news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Case Mod Friday: Green Lantern ( -at -) ThinkComputers.org Feature Link: http://www.thinkcomputers.org/case-mod-friday-green-lantern/ Image URL: http://www.thinkcomputers.org/articles/casemodfriday/green-lantern-email.jpg Alt Image URL: http://www.thinkcomputers.org/articles/casemodfriday/green-lantern-small.jpg Quote: "This week’s build comes from Hanoicomputer out of Vietnam. It is done inside the Jonsbo Mod1 Green chassis, which is not that well known here in the states. The case is beautiful and the build Hanoicomputer has done inside is great. Taking a look at the build you can see where it gets it name from! Enjoy!"
-
Energen 5-Port USB Charging Station Giveaway @ ThinkComputers.org
news posted a topic in Upcoming News
Energen 5-Port USB Charging Station Giveaway ( -at -) ThinkComputers.org Giveaway Link: http://www.thinkcomputers.org/win-an-energen-5-port-usb-charging-station/ Image URL: http://www.thinkcomputers.org/giveaways/energen-giveaway-email.jpg Alt Image URL: http://www.thinkcomputers.org/giveaways/energen-giveaway-small.jpg Quote: "It is time for another contest here at ThinkComputers! This time we are teaming up with our friends at Energen to give away one of their 5-Port USB Charging Stations! These are great for anyone that needs to charge a lot of devices at once. We have one (1) Energen 5-Port USB Charging Station (blue) to give away to one lucky person! We will be running this contest on Facebook and it really is quite simple to enter! See the instructions below on how you can enter! A big thanks to Energen for providing the 5-Port USB Charging Station for us to give away!" -
ThunderX3 TK25 Membrane Gaming Keyboard Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=b901b57b11&e=872093acb5 http://www.kitguru.net =THUNDERX3 TK25 GAMING KEYBOARD REVIEW= As popular as mechanical keyboards are, there are still plenty of people out there who are content with membrane-style alternatives. Today, we are taking a look at the ThunderX3 TK25 gaming keyboard, featuring rubber dome switches, but adding some extra features like dedicated macro keys. Is it worth the £30 cost? Let’s find out. Read the review here: http://www.kitguru.net/components/cases/henry-butt/aerocool-strike-x-air-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=b901b57b11&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
*Call of Duty: Infinite Warfare PC graphics benchmark review* Launching today, we tested 23 graphics cards with Call of Duty: Infinite Warfare for Windows PC in our typical graphics benchmark review. We'll take the game all the way from 1080P towards even 5K Ultra HD at a 5120x2880 pixels resolution. The game is easy to render even at the most stringent image quality settings. Have a peek at the latest iteration of the Call of Duty series. Rad the full article right here <http://www.guru3d.com/articles-pages/call-of-duty-infinite-warfare-pc-graphics-benchmark-review,1.html>'>http://www.guru3d.com/articles-pages/call-of-duty-infinite-warfare-pc-graphics-benchmark-review,1.html> . URL: http://www.guru3d.com/articles-pages/call-of-duty-infinite-warfare-pc-graphics-benchmark-review,1.html <http://www.guru3d.com/articles-pages/call-of-duty-infinite-warfare-pc-graphics-benchmark-review,1.html> --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] curl (SSA:2016-308-01) New curl packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/curl-7.51.0-i586-1_slack14.2.txz: Upgraded. This release fixes security issues: CVE-2016-8615: cookie injection for other servers CVE-2016-8616: case insensitive password comparison CVE-2016-8617: OOB write via unchecked multiplication CVE-2016-8618: double-free in curl_maprintf CVE-2016-8619: double-free in krb5 code CVE-2016-8620: glob parser write/read out of bounds CVE-2016-8621: curl_getdate read out of bounds CVE-2016-8622: URL unescape heap overflow via integer truncation CVE-2016-8623: Use-after-free via shared cookies CVE-2016-8624: invalid URL parsing with '#' CVE-2016-8625: IDNA 2003 makes curl use wrong host For more information, see: https://curl.haxx.se/docs/adv_20161102A.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8615 https://curl.haxx.se/docs/adv_20161102B.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8616 https://curl.haxx.se/docs/adv_20161102C.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8617 https://curl.haxx.se/docs/adv_20161102D.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8618 https://curl.haxx.se/docs/adv_20161102E.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8619 https://curl.haxx.se/docs/adv_20161102F.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8620 https://curl.haxx.se/docs/adv_20161102G.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8621 https://curl.haxx.se/docs/adv_20161102H.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8622 https://curl.haxx.se/docs/adv_20161102I.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8623 https://curl.haxx.se/docs/adv_20161102J.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8624 https://curl.haxx.se/docs/adv_20161102K.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8625 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/curl-7.51.0-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/curl-7.51.0-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/curl-7.51.0-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/curl-7.51.0-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/curl-7.51.0-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/curl-7.51.0-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/curl-7.51.0-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/curl-7.51.0-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/curl-7.51.0-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/curl-7.51.0-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/curl-7.51.0-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/curl-7.51.0-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/curl-7.51.0-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/curl-7.51.0-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: af2372bf676474745a0dc09a3f63022c curl-7.51.0-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 2895acf3b040c98bc36136a42d4337da curl-7.51.0-x86_64-1_slack13.0.txz Slackware 13.1 package: ff8531dcb458e6e004ffc0d1834f79ff curl-7.51.0-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 209d8f20153c0f71f7de42e79f61b754 curl-7.51.0-x86_64-1_slack13.1.txz Slackware 13.37 package: 23ae80080d7dd434e2b34857ca5b9ded curl-7.51.0-i486-1_slack13.37.txz Slackware x86_64 13.37 package: b43c2714e7128f7d37b375ff2095500f curl-7.51.0-x86_64-1_slack13.37.txz Slackware 14.0 package: 82bc3fafa0363354ea84cd1b6cf13953 curl-7.51.0-i486-1_slack14.0.txz Slackware x86_64 14.0 package: b23076850711c42e0cd411791f0b84a6 curl-7.51.0-x86_64-1_slack14.0.txz Slackware 14.1 package: 2667ed9a40a2fd4cfbc0c9ef48838952 curl-7.51.0-i486-1_slack14.1.txz Slackware x86_64 14.1 package: fa92dc36cf68a6e7ec4a1313f9b852ad curl-7.51.0-x86_64-1_slack14.1.txz Slackware 14.2 package: 464cf649cecc4003917a21269a7ce1af curl-7.51.0-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 269d377e735a243d4b806d81b874ed1a curl-7.51.0-x86_64-1_slack14.2.txz Slackware -current package: 3e86800cdae36cda905cd35e3738c8d6 n/curl-7.51.0-i586-1.txz Slackware x86_64 -current package: abe70641a1b24661e96ddc3537748d4c n/curl-7.51.0-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg curl-7.51.0-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] curl (SSA:2016-308-01) New curl packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/curl-7.51.0-i586-1_slack14.2.txz: Upgraded. This release fixes security issues: CVE-2016-8615: cookie injection for other servers CVE-2016-8616: case insensitive password comparison CVE-2016-8617: OOB write via unchecked multiplication CVE-2016-8618: double-free in curl_maprintf CVE-2016-8619: double-free in krb5 code CVE-2016-8620: glob parser write/read out of bounds CVE-2016-8621: curl_getdate read out of bounds CVE-2016-8622: URL unescape heap overflow via integer truncation CVE-2016-8623: Use-after-free via shared cookies CVE-2016-8624: invalid URL parsing with '#' CVE-2016-8625: IDNA 2003 makes curl use wrong host For more information, see: https://curl.haxx.se/docs/adv_20161102A.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8615 https://curl.haxx.se/docs/adv_20161102B.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8616 https://curl.haxx.se/docs/adv_20161102C.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8617 https://curl.haxx.se/docs/adv_20161102D.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8618 https://curl.haxx.se/docs/adv_20161102E.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8619 https://curl.haxx.se/docs/adv_20161102F.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8620 https://curl.haxx.se/docs/adv_20161102G.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8621 https://curl.haxx.se/docs/adv_20161102H.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8622 https://curl.haxx.se/docs/adv_20161102I.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8623 https://curl.haxx.se/docs/adv_20161102J.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8624 https://curl.haxx.se/docs/adv_20161102K.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8625 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/curl-7.51.0-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/curl-7.51.0-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/curl-7.51.0-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/curl-7.51.0-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/curl-7.51.0-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/curl-7.51.0-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/curl-7.51.0-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/curl-7.51.0-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/curl-7.51.0-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/curl-7.51.0-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/curl-7.51.0-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/curl-7.51.0-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/curl-7.51.0-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/curl-7.51.0-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: af2372bf676474745a0dc09a3f63022c curl-7.51.0-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 2895acf3b040c98bc36136a42d4337da curl-7.51.0-x86_64-1_slack13.0.txz Slackware 13.1 package: ff8531dcb458e6e004ffc0d1834f79ff curl-7.51.0-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 209d8f20153c0f71f7de42e79f61b754 curl-7.51.0-x86_64-1_slack13.1.txz Slackware 13.37 package: 23ae80080d7dd434e2b34857ca5b9ded curl-7.51.0-i486-1_slack13.37.txz Slackware x86_64 13.37 package: b43c2714e7128f7d37b375ff2095500f curl-7.51.0-x86_64-1_slack13.37.txz Slackware 14.0 package: 82bc3fafa0363354ea84cd1b6cf13953 curl-7.51.0-i486-1_slack14.0.txz Slackware x86_64 14.0 package: b23076850711c42e0cd411791f0b84a6 curl-7.51.0-x86_64-1_slack14.0.txz Slackware 14.1 package: 2667ed9a40a2fd4cfbc0c9ef48838952 curl-7.51.0-i486-1_slack14.1.txz Slackware x86_64 14.1 package: fa92dc36cf68a6e7ec4a1313f9b852ad curl-7.51.0-x86_64-1_slack14.1.txz Slackware 14.2 package: 464cf649cecc4003917a21269a7ce1af curl-7.51.0-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 269d377e735a243d4b806d81b874ed1a curl-7.51.0-x86_64-1_slack14.2.txz Slackware -current package: 3e86800cdae36cda905cd35e3738c8d6 n/curl-7.51.0-i586-1.txz Slackware x86_64 -current package: abe70641a1b24661e96ddc3537748d4c n/curl-7.51.0-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg curl-7.51.0-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] bind (SSA:2016-308-02) New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/bind-9.10.4_P4-i586-1_slack14.2.txz: Upgraded. This update fixes a denial-of-service vulnerability. A defect in BIND's handling of responses containing a DNAME answer can cause a resolver to exit after encountering an assertion failure in db.c or resolver.c. A server encountering either of these error conditions will stop, resulting in denial of service to clients. The risk to authoritative servers is minimal; recursive servers are chiefly at risk. For more information, see: https://kb.isc.org/article/AA-01434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8864 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.9.9_P4-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.9.9_P4-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.9.9_P4-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.9.9_P4-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.9.9_P4-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.9.9_P4-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.9_P4-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.9_P4-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.9.9_P4-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.9.9_P4-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/bind-9.10.4_P4-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/bind-9.10.4_P4-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.10.4_P4-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.10.4_P4-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: 6c5680df55c73a3ed8872388d7d4ce19 bind-9.9.9_P4-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 6f31d0fa31c0897a7fd6aecb0c7b24c5 bind-9.9.9_P4-x86_64-1_slack13.0.txz Slackware 13.1 package: b9676fa27af03e39528bfe94d17bb574 bind-9.9.9_P4-i486-1_slack13.1.txz Slackware x86_64 13.1 package: ccc88b401af52b08059cc8e3d23a61fe bind-9.9.9_P4-x86_64-1_slack13.1.txz Slackware 13.37 package: 42dd3b43b2c6a9861ba0f4fc14cb0570 bind-9.9.9_P4-i486-1_slack13.37.txz Slackware x86_64 13.37 package: c022504429f61d9cd7aed1898b0f8ecf bind-9.9.9_P4-x86_64-1_slack13.37.txz Slackware 14.0 package: 83c516eee6f7358e05a33b10ee845575 bind-9.9.9_P4-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 65fd4ccbbe74a16ba10857445e905477 bind-9.9.9_P4-x86_64-1_slack14.0.txz Slackware 14.1 package: a0297c32ef1fe877f88dded1fb1b7606 bind-9.9.9_P4-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 2d8ec39c6160ca81c1c14cef5de8291f bind-9.9.9_P4-x86_64-1_slack14.1.txz Slackware 14.2 package: 61121f87e562e79d357d93da92170140 bind-9.10.4_P4-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 118b85c324ca6a3bc959f0a87c7f8272 bind-9.10.4_P4-x86_64-1_slack14.2.txz Slackware -current package: 1ebffc3c7f1f5d229469a0bebd9ce94a n/bind-9.10.4_P4-i586-1.txz Slackware x86_64 -current package: 1bd818469fb848bcf489bdf90d4ea960 n/bind-9.10.4_P4-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg bind-9.10.4_P4-i586-1_slack14.2.txz Then, restart the name server: # /etc/rc.d/rc.bind restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Call of Duty Infinite Warfare: Performance Analysis Link: http://www.techpowerup.com/reviews/Performance_Analysis/Call_of_Duty_Infinite_Warfare Brief: Call of Duty Infinite Warfare is the latest installment in the record-breaking franchise. We took a closer look at the game's performance using a wide spectrum of graphics cards and also tested its video memory usage.
-
Call of Duty Infinite Warfare: Performance Analysis @ techPowerUp
news posted a topic in Upcoming News
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Call of Duty Infinite Warfare: Performance Analysis Link: http://www.techpowerup.com/reviews/Performance_Analysis/Call_of_Duty_Infinite_Warfare Brief: Call of Duty Infinite Warfare is the latest installment in the record-breaking franchise. We took a closer look at the game's performance using a wide spectrum of graphics cards and also tested its video memory usage. -
[RHSA-2016:2634-01] Moderate: docker security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: docker security and bug fix update Advisory ID: RHSA-2016:2634-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2634.html Issue date: 2016-11-03 CVE Names: CVE-2016-3697 ===================================================================== 1. Summary: An update for docker is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux 7 Extras - x86_64 3. Description: Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Security Fix(es): * It was found that Docker would launch containers under the specified UID instead of a username. An attacker able to launch a container could use this flaw to escalate their privileges to root within the launched container. (CVE-2016-3697) This issue was discovered by Mrunal Patel (Red Hat). Bug Fix(es): * This update also provides various bug fixes and enhancements. Users are advised to upgrade to these updated packages. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1303123 - docker requires an updated selinux-policy-targeted for interfaces it uses to be mainstream 1329450 - CVE-2016-3697 docker: privilege escalation via confusion of usernames and UIDs 1330141 - openonload applications fail inside containers 1335951 - heavy logging leads to Docker daemon OOM-ing 1336857 - SELinux context not set properly when building vagrant box 1346185 - Installing Extras 7.2 on RHEL 7.3 nightly causes wrong SELinux domain for the docker daemon and containers 1357121 - [extras-rhel-7.3.0] Docker ps -a shows dead pods that can't be removed 1358819 - docker is prevented from running container by selinux 1362611 - Cannot start container. oci-register-machine failed, permission denied 1370935 - docker-selinux broken in 7.3 1374265 - [extras-rhel-7.3.0] docker-py 1.7.2 hangs when trying to access ctr stats against docker 1.10 1385641 - sssd process are running in docker_t context instead of spc_t context 6. Package List: Red Hat Enterprise Linux 7 Extras: Source: docker-1.10.3-57.el7.src.rpm x86_64: docker-1.10.3-57.el7.x86_64.rpm docker-common-1.10.3-57.el7.x86_64.rpm docker-logrotate-1.10.3-57.el7.x86_64.rpm docker-lvm-plugin-1.10.3-57.el7.x86_64.rpm docker-novolume-plugin-1.10.3-57.el7.x86_64.rpm docker-rhel-push-plugin-1.10.3-57.el7.x86_64.rpm docker-selinux-1.10.3-57.el7.x86_64.rpm docker-v1.10-migrator-1.10.3-57.el7.x86_64.rpm Red Hat Enterprise Linux 7 Extras: Source: docker-1.10.3-55.el7.src.rpm x86_64: docker-1.10.3-55.el7.x86_64.rpm docker-common-1.10.3-55.el7.x86_64.rpm docker-logrotate-1.10.3-55.el7.x86_64.rpm docker-lvm-plugin-1.10.3-55.el7.x86_64.rpm docker-novolume-plugin-1.10.3-55.el7.x86_64.rpm docker-rhel-push-plugin-1.10.3-55.el7.x86_64.rpm docker-selinux-1.10.3-55.el7.x86_64.rpm docker-v1.10-migrator-1.10.3-55.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3697 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYG4NoXlSAg2UNWIIRAqwxAKCajwmDakCg7En6nrw1X2QaeHNRJACeOc36 iYcBamalXwL9Geo+R7q+mh0= =b0sZ -----END PGP SIGNATURE----- -- -
HyperX Savage 240GB SSD Review and RAID Performance Testing @ Hardware Asylum
news posted a topic in Upcoming News
Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,I'm sure this has been done before but I was curious, can SATA SSDs be faster than M.2?Subject: HyperX Savage 240GB SSD Review and RAID Performance Testing ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/storage/hyperx_savage-240Quote: In this review I’ll be looking at the HyperX Savage 240GB SSD. This one of the fastest single drive SSDs you can buy and is using the Phison PS3110-S10 controller. The controller plays a big role in determining drive performance as it will act as a gateway from the memory array to the drive interface.A news posting would be appreciated.ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved -
  KIDZ GEAR WINS _LEARNING MAGAZINE’S_ 2017 TEACHERS’ CHOICE AWARD FOR THE CLASSROOM FOR BLUETOOTH HEADPHONES FOR KIDS ========== _Learning Magazine_ Selects the Best Products for School Classrooms in 2017 ========== Kidz Gear Helps Teachers & Children with the Multimedia Educational Process ========== http://sable.madmimi.com/c/71191?id=603724.3377.1.1809e4fb3d52930bd67ce71c0a687653 ( http://sable.madmimi.com/c/71191?id=603724.3402.1.c2de4a7fca2a6007835c562a1a95d6f4 ) ========== November 3, 2016, El Dorado Hills, CA -- **Kidz Gear** http://sable.madmimi.com/c/71191?id=603724.3378.1.1ae35412524234ca20f934db41ec8225 ( http://sable.madmimi.com/c/71191?id=603724.3381.1.972d7f3ff7a201b58f4acc5e29384e79 ), the award-winning Grown-up Performance, Built for Kids! brand, announced today that the Kidz Gear **Wireless Bluetooth Stereo Headphones for Kids has won the 2017 _Learning® Magazine’s_ Teachers’ Choice(SM) Award for the Classroom.** To be announced in the January 2017 issue and online now at: http://sable.madmimi.com/c/71191?id=603724.3379.1.ba5f3ea61e1e414af3d61303a973078c ( http://sable.madmimi.com/c/71191?id=603724.3403.1.f1e14b977a371762fd9d3d3fbff53397 ), _Learning Magazine_ recognized the **Kidz Gear Wireless Bluetooth Stereo Headphones** for Kids as one of the **most outstanding teacher-recommended classroom products of 2017** -- the perfect tool for helping teachers in the multimedia educational process. Compatible with all Bluetooth devices, Kidz Gear Bluetooth headphones work with **smartphones, tablets, laptops, and other wireless devices** to help kids get ahead in school. **The Teacher’s & Parent’s Choice – No Worrying about Tangled Wires** Kidz Gear Bluetooth Headphones for Kids is the teacher’s and parent’s choice for safe headphones without the worry of children getting tangled in wires. In addition to the _Learning Magazine_’s Teachers’ Choice Award for the Classroom, Kidz Gear has also won numerous awards for their innovative technology, including Creative Child, iParenting Media, iParenting Hot, Academics Choice, NAPPA, and Babble Awards. **Designed specifically for children** , Kidz Gear is essential audio gear for kids, delivering a high-quality adult-like audio experience when used with all audio devices, including iPhones, iPads, Kindles, Nooks, Android smartphones, tablets, and computers. The Kidz Gear Bluetooth Headphones are available immediately, value priced at only **$49.99** at http://sable.madmimi.com/c/71191?id=603724.3380.1.59a3d44ffdfe54fa04eb01fca7eab635 ( http://sable.madmimi.com/c/71191?id=603724.3404.1.c56ef74ca8ca8df433a8322d504496f5 ). **Kidz Gear also offers wired headphones, including the Kidz Gear Wired Headphones and Kidz Gear Boom Headphones,** priced at **$19.99 each**. All Kidz Gear products are available directly from Kidz Gear at http://sable.madmimi.com/c/71191?id=603724.3385.1.c92e7c3c2fcd49ca50a4dfbcae6417ef ( http://sable.madmimi.com/c/71191?id=603724.3405.1.60c6842c804d19be1aee72f194f7d8ae ) and select retailers and online sites. Kidz Gear also offers a **Gear Up For Education! discount available for schools and libraries.** For more information on Kidz Gear, see the website: http://sable.madmimi.com/c/71191?id=603724.3382.1.c68c3e3d73b623d0fa9b99b6ff414f93 ( http://sable.madmimi.com/c/71191?id=603724.3406.1.e89324f15da42f82857cca2d51c64753 ), Facebook: http://sable.madmimi.com/c/71191?id=603724.3383.1.77353516522ce7c12a521b607c96bcf0 ( http://sable.madmimi.com/c/71191?id=603724.3407.1.4ee20a8ab94e153414f4f28f23568d66 ), and Twitter: [ ( -at -) GearForKidz] (http://sable.madmimi.com/c/71191?id=603724.3408.1.1bdde8a134ae2a82d5598c88c5178d6e **About _Learning Magazine_ Teachers’ Choice Awards** For over 20 years, the _Learning Magazine_ Teachers’ Choice Awards have heralded the very best in classroom-tested, teacher-recommended products. Each year, a nationwide panel of teacher-judges names the standouts in books, classroom supplies, educational games, websites, and more—everything you need for your classroom. For more information, see: http://sable.madmimi.com/c/71191?id=603724.3384.1.6c783e6abba006e1921397fe6646ed21 ( http://sable.madmimi.com/c/71191?id=603724.3409.1.38a82f1c265c5664b2a99a30a4ba59ea ). **About Kidz Gear** Incorporated in 2001, San Ramon, California Supply and Beyond, LLC is the exclusive manufacturer of the Kidz Gear brand of products and accessories. The Kidz Gear brand was created by founder and mother Laurie Peterson with the purpose of developing a line of products and accessories with adult features, performance and quality but with ergonomic and economic sizes, styles and prices for children. The Kidz Gear product line has received rave reviews and awards from various Mother’s Group Organizations and industry publications. The company is continually focused on bringing more products to market that support the company’s mission – **Grown-Up Performance, Built for Kids!** For more information visit http://sable.madmimi.com/c/71191?id=603724.3410.1.9490e97713147dfd41be08f784616174 ( http://sable.madmimi.com/c/71191?id=603724.3411.1.d05b26b662af54b2ad0f12ef5ee06371 ), email: greatproducts ( -at -) gearforkidz.com ( mailto:greatproducts ( -at -) gearforkidz.com ) or phone: (877) Kidz-Gear. **Photos:** 2017 TCA Award: http://sable.madmimi.com/c/71191?id=603724.3375.1.6c7c9b730910fc4cfacef882ef0332f5 ( http://sable.madmimi.com/c/71191?id=603724.3386.1.e299a4cea632df8225530c56cac4ccfd ) Kidz Gear Bluetooth Headphones: Blue Box: http://sable.madmimi.com/c/71191?id=603724.3376.1.0768ed9299380552b9c575af8e8e0178 ( http://sable.madmimi.com/c/71191?id=603724.3387.1.0d651519b2f54fe88ae06e9e0dbdca7c ) Blue: http://sable.madmimi.com/c/71191?id=603724.3388.1.0ee3475623997d3276fe6d165361b808 ( http://sable.madmimi.com/c/71191?id=603724.3412.1.2e1422c0b546f22efaa927e5bd94f85e ) Pink Box: http://sable.madmimi.com/c/71191?id=603724.3389.1.bd4b722870fcb5dd818c800e3f5e8192 ( http://sable.madmimi.com/c/71191?id=603724.3413.1.176f3fb834c756666e01e6d278d0a98a ) Pink: http://sable.madmimi.com/c/71191?id=603724.3390.1.a3619f6f9626b9d72fe4f767085e908d ( http://sable.madmimi.com/c/71191?id=603724.3414.1.08d2c3ca0cd5eb5a42015cc27c50e48e ) Kidz Gear Bluetooth Headphones - Lifestyle Shot: http://sable.madmimi.com/c/71191?id=603724.3391.1.fef21cb17591a7ce073242e1ba41bf56 ( http://sable.madmimi.com/c/71191?id=603724.3415.1.e8aaa1c0eb692b91a6a57b628529842c ) Removable Mic: http://sable.madmimi.com/c/71191?id=603724.3392.1.769cc41ddc3e078aae228d280b1b9a78 ( http://sable.madmimi.com/c/71191?id=603724.3416.1.4a6ae4832e65f966223b04d9ec087c02 ) Kidz Gear Logo: http://sable.madmimi.com/c/71191?id=603724.3374.1.11e681c2737091f00f1f68d4d76b146a ( http://sable.madmimi.com/c/71191?id=603724.3393.1.fff8906860205e92c11c2ed61f0b1e61 ) **Press Contact:** Karen Thomas/Eva Yutani Thomas PR Emails: kthomas ( -at -) thomaspr.com ( mailto:kthomas ( -at -) thomaspr.com ), eyutani ( -at -) thomaspr.com ( mailto:eyutani ( -at -) thomaspr.com ) (631) 549-7575 Website: http://sable.madmimi.com/c/71191?id=603724.3394.1.031568c80a22e62a89e2d54122067ae6 ( http://sable.madmimi.com/c/71191?id=603724.3417.1.64044d8de39a52d6d025cb28584d09e5 ) http://sable.madmimi.com/c/71191?id=603724.3395.1.6f7fac924a5faf75d17c7a95837c651d ( http://sable.madmimi.com/c/71191?id=603724.3418.1.9dbabce82af8e325429aa93e06684013 ) Kidz Gear, KidzControl and KidzSync are trademarks of Supply and Beyond, LLC (dba Kidz Gear), registered in the US and other countries. Web Version http://sable.madmimi.com/c/71191?id=603724.3399-99.1.96385d45ca6d05daaac90c720acac09a&p=eyIlN0IlN0JtaW1pLXNpZ25hdHVyZSU3RCU3RCI6IjEzNTMxMjY2NC05MjUzNTk4NTg1LTY4OTg4ZGRjOTg3MmE1ZDVlMTRkZTNlZTI0MDQxZTIxZjY1ZjAxNDkiLCIlN0IlN0JlbWFpbElkJTdEJTdEIjoiNjAzNzI0In0= Unsubscribe https://go.madmimi.com/opt_out?fe=1&pact=603724-135312664-9253598585-68988ddc9872a5d5e14de3ee24041e21f65f0149&amx=9253598585 Karen Thomas, Thomas PR | Thomas PR, 734 Walt Whitman Rd #403, Melville, NY 11747
-
Hi News Poster HardwareOverclock.com has just posted another review. Last week we have tested the Thermaltake View 27 tower. This tower is the worldwide first with Gull-Wing Window. Unlike any other cases that come with a transparent panel on the market, the gull-wing window design allows users to fully display their system whilst keeping the interior dust free. Title: Thermaltake View 27 tower ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/Thermaltake-View-27-Tower-Test.htm Image: http://hardwareoverclock.com/Case/Thermaltake-VIEW-27-002.jpg Thanks for posting our news. Pls feel free and send us your News too. Rene Ruf Chefredakteur HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com hardwareoverclock.com
-
Package : xen Version : 4.1.6.lts1-3 CVE ID : CVE-2016-7777 Xen does not properly honor CR0.TS and CR0.EM, which allows local x86 HVM guest OS users to read or modify FPU, MMX, or XMM register state information belonging to arbitrary tasks on the guest by modifying an instruction while the hypervisor is preparing to emulate it. For Debian 7 "Wheezy", these problems have been fixed in version 4.1.6.lts1-3. We recommend that you upgrade your xen packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
-
[RHSA-2016:2610-01] Moderate: systemd security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: systemd security and bug fix update Advisory ID: RHSA-2016:2610-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2610.html Issue date: 2016-11-03 CVE Names: CVE-2016-7795 ===================================================================== 1. Summary: An update for systemd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * A flaw was found in the way systemd handled empty notification messages. A local attacker could use this flaw to make systemd freeze its execution, preventing further management of system services, system shutdown, or zombie process collection via systemd. (CVE-2016-7795) Bug Fix(es): * Previously, the udev device manager automatically enabled all memory banks on IBM z System installations. As a consequence, hot plug memory was enabled automatically, which was incorrect. With this update, system architecture checks have been added to the udev rules to address the problem. As a result, hot plug memory is no longer automatically enabled. (BZ#1381123) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1380286 - CVE-2016-7795 systemd: Assertion failure when PID 1 receives a zero-length message over notify socket 1380686 - systemctl show changes 1381123 - s390x standby memory automatically onlined after boot [rhel-7.3.z] 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: systemd-219-30.el7_3.3.src.rpm x86_64: libgudev1-219-30.el7_3.3.i686.rpm libgudev1-219-30.el7_3.3.x86_64.rpm systemd-219-30.el7_3.3.x86_64.rpm systemd-debuginfo-219-30.el7_3.3.i686.rpm systemd-debuginfo-219-30.el7_3.3.x86_64.rpm systemd-libs-219-30.el7_3.3.i686.rpm systemd-libs-219-30.el7_3.3.x86_64.rpm systemd-python-219-30.el7_3.3.x86_64.rpm systemd-sysv-219-30.el7_3.3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: libgudev1-devel-219-30.el7_3.3.i686.rpm libgudev1-devel-219-30.el7_3.3.x86_64.rpm systemd-debuginfo-219-30.el7_3.3.i686.rpm systemd-debuginfo-219-30.el7_3.3.x86_64.rpm systemd-devel-219-30.el7_3.3.i686.rpm systemd-devel-219-30.el7_3.3.x86_64.rpm systemd-journal-gateway-219-30.el7_3.3.x86_64.rpm systemd-networkd-219-30.el7_3.3.x86_64.rpm systemd-resolved-219-30.el7_3.3.i686.rpm systemd-resolved-219-30.el7_3.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: systemd-219-30.el7_3.3.src.rpm x86_64: libgudev1-219-30.el7_3.3.i686.rpm libgudev1-219-30.el7_3.3.x86_64.rpm systemd-219-30.el7_3.3.x86_64.rpm systemd-debuginfo-219-30.el7_3.3.i686.rpm systemd-debuginfo-219-30.el7_3.3.x86_64.rpm systemd-libs-219-30.el7_3.3.i686.rpm systemd-libs-219-30.el7_3.3.x86_64.rpm systemd-python-219-30.el7_3.3.x86_64.rpm systemd-sysv-219-30.el7_3.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: libgudev1-devel-219-30.el7_3.3.i686.rpm libgudev1-devel-219-30.el7_3.3.x86_64.rpm systemd-debuginfo-219-30.el7_3.3.i686.rpm systemd-debuginfo-219-30.el7_3.3.x86_64.rpm systemd-devel-219-30.el7_3.3.i686.rpm systemd-devel-219-30.el7_3.3.x86_64.rpm systemd-journal-gateway-219-30.el7_3.3.x86_64.rpm systemd-networkd-219-30.el7_3.3.x86_64.rpm systemd-resolved-219-30.el7_3.3.i686.rpm systemd-resolved-219-30.el7_3.3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: systemd-219-30.el7_3.3.src.rpm aarch64: libgudev1-219-30.el7_3.3.aarch64.rpm libgudev1-devel-219-30.el7_3.3.aarch64.rpm systemd-219-30.el7_3.3.aarch64.rpm systemd-debuginfo-219-30.el7_3.3.aarch64.rpm systemd-devel-219-30.el7_3.3.aarch64.rpm systemd-libs-219-30.el7_3.3.aarch64.rpm systemd-python-219-30.el7_3.3.aarch64.rpm systemd-sysv-219-30.el7_3.3.aarch64.rpm ppc64: libgudev1-219-30.el7_3.3.ppc.rpm libgudev1-219-30.el7_3.3.ppc64.rpm libgudev1-devel-219-30.el7_3.3.ppc.rpm libgudev1-devel-219-30.el7_3.3.ppc64.rpm systemd-219-30.el7_3.3.ppc64.rpm systemd-debuginfo-219-30.el7_3.3.ppc.rpm systemd-debuginfo-219-30.el7_3.3.ppc64.rpm systemd-devel-219-30.el7_3.3.ppc.rpm systemd-devel-219-30.el7_3.3.ppc64.rpm systemd-libs-219-30.el7_3.3.ppc.rpm systemd-libs-219-30.el7_3.3.ppc64.rpm systemd-python-219-30.el7_3.3.ppc64.rpm systemd-sysv-219-30.el7_3.3.ppc64.rpm ppc64le: libgudev1-219-30.el7_3.3.ppc64le.rpm libgudev1-devel-219-30.el7_3.3.ppc64le.rpm systemd-219-30.el7_3.3.ppc64le.rpm systemd-debuginfo-219-30.el7_3.3.ppc64le.rpm systemd-devel-219-30.el7_3.3.ppc64le.rpm systemd-libs-219-30.el7_3.3.ppc64le.rpm systemd-python-219-30.el7_3.3.ppc64le.rpm systemd-sysv-219-30.el7_3.3.ppc64le.rpm s390x: libgudev1-219-30.el7_3.3.s390.rpm libgudev1-219-30.el7_3.3.s390x.rpm libgudev1-devel-219-30.el7_3.3.s390.rpm libgudev1-devel-219-30.el7_3.3.s390x.rpm systemd-219-30.el7_3.3.s390x.rpm systemd-debuginfo-219-30.el7_3.3.s390.rpm systemd-debuginfo-219-30.el7_3.3.s390x.rpm systemd-devel-219-30.el7_3.3.s390.rpm systemd-devel-219-30.el7_3.3.s390x.rpm systemd-libs-219-30.el7_3.3.s390.rpm systemd-libs-219-30.el7_3.3.s390x.rpm systemd-python-219-30.el7_3.3.s390x.rpm systemd-sysv-219-30.el7_3.3.s390x.rpm x86_64: libgudev1-219-30.el7_3.3.i686.rpm libgudev1-219-30.el7_3.3.x86_64.rpm libgudev1-devel-219-30.el7_3.3.i686.rpm libgudev1-devel-219-30.el7_3.3.x86_64.rpm systemd-219-30.el7_3.3.x86_64.rpm systemd-debuginfo-219-30.el7_3.3.i686.rpm systemd-debuginfo-219-30.el7_3.3.x86_64.rpm systemd-devel-219-30.el7_3.3.i686.rpm systemd-devel-219-30.el7_3.3.x86_64.rpm systemd-libs-219-30.el7_3.3.i686.rpm systemd-libs-219-30.el7_3.3.x86_64.rpm systemd-python-219-30.el7_3.3.x86_64.rpm systemd-sysv-219-30.el7_3.3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: systemd-debuginfo-219-30.el7_3.3.aarch64.rpm systemd-journal-gateway-219-30.el7_3.3.aarch64.rpm systemd-networkd-219-30.el7_3.3.aarch64.rpm systemd-resolved-219-30.el7_3.3.aarch64.rpm ppc64: systemd-debuginfo-219-30.el7_3.3.ppc.rpm systemd-debuginfo-219-30.el7_3.3.ppc64.rpm systemd-journal-gateway-219-30.el7_3.3.ppc64.rpm systemd-networkd-219-30.el7_3.3.ppc64.rpm systemd-resolved-219-30.el7_3.3.ppc.rpm systemd-resolved-219-30.el7_3.3.ppc64.rpm ppc64le: systemd-debuginfo-219-30.el7_3.3.ppc64le.rpm systemd-journal-gateway-219-30.el7_3.3.ppc64le.rpm systemd-networkd-219-30.el7_3.3.ppc64le.rpm systemd-resolved-219-30.el7_3.3.ppc64le.rpm s390x: systemd-debuginfo-219-30.el7_3.3.s390.rpm systemd-debuginfo-219-30.el7_3.3.s390x.rpm systemd-journal-gateway-219-30.el7_3.3.s390x.rpm systemd-networkd-219-30.el7_3.3.s390x.rpm systemd-resolved-219-30.el7_3.3.s390.rpm systemd-resolved-219-30.el7_3.3.s390x.rpm x86_64: systemd-debuginfo-219-30.el7_3.3.i686.rpm systemd-debuginfo-219-30.el7_3.3.x86_64.rpm systemd-journal-gateway-219-30.el7_3.3.x86_64.rpm systemd-networkd-219-30.el7_3.3.x86_64.rpm systemd-resolved-219-30.el7_3.3.i686.rpm systemd-resolved-219-30.el7_3.3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: systemd-219-30.el7_3.3.src.rpm x86_64: libgudev1-219-30.el7_3.3.i686.rpm libgudev1-219-30.el7_3.3.x86_64.rpm libgudev1-devel-219-30.el7_3.3.i686.rpm libgudev1-devel-219-30.el7_3.3.x86_64.rpm systemd-219-30.el7_3.3.x86_64.rpm systemd-debuginfo-219-30.el7_3.3.i686.rpm systemd-debuginfo-219-30.el7_3.3.x86_64.rpm systemd-devel-219-30.el7_3.3.i686.rpm systemd-devel-219-30.el7_3.3.x86_64.rpm systemd-libs-219-30.el7_3.3.i686.rpm systemd-libs-219-30.el7_3.3.x86_64.rpm systemd-python-219-30.el7_3.3.x86_64.rpm systemd-sysv-219-30.el7_3.3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: systemd-debuginfo-219-30.el7_3.3.i686.rpm systemd-debuginfo-219-30.el7_3.3.x86_64.rpm systemd-journal-gateway-219-30.el7_3.3.x86_64.rpm systemd-networkd-219-30.el7_3.3.x86_64.rpm systemd-resolved-219-30.el7_3.3.i686.rpm systemd-resolved-219-30.el7_3.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-7795 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYG1lwXlSAg2UNWIIRAu1uAJ94YzlIt/Ic4TpWKGbb2fv9bbQyWwCgxRZ/ qEBFoS+xi4rq4q87eYDSpjU= =1lbt -----END PGP SIGNATURE----- -- -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2016:2615-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2615.html Issue date: 2016-11-03 CVE Names: CVE-2016-8864 ===================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * A denial of service flaw was found in the way BIND handled responses containing a DNAME answer. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-8864) Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Tony Finch (University of Cambridge) and Marco Davids (SIDN Labs) as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1389652 - CVE-2016-8864 bind: assertion failure while handling responses containing a DNAME answer 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: bind-9.9.4-38.el7_3.src.rpm noarch: bind-license-9.9.4-38.el7_3.noarch.rpm x86_64: bind-debuginfo-9.9.4-38.el7_3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm bind-libs-9.9.4-38.el7_3.i686.rpm bind-libs-9.9.4-38.el7_3.x86_64.rpm bind-libs-lite-9.9.4-38.el7_3.i686.rpm bind-libs-lite-9.9.4-38.el7_3.x86_64.rpm bind-utils-9.9.4-38.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bind-9.9.4-38.el7_3.x86_64.rpm bind-chroot-9.9.4-38.el7_3.x86_64.rpm bind-debuginfo-9.9.4-38.el7_3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm bind-devel-9.9.4-38.el7_3.i686.rpm bind-devel-9.9.4-38.el7_3.x86_64.rpm bind-lite-devel-9.9.4-38.el7_3.i686.rpm bind-lite-devel-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.i686.rpm bind-pkcs11-devel-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.i686.rpm bind-pkcs11-libs-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.x86_64.rpm bind-sdb-9.9.4-38.el7_3.x86_64.rpm bind-sdb-chroot-9.9.4-38.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: bind-9.9.4-38.el7_3.src.rpm noarch: bind-license-9.9.4-38.el7_3.noarch.rpm x86_64: bind-debuginfo-9.9.4-38.el7_3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm bind-libs-9.9.4-38.el7_3.i686.rpm bind-libs-9.9.4-38.el7_3.x86_64.rpm bind-libs-lite-9.9.4-38.el7_3.i686.rpm bind-libs-lite-9.9.4-38.el7_3.x86_64.rpm bind-utils-9.9.4-38.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bind-9.9.4-38.el7_3.x86_64.rpm bind-chroot-9.9.4-38.el7_3.x86_64.rpm bind-debuginfo-9.9.4-38.el7_3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm bind-devel-9.9.4-38.el7_3.i686.rpm bind-devel-9.9.4-38.el7_3.x86_64.rpm bind-lite-devel-9.9.4-38.el7_3.i686.rpm bind-lite-devel-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.i686.rpm bind-pkcs11-devel-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.i686.rpm bind-pkcs11-libs-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.x86_64.rpm bind-sdb-9.9.4-38.el7_3.x86_64.rpm bind-sdb-chroot-9.9.4-38.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: bind-9.9.4-38.el7_3.src.rpm aarch64: bind-9.9.4-38.el7_3.aarch64.rpm bind-chroot-9.9.4-38.el7_3.aarch64.rpm bind-debuginfo-9.9.4-38.el7_3.aarch64.rpm bind-libs-9.9.4-38.el7_3.aarch64.rpm bind-libs-lite-9.9.4-38.el7_3.aarch64.rpm bind-pkcs11-9.9.4-38.el7_3.aarch64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.aarch64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.aarch64.rpm bind-utils-9.9.4-38.el7_3.aarch64.rpm noarch: bind-license-9.9.4-38.el7_3.noarch.rpm ppc64: bind-9.9.4-38.el7_3.ppc64.rpm bind-chroot-9.9.4-38.el7_3.ppc64.rpm bind-debuginfo-9.9.4-38.el7_3.ppc.rpm bind-debuginfo-9.9.4-38.el7_3.ppc64.rpm bind-libs-9.9.4-38.el7_3.ppc.rpm bind-libs-9.9.4-38.el7_3.ppc64.rpm bind-libs-lite-9.9.4-38.el7_3.ppc.rpm bind-libs-lite-9.9.4-38.el7_3.ppc64.rpm bind-utils-9.9.4-38.el7_3.ppc64.rpm ppc64le: bind-9.9.4-38.el7_3.ppc64le.rpm bind-chroot-9.9.4-38.el7_3.ppc64le.rpm bind-debuginfo-9.9.4-38.el7_3.ppc64le.rpm bind-libs-9.9.4-38.el7_3.ppc64le.rpm bind-libs-lite-9.9.4-38.el7_3.ppc64le.rpm bind-pkcs11-9.9.4-38.el7_3.ppc64le.rpm bind-pkcs11-libs-9.9.4-38.el7_3.ppc64le.rpm bind-pkcs11-utils-9.9.4-38.el7_3.ppc64le.rpm bind-utils-9.9.4-38.el7_3.ppc64le.rpm s390x: bind-9.9.4-38.el7_3.s390x.rpm bind-chroot-9.9.4-38.el7_3.s390x.rpm bind-debuginfo-9.9.4-38.el7_3.s390.rpm bind-debuginfo-9.9.4-38.el7_3.s390x.rpm bind-libs-9.9.4-38.el7_3.s390.rpm bind-libs-9.9.4-38.el7_3.s390x.rpm bind-libs-lite-9.9.4-38.el7_3.s390.rpm bind-libs-lite-9.9.4-38.el7_3.s390x.rpm bind-utils-9.9.4-38.el7_3.s390x.rpm x86_64: bind-9.9.4-38.el7_3.x86_64.rpm bind-chroot-9.9.4-38.el7_3.x86_64.rpm bind-debuginfo-9.9.4-38.el7_3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm bind-libs-9.9.4-38.el7_3.i686.rpm bind-libs-9.9.4-38.el7_3.x86_64.rpm bind-libs-lite-9.9.4-38.el7_3.i686.rpm bind-libs-lite-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.i686.rpm bind-pkcs11-libs-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.x86_64.rpm bind-utils-9.9.4-38.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: bind-debuginfo-9.9.4-38.el7_3.aarch64.rpm bind-devel-9.9.4-38.el7_3.aarch64.rpm bind-lite-devel-9.9.4-38.el7_3.aarch64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.aarch64.rpm bind-sdb-9.9.4-38.el7_3.aarch64.rpm bind-sdb-chroot-9.9.4-38.el7_3.aarch64.rpm ppc64: bind-debuginfo-9.9.4-38.el7_3.ppc.rpm bind-debuginfo-9.9.4-38.el7_3.ppc64.rpm bind-devel-9.9.4-38.el7_3.ppc.rpm bind-devel-9.9.4-38.el7_3.ppc64.rpm bind-lite-devel-9.9.4-38.el7_3.ppc.rpm bind-lite-devel-9.9.4-38.el7_3.ppc64.rpm bind-pkcs11-9.9.4-38.el7_3.ppc64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.ppc.rpm bind-pkcs11-devel-9.9.4-38.el7_3.ppc64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.ppc.rpm bind-pkcs11-libs-9.9.4-38.el7_3.ppc64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.ppc64.rpm bind-sdb-9.9.4-38.el7_3.ppc64.rpm bind-sdb-chroot-9.9.4-38.el7_3.ppc64.rpm ppc64le: bind-debuginfo-9.9.4-38.el7_3.ppc64le.rpm bind-devel-9.9.4-38.el7_3.ppc64le.rpm bind-lite-devel-9.9.4-38.el7_3.ppc64le.rpm bind-pkcs11-devel-9.9.4-38.el7_3.ppc64le.rpm bind-sdb-9.9.4-38.el7_3.ppc64le.rpm bind-sdb-chroot-9.9.4-38.el7_3.ppc64le.rpm s390x: bind-debuginfo-9.9.4-38.el7_3.s390.rpm bind-debuginfo-9.9.4-38.el7_3.s390x.rpm bind-devel-9.9.4-38.el7_3.s390.rpm bind-devel-9.9.4-38.el7_3.s390x.rpm bind-lite-devel-9.9.4-38.el7_3.s390.rpm bind-lite-devel-9.9.4-38.el7_3.s390x.rpm bind-pkcs11-9.9.4-38.el7_3.s390x.rpm bind-pkcs11-devel-9.9.4-38.el7_3.s390.rpm bind-pkcs11-devel-9.9.4-38.el7_3.s390x.rpm bind-pkcs11-libs-9.9.4-38.el7_3.s390.rpm bind-pkcs11-libs-9.9.4-38.el7_3.s390x.rpm bind-pkcs11-utils-9.9.4-38.el7_3.s390x.rpm bind-sdb-9.9.4-38.el7_3.s390x.rpm bind-sdb-chroot-9.9.4-38.el7_3.s390x.rpm x86_64: bind-debuginfo-9.9.4-38.el7_3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm bind-devel-9.9.4-38.el7_3.i686.rpm bind-devel-9.9.4-38.el7_3.x86_64.rpm bind-lite-devel-9.9.4-38.el7_3.i686.rpm bind-lite-devel-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.i686.rpm bind-pkcs11-devel-9.9.4-38.el7_3.x86_64.rpm bind-sdb-9.9.4-38.el7_3.x86_64.rpm bind-sdb-chroot-9.9.4-38.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: bind-9.9.4-38.el7_3.src.rpm noarch: bind-license-9.9.4-38.el7_3.noarch.rpm x86_64: bind-9.9.4-38.el7_3.x86_64.rpm bind-chroot-9.9.4-38.el7_3.x86_64.rpm bind-debuginfo-9.9.4-38.el7_3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm bind-libs-9.9.4-38.el7_3.i686.rpm bind-libs-9.9.4-38.el7_3.x86_64.rpm bind-libs-lite-9.9.4-38.el7_3.i686.rpm bind-libs-lite-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-libs-9.9.4-38.el7_3.i686.rpm bind-pkcs11-libs-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-utils-9.9.4-38.el7_3.x86_64.rpm bind-utils-9.9.4-38.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bind-debuginfo-9.9.4-38.el7_3.i686.rpm bind-debuginfo-9.9.4-38.el7_3.x86_64.rpm bind-devel-9.9.4-38.el7_3.i686.rpm bind-devel-9.9.4-38.el7_3.x86_64.rpm bind-lite-devel-9.9.4-38.el7_3.i686.rpm bind-lite-devel-9.9.4-38.el7_3.x86_64.rpm bind-pkcs11-devel-9.9.4-38.el7_3.i686.rpm bind-pkcs11-devel-9.9.4-38.el7_3.x86_64.rpm bind-sdb-9.9.4-38.el7_3.x86_64.rpm bind-sdb-chroot-9.9.4-38.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-8864 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/article/AA-01434 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYG1odXlSAg2UNWIIRAjtNAJ4qCI3MwUgDlRaPb/jGrKpAc0JcVgCgtG3j rrmMJKOjH+WE7uY2QjAR09o= =Ygiu -----END PGP SIGNATURE----- --
-
GeForce GTX 1050 Ti Video Card Roundup - EVGA, MSI and ZOTAC @ Legit Reviews
news posted a topic in Upcoming News
The NVIDIA GeForce GTX 1050 Ti has proven itself to be a winner at the $139 price point when we took an in-depth look at the MSI GeForce GTX 1050 Ti 4G OC during last months launch. Once you narrow your search down to a specific series you can then start taking a closer look at what cards have higher clock speeds, more overclocking potential, better custom cooling solutions and so on. The problem is that there are a ton of custom card manufacturers with GeForce GTX 1050 Ti graphics cards on the market; ASUS, EVGA, MSI, Gigabyte, Zotac, and PNY are just some of the companies making them. We’ve gathered up three partner cards for a little GeForce GTX 1050 Ti roundup for you to help see the differences between some of the cards on the same system. Article Title: GeForce GTX 1050 Ti Video Card Roundup - EVGA, MSI and ZOTAC ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/geforce-gtx-1050-ti-video-card-roundup-evga-msi-zotac_187659 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// = -
[RHSA-2016:2614-01] Important: pacemaker security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: pacemaker security and bug fix update Advisory ID: RHSA-2016:2614-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2614.html Issue date: 2016-11-03 CVE Names: CVE-2016-7035 ===================================================================== 1. Summary: An update for pacemaker is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server High Availability (v. 7) - s390x, x86_64 Red Hat Enterprise Linux Server Resilient Storage (v. 7) - s390x, x86_64 3. Description: The Pacemaker cluster resource manager is a collection of technologies working together to provide data integrity and the ability to maintain application availability in the event of a failure. Security Fix(es): * An authorization flaw was found in Pacemaker, where it did not properly guard its IPC interface. An attacker with an unprivileged account on a Pacemaker node could use this flaw to, for example, force the Local Resource Manager daemon to execute a script as root and thereby gain root access on the machine. (CVE-2016-7035) This issue was discovered by Jan "poki" Pokorny (Red Hat) and Alain Moulle (ATOS/BULL). Bug Fix(es): * The version of Pacemaker in Red Hat Enterprise Linux 7.3 incorporated an increase in the version number of the remote node protocol. Consequently, cluster nodes running Pacemaker in Red Hat Enterprise Linux 7.3 and remote nodes running earlier versions of Red Hat Enterprise Linux were not able to communicate with each other unless special precautions were taken. This update preserves the rolling upgrade capability. (BZ#1389023) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1369732 - CVE-2016-7035 pacemaker: Privilege escalation due to improper guarding of IPC communication 1389023 - Repair rolling upgrades from 7.2 -> 7.3 6. Package List: Red Hat Enterprise Linux Server High Availability (v. 7): Source: pacemaker-1.1.15-11.el7_3.2.src.rpm s390x: pacemaker-1.1.15-11.el7_3.2.s390x.rpm pacemaker-cli-1.1.15-11.el7_3.2.s390x.rpm pacemaker-cluster-libs-1.1.15-11.el7_3.2.s390x.rpm pacemaker-cts-1.1.15-11.el7_3.2.s390x.rpm pacemaker-debuginfo-1.1.15-11.el7_3.2.s390x.rpm pacemaker-doc-1.1.15-11.el7_3.2.s390x.rpm pacemaker-libs-1.1.15-11.el7_3.2.s390x.rpm pacemaker-libs-devel-1.1.15-11.el7_3.2.s390x.rpm pacemaker-nagios-plugins-metadata-1.1.15-11.el7_3.2.s390x.rpm pacemaker-remote-1.1.15-11.el7_3.2.s390x.rpm x86_64: pacemaker-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-cli-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-cluster-libs-1.1.15-11.el7_3.2.i686.rpm pacemaker-cluster-libs-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-cts-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-debuginfo-1.1.15-11.el7_3.2.i686.rpm pacemaker-debuginfo-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-doc-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-libs-1.1.15-11.el7_3.2.i686.rpm pacemaker-libs-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-libs-devel-1.1.15-11.el7_3.2.i686.rpm pacemaker-libs-devel-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-nagios-plugins-metadata-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-remote-1.1.15-11.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Server Resilient Storage (v. 7): Source: pacemaker-1.1.15-11.el7_3.2.src.rpm s390x: pacemaker-1.1.15-11.el7_3.2.s390x.rpm pacemaker-cli-1.1.15-11.el7_3.2.s390x.rpm pacemaker-cluster-libs-1.1.15-11.el7_3.2.s390x.rpm pacemaker-cts-1.1.15-11.el7_3.2.s390x.rpm pacemaker-debuginfo-1.1.15-11.el7_3.2.s390x.rpm pacemaker-doc-1.1.15-11.el7_3.2.s390x.rpm pacemaker-libs-1.1.15-11.el7_3.2.s390x.rpm pacemaker-libs-devel-1.1.15-11.el7_3.2.s390x.rpm pacemaker-nagios-plugins-metadata-1.1.15-11.el7_3.2.s390x.rpm pacemaker-remote-1.1.15-11.el7_3.2.s390x.rpm x86_64: pacemaker-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-cli-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-cluster-libs-1.1.15-11.el7_3.2.i686.rpm pacemaker-cluster-libs-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-cts-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-debuginfo-1.1.15-11.el7_3.2.i686.rpm pacemaker-debuginfo-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-doc-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-libs-1.1.15-11.el7_3.2.i686.rpm pacemaker-libs-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-libs-devel-1.1.15-11.el7_3.2.i686.rpm pacemaker-libs-devel-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-nagios-plugins-metadata-1.1.15-11.el7_3.2.x86_64.rpm pacemaker-remote-1.1.15-11.el7_3.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-7035 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYG1nLXlSAg2UNWIIRAij/AKC/+3ww3UKpapwNC9ScuGM5par/SwCfXot3 C8JFYL7YqlLDMHJePAW8fq0= =bNs+ -----END PGP SIGNATURE----- -- -
Package : qemu Version : 1.1.2+dfsg-6+deb7u18 CVE ID : CVE-2016-7909 CVE-2016-8909 CVE-2016-8910 CVE-2016-9101 CVE-2016-9102 CVE-2016-9103 CVE-2016-9104 CVE-2016-9105 CVE-2016-9106 Debian Bug : 839834 841950 841955 842455 842463 Several vulnerabilities were discovered in qemu, a fast processor emulator. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2016-7909 Quick Emulator(Qemu) built with the AMD PC-Net II emulator support is vulnerable to an infinite loop issue. It could occur while receiving packets via pcnet_receive(). A privileged user/process inside guest could use this issue to crash the Qemu process on the host leading to DoS. CVE-2016-8909 Quick Emulator(Qemu) built with the Intel HDA controller emulation support is vulnerable to an infinite loop issue. It could occur while processing the DMA buffer stream while doing data transfer in 'intel_hda_xfer'. A privileged user inside guest could use this flaw to consume excessive CPU cycles on the host, resulting in DoS. CVE-2016-8910 Quick Emulator(Qemu) built with the RTL8139 ethernet controller emulation support is vulnerable to an infinite loop issue. It could occur while transmitting packets in C+ mode of operation. A privileged user inside guest could use this flaw to consume excessive CPU cycles on the host, resulting in DoS situation. CVE-2016-9101 Quick Emulator(Qemu) built with the i8255x (PRO100) NIC emulation support is vulnerable to a memory leakage issue. It could occur while unplugging the device, and doing so repeatedly would result in leaking host memory affecting, other services on the host. A privileged user inside guest could use this flaw to cause a DoS on the host and/or potentially crash the Qemu process on the host. CVE-2016-9102 CVE-2016-9105 CVE-2016-9106 Quick Emulator(Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to a several memory leakage issues. A privileged user inside guest could use this flaws to leak the host memory bytes resulting in DoS for other services. CVE-2016-9104 Quick Emulator(Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an integer overflow issue. It could occur by accessing xattributes values. A privileged user inside guest could use this flaw to crash the Qemu process instance resulting in DoS. CVE-2016-9103 Quick Emulator(Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an information leakage issue. It could occur by accessing xattribute value before it's written to. A privileged user inside guest could use this flaw to leak host memory bytes. For Debian 7 "Wheezy", these problems have been fixed in version 1.1.2+dfsg-6+deb7u18. We recommend that you upgrade your qemu packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
-
Hello everybody, as announced a few weeks ago, Ubuntu Online Summit is going to happen 15-16 November 2016 and all details are going to be up on http://summit.ubuntu.com/ Now is a good time to register (http://summit.ubuntu.com/uos-1611/registration/) and add your sessions (http://summit.ubuntu.com/getinvolved/propose-a-session/). If you have any questions, reach out to myself, Michael Hall or Alan Pope. Thanks a lot in advance and see you soon at UOS! Daniel -- Get started with Snapcraft! Check https://snapcraft.io Follow ( -at -) snapcraftio on twitter.com/facebook.com/G+ --
-
Fractal Design Define C Case Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/fractal-design-define-c-case-review/ Image URL: http://www.thinkcomputers.org/reviews/fractal_define_c/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/fractal_define_c/small.jpg Quote: "Fractal Design has really made a name for themselves since coming into the market not that long ago. Their Define Series has become a staple for people looking to build a quiet system. There are a handful of different cases in the Define Series, but Fractal Design is introducing a new one today. It is the Define C and Fractal Design keeps many of the great features of the Define Series, but is going with a more open interior which offers room for the most popular component setups. This is the first case in the Define Series that has a power supply cover, and one that is implemented quite good. Other features include sound dampening properties like sound dampening material on the front, side panel, and top, ModuVent technology, two 120 mm cooling fans, and much more! Let’s jump in and take a look!"
-
[security-announce] SUSE-SU-2016:2714-1: important: Security update for curl
news posted a topic in Upcoming News
SUSE Security Update: Security update for curl ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2714-1 Rating: important References: #1005633 #1005634 #1005635 #1005637 #1005638 #1005642 #1005645 #1005646 #998760 Cross-References: CVE-2016-7167 CVE-2016-8615 CVE-2016-8616 CVE-2016-8617 CVE-2016-8618 CVE-2016-8619 CVE-2016-8620 CVE-2016-8621 CVE-2016-8622 CVE-2016-8623 CVE-2016-8624 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SECURITY SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes 11 vulnerabilities is now available. Description: This update for curl fixes the following security issues: - CVE-2016-8624: invalid URL parsing with '#' (bsc#1005646) - CVE-2016-8623: Use-after-free via shared cookies (bsc#1005645) - CVE-2016-8621: curl_getdate read out of bounds (bsc#1005642) - CVE-2016-8619: double-free in krb5 code (bsc#1005638) - CVE-2016-8618: double-free in curl_maprintf (bsc#1005637) - CVE-2016-8617: OOB write via unchecked multiplication (bsc#1005635) - CVE-2016-8616: case insensitive password comparison (bsc#1005634) - CVE-2016-8615: cookie injection for other servers (bsc#1005633) - CVE-2016-7167: escape and unescape integer overflows (bsc#998760) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-curl-12831=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-curl-12831=1 - SUSE Linux Enterprise Server 11-SECURITY: zypper in -t patch secsp3-curl-12831=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-curl-12831=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): libcurl-devel-7.19.7-1.64.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): curl-7.19.7-1.64.1 libcurl4-7.19.7-1.64.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): libcurl4-32bit-7.19.7-1.64.1 - SUSE Linux Enterprise Server 11-SP4 (ia64): libcurl4-x86-7.19.7-1.64.1 - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64): curl-openssl1-7.19.7-1.64.1 libcurl4-openssl1-7.19.7-1.64.1 - SUSE Linux Enterprise Server 11-SECURITY (ppc64 s390x x86_64): libcurl4-openssl1-32bit-7.19.7-1.64.1 - SUSE Linux Enterprise Server 11-SECURITY (ia64): libcurl4-openssl1-x86-7.19.7-1.64.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): curl-debuginfo-7.19.7-1.64.1 curl-debugsource-7.19.7-1.64.1 References: https://www.suse.com/security/cve/CVE-2016-7167.html https://www.suse.com/security/cve/CVE-2016-8615.html https://www.suse.com/security/cve/CVE-2016-8616.html https://www.suse.com/security/cve/CVE-2016-8617.html https://www.suse.com/security/cve/CVE-2016-8618.html https://www.suse.com/security/cve/CVE-2016-8619.html https://www.suse.com/security/cve/CVE-2016-8620.html https://www.suse.com/security/cve/CVE-2016-8621.html https://www.suse.com/security/cve/CVE-2016-8622.html https://www.suse.com/security/cve/CVE-2016-8623.html https://www.suse.com/security/cve/CVE-2016-8624.html https://bugzilla.suse.com/1005633 https://bugzilla.suse.com/1005634 https://bugzilla.suse.com/1005635 https://bugzilla.suse.com/1005637 https://bugzilla.suse.com/1005638 https://bugzilla.suse.com/1005642 https://bugzilla.suse.com/1005645 https://bugzilla.suse.com/1005646 https://bugzilla.suse.com/998760 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
MSI GS73 6RF ‘Stealth Pro’ 4K 006UK Laptop Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=8637e3a823&e=872093acb5 http://www.kitguru.net =MSI GS73 6RF 'STEALTH PRO' 4K LAPTOP REVIEW= MSI have been producing a fine line of gaming-oriented laptops for the last couple of years and today we look at their latest super slimline 17 inch model which features a Core i7 processor, Nvidia GTX 1060 graphics, and a 4k IPS panel along with Steelseries keyboard and Killer networking. At £1999.99 inc. VAT, the MSI GS73 6RF ‘Stealth Pro’ targets the wealthy enthusiast user who places a heavy demand on portability. Read the review here: http://www.kitguru.net/lifestyle/laptops/zardon/msi-gs73-6rf-stealth-pro-4k-006uk-laptop-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=8637e3a823&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
[security-announce] SUSE-SU-2016:2697-2: important: Security update for bind
news posted a topic in Upcoming News
SUSE Security Update: Security update for bind ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2697-2 Rating: important References: #1007829 #965748 Cross-References: CVE-2016-8864 Affected Products: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: This update for bind fixes the following issues: - A defect in BIND's handling of responses containing a DNAME answer had the potential to trigger assertion errors in the server remotely, thereby facilitating a denial-of-service attack. (CVE-2016-8864, bsc#1007829). - Fix BIND to return a valid hostname in response to ldapdump queries. (bsc#965748) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1588=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): bind-9.9.9P1-49.1 bind-chrootenv-9.9.9P1-49.1 bind-debuginfo-9.9.9P1-49.1 bind-debugsource-9.9.9P1-49.1 bind-libs-9.9.9P1-49.1 bind-libs-debuginfo-9.9.9P1-49.1 bind-utils-9.9.9P1-49.1 bind-utils-debuginfo-9.9.9P1-49.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch): bind-doc-9.9.9P1-49.1 References: https://www.suse.com/security/cve/CVE-2016-8864.html https://bugzilla.suse.com/1007829 https://bugzilla.suse.com/965748 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
gscan2pdf - A GUI to produce a multipage PDF or DjVu from a scan. http://gscan2pdf.sourceforge.net/ Five clicks are required to scan several pages and then save all or a selection as a PDF or DjVu file, including metadata if required. gscan2pdf can control regular or sheet-fed (ADF) scanners with SANE via libsane-perl, scanimage or scanadf, and can scan multiple pages at once. It presents a thumbnail view of scanned pages, and permits simple operations such as cropping, rotating and deleting pages. OCR can be used to recognise text in the scans, and the output embedded in the PDF or DjVu. PDF conversion is done by PDF::API2. The resulting document may be saved as a PDF, DjVu, multipage TIFF file, or single page image file. Changelog for 1.5.3: * Added scroll bars to all tabs on scan dialog. Closes bug #228 (missing scan+close button on scanning window) * Fixed bug copy-pasting pages where subsequent operations on new pages are carried out on old pages. * Changed default compression for lineart PDFs to PNG. * Fixed cycle SANE handle option to reset options after reloading. * Fixed Perl warnings if backend offers no "source" scan option. * Update to Catalan translation (thanks to Davidmp) * Update to Slovak translation (thanks to Dušan Kazik) _______________________________________________