news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] kernel (SSA:2016-305-01) New kernel packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/linux-4.4.29/*: Upgraded. This kernel fixes a security issue known as "Dirty COW". A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://dirtycow.ninja/ https://www.kb.cert.org/vuls/id/243144 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5195 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/linux-3.2.83/kernel-generic-3.2.83-i486-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/linux-3.2.83/kernel-generic-smp-3.2.83_smp-i686-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/linux-3.2.83/kernel-headers-3.2.83_smp-x86-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/linux-3.2.83/kernel-huge-3.2.83-i486-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/linux-3.2.83/kernel-huge-smp-3.2.83_smp-i686-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/linux-3.2.83/kernel-modules-3.2.83-i486-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/linux-3.2.83/kernel-modules-smp-3.2.83_smp-i686-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/linux-3.2.83/kernel-source-3.2.83_smp-noarch-1_slack14.0.txz Updated packages for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/linux-3.2.83/kernel-generic-3.2.83-x86_64-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/linux-3.2.83/kernel-headers-3.2.83-x86-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/linux-3.2.83/kernel-huge-3.2.83-x86_64-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/linux-3.2.83/kernel-modules-3.2.83-x86_64-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/linux-3.2.83/kernel-source-3.2.83-noarch-1_slack14.0.txz Updated packages for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/linux-3.10.104/kernel-generic-3.10.104-i486-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/linux-3.10.104/kernel-generic-smp-3.10.104_smp-i686-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/linux-3.10.104/kernel-headers-3.10.104_smp-x86-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/linux-3.10.104/kernel-huge-3.10.104-i486-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/linux-3.10.104/kernel-huge-smp-3.10.104_smp-i686-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/linux-3.10.104/kernel-modules-3.10.104-i486-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/linux-3.10.104/kernel-modules-smp-3.10.104_smp-i686-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/linux-3.10.104/kernel-source-3.10.104_smp-noarch-1_slack14.1.txz Updated packages for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/linux-3.10.104/kernel-generic-3.10.104-x86_64-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/linux-3.10.104/kernel-headers-3.10.104-x86-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/linux-3.10.104/kernel-huge-3.10.104-x86_64-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/linux-3.10.104/kernel-modules-3.10.104-x86_64-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/linux-3.10.104/kernel-source-3.10.104-noarch-1_slack14.1.txz Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.29/kernel-generic-4.4.29-i586-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.29/kernel-generic-smp-4.4.29_smp-i686-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.29/kernel-headers-4.4.29_smp-x86-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.29/kernel-huge-4.4.29-i586-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.29/kernel-huge-smp-4.4.29_smp-i686-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.29/kernel-modules-4.4.29-i586-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.29/kernel-modules-smp-4.4.29_smp-i686-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.29/kernel-source-4.4.29_smp-noarch-1_slack14.2.txz Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.29/kernel-generic-4.4.29-x86_64-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.29/kernel-headers-4.4.29-x86-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.29/kernel-huge-4.4.29-x86_64-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.29/kernel-modules-4.4.29-x86_64-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.29/kernel-source-4.4.29-noarch-1_slack14.2.txz Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/kernel-generic-4.4.29-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/kernel-generic-smp-4.4.29_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/kernel-huge-4.4.29-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/kernel-huge-smp-4.4.29_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/kernel-modules-4.4.29-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/kernel-modules-smp-4.4.29_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/d/kernel-headers-4.4.29_smp-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/k/kernel-source-4.4.29_smp-noarch-1.txz Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/kernel-generic-4.4.29-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/kernel-huge-4.4.29-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/kernel-modules-4.4.29-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/d/kernel-headers-4.4.29-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/k/kernel-source-4.4.29-noarch-1.txz MD5 signatures: +-------------+ Slackware 14.0 packages: 9d31423cbc2d691075051611e47fccc3 kernel-generic-3.2.83-i486-1_slack14.0.txz 1de6a61bb7bc0ba6fcb2d0312b2007fa kernel-generic-smp-3.2.83_smp-i686-1_slack14.0.txz f37732224a455b481a51458b0f6f4cf0 kernel-headers-3.2.83_smp-x86-1_slack14.0.txz 7ddf907def979359b7cb2bb5df5d79ae kernel-huge-3.2.83-i486-1_slack14.0.txz 7abe4b1b16ae0658cfe81876922ed1a6 kernel-huge-smp-3.2.83_smp-i686-1_slack14.0.txz 804321f7746c6a1da3b48e7ccd7f039b kernel-modules-3.2.83-i486-1_slack14.0.txz 514182d51ec9536f3798a9edddbdced3 kernel-modules-smp-3.2.83_smp-i686-1_slack14.0.txz 408771f2aca86e8e12b496908fe320b5 kernel-source-3.2.83_smp-noarch-1_slack14.0.txz Slackware x86_64 14.0 packages: f6a1a838ef49e6c3f11fd792abffdfe3 kernel-generic-3.2.83-x86_64-1_slack14.0.txz 61a41ce9892921069a0897ca541c38ed kernel-headers-3.2.83-x86-1_slack14.0.txz 82f97a98ad47d9fcd8dd6c138b090987 kernel-huge-3.2.83-x86_64-1_slack14.0.txz b858d0d99b37e7d4dab9544db7c8ead5 kernel-modules-3.2.83-x86_64-1_slack14.0.txz 74d286781fa31a0b7fe7b7ea511563ba kernel-source-3.2.83-noarch-1_slack14.0.txz Slackware 14.1 packages: 4158db7170350ae80636c2884cb0b276 kernel-generic-3.10.104-i486-1_slack14.1.txz d2e09aa65882d4fbfd4cc8971f72b8d6 kernel-generic-smp-3.10.104_smp-i686-1_slack14.1.txz 82dd1b7902b7d9f74b0764ddae787e6b kernel-headers-3.10.104_smp-x86-1_slack14.1.txz 4c8a8115f2754e1e208808089ed2c78f kernel-huge-3.10.104-i486-1_slack14.1.txz 611a97c6b2afe90c92b1285d052728f6 kernel-huge-smp-3.10.104_smp-i686-1_slack14.1.txz 62e5ea99a84d4ff6fc6a60cac9bc2bbf kernel-modules-3.10.104-i486-1_slack14.1.txz fe18186221e19f59f4698a889e45da70 kernel-modules-smp-3.10.104_smp-i686-1_slack14.1.txz f51b72e3054f83c9674962e1d6cbcdfb kernel-source-3.10.104_smp-noarch-1_slack14.1.txz Slackware x86_64 14.1 packages: 043c64488e53a591a5cb6bb5a90682d4 kernel-generic-3.10.104-x86_64-1_slack14.1.txz ac84470b3834fc9d6928af2e8d949724 kernel-headers-3.10.104-x86-1_slack14.1.txz 176099b83a08cb193c857c7ea1ad8336 kernel-huge-3.10.104-x86_64-1_slack14.1.txz 240d7402c57b547dec0a448d326d4fc1 kernel-modules-3.10.104-x86_64-1_slack14.1.txz 27a7e86830a98f12e17fbe13f30263f7 kernel-source-3.10.104-noarch-1_slack14.1.txz Slackware 14.2 packages: 3c7c7144d53483c93e9fb148ce9df108 kernel-generic-4.4.29-i586-1_slack14.2.txz 0948e7329b7cd8ad051551177e1b9495 kernel-generic-smp-4.4.29_smp-i686-1_slack14.2.txz b853af24a50f12a1e35cbf58f3da9195 kernel-headers-4.4.29_smp-x86-1_slack14.2.txz b93c5316864b04df29d1e3dffc02179c kernel-huge-4.4.29-i586-1_slack14.2.txz ebbe654ebfb20c2b17b535a4eee568db kernel-huge-smp-4.4.29_smp-i686-1_slack14.2.txz 77705e2112a9aad7e5b1eda5ae40a544 kernel-modules-4.4.29-i586-1_slack14.2.txz f131c03dc4971b14f33267b6bc469018 kernel-modules-smp-4.4.29_smp-i686-1_slack14.2.txz 4020837286ff3678eafdfe8ca1b286dc kernel-source-4.4.29_smp-noarch-1_slack14.2.txz Slackware x86_64 14.2 packages: 7a3059455d20095c4914efc140eb93d3 kernel-generic-4.4.29-x86_64-1_slack14.2.txz ddae426aa1cb94ef4a20706d9562b349 kernel-headers-4.4.29-x86-1_slack14.2.txz a626808871b4543b932161e6024af471 kernel-huge-4.4.29-x86_64-1_slack14.2.txz 970ba7d37ad375a5e10ab35e4bf1c3c3 kernel-modules-4.4.29-x86_64-1_slack14.2.txz 245ff7965885ca956d2e5639c5f0f3a0 kernel-source-4.4.29-noarch-1_slack14.2.txz Slackware -current packages: 14641c14bcaa9a4abff88b79958df0e6 a/kernel-generic-4.4.29-i586-1.txz 808060a20d6656a5696cfd5cba53ed80 a/kernel-generic-smp-4.4.29_smp-i686-1.txz 322d42e0d09fcda5d1c7c666b82aa42c a/kernel-huge-4.4.29-i586-1.txz c4e4a12fe578c8d271706da7991cc951 a/kernel-huge-smp-4.4.29_smp-i686-1.txz e387e16d5d591c8e356ccf54f25d8573 a/kernel-modules-4.4.29-i586-1.txz c59f22b80fa306c4307290650699b5c0 a/kernel-modules-smp-4.4.29_smp-i686-1.txz 07f33b489f234c273744516bc1fd8900 d/kernel-headers-4.4.29_smp-x86-1.txz ff91eed31a58bdac17b7bef3ded737a8 k/kernel-source-4.4.29_smp-noarch-1.txz Slackware x86_64 -current packages: 3d355774da7a4a36f41041ab38ad2635 a/kernel-generic-4.4.29-x86_64-1.txz 552b9aaf58822a31991a4a84f37a7be2 a/kernel-huge-4.4.29-x86_64-1.txz 81b5b86c5b9793515ce473083514b637 a/kernel-modules-4.4.29-x86_64-1.txz 21c55dfb2e0986548cc654e69a2b5dc8 d/kernel-headers-4.4.29-x86-1.txz 5be03e0b8a0b65aec6db2c4a4f81360a k/kernel-source-4.4.29-noarch-1.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg kernel-*.txz If you are using an initrd, you'll need to rebuild it. For a 32-bit SMP machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2): # /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.29-smp | bash For a 64-bit machine, or a 32-bit uniprocessor machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2): # /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.29 | bash Please note that "uniprocessor" has to do with the kernel you are running, not with the CPU. Most systems should run the SMP kernel (if they can) regardless of the number of cores the CPU has. If you aren't sure which kernel you are running, run "uname -a". If you see SMP there, you are running the SMP kernel and should use the 4.4.29-smp version when running mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit systems should always use 4.4.29 as the version. If you are using lilo or elilo to boot the machine, you'll need to ensure that the machine is properly prepared before rebooting. If using LILO: By default, lilo.conf contains an image= line that references a symlink that always points to the correct kernel. No editing should be required unless your machine uses a custom lilo.conf. If that is the case, be sure that the image= line references the correct kernel file. Either way, you'll need to run "lilo" as root to reinstall the boot loader. If using elilo: Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish to use, and then run eliloconfig to update the EFI System Partition. +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] x11 (SSA:2016-305-02) New x11 packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/libX11-1.6.4-i586-1_slack14.2.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory read in XGetImage() or write in XListFonts(). Affected versions libX11
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 I am pleased to announce dgit 2.9. dgit 2.9 has an important new set of tutorials: dgit-user(7) for users: editing, building and sharing packages dgit-nmu-simple(7) for DDs: doing a straightforward NMU dgit-maint-native(7) for maintainers of Debian-native packages dgit-maint-merge(7) for maintainers who want a pure git workflow dgit-maint-gbp(7) for maintainers already using git-buildpackage dgit-sponsorship(7) for sponsors and sponsored contributors Copies of these manpages can be viewed online here: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git-manpage/dgit.git/dgit.1 (apologies for slight anomalies with rubric and some hyperlinks etc.) dgit 2.9 should now be readily useable by everyone who falls into one of the categories above. Many bugs have been shaken out since 2.0, which introduced the `split view' feature to support a wider variety of Debian git maintainer workflows. There are a few new features in 2.9 compared to 2.8. Most users of dgit 1.4 should consider upgrading. Debian/git experts who are using different workflows to those documented above are encouraged to read the various manuals and try out dgit. I'm particularly interested in git-dpm users. Background - ---------- dgit allows you to treat the Debian archive as if it were a git repository, and get a git view of any package. If you have the appropriate access rights you can do builds and uploads from git, and other dgit users will see your git history. dgit is not a replacement for git patch management and source package management tools like git-buildpackage or git-dpm, or for git. Nor is it a replacement source format. Rather, it is a way of sharing directly-useable git histories for source code which is also distributed via Debian-style archives. (dgit's git histories are often disjoint from the maintainer's history; this is because many git-using maintainers are not using dgit yet.) Obtaining dgit - -------------- dgit 2.9 was just uploaded to unstable. Debian testing currently has dgit 2.8. 2.8 is useable for users currently on dgit 1.4, but cautious users may prefer to wait for 2.9 (or a successor) to migrate to testing. dgit 2.8's bugs are mainly in the new split view handling features which 1.4 lacks entirely. The source (latest found in sid) can be obtained via dgit clone dgit sid The last dgitish upload of dgit itself can be found here w3m https://browse.dgit.debian.org/dgit.git/ git clone https://git.dgit.debian.org/dgit (but note that this would not reflect any NMUs not done with dgit.) Reporting bugs - -------------- There are probably still going to be bugs, despite dgit's extensive test suite. When reporting a bug, please provide, if you can easily do so: * a transcript, including your dgit command line * a way to get your git HEAD (please quote the commit id, and a git repository where I can find it) * a way to get any .orig tarballs that are not in the archive This will usually enable me to reproduce the problem. Backports - --------- I intend to provide a backport of a suitable version >=2.9 to jessie. dgit 2.x should build and work as far back as wheezy. In fact, I think sid/stretch's dgit_2.9_all.deb should work just fine on wheezy and jessie, if installed with `dpkg -i': http://ftp.debian.org/debian/pool/main/d/dgit/dgit_2.9_all.deb $ sha256sum dgit_2.9_all.deb a2fbbcef0b5685128d01df4ffc055a46237deae63db07e5d32ffba66def53a17 dgit_2.9_all.deb Thanks - ------ Thanks very much to Sean Whitton who wrote most of the new tutorial manpages, and has also provided an invaluable series of bug reports. -----BEGIN PGP SIGNATURE----- iQE9BAEBCAAnBQJYF4XYIBxpamFja3NvbkBjaGlhcmsuZ3JlZW5lbmQub3JnLnVr AAoJEOPjOSNItQ05yrIH/ArUaIr/BHj4DvYSCix78Uw4Pav8NxOUNp9aM+4HbZzi Fwm2oAxwmQYsg6J8EjRIrrcSP5b78oM2FJJno7881XxfoOoIgjhkq5ZYBL6O23Y9 WXy7iRWgFDEl0Ys+pNoxXOuExhZ3SxE/RSdibk9phNJ8UAwb3VGl/+atrlSzbLgz 6fQ6afxUUk6daRpM+EarUYf3/bpBGTyqmPZxD68rxiaZJ+Ku88X9xzp7536kw0aL 1ijxvO3wlxydzIRZJ2KEuaSbUM/1n4qDngswPBuiE0HHFXS8SEmUNInt5nalwVMJ bivUy5jqsSXIV4SBNm7q78ezixy6FAJHMVPz29vJ9o0= =JOMQ -----END PGP SIGNATURE-----
-
[RHSA-2016:2131-01] Important: mariadb55-mariadb security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: mariadb55-mariadb security update Advisory ID: RHSA-2016:2131-01 Product: Red Hat Software Collections Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2131.html Issue date: 2016-10-31 CVE Names: CVE-2016-3492 CVE-2016-5612 CVE-2016-5616 CVE-2016-5624 CVE-2016-5626 CVE-2016-5629 CVE-2016-6662 CVE-2016-6663 CVE-2016-8283 ===================================================================== 1. Summary: An update for mariadb55-mariadb is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL. The following packages have been upgraded to a newer upstream version: mariadb55-mariadb (5.5.53). Security Fix(es): * It was discovered that the MariaDB logging functionality allowed writing to MariaDB configuration files. An administrative database user, or a database user with FILE privileges, could possibly use this flaw to run arbitrary commands with root privileges on the system running the database server. (CVE-2016-6662) * A race condition was found in the way MariaDB performed InnoDB engine table repair. A database user with shell access to the server running mysqld could use this flaw to change permissions of arbitrary files writable by the mysql system user. (CVE-2016-6663) * This update fixes several vulnerabilities in the MariaDB database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2016-3492, CVE-2016-5612, CVE-2016-5616, CVE-2016-5624, CVE-2016-5626, CVE-2016-5629, CVE-2016-8283) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1375198 - CVE-2016-6662 mysql: general_log can write to configuration files, leading to privilege escalation 1378936 - CVE-2016-6663 mysql: race condition while setting stats during InnoDB table repair 1386554 - CVE-2016-3492 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU October 2016) 1386561 - CVE-2016-5612 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU October 2016) 1386562 - CVE-2016-5616 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU October 2016) 1386566 - CVE-2016-5624 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU October 2016) 1386568 - CVE-2016-5626 mysql: unspecified vulnerability in subcomponent: Server: GIS (CPU October 2016) 1386572 - CVE-2016-5629 mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU October 2016) 1386585 - CVE-2016-8283 mysql: unspecified vulnerability in subcomponent: Server: Types (CPU October 2016) 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6): Source: mariadb55-mariadb-5.5.53-1.el6.src.rpm x86_64: mariadb55-mariadb-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-bench-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-debuginfo-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-devel-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-libs-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-server-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-test-5.5.53-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6): Source: mariadb55-mariadb-5.5.53-1.el6.src.rpm x86_64: mariadb55-mariadb-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-bench-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-debuginfo-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-devel-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-libs-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-server-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-test-5.5.53-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7): Source: mariadb55-mariadb-5.5.53-1.el6.src.rpm x86_64: mariadb55-mariadb-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-bench-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-debuginfo-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-devel-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-libs-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-server-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-test-5.5.53-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6): Source: mariadb55-mariadb-5.5.53-1.el6.src.rpm x86_64: mariadb55-mariadb-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-bench-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-debuginfo-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-devel-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-libs-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-server-5.5.53-1.el6.x86_64.rpm mariadb55-mariadb-test-5.5.53-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: mariadb55-mariadb-5.5.53-1.el7.src.rpm x86_64: mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1): Source: mariadb55-mariadb-5.5.53-1.el7.src.rpm x86_64: mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2): Source: mariadb55-mariadb-5.5.53-1.el7.src.rpm x86_64: mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: mariadb55-mariadb-5.5.53-1.el7.src.rpm x86_64: mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3492 https://access.redhat.com/security/cve/CVE-2016-5612 https://access.redhat.com/security/cve/CVE-2016-5616 https://access.redhat.com/security/cve/CVE-2016-5624 https://access.redhat.com/security/cve/CVE-2016-5626 https://access.redhat.com/security/cve/CVE-2016-5629 https://access.redhat.com/security/cve/CVE-2016-6662 https://access.redhat.com/security/cve/CVE-2016-6663 https://access.redhat.com/security/cve/CVE-2016-8283 https://access.redhat.com/security/updates/classification/#important http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixMSQL https://mariadb.com/kb/en/mariadb/mariadb-5551-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-5553-release-notes/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYF8pMXlSAg2UNWIIRAlMdAJ99TXLt4gffHF9af1s7XM99ZCjxngCeKk8h LpRIEV5Hj4MB7yEjpdjDlY0= =TjuQ -----END PGP SIGNATURE----- -- -
View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=8592deb4fb&e=0c004f9c13) For years, Apple has championed its ability to control every aspect of the products that it designs and builds, including the operating system. Apple has used this tight integration to great effect with both its iPhone smartphone family and its lineup of Mac desktops and notebooks, tying them all together with iCloud. Historically, Microsoft relied on ecosystem partners and OEMs to build machines that make use of its software products. However, the company came around to its own branded product portfolio approach with its Surface/Surface Pro line of tablets and expanded that vision with the Surface Book and most recently, the Surface Studio. But in Microsoft’s move to compete with Apple’s strategy and have total control over the software and hardware for its branded consumer PCs, is the former doing more to advance design and ergonomics than the latter? Tables Turn As Microsoft Innovates While Apple Iterates (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=731109ede7&e=0c004f9c13) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=6e8fca9ea7&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=3b2a3f31c4&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=f794bd712a&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=7ad2baa4c0&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=0d6783fa5b&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=592ab8a853&e=0c004f9c13 ============================================================
-
News: Cooler Master's MasterAir Pro 3 and MasterAir Pro 4 CPU coolers reviewed
news posted a topic in Upcoming News
Cooler Master's MasterAir Pro 3 and MasterAir Pro 4 CPU coolers represent the latest refinements in a long line of tower-style air heatsinks from the company. We strapped them onto Intel's unlocked Core i5-6600K CPU to see how they perform. Read more: http://techreport.com/review/30889/cooler-master-masterair-pro-3-and-masterair-pro-4-cpu-coolers-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser. -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: mysql55-mysql security update Advisory ID: RHSA-2016:2130-01 Product: Red Hat Software Collections Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2130.html Issue date: 2016-10-31 CVE Names: CVE-2016-3492 CVE-2016-5612 CVE-2016-5616 CVE-2016-5617 CVE-2016-5624 CVE-2016-5626 CVE-2016-5629 CVE-2016-6662 CVE-2016-8283 ===================================================================== 1. Summary: An update for mysql55-mysql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs. The following packages have been upgraded to a newer upstream version: mysql55-mysql (5.5.52). Security Fix(es): * It was discovered that the MySQL logging functionality allowed writing to MySQL configuration files. An administrative database user, or a database user with FILE privileges, could possibly use this flaw to run arbitrary commands with root privileges on the system running the database server. (CVE-2016-6662) * This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2016-3492, CVE-2016-5612, CVE-2016-5616, CVE-2016-5617, CVE-2016-5624, CVE-2016-5626, CVE-2016-5629, CVE-2016-8283) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the MySQL server daemon (mysqld) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1375198 - CVE-2016-6662 mysql: general_log can write to configuration files, leading to privilege escalation 1386554 - CVE-2016-3492 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU October 2016) 1386561 - CVE-2016-5612 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU October 2016) 1386562 - CVE-2016-5616 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU October 2016) 1386564 - CVE-2016-5617 mysql: unspecified vulnerability in subcomponent: Server: Error Handling (CPU October 2016) 1386566 - CVE-2016-5624 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU October 2016) 1386568 - CVE-2016-5626 mysql: unspecified vulnerability in subcomponent: Server: GIS (CPU October 2016) 1386572 - CVE-2016-5629 mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU October 2016) 1386585 - CVE-2016-8283 mysql: unspecified vulnerability in subcomponent: Server: Types (CPU October 2016) 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6): Source: mysql55-mysql-5.5.52-1.el6.src.rpm x86_64: mysql55-mysql-5.5.52-1.el6.x86_64.rpm mysql55-mysql-bench-5.5.52-1.el6.x86_64.rpm mysql55-mysql-debuginfo-5.5.52-1.el6.x86_64.rpm mysql55-mysql-devel-5.5.52-1.el6.x86_64.rpm mysql55-mysql-libs-5.5.52-1.el6.x86_64.rpm mysql55-mysql-server-5.5.52-1.el6.x86_64.rpm mysql55-mysql-test-5.5.52-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6): Source: mysql55-mysql-5.5.52-1.el6.src.rpm x86_64: mysql55-mysql-5.5.52-1.el6.x86_64.rpm mysql55-mysql-bench-5.5.52-1.el6.x86_64.rpm mysql55-mysql-debuginfo-5.5.52-1.el6.x86_64.rpm mysql55-mysql-devel-5.5.52-1.el6.x86_64.rpm mysql55-mysql-libs-5.5.52-1.el6.x86_64.rpm mysql55-mysql-server-5.5.52-1.el6.x86_64.rpm mysql55-mysql-test-5.5.52-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7): Source: mysql55-mysql-5.5.52-1.el6.src.rpm x86_64: mysql55-mysql-5.5.52-1.el6.x86_64.rpm mysql55-mysql-bench-5.5.52-1.el6.x86_64.rpm mysql55-mysql-debuginfo-5.5.52-1.el6.x86_64.rpm mysql55-mysql-devel-5.5.52-1.el6.x86_64.rpm mysql55-mysql-libs-5.5.52-1.el6.x86_64.rpm mysql55-mysql-server-5.5.52-1.el6.x86_64.rpm mysql55-mysql-test-5.5.52-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6): Source: mysql55-mysql-5.5.52-1.el6.src.rpm x86_64: mysql55-mysql-5.5.52-1.el6.x86_64.rpm mysql55-mysql-bench-5.5.52-1.el6.x86_64.rpm mysql55-mysql-debuginfo-5.5.52-1.el6.x86_64.rpm mysql55-mysql-devel-5.5.52-1.el6.x86_64.rpm mysql55-mysql-libs-5.5.52-1.el6.x86_64.rpm mysql55-mysql-server-5.5.52-1.el6.x86_64.rpm mysql55-mysql-test-5.5.52-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: mysql55-mysql-5.5.52-1.el7.src.rpm x86_64: mysql55-mysql-5.5.52-1.el7.x86_64.rpm mysql55-mysql-bench-5.5.52-1.el7.x86_64.rpm mysql55-mysql-debuginfo-5.5.52-1.el7.x86_64.rpm mysql55-mysql-devel-5.5.52-1.el7.x86_64.rpm mysql55-mysql-libs-5.5.52-1.el7.x86_64.rpm mysql55-mysql-server-5.5.52-1.el7.x86_64.rpm mysql55-mysql-test-5.5.52-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1): Source: mysql55-mysql-5.5.52-1.el7.src.rpm x86_64: mysql55-mysql-5.5.52-1.el7.x86_64.rpm mysql55-mysql-bench-5.5.52-1.el7.x86_64.rpm mysql55-mysql-debuginfo-5.5.52-1.el7.x86_64.rpm mysql55-mysql-devel-5.5.52-1.el7.x86_64.rpm mysql55-mysql-libs-5.5.52-1.el7.x86_64.rpm mysql55-mysql-server-5.5.52-1.el7.x86_64.rpm mysql55-mysql-test-5.5.52-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2): Source: mysql55-mysql-5.5.52-1.el7.src.rpm x86_64: mysql55-mysql-5.5.52-1.el7.x86_64.rpm mysql55-mysql-bench-5.5.52-1.el7.x86_64.rpm mysql55-mysql-debuginfo-5.5.52-1.el7.x86_64.rpm mysql55-mysql-devel-5.5.52-1.el7.x86_64.rpm mysql55-mysql-libs-5.5.52-1.el7.x86_64.rpm mysql55-mysql-server-5.5.52-1.el7.x86_64.rpm mysql55-mysql-test-5.5.52-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: mysql55-mysql-5.5.52-1.el7.src.rpm x86_64: mysql55-mysql-5.5.52-1.el7.x86_64.rpm mysql55-mysql-bench-5.5.52-1.el7.x86_64.rpm mysql55-mysql-debuginfo-5.5.52-1.el7.x86_64.rpm mysql55-mysql-devel-5.5.52-1.el7.x86_64.rpm mysql55-mysql-libs-5.5.52-1.el7.x86_64.rpm mysql55-mysql-server-5.5.52-1.el7.x86_64.rpm mysql55-mysql-test-5.5.52-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3492 https://access.redhat.com/security/cve/CVE-2016-5612 https://access.redhat.com/security/cve/CVE-2016-5616 https://access.redhat.com/security/cve/CVE-2016-5617 https://access.redhat.com/security/cve/CVE-2016-5624 https://access.redhat.com/security/cve/CVE-2016-5626 https://access.redhat.com/security/cve/CVE-2016-5629 https://access.redhat.com/security/cve/CVE-2016-6662 https://access.redhat.com/security/cve/CVE-2016-8283 https://access.redhat.com/security/updates/classification/#important http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixMSQL https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-51.html https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-52.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYF6lyXlSAg2UNWIIRAjYYAJ9jYzTBS2CelcVlc/1JdDwMjI3fSwCgvbwV YeJT/rev8YuCjkZNuNpBU7Y= =QoZm -----END PGP SIGNATURE----- --
-
Hello editors, Our latest case review covers the DeepCool GamerStorm Genome, a mid-tower enclosure that comes with an integrated AIO liquid cooling system complete with a 360mm radiator that uses three 120mm fans! You'll even be able to choose from three different coolant colors proudly displayed up front with the clear cylindrical "double helix" reservoir. Users simply provide the rest of the components to build their system, and that's what we're going to do in order test the Genome both as a case and cooling system. http://www.neoseeker.com/Articles/Hardware/Reviews/deepcool-gamerstorm-genome/ "The Deepcool GamerStorm Genome comes in three color options; black with > green, black with red and white with blue. The case offers no external > drive bays, as the integrated reservoir takes up the front panel that does > not include a front intake fan, but does include a rear 120mm fan. All of > the internal drive trays are on the cable management side of the case, so > that should make for a very neat cable management setup as the power supply > is partially hidden at the bottom of the case." Thanks as always for any linkage! We appreciate your support. Neoseeker Hardware http://www.neoseeker.com/ hardware ( -at -) neoseeker.com
-
Cooler Master MasterAir Pro CPU Heatsink Roundup @ Hardware Asylum
news posted a topic in Upcoming News
Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,Everyone loves low cost cooling and while you miss out on style and prestige by going cheap that doesn't mean it sucks.Subject: Cooler Master MasterAir Pro CPU Heatsink Roundup ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/cooling/cm_masterair-4Quote: These are two heatsinks born from the essence of the Hyper 212 Evo. The intent was to compliment the popular design while offering an alternative with the latest Cooler Master technology.A news posting would be "cool" (these is the puns people)ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved -
[RHSA-2016:2128-01] Important: kernel security and enhancement update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and enhancement update Advisory ID: RHSA-2016:2128-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2128.html Issue date: 2016-10-31 CVE Names: CVE-2016-4470 CVE-2016-5195 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw was found in the Linux kernel's keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation. (CVE-2016-4470, Important) * A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important) Red Hat would like to thank Phil Oester for reporting CVE-2016-5195. The CVE-2016-4470 issue was discovered by David Howells (Red Hat). Enhancement(s): * This update fixes a tape write problem by fixing the use of the sas_is_tlr_enabled API in the mpt3sas driver. The driver now checks whether Transport Layer Recovery (TLR) is enabled before enabling the MPI2_SCSIIO_CONTROL_TLR_ON flag. (BZ#1372352) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.6): Source: kernel-2.6.32-504.54.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-504.54.1.el6.noarch.rpm kernel-doc-2.6.32-504.54.1.el6.noarch.rpm kernel-firmware-2.6.32-504.54.1.el6.noarch.rpm x86_64: kernel-2.6.32-504.54.1.el6.x86_64.rpm kernel-debug-2.6.32-504.54.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.54.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.54.1.el6.i686.rpm kernel-debug-devel-2.6.32-504.54.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.54.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-504.54.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-504.54.1.el6.x86_64.rpm kernel-devel-2.6.32-504.54.1.el6.x86_64.rpm kernel-headers-2.6.32-504.54.1.el6.x86_64.rpm perf-2.6.32-504.54.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6): x86_64: kernel-debug-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.54.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm python-perf-2.6.32-504.54.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.6): Source: kernel-2.6.32-504.54.1.el6.src.rpm i386: kernel-2.6.32-504.54.1.el6.i686.rpm kernel-debug-2.6.32-504.54.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.54.1.el6.i686.rpm kernel-debug-devel-2.6.32-504.54.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.54.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.54.1.el6.i686.rpm kernel-devel-2.6.32-504.54.1.el6.i686.rpm kernel-headers-2.6.32-504.54.1.el6.i686.rpm perf-2.6.32-504.54.1.el6.i686.rpm perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-504.54.1.el6.noarch.rpm kernel-doc-2.6.32-504.54.1.el6.noarch.rpm kernel-firmware-2.6.32-504.54.1.el6.noarch.rpm ppc64: kernel-2.6.32-504.54.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-504.54.1.el6.ppc64.rpm kernel-debug-2.6.32-504.54.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-504.54.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-504.54.1.el6.ppc64.rpm kernel-devel-2.6.32-504.54.1.el6.ppc64.rpm kernel-headers-2.6.32-504.54.1.el6.ppc64.rpm perf-2.6.32-504.54.1.el6.ppc64.rpm perf-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm s390x: kernel-2.6.32-504.54.1.el6.s390x.rpm kernel-debug-2.6.32-504.54.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-504.54.1.el6.s390x.rpm kernel-debug-devel-2.6.32-504.54.1.el6.s390x.rpm kernel-debuginfo-2.6.32-504.54.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-504.54.1.el6.s390x.rpm kernel-devel-2.6.32-504.54.1.el6.s390x.rpm kernel-headers-2.6.32-504.54.1.el6.s390x.rpm kernel-kdump-2.6.32-504.54.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-504.54.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-504.54.1.el6.s390x.rpm perf-2.6.32-504.54.1.el6.s390x.rpm perf-debuginfo-2.6.32-504.54.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-504.54.1.el6.s390x.rpm x86_64: kernel-2.6.32-504.54.1.el6.x86_64.rpm kernel-debug-2.6.32-504.54.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.54.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.54.1.el6.i686.rpm kernel-debug-devel-2.6.32-504.54.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.54.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-504.54.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-504.54.1.el6.x86_64.rpm kernel-devel-2.6.32-504.54.1.el6.x86_64.rpm kernel-headers-2.6.32-504.54.1.el6.x86_64.rpm perf-2.6.32-504.54.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.6): i386: kernel-debug-debuginfo-2.6.32-504.54.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.54.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.54.1.el6.i686.rpm perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm python-perf-2.6.32-504.54.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-504.54.1.el6.ppc64.rpm perf-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm python-perf-2.6.32-504.54.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-504.54.1.el6.s390x.rpm kernel-debuginfo-2.6.32-504.54.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-504.54.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-504.54.1.el6.s390x.rpm perf-debuginfo-2.6.32-504.54.1.el6.s390x.rpm python-perf-2.6.32-504.54.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-504.54.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.54.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm python-perf-2.6.32-504.54.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4470 https://access.redhat.com/security/cve/CVE-2016-5195 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/2706661 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYF2w0XlSAg2UNWIIRAs1OAJ4h8FSGzSaeomKDN+fI/36nv67vrACfUcEU 2ROTnOK9MbVf58A3skQGi2k= =2ew+ -----END PGP SIGNATURE----- -- -
Aquacomputer cuplex kryos NEXT water cooler @ HardwareOverclock.com
news posted a topic in Upcoming News
Morning Sirs HardwareOverclock.com has just posted another review. Last week we have reviewed the brandnew Aquacomputer cuplex kryos NEXT water cooler. Title: Aquacomputer cuplex kryos NEXT water cooler ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/Aquacomputer-Cuplex-Kryos-NEXT.htm Image: http://hardwareoverclock.com/Wasserkuehlung/AC-cuplex-kryos-NEXT-27_small.jp g Thanks for posting kr Rene Ruf Chefredakteur HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com hardwareoverclock.com -
[Tech ARP] Square Enix Lead Designer Talks About Final Fantasy XV (With Previews)
news posted a topic in Upcoming News
Cooler Master is no slouch when it comes to CPU cooling solutions. Today they’re introducing two new products to the MasterAir series, called the MasterAir Pro 3 and MasterAir Pro 4. Previously the MasterAir series was only comprised of the Maker 8, which is a highly decked out air cooler, included dual LED fans, and overall the cooler is pretty pricey. The coolers that we’re looking at today are a quite a bit more budget friendly and include a single non-LED fan – needless to say, they’re not as fancy, but still designed to be a very good general cooler. Article Title: Cooler Master MasterAir Pro 3 & Pro 4 CPU Cooler Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/cooler-master-masterair-pro-3-pro-4-cpu-cooler-review_187560 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// = -
Cooler Master MasterAir Pro 3 & Pro 4 CPU Cooler Review @ Legit Reviews
news posted a topic in Upcoming News
Cooler Master is no slouch when it comes to CPU cooling solutions. Today they’re introducing two new products to the MasterAir series, called the MasterAir Pro 3 and MasterAir Pro 4. Previously the MasterAir series was only comprised of the Maker 8, which is a highly decked out air cooler, included dual LED fans, and overall the cooler is pretty pricey. The coolers that we’re looking at today are a quite a bit more budget friendly and include a single non-LED fan – needless to say, they’re not as fancy, but still designed to be a very good general cooler. Article Title: Cooler Master MasterAir Pro 3 & Pro 4 CPU Cooler Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/cooler-master-masterair-pro-3-pro-4-cpu-cooler-review_187560 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// = -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2016:2127-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2127.html Issue date: 2016-10-31 CVE Names: CVE-2016-5195 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 5.6 Long Life. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Long Life (v. 5.6 server) - i386, ia64, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important) Red Hat would like to thank Phil Oester for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage 6. Package List: Red Hat Enterprise Linux Long Life (v. 5.6 server): Source: kernel-2.6.18-238.57.1.el5.src.rpm i386: kernel-2.6.18-238.57.1.el5.i686.rpm kernel-PAE-2.6.18-238.57.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-238.57.1.el5.i686.rpm kernel-PAE-devel-2.6.18-238.57.1.el5.i686.rpm kernel-debug-2.6.18-238.57.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-238.57.1.el5.i686.rpm kernel-debug-devel-2.6.18-238.57.1.el5.i686.rpm kernel-debuginfo-2.6.18-238.57.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-238.57.1.el5.i686.rpm kernel-devel-2.6.18-238.57.1.el5.i686.rpm kernel-headers-2.6.18-238.57.1.el5.i386.rpm kernel-xen-2.6.18-238.57.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-238.57.1.el5.i686.rpm kernel-xen-devel-2.6.18-238.57.1.el5.i686.rpm ia64: kernel-2.6.18-238.57.1.el5.ia64.rpm kernel-debug-2.6.18-238.57.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-238.57.1.el5.ia64.rpm kernel-debug-devel-2.6.18-238.57.1.el5.ia64.rpm kernel-debuginfo-2.6.18-238.57.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-238.57.1.el5.ia64.rpm kernel-devel-2.6.18-238.57.1.el5.ia64.rpm kernel-headers-2.6.18-238.57.1.el5.ia64.rpm kernel-xen-2.6.18-238.57.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-238.57.1.el5.ia64.rpm kernel-xen-devel-2.6.18-238.57.1.el5.ia64.rpm noarch: kernel-doc-2.6.18-238.57.1.el5.noarch.rpm x86_64: kernel-2.6.18-238.57.1.el5.x86_64.rpm kernel-debug-2.6.18-238.57.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-238.57.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-238.57.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-238.57.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-238.57.1.el5.x86_64.rpm kernel-devel-2.6.18-238.57.1.el5.x86_64.rpm kernel-headers-2.6.18-238.57.1.el5.x86_64.rpm kernel-xen-2.6.18-238.57.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-238.57.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-238.57.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5195 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/2706661 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYF1DnXlSAg2UNWIIRAnhIAKCkSD4V/381pAeg6kJ7dgevMzroVACbBQiW qEmX7nBvQb+Hu5TQ0355SmM= =JiOY -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2016:2126-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2126.html Issue date: 2016-10-31 CVE Names: CVE-2016-5195 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Long Life (v. 5.9 server) - i386, ia64, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important) Red Hat would like to thank Phil Oester for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage 6. Package List: Red Hat Enterprise Linux Long Life (v. 5.9 server): Source: kernel-2.6.18-348.32.1.el5.src.rpm i386: kernel-2.6.18-348.32.1.el5.i686.rpm kernel-PAE-2.6.18-348.32.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-348.32.1.el5.i686.rpm kernel-PAE-devel-2.6.18-348.32.1.el5.i686.rpm kernel-debug-2.6.18-348.32.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-348.32.1.el5.i686.rpm kernel-debug-devel-2.6.18-348.32.1.el5.i686.rpm kernel-debuginfo-2.6.18-348.32.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-348.32.1.el5.i686.rpm kernel-devel-2.6.18-348.32.1.el5.i686.rpm kernel-headers-2.6.18-348.32.1.el5.i386.rpm kernel-xen-2.6.18-348.32.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-348.32.1.el5.i686.rpm kernel-xen-devel-2.6.18-348.32.1.el5.i686.rpm ia64: kernel-2.6.18-348.32.1.el5.ia64.rpm kernel-debug-2.6.18-348.32.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-348.32.1.el5.ia64.rpm kernel-debug-devel-2.6.18-348.32.1.el5.ia64.rpm kernel-debuginfo-2.6.18-348.32.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-348.32.1.el5.ia64.rpm kernel-devel-2.6.18-348.32.1.el5.ia64.rpm kernel-headers-2.6.18-348.32.1.el5.ia64.rpm kernel-xen-2.6.18-348.32.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-348.32.1.el5.ia64.rpm kernel-xen-devel-2.6.18-348.32.1.el5.ia64.rpm noarch: kernel-doc-2.6.18-348.32.1.el5.noarch.rpm x86_64: kernel-2.6.18-348.32.1.el5.x86_64.rpm kernel-debug-2.6.18-348.32.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-348.32.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-348.32.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-348.32.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-348.32.1.el5.x86_64.rpm kernel-devel-2.6.18-348.32.1.el5.x86_64.rpm kernel-headers-2.6.18-348.32.1.el5.x86_64.rpm kernel-xen-2.6.18-348.32.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-348.32.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-348.32.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5195 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/2706661 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYF1DNXlSAg2UNWIIRAucgAJ46RRuiVMJ3hr4CikCdMKrJz5DYTwCfWuh4 jLPbqDBoD2NNUBFo4SosV6Y= =CLuX -----END PGP SIGNATURE----- --
-
Cooler Master MasterAir Pro 4 & MasterAir Pro 3 CPU Coolers Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/cooler-master-masterair-pro-4-masterair-pro-3-cpu-coolers-review/ Image URL: http://www.thinkcomputers.org/reviews/cm_masterair/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/cm_masterair/small.jpg Quote: "Cooler Master has been a pretty big player in the air cooling market. Their Hyper Series of air coolers have been a favorite of system builders and enthusiasts for a long while. Since those coolers have been out many years now Cooler Master is today announcing the MasterAir Pro Series. This series is again targeted at system builders and people who are looking for a good air cooler that won’t break the bank. The MasterAir Pro Series is made up of 2 coolers, the MasterAir Pro 4 and MasterAir Pro 3. The MasterAir Pro 4 is made for typical builds, features four heatpipes, and has a 120 mm fan. The MasterAir Pro 3 on the other hand is made for smaller builds with three heatpipes and a 92 mm fan. Can these new coolers live up to the legacy of the Hyper Series? Read on as we find out!"
-
Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated. *Title:*Master & Dynamic ME01 Earphones *Link:* http://bigbruin.com/content/mandd-me01_1 *Image (250x250):* http://bigbruin.com/images/articles/930/promo_3.jpg *Quote:* In this review we will be stepping away from the video game segment in order to look at a set of earphones primarily intended to be used for enjoying music. What we have is the Master & Dynamic ME01 earphones, one of three models of earphones that they now offer in their expanding lineup of premium audio devices. The first thing that grabbed my eye is the understated, yet sophisticated aesthetic. Best regards, Jason www.bigbruin.com --
-
[security-announce] SUSE-SU-2016:2683-1: important: Security update for php7
news posted a topic in Upcoming News
SUSE Security Update: Security update for php7 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2683-1 Rating: important References: #1001900 #1004924 #1005274 Cross-References: CVE-2016-6911 CVE-2016-7568 CVE-2016-8670 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Module for Web Scripting 12 ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for php7 fixes the following security issue: - CVE-2016-7568: A specially crafted image file could cause an application crash or potentially execute arbitrary code when the image is converted to webp (bsc#1001900) - CVE-2016-8670: Stack Buffer Overflow in GD dynamicGetbuf (bsc#1004924) - CVE-2016-6911: Check for out-of-bound read in dynamicGetbuf() (bsc#1005274) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1576=1 - SUSE Linux Enterprise Module for Web Scripting 12: zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2016-1576=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): php7-debuginfo-7.0.7-20.1 php7-debugsource-7.0.7-20.1 php7-devel-7.0.7-20.1 - SUSE Linux Enterprise Module for Web Scripting 12 (ppc64le s390x x86_64): apache2-mod_php7-7.0.7-20.1 apache2-mod_php7-debuginfo-7.0.7-20.1 php7-7.0.7-20.1 php7-bcmath-7.0.7-20.1 php7-bcmath-debuginfo-7.0.7-20.1 php7-bz2-7.0.7-20.1 php7-bz2-debuginfo-7.0.7-20.1 php7-calendar-7.0.7-20.1 php7-calendar-debuginfo-7.0.7-20.1 php7-ctype-7.0.7-20.1 php7-ctype-debuginfo-7.0.7-20.1 php7-curl-7.0.7-20.1 php7-curl-debuginfo-7.0.7-20.1 php7-dba-7.0.7-20.1 php7-dba-debuginfo-7.0.7-20.1 php7-debuginfo-7.0.7-20.1 php7-debugsource-7.0.7-20.1 php7-dom-7.0.7-20.1 php7-dom-debuginfo-7.0.7-20.1 php7-enchant-7.0.7-20.1 php7-enchant-debuginfo-7.0.7-20.1 php7-exif-7.0.7-20.1 php7-exif-debuginfo-7.0.7-20.1 php7-fastcgi-7.0.7-20.1 php7-fastcgi-debuginfo-7.0.7-20.1 php7-fileinfo-7.0.7-20.1 php7-fileinfo-debuginfo-7.0.7-20.1 php7-fpm-7.0.7-20.1 php7-fpm-debuginfo-7.0.7-20.1 php7-ftp-7.0.7-20.1 php7-ftp-debuginfo-7.0.7-20.1 php7-gd-7.0.7-20.1 php7-gd-debuginfo-7.0.7-20.1 php7-gettext-7.0.7-20.1 php7-gettext-debuginfo-7.0.7-20.1 php7-gmp-7.0.7-20.1 php7-gmp-debuginfo-7.0.7-20.1 php7-iconv-7.0.7-20.1 php7-iconv-debuginfo-7.0.7-20.1 php7-imap-7.0.7-20.1 php7-imap-debuginfo-7.0.7-20.1 php7-intl-7.0.7-20.1 php7-intl-debuginfo-7.0.7-20.1 php7-json-7.0.7-20.1 php7-json-debuginfo-7.0.7-20.1 php7-ldap-7.0.7-20.1 php7-ldap-debuginfo-7.0.7-20.1 php7-mbstring-7.0.7-20.1 php7-mbstring-debuginfo-7.0.7-20.1 php7-mcrypt-7.0.7-20.1 php7-mcrypt-debuginfo-7.0.7-20.1 php7-mysql-7.0.7-20.1 php7-mysql-debuginfo-7.0.7-20.1 php7-odbc-7.0.7-20.1 php7-odbc-debuginfo-7.0.7-20.1 php7-opcache-7.0.7-20.1 php7-opcache-debuginfo-7.0.7-20.1 php7-openssl-7.0.7-20.1 php7-openssl-debuginfo-7.0.7-20.1 php7-pcntl-7.0.7-20.1 php7-pcntl-debuginfo-7.0.7-20.1 php7-pdo-7.0.7-20.1 php7-pdo-debuginfo-7.0.7-20.1 php7-pgsql-7.0.7-20.1 php7-pgsql-debuginfo-7.0.7-20.1 php7-phar-7.0.7-20.1 php7-phar-debuginfo-7.0.7-20.1 php7-posix-7.0.7-20.1 php7-posix-debuginfo-7.0.7-20.1 php7-pspell-7.0.7-20.1 php7-pspell-debuginfo-7.0.7-20.1 php7-shmop-7.0.7-20.1 php7-shmop-debuginfo-7.0.7-20.1 php7-snmp-7.0.7-20.1 php7-snmp-debuginfo-7.0.7-20.1 php7-soap-7.0.7-20.1 php7-soap-debuginfo-7.0.7-20.1 php7-sockets-7.0.7-20.1 php7-sockets-debuginfo-7.0.7-20.1 php7-sqlite-7.0.7-20.1 php7-sqlite-debuginfo-7.0.7-20.1 php7-sysvmsg-7.0.7-20.1 php7-sysvmsg-debuginfo-7.0.7-20.1 php7-sysvsem-7.0.7-20.1 php7-sysvsem-debuginfo-7.0.7-20.1 php7-sysvshm-7.0.7-20.1 php7-sysvshm-debuginfo-7.0.7-20.1 php7-tokenizer-7.0.7-20.1 php7-tokenizer-debuginfo-7.0.7-20.1 php7-wddx-7.0.7-20.1 php7-wddx-debuginfo-7.0.7-20.1 php7-xmlreader-7.0.7-20.1 php7-xmlreader-debuginfo-7.0.7-20.1 php7-xmlrpc-7.0.7-20.1 php7-xmlrpc-debuginfo-7.0.7-20.1 php7-xmlwriter-7.0.7-20.1 php7-xmlwriter-debuginfo-7.0.7-20.1 php7-xsl-7.0.7-20.1 php7-xsl-debuginfo-7.0.7-20.1 php7-zip-7.0.7-20.1 php7-zip-debuginfo-7.0.7-20.1 php7-zlib-7.0.7-20.1 php7-zlib-debuginfo-7.0.7-20.1 - SUSE Linux Enterprise Module for Web Scripting 12 (noarch): php7-pear-7.0.7-20.1 php7-pear-Archive_Tar-7.0.7-20.1 References: https://www.suse.com/security/cve/CVE-2016-6911.html https://www.suse.com/security/cve/CVE-2016-7568.html https://www.suse.com/security/cve/CVE-2016-8670.html https://bugzilla.suse.com/1001900 https://bugzilla.suse.com/1004924 https://bugzilla.suse.com/1005274 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: ASRock X99 Taichi (with Broadwell-E) Link: http://www.techpowerup.com/reviews/ASRock/X99_Taichi Brief: Sometimes, we need a calming moment, and sometimes such can be provided by your PC! ASRock's X99 Taichi takes a whole new twist on motherboard design, going for aesthetics and form over function while still keeping functionality in the foreground. This board doesn't focus on anything other than providing you a simple, easy-to-use, calming experience.
-
SUSE Security Update: Security update for Linux Kernel Live Patch 7 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2673-1 Rating: important References: #1001486 #1001487 #1004419 Cross-References: CVE-2016-5195 CVE-2016-8666 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that solves two vulnerabilities and has one errata is now available. Description: This update for the Linux Kernel 3.12.62-60_62 fixes several issues. The following security bugs were fixed: - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004419). - CVE-2016-8666: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039 (bsc#1001486). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1574=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_62-60_62-default-3-5.1 kgraft-patch-3_12_62-60_62-xen-3-5.1 References: https://www.suse.com/security/cve/CVE-2016-5195.html https://www.suse.com/security/cve/CVE-2016-8666.html https://bugzilla.suse.com/1001486 https://bugzilla.suse.com/1001487 https://bugzilla.suse.com/1004419 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 8 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2674-1 Rating: important References: #1001487 #991667 Cross-References: CVE-2016-6480 CVE-2016-8666 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.62-60_64_8 fixes several issues. The following security bugs were fixed: - CVE-2016-8666: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039 (bsc#1001487). - CVE-2016-6480: Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a "double fetch" vulnerability (bsc#991667). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1573=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_62-60_64_8-default-2-2.1 kgraft-patch-3_12_62-60_64_8-xen-2-2.1 References: https://www.suse.com/security/cve/CVE-2016-6480.html https://www.suse.com/security/cve/CVE-2016-8666.html https://bugzilla.suse.com/1001487 https://bugzilla.suse.com/991667 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Toshiba OCZ VX500 512GB Solid State Drive Review @ APH Networks
news posted a topic in Upcoming News
-------- TOSHIBA OCZ VX500 512GB SOLID STATE DRIVE REVIEW ( -at -) APH NETWORKS ----- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: Toshiba OCZ VX500 512GB Solid State Drive Review ( -at -) APH Networks * Description: Toshiba's OCZ VX500 512GB is an SSD that delivers on performance, quality, and warranty for the right price. * Link: http://aphnetworks.com/reviews/toshiba-ocz-vx500-512gb * Image: http://aphnetworks.com/review/toshiba-ocz-vx500-512gb/008.JPG Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5 -
** TECHSPOT ------------------------------------------------------------ ** Titanfall 2 Benchmarked: Graphics & CPU Performance ------------------------------------------------------------ ** http://www.techspot.com/review/1271-titanfall-2-pc-benchmarks/ ------------------------------------------------------------ Featuring frantic combat and fluid mechanics, Titanfall 2 looks amazing -- assuming you have the horsepower to pull it off -- which is precisely why we're here: to see exactly what kind of hardware you'll need to experience this game in all of its glory at 1080p, 1440p and 4K. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
A news post would be great. OCC has published a review on the PowerColor Devil Box Here is a quote from the review: Quote: â€ÂIf you are using a laptop, you get single connection to everything you need via Thunderbolt 3. External storage, connecting USB peripherals, Gigabit LAN connectivity, display output, and charging all through one cable. Pricing will come in at $375 US for just the Devil Box enclosure and included Thunderbolt 3 40Gbps cable. Add in the cost of a good, solid $200 GPU and you fast approach $600. As a means to improve a gaming PC, the Devil Box is not the easiest way to go about it from a cost perspective. But if you are devoted to using a laptop and want to game without spending upwards of $1300 to $2000 or more for a power hungry and heavy gaming-centric laptop, the Devil Box is a very viable solution with added benefits. By the time you read this, the Devil Box should be available for purchase!†Title: PowerColor Devil Box Review Link: http://www.overclockersclub.com/reviews/powercolor_devil_box/ Img: http://www.overclockersclub.com/siteimages/articles/powercolor_devil_box/2_thumb.jpg
-
Title: AK Racing Prime Gaming Chair Review ( -at -) NikKTech Description: If you've grown tired of always having to replace your desk chair because its synthetic PU leather cover has either peeled off or cracked then the Prime Gaming Chair by AK Racing with its fabric cover is the one for you. Article Link: http://www.nikktech.com/main/articles/peripherals/gaming-chairs/7106-ak-raci ng-prime-gaming-chair-review Image Link: http://www.nikktech.com/main/images/pics/reviews/akracing/prime/akracing_pri meb.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas