Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,GTX 1050 Ti Launch Day, Which is GTX 670 performance at under 75w.Subject: Gigabyte GTX 1050 Ti G1 Gaming 4GB Video Card Review ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/video/gv_n1050tg1-4gbQuote: In this review I’ll be looking at the Gigabyte GTX 1050 Ti G1 Gaming video card. This is the latest NVidia offering based on the Pascal architecture and is one of two GPUs to be released for the “Discover GeForce Gaming†marketA news posting would be budget fer chure.ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved
  2. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=c51f0aa839&e=0c004f9c13) Although rumors had been circulating for a while, NVIDIA went ahead and made the GeForce GTX 1050 and GeForce GTX 1050 Ti official last week with an announcement featuring a number of details about the cards. In the announcement, NVIDIA covered some of the speeds and feeds, revealed a number of partner board designs, and revealed expected pricing. Performance, however, was not discussed much. Today we’re able to tell all, with a trio of GeForce GTX 1050 and GTX 1050 Ti cards from MSI and EVGA. We’ve got two cards from MSI – in both plain vanilla and Ti flavors – along with an EVGA GeForce GTX 1050 Ti SuperClocked Edition... NVIDIA GeForce GTX 1050 & 1050 Ti Review: Low Power, Low Price Pascal (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=353cba33e9&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=23d408d55e&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=c0b6936fcd&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=8af3148fb4&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=486c7b5e52&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=2d5307e5e7&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=d12dc5ec24&e=0c004f9c13 ============================================================
  3. Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,What do you do with three GTX 1050 cards? MultiGPU benchmarks of course. err well one benchmark, three cards. It could go viral I suppose, though not likely.Subject: NVIDIA GTX 1050 Roundup Featuring EVGA MSI and Zotac ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/video/nv_gtx1050_roundupQuote: For the user looking to raise their gaming performance and was unfortunate enough to have sub-standard hardware there is an affordable solution, the GeForce GTX 1050.A news posting would be appreciated.ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved
  4. Phanteks Enthoo Luxe Tempered Glass Edition Case Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/phanteks-enthoo-luxe-tempered-glass-edition-case-review/ Image URL: http://www.thinkcomputers.org/reviews/phanteks_enthoo_luxe_glass/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/phanteks_enthoo_luxe_glass/small.jpg Quote: "Just over 2 years ago we took a look at the Phanteks Enthoo Luxe case. At the time we thought it was one of the best cases out there and gave it a 10 out of 10 score. Now Phanteks has given the case its tempered glass treatment, added a full tempered glass side panel. Other new features include SSD mounts in the main compartment to display your drives, the front 200 mm has been replaced by dual 140 mm fans, and there is a new color variation of grey, which we are taking a look at today. Besides that the case is the same as the one we reviewed two years ago so it is a full tower with support for large motherboards like E-ATX and SSI EEB, a good amount of room for watercooling, RGB lighting and much more. Let’s take a look!"
  5. CentOS Errata and Security Advisory 2016:2098 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2098.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: afb7e2a7c3a38185b99f092b70ec274888a5beb136a7e5077559cbd29b3f55d7 kernel-3.10.0-327.36.3.el7.x86_64.rpm 1b33324ee4de14c03dde2eefb91bdee83082dd4ced6c0b94f5ab3253690bce38 kernel-abi-whitelists-3.10.0-327.36.3.el7.noarch.rpm 000ccd89b45a28645202add878b5e37d9a482df68fd5cf12914611098724eea7 kernel-debug-3.10.0-327.36.3.el7.x86_64.rpm 430e59db8a03d01f25ff602e766b96b06157fb881db68ca0cb81f229ec2609d6 kernel-debug-devel-3.10.0-327.36.3.el7.x86_64.rpm 5522697d3b016509dd3744e714d61e5d177921d2a045588730c1cd41713ba2c1 kernel-devel-3.10.0-327.36.3.el7.x86_64.rpm b3fb9f23b5a2427d90e286350b1e7ded8ce6c3c2c5f7e191ee15bb8a70c981aa kernel-doc-3.10.0-327.36.3.el7.noarch.rpm ad0006f10828ff8890c5599982c57a5ed75a9fdc9aab90e0c8cba6422eb766ea kernel-headers-3.10.0-327.36.3.el7.x86_64.rpm 3639553b0daacf8b577a5576d732eadae1aeef30cf61ca15dd755e439b5a8578 kernel-tools-3.10.0-327.36.3.el7.x86_64.rpm b66a1c39f21081605dc3f19afc73236b5cb23a1de8d1bd1b14718165663de7ac kernel-tools-libs-3.10.0-327.36.3.el7.x86_64.rpm 97f1708f020dc0c19c9abead5cabdf813aa56ffdf6f8956811669019d74980d8 kernel-tools-libs-devel-3.10.0-327.36.3.el7.x86_64.rpm 6101abe377f9c3f96f9a0b32840ccde2d60835af96ffbb1c787841e0a98bb755 perf-3.10.0-327.36.3.el7.x86_64.rpm cd55f641ed83faeb33d35a7915c78f85f58a237612ffebdfd5f41e652472ce7b python-perf-3.10.0-327.36.3.el7.x86_64.rpm Source: fc7d9058db4d12308f80993c446175e0fd45e413ffafa7b9b2b0c38a432a4a3c kernel-3.10.0-327.36.3.el7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  6. *MSI GeForce GTX 1050 & 1050 Ti Gaming X Review* Last week Nvidia announced the GeForce GTX 1050 and 1050 Ti, we test the MSI Gaming X editions, two graphics cards aimed at the budget minded consumer these cards are very affordable at 109 and 139 dollars (US) respectively. Read the full * review right here <http://www.guru3d.com/articles-pages/msi-geforce-gtx-1050-and-1050-ti-gaming-x-review,1.html>'>http://www.guru3d.com/articles-pages/msi-geforce-gtx-1050-and-1050-ti-gaming-x-review,1.html> *. URL: http://www.guru3d.com/articles-pages/msi-geforce-gtx-1050-and-1050-ti-gaming-x-review,1.html <http://www.guru3d.com/articles-pages/msi-geforce-gtx-1050-and-1050-ti-gaming-x-review,1.html> --
  7. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: MSI GTX 1050 Gaming X 2 GB Link: http://www.techpowerup.com/reviews/MSI/GTX_1050_Gaming_X Brief: GTX 1050 is optimized for budget gaming thanks to its starting-at $110 price. MSI has designed a completely custom version using their famous TwinFrozr cooler, which is nearly inaudible and has the fans stop in idle. The card is also overclocked out of the box and is highly power efficient.
  8. A news post would be great. OCC has published a review on the MSI GTX 1050 Gaming X 2G Here is a quote from the review: Quote: â€ÂWhat I found while overclocking the GTX 1050 Gaming X 2G from MSI is that it is one hell of an overclocker, delivering solid overclocking with very little work involved to reach my final results. Finding the maximum overclock on the GP107 core was as simple as increasing the GPU boost clock speed to +125MHz and testing the card's stability. No matter how much higher I would go, the core would not boost any higher than 1911MHz. Bumping the voltage did not show any higher of an increase, but 1911MHz was rock stable and did not fluctuate under load. That's 335MHz worth of core clock speed for five minutes worth of work. The memory was a little picky in that it would run as high as 1950MHz through most of the tests, but would start peeling off FPS performance as the clock speed increased. The highest clock speed that delivered improved performance was 1935MHz or an effective 7770MHz out of 7Gbps memory. If you want to overclock, this card has potential and the cooling to make sure you do not overheat your components.†Title: MSI GTX 1050 Gaming X 2G Review Link: http://www.overclockersclub.com/reviews/msi_gtx_1050_gaming_x_2g/ Img: http://www.overclockersclub.com/siteimages/articles/msi_gtx_1050_gaming_x_2g/5_thumb.jpg
  9. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* MSI GTX 1050 and GTX 1050 Ti ( -at -) LanOC Reviews <http://lanoc.org/review/video-cards/7354-msi-gtx-1050-and-gtx-1050-ti> *DESCRIPTION:* So we may be past most of the exciting launches that sit at the top of the price range but both Nvidia and AMD have been slowly releasing all of their price point cards. Most recently AMD launched the RX 460. At that spot in the market, Nvidia hadn’t responded until today. Today they are announcing the GTX 1050 and the GTX 1050 Ti. Well really most of you saw all of the PR launch last week, but today is the official end of the NDAs. That means I can finally dive into the cards and see what Nvidia has going on. While I’m doing that I’m going to add a new game into our benchmark suite and retest the RX 460 to see how they compare. Then we can find out what cards will be the best performers for those of you who don’t have PCI power connections or for those looking to keep the budget way down on their latest build. To keep things really easy, Nvidia sent over MSI cards for both the 1050 and the 1050 Ti so they should be perfect for comparing the two. *ARTICLE URL:* http://lanoc.org/review/video-cards/7354-msi-gtx-1050-and-gtx-1050-ti *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/gtx_1050_launch/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/gtx_1050_launch/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review? format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  10. Hardware Canucks is pleased to present our review of the new NVIDIA GTX 1050 Ti & GTX 1050 graphics cards. *Article URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/73652-nvidia-gtx-1050-ti-gtx-1050-review.html *Quote:* *They're lean, efficient and feature a price / performance ratio that could take the market by storm. But are the GTX 1050 Ti and GTX 1050 truly "perfect" graphics cards for budget-minded gamers?* We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team
  11. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: MSI GTX 1050 Ti Gaming X 4 GB Link: http://www.techpowerup.com/reviews/MSI/GTX_1050_Ti_Gaming_X Brief: MSI's GTX 1050 Ti Gaming X is an overclocked, custom-design variant of the GTX 1050 Ti. The board impresses with extremely low noise in gaming, and the fans stop completely in idle. Our test also revealed super low non-gaming power consumption and cool temperatures.
  12. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2016:2099-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2099.html Issue date: 2016-10-25 CVE Names: CVE-2016-2776 CVE-2016-2848 ===================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise Linux 6.6 Extended Update Support, and Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - x86_64 Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64 Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server TUS (v. 6.5) - x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * A denial of service flaw was found in the way BIND constructed a response to a query that met certain criteria. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS request packet. (CVE-2016-2776) * A denial of service flaw was found in the way BIND handled packets with malformed options. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS packet. (CVE-2016-2848) Red Hat would like to thank ISC for reporting CVE-2016-2776. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1378380 - CVE-2016-2776 bind: assertion failure in buffer.c while building responses to a specifically constructed request 1385450 - CVE-2016-2848 bind: assertion failure triggered by a packet with malformed options 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.6): Source: bind-9.8.2-0.30.rc1.el6_6.6.src.rpm x86_64: bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm bind-libs-9.8.2-0.30.rc1.el6_6.6.i686.rpm bind-libs-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm bind-utils-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: bind-9.8.2-0.37.rc1.el6_7.8.src.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.8.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6): x86_64: bind-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm bind-devel-9.8.2-0.30.rc1.el6_6.6.i686.rpm bind-devel-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7): x86_64: bind-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.8.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.2): Source: bind-9.7.3-8.P3.el6_2.5.src.rpm x86_64: bind-9.7.3-8.P3.el6_2.5.x86_64.rpm bind-chroot-9.7.3-8.P3.el6_2.5.x86_64.rpm bind-debuginfo-9.7.3-8.P3.el6_2.5.i686.rpm bind-debuginfo-9.7.3-8.P3.el6_2.5.x86_64.rpm bind-libs-9.7.3-8.P3.el6_2.5.i686.rpm bind-libs-9.7.3-8.P3.el6_2.5.x86_64.rpm bind-utils-9.7.3-8.P3.el6_2.5.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.4): Source: bind-9.8.2-0.17.rc1.el6_4.9.src.rpm x86_64: bind-9.8.2-0.17.rc1.el6_4.9.x86_64.rpm bind-chroot-9.8.2-0.17.rc1.el6_4.9.x86_64.rpm bind-debuginfo-9.8.2-0.17.rc1.el6_4.9.i686.rpm bind-debuginfo-9.8.2-0.17.rc1.el6_4.9.x86_64.rpm bind-libs-9.8.2-0.17.rc1.el6_4.9.i686.rpm bind-libs-9.8.2-0.17.rc1.el6_4.9.x86_64.rpm bind-utils-9.8.2-0.17.rc1.el6_4.9.x86_64.rpm Red Hat Enterprise Linux Server AUS (v. 6.5): Source: bind-9.8.2-0.23.rc1.el6_5.4.src.rpm x86_64: bind-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm bind-chroot-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.4.i686.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm bind-libs-9.8.2-0.23.rc1.el6_5.4.i686.rpm bind-libs-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm bind-utils-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 6.5): Source: bind-9.8.2-0.23.rc1.el6_5.4.src.rpm x86_64: bind-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm bind-chroot-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.4.i686.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm bind-libs-9.8.2-0.23.rc1.el6_5.4.i686.rpm bind-libs-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm bind-utils-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.6): Source: bind-9.8.2-0.30.rc1.el6_6.6.src.rpm i386: bind-9.8.2-0.30.rc1.el6_6.6.i686.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.6.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.i686.rpm bind-libs-9.8.2-0.30.rc1.el6_6.6.i686.rpm bind-utils-9.8.2-0.30.rc1.el6_6.6.i686.rpm ppc64: bind-9.8.2-0.30.rc1.el6_6.6.ppc64.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.6.ppc64.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.ppc.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.ppc64.rpm bind-libs-9.8.2-0.30.rc1.el6_6.6.ppc.rpm bind-libs-9.8.2-0.30.rc1.el6_6.6.ppc64.rpm bind-utils-9.8.2-0.30.rc1.el6_6.6.ppc64.rpm s390x: bind-9.8.2-0.30.rc1.el6_6.6.s390x.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.6.s390x.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.s390.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.s390x.rpm bind-libs-9.8.2-0.30.rc1.el6_6.6.s390.rpm bind-libs-9.8.2-0.30.rc1.el6_6.6.s390x.rpm bind-utils-9.8.2-0.30.rc1.el6_6.6.s390x.rpm x86_64: bind-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm bind-libs-9.8.2-0.30.rc1.el6_6.6.i686.rpm bind-libs-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm bind-utils-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: bind-9.8.2-0.37.rc1.el6_7.8.src.rpm i386: bind-9.8.2-0.37.rc1.el6_7.8.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.8.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.8.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.8.i686.rpm ppc64: bind-9.8.2-0.37.rc1.el6_7.8.ppc64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.8.ppc64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.ppc64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.8.ppc.rpm bind-libs-9.8.2-0.37.rc1.el6_7.8.ppc64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.8.ppc64.rpm s390x: bind-9.8.2-0.37.rc1.el6_7.8.s390x.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.8.s390x.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.s390x.rpm bind-libs-9.8.2-0.37.rc1.el6_7.8.s390.rpm bind-libs-9.8.2-0.37.rc1.el6_7.8.s390x.rpm bind-utils-9.8.2-0.37.rc1.el6_7.8.s390x.rpm x86_64: bind-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.8.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.2): Source: bind-9.7.3-8.P3.el6_2.5.src.rpm x86_64: bind-debuginfo-9.7.3-8.P3.el6_2.5.i686.rpm bind-debuginfo-9.7.3-8.P3.el6_2.5.x86_64.rpm bind-devel-9.7.3-8.P3.el6_2.5.i686.rpm bind-devel-9.7.3-8.P3.el6_2.5.x86_64.rpm bind-sdb-9.7.3-8.P3.el6_2.5.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.4): Source: bind-9.8.2-0.17.rc1.el6_4.9.src.rpm x86_64: bind-debuginfo-9.8.2-0.17.rc1.el6_4.9.i686.rpm bind-debuginfo-9.8.2-0.17.rc1.el6_4.9.x86_64.rpm bind-devel-9.8.2-0.17.rc1.el6_4.9.i686.rpm bind-devel-9.8.2-0.17.rc1.el6_4.9.x86_64.rpm bind-sdb-9.8.2-0.17.rc1.el6_4.9.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.5): Source: bind-9.8.2-0.23.rc1.el6_5.4.src.rpm x86_64: bind-debuginfo-9.8.2-0.23.rc1.el6_5.4.i686.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm bind-devel-9.8.2-0.23.rc1.el6_5.4.i686.rpm bind-devel-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm bind-sdb-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 6.5): Source: bind-9.8.2-0.23.rc1.el6_5.4.src.rpm x86_64: bind-debuginfo-9.8.2-0.23.rc1.el6_5.4.i686.rpm bind-debuginfo-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm bind-devel-9.8.2-0.23.rc1.el6_5.4.i686.rpm bind-devel-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm bind-sdb-9.8.2-0.23.rc1.el6_5.4.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.6): i386: bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.i686.rpm bind-devel-9.8.2-0.30.rc1.el6_6.6.i686.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.6.i686.rpm ppc64: bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.ppc.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.ppc64.rpm bind-devel-9.8.2-0.30.rc1.el6_6.6.ppc.rpm bind-devel-9.8.2-0.30.rc1.el6_6.6.ppc64.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.6.ppc64.rpm s390x: bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.s390.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.s390x.rpm bind-devel-9.8.2-0.30.rc1.el6_6.6.s390.rpm bind-devel-9.8.2-0.30.rc1.el6_6.6.s390x.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.6.s390x.rpm x86_64: bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm bind-devel-9.8.2-0.30.rc1.el6_6.6.i686.rpm bind-devel-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.6.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.7): i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.8.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.8.i686.rpm ppc64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.ppc64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.8.ppc.rpm bind-devel-9.8.2-0.37.rc1.el6_7.8.ppc64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.8.ppc64.rpm s390x: bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.s390x.rpm bind-devel-9.8.2-0.37.rc1.el6_7.8.s390.rpm bind-devel-9.8.2-0.37.rc1.el6_7.8.s390x.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.8.s390x.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.8.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2776 https://access.redhat.com/security/cve/CVE-2016-2848 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/article/AA-01419 https://kb.isc.org/article/AA-01433 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYDyhNXlSAg2UNWIIRAg3OAKCZJF8wxwppm2XilkPQDl9JCxgrhACgguzk k0FTD0rt6WeBXIEha9Bfv4s= =miy+ -----END PGP SIGNATURE----- --
  13. Hello editors, With virtual reality headsets reaching more consumers thanks to the Oculus Rift and HTC Vive, it's important to remember that they still require a suitable PC rig to work as intended. Today we take a look at a purpose-built system from AMD that was designed to demonstrate how consumers can create a "VR-Ready" PC without necessarily breaking the bank, thanks to two key ingredients: the Radeon RX 480 8GB video card and the FX-6350 Vishera 6-Core CPU. Both components are more affordable than competing options, and AMD has already billed the RX 480 as VR for the masses. http://www.neoseeker.com/Articles/Hardware/Features/amd-vr-ready-system-for-650/ "Team Red designed this system around their very capable Radeon RX 480 8GB > video card and the popular FX-6350 Vishera 6-Core CPU. The RX 480 is > obviously the main component that will not only be leading the dance, but > also help drive the total build cost down thanks to its MSRP of $239. At > the currently listed online prices, the components for system will cost > around $660 USD in total after applicable rebates. It serves as a perfect > example of a build that should be more than capable of driving the VR > experience, while costing less than the $799 HTC Vive VR headset I will be > testing it with!" Thanks as always for any linkage! Neoseeker Hardware http://www.neoseeker.com/ hardware ( -at -) neoseeker.com
  14. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: G.Skill Ripjaws KM780 RGB Keyboard Link: http://www.techpowerup.com/reviews/GSkill/Ripjaws_KM780_RGB Brief: When you hear the name G,Skill, you probably start thinking of RAM. However, they are now looking to add peripherals to their line up. They are starting with their G.Skill Ripjaws KM780 mechanical keyboard. It ticks all the boxes on paper and will hopefully impress in its review!
  15. Hi News Poster HardwareOverclock.com has posted another review. Last week we have tested the Alphacool Eisbrecher 360 Pro XT45 Radiator. During its development, the focus was naturally on ensuring the highest performance. To this end, Alphacool developed the A.B.M. - the air breaker mat. This radiator was made for design systems and modding section. Title: Alphacool Eisbrecher 360 Pro XT45 Radiator ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/Alphacool-Eisbrecher-360-Pro-XT45-Radiator.htm Image: http://hardwareoverclock.com/Wasserkuehlung/Eisbrecher-360-Pro-XT45-04.jpg Thanks for posting our news kr Rene Ruf Chefredakteur HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com hardwareoverclock.com
  16. Hi News Poster HardwareOverclock.com has posted another review. Last week we have tested the Alphacool Eisbrecher 360 Pro XT45 Radiator. During its development, the focus was naturally on ensuring the highest performance. To this end, Alphacool developed the A.B.M. - the air breaker mat. This radiator was made for design systems and modding section. Title: Alphacool Eisbrecher 360 Pro XT45 Radiator ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/Alphacool-Eisbrecher-360-Pro-XT45-Radiator.htm Image: http://hardwareoverclock.com/Wasserkuehlung/Eisbrecher-360-Pro-XT45-04.jpg Thanks for posting our news kr Rene Ruf Chefredakteur HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com hardwareoverclock.com
  17. NZXT S340 Elite Case Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=9f6731abc3&e=872093acb5 http://www.kitguru.net =NZXT S340 ELITE CASE REVIEW= NZXT S340 Elite is a modern twist on the S340 that launched in 2014. If you stand a short distance away from the Elite, the most obvious change is the tempered glass side panel which looks lovely and shows off the inside of your PC to full effect. Read the review here: http://www.kitguru.net/components/cases/leo-waldock/nzxt-s340-elite-case-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=9f6731abc3&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  18. openSUSE Security Update: Security update for quagga ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2617-1 Rating: important References: #1005258 Cross-References: CVE-2016-1245 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for quagga fixes the following issue: - CVE-2016-1245: Fix for a zebra stack overrun in IPv6 RA receive code. (bsc#1005258). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-1225=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (i586 x86_64): quagga-0.99.23-2.12.1 quagga-debuginfo-0.99.23-2.12.1 quagga-debugsource-0.99.23-2.12.1 quagga-devel-0.99.23-2.12.1 References: https://www.suse.com/security/cve/CVE-2016-1245.html https://bugzilla.suse.com/1005258 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  19. SUSE Security Update: Security update for quagga ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2618-1 Rating: important References: #1005258 Cross-References: CVE-2016-1245 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server 12-SP1 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for quagga fixes the following issue: - CVE-2016-1245: Fix for a zebra stack overrun in IPv6 RA receive code (bsc#1005258). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1537=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1537=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): quagga-debuginfo-0.99.22.1-15.1 quagga-debugsource-0.99.22.1-15.1 quagga-devel-0.99.22.1-15.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): quagga-0.99.22.1-15.1 quagga-debuginfo-0.99.22.1-15.1 quagga-debugsource-0.99.22.1-15.1 References: https://www.suse.com/security/cve/CVE-2016-1245.html https://bugzilla.suse.com/1005258 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  20. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=c1d952d3fc&e=0c004f9c13) One of the many perks of working at a publication like HotHardware is that we get to attend a wide array of different technology-related events. GPU Tech Days, the Consumer Electronics Show, processor deep dives, smartphone launches -- you name it, and we're there. At many of these events we get hands-on time with the latest and greatest gadgets and components, sometimes in exotic locations, but there's typically a predictable cadence. Arrive, get situated, learn some new things, maybe have a bit of fun, and then head home. But every once in a long while, things get a little crazy. Like, trying to destroy a $5,000 laptop by throwing it off a boat kind of crazy. Don't believe us? Check this out... Adventures With Dell's Rugged PC Line-Up (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=7071face61&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=36ca0e985b&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=859ce77403&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=be044f3494&e=0c004f9c13) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=386a1a4be9&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=e688a86008&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=279ec58f3c&e=0c004f9c13 ============================================================
  21. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2016:2098-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2098.html Issue date: 2016-10-24 CVE Names: CVE-2016-5195 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important) Red Hat would like to thank Phil Oester for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: kernel-3.10.0-327.36.3.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.36.3.el7.noarch.rpm kernel-doc-3.10.0-327.36.3.el7.noarch.rpm x86_64: kernel-3.10.0-327.36.3.el7.x86_64.rpm kernel-debug-3.10.0-327.36.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm kernel-devel-3.10.0-327.36.3.el7.x86_64.rpm kernel-headers-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.36.3.el7.x86_64.rpm perf-3.10.0-327.36.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm python-perf-3.10.0-327.36.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.36.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: kernel-3.10.0-327.36.3.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.36.3.el7.noarch.rpm kernel-doc-3.10.0-327.36.3.el7.noarch.rpm x86_64: kernel-3.10.0-327.36.3.el7.x86_64.rpm kernel-debug-3.10.0-327.36.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm kernel-devel-3.10.0-327.36.3.el7.x86_64.rpm kernel-headers-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.36.3.el7.x86_64.rpm perf-3.10.0-327.36.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm python-perf-3.10.0-327.36.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.36.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: kernel-3.10.0-327.36.3.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.36.3.el7.noarch.rpm kernel-doc-3.10.0-327.36.3.el7.noarch.rpm ppc64: kernel-3.10.0-327.36.3.el7.ppc64.rpm kernel-bootwrapper-3.10.0-327.36.3.el7.ppc64.rpm kernel-debug-3.10.0-327.36.3.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm kernel-debug-devel-3.10.0-327.36.3.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.36.3.el7.ppc64.rpm kernel-devel-3.10.0-327.36.3.el7.ppc64.rpm kernel-headers-3.10.0-327.36.3.el7.ppc64.rpm kernel-tools-3.10.0-327.36.3.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm kernel-tools-libs-3.10.0-327.36.3.el7.ppc64.rpm perf-3.10.0-327.36.3.el7.ppc64.rpm perf-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm python-perf-3.10.0-327.36.3.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm ppc64le: kernel-3.10.0-327.36.3.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-327.36.3.el7.ppc64le.rpm kernel-debug-3.10.0-327.36.3.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.36.3.el7.ppc64le.rpm kernel-devel-3.10.0-327.36.3.el7.ppc64le.rpm kernel-headers-3.10.0-327.36.3.el7.ppc64le.rpm kernel-tools-3.10.0-327.36.3.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm kernel-tools-libs-3.10.0-327.36.3.el7.ppc64le.rpm perf-3.10.0-327.36.3.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm python-perf-3.10.0-327.36.3.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm s390x: kernel-3.10.0-327.36.3.el7.s390x.rpm kernel-debug-3.10.0-327.36.3.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-327.36.3.el7.s390x.rpm kernel-debug-devel-3.10.0-327.36.3.el7.s390x.rpm kernel-debuginfo-3.10.0-327.36.3.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-327.36.3.el7.s390x.rpm kernel-devel-3.10.0-327.36.3.el7.s390x.rpm kernel-headers-3.10.0-327.36.3.el7.s390x.rpm kernel-kdump-3.10.0-327.36.3.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-327.36.3.el7.s390x.rpm kernel-kdump-devel-3.10.0-327.36.3.el7.s390x.rpm perf-3.10.0-327.36.3.el7.s390x.rpm perf-debuginfo-3.10.0-327.36.3.el7.s390x.rpm python-perf-3.10.0-327.36.3.el7.s390x.rpm python-perf-debuginfo-3.10.0-327.36.3.el7.s390x.rpm x86_64: kernel-3.10.0-327.36.3.el7.x86_64.rpm kernel-debug-3.10.0-327.36.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm kernel-devel-3.10.0-327.36.3.el7.x86_64.rpm kernel-headers-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.36.3.el7.x86_64.rpm perf-3.10.0-327.36.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm python-perf-3.10.0-327.36.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: kernel-debug-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.36.3.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-327.36.3.el7.ppc64.rpm perf-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm kernel-debug-devel-3.10.0-327.36.3.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.36.3.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-327.36.3.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.36.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: kernel-3.10.0-327.36.3.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.36.3.el7.noarch.rpm kernel-doc-3.10.0-327.36.3.el7.noarch.rpm x86_64: kernel-3.10.0-327.36.3.el7.x86_64.rpm kernel-debug-3.10.0-327.36.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm kernel-devel-3.10.0-327.36.3.el7.x86_64.rpm kernel-headers-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.36.3.el7.x86_64.rpm perf-3.10.0-327.36.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm python-perf-3.10.0-327.36.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.36.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5195 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/2706661 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYDg9CXlSAg2UNWIIRAjCIAKCfqFMrcCxhrfT5Rb8jZoRBqdTUagCgkFXS If4V2m2AWYozb9GesaZsr5Y= =1J1k -----END PGP SIGNATURE----- --
  22. SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2614-1 Rating: important References: #1004418 Cross-References: CVE-2016-5195 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Server 11-EXTRA SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP3 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to fix one security issue. This security bug was fixed: - CVE-2016-5195: Local privilege escalation using MAP_PRIVATE. It is reportedly exploited in the wild (bsc#1004418). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-kernel-source-12809=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-kernel-source-12809=1 - SUSE Manager 2.1: zypper in -t patch sleman21-kernel-source-12809=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-kernel-source-12809=1 - SUSE Linux Enterprise Server 11-EXTRA: zypper in -t patch slexsp3-kernel-source-12809=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-kernel-source-12809=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-kernel-source-12809=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): kernel-bigsmp-3.0.101-0.47.90.1 kernel-bigsmp-base-3.0.101-0.47.90.1 kernel-bigsmp-devel-3.0.101-0.47.90.1 kernel-default-3.0.101-0.47.90.1 kernel-default-base-3.0.101-0.47.90.1 kernel-default-devel-3.0.101-0.47.90.1 kernel-ec2-3.0.101-0.47.90.1 kernel-ec2-base-3.0.101-0.47.90.1 kernel-ec2-devel-3.0.101-0.47.90.1 kernel-source-3.0.101-0.47.90.1 kernel-syms-3.0.101-0.47.90.1 kernel-trace-3.0.101-0.47.90.1 kernel-trace-base-3.0.101-0.47.90.1 kernel-trace-devel-3.0.101-0.47.90.1 kernel-xen-3.0.101-0.47.90.1 kernel-xen-base-3.0.101-0.47.90.1 kernel-xen-devel-3.0.101-0.47.90.1 - SUSE Manager Proxy 2.1 (x86_64): kernel-bigsmp-3.0.101-0.47.90.1 kernel-bigsmp-base-3.0.101-0.47.90.1 kernel-bigsmp-devel-3.0.101-0.47.90.1 kernel-default-3.0.101-0.47.90.1 kernel-default-base-3.0.101-0.47.90.1 kernel-default-devel-3.0.101-0.47.90.1 kernel-ec2-3.0.101-0.47.90.1 kernel-ec2-base-3.0.101-0.47.90.1 kernel-ec2-devel-3.0.101-0.47.90.1 kernel-source-3.0.101-0.47.90.1 kernel-syms-3.0.101-0.47.90.1 kernel-trace-3.0.101-0.47.90.1 kernel-trace-base-3.0.101-0.47.90.1 kernel-trace-devel-3.0.101-0.47.90.1 kernel-xen-3.0.101-0.47.90.1 kernel-xen-base-3.0.101-0.47.90.1 kernel-xen-devel-3.0.101-0.47.90.1 - SUSE Manager 2.1 (s390x x86_64): kernel-default-3.0.101-0.47.90.1 kernel-default-base-3.0.101-0.47.90.1 kernel-default-devel-3.0.101-0.47.90.1 kernel-source-3.0.101-0.47.90.1 kernel-syms-3.0.101-0.47.90.1 kernel-trace-3.0.101-0.47.90.1 kernel-trace-base-3.0.101-0.47.90.1 kernel-trace-devel-3.0.101-0.47.90.1 - SUSE Manager 2.1 (x86_64): kernel-bigsmp-3.0.101-0.47.90.1 kernel-bigsmp-base-3.0.101-0.47.90.1 kernel-bigsmp-devel-3.0.101-0.47.90.1 kernel-ec2-3.0.101-0.47.90.1 kernel-ec2-base-3.0.101-0.47.90.1 kernel-ec2-devel-3.0.101-0.47.90.1 kernel-xen-3.0.101-0.47.90.1 kernel-xen-base-3.0.101-0.47.90.1 kernel-xen-devel-3.0.101-0.47.90.1 - SUSE Manager 2.1 (s390x): kernel-default-man-3.0.101-0.47.90.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): kernel-default-3.0.101-0.47.90.1 kernel-default-base-3.0.101-0.47.90.1 kernel-default-devel-3.0.101-0.47.90.1 kernel-source-3.0.101-0.47.90.1 kernel-syms-3.0.101-0.47.90.1 kernel-trace-3.0.101-0.47.90.1 kernel-trace-base-3.0.101-0.47.90.1 kernel-trace-devel-3.0.101-0.47.90.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64): kernel-ec2-3.0.101-0.47.90.1 kernel-ec2-base-3.0.101-0.47.90.1 kernel-ec2-devel-3.0.101-0.47.90.1 kernel-xen-3.0.101-0.47.90.1 kernel-xen-base-3.0.101-0.47.90.1 kernel-xen-devel-3.0.101-0.47.90.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (x86_64): kernel-bigsmp-3.0.101-0.47.90.1 kernel-bigsmp-base-3.0.101-0.47.90.1 kernel-bigsmp-devel-3.0.101-0.47.90.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x): kernel-default-man-3.0.101-0.47.90.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586): kernel-pae-3.0.101-0.47.90.1 kernel-pae-base-3.0.101-0.47.90.1 kernel-pae-devel-3.0.101-0.47.90.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 s390x x86_64): kernel-default-extra-3.0.101-0.47.90.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 x86_64): kernel-xen-extra-3.0.101-0.47.90.1 - SUSE Linux Enterprise Server 11-EXTRA (x86_64): kernel-bigsmp-extra-3.0.101-0.47.90.1 kernel-trace-extra-3.0.101-0.47.90.1 - SUSE Linux Enterprise Server 11-EXTRA (i586): kernel-pae-extra-3.0.101-0.47.90.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): kernel-default-3.0.101-0.47.90.1 kernel-default-base-3.0.101-0.47.90.1 kernel-default-devel-3.0.101-0.47.90.1 kernel-ec2-3.0.101-0.47.90.1 kernel-ec2-base-3.0.101-0.47.90.1 kernel-ec2-devel-3.0.101-0.47.90.1 kernel-pae-3.0.101-0.47.90.1 kernel-pae-base-3.0.101-0.47.90.1 kernel-pae-devel-3.0.101-0.47.90.1 kernel-source-3.0.101-0.47.90.1 kernel-syms-3.0.101-0.47.90.1 kernel-trace-3.0.101-0.47.90.1 kernel-trace-base-3.0.101-0.47.90.1 kernel-trace-devel-3.0.101-0.47.90.1 kernel-xen-3.0.101-0.47.90.1 kernel-xen-base-3.0.101-0.47.90.1 kernel-xen-devel-3.0.101-0.47.90.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): kernel-default-debuginfo-3.0.101-0.47.90.1 kernel-default-debugsource-3.0.101-0.47.90.1 kernel-trace-debuginfo-3.0.101-0.47.90.1 kernel-trace-debugsource-3.0.101-0.47.90.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 x86_64): kernel-ec2-debuginfo-3.0.101-0.47.90.1 kernel-ec2-debugsource-3.0.101-0.47.90.1 kernel-xen-debuginfo-3.0.101-0.47.90.1 kernel-xen-debugsource-3.0.101-0.47.90.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (x86_64): kernel-bigsmp-debuginfo-3.0.101-0.47.90.1 kernel-bigsmp-debugsource-3.0.101-0.47.90.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586): kernel-pae-debuginfo-3.0.101-0.47.90.1 kernel-pae-debugsource-3.0.101-0.47.90.1 References: https://www.suse.com/security/cve/CVE-2016-5195.html https://bugzilla.suse.com/1004418 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  23. Battlefield 1 was without a doubt one of the most anticipated games of 2016 and it appears that EA and DICE have delivered a DirectX 12 winner. The World War I-themed game is a team-based first-person shooter that is fun to play if you have the right hardware in your gaming PC. The problem for some is that Battlefield 1 has some pretty tough minimum and recommended system specifications published for both AMD and Intel/NVIDIA systems. Read on to see what video cards run Battlefield 1 smoothly. Article Title: Battlefield 1 DX12 Benchmarks – Three Resolutions Tested on Dozen Video Cards ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/battlefield-1-dx12-benchmarks-three-resolutions-tested-dozen-video-cards_187267 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
  24. openSUSE Security Update: Security update for php5 ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2606-1 Rating: important References: #1001900 #1004924 #1005274 Cross-References: CVE-2016-6911 CVE-2016-7568 CVE-2016-8670 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for php5 fixes the following issu: - CVE-2016-8670: Stack Buffer Overflow in GD dynamicGetbuf (bsc#1004924). - CVE-2016-7568: Integer overflow in the gdImageWebpCtx function in gd_webp.c (libgd) (bsc#1001900). - CVE-2016-6911: Check for out-of-bound read in dynamicGetbuf() (bsc#1005274). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-1221=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (i586 x86_64): apache2-mod_php5-5.6.1-83.1 apache2-mod_php5-debuginfo-5.6.1-83.1 php5-5.6.1-83.1 php5-bcmath-5.6.1-83.1 php5-bcmath-debuginfo-5.6.1-83.1 php5-bz2-5.6.1-83.1 php5-bz2-debuginfo-5.6.1-83.1 php5-calendar-5.6.1-83.1 php5-calendar-debuginfo-5.6.1-83.1 php5-ctype-5.6.1-83.1 php5-ctype-debuginfo-5.6.1-83.1 php5-curl-5.6.1-83.1 php5-curl-debuginfo-5.6.1-83.1 php5-dba-5.6.1-83.1 php5-dba-debuginfo-5.6.1-83.1 php5-debuginfo-5.6.1-83.1 php5-debugsource-5.6.1-83.1 php5-devel-5.6.1-83.1 php5-dom-5.6.1-83.1 php5-dom-debuginfo-5.6.1-83.1 php5-enchant-5.6.1-83.1 php5-enchant-debuginfo-5.6.1-83.1 php5-exif-5.6.1-83.1 php5-exif-debuginfo-5.6.1-83.1 php5-fastcgi-5.6.1-83.1 php5-fastcgi-debuginfo-5.6.1-83.1 php5-fileinfo-5.6.1-83.1 php5-fileinfo-debuginfo-5.6.1-83.1 php5-firebird-5.6.1-83.1 php5-firebird-debuginfo-5.6.1-83.1 php5-fpm-5.6.1-83.1 php5-fpm-debuginfo-5.6.1-83.1 php5-ftp-5.6.1-83.1 php5-ftp-debuginfo-5.6.1-83.1 php5-gd-5.6.1-83.1 php5-gd-debuginfo-5.6.1-83.1 php5-gettext-5.6.1-83.1 php5-gettext-debuginfo-5.6.1-83.1 php5-gmp-5.6.1-83.1 php5-gmp-debuginfo-5.6.1-83.1 php5-iconv-5.6.1-83.1 php5-iconv-debuginfo-5.6.1-83.1 php5-imap-5.6.1-83.1 php5-imap-debuginfo-5.6.1-83.1 php5-intl-5.6.1-83.1 php5-intl-debuginfo-5.6.1-83.1 php5-json-5.6.1-83.1 php5-json-debuginfo-5.6.1-83.1 php5-ldap-5.6.1-83.1 php5-ldap-debuginfo-5.6.1-83.1 php5-mbstring-5.6.1-83.1 php5-mbstring-debuginfo-5.6.1-83.1 php5-mcrypt-5.6.1-83.1 php5-mcrypt-debuginfo-5.6.1-83.1 php5-mssql-5.6.1-83.1 php5-mssql-debuginfo-5.6.1-83.1 php5-mysql-5.6.1-83.1 php5-mysql-debuginfo-5.6.1-83.1 php5-odbc-5.6.1-83.1 php5-odbc-debuginfo-5.6.1-83.1 php5-opcache-5.6.1-83.1 php5-opcache-debuginfo-5.6.1-83.1 php5-openssl-5.6.1-83.1 php5-openssl-debuginfo-5.6.1-83.1 php5-pcntl-5.6.1-83.1 php5-pcntl-debuginfo-5.6.1-83.1 php5-pdo-5.6.1-83.1 php5-pdo-debuginfo-5.6.1-83.1 php5-pgsql-5.6.1-83.1 php5-pgsql-debuginfo-5.6.1-83.1 php5-phar-5.6.1-83.1 php5-phar-debuginfo-5.6.1-83.1 php5-posix-5.6.1-83.1 php5-posix-debuginfo-5.6.1-83.1 php5-pspell-5.6.1-83.1 php5-pspell-debuginfo-5.6.1-83.1 php5-readline-5.6.1-83.1 php5-readline-debuginfo-5.6.1-83.1 php5-shmop-5.6.1-83.1 php5-shmop-debuginfo-5.6.1-83.1 php5-snmp-5.6.1-83.1 php5-snmp-debuginfo-5.6.1-83.1 php5-soap-5.6.1-83.1 php5-soap-debuginfo-5.6.1-83.1 php5-sockets-5.6.1-83.1 php5-sockets-debuginfo-5.6.1-83.1 php5-sqlite-5.6.1-83.1 php5-sqlite-debuginfo-5.6.1-83.1 php5-suhosin-5.6.1-83.1 php5-suhosin-debuginfo-5.6.1-83.1 php5-sysvmsg-5.6.1-83.1 php5-sysvmsg-debuginfo-5.6.1-83.1 php5-sysvsem-5.6.1-83.1 php5-sysvsem-debuginfo-5.6.1-83.1 php5-sysvshm-5.6.1-83.1 php5-sysvshm-debuginfo-5.6.1-83.1 php5-tidy-5.6.1-83.1 php5-tidy-debuginfo-5.6.1-83.1 php5-tokenizer-5.6.1-83.1 php5-tokenizer-debuginfo-5.6.1-83.1 php5-wddx-5.6.1-83.1 php5-wddx-debuginfo-5.6.1-83.1 php5-xmlreader-5.6.1-83.1 php5-xmlreader-debuginfo-5.6.1-83.1 php5-xmlrpc-5.6.1-83.1 php5-xmlrpc-debuginfo-5.6.1-83.1 php5-xmlwriter-5.6.1-83.1 php5-xmlwriter-debuginfo-5.6.1-83.1 php5-xsl-5.6.1-83.1 php5-xsl-debuginfo-5.6.1-83.1 php5-zip-5.6.1-83.1 php5-zip-debuginfo-5.6.1-83.1 php5-zlib-5.6.1-83.1 php5-zlib-debuginfo-5.6.1-83.1 - openSUSE 13.2 (noarch): php5-pear-5.6.1-83.1 References: https://www.suse.com/security/cve/CVE-2016-6911.html https://www.suse.com/security/cve/CVE-2016-7568.html https://www.suse.com/security/cve/CVE-2016-8670.html https://bugzilla.suse.com/1001900 https://bugzilla.suse.com/1004924 https://bugzilla.suse.com/1005274 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  25. openSUSE Security Update: Security update for gd ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2607-1 Rating: important References: #1001900 Cross-References: CVE-2016-7568 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for gd fixes the following issue: - CVE-2016-7568: Integer overflow in the gdImageWebpCtx function in gd_webp.c (libgd) (bsc#1001900). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-1220=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (i586 x86_64): gd-2.1.0-7.19.1 gd-debuginfo-2.1.0-7.19.1 gd-debugsource-2.1.0-7.19.1 gd-devel-2.1.0-7.19.1 libgd3-2.1.0-7.19.1 libgd3-debuginfo-2.1.0-7.19.1 - openSUSE 13.2 (x86_64): libgd3-32bit-2.1.0-7.19.1 libgd3-debuginfo-32bit-2.1.0-7.19.1 References: https://www.suse.com/security/cve/CVE-2016-7568.html https://bugzilla.suse.com/1001900 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
×