Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. Hi News Poster HardwareOverclock.com has just posted another review. Last week we have tested the AeroCool DS 230 tower. The Dead Silence tower has noise dampening material installed on front , top , side panels to ensure maximum reduction of noise induced by fans and other working components. Title: AeroCool DS 230 tower ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/AeroCool-DS-230-Tower-im-Test.htm Image: http://hardwareoverclock.com/Case/Aerocool-Dead-Silence-230-002.jpg Thanks for posting our news. Pls feel free and send us your News too. Rene Ruf Chefredakteur HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com hardwareoverclock.com
  2. openSUSE Security Update: Security update for gd ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2772-1 Rating: important References: #1001900 #1004924 #1005274 Cross-References: CVE-2016-6911 CVE-2016-7568 CVE-2016-8670 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for gd fixes the following security issues: - CVE-2016-7568: A specially crafted image file could cause an application crash or potentially execute arbitrary code when the image is converted to webp (bsc#1001900) - CVE-2016-8670: Stack Buffer Overflow in GD dynamicGetbuf (bsc#1004924) - CVE-2016-6911: Check for out-of-bound read in dynamicGetbuf() (bsc#1005274) This update was imported from the SUSE:SLE-12:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1281=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): gd-2.1.0-13.1 gd-debuginfo-2.1.0-13.1 gd-debugsource-2.1.0-13.1 gd-devel-2.1.0-13.1 - openSUSE Leap 42.1 (x86_64): gd-32bit-2.1.0-13.1 gd-debuginfo-32bit-2.1.0-13.1 References: https://www.suse.com/security/cve/CVE-2016-6911.html https://www.suse.com/security/cve/CVE-2016-7568.html https://www.suse.com/security/cve/CVE-2016-8670.html https://bugzilla.suse.com/1001900 https://bugzilla.suse.com/1004924 https://bugzilla.suse.com/1005274 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  3. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Crucial MX300 750 GB Link: http://www.techpowerup.com/reviews/Crucial/MX300_750_GB Brief: Crucial's MX300 introduces TLC flash to the MX Series. We tested the 750 GB version, which delivers decent performance at incredible pricing of only 23 cents per Gigabyte. Performance per Dollar is also fantastic claiming a top spot in our charts.
  4. Gigabyte Radeon RX 480 G1 Gaming 8GB Graphics Card Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/gigabyte-radeon-rx-480-g1-gaming-8gb-graphics-card-review/ Image URL: http://www.thinkcomputers.org/reviews/gigabyte_rx480/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/gigabyte_rx480/small.jpg Quote: "Today we will be taking a look at Gigabyte's Radeon RX 480 G1 Gaming 8GB graphics card.  Of course AMD's Radeon RX 480 8GB is targeted towards gamers who want to play games at 1080p (1920 x 1080) and 1440p (2560 x 1440) resolutions.  The Radeon RX 480 is based off AMD's Polaris 10 14nm GPU with 2304 stream processors, 144 TMUs, and 32 ROPs.  The card directly competes with NVIDIA GeForce GTX 1060.  Gigabyte's G1 Gaming version of the card is slightly overclocked with a boost clock up to 1290 MHz (compared to 1266 MHz), features Gigabyte's WindForce 2X cooling system which is made up of a dual-fan cooler with three copper heatpipes that make direct contact with the GPU, and even has some RGB lighting. Could this be the RX 480 you are looking for?  Let's take a look..."
  5. openSUSE Security Update: Security update for curl ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2768-1 Rating: important References: #1005633 #1005634 #1005635 #1005637 #1005638 #1005640 #1005642 #1005643 #1005645 #1005646 #998760 Cross-References: CVE-2016-7167 CVE-2016-8615 CVE-2016-8616 CVE-2016-8617 CVE-2016-8618 CVE-2016-8619 CVE-2016-8620 CVE-2016-8621 CVE-2016-8622 CVE-2016-8623 CVE-2016-8624 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 11 vulnerabilities is now available. Description: This update for curl fixes the following security issues: - CVE-2016-8624: invalid URL parsing with '#' (bsc#1005646) - CVE-2016-8623: Use-after-free via shared cookies (bsc#1005645) - CVE-2016-8622: URL unescape heap overflow via integer truncation (bsc#1005643) - CVE-2016-8621: curl_getdate read out of bounds (bsc#1005642) - CVE-2016-8620: glob parser write/read out of bounds (bsc#1005640) - CVE-2016-8619: double-free in krb5 code (bsc#1005638) - CVE-2016-8618: double-free in curl_maprintf (bsc#1005637) - CVE-2016-8617: OOB write via unchecked multiplication (bsc#1005635) - CVE-2016-8616: case insensitive password comparison (bsc#1005634) - CVE-2016-8615: cookie injection for other servers (bsc#1005633) - CVE-2016-7167: escape and unescape integer overflows (bsc#998760) This update was imported from the SUSE:SLE-12:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1280=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): curl-7.37.0-16.1 curl-debuginfo-7.37.0-16.1 curl-debugsource-7.37.0-16.1 libcurl-devel-7.37.0-16.1 libcurl4-7.37.0-16.1 libcurl4-debuginfo-7.37.0-16.1 - openSUSE Leap 42.1 (x86_64): libcurl-devel-32bit-7.37.0-16.1 libcurl4-32bit-7.37.0-16.1 libcurl4-debuginfo-32bit-7.37.0-16.1 References: https://www.suse.com/security/cve/CVE-2016-7167.html https://www.suse.com/security/cve/CVE-2016-8615.html https://www.suse.com/security/cve/CVE-2016-8616.html https://www.suse.com/security/cve/CVE-2016-8617.html https://www.suse.com/security/cve/CVE-2016-8618.html https://www.suse.com/security/cve/CVE-2016-8619.html https://www.suse.com/security/cve/CVE-2016-8620.html https://www.suse.com/security/cve/CVE-2016-8621.html https://www.suse.com/security/cve/CVE-2016-8622.html https://www.suse.com/security/cve/CVE-2016-8623.html https://www.suse.com/security/cve/CVE-2016-8624.html https://bugzilla.suse.com/1005633 https://bugzilla.suse.com/1005634 https://bugzilla.suse.com/1005635 https://bugzilla.suse.com/1005637 https://bugzilla.suse.com/1005638 https://bugzilla.suse.com/1005640 https://bugzilla.suse.com/1005642 https://bugzilla.suse.com/1005643 https://bugzilla.suse.com/1005645 https://bugzilla.suse.com/1005646 https://bugzilla.suse.com/998760 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  6. Dear potential SCALE 15X speaker: You have your presentation proposal submitted for SCALE 15X, right? No? Not to worry: You still have time. The deadline for the Call for Papers for SCALE 15X – the 15th Annual Southern California Linux Expo – is Tuesday, Nov. 15, at midnight midnight Pacific Standard Time to get your proposal in for your talk to be considered for the largest volunteer-run Linux/FOSS expo in North America. Among the specialized tracks for SCALE 15X are the following: -- Open Source in Enterprises -- Container and Virtualization -- Open Data -- Open Source Storage -- Security -- Developer -- Cloud -- Next Generation (open to potential speakers age 18 years and under) -- Legal and Licensing -- Mentoring -- Embedded A complete list of tracks and topics, along with instructions on how to submit a proposal, can be found on the SCALE 15X CFP page here: http://www.socallinuxexpo.org/scale/15x/cfp SCALE 15X will be held from March 2-5, 2017, at the Pasadena Convention Center in Pasadena, California. For more information, visit http://www.socallinuxexpo.org --
  7. openSUSE Security Update: Security update for mysql-community-server ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2769-1 Rating: important References: #1005555 #1005557 #1005558 #1005560 #1005561 #1005562 #1005563 #1005566 #1005567 #1005569 #1005570 #1005581 #1005582 #1005583 #1005586 #971456 #977614 #983938 #986251 #989911 #989913 #989914 #989915 #989919 #989921 #989922 #989925 #989926 #990890 #998309 #999666 Cross-References: CVE-2016-2105 CVE-2016-3459 CVE-2016-3477 CVE-2016-3486 CVE-2016-3492 CVE-2016-3501 CVE-2016-3521 CVE-2016-3614 CVE-2016-3615 CVE-2016-5439 CVE-2016-5440 CVE-2016-5507 CVE-2016-5584 CVE-2016-5609 CVE-2016-5612 CVE-2016-5616 CVE-2016-5617 CVE-2016-5626 CVE-2016-5627 CVE-2016-5629 CVE-2016-5630 CVE-2016-6304 CVE-2016-6662 CVE-2016-7440 CVE-2016-8283 CVE-2016-8284 CVE-2016-8288 Affected Products: openSUSE Leap 42.1 openSUSE 13.2 ______________________________________________________________________________ An update that solves 27 vulnerabilities and has four fixes is now available. Description: mysql-community-server was updated to 5.6.34 to fix the following issues: * Changes http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-34.html http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-32.html http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-31.html * fixed CVEs: CVE-2016-6304, CVE-2016-6662, CVE-2016-7440, CVE-2016-5584, CVE-2016-5617, CVE-2016-5616, CVE-2016-5626, CVE-2016-3492, CVE-2016-5629, CVE-2016-5507, CVE-2016-8283, CVE-2016-5609, CVE-2016-5612, CVE-2016-5627, CVE-2016-5630, CVE-2016-8284, CVE-2016-8288, CVE-2016-3477, CVE-2016-2105, CVE-2016-3486, CVE-2016-3501, CVE-2016-3521, CVE-2016-3615, CVE-2016-3614, CVE-2016-3459, CVE-2016-5439, CVE-2016-5440 * fixes SUSE Bugs: [boo#999666], [boo#998309], [boo#1005581], [boo#1005558], [boo#1005563], [boo#1005562], [boo#1005566], [boo#1005555], [boo#1005569], [boo#1005557], [boo#1005582], [boo#1005560], [boo#1005561], [boo#1005567], [boo#1005570], [boo#1005583], [boo#1005586], [boo#989913], [boo#977614], [boo#989914], [boo#989915], [boo#989919], [boo#989922], [boo#989921], [boo#989911], [boo#989925], [boo#989926] - append "--ignore-db-dir=lost+found" to the mysqld options in "mysql-systemd-helper" script if "lost+found" directory is found in $datadir [boo#986251] - remove syslog.target from *.service files [boo#983938] - add systemd to deps to build on leap and friends - replace '%{_libexecdir}/systemd/system' with %{_unitdir} macro - remove useless mysql ( -at -) default.service [boo#971456] - replace all occurrences of the string " ( -at -) sysconfdir ( -at -) " with "/etc" in mysql-community-server-5.6.3-logrotate.patch as it wasn't expanded properly [boo#990890] - remove '%define _rundir' as 13.1 is out of support scope - run 'usermod -g mysql mysql' only if mysql user is not in mysql group. Run 'usermod -s /bin/false/ mysql' only if mysql user doesn't have '/bin/false' shell set. - re-enable mysql profiling Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1283=1 - openSUSE 13.2: zypper in -t patch openSUSE-2016-1283=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): libmysql56client18-5.6.34-19.2 libmysql56client18-debuginfo-5.6.34-19.2 libmysql56client_r18-5.6.34-19.2 mysql-community-server-5.6.34-19.2 mysql-community-server-bench-5.6.34-19.2 mysql-community-server-bench-debuginfo-5.6.34-19.2 mysql-community-server-client-5.6.34-19.2 mysql-community-server-client-debuginfo-5.6.34-19.2 mysql-community-server-debuginfo-5.6.34-19.2 mysql-community-server-debugsource-5.6.34-19.2 mysql-community-server-errormessages-5.6.34-19.2 mysql-community-server-test-5.6.34-19.2 mysql-community-server-test-debuginfo-5.6.34-19.2 mysql-community-server-tools-5.6.34-19.2 mysql-community-server-tools-debuginfo-5.6.34-19.2 - openSUSE Leap 42.1 (x86_64): libmysql56client18-32bit-5.6.34-19.2 libmysql56client18-debuginfo-32bit-5.6.34-19.2 libmysql56client_r18-32bit-5.6.34-19.2 - openSUSE 13.2 (i586 x86_64): libmysql56client18-5.6.34-2.23.1 libmysql56client18-debuginfo-5.6.34-2.23.1 libmysql56client_r18-5.6.34-2.23.1 mysql-community-server-5.6.34-2.23.1 mysql-community-server-bench-5.6.34-2.23.1 mysql-community-server-bench-debuginfo-5.6.34-2.23.1 mysql-community-server-client-5.6.34-2.23.1 mysql-community-server-client-debuginfo-5.6.34-2.23.1 mysql-community-server-debuginfo-5.6.34-2.23.1 mysql-community-server-debugsource-5.6.34-2.23.1 mysql-community-server-errormessages-5.6.34-2.23.1 mysql-community-server-test-5.6.34-2.23.1 mysql-community-server-test-debuginfo-5.6.34-2.23.1 mysql-community-server-tools-5.6.34-2.23.1 mysql-community-server-tools-debuginfo-5.6.34-2.23.1 - openSUSE 13.2 (x86_64): libmysql56client18-32bit-5.6.34-2.23.1 libmysql56client18-debuginfo-32bit-5.6.34-2.23.1 libmysql56client_r18-32bit-5.6.34-2.23.1 References: https://www.suse.com/security/cve/CVE-2016-2105.html https://www.suse.com/security/cve/CVE-2016-3459.html https://www.suse.com/security/cve/CVE-2016-3477.html https://www.suse.com/security/cve/CVE-2016-3486.html https://www.suse.com/security/cve/CVE-2016-3492.html https://www.suse.com/security/cve/CVE-2016-3501.html https://www.suse.com/security/cve/CVE-2016-3521.html https://www.suse.com/security/cve/CVE-2016-3614.html https://www.suse.com/security/cve/CVE-2016-3615.html https://www.suse.com/security/cve/CVE-2016-5439.html https://www.suse.com/security/cve/CVE-2016-5440.html https://www.suse.com/security/cve/CVE-2016-5507.html https://www.suse.com/security/cve/CVE-2016-5584.html https://www.suse.com/security/cve/CVE-2016-5609.html https://www.suse.com/security/cve/CVE-2016-5612.html https://www.suse.com/security/cve/CVE-2016-5616.html https://www.suse.com/security/cve/CVE-2016-5617.html https://www.suse.com/security/cve/CVE-2016-5626.html https://www.suse.com/security/cve/CVE-2016-5627.html https://www.suse.com/security/cve/CVE-2016-5629.html https://www.suse.com/security/cve/CVE-2016-5630.html https://www.suse.com/security/cve/CVE-2016-6304.html https://www.suse.com/security/cve/CVE-2016-6662.html https://www.suse.com/security/cve/CVE-2016-7440.html https://www.suse.com/security/cve/CVE-2016-8283.html https://www.suse.com/security/cve/CVE-2016-8284.html https://www.suse.com/security/cve/CVE-2016-8288.html https://bugzilla.suse.com/1005555 https://bugzilla.suse.com/1005557 https://bugzilla.suse.com/1005558 https://bugzilla.suse.com/1005560 https://bugzilla.suse.com/1005561 https://bugzilla.suse.com/1005562 https://bugzilla.suse.com/1005563 https://bugzilla.suse.com/1005566 https://bugzilla.suse.com/1005567 https://bugzilla.suse.com/1005569 https://bugzilla.suse.com/1005570 https://bugzilla.suse.com/1005581 https://bugzilla.suse.com/1005582 https://bugzilla.suse.com/1005583 https://bugzilla.suse.com/1005586 https://bugzilla.suse.com/971456 https://bugzilla.suse.com/977614 https://bugzilla.suse.com/983938 https://bugzilla.suse.com/986251 https://bugzilla.suse.com/989911 https://bugzilla.suse.com/989913 https://bugzilla.suse.com/989914 https://bugzilla.suse.com/989915 https://bugzilla.suse.com/989919 https://bugzilla.suse.com/989921 https://bugzilla.suse.com/989922 https://bugzilla.suse.com/989925 https://bugzilla.suse.com/989926 https://bugzilla.suse.com/990890 https://bugzilla.suse.com/998309 https://bugzilla.suse.com/999666 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  8. ** TECHSPOT ------------------------------------------------------------ ** Hands-On with Google Daydream and Daydream View ------------------------------------------------------------ ** http://www.techspot.com/review/1280-google-daydream-vr/ ------------------------------------------------------------ We've already seen several solutions for mobile VR, most notably Samsung's Gear VR and Google Cardboard. But Google is taking things to the next level with Daydream: a new virtual reality ecosystem for Android and the most compelling case for accessible VR I've seen to date. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  9. <http://www.eteknix.com> DinoPC Mayhem P2 GTX 1080 Gaming PC Review Despite the huge array of components available today, it is rare to encounter a pre-configured system which looks truly unique. Of course, this isn't always a negative concept because the interchangeability of PC components makes maintaining and upgrading systems a straightforward task. On the other hand, it's usually up to talented modders to take a solid foundation and add a more distinctive touch. The system integrator DinoPC hasn't conformed to traditional designs and taken a bold, innovative step to reinvigorate commonly used cases through custom vinyl finishes. This undoubtedly makes DinoPC's creations different from the competition and provides an additional incentive to buy a pre-configured model instead of making your own self-build. URL - http://www.eteknix.com/dinopc-mayhem-p2-gtx-1080-gaming-pc-review/ --
  10. *Dishonored 2: PC graphics performance benchmark review* We will look at Dishonored 2 with 23 graphics cards tested in a PC graphics performance and PC gamer way. We'll test the game on the PC platform relative towards graphics card performance with the latest AMD/NVIDIA graphics card drivers. Multiple graphics cards are being tested and benchmarked. We have a look at performance with the newest graphics cards and technologies. Read the full review here <http://www.guru3d.com/articles-pages/dishonored-2-pc-graphics-performance-benchmark-review,1.html>'>http://www.guru3d.com/articles-pages/dishonored-2-pc-graphics-performance-benchmark-review,1.html> . URL: http://www.guru3d.com/articles-pages/dishonored-2-pc-graphics-performance-benchmark-review,1.html <http://www.guru3d.com/articles-pages/dishonored-2-pc-graphics-performance-benchmark-review,1.html> --
  11. Drobo 5C USB Type-C DAS Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=e9fa1c46b3&e=872093acb5 http://www.kitguru.net =DROBO 5C USB TYPE-C DAS REVIEW= Drobo’s 5C is the world’s first self-managing USB-C storage device and is a replacement for the Drobo 4-Bay which is getting very long in the tooth. The 5C is a 5-bay DAS (Direct Attached Storage) unit that, as with all Drobo systems, uses the company’s BeyondRAID storage technology. Read the review here: http://www.kitguru.net/components/hard-drives/simon-crisp/drobo-5c-usb-type-c-das-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=e9fa1c46b3&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  12. G.SKILL RipJaws KM570 MX mechanical keyboard review A proper Cherry MX keyboard at 59 USD ? It is possible. We review the KM570 MX mechanical keyboard from the G.Skill gaming series. The unit is affordable and has been fitted with Cherry MX (in our case) red switches. It is a keyboard that offers value for money and doesn't go all berserk with LED activity. Just subtle red back-lit keys and if you want to, you can animate them. Read the full article here <http://www.guru3d.com/articles-pages/g-skill-ripjaws-km570-mx-mechanical-keyboard-review,1.html>'>http://www.guru3d.com/articles-pages/g-skill-ripjaws-km570-mx-mechanical-keyboard-review,1.html> . URL: http://www.guru3d.com/articles-pages/g-skill-ripjaws-km570-mx-mechanical-keyboard-review,1.html <http://www.guru3d.com/articles-pages/g-skill-ripjaws-km570-mx-mechanical-keyboard-review,1.html> --
  13. We have posted a new solid state report!! ------------------------------------------------------------ http://us7.campaign-archive1.com/?u=3d9b6193ffd32dd60e84fc74b&id=41b66bb384&e=1230c2ab07 http://thessdreview.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=dc6168ee65&e=1230c2ab07 TITLE: Toshiba OCZ TL100 SSD Review (120GB/240GB) LINK: http://thessdreview.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=c2f55d5a38&e=1230c2ab07 PHOTO: http://thessdreview.us7.list-manage2.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=4dc2836c56&e=1230c2ab07 INFO: SSDs are state of the art memory components. Over the recent years we have seen the market grow and diversify. With the explosion of TLC SSDs in the marketplace these days it is a race to the bottom more than ever. Companies are trying to find ways to reach those penny hoarders by developing cheaper and cheaper SSD models to replace archaic HDDs. Toshiba/OCZ's latest offering is such a product. The OCZ TL100 (http://thessdreview.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=5798a9921f&e=1230c2ab07) represents their attempt to win the race to the bottom and is for those who don't need that much capacity and are looking to upgrade their laptops and desktops to flash storage. By utilizing Toshiba's 15nm NAND and a TC58 DRAM-less controller, the TL100 has some of the basic ingredients for a low cost SSD. No DRAM typically means a few dollars saved on manufacturing costs per drive and could result in better power consumption performance. Although, with that said, there is a trade off in performance, which we will be analyzing more closely in today's review. Once our testing is all said and done we should have a good understanding of just how good, or bad, of an option the TL100 is. So, read on to find out! _________________________________________________________________________________________
  14. SUSE Security Update: Security update for php5 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2766-1 Rating: important References: #1001900 #1004924 #1005274 Cross-References: CVE-2016-6911 CVE-2016-7568 CVE-2016-8670 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Module for Web Scripting 12 ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for php5 fixes the following security issues: - CVE-2016-7568: A specially crafted image file could cause an application crash or potentially execute arbitrary code when the image is converted to webp (bsc#1001900) - CVE-2016-8670: Stack Buffer Overflow in GD dynamicGetbuf (bsc#1004924) - CVE-2016-6911: Check for out-of-bound read in dynamicGetbuf() (bsc#1005274) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1629=1 - SUSE Linux Enterprise Module for Web Scripting 12: zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2016-1629=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): php5-debuginfo-5.5.14-83.1 php5-debugsource-5.5.14-83.1 php5-devel-5.5.14-83.1 - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64): apache2-mod_php5-5.5.14-83.1 apache2-mod_php5-debuginfo-5.5.14-83.1 php5-5.5.14-83.1 php5-bcmath-5.5.14-83.1 php5-bcmath-debuginfo-5.5.14-83.1 php5-bz2-5.5.14-83.1 php5-bz2-debuginfo-5.5.14-83.1 php5-calendar-5.5.14-83.1 php5-calendar-debuginfo-5.5.14-83.1 php5-ctype-5.5.14-83.1 php5-ctype-debuginfo-5.5.14-83.1 php5-curl-5.5.14-83.1 php5-curl-debuginfo-5.5.14-83.1 php5-dba-5.5.14-83.1 php5-dba-debuginfo-5.5.14-83.1 php5-debuginfo-5.5.14-83.1 php5-debugsource-5.5.14-83.1 php5-dom-5.5.14-83.1 php5-dom-debuginfo-5.5.14-83.1 php5-enchant-5.5.14-83.1 php5-enchant-debuginfo-5.5.14-83.1 php5-exif-5.5.14-83.1 php5-exif-debuginfo-5.5.14-83.1 php5-fastcgi-5.5.14-83.1 php5-fastcgi-debuginfo-5.5.14-83.1 php5-fileinfo-5.5.14-83.1 php5-fileinfo-debuginfo-5.5.14-83.1 php5-fpm-5.5.14-83.1 php5-fpm-debuginfo-5.5.14-83.1 php5-ftp-5.5.14-83.1 php5-ftp-debuginfo-5.5.14-83.1 php5-gd-5.5.14-83.1 php5-gd-debuginfo-5.5.14-83.1 php5-gettext-5.5.14-83.1 php5-gettext-debuginfo-5.5.14-83.1 php5-gmp-5.5.14-83.1 php5-gmp-debuginfo-5.5.14-83.1 php5-iconv-5.5.14-83.1 php5-iconv-debuginfo-5.5.14-83.1 php5-imap-5.5.14-83.1 php5-imap-debuginfo-5.5.14-83.1 php5-intl-5.5.14-83.1 php5-intl-debuginfo-5.5.14-83.1 php5-json-5.5.14-83.1 php5-json-debuginfo-5.5.14-83.1 php5-ldap-5.5.14-83.1 php5-ldap-debuginfo-5.5.14-83.1 php5-mbstring-5.5.14-83.1 php5-mbstring-debuginfo-5.5.14-83.1 php5-mcrypt-5.5.14-83.1 php5-mcrypt-debuginfo-5.5.14-83.1 php5-mysql-5.5.14-83.1 php5-mysql-debuginfo-5.5.14-83.1 php5-odbc-5.5.14-83.1 php5-odbc-debuginfo-5.5.14-83.1 php5-opcache-5.5.14-83.1 php5-opcache-debuginfo-5.5.14-83.1 php5-openssl-5.5.14-83.1 php5-openssl-debuginfo-5.5.14-83.1 php5-pcntl-5.5.14-83.1 php5-pcntl-debuginfo-5.5.14-83.1 php5-pdo-5.5.14-83.1 php5-pdo-debuginfo-5.5.14-83.1 php5-pgsql-5.5.14-83.1 php5-pgsql-debuginfo-5.5.14-83.1 php5-phar-5.5.14-83.1 php5-phar-debuginfo-5.5.14-83.1 php5-posix-5.5.14-83.1 php5-posix-debuginfo-5.5.14-83.1 php5-pspell-5.5.14-83.1 php5-pspell-debuginfo-5.5.14-83.1 php5-shmop-5.5.14-83.1 php5-shmop-debuginfo-5.5.14-83.1 php5-snmp-5.5.14-83.1 php5-snmp-debuginfo-5.5.14-83.1 php5-soap-5.5.14-83.1 php5-soap-debuginfo-5.5.14-83.1 php5-sockets-5.5.14-83.1 php5-sockets-debuginfo-5.5.14-83.1 php5-sqlite-5.5.14-83.1 php5-sqlite-debuginfo-5.5.14-83.1 php5-suhosin-5.5.14-83.1 php5-suhosin-debuginfo-5.5.14-83.1 php5-sysvmsg-5.5.14-83.1 php5-sysvmsg-debuginfo-5.5.14-83.1 php5-sysvsem-5.5.14-83.1 php5-sysvsem-debuginfo-5.5.14-83.1 php5-sysvshm-5.5.14-83.1 php5-sysvshm-debuginfo-5.5.14-83.1 php5-tokenizer-5.5.14-83.1 php5-tokenizer-debuginfo-5.5.14-83.1 php5-wddx-5.5.14-83.1 php5-wddx-debuginfo-5.5.14-83.1 php5-xmlreader-5.5.14-83.1 php5-xmlreader-debuginfo-5.5.14-83.1 php5-xmlrpc-5.5.14-83.1 php5-xmlrpc-debuginfo-5.5.14-83.1 php5-xmlwriter-5.5.14-83.1 php5-xmlwriter-debuginfo-5.5.14-83.1 php5-xsl-5.5.14-83.1 php5-xsl-debuginfo-5.5.14-83.1 php5-zip-5.5.14-83.1 php5-zip-debuginfo-5.5.14-83.1 php5-zlib-5.5.14-83.1 php5-zlib-debuginfo-5.5.14-83.1 - SUSE Linux Enterprise Module for Web Scripting 12 (noarch): php5-pear-5.5.14-83.1 References: https://www.suse.com/security/cve/CVE-2016-6911.html https://www.suse.com/security/cve/CVE-2016-7568.html https://www.suse.com/security/cve/CVE-2016-8670.html https://bugzilla.suse.com/1001900 https://bugzilla.suse.com/1004924 https://bugzilla.suse.com/1005274 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  15. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Dishonored 2: Performance Analysis Link: http://www.techpowerup.com/reviews/Performance_Analysis/Dishonored_2 Brief: Dishonored 2 gives you the choice to be either stealthy, fight or avoid conflict. The game is built using Void, a new DirectX 11 engine that's based on id Software's RAGE engine. We tested the game on 10 graphics cards up to 4K resolution and looked into VRAM usage, too.
  16. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: systemd security and bug fix update Advisory ID: RHSA-2016:2694-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2694.html Issue date: 2016-11-09 CVE Names: CVE-2016-7795 ===================================================================== 1. Summary: An update for systemd is now available for Red Hat Enterprise Linux 7.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.2) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, s390x, x86_64 3. Description: The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * A flaw was found in the way systemd handled empty notification messages. A local attacker could use this flaw to make systemd freeze its execution, preventing further management of system services, system shutdown, or zombie process collection via systemd. (CVE-2016-7795) Bug Fix(es): * Previously, the udev device manager automatically enabled all memory banks on IBM z System installations. As a consequence, hot plug memory was enabled automatically, which was incorrect. With this update, system architecture checks have been added to the udev rules to address the problem. As a result, hot plug memory is no longer automatically enabled. (BZ#1375603) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1368374 - [rhel7.2.z] Backport memory leak bug fixes 1375603 - s390x standby memory automatically onlined after boot [rhel-7.2.z] 1380286 - CVE-2016-7795 systemd: Assertion failure when PID 1 receives a zero-length message over notify socket 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.2): Source: systemd-219-19.el7_2.18.src.rpm x86_64: libgudev1-219-19.el7_2.18.i686.rpm libgudev1-219-19.el7_2.18.x86_64.rpm systemd-219-19.el7_2.18.x86_64.rpm systemd-debuginfo-219-19.el7_2.18.i686.rpm systemd-debuginfo-219-19.el7_2.18.x86_64.rpm systemd-libs-219-19.el7_2.18.i686.rpm systemd-libs-219-19.el7_2.18.x86_64.rpm systemd-python-219-19.el7_2.18.x86_64.rpm systemd-sysv-219-19.el7_2.18.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2): x86_64: libgudev1-devel-219-19.el7_2.18.i686.rpm libgudev1-devel-219-19.el7_2.18.x86_64.rpm systemd-debuginfo-219-19.el7_2.18.i686.rpm systemd-debuginfo-219-19.el7_2.18.x86_64.rpm systemd-devel-219-19.el7_2.18.i686.rpm systemd-devel-219-19.el7_2.18.x86_64.rpm systemd-journal-gateway-219-19.el7_2.18.x86_64.rpm systemd-networkd-219-19.el7_2.18.x86_64.rpm systemd-resolved-219-19.el7_2.18.i686.rpm systemd-resolved-219-19.el7_2.18.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.2): Source: systemd-219-19.el7_2.18.src.rpm ppc64: libgudev1-219-19.el7_2.18.ppc.rpm libgudev1-219-19.el7_2.18.ppc64.rpm libgudev1-devel-219-19.el7_2.18.ppc.rpm libgudev1-devel-219-19.el7_2.18.ppc64.rpm systemd-219-19.el7_2.18.ppc64.rpm systemd-debuginfo-219-19.el7_2.18.ppc.rpm systemd-debuginfo-219-19.el7_2.18.ppc64.rpm systemd-devel-219-19.el7_2.18.ppc.rpm systemd-devel-219-19.el7_2.18.ppc64.rpm systemd-libs-219-19.el7_2.18.ppc.rpm systemd-libs-219-19.el7_2.18.ppc64.rpm systemd-python-219-19.el7_2.18.ppc64.rpm systemd-sysv-219-19.el7_2.18.ppc64.rpm ppc64le: libgudev1-219-19.el7_2.18.ppc64le.rpm libgudev1-devel-219-19.el7_2.18.ppc64le.rpm systemd-219-19.el7_2.18.ppc64le.rpm systemd-debuginfo-219-19.el7_2.18.ppc64le.rpm systemd-devel-219-19.el7_2.18.ppc64le.rpm systemd-libs-219-19.el7_2.18.ppc64le.rpm systemd-python-219-19.el7_2.18.ppc64le.rpm systemd-sysv-219-19.el7_2.18.ppc64le.rpm s390x: libgudev1-219-19.el7_2.18.s390.rpm libgudev1-219-19.el7_2.18.s390x.rpm libgudev1-devel-219-19.el7_2.18.s390.rpm libgudev1-devel-219-19.el7_2.18.s390x.rpm systemd-219-19.el7_2.18.s390x.rpm systemd-debuginfo-219-19.el7_2.18.s390.rpm systemd-debuginfo-219-19.el7_2.18.s390x.rpm systemd-devel-219-19.el7_2.18.s390.rpm systemd-devel-219-19.el7_2.18.s390x.rpm systemd-libs-219-19.el7_2.18.s390.rpm systemd-libs-219-19.el7_2.18.s390x.rpm systemd-python-219-19.el7_2.18.s390x.rpm systemd-sysv-219-19.el7_2.18.s390x.rpm x86_64: libgudev1-219-19.el7_2.18.i686.rpm libgudev1-219-19.el7_2.18.x86_64.rpm libgudev1-devel-219-19.el7_2.18.i686.rpm libgudev1-devel-219-19.el7_2.18.x86_64.rpm systemd-219-19.el7_2.18.x86_64.rpm systemd-debuginfo-219-19.el7_2.18.i686.rpm systemd-debuginfo-219-19.el7_2.18.x86_64.rpm systemd-devel-219-19.el7_2.18.i686.rpm systemd-devel-219-19.el7_2.18.x86_64.rpm systemd-libs-219-19.el7_2.18.i686.rpm systemd-libs-219-19.el7_2.18.x86_64.rpm systemd-python-219-19.el7_2.18.x86_64.rpm systemd-sysv-219-19.el7_2.18.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.2): ppc64: systemd-debuginfo-219-19.el7_2.18.ppc.rpm systemd-debuginfo-219-19.el7_2.18.ppc64.rpm systemd-journal-gateway-219-19.el7_2.18.ppc64.rpm systemd-networkd-219-19.el7_2.18.ppc64.rpm systemd-resolved-219-19.el7_2.18.ppc.rpm systemd-resolved-219-19.el7_2.18.ppc64.rpm ppc64le: systemd-debuginfo-219-19.el7_2.18.ppc64le.rpm systemd-journal-gateway-219-19.el7_2.18.ppc64le.rpm systemd-networkd-219-19.el7_2.18.ppc64le.rpm systemd-resolved-219-19.el7_2.18.ppc64le.rpm s390x: systemd-debuginfo-219-19.el7_2.18.s390.rpm systemd-debuginfo-219-19.el7_2.18.s390x.rpm systemd-journal-gateway-219-19.el7_2.18.s390x.rpm systemd-networkd-219-19.el7_2.18.s390x.rpm systemd-resolved-219-19.el7_2.18.s390.rpm systemd-resolved-219-19.el7_2.18.s390x.rpm x86_64: systemd-debuginfo-219-19.el7_2.18.i686.rpm systemd-debuginfo-219-19.el7_2.18.x86_64.rpm systemd-journal-gateway-219-19.el7_2.18.x86_64.rpm systemd-networkd-219-19.el7_2.18.x86_64.rpm systemd-resolved-219-19.el7_2.18.i686.rpm systemd-resolved-219-19.el7_2.18.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-7795 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYI29CXlSAg2UNWIIRAlMYAJ4orxpVkJZ+DsisuZ1m8PJA9OlRPQCgiXlj fGEDyj432giQi+AysLgYiQE= =t11y -----END PGP SIGNATURE----- --
  17. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2016:2695-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2695.html Issue date: 2016-11-09 CVE Names: CVE-2016-3841 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * It was found that the Linux kernel's IPv6 implementation mishandled socket options. A local attacker could abuse concurrent access to the socket options to escalate their privileges, or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call. (CVE-2016-3841, Important) Additional Changes: Space precludes documenting all of the bug fixes and enhancements included in this advisory. To see the complete list of bug fixes and enhancements, refer to the following KnowledgeBase article: https://access.redhat.com/articles/2754251 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1364971 - CVE-2016-3841 kernel: use-after-free via crafted IPV6 sendmsg for raw / tcp / udp / l2tp sockets. 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.2): Source: kernel-3.10.0-327.41.3.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.41.3.el7.noarch.rpm kernel-doc-3.10.0-327.41.3.el7.noarch.rpm x86_64: kernel-3.10.0-327.41.3.el7.x86_64.rpm kernel-debug-3.10.0-327.41.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.41.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm kernel-devel-3.10.0-327.41.3.el7.x86_64.rpm kernel-headers-3.10.0-327.41.3.el7.x86_64.rpm kernel-tools-3.10.0-327.41.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.41.3.el7.x86_64.rpm perf-3.10.0-327.41.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm python-perf-3.10.0-327.41.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2): x86_64: kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.41.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.2): Source: kernel-3.10.0-327.41.3.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.41.3.el7.noarch.rpm kernel-doc-3.10.0-327.41.3.el7.noarch.rpm ppc64: kernel-3.10.0-327.41.3.el7.ppc64.rpm kernel-bootwrapper-3.10.0-327.41.3.el7.ppc64.rpm kernel-debug-3.10.0-327.41.3.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm kernel-debug-devel-3.10.0-327.41.3.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.41.3.el7.ppc64.rpm kernel-devel-3.10.0-327.41.3.el7.ppc64.rpm kernel-headers-3.10.0-327.41.3.el7.ppc64.rpm kernel-tools-3.10.0-327.41.3.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm kernel-tools-libs-3.10.0-327.41.3.el7.ppc64.rpm perf-3.10.0-327.41.3.el7.ppc64.rpm perf-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm python-perf-3.10.0-327.41.3.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm ppc64le: kernel-3.10.0-327.41.3.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-327.41.3.el7.ppc64le.rpm kernel-debug-3.10.0-327.41.3.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.41.3.el7.ppc64le.rpm kernel-devel-3.10.0-327.41.3.el7.ppc64le.rpm kernel-headers-3.10.0-327.41.3.el7.ppc64le.rpm kernel-tools-3.10.0-327.41.3.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm kernel-tools-libs-3.10.0-327.41.3.el7.ppc64le.rpm perf-3.10.0-327.41.3.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm python-perf-3.10.0-327.41.3.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm s390x: kernel-3.10.0-327.41.3.el7.s390x.rpm kernel-debug-3.10.0-327.41.3.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-327.41.3.el7.s390x.rpm kernel-debug-devel-3.10.0-327.41.3.el7.s390x.rpm kernel-debuginfo-3.10.0-327.41.3.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-327.41.3.el7.s390x.rpm kernel-devel-3.10.0-327.41.3.el7.s390x.rpm kernel-headers-3.10.0-327.41.3.el7.s390x.rpm kernel-kdump-3.10.0-327.41.3.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-327.41.3.el7.s390x.rpm kernel-kdump-devel-3.10.0-327.41.3.el7.s390x.rpm perf-3.10.0-327.41.3.el7.s390x.rpm perf-debuginfo-3.10.0-327.41.3.el7.s390x.rpm python-perf-3.10.0-327.41.3.el7.s390x.rpm python-perf-debuginfo-3.10.0-327.41.3.el7.s390x.rpm x86_64: kernel-3.10.0-327.41.3.el7.x86_64.rpm kernel-debug-3.10.0-327.41.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.41.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm kernel-devel-3.10.0-327.41.3.el7.x86_64.rpm kernel-headers-3.10.0-327.41.3.el7.x86_64.rpm kernel-tools-3.10.0-327.41.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.41.3.el7.x86_64.rpm perf-3.10.0-327.41.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm python-perf-3.10.0-327.41.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.2): ppc64: kernel-debug-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.41.3.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-327.41.3.el7.ppc64.rpm perf-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm kernel-debug-devel-3.10.0-327.41.3.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.41.3.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-327.41.3.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.41.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3841 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/2754251 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYI298XlSAg2UNWIIRAhQPAJ44nXx5GVkiYRixfmn4bCy5OyJ9sQCgqcKZ rgW6jV6mhvxL/agFDVAgU9M= =d5/G -----END PGP SIGNATURE----- --
  18. Bigbruin.com is running a contest that may be of interest to your readers. A post on your site would be greatly appreciated. Title: Win a Tesoro GRAM Spectrum RGB gaming keyboard at Bigbruin.com Link: http://bigbruin.com/footballpool Quote: Are you ready for some football? Up for grabs in week ten of Bigbruin.com's Pro Football Pick 'Em is a Tesoro GRAM Spectrum RGB gaming keyboard! Thank you. Best regards, Jason www.bigbruin.com --
  19. As we all know Kingston is one of the most well known and well respected computer memory manufacturers in the world. A few years ago Kingston decided to to take the leap that a lot of memory and GPU companies are taking into the gaming peripheral world. Kingston came to market with their HyperX gaming headset that was very well received by the gaming community, I own the original version myself and you couldn’t pry them from my cold dead hands if you tried. Since the popularity of their headset Kingston has now moved on to other gaming peripherals. So today I would like to introduce you all to the HyperX Alloy FPS gaming keyboard.... Article Title: HyperX Alloy FPS Mechanical Gaming Keyboard Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/hyperx-alloy-fps-mechanical-gaming-keyboard-review_186893 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  20. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=71f4f862e2&e=0c004f9c13) Rivet Networks recently announced its latest Killer networking product, the Killer E2500 Gigabit Ethernet Controller. For the uninitiated, the very first Killer Networking cards were introduced way back in 2005 and were designed to maximize throughput and minimize ping times for gamers. While total throughput is often similar between network controllers today, Killer networking products reckon they can still deliver a superior experience through improved ping times and quality-of-service (QoS) prioritization. We have had hardware in hand for a while now, have put it through its paces, and can offer some insight on the Killer E2500's actual benefits. Check it out... Rivet Networks Killer E2500 Gigabit Ethernet For Gamers With Advanced QoS Tested (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=e9d676da4f&e=0c004f9c13) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=8e8f711de8&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=7fc7b158fc&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=e561f8df43&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=45a4819b20&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=d2abe3672c&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=fa5d6592e1&e=0c004f9c13 ============================================================
  21. At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Intel Kaby Lake Linux Testing With MSI's Cubi 2 Mini PC ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=23733 Summary: "Kaby Lake mobile processors began shipping last month and while we've seen a number of laptop designs using these processors that succeed Skylake, so far the Intel NUCs haven't surfaced nor many other SFF PCs making use of the next-generation hardware. That changed last week with MSI's Cubi 2 powered by Kaby Lake CPUs beginning to ship. I've been testing an MSI Cubi 2 with Core i5 Kaby Lake processor under Ubuntu Linux and so far the experience has been pleasant. In this article are our first Kaby Lake Linux benchmarks." Please feel free to contact us with any questions or comments you may
  22. MSI Aegis Ti (GTX 1080 SLI) Gaming PC Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=65829d1e81&e=872093acb5 http://www.kitguru.net =MSI AEGIS TI (GTX 1080 SLI) GAMING PC REVIEW= MSI appears to have delivered a new PC format with its Aegis Ti gaming system that we think of as Small-ish Form Factor. In appearance, Aegis Ti bears a strong resemblance to Aegis X. However, it is considerably larger and stands 51cm high. The big difference is that Aegis X measures 43cm x 38cm and has a volume of 19.6 litres whereas Aegis Ti comes in at 39 litres, which is double the volume. Stand Aegis Ti on your desk and you’ll know all about it as it requires a good deal of space. Read the review here: http://www.kitguru.net/desktop-pc/base-unit/leo-waldock/msi-aegis-ti-gtx-1080-sli-gaming-pc-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=65829d1e81&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  23. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Azio MK Retro ( -at -) LanOC Reviews <http://lanoc.org/review/input-devices/7361-azio-mk-retro> *DESCRIPTION:* There are so many different reasons why people upgrade to mechanical keyboards. For some people, it is about durability. But for a lot of people, there is a bit of nostalgia involved. Some of us grew up with clicky buckling spring keyboards and just want a little of that back. With that in mind, Azio has introduced a new keyboard that is all about going old school, even beyond those buckling spring keyboards, back to typewriters. They aren’t the first company to do it, Datamancer a company we have worked with in the past had a few typewriter style keyboards and even sold keycaps. But Azio has actually taken the next step and gone into mass production and dropped the costs considerably. So today I’m going to take a look at their MK Retro and see if it is actually a usable keyboard, or if it is just going to be a novelty. *ARTICLE URL:* http://lanoc.org/review/input-devices/7361-azio-mk-retro *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/azio_mkretro/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/azio_mkretro/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?fo rmat=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  24. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2016:2676-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2676.html Issue date: 2016-11-09 CVE Names: CVE-2016-7857 CVE-2016-7858 CVE-2016-7859 CVE-2016-7860 CVE-2016-7861 CVE-2016-7862 CVE-2016-7863 CVE-2016-7864 CVE-2016-7865 ===================================================================== 1. Summary: An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update upgrades Flash Player to version 11.2.202.644. Security Fix(es): * This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2016-7857, CVE-2016-7858, CVE-2016-7859, CVE-2016-7860, CVE-2016-7861, CVE-2016-7862, CVE-2016-7863, CVE-2016-7864, CVE-2016-7865) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1393087 - CVE-2016-7857 CVE-2016-7858 CVE-2016-7859 CVE-2016-7860 CVE-2016-7861 CVE-2016-7862 CVE-2016-7863 CVE-2016-7864 CVE-2016-7865 flash-plugin: multiple code execution issues fixed in APSB16-37 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: flash-plugin-11.2.202.644-1.el5_11.i386.rpm x86_64: flash-plugin-11.2.202.644-1.el5_11.i386.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: flash-plugin-11.2.202.644-1.el5_11.i386.rpm x86_64: flash-plugin-11.2.202.644-1.el5_11.i386.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: flash-plugin-11.2.202.644-1.el6_8.i686.rpm x86_64: flash-plugin-11.2.202.644-1.el6_8.i686.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: flash-plugin-11.2.202.644-1.el6_8.i686.rpm x86_64: flash-plugin-11.2.202.644-1.el6_8.i686.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: flash-plugin-11.2.202.644-1.el6_8.i686.rpm x86_64: flash-plugin-11.2.202.644-1.el6_8.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-7857 https://access.redhat.com/security/cve/CVE-2016-7858 https://access.redhat.com/security/cve/CVE-2016-7859 https://access.redhat.com/security/cve/CVE-2016-7860 https://access.redhat.com/security/cve/CVE-2016-7861 https://access.redhat.com/security/cve/CVE-2016-7862 https://access.redhat.com/security/cve/CVE-2016-7863 https://access.redhat.com/security/cve/CVE-2016-7864 https://access.redhat.com/security/cve/CVE-2016-7865 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/security/products/flash-player/apsb16-37.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYIttCXlSAg2UNWIIRAs7+AJ4uhdXmCgvUyfKrbxbEK8h8F7CecACfVHys 2JH6zVSN/HN3rbLjXDzZqyI= =gjDq -----END PGP SIGNATURE----- --
  25. ** TECHSPOT ------------------------------------------------------------ ** The Best Storage: SSD, HDD, NAS & More ------------------------------------------------------------ ** http://www.techspot.com/bestof/storage/ ------------------------------------------------------------ With dozens of hours testing storage devices under our belt in the last year alone, we have a pretty clear idea of what are the top devices you should buy right now, divided into five categories: Best performance SSD, best value SSD, best hard drives, best external storage device and best home/SMB NAS. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
×