Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. CentOS Errata and Bugfix Advisory 2016:1832 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1832.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 0061672fcf50eb716f1be066c331dabbc31cc91d4767ac44b9ae341523db2eac kmod-20-8.el7_2.x86_64.rpm b9a5a2379f31261db02ee80cbec3b2e7397dc0dfcd3ac9b35f8f9f1d19745795 kmod-devel-20-8.el7_2.i686.rpm f4d6ee728913fd6a7fb546307af291638245070b4015df2728ad6f2f1e2d0bfa kmod-devel-20-8.el7_2.x86_64.rpm 722517c1d7ec0bdc9584c0559e2fcb953ab0d1e4457a7bd2b02c44d7944ffb1e kmod-libs-20-8.el7_2.i686.rpm 3d9e94445f52c46d29dc46d4c297a42bf8b0328ef62f5f61ccaa477a3f6ef6a2 kmod-libs-20-8.el7_2.x86_64.rpm Source: 2cf1ddddf2abd83ab80eea4c94e3ead4c04dbceaf62d6569e0adcf4646f2e42e kmod-20-8.el7_2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  2. Dear sender, I am out of the office until 19.9.2016. Your e-mail will not be read or forwarded during this time! In urgent cases kindly call me directly to my mobile phone +385 98 415 705. Regards Branko Zecevic _______________________________________________
  3. CentOS Errata and Security Advisory 2016:1850 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1850.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 840c6b0856315d2d4123fcf7dcf8a7deb6f4973ab421a389692c2a17c39b1c91 libarchive-2.8.3-7.el6_8.i686.rpm 8f07d9fa0c3e16d46e1e4c95e3c98f5c88863dd27bb41162f772968d2306a216 libarchive-devel-2.8.3-7.el6_8.i686.rpm x86_64: 840c6b0856315d2d4123fcf7dcf8a7deb6f4973ab421a389692c2a17c39b1c91 libarchive-2.8.3-7.el6_8.i686.rpm 03d2002d99c4f5a122c8029864c1ef2e8f2e68ca7f164598599bc6998ebc24e2 libarchive-2.8.3-7.el6_8.x86_64.rpm 8f07d9fa0c3e16d46e1e4c95e3c98f5c88863dd27bb41162f772968d2306a216 libarchive-devel-2.8.3-7.el6_8.i686.rpm 1afe2653c0472a42f3204df0431a8d00b2c84a27e8ff72654887309eaec5bfaa libarchive-devel-2.8.3-7.el6_8.x86_64.rpm Source: b2c1892e2df4f9286e94ecf76dc01393c68856ee056e9b0c66480d805ad06dcd libarchive-2.8.3-7.el6_8.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  4. It's been five years since Deus Ex: Human Revolution brought that classic series back with a bang. Can Mankind Divided fill its predecessor's rather large leg augments? We played the game through to find out. Read more: http://techreport.com/review/30651/deus-ex-mankind-divided-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  5. It's been five years since Deus Ex: Human Revolution brought that classic series back with a bang. Can Mankind Divided fill its predecessor's rather large leg augments? We played the game through to find out. Read more: http://techreport.com/review/30651/deus-ex-mankind-divided-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  6. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=d749fbd181&e=0c004f9c13) Now, more than ever, manufacturers are exploring alternative ways to differentiate smartphones. One savior to the oversaturated smartphone market, that is rife with products with similar specifications, may come in the form of modularity. The promise of a modular phone, is an ability to adapt to a user’s needs in the moment. Purchasing a smartphone is traditionally a long-term investment. What might perfectly address day-to-day use, however, could come up short under specific use cases. LG put a lot on the line when they released the LG G5. The G5 purports to be a modular smartphone unlike any before it. The G5 doesn’t sacrifice features in the name of modularity either. LG still packs in a MicroSD card slot, fingerprint reader, and removable battery on the G5... LG G5 Review: Ambitious But Unrefined (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=f5142ad6c8&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=4acc4dec71&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=6aaf43a7ac&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=1ea293c861&e=0c004f9c13) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=e115cf649d&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=d66daf90e6&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=ca03887665&e=0c004f9c13 ============================================================
  7. Fractal Design Define Nano S Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/fractal-design-define-nano-s-review/ Image URL: http://thinkcomputers.org/reviews/fractal_define_nano_s/email.jpg Alt Image URL: http://thinkcomputers.org/reviews/fractal_define_nano_s/small.jpg Quote: "Fractal Design has been one of our favorite case manufactures since they jumped on the scene. Their cases have always been very high-quality, easy to build in, and offer a sleek design. Their Define Series really set the bar for a silent case that was functional. Most of the cases in the Define Series were made for ATX builds, but they recently released the Define Nano S, which is made for ITX builds. But don’t let that fool you, the case still has room inside for long graphics cards, full-size power supplies, and tall CPU coolers. Let’s jump in and see what the Define Nano S is all about!"
  8. =AEROCOOL STRIKE-X AIR REVIEW= ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=3b27e957ce&e=872093acb5 http://www.kitguru.net =PCSPE[censored]T DEFIANCE III 17.3 LAPTOP REVIEW= Here at KitGuru we have already seen the monster that is the Asus ROG GX800VH – featuring dual GTX 1080s. However, with the price expected to be upwards of £5000, it is out of reach for most laptop gamers. That is where the PCSpe[censored]t Defiance III comes in. It sports a Pascal GTX 1060 GPU, quad-core i7 processor and 16GB DDR4 memory, all in an attractive chassis. At £1349, it is still an investment, but do its features make the price worthwhile? Read the review here: http://www.kitguru.net/lifestyle/laptops/dominic-moass/pcspe[censored]t-defiance-iii-17-3-laptop-w-gtx-1060/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=3b27e957ce&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  9. SUSE Security Update: Security update for flash-player ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2312-1 Rating: important References: #998589 Cross-References: CVE-2016-4182 CVE-2016-4237 CVE-2016-4238 CVE-2016-4271 CVE-2016-4272 CVE-2016-4274 CVE-2016-4275 CVE-2016-4276 CVE-2016-4277 CVE-2016-4278 CVE-2016-4279 CVE-2016-4280 CVE-2016-4281 CVE-2016-4282 CVE-2016-4283 CVE-2016-4284 CVE-2016-4285 CVE-2016-4287 CVE-2016-6921 CVE-2016-6922 CVE-2016-6923 CVE-2016-6924 CVE-2016-6925 CVE-2016-6926 CVE-2016-6927 CVE-2016-6929 CVE-2016-6930 CVE-2016-6931 CVE-2016-6932 Affected Products: SUSE Linux Enterprise Workstation Extension 12-SP1 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes 29 vulnerabilities is now available. Description: This update for flash-player fixes the following security issues (APSB16-29, boo#998589): - integer overflow vulnerability that could lead to code execution (CVE-2016-4287). - use-after-free vulnerabilities that could lead to code execution (CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE-2016-6925, CVE-2016-6926, CVE-2016-6927, CVE-2016-6929, CVE-2016-6930, CVE-2016-6931, CVE-2016-6932) - security bypass vulnerabilities that could lead to information disclosure (CVE-2016-4271, CVE-2016-4277, CVE-2016-4278) - memory corruption vulnerabilities that could lead to code execution (CVE-2016-4182, CVE-2016-4237, CVE-2016-4238, CVE-2016-4274, CVE-2016-4275, CVE-2016-4276, CVE-2016-4280, CVE-2016-4281, CVE-2016-4282, CVE-2016-4283, CVE-2016-4284, CVE-2016-4285, CVE-2016-6922, CVE-2016-6924) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP1: zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1353=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1353=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64): flash-player-11.2.202.635-140.1 flash-player-gnome-11.2.202.635-140.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): flash-player-11.2.202.635-140.1 flash-player-gnome-11.2.202.635-140.1 References: https://www.suse.com/security/cve/CVE-2016-4182.html https://www.suse.com/security/cve/CVE-2016-4237.html https://www.suse.com/security/cve/CVE-2016-4238.html https://www.suse.com/security/cve/CVE-2016-4271.html https://www.suse.com/security/cve/CVE-2016-4272.html https://www.suse.com/security/cve/CVE-2016-4274.html https://www.suse.com/security/cve/CVE-2016-4275.html https://www.suse.com/security/cve/CVE-2016-4276.html https://www.suse.com/security/cve/CVE-2016-4277.html https://www.suse.com/security/cve/CVE-2016-4278.html https://www.suse.com/security/cve/CVE-2016-4279.html https://www.suse.com/security/cve/CVE-2016-4280.html https://www.suse.com/security/cve/CVE-2016-4281.html https://www.suse.com/security/cve/CVE-2016-4282.html https://www.suse.com/security/cve/CVE-2016-4283.html https://www.suse.com/security/cve/CVE-2016-4284.html https://www.suse.com/security/cve/CVE-2016-4285.html https://www.suse.com/security/cve/CVE-2016-4287.html https://www.suse.com/security/cve/CVE-2016-6921.html https://www.suse.com/security/cve/CVE-2016-6922.html https://www.suse.com/security/cve/CVE-2016-6923.html https://www.suse.com/security/cve/CVE-2016-6924.html https://www.suse.com/security/cve/CVE-2016-6925.html https://www.suse.com/security/cve/CVE-2016-6926.html https://www.suse.com/security/cve/CVE-2016-6927.html https://www.suse.com/security/cve/CVE-2016-6929.html https://www.suse.com/security/cve/CVE-2016-6930.html https://www.suse.com/security/cve/CVE-2016-6931.html https://www.suse.com/security/cve/CVE-2016-6932.html https://bugzilla.suse.com/998589 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  10. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=93b05b41ab&e=0c004f9c13) This morning, Rivet Networks is announcing its latest Killer networking product, the Killer E2500 Gigabit Ethernet Controller. For the uninitiated, the very first Killer Networking cards were introduced way back in 2005 and were designed to maximize throughput and minimize ping times for gamers. While total throughput is often similar between network controllers today, Killer networking products reckon they can still deliver a superior experience through improved ping times and quality-of-service (QoS) prioritization... Rivet Networks Killer E2500 Gigabit Ethernet Controller Preview (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=31e6e99569&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4c23616c0f&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=3811becfa0&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=177ccb2b51&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=06e69f0552&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=55a24ce6a2&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4fa24d7ff2&e=0c004f9c13 ============================================================
  11. Title: OZONE TriFX In-Ear Pro Gaming Headset Review ( -at -) NikKTech Description: Can the TriFX in-ear pro gaming headset by OZONE gaming with its anodized aluminum enclosures and 3 interchangeable EQ enhancers make a difference in a market filled with similar products? Article Link: http://www.nikktech.com/main/articles/peripherals/headsets/6950-ozone-trifx- in-ear-pro-gaming-headset-review Image Link: http://www.nikktech.com/main/images/pics/reviews/ozone/tri_fx/ozone_trifxa.j pg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  12. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2016:1875-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1875.html Issue date: 2016-09-14 CVE Names: CVE-2016-3134 CVE-2016-4997 CVE-2016-4998 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. The kernel-rt packages have been upgraded to the kernel-3.10.0-327.36.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1366538) Security Fix(es): * A security flaw was found in the Linux kernel in the mark_source_chains() function in "net/ipv4/netfilter/ip_tables.c". It is possible for a user-supplied "ipt_entry" structure to have a large "next_offset" field. This field is not bounds checked prior to writing to a counter value at the supplied offset. (CVE-2016-3134, Important) * A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitrary kernel memory when unloading a kernel module. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges. (CVE-2016-4997, Important) * An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998, Moderate) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1317383 - CVE-2016-3134 kernel: netfilter: missing bounds check in ipt_entry structure 1349722 - CVE-2016-4997 kernel: compat IPT_SO_SET_REPLACE setsockopt 1349886 - CVE-2016-4998 kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt 1366538 - kernel-rt: update to the RHEL7.2.z batch#7 source tree 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-327.36.1.rt56.237.el7.src.rpm noarch: kernel-rt-doc-3.10.0-327.36.1.rt56.237.el7.noarch.rpm x86_64: kernel-rt-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-debug-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-devel-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-kvm-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-trace-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm Red Hat Enterprise Linux Realtime (v. 7): Source: kernel-rt-3.10.0-327.36.1.rt56.237.el7.src.rpm noarch: kernel-rt-doc-3.10.0-327.36.1.rt56.237.el7.noarch.rpm x86_64: kernel-rt-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-debug-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-devel-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-trace-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3134 https://access.redhat.com/security/cve/CVE-2016-4997 https://access.redhat.com/security/cve/CVE-2016-4998 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX2nHYXlSAg2UNWIIRAi9lAJ0ZAItgVyLqEckIpEgKUrgOun4/YgCePodm luwQfjceNxKu1LgXoLR9mMc= =68Az -----END PGP SIGNATURE----- --
  13. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2016:1847-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1847.html Issue date: 2016-09-14 CVE Names: CVE-2016-3134 CVE-2016-4997 CVE-2016-4998 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A security flaw was found in the Linux kernel in the mark_source_chains() function in "net/ipv4/netfilter/ip_tables.c". It is possible for a user-supplied "ipt_entry" structure to have a large "next_offset" field. This field is not bounds checked prior to writing to a counter value at the supplied offset. (CVE-2016-3134, Important) * A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitrary kernel memory when unloading a kernel module. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges. (CVE-2016-4997, Important) * An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998, Moderate) Bug Fix(es): * In some cases, running the ipmitool command caused a kernel panic due to a race condition in the ipmi message handler. This update fixes the race condition, and the kernel panic no longer occurs in the described scenario. (BZ#1353947) * Previously, running I/O-intensive operations in some cases caused the system to terminate unexpectedly after a null pointer dereference in the kernel. With this update, a set of patches has been applied to the 3w-9xxx and 3w-sas drivers that fix this bug. As a result, the system no longer crashes in the described scenario. (BZ#1362040) * Previously, the Stream Control Transmission Protocol (SCTP) sockets did not inherit the SELinux labels properly. As a consequence, the sockets were labeled with the unlabeled_t SELinux type which caused SCTP connections to fail. The underlying source code has been modified, and SCTP connections now works as expected. (BZ#1354302) * Previously, the bnx2x driver waited for transmission completions when recovering from a parity event, which substantially increased the recovery time. With this update, bnx2x does not wait for transmission completion in the described circumstances. As a result, the recovery of bnx2x after a parity event now takes less time. (BZ#1351972) Enhancement(s): * With this update, the audit subsystem enables filtering of processes by name besides filtering by PID. Users can now audit by executable name (with the "-F exe=" option), which allows expression of many new audit rules. This functionality can be used to create events when specific applications perform a syscall. (BZ#1345774) * With this update, the Nonvolatile Memory Express (NVMe) and the multi-queue block layer (blk_mq) have been upgraded to the Linux 4.5 upstream version. Previously, a race condition between timeout and freeing request in blk_mq occurred, which could affect the blk_mq_tag_to_rq() function and consequently a kernel oops could occur. The provided patch fixes this race condition by up[censored] the tags with the active request. The patch simplifies blk_mq_tag_to_rq() and ensures that the two requests are not active at the same time. (BZ#1350352) * The Hyper-V storage driver (storvsc) has been upgraded from upstream. This update provides moderate performance improvement of I/O operations when using storvscr for certain workloads. (BZ#1360161) Additional Changes: Space precludes documenting all of the bug fixes and enhancements included in this advisory. To see the complete list of bug fixes and enhancements, refer to the following KnowledgeBase article: https://access.redhat.com/articles/2592321 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1317383 - CVE-2016-3134 kernel: netfilter: missing bounds check in ipt_entry structure 1349722 - CVE-2016-4997 kernel: compat IPT_SO_SET_REPLACE setsockopt 1349886 - CVE-2016-4998 kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: kernel-3.10.0-327.36.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.36.1.el7.noarch.rpm kernel-doc-3.10.0-327.36.1.el7.noarch.rpm x86_64: kernel-3.10.0-327.36.1.el7.x86_64.rpm kernel-debug-3.10.0-327.36.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm kernel-devel-3.10.0-327.36.1.el7.x86_64.rpm kernel-headers-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.36.1.el7.x86_64.rpm perf-3.10.0-327.36.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm python-perf-3.10.0-327.36.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.36.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: kernel-3.10.0-327.36.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.36.1.el7.noarch.rpm kernel-doc-3.10.0-327.36.1.el7.noarch.rpm x86_64: kernel-3.10.0-327.36.1.el7.x86_64.rpm kernel-debug-3.10.0-327.36.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm kernel-devel-3.10.0-327.36.1.el7.x86_64.rpm kernel-headers-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.36.1.el7.x86_64.rpm perf-3.10.0-327.36.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm python-perf-3.10.0-327.36.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.36.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: kernel-3.10.0-327.36.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.36.1.el7.noarch.rpm kernel-doc-3.10.0-327.36.1.el7.noarch.rpm ppc64: kernel-3.10.0-327.36.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-327.36.1.el7.ppc64.rpm kernel-debug-3.10.0-327.36.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-327.36.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.36.1.el7.ppc64.rpm kernel-devel-3.10.0-327.36.1.el7.ppc64.rpm kernel-headers-3.10.0-327.36.1.el7.ppc64.rpm kernel-tools-3.10.0-327.36.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-327.36.1.el7.ppc64.rpm perf-3.10.0-327.36.1.el7.ppc64.rpm perf-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm python-perf-3.10.0-327.36.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm ppc64le: kernel-3.10.0-327.36.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-327.36.1.el7.ppc64le.rpm kernel-debug-3.10.0-327.36.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.36.1.el7.ppc64le.rpm kernel-devel-3.10.0-327.36.1.el7.ppc64le.rpm kernel-headers-3.10.0-327.36.1.el7.ppc64le.rpm kernel-tools-3.10.0-327.36.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-327.36.1.el7.ppc64le.rpm perf-3.10.0-327.36.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm python-perf-3.10.0-327.36.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm s390x: kernel-3.10.0-327.36.1.el7.s390x.rpm kernel-debug-3.10.0-327.36.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-327.36.1.el7.s390x.rpm kernel-debug-devel-3.10.0-327.36.1.el7.s390x.rpm kernel-debuginfo-3.10.0-327.36.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-327.36.1.el7.s390x.rpm kernel-devel-3.10.0-327.36.1.el7.s390x.rpm kernel-headers-3.10.0-327.36.1.el7.s390x.rpm kernel-kdump-3.10.0-327.36.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-327.36.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-327.36.1.el7.s390x.rpm perf-3.10.0-327.36.1.el7.s390x.rpm perf-debuginfo-3.10.0-327.36.1.el7.s390x.rpm python-perf-3.10.0-327.36.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-327.36.1.el7.s390x.rpm x86_64: kernel-3.10.0-327.36.1.el7.x86_64.rpm kernel-debug-3.10.0-327.36.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm kernel-devel-3.10.0-327.36.1.el7.x86_64.rpm kernel-headers-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.36.1.el7.x86_64.rpm perf-3.10.0-327.36.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm python-perf-3.10.0-327.36.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: kernel-debug-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.36.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-327.36.1.el7.ppc64.rpm perf-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-327.36.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.36.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-327.36.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.36.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: kernel-3.10.0-327.36.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.36.1.el7.noarch.rpm kernel-doc-3.10.0-327.36.1.el7.noarch.rpm x86_64: kernel-3.10.0-327.36.1.el7.x86_64.rpm kernel-debug-3.10.0-327.36.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm kernel-devel-3.10.0-327.36.1.el7.x86_64.rpm kernel-headers-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.36.1.el7.x86_64.rpm perf-3.10.0-327.36.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm python-perf-3.10.0-327.36.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.36.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3134 https://access.redhat.com/security/cve/CVE-2016-4997 https://access.redhat.com/security/cve/CVE-2016-4998 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/2592321 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX2nCAXlSAg2UNWIIRAtmoAJkBQIYu34OUz+4H7RibKQUcSgZNQgCgmLOi wMvLho3Vp8gsAzdtYdvR1qk= =4G3Z -----END PGP SIGNATURE----- --
  14. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2016:1883-01 Product: Red Hat Enterprise MRG for RHEL-6 Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1883.html Issue date: 2016-09-14 CVE Names: CVE-2016-3134 CVE-2016-4997 CVE-2016-4998 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. The kernel-rt packages have been upgraded to version 3.10.0-327.rt56.197, which provides a number of bug fixes over the previous version. (BZ#1366059) Security Fix(es): * A security flaw was found in the Linux kernel in the mark_source_chains() function in "net/ipv4/netfilter/ip_tables.c". It is possible for a user-supplied "ipt_entry" structure to have a large "next_offset" field. This field is not bounds checked prior to writing to a counter value at the supplied offset. (CVE-2016-3134, Important) * A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitrary kernel memory when unloading a kernel module. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges. (CVE-2016-4997, Important) * An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998, Moderate) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1317383 - CVE-2016-3134 kernel: netfilter: missing bounds check in ipt_entry structure 1349722 - CVE-2016-4997 kernel: compat IPT_SO_SET_REPLACE setsockopt 1349886 - CVE-2016-4998 kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt 1366059 - update the MRG 2.5.z 3.10 kernel-rt sources 6. Package List: MRG Realtime for RHEL 6 Server v.2: Source: kernel-rt-3.10.0-327.rt56.197.el6rt.src.rpm noarch: kernel-rt-doc-3.10.0-327.rt56.197.el6rt.noarch.rpm kernel-rt-firmware-3.10.0-327.rt56.197.el6rt.noarch.rpm x86_64: kernel-rt-3.10.0-327.rt56.197.el6rt.x86_64.rpm kernel-rt-debug-3.10.0-327.rt56.197.el6rt.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-327.rt56.197.el6rt.x86_64.rpm kernel-rt-debug-devel-3.10.0-327.rt56.197.el6rt.x86_64.rpm kernel-rt-debuginfo-3.10.0-327.rt56.197.el6rt.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-327.rt56.197.el6rt.x86_64.rpm kernel-rt-devel-3.10.0-327.rt56.197.el6rt.x86_64.rpm kernel-rt-trace-3.10.0-327.rt56.197.el6rt.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-327.rt56.197.el6rt.x86_64.rpm kernel-rt-trace-devel-3.10.0-327.rt56.197.el6rt.x86_64.rpm kernel-rt-vanilla-3.10.0-327.rt56.197.el6rt.x86_64.rpm kernel-rt-vanilla-debuginfo-3.10.0-327.rt56.197.el6rt.x86_64.rpm kernel-rt-vanilla-devel-3.10.0-327.rt56.197.el6rt.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3134 https://access.redhat.com/security/cve/CVE-2016-4997 https://access.redhat.com/security/cve/CVE-2016-4998 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX2nC6XlSAg2UNWIIRApEPAJ4qa1wm2UJAA8hm6WzObpqcnH2MrgCffWXb jZd+YJH/WCrr4DozAXsSCOI= =UKTE -----END PGP SIGNATURE----- --
  15. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : autotrace Version : 0.31.1-16+deb7u1 CVE ID : CVE-2016-7392 Autotrace is a program for converting bitmaps to vector graphics. It had a bug that caused an out-of-bounds write. This was caused by not allocating sufficient memory to store the terminating NULL pointer in an array. For Debian 7 "Wheezy", this problem have been fixed in version 0.31.1-16+deb7u1. We recommend that you upgrade your autotrace packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS - -- Brian May -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJX2ls3AAoJEBeEV3+BH26soJUQAOSQxHT7w1S6eRIbxx1HxxN8 QZwd4Q2yKu67hstYs4PS7pPdpmoin7Lo0W6iUpB8tUgw16bSajlvm7Qt5QsoTA7o MFnl1Wp5WGRKWDWLcgUtw3+I4vmJTqGqF1h5b+p3c5U0LSv0yWBk+8HGbiPQP3fq sVRj61xAvMknmVvxDpJpJwqbqf3qaYh02wAsn6D639Jqytii/zbXtu1IGgj/tttT AQL3++XFNNZ+w2esoE/KYBxuzA0uo+c0im8CSl5DHwrngF+cPjtLOWN4QHsTxYTM OuU1SphcXUo5bCPj2Ue6ozWS/I3kf3nRHNER0/jJOFzn0ehtplCAH/R6OjofLF8b 6a5iXOvdQ45onJIlDgoXJfCAsfwARjX2GiLMXDJ52M6zEXPM6SKtJZ2yG/YJlZwb xRu/tv4IBba2j7CCZaQtTAq0EcPq9QC7A7oraTxBNXcyBA02yao0AI583fr+AQGY 9Uikeg2CNugzDfzpSJL6EjE0YUpnj/fNPBhEV+mCZeWsAbybCEnTMKuMnWd9YkHZ fASNpfoJaPhtj7ag+0NT0myNymuEgxZvAMIGcmtC8c/L1eYj9jkQty5kl7yRSaKN SH+nbOpz6F9+Cci/8BG/NxlyuPGLjR0VpXqAfFjw9uUS3CZkaRqweH4TcnFU7R7n 3wEPM94Onf0oGzONBTzF =v+gg -----END PGP SIGNATURE-----
  16. ** TECHSPOT ------------------------------------------------------------ ** Dell UltraSharp 4K UP3216Q 32-inch Monitor Review ------------------------------------------------------------ ** http://www.techspot.com/review/1236-dell-ultrasharp-4k-up3216q/ ------------------------------------------------------------ The Dell 4K UP3216Q is one hell of a monitor, period. Albeit a premium priced affair, what you get is a flexible, wide-gamut display with astounding image quality that'll surely be the envy of all who lay eyes on it. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  17. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Rosewill Cullinan Link: http://www.techpowerup.com/reviews/Rosewill/Cullinan Brief: The Rosewill Cullinan utilizes glass panels on three sides of the chassis. It looks sleek and clean and comes with four LED-equipped fans, but also offers a long set of functional and design-specific features. We light it up and take a closer look behind its tinted glass panels.
  18. openSUSE Security Update: Recommended update for chromium ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2309-1 Rating: important References: #998328 #998743 Cross-References: CVE-2016-5170 CVE-2016-5171 CVE-2016-5172 CVE-2016-5173 CVE-2016-5174 CVE-2016-5175 Affected Products: SUSE Package Hub for SUSE Linux Enterprise 12 ______________________________________________________________________________ An update that fixes 6 vulnerabilities is now available. Description: Chromium was updated to 53.0.2785.113 to fix a number of security issues and bugs. The following vulnerabilities were fixed: - CVE-2016-5170: Use after free in Blink - CVE-2016-5171: Use after free in Blink - CVE-2016-5172: Arbitrary Memory Read in v8 - CVE-2016-5173: Extension resource access - CVE-2016-5174: Popup not correctly suppressed - CVE-2016-5175: Various fixes from internal audits, fuzzing and other initiatives. The following upstream fixes are included: - SPDY crasher fixes - Disable NV12 DXGI video on AMD - Forward --password-store switch to os_crypt - Tell the kernel to discard USB requests when they time out. - disallow WKBackForwardListItem navigations for pushState pages - arc: bluetooth: Fix advertised uuid - fix conflicting PendingIntent for stop button and swipe away The widevine plugin was re-enabled (boo#998328). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Package Hub for SUSE Linux Enterprise 12: zypper in -t patch openSUSE-2016-1084=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64): chromedriver-53.0.2785.113-100.1 chromedriver-debuginfo-53.0.2785.113-100.1 chromium-53.0.2785.113-100.1 chromium-debuginfo-53.0.2785.113-100.1 chromium-desktop-gnome-53.0.2785.113-100.1 chromium-desktop-kde-53.0.2785.113-100.1 chromium-ffmpegsumo-53.0.2785.113-100.1 chromium-ffmpegsumo-debuginfo-53.0.2785.113-100.1 References: https://www.suse.com/security/cve/CVE-2016-5170.html https://www.suse.com/security/cve/CVE-2016-5171.html https://www.suse.com/security/cve/CVE-2016-5172.html https://www.suse.com/security/cve/CVE-2016-5173.html https://www.suse.com/security/cve/CVE-2016-5174.html https://www.suse.com/security/cve/CVE-2016-5175.html https://bugzilla.suse.com/998328 https://bugzilla.suse.com/998743 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  19. openSUSE Security Update: Security update for chromium ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2310-1 Rating: important References: #998743 Cross-References: CVE-2016-5170 CVE-2016-5171 CVE-2016-5172 CVE-2016-5173 CVE-2016-5174 CVE-2016-5175 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that fixes 6 vulnerabilities is now available. Description: Chromium was updated to 53.0.2785.113 to fix a number of security issues and bugs. The following vulnerabilities were fixed: - CVE-2016-5170: Use after free in Blink - CVE-2016-5171: Use after free in Blink - CVE-2016-5172: Arbitrary Memory Read in v8 - CVE-2016-5173: Extension resource access - CVE-2016-5174: Popup not correctly suppressed - CVE-2016-5175: Various fixes from internal audits, fuzzing and other initiatives Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-1085=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (i586 x86_64): chromedriver-53.0.2785.113-123.1 chromedriver-debuginfo-53.0.2785.113-123.1 chromium-53.0.2785.113-123.1 chromium-debuginfo-53.0.2785.113-123.1 chromium-desktop-gnome-53.0.2785.113-123.1 chromium-desktop-kde-53.0.2785.113-123.1 chromium-ffmpegsumo-53.0.2785.113-123.1 chromium-ffmpegsumo-debuginfo-53.0.2785.113-123.1 References: https://www.suse.com/security/cve/CVE-2016-5170.html https://www.suse.com/security/cve/CVE-2016-5171.html https://www.suse.com/security/cve/CVE-2016-5172.html https://www.suse.com/security/cve/CVE-2016-5173.html https://www.suse.com/security/cve/CVE-2016-5174.html https://www.suse.com/security/cve/CVE-2016-5175.html https://bugzilla.suse.com/998743 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  20. openSUSE Security Update: Recommended update for chromium ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2311-1 Rating: important References: #998328 #998743 Cross-References: CVE-2016-5170 CVE-2016-5171 CVE-2016-5172 CVE-2016-5173 CVE-2016-5174 CVE-2016-5175 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 6 vulnerabilities is now available. Description: Chromium was updated to 53.0.2785.113 to fix a number of security issues and bugs. The following vulnerabilities were fixed: - CVE-2016-5170: Use after free in Blink - CVE-2016-5171: Use after free in Blink - CVE-2016-5172: Arbitrary Memory Read in v8 - CVE-2016-5173: Extension resource access - CVE-2016-5174: Popup not correctly suppressed - CVE-2016-5175: Various fixes from internal audits, fuzzing and other initiatives. The following upstream fixes are included: - SPDY crasher fixes - Disable NV12 DXGI video on AMD - Forward --password-store switch to os_crypt - Tell the kernel to discard USB requests when they time out. - disallow WKBackForwardListItem navigations for pushState pages - arc: bluetooth: Fix advertised uuid - fix conflicting PendingIntent for stop button and swipe away The widevine plugin was re-enabled (boo#998328). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1084=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (x86_64): chromedriver-53.0.2785.113-74.1 chromedriver-debuginfo-53.0.2785.113-74.1 chromium-53.0.2785.113-74.1 chromium-debuginfo-53.0.2785.113-74.1 chromium-desktop-gnome-53.0.2785.113-74.1 chromium-desktop-kde-53.0.2785.113-74.1 chromium-ffmpegsumo-53.0.2785.113-74.1 chromium-ffmpegsumo-debuginfo-53.0.2785.113-74.1 References: https://www.suse.com/security/cve/CVE-2016-5170.html https://www.suse.com/security/cve/CVE-2016-5171.html https://www.suse.com/security/cve/CVE-2016-5172.html https://www.suse.com/security/cve/CVE-2016-5173.html https://www.suse.com/security/cve/CVE-2016-5174.html https://www.suse.com/security/cve/CVE-2016-5175.html https://bugzilla.suse.com/998328 https://bugzilla.suse.com/998743 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  21. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Cooler Master MasterKeys Pro S RGB Link: http://www.techpowerup.com/reviews/Cooler_Master/MasterKeys_Pro_S_RGB Brief: Cooler Master is back with a new range of keyboards aptly named "MasterKeys". I got to grips with their latest TKL board, the MasterKeys PRO S RGB and put it through its paces.
  22. Hello editors, Today we review the Captain 240 EX from DeepCool's GamerStorm brand. This all-in-one liquid cooler support all current Intel and AMD CPU sockets, boasting improved heat dissipation compared to its non-EX predecessor thanks to an upgraded high-density water microchannel, tubing, and fans. It's new and improved, while still remaining affordable at around $100 USD or less. http://www.neoseeker.com/Articles/Hardware/Reviews/deepcool-gamerstorm-captain-240-ex/ "The newer Captain 240 EX cooler has upgraded the high-density water > micro-channels and anti-explosion/evaporation rubber tubing. It comes > fitted with the Gamer Storm TF 120 fan that uses a 2-layer blade for high > air pressure, and a channelized frame to reduce air flow noise. With a > dustproof, waterproof and oil-leakage proof design, the TF 120 fan comes > with detachable blades for easy cleaning (and LED color change)." Thanks as always for any linkage! Neoseeker Hardware https://www.neoseeker.com/ hardware ( -at -) neoseeker.com
  23. openSUSE Security Update: Recommended update for flash-player ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2308-1 Rating: important References: #977664 #998589 Cross-References: CVE-2016-4182 CVE-2016-4237 CVE-2016-4238 CVE-2016-4271 CVE-2016-4272 CVE-2016-4274 CVE-2016-4275 CVE-2016-4276 CVE-2016-4277 CVE-2016-4278 CVE-2016-4279 CVE-2016-4280 CVE-2016-4281 CVE-2016-4282 CVE-2016-4283 CVE-2016-4284 CVE-2016-4285 CVE-2016-4287 CVE-2016-6921 CVE-2016-6922 CVE-2016-6923 CVE-2016-6924 CVE-2016-6925 CVE-2016-6926 CVE-2016-6927 CVE-2016-6929 CVE-2016-6930 CVE-2016-6931 CVE-2016-6932 Affected Products: openSUSE 13.2 NonFree ______________________________________________________________________________ An update that fixes 29 vulnerabilities is now available. Description: This update for flash-player fixes the following security issues (APSB16-29, boo#998589): * integer overflow vulnerability that could lead to code execution (CVE-2016-4287). * use-after-free vulnerabilities that could lead to code execution (CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE-2016-6925, CVE-2016-6926, CVE-2016-6927, CVE-2016-6929, CVE-2016-6930, CVE-2016-6931, CVE-2016-6932) * security bypass vulnerabilities that could lead to information disclosure (CVE-2016-4271, CVE-2016-4277, CVE-2016-4278) * memory corruption vulnerabilities that could lead to code execution (CVE-2016-4182, CVE-2016-4237, CVE-2016-4238, CVE-2016-4274, CVE-2016-4275, CVE-2016-4276, CVE-2016-4280, CVE-2016-4281, CVE-2016-4282, CVE-2016-4283, CVE-2016-4284, CVE-2016-4285, CVE-2016-6922, CVE-2016-6924) The package description was update to reflex that the stand-alone Flash is no longer provided on x86_64 architectures (boo#977664). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2 NonFree: zypper in -t patch openSUSE-2016-1083=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 NonFree (i586 x86_64): flash-player-11.2.202.635-2.108.1 flash-player-gnome-11.2.202.635-2.108.1 flash-player-kde4-11.2.202.635-2.108.1 References: https://www.suse.com/security/cve/CVE-2016-4182.html https://www.suse.com/security/cve/CVE-2016-4237.html https://www.suse.com/security/cve/CVE-2016-4238.html https://www.suse.com/security/cve/CVE-2016-4271.html https://www.suse.com/security/cve/CVE-2016-4272.html https://www.suse.com/security/cve/CVE-2016-4274.html https://www.suse.com/security/cve/CVE-2016-4275.html https://www.suse.com/security/cve/CVE-2016-4276.html https://www.suse.com/security/cve/CVE-2016-4277.html https://www.suse.com/security/cve/CVE-2016-4278.html https://www.suse.com/security/cve/CVE-2016-4279.html https://www.suse.com/security/cve/CVE-2016-4280.html https://www.suse.com/security/cve/CVE-2016-4281.html https://www.suse.com/security/cve/CVE-2016-4282.html https://www.suse.com/security/cve/CVE-2016-4283.html https://www.suse.com/security/cve/CVE-2016-4284.html https://www.suse.com/security/cve/CVE-2016-4285.html https://www.suse.com/security/cve/CVE-2016-4287.html https://www.suse.com/security/cve/CVE-2016-6921.html https://www.suse.com/security/cve/CVE-2016-6922.html https://www.suse.com/security/cve/CVE-2016-6923.html https://www.suse.com/security/cve/CVE-2016-6924.html https://www.suse.com/security/cve/CVE-2016-6925.html https://www.suse.com/security/cve/CVE-2016-6926.html https://www.suse.com/security/cve/CVE-2016-6927.html https://www.suse.com/security/cve/CVE-2016-6929.html https://www.suse.com/security/cve/CVE-2016-6930.html https://www.suse.com/security/cve/CVE-2016-6931.html https://www.suse.com/security/cve/CVE-2016-6932.html https://bugzilla.suse.com/977664 https://bugzilla.suse.com/998589 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  24. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=c245537e21&e=0c004f9c13) enovo recently sent in a new ThinkPad X1 Yoga with an OLED (Organic LED) display with a native WQHD resolution of 2560X1440. This display is a significant upgrade for the machine, offering a dramatic improvement in image quality in terms of brightness, contrast, saturation, and color gamut coverage. As it turns out, it also offers a notable improvement in battery life as well. For roughly a $240 price premium over Lenovo's standard IPS display option in the ThinkPad X1 Yoga, the OLED upgrade is an impressive, satisfying gain in display image quality that we highly recommend. In fact, it upgraded our final evaluation of the machine to Editor's Choice level for the OLED display-equipped variant of this Lenovo laptop due to the improved battery life and experiential upgrades associated with the better quality of the OLED panel... Lenovo ThinkPad X1 Yoga Review: The OLED Display Update (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=58575bd402&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=e241ea65f9&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=285294bd51&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=ec20f54b53&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=e7fa04ba5f&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=6548555f26&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=35f2c27242&e=0c004f9c13 ============================================================
  25. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Sapphire RX480 8GB Nitro+ ( -at -) LanOC Reviews <http://lanoc.org/review/video-cards/7338-sapphire-rx480-8gb-nitro> *DESCRIPTION:* Well for a while there it seemed like all I was covering were cards from all of AMDs launches. I took a break and took a look at a few GTX 1060’s and a few other things around that office. But I’m now back at it again. Today I get to take a look at our first aftermarket RX480 and it’s an exciting one, the RX480 8GB Nitro+ from Sapphire. This is one of the cards that people have been especially excited for. Given how well the Nitro RX470 performed in my previous review I don’t blame them for being excited. So today I’m going to check out the card and see what it has going, then run it through our benchmark suite and see how it performs. While I’m at it I’m also going to take a look at the recently introduced revision to the Trixx software that adds proper lighting controls for the card. Let’s go! *ARTICLE URL:* http://lanoc.org/review/video-cards/7338-sapphire-rx480-8gb-nitro *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/sapphire_rx480_nitro/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/sapphire_rx480_nitro/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review? format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
×