news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
Title: The Solar Centre Albany Solar Premium Spotlight Review ( -at -) NikKTech Description: With the Albany Premium Solar Spotlight by the Solar Centre you can now illuminate your backyard at night without worrying about excessive electricity bills. Article Link: http://www.nikktech.com/main/articles/gadgets/7103-the-solar-centre-albany-s olar-premium-spotlight-review Image Link: http://www.nikktech.com/main/images/pics/reviews/solar_centre/albany_spotlig ht/albany_solar_spotlighta.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2016:2105-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2105.html Issue date: 2016-10-25 CVE Names: CVE-2016-5195 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important) Red Hat would like to thank Phil Oester for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: kernel-2.6.32-642.6.2.el6.src.rpm i386: kernel-2.6.32-642.6.2.el6.i686.rpm kernel-debug-2.6.32-642.6.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm kernel-devel-2.6.32-642.6.2.el6.i686.rpm kernel-headers-2.6.32-642.6.2.el6.i686.rpm perf-2.6.32-642.6.2.el6.i686.rpm perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm kernel-doc-2.6.32-642.6.2.el6.noarch.rpm kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm x86_64: kernel-2.6.32-642.6.2.el6.x86_64.rpm kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm perf-2.6.32-642.6.2.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm python-perf-2.6.32-642.6.2.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm python-perf-2.6.32-642.6.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: kernel-2.6.32-642.6.2.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm kernel-doc-2.6.32-642.6.2.el6.noarch.rpm kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm x86_64: kernel-2.6.32-642.6.2.el6.x86_64.rpm kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm perf-2.6.32-642.6.2.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm python-perf-2.6.32-642.6.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: kernel-2.6.32-642.6.2.el6.src.rpm i386: kernel-2.6.32-642.6.2.el6.i686.rpm kernel-debug-2.6.32-642.6.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm kernel-devel-2.6.32-642.6.2.el6.i686.rpm kernel-headers-2.6.32-642.6.2.el6.i686.rpm perf-2.6.32-642.6.2.el6.i686.rpm perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm kernel-doc-2.6.32-642.6.2.el6.noarch.rpm kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm ppc64: kernel-2.6.32-642.6.2.el6.ppc64.rpm kernel-bootwrapper-2.6.32-642.6.2.el6.ppc64.rpm kernel-debug-2.6.32-642.6.2.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm kernel-debug-devel-2.6.32-642.6.2.el6.ppc64.rpm kernel-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-642.6.2.el6.ppc64.rpm kernel-devel-2.6.32-642.6.2.el6.ppc64.rpm kernel-headers-2.6.32-642.6.2.el6.ppc64.rpm perf-2.6.32-642.6.2.el6.ppc64.rpm perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm s390x: kernel-2.6.32-642.6.2.el6.s390x.rpm kernel-debug-2.6.32-642.6.2.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-642.6.2.el6.s390x.rpm kernel-debug-devel-2.6.32-642.6.2.el6.s390x.rpm kernel-debuginfo-2.6.32-642.6.2.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-642.6.2.el6.s390x.rpm kernel-devel-2.6.32-642.6.2.el6.s390x.rpm kernel-headers-2.6.32-642.6.2.el6.s390x.rpm kernel-kdump-2.6.32-642.6.2.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-642.6.2.el6.s390x.rpm kernel-kdump-devel-2.6.32-642.6.2.el6.s390x.rpm perf-2.6.32-642.6.2.el6.s390x.rpm perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm x86_64: kernel-2.6.32-642.6.2.el6.x86_64.rpm kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm perf-2.6.32-642.6.2.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm python-perf-2.6.32-642.6.2.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm kernel-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-642.6.2.el6.ppc64.rpm perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm python-perf-2.6.32-642.6.2.el6.ppc64.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-642.6.2.el6.s390x.rpm kernel-debuginfo-2.6.32-642.6.2.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-642.6.2.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-642.6.2.el6.s390x.rpm perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm python-perf-2.6.32-642.6.2.el6.s390x.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm python-perf-2.6.32-642.6.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: kernel-2.6.32-642.6.2.el6.src.rpm i386: kernel-2.6.32-642.6.2.el6.i686.rpm kernel-debug-2.6.32-642.6.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm kernel-devel-2.6.32-642.6.2.el6.i686.rpm kernel-headers-2.6.32-642.6.2.el6.i686.rpm perf-2.6.32-642.6.2.el6.i686.rpm perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm kernel-doc-2.6.32-642.6.2.el6.noarch.rpm kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm x86_64: kernel-2.6.32-642.6.2.el6.x86_64.rpm kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm perf-2.6.32-642.6.2.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm python-perf-2.6.32-642.6.2.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm python-perf-2.6.32-642.6.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5195 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/2706661 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD4DBQFYEJcBXlSAg2UNWIIRAiWLAKCCzQq/hlgGpFbZwm1VmGEtsf8qbwCYhOVp coEi7YBOAF6JIj/7g1jNNg== =enSu -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2016:2106-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2106.html Issue date: 2016-10-26 CVE Names: CVE-2016-5195 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important) Red Hat would like to thank Phil Oester for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: kernel-2.6.32-573.35.2.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-573.35.2.el6.noarch.rpm kernel-doc-2.6.32-573.35.2.el6.noarch.rpm kernel-firmware-2.6.32-573.35.2.el6.noarch.rpm x86_64: kernel-2.6.32-573.35.2.el6.x86_64.rpm kernel-debug-2.6.32-573.35.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.35.2.el6.i686.rpm kernel-debug-devel-2.6.32-573.35.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm kernel-devel-2.6.32-573.35.2.el6.x86_64.rpm kernel-headers-2.6.32-573.35.2.el6.x86_64.rpm perf-2.6.32-573.35.2.el6.x86_64.rpm perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7): x86_64: kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm python-perf-2.6.32-573.35.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: kernel-2.6.32-573.35.2.el6.src.rpm i386: kernel-2.6.32-573.35.2.el6.i686.rpm kernel-debug-2.6.32-573.35.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm kernel-debug-devel-2.6.32-573.35.2.el6.i686.rpm kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm kernel-devel-2.6.32-573.35.2.el6.i686.rpm kernel-headers-2.6.32-573.35.2.el6.i686.rpm perf-2.6.32-573.35.2.el6.i686.rpm perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-573.35.2.el6.noarch.rpm kernel-doc-2.6.32-573.35.2.el6.noarch.rpm kernel-firmware-2.6.32-573.35.2.el6.noarch.rpm ppc64: kernel-2.6.32-573.35.2.el6.ppc64.rpm kernel-bootwrapper-2.6.32-573.35.2.el6.ppc64.rpm kernel-debug-2.6.32-573.35.2.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm kernel-debug-devel-2.6.32-573.35.2.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.35.2.el6.ppc64.rpm kernel-devel-2.6.32-573.35.2.el6.ppc64.rpm kernel-headers-2.6.32-573.35.2.el6.ppc64.rpm perf-2.6.32-573.35.2.el6.ppc64.rpm perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm s390x: kernel-2.6.32-573.35.2.el6.s390x.rpm kernel-debug-2.6.32-573.35.2.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-573.35.2.el6.s390x.rpm kernel-debug-devel-2.6.32-573.35.2.el6.s390x.rpm kernel-debuginfo-2.6.32-573.35.2.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.35.2.el6.s390x.rpm kernel-devel-2.6.32-573.35.2.el6.s390x.rpm kernel-headers-2.6.32-573.35.2.el6.s390x.rpm kernel-kdump-2.6.32-573.35.2.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.35.2.el6.s390x.rpm kernel-kdump-devel-2.6.32-573.35.2.el6.s390x.rpm perf-2.6.32-573.35.2.el6.s390x.rpm perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm x86_64: kernel-2.6.32-573.35.2.el6.x86_64.rpm kernel-debug-2.6.32-573.35.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.35.2.el6.i686.rpm kernel-debug-devel-2.6.32-573.35.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm kernel-devel-2.6.32-573.35.2.el6.x86_64.rpm kernel-headers-2.6.32-573.35.2.el6.x86_64.rpm perf-2.6.32-573.35.2.el6.x86_64.rpm perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.7): i386: kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm python-perf-2.6.32-573.35.2.el6.i686.rpm python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.35.2.el6.ppc64.rpm perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm python-perf-2.6.32-573.35.2.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-573.35.2.el6.s390x.rpm kernel-debuginfo-2.6.32-573.35.2.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.35.2.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.35.2.el6.s390x.rpm perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm python-perf-2.6.32-573.35.2.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm python-perf-2.6.32-573.35.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5195 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/2706661 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYEJemXlSAg2UNWIIRAmnDAJ9O3ENA4lZP+ian4yAW7IGWnMnuVQCffsKj 2RheHKmaY7gV1rnxqb+WSxM= =uZjE -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security update Advisory ID: RHSA-2016:2110-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2110.html Issue date: 2016-10-26 CVE Names: CVE-2016-5195 CVE-2016-7039 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important) * Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important) Red Hat would like to thank Phil Oester for reporting CVE-2016-5195. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1375944 - CVE-2016-7039 kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-327.36.3.rt56.238.el7.src.rpm noarch: kernel-rt-doc-3.10.0-327.36.3.rt56.238.el7.noarch.rpm x86_64: kernel-rt-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm Red Hat Enterprise Linux Realtime (v. 7): Source: kernel-rt-3.10.0-327.36.3.rt56.238.el7.src.rpm noarch: kernel-rt-doc-3.10.0-327.36.3.rt56.238.el7.noarch.rpm x86_64: kernel-rt-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5195 https://access.redhat.com/security/cve/CVE-2016-7039 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/2706661 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYEKKsXlSAg2UNWIIRAmI+AJkB5tkOU2r9pjWJ4cYCSD9mtyJFBwCgt+er yvfTfHwrbVXZfa/y1n2XeMs= =LaOt -----END PGP SIGNATURE----- --
-
Tt eSports Black FP Gaming Mouse Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=abddeda4da&e=872093acb5 http://www.kitguru.net =TT ESPORTS BLACK FP GAMING MOUSE REVIEW= While the shell and name may look familiar to its Tt eSports Black predecessor, what is under the hood is not. The laser sensor has been upgraded to an AVAGO 9500, the buttons are now built with long-life OMRON switches, but the big change is the new security measure built in to the left hand panel: a finger print scanner. Read the review here: http://www.kitguru.net/components/cases/henry-butt/aerocool-strike-x-air-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=abddeda4da&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
openSUSE Security Update: Security update for Mozilla Firefox ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2639-1 Rating: important References: #1006475 #1006476 Cross-References: CVE-2016-5287 CVE-2016-5288 Affected Products: openSUSE Leap 42.1 openSUSE 13.2 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: Mozilla Firefox was updated to 49.0.2 to fix two security issues a some bugs. The following vulnerabilities were fixed: * CVE-2016-5287: Crash in nsTArray_base (bsc#1006475) * CVE-2016-5288: Web content can read cache entries (bsc#1006476) The following changes and fixes are included: * Asynchronous rendering of the Flash plugins is now enabled by default * Change D3D9 default fallback preference to prevent graphical artifacts * Network issue prevents some users from seeing the Firefox UI on startup * Web compatibility issue with file uploads * Web compatibility issue with Array.prototype.values * Diagnostic information on timing for tab switching * Fix a Canvas filters graphics issue affecting HTML5 apps Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch 5723=1 - openSUSE 13.2: zypper in -t patch 5723=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (x86_64): MozillaFirefox-49.0.2-36.1 MozillaFirefox-branding-upstream-49.0.2-36.1 MozillaFirefox-buildsymbols-49.0.2-36.1 MozillaFirefox-debuginfo-49.0.2-36.1 MozillaFirefox-debugsource-49.0.2-36.1 MozillaFirefox-devel-49.0.2-36.1 MozillaFirefox-translations-common-49.0.2-36.1 MozillaFirefox-translations-other-49.0.2-36.1 - openSUSE 13.2 (i586 x86_64): MozillaFirefox-49.0.2-84.1 MozillaFirefox-branding-upstream-49.0.2-84.1 MozillaFirefox-buildsymbols-49.0.2-84.1 MozillaFirefox-devel-49.0.2-84.1 MozillaFirefox-translations-common-49.0.2-84.1 MozillaFirefox-translations-other-49.0.2-84.1 - openSUSE 13.2 (x86_64): MozillaFirefox-debuginfo-49.0.2-84.1 MozillaFirefox-debugsource-49.0.2-84.1 References: https://www.suse.com/security/cve/CVE-2016-5287.html https://www.suse.com/security/cve/CVE-2016-5288.html https://bugzilla.suse.com/1006475 https://bugzilla.suse.com/1006476 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
** TECHSPOT ------------------------------------------------------------ ** Top Wi-Fi Information and Optimization Utilities ------------------------------------------------------------ ** http://www.techspot.com/article/1260-wifi-information-optimization-apps/ ------------------------------------------------------------ Wi-Fi information and optimization tools can help you assess your network for optimal performance and top speeds. The apps detailed in this article all offer network details like signal strength, addresses, and channels, while some offer extra features like network troubleshooting and security options. Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=4aee625dcd&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ archeer-3-port-car-charger-ar-qc-c3 TITLE: ARCHEER QC 2.0 Car Charger USB Adapter Review (http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=21ad1baea6&e=8138df6da5) QUOTE: Practically every vehicle has a 12V cigarette lighter receptacle, but most lack sufficient USB power outlets. That’s where Archeer car chargers come in, utilizing Qualcomm Quick Charge 2.0 technology on adapters with as many as three USB ports and power output up to 5 volts/3.0 amps. In this article for Benchmark Reviews, we test a pair of Archeer QC 2.0 chargers for fast-charge functionality while on a week-long road trip. LINK: http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=ab92e3ec2f&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=baa205d2c8&e=8138df6da5 ============================================================
-
SUSE Security Update: Security update for Linux Kernel Live Patch 4 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2638-1 Rating: important References: #1001487 #1004419 Cross-References: CVE-2016-5195 CVE-2016-8666 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.57-60_35 fixes several issues. The following security bugs were fixed: - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004419). - CVE-2016-8666: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039 (bsc#1001487). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1551=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_57-60_35-default-4-2.1 kgraft-patch-3_12_57-60_35-xen-4-2.1 References: https://www.suse.com/security/cve/CVE-2016-5195.html https://www.suse.com/security/cve/CVE-2016-8666.html https://bugzilla.suse.com/1001487 https://bugzilla.suse.com/1004419 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 10 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2632-1 Rating: important References: #1004418 #986362 Cross-References: CVE-2016-4997 CVE-2016-5195 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.51-52_34 fixes several issues. The following security bugs were fixed: - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004418). - CVE-2016-4997: The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bsc#986362). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1554=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1554=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_51-52_34-default-6-2.1 kgraft-patch-3_12_51-52_34-xen-6-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_51-52_34-default-6-2.1 kgraft-patch-3_12_51-52_34-xen-6-2.1 References: https://www.suse.com/security/cve/CVE-2016-4997.html https://www.suse.com/security/cve/CVE-2016-5195.html https://bugzilla.suse.com/1004418 https://bugzilla.suse.com/986362 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 11 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2633-1 Rating: important References: #1004419 #986377 Cross-References: CVE-2016-4997 CVE-2016-5195 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.51-52_39 fixes several issues. The following security bugs were fixed: - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004419). - CVE-2016-4997: The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bsc#986377). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1548=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1548=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_51-52_39-default-5-2.1 kgraft-patch-3_12_51-52_39-xen-5-2.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_51-52_39-default-5-2.1 kgraft-patch-3_12_51-52_39-xen-5-2.1 References: https://www.suse.com/security/cve/CVE-2016-4997.html https://www.suse.com/security/cve/CVE-2016-5195.html https://bugzilla.suse.com/1004419 https://bugzilla.suse.com/986377 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 3 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2634-1 Rating: important References: #1001487 #1004419 Cross-References: CVE-2016-5195 CVE-2016-8666 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.53-60_30 fixes several issues. The following security bugs were fixed: - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004419). - CVE-2016-8666: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039 (bsc#1001487). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1550=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_53-60_30-default-5-2.1 kgraft-patch-3_12_53-60_30-xen-5-2.1 References: https://www.suse.com/security/cve/CVE-2016-5195.html https://www.suse.com/security/cve/CVE-2016-8666.html https://bugzilla.suse.com/1001487 https://bugzilla.suse.com/1004419 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 5 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2635-1 Rating: important References: #1001487 #1004419 Cross-References: CVE-2016-5195 CVE-2016-8666 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.59-60_41 fixes several issues. The following security bugs were fixed: - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004419). - CVE-2016-8666: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039 (bsc#1001487). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1549=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_59-60_41-default-4-2.1 kgraft-patch-3_12_59-60_41-xen-4-2.1 References: https://www.suse.com/security/cve/CVE-2016-5195.html https://www.suse.com/security/cve/CVE-2016-8666.html https://bugzilla.suse.com/1001487 https://bugzilla.suse.com/1004419 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 9 for SLE 12 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2636-1 Rating: important References: #1004419 #986377 Cross-References: CVE-2016-4997 CVE-2016-5195 Affected Products: SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-LTSS ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.51-52_31 fixes several issues. The following security bugs were fixed: - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004419). - CVE-2016-4997: The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bsc#986377). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1553=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1553=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12 (x86_64): kgraft-patch-3_12_51-52_31-default-6-5.1 kgraft-patch-3_12_51-52_31-xen-6-5.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): kgraft-patch-3_12_51-52_31-default-6-5.1 kgraft-patch-3_12_51-52_31-xen-6-5.1 References: https://www.suse.com/security/cve/CVE-2016-4997.html https://www.suse.com/security/cve/CVE-2016-5195.html https://bugzilla.suse.com/1004419 https://bugzilla.suse.com/986377 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 6 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2637-1 Rating: important References: #1001487 #1004419 Cross-References: CVE-2016-5195 CVE-2016-8666 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.59-60_45 fixes several issues. The following security bugs were fixed: - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004419). - CVE-2016-8666: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039 (bsc#1001487). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1552=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_59-60_45-default-4-2.1 kgraft-patch-3_12_59-60_45-xen-4-2.1 References: https://www.suse.com/security/cve/CVE-2016-5195.html https://www.suse.com/security/cve/CVE-2016-8666.html https://bugzilla.suse.com/1001487 https://bugzilla.suse.com/1004419 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
TITLE: HyperX Alloy FPS Review ( -at -) Vortez CONTENT: Looking to quell the demand for high quality gaming peripherals that have a no-nonsense plug-and-play experience, the HyperX team present the Alloy FPS mechanical keyboard. It has a compact solid steel frame that features Cherry MX Blue switches and red backlighting. Beside the features you would expect from a gaming keyboard, such as full anti-ghosting and 1000Hz polling, the HyperX team throw in a selection of FN media keys and customisable lighting. LINK: http://www.vortez.net/review.php?id=1222 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
Hello editors, Today we take a look at the Riotoro CR1080, which appears to be a mini-tower case at first glance that actually boasts the capacity to hold even full-sized ATX motherboards. The design of CR1080's dual compartment case interior is the key, and we see how it handles a full system installed inside. http://www.neoseeker.com/Articles/Hardware/Reviews/riotoro-cr1080/ "With a dual compartment design, the area normally used to mount the > motherboard is instead occupied by drive bays - two 3.5†and one 2.5†(or > three 2.5†drives) - and the power supply area, all mounted vertically with > room to run cables and even space for a lower front mounted 80mm fan. > Moving to the normal cable management side of the case, we find the > motherboard mounting area with the I/O panel at the bottom and the PCI card > slots at the top. What makes this setup intriguing are the two 120mm fan > mounts at the front and an 80mm fan mount at the rear that should make for > a direct air flow path across the motherboard." Thanks for any linkage, Neoseeker Hardware http://www.neoseeker.com/ hardware ( -at -) neoseeker.com
-
SUSE Security Update: Security update for Linux Kernel Live Patch 2 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2629-1 Rating: important References: #1001487 #1004419 Cross-References: CVE-2016-5195 CVE-2016-8666 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.51-60_25 fixes several issues. The following security bugs were fixed: - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004419). - CVE-2016-8666: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039 (bsc#1001487). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1546=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_51-60_25-default-6-2.1 kgraft-patch-3_12_51-60_25-xen-6-2.1 References: https://www.suse.com/security/cve/CVE-2016-5195.html https://www.suse.com/security/cve/CVE-2016-8666.html https://bugzilla.suse.com/1001487 https://bugzilla.suse.com/1004419 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 1 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2630-1 Rating: important References: #1001487 #1004419 Cross-References: CVE-2016-5195 CVE-2016-8666 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.51-60_20 fixes several issues. The following security bugs were fixed: - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004419). - CVE-2016-8666: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039 (bsc#1001487). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1547=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_51-60_20-default-7-2.1 kgraft-patch-3_12_51-60_20-xen-7-2.1 References: https://www.suse.com/security/cve/CVE-2016-5195.html https://www.suse.com/security/cve/CVE-2016-8666.html https://bugzilla.suse.com/1001487 https://bugzilla.suse.com/1004419 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
SUSE Security Update: Security update for Linux Kernel Live Patch 0 for SLE 12 SP1 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2631-1 Rating: important References: #1001487 #1004419 Cross-References: CVE-2016-5195 CVE-2016-8666 Affected Products: SUSE Linux Enterprise Live Patching 12 ______________________________________________________________________________ An update that fixes two vulnerabilities is now available. Description: This update for the Linux Kernel 3.12.49-11 fixes several issues. The following security bugs were fixed: - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004419). - CVE-2016-8666: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039 (bsc#1001487). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1545=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_49-11-default-7-20.2 kgraft-patch-3_12_49-11-xen-7-20.2 References: https://www.suse.com/security/cve/CVE-2016-5195.html https://www.suse.com/security/cve/CVE-2016-8666.html https://bugzilla.suse.com/1001487 https://bugzilla.suse.com/1004419 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
Netgear launches Nighthawk X10 – claims world speed record ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=2ba82880bc&e=872093acb5 http://www.kitguru.net Netgear launches Nighthawk X10 – claims world speed record KitGuru was invited to meet with David Henry, Netgear Senior VP, in London recently. As well as an update on the new Orbi mesh WiFi product, we were also briefed on the latest iteration of the Nighthawk, the X10. Promising to be the fastest WiFi router available is a serious claim in such a highly competitive market, but if any company has the right to make that claim, then Netgear is certainly one of them. David was kind enough to take us through the featureset that, he believes, will make the Nighthawk X10 a world-beater. Read the interview here: http://www.kitguru.net/professional/networking/andrzej/netgear-launches-nighthawk-x10-claims-world-speed-record/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=2ba82880bc&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
Nvidia's GeForce GTX 1060 brings the Pascal architecture to the $200-$250 price point, but there are more differences between the GTX 1060 3GB and the GTX 1060 6GB cards than a simple halving of RAM capacity. We put these cards to the test to see just how those differences play out in practice. Read more: http://techreport.com/review/30812/nvidia-geforce-gtx-1060-graphics-card-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
openSUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2625-1 Rating: important References: #1000287 #1001486 #1003077 #1003925 #1003931 #1004045 #1004418 #1004462 #881008 #909994 #911687 #922634 #951155 #960689 #978094 #980371 #986570 #989152 #991247 #991608 #991665 #993890 #993891 #994296 #994520 #994748 #994752 #994759 #996664 #999600 #999932 Cross-References: CVE-2015-7513 CVE-2015-8956 CVE-2016-0823 CVE-2016-1237 CVE-2016-5195 CVE-2016-5696 CVE-2016-6327 CVE-2016-6480 CVE-2016-6828 CVE-2016-7117 CVE-2016-7425 CVE-2016-8658 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that solves 12 vulnerabilities and has 19 fixes is now available. Description: The openSUSE 13.2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2015-8956: The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel allowed local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket (bnc#1003925). - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004418). - CVE-2016-8658: Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (system crash) or possibly have unspecified other impact via a long SSID Information Element in a command to a Netlink socket (bnc#1004462). - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bnc#1003077). - CVE-2016-0823: The pagemap_open function in fs/proc/task_mmu.c in the Linux kernel before 3.19.3, as used in Android 6.0.1 before 2016-03-01, allowed local users to obtain sensitive physical-address information by reading a pagemap file, aka Android internal bug 25739721 (bnc#994759). - CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932). - CVE-2016-6327: drivers/infiniband/ulp/srpt/ib_srpt.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) by using an ABORT_TASK command to abort a device write operation (bnc#994748). - CVE-2016-6828: The tcp_check_send_head function in include/net/tcp.h in the Linux kernel did not properly maintain certain SACK state after a failed data copy, which allowed local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option (bnc#994296). - CVE-2016-5696: net/ipv4/tcp_input.c in the Linux kernel did not properly determine the rate of challenge ACK segments, which made it easier for man-in-the-middle attackers to hijack TCP sessions via a blind in-window attack (bnc#989152) - CVE-2016-6480: Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a "double fetch" vulnerability (bnc#991608). - CVE-2015-7513: arch/x86/kvm/x86.c in the Linux kernel did not reset the PIT counter values during state restoration, which allowed guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions (bnc#960689). - CVE-2016-1237: nfsd in the Linux kernel allowed local users to bypass intended file-permission restrictions by setting a POSIX ACL, related to nfs2acl.c, nfs3acl.c, and nfs4acl.c (bnc#986570). The following non-security bugs were fixed: - AF_VSOCK: Shrink the area influenced by prepare_to_wait (bsc#994520). - xen: Fix refcnt regression in xen netback introduced by changes made for bug#881008 (bnc#978094) - MSI-X: fix an error path (luckily none so far). - usb: fix typo in wMaxPacketSize validation (bsc#991665). - usb: validate wMaxPacketValue entries in endpoint descriptors (bnc#991665). - Update patches.fixes/0002-nfsd-check-permissions-when-setting-ACLs.patch (bsc#986570 CVE#2016-1237). - Update patches.fixes/0001-posix_acl-Add-set_posix_acl.patch (bsc#986570 CVE#2016-1237). - apparmor: fix change_hat not finding hat after policy replacement (bsc#1000287). - arm64: Honor __GFP_ZERO in dma allocations (bsc#1004045). - arm64: __clear_user: handle exceptions on strb (bsc#994752). - arm64: dma-mapping: always clear allocated buffers (bsc#1004045). - arm64: perf: reject groups spanning multiple HW PMUs (bsc#1003931). - blkfront: fix an error path memory leak (luckily none so far). - blktap2: eliminate deadlock potential from shutdown path (bsc#909994). - blktap2: eliminate race from deferred work queue handling (bsc#911687). - btrfs: ensure that file descriptor used with subvol ioctls is a dir (bsc#999600). - cdc-acm: added sanity checking for probe() (bsc#993891). - kaweth: fix firmware download (bsc#993890). - kaweth: fix oops upon failed memory allocation (bsc#993890). - netback: fix flipping mode (bsc#996664). - netback: fix flipping mode (bsc#996664). - netfront: linearize SKBs requiring too many slots (bsc#991247). - nfsd: check permissions when setting ACLs (bsc#986570). - posix_acl: Add set_posix_acl (bsc#986570). - ppp: defer netns reference release for ppp channel (bsc#980371). - tunnels: Do not apply GRO to multiple layers of encapsulation (bsc#1001486). - usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices (bsc#922634). - x86: suppress lazy MMU updates during vmalloc fault processing (bsc#951155). - xen-netback-generalize.patch: Fold back into base patch. - xen3-patch-2.6.31.patch: Fold back into base patch. - xen3-patch-3.12.patch: Fold bac into base patch. - xen3-patch-3.15.patch: Fold back into base patch. - xen3-patch-3.3.patch: Fold back into base patch. - xen3-patch-3.9.patch: Fold bac into base patch. - xen3-patch-3.9.patch: Fold back into base patch. - xenbus: do not bail early from xenbus_dev_request_and_reply() (luckily none so far). - xenbus: inspect the correct type in xenbus_dev_request_and_reply(). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-1227=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (i686 x86_64): kernel-debug-3.16.7-45.1 kernel-debug-base-3.16.7-45.1 kernel-debug-base-debuginfo-3.16.7-45.1 kernel-debug-debuginfo-3.16.7-45.1 kernel-debug-debugsource-3.16.7-45.1 kernel-debug-devel-3.16.7-45.1 kernel-debug-devel-debuginfo-3.16.7-45.1 kernel-desktop-3.16.7-45.1 kernel-desktop-base-3.16.7-45.1 kernel-desktop-base-debuginfo-3.16.7-45.1 kernel-desktop-debuginfo-3.16.7-45.1 kernel-desktop-debugsource-3.16.7-45.1 kernel-desktop-devel-3.16.7-45.1 kernel-ec2-base-debuginfo-3.16.7-45.1 kernel-ec2-debuginfo-3.16.7-45.1 kernel-ec2-debugsource-3.16.7-45.1 kernel-vanilla-3.16.7-45.1 kernel-vanilla-debuginfo-3.16.7-45.1 kernel-vanilla-debugsource-3.16.7-45.1 kernel-vanilla-devel-3.16.7-45.1 kernel-xen-3.16.7-45.1 kernel-xen-base-3.16.7-45.1 kernel-xen-base-debuginfo-3.16.7-45.1 kernel-xen-debuginfo-3.16.7-45.1 kernel-xen-debugsource-3.16.7-45.1 kernel-xen-devel-3.16.7-45.1 - openSUSE 13.2 (i586 x86_64): bbswitch-0.8-3.22.1 bbswitch-debugsource-0.8-3.22.1 bbswitch-kmp-default-0.8_k3.16.7_45-3.22.1 bbswitch-kmp-default-debuginfo-0.8_k3.16.7_45-3.22.1 bbswitch-kmp-desktop-0.8_k3.16.7_45-3.22.1 bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_45-3.22.1 bbswitch-kmp-xen-0.8_k3.16.7_45-3.22.1 bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_45-3.22.1 cloop-2.639-14.22.1 cloop-debuginfo-2.639-14.22.1 cloop-debugsource-2.639-14.22.1 cloop-kmp-default-2.639_k3.16.7_45-14.22.1 cloop-kmp-default-debuginfo-2.639_k3.16.7_45-14.22.1 cloop-kmp-desktop-2.639_k3.16.7_45-14.22.1 cloop-kmp-desktop-debuginfo-2.639_k3.16.7_45-14.22.1 cloop-kmp-xen-2.639_k3.16.7_45-14.22.1 cloop-kmp-xen-debuginfo-2.639_k3.16.7_45-14.22.1 crash-7.0.8-22.1 crash-debuginfo-7.0.8-22.1 crash-debugsource-7.0.8-22.1 crash-devel-7.0.8-22.1 crash-doc-7.0.8-22.1 crash-eppic-7.0.8-22.1 crash-eppic-debuginfo-7.0.8-22.1 crash-gcore-7.0.8-22.1 crash-gcore-debuginfo-7.0.8-22.1 crash-kmp-default-7.0.8_k3.16.7_45-22.1 crash-kmp-default-debuginfo-7.0.8_k3.16.7_45-22.1 crash-kmp-desktop-7.0.8_k3.16.7_45-22.1 crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_45-22.1 crash-kmp-xen-7.0.8_k3.16.7_45-22.1 crash-kmp-xen-debuginfo-7.0.8_k3.16.7_45-22.1 hdjmod-debugsource-1.28-18.23.1 hdjmod-kmp-default-1.28_k3.16.7_45-18.23.1 hdjmod-kmp-default-debuginfo-1.28_k3.16.7_45-18.23.1 hdjmod-kmp-desktop-1.28_k3.16.7_45-18.23.1 hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_45-18.23.1 hdjmod-kmp-xen-1.28_k3.16.7_45-18.23.1 hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_45-18.23.1 ipset-6.23-22.1 ipset-debuginfo-6.23-22.1 ipset-debugsource-6.23-22.1 ipset-devel-6.23-22.1 ipset-kmp-default-6.23_k3.16.7_45-22.1 ipset-kmp-default-debuginfo-6.23_k3.16.7_45-22.1 ipset-kmp-desktop-6.23_k3.16.7_45-22.1 ipset-kmp-desktop-debuginfo-6.23_k3.16.7_45-22.1 ipset-kmp-xen-6.23_k3.16.7_45-22.1 ipset-kmp-xen-debuginfo-6.23_k3.16.7_45-22.1 kernel-default-3.16.7-45.1 kernel-default-base-3.16.7-45.1 kernel-default-base-debuginfo-3.16.7-45.1 kernel-default-debuginfo-3.16.7-45.1 kernel-default-debugsource-3.16.7-45.1 kernel-default-devel-3.16.7-45.1 kernel-ec2-3.16.7-45.1 kernel-ec2-base-3.16.7-45.1 kernel-ec2-devel-3.16.7-45.1 kernel-obs-build-3.16.7-45.1 kernel-obs-build-debugsource-3.16.7-45.1 kernel-obs-qa-3.16.7-45.1 kernel-obs-qa-xen-3.16.7-45.1 kernel-syms-3.16.7-45.1 libipset3-6.23-22.1 libipset3-debuginfo-6.23-22.1 pcfclock-0.44-260.22.1 pcfclock-debuginfo-0.44-260.22.1 pcfclock-debugsource-0.44-260.22.1 pcfclock-kmp-default-0.44_k3.16.7_45-260.22.1 pcfclock-kmp-default-debuginfo-0.44_k3.16.7_45-260.22.1 pcfclock-kmp-desktop-0.44_k3.16.7_45-260.22.1 pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_45-260.22.1 python-virtualbox-5.0.28-54.2 python-virtualbox-debuginfo-5.0.28-54.2 vhba-kmp-debugsource-20140629-2.22.1 vhba-kmp-default-20140629_k3.16.7_45-2.22.1 vhba-kmp-default-debuginfo-20140629_k3.16.7_45-2.22.1 vhba-kmp-desktop-20140629_k3.16.7_45-2.22.1 vhba-kmp-desktop-debuginfo-20140629_k3.16.7_45-2.22.1 vhba-kmp-xen-20140629_k3.16.7_45-2.22.1 vhba-kmp-xen-debuginfo-20140629_k3.16.7_45-2.22.1 virtualbox-5.0.28-54.2 virtualbox-debuginfo-5.0.28-54.2 virtualbox-debugsource-5.0.28-54.2 virtualbox-devel-5.0.28-54.2 virtualbox-guest-kmp-default-5.0.28_k3.16.7_45-54.2 virtualbox-guest-kmp-default-debuginfo-5.0.28_k3.16.7_45-54.2 virtualbox-guest-kmp-desktop-5.0.28_k3.16.7_45-54.2 virtualbox-guest-kmp-desktop-debuginfo-5.0.28_k3.16.7_45-54.2 virtualbox-guest-tools-5.0.28-54.2 virtualbox-guest-tools-debuginfo-5.0.28-54.2 virtualbox-guest-x11-5.0.28-54.2 virtualbox-guest-x11-debuginfo-5.0.28-54.2 virtualbox-host-kmp-default-5.0.28_k3.16.7_45-54.2 virtualbox-host-kmp-default-debuginfo-5.0.28_k3.16.7_45-54.2 virtualbox-host-kmp-desktop-5.0.28_k3.16.7_45-54.2 virtualbox-host-kmp-desktop-debuginfo-5.0.28_k3.16.7_45-54.2 virtualbox-qt-5.0.28-54.2 virtualbox-qt-debuginfo-5.0.28-54.2 virtualbox-websrv-5.0.28-54.2 virtualbox-websrv-debuginfo-5.0.28-54.2 xen-debugsource-4.4.4_05-51.2 xen-devel-4.4.4_05-51.2 xen-libs-4.4.4_05-51.2 xen-libs-debuginfo-4.4.4_05-51.2 xen-tools-domU-4.4.4_05-51.2 xen-tools-domU-debuginfo-4.4.4_05-51.2 xtables-addons-2.6-24.1 xtables-addons-debuginfo-2.6-24.1 xtables-addons-debugsource-2.6-24.1 xtables-addons-kmp-default-2.6_k3.16.7_45-24.1 xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_45-24.1 xtables-addons-kmp-desktop-2.6_k3.16.7_45-24.1 xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_45-24.1 xtables-addons-kmp-xen-2.6_k3.16.7_45-24.1 xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_45-24.1 - openSUSE 13.2 (noarch): kernel-devel-3.16.7-45.1 kernel-docs-3.16.7-45.2 kernel-macros-3.16.7-45.1 kernel-source-3.16.7-45.1 kernel-source-vanilla-3.16.7-45.1 virtualbox-guest-desktop-icons-5.0.28-54.2 virtualbox-host-source-5.0.28-54.2 - openSUSE 13.2 (x86_64): xen-4.4.4_05-51.2 xen-doc-html-4.4.4_05-51.2 xen-kmp-default-4.4.4_05_k3.16.7_45-51.2 xen-kmp-default-debuginfo-4.4.4_05_k3.16.7_45-51.2 xen-kmp-desktop-4.4.4_05_k3.16.7_45-51.2 xen-kmp-desktop-debuginfo-4.4.4_05_k3.16.7_45-51.2 xen-libs-32bit-4.4.4_05-51.2 xen-libs-debuginfo-32bit-4.4.4_05-51.2 xen-tools-4.4.4_05-51.2 xen-tools-debuginfo-4.4.4_05-51.2 - openSUSE 13.2 (i686): kernel-pae-3.16.7-45.1 kernel-pae-base-3.16.7-45.1 kernel-pae-base-debuginfo-3.16.7-45.1 kernel-pae-debuginfo-3.16.7-45.1 kernel-pae-debugsource-3.16.7-45.1 kernel-pae-devel-3.16.7-45.1 - openSUSE 13.2 (i586): bbswitch-kmp-pae-0.8_k3.16.7_45-3.22.1 bbswitch-kmp-pae-debuginfo-0.8_k3.16.7_45-3.22.1 cloop-kmp-pae-2.639_k3.16.7_45-14.22.1 cloop-kmp-pae-debuginfo-2.639_k3.16.7_45-14.22.1 crash-kmp-pae-7.0.8_k3.16.7_45-22.1 crash-kmp-pae-debuginfo-7.0.8_k3.16.7_45-22.1 hdjmod-kmp-pae-1.28_k3.16.7_45-18.23.1 hdjmod-kmp-pae-debuginfo-1.28_k3.16.7_45-18.23.1 ipset-kmp-pae-6.23_k3.16.7_45-22.1 ipset-kmp-pae-debuginfo-6.23_k3.16.7_45-22.1 pcfclock-kmp-pae-0.44_k3.16.7_45-260.22.1 pcfclock-kmp-pae-debuginfo-0.44_k3.16.7_45-260.22.1 vhba-kmp-pae-20140629_k3.16.7_45-2.22.1 vhba-kmp-pae-debuginfo-20140629_k3.16.7_45-2.22.1 virtualbox-guest-kmp-pae-5.0.28_k3.16.7_45-54.2 virtualbox-guest-kmp-pae-debuginfo-5.0.28_k3.16.7_45-54.2 virtualbox-host-kmp-pae-5.0.28_k3.16.7_45-54.2 virtualbox-host-kmp-pae-debuginfo-5.0.28_k3.16.7_45-54.2 xtables-addons-kmp-pae-2.6_k3.16.7_45-24.1 xtables-addons-kmp-pae-debuginfo-2.6_k3.16.7_45-24.1 References: https://www.suse.com/security/cve/CVE-2015-7513.html https://www.suse.com/security/cve/CVE-2015-8956.html https://www.suse.com/security/cve/CVE-2016-0823.html https://www.suse.com/security/cve/CVE-2016-1237.html https://www.suse.com/security/cve/CVE-2016-5195.html https://www.suse.com/security/cve/CVE-2016-5696.html https://www.suse.com/security/cve/CVE-2016-6327.html https://www.suse.com/security/cve/CVE-2016-6480.html https://www.suse.com/security/cve/CVE-2016-6828.html https://www.suse.com/security/cve/CVE-2016-7117.html https://www.suse.com/security/cve/CVE-2016-7425.html https://www.suse.com/security/cve/CVE-2016-8658.html https://bugzilla.suse.com/1000287 https://bugzilla.suse.com/1001486 https://bugzilla.suse.com/1003077 https://bugzilla.suse.com/1003925 https://bugzilla.suse.com/1003931 https://bugzilla.suse.com/1004045 https://bugzilla.suse.com/1004418 https://bugzilla.suse.com/1004462 https://bugzilla.suse.com/881008 https://bugzilla.suse.com/909994 https://bugzilla.suse.com/911687 https://bugzilla.suse.com/922634 https://bugzilla.suse.com/951155 https://bugzilla.suse.com/960689 https://bugzilla.suse.com/978094 https://bugzilla.suse.com/980371 https://bugzilla.suse.com/986570 https://bugzilla.suse.com/989152 https://bugzilla.suse.com/991247 https://bugzilla.suse.com/991608 https://bugzilla.suse.com/991665 https://bugzilla.suse.com/993890 https://bugzilla.suse.com/993891 https://bugzilla.suse.com/994296 https://bugzilla.suse.com/994520 https://bugzilla.suse.com/994748 https://bugzilla.suse.com/994752 https://bugzilla.suse.com/994759 https://bugzilla.suse.com/996664 https://bugzilla.suse.com/999600 https://bugzilla.suse.com/999932 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
The NVIDIA GeForce GTX 1050 Ti and GeForce GTX 1050 both go on sale today, October 25th. The GeForce GTX 1050 Ti 4GB graphics cards will be priced from $139.99 and the GeForce GTX 1050 2GB will be priced starting at $109.99. The GeForce GTX 1050 and GeForce GTX 1050 Ti both are built using the cutting edge NVIDIA GP107 ‘Pascal’ GPU and were designed to be the perfect solution for gamers looking to discover casual PC gaming. Article Title: MSI GeForce GTX 1050 Ti 4GB and GeForce GTX 1050 2GB Video Card Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/msi-geforce-gtx-1050-ti-4gb-geforce-gtx-1050-2gb-video-card-review_187298 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
-
** TECHSPOT ------------------------------------------------------------ ** Nvidia GeForce GTX 1050 & 1050 Ti Review ------------------------------------------------------------ ** http://www.techspot.com/review/1269-nvidia-geforce-gtx-1050/ ------------------------------------------------------------ It isn't often that we see Nvidia being so aggressive in the entry-level segment and historically they've seemed happy to let AMD take the hit on margins here. Driving the sub-$150 GeForce GTX 1050 is the newly developed GP107 GPU that is more powerful than anything we've tested before on this price range. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA