFsiulhhSzsRjTiaHE+ qAYnHoP9UCF5QeFruqW+v0SlG0VQe5fYONfbDJ2zGN/PmcyF38CkMBYb2gUoqHDs 6UT9Aa2LTpMG4MZSmCML1rSv+We17CWExZxfGqNA5+ecQLbjbEUaLkG6zm7ZtM8v i/IdumYDOJ+aiKxd6r4A3aBMVta/xC3L35xVau/D4mK3Z5tAWBSGxdKWv42czZDL Xoz2ac+pZOMGiUXoVINaRGsfMqc4lIgqMlialAmPBcD1R6Bbfnhh0W5tvwDci84N mClJyej6ePrp+agXPFuuzfRFv+LtrdEpfAPiHMVhOXeDbNimoWol0L82R/oOHQRm hH0aU1lHXRWaHI9I5j2J1ax+XHzHArz9oq8hjkqllKtvBUjdkfOvpZ2pHofNRXow O1nT6LDVdEhqYm3hJW9k4nkTnp/MbXAlHXqYI8KCrk0ydmL9slc6OMhCBwMmbcFj tUosFT+mdfKqJjlFu5SXmhW6qxSC6c9t4CnE+Dk287pZ7l09mGPvOT321nxzbWEv SlMdCheg0KTm8lLZLH+/ =SeY6 -----END PGP SIGNATURE-----
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Bloody B840 Keyboard Link: http://www.techpowerup.com/reviews/Bloody/B840 Brief: Bloody is a new gaming peripherals brand A4Tech recently introduced. Today, we take a look at their new B840 keyboard with the new optical Bloody LK2 switch. It promises a long lifespan, extremely fast response times, and a clicky response, which is new for optical switches.
-
SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3203-1 Rating: important References: #1013533 #1013604 Cross-References: CVE-2016-9576 CVE-2016-9794 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-EXTRA SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: The SUSE Linux Enterprise 11 SP4 kernel was updated to fix two security issues. The following security bugs were fixed: - CVE-2016-9576: A use-after-free vulnerability in the SCSI generic driver allows users with write access to /dev/sg* or /dev/bsg* to elevate their privileges (bsc#1013604). - CVE-2016-9794: A use-after-free vulnerability in the ALSA pcm layer allowed local users to cause a denial of service, memory corruption or possibly even to elevate their privileges (bsc#1013533). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-linux-kernel-12901=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-linux-kernel-12901=1 - SUSE Linux Enterprise Server 11-EXTRA: zypper in -t patch slexsp3-linux-kernel-12901=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-linux-kernel-12901=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (noarch): kernel-docs-3.0.101-91.2 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): kernel-default-3.0.101-91.1 kernel-default-base-3.0.101-91.1 kernel-default-devel-3.0.101-91.1 kernel-source-3.0.101-91.1 kernel-syms-3.0.101-91.1 kernel-trace-3.0.101-91.1 kernel-trace-base-3.0.101-91.1 kernel-trace-devel-3.0.101-91.1 - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64): kernel-ec2-3.0.101-91.1 kernel-ec2-base-3.0.101-91.1 kernel-ec2-devel-3.0.101-91.1 kernel-xen-3.0.101-91.1 kernel-xen-base-3.0.101-91.1 kernel-xen-devel-3.0.101-91.1 - SUSE Linux Enterprise Server 11-SP4 (s390x): kernel-default-man-3.0.101-91.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64): kernel-bigmem-3.0.101-91.1 kernel-bigmem-base-3.0.101-91.1 kernel-bigmem-devel-3.0.101-91.1 kernel-ppc64-3.0.101-91.1 kernel-ppc64-base-3.0.101-91.1 kernel-ppc64-devel-3.0.101-91.1 - SUSE Linux Enterprise Server 11-SP4 (i586): kernel-pae-3.0.101-91.1 kernel-pae-base-3.0.101-91.1 kernel-pae-devel-3.0.101-91.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 ia64 ppc64 s390x x86_64): kernel-default-extra-3.0.101-91.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 x86_64): kernel-xen-extra-3.0.101-91.1 - SUSE Linux Enterprise Server 11-EXTRA (x86_64): kernel-trace-extra-3.0.101-91.1 - SUSE Linux Enterprise Server 11-EXTRA (ppc64): kernel-ppc64-extra-3.0.101-91.1 - SUSE Linux Enterprise Server 11-EXTRA (i586): kernel-pae-extra-3.0.101-91.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): kernel-default-debuginfo-3.0.101-91.1 kernel-default-debugsource-3.0.101-91.1 kernel-trace-debuginfo-3.0.101-91.1 kernel-trace-debugsource-3.0.101-91.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 s390x x86_64): kernel-default-devel-debuginfo-3.0.101-91.1 kernel-trace-devel-debuginfo-3.0.101-91.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64): kernel-ec2-debuginfo-3.0.101-91.1 kernel-ec2-debugsource-3.0.101-91.1 kernel-xen-debuginfo-3.0.101-91.1 kernel-xen-debugsource-3.0.101-91.1 kernel-xen-devel-debuginfo-3.0.101-91.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64): kernel-bigmem-debuginfo-3.0.101-91.1 kernel-bigmem-debugsource-3.0.101-91.1 kernel-ppc64-debuginfo-3.0.101-91.1 kernel-ppc64-debugsource-3.0.101-91.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586): kernel-pae-debuginfo-3.0.101-91.1 kernel-pae-debugsource-3.0.101-91.1 kernel-pae-devel-debuginfo-3.0.101-91.1 References: https://www.suse.com/security/cve/CVE-2016-9576.html https://www.suse.com/security/cve/CVE-2016-9794.html https://bugzilla.suse.com/1013533 https://bugzilla.suse.com/1013604 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
[CentOS-announce] CESA-2016:2963 Important CentOS 5 xen Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:2963 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2963.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2f13f1c8b55429e9ed1e4652cbcdf32f10b611fe329e7d5e8722bf4183cc6e55 xen-3.0.3-148.el5_11.i386.rpm b4628bbdf7ce77a94d18412ba19e40da9b52a8ccd7358242f613cb125e4d5dde xen-devel-3.0.3-148.el5_11.i386.rpm 6676dc198f1e20aaf3022ba7febc18e618538b7d61f1d7554e5154741ab8e86e xen-libs-3.0.3-148.el5_11.i386.rpm x86_64: 7aebf9aa212e6289f89e28d9575a1ec83b319206d0ddda050f721fe19f1c0c04 xen-3.0.3-148.el5_11.x86_64.rpm b4628bbdf7ce77a94d18412ba19e40da9b52a8ccd7358242f613cb125e4d5dde xen-devel-3.0.3-148.el5_11.i386.rpm 10e915469aeaa3b177e939522cfe6c7ad8e4a3a90e2d2403b958f55798269a06 xen-devel-3.0.3-148.el5_11.x86_64.rpm 6676dc198f1e20aaf3022ba7febc18e618538b7d61f1d7554e5154741ab8e86e xen-libs-3.0.3-148.el5_11.i386.rpm 10711bb93f87c94e0933c5ad0f468f162471d4104b499bffe1313bb344ecdbb7 xen-libs-3.0.3-148.el5_11.x86_64.rpm Source: e09c3f66be0c6abb4935124d828bc50b256215451fcb3d9f673d790f298f2701 xen-3.0.3-148.el5_11.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2016:2962 Important CentOS 5 kernel Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:2962 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2962.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5d69404633f8d2f60fc0e7d1a40ced26d37aa6c866da3ef1751ef82e389f7559 kernel-2.6.18-417.el5.i686.rpm 1d6969390c8c5db3f957d8960f5f4cd6877c0972121876837d0a2e3a04c8d6c9 kernel-debug-2.6.18-417.el5.i686.rpm ef7d5666bcfd989c9a6dd89da70bf8559596d9623e192acce921f0588b30a15d kernel-debug-devel-2.6.18-417.el5.i686.rpm b90d63c5ec0525016b0de727badee246b4eb3f58fb65d7789f722eab46c12d4d kernel-devel-2.6.18-417.el5.i686.rpm c3121e0532cb3333c202c7c904089a431e4cc5d40212ea3c98ec1d53f66e38c3 kernel-doc-2.6.18-417.el5.noarch.rpm a398a0c9b51012edbbb81ed99fad1240cf894fcb15e9b94dc4a0f6720fbb837c kernel-headers-2.6.18-417.el5.i386.rpm fe825154419eeea085da0bfbbd088fca9422a32ba5cdafb5b53a723dc2d2804d kernel-PAE-2.6.18-417.el5.i686.rpm 8f3f08be4c169e44c76a8307d21b52bd75b0f40fd5e4e35dc22a9547fc370250 kernel-PAE-devel-2.6.18-417.el5.i686.rpm acfe2b503ffcf5fb99b25f38ece409b7b855de03bae5213e6ed303c977f66c67 kernel-xen-2.6.18-417.el5.i686.rpm 5ca41d3cfa9d440176099dcbf7e71671e38905bad6294d08b145327bfea98a0a kernel-xen-devel-2.6.18-417.el5.i686.rpm x86_64: 0b49bdc656d4fa588bffb2a08db1f957218404a60330612637d977447fba543b kernel-2.6.18-417.el5.x86_64.rpm 5c8630c73e0184d846cc1351acd49243c4fc705b6fb469e4c378db4a5ddf217c kernel-debug-2.6.18-417.el5.x86_64.rpm b11bad75570b914c42e5b975b6305c8d2b7c433e3ed88e5008c54993541f0539 kernel-debug-devel-2.6.18-417.el5.x86_64.rpm 5a7631636c1117d114706d767c7fbef1f4254716df96455cc16570212d8a5f0d kernel-devel-2.6.18-417.el5.x86_64.rpm c3121e0532cb3333c202c7c904089a431e4cc5d40212ea3c98ec1d53f66e38c3 kernel-doc-2.6.18-417.el5.noarch.rpm 4a97652b4e507aa3b06a742b88a10f0de6aae540a33ba7f1ca3adfce40a3978c kernel-headers-2.6.18-417.el5.x86_64.rpm 02df536f2152ce88bd30a43ebe2abd6111461d6120803670a188cd8b6522dfd5 kernel-xen-2.6.18-417.el5.x86_64.rpm 5998dfa81bc41200a4562c587f7b21b7a7f2ea421c928b9629ce32891ea79c72 kernel-xen-devel-2.6.18-417.el5.x86_64.rpm Source: 7c1e80ff58a493f262c48dc80ba53d3276064ab22b5a9eb4e02713a3107d25c0 kernel-2.6.18-417.el5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________ -
Hi News Poster HardwareOverclock.com has just posted another review. Last week we have tested the Plextor EX-1 external SSD 128GB. The EX1 is fast, shock-resistant, quiet and supports OTG* on Android devices to significantly enhance the convenience of mobile storage. In addition, the EX1's outer casing is designed with elegant curves and comes in two colors - gold and titanium silver; with a Type C to Type A USB adapter as well as a carrying pouch. Title: Plextor EX-1 external SSD 128GB ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/Plextor-EX1-externe-SSD-128GB.htm Image: http://hardwareoverclock.com/speicher/Plextor-EX1-SSD-128GB-01.jpg Thanks for posting our news. Pls feel free and send us your News too. Rene Ruf Chefredakteur HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com hardwareoverclock.com
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: xen security update Advisory ID: RHSA-2016:2963-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2963.html Issue date: 2016-12-20 CVE Names: CVE-2016-9637 ===================================================================== 1. Summary: An update for xen is now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop Multi OS (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Virtualization (v. 5 server) - i386, ia64, x86_64 3. Description: Xen is a virtual machine monitor Security Fix(es): * An out of bounds array access issue was found in the Xen virtual machine monitor, built with the QEMU ioport support. It could occur while doing ioport read/write operations, if guest was to supply a 32bit address parameter. A privileged guest user/process could use this flaw to potentially escalate their privileges on a host. (CVE-2016-9637) Red Hat would like to thank the Xen project for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1397043 - CVE-2016-9637 XSA199 Xen: qemu ioport out-of-bounds array access (XSA-199) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: xen-3.0.3-148.el5_11.src.rpm i386: xen-debuginfo-3.0.3-148.el5_11.i386.rpm xen-libs-3.0.3-148.el5_11.i386.rpm x86_64: xen-debuginfo-3.0.3-148.el5_11.i386.rpm xen-debuginfo-3.0.3-148.el5_11.x86_64.rpm xen-libs-3.0.3-148.el5_11.i386.rpm xen-libs-3.0.3-148.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop Multi OS (v. 5 client): Source: xen-3.0.3-148.el5_11.src.rpm i386: xen-3.0.3-148.el5_11.i386.rpm xen-debuginfo-3.0.3-148.el5_11.i386.rpm xen-devel-3.0.3-148.el5_11.i386.rpm x86_64: xen-3.0.3-148.el5_11.x86_64.rpm xen-debuginfo-3.0.3-148.el5_11.i386.rpm xen-debuginfo-3.0.3-148.el5_11.x86_64.rpm xen-devel-3.0.3-148.el5_11.i386.rpm xen-devel-3.0.3-148.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: xen-3.0.3-148.el5_11.src.rpm i386: xen-debuginfo-3.0.3-148.el5_11.i386.rpm xen-libs-3.0.3-148.el5_11.i386.rpm ia64: xen-debuginfo-3.0.3-148.el5_11.ia64.rpm xen-libs-3.0.3-148.el5_11.ia64.rpm x86_64: xen-debuginfo-3.0.3-148.el5_11.i386.rpm xen-debuginfo-3.0.3-148.el5_11.x86_64.rpm xen-libs-3.0.3-148.el5_11.i386.rpm xen-libs-3.0.3-148.el5_11.x86_64.rpm Red Hat Enterprise Linux Virtualization (v. 5 server): Source: xen-3.0.3-148.el5_11.src.rpm i386: xen-3.0.3-148.el5_11.i386.rpm xen-debuginfo-3.0.3-148.el5_11.i386.rpm xen-devel-3.0.3-148.el5_11.i386.rpm ia64: xen-3.0.3-148.el5_11.ia64.rpm xen-debuginfo-3.0.3-148.el5_11.ia64.rpm xen-devel-3.0.3-148.el5_11.ia64.rpm x86_64: xen-3.0.3-148.el5_11.x86_64.rpm xen-debuginfo-3.0.3-148.el5_11.i386.rpm xen-debuginfo-3.0.3-148.el5_11.x86_64.rpm xen-devel-3.0.3-148.el5_11.i386.rpm xen-devel-3.0.3-148.el5_11.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9637 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYWU3XXlSAg2UNWIIRAm1fAKCqoXKBBxTgP0iDtpGJMMFRF8wkPQCfRJ1L G2OeLcJ0oKyjQf6y901pd10= =vFHR -----END PGP SIGNATURE----- --
-
HyperX is making its hit gaming headsets more accessible with the $50 Cloud Stinger, a budget pair of cans that relies on a tried-and-true design and no gimmicks to promise a solid essential gaming experience. We put on the Stinger to see whether it left us buzzing. Read more: http://techreport.com/review/31076/hyperx-cloud-stinger-headset-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=2216826c12&e=0c004f9c13) The Radeon Pro WX series will initially consist of three cards, the high-end Radeon Pro WX 7100, the Radeon Pro WX 5100, and the Radeon Pro WX 4100. The WX 7100 and WX 5100 feature the Polaris 10 GPU, but with a different number of stream processors enabled, while the Radeon Pro WX 4100 is powered by the smaller Polaris 11 GPU. We’ve got the entier Radeon Pro WX series in house for testing, and have the results laid out for you on the pages ahead... AMD Radeon Pro WX Series Workstation Graphics Review: Polaris Goes Pro [WX 7100 Update] (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=ed05b82cc4&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=e6220ec7d5&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=29790d3d9d&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4da5d29f7f&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=67caf8c4d3&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=8a0f7ae3b7&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=0cad1db129&e=0c004f9c13 ============================================================
-
Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated. *Title:* AUKEY CC-T7 Dual Port Car Charger *Link: *http://bigbruin.com/content/Aukey-CC-T7_1*_ _* ** *Image (250x250):*http://bigbruin.com/images/articles/938/promo_2.jpg* * ** *Quote:* * * AUKEY is continuously developing and expanding their product portfolio to bring you practical, next generation tech to complement and elevate your digital lifestyle. Today we are going to take a look at their CC-T7 dual port USB car charger. This little charger has one port that is Qualcomm Quick Charge 3.0 compliant, and one port that is an AiPower Adaptive charging port with dedicated 2.4A output that promises to charge two of your devices quickly. Best regards, Jason www.bigbruin.com <http://www.bigbruin.com/> --
-
[security-announce] SUSE-SU-2016:3199-1: important: Security update for dnsmasq
news posted a topic in Upcoming News
SUSE Security Update: Security update for dnsmasq ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3199-1 Rating: important References: #983273 Cross-References: CVE-2015-8899 Affected Products: SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for dnsmasq fixes the following issues: - CVE-2015-8899: Denial of service between local and remote dns entries (bsc#983273) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-dnsmasq-12899=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-dnsmasq-12899=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): dnsmasq-2.71-0.16.3 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): dnsmasq-debuginfo-2.71-0.16.3 dnsmasq-debugsource-2.71-0.16.3 References: https://www.suse.com/security/cve/CVE-2015-8899.html https://bugzilla.suse.com/983273 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
SUSE Security Update: Security update for Linux Kernel Live Patch 15 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:3197-1 Rating: important References: #1012183 #1012759 Cross-References: CVE-2016-8655 CVE-2016-9555 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.60-52_54 fixes several issues. The following security bugs were fixed: - CVE-2016-8655: A race condition in the af_packet packet_set_ring function could be used by local attackers to crash the kernel or gain privileges (bsc#1012759). - CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacks chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bsc#1012183). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1855=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1855=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_60-52_54-default-4-2.1 kgraft-patch-3_12_60-52_54-xen-4-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_60-52_54-default-4-2.1 kgraft-patch-3_12_60-52_54-xen-4-2.1 References: https://www.suse.com/security/cve/CVE-2016-8655.html https://www.suse.com/security/cve/CVE-2016-9555.html https://bugzilla.suse.com/1012183 https://bugzilla.suse.com/1012759 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
[RHSA-2016:2962-01] Important: kernel security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2016:2962-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2962.html Issue date: 2016-12-20 CVE Names: CVE-2016-7117 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A use-after-free vulnerability was found in the kernels socket recvmmsg subsystem. This may allows remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important) Bug Fix(es): * Previously, guest virtual machines (VMs) on a Hyper-V server cluster got in some cases rebooted during the graceful node failover test, because the host kept sending heartbeat packets independently of guests responding to them. This update fixes the bug by properly responding to all the heartbeat messages in the queue, even if they are pending. As a result, guest VMs no longer get rebooted under the described circumstances. (BZ#1391167) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: kernel-2.6.18-417.el5.src.rpm i386: kernel-2.6.18-417.el5.i686.rpm kernel-PAE-2.6.18-417.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-417.el5.i686.rpm kernel-PAE-devel-2.6.18-417.el5.i686.rpm kernel-debug-2.6.18-417.el5.i686.rpm kernel-debug-debuginfo-2.6.18-417.el5.i686.rpm kernel-debug-devel-2.6.18-417.el5.i686.rpm kernel-debuginfo-2.6.18-417.el5.i686.rpm kernel-debuginfo-common-2.6.18-417.el5.i686.rpm kernel-devel-2.6.18-417.el5.i686.rpm kernel-headers-2.6.18-417.el5.i386.rpm kernel-xen-2.6.18-417.el5.i686.rpm kernel-xen-debuginfo-2.6.18-417.el5.i686.rpm kernel-xen-devel-2.6.18-417.el5.i686.rpm noarch: kernel-doc-2.6.18-417.el5.noarch.rpm x86_64: kernel-2.6.18-417.el5.x86_64.rpm kernel-debug-2.6.18-417.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-417.el5.x86_64.rpm kernel-debug-devel-2.6.18-417.el5.x86_64.rpm kernel-debuginfo-2.6.18-417.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-417.el5.x86_64.rpm kernel-devel-2.6.18-417.el5.x86_64.rpm kernel-headers-2.6.18-417.el5.x86_64.rpm kernel-xen-2.6.18-417.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-417.el5.x86_64.rpm kernel-xen-devel-2.6.18-417.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: kernel-2.6.18-417.el5.src.rpm i386: kernel-2.6.18-417.el5.i686.rpm kernel-PAE-2.6.18-417.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-417.el5.i686.rpm kernel-PAE-devel-2.6.18-417.el5.i686.rpm kernel-debug-2.6.18-417.el5.i686.rpm kernel-debug-debuginfo-2.6.18-417.el5.i686.rpm kernel-debug-devel-2.6.18-417.el5.i686.rpm kernel-debuginfo-2.6.18-417.el5.i686.rpm kernel-debuginfo-common-2.6.18-417.el5.i686.rpm kernel-devel-2.6.18-417.el5.i686.rpm kernel-headers-2.6.18-417.el5.i386.rpm kernel-xen-2.6.18-417.el5.i686.rpm kernel-xen-debuginfo-2.6.18-417.el5.i686.rpm kernel-xen-devel-2.6.18-417.el5.i686.rpm ia64: kernel-2.6.18-417.el5.ia64.rpm kernel-debug-2.6.18-417.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-417.el5.ia64.rpm kernel-debug-devel-2.6.18-417.el5.ia64.rpm kernel-debuginfo-2.6.18-417.el5.ia64.rpm kernel-debuginfo-common-2.6.18-417.el5.ia64.rpm kernel-devel-2.6.18-417.el5.ia64.rpm kernel-headers-2.6.18-417.el5.ia64.rpm kernel-xen-2.6.18-417.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-417.el5.ia64.rpm kernel-xen-devel-2.6.18-417.el5.ia64.rpm noarch: kernel-doc-2.6.18-417.el5.noarch.rpm ppc: kernel-2.6.18-417.el5.ppc64.rpm kernel-debug-2.6.18-417.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-417.el5.ppc64.rpm kernel-debug-devel-2.6.18-417.el5.ppc64.rpm kernel-debuginfo-2.6.18-417.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-417.el5.ppc64.rpm kernel-devel-2.6.18-417.el5.ppc64.rpm kernel-headers-2.6.18-417.el5.ppc.rpm kernel-headers-2.6.18-417.el5.ppc64.rpm kernel-kdump-2.6.18-417.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-417.el5.ppc64.rpm kernel-kdump-devel-2.6.18-417.el5.ppc64.rpm s390x: kernel-2.6.18-417.el5.s390x.rpm kernel-debug-2.6.18-417.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-417.el5.s390x.rpm kernel-debug-devel-2.6.18-417.el5.s390x.rpm kernel-debuginfo-2.6.18-417.el5.s390x.rpm kernel-debuginfo-common-2.6.18-417.el5.s390x.rpm kernel-devel-2.6.18-417.el5.s390x.rpm kernel-headers-2.6.18-417.el5.s390x.rpm kernel-kdump-2.6.18-417.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-417.el5.s390x.rpm kernel-kdump-devel-2.6.18-417.el5.s390x.rpm x86_64: kernel-2.6.18-417.el5.x86_64.rpm kernel-debug-2.6.18-417.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-417.el5.x86_64.rpm kernel-debug-devel-2.6.18-417.el5.x86_64.rpm kernel-debuginfo-2.6.18-417.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-417.el5.x86_64.rpm kernel-devel-2.6.18-417.el5.x86_64.rpm kernel-headers-2.6.18-417.el5.x86_64.rpm kernel-xen-2.6.18-417.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-417.el5.x86_64.rpm kernel-xen-devel-2.6.18-417.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-7117 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYWSl4XlSAg2UNWIIRAuhUAKCzXdjAvE9g2c5Pb4itcV4qzcv6vwCghGws Cfg6UoqqgzFKdI+Pi6E2vdA= =6ld/ -----END PGP SIGNATURE----- -- -
** TECHSPOT ------------------------------------------------------------ ** MSI GS63VR 6RF Stealth Pro Review ------------------------------------------------------------ ** http://www.techspot.com/review/1296-msi-gs63vr-stealth-pro-laptop/ ------------------------------------------------------------ MSI is the master of product naming. Their gaming laptops follow a well-established nomenclature where a random collection of numbers and letters is not at all confusing and certainly easy to remember. Hence why "GS63VR 6RF" is a great name for a powerful 15-inch notebook. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
A news post would be great. OCC has published a review on Ashes of the Singularity: Escalation Here is a quote from the review: Quote: â€ÂThe easy question to answer right now is if Ashes of the Singularity: Escalation is worth getting if you do not already have a version of the game, and in my opinion, it is if you enjoy RTS games. It is fun and is doing many things right that make it very satisfying to play. Whether you should get it if you already have the original game is harder to answer, but I still think it is worth it. It builds on the original very well, and even though some of its features will be added to the original eventually, if you enjoyed the original, I think you will want to play this. Wait if you want, but I will still recommend it.†Title: Ashes of the Singularity: Escalation Review Link: http://www.overclockersclub.com/reviews/ashes_of_the_singularity_escalation_review/ Img: http://www.overclockersclub.com/siteimages/articles/ashes_of_the_singularity_escalation_review/034_thumb.jpg
-
Hardware Canucks is pleased to present our review of the new Linksys MAX-STREAM EA9500 Router. *Article URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/74023-linksys-max-stream-ea9500-router-review.html *Quote:* *Is it a router, outer space invader or Cylon Basestar? Linksys' MAX-STREAM EA9500 may look odd but it also happens to be one of the most powerful routers on the market. * We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team
-
TR's 12 days of giveaways are in full swing, and today it's time to offer up Rosewill's bundle. What is the company offering, and who's getting it? Click below to know, and find out how to sign up for the ongoing giveaways. http://techreport.com/news/31131/tr-12-days-of-giveaways-rosewill-big-bag-of-goods -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
Welcome to the Ubuntu Weekly Newsletter, Issue 492 for the week December 12 - 18, 2016. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue492 == In This Issue == * Ubuntu Stats * UbuCon EU 2016 * LoCo Events * Martin Pitt: The alphabet and pitti end here: Last day at Canonical * Daniel Holbach: Taking a break * Dimitri John Ledkov: Swapfiles by default in Ubuntu * Leo Arias: Test a stable release update * Leo Arias: Ubuntu Testing Day wrap up - snapcraft and beers (20161216) * Canonical News * In The Blogosphere * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04, 16.04 and 16.10 * And much more! == Ubuntu Stats == === Bug Stats === * Open (127824) +9 over last week * Critical (415) +4 over last week * Unconfirmed (63363) +26 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * In what order does the shell execute commands and stream redirection? http://askubuntu.com/questions/860147/in-what-order-does-the-shell-execute-commands-and-stream-redirection * If the key is not named id_rsa it does not work http://askubuntu.com/questions/860952/if-the-key-is-not-named-id-rsa-it-does-not-work * A tool to get window dimensions http://askubuntu.com/questions/861801/a-tool-to-get-window-dimensions * How do I install old programs saved from Windows? http://askubuntu.com/questions/860153/how-do-i-install-old-programs-saved-from-windows * What traces are left after booting by usb? http://askubuntu.com/questions/862305/what-traces-are-left-after-booting-by-usb ==== Top Voted New Questions ==== * In what order does the shell execute commands and stream redirection? http://askubuntu.com/questions/860147/ * Difference between executable directory vs executable files http://askubuntu.com/questions/862289/ * A tool to get window dimensions http://askubuntu.com/questions/861801/ * If the key is not named id_rsa it does not work http://askubuntu.com/questions/860952/ * Open Ubuntu Browser from Terminal http://askubuntu.com/questions/861290/ Ask (and answer!) questions at http://askubuntu.com == LoCo News == === UbuCon EU 2016 === Elizabeth K. Joseph writes about her experiences at UbuCon EU held recently in Essen Germany. Elizabeth reports on Sujeevan Vijayakumaran's welcome and introduction, followed by talks from Jane Silber, Fernando Lanero Barbero, Laura Fautley and more. Elizabeth thanks Sujeevan and the many volunteers that made the event happen, and those that donate to the Ubuntu community fund that paid for her travel. http://princessleia.com/journal/2016/12/ubucon-eu-2016/ == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Sierra Vista Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3462-sierra-vista-ubuntu-hour/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3461-tempe-ubuntu-hour/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Martin Pitt: The alphabet and pitti end here: Last day at Canonical === Martin Pitt who has worked for Ubuntu for 12.5 years announces his departure from Canonical to achieve a "reboot". Martin reminisces about being asked to join the Ubuntu project and some memories over the years, before finally revealing he will commence work on a piece of software called Cockpit. Martin finishes by thanking the Ubuntu community, and Mark Shuttleworth. http://www.piware.de/2016/12/last-day-at-canonical/ === Daniel Holbach: Taking a break === Daniel Holbach, who has been a part of the Ubuntu community for 12 years, and employed by Canonical for 11 years, announces his departure from Canonical. Daniel says he has not made plans yet on what he will do next, just that he needs a break. https://daniel.holba.ch/blog/2016/12/taking-a-break/ === Dimitri John Ledkov: Swapfiles by default in Ubuntu === Dimitri John Ledkov writes about a change coming in 17.04 Zesty Zapus where swap partitions will be replaced by swapfiles. He notes how usage (amount of RAM, types of disks) has changed over the years, and gives us some indication as to what the defaults in 17.04 will be. http://blog.surgut.co.uk/2016/12/swapfiles-by-default-in-ubuntu.html === Leo Arias: Test a stable release update === Leo Arias briefly explains the Ubuntu release cycle with regards to testing and stability, with stability a prime goal. Leo then expands to "proposed" Stable Release Updates (SRU), and provides details of how you can help test them if you're willing. Leo suggests testing by using a virtual machine, providing links for more information and example commands at testing snapcraft. http://elopio.net/blog/test-sru/ === Leo Arias: Ubuntu Testing Day wrap up - snapcraft and beers (20161216) === Leo Arias summarizes the last Ubuntu Testing Day session of 2016 in which Sergio Schvezov introduced Snapcraft and showed some of the features that will shortly land in Ubuntu. He embeds a video of the session in his post, and informs us that as Snapcraft is one of the few projects that has an exception to land new features to released versions of Ubuntu there is a constant need for testing to ensure that nothing is broken for those running a stable Ubuntu. http://elopio.net/blog/ubuntu-testing-day-wrap-up-20161216/ == Canonical News == * snapd 2.18: the snap command strikes back - https://insights.ubuntu.com/2016/12/12/snapd-2-18-the-snap-command-strikes-back/ * 2017 - what's in store for IoT? - http://insights.ubuntu.com/2016/12/12/2017-whats-in-store-for-iot/ * Research: Consumers are terrible at up[censored] their connected devices - http://insights.ubuntu.com/2016/12/15/research-consumers-are-terrible-at-up[censored]-their-connected-devices/ * Get 50% Off Linux Foundation Training And Certification - http://insights.ubuntu.com/2016/12/15/get-50-off-linux-foundation-training-and-certification/ * Announcing the Canonical Distribution of Kubernetes 1.5.1 - http://insights.ubuntu.com/2016/12/16/announcing-canonical-kubernetes-1-5-1/ == In The Blogosphere == === "Ultra Minimal" Ubuntu Budgie Is Coming, Uses "220MB Or Less Of RAM" === Adarsh Verma of Fossbytes reports that the Ubuntu budge developers are working on a minimal version of their distribution that will consume less than 220MB of RAM which is expected to ship without any standard desktop applications or a RAM-intensive desktop. He says few details the release are known but he quotes the developers as having said that the spin is for those "who love customizing their distro." https://fossbytes.com/ultra-minimal-ubuntu-budgie-220mb-ram/ === Canonical's Snapd 2.19 Snappy Daemon Launches for Ubuntu Core 16 & Ubuntu 16.04 === Marius Nestor, writing for Softpedia, reports on the release of Snapd 2.19 which he says is a "major update implementing numerous improvements and new features." He summarizes what is new and advises in which releases of Ubuntu the update has landed. http://news.softpedia.com/news/canonical-s-snapd-2-19-snappy-daemon-released-for-ubuntu-core-16-ubuntu-16-04-510919.shtml === Longtime Ubuntu Developer Martin Pitt Leaving Canonical, Joining Red Hat === Michael Larabel, of Phoronix, reports that Martin Pitt is leaving Canonical after twelve and a half years of service and will be joining Red Hat to work on their Cockpit project. He reminds us that Martin was one of the original Ubuntu developers, outlines some of his recent work and ends his post with: "Good luck with your future work Pitti!" http://www.phoronix.com/scan.php?page=news_item&px=Martin-Pitt-Leaves-Canonical === Another Veteran Ubuntu Member Is Leaving Canonical === Michael Larabel, writing for Phoronix, informs us that Daniel Holbach is the second of two long term Ubuntu developers to leave Canonical, the first being Martin Pitt. He reminds us that Daniel joined Canonical 11 years ago, gives us some details of Daniels's work and ends with: "Good luck Daniel with your future projects!" http://www.phoronix.com/scan.php?page=news_item&px=Daniel-Holbach-Moving-On === Firefox 50.1.0 Lands in Ubuntu's Repos, Multiple Security Vulnerabilities Fixed === Marius Nestor of Softpedia informs us that Firefox 50.1.0 is available in the repositories for all supported Ubuntu versions and that it patches 13 security vulnerabilities. He tells us that Canonical have urged all users to update Firefox as soon as possible and explains what could happen if the vulnerabilities were exploited. http://news.softpedia.com/news/firefox-50-1-0-lands-in-ubuntu-s-repos-multiple-security-vulnerabilities-fixed-510952.shtml === These Unity 8 Desktop Designs Show a Striking New Feature === Joey-Elijah Sneddon of OMG! Ubuntu! writes that the Canonical design team is seeking feedback on some new Unity 8 desktop mock-ups. He shows us the three images that are presented in the survey which he says are similar to those found on an Ubuntu phone. Joey's article includes a link to the survey for those wanting to offer their feedback. http://www.omgubuntu.co.uk/2016/12/unity-8-desktop-designs-show-striking-new-feature == Featured Audio and Video == === S09E42 - Joe's Wee Heavy Metal - Ubuntu Podcast === It's Season Nine Episode Forty-Two of the Ubuntu Podcast! Alan Pope, Mark Johnson, Martin Wimpress and Joe Ressington are connected and speaking to your brain. The same line up as last week are here again for another episode. In this week's show: We discuss what we've been up to recently: * Going to PHP Oxford and saw Lorna Mitchell talk about Webhooks. * Going to BaDhack and learned about 3D printing. * We interview Ralf Hamm from Labdoo.org. We share a Command Line Lurve: * atool - atool is a script for managing file archives of various types And we go over all your amazing feedback - thanks for sending it - please keep sending it! That's all for this week! If there's a topic you'd like us to discuss,
-
Powered by Nvidia's mobile GeForce GTX 1070, Gigabyte's P57X v6 laptop promises truly desktop-class desktop-class performance in a relatively compact and portable chassis. We put it to the test to see what a new generation of mobile graphics means for gamers on the go. Read more: http://techreport.com/review/30854/gigabyte-p57x-v6-gaming-notebook-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
The Wine maintenance release 1.8.6 is now available. What's new in this release (see below for details): - Fix a regression introduced in 1.8.5 (#41627) - Various bug fixes. - A few more cards added to the GPU description table. The source is available from the following locations: http://dl.winehq.org/wine/source/1.8/wine-1.8.6.tar.bz2 http://mirrors.ibiblio.org/wine/source/1.8/wine-1.8.6.tar.bz2 Binary packages for various distributions will be available from: http://www.winehq.org/download You will find documentation on http://www.winehq.org/documentation You can also get the current source directly from the git repository. Check http://www.winehq.org/git for details. Wine is available thanks to the work of many people. See the file AUTHORS in the distribution for the complete list. ---------------------------------------------------------------- Bugs fixed in 1.8.6 (total 35): 27671 ComboFix fails to install 29661 wineboot unable to create win32 prefix if the directory already exists 29916 ElsterFormular cannot make use of default PDF viewer (e. g. Okular) 30368 AMD Radeon 6480g detected as ATI Radeon 3200 30673 Smart Cutter 1.9.4 crashes when the button OPEN is pressed 32694 NVIDIA GTX 690 not in the list of recognized cards. 33636 wine cmd: invalid behaviour of '&' operator 35025 Max Payne 2 Demo: checkboxes in options dialog have missing window styles 35658 Anthem Room Correction 2 v1.0.1 reports 'Unknown COM error 0x80004001' (needs IAudioEndpointVolume::GetVolumeRange method implementation) 36101 Wow Hangs at login screen when coming from battle.net launcher (only with gxapi Opengl) 39447 Unimplemented function hid.dll.HidP_TranslateUsagesToI8042ScanCodes 39734 ProtectDisc Driver 11: acedrv11.sys crashes 40448 Final Fantasy XI: Missing character models, potential black screen and crashes 40540 ReadIntervalTimeout is ignored if there is data in the buffer when ReadFile is called and no data arrives after that 40746 Microsoft Expression Web 4 crashes when opening site, needs rpcrt4.dll.NdrAsyncServerCall 40861 Kingsoft Office 2012 needs ntoskrnl.exe.IoAttachDevice 40999 Epic Games Launcher needs ws2_32.InetNtopW 41021 Zombie Army trilogy needs msvcr100.dll._fpieee_flt 41050 Age of Mythology: Extended Edition needs api-ms-win-crt-stdio-l1-1-0.dll.__stdio_common_vswscanf 41090 Multiple games (Starcraft 2, UE4 games) require vcruntime140.dll.__intrinsic_setjmp 41142 gcc6: server build warnings 41224 WineD3D8 crashes on Windows with GTAVC and i915-class video 41284 dbghelp_dwarf: parse_cie_details unknown CIE version 4 (clang/mesa/valgrind) 41308 iconfig.exe needs msvcr120.??0_Condition_variable ( -at -) details ( -at -) Concurrency ( -at -) ( -at -) QAE ( -at -) XZ 41343 Ellisys Visual USB needs unimplemented function newdev.dll.DiInstallDriverA 41389 ComboFix fails to install: complains about missing HKLM\System\CurrentControlSet\Control\hivelist 41405 Hornbill Supportworks Client 7.6.0: crashes with ExtFloodFill when open 'Incident Details' pane 41428 The Forest: Terminal gets spammed with errors if Steam is running 41570 Xenia emulator needs unimplemented function api-ms-win-core-rtlsupport-l1-1.RtlLookupFunctionEntry called in 64-bit code 41602 Videos do not play in Age of Empires 41627 MS Word 2010 crash when exiting on Wine stable 1.8.5. 41640 add rx 480 into directx.c 41642 S3CC921 programmer app needs ntoskrnl.exe.KeSetTimerEx 41651 WScript object name on wine is case sensitive which should not be the case (vbscript) 41705 Build fails in dpnet: redefinition of typedef 'SOCKADDR' ---------------------------------------------------------------- Changes since 1.8.5: Alex Henrie (1): ntdll: Skip synchronous read if a serial read interval timeout is set. Alexandre Julliard (2): server: Avoid some compiler warnings when EWOULDBLOCK == EAGAIN. ntdll: Add a helper function for registering a file read async I/O. Alistair Leslie-Hughes (2): comdlg32/tests: Test when a directory is passed to OpenFileName Dialog. dpnet: Header files cleanup. Andrew Eikum (1): mmdevapi: Implement IAudioEndpointVolume::GetVolumeRange. Andrew Kanaber (1): wined3d: Add id for Broadwell Xeon E3 GPU. Andrey Gusev (1): user32: Add support for WS_EX_RIGHT style. André Hentschel (1): loader/wine.inf: Open pdf files using winebrowser. Aric Stewart (1): hid: Stub HidP_TranslateUsagesToI8042ScanCodes. Austin English (5): wine.inf: Add HKLM\System\CurrentControlSet\Control\hivelist key. newdev: Add DiInstallDriverA/W stubs. api-ms-win-core-rtlsupport-l1-1-0: Add missing forwards. ntoskrnl.exe: Add IoAttachDevice stub. ntoskrnl.exe: Add KeSetTimerEx stub. Bernhard Übelacker (1): ntoskrnl.exe: Make IoAllocateIrp not crash on negative values. Bruno Jesus (3): xinput1_3: Prefer builtin DLL. comdlg32: Avoid crash when a path is passed into Open File Dialog. msvfw32/tests: Add tests for ICInfo(). Carlos Rafael Ramirez (1): cmd: When 'if' condition is not met, ignore the next commands in the list. Daniel Lehman (2): ucrtbase: Add __stdio_common_vfwprintf. ucrtbase: Add __stdio_common_vfwscanf. Filip Frąckiewicz (5): wined3d: Add NVIDIA GTX 690 (GK104) to the GPU list. wined3d: Add AMD Radeon HD 6480G IGP. wined3d: Add NVIDIA GTX 980 Ti. wined3d: Add NVIDIA GTX 675MX to the GPU list. wined3d: Add NVIDIA GTX 760 Ti to the GPU list. Grazvydas Ignotas (1): wined3d: Add Polaris GPUs and their driver. Huw D. M. Davies (3): ucrtbase: Add __stdio_common_vswscanf(). gdi32: Check that ExtFloodFill()'s initial co-ordinates lie within the dib. fonts: Fix typo in glyph name. Jacek Caban (4): msctf: Don't call ITextStoreACP::UnadviseSink in context destructor. msctf: Added Push/Pop context tests. vbscript: Call GetItemInfo() with original item name. secur32: Use %LATEST_RECORD_VERSION gnutls priority. Józef Kucia (1): wined3d: Improve advertized driver version for Windows 10. Matteo Bruni (2): wined3d: Recognize a couple of Haswell / Broadwell GPUs on macOS. wined3d: Add a bunch of Broadwell and Skylake PCI ids and descriptions. Michael Müller (2): ntdll: Open current working directory with FILE_TRAVERSE access. msvfw32: Use case insensitive compare in ICInfo for fourcc codes. Nikolay Sivov (3): dbghelp: Support CIE version 4 in parse_cie_details(). rpcrt4: Added NdrAsyncServerCall stub. ucrtbase: Fix some spec file entries. Philipp Hoppermann (1): ws2_32: Implement InetNtopW. Piotr Caban (5): ucrtbase: Add __intrinsic_setjmp implementation. msvcrt: Add _fpieee_flt stub. msvcrt: Support fdiv m64fp in i386 _fpieee_flt. msvcr110: Add Concurrency::details::_Condition_variable class stub. msvcr120: Add _Condition_variable implementation. Ruslan Kabatsayev (1): wined3d: Initialise p_wglGetPixelFormat when USE_WIN32_OPENGL is defined. Sebastian Lackner (1): server: Allow to create win32 prefix when directory already exists. -- Michael Stefaniuc mstefani ( -at -) winehq.org