Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* RX 480 Crossfire ( -at -) LanOC Reviews <http://lanoc.org/review/video-cards/7346-rx-480-crossfire> *DESCRIPTION:* A few weeks ago before going on vacation I took a look at the Sapphire RX 480 8GB Nitro and was impressed with its performance. Well as these things normally go, with that being the second RX 480 to come into the office, I did spend some time with both the Sapphire and our original reference RX 480 on the test bench to test out Crossfire performance. Sadly, I hadn’t had a chance to take a look at the numbers until today, though. So today let’s see how the RX 480’s perform in Crossfire for those wondering if picking up a second RX 480 in the future will be worth in. *ARTICLE URL:* http://lanoc.org/review/video-cards/7346-rx-480-crossfire *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/rx480_crossfire/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/rx480_crossfire/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review? format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  2. SUSE Security Update: Security update for compat-openssl098 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2468-1 Rating: important References: #979475 #982575 #983249 #993819 #994749 #994844 #995075 #995324 #995359 #995377 #998190 #999665 #999666 #999668 Cross-References: CVE-2016-2177 CVE-2016-2178 CVE-2016-2179 CVE-2016-2181 CVE-2016-2182 CVE-2016-2183 CVE-2016-6302 CVE-2016-6303 CVE-2016-6304 CVE-2016-6306 Affected Products: SUSE Linux Enterprise Server for SAP 12-SP1 SUSE Linux Enterprise Module for Legacy Software 12 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that solves 10 vulnerabilities and has four fixes is now available. Description: This update for compat-openssl098 fixes the following issues: OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) More information can be found on: https://www.openssl.org/news/secadv/20160922.txt Bugs fixed: * update expired S/MIME certs (bsc#979475) * fix crash in print_notice (bsc#998190) * resume reading from /dev/urandom when interrupted by a signal (bsc#995075) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2016-1441=1 - SUSE Linux Enterprise Module for Legacy Software 12: zypper in -t patch SUSE-SLE-Module-Legacy-12-2016-1441=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1441=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): compat-openssl098-debugsource-0.9.8j-102.1 libopenssl0_9_8-0.9.8j-102.1 libopenssl0_9_8-debuginfo-0.9.8j-102.1 - SUSE Linux Enterprise Module for Legacy Software 12 (s390x x86_64): compat-openssl098-debugsource-0.9.8j-102.1 libopenssl0_9_8-0.9.8j-102.1 libopenssl0_9_8-32bit-0.9.8j-102.1 libopenssl0_9_8-debuginfo-0.9.8j-102.1 libopenssl0_9_8-debuginfo-32bit-0.9.8j-102.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): compat-openssl098-debugsource-0.9.8j-102.1 libopenssl0_9_8-0.9.8j-102.1 libopenssl0_9_8-32bit-0.9.8j-102.1 libopenssl0_9_8-debuginfo-0.9.8j-102.1 libopenssl0_9_8-debuginfo-32bit-0.9.8j-102.1 References: https://www.suse.com/security/cve/CVE-2016-2177.html https://www.suse.com/security/cve/CVE-2016-2178.html https://www.suse.com/security/cve/CVE-2016-2179.html https://www.suse.com/security/cve/CVE-2016-2181.html https://www.suse.com/security/cve/CVE-2016-2182.html https://www.suse.com/security/cve/CVE-2016-2183.html https://www.suse.com/security/cve/CVE-2016-6302.html https://www.suse.com/security/cve/CVE-2016-6303.html https://www.suse.com/security/cve/CVE-2016-6304.html https://www.suse.com/security/cve/CVE-2016-6306.html https://bugzilla.suse.com/979475 https://bugzilla.suse.com/982575 https://bugzilla.suse.com/983249 https://bugzilla.suse.com/993819 https://bugzilla.suse.com/994749 https://bugzilla.suse.com/994844 https://bugzilla.suse.com/995075 https://bugzilla.suse.com/995324 https://bugzilla.suse.com/995359 https://bugzilla.suse.com/995377 https://bugzilla.suse.com/998190 https://bugzilla.suse.com/999665 https://bugzilla.suse.com/999666 https://bugzilla.suse.com/999668 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  3. TUDIA WIRELESS ACCESSORIES – ========== HOLIDAY GIFT GUIDES & STOCKING STUFFER IDEAS 2016 ========== http://sable.madmimi.com/c/71191?id=504846.3107.1.1d631921e5efca8f096d15d88d366915 ( http://sable.madmimi.com/c/71191?id=504846.3129.1.370abdad84aea6bae75e060cf565d835 ) ========== TUDIA: Wireless Accessories http://sable.madmimi.com/c/71191?id=504846.3108.1.77aea186f7856bd261c8e43029ac1395 ( http://sable.madmimi.com/c/71191?id=504846.3130.1.f40658c631e056d45960742ac4b6ae61 ): ========== **TUDIA Cous Wireless Remote Control Electrical Outlet: an inexpensive way to control all your lights, household appliances, and power strips** without the need for expensive IoT (Internet of Things) smartphone devices, TUDIA Cous t**urns on and off lights and appliances,** wirelessly communicating to its outlet plugs from as far as **100 feet -- even through closed doors, floors, and walls.** Made for use with all hard to reach lights and appliances and essential gear for seniors and the mobility impaired, Cous comes with **5 outlet plugs and 2 remotes (additional outlet plugs and remotes are available).** The Cous outlet plug features a **compact size** that covers only one wall outlet when plugged into the top outlet, freeing up the lower outlet for other uses (unlike competitors that cover 2 outlets at once). **Price: $34.74** **Info:** http://sable.madmimi.com/c/71191?id=504846.3110.1.2969cfda4b7018537050a6c883c49ba2 ( http://sable.madmimi.com/c/71191?id=504846.3131.1.7f4f92384ce9d897228c130bc4a8ece5 ) **Release:** http://sable.madmimi.com/c/71191?id=504846.3111.1.a5d0265bc8eba8e955ad3d69448bf8b4 ( http://sable.madmimi.com/c/71191?id=504846.3132.1.12226daad1670c07141b4554cde473a5 ) **Photos:** **Lifestyle:** http://sable.madmimi.com/c/71191?id=504846.3109.1.0cd8ff130e3afecc058263379accb7ae ( http://sable.madmimi.com/c/71191?id=504846.3112.1.f32dad190fa595a4349fe836f7a51c5b ) **In use:** http://sable.madmimi.com/c/71191?id=504846.3113.1.1b087eaa13bc8ef7063f84b4a36cdc52 ( http://sable.madmimi.com/c/71191?id=504846.3133.1.be3e041494989be526307d9fa4a016c3 ) **Buy at:** http://sable.madmimi.com/c/71191?id=504846.3114.1.1f587450dfcd53fd0b4aafd086b113a4 ( http://sable.madmimi.com/c/71191?id=504846.3134.1.cb1f1c3b49fa9ca532471ed95af4a5b2 ) **TUDIA KLIP: 2-piece silicone and polycarbonate clip.** The TUDIA Klip quickly **snaps onto Apple Lightning and 30-pin charging cables, reducing strain by 80% to protect your essential Apple charging cables from fraying and breaking, which often happens after just 6 months of use.** The stylish Klip saves money by controlling the cable from bending at the most vulnerable end points of the cables. The Klip extends the life of expensive Apple cables, ensuring that they will be ready to charge your iPhone, iPad, iPod and Apple Watch when you need it most. Adding little bulk or weight, the Klip comes in 5 colors – blue, green, pink, gray and yellow. **Price: $7 a pair** **Info:** http://sable.madmimi.com/c/71191?id=504846.3116.1.046909356cf2dd4e055760e34bade500 ( http://sable.madmimi.com/c/71191?id=504846.3135.1.d115c442341a5ab689dcc9bf48323dda ) **Release:** http://sable.madmimi.com/c/71191?id=504846.3117.1.d43231353c0b4a02382af171af7a57ec ( http://sable.madmimi.com/c/71191?id=504846.3136.1.51954220d6066486ff618aeba595fcd2 ) **Photo:** http://sable.madmimi.com/c/71191?id=504846.3115.1.6e59829fb3af55f5a807876c3529a4c5 ( http://sable.madmimi.com/c/71191?id=504846.3118.1.c0554e96053c2e2c17bebdb0c4c55da4 ) **Buy at:** http://sable.madmimi.com/c/71191?id=504846.3119.1.1904e620004009b66cfd0606e55dfc99 ( http://sable.madmimi.com/c/71191?id=504846.3137.1.ac02ad0c268f99097b5d7b311662e042 ) **FOR REVIEW COPIES OR MORE INFORMATION, CONTACT:** Karen Thomas/Eva Yutani Thomas PR kthomas ( -at -) thomaspr.com ( mailto:kthomas ( -at -) thomaspr.com ) / eyutani ( -at -) thomaspr.com ( mailto:eyutani ( -at -) thomaspr.com ) http://sable.madmimi.com/c/71191?id=504846.3120.1.af208ec4b2f1ce382629749070791415 ( http://sable.madmimi.com/c/71191?id=504846.3122.1.987e24e008980fa7807547dfc79876e1 ) http://sable.madmimi.com/c/71191?id=504846.3121.1.65cf820e6620ada437bf2e9ee1f7b01b ( http://sable.madmimi.com/c/71191?id=504846.3138.1.2a6b2566500534c2f2ae6ae7ad1936ed ) (631) 549-7575 Web Version http://sable.madmimi.com/c/71191?id=504846.3139.1.d4cb4adfbf9a7abef4c396223134a960&p=eyIlN0IlN0JtaW1pLXNpZ25hdHVyZSU3RCU3RCI6IjEzNDc1MTk5NS05MjUzNTk4NTg1LTI5NjBmYzhjZjRhOTdjMjIzYmNjNjA5ZmQwMmU3YTk5NzA5NjQ2NGEiLCIlN0IlN0JlbWFpbElkJTdEJTdEIjoiNTA0ODQ2In0= Unsubscribe https://go.madmimi.com/opt_out?fe=1&pact=504846-134751995-9253598585-2960fc8cf4a97c223bcc609fd02e7a997096464a&amx=9253598585 Preferences http://sable.madmimi.com/c/71191?id=504846.3126-96.1.738f6eb104dbf21ff274092c45205283&p=eyIlN0IlN0JtaW1pLXNpZ25hdHVyZSU3RCU3RCI6IjEzNDc1MTk5NS05MjUzNTk4NTg1LTI5NjBmYzhjZjRhOTdjMjIzYmNjNjA5ZmQwMmU3YTk5NzA5NjQ2NGEiLCIlN0IlN0JtZW1iZXItaWQlN0QlN0QiOjkyNTM1OTg1ODUsIiU3QiU3QmVtYWlsSWQlN0QlN0QiOiI1MDQ4NDYifQ== Karen Thomas, Thomas PR | Thomas PR, 734 Walt Whitman Rd #403, Melville, NY 11747
  4. Hi News Poster HardwareOverclock.com has just posted another review. Last week we have tested the Palit GeForce GTX 1070 Gamerock video card. The brand new gaming series, Palit "GameRock" is specially designed for enthusiast gamers who desire to have the ultimate gaming experience. GameRock series provides the best gaming features, the best thermal solution and the best graphics card quality, make you become a real game rocker without any fears. Title: Palit GeForce GTX 1070 Gamerock video card ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/Palit-GeForce-GTX-1070-Gamerock.htm Image: http://hardwareoverclock.com/Grafikkarte/Palit-GTX-1070-Gamerock-08.jpg Thanks for posting kr Rene Ruf Chefredakteur HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com hardwareoverclock.com
  5. Title: Xtorm AL450 Power Bank Essential 12.000mAh Review ( -at -) NikKTech Description: It delivers up to 12.000mAh of batter juice to two portable devices simultaneously and does so by even using Qualcomm's quick-charge 2.0 technology. It's the latest AL435 Power Bank Essential by Xtorm. Article Link: http://www.nikktech.com/main/articles/gadgets/portable-batteries/7013-xtorm- al450-power-bank-essential-12-000mah-review Image Link: http://www.nikktech.com/main/images/pics/reviews/xtorm/al450/xtorm_al450a.jp g A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  6. openSUSE Security Update: Security update for python-Jinja2 ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2465-1 Rating: important References: #858239 Cross-References: CVE-2014-0012 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for python-Jinja2 fixes the following issues: Update to version 2.8: - Added `target` parameter to urlize function. - Added support for `followsymlinks` to the file system loader. - The truncate filter now counts the length. - Added equalto filter that helps with select filters. - Changed cache keys to use absolute file names if available instead of load names. - Fixed loop length calculation for some iterators. - Changed how Jinja2 enforces strings to be native strings in Python 2 to work when people break their default encoding. - Added :func:`make_logging_undefined` which returns an undefined object that logs failures into a logger. - If unmarshalling of cached data fails the template will be reloaded now. - Implemented a block ``set`` tag. - Default cache size was incrased to 400 from a low 50. - Fixed ``is number`` test to accept long integers in all Python versions. - Changed ``is number`` to accept Decimal as a number. - Added a check for default arguments followed by non-default arguments. This change makes ``{% macro m(x, y=1, z) %}...{% endmacro %}`` a syntax error. The previous behavior for this code was broken anyway (resulting in the default value being applied to `y`). - Add ability to use custom subclasses of ``jinja2.compiler.CodeGenerator`` and ``jinja2.muntime.Context`` by adding two new attributes to the environment (`code_generator_class` and `context_class`) (pull request ``#404``). - added support for context/environment/evalctx decorator functions on the finalize callback of the environment. - escape query strings for urlencode properly. Previously slashes were not escaped in that place. - Add 'base' parameter to 'int' filter. - Update to 2.7.3 (boo#858239, CVE-2014-0012) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-1159=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (noarch): python-Jinja2-2.8-3.3.1 python-Jinja2-emacs-2.8-3.3.1 python-Jinja2-vim-2.8-3.3.1 References: https://www.suse.com/security/cve/CVE-2014-0012.html https://bugzilla.suse.com/858239 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  7. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Cougar GX-S 550 W Link: http://www.techpowerup.com/reviews/Cougar/GX-S550 Brief: The Cougar GX-S550 is an affordable PSU with decent performance, ultra-compact dimensions, and a silent operation under normal ambient temperatures. The only compromise is the lack of modular cables.
  8. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Cougar GX-S 550 W Link: http://www.techpowerup.com/reviews/Cougar/GX-S550 Brief: The Cougar GX-S550 is an affordable PSU with decent performance, ultra-compact dimensions, and a silent operation under normal ambient temperatures. The only compromise is the lack of modular cables.
  9. openSUSE Security Update: Security update for postgresql94 ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2464-1 Rating: important References: #973660 #993453 #993454 Cross-References: CVE-2016-5423 CVE-2016-5424 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that solves two vulnerabilities and has one errata is now available. Description: This update for postgresql94 to version 9.4.9 fixes the several issues. These security issues were fixed: - CVE-2016-5423: CASE/WHEN with inlining can cause untrusted pointer dereference (bsc#993454). - CVE-2016-5424: Fix client programs' handling of special characters in database and role names (bsc#993453). This non-security issue was fixed: - bsc#973660: Added "Requires: timezone" to Service Pack For additional non-security issues please refer to - http://www.postgresql.org/docs/9.4/static/release-9-4-9.html - http://www.postgresql.org/docs/9.4/static/release-9-4-8.html - http://www.postgresql.org/docs/9.4/static/release-9-4-7.html This update was imported from the SUSE:SLE-12:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1161=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): libecpg6-9.4.9-7.1 libecpg6-debuginfo-9.4.9-7.1 libpq5-9.4.9-7.1 libpq5-debuginfo-9.4.9-7.1 postgresql94-9.4.9-7.1 postgresql94-contrib-9.4.9-7.1 postgresql94-contrib-debuginfo-9.4.9-7.1 postgresql94-debuginfo-9.4.9-7.1 postgresql94-debugsource-9.4.9-7.1 postgresql94-devel-9.4.9-7.1 postgresql94-devel-debuginfo-9.4.9-7.1 postgresql94-libs-debugsource-9.4.9-7.1 postgresql94-plperl-9.4.9-7.1 postgresql94-plperl-debuginfo-9.4.9-7.1 postgresql94-plpython-9.4.9-7.1 postgresql94-plpython-debuginfo-9.4.9-7.1 postgresql94-pltcl-9.4.9-7.1 postgresql94-pltcl-debuginfo-9.4.9-7.1 postgresql94-server-9.4.9-7.1 postgresql94-server-debuginfo-9.4.9-7.1 postgresql94-test-9.4.9-7.1 - openSUSE Leap 42.1 (x86_64): libecpg6-32bit-9.4.9-7.1 libecpg6-debuginfo-32bit-9.4.9-7.1 libpq5-32bit-9.4.9-7.1 libpq5-debuginfo-32bit-9.4.9-7.1 - openSUSE Leap 42.1 (noarch): postgresql94-docs-9.4.9-7.1 References: https://www.suse.com/security/cve/CVE-2016-5423.html https://www.suse.com/security/cve/CVE-2016-5424.html https://bugzilla.suse.com/973660 https://bugzilla.suse.com/993453 https://bugzilla.suse.com/993454 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  10. AOC AGON AG271QX Adaptive-Sync Gaming Monitor Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=822964a9ae&e=872093acb5 http://www.kitguru.net =AOC AGON AG271QX ADAPTIVE-SYNC GAMING MONITOR REVIEW= The market for monitors specifically aimed at gaming seems to be thriving. The AG271QX is the first one we have seen from AOC’s new AGON range, specifically designed for the gamer. It’s a 27in unit with plenty of bells and whistles to attract the intended user. Read the review here: http://www.kitguru.net/peripherals/james-morris/aoc-agon-ag271qx-adaptive-sync-gaming-monitor-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=822964a9ae&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  11. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=34b4681983&e=0c004f9c13) We're capping off our Zenvolution coverage today with an overview of the ZenBook 3 and the ZenWatch 3. We were able to go "hands-on" with both devices and they're pretty impressive pieces of hardware. The ZenBook 3 is now decked out with Intel’s latest Kaby Lake processors; in this case, the Core i7-7500U and i5-7200U. Weighing in at just 2 pounds with a thin 11.9mm profile, this is ASUS’s thinnest ZenBook to date... Early Hands-On With The ASUS ZenBook 3 And ZenWatch 3 (http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=b377705e01&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=ed3e18912d&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=cd2619d7b7&e=0c004f9c13 Hybrid 2-in-1 convertibles is one of the fastest growing sectors of the global PC market, and OEMs are understandably hammering the segment hard. ASUS has given us numerous generations of its Transformer convertibles over the years, and continues that tradition today with the official launch of the Transformer 3 Mini and Transformer 3 Pro... ASUS Transformer 3 Pro And Mini Expand Potent Portfolio Of Hybrid 2-in-1 Convertibles (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=a6dcd46992&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=6ada153ce7&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4afd938c8b&e=0c004f9c13 Finally, there's the ZenFone 3 Deluxe 5.7 Special Edition (say that three times fast) which takes the base ZenFone 3 and adds a Snapdragon 821 processor and a 256GB of internal storage... ASUS ZenFone 3 Family Adds Deluxe Special Edition With Snapdragon 821, 256GB Storage (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=35ac4a1bff&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=14372c8a2e&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=e8c64ae2c3&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=56369beaf2&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=025e96da75&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=8d13023a28&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=a837a976f1&e=0c004f9c13 ============================================================
  12. Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,Sometimes I go a little overboard on testing stuff.Subject: Cooler Master MasterFan 120mm Triple Fan Roundup ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/cooling/cm_masterfan-120Quote: In this review I looked at three fans from Cooler Master called the MasterFan 120 Pro. Each one of these fans is designed to address a different segment of the cooling market from silent case cooling up to high performance watercooling and everything in between.A news posting would simply blow me away, (ya more puns)ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved
  13. SUSE Security Update: Security update for php53 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2461-1 Rating: important References: #999679 #999680 #999682 #999684 #999685 #999819 #999820 Cross-References: CVE-2016-7411 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418 Affected Products: SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Debuginfo 11-SP2 ______________________________________________________________________________ An update that fixes 7 vulnerabilities is now available. Description: This update for php53 fixes the following issues: * CVE-2016-7411: php5: Memory corruption when destructing deserialized object * CVE-2016-7412: Heap overflow in mysqlnd when not receiving UNSIGNED_FLAG in BIT field * CVE-2016-7413: Use after free in wddx_deserialize * CVE-2016-7414: Out of bounds heap read when verifying signature of zip phar in phar_parse_zipfile * CVE-2016-7416: Stack based buffer overflow in msgfmt_format_message * CVE-2016-7417: Missing type check when unserializing SplArray * CVE-2016-7418: Null pointer dereference in php_wddx_push_element Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-php53-12776=1 - SUSE Linux Enterprise Debuginfo 11-SP2: zypper in -t patch dbgsp2-php53-12776=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): apache2-mod_php53-5.3.17-58.1 php53-5.3.17-58.1 php53-bcmath-5.3.17-58.1 php53-bz2-5.3.17-58.1 php53-calendar-5.3.17-58.1 php53-ctype-5.3.17-58.1 php53-curl-5.3.17-58.1 php53-dba-5.3.17-58.1 php53-dom-5.3.17-58.1 php53-exif-5.3.17-58.1 php53-fastcgi-5.3.17-58.1 php53-fileinfo-5.3.17-58.1 php53-ftp-5.3.17-58.1 php53-gd-5.3.17-58.1 php53-gettext-5.3.17-58.1 php53-gmp-5.3.17-58.1 php53-iconv-5.3.17-58.1 php53-intl-5.3.17-58.1 php53-json-5.3.17-58.1 php53-ldap-5.3.17-58.1 php53-mbstring-5.3.17-58.1 php53-mcrypt-5.3.17-58.1 php53-mysql-5.3.17-58.1 php53-odbc-5.3.17-58.1 php53-openssl-5.3.17-58.1 php53-pcntl-5.3.17-58.1 php53-pdo-5.3.17-58.1 php53-pear-5.3.17-58.1 php53-pgsql-5.3.17-58.1 php53-pspell-5.3.17-58.1 php53-shmop-5.3.17-58.1 php53-snmp-5.3.17-58.1 php53-soap-5.3.17-58.1 php53-suhosin-5.3.17-58.1 php53-sysvmsg-5.3.17-58.1 php53-sysvsem-5.3.17-58.1 php53-sysvshm-5.3.17-58.1 php53-tokenizer-5.3.17-58.1 php53-wddx-5.3.17-58.1 php53-xmlreader-5.3.17-58.1 php53-xmlrpc-5.3.17-58.1 php53-xmlwriter-5.3.17-58.1 php53-xsl-5.3.17-58.1 php53-zip-5.3.17-58.1 php53-zlib-5.3.17-58.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64): php53-debuginfo-5.3.17-58.1 php53-debugsource-5.3.17-58.1 References: https://www.suse.com/security/cve/CVE-2016-7411.html https://www.suse.com/security/cve/CVE-2016-7412.html https://www.suse.com/security/cve/CVE-2016-7413.html https://www.suse.com/security/cve/CVE-2016-7414.html https://www.suse.com/security/cve/CVE-2016-7416.html https://www.suse.com/security/cve/CVE-2016-7417.html https://www.suse.com/security/cve/CVE-2016-7418.html https://bugzilla.suse.com/999679 https://bugzilla.suse.com/999680 https://bugzilla.suse.com/999682 https://bugzilla.suse.com/999684 https://bugzilla.suse.com/999685 https://bugzilla.suse.com/999819 https://bugzilla.suse.com/999820 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  14. SUSE Security Update: Security update for php7 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2460-1 Rating: important References: #1001950 #987580 #988032 #991422 #991424 #991426 #991427 #991428 #991429 #991430 #991434 #991437 #995512 #997206 #997207 #997208 #997210 #997211 #997220 #997225 #997230 #997247 #997248 #997257 #999313 #999679 #999680 #999684 #999685 #999819 #999820 Cross-References: CVE-2016-4473 CVE-2016-5399 CVE-2016-6128 CVE-2016-6161 CVE-2016-6207 CVE-2016-6289 CVE-2016-6290 CVE-2016-6291 CVE-2016-6292 CVE-2016-6295 CVE-2016-6296 CVE-2016-6297 CVE-2016-7124 CVE-2016-7125 CVE-2016-7126 CVE-2016-7127 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 CVE-2016-7133 CVE-2016-7134 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Module for Web Scripting 12 ______________________________________________________________________________ An update that solves 29 vulnerabilities and has two fixes is now available. Description: This update for php7 fixes the following security issues: * CVE-2016-6128: Invalid color index not properly handled [bsc#987580] * CVE-2016-6161: global out of bounds read when encoding gif from malformed input withgd2togif [bsc#988032] * CVE-2016-6292: Null pointer dereference in exif_process_user_comment [bsc#991422] * CVE-2016-6295: Use after free in SNMP with GC and unserialize() [bsc#991424] * CVE-2016-6297: Stack-based buffer overflow vulnerability in php_stream_zip_opener [bsc#991426] * CVE-2016-6291: Out-of-bounds access in exif_process_IFD_in_MAKERNOTE [bsc#991427] * CVE-2016-6289: Integer overflow leads to buffer overflow in virtual_file_ex [bsc#991428] * CVE-2016-6290: Use after free in unserialize() with Unexpected Session Deserialization [bsc#991429] * CVE-2016-5399: Improper error handling in bzread() [bsc#991430] * CVE-2016-6296: Heap buffer overflow vulnerability in simplestring_addn in simplestring.c [bsc#991437] * CVE-2016-6207: Integer overflow error within _gdContributionsAlloc() [bsc#991434] * CVE-2016-4473: Invalid free() instead of efree() in phar_extract_file() * CVE-2016-7124: Create an Unexpected Object and Don't Invoke __wakeup() in Deserialization * CVE-2016-7125: PHP Session Data Injection Vulnerability * CVE-2016-7126: select_colors write out-of-bounds * CVE-2016-7127: imagegammacorrect allowed arbitrary write access * CVE-2016-7128: Memory Leakage In exif_process_IFD_in_TIFF * CVE-2016-7129: wddx_deserialize allowed illegal memory access * CVE-2016-7131: wddx_deserialize null dereference with invalid xml * CVE-2016-7132: wddx_deserialize null dereference in php_wddx_pop_element * CVE-2016-7133: memory allocator fails to realloc small block to large one * CVE-2016-7134: Heap overflow in the function curl_escape * CVE-2016-7130: wddx_deserialize null dereference * CVE-2016-7413: Use after free in wddx_deserialize * CVE-2016-7412: Heap overflow in mysqlnd when not receiving UNSIGNED_FLAG in BIT field * CVE-2016-7417: Missing type check when unserializing SplArray * CVE-2016-7416: Stack based buffer overflow in msgfmt_format_message * CVE-2016-7418: Null pointer dereference in php_wddx_push_element * CVE-2016-7414: Out of bounds heap read when verifying signature of zip phar in phar_parse_zipfile Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1434=1 - SUSE Linux Enterprise Module for Web Scripting 12: zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2016-1434=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): php7-debuginfo-7.0.7-15.1 php7-debugsource-7.0.7-15.1 php7-devel-7.0.7-15.1 - SUSE Linux Enterprise Module for Web Scripting 12 (ppc64le s390x x86_64): apache2-mod_php7-7.0.7-15.1 apache2-mod_php7-debuginfo-7.0.7-15.1 php7-7.0.7-15.1 php7-bcmath-7.0.7-15.1 php7-bcmath-debuginfo-7.0.7-15.1 php7-bz2-7.0.7-15.1 php7-bz2-debuginfo-7.0.7-15.1 php7-calendar-7.0.7-15.1 php7-calendar-debuginfo-7.0.7-15.1 php7-ctype-7.0.7-15.1 php7-ctype-debuginfo-7.0.7-15.1 php7-curl-7.0.7-15.1 php7-curl-debuginfo-7.0.7-15.1 php7-dba-7.0.7-15.1 php7-dba-debuginfo-7.0.7-15.1 php7-debuginfo-7.0.7-15.1 php7-debugsource-7.0.7-15.1 php7-dom-7.0.7-15.1 php7-dom-debuginfo-7.0.7-15.1 php7-enchant-7.0.7-15.1 php7-enchant-debuginfo-7.0.7-15.1 php7-exif-7.0.7-15.1 php7-exif-debuginfo-7.0.7-15.1 php7-fastcgi-7.0.7-15.1 php7-fastcgi-debuginfo-7.0.7-15.1 php7-fileinfo-7.0.7-15.1 php7-fileinfo-debuginfo-7.0.7-15.1 php7-fpm-7.0.7-15.1 php7-fpm-debuginfo-7.0.7-15.1 php7-ftp-7.0.7-15.1 php7-ftp-debuginfo-7.0.7-15.1 php7-gd-7.0.7-15.1 php7-gd-debuginfo-7.0.7-15.1 php7-gettext-7.0.7-15.1 php7-gettext-debuginfo-7.0.7-15.1 php7-gmp-7.0.7-15.1 php7-gmp-debuginfo-7.0.7-15.1 php7-iconv-7.0.7-15.1 php7-iconv-debuginfo-7.0.7-15.1 php7-imap-7.0.7-15.1 php7-imap-debuginfo-7.0.7-15.1 php7-intl-7.0.7-15.1 php7-intl-debuginfo-7.0.7-15.1 php7-json-7.0.7-15.1 php7-json-debuginfo-7.0.7-15.1 php7-ldap-7.0.7-15.1 php7-ldap-debuginfo-7.0.7-15.1 php7-mbstring-7.0.7-15.1 php7-mbstring-debuginfo-7.0.7-15.1 php7-mcrypt-7.0.7-15.1 php7-mcrypt-debuginfo-7.0.7-15.1 php7-mysql-7.0.7-15.1 php7-mysql-debuginfo-7.0.7-15.1 php7-odbc-7.0.7-15.1 php7-odbc-debuginfo-7.0.7-15.1 php7-opcache-7.0.7-15.1 php7-opcache-debuginfo-7.0.7-15.1 php7-openssl-7.0.7-15.1 php7-openssl-debuginfo-7.0.7-15.1 php7-pcntl-7.0.7-15.1 php7-pcntl-debuginfo-7.0.7-15.1 php7-pdo-7.0.7-15.1 php7-pdo-debuginfo-7.0.7-15.1 php7-pgsql-7.0.7-15.1 php7-pgsql-debuginfo-7.0.7-15.1 php7-phar-7.0.7-15.1 php7-phar-debuginfo-7.0.7-15.1 php7-posix-7.0.7-15.1 php7-posix-debuginfo-7.0.7-15.1 php7-pspell-7.0.7-15.1 php7-pspell-debuginfo-7.0.7-15.1 php7-shmop-7.0.7-15.1 php7-shmop-debuginfo-7.0.7-15.1 php7-snmp-7.0.7-15.1 php7-snmp-debuginfo-7.0.7-15.1 php7-soap-7.0.7-15.1 php7-soap-debuginfo-7.0.7-15.1 php7-sockets-7.0.7-15.1 php7-sockets-debuginfo-7.0.7-15.1 php7-sqlite-7.0.7-15.1 php7-sqlite-debuginfo-7.0.7-15.1 php7-sysvmsg-7.0.7-15.1 php7-sysvmsg-debuginfo-7.0.7-15.1 php7-sysvsem-7.0.7-15.1 php7-sysvsem-debuginfo-7.0.7-15.1 php7-sysvshm-7.0.7-15.1 php7-sysvshm-debuginfo-7.0.7-15.1 php7-tokenizer-7.0.7-15.1 php7-tokenizer-debuginfo-7.0.7-15.1 php7-wddx-7.0.7-15.1 php7-wddx-debuginfo-7.0.7-15.1 php7-xmlreader-7.0.7-15.1 php7-xmlreader-debuginfo-7.0.7-15.1 php7-xmlrpc-7.0.7-15.1 php7-xmlrpc-debuginfo-7.0.7-15.1 php7-xmlwriter-7.0.7-15.1 php7-xmlwriter-debuginfo-7.0.7-15.1 php7-xsl-7.0.7-15.1 php7-xsl-debuginfo-7.0.7-15.1 php7-zip-7.0.7-15.1 php7-zip-debuginfo-7.0.7-15.1 php7-zlib-7.0.7-15.1 php7-zlib-debuginfo-7.0.7-15.1 - SUSE Linux Enterprise Module for Web Scripting 12 (noarch): php7-pear-7.0.7-15.1 php7-pear-Archive_Tar-7.0.7-15.1 References: https://www.suse.com/security/cve/CVE-2016-4473.html https://www.suse.com/security/cve/CVE-2016-5399.html https://www.suse.com/security/cve/CVE-2016-6128.html https://www.suse.com/security/cve/CVE-2016-6161.html https://www.suse.com/security/cve/CVE-2016-6207.html https://www.suse.com/security/cve/CVE-2016-6289.html https://www.suse.com/security/cve/CVE-2016-6290.html https://www.suse.com/security/cve/CVE-2016-6291.html https://www.suse.com/security/cve/CVE-2016-6292.html https://www.suse.com/security/cve/CVE-2016-6295.html https://www.suse.com/security/cve/CVE-2016-6296.html https://www.suse.com/security/cve/CVE-2016-6297.html https://www.suse.com/security/cve/CVE-2016-7124.html https://www.suse.com/security/cve/CVE-2016-7125.html https://www.suse.com/security/cve/CVE-2016-7126.html https://www.suse.com/security/cve/CVE-2016-7127.html https://www.suse.com/security/cve/CVE-2016-7128.html https://www.suse.com/security/cve/CVE-2016-7129.html https://www.suse.com/security/cve/CVE-2016-7130.html https://www.suse.com/security/cve/CVE-2016-7131.html https://www.suse.com/security/cve/CVE-2016-7132.html https://www.suse.com/security/cve/CVE-2016-7133.html https://www.suse.com/security/cve/CVE-2016-7134.html https://www.suse.com/security/cve/CVE-2016-7412.html https://www.suse.com/security/cve/CVE-2016-7413.html https://www.suse.com/security/cve/CVE-2016-7414.html https://www.suse.com/security/cve/CVE-2016-7416.html https://www.suse.com/security/cve/CVE-2016-7417.html https://www.suse.com/security/cve/CVE-2016-7418.html https://bugzilla.suse.com/1001950 https://bugzilla.suse.com/987580 https://bugzilla.suse.com/988032 https://bugzilla.suse.com/991422 https://bugzilla.suse.com/991424 https://bugzilla.suse.com/991426 https://bugzilla.suse.com/991427 https://bugzilla.suse.com/991428 https://bugzilla.suse.com/991429 https://bugzilla.suse.com/991430 https://bugzilla.suse.com/991434 https://bugzilla.suse.com/991437 https://bugzilla.suse.com/995512 https://bugzilla.suse.com/997206 https://bugzilla.suse.com/997207 https://bugzilla.suse.com/997208 https://bugzilla.suse.com/997210 https://bugzilla.suse.com/997211 https://bugzilla.suse.com/997220 https://bugzilla.suse.com/997225 https://bugzilla.suse.com/997230 https://bugzilla.suse.com/997247 https://bugzilla.suse.com/997248 https://bugzilla.suse.com/997257 https://bugzilla.suse.com/999313 https://bugzilla.suse.com/999679 https://bugzilla.suse.com/999680 https://bugzilla.suse.com/999684 https://bugzilla.suse.com/999685 https://bugzilla.suse.com/999819 https://bugzilla.suse.com/999820 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  15. SUSE Security Update: Security update for php53 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2459-1 Rating: important References: #997206 #997207 #997208 #997210 #997211 #997220 #997225 #997230 #997257 #999679 #999680 #999682 #999684 #999685 #999819 #999820 Cross-References: CVE-2016-7124 CVE-2016-7125 CVE-2016-7126 CVE-2016-7127 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 CVE-2016-7411 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP3 ______________________________________________________________________________ An update that fixes 16 vulnerabilities is now available. Description: This update for php53 fixes the following security issues: * CVE-2016-7124: Create an Unexpected Object and Don't Invoke __wakeup() in Deserialization * CVE-2016-7125: PHP Session Data Injection Vulnerability * CVE-2016-7126: select_colors write out-of-bounds * CVE-2016-7127: imagegammacorrect allowed arbitrary write access * CVE-2016-7128: Memory Leakage In exif_process_IFD_in_TIFF * CVE-2016-7129: wddx_deserialize allows illegal memory access * CVE-2016-7130: wddx_deserialize null dereference * CVE-2016-7131: wddx_deserialize null dereference with invalid xml * CVE-2016-7132: wddx_deserialize null dereference in php_wddx_pop_element * CVE-2016-7411: php5: Memory corruption when destructing deserialized object * CVE-2016-7412: Heap overflow in mysqlnd when not receiving UNSIGNED_FLAG in BIT field * CVE-2016-7413: Use after free in wddx_deserialize * CVE-2016-7414: Out of bounds heap read when verifying signature of zip phar in phar_parse_zipfile * CVE-2016-7416: Stack based buffer overflow in msgfmt_format_message * CVE-2016-7417: Missing type check when unserializing SplArray * CVE-2016-7418: Null pointer dereference in php_wddx_push_element Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-php53-12775=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-php53-12775=1 - SUSE Manager 2.1: zypper in -t patch sleman21-php53-12775=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-php53-12775=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-php53-12775=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-php53-12775=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-php53-12775=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-php53-12775=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-php53-12775=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): apache2-mod_php53-5.3.17-84.1 php53-5.3.17-84.1 php53-bcmath-5.3.17-84.1 php53-bz2-5.3.17-84.1 php53-calendar-5.3.17-84.1 php53-ctype-5.3.17-84.1 php53-curl-5.3.17-84.1 php53-dba-5.3.17-84.1 php53-dom-5.3.17-84.1 php53-exif-5.3.17-84.1 php53-fastcgi-5.3.17-84.1 php53-fileinfo-5.3.17-84.1 php53-ftp-5.3.17-84.1 php53-gd-5.3.17-84.1 php53-gettext-5.3.17-84.1 php53-gmp-5.3.17-84.1 php53-iconv-5.3.17-84.1 php53-intl-5.3.17-84.1 php53-json-5.3.17-84.1 php53-ldap-5.3.17-84.1 php53-mbstring-5.3.17-84.1 php53-mcrypt-5.3.17-84.1 php53-mysql-5.3.17-84.1 php53-odbc-5.3.17-84.1 php53-openssl-5.3.17-84.1 php53-pcntl-5.3.17-84.1 php53-pdo-5.3.17-84.1 php53-pear-5.3.17-84.1 php53-pgsql-5.3.17-84.1 php53-pspell-5.3.17-84.1 php53-shmop-5.3.17-84.1 php53-snmp-5.3.17-84.1 php53-soap-5.3.17-84.1 php53-suhosin-5.3.17-84.1 php53-sysvmsg-5.3.17-84.1 php53-sysvsem-5.3.17-84.1 php53-sysvshm-5.3.17-84.1 php53-tokenizer-5.3.17-84.1 php53-wddx-5.3.17-84.1 php53-xmlreader-5.3.17-84.1 php53-xmlrpc-5.3.17-84.1 php53-xmlwriter-5.3.17-84.1 php53-xsl-5.3.17-84.1 php53-zip-5.3.17-84.1 php53-zlib-5.3.17-84.1 - SUSE Manager Proxy 2.1 (x86_64): apache2-mod_php53-5.3.17-84.1 php53-5.3.17-84.1 php53-bcmath-5.3.17-84.1 php53-bz2-5.3.17-84.1 php53-calendar-5.3.17-84.1 php53-ctype-5.3.17-84.1 php53-curl-5.3.17-84.1 php53-dba-5.3.17-84.1 php53-dom-5.3.17-84.1 php53-exif-5.3.17-84.1 php53-fastcgi-5.3.17-84.1 php53-fileinfo-5.3.17-84.1 php53-ftp-5.3.17-84.1 php53-gd-5.3.17-84.1 php53-gettext-5.3.17-84.1 php53-gmp-5.3.17-84.1 php53-iconv-5.3.17-84.1 php53-intl-5.3.17-84.1 php53-json-5.3.17-84.1 php53-ldap-5.3.17-84.1 php53-mbstring-5.3.17-84.1 php53-mcrypt-5.3.17-84.1 php53-mysql-5.3.17-84.1 php53-odbc-5.3.17-84.1 php53-openssl-5.3.17-84.1 php53-pcntl-5.3.17-84.1 php53-pdo-5.3.17-84.1 php53-pear-5.3.17-84.1 php53-pgsql-5.3.17-84.1 php53-pspell-5.3.17-84.1 php53-shmop-5.3.17-84.1 php53-snmp-5.3.17-84.1 php53-soap-5.3.17-84.1 php53-suhosin-5.3.17-84.1 php53-sysvmsg-5.3.17-84.1 php53-sysvsem-5.3.17-84.1 php53-sysvshm-5.3.17-84.1 php53-tokenizer-5.3.17-84.1 php53-wddx-5.3.17-84.1 php53-xmlreader-5.3.17-84.1 php53-xmlrpc-5.3.17-84.1 php53-xmlwriter-5.3.17-84.1 php53-xsl-5.3.17-84.1 php53-zip-5.3.17-84.1 php53-zlib-5.3.17-84.1 - SUSE Manager 2.1 (s390x x86_64): apache2-mod_php53-5.3.17-84.1 php53-5.3.17-84.1 php53-bcmath-5.3.17-84.1 php53-bz2-5.3.17-84.1 php53-calendar-5.3.17-84.1 php53-ctype-5.3.17-84.1 php53-curl-5.3.17-84.1 php53-dba-5.3.17-84.1 php53-dom-5.3.17-84.1 php53-exif-5.3.17-84.1 php53-fastcgi-5.3.17-84.1 php53-fileinfo-5.3.17-84.1 php53-ftp-5.3.17-84.1 php53-gd-5.3.17-84.1 php53-gettext-5.3.17-84.1 php53-gmp-5.3.17-84.1 php53-iconv-5.3.17-84.1 php53-intl-5.3.17-84.1 php53-json-5.3.17-84.1 php53-ldap-5.3.17-84.1 php53-mbstring-5.3.17-84.1 php53-mcrypt-5.3.17-84.1 php53-mysql-5.3.17-84.1 php53-odbc-5.3.17-84.1 php53-openssl-5.3.17-84.1 php53-pcntl-5.3.17-84.1 php53-pdo-5.3.17-84.1 php53-pear-5.3.17-84.1 php53-pgsql-5.3.17-84.1 php53-pspell-5.3.17-84.1 php53-shmop-5.3.17-84.1 php53-snmp-5.3.17-84.1 php53-soap-5.3.17-84.1 php53-suhosin-5.3.17-84.1 php53-sysvmsg-5.3.17-84.1 php53-sysvsem-5.3.17-84.1 php53-sysvshm-5.3.17-84.1 php53-tokenizer-5.3.17-84.1 php53-wddx-5.3.17-84.1 php53-xmlreader-5.3.17-84.1 php53-xmlrpc-5.3.17-84.1 php53-xmlwriter-5.3.17-84.1 php53-xsl-5.3.17-84.1 php53-zip-5.3.17-84.1 php53-zlib-5.3.17-84.1 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): php53-devel-5.3.17-84.1 php53-imap-5.3.17-84.1 php53-posix-5.3.17-84.1 php53-readline-5.3.17-84.1 php53-sockets-5.3.17-84.1 php53-sqlite-5.3.17-84.1 php53-tidy-5.3.17-84.1 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): apache2-mod_php53-5.3.17-84.1 php53-5.3.17-84.1 php53-bcmath-5.3.17-84.1 php53-bz2-5.3.17-84.1 php53-calendar-5.3.17-84.1 php53-ctype-5.3.17-84.1 php53-curl-5.3.17-84.1 php53-dba-5.3.17-84.1 php53-dom-5.3.17-84.1 php53-exif-5.3.17-84.1 php53-fastcgi-5.3.17-84.1 php53-fileinfo-5.3.17-84.1 php53-ftp-5.3.17-84.1 php53-gd-5.3.17-84.1 php53-gettext-5.3.17-84.1 php53-gmp-5.3.17-84.1 php53-iconv-5.3.17-84.1 php53-intl-5.3.17-84.1 php53-json-5.3.17-84.1 php53-ldap-5.3.17-84.1 php53-mbstring-5.3.17-84.1 php53-mcrypt-5.3.17-84.1 php53-mysql-5.3.17-84.1 php53-odbc-5.3.17-84.1 php53-openssl-5.3.17-84.1 php53-pcntl-5.3.17-84.1 php53-pdo-5.3.17-84.1 php53-pear-5.3.17-84.1 php53-pgsql-5.3.17-84.1 php53-pspell-5.3.17-84.1 php53-shmop-5.3.17-84.1 php53-snmp-5.3.17-84.1 php53-soap-5.3.17-84.1 php53-suhosin-5.3.17-84.1 php53-sysvmsg-5.3.17-84.1 php53-sysvsem-5.3.17-84.1 php53-sysvshm-5.3.17-84.1 php53-tokenizer-5.3.17-84.1 php53-wddx-5.3.17-84.1 php53-xmlreader-5.3.17-84.1 php53-xmlrpc-5.3.17-84.1 php53-xmlwriter-5.3.17-84.1 php53-xsl-5.3.17-84.1 php53-zip-5.3.17-84.1 php53-zlib-5.3.17-84.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): apache2-mod_php53-5.3.17-84.1 php53-5.3.17-84.1 php53-bcmath-5.3.17-84.1 php53-bz2-5.3.17-84.1 php53-calendar-5.3.17-84.1 php53-ctype-5.3.17-84.1 php53-curl-5.3.17-84.1 php53-dba-5.3.17-84.1 php53-dom-5.3.17-84.1 php53-exif-5.3.17-84.1 php53-fastcgi-5.3.17-84.1 php53-fileinfo-5.3.17-84.1 php53-ftp-5.3.17-84.1 php53-gd-5.3.17-84.1 php53-gettext-5.3.17-84.1 php53-gmp-5.3.17-84.1 php53-iconv-5.3.17-84.1 php53-intl-5.3.17-84.1 php53-json-5.3.17-84.1 php53-ldap-5.3.17-84.1 php53-mbstring-5.3.17-84.1 php53-mcrypt-5.3.17-84.1 php53-mysql-5.3.17-84.1 php53-odbc-5.3.17-84.1 php53-openssl-5.3.17-84.1 php53-pcntl-5.3.17-84.1 php53-pdo-5.3.17-84.1 php53-pear-5.3.17-84.1 php53-pgsql-5.3.17-84.1 php53-pspell-5.3.17-84.1 php53-shmop-5.3.17-84.1 php53-snmp-5.3.17-84.1 php53-soap-5.3.17-84.1 php53-suhosin-5.3.17-84.1 php53-sysvmsg-5.3.17-84.1 php53-sysvsem-5.3.17-84.1 php53-sysvshm-5.3.17-84.1 php53-tokenizer-5.3.17-84.1 php53-wddx-5.3.17-84.1 php53-xmlreader-5.3.17-84.1 php53-xmlrpc-5.3.17-84.1 php53-xmlwriter-5.3.17-84.1 php53-xsl-5.3.17-84.1 php53-zip-5.3.17-84.1 php53-zlib-5.3.17-84.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): apache2-mod_php53-5.3.17-84.1 php53-5.3.17-84.1 php53-bcmath-5.3.17-84.1 php53-bz2-5.3.17-84.1 php53-calendar-5.3.17-84.1 php53-ctype-5.3.17-84.1 php53-curl-5.3.17-84.1 php53-dba-5.3.17-84.1 php53-dom-5.3.17-84.1 php53-exif-5.3.17-84.1 php53-fastcgi-5.3.17-84.1 php53-fileinfo-5.3.17-84.1 php53-ftp-5.3.17-84.1 php53-gd-5.3.17-84.1 php53-gettext-5.3.17-84.1 php53-gmp-5.3.17-84.1 php53-iconv-5.3.17-84.1 php53-intl-5.3.17-84.1 php53-json-5.3.17-84.1 php53-ldap-5.3.17-84.1 php53-mbstring-5.3.17-84.1 php53-mcrypt-5.3.17-84.1 php53-mysql-5.3.17-84.1 php53-odbc-5.3.17-84.1 php53-openssl-5.3.17-84.1 php53-pcntl-5.3.17-84.1 php53-pdo-5.3.17-84.1 php53-pear-5.3.17-84.1 php53-pgsql-5.3.17-84.1 php53-pspell-5.3.17-84.1 php53-shmop-5.3.17-84.1 php53-snmp-5.3.17-84.1 php53-soap-5.3.17-84.1 php53-suhosin-5.3.17-84.1 php53-sysvmsg-5.3.17-84.1 php53-sysvsem-5.3.17-84.1 php53-sysvshm-5.3.17-84.1 php53-tokenizer-5.3.17-84.1 php53-wddx-5.3.17-84.1 php53-xmlreader-5.3.17-84.1 php53-xmlrpc-5.3.17-84.1 php53-xmlwriter-5.3.17-84.1 php53-xsl-5.3.17-84.1 php53-zip-5.3.17-84.1 php53-zlib-5.3.17-84.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): php53-debuginfo-5.3.17-84.1 php53-debugsource-5.3.17-84.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): php53-debuginfo-5.3.17-84.1 php53-debugsource-5.3.17-84.1 References: https://www.suse.com/security/cve/CVE-2016-7124.html https://www.suse.com/security/cve/CVE-2016-7125.html https://www.suse.com/security/cve/CVE-2016-7126.html https://www.suse.com/security/cve/CVE-2016-7127.html https://www.suse.com/security/cve/CVE-2016-7128.html https://www.suse.com/security/cve/CVE-2016-7129.html https://www.suse.com/security/cve/CVE-2016-7130.html https://www.suse.com/security/cve/CVE-2016-7131.html https://www.suse.com/security/cve/CVE-2016-7132.html https://www.suse.com/security/cve/CVE-2016-7411.html https://www.suse.com/security/cve/CVE-2016-7412.html https://www.suse.com/security/cve/CVE-2016-7413.html https://www.suse.com/security/cve/CVE-2016-7414.html https://www.suse.com/security/cve/CVE-2016-7416.html https://www.suse.com/security/cve/CVE-2016-7417.html https://www.suse.com/security/cve/CVE-2016-7418.html https://bugzilla.suse.com/997206 https://bugzilla.suse.com/997207 https://bugzilla.suse.com/997208 https://bugzilla.suse.com/997210 https://bugzilla.suse.com/997211 https://bugzilla.suse.com/997220 https://bugzilla.suse.com/997225 https://bugzilla.suse.com/997230 https://bugzilla.suse.com/997257 https://bugzilla.suse.com/999679 https://bugzilla.suse.com/999680 https://bugzilla.suse.com/999682 https://bugzilla.suse.com/999684 https://bugzilla.suse.com/999685 https://bugzilla.suse.com/999819 https://bugzilla.suse.com/999820 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  16. SUSE Security Update: Security update for openssl ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2458-1 Rating: important References: #979475 #982575 #983249 #993819 #994749 #994844 #995075 #995324 #995359 #995377 #998190 #999665 #999666 #999668 Cross-References: CVE-2016-2177 CVE-2016-2178 CVE-2016-2179 CVE-2016-2181 CVE-2016-2182 CVE-2016-2183 CVE-2016-6302 CVE-2016-6303 CVE-2016-6304 CVE-2016-6306 Affected Products: SUSE Studio Onsite 1.3 SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP2 ______________________________________________________________________________ An update that solves 10 vulnerabilities and has four fixes is now available. Description: This update for openssl fixes the following issues: OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behavior (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) More information can be found on: https://www.openssl.org/news/secadv/20160922.txt Bugs fixed: * Update expired S/MIME certs (bsc#979475) * Fix crash in print_notice (bsc#998190) * Resume reading from /dev/urandom when interrupted by a signal (bsc#995075) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Studio Onsite 1.3: zypper in -t patch slestso13-openssl-12774=1 - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-openssl-12774=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-openssl-12774=1 - SUSE Manager 2.1: zypper in -t patch sleman21-openssl-12774=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-openssl-12774=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-openssl-12774=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-openssl-12774=1 - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-openssl-12774=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-openssl-12774=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-openssl-12774=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-openssl-12774=1 - SUSE Linux Enterprise Debuginfo 11-SP2: zypper in -t patch dbgsp2-openssl-12774=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Studio Onsite 1.3 (x86_64): libopenssl-devel-0.9.8j-0.102.2 - SUSE OpenStack Cloud 5 (x86_64): libopenssl-devel-0.9.8j-0.102.2 libopenssl0_9_8-0.9.8j-0.102.2 libopenssl0_9_8-32bit-0.9.8j-0.102.2 libopenssl0_9_8-hmac-0.9.8j-0.102.2 libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2 openssl-0.9.8j-0.102.2 openssl-doc-0.9.8j-0.102.2 - SUSE Manager Proxy 2.1 (x86_64): libopenssl-devel-0.9.8j-0.102.2 libopenssl0_9_8-0.9.8j-0.102.2 libopenssl0_9_8-32bit-0.9.8j-0.102.2 libopenssl0_9_8-hmac-0.9.8j-0.102.2 libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2 openssl-0.9.8j-0.102.2 openssl-doc-0.9.8j-0.102.2 - SUSE Manager 2.1 (s390x x86_64): libopenssl-devel-0.9.8j-0.102.2 libopenssl0_9_8-0.9.8j-0.102.2 libopenssl0_9_8-32bit-0.9.8j-0.102.2 libopenssl0_9_8-hmac-0.9.8j-0.102.2 libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2 openssl-0.9.8j-0.102.2 openssl-doc-0.9.8j-0.102.2 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): libopenssl-devel-0.9.8j-0.102.2 - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64): libopenssl-devel-32bit-0.9.8j-0.102.2 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): libopenssl0_9_8-0.9.8j-0.102.2 libopenssl0_9_8-hmac-0.9.8j-0.102.2 openssl-0.9.8j-0.102.2 openssl-doc-0.9.8j-0.102.2 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): libopenssl0_9_8-32bit-0.9.8j-0.102.2 libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2 - SUSE Linux Enterprise Server 11-SP4 (ia64): libopenssl0_9_8-x86-0.9.8j-0.102.2 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): libopenssl-devel-0.9.8j-0.102.2 libopenssl0_9_8-0.9.8j-0.102.2 libopenssl0_9_8-hmac-0.9.8j-0.102.2 openssl-0.9.8j-0.102.2 openssl-doc-0.9.8j-0.102.2 - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64): libopenssl0_9_8-32bit-0.9.8j-0.102.2 libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2 - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): libopenssl-devel-0.9.8j-0.102.2 libopenssl0_9_8-0.9.8j-0.102.2 libopenssl0_9_8-hmac-0.9.8j-0.102.2 openssl-0.9.8j-0.102.2 openssl-doc-0.9.8j-0.102.2 - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64): libopenssl0_9_8-32bit-0.9.8j-0.102.2 libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): libopenssl-devel-0.9.8j-0.102.2 libopenssl0_9_8-0.9.8j-0.102.2 libopenssl0_9_8-hmac-0.9.8j-0.102.2 openssl-0.9.8j-0.102.2 openssl-doc-0.9.8j-0.102.2 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): openssl-debuginfo-0.9.8j-0.102.2 openssl-debugsource-0.9.8j-0.102.2 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): openssl-debuginfo-0.9.8j-0.102.2 openssl-debugsource-0.9.8j-0.102.2 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64): openssl-debuginfo-0.9.8j-0.102.2 openssl-debugsource-0.9.8j-0.102.2 References: https://www.suse.com/security/cve/CVE-2016-2177.html https://www.suse.com/security/cve/CVE-2016-2178.html https://www.suse.com/security/cve/CVE-2016-2179.html https://www.suse.com/security/cve/CVE-2016-2181.html https://www.suse.com/security/cve/CVE-2016-2182.html https://www.suse.com/security/cve/CVE-2016-2183.html https://www.suse.com/security/cve/CVE-2016-6302.html https://www.suse.com/security/cve/CVE-2016-6303.html https://www.suse.com/security/cve/CVE-2016-6304.html https://www.suse.com/security/cve/CVE-2016-6306.html https://bugzilla.suse.com/979475 https://bugzilla.suse.com/982575 https://bugzilla.suse.com/983249 https://bugzilla.suse.com/993819 https://bugzilla.suse.com/994749 https://bugzilla.suse.com/994844 https://bugzilla.suse.com/995075 https://bugzilla.suse.com/995324 https://bugzilla.suse.com/995359 https://bugzilla.suse.com/995377 https://bugzilla.suse.com/998190 https://bugzilla.suse.com/999665 https://bugzilla.suse.com/999666 https://bugzilla.suse.com/999668 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  17. CentOS Errata and Security Advisory 2016:2006 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-2006.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 810ff04c87c510188497a9e532d30337092e09b739dd997942e64e085d41895e kernel-2.6.32-642.6.1.el6.i686.rpm e50c485433afef0c43a9817a36c99826fbc09837218ad25be7bffac0c6037c1d kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm 31d99898fbd3ffca70762849c9c8a9d9edb1575949039d87c0b9df3ef0b857ff kernel-debug-2.6.32-642.6.1.el6.i686.rpm ee1e8df3dcee448ca52156e6d825330a4366eb6efae0b29dad3ef1239b1c6738 kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm 5e1983363bfaf3a4341494943dc0b76de192f65fc4f4223198cae8c4cb6e1899 kernel-devel-2.6.32-642.6.1.el6.i686.rpm 3f5b8196a07bab358d24f115f2c7f2bda5d94eccac13f356b9823c3b175b1daf kernel-doc-2.6.32-642.6.1.el6.noarch.rpm 94f9aa57195ed2ff05e327e78729ea619f5fd27205e62ad181d878b082da94bc kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm c5cf08bf17c365ea69bc3bc9778790da88496d244d17856f5e9d43ac34be531d kernel-headers-2.6.32-642.6.1.el6.i686.rpm 358a13a8e8eb25662c6dd53a9035a5f94538b5ed6582553900b061009b366443 perf-2.6.32-642.6.1.el6.i686.rpm fcf125b332f77db4d332685f25896e3a989dccca8e63ad6624e92a45ecf8335f python-perf-2.6.32-642.6.1.el6.i686.rpm x86_64: 80c428c5177041fb5b0a56af511c7f5ac9bcfae172a5a2577f3f76611068e428 kernel-2.6.32-642.6.1.el6.x86_64.rpm e50c485433afef0c43a9817a36c99826fbc09837218ad25be7bffac0c6037c1d kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm da1e57d5e274a448574d7f85f74c2348a706a407ffa5eda5a9c0b92851ca23c3 kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm ee1e8df3dcee448ca52156e6d825330a4366eb6efae0b29dad3ef1239b1c6738 kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm f7d4c7b20c6b7143776e70874f988350f3617d9b210888c448334de03b4f7c6d kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm dbd000bce2359a5b8968c5ef7efadbff0b18c0617ea02d41b379fc4bcad9865b kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm 3f5b8196a07bab358d24f115f2c7f2bda5d94eccac13f356b9823c3b175b1daf kernel-doc-2.6.32-642.6.1.el6.noarch.rpm 94f9aa57195ed2ff05e327e78729ea619f5fd27205e62ad181d878b082da94bc kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm a17a898dc404b1198503c5ea96e28c969feede850d37118849272e7d82d3eb15 kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm 38bd345c31d629381967088aae3c0d73c21e71ab52b7512fc4df1893800b1673 perf-2.6.32-642.6.1.el6.x86_64.rpm dc28a444a6aa28401c3c65617a51eba10befbf6ea0e0762dd289c06f5025d3e0 python-perf-2.6.32-642.6.1.el6.x86_64.rpm Source: bdc9da7e700dd6315c721c315fd032b07f1eecc8bb0dfd7d14875a860ebcee8d kernel-2.6.32-642.6.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  18. Earlier this year, Legit Reviews had the opportunity to spend some time evaluating the performance of the newly released A80 Hybrid CPU Cooler from CryoRig and came away very impressed. This was CryoRig’s first attempt at an AIO cooler and with some help with their OEM, Asetek, they hit a home run. Since Legit Reviews has evaluated what should be the best performer in the lineup in the A80 and came away thoroughly impressed, we wanted to see how the units with the smaller A40 and A40 Ultimate models compared. Article Title: Cryorig A40 and A40 Ultimate AIO Hybrid Coolers Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/cryorig-a40-a40-ultimate-aio-hybrid-coolers-review_185567 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  19. Bigbruin.com is running a contest that may be of interest to your readers. A post on your site would be greatly appreciated. *Title:* Wina Samsung 128GB USB 3.0 Flash Drive at Bigbruin.com *Link: *http://bigbruin.com/item_37905 <http://bigbruin.com/item_36700> *Quote:* Are you ready for some football? Up for grabs in week five of Bigbruin.com's Pro Football Pick 'Em is a Samsung 128GB USB 3.0 flash drive! Thank you. Best regards, Jason www.bigbruin.com <http://www.bigbruin.com/> --
  20. *Guru3D Rig of the Month - September 2016* Lets peek at the September edition of the Guru3D Rig of the Month 2016. This months build is fabbed by Randall Woody. The man in reality is manager for a parking company, and this actually is his first ever mod slash build. He named it Hi Lo Silver, we'll call it Hue. Check his rig right here <http://www.guru3d.com/articles-pages/guru3d-rig-of-the-month-september-2016,1.html>'>http://www.guru3d.com/articles-pages/guru3d-rig-of-the-month-september-2016,1.html> . URL: http://www.guru3d.com/articles-pages/guru3d-rig-of-the-month-september-2016,1.html <http://www.guru3d.com/articles-pages/guru3d-rig-of-the-month-september-2016,1.html> --
  21. ** TECHSPOT ------------------------------------------------------------ ** Intel SSD 600p Series 512GB Review ------------------------------------------------------------ ** http://www.techspot.com/review/1254-intel-ssd-600p/ ------------------------------------------------------------ Announcing half a dozen new 3D NAND-based SSDs in August, Intel's SSD 600p Series in particular caught our attention for being an aggressively priced M.2 NVMe-based model targeting consumer desktops and notebooks. The 600p comes in capacities starting at 128GB for $67 up to $189 for 512GB. At just $0.36 per gigabyte, the latter looks to be exceptional value. Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  22. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2016:2006-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2006.html Issue date: 2016-10-04 CVE Names: CVE-2016-4470 CVE-2016-5829 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialized variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important) * A heap-based buffer overflow vulnerability was found in the Linux kernel's hiddev driver. This flaw could allow a local attacker to corrupt kernel memory, possible privilege escalation or crashing the system. (CVE-2016-5829, Moderate) The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.). Bug Fix(es): * Previously, when two NFS shares with different security settings were mounted, the I/O operations to the kerberos-authenticated mount caused the RPC_CRED_KEY_EXPIRE_SOON parameter to be set, but the parameter was not unset when performing the I/O operations on the sec=sys mount. Consequently, writes to both NFS shares had the same parameters, regardless of their security settings. This update fixes this problem by moving the NO_CRKEY_TIMEOUT parameter to the auth->au_flags field. As a result, NFS shares with different security settings are now handled as expected. (BZ#1366962) * In some circumstances, resetting a Fibre Channel over Ethernet (FCoE) interface could lead to a kernel panic, due to invalid information extracted from the FCoE header. This update adds santiy checking to the cpu number extracted from the FCoE header. This ensures that subsequent operations address a valid cpu, and eliminates the kernel panic. (BZ#1359036) * Prior to this update, the following problems occurred with the way GSF2 transitioned files and directories from the "unlinked" state to the "free" state: The numbers reported for the df and the du commands in some cases got out of sync, which caused blocks in the file system to appear missing. The blocks were not actually missing, but they were left in the "unlinked" state. In some circumstances, GFS2 referenced a cluster lock that was already deleted, which led to a kernel panic. If an object was deleted and its space reused as a different object, GFS2 sometimes deleted the existing one, which caused file system corruption. With this update, the transition from "unlinked" to "free" state has been fixed. As a result, none of these three problems occur anymore. (BZ#1359037) * Previously, the GFS2 file system in some cases became unresponsive due to lock dependency problems between inodes and the cluster lock. This occurred most frequently on nearly full file systems where files and directories were being deleted and recreated at the same block location at the same time. With this update, a set of patches has been applied to fix these lock dependencies. As a result, GFS2 no longer hangs in the described circumstances. (BZ#1359038) * When used with controllers that do not support DCMD- MR_DCMD_PD_LIST_QUERY, the megaraid_sas driver can go into infinite error reporting loop of error reporting messages. This could cause difficulties with finding other important log messages, or even it could cause the disk to overflow. This bug has been fixed by ignoring the DCMD MR_DCMD_PD_LIST_QUERY query for controllers which do not support it and sending the DCMD SUCCESS status to the AEN functions. As a result, the error messages no longer appear when there is a change in the status of one of the arrays. (BZ#1359039) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path 1350509 - CVE-2016-5829 kernel: Heap buffer overflow in hiddev driver 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: kernel-2.6.32-642.6.1.el6.src.rpm i386: kernel-2.6.32-642.6.1.el6.i686.rpm kernel-debug-2.6.32-642.6.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm kernel-devel-2.6.32-642.6.1.el6.i686.rpm kernel-headers-2.6.32-642.6.1.el6.i686.rpm perf-2.6.32-642.6.1.el6.i686.rpm perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm kernel-doc-2.6.32-642.6.1.el6.noarch.rpm kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm x86_64: kernel-2.6.32-642.6.1.el6.x86_64.rpm kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm perf-2.6.32-642.6.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm python-perf-2.6.32-642.6.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm python-perf-2.6.32-642.6.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: kernel-2.6.32-642.6.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm kernel-doc-2.6.32-642.6.1.el6.noarch.rpm kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm x86_64: kernel-2.6.32-642.6.1.el6.x86_64.rpm kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm perf-2.6.32-642.6.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm python-perf-2.6.32-642.6.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: kernel-2.6.32-642.6.1.el6.src.rpm i386: kernel-2.6.32-642.6.1.el6.i686.rpm kernel-debug-2.6.32-642.6.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm kernel-devel-2.6.32-642.6.1.el6.i686.rpm kernel-headers-2.6.32-642.6.1.el6.i686.rpm perf-2.6.32-642.6.1.el6.i686.rpm perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm kernel-doc-2.6.32-642.6.1.el6.noarch.rpm kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm ppc64: kernel-2.6.32-642.6.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-642.6.1.el6.ppc64.rpm kernel-debug-2.6.32-642.6.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-642.6.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-642.6.1.el6.ppc64.rpm kernel-devel-2.6.32-642.6.1.el6.ppc64.rpm kernel-headers-2.6.32-642.6.1.el6.ppc64.rpm perf-2.6.32-642.6.1.el6.ppc64.rpm perf-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm s390x: kernel-2.6.32-642.6.1.el6.s390x.rpm kernel-debug-2.6.32-642.6.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-642.6.1.el6.s390x.rpm kernel-debug-devel-2.6.32-642.6.1.el6.s390x.rpm kernel-debuginfo-2.6.32-642.6.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-642.6.1.el6.s390x.rpm kernel-devel-2.6.32-642.6.1.el6.s390x.rpm kernel-headers-2.6.32-642.6.1.el6.s390x.rpm kernel-kdump-2.6.32-642.6.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-642.6.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-642.6.1.el6.s390x.rpm perf-2.6.32-642.6.1.el6.s390x.rpm perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm x86_64: kernel-2.6.32-642.6.1.el6.x86_64.rpm kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm perf-2.6.32-642.6.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm python-perf-2.6.32-642.6.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-642.6.1.el6.ppc64.rpm perf-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm python-perf-2.6.32-642.6.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-642.6.1.el6.s390x.rpm kernel-debuginfo-2.6.32-642.6.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-642.6.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-642.6.1.el6.s390x.rpm perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm python-perf-2.6.32-642.6.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm python-perf-2.6.32-642.6.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: kernel-2.6.32-642.6.1.el6.src.rpm i386: kernel-2.6.32-642.6.1.el6.i686.rpm kernel-debug-2.6.32-642.6.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm kernel-devel-2.6.32-642.6.1.el6.i686.rpm kernel-headers-2.6.32-642.6.1.el6.i686.rpm perf-2.6.32-642.6.1.el6.i686.rpm perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm kernel-doc-2.6.32-642.6.1.el6.noarch.rpm kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm x86_64: kernel-2.6.32-642.6.1.el6.x86_64.rpm kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm perf-2.6.32-642.6.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm python-perf-2.6.32-642.6.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm python-perf-2.6.32-642.6.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4470 https://access.redhat.com/security/cve/CVE-2016-5829 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX9CKhXlSAg2UNWIIRAtDIAJ4jq1XKyOvhk936eIn8YqaTfkJ9PQCdEyBk pvpRQNlcn7vpNO2lmcMjswg= =1otA -----END PGP SIGNATURE----- --
  23. CentOS Errata and Bugfix Advisory 2016:2003 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2003.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f4f7155f12afa2cdcb6e0b260f4295fded485aadd1771ff650efaf9992613f11 lftp-4.0.9-6.el6_8.3.i686.rpm bcb5757539fd2b5f39a191ef9121e9fdc8d13bc5145f30bb1c53cb55b1160fa6 lftp-scripts-4.0.9-6.el6_8.3.noarch.rpm x86_64: f4f7155f12afa2cdcb6e0b260f4295fded485aadd1771ff650efaf9992613f11 lftp-4.0.9-6.el6_8.3.i686.rpm 9b64348af1bac8cc9574709d8ab5eeabaf2e99fca16dc019383fc55e560da138 lftp-4.0.9-6.el6_8.3.x86_64.rpm bcb5757539fd2b5f39a191ef9121e9fdc8d13bc5145f30bb1c53cb55b1160fa6 lftp-scripts-4.0.9-6.el6_8.3.noarch.rpm Source: 081da37d628bd9b16dd637e863a7ac6b0d61e2bf7fb14fb2e1035db85ae4bcf6 lftp-4.0.9-6.el6_8.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
×