Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. CentOS Errata and Bugfix Advisory 2016:2005 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2005.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 89dea8f1e12dced023795c8d7d43c62de43c5401501af6aedaa3566f1caf32cb libtirpc-0.2.1-11.el6_8.i686.rpm 26bef3a7de808092b68d8573d435397beb543505df618b44854c7b75ac2668f3 libtirpc-devel-0.2.1-11.el6_8.i686.rpm x86_64: 89dea8f1e12dced023795c8d7d43c62de43c5401501af6aedaa3566f1caf32cb libtirpc-0.2.1-11.el6_8.i686.rpm cb08e732ae566e0a1f55728f6914a499259d42453036f3f97ffb90388c86a262 libtirpc-0.2.1-11.el6_8.x86_64.rpm 26bef3a7de808092b68d8573d435397beb543505df618b44854c7b75ac2668f3 libtirpc-devel-0.2.1-11.el6_8.i686.rpm e5f1004167593c232d21fcc763f1b7345f52584a38453e727a87558e2288c9f4 libtirpc-devel-0.2.1-11.el6_8.x86_64.rpm Source: c86776a16fbbac410f6072bdb7c3fb5dc1b1c02caac42ab0a9528d95e962c943 libtirpc-0.2.1-11.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  2. CentOS Errata and Bugfix Advisory 2016:2002 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2002.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3ed0cd1e750632f4a339c152e252415c1e2eeebada47f7c3444ae0f823d91ea9 ipa-admintools-3.0.0-50.el6.centos.3.i686.rpm dd624024f70e6374d5b862a359a51e8acf3e590d74900d9ef9a0d8affb711d6c ipa-client-3.0.0-50.el6.centos.3.i686.rpm 4df3aeeceb29273d224815039ece8d7fe772dde0baad7e5b9e6a9f593307490c ipa-python-3.0.0-50.el6.centos.3.i686.rpm f8039f694b3d0dd5fd3b4274ade916c7a32dbf0cdb83a8c8509502b4ebcc7382 ipa-server-3.0.0-50.el6.centos.3.i686.rpm 4fa55af17509424fcd69e24f47a808a5ed4603b846b4dcf39ba9aabe721fd893 ipa-server-selinux-3.0.0-50.el6.centos.3.i686.rpm faac512ca79ce46ed51ddc9d9ebf9293a6d479488a83aaac53ad967181325fb4 ipa-server-trust-ad-3.0.0-50.el6.centos.3.i686.rpm x86_64: fae4cb4c929cb39d25084bf9a984ee3fc827ddd4a45658121b25a99e59031f6d ipa-admintools-3.0.0-50.el6.centos.3.x86_64.rpm 4e4edc6c3bf5d61be94a96b9161d3e448a34bf65bf85d109fca0df171a7ccaaa ipa-client-3.0.0-50.el6.centos.3.x86_64.rpm 0343680570c86bd07973d37e71b03813305b71d44d9d4306b14db98901efefd9 ipa-python-3.0.0-50.el6.centos.3.x86_64.rpm 1d9a94e9255a1531d7ad57b54d3c4fbfa864a2ff527c93ba886ea0095a7b0c52 ipa-server-3.0.0-50.el6.centos.3.x86_64.rpm 37dfc8a921e6c45a73cb89fa3f578465330a0ff007db02ae08cb5a5a0e60f8a3 ipa-server-selinux-3.0.0-50.el6.centos.3.x86_64.rpm 16e430eef7707475a36588eeeaae6ce2c2fa6371f44b150983fe8338a1f6ab4d ipa-server-trust-ad-3.0.0-50.el6.centos.3.x86_64.rpm Source: fc20551d1a798db99ff02078b0745ae8d9dd4b28f834b593f01d29f229fe51b5 ipa-3.0.0-50.el6.centos.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  3. CentOS Errata and Bugfix Advisory 2016:1999 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1999.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 99e4b99cf132eac84807aea4eaaa2fb498b390a138ec89bc6a6342e3ae55546b iscsi-initiator-utils-6.2.0.873-22.el6_8.i686.rpm a1cac9efeb4ec359060cf383fbe90e00b4da5191355c4b0f3c2c005dded76005 iscsi-initiator-utils-devel-6.2.0.873-22.el6_8.i686.rpm x86_64: e78ab7c6c867d7c9cb3b7d2702a6a18d4477fb071b0327fa1efe0dff492e0a76 iscsi-initiator-utils-6.2.0.873-22.el6_8.x86_64.rpm a047c351761dc2f5b327fda25be8ffcafa78913a7cd84fe79531c5379e86288f iscsi-initiator-utils-devel-6.2.0.873-22.el6_8.x86_64.rpm Source: ea76755317e14591663bb633947ab1608ef01adbb6c73771ddbb5f1b69235264 iscsi-initiator-utils-6.2.0.873-22.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  4. CentOS Errata and Bugfix Advisory 2016:2001 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2001.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c8aa31d343d2b3bbed39f3dd6b52c2d7cc90a7510e5edd93ea02e15508360289 nfs-utils-1.2.3-70.el6_8.2.i686.rpm x86_64: c8ee0d2946b1e1d5ede58225e7e7bb4375587be0a33ac1c464d5fe7dabe44930 nfs-utils-1.2.3-70.el6_8.2.x86_64.rpm Source: c2dedcd5be5202be55c72906e993255f8a815ff4db4df16ecafe61677381208e nfs-utils-1.2.3-70.el6_8.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  5. CentOS Errata and Bugfix Advisory 2016:2000 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-2000.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9de318caeb23e20b2fbde7e439ce5ae3f399609ee34dcbbe9ab46bef1308f7ec grep-2.20-5.el6_8.i686.rpm x86_64: 554f14b28ea65f8c0ed529b5f9216f8c9f31109d58afc714ca54a45dc3643372 grep-2.20-5.el6_8.x86_64.rpm Source: 271f087c964e5c354f114637d4f4defe1ec45f279436538e0190a2220afb791d grep-2.20-5.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  6. CentOS Errata and Enhancement Advisory 2016:2004 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-2004.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e924098bcc27de80ae7cfa4eb2f427418414e923e1f326a688d1fedda5db8485 perl-Net-SSLeay-1.35-10.el6_8.1.i686.rpm x86_64: a055ccc95e91c8fbad835113d20aaf5e590ea0e920b5103225e288bf8aff9ef8 perl-Net-SSLeay-1.35-10.el6_8.1.x86_64.rpm Source: 64088beaea03540887f351a21250dfd6ca04a8e26523758f894c3beaf58c1006 perl-Net-SSLeay-1.35-10.el6_8.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  7. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: Red Hat OpenShift Enterprise 2.x - 3 Month End Of Life Notice Advisory ID: RHSA-2016:1994-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1994.html Issue date: 2016-10-04 ===================================================================== 1. Summary: This is the 3 Month notification for the End of Production Phase 1 of Red Hat OpenShift Enterprise 2.x (2.0, 2.1 and 2.2). 2. Description: In accordance with the Red Hat OpenShift Enterprise Support Life Cycle Policy, support for OpenShift Enterprise 2.x (2.0, 2.1 and 2.2) will end on December 31, 2016. Red Hat will not provide extended support for this product. Customers are requested to migrate to a supported Red Hat OpenShift Enterprise product prior to the end of the life cycle for OpenShift Enterprise 2.x. After December 31, 2016, technical support through Red Hat's Global Support Services will no longer be provided. We encourage customers to plan their migration from Red Hat OpenShift Enterprise 2.x to the latest version of Red Hat OpenShift Enterprise. Please contact your Red Hat account representative if you have questions and/or concerns on this matter. 3. Solution: Full details of the Red Hat OpenShift Enterprise Life Cycle can be found on the Red Hat website: https://access.redhat.com/support/policy/updates/openshift 4. Bugs fixed (https://bugzilla.redhat.com/): 1372034 - Red Hat OpenShift Enterprise 2.x - 3 Month End Of Life Notice 5. References: https://access.redhat.com/security/updates/classification/#low 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX8+SpXlSAg2UNWIIRAkWqAJsHOAF1lcUEH98Y2htN7oi5oSZK8gCgqcmE eUf7zp8xAPNugwPN27QDqeI= =Uzra -----END PGP SIGNATURE----- --
  8. Title: 66 Audio BTS Sport Bluetooth Headphones Review ( -at -) NikKTech Description: Do you enjoy exercising but you just can't find a good enough wireless headset which you can use at all times without having to worry about falling off or running out of battery? If the answer is yes then you should really check out our review of the BTS Sport Bluetooth Headphones by 66 Audio. Article Link: http://www.nikktech.com/main/articles/audio/wireless-headsets/7012-66-audio- bts-sport-bluetooth-headphones-review Image Link: http://www.nikktech.com/main/images/pics/reviews/66_audio/bts_sport/66_audio _bts_sporta.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  9. openSUSE Security Update: Security update for php5 ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2451-1 Rating: important References: #987530 #987580 #988032 #991422 #991424 #991426 #991427 #991428 #991429 #991430 #991433 #991434 #991437 #997206 #997207 #997208 #997210 #997211 #997220 #997225 #997230 #997248 #997257 Cross-References: CVE-2014-3587 CVE-2016-3587 CVE-2016-5399 CVE-2016-6128 CVE-2016-6161 CVE-2016-6207 CVE-2016-6288 CVE-2016-6289 CVE-2016-6290 CVE-2016-6291 CVE-2016-6292 CVE-2016-6295 CVE-2016-6296 CVE-2016-6297 CVE-2016-7124 CVE-2016-7125 CVE-2016-7126 CVE-2016-7127 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 CVE-2016-7134 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 24 vulnerabilities is now available. Description: This update for php5 fixes the following security issues: * CVE-2016-6128: Invalid color index not properly handled [bsc#987580] * CVE-2016-6161: global out of bounds read when encoding gif from malformed input withgd2togif [bsc#988032] * CVE-2016-6292: Null pointer dereference in exif_process_user_comment [bsc#991422] * CVE-2016-6295: Use after free in SNMP with GC and unserialize() [bsc#991424] * CVE-2016-6297: Stack-based buffer overflow vulnerability in php_stream_zip_opener [bsc#991426] * CVE-2016-6291: Out-of-bounds access in exif_process_IFD_in_MAKERNOTE [bsc#991427] * CVE-2016-6289: Integer overflow leads to buffer overflow in virtual_file_ex [bsc#991428] * CVE-2016-6290: Use after free in unserialize() with Unexpected Session Deserialization [bsc#991429] * CVE-2016-5399: Improper error handling in bzread() [bsc#991430] * CVE-2016-6296: Heap buffer overflow vulnerability in simplestring_addn in simplestring.c [bsc#991437] * CVE-2016-6207: Integer overflow error within _gdContributionsAlloc() [bsc#991434] * CVE-2014-3587: Integer overflow in the cdf_read_property_info affecting SLES11 SP3 [bsc#987530] * CVE-2016-6288: Buffer over-read in php_url_parse_ex [bsc#991433] * CVE-2016-7124: Create an Unexpected Object and Don't Invoke __wakeup() in Deserialization * CVE-2016-7125: PHP Session Data Injection Vulnerability * CVE-2016-7126: select_colors write out-of-bounds * CVE-2016-7127: imagegammacorrect allowed arbitrary write access * CVE-2016-7128: Memory Leakage In exif_process_IFD_in_TIFF * CVE-2016-7129: wddx_deserialize allowed illegal memory access * CVE-2016-7130: wddx_deserialize null dereference * CVE-2016-7131: wddx_deserialize null dereference with invalid xml * CVE-2016-7132: wddx_deserialize null dereference in php_wddx_pop_element * CVE-2016-7134: Heap overflow in the function curl_escape This update was imported from the SUSE:SLE-12:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1156=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): apache2-mod_php5-5.5.14-59.1 apache2-mod_php5-debuginfo-5.5.14-59.1 php5-5.5.14-59.1 php5-bcmath-5.5.14-59.1 php5-bcmath-debuginfo-5.5.14-59.1 php5-bz2-5.5.14-59.1 php5-bz2-debuginfo-5.5.14-59.1 php5-calendar-5.5.14-59.1 php5-calendar-debuginfo-5.5.14-59.1 php5-ctype-5.5.14-59.1 php5-ctype-debuginfo-5.5.14-59.1 php5-curl-5.5.14-59.1 php5-curl-debuginfo-5.5.14-59.1 php5-dba-5.5.14-59.1 php5-dba-debuginfo-5.5.14-59.1 php5-debuginfo-5.5.14-59.1 php5-debugsource-5.5.14-59.1 php5-devel-5.5.14-59.1 php5-dom-5.5.14-59.1 php5-dom-debuginfo-5.5.14-59.1 php5-enchant-5.5.14-59.1 php5-enchant-debuginfo-5.5.14-59.1 php5-exif-5.5.14-59.1 php5-exif-debuginfo-5.5.14-59.1 php5-fastcgi-5.5.14-59.1 php5-fastcgi-debuginfo-5.5.14-59.1 php5-fileinfo-5.5.14-59.1 php5-fileinfo-debuginfo-5.5.14-59.1 php5-firebird-5.5.14-59.1 php5-firebird-debuginfo-5.5.14-59.1 php5-fpm-5.5.14-59.1 php5-fpm-debuginfo-5.5.14-59.1 php5-ftp-5.5.14-59.1 php5-ftp-debuginfo-5.5.14-59.1 php5-gd-5.5.14-59.1 php5-gd-debuginfo-5.5.14-59.1 php5-gettext-5.5.14-59.1 php5-gettext-debuginfo-5.5.14-59.1 php5-gmp-5.5.14-59.1 php5-gmp-debuginfo-5.5.14-59.1 php5-iconv-5.5.14-59.1 php5-iconv-debuginfo-5.5.14-59.1 php5-imap-5.5.14-59.1 php5-imap-debuginfo-5.5.14-59.1 php5-intl-5.5.14-59.1 php5-intl-debuginfo-5.5.14-59.1 php5-json-5.5.14-59.1 php5-json-debuginfo-5.5.14-59.1 php5-ldap-5.5.14-59.1 php5-ldap-debuginfo-5.5.14-59.1 php5-mbstring-5.5.14-59.1 php5-mbstring-debuginfo-5.5.14-59.1 php5-mcrypt-5.5.14-59.1 php5-mcrypt-debuginfo-5.5.14-59.1 php5-mssql-5.5.14-59.1 php5-mssql-debuginfo-5.5.14-59.1 php5-mysql-5.5.14-59.1 php5-mysql-debuginfo-5.5.14-59.1 php5-odbc-5.5.14-59.1 php5-odbc-debuginfo-5.5.14-59.1 php5-opcache-5.5.14-59.1 php5-opcache-debuginfo-5.5.14-59.1 php5-openssl-5.5.14-59.1 php5-openssl-debuginfo-5.5.14-59.1 php5-pcntl-5.5.14-59.1 php5-pcntl-debuginfo-5.5.14-59.1 php5-pdo-5.5.14-59.1 php5-pdo-debuginfo-5.5.14-59.1 php5-pgsql-5.5.14-59.1 php5-pgsql-debuginfo-5.5.14-59.1 php5-phar-5.5.14-59.1 php5-phar-debuginfo-5.5.14-59.1 php5-posix-5.5.14-59.1 php5-posix-debuginfo-5.5.14-59.1 php5-pspell-5.5.14-59.1 php5-pspell-debuginfo-5.5.14-59.1 php5-readline-5.5.14-59.1 php5-readline-debuginfo-5.5.14-59.1 php5-shmop-5.5.14-59.1 php5-shmop-debuginfo-5.5.14-59.1 php5-snmp-5.5.14-59.1 php5-snmp-debuginfo-5.5.14-59.1 php5-soap-5.5.14-59.1 php5-soap-debuginfo-5.5.14-59.1 php5-sockets-5.5.14-59.1 php5-sockets-debuginfo-5.5.14-59.1 php5-sqlite-5.5.14-59.1 php5-sqlite-debuginfo-5.5.14-59.1 php5-suhosin-5.5.14-59.1 php5-suhosin-debuginfo-5.5.14-59.1 php5-sysvmsg-5.5.14-59.1 php5-sysvmsg-debuginfo-5.5.14-59.1 php5-sysvsem-5.5.14-59.1 php5-sysvsem-debuginfo-5.5.14-59.1 php5-sysvshm-5.5.14-59.1 php5-sysvshm-debuginfo-5.5.14-59.1 php5-tidy-5.5.14-59.1 php5-tidy-debuginfo-5.5.14-59.1 php5-tokenizer-5.5.14-59.1 php5-tokenizer-debuginfo-5.5.14-59.1 php5-wddx-5.5.14-59.1 php5-wddx-debuginfo-5.5.14-59.1 php5-xmlreader-5.5.14-59.1 php5-xmlreader-debuginfo-5.5.14-59.1 php5-xmlrpc-5.5.14-59.1 php5-xmlrpc-debuginfo-5.5.14-59.1 php5-xmlwriter-5.5.14-59.1 php5-xmlwriter-debuginfo-5.5.14-59.1 php5-xsl-5.5.14-59.1 php5-xsl-debuginfo-5.5.14-59.1 php5-zip-5.5.14-59.1 php5-zip-debuginfo-5.5.14-59.1 php5-zlib-5.5.14-59.1 php5-zlib-debuginfo-5.5.14-59.1 - openSUSE Leap 42.1 (noarch): php5-pear-5.5.14-59.1 References: https://www.suse.com/security/cve/CVE-2014-3587.html https://www.suse.com/security/cve/CVE-2016-3587.html https://www.suse.com/security/cve/CVE-2016-5399.html https://www.suse.com/security/cve/CVE-2016-6128.html https://www.suse.com/security/cve/CVE-2016-6161.html https://www.suse.com/security/cve/CVE-2016-6207.html https://www.suse.com/security/cve/CVE-2016-6288.html https://www.suse.com/security/cve/CVE-2016-6289.html https://www.suse.com/security/cve/CVE-2016-6290.html https://www.suse.com/security/cve/CVE-2016-6291.html https://www.suse.com/security/cve/CVE-2016-6292.html https://www.suse.com/security/cve/CVE-2016-6295.html https://www.suse.com/security/cve/CVE-2016-6296.html https://www.suse.com/security/cve/CVE-2016-6297.html https://www.suse.com/security/cve/CVE-2016-7124.html https://www.suse.com/security/cve/CVE-2016-7125.html https://www.suse.com/security/cve/CVE-2016-7126.html https://www.suse.com/security/cve/CVE-2016-7127.html https://www.suse.com/security/cve/CVE-2016-7128.html https://www.suse.com/security/cve/CVE-2016-7129.html https://www.suse.com/security/cve/CVE-2016-7130.html https://www.suse.com/security/cve/CVE-2016-7131.html https://www.suse.com/security/cve/CVE-2016-7132.html https://www.suse.com/security/cve/CVE-2016-7134.html https://bugzilla.suse.com/987530 https://bugzilla.suse.com/987580 https://bugzilla.suse.com/988032 https://bugzilla.suse.com/991422 https://bugzilla.suse.com/991424 https://bugzilla.suse.com/991426 https://bugzilla.suse.com/991427 https://bugzilla.suse.com/991428 https://bugzilla.suse.com/991429 https://bugzilla.suse.com/991430 https://bugzilla.suse.com/991433 https://bugzilla.suse.com/991434 https://bugzilla.suse.com/991437 https://bugzilla.suse.com/997206 https://bugzilla.suse.com/997207 https://bugzilla.suse.com/997208 https://bugzilla.suse.com/997210 https://bugzilla.suse.com/997211 https://bugzilla.suse.com/997220 https://bugzilla.suse.com/997225 https://bugzilla.suse.com/997230 https://bugzilla.suse.com/997248 https://bugzilla.suse.com/997257 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  10. openSUSE Security Update: Security update for php5 ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2444-1 Rating: important References: #999679 #999680 #999682 #999684 #999685 #999819 #999820 Cross-References: CVE-2016-7411 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that fixes 7 vulnerabilities is now available. Description: This update for php5 fixes the following security issues: * CVE-2016-7411: Memory corruption when destructing deserialized object * CVE-2016-7412: Heap overflow in mysqlnd when not receiving UNSIGNED_FLAG in BIT field * CVE-2016-7413: Use after free in wddx_deserialize * CVE-2016-7414: Out of bounds heap read when verifying signature of zip phar in phar_parse_zipfile * CVE-2016-7416: Stack based buffer overflow in msgfmt_format_message * CVE-2016-7417: Missing type check when unserializing SplArray * CVE-2016-7418: Null pointer dereference in php_wddx_push_element Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-1150=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (i586 x86_64): apache2-mod_php5-5.6.1-78.1 apache2-mod_php5-debuginfo-5.6.1-78.1 php5-5.6.1-78.1 php5-bcmath-5.6.1-78.1 php5-bcmath-debuginfo-5.6.1-78.1 php5-bz2-5.6.1-78.1 php5-bz2-debuginfo-5.6.1-78.1 php5-calendar-5.6.1-78.1 php5-calendar-debuginfo-5.6.1-78.1 php5-ctype-5.6.1-78.1 php5-ctype-debuginfo-5.6.1-78.1 php5-curl-5.6.1-78.1 php5-curl-debuginfo-5.6.1-78.1 php5-dba-5.6.1-78.1 php5-dba-debuginfo-5.6.1-78.1 php5-debuginfo-5.6.1-78.1 php5-debugsource-5.6.1-78.1 php5-devel-5.6.1-78.1 php5-dom-5.6.1-78.1 php5-dom-debuginfo-5.6.1-78.1 php5-enchant-5.6.1-78.1 php5-enchant-debuginfo-5.6.1-78.1 php5-exif-5.6.1-78.1 php5-exif-debuginfo-5.6.1-78.1 php5-fastcgi-5.6.1-78.1 php5-fastcgi-debuginfo-5.6.1-78.1 php5-fileinfo-5.6.1-78.1 php5-fileinfo-debuginfo-5.6.1-78.1 php5-firebird-5.6.1-78.1 php5-firebird-debuginfo-5.6.1-78.1 php5-fpm-5.6.1-78.1 php5-fpm-debuginfo-5.6.1-78.1 php5-ftp-5.6.1-78.1 php5-ftp-debuginfo-5.6.1-78.1 php5-gd-5.6.1-78.1 php5-gd-debuginfo-5.6.1-78.1 php5-gettext-5.6.1-78.1 php5-gettext-debuginfo-5.6.1-78.1 php5-gmp-5.6.1-78.1 php5-gmp-debuginfo-5.6.1-78.1 php5-iconv-5.6.1-78.1 php5-iconv-debuginfo-5.6.1-78.1 php5-imap-5.6.1-78.1 php5-imap-debuginfo-5.6.1-78.1 php5-intl-5.6.1-78.1 php5-intl-debuginfo-5.6.1-78.1 php5-json-5.6.1-78.1 php5-json-debuginfo-5.6.1-78.1 php5-ldap-5.6.1-78.1 php5-ldap-debuginfo-5.6.1-78.1 php5-mbstring-5.6.1-78.1 php5-mbstring-debuginfo-5.6.1-78.1 php5-mcrypt-5.6.1-78.1 php5-mcrypt-debuginfo-5.6.1-78.1 php5-mssql-5.6.1-78.1 php5-mssql-debuginfo-5.6.1-78.1 php5-mysql-5.6.1-78.1 php5-mysql-debuginfo-5.6.1-78.1 php5-odbc-5.6.1-78.1 php5-odbc-debuginfo-5.6.1-78.1 php5-opcache-5.6.1-78.1 php5-opcache-debuginfo-5.6.1-78.1 php5-openssl-5.6.1-78.1 php5-openssl-debuginfo-5.6.1-78.1 php5-pcntl-5.6.1-78.1 php5-pcntl-debuginfo-5.6.1-78.1 php5-pdo-5.6.1-78.1 php5-pdo-debuginfo-5.6.1-78.1 php5-pgsql-5.6.1-78.1 php5-pgsql-debuginfo-5.6.1-78.1 php5-phar-5.6.1-78.1 php5-phar-debuginfo-5.6.1-78.1 php5-posix-5.6.1-78.1 php5-posix-debuginfo-5.6.1-78.1 php5-pspell-5.6.1-78.1 php5-pspell-debuginfo-5.6.1-78.1 php5-readline-5.6.1-78.1 php5-readline-debuginfo-5.6.1-78.1 php5-shmop-5.6.1-78.1 php5-shmop-debuginfo-5.6.1-78.1 php5-snmp-5.6.1-78.1 php5-snmp-debuginfo-5.6.1-78.1 php5-soap-5.6.1-78.1 php5-soap-debuginfo-5.6.1-78.1 php5-sockets-5.6.1-78.1 php5-sockets-debuginfo-5.6.1-78.1 php5-sqlite-5.6.1-78.1 php5-sqlite-debuginfo-5.6.1-78.1 php5-suhosin-5.6.1-78.1 php5-suhosin-debuginfo-5.6.1-78.1 php5-sysvmsg-5.6.1-78.1 php5-sysvmsg-debuginfo-5.6.1-78.1 php5-sysvsem-5.6.1-78.1 php5-sysvsem-debuginfo-5.6.1-78.1 php5-sysvshm-5.6.1-78.1 php5-sysvshm-debuginfo-5.6.1-78.1 php5-tidy-5.6.1-78.1 php5-tidy-debuginfo-5.6.1-78.1 php5-tokenizer-5.6.1-78.1 php5-tokenizer-debuginfo-5.6.1-78.1 php5-wddx-5.6.1-78.1 php5-wddx-debuginfo-5.6.1-78.1 php5-xmlreader-5.6.1-78.1 php5-xmlreader-debuginfo-5.6.1-78.1 php5-xmlrpc-5.6.1-78.1 php5-xmlrpc-debuginfo-5.6.1-78.1 php5-xmlwriter-5.6.1-78.1 php5-xmlwriter-debuginfo-5.6.1-78.1 php5-xsl-5.6.1-78.1 php5-xsl-debuginfo-5.6.1-78.1 php5-zip-5.6.1-78.1 php5-zip-debuginfo-5.6.1-78.1 php5-zlib-5.6.1-78.1 php5-zlib-debuginfo-5.6.1-78.1 - openSUSE 13.2 (noarch): php5-pear-5.6.1-78.1 References: https://www.suse.com/security/cve/CVE-2016-7411.html https://www.suse.com/security/cve/CVE-2016-7412.html https://www.suse.com/security/cve/CVE-2016-7413.html https://www.suse.com/security/cve/CVE-2016-7414.html https://www.suse.com/security/cve/CVE-2016-7416.html https://www.suse.com/security/cve/CVE-2016-7417.html https://www.suse.com/security/cve/CVE-2016-7418.html https://bugzilla.suse.com/999679 https://bugzilla.suse.com/999680 https://bugzilla.suse.com/999682 https://bugzilla.suse.com/999684 https://bugzilla.suse.com/999685 https://bugzilla.suse.com/999819 https://bugzilla.suse.com/999820 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  11. Hi News Poster HardwareOverclock.com has just posted another review. Last week we have taken a look at the Fractal Design Dynamic X2 GP-12 fan. "Fractal Design Dynamic X2 GP-12 and GP-14 are true all-purpose fans, offering good airflow and best in class 100,000 hours MTBF thanks to the new LLS bearing. Their customized design creates a beautifully aesthetic fan to help keep your system cool, yet quiet." Title: Fractal Design Dynamic X2 GP-12 fan ( -at -) HardwareOverclock.com Link: http://hardwareoverclock.com/Fractal-Design-Dynamic-X2-GP-12-Luefter.htm Image: http://hardwareoverclock.com/Luefter/FD-Dynamic-X2-GP-12-04_small.jpg Thanks for posting kr Rene Ruf Chefredakteur HardwareOverclock.com <mailto:admin ( -at -) hardwareoverclock.com> mailto:admin ( -at -) hardwareoverclock.com hardwareoverclock.com
  12. openSUSE Security Update: Security update for mariadb ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2448-1 Rating: important References: #949520 #998309 Cross-References: CVE-2016-6662 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: This update for mariadb to 10.0.27 fixes the following issues: Security issue fixed: * CVE-2016-6662: A malicious user with SQL and filesystem access could create a my.cnf in the datadir and, under certain circumstances, execute arbitrary code as mysql (or even root) user. (bsc#998309) * release notes: * https://kb.askmonty.org/en/mariadb-10027-release-notes * changelog: * https://kb.askmonty.org/en/mariadb-10027-changelog Bugs fixed: - Make ORDER BY optimization functions take into account multiple equalities. (bsc#949520) This update was imported from the SUSE:SLE-12-SP1:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1154=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): libmysqlclient-devel-10.0.27-12.1 libmysqlclient18-10.0.27-12.1 libmysqlclient18-debuginfo-10.0.27-12.1 libmysqlclient_r18-10.0.27-12.1 libmysqld-devel-10.0.27-12.1 libmysqld18-10.0.27-12.1 libmysqld18-debuginfo-10.0.27-12.1 mariadb-10.0.27-12.1 mariadb-bench-10.0.27-12.1 mariadb-bench-debuginfo-10.0.27-12.1 mariadb-client-10.0.27-12.1 mariadb-client-debuginfo-10.0.27-12.1 mariadb-debuginfo-10.0.27-12.1 mariadb-debugsource-10.0.27-12.1 mariadb-errormessages-10.0.27-12.1 mariadb-test-10.0.27-12.1 mariadb-test-debuginfo-10.0.27-12.1 mariadb-tools-10.0.27-12.1 mariadb-tools-debuginfo-10.0.27-12.1 - openSUSE Leap 42.1 (x86_64): libmysqlclient18-32bit-10.0.27-12.1 libmysqlclient18-debuginfo-32bit-10.0.27-12.1 libmysqlclient_r18-32bit-10.0.27-12.1 References: https://www.suse.com/security/cve/CVE-2016-6662.html https://bugzilla.suse.com/949520 https://bugzilla.suse.com/998309 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  13. 20 of the Worst PC Setups – September 2016 ( -at -) ThinkComputers.org Feature Link: http://www.thinkcomputers.org/20-of-the-worst-pc-setups-september-2016/ Image URL: http://www.thinkcomputers.org/articles/worstpc-sept16-email.jpg Alt Image URL: http://www.thinkcomputers.org/articles/worstpc-sept16-small.jpg Quote: "I'm sure at some point you've had a bad PC setup.  Maybe moving into a new place, waiting for a new desk to arrive or you just ran out of room.  I can remember my horrible PC setups from when I was living at the dorms in college.  If you have ever ventured over to the Shitty Battlestations sub-reddit you will find a lot of horrible PC setups.  We will are going to pick 20 each month and feature them as 20 of the Worst PC setups for that month.  Here are some of the bad ones from August!"
  14. Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated. *Title:*Tenda AC9 AC1200 Dual-Band Gigabit Wifi Router *Link:*http://bigbruin.com/content/tenda-ac9_1 *Image (250x250):*http://bigbruin.com/images/articles/925/promo_1.jpg *Quote:* The Tenda AC9 AC1200 dual-band Gigabit Wifi router is a fairly budget friendly option that offers more than I was expecting it to. It provides impressive throughput (wired or wireless), a well designed user interface, and plenty of configurable options that will let you customize your network like you normally can't on a lower price router. While the wireless speeds may be the real selling point of this device, I also appreciate that Tenda included four Gigabit ports for wired connections. Best regards, Jason www.bigbruin.com --
  15. SUSE Security Update: Security update for MozillaFirefox ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2434-1 Rating: important References: #991344 #999701 Cross-References: CVE-2016-5250 CVE-2016-5257 CVE-2016-5261 CVE-2016-5270 CVE-2016-5272 CVE-2016-5274 CVE-2016-5276 CVE-2016-5277 CVE-2016-5278 CVE-2016-5280 CVE-2016-5281 CVE-2016-5284 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes 12 vulnerabilities is now available. Description: MozillaFirefox was updated to version 45.4.0 ESR to fix the following issues: Security issues fixed: (bsc#999701 MFSA 2016-86): * CVE-2016-5270: Heap-buffer-overflow in nsCaseTransformTextRunFactory::TransformString * CVE-2016-5272: Bad cast in nsImageGeometryMixin * CVE-2016-5276: Heap-use-after-free in mozilla::a11y::DocAccessible::ProcessInvalidationList * CVE-2016-5274: use-after-free in nsFrameManager::CaptureFrameState * CVE-2016-5277: Heap-use-after-free in nsRefreshDriver::Tick * CVE-2016-5278: Heap-buffer-overflow in nsBMPEncoder::AddImageFrame * CVE-2016-5280: Use-after-free in mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap * CVE-2016-5281: use-after-free in DOMSVGLength * CVE-2016-5284: Add-on update site certificate pin expiration * CVE-2016-5250: Resource Timing API is storing resources sent by the previous page * CVE-2016-5261: Integer overflow and memory corruption in WebSocketChannel * CVE-2016-5257: Memory safety bugs fixed in Firefox 49 and Firefox ESR 45.4 Bug fixed: - Fix for aarch64 Firefox startup crash (bsc#991344) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1421=1 - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1421=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1421=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1421=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1421=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): MozillaFirefox-debuginfo-45.4.0esr-81.1 MozillaFirefox-debugsource-45.4.0esr-81.1 MozillaFirefox-devel-45.4.0esr-81.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): MozillaFirefox-45.4.0esr-81.1 MozillaFirefox-debuginfo-45.4.0esr-81.1 MozillaFirefox-debugsource-45.4.0esr-81.1 MozillaFirefox-translations-45.4.0esr-81.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): MozillaFirefox-45.4.0esr-81.1 MozillaFirefox-debuginfo-45.4.0esr-81.1 MozillaFirefox-debugsource-45.4.0esr-81.1 MozillaFirefox-translations-45.4.0esr-81.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): MozillaFirefox-45.4.0esr-81.1 MozillaFirefox-debuginfo-45.4.0esr-81.1 MozillaFirefox-debugsource-45.4.0esr-81.1 MozillaFirefox-translations-45.4.0esr-81.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): MozillaFirefox-45.4.0esr-81.1 MozillaFirefox-debuginfo-45.4.0esr-81.1 MozillaFirefox-debugsource-45.4.0esr-81.1 MozillaFirefox-translations-45.4.0esr-81.1 References: https://www.suse.com/security/cve/CVE-2016-5250.html https://www.suse.com/security/cve/CVE-2016-5257.html https://www.suse.com/security/cve/CVE-2016-5261.html https://www.suse.com/security/cve/CVE-2016-5270.html https://www.suse.com/security/cve/CVE-2016-5272.html https://www.suse.com/security/cve/CVE-2016-5274.html https://www.suse.com/security/cve/CVE-2016-5276.html https://www.suse.com/security/cve/CVE-2016-5277.html https://www.suse.com/security/cve/CVE-2016-5278.html https://www.suse.com/security/cve/CVE-2016-5280.html https://www.suse.com/security/cve/CVE-2016-5281.html https://www.suse.com/security/cve/CVE-2016-5284.html https://bugzilla.suse.com/991344 https://bugzilla.suse.com/999701 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  16. SUSE Security Update: Security update for MozillaFirefox ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2431-1 Rating: important References: #999701 Cross-References: CVE-2016-5250 CVE-2016-5257 CVE-2016-5261 CVE-2016-5270 CVE-2016-5272 CVE-2016-5274 CVE-2016-5276 CVE-2016-5277 CVE-2016-5278 CVE-2016-5280 CVE-2016-5281 CVE-2016-5284 Affected Products: SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Debuginfo 11-SP2 ______________________________________________________________________________ An update that fixes 12 vulnerabilities is now available. Description: MozillaFirefox was updated to 45.4.0 ESR to fix the following issues (bsc#999701): The following security issue were fixed: * MFSA 2016-86/CVE-2016-5270: Heap-buffer-overflow in nsCaseTransformTextRunFactory::TransformString * MFSA 2016-86/CVE-2016-5272: Bad cast in nsImageGeometryMixin * MFSA 2016-86/CVE-2016-5276: Heap-use-after-free in mozilla::a11y::DocAccessible::ProcessInvalidationList * MFSA 2016-86/CVE-2016-5274: use-after-free in nsFrameManager::CaptureFrameState * MFSA 2016-86/CVE-2016-5277: Heap-use-after-free in nsRefreshDriver::Tick * MFSA 2016-86/CVE-2016-5278: Heap-buffer-overflow in nsBMPEncoder::AddImageFrame * MFSA 2016-86/CVE-2016-5280: Use-after-free in mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap * MFSA 2016-86/CVE-2016-5281: use-after-free in DOMSVGLength * MFSA 2016-86/CVE-2016-5284: Add-on update site certificate pin expiration * MFSA 2016-86/CVE-2016-5250: Resource Timing API is storing resources sent by the previous page * MFSA 2016-86/CVE-2016-5261: Integer overflow and memory corruption in WebSocketChannel * MFSA 2016-86/CVE-2016-5257: Various memory safety bugs fixed in Firefox 49 and Firefox ESR 45.4 Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-MozillaFirefox-12771=1 - SUSE Linux Enterprise Debuginfo 11-SP2: zypper in -t patch dbgsp2-MozillaFirefox-12771=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): MozillaFirefox-45.4.0esr-52.1 MozillaFirefox-translations-45.4.0esr-52.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64): MozillaFirefox-debuginfo-45.4.0esr-52.1 MozillaFirefox-debugsource-45.4.0esr-52.1 References: https://www.suse.com/security/cve/CVE-2016-5250.html https://www.suse.com/security/cve/CVE-2016-5257.html https://www.suse.com/security/cve/CVE-2016-5261.html https://www.suse.com/security/cve/CVE-2016-5270.html https://www.suse.com/security/cve/CVE-2016-5272.html https://www.suse.com/security/cve/CVE-2016-5274.html https://www.suse.com/security/cve/CVE-2016-5276.html https://www.suse.com/security/cve/CVE-2016-5277.html https://www.suse.com/security/cve/CVE-2016-5278.html https://www.suse.com/security/cve/CVE-2016-5280.html https://www.suse.com/security/cve/CVE-2016-5281.html https://www.suse.com/security/cve/CVE-2016-5284.html https://bugzilla.suse.com/999701 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  17. SUSE Security Update: Security update for MozillaFirefox ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2431-1 Rating: important References: #999701 Cross-References: CVE-2016-5250 CVE-2016-5257 CVE-2016-5261 CVE-2016-5270 CVE-2016-5272 CVE-2016-5274 CVE-2016-5276 CVE-2016-5277 CVE-2016-5278 CVE-2016-5280 CVE-2016-5281 CVE-2016-5284 Affected Products: SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Debuginfo 11-SP2 ______________________________________________________________________________ An update that fixes 12 vulnerabilities is now available. Description: MozillaFirefox was updated to 45.4.0 ESR to fix the following issues (bsc#999701): The following security issue were fixed: * MFSA 2016-86/CVE-2016-5270: Heap-buffer-overflow in nsCaseTransformTextRunFactory::TransformString * MFSA 2016-86/CVE-2016-5272: Bad cast in nsImageGeometryMixin * MFSA 2016-86/CVE-2016-5276: Heap-use-after-free in mozilla::a11y::DocAccessible::ProcessInvalidationList * MFSA 2016-86/CVE-2016-5274: use-after-free in nsFrameManager::CaptureFrameState * MFSA 2016-86/CVE-2016-5277: Heap-use-after-free in nsRefreshDriver::Tick * MFSA 2016-86/CVE-2016-5278: Heap-buffer-overflow in nsBMPEncoder::AddImageFrame * MFSA 2016-86/CVE-2016-5280: Use-after-free in mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap * MFSA 2016-86/CVE-2016-5281: use-after-free in DOMSVGLength * MFSA 2016-86/CVE-2016-5284: Add-on update site certificate pin expiration * MFSA 2016-86/CVE-2016-5250: Resource Timing API is storing resources sent by the previous page * MFSA 2016-86/CVE-2016-5261: Integer overflow and memory corruption in WebSocketChannel * MFSA 2016-86/CVE-2016-5257: Various memory safety bugs fixed in Firefox 49 and Firefox ESR 45.4 Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-MozillaFirefox-12771=1 - SUSE Linux Enterprise Debuginfo 11-SP2: zypper in -t patch dbgsp2-MozillaFirefox-12771=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): MozillaFirefox-45.4.0esr-52.1 MozillaFirefox-translations-45.4.0esr-52.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64): MozillaFirefox-debuginfo-45.4.0esr-52.1 MozillaFirefox-debugsource-45.4.0esr-52.1 References: https://www.suse.com/security/cve/CVE-2016-5250.html https://www.suse.com/security/cve/CVE-2016-5257.html https://www.suse.com/security/cve/CVE-2016-5261.html https://www.suse.com/security/cve/CVE-2016-5270.html https://www.suse.com/security/cve/CVE-2016-5272.html https://www.suse.com/security/cve/CVE-2016-5274.html https://www.suse.com/security/cve/CVE-2016-5276.html https://www.suse.com/security/cve/CVE-2016-5277.html https://www.suse.com/security/cve/CVE-2016-5278.html https://www.suse.com/security/cve/CVE-2016-5280.html https://www.suse.com/security/cve/CVE-2016-5281.html https://www.suse.com/security/cve/CVE-2016-5284.html https://bugzilla.suse.com/999701 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  18. Deepcool Captain 120 EX AIO CPU Cooler Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=370a084189&e=872093acb5 http://www.kitguru.net =DEEPCOOL CAPTAIN 120 EX AIO CPU COOLER REVIEW= Back in July, the Deepcool Captain 240 EX featured in a 6 way round-up of mainstream AIO coolers. Today we are looking at its smaller counterpart, the Captain 120 EX. The model we were sent for review is white, though there are black and red alternatives available. Read the review here: http://www.kitguru.net/components/cooling/dominic-moass/deepcool-captain-120-ex-aio-cpu-cooler-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=370a084189&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  19. Welcome to the Ubuntu Weekly Newsletter, Issue 483 for the week September 26 - October 2, 2016. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue483 == In This Issue == * Ubuntu 16.10 (Yakkety Yak) Final Beta released * Ubuntu Stats * LoCo Events * Dustin Kirkland: Container Camp London: Streamlining HPC Workloads with Containers * (Re) Welcome New Membership Board Members ! * Daniel Holbach: Ubuntu App Developer Blog: Learning to snap with codelabs * Daniel Holbach: Writing snaps together * Michael Hall: Desktop app snap in 300KB * Kees Cook security things in linux v4.4 * Elizabeth K. Joseph: Yak Coloring * David Mohammed: budgie-remix 16.10 beta 2 * Ubuntu Cloud News * Canonical News * Ubuntu's new take on Kubernetes * In The Blogosphere * Full Circle Issue #113 * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04 and 16.04 * And much more! == General Community News == === Ubuntu 16.10 (Yakkety Yak) Final Beta released === Steve Langasek, on behalf of the Ubuntu Release team, announces the release of Ubuntu 16.10 Beta 2, Yakkety Yak. He lists the flavors that have participated in the release, tells us from where we can download the ISO images, and help with development of Ubuntu by providing bug reports and feedback. Steve also shares links to how we can "help shape Ubuntu". https://lists.ubuntu.com/archives/ubuntu-announce/2016-September/000212.html News about the Final Beta was also covered by the following: * Ubuntu 16.10 Beta 2 Now Available to Download - http://www.omgubuntu.co.uk/2016/09/ubuntu-16-10-beta-2-now-available-download * Ubuntu 16.10 Yakkety Yak Final Beta Arrives, Final Release On October 13 - https://fossbytes.com/ubuntu-16-10-yakkety-yak-final-beta-release-date-features/ * Ubuntu 16.10 Final Beta Officially Released with Linux Kernel 4.8, Download Now - http://news.softpedia.com/news/ubuntu-16-10-final-beta-officially-released-with-linux-kernel-4-8-download-now-508565.shtml * Ubuntu Linux 16.10 'Yakkety Yak' Beta 2 open source OS now available for download - http://betanews.com/2016/09/28/ubuntu-linux-16-10-yakkety-yak-beta-2-download-open-source/ * Unimpressed with Ubuntu 16.10? Yakkety Yak... don't talk back - http://www.theregister.co.uk/2016/09/26/ubuntu_16_10_beta_2_review/ == Ubuntu Stats == === Bug Stats === * Open (126037) +122 over last week * Critical (401) -4 over last week * Unconfirmed (62220) +126 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * How to create a file from terminal repeating a set of words infinitely? http://askubuntu.com/questions/830166/how-to-create-a-file-from-terminal-repeating-a-set-of-words-infinitely * Is 'apt-get' deprecated? [closed] http://askubuntu.com/questions/829864/is-apt-get-deprecated * How to prevent a new user from doing anything dangerous? http://askubuntu.com/questions/830350/how-to-prevent-a-new-user-from-doing-anything-dangerous * Can I boot a Live USB fully to RAM, allowing me to remove the disk? http://askubuntu.com/questions/829917/can-i-boot-a-live-usb-fully-to-ram-allowing-me-to-remove-the-disk * Which file formats are used to make viruses in Ubuntu? [on hold] http://askubuntu.com/questions/831124/which-file-formats-are-used-to-make-viruses-in-ubuntu ==== Top Voted New Questions ==== * Can I boot a Live USB fully to RAM, allowing me to remove the disk? http://askubuntu.com/questions/829917/ * Is 'apt-get' deprecated? http://askubuntu.com/questions/829864/ * How to prevent a new user from doing anything dangerous? http://askubuntu.com/questions/830350/ * How to create a file from terminal repeating a set of words infinitely? http://askubuntu.com/questions/830166/ * How should I glob for all hidden files? http://askubuntu.com/questions/829796/ People Contributing the best questions and answers this week: heemayl (http://askubuntu.com/users/216503/heemayl), Byte Commander (http://askubuntu.com/users/367990/byte-commander), Zanna (http://askubuntu.com/users/527764/zanna), Rinzwind (http://askubuntu.com/users/15811/rinzwind) and L. D. James (http://askubuntu.com/users/29012/l-d-james) Ask (and answer!) questions at http://askubuntu.com == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Monthly meeting, FOSS User Group at Natick Community-Senior Center, Ubuntu Massachusetts LoCo: http://loco.ubuntu.com/events/ubuntu-us-ma/3442-monthly-meeting,-foss-user-group-at-natick-community-senior-center/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3428-tempe-ubuntu-hour/ * Encontro Ubuntu-pt ( -at -) Sintra // Festa de lancamento Yakkety Yak, Ubuntu Portugal: http://loco.ubuntu.com/events/ubuntu-pt/3424-encontro-ubuntu-pt- ( -at -) -sintra-//-festa-de-lancamento-yakkety-yak/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3431-azloco-install-fest/linux-workshop/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Dustin Kirkland: Container Camp London: Streamlining HPC Workloads with Containers === Dustin Kirkland writes about a talk that he gave at Container Camp UK 2016 and invites us to view his slides. He shares a link to his full presentation saying: "And for the techies who want to skip the slide fluff and get their hands dirty, setup your OpenStack and LXD and start streamlining your HPC workloads using this guide." http://blog.dustinkirkland.com/2016/09/container-camp-london-streamlining-hpc.html === (Re) Welcome New Membership Board Members ! === The Community Council announces the new members of the Membership Board as being: Naeil Zoueidi, Khairul Aizat Kamarudzzaman, Simon Quigley, C de-Avillez, Elizabeth K. Joseph, Marco Ceppi and Alan Pope. Their terms last for the next two years. https://lists.ubuntu.com/archives/ubuntu-news-team/2016-September/002565.html === Daniel Holbach: Ubuntu App Developer Blog: Learning to snap with codelabs === Daniel Holbach introduces the new snap-codelabs which allows you to "quickly start your snap adventure and get up and running in no time. It's a step-by-step workshop and you always know how much more time you need to complete it." http://developer.ubuntu.com/en/blog/2016/09/27/learning-to-snap-with-codelabs/ === Daniel Holbach: Writing snaps together === Daniel Holbach introduces Sandpit, a place created for facilitating collaboration between Snap developers. He says that using Sandpit, developers may find help for their current projects and get an idea of what others are working on. https://daniel.holba.ch/blog/2016/09/writing-snaps-together/ === Michael Hall: Desktop app snap in 300KB === Michael Hall outlines the capabilities of the new "content" interface that has been added to snapd. Though still in early development, this interface allows projects to "deliver each of their applications as independent snaps, while still letting them all share the one common framework that they depend on". http://mhall119.com/2016/09/desktop-app-snap-in-300kb/ === Kees Cook security things in linux v4.4 === Kees Cook outlines some of the security "things" he and others have worked on in the 4.4 kernel, including changes to seccomp Checkpoint/Restore-In-Userspace, x86 W^X detection and x86_64 vsyscall CONFIG. https://outflux.net/blog/archives/2016/09/27/security-things-in-linux-v4-4/ === Elizabeth K. Joseph: Yak Coloring === Elizabeth K. Joseph writes about and shows us Ronnie Tucker's latest creation for the upcoming Ubuntu 16.10 Yakkety Yak release. She also shows us the origami themed official artwork for the release provided by Tom Macfarlane of the Canonical Design Team. http://princessleia.com/journal/2016/09/yak-coloring/ === David Mohammed: budgie-remix 16.10 beta 2 === David Mohammed announces that the latest budgie-remix release built on Ubuntu 16.10 is now publicly available for testers. David shares links for downloading the release and for viewing the official release notes. https://xpressubuntu.wordpress.com/2016/09/29/budgie-remix-16-10-beta-2/ == Ubuntu Cloud News == * First setup of my Nextcloud Box - http://insights.ubuntu.com/2016/09/27/first-setup-of-my-nextcloud-box/ * I took a circular saw to the Nextcloud box and you won't believe... - http://insights.ubuntu.com/2016/09/29/i-took-a-circular-saw-to-the-nextcloud-box-and-you-wont-believe/ * The Making of the Nextcloud Box - http://insights.ubuntu.com/2016/09/29/the-making-of-the-nextcloud-box/ == Canonical News == * Canonical joins Linaro and co-founds LITE project - http://insights.ubuntu.com/2016/09/26/canonical-joins-linaro-and-co-founds-lite-project/ * Snap interview with Rocket.Chat - http://insights.ubuntu.com/2016/09/27/snap-interview-with-rocket-chat/ * Canonical expands enterprise container portfolio - http://insights.ubuntu.com/2016/09/27/canonical-expands-enterprise-container-portfolio/ * Learning to snap with codelabs - http://insights.ubuntu.com/2016/09/28/learning-to-snap-with-codelabs/ * Meet ORWL. The first open source, physically secure computer - http://insights.ubuntu.com/2016/09/29/meet-orwl-the-first-open-source-physically-secure-computer/ == In The Press == === Ubuntu's new take on Kubernetes === Steven J. Vaughan-Nichols of ZDNet writes about the news from Canonical about their own Enterprise version of Kubernetes. He provides quotes from Mark Shuttleworth's assessment of the value of and reasons for Canonical's distribution of Kubernetes. He concludes: "Want to see how it works? Canonical has a complete Kubernetes cluster, which includes logging, monitoring, and operational functions ready for you to run using Juju, Canonical's easy-to-use DevOps deployment tool. I think you'll be impressed." http://www.zdnet.com/article/ubuntus-new-take-on-kubernetes/ == In The Blogosphere == === Ubuntu's Shuttleworth Explains Why Not All Containers are the Same === Sean Michael Kerner for Datamation reports on comments from Mark Shuttleworth about Kubernetes. He writes, "As container use continues to grow, Mark Shuttleworth provides some definition on why he's backing Kubernetes but isn't a fan of OpenStack Magnum." http://www.datamation.com/open-source/ubuntus-shuttleworth-explains-why-not-all-containers-are-the-same.html === How Ubuntu 16.10 Beta 2 Performance Compares To Some Other Linux Distros === Michael Larabel, writing for Phoronix, informs us that Ubuntu 16.10 Beta 2's performance doesn't differ too much from that of Ubuntu 16.04 LTS. He shows us some results from tests which compared the performance of the two Ubuntu releases with that of other distributions. http://www.phoronix.com/scan.php?page=news_item&px=Ubuntu-YY-Beta-2-Distro-Bench === Canonical Releases Snapcraft 2.18 Tool for Creating Snaps in Ubuntu 16.04 LTS === Marius Nestor of Softpedia writes that Canonical have announced a maintenance update for the Snappy creator tool Snapcraft which addresses various bugs and issues reported lately by its users. He outlines some of the improvements and shows us how to install the update. http://news.softpedia.com/news/canonical-releases-snapcraft-2-18-tool-for-creating-snaps-in-ubuntu-16-04-lts-508782.shtml == In Other News == === Full Circle Issue #113 === Full Circle - the independent magazine for the Ubuntu Linux community are proud to announce the release of issue one hundred and thirteen. This month: * Command & Conquer * How-To : Python, Connecting Linux PCs, and Program With FreePascal * Graphics : Inkscape * Linux Labs: Syd Bolton's PC Museum * Review: GNU Cash * Ubuntu Games: Stardew Valley plus: News, Q&A, and soooo much more. *Get it while it's hot!* http://fullcirclemagazine.org/issue-113 == Featured Audio and Video == === Ubuntu Community Team Q&A - 27th September 2016 === Alan Pope and Michael Hall host another regular weekly Q&A session in which they answer questions that are put to them on IRC. === Ubuntu Podcast from the UK Loco: S09E31 - Bull in a China Shop === Three of us are here, but we're a women down: In this week's show: We discuss the news: * Yahoo has confirmed 'state-sponsored' hackers stole personal data from 500m accounts * Some new Lenovo devices aren't able to install Linux * BBC iPlayer will require an account from 'early 2017' * Music from the first ever synthesizer has been restored and released on Soundcloud * Opera has released version 40 of its desktop browser, featuring a built-in free VPN * Mozilla announces that Firefox OS is truly, finally, properly dead * China's Tiangong-1 space station to make an uncontrolled return from the heavens in 2017 * Community news and events * And more! http://ubuntupodcast.org/2016/09/29/s09e31-bull-in-a-china-shop/ === Full Circle Weekly News #37 === Just a quick message to let you know that Full Circle Weekly News #37 is out: http://fullcirclemagazine.org/podcast/full-circle-weekly-news-37/ and, Full Circle Magazine #113 came out a couple of days ago: http://fullcirclemagazine.org/issue-113/ The show is also available via: RSS: http://fullcirclemagazine.org/feed/podcast Stitcher Radio: http://www.stitcher.com/s?fid=85347&refid=stpr TuneIn Radio: http://tunein.com/radio/Full-Circle-Weekly-News-p855064/ and PlayerFM: https://player.fm/series/the-full-circle-weekly-news == Weekly Ubuntu Development Team Meetings == * Kernel Team - September 27, 2016 - https://wiki.ubuntu.com/KernelTeam/Newsletter/2016-09-27 * Security Team - September 26, 2016 - https://wiki.ubuntu.com/MeetingLogs/Security/20160926 * Server Team - September 27, 2016 - https://wiki.ubuntu.com/MeetingLogs/Server/20160927 == Upcoming Meetings and Events == For upcoming meetings and events please visit the calendars at fridge.ubuntu.com: http://fridge.ubuntu.com/calendars/ == Updates and Security for 12.04, 14.04 and 16.04 == === Security Updates === * [uSN-3089-1] Django vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003571.html * [uSN-3088-1] Bind vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003572.html * [uSN-3090-1] Pillow vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003573.html * [uSN-3092-1] Samba vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003574.html * [uSN-3093-1] ClamAV vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003575.html * [uSN-3094-1] Systemd vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003576.html * [uSN-3090-2] Pillow regresssion - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-September/003577.html === Ubuntu 12.04 Updates === * isc-dhcp 4.1.ESV-R4-0ubuntu5.11 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025636.html * linux-armadaxp 3.2.0-1674.100 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025637.html * linux-meta-armadaxp 3.2.0.1674.90 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025638.html * bind9 1:9.8.1.dfsg.P1-4ubuntu0.17 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025639.html * python-django 1.3.1-4ubuntu1.21 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025640.html * bind9 1:9.8.1.dfsg.P1-4ubuntu0.17 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025641.html * python-django 1.3.1-4ubuntu1.21 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025642.html * dansguardian 2.10.1.1-4ubuntu0.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025643.html * havp 0.92a-2ubuntu0.2 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025644.html * libclamunrar 0.99-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025645.html * python-clamav 0.4.1-6ubuntu0.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025646.html * clamav 0.99.2+addedllvm-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025647.html * dansguardian 2.10.1.1-4ubuntu0.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025648.html * clamav 0.99.2+addedllvm-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025649.html * havp 0.92a-2ubuntu0.2 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025650.html * libclamunrar 0.99-0ubuntu0.12.04.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025651.html * python-clamav 0.4.1-6ubuntu0.1 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025652.html * tzdata 2016g-0ubuntu0.12.04 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025653.html * pollinate 4.23-0ubuntu1~12.04 - https://lists.ubuntu.com/archives/precise-changes/2016-September/025654.html End of Life - April 2017 === Ubuntu 14.04 Updates === * isc-dhcp 4.2.4-7ubuntu12.7 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022896.html * apt 1.0.1ubuntu2.15 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022897.html * linux-keystone 3.13.0-68.96 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022898.html * linux-meta-keystone 3.13.0.68.66 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022899.html * bind9 1:9.9.5.dfsg-3ubuntu0.9 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022900.html * python-django 1.6.1-2ubuntu0.15 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022901.html * bind9 1:9.9.5.dfsg-3ubuntu0.9 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022902.html * python-django 1.6.1-2ubuntu0.15 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022903.html * pillow 2.3.0-1ubuntu3.2 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022904.html * pillow 2.3.0-1ubuntu3.2 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022905.html * logwatch 7.4.0+svn20130529rev144-1ubuntu1.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022906.html * multipath-tools 0.4.9-3ubuntu7.14 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022907.html * samba 2:4.3.11+dfsg-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022908.html * dansguardian 2.10.1.1-5ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022909.html * havp 0.92a-2ubuntu1.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022910.html * libclamunrar 0.99-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022911.html * python-clamav 0.4.1-7ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022912.html * clamav 0.99.2+addedllvm-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022913.html * dansguardian 2.10.1.1-5ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022914.html * clamav 0.99.2+addedllvm-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022915.html * havp 0.92a-2ubuntu1.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022916.html * libclamunrar 0.99-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022917.html * samba 2:4.3.11+dfsg-0ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022918.html * python-clamav 0.4.1-7ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022919.html * linux-lts-xenial 4.4.0-41.61~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022920.html * linux-signed-lts-xenial 4.4.0-41.61~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022921.html * linux-meta-lts-xenial 4.4.0.41.30 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022922.html * linux-lts-xenial_4.4.0-41.61~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022923.html * tzdata 2016g-0ubuntu0.14.04 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022924.html * pollinate 4.23-0ubuntu1~14.04 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022925.html * pillow 2.3.0-1ubuntu3.3 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022926.html * pillow 2.3.0-1ubuntu3.3 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022927.html End of Life - April 2019 === Ubuntu 16.04 Updates === * juju-mongodb3.2 3.2.9-0ubuntu1~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014640.html * golang-petname 2.4-0ubuntu1~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014641.html * isc-dhcp 4.3.3-5ubuntu12.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014642.html * docker.io 1.12.1-0ubuntu13~16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014643.html * snapd 2.15.2ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014644.html * systemd 229-4ubuntu9 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014645.html * network-manager 1.2.2-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014646.html * walinuxagent 2.1.3-0ubuntu4.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014647.html * python-pip 8.1.1-2ubuntu0.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014648.html * heat 1:6.1.0-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014649.html * cmake 3.5.1-1ubuntu3 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014650.html * network-manager 1.2.2-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014651.html * bind9 1:9.10.3.dfsg.P4-8ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014652.html * python-django 1.8.7-1ubuntu5.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014653.html * nplan 0.12~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014654.html * snapcraft 2.18.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014655.html * bind9 1:9.10.3.dfsg.P4-8ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014656.html * python-django 1.8.7-1ubuntu5.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014657.html * network-manager 1.2.2-0ubuntu0.16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014658.html * snap-confine 1.0.38-0ubuntu0.16.04.10 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014659.html * initramfs-tools 0.122ubuntu8.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014660.html * dovecot 1:2.2.22-1ubuntu2.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014661.html * keystone 2:9.2.0-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014662.html * aodh 2.0.5-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014666.html * cinder 2:8.1.1-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014663.html * ironic 1:5.1.2-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014664.html * neutron 2:8.2.0-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014665.html * neutron-fwaas 1:8.2.0-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014667.html * neutron-lbaas 2:8.2.0-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014668.html * neutron-vpnaas 2:8.2.0-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014669.html * openstack-trove 1:5.1.1-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014670.html * sahara 1:4.1.0-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014671.html * python-novaclient 2:3.3.1-2ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014672.html * samba 2:4.3.11+dfsg-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014673.html * clamav 0.99.2+dfsg-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014674.html * zfs-linux 0.6.5.6-0ubuntu13 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014675.html * snapd 2.16 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014676.html * linux-signed 4.4.0-41.61 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014677.html * linux 4.4.0-41.61 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014678.html * clamav 0.99.2+dfsg-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014679.html * samba 2:4.3.11+dfsg-0ubuntu0.16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014680.html * linux-meta 4.4.0.41.43 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014681.html * linux_4.4.0-41.61_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014682.html * linux-raspi2 4.4.0-1026.32 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014683.html * linux-meta-raspi2 4.4.0.1026.26 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014684.html * linux-snapdragon 4.4.0-1029.32 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014685.html * linux-meta-snapdragon 4.4.0.1029.21 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014686.html * apparmor 2.10.95-0ubuntu2.4 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014687.html * systemd 229-4ubuntu10 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014688.html * systemd 229-4ubuntu10 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014689.html * golang-gopkg-lxc-go-lxc.v2 0.0~git20160803.0.f8a6938-0ubuntu1~ubuntu16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014690.html * tzdata 2016g-0ubuntu0.16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014691.html * openipmi 2.0.18-0ubuntu11.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014692.html * gce-utils 1.3.3-0ubuntu6~16.04.0 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014693.html * davical 1.1.4-1ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014694.html * backuppc 3.3.1-2ubuntu3.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014695.html * gnome-software 3.20.1+git20160923.2.7374bdc-0ubuntu1~xenial1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014696.html * vmware-nsx 8.0.0-0ubuntu0.16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014697.html * python-django 1.8.7-1ubuntu5.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014698.html * hw-detect 1.117ubuntu2.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014699.html * gce-utils 1.3.3-0ubuntu6~16.04.0 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014700.html * livecd-rootfs 2.408.5 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014701.html * pollinate 4.23-0ubuntu1~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014702.html * qemu 1:2.5+dfsg-5ubuntu10.5 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014703.html * kde-cli-tools 4:5.5.5-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014704.html * kde-cli-tools 4:5.5.5-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014705.html * python-pylxd 2.0.5-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014706.html End of Life - April 2021 == Subscribe == Get your copy of the Ubuntu Weekly Newsletter delivered each week to you via email at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news == Archives == You can always find older Ubuntu Weekly Newsletter issues at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter == Additional Ubuntu News == As always you can find more news and announcements at: http://insights.ubuntu.com/ and http://fridge.ubuntu.com/ == Conclusion == Thank you for reading the Ubuntu Weekly Newsletter. See you next week! == Credits == The Ubuntu Weekly Newsletter is brought to you by: * Elizabeth K. Joseph * Chris Guiver * Paul White * Chris Sirrs * And many others == Glossary of Terms == Other acronyms can be found at https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/glossary == Ubuntu - Get Involved == The Ubuntu community consists of individuals and teams, working on different aspects of the distribution, giving advice and technical support, and helping to promote Ubuntu to a wider audience. No contribution is too small, and anyone can help. It's your chance to get in on all the community fun associated with developing and promoting Ubuntu. http://community.ubuntu.com/contribute/ Or get involved with the Ubuntu Weekly Newsletter team! We always need summary writers and editors, if you're interested, learn more at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Join == Feedback == This document is maintained by the Ubuntu Weekly News Team. If you have a story idea or suggestions for the Weekly Newsletter, join the
  20. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Fnatic Gear Rush Keyboard Link: http://www.techpowerup.com/reviews/Fnatic_Gear/Rush Brief: Fnatic a well-known eSports team with their own peripheral range has released the Gear Rush Keyboard, featuring Cherry MX switches. You also have two USB ports on the back, which you can never have enough of. Macro functionality is included too, through a software, which is optional if you don't plan on using macros.
  21. http://benchmarkreviews.us10.list-manage2.com/track/click?u=9a2f239b17114c9008e3dfda9&id=16ce6dc5b0&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ Kingston SDAC/64GB TITLE: Kingston Action Camera microSD Card Review (http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=547b0d55be&e=8138df6da5) QUOTE: Action camera recordings take place in wet, dirty and extreme temperature conditions. Clearly there is a need for confidence in the reliability of the SD card recording media, and Kingston Technologies has targeted their new Action Camera SDCAC/64GB microSD card directly at this kind of usage, and thrown in high data rate recording for 4K video as well. In this article for Benchmark Reviews we’ll look at the construction and performance of the 64GB version of the Kingston SDCAC microSD and see how it performs with speed benchmark and environmental testing. LINK: http://benchmarkreviews.us10.list-manage2.com/track/click?u=9a2f239b17114c9008e3dfda9&id=ad203adc10&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=f8f56ada13&e=8138df6da5 ============================================================
  22. Hardware Canucks is pleased to present our review of the GIGABYTE Z170X-UD5 TH motherboard. *Article URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/73504-gigabyte-z170x-ud5-th-motherboard-review.html *Quote:* *GIGABYTE's Z170X-UD5 TH has it all; awesome overclocking headroom, a great price and Thunderbolt 3 compatibility but is that enough to differentiate this board from its countless competitors? * We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team
  23. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: Red Hat Enterprise Developer Toolset Version 3.x One-Month Retirement Notice Advisory ID: RHSA-2016:1989-01 Product: Red Hat Software Collections Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1989.html Issue date: 2016-10-03 ===================================================================== 1. Summary: This is the One-Month notification for the retirement of Red Hat Developer Toolset Version 3.x. This notification applies only to those customers subscribed to the channel for Red Hat Developer Toolset Version 3.x. 2. Description: In accordance with the Red Hat Enterprise Developer Toolset Life Cycle policy, the Red Hat Developer Toolset Version 3.x offering will be retired as of October 31, 2016, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or Urgent priority bug fixes, for Developer Toolset Version 3.x after October 31, 2016. In addition, technical support through Red Hat's Global Support Services will no longer be provided for Red Hat Developer Toolset Version 3.x after this date. We encourage customers using Red Hat Enterprise Developer Toolset Version 3.x to plan their migration to a more recent release of Red Hat Developer Toolset. As a benefit of the Red Hat subscription model, customers can use their active Red Hat Developer Toolset subscriptions to entitle any system on a currently supported version of this product. Details of the Red Hat Enterprise Developer Toolset life cycle can be found here: https://access.redhat.com/support/policy/updates/dts/ 3. Solution: Red Hat Enterprise Developer Toolset Version 3.x will be retired on October 31, 2016. Customers using Red Hat Enterprise Developer Toolset Version 3.x are encouraged to migrate to a newer release of Red Hat Enterprise Developer Toolset, and can find additional details on the Red Hat Enterprise Developer Toolset life cycle page here https://access.redhat.com/support/policy/updates/dts/ 4. References: https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/support/policy/updates/dts/ 5. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX8rOgXlSAg2UNWIIRAgLBAKCuRyeHXTev/VHjiENvTLaFaz3yAACeJ3A0 CaQvDYsFUof7iCl9Vb4uHJ0= =OIBu -----END PGP SIGNATURE----- --
  24. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: Red Hat Enterprise Linux 5.6 Advanced Mission Critical (AMC) Six-Month Notice Advisory ID: RHSA-2016:1991-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1991.html Issue date: 2016-10-03 ===================================================================== 1. Summary: This is the Six-Month notification for the retirement of Red Hat Enterprise Linux 5.6 Advanced Mission Critical (AMC). This notification applies only to those customers subscribed to the Advanced Mission Critical (AMC) channel for Red Hat Enterprise Linux 5.6. 2. Relevant releases/architectures: Red Hat Enterprise Linux Long Life (v. 5.6 server) - i386, ia64, x86_64 3. Description: In accordance with the Red Hat Enterprise Linux Errata Support Policy, Advanced Mission Critical for Red Hat Enterprise Linux 5.6 will be retired as of March 31, 2017, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or Urgent priority bug fixes, for Red Hat Enterprise Linux 5.6 AMC after March 31, 2017. In addition, technical support through Red Hat's Global Support Services will be limited as described under "non-current minor releases" in the Knowledge Base article located at https://access.redhat.com/articles/64664 after this date. We encourage customers to migrate from Red Hat Enterprise Linux 5.6 to a more recent version of Red Hat Enterprise Linux. As a benefit of the Red Hat subscription model, customers can use their active subscriptions to entitle any system on any currently supported Red Hat Enterprise Linux release. Details of the Red Hat Enterprise Linux life cycle can be found here: https://access.redhat.com/support/policy/updates/errata/ 4. Solution: This erratum contains an updated redhat-release package, that provides a copy of this notice in the "/usr/share/doc/" directory. 5. Package List: Red Hat Enterprise Linux Long Life (v. 5.6 server): Source: redhat-release-5Server-5.6.0.11.src.rpm i386: redhat-release-5Server-5.6.0.11.i386.rpm ia64: redhat-release-5Server-5.6.0.11.ia64.rpm x86_64: redhat-release-5Server-5.6.0.11.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 6. References: https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/support/policy/updates/errata/ https://access.redhat.com/articles/64664 7. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX8rQeXlSAg2UNWIIRAi9EAKCxWkPN0yxEoZM8ComVKlJK919ClQCfTICU GXztUPXQUYmyWDK4yi+ZCPI= =SC/y -----END PGP SIGNATURE----- --
  25. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: Red Hat Enterprise Linux 4 Extended Life Cycle Support Six-Month Notice Advisory ID: RHSA-2016:1986-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1986.html Issue date: 2016-10-03 ===================================================================== 1. Summary: This is the Six-Month notification for the retirement of Red Hat Enterprise Linux 4 Extended Life Cycle Support Add-On (ELS). This notification applies only to those customers subscribed to the Extended Life Cycle Support (ELS) channel for Red Hat Enterprise Linux 4. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64 Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64 3. Description: In accordance with the Red Hat Enterprise Linux Errata Support Policy, Extended Life Cycle Support for Red Hat Enterprise Linux 4 will be retired as of March 31, 2017, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or Urgent priority bug fixes, for Red Hat Enterprise Linux 4 ELS after March 31, 2017. In addition, on-going technical support through Red Hat's Global Support Services will be limited as described under "non-current minor releases" in the Knowledge Base article located at https://access.redhat.com/articles/64664 after this date. We encourage customers to migrate from Red Hat Enterprise Linux 4 to a more recent version of Red Hat Enterprise Linux. As a benefit of the Red Hat subscription model, customers can use their active subscriptions to entitle any system on any currently supported Red Hat Enterprise Linux release. Details of the Red Hat Enterprise Linux life cycle can be found here: https://access.redhat.com/site/support/policy/updates/errata/ 4. Solution: This advisory contains an updated redhat-release package, that provides a copy of this end of life notice in the "/usr/share/doc/" directory. 5. Package List: Red Hat Enterprise Linux AS (v. 4 ELS): Source: redhat-release-4AS-10.13.src.rpm i386: redhat-release-4AS-10.13.i386.rpm ia64: redhat-release-4AS-10.13.ia64.rpm x86_64: redhat-release-4AS-10.13.x86_64.rpm Red Hat Enterprise Linux ES (v. 4 ELS): Source: redhat-release-4ES-10.13.src.rpm i386: redhat-release-4ES-10.13.i386.rpm x86_64: redhat-release-4ES-10.13.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 6. References: https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/site/support/policy/updates/errata/ https://access.redhat.com/articles/64664 7. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX8rN4XlSAg2UNWIIRAtHNAJ98mHlhZNYuaEhbVtkIB9cVz3d0eQCghbWR /SLkz/SKT8ShuRrNHOb9vTI= =zcS2 -----END PGP SIGNATURE----- --
×