Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. ** TECHSPOT ------------------------------------------------------------ ** Das Keyboard Prime 13 Review ------------------------------------------------------------ ** http://www.techspot.com/review/1240-das-keyboard-prime-13/ ------------------------------------------------------------ The new Das Keyboard Prime 13 is a return to Das' roots, delivering only the essentials combined with a great typing experience. There are no dedicated media keys this time around or macro keys that can be programmed however you like, although one much-requested, long overdue feature did make the cut: LED backlighting. Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  2. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: rh-postgresql95-postgresql security update Advisory ID: RHSA-2016:1821-01 Product: Red Hat Software Collections Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1821.html Issue date: 2016-09-07 CVE Names: CVE-2016-5423 CVE-2016-5424 ===================================================================== 1. Summary: An update for rh-postgresql95-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a newer upstream version: rh-postgresql95-postgresql (9.5.4) Security Fix(es): * A flaw was found in the way PostgreSQL server handled certain SQL statements containing CASE/WHEN commands. A remote, authenticated attacker could use a specially crafted SQL statement to cause PostgreSQL to crash or disclose a few bytes of server memory or possibly execute arbitrary code. (CVE-2016-5423) * A flaw was found in the way PostgreSQL client programs handled database and role names containing newlines, carriage returns, double quotes, or backslashes. By crafting such an object name, roles with the CREATEDB or CREATEROLE option could escalate their privileges to superuser when a superuser next executes maintenance with a vulnerable client program. (CVE-2016-5424) Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Heikki Linnakangas as the original reporter of CVE-2016-5423; and Nathan Bossart as the original reporter of CVE-2016-5424. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 If the postgresql service is running, it will be automatically restarted after installing this update. 5. Bugs fixed (https://bugzilla.redhat.com/): 1364001 - CVE-2016-5423 postgresql: CASE/WHEN with inlining can cause untrusted pointer dereference 1364002 - CVE-2016-5424 postgresql: privilege escalation via crafted database and role names 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6): Source: rh-postgresql95-postgresql-9.5.4-1.el6.src.rpm x86_64: rh-postgresql95-postgresql-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-contrib-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-debuginfo-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-devel-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-docs-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-libs-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-plperl-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-plpython-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-pltcl-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-server-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-static-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-test-9.5.4-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6): Source: rh-postgresql95-postgresql-9.5.4-1.el6.src.rpm x86_64: rh-postgresql95-postgresql-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-contrib-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-debuginfo-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-devel-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-docs-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-libs-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-plperl-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-plpython-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-pltcl-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-server-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-static-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-test-9.5.4-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7): Source: rh-postgresql95-postgresql-9.5.4-1.el6.src.rpm x86_64: rh-postgresql95-postgresql-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-contrib-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-debuginfo-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-devel-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-docs-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-libs-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-plperl-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-plpython-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-pltcl-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-server-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-static-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-test-9.5.4-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6): Source: rh-postgresql95-postgresql-9.5.4-1.el6.src.rpm x86_64: rh-postgresql95-postgresql-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-contrib-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-debuginfo-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-devel-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-docs-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-libs-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-plperl-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-plpython-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-pltcl-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-server-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-static-9.5.4-1.el6.x86_64.rpm rh-postgresql95-postgresql-test-9.5.4-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: rh-postgresql95-postgresql-9.5.4-1.el7.src.rpm x86_64: rh-postgresql95-postgresql-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-contrib-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-debuginfo-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-devel-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-docs-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-libs-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-plperl-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-plpython-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-pltcl-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-server-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-static-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-test-9.5.4-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1): Source: rh-postgresql95-postgresql-9.5.4-1.el7.src.rpm x86_64: rh-postgresql95-postgresql-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-contrib-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-debuginfo-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-devel-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-docs-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-libs-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-plperl-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-plpython-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-pltcl-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-server-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-static-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-test-9.5.4-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2): Source: rh-postgresql95-postgresql-9.5.4-1.el7.src.rpm x86_64: rh-postgresql95-postgresql-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-contrib-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-debuginfo-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-devel-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-docs-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-libs-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-plperl-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-plpython-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-pltcl-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-server-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-static-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-test-9.5.4-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: rh-postgresql95-postgresql-9.5.4-1.el7.src.rpm x86_64: rh-postgresql95-postgresql-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-contrib-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-debuginfo-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-devel-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-docs-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-libs-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-plperl-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-plpython-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-pltcl-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-server-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-static-9.5.4-1.el7.x86_64.rpm rh-postgresql95-postgresql-test-9.5.4-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5423 https://access.redhat.com/security/cve/CVE-2016-5424 https://access.redhat.com/security/updates/classification/#moderate https://www.postgresql.org/about/news/1688/ https://www.postgresql.org/docs/current/static/release-9-5-4.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXz+SOXlSAg2UNWIIRAtftAKC02z2IUxUTlMtyGuFnMOYLWiCeywCgkKJP IlkkpUOYc/n5rnp4GfrrHc4= =tVlu -----END PGP SIGNATURE----- --
  3. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: postgresql92-postgresql security update Advisory ID: RHSA-2016:1820-01 Product: Red Hat Software Collections Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1820.html Issue date: 2016-09-07 CVE Names: CVE-2016-5423 CVE-2016-5424 ===================================================================== 1. Summary: An update for postgresql92-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a newer upstream version: postgresql92-postgresql (9.2.18) Security Fix(es): * A flaw was found in the way PostgreSQL server handled certain SQL statements containing CASE/WHEN commands. A remote, authenticated attacker could use a specially crafted SQL statement to cause PostgreSQL to crash or disclose a few bytes of server memory or possibly execute arbitrary code. (CVE-2016-5423) * A flaw was found in the way PostgreSQL client programs handled database and role names containing newlines, carriage returns, double quotes, or backslashes. By crafting such an object name, roles with the CREATEDB or CREATEROLE option could escalate their privileges to superuser when a superuser next executes maintenance with a vulnerable client program. (CVE-2016-5424) Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Heikki Linnakangas as the original reporter of CVE-2016-5423; and Nathan Bossart as the original reporter of CVE-2016-5424. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 If the postgresql service is running, it will be automatically restarted after installing this update. 5. Bugs fixed (https://bugzilla.redhat.com/): 1364001 - CVE-2016-5423 postgresql: CASE/WHEN with inlining can cause untrusted pointer dereference 1364002 - CVE-2016-5424 postgresql: privilege escalation via crafted database and role names 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6): Source: postgresql92-postgresql-9.2.18-1.el6.src.rpm x86_64: postgresql92-postgresql-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-contrib-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-devel-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-docs-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-libs-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-plperl-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-plpython-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-pltcl-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-server-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-test-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-upgrade-9.2.18-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6): Source: postgresql92-postgresql-9.2.18-1.el6.src.rpm x86_64: postgresql92-postgresql-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-contrib-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-devel-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-docs-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-libs-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-plperl-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-plpython-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-pltcl-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-server-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-test-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-upgrade-9.2.18-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7): Source: postgresql92-postgresql-9.2.18-1.el6.src.rpm x86_64: postgresql92-postgresql-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-contrib-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-devel-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-docs-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-libs-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-plperl-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-plpython-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-pltcl-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-server-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-test-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-upgrade-9.2.18-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6): Source: postgresql92-postgresql-9.2.18-1.el6.src.rpm x86_64: postgresql92-postgresql-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-contrib-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-devel-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-docs-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-libs-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-plperl-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-plpython-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-pltcl-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-server-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-test-9.2.18-1.el6.x86_64.rpm postgresql92-postgresql-upgrade-9.2.18-1.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: postgresql92-postgresql-9.2.18-1.el7.src.rpm x86_64: postgresql92-postgresql-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-contrib-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-devel-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-docs-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-libs-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-plperl-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-plpython-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-pltcl-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-server-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-test-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-upgrade-9.2.18-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1): Source: postgresql92-postgresql-9.2.18-1.el7.src.rpm x86_64: postgresql92-postgresql-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-contrib-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-devel-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-docs-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-libs-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-plperl-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-plpython-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-pltcl-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-server-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-test-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-upgrade-9.2.18-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2): Source: postgresql92-postgresql-9.2.18-1.el7.src.rpm x86_64: postgresql92-postgresql-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-contrib-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-devel-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-docs-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-libs-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-plperl-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-plpython-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-pltcl-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-server-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-test-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-upgrade-9.2.18-1.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: postgresql92-postgresql-9.2.18-1.el7.src.rpm x86_64: postgresql92-postgresql-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-contrib-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-devel-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-docs-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-libs-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-plperl-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-plpython-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-pltcl-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-server-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-test-9.2.18-1.el7.x86_64.rpm postgresql92-postgresql-upgrade-9.2.18-1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5423 https://access.redhat.com/security/cve/CVE-2016-5424 https://access.redhat.com/security/updates/classification/#moderate https://www.postgresql.org/about/news/1688/ https://www.postgresql.org/docs/current/static/release-9-2-18.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXz+yMXlSAg2UNWIIRAio2AJ9QJAkkfobfVa+pqMfO2+dkFNh4zwCeIOZg NOJluHN9Hcj6/1Yka9aFfD4= =hzgb -----END PGP SIGNATURE----- --
  4. =AEROCOOL STRIKE-X AIR REVIEW= ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=f71e125cbf&e=872093acb5 http://www.kitguru.net =NITRO CONCEPTS E200 RACE CHAIR REVIEW= Back in June, we took a look at the Epic Real Leather gaming chair from noblechairs. While we deemed it worthy of an award, it comes with a hefty £450 price tag. What if you want a decent, racer-style chair without breaking the bank? Priced at £167.99, that is where the Nitro Concepts E200 Race-series chair comes in. Read the review here: http://www.kitguru.net/site-news/highlights2/dominic-moass/nitro-concepts-e200-race-chair-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=f71e125cbf&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  5. TITLE: COUGAR IMMERSA Review ( -at -) Vortez CONTENT: The main selling points found in the IMMERSA headset would be its lightweight design, the large omni-directional earpads for comfort and noise isolation, a retractable microphone, 40mm neodymium drivers, and versatility courtesy of a 4 pole connection and included splitter. At this point you could be forgiven for overlooking the price, something that even we had to look twice at due to the premium appeal and presentation. LINK: http://www.vortez.net/review.php?id=1204 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  6. news

    Geoclue 2.4.4

    Hi, Here is another release of Geoclue. Changes since 2.4.3: - Expose location timestamp over D-Bus. - Add a TimeThreshold property that allows clients to limit location updates by time. - Annotate default value of DistanceThreshold property. - Check for full internet availability before declaring ourselves online. - Fix autogen.sh against builddir ≠srcdir. - Fix a bunch of memory leaks. - Fix a bunch of build issues. - Other minor fixes. Colin Walters Emilio Pozuelo Monfort Justin Kim Philip Withnall Ting-Wei Lan Zeeshan Ali (Khattak) --------------------------------------- Geoclue is a D-Bus service that provides location information. The primary goal of the Geoclue project is to make creating location-aware applications as simple as possible, while the secondary goal is to ensure that no application can access location information without explicit permission from user. Geoclue is Free Software, licensed under GNU GPLv2+. It is developed for Linux. The aim of project is to utilize all possible sources of geolocation to best find user's location: * WiFi-based geolocation (accuracy: in meters) * GPS(A) receivers (accuracy: in centimeters) * GPS of other devices on the local network, e.g smartphones (accuracy: in centimeters) * 3G modems (accuracy: in kilometers, unless modem has GPS) * GeoIP (accuracy: city-level) Geoclue used to also do (reverse-)geocoding but that functionality has been dropped in favor of geocode-glib library. Release tarball: http://www.freedesktop.org/software/geoclue/releases/2.4/geoclue-2.4.4.tar.xz sha256sum: 9fe8efa1326184fe5e5388b5ec20050475b26e858f6688696775cc400dbf76cd D-Bus API documentation: http://www.freedesktop.org/software/geoclue/docs/ Library API documentation: http://www.freedesktop.org/software/geoclue/docs/libgeoclue/ -- Regards, Zeeshan Ali _______________________________________________
  7. *Tesoro GRAM Spectrum Keyboard Review** * We review the Tesoro GRAM Spectrum mechanical keyboard with RGB LED backlit keys. The Tesoro GRAM Spectrum is a mechanical keyboard (designed in-house) and has been fitted with Tesoro Agile switches. Read the * review here <http://www.guru3d.com/articles-pages/tesoro-gram-spectrum-keyboard-review,1.html>'>http://www.guru3d.com/articles-pages/tesoro-gram-spectrum-keyboard-review,1.html> *. URL: http://www.guru3d.com/articles-pages/tesoro-gram-spectrum-keyboard-review,1.html <http://www.guru3d.com/articles-pages/tesoro-gram-spectrum-keyboard-review,1.html> --
  8. A news post would be great. OCC has published a review on the Anonabox Pro TOR VPN Router Here is a quote from the review: Quote: â€ÂSo what do I think of the Anonabox after the review? I was mixed at first, honestly. The speed was a bit slow, but then if you stop and sit back any security product is going to put a hit on your traffic, especially when it is bounced all around the globe. So I took a minute and thought who is this product really meant for? Well, it is not meant for the hardcore networking or security guru, which is why I think my mindset was different in the beginning. But as I looked at the Anonabox Pro as a whole and what its use is, well come on, it's a very tiny, low power, all-in-one TOR and VPN router that can be taken anywhere and protect your data. Well, since you cannot put a price on privacy, this is a badass little device. So, overall I really like the compact design; it is small and sleek looking. I also really like that the Pro can be powered by 5v/1A, allowing me to plug it into a portal power bank and use it on the go with my tablet and mobile phone. Speaking of that, now you easily have a mobile TOR and VPN router in your pocket for all your devices. All that being good, there were a few annoyances. There is support for other VPN services other than VyprVPN and HMA, however to utilize them you need to use the CLI via SSH to enable them. This is not easy for the less tech savvy who need a plug and play device. In addition, there is no easy way, other than editing the advanced configuration of TOR, to specify circuit or exit nodes, meaning you are at the mercy of where TOR wants to send you upon your connection.†Title: Anonabox Pro TOR VPN Router Review Link: http://www.overclockersclub.com/reviews/anonabox_pro_tor_vpn/ Img: http://www.overclockersclub.com/siteimages/articles/anonabox_pro_tor_vpn/5_thumb.jpg
  9. NEWERTECH ANNOUNCES NUGUARD KX CASE WITH MILITARY GRADE PROTECTION FOR UPCOMING APPLE IPHONE 7 & 7 PLUS ========== Incredibly Thin at ½â€Â, State-of-the-Art Military X­Orbing Case Provides Extreme Protection Against Accidental Drops, Impacts & Scratches without the Bulk ========== Stylish in Black, Midnight, & Crimson for iPhone 7 and iPhone 7 Plus ========== Press Release: http://sable.madmimi.com/c/71191?id=121380.1647.1.8d8b5e92ea753f3d800a6f4eb5e33ea7 ( http://sable.madmimi.com/c/71191?id=121380.1669.1.fd4c7866933a971fab0359e6ff38a77e ) ========== Woodstock, IL, September 6, 2016 – **NewerTech** http://sable.madmimi.com/c/71191?id=121380.1648.1.c0395d756f275d314ad5a4d8a2f2e562 ( http://sable.madmimi.com/c/71191?id=121380.1649.1.ccd32fe4ebcd131559db8a062675aedf ), a leading performance upgrades and accessories company for Macs and other Apple products since 1984, announced today the **NewerTech NuGuard KX case for the upcoming iPhone 7 and 7 Plus.** Unlike other protective cases for iPhone, the KX case uses **state­-of-­the-­art military-grade X­Orbing Gel Technology** to absorb and evenly distribute kinetic energy. This revolutionary technology is engineered into a **one-piece design that features a hard outer shell integrated with a soft interior core**, providing protection and style at a **price you’d pay for a regular case**. Incredibly thin at ½â€Â, it protects your iPhone 7 or iPhone 7 Plus against accidental drops, impacts, and scratches, while still easily fitting in your pocket. **Innovative Design, Incredible Impact Protection, and Lifetime Replacement Guarantee** Like NuGuard KX cases for other iPhone models, the KX case for iPhone 7 and 7 Plus provides enhanced protection around the device’s screen without interfering with edge­to­edge touch accessibility. Easily type messages with full access to the keyboard and organize apps across multiple screens. Simply use your new iPhone 7 or iPhone 7 Plus as you normally would, but with the peace of mind of military-grade protection. Precision cutouts give access to all of the iPhone 7 and iPhone 7 Plus ports and buttons. The new KX case features a unique crosshatch-texture on the back and sides for a comfortable grip in your hand and a strong grip on smooth surfaces, while still being able to quickly slip out of your pocket or bag. The strongest case also deserves the best warranty -- **KX cases ship with a lifetime-replacement guarantee.** **NuGuard KX Case Features:** • Revolutionary X­Orbing Gel Technology absorbs and evenly distributes kinetic energy. • One piece design: hard outer shell integrated with soft interior core. • Exceptional protection without being bulky. • Fast and simple to install -- takes seconds. • Easy access to all ports and buttons. • Crosshatch-texture design offers secure hand grip, yet easy pocket removal. • Lifetime replacement guarantee. • No risk, no hassle 30­-day money-back guarantee. **Availability & Pricing** The KX cases for iPhone 7 and 7 Plus are available starting September 7, 2016 from NewerTech.com at: http://sable.madmimi.com/c/71191?id=121380.1670.1.917008d20c021f7954bf83b5e047cf66 **Pricing:** The KX Case for iPhone 7 MSRP: $49.99 ($29.99 at most outlets). KX Case for iPhone 7 Plus MSRP: $59.99 ($33.99 at most outlets). For more information, see NewerTech at: http://sable.madmimi.com/c/71191?id=121380.1653.1.06bb4206a2a864b3d89508e9e8133240 ( http://sable.madmimi.com/c/71191?id=121380.1671.1.1a86c84fa177f18491066c6ffcd88c51 ). **See what reviewers are saying about NewerTech KX Cases:** Channel Biz: "A good fit around the camera opening with a bit of space to spare would allay any fears of any interference with picture taking among the worriers out there." – Antony Savvas, Channel Biz. ( http://sable.madmimi.com/c/71191?id=121380.1650.1.8d0268875a5a267522876d051d7dca90 ) MobileBeat: "The result is a case that is lean, mean and equal to what you will find in a bulkier protective case." — Michael Buonaccorso, MobileBeat ( http://sable.madmimi.com/c/71191?id=121380.1651.1.c0ae5d6ab92b83b5144ff78d518c65b0 ) The Mac Observer: "Bottom line: a great product from a great company at a great price."— John Martellaro, The Mac Observer ( http://sable.madmimi.com/c/71191?id=121380.1652.1.25db70bcc991b25bdd93fbce9f60f491 ) CNET.com : “It’s a slim case that offers good protection, thanks to the ‘state-of-the-art’ X-Orbing gel†– David Carnoy, CNET. **About NewerTech** NewerTech Inc. creates performance upgrades and accessories for Macintosh and PC computers, iPods, iPhones, and iPads, and is headquartered in Woodstock, Illinois. Dealer inquiries are welcome at (815)308-7001 or email: sales ( -at -) newertech.com. For more information, see Website: http://sable.madmimi.com/c/71191?id=121380.1672.1.b1aaf7c7d8156c538b1753ae2014ef2e ( http://sable.madmimi.com/c/71191?id=121380.1673.1.9d3e9aef3a84b0466923f59871548a7f ), Facebook: http://sable.madmimi.com/c/71191?id=121380.1654.1.54c5927c87da6a5bcec3064523492be1 ( http://sable.madmimi.com/c/71191?id=121380.1674.1.6198f96d9fbc99a1c9f6eabca237c074 ), and Twitter: ( -at -) NewerTech ( http://sable.madmimi.com/c/71191?id=121380.1655.1.3680f58cdc9c3a526ad5a16bc74aff71 ). **NewerTech’s Industry Awards Include:** – Best in Biz Bronze Award for Most Innovative Consumer Product of the Year, 2014 – CustomerRetailer EXC!TE Award (2012) – American Business Award "People’s Choice" Stevie® Award (2012) – Parent Tested Parent Approved (PTPA) Seal of Approval – American Business Awards "Stevie" Gold (2013) and Silver (2014) – Handyman Club of America Seal of Approval © 2016 Newer Technology, Inc. All Rights Reserved. NewerTechnology, NewerTech, and the n boomerang logo are trademarks of New Concepts Development Corporation, registered in the U.S. Patent and Trademark Office. Apple, Mac, iPhone, iPad, iPod, and Macintosh are the trademarks of Apple Inc., registered in the U.S. and other countries. Other marks may be the trademark or registered trademark property of their respective owners. **Photos:** For product photos, please contact Karen Thomas, Thomas PR at: kthomas ( -at -) thomaspr.com ( mailto:kthomas ( -at -) thomaspr.com ) NewerTech Logo: http://sable.madmimi.com/c/71191?id=121380.1646.1.7727ff2b53efd8a954d49517e3b3e8fb ( http://sable.madmimi.com/c/71191?id=121380.1656.1.8e7023baafcd153702543c4a7fbc39ae ) **Videos:** Drop Test from Wind Turbine: http://sable.madmimi.com/c/71191?id=121380.1657.1.401fece143340b39e2cea711f42a8926 ( http://sable.madmimi.com/c/71191?id=121380.1675.1.f7f9819e0b68490d20c2397210c37df0 ) Drop Test 20 Feet on Concrete: http://sable.madmimi.com/c/71191?id=121380.1658.1.ca2511bac10df0152ad2e58a6f6feb87 ( http://sable.madmimi.com/c/71191?id=121380.1676.1.5b914e7ebed14f2bac4fd99e207a44c2 ) Drop Test from Stairs: http://sable.madmimi.com/c/71191?id=121380.1659.1.82691a9fc8489672dbb3e677cb7e5d1d ( http://sable.madmimi.com/c/71191?id=121380.1677.1.c4d283e7ed72e63b0918ff9d20f54efc ) **Press Contact:** Karen Thomas/Eva Yutani Thomas PR (631) 549-7575 Emails: kthomas ( -at -) thomaspr.com ( mailto:kthomas ( -at -) thomaspr.com ) eyutani ( -at -) thomaspr.com ( mailto:eyutani ( -at -) thomaspr.com ) Website: http://sable.madmimi.com/c/71191?id=121380.1660.1.f0230927253f6461818003d3a649e259 ( http://sable.madmimi.com/c/71191?id=121380.1678.1.84b21640127e247371e4ec0f52d6d0e9 ) http://sable.madmimi.com/c/71191?id=121380.1661.1.147846d3667b3999b907a9b7531efbf2 ( http://sable.madmimi.com/c/71191?id=121380.1679.1.a2780611dffded6ffd1729d7915b1c21 ) Web Version http://sable.madmimi.com/c/71191?id=121380.1680.1.20760f00d65848c4be1b209152867d3d&p=eyIlN0IlN0JtaW1pLXNpZ25hdHVyZSU3RCU3RCI6IjEzNDE1MTUyMi05MjUzNTkzOTgxLTA4NzU2NDMyNzZjM2RlOTMwZTRiNTFiZDhhZDExMDFjYTAyNGYzZWMiLCIlN0IlN0JlbWFpbElkJTdEJTdEIjoiMTIxMzgwIn0= Unsubscribe https://go.madmimi.com/opt_out?fe=1&pact=121380-134151522-9253593981-0875643276c3de930e4b51bd8ad1101ca024f3ec&amx=9253593981 Preferences http://sable.madmimi.com/c/71191?id=121380.1665-64.1.6121aaf419dc5dc9bc1767e1f2988816&p=eyIlN0IlN0JtaW1pLXNpZ25hdHVyZSU3RCU3RCI6IjEzNDE1MTUyMi05MjUzNTkzOTgxLTA4NzU2NDMyNzZjM2RlOTMwZTRiNTFiZDhhZDExMDFjYTAyNGYzZWMiLCIlN0IlN0JtZW1iZXItaWQlN0QlN0QiOjkyNTM1OTM5ODEsIiU3QiU3QmVtYWlsSWQlN0QlN0QiOiIxMjEzODAifQ== Karen Thomas, Thomas PR | Thomas PR, 734 Walt Whitman Rd #403, Melville, NY 11747
  10. AMD's seventh-generation APUs, code-named Bristol Ridge, have been available for a couple months in mobile systems already. The company is now bringing Bristol to the desktop, along with the Socket AM4 platform that will eventually underpin Zen CPUs. We take an early look at Bristol on the desktop and what it might mean for the Zen CPUs to come. Read more: http://techreport.com/review/30619/amd-unwraps-its-seventh-generation-desktop-apus-and-am4-platform --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.
  11. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=559c9d2c67&e=0c004f9c13) There has been quite a bit of noise and plenty of confusion online lately, since news broke that Microsoft would only be fully supporting Intel’s and AMD’s next-generation processor microarchitectures – codenamed Kaby Lake and Zen, respectively – with Windows 10. Some publications and scores of readers pegged the decision as a pure marketing move by Microsoft and derided the company for forcing users to upgrade to Windows 10. On the surface, we understand why such a statement would make some people cringe. Not supporting Windows 7, which remains the second most popular desktop OS with enthusiasts, or the much-maligned Windows 8, means consumers will technically have fewer options and less choice when these processors actually hit the market. But that’s not necessarily the case... Here's Why Microsoft Will Only Optimize Windows 10 For Intel Kaby Lake And AMD Zen (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=490d0f640d&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=963fe1821e&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=4535391938&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=fedb4c7d2e&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=1eef1cb86b&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=458d658542&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=7720724b67&e=0c004f9c13 ============================================================
  12. FLY IMAGINE INTRODUCES FI STATION – ========== WORLD’S FIRST ALL-IN-ONE PORTABLE PROFESSIONAL ========== MUSIC, VIDEO, & ENTERTAINMENT STATION ========== Android-Based Fi Station Combines Professional Music Recording & Mixing, ========== 4K HD Video Editing, High-Fidelity Audio Play-Back, DJ Remixing, ========== HD Media Entertainment, & Karaoke ========== – All at a Fraction of the Price ========== Easy-to-Use Touch Screen Replaces Professional Systems Costing Thousands of Dollars ========== Light-weight, Tablet-Sized at 9.7†& 11.6†with all the Ports Needed -- No Need to Buy ========== Expensive A/V Boards or Carry Heavy Equipment to Record, Playback, or DJ ========== Indiegogo: http://sable.madmimi.com/c/71191?id=80629.1178.1.36a2e420c6fc4bbf150fde2bc527c72a ========== September 6, 2016, Shenzhen, China – Fly Imagine http://sable.madmimi.com/c/71191?id=80629.1177.1.77e182d8feecfee34536499fb24ac723 ( http://sable.madmimi.com/c/71191?id=80629.1181.1.21033231eaf4891de1b2ab1ae4710e6f ), introduced today the **Fi Station, the first all-in-one low-cost portable music, video, and entertainment** center for recording and mixing **high quality professional music, editing 4K HD video, listening to hi-fi audio, doing karaoke, DJ remixing, and watching HD video, movies, and other content.** Priced for a limited time starting at **$349 for pre-sale on Indiegogo** at: http://sable.madmimi.com/c/71191?id=80629.1180.1.daddec8e2457cf51d35d642cb3faa62c ( http://sable.madmimi.com/c/71191?id=80629.1204.1.81cd2b0f2362f947179a8047002fb8d7 ), Fi Station combines **top components, an elegant all-metal encased design,** and all the **ports and technology necessary** for professional A/V use, replacing professional sound and video equipment normally costing thousands of dollars. **Includes Pre-installed Fi App, Works with Android, iOS, Mac/PC Apps & Software** Unlike hard-to-use highly technical, expensive systems designed for a small number of hardcore professionals, Fi Station employs the ease-of-use of an **Android touchscreen and comes preinstalled with the Fi app for controlling Fi Station’s input/output.** Fi Station also gives you full control of a variety of Android, iOS, Windows, and Mac apps, software, and hardware configurations, giving powerful music and video production and mixing to all at a fraction of the price. Created by the industry’s best designers in high quality Shenzhen, China manufacturing facilities, Fi Station is compact and lightweight, shaped like a tablet, with 9.7†or 11.6†display options and an aluminum alloy unibody with CNC shield noise and other technologies to make audio clearer. Whether you want to **record or play music, DJ a party, play 4K HD quality video, watch a HD movie or perform karaoke,** Fi Station can handle any request with ease. **Fi Station Makes the Impossible Possible – No Need for Multiple Products to Get the Job Done** “Sometimes you find yourself needing to buy several products to meet your different needs – you might need a professional sound card to record, a Hi-Fi player to listen back to lossless audio, and a separate TV box to play HD videos. And even after you’ve bought all of these separate products, you’ll find that very few of them are compatible with each other,†said Fay Wong, Founder & CTO, Fihifi. “That’s why we created the Fi Station – an easy-to-use product that can be used in different scenarios, with high quality input and output capabilities, neatly wrapped up in a stylish design.†**Uses:** • Professional instrument and voice recording station. • Full HD video recording and playback. • Full HD movie viewing, media entertainment station, and TV box. • Hi-Fi audio and music player. • Karaoke. • Music arrangement. • Mixer and DJ remix. • USB DAC (digital audio converter). **Specs:** All metal body - full metal shield, stylish and rugged design. Touch screen interface. Rotary knob and full digital controls. Ports connect with virtually everything:    - TF Card (up to 128GB).    - HDMI 2.0.    - Multi-Link USB 1.    - USB 2.    - Headphones 1.    - Analog I/O 2 in/2 out.    - Digital I/O 2 in/2 out.    - M-Link to connect to desktops, laptops, tablets and smartphones. Android 5.1.1 Lollipop. Display:    - 9.7†or 11.6†retina display.    - Full HD 4:3 & 16:9 resolution.    - LED backlit.    - Multi-touch with IPS Technology.    - Up to 3840 x 2160 display resolution.    - OGS fully-lamination. CPU & GPU:    - RK3288 28nm HKMG Processing.    - Quad-Core Cortex-A17, up to 1.8GHz.    - GPU: ARM Mali-T764 GPU.    - TE, ASTC, AFBC tech 32GB or 64GB storage, 4GB memory. Video playback:    - 4Kx2K H.265 (10-bit) video decoder.    - 1080p H.264 video encoder.    - Image enhancement processor.    - 4Kx2K ( -at -) 60fps HDMI 2.0.    - MP4, M4V, MKV, XVID, ASF, MOV, H.265, H.264, MPEG4, VC-1. Fully analog and digital I/O. Audio:    - 24Bit/192Khz ADC    - 32Bit/384Khz DAC    - Converters: ADC 24-bit/DAC 32-bit. Audio playback:    - Supports PCM, AAC/AAC+/eAAC+, MP3, AMR, FLAC, APE, DSD, WAV USB audio driver (M-Link mode);    -Supports ASIO & Core audio.    -Mac OS X version 10.8, 10.7, 10.6, or 10.5.    - Windows 10, 8, 7, or Vista. Apps:    - Includes Fi App and Fi Panel App: controls Mic, headphones, input/output channel volume and pan, audio sample rate, and delay settings.    - Works with Android apps, including Soundcloud, Spotify, Sing!, Soundhound, Netflix, Youtube, HBO, etc. Audio is through USB audio output for high-quality and super low-latency.    - Multi-link mode: works with Mac and PC software and iPad/iPhone iOS apps, such as Pro Tools, Cubase, etc. **Pricing and Availability – Indiegogo Early Bird Special** The Fi Station is available starting at $349 with a limited Indiegogo Early Bird Special at: http://sable.madmimi.com/c/71191?id=80629.1205.1.1e6cbeec02a845602481a087a9d3e32c ( http://sable.madmimi.com/c/71191?id=80629.1206.1.24aa028c13d8e5570cefd26aec3e34e0 ). Shipping Q1 2017, Fi Station accessories will also be available at a heavily discounted Early Bird Special Price, including a portable battery, carrying case, microphone, and more. **About Fly Imagine** Founded in 2014, Fly Imagine was created to fulfill the need for an easy-to-use all-in-one music and video device for creative musicians, producers, DJs, and consumers – accessible to all at an affordable price. For more information, see the website: http://sable.madmimi.com/c/71191?id=80629.1207.1.36a44dba2f6bbf4c9f61864aec778240 ( http://sable.madmimi.com/c/71191?id=80629.1208.1.1087bea82a9c06e79c1f3cd04bcf023c ), Facebook: http://sable.madmimi.com/c/71191?id=80629.1182.1.fbb8404fe27f1fe3a17c3e0c004e65c7 ( http://sable.madmimi.com/c/71191?id=80629.1209.1.b911e13059f513587b4b3dd05504b00c ), Twitter: http://sable.madmimi.com/c/71191?id=80629.1183.1.632bdf53c9f7721491cd72ab097cc1f0 ( http://sable.madmimi.com/c/71191?id=80629.1210.1.cc1caf4bf8a05c3acf43bacf9825f6fb ). **Press Contact:** Karen Thomas/Eva Yutani Thomas PR (631) 549-7575 Emails: kthomas ( -at -) thomaspr.com ( mailto:kthomas ( -at -) thomaspr.com ), eyutani ( -at -) thomaspr.com ( mailto:eyutani ( -at -) thomaspr.com ) Website:http://sable.madmimi.com/c/71191?id=80629.1184.1.4a1606f66c7d291006b46d9f87ecfa7a ( http://sable.madmimi.com/c/71191?id=80629.1196.1.815592f7f43300b334cb51230542d53a ) **Photos:** Fi Station – angled: http://sable.madmimi.com/c/71191?id=80629.1175.1.557bdc22d9c742d5176ad3ae2a01a04e ( http://sable.madmimi.com/c/71191?id=80629.1185.1.cb566fbccdfb50a0df7f567a038853a8 ) Fi Station – front: http://sable.madmimi.com/c/71191?id=80629.1186.1.8a058869c2e0dca688619c09f01244a0 ( http://sable.madmimi.com/c/71191?id=80629.1211.1.138ce2782572f78012c8b859fe9f1b6c ) Fi Station - with instrument, headphones & mic: http://sable.madmimi.com/c/71191?id=80629.1176.1.f3119f8ca09a265a9ff37f7075b35f57 ( http://sable.madmimi.com/c/71191?id=80629.1187.1.97f9072529e1aad9b295d96540c5d38b ) Fi Station – ports: http://sable.madmimi.com/c/71191?id=80629.1179.1.9a8431d0016d4e959f07de9244ee334e ( http://sable.madmimi.com/c/71191?id=80629.1188.1.30a249c66ad9abb62c67a4bc79048b16 ) Fi Station - voice recording: http://sable.madmimi.com/c/71191?id=80629.1189.1.abb2610575c41a52f565c99e1fc2b556 ( http://sable.madmimi.com/c/71191?id=80629.1195.1.71ac84ff8e08278c987d10adede228c5 ) Fi Station - instrument recording: http://sable.madmimi.com/c/71191?id=80629.1190.1.966d21c76a0b60aa1736fdfa0ad06f5f ( http://sable.madmimi.com/c/71191?id=80629.1194.1.8270807791bdea446540e9ab396fcb65 ) Fi Station – mixing: http://sable.madmimi.com/c/71191?id=80629.1191.1.dcf3df9ce558816b7e59fe640b0f7290 ( http://sable.madmimi.com/c/71191?id=80629.1212.1.f4a139fc1d79447d31eb102dd5144501 ) Fi Station Logo: http://sable.madmimi.com/c/71191?id=80629.1192.1.e67d30f72ad73f3a8902cdb62ec6848a ( http://sable.madmimi.com/c/71191?id=80629.1213.1.52bc4cf86bfebd1754bffc7e8ecbe50e ) **Video:** http://sable.madmimi.com/c/71191?id=80629.1193.1.4e3049c5a2aecab5e7b3a88890da257c ( http://sable.madmimi.com/c/71191?id=80629.1214.1.840fc2ba14bf6e71f9b7a279ad713dd4 ) Web Version http://sable.madmimi.com/c/71191?id=80629.1215.1.053c751ac353a8b10821d9371b068d34&p=eyIlN0IlN0JtaW1pLXNpZ25hdHVyZSU3RCU3RCI6IjEzNDE0NjU4MC05MjUzNTkzOTgxLTAzY2ViM2NhOGI4MjdkNzc5OGFmMDczNmJhZjY5ZTBjMzU4NjY1NjUiLCIlN0IlN0JlbWFpbElkJTdEJTdEIjoiODA2MjkifQ== Unsubscribe https://go.madmimi.com/opt_out?fe=1&pact=80629-134146580-9253593981-03ceb3ca8b827d7798af0736baf69e0c35866565&amx=9253593981 Preferences http://sable.madmimi.com/c/71191?id=80629.1200-50.1.d57890929e34d4b16ab37291102c50fb&p=eyIlN0IlN0JtaW1pLXNpZ25hdHVyZSU3RCU3RCI6IjEzNDE0NjU4MC05MjUzNTkzOTgxLTAzY2ViM2NhOGI4MjdkNzc5OGFmMDczNmJhZjY5ZTBjMzU4NjY1NjUiLCIlN0IlN0JtZW1iZXItaWQlN0QlN0QiOjkyNTM1OTM5ODEsIiU3QiU3QmVtYWlsSWQlN0QlN0QiOiI4MDYyOSJ9 Karen Thomas, Thomas PR | Thomas PR, 734 Walt Whitman Rd #403, Melville, NY 11747
  13. openSUSE Security Update: Security update for Chromium ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2250-1 Rating: important References: #995932 #996032 #99606 #996648 Cross-References: CVE-2016-5147 CVE-2016-5148 CVE-2016-5149 CVE-2016-5150 CVE-2016-5151 CVE-2016-5152 CVE-2016-5153 CVE-2016-5154 CVE-2016-5155 CVE-2016-5156 CVE-2016-5157 CVE-2016-5158 CVE-2016-5159 CVE-2016-5160 CVE-2016-5161 CVE-2016-5162 CVE-2016-5163 CVE-2016-5164 CVE-2016-5165 CVE-2016-5166 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 20 vulnerabilities is now available. Description: Chromium was updated to 53.0.2785.89 to fix a number of security issues. The following vulnerabilities were fixed: (boo#996648) - CVE-2016-5147: Universal XSS in Blink. - CVE-2016-5148: Universal XSS in Blink. - CVE-2016-5149: Script injection in extensions. - CVE-2016-5150: Use after free in Blink. - CVE-2016-5151: Use after free in PDFium. - CVE-2016-5152: Heap overflow in PDFium. - CVE-2016-5153: Use after destruction in Blink. - CVE-2016-5154: Heap overflow in PDFium. - CVE-2016-5155: Address bar spoofing. - CVE-2016-5156: Use after free in event bindings. - CVE-2016-5157: Heap overflow in PDFium. - CVE-2016-5158: Heap overflow in PDFium. - CVE-2016-5159: Heap overflow in PDFium. - CVE-2016-5161: Type confusion in Blink. - CVE-2016-5162: Extensions web accessible resources bypass. - CVE-2016-5163: Address bar spoofing. - CVE-2016-5164: Universal XSS using DevTools. - CVE-2016-5165: Script injection in DevTools. - CVE-2016-5166: SMB Relay Attack via Save Page As. - CVE-2016-5160: Extensions web accessible resources bypass. A number of tracked build system fixes are included. (boo#996032, boo#99606, boo#995932) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch 5568=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (x86_64): chromedriver-53.0.2785.89-68.1 chromedriver-debuginfo-53.0.2785.89-68.1 chromium-53.0.2785.89-68.1 chromium-debuginfo-53.0.2785.89-68.1 chromium-desktop-gnome-53.0.2785.89-68.1 chromium-desktop-kde-53.0.2785.89-68.1 chromium-ffmpegsumo-53.0.2785.89-68.1 chromium-ffmpegsumo-debuginfo-53.0.2785.89-68.1 References: https://www.suse.com/security/cve/CVE-2016-5147.html https://www.suse.com/security/cve/CVE-2016-5148.html https://www.suse.com/security/cve/CVE-2016-5149.html https://www.suse.com/security/cve/CVE-2016-5150.html https://www.suse.com/security/cve/CVE-2016-5151.html https://www.suse.com/security/cve/CVE-2016-5152.html https://www.suse.com/security/cve/CVE-2016-5153.html https://www.suse.com/security/cve/CVE-2016-5154.html https://www.suse.com/security/cve/CVE-2016-5155.html https://www.suse.com/security/cve/CVE-2016-5156.html https://www.suse.com/security/cve/CVE-2016-5157.html https://www.suse.com/security/cve/CVE-2016-5158.html https://www.suse.com/security/cve/CVE-2016-5159.html https://www.suse.com/security/cve/CVE-2016-5160.html https://www.suse.com/security/cve/CVE-2016-5161.html https://www.suse.com/security/cve/CVE-2016-5162.html https://www.suse.com/security/cve/CVE-2016-5163.html https://www.suse.com/security/cve/CVE-2016-5164.html https://www.suse.com/security/cve/CVE-2016-5165.html https://www.suse.com/security/cve/CVE-2016-5166.html https://bugzilla.suse.com/995932 https://bugzilla.suse.com/996032 https://bugzilla.suse.com/99606 https://bugzilla.suse.com/996648 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  14. SUSE Security Update: Security update for Chromium ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2251-1 Rating: important References: #995932 #996032 #99606 #996648 Cross-References: CVE-2016-5147 CVE-2016-5148 CVE-2016-5149 CVE-2016-5150 CVE-2016-5151 CVE-2016-5152 CVE-2016-5153 CVE-2016-5154 CVE-2016-5155 CVE-2016-5156 CVE-2016-5157 CVE-2016-5158 CVE-2016-5159 CVE-2016-5160 CVE-2016-5161 CVE-2016-5162 CVE-2016-5163 CVE-2016-5164 CVE-2016-5165 CVE-2016-5166 Affected Products: SUSE Package Hub for SUSE Linux Enterprise 12 ______________________________________________________________________________ An update that fixes 20 vulnerabilities is now available. Description: Chromium was updated to 53.0.2785.89 to fix a number of security issues. The following vulnerabilities were fixed: (boo#996648) - CVE-2016-5147: Universal XSS in Blink. - CVE-2016-5148: Universal XSS in Blink. - CVE-2016-5149: Script injection in extensions. - CVE-2016-5150: Use after free in Blink. - CVE-2016-5151: Use after free in PDFium. - CVE-2016-5152: Heap overflow in PDFium. - CVE-2016-5153: Use after destruction in Blink. - CVE-2016-5154: Heap overflow in PDFium. - CVE-2016-5155: Address bar spoofing. - CVE-2016-5156: Use after free in event bindings. - CVE-2016-5157: Heap overflow in PDFium. - CVE-2016-5158: Heap overflow in PDFium. - CVE-2016-5159: Heap overflow in PDFium. - CVE-2016-5161: Type confusion in Blink. - CVE-2016-5162: Extensions web accessible resources bypass. - CVE-2016-5163: Address bar spoofing. - CVE-2016-5164: Universal XSS using DevTools. - CVE-2016-5165: Script injection in DevTools. - CVE-2016-5166: SMB Relay Attack via Save Page As. - CVE-2016-5160: Extensions web accessible resources bypass. A number of tracked build system fixes are included. (boo#996032, boo#99606, boo#995932) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Package Hub for SUSE Linux Enterprise 12: zypper in -t patch 5568=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64): chromedriver-53.0.2785.89-96.1 chromedriver-debuginfo-53.0.2785.89-96.1 chromium-53.0.2785.89-96.1 chromium-debuginfo-53.0.2785.89-96.1 chromium-desktop-gnome-53.0.2785.89-96.1 chromium-desktop-kde-53.0.2785.89-96.1 chromium-ffmpegsumo-53.0.2785.89-96.1 chromium-ffmpegsumo-debuginfo-53.0.2785.89-96.1 References: https://www.suse.com/security/cve/CVE-2016-5147.html https://www.suse.com/security/cve/CVE-2016-5148.html https://www.suse.com/security/cve/CVE-2016-5149.html https://www.suse.com/security/cve/CVE-2016-5150.html https://www.suse.com/security/cve/CVE-2016-5151.html https://www.suse.com/security/cve/CVE-2016-5152.html https://www.suse.com/security/cve/CVE-2016-5153.html https://www.suse.com/security/cve/CVE-2016-5154.html https://www.suse.com/security/cve/CVE-2016-5155.html https://www.suse.com/security/cve/CVE-2016-5156.html https://www.suse.com/security/cve/CVE-2016-5157.html https://www.suse.com/security/cve/CVE-2016-5158.html https://www.suse.com/security/cve/CVE-2016-5159.html https://www.suse.com/security/cve/CVE-2016-5160.html https://www.suse.com/security/cve/CVE-2016-5161.html https://www.suse.com/security/cve/CVE-2016-5162.html https://www.suse.com/security/cve/CVE-2016-5163.html https://www.suse.com/security/cve/CVE-2016-5164.html https://www.suse.com/security/cve/CVE-2016-5165.html https://www.suse.com/security/cve/CVE-2016-5166.html https://bugzilla.suse.com/995932 https://bugzilla.suse.com/996032 https://bugzilla.suse.com/99606 https://bugzilla.suse.com/996648 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  15. CentOS Errata and Bugfix Advisory 2016:1819 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1819.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c5763f6f9e36cfd604b31941b483b9a3c9e8ee337617409951da6e07d126fe65 libgudev1-147-2.73.el6_8.2.i686.rpm 62fcef9c347e8033f6a14050587e58bae4c6a066918cf0cb51cd9fea44f2a2d1 libgudev1-devel-147-2.73.el6_8.2.i686.rpm 9e8f1dbba54f8c9040ec04f061f731e6d7e2392f25ebb50b40487dc8fb68ef8f libudev-147-2.73.el6_8.2.i686.rpm 77a3f9113d51df05d69d87fb235d4472cbce1e7ffedcca9d3446c456c80ece5f libudev-devel-147-2.73.el6_8.2.i686.rpm 3e9834e0ac3de03c0634cd6a4e4e028966633ef76729d6219d03f58f0cab1e9b udev-147-2.73.el6_8.2.i686.rpm x86_64: c5763f6f9e36cfd604b31941b483b9a3c9e8ee337617409951da6e07d126fe65 libgudev1-147-2.73.el6_8.2.i686.rpm 84d621026cd684bdc48e94d10a0cadd57f4aeb60b3748dc00d0427e4fda9ac30 libgudev1-147-2.73.el6_8.2.x86_64.rpm 62fcef9c347e8033f6a14050587e58bae4c6a066918cf0cb51cd9fea44f2a2d1 libgudev1-devel-147-2.73.el6_8.2.i686.rpm de7f34d7ef206bba7fd579174889d92856e140a798966b1034c201a8b06fc839 libgudev1-devel-147-2.73.el6_8.2.x86_64.rpm 9e8f1dbba54f8c9040ec04f061f731e6d7e2392f25ebb50b40487dc8fb68ef8f libudev-147-2.73.el6_8.2.i686.rpm 961be061b58d532d50a813ddf3fa24ba5c709ec80f9c6ab6356d8f21677625d6 libudev-147-2.73.el6_8.2.x86_64.rpm 77a3f9113d51df05d69d87fb235d4472cbce1e7ffedcca9d3446c456c80ece5f libudev-devel-147-2.73.el6_8.2.i686.rpm 318322d5e63b27bf423e011e9b3d8863e5b1aa5ac57de131add0a85c8e6bbbfe libudev-devel-147-2.73.el6_8.2.x86_64.rpm d1013a01a800ef6caa389c154f6ebc7709e504613a22cc62310ce2cf85b09d0d udev-147-2.73.el6_8.2.x86_64.rpm Source: 4b2c0339895fdddd443e6792bc0eaa47d90fcc4bd0d5cbcf71d98b6defbab04e udev-147-2.73.el6_8.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  16. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=af563bbf99&e=0c004f9c13) Mainstream notebooks, laptops, and convertible devices have been significantly refined over the last few generations. The $500-$900 price range generally features laptops that are thin and light, built well, have decent battery life, and deliver solid multimedia experiences. Intel has a stranglehold on the CPUs and graphics in many of these mid-level systems, so PC makers seem to be emphasizing design differences lately. As important as performance is, you may well choose your next laptop because it converts into a mode that fits your needs, rather than because of its technical specifications. HP aims the Pavilion x360 series at buyers who are looking for a non-traditional laptop. All of the laptops in the series have hinges that let the display fold back into tablet mode, as well as some other handy modes in between... HP Pavilion x360 13t Review: A Quality Mainstream Convertible Laptop (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=3eef1e016c&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=631c91908f&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=97f822e1d1&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=733a9a24b5&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=3aac9df740&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=a24357dabb&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=b5582b9060&e=0c004f9c13 ============================================================
  17. 20 of the Worst PC Setups - August 2016 ( -at -) ThinkComputers.org Article Link: http://www.thinkcomputers.org/20-of-the-worst-pc-setups-august-2016/ Image URL: http://www.thinkcomputers.org/articles/worstpc-aug16-email.jpg Alt Image URL: http://www.thinkcomputers.org/articles/worstpc-aug16-small.jpg Quote: "I'm sure at some point you've had a bad PC setup.  Maybe moving into a new place, waiting for a new desk to arrive or you just ran out of room.  I can remember my horrible PC setups from when I was living at the dorms in college.  If you have ever ventured over to the Shitty Battlestations sub-reddit you will find a lot of horrible PC setups.  We will are going to pick 20 each month and feature them as 20 of the Worst PC setups for that month.  Here are some of the bad ones from August!"
  18. SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2245-1 Rating: important References: #839104 #866130 #919351 #944309 #950998 #960689 #962404 #963655 #963762 #966460 #969149 #970114 #971126 #971360 #971446 #971729 #971944 #974428 #975945 #978401 #978821 #978822 #979213 #979274 #979548 #979681 #979867 #979879 #980371 #980725 #980788 #980931 #981267 #983143 #983213 #983535 #984107 #984755 #986362 #986365 #986445 #986572 #987709 #988065 #989152 #989401 #991608 Cross-References: CVE-2013-4312 CVE-2015-7513 CVE-2015-7833 CVE-2016-0758 CVE-2016-1583 CVE-2016-2053 CVE-2016-2187 CVE-2016-3134 CVE-2016-3955 CVE-2016-4470 CVE-2016-4482 CVE-2016-4485 CVE-2016-4486 CVE-2016-4565 CVE-2016-4569 CVE-2016-4578 CVE-2016-4580 CVE-2016-4805 CVE-2016-4913 CVE-2016-4997 CVE-2016-4998 CVE-2016-5244 CVE-2016-5696 CVE-2016-5829 CVE-2016-6480 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Server 11-EXTRA SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP3 ______________________________________________________________________________ An update that solves 25 vulnerabilities and has 22 fixes is now available. Description: The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2016-3955: The usbip_recv_xbuff function in drivers/usb/usbip/usbip_common.c in the Linux kernel allowed remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted length value in a USB/IP packet (bnc#975945). - CVE-2016-4998: The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary (bnc#986365). - CVE-2015-7513: arch/x86/kvm/x86.c in the Linux kernel did not reset the PIT counter values during state restoration, which allowed guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions (bnc#960689). - CVE-2013-4312: The Linux kernel allowed local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unix.c and net/unix/garbage.c (bnc#839104). - CVE-2016-4997: The compat IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bnc#986362). - CVE-2016-5829: Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call (bnc#986572). - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure was initialized, which allowed local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command (bnc#984755). - CVE-2016-5244: The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel did not initialize a certain structure member, which allowed remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message (bnc#983213). - CVE-2016-1583: The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling (bnc#983143). - CVE-2016-4913: The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel mishandled NM (aka alternate name) entries containing \0 characters, which allowed local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem (bnc#980725). - CVE-2016-4580: The x25_negotiate_facilities function in net/x25/x25_facilities.c in the Linux kernel did not properly initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory via an X.25 Call Request (bnc#981267). - CVE-2016-4805: Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions (bnc#980371). - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux kernel allowed local users to gain privileges via crafted ASN.1 data (bnc#979867). - CVE-2015-7833: The usbvision driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (panic) via a nonzero bInterfaceNumber value in a USB device descriptor (bnc#950998). - CVE-2016-2187: The gtco_probe function in drivers/input/tablet/gtco.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971944). - CVE-2016-4482: The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call (bnc#978401). - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel incorrectly relies on the write system call, which allowed local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface (bnc#979548). - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kernel allowed attackers to cause a denial of service (panic) via an ASN.1 BER file that lacks a public key, leading to mishandling by the public_key_verify_signature function in crypto/asymmetric_keys/public_key.c (bnc#963762). - CVE-2016-4485: The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel did not initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory by reading a message (bnc#978821). - CVE-2016-4578: sound/core/timer.c in the Linux kernel did not initialize certain r1 data structures, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions (bnc#979879). - CVE-2016-4569: The snd_timer_user_params function in sound/core/timer.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface (bnc#979213). - CVE-2016-4486: The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#978822). - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not validate certain offset fields, which allowed local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call (bnc#971126). - CVE-2016-5696: net/ipv4/tcp_input.c in the Linux kernel did not properly determine the rate of challenge ACK segments, which made it easier for man-in-the-middle attackers to hijack TCP sessions via a blind in-window attack. (bsc#989152) - CVE-2016-6480: Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a "double fetch" vulnerability. (bsc#991608) The following non-security bugs were fixed: - Update patches.fixes/pci-determine-actual-vpd-size-on-first-access.patch (bsc#971729, bsc#974428). - Update PCI VPD size patch to upstream: * PCI: Determine actual VPD size on first access (bsc#971729). * PCI: Update VPD definitions (bsc#971729). (cherry picked from commit d2af5b7e0cd7ee2a54f02ad65ec300d16b3ad956) - Update patches.fixes/pci-update-vpd-definitions.patch (bsc#971729, bsc#974428). - cgroups: do not attach task to subsystem if migration failed (bnc#979274). - cgroups: more safe tasklist locking in cgroup_attach_proc (bnc#979274). - fs/cifs: Fix cifs_uniqueid_to_ino_t() function for s390x (bsc#944309) - fs/cifs: fix wrongly prefixed path to root (bsc#963655, bsc#979681) - hid: add ALWAYS_POLL quirk for a Logitech 0xc055 (bnc#962404). - hid: add HP OEM mouse to quirk ALWAYS_POLL (bsc#919351). - hid: add quirk for PIXART OEM mouse used by HP (bsc#919351). - hid-elo: kill not flush the work. - ipv4/fib: do not warn when primary address is missing if in_dev is dead (bsc#971360). - ipv4: fix ineffective source address selection (bsc#980788). - ipvs: count pre-established TCP states as active (bsc#970114). - kabi, unix: properly account for FDs passed over unix sockets (bnc#839104). - mm/hugetlb.c: correct missing private flag clearing (VM Functionality, bnc#971446). - mm/hugetlb: fix backport of upstream commit 07443a85ad (VM Functionality, bnc#971446). - mm: thp: fix SMP race condition between THP page fault and MADV_DONTNEED (VM Functionality, bnc#986445). - nfs: Do not attempt to decode missing directory entries (bsc#980931). - nfs: fix memory corruption rooted in get_ih_name pointer math (bsc#984107). - nfs: reduce access cache shrinker locking (bnc#866130). - ppp: defer netns reference release for ppp channel (bsc#980371). - s390/cio: collect format 1 channel-path description data (bsc#966460,LTC#136434). - s390/cio: ensure consistent measurement state (bsc#966460,LTC#136434). - s390/cio: fix measurement characteristics memleak (bsc#966460,LTC#136434). - s390/cio: update measurement characteristics (bsc#966460,LTC#136434). - usbhid: add device USB_DEVICE_ID_LOGITECH_C077 (bsc#919351). - usbhid: more mice with ALWAYS_POLL (bsc#919351). - usbhid: yet another mouse with ALWAYS_POLL (bsc#919351). - veth: do not modify ip_summed (bsc#969149). - virtio_scsi: Implement eh_timed_out callback. - vmxnet3: segCnt can be 1 for LRO packets (bsc#988065). - xfs: Avoid grabbing ilock when file size is not changed (bsc#983535). - xfs: avoid xfs_buf hang in lookup node directory corruption (bsc#989401). - xfs: only update the last_sync_lsn when a transaction completes (bsc#987709). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-kernel-12730=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-kernel-12730=1 - SUSE Manager 2.1: zypper in -t patch sleman21-kernel-12730=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-kernel-12730=1 - SUSE Linux Enterprise Server 11-EXTRA: zypper in -t patch slexsp3-kernel-12730=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-kernel-12730=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-kernel-12730=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): kernel-bigsmp-3.0.101-0.47.86.1 kernel-bigsmp-base-3.0.101-0.47.86.1 kernel-bigsmp-devel-3.0.101-0.47.86.1 kernel-default-3.0.101-0.47.86.1 kernel-default-base-3.0.101-0.47.86.1 kernel-default-devel-3.0.101-0.47.86.1 kernel-ec2-3.0.101-0.47.86.1 kernel-ec2-base-3.0.101-0.47.86.1 kernel-ec2-devel-3.0.101-0.47.86.1 kernel-source-3.0.101-0.47.86.1 kernel-syms-3.0.101-0.47.86.1 kernel-trace-3.0.101-0.47.86.1 kernel-trace-base-3.0.101-0.47.86.1 kernel-trace-devel-3.0.101-0.47.86.1 kernel-xen-3.0.101-0.47.86.1 kernel-xen-base-3.0.101-0.47.86.1 kernel-xen-devel-3.0.101-0.47.86.1 - SUSE Manager Proxy 2.1 (x86_64): kernel-bigsmp-3.0.101-0.47.86.1 kernel-bigsmp-base-3.0.101-0.47.86.1 kernel-bigsmp-devel-3.0.101-0.47.86.1 kernel-default-3.0.101-0.47.86.1 kernel-default-base-3.0.101-0.47.86.1 kernel-default-devel-3.0.101-0.47.86.1 kernel-ec2-3.0.101-0.47.86.1 kernel-ec2-base-3.0.101-0.47.86.1 kernel-ec2-devel-3.0.101-0.47.86.1 kernel-source-3.0.101-0.47.86.1 kernel-syms-3.0.101-0.47.86.1 kernel-trace-3.0.101-0.47.86.1 kernel-trace-base-3.0.101-0.47.86.1 kernel-trace-devel-3.0.101-0.47.86.1 kernel-xen-3.0.101-0.47.86.1 kernel-xen-base-3.0.101-0.47.86.1 kernel-xen-devel-3.0.101-0.47.86.1 - SUSE Manager 2.1 (s390x x86_64): kernel-default-3.0.101-0.47.86.1 kernel-default-base-3.0.101-0.47.86.1 kernel-default-devel-3.0.101-0.47.86.1 kernel-source-3.0.101-0.47.86.1 kernel-syms-3.0.101-0.47.86.1 kernel-trace-3.0.101-0.47.86.1 kernel-trace-base-3.0.101-0.47.86.1 kernel-trace-devel-3.0.101-0.47.86.1 - SUSE Manager 2.1 (x86_64): kernel-bigsmp-3.0.101-0.47.86.1 kernel-bigsmp-base-3.0.101-0.47.86.1 kernel-bigsmp-devel-3.0.101-0.47.86.1 kernel-ec2-3.0.101-0.47.86.1 kernel-ec2-base-3.0.101-0.47.86.1 kernel-ec2-devel-3.0.101-0.47.86.1 kernel-xen-3.0.101-0.47.86.1 kernel-xen-base-3.0.101-0.47.86.1 kernel-xen-devel-3.0.101-0.47.86.1 - SUSE Manager 2.1 (s390x): kernel-default-man-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): kernel-default-3.0.101-0.47.86.1 kernel-default-base-3.0.101-0.47.86.1 kernel-default-devel-3.0.101-0.47.86.1 kernel-source-3.0.101-0.47.86.1 kernel-syms-3.0.101-0.47.86.1 kernel-trace-3.0.101-0.47.86.1 kernel-trace-base-3.0.101-0.47.86.1 kernel-trace-devel-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64): kernel-ec2-3.0.101-0.47.86.1 kernel-ec2-base-3.0.101-0.47.86.1 kernel-ec2-devel-3.0.101-0.47.86.1 kernel-xen-3.0.101-0.47.86.1 kernel-xen-base-3.0.101-0.47.86.1 kernel-xen-devel-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (x86_64): kernel-bigsmp-3.0.101-0.47.86.1 kernel-bigsmp-base-3.0.101-0.47.86.1 kernel-bigsmp-devel-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x): kernel-default-man-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586): kernel-pae-3.0.101-0.47.86.1 kernel-pae-base-3.0.101-0.47.86.1 kernel-pae-devel-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 ia64 ppc64 s390x x86_64): kernel-default-extra-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 x86_64): kernel-xen-extra-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-EXTRA (x86_64): kernel-bigsmp-extra-3.0.101-0.47.86.1 kernel-trace-extra-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-EXTRA (ppc64): kernel-ppc64-extra-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-EXTRA (i586): kernel-pae-extra-3.0.101-0.47.86.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): kernel-default-3.0.101-0.47.86.1 kernel-default-base-3.0.101-0.47.86.1 kernel-default-devel-3.0.101-0.47.86.1 kernel-ec2-3.0.101-0.47.86.1 kernel-ec2-base-3.0.101-0.47.86.1 kernel-ec2-devel-3.0.101-0.47.86.1 kernel-pae-3.0.101-0.47.86.1 kernel-pae-base-3.0.101-0.47.86.1 kernel-pae-devel-3.0.101-0.47.86.1 kernel-source-3.0.101-0.47.86.1 kernel-syms-3.0.101-0.47.86.1 kernel-trace-3.0.101-0.47.86.1 kernel-trace-base-3.0.101-0.47.86.1 kernel-trace-devel-3.0.101-0.47.86.1 kernel-xen-3.0.101-0.47.86.1 kernel-xen-base-3.0.101-0.47.86.1 kernel-xen-devel-3.0.101-0.47.86.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): kernel-default-debuginfo-3.0.101-0.47.86.1 kernel-default-debugsource-3.0.101-0.47.86.1 kernel-trace-debuginfo-3.0.101-0.47.86.1 kernel-trace-debugsource-3.0.101-0.47.86.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 x86_64): kernel-ec2-debuginfo-3.0.101-0.47.86.1 kernel-ec2-debugsource-3.0.101-0.47.86.1 kernel-xen-debuginfo-3.0.101-0.47.86.1 kernel-xen-debugsource-3.0.101-0.47.86.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (x86_64): kernel-bigsmp-debuginfo-3.0.101-0.47.86.1 kernel-bigsmp-debugsource-3.0.101-0.47.86.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586): kernel-pae-debuginfo-3.0.101-0.47.86.1 kernel-pae-debugsource-3.0.101-0.47.86.1 References: https://www.suse.com/security/cve/CVE-2013-4312.html https://www.suse.com/security/cve/CVE-2015-7513.html https://www.suse.com/security/cve/CVE-2015-7833.html https://www.suse.com/security/cve/CVE-2016-0758.html https://www.suse.com/security/cve/CVE-2016-1583.html https://www.suse.com/security/cve/CVE-2016-2053.html https://www.suse.com/security/cve/CVE-2016-2187.html https://www.suse.com/security/cve/CVE-2016-3134.html https://www.suse.com/security/cve/CVE-2016-3955.html https://www.suse.com/security/cve/CVE-2016-4470.html https://www.suse.com/security/cve/CVE-2016-4482.html https://www.suse.com/security/cve/CVE-2016-4485.html https://www.suse.com/security/cve/CVE-2016-4486.html https://www.suse.com/security/cve/CVE-2016-4565.html https://www.suse.com/security/cve/CVE-2016-4569.html https://www.suse.com/security/cve/CVE-2016-4578.html https://www.suse.com/security/cve/CVE-2016-4580.html https://www.suse.com/security/cve/CVE-2016-4805.html https://www.suse.com/security/cve/CVE-2016-4913.html https://www.suse.com/security/cve/CVE-2016-4997.html https://www.suse.com/security/cve/CVE-2016-4998.html https://www.suse.com/security/cve/CVE-2016-5244.html https://www.suse.com/security/cve/CVE-2016-5696.html https://www.suse.com/security/cve/CVE-2016-5829.html https://www.suse.com/security/cve/CVE-2016-6480.html https://bugzilla.suse.com/839104 https://bugzilla.suse.com/866130 https://bugzilla.suse.com/919351 https://bugzilla.suse.com/944309 https://bugzilla.suse.com/950998 https://bugzilla.suse.com/960689 https://bugzilla.suse.com/962404 https://bugzilla.suse.com/963655 https://bugzilla.suse.com/963762 https://bugzilla.suse.com/966460 https://bugzilla.suse.com/969149 https://bugzilla.suse.com/970114 https://bugzilla.suse.com/971126 https://bugzilla.suse.com/971360 https://bugzilla.suse.com/971446 https://bugzilla.suse.com/971729 https://bugzilla.suse.com/971944 https://bugzilla.suse.com/974428 https://bugzilla.suse.com/975945 https://bugzilla.suse.com/978401 https://bugzilla.suse.com/978821 https://bugzilla.suse.com/978822 https://bugzilla.suse.com/979213 https://bugzilla.suse.com/979274 https://bugzilla.suse.com/979548 https://bugzilla.suse.com/979681 https://bugzilla.suse.com/979867 https://bugzilla.suse.com/979879 https://bugzilla.suse.com/980371 https://bugzilla.suse.com/980725 https://bugzilla.suse.com/980788 https://bugzilla.suse.com/980931 https://bugzilla.suse.com/981267 https://bugzilla.suse.com/983143 https://bugzilla.suse.com/983213 https://bugzilla.suse.com/983535 https://bugzilla.suse.com/984107 https://bugzilla.suse.com/984755 https://bugzilla.suse.com/986362 https://bugzilla.suse.com/986365 https://bugzilla.suse.com/986445 https://bugzilla.suse.com/986572 https://bugzilla.suse.com/987709 https://bugzilla.suse.com/988065 https://bugzilla.suse.com/989152 https://bugzilla.suse.com/989401 https://bugzilla.suse.com/991608 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  19. SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2245-1 Rating: important References: #839104 #866130 #919351 #944309 #950998 #960689 #962404 #963655 #963762 #966460 #969149 #970114 #971126 #971360 #971446 #971729 #971944 #974428 #975945 #978401 #978821 #978822 #979213 #979274 #979548 #979681 #979867 #979879 #980371 #980725 #980788 #980931 #981267 #983143 #983213 #983535 #984107 #984755 #986362 #986365 #986445 #986572 #987709 #988065 #989152 #989401 #991608 Cross-References: CVE-2013-4312 CVE-2015-7513 CVE-2015-7833 CVE-2016-0758 CVE-2016-1583 CVE-2016-2053 CVE-2016-2187 CVE-2016-3134 CVE-2016-3955 CVE-2016-4470 CVE-2016-4482 CVE-2016-4485 CVE-2016-4486 CVE-2016-4565 CVE-2016-4569 CVE-2016-4578 CVE-2016-4580 CVE-2016-4805 CVE-2016-4913 CVE-2016-4997 CVE-2016-4998 CVE-2016-5244 CVE-2016-5696 CVE-2016-5829 CVE-2016-6480 Affected Products: SUSE OpenStack Cloud 5 SUSE Manager Proxy 2.1 SUSE Manager 2.1 SUSE Linux Enterprise Server 11-SP3-LTSS SUSE Linux Enterprise Server 11-EXTRA SUSE Linux Enterprise Point of Sale 11-SP3 SUSE Linux Enterprise Debuginfo 11-SP3 ______________________________________________________________________________ An update that solves 25 vulnerabilities and has 22 fixes is now available. Description: The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2016-3955: The usbip_recv_xbuff function in drivers/usb/usbip/usbip_common.c in the Linux kernel allowed remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted length value in a USB/IP packet (bnc#975945). - CVE-2016-4998: The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary (bnc#986365). - CVE-2015-7513: arch/x86/kvm/x86.c in the Linux kernel did not reset the PIT counter values during state restoration, which allowed guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions (bnc#960689). - CVE-2013-4312: The Linux kernel allowed local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unix.c and net/unix/garbage.c (bnc#839104). - CVE-2016-4997: The compat IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bnc#986362). - CVE-2016-5829: Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call (bnc#986572). - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure was initialized, which allowed local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command (bnc#984755). - CVE-2016-5244: The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel did not initialize a certain structure member, which allowed remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message (bnc#983213). - CVE-2016-1583: The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling (bnc#983143). - CVE-2016-4913: The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel mishandled NM (aka alternate name) entries containing \0 characters, which allowed local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem (bnc#980725). - CVE-2016-4580: The x25_negotiate_facilities function in net/x25/x25_facilities.c in the Linux kernel did not properly initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory via an X.25 Call Request (bnc#981267). - CVE-2016-4805: Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions (bnc#980371). - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux kernel allowed local users to gain privileges via crafted ASN.1 data (bnc#979867). - CVE-2015-7833: The usbvision driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (panic) via a nonzero bInterfaceNumber value in a USB device descriptor (bnc#950998). - CVE-2016-2187: The gtco_probe function in drivers/input/tablet/gtco.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971944). - CVE-2016-4482: The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call (bnc#978401). - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel incorrectly relies on the write system call, which allowed local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface (bnc#979548). - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kernel allowed attackers to cause a denial of service (panic) via an ASN.1 BER file that lacks a public key, leading to mishandling by the public_key_verify_signature function in crypto/asymmetric_keys/public_key.c (bnc#963762). - CVE-2016-4485: The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel did not initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory by reading a message (bnc#978821). - CVE-2016-4578: sound/core/timer.c in the Linux kernel did not initialize certain r1 data structures, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions (bnc#979879). - CVE-2016-4569: The snd_timer_user_params function in sound/core/timer.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface (bnc#979213). - CVE-2016-4486: The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#978822). - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not validate certain offset fields, which allowed local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call (bnc#971126). - CVE-2016-5696: net/ipv4/tcp_input.c in the Linux kernel did not properly determine the rate of challenge ACK segments, which made it easier for man-in-the-middle attackers to hijack TCP sessions via a blind in-window attack. (bsc#989152) - CVE-2016-6480: Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a "double fetch" vulnerability. (bsc#991608) The following non-security bugs were fixed: - Update patches.fixes/pci-determine-actual-vpd-size-on-first-access.patch (bsc#971729, bsc#974428). - Update PCI VPD size patch to upstream: * PCI: Determine actual VPD size on first access (bsc#971729). * PCI: Update VPD definitions (bsc#971729). (cherry picked from commit d2af5b7e0cd7ee2a54f02ad65ec300d16b3ad956) - Update patches.fixes/pci-update-vpd-definitions.patch (bsc#971729, bsc#974428). - cgroups: do not attach task to subsystem if migration failed (bnc#979274). - cgroups: more safe tasklist locking in cgroup_attach_proc (bnc#979274). - fs/cifs: Fix cifs_uniqueid_to_ino_t() function for s390x (bsc#944309) - fs/cifs: fix wrongly prefixed path to root (bsc#963655, bsc#979681) - hid: add ALWAYS_POLL quirk for a Logitech 0xc055 (bnc#962404). - hid: add HP OEM mouse to quirk ALWAYS_POLL (bsc#919351). - hid: add quirk for PIXART OEM mouse used by HP (bsc#919351). - hid-elo: kill not flush the work. - ipv4/fib: do not warn when primary address is missing if in_dev is dead (bsc#971360). - ipv4: fix ineffective source address selection (bsc#980788). - ipvs: count pre-established TCP states as active (bsc#970114). - kabi, unix: properly account for FDs passed over unix sockets (bnc#839104). - mm/hugetlb.c: correct missing private flag clearing (VM Functionality, bnc#971446). - mm/hugetlb: fix backport of upstream commit 07443a85ad (VM Functionality, bnc#971446). - mm: thp: fix SMP race condition between THP page fault and MADV_DONTNEED (VM Functionality, bnc#986445). - nfs: Do not attempt to decode missing directory entries (bsc#980931). - nfs: fix memory corruption rooted in get_ih_name pointer math (bsc#984107). - nfs: reduce access cache shrinker locking (bnc#866130). - ppp: defer netns reference release for ppp channel (bsc#980371). - s390/cio: collect format 1 channel-path description data (bsc#966460,LTC#136434). - s390/cio: ensure consistent measurement state (bsc#966460,LTC#136434). - s390/cio: fix measurement characteristics memleak (bsc#966460,LTC#136434). - s390/cio: update measurement characteristics (bsc#966460,LTC#136434). - usbhid: add device USB_DEVICE_ID_LOGITECH_C077 (bsc#919351). - usbhid: more mice with ALWAYS_POLL (bsc#919351). - usbhid: yet another mouse with ALWAYS_POLL (bsc#919351). - veth: do not modify ip_summed (bsc#969149). - virtio_scsi: Implement eh_timed_out callback. - vmxnet3: segCnt can be 1 for LRO packets (bsc#988065). - xfs: Avoid grabbing ilock when file size is not changed (bsc#983535). - xfs: avoid xfs_buf hang in lookup node directory corruption (bsc#989401). - xfs: only update the last_sync_lsn when a transaction completes (bsc#987709). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-kernel-12730=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-kernel-12730=1 - SUSE Manager 2.1: zypper in -t patch sleman21-kernel-12730=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-kernel-12730=1 - SUSE Linux Enterprise Server 11-EXTRA: zypper in -t patch slexsp3-kernel-12730=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-kernel-12730=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-kernel-12730=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 5 (x86_64): kernel-bigsmp-3.0.101-0.47.86.1 kernel-bigsmp-base-3.0.101-0.47.86.1 kernel-bigsmp-devel-3.0.101-0.47.86.1 kernel-default-3.0.101-0.47.86.1 kernel-default-base-3.0.101-0.47.86.1 kernel-default-devel-3.0.101-0.47.86.1 kernel-ec2-3.0.101-0.47.86.1 kernel-ec2-base-3.0.101-0.47.86.1 kernel-ec2-devel-3.0.101-0.47.86.1 kernel-source-3.0.101-0.47.86.1 kernel-syms-3.0.101-0.47.86.1 kernel-trace-3.0.101-0.47.86.1 kernel-trace-base-3.0.101-0.47.86.1 kernel-trace-devel-3.0.101-0.47.86.1 kernel-xen-3.0.101-0.47.86.1 kernel-xen-base-3.0.101-0.47.86.1 kernel-xen-devel-3.0.101-0.47.86.1 - SUSE Manager Proxy 2.1 (x86_64): kernel-bigsmp-3.0.101-0.47.86.1 kernel-bigsmp-base-3.0.101-0.47.86.1 kernel-bigsmp-devel-3.0.101-0.47.86.1 kernel-default-3.0.101-0.47.86.1 kernel-default-base-3.0.101-0.47.86.1 kernel-default-devel-3.0.101-0.47.86.1 kernel-ec2-3.0.101-0.47.86.1 kernel-ec2-base-3.0.101-0.47.86.1 kernel-ec2-devel-3.0.101-0.47.86.1 kernel-source-3.0.101-0.47.86.1 kernel-syms-3.0.101-0.47.86.1 kernel-trace-3.0.101-0.47.86.1 kernel-trace-base-3.0.101-0.47.86.1 kernel-trace-devel-3.0.101-0.47.86.1 kernel-xen-3.0.101-0.47.86.1 kernel-xen-base-3.0.101-0.47.86.1 kernel-xen-devel-3.0.101-0.47.86.1 - SUSE Manager 2.1 (s390x x86_64): kernel-default-3.0.101-0.47.86.1 kernel-default-base-3.0.101-0.47.86.1 kernel-default-devel-3.0.101-0.47.86.1 kernel-source-3.0.101-0.47.86.1 kernel-syms-3.0.101-0.47.86.1 kernel-trace-3.0.101-0.47.86.1 kernel-trace-base-3.0.101-0.47.86.1 kernel-trace-devel-3.0.101-0.47.86.1 - SUSE Manager 2.1 (x86_64): kernel-bigsmp-3.0.101-0.47.86.1 kernel-bigsmp-base-3.0.101-0.47.86.1 kernel-bigsmp-devel-3.0.101-0.47.86.1 kernel-ec2-3.0.101-0.47.86.1 kernel-ec2-base-3.0.101-0.47.86.1 kernel-ec2-devel-3.0.101-0.47.86.1 kernel-xen-3.0.101-0.47.86.1 kernel-xen-base-3.0.101-0.47.86.1 kernel-xen-devel-3.0.101-0.47.86.1 - SUSE Manager 2.1 (s390x): kernel-default-man-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): kernel-default-3.0.101-0.47.86.1 kernel-default-base-3.0.101-0.47.86.1 kernel-default-devel-3.0.101-0.47.86.1 kernel-source-3.0.101-0.47.86.1 kernel-syms-3.0.101-0.47.86.1 kernel-trace-3.0.101-0.47.86.1 kernel-trace-base-3.0.101-0.47.86.1 kernel-trace-devel-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64): kernel-ec2-3.0.101-0.47.86.1 kernel-ec2-base-3.0.101-0.47.86.1 kernel-ec2-devel-3.0.101-0.47.86.1 kernel-xen-3.0.101-0.47.86.1 kernel-xen-base-3.0.101-0.47.86.1 kernel-xen-devel-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (x86_64): kernel-bigsmp-3.0.101-0.47.86.1 kernel-bigsmp-base-3.0.101-0.47.86.1 kernel-bigsmp-devel-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x): kernel-default-man-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586): kernel-pae-3.0.101-0.47.86.1 kernel-pae-base-3.0.101-0.47.86.1 kernel-pae-devel-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 ia64 ppc64 s390x x86_64): kernel-default-extra-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 x86_64): kernel-xen-extra-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-EXTRA (x86_64): kernel-bigsmp-extra-3.0.101-0.47.86.1 kernel-trace-extra-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-EXTRA (ppc64): kernel-ppc64-extra-3.0.101-0.47.86.1 - SUSE Linux Enterprise Server 11-EXTRA (i586): kernel-pae-extra-3.0.101-0.47.86.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): kernel-default-3.0.101-0.47.86.1 kernel-default-base-3.0.101-0.47.86.1 kernel-default-devel-3.0.101-0.47.86.1 kernel-ec2-3.0.101-0.47.86.1 kernel-ec2-base-3.0.101-0.47.86.1 kernel-ec2-devel-3.0.101-0.47.86.1 kernel-pae-3.0.101-0.47.86.1 kernel-pae-base-3.0.101-0.47.86.1 kernel-pae-devel-3.0.101-0.47.86.1 kernel-source-3.0.101-0.47.86.1 kernel-syms-3.0.101-0.47.86.1 kernel-trace-3.0.101-0.47.86.1 kernel-trace-base-3.0.101-0.47.86.1 kernel-trace-devel-3.0.101-0.47.86.1 kernel-xen-3.0.101-0.47.86.1 kernel-xen-base-3.0.101-0.47.86.1 kernel-xen-devel-3.0.101-0.47.86.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): kernel-default-debuginfo-3.0.101-0.47.86.1 kernel-default-debugsource-3.0.101-0.47.86.1 kernel-trace-debuginfo-3.0.101-0.47.86.1 kernel-trace-debugsource-3.0.101-0.47.86.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 x86_64): kernel-ec2-debuginfo-3.0.101-0.47.86.1 kernel-ec2-debugsource-3.0.101-0.47.86.1 kernel-xen-debuginfo-3.0.101-0.47.86.1 kernel-xen-debugsource-3.0.101-0.47.86.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (x86_64): kernel-bigsmp-debuginfo-3.0.101-0.47.86.1 kernel-bigsmp-debugsource-3.0.101-0.47.86.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586): kernel-pae-debuginfo-3.0.101-0.47.86.1 kernel-pae-debugsource-3.0.101-0.47.86.1 References: https://www.suse.com/security/cve/CVE-2013-4312.html https://www.suse.com/security/cve/CVE-2015-7513.html https://www.suse.com/security/cve/CVE-2015-7833.html https://www.suse.com/security/cve/CVE-2016-0758.html https://www.suse.com/security/cve/CVE-2016-1583.html https://www.suse.com/security/cve/CVE-2016-2053.html https://www.suse.com/security/cve/CVE-2016-2187.html https://www.suse.com/security/cve/CVE-2016-3134.html https://www.suse.com/security/cve/CVE-2016-3955.html https://www.suse.com/security/cve/CVE-2016-4470.html https://www.suse.com/security/cve/CVE-2016-4482.html https://www.suse.com/security/cve/CVE-2016-4485.html https://www.suse.com/security/cve/CVE-2016-4486.html https://www.suse.com/security/cve/CVE-2016-4565.html https://www.suse.com/security/cve/CVE-2016-4569.html https://www.suse.com/security/cve/CVE-2016-4578.html https://www.suse.com/security/cve/CVE-2016-4580.html https://www.suse.com/security/cve/CVE-2016-4805.html https://www.suse.com/security/cve/CVE-2016-4913.html https://www.suse.com/security/cve/CVE-2016-4997.html https://www.suse.com/security/cve/CVE-2016-4998.html https://www.suse.com/security/cve/CVE-2016-5244.html https://www.suse.com/security/cve/CVE-2016-5696.html https://www.suse.com/security/cve/CVE-2016-5829.html https://www.suse.com/security/cve/CVE-2016-6480.html https://bugzilla.suse.com/839104 https://bugzilla.suse.com/866130 https://bugzilla.suse.com/919351 https://bugzilla.suse.com/944309 https://bugzilla.suse.com/950998 https://bugzilla.suse.com/960689 https://bugzilla.suse.com/962404 https://bugzilla.suse.com/963655 https://bugzilla.suse.com/963762 https://bugzilla.suse.com/966460 https://bugzilla.suse.com/969149 https://bugzilla.suse.com/970114 https://bugzilla.suse.com/971126 https://bugzilla.suse.com/971360 https://bugzilla.suse.com/971446 https://bugzilla.suse.com/971729 https://bugzilla.suse.com/971944 https://bugzilla.suse.com/974428 https://bugzilla.suse.com/975945 https://bugzilla.suse.com/978401 https://bugzilla.suse.com/978821 https://bugzilla.suse.com/978822 https://bugzilla.suse.com/979213 https://bugzilla.suse.com/979274 https://bugzilla.suse.com/979548 https://bugzilla.suse.com/979681 https://bugzilla.suse.com/979867 https://bugzilla.suse.com/979879 https://bugzilla.suse.com/980371 https://bugzilla.suse.com/980725 https://bugzilla.suse.com/980788 https://bugzilla.suse.com/980931 https://bugzilla.suse.com/981267 https://bugzilla.suse.com/983143 https://bugzilla.suse.com/983213 https://bugzilla.suse.com/983535 https://bugzilla.suse.com/984107 https://bugzilla.suse.com/984755 https://bugzilla.suse.com/986362 https://bugzilla.suse.com/986365 https://bugzilla.suse.com/986445 https://bugzilla.suse.com/986572 https://bugzilla.suse.com/987709 https://bugzilla.suse.com/988065 https://bugzilla.suse.com/989152 https://bugzilla.suse.com/989401 https://bugzilla.suse.com/991608 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  20. =AEROCOOL STRIKE-X AIR REVIEW= ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=605757f6fc&e=872093acb5 http://www.kitguru.net =THERMALTAKE CORE G3 CASE REVIEW= Thermaltake Core G3 is a small case that manages to pack in an ATX motherboard yet it can easily hide under your TV. If you instead choose to stand the Core G3 on your desk as a tiny tower case and take a long, close look you will see the components inside the large windowed panel are inverted. Read the review here: http://www.kitguru.net/components/cases/leo-waldock/thermaltake-core-g3-case-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=605757f6fc&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  21. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2016:1814-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1814.html Issue date: 2016-09-06 CVE Names: CVE-2016-4565 CVE-2016-5696 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system. (CVE-2016-4565, Important) * It was found that the RFC 5961 challenge ACK rate limiting as implemented in the Linux kernel's networking subsystem allowed an off-path attacker to leak certain information about a given connection by creating congestion on the global challenge ACK rate limit counter and then measuring the changes by probing packets. An off-path attacker could use this flaw to either terminate TCP connection and/or inject payload into non-secured TCP connection between two endpoints on the network. (CVE-2016-5696, Important) Red Hat would like to thank Jann Horn for reporting CVE-2016-4565 and Yue Cao (Cyber Security Group of the CS department of University of California in Riverside) for reporting CVE-2016-5696. Bug Fix(es): * After upgrading the kernel, CPU load average increased compared to the prior kernel version due to the modification of the scheduler. The provided patchset makes the calculation algorithm of this load average roll back to the status of the previous system version thus resulting in relatively lower values in the same system load. (BZ#1343010) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko 1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure. 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.5): Source: kernel-2.6.32-431.73.2.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-431.73.2.el6.noarch.rpm kernel-doc-2.6.32-431.73.2.el6.noarch.rpm kernel-firmware-2.6.32-431.73.2.el6.noarch.rpm x86_64: kernel-2.6.32-431.73.2.el6.x86_64.rpm kernel-debug-2.6.32-431.73.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-431.73.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.73.2.el6.x86_64.rpm kernel-devel-2.6.32-431.73.2.el6.x86_64.rpm kernel-headers-2.6.32-431.73.2.el6.x86_64.rpm perf-2.6.32-431.73.2.el6.x86_64.rpm perf-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.5): Source: kernel-2.6.32-431.73.2.el6.src.rpm x86_64: kernel-debug-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.73.2.el6.x86_64.rpm perf-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm python-perf-2.6.32-431.73.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4565 https://access.redhat.com/security/cve/CVE-2016-5696 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXzposXlSAg2UNWIIRAuybAJ9MRx+JVA3tCu9So5+54xN1wLmRuACgnG/+ kDtW5FKASUKGhg7izUPYaow= =Ds79 -----END PGP SIGNATURE----- --
  22. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2016:1815-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1815.html Issue date: 2016-09-06 CVE Names: CVE-2016-5696 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * It was found that the RFC 5961 challenge ACK rate limiting as implemented in the Linux kernel's networking subsystem allowed an off-path attacker to leak certain information about a given connection by creating congestion on the global challenge ACK rate limit counter and then measuring the changes by probing packets. An off-path attacker could use this flaw to either terminate TCP connection and/or inject payload into non-secured TCP connection between two endpoints on the network. (CVE-2016-5696, Important) Red Hat would like to thank Yue Cao (Cyber Security Group of the CS department of University of California in Riverside) for reporting this issue. Bug Fix(es): * When an interrupt request occurred and the new API was scheduled on a different CPU, the enic driver previously generated a warning message. This behavior was caused by a race condition between the vnic_intr_unmask() function and the enic_poll_unlock_napi() function. This update fixes the napi_poll() function to unlock before unmasking the interrupt. As a result, the warning message no longer occurs in the described situation. (BZ#1351192) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure. 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: kernel-2.6.32-573.34.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-573.34.1.el6.noarch.rpm kernel-doc-2.6.32-573.34.1.el6.noarch.rpm kernel-firmware-2.6.32-573.34.1.el6.noarch.rpm x86_64: kernel-2.6.32-573.34.1.el6.x86_64.rpm kernel-debug-2.6.32-573.34.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.34.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.34.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm kernel-devel-2.6.32-573.34.1.el6.x86_64.rpm kernel-headers-2.6.32-573.34.1.el6.x86_64.rpm perf-2.6.32-573.34.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7): x86_64: kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm python-perf-2.6.32-573.34.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: kernel-2.6.32-573.34.1.el6.src.rpm i386: kernel-2.6.32-573.34.1.el6.i686.rpm kernel-debug-2.6.32-573.34.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.34.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm kernel-devel-2.6.32-573.34.1.el6.i686.rpm kernel-headers-2.6.32-573.34.1.el6.i686.rpm perf-2.6.32-573.34.1.el6.i686.rpm perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-573.34.1.el6.noarch.rpm kernel-doc-2.6.32-573.34.1.el6.noarch.rpm kernel-firmware-2.6.32-573.34.1.el6.noarch.rpm ppc64: kernel-2.6.32-573.34.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-573.34.1.el6.ppc64.rpm kernel-debug-2.6.32-573.34.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-573.34.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.34.1.el6.ppc64.rpm kernel-devel-2.6.32-573.34.1.el6.ppc64.rpm kernel-headers-2.6.32-573.34.1.el6.ppc64.rpm perf-2.6.32-573.34.1.el6.ppc64.rpm perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm s390x: kernel-2.6.32-573.34.1.el6.s390x.rpm kernel-debug-2.6.32-573.34.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-573.34.1.el6.s390x.rpm kernel-debug-devel-2.6.32-573.34.1.el6.s390x.rpm kernel-debuginfo-2.6.32-573.34.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.34.1.el6.s390x.rpm kernel-devel-2.6.32-573.34.1.el6.s390x.rpm kernel-headers-2.6.32-573.34.1.el6.s390x.rpm kernel-kdump-2.6.32-573.34.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.34.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-573.34.1.el6.s390x.rpm perf-2.6.32-573.34.1.el6.s390x.rpm perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm x86_64: kernel-2.6.32-573.34.1.el6.x86_64.rpm kernel-debug-2.6.32-573.34.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.34.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.34.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm kernel-devel-2.6.32-573.34.1.el6.x86_64.rpm kernel-headers-2.6.32-573.34.1.el6.x86_64.rpm perf-2.6.32-573.34.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.7): i386: kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm python-perf-2.6.32-573.34.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.34.1.el6.ppc64.rpm perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm python-perf-2.6.32-573.34.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-573.34.1.el6.s390x.rpm kernel-debuginfo-2.6.32-573.34.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.34.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.34.1.el6.s390x.rpm perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm python-perf-2.6.32-573.34.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm python-perf-2.6.32-573.34.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5696 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXzppjXlSAg2UNWIIRAiA0AKCVdRUYjCaWTlTsVHeDOceuheWKfACeMVp4 ilC0zfgs5Wb2ZQGWgDcKsU8= =E4Y9 -----END PGP SIGNATURE----- --
  23. *Plextor M8Pe 512GB M2 NVMe SSD review* In this review we test the super fast Plextor M8Pe 512GB Series M.2 SSDs, a product that reads well over 2GB/sec and writes over 1 GB/sec. These new M.2 units use the NVM express (NVME) protocol and that means storage technology at terrific speeds while remaining competitive in pricing. Will Plextor be able to deliver a unit that manages to shock and awe? Read the full review here <http://www.guru3d.com/articles-pages/plextor-m8pe-512gb-m2-nvme-ssd-review,1.html>'>http://www.guru3d.com/articles-pages/plextor-m8pe-512gb-m2-nvme-ssd-review,1.html> . URL: http://www.guru3d.com/articles-pages/plextor-m8pe-512gb-m2-nvme-ssd-review,1.html <http://www.guru3d.com/articles-pages/plextor-m8pe-512gb-m2-nvme-ssd-review,1.html> --
  24. Welcome to the Ubuntu Weekly Newsletter, Issue 480 for the week August 29 - September 4, 2016. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue480 == In This Issue == * Ubuntu 16.10 Free Culture Showcase - Call for wallpapers * Welcome New Members and Developers * Ubuntu Stats * LoCo Events * Pasi Lallinaho: A WordPress theme for Ubuntu community teams * Will Cooke: Unity 7 Low Graphics Mode * Xubuntu: SRU for 16.04: Intel cursor bug fix released * Sebastian Kugler: Plasma at QtCon * Daniel Holbach: Snapcraft workshop at Akademy * Michael Hall: Sharing is caring, with Snaps! * Julian Andres Klode: apt 1.3 RC4 - Tweaking apt update * Sebastian Kugler: Announcing the KDE Software Store * Ubuntu Cloud News * Canonical News * In The Blogosphere * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04 and 16.04 * And much more! == General Community News == === Ubuntu 16.10 Free Culture Showcase - Call for wallpapers === Nathan Haines invites artists to participate in the Free Culture Showcase by submitting their work to the Ubuntu Free Culture showcase. This is an excellent opportunity for artists to show of their skill by having their work ship as wallpapers with the release of Ubuntu 16.10. https://lists.ubuntu.com/archives/ubuntu-community-team/2016-August/001362.html === Welcome New Members and Developers === ==== August 29 Developer Membership Board meeting results ==== On August 29th the the Ubuntu Developer Membership Board voted to approve two "new" developers: * Daniel Watkins (Odd_Bloke) (https://wiki.ubuntu.com/Odd_Bloke | http://launchpad.net/~daniel-thewatkins) Daniel has been working for a while on the set of cloud images; and his request for upload rights to the ubuntu-cloud packageset (packages used to generate/build/configure cloud images) has been approved. Furthermore, the DMB has agreed to add zerofree and libdumbnet to the packages in the ubuntu-cloud packageset, as also requested by Daniel. * Nish Aravamudan (nacc) (https://wiki.ubuntu.com/NishanthAravamudan/CoreDeveloperApplication | http://launchpad.net/~nacc) Nish has done a tremendous amount of work on the transition from PHP 5 to PHP 7, as well as on improving the merge workflow for the Ubuntu Server team. His application to join the Ubuntu Core Developers team was unanimously approved. The DMB congratulates both our applicants as well as thank them for their contributions to Ubuntu. https://lists.ubuntu.com/archives/ubuntu-news-team/2016-August/002549.html ==== Ubuntu Membership 20 UTC Boards Results ==== The Ubuntu Membership board is pleased to announce the following new Ubuntu Member: * S. M. Pavel Sayekat (https://wiki.ubuntu.com/pavelsayekat | https://launchpad.net/~pavelsayekat) https://lists.ubuntu.com/archives/ubuntu-news-team/2016-September/002551.html == Ubuntu Stats == === Bug Stats === * Open (125239) -44 over last week * Critical (381) +19 over last week * Unconfirmed (61800) -159 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * I forgot my username, how do I get it back? http://askubuntu.com/questions/818031/i-forgot-my-username-how-do-i-get-it-back * Are there any disadvantages of using rm $(ls) to delete files? http://askubuntu.com/questions/820281/are-there-any-disadvantages-of-using-rm-ls-to-delete-files * Why does the output format of time vary depending on how I call it http://askubuntu.com/questions/819310/why-does-the-output-format-of-time-vary-depending-on-how-i-call-it * What are possible use of exec command? http://askubuntu.com/questions/819910/what-are-possible-use-of-exec-command * Permanently disable color in default terminal http://askubuntu.com/questions/818093/permanently-disable-color-in-default-terminal ==== Top Voted New Questions ==== * How can I prevent nohup from creating the file ~/nohup.out? http://askubuntu.com/questions/818994/ * Why does the output format of time vary depending on how I call it http://askubuntu.com/questions/819310/ * What are possible use of exec command? http://askubuntu.com/questions/819910/ * How to send a process to background and foreground? http://askubuntu.com/questions/819924/ * Are there any disadvantages of using rm $(ls) to delete files? http://askubuntu.com/questions/820281/ People Contributing the best questions and answers this week: Anwar (http://askubuntu.com/users/61218/anwar), Zanna (http://askubuntu.com/users/527764/zanna), Rinzwind (http://askubuntu.com/users/15811/rinzwind), heemayl (http://askubuntu.com/users/216503/heemayl) and S.Mohsen sh (http://askubuntu.com/users/576046/s-mohsen-sh) Ask (and answer!) questions at http://askubuntu.com == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Real Ale Train 2016, Ubuntu UK: http://loco.ubuntu.com/events/ubuntu-uk/3350-real-ale-train-2016/ * Dia Mundial de la Libertad del Software, Ubuntu Venezuela Team: http://loco.ubuntu.com/events/ubuntu-ve/3411-dia-mundial-de-la-libertad-del-software/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3415-azloco-install-fest/linux-workshop/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Pasi Lallinaho: A WordPress theme for Ubuntu community teams === Pasi Lallinaho talks about the latest iteration of the Ubuntu community teams theme that he's worked to develop for WordPress. In this post he shares a screenshot of what it looks like, some options for customization and instructions for how to set it up on your site. http://open.knome.fi/2016/08/29/wordpress-theme-ubuntu-community-teams/ === Will Cooke: Unity 7 Low Graphics Mode === Will Cooke details recent improvements that have been made to Unity 7's low graphics mode. These improvements will improve the user experience of those running Ubuntu within a virtual machine or using remote desktop solutions. Will provides us with the command lines necessary for enabling these improvements. http://www.whizzy.org/2016/09/unity-7-low-graphics-mode/ === Xubuntu: SRU for 16.04: Intel cursor bug fix released === The Xubuntu team reports that a bug which caused the cursor to disappear after unlock has been fixed in the stable release update (SRU). Thanks is given to the developers and community members who helped test the fix. http://xubuntu.org/news/sru-16-04-intel-cursor-bug-fix-released/ === Sebastian Kugler: Plasma at QtCon === Sebastian Kugler tell us about QtCon 2016 which includes KDE's Akademy, Qt Contributor summit, FSFE summit, VideoLan dev days & KDAB's training day. https://vizzzion.org/blog/2016/09/plasma-at-qtcon/ === Daniel Holbach: Snapcraft workshop at Akademy === Daniel Holback provides a sneak preview about his September 7th workshop about creating snaps with Snapcraft. Geared at people who want to learn how to publish software, the workshop will be interactive and needs Ubuntu 16.04 (or later) either on your machine, a VM or from provided USB stick. https://daniel.holba.ch/blog/2016/09/snapcraft-workshop-at-akademy/ === Michael Hall: Sharing is caring, with Snaps! === Michael Hall blogs about Snaps as a great way to get up-to-date apps without adding loosing security & stability. Nothing though is without costs; and Michael lists isolation and confinement as costs. Snappy devs have restored some flexibility with the use of a new 'content' interface, and Michael test-drives this by outlining his experiences by using the Geany editor, and using plugins from github. He aims to provide enough detail that you'll be able to create 'content interfaces' for your apps. http://mhall119.com/2016/09/sharing-is-caring-with-snaps/ === Julian Andres Klode: apt 1.3 RC4 - Tweaking apt update === Julian Andres Klode writes how 'apt update' would often show no progress; then it'd suddenly finish. Julian explains why this so (ie. how apt worked), and how adding priority queues and allowing partial-fill has allowed the progress bar to be more accurate, and actually faster. Julian also tells us how a change caused a break in apt, and some CMake fixes. https://juliank.wordpress.com/2016/09/02/tweaking-apt-update/ === Sebastian Kugler: Announcing the KDE Software Store === Sebastian Kugler shares news from the KDE community about the store that's been in development. He writes: "We have great plans for the store, one of them being that we want to offer download (and easy installation) of binary packages through bundled formats such as Flatpak, Snappy and/or AppImage." https://vizzzion.org/blog/2016/09/announcing-the-kde-software-store/ == Ubuntu Cloud News == * A Tale of Two Architecture Models: A Peek into Canonical Cloud Architecture Design Rationale - http://insights.ubuntu.com/2016/09/01/a-tale-of-two-architecture-models-a-peek-into-canonical-cloud-architecture-design-rationale/ * Pentaho users explore the future of DevOps and Big Data with Juju - http://insights.ubuntu.com/2016/09/04/pentaho-users-explore-the-future-of-devops-and-big-data-with-juju/ == Canonical News == * Canonical certifies big software solutions at Facebook's new lab - http://insights.ubuntu.com/2016/08/30/canonical-certifies-big-software-solutions-at-menlo-park/ == In The Blogosphere == * IT Life: Anand Krishnan, Canonical Cloud - http://www.techweekeurope.co.uk/cloud/it-life-anand-krishnan-canonical-cloud-196854 * 5 Things We (Secretly All) Miss About Ubuntu - http://www.omgubuntu.co.uk/2016/09/5-things-secretly-miss-ubuntu * Web4Africa announces West Africa's First Mirror Project - http://www.cp-africa.com/2016/09/01/web4africa-announces-west-africas-first-mirror-project/ * Ubuntu Working On Improved Low Graphics Mode For Unity 7 - http://www.phoronix.com/scan.php?page=news_item&px=Unity-7-Low-Graphics-Mode * Ubuntu Touch OTA-13 to Be Released on September 14, Add Numerous Improvements - Exclusive - http://news.softpedia.com/news/ubuntu-touch-ota-13-to-be-released-on-september-14-add-numerous-improvements-507873.shtml * Silber, Sandler to keynote at Nextcloud conference - http://www.itwire.com/open-source/74608-silber,-sandler-to-keynote-at-nextcloud-conference.html == Featured Audio and Video == * Ubuntu Community Team Q&A - 30th August 2016 - * S09E27 - Bit O' Posh - Ubuntu Podcast - http://ubuntupodcast.org/2016/09/01/s09e27-bit-o-posh/ * Weekend Project: Jetson TX Cat Spotter - * Full Circle Weekly News #33 - http://fullcirclemagazine.org/podcast/full-circle-weekly-news-33/ == Weekly Ubuntu Development Team Meetings == * Kernel Team - August 30, 2016 - https://wiki.ubuntu.com/KernelTeam/Newsletter/2016-08-30 * Security Team - August 29, 2016 - https://wiki.ubuntu.com/MeetingLogs/Security/20160829 == Upcoming Meetings and Events == For upcoming meetings and events please visit the calendars at fridge.ubuntu.com: http://fridge.ubuntu.com/calendars/ == Updates and Security for 12.04, 14.04 and 16.04 == === Security Updates === * [uSN-3070-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003541.html * [uSN-3071-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003542.html * [uSN-3071-2] Linux kernel (Trusty HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003543.html * [uSN-3072-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003545.html * [uSN-3072-2] Linux kernel (OMAP4) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003544.html * [uSN-3070-2] Linux kernel (Raspberry Pi 2) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003546.html * [uSN-3070-3] Linux kernel (Qualcomm Snapdragon) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003547.html * [uSN-3070-4] Linux kernel (Xenial HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003548.html === Ubuntu 12.04 Updates === * linux-meta-lts-trusty 3.13.0.95.86 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025544.html * linux-meta-lts-trusty 3.13.0.95.86 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025547.html * linux-signed-lts-trusty 3.13.0-95.142~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025550.html * linux-signed-lts-trusty 3.13.0-95.142~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025553.html * linux-meta 3.2.0.109.125 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025541.html * linux-lts-trusty 3.13.0-95.142~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025552.html * linux-meta 3.2.0.109.125 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025548.html * linux 3.2.0-109.150 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025549.html * linux-backports-modules-3.2.0 3.2.0-109.101 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025546.html * linux-backports-modules-3.2.0 3.2.0-109.101 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025545.html * linux-meta-armadaxp 3.2.0.1672.88 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025543.html * linux-armadaxp 3.2.0-1672.98 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025542.html * linux-meta-armadaxp 3.2.0.1672.88 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025551.html * linux-meta-ti-omap4 3.2.0.1487.82 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025540.html * linux-ti-omap4 3.2.0-1487.114 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025559.html * linux-meta-ti-omap4 3.2.0.1487.82 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025556.html * linux-ti-omap4 3.2.0-1487.114 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025557.html * linux-lts-trusty 3.13.0-95.142~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025554.html * linux 3.2.0-109.150 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025555.html * linux-armadaxp 3.2.0-1672.98 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025558.html * linux-lts-trusty_3.13.0-95.142~precise1_amd64.tar.gz - - https://lists.ubuntu.com/archives/precise-changes/2016-August/025560.html * linux 3.2.0-110.151 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025561.html * linux-backports-modules-3.2.0 3.2.0-110.102 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025562.html * linux-meta 3.2.0.110.126 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025563.html * linux-lts-trusty 3.13.0-96.143~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025564.html * linux-signed-lts-trusty 3.13.0-96.143~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025565.html * linux-meta-lts-trusty 3.13.0.96.87 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025566.html * linux-lts-trusty_3.13.0-96.143~precise1_amd64.tar.gz - - https://lists.ubuntu.com/archives/precise-changes/2016-August/025567.html * linux-armadaxp 3.2.0-1673.99 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025568.html * linux-meta-armadaxp 3.2.0.1673.89 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025569.html * linux-ti-omap4 3.2.0-1488.115 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025570.html * linux-meta-ti-omap4 3.2.0.1488.83 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025571.html End of Life - April 2017 === Ubuntu 14.04 Updates === * linux-meta-lts-vivid 3.19.0.68.50 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022741.html * linux-meta-lts-vivid 3.19.0.68.50 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022742.html * linux-signed-lts-vivid 3.19.0-68.76~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022743.html * linux-lts-vivid 3.19.0-68.76~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022751.html * linux-signed-lts-vivid 3.19.0-68.76~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022744.html * linux-lts-vivid 3.19.0-68.76~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022746.html * linux-keystone 3.13.0-66.94 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022750.html * linux-keystone 3.13.0-66.94 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022745.html * linux-meta 3.13.0.95.103 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022753.html * linux-meta 3.13.0.95.103 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022752.html * linux-signed 3.13.0-95.142 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022754.html * linux-signed 3.13.0-95.142 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022755.html * linux-meta-keystone 3.13.0.66.64 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022749.html * linux-meta-keystone 3.13.0.66.64 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022747.html * linux 3.13.0-95.142 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022748.html * linux_3.13.0-95.142_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022756.html * linux-lts-vivid_3.19.0-68.76~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022757.html * linux 3.13.0-95.142 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022758.html * xscreensaver 5.15-3+deb7u1ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022759.html * xscreensaver 5.15-3+deb7u1ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022760.html * linux-signed-lts-xenial 4.4.0-36.55~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022761.html * linux-lts-xenial 4.4.0-36.55~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022762.html * linux-signed-lts-xenial 4.4.0-36.55~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022763.html * linux-meta-lts-xenial 4.4.0.36.26 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022767.html * linux-lts-xenial 4.4.0-36.55~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022764.html * linux-meta-lts-xenial 4.4.0.36.26 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022765.html * linux-lts-xenial_4.4.0-36.55~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022766.html * update-manager 1:0.196.21 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022768.html * xorg-server-lts-xenial 2:1.18.3-1ubuntu2.2~trusty3 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022769.html * linux-signed-lts-xenial 4.4.0-37.56~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022770.html * linux-lts-xenial 4.4.0-37.56~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022771.html * linux-meta-lts-xenial 4.4.0.37.27 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022772.html * linux-lts-xenial_4.4.0-37.56~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022773.html * linux-lts-vivid 3.19.0-69.77~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022774.html * linux-signed-lts-vivid 3.19.0-69.77~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022775.html * linux-meta-lts-vivid 3.19.0.69.51 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022776.html * linux-lts-vivid_3.19.0-69.77~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022777.html * linux-signed 3.13.0-96.143 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022780.html * linux 3.13.0-96.143 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022778.html * linux-meta 3.13.0.96.104 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022779.html * linux_3.13.0-96.143_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022781.html * oslo.messaging 1.3.0-0ubuntu1.5 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022782.html * neutron 1:2014.1.5-0ubuntu5 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022783.html * curl 7.35.0-1ubuntu2.9 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022784.html * smokeping 2.6.8-2+deb7u1ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022785.html * foomatic-filters 4.0.17-1+deb7u1ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022786.html * foomatic-filters 4.0.17-1+deb7u1ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022787.html * smokeping 2.6.8-2+deb7u1ubuntu0.14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022788.html * ipsec-tools 1:0.8.0-14+deb7u1ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022789.html * ipsec-tools 1:0.8.0-14+deb7u1ubuntu0.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-September/022790.html End of Life - April 2019 === Ubuntu 16.04 Updates === * linux-meta 4.4.0.36.38 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014407.html * linux-meta 4.4.0.36.38 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014404.html * linux-meta 4.4.0.36.38 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014412.html * linux-signed 4.4.0-36.55 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014408.html * linux-signed 4.4.0-36.55 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014405.html * linux 4.4.0-36.55 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014406.html * linux 4.4.0-36.55 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014409.html * linux_4.4.0-36.55_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014410.html * snapd 2.13 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014411.html * lxcfs 2.0.3-0ubuntu1~ubuntu16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014413.html * lxc 2.0.4-0ubuntu1~ubuntu16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014414.html * lxd 2.0.4-0ubuntu1~ubuntu16.04.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014415.html * sudo 1.8.16-0ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014416.html * apparmor 2.10.95-0ubuntu2.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014417.html * linux-meta-raspi2 4.4.0.1021.21 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014418.html * linux-raspi2 4.4.0-1021.27 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014419.html * linux-meta-raspi2 4.4.0.1021.21 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014420.html * linux-raspi2 4.4.0-1021.27 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014421.html * linux-meta-snapdragon 4.4.0.1024.16 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014422.html * linux-meta-snapdragon 4.4.0.1024.16 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014423.html * linux-snapdragon 4.4.0-1024.27 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014424.html * linux-snapdragon 4.4.0-1024.27 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014425.html * snapd 2.14.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014426.html * linux-signed 4.4.0-37.56 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014427.html * linux 4.4.0-37.56 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014428.html * linux-meta 4.4.0.37.39 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014429.html * linux-snapdragon 4.4.0-1025.28 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014430.html * linux-meta-snapdragon 4.4.0.1025.17 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014431.html * linux-meta-raspi2 4.4.0.1022.22 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014432.html * linux-raspi2 4.4.0-1022.28 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014433.html * linux_4.4.0-37.56_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014434.html * livecd-rootfs 2.408.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014435.html * clamav 0.99+dfsg-1ubuntu1.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014436.html * gnome-system-monitor 3.18.2-1ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014437.html * gnome-panel 1:3.18.3-0ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014438.html * cups-filters 1.8.3-2ubuntu3.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014439.html * gnome-font-viewer 3.16.2-1ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014440.html * golang-petname 2.3-0ubuntu1~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014441.html * python-petname 2.0-0ubuntu1~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014442.html * ubuntu-themes 14.04+16.04.20160804-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014443.html * gnome-session 3.18.1.2-1ubuntu1.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014444.html * xdiagnose 3.8.4.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014445.html * accountsservice 0.6.40-2ubuntu11.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014446.html * gnome-settings-daemon 3.18.2-0ubuntu3.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014447.html * appstream-glib 0.5.13-1ubuntu3 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014448.html * ubuntu-gnome-default-settings 16.04.5 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014449.html * gnome-sudoku 1:3.18.4-0ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014450.html * snapd 2.14.2~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014451.html * ltt-control 2.7.1-2~fakesync1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-September/014452.html End of Life - April 2021 == Subscribe == Get your copy of the Ubuntu Weekly Newsletter delivered each week to you via email at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news == Archives == You can always find older Ubuntu Weekly Newsletter issues at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter == Additional Ubuntu News == As always you can find more news and announcements at: http://insights.ubuntu.com/ and http://fridge.ubuntu.com/ == Conclusion == Thank you for reading the Ubuntu Weekly Newsletter. See you next week! == Credits == The Ubuntu Weekly Newsletter is brought to you by: * Elizabeth K. Joseph * Chris Guiver * Chris Sirrs * And many others == Glossary of Terms == Other acronyms can be found at https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/glossary == Ubuntu - Get Involved == The Ubuntu community consists of individuals and teams, working on different aspects of the distribution, giving advice and technical support, and helping to promote Ubuntu to a wider audience. No contribution is too small, and anyone can help. It's your chance to get in on all the community fun associated with developing and promoting Ubuntu. http://community.ubuntu.com/contribute/ Or get involved with the Ubuntu Weekly Newsletter team! We always need summary writers and editors, if you're interested, learn more at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Join == Feedback == This document is maintained by the Ubuntu Weekly News Team. If you have a story idea or suggestions for the Weekly Newsletter, join the
  25. CentOS Errata and Bugfix Advisory 2016:1782 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1782.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1cceade3db635e6bf40767b8aa889f606f9cd2dc520fb052a96b6e57238feaa0 kernel-2.6.18-412.el5.i686.rpm 8945438f684a6aa25b76fd80feb732b9ac3e255d04b58de5505564a7145bd3b5 kernel-debug-2.6.18-412.el5.i686.rpm 61d2a461ba59ac6e320467b30bf6c42e987404f38d66cb31a5dd79521d3b3687 kernel-debug-devel-2.6.18-412.el5.i686.rpm 72605760160a752047e16fd5df9ed9fe570adc9971cff8541cee85c0c8b46a53 kernel-devel-2.6.18-412.el5.i686.rpm 42f7cc1cbb5cef688e2ce0c2eb08762893388a62d82abf9c29e9177c925aa805 kernel-doc-2.6.18-412.el5.noarch.rpm 2d9bb3dec0d4fc5d10c0b0387f29548873e4a1f392a6ab6942d1b89aa59ff438 kernel-headers-2.6.18-412.el5.i386.rpm b4172316d3e8f8abf971e584ff1f6430608ecd3a39a1905eb100b863a326779b kernel-PAE-2.6.18-412.el5.i686.rpm e6ab24b639e50767707b7f12db2df390bd3ca890dfae45a1a3f8d3140c5fd72a kernel-PAE-devel-2.6.18-412.el5.i686.rpm cb983ecf3dfc441fab4fce2d37b3bf7f7ff5aac9fe540b7f9f2960314e62c54e kernel-xen-2.6.18-412.el5.i686.rpm 65ae34ecd9bea1bf2602db9a86c2c18cf092def5f66974c355ea406d6e1a141f kernel-xen-devel-2.6.18-412.el5.i686.rpm x86_64: 84f47ad942923cf26eee3b7d5b11f568432dd0254f4134e00e691e44a05ce487 kernel-2.6.18-412.el5.x86_64.rpm 05514dabf3ebedfdc73dac2f3a6b5fa225652a6b975466e5dcbfad6750600b77 kernel-debug-2.6.18-412.el5.x86_64.rpm ff51e7bcf97ce8d7e06ba182b887c027179d8b8f098ea27e4fce26b742735997 kernel-debug-devel-2.6.18-412.el5.x86_64.rpm ba7bb3a039d17b1b77c6b61d1bcb10a5b525d86409b5d62675f6e3050fd74491 kernel-devel-2.6.18-412.el5.x86_64.rpm 42f7cc1cbb5cef688e2ce0c2eb08762893388a62d82abf9c29e9177c925aa805 kernel-doc-2.6.18-412.el5.noarch.rpm 7fc9955692715dbdc376b44010bea114e71f4504c31174102edc4666242111bc kernel-headers-2.6.18-412.el5.x86_64.rpm 8e2b726c35e8abf898ba536ae46bd2d5dda07e05ccaabb20149e36cdbfe2a632 kernel-xen-2.6.18-412.el5.x86_64.rpm 69087d91bc243cbea186d77f15ed57b5f53da6871ab9fe2d8a71484bf7f6a04e kernel-xen-devel-2.6.18-412.el5.x86_64.rpm Source: 396e2d189ecfb2c31254e7d657e208ac3c9ea0e31f7ae399ca7a5f9b36b97495 kernel-2.6.18-412.el5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: JohnnyCentOS _______________________________________________
×