news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
A news post would be great. OCC has published a review on the Seagate Skyhawk 10TB Here is a quote from the review: Quote: â€ÂYou'll now probably be asking... what's all this cost me? Amazingly, this 10 TB monster of a drive will set you back just barely over four cents per GB stored! That's right, for essentially $400, you can have 10 TB of reasonably fast and reliable storage for your DVR, surveillance system, NAS, or gaming rig. Even compared to its immediate predecessors, that's a step up in storage capacity per dollar. Compared to the rest of the market, there's nothing to compare. Equivalent capacity drives from other vendors will set you back 25% or more money per byte stored and when your drives are this large, that's a huge difference in end-cost!†Title: Seagate Skyhawk 10TB Review Link: http://www.overclockersclub.com/reviews/seagate_skyhawk_10tb/ Img: http://www.overclockersclub.com/siteimages/articles/seagate_skyhawk_10tb/3_thumb.jpg
-
Zalman's ZM-K900M keyboard hides a huge range of hardware-controlled backlight and macro modes underneath an unassuming exterior. We took it for a spin to see whether this RGB LED-backlit mechanical marvel stands out in an increasingly jam-packed keyboard market. Read more: http://techreport.com/review/31053/zalman-zm-k900m-rgb-led-gaming-keyboard-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
Title: Antec KUHLER H2O H1200 Pro AIO Liquid CPU Cooler Review ( -at -) NikKTech Description: Out in the market looking for a new and affordable dual 120mm AIO liquid CPU cooler to equip your brand new system or to upgrade your old one? If so the Kuhler H2O H1200 Pro by Antec could be the answer. Article Link: http://www.nikktech.com/main/articles/pc-hardware/cpu-cooling/liquid-cpu-coo lers/7211-antec-kuhler-h2o-h1200-pro-aio-liquid-cpu-cooler-review Image Link: http://www.nikktech.com/main/images/pics/reviews/antec/kuhler_h2o_h1200_pro/ antec_kuhler_h2o_h1200_prob.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
AeroCool Project7 P7-C1 Tempered Glass Edition @ HardwareOverclock.com
news posted a topic in Upcoming News
Hi News Poster HardwareOverclock.com has just posted another review. Last week we have tested the AeroCool Project7 P7-C1 Tempered Glass Edition Tower. Title: AeroCool Project7 P7-C1 Tempered Glass Edition ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/AeroCool-Project-7-P7-C1-Tempered-Glass-Edition -wei%C3%9F.htm Image: http://hardwareoverclock.com/Case/Aerocool-Project-7-Case-1-69_small.jpg Thanks for posting our news. Pls feel free and send us your News too. Rene Ruf Chefredakteur HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com hardwareoverclock.com -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2016:2843-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2843.html Issue date: 2016-12-01 CVE Names: CVE-2016-9079 ===================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Mozilla Firefox is an open source web browser. This update upgrades Firefox to version 45.5.1 ESR. Security Fix(es): * A flaw was found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2016-9079) Red Hat would like to thank the Mozilla project for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1400376 - CVE-2016-9079 Mozilla: Firefox SVG Animation Remote Code Execution (MFSA 2016-92) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: firefox-45.5.1-1.el5_11.src.rpm i386: firefox-45.5.1-1.el5_11.i386.rpm firefox-debuginfo-45.5.1-1.el5_11.i386.rpm x86_64: firefox-45.5.1-1.el5_11.i386.rpm firefox-45.5.1-1.el5_11.x86_64.rpm firefox-debuginfo-45.5.1-1.el5_11.i386.rpm firefox-debuginfo-45.5.1-1.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: firefox-45.5.1-1.el5_11.src.rpm i386: firefox-45.5.1-1.el5_11.i386.rpm firefox-debuginfo-45.5.1-1.el5_11.i386.rpm ppc: firefox-45.5.1-1.el5_11.ppc64.rpm firefox-debuginfo-45.5.1-1.el5_11.ppc64.rpm s390x: firefox-45.5.1-1.el5_11.s390.rpm firefox-45.5.1-1.el5_11.s390x.rpm firefox-debuginfo-45.5.1-1.el5_11.s390.rpm firefox-debuginfo-45.5.1-1.el5_11.s390x.rpm x86_64: firefox-45.5.1-1.el5_11.i386.rpm firefox-45.5.1-1.el5_11.x86_64.rpm firefox-debuginfo-45.5.1-1.el5_11.i386.rpm firefox-debuginfo-45.5.1-1.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: firefox-45.5.1-1.el6_8.src.rpm i386: firefox-45.5.1-1.el6_8.i686.rpm firefox-debuginfo-45.5.1-1.el6_8.i686.rpm x86_64: firefox-45.5.1-1.el6_8.x86_64.rpm firefox-debuginfo-45.5.1-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): x86_64: firefox-45.5.1-1.el6_8.i686.rpm firefox-debuginfo-45.5.1-1.el6_8.i686.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: firefox-45.5.1-1.el6_8.src.rpm x86_64: firefox-45.5.1-1.el6_8.i686.rpm firefox-45.5.1-1.el6_8.x86_64.rpm firefox-debuginfo-45.5.1-1.el6_8.i686.rpm firefox-debuginfo-45.5.1-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: firefox-45.5.1-1.el6_8.src.rpm i386: firefox-45.5.1-1.el6_8.i686.rpm firefox-debuginfo-45.5.1-1.el6_8.i686.rpm ppc64: firefox-45.5.1-1.el6_8.ppc64.rpm firefox-debuginfo-45.5.1-1.el6_8.ppc64.rpm s390x: firefox-45.5.1-1.el6_8.s390x.rpm firefox-debuginfo-45.5.1-1.el6_8.s390x.rpm x86_64: firefox-45.5.1-1.el6_8.x86_64.rpm firefox-debuginfo-45.5.1-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): ppc64: firefox-45.5.1-1.el6_8.ppc.rpm firefox-debuginfo-45.5.1-1.el6_8.ppc.rpm s390x: firefox-45.5.1-1.el6_8.s390.rpm firefox-debuginfo-45.5.1-1.el6_8.s390.rpm x86_64: firefox-45.5.1-1.el6_8.i686.rpm firefox-debuginfo-45.5.1-1.el6_8.i686.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: firefox-45.5.1-1.el6_8.src.rpm i386: firefox-45.5.1-1.el6_8.i686.rpm firefox-debuginfo-45.5.1-1.el6_8.i686.rpm x86_64: firefox-45.5.1-1.el6_8.x86_64.rpm firefox-debuginfo-45.5.1-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): x86_64: firefox-45.5.1-1.el6_8.i686.rpm firefox-debuginfo-45.5.1-1.el6_8.i686.rpm Red Hat Enterprise Linux Client (v. 7): Source: firefox-45.5.1-1.el7_3.src.rpm x86_64: firefox-45.5.1-1.el7_3.x86_64.rpm firefox-debuginfo-45.5.1-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: firefox-45.5.1-1.el7_3.i686.rpm firefox-debuginfo-45.5.1-1.el7_3.i686.rpm Red Hat Enterprise Linux Server (v. 7): Source: firefox-45.5.1-1.el7_3.src.rpm aarch64: firefox-45.5.1-1.el7_3.aarch64.rpm firefox-debuginfo-45.5.1-1.el7_3.aarch64.rpm ppc64: firefox-45.5.1-1.el7_3.ppc64.rpm firefox-debuginfo-45.5.1-1.el7_3.ppc64.rpm ppc64le: firefox-45.5.1-1.el7_3.ppc64le.rpm firefox-debuginfo-45.5.1-1.el7_3.ppc64le.rpm s390x: firefox-45.5.1-1.el7_3.s390x.rpm firefox-debuginfo-45.5.1-1.el7_3.s390x.rpm x86_64: firefox-45.5.1-1.el7_3.x86_64.rpm firefox-debuginfo-45.5.1-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: firefox-45.5.1-1.el7_3.ppc.rpm firefox-debuginfo-45.5.1-1.el7_3.ppc.rpm s390x: firefox-45.5.1-1.el7_3.s390.rpm firefox-debuginfo-45.5.1-1.el7_3.s390.rpm x86_64: firefox-45.5.1-1.el7_3.i686.rpm firefox-debuginfo-45.5.1-1.el7_3.i686.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: firefox-45.5.1-1.el7_3.src.rpm x86_64: firefox-45.5.1-1.el7_3.x86_64.rpm firefox-debuginfo-45.5.1-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: firefox-45.5.1-1.el7_3.i686.rpm firefox-debuginfo-45.5.1-1.el7_3.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9079 https://access.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/advisories/mfsa2016-92/#CVE-2016-9079 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYQG45XlSAg2UNWIIRAl8rAJ9AvJZhR67k4oXFESnnqkGey5a77wCgixyf ALHj51/YrR+48TLYkXtX1aY= =5Sph -----END PGP SIGNATURE----- --
-
openSUSE Security Update: Security update for pacemaker ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2965-1 Rating: important References: #1000743 #1002767 #1003565 #1007433 #967388 #986644 #987348 Cross-References: CVE-2016-7035 CVE-2016-7797 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that solves two vulnerabilities and has 5 fixes is now available. Description: This update for pacemaker fixes the following issues: Security issues fixed: - CVE-2016-7797: Notify other clients of a new connection only if the handshake has completed (bsc#967388, bsc#1002767). - CVE-2016-7035: Fixed improper IPC guarding in pacemaker (bsc#1007433). Bug fixes: - bsc#1003565: crmd: Record pending operations in the CIB before they are performed - bsc#1000743: pengine: Do not fence a maintenance node if it shuts down cleanly - bsc#987348: ping: Avoid temporary files for fping check - bsc#986644: libcrmcommon: report errors consistently when waiting for data on connection - bsc#986644: remote: Correctly calculate the remaining timeouts when receiving messages This update was imported from the SUSE:SLE-12-SP2:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2016-1376=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): libpacemaker-devel-1.1.15-5.1 libpacemaker3-1.1.15-5.1 libpacemaker3-debuginfo-1.1.15-5.1 pacemaker-1.1.15-5.1 pacemaker-cli-1.1.15-5.1 pacemaker-cli-debuginfo-1.1.15-5.1 pacemaker-cts-1.1.15-5.1 pacemaker-cts-debuginfo-1.1.15-5.1 pacemaker-debuginfo-1.1.15-5.1 pacemaker-debugsource-1.1.15-5.1 pacemaker-remote-1.1.15-5.1 pacemaker-remote-debuginfo-1.1.15-5.1 References: https://www.suse.com/security/cve/CVE-2016-7035.html https://www.suse.com/security/cve/CVE-2016-7797.html https://bugzilla.suse.com/1000743 https://bugzilla.suse.com/1002767 https://bugzilla.suse.com/1003565 https://bugzilla.suse.com/1007433 https://bugzilla.suse.com/967388 https://bugzilla.suse.com/986644 https://bugzilla.suse.com/987348 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
[CentOS-announce] CESA-2016:2825 Important CentOS 5 thunderbird Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:2825 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2825.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7251f6beb26fcb00598415eeaf517c73782cd93d61546cae8fee4d0f7a4071b6 thunderbird-45.5.0-1.el5.centos.i386.rpm x86_64: b37fd2b77f5597775d8ad56a518b5fb35ab1c09c03b731817edd56c4a65a6e6b thunderbird-45.5.0-1.el5.centos.x86_64.rpm Source: 89b0a355885d6a9c753eb36af7e2c58ff3fb1c05c72438af2be24f3b35f65065 thunderbird-45.5.0-1.el5.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________ -
[CentOS-announce] CEEA-2016:2832 CentOS 5 tzdata Enhancement Update
news posted a topic in Upcoming News
CentOS Errata and Enhancement Advisory 2016:2832 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-2832.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e11c441014d2a46d7e85ed4db026fbc2f9c0e008ad89c402696589db3f4893b0 tzdata-2016j-1.el5.i386.rpm 62b80a842298ca82ca815f649f3cb0a675d6544a77fa14756e6c15db2f7c9e50 tzdata-java-2016j-1.el5.i386.rpm x86_64: bcdcca7cbdc90b6d128d9f908e67159bff74b7bcd63c3245f00d6cd6593f56f1 tzdata-2016j-1.el5.x86_64.rpm d38f22fd31f06b46012a47af034aa6098af98e59f9da9665e5047b324025f2b9 tzdata-java-2016j-1.el5.x86_64.rpm Source: f6f785b3ba7f4d1b9d4799d417976f839ec553efaf7fdf5bd728f0fd40fb979a tzdata-2016j-1.el5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________ -
[CentOS-announce] CESA-2016:2825 Important CentOS 6 thunderbird Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:2825 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2825.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b21002cf325311197b191b5b530f685a6501df24390836e0f2b82a0bfdb11258 thunderbird-45.5.0-1.el6.centos.i686.rpm x86_64: 3e0df1347b13bbdbbe0e7563dd7a84bcd6c6818925b53393448e13128a359562 thunderbird-45.5.0-1.el6.centos.x86_64.rpm Source: dea7ceb00bc57fb4c1ff6e8d7f6d9e3acc6852d4d4b29355d2bb1de300452532 thunderbird-45.5.0-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
Dell XPS 13 Review: Kaby Lake Makes A Fantastic 13-Inch Laptop Even Better
news posted a topic in Upcoming News
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=3d6cba3d00&e=0c004f9c13) Mechanically speaking, Dell has done little to change or update its wildly popular XPS 13 and 15 series of premium consumer notebooks since their initial release. There's no mystery as to why that is the case, however. When something works this well, you stick with it. The Dell XPS 13 and XPS 15 have been two of the best selling notebooks in the company's history. However, despite minimal exterior design changes, Dell has taken a vigorous approach to refreshing the XPS 13 and 15 line of notebooks with the latest Intel processor platforms. In fact, the new Dell XPS 13 9360 we have on tap for review here today is one of the first notebooks we've received in for testing with Intel's 7th Generation Kaby Lake Core series processor technology powering the experience. And what a difference a refresh can make... Dell XPS 13 Review: Kaby Lake Makes A Fantastic 13-Inch Laptop Even Better (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=7847b27961&e=0c004f9c13 ) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=8da4f9bf55&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=ebc4f4101e&e=0c004f9c13 (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=60718c3bfb&e=0c004f9c13 ) Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4224a3d6ad&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=239e43c673&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=a66ae4654e&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=eb5a7fbb2c&e=0c004f9c13 ============================================================ -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: Red Hat OpenShift Enterprise 2.x - 30 Day End Of Life Notice Advisory ID: RHSA-2016:2842-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2842.html Issue date: 2016-12-01 ===================================================================== 1. Summary: This is the 30 Day notification for the End of Production Phase 1 of Red Hat OpenShift Enterprise 2.x (2.0, 2.1 and 2.2). 2. Description: In accordance with the Red Hat OpenShift Enterprise Support Life Cycle Policy, support for OpenShift Enterprise 2.x (2.0, 2.1 and 2.2) will end on December 31, 2016. Red Hat will not provide extended support for this product. Customers are requested to migrate to a supported Red Hat OpenShift Enterprise product prior to the end of the life cycle for OpenShift Enterprise 2.x. After December 31, 2016, technical support through Red Hat's Global Support Services will no longer be provided. We encourage customers to plan their migration from Red Hat OpenShift Enterprise 2.x to the latest version of Red Hat OpenShift Enterprise. Please contact your Red Hat account representative if you have questions and/or concerns on this matter. 3. Solution: Full details of the Red Hat OpenShift Enterprise Life Cycle can be found on the Red Hat website: https://access.redhat.com/support/policy/updates/openshift 4. Bugs fixed (https://bugzilla.redhat.com/): 1372035 - Red Hat OpenShift Enterprise 2.x - 30 Day End Of Life Notice 5. References: https://access.redhat.com/security/updates/classification/#low 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYQFOeXlSAg2UNWIIRAmaUAKCvnoKrDBJdIeb1zDSUlyChrx4TbACfa4YR zOViFiK5xpEG+EAuMoxgXJo= =bx4L -----END PGP SIGNATURE----- --
-
[CentOS-announce] CEEA-2016:2832 CentOS 6 tzdata Enhancement Update
news posted a topic in Upcoming News
CentOS Errata and Enhancement Advisory 2016:2832 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-2832.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 94711daa2f7540f86e4313316646551596431c259771937c3331430bfd5fb6c8 tzdata-2016j-1.el6.noarch.rpm c3592026ffc22a0209ed8c694f6d61c3e8ab9bf7b11c8c4f3e940890ab9f443a tzdata-java-2016j-1.el6.noarch.rpm x86_64: 94711daa2f7540f86e4313316646551596431c259771937c3331430bfd5fb6c8 tzdata-2016j-1.el6.noarch.rpm c3592026ffc22a0209ed8c694f6d61c3e8ab9bf7b11c8c4f3e940890ab9f443a tzdata-java-2016j-1.el6.noarch.rpm Source: 269fcb2024cf95221b18ddaface194532539927534eb88a872a0c08bb27a8ad9 tzdata-2016j-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[security-announce] SUSE-SU-2016:2964-1: important: Security update for ImageMagick
news posted a topic in Upcoming News
SUSE Security Update: Security update for ImageMagick ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2964-1 Rating: important References: #1000399 #1000434 #1000436 #1000688 #1000689 #1000690 #1000691 #1000692 #1000693 #1000694 #1000695 #1000698 #1000699 #1000700 #1000701 #1000703 #1000704 #1000707 #1000709 #1000711 #1000713 #1000714 #1001066 #1001221 #1002209 #1002421 #1002422 #1003629 #1005123 #1005125 #1005127 #1007245 Cross-References: CVE-2014-9907 CVE-2015-8957 CVE-2015-8958 CVE-2015-8959 CVE-2016-5687 CVE-2016-6823 CVE-2016-7101 CVE-2016-7514 CVE-2016-7515 CVE-2016-7516 CVE-2016-7517 CVE-2016-7518 CVE-2016-7519 CVE-2016-7522 CVE-2016-7523 CVE-2016-7524 CVE-2016-7525 CVE-2016-7526 CVE-2016-7527 CVE-2016-7528 CVE-2016-7529 CVE-2016-7530 CVE-2016-7531 CVE-2016-7533 CVE-2016-7535 CVE-2016-7537 CVE-2016-7799 CVE-2016-7800 CVE-2016-7996 CVE-2016-7997 CVE-2016-8682 CVE-2016-8683 CVE-2016-8684 CVE-2016-8862 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes 34 vulnerabilities is now available. Description: This update for ImageMagick fixes the following issues: These vulnerabilities could be triggered by processing specially crafted image files, which could lead to a process crash or resource consumtion, or potentially have unspecified futher impact. - CVE-2016-8862: Memory allocation failure in AcquireMagickMemory (bsc#1007245) - CVE-2014-9907: DOS due to corrupted DDS files (bsc#1000714) - CVE-2015-8959: DOS due to corrupted DDS files (bsc#1000713) - CVE-2016-7537: Out of bound access for corrupted pdb file (bsc#1000711) - CVE-2016-6823: BMP Coder Out-Of-Bounds Write Vulnerability (bsc#1001066) - CVE-2016-7514: Out-of-bounds read in coders/psd.c (bsc#1000688) - CVE-2016-7515: Rle file handling for corrupted file (bsc#1000689) - CVE-2016-7529: out of bound in quantum handling (bsc#1000399) - CVE-2016-7101: SGI Coder Out-Of-Bounds Read Vulnerability (bsc#1001221) - CVE-2016-7527: out of bound access in wpg file coder: (bsc#1000436) - CVE-2016-7996, CVE-2016-7997: WPG Reader Issues (bsc#1003629) - CVE-2016-7528: out of bound access in xcf file coder (bsc#1000434) - CVE-2016-8683: Check that filesize is reasonable compared to the header value (bsc#1005127) - CVE-2016-8682: Stack-buffer read overflow while reading SCT header (bsc#1005125) - CVE-2016-8684: Mismatch between real filesize and header values (bsc#1005123) - Buffer overflows in SIXEL, PDB, MAP, and TIFF coders (bsc#1002209) - CVE-2016-7525: Heap buffer overflow in psd file coder (bsc#1000701) - CVE-2016-7524: AddressSanitizer:heap-buffer-overflow READ of size 1 in meta.c:465 (bsc#1000700) - CVE-2016-7530: Out of bound in quantum handling (bsc#1000703) - CVE-2016-7531: Pbd file out of bound access (bsc#1000704) - CVE-2016-7533: Wpg file out of bound for corrupted file (bsc#1000707) - CVE-2016-7535: Out of bound access for corrupted psd file (bsc#1000709) - CVE-2016-7522: Out of bound access for malformed psd file (bsc#1000698) - CVE-2016-7517: out-of-bounds read in coders/pict.c (bsc#1000693) - CVE-2016-7516: Out of bounds problem in rle, pict, viff and sun files (bsc#1000692) - CVE-2015-8958: Potential DOS in sun file handling due to malformed files (bsc#1000691) - CVE-2015-8957: Buffer overflow in sun file handling (bsc#1000690) - CVE-2016-7519: out-of-bounds read in coders/rle.c (bsc#1000695) - CVE-2016-7518: out-of-bounds read in coders/sun.c (bsc#1000694) - CVE-2016-7800: 8BIM/8BIMW unsigned underflow leads to heap overflow (bsc#1002422) - CVE-2016-7523: AddressSanitizer:heap-buffer-overflow READ of size 1 meta.c:496 (bsc#1000699) - CVE-2016-7799: mogrify global buffer overflow (bsc#1002421) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-ImageMagick-12867=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-ImageMagick-12867=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-ImageMagick-12867=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): ImageMagick-6.4.3.6-7.54.1 ImageMagick-devel-6.4.3.6-7.54.1 libMagick++-devel-6.4.3.6-7.54.1 libMagick++1-6.4.3.6-7.54.1 libMagickWand1-6.4.3.6-7.54.1 perl-PerlMagick-6.4.3.6-7.54.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64): libMagickWand1-32bit-6.4.3.6-7.54.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): libMagickCore1-6.4.3.6-7.54.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): libMagickCore1-32bit-6.4.3.6-7.54.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): ImageMagick-debuginfo-6.4.3.6-7.54.1 ImageMagick-debugsource-6.4.3.6-7.54.1 References: https://www.suse.com/security/cve/CVE-2014-9907.html https://www.suse.com/security/cve/CVE-2015-8957.html https://www.suse.com/security/cve/CVE-2015-8958.html https://www.suse.com/security/cve/CVE-2015-8959.html https://www.suse.com/security/cve/CVE-2016-5687.html https://www.suse.com/security/cve/CVE-2016-6823.html https://www.suse.com/security/cve/CVE-2016-7101.html https://www.suse.com/security/cve/CVE-2016-7514.html https://www.suse.com/security/cve/CVE-2016-7515.html https://www.suse.com/security/cve/CVE-2016-7516.html https://www.suse.com/security/cve/CVE-2016-7517.html https://www.suse.com/security/cve/CVE-2016-7518.html https://www.suse.com/security/cve/CVE-2016-7519.html https://www.suse.com/security/cve/CVE-2016-7522.html https://www.suse.com/security/cve/CVE-2016-7523.html https://www.suse.com/security/cve/CVE-2016-7524.html https://www.suse.com/security/cve/CVE-2016-7525.html https://www.suse.com/security/cve/CVE-2016-7526.html https://www.suse.com/security/cve/CVE-2016-7527.html https://www.suse.com/security/cve/CVE-2016-7528.html https://www.suse.com/security/cve/CVE-2016-7529.html https://www.suse.com/security/cve/CVE-2016-7530.html https://www.suse.com/security/cve/CVE-2016-7531.html https://www.suse.com/security/cve/CVE-2016-7533.html https://www.suse.com/security/cve/CVE-2016-7535.html https://www.suse.com/security/cve/CVE-2016-7537.html https://www.suse.com/security/cve/CVE-2016-7799.html https://www.suse.com/security/cve/CVE-2016-7800.html https://www.suse.com/security/cve/CVE-2016-7996.html https://www.suse.com/security/cve/CVE-2016-7997.html https://www.suse.com/security/cve/CVE-2016-8682.html https://www.suse.com/security/cve/CVE-2016-8683.html https://www.suse.com/security/cve/CVE-2016-8684.html https://www.suse.com/security/cve/CVE-2016-8862.html https://bugzilla.suse.com/1000399 https://bugzilla.suse.com/1000434 https://bugzilla.suse.com/1000436 https://bugzilla.suse.com/1000688 https://bugzilla.suse.com/1000689 https://bugzilla.suse.com/1000690 https://bugzilla.suse.com/1000691 https://bugzilla.suse.com/1000692 https://bugzilla.suse.com/1000693 https://bugzilla.suse.com/1000694 https://bugzilla.suse.com/1000695 https://bugzilla.suse.com/1000698 https://bugzilla.suse.com/1000699 https://bugzilla.suse.com/1000700 https://bugzilla.suse.com/1000701 https://bugzilla.suse.com/1000703 https://bugzilla.suse.com/1000704 https://bugzilla.suse.com/1000707 https://bugzilla.suse.com/1000709 https://bugzilla.suse.com/1000711 https://bugzilla.suse.com/1000713 https://bugzilla.suse.com/1000714 https://bugzilla.suse.com/1001066 https://bugzilla.suse.com/1001221 https://bugzilla.suse.com/1002209 https://bugzilla.suse.com/1002421 https://bugzilla.suse.com/1002422 https://bugzilla.suse.com/1003629 https://bugzilla.suse.com/1005123 https://bugzilla.suse.com/1005125 https://bugzilla.suse.com/1005127 https://bugzilla.suse.com/1007245 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
*** gtkmm gtkmm 3.89 wraps GTK+ 3.89. It will become gtkmm 4.0, wrapping GTK+ 4.0. It is a version of the gtkmm-4.0 API. It installs in parallel with gtkmm-3.0. gtkmm stays in-sync with gtk+ by (mostly) following the official GNOME release schedule: http://www.gnome.org/start/unstable/ http://www.gtkmm.org *** Changes 3.89.1: (unstable) This is the first release of the gtkmm-4.0 API/ABI, wrapping GTK+-4.0. It installs in parallel with the gktmm-3.0 API/ABI, of which the most recent version is gtkmm 3.22.0. Build/General: * Use GTK+-4.0 instead of GTK+-3.0.  (Kjell Ahlstedt) * Use C++14.  (Murray Cumming) * Use glibmm-2.52 instead of glibmm-2.4,  pangomm-2.42 instead of pangomm-1.4,  and atkmm-2.26 instead of atkmm-1.6.  Note that, via, glibmm, we now use libsigc++-3.0 instead  of libsigc++-2.0.  (Murray Cumming) * Remove deprecated API.  (Kjell Ahlstedt) * Add default signal handlers (on_*()), where we couldn't  before without breaking ABI.  (Kjell Ahlstedt) Gtk: * Container: Make add() non-virtual.  (Kjell Ahlstedt) * FontButton: Derice from, and implement, the FontChooser  interface.  (Kjell Ahlstedt) * Label(): don't use misleading align argument names.  (djb) Bug #774652 * Object: Remove gobject_disposed_.  (Kjell Ahlstedt) * ToolButton: Derive from, and implement, the Actionable  interface.  (Kjell Ahlstedt) * Widget: Add measure() and measure_vfunc(), which replaces  get_preferred_*_vfunc().  (Kjell Ahlstedt) * Window: Make raise() non-virtual.  (Kjell Ahlstedt) Documentation: * Frame: Fix the documentation of set_label_align()  (Kjell Ahlstedt) Bug #774249 -- Murray Cumming murrayc ( -at -) murrayc.com www.murrayc.com _______________________________________________
-
*** glibmm: glibmm 2.52 wraps glib 2.52 glibmm 2.52 is a version of the glibmm-2.52 API. It installs in parallel with the gtkmm-2.4 API/ABI, of which the most recent version is glibmm 2.50. http://www.gtkmm.org *** Changes 2.51.1: This is the first release of the glibmm-2.52 API/ABI. It installs in parallel with the gtkmm-2.4 API/ABI, of which the most recent version is glibmm 2.50. We know that is a bit confusing. We are taking the opportunity to do this glibmm ABI break while GTK+ (and therefore gtkmm) is also doing an ABI break. But we cannot call this glibmm-3.0 because there is no glib 3.0. Build: * Require C++14.  (Murray Cumming) * Use libsigc++-3.0 instead of libsigc++-2.0.  https://www.murrayc.com/permalink/2016/03/07/libsigc-3-0-very-variadi c/  (Murray Cumming) * Remove lots of deprecated API.  (Kjell Ahlstedt) Gio: * BufferedInputStream, InputStream, OutputStream: Add vfuncs,  allowing implementation in C++.  (Krzysztof Kosiński, Kjell Ahlstedt) Bug #572471 * SettingsSchemaSource::get_default(): Correct the reference count.  (Marcin Kolny) Bug #774593 * Settings: Fix type of 'key' parameter of writable-change-event signal  (Marcin Kolny) Bug #773977 Glib: * ustring: Add cbegin() and cend(). (Murray Cumming) -- Murray Cumming murrayc ( -at -) murrayc.com www.murrayc.com _______________________________________________
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] mozilla-thunderbird (SSA:2016-336-02) New mozilla-thunderbird packages are available for Slackware 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/mozilla-thunderbird-45.5.1-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9079 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mozilla-thunderbird-45.5.1-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mozilla-thunderbird-45.5.1-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-thunderbird-45.5.1-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-thunderbird-45.5.1-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-45.5.1-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-45.5.1-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.1 package: 5482e6a44d9375c1eb19bea90e40feb2 mozilla-thunderbird-45.5.1-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 1f83b4ee45cc37db9548b46e454d8577 mozilla-thunderbird-45.5.1-x86_64-1_slack14.1.txz Slackware 14.2 package: 098a46bb98e99dc58345e238f35a04cc mozilla-thunderbird-45.5.1-i586-1_slack14.2.txz Slackware x86_64 14.2 package: b31349a729b8ba7288beaa9f96ac09c0 mozilla-thunderbird-45.5.1-x86_64-1_slack14.2.txz Slackware -current package: 0dc77532e0f561d9e2c013755e2bbdbf xap/mozilla-thunderbird-45.5.1-i586-1.txz Slackware x86_64 -current package: 345054ee5e5760c3a1760fb9b48e4f4a xap/mozilla-thunderbird-45.5.1-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg mozilla-thunderbird-45.5.1-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] mozilla-firefox (SSA:2016-336-01) New mozilla-firefox packages are available for Slackware 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/mozilla-firefox-45.5.1esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9079 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mozilla-firefox-45.5.1esr-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mozilla-firefox-45.5.1esr-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-firefox-45.5.1esr-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-firefox-45.5.1esr-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-firefox-50.0.2-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-firefox-50.0.2-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.1 package: 853db455bd60f93b82475f5f2700af79 mozilla-firefox-45.5.1esr-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 44f72499e02ad701f047ea8d27803927 mozilla-firefox-45.5.1esr-x86_64-1_slack14.1.txz Slackware 14.2 package: af1f939c2ead4de1478cae79b2297baf mozilla-firefox-45.5.1esr-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 1eb46bdcabe75688cd6856bde1a5de27 mozilla-firefox-45.5.1esr-x86_64-1_slack14.2.txz Slackware -current package: 5f5195148ac5e0bf4d028a67a22e754b xap/mozilla-firefox-50.0.2-i586-1.txz Slackware x86_64 -current package: f474a2f0242a75e5f368c1698c6b9f16 xap/mozilla-firefox-50.0.2-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg mozilla-firefox-45.5.1esr-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
<http://www.eteknix.com> Corsair Carbide 270R Mid-Tower Chassis Review Corsair has a huge range of products under their belt, ranging from gaming hardware to power supplies. They also cater to a very wide range of budgets, with products in every range offering something for those saving their pocket-money, to the enthusiast looking to blow a months wages on a new stick of RAM. It's this diversity that's kept Corsair's brand going strong, and that's why today we're very happy to see their budget-friendly 270R in the offer, a far cry from the 570X we just reviewed, but that doesn't mean we can't enjoy the 270R too! URL - http://www.eteknix.com/corsair-carbide-270r-mid-tower-chassis-review/ --
-
<http://www.eteknix.com> ASUS STRIX GAMING RX 480 OC Graphics Card Review Some time ago, AMD officially launched the RX 480 as a VR-compliment GPU which targets a mainstream price point. Prior to this release, affordable graphics solutions struggled to contend with demanding presets and provided a sub-par user experience. The RX 480, especially in the 4GB flavour is superb value and can even maintain fluid frame rates alongside a 2560×1440 display with modest settings. Not only that, the RX 480 excels in modern titles which employ the latest APIs and supports asynchronous compute. Of course, custom models have been unveiled sporting improved power delivery, significant factory overclocks and more attractive visual designs. URL - http://www.eteknix.com/asus-strix-gaming-rx-480-oc-graphics-card-review/ --
-
http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=946f181d72&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ BarrelCool-Rifle-Chamber-Fan-Review.jpg TITLE: BarrelCool Rifle Chamber Fan Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=43d7406838&e=8138df6da5) QUOTE: Heat does many things to metal, and none of them are good when it comes to gun barrels. Throat erosion will ultimately cause degradation of accuracy after thousand(s) of rounds are fired, but depending on how fast they’re fired heat can change your point of impact in just a few minutes. Whether you’re a sportsman, competitor, or recreational shooter, everybody wants to extend the life of their rifle and maintain the highest level of accuracy. BarrelCool, the battery-powered chamber fan tested in this article for Benchmark Reviews, was designed to cut barrel cooling time in half and promote safety. LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=26a42cb3ee&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=41b6e5f62e&e=8138df6da5 ============================================================
-
The TR staff knows just how hard it can be to find the right gift to please the nerd in your life, so we've compiled a list of the items we've used and enjoyed over the past year. If you're stuck on what to buy for your favorite techie this holiday season, maybe we can help. Read more: http://techreport.com/review/31044/the-tech-report-2016-christmas-gift-guide --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
[gentoo-announce] [ GLSA 201611-21 ] ImageMagick: Multiple vulnerabilities
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : gst-plugins-good0.10 Version : 0.10.31-3+nmu1+deb7u1 CVE ID : CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 Chris Evans discovered that the GStreamer 0.10 plugin used to decode files in the FLIC format allowed execution of arbitrary code. Further details can be found in his advisory at https://scarybeastsecurity.blogspot.de/2016/11/0day-exploit-advancing-exploitati on.html This update removes the insecure FLIC file format plugin. For Debian 7 "Wheezy", these problems have been fixed in version 0.10.31-3+nmu1+deb7u1. We recommend that you upgrade your gst-plugins-good0.10 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- iQIcBAEBCAAGBQJYP01SAAoJEJ1GxIjkNoMCf4sQAL8dhS7tLzPgFnNedqzNqP9b r4DAn0xLr7KZH4uvF/AEXIgHxtLkdccZceOies+o9Y59cyFIqwfuFG+2IMO1qxle 1pUTV5GusGTpJK8lCTZ+940kqkjw75YyxewMpIhMYyZ2MrR3G8+FeVnzqpOyNXCa wJoEN58Ae5DRhMnd+nJbryv6A2luhLu+UMzh2/p7BZ8LJ5MRgikRGwNOeKxNQYdb y8l2RyJCqEElvJ/Qd5F9l4tbrrYGUYqMkOVtbFSFGk1iUeefgR8AmocSs5APF2lF m+8qXvipDneUSNj1ddNUEdwUcoeOYFfhhzbR1Kp1Z5VKkRpedSGq2pR3Lj3bVTAi 6o9BrKaim0f4JLkXOyCHDGt7VOOQ/YWPZNJIQ0G5Pt34ut2N8YiF7vgI+gZa6awn dJ62Oi6lTRDJYKDh2RSUicOsQx0kRoCQCAff8PaI3qwfA8IoW9Kq5s4LQ6M+d2sg po3TCJ710qQp7kwqNLFZUfKHaW+rMM3o8KEe5Y+PcZVK8FqajOtA6yPMB954UJk6 qbhZ4qFor41biRIXp+iwIv2bpG4X+Pombr+mcxc4ZJeTKsHLAZdqVWcbzoxcjxeC xSMrK+OfUJMD8YoF8gk2MqCV73NmVsKq4y0uUZINldptc9JvFFR6uAhJVXuK3eOW pZC5dij2nl6hKXBX+EQG =g8ce -----END PGP SIGNATURE----- -
[gentoo-announce] [ GLSA 201611-22 ] PHP: Multiple vulnerabilities
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : gst-plugins-good0.10 Version : 0.10.31-3+nmu1+deb7u1 CVE ID : CVE-2016-9634 CVE-2016-9635 CVE-2016-9636 Chris Evans discovered that the GStreamer 0.10 plugin used to decode files in the FLIC format allowed execution of arbitrary code. Further details can be found in his advisory at https://scarybeastsecurity.blogspot.de/2016/11/0day-exploit-advancing-exploitati on.html This update removes the insecure FLIC file format plugin. For Debian 7 "Wheezy", these problems have been fixed in version 0.10.31-3+nmu1+deb7u1. We recommend that you upgrade your gst-plugins-good0.10 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- iQIcBAEBCAAGBQJYP01SAAoJEJ1GxIjkNoMCf4sQAL8dhS7tLzPgFnNedqzNqP9b r4DAn0xLr7KZH4uvF/AEXIgHxtLkdccZceOies+o9Y59cyFIqwfuFG+2IMO1qxle 1pUTV5GusGTpJK8lCTZ+940kqkjw75YyxewMpIhMYyZ2MrR3G8+FeVnzqpOyNXCa wJoEN58Ae5DRhMnd+nJbryv6A2luhLu+UMzh2/p7BZ8LJ5MRgikRGwNOeKxNQYdb y8l2RyJCqEElvJ/Qd5F9l4tbrrYGUYqMkOVtbFSFGk1iUeefgR8AmocSs5APF2lF m+8qXvipDneUSNj1ddNUEdwUcoeOYFfhhzbR1Kp1Z5VKkRpedSGq2pR3Lj3bVTAi 6o9BrKaim0f4JLkXOyCHDGt7VOOQ/YWPZNJIQ0G5Pt34ut2N8YiF7vgI+gZa6awn dJ62Oi6lTRDJYKDh2RSUicOsQx0kRoCQCAff8PaI3qwfA8IoW9Kq5s4LQ6M+d2sg po3TCJ710qQp7kwqNLFZUfKHaW+rMM3o8KEe5Y+PcZVK8FqajOtA6yPMB954UJk6 qbhZ4qFor41biRIXp+iwIv2bpG4X+Pombr+mcxc4ZJeTKsHLAZdqVWcbzoxcjxeC xSMrK+OfUJMD8YoF8gk2MqCV73NmVsKq4y0uUZINldptc9JvFFR6uAhJVXuK3eOW pZC5dij2nl6hKXBX+EQG =g8ce -----END PGP SIGNATURE----- -
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Realforce RGB ( -at -) LanOC Reviews <http://lanoc.org/review/input-devices/7374-realforce-rgb> *DESCRIPTION:* Over the past few years the market for mechanical keyboards with RGB backlighting has gone crazy. The problem though is all of those RGB keyboards have had Cherry switches, knock off cherry switches, or a few custom switches designed by companies like Logitech and SteelSeries. One of my favorite mechanical switch types is Topre, but with the exception of a few knockoffs you haven’t been able to get Topre keyboards with any backlighting, let alone full RGB backlighting. So when Realforce introduced their upcoming keyboard, the Realforce RGB I had to check it out. Of all of the keyboards I have my Realforce 87u is one of my favorites to type on, but the lack of backlighting or even easy to read legends in the light forced me to keep it put up. So it will be exciting to see how Realforce’s new keyboard performs to see how it compares. *ARTICLE URL:* http://lanoc.org/review/input-devices/7374-realforce-rgb *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/realforce_rgb/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/realforce_rgb/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
AMD Athlon X4 880K Processor Review & Overclocking to 4.5 GHz @ Legit Reviews
news posted a topic in Upcoming News
When purchasing a low cost processor, you need to know what your main use of it will be. Depending on your needs, a low cost processor might not be the best choice; especially if you are wanting to do heavy duty tasks such as video encoding. Of course, if you're on a budget, a lower cost processor might be exactly what you are after, as long as you are aware of the limitations, you can make an informed choice. For around $96 with free shipping, you can begin to build a budget minded quad-core system with the AMD Athlon X4 880K processor. Read on to see how it performs and overclocks! Article Title: AMD Athlon X4 880K Processor Review & Overclocking to 4.5 GHz ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/amd-athlon-x4-880k-processor-review-overclocking_187395 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =