news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
[CentOS-announce] CEEA-2016:2053 CentOS 7 qed Enhancement Update
news posted a topic in Upcoming News
CentOS Errata and Enhancement Advisory 2016:2053 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-2053.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d377a4d756626c36b06cba43245271483cde612665f7824c2dd4e92ce0a658bd kmod-qed-8.7.1.20-1.el7_2.x86_64.rpm 270416cf1eaa63e45787df70ea96e08b62fa9727617c90c2565db18ae29d06b0 kmod-qed-firmware-8.7.1.20-1.el7_2.x86_64.rpm Source: 9177a9008d81b6e116c7108382229015c9c2794581427d4f712fbab122ea05ad qed-8.7.1.20-1.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
For this edition of our peripheral staff picks, we've refreshed our selection of displays, keyboards, mice, and more to account for the latest and greatest options out there for PC builders. Finish off your PC with this selection of great gear. Read more: http://techreport.com/review/30771/tr-october-2016-peripheral-staff-picks --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
[CentOS-announce] CEEA-2016:2053 CentOS 7 qede Enhancement Update
news posted a topic in Upcoming News
CentOS Errata and Enhancement Advisory 2016:2053 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-2053.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 134fd2c3fe3439169678c5c57518f9231804ee34098e7f169bca57b7179886ae kmod-qede-8.7.1.20-1.el7_2.x86_64.rpm Source: 0f176dc6e202d09ea6e200f17f6ae7f66ea66983c2f5ee5564faf17c99f5782e qede-8.7.1.20-1.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
[security-announce] SUSE-SU-2016:2569-1: important: Security update for quagga
news posted a topic in Upcoming News
SUSE Security Update: Security update for quagga ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2569-1 Rating: important References: #1005258 Cross-References: CVE-2016-1245 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for quagga fixes the following issues: - CVE-2016-1245: Fix for a zebra stack overrun in IPv6 RA receive code (bsc#1005258). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-quagga-12800=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-quagga-12800=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-quagga-12800=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): quagga-devel-0.99.15-0.29.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64): quagga-0.99.15-0.29.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): quagga-0.99.15-0.29.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): quagga-debuginfo-0.99.15-0.29.1 quagga-debugsource-0.99.15-0.29.1 References: https://www.suse.com/security/cve/CVE-2016-1245.html https://bugzilla.suse.com/1005258 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org -
[RHSA-2016:2079-01] Critical: java-1.8.0-openjdk security update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.8.0-openjdk security update Advisory ID: RHSA-2016:2079-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2079.html Issue date: 2016-10-19 CVE Names: CVE-2016-5542 CVE-2016-5554 CVE-2016-5573 CVE-2016-5582 CVE-2016-5597 ===================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * It was discovered that the Hotspot component of OpenJDK did not properly check arguments of the System.arraycopy() function in certain cases. An untrusted Java application or applet could use this flaw to corrupt virtual machine's memory and completely bypass Java sandbox restrictions. (CVE-2016-5582) * It was discovered that the Hotspot component of OpenJDK did not properly check received Java Debug Wire Protocol (JDWP) packets. An attacker could possibly use this flaw to send debugging commands to a Java program running with debugging enabled if they could make victim's browser send HTTP requests to the JDWP port of the debugged application. (CVE-2016-5573) * It was discovered that the Libraries component of OpenJDK did not restrict the set of algorithms used for Jar integrity verification. This flaw could allow an attacker to modify content of the Jar file that used weak signing key or hash algorithm. (CVE-2016-5542) Note: After this update, MD2 hash algorithm and RSA keys with less than 1024 bits are no longer allowed to be used for Jar integrity verification by default. MD5 hash algorithm is expected to be disabled by default in the future updates. A newly introduced security property jdk.jar.disabledAlgorithms can be used to control the set of disabled algorithms. * A flaw was found in the way the JMX component of OpenJDK handled classloaders. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions. (CVE-2016-5554) * A flaw was found in the way the Networking component of OpenJDK handled HTTP proxy authentication. A Java application could possibly expose HTTPS server authentication credentials via a plain text network connection to an HTTP proxy if proxy asked for authentication. (CVE-2016-5597) Note: After this update, Basic HTTP proxy authentication can no longer be used when tunneling HTTPS connection through an HTTP proxy. Newly introduced system properties jdk.http.auth.proxying.disabledSchemes and jdk.http.auth.tunneling.disabledSchemes can be used to control which authentication schemes can be requested by an HTTP proxy when proxying HTTP and HTTPS connections respectively. Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1385402 - CVE-2016-5582 OpenJDK: incomplete type checks of System.arraycopy arguments (Hotspot, 8160591) 1385544 - CVE-2016-5573 OpenJDK: insufficient checks of JDWP packets (Hotspot, 8159519) 1385714 - CVE-2016-5554 OpenJDK: insufficient classloader consistency checks in ClassLoaderWithRepository (JMX, 8157739) 1385723 - CVE-2016-5542 OpenJDK: missing algorithm restrictions for jar verification (Libraries, 8155973) 1386103 - CVE-2016-5597 OpenJDK: exposure of server authentication credentials to proxy (Networking, 8160838) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.src.rpm i386: java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.i686.rpm x86_64: java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.i686.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.111-0.b15.el6_8.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.111-0.b15.el6_8.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): noarch: java-1.8.0-openjdk-javadoc-1.8.0.111-0.b15.el6_8.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.111-0.b15.el6_8.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.src.rpm i386: java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.i686.rpm x86_64: java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.i686.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.111-0.b15.el6_8.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.111-0.b15.el6_8.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.src.rpm i386: java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.i686.rpm x86_64: java-1.8.0-openjdk-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.111-0.b15.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.i686.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.111-0.b15.el6_8.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.111-0.b15.el6_8.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.111-0.b15.el6_8.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.111-0.b15.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.111-1.b15.el7_2.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.111-1.b15.el7_2.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.111-1.b15.el7_2.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.111-1.b15.el7_2.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.src.rpm ppc64: java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.ppc64.rpm java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.ppc64.rpm java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.ppc64.rpm ppc64le: java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.ppc64le.rpm s390x: java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.s390x.rpm x86_64: java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.111-1.b15.el7_2.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.111-1.b15.el7_2.noarch.rpm ppc64: java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.ppc64.rpm java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.ppc64.rpm java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.ppc64.rpm ppc64le: java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.ppc64le.rpm s390x: java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.s390x.rpm java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.s390x.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.111-1.b15.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.111-1.b15.el7_2.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.111-1.b15.el7_2.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.111-1.b15.el7_2.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.111-1.b15.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5542 https://access.redhat.com/security/cve/CVE-2016-5554 https://access.redhat.com/security/cve/CVE-2016-5573 https://access.redhat.com/security/cve/CVE-2016-5582 https://access.redhat.com/security/cve/CVE-2016-5597 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYB4xpXlSAg2UNWIIRAutDAKCbvutXCQlClFGPsp5XBguhK3Xc+wCfaU6i ZZNWOp88rj+PMFhVCUHdBVI= =gdQO -----END PGP SIGNATURE----- -- -
[Tech ARP] The NVIDIA GeForce GTX 1050 Ti Partner Boards Revealed
news posted a topic in Upcoming News
Phanteks Enthoo Pro M Glass Case Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=c405b32a27&e=872093acb5 http://www.kitguru.net =PHANTEKS ENTHOO PRO M GLASS CASE REVIEW= The short version of this review is that Phanteks has given its Enthoo Pro M case a minor update and has changed the main side panel for a sheet of tempered glass. The slightly longer version is that Phanteks has revised its superb entry level Pro M case by replacing one of the few weak features, a flexible steel side panel with a so-so plastic window, with a gorgeous panel of tempered glass. Read the review here: http://www.kitguru.net/components/cases/leo-waldock/phanteks-enthoo-pro-m-glass-case-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=c405b32a27&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news. -
Phanteks Enthoo Pro M Glass Case Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=c405b32a27&e=872093acb5 http://www.kitguru.net =PHANTEKS ENTHOO PRO M GLASS CASE REVIEW= The short version of this review is that Phanteks has given its Enthoo Pro M case a minor update and has changed the main side panel for a sheet of tempered glass. The slightly longer version is that Phanteks has revised its superb entry level Pro M case by replacing one of the few weak features, a flexible steel side panel with a so-so plastic window, with a gorgeous panel of tempered glass. Read the review here: http://www.kitguru.net/components/cases/leo-waldock/phanteks-enthoo-pro-m-glass-case-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=c405b32a27&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
MSI GeForce GTX 1060 Gaming X 3GB Graphics Card Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/msi-geforce-gtx-1060-gaming-x-3gb-graphics-card-review/ Image URL: http://www.thinkcomputers.org/reviews/msi_gtx1060_3gb/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/msi_gtx1060_3gb/small.jpg Quote: "The mainstream segment of the graphics card market seems to be the most competitive currently.  With AMD releasing their Radeon RX 480 at a price-point of $229 with performance of cards from the previous generation that cost upwards of $350.  This prompted NVIDIA to released their GeForce GTX 1060 graphics card earlier than expected.  Now with AMD releasing their RX 470, NVIDIA has a new GTX 1060, a 3GB model.  This model now only cuts the VRAM in half, but also has an extra SM unit disabled.  Off the bat NVIDIA allowed for add-in-card (all-in-card) AIC partners to release their custom cards for this new GTX 1060.  Today we have one such card from MSI, which is their GeForce GTX 1060 Gaming X 3GB.  This card comes with a custom PCB with a nice factory overclock, MSI's TwinFrozr VI cooling solution, full back-plate, and RGB lighting options.  The card comes in a $239, which gives it a $40 premium over the GTX 1060 3GB base MSRP.  Let's jump in and see what this card is made of!"
-
** PlayStation VR ------------------------------------------------------------ ** PC Review take a look at the PlayStation VR headset, a cheaper alternative to the Vive and Oculus Rift. No doubt there is potential for this to be used with a PC in future: ------------------------------------------------------------ "It has been nearly a week since the PlayStation VR hit the market worldwide, it has already been met with wide acclaim. Suddenly VR has been brought into the mainstream, and when you have a product that more people can afford it leads to further development and innovation, which in turn will lead to better technology and cheaper prices. In short, the PlayStation VR is a game-changer. Right now, the PlayStation VR is the only VR option for a console, and the only ‘mainstream’ headset on the market, so how do you rate a product that doesn’t have any competition? Does it live up to the hype? Read on to find out…" Read the review here: http://pcreview.us3.list-manage1.com/track/click?u=7cab8f90ba035d40ae23be725&id=4202abe386&e=fcde3ce08f PlayStation VR Headset and Move Controllers ============================================================ Copyright © 2016 PC Review, All rights reserved.
-
MSI GeForce GTX 1060 Gaming X 3GB Graphics Card Review @ ThinkComputers.org
news posted a topic in Upcoming News
MSI GeForce GTX 1060 Gaming X 3GB Graphics Card Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/msi-geforce-gtx-1060-gaming-x-3gb-graphics-card-review/ Image URL: http://www.thinkcomputers.org/reviews/msi_gtx1060_3gb/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/msi_gtx1060_3gb/small.jpg Quote: "The mainstream segment of the graphics card market seems to be the most competitive currently.  With AMD releasing their Radeon RX 480 at a price-point of $229 with performance of cards from the previous generation that cost upwards of $350.  This prompted NVIDIA to released their GeForce GTX 1060 graphics card earlier than expected.  Now with AMD releasing their RX 470, NVIDIA has a new GTX 1060, a 3GB model.  This model now only cuts the VRAM in half, but also has an extra SM unit disabled.  Off the bat NVIDIA allowed for add-in-card (all-in-card) AIC partners to release their custom cards for this new GTX 1060.  Today we have one such card from MSI, which is their GeForce GTX 1060 Gaming X 3GB.  This card comes with a custom PCB with a nice factory overclock, MSI's TwinFrozr VI cooling solution, full back-plate, and RGB lighting options.  The card comes in a $239, which gives it a $40 premium over the GTX 1060 3GB base MSRP.  Let's jump in and see what this card is made of!" -
TITLE: Corsair HD Series & SP Series RGB LED Review ( -at -) Vortez CONTENT: In the spotlight is the new HD Series & SP Series RGB LED cooling fans - today we'll be exploring how these fans perform and what enthusiasts can expect from the LED lighting! LINK: http://www.vortez.net/review.php?id=1218 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
Title: Deepcool Captain Genome Cooling System Review ( -at -) NikKTech Description: The GENOME is home to Deepcool's award winning CAPTAIN 360 AIO Liquid CPU Cooler with its three newly designed LED fans and a double-helix tube reservoir. As for the result read our in-depth review to see for yourselves. Article Link: http://www.nikktech.com/main/articles/pc-hardware/pc-cases/7075-deepcool-cap tain-genome-cooling-system-review Image Link: http://www.nikktech.com/main/images/pics/reviews/deepcool/genome/deepcool_ge nomea.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
-
TITLE: Samsung 960 PRO RAID Review ( -at -) Vortez CONTENT: Samsung recently announced their new 960 PRO; the next NVMe SSD to supersede their renowned 950 PRO. This drive builds on the success of the 950 PRO delivering Samsung's 3rd generation V-NAND along with the new Polaris Controller. 960 PRO is available in 512GB, 1TB and 2TB editions and will be available to buy next month. LINK: http://www.vortez.net/review.php?id=1219 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
-
*Samsung 960 PRO M.2 1TB NVMe SSD review* In this review we test the new M.2 and extremely fast Samsung 960 PRO Series SSDs with all new Polaris based controller. These new M.2 units can now be purchased in volume sizes up-to 2TB and use the nvm express (NVME) 1.2 protocol which is even faster anno 2016. Storage technology is advancing with hyper fast paces while remaining competitive in pricing. Does Samsung have yet another NAND success at hand? Read the full review right here <http://www.guru3d.com/articles-pages/samsung-960-pro-m-2-1tb-nvme-ssd-review,1.html>'>http://www.guru3d.com/articles-pages/samsung-960-pro-m-2-1tb-nvme-ssd-review,1.html> . URL: http://www.guru3d.com/articles-pages/samsung-960-pro-m-2-1tb-nvme-ssd-review,1.html <http://www.guru3d.com/articles-pages/samsung-960-pro-m-2-1tb-nvme-ssd-review,1.html> --
-
We have posted a new solid state report!! ------------------------------------------------------------ http://us7.campaign-archive1.com/?u=3d9b6193ffd32dd60e84fc74b&id=dae42fac05&e=1230c2ab07 http://thessdreview.us7.list-manage1.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=7d1fe53feb&e=1230c2ab07 TITLE: Samsung 960 Pro M.2 NVMe SSD Review (2TB) - Breathtaking Speed LINK: http://thessdreview.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=a42438828f&e=1230c2ab07 PHOTO: http://thessdreview.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=6c9e5e0b7f&e=1230c2ab07 INFO: Size, weight, speed, latency, endurance, power consumption, price, warranty, etc. All these characteristics help to define storage media and are what classify some drives as entry level, others as mainstream, and a for a select few, enthusiast/prosumer. What if we said we have a drive that is near the perfect mix of all these and the result is that it is the best consumer SSD in the market at this time? What if we said this SSD is not only the best, but the highest capacity M.2 device money can currently buy? What if we said it is faster than any other consumer NVMe SSD we tested, ever? Well, if you have been keeping up with the news as of late (http://thessdreview.us7.list-manage1.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=6e840a5c50&e=1230c2ab07) , you would be 100% correct on your assumption that we were talking about Samsung's latest release, the Samsung 960 Pro. It is a revolutionary M.2 NVMe SSD product that breaks the boundaries and delivers speeds that for many, are beyond what they can actually take advantage of! Let's get on with the review and learn more shall we? _________________________________________________________________________________________
-
[RHSA-2016:2077-01] Important: mariadb-galera security and bug fix update
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: mariadb-galera security and bug fix update Advisory ID: RHSA-2016:2077-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2077.html Issue date: 2016-10-18 CVE Names: CVE-2016-6662 ===================================================================== 1. Summary: An update for mariadb-galera is now available for Red Hat OpenStack Platform 8.0 (Liberty). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 8.0 (Liberty) - x86_64 3. Description: MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. Galera is a synchronous multi-master cluster for MariaDB. Security Fix(es): * It was discovered that the MySQL logging functionality allowed writing to MySQL configuration files. An administrative database user, or a database user with FILE privileges, could possibly use this flaw to run arbitrary commands with root privileges on the system running the database server. (CVE-2016-6662) Bug Fix(es): * Previously, both the mariadb-server and mariadb-galera-server packages shipped the client-facing libraries, dialog.so and mysql_clear_password.so. As a result, the mariadb-galera-server package would fail to install because of package conflicts. With this update, these libraries have been moved from mariadb-galera-server to mariadb-libs, and the mariadb-galera-server package installs successfully. (BZ#1376905) * Because Red Hat Enterprise Linux 7.3 changed the return format of the "systemctl is-enabled" command as consumed by shell scripts, the mariadb-galera RPM package, upon installation, erroneously detected that the MariaDB service was enabled when it was not. As a result, the Red Hat OpenStack Platform installer, which then tried to run mariadb-galera using Pacemaker and not systemd, failed to start Galera. With this update, mariadb-galera's RPM installation scripts now use a different systemctl command, correctly detecting the default MariaDB as disabled, and the installer can succeed. (BZ#1376913) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1375198 - CVE-2016-6662 mysql: general_log can write to configuration files, leading to privilege escalation 1376905 - RHEL 7.3 upgrades fails on upgrade because of mariadb-libs package conflict. 1376913 - mysqld service prevents haproxy to get started and deployment fails 6. Package List: Red Hat OpenStack Platform 8.0 (Liberty): Source: mariadb-galera-5.5.42-5.el7ost.src.rpm x86_64: mariadb-galera-common-5.5.42-5.el7ost.x86_64.rpm mariadb-galera-debuginfo-5.5.42-5.el7ost.x86_64.rpm mariadb-galera-server-5.5.42-5.el7ost.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-6662 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYBq1eXlSAg2UNWIIRAmr5AJ9AWePw3YccrB9TgZStHXDHXjQn1QCgtB+/ +DEO6KMrjg4zkHxA1F5ogpE= =MhHu -----END PGP SIGNATURE----- -- -
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: MSI Core Frozr L Link: http://www.techpowerup.com/reviews/MSI/Core_Frozr_L Brief: MSI looks to break into the CPU cooling market with the Core Frozr L. Offering their distinct GAMING series looks with solid performance and exceptional build quality, it looks to give the competition a serious run for their money.
-
Canonical enterprise kernel livepatch service, free to Ubuntu community!
news posted a topic in Upcoming News
Kernel live patching enables runtime correction of critical security issues in your kernel without rebooting. It’s the best way to ensure that machines are safe at the kernel level, while guaranteeing uptime, especially for container hosts where a single machine may be running thousands of different workloads. We’re very pleased to announce that this new enterprise, commercial service from Canonical will also be available free of charge to the Ubuntu community. The Canonical Livepatch Service is an authenticated, encrypted, signed stream of livepatch kernel modules for Ubuntu servers, virtual machines and desktops. Community users of Ubuntu are welcome to enable the Canonical Livepatch Service on 3 systems running 64-bit Intel/AMD Ubuntu 16.04 LTS. (To enable the Canonical Livepatch Service on more than 3 systems, please see http://ubuntu.com/advantage for commercial support subscriptions starting at $12 per month.) On an up-to-date, 64-bit Ubuntu 16.04 LTS system, you can enable the Canonical Livepatch Service today in 3 simple steps: (1) Go to https://ubuntu.com/livepatch and retrieve your livepatch token, for example: d3b07384d213edec49eaa6238ad5ff00 (2) Install the livepatch snap, like this: $ sudo snap install canonical-livepatch (3) Enable your account with the token from step 1 $ sudo canonical-livepatch enable d3b07384d113edec49eaa6238ad5ff00 That’s it. You’re up and running! You can check your status at any time with: $ canonical-livepatch status kernel: 4.4.0-38.57-generic fully-patched: true version: "12.2" Now your kernel will remain securely patched, and you can reboot when it’s convenient for you. For more detailed technical information, screenshots, and a demo, see my blog post at: * http://blog.dustinkirkland.com/2016/10/canonical-livepatch.html And see the official landing page at: * http://www.ubuntu.com/server/livepatch Cheers, Dustin Kirkland (on behalf of dozens of my colleagues at Canonical who are the brains and brawn behind this amazing work! ) -- -
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2016:2076-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2076.html Issue date: 2016-10-18 CVE Names: CVE-2016-4470 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialized variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important) This issue was discovered by David Howells (Red Hat Inc.). 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: kernel-2.6.32-573.35.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-573.35.1.el6.noarch.rpm kernel-doc-2.6.32-573.35.1.el6.noarch.rpm kernel-firmware-2.6.32-573.35.1.el6.noarch.rpm x86_64: kernel-2.6.32-573.35.1.el6.x86_64.rpm kernel-debug-2.6.32-573.35.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.35.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.35.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.35.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.35.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.35.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.35.1.el6.x86_64.rpm kernel-devel-2.6.32-573.35.1.el6.x86_64.rpm kernel-headers-2.6.32-573.35.1.el6.x86_64.rpm perf-2.6.32-573.35.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7): x86_64: kernel-debug-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.35.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm python-perf-2.6.32-573.35.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: kernel-2.6.32-573.35.1.el6.src.rpm i386: kernel-2.6.32-573.35.1.el6.i686.rpm kernel-debug-2.6.32-573.35.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.35.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.35.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.35.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.35.1.el6.i686.rpm kernel-devel-2.6.32-573.35.1.el6.i686.rpm kernel-headers-2.6.32-573.35.1.el6.i686.rpm perf-2.6.32-573.35.1.el6.i686.rpm perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-573.35.1.el6.noarch.rpm kernel-doc-2.6.32-573.35.1.el6.noarch.rpm kernel-firmware-2.6.32-573.35.1.el6.noarch.rpm ppc64: kernel-2.6.32-573.35.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-573.35.1.el6.ppc64.rpm kernel-debug-2.6.32-573.35.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-573.35.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.35.1.el6.ppc64.rpm kernel-devel-2.6.32-573.35.1.el6.ppc64.rpm kernel-headers-2.6.32-573.35.1.el6.ppc64.rpm perf-2.6.32-573.35.1.el6.ppc64.rpm perf-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm s390x: kernel-2.6.32-573.35.1.el6.s390x.rpm kernel-debug-2.6.32-573.35.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-573.35.1.el6.s390x.rpm kernel-debug-devel-2.6.32-573.35.1.el6.s390x.rpm kernel-debuginfo-2.6.32-573.35.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.35.1.el6.s390x.rpm kernel-devel-2.6.32-573.35.1.el6.s390x.rpm kernel-headers-2.6.32-573.35.1.el6.s390x.rpm kernel-kdump-2.6.32-573.35.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.35.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-573.35.1.el6.s390x.rpm perf-2.6.32-573.35.1.el6.s390x.rpm perf-debuginfo-2.6.32-573.35.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.35.1.el6.s390x.rpm x86_64: kernel-2.6.32-573.35.1.el6.x86_64.rpm kernel-debug-2.6.32-573.35.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.35.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.35.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.35.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.35.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.35.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.35.1.el6.x86_64.rpm kernel-devel-2.6.32-573.35.1.el6.x86_64.rpm kernel-headers-2.6.32-573.35.1.el6.x86_64.rpm perf-2.6.32-573.35.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.7): i386: kernel-debug-debuginfo-2.6.32-573.35.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.35.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.35.1.el6.i686.rpm perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm python-perf-2.6.32-573.35.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.35.1.el6.ppc64.rpm perf-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm python-perf-2.6.32-573.35.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-573.35.1.el6.s390x.rpm kernel-debuginfo-2.6.32-573.35.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.35.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.35.1.el6.s390x.rpm perf-debuginfo-2.6.32-573.35.1.el6.s390x.rpm python-perf-2.6.32-573.35.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.35.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.35.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm python-perf-2.6.32-573.35.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4470 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYBmzyXlSAg2UNWIIRAmMAAJwJ9jVdz3i/NG5+eL+yTpGTopxIwgCeLTwc 8HqGcTiiy71cGkJ2URvuecU= =iAGx -----END PGP SIGNATURE----- --
-
Samsung SSD960 PRO 2TB M.2 PCIe NVMe SSD Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=80e70a6bce&e=872093acb5 http://www.kitguru.net =SAMSUNG SSD960 PRO 2TB M.2 PCIE NVME SSD REVIEW= Samsung’s latest high-end flagship SSD is the SSD960 PRO which uses Samsung’s 3rd generation 256Gb 48-layer 2-bit MLC V-NAND together with a new controller called Polaris. There will also be a new updated version of Samsung’s Magician software supporting the drive coming in November. Read the review here: http://www.kitguru.net/components/ssd-drives/simon-crisp/samsung-ssd960-pro-2tb-m-2-pcie-nvme-ssd-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend2.com/forward?u=bfb2b902b5fb045ad6f841f98&id=80e70a6bce&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
News: Nvidia's GeForce GTX 1050 and GTX 1050 Ti graphics cards unveiled
news posted a topic in Upcoming News
Nvidia is filling out its Pascal GeForce lineup this morning with two cards that ring in for less than $150. Join us as we tour the GTX 1050 and the GTX 1050 Ti. Read more: http://techreport.com/review/30822/nvidia-geforce-gtx-1050-and-gtx-1050-ti-graphics-cards-unveiled --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser. -
OCZ VX500 512GB Solid State Giveaway ( -at -) ThinkComputers.org Contest Link: http://www.thinkcomputers.org/win-an-ocz-vx500-512gb-solid-state-drive/ Image URL: http://www.thinkcomputers.org/ART/giveaways/vx500-contest-email.jpg Alt Image URL: http://www.thinkcomputers.org/ART/giveaways/vx500-contest-small.jpg Quote: "We are back with another contest! This time we are teaming up with our friends from OCZ to give away one of their brand new VX500 Solid State Drives! These drives offer great speed, are extremely reliable, and come with a 5-year warranty! We have one (1) 512GB solid state drive to give away to one lucky person! We will be running this contest on Facebook and it really is quite simple to enter! See the instructions below on how you can enter! A big thanks to OCZ for providing the VX500 for us to give away!"
-
** TECHSPOT ------------------------------------------------------------ ** Google Pixel XL Review ------------------------------------------------------------ ** http://www.techspot.com/review/1265-google-pixel-xl/ ------------------------------------------------------------ Nexus is dead, and Pixel is here to replace it. It's the biggest shift in Google's homegrown smartphone strategy since the first Nexus launch in 2010. Pixel is the first true "Google phone" and they believe this is the right hardware and software to compete with the iPhones and Galaxies of the world. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
Samsung's 960 Pro follows up on last year's 950 Pro with denser V-NAND, a brand-new controller, and space-age label technology. We put this drive to the test to see whether its performance is truly out-of-this-world. Read more: http://techreport.com/review/30813/samsung-960-pro-2tb-ssd-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
-
Samsung's 960 Pro follows up on last year's 950 Pro with denser V-NAND, a brand-new controller, and space-age label technology. We put this drive to the test to see whether its performance is truly out-of-this-world. Read more: http://techreport.com/review/30813/samsung-960-pro-2tb-ssd-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.