Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. Transcend offer two iOS compatible drives – the JetDrive Go 300 and Go 500. Both are very similar in use but a little different in form. The Go 500 drive lacks 128GB capacity option but nearly all of the remaining of the specifications from the 2-year warranty to the read/write performance are the same. We’ll be specifically looking the 64GB Transcend JetDrive Go 300 they sent us to see what we think. Article Title: Transcend JetDrive Go 300 Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/transcend-jetdrive-go-300-ios-mobile-storage_185229 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
  2. Transcend offer two iOS compatible drives – the JetDrive Go 300 and Go 500. Both are very similar in use but a little different in form. The Go 500 drive lacks 128GB capacity option but nearly all of the remaining of the specifications from the 2-year warranty to the read/write performance are the same. We’ll be specifically looking the 64GB Transcend JetDrive Go 300 they sent us to see what we think. Article Title: Transcend JetDrive Go 300 Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/transcend-jetdrive-go-300-ios-mobile-storage_185229 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  3. news

    Drobo 5n NAS review

    Drobo 5n NAS review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=c7b03b6564&e=872093acb5 http://www.kitguru.net Drobo 5n NAS review The Drobo 5n is a 5-bay tower NAS designed for SOHO use that does away with conventional RAID arrays and instead uses Drobo’s proprietary BeyondRAID technology. Is Drobo a NAS you should consider over better known brands such as QNAP or Synology? Read the review here: http://www.kitguru.net/professional/networking/simon-crisp/drobo-5n-nas-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend2.com/forward?u=bfb2b902b5fb045ad6f841f98&id=c7b03b6564&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  4. Title: AVM FRITZ!Powerline 1240E WLAN Set Review ( -at -) NikKTech Description: Packing very fast wired (1200Mbit/s) and wireless (300Mbit/s) connectivity the brand new and feature-rich 1240E FRITZ!Powerline WLAN Set by AVM might just be the best kit money can buy today. Article Link: http://www.nikktech.com/main/articles/peripherals/network/powerline-adapters /6854-avm-fritz-powerline-1240e-wlan-set-review Image Link: http://www.nikktech.com/main/images/pics/reviews/avm/fritz_powerline_1240e/f ritz_powerline_1240ea.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  5. Hardware Canucks is pleased to present our review of the new MSI Z170A Tomahawk AC motherboard. *Article URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/73293-msi-z170a-tomahawk-ac-motherboard-review.html *Quote: * *MSI's Z170A Tomahawk AC motherboard has a long list of gaming-centric features and even includes an integrated Wireless AC module. It also costs under $140. So what was cut to justify such a low cost? * We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team
  6. Deus Ex: Mankind Divided came out yesterday and while the PC version looks good despite being tough on graphics cards. We’ve gotten over the disappointment Deus Ex: Mankind Divided will not be getting DX12 support until September and that folks paid for day 1 DLC and are only allowed to use it once. The good news for us is that we are interested in how Deus Ex: Mankind Divided performs, so we’ll skip the general stuff and look how eight different NVIDIA and AMD desktop graphics cards perform. Article Title: Deus Ex: Mankind Divided DX11 Video Card Benchmarks ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/deus-ex-mankind-divided-dx11-video-card-benchmarks_185666 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
  7. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat OpenShift Enterprise 2.2.10 security, bug fix, and enhancement update Advisory ID: RHSA-2016:1773-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1773.html Issue date: 2016-08-24 CVE Names: CVE-2014-3577 CVE-2015-7501 CVE-2016-0788 CVE-2016-0789 CVE-2016-0790 CVE-2016-0791 CVE-2016-0792 CVE-2016-3721 CVE-2016-3722 CVE-2016-3723 CVE-2016-3724 CVE-2016-3725 CVE-2016-3726 CVE-2016-3727 ===================================================================== 1. Summary: An update is now available for Red Hat OpenShift Enterprise 2.2. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Enterprise Client 2.2 - noarch Red Hat OpenShift Enterprise Infrastructure 2.2 - noarch, x86_64 Red Hat OpenShift Enterprise JBoss EAP add-on 2.2 - noarch Red Hat OpenShift Enterprise Node 2.2 - noarch, x86_64 3. Description: OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments. * The Jenkins continuous integration server has been updated to upstream version 1.651.2 LTS that addresses a large number of security issues, including open redirects, a potential denial of service, unsafe handling of user provided environment variables and several instances of sensitive information disclosure. (CVE-2014-3577, CVE-2016-0788, CVE-2016-0789, CVE-2016-0790, CVE-2016-0791, CVE-2016-0792, CVE-2016-3721, CVE-2016-3722, CVE-2016-3723, CVE-2016-3724, CVE-2016-3725, CVE-2016-3726, CVE-2016-3727, CVE-2015-7501) Space precludes documenting all of the bug fixes and enhancements in this advisory. See the OpenShift Enterprise Technical Notes, which will be updated shortly for release 2.2.10, for details about these changes: https://access.redhat.com/documentation/en-US/OpenShift_Enterprise/2/html-s ingle/Technical_Notes/index.html All OpenShift Enterprise 2 users are advised to upgrade to these updated packages. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. See the OpenShift Enterprise 2.2 Release Notes, which will be updated shortly for release 2.2.10, for important instructions on how to fully apply this asynchronous errata update: https://access.redhat.com/documentation/en-US/OpenShift_Enterprise/2/html-s ingle/2.2_Release_Notes/index.html#chap-Asynchronous_Errata_Updates This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258. 5. Bugs fixed (https://bugzilla.redhat.com/): 1129074 - CVE-2014-3577 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass, incomplete CVE-2012-6153 fix 1196783 - OPENSHIFT_GEAR_MEMORY_MB is not updated when resource limits change 1217403 - [RFE] separate system-level logs of cron cartridge from gear-level logs 1266239 - [RFE] Make user variables maximum value configurable. 1274852 - Routing Daemon does not update LB when head gear is moved. 1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation 1282852 - Tomcat Does not properly parse spaces in JVM parameters/setttings 1311722 - Deleting a multi-version cartridge on the node fails silently 1311946 - CVE-2016-0788 jenkins: Remote code execution vulnerability in remoting module (SECURITY-232) 1311947 - CVE-2016-0789 jenkins: HTTP response splitting vulnerability (SECURITY-238) 1311948 - CVE-2016-0790 jenkins: Non-constant time comparison of API token (SECURITY-241) 1311949 - CVE-2016-0791 jenkins: Non-constant time comparison of CSRF crumbs (SECURITY-245) 1311950 - CVE-2016-0792 jenkins: Remote code execution through remote API (SECURITY-247) 1335415 - CVE-2016-3721 jenkins: Arbitrary build parameters are passed to build scripts as environment variables (SECURITY-170) 1335416 - CVE-2016-3722 jenkins: Malicious users with multiple user accounts can prevent other users from logging in (SECURITY-243) 1335417 - CVE-2016-3723 jenkins: Information on installed plugins exposed via API (SECURITY-250) 1335418 - CVE-2016-3724 jenkins: Encrypted secrets (e.g. passwords) were leaked to users with permission to read configuration (SECURITY-266) 1335420 - CVE-2016-3725 jenkins: Regular users can trigger download of update site metadata (SECURITY-273) 1335421 - CVE-2016-3726 jenkins: Open redirect to scheme-relative URLs (SECURITY-276) 1335422 - CVE-2016-3727 jenkins: Granting the permission to read node configurations allows access to overall system configuration (SECURITY-281) 1358938 - libcgroup dependency error when installing node in ose-2.2 1361305 - gears exceeding quota cannot be stopped or idled 1361306 - Unable to obtain user-agent or client IP in websocket handshake on OpenShift hosted WildFly 1361307 - mysql cartridge removes logs on start 1362666 - oo-admin-move should move gears to nodes with enough free space + buffer space 6. Package List: Red Hat OpenShift Enterprise Client 2.2: Source: rhc-1.38.7.1-1.el6op.src.rpm noarch: rhc-1.38.7.1-1.el6op.noarch.rpm Red Hat OpenShift Enterprise Infrastructure 2.2: Source: activemq-5.9.0-6.redhat.611463.el6op.src.rpm openshift-origin-broker-1.16.3.2-1.el6op.src.rpm openshift-origin-broker-util-1.37.6.2-1.el6op.src.rpm rubygem-openshift-origin-admin-console-1.28.2.1-1.el6op.src.rpm rubygem-openshift-origin-controller-1.38.6.4-1.el6op.src.rpm rubygem-openshift-origin-msg-broker-mcollective-1.36.2.4-1.el6op.src.rpm rubygem-openshift-origin-routing-daemon-0.26.6.1-1.el6op.src.rpm noarch: openshift-origin-broker-1.16.3.2-1.el6op.noarch.rpm openshift-origin-broker-util-1.37.6.2-1.el6op.noarch.rpm rubygem-openshift-origin-admin-console-1.28.2.1-1.el6op.noarch.rpm rubygem-openshift-origin-controller-1.38.6.4-1.el6op.noarch.rpm rubygem-openshift-origin-msg-broker-mcollective-1.36.2.4-1.el6op.noarch.rpm rubygem-openshift-origin-routing-daemon-0.26.6.1-1.el6op.noarch.rpm x86_64: activemq-5.9.0-6.redhat.611463.el6op.x86_64.rpm activemq-client-5.9.0-6.redhat.611463.el6op.x86_64.rpm Red Hat OpenShift Enterprise JBoss EAP add-on 2.2: Source: openshift-origin-cartridge-jbosseap-2.27.4.2-1.el6op.src.rpm noarch: openshift-origin-cartridge-jbosseap-2.27.4.2-1.el6op.noarch.rpm Red Hat OpenShift Enterprise Node 2.2: Source: ImageMagick-6.7.2.7-5.el6_8.src.rpm activemq-5.9.0-6.redhat.611463.el6op.src.rpm jenkins-1.651.2-1.el6op.src.rpm libcgroup-0.40.rc1-18.el6_8.src.rpm openshift-origin-cartridge-cron-1.25.4.2-1.el6op.src.rpm openshift-origin-cartridge-diy-1.26.2.2-1.el6op.src.rpm openshift-origin-cartridge-haproxy-1.31.6.2-1.el6op.src.rpm openshift-origin-cartridge-jbossews-1.35.5.2-1.el6op.src.rpm openshift-origin-cartridge-jenkins-1.29.2.2-1.el6op.src.rpm openshift-origin-cartridge-jenkins-client-1.26.1.1-1.el6op.src.rpm openshift-origin-cartridge-mongodb-1.26.2.2-1.el6op.src.rpm openshift-origin-cartridge-mysql-1.31.3.3-1.el6op.src.rpm openshift-origin-cartridge-nodejs-1.33.1.2-1.el6op.src.rpm openshift-origin-cartridge-perl-1.30.2.2-1.el6op.src.rpm openshift-origin-cartridge-php-1.35.4.2-1.el6op.src.rpm openshift-origin-cartridge-python-1.34.3.2-1.el6op.src.rpm openshift-origin-cartridge-ruby-1.32.2.2-1.el6op.src.rpm openshift-origin-msg-node-mcollective-1.30.2.2-1.el6op.src.rpm openshift-origin-node-proxy-1.26.3.1-1.el6op.src.rpm openshift-origin-node-util-1.38.7.1-1.el6op.src.rpm rubygem-openshift-origin-frontend-haproxy-sni-proxy-0.5.2.1-1.el6op.src.rpm rubygem-openshift-origin-node-1.38.6.4-1.el6op.src.rpm noarch: jenkins-1.651.2-1.el6op.noarch.rpm openshift-origin-cartridge-cron-1.25.4.2-1.el6op.noarch.rpm openshift-origin-cartridge-diy-1.26.2.2-1.el6op.noarch.rpm openshift-origin-cartridge-haproxy-1.31.6.2-1.el6op.noarch.rpm openshift-origin-cartridge-jbossews-1.35.5.2-1.el6op.noarch.rpm openshift-origin-cartridge-jenkins-1.29.2.2-1.el6op.noarch.rpm openshift-origin-cartridge-jenkins-client-1.26.1.1-1.el6op.noarch.rpm openshift-origin-cartridge-mongodb-1.26.2.2-1.el6op.noarch.rpm openshift-origin-cartridge-mysql-1.31.3.3-1.el6op.noarch.rpm openshift-origin-cartridge-nodejs-1.33.1.2-1.el6op.noarch.rpm openshift-origin-cartridge-perl-1.30.2.2-1.el6op.noarch.rpm openshift-origin-cartridge-php-1.35.4.2-1.el6op.noarch.rpm openshift-origin-cartridge-python-1.34.3.2-1.el6op.noarch.rpm openshift-origin-cartridge-ruby-1.32.2.2-1.el6op.noarch.rpm openshift-origin-msg-node-mcollective-1.30.2.2-1.el6op.noarch.rpm openshift-origin-node-proxy-1.26.3.1-1.el6op.noarch.rpm openshift-origin-node-util-1.38.7.1-1.el6op.noarch.rpm rubygem-openshift-origin-frontend-haproxy-sni-proxy-0.5.2.1-1.el6op.noarch.rpm rubygem-openshift-origin-node-1.38.6.4-1.el6op.noarch.rpm x86_64: ImageMagick-debuginfo-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-devel-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-doc-6.7.2.7-5.el6_8.x86_64.rpm ImageMagick-perl-6.7.2.7-5.el6_8.x86_64.rpm activemq-client-5.9.0-6.redhat.611463.el6op.x86_64.rpm libcgroup-debuginfo-0.40.rc1-18.el6_8.x86_64.rpm libcgroup-pam-0.40.rc1-18.el6_8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-3577 https://access.redhat.com/security/cve/CVE-2015-7501 https://access.redhat.com/security/cve/CVE-2016-0788 https://access.redhat.com/security/cve/CVE-2016-0789 https://access.redhat.com/security/cve/CVE-2016-0790 https://access.redhat.com/security/cve/CVE-2016-0791 https://access.redhat.com/security/cve/CVE-2016-0792 https://access.redhat.com/security/cve/CVE-2016-3721 https://access.redhat.com/security/cve/CVE-2016-3722 https://access.redhat.com/security/cve/CVE-2016-3723 https://access.redhat.com/security/cve/CVE-2016-3724 https://access.redhat.com/security/cve/CVE-2016-3725 https://access.redhat.com/security/cve/CVE-2016-3726 https://access.redhat.com/security/cve/CVE-2016-3727 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXvfohXlSAg2UNWIIRAkfNAKCBtVY0xEgjCs6Artz4o1q2MTshjwCdG8ow LTXLl4KmRK711Sc+V6NxT7c= =mDbi -----END PGP SIGNATURE----- --
  8. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: qemu-kvm-rhev security update Advisory ID: RHSA-2016:1763-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1763.html Issue date: 2016-08-24 CVE Names: CVE-2016-5126 CVE-2016-5403 ===================================================================== 1. Summary: An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 9.0 (Mitaka). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 9.0 - x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager. Security Fix(es): * Quick Emulator(QEMU) built with the Block driver for iSCSI images support (virtio-blk) is vulnerable to a heap-based buffer overflow issue. The flaw could occur while processing iSCSI asynchronous I/O ioctl(2) calls. A user inside a guest could exploit this flaw to crash the QEMU process resulting in denial of service, or potentially leverage it to execute arbitrary code with QEMU-process privileges on the host. (CVE-2016-5126) * Quick Emulator(QEMU) built with the virtio framework is vulnerable to an unbounded memory allocation issue. It was found that a malicious guest user could submit more requests than the virtqueue size permits. Processing a request allocates a VirtQueueElement results in unbounded memory allocation on the host controlled by the guest. (CVE-2016-5403) Red Hat would like to thank hongzhenhao (Marvel Team) for reporting CVE-2016-5403. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1340924 - CVE-2016-5126 Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl 1358359 - CVE-2016-5403 Qemu: virtio: unbounded memory allocation on host via guest leading to DoS 6. Package List: Red Hat OpenStack Platform 9.0: Source: qemu-kvm-rhev-2.3.0-31.el7_2.21.src.rpm x86_64: libcacard-rhev-2.3.0-31.el7_2.21.x86_64.rpm libcacard-tools-rhev-2.3.0-31.el7_2.21.x86_64.rpm qemu-img-rhev-2.3.0-31.el7_2.21.x86_64.rpm qemu-kvm-common-rhev-2.3.0-31.el7_2.21.x86_64.rpm qemu-kvm-rhev-2.3.0-31.el7_2.21.x86_64.rpm qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.21.x86_64.rpm qemu-kvm-tools-rhev-2.3.0-31.el7_2.21.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5126 https://access.redhat.com/security/cve/CVE-2016-5403 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXveRxXlSAg2UNWIIRAqMwAKCz01nRffvL0Nf8046hpcQ1AcN8AACggX8N bUjv4t8x0lI3G7JXK0BBKuw= =o4mj -----END PGP SIGNATURE----- --
  9. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Shuttle XPC Cube SZ170R8 w/ i5-6600K Link: http://www.techpowerup.com/reviews/Shuttle/SZ170R8 Brief: Shuttle's new SZ170R8 XPC Cub combines a potent CPU and a capable GPU - you won't need more for a nice gaming system or a VR setup. Not only is its mainboard rife with features, but the SZ170R8 also looks elegant and is incredibly small.
  10. HONEYBOT ROBOT EDUCATIONAL COMPANION & PET FOR KIDS ========== LAUNCHES ON INDIEGOGO ========== Features 3D Augmented Reality (AR) Learning ========== Transforms Child & Paintings into Educational Cartoon Animations ========== Kids Fly with Dinosaurs, Animals & Cars for a Magical Learning Experience ========== Honeybot Sings, Teaches, Reads Stories, and Chats with Kids Ages 3-8 Years Old ========== Mimics a Parent’s Voice, Lets Parents Talk to Children & Check When Away ========== Includes Honeybot Apps & Works with all Google Play Apps ========== Indiegogo: http://sable.madmimi.com/c/71191?id=32688.583.1.849943dc15a7418d3806153d88d0c6a3 ( http://sable.madmimi.com/c/71191?id=32688.557.1.790c555a5d0e9149aa70ed62b4f64e84 ) Video: http://sable.madmimi.com/c/71191?id=32688.558.1.b0a5703d43294be4156d2d94e4747f57 ( http://sable.madmimi.com/c/71191?id=32688.584.1.fccd8791907a867ca1b12a430e695cca ) ========== August 24, 2016, Shenzhen, China – **HuiYu** http://sable.madmimi.com/c/71191?id=32688.561.1.4c7e7307344b82549e8dda2e310bc817 ( http://sable.madmimi.com/c/71191?id=32688.585.1.08ba49276685554e2add8aef0f3eb232 ) announced today the **Honeybot educational companion robot for kids on Indiegogo at:** http://sable.madmimi.com/c/71191?id=32688.562.1.20689946479c323292b42a184050f3c9 ( http://sable.madmimi.com/c/71191?id=32688.586.1.e7edd22db82c1b093cd5e8699395d1bc ). An interactive Android-based home companion robot that uses **Augmented Reality for learning,** Honeybot is an **electronic pet, teacher, storyteller, and a child’s best friend; educating kids with general knowledge, fun, fantasy, and good daily habits.** Controlled remotely through a smartphone, Honeybot creates a new way for parents to educate and play with kids, employing 3D Augmented Reality (AR), Image Recognition, and Color Extraction Technology with educational apps to entertain, sing, tell stories, teach, and chat with kids -- it even works with all Google Play Store apps. **Almost Human -- A Kid’s Best Friend with Likes & Dislikes** Currently available in English and Mandarin (more languages available soon), children can virtually play with a 3D animated dinosaur and other animals on the robot’s or smart TV’s miracast screen. Honeybot was designed with a series of **friendly expressions** for use with social media, making **Honeybot almost human** -- a kid’s best friend with likes and dislikes, rather than a robot. Honeybot creates different voices for asking and answering and can even **mimic a parent’s voice** for a fun and interactive way to keep a close connection with children when parents are away. **Honeybot Pre-installed Apps for AR Learning & Teaching in 3D:** • **AR Aquarium App:** a 3D drawing app specially developed for the **kindergarten educational system** by experienced preschool education experts. AR Aquarium transforms children’s drawings into 3D cartoon animations through image recognition and color extraction technology. Coupled with lively voice introductions and professional teaching lessons, it helps kindergarten teachers with art lessons, enabling children to learn about marine animals while studying painting. • **AR Yolk World App**: an interactive cognitive app aimed at early childhood and elementary school education, it uses the latest 3D imaging to show the child interacting with 90 lifelike images of dinosaurs, animals, and vehicles. The multi-angled app provides a real interactive sensory experience, making a big impression on kids (other augmented reality teaching courses are also optionally available). • **Simulated Daily Life App**: helps kids learn about the proper daily routines, behavior, and electronic pet raising. Honeybot is hungry, needs a bath, and is sleepy, and children need to learn to take care of the little Honeybot for the correct daily habits for themselves and pets. Honeybot shows a detailed presentation of food, making children more likely to eat healthy food and less junk. **Honeybot Features:** • **Interactive Multi-Screens:** Miracast can be used through WIFI to display and control multimedia content between Honeybot and a smart TV for larger screen viewing of the robot’s display and less eye strain. • **Voice Changing Live Talk:** real-time communication between children and parents. The parent’s tone of voice is imitated so children can recognize him or her. Honeybot will play the parent’s voice and will act emotionally, providing Honeybot with human attributes. Children can also send voice messages to Honeybot and parents. • **One Click Synchronization iOS & Android Audio/Video:** parents can send audio/video to Honeybot after recording from a smartphone. Over **200 audio/video learning materials** for 3-8 year olds is also provided, covering common knowledge, poems, songs, fairy tales, etc. • **Video Call & Remote Monitoring:** H.264 standard video enables smooth and clear video. Parents can initiate a remote video through the app (children cannot initiate to avoid disturbing parents). Parents can also send remote commands telling Honeybot to check on their children. • **Daily Timetable Control & Honeybot Playtime Control:** in order to help children form healthy routines, Honeybot can activate automatically in the morning to remind children to wake-up. In the evening, it can shift into intelligent dormant mode to only tell bedtime stories. • **Honeybot Playtime Control:** a feature to protect children from visual/mental fatigue. After using Honeybot for over 30 minutes when parents are not around, reminders are sent to parents to activate to dormant mode for 30 minutes. Parents can adjust the time or turn it off completely. “Honeybot is an educational companion robot that will be loved by both children and parents alike. Entertaining, educational, and also interactive, it’s the best partner for children to grow up happily and healthily, and it connects children with busy parents,†said Zhongliu Chen, Founder & CEO, HuiYu. “The development of science and technology ultimately serves humans. We want a better life where high-tech meets our demands. After more than 3 years preparation and thousands of hours brainstorming, a group of young parents finally made this early educational robot, Honeybot, adopting both high-tech and edutainment.†**Honeybot Robot Specs:** • Over 200 audio and video learning materials with one-click synchronization. • Height/weight: 10’ tall, approximately 1.7 pounds. • Languages: English and Mandarin (more languages coming). • Operating system: Android 5.1. • Samsung 5MP AF camera. • 5-inch HD display with advanced full lamination tempered glass and rapid image identification. • Quad-core 1.3 GHz processor and 1080p FHD video codec coprocessor for quick processing. • 3W high-fidelity speaker to chat, tell a story, and sing. • Includes Honeybot apps and works with all Google Play apps. • **See Full Spec Sheet:** http://sable.madmimi.com/c/71191?id=32688.563.1.7796139371eb3c2b8d0e2ef97e4f1f8f ( http://sable.madmimi.com/c/71191?id=32688.572.1.2f117ae095d55be53dc5dd442dbdd45a ). **Availability & Indiegogo Pre-sale Discount** Honeybot will be available Q4 2016 with a **retail price of $349.** For a limited time, Indiegogo p**re-sale discounted pricing is available for $229-$259 depending on the version.** The Indiegogo pre-sale includes the Honeybot robot, charger, cables, AR aquarium drawing card, AR Yolk World card, remote control, and free shipping. For more information, see Indiegogo at: http://sable.madmimi.com/c/71191?id=32688.587.1.534bdf46b72aa8e5b322ee5afc064e05 ( http://sable.madmimi.com/c/71191?id=32688.588.1.9585d531de305854960e2bced684a85e&p=eyIlN0IlN0JtaW1pLXNpZ25hdHVyZSU3RCU3RCI6IjEzMzg0OTQwMi05MjUzNTkzOTgxLTAzZDIxNDhkZjAxZGRkMzRlOTk4MjE5YTVlZmNmNTBjNzhmMTA2OTIiLCIlN0IlN0JlbWFpbElkJTdEJTdEIjoiMzI2ODgifQ== ) or the website: http://sable.madmimi.com/c/71191?id=32688.565.1.ea06e78a802c4c842e0cca6730d2dc38 ( http://sable.madmimi.com/c/71191?id=32688.566.1.5beb0a998e45095452175a26cce6e9a0 ). **About HuiYu** Founded in Shenzhen Software Park in 2014, HuiYu Education & Science Technology Co., Ltd researches and develops educational companion robots and Augmented Reality learning and somatosensory interactive learning products. A new kind of high-tech enterprise, HuiYu provides total coordinated process solutions from hardware and software development to R&D of high-quality content. With RMB10 million registered capital, the company is expanding into new global markets, with offices and research centers in Beijing, Boston, Dubai, and Barcelona. For more information, see: http://sable.madmimi.com/c/71191?id=32688.589.1.857ef8615c61ac625e7417fcbb68cebf ( http://sable.madmimi.com/c/71191?id=32688.590.1.97e58de155bcd5f287d719476e8f3cdd ). **Press Contact:** Karen Thomas/Eva Yutani Thomas PR (631) 549-7575 Emails: kthomas ( -at -) thomaspr.com ( mailto:kthomas ( -at -) thomaspr.com ), eyutani ( -at -) thomaspr.com ( mailto:eyutani ( -at -) thomaspr.com ) Website: http://sable.madmimi.com/c/71191?id=32688.567.1.75174e1adb37bdb50cb092a01cdb62d7 ( http://sable.madmimi.com/c/71191?id=32688.591.1.c82a175ddc935c266437f75953250ea4 ) **Photos:** Honeybot Photo: http://sable.madmimi.com/c/71191?id=32688.568.1.96a6cd3c2eefe513090e87620381d218 ( http://sable.madmimi.com/c/71191?id=32688.592.1.7409ba10a3270e19056e4dfa7f118fa1 ) Honeybot Photo 2: http://sable.madmimi.com/c/71191?id=32688.569.1.d5b2cb884d2a023be296319471cf0a2b ( http://sable.madmimi.com/c/71191?id=32688.593.1.bbf05df6cb4f047715903d562276bfea ) Honeybot - family photo: http://sable.madmimi.com/c/71191?id=32688.570.1.3e2999e38910b39f4d462f846255e337 ( http://sable.madmimi.com/c/71191?id=32688.594.1.8bd401e07a0a0bddcc8c8201f1133998 ) HuiYu Logo: http://sable.madmimi.com/c/71191?id=32688.571.1.f08ec3484abd2d72f9a5db6e731382d6 ( http://sable.madmimi.com/c/71191?id=32688.595.1.9ca638ea5e5ccf0afbb10c2b9f63dab0 ) **Spec Sheet:** http://sable.madmimi.com/c/71191?id=32688.596.1.572a568d8d63cd88fab2deef94291338 ( http://sable.madmimi.com/c/71191?id=32688.597.1.b43976bc0039234996122974f6732a44 ) Web Version http://sable.madmimi.com/c/71191?id=32688.579-29.1.2ba696c0b6da1c02fe5276e45bd8eef0&p=eyIlN0IlN0JtaW1pLXNpZ25hdHVyZSU3RCU3RCI6IjEzMzg0OTQwMi05MjUzNTkzOTgxLTAzZDIxNDhkZjAxZGRkMzRlOTk4MjE5YTVlZmNmNTBjNzhmMTA2OTIiLCIlN0IlN0JlbWFpbElkJTdEJTdEIjoiMzI2ODgifQ== Unsubscribe https://go.madmimi.com/opt_out?fe=1&pact=32688-133849402-9253593981-03d2148df01ddd34e998219a5efcf50c78f10692&amx=9253593981 Preferences http://sable.madmimi.com/c/71191?id=32688.580-30.1.192a7eb5306d53eb920667df63f769b5&p=eyIlN0IlN0JtaW1pLXNpZ25hdHVyZSU3RCU3RCI6IjEzMzg0OTQwMi05MjUzNTkzOTgxLTAzZDIxNDhkZjAxZGRkMzRlOTk4MjE5YTVlZmNmNTBjNzhmMTA2OTIiLCIlN0IlN0JtZW1iZXItaWQlN0QlN0QiOjkyNTM1OTM5ODEsIiU3QiU3QmVtYWlsSWQlN0QlN0QiOiIzMjY4OCJ9 Karen Thomas, Thomas PR | Thomas PR, 734 Walt Whitman Rd #403, Melville, NY 11747
  11. HONEYBOT ROBOT EDUCATIONAL COMPANION & PET FOR KIDS ========== LAUNCHES ON INDIEGOGO ========== Features 3D Augmented Reality (AR) Learning ========== Transforms Child & Paintings into Educational Cartoon Animations ========== Kids Fly with Dinosaurs, Animals & Cars for a Magical Learning Experience ========== Honeybot Sings, Teaches, Reads Stories, and Chats with Kids Ages 3-8 Years Old ========== Mimics a Parent’s Voice, Lets Parents Talk to Children & Check When Away ========== Includes Honeybot Apps & Works with all Google Play Apps ========== Indiegogo: http://sable.madmimi.com/c/71191?id=36043.583.1.edc53b07b44685f7318343fafdd2e790 ( http://sable.madmimi.com/c/71191?id=36043.557.1.ad660bbb2132a68602ebdbc893605a76 ) Video: http://sable.madmimi.com/c/71191?id=36043.558.1.61c7b376eaa5ec44927ebef9bbaed835 ( http://sable.madmimi.com/c/71191?id=36043.584.1.8921edb3a667fbc4693907f20fd910a1 ) ========== August 24, 2016, Shenzhen, China – **HuiYu** http://sable.madmimi.com/c/71191?id=36043.561.1.db3562c17076444db33e1782445be23d ( http://sable.madmimi.com/c/71191?id=36043.585.1.bdc106323d0199aaf976ee9e341dcb80 ) announced today the **Honeybot educational companion robot for kids on Indiegogo at:** http://sable.madmimi.com/c/71191?id=36043.562.1.bcee46129a6a6fefbe65926089a1a636 ( http://sable.madmimi.com/c/71191?id=36043.586.1.7f5af25bd8dff965da5c2ee2ae75d324 ). An interactive Android-based home companion robot that uses **Augmented Reality for learning,** Honeybot is an **electronic pet, teacher, storyteller, and a child’s best friend; educating kids with general knowledge, fun, fantasy, and good daily habits.** Controlled remotely through a smartphone, Honeybot creates a new way for parents to educate and play with kids, employing 3D Augmented Reality (AR), Image Recognition, and Color Extraction Technology with educational apps to entertain, sing, tell stories, teach, and chat with kids -- it even works with all Google Play Store apps. **Almost Human -- A Kid’s Best Friend with Likes & Dislikes** Currently available in English and Mandarin (more languages available soon), children can virtually play with a 3D animated dinosaur and other animals on the robot’s or smart TV’s miracast screen. Honeybot was designed with a series of **friendly expressions** for use with social media, making **Honeybot almost human** -- a kid’s best friend with likes and dislikes, rather than a robot. Honeybot creates different voices for asking and answering and can even **mimic a parent’s voice** for a fun and interactive way to keep a close connection with children when parents are away. **Honeybot Pre-installed Apps for AR Learning & Teaching in 3D:** • **AR Aquarium App:** a 3D drawing app specially developed for the **kindergarten educational system** by experienced preschool education experts. AR Aquarium transforms children’s drawings into 3D cartoon animations through image recognition and color extraction technology. Coupled with lively voice introductions and professional teaching lessons, it helps kindergarten teachers with art lessons, enabling children to learn about marine animals while studying painting. • **AR Yolk World App**: an interactive cognitive app aimed at early childhood and elementary school education, it uses the latest 3D imaging to show the child interacting with 90 lifelike images of dinosaurs, animals, and vehicles. The multi-angled app provides a real interactive sensory experience, making a big impression on kids (other augmented reality teaching courses are also optionally available). • **Simulated Daily Life App**: helps kids learn about the proper daily routines, behavior, and electronic pet raising. Honeybot is hungry, needs a bath, and is sleepy, and children need to learn to take care of the little Honeybot for the correct daily habits for themselves and pets. Honeybot shows a detailed presentation of food, making children more likely to eat healthy food and less junk. **Honeybot Features:** • **Interactive Multi-Screens:** Miracast can be used through WIFI to display and control multimedia content between Honeybot and a smart TV for larger screen viewing of the robot’s display and less eye strain. • **Voice Changing Live Talk:** real-time communication between children and parents. The parent’s tone of voice is imitated so children can recognize him or her. Honeybot will play the parent’s voice and will act emotionally, providing Honeybot with human attributes. Children can also send voice messages to Honeybot and parents. • **One Click Synchronization iOS & Android Audio/Video:** parents can send audio/video to Honeybot after recording from a smartphone. Over **200 audio/video learning materials** for 3-8 year olds is also provided, covering common knowledge, poems, songs, fairy tales, etc. • **Video Call & Remote Monitoring:** H.264 standard video enables smooth and clear video. Parents can initiate a remote video through the app (children cannot initiate to avoid disturbing parents). Parents can also send remote commands telling Honeybot to check on their children. • **Daily Timetable Control & Honeybot Playtime Control:** in order to help children form healthy routines, Honeybot can activate automatically in the morning to remind children to wake-up. In the evening, it can shift into intelligent dormant mode to only tell bedtime stories. • **Honeybot Playtime Control:** a feature to protect children from visual/mental fatigue. After using Honeybot for over 30 minutes when parents are not around, reminders are sent to parents to activate to dormant mode for 30 minutes. Parents can adjust the time or turn it off completely. “Honeybot is an educational companion robot that will be loved by both children and parents alike. Entertaining, educational, and also interactive, it’s the best partner for children to grow up happily and healthily, and it connects children with busy parents,†said Zhongliu Chen, Founder & CEO, HuiYu. “The development of science and technology ultimately serves humans. We want a better life where high-tech meets our demands. After more than 3 years preparation and thousands of hours brainstorming, a group of young parents finally made this early educational robot, Honeybot, adopting both high-tech and edutainment.†**Honeybot Robot Specs:** • Over 200 audio and video learning materials with one-click synchronization. • Height/weight: 10’ tall, approximately 1.7 pounds. • Languages: English and Mandarin (more languages coming). • Operating system: Android 5.1. • Samsung 5MP AF camera. • 5-inch HD display with advanced full lamination tempered glass and rapid image identification. • Quad-core 1.3 GHz processor and 1080p FHD video codec coprocessor for quick processing. • 3W high-fidelity speaker to chat, tell a story, and sing. • Includes Honeybot apps and works with all Google Play apps. • **See Full Spec Sheet:** http://sable.madmimi.com/c/71191?id=36043.563.1.8c920d0faef9956132d4d62084baf8c5 ( http://sable.madmimi.com/c/71191?id=36043.572.1.1e7a4186052552e7c72f439aac9f9125 ). **Availability & Indiegogo Pre-sale Discount** Honeybot will be available Q4 2016 with a **retail price of $349.** For a limited time, Indiegogo p**re-sale discounted pricing is available for $229-$259 depending on the version.** The Indiegogo pre-sale includes the Honeybot robot, charger, cables, AR aquarium drawing card, AR Yolk World card, remote control, and free shipping. For more information, see Indiegogo at: http://sable.madmimi.com/c/71191?id=36043.587.1.bfd73cc1b027f89c373f259e2868a1f2 ( http://sable.madmimi.com/c/71191?id=36043.588.1.90a5949014685f9755037867437b51cc&p=eyIlN0IlN0JtaW1pLXNpZ25hdHVyZSU3RCU3RCI6IjEzMzg0OTQwMi05MjUzNTk4NTg1LTMwZmIzMWRhYTIwNTY3YzQwMjY4YTM1N2UxZDJjNTIzNmFiMWRkZWEiLCIlN0IlN0JlbWFpbElkJTdEJTdEIjoiMzYwNDMifQ== ) or the website: http://sable.madmimi.com/c/71191?id=36043.565.1.759c97b50bbfa563ca97d0e40dda666e ( http://sable.madmimi.com/c/71191?id=36043.566.1.48076f434446b5772b08cbf9f00f015c ). **About HuiYu** Founded in Shenzhen Software Park in 2014, HuiYu Education & Science Technology Co., Ltd researches and develops educational companion robots and Augmented Reality learning and somatosensory interactive learning products. A new kind of high-tech enterprise, HuiYu provides total coordinated process solutions from hardware and software development to R&D of high-quality content. With RMB10 million registered capital, the company is expanding into new global markets, with offices and research centers in Beijing, Boston, Dubai, and Barcelona. For more information, see: http://sable.madmimi.com/c/71191?id=36043.589.1.9711677ef0ea54283d144c07bf7346d5 ( http://sable.madmimi.com/c/71191?id=36043.590.1.fa1896d95c609d9fcbaf5447390294ee ). **Press Contact:** Karen Thomas/Eva Yutani Thomas PR (631) 549-7575 Emails: kthomas ( -at -) thomaspr.com ( mailto:kthomas ( -at -) thomaspr.com ), eyutani ( -at -) thomaspr.com ( mailto:eyutani ( -at -) thomaspr.com ) Website: http://sable.madmimi.com/c/71191?id=36043.567.1.b9e9189fed30e662895764bc38e0ec8b ( http://sable.madmimi.com/c/71191?id=36043.591.1.86dd741467ebf16dc81c5ff6aea1c6ce ) **Photos:** Honeybot Photo: http://sable.madmimi.com/c/71191?id=36043.568.1.6456251f3f738dc2b6759cb86a524be1 ( http://sable.madmimi.com/c/71191?id=36043.592.1.5917a5011b3cd7d4fd6b705cff6b93d3 ) Honeybot Photo 2: http://sable.madmimi.com/c/71191?id=36043.569.1.92a76f4277f8772f3a9b6317269eca55 ( http://sable.madmimi.com/c/71191?id=36043.593.1.f79f19f941d8b4f023602a9b4fe14a30 ) Honeybot - family photo: http://sable.madmimi.com/c/71191?id=36043.570.1.a4da0ccab57d67e2ccd754a5f8f92644 ( http://sable.madmimi.com/c/71191?id=36043.594.1.82359393c4c54b5e4ccd9f6ee3b48b4c ) HuiYu Logo: http://sable.madmimi.com/c/71191?id=36043.571.1.199f20786f1ad83e7d4c4849fc1be0c1 ( http://sable.madmimi.com/c/71191?id=36043.595.1.5b85d493787d4b09d9d94fd57f8e1b95 ) **Spec Sheet:** http://sable.madmimi.com/c/71191?id=36043.596.1.8aa79853880c90d9124673e71bb87d7e ( http://sable.madmimi.com/c/71191?id=36043.597.1.b78c05b0be2bcc2d4608fb071b904c61 ) Web Version http://sable.madmimi.com/c/71191?id=36043.579-29.1.239b0b03dbd288c1598d8fa9708bab04&p=eyIlN0IlN0JtaW1pLXNpZ25hdHVyZSU3RCU3RCI6IjEzMzg0OTQwMi05MjUzNTk4NTg1LTMwZmIzMWRhYTIwNTY3YzQwMjY4YTM1N2UxZDJjNTIzNmFiMWRkZWEiLCIlN0IlN0JlbWFpbElkJTdEJTdEIjoiMzYwNDMifQ== Unsubscribe https://go.madmimi.com/opt_out?fe=1&pact=36043-133849402-9253598585-30fb31daa20567c40268a357e1d2c5236ab1ddea&amx=9253598585 Preferences http://sable.madmimi.com/c/71191?id=36043.580-30.1.04bb2745367fe9194aed29fe04fe00d0&p=eyIlN0IlN0JtaW1pLXNpZ25hdHVyZSU3RCU3RCI6IjEzMzg0OTQwMi05MjUzNTk4NTg1LTMwZmIzMWRhYTIwNTY3YzQwMjY4YTM1N2UxZDJjNTIzNmFiMWRkZWEiLCIlN0IlN0JtZW1iZXItaWQlN0QlN0QiOjkyNTM1OTg1ODUsIiU3QiU3QmVtYWlsSWQlN0QlN0QiOiIzNjA0MyJ9 Karen Thomas, Thomas PR | Thomas PR, 734 Walt Whitman Rd #403, Melville, NY 11747
  12. *Deus Ex: Mankind Divided PC Graphics performance (DX11) benchmark review* We look at Deus Ex: Mankind Divided for the PC. We'll test the game on the PC platform relative towards graphics card performance with the latest AMD/NVIDIA graphics card drivers. Multiple graphics cards are being tested and benchmarked as well as an FCAT run and VRAM monitoring. Read this preliminary * article right here <http://www.guru3d.com/articles-pages/deus-ex-mankind-divided-pc-graphics-performance-benchmark-review,1.html>'>http://www.guru3d.com/articles-pages/deus-ex-mankind-divided-pc-graphics-performance-benchmark-review,1.html> *. URL: http://www.guru3d.com/articles-pages/deus-ex-mankind-divided-pc-graphics-performance-benchmark-review,1.html <http://www.guru3d.com/articles-pages/deus-ex-mankind-divided-pc-graphics-performance-benchmark-review,1.html> --
  13. Seasonic Prime 650W Titanium Power Supply Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=6f48051498&e=872093acb5 http://www.kitguru.net Seasonic Prime 650W Titanium Power Supply Review Today we take a look at the new Seasonic Prime 650W Titanium power supply, the third in a series of reviews we have published to cover the current range of PRIME units available. This is a fully modular 80 Plus Titanium certified power supply which features a high grade 135mm Fluid Dynamic Bearing fan. Read the review here: http://www.kitguru.net/components/power-supplies/zardon/seasonic-prime-650w-titanium-power-supply-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=6f48051498&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  14. openSUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2144-1 Rating: important References: #901754 #941113 #942702 #945219 #955654 #957052 #957988 #959709 #960561 #961512 #963762 #963765 #966245 #966437 #966693 #966849 #967972 #967973 #967974 #967975 #968010 #968011 #968012 #968013 #968018 #968670 #969354 #969355 #970114 #970275 #970892 #970909 #970911 #970948 #970955 #970956 #970958 #970970 #971124 #971125 #971126 #971360 #971628 #971799 #971919 #971944 #972174 #973378 #973570 #974308 #974418 #974646 #975945 #978401 #978445 #978469 #978821 #978822 #979021 #979213 #979548 #979867 #979879 #979913 #980348 #980363 #980371 #980725 #981267 #982706 #983143 #983213 #984464 #984755 #984764 #986362 #986365 #986377 #986572 #986573 #986811 Cross-References: CVE-2012-6701 CVE-2013-7446 CVE-2014-9904 CVE-2015-3288 CVE-2015-6526 CVE-2015-7566 CVE-2015-8709 CVE-2015-8785 CVE-2015-8812 CVE-2015-8816 CVE-2015-8830 CVE-2016-0758 CVE-2016-1583 CVE-2016-2053 CVE-2016-2184 CVE-2016-2185 CVE-2016-2186 CVE-2016-2187 CVE-2016-2188 CVE-2016-2384 CVE-2016-2543 CVE-2016-2544 CVE-2016-2545 CVE-2016-2546 CVE-2016-2547 CVE-2016-2548 CVE-2016-2549 CVE-2016-2782 CVE-2016-2847 CVE-2016-3134 CVE-2016-3136 CVE-2016-3137 CVE-2016-3138 CVE-2016-3139 CVE-2016-3140 CVE-2016-3156 CVE-2016-3672 CVE-2016-3689 CVE-2016-3951 CVE-2016-4470 CVE-2016-4482 CVE-2016-4485 CVE-2016-4486 CVE-2016-4565 CVE-2016-4569 CVE-2016-4578 CVE-2016-4580 CVE-2016-4581 CVE-2016-4805 CVE-2016-4913 CVE-2016-4997 CVE-2016-5244 CVE-2016-5829 Affected Products: openSUSE 13.2 ______________________________________________________________________________ An update that solves 53 vulnerabilities and has 28 fixes is now available. Description: The openSUSE 13.2 kernel was updated to fix various bugs and security issues. The following security bugs were fixed: - CVE-2016-1583: Prevent the usage of mmap when the lower file system does not allow it. This could have lead to local privilege escalation when ecryptfs-utils was installed and /sbin/mount.ecryptfs_private was setuid (bsc#983143). - CVE-2016-4913: The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel mishandles NM (aka alternate name) entries containing \0 characters, which allowed local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem (bnc#980725). - CVE-2016-4580: The x25_negotiate_facilities function in net/x25/x25_facilities.c in the Linux kernel did not properly initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory via an X.25 Call Request (bnc#981267). - CVE-2016-0758: Tags with indefinite length could have corrupted pointers in asn1_find_indefinite_length (bsc#979867). - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kernel allowed attackers to cause a denial of service (panic) via an ASN.1 BER file that lacks a public key, leading to mishandling by the public_key_verify_signature function in crypto/asymmetric_keys/public_key.c (bnc#963762). - CVE-2016-2187: The gtco_probe function in drivers/input/tablet/gtco.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971919 971944). - CVE-2016-4482: The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call (bnc#978401 bsc#978445). - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel incorrectly relies on the write system call, which allowed local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface (bnc#979548 bsc#980363). - CVE-2016-3672: The arch_pick_mmap_layout function in arch/x86/mm/mmap.c in the Linux kernel did not properly randomize the legacy base address, which made it easier for local users to defeat the intended restrictions on the ADDR_NO_RANDOMIZE flag, and bypass the ASLR protection mechanism for a setuid or setgid program, by disabling stack-consumption resource limits (bnc#974308). - CVE-2016-4581: fs/pnode.c in the Linux kernel did not properly traverse a mount propagation tree in a certain case involving a slave mount, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted series of mount system calls (bnc#979913). - CVE-2016-4485: The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel did not initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory by reading a message (bnc#978821). - CVE-2015-3288: A security flaw was found in the Linux kernel that there was a way to arbitrary change zero page memory. (bnc#979021). - CVE-2016-4578: sound/core/timer.c in the Linux kernel did not initialize certain r1 data structures, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions (bnc#979879). - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not validate certain offset fields, which allowed local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call (bnc#971126). - CVE-2016-4486: The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#978822). - CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel allowed local users to bypass intended AF_UNIX socket permissions or cause a denial of service (panic) via crafted epoll_ctl calls (bnc#955654). - CVE-2016-4569: The snd_timer_user_params function in sound/core/timer.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface (bnc#979213). - CVE-2016-2847: fs/pipe.c in the Linux kernel did not limit the amount of unread data in pipes, which allowed local users to cause a denial of service (memory consumption) by creating many pipes with non-default sizes (bnc#970948 974646). - CVE-2016-3136: The mct_u232_msr_to_state function in drivers/usb/serial/mct_u232.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device without two interrupt-in endpoint descriptors (bnc#970955). - CVE-2016-2188: The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970956). - CVE-2016-3138: The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both a control and a data endpoint descriptor (bnc#970911). - CVE-2016-3137: drivers/usb/serial/cypress_m8.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both an interrupt-in and an interrupt-out endpoint descriptor, related to the cypress_generic_port_probe and cypress_open functions (bnc#970970). - CVE-2016-3951: Double free vulnerability in drivers/net/usb/cdc_ncm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) or possibly have unspecified other impact by inserting a USB device with an invalid USB descriptor (bnc#974418). - CVE-2016-3140: The digi_port_init function in drivers/usb/serial/digi_acceleport.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970892). - CVE-2016-2186: The powermate_probe function in drivers/input/misc/powermate.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970958). - CVE-2016-2185: The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971124). - CVE-2016-3689: The ims_pcu_parse_cdc_data function in drivers/input/misc/ims-pcu.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) via a USB device without both a master and a slave interface (bnc#971628). - CVE-2016-3156: The IPv4 implementation in the Linux kernel mishandles destruction of device objects, which allowed guest OS users to cause a denial of service (host OS networking outage) by arranging for a large number of IP addresses (bnc#971360). - CVE-2016-2184: The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971125). - CVE-2016-3139: The wacom_probe function in drivers/input/tablet/wacom_sys.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970909). - CVE-2015-8830: Integer overflow in the aio_setup_single_vector function in fs/aio.c in the Linux kernel 4.0 allowed local users to cause a denial of service or possibly have unspecified other impact via a large AIO iovec. NOTE: this vulnerability exists because of a CVE-2012-6701 regression (bnc#969354 bsc#969355). - CVE-2016-2782: The treo_attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2) interrupt-in endpoint (bnc#968670). - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in the Linux kernel did not properly maintain a hub-interface data structure, which allowed physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device (bnc#968010). - CVE-2015-7566: The clie_5_attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a bulk-out endpoint (bnc#961512). - CVE-2016-2549: sound/core/hrtimer.c in the Linux kernel did not prevent recursive callback access, which allowed local users to cause a denial of service (deadlock) via a crafted ioctl call (bnc#968013). - CVE-2016-2547: sound/core/timer.c in the Linux kernel employs a locking approach that did not consider slave timer instances, which allowed local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call (bnc#968011). - CVE-2016-2548: sound/core/timer.c in the Linux kernel retains certain linked lists after a close or stop action, which allowed local users to cause a denial of service (system crash) via a crafted ioctl call, related to the (1) snd_timer_close and (2) _snd_timer_stop functions (bnc#968012). - CVE-2016-2546: sound/core/timer.c in the Linux kernel uses an incorrect type of mutex, which allowed local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call (bnc#967975). - CVE-2016-2545: The snd_timer_interrupt function in sound/core/timer.c in the Linux kernel did not properly maintain a certain linked list, which allowed local users to cause a denial of service (race condition and system crash) via a crafted ioctl call (bnc#967974). - CVE-2016-2544: Race condition in the queue_delete function in sound/core/seq/seq_queue.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) by making an ioctl call at a certain time (bnc#967973). - CVE-2016-2543: The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientmgr.c in the Linux kernel did not verify FIFO assignment before proceeding with FIFO clearing, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted ioctl call (bnc#967972). - CVE-2015-8709: ** DISPUTED ** kernel/ptrace.c in the Linux kernel mishandles uid and gid mappings, which allowed local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states "there is no kernel bug here (bnc#959709 960561 ). - CVE-2015-8812: drivers/infiniband/hw/cxgb3/iwch_cm.c in the Linux kernel did not properly identify error conditions, which allowed remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted packets (bnc#966437). - CVE-2016-2384: Double free vulnerability in the snd_usbmidi_create function in sound/usb/midi.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (panic) or possibly have unspecified other impact via vectors involving an invalid USB descriptor (bnc#966693). - CVE-2015-8785: The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel allowed local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov (bnc#963765). - CVE-2014-9904: The snd_compress_check_input function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel did not properly check for an integer overflow, which allowed local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SNDRV_COMPRESS_SET_PARAMS ioctl call (bnc#986811). - CVE-2016-5829: Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call (bnc#986572 986573). - CVE-2016-4997: The compat IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bnc#986362 986365 986377). - CVE-2016-4805: Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions (bnc#980371). - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure is initialized, which allowed local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command (bnc#984755 984764). - CVE-2015-6526: The perf_callchain_user_64 function in arch/powerpc/perf/callchain.c in the Linux kernel on ppc64 platforms allowed local users to cause a denial of service (infinite loop) via a deep 64-bit userspace backtrace (bnc#942702). - CVE-2016-5244: The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel did not initialize a certain structure member, which allowed remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message (bnc#983213). The following non-security bugs were fixed: - ALSA: hrtimer: Handle start/stop more properly (bsc#973378). - ALSA: pcm: Fix potential deadlock in OSS emulation (bsc#968018). - ALSA: rawmidi: Fix race at copying & up[censored] the position (bsc#968018). - ALSA: rawmidi: Make snd_rawmidi_transmit() race-free (bsc#968018). - ALSA: seq: Fix double port list deletion (bsc#968018). - ALSA: seq: Fix incorrect sanity check at snd_seq_oss_synth_cleanup() (bsc#968018). - ALSA: seq: Fix leak of pool buffer at concurrent writes (bsc#968018). - ALSA: seq: Fix lockdep warnings due to double mutex locks (bsc#968018). - ALSA: seq: Fix race at closing in virmidi driver (bsc#968018). - ALSA: seq: Fix yet another races among ALSA timer accesses (bsc#968018). - ALSA: timer: Call notifier in the same spinlock (bsc#973378). - ALSA: timer: Code cleanup (bsc#968018). - ALSA: timer: Fix leftover link at closing (bsc#968018). - ALSA: timer: Fix link corruption due to double start or stop (bsc#968018). - ALSA: timer: Fix race between stop and interrupt (bsc#968018). - ALSA: timer: Fix wrong instance passed to slave callbacks (bsc#968018). - ALSA: timer: Protect the whole snd_timer_close() with open race (bsc#973378). - ALSA: timer: Sync timer deletion at closing the system timer (bsc#973378). - ALSA: timer: Use mod_timer() for rearming the system timer (bsc#973378). - Bluetooth: vhci: Fix race at creating hci device (bsc#971799,bsc#966849). - Bluetooth: vhci: fix open_timeout vs. hdev race (bsc#971799,bsc#966849). - Bluetooth: vhci: purge unhandled skbs (bsc#971799,bsc#966849). - Btrfs: do not use src fd for printk (bsc#980348). - Refresh patches.drivers/ALSA-hrtimer-Handle-start-stop-more-properly. Fix the build error on 32bit architectures. - Refresh patches.xen/xen-netback-coalesce: Restore copying of SKBs with head exceeding page size (bsc#978469). - Refresh patches.xen/xen3-patch-3.14: Suppress atomic file position updates on /proc/xen/xenbus (bsc#970275). - Subject: [PATCH] USB: xhci: Add broken streams quirk for Frescologic device id 1009 (bnc#982706). - USB: usbip: fix potential out-of-bounds write (bnc#975945). - af_unix: Guard against other == sk in unix_dgram_sendmsg (bsc#973570). - backends: guarantee one time reads of shared ring contents (bsc#957988). - btrfs: do not go readonly on existing qgroup items (bsc#957052). - btrfs: remove error message from search ioctl for nonexistent tree. - drm/i915: Fix missing backlight update during panel disablement (bsc#941113 boo#901754). - enic: set netdev->vlan_features (bsc#966245). - ext4: fix races between buffered IO and collapse / insert range (bsc#972174). - ext4: fix races between page faults and hole punching (bsc#972174). - ext4: fix races of writeback with punch hole and zero range (bsc#972174). - ext4: move unlocked dio protection from ext4_alloc_file_blocks() (bsc#972174). - ipv4/fib: do not warn when primary address is missing if in_dev is dead (bsc#971360). - ipvs: count pre-established TCP states as active (bsc#970114). - net: core: Correct an over-stringent device loop detection (bsc#945219). - netback: do not use last request to determine minimum Tx credit (bsc#957988). - pciback: Check PF instead of VF for PCI_COMMAND_MEMORY. - pciback: Save the number of MSI-X entries to be copied later. - pciback: guarantee one time reads of shared ring contents (bsc#957988). - series.conf: move cxgb3 patch to network drivers section - usb: quirk to stop runtime PM for Intel 7260 (bnc#984464). - x86: standardize mmap_rnd() usage (bnc#974308). Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-1015=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.2 (i586 x86_64): bbswitch-0.8-3.20.3 bbswitch-debugsource-0.8-3.20.3 bbswitch-kmp-default-0.8_k3.16.7_42-3.20.3 bbswitch-kmp-default-debuginfo-0.8_k3.16.7_42-3.20.3 bbswitch-kmp-desktop-0.8_k3.16.7_42-3.20.3 bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_42-3.20.3 bbswitch-kmp-xen-0.8_k3.16.7_42-3.20.3 bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_42-3.20.3 cloop-2.639-14.20.3 cloop-debuginfo-2.639-14.20.3 cloop-debugsource-2.639-14.20.3 cloop-kmp-default-2.639_k3.16.7_42-14.20.3 cloop-kmp-default-debuginfo-2.639_k3.16.7_42-14.20.3 cloop-kmp-desktop-2.639_k3.16.7_42-14.20.3 cloop-kmp-desktop-debuginfo-2.639_k3.16.7_42-14.20.3 cloop-kmp-xen-2.639_k3.16.7_42-14.20.3 cloop-kmp-xen-debuginfo-2.639_k3.16.7_42-14.20.3 crash-7.0.8-20.3 crash-debuginfo-7.0.8-20.3 crash-debugsource-7.0.8-20.3 crash-devel-7.0.8-20.3 crash-doc-7.0.8-20.3 crash-eppic-7.0.8-20.3 crash-eppic-debuginfo-7.0.8-20.3 crash-gcore-7.0.8-20.3 crash-gcore-debuginfo-7.0.8-20.3 crash-kmp-default-7.0.8_k3.16.7_42-20.3 crash-kmp-default-debuginfo-7.0.8_k3.16.7_42-20.3 crash-kmp-desktop-7.0.8_k3.16.7_42-20.3 crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_42-20.3 crash-kmp-xen-7.0.8_k3.16.7_42-20.3 crash-kmp-xen-debuginfo-7.0.8_k3.16.7_42-20.3 hdjmod-debugsource-1.28-18.21.3 hdjmod-kmp-default-1.28_k3.16.7_42-18.21.3 hdjmod-kmp-default-debuginfo-1.28_k3.16.7_42-18.21.3 hdjmod-kmp-desktop-1.28_k3.16.7_42-18.21.3 hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_42-18.21.3 hdjmod-kmp-xen-1.28_k3.16.7_42-18.21.3 hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_42-18.21.3 ipset-6.23-20.3 ipset-debuginfo-6.23-20.3 ipset-debugsource-6.23-20.3 ipset-devel-6.23-20.3 ipset-kmp-default-6.23_k3.16.7_42-20.3 ipset-kmp-default-debuginfo-6.23_k3.16.7_42-20.3 ipset-kmp-desktop-6.23_k3.16.7_42-20.3 ipset-kmp-desktop-debuginfo-6.23_k3.16.7_42-20.3 ipset-kmp-xen-6.23_k3.16.7_42-20.3 ipset-kmp-xen-debuginfo-6.23_k3.16.7_42-20.3 kernel-default-3.16.7-42.1 kernel-default-base-3.16.7-42.1 kernel-default-base-debuginfo-3.16.7-42.1 kernel-default-debuginfo-3.16.7-42.1 kernel-default-debugsource-3.16.7-42.1 kernel-default-devel-3.16.7-42.1 kernel-ec2-3.16.7-42.1 kernel-ec2-base-3.16.7-42.1 kernel-ec2-devel-3.16.7-42.1 kernel-obs-build-3.16.7-42.2 kernel-obs-build-debugsource-3.16.7-42.2 kernel-obs-qa-3.16.7-42.1 kernel-obs-qa-xen-3.16.7-42.1 kernel-syms-3.16.7-42.1 libipset3-6.23-20.3 libipset3-debuginfo-6.23-20.3 pcfclock-0.44-260.20.2 pcfclock-debuginfo-0.44-260.20.2 pcfclock-debugsource-0.44-260.20.2 pcfclock-kmp-default-0.44_k3.16.7_42-260.20.2 pcfclock-kmp-default-debuginfo-0.44_k3.16.7_42-260.20.2 pcfclock-kmp-desktop-0.44_k3.16.7_42-260.20.2 pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_42-260.20.2 python-virtualbox-5.0.20-48.5 python-virtualbox-debuginfo-5.0.20-48.5 vhba-kmp-debugsource-20140629-2.20.2 vhba-kmp-default-20140629_k3.16.7_42-2.20.2 vhba-kmp-default-debuginfo-20140629_k3.16.7_42-2.20.2 vhba-kmp-desktop-20140629_k3.16.7_42-2.20.2 vhba-kmp-desktop-debuginfo-20140629_k3.16.7_42-2.20.2 vhba-kmp-xen-20140629_k3.16.7_42-2.20.2 vhba-kmp-xen-debuginfo-20140629_k3.16.7_42-2.20.2 virtualbox-5.0.20-48.5 virtualbox-debuginfo-5.0.20-48.5 virtualbox-debugsource-5.0.20-48.5 virtualbox-devel-5.0.20-48.5 virtualbox-guest-kmp-default-5.0.20_k3.16.7_42-48.5 virtualbox-guest-kmp-default-debuginfo-5.0.20_k3.16.7_42-48.5 virtualbox-guest-kmp-desktop-5.0.20_k3.16.7_42-48.5 virtualbox-guest-kmp-desktop-debuginfo-5.0.20_k3.16.7_42-48.5 virtualbox-guest-tools-5.0.20-48.5 virtualbox-guest-tools-debuginfo-5.0.20-48.5 virtualbox-guest-x11-5.0.20-48.5 virtualbox-guest-x11-debuginfo-5.0.20-48.5 virtualbox-host-kmp-default-5.0.20_k3.16.7_42-48.5 virtualbox-host-kmp-default-debuginfo-5.0.20_k3.16.7_42-48.5 virtualbox-host-kmp-desktop-5.0.20_k3.16.7_42-48.5 virtualbox-host-kmp-desktop-debuginfo-5.0.20_k3.16.7_42-48.5 virtualbox-qt-5.0.20-48.5 virtualbox-qt-debuginfo-5.0.20-48.5 virtualbox-websrv-5.0.20-48.5 virtualbox-websrv-debuginfo-5.0.20-48.5 xen-debugsource-4.4.4_02-46.2 xen-devel-4.4.4_02-46.2 xen-libs-4.4.4_02-46.2 xen-libs-debuginfo-4.4.4_02-46.2 xen-tools-domU-4.4.4_02-46.2 xen-tools-domU-debuginfo-4.4.4_02-46.2 xtables-addons-2.6-22.3 xtables-addons-debuginfo-2.6-22.3 xtables-addons-debugsource-2.6-22.3 xtables-addons-kmp-default-2.6_k3.16.7_42-22.3 xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_42-22.3 xtables-addons-kmp-desktop-2.6_k3.16.7_42-22.3 xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_42-22.3 xtables-addons-kmp-xen-2.6_k3.16.7_42-22.3 xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_42-22.3 - openSUSE 13.2 (i686 x86_64): kernel-debug-3.16.7-42.1 kernel-debug-base-3.16.7-42.1 kernel-debug-base-debuginfo-3.16.7-42.1 kernel-debug-debuginfo-3.16.7-42.1 kernel-debug-debugsource-3.16.7-42.1 kernel-debug-devel-3.16.7-42.1 kernel-debug-devel-debuginfo-3.16.7-42.1 kernel-desktop-3.16.7-42.1 kernel-desktop-base-3.16.7-42.1 kernel-desktop-base-debuginfo-3.16.7-42.1 kernel-desktop-debuginfo-3.16.7-42.1 kernel-desktop-debugsource-3.16.7-42.1 kernel-desktop-devel-3.16.7-42.1 kernel-ec2-base-debuginfo-3.16.7-42.1 kernel-ec2-debuginfo-3.16.7-42.1 kernel-ec2-debugsource-3.16.7-42.1 kernel-vanilla-3.16.7-42.1 kernel-vanilla-debuginfo-3.16.7-42.1 kernel-vanilla-debugsource-3.16.7-42.1 kernel-vanilla-devel-3.16.7-42.1 kernel-xen-3.16.7-42.1 kernel-xen-base-3.16.7-42.1 kernel-xen-base-debuginfo-3.16.7-42.1 kernel-xen-debuginfo-3.16.7-42.1 kernel-xen-debugsource-3.16.7-42.1 kernel-xen-devel-3.16.7-42.1 - openSUSE 13.2 (x86_64): xen-4.4.4_02-46.2 xen-doc-html-4.4.4_02-46.2 xen-kmp-default-4.4.4_02_k3.16.7_42-46.2 xen-kmp-default-debuginfo-4.4.4_02_k3.16.7_42-46.2 xen-kmp-desktop-4.4.4_02_k3.16.7_42-46.2 xen-kmp-desktop-debuginfo-4.4.4_02_k3.16.7_42-46.2 xen-libs-32bit-4.4.4_02-46.2 xen-libs-debuginfo-32bit-4.4.4_02-46.2 xen-tools-4.4.4_02-46.2 xen-tools-debuginfo-4.4.4_02-46.2 - openSUSE 13.2 (noarch): kernel-devel-3.16.7-42.1 kernel-docs-3.16.7-42.2 kernel-macros-3.16.7-42.1 kernel-source-3.16.7-42.1 kernel-source-vanilla-3.16.7-42.1 virtualbox-guest-desktop-icons-5.0.20-48.5 virtualbox-host-source-5.0.20-48.5 - openSUSE 13.2 (i586): bbswitch-kmp-pae-0.8_k3.16.7_42-3.20.3 bbswitch-kmp-pae-debuginfo-0.8_k3.16.7_42-3.20.3 cloop-kmp-pae-2.639_k3.16.7_42-14.20.3 cloop-kmp-pae-debuginfo-2.639_k3.16.7_42-14.20.3 crash-kmp-pae-7.0.8_k3.16.7_42-20.3 crash-kmp-pae-debuginfo-7.0.8_k3.16.7_42-20.3 hdjmod-kmp-pae-1.28_k3.16.7_42-18.21.3 hdjmod-kmp-pae-debuginfo-1.28_k3.16.7_42-18.21.3 ipset-kmp-pae-6.23_k3.16.7_42-20.3 ipset-kmp-pae-debuginfo-6.23_k3.16.7_42-20.3 pcfclock-kmp-pae-0.44_k3.16.7_42-260.20.2 pcfclock-kmp-pae-debuginfo-0.44_k3.16.7_42-260.20.2 vhba-kmp-pae-20140629_k3.16.7_42-2.20.2 vhba-kmp-pae-debuginfo-20140629_k3.16.7_42-2.20.2 virtualbox-guest-kmp-pae-5.0.20_k3.16.7_42-48.5 virtualbox-guest-kmp-pae-debuginfo-5.0.20_k3.16.7_42-48.5 virtualbox-host-kmp-pae-5.0.20_k3.16.7_42-48.5 virtualbox-host-kmp-pae-debuginfo-5.0.20_k3.16.7_42-48.5 xtables-addons-kmp-pae-2.6_k3.16.7_42-22.3 xtables-addons-kmp-pae-debuginfo-2.6_k3.16.7_42-22.3 - openSUSE 13.2 (i686): kernel-pae-3.16.7-42.1 kernel-pae-base-3.16.7-42.1 kernel-pae-base-debuginfo-3.16.7-42.1 kernel-pae-debuginfo-3.16.7-42.1 kernel-pae-debugsource-3.16.7-42.1 kernel-pae-devel-3.16.7-42.1 References: https://www.suse.com/security/cve/CVE-2012-6701.html https://www.suse.com/security/cve/CVE-2013-7446.html https://www.suse.com/security/cve/CVE-2014-9904.html https://www.suse.com/security/cve/CVE-2015-3288.html https://www.suse.com/security/cve/CVE-2015-6526.html https://www.suse.com/security/cve/CVE-2015-7566.html https://www.suse.com/security/cve/CVE-2015-8709.html https://www.suse.com/security/cve/CVE-2015-8785.html https://www.suse.com/security/cve/CVE-2015-8812.html https://www.suse.com/security/cve/CVE-2015-8816.html https://www.suse.com/security/cve/CVE-2015-8830.html https://www.suse.com/security/cve/CVE-2016-0758.html https://www.suse.com/security/cve/CVE-2016-1583.html https://www.suse.com/security/cve/CVE-2016-2053.html https://www.suse.com/security/cve/CVE-2016-2184.html https://www.suse.com/security/cve/CVE-2016-2185.html https://www.suse.com/security/cve/CVE-2016-2186.html https://www.suse.com/security/cve/CVE-2016-2187.html https://www.suse.com/security/cve/CVE-2016-2188.html https://www.suse.com/security/cve/CVE-2016-2384.html https://www.suse.com/security/cve/CVE-2016-2543.html https://www.suse.com/security/cve/CVE-2016-2544.html https://www.suse.com/security/cve/CVE-2016-2545.html https://www.suse.com/security/cve/CVE-2016-2546.html https://www.suse.com/security/cve/CVE-2016-2547.html https://www.suse.com/security/cve/CVE-2016-2548.html https://www.suse.com/security/cve/CVE-2016-2549.html https://www.suse.com/security/cve/CVE-2016-2782.html https://www.suse.com/security/cve/CVE-2016-2847.html https://www.suse.com/security/cve/CVE-2016-3134.html https://www.suse.com/security/cve/CVE-2016-3136.html https://www.suse.com/security/cve/CVE-2016-3137.html https://www.suse.com/security/cve/CVE-2016-3138.html https://www.suse.com/security/cve/CVE-2016-3139.html https://www.suse.com/security/cve/CVE-2016-3140.html https://www.suse.com/security/cve/CVE-2016-3156.html https://www.suse.com/security/cve/CVE-2016-3672.html https://www.suse.com/security/cve/CVE-2016-3689.html https://www.suse.com/security/cve/CVE-2016-3951.html https://www.suse.com/security/cve/CVE-2016-4470.html https://www.suse.com/security/cve/CVE-2016-4482.html https://www.suse.com/security/cve/CVE-2016-4485.html https://www.suse.com/security/cve/CVE-2016-4486.html https://www.suse.com/security/cve/CVE-2016-4565.html https://www.suse.com/security/cve/CVE-2016-4569.html https://www.suse.com/security/cve/CVE-2016-4578.html https://www.suse.com/security/cve/CVE-2016-4580.html https://www.suse.com/security/cve/CVE-2016-4581.html https://www.suse.com/security/cve/CVE-2016-4805.html https://www.suse.com/security/cve/CVE-2016-4913.html https://www.suse.com/security/cve/CVE-2016-4997.html https://www.suse.com/security/cve/CVE-2016-5244.html https://www.suse.com/security/cve/CVE-2016-5829.html https://bugzilla.suse.com/901754 https://bugzilla.suse.com/941113 https://bugzilla.suse.com/942702 https://bugzilla.suse.com/945219 https://bugzilla.suse.com/955654 https://bugzilla.suse.com/957052 https://bugzilla.suse.com/957988 https://bugzilla.suse.com/959709 https://bugzilla.suse.com/960561 https://bugzilla.suse.com/961512 https://bugzilla.suse.com/963762 https://bugzilla.suse.com/963765 https://bugzilla.suse.com/966245 https://bugzilla.suse.com/966437 https://bugzilla.suse.com/966693 https://bugzilla.suse.com/966849 https://bugzilla.suse.com/967972 https://bugzilla.suse.com/967973 https://bugzilla.suse.com/967974 https://bugzilla.suse.com/967975 https://bugzilla.suse.com/968010 https://bugzilla.suse.com/968011 https://bugzilla.suse.com/968012 https://bugzilla.suse.com/968013 https://bugzilla.suse.com/968018 https://bugzilla.suse.com/968670 https://bugzilla.suse.com/969354 https://bugzilla.suse.com/969355 https://bugzilla.suse.com/970114 https://bugzilla.suse.com/970275 https://bugzilla.suse.com/970892 https://bugzilla.suse.com/970909 https://bugzilla.suse.com/970911 https://bugzilla.suse.com/970948 https://bugzilla.suse.com/970955 https://bugzilla.suse.com/970956 https://bugzilla.suse.com/970958 https://bugzilla.suse.com/970970 https://bugzilla.suse.com/971124 https://bugzilla.suse.com/971125 https://bugzilla.suse.com/971126 https://bugzilla.suse.com/971360 https://bugzilla.suse.com/971628 https://bugzilla.suse.com/971799 https://bugzilla.suse.com/971919 https://bugzilla.suse.com/971944 https://bugzilla.suse.com/972174 https://bugzilla.suse.com/973378 https://bugzilla.suse.com/973570 https://bugzilla.suse.com/974308 https://bugzilla.suse.com/974418 https://bugzilla.suse.com/974646 https://bugzilla.suse.com/975945 https://bugzilla.suse.com/978401 https://bugzilla.suse.com/978445 https://bugzilla.suse.com/978469 https://bugzilla.suse.com/978821 https://bugzilla.suse.com/978822 https://bugzilla.suse.com/979021 https://bugzilla.suse.com/979213 https://bugzilla.suse.com/979548 https://bugzilla.suse.com/979867 https://bugzilla.suse.com/979879 https://bugzilla.suse.com/979913 https://bugzilla.suse.com/980348 https://bugzilla.suse.com/980363 https://bugzilla.suse.com/980371 https://bugzilla.suse.com/980725 https://bugzilla.suse.com/981267 https://bugzilla.suse.com/982706 https://bugzilla.suse.com/983143 https://bugzilla.suse.com/983213 https://bugzilla.suse.com/984464 https://bugzilla.suse.com/984755 https://bugzilla.suse.com/984764 https://bugzilla.suse.com/986362 https://bugzilla.suse.com/986365 https://bugzilla.suse.com/986377 https://bugzilla.suse.com/986572 https://bugzilla.suse.com/986573 https://bugzilla.suse.com/986811 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  15. Hello Hardware Community! After a very long development process, the CableMod Team is happy to announce to the world our new premium cable kits. Developed with input from some of the world's top modders, these power supply cable replacements are made to be the best internal PC cables on the market. This email requires a modern e-mail reader but you can view the email online here: https://cablemod.com/?na=v&id=15&nk=383-b16d417f68. Thank you, CableMod
  16. CentOS Errata and Security Advisory 2016:1664 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1664.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: da36d88f406d58de35b6e77fdf46ec48e8dc64f02c23d8b17471cb8f8fda2eb2 kernel-2.6.32-642.4.2.el6.i686.rpm 25072df3d8420ac35312d69ce6fac6b78f438fd5ea2e1d97bb166f782dba3fe0 kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm 68621e2fd2ea1bbb8c99cc1cacc0a852a12907db8838d3402d996cc9c4056f12 kernel-debug-2.6.32-642.4.2.el6.i686.rpm d0d83d507c6828bf029b64624fbc293346f3fe80413f5cfc043ca0ba47366954 kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm 00808bae55a4ccc8b3d4bd78e576e4abe801fda3cd32ef7c1a52f5b2108178fe kernel-devel-2.6.32-642.4.2.el6.i686.rpm a2b8e7402c375a214974398310b3337e1b6bfd75732048436b0be84358fc0151 kernel-doc-2.6.32-642.4.2.el6.noarch.rpm 609b1081724287d046575cd63a1e7cb73300c6e7ee14c78d1ffc9ed2f5727e6c kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm c3343b776cd3aeab4c9e6902484926a5d01512eca5aa382d07698acc075864a8 kernel-headers-2.6.32-642.4.2.el6.i686.rpm db467d475f5277fb46c1c12614da896e8bd0a86a8577991762ec7bba6b4c35c7 perf-2.6.32-642.4.2.el6.i686.rpm fed2a64b6163a61b4b43b0a671b7585379db095add209db0990f7f2606f69ced python-perf-2.6.32-642.4.2.el6.i686.rpm x86_64: 46934b3837275e20808bb0f68dc62e8f077d4fd245d634ccb19ee2591f7e0e39 kernel-2.6.32-642.4.2.el6.x86_64.rpm 25072df3d8420ac35312d69ce6fac6b78f438fd5ea2e1d97bb166f782dba3fe0 kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm a0e24a0d9fcfb696c86d623aa577f703d33f507a2147de2f2ec18fe7cdfdaefc kernel-debug-2.6.32-642.4.2.el6.x86_64.rpm d0d83d507c6828bf029b64624fbc293346f3fe80413f5cfc043ca0ba47366954 kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm 06e06107d1c00061148ba10556c2b4656f8335e2220b617f484f422a1d4ae705 kernel-debug-devel-2.6.32-642.4.2.el6.x86_64.rpm 4773b929c8c3b19898fd9a415f531d0c8ec728a17b8f0de2afa8901137a89657 kernel-devel-2.6.32-642.4.2.el6.x86_64.rpm a2b8e7402c375a214974398310b3337e1b6bfd75732048436b0be84358fc0151 kernel-doc-2.6.32-642.4.2.el6.noarch.rpm 609b1081724287d046575cd63a1e7cb73300c6e7ee14c78d1ffc9ed2f5727e6c kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm b25e359da5e1ec89789973d79ef80825fd8fbdfe0d805396a349960c0d96fa22 kernel-headers-2.6.32-642.4.2.el6.x86_64.rpm 01bc6d240b66222d09cd569783a4c637b4f6904a1c43b303da1bbe8e88b8f8d4 perf-2.6.32-642.4.2.el6.x86_64.rpm b2419fc1469f9e68d58f98c39863d4d9573ed89c7695017510ea1a5355a583ec python-perf-2.6.32-642.4.2.el6.x86_64.rpm Source: 585403d5df3ce9b229d474d9e8d5723afe036cc95fb1369d37150642ef42b478 kernel-2.6.32-642.4.2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  17. *Cooler Master MasterLiquid Maker 92 CPU cooler review* In this article we review that wicked looking Cooler Master MasterLiquid Maker 92 CPU cooler, the new compact and flexible AIO liquid cooler will be available soon in a rotating model with looks like you have never seen before. The Cooler Master MasterLiquid Maker 92 CPU cooler is intriguing to look at. Read the full * review here <http://www.guru3d.com/articles-pages/cooler-master-masterliquid-maker-92-cpu-cooler-review,1.html>'>http://www.guru3d.com/articles-pages/cooler-master-masterliquid-maker-92-cpu-cooler-review,1.html> *. URL: http://www.guru3d.com/articles-pages/cooler-master-masterliquid-maker-92-cpu-cooler-review,1.html <http://www.guru3d.com/articles-pages/cooler-master-masterliquid-maker-92-cpu-cooler-review,1.html> --
  18. news

    HTC One X9 Review

    ** TECHSPOT ------------------------------------------------------------ ** HTC One X9 Review ------------------------------------------------------------ ** http://www.techspot.com/review/1230-htc-one-x9/ ------------------------------------------------------------ The One X9 is a classic example of a mid-range handset. It has marginally better hardware than budget offerings - a 5.5-inch 1080p display, a Helio X10 SoC, 32 GB of storage, a 13-megapixel camera with OIS, and a metal build - but it just doesn't do enough for the price. It's not a terrible phone, but it's simply too expensive. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  19. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: qemu-kvm-rhev security and bug fix update Advisory ID: RHSA-2016:1756-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1756.html Issue date: 2016-08-24 CVE Names: CVE-2016-5126 CVE-2016-5403 ===================================================================== 1. Summary: An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 8.0 (Liberty). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 8.0 (Liberty) - x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager. Security Fix(es): * Quick Emulator(QEMU) built with the Block driver for iSCSI images support (virtio-blk) is vulnerable to a heap-based buffer overflow issue. The flaw could occur while processing iSCSI asynchronous I/O ioctl(2) calls. A user inside a guest could exploit this flaw to crash the QEMU process resulting in denial of service, or potentially leverage it to execute arbitrary code with QEMU-process privileges on the host. (CVE-2016-5126) * Quick Emulator(QEMU) built with the virtio framework is vulnerable to an unbounded memory allocation issue. It was found that a malicious guest user could submit more requests than the virtqueue size permits. Processing a request allocates a VirtQueueElement results in unbounded memory allocation on the host controlled by the guest. (CVE-2016-5403) Red Hat would like to thank hongzhenhao (Marvel Team) for reporting CVE-2016-5403. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1340924 - CVE-2016-5126 Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl 1358359 - CVE-2016-5403 Qemu: virtio: unbounded memory allocation on host via guest leading to DoS 6. Package List: Red Hat OpenStack Platform 8.0 (Liberty): Source: qemu-kvm-rhev-2.3.0-31.el7_2.21.src.rpm x86_64: libcacard-rhev-2.3.0-31.el7_2.21.x86_64.rpm libcacard-tools-rhev-2.3.0-31.el7_2.21.x86_64.rpm qemu-img-rhev-2.3.0-31.el7_2.21.x86_64.rpm qemu-kvm-common-rhev-2.3.0-31.el7_2.21.x86_64.rpm qemu-kvm-rhev-2.3.0-31.el7_2.21.x86_64.rpm qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.21.x86_64.rpm qemu-kvm-tools-rhev-2.3.0-31.el7_2.21.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5126 https://access.redhat.com/security/cve/CVE-2016-5403 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXvS2uXlSAg2UNWIIRAmV5AKCcxdjmnY6xgihdTFhJoIfcxOPCtwCgg35T hx1fqMkp5QzAEooE2anBCAE= =834c -----END PGP SIGNATURE----- --
  20. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] Linux kernel (SSA:2016-236-03) New Linux kernel packages are available for Slackware 14.2 and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/linux-4.4.19/*: Upgraded. A flaw was found in the implementation of the Linux kernels handling of networking challenge ack where an attacker is able to determine the shared counter. This may allow an attacker located on different subnet to inject or take over a TCP connection between a server and client without having to be a traditional Man In the Middle (MITM) style attack. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5389 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.19/kernel-firmware-20160823git-noarch-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.19/kernel-generic-4.4.19-i586-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.19/kernel-generic-smp-4.4.19_smp-i686-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.19/kernel-headers-4.4.19_smp-x86-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.19/kernel-huge-4.4.19-i586-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.19/kernel-huge-smp-4.4.19_smp-i686-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.19/kernel-modules-4.4.19-i586-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.19/kernel-modules-smp-4.4.19_smp-i686-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.19/kernel-source-4.4.19_smp-noarch-1_slack14.2.txz Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.19/kernel-firmware-20160823git-noarch-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.19/kernel-generic-4.4.19-x86_64-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.19/kernel-headers-4.4.19-x86-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.19/kernel-huge-4.4.19-x86_64-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.19/kernel-modules-4.4.19-x86_64-1_slack14.2.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.19/kernel-source-4.4.19-noarch-1_slack14.2.txz Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/kernel-firmware-20160823git-noarch-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/kernel-generic-4.4.19-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/kernel-generic-smp-4.4.19_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/kernel-huge-4.4.19-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/kernel-huge-smp-4.4.19_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/kernel-modules-4.4.19-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/kernel-modules-smp-4.4.19_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/d/kernel-headers-4.4.19_smp-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/k/kernel-source-4.4.19_smp-noarch-1.txz Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/kernel-firmware-20160823git-noarch-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/kernel-generic-4.4.19-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/kernel-huge-4.4.19-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/kernel-modules-4.4.19-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/d/kernel-headers-4.4.19-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/k/kernel-source-4.4.19-noarch-1.txz MD5 signatures: +-------------+ Slackware 14.2 packages: 2c825a510bed80122f194b1d01af3fa0 kernel-firmware-20160823git-noarch-1_slack14.2.txz cd6769504fa3d442c5a86b80e9d6a8f8 kernel-generic-4.4.19-i586-1_slack14.2.txz 19bdd53257f0266f044422acc0d27256 kernel-generic-smp-4.4.19_smp-i686-1_slack14.2.txz a1dcff2c2ea9742684d212525bb3f0e0 kernel-headers-4.4.19_smp-x86-1_slack14.2.txz f14e40ab6d30319c3568a431a6c5f34a kernel-huge-4.4.19-i586-1_slack14.2.txz 9e0c4fb01970b56609643abbdc0f570f kernel-huge-smp-4.4.19_smp-i686-1_slack14.2.txz a5a9c9857876d1d3956e593d0c579218 kernel-modules-4.4.19-i586-1_slack14.2.txz e65fdec2123d847d5be8fb0232b281c3 kernel-modules-smp-4.4.19_smp-i686-1_slack14.2.txz 4c605389c82b97a33d2559e5df2bebf2 kernel-source-4.4.19_smp-noarch-1_slack14.2.txz Slackware x86_64 14.2 packages: 2c825a510bed80122f194b1d01af3fa0 kernel-firmware-20160823git-noarch-1_slack14.2.txz 40a410f5a628051bb1cc50ae88fd591d kernel-generic-4.4.19-x86_64-1_slack14.2.txz 91adc5fedd7aaf334de7665a735788cd kernel-headers-4.4.19-x86-1_slack14.2.txz b772650ff79a6d357256e7a9aecd0a23 kernel-huge-4.4.19-x86_64-1_slack14.2.txz 149c712cccd49fa92ad06e33ce7c263a kernel-modules-4.4.19-x86_64-1_slack14.2.txz cced4f9d6dbc5ef072c7ed557d8509a9 kernel-source-4.4.19-noarch-1_slack14.2.txz Slackware -current packages: 2c825a510bed80122f194b1d01af3fa0 a/kernel-firmware-20160823git-noarch-1.txz 9083f53ce484767fd7c8cdbb40a2713f a/kernel-generic-4.4.19-i586-1.txz 2cd4d4ccabda7abc53ce25a10c37ccdb a/kernel-generic-smp-4.4.19_smp-i686-1.txz 9a1c7e393c5a5ff4e58613dc9a1db18c a/kernel-huge-4.4.19-i586-1.txz bbc0d94f8d1e4403eaeb534c3edfacb8 a/kernel-huge-smp-4.4.19_smp-i686-1.txz fd2c5fdc2e94e8be34c062592586f33e a/kernel-modules-4.4.19-i586-1.txz 6592497f616bb62fda7ce7cdb2f2f1f3 a/kernel-modules-smp-4.4.19_smp-i686-1.txz 04b40c091f4146347cfd3310be7b7f2e d/kernel-headers-4.4.19_smp-x86-1.txz 1cf357ecc4349463a0bdb6afc77e2eb4 k/kernel-source-4.4.19_smp-noarch-1.txz Slackware x86_64 -current packages: 2c825a510bed80122f194b1d01af3fa0 a/kernel-firmware-20160823git-noarch-1.txz b9883b33ee3706ac04646d5249763861 a/kernel-generic-4.4.19-x86_64-1.txz d1b8e708f13f4a8eded5b0580f78472e a/kernel-huge-4.4.19-x86_64-1.txz 0edd8593e606554fd8ec65a4e167c0ca a/kernel-modules-4.4.19-x86_64-1.txz 5aa03b03d2163ca142eaf9eb1500dbbb d/kernel-headers-4.4.19-x86-1.txz 1e4b6ea7e5936f22671f5f8283ce513c k/kernel-source-4.4.19-noarch-1.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg kernel-*.txz If you are using an initrd, you'll need to rebuild it. For a 32-bit SMP machine, use this command: # /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.19-smp | bash For a 64-bit machine, or a 32-bit uniprocessor machine, use this command: # /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.19 | bash Please note that "uniprocessor" has to do with the kernel you are running, not with the CPU. Most systems should run the SMP kernel (if they can) regardless of the number of cores the CPU has. If you aren't sure which kernel you are running, run "uname -a". If you see SMP there, you are running the SMP kernel and should use the 4.4.19-smp version when running mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit systems should always use 4.4.19 as the version. If you are using lilo or elilo to boot the machine, you'll need to ensure that the machine is properly prepared before rebooting. If using LILO: By default, lilo.conf contains an image= line that references a symlink that always points to the correct kernel. No editing should be required unless your machine uses a custom lilo.conf. If that is the case, be sure that the image= line references the correct kernel file. Either way, you'll need to run "lilo" as root to reinstall the boot loader. If using elilo: Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish to use, and then run eliloconfig to update the EFI System Partition. +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  21. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] gnupg (SSA:2016-236-01) New gnupg packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/gnupg-1.4.21-i586-1_slack14.2.txz: Upgraded. Fix critical security bug in the RNG [CVE-2016-6313]. An attacker who obtains 580 bytes from the standard RNG can trivially predict the next 20 bytes of output. (This is according to the NEWS file included in the source. According to the annoucement linked below, an attacker who obtains 4640 bits from the RNG can trivially predict the next 160 bits of output.) Problem detected by Felix Doerre and Vladimir Klebanov, KIT. For more information, see: https://lists.gnupg.org/pipermail/gnupg-announce/2016q3/000395.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6313 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/gnupg-1.4.21-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/gnupg-1.4.21-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/gnupg-1.4.21-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/gnupg-1.4.21-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/gnupg-1.4.21-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/gnupg-1.4.21-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/gnupg-1.4.21-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/gnupg-1.4.21-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/gnupg-1.4.21-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/gnupg-1.4.21-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/gnupg-1.4.21-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/gnupg-1.4.21-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/gnupg-1.4.21-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/gnupg-1.4.21-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: ad17f87851028e4d5cb29676a6fea7f6 gnupg-1.4.21-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 650dde6cc6bcdc6c13da90e6d5ac5f5a gnupg-1.4.21-x86_64-1_slack13.0.txz Slackware 13.1 package: cb0755d93986a8df059ff531236f5adc gnupg-1.4.21-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 8459f1510a4fe319a42e6f87d7a05600 gnupg-1.4.21-x86_64-1_slack13.1.txz Slackware 13.37 package: ad785789eb17bd355ac9befa05c03905 gnupg-1.4.21-i486-1_slack13.37.txz Slackware x86_64 13.37 package: acc63f9119344496925efd85a911f38c gnupg-1.4.21-x86_64-1_slack13.37.txz Slackware 14.0 package: e7820ceca9a28c2c56929fd464384417 gnupg-1.4.21-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 765c22a321312e0b6a02ed4218e1d2b5 gnupg-1.4.21-x86_64-1_slack14.0.txz Slackware 14.1 package: 1c0220324a41709919f77c942e7e8b17 gnupg-1.4.21-i486-1_slack14.1.txz Slackware x86_64 14.1 package: b08ee4540ec6552176c322c36c5da3e9 gnupg-1.4.21-x86_64-1_slack14.1.txz Slackware 14.2 package: 5bdc1c890fd2f1bdb63bbd9e47ff5d4f gnupg-1.4.21-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 7088d02a89172c997b799d34f9b84f7c gnupg-1.4.21-x86_64-1_slack14.2.txz Slackware -current package: 2808c06200971813a071efae1fb5f03a n/gnupg-1.4.21-i586-1.txz Slackware x86_64 -current package: db3de668806143ab7a3b05b3af16a91e n/gnupg-1.4.21-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg gnupg-1.4.21-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  22. http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=62f6789a00&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ SteelSeries_Rival700 (12) TITLE: SteelSeries Rival 700 Gaming Mouse Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=73fd16fb88&e=8138df6da5) QUOTE: SteelSeries, a company known for many innovations and their support of eSports, has released a new weapon in the competitive gamer’s arsenal: the Rival 700. While they’ve been busy refreshing all of their product lines to update previous models with new features, the Rival 700 is a brand new entry entirely. Positioned as the premier offering in the Rival line of mice, the SteelSeries Rival 700 has a new twist – or, more appropriately, a buzz. Modular sensors, interchangeable cords, Prism RGB illumination and swap-able panels compliment a first-of-its-kind tactile feedback system and customizeable OLED display panel. Will these features justify the price of entry? Follow along as Benchmark Reviews takes a closer look at the new Rival 700. LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=0fe9a8188e&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=793374ebbe&e=8138df6da5 ============================================================
  23. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] libgcrypt (SSA:2016-236-02) New libgcrypt packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/libgcrypt-1.7.3-i586-1_slack14.2.txz: Upgraded. Fix critical security bug in the RNG [CVE-2016-6313]. An attacker who obtains 580 bytes from the standard RNG can trivially predict the next 20 bytes of output. (This is according to the NEWS file included in the source. According to the annoucement linked below, an attacker who obtains 4640 bits from the RNG can trivially predict the next 160 bits of output.) Problem detected by Felix Doerre and Vladimir Klebanov, KIT. For more information, see: https://lists.gnupg.org/pipermail/gnupg-announce/2016q3/000395.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6313 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/libgcrypt-1.5.6-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/libgcrypt-1.5.6-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/libgcrypt-1.5.6-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/libgcrypt-1.5.6-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/libgcrypt-1.5.6-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/libgcrypt-1.5.6-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/libgcrypt-1.5.6-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/libgcrypt-1.5.6-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/libgcrypt-1.5.6-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/libgcrypt-1.5.6-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/libgcrypt-1.7.3-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/libgcrypt-1.7.3-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/libgcrypt-1.7.3-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/libgcrypt-1.7.3-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: 746744e7851ec64143ca9f11d5120916 libgcrypt-1.5.6-i486-1_slack13.0.txz Slackware x86_64 13.0 package: dc471573d1de585f6b32dbf44c9171ad libgcrypt-1.5.6-x86_64-1_slack13.0.txz Slackware 13.1 package: ec165ecd16ab861b1bb8b85ac22eda24 libgcrypt-1.5.6-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 22c6a54adafdd6910308f4b8a986739c libgcrypt-1.5.6-x86_64-1_slack13.1.txz Slackware 13.37 package: c8cb4bf4670f7a2027beb3cac7e42d12 libgcrypt-1.5.6-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 5871b9e016439689a793f079c44abfde libgcrypt-1.5.6-x86_64-1_slack13.37.txz Slackware 14.0 package: 5eeaa749b2a610140b6f1f10f0d5229d libgcrypt-1.5.6-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 836394a52faaf7d29d0622b0cff79464 libgcrypt-1.5.6-x86_64-1_slack14.0.txz Slackware 14.1 package: 57412d10a69f5adbe9c73ff27339fd77 libgcrypt-1.5.6-i486-1_slack14.1.txz Slackware x86_64 14.1 package: eab31a839b016bb8cc988a32c0eca984 libgcrypt-1.5.6-x86_64-1_slack14.1.txz Slackware 14.2 package: 48d41635054a9b27ae35fa64dbb5ae9a libgcrypt-1.7.3-i586-1_slack14.2.txz Slackware x86_64 14.2 package: d056790a1a39ee8ba7bd2fdc93b0409a libgcrypt-1.7.3-x86_64-1_slack14.2.txz Slackware -current package: 40066b89b5950e4198fbed0eab7eb42e n/libgcrypt-1.7.3-i586-1.txz Slackware x86_64 -current package: 7b0c774415b931d2d47a90e45b5f9bbf n/libgcrypt-1.7.3-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg libgcrypt-1.7.3-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  24. -------- COOLER MASTER MASTERKEYS LITE L COMBO RGB KEYBOARD/MOUSE SET REVIEW ( -at -) APH NETWORKS ------------------------------------------------------ Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: Cooler Master MasterKeys Lite L Combo RGB Keyboard/Mouse Set Review ( -at -) APH Networks * Description: Cooler Master takes what they have done well with their original combination sets, and adds rainbow lighting to add some flair with the MasterKeys Lite L Combo RGB . * Link: http://aphnetworks.com/reviews/cooler-master-masterkeys-lite-l-combo-rgb * Image: http://aphnetworks.com/review/cooler-master-masterkeys-lite-l-combo-rgb/011.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5
  25. CentOS Errata and Bugfix Advisory 2016:1666 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1666.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 95a733f6d235e9e1eac6a235851f5acfc1dae08a112cd5e186b16bd17f8596d6 tcsh-6.17-35.el6_8.1.i686.rpm x86_64: f0816398c41d44b6c537c6eeab2e948329c86575456323f46a8ad4b8853cb440 tcsh-6.17-35.el6_8.1.x86_64.rpm Source: 675b771e9d517926e6a314f18f1d17ffad9f60e30163975a4436850a23be530b tcsh-6.17-35.el6_8.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
×