news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Dear Potential SCALE 15X speaker: Remember the folk tale Cinderella? It's the one where during the course of the story, the protagonist loses track of time, and she finds that as the clock strikes midnight, her carriage turns into a pumpkin and her ball gown turns back to her regular clothes. There's a cautionary tale here. When the clock strikes midnight here in the Pacific Standard Time Zone tonight (that's UTC -8, for those of you keeping score at home) -- Tuesday, Nov. 15 -- the deadline passes for the Southern California Linux Expo's Call for Papers. Your presentation, if not filed, may turn into a pumpkin, as well. Don't be Cinderella -- get that proposal in! Once again, among the specialized tracks for SCALE 15X are the following: -- Open Source in Enterprises -- Container and Virtualization -- Open Data -- Open Source Storage -- Security -- Developer -- Cloud -- Next Generation (open to potential speakers age 18 years and under) -- Legal and Licensing -- Mentoring -- Embedded Don't see your specialty above? A complete list of tracks and topics, along with instructions on how to submit a proposal, can be found on the SCALE 15X CFP page here: http://www.socallinuxexpo.org/scale/15x/cfp SCALE 15X, the largest volunteer-run Linux/Open Source expo in North America, will be held from March 2-5, 2017, at the Pasadena Convention Center in Pasadena, California. For more information, visit http://www.socallinuxexpo.org --
-
Cooler Master MasterLiquid Pro 280 Liquid CPU Cooler Review @ ThinkComputers.org
news posted a topic in Upcoming News
Cooler Master MasterLiquid Pro 280 Liquid CPU Cooler Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/cooler-master-masterliquid-pro-280-liquid-cpu-cooler-review/ Image URL: http://www.thinkcomputers.org/reviews/cm_masterliquid_240/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/cm_masterliquid_240/small.jpg Quote: "Not long ago we checked out Cooler Master’s newest entry in the AiO cooler segment, the MasterLiquid Pro 240. It was a really nice cooler with a brand new unique dual chamber pump design that performed admirably in the highly competitive 240mm radiator category. While truly a highly polished product with a really great design aesthetic, the Pro 240 may not be everything you are looking for as far as performance is concerned. If you find yourself thinking along those lines perhaps this next product from Cooler Master is for you? Today we’ll be taking a close look at the bigger brother to the Pro 240, Cooler Master’s absolutely newest product, the MasterLiquid Pro 280! This AiO is nearly identical to the Pro 240 but comes equipped with a 25% larger 280mm radiator. Follow along as we check this brute out and see how much of cooling punch it packs." -
TITLE: Samsung 960 EVO Review ( -at -) Vortez CONTENT: Soon after the 960 PRO release, Samsung are back with a cheaper alternative in the 960 EVO. Like its sibling the EVO uses Samsung's new Polaris Controller and the companies 3rd generation V-NAND. LINK: http://www.vortez.net/review.php?id=1231 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
TITLE: Samsung 960 EVO Review ( -at -) Vortez CONTENT: Soon after the 960 PRO release, Samsung are back with a cheaper alternative in the 960 EVO. Like its sibling the EVO uses Samsung's new Polaris Controller and the companies 3rd generation V-NAND. LINK: http://www.vortez.net/review.php?id=1231 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
*Samsung 960 EVO M.2 1 Terabyte NVMe SSD review* Today we review the new Samsung releases the 960 EVO M.2. SSD. The (slightly) more budget friendly NVMe SSD promises to be roughly as fast and versatile as the Pro model, a product once again based on a Polaris based controller. These new 960 EVO can be purchased in volume sizes up-to 1 Terabyte and use the latest iteration of the nvm express protocol which is even faster anno 2016. You can read the * review right here <http://www.guru3d.com/articles-pages/samsung-960-evo-m-2-1tb-nvme-ssd-review,1.html>'>http://www.guru3d.com/articles-pages/samsung-960-evo-m-2-1tb-nvme-ssd-review,1.html> *. URL: http://www.guru3d.com/articles-pages/samsung-960-evo-m-2-1tb-nvme-ssd-review,1.html <http://www.guru3d.com/articles-pages/samsung-960-evo-m-2-1tb-nvme-ssd-review,1.html> --
-
[RHSA-2016:2749-01] Important: rh-mysql56-mysql security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: rh-mysql56-mysql security update Advisory ID: RHSA-2016:2749-01 Product: Red Hat Software Collections Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2749.html Issue date: 2016-11-15 CVE Names: CVE-2016-3492 CVE-2016-5507 CVE-2016-5616 CVE-2016-5617 CVE-2016-5626 CVE-2016-5629 CVE-2016-6662 CVE-2016-6663 CVE-2016-6664 CVE-2016-8283 ===================================================================== 1. Summary: An update for rh-mysql56-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs. The following packages have been upgraded to a newer upstream version: rh-mysql56-mysql (5.6.34). Security Fix(es): * It was discovered that the MySQL logging functionality allowed writing to MySQL configuration files. An administrative database user, or a database user with FILE privileges, could possibly use this flaw to run arbitrary commands with root privileges on the system running the database server. (CVE-2016-6662) * A race condition was found in the way MySQL performed InnoDB engine table repair. A database user with shell access to the server running mysqld could use this flaw to change permissions of arbitrary files writable by the mysql system user. (CVE-2016-6663, CVE-2016-5616) * A flaw was found in the way the mysqld_safe script handled creation of error log file. The mysql operating system user could use this flaw to escalate their privileges to root. (CVE-2016-6664, CVE-2016-5617) * This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory pages, listed in the References section. (CVE-2016-3492, CVE-2016-5507, CVE-2016-5626, CVE-2016-5629, CVE-2016-8283) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the MySQL server daemon (mysqld) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1375198 - CVE-2016-6662 mysql: general_log can write to configuration files, leading to privilege escalation (CPU Oct 2016) 1378936 - CVE-2016-6663 CVE-2016-5616 mysql: race condition while setting stats during InnoDB table repair (CPU Oct 2016) 1386554 - CVE-2016-3492 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU October 2016) 1386556 - CVE-2016-5507 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU October 2016) 1386564 - CVE-2016-6664 CVE-2016-5617 mysql: insecure error log file handling in mysqld_safe (CPU Oct 2016) 1386568 - CVE-2016-5626 mysql: unspecified vulnerability in subcomponent: Server: GIS (CPU October 2016) 1386572 - CVE-2016-5629 mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU October 2016) 1386585 - CVE-2016-8283 mysql: unspecified vulnerability in subcomponent: Server: Types (CPU October 2016) 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6): Source: rh-mysql56-mysql-5.6.34-2.el6.src.rpm x86_64: rh-mysql56-mysql-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-bench-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-common-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-config-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-debuginfo-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-devel-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-errmsg-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-server-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-test-5.6.34-2.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7): Source: rh-mysql56-mysql-5.6.34-2.el6.src.rpm x86_64: rh-mysql56-mysql-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-bench-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-common-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-config-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-debuginfo-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-devel-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-errmsg-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-server-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-test-5.6.34-2.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6): Source: rh-mysql56-mysql-5.6.34-2.el6.src.rpm x86_64: rh-mysql56-mysql-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-bench-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-common-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-config-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-debuginfo-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-devel-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-errmsg-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-server-5.6.34-2.el6.x86_64.rpm rh-mysql56-mysql-test-5.6.34-2.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: rh-mysql56-mysql-5.6.34-2.el7.src.rpm x86_64: rh-mysql56-mysql-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-bench-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-common-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-config-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-debuginfo-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-devel-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-errmsg-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-server-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-test-5.6.34-2.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1): Source: rh-mysql56-mysql-5.6.34-2.el7.src.rpm x86_64: rh-mysql56-mysql-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-bench-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-common-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-config-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-debuginfo-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-devel-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-errmsg-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-server-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-test-5.6.34-2.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2): Source: rh-mysql56-mysql-5.6.34-2.el7.src.rpm x86_64: rh-mysql56-mysql-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-bench-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-common-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-config-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-debuginfo-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-devel-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-errmsg-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-server-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-test-5.6.34-2.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: rh-mysql56-mysql-5.6.34-2.el7.src.rpm x86_64: rh-mysql56-mysql-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-bench-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-common-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-config-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-debuginfo-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-devel-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-errmsg-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-server-5.6.34-2.el7.x86_64.rpm rh-mysql56-mysql-test-5.6.34-2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3492 https://access.redhat.com/security/cve/CVE-2016-5507 https://access.redhat.com/security/cve/CVE-2016-5616 https://access.redhat.com/security/cve/CVE-2016-5617 https://access.redhat.com/security/cve/CVE-2016-5626 https://access.redhat.com/security/cve/CVE-2016-5629 https://access.redhat.com/security/cve/CVE-2016-6662 https://access.redhat.com/security/cve/CVE-2016-6663 https://access.redhat.com/security/cve/CVE-2016-6664 https://access.redhat.com/security/cve/CVE-2016-8283 https://access.redhat.com/security/updates/classification/#important http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixMSQL https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-34.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYKvi4XlSAg2UNWIIRAsnUAKC/GrjPEqX4XsTfz6jYhWEYF1iSwQCbBGkT HqSIw3ZyKvV0UO/M0bnrPh0= =aES/ -----END PGP SIGNATURE----- -- -
[RHSA-2016:2750-01] Moderate: rh-php56 security, bug fix, and enhancement update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: rh-php56 security, bug fix, and enhancement update Advisory ID: RHSA-2016:2750-01 Product: Red Hat Software Collections Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2750.html Issue date: 2016-11-15 CVE Names: CVE-2013-7456 CVE-2014-9767 CVE-2015-2325 CVE-2015-2326 CVE-2015-2327 CVE-2015-2328 CVE-2015-3210 CVE-2015-3217 CVE-2015-5073 CVE-2015-8381 CVE-2015-8383 CVE-2015-8384 CVE-2015-8385 CVE-2015-8386 CVE-2015-8388 CVE-2015-8391 CVE-2015-8392 CVE-2015-8395 CVE-2015-8835 CVE-2015-8865 CVE-2015-8866 CVE-2015-8867 CVE-2015-8873 CVE-2015-8874 CVE-2015-8876 CVE-2015-8877 CVE-2015-8879 CVE-2016-1903 CVE-2016-2554 CVE-2016-3074 CVE-2016-3141 CVE-2016-3142 CVE-2016-4070 CVE-2016-4071 CVE-2016-4072 CVE-2016-4073 CVE-2016-4342 CVE-2016-4343 CVE-2016-4473 CVE-2016-4537 CVE-2016-4538 CVE-2016-4539 CVE-2016-4540 CVE-2016-4541 CVE-2016-4542 CVE-2016-4543 CVE-2016-4544 CVE-2016-5093 CVE-2016-5094 CVE-2016-5096 CVE-2016-5114 CVE-2016-5399 CVE-2016-5766 CVE-2016-5767 CVE-2016-5768 CVE-2016-5770 CVE-2016-5771 CVE-2016-5772 CVE-2016-5773 CVE-2016-6128 CVE-2016-6207 CVE-2016-6288 CVE-2016-6289 CVE-2016-6290 CVE-2016-6291 CVE-2016-6292 CVE-2016-6294 CVE-2016-6295 CVE-2016-6296 CVE-2016-6297 CVE-2016-7124 CVE-2016-7125 CVE-2016-7126 CVE-2016-7127 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 ===================================================================== 1. Summary: An update for rh-php56, rh-php56-php, and rh-php56-php-pear is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 3. Description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The rh-php56 packages provide a recent stable release of PHP with PEAR 1.9.5 and enhanced language features including constant expressions, variadic functions, arguments unpacking, and the interactive debuger. The memcache, mongo, and XDebug extensions are also included. The rh-php56 Software Collection has been upgraded to version 5.6.25, which provides a number of bug fixes and enhancements over the previous version. (BZ#1356157, BZ#1365401) Security Fixes in the rh-php56-php component: * Several Moderate and Low impact security issues were found in PHP. Under certain circumstances, these issues could cause PHP to crash, disclose portions of its memory, execute arbitrary code, or impact PHP application integrity. Space precludes documenting each of these issues in this advisory. Refer to the CVE links in the References section for a description of each of these vulnerabilities. (CVE-2013-7456, CVE-2014-9767, CVE-2015-8835, CVE-2015-8865, CVE-2015-8866, CVE-2015-8867, CVE-2015-8873, CVE-2015-8874, CVE-2015-8876, CVE-2015-8877, CVE-2015-8879, CVE-2016-1903, CVE-2016-2554, CVE-2016-3074, CVE-2016-3141, CVE-2016-3142, CVE-2016-4070, CVE-2016-4071, CVE-2016-4072, CVE-2016-4073, CVE-2016-4342, CVE-2016-4343, CVE-2016-4473, CVE-2016-4537, CVE-2016-4538, CVE-2016-4539, CVE-2016-4540, CVE-2016-4541, CVE-2016-4542, CVE-2016-4543, CVE-2016-4544, CVE-2016-5093, CVE-2016-5094, CVE-2016-5096, CVE-2016-5114, CVE-2016-5399, CVE-2016-5766, CVE-2016-5767, CVE-2016-5768, CVE-2016-5770, CVE-2016-5771, CVE-2016-5772, CVE-2016-5773, CVE-2016-6128, CVE-2016-6207, CVE-2016-6288, CVE-2016-6289, CVE-2016-6290, CVE-2016-6291, CVE-2016-6292, CVE-2016-6294, CVE-2016-6295, CVE-2016-6296, CVE-2016-6297, CVE-2016-7124, CVE-2016-7125, CVE-2016-7126, CVE-2016-7127, CVE-2016-7128, CVE-2016-7129, CVE-2016-7130, CVE-2016-7131, CVE-2016-7132) * Multiple flaws were found in the PCRE library included with the rh-php56-php packages for Red Hat Enterprise Linux 6. A specially crafted regular expression could cause PHP to crash or, possibly, execute arbitrary code. (CVE-2015-2325, CVE-2015-2326, CVE-2015-2327, CVE-2015-2328, CVE-2015-3210, CVE-2015-3217, CVE-2015-5073, CVE-2015-8381, CVE-2015-8383, CVE-2015-8384, CVE-2015-8385, CVE-2015-8386, CVE-2015-8388, CVE-2015-8391, CVE-2015-8392, CVE-2015-8395) Red Hat would like to thank Hans Jerry Illikainen for reporting CVE-2016-3074, CVE-2016-4473, and CVE-2016-5399. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1207198 - CVE-2015-2325 pcre: heap buffer overflow in compile_branch() 1207202 - CVE-2015-2326 pcre: heap buffer over-read in pcre_compile2() (8.37/23) 1228283 - CVE-2015-3217 pcre: stack overflow caused by mishandled group empty match (8.38/11) 1237223 - CVE-2015-5073 CVE-2015-8388 pcre: buffer overflow for forward reference within backward assertion with excess closing parenthesis (8.38/18) 1260716 - CVE-2014-9767 php: ZipArchive::extractTo allows for directory traversal when creating directories 1285399 - CVE-2015-2328 pcre: infinite recursion compiling pattern with recursive reference in a group with indefinite repeat (8.36/20) 1285408 - CVE-2015-2327 pcre: infinite recursion compiling pattern with zero-repeated groups that include recursive back reference (8.36/19) 1287614 - CVE-2015-8383 pcre: Buffer overflow caused by repeated conditional group (8.38/3) 1287623 - CVE-2015-3210 CVE-2015-8384 pcre: buffer overflow caused by recursive back reference by name within certain group (8.38/4) 1287629 - CVE-2015-8385 pcre: buffer overflow caused by named forward reference to duplicate group number (8.38/30) 1287636 - CVE-2015-8386 pcre: Buffer overflow caused by lookbehind assertion (8.38/6) 1287671 - CVE-2015-8391 pcre: inefficient posix character class syntax check (8.38/16) 1287690 - CVE-2015-8392 pcre: buffer overflow caused by patterns with duplicated named groups with (?| (8.38/27) 1287711 - CVE-2015-8381 CVE-2015-8395 pcre: Buffer overflow caused by duplicate named references (8.38/36) 1297710 - CVE-2016-5114 php: out-of-bounds write in fpm_log.c 1297717 - CVE-2016-1903 php: Out-of-bounds memory read via gdImageRotateInterpolated 1305536 - CVE-2016-4342 php: use of uninitialized pointer in PharFileInfo::getContent 1305543 - CVE-2016-2554 php: buffer overflow in handling of long link names in tar phar archives 1315312 - CVE-2016-3142 php: Out-of-bounds read in phar_parse_zipfile() 1315328 - CVE-2016-3141 php: Use after free in WDDX Deserialize when processing XML data 1321893 - CVE-2016-3074 php: Signedness vulnerability causing heap overflow in libgd 1323074 - CVE-2015-8835 php: type confusion issue in Soap Client call() method 1323103 - CVE-2016-4073 php: Negative size parameter in memcpy 1323106 - CVE-2016-4072 php: Invalid memory write in phar on filename containing \0 inside name 1323108 - CVE-2016-4071 php: Format string vulnerability in php_snmp_error() 1323114 - CVE-2016-4070 php: Integer overflow in php_raw_url_encode 1323118 - CVE-2015-8865 file: Buffer over-write in finfo_open with malformed magic file 1330418 - CVE-2015-8866 php: libxml_disable_entity_loader setting is shared between threads 1330420 - CVE-2015-8867 php: openssl_random_pseudo_bytes() is not cryptographically secure 1332454 - CVE-2016-4343 php: Uninitialized pointer in phar_make_dirstream() 1332860 - CVE-2016-4537 CVE-2016-4538 php: bcpowmod accepts negative scale causing heap buffer overflow corrupting _one_ definition 1332865 - CVE-2016-4542 CVE-2016-4543 CVE-2016-4544 php: Out-of-bounds heap memory read in exif_read_data() caused by malformed input 1332872 - CVE-2016-4540 CVE-2016-4541 php: OOB read in grapheme_stripos and grapheme_strpos when negative offset is used 1332877 - CVE-2016-4539 php: xml_parse_into_struct() can crash when XML parser is re-used 1336772 - CVE-2015-8874 gd: gdImageFillToBorder deep recursion leading to stack overflow 1336775 - CVE-2015-8873 php: Stack consumption vulnerability in Zend/zend_exceptions.c 1338896 - CVE-2015-8876 php: Zend/zend_exceptions.c does not validate certain Exception objects 1338907 - CVE-2015-8877 gd: gdImageScaleTwoPass function in gd_interpolation.c uses inconsistent allocate and free approaches 1338912 - CVE-2015-8879 php: odbc_bindcols function mishandles driver behavior for SQL_WVARCHAR columns 1339590 - CVE-2016-5093 php: improper nul termination leading to out-of-bounds read in get_icu_value_internal 1339949 - CVE-2016-5096 php: Integer underflow causing arbitrary null write in fread/gzread 1340433 - CVE-2013-7456 gd: incorrect boundary adjustment in _gdContributionsCalc 1340738 - CVE-2016-5094 php: Integer overflow in php_html_entities() 1347772 - CVE-2016-4473 php: Invalid free() instead of efree() in phar_extract_file() 1351068 - CVE-2016-5766 gd: Integer Overflow in _gd2GetHeader() resulting in heap overflow 1351069 - CVE-2016-5767 gd: Integer Overflow in gdImagePaletteToTrueColor() resulting in heap overflow 1351168 - CVE-2016-5768 php: Double free in _php_mb_regex_ereg_replace_exec 1351171 - CVE-2016-5770 php: Int/size_t confusion in SplFileObject::fread 1351173 - CVE-2016-5771 php: Use After Free Vulnerability in PHP's GC algorithm and unserialize 1351175 - CVE-2016-5772 php: Double Free Corruption in wddx_deserialize 1351179 - CVE-2016-5773 php: ZipArchive class Use After Free Vulnerability in PHP's GC algorithm and unserialize 1351603 - CVE-2016-6128 gd: Invalid color index not properly handled 1358395 - CVE-2016-5399 php: Improper error handling in bzread() 1359698 - CVE-2016-6289 php: Integer overflow leads to buffer overflow in virtual_file_ex 1359710 - CVE-2016-6290 php: Use after free in unserialize() with Unexpected Session Deserialization 1359718 - CVE-2016-6291 php: Out-of-bounds access in exif_process_IFD_in_MAKERNOTE 1359756 - CVE-2016-6292 php: Null pointer dereference in exif_process_user_comment 1359800 - CVE-2016-6207 php,gd: Integer overflow error within _gdContributionsAlloc() 1359811 - CVE-2016-6294 php: Out-of-bounds access in locale_accept_from_http 1359815 - CVE-2016-6295 php: Use after free in SNMP with GC and unserialize() 1359822 - CVE-2016-6296 php: Heap buffer overflow vulnerability in simplestring_addn in simplestring.c 1359828 - CVE-2016-6297 php: Stack-based buffer overflow vulnerability in php_stream_zip_opener 1360322 - CVE-2016-6288 php: Buffer over-read in php_url_parse_ex 1374697 - CVE-2016-7124 php: bypass __wakeup() in deserialization of an unexpected object 1374698 - CVE-2016-7125 php: Session Data Injection Vulnerability 1374699 - CVE-2016-7126 php: select_colors write out-of-bounds 1374701 - CVE-2016-7127 php: imagegammacorrect allows arbitrary write access 1374704 - CVE-2016-7128 php: Memory Leakage In exif_process_IFD_in_TIFF 1374705 - CVE-2016-7129 php: wddx_deserialize allows illegal memory access 1374707 - CVE-2016-7130 php: wddx_deserialize null dereference 1374708 - CVE-2016-7131 php: wddx_deserialize null dereference with invalid xml 1374711 - CVE-2016-7132 php: wddx_deserialize null dereference in php_wddx_pop_element 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6): Source: rh-php56-2.3-1.el6.src.rpm rh-php56-php-5.6.25-1.el6.src.rpm rh-php56-php-pear-1.9.5-4.el6.src.rpm noarch: rh-php56-php-pear-1.9.5-4.el6.noarch.rpm x86_64: rh-php56-2.3-1.el6.x86_64.rpm rh-php56-php-5.6.25-1.el6.x86_64.rpm rh-php56-php-bcmath-5.6.25-1.el6.x86_64.rpm rh-php56-php-cli-5.6.25-1.el6.x86_64.rpm rh-php56-php-common-5.6.25-1.el6.x86_64.rpm rh-php56-php-dba-5.6.25-1.el6.x86_64.rpm rh-php56-php-dbg-5.6.25-1.el6.x86_64.rpm rh-php56-php-debuginfo-5.6.25-1.el6.x86_64.rpm rh-php56-php-devel-5.6.25-1.el6.x86_64.rpm rh-php56-php-embedded-5.6.25-1.el6.x86_64.rpm rh-php56-php-enchant-5.6.25-1.el6.x86_64.rpm rh-php56-php-fpm-5.6.25-1.el6.x86_64.rpm rh-php56-php-gd-5.6.25-1.el6.x86_64.rpm rh-php56-php-gmp-5.6.25-1.el6.x86_64.rpm rh-php56-php-imap-5.6.25-1.el6.x86_64.rpm rh-php56-php-intl-5.6.25-1.el6.x86_64.rpm rh-php56-php-ldap-5.6.25-1.el6.x86_64.rpm rh-php56-php-mbstring-5.6.25-1.el6.x86_64.rpm rh-php56-php-mysqlnd-5.6.25-1.el6.x86_64.rpm rh-php56-php-odbc-5.6.25-1.el6.x86_64.rpm rh-php56-php-opcache-5.6.25-1.el6.x86_64.rpm rh-php56-php-pdo-5.6.25-1.el6.x86_64.rpm rh-php56-php-pgsql-5.6.25-1.el6.x86_64.rpm rh-php56-php-process-5.6.25-1.el6.x86_64.rpm rh-php56-php-pspell-5.6.25-1.el6.x86_64.rpm rh-php56-php-recode-5.6.25-1.el6.x86_64.rpm rh-php56-php-snmp-5.6.25-1.el6.x86_64.rpm rh-php56-php-soap-5.6.25-1.el6.x86_64.rpm rh-php56-php-tidy-5.6.25-1.el6.x86_64.rpm rh-php56-php-xml-5.6.25-1.el6.x86_64.rpm rh-php56-php-xmlrpc-5.6.25-1.el6.x86_64.rpm rh-php56-runtime-2.3-1.el6.x86_64.rpm rh-php56-scldevel-2.3-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7): Source: rh-php56-2.3-1.el6.src.rpm rh-php56-php-5.6.25-1.el6.src.rpm rh-php56-php-pear-1.9.5-4.el6.src.rpm noarch: rh-php56-php-pear-1.9.5-4.el6.noarch.rpm x86_64: rh-php56-2.3-1.el6.x86_64.rpm rh-php56-php-5.6.25-1.el6.x86_64.rpm rh-php56-php-bcmath-5.6.25-1.el6.x86_64.rpm rh-php56-php-cli-5.6.25-1.el6.x86_64.rpm rh-php56-php-common-5.6.25-1.el6.x86_64.rpm rh-php56-php-dba-5.6.25-1.el6.x86_64.rpm rh-php56-php-dbg-5.6.25-1.el6.x86_64.rpm rh-php56-php-debuginfo-5.6.25-1.el6.x86_64.rpm rh-php56-php-devel-5.6.25-1.el6.x86_64.rpm rh-php56-php-embedded-5.6.25-1.el6.x86_64.rpm rh-php56-php-enchant-5.6.25-1.el6.x86_64.rpm rh-php56-php-fpm-5.6.25-1.el6.x86_64.rpm rh-php56-php-gd-5.6.25-1.el6.x86_64.rpm rh-php56-php-gmp-5.6.25-1.el6.x86_64.rpm rh-php56-php-imap-5.6.25-1.el6.x86_64.rpm rh-php56-php-intl-5.6.25-1.el6.x86_64.rpm rh-php56-php-ldap-5.6.25-1.el6.x86_64.rpm rh-php56-php-mbstring-5.6.25-1.el6.x86_64.rpm rh-php56-php-mysqlnd-5.6.25-1.el6.x86_64.rpm rh-php56-php-odbc-5.6.25-1.el6.x86_64.rpm rh-php56-php-opcache-5.6.25-1.el6.x86_64.rpm rh-php56-php-pdo-5.6.25-1.el6.x86_64.rpm rh-php56-php-pgsql-5.6.25-1.el6.x86_64.rpm rh-php56-php-process-5.6.25-1.el6.x86_64.rpm rh-php56-php-pspell-5.6.25-1.el6.x86_64.rpm rh-php56-php-recode-5.6.25-1.el6.x86_64.rpm rh-php56-php-snmp-5.6.25-1.el6.x86_64.rpm rh-php56-php-soap-5.6.25-1.el6.x86_64.rpm rh-php56-php-tidy-5.6.25-1.el6.x86_64.rpm rh-php56-php-xml-5.6.25-1.el6.x86_64.rpm rh-php56-php-xmlrpc-5.6.25-1.el6.x86_64.rpm rh-php56-runtime-2.3-1.el6.x86_64.rpm rh-php56-scldevel-2.3-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6): Source: rh-php56-2.3-1.el6.src.rpm rh-php56-php-5.6.25-1.el6.src.rpm rh-php56-php-pear-1.9.5-4.el6.src.rpm noarch: rh-php56-php-pear-1.9.5-4.el6.noarch.rpm x86_64: rh-php56-2.3-1.el6.x86_64.rpm rh-php56-php-5.6.25-1.el6.x86_64.rpm rh-php56-php-bcmath-5.6.25-1.el6.x86_64.rpm rh-php56-php-cli-5.6.25-1.el6.x86_64.rpm rh-php56-php-common-5.6.25-1.el6.x86_64.rpm rh-php56-php-dba-5.6.25-1.el6.x86_64.rpm rh-php56-php-dbg-5.6.25-1.el6.x86_64.rpm rh-php56-php-debuginfo-5.6.25-1.el6.x86_64.rpm rh-php56-php-devel-5.6.25-1.el6.x86_64.rpm rh-php56-php-embedded-5.6.25-1.el6.x86_64.rpm rh-php56-php-enchant-5.6.25-1.el6.x86_64.rpm rh-php56-php-fpm-5.6.25-1.el6.x86_64.rpm rh-php56-php-gd-5.6.25-1.el6.x86_64.rpm rh-php56-php-gmp-5.6.25-1.el6.x86_64.rpm rh-php56-php-imap-5.6.25-1.el6.x86_64.rpm rh-php56-php-intl-5.6.25-1.el6.x86_64.rpm rh-php56-php-ldap-5.6.25-1.el6.x86_64.rpm rh-php56-php-mbstring-5.6.25-1.el6.x86_64.rpm rh-php56-php-mysqlnd-5.6.25-1.el6.x86_64.rpm rh-php56-php-odbc-5.6.25-1.el6.x86_64.rpm rh-php56-php-opcache-5.6.25-1.el6.x86_64.rpm rh-php56-php-pdo-5.6.25-1.el6.x86_64.rpm rh-php56-php-pgsql-5.6.25-1.el6.x86_64.rpm rh-php56-php-process-5.6.25-1.el6.x86_64.rpm rh-php56-php-pspell-5.6.25-1.el6.x86_64.rpm rh-php56-php-recode-5.6.25-1.el6.x86_64.rpm rh-php56-php-snmp-5.6.25-1.el6.x86_64.rpm rh-php56-php-soap-5.6.25-1.el6.x86_64.rpm rh-php56-php-tidy-5.6.25-1.el6.x86_64.rpm rh-php56-php-xml-5.6.25-1.el6.x86_64.rpm rh-php56-php-xmlrpc-5.6.25-1.el6.x86_64.rpm rh-php56-runtime-2.3-1.el6.x86_64.rpm rh-php56-scldevel-2.3-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: rh-php56-2.3-1.el7.src.rpm rh-php56-php-5.6.25-1.el7.src.rpm rh-php56-php-pear-1.9.5-4.el7.src.rpm noarch: rh-php56-php-pear-1.9.5-4.el7.noarch.rpm x86_64: rh-php56-2.3-1.el7.x86_64.rpm rh-php56-php-5.6.25-1.el7.x86_64.rpm rh-php56-php-bcmath-5.6.25-1.el7.x86_64.rpm rh-php56-php-cli-5.6.25-1.el7.x86_64.rpm rh-php56-php-common-5.6.25-1.el7.x86_64.rpm rh-php56-php-dba-5.6.25-1.el7.x86_64.rpm rh-php56-php-dbg-5.6.25-1.el7.x86_64.rpm rh-php56-php-debuginfo-5.6.25-1.el7.x86_64.rpm rh-php56-php-devel-5.6.25-1.el7.x86_64.rpm rh-php56-php-embedded-5.6.25-1.el7.x86_64.rpm rh-php56-php-enchant-5.6.25-1.el7.x86_64.rpm rh-php56-php-fpm-5.6.25-1.el7.x86_64.rpm rh-php56-php-gd-5.6.25-1.el7.x86_64.rpm rh-php56-php-gmp-5.6.25-1.el7.x86_64.rpm rh-php56-php-intl-5.6.25-1.el7.x86_64.rpm rh-php56-php-ldap-5.6.25-1.el7.x86_64.rpm rh-php56-php-mbstring-5.6.25-1.el7.x86_64.rpm rh-php56-php-mysqlnd-5.6.25-1.el7.x86_64.rpm rh-php56-php-odbc-5.6.25-1.el7.x86_64.rpm rh-php56-php-opcache-5.6.25-1.el7.x86_64.rpm rh-php56-php-pdo-5.6.25-1.el7.x86_64.rpm rh-php56-php-pgsql-5.6.25-1.el7.x86_64.rpm rh-php56-php-process-5.6.25-1.el7.x86_64.rpm rh-php56-php-pspell-5.6.25-1.el7.x86_64.rpm rh-php56-php-recode-5.6.25-1.el7.x86_64.rpm rh-php56-php-snmp-5.6.25-1.el7.x86_64.rpm rh-php56-php-soap-5.6.25-1.el7.x86_64.rpm rh-php56-php-xml-5.6.25-1.el7.x86_64.rpm rh-php56-php-xmlrpc-5.6.25-1.el7.x86_64.rpm rh-php56-runtime-2.3-1.el7.x86_64.rpm rh-php56-scldevel-2.3-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2): Source: rh-php56-2.3-1.el7.src.rpm rh-php56-php-5.6.25-1.el7.src.rpm rh-php56-php-pear-1.9.5-4.el7.src.rpm noarch: rh-php56-php-pear-1.9.5-4.el7.noarch.rpm x86_64: rh-php56-2.3-1.el7.x86_64.rpm rh-php56-php-5.6.25-1.el7.x86_64.rpm rh-php56-php-bcmath-5.6.25-1.el7.x86_64.rpm rh-php56-php-cli-5.6.25-1.el7.x86_64.rpm rh-php56-php-common-5.6.25-1.el7.x86_64.rpm rh-php56-php-dba-5.6.25-1.el7.x86_64.rpm rh-php56-php-dbg-5.6.25-1.el7.x86_64.rpm rh-php56-php-debuginfo-5.6.25-1.el7.x86_64.rpm rh-php56-php-devel-5.6.25-1.el7.x86_64.rpm rh-php56-php-embedded-5.6.25-1.el7.x86_64.rpm rh-php56-php-enchant-5.6.25-1.el7.x86_64.rpm rh-php56-php-fpm-5.6.25-1.el7.x86_64.rpm rh-php56-php-gd-5.6.25-1.el7.x86_64.rpm rh-php56-php-gmp-5.6.25-1.el7.x86_64.rpm rh-php56-php-intl-5.6.25-1.el7.x86_64.rpm rh-php56-php-ldap-5.6.25-1.el7.x86_64.rpm rh-php56-php-mbstring-5.6.25-1.el7.x86_64.rpm rh-php56-php-mysqlnd-5.6.25-1.el7.x86_64.rpm rh-php56-php-odbc-5.6.25-1.el7.x86_64.rpm rh-php56-php-opcache-5.6.25-1.el7.x86_64.rpm rh-php56-php-pdo-5.6.25-1.el7.x86_64.rpm rh-php56-php-pgsql-5.6.25-1.el7.x86_64.rpm rh-php56-php-process-5.6.25-1.el7.x86_64.rpm rh-php56-php-pspell-5.6.25-1.el7.x86_64.rpm rh-php56-php-recode-5.6.25-1.el7.x86_64.rpm rh-php56-php-snmp-5.6.25-1.el7.x86_64.rpm rh-php56-php-soap-5.6.25-1.el7.x86_64.rpm rh-php56-php-xml-5.6.25-1.el7.x86_64.rpm rh-php56-php-xmlrpc-5.6.25-1.el7.x86_64.rpm rh-php56-runtime-2.3-1.el7.x86_64.rpm rh-php56-scldevel-2.3-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3): Source: rh-php56-2.3-1.el7.src.rpm rh-php56-php-5.6.25-1.el7.src.rpm rh-php56-php-pear-1.9.5-4.el7.src.rpm noarch: rh-php56-php-pear-1.9.5-4.el7.noarch.rpm x86_64: rh-php56-2.3-1.el7.x86_64.rpm rh-php56-php-5.6.25-1.el7.x86_64.rpm rh-php56-php-bcmath-5.6.25-1.el7.x86_64.rpm rh-php56-php-cli-5.6.25-1.el7.x86_64.rpm rh-php56-php-common-5.6.25-1.el7.x86_64.rpm rh-php56-php-dba-5.6.25-1.el7.x86_64.rpm rh-php56-php-dbg-5.6.25-1.el7.x86_64.rpm rh-php56-php-debuginfo-5.6.25-1.el7.x86_64.rpm rh-php56-php-devel-5.6.25-1.el7.x86_64.rpm rh-php56-php-embedded-5.6.25-1.el7.x86_64.rpm rh-php56-php-enchant-5.6.25-1.el7.x86_64.rpm rh-php56-php-fpm-5.6.25-1.el7.x86_64.rpm rh-php56-php-gd-5.6.25-1.el7.x86_64.rpm rh-php56-php-gmp-5.6.25-1.el7.x86_64.rpm rh-php56-php-intl-5.6.25-1.el7.x86_64.rpm rh-php56-php-ldap-5.6.25-1.el7.x86_64.rpm rh-php56-php-mbstring-5.6.25-1.el7.x86_64.rpm rh-php56-php-mysqlnd-5.6.25-1.el7.x86_64.rpm rh-php56-php-odbc-5.6.25-1.el7.x86_64.rpm rh-php56-php-opcache-5.6.25-1.el7.x86_64.rpm rh-php56-php-pdo-5.6.25-1.el7.x86_64.rpm rh-php56-php-pgsql-5.6.25-1.el7.x86_64.rpm rh-php56-php-process-5.6.25-1.el7.x86_64.rpm rh-php56-php-pspell-5.6.25-1.el7.x86_64.rpm rh-php56-php-recode-5.6.25-1.el7.x86_64.rpm rh-php56-php-snmp-5.6.25-1.el7.x86_64.rpm rh-php56-php-soap-5.6.25-1.el7.x86_64.rpm rh-php56-php-xml-5.6.25-1.el7.x86_64.rpm rh-php56-php-xmlrpc-5.6.25-1.el7.x86_64.rpm rh-php56-runtime-2.3-1.el7.x86_64.rpm rh-php56-scldevel-2.3-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: rh-php56-2.3-1.el7.src.rpm rh-php56-php-5.6.25-1.el7.src.rpm rh-php56-php-pear-1.9.5-4.el7.src.rpm noarch: rh-php56-php-pear-1.9.5-4.el7.noarch.rpm x86_64: rh-php56-2.3-1.el7.x86_64.rpm rh-php56-php-5.6.25-1.el7.x86_64.rpm rh-php56-php-bcmath-5.6.25-1.el7.x86_64.rpm rh-php56-php-cli-5.6.25-1.el7.x86_64.rpm rh-php56-php-common-5.6.25-1.el7.x86_64.rpm rh-php56-php-dba-5.6.25-1.el7.x86_64.rpm rh-php56-php-dbg-5.6.25-1.el7.x86_64.rpm rh-php56-php-debuginfo-5.6.25-1.el7.x86_64.rpm rh-php56-php-devel-5.6.25-1.el7.x86_64.rpm rh-php56-php-embedded-5.6.25-1.el7.x86_64.rpm rh-php56-php-enchant-5.6.25-1.el7.x86_64.rpm rh-php56-php-fpm-5.6.25-1.el7.x86_64.rpm rh-php56-php-gd-5.6.25-1.el7.x86_64.rpm rh-php56-php-gmp-5.6.25-1.el7.x86_64.rpm rh-php56-php-intl-5.6.25-1.el7.x86_64.rpm rh-php56-php-ldap-5.6.25-1.el7.x86_64.rpm rh-php56-php-mbstring-5.6.25-1.el7.x86_64.rpm rh-php56-php-mysqlnd-5.6.25-1.el7.x86_64.rpm rh-php56-php-odbc-5.6.25-1.el7.x86_64.rpm rh-php56-php-opcache-5.6.25-1.el7.x86_64.rpm rh-php56-php-pdo-5.6.25-1.el7.x86_64.rpm rh-php56-php-pgsql-5.6.25-1.el7.x86_64.rpm rh-php56-php-process-5.6.25-1.el7.x86_64.rpm rh-php56-php-pspell-5.6.25-1.el7.x86_64.rpm rh-php56-php-recode-5.6.25-1.el7.x86_64.rpm rh-php56-php-snmp-5.6.25-1.el7.x86_64.rpm rh-php56-php-soap-5.6.25-1.el7.x86_64.rpm rh-php56-php-xml-5.6.25-1.el7.x86_64.rpm rh-php56-php-xmlrpc-5.6.25-1.el7.x86_64.rpm rh-php56-runtime-2.3-1.el7.x86_64.rpm rh-php56-scldevel-2.3-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2013-7456 https://access.redhat.com/security/cve/CVE-2014-9767 https://access.redhat.com/security/cve/CVE-2015-2325 https://access.redhat.com/security/cve/CVE-2015-2326 https://access.redhat.com/security/cve/CVE-2015-2327 https://access.redhat.com/security/cve/CVE-2015-2328 https://access.redhat.com/security/cve/CVE-2015-3210 https://access.redhat.com/security/cve/CVE-2015-3217 https://access.redhat.com/security/cve/CVE-2015-5073 https://access.redhat.com/security/cve/CVE-2015-8381 https://access.redhat.com/security/cve/CVE-2015-8383 https://access.redhat.com/security/cve/CVE-2015-8384 https://access.redhat.com/security/cve/CVE-2015-8385 https://access.redhat.com/security/cve/CVE-2015-8386 https://access.redhat.com/security/cve/CVE-2015-8388 https://access.redhat.com/security/cve/CVE-2015-8391 https://access.redhat.com/security/cve/CVE-2015-8392 https://access.redhat.com/security/cve/CVE-2015-8395 https://access.redhat.com/security/cve/CVE-2015-8835 https://access.redhat.com/security/cve/CVE-2015-8865 https://access.redhat.com/security/cve/CVE-2015-8866 https://access.redhat.com/security/cve/CVE-2015-8867 https://access.redhat.com/security/cve/CVE-2015-8873 https://access.redhat.com/security/cve/CVE-2015-8874 https://access.redhat.com/security/cve/CVE-2015-8876 https://access.redhat.com/security/cve/CVE-2015-8877 https://access.redhat.com/security/cve/CVE-2015-8879 https://access.redhat.com/security/cve/CVE-2016-1903 https://access.redhat.com/security/cve/CVE-2016-2554 https://access.redhat.com/security/cve/CVE-2016-3074 https://access.redhat.com/security/cve/CVE-2016-3141 https://access.redhat.com/security/cve/CVE-2016-3142 https://access.redhat.com/security/cve/CVE-2016-4070 https://access.redhat.com/security/cve/CVE-2016-4071 https://access.redhat.com/security/cve/CVE-2016-4072 https://access.redhat.com/security/cve/CVE-2016-4073 https://access.redhat.com/security/cve/CVE-2016-4342 https://access.redhat.com/security/cve/CVE-2016-4343 https://access.redhat.com/security/cve/CVE-2016-4473 https://access.redhat.com/security/cve/CVE-2016-4537 https://access.redhat.com/security/cve/CVE-2016-4538 https://access.redhat.com/security/cve/CVE-2016-4539 https://access.redhat.com/security/cve/CVE-2016-4540 https://access.redhat.com/security/cve/CVE-2016-4541 https://access.redhat.com/security/cve/CVE-2016-4542 https://access.redhat.com/security/cve/CVE-2016-4543 https://access.redhat.com/security/cve/CVE-2016-4544 https://access.redhat.com/security/cve/CVE-2016-5093 https://access.redhat.com/security/cve/CVE-2016-5094 https://access.redhat.com/security/cve/CVE-2016-5096 https://access.redhat.com/security/cve/CVE-2016-5114 https://access.redhat.com/security/cve/CVE-2016-5399 https://access.redhat.com/security/cve/CVE-2016-5766 https://access.redhat.com/security/cve/CVE-2016-5767 https://access.redhat.com/security/cve/CVE-2016-5768 https://access.redhat.com/security/cve/CVE-2016-5770 https://access.redhat.com/security/cve/CVE-2016-5771 https://access.redhat.com/security/cve/CVE-2016-5772 https://access.redhat.com/security/cve/CVE-2016-5773 https://access.redhat.com/security/cve/CVE-2016-6128 https://access.redhat.com/security/cve/CVE-2016-6207 https://access.redhat.com/security/cve/CVE-2016-6288 https://access.redhat.com/security/cve/CVE-2016-6289 https://access.redhat.com/security/cve/CVE-2016-6290 https://access.redhat.com/security/cve/CVE-2016-6291 https://access.redhat.com/security/cve/CVE-2016-6292 https://access.redhat.com/security/cve/CVE-2016-6294 https://access.redhat.com/security/cve/CVE-2016-6295 https://access.redhat.com/security/cve/CVE-2016-6296 https://access.redhat.com/security/cve/CVE-2016-6297 https://access.redhat.com/security/cve/CVE-2016-7124 https://access.redhat.com/security/cve/CVE-2016-7125 https://access.redhat.com/security/cve/CVE-2016-7126 https://access.redhat.com/security/cve/CVE-2016-7127 https://access.redhat.com/security/cve/CVE-2016-7128 https://access.redhat.com/security/cve/CVE-2016-7129 https://access.redhat.com/security/cve/CVE-2016-7130 https://access.redhat.com/security/cve/CVE-2016-7131 https://access.redhat.com/security/cve/CVE-2016-7132 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYKvj4XlSAg2UNWIIRAqg2AKCB6Jcysv4gkiktKAJA3gy+RKlAqwCeJpjs UCuj+0gWfBsWXOgFhgH0uL8= =FcPG -----END PGP SIGNATURE----- -- -
<http://www.eteknix.com> Apacer Z280 240GB M.2 PCIe NVMe Solid State Drive Review The M.2 form factor was originally called the Next Generation Form factor (NGFF) for a good reason and it is without a doubt also my personal favourite form factor. Today I'm taking a closer look at Apacer's Z280 solid state drive <http://ap.apacer.com/products/Solid-State-Drive-Z280/>  which is just such an M.2 2280 size drive that also uses the latest NVMe standard for the best performance in your system. URL - http://www.eteknix.com/apacer-z280-240gb-m-2-pcie-nvme-solid-state-drive-review/ --
-
** TECHSPOT ------------------------------------------------------------ ** QNAP TS-853A Review ------------------------------------------------------------ ** http://www.techspot.com/review/1277-qnap-ts-853a/ ------------------------------------------------------------ Having developed NAS products for more than a decade, QNAP now ships a massive range of devices for both enterprise and home environments. We've tested many of the company's offerings over the years and one of its most recent releases, the TS-x53A, just so happens to be on-hand today in its biggest form, touting eight drive bays, a Braswell quad-core SoC, and a heap of connectivity options. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
Kingston HyperX Savage USB 3.1 Flash Drive Review @ Hardware Canucks
news posted a topic in Upcoming News
Hardware Canucks is pleased to present our review of the Kingston HyperX Savage USB 3.1. *Article URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/73758-kingston-hyperx-savage-128gb-usb-3-1-flash-drive-review.html *Quote:* *While most flash drives won't show up on many people's radar, Kingston's HyperX Savage has an ultra fast USB 3.1 interface, is highly durable and it demands your attention.* We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team -
openSUSE Security Update: Security update for Chromium ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2792-1 Rating: important References: #1009892 #1009893 #1009894 #1009895 Cross-References: CVE-2016-5199 CVE-2016-5200 CVE-2016-5201 CVE-2016-5202 Affected Products: SUSE Package Hub for SUSE Linux Enterprise 12 ______________________________________________________________________________ An update that fixes four vulnerabilities is now available. Description: This update to Chromium 54.0.2840.100 fixes the following vulnerabilities: - CVE-2016-5199: Heap corruption in FFmpeg (boo#1009892) - CVE-2016-5200: out of bounds memory access in v8 (boo#1009893) - CVE-2016-5201: info leak in extensions (boo#1009894) - CVE-2016-5202: various fixes from internal audits (boo#1009895) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Package Hub for SUSE Linux Enterprise 12: zypper in -t patch openSUSE-2016-1292=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64): chromedriver-54.0.2840.100-118.1 chromedriver-debuginfo-54.0.2840.100-118.1 chromium-54.0.2840.100-118.1 chromium-debuginfo-54.0.2840.100-118.1 chromium-debugsource-54.0.2840.100-118.1 chromium-ffmpegsumo-54.0.2840.100-118.1 chromium-ffmpegsumo-debuginfo-54.0.2840.100-118.1 References: https://www.suse.com/security/cve/CVE-2016-5199.html https://www.suse.com/security/cve/CVE-2016-5200.html https://www.suse.com/security/cve/CVE-2016-5201.html https://www.suse.com/security/cve/CVE-2016-5202.html https://bugzilla.suse.com/1009892 https://bugzilla.suse.com/1009893 https://bugzilla.suse.com/1009894 https://bugzilla.suse.com/1009895 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
openSUSE Security Update: Security update for Chromium ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2793-1 Rating: important References: #1009892 #1009893 #1009894 #1009895 Cross-References: CVE-2016-5199 CVE-2016-5200 CVE-2016-5201 CVE-2016-5202 Affected Products: openSUSE Leap 42.2 openSUSE Leap 42.1 openSUSE 13.2 ______________________________________________________________________________ An update that fixes four vulnerabilities is now available. Description: This update to Chromium 54.0.2840.100 fixes the following vulnerabilities: - CVE-2016-5199: Heap corruption in FFmpeg (boo#1009892) - CVE-2016-5200: out of bounds memory access in v8 (boo#1009893) - CVE-2016-5201: info leak in extensions (boo#1009894) - CVE-2016-5202: various fixes from internal audits (boo#1009895) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2016-1292=1 - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1292=1 - openSUSE 13.2: zypper in -t patch openSUSE-2016-1292=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (x86_64): chromedriver-54.0.2840.100-91.1 chromedriver-debuginfo-54.0.2840.100-91.1 chromium-54.0.2840.100-91.1 chromium-debuginfo-54.0.2840.100-91.1 chromium-debugsource-54.0.2840.100-91.1 chromium-ffmpegsumo-54.0.2840.100-91.1 chromium-ffmpegsumo-debuginfo-54.0.2840.100-91.1 - openSUSE Leap 42.1 (x86_64): chromedriver-54.0.2840.100-91.1 chromedriver-debuginfo-54.0.2840.100-91.1 chromium-54.0.2840.100-91.1 chromium-debuginfo-54.0.2840.100-91.1 chromium-debugsource-54.0.2840.100-91.1 chromium-ffmpegsumo-54.0.2840.100-91.1 chromium-ffmpegsumo-debuginfo-54.0.2840.100-91.1 - openSUSE 13.2 (i586 x86_64): chromedriver-54.0.2840.100-140.1 chromedriver-debuginfo-54.0.2840.100-140.1 chromium-54.0.2840.100-140.1 chromium-debuginfo-54.0.2840.100-140.1 chromium-debugsource-54.0.2840.100-140.1 chromium-ffmpegsumo-54.0.2840.100-140.1 chromium-ffmpegsumo-debuginfo-54.0.2840.100-140.1 References: https://www.suse.com/security/cve/CVE-2016-5199.html https://www.suse.com/security/cve/CVE-2016-5200.html https://www.suse.com/security/cve/CVE-2016-5201.html https://www.suse.com/security/cve/CVE-2016-5202.html https://bugzilla.suse.com/1009892 https://bugzilla.suse.com/1009893 https://bugzilla.suse.com/1009894 https://bugzilla.suse.com/1009895 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Welcome to the Ubuntu Weekly Newsletter, Issue 487 for the week November 7 - 13, 2016. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue487 == In This Issue == * Ubuntu Online Summit coming up 15-16 Nov * Ubuntu Budgie - It's official! * Ubuntu Stats * Install party ubuntaire a Barcelona (3/12/2016) * Ubuntu Conferences in November * LoCo Events * Sean Davis: SGT Puzzles Collection - Introduction * Svetlana Belkin: Steam Controller on Ubuntu 16.10 * Sean Davis: Xfce Settings 4.13.0 Released * Canonical Design Team: Yakkety Yak (artwork) * Canonical News * In The Blogosphere * Other Articles of Interest * Featured Audio and Video * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04, 16.04 and 16.10 * And much more! == General Community News == === Ubuntu Online Summit coming up 15-16 Nov === Daniel Holbach reminds us that the next Ubuntu Online Summit is being held on 15th and 16th November 2016. He says that to be discussed are achievements in 16.10 and the plans for 17.04. Daniel also says that the chance to add a session will be closing soon. https://daniel.holba.ch/blog/2016/11/ubuntu-online-summit-coming-up-15-16-nov/ === Ubuntu Budgie - It's official! === The budge-remix team announces their distribution will now be known as Ubuntu Budgie after being granted official community status by the Ubuntu Technical Board. They list what the change will mean, advise that their first release will be Ubuntu Budgie 17.04, and say: "We would like to give huge thanks to 16.04 and 16.10 budgie-remix users for continuing to support us - we have exciting changes lined up over the next few months - chief among these will be budgie-desktop 11." https://budgie-remix.org/2016/11/08/its-official/ The news about the flavor being made official was covered by several blogs and news outlets, including: * Ubuntu Budgie Is Now an Official Ubuntu Flavor - http://www.omgubuntu.co.uk/2016/11/ubuntu-budgie-now-official-ubuntu-flavor * Ubuntu Budgie Is Now an Official Ubuntu Flavor - http://news.softpedia.com/news/ubuntu-budgie-is-now-an-official-ubuntu-flavor-510062.shtml * Ubuntu Budgie Becomes An Official Ubuntu Flavor - http://www.webupd8.org/2016/11/ubuntu-budgie-becomes-official-ubuntu.html == Ubuntu Stats == === Bug Stats === * Open (127217) +163 over last week * Critical (395) +1 over last week * Unconfirmed (62927) +130 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * How to delete the lines from a file that do not contain dot? http://askubuntu.com/questions/847002/how-to-delete-the-lines-from-a-file-that-do-not-contain-dot * How to capture disk usage percentage of a partition as an integer? http://askubuntu.com/questions/847752/how-to-capture-disk-usage-percentage-of-a-partition-as-an-integer * How can I track time from the command-line? http://askubuntu.com/questions/847190/how-can-i-track-time-from-the-command-line * mona is not in the sudoers file. This incident will be reported http://askubuntu.com/questions/846738/mona-is-not-in-the-sudoers-file-this-incident-will-be-reported * Assigning only part of a string to a variable in bash http://askubuntu.com/questions/847816/assigning-only-part-of-a-string-to-a-variable-in-bash ==== Top Voted New Questions ==== * How to capture disk usage percentage of a partition as an integer? http://askubuntu.com/questions/847752/ * mona is not in the sudoers file. This incident will be reported http://askubuntu.com/questions/846738/ * How can I track time from the command-line? http://askubuntu.com/questions/847190/ * Assigning only part of a string to a variable in bash http://askubuntu.com/questions/847816/ * Music notation software for Ubuntu http://askubuntu.com/questions/848531/ People Contributing the best questions and answers this week: Serg (http://askubuntu.com/users/295286/serg), Anwar (http://askubuntu.com/users/61218/anwar), Zanna (http://askubuntu.com/users/527764/zanna), Gautam Vashisht (http://askubuntu.com/users/504462/gautam-vashisht) and ThatGuy (http://askubuntu.com/users/606721/thatguy) Ask (and answer!) questions at http://askubuntu.com == LoCo News == === Install party ubuntaire a Barcelona (3/12/2016) === Walter Garcia informs us of an upcoming install party which will take place at an old chocolate factory in Barcelona on 3rd December. He confirms the address of the event and the itinerary for the day. Forum post is in Catalan. https://ubuntuorg/showthread.php?t=2342510 === Ubuntu Conferences in November === Jose Antonio Rey reminds us of two Ubuntu related events that he is attending in November: SeaGL in Seattle, and UbuCon Europe in Germany. He links to sites from where information about the events can be found and says: "If you are going to be at any of those conferences, make sure to come by and say hi - I'd love to see you." https://joseeantonior.wordpress.com/2016/11/09/ubuntu-conferences-in-november/ == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Sierra Vista Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3449-sierra-vista-ubuntu-hour/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3450-tempe-ubuntu-hour/ * UbuCon Europe, German Ubuntu LoCo Team: http://loco.ubuntu.com/events/ubuntu-de-locoteam/3426-ubucon-europe/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3448-azloco-install-fest/linux-workshop/ * Ubuntu-MM 16.04 LTS and Ubuntu 16.10 Release Party, Ubuntu Myanmar LoCo Team: http://loco.ubuntu.com/events/ubuntu-mm/3465-ubuntu-mm-1604-lts-and-ubuntu-1610-release-party/ * SFD TN 2016, Ubuntu Tunisian LoCo Team: http://loco.ubuntu.com/events/ubuntu-tn/3466-sfd-tn-2016/ * Encontro Ubuntu-pt ( -at -) Sintra, Ubuntu Portugal: http://loco.ubuntu.com/events/ubuntu-pt/3422-encontro-ubuntu-pt- ( -at -) -sintra/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Sean Davis: SGT Puzzles Collection - Introduction === Sean Davis tells us new features are a rarity in Xubuntu but there are some new games such as the SGT Puzzles collection which is launched through sgt-launcher and is a wrapper for Simon Tatham's Portable Puzzle Collection. Sean shares some screenshots of the collection and advises that he has created a PPA for 16.10 and 17.04 where fixes will be published. https://smdavis.us/2016/11/06/sgt-puzzles-collection-introduction/ === Svetlana Belkin: Steam Controller on Ubuntu 16.10 === Svetlana Belkin writes that she has now received her Steam controller and tells us what she needed to do to make it work in Ubuntu 16.10. http://senseopenness.com/steam-controller-on-ubuntu-16-10/ === Sean Davis: Xfce Settings 4.13.0 Released === Sean Davis writes that Xfce settings 4.13.0 has been released and that while many Xfce components have been ported to GTK+ 3, others have not as work progresses towards Xfce 4.14. He says not to expect new features though; the change was porting from GTK+ 2 to GTK+ 3. Sean includes some screenshots, download links and advises some known issues. https://smdavis.us/2016/11/09/xfce-settings-4-13-0-released/ === Canonical Design Team: Yakkety Yak (artwork) === Tom Macfarlane reveals the Yakkety Yak 16.10 animal artwork, including origami, t-shirt and how the final shape was achieved. http://design.canonical.com/2016/11/yakkety-yak/ == Canonical News == * Canonical launches fully managed Kubernetes and joins the CNCF - http://insights.ubuntu.com/2016/11/09/canonical-launches-fully-managed-kubernetes-and-joins-the-cncf/ * Webinar: Secure, scale and simplify your OpenStack deployments - http://insights.ubuntu.com/2016/11/11/webinar-secure-scale-and-simplify-openstack-deployments/ == In The Blogosphere == === Xubuntu 16.10 Yakkety Yak - A breath of fresh air === Dedoimedo reviews the latest release of Xubuntu, 16.10 Yakkety Yak. They evaluate several aspects, including various parts of the Live Session, the installation and package updates, default applications and customization. As part of the conclusion, they write: "It would seem that Xubuntu is recovering gently. Perhaps it is still too early to tell, but Yak is much, much better than Xerus. And it deserves 8/10." http://www.dedoimedo.com/computers/xubuntu-yakkety-yak.html === Ubuntu Releases IoT Core Platform === Jack M. Germain of LinuxInsider takes a look at the recently released Ubuntu Core 16 which uses Ubuntu's snap packages to ensure that Internet of Things [ioT] applications access only necessary data. In his summary he writes: "The new Ubuntu Core delivers confined security with read-only, tamper-proof application images. They are digitally signed. That adds a critical importance to the integrity of IoT devices." http://www.linuxinsider.com/story/84066.html === Applications Missing From Ubuntu === Matt Hartley, writing for Datamation, runs through some applications that are missing from Ubuntu such as Microsoft Word, Adobe Photoshop and QuickBooks. He suggests some Open Source alternatives and says that while not perfect they are completely usable and that some are powerful enough to handle most daily tasks. . http://www.datamation.com/open-source/applications-missing-from-ubuntu.html === Enterprise Linux Showdown: Ubuntu Linux === Carla Schroder, writing for Linux.com, writes an enterprise-level evaluation of Ubuntu. She goes through some the history, talks about the flavor ecosystem, and covers lifecycle and support. https://www.linux.com/learn/enterprise-linux-showdown-ubuntu-linux === Can Linux containers save IoT from a security meltdown? === Eric Brown of HackerBoards includes Snappy Ubuntu Core in an article about Internet of Things (IoT) security. In this article he relays details from a discussion with Canonical's Oliver Ries, VP Engineering Ubuntu Client Platform, who explains how snaps work and that "security and reliability are key points of emphasis." The article continues by talking about ResinOS and explores some thoughts on the future. http://hackerboards.com/can-linux-containers-save-iot-from-a-security-meltdown/ == Other Articles of Interest == * Nintendo's $60 NES Classic Runs Linux - http://www.omgubuntu.co.uk/2016/11/nintendo-nes-classic-single-board-pc-linux == Featured Audio and Video == === Ubuntu Podcast from the UK LoCo: S09E37 - Raspberry Uber === It's Episode Thirty-Seven of Season-Nine of the Ubuntu Podcast! Alan Pope, Mark Johnson, Martin Wimpress and Jon Spriggs are connected and speaking to your brain. We are four once more, but who is Jon? In this week's show: We discuss the news: * Internet Archive turns 20 * It's Finally Legal To Hack Your Own Devices (Even Your Car) * Zotac announce new small form-factor barebones, gaming PC * An industrial tribunal has ruled that Uber drivers are employees under UK law * Intel's Vulkan Linux Driver Gets ~30% Performance Boost, Now Faster Than OpenGL * Harvard Business school researchers have found Wikipedia articles are as neutral as Encyclopedia Britannica * Nintendo's $60 NES Classic appears to run Linux * Preparations for surviving the total anihilation of Earth, well California, are underway We discuss the community news: * The Canonical Design Team has released the Yakkety Yak release artwork * Dirty COW was livepatched in Ubuntu within hours of publication * Mythbuntu Linux Distribution Discontinued * Ubuntu Core 16 is released * The iconic text editor Vim celebrates 25 years * Debian 9 "Stretch" will drops PowerPC as a release architecture * Meet Meow, a Purfect GNOME Menu Editor * We mention some events * We also discuss making games with Scratch and home-assistant.io. http://ubuntupodcast.org/2016/11/10/s09e37-raspberry-uber/ === Full Circle Weekly News #42 is out === Just a quick message to let you know that Full Circle Weekly News #42 is out: http://fullcirclemagazine.org/podcast/full-circle-weekly-news-42/ and, Full Circle Magazine #114 came out a couple of weeks ago: http://fullcirclemagazine.org/issue-114/ The show is also available via: RSS: http://fullcirclemagazine.org/feed/podcast Stitcher Radio: http://www.stitcher.com/s?fid=85347&refid=stpr TuneIn Radio: http://tunein.com/radio/Full-Circle-Weekly-News-p855064/ and PlayerFM: https://player.fm/series/the-full-circle-weekly-news == Upcoming Meetings and Events == For upcoming meetings and events please visit the calendars at fridge.ubuntu.com: http://fridge.ubuntu.com/calendars/ == Updates and Security for 12.04, 14.04, 16.04 and 16.10 == === Security Updates === * [uSN-3125-1] QEMU vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-November/003621.html * [uSN-3126-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-November/003622.html * [uSN-3126-2] Linux kernel (OMAP4) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-November/003623.html * [uSN-3127-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-November/003624.html * [uSN-3127-2] Linux kernel (Trusty HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-November/003625.html * [uSN-3128-1] Linux kernel vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-November/003626.html * [uSN-3128-2] Linux kernel (Xenial HWE) vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-November/003627.html * [uSN-3128-3] Linux kernel (Qualcomm Snapdragon) vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-November/003628.html * [uSN-3129-1] Linux kernel vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-November/003629.html * [uSN-3129-2] Linux kernel (Raspberry Pi 2) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-November/003630.html === Ubuntu 12.04 Updates === * adobe-flashplugin 1:20161108.1-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025816.html * flashplugin-nonfree 11.2.202.644ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025817.html * flashplugin-nonfree 11.2.202.644ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025818.html * adobe-flashplugin 1:20161108.1-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025819.html * grub2 1.99-21ubuntu3.20 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025820.html * linux-backports-modules-3.2.0 3.2.0-115.107 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025821.html * linux-backports-modules-3.2.0 3.2.0-115.107 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025822.html * linux-meta 3.2.0.115.131 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025823.html * linux-meta 3.2.0.115.131 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025824.html * linux 3.2.0-115.157 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025825.html * linux 3.2.0-115.157 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025826.html * linux-signed-lts-trusty 3.13.0-101.148~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025827.html * linux-lts-trusty 3.13.0-101.148~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025828.html * linux-signed-lts-trusty 3.13.0-101.148~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025829.html * linux-meta-lts-trusty 3.13.0.101.92 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025830.html * linux-meta-lts-trusty 3.13.0.101.92 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025831.html * linux-lts-trusty 3.13.0-101.148~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025832.html * linux-lts-trusty_3.13.0-101.148~precise1_amd64.tar.gz - - https://lists.ubuntu.com/archives/precise-changes/2016-November/025833.html * linux-meta-ti-omap4 3.2.0.1493.88 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025834.html * linux-ti-omap4 3.2.0-1493.120 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025835.html * linux-ti-omap4 3.2.0-1493.120 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025836.html * linux-meta-ti-omap4 3.2.0.1493.88 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025837.html * linux-armadaxp 3.2.0-1677.104 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025838.html * linux-armadaxp 3.2.0-1677.104 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025839.html * linux-meta-armadaxp 3.2.0.1677.93 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025840.html * linux-meta-armadaxp 3.2.0.1677.93 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025841.html * qemu-kvm 1.0+noroms-0ubuntu14.31 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025842.html * qemu-kvm 1.0+noroms-0ubuntu14.31 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025843.html * linux 3.2.0-116.158 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025844.html * linux-backports-modules-3.2.0 3.2.0-116.108 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025845.html * linux-meta 3.2.0.116.132 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025846.html * linux-ti-omap4 3.2.0-1494.121 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025847.html * linux-meta-ti-omap4 3.2.0.1494.89 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025848.html * linux-armadaxp 3.2.0-1678.105 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025849.html * linux-meta-armadaxp 3.2.0.1678.94 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025850.html * linux-lts-trusty 3.13.0-102.149~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025851.html * linux-signed-lts-trusty 3.13.0-102.149~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025852.html * linux-meta-lts-trusty 3.13.0.102.93 - https://lists.ubuntu.com/archives/precise-changes/2016-November/025853.html * linux-lts-trusty_3.13.0-102.149~precise1_amd64.tar.gz - - https://lists.ubuntu.com/archives/precise-changes/2016-November/025854.html End of Life - April 2017 === Ubuntu 14.04 Updates === * adobe-flashplugin 1:20161108.1-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023142.html * flashplugin-nonfree 11.2.202.644ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023143.html * flashplugin-nonfree 11.2.202.644ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023144.html * linux-signed-lts-xenial 4.4.0-47.68~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023145.html * linux-lts-xenial 4.4.0-47.68~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023146.html * linux-meta-lts-xenial 4.4.0.47.34 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023147.html * linux-lts-xenial_4.4.0-47.68~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023148.html * adobe-flashplugin 1:20161108.1-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023149.html * fwts 14.03.01-0ubuntu4 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023150.html * qemu 2.0.0+dfsg-2ubuntu1.29 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023151.html * linux-signed 3.13.0-101.148 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023152.html * linux-signed 3.13.0-101.148 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023153.html * linux-meta 3.13.0.101.109 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023154.html * linux-meta 3.13.0.101.109 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023155.html * linux 3.13.0-101.148 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023156.html * linux 3.13.0-101.148 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023157.html * linux_3.13.0-101.148_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023158.html * linux-signed-lts-xenial 4.4.0-47.68~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023159.html * linux-lts-xenial 4.4.0-47.68~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023160.html * linux-signed-lts-xenial 4.4.0-47.68~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023161.html * linux-meta-lts-xenial 4.4.0.47.34 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023162.html * linux-lts-xenial 4.4.0-47.68~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023163.html * linux-meta-lts-xenial 4.4.0.47.34 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023164.html * linux-lts-xenial_4.4.0-47.68~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023165.html * qemu 2.0.0+dfsg-2ubuntu1.30 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023166.html * qemu 2.0.0+dfsg-2ubuntu1.30 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023167.html * linux-signed-lts-vivid 3.19.0-74.82~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023168.html * linux-lts-vivid 3.19.0-74.82~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023169.html * linux-signed-lts-vivid 3.19.0-74.82~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023170.html * linux-meta-lts-vivid 3.19.0.74.56 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023171.html * linux-lts-vivid 3.19.0-74.82~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023172.html * linux-meta-lts-vivid 3.19.0.74.56 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023173.html * linux-lts-vivid_3.19.0-74.82~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023174.html * neutron 1:2014.1.5-0ubuntu7 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023175.html * samba 2:4.3.11+dfsg-0ubuntu0.14.04.2 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023176.html * grub2 2.02~beta2-9ubuntu1.13 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023177.html * grub2-signed 1.34.15 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023178.html * init-system-helpers 1.14ubuntu1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023179.html * libnss-ldap 264-2.2ubuntu4.14.04.2 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023180.html * unscd 0.51-1ubuntu1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023181.html * systemd 204-5ubuntu20.20 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023182.html * accountsservice 0.6.35-0ubuntu7.3 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023183.html * shim-signed 1.19~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023184.html * shim 0.9+1474479173.6c180c6-0ubuntu1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023185.html * shim-signed 1.21.4~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023186.html * linux 3.13.0-102.149 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023187.html * linux-signed 3.13.0-102.149 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023188.html * linux-meta 3.13.0.102.110 - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023189.html * linux_3.13.0-102.149_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-November/023190.html End of Life - April 2019 === Ubuntu 16.04 Updates === * snapcraft 2.21 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015049.html * adobe-flashplugin 1:20161108.1-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015050.html * flashplugin-nonfree 11.2.202.644ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015051.html * flashplugin-nonfree 11.2.202.644ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015052.html * linux 4.4.0-47.68 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015053.html * linux-signed 4.4.0-47.68 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015054.html * linux-meta 4.4.0.47.50 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015055.html * linux_4.4.0-47.68_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015056.html * linux-raspi2 4.4.0-1031.38 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015057.html * linux-meta-raspi2 4.4.0.1031.31 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015058.html * adobe-flashplugin 1:20161108.1-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015059.html * fwts 16.03.00-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015060.html * nvme-cli 0.5-1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015061.html * open-iscsi 2.0.873+git0.3b4b4500-14ubuntu3.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015062.html * linux-signed 4.4.0-47.68 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015063.html * linux-signed 4.4.0-47.68 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015064.html * linux 4.4.0-47.68 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015065.html * linux-meta 4.4.0.47.50 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015066.html * linux-meta 4.4.0.47.50 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015067.html * linux 4.4.0-47.68 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015068.html * linux_4.4.0-47.68_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015069.html * qemu 1:2.5+dfsg-5ubuntu10.6 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015070.html * qemu 1:2.5+dfsg-5ubuntu10.6 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015071.html * linux-raspi2 4.4.0-1032.39 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015072.html * linux-meta-raspi2 4.4.0.1032.32 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015073.html * linux-snapdragon 4.4.0-1035.39 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015074.html * linux-meta-snapdragon 4.4.0.1035.27 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015075.html * gcc-5 5.4.0-6ubuntu1~16.04.4 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015076.html * gcc-5 5.4.0-6ubuntu1~16.04.4 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015077.html * neutron-lbaas 2:8.3.0-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015078.html * neutron 2:8.3.0-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015079.html * nova 2:13.1.2-0ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015080.html * nova-lxd 13.0.0-0ubuntu3.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015081.html * supertux 0.4.0-1ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015082.html * debian-installer 20101020ubuntu451.7 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015083.html * walinuxagent 2.1.5-0ubuntu4~16.04.0 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015084.html * snapcraft 2.22 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015085.html * samba 2:4.3.11+dfsg-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015086.html * ubuntu-release-upgrader 1:16.04.18 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015087.html * neutron 2:8.3.0-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015088.html * multipath-tools 0.5.0+git1.656f8865-5ubuntu2.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015089.html * python-os-brick 1.2.0-2ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015090.html * cups-filters 1.8.3-2ubuntu3.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015091.html * playonlinux 4.2.10-2ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015092.html * unattended-upgrades 0.90ubuntu0.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015093.html * python-pip 8.1.1-2ubuntu0.4 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015094.html * maas 2.1.1+bzr5544-0ubuntu1~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015095.html * ido 13.10.0+16.04.20161028-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015096.html * linux-meta-snapdragon 4.4.0.1035.27 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015097.html * linux-snapdragon 4.4.0-1035.39 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015098.html * linux-snapdragon 4.4.0-1035.39 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015099.html * linux-meta-snapdragon 4.4.0.1035.27 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015100.html * dovecot 1:2.2.22-1ubuntu2.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015101.html * gnome-shell 3.18.5-0ubuntu0.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015102.html * nplan 0.14~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015103.html * xserver-xorg-video-intel 2:2.99.917+git20160325-1ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015104.html * accountsservice 0.6.40-2ubuntu11.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015105.html * shim-signed 1.19~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015106.html * shim 0.9+1474479173.6c180c6-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015107.html * shim-signed 1.21.4~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015108.html * grub2 2.02~beta2-36ubuntu3.5 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015109.html * grub2-signed 1.66.5 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015110.html * snapcraft 2.22.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-November/015111.html End of Life - April 2021 === Ubuntu 16.10 Updates === * snapcraft 2.21+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011430.html * webkit2gtk 2.14.2-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011431.html * adobe-flashplugin 1:20161108.1-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011432.html * flashplugin-nonfree 11.2.202.644ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011433.html * flashplugin-nonfree 11.2.202.644ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011434.html * adobe-flashplugin 1:20161108.1-0ubuntu0.16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011435.html * fwts 16.09.00-0ubuntu4.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011436.html * open-iscsi 2.0.873+git0.3b4b4500-14ubuntu8.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011437.html * linux-signed 4.8.0-27.29 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011438.html * linux-signed 4.8.0-27.29 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011439.html * linux-meta 4.8.0.27.36 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011440.html * linux-meta 4.8.0.27.36 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011441.html * linux 4.8.0-27.29 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011442.html * linux 4.8.0-27.29 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011443.html * linux-raspi2 4.8.0-1018.21 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011444.html * linux-raspi2 4.8.0-1018.21 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011445.html * linux-meta-raspi2 4.8.0.1018.21 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011446.html * linux_4.8.0-27.29_amd64.tar.gz - - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011447.html * linux-meta-raspi2 4.8.0.1018.21 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011448.html * qemu 1:2.6.1+dfsg-0ubuntu5.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011449.html * qemu 1:2.6.1+dfsg-0ubuntu5.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011450.html * webbrowser-app 0.23+16.10.20161018-0ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011451.html * iio-sensor-proxy 1.3-1ubuntu1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011452.html * gnome-control-center 1:3.20.2-0ubuntu2 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011453.html * multipath-tools 0.5.0+git1.656f8865-5ubuntu7.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011454.html * unattended-upgrades 0.92ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011455.html * dovecot 1:2.2.24-1ubuntu1.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011456.html * python-pip 8.1.2-2ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011457.html * ceph 10.2.3-0ubuntu2.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011458.html * samba 2:4.4.5+dfsg-2ubuntu5.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011459.html * knopflerfish-osgi 5.2.0-1ubuntu0.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011460.html * metacity 1:3.20.3-1ubuntu2.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011461.html * maas 2.1.1+bzr5544-0ubuntu1~16.10.1 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011462.html * snapcraft 2.22+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011463.html * linux-snapdragon 4.4.0-1035.39 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011464.html * linux-meta-snapdragon 4.4.0.1035.27 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011465.html * linux-snapdragon 4.4.0-1035.39 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011466.html * linux-snapdragon 4.4.0-1035.39 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011467.html * linux-meta-snapdragon 4.4.0.1035.27 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011468.html * linux-meta-snapdragon 4.4.0.1035.27 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011469.html * gnome-shell 3.20.4-0ubuntu2 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011470.html * snapcraft 2.22.1+16.10 - https://lists.ubuntu.com/archives/yakkety-changes/2016-November/011471.html End of Life - July 2017 == Subscribe == Get your copy of the Ubuntu Weekly Newsletter delivered each week to you via email at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news == Archives == You can always find older Ubuntu Weekly Newsletter issues at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter == Additional Ubuntu News == As always you can find more news and announcements at: http://insights.ubuntu.com/ and http://fridge.ubuntu.com/ == Conclusion == Thank you for reading the Ubuntu Weekly Newsletter. See you next week! == Credits == The Ubuntu Weekly Newsletter is brought to you by: * Elizabeth K. Joseph * Chris Guiver * Simon Quigley * Paul White * And many others == Glossary of Terms == Other acronyms can be found at https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/glossary == Ubuntu - Get Involved == The Ubuntu community consists of individuals and teams, working on different aspects of the distribution, giving advice and technical support, and helping to promote Ubuntu to a wider audience. No contribution is too small, and anyone can help. It's your chance to get in on all the community fun associated with developing and promoting Ubuntu. http://community.ubuntu.com/contribute/ Or get involved with the Ubuntu Weekly Newsletter team! We always need summary writers and editors, if you're interested, learn more at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Join == Feedback == This document is maintained by the Ubuntu Weekly News Team. If you have a story idea or suggestions for the Weekly Newsletter, join the
-
-------- FNATIC GEAR CLUTCH G1 OPTICAL MOUSE REVIEW ( -at -) APH NETWORKS ----------- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: Fnatic Gear Clutch G1 Optical Mouse Review ( -at -) APH Networks * Description: In terms of pure performance metrics, this Fnatic Gear mouse is one you can Clutch onto. * Link: http://aphnetworks.com/reviews/fnatic-gear-clutch-g1 * Image: http://aphnetworks.com/review/fnatic-gear-clutch-g1/007.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5
-
Title: X2 Rindja 8020 PC Gamer Chassis Review ( -at -) NikKTech Description: For a mid-tower the X2 Rindja scores very highly on available interior space and that combined with its price tag are two reasons as to why you should be checking it out next time you're in the market for one. Article Link: http://www.nikktech.com/main/articles/pc-hardware/pc-cases/7164-x2-rindja-80 20-pc-gamer-chassis-review Image Link: http://www.nikktech.com/main/images/pics/reviews/x2/rindja/x2_rindjab.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: qemu-kvm-rhev security, bug fix, and enhancement update Advisory ID: RHSA-2016:2706-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2706.html Issue date: 2016-11-14 CVE Names: CVE-2015-8817 CVE-2015-8818 ===================================================================== 1. Summary: An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7 - x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager. The following packages have been upgraded to a newer upstream version: qemu-kvm-rhev (2.6.0). (BZ#1386377) Security Fix(es): * An out-of-bounds flaw was found in the QEMU emulator built using 'address_space_translate' to map an address to a MemoryRegionSection. The flaw could occur while doing pci_dma_read/write calls, resulting in an out-of-bounds read-write access error. A privileged user inside a guest could use this flaw to crash the guest instance (denial of service). (CVE-2015-8817, CVE-2015-8818) Red Hat would like to thank Donghai Zdh of Alibaba Inc. for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1300771 - CVE-2015-8817 CVE-2015-8818 Qemu: OOB access in address_space_rw leads to segmentation fault 1374369 - RHSA-2016-1756 breaks migration of instances [OSP5-EL7] 1386377 - Rebase qemu-kvm-rhev to 2.6.0 6. Package List: Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7: Source: qemu-kvm-rhev-2.6.0-27.el7.src.rpm x86_64: qemu-img-rhev-2.6.0-27.el7.x86_64.rpm qemu-kvm-common-rhev-2.6.0-27.el7.x86_64.rpm qemu-kvm-rhev-2.6.0-27.el7.x86_64.rpm qemu-kvm-rhev-debuginfo-2.6.0-27.el7.x86_64.rpm qemu-kvm-tools-rhev-2.6.0-27.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-8817 https://access.redhat.com/security/cve/CVE-2015-8818 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYKiDYXlSAg2UNWIIRAnbXAJ9kUNZ93RgV0YkGOv/az8xrrb3rrQCeJHot rZ03XFLJvkdkTHwdEqGHYh8= =nU1u -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: qemu-kvm-rhev security, bug fix, and enhancement update Advisory ID: RHSA-2016:2705-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2705.html Issue date: 2016-11-14 CVE Names: CVE-2015-8817 CVE-2015-8818 ===================================================================== 1. Summary: An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 - x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager. The following packages have been upgraded to a newer upstream version: qemu-kvm-rhev (2.6.0). (BZ#1386379) Security Fix(es): * An out-of-bounds flaw was found in the QEMU emulator built using 'address_space_translate' to map an address to a MemoryRegionSection. The flaw could occur while doing pci_dma_read/write calls, resulting in an out-of-bounds read-write access error. A privileged user inside a guest could use this flaw to crash the guest instance (denial of service). (CVE-2015-8817, CVE-2015-8818) Red Hat would like to thank Donghai Zdh of Alibaba Inc. for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1300771 - CVE-2015-8817 CVE-2015-8818 Qemu: OOB access in address_space_rw leads to segmentation fault 1374368 - RHSA-2016-1756 breaks migration of instances [OSP6] 1386379 - Rebase qemu-kvm-rhev to 2.6.0 6. Package List: Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7: Source: qemu-kvm-rhev-2.6.0-27.el7.src.rpm x86_64: qemu-img-rhev-2.6.0-27.el7.x86_64.rpm qemu-kvm-common-rhev-2.6.0-27.el7.x86_64.rpm qemu-kvm-rhev-2.6.0-27.el7.x86_64.rpm qemu-kvm-rhev-debuginfo-2.6.0-27.el7.x86_64.rpm qemu-kvm-tools-rhev-2.6.0-27.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-8817 https://access.redhat.com/security/cve/CVE-2015-8818 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYKiC8XlSAg2UNWIIRAr4kAJ9Remx9N4wjGW2mGlK5nsETcsP+NQCcDkNt +pXlLZuzUOl0dfAI9ea6p48= =BSaZ -----END PGP SIGNATURE----- --
-
[RHSA-2016:2718-01] Important: chromium-browser security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: chromium-browser security update Advisory ID: RHSA-2016:2718-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2718.html Issue date: 2016-11-14 CVE Names: CVE-2016-5199 CVE-2016-5200 CVE-2016-5201 CVE-2016-5202 ===================================================================== 1. Summary: An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: Chromium is an open-source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 54.0.2840.100. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-5199, CVE-2016-5200, CVE-2016-5202, CVE-2016-5201) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Chromium must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1393731 - CVE-2016-5199 chromium-browser: heap corruption in ffmpeg 1393732 - CVE-2016-5200 chromium-browser: out of bounds memory access in v8 1393733 - CVE-2016-5201 chromium-browser: info leak in extensions 1393734 - CVE-2016-5202 chromium-browser: various fixes from internal audits 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: chromium-browser-54.0.2840.100-1.el6.i686.rpm chromium-browser-debuginfo-54.0.2840.100-1.el6.i686.rpm x86_64: chromium-browser-54.0.2840.100-1.el6.x86_64.rpm chromium-browser-debuginfo-54.0.2840.100-1.el6.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: chromium-browser-54.0.2840.100-1.el6.i686.rpm chromium-browser-debuginfo-54.0.2840.100-1.el6.i686.rpm x86_64: chromium-browser-54.0.2840.100-1.el6.x86_64.rpm chromium-browser-debuginfo-54.0.2840.100-1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: chromium-browser-54.0.2840.100-1.el6.i686.rpm chromium-browser-debuginfo-54.0.2840.100-1.el6.i686.rpm x86_64: chromium-browser-54.0.2840.100-1.el6.x86_64.rpm chromium-browser-debuginfo-54.0.2840.100-1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5199 https://access.redhat.com/security/cve/CVE-2016-5200 https://access.redhat.com/security/cve/CVE-2016-5201 https://access.redhat.com/security/cve/CVE-2016-5202 https://access.redhat.com/security/updates/classification/#important https://googlechromereleases.blogspot.com/2016/11/stable-channel-update-for-desktop_9.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYKiIHXlSAg2UNWIIRArcUAJ96mSg6S4zpGCTN1LJ55nJhcDBXxACeKInG Dzqf/d1QMueLJCUmT0AVDq8= =jIXj -----END PGP SIGNATURE----- -- -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: qemu-kvm-rhev security, bug fix, and enhancement update Advisory ID: RHSA-2016:2704-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2704.html Issue date: 2016-11-14 CVE Names: CVE-2015-8817 CVE-2015-8818 ===================================================================== 1. Summary: An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager. The following packages have been upgraded to a newer upstream version: qemu-kvm-rhev (2.6.0). (BZ#1386381) Security Fix(es): * An out-of-bounds flaw was found in the QEMU emulator built using 'address_space_translate' to map an address to a MemoryRegionSection. The flaw could occur while doing pci_dma_read/write calls, resulting in an out-of-bounds read-write access error. A privileged user inside a guest could use this flaw to crash the guest instance (denial of service). (CVE-2015-8817, CVE-2015-8818) Red Hat would like to thank Donghai Zdh of Alibaba Inc. for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1300771 - CVE-2015-8817 CVE-2015-8818 Qemu: OOB access in address_space_rw leads to segmentation fault 1374367 - RHSA-2016-1756 breaks migration of instances [OSP7] 1386381 - Rebase qemu-kvm-rhev to 2.6.0 6. Package List: Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7: Source: qemu-kvm-rhev-2.6.0-27.el7.src.rpm x86_64: qemu-img-rhev-2.6.0-27.el7.x86_64.rpm qemu-kvm-common-rhev-2.6.0-27.el7.x86_64.rpm qemu-kvm-rhev-2.6.0-27.el7.x86_64.rpm qemu-kvm-rhev-debuginfo-2.6.0-27.el7.x86_64.rpm qemu-kvm-tools-rhev-2.6.0-27.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-8817 https://access.redhat.com/security/cve/CVE-2015-8818 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYKh9bXlSAg2UNWIIRAs8MAKDE9dyY15ROf6QPVwvql4JlpEPGWgCgsvo/ tTTJb6yNQXu3UKACyB0Hukk= =HSKP -----END PGP SIGNATURE----- --
-
Adata's first 3D NAND SSD, the Ultimate SU800, uses the same Micron flash memory that company deployed in its appealing Crucial MX300. We tested and dissected the SU800 to see whether it lives up to its Ultimate billing. Read more: http://techreport.com/review/30921/adata-ultimate-su800-512gb-ssd-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : sudo Version : 1.8.5p2-1+nmu3+deb7u2 CVE ID : CVE-2016-7032 CVE-2016-7076 Debian Bug : 842507 It was discovered that the sudo noexec restriction could have been bypassed if application run via sudo executed system(), popen() or wordexp() C library functions with a user supplied argument. A local user permitted to run such application via sudo with noexec restriction could possibly use this flaw to execute arbitrary commands with elevated privileges. CVE-2016-7032 noexec bypass via system() and popen() CVE-2016-7076 noexec bypass via wordexp() For Debian 7 "Wheezy", these problems have been fixed in version 1.8.5p2-1+nmu3+deb7u2. We recommend that you upgrade your sudo packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJYKhbVAAoJEPZk0la0aRp9rLcQAKfu0p5Gv7tCzNgM34VPpXCG y/xrxEJeXhcDJ/Pff9GUDNm9+DSdcNSSCYHK6+PAlTJqppwkWsW+BiPyqMkQrg1w nsVxEcq+n0GH9X9ENQixc8CRXJCpYSYakJyLhDG6khtwjv98Ct6kjkidHuQBLVDg t6zBnC6O5aKHzg2knT4tmePPWVMe9MupXVnXd94cuGyFGodz/bHYk+tlwUjl+4+A T460blhsmoxkD6TUv5flhcjSFKP9H4W95V8tRNXBUpodrsTtA3Lw5CA8+8ZlR/rm QLeWN6ph7WCMkde+zUjRHef6IWEYcNls5VEq3mGw6dhZA/NczLJkH5LrhtXZbpk5 3S3c2cbYYBUabbM4uEgib1tKFKmIWfq/gbfKw3D+CtcUnenLJGXRrp01xKRnMAM5 GRWqLxR2bMFSMfv/JEFOG93o7/gJdtMRzGGURIWKVEZwF5y0y2Z19VzEgbvK+pXH 2E1SZMoIcV6cZcjVnol9mE9bbrX8xFcYs/yC5yMuDPDgdq/yKKHAxPYXsyjE2htv uH3GH+QgBDiIwhsFlCv9iXyaPAJOlnMbIgusw0jNDh8ictcru/RIq0PAUT8CMHjf r4GQDnsaBMLjrsdIWxa6QUrafOA6oiFjDYlx0TQBGopaLBYqZnvYxxTriSr1vAqV Kf2P3DYAa9xLWvpNB6XN =yXps -----END PGP SIGNATURE-----
-
Hi News Poster HardwareOverclock.com has just posted another review. Last week we have tested the AeroCool Dead Silence 120 mm fan. Title: AeroCool Dead Silence 120 mm fan ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/AeroCool-Dead-Silence-120mm-Luefter.htm Image: http://hardwareoverclock.com/NEWS-BILDER/Aerocool-Dead-Silence-120-008.jpg Thanks for posting our news. Pls feel free and send us your News too. Rene Ruf Chefredakteur HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com hardwareoverclock.com
-
Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* iPhone 7 ( -at -) LanOC Reviews <http://lanoc.org/review/mobile/7365-iphone-7> *DESCRIPTION:* So over the past few years I have reviewed 23 different mobile devices and on top of that I have tested and used at least another 23. In that time I have used every variation of Android available, Windows phones, multiple Blackberrys, and even a few Palm devices before they went away. What has been missing though has been a proper test of an iOS device. I’ve toyed with iPads and iPhone and even owned a few different iPods but its never been enough to really get a feel for it. Part of that is because I’ve never bought an iPhone for myself but it also comes down to review sampling for iPhone never being available through the channels we have worked through. Well with the launch of the iPhone 7 that changed, Verizon had a phone for me to check out and I have been using the iPhone7 for about a month and a half. In that time I have put aside any bias and learned how iOS works and tested the new iPhone 7 to see what it is all about. I’m certainly not the first person to cover the phone, but come with me to check out a first time iPhone users experience. *ARTICLE URL:* http://lanoc.org/review/mobile/7365-iphone-7 *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/iphone_7/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/iphone_7/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
-
TITLE: ZOTAC GTX 1050 Ti OC Edition Review ( -at -) Vortez CONTENT: Under the spotlight today is the ZOTAC GTX 1050 Ti OC Edition. This graphics card makes use of super-compact dimensions which project it into the small form factor arena. Combine the small footprint with PCI Express bus power and we have in our hands a rather versatile piece of kit which also bears an 8% overclock to the GPU. LINK: http://www.vortez.net/review.php?id=1230 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.