news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2016:2802-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2802.html Issue date: 2016-11-17 CVE Names: CVE-2016-6304 ===================================================================== 1. Summary: An update for openssl is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco Extended Update Support, and Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server TUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-6304) Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. 5. Bugs fixed (https://bugzilla.redhat.com/): 1377600 - CVE-2016-6304 openssl: OCSP Status Request extension unbounded memory growth 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: openssl-1.0.1e-42.el6_7.6.src.rpm x86_64: openssl-1.0.1e-42.el6_7.6.i686.rpm openssl-1.0.1e-42.el6_7.6.x86_64.rpm openssl-debuginfo-1.0.1e-42.el6_7.6.i686.rpm openssl-debuginfo-1.0.1e-42.el6_7.6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7): x86_64: openssl-debuginfo-1.0.1e-42.el6_7.6.i686.rpm openssl-debuginfo-1.0.1e-42.el6_7.6.x86_64.rpm openssl-devel-1.0.1e-42.el6_7.6.i686.rpm openssl-devel-1.0.1e-42.el6_7.6.x86_64.rpm openssl-perl-1.0.1e-42.el6_7.6.x86_64.rpm openssl-static-1.0.1e-42.el6_7.6.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.2): Source: openssl-1.0.0-20.el6_2.9.src.rpm x86_64: openssl-1.0.0-20.el6_2.9.i686.rpm openssl-1.0.0-20.el6_2.9.x86_64.rpm openssl-debuginfo-1.0.0-20.el6_2.9.i686.rpm openssl-debuginfo-1.0.0-20.el6_2.9.x86_64.rpm openssl-devel-1.0.0-20.el6_2.9.i686.rpm openssl-devel-1.0.0-20.el6_2.9.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.4): Source: openssl-1.0.0-27.el6_4.6.src.rpm x86_64: openssl-1.0.0-27.el6_4.6.i686.rpm openssl-1.0.0-27.el6_4.6.x86_64.rpm openssl-debuginfo-1.0.0-27.el6_4.6.i686.rpm openssl-debuginfo-1.0.0-27.el6_4.6.x86_64.rpm openssl-devel-1.0.0-27.el6_4.6.i686.rpm openssl-devel-1.0.0-27.el6_4.6.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.5): Source: openssl-1.0.1e-16.el6_5.17.src.rpm x86_64: openssl-1.0.1e-16.el6_5.17.i686.rpm openssl-1.0.1e-16.el6_5.17.x86_64.rpm openssl-debuginfo-1.0.1e-16.el6_5.17.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.17.x86_64.rpm openssl-devel-1.0.1e-16.el6_5.17.i686.rpm openssl-devel-1.0.1e-16.el6_5.17.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 6.5): Source: openssl-1.0.1e-16.el6_5.17.src.rpm x86_64: openssl-1.0.1e-16.el6_5.17.i686.rpm openssl-1.0.1e-16.el6_5.17.x86_64.rpm openssl-debuginfo-1.0.1e-16.el6_5.17.i686.rpm openssl-debuginfo-1.0.1e-16.el6_5.17.x86_64.rpm openssl-devel-1.0.1e-16.el6_5.17.i686.rpm openssl-devel-1.0.1e-16.el6_5.17.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.6): Source: openssl-1.0.1e-30.el6_6.13.src.rpm x86_64: openssl-1.0.1e-30.el6_6.13.i686.rpm openssl-1.0.1e-30.el6_6.13.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.13.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.13.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.13.i686.rpm openssl-devel-1.0.1e-30.el6_6.13.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 6.6): Source: openssl-1.0.1e-30.el6_6.13.src.rpm x86_64: openssl-1.0.1e-30.el6_6.13.i686.rpm openssl-1.0.1e-30.el6_6.13.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.13.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.13.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.13.i686.rpm openssl-devel-1.0.1e-30.el6_6.13.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: openssl-1.0.1e-42.el6_7.6.src.rpm i386: openssl-1.0.1e-42.el6_7.6.i686.rpm openssl-debuginfo-1.0.1e-42.el6_7.6.i686.rpm openssl-devel-1.0.1e-42.el6_7.6.i686.rpm ppc64: openssl-1.0.1e-42.el6_7.6.ppc.rpm openssl-1.0.1e-42.el6_7.6.ppc64.rpm openssl-debuginfo-1.0.1e-42.el6_7.6.ppc.rpm openssl-debuginfo-1.0.1e-42.el6_7.6.ppc64.rpm openssl-devel-1.0.1e-42.el6_7.6.ppc.rpm openssl-devel-1.0.1e-42.el6_7.6.ppc64.rpm s390x: openssl-1.0.1e-42.el6_7.6.s390.rpm openssl-1.0.1e-42.el6_7.6.s390x.rpm openssl-debuginfo-1.0.1e-42.el6_7.6.s390.rpm openssl-debuginfo-1.0.1e-42.el6_7.6.s390x.rpm openssl-devel-1.0.1e-42.el6_7.6.s390.rpm openssl-devel-1.0.1e-42.el6_7.6.s390x.rpm x86_64: openssl-1.0.1e-42.el6_7.6.i686.rpm openssl-1.0.1e-42.el6_7.6.x86_64.rpm openssl-debuginfo-1.0.1e-42.el6_7.6.i686.rpm openssl-debuginfo-1.0.1e-42.el6_7.6.x86_64.rpm openssl-devel-1.0.1e-42.el6_7.6.i686.rpm openssl-devel-1.0.1e-42.el6_7.6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.2): Source: openssl-1.0.0-20.el6_2.9.src.rpm x86_64: openssl-debuginfo-1.0.0-20.el6_2.9.x86_64.rpm openssl-perl-1.0.0-20.el6_2.9.x86_64.rpm openssl-static-1.0.0-20.el6_2.9.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.4): Source: openssl-1.0.0-27.el6_4.6.src.rpm x86_64: openssl-debuginfo-1.0.0-27.el6_4.6.x86_64.rpm openssl-perl-1.0.0-27.el6_4.6.x86_64.rpm openssl-static-1.0.0-27.el6_4.6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.5): Source: openssl-1.0.1e-16.el6_5.17.src.rpm x86_64: openssl-debuginfo-1.0.1e-16.el6_5.17.x86_64.rpm openssl-perl-1.0.1e-16.el6_5.17.x86_64.rpm openssl-static-1.0.1e-16.el6_5.17.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 6.5): Source: openssl-1.0.1e-16.el6_5.17.src.rpm x86_64: openssl-debuginfo-1.0.1e-16.el6_5.17.x86_64.rpm openssl-perl-1.0.1e-16.el6_5.17.x86_64.rpm openssl-static-1.0.1e-16.el6_5.17.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.6): x86_64: openssl-debuginfo-1.0.1e-30.el6_6.13.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.13.x86_64.rpm openssl-static-1.0.1e-30.el6_6.13.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 6.6): x86_64: openssl-debuginfo-1.0.1e-30.el6_6.13.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.13.x86_64.rpm openssl-static-1.0.1e-30.el6_6.13.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.7): i386: openssl-debuginfo-1.0.1e-42.el6_7.6.i686.rpm openssl-perl-1.0.1e-42.el6_7.6.i686.rpm openssl-static-1.0.1e-42.el6_7.6.i686.rpm ppc64: openssl-debuginfo-1.0.1e-42.el6_7.6.ppc64.rpm openssl-perl-1.0.1e-42.el6_7.6.ppc64.rpm openssl-static-1.0.1e-42.el6_7.6.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-42.el6_7.6.s390x.rpm openssl-perl-1.0.1e-42.el6_7.6.s390x.rpm openssl-static-1.0.1e-42.el6_7.6.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-42.el6_7.6.x86_64.rpm openssl-perl-1.0.1e-42.el6_7.6.x86_64.rpm openssl-static-1.0.1e-42.el6_7.6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-6304 https://access.redhat.com/security/updates/classification/#important https://www.openssl.org/news/secadv/20160922.txt 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYLbP7XlSAg2UNWIIRAp5tAKCPi56Lgn/UzaemTAcxX526F4WSvwCcDmpt odJter//hQBSZ60RMWT3Fec= =EFnZ -----END PGP SIGNATURE----- --
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Zalman ZM-K900M Keyboard Link: http://www.techpowerup.com/reviews/Zalman/ZM-K900M Brief: Zalman released their first high-end mechanical keyboard earlier this year with the ZM-K700M, and it was a good first attempt, but now, the brand-new ZM-K900M is here to try and impress us. It promises to be feature-packed, with multiple RGB lighting options and no software, which is a brave move!
-
=ASUS CHROMEBOX 2-G084U REVIEW= ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=d2e0bf1d37&e=872093acb5 http://www.kitguru.net =ASUS CHROMEBOX 2-G084U REVIEW= Here at KitGuru we have reviewed a few Chromebooks in our time, but never a Chromebox. It is with interest, then, that we look at ASUS' new Chromebox 2-G084U. Featuring a Broadwell Celeron CPU and 4GB RAM crammed into a tiny form-factor, is this a compelling option for someone after the Chrome OS experience? Read the review here: http://www.kitguru.net/desktop-pc/dominic-moass/asus-chromebox-2-g084u-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=d2e0bf1d37&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,Can a budget SSD be fast? It would seem so.Subject: Mushkin Triactor 480GB SSD Review ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/storage/mushkin_triactor-480Quote: The Mushkin Triactor may not be the fastest drive I have tested but is clearly one of the most attractive when you consider cost per gigabyte and the Mushkin 3 year warranty.A news posting would be appreciated.ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved
-
Acer Predator XB321HK 32" 4K G-SYNC Monitor Review @ Hardware Canucks
news posted a topic in Upcoming News
Hardware Canucks is pleased to present our review of the Acer Predator XB321HK 32" 4K G-SYNC monitor *Article URL: * http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/73790-acer-predator-xb321hk-32-4k-g-sync-monitor-review.html *Quote:* *With a sensible 4K form factor, a G-SYNC module and a stunning IPS panel, Acer's Predator XB321HK is the stuff gaming monitor dreams are made of. Unfortunately its refresh rate is limited by today's interface technology.* We would appreciate if you would post this in your News section. Regards, -- Hardware Canucks News Team -
A news post would be great. OCC has published a review on the be quiet! Silent Base 600 Here is a quote from the review: Quote: â€ÂMy experience with be quiet! has been with its air coolers, so I am familiar with be quiet!'s reputation for quality and innovation. Now be quiet! has branched out and offers a couple lines of cases. After reviewing this case, it is clear to me that be quiet!'s experience with component design and manufacturing is evident in the Silent Base 600. The style of the case is not too flashy or over-the-top like some gaming cases can be, but it would still be right at home as a gaming case. It would also be equally fine as a work station. The style gets your attention for all the right reasons.†Title: be quiet! Silent Base 600 Review Link: http://www.overclockersclub.com/reviews/be_quiet_silent_base_600/ Img: http://www.overclockersclub.com/siteimages/articles/be_quiet_silent_base_600/img_6002_thumb.jpg
-
http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=b109e75595&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ gamdias-p1-rgb-mechanical-keyboard TITLE: Gamdias Hermes P1 Keyboard Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=95c62fbe33&e=8138df6da5) QUOTE: The Hermes P1 RGB mechanical gaming keyboard is part of a new RGB gaming peripheral line from Gamdias. It features RGB illumination with clicky TTC Blue mechanical switches on the signature Gamdias aluminum frame. Six separate profiles can store different macro functions and lighting effects. A detachable wrist rest is included for extra comfort along with a keycap puller tucked underneath the keyboard. With the Hera software, users have plenty of options to choose from to customize the keyboard. At Benchmark Reviews, we will take a look at what the Hermes P1 RGB has in store and compare it to the competition. LINK: http://benchmarkreviews.us10.list-manage2.com/track/click?u=9a2f239b17114c9008e3dfda9&id=8a578ed9cd&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage2.com/track/click?u=9a2f239b17114c9008e3dfda9&id=705333402e&e=8138df6da5 ============================================================
-
Synology DiskStation DS716+ NAS Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/synology-diskstation-ds716-nas-review/ Image URL: http://www.thinkcomputers.org/reviews/synology_ds716_plus/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/synology_ds716_plus/small.jpg Quote: "Today we are back with another NAS review from Synology. This time it is their DiskStation DS716+ which is designed for growing small to medium businesses. This is a 2-bay NAS that is built on Intel’s Braswell platform so inside you have an Intel Celeron N3150 quad-core processor and 2 GB of DDR3 memory. The two bays give you room for up to 16TB of storage and you can add more by the two USB 3.0 ports and eSATA port on the back of the drive. This NAS also features dual Ethernet ports for failover and Link Aggregation support. Being a Synology NAS the DS716+ is powered by the award winning DiskStation Manager NAS OS, which makes setting up and configuring your NAS a breeze. This NAS also features a hardware-accelerated transcoding engine, which allows you to transcode and stream H.264 4K / 1080p videos to high-definition TV, digital media players, mobile handsets, and computers. Let’s jump in and see what the DiskStation DS716+ is all about!"
-
Super Flower Platinum King 650W PSU Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=8d284e5394&e=872093acb5 http://www.kitguru.net Super Flower Platinum King 650W PSU Review We have reviewed many high end, wallet sapping Super Flower power supplies in recent years, but today we look at a lower cost model – the Platinum King 650W. With 80 Plus Platinum efficiency and a 120mm low noise fan the price point is set at £87.95 inc VAT from Overclockers UK (https://goo.gl/qGcqiz) . By today’s Brexit hit rates, it is competitively priced. Read the review here: http://www.kitguru.net/components/power-supplies/zardon/super-flower-platinum-king-650w-psu-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=8d284e5394&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Super Flower Platinum King 650W PSU Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=8d284e5394&e=872093acb5 http://www.kitguru.net Super Flower Platinum King 650W PSU Review We have reviewed many high end, wallet sapping Super Flower power supplies in recent years, but today we look at a lower cost model – the Platinum King 650W. With 80 Plus Platinum efficiency and a 120mm low noise fan the price point is set at £87.95 inc VAT from Overclockers UK (https://goo.gl/qGcqiz) . By today’s Brexit hit rates, it is competitively priced. Read the review here: http://www.kitguru.net/components/power-supplies/zardon/super-flower-platinum-king-650w-psu-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=8d284e5394&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : mysql-5.5 Version : 5.5.53-0+deb7u1 CVE ID : CVE-2016-5584 CVE-2016-7440 Debian Bug : 841050 Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to the new upstream version 5.5.53, which includes additional changes, such as performance improvements, bug fixes, new features, and possibly incompatible changes. Please see the MySQL 5.5 Release Notes and Oracle's Critical Patch Update advisory for further details: * https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-53.html * http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Also note that packaging will now create /var/lib/mysql-files, as server will now by default restrict all import/export operations to this directory.This can be changed using the secure-file-priv configuration option. For Debian 7 "Wheezy", these problems have been fixed in version 5.5.53-0+deb7u1. We recommend that you upgrade your mysql-5.5 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJYLDKpAAoJEPZk0la0aRp94OoP/2iXowCIpc6lNK49O92kwN9B /IxeLO1ZrmCGbyuRM6TeKJoOtzpR8lfEv/wraM8jufQ/6nttto4bP6xr1q005UoZ 6oP8lRTies1QxxyS0kAlqLpgfnwTufmvdJnOh0lXlSDTwNuQEkdMFtrBSbrLmHaR cTTQU2q0yuy302YYStZ7eilYUsqTMSTf1+YeTd1U2iGI6JRj/lw2qFNEFyhL1u1Y QxiANKtBkYqH1LfThFwNYFLvgSTP2q+8XFNzz1xyC+G1VnvpJKvmqeSeqp1Nnrd9 QBhSyRm7KaRdLTIt68n1YS9H5fZRtKIJp8yHocr4aTWPWTXnwbjjgUdZPgg4esf7 xRp4vY96/UntY6ETgIHUtN0Q+VsLy4BZClowjCD8WcJ4UVv75VzomRgkZfXK66Mm zdbXVW3I5thoiagGYFqkNsSUgNsd2wfkyU56dxn0qKtvCDf8w7BPGYUDmJgXEihO d5oSkzJlZKgtelgw5VyZdKmP5IXjWy9dtqqa9IRjHi3V6Dq6xxfebQptQKad/9yt lsEMjYp4sBJ0cEVBhL/3S+zpZSCkm9QpiC48w+h3fJh6XXvFLAoVeGSP9ltgkk0j 7QioK8hIDpzG6PWAuVwDgfTIuzvrIhHPndkGou+b7ZATGAXFbi40B50b5Fwg6lc4 MOSz+pBeXTKyVF9mX8F9 =t4OH -----END PGP SIGNATURE-----
-
HyperX Alloy FPS Mechanical Keyboard Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=b2615b7b9c&e=872093acb5 http://www.kitguru.net =HYPERX ALLOY FPS MECHANICAL KEYBOARD REVIEW= Today we are going to look at the Aerocool Strike-X Air which is a very innovative chassis, designed to appeal to those enthusiasts who spend a lot of time inside their PC and change hardware frequently. It uses an open design, similar to a test bench, which features a large mesh cover to hide the components . Read the review here: http://www.kitguru.net/components/cases/henry-butt/aerocool-strike-x-air-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=b2615b7b9c&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2016:2780-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2780.html Issue date: 2016-11-16 CVE Names: CVE-2016-5290 CVE-2016-5291 CVE-2016-5296 CVE-2016-5297 CVE-2016-9064 CVE-2016-9066 ===================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Mozilla Firefox is an open source web browser. This update upgrades Firefox to version 45.5.0 ESR. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2016-5296, CVE-2016-5297, CVE-2016-9066, CVE-2016-5291, CVE-2016-5290) * A flaw was found in the way Add-on update process was handled by Firefox. A Man-in-the-Middle attacker could use this flaw to install a malicious signed add-on update. (CVE-2016-9064) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Abhishek Arya, André Bargull, Samuel Groß, Yuyang Zhou, Olli Pettay, Christian Holler, Ehsan Akhgari, Jon Coppeard, Gary Kwong, Tooru Fujisawa, Philipp, and Randell Jesup as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1395055 - CVE-2016-5296 Mozilla: Heap-buffer-overflow WRITE in rasterize_edges_1 (MFSA 2016-89, MFSA 2016-90) 1395058 - CVE-2016-5297 Mozilla: Incorrect argument length checking in Javascript (MFSA 2016-89, MFSA 2016-90) 1395060 - CVE-2016-9064 Mozilla: Addons update must verify IDs match between current and new versions (MFSA 2016-89, MFSA 2016-90) 1395061 - CVE-2016-9066 Mozilla: Integer overflow leading to a buffer overflow in nsScriptLoadHandler (MFSA 2016-89, MFSA 2016-90) 1395065 - CVE-2016-5291 Mozilla: Same-origin policy violation using local HTML file and saved shortcut file (MFSA 2016-89, MFSA 2016-90) 1395066 - CVE-2016-5290 Mozilla: Memory safety bugs fixed in Firefox 45.5 (MFSA 2016-90) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: firefox-45.5.0-1.el5_11.src.rpm i386: firefox-45.5.0-1.el5_11.i386.rpm firefox-debuginfo-45.5.0-1.el5_11.i386.rpm x86_64: firefox-45.5.0-1.el5_11.i386.rpm firefox-45.5.0-1.el5_11.x86_64.rpm firefox-debuginfo-45.5.0-1.el5_11.i386.rpm firefox-debuginfo-45.5.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: firefox-45.5.0-1.el5_11.src.rpm i386: firefox-45.5.0-1.el5_11.i386.rpm firefox-debuginfo-45.5.0-1.el5_11.i386.rpm ppc: firefox-45.5.0-1.el5_11.ppc64.rpm firefox-debuginfo-45.5.0-1.el5_11.ppc64.rpm s390x: firefox-45.5.0-1.el5_11.s390.rpm firefox-45.5.0-1.el5_11.s390x.rpm firefox-debuginfo-45.5.0-1.el5_11.s390.rpm firefox-debuginfo-45.5.0-1.el5_11.s390x.rpm x86_64: firefox-45.5.0-1.el5_11.i386.rpm firefox-45.5.0-1.el5_11.x86_64.rpm firefox-debuginfo-45.5.0-1.el5_11.i386.rpm firefox-debuginfo-45.5.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: firefox-45.5.0-1.el6_8.src.rpm i386: firefox-45.5.0-1.el6_8.i686.rpm firefox-debuginfo-45.5.0-1.el6_8.i686.rpm x86_64: firefox-45.5.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.5.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): x86_64: firefox-45.5.0-1.el6_8.i686.rpm firefox-debuginfo-45.5.0-1.el6_8.i686.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: firefox-45.5.0-1.el6_8.src.rpm x86_64: firefox-45.5.0-1.el6_8.i686.rpm firefox-45.5.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.5.0-1.el6_8.i686.rpm firefox-debuginfo-45.5.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: firefox-45.5.0-1.el6_8.src.rpm i386: firefox-45.5.0-1.el6_8.i686.rpm firefox-debuginfo-45.5.0-1.el6_8.i686.rpm ppc64: firefox-45.5.0-1.el6_8.ppc64.rpm firefox-debuginfo-45.5.0-1.el6_8.ppc64.rpm s390x: firefox-45.5.0-1.el6_8.s390x.rpm firefox-debuginfo-45.5.0-1.el6_8.s390x.rpm x86_64: firefox-45.5.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.5.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): ppc64: firefox-45.5.0-1.el6_8.ppc.rpm firefox-debuginfo-45.5.0-1.el6_8.ppc.rpm s390x: firefox-45.5.0-1.el6_8.s390.rpm firefox-debuginfo-45.5.0-1.el6_8.s390.rpm x86_64: firefox-45.5.0-1.el6_8.i686.rpm firefox-debuginfo-45.5.0-1.el6_8.i686.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: firefox-45.5.0-1.el6_8.src.rpm i386: firefox-45.5.0-1.el6_8.i686.rpm firefox-debuginfo-45.5.0-1.el6_8.i686.rpm x86_64: firefox-45.5.0-1.el6_8.x86_64.rpm firefox-debuginfo-45.5.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): x86_64: firefox-45.5.0-1.el6_8.i686.rpm firefox-debuginfo-45.5.0-1.el6_8.i686.rpm Red Hat Enterprise Linux Client (v. 7): Source: firefox-45.5.0-1.el7_3.src.rpm x86_64: firefox-45.5.0-1.el7_3.x86_64.rpm firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: firefox-45.5.0-1.el7_3.i686.rpm firefox-debuginfo-45.5.0-1.el7_3.i686.rpm Red Hat Enterprise Linux Server (v. 7): Source: firefox-45.5.0-1.el7_3.src.rpm aarch64: firefox-45.5.0-1.el7_3.aarch64.rpm firefox-debuginfo-45.5.0-1.el7_3.aarch64.rpm ppc64: firefox-45.5.0-1.el7_3.ppc64.rpm firefox-debuginfo-45.5.0-1.el7_3.ppc64.rpm ppc64le: firefox-45.5.0-1.el7_3.ppc64le.rpm firefox-debuginfo-45.5.0-1.el7_3.ppc64le.rpm s390x: firefox-45.5.0-1.el7_3.s390x.rpm firefox-debuginfo-45.5.0-1.el7_3.s390x.rpm x86_64: firefox-45.5.0-1.el7_3.x86_64.rpm firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: firefox-45.5.0-1.el7_3.ppc.rpm firefox-debuginfo-45.5.0-1.el7_3.ppc.rpm s390x: firefox-45.5.0-1.el7_3.s390.rpm firefox-debuginfo-45.5.0-1.el7_3.s390.rpm x86_64: firefox-45.5.0-1.el7_3.i686.rpm firefox-debuginfo-45.5.0-1.el7_3.i686.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: firefox-45.5.0-1.el7_3.src.rpm x86_64: firefox-45.5.0-1.el7_3.x86_64.rpm firefox-debuginfo-45.5.0-1.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: firefox-45.5.0-1.el7_3.i686.rpm firefox-debuginfo-45.5.0-1.el7_3.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5290 https://access.redhat.com/security/cve/CVE-2016-5291 https://access.redhat.com/security/cve/CVE-2016-5296 https://access.redhat.com/security/cve/CVE-2016-5297 https://access.redhat.com/security/cve/CVE-2016-9064 https://access.redhat.com/security/cve/CVE-2016-9066 https://access.redhat.com/security/updates/classification/#critical https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr45.5 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYLBgvXlSAg2UNWIIRAofrAJ4nv7mtfljXsTHafmo+yakcPagRbACdHttJ 2WQWvwfhGp2UJeXoW79taxE= =i5sq -----END PGP SIGNATURE----- --
-
** TECHSPOT ------------------------------------------------------------ ** The Best Laptops ------------------------------------------------------------ ** http://www.techspot.com/bestof/laptops/ ------------------------------------------------------------ When choosing the right laptop it all comes down to what you are willing to spend and what you plan to use it for. After looking this year's releases and analyzing hundreds of expert and user reviews, we bring you the best of the best in a handful of popular categories: ultraportables, gaming, workstations and more. Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
A news post would be great. OCC has published a review on Hitman First Season Here is a quote from the review: Quote: â€ÂNow that I have covered all of the episodes briefly, I think it makes sense to rank them based on how I liked them. The top two are Episode 2 – Sapienza and Episode 6 – Hokkaido. Episode 2 features a wonderful map with plenty of options for one to creatively complete their mission while Episode 6 has a good map but it is more the challenge of starting with nothing that I like. I do not know which I would put first and second, but these are definitely the top two for me. Third is Episode 3 – Marrakesh thanks to its map complexity and opportunities. It is just not quite on the same level of enjoyment for me as the top two episodes I gave above, but is not far away either. Obviously this leaves Episodes 4 and 5 as the bottom two, and I think I will put Episode 4 at the bottom. Neither of these are poor or bad missions, but I simply enjoy the others more. The reason I put Episode 5 above Episode 4 is that I just found the challenges it presented more interesting. I remember playing it and trying to avoid being caught while approaching my target. Remembering Episode 4 brings to mind getting lost in the hotel and trying to figure out how to get back to a disguise I need. It was still fun to play and I will very likely play it more after I finish up this review, but the others come first to me.†Title: Hitman First Season Review Link: http://www.overclockersclub.com/reviews/hitman_first_season_review/ Img: http://www.overclockersclub.com/siteimages/articles/hitman_first_season_review/010_thumb.jpg
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: nss and nss-util security update Advisory ID: RHSA-2016:2779-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2779.html Issue date: 2016-11-16 CVE Names: CVE-2016-2834 CVE-2016-5285 CVE-2016-8635 ===================================================================== 1. Summary: An update for nss and nss-util is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. The nss-util packages provide utilities for use with the Network Security Services (NSS) libraries. The following packages have been upgraded to a newer upstream version: nss (3.12.3), nss-util (3.12.3). Security Fix(es): * Multiple buffer handling flaws were found in the way NSS handled cryptographic data from the network. A remote attacker could use these flaws to crash an application using NSS or, possibly, execute arbitrary code with the permission of the user running the application. (CVE-2016-2834) * A NULL pointer dereference flaw was found in the way NSS handled invalid Diffie-Hellman keys. A remote client could use this flaw to crash a TLS/SSL server using NSS. (CVE-2016-5285) * It was found that Diffie Hellman Client key exchange handling in NSS was vulnerable to small subgroup confinement attack. An attacker could use this flaw to recover private keys by confining the client DH key to small subgroup of the desired group. (CVE-2016-8635) Red Hat would like to thank the Mozilla project for reporting CVE-2016-2834. The CVE-2016-8635 issue was discovered by Hubert Kario (Red Hat). Upstream acknowledges Tyson Smith and Jed Davis as the original reporter of CVE-2016-2834. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, applications using NSS (for example, Firefox) must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1347908 - CVE-2016-2834 nss: Multiple security flaws (MFSA 2016-61) 1383883 - CVE-2016-5285 nss: Missing NULL check in PK11_SignWithSymKey / ssl3_ComputeRecordMACConstantTime causes server crash 1391818 - CVE-2016-8635 nss: small-subgroups attack flaw 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: nss-3.21.3-2.el5_11.src.rpm i386: nss-3.21.3-2.el5_11.i386.rpm nss-debuginfo-3.21.3-2.el5_11.i386.rpm nss-tools-3.21.3-2.el5_11.i386.rpm x86_64: nss-3.21.3-2.el5_11.i386.rpm nss-3.21.3-2.el5_11.x86_64.rpm nss-debuginfo-3.21.3-2.el5_11.i386.rpm nss-debuginfo-3.21.3-2.el5_11.x86_64.rpm nss-tools-3.21.3-2.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop Workstation (v. 5 client): Source: nss-3.21.3-2.el5_11.src.rpm i386: nss-debuginfo-3.21.3-2.el5_11.i386.rpm nss-devel-3.21.3-2.el5_11.i386.rpm nss-pkcs11-devel-3.21.3-2.el5_11.i386.rpm x86_64: nss-debuginfo-3.21.3-2.el5_11.i386.rpm nss-debuginfo-3.21.3-2.el5_11.x86_64.rpm nss-devel-3.21.3-2.el5_11.i386.rpm nss-devel-3.21.3-2.el5_11.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el5_11.i386.rpm nss-pkcs11-devel-3.21.3-2.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: nss-3.21.3-2.el5_11.src.rpm i386: nss-3.21.3-2.el5_11.i386.rpm nss-debuginfo-3.21.3-2.el5_11.i386.rpm nss-devel-3.21.3-2.el5_11.i386.rpm nss-pkcs11-devel-3.21.3-2.el5_11.i386.rpm nss-tools-3.21.3-2.el5_11.i386.rpm ia64: nss-3.21.3-2.el5_11.i386.rpm nss-3.21.3-2.el5_11.ia64.rpm nss-debuginfo-3.21.3-2.el5_11.i386.rpm nss-debuginfo-3.21.3-2.el5_11.ia64.rpm nss-devel-3.21.3-2.el5_11.ia64.rpm nss-pkcs11-devel-3.21.3-2.el5_11.ia64.rpm nss-tools-3.21.3-2.el5_11.ia64.rpm ppc: nss-3.21.3-2.el5_11.ppc.rpm nss-3.21.3-2.el5_11.ppc64.rpm nss-debuginfo-3.21.3-2.el5_11.ppc.rpm nss-debuginfo-3.21.3-2.el5_11.ppc64.rpm nss-devel-3.21.3-2.el5_11.ppc.rpm nss-devel-3.21.3-2.el5_11.ppc64.rpm nss-pkcs11-devel-3.21.3-2.el5_11.ppc.rpm nss-pkcs11-devel-3.21.3-2.el5_11.ppc64.rpm nss-tools-3.21.3-2.el5_11.ppc.rpm s390x: nss-3.21.3-2.el5_11.s390.rpm nss-3.21.3-2.el5_11.s390x.rpm nss-debuginfo-3.21.3-2.el5_11.s390.rpm nss-debuginfo-3.21.3-2.el5_11.s390x.rpm nss-devel-3.21.3-2.el5_11.s390.rpm nss-devel-3.21.3-2.el5_11.s390x.rpm nss-pkcs11-devel-3.21.3-2.el5_11.s390.rpm nss-pkcs11-devel-3.21.3-2.el5_11.s390x.rpm nss-tools-3.21.3-2.el5_11.s390x.rpm x86_64: nss-3.21.3-2.el5_11.i386.rpm nss-3.21.3-2.el5_11.x86_64.rpm nss-debuginfo-3.21.3-2.el5_11.i386.rpm nss-debuginfo-3.21.3-2.el5_11.x86_64.rpm nss-devel-3.21.3-2.el5_11.i386.rpm nss-devel-3.21.3-2.el5_11.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el5_11.i386.rpm nss-pkcs11-devel-3.21.3-2.el5_11.x86_64.rpm nss-tools-3.21.3-2.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: nss-3.21.3-2.el6_8.src.rpm nss-util-3.21.3-1.el6_8.src.rpm i386: nss-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-sysinit-3.21.3-2.el6_8.i686.rpm nss-tools-3.21.3-2.el6_8.i686.rpm nss-util-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm x86_64: nss-3.21.3-2.el6_8.i686.rpm nss-3.21.3-2.el6_8.x86_64.rpm nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-sysinit-3.21.3-2.el6_8.x86_64.rpm nss-tools-3.21.3-2.el6_8.x86_64.rpm nss-util-3.21.3-1.el6_8.i686.rpm nss-util-3.21.3-1.el6_8.x86_64.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-devel-3.21.3-2.el6_8.i686.rpm nss-pkcs11-devel-3.21.3-2.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-devel-3.21.3-1.el6_8.i686.rpm x86_64: nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-devel-3.21.3-2.el6_8.i686.rpm nss-devel-3.21.3-2.el6_8.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el6_8.i686.rpm nss-pkcs11-devel-3.21.3-2.el6_8.x86_64.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.x86_64.rpm nss-util-devel-3.21.3-1.el6_8.i686.rpm nss-util-devel-3.21.3-1.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: nss-3.21.3-2.el6_8.src.rpm nss-util-3.21.3-1.el6_8.src.rpm x86_64: nss-3.21.3-2.el6_8.i686.rpm nss-3.21.3-2.el6_8.x86_64.rpm nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-sysinit-3.21.3-2.el6_8.x86_64.rpm nss-tools-3.21.3-2.el6_8.x86_64.rpm nss-util-3.21.3-1.el6_8.i686.rpm nss-util-3.21.3-1.el6_8.x86_64.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-devel-3.21.3-2.el6_8.i686.rpm nss-devel-3.21.3-2.el6_8.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el6_8.i686.rpm nss-pkcs11-devel-3.21.3-2.el6_8.x86_64.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.x86_64.rpm nss-util-devel-3.21.3-1.el6_8.i686.rpm nss-util-devel-3.21.3-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: nss-3.21.3-2.el6_8.src.rpm nss-util-3.21.3-1.el6_8.src.rpm i386: nss-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-devel-3.21.3-2.el6_8.i686.rpm nss-sysinit-3.21.3-2.el6_8.i686.rpm nss-tools-3.21.3-2.el6_8.i686.rpm nss-util-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-devel-3.21.3-1.el6_8.i686.rpm ppc64: nss-3.21.3-2.el6_8.ppc.rpm nss-3.21.3-2.el6_8.ppc64.rpm nss-debuginfo-3.21.3-2.el6_8.ppc.rpm nss-debuginfo-3.21.3-2.el6_8.ppc64.rpm nss-devel-3.21.3-2.el6_8.ppc.rpm nss-devel-3.21.3-2.el6_8.ppc64.rpm nss-sysinit-3.21.3-2.el6_8.ppc64.rpm nss-tools-3.21.3-2.el6_8.ppc64.rpm nss-util-3.21.3-1.el6_8.ppc.rpm nss-util-3.21.3-1.el6_8.ppc64.rpm nss-util-debuginfo-3.21.3-1.el6_8.ppc.rpm nss-util-debuginfo-3.21.3-1.el6_8.ppc64.rpm nss-util-devel-3.21.3-1.el6_8.ppc.rpm nss-util-devel-3.21.3-1.el6_8.ppc64.rpm s390x: nss-3.21.3-2.el6_8.s390.rpm nss-3.21.3-2.el6_8.s390x.rpm nss-debuginfo-3.21.3-2.el6_8.s390.rpm nss-debuginfo-3.21.3-2.el6_8.s390x.rpm nss-devel-3.21.3-2.el6_8.s390.rpm nss-devel-3.21.3-2.el6_8.s390x.rpm nss-sysinit-3.21.3-2.el6_8.s390x.rpm nss-tools-3.21.3-2.el6_8.s390x.rpm nss-util-3.21.3-1.el6_8.s390.rpm nss-util-3.21.3-1.el6_8.s390x.rpm nss-util-debuginfo-3.21.3-1.el6_8.s390.rpm nss-util-debuginfo-3.21.3-1.el6_8.s390x.rpm nss-util-devel-3.21.3-1.el6_8.s390.rpm nss-util-devel-3.21.3-1.el6_8.s390x.rpm x86_64: nss-3.21.3-2.el6_8.i686.rpm nss-3.21.3-2.el6_8.x86_64.rpm nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-devel-3.21.3-2.el6_8.i686.rpm nss-devel-3.21.3-2.el6_8.x86_64.rpm nss-sysinit-3.21.3-2.el6_8.x86_64.rpm nss-tools-3.21.3-2.el6_8.x86_64.rpm nss-util-3.21.3-1.el6_8.i686.rpm nss-util-3.21.3-1.el6_8.x86_64.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.x86_64.rpm nss-util-devel-3.21.3-1.el6_8.i686.rpm nss-util-devel-3.21.3-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-pkcs11-devel-3.21.3-2.el6_8.i686.rpm ppc64: nss-debuginfo-3.21.3-2.el6_8.ppc.rpm nss-debuginfo-3.21.3-2.el6_8.ppc64.rpm nss-pkcs11-devel-3.21.3-2.el6_8.ppc.rpm nss-pkcs11-devel-3.21.3-2.el6_8.ppc64.rpm s390x: nss-debuginfo-3.21.3-2.el6_8.s390.rpm nss-debuginfo-3.21.3-2.el6_8.s390x.rpm nss-pkcs11-devel-3.21.3-2.el6_8.s390.rpm nss-pkcs11-devel-3.21.3-2.el6_8.s390x.rpm x86_64: nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el6_8.i686.rpm nss-pkcs11-devel-3.21.3-2.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: nss-3.21.3-2.el6_8.src.rpm nss-util-3.21.3-1.el6_8.src.rpm i386: nss-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-devel-3.21.3-2.el6_8.i686.rpm nss-sysinit-3.21.3-2.el6_8.i686.rpm nss-tools-3.21.3-2.el6_8.i686.rpm nss-util-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-devel-3.21.3-1.el6_8.i686.rpm x86_64: nss-3.21.3-2.el6_8.i686.rpm nss-3.21.3-2.el6_8.x86_64.rpm nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-devel-3.21.3-2.el6_8.i686.rpm nss-devel-3.21.3-2.el6_8.x86_64.rpm nss-sysinit-3.21.3-2.el6_8.x86_64.rpm nss-tools-3.21.3-2.el6_8.x86_64.rpm nss-util-3.21.3-1.el6_8.i686.rpm nss-util-3.21.3-1.el6_8.x86_64.rpm nss-util-debuginfo-3.21.3-1.el6_8.i686.rpm nss-util-debuginfo-3.21.3-1.el6_8.x86_64.rpm nss-util-devel-3.21.3-1.el6_8.i686.rpm nss-util-devel-3.21.3-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-pkcs11-devel-3.21.3-2.el6_8.i686.rpm x86_64: nss-debuginfo-3.21.3-2.el6_8.i686.rpm nss-debuginfo-3.21.3-2.el6_8.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el6_8.i686.rpm nss-pkcs11-devel-3.21.3-2.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: nss-3.21.3-2.el7_3.src.rpm nss-util-3.21.3-1.1.el7_3.src.rpm x86_64: nss-3.21.3-2.el7_3.i686.rpm nss-3.21.3-2.el7_3.x86_64.rpm nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-sysinit-3.21.3-2.el7_3.x86_64.rpm nss-tools-3.21.3-2.el7_3.x86_64.rpm nss-util-3.21.3-1.1.el7_3.i686.rpm nss-util-3.21.3-1.1.el7_3.x86_64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.i686.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-devel-3.21.3-2.el7_3.i686.rpm nss-devel-3.21.3-2.el7_3.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el7_3.i686.rpm nss-pkcs11-devel-3.21.3-2.el7_3.x86_64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.i686.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.x86_64.rpm nss-util-devel-3.21.3-1.1.el7_3.i686.rpm nss-util-devel-3.21.3-1.1.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: nss-3.21.3-2.el7_3.src.rpm nss-util-3.21.3-1.1.el7_3.src.rpm x86_64: nss-3.21.3-2.el7_3.i686.rpm nss-3.21.3-2.el7_3.x86_64.rpm nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-sysinit-3.21.3-2.el7_3.x86_64.rpm nss-tools-3.21.3-2.el7_3.x86_64.rpm nss-util-3.21.3-1.1.el7_3.i686.rpm nss-util-3.21.3-1.1.el7_3.x86_64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.i686.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-devel-3.21.3-2.el7_3.i686.rpm nss-devel-3.21.3-2.el7_3.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el7_3.i686.rpm nss-pkcs11-devel-3.21.3-2.el7_3.x86_64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.i686.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.x86_64.rpm nss-util-devel-3.21.3-1.1.el7_3.i686.rpm nss-util-devel-3.21.3-1.1.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: nss-3.21.3-2.el7_3.src.rpm nss-util-3.21.3-1.1.el7_3.src.rpm aarch64: nss-3.21.3-2.el7_3.aarch64.rpm nss-debuginfo-3.21.3-2.el7_3.aarch64.rpm nss-devel-3.21.3-2.el7_3.aarch64.rpm nss-sysinit-3.21.3-2.el7_3.aarch64.rpm nss-tools-3.21.3-2.el7_3.aarch64.rpm nss-util-3.21.3-1.1.el7_3.aarch64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.aarch64.rpm nss-util-devel-3.21.3-1.1.el7_3.aarch64.rpm ppc64: nss-3.21.3-2.el7_3.ppc.rpm nss-3.21.3-2.el7_3.ppc64.rpm nss-debuginfo-3.21.3-2.el7_3.ppc.rpm nss-debuginfo-3.21.3-2.el7_3.ppc64.rpm nss-devel-3.21.3-2.el7_3.ppc.rpm nss-devel-3.21.3-2.el7_3.ppc64.rpm nss-sysinit-3.21.3-2.el7_3.ppc64.rpm nss-tools-3.21.3-2.el7_3.ppc64.rpm nss-util-3.21.3-1.1.el7_3.ppc.rpm nss-util-3.21.3-1.1.el7_3.ppc64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.ppc.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.ppc64.rpm nss-util-devel-3.21.3-1.1.el7_3.ppc.rpm nss-util-devel-3.21.3-1.1.el7_3.ppc64.rpm ppc64le: nss-3.21.3-2.el7_3.ppc64le.rpm nss-debuginfo-3.21.3-2.el7_3.ppc64le.rpm nss-devel-3.21.3-2.el7_3.ppc64le.rpm nss-sysinit-3.21.3-2.el7_3.ppc64le.rpm nss-tools-3.21.3-2.el7_3.ppc64le.rpm nss-util-3.21.3-1.1.el7_3.ppc64le.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.ppc64le.rpm nss-util-devel-3.21.3-1.1.el7_3.ppc64le.rpm s390x: nss-3.21.3-2.el7_3.s390.rpm nss-3.21.3-2.el7_3.s390x.rpm nss-debuginfo-3.21.3-2.el7_3.s390.rpm nss-debuginfo-3.21.3-2.el7_3.s390x.rpm nss-devel-3.21.3-2.el7_3.s390.rpm nss-devel-3.21.3-2.el7_3.s390x.rpm nss-sysinit-3.21.3-2.el7_3.s390x.rpm nss-tools-3.21.3-2.el7_3.s390x.rpm nss-util-3.21.3-1.1.el7_3.s390.rpm nss-util-3.21.3-1.1.el7_3.s390x.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.s390.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.s390x.rpm nss-util-devel-3.21.3-1.1.el7_3.s390.rpm nss-util-devel-3.21.3-1.1.el7_3.s390x.rpm x86_64: nss-3.21.3-2.el7_3.i686.rpm nss-3.21.3-2.el7_3.x86_64.rpm nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-devel-3.21.3-2.el7_3.i686.rpm nss-devel-3.21.3-2.el7_3.x86_64.rpm nss-sysinit-3.21.3-2.el7_3.x86_64.rpm nss-tools-3.21.3-2.el7_3.x86_64.rpm nss-util-3.21.3-1.1.el7_3.i686.rpm nss-util-3.21.3-1.1.el7_3.x86_64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.i686.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.x86_64.rpm nss-util-devel-3.21.3-1.1.el7_3.i686.rpm nss-util-devel-3.21.3-1.1.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: nss-debuginfo-3.21.3-2.el7_3.aarch64.rpm nss-pkcs11-devel-3.21.3-2.el7_3.aarch64.rpm ppc64: nss-debuginfo-3.21.3-2.el7_3.ppc.rpm nss-debuginfo-3.21.3-2.el7_3.ppc64.rpm nss-pkcs11-devel-3.21.3-2.el7_3.ppc.rpm nss-pkcs11-devel-3.21.3-2.el7_3.ppc64.rpm ppc64le: nss-debuginfo-3.21.3-2.el7_3.ppc64le.rpm nss-pkcs11-devel-3.21.3-2.el7_3.ppc64le.rpm s390x: nss-debuginfo-3.21.3-2.el7_3.s390.rpm nss-debuginfo-3.21.3-2.el7_3.s390x.rpm nss-pkcs11-devel-3.21.3-2.el7_3.s390.rpm nss-pkcs11-devel-3.21.3-2.el7_3.s390x.rpm x86_64: nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el7_3.i686.rpm nss-pkcs11-devel-3.21.3-2.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: nss-3.21.3-2.el7_3.src.rpm nss-util-3.21.3-1.1.el7_3.src.rpm x86_64: nss-3.21.3-2.el7_3.i686.rpm nss-3.21.3-2.el7_3.x86_64.rpm nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-devel-3.21.3-2.el7_3.i686.rpm nss-devel-3.21.3-2.el7_3.x86_64.rpm nss-sysinit-3.21.3-2.el7_3.x86_64.rpm nss-tools-3.21.3-2.el7_3.x86_64.rpm nss-util-3.21.3-1.1.el7_3.i686.rpm nss-util-3.21.3-1.1.el7_3.x86_64.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.i686.rpm nss-util-debuginfo-3.21.3-1.1.el7_3.x86_64.rpm nss-util-devel-3.21.3-1.1.el7_3.i686.rpm nss-util-devel-3.21.3-1.1.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: nss-debuginfo-3.21.3-2.el7_3.i686.rpm nss-debuginfo-3.21.3-2.el7_3.x86_64.rpm nss-pkcs11-devel-3.21.3-2.el7_3.i686.rpm nss-pkcs11-devel-3.21.3-2.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2834 https://access.redhat.com/security/cve/CVE-2016-5285 https://access.redhat.com/security/cve/CVE-2016-8635 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYK/guXlSAg2UNWIIRAuGhAKCciDRA3pxM3I5ghA0e3TU4F+dgCQCeJV97 gokf8jDqS0zjE549VPK2TuQ= =Kths -----END PGP SIGNATURE----- --
-
News: Cooler Master's MasterLiquid Pro 240 and Pro 280 CPU coolers reviewed
news posted a topic in Upcoming News
Cooler Master's MasterLiquid Pro 240 and MasterLiquid Pro 280 CPU coolers bring fresh thinking to nearly every part of the closed-loop liquid cooler. We put them on the bench to see if those new ideas translate into chillier CPUs. Read more: http://techreport.com/review/30965/cooler-master-masterliquid-pro-240-and-pro-280-cpu-coolers-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser. -
We have posted a new solid state report!! ------------------------------------------------------------ http://us7.campaign-archive2.com/?u=3d9b6193ffd32dd60e84fc74b&id=9e821993df&e=1230c2ab07 http://thessdreview.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=cbf4cd7fa6&e=1230c2ab07 TITLE: Samsung 960 EVO M.2 NVMe SSD Review (250GB/1TB) LINK: http://thessdreview.us7.list-manage1.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=e259f3c075&e=1230c2ab07 PHOTO: http://thessdreview.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=2854ad434c&e=1230c2ab07 INFO: Last month we took a look at the best performing SSD, Samsung's 960 PRO. Packed with Samsung's latest MLC V-NAND, new Polaris controller, and put together with their engineering expertise, it easily sped off to the top of our charts. Not only that, but it did so without even utilizing their latest NVMe 2.0 driver. The 960 Pro is the enthusiast class SSD to get if you are looking for the best of the best. With that being said, Samsung has also released a new mainstream SSD which, based on the spec sheet, looks like it packs quite the punch. It is the Samsung 960 EVO (http://thessdreview.us7.list-manage1.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=37669ea4e8&e=1230c2ab07) and it could be the mainstream SSD to buy if you are looking for top performance for a cheaper cost. We have been waiting to get our hands on it for over a month now. Luckily today, we finally get to take a closer look at the 960 Pro's little brother. With it, we don't only get a chance to take a look at how it performs, but also how it performs with Samsung's latest NVMe 2.0 driver. So, how will Samsung's latest TLC V-NAND based M.2 NMVe, PCIe 3.0 x4 SSD perform? Can it come close to its bigger bother in testing? Or will it be hidden in shadow? Read on as we find out! _________________________________________________________________________________________
-
Samsung SSD 960 EVO Review – 250GB and 1TB NVMe M.2 Drives Tested @ Legit Reviews
news posted a topic in Upcoming News
If the Samsung SSD 960 PRO series that we looked at last month was too expensive for you, sit back and take a look at the Samsung SSD 960 EVO series. The Samsung SSD 960 PRO was aimed at enthusiasts that want the best storage drive possible, while the Samsung SSD 960 EVO is aimed at the masses that are looking for good performance without breaking the bank. The Samsung 960 EVO is a PCIe 3.0 x4 NVMe SSD that comes in a single-sided M.2 2280 form factor. It is currently available in three capacities: 250GB ($129.99), 500GB ($249.99), and 1TB ($479.99). Each of the drives are capable of 3,200 MB/s sequential read while the sequential write performance varies and tops out at up to 1,900 MB/s.... Article Title: Samsung SSD 960 EVO Review – 250GB and 1TB NVMe M.2 Drives Tested ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/samsung-ssd-960-evo-review-250gb-and-1tb-nvme-m-2-drives-tested_188027 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// = -
[RHSA-2016:2766-01] Important: kernel security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2016:2766-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2766.html Issue date: 2016-11-15 CVE Names: CVE-2016-1583 CVE-2016-2143 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * It was found that stacking a file system over procfs in the Linux kernel could lead to a kernel stack overflow due to deep nesting, as demonstrated by mounting ecryptfs over procfs and creating a recursion by mapping /proc/environ. An unprivileged, local user could potentially use this flaw to escalate their privileges on the system. (CVE-2016-1583, Important) * It was reported that on s390x, the fork of a process with four page table levels will cause memory corruption with a variety of symptoms. All processes are created with three level page table and a limit of 4TB for the address space. If the parent process has four page table levels with a limit of 8PB, the function that duplicates the address space will try to copy memory areas outside of the address space limit for the child process. (CVE-2016-2143, Moderate) Bug Fix(es): * Use of a multi-threaded workload with high memory mappings sometiems caused a kernel panic, due to a race condition between the context switch and the pagetable upgrade. This update fixes the switch_mm() by using the complete asce parameter instead of the asce_bits parameter. As a result, the kernel no longer panics in the described scenario. (BZ#1377472) * When iptables created the Transmission Control Protocol (TCP) reset packet, a kernel crash could occur due to uninitialized pointer to the TCP header within the Socket Buffer (SKB). This update fixes the transport header pointer in TCP reset for both IPv4 and IPv6, and the kernel no longer crashes in the described situation.(BZ#1372266) * Previously, when the Enhanced Error Handling (EEH) mechanism did not block the PCI configuration space access and an error was detected, a kernel panic occurred. This update fixes EEH to fix this problem. As a result, the kernel no longer panics in the described scenario. (BZ#1379596) * When the lockd service failed to start up completely, the notifier blocks were in some cases registered on a notification chain multiple times, which caused the occurrence of a circular list on the notification chain. Consequently, a soft lock-up or a kernel oops occurred. With this update, the notifier blocks are unregistered if lockd fails to start up completely, and the soft lock-ups or the kernel oopses no longer occur under the described circumstances. (BZ#1375637) * When the Fibre Channel over Ethernet (FCoE) was configured, the FCoE MaxFrameSize parameter was incorrectly restricted to 1452. With this update, the NETIF_F_ALL_FCOE symbol is no longer ignored, which fixes this bug. MaxFrameSize is now restricted to 2112, which is the correct value. (BZ#1381592) * When the fnic driver was installed on Cisco UCS Blade Server, the discs were under certain circumstances put into the offline state with the following error message: "Medium access timeout failure. Offlining disk!". This update fixes fnic to set the Small Computer System Interface (SCSI) status as DID_ABORT after a successful abort operation. As a result, the discs are no longer put into the offlined state in the described situation. (BZ#1382620) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1308908 - CVE-2016-2143 kernel: Fork of large process causes memory corruption 1344721 - CVE-2016-1583 kernel: Stack overflow via ecryptfs and /proc/$pid/environ 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: kernel-2.6.32-642.11.1.el6.src.rpm i386: kernel-2.6.32-642.11.1.el6.i686.rpm kernel-debug-2.6.32-642.11.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm kernel-devel-2.6.32-642.11.1.el6.i686.rpm kernel-headers-2.6.32-642.11.1.el6.i686.rpm perf-2.6.32-642.11.1.el6.i686.rpm perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm kernel-doc-2.6.32-642.11.1.el6.noarch.rpm kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm x86_64: kernel-2.6.32-642.11.1.el6.x86_64.rpm kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm perf-2.6.32-642.11.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm python-perf-2.6.32-642.11.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm python-perf-2.6.32-642.11.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: kernel-2.6.32-642.11.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm kernel-doc-2.6.32-642.11.1.el6.noarch.rpm kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm x86_64: kernel-2.6.32-642.11.1.el6.x86_64.rpm kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm perf-2.6.32-642.11.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm python-perf-2.6.32-642.11.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: kernel-2.6.32-642.11.1.el6.src.rpm i386: kernel-2.6.32-642.11.1.el6.i686.rpm kernel-debug-2.6.32-642.11.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm kernel-devel-2.6.32-642.11.1.el6.i686.rpm kernel-headers-2.6.32-642.11.1.el6.i686.rpm perf-2.6.32-642.11.1.el6.i686.rpm perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm kernel-doc-2.6.32-642.11.1.el6.noarch.rpm kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm ppc64: kernel-2.6.32-642.11.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-642.11.1.el6.ppc64.rpm kernel-debug-2.6.32-642.11.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-642.11.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-642.11.1.el6.ppc64.rpm kernel-devel-2.6.32-642.11.1.el6.ppc64.rpm kernel-headers-2.6.32-642.11.1.el6.ppc64.rpm perf-2.6.32-642.11.1.el6.ppc64.rpm perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm s390x: kernel-2.6.32-642.11.1.el6.s390x.rpm kernel-debug-2.6.32-642.11.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-642.11.1.el6.s390x.rpm kernel-debug-devel-2.6.32-642.11.1.el6.s390x.rpm kernel-debuginfo-2.6.32-642.11.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-642.11.1.el6.s390x.rpm kernel-devel-2.6.32-642.11.1.el6.s390x.rpm kernel-headers-2.6.32-642.11.1.el6.s390x.rpm kernel-kdump-2.6.32-642.11.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-642.11.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-642.11.1.el6.s390x.rpm perf-2.6.32-642.11.1.el6.s390x.rpm perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm x86_64: kernel-2.6.32-642.11.1.el6.x86_64.rpm kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm perf-2.6.32-642.11.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm python-perf-2.6.32-642.11.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-642.11.1.el6.ppc64.rpm perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm python-perf-2.6.32-642.11.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-642.11.1.el6.s390x.rpm kernel-debuginfo-2.6.32-642.11.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-642.11.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-642.11.1.el6.s390x.rpm perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm python-perf-2.6.32-642.11.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm python-perf-2.6.32-642.11.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: kernel-2.6.32-642.11.1.el6.src.rpm i386: kernel-2.6.32-642.11.1.el6.i686.rpm kernel-debug-2.6.32-642.11.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm kernel-devel-2.6.32-642.11.1.el6.i686.rpm kernel-headers-2.6.32-642.11.1.el6.i686.rpm perf-2.6.32-642.11.1.el6.i686.rpm perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm kernel-doc-2.6.32-642.11.1.el6.noarch.rpm kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm x86_64: kernel-2.6.32-642.11.1.el6.x86_64.rpm kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm perf-2.6.32-642.11.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm python-perf-2.6.32-642.11.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm python-perf-2.6.32-642.11.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-1583 https://access.redhat.com/security/cve/CVE-2016-2143 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYK2b7XlSAg2UNWIIRAg/zAKDAkaTTYcL6DAm13YKKe6S9SuXpcQCgnT3k PbrYvhoK7j0z8LjqP5jWjG0= =lQkt -----END PGP SIGNATURE----- -- -
[RHSA-2016:2765-01] Moderate: 389-ds-base security, bug fix, and enhancement update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: 389-ds-base security, bug fix, and enhancement update Advisory ID: RHSA-2016:2765-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2765.html Issue date: 2016-11-15 CVE Names: CVE-2016-4992 CVE-2016-5405 CVE-2016-5416 ===================================================================== 1. Summary: An update for 389-ds-base is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es): * It was found that 389 Directory Server was vulnerable to a flaw in which the default ACI (Access Control Instructions) could be read by an anonymous user. This could lead to leakage of sensitive information. (CVE-2016-5416) * An information disclosure flaw was found in 389 Directory Server. A user with no access to objects in certain LDAP sub-tree could send LDAP ADD operations with a specific object name. The error message returned to the user was different based on whether the target object existed or not. (CVE-2016-4992) * It was found that 389 Directory Server was vulnerable to a remote password disclosure via timing attack. A remote attacker could possibly use this flaw to retrieve directory server password after many tries. (CVE-2016-5405) The CVE-2016-5416 issue was discovered by Viktor Ashirov (Red Hat); the CVE-2016-4992 issue was discovered by Petr Spacek (Red Hat) and Martin Basti (Red Hat); and the CVE-2016-5405 issue was discovered by William Brown (Red Hat). Bug Fix(es): * Previously, a bug in the changelog iterator buffer caused it to point to an incorrect position when reloading the buffer. This caused replication to skip parts of the changelog, and consequently some changes were not replicated. This bug has been fixed, and replication data loss due to an incorrectly reloaded changelog buffer no longer occurs. (BZ#1354331) * Previously, if internal modifications were generated on a consumer (for example by the Account Policy plug-in) and additional changes to the same attributes were received from replication, a bug caused Directory Server to accumulate state information on the consumer. The bug has been fixed by making sure that replace operations are only applied if they are newer than existing attribute deletion change sequence numbers (CSNs), and state information no longer accumulates in this situation. (BZ#1379599) Enhancement(s): * In a multi-master replication environment where multiple masters receive updates at the same time, it was previously possible for a single master to obtain exclusive access to a replica and hold it for a very long time due to problems such as a slow network connection. During this time, other masters were blocked from accessing the same replica, which considerably slowed down the replication process. This update adds a new configuration attribute, "nsds5ReplicaReleaseTimeout", which can be used to specify a timeout in seconds. After the specified timeout period passes, the master releases the replica, allowing other masters to access it and send their updates. (BZ#1358390) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the 389 server service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1347760 - CVE-2016-4992 389-ds-base: Information disclosure via repeated use of LDAP ADD operation 1349540 - CVE-2016-5416 389-ds-base: ACI readable by anonymous user 1354331 - Replication changelog can incorrectly skip over updates 1358865 - CVE-2016-5405 389-ds-base: Password verification vulnerable to timing attack 1376676 - Backport AES storage scheme plugin. 1381153 - Crash in import_wait_for_space_in_fifo(). 6. Package List: Red Hat Enterprise Linux Desktop Optional (v. 6): Source: 389-ds-base-1.2.11.15-84.el6_8.src.rpm i386: 389-ds-base-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-devel-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-libs-1.2.11.15-84.el6_8.i686.rpm x86_64: 389-ds-base-1.2.11.15-84.el6_8.x86_64.rpm 389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-debuginfo-1.2.11.15-84.el6_8.x86_64.rpm 389-ds-base-devel-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-devel-1.2.11.15-84.el6_8.x86_64.rpm 389-ds-base-libs-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-libs-1.2.11.15-84.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: 389-ds-base-1.2.11.15-84.el6_8.src.rpm x86_64: 389-ds-base-1.2.11.15-84.el6_8.x86_64.rpm 389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-debuginfo-1.2.11.15-84.el6_8.x86_64.rpm 389-ds-base-devel-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-devel-1.2.11.15-84.el6_8.x86_64.rpm 389-ds-base-libs-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-libs-1.2.11.15-84.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: 389-ds-base-1.2.11.15-84.el6_8.src.rpm i386: 389-ds-base-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-libs-1.2.11.15-84.el6_8.i686.rpm x86_64: 389-ds-base-1.2.11.15-84.el6_8.x86_64.rpm 389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-debuginfo-1.2.11.15-84.el6_8.x86_64.rpm 389-ds-base-libs-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-libs-1.2.11.15-84.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: 389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-devel-1.2.11.15-84.el6_8.i686.rpm x86_64: 389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-debuginfo-1.2.11.15-84.el6_8.x86_64.rpm 389-ds-base-devel-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-devel-1.2.11.15-84.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: 389-ds-base-1.2.11.15-84.el6_8.src.rpm i386: 389-ds-base-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-libs-1.2.11.15-84.el6_8.i686.rpm x86_64: 389-ds-base-1.2.11.15-84.el6_8.x86_64.rpm 389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-debuginfo-1.2.11.15-84.el6_8.x86_64.rpm 389-ds-base-libs-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-libs-1.2.11.15-84.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: 389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-devel-1.2.11.15-84.el6_8.i686.rpm x86_64: 389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-debuginfo-1.2.11.15-84.el6_8.x86_64.rpm 389-ds-base-devel-1.2.11.15-84.el6_8.i686.rpm 389-ds-base-devel-1.2.11.15-84.el6_8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4992 https://access.redhat.com/security/cve/CVE-2016-5405 https://access.redhat.com/security/cve/CVE-2016-5416 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYK2a7XlSAg2UNWIIRAn2YAJ4qLOZX5POqUO/GgIO4yrH1l8tn+gCeLSoE 3HdWcynnsBuRopA0BDROqBg= =QCHc -----END PGP SIGNATURE----- -- -
[RHSA-2016:2696-01] Moderate: atomic-openshift security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: atomic-openshift security and bug fix update Advisory ID: RHSA-2016:2696-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2016:2696 Issue date: 2016-11-15 CVE Names: CVE-2016-8631 ===================================================================== 1. Summary: An update for atomic-openshift is now available for Red Hat OpenShift Container Platform 3.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 3.3 - x86_64 3. Description: Red Hat OpenShift Container Platform is the company's cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform release 3.3.1.4. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2016:2697 Security Fix(es): * The OpenShift Container Platform 3 router does not properly sort routes when processing newly added routes. An attacker with access to create routes can potentially overwrite existing routes and redirect network traffic for other users to their own site. (CVE-2016-8631) This issue was discovered by Jordan Liggitt (Red Hat). All OpenShift Container Platform 3 users are advised to upgrade to these updated packages and images. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. See the OpenShift Container Platform 3.3 documentation, which will be updated shortly for release 3.3.1.4, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/3.3/release_notes/ocp_3_3_rel ease_notes.html This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258. 5. Bugs fixed (https://bugzilla.redhat.com/): 1390735 - CVE-2016-8631 OSE 3: Router sometimes selects new routes over old routes when determining claimed hostnames 6. Package List: Red Hat OpenShift Container Platform 3.3: Source: atomic-openshift-3.3.1.4-1.git.0.7c8657c.el7.src.rpm x86_64: atomic-openshift-3.3.1.4-1.git.0.7c8657c.el7.x86_64.rpm atomic-openshift-clients-3.3.1.4-1.git.0.7c8657c.el7.x86_64.rpm atomic-openshift-clients-redistributable-3.3.1.4-1.git.0.7c8657c.el7.x86_64.rpm atomic-openshift-dockerregistry-3.3.1.4-1.git.0.7c8657c.el7.x86_64.rpm atomic-openshift-master-3.3.1.4-1.git.0.7c8657c.el7.x86_64.rpm atomic-openshift-node-3.3.1.4-1.git.0.7c8657c.el7.x86_64.rpm atomic-openshift-pod-3.3.1.4-1.git.0.7c8657c.el7.x86_64.rpm atomic-openshift-sdn-ovs-3.3.1.4-1.git.0.7c8657c.el7.x86_64.rpm atomic-openshift-tests-3.3.1.4-1.git.0.7c8657c.el7.x86_64.rpm tuned-profiles-atomic-openshift-node-3.3.1.4-1.git.0.7c8657c.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-8631 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYK2CMXlSAg2UNWIIRApsEAJ96Va6HKNglkMNxKNsmGwZMUJPb1wCfWpk6 KQ2Rvw/SRm7IeJlqcQdGNuc= =BUq1 -----END PGP SIGNATURE----- -- -
[RHSA-2016:2778-01] Moderate: atomic-openshift-utils security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: atomic-openshift-utils security and bug fix update Advisory ID: RHSA-2016:2778-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2016:2778 Issue date: 2016-11-15 CVE Names: CVE-2016-8628 ===================================================================== 1. Summary: An update for openshift-ansible and ansible is now available for OpenShift Container Platform 3.2 and 3.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 3.3 - noarch Red Hat OpenShift Enterprise 3.2 - noarch 3. Description: Red Hat OpenShift Container Platform is the company's cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments. Security Fix(es): * Ansible fails to properly sanitize fact variables sent from the Ansible controller. An attacker with the ability to create special variables on the controller could execute arbitrary commands on Ansible clients as the user Ansible runs as. (CVE-2016-8628) This issue was discovered by Michael Scherer (Red Hat). Bug Fix(es): * Previous versions of the openshift-ansible code base were not compatible with the latest Ansible 2.2.0.0 release. This bug fix resolves several compatibility issues with the GA version of Ansible 2.2.0.0. (BZ#1389928) (BZ#1389275) * The hosts.ose.example inventory file had the incorrect openshift_release version set. This bug fix updates the version to match the channel in which it is shipped. (BZ#1386333) * The etcd certificate authority created by the installer had an expiry date one year in the future. With this bug fix, the expiry date has been updated to five years, matching the lifespan of other certificate authorities created by the installer. (BZ#1391548) * After restarting systemd-journal, master controllers and API services stopped working. This bug fix updates the installer to set Restart=always for the master controllers and API services, and this issue no longer occurs for new installations. For existing clusters, see https://access.redhat.com/solutions/2749571. (BZ#1378929) * When using the quick installer to install a cluster with a single master, the installer messaging suggested that an embedded etcd would be deployed. In newer versions of the quick installer, this is no longer the case, and a stand-alone etcd datastore is deployed in this scenario. This bug fix updates the quick installer messaging to match those changes. (BZ#1383961) * Upgrades would fail if the /etc/ansible/facts.d/openshift.fact cache was missing on the system, particularly for co-located master and etcd hosts. This bug fix improves etcd fact checking during upgrades, and the issue no longer occurs. (BZ#1391608) * Containerized upgrades from OpenShift Container Platform 3.2 to 3.3 would fail to properly create the service signing certificate due to an invalid path being used in containerized environments. This bug fix corrects that error, and containerized upgrades now create service signer certificates as a result. (BZ#1391865) * Upgrades from OpenShift Container Platform 3.2 to 3.3 could fail with the error "AnsibleUndefinedVariable: 'dict object' has no attribute 'debug_level'". This bug fix sets missing defaults for debug_level, and as a result the upgrade error no longer occurs. (BZ#1392276) * Previously in embedded environments, etcd 2.x was used to backup the etcd data before performing an upgrade. However, etcd 2.x has a bug that prevents backups from working properly, preventing the upgrade playbooks from running to completion. With this bug fix, etcd 3.0 is now installed for embedded etcd environments, which resolves the bug allowing upgrades to proceed normally. This bug only presents itself when using the embedded etcd service on single master environments. (BZ#1382634) * Pacemaker clusters are no longer supported, but related code that remained could in some cases cause upgrade failures. This bug fix removes the Pacemaker restart logic from the installer to avoid these issues. (BZ#1382936) * Previously, upgrades from OpenShift Container Platform 3.1 to 3.2 could fail due to erroneous host names being added for etcd hosts during backup. This bug fix addresses issues with conditionals and loops in templates that caused this problem, and as a result the upgrade errors no longer occur. (BZ#1392169) All OpenShift Container Platform users are advised to upgrade to these updated packages. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 To apply this update, run the following on all hosts where you intend to initiate Ansible-based installation or upgrade procedures: # yum update atomic-openshift-utils 5. Bugs fixed (https://bugzilla.redhat.com/): 1378929 - [3.3.0.32] Restarting systemd-journald causes master controllers to die 1382634 - Asynchronous errata upgrade to OSE 3.3.0.34 fails 1382936 - upgrade failed for single master 1383961 - it should be an embedded etcd instead of a separate etcd instance when quick install with one master 1386333 - Wrong default openshift_release version 1388113 - CVE-2016-8628 ansible: Command injection by compromised server via fact variables 1389275 - Installation failed when enabling OpenStack cloudprovider 1389928 - AWS/OpenStack cloudprovider wasn't configured in master/node config 1391548 - Increase default CA lifetime (advanced installation)(https://github.com/openshift/openshift-ansible/pull/2703) 1391608 - Upgrade Playbook from 3.3.0.35 to 3.3.1.3 failed on checking embedded etcd on multi-master/etcd environment 1391865 - Trouble creating service signer certificate while running upgrade in containerized environment 1392169 - Evaluate etcd_hosts_to_backup task causes upgrade failure from 3.1 to 3.2 1392276 - Upgrade fails with AnsibleUndefinedVariable 6. Package List: Red Hat OpenShift Enterprise 3.2: Source: ansible-2.2.0.0-1.el7.src.rpm openshift-ansible-3.2.42-1.git.0.6b09be9.el7.src.rpm noarch: ansible-2.2.0.0-1.el7.noarch.rpm atomic-openshift-utils-3.2.42-1.git.0.6b09be9.el7.noarch.rpm openshift-ansible-3.2.42-1.git.0.6b09be9.el7.noarch.rpm openshift-ansible-docs-3.2.42-1.git.0.6b09be9.el7.noarch.rpm openshift-ansible-filter-plugins-3.2.42-1.git.0.6b09be9.el7.noarch.rpm openshift-ansible-lookup-plugins-3.2.42-1.git.0.6b09be9.el7.noarch.rpm openshift-ansible-playbooks-3.2.42-1.git.0.6b09be9.el7.noarch.rpm openshift-ansible-roles-3.2.42-1.git.0.6b09be9.el7.noarch.rpm Red Hat OpenShift Container Platform 3.3: Source: ansible-2.2.0.0-1.el7.src.rpm openshift-ansible-3.3.50-1.git.0.5bdbeaa.el7.src.rpm noarch: ansible-2.2.0.0-1.el7.noarch.rpm atomic-openshift-utils-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm openshift-ansible-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm openshift-ansible-callback-plugins-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm openshift-ansible-docs-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm openshift-ansible-filter-plugins-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm openshift-ansible-lookup-plugins-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm openshift-ansible-playbooks-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm openshift-ansible-roles-3.3.50-1.git.0.5bdbeaa.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-8628 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYK2CpXlSAg2UNWIIRAi1hAJ97MPMw7wVhzi+QtjaMgafGK2e02wCgqAX2 nOfjUL035fFRbedDSZ3jWNs= =Gny7 -----END PGP SIGNATURE----- -- -
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: CRYORIG A40 Ultimate Link: http://www.techpowerup.com/reviews/CRYORIG/A40_Ultimate Brief: CRYORIG seeks to impress with the A40 Ultimate. Utilizing a unique design and features such as its hybrid airflow fan, it not only cools the CPU but other components as well. At first glance it is indeed much the same yet different enough to stand out in an otherwise crowded market.
-
Samsung SSD 960 EVO NVMe M.2 Review: Ultra Fast, Affordable Storage
news posted a topic in Upcoming News
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=05fae573eb&e=0c004f9c13) When Samsung initially announced the SSD 960 PRO and SSD 960 EVO NVMe drives a few months back, we were eager to get our hands on them for some in-house testing. Their specifications, which included transfer speeds in excess of 3.2GB/s, were among the best we’d seen to date for consumer-class M.2-based solid state drives. Last month, when we were able to dig into the flagship Samsung SSD 960 PRO, we came away impressed. So impressed, that we gave the drive an Editor’s Choice award. Today, we get to take a close look at the more affordable Samsung SSD 960 EVO. Like the SSD 960 PRO, the EVO is packing Samsung’s latest 5-core Polaris controller, but it features 3rd-gen 3-bit MLC V-NAND flash memory and a newly revamped version of TurboWrite. Though the SSD 960 EVO family’s pricing places it firmly in the mainstream segment for NVMe-based solid state drives, its specifications should appeal to performance enthusiasts... Samsung SSD 960 EVO NVMe M.2 Review: Ultra Fast, Affordable Storage (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=e97bbc216c&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=47d7370cad&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=2948560654&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=2f994f3f22&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=be7708eb35&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=865806b1df&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4dc606ee26&e=0c004f9c13 ============================================================