news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Rosewill Gram Link: http://www.techpowerup.com/reviews/Rosewill/Gram Brief: The Rosewill Gram aims to be a well-rounded mid tower with the ability to take a 240 mm long radiator, 360 mm long graphics card, and five cooling fans. With strong competition in the segment, it will be interesting to see whether the Gram will be able to strike them down to be the victor in winning the buyer's heart.
-
Cooler Master MasterCase Maker 5t Review at Modders-Inc Display problems? View this newsletter in your browser. ( http://www.modders-inc.com/?email_id=289&user_id=837&urlpassed=W3ZpZXdfaW5fYnJvd3Nlcl9saW5rXQ%3D%3D&controller=stats&action=analyse&wysija-page=1&wysijap=subscriptions ) Modders-Inc.com We have a new review online and a post in your news would be greatly appreciated. Cooler Master MasterCase Maker 5t Review ( http://www.modders-inc.com/?email_id=289&user_id=837&urlpassed=aHR0cDovL3d3dy5tb2RkZXJzLWluYy5jb20vY29vbGVyLW1hc3Rlci1tYXN0ZXJjYXNlLW1ha2VyLTV0LXJldmlldy8%3D&controller=stats&action=analyse&wysija-page=1&wysijap=subscriptions ) Cooler Master’s MasterCase Maker 5t case is the latest flagship mid-tower addition to the company’s MasterCase series. With a design that marries the original full-tower CM Storm Trooper/Stryker with the MasterCase 5, the new MasterCase Maker 5t is equipped with a top handle and is compatible with Cooler Master’s FreeForm modular system. This means that like other cases in the … Read more. ( http://www.modders-inc.com/?email_id=289&user_id=837&urlpassed=aHR0cDovL3d3dy5tb2RkZXJzLWluYy5jb20vY29vbGVyLW1hc3Rlci1tYXN0ZXJjYXNlLW1ha2VyLTV0LXJldmlldy8%3D&controller=stats&action=analyse&wysija-page=1&wysijap=subscriptions )
-
[CentOS-announce] CESA-2016:2850 Important CentOS 5 thunderbird Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:2850 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2850.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9e7bc8f128afaee0e7fa2157fb5528b7c231dbee4b4ba9d8c1fe36dba770ba00 thunderbird-45.5.1-1.el5.centos.i386.rpm x86_64: a7ed51f2b8ced4ca7d305c39fadcd4b0ecbb5c3807fe598657a2d28f2a19833c thunderbird-45.5.1-1.el5.centos.x86_64.rpm Source: 81ff9f9d269e755f2b2752c77c250fed6664c31f90ef6d484c10f27dbf5b24a1 thunderbird-45.5.1-1.el5.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________ -
AMD Radeon Pro WX 4100 And WX 5100 Workstation Graphics Review: Polaris Goes Pro
news posted a topic in Upcoming News
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=3696d981ae&e=0c004f9c13) AMD initially unveiled the Polaris-based Radeon Pro WX-series of professional workstation graphics cards all the way back in July at SIGGRAPH. Along with the initial announcement, AMD also disclosed that all of the cards would be built and sold by AMD exclusively, that the cards would carry 10-year warranties, and be backed by 24/7 VIP support. The FirePro brand would eventually be phased out as well, with the Radeon Pro moniker taking over as the company's pro graphics branding. Though the first run of Radeon Pro WX graphics cards are built around the same Polaris 10 and Polaris 11 GPUs as the mainstream Radeon RX 470 and RX 460 products, the Radeon Pro WX 4100 and WX 5100 series cards we'll be looking at here are different animals. Their clocks, coolers, PCB, and memory configurations are different, and because they target the professional workstation market, the amount of qualification the boards and their associated software and drivers go through is significantly more stringent... AMD Radeon Pro WX 4100 And WX 5100 Workstation Graphics Review: Polaris Goes Pro (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=d371fcb96b&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=19aa5c7ea4&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=66abb1a786&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=f9b36c28e7&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=575cff5a74&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=7bd37eba6a&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=58c5e066fc&e=0c004f9c13 ============================================================ -
Famed gamer Fatal1ty has joined up with Monster to produce a pair of signature headsets: the FXM 100 and FXM 200. We put the FXM 200 to the test to see whether its performance lives up to that fabled name. Read more: http://techreport.com/review/31059/fatal1ty-by-monster-fxm-200-gaming-headset-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
[security-announce] openSUSE-SU-2016:3028-1: important: Security update for mariadb
news posted a topic in Upcoming News
openSUSE Security Update: Security update for mariadb ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:3028-1 Rating: important References: #1001367 #1003800 #1004477 #1005555 #1005558 #1005562 #1005564 #1005566 #1005569 #1005581 #1005582 #1006539 #1008318 #990890 Cross-References: CVE-2016-3492 CVE-2016-5584 CVE-2016-5616 CVE-2016-5624 CVE-2016-5626 CVE-2016-5629 CVE-2016-6663 CVE-2016-7440 CVE-2016-8283 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that solves 9 vulnerabilities and has 5 fixes is now available. Description: This mariadb update to version 10.0.28 fixes the following issues (bsc#1008318): Security fixes: - CVE-2016-8283: Unspecified vulnerability in subcomponent Types (bsc#1005582) - CVE-2016-7440: Unspecified vulnerability in subcomponent Encryption (bsc#1005581) - CVE-2016-5629: Unspecified vulnerability in subcomponent Federated (bsc#1005569) - CVE-2016-5626: Unspecified vulnerability in subcomponent GIS (bsc#1005566) - CVE-2016-5624: Unspecified vulnerability in subcomponent DML (bsc#1005564) - CVE-2016-5616: Unspecified vulnerability in subcomponent InnoDB (bsc#1005562) - CVE-2016-5584: Unspecified vulnerability in subcomponent Encryption (bsc#1005558) - CVE-2016-3492: Unspecified vulnerability in subcomponent Optimizer (bsc#1005555) - CVE-2016-6663: Privilege Escalation / Race Condition (bsc#1001367) Bugfixes: - mysql_install_db can't find data files (bsc#1006539) - mariadb failing test sys_vars.optimizer_switch_basic (bsc#1003800) - Remove useless mysql ( -at -) default.service (bsc#1004477) - Replace all occurrences of the string " ( -at -) sysconfdir ( -at -) " with "/etc" as it wasn't expanded properly (bsc#990890) - Notable changes: * XtraDB updated to 5.6.33-79.0 * TokuDB updated to 5.6.33-79.0 * Innodb updated to 5.6.33 * Performance Schema updated to 5.6.33 - Release notes and upstream changelog: * https://kb.askmonty.org/en/mariadb-10028-release-notes * https://kb.askmonty.org/en/mariadb-10028-changelog This update was imported from the SUSE:SLE-12-SP1:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1417=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): libmysqlclient-devel-10.0.28-15.1 libmysqlclient18-10.0.28-15.1 libmysqlclient18-debuginfo-10.0.28-15.1 libmysqlclient_r18-10.0.28-15.1 libmysqld-devel-10.0.28-15.1 libmysqld18-10.0.28-15.1 libmysqld18-debuginfo-10.0.28-15.1 mariadb-10.0.28-15.1 mariadb-bench-10.0.28-15.1 mariadb-bench-debuginfo-10.0.28-15.1 mariadb-client-10.0.28-15.1 mariadb-client-debuginfo-10.0.28-15.1 mariadb-debuginfo-10.0.28-15.1 mariadb-debugsource-10.0.28-15.1 mariadb-errormessages-10.0.28-15.1 mariadb-test-10.0.28-15.1 mariadb-test-debuginfo-10.0.28-15.1 mariadb-tools-10.0.28-15.1 mariadb-tools-debuginfo-10.0.28-15.1 - openSUSE Leap 42.1 (x86_64): libmysqlclient18-32bit-10.0.28-15.1 libmysqlclient18-debuginfo-32bit-10.0.28-15.1 libmysqlclient_r18-32bit-10.0.28-15.1 References: https://www.suse.com/security/cve/CVE-2016-3492.html https://www.suse.com/security/cve/CVE-2016-5584.html https://www.suse.com/security/cve/CVE-2016-5616.html https://www.suse.com/security/cve/CVE-2016-5624.html https://www.suse.com/security/cve/CVE-2016-5626.html https://www.suse.com/security/cve/CVE-2016-5629.html https://www.suse.com/security/cve/CVE-2016-6663.html https://www.suse.com/security/cve/CVE-2016-7440.html https://www.suse.com/security/cve/CVE-2016-8283.html https://bugzilla.suse.com/1001367 https://bugzilla.suse.com/1003800 https://bugzilla.suse.com/1004477 https://bugzilla.suse.com/1005555 https://bugzilla.suse.com/1005558 https://bugzilla.suse.com/1005562 https://bugzilla.suse.com/1005564 https://bugzilla.suse.com/1005566 https://bugzilla.suse.com/1005569 https://bugzilla.suse.com/1005581 https://bugzilla.suse.com/1005582 https://bugzilla.suse.com/1006539 https://bugzilla.suse.com/1008318 https://bugzilla.suse.com/990890 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
<http://www.eteknix.com> Deus Ex: Mankind Divided Graphics Performance Analysis The original Deus Ex is widely regarded as a classic which paved the way forward for the stealth genre and illustrated the benefits of non-linear level design. In particular, the freedom to approach objectives using different strategies allows for multiple playthroughs and caters towards players with different skillsets. Sadly, the sequel failed to honour Deus Ex's legacy due to the clunky AI, dreary story and focus on console development. Many years later, Square Enix decide to revive this iconic series and released Deus Ex: Mankind Divided. Initially, people were sceptical and became concerned about a modern take not living up to the franchise's legacy. Thankfully, Deus Ex: Human Revolution was a stellar title which received glowing comments from the press and gaming community. URL - http://www.eteknix.com/deus-ex-mankind-divided-graphics-performance-analysis/ --
-
First Ubuntu Zesty Zapus test rebuilds (all components, all architectures, GCC 7)
news posted a topic in Upcoming News
The first test rebuild of Zesty Zapus was started on December 02 for all architectures, all components (main component and seeded packages finished, unseeded packages still building). For arm64 and armhf the gcc-6 packages are based on the Linaro 6-2016.10 snapshot. Results (please also look at the superseded builds) can be found at http://qa.ubuntuwire.org/ftbfs/rebuilds/test-rebuild-20161202-zesty.html Additional build failures for packages in zesty-proposed (not yet in zesty) can be found at http://qa.ubuntuwire.com/ftbfs/ Please help fixing the build failures. Another test rebuild using a snapshot of GCC 7 (not yet released) as the default can be found at http://qa.ubuntuwire.org/ftbfs/rebuilds/test-rebuild-20161202-gcc7-zesty.html GCC 7 is not yet released and will not be used as the default compiler for the 17.04 release. GCC 7 packages can be found in the ubuntu-toolchain-r/test PPA. Matthias -- -
<http://www.eteknix.com> Cougar Deathfire EX Mouse and Keyboard Bundle Review Cougar has been creating some truly impressive hardware recently, with award-winning keyboard, mice and headsets being released one after the other. They've catered to the high-end and even the budget friendly end of the market in equal amounts, and today we'll be looking at their Deathfire EX, an affordable mouse and keyboard bundle that looks set to give gamers everything they need at a fair price, with the added bonus of dazzling aesthetics. URL - http://www.eteknix.com/cougar-deathfire-ex-mouse-and-keyboard-bundle-review/ --
-
AWD-IT Wraith System review (AMD FX-6350) ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=d298f95532&e=872093acb5 http://www.kitguru.net AWD-IT Wraith System review (AMD FX-6350) AWD-IT has delivered a budget gaming PC called Wraith that gets its name from an unlikely source, the cooler on the AMD processor. That’s right, an AMD processor. We have become so used to seeing laptops and PCs with Intel processors that it seems worthwhile emphasising the combination of AMD FX-6350 six-core CPU with 990FX chipset motherboard that runs on DDR3 memory. It seems a little strange that AWD-IT combined this AMD hardware with a GTX 1050 Ti graphics card instead of going for an AMD RX 470. Read the review here: http://www.kitguru.net/desktop-pc/leo-waldock/awd-it-wraith-system-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=d298f95532&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated. *Title: *Portal Self-Optimizing Urban AC2400 WiFi Router *Link: *http://bigbruin.com/content/portal_1 *Image (250x250): *http://bigbruin.com/images/articles/935/promo_3.jpg *Quote:* Portal is a Quad-Stream Wave-2 IEEE 802.11AC (AC2400) router that makes use of more 5GHz bands than any other consumer router on the market. They are the only consumer router to do this due to the complexity of the design; these additional channels can only be used when weather radar is not. The Portal actively monitors for this prioritized traffic and will actively move the network to another channel to avoid interference and optimize throughput. Best regards, Jason www.bigbruin.com --
-
TITLE: Speedlink OMNIVI Review ( -at -) Vortez CONTENT: As with the Decus Respec, we see a return of that lush, metallic red, rubber surface. The OMNIVI seems like it is more targeting MMO gamers with its 10 programmable buttons, including 4 side buttons that includes a sniper and rapid fire option, 2 additional buttons on top (set to control volume by default) as an on-the-fly DPI toggle. Visually the OMNIVI has some extreme shaping, at the bottom is a wide aluminium base plate, which is then shaped with steep sides and swooping curves. To finish it off, it also has some unique LED lighting effects. LINK: http://www.vortez.net/review.php?id=1241 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
[Tech ARP] The Flash Plus 2 Review – Feature Packe?= d At A Great Price
news posted a topic in Upcoming News
Cooler Master MasterCase Maker 5t Case Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/cooler-master-mastercase-maker-5t-case-review/ Image URL: http://www.thinkcomputers.org/reviews/cm_mastercase_5t/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/cm_mastercase_5t/small.jpg Quote: "I have been a huge fan of Cooler Master’s MasterCase Series of cases since I first reviewed the original MasterCase 5 almost a year ago. With the MasterCase Series Cooler Master really reinvented themselves brought their cases back into the minds of builders and enthusiasts. The MasterCase Series brought with it a sleek and stylish design, the FreeForm modular system, and a case that was very easy to build in. Today we have Cooler Master’s latest entry in the MasterCase Series, the MasterCase Maker 5t. This case features a 2-tone design, dual tempered glass side panels, an included LED strip, a light & fan controller, and much more! This could be the best MasterCase Chassis yet! Read on as we take a look!" -
Cooler Master MasterCase Maker 5t Case Review @ ThinkComputers.org
news posted a topic in Upcoming News
Cooler Master MasterCase Maker 5t Case Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/cooler-master-mastercase-maker-5t-case-review/ Image URL: http://www.thinkcomputers.org/reviews/cm_mastercase_5t/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/cm_mastercase_5t/small.jpg Quote: "I have been a huge fan of Cooler Master’s MasterCase Series of cases since I first reviewed the original MasterCase 5 almost a year ago. With the MasterCase Series Cooler Master really reinvented themselves brought their cases back into the minds of builders and enthusiasts. The MasterCase Series brought with it a sleek and stylish design, the FreeForm modular system, and a case that was very easy to build in. Today we have Cooler Master’s latest entry in the MasterCase Series, the MasterCase Maker 5t. This case features a 2-tone design, dual tempered glass side panels, an included LED strip, a light & fan controller, and much more! This could be the best MasterCase Chassis yet! Read on as we take a look!" -
** Wanhao Duplicator i3 ------------------------------------------------------------ ** PC Review take a look at the Wanhao Duplicator i3, a budget friendly 3D printer that punches well above its weight, especially once modded: ------------------------------------------------------------ "Over the past few years, the cost of owning a 3D printer has come down sharply – we’re now at a point where an entry level 3D printer like the Wanhao Duplicator i3 v2.1 costs less than £300/$400 (mostly assembled and ready to go). Not so long ago, this would have only managed to buy a DIY kit with less than spectacular results. We purchased this printer a couple of months ago and have thoroughly tested it with different filament types and weeks of printing time... the results have been surprising, especially after some extensive modifications. Read on to find out what we thought." Read the review here: http://pcreview.us3.list-manage.com/track/click?u=7cab8f90ba035d40ae23be725&id=f27af8dcb8&e=fcde3ce08f Wanhao Duplicator i3 - 3D Printer ============================================================ Copyright © 2016 PC Review, All rights reserved.
-
[security-announce] openSUSE-SU-2016:3025-1: important: Security update for mariadb
news posted a topic in Upcoming News
openSUSE Security Update: Security update for mariadb ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:3025-1 Rating: important References: #1001367 #1003800 #1004477 #1005555 #1005558 #1005562 #1005564 #1005566 #1005569 #1005581 #1005582 #1008318 #990890 Cross-References: CVE-2016-3492 CVE-2016-5584 CVE-2016-5616 CVE-2016-5624 CVE-2016-5626 CVE-2016-5629 CVE-2016-6663 CVE-2016-7440 CVE-2016-8283 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that solves 9 vulnerabilities and has four fixes is now available. Description: This mariadb update to version 10.0.28 fixes the following issues (bsc#1008318): Security fixes: - CVE-2016-8283: Unspecified vulnerability in subcomponent Types (bsc#1005582) - CVE-2016-7440: Unspecified vulnerability in subcomponent Encryption (bsc#1005581) - CVE-2016-5629: Unspecified vulnerability in subcomponent Federated (bsc#1005569) - CVE-2016-5626: Unspecified vulnerability in subcomponent GIS (bsc#1005566) - CVE-2016-5624: Unspecified vulnerability in subcomponent DML (bsc#1005564) - CVE-2016-5616: Unspecified vulnerability in subcomponent InnoDB (bsc#1005562) - CVE-2016-5584: Unspecified vulnerability in subcomponent Encryption (bsc#1005558) - CVE-2016-3492: Unspecified vulnerability in subcomponent Optimizer (bsc#1005555) - CVE-2016-6663: Privilege Escalation / Race Condition (bsc#1001367) Bugfixes: - mariadb failing test sys_vars.optimizer_switch_basic (bsc#1003800) - Remove useless mysql ( -at -) default.service (bsc#1004477) - Replace all occurrences of the string " ( -at -) sysconfdir ( -at -) " with "/etc" as it wasn't expanded properly (bsc#990890) - Notable changes: * XtraDB updated to 5.6.33-79.0 * TokuDB updated to 5.6.33-79.0 * Innodb updated to 5.6.33 * Performance Schema updated to 5.6.33 - Release notes and upstream changelog: * https://kb.askmonty.org/en/mariadb-10028-release-notes * https://kb.askmonty.org/en/mariadb-10028-changelog This update was imported from the SUSE:SLE-12-SP1:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2016-1416=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): libmysqlclient-devel-10.0.28-15.1 libmysqlclient18-10.0.28-15.1 libmysqlclient18-debuginfo-10.0.28-15.1 libmysqlclient_r18-10.0.28-15.1 libmysqld-devel-10.0.28-15.1 libmysqld18-10.0.28-15.1 libmysqld18-debuginfo-10.0.28-15.1 mariadb-10.0.28-15.1 mariadb-bench-10.0.28-15.1 mariadb-bench-debuginfo-10.0.28-15.1 mariadb-client-10.0.28-15.1 mariadb-client-debuginfo-10.0.28-15.1 mariadb-debuginfo-10.0.28-15.1 mariadb-debugsource-10.0.28-15.1 mariadb-errormessages-10.0.28-15.1 mariadb-test-10.0.28-15.1 mariadb-test-debuginfo-10.0.28-15.1 mariadb-tools-10.0.28-15.1 mariadb-tools-debuginfo-10.0.28-15.1 - openSUSE Leap 42.2 (x86_64): libmysqlclient18-32bit-10.0.28-15.1 libmysqlclient18-debuginfo-32bit-10.0.28-15.1 libmysqlclient_r18-32bit-10.0.28-15.1 References: https://www.suse.com/security/cve/CVE-2016-3492.html https://www.suse.com/security/cve/CVE-2016-5584.html https://www.suse.com/security/cve/CVE-2016-5616.html https://www.suse.com/security/cve/CVE-2016-5624.html https://www.suse.com/security/cve/CVE-2016-5626.html https://www.suse.com/security/cve/CVE-2016-5629.html https://www.suse.com/security/cve/CVE-2016-6663.html https://www.suse.com/security/cve/CVE-2016-7440.html https://www.suse.com/security/cve/CVE-2016-8283.html https://bugzilla.suse.com/1001367 https://bugzilla.suse.com/1003800 https://bugzilla.suse.com/1004477 https://bugzilla.suse.com/1005555 https://bugzilla.suse.com/1005558 https://bugzilla.suse.com/1005562 https://bugzilla.suse.com/1005564 https://bugzilla.suse.com/1005566 https://bugzilla.suse.com/1005569 https://bugzilla.suse.com/1005581 https://bugzilla.suse.com/1005582 https://bugzilla.suse.com/1008318 https://bugzilla.suse.com/990890 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: sudo security update Advisory ID: RHSA-2016:2872-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2872.html Issue date: 2016-12-06 CVE Names: CVE-2016-7032 CVE-2016-7076 ===================================================================== 1. Summary: An update for sudo is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Security Fix(es): * It was discovered that the sudo noexec restriction could have been bypassed if application run via sudo executed system(), popen(), or wordexp() C library functions with a user supplied argument. A local user permitted to run such application via sudo with noexec restriction could use these flaws to execute arbitrary commands with elevated privileges. (CVE-2016-7032, CVE-2016-7076) These issues were discovered by Florian Weimer (Red Hat). 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1372830 - CVE-2016-7032 sudo: noexec bypass via system() and popen() 1384982 - CVE-2016-7076 sudo: noexec bypass via wordexp() 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: sudo-1.8.6p3-25.el6_8.src.rpm i386: sudo-1.8.6p3-25.el6_8.i686.rpm sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm x86_64: sudo-1.8.6p3-25.el6_8.x86_64.rpm sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm sudo-devel-1.8.6p3-25.el6_8.i686.rpm x86_64: sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm sudo-devel-1.8.6p3-25.el6_8.i686.rpm sudo-devel-1.8.6p3-25.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: sudo-1.8.6p3-25.el6_8.src.rpm x86_64: sudo-1.8.6p3-25.el6_8.x86_64.rpm sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm sudo-devel-1.8.6p3-25.el6_8.i686.rpm sudo-devel-1.8.6p3-25.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: sudo-1.8.6p3-25.el6_8.src.rpm i386: sudo-1.8.6p3-25.el6_8.i686.rpm sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm ppc64: sudo-1.8.6p3-25.el6_8.ppc64.rpm sudo-debuginfo-1.8.6p3-25.el6_8.ppc64.rpm s390x: sudo-1.8.6p3-25.el6_8.s390x.rpm sudo-debuginfo-1.8.6p3-25.el6_8.s390x.rpm x86_64: sudo-1.8.6p3-25.el6_8.x86_64.rpm sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm sudo-devel-1.8.6p3-25.el6_8.i686.rpm ppc64: sudo-debuginfo-1.8.6p3-25.el6_8.ppc.rpm sudo-debuginfo-1.8.6p3-25.el6_8.ppc64.rpm sudo-devel-1.8.6p3-25.el6_8.ppc.rpm sudo-devel-1.8.6p3-25.el6_8.ppc64.rpm s390x: sudo-debuginfo-1.8.6p3-25.el6_8.s390.rpm sudo-debuginfo-1.8.6p3-25.el6_8.s390x.rpm sudo-devel-1.8.6p3-25.el6_8.s390.rpm sudo-devel-1.8.6p3-25.el6_8.s390x.rpm x86_64: sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm sudo-devel-1.8.6p3-25.el6_8.i686.rpm sudo-devel-1.8.6p3-25.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: sudo-1.8.6p3-25.el6_8.src.rpm i386: sudo-1.8.6p3-25.el6_8.i686.rpm sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm x86_64: sudo-1.8.6p3-25.el6_8.x86_64.rpm sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm sudo-devel-1.8.6p3-25.el6_8.i686.rpm x86_64: sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm sudo-devel-1.8.6p3-25.el6_8.i686.rpm sudo-devel-1.8.6p3-25.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: sudo-1.8.6p7-21.el7_3.src.rpm x86_64: sudo-1.8.6p7-21.el7_3.x86_64.rpm sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: sudo-debuginfo-1.8.6p7-21.el7_3.i686.rpm sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm sudo-devel-1.8.6p7-21.el7_3.i686.rpm sudo-devel-1.8.6p7-21.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: sudo-1.8.6p7-21.el7_3.src.rpm x86_64: sudo-1.8.6p7-21.el7_3.x86_64.rpm sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: sudo-debuginfo-1.8.6p7-21.el7_3.i686.rpm sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm sudo-devel-1.8.6p7-21.el7_3.i686.rpm sudo-devel-1.8.6p7-21.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: sudo-1.8.6p7-21.el7_3.src.rpm aarch64: sudo-1.8.6p7-21.el7_3.aarch64.rpm sudo-debuginfo-1.8.6p7-21.el7_3.aarch64.rpm ppc64: sudo-1.8.6p7-21.el7_3.ppc64.rpm sudo-debuginfo-1.8.6p7-21.el7_3.ppc64.rpm ppc64le: sudo-1.8.6p7-21.el7_3.ppc64le.rpm sudo-debuginfo-1.8.6p7-21.el7_3.ppc64le.rpm s390x: sudo-1.8.6p7-21.el7_3.s390x.rpm sudo-debuginfo-1.8.6p7-21.el7_3.s390x.rpm x86_64: sudo-1.8.6p7-21.el7_3.x86_64.rpm sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: sudo-debuginfo-1.8.6p7-21.el7_3.aarch64.rpm sudo-devel-1.8.6p7-21.el7_3.aarch64.rpm ppc64: sudo-debuginfo-1.8.6p7-21.el7_3.ppc.rpm sudo-debuginfo-1.8.6p7-21.el7_3.ppc64.rpm sudo-devel-1.8.6p7-21.el7_3.ppc.rpm sudo-devel-1.8.6p7-21.el7_3.ppc64.rpm ppc64le: sudo-debuginfo-1.8.6p7-21.el7_3.ppc64le.rpm sudo-devel-1.8.6p7-21.el7_3.ppc64le.rpm s390x: sudo-debuginfo-1.8.6p7-21.el7_3.s390.rpm sudo-debuginfo-1.8.6p7-21.el7_3.s390x.rpm sudo-devel-1.8.6p7-21.el7_3.s390.rpm sudo-devel-1.8.6p7-21.el7_3.s390x.rpm x86_64: sudo-debuginfo-1.8.6p7-21.el7_3.i686.rpm sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm sudo-devel-1.8.6p7-21.el7_3.i686.rpm sudo-devel-1.8.6p7-21.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: sudo-1.8.6p7-21.el7_3.src.rpm x86_64: sudo-1.8.6p7-21.el7_3.x86_64.rpm sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: sudo-debuginfo-1.8.6p7-21.el7_3.i686.rpm sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm sudo-devel-1.8.6p7-21.el7_3.i686.rpm sudo-devel-1.8.6p7-21.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-7032 https://access.redhat.com/security/cve/CVE-2016-7076 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYRqaEXlSAg2UNWIIRAim8AJ911lHOJS+wAeB6J6uUKy67M+1j7QCaA+Bl WHJJ934ZNL7OsDrkaY4y5QE= =MFFg -----END PGP SIGNATURE----- --
-
Kingston DC400 480GB SSD Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=10929e4af1&e=872093acb5 http://www.kitguru.net Kingston DC400 480GB SSD Review Kingston’s DC400 series are the latest additions to the companies Enterprise range of SSDs and have been designed as entry level drives for data centers. The new drives have been built with read-intensive applications in mind for use in a mixed workload environments. Read the review here: http://www.kitguru.net/components/ssd-drives/simon-crisp/kingston-dc400-480gb-ssd-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=10929e4af1&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
openSUSE Security Update: Security update for MozillaThunderbird ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:3019-1 Rating: important References: #1009026 #1010401 #1010404 #1010410 #1010411 #1010427 #1012964 Cross-References: CVE-2016-5290 CVE-2016-5291 CVE-2016-5296 CVE-2016-5297 CVE-2016-9066 CVE-2016-9079 Affected Products: SUSE Package Hub for SUSE Linux Enterprise 12 ______________________________________________________________________________ An update that solves 6 vulnerabilities and has one errata is now available. Description: This update for MozillaThunderbird fixes some potential security issues and bugs. The following security flaws cannot be exploited through email because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts: - CVE-2016-9079: SVG Animation Remote Code Execution (MFSA 2016-92, bsc#1012964) - CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1 (bsc#1010411) - CVE-2016-5297: Incorrect argument length checking in Javascript (bsc#1010401) - CVE-2016-9066: Integer overflow leading to a buffer overflow in nsScriptLoadHandler (bsc#1010404) - CVE-2016-5291: Same-origin policy violation using local HTML file and saved shortcut file (bsc#1010410) - CVE-2016-5290: Memory safety bugs fixed in Thunderbird ESR 45.5 (bsc#1010427) The update contains changes in behavior: - Changed recipient address entry: Arrow-keys now copy the pop-up value to the input field. Mouse-hovered pop-up value can no longer be confirmed with tab or enter key. This restores the behavior of Thunderbird 24. - Support changes to character limit in Twitter The following bugs were fixed: - Reply with selected text containing quote resulted in wrong quoting level indication - Email invitation might not be displayed when description contains non-ASCII characters - Attempting to sort messages on the Date field whilst a quick filter is applied got stuck on sort descending - Mail address display at header pane displayed incorrectly if the address contains UTF-8 according to RFC 6532 Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Package Hub for SUSE Linux Enterprise 12: zypper in -t patch openSUSE-2016-1412=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Package Hub for SUSE Linux Enterprise 12 (aarch64 s390x x86_64): MozillaThunderbird-45.5.1-17.1 MozillaThunderbird-devel-45.5.1-17.1 MozillaThunderbird-translations-common-45.5.1-17.1 MozillaThunderbird-translations-other-45.5.1-17.1 - SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64): MozillaThunderbird-buildsymbols-45.5.1-17.1 References: https://www.suse.com/security/cve/CVE-2016-5290.html https://www.suse.com/security/cve/CVE-2016-5291.html https://www.suse.com/security/cve/CVE-2016-5296.html https://www.suse.com/security/cve/CVE-2016-5297.html https://www.suse.com/security/cve/CVE-2016-9066.html https://www.suse.com/security/cve/CVE-2016-9079.html https://bugzilla.suse.com/1009026 https://bugzilla.suse.com/1010401 https://bugzilla.suse.com/1010404 https://bugzilla.suse.com/1010410 https://bugzilla.suse.com/1010411 https://bugzilla.suse.com/1010427 https://bugzilla.suse.com/1012964 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
openSUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:3021-1 Rating: important References: #1000189 #1000287 #1000304 #1000776 #1001419 #1001486 #1002165 #1003079 #1003153 #1003400 #1003568 #1003866 #1003925 #1004252 #1004418 #1004462 #1004517 #1004520 #1005666 #1006691 #1007615 #1007886 #744692 #772786 #789311 #799133 #857397 #860441 #865545 #866130 #868923 #874131 #875631 #876145 #876463 #898675 #904489 #909994 #911687 #915183 #921338 #921784 #922064 #922634 #924381 #924384 #930399 #931454 #934067 #937086 #937888 #940545 #941420 #946309 #954986 #955446 #956514 #959463 #961257 #962846 #963655 #963767 #966864 #967640 #970943 #971975 #971989 #974406 #974620 #975596 #975772 #976195 #977687 #978094 #979451 #979681 #979928 #982783 #983619 #984194 #984419 #984779 #984992 #985562 #986445 #987192 #987333 #987542 #987565 #987621 #987805 #988440 #988617 #988715 #989152 #989953 #990245 #991247 #991608 #991665 #992244 #992555 #992591 #992593 #992712 #993392 #993841 #993890 #993891 #994296 #994438 #994520 #994748 #994758 #995153 #995968 #996664 #997059 #997299 #997708 #997896 #998689 #998795 #998825 #999577 #999584 #999600 #999779 #999907 #999932 Cross-References: CVE-2013-5634 CVE-2015-8956 CVE-2016-2069 CVE-2016-5696 CVE-2016-6130 CVE-2016-6327 CVE-2016-6480 CVE-2016-6828 CVE-2016-7042 CVE-2016-7097 CVE-2016-7425 CVE-2016-8658 Affected Products: openSUSE 13.1 ______________________________________________________________________________ An update that solves 12 vulnerabilities and has 118 fixes is now available. Description: The openSUSE 13.1 kernel was updated to 3.12.67 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2013-5634: arch/arm/kvm/arm.c in the Linux kernel on the ARM platform, when KVM is used, allowed host OS users to cause a denial of service (NULL pointer dereference, OOPS, and host OS crash) or possibly have unspecified other impact by omitting vCPU initialization before a KVM_GET_REG_LIST ioctl call. (bsc#994758) - CVE-2016-2069: Race condition in arch/x86/mm/tlb.c in the Linux kernel allowed local users to gain privileges by triggering access to a paging structure by a different CPU (bnc#963767). - CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux kernel used an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bnc#1004517). - CVE-2016-7097: The filesystem implementation in the Linux kernel preserved the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions (bnc#995968). - CVE-2015-8956: The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel allowed local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket (bnc#1003925). - CVE-2016-8658: Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (system crash) or possibly have unspecified other impact via a long SSID Information Element in a command to a Netlink socket (bnc#1004462). - CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932). - CVE-2016-6327: drivers/infiniband/ulp/srpt/ib_srpt.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) by using an ABORT_TASK command to abort a device write operation (bnc#994748). - CVE-2016-6828: The tcp_check_send_head function in include/net/tcp.h in the Linux kernel did not properly maintain certain SACK state after a failed data copy, which allowed local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option (bnc#994296). - CVE-2016-5696: net/ipv4/tcp_input.c in the Linux kernel did not properly determine the rate of challenge ACK segments, which made it easier for remote attackers to hijack TCP sessions via a blind in-window attack (bnc#989152). - CVE-2016-6130: Race condition in the sclp_ctl_ioctl_sccb function in drivers/s390/char/sclp_ctl.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by changing a certain length value, aka a "double fetch" vulnerability (bnc#987542). - CVE-2016-6480: Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a "double fetch" vulnerability (bnc#991608). The following non-security bugs were fixed: - aacraid: Fix RRQ overload (bsc#1003079). - acpi / pm: Ignore wakeup setting if the ACPI companion can't wake up (FATE#315621). - af_vsock: Shrink the area influenced by prepare_to_wait (bsc#994520). - apparmor: add missing id bounds check on dfa verification (bsc#1000304). - apparmor: check that xindex is in trans_table bounds (bsc#1000304). - apparmor: do not check for vmalloc_addr if kvzalloc() failed (bsc#1000304). - apparmor: do not expose kernel stack (bsc#1000304). - apparmor: ensure the target profile name is always audited (bsc#1000304). - apparmor: exec should not be returning ENOENT when it denies (bsc#1000304). - apparmor: fix arg_size computation for when setprocattr is null terminated (bsc#1000304). - apparmor: fix audit full profile hname on successful load (bsc#1000304). - apparmor: fix change_hat not finding hat after policy replacement (bsc#1000287). - apparmor: fix disconnected bind mnts reconnection (bsc#1000304). - apparmor: fix log failures for all profiles in a set (bsc#1000304). - apparmor: fix module parameters can be changed after policy is locked (bsc#1000304). - apparmor: fix oops in profile_unpack() when policy_db is not present (bsc#1000304). - apparmor: fix oops, validate buffer size in apparmor_setprocattr() (bsc#1000304). - apparmor: fix put() parent ref after up[censored] the active ref (bsc#1000304). - apparmor: fix refcount bug in profile replacement (bsc#1000304). - apparmor: fix refcount race when finding a child profile (bsc#1000304). - apparmor: fix replacement bug that adds new child to old parent (bsc#1000304). - apparmor: fix uninitialized lsm_audit member (bsc#1000304). - apparmor: fix update the mtime of the profile file on replacement (bsc#1000304). - apparmor: internal paths should be treated as disconnected (bsc#1000304). - apparmor: use list_next_entry instead of list_entry_next (bsc#1000304). - arm64: Ensure pmd_present() returns false after pmd_mknotpresent() (Automatic NUMA Balancing (fate#315482)). - arm64: mm: remove broken &= operator from pmd_mknotpresent (Automatic NUMA Balancing (fate#315482)). - avoid dentry crash triggered by NFS (bsc#984194). - be2net: Do not leak iomapped memory on removal (bsc#921784 FATE#318561). - be2net: fix BE3-R FW download compatibility check (bsc#921784 FATE#318561). - be2net: fix wrong return value in be_check_ufi_compatibility() (bsc#921784 FATE#318561). - be2net: remove vlan promisc capability from VF's profile descriptors (bsc#921784 FATE#318561). - blacklist.conf: - blacklist.conf: 78f3d050c34b We do not support fsl hardware - blacklist.conf: add 5195c14c8b27 (reverted and superseded by a commit we already have) - blacklist.conf: Add entry for 7bf52fb891b64b8d61caf0b82060adb9db761aec The commit 7bf52fb891b6 ("mm: vmscan: reclaim highmem zone if buffer_heads is over limit") is unnecessary as the fix is also available from commit d4debc66d1fc ("vmscan: remove unnecessary temporary vars in do_try_to_free_pages"). - blacklist.conf: add pointless networking follow-up fixes - blacklist.conf: Add two fanotify commits which we do not need (fixes tag was not quite accurate) - blacklist.conf: Blacklist unsupported architectures - blkfront: fix an error path memory leak (luckily none so far). - blk-mq: fix undefined behaviour in order_to_size() (fate#315209). - blktap2: eliminate deadlock potential from shutdown path (bsc#909994). - blktap2: eliminate race from deferred work queue handling (bsc#911687). - bond: Check length of IFLA_BOND_ARP_IP_TARGET attributes (fate#316924). - bonding: always set recv_probe to bond_arp_rcv in arp monitor (bsc#977687). - bonding: fix curr_active_slave/carrier with loadbalance arp monitoring (fate#316924). - bonding: Prevent IPv6 link local address on enslaved devices (fate#316924). - bonding: prevent out of bound accesses (fate#316924). - bonding: set carrier off for devices created through netlink (bsc#999577). - btrfs: account for non-CoW'd blocks in btrfs_abort_transaction (bsc#983619). - btrfs: add missing discards when unpinning extents with -o discard (bsc#904489). - btrfs: btrfs_issue_discard ensure offset/length are aligned to sector boundaries (bsc#904489). - btrfs: do not create or leak aliased root while cleaning up orphans (bsc#904489). - btrfs: ensure that file descriptor used with subvol ioctls is a dir (bsc#999600). - btrfs: explictly delete unused block groups in close_ctree and ro-remount (bsc#904489). - btrfs: Fix a data space underflow warning (bsc#985562, bsc#975596, bsc#984779) - btrfs: fix fitrim discarding device area reserved for boot loader's use (bsc#904489). - btrfs: handle quota reserve failure properly (bsc#1005666). - btrfs: iterate over unused chunk space in FITRIM (bsc#904489). - btrfs: make btrfs_issue_discard return bytes discarded (bsc#904489). - btrfs: properly track when rescan worker is running (bsc#989953). - btrfs: remove unnecessary locking of cleaner_mutex to avoid deadlock (bsc#904489). - btrfs: reorder patches to place local patches back at the end of the series - btrfs: skip superblocks during discard (bsc#904489). - btrfs: test_check_exists: Fix infinite loop when searching for free space entries (bsc#987192). - btrfs: waiting on qgroup rescan should not always be interruptible (bsc#992712). - cdc-acm: added sanity checking for probe() (bsc#993891). - cephfs: ignore error from invalidate_inode_pages2_range() in direct write (bsc#995153). - cephfs: remove warning when ceph_releasepage() is called on dirty page (bsc#995153). - clockevents: export clockevents_unbind_device instead of clockevents_unbind (bnc#937888). - conntrack: RFC5961 challenge ACK confuse conntrack LAST-ACK transition (bsc#966864). - cpumask, nodemask: implement cpumask/nodemask_pr_args() (bnc1003866). - cxgbi: fix uninitialized flowi6 (bsc#924384 FATE#318570 bsc#921338). - dm: fix AB-BA deadlock in __dm_destroy(). (bsc#970943) - drivers/hv: share Hyper-V SynIC constants with userspace (bnc#937888). - drivers: hv: vmbus: avoid scheduling in interrupt context in vmbus_initiate_unload() (bnc#937888). - drivers: hv: vmbus: avoid unneeded compiler optimizations in vmbus_wait_for_unload() (bnc#937888). - drivers: hv: vmbus: avoid wait_for_completion() on crash (bnc#937888). - drivers: hv: vmbus: Cleanup vmbus_set_event() (bnc#937888). - drivers: hv: vmbus: do not loose HVMSG_TIMER_EXPIRED messages (bnc#937888). - drivers: hv: vmbus: do not manipulate with clocksources on crash (bnc#937888). - drivers: hv: vmbus: Force all channel messages to be delivered on CPU 0 (bnc#937888). - drivers: hv: vmbus: Get rid of the unused irq variable (bnc#937888). - drivers: hv: vmbus: handle various crash scenarios (bnc#937888). - drivers: hv: vmbus: remove code duplication in message handling (bnc#937888). - drivers: hv: vmbus: Support handling messages on multiple CPUs (bnc#937888). - drivers: hv: vmbus: Support kexec on ws2012 r2 and above (bnc#937888). - efi: Small leak on error in runtime map code (fate#315019). - ext2: Enable ext2 driver in config files (bsc#976195, fate#320805) - ext4: Add parameter for tuning handling of ext2 (bsc#976195). - Fix kabi change cause by adding flock_owner to open_context (bsc#998689). - fix pCPU handling (luckily none so far). - fix xfs-handle-dquot-buffer-readahead-in-log-recovery-co.patch (bsc#1003153). - fs/cifs: cifs_get_root shouldn't use path with tree name (bsc#963655, bsc#979681). - fs/cifs: Compare prepaths when comparing superblocks (bsc#799133). - fs/cifs: Fix memory leaks in cifs_do_mount() (bsc#799133). - fs/cifs: Fix regression which breaks DFS mounting (bsc#799133). - fs/cifs: make share unaccessible at root level mountable (bsc#799133). - fs/cifs: Move check for prefix path to within cifs_get_root() (bsc#799133). - fs/cifs: REVERT fix wrongly prefixed path to root (bsc#963655, bsc#979681) - fs/select: add vmalloc fallback for select(2) (bsc#1000189). - ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to it (bsc#984419). - hyperv: enable call to clockevents_unbind_device in kexec/kdump path - hyperv: replace KEXEC_CORE by plain KEXEC because we lack 2965faa5e0 in the base kernel - i40e: fix an uninitialized variable bug (bnc#857397 FATE#315659). - ib/IWPM: Fix a potential skb leak (bsc#924381 FATE#318568 bsc#921338). - ib/mlx5: Fix RC transport send queue overhead computation (bnc#865545 FATE#316891). - introduce NETIF_F_GSO_ENCAP_ALL helper mask (bsc#1001486). - iommu/amd: Update Alias-DTE in update_device_table() (bsc#975772). - ipv6: fix multipath route replace error recovery (bsc#930399). - ipv6: KABI workaround for ipv6: add complete rcu protection around np->opt. - ipv6: send NEWLINK on RA managed/otherconf changes (bsc#934067). - ipv6: send only one NEWLINK when RA causes changes (bsc#934067). - iscsi: Add a missed complete in iscsit_close_connection (bsc#992555, bsc#987805). - iwlwifi: dvm: fix flush support for old firmware (bsc#940545). - kabi: clockevents: export clockevents_unbind again. - kabi: hide harmless change in struct inet_connection_sock (fate#318553). - kABI: protect backing-dev include in mm/migrate. - kABI: protect enum usb_device_speed. - kABI: protect struct mlx5_modify_qp_mbox_in. - kABI: protect struct mmc_packed (kabi). - kabi: work around kabi changes from commit 53f9ff48f636 (bsc#988617). - kaweth: fix firmware download (bsc#993890). - kaweth: fix oops upon failed memory allocation (bsc#993890). - kernel/fork: fix CLONE_CHILD_CLEARTID regression in nscd (bnc#941420). - kernel/printk/printk.c: fix faulty logic in the case of recursive printk (bnc#744692, bnc#789311). - kvm: do not handle APIC access page if in-kernel irqchip is not in use (bsc#959463). - kvm: vmx: defer load of APIC access page address during reset (bsc#959463). - libceph: enable large, variable-sized OSD requests (bsc#988715). - libceph: make r_request msg_size calculation clearer (bsc#988715). - libceph: move r_reply_op_{len,result} into struct ceph_osd_req_op (bsc#988715). - libceph: osdc->req_mempool should be backed by a slab pool (bsc#988715). - libceph: rename ceph_osd_req_op::payload_len to indata_len (bsc#988715). - libfc: do not send ABTS when resetting exchanges (bsc#962846). - libfc: Do not take rdata->rp_mutex when processing a -FC_EX_CLOSED ELS response (bsc#962846). - libfc: Fixup disc_mutex handling (bsc#962846). - libfc: fixup locking of ptp_setup() (bsc#962846). - libfc: Issue PRLI after a PRLO has been received (bsc#962846). - libfc: reset exchange manager during LOGO handling (bsc#962846). - libfc: Revisit kref handling (bnc#990245). - libfc: sanity check cpu number extracted from xid (bsc#988440). - libfc: send LOGO for PLOGI failure (bsc#962846). - lib/vsprintf: implement bitmap printing through '%*pb[l]' (bnc#1003866). - md: check command validity early in md_ioctl() (bsc#1004520). - md: Drop sending a change uevent when stopping (bsc#1003568). - md: lockless I/O submission for RAID1 (bsc#982783). - md/raid5: fix a recently broken BUG_ON() (bsc#1006691). - memcg: convert threshold to bytes (bnc#931454). - memcg: fix thresholds for 32b architectures (bnc#931454). - mm, cma: prevent nr_isolated_* counters from going negative (bnc#971975 VM performance -- git fixes). - mm: thp: fix SMP race condition between THP page fault and MADV_DONTNEED (VM Functionality, bnc#986445). - module: Issue warnings when tainting kernel (bsc#974406). - mpt2sas, mpt3sas: Fix panic when aer correct error occurred (bsc#997708). - mpt3sas: Update patches.drivers/mpt3sas-Fix-use-sas_is_tlr_enabled-API-before-enabli.patch (bsc#967640, bsc#992244). - msi-x: fix an error path (luckily none so far). - netback: fix flipping mode (bsc#996664). - netback: fix refounting (bsc#978094). - netfront: do not truncate grant references. - netfront: use correct linear area after linearizing an skb (bsc#1007886). - nfs4: reset states to use open_stateid when returning delegation voluntarily (bsc#1003400). - nfs: Add a stub for GETDEVICELIST (bnc#898675). - nfs: Do not write enable new pages while an invalidation is proceeding (bsc#999584). - nfsd: Use free_conn to free connection (bsc#979451). - nfs: Fix an LOCK/OPEN race when unlinking an open file (bsc#956514). - nfs: Fix a regression in the read() syscall (bsc#999584). - nfs: fix BUG() crash in notify_change() with patch to chown_common() (bnc#876463). - nfs: fix pg_test page count calculation (bnc#898675). - nfs: nfs4_fl_prepare_ds must be careful about reporting success (bsc#1000776). - nfsv4: add flock_owner to open context (bnc#998689). - nfsv4: change nfs4_do_setattr to take an open_context instead of a nfs4_state (bnc#998689). - nfsv4: change nfs4_select_rw_stateid to take a lock_context inplace of lock_owner (bnc#998689). - nfsv4: enhance nfs4_copy_lock_stateid to use a flock stateid if there is one (bnc#998689). - nfsv4: Ensure nfs_atomic_open set the dentry verifier on ENOENT (bnc#866130). - oom: print nodemask in the oom report (bnc#1003866). - packet: tpacket_snd(): fix signed/unsigned comparison (bsc#874131). - perf/x86/intel: Fix bug for "cycles:p" and "cycles:pp" on SLM (bsc#997896). - pm / hibernate: Fix 2G size issue of snapshot image verification (bsc#1004252). - pm / hibernate: Fix rtree_next_node() to avoid walking off list ends (bnc#860441). - powerpc: add kernel parameter iommu_alloc_quiet (bsc#998825). - printk: add kernel parameter to control writes to /dev/kmsg (bsc#979928). - qgroup: Prevent qgroup->reserved from going subzero (bsc#993841). - qlcnic: potential NULL dereference in qlcnic_83xx_get_minidump_template() (bsc#922064 FATE#318609) - radeon: avoid boot hang in Xen Dom0 (luckily none so far). - ratelimit: extend to print suppressed messages on release (bsc#979928). - ratelimit: fix bug in time interval by resetting right begin time (bsc#979928). - rbd: truncate objects on cmpext short reads (bsc#988715). - rcu: Fix improper use or RCU in patches.kabi/ipv6-add-complete-rcu-protection-around-np-opt.kabi.patch. (bsc#961257) - Refresh patches.suse/CFS-0259-ceph-Asynchronous-IO-support.patch. After a write, we must free the 'request', not the 'response'. This error crept in during the backport. bsc#995153 - Refresh patches.xen/xen3-patch-3.9 (bsc#991247). - Rename patches.xen/xen3-kgr-{0107,1003}-reserve-a-place-in-thread_struct-for-stori ng-RIP.patch to match its non-Xen counterpart. - Revert "can: dev: fix deadlock reported after bus-off". - Revert "Input: i8042 - break load dependency between atkbd/psmouse and i8042". - Revert "Input: i8042 - set up shared ps2_cmd_mutex for AUX ports". - rpm/config.sh: do not prepend "60." to release string This is needed for SLE maintenance workflow, no need for that in evergreen-13.1. - rpm/config.sh: Set the SP1 release string to 60. (bsc#997059) - rpm/mkspec: Read a default release string from rpm/config.sh (bsc997059) - rtnetlink: avoid 0 sized arrays (fate#316924). - s390: add SMT support (bnc#994438, LTC#144756). - sched/core: Fix an SMP ordering race in try_to_wake_up() vs. schedule() (bnc#1001419). - sched/core: Fix a race between try_to_wake_up() and a woken up task (bsc#1002165, bsc#1001419). - scsi: ibmvfc: add FC Class 3 Error Recovery support (bsc#984992). - scsi: ibmvfc: Fix I/O hang when port is not mapped (bsc#971989) - scsi: ibmvfc: Set READ FCP_XFER_READY DISABLED bit in PRLI (bsc#984992). - sd: Fix memory leak caused by RESET_WP patch (bsc#999779). - squashfs3: properly handle dir_emit() failures (bsc#998795). - sunrpc: Add missing support for RPC_CLNT_CREATE_NO_RETRANS_TIMEOUT (bnc#868923). - sunrpc: Fix a regression when reconnecting (bsc#946309). - supported.conf: Add ext2 - supported.conf: Add iscsi modules to -base (bsc#997299) - supported.conf: Add tun to -base (bsc#992593) - supported.conf: Add veth to -base (bsc#992591) - target: Fix missing complete during ABORT_TASK + CMD_T_FABRIC_STOP (bsc#987621). - target: Fix race between iscsi-target connection shutdown + ABORT_TASK (bsc#987621). - tcp: add proper TS val into RST packets (bsc#937086). - tcp: align tcp_xmit_size_goal() on tcp_tso_autosize() (bsc#937086). - tcp: fix child sockets to use system default congestion control if not set (fate#318553). - tcp: fix cwnd limited checking to improve congestion control (bsc#988617). - tcp: refresh skb timestamp at retransmit time (bsc#937086). - timers: Use proper base migration in add_timer_on() (bnc#993392). - tunnels: Do not apply GRO to multiple layers of encapsulation (bsc#1001486). - tunnels: Remove encapsulation offloads on decap (bsc#1001486). - Update patches.kabi/kabi.clockevents_unbind.patch (bnc#937888). - uprobes: Fix the memcg accounting (bnc#931454). - usb: fix typo in wMaxPacketSize validation (bsc#991665). - usbhid: add ATEN CS962 to list of quirky devices (bsc#1007615). - usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices (bsc#922634). - usb: validate wMaxPacketValue entries in endpoint descriptors (bnc#991665). - vmxnet3: Wake queue from reset work (bsc#999907). - x86/tlb/trace: Do not trace on CPU that is offline (TLB Performance git-fixes). - xenbus: do not invoke ->is_ready() for most device states (bsc#987333). - xenbus: inspect the correct type in xenbus_dev_request_and_reply(). - xen: Linux 3.12.63. - xen: Linux 3.12.64. - xen/pciback: Fix conf_space read/write overlap check. - xen-pciback: return proper values during BAR sizing. - xen: x86/mm/pat, /dev/mem: Remove superfluous error message (bsc#974620). - xfs: fixed signedness of error code in xfs_inode_buf_verify (bsc#1003153). - xfs: handle dquot buffer readahead in log recovery correctly (bsc#955446). - xfs: Silence warnings in xfs_vm_releasepage() (bnc#915183 bsc#987565). - xhci: silence warnings in switch (bnc#991665). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.1: zypper in -t patch openSUSE-2016-1410=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.1 (i586 x86_64): cloop-2.639-11.36.1 cloop-debuginfo-2.639-11.36.1 cloop-debugsource-2.639-11.36.1 cloop-kmp-default-2.639_k3.12.67_58-11.36.1 cloop-kmp-default-debuginfo-2.639_k3.12.67_58-11.36.1 cloop-kmp-desktop-2.639_k3.12.67_58-11.36.1 cloop-kmp-desktop-debuginfo-2.639_k3.12.67_58-11.36.1 cloop-kmp-xen-2.639_k3.12.67_58-11.36.1 cloop-kmp-xen-debuginfo-2.639_k3.12.67_58-11.36.1 crash-7.0.2-2.36.1 crash-debuginfo-7.0.2-2.36.1 crash-debugsource-7.0.2-2.36.1 crash-devel-7.0.2-2.36.1 crash-doc-7.0.2-2.36.1 crash-eppic-7.0.2-2.36.1 crash-eppic-debuginfo-7.0.2-2.36.1 crash-gcore-7.0.2-2.36.1 crash-gcore-debuginfo-7.0.2-2.36.1 crash-kmp-default-7.0.2_k3.12.67_58-2.36.1 crash-kmp-default-debuginfo-7.0.2_k3.12.67_58-2.36.1 crash-kmp-desktop-7.0.2_k3.12.67_58-2.36.1 crash-kmp-desktop-debuginfo-7.0.2_k3.12.67_58-2.36.1 crash-kmp-xen-7.0.2_k3.12.67_58-2.36.1 crash-kmp-xen-debuginfo-7.0.2_k3.12.67_58-2.36.1 hdjmod-debugsource-1.28-16.36.1 hdjmod-kmp-default-1.28_k3.12.67_58-16.36.1 hdjmod-kmp-default-debuginfo-1.28_k3.12.67_58-16.36.1 hdjmod-kmp-desktop-1.28_k3.12.67_58-16.36.1 hdjmod-kmp-desktop-debuginfo-1.28_k3.12.67_58-16.36.1 hdjmod-kmp-xen-1.28_k3.12.67_58-16.36.1 hdjmod-kmp-xen-debuginfo-1.28_k3.12.67_58-16.36.1 ipset-6.21.1-2.40.1 ipset-debuginfo-6.21.1-2.40.1 ipset-debugsource-6.21.1-2.40.1 ipset-devel-6.21.1-2.40.1 ipset-kmp-default-6.21.1_k3.12.67_58-2.40.1 ipset-kmp-default-debuginfo-6.21.1_k3.12.67_58-2.40.1 ipset-kmp-desktop-6.21.1_k3.12.67_58-2.40.1 ipset-kmp-desktop-debuginfo-6.21.1_k3.12.67_58-2.40.1 ipset-kmp-xen-6.21.1_k3.12.67_58-2.40.1 ipset-kmp-xen-debuginfo-6.21.1_k3.12.67_58-2.40.1 iscsitarget-1.4.20.3-13.36.1 iscsitarget-debuginfo-1.4.20.3-13.36.1 iscsitarget-debugsource-1.4.20.3-13.36.1 iscsitarget-kmp-default-1.4.20.3_k3.12.67_58-13.36.1 iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.12.67_58-13.36.1 iscsitarget-kmp-desktop-1.4.20.3_k3.12.67_58-13.36.1 iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.12.67_58-13.36.1 iscsitarget-kmp-xen-1.4.20.3_k3.12.67_58-13.36.1 iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.12.67_58-13.36.1 kernel-default-3.12.67-58.1 kernel-default-base-3.12.67-58.1 kernel-default-base-debuginfo-3.12.67-58.1 kernel-default-debuginfo-3.12.67-58.1 kernel-default-debugsource-3.12.67-58.1 kernel-default-devel-3.12.67-58.1 kernel-syms-3.12.67-58.1 libipset3-6.21.1-2.40.1 libipset3-debuginfo-6.21.1-2.40.1 ndiswrapper-1.58-37.1 ndiswrapper-debuginfo-1.58-37.1 ndiswrapper-debugsource-1.58-37.1 ndiswrapper-kmp-default-1.58_k3.12.67_58-37.1 ndiswrapper-kmp-default-debuginfo-1.58_k3.12.67_58-37.1 ndiswrapper-kmp-desktop-1.58_k3.12.67_58-37.1 ndiswrapper-kmp-desktop-debuginfo-1.58_k3.12.67_58-37.1 openvswitch-1.11.0-0.43.1 openvswitch-controller-1.11.0-0.43.1 openvswitch-controller-debuginfo-1.11.0-0.43.1 openvswitch-debuginfo-1.11.0-0.43.1 openvswitch-debugsource-1.11.0-0.43.1 openvswitch-kmp-default-1.11.0_k3.12.67_58-0.43.1 openvswitch-kmp-default-debuginfo-1.11.0_k3.12.67_58-0.43.1 openvswitch-kmp-desktop-1.11.0_k3.12.67_58-0.43.1 openvswitch-kmp-desktop-debuginfo-1.11.0_k3.12.67_58-0.43.1 openvswitch-kmp-xen-1.11.0_k3.12.67_58-0.43.1 openvswitch-kmp-xen-debuginfo-1.11.0_k3.12.67_58-0.43.1 openvswitch-pki-1.11.0-0.43.1 openvswitch-switch-1.11.0-0.43.1 openvswitch-switch-debuginfo-1.11.0-0.43.1 openvswitch-test-1.11.0-0.43.1 pcfclock-0.44-258.37.1 pcfclock-debuginfo-0.44-258.37.1 pcfclock-debugsource-0.44-258.37.1 pcfclock-kmp-default-0.44_k3.12.67_58-258.37.1 pcfclock-kmp-default-debuginfo-0.44_k3.12.67_58-258.37.1 pcfclock-kmp-desktop-0.44_k3.12.67_58-258.37.1 pcfclock-kmp-desktop-debuginfo-0.44_k3.12.67_58-258.37.1 python-openvswitch-1.11.0-0.43.1 python-openvswitch-test-1.11.0-0.43.1 python-virtualbox-4.2.36-2.68.1 python-virtualbox-debuginfo-4.2.36-2.68.1 vhba-kmp-debugsource-20130607-2.36.1 vhba-kmp-default-20130607_k3.12.67_58-2.36.1 vhba-kmp-default-debuginfo-20130607_k3.12.67_58-2.36.1 vhba-kmp-desktop-20130607_k3.12.67_58-2.36.1 vhba-kmp-desktop-debuginfo-20130607_k3.12.67_58-2.36.1 vhba-kmp-xen-20130607_k3.12.67_58-2.36.1 vhba-kmp-xen-debuginfo-20130607_k3.12.67_58-2.36.1 virtualbox-4.2.36-2.68.1 virtualbox-debuginfo-4.2.36-2.68.1 virtualbox-debugsource-4.2.36-2.68.1 virtualbox-devel-4.2.36-2.68.1 virtualbox-guest-kmp-default-4.2.36_k3.12.67_58-2.68.1 virtualbox-guest-kmp-default-debuginfo-4.2.36_k3.12.67_58-2.68.1 virtualbox-guest-kmp-desktop-4.2.36_k3.12.67_58-2.68.1 virtualbox-guest-kmp-desktop-debuginfo-4.2.36_k3.12.67_58-2.68.1 virtualbox-guest-tools-4.2.36-2.68.1 virtualbox-guest-tools-debuginfo-4.2.36-2.68.1 virtualbox-guest-x11-4.2.36-2.68.1 virtualbox-guest-x11-debuginfo-4.2.36-2.68.1 virtualbox-host-kmp-default-4.2.36_k3.12.67_58-2.68.1 virtualbox-host-kmp-default-debuginfo-4.2.36_k3.12.67_58-2.68.1 virtualbox-host-kmp-desktop-4.2.36_k3.12.67_58-2.68.1 virtualbox-host-kmp-desktop-debuginfo-4.2.36_k3.12.67_58-2.68.1 virtualbox-qt-4.2.36-2.68.1 virtualbox-qt-debuginfo-4.2.36-2.68.1 virtualbox-websrv-4.2.36-2.68.1 virtualbox-websrv-debuginfo-4.2.36-2.68.1 xen-debugsource-4.3.4_10-69.1 xen-devel-4.3.4_10-69.1 xen-kmp-default-4.3.4_10_k3.12.67_58-69.1 xen-kmp-default-debuginfo-4.3.4_10_k3.12.67_58-69.1 xen-kmp-desktop-4.3.4_10_k3.12.67_58-69.1 xen-kmp-desktop-debuginfo-4.3.4_10_k3.12.67_58-69.1 xen-libs-4.3.4_10-69.1 xen-libs-debuginfo-4.3.4_10-69.1 xen-tools-domU-4.3.4_10-69.1 xen-tools-domU-debuginfo-4.3.4_10-69.1 xtables-addons-2.3-2.35.1 xtables-addons-debuginfo-2.3-2.35.1 xtables-addons-debugsource-2.3-2.35.1 xtables-addons-kmp-default-2.3_k3.12.67_58-2.35.1 xtables-addons-kmp-default-debuginfo-2.3_k3.12.67_58-2.35.1 xtables-addons-kmp-desktop-2.3_k3.12.67_58-2.35.1 xtables-addons-kmp-desktop-debuginfo-2.3_k3.12.67_58-2.35.1 xtables-addons-kmp-xen-2.3_k3.12.67_58-2.35.1 xtables-addons-kmp-xen-debuginfo-2.3_k3.12.67_58-2.35.1 - openSUSE 13.1 (i686 x86_64): kernel-debug-3.12.67-58.1 kernel-debug-base-3.12.67-58.1 kernel-debug-base-debuginfo-3.12.67-58.1 kernel-debug-debuginfo-3.12.67-58.1 kernel-debug-debugsource-3.12.67-58.1 kernel-debug-devel-3.12.67-58.1 kernel-debug-devel-debuginfo-3.12.67-58.1 kernel-desktop-3.12.67-58.1 kernel-desktop-base-3.12.67-58.1 kernel-desktop-base-debuginfo-3.12.67-58.1 kernel-desktop-debuginfo-3.12.67-58.1 kernel-desktop-debugsource-3.12.67-58.1 kernel-desktop-devel-3.12.67-58.1 kernel-ec2-3.12.67-58.1 kernel-ec2-base-3.12.67-58.1 kernel-ec2-base-debuginfo-3.12.67-58.1 kernel-ec2-debuginfo-3.12.67-58.1 kernel-ec2-debugsource-3.12.67-58.1 kernel-ec2-devel-3.12.67-58.1 kernel-trace-3.12.67-58.1 kernel-trace-base-3.12.67-58.1 kernel-trace-base-debuginfo-3.12.67-58.1 kernel-trace-debuginfo-3.12.67-58.1 kernel-trace-debugsource-3.12.67-58.1 kernel-trace-devel-3.12.67-58.1 kernel-vanilla-3.12.67-58.1 kernel-vanilla-debuginfo-3.12.67-58.1 kernel-vanilla-debugsource-3.12.67-58.1 kernel-vanilla-devel-3.12.67-58.1 kernel-xen-3.12.67-58.1 kernel-xen-base-3.12.67-58.1 kernel-xen-base-debuginfo-3.12.67-58.1 kernel-xen-debuginfo-3.12.67-58.1 kernel-xen-debugsource-3.12.67-58.1 kernel-xen-devel-3.12.67-58.1 - openSUSE 13.1 (noarch): kernel-devel-3.12.67-58.1 kernel-docs-3.12.67-58.2 kernel-macros-3.12.67-58.1 kernel-source-3.12.67-58.1 kernel-source-vanilla-3.12.67-58.1 virtualbox-host-source-4.2.36-2.68.1 - openSUSE 13.1 (x86_64): xen-4.3.4_10-69.1 xen-doc-html-4.3.4_10-69.1 xen-libs-32bit-4.3.4_10-69.1 xen-libs-debuginfo-32bit-4.3.4_10-69.1 xen-tools-4.3.4_10-69.1 xen-tools-debuginfo-4.3.4_10-69.1 xen-xend-tools-4.3.4_10-69.1 xen-xend-tools-debuginfo-4.3.4_10-69.1 - openSUSE 13.1 (i586): cloop-kmp-pae-2.639_k3.12.67_58-11.36.1 cloop-kmp-pae-debuginfo-2.639_k3.12.67_58-11.36.1 crash-kmp-pae-7.0.2_k3.12.67_58-2.36.1 crash-kmp-pae-debuginfo-7.0.2_k3.12.67_58-2.36.1 hdjmod-kmp-pae-1.28_k3.12.67_58-16.36.1 hdjmod-kmp-pae-debuginfo-1.28_k3.12.67_58-16.36.1 ipset-kmp-pae-6.21.1_k3.12.67_58-2.40.1 ipset-kmp-pae-debuginfo-6.21.1_k3.12.67_58-2.40.1 iscsitarget-kmp-pae-1.4.20.3_k3.12.67_58-13.36.1 iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.12.67_58-13.36.1 ndiswrapper-kmp-pae-1.58_k3.12.67_58-37.1 ndiswrapper-kmp-pae-debuginfo-1.58_k3.12.67_58-37.1 openvswitch-kmp-pae-1.11.0_k3.12.67_58-0.43.1 openvswitch-kmp-pae-debuginfo-1.11.0_k3.12.67_58-0.43.1 pcfclock-kmp-pae-0.44_k3.12.67_58-258.37.1 pcfclock-kmp-pae-debuginfo-0.44_k3.12.67_58-258.37.1 vhba-kmp-pae-20130607_k3.12.67_58-2.36.1 vhba-kmp-pae-debuginfo-20130607_k3.12.67_58-2.36.1 virtualbox-guest-kmp-pae-4.2.36_k3.12.67_58-2.68.1 virtualbox-guest-kmp-pae-debuginfo-4.2.36_k3.12.67_58-2.68.1 virtualbox-host-kmp-pae-4.2.36_k3.12.67_58-2.68.1 virtualbox-host-kmp-pae-debuginfo-4.2.36_k3.12.67_58-2.68.1 xen-kmp-pae-4.3.4_10_k3.12.67_58-69.1 xen-kmp-pae-debuginfo-4.3.4_10_k3.12.67_58-69.1 xtables-addons-kmp-pae-2.3_k3.12.67_58-2.35.1 xtables-addons-kmp-pae-debuginfo-2.3_k3.12.67_58-2.35.1 - openSUSE 13.1 (i686): kernel-pae-3.12.67-58.1 kernel-pae-base-3.12.67-58.1 kernel-pae-base-debuginfo-3.12.67-58.1 kernel-pae-debuginfo-3.12.67-58.1 kernel-pae-debugsource-3.12.67-58.1 kernel-pae-devel-3.12.67-58.1 References: https://www.suse.com/security/cve/CVE-2013-5634.html https://www.suse.com/security/cve/CVE-2015-8956.html https://www.suse.com/security/cve/CVE-2016-2069.html https://www.suse.com/security/cve/CVE-2016-5696.html https://www.suse.com/security/cve/CVE-2016-6130.html https://www.suse.com/security/cve/CVE-2016-6327.html https://www.suse.com/security/cve/CVE-2016-6480.html https://www.suse.com/security/cve/CVE-2016-6828.html https://www.suse.com/security/cve/CVE-2016-7042.html https://www.suse.com/security/cve/CVE-2016-7097.html https://www.suse.com/security/cve/CVE-2016-7425.html https://www.suse.com/security/cve/CVE-2016-8658.html https://bugzilla.suse.com/1000189 https://bugzilla.suse.com/1000287 https://bugzilla.suse.com/1000304 https://bugzilla.suse.com/1000776 https://bugzilla.suse.com/1001419 https://bugzilla.suse.com/1001486 https://bugzilla.suse.com/1002165 https://bugzilla.suse.com/1003079 https://bugzilla.suse.com/1003153 https://bugzilla.suse.com/1003400 https://bugzilla.suse.com/1003568 https://bugzilla.suse.com/1003866 https://bugzilla.suse.com/1003925 https://bugzilla.suse.com/1004252 https://bugzilla.suse.com/1004418 https://bugzilla.suse.com/1004462 https://bugzilla.suse.com/1004517 https://bugzilla.suse.com/1004520 https://bugzilla.suse.com/1005666 https://bugzilla.suse.com/1006691 https://bugzilla.suse.com/1007615 https://bugzilla.suse.com/1007886 https://bugzilla.suse.com/744692 https://bugzilla.suse.com/772786 https://bugzilla.suse.com/789311 https://bugzilla.suse.com/799133 https://bugzilla.suse.com/857397 https://bugzilla.suse.com/860441 https://bugzilla.suse.com/865545 https://bugzilla.suse.com/866130 https://bugzilla.suse.com/868923 https://bugzilla.suse.com/874131 https://bugzilla.suse.com/875631 https://bugzilla.suse.com/876145 https://bugzilla.suse.com/876463 https://bugzilla.suse.com/898675 https://bugzilla.suse.com/904489 https://bugzilla.suse.com/909994 https://bugzilla.suse.com/911687 https://bugzilla.suse.com/915183 https://bugzilla.suse.com/921338 https://bugzilla.suse.com/921784 https://bugzilla.suse.com/922064 https://bugzilla.suse.com/922634 https://bugzilla.suse.com/924381 https://bugzilla.suse.com/924384 https://bugzilla.suse.com/930399 https://bugzilla.suse.com/931454 https://bugzilla.suse.com/934067 https://bugzilla.suse.com/937086 https://bugzilla.suse.com/937888 https://bugzilla.suse.com/940545 https://bugzilla.suse.com/941420 https://bugzilla.suse.com/946309 https://bugzilla.suse.com/954986 https://bugzilla.suse.com/955446 https://bugzilla.suse.com/956514 https://bugzilla.suse.com/959463 https://bugzilla.suse.com/961257 https://bugzilla.suse.com/962846 https://bugzilla.suse.com/963655 https://bugzilla.suse.com/963767 https://bugzilla.suse.com/966864 https://bugzilla.suse.com/967640 https://bugzilla.suse.com/970943 https://bugzilla.suse.com/971975 https://bugzilla.suse.com/971989 https://bugzilla.suse.com/974406 https://bugzilla.suse.com/974620 https://bugzilla.suse.com/975596 https://bugzilla.suse.com/975772 https://bugzilla.suse.com/976195 https://bugzilla.suse.com/977687 https://bugzilla.suse.com/978094 https://bugzilla.suse.com/979451 https://bugzilla.suse.com/979681 https://bugzilla.suse.com/979928 https://bugzilla.suse.com/982783 https://bugzilla.suse.com/983619 https://bugzilla.suse.com/984194 https://bugzilla.suse.com/984419 https://bugzilla.suse.com/984779 https://bugzilla.suse.com/984992 https://bugzilla.suse.com/985562 https://bugzilla.suse.com/986445 https://bugzilla.suse.com/987192 https://bugzilla.suse.com/987333 https://bugzilla.suse.com/987542 https://bugzilla.suse.com/987565 https://bugzilla.suse.com/987621 https://bugzilla.suse.com/987805 https://bugzilla.suse.com/988440 https://bugzilla.suse.com/988617 https://bugzilla.suse.com/988715 https://bugzilla.suse.com/989152 https://bugzilla.suse.com/989953 https://bugzilla.suse.com/990245 https://bugzilla.suse.com/991247 https://bugzilla.suse.com/991608 https://bugzilla.suse.com/991665 https://bugzilla.suse.com/992244 https://bugzilla.suse.com/992555 https://bugzilla.suse.com/992591 https://bugzilla.suse.com/992593 https://bugzilla.suse.com/992712 https://bugzilla.suse.com/993392 https://bugzilla.suse.com/993841 https://bugzilla.suse.com/993890 https://bugzilla.suse.com/993891 https://bugzilla.suse.com/994296 https://bugzilla.suse.com/994438 https://bugzilla.suse.com/994520 https://bugzilla.suse.com/994748 https://bugzilla.suse.com/994758 https://bugzilla.suse.com/995153 https://bugzilla.suse.com/995968 https://bugzilla.suse.com/996664 https://bugzilla.suse.com/997059 https://bugzilla.suse.com/997299 https://bugzilla.suse.com/997708 https://bugzilla.suse.com/997896 https://bugzilla.suse.com/998689 https://bugzilla.suse.com/998795 https://bugzilla.suse.com/998825 https://bugzilla.suse.com/999577 https://bugzilla.suse.com/999584 https://bugzilla.suse.com/999600 https://bugzilla.suse.com/999779 https://bugzilla.suse.com/999907 https://bugzilla.suse.com/999932 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Teamgroup T-Force Night Hawk 3000 MHz 16GB Dual Channel DDR4 memory review
news posted a topic in Upcoming News
*Teamgroup T-Force Night Hawk 3000 MHz 16GB Dual Channel DDR4 memory review* We review a 16GB T-Force Night Hawk 3000 MHz CAS16 DDR4 memory from Teamgroup. It's high-frequency, it has animated LEDs and runs XMP 2.0 memory profiles on Intel platforms as well. Join us as we review some of the nicest looking DIMM bars of memory your money can get you. Read the full review here <http://www.guru3d.com/articles-pages/teamgroup-t-force-night-hawk-3000-mhz-16gb-dual-channel-ddr4-memory-review,1.html>'>http://www.guru3d.com/articles-pages/teamgroup-t-force-night-hawk-3000-mhz-16gb-dual-channel-ddr4-memory-review,1.html> . URL: http://www.guru3d.com/articles-pages/teamgroup-t-force-night-hawk-3000-mhz-16gb-dual-channel-ddr4-memory-review,1.html <http://www.guru3d.com/articles-pages/teamgroup-t-force-night-hawk-3000-mhz-16gb-dual-channel-ddr4-memory-review,1.html> -- -
Cooler Master MasterCase Maker 5t Case Review @ Hardware Asylum
news posted a topic in Upcoming News
Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,Is there a limit to factory casemodding? I mean, can a company mod their own case and then sell it?? I guess so and here is proof.Subject: Cooler Master MasterCase Maker 5t Case Review ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/cases/cm_mastercase-5tQuote: n this review I looked at the Cooler Master MasterCase Maker 5t. This is a Mid-Tower case built on the popular MasterCase Series chassis and really pushes the limit on factory modded PCs. Normally a pre-mod might include a side window or maybe some decorative trim but with the 5t things have been pushed, just a little bit.A news posting would be appreciated.ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2016:2871-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2871.html Issue date: 2016-12-06 CVE Names: CVE-2016-8864 ===================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco Extended Update Support, and Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server TUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * A denial of service flaw was found in the way BIND handled responses containing a DNAME answer. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-8864) Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Tony Finch (University of Cambridge) and Marco Davids (SIDN Labs) as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1389652 - CVE-2016-8864 bind: assertion failure while handling responses containing a DNAME answer 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: bind-9.8.2-0.37.rc1.el6_7.9.src.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.9.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7): x86_64: bind-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.9.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.2): Source: bind-9.7.3-8.P3.el6_2.6.src.rpm x86_64: bind-9.7.3-8.P3.el6_2.6.x86_64.rpm bind-chroot-9.7.3-8.P3.el6_2.6.x86_64.rpm bind-debuginfo-9.7.3-8.P3.el6_2.6.i686.rpm bind-debuginfo-9.7.3-8.P3.el6_2.6.x86_64.rpm bind-libs-9.7.3-8.P3.el6_2.6.i686.rpm bind-libs-9.7.3-8.P3.el6_2.6.x86_64.rpm bind-utils-9.7.3-8.P3.el6_2.6.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.4): Source: bind-9.8.2-0.17.rc1.el6_4.10.src.rpm x86_64: bind-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm bind-chroot-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm bind-debuginfo-9.8.2-0.17.rc1.el6_4.10.i686.rpm bind-debuginfo-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm bind-libs-9.8.2-0.17.rc1.el6_4.10.i686.rpm bind-libs-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm bind-utils-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.5): Source: bind-9.8.2-0.23.rc1.el6_5.5.src.rpm x86_64: bind-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm bind-chroot-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.i686.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm bind-libs-9.8.2-0.23.rc1.el6_5.5.i686.rpm bind-libs-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm bind-utils-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 6.5): Source: bind-9.8.2-0.23.rc1.el6_5.5.src.rpm x86_64: bind-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm bind-chroot-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.i686.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm bind-libs-9.8.2-0.23.rc1.el6_5.5.i686.rpm bind-libs-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm bind-utils-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.6): Source: bind-9.8.2-0.30.rc1.el6_6.7.src.rpm x86_64: bind-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm bind-libs-9.8.2-0.30.rc1.el6_6.7.i686.rpm bind-libs-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm bind-utils-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 6.6): Source: bind-9.8.2-0.30.rc1.el6_6.7.src.rpm x86_64: bind-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm bind-libs-9.8.2-0.30.rc1.el6_6.7.i686.rpm bind-libs-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm bind-utils-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: bind-9.8.2-0.37.rc1.el6_7.9.src.rpm i386: bind-9.8.2-0.37.rc1.el6_7.9.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.9.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.9.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.9.i686.rpm ppc64: bind-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.9.ppc.rpm bind-libs-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm s390x: bind-9.8.2-0.37.rc1.el6_7.9.s390x.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.9.s390x.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.s390x.rpm bind-libs-9.8.2-0.37.rc1.el6_7.9.s390.rpm bind-libs-9.8.2-0.37.rc1.el6_7.9.s390x.rpm bind-utils-9.8.2-0.37.rc1.el6_7.9.s390x.rpm x86_64: bind-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.9.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.2): Source: bind-9.7.3-8.P3.el6_2.6.src.rpm x86_64: bind-debuginfo-9.7.3-8.P3.el6_2.6.i686.rpm bind-debuginfo-9.7.3-8.P3.el6_2.6.x86_64.rpm bind-devel-9.7.3-8.P3.el6_2.6.i686.rpm bind-devel-9.7.3-8.P3.el6_2.6.x86_64.rpm bind-sdb-9.7.3-8.P3.el6_2.6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.4): Source: bind-9.8.2-0.17.rc1.el6_4.10.src.rpm x86_64: bind-debuginfo-9.8.2-0.17.rc1.el6_4.10.i686.rpm bind-debuginfo-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm bind-devel-9.8.2-0.17.rc1.el6_4.10.i686.rpm bind-devel-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm bind-sdb-9.8.2-0.17.rc1.el6_4.10.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.5): Source: bind-9.8.2-0.23.rc1.el6_5.5.src.rpm x86_64: bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.i686.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm bind-devel-9.8.2-0.23.rc1.el6_5.5.i686.rpm bind-devel-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm bind-sdb-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 6.5): Source: bind-9.8.2-0.23.rc1.el6_5.5.src.rpm x86_64: bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.i686.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm bind-devel-9.8.2-0.23.rc1.el6_5.5.i686.rpm bind-devel-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm bind-sdb-9.8.2-0.23.rc1.el6_5.5.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.6): x86_64: bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm bind-devel-9.8.2-0.30.rc1.el6_6.7.i686.rpm bind-devel-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 6.6): x86_64: bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm bind-devel-9.8.2-0.30.rc1.el6_6.7.i686.rpm bind-devel-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.7): i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.9.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.9.i686.rpm ppc64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.9.ppc.rpm bind-devel-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.9.ppc64.rpm s390x: bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.s390x.rpm bind-devel-9.8.2-0.37.rc1.el6_7.9.s390.rpm bind-devel-9.8.2-0.37.rc1.el6_7.9.s390x.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.9.s390x.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.9.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-8864 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/article/AA-01434 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYRlsfXlSAg2UNWIIRAmy8AJ9xFyJSMmX2XN+lcWzsNNQT7cfR8QCggVOj KpG5DRbXaKAdrUMg5IeIS+s= =aWJX -----END PGP SIGNATURE----- --
-
http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=40c4ef904a&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ cooler-master-mastercase-maker-5t-perspective TITLE: Cooler Master MasterCase Maker 5T Review (http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=5600cad9ee&e=8138df6da5) QUOTE: In this article for Benchmark Reviews, I’ll be going over the differences between the Cooler Master MasterCase Maker 5T mid-tower computer case compared to the rest of the MasterCase series. The MasterCase Maker 5T is the current flagship of the series. I’ll be showcasing this mid-tower with a build to demonstrate the features of this sleek case. How will the MasterCase Maker 5T fair? Let’s find out. LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=f59fecf905&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=0c902476f2&e=8138df6da5 ============================================================
-
A news post would be great. OCC has published a review on the Cooler Master MasterBox 5t Here is a quote from the review: Quote: â€ÂThe MasterBox 5t is an attention getter - just walk by a row of cases at your local electronics store and you will definitely notice the red and black two-tone theme. It is not overwhelming, but you can't miss it. The red LED bar is another cool feature that makes the case stand out. Stick three 120mm red LED fans in the front and it becomes almost irresistable. And the red motherboard tray - just wow! OK, yes I am a big fan of the red and black theme. Can you guess what series of motherboards I use? If you guessed the familiar red and black ASUS ROG series, then you'd be correct. They would definitely look sweet in this case. Alright, enough on the red and black. Let's move on!†Title: Cooler Master MasterBox 5t Review Link: http://www.overclockersclub.com/reviews/cm_masterbox_5t/ Img: http://www.overclockersclub.com/siteimages/articles/cm_masterbox_5t/img_6200_thumb.jpg