Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. Visit Hardware Asylum - http://www.hardwareasylum.com body { margin: 0px; padding: 10px; text-align: left; background-color: #FFF; } #header { vertical-align: top; height: 80px; } #footer { font-family: arial, Helvetica, sans-serif; font-size: 10px; color: #000; margin-top: 5px; padding: 3px; } .titletext { font-family: Arial, Helvetica, sans-serif; font-size: 18px; font-weight: bold; color: #852222; } .subtitletext { font-family: Arial, Helvetica, sans-serif; font-size: 12px; font-weight: bold; color: #9E9E9E; } .bodytext { font-family: Arial, Helvetica, sans-serif; font-size: 14px; color: #000000; } .smalltext { font-family: Arial, Helvetica, sans-serif; font-size: 11px; color: #9E9E9E; } b { font-weight: bold; } i { font-style: italic; } a { color: #C00; } Hello Everyone,Who needs a 1200w PSU? Duh, everyone pfft! In this review we have a 1200w unit from Gigabyte with an orange fan. Yes that is right, the cooling fan is orange. Pretty cool huh?Subject: Gigabyte XP1200M 80Plus Platinum Modular Power Supply Review ( -at -) Hardware AsylumURL: http://www.hardwareasylum.com/reviews/power_supply/gigabyte_xp1200mQuote: It is not uncommon to see component manufacturers branch out from their core components to create some interesting products. In this review I looked at the Gigabyte Xtreme Gamer XP1200M Power Supply UnitA news posting would be appreciated, even if you are only calling out the fact I said it had an orange fan. cause; reasons.ThanksDennis Garciahttp://www.hardwareasylum.com To no longer receive these types of emails please send a copy of this message to us at support ( -at -) hardwareasylum.com and we'll remove you from the list. Copyright © Hardware Asylum 1999-2013 All rights reserved
  2. SUSE Security Update: Security update for xen ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2093-1 Rating: important References: #900418 #949889 #953339 #953362 #953518 #954872 #957986 #958848 #961600 #963161 #964427 #973188 #973631 #974038 #975130 #975138 #975907 #976058 #976111 #978164 #978295 #978413 #979620 #979670 #980716 #980724 #981264 #981276 #982024 #982025 #982026 #982224 #982225 #982286 #982695 #982960 #983973 #983984 #984981 #985503 #986586 #988675 #988676 #990843 #990923 Cross-References: CVE-2014-3672 CVE-2016-3158 CVE-2016-3159 CVE-2016-3710 CVE-2016-3960 CVE-2016-4001 CVE-2016-4002 CVE-2016-4020 CVE-2016-4037 CVE-2016-4439 CVE-2016-4441 CVE-2016-4453 CVE-2016-4454 CVE-2016-4952 CVE-2016-4962 CVE-2016-4963 CVE-2016-5105 CVE-2016-5106 CVE-2016-5107 CVE-2016-5126 CVE-2016-5238 CVE-2016-5337 CVE-2016-5338 CVE-2016-5403 CVE-2016-6258 CVE-2016-6259 CVE-2016-6351 Affected Products: SUSE Linux Enterprise Software Development Kit 12-SP1 SUSE Linux Enterprise Server 12-SP1 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that solves 27 vulnerabilities and has 18 fixes is now available. Description: This update for xen to version 4.5.3 fixes the several issues. These security issues were fixed: - CVE-2016-6258: Potential privilege escalation in PV guests (XSA-182) (bsc#988675). - CVE-2016-6259: Missing SMAP whitelisting in 32-bit exception / event delivery (XSA-183) (bsc#988676). - CVE-2016-5337: The megasas_ctrl_get_info function allowed local guest OS administrators to obtain sensitive host memory information via vectors related to reading device control information (bsc#983973). - CVE-2016-5338: The (1) esp_reg_read and (2) esp_reg_write functions allowed local guest OS administrators to cause a denial of service (QEMU process crash) or execute arbitrary code on the host via vectors related to the information transfer buffer (bsc#983984). - CVE-2016-5238: The get_cmd function in hw/scsi/esp.c might have allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to reading from the information transfer buffer in non-DMA mode (bsc#982960). - CVE-2016-4453: The vmsvga_fifo_run function allowed local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a VGA command (bsc#982225). - CVE-2016-4454: The vmsvga_fifo_read_raw function allowed local guest OS administrators to obtain sensitive host memory information or cause a denial of service (QEMU process crash) by changing FIFO registers and issuing a VGA command, which triggered an out-of-bounds read (bsc#982224). - CVE-2016-5126: Heap-based buffer overflow in the iscsi_aio_ioctl function allowed local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call (bsc#982286). - CVE-2016-5105: Stack information leakage while reading configuration (bsc#982024). - CVE-2016-5106: Out-of-bounds write while setting controller properties (bsc#982025). - CVE-2016-5107: Out-of-bounds read in megasas_lookup_frame() function (bsc#982026). - CVE-2016-4963: The libxl device-handling allowed local guest OS users with access to the driver domain to cause a denial of service (management tool confusion) by manipulating information in the backend directories in xenstore (bsc#979670). - CVE-2016-4962: The libxl device-handling allowed local OS guest administrators to cause a denial of service (resource consumption or management facility confusion) or gain host OS privileges by manipulating information in guest controlled areas of xenstore (bsc#979620). - CVE-2016-4952: Out-of-bounds access issue in pvsci_ring_init_msg/data routines (bsc#981276). - CVE-2014-3672: The qemu implementation in libvirt Xen allowed local guest OS users to cause a denial of service (host disk consumption) by writing to stdout or stderr (bsc#981264). - CVE-2016-4441: The get_cmd function in the 53C9X Fast SCSI Controller (FSC) support did not properly check DMA length, which allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via unspecified vectors, involving an SCSI command (bsc#980724). - CVE-2016-4439: The esp_reg_write function in the 53C9X Fast SCSI Controller (FSC) support did not properly check command buffer length, which allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or potentially execute arbitrary code on the host via unspecified vectors (bsc#980716). - CVE-2016-3710: The VGA module improperly performed bounds checking on banked access to video memory, which allowed local guest OS administrators to execute arbitrary code on the host by changing access modes after setting the bank register, aka the "Dark Portal" issue (bsc#978164). - CVE-2016-3960: Integer overflow in the x86 shadow pagetable code allowed local guest OS users to cause a denial of service (host crash) or possibly gain privileges by shadowing a superpage mapping (bsc#974038). - CVE-2016-3159: The fpu_fxrstor function in arch/x86/i387.c did not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allowed local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits (bsc#973188). - CVE-2016-3158: The xrstor function did not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allowed local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits (bsc#973188). - CVE-2016-4037: The ehci_advance_state function in hw/usb/hcd-ehci.c allowed local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular split isochronous transfer descriptor (siTD) list (bsc#976111). - CVE-2016-4020: The patch_instruction function did not initialize the imm32 variable, which allowed local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR) (bsc#975907). - CVE-2016-4001: Buffer overflow in the stellaris_enet_receive function, when the Stellaris ethernet controller is configured to accept large packets, allowed remote attackers to cause a denial of service (QEMU crash) via a large packet (bsc#975130). - CVE-2016-4002: Buffer overflow in the mipsnet_receive function, when the guest NIC is configured to accept large packets, allowed remote attackers to cause a denial of service (memory corruption and QEMU crash) or possibly execute arbitrary code via a packet larger than 1514 bytes (bsc#975138). - bsc#978295: x86 software guest page walk PS bit handling flaw (XSA-176) - CVE-2016-5403: virtio: unbounded memory allocation on host via guest leading to DoS (XSA-184) (bsc#990923) - CVE-2016-6351: scsi: esp: OOB write access in esp_do_dma (bsc#990843) These non-security issues were fixed: - bsc#986586: Out of memory (oom) during boot on "modprobe xenblk" (non xen kernel) - bsc#900418: Dump cannot be performed on SLES12 XEN - bsc#953339: Implement SUSE specific unplug protocol for emulated PCI devices in PVonHVM guests to qemu-xen-upstream - bsc#953362: Implement SUSE specific unplug protocol for emulated PCI devices in PVonHVM guests to qemu-xen-upstream - bsc#953518: Implement SUSE specific unplug protocol for emulated PCI devices in PVonHVM guests to qemu-xen-upstream - bsc#984981: Implement SUSE specific unplug protocol for emulated PCI devices in PVonHVM guests to qemu-xen-upstream - bsc#954872: Script block-dmmd not working as expected - libxl: error: libxl_dm.c (Additional fixes) - bsc#982695: qemu fails to boot HVM guest from xvda - bsc#958848: HVM guest crash at /usr/src/packages/BUILD/xen-4.4.2-testing/obj/default/balloon/balloon.c:407 - bsc#949889: Fail to install 32-bit paravirt VM under SLES12SP1Beta3 XEN - bsc#954872: Script block-dmmd not working as expected - libxl: error: libxl_dm.c (another modification) - bsc#961600: Poor performance when Xen HVM domU configured with max memory greater than current memory - bsc#963161: Windows VM getting stuck during load while a VF is assigned to it after upgrading to latest maintenance updates - bsc#976058: Xen error running simple HVM guest (Post Alpha 2 xen+qemu) - bsc#973631: AWS EC2 kdump issue - bsc#957986: Indirect descriptors are not compatible with Amazon block backend - bsc#964427: Discarding device blocks: failed - Input/output error - bsc#985503: Fixed vif-route - bsc#978413: PV guest upgrade from SLES11 SP4 to SLES 12 SP2 alpha3 failed Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP1: zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1238=1 - SUSE Linux Enterprise Server 12-SP1: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1238=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1238=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12-SP1 (x86_64): xen-debugsource-4.5.3_08-17.1 xen-devel-4.5.3_08-17.1 - SUSE Linux Enterprise Server 12-SP1 (x86_64): xen-4.5.3_08-17.1 xen-debugsource-4.5.3_08-17.1 xen-doc-html-4.5.3_08-17.1 xen-kmp-default-4.5.3_08_k3.12.59_60.45-17.1 xen-kmp-default-debuginfo-4.5.3_08_k3.12.59_60.45-17.1 xen-libs-32bit-4.5.3_08-17.1 xen-libs-4.5.3_08-17.1 xen-libs-debuginfo-32bit-4.5.3_08-17.1 xen-libs-debuginfo-4.5.3_08-17.1 xen-tools-4.5.3_08-17.1 xen-tools-debuginfo-4.5.3_08-17.1 xen-tools-domU-4.5.3_08-17.1 xen-tools-domU-debuginfo-4.5.3_08-17.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): xen-4.5.3_08-17.1 xen-debugsource-4.5.3_08-17.1 xen-kmp-default-4.5.3_08_k3.12.59_60.45-17.1 xen-kmp-default-debuginfo-4.5.3_08_k3.12.59_60.45-17.1 xen-libs-32bit-4.5.3_08-17.1 xen-libs-4.5.3_08-17.1 xen-libs-debuginfo-32bit-4.5.3_08-17.1 xen-libs-debuginfo-4.5.3_08-17.1 References: https://www.suse.com/security/cve/CVE-2014-3672.html https://www.suse.com/security/cve/CVE-2016-3158.html https://www.suse.com/security/cve/CVE-2016-3159.html https://www.suse.com/security/cve/CVE-2016-3710.html https://www.suse.com/security/cve/CVE-2016-3960.html https://www.suse.com/security/cve/CVE-2016-4001.html https://www.suse.com/security/cve/CVE-2016-4002.html https://www.suse.com/security/cve/CVE-2016-4020.html https://www.suse.com/security/cve/CVE-2016-4037.html https://www.suse.com/security/cve/CVE-2016-4439.html https://www.suse.com/security/cve/CVE-2016-4441.html https://www.suse.com/security/cve/CVE-2016-4453.html https://www.suse.com/security/cve/CVE-2016-4454.html https://www.suse.com/security/cve/CVE-2016-4952.html https://www.suse.com/security/cve/CVE-2016-4962.html https://www.suse.com/security/cve/CVE-2016-4963.html https://www.suse.com/security/cve/CVE-2016-5105.html https://www.suse.com/security/cve/CVE-2016-5106.html https://www.suse.com/security/cve/CVE-2016-5107.html https://www.suse.com/security/cve/CVE-2016-5126.html https://www.suse.com/security/cve/CVE-2016-5238.html https://www.suse.com/security/cve/CVE-2016-5337.html https://www.suse.com/security/cve/CVE-2016-5338.html https://www.suse.com/security/cve/CVE-2016-5403.html https://www.suse.com/security/cve/CVE-2016-6258.html https://www.suse.com/security/cve/CVE-2016-6259.html https://www.suse.com/security/cve/CVE-2016-6351.html https://bugzilla.suse.com/900418 https://bugzilla.suse.com/949889 https://bugzilla.suse.com/953339 https://bugzilla.suse.com/953362 https://bugzilla.suse.com/953518 https://bugzilla.suse.com/954872 https://bugzilla.suse.com/957986 https://bugzilla.suse.com/958848 https://bugzilla.suse.com/961600 https://bugzilla.suse.com/963161 https://bugzilla.suse.com/964427 https://bugzilla.suse.com/973188 https://bugzilla.suse.com/973631 https://bugzilla.suse.com/974038 https://bugzilla.suse.com/975130 https://bugzilla.suse.com/975138 https://bugzilla.suse.com/975907 https://bugzilla.suse.com/976058 https://bugzilla.suse.com/976111 https://bugzilla.suse.com/978164 https://bugzilla.suse.com/978295 https://bugzilla.suse.com/978413 https://bugzilla.suse.com/979620 https://bugzilla.suse.com/979670 https://bugzilla.suse.com/980716 https://bugzilla.suse.com/980724 https://bugzilla.suse.com/981264 https://bugzilla.suse.com/981276 https://bugzilla.suse.com/982024 https://bugzilla.suse.com/982025 https://bugzilla.suse.com/982026 https://bugzilla.suse.com/982224 https://bugzilla.suse.com/982225 https://bugzilla.suse.com/982286 https://bugzilla.suse.com/982695 https://bugzilla.suse.com/982960 https://bugzilla.suse.com/983973 https://bugzilla.suse.com/983984 https://bugzilla.suse.com/984981 https://bugzilla.suse.com/985503 https://bugzilla.suse.com/986586 https://bugzilla.suse.com/988675 https://bugzilla.suse.com/988676 https://bugzilla.suse.com/990843 https://bugzilla.suse.com/990923 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  3. Kidz Gear Named Inc. Magazine's Inc. 5000 - One of America’s Fastest Growing Private Companies View this email in your browser (http://us7.campaign-archive1.com/?u=ea42f2f1144c19c74ba3bc89b&id=095c867756&e=00c143153b) 35^th ANNUAL LIST OF AMERICA’S FASTEST-GROWING PRIVATE COMPANIES MAGAZINE UNVEILS INC. 5000 INC. KIDZ GEAR HAS 3 YEAR SALES GROWTH OF 126% Inc. 5000 is Most Prestigious Ranking of Nation’s Fastest-Growing Private Companies Release: http://www.thomas-pr.com/kidzgear/kidzgearinc5000awardrelease.html http://www.thomas-pr.com/136/photos/kidzgearlogo.html http://www.thomas-pr.com/136/photos/kidzgearbluetoothheadphonesbox.html http://www.thomas-pr.com/136/photos/kidzgearinc5000.html NY, NY, August 17, 2016 – Inc. magazine announced today that Kidz Gear http://www.gearforkidz.com (http://www.gearforkidz.com/'>http://www.gearforkidz.com/'>http://www.gearforkidz.com/) is an honoree of the 35th annual Inc. 5000, the most prestigious list of the nation’s fastest-growing private companies. Ranked in the top 56%, with a 3 year sales growth of 126%, Kidz Gear is the preeminent brand for consumer electronics products for kids, featuring headphones with the proprietary KidzControl Volume Limit Technology that protects children’s hearing by limiting the maximum volume allowed. Kidz Gear Headphones are available in a variety of colors and styles, including wired, boom mic, and wireless Bluetooth, for use at school, home or when traveling. Inc. 5000 Recognizes Small Business The Inc. 5000 list represents a unique look at the most successful companies within the American economy’s most dynamic segment — its independent small businesses. Companies, such as Microsoft, Dell, Domino’s Pizza, Pandora, Timberland, LinkedIn, Yelp, Zillow, and many other well-known names, gained their first national exposure as honorees of the Inc. 5000. “We are honored to be recognized by Inc. as one of the fastest growing private companies in the U.S. for our unique consumer electronics products for kids,†said Laurie Peterson, Founder, Kidz Gear. “Remaining true to our slogan ‘Grown-Up Performance, Built for Kids!’ has helped us reach this incredible level of success. Now available in schools, libraries, airports, online, and stores worldwide, our kids’ products help protect children while they have fun, learn, and grow,†said Peterson. The 2016 Inc. 5000, unveiled online at Inc.com, with the top 500 companies featured in the September 2016 issue of Inc. (available on newsstands August 23) is the most competitive crop in the list’s history. The average company on the list achieved a mind-boggling three-year growth of 433%. The Inc. 5000’s aggregate revenue is $200 billion, and the companies on the list collectively generated 640,000 jobs over the past three years, or about 8% of all jobs created in the entire U.S. economy during that period. Complete results of the Inc. 5000, including company profiles and an interactive database that can be sorted by industry, region, and other criteria, can be found at http://www.inc.com/inc5000. “The Inc. 5000 list stands out where it really counts,†says Inc. President and Editor-In-Chief Eric Schurenberg. “It honors real achievement by a founder or a team of them. No one makes the Inc. 5000 without building something great – usually from scratch. That’s one of the hardest things to do in business, as every company founder knows. But without it, free enterprise fails.†The annual Inc. 5000 event honoring all the companies on the list will be held from October 18 through 20, in San Antonio, TX. Speakers include some of the greatest entrepreneurs of this and past generations, such as best-selling author and strategist Tony Robbins, SoulCycle co-founders Elizabeth Cutler and Julie Rice, Cornerstone OnDemand founder, president and CEO Adam Miller, Marvell Technology Group director and co-founder Weili Dai, and New Belgium Brewing co-founder and executive chair Kim Jordan. The Inc. 5000 Conference & Awards Ceremony is an annual event that celebrates their remarkable achievements. The event also offers informative workshops, celebrated keynote speakers, and evening functions. For more information on Inc. and the Inc. 5000 Conference, visit http://conference.inc.com/. About Kidz Gear Incorporated in 2001, San Ramon, California Supply and Beyond, LLC is the exclusive manufacturer of the Kidz Gear brand of products and accessories. The Kidz Gear brand was created by founder and mother Laurie Peterson with the purpose of developing a line of safe products and accessories with adult features, performance and quality, but with ergonomic sizes, styles and prices for children. The Kidz Gear product line has received rave reviews and awards from various Mother’s Group Organizations and industry publications. The company is continually focused on bringing more products to market that support the company’s mission – Grown-Up Performance, Built for Kids! Kidz Gear headphones are available immediately, with Bluetooth Headphones value priced at only $39.99, and Wired Headphones and Boom Headphones priced at just $19.99 each. All Kidz Gear products are available directly from Kidz Gear at www.GearForKidz.com (http://www.gearforkidz.com/) , and select retailers and online sites. Kidz Gear also offers a Gear Up For Education! discount available for schools and libraries. For more information on Kidz Gear, see the website: www.gearforkidz.com (http://www.gearforkidz.com/) , Facebook https://www.facebook.com/GearForKidz, and Twitter: ( -at -) GearForKidz (http://www.twitter.com/gearforkidz) , email: sales ( -at -) gearforkidz.com (mailto:sales ( -at -) gearforkidz.com) or phone: (877) Kidz-Gear. More about Inc. and Inc. 500|5000 Methodology The Inc. 5000 is a list of the fastest-growing private companies in the nation. Started in 1982, it has become the hallmark of entrepreneurial success. The 2016 Inc. 5000 is ranked according to percentage of revenue growth from 2012 to 2015. To qualify, companies must have been founded and generating revenue by March 31, 2012. They had to be U.S.-based, privately held, for profit, and independent—not subsidiaries or divisions of other companies as of December 31, 2015 (since then, a number of companies on the list have gone public or been acquired). The minimum revenue required for 2012 is $100,000; the minimum for 2015 is $2 million. Companies on the Inc. 500 are featured in Inc.'s September issue. They represent the top tier of the Inc. 5000, which can be found at http://www.inc.com/inc5000. About Inc. Magazine: Founded in 1979 and acquired in 2005 by Mansueto Ventures, Inc. magazine is the only major brand dedicated exclusively to owners and managers of growing private companies, with the aim to deliver real solutions for today’s innovative company builders. Winner of the National Magazine Award for General Excellence in both 2014 and 2012, total monthly audience reach for the brand has grown significantly from 2,000,000 in 2010 to over 15,000,000 today. For more information, visit www.inc.com (http://www.inc.com/) . Press Contact: Karen Thomas/Eva Yutani Thomas PR (631) 549-7575 Emails: kthomas ( -at -) thomaspr.com (mailto:kthomas ( -at -) thomaspr.com) , eyutani ( -at -) thomaspr.com (mailto:eyutani ( -at -) thomaspr.com) Website: http://www.thomas-pr.com (http://www.thomas-pr.com/) Photos: Kidz Gear Bluetooth Headphones – box: http://www.thomas-pr.com/136/photos/kidzgearbluetoothheadphonesbox.html Kidz Gear Bluetooth Headphones: http://www.thomas-pr.com/136/photos/kidzgearbluetoothheadphones.html Kidz Gear Lifestyle Photo: http://www.thomas-pr.com/136/photos/kidzgearbluetoothheadphoneslifestyle.html Kidz Gear Logo: http://www.thomas-pr.com/136/photos/kidzgearlogo.html Inc. 5000 Logo: http://www.thomas-pr.com/136/photos/kidzgearinc5000.html http://www.thomas-pr.com ============================================================ Copyright © 2016 Thomas PR, All rights reserved.
  4. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=fd6b89d994&e=0c004f9c13) Intel CEO Bryan Krzanich took to the stage at the Moscone Center in San Francisco this morning, to kick off this year’s Intel Developers Forum. His opening keynote revolved around four themes: Redefining The Computing Experience, Building A World Of Virtual Intelligence, A Cloud Designed For Innovation, and Empowering The Next-Generation Of Innovators. To underscore those themes and demonstrate Intel’s commitment to advancing the technologies necessary to enable them, Kyrzanich unveiled a number of new projects and products, ranging from 7th Gen Intel Core “Kaby Lake†processors, to new RealSense cameras, updates and additions to Curie, a new maker platform dubbed Joule, and an upcoming head-mounted display (HMD) code-named Project Alloy. Intel Demos Kaby Lake Running Overwatch And Unreal Engine VR Editing On Broadwell-E At IDF (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=1cd7e5a4b0&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=ffdc56276d&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=51ab15c267&e=0c004f9c13 Unveils Project Alloy Merged Reality Headset And Partnership With Microsoft For Windows Holographic Shell http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=8378bf484f&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=ca5b35f9e9&e=0c004f9c13 Candy Bar-Sized Euclid RealSense PC And Joule Devkit Empower Our Robot Overlords http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=9c009b80d4&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=92d90e2636&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=4de3409fe9&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=fca9a71cc1&e=0c004f9c13 ============================================================
  5. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2016:1617-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1617.html Issue date: 2016-08-16 CVE Names: CVE-2016-4565 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.2) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system. (CVE-2016-4565, Important) Red Hat would like to thank Jann Horn for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.2): Source: kernel-2.6.32-220.67.1.el6.src.rpm noarch: kernel-doc-2.6.32-220.67.1.el6.noarch.rpm kernel-firmware-2.6.32-220.67.1.el6.noarch.rpm x86_64: kernel-2.6.32-220.67.1.el6.x86_64.rpm kernel-debug-2.6.32-220.67.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-220.67.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-220.67.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.67.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.67.1.el6.x86_64.rpm kernel-devel-2.6.32-220.67.1.el6.x86_64.rpm kernel-headers-2.6.32-220.67.1.el6.x86_64.rpm perf-2.6.32-220.67.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.67.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.67.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.2): Source: kernel-2.6.32-220.67.1.el6.src.rpm x86_64: kernel-debug-debuginfo-2.6.32-220.67.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.67.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.67.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.67.1.el6.x86_64.rpm python-perf-2.6.32-220.67.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.67.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4565 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXsvZfXlSAg2UNWIIRAp0BAJ4p0Kf+t7DwkMn/Tn1CLfedos0nWgCfRhKU X0nvzO4iImbN7v9J4IMfYto= =fclQ -----END PGP SIGNATURE----- --
  6. TITLE: Gainward GTX 1070 Phoenix GS Review ( -at -) Vortez CONTENT: So, in spotlight today is the GTX 1070 by way of the Phoenix Golden Sample. This new graphics card utilises a distinct livery which should set it apart from other offerings out there on the market. The red and gold theme allows this card to stand out from the crowd while the twin-cooler promises to deliver low-noise and low-temperatures. Gainward has also applied a 9% factory overclock to the GPU in the bid to nudge the performance up, above the competition. LINK: http://www.vortez.net/review.php?id=1197 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  7. SUSE Security Update: Security update for squid3 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2089-1 Rating: important References: #895773 #902197 #938715 #963539 #967011 #968392 #968393 #968394 #968395 #973782 #973783 #976553 #976556 #976708 #979008 #979009 #979010 #979011 #993299 Cross-References: CVE-2011-3205 CVE-2011-4096 CVE-2012-5643 CVE-2013-0188 CVE-2013-4115 CVE-2014-0128 CVE-2014-6270 CVE-2014-7141 CVE-2014-7142 CVE-2015-5400 CVE-2016-2390 CVE-2016-2569 CVE-2016-2570 CVE-2016-2571 CVE-2016-2572 CVE-2016-3947 CVE-2016-3948 CVE-2016-4051 CVE-2016-4052 CVE-2016-4053 CVE-2016-4054 CVE-2016-4553 CVE-2016-4554 CVE-2016-4555 CVE-2016-4556 Affected Products: SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that fixes 25 vulnerabilities is now available. Description: This update for squid3 fixes the following issues: - Multiple issues in pinger ICMP processing. (CVE-2014-7141, CVE-2014-7142) - CVE-2016-3947: Buffer overrun issue in pinger ICMPv6 processing. (bsc#973782) - CVE-2016-4554: fix header smuggling issue in HTTP Request processing (bsc#979010) - Fix multiple Denial of Service issues in HTTP Response processing. (CVE-2016-2569, CVE-2016-2570, CVE-2016-2571, CVE-2016-2572, bsc#968392, bsc#968393, bsc#968394, bsc#968395) - Regression caused by the DoS fixes above (bsc#993299) - CVE-2016-3948: Fix denial of service in HTTP Response processing (bsc#973783) - CVE-2016-4051: fixes buffer overflow in cachemgr.cgi (bsc#976553) - CVE-2016-4052, CVE-2016-4053, CVE-2016-4054: * fixes multiple issues in ESI processing (bsc#976556) - CVE-2016-4556: fixes double free vulnerability in Esi.cc (bsc#979008) - CVE-2015-5400: Improper Protection of Alternate Path (bsc#938715) - CVE-2014-6270: fix off-by-one in snmp subsystem (bsc#895773) - Memory leak in squid3 when using external_acl (bsc#976708) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-squid3-12701=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-squid3-12701=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): squid3-3.1.23-8.16.30.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (x86_64): squid3-debuginfo-3.1.23-8.16.30.1 References: https://www.suse.com/security/cve/CVE-2011-3205.html https://www.suse.com/security/cve/CVE-2011-4096.html https://www.suse.com/security/cve/CVE-2012-5643.html https://www.suse.com/security/cve/CVE-2013-0188.html https://www.suse.com/security/cve/CVE-2013-4115.html https://www.suse.com/security/cve/CVE-2014-0128.html https://www.suse.com/security/cve/CVE-2014-6270.html https://www.suse.com/security/cve/CVE-2014-7141.html https://www.suse.com/security/cve/CVE-2014-7142.html https://www.suse.com/security/cve/CVE-2015-5400.html https://www.suse.com/security/cve/CVE-2016-2390.html https://www.suse.com/security/cve/CVE-2016-2569.html https://www.suse.com/security/cve/CVE-2016-2570.html https://www.suse.com/security/cve/CVE-2016-2571.html https://www.suse.com/security/cve/CVE-2016-2572.html https://www.suse.com/security/cve/CVE-2016-3947.html https://www.suse.com/security/cve/CVE-2016-3948.html https://www.suse.com/security/cve/CVE-2016-4051.html https://www.suse.com/security/cve/CVE-2016-4052.html https://www.suse.com/security/cve/CVE-2016-4053.html https://www.suse.com/security/cve/CVE-2016-4054.html https://www.suse.com/security/cve/CVE-2016-4553.html https://www.suse.com/security/cve/CVE-2016-4554.html https://www.suse.com/security/cve/CVE-2016-4555.html https://www.suse.com/security/cve/CVE-2016-4556.html https://bugzilla.suse.com/895773 https://bugzilla.suse.com/902197 https://bugzilla.suse.com/938715 https://bugzilla.suse.com/963539 https://bugzilla.suse.com/967011 https://bugzilla.suse.com/968392 https://bugzilla.suse.com/968393 https://bugzilla.suse.com/968394 https://bugzilla.suse.com/968395 https://bugzilla.suse.com/973782 https://bugzilla.suse.com/973783 https://bugzilla.suse.com/976553 https://bugzilla.suse.com/976556 https://bugzilla.suse.com/976708 https://bugzilla.suse.com/979008 https://bugzilla.suse.com/979009 https://bugzilla.suse.com/979010 https://bugzilla.suse.com/979011 https://bugzilla.suse.com/993299 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  8. SUSE Security Update: Security update for php5 ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2080-1 Rating: important References: #986004 #986244 #986386 #986388 #986393 #991426 #991427 #991428 #991429 #991430 #991433 #991437 Cross-References: CVE-2015-8935 CVE-2016-5399 CVE-2016-5766 CVE-2016-5767 CVE-2016-5769 CVE-2016-5772 CVE-2016-6288 CVE-2016-6289 CVE-2016-6290 CVE-2016-6291 CVE-2016-6296 CVE-2016-6297 Affected Products: SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Debuginfo 11-SP2 ______________________________________________________________________________ An update that fixes 12 vulnerabilities is now available. Description: php5 was updated to fix the following security issues: - CVE-2016-6297: Stack-based buffer overflow vulnerability in php_stream_zip_opener (bsc#991426). - CVE-2016-6291: Out-of-bounds access in exif_process_IFD_in_MAKERNOTE (bsc#991427). - CVE-2016-6289: Integer overflow leads to buffer overflow in virtual_file_ex (bsc#991428). - CVE-2016-6290: Use after free in unserialize() with Unexpected Session Deserialization (bsc#991429). - CVE-2016-5399: Improper error handling in bzread() (bsc#991430). - CVE-2016-6288: Buffer over-read in php_url_parse_ex (bsc#991433). - CVE-2016-6296: Heap buffer overflow vulnerability in simplestring_addn in simplestring.c (bsc#991437). - CVE-2016-5769: Mcrypt: Heap Overflow due to integer overflows (bsc#986388). - CVE-2015-8935: XSS in header() with Internet Explorer (bsc#986004). - CVE-2016-5772: Double free corruption in wddx_deserialize (bsc#986244). - CVE-2016-5766: Integer Overflow in _gd2GetHeader() resulting in heap overflow (bsc#986386). - CVE-2016-5767: Integer Overflow in gdImagePaletteToTrueColor() resulting in heap overflow (bsc#986393). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-php5-12696=1 - SUSE Linux Enterprise Debuginfo 11-SP2: zypper in -t patch dbgsp2-php5-12696=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): apache2-mod_php5-5.2.14-0.7.30.89.1 php5-5.2.14-0.7.30.89.1 php5-bcmath-5.2.14-0.7.30.89.1 php5-bz2-5.2.14-0.7.30.89.1 php5-calendar-5.2.14-0.7.30.89.1 php5-ctype-5.2.14-0.7.30.89.1 php5-curl-5.2.14-0.7.30.89.1 php5-dba-5.2.14-0.7.30.89.1 php5-dbase-5.2.14-0.7.30.89.1 php5-dom-5.2.14-0.7.30.89.1 php5-exif-5.2.14-0.7.30.89.1 php5-fastcgi-5.2.14-0.7.30.89.1 php5-ftp-5.2.14-0.7.30.89.1 php5-gd-5.2.14-0.7.30.89.1 php5-gettext-5.2.14-0.7.30.89.1 php5-gmp-5.2.14-0.7.30.89.1 php5-hash-5.2.14-0.7.30.89.1 php5-iconv-5.2.14-0.7.30.89.1 php5-json-5.2.14-0.7.30.89.1 php5-ldap-5.2.14-0.7.30.89.1 php5-mbstring-5.2.14-0.7.30.89.1 php5-mcrypt-5.2.14-0.7.30.89.1 php5-mysql-5.2.14-0.7.30.89.1 php5-odbc-5.2.14-0.7.30.89.1 php5-openssl-5.2.14-0.7.30.89.1 php5-pcntl-5.2.14-0.7.30.89.1 php5-pdo-5.2.14-0.7.30.89.1 php5-pear-5.2.14-0.7.30.89.1 php5-pgsql-5.2.14-0.7.30.89.1 php5-pspell-5.2.14-0.7.30.89.1 php5-shmop-5.2.14-0.7.30.89.1 php5-snmp-5.2.14-0.7.30.89.1 php5-soap-5.2.14-0.7.30.89.1 php5-suhosin-5.2.14-0.7.30.89.1 php5-sysvmsg-5.2.14-0.7.30.89.1 php5-sysvsem-5.2.14-0.7.30.89.1 php5-sysvshm-5.2.14-0.7.30.89.1 php5-tokenizer-5.2.14-0.7.30.89.1 php5-wddx-5.2.14-0.7.30.89.1 php5-xmlreader-5.2.14-0.7.30.89.1 php5-xmlrpc-5.2.14-0.7.30.89.1 php5-xmlwriter-5.2.14-0.7.30.89.1 php5-xsl-5.2.14-0.7.30.89.1 php5-zip-5.2.14-0.7.30.89.1 php5-zlib-5.2.14-0.7.30.89.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64): php5-debuginfo-5.2.14-0.7.30.89.1 php5-debugsource-5.2.14-0.7.30.89.1 References: https://www.suse.com/security/cve/CVE-2015-8935.html https://www.suse.com/security/cve/CVE-2016-5399.html https://www.suse.com/security/cve/CVE-2016-5766.html https://www.suse.com/security/cve/CVE-2016-5767.html https://www.suse.com/security/cve/CVE-2016-5769.html https://www.suse.com/security/cve/CVE-2016-5772.html https://www.suse.com/security/cve/CVE-2016-6288.html https://www.suse.com/security/cve/CVE-2016-6289.html https://www.suse.com/security/cve/CVE-2016-6290.html https://www.suse.com/security/cve/CVE-2016-6291.html https://www.suse.com/security/cve/CVE-2016-6296.html https://www.suse.com/security/cve/CVE-2016-6297.html https://bugzilla.suse.com/986004 https://bugzilla.suse.com/986244 https://bugzilla.suse.com/986386 https://bugzilla.suse.com/986388 https://bugzilla.suse.com/986393 https://bugzilla.suse.com/991426 https://bugzilla.suse.com/991427 https://bugzilla.suse.com/991428 https://bugzilla.suse.com/991429 https://bugzilla.suse.com/991430 https://bugzilla.suse.com/991433 https://bugzilla.suse.com/991437 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  9. news

    Rygel 0.31.4

    A new unstable release of Rygel! 0.31.4 ====== - Several translation-related fixes:  - Translator comments  - Language headers  - POTFILES.* updates GStreamer Media engine:  - Don't proxy HTTP URIs Bugs fixed in this release:  - https://bugzilla.gnome.org/show_bug.cgi?id=769283 All contributors to this release:  - Piotr Drąg  - Marek Černocký  - Jens Georg  - Aurimas Černius Added/updated translations  - bn_IN, courtesy of Runa Bhattacharjee  - ca ( -at -) valencia, courtesy of Gil Forcada  - cs, courtesy of Marek Černocký  - de, courtesy of Mario Blättermann  - es, courtesy of Daniel Mustieles  - gu, courtesy of Sweta Kothari  - he, courtesy of Yosef Or Boczko  - kn, courtesy of Shankar Prasad  - ko, courtesy of Changwoo Ryu  - lt, courtesy of Aurimas Černius  - nb, courtesy of Kjartan Maraas  - ne, courtesy of Pawan Chitrakar  - sl, courtesy of Matej UrbanÄÂiĠ - sr ( -at -) latin, courtesy of Marko M. Kostić  - te, courtesy of Hari Krishna  - ug, courtesy of Gheyret Kenji  - zh_HK, courtesy of Chao-Hsiung Liao Download source tarball here: http://download.gnome.org/sources/rygel/0.31/ -------- What is Rygel? Rygel is a home media solution that allows you to easily share audio, video and pictures, and control of media player on your home network. In technical terms it is both a UPnP AV MediaServer and MediaRenderer implemented through a  plug-in mechanism. Interoperability with other devices in the market is achieved  by conformance to very strict requirements of DLNA and on the fly  conversion of media to formats that client devices are capable of handling. More information at our project home page: http://www.rygel-project.org _______________________________________________
  10. GSSDP 0.99.0 ============ - Don't leak arp lookup symbol - Minor documentation updates All contributors to this release:  - Jens Georg Get it at https://download.gnome.org/sources/gssdp/0.99/ GUPnP 0.99.0 ============ - Fix build on OS X All contributors to this release:  - Tomasz Pajor  - Jens Georg Get it at https://download.gnome.org/sources/gupnp/0.99/ _______________________________________________
  11. Asus ZenBook Flip UX360CA Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=98ffd3df25&e=872093acb5 http://www.kitguru.net Asus ZenBook Flip UX360CA Review Asus ZenBook Flip UX360CA is a 13.3-inch laptop that uses a flip design to double up as a tablet that measures a mere 13.9mm thick. Or thin, if you prefer. The chassis has been machined from a chunk of aluminium that looks great on your desk and also feels good in your hands with a weight of only 1.3kg. That is very light for a notebook and fairly respectable for a large tablet. Read the review here: http://www.kitguru.net/lifestyle/laptops/notebook/leo-waldock/asus-zenbook-flip-ux360ca-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=98ffd3df25&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  12. *Crucial MX300 750GB SSD review* Crucial has released new volume size versions of the MX300 SSD series. The MX300 series should offer a bit more storage space yet remain more price-competitive at mainstream to high-end class SATA3 performance. Read the full review here <http://www.guru3d.com/articles-pages/crucial-mx300-750gb-ssd-review,1.html>'>http://www.guru3d.com/articles-pages/crucial-mx300-750gb-ssd-review,1.html> . URL: http://www.guru3d.com/articles-pages/crucial-mx300-750gb-ssd-review,1.html <http://www.guru3d.com/articles-pages/crucial-mx300-750gb-ssd-review,1.html> --
  13. *Crucial MX300 750GB SSD review* Crucial has released new volume size versions of the MX300 SSD series. The MX300 series should offer a bit more storage space yet remain more price-competitive at mainstream to high-end class SATA3 performance. Read the full review here <http://www.guru3d.com/articles-pages/crucial-mx300-750gb-ssd-review,1.html>'>http://www.guru3d.com/articles-pages/crucial-mx300-750gb-ssd-review,1.html> . URL: http://www.guru3d.com/articles-pages/crucial-mx300-750gb-ssd-review,1.html <http://www.guru3d.com/articles-pages/crucial-mx300-750gb-ssd-review,1.html> --
  14. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Deepcool Genome Link: http://www.techpowerup.com/reviews/Deepcool/Genome Brief: The Deepcool Gamer Storm Genome is a gaming chassis with an embedded Captain 360 cooling solution and cool double-helix reservoir. Many have tried offering a case and liquid-cooling combo in the past, but this seems to be one of the first cases out there that does not only seem to look good but also ends up being functional - but only a closer examination of its genes will tell.
  15. ** TECHSPOT ------------------------------------------------------------ ** Nvidia Pascal Goes Mobile: GeForce GTX 1080, 1070 & 1060 Preview ------------------------------------------------------------ ** http://www.techspot.com/article/1227-nvidia-pascal-geforce-gtx-10-mobile/ ------------------------------------------------------------ Last week we were in Bangkok to attend Nvidia's special media event. The product to be unveiled was unknown so I was intrigued to say the least. Having just announced the Pascal Titan X we suspected a GTX 1080 Ti card might follow. So was it a brand new high-end gaming GPU? A boring but uber-capable server GPU? Mobile, mobile was overdue. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  16. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=c145491c22&e=0c004f9c13) NVIDIA's new Pascal GPU architecture has been taking the PC graphics market by storm since its introduction in early May. The leading-edge semiconductor powerhouse, in addition to lighting up pixels, has been burning up its balance sheets as well, with strong sales of GeForce, Quadro and Tesla product lines driving record revenues and a brisk uptick in the company stock price. For NVIDIA's core gamer customer base, the GeForce GTX 1080 and 1070 kicked-off the Pascal party, followed by the introduction of the more mid-range GeForce GTX 1060, and then finally the monstrous NVIDIA Titan X. With the exception of the entry-level graphics segment (a slot in the product stack the company has yet to flesh out), it's been a clean sweep for Pascal-based GeForce cards with best of class bang for your buck and perf-per-watt metrics. That said, Pascal is just getting warmed-up and the company's new core graphics architecture is now being driven throughout the its entire product portfolio, as is typically the case. Today, Pascal comes to notebooks with the introduction of the NVIDIA Mobile GeForce GTX 10-Series... NVIDIA Mobile GeForce GTX 10-Series Review: Pascal Notebooks Slay Benchmarks (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=815882b92b&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=0037483a3a&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=9ba79b403b&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=a4fe7a3ce6&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=de165bee15&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=cdb28e3a88&e=0c004f9c13 ============================================================
  17. Hardware Canucks is pleased to present our article entitled Pascal Goes Mobile; GTX 1070 Notebook Review . *Article URL:* http://www.hardwarecanucks.com/forum/hardware-canucks-reviews/73229-pascal-goes-mobile-gtx-1070-notebook-review.html *Quote:* *The inevitable has finally happened: NVIDIA's Pascal architecture has made its way into gaming notebooks....and it is spectacular. In this review we take a GTX 1070-totting laptop out for a spin. * We would appreciate it if you would post this in your News section. Regards, -- Hardware Canucks News Team
  18. A news post would be great. OCC has published a review on Corsair Dominator Platinum 3200MHz DDR4 64GB Here is a quote from the review: Quote: â€ÂIf I break it down, you get a set of modules that have been through an extensive binning process that hand selects the memory ICs being used on these modules. There is a custom designed, cooling optimized PCB that those memory IC's are mounted to so that we can enjoy a trouble free user experience. The DHX cooling solution on these modules is easily up to the task of keeping the modules cool with minimal airflow. The heat spreader and DHX cooling fins are designed to use convective cooling in the absence of any airflow over the modules. In most cases there will be some airflow, be it from the chassis cooling fans or the CPU heat sink fans. With a fan blowing over the modules they never got warm to the touch, even with an applied 1.45v to stretch the cooling capabilities. A bit of airflow from a chassis fan directed over the modules does the trick. Ultimately the cooling capacity of the modules can improve the overclocking potential of the modules.†Title: Corsair Dominator Platinum 3200MHz DDR4 64GB Review Link: http://www.overclockersclub.com/reviews/corsair_dominator_platinum_3200mhz_ddr4_64gb/ Img: http://www.overclockersclub.com/siteimages/articles/corsair_dominator_platinum_3200mhz_ddr4_64gb/8_thumb.jpg
  19. Welcome to the Ubuntu Weekly Newsletter, Issue 478 for the week August 8 - 14, 2016. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue478 == In This Issue == * Ubuntu Stats * LoCo Events * Zygmunt Krynicki: Snap execution environment * Canonical Design Team: Web team hack day * Canonical Design Team: Competition winner - Timer App * Dustin Kirkland: Howdy, Windows! A Six-part Series about Ubuntu-on-Windows for Linux.com * Zygmunt Krynicki: Creating your first snappy interface * Julian Andres Klode: Porting APT to CMake * Aaron Honeycutt: Plasma features - The endless search Pt.1 * Simon Quigley: A look at Lubuntu's LXQt Transition * Canonical News * In The Blogosphere * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04 and 16.04 * And much more! == Ubuntu Stats == === Bug Stats === * Open (124948) +227 over last week * Critical (368) +9 over last week * Unconfirmed (61673) +212 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * I deleted package 'python3' on Ubuntu and I have lost dashboard, terminal and Unity. Help me to restore my data please [on hold] http://askubuntu.com/questions/810854/i-deleted-package-python3-on-ubuntu-and-i-have-lost-dashboard-terminal-and-un * Why does `ls -l` count more files than me? http://askubuntu.com/questions/810563/why-does-ls-l-count-more-files-than-me * Apt-get does not recognize node software installed via nvm http://askubuntu.com/questions/809804/apt-get-does-not-recognize-node-software-installed-via-nvm * How can I restart my Wi-Fi connection from the command-line? http://askubuntu.com/questions/811733/how-can-i-restart-my-wi-fi-connection-from-the-command-line * Ubuntu 16.04 or 14.04? [on hold] http://askubuntu.com/questions/810252/ubuntu-16-04-or-14-04 ==== Top Voted New Questions ==== * Is there a workaround for the RFC 5961 Linux TCP flaw? http://askubuntu.com/questions/811978/ * Why does `ls -l` count more files than me? http://askubuntu.com/questions/810563/ * Apt-get does not recognize node software installed via nvm http://askubuntu.com/questions/809804/ * What does this line "/dev/sda5: clean, 956436/30277632 files, 37421846/121093120 blocs" mean while booting? http://askubuntu.com/questions/809900/ * How can I restart my Wi-Fi connection from the command-line? http://askubuntu.com/questions/811733/ People Contributing the best questions and answers this week: Paranoid Panda (http://askubuntu.com/users/364819/paranoid-panda), Android Dev (http://askubuntu.com/users/518562/android-dev), Pilot6 (http://askubuntu.com/users/167850/pilot6), insert_name_here (http://askubuntu.com/users/511131/insert-name-here) and Anwar Shah (http://askubuntu.com/users/61218/anwar-shah) Ask (and answer!) questions at http://askubuntu.com == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Ubuntu Global Jam - Roanoke Linux Users Group, Ubuntu Virginia LoCo Team: http://loco.ubuntu.com/events/virginiateam/3249-ubuntu-global-jam---roanoke-linux-users-group/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3407-azloco-install-fest/linux-workshop/ * Sierra Vista Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3408-sierra-vista-ubuntu-hour/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3409-tempe-ubuntu-hour/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Zygmunt Krynicki: Snap execution environment === Zygmunt Krynicki writes his fourth article about snappy interfaces, this time focusing on the execution environment. He covers in detail using the chroot environment, how process containment works and cases where a device control group is used. http://www.zygoon.pl/2016/08/snap-execution-environment.html === Canonical Design Team: Web team hack day === Anthony Dillon of Ubuntu Design writes about the web team's hack day which was held in a hotel and started by brainstorming ideas, creating mini-teams and commencing the 'hack'. Projects were IRC bots, Asset manager search improvements, GitHub CMS, and commit linting. He says that the day went well with some projects 'landed and released'. http://design.canonical.com/2016/08/web-team-hack-day/ === Canonical Design Team: Competition winner - Timer App === Steph Wilson of Ubuntu Design reminds us of a competition to write an app that converges across devices using AdaptivePageLayout, which makes it easier to converge apps on many devices. She provides details of the winning app; a timer app, along with details of the 2nd through 5th place winners. http://design.canonical.com/2016/08/competition-winner-timer-app/ === Dustin Kirkland: Howdy, Windows! A Six-part Series about Ubuntu-on-Windows for Linux.com === Dustin Kirkland introduces his six part series of posts about running Ubuntu-on-Windows. He elaborates on the motivations behind the Ubuntu-Microsoft partnership and goes on to show us how to run Ubuntu in a Windows 10 environment. http://blog.dustinkirkland.com/2016/08/howdy-windows-six-part-series.html === Zygmunt Krynicki: Creating your first snappy interface === Zygmunt Krynicki continues his series about snappy with the fifth article, this time talking about creating snappy interfaces. He walks his readers through a sample "Hello" interface with the help of code snippits and screenshots. Zygmunt goes on to talk about granting permissions through interfaces and shares a more practical "reboot" interface. http://www.zygoon.pl/2016/08/creating-your-first-snappy-interface.html === Julian Andres Klode: Porting APT to CMake === Julian Andres Klode briefly tells us some history of APTs build system (autoconf & makefiles), and the decision to go with CMake in 2009. He says that this seemed to work until a few months ago; so after a busy weekend, CMake has been updated. Julian details the changes, advantages, the testing, and some issues saying that it still needs some work (eg. documentation), and asks from those that build on macOS or *BSD and have issues to report back. https://juliank.wordpress.com/2016/08/10/porting-apt-to-cmake/ === Aaron Honeycutt: Plasma features - The endless search Pt.1 === Aaron Honeycutt writes about the 'Digital Clock' widget in KDE Plasma, and the features Aaron needed dealing with a global team. He explains how to add extra time-zones (with screen images) should you wish to use this feature, but it should be noted that the changes require Plasma 5.7.2. http://usefoss.com/index.php/2016/08/11/plasma-features-the-endless-search-pt-1/ === Simon Quigley: A look at Lubuntu's LXQt Transition === Simon Quigley, a member of the Lubuntu team, lists the applications that are candidates (he notes that these are not final) to be included in Lubuntu once it has been migrated to LXQt. He says that images will be added to the ISO QA Tracker when they become available and that specific test cases need to be created. Of the transition to LXQt, Simon says: "I'm really excited for this transition, and I hope you are too." http://tsimonq2.net/blog/2016/08/13/ == Canonical News == * Professional support for Ubuntu now easier than ever - http://insights.ubuntu.com/2016/08/09/professional-support-for-ubuntu-now-easier-than-ever/ * Introducing React Native on Ubuntu - http://insights.ubuntu.com/2016/08/09/introducing-react-native-on-ubuntu/ == In The Blogosphere == === Snapcraft 2.13 and Snapd 2.11 Land with Support for Downgrading Installed Snaps === Marius Nestor of Softpedia reports the recent release of Snapcraft 2.13 and snapd 2.11, both of which are now available in the software repositories of Ubuntu 16.04.1. He says that the key features of this release include improved snap management and support for X11 plugins. http://news.softpedia.com/news/snapcraft-2-13-and-snapd-2-11-land-with-support-for-downgrading-installed-snaps-507087.shtml === Windows 10 vs. Ubuntu + Linux 4.7 + Mesa 12.1 Intel OpenGL Tests === Michael Larabel of Phoronix compares and contrasts the performances of Ubuntu 16.04 LTS and the recent Windows 10 Anniversary release. He runs specific benchmark tests such as openArena and Ugine Heaven coupled with GPU tests and also with individual games such as Shadow of mordor, Tomb Raider etc in the brief comparison. Michael shows that the Windows 10 update outperforms most of the Linux systems but as of now the Linux systems show promise with better results than their previous counterparts. http://www.phoronix.com/scan.php?page=article&item=intel-skl-win10anv&num=1 === I've Illustrated All Animal Code Names Of Ubuntu === Sylvia Ritter writing for Bored Panda creates coloured versions of the Ubuntu animal code names. She writes "The Ubuntu releases inspired me to create a series of illustrations, each illustration depicting an animal from a release, in chronological order." http://www.boredpanda.com/ive-just-painted-all-25-ubuntu-animals/ === GNOME Improves Handling of Unknown Audio Devices (Thanks to Unity) === Joey-Elijah Sneddon of OMG! Ubuntu! reports on GNOME's improved handling of audio devices which is part of GNOME 3.20 thanks to Unity developer David Henningsson. http://www.omgubuntu.co.uk/2016/08/gnome-unknown-audio-device-dialog === This Guy Tested 100 DRM-Free Humble Games on Linux So You Don't Have To === Joey Elijah-Sneddon of OMG! Ubuntu! informs us that Borge A. Roum has tested and reviewed one hundred DRM-free Linux compatible games and intends to continue doing so. Joey also links to Borge's blog which gives further "details on the endeavour." http://www.omgubuntu.co.uk/2016/08/test-100-drama-free-humble-games-linux === Ubuntu Touch Mobile OS to Be Soon Rebased on Ubuntu 16.04 LTS, Not Yakkety Yak === Marius Nestor of Softpedia writes about Ubuntu Touch's upcoming rebase on Ubuntu 16.04 LTS from Ubuntu 15.04. He writes, "The official answer came a few days ago, from Canonical's Lukasz Zemczak, who revealed that the Ubuntu mobile OS would soon be rebased on Ubuntu 16.04 LTS (Xenial Xerus)." http://linux.softpedia.com/blog/ubuntu-touch-mobile-os-to-be-soon-rebased-on-ubuntu-16-04-lts-not-yakkety-yak-507264.shtml == Featured Audio and Video == === Ubuntu Podcast from the UK LoCo: S09E231/2 - Running Order of Laminated Majesty - Ubuntu Podcast === It's Episode Twenty-three 1/2 of Season Nine of the Ubuntu Podcast! Alan Pope, Mark Johnson, Laura Cowen, Martin Wimpress and Joe Ressington are live and speaking to your brain. We're here again, but this time live from FOSS Talk! In this week's show: * We give out platefuls of biscuits. * We discuss the community news: Ubuntu 15.10 Hits End of Life, Ubuntu 16.04.1 is out * We discuss what gadget or technology can't we live without and why? * We each pick our best command line lurves E-V-E-R! http://ubuntupodcast.org/2016/08/08/s09e23-5-running-order-of-laminated-majesty/ === Ubuntu Podcast from the UK LoCo: S09E24 - Elementary Penguin - Ubuntu Podcast === It's Episode Twenty-four of Season Nine of the Ubuntu Podcast! Mark Johnson, Alan Pope, Laura Cowen, and Martin Wimpress are here again. We're here - all of us! In this week's show: * We interview elementary OS developers Daniel Fore, Cody Garver and Corentin Noel about the upcoming Loki release and a little bit about Snaps. * We also discuss playing the Ukulele and playing with a new Entroware Athena laptop. * We share a Command Line Lurve, himawaripy (via Joey at OMG Ubuntu), which takes photos of the world from a satellite. * And we go over all your amazing feedback - thanks for sending it - please keep sending it! * We discuss building MATE Desktop from source using reference packages for Debian and Slackware. http://ubuntupodcast.org/2016/08/11/s09e24-elementary-penguin/ === Full Circle Weekly News #30 === Just a quick message to let you know that Full Circle Weekly News #30 is out: http://fullcirclemagazine.org/podcast/full-circle-weekly-news-30/ and, Full Circle Magazine #111 came out a couple of weeks ago: http://fullcirclemagazine.org/issue-111/ The show is also available via: RSS: http://fullcirclemagazine.org/feed/podcast Stitcher Radio: http://www.stitcher.com/s?fid=85347&refid=stpr TuneIn Radio: http://tunein.com/radio/Full-Circle-Weekly-News-p855064/ and PlayerFM: https://player.fm/series/the-full-circle-weekly-news == Weekly Ubuntu Development Team Meetings == * Kernel Team - August 9, 2016 - https://wiki.ubuntu.com/KernelTeam/Newsletter/2016-08-09 * Security Team - August 8, 2016 - https://wiki.ubuntu.com/MeetingLogs/Security/20160808 == Upcoming Meetings and Events == For upcoming meetings and events please visit the calendars at fridge.ubuntu.com: http://fridge.ubuntu.com/calendars/ == Updates and Security for 12.04, 14.04 and 16.04 == === Security Updates === * [uSN-3048-1] curl vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003519.html * [uSN-3049-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003520.html * [uSN-3050-1] Linux kernel (OMAP4) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003521.html * [uSN-3051-1] Linux kernel (Trusty HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003522.html * [uSN-3052-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003523.html * [uSN-3053-1] Linux kernel (Vivid HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003524.html * [uSN-3054-1] Linux kernel (Xenial HWE) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003525.html * [uSN-3055-1] Linux kernel vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003526.html * [uSN-3056-1] Linux kernel (Raspberry Pi 2) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003527.html * [uSN-3057-1] Linux kernel (Qualcomm Snapdragon) vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003528.html * [uSN-3059-1] xmlrpc-epi vulnerability - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003529.html * [uSN-3060-1] GD library vulnerabilities - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003530.html * [uSN-3047-2] QEMU regression - https://lists.ubuntu.com/archives/ubuntu-security-announce/2016-August/003531.html === Ubuntu 12.04 Updates === * linux 3.2.0-107.148 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025479.html * linux-meta 3.2.0.107.123 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025480.html * linux-meta 3.2.0.107.123 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025481.html * linux 3.2.0-107.148 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025482.html * linux-backports-modules-3.2.0 3.2.0-107.99 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025483.html * linux-backports-modules-3.2.0 3.2.0-107.99 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025484.html * linux-meta-lts-trusty 3.13.0.93.84 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025485.html * linux-lts-trusty 3.13.0-93.140~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025486.html * linux-meta-lts-trusty 3.13.0.93.84 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025487.html * linux-signed-lts-trusty 3.13.0-93.140~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025488.html * linux-signed-lts-trusty 3.13.0-93.140~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025489.html * linux-armadaxp 3.2.0-1670.96 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025490.html * linux-meta-armadaxp 3.2.0.1670.86 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025491.html * linux-meta-armadaxp 3.2.0.1670.86 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025492.html * linux-armadaxp 3.2.0-1670.96 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025493.html * linux-meta-ti-omap4 3.2.0.1485.80 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025494.html * linux-meta-ti-omap4 3.2.0.1485.80 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025495.html * linux-ti-omap4 3.2.0-1485.112 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025496.html * linux-ti-omap4 3.2.0-1485.112 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025497.html * linux-lts-trusty_3.13.0-93.140~precise1_amd64.tar.gz - - https://lists.ubuntu.com/archives/precise-changes/2016-August/025498.html * linux-lts-trusty 3.13.0-93.140~precise1 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025499.html * curl 7.22.0-3ubuntu4.16 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025500.html * curl 7.22.0-3ubuntu4.16 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025501.html * linux-backports-modules-3.2.0 3.2.0-108.100 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025502.html * linux-meta 3.2.0.108.124 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025503.html * linux 3.2.0-108.149 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025504.html * qemu-kvm 1.0+noroms-0ubuntu14.30 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025505.html * qemu-kvm 1.0+noroms-0ubuntu14.30 - https://lists.ubuntu.com/archives/precise-changes/2016-August/025506.html End of Life - April 2017 === Ubuntu 14.04 Updates === * linux-meta-lts-xenial 4.4.0.34.24 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022633.html * linux-lts-xenial 4.4.0-34.53~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022634.html * linux-meta-lts-xenial 4.4.0.34.24 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022635.html * linux-lts-xenial 4.4.0-34.53~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022636.html * linux-signed-lts-xenial 4.4.0-34.53~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022637.html * linux-signed-lts-xenial 4.4.0-34.53~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022638.html * linux-meta 3.13.0.93.100 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022639.html * linux-meta 3.13.0.93.100 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022640.html * linux-signed 3.13.0-93.140 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022641.html * linux 3.13.0-93.140 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022642.html * linux-signed 3.13.0-93.140 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022643.html * linux 3.13.0-93.140 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022644.html * linux-keystone 3.13.0-64.92 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022645.html * linux-meta-keystone 3.13.0.64.62 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022646.html * linux-keystone 3.13.0-64.92 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022647.html * linux-meta-keystone 3.13.0.64.62 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022648.html * linux-meta-lts-vivid 3.19.0.66.48 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022649.html * linux-signed-lts-vivid 3.19.0-66.74~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022650.html * linux-lts-vivid 3.19.0-66.74~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022651.html * linux-meta-lts-vivid 3.19.0.66.48 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022652.html * linux-signed-lts-vivid 3.19.0-66.74~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022653.html * linux-lts-vivid 3.19.0-66.74~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022654.html * linux_3.13.0-93.140_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022655.html * linux-lts-xenial_4.4.0-34.53~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022656.html * linux-lts-vivid_3.19.0-66.74~14.04.1_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022657.html * curl 7.35.0-1ubuntu2.8 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022658.html * curl 7.35.0-1ubuntu2.8 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022659.html * update-manager 1:0.196.17 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022660.html * libgd2 2.1.0-3ubuntu0.3 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022661.html * libgd2 2.1.0-3ubuntu0.3 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022662.html * linux-signed 3.13.0-94.141 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022663.html * linux-meta 3.13.0.94.102 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022664.html * linux 3.13.0-94.141 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022665.html * linux_3.13.0-94.141_amd64.tar.gz - - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022666.html * xserver-xorg-video-ati-lts-xenial 1:7.7.0-1~trusty2 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022667.html * gnome-keyring 3.10.1-1ubuntu4.3 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022668.html * gnome-maps 3.10.3.1-0ubuntu1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022669.html * update-manager 1:0.196.18 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022670.html * update-notifier 0.154.1ubuntu2 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022671.html * maas 1.9.4+bzr4592-0ubuntu1~14.04.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022672.html * gnome-contacts 3.8.3-1ubuntu1.1 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022673.html * qemu 2.0.0+dfsg-2ubuntu1.27 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022674.html * qemu 2.0.0+dfsg-2ubuntu1.27 - https://lists.ubuntu.com/archives/trusty-changes/2016-August/022675.html End of Life - April 2019 === Ubuntu 16.04 Updates === * linux-meta-snapdragon 4.4.0.1022.14 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014223.html * linux-meta-snapdragon 4.4.0.1022.14 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014224.html * linux-snapdragon 4.4.0-1022.25 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014225.html * linux-snapdragon 4.4.0-1022.25 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014226.html * linux-meta 4.4.0.34.36 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014227.html * linux-meta 4.4.0.34.36 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014240.html * linux-meta 4.4.0.34.36 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014228.html * linux-signed 4.4.0-34.53 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014229.html * linux 4.4.0-34.53 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014230.html * linux-signed 4.4.0-34.53 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014231.html * linux 4.4.0-34.53 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014232.html * linux-meta-raspi2 4.4.0.1019.19 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014233.html * linux-raspi2 4.4.0-1019.25 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014236.html * linux-meta-raspi2 4.4.0.1019.19 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014234.html * linux-raspi2 4.4.0-1019.25 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014235.html * linux_4.4.0-34.53_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014237.html * curl 7.47.0-1ubuntu2.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014238.html * curl 7.47.0-1ubuntu2.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014239.html * binutils 2.26.1-1ubuntu1~16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014241.html * gcc-5 5.4.0-6ubuntu1~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014242.html * binutils 2.26.1-1ubuntu1~16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014243.html * gcc-5 5.4.0-6ubuntu1~16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014244.html * snapcraft 2.14 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014245.html * python-keystonemiddleware 4.4.1-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014246.html * ubuntu-release-upgrader 1:16.04.15 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014247.html * runc 0.1.1-0ubuntu5~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014248.html * containerd 0.2.1-0ubuntu4~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014249.html * docker.io 1.11.2-0ubuntu5~16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014250.html * linux-firmware 1.157.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014251.html * language-selector 0.165.4 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014252.html * unity 7.4.0+16.04.20160801.2-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014253.html * compiz 1:0.9.12.2+16.04.20160801.3-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014254.html * frame 2.5.0daily13.06.05+16.04.20160809-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014255.html * xmlrpc-epi 0.54.2-1.1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014256.html * libgd2 2.1.1-4ubuntu0.16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014257.html * libgd2 2.1.1-4ubuntu0.16.04.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014258.html * xmlrpc-epi 0.54.2-1.1ubuntu0.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014259.html * software-properties 0.96.20.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014260.html * lightdm 1.18.2-0ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014261.html * gnome-maps 3.18.3-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014262.html * debian-installer 20101020ubuntu451.5 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014263.html * snapcraft 2.14 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014264.html * oprofile 1.1.0-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014265.html * linux-signed 4.4.0-35.54 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014266.html * linux-meta 4.4.0.35.37 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014267.html * linux 4.4.0-35.54 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014268.html * linux_4.4.0-35.54_amd64.tar.gz - - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014269.html * ubuntu-release-upgrader 1:16.04.16 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014270.html * ampache 3.6-rzb2779+dfsg-0ubuntu9.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014271.html * nautilus 1:3.18.4.is.3.14.3-0ubuntu5 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014272.html * gnome-contacts 3.18.1-1ubuntu3 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014273.html * eog 3.18.2-1ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014274.html * poppler 0.41.0-0ubuntu1.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014275.html * keystone 2:9.0.2-0ubuntu2 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014276.html * python-pip 8.1.1-2ubuntu0.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014277.html * vino 3.8.1-0ubuntu9.1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014278.html * vmware-nsx 8.0.0-0ubuntu0.16.04.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014279.html * mesa 11.2.0-1ubuntu2.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014280.html * snap-confine 1.0.38-0ubuntu0.16.04.4 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014281.html * grub2 2.02~beta2-36ubuntu3.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014282.html * grub2-signed 1.66.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014283.html * openssl 1.0.2g-1ubuntu4.2 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014284.html * lightdm 1.18.3-0ubuntu1 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014285.html * software-properties 0.96.20.4 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014286.html * snap-confine 1.0.38-0ubuntu0.16.04.8 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014287.html * snapd 2.12+0.16.04 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014288.html * qemu 1:2.5+dfsg-5ubuntu10.4 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014289.html * qemu 1:2.5+dfsg-5ubuntu10.4 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014290.html * base-files 9.4ubuntu4.3 - https://lists.ubuntu.com/archives/xenial-changes/2016-August/014291.html End of Life - April 2021 == Subscribe == Get your copy of the Ubuntu Weekly Newsletter delivered each week to you via email at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-news == Archives == You can always find older Ubuntu Weekly Newsletter issues at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter == Additional Ubuntu News == As always you can find more news and announcements at: http://insights.ubuntu.com/ and http://fridge.ubuntu.com/ == Conclusion == Thank you for reading the Ubuntu Weekly Newsletter. See you next week! == Credits == The Ubuntu Weekly Newsletter is brought to you by: * Elizabeth K. Joseph * Chris Guiver * Athul Muralidhar * Chris Sirrs * Paul White * Simon Quigley * And many others == Glossary of Terms == Other acronyms can be found at https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/glossary == Ubuntu - Get Involved == The Ubuntu community consists of individuals and teams, working on different aspects of the distribution, giving advice and technical support, and helping to promote Ubuntu to a wider audience. No contribution is too small, and anyone can help. It's your chance to get in on all the community fun associated with developing and promoting Ubuntu. http://community.ubuntu.com/contribute/ Or get involved with the Ubuntu Weekly Newsletter team! We always need summary writers and editors, if you're interested, learn more at: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Join == Feedback == This document is maintained by the Ubuntu Weekly News Team. If you have a story idea or suggestions for the Weekly Newsletter, join the
  20. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Thermaltake Toughpower SFX 450W ( -at -) LanOC Reviews <http://lanoc.org/review/power-supplies/7313-thermaltake-toughpower-sfx-450w> *DESCRIPTION:* Returning readers have most likely seen a wide selection of SFX power supplies coming through the LanOC office over the years. I have to admit, I have a little bit of an obsession with these tiny power supplies. It’s because I love building small form factor LAN rigs and you can’t go small without having the power to push it, so when I first saw Silverstone introducing them a few years ago I jumped on them and used them in Lunchbox 2. I later built our entire Lunchbox 3 all around one as well. Recently a few other manufacturers have been jumping into the SFX market. This is exciting for two reasons. For one it means more options. But the most exciting thing is that most of the companies who have been bringing them out also manufacture cases, meaning there may be more SFX based case options coming in the future. Well, Thermaltake introduced a 450 watt and a 600 watt recently and today I’m going to check out the 450 watt and see what it is all about and find out how it compares to the Silverstone and Corsair SFX options. *ARTICLE URL:* http://lanoc.org/review/power-supplies/7313-thermaltake-toughpower-sfx-450w *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/thermaltake_toughpower_sfx_450w/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/thermaltake_toughpower_sfx_450w/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review? format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  21. If you haven't heard of Riotoro before, you're not alone. They are a pretty new company founded by former employees of Corsair and NVIDIA. They believe that PC enthusiasts were being overcharged in order to have the best hardware. So they set out to design and provide enthusiast grade products at a lower price point. Previously, Legit Reviews took a look at their Prism CR1280 case, Riotoro's first case, and the first RGB lit case. Today, we are taking a look at their newest case, the CR1080, this is only their fourth case they have released. This is a small case that is designed to support full size ATX motherboards, standard power supplies, and even some of the longest graphics cards. Article Title: Riotoro CR1080 Tiny ATX Case Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/riotoro-cr1080-tiny-atx-case-review_184652 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
  22. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Package : wireshark Version : 1.12.1+g01b65bf-4+deb8u6~deb7u3 CVE ID : CVE-2016-6504 CVE-2016-6505 CVE-2016-6506 CVE-2016-6507 CVE-2016-6508 CVE-2016-6509 CVE-2016-6510 CVE-2016-6511 Multiple vulnerabilities were discovered in the dissectors for NDS, PacketBB, WSP, MMSE, RLC, LDSS, RLC and OpenFlow, which could result in denial of service or the execution of arbitrary code. For Debian 7 "Wheezy", these problems have been fixed in version 1.12.1+g01b65bf-4+deb8u6~deb7u3. We recommend that you upgrade your wireshark packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJXsddkAAoJEPZk0la0aRp9yUEQALcZFndaOAASfOg3zs3Uy22U yz8DWvOefoHy9cxOXW3sP7/gYY3xm5ojqzAxehSDty93OP5dOZQBTvPap/G/0g8n qdaRQC/D3i+AtMNBeOicu49UQC20FOW4w7xEGLVbHUGIP/OejeSG1nDPwPe9B6kb 5LFHf8O1vEUN2MEqKchj1TegdDDXCLMNGslg1/fShqCoP3wv07iFFONyFhCzOLo4 tkrQX0+pOJb29PRNnOic9cnROSi4hX0whcVrOWlfeJ+pK946+aJod/8fg4K9bJep BjIi8lSbAaISg+/T7HqZPDCyRVx9VTSnQa6CNd7Eflbpkxddp6LzxEVM9u09keIx 7sePt/r+9gkw5qLdXK9yNQJiLOnEZQqsd+78acfp31XffA0nygAdsxx6oX7FE0jM cExi4DTOACsaQ1inM1ygpIzIbAr4x7loxFspRH3mQuY8cwG0bG/uuBtv8IgXilZ+ kaL1q8bU9EA3xSC9+sfPzQFMdSZ9G+tAaM7bU1aGyYvPv7rSD+EtrWIlvbSzPHJT 4T54+mM3k6YnS+MZRIdcV1xLzgT7Y2wZlYg7Jp8nhz2qL6CROl6O/mSbp48NqlO3 umpw+D+NeGFC/+sygU0osOZVgyXdjdDlp3N+eUcp1koKjqtTv9MKy76Ifv/yu0+h tj7lmdh4ybkOBhQZO5LK =IOJq -----END PGP SIGNATURE-----
  23. openSUSE Security Update: Security update for GraphicsMagick ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2073-1 Rating: important References: #965853 #983309 #983455 #983521 #983523 #983533 #983752 #983794 #983799 #984142 #984145 #984150 #984166 #984372 #984375 #984379 #984394 #984400 #984408 #984436 #985442 Cross-References: CVE-2014-9805 CVE-2014-9807 CVE-2014-9809 CVE-2014-9815 CVE-2014-9817 CVE-2014-9819 CVE-2014-9820 CVE-2014-9831 CVE-2014-9834 CVE-2014-9835 CVE-2014-9837 CVE-2014-9839 CVE-2014-9845 CVE-2014-9846 CVE-2014-9853 CVE-2015-8894 CVE-2015-8896 CVE-2016-2317 CVE-2016-2318 CVE-2016-5240 CVE-2016-5241 CVE-2016-5688 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 22 vulnerabilities is now available. Description: This update for GraphicsMagick fixes the following issues: - CVE-2014-9805: SEGV due to a corrupted pnm file (boo#983752) - CVE-2016-5240: SVG converting issue resulting in DoS (endless loop) (boo#983309) - CVE-2016-5241: Arithmetic exception (div by 0) in SVG conversion (boo#983455) - CVE-2014-9846: Overflow in rle file (boo#983521) - CVE-2015-8894: Double free in TGA code (boo#983523) - CVE-2015-8896: Double free / integer truncation issue (boo#983533) - CVE-2014-9807: Double free in pdb coder (boo#983794) - CVE-2014-9809: SEGV due to corrupted xwd images (boo#983799) - CVE-2014-9819: Heap overflow in palm files (boo#984142) - CVE-2014-9835: Heap overflow in wpf file (boo#984145) - CVE-2014-9831: Issues handling of corrupted wpg file (boo#984375) - CVE-2014-9820: heap overflow in xpm files (boo#984150) - CVE-2014-9837: Additional PNM sanity checks (boo#984166) - CVE-2014-9815: Crash on corrupted wpg file (boo#984372) - CVE-2014-9839: Theoretical out of bound access in via color maps (boo#984379) - CVE-2014-9845: Crash due to corrupted dib file (boo#984394) - CVE-2014-9817: Heap buffer overflow in pdb file handling (boo#984400) - CVE-2014-9853: Memory leak in rle file handling (boo#984408) - CVE-2014-9834: Heap overflow in pict file (boo#984436) - CVE-2016-5688: Various invalid memory reads in ImageMagick WPG (boo#985442) - CVE-2016-2317: Multiple vulnerabilities when parsing and processing SVG files (boo#965853) - CVE-2016-2318: Multiple vulnerabilities when parsing and processing SVG files (boo#965853) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-984=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): GraphicsMagick-1.3.21-11.1 GraphicsMagick-debuginfo-1.3.21-11.1 GraphicsMagick-debugsource-1.3.21-11.1 GraphicsMagick-devel-1.3.21-11.1 libGraphicsMagick++-Q16-11-1.3.21-11.1 libGraphicsMagick++-Q16-11-debuginfo-1.3.21-11.1 libGraphicsMagick++-devel-1.3.21-11.1 libGraphicsMagick-Q16-3-1.3.21-11.1 libGraphicsMagick-Q16-3-debuginfo-1.3.21-11.1 libGraphicsMagick3-config-1.3.21-11.1 libGraphicsMagickWand-Q16-2-1.3.21-11.1 libGraphicsMagickWand-Q16-2-debuginfo-1.3.21-11.1 perl-GraphicsMagick-1.3.21-11.1 perl-GraphicsMagick-debuginfo-1.3.21-11.1 References: https://www.suse.com/security/cve/CVE-2014-9805.html https://www.suse.com/security/cve/CVE-2014-9807.html https://www.suse.com/security/cve/CVE-2014-9809.html https://www.suse.com/security/cve/CVE-2014-9815.html https://www.suse.com/security/cve/CVE-2014-9817.html https://www.suse.com/security/cve/CVE-2014-9819.html https://www.suse.com/security/cve/CVE-2014-9820.html https://www.suse.com/security/cve/CVE-2014-9831.html https://www.suse.com/security/cve/CVE-2014-9834.html https://www.suse.com/security/cve/CVE-2014-9835.html https://www.suse.com/security/cve/CVE-2014-9837.html https://www.suse.com/security/cve/CVE-2014-9839.html https://www.suse.com/security/cve/CVE-2014-9845.html https://www.suse.com/security/cve/CVE-2014-9846.html https://www.suse.com/security/cve/CVE-2014-9853.html https://www.suse.com/security/cve/CVE-2015-8894.html https://www.suse.com/security/cve/CVE-2015-8896.html https://www.suse.com/security/cve/CVE-2016-2317.html https://www.suse.com/security/cve/CVE-2016-2318.html https://www.suse.com/security/cve/CVE-2016-5240.html https://www.suse.com/security/cve/CVE-2016-5241.html https://www.suse.com/security/cve/CVE-2016-5688.html https://bugzilla.suse.com/965853 https://bugzilla.suse.com/983309 https://bugzilla.suse.com/983455 https://bugzilla.suse.com/983521 https://bugzilla.suse.com/983523 https://bugzilla.suse.com/983533 https://bugzilla.suse.com/983752 https://bugzilla.suse.com/983794 https://bugzilla.suse.com/983799 https://bugzilla.suse.com/984142 https://bugzilla.suse.com/984145 https://bugzilla.suse.com/984150 https://bugzilla.suse.com/984166 https://bugzilla.suse.com/984372 https://bugzilla.suse.com/984375 https://bugzilla.suse.com/984379 https://bugzilla.suse.com/984394 https://bugzilla.suse.com/984400 https://bugzilla.suse.com/984408 https://bugzilla.suse.com/984436 https://bugzilla.suse.com/985442 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  24. SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2074-1 Rating: important References: #816446 #861093 #928130 #935757 #939826 #942367 #945825 #946117 #946309 #948562 #949744 #949936 #951440 #952384 #953527 #954404 #955354 #955654 #956708 #956709 #958463 #958886 #958951 #959190 #959399 #961500 #961509 #961512 #963765 #963767 #964201 #966437 #966460 #966662 #966693 #967972 #967973 #967974 #967975 #968010 #968011 #968012 #968013 #968670 #970504 #970892 #970909 #970911 #970948 #970956 #970958 #970970 #971124 #971125 #971126 #971360 #972510 #973570 #975945 #977847 #978822 Cross-References: CVE-2013-2015 CVE-2013-7446 CVE-2015-0272 CVE-2015-3339 CVE-2015-5307 CVE-2015-6252 CVE-2015-6937 CVE-2015-7509 CVE-2015-7515 CVE-2015-7550 CVE-2015-7566 CVE-2015-7799 CVE-2015-7872 CVE-2015-7990 CVE-2015-8104 CVE-2015-8215 CVE-2015-8539 CVE-2015-8543 CVE-2015-8569 CVE-2015-8575 CVE-2015-8767 CVE-2015-8785 CVE-2015-8812 CVE-2015-8816 CVE-2016-0723 CVE-2016-2069 CVE-2016-2143 CVE-2016-2184 CVE-2016-2185 CVE-2016-2186 CVE-2016-2188 CVE-2016-2384 CVE-2016-2543 CVE-2016-2544 CVE-2016-2545 CVE-2016-2546 CVE-2016-2547 CVE-2016-2548 CVE-2016-2549 CVE-2016-2782 CVE-2016-2847 CVE-2016-3134 CVE-2016-3137 CVE-2016-3138 CVE-2016-3139 CVE-2016-3140 CVE-2016-3156 CVE-2016-4486 Affected Products: SUSE Linux Enterprise Server 11-SP2-LTSS SUSE Linux Enterprise Debuginfo 11-SP2 ______________________________________________________________________________ An update that solves 48 vulnerabilities and has 13 fixes is now available. Description: The SUSE Linux Enterprise 11 SP2 kernel was updated to receive various security and bug fixes. The following security bugs were fixed: - CVE-2016-4486: Fixed 4 byte information leak in net/core/rtnetlink.c (bsc#978822). - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not validate certain offset fields, which allowed local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call (bnc#971126). - CVE-2016-2847: fs/pipe.c in the Linux kernel did not limit the amount of unread data in pipes, which allowed local users to cause a denial of service (memory consumption) by creating many pipes with non-default sizes (bnc#970948). - CVE-2016-2188: The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970956). - CVE-2016-3138: The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both a control and a data endpoint descriptor (bnc#970911). - CVE-2016-3137: drivers/usb/serial/cypress_m8.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both an interrupt-in and an interrupt-out endpoint descriptor, related to the cypress_generic_port_probe and cypress_open functions (bnc#970970). - CVE-2016-3140: The digi_port_init function in drivers/usb/serial/digi_acceleport.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970892). - CVE-2016-2186: The powermate_probe function in drivers/input/misc/powermate.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970958). - CVE-2016-2185: The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971124). - CVE-2016-3156: The IPv4 implementation in the Linux kernel mishandles destruction of device objects, which allowed guest OS users to cause a denial of service (host OS networking outage) by arranging for a large number of IP addresses (bnc#971360). - CVE-2016-2184: The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971125). - CVE-2016-3139: The wacom_probe function in drivers/input/tablet/wacom_sys.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970909). - CVE-2016-2143: The fork implementation in the Linux kernel on s390 platforms mishandled the case of four page-table levels, which allowed local users to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted application, related to arch/s390/include/asm/mmu_context.h and arch/s390/include/asm/pgalloc.h (bnc#970504). - CVE-2016-2782: The treo_attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2) interrupt-in endpoint (bnc#968670). - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in the Linux kernel did not properly maintain a hub-interface data structure, which allowed physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device (bnc#968010). - CVE-2015-7566: The clie_5_attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a bulk-out endpoint (bnc#961512). - CVE-2016-2549: sound/core/hrtimer.c in the Linux kernel did not prevent recursive callback access, which allowed local users to cause a denial of service (deadlock) via a crafted ioctl call (bnc#968013). - CVE-2016-2547: sound/core/timer.c in the Linux kernel employed a locking approach that did not consider slave timer instances, which allowed local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call (bnc#968011). - CVE-2016-2548: sound/core/timer.c in the Linux kernel retained certain linked lists after a close or stop action, which allowed local users to cause a denial of service (system crash) via a crafted ioctl call, related to the (1) snd_timer_close and (2) _snd_timer_stop functions (bnc#968012). - CVE-2016-2546: sound/core/timer.c in the Linux kernel used an incorrect type of mutex, which allowed local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call (bnc#967975). - CVE-2016-2545: The snd_timer_interrupt function in sound/core/timer.c in the Linux kernel did not properly maintain a certain linked list, which allowed local users to cause a denial of service (race condition and system crash) via a crafted ioctl call (bnc#967974). - CVE-2016-2544: Race condition in the queue_delete function in sound/core/seq/seq_queue.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) by making an ioctl call at a certain time (bnc#967973). - CVE-2016-2543: The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientmgr.c in the Linux kernel did not verify FIFO assignment before proceeding with FIFO clearing, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted ioctl call (bnc#967972). - CVE-2016-2384: Double free vulnerability in the snd_usbmidi_create function in sound/usb/midi.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (panic) or possibly have unspecified other impact via vectors involving an invalid USB descriptor (bnc#966693). - CVE-2015-8812: drivers/infiniband/hw/cxgb3/iwch_cm.c in the Linux kernel did not properly identify error conditions, which allowed remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted packets (bnc#966437). - CVE-2015-8785: The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel allowed local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov (bnc#963765). - CVE-2016-2069: Race condition in arch/x86/mm/tlb.c in the Linux kernel .4.1 allowed local users to gain privileges by triggering access to a paging structure by a different CPU (bnc#963767). - CVE-2016-0723: Race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call (bnc#961500). - CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel allowed local users to bypass intended AF_UNIX socket permissions or cause a denial of service (panic) via crafted epoll_ctl calls (bnc#955654). - CVE-2015-8767: net/sctp/sm_sideeffect.c in the Linux kernel did not properly manage the relationship between a lock and a socket, which allowed local users to cause a denial of service (deadlock) via a crafted sctp_accept call (bnc#961509). - CVE-2015-7515: The aiptek_probe function in drivers/input/tablet/aiptek.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device that lacks endpoints (bnc#956708). - CVE-2015-8215: net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel did not validate attempted changes to the MTU value, which allowed context-dependent attackers to cause a denial of service (packet loss) via a value that is (1) smaller than the minimum compliant value or (2) larger than the MTU of an interface, as demonstrated by a Router Advertisement (RA) message that is not validated by a daemon, a different vulnerability than CVE-2015-0272 (bnc#955354). - CVE-2015-7550: The keyctl_read_key function in security/keys/keyctl.c in the Linux kernel did not properly use a semaphore, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted application that leverages a race condition between keyctl_revoke and keyctl_read calls (bnc#958951). - CVE-2015-8569: The (1) pptp_bind and (2) pptp_connect functions in drivers/net/ppp/pptp.c in the Linux kernel did not verify an address length, which allowed local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application (bnc#959190). - CVE-2015-8575: The sco_sock_bind function in net/bluetooth/sco.c in the Linux kernel did not verify an address length, which allowed local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application (bnc#959399). - CVE-2015-8543: The networking implementation in the Linux kernel did not validate protocol identifiers for certain protocol families, which allowed local users to cause a denial of service (NULL function pointer dereference and system crash) or possibly gain privileges by leveraging CLONE_NEWUSER support to execute a crafted SOCK_RAW application (bnc#958886). - CVE-2015-8539: The KEYS subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c (bnc#958463). - CVE-2015-7509: fs/ext4/namei.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) via a crafted no-journal filesystem, a related issue to CVE-2013-2015 (bnc#956709). - CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel did not ensure that certain slot numbers are valid, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call (bnc#949936). - CVE-2015-8104: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c (bnc#954404). - CVE-2015-5307: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c (bnc#953527). - CVE-2015-7990: Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound (bnc#952384). - CVE-2015-7872: The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel allowed local users to cause a denial of service (OOPS) via crafted keyctl commands (bnc#951440). - CVE-2015-6937: The __rds_conn_create function in net/rds/connection.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound (bnc#945825). - CVE-2015-6252: The vhost_dev_ioctl function in drivers/vhost/vhost.c in the Linux kernel allowed local users to cause a denial of service (memory consumption) via a VHOST_SET_LOG_FD ioctl call that triggers permanent file-descriptor allocation (bnc#942367). - CVE-2015-3339: Race condition in the prepare_binprm function in fs/exec.c in the Linux kernel allowed local users to gain privileges by executing a setuid program at a time instant when a chown to root is in progress, and the ownership is changed but the setuid bit is not yet stripped (bnc#928130). The following non-security bugs were fixed: - Fix handling of re-write-before-commit for mmapped NFS pages (bsc#964201). - Fix lpfc_send_rscn_event allocation size claims bnc#935757 - Fix ntpd clock synchronization in Xen PV domains (bnc#816446). - Fix vmalloc_fault oops during lazy MMU updates (bsc#948562). - Make sure XPRT_CONNECTING gets cleared when needed (bsc#946309). - SCSI: bfa: Fix to handle firmware tskim abort request response (bsc#972510). - USB: usbip: fix potential out-of-bounds write (bnc#975945). - af_unix: Guard against other == sk in unix_dgram_sendmsg (bsc#973570). - dm-snap: avoid deadock on s->lock when a read is split (bsc#939826). - mm/hugetlb: check for pte NULL pointer in __page_check_address() (bsc#977847). - nf_conntrack: fix bsc#758540 kabi fix (bsc#946117). - privcmd: allow preempting long running user-mode originating hypercalls (bnc#861093). - s390/cio: collect format 1 channel-path description data (bsc#966460, bsc#966662). - s390/cio: ensure consistent measurement state (bsc#966460, bsc#966662). - s390/cio: fix measurement characteristics memleak (bsc#966460, bsc#966662). - s390/cio: update measurement characteristics (bsc#966460, bsc#966662). - xfs: Fix lost direct IO write in the last block (bsc#949744). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-kernel-source-12693=1 - SUSE Linux Enterprise Debuginfo 11-SP2: zypper in -t patch dbgsp2-kernel-source-12693=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): kernel-default-3.0.101-0.7.40.1 kernel-default-base-3.0.101-0.7.40.1 kernel-default-devel-3.0.101-0.7.40.1 kernel-source-3.0.101-0.7.40.1 kernel-syms-3.0.101-0.7.40.1 kernel-trace-3.0.101-0.7.40.1 kernel-trace-base-3.0.101-0.7.40.1 kernel-trace-devel-3.0.101-0.7.40.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 x86_64): kernel-ec2-3.0.101-0.7.40.1 kernel-ec2-base-3.0.101-0.7.40.1 kernel-ec2-devel-3.0.101-0.7.40.1 kernel-xen-3.0.101-0.7.40.1 kernel-xen-base-3.0.101-0.7.40.1 kernel-xen-devel-3.0.101-0.7.40.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x): kernel-default-man-3.0.101-0.7.40.1 - SUSE Linux Enterprise Server 11-SP2-LTSS (i586): kernel-pae-3.0.101-0.7.40.1 kernel-pae-base-3.0.101-0.7.40.1 kernel-pae-devel-3.0.101-0.7.40.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64): kernel-default-debuginfo-3.0.101-0.7.40.1 kernel-default-debugsource-3.0.101-0.7.40.1 kernel-default-devel-debuginfo-3.0.101-0.7.40.1 kernel-trace-debuginfo-3.0.101-0.7.40.1 kernel-trace-debugsource-3.0.101-0.7.40.1 kernel-trace-devel-debuginfo-3.0.101-0.7.40.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 x86_64): kernel-ec2-debuginfo-3.0.101-0.7.40.1 kernel-ec2-debugsource-3.0.101-0.7.40.1 kernel-xen-debuginfo-3.0.101-0.7.40.1 kernel-xen-debugsource-3.0.101-0.7.40.1 kernel-xen-devel-debuginfo-3.0.101-0.7.40.1 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586): kernel-pae-debuginfo-3.0.101-0.7.40.1 kernel-pae-debugsource-3.0.101-0.7.40.1 kernel-pae-devel-debuginfo-3.0.101-0.7.40.1 References: https://www.suse.com/security/cve/CVE-2013-2015.html https://www.suse.com/security/cve/CVE-2013-7446.html https://www.suse.com/security/cve/CVE-2015-0272.html https://www.suse.com/security/cve/CVE-2015-3339.html https://www.suse.com/security/cve/CVE-2015-5307.html https://www.suse.com/security/cve/CVE-2015-6252.html https://www.suse.com/security/cve/CVE-2015-6937.html https://www.suse.com/security/cve/CVE-2015-7509.html https://www.suse.com/security/cve/CVE-2015-7515.html https://www.suse.com/security/cve/CVE-2015-7550.html https://www.suse.com/security/cve/CVE-2015-7566.html https://www.suse.com/security/cve/CVE-2015-7799.html https://www.suse.com/security/cve/CVE-2015-7872.html https://www.suse.com/security/cve/CVE-2015-7990.html https://www.suse.com/security/cve/CVE-2015-8104.html https://www.suse.com/security/cve/CVE-2015-8215.html https://www.suse.com/security/cve/CVE-2015-8539.html https://www.suse.com/security/cve/CVE-2015-8543.html https://www.suse.com/security/cve/CVE-2015-8569.html https://www.suse.com/security/cve/CVE-2015-8575.html https://www.suse.com/security/cve/CVE-2015-8767.html https://www.suse.com/security/cve/CVE-2015-8785.html https://www.suse.com/security/cve/CVE-2015-8812.html https://www.suse.com/security/cve/CVE-2015-8816.html https://www.suse.com/security/cve/CVE-2016-0723.html https://www.suse.com/security/cve/CVE-2016-2069.html https://www.suse.com/security/cve/CVE-2016-2143.html https://www.suse.com/security/cve/CVE-2016-2184.html https://www.suse.com/security/cve/CVE-2016-2185.html https://www.suse.com/security/cve/CVE-2016-2186.html https://www.suse.com/security/cve/CVE-2016-2188.html https://www.suse.com/security/cve/CVE-2016-2384.html https://www.suse.com/security/cve/CVE-2016-2543.html https://www.suse.com/security/cve/CVE-2016-2544.html https://www.suse.com/security/cve/CVE-2016-2545.html https://www.suse.com/security/cve/CVE-2016-2546.html https://www.suse.com/security/cve/CVE-2016-2547.html https://www.suse.com/security/cve/CVE-2016-2548.html https://www.suse.com/security/cve/CVE-2016-2549.html https://www.suse.com/security/cve/CVE-2016-2782.html https://www.suse.com/security/cve/CVE-2016-2847.html https://www.suse.com/security/cve/CVE-2016-3134.html https://www.suse.com/security/cve/CVE-2016-3137.html https://www.suse.com/security/cve/CVE-2016-3138.html https://www.suse.com/security/cve/CVE-2016-3139.html https://www.suse.com/security/cve/CVE-2016-3140.html https://www.suse.com/security/cve/CVE-2016-3156.html https://www.suse.com/security/cve/CVE-2016-4486.html https://bugzilla.suse.com/816446 https://bugzilla.suse.com/861093 https://bugzilla.suse.com/928130 https://bugzilla.suse.com/935757 https://bugzilla.suse.com/939826 https://bugzilla.suse.com/942367 https://bugzilla.suse.com/945825 https://bugzilla.suse.com/946117 https://bugzilla.suse.com/946309 https://bugzilla.suse.com/948562 https://bugzilla.suse.com/949744 https://bugzilla.suse.com/949936 https://bugzilla.suse.com/951440 https://bugzilla.suse.com/952384 https://bugzilla.suse.com/953527 https://bugzilla.suse.com/954404 https://bugzilla.suse.com/955354 https://bugzilla.suse.com/955654 https://bugzilla.suse.com/956708 https://bugzilla.suse.com/956709 https://bugzilla.suse.com/958463 https://bugzilla.suse.com/958886 https://bugzilla.suse.com/958951 https://bugzilla.suse.com/959190 https://bugzilla.suse.com/959399 https://bugzilla.suse.com/961500 https://bugzilla.suse.com/961509 https://bugzilla.suse.com/961512 https://bugzilla.suse.com/963765 https://bugzilla.suse.com/963767 https://bugzilla.suse.com/964201 https://bugzilla.suse.com/966437 https://bugzilla.suse.com/966460 https://bugzilla.suse.com/966662 https://bugzilla.suse.com/966693 https://bugzilla.suse.com/967972 https://bugzilla.suse.com/967973 https://bugzilla.suse.com/967974 https://bugzilla.suse.com/967975 https://bugzilla.suse.com/968010 https://bugzilla.suse.com/968011 https://bugzilla.suse.com/968012 https://bugzilla.suse.com/968013 https://bugzilla.suse.com/968670 https://bugzilla.suse.com/970504 https://bugzilla.suse.com/970892 https://bugzilla.suse.com/970909 https://bugzilla.suse.com/970911 https://bugzilla.suse.com/970948 https://bugzilla.suse.com/970956 https://bugzilla.suse.com/970958 https://bugzilla.suse.com/970970 https://bugzilla.suse.com/971124 https://bugzilla.suse.com/971125 https://bugzilla.suse.com/971126 https://bugzilla.suse.com/971360 https://bugzilla.suse.com/972510 https://bugzilla.suse.com/973570 https://bugzilla.suse.com/975945 https://bugzilla.suse.com/977847 https://bugzilla.suse.com/978822 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  25. TITLE: ASUS ROG STRIX X99 Gaming Review ( -at -) Vortez CONTENT: STRIX X99 Gaming arrives under the Republic of Gamers branding and is the latest in a number of products to join the STRIX portfolio. Bearing a stylish design, the STRIX X99 Gaming has the visual appearance and all the features too - this motherboard has characteristics which both gamers and overclockers will appreciate. Onboarding power/reset buttons, MemOK!, water pump fan headers, dual X16 mode PCI express and an assortment of storage options. LINK: http://www.vortez.net/review.php?id=1196 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
×