Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. A news post would be great. OCC has published a review on the Tobii Tracker 4C Here is a quote from the review: Quote: â€ÂWithout a doubt, the Tracker 4C is currently a niche product, because while it can add a lot, eye tracking in games is still a new concept, but it is gaining momentum. Currently there are over 40 games that support Tobii eye trackers, but the company expects there to be over 100 by the end of 2017. My personal suspicion is that this number will continue to grow, especially as VR matures and grows in popularity. There is definitely overlap between the capabilities of the Tracker 4C specifically and the head tracking VR systems currently enable, and while the head mounted displays will have technical advantages over the Tracker 4C, they cost more than $149 and require more than a USB 2.0 port to work. (By the way, I seem to recall reading at some point that VR headsets will likely come to incorporate eye tracking systems for that extra layer of interactivity but also to intelligently reduce the detail in the periphery of a frame.)†Title: Tobii Tracker 4C Review Link: http://www.overclockersclub.com/reviews/tracker_4c_review/ Img: http://www.overclockersclub.com/siteimages/articles/tracker_4c_review/101_thumb.png
  2. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Gigabyte GTX 1050 Ti G1 Gaming 4 GB Link: http://www.techpowerup.com/reviews/Gigabyte/GTX_1050_Ti_G1_Gaming Brief: Gigabyte's GTX 1050 Ti G1 Gaming is a highly overclocked custom design variant by the company, featuring a dual-fan cooler that provides excellent temperatures and incredible low noise levels at the same time. During desktop work and media playback the fans even stop completely.
  3. http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=12e086c207&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ archeer_ar_sc_21_unfolded TITLE: Archeer Foldable Solar Charger Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=8c0fb70943&e=8138df6da5) QUOTE: So, maybe you’re an avid outdoors person, or just an occasional camper. Perhaps you just want to dip your toe into solar power generation, or ensure there’s a way to charge your phone during a power outage. Well, Archeer has something for you: an inexpensive, folding solar charger, the Archeer AR-SC-21, that purports to be able to charge up to two USB-chargeable devices at 1.8 amps each. Benchmark Reviews will check out this charger to see if it can live up to its claims. LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=ebc2ad885d&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=747a94507c&e=8138df6da5 ============================================================
  4. Today we are taking a close look at the next generation of the cooler Master gaming headset line, the MasterPulse Pro Gaming Headset. Cooler master is known around the world as one of the leaders in PC cases and cooling, but these days they are known for their gaming peripherals as well. The MasterPulse Pro Headset comes to the market with a retail price of $99.99 shipped on Newegg or $109.99 shipped on Amazon. Not a bad price for a high end gaming headset that also comes with a 2 year warranty and durable construction and not to mention virtual 7.1 Surround Sound. This is a headset that is made to last you for years of gaming, movies and music.... Article Title: Cooler Master MasterPulse Pro Gaming Headset Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/cooler-master-masterpulse-pro-gaming-headset-review_187450 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  5. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=90c2af31d0&e=0c004f9c13) At this point, we’re sure you’re all aware of the goodness that is NVIDIA’s Pascal architecture and the GeForce GTX 10 series that is built around an array of Pascal-based GPUs. If you’re not – shame on you – you’ve been slacking on your tech homework and we order you to check out our coverage of Pascal and the GeForce GTX 10 series, in enthusiast, mainstream, and mobile flavors. Heck, check out this round-up too, while you’re at it. What you’ll find, after you finish your reading assignments, is that NVIDIA’s Pascal-based GPUs are efficient and relatively power friendly, including the monstrous Titan X, so they don’t need insane cooling apparatuses or an unwieldy number of supplemental power feeds. With that said, NVIDIA’s board partners are never ones to leave well enough alone. Case in point, the Zotac GeForce GTX 1070 AMP! Extreme Edition we’ll be showing you here... ZOTAC GeForce GTX 1070 AMP! Extreme Review (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=602cc2099b&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=6e272bc258&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=f447448cdb&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=571e9235b4&e=0c004f9c13) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=d3783dea01&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=edc567aee2&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=315249aa03&e=0c004f9c13 ============================================================
  6. news

    Shotwell 0.24.2

    A Shotwell maintenance release is available for download at https://download.gnome.org/sources/shotwell/0.24/ And for Ubuntu 16.x in the Shotwell PPA https://launchpad.net/~yg-jensge/+archive/ubuntu/shotwell Changes since 0.24.1: ===================== Shotwell 0.24.2 - 7 Nov 2016 * Blacklist vaapi decoder to prevent crash when discovering videos in parallel * Remove paranthesis that will break newer vala compiler * Fix a double close() in thumbnailer * Only enable SQL debugging if the variable is really set Bugs fixed in this release: - https://bugzilla.gnome.org/show_bug.cgi?id=762416 - https://bugzilla.gnome.org/show_bug.cgi?id=774057 All contributors to this release: - Jens Georg - Rico Tzschichholz - Damian Pietras _______________________________________________
  7. openSUSE Security Update: Security update for mariadb ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2746-1 Rating: important References: #1003800 #1005561 #1005570 #949520 #971456 #983938 #984858 #986251 #989913 #989919 #989922 #989926 #990890 #998309 Cross-References: CVE-2016-3477 CVE-2016-3521 CVE-2016-3615 CVE-2016-5440 CVE-2016-5612 CVE-2016-5630 CVE-2016-6662 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that solves 7 vulnerabilities and has 7 fixes is now available. Description: This update for mariadb to 10.0.27 fixes the following issues: * release notes: * https://kb.askmonty.org/en/mariadb-10027-release-notes * https://kb.askmonty.org/en/mariadb-10026-release-notes * changelog: * https://kb.askmonty.org/en/mariadb-10027-changelog * https://kb.askmonty.org/en/mariadb-10026-changelog * fixed CVE's 10.0.27: CVE-2016-5612, CVE-2016-5630, CVE-2016-6662 10.0.26: CVE-2016-5440, CVE-2016-3615, CVE-2016-3521, CVE-2016-3477 * fix: [boo#1005561], [boo#1005570], [boo#998309], [boo#989926], [boo#989922], [boo#989919], [boo#989913] - requires devel packages for aio and lzo2 - remove mariadb-10.0.21-mysql-test_main_bootstrap.patch that is no longer needed [boo#984858] - append "--ignore-db-dir=lost+found" to the mysqld options in "mysql-systemd-helper" script if "lost+found" directory is found in $datadir [boo#986251] - remove syslog.target from *.service files [boo#983938] - add systemd to deps to build on leap and friends - replace '%{_libexecdir}/systemd/system' with %{_unitdir} macro - remove useless mysql ( -at -) default.service [boo#971456] - make ORDER BY optimization functions take into account multiple equalities [boo#949520] - adjust mysql-test results in order to take account of a new option (orderby_uses_equalities) added by the optimizer patch [boo#1003800] - replace all occurrences of the string " ( -at -) sysconfdir ( -at -) " with "/etc" in mysql-community-server-5.1.46-logrotate.patch as it wasn't expanded properly [boo#990890] Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-1274=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (i586 x86_64): libmysqlclient-devel-10.0.27-2.27.1 libmysqlclient18-10.0.27-2.27.1 libmysqlclient18-debuginfo-10.0.27-2.27.1 libmysqlclient_r18-10.0.27-2.27.1 libmysqld-devel-10.0.27-2.27.1 libmysqld18-10.0.27-2.27.1 libmysqld18-debuginfo-10.0.27-2.27.1 mariadb-10.0.27-2.27.1 mariadb-bench-10.0.27-2.27.1 mariadb-bench-debuginfo-10.0.27-2.27.1 mariadb-client-10.0.27-2.27.1 mariadb-client-debuginfo-10.0.27-2.27.1 mariadb-debuginfo-10.0.27-2.27.1 mariadb-debugsource-10.0.27-2.27.1 mariadb-errormessages-10.0.27-2.27.1 mariadb-test-10.0.27-2.27.1 mariadb-test-debuginfo-10.0.27-2.27.1 mariadb-tools-10.0.27-2.27.1 mariadb-tools-debuginfo-10.0.27-2.27.1 - openSUSE 13.2 (x86_64): libmysqlclient18-32bit-10.0.27-2.27.1 libmysqlclient18-debuginfo-32bit-10.0.27-2.27.1 libmysqlclient_r18-32bit-10.0.27-2.27.1 References: https://www.suse.com/security/cve/CVE-2016-3477.html https://www.suse.com/security/cve/CVE-2016-3521.html https://www.suse.com/security/cve/CVE-2016-3615.html https://www.suse.com/security/cve/CVE-2016-5440.html https://www.suse.com/security/cve/CVE-2016-5612.html https://www.suse.com/security/cve/CVE-2016-5630.html https://www.suse.com/security/cve/CVE-2016-6662.html https://bugzilla.suse.com/1003800 https://bugzilla.suse.com/1005561 https://bugzilla.suse.com/1005570 https://bugzilla.suse.com/949520 https://bugzilla.suse.com/971456 https://bugzilla.suse.com/983938 https://bugzilla.suse.com/984858 https://bugzilla.suse.com/986251 https://bugzilla.suse.com/989913 https://bugzilla.suse.com/989919 https://bugzilla.suse.com/989922 https://bugzilla.suse.com/989926 https://bugzilla.suse.com/990890 https://bugzilla.suse.com/998309 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  8. Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,Sometimes there is just no getting away from it, you have to watercool. But, blah blah blah no space, need smaller blah. Cooler Master YA!Subject: Cooler Master MasterLiquid Maker 92 AIO Watercooler Review ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/cooling/cm_masterliquid-92Quote: One of the selling points of the MasterLiquid Maker 92 is the fact that you can get an AIO cooling solution without the need to find a location for the radiator. This opens up your installation options to cases that wouldn’t normally support watercooling.A news posting would be "cool" and much appreciated.ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved
  9. Cooler Master MasterPulse Pro Gaming Headset Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/cooler-master-masterpulse-pro-gaming-headset-review/ Image URL: http://www.thinkcomputers.org/reviews/cm_masterpulse_pro/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/cm_masterpulse_pro/small.jpg Quote: "Cooler Master has been working on a new series labeled MasterPulse. At the moment we have been shown four of them and there is an additional headset rumored to release at a future date. The MasterPulse series currently consists of an In-Ear version available in black or white and two Over-Ear headsets which vary in what they have to offer. Here is where our focus is today on the second of the series, The Master Pulse Pro. It features a great aluminum build with plentiful padding to keep you comfortable. The removal of a boom mic is also a unique take on what the rest of the market is putting out there. Lastly there is the Bass FX technology which gives you the ability to increase the treble and noise isolation by having the side panels on your headset, or remove them to have a stronger bass effect. Let’s take a look at what Cooler Master MasterPulse Pro Over Ear headset is all about."
  10. TITLE: Crucial MX300 2TB Review ( -at -) Vortez CONTENT: In the spotlight is the Crucial MX300 SSD. After already reviewing the 750GB model, we'll be turning to the newly released 2TB edition today to see how this large capacity SSD handles our benchmark suite. Is it finally time to swap out all of those mechanical drives? LINK: http://www.vortez.net/review.php?id=1227 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  11. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: pacemaker security update Advisory ID: RHSA-2016:2675-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2675.html Issue date: 2016-11-08 CVE Names: CVE-2016-7035 ===================================================================== 1. Summary: An update for pacemaker is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux High Availability (v. 6) - i386, x86_64 Red Hat Enterprise Linux Resilient Storage (v. 6) - i386, x86_64 3. Description: The Pacemaker cluster resource manager is a collection of technologies working together to provide data integrity and the ability to maintain application availability in the event of a failure. Security Fix(es): * An authorization flaw was found in Pacemaker, where it did not properly guard its IPC interface. An attacker with an unprivileged account on a Pacemaker node could use this flaw to, for example, force the Local Resource Manager daemon to execute a script as root and thereby gain root access on the machine. (CVE-2016-7035) This issue was discovered by Jan "poki" Pokorny (Red Hat) and Alain Moulle (ATOS/BULL). 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1369732 - CVE-2016-7035 pacemaker: Privilege escalation due to improper guarding of IPC communication 6. Package List: Red Hat Enterprise Linux High Availability (v. 6): Source: pacemaker-1.1.14-8.el6_8.2.src.rpm i386: pacemaker-1.1.14-8.el6_8.2.i686.rpm pacemaker-cli-1.1.14-8.el6_8.2.i686.rpm pacemaker-cluster-libs-1.1.14-8.el6_8.2.i686.rpm pacemaker-cts-1.1.14-8.el6_8.2.i686.rpm pacemaker-debuginfo-1.1.14-8.el6_8.2.i686.rpm pacemaker-doc-1.1.14-8.el6_8.2.i686.rpm pacemaker-libs-1.1.14-8.el6_8.2.i686.rpm pacemaker-libs-devel-1.1.14-8.el6_8.2.i686.rpm pacemaker-remote-1.1.14-8.el6_8.2.i686.rpm x86_64: pacemaker-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-cli-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-cluster-libs-1.1.14-8.el6_8.2.i686.rpm pacemaker-cluster-libs-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-cts-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-debuginfo-1.1.14-8.el6_8.2.i686.rpm pacemaker-debuginfo-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-doc-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-libs-1.1.14-8.el6_8.2.i686.rpm pacemaker-libs-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-libs-devel-1.1.14-8.el6_8.2.i686.rpm pacemaker-libs-devel-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-remote-1.1.14-8.el6_8.2.x86_64.rpm Red Hat Enterprise Linux Resilient Storage (v. 6): Source: pacemaker-1.1.14-8.el6_8.2.src.rpm i386: pacemaker-1.1.14-8.el6_8.2.i686.rpm pacemaker-cli-1.1.14-8.el6_8.2.i686.rpm pacemaker-cluster-libs-1.1.14-8.el6_8.2.i686.rpm pacemaker-cts-1.1.14-8.el6_8.2.i686.rpm pacemaker-debuginfo-1.1.14-8.el6_8.2.i686.rpm pacemaker-doc-1.1.14-8.el6_8.2.i686.rpm pacemaker-libs-1.1.14-8.el6_8.2.i686.rpm pacemaker-libs-devel-1.1.14-8.el6_8.2.i686.rpm pacemaker-remote-1.1.14-8.el6_8.2.i686.rpm x86_64: pacemaker-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-cli-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-cluster-libs-1.1.14-8.el6_8.2.i686.rpm pacemaker-cluster-libs-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-cts-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-debuginfo-1.1.14-8.el6_8.2.i686.rpm pacemaker-debuginfo-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-doc-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-libs-1.1.14-8.el6_8.2.i686.rpm pacemaker-libs-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-libs-devel-1.1.14-8.el6_8.2.i686.rpm pacemaker-libs-devel-1.1.14-8.el6_8.2.x86_64.rpm pacemaker-remote-1.1.14-8.el6_8.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-7035 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYIdG8XlSAg2UNWIIRAvbRAJ9KzQyVw3sR4cxpwuU2WVD6Vd//lQCfWAm+ JVLa5gTCTNzPdNOTAT4L4Y8= =vZiQ -----END PGP SIGNATURE----- --
  12. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: libgcrypt security update Advisory ID: RHSA-2016:2674-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2674.html Issue date: 2016-11-08 CVE Names: CVE-2016-6313 ===================================================================== 1. Summary: An update for libgcrypt is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: The libgcrypt library provides general-purpose implementations of various cryptographic algorithms. Security Fix(es): * A design flaw was found in the libgcrypt PRNG (Pseudo-Random Number Generator). An attacker able to obtain the first 580 bytes of the PRNG output could predict the following 20 bytes. (CVE-2016-6313) Red Hat would like to thank Felix Dörre and Vladimir Klebanov for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1366105 - CVE-2016-6313 libgcrypt: PRNG output is predictable 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: libgcrypt-1.4.5-12.el6_8.src.rpm i386: libgcrypt-1.4.5-12.el6_8.i686.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm x86_64: libgcrypt-1.4.5-12.el6_8.i686.rpm libgcrypt-1.4.5-12.el6_8.x86_64.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm libgcrypt-devel-1.4.5-12.el6_8.i686.rpm x86_64: libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.x86_64.rpm libgcrypt-devel-1.4.5-12.el6_8.i686.rpm libgcrypt-devel-1.4.5-12.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: libgcrypt-1.4.5-12.el6_8.src.rpm x86_64: libgcrypt-1.4.5-12.el6_8.i686.rpm libgcrypt-1.4.5-12.el6_8.x86_64.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.x86_64.rpm libgcrypt-devel-1.4.5-12.el6_8.i686.rpm libgcrypt-devel-1.4.5-12.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: libgcrypt-1.4.5-12.el6_8.src.rpm i386: libgcrypt-1.4.5-12.el6_8.i686.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm libgcrypt-devel-1.4.5-12.el6_8.i686.rpm ppc64: libgcrypt-1.4.5-12.el6_8.ppc.rpm libgcrypt-1.4.5-12.el6_8.ppc64.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.ppc.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.ppc64.rpm libgcrypt-devel-1.4.5-12.el6_8.ppc.rpm libgcrypt-devel-1.4.5-12.el6_8.ppc64.rpm s390x: libgcrypt-1.4.5-12.el6_8.s390.rpm libgcrypt-1.4.5-12.el6_8.s390x.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.s390.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.s390x.rpm libgcrypt-devel-1.4.5-12.el6_8.s390.rpm libgcrypt-devel-1.4.5-12.el6_8.s390x.rpm x86_64: libgcrypt-1.4.5-12.el6_8.i686.rpm libgcrypt-1.4.5-12.el6_8.x86_64.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.x86_64.rpm libgcrypt-devel-1.4.5-12.el6_8.i686.rpm libgcrypt-devel-1.4.5-12.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: libgcrypt-1.4.5-12.el6_8.src.rpm i386: libgcrypt-1.4.5-12.el6_8.i686.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm libgcrypt-devel-1.4.5-12.el6_8.i686.rpm x86_64: libgcrypt-1.4.5-12.el6_8.i686.rpm libgcrypt-1.4.5-12.el6_8.x86_64.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.i686.rpm libgcrypt-debuginfo-1.4.5-12.el6_8.x86_64.rpm libgcrypt-devel-1.4.5-12.el6_8.i686.rpm libgcrypt-devel-1.4.5-12.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: libgcrypt-1.5.3-13.el7_3.1.src.rpm x86_64: libgcrypt-1.5.3-13.el7_3.1.i686.rpm libgcrypt-1.5.3-13.el7_3.1.x86_64.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.i686.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: libgcrypt-debuginfo-1.5.3-13.el7_3.1.i686.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.x86_64.rpm libgcrypt-devel-1.5.3-13.el7_3.1.i686.rpm libgcrypt-devel-1.5.3-13.el7_3.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: libgcrypt-1.5.3-13.el7_3.1.src.rpm x86_64: libgcrypt-1.5.3-13.el7_3.1.i686.rpm libgcrypt-1.5.3-13.el7_3.1.x86_64.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.i686.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: libgcrypt-debuginfo-1.5.3-13.el7_3.1.i686.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.x86_64.rpm libgcrypt-devel-1.5.3-13.el7_3.1.i686.rpm libgcrypt-devel-1.5.3-13.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: libgcrypt-1.5.3-13.el7_3.1.src.rpm aarch64: libgcrypt-1.5.3-13.el7_3.1.aarch64.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.aarch64.rpm libgcrypt-devel-1.5.3-13.el7_3.1.aarch64.rpm ppc64: libgcrypt-1.5.3-13.el7_3.1.ppc.rpm libgcrypt-1.5.3-13.el7_3.1.ppc64.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.ppc.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.ppc64.rpm libgcrypt-devel-1.5.3-13.el7_3.1.ppc.rpm libgcrypt-devel-1.5.3-13.el7_3.1.ppc64.rpm ppc64le: libgcrypt-1.5.3-13.el7_3.1.ppc64le.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.ppc64le.rpm libgcrypt-devel-1.5.3-13.el7_3.1.ppc64le.rpm s390x: libgcrypt-1.5.3-13.el7_3.1.s390.rpm libgcrypt-1.5.3-13.el7_3.1.s390x.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.s390.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.s390x.rpm libgcrypt-devel-1.5.3-13.el7_3.1.s390.rpm libgcrypt-devel-1.5.3-13.el7_3.1.s390x.rpm x86_64: libgcrypt-1.5.3-13.el7_3.1.i686.rpm libgcrypt-1.5.3-13.el7_3.1.x86_64.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.i686.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.x86_64.rpm libgcrypt-devel-1.5.3-13.el7_3.1.i686.rpm libgcrypt-devel-1.5.3-13.el7_3.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: libgcrypt-1.5.3-13.el7_3.1.src.rpm x86_64: libgcrypt-1.5.3-13.el7_3.1.i686.rpm libgcrypt-1.5.3-13.el7_3.1.x86_64.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.i686.rpm libgcrypt-debuginfo-1.5.3-13.el7_3.1.x86_64.rpm libgcrypt-devel-1.5.3-13.el7_3.1.i686.rpm libgcrypt-devel-1.5.3-13.el7_3.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-6313 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYIXE0XlSAg2UNWIIRAnOUAKClsGzA2wGvgFH9CpSA75XVFGCpQQCfdcBv NJZ0Z/geGEgo50YCcozGuMU= =nVLR -----END PGP SIGNATURE----- --
  13. A news post would be great. OCC has published a review on the Cooler Master MasterPulse Pro Gaming Headset Here is a quote from the review: Quote: â€ÂThis is where the CM MasterPulse Pro set really stands out: gaming. The extensive bass response along with the ability to go LOUD allows you to crank up the volume to hear the details while still getting rocked with crystal clear and thunderous explosions. Because of the prodigious output, it's very easy to hear quiet sounds you might normally miss, while also placing things quite easily in terms of direction. The 7.1 surround feature will likely end up personal preference as it adds a feeling of spaciousness, but can also make it harder to hear quiet details since it adds so much ambiance. It's hard to describe, and I'm not sure if I like it or not. The various audio presets (named gaming, music, and movies) are a personal preference as well. I found the "movies" preset was actually the most enjoyable in game, if any was to be used. Long story short? These rock for gaming.†Title: Cooler Master MasterPulse Pro Gaming Headset Review Link: http://www.overclockersclub.com/reviews/cooler_master_masterpulse_pro_gaming_headset/ Img: http://www.overclockersclub.com/siteimages/articles/cooler_master_masterpulse_pro_gaming_headset/11_thumb.jpg
  14. Welcome to the Ubuntu Weekly Newsletter, Issue 486 for the week October 31 - November 6, 2016. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue486 == In This Issue == * Join the Ubuntu community at UbuCon Europe in Essen, Germany * Ubuntu Online Summit: Call for sessions * Ubuntu Core 16 delivers foundation for secure IoT * Ubuntu Stats * LoCo Events * The Planet * Xubuntu: Presenting the Xubuntu status tracker * Marcos Costales: How to print a document created with uWriter * Mythbuntu: So Long and Thanks for All the Fish * Sean Davis: Mugshot 0.3.2 Released * Paul White: My Ubuntu week - old hardware, a VPS and Ubuntu GNOME * Ubuntu Cloud News * Canonical News * In The Blogosphere * Full Circle Issue #114 * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04, 16.04 and 16.10 * And much more! == General Community News == === Join the Ubuntu community at UbuCon Europe in Essen, Germany === Daniel Holbach reminds us that the next UbuCon is almost upon us; this time in Essen Germany on 19th & 20th November 2016. He advises that the first talk will be by Jane Silber (CEO Canonical), then IoT with Ubuntu, Ubuntu Touch porting workshop, BASH on Ubuntu on windows, how to create a snap and more. A link to register and details is provided. http://insights.ubuntu.com/2016/11/03/join-the-ubuntu-community-at-ubucon-europe-in-essen-germany/ === Ubuntu Online Summit: Call for sessions === Daniel Holbach reminds us that the Ubuntu Online Summit takes place on 15th and 16th November. He links to the sites from which further information about the event can be found and sessions can be added by those that have registered to attend. https://lists.ubuntu.com/archives/community-announce/2016-November/000043.html === Ubuntu Core 16 delivers foundation for secure IoT === On November 3, 2016, Canonical released Ubuntu Core 16 for IoT. Canonical has been working with Dell, IBM, Open Source Robotics Foundation, Intel, Linaro and others to ensure IoT devices have provided security and a stable platform for developers through the use of snaps and Ubuntu Core. https://insights.ubuntu.com/2016/11/03/ubuntu-core-16-delivers-foundation-for-secure-iot/ This news was also covered by other news outlets and blogs, including the following: * Canonical Officially Releases Ubuntu Snappy Core 16 with a Focus on IoT Security - http://news.softpedia.com/news/canonical-officially-releases-ubuntu-snappy-core-16-with-a-focus-on-iot-security-509940.shtml * Ubuntu Core 16 Released - http://www.phoronix.com/scan.php?page=news_item&px=Ubuntu-Core-16 * Ubuntu Core 16 gets smaller and snappier - http://hackerboards.com/ubuntu-core-16-gets-smaller-goes-all-snaps/ * Canonical Focuses On IoT Security With Ubuntu Core 16 - http://themerkle.com/canonical-focuses-on-iot-security-with-ubuntu-core-16/ * Ubuntu Core 16: Linux for a secure Internet of Things - http://www.zdnet.com/article/ubuntu-core-16-linux-for-a-secure-internet-of-things/ == Ubuntu Stats == === Bug Stats === * Open (127054) +124 over last week * Critical (394) +18 over last week * Unconfirmed (62797) +83 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * What do ^$ and ^# mean? http://askubuntu.com/questions/845546/what-do-and-mean * How to delete all ._ files? http://askubuntu.com/questions/844664/how-to-delete-all-files * how do you copy a directory and its contents to a new location under a new directory name? http://askubuntu.com/questions/844876/how-do-you-copy-a-directory-and-its-contents-to-a-new-location-under-a-new-direc * Making a large file using the terminal http://askubuntu.com/questions/845790/making-a-large-file-using-the-terminal * How to open Nautilus directory in current Terminal? http://askubuntu.com/questions/845178/how-to-open-nautilus-directory-in-current-terminal ==== Top Voted New Questions ==== * How to delete all ._ files? http://askubuntu.com/questions/844664/ * What do ^$ and ^# mean? http://askubuntu.com/questions/845546/ * How to open Nautilus directory in current Terminal? http://askubuntu.com/questions/845178/ * How to tar.gz many similar-size files into multiple archives with a size limit http://askubuntu.com/questions/846174/ * What is the text to the left of a command (as typed in a terminal) called? http://askubuntu.com/questions/846099/ People Contributing the best questions and answers this week: Jake (http://askubuntu.com/users/611216/jake), Serg (http://askubuntu.com/users/295286/serg), heemayl (http://askubuntu.com/users/216503/heemayl), Jacob Vlijm (http://askubuntu.com/users/72216/jacob-vlijm) and Rostislav Kandilarov (http://askubuntu.com/users/325029/rostislav-kandilarov) Ask (and answer!) questions at http://askubuntu.com == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * SeaGL, Ubuntu Washington LoCo: http://loco.ubuntu.com/events/ubuntu-washington/3455-seagl/ * SeaGL, Ubuntu Oregon LoCo: http://loco.ubuntu.com/events/ubuntu-us-or/3454-seagl/ * Ubuntu Party, LoCoTeam ubuntu-fr: http://loco.ubuntu.com/events/ubuntu-fr/3456-ubuntu-party/ * Sierra Vista Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3449-sierra-vista-ubuntu-hour/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3450-tempe-ubuntu-hour/ * UbuCon Europe, German Ubuntu LoCo Team: http://loco.ubuntu.com/events/ubuntu-de-locoteam/3426-ubucon-europe/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3448-azloco-install-fest/linux-workshop/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Xubuntu: Presenting the Xubuntu status tracker === The Xubuntu team shares that they used the same status tracker as did other Ubuntu flavors up until 2015. This post introduces the new Xubuntu-specific status tracker with explanation of the main views: overview, work-items, burndown-chart, and timeline. The tracker is also integrated to Xubuntu wiki with links to team calendar, IRC
  15. -------- COOLER MASTER MASTERFAN PRO 120 AND 140 COOLING FANS REVIEW ( -at -) APH NETWORKS ------------------------------------------------------------ Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: Cooler Master MasterFan Pro 120 and 140 Cooling Fans Review ( -at -) APH Networks * Description: The Cooler Master MasterFan Pro series provides excellent airflow, air pressure, and low noise level performance at a reasonable price. * Link: http://aphnetworks.com/reviews/cooler-master-masterfan-pro-120-and-140 * Image: http://aphnetworks.com/review/cooler-master-masterfan-pro-120-and-140/004.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5
  16. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=3a79053da5&e=0c004f9c13) Welcome back for the episode of HotHardware's Two And A Half Geeks webcast. In this episode, Marco, Paul, and Dave chat about Microsoft's Surface Studio all-in-one PC, the ASUS ZenBook 3 ultrabook, the Alienware 13 R3 gaming notebook with OLED display, NVIDIA's GeForce GTX 1050 and GTX 1050 Ti graphics cards, Netgear's Orbi Mesh router, giveaway details and more! Two And A Half Geeks 11/7: Surface Studio, ZenBook 3, Alienware 13, GeForce GTX 1050, Netgear Orbi And More (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=e295bbdc1a&e=0c004f9c13) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=78e8c41ee1&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=af12044619&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=32b4f087d4&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=10a5ed9ea8&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=47454c2be9&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=afa0919e70&e=0c004f9c13 ============================================================
  17. MadCatz is in the middle of a top-to-bottom refresh of its RAT line of gaming mice. We tried out the entry-level rodent in the litter, the RAT 1, to see whether this $30 mouse offers gamers an affordable path to domination in their favorite titles. Read more: http://techreport.com/review/30816/madcatz-rat-1-gaming-mouse-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  18. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: qemu-kvm-rhev security, bug fix, and enhancement update Advisory ID: RHSA-2016:2670-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2670.html Issue date: 2016-11-07 CVE Names: CVE-2015-8817 CVE-2015-8818 ===================================================================== 1. Summary: An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 8.0 (Liberty). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 8.0 (Liberty) - x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager. The following packages have been upgraded to a newer upstream version: qemu-kvm-rhev (2.6.0). (BZ#1386383) Security Fix(es): * An out-of-bounds flaw was found in the QEMU emulator built using 'address_space_translate' to map an address to a MemoryRegionSection. The flaw could occur while doing pci_dma_read/write calls, resulting in an out-of-bounds read-write access error. A privileged user inside a guest could use this flaw to crash the guest instance (denial of service). (CVE-2015-8817, CVE-2015-8818) Red Hat would like to thank Donghai Zdh of Alibaba Inc. for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1300771 - CVE-2015-8817 CVE-2015-8818 Qemu: OOB access in address_space_rw leads to segmentation fault 1374366 - RHSA-2016-1756 breaks migration of instances [OSP8] 1386383 - Rebase qemu-kvm-rhev to 2.6.0 6. Package List: Red Hat OpenStack Platform 8.0 (Liberty): Source: qemu-kvm-rhev-2.6.0-27.el7.src.rpm x86_64: qemu-img-rhev-2.6.0-27.el7.x86_64.rpm qemu-kvm-common-rhev-2.6.0-27.el7.x86_64.rpm qemu-kvm-rhev-2.6.0-27.el7.x86_64.rpm qemu-kvm-rhev-debuginfo-2.6.0-27.el7.x86_64.rpm qemu-kvm-tools-rhev-2.6.0-27.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-8817 https://access.redhat.com/security/cve/CVE-2015-8818 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYIM7eXlSAg2UNWIIRAhVlAKCHfuK0S0pYpv0a2JAbxSimClIVMgCgsOuV gJMxK0UrLeboA7zOv6ihDtc= =zyZk -----END PGP SIGNATURE----- --
  19. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: qemu-kvm-rhev security, bug fix, and enhancement update Advisory ID: RHSA-2016:2671-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2671.html Issue date: 2016-11-07 CVE Names: CVE-2015-8817 CVE-2015-8818 ===================================================================== 1. Summary: An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 9.0 (Mitaka). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 9.0 - x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager. The following packages have been upgraded to a newer upstream version: qemu-kvm-rhev (2.6.0). (BZ#1386385) Security Fix(es): * An out-of-bounds flaw was found in the QEMU emulator built using 'address_space_translate' to map an address to a MemoryRegionSection. The flaw could occur while doing pci_dma_read/write calls, resulting in an out-of-bounds read-write access error. A privileged user inside a guest could use this flaw to crash the guest instance (denial of service). (CVE-2015-8817, CVE-2015-8818) Red Hat would like to thank Donghai Zdh of Alibaba Inc. for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1300771 - CVE-2015-8817 CVE-2015-8818 Qemu: OOB access in address_space_rw leads to segmentation fault 1374365 - RHSA-2016-1756 breaks migration of instances [OSP9] 1386385 - Rebase qemu-kvm-rhev to 2.6.0 6. Package List: Red Hat OpenStack Platform 9.0: Source: qemu-kvm-rhev-2.6.0-27.el7.src.rpm x86_64: qemu-img-rhev-2.6.0-27.el7.x86_64.rpm qemu-kvm-common-rhev-2.6.0-27.el7.x86_64.rpm qemu-kvm-rhev-2.6.0-27.el7.x86_64.rpm qemu-kvm-rhev-debuginfo-2.6.0-27.el7.x86_64.rpm qemu-kvm-tools-rhev-2.6.0-27.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-8817 https://access.redhat.com/security/cve/CVE-2015-8818 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYIM8MXlSAg2UNWIIRAiU+AJ9GdF8UmBZZ3WMh0HqSW9aKVWQOqQCgs+HB udxdFEyl/45NhoY8O+KbUpg= =DVLI -----END PGP SIGNATURE----- --
  20. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Seasonic PRIME Series 750 W Link: http://www.techpowerup.com/reviews/Seasonic/Prime_750 Brief: We evaluate Seasonic's Prime 750 unit, which boasts amazing performance, including 80 PLUS Titanium efficiency, a set of interesting features, and a unique look. Seasonic has an impressive Titanium entry on their hands that will make other OEMs feel uncomfortable because it raises the performance bar incredibly high.
  21. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: chromium-browser security update Advisory ID: RHSA-2016:2672-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2672.html Issue date: 2016-11-07 CVE Names: CVE-2016-5198 ===================================================================== 1. Summary: An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: Chromium is an open-source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 54.0.2840.90. Security Fix(es): * A flaw was found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-5198) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Chromium must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1391356 - CVE-2016-5198 chromium-browser: out of bounds memory access in v8 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: chromium-browser-54.0.2840.90-1.el6.i686.rpm chromium-browser-debuginfo-54.0.2840.90-1.el6.i686.rpm x86_64: chromium-browser-54.0.2840.90-1.el6.x86_64.rpm chromium-browser-debuginfo-54.0.2840.90-1.el6.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: chromium-browser-54.0.2840.90-1.el6.i686.rpm chromium-browser-debuginfo-54.0.2840.90-1.el6.i686.rpm x86_64: chromium-browser-54.0.2840.90-1.el6.x86_64.rpm chromium-browser-debuginfo-54.0.2840.90-1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: chromium-browser-54.0.2840.90-1.el6.i686.rpm chromium-browser-debuginfo-54.0.2840.90-1.el6.i686.rpm x86_64: chromium-browser-54.0.2840.90-1.el6.x86_64.rpm chromium-browser-debuginfo-54.0.2840.90-1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5198 https://access.redhat.com/security/updates/classification/#important https://googlechromereleases.blogspot.com/2016/11/stable-channel-update-for-desktop.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYINNyXlSAg2UNWIIRAklkAJ47jctfJcLtu8pbzUGTbClrevI6MQCeIli1 y6vmnB7KQ5vMd9H4F60s0Ec= =t/v8 -----END PGP SIGNATURE----- --
  22. openSUSE Security Update: Security update for bind ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2738-1 Rating: important References: #1007829 Cross-References: CVE-2016-8864 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for bind fixes the following issues: - A defect in BIND's handling of responses containing a DNAME answer had the potential to trigger assertion errors in the server remotely, thereby facilitating a denial-of-service attack. (CVE-2016-8864, bsc#1007829). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-1272=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (i586 x86_64): bind-9.9.6P1-2.25.1 bind-chrootenv-9.9.6P1-2.25.1 bind-debuginfo-9.9.6P1-2.25.1 bind-debugsource-9.9.6P1-2.25.1 bind-devel-9.9.6P1-2.25.1 bind-libs-9.9.6P1-2.25.1 bind-libs-debuginfo-9.9.6P1-2.25.1 bind-lwresd-9.9.6P1-2.25.1 bind-lwresd-debuginfo-9.9.6P1-2.25.1 bind-utils-9.9.6P1-2.25.1 bind-utils-debuginfo-9.9.6P1-2.25.1 - openSUSE 13.2 (noarch): bind-doc-9.9.6P1-2.25.1 - openSUSE 13.2 (x86_64): bind-libs-32bit-9.9.6P1-2.25.1 bind-libs-debuginfo-32bit-9.9.6P1-2.25.1 References: https://www.suse.com/security/cve/CVE-2016-8864.html https://bugzilla.suse.com/1007829 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  23. openSUSE Security Update: Security update for bind ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2739-1 Rating: important References: #1007829 #965748 Cross-References: CVE-2016-8864 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: This update for bind fixes the following issues: - A defect in BIND's handling of responses containing a DNAME answer had the potential to trigger assertion errors in the server remotely, thereby facilitating a denial-of-service attack. (CVE-2016-8864, bsc#1007829). - Fix BIND to return a valid hostname in response to ldapdump queries. (bsc#965748) This update was imported from the SUSE:SLE-12-SP1:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1273=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): bind-9.9.9P1-42.1 bind-chrootenv-9.9.9P1-42.1 bind-debuginfo-9.9.9P1-42.1 bind-debugsource-9.9.9P1-42.1 bind-devel-9.9.9P1-42.1 bind-libs-9.9.9P1-42.1 bind-libs-debuginfo-9.9.9P1-42.1 bind-lwresd-9.9.9P1-42.1 bind-lwresd-debuginfo-9.9.9P1-42.1 bind-utils-9.9.9P1-42.1 bind-utils-debuginfo-9.9.9P1-42.1 - openSUSE Leap 42.1 (x86_64): bind-libs-32bit-9.9.9P1-42.1 bind-libs-debuginfo-32bit-9.9.9P1-42.1 - openSUSE Leap 42.1 (noarch): bind-doc-9.9.9P1-42.1 References: https://www.suse.com/security/cve/CVE-2016-8864.html https://bugzilla.suse.com/1007829 https://bugzilla.suse.com/965748 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  24. Cooler Master MasterFan Pro 120mm and 140mm Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=082b71d193&e=872093acb5 http://www.kitguru.net =COOLER MASTER MASTERFAN PRO 120MM AND 140MM REVIEW= Cooler Master has launched five new models of MasterFan Pro. In 120mm you can choose Air Flow, Air Balance or Air Pressure and in 140mm there are choices of Air Flow and Air Pressure. Read the review here: http://www.kitguru.net/components/cases/leo-waldock/cooler-master-masterfan-pro-120mm-and-140mm-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=082b71d193&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
×