Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. SUSE Security Update: Security update for MozillaFirefox ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2131-1 Rating: important References: #989196 #990628 #990856 #991809 Cross-References: CVE-2016-2830 CVE-2016-2835 CVE-2016-2836 CVE-2016-2837 CVE-2016-2838 CVE-2016-2839 CVE-2016-5252 CVE-2016-5254 CVE-2016-5258 CVE-2016-5259 CVE-2016-5262 CVE-2016-5263 CVE-2016-5264 CVE-2016-5265 CVE-2016-6354 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes 15 vulnerabilities is now available. Description: MozillaFirefox was updated to 45.3.0 ESR to fix the following issues (bsc#991809): * MFSA 2016-62/CVE-2016-2835/CVE-2016-2836 Miscellaneous memory safety hazards (rv:48.0 / rv:45.3) * MFSA 2016-63/CVE-2016-2830 Favicon network connection can persist when page is closed * MFSA 2016-64/CVE-2016-2838 Buffer overflow rendering SVG with bidirectional content * MFSA 2016-65/CVE-2016-2839 Cairo rendering crash due to memory allocation issue with FFmpeg 0.10 * MFSA 2016-67/CVE-2016-5252 Stack underflow during 2D graphics rendering * MFSA 2016-70/CVE-2016-5254 Use-after-free when using alt key and toplevel menus * MFSA 2016-72/CVE-2016-5258 Use-after-free in DTLS during WebRTC session shutdown * MFSA 2016-73/CVE-2016-5259 Use-after-free in service workers with nested sync events * MFSA 2016-76/CVE-2016-5262 Scripts on marquee tag can execute in sandboxed iframes * MFSA 2016-77/CVE-2016-2837 Buffer overflow in ClearKey Content Decryption Module (CDM) during video playback * MFSA 2016-78/CVE-2016-5263 Type confusion in display transformation * MFSA 2016-79/CVE-2016-5264 Use-after-free when applying SVG effects * MFSA 2016-80/CVE-2016-5265 Same-origin policy violation using local HTML file and saved shortcut file * CVE-2016-6354: Fix for possible buffer overrun (bsc#990856) Also a temporary workaround was added: - Temporarily bind Firefox to the first CPU as a hotfix for an apparent race condition (bsc#989196, bsc#990628) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1254=1 - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1254=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1254=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1254=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1254=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): MozillaFirefox-debuginfo-45.3.0esr-78.1 MozillaFirefox-debugsource-45.3.0esr-78.1 MozillaFirefox-devel-45.3.0esr-78.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): MozillaFirefox-45.3.0esr-78.1 MozillaFirefox-debuginfo-45.3.0esr-78.1 MozillaFirefox-debugsource-45.3.0esr-78.1 MozillaFirefox-translations-45.3.0esr-78.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): MozillaFirefox-45.3.0esr-78.1 MozillaFirefox-debuginfo-45.3.0esr-78.1 MozillaFirefox-debugsource-45.3.0esr-78.1 MozillaFirefox-translations-45.3.0esr-78.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): MozillaFirefox-45.3.0esr-78.1 MozillaFirefox-debuginfo-45.3.0esr-78.1 MozillaFirefox-debugsource-45.3.0esr-78.1 MozillaFirefox-translations-45.3.0esr-78.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): MozillaFirefox-45.3.0esr-78.1 MozillaFirefox-debuginfo-45.3.0esr-78.1 MozillaFirefox-debugsource-45.3.0esr-78.1 MozillaFirefox-translations-45.3.0esr-78.1 References: https://www.suse.com/security/cve/CVE-2016-2830.html https://www.suse.com/security/cve/CVE-2016-2835.html https://www.suse.com/security/cve/CVE-2016-2836.html https://www.suse.com/security/cve/CVE-2016-2837.html https://www.suse.com/security/cve/CVE-2016-2838.html https://www.suse.com/security/cve/CVE-2016-2839.html https://www.suse.com/security/cve/CVE-2016-5252.html https://www.suse.com/security/cve/CVE-2016-5254.html https://www.suse.com/security/cve/CVE-2016-5258.html https://www.suse.com/security/cve/CVE-2016-5259.html https://www.suse.com/security/cve/CVE-2016-5262.html https://www.suse.com/security/cve/CVE-2016-5263.html https://www.suse.com/security/cve/CVE-2016-5264.html https://www.suse.com/security/cve/CVE-2016-5265.html https://www.suse.com/security/cve/CVE-2016-6354.html https://bugzilla.suse.com/989196 https://bugzilla.suse.com/990628 https://bugzilla.suse.com/990856 https://bugzilla.suse.com/991809 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  2. SUSE Security Update: Security update for MozillaFirefox ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2131-1 Rating: important References: #989196 #990628 #990856 #991809 Cross-References: CVE-2016-2830 CVE-2016-2835 CVE-2016-2836 CVE-2016-2837 CVE-2016-2838 CVE-2016-2839 CVE-2016-5252 CVE-2016-5254 CVE-2016-5258 CVE-2016-5259 CVE-2016-5262 CVE-2016-5263 CVE-2016-5264 CVE-2016-5265 CVE-2016-6354 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server for SAP 12 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes 15 vulnerabilities is now available. Description: MozillaFirefox was updated to 45.3.0 ESR to fix the following issues (bsc#991809): * MFSA 2016-62/CVE-2016-2835/CVE-2016-2836 Miscellaneous memory safety hazards (rv:48.0 / rv:45.3) * MFSA 2016-63/CVE-2016-2830 Favicon network connection can persist when page is closed * MFSA 2016-64/CVE-2016-2838 Buffer overflow rendering SVG with bidirectional content * MFSA 2016-65/CVE-2016-2839 Cairo rendering crash due to memory allocation issue with FFmpeg 0.10 * MFSA 2016-67/CVE-2016-5252 Stack underflow during 2D graphics rendering * MFSA 2016-70/CVE-2016-5254 Use-after-free when using alt key and toplevel menus * MFSA 2016-72/CVE-2016-5258 Use-after-free in DTLS during WebRTC session shutdown * MFSA 2016-73/CVE-2016-5259 Use-after-free in service workers with nested sync events * MFSA 2016-76/CVE-2016-5262 Scripts on marquee tag can execute in sandboxed iframes * MFSA 2016-77/CVE-2016-2837 Buffer overflow in ClearKey Content Decryption Module (CDM) during video playback * MFSA 2016-78/CVE-2016-5263 Type confusion in display transformation * MFSA 2016-79/CVE-2016-5264 Use-after-free when applying SVG effects * MFSA 2016-80/CVE-2016-5265 Same-origin policy violation using local HTML file and saved shortcut file * CVE-2016-6354: Fix for possible buffer overrun (bsc#990856) Also a temporary workaround was added: - Temporarily bind Firefox to the first CPU as a hotfix for an apparent race condition (bsc#989196, bsc#990628) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1254=1 - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2016-1254=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1254=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2016-1254=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1254=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): MozillaFirefox-debuginfo-45.3.0esr-78.1 MozillaFirefox-debugsource-45.3.0esr-78.1 MozillaFirefox-devel-45.3.0esr-78.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): MozillaFirefox-45.3.0esr-78.1 MozillaFirefox-debuginfo-45.3.0esr-78.1 MozillaFirefox-debugsource-45.3.0esr-78.1 MozillaFirefox-translations-45.3.0esr-78.1 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): MozillaFirefox-45.3.0esr-78.1 MozillaFirefox-debuginfo-45.3.0esr-78.1 MozillaFirefox-debugsource-45.3.0esr-78.1 MozillaFirefox-translations-45.3.0esr-78.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): MozillaFirefox-45.3.0esr-78.1 MozillaFirefox-debuginfo-45.3.0esr-78.1 MozillaFirefox-debugsource-45.3.0esr-78.1 MozillaFirefox-translations-45.3.0esr-78.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): MozillaFirefox-45.3.0esr-78.1 MozillaFirefox-debuginfo-45.3.0esr-78.1 MozillaFirefox-debugsource-45.3.0esr-78.1 MozillaFirefox-translations-45.3.0esr-78.1 References: https://www.suse.com/security/cve/CVE-2016-2830.html https://www.suse.com/security/cve/CVE-2016-2835.html https://www.suse.com/security/cve/CVE-2016-2836.html https://www.suse.com/security/cve/CVE-2016-2837.html https://www.suse.com/security/cve/CVE-2016-2838.html https://www.suse.com/security/cve/CVE-2016-2839.html https://www.suse.com/security/cve/CVE-2016-5252.html https://www.suse.com/security/cve/CVE-2016-5254.html https://www.suse.com/security/cve/CVE-2016-5258.html https://www.suse.com/security/cve/CVE-2016-5259.html https://www.suse.com/security/cve/CVE-2016-5262.html https://www.suse.com/security/cve/CVE-2016-5263.html https://www.suse.com/security/cve/CVE-2016-5264.html https://www.suse.com/security/cve/CVE-2016-5265.html https://www.suse.com/security/cve/CVE-2016-6354.html https://bugzilla.suse.com/989196 https://bugzilla.suse.com/990628 https://bugzilla.suse.com/990856 https://bugzilla.suse.com/991809 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  3. Cooler Master MasterLiquid Pro 240 Liquid CPU Cooler Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/cooler-master-masterliquid-pro-240-review/ Image URL: http://www.thinkcomputers.org/reviews/cm_masterliquid_240/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/cm_masterliquid_240/small.jpg Quote: "Cooler Master is a brand reinvented.  For a long time they were one of the top dogs with some of the most popular cases and CPU coolers on the market but at some point sort of lost that luxurious position.  Their reimagining focused mostly around being a company for the “Makers†AKA modders and builders.  Featuring a whole new level of expandability and customization among their product offerings, CM aims to be the brand of modders.  As well as changing their image, CM is now moving past a difficult time in their AiO history and today we’ll be taking a look at their newest offering in that category; the MasterLiquid Pro 240.  This cooler is one of four in the family and is a clear bid to place CM back at the top of the very competitive all in one liquid cooling segment.  Follow along as we find out if this 240mm cooler has what it takes to compete with the best."
  4. Title: Logitech G633 Artemis Spectrum RGB 7.1 Surround Gaming Headset Review ( -at -) NikKTech Description: With low bass levels as its main drawback the G633 Artemis Spectrum RGB 7.1 Surround Gaming Headset may not be your best choice for listening to music or watching movies but it's still ideal for gamers who place design, positioning audio and comfort above all else. Article Link: http://www.nikktech.com/main/articles/peripherals/headsets/6853-logitech-g63 3-artemis-spectrum-rgb-7-1-surround-gaming-headset-review Image Link: http://www.nikktech.com/main/images/pics/reviews/logitech/g633_artemis_spect rum/logitech_g633_artemis_spectrumb.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  5. ASUS ROG SWIFT PG248Q Gaming Monitor Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=ce947cf1ac&e=872093acb5 http://www.kitguru.net ASUS ROG SWIFT PG248Q Gaming Monitor Review The ASUS ROG SWIFT PG248Q is very much a gaming monitor, and ASUS even claims it is targeting the e-sports community. It comes with the bells and whistles a dedicated gamer will hanker for – presets for specific game types, an overclockable refresh rate, and support for NVIDIA G-Sync. But does all that mean this 24in screen warrants its hefty £400 price? Read the review here: http://www.kitguru.net/peripherals/james-morris/asus-rog-swift-pg248q-gaming-monitor-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=ce947cf1ac&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  6. CentOS Errata and Security Advisory 2016:1633 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1633.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 4a43586d53bea13acb0a2bc8e2fe3fa09397d942ad718a4dee1e142e9e9380e8 kernel-3.10.0-327.28.3.el7.x86_64.rpm d969aa87c7d282f76f7acfee1aace918cf2ff6157072383cbb50c2c24a9f37e0 kernel-abi-whitelists-3.10.0-327.28.3.el7.noarch.rpm 897f672cd70164c77fcdd5afbce77f6e481ebca8bdafaab3a58eba2bf5e35364 kernel-debug-3.10.0-327.28.3.el7.x86_64.rpm 6cf6eb00c40c315cc736cf9525c711bd070ec62e0874148be94b9fb8c2879022 kernel-debug-devel-3.10.0-327.28.3.el7.x86_64.rpm 1851d0e886e22856b3c6b29f39e7929ce578d7108b32bacf05dbc59f9fe0de82 kernel-devel-3.10.0-327.28.3.el7.x86_64.rpm 9990858967dd7b9d71e1afb78a1447e4255c0805cdd34ef9456e803a86ba9f0e kernel-doc-3.10.0-327.28.3.el7.noarch.rpm b8b81ef90046f22134b84412758f687a143be2edcc6a208f81938fec2f44e5d7 kernel-headers-3.10.0-327.28.3.el7.x86_64.rpm 2c2f74547642ebf62fe2ff8aba681303c52358c3ab89e4a53f7717ed5eae91d4 kernel-tools-3.10.0-327.28.3.el7.x86_64.rpm 31d60421fce67ef936c1b589e5ae2208f1678043e48b6ae45d084d2d94024031 kernel-tools-libs-3.10.0-327.28.3.el7.x86_64.rpm d2a4a4340baa7cc0fa03772a08db6c13e4f343746c8c260fd89a804b5649bfbc kernel-tools-libs-devel-3.10.0-327.28.3.el7.x86_64.rpm c57adb2c9d31fb3b79c5b8c33d83ffc932a87d4dba4bb6e6360ba5aec593a901 perf-3.10.0-327.28.3.el7.x86_64.rpm 5b3202c66cf6db7238c408a105a05163eb5f6a4469d7069d1a84bab9945c7a81 python-perf-3.10.0-327.28.3.el7.x86_64.rpm Source: 7bdf741a077dfa14c49d861239eab449ba8813a47920f801079d8da7fc74c65c kernel-3.10.0-327.28.3.el7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  7. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Zotac GTX 1060 AMP! Edition ( -at -) LanOC Reviews <http://lanoc.org/review/video-cards/7322-zotac-gtx-1060-amp-edition> *DESCRIPTION:* Last week I spent the entire week covering AMD cards, so to mix things up today I want to revisit the GTX 1060. This time, however, I’m taking a look at the Zotac GTX 1060 AMP! Edition. I had a chance to check out how well the Founders Edition card and now today I can see how the 1060 performs with a little bit of an overclock and an aftermarket cooler. With all of that, this card also retails for less than the Founders Edition card. The GTX 1060 AMP! Edition isn’t the smallest GTX 1060 out on the market, but it is noticeably smaller than the Founders Edition, if it performs well I might just see if it fits in our most recent Lunchbox build as well. *ARTICLE URL:* http://lanoc.org/review/video-cards/7322-zotac-gtx-1060-amp-edition *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/zotac_gtx1060_ampedition/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/zotac_gtx1060_ampedition/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review? format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  8. <div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_extra"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr">Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated.</div><div dir="ltr"><br><b>Title:</b> SnapPower Charger Duplex Outlet Coverplate</div><div dir="ltr"><br><strong>Link:  </strong><font color="#1155cc"><u><a href="http://bigbruin.com/content/snappower-charger_1" target="_blank" data-saferedirecturl="https://www.google.com/url?hl=en&q=http://bigbruin.com/content/snappower-charger_1&source=gmail&ust=1471713035529000&usg=AFQjCNHSmXQQV92IgwsMmJmcpdvEGmHcnw">http://bigbruin.com/content/<wbr>snappower-charger_1</a></u></font></div><div dir="ltr"><strong></strong><br><strong>Image (250x250):  </strong><font color="#1155cc"><u><a href="http://bigbruin.com/images/articles/907/promo_1.jpg" target="_blank" data-saferedirecturl="https://www.google.com/url?hl=en&q=http://bigbruin.com/images/articles/907/promo_1.jpg&source=gmail&ust=1471713035530000&usg=AFQjCNE6NkCwSlo-TPpK0ZAX1n6w_tFN6Q">http://bigbruin.com/images/<wbr>articles/907/promo_1.jpg</a></u></font></div><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><b> </b><div><strong>Quote:</strong></div><div><strong><br></strong></div><div>A few months ago we took at look at the SnapPower Guidelight, an electrical outlet coverplate that includes an LED nightlight that does not interfere with the use of either outlet. In this review we have another clever product from SnapPower, this time in the form of their Charger Duplex Outlet Coverplate, a device that replaces your outlet coverplate and adds a single USB outlet suitable for charging your mobile devices.<br></div><div><br></div><div>Best regards,<br><br>Jason<br><a href="http://www.bigbruin.com/" target="_blank" data-saferedirecturl="https://www.google.com/url?hl=en&q=http://www.bigbruin.com/&source=gmail&ust=1471713035530000&usg=AFQjCNFg7CNyLsPUg9bcJqa4h7YggP9F3w"><font color="#0066cc">www.bigbruin.com</font></a><br><br><span style="color:rgb(102,102,102)">---</span><br style="color:rgb(102,102,102)"><br style="color:rgb(102,102,102)"><span style="color:rgb(102,102,102)">If you have tech news of your own, please
  9. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=dbd34cd86e&e=0c004f9c13) Store shelves are packed with fresh pencils, pens, and backpacks. Kids are begging their parents for new clothes and kicks. And teachers are frantically organizing their classrooms in the last few days of summer. It is that time of year again -- back-to-school season is upon us, like it or not. If you are looking to pick up some new tech gear for you or a loved one for the impending school year, but do not want to do all of the homework necessary to find that perfect product, don't sweat it, we've got you covered. This is Hot Hardware's personal study guide to help you choose the perfect laptop, tablet, 2-in-1, desktop, gadget, or accessory. Think of it as cliffs notes for tech shoppers... HotHardware 2016 Back-to-School Tech Shopping Guide (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4f80471d8a&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=2370ec8789&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=af60ee6bce&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=f5c591898d&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=8011146eaa&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=da93591dab&e=0c004f9c13 ============================================================
  10. -------- AZIO MGK L80 RGB MECHANICAL KEYBOARD REVIEW ( -at -) APH NETWORKS ---------- Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: AZIO MGK L80 RGB Mechanical Keyboard Review ( -at -) APH Networks * Description: The AZIO MGK L80 RGB may not be the next big splash, but it skimps on very little, delivering in looks, quality, and features. * Link: http://aphnetworks.com/reviews/azio-mgk-l80-rgb * Image: http://aphnetworks.com/review/azio-mgk-l80-rgb/009.jpg Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5
  11. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: MSI GeForce GTX 1060 OC 6 GB Link: http://www.techpowerup.com/reviews/MSI/GTX_1060_OC Brief: MSI's GeForce GTX 1060 OC 6GT is a cost-optimized custom-design variant of the GTX 1060, that still comes with 6 GB VRAM and an overclock out of the box. In our testing we didn't see much of a difference against more expensive custom boards.
  12. MSI Pro-Modding competition and GT73 VR at Gamescom 2016 ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=c61ee7090f&e=872093acb5 http://www.kitguru.net MSI Pro-Modding competition and GT73 VR at Gamescom 2016 With almost 350,00 visitors expected to tour the vast halls of the Koelnmesse before Gamescom closes its doors on 21st August 2016, KitGuru walked a marathon on your behalf to find the best bits. While the MSI booth did have hands-on opportunities for gamers to try out the latest GT73 with dual GTX 1080 chips in VR-pixel-pumping SLi formation, by far the largest area had been given over to a pro-modding, against-the-clock competition to create some case craziness. Dirk Neuneier, Channel Marketing Manager for MSI Technnology, was our guide. Read the article here: http://www.kitguru.net/site-news/highlights/brian-smith/msi-pro-modding-competition-and-gt73-vr-at-gamescom-2016/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=c61ee7090f&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  13. MSI Pro-Modding competition and GT73 VR at Gamescom 2016 ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=c61ee7090f&e=872093acb5 http://www.kitguru.net MSI Pro-Modding competition and GT73 VR at Gamescom 2016 With almost 350,00 visitors expected to tour the vast halls of the Koelnmesse before Gamescom closes its doors on 21st August 2016, KitGuru walked a marathon on your behalf to find the best bits. While the MSI booth did have hands-on opportunities for gamers to try out the latest GT73 with dual GTX 1080 chips in VR-pixel-pumping SLi formation, by far the largest area had been given over to a pro-modding, against-the-clock competition to create some case craziness. Dirk Neuneier, Channel Marketing Manager for MSI Technnology, was our guide. Read the article here: http://www.kitguru.net/site-news/highlights/brian-smith/msi-pro-modding-competition-and-gt73-vr-at-gamescom-2016/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=c61ee7090f&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  14. MSI Pro-Modding competition and GT73 VR at Gamescom 2016 ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=c61ee7090f&e=872093acb5 http://www.kitguru.net MSI Pro-Modding competition and GT73 VR at Gamescom 2016 With almost 350,00 visitors expected to tour the vast halls of the Koelnmesse before Gamescom closes its doors on 21st August 2016, KitGuru walked a marathon on your behalf to find the best bits. While the MSI booth did have hands-on opportunities for gamers to try out the latest GT73 with dual GTX 1080 chips in VR-pixel-pumping SLi formation, by far the largest area had been given over to a pro-modding, against-the-clock competition to create some case craziness. Dirk Neuneier, Channel Marketing Manager for MSI Technnology, was our guide. Read the article here: http://www.kitguru.net/site-news/highlights/brian-smith/msi-pro-modding-competition-and-gt73-vr-at-gamescom-2016/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=c61ee7090f&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  15. news

    Wine release 1.9.17

    The Wine development release 1.9.17 is now available. What's new in this release (see below for details): - Better exception handling on 64-bit. - Various improvements in joystick support. - Some more stream support in the C++ runtime. - Font embedding improvements. - More metafile support in GDI+. - Various bug fixes. The source is available from the following locations: http://dl.winehq.org/wine/source/1.9/wine-1.9.17.tar.bz2 http://mirrors.ibiblio.org/wine/source/1.9/wine-1.9.17.tar.bz2 Binary packages for various distributions will be available from: http://www.winehq.org/download You will find documentation on http://www.winehq.org/documentation You can also get the current source directly from the git repository. Check http://www.winehq.org/git for details. Wine is available thanks to the work of many people. See the file AUTHORS in the distribution for the complete list. ---------------------------------------------------------------- Bugs fixed in 1.9.17 (total 53): 13272 Scrapland crashes on startup due to IDirectDrawStreamSample::GetSurface method stub 15824 Microsoft Chat's comic mode graphical glitches 18018 Gun Metal is unresponsive to joystick 18095 VisualFEA's Toolbar is broken (does no line wrapping) 20080 Perfect Cherry Blossom controls go crazy 22491 Total Commander: Pressing the "Program information" button opens multiple windows instead of just one 26365 Geneforge 1 - text gets cut away 26762 Shadow Vault has display errors 29961 ADO.NET query on a Jet database fails. 30844 VirtualDJ Home Free crashes after sitting idle for a few minutes. 31693 CAPCOM games using gamepad start with axes X/Y pressed up/left 32362 Multiple DirectX9 games need D3D11CreateDevice implementation with D3D_FEATURE_LEVEL_9_x support (Ghost Recon: Future Soldier) 32774 Multiple games (Lucius, X Rebirth) don't expect blending to be enabled by RS_EDGEANTIALIAS 34281 PlotSoft PDFill 10 fails on startup, reports 'No Fonts found under: C:\\windows\\Fonts' (at least one font name in registry must contain 'truetype' token) 34286 dinput doesn't report DIDOI_ASPECT* for joystick axes 36421 valgrind shows some leaks in oledb32/tests/database.c 36625 can't set text background color in richedit 36850 Fury 3 does not recognize Gamepad/Joystick 36859 Don't Starve 2.4.0 does not start: Missing Shader 'shaders/font.ksh'. 37518 Huge Drop Performance Alan Wake, Alan Wake American Nightmare, Shadow Warrior 2013 37847 Shantae - Risky's Revenge has glitchy graphics 37954 Test application using old MSVC++ iostream library crashes on startup ('msvcirt.??0ostrstream ( -at -) ( -at -) QAE ( -at -) XZ' takes one argument) 38276 IsDialogMessage(NULL,...) must always return FALSE 38726 valgrind shows uninitialized memory in qcap/tests/smartteefilter.c 39506 King Arthur II demo crashes with unimplemented function d3dx10_43.dll.D3DX10CreateEffectPoolFromFileW 39541 Rollercoaster Tycoon - X Error of failed request: BadValue (integer parameter out of range for operation) 40384 dinput8:dinput regression caused by new compiler 40385 usp10:usp10 regression caused by new cross-compiler 40411 Regedit.exe /e only exports HKLM 40665 'INFINITY' undeclared (In function 'test_effect_preshader_ops') 40710 Multiple games crashes with unimplemented function d3dx11_43.dll.D3DX11CreateTextureFromMemory 40846 Dead by Daylight: Crash on start, needs D3DX11CompileFromFileW 40848 S.T.A.L.K.E.R. Call of Pripyat Benchmark needs d3dx10_43.dll.D3DX10CreateDeviceAndSwapChain 40989 Adventure Lamp needs ntdll.NtSuspendProcess 41002 Worms 2 (GOG version) fails to start, crashes with a Visual C++ runtime error 41025 Worms 2 in-game audio no longer works 41061 Unimplemented function msvcp140.dll._Mtx_init_in_situ needed by Battle.net 41066 Unhandled page fault in RtlWow64EnableFsRedirectionEx when passed bad *old_value pointer 41067 Spellforce 2 - Demons of the Past needs d3dx9_34.dll.D3DXFillVolumeTextureTX 41072 GOG Galaxy fails to start without setting ucrtbase to (native, builtin) 41074 Unimplemented function msvcp140.dll.__crtInitializeCriticalSectionEx needed by Battle.net 41078 Unimplemented function msvcp140.dll.__crtCreateEventExW needed by Battle.net 41079 Hauppauge Capture crashes on unimplemented function cfgmgr32.dll.CM_Get_Version 41084 Unimplemented function msvcp140.dll.__crtCreateSemaphoreExW needed by Battle.net 41088 Bug on Startup Buhl Tax2016 on Wine Windows7 41089 Regression bug: E-Sword Search now showing a black dialog. 41103 Fails to parse Extended Properties since it has quotes around its value. 41109 8-bit Armies launches with a very small window 41111 CPU-Z driver needs hal.dll.WRITE_PORT_UCHAR 41125 unimplemented function inetcomm.dll.MimeOleObjectFromMoniker 41128 Art of Murder: Hunt for the Puppeteer (AoM: Cards of Destiny) doesn't stretch fullscreen properly 41132 Specific font files can cause Steam to crash unexpectedly 41140 gcc6: comctl32 build warnings ---------------------------------------------------------------- Changes since 1.9.16: Aaryaman Vasishta (3): d3drm: Store reference to render target in IDirect3DRM*::CreateDeviceFromD3D. d3drm: Implement IDirect3DRMFrame*::GetScene. d3drm: Implement IDirect3DRMViewport*::Clear. Alexander Morozov (1): ntoskrnl.exe: Add stub for ObDereferenceObject. Alexandre Julliard (10): regedit: Don't die if we fail to open a key during exporting. reg/tests: Avoid non-portable Unicode chars. ole32/tests: Make the clipboard test more strict and remove Win9x compatibility cruft. user32/tests: Add tests for clipboard global memory handles. winex11: Don't crash when getting an invalid window in SelectionRequest. user32/tests: Add some cross-process clipboard tests. winex11: Correctly free CF_DIB format, and don't free unknown GDI formats. user32/tests: Add some tests for GDI clipboard formats. winex11: Allocate clipboard data as GMEM_FIXED. user32/tests: Disable custom GDI clipboard formats tests on 64-bit. Alistair Leslie-Hughes (4): d3dx11: Add D3DX11CompileFromFileA/W stub. d3dx11: Add D3DX11CreateTextureFromMemory stub. inetcomm: Add MimeOleObjectFromMoniker stub. d3d11: Support D3D11_FEATURE_D3D10_X_HARDWARE_OPTIONS in ID3D11Device CheckFeatureSupport. Andrew Church (1): dinput: Report DIDOI_ASPECTPOSITION flag for axes objects. Andrew Eikum (3): user32: Don't always insert menu items during WM_MDISETMENU. mmdevapi: Fix some DEVPKEY definitions. Revert "dsound: Allow inactive devices to change the primary format.". Andrey Gusev (2): msi: Use debugstr_guid() in TRACE() messages. d3dx10: Add D3DX10CreateEffectPoolFromFileA/W stubs. André Hentschel (6): kernel32/tests: Explicitly set SizeOfRawData. kernel32/tests: Use SetFilePointer instead of GetFileSize with WriteFile. kernel32/tests: Remove superfluous filler definitions. ntdll: Implement 64-bit shifts. kernel32/tests: Fill in the delay IAT to succeed on Win10. hal: Add WRITE_PORT_UCHAR stub. Aric Stewart (6): include: Add declaration for ObReferenceObjectByName. winedevice: Remove static driver_obj variable. hidclass.sys: Use the PDO instance id for the HID instance id. hidclass.sys: Call IoAttachDeviceToDeviceStack when creating HID device. hidclass.sys: Do not send IRP_MJ_PNP ioctls. hidclass.sys: Do not send IRP_MJ_POWER ioctls. Austin English (3): ntdll: Add NtSuspendProcess stub. wlanapi: Add WlanCloseHandle() stub. ntdll: Add NtResumeProcess stub. Benjamin Hodgetts (1): wined3d: Add Nvidia 1XXX range to detection list. Bernhard Übelacker (3): usp10/tests: Reserve for InClass a byte for every character in teststr. kernel32/tests: Convert fiber back to thread even when IsThreadAFiber is not available. msvcrt: Fix strtok_s and _mbstok_s for empty strings. Bruno Jesus (19): odbc32: Upgrade a WARN into ERR when the library is not found. dinput: Fix some debug output. dinput: Add DirectInput8 device type names to debug. dinput/tests: Improve controller debug information. dinput: Add support for DIPROP_VIDPID property in Linux js implementation. dinput8/tests: Debug device information during enumeration callback. winejoystick.drv: Don't assume the first joystick is at the first device on Linux. winmm/tests: Enumerate all joystick devices during the test. dinput/tests: Test for DIDOI_ASPECTPOSITION on joystick axes. dinput: Use a helper to read information files for the js device. dinput: Implement GetDeviceInfo(A) using the W version in the js driver. dinput: Properly fill the HID information for the controller in the js driver. dinput: Implement GetDeviceInfo(A) using the W version in the event driver. dinput: Properly fill the HID information for the controller in the event driver. dinput: Properly debug DIDEVTYPE_HID in _dump_DIDEVCAPS. include: Add DIPROP_PRODUCTNAME and remove duplicate #defines from dinput.h. dinput: Use the correct index to remap the axis. dinput: Implement DIPROP_PRODUCTNAME in GetProperty. dinput: Cope with NULL flags in LinuxInputEffectImpl_GetEffectStatus. Daniel Lehman (16): msvcp140: Implement _Thrd_hardware_concurrency. concrt140: Add concrt140 stub. msvcp140: Load critical_section functions from concrt140. msvcp140: Take _Mtx_t and _Cnd_t directly. msvcp140: Add _Mtx_init/destroy_in_situ. vcomp140: Add vcomp140 stub. msvcp140: Don't redirect _Cnd/Mtx_t to msvcp110. msvcp140: Add _Query_perf_[counter|frequency]. ntdll: Call __finally blocks in __C_specific_handler. msvcp140: Forward __ExceptionPtr* to msvcr120. msvcp110: Use sentry in istream::tellg. msvcp110: Use sentry in istream::seekg. msvcr120: Add forwards for wcstoll and wcstoll_l. msvcr120: Add lgamma. ucrtbase: Add __stdio_common_vfwscanf. kernel32: Add GetNumberFormatEx. François Gouget (2): msi: Make parse_platform() static. webservices: A spelling fix for an ERR() message. Hadrien Boizard (1): api-ms-win-core-console-l2-1-0: Add stub dll. Hans Leidekker (17): webservices/tests: Add some tests for WsSetWriterPosition. include: Add missing Web Services declarations. webservices: Implement WsSetHeader. webservices: Also write user supplied headers in WsWriteEnvelopeStart. webservices/tests: Add tests for WsSetHeader. winhttp: Set required buffer length for all components in WinHttpCrackUrl. winhttp: Validate the port number in WinHttpCrackUrl. webservices: Write the envelope in WsInitializeMessage. webservices: Support WS_STRING values in WsSetHeader. webservices: Implement WsRemoveHeader. webservices: Add missing channel properties. webservices: Implement WS_ADDRESSING_VERSION_TRANSPORT. include: Add missing Web Services declarations. webservices: Add support for writing GUID values. webservices: Validate the handle in channel functions. webservices: Implement WsAddMappedHeader. webservices: Implement WsRemoveMappedHeader. Henri Verbeet (5): wined3d: Use wined3d_cs_emit_unload_resource() in delete_opengl_contexts(). wined3d: Use wined3d_cs_emit_unload_resource() in wined3d_texture_update_desc(). wined3d: Synchronise WINED3D_CS_OP_UNLOAD_RESOURCE resource access. wined3d: Synchronise texture LOD updates with the command stream. wined3d: Unify resource preloads. Hugh McMaster (12): reg/tests: Add more tests for 'reg import'. wineconsole: Add 'ColorTable' support to the registry. wineconsole: Replace hard-coded WCUSER_ColorMap with registry color_map. server: Get and set the console color table. wineconsole: Add 'PopupColors' support to the registry. server: Get and set the console pop-up color attributes. reg/tests: Add more tests for 'reg import'. reg/tests: Add more Unicode tests for 'reg import'. kernel32/tests: Add tests for GetConsoleScreenBufferInfoEx. kernel32: Implement GetConsoleScreenBufferInfoEx. reg: Fix dword conversion on 64-bit operating systems. reg: Simplify help handling by removing an if-else if-else block. Huw D. M. Davies (6): ucrtbase: Add support for natural string widths. usp10: Free the final page. riched20: Update the auto url detection after a StreamIn. gdi32: Exponentially grow successive point buffers. ntdll/tests: Dump the handle table on failure. ntdll/tests: Skip broken SYSTEM_HANDLE_INFORMATION behaviour. Iván Matellanes (18): msvcirt: Add a partial implementation of class ostream_withassign. msvcirt: Implement ostream_withassign copy constructor. msvcirt/tests: Add tests of ostream_withassign assignment operators. msvcp90: Set the correct vtable for basic_iostream_char. msvcirt: Add a partial implementation of class istream_withassign. msvcirt: Implement istream_withassign copy constructor. msvcirt/tests: Add tests of istream_withassign assignment operators. msvcirt: Initialize do_lock on ios copy constructor. msvcirt/tests: Add some more tests of ostream constructors. msvcirt: Add stub for class iostream. msvcirt: Implement iostream constructors/destructors. msvcirt: Implement iostream assignment operators. msvcirt: Simplify some constructors and assignments. include/msvcrt: Ensure integer limits are given the correct type. msvcirt: Add a partial implementation of class Iostream_init. msvcirt: Implement Iostream_init constructor. msvcirt: Add predefined streams. msvcirt: Implement ios::sync_with_stdio. Jacek Caban (1): wininet: Don't return available data sizes larger than the read buffer. Jeremy Audiger (1): winhttp: Prevent console spamming in get_system_proxy_autoconfig_url. Joerg Schiermeier (1): loader/wine.inf: Correct wrong symlink. John Sheu (2): kernel32/tests: Add loader tests for fiber-local storage. kernel32/tests: Add thread tests for fiber-local storage. Józef Kucia (23): wined3d: Silence false FIXME message. d3d11/tests: Add test for line antialiasing blending. d3d10core/tests: Add test for line antialiasing blending. d3d9/tests: Add test for line antialiasing blending. d3d8/tests: Add test for edge antialiasing blending. wined3d: Introduce gl_blend_from_d3d() helper function. ddraw/tests: Add tests for edge antialiasing blending. wined3d: Do not enable blending for edge/line antialiasing. wined3d: Add few missing formats. d3d11/tests: Add initial test for required formats. d3d11/tests: Add test for swapchain views. d3d11: Add support for feature level 9 shaders. d3d11/tests: Add basic test for drawing on feature level 9. wined3d: Do not switch display mode when windowed is TRUE. d3d9/tests: Add test for regression in IDirect3DDevice9_Reset(). d3d10core/tests: Add test for swapchain views. d3d11/tests: Fix copy-paste error in test_swapchain_views(). dxgi/tests: Also test IDXGISwapChain_ResizeTarget() in fullscreen with disabled mode switch. dxgi: Properly switch to fullscreen mode when creating fullscreen swapchains. dxgi/tests: Check fullscreen state in test_create_swapchain(). d3d11: Remove redundant 'break' statement. user32/tests: Add more tests for setting window styles. user32: Prevent resetting WS_MINIMIZE through SetWindowLong. Kenneth Haley (1): v4 resend: Riched20: allow setting background text color. Keno Fischer (2): preloader: Add proper CFI instructions to _start functions. kernel32: Fix RegisterWaitForSingleObject for console handles. Matt Robinson (1): ntdll: Catch page fault in RtlWow64EnableFsRedirectionEx. Michael Stefaniuc (17): winealsa.drv: Use debugstr_guid() to trace a guid. wineoss.drv: Use debugstr_guid() to trace a guid. winepulse.drv: Use debugstr_guid() to trace a guid. winecoreaudio.drv: Use debugstr_guid() to trace a guid. kernel32/tests: Use todo_wine_if(). kernel32/tests: Remove an identical if / else branch. kernel32/tests: Remove another identical if/else branch. ole32/tests: Use todo_wine_if(). quartz: There is no point in tracing the GUID pointer too. user32/tests: Remove an identical if/else branch. comctl32/tests: Use todo_wine_if(). ieframe/tests: Use todo_wine_if(). avifil32: Avoid a cast from a COM object to an iface. ole32/tests: Avoid casts from COM objects to ifaces. fusion: Avoid using the LPASSEMBLYNAME type. mmdevapi: Another use case for todo_wine_if(). msvcirt/tests: Simplify generating a pointer to address 0x1. Mingcong Bai (2): po: Update Simplified Chinese translation. po: Update Simplified Chinese translation. Nikolay Sivov (37): powrprof: Added PowerDeterminePlatformRole() stub. comctl32/tests: Basic test for TVS_FULLROWSELECT style bit. comctl32/treeview: Fix hot-tracking with TVS_FULLROWSELECT. oledb32: Support quoted values in initialisation strings. winmm/tests: Fixed a buffer leak (Valgrind). winmm: Free device format when closing a device (Valgrind). msvcp140: Added __crtCreateEventExW(). msvcp140: Added __crtGetTickCount64(). msvcp140: Added __crtCreateSemaphoreExW(). dwrite/tests: Fix indentation warnings on GCC 6. usp10: Better implementation for ScriptGetLogicalWidths(). scrrun/tests: Fix a warning on GCC 6. shell32/tests: Fix indentation warnings on GCC 6. user32/tests: Fix indentation warnings on GCC 6. wshom.ocx/tests: Fix indentation warning on GCC 6. ole32/tests: Fix indentation warning on GCC 6. rpcrt4/tests: Fix indentation warning on GCC 6. winhttp/tests: Fix indentation warning on GCC 6. comctl32/treeview: Fix item dragging and selection for TVS_FULLROWSELECT style. mshtml: Formatting change to get rid of warning on GCC 6. t2embed: Fix embedding type resolution order. setupapi: Added CM_Get_Version(). t2embed: Fix TTIsEmbeddingEnabled() to properly use otmpFaceName metrics field. t2embed: Add some traces for fsType and exclusion list test results. shlwapi/tests: Fix indentation warning on GCC 6. shell32/tests: Fix indentation warning on GCC 6. gdi32: Keep font tables tags defined in one place. gdi32: Support special 'ttcf' tag in GetFontData(). dwrite: Sanitize specified stretch value, valid range is [1, 9]. dwrite: Handle zero specified weight as normal. gdi32: Simplify font table name tracing. gdi32: Append "TrueType" suffix to registry key names. comctl32/listview: Fix indentation warnings on GCC 6. oleaut32/tests: Fix indentation warning on GCC 6. msvcirt/tests: Fix indentation warnings on GCC 6. strmbase: Fix media type leaks when creating IEnumMediaTypes instance (Valgrind). user32: Handle invalid dialog handles in IsDialogMessage(). Nils Kuhnhenn (1): winex11.drv: Return default locale in LoadKeyboardLayout stub instead of 0. Peter Beutner (2): kernel32/tests: Add path tests for double delimiters. kernel32: Properly handle double delimiters in GetShortPathName/GetLongPathName. Pierre Schweitzer (5): mpr: Implement local name automatic redirection for disks. mpr: Implement provider selection given remote name. mpr: Implement WNetCancelConnection2W(). mpr: Implement WNetCancelConnectionA(), WNetCancelConnectionW(), WNetCancelConnection2A(). mpr: Set the CONNECT_LOCALDRIVE flag in case a local redirection is made on connection. Piotr Caban (14): ntdll: Fix KNONVOLATILE_CONTEXT_POINTERS parameter handling in RtlVirtualUnwind. server: Fix loading of IMAGE_OPTIONAL_HEADER. msvcrt: Don't set frame to 0 in x86_64 _setjmp. msvcrt: Fix parameters conversion in wcsftime function. msvcrt: Add support for multibyte characters in _Strftime. msvcrt: Add _strftime_l. msvcrt: Add wcsftime_l. msvcrt: Add _wcreate_locale. ntdll: Add support for collided unwinds. ntdll: Add support for ExceptionCollidedUnwind return from exception handler. ntdll: Call exception handler with correct context. ntdll: Add support for exceptions inside termination handlers in __C_specific_handler. ntdll: Print fixme message in case of nested exception. ntdll: Pass updated context inside dispatch.ContextRecord in call_stack_handlers. Sebastian Lackner (31): vcomp: Prefer builtin version. vcomp120: Prefer builtin version. vcomp110: Prefer builtin version. vcomp100: Prefer builtin version. vcomp90: Prefer builtin version. services: Preparation to allow arbitrary data in service RPC messages. advapi32: Validate received service name. services: Implement functionality to transfer extra data when sending service control. services: Fix handling of user defined service controls. services: Fix leak of process object in process_terminate. services: Store process id in the process object. services: Unlink process immediately after service stopped. services: Ignore error in callback only for ControlService requests. services: Remove service_terminate function. services: Hold an additional process reference while waiting for startup. configure: Explicitly check for sysinfo function. dwrite: Fix font stretch name conversion table. services: Add a grab_service function. advapi32: Simplify RegisterServiceCtrlHandlerExW. advapi32: Hold lock while processing service controls. advapi32: Hold lock while handling service thread shutdown. advapi32: Do not stop service main thread as long as there are still running services. services: WaitForSingleObject returns a DWORD result. services: Track number of services per process. services: Hold startup lock before calling service_start. services: Sort autostart services by dwTagId config value. services: Use threadpool API instead of custom wait implementation. services: Return an error instead of BOOL from process_send_start_message. services: Allocate a separate status_changed_event for each service. winedevice: Track loaded drivers and update their status on load/unload. ntdll: Convert an ERR to a WARN when wait is triggered while destroying threadpool object. Stefan Dösinger (1): ddraw/tests: Skip overlay tests if DWM is on. Vincent Povirk (12): gdiplus: Fix matrix append flag in metafile transform records. gdiplus/tests: Add feature for loading emf files. gdiplus: Implement recording/playback for MultiplyWorldTransform. gdiplus: Implement recording/playback for RotateWorldTransform. gdiplus: Implement recording/playback for SetWorldTransform. gdiplus: Implement recording/playback for TranslateWorldTransform. gdiplus/tests: Test mixing Begin/EndContainer and Save/Restore. gdiplus: Fix mismatched use of Begin/EndContainer and Save/RestoreGraphics. gdiplus: Add support for containers in metafiles. gdiplus/tests: Add test for containers in metafiles. gdiplus: Implement playback/recording for SetClipRect. gdiplus/tests: Add metafile test for SetClipRect. -- Alexandre Julliard julliard ( -at -) winehq.org
  16. Title: Linksys LGS318P 18-Port Smart PoE+ Gigabit Switch Review ( -at -) NikKTech Description: Demanding consumers, offices and small business with multiple systems and PoE(+) compatible devices should really take a closer look at the Linksys LGS318P 18-Port Smart PoE+ Gigabit Switch. Article Link: http://www.nikktech.com/main/articles/peripherals/network/poe-switches/6852- linksys-lgs318p-18-port-smart-poe-gigabit-switch-review Image Link: http://www.nikktech.com/main/images/pics/reviews/linksys/lgs318p/linksys_lgs 318pa.JPG A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  17. Case Mod Friday: The Maker Five ( -at -) ThinkComputers.org Feature Link: http://www.thinkcomputers.org/case-mod-friday-the-maker-five/ Image URL: http://www.thinkcomputers.org/articles/casemodfriday/themakerfive-email.jpg Alt Image URL: http://www.thinkcomputers.org/articles/casemodfriday/themakerfive-small.jpg Quote: "Welcome to another Case Mod Friday showcase! This week we have SevenSix Mods "The Maker Five" build. This is one of the best builds that we've seen in the CoolerMaster MasterCase Maker 5.  It also is a build that makes use of all Aquatuning/Alphacool water cooling components, which is rare.  A very clean build, be sure to check it out!"
  18. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2016:1640-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1640.html Issue date: 2016-08-19 CVE Names: CVE-2016-4565 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system. (CVE-2016-4565, Important) Red Hat would like to thank Jann Horn for reporting this issue. Bug Fix(es): * After upgrading the kernel, the CPU load average was higher compared to the prior kernel version due to the modification of the scheduler. The provided patchset rolls back the calculation algorithm of the load average to the status of the previous system version, thus resulting in lower values in the same system load. (BZ#1343013) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.6): Source: kernel-2.6.32-504.51.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-504.51.1.el6.noarch.rpm kernel-doc-2.6.32-504.51.1.el6.noarch.rpm kernel-firmware-2.6.32-504.51.1.el6.noarch.rpm x86_64: kernel-2.6.32-504.51.1.el6.x86_64.rpm kernel-debug-2.6.32-504.51.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm kernel-debug-devel-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm kernel-devel-2.6.32-504.51.1.el6.x86_64.rpm kernel-headers-2.6.32-504.51.1.el6.x86_64.rpm perf-2.6.32-504.51.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6): x86_64: kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm python-perf-2.6.32-504.51.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.6): Source: kernel-2.6.32-504.51.1.el6.src.rpm i386: kernel-2.6.32-504.51.1.el6.i686.rpm kernel-debug-2.6.32-504.51.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm kernel-devel-2.6.32-504.51.1.el6.i686.rpm kernel-headers-2.6.32-504.51.1.el6.i686.rpm perf-2.6.32-504.51.1.el6.i686.rpm perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-504.51.1.el6.noarch.rpm kernel-doc-2.6.32-504.51.1.el6.noarch.rpm kernel-firmware-2.6.32-504.51.1.el6.noarch.rpm ppc64: kernel-2.6.32-504.51.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-504.51.1.el6.ppc64.rpm kernel-debug-2.6.32-504.51.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-504.51.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-504.51.1.el6.ppc64.rpm kernel-devel-2.6.32-504.51.1.el6.ppc64.rpm kernel-headers-2.6.32-504.51.1.el6.ppc64.rpm perf-2.6.32-504.51.1.el6.ppc64.rpm perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm s390x: kernel-2.6.32-504.51.1.el6.s390x.rpm kernel-debug-2.6.32-504.51.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-504.51.1.el6.s390x.rpm kernel-debug-devel-2.6.32-504.51.1.el6.s390x.rpm kernel-debuginfo-2.6.32-504.51.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-504.51.1.el6.s390x.rpm kernel-devel-2.6.32-504.51.1.el6.s390x.rpm kernel-headers-2.6.32-504.51.1.el6.s390x.rpm kernel-kdump-2.6.32-504.51.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-504.51.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-504.51.1.el6.s390x.rpm perf-2.6.32-504.51.1.el6.s390x.rpm perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm x86_64: kernel-2.6.32-504.51.1.el6.x86_64.rpm kernel-debug-2.6.32-504.51.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm kernel-debug-devel-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm kernel-devel-2.6.32-504.51.1.el6.x86_64.rpm kernel-headers-2.6.32-504.51.1.el6.x86_64.rpm perf-2.6.32-504.51.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.6): i386: kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm python-perf-2.6.32-504.51.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-504.51.1.el6.ppc64.rpm perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm python-perf-2.6.32-504.51.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-504.51.1.el6.s390x.rpm kernel-debuginfo-2.6.32-504.51.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-504.51.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-504.51.1.el6.s390x.rpm perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm python-perf-2.6.32-504.51.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm python-perf-2.6.32-504.51.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4565 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXtvWxXlSAg2UNWIIRAm7fAJ4/j9Lpe1XAri8rfZ5iWBHHyHWcsQCeKLN1 wJ2ScZ+rZQI32zbEMKCmMr4= =WMne -----END PGP SIGNATURE----- --
  19. SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2105-1 Rating: important References: #947337 #950998 #951844 #953048 #954847 #956491 #957990 #962742 #963655 #963762 #965087 #966245 #968667 #970114 #970506 #971770 #972933 #973378 #973499 #974165 #974308 #974620 #975531 #975533 #975772 #975788 #977417 #978401 #978469 #978822 #979074 #979213 #979419 #979485 #979489 #979521 #979548 #979681 #979867 #979879 #979922 #980348 #980363 #980371 #980856 #980883 #981038 #981143 #981344 #981597 #982282 #982354 #982544 #982698 #983143 #983213 #983318 #983721 #983904 #983977 #984148 #984456 #984755 #984764 #985232 #985978 #986362 #986365 #986569 #986572 #986573 #986811 #988215 #988498 #988552 #990058 Cross-References: CVE-2014-9904 CVE-2015-7833 CVE-2015-8551 CVE-2015-8552 CVE-2015-8845 CVE-2016-0758 CVE-2016-1583 CVE-2016-2053 CVE-2016-3672 CVE-2016-4470 CVE-2016-4482 CVE-2016-4486 CVE-2016-4565 CVE-2016-4569 CVE-2016-4578 CVE-2016-4805 CVE-2016-4997 CVE-2016-4998 CVE-2016-5244 CVE-2016-5828 CVE-2016-5829 Affected Products: SUSE Linux Enterprise Workstation Extension 12-SP1 SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Module for Public Cloud 12 SUSE Linux Enterprise Live Patching 12 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that solves 21 vulnerabilities and has 55 fixes is now available. Description: The SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.62 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2014-9904: The snd_compress_check_input function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel did not properly check for an integer overflow, which allowed local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SNDRV_COMPRESS_SET_PARAMS ioctl call (bnc#986811). - CVE-2015-7833: The usbvision driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (panic) via a nonzero bInterfaceNumber value in a USB device descriptor (bnc#950998). - CVE-2015-8551: The PCI backend driver in Xen, when running on an x86 system and using Linux as the driver domain, allowed local guest administrators to hit BUG conditions and cause a denial of service (NULL pointer dereference and host OS crash) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and a crafted sequence of XEN_PCI_OP_* operations, aka "Linux pciback missing sanity checks (bnc#957990). - CVE-2015-8552: The PCI backend driver in Xen, when running on an x86 system and using Linux as the driver domain, allowed local guest administrators to generate a continuous stream of WARN messages and cause a denial of service (disk consumption) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and XEN_PCI_OP_enable_msi operations, aka "Linux pciback missing sanity checks (bnc#957990). - CVE-2015-8845: The tm_reclaim_thread function in arch/powerpc/kernel/process.c in the Linux kernel on powerpc platforms did not ensure that TM suspend mode exists before proceeding with a tm_reclaim call, which allowed local users to cause a denial of service (TM Bad Thing exception and panic) via a crafted application (bnc#975533). - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux kernel allowed local users to gain privileges via crafted ASN.1 data (bnc#979867). - CVE-2016-1583: The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling (bsc#983143). - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kernel allowed attackers to cause a denial of service (panic) via an ASN.1 BER file that lacks a public key, leading to mishandling by the public_key_verify_signature function in crypto/asymmetric_keys/public_key.c (bnc#963762). - CVE-2016-3672: The arch_pick_mmap_layout function in arch/x86/mm/mmap.c in the Linux kernel did not properly randomize the legacy base address, which made it easier for local users to defeat the intended restrictions on the ADDR_NO_RANDOMIZE flag, and bypass the ASLR protection mechanism for a setuid or setgid program, by disabling stack-consumption resource limits (bnc#974308). - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure is initialized, which allowed local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command (bnc#984755). - CVE-2016-4482: The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call (bsc#978401). - CVE-2016-4486: The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#978822). - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel incorrectly relied on the write system call, which allowed local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface (bnc#979548). - CVE-2016-4569: The snd_timer_user_params function in sound/core/timer.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface (bsc#979213). - CVE-2016-4578: sound/core/timer.c in the Linux kernel did not initialize certain r1 data structures, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions (bnc#979879). - CVE-2016-4805: Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions (bnc#980371). - CVE-2016-4997: The compat IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bsc#986362). - CVE-2016-4998: The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary (bsc#986365). - CVE-2016-5244: The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel did not initialize a certain structure member, which allowed remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message (bnc#983213). - CVE-2016-5828: The start_thread function in arch/powerpc/kernel/process.c in the Linux kernel on powerpc platforms mishandled transactional state, which allowed local users to cause a denial of service (invalid process state or TM Bad Thing exception, and system crash) or possibly have unspecified other impact by starting and suspending a transaction an exec system call (bsc#986569). - CVE-2016-5829: Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel allowed local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call (bnc#986572). The following non-security bugs were fixed: - ALSA: hrtimer: Handle start/stop more properly (bsc#973378). - Add wait_event_cmd() (bsc#953048). - Btrfs: be more precise on errors when getting an inode from disk (bsc#981038). - Btrfs: do not use src fd for printk (bsc#980348). - Btrfs: improve performance on fsync against new inode after rename/unlink (bsc#981038). - Btrfs: qgroup: Fix qgroup accounting when creating snapshot (bsc#972933). - Btrfs: serialize subvolume mounts with potentially mismatching rw flags (bsc#951844). - Disable btrfs patch (bsc#981597) - EDAC, sb_edac: Add support for duplicate device IDs (bsc#979521). - EDAC, sb_edac: Fix TAD presence check for sbridge_mci_bind_devs() (bsc#979521). - EDAC, sb_edac: Fix rank lookup on Broadwell (bsc#979521). - EDAC/sb_edac: Fix computation of channel address (bsc#979521). - EDAC: Correct channel count limit (bsc#979521). - EDAC: Remove arbitrary limit on number of channels (bsc#979521). - EDAC: Use static attribute groups for managing sysfs entries (bsc#979521). - MM: increase safety margin provided by PF_LESS_THROTTLE (bsc#956491). - PCI/AER: Clear error status registers during enumeration and restore (bsc#985978). - RAID5: batch adjacent full stripe write (bsc#953048). - RAID5: check_reshape() shouldn't call mddev_suspend (bsc#953048). - RAID5: revert e9e4c377e2f563 to fix a livelock (bsc#953048). - Restore copying of SKBs with head exceeding page size (bsc#978469). - SCSI: Increase REPORT_LUNS timeout (bsc#982282). - USB: xhci: Add broken streams quirk for Frescologic device id 1009 (bnc#982698). - Update patches.drivers/0001-nvme-fix-max_segments-integer-truncation.patch (bsc#979419). Fix reference. - Update patches.drivers/nvme-0106-init-nvme-queue-before-enabling-irq.patch (bsc#962742). Fix incorrect bugzilla referece. - VSOCK: Fix lockdep issue (bsc#977417). - VSOCK: sock_put wasn't safe to call in interrupt context (bsc#977417). - base: make module_create_drivers_dir race-free (bnc#983977). - cdc_ncm: workaround for EM7455 "silent" data interface (bnc#988552). - ceph: tolerate bad i_size for symlink inode (bsc#985232). - drm/mgag200: Add support for a new G200eW3 chipset (bsc#983904). - drm/mgag200: Add support for a new rev of G200e (bsc#983904). - drm/mgag200: Black screen fix for G200e rev 4 (bsc#983904). - drm/mgag200: remove unused variables (bsc#983904). - drm: qxl: Workaround for buggy user-space (bsc#981344). - efifb: Add support for 64-bit frame buffer addresses (bsc#973499). - efifb: Fix 16 color palette entry calculation (bsc#983318). - efifb: Fix KABI of screen_info struct (bsc#973499). - ehci-pci: enable interrupt on BayTrail (bnc#947337). - enic: set netdev->vlan_features (bsc#966245). - fs/cifs: fix wrongly prefixed path to root (bsc#963655, bsc#979681) - hid-elo: kill not flush the work (bnc#982354). - iommu/vt-d: Enable QI on all IOMMUs before setting root entry (bsc#975772). - ipvs: count pre-established TCP states as active (bsc#970114). - kabi/severities: Added raw3270_* PASS to allow IBM LTC changes (bnc#979922, LTC#141736) - kabi: prevent spurious modversion changes after bsc#982544 fix (bsc#982544). - kvm: Guest does not show the cpu flag nonstop_tsc (bsc#971770) - md/raid56: Do not perform reads to support writes until stripe is ready. - md/raid5: Ensure a batch member is not handled prematurely (bsc#953048). - md/raid5: For stripe with R5_ReadNoMerge, we replace REQ_FLUSH with REQ_NOMERGE. - md/raid5: add handle_flags arg to break_stripe_batch_list (bsc#953048). - md/raid5: allow the stripe_cache to grow and shrink (bsc#953048). - md/raid5: always set conf->prev_chunk_sectors and ->prev_algo (bsc#953048). - md/raid5: avoid races when changing cache size (bsc#953048). - md/raid5: avoid reading parity blocks for full-stripe write to degraded array (bsc#953048). - md/raid5: be more selective about distributing flags across batch (bsc#953048). - md/raid5: break stripe-batches when the array has failed (bsc#953048). - md/raid5: call break_stripe_batch_list from handle_stripe_clean_event (bsc#953048). - md/raid5: change ->inactive_blocked to a bit-flag (bsc#953048). - md/raid5: clear R5_NeedReplace when no longer needed (bsc#953048). - md/raid5: close race between STRIPE_BIT_DELAY and batching (bsc#953048). - md/raid5: close recently introduced race in stripe_head management. - md/raid5: consider up[censored] reshape_position at start of reshape (bsc#953048). - md/raid5: deadlock between retry_aligned_read with barrier io (bsc#953048). - md/raid5: do not do chunk aligned read on degraded array (bsc#953048). - md/raid5: do not index beyond end of array in need_this_block() (bsc#953048). - md/raid5: do not let shrink_slab shrink too far (bsc#953048). - md/raid5: duplicate some more handle_stripe_clean_event code in break_stripe_batch_list (bsc#953048). - md/raid5: ensure device failure recorded before write request returns (bsc#953048). - md/raid5: ensure whole batch is delayed for all required bitmap updates (bsc#953048). - md/raid5: fix allocation of 'scribble' array (bsc#953048). - md/raid5: fix another livelock caused by non-aligned writes (bsc#953048). - md/raid5: fix handling of degraded stripes in batches (bsc#953048). - md/raid5: fix init_stripe() inconsistencies (bsc#953048). - md/raid5: fix locking in handle_stripe_clean_event() (bsc#953048). - md/raid5: fix newly-broken locking in get_active_stripe. - md/raid5: handle possible race as reshape completes (bsc#953048). - md/raid5: ignore released_stripes check (bsc#953048). - md/raid5: more incorrect BUG_ON in handle_stripe_fill (bsc#953048). - md/raid5: move max_nr_stripes management into grow_one_stripe and drop_one_stripe (bsc#953048). - md/raid5: need_this_block: start simplifying the last two conditions (bsc#953048). - md/raid5: need_this_block: tidy/fix last condition (bsc#953048). - md/raid5: new alloc_stripe() to allocate an initialize a stripe (bsc#953048). - md/raid5: pass gfp_t arg to grow_one_stripe() (bsc#953048). - md/raid5: per hash value and exclusive wait_for_stripe (bsc#953048). - md/raid5: preserve STRIPE_PREREAD_ACTIVE in break_stripe_batch_list. - md/raid5: remove condition test from check_break_stripe_batch_list (bsc#953048). - md/raid5: remove incorrect "min_t()" when calculating writepos (bsc#953048). - md/raid5: remove redundant check in stripe_add_to_batch_list() (bsc#953048). - md/raid5: separate large if clause out of fetch_block() (bsc#953048). - md/raid5: separate out the easy conditions in need_this_block (bsc#953048). - md/raid5: split wait_for_stripe and introduce wait_for_quiescent (bsc#953048). - md/raid5: strengthen check on reshape_position at run (bsc#953048). - md/raid5: switch to use conf->chunk_sectors in place of mddev->chunk_sectors where possible (bsc#953048). - md/raid5: use ->lock to protect accessing raid5 sysfs attributes (bsc#953048). - md/raid5: use bio_list for the list of bios to return (bsc#953048). - md: be careful when testing resync_max against curr_resync_completed (bsc#953048). - md: do_release_stripe(): No need to call md_wakeup_thread() twice (bsc#953048). - md: make sure MD_RECOVERY_DONE is clear before starting recovery/resync (bsc#953048). - md: remove unwanted white space from md.c (bsc#953048). - md: use set_bit/clear_bit instead of shift/mask for bi_flags changes (bsc#953048). - mm/swap.c: flush lru pvecs on compound page arrival (bnc#983721). - net/qlge: Avoids recursive EEH error (bsc#954847). - net: Account for all vlan headers in skb_mac_gso_segment (bsc#968667). - net: Start with correct mac_len in skb_network_protocol (bsc#968667). - net: disable fragment reassembly if high_thresh is set to zero (bsc#970506). - net: fix wrong mac_len calculation for vlans (bsc#968667). - netfilter: bridge: Use __in6_dev_get rather than in6_dev_get in br_validate_ipv6 (bsc#982544). - netfilter: bridge: do not leak skb in error paths (bsc#982544). - netfilter: bridge: forward IPv6 fragmented packets (bsc#982544). - nvme: don't poll the CQ from the kthread (bsc#975788, bsc#965087). - perf/rapl: Fix sysfs_show() initialization for RAPL PMU (bsc#979489). - perf/x86/intel: Add Intel RAPL PP1 energy counter support (bsc#979489). - ppp: defer netns reference release for ppp channel (bsc#980371). - qeth: delete napi struct when removing a qeth device (bnc#988215, LTC#143590). - raid5: Retry R5_ReadNoMerge flag when hit a read error. - raid5: add a new flag to track if a stripe can be batched (bsc#953048). - raid5: add an option to avoid copy data from bio to stripe cache (bsc#953048). - raid5: avoid release list until last reference of the stripe (bsc#953048). - raid5: check faulty flag for array status during recovery (bsc#953048). - raid5: fix a race of stripe count check. - raid5: fix broken async operation chain (bsc#953048). - raid5: get_active_stripe avoids device_lock. - raid5: handle expansion/resync case with stripe batching (bsc#953048). - raid5: handle io error of batch list (bsc#953048). - raid5: make_request does less prepare wait. - raid5: relieve lock contention in get_active_stripe(). - raid5: relieve lock contention in get_active_stripe(). - raid5: speedup sync_request processing (bsc#953048). - raid5: track overwrite disk count (bsc#953048). - raid5: update analysis state for failed stripe (bsc#953048). - raid5: use flex_array for scribble data (bsc#953048). - s390/3270: add missing tty_kref_put (bnc#979922, LTC#141736). - s390/3270: avoid endless I/O loop with disconnected 3270 terminals (bnc#979922, LTC#141736). - s390/3270: fix garbled output on 3270 tty view (bnc#979922, LTC#141736). - s390/3270: fix view reference counting (bnc#979922, LTC#141736). - s390/3270: handle reconnect of a tty with a different size (bnc#979922, LTC#141736). - s390/3270: hangup the 3270 tty after a disconnect (bnc#979922, LTC#141736). - s390/mm: fix asce_bits handling with dynamic pagetable levels (bnc#979922, LTC#141456). - s390/spinlock: avoid yield to non existent cpu (bnc#979922, LTC#141106). - s390: fix test_fp_ctl inline assembly contraints (bnc#988215, LTC#143138). - sb_edac: Fix a typo and a thinko in address handling for Haswell (bsc#979521). - sb_edac: Fix support for systems with two home agents per socket (bsc#979521). - sb_edac: correctly fetch DIMM width on Ivy Bridge and Haswell (bsc#979521). - sb_edac: look harder for DDRIO on Haswell systems (bsc#979521). - sb_edac: support for Broadwell -EP and -EX (bsc#979521). - sched/cputime: Fix clock_nanosleep()/clock_gettime() inconsistency (bnc#988498). - sched/cputime: Fix cpu_timer_sample_group() double accounting (bnc#988498). - sched/x86: Fix up typo in topology detection (bsc#974165). - sched: Provide update_curr callbacks for stop/idle scheduling classes (bnc#988498). - target/rbd: do not put snap_context twice (bsc#981143). - target/rbd: remove caw_mutex usage (bsc#981143). - usb: quirk to stop runtime PM for Intel 7260 (bnc#984456). - wait: introduce wait_event_exclusive_cmd (bsc#953048). - x86 EDAC, sb_edac.c: Repair damage introduced when "fixing" channel address (bsc#979521). - x86 EDAC, sb_edac.c: Take account of channel hashing when needed (bsc#979521). - x86, sched: Add new topology for multi-NUMA-node CPUs (bsc#974165). - x86/efi: parse_efi_setup() build fix (bsc#979485). - x86/mm/pat, /dev/mem: Remove superfluous error message (bsc#974620). - x86: Removed the free memblock of hibernat keys to avoid memory corruption (bsc#990058). - x86: standardize mmap_rnd() usage (bnc#974308). - xfs: fix premature enospc on inode allocation (bsc#984148). - xfs: get rid of XFS_IALLOC_BLOCKS macros (bsc#984148). - xfs: get rid of XFS_INODE_CLUSTER_SIZE macros (bsc#984148). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP1: zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1246=1 - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1246=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1246=1 - SUSE Linux Enterprise Module for Public Cloud 12: zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2016-1246=1 - SUSE Linux Enterprise Live Patching 12: zypper in -t patch SUSE-SLE-Live-Patching-12-2016-1246=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1246=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64): kernel-default-debuginfo-3.12.62-60.62.1 kernel-default-debugsource-3.12.62-60.62.1 kernel-default-extra-3.12.62-60.62.1 kernel-default-extra-debuginfo-3.12.62-60.62.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64): kernel-obs-build-3.12.62-60.62.1 kernel-obs-build-debugsource-3.12.62-60.62.1 - SUSE Linux Enterprise Software Development Kit 12-SP1 (noarch): kernel-docs-3.12.62-60.62.3 - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64): kernel-default-3.12.62-60.62.1 kernel-default-base-3.12.62-60.62.1 kernel-default-base-debuginfo-3.12.62-60.62.1 kernel-default-debuginfo-3.12.62-60.62.1 kernel-default-debugsource-3.12.62-60.62.1 kernel-default-devel-3.12.62-60.62.1 kernel-syms-3.12.62-60.62.1 - SUSE Linux Enterprise Server 12-SP1 (noarch): kernel-devel-3.12.62-60.62.1 kernel-macros-3.12.62-60.62.1 kernel-source-3.12.62-60.62.1 - SUSE Linux Enterprise Server 12-SP1 (x86_64): kernel-xen-3.12.62-60.62.1 kernel-xen-base-3.12.62-60.62.1 kernel-xen-base-debuginfo-3.12.62-60.62.1 kernel-xen-debuginfo-3.12.62-60.62.1 kernel-xen-debugsource-3.12.62-60.62.1 kernel-xen-devel-3.12.62-60.62.1 - SUSE Linux Enterprise Server 12-SP1 (s390x): kernel-default-man-3.12.62-60.62.1 - SUSE Linux Enterprise Module for Public Cloud 12 (x86_64): kernel-ec2-3.12.62-60.62.1 kernel-ec2-debuginfo-3.12.62-60.62.1 kernel-ec2-debugsource-3.12.62-60.62.1 kernel-ec2-devel-3.12.62-60.62.1 kernel-ec2-extra-3.12.62-60.62.1 kernel-ec2-extra-debuginfo-3.12.62-60.62.1 - SUSE Linux Enterprise Live Patching 12 (x86_64): kgraft-patch-3_12_62-60_62-default-1-4.2 kgraft-patch-3_12_62-60_62-xen-1-4.2 - SUSE Linux Enterprise Desktop 12-SP1 (noarch): kernel-devel-3.12.62-60.62.1 kernel-macros-3.12.62-60.62.1 kernel-source-3.12.62-60.62.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): kernel-default-3.12.62-60.62.1 kernel-default-debuginfo-3.12.62-60.62.1 kernel-default-debugsource-3.12.62-60.62.1 kernel-default-devel-3.12.62-60.62.1 kernel-default-extra-3.12.62-60.62.1 kernel-default-extra-debuginfo-3.12.62-60.62.1 kernel-syms-3.12.62-60.62.1 kernel-xen-3.12.62-60.62.1 kernel-xen-debuginfo-3.12.62-60.62.1 kernel-xen-debugsource-3.12.62-60.62.1 kernel-xen-devel-3.12.62-60.62.1 References: https://www.suse.com/security/cve/CVE-2014-9904.html https://www.suse.com/security/cve/CVE-2015-7833.html https://www.suse.com/security/cve/CVE-2015-8551.html https://www.suse.com/security/cve/CVE-2015-8552.html https://www.suse.com/security/cve/CVE-2015-8845.html https://www.suse.com/security/cve/CVE-2016-0758.html https://www.suse.com/security/cve/CVE-2016-1583.html https://www.suse.com/security/cve/CVE-2016-2053.html https://www.suse.com/security/cve/CVE-2016-3672.html https://www.suse.com/security/cve/CVE-2016-4470.html https://www.suse.com/security/cve/CVE-2016-4482.html https://www.suse.com/security/cve/CVE-2016-4486.html https://www.suse.com/security/cve/CVE-2016-4565.html https://www.suse.com/security/cve/CVE-2016-4569.html https://www.suse.com/security/cve/CVE-2016-4578.html https://www.suse.com/security/cve/CVE-2016-4805.html https://www.suse.com/security/cve/CVE-2016-4997.html https://www.suse.com/security/cve/CVE-2016-4998.html https://www.suse.com/security/cve/CVE-2016-5244.html https://www.suse.com/security/cve/CVE-2016-5828.html https://www.suse.com/security/cve/CVE-2016-5829.html https://bugzilla.suse.com/947337 https://bugzilla.suse.com/950998 https://bugzilla.suse.com/951844 https://bugzilla.suse.com/953048 https://bugzilla.suse.com/954847 https://bugzilla.suse.com/956491 https://bugzilla.suse.com/957990 https://bugzilla.suse.com/962742 https://bugzilla.suse.com/963655 https://bugzilla.suse.com/963762 https://bugzilla.suse.com/965087 https://bugzilla.suse.com/966245 https://bugzilla.suse.com/968667 https://bugzilla.suse.com/970114 https://bugzilla.suse.com/970506 https://bugzilla.suse.com/971770 https://bugzilla.suse.com/972933 https://bugzilla.suse.com/973378 https://bugzilla.suse.com/973499 https://bugzilla.suse.com/974165 https://bugzilla.suse.com/974308 https://bugzilla.suse.com/974620 https://bugzilla.suse.com/975531 https://bugzilla.suse.com/975533 https://bugzilla.suse.com/975772 https://bugzilla.suse.com/975788 https://bugzilla.suse.com/977417 https://bugzilla.suse.com/978401 https://bugzilla.suse.com/978469 https://bugzilla.suse.com/978822 https://bugzilla.suse.com/979074 https://bugzilla.suse.com/979213 https://bugzilla.suse.com/979419 https://bugzilla.suse.com/979485 https://bugzilla.suse.com/979489 https://bugzilla.suse.com/979521 https://bugzilla.suse.com/979548 https://bugzilla.suse.com/979681 https://bugzilla.suse.com/979867 https://bugzilla.suse.com/979879 https://bugzilla.suse.com/979922 https://bugzilla.suse.com/980348 https://bugzilla.suse.com/980363 https://bugzilla.suse.com/980371 https://bugzilla.suse.com/980856 https://bugzilla.suse.com/980883 https://bugzilla.suse.com/981038 https://bugzilla.suse.com/981143 https://bugzilla.suse.com/981344 https://bugzilla.suse.com/981597 https://bugzilla.suse.com/982282 https://bugzilla.suse.com/982354 https://bugzilla.suse.com/982544 https://bugzilla.suse.com/982698 https://bugzilla.suse.com/983143 https://bugzilla.suse.com/983213 https://bugzilla.suse.com/983318 https://bugzilla.suse.com/983721 https://bugzilla.suse.com/983904 https://bugzilla.suse.com/983977 https://bugzilla.suse.com/984148 https://bugzilla.suse.com/984456 https://bugzilla.suse.com/984755 https://bugzilla.suse.com/984764 https://bugzilla.suse.com/985232 https://bugzilla.suse.com/985978 https://bugzilla.suse.com/986362 https://bugzilla.suse.com/986365 https://bugzilla.suse.com/986569 https://bugzilla.suse.com/986572 https://bugzilla.suse.com/986573 https://bugzilla.suse.com/986811 https://bugzilla.suse.com/988215 https://bugzilla.suse.com/988498 https://bugzilla.suse.com/988552 https://bugzilla.suse.com/990058 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  20. news

    Asustor AS3102T review

    Asustor AS3102T review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=52d07d03b9&e=872093acb5 http://www.kitguru.net Asustor AS3102T review The AS3102T is one of a series of the latest Asustor NAS drives that use Intel’s Braswell processors and dual-channel memory. Sitting under the Personal/Home banner the two-bay AS3102T supports 4K video playback, real-time transcoding and has a dedicated hardware AES-NI encryption engine. It also features a new tool-free design. Read the review here: http://www.kitguru.net/professional/networking/simon-crisp/asustor-as3102t-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=52d07d03b9&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  21. ** TECHSPOT ------------------------------------------------------------ ** Extreme Laptop Performance: GeForce GTX 1080 SLI Review ------------------------------------------------------------ ** http://www.techspot.com/review/1231-extreme-laptop-geforce-gtx-1080-sli/ ------------------------------------------------------------ According to Nvidia's claims, on a GeForce GTX 1080-powered laptop you can expect 1080-like desktop performance, or thereabouts. To put those claims to the test we received a prototype of Asus' ROG GX800, a gaming laptop beast carrying two GTX 1080 GPUs which will let us test mobile Pascal on both single and dual GPU scenarios. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  22. Title: NikKTech With Kingston HyperX It's All About Speed Global Giveaway ( -at -) NikKTech Description: Up for grabs for our 63rd giveaway we have one HyperX Predator M.2 PCIe G2 480GB SSD, one HyperX Savage SATA III 120GB SSD, one HyperX Fury SATA III 120GB SSD and one HyperX Savage 64GB USB 3.1 Flash Drive. Article Link: http://www.nikktech.com/main/contests/6851-63-nikktech-with-kingston-hyperx- it-s-all-about-speed-global-giveaway Image Link: http://www.nikktech.com/main/images/pics/contests/17082016/17062016.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  23. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: realtime-kernel security and bug fix update Advisory ID: RHSA-2016:1631-01 Product: Red Hat Enterprise MRG for RHEL-6 Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1631.html Issue date: 2016-08-18 CVE Names: CVE-2016-5696 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. It was found that the RFC 5961 challenge ACK rate limiting as implemented in the Linux kernel's networking subsystem allowed an off-path attacker to leak certain information about a given connection by creating congestion on the global challenge ACK rate limit counter and then measuring the changes by probing packets. An off-path attacker could use this flaw to either terminate TCP connection and/or inject payload into non-secured TCP connection between two endpoints on the network. (CVE-2016-5696, Important) Red Hat would like to thank Yue Cao from Cyber Security Group in the CS department of University of California, Riverside, for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure. 6. Package List: MRG Realtime for RHEL 6 Server v.2: Source: kernel-rt-3.10.0-327.rt56.195.el6rt.src.rpm noarch: kernel-rt-doc-3.10.0-327.rt56.195.el6rt.noarch.rpm kernel-rt-firmware-3.10.0-327.rt56.195.el6rt.noarch.rpm x86_64: kernel-rt-3.10.0-327.rt56.195.el6rt.x86_64.rpm kernel-rt-debug-3.10.0-327.rt56.195.el6rt.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-327.rt56.195.el6rt.x86_64.rpm kernel-rt-debug-devel-3.10.0-327.rt56.195.el6rt.x86_64.rpm kernel-rt-debuginfo-3.10.0-327.rt56.195.el6rt.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-327.rt56.195.el6rt.x86_64.rpm kernel-rt-devel-3.10.0-327.rt56.195.el6rt.x86_64.rpm kernel-rt-trace-3.10.0-327.rt56.195.el6rt.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-327.rt56.195.el6rt.x86_64.rpm kernel-rt-trace-devel-3.10.0-327.rt56.195.el6rt.x86_64.rpm kernel-rt-vanilla-3.10.0-327.rt56.195.el6rt.x86_64.rpm kernel-rt-vanilla-debuginfo-3.10.0-327.rt56.195.el6rt.x86_64.rpm kernel-rt-vanilla-devel-3.10.0-327.rt56.195.el6rt.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5696 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXtg2WXlSAg2UNWIIRAu65AJ49A21slYo5hp2oGeQAUstaYmQXcgCgljou uKfHBdQi2/Rt+oYjn3Z4NeQ= =2meU -----END PGP SIGNATURE----- --
  24. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2016:1632-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1632.html Issue date: 2016-08-18 CVE Names: CVE-2016-5696 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. It was found that the RFC 5961 challenge ACK rate limiting as implemented in the Linux kernel's networking subsystem allowed an off-path attacker to leak certain information about a given connection by creating congestion on the global challenge ACK rate limit counter and then measuring the changes by probing packets. An off-path attacker could use this flaw to either terminate TCP connection and/or inject payload into non-secured TCP connection between two endpoints on the network. (CVE-2016-5696, Important) Red Hat would like to thank Yue Cao from Cyber Security Group in the CS department of University of California, Riverside, for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure. 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-327.28.3.rt56.235.el7.src.rpm noarch: kernel-rt-doc-3.10.0-327.28.3.rt56.235.el7.noarch.rpm x86_64: kernel-rt-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-debug-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-devel-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-kvm-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-trace-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm Red Hat Enterprise Linux Realtime (v. 7): Source: kernel-rt-3.10.0-327.28.3.rt56.235.el7.src.rpm noarch: kernel-rt-doc-3.10.0-327.28.3.rt56.235.el7.noarch.rpm x86_64: kernel-rt-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-debug-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-devel-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-trace-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5696 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXtg3BXlSAg2UNWIIRAkBlAJ9D5ERo284Bo3KAWoQNotxtrIboGgCffd+g GIrwFXRxN8wH7M/7nxgOjKA= =1nR9 -----END PGP SIGNATURE----- --
  25. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2016:1633-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1633.html Issue date: 2016-08-18 CVE Names: CVE-2016-5696 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the RFC 5961 challenge ACK rate limiting as implemented in the Linux kernel's networking subsystem allowed an off-path attacker to leak certain information about a given connection by creating congestion on the global challenge ACK rate limit counter and then measuring the changes by probing packets. An off-path attacker could use this flaw to either terminate TCP connection and/or inject payload into non-secured TCP connection between two endpoints on the network. (CVE-2016-5696, Important) Red Hat would like to thank Yue Cao from Cyber Security Group in the CS department of University of California, Riverside, for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure. 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: kernel-3.10.0-327.28.3.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.28.3.el7.noarch.rpm kernel-doc-3.10.0-327.28.3.el7.noarch.rpm x86_64: kernel-3.10.0-327.28.3.el7.x86_64.rpm kernel-debug-3.10.0-327.28.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm kernel-devel-3.10.0-327.28.3.el7.x86_64.rpm kernel-headers-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.28.3.el7.x86_64.rpm perf-3.10.0-327.28.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm python-perf-3.10.0-327.28.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.28.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: kernel-3.10.0-327.28.3.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.28.3.el7.noarch.rpm kernel-doc-3.10.0-327.28.3.el7.noarch.rpm x86_64: kernel-3.10.0-327.28.3.el7.x86_64.rpm kernel-debug-3.10.0-327.28.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm kernel-devel-3.10.0-327.28.3.el7.x86_64.rpm kernel-headers-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.28.3.el7.x86_64.rpm perf-3.10.0-327.28.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm python-perf-3.10.0-327.28.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.28.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: kernel-3.10.0-327.28.3.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.28.3.el7.noarch.rpm kernel-doc-3.10.0-327.28.3.el7.noarch.rpm ppc64: kernel-3.10.0-327.28.3.el7.ppc64.rpm kernel-bootwrapper-3.10.0-327.28.3.el7.ppc64.rpm kernel-debug-3.10.0-327.28.3.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm kernel-debug-devel-3.10.0-327.28.3.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.28.3.el7.ppc64.rpm kernel-devel-3.10.0-327.28.3.el7.ppc64.rpm kernel-headers-3.10.0-327.28.3.el7.ppc64.rpm kernel-tools-3.10.0-327.28.3.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm kernel-tools-libs-3.10.0-327.28.3.el7.ppc64.rpm perf-3.10.0-327.28.3.el7.ppc64.rpm perf-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm python-perf-3.10.0-327.28.3.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm ppc64le: kernel-3.10.0-327.28.3.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-327.28.3.el7.ppc64le.rpm kernel-debug-3.10.0-327.28.3.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.28.3.el7.ppc64le.rpm kernel-devel-3.10.0-327.28.3.el7.ppc64le.rpm kernel-headers-3.10.0-327.28.3.el7.ppc64le.rpm kernel-tools-3.10.0-327.28.3.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm kernel-tools-libs-3.10.0-327.28.3.el7.ppc64le.rpm perf-3.10.0-327.28.3.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm python-perf-3.10.0-327.28.3.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm s390x: kernel-3.10.0-327.28.3.el7.s390x.rpm kernel-debug-3.10.0-327.28.3.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-327.28.3.el7.s390x.rpm kernel-debug-devel-3.10.0-327.28.3.el7.s390x.rpm kernel-debuginfo-3.10.0-327.28.3.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-327.28.3.el7.s390x.rpm kernel-devel-3.10.0-327.28.3.el7.s390x.rpm kernel-headers-3.10.0-327.28.3.el7.s390x.rpm kernel-kdump-3.10.0-327.28.3.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-327.28.3.el7.s390x.rpm kernel-kdump-devel-3.10.0-327.28.3.el7.s390x.rpm perf-3.10.0-327.28.3.el7.s390x.rpm perf-debuginfo-3.10.0-327.28.3.el7.s390x.rpm python-perf-3.10.0-327.28.3.el7.s390x.rpm python-perf-debuginfo-3.10.0-327.28.3.el7.s390x.rpm x86_64: kernel-3.10.0-327.28.3.el7.x86_64.rpm kernel-debug-3.10.0-327.28.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm kernel-devel-3.10.0-327.28.3.el7.x86_64.rpm kernel-headers-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.28.3.el7.x86_64.rpm perf-3.10.0-327.28.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm python-perf-3.10.0-327.28.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: kernel-debug-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.28.3.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-327.28.3.el7.ppc64.rpm perf-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm kernel-debug-devel-3.10.0-327.28.3.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.28.3.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-327.28.3.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.28.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: kernel-3.10.0-327.28.3.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.28.3.el7.noarch.rpm kernel-doc-3.10.0-327.28.3.el7.noarch.rpm x86_64: kernel-3.10.0-327.28.3.el7.x86_64.rpm kernel-debug-3.10.0-327.28.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm kernel-devel-3.10.0-327.28.3.el7.x86_64.rpm kernel-headers-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.28.3.el7.x86_64.rpm perf-3.10.0-327.28.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm python-perf-3.10.0-327.28.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.28.3.el7.x86_64.rpm perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5696 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXthgsXlSAg2UNWIIRAhKMAJ9GPbW+jNV3N09BYCWInkNfBoAF2ACgwLpw dFOrsYcvsMVdWiKz0/6aiO0= =b9rf -----END PGP SIGNATURE----- --
×