Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. ASRock X99 Taichi Motherboard Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=f444355d9b&e=872093acb5 http://www.kitguru.net =ASROCK X99 TAICHI MOTHERBOARD REVIEW= X99 holds a relatively exclusive status in the PC market, even among DIY builders and enthusiasts, since the entry costs to the platform are higher in a variety of areas. ASRock addresses this price-limitation directly with the new X99 Taichi – a motherboard that promises a mid-range feature-set for an entry-level price. Read the review here: ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=f444355d9b&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  2. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* QNAP TS-451+ ( -at -) LanOC Reviews <http://lanoc.org/review/storage/7353-qnap-ts-451> *DESCRIPTION:* You may not have noticed, but not only have PCs been getting smaller but devices like notebooks, phones, and tablets have been taking over. It doesn’t mean that the PC is going away as some people would like you to think, but it does mean that fewer devices have the capability to hold bulk storage. Sure SSDs are getting bigger and computers have some room, but enthusiasts, geeks, and professionals used to load up their main PCs with hard drives and the PC market is moving away from that. You could go with an external drive but they don’t really have the capacity as well. Because of that, the home NAS market has been picking up and more and more people are realizing that a central storage location is helpful for the whole family. In our case, I moved to NAS storage years ago to cut back on electricity from having servers running in the house. We have had one for my attached office and another with video files but recently those have filled up and I’ve been looking at new options. While doing that I thought it would be a great time to take a look at what QNAP has going on so they sent over their TS-451+. My past NAS have been powered by slower CPUs and over time his has caused slowdowns when running RAID so I’m excited to see how the TS-451+ performs with its Intel quad core. So let’s dive in. *ARTICLE URL:* http://lanoc.org/review/storage/7353-qnap-ts-451 *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/qnap_ts451/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/qnap_ts451/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review? format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  3. openSUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2583-1 Rating: important References: #1000287 #1000304 #1000907 #1001462 #1001486 #1004418 #1004462 #1005101 #799133 #881008 #909994 #911687 #922634 #963655 #972460 #978094 #979681 #987703 #991247 #991665 #993890 #993891 #996664 #999600 #999932 Cross-References: CVE-2016-5195 CVE-2016-7039 CVE-2016-7425 CVE-2016-8658 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that solves four vulnerabilities and has 21 fixes is now available. Description: The openSUSE Leap 42.1 kernel was updated to 4.1.34, fixing bugs and security issues. The following security bugs were fixed: - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004418). - CVE-2016-8658: Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (system crash) or possibly have unspecified other impact via a long SSID Information Element in a command to a Netlink socket (bnc#1004462). - CVE-2016-7039: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666 (bnc#1001486). - CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932). The following non-security bugs were fixed: - 9p: use file_dentry() (bsc#1005101). - af_unix: Do not set err in unix_stream_read_generic unless there was an error (bsc#1005101). - alsa: hda - Fix superfluous HDMI jack repoll (bsc#1005101). - alsa: hda - Turn off loopback mixing as default (bsc#1001462). - apparmor: add missing id bounds check on dfa verification (bsc#1000304). - apparmor: check that xindex is in trans_table bounds (bsc#1000304). - apparmor: do not check for vmalloc_addr if kvzalloc() failed (bsc#1000304). - apparmor: do not expose kernel stack (bsc#1000304). - apparmor: ensure the target profile name is always audited (bsc#1000304). - apparmor: exec should not be returning ENOENT when it denies (bsc#1000304). - apparmor: fix audit full profile hname on successful load (bsc#1000304). - apparmor: fix change_hat not finding hat after policy replacement (bsc#1000287). - apparmor: fix disconnected bind mnts reconnection (bsc#1000304). - apparmor: fix log failures for all profiles in a set (bsc#1000304). - apparmor: fix module parameters can be changed after policy is locked (bsc#1000304). - apparmor: fix oops in profile_unpack() when policy_db is not present (bsc#1000304). - apparmor: fix put() parent ref after up[censored] the active ref (bsc#1000304). - apparmor: fix refcount bug in profile replacement (bsc#1000304). - apparmor: fix refcount race when finding a child profile (bsc#1000304). - apparmor: fix replacement bug that adds new child to old parent (bsc#1000304). - apparmor: fix uninitialized lsm_audit member (bsc#1000304). - apparmor: fix update the mtime of the profile file on replacement (bsc#1000304). - apparmor: internal paths should be treated as disconnected (bsc#1000304). - apparmor: use list_next_entry instead of list_entry_next (bsc#1000304). - arm: orion5x: Fix legacy get_irqnr_and_base (bsc#1005101). - batman-adv: Fix memory leak on tt add with invalid vlan (bsc#1005101). - batman-adv: replace WARN with rate limited output on non-existing VLAN (bsc#1005101). - blacklist.conf: add some commits (bsc#1005101) - blacklist.conf: add unaplicable IB/uverbs commit (bsc#1005101) - blacklist.conf: Blacklist unsupported architectures - blkfront: fix an error path memory leak (luckily none so far). - blktap2: eliminate deadlock potential from shutdown path (bsc#909994). - blktap2: eliminate race from deferred work queue handling (bsc#911687). - btrfs: ensure that file descriptor used with subvol ioctls is a dir (bsc#999600). - cdc-acm: added sanity checking for probe() (bsc#993891). - cgroup: add seq_file forward declaration for struct cftype (bsc#1005101). - do "fold checks into iterate_and_advance()" right (bsc#972460). - drm/i915: Wait up to 3ms for the pcu to ack the cdclk change request on SKL (bsc#1005101). - drm/rockchip: unset pgoff when mmap'ing gems (bsc#1005101). - fold checks into iterate_and_advance() (bsc#972460). - fs/cifs: cifs_get_root shouldn't use path with tree name (bsc#963655, bsc#979681, bsc#1000907). - fs/cifs: Compare prepaths when comparing superblocks (bsc#799133). - fs/cifs: Fix memory leaks in cifs_do_mount() (bsc#799133). - fs/cifs: Fix regression which breaks DFS mounting (bsc#799133). - fs/cifs: Move check for prefix path to within cifs_get_root() (bsc#799133). - hid: multitouch: force retrieving of Win8 signature blob (bsc#1005101). - input: ALPS - add touchstick support for SS5 hardware (bsc#987703). - input: ALPS - allow touchsticks to report pressure (bsc#987703). - input: ALPS - handle 0-pressure 1F events (bsc#987703). - input: ALPS - set DualPoint flag for 74 03 28 devices (bsc#987703). - ipip: Properly mark ipip GRO packets as encapsulated (bsc#1001486). - ipv6: suppress sparse warnings in IP6_ECN_set_ce() (bsc#1005101). - kabi: hide name change of napi_gro_cb::udp_mark (bsc#1001486). - kaweth: fix firmware download (bsc#993890). - kaweth: fix oops upon failed memory allocation (bsc#993890). - kvm: x86: only channel 0 of the i8254 is linked to the HPET (bsc#1005101). - memcg: fix thresholds for 32b architectures (bsc#1005101). - msi-x: fix an error path (luckily none so far). - netback: fix flipping mode (bsc#996664). - netback: fix flipping mode (bsc#996664). - netem: fix a use after free (bsc#1005101). - net: fix warnings in 'make htmldocs' by moving macro definition out of field declaration (bsc#1005101). - netfront: linearize SKBs requiring too many slots (bsc#991247). - netlink: not trim skb for mmaped socket when dump (bsc#1005101). - net_sched: fix pfifo_head_drop behavior vs backlog (bsc#1005101). - net_sched: keep backlog updated with qlen (bsc#1005101). - nfs: use file_dentry() (bsc#1005101). - ovl: fix open in stacked overlay (bsc#1005101). - pci: Prevent out of bounds access in numa_node override (bsc#1005101). - perf/core: Do not leak event in the syscall error path (bsc#1005101). - perf: Fix PERF_EVENT_IOC_PERIOD deadlock (bsc#1005101). - Revive iov_iter_fault_in_multipages_readable() for 4.1.34. - sch_drr: update backlog as well (bsc#1005101). - sch_hfsc: always keep backlog updated (bsc#1005101). - sch_prio: update backlog as well (bsc#1005101). - sch_qfq: keep backlog updated with qlen (bsc#1005101). - sch_red: update backlog as well (bsc#1005101). - sch_sfb: keep backlog updated with qlen (bsc#1005101). - sch_tbf: update backlog as well (bsc#1005101). - tpm: fix: return rc when devm_add_action() fails (bsc#1005101). - tunnels: Do not apply GRO to multiple layers of encapsulation (bsc#1001486). - Update blacklisting documentation to contain path-blacklisting - usb: fix typo in wMaxPacketSize validation (bsc#991665). - usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices (bsc#922634). - x86/LDT: Print the real LDT base address (bsc#1005101). - x86/PCI: Mark Broadwell-EP Home Agent 1 as having non-compliant BARs (bsc#1005101). - xenbus: do not bail early from xenbus_dev_request_and_reply() (luckily none so far). - xenbus: inspect the correct type in xenbus_dev_request_and_reply(). - xen: Fix refcnt regression in xen netback introduced by changes made for bug#881008 (bnc#978094) - xen: Linux 4.1.28. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1212=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i686 x86_64): kernel-debug-4.1.34-33.1 kernel-debug-base-4.1.34-33.1 kernel-debug-base-debuginfo-4.1.34-33.1 kernel-debug-debuginfo-4.1.34-33.1 kernel-debug-debugsource-4.1.34-33.1 kernel-debug-devel-4.1.34-33.1 kernel-debug-devel-debuginfo-4.1.34-33.1 kernel-ec2-4.1.34-33.1 kernel-ec2-base-4.1.34-33.1 kernel-ec2-base-debuginfo-4.1.34-33.1 kernel-ec2-debuginfo-4.1.34-33.1 kernel-ec2-debugsource-4.1.34-33.1 kernel-ec2-devel-4.1.34-33.1 kernel-pv-4.1.34-33.1 kernel-pv-base-4.1.34-33.1 kernel-pv-base-debuginfo-4.1.34-33.1 kernel-pv-debuginfo-4.1.34-33.1 kernel-pv-debugsource-4.1.34-33.1 kernel-pv-devel-4.1.34-33.1 kernel-vanilla-4.1.34-33.1 kernel-vanilla-debuginfo-4.1.34-33.1 kernel-vanilla-debugsource-4.1.34-33.1 kernel-vanilla-devel-4.1.34-33.1 kernel-xen-4.1.34-33.1 kernel-xen-base-4.1.34-33.1 kernel-xen-base-debuginfo-4.1.34-33.1 kernel-xen-debuginfo-4.1.34-33.1 kernel-xen-debugsource-4.1.34-33.1 kernel-xen-devel-4.1.34-33.1 - openSUSE Leap 42.1 (i586 x86_64): hdjmod-debugsource-1.28-26.1 hdjmod-kmp-default-1.28_k4.1.34_33-26.1 hdjmod-kmp-default-debuginfo-1.28_k4.1.34_33-26.1 hdjmod-kmp-pv-1.28_k4.1.34_33-26.1 hdjmod-kmp-pv-debuginfo-1.28_k4.1.34_33-26.1 hdjmod-kmp-xen-1.28_k4.1.34_33-26.1 hdjmod-kmp-xen-debuginfo-1.28_k4.1.34_33-26.1 ipset-6.25.1-7.1 ipset-debuginfo-6.25.1-7.1 ipset-debugsource-6.25.1-7.1 ipset-devel-6.25.1-7.1 ipset-kmp-default-6.25.1_k4.1.34_33-7.1 ipset-kmp-default-debuginfo-6.25.1_k4.1.34_33-7.1 ipset-kmp-pv-6.25.1_k4.1.34_33-7.1 ipset-kmp-pv-debuginfo-6.25.1_k4.1.34_33-7.1 ipset-kmp-xen-6.25.1_k4.1.34_33-7.1 ipset-kmp-xen-debuginfo-6.25.1_k4.1.34_33-7.1 kernel-default-4.1.34-33.1 kernel-default-base-4.1.34-33.1 kernel-default-base-debuginfo-4.1.34-33.1 kernel-default-debuginfo-4.1.34-33.1 kernel-default-debugsource-4.1.34-33.1 kernel-default-devel-4.1.34-33.1 kernel-obs-build-4.1.34-33.1 kernel-obs-build-debugsource-4.1.34-33.1 kernel-obs-qa-4.1.34-33.1 kernel-obs-qa-xen-4.1.34-33.1 kernel-syms-4.1.34-33.1 libipset3-6.25.1-7.1 libipset3-debuginfo-6.25.1-7.1 pcfclock-0.44-268.1 pcfclock-debuginfo-0.44-268.1 pcfclock-debugsource-0.44-268.1 pcfclock-kmp-default-0.44_k4.1.34_33-268.1 pcfclock-kmp-default-debuginfo-0.44_k4.1.34_33-268.1 pcfclock-kmp-pv-0.44_k4.1.34_33-268.1 pcfclock-kmp-pv-debuginfo-0.44_k4.1.34_33-268.1 vhba-kmp-debugsource-20140928-7.1 vhba-kmp-default-20140928_k4.1.34_33-7.1 vhba-kmp-default-debuginfo-20140928_k4.1.34_33-7.1 vhba-kmp-pv-20140928_k4.1.34_33-7.1 vhba-kmp-pv-debuginfo-20140928_k4.1.34_33-7.1 vhba-kmp-xen-20140928_k4.1.34_33-7.1 vhba-kmp-xen-debuginfo-20140928_k4.1.34_33-7.1 - openSUSE Leap 42.1 (x86_64): drbd-8.4.6-10.1 drbd-debugsource-8.4.6-10.1 drbd-kmp-default-8.4.6_k4.1.34_33-10.1 drbd-kmp-default-debuginfo-8.4.6_k4.1.34_33-10.1 drbd-kmp-pv-8.4.6_k4.1.34_33-10.1 drbd-kmp-pv-debuginfo-8.4.6_k4.1.34_33-10.1 drbd-kmp-xen-8.4.6_k4.1.34_33-10.1 drbd-kmp-xen-debuginfo-8.4.6_k4.1.34_33-10.1 lttng-modules-2.7.0-4.1 lttng-modules-debugsource-2.7.0-4.1 lttng-modules-kmp-default-2.7.0_k4.1.34_33-4.1 lttng-modules-kmp-default-debuginfo-2.7.0_k4.1.34_33-4.1 lttng-modules-kmp-pv-2.7.0_k4.1.34_33-4.1 lttng-modules-kmp-pv-debuginfo-2.7.0_k4.1.34_33-4.1 - openSUSE Leap 42.1 (noarch): kernel-devel-4.1.34-33.1 kernel-docs-4.1.34-33.3 kernel-docs-html-4.1.34-33.3 kernel-docs-pdf-4.1.34-33.3 kernel-macros-4.1.34-33.1 kernel-source-4.1.34-33.1 kernel-source-vanilla-4.1.34-33.1 - openSUSE Leap 42.1 (i586): hdjmod-kmp-pae-1.28_k4.1.34_33-26.1 hdjmod-kmp-pae-debuginfo-1.28_k4.1.34_33-26.1 ipset-kmp-pae-6.25.1_k4.1.34_33-7.1 ipset-kmp-pae-debuginfo-6.25.1_k4.1.34_33-7.1 pcfclock-kmp-pae-0.44_k4.1.34_33-268.1 pcfclock-kmp-pae-debuginfo-0.44_k4.1.34_33-268.1 vhba-kmp-pae-20140928_k4.1.34_33-7.1 vhba-kmp-pae-debuginfo-20140928_k4.1.34_33-7.1 - openSUSE Leap 42.1 (i686): kernel-pae-4.1.34-33.1 kernel-pae-base-4.1.34-33.1 kernel-pae-base-debuginfo-4.1.34-33.1 kernel-pae-debuginfo-4.1.34-33.1 kernel-pae-debugsource-4.1.34-33.1 kernel-pae-devel-4.1.34-33.1 References: https://www.suse.com/security/cve/CVE-2016-5195.html https://www.suse.com/security/cve/CVE-2016-7039.html https://www.suse.com/security/cve/CVE-2016-7425.html https://www.suse.com/security/cve/CVE-2016-8658.html https://bugzilla.suse.com/1000287 https://bugzilla.suse.com/1000304 https://bugzilla.suse.com/1000907 https://bugzilla.suse.com/1001462 https://bugzilla.suse.com/1001486 https://bugzilla.suse.com/1004418 https://bugzilla.suse.com/1004462 https://bugzilla.suse.com/1005101 https://bugzilla.suse.com/799133 https://bugzilla.suse.com/881008 https://bugzilla.suse.com/909994 https://bugzilla.suse.com/911687 https://bugzilla.suse.com/922634 https://bugzilla.suse.com/963655 https://bugzilla.suse.com/972460 https://bugzilla.suse.com/978094 https://bugzilla.suse.com/979681 https://bugzilla.suse.com/987703 https://bugzilla.suse.com/991247 https://bugzilla.suse.com/991665 https://bugzilla.suse.com/993890 https://bugzilla.suse.com/993891 https://bugzilla.suse.com/996664 https://bugzilla.suse.com/999600 https://bugzilla.suse.com/999932 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  4. We’ve seen various companies come out with gaming mice over the years, to varying degrees of success, with each company pushing various features from High DPI sensors, RGB lighting and adjustable weights, as being important game changers. Truth be told, the most important aspects of any mouse are comfort and performance, but extra features are something we’re always on the look out for when these essentials are covered, which is why we had quite a bit of interest in the mouse being reviewed today, the Steelseries Rival 500. Article Title: SteelSeries Rival 500 MOBA/MMO Gaming Mouse Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/steelseries-rival-500-mobammo-gaming-mouse-review_186863 Happy Friday! Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  5. Case Mod Friday: Big Red ( -at -) ThinkComputers.org Feature Link: http://www.thinkcomputers.org/case-mod-friday-big-red/ Image URL: http://www.thinkcomputers.org/articles/casemodfriday/bigred-email.jpg Alt Image URL: http://www.thinkcomputers.org/articles/casemodfriday/bigred-small.jpg Quote: "Welcome to another Case Mod Friday showcase! This week we have TechMaxTV's "Big Red" build! This is what he had to say about it, "This time I'll upgrade my personal rig. The colorscheme I'm planning to go with is black/white/red. I will go for a 480mm radiator in the top and in the bottom and a full watercooling loop with red coolant. I will remove all the drivebays in the front and probably go for a dual reservoir. Possibly I would do a custom acrylic glass window side panel.""
  6. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Civilization VI: Performance Analysis Link: http://www.techpowerup.com/reviews/Performance_Analysis/Civilization_6 Brief: Civilization 6, the latest installment in the Civilization Series offers new and improved fidelity and tons of graphics settings that now also focus on VRAM usage. We took a closer look at the game's performance using a wide spectrum of graphics cards and also tested its video memory usage.
  7. Zesty Zapus [1] is now open for development, with syncs from unstable still running. The development version already starts with some changes: - GCC on armhf and arm64 now is built again from the GCC Linaro branch. - Starting with library transitions: openmpi, boost 1.62. Please check your uploads in a zesty chroot, don't just test in a xenial or yakkety environment. See [2] or [3] how to setup such a development chroot. -- [1] http://www.markshuttleworth.com/archives/1512 [2] https://wiki.ubuntu.com/SimpleSbuild [3] https://wiki.ubuntu.com/DebootstrapChroot --
  8. Zesty Zapus [1] is now open for development, with syncs from unstable still running. The development version already starts with some changes: - GCC on armhf and arm64 now is built again from the GCC Linaro branch. - Starting with library transitions: openmpi, boost 1.62. Please check your uploads in a zesty chroot, don't just test in a xenial or yakkety environment. See [2] or [3] how to setup such a development chroot. -- [1] http://www.markshuttleworth.com/archives/1512 [2] https://wiki.ubuntu.com/SimpleSbuild [3] https://wiki.ubuntu.com/DebootstrapChroot --
  9. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2016:2093-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2093.html Issue date: 2016-10-20 CVE Names: CVE-2016-2848 ===================================================================== 1. Summary: An update for bind is now available for Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * A denial of service flaw was found in the way BIND handled packets with malformed options. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS packet. (CVE-2016-2848) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1385450 - CVE-2016-2848 bind: assertion failure triggered by a packet with malformed options 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: bind-9.3.6-25.P1.el5_11.10.src.rpm i386: bind-9.3.6-25.P1.el5_11.10.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.10.i386.rpm bind-libs-9.3.6-25.P1.el5_11.10.i386.rpm bind-sdb-9.3.6-25.P1.el5_11.10.i386.rpm bind-utils-9.3.6-25.P1.el5_11.10.i386.rpm x86_64: bind-9.3.6-25.P1.el5_11.10.x86_64.rpm bind-debuginfo-9.3.6-25.P1.el5_11.10.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.10.x86_64.rpm bind-libs-9.3.6-25.P1.el5_11.10.i386.rpm bind-libs-9.3.6-25.P1.el5_11.10.x86_64.rpm bind-sdb-9.3.6-25.P1.el5_11.10.x86_64.rpm bind-utils-9.3.6-25.P1.el5_11.10.x86_64.rpm Red Hat Enterprise Linux Desktop Workstation (v. 5 client): Source: bind-9.3.6-25.P1.el5_11.10.src.rpm i386: bind-chroot-9.3.6-25.P1.el5_11.10.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.10.i386.rpm bind-devel-9.3.6-25.P1.el5_11.10.i386.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.10.i386.rpm caching-nameserver-9.3.6-25.P1.el5_11.10.i386.rpm x86_64: bind-chroot-9.3.6-25.P1.el5_11.10.x86_64.rpm bind-debuginfo-9.3.6-25.P1.el5_11.10.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.10.x86_64.rpm bind-devel-9.3.6-25.P1.el5_11.10.i386.rpm bind-devel-9.3.6-25.P1.el5_11.10.x86_64.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.10.i386.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.10.x86_64.rpm caching-nameserver-9.3.6-25.P1.el5_11.10.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: bind-9.3.6-25.P1.el5_11.10.src.rpm i386: bind-9.3.6-25.P1.el5_11.10.i386.rpm bind-chroot-9.3.6-25.P1.el5_11.10.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.10.i386.rpm bind-devel-9.3.6-25.P1.el5_11.10.i386.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.10.i386.rpm bind-libs-9.3.6-25.P1.el5_11.10.i386.rpm bind-sdb-9.3.6-25.P1.el5_11.10.i386.rpm bind-utils-9.3.6-25.P1.el5_11.10.i386.rpm caching-nameserver-9.3.6-25.P1.el5_11.10.i386.rpm ia64: bind-9.3.6-25.P1.el5_11.10.ia64.rpm bind-chroot-9.3.6-25.P1.el5_11.10.ia64.rpm bind-debuginfo-9.3.6-25.P1.el5_11.10.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.10.ia64.rpm bind-devel-9.3.6-25.P1.el5_11.10.ia64.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.10.ia64.rpm bind-libs-9.3.6-25.P1.el5_11.10.i386.rpm bind-libs-9.3.6-25.P1.el5_11.10.ia64.rpm bind-sdb-9.3.6-25.P1.el5_11.10.ia64.rpm bind-utils-9.3.6-25.P1.el5_11.10.ia64.rpm caching-nameserver-9.3.6-25.P1.el5_11.10.ia64.rpm ppc: bind-9.3.6-25.P1.el5_11.10.ppc.rpm bind-chroot-9.3.6-25.P1.el5_11.10.ppc.rpm bind-debuginfo-9.3.6-25.P1.el5_11.10.ppc.rpm bind-debuginfo-9.3.6-25.P1.el5_11.10.ppc64.rpm bind-devel-9.3.6-25.P1.el5_11.10.ppc.rpm bind-devel-9.3.6-25.P1.el5_11.10.ppc64.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.10.ppc.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.10.ppc64.rpm bind-libs-9.3.6-25.P1.el5_11.10.ppc.rpm bind-libs-9.3.6-25.P1.el5_11.10.ppc64.rpm bind-sdb-9.3.6-25.P1.el5_11.10.ppc.rpm bind-utils-9.3.6-25.P1.el5_11.10.ppc.rpm caching-nameserver-9.3.6-25.P1.el5_11.10.ppc.rpm s390x: bind-9.3.6-25.P1.el5_11.10.s390x.rpm bind-chroot-9.3.6-25.P1.el5_11.10.s390x.rpm bind-debuginfo-9.3.6-25.P1.el5_11.10.s390.rpm bind-debuginfo-9.3.6-25.P1.el5_11.10.s390x.rpm bind-devel-9.3.6-25.P1.el5_11.10.s390.rpm bind-devel-9.3.6-25.P1.el5_11.10.s390x.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.10.s390.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.10.s390x.rpm bind-libs-9.3.6-25.P1.el5_11.10.s390.rpm bind-libs-9.3.6-25.P1.el5_11.10.s390x.rpm bind-sdb-9.3.6-25.P1.el5_11.10.s390x.rpm bind-utils-9.3.6-25.P1.el5_11.10.s390x.rpm caching-nameserver-9.3.6-25.P1.el5_11.10.s390x.rpm x86_64: bind-9.3.6-25.P1.el5_11.10.x86_64.rpm bind-chroot-9.3.6-25.P1.el5_11.10.x86_64.rpm bind-debuginfo-9.3.6-25.P1.el5_11.10.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.10.x86_64.rpm bind-devel-9.3.6-25.P1.el5_11.10.i386.rpm bind-devel-9.3.6-25.P1.el5_11.10.x86_64.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.10.i386.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.10.x86_64.rpm bind-libs-9.3.6-25.P1.el5_11.10.i386.rpm bind-libs-9.3.6-25.P1.el5_11.10.x86_64.rpm bind-sdb-9.3.6-25.P1.el5_11.10.x86_64.rpm bind-utils-9.3.6-25.P1.el5_11.10.x86_64.rpm caching-nameserver-9.3.6-25.P1.el5_11.10.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: bind-9.8.2-0.47.rc1.el6_8.2.src.rpm i386: bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-libs-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-utils-9.8.2-0.47.rc1.el6_8.2.i686.rpm x86_64: bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-libs-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-libs-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-utils-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: bind-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-devel-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.2.i686.rpm x86_64: bind-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-devel-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-devel-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: bind-9.8.2-0.47.rc1.el6_8.2.src.rpm x86_64: bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-libs-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-libs-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-utils-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: bind-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-devel-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-devel-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: bind-9.8.2-0.47.rc1.el6_8.2.src.rpm i386: bind-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-libs-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-utils-9.8.2-0.47.rc1.el6_8.2.i686.rpm ppc64: bind-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.ppc.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm bind-libs-9.8.2-0.47.rc1.el6_8.2.ppc.rpm bind-libs-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm bind-utils-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm s390x: bind-9.8.2-0.47.rc1.el6_8.2.s390x.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.2.s390x.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.s390.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.s390x.rpm bind-libs-9.8.2-0.47.rc1.el6_8.2.s390.rpm bind-libs-9.8.2-0.47.rc1.el6_8.2.s390x.rpm bind-utils-9.8.2-0.47.rc1.el6_8.2.s390x.rpm x86_64: bind-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-libs-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-libs-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-utils-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-devel-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.2.i686.rpm ppc64: bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.ppc.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm bind-devel-9.8.2-0.47.rc1.el6_8.2.ppc.rpm bind-devel-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm s390x: bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.s390.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.s390x.rpm bind-devel-9.8.2-0.47.rc1.el6_8.2.s390.rpm bind-devel-9.8.2-0.47.rc1.el6_8.2.s390x.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.2.s390x.rpm x86_64: bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-devel-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-devel-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: bind-9.8.2-0.47.rc1.el6_8.2.src.rpm i386: bind-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-libs-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-utils-9.8.2-0.47.rc1.el6_8.2.i686.rpm x86_64: bind-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-chroot-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-libs-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-libs-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-utils-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-devel-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.2.i686.rpm x86_64: bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-devel-9.8.2-0.47.rc1.el6_8.2.i686.rpm bind-devel-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm bind-sdb-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2848 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/article/AA-01433 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYCS0AXlSAg2UNWIIRAu+iAJ9Rncx/t39h0y9nhC4W/nILLbyH4wCggnM4 /GZChCDYTqrpEmcqGkeiE3o= =s4zR -----END PGP SIGNATURE----- --
  10. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind97 security update Advisory ID: RHSA-2016:2094-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2094.html Issue date: 2016-10-20 CVE Names: CVE-2016-2848 ===================================================================== 1. Summary: An update for bind97 is now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * A denial of service flaw was found in the way BIND handled packets with malformed options. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS packet. (CVE-2016-2848) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, the BIND daemon (named) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1385450 - CVE-2016-2848 bind: assertion failure triggered by a packet with malformed options 6. Package List: Red Hat Enterprise Linux Desktop Workstation (v. 5 client): Source: bind97-9.7.0-21.P2.el5_11.8.src.rpm i386: bind97-9.7.0-21.P2.el5_11.8.i386.rpm bind97-chroot-9.7.0-21.P2.el5_11.8.i386.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.8.i386.rpm bind97-devel-9.7.0-21.P2.el5_11.8.i386.rpm bind97-libs-9.7.0-21.P2.el5_11.8.i386.rpm bind97-utils-9.7.0-21.P2.el5_11.8.i386.rpm x86_64: bind97-9.7.0-21.P2.el5_11.8.x86_64.rpm bind97-chroot-9.7.0-21.P2.el5_11.8.x86_64.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.8.i386.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.8.x86_64.rpm bind97-devel-9.7.0-21.P2.el5_11.8.i386.rpm bind97-devel-9.7.0-21.P2.el5_11.8.x86_64.rpm bind97-libs-9.7.0-21.P2.el5_11.8.i386.rpm bind97-libs-9.7.0-21.P2.el5_11.8.x86_64.rpm bind97-utils-9.7.0-21.P2.el5_11.8.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: bind97-9.7.0-21.P2.el5_11.8.src.rpm i386: bind97-9.7.0-21.P2.el5_11.8.i386.rpm bind97-chroot-9.7.0-21.P2.el5_11.8.i386.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.8.i386.rpm bind97-devel-9.7.0-21.P2.el5_11.8.i386.rpm bind97-libs-9.7.0-21.P2.el5_11.8.i386.rpm bind97-utils-9.7.0-21.P2.el5_11.8.i386.rpm ia64: bind97-9.7.0-21.P2.el5_11.8.ia64.rpm bind97-chroot-9.7.0-21.P2.el5_11.8.ia64.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.8.ia64.rpm bind97-devel-9.7.0-21.P2.el5_11.8.ia64.rpm bind97-libs-9.7.0-21.P2.el5_11.8.ia64.rpm bind97-utils-9.7.0-21.P2.el5_11.8.ia64.rpm ppc: bind97-9.7.0-21.P2.el5_11.8.ppc.rpm bind97-chroot-9.7.0-21.P2.el5_11.8.ppc.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.8.ppc.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.8.ppc64.rpm bind97-devel-9.7.0-21.P2.el5_11.8.ppc.rpm bind97-devel-9.7.0-21.P2.el5_11.8.ppc64.rpm bind97-libs-9.7.0-21.P2.el5_11.8.ppc.rpm bind97-libs-9.7.0-21.P2.el5_11.8.ppc64.rpm bind97-utils-9.7.0-21.P2.el5_11.8.ppc.rpm s390x: bind97-9.7.0-21.P2.el5_11.8.s390x.rpm bind97-chroot-9.7.0-21.P2.el5_11.8.s390x.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.8.s390.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.8.s390x.rpm bind97-devel-9.7.0-21.P2.el5_11.8.s390.rpm bind97-devel-9.7.0-21.P2.el5_11.8.s390x.rpm bind97-libs-9.7.0-21.P2.el5_11.8.s390.rpm bind97-libs-9.7.0-21.P2.el5_11.8.s390x.rpm bind97-utils-9.7.0-21.P2.el5_11.8.s390x.rpm x86_64: bind97-9.7.0-21.P2.el5_11.8.x86_64.rpm bind97-chroot-9.7.0-21.P2.el5_11.8.x86_64.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.8.i386.rpm bind97-debuginfo-9.7.0-21.P2.el5_11.8.x86_64.rpm bind97-devel-9.7.0-21.P2.el5_11.8.i386.rpm bind97-devel-9.7.0-21.P2.el5_11.8.x86_64.rpm bind97-libs-9.7.0-21.P2.el5_11.8.i386.rpm bind97-libs-9.7.0-21.P2.el5_11.8.x86_64.rpm bind97-utils-9.7.0-21.P2.el5_11.8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2848 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/article/AA-01433 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYCS0pXlSAg2UNWIIRAsg9AJ9Q3vxszpe+FkZEBJKNE09RKSE4vACgrm35 Mx49kEMYgvSKaWy6TrOk1Ns= =lLse -----END PGP SIGNATURE----- --
  11. Hi News Poster HardwareOverclock.com has just posted another review. This week we have tested the MSI GeForce GTX 1060 GAMING X 3G video card. Title: MSI GeForce GTX 1060 GAMING X 3G ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/MSI-GeForce-GTX-1060-GAMING-X-3G.htm Image: http://hardwareoverclock.com/Grafikkarte/MSI-GTX-1060-GAMING-X-3G007.jpg Thanks for posting kr Rene Ruf Chefredakteur HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com hardwareoverclock.com
  12. A news post would be great. OCC has published a review on the be quiet! Shadow Rock LP Here is a quote from the review: Quote: "Now for the performance - this is a small cooler made to fit in small spaces. So it is not reasonable to expect the performance to be on par with coolers that are twice the size, let alone the ones that are so big they have their own zip code. And that is what the thermal testing showed. When the CPU was under a load, the cooler struggled to keep up even when the Pure Wings 2® 120mm PWM fan was running at full speed. This was without the additional stress of an overclock. However, I would expect that the majority of systems that would benefit from this cooler would not be subjected to full loads, especially not for extended periods of time. If you are benchmarking your enthusiast level system, chances are you are going to have an expensive, monster cooler sitting on your CPU, so I don't want to sound negative about the Shadow Rock LP. Given the intended application, I believe this cooler would be just fine for what I would consider normal use. And in a small case, your cooling options are usually limited, and that is where the Shadow Rock LP shines.†Title: be quiet! Shadow Rock LP Review Link: http://www.overclockersclub.com/reviews/be_quiet_shadow_rock_lp/ Img: http://www.overclockersclub.com/siteimages/articles/be_quiet_shadow_rock_lp/1_thumb.jpg
  13. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=9e72b17044&e=0c004f9c13) Asus is celebrating the 10th anniversary of its Republic of Gamers (ROG) brand this year. The manufacturer launched its ROG line in 2006 and has since developed a wide range of gaming products under the brand, including some monstrous gaming notebooks like the one we'll be showing you here. With the arrival of NVIDIA’s Pascal architecture this summer, the hulking systems are getting a shot in the arm, so we brought Asus’ flagship mobile gaming machine, the ROG G752VS XB78K, in house to see what you get when you go big. The efficiency of the Pascal architecture has made for mobile GPUs that are very similar to their desktop counterparts. In fact, NVIDIA has dropped the “M†from the product names for its latest mobile GPUs, including the GeForce GTX 1070 that appears in the ROG G752 we have here... Asus ROG G752 Review: A Pascal Packing Mobile Powerhouse (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=b056830325&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=67fd519249&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=6a3d7b2918&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=61e3f41030&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4d4a103ca0&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=aa8e537c58&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=3557607beb&e=0c004f9c13 ============================================================
  14. MSI GT83VR 6RF-028UK GTX 1080 SLI Laptop Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=8d856068d0&e=872093acb5 http://www.kitguru.net =MSI GT83VR 6RF-028UK GTX 1080 SLI LAPTOP REVIEW= The ‘Titan’ moniker is iconic in the world of technology – Nvidia have used it to great effect for many years now and after MSI released their first Titan laptop back in 2014, the name has become synonymous with cutting edge hardware. My colleague Leo has already taken a look at the GT83VR 6RF for the KitGuru TV channel, but today I analyse it in more detail for the main site. This laptop features a massive 18.4 FHD inch panel, 64GB of DDR4 memory, full mechanical keyboard, Core i7 6920HQ and dual Nvidia GTX 1080’s running in SLi. Read the review here: http://www.kitguru.net/lifestyle/laptops/zardon/msi-gt83vr-6rf-028uk-gtx-1080-sli-laptop-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend2.com/forward?u=bfb2b902b5fb045ad6f841f98&id=8d856068d0&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  15. openSUSE Security Update: Security update for ghostscript-library ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2574-1 Rating: important References: #1001951 Cross-References: CVE-2013-5653 CVE-2016-7978 CVE-2016-7979 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: This update for ghostscript-library fixes the following issues: - Multiple security vulnerabilities have been discovered where ghostscript's "-dsafer" flag did not provide sufficient protection against unintended access to the file system. Thus, a machine that would process a specially crafted Postscript file would potentially leak sensitive information to an attacker. (CVE-2013-5653, bsc#1001951) - An incorrect reference count was found in .setdevice. This issue lead to a use-after-free scenario, which could have been exploited for denial-of-service or, possibly, arbitrary code execution attacks. (CVE-2016-7978, bsc#1001951) - Insufficient validation of the type of input in .initialize_dsc_parser used to allow remote code execution. (CVE-2016-7979, bsc#1001951) This update was imported from the SUSE:SLE-12:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1207=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): ghostscript-9.15-8.1 ghostscript-debuginfo-9.15-8.1 ghostscript-debugsource-9.15-8.1 ghostscript-devel-9.15-8.1 ghostscript-mini-9.15-8.1 ghostscript-mini-debuginfo-9.15-8.1 ghostscript-mini-debugsource-9.15-8.1 ghostscript-mini-devel-9.15-8.1 ghostscript-x11-9.15-8.1 ghostscript-x11-debuginfo-9.15-8.1 References: https://www.suse.com/security/cve/CVE-2013-5653.html https://www.suse.com/security/cve/CVE-2016-7978.html https://www.suse.com/security/cve/CVE-2016-7979.html https://bugzilla.suse.com/1001951 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  16. SteelSeries Rival 500 Gaming Mouse Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/steelseries-rival-500-gaming-mouse-review/ Image URL: http://www.thinkcomputers.org/reviews/steelseries_rival500/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/steelseries_rival500/small.jpg Quote: "Gone are the days of normal gaming mice. These days we have gaming mice that are designed specifically for a certain type or game or playing style. The mouse we are taking a look at today is no different. It is the SteelSeries Rival 500 and it is designed specifically for MMO and MOBA games. So with that you have 15 programmable buttons, a PixArt PMW3360 16000 DPI optical sensor, SteelSeries switches rated for 30 million clicks, and RGB lighting. The Rival 500 also features a unique thumb layout that is meant to resemble the natural motion of your thumb. This makes all of the buttons easily clickable by simply rotating your thumb. Will this mouse give you a competitive edge? Read on as we find out!"
  17. SteelSeries Rival 500 Gaming Mouse Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/steelseries-rival-500-gaming-mouse-review/ Image URL: http://www.thinkcomputers.org/reviews/steelseries_rival500/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/steelseries_rival500/small.jpg Quote: "Gone are the days of normal gaming mice. These days we have gaming mice that are designed specifically for a certain type or game or playing style. The mouse we are taking a look at today is no different. It is the SteelSeries Rival 500 and it is designed specifically for MMO and MOBA games. So with that you have 15 programmable buttons, a PixArt PMW3360 16000 DPI optical sensor, SteelSeries switches rated for 30 million clicks, and RGB lighting. The Rival 500 also features a unique thumb layout that is meant to resemble the natural motion of your thumb. This makes all of the buttons easily clickable by simply rotating your thumb. Will this mouse give you a competitive edge? Read on as we find out!"
  18. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.7.0-oracle security update Advisory ID: RHSA-2016:2089-01 Product: Oracle Java for Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2089.html Issue date: 2016-10-20 CVE Names: CVE-2016-5542 CVE-2016-5554 CVE-2016-5556 CVE-2016-5573 CVE-2016-5582 CVE-2016-5597 ===================================================================== 1. Summary: An update for java-1.7.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Server 5 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64 3. Description: Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 7 to version 7 Update 121. Security Fix(es): * This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-5542, CVE-2016-5554, CVE-2016-5556, CVE-2016-5573, CVE-2016-5582, CVE-2016-5597) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Oracle Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1385402 - CVE-2016-5582 OpenJDK: incomplete type checks of System.arraycopy arguments (Hotspot, 8160591) 1385544 - CVE-2016-5573 OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519) 1385714 - CVE-2016-5554 OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739) 1385723 - CVE-2016-5542 OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973) 1386103 - CVE-2016-5597 OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838) 1386408 - CVE-2016-5556 Oracle JDK: unspecified vulnerability fixed in 6u131, 7u121, and 8u111 (2D) 6. Package List: Oracle Java for Red Hat Enterprise Linux Client 5: i386: java-1.7.0-oracle-1.7.0.121-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el5_11.i586.rpm x86_64: java-1.7.0-oracle-1.7.0.121-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el5_11.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 5: i386: java-1.7.0-oracle-1.7.0.121-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el5_11.i586.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el5_11.i586.rpm x86_64: java-1.7.0-oracle-1.7.0.121-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el5_11.x86_64.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el5_11.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Desktop 6: i386: java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.i686.rpm x86_64: java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux HPC Node 6: i386: java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.i686.rpm x86_64: java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 6: i386: java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.i686.rpm x86_64: java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation 6: i386: java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.i686.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.i686.rpm x86_64: java-1.7.0-oracle-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el6_8.x86_64.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Client (v. 7): x86_64: java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.i686.rpm java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.i686.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7): x86_64: java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.i686.rpm java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.i686.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server (v. 7): x86_64: java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.i686.rpm java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.i686.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation (v. 7): x86_64: java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.i686.rpm java-1.7.0-oracle-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.i686.rpm java-1.7.0-oracle-devel-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.121-1jpp.1.el7.x86_64.rpm java-1.7.0-oracle-src-1.7.0.121-1jpp.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5542 https://access.redhat.com/security/cve/CVE-2016-5554 https://access.redhat.com/security/cve/CVE-2016-5556 https://access.redhat.com/security/cve/CVE-2016-5573 https://access.redhat.com/security/cve/CVE-2016-5582 https://access.redhat.com/security/cve/CVE-2016-5597 https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixJAVA http://www.oracle.com/technetwork/java/javaseproducts/documentation/javase7supportreleasenotes-1601161.html#R170_121 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYCL5yXlSAg2UNWIIRAhJnAKCfCpFP5w204SFGkm0d4XQBdz+obQCeINAO dkd/cTNPnmum4uxvvMvrqWQ= =HhIL -----END PGP SIGNATURE----- --
  19. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.8.0-oracle security update Advisory ID: RHSA-2016:2088-01 Product: Oracle Java for Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2088.html Issue date: 2016-10-20 CVE Names: CVE-2016-5542 CVE-2016-5554 CVE-2016-5556 CVE-2016-5573 CVE-2016-5582 CVE-2016-5597 ===================================================================== 1. Summary: An update for java-1.8.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux HPC Node 6 - x86_64 Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64 3. Description: Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 8 to version 8 Update 111. Security Fix(es): * This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-5542, CVE-2016-5554, CVE-2016-5556, CVE-2016-5573, CVE-2016-5582, CVE-2016-5597) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Oracle Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1385402 - CVE-2016-5582 OpenJDK: incomplete type checks of System.arraycopy arguments (Hotspot, 8160591) 1385544 - CVE-2016-5573 OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519) 1385714 - CVE-2016-5554 OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739) 1385723 - CVE-2016-5542 OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973) 1386103 - CVE-2016-5597 OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838) 1386408 - CVE-2016-5556 Oracle JDK: unspecified vulnerability fixed in 6u131, 7u121, and 8u111 (2D) 6. Package List: Oracle Java for Red Hat Enterprise Linux Desktop 6: i386: java-1.8.0-oracle-1.8.0.111-1jpp.4.el6_8.i686.rpm java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el6_8.i686.rpm java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el6_8.i686.rpm java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el6_8.i686.rpm java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el6_8.i686.rpm java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el6_8.i686.rpm x86_64: java-1.8.0-oracle-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux HPC Node 6: x86_64: java-1.8.0-oracle-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 6: i386: java-1.8.0-oracle-1.8.0.111-1jpp.4.el6_8.i686.rpm java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el6_8.i686.rpm java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el6_8.i686.rpm java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el6_8.i686.rpm java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el6_8.i686.rpm java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el6_8.i686.rpm x86_64: java-1.8.0-oracle-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation 6: i386: java-1.8.0-oracle-1.8.0.111-1jpp.4.el6_8.i686.rpm java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el6_8.i686.rpm java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el6_8.i686.rpm java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el6_8.i686.rpm java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el6_8.i686.rpm java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el6_8.i686.rpm x86_64: java-1.8.0-oracle-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el6_8.x86_64.rpm java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Client (v. 7): x86_64: java-1.8.0-oracle-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7): x86_64: java-1.8.0-oracle-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server (v. 7): x86_64: java-1.8.0-oracle-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation (v. 7): x86_64: java-1.8.0-oracle-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-devel-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-javafx-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-jdbc-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-plugin-1.8.0.111-1jpp.4.el7.x86_64.rpm java-1.8.0-oracle-src-1.8.0.111-1jpp.4.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5542 https://access.redhat.com/security/cve/CVE-2016-5554 https://access.redhat.com/security/cve/CVE-2016-5556 https://access.redhat.com/security/cve/CVE-2016-5573 https://access.redhat.com/security/cve/CVE-2016-5582 https://access.redhat.com/security/cve/CVE-2016-5597 https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixJAVA http://www.oracle.com/technetwork/java/javase/8u111-relnotes-3124969.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYCL49XlSAg2UNWIIRAkD4AJ4u2oVQX9qYS+k1yt4oiFgnjr7aiQCfYm5m imcc9R0teczuj2YCxlCdw9k= =Y+ER -----END PGP SIGNATURE----- --
  20. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: java-1.6.0-sun security update Advisory ID: RHSA-2016:2090-01 Product: Oracle Java for Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2090.html Issue date: 2016-10-20 CVE Names: CVE-2016-5542 CVE-2016-5554 CVE-2016-5556 CVE-2016-5573 CVE-2016-5582 CVE-2016-5597 ===================================================================== 1. Summary: An update for java-1.6.0-sun is now available for Oracle Java for Red Hat Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Oracle Java for Red Hat Enterprise Linux Client (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Client 5 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Desktop 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux HPC Node 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Server (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Server 5 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Server 6 - i386, x86_64 Oracle Java for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Oracle Java for Red Hat Enterprise Linux Workstation 6 - i386, x86_64 3. Description: Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update upgrades Oracle Java SE 6 to version 6 Update 131. Security Fix(es): * This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2016-5542, CVE-2016-5554, CVE-2016-5556, CVE-2016-5573, CVE-2016-5582, CVE-2016-5597) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Oracle Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1385402 - CVE-2016-5582 OpenJDK: incomplete type checks of System.arraycopy arguments (Hotspot, 8160591) 1385544 - CVE-2016-5573 OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519) 1385714 - CVE-2016-5554 OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739) 1385723 - CVE-2016-5542 OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973) 1386103 - CVE-2016-5597 OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838) 1386408 - CVE-2016-5556 Oracle JDK: unspecified vulnerability fixed in 6u131, 7u121, and 8u111 (2D) 6. Package List: Oracle Java for Red Hat Enterprise Linux Client 5: i386: java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.i586.rpm x86_64: java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 5: i386: java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.i586.rpm x86_64: java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-1.6.0.131-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el5_11.x86_64.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.i586.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el5_11.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Desktop 6: i386: java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.i686.rpm x86_64: java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux HPC Node 6: i386: java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.i686.rpm x86_64: java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server 6: i386: java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.i686.rpm x86_64: java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation 6: i386: java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.i686.rpm x86_64: java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.i686.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el6_8.x86_64.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el6_8.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Client (v. 7): x86_64: java-1.6.0-sun-1.6.0.131-1jpp.1.el7.i686.rpm java-1.6.0-sun-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.i686.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7): x86_64: java-1.6.0-sun-1.6.0.131-1jpp.1.el7.i686.rpm java-1.6.0-sun-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.i686.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Server (v. 7): x86_64: java-1.6.0-sun-1.6.0.131-1jpp.1.el7.i686.rpm java-1.6.0-sun-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.i686.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el7.x86_64.rpm Oracle Java for Red Hat Enterprise Linux Workstation (v. 7): x86_64: java-1.6.0-sun-1.6.0.131-1jpp.1.el7.i686.rpm java-1.6.0-sun-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-demo-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.i686.rpm java-1.6.0-sun-devel-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.131-1jpp.1.el7.x86_64.rpm java-1.6.0-sun-src-1.6.0.131-1jpp.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5542 https://access.redhat.com/security/cve/CVE-2016-5554 https://access.redhat.com/security/cve/CVE-2016-5556 https://access.redhat.com/security/cve/CVE-2016-5573 https://access.redhat.com/security/cve/CVE-2016-5582 https://access.redhat.com/security/cve/CVE-2016-5597 https://access.redhat.com/security/updates/classification/#important http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixJAVA http://www.oracle.com/technetwork/java/javase/documentation/overview-156328.html#R160_131 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYCL6cXlSAg2UNWIIRAibnAJ91BI39ApuBXyYUQ3Qt8gX7dM69tgCgo8cw C8FET0yGTxrGi+z4y20AMMc= =gvDa -----END PGP SIGNATURE----- --
  21. http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=a833179e56&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ thermaltake-ventus-r TITLE: Tt eSPORTS Ventus R Gaming Mouse Review (http://benchmarkreviews.us10.list-manage2.com/track/click?u=9a2f239b17114c9008e3dfda9&id=0003483ba4&e=8138df6da5) QUOTE: Thermaltake is bringing their Aerodynamic Engineered Air-through Ventilation System to the entry level market with the Tt eSPORTS Ventus R gaming mouse. It features an ambidextrous body shape with RGB illumination and the popular PMW3310 optical sensor with a maximum DPI of 5000. Because of the smaller body design, gamers are able to maintain a better grip of the mouse when compared to a larger and heavier mouse. In this article for Benchmark Reviews, we will take a look at what the Ventus R gaming mouse has in store for us. LINK: http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=64794cf3c9&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=b29458df91&e=8138df6da5 ============================================================
  22. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Rosewill Cullinan Gaming Case ( -at -) LanOC Reviews <http://lanoc.org/review/cases/7352-rosewill-cullinan-gaming-case> *DESCRIPTION:* Over the past 5 years or so I have seen the case market slowly move its focus from the flashy designs that most people associate with gaming to a cleaner theme. With that we have also seen a few companies, namely, In Win, introduce custom designs that have incorporated glass into their designs. In fact, I personally have three different builds that utilize glass. So when Rosewill contacted me about their new Cullinan case that utilizes glass and has a simple/elegant design I jumped right on board, completely ignoring the fact that it was launching right in the middle of our LAN, Alex’s and I’s vacation, and basically the craziest time for me. Because of that, I’m a little late to the party taking a look at the case, but I’m still excited to see what direction Rosewill is moving in their cases. *ARTICLE URL:* http://lanoc.org/review/cases/7352-rosewill-cullinan-gaming-case *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/rosewill_cullinan/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/rosewill_cullinan/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review? format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  23. Bigbruin.com is running a contest that may be of interest to your readers. A post on your site would be greatly appreciated. Title: Win a HyperX CloudX Pro Gaming Headset at Bigbruin.com Link: http://bigbruin.com/footballpool Quote: Are you ready for some football? Up for grabs in week seven of Bigbruin.com's Pro Football Pick 'Em is a brand new HyperX CloudX Pro Gaming Headset! Thank you. Best regards, Jason www.bigbruin.com --
  24. CentOS Errata and Security Advisory 2016:2079 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2079.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 60cf77046bec5d09e30ac37298ae03030f7f12bdf1c85991e895164d43f23df1 java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.i686.rpm 16bee782dac78dcb28c9b193b93507e7dbcf3e4486fcefb31524c546939a32d8 java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.i686.rpm 7eef730957fd3bda1f05b693c2d0c8db7b76b79efd55f8dd02a5f748a556ea38 java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.i686.rpm e523ee91414bf1d2bc968549379ed5236c802b6033d9532f005e703f07d60390 java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.i686.rpm c2a8ce469379455489ca8244f24f0b746d42b3ecfbb053545daf7a322114ed5f java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.i686.rpm 03f53cb8d4e9c68801459ee488874072965d2302229f98679ee12c42965f8b59 java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.i686.rpm 78838b4b92f42d353a1bd2c0b93f1e1680abd8e700cfb6ea87cda478d70a6a0a java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.i686.rpm a9d5f8ec69fe74b5c2ca61844b708880a12a4c6a9fb02b8e47ab09e036075a3f java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.i686.rpm 39eb4adf71a189d04374ac6f334a8575e6305bd3f9740b28b4afaa09f0c3dea8 java-1.8.0-openjdk-javadoc-1.8.0.111-0.b15.el6_8.noarch.rpm d95e4b1f0f00548357f68bea0ba618ca57c05c83c6126801e7486f927505ed9d java-1.8.0-openjdk-javadoc-debug-1.8.0.111-0.b15.el6_8.noarch.rpm 75d481665ef258552464259d83abed1b217c156b4b6ff3e5f7dacea0f70643a3 java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.i686.rpm 341c0b2114349353d5ffd7259e203d84639364eadc7dbfac3c5f715ec06baf05 java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.i686.rpm x86_64: f4499b1d6b31f133b89baa832794ff0c37f9ea9e87850172e71e08c1e0c438b6 java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.x86_64.rpm af76e86cf568bb3274b8ba6c62c48a8a856269264b036350591591575df15772 java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm 1b0945e04fb8ffbadef61357bee914ee494988886eb91b2687601f4f763393e2 java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.x86_64.rpm d5ec7926cdbb8bbbb3b25403e435082f8cbe14ee88fcb63f4aab01e8c24794cd java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm 33063935b9ff95f54b9d094503eba5f90dcfcc3c8041f3d7bbb9c7e61768ce07 java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.x86_64.rpm c55e83f7ffff3cdf85dab61c716033b26739ee8c845178cee0aae54423305947 java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm bffd148c22ea1410222cf8542ce5c5ee2288db9510648a0fda8345d2abf9fbe7 java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.x86_64.rpm 28f12d2c23f0e6f48f40a68f25ca5b8d87399b96139919a32f10a1c709148e16 java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm 39eb4adf71a189d04374ac6f334a8575e6305bd3f9740b28b4afaa09f0c3dea8 java-1.8.0-openjdk-javadoc-1.8.0.111-0.b15.el6_8.noarch.rpm d95e4b1f0f00548357f68bea0ba618ca57c05c83c6126801e7486f927505ed9d java-1.8.0-openjdk-javadoc-debug-1.8.0.111-0.b15.el6_8.noarch.rpm c02bf67c37e94832bcc73b9f5af6eca847ad56e318ffc39a77b2799354130afb java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.x86_64.rpm 393b67b81738b1cd12ca1d1b883759338ea6652264fe34f14afb2b5aa7a7fb5d java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm Source: a23a87514ad0c6f825ebd5ff9e2d950521d8de88086d4abfc7a0b6eec29a4e30 java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  25. CentOS Errata and Security Advisory 2016:2079 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2079.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 028b7d73cab8947df0f2fe08c028d6349aa7cb6a19ef01ac4ddc78939ab25f61 java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.x86_64.rpm 83fc734f15cd1891fb0c5fd5e692df9048cd7dc56ec468e7281eb2eaf6654e20 java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.x86_64.rpm 84a58a7dab05f4230d4c30b35e0649de9e0f0acd1ea984428da31ca4d91dab92 java-1.8.0-openjdk-accessibility-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm 02488f4200afbba9b86c6f3cbf6054778afaf24164675fe1a7e3eca113999999 java-1.8.0-openjdk-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm 7c5e7dc04f1286a18c1c5df06fa73dd5640ef9f631c91c2a3cd6c883cb7acf68 java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.x86_64.rpm 11b2902c6c4d7dfe82b869903c894b05c7b768c337469f36310fc43b5b4611df java-1.8.0-openjdk-demo-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm 03433ad6c3f91643b9744acf870b875d7418593c60c31eb5cfe32f4619112a8f java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.x86_64.rpm 70c0c17a4dced2896b0f1d4c622615e2e3bfce16042017d0e424496a1386d680 java-1.8.0-openjdk-devel-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm ce6eed8d95c73553e83669594284cfb4d43959761499f1a2d90e040352eb8b1c java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.x86_64.rpm b9f8e783b3f82a3fe567a6f343a3e7ab5acf3d838fb2bdf6670da3df52bc11bd java-1.8.0-openjdk-headless-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm 5f2d8974a59c970489994bd9f74194122cfccd1d48e3078977e9840cccd4bae4 java-1.8.0-openjdk-javadoc-1.8.0.111-1.b15.el7_2.noarch.rpm 99764694bbfc61c98497d90f482f11b29edeb9a14ed583386e1fcd1f7685a003 java-1.8.0-openjdk-javadoc-debug-1.8.0.111-1.b15.el7_2.noarch.rpm 241163cc6cd5f82476b489dcaa3d02e2e97f71606de63af94178f0538648b9e2 java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.x86_64.rpm 749d9c3495ec107da97f6044016972877c75346e06f358559d8beb1dd0b013ad java-1.8.0-openjdk-src-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm Source: 14dd2d91e721496277c119284a579fe2efd2433e3ee1841053bef94f5fb2f455 java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
×