news
Members-
Content count
80899 -
Joined
-
Last visited
Never -
Days Won
18
Everything posted by news
-
** TECHSPOT ------------------------------------------------------------ ** How to Watch Netflix with Friends Anywhere (and No, It's Not Illegal to Share Your Password) ------------------------------------------------------------ ** http://www.techspot.com/article/1224-watch-netflix-with-friends/ ------------------------------------------------------------ Netflixing alone can get lonely, so can we combine the best of both worlds? Yes, by watching the same Netflix program together in different places. Win, win, my friends. But it's not the most clear cut thing to achieve. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: python-django security update Advisory ID: RHSA-2016:1596-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1596.html Issue date: 2016-08-11 CVE Names: CVE-2016-6186 ===================================================================== 1. Summary: An update for python-django is now available for Red Hat OpenStack Platform 8.0 (Liberty). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 8.0 (Liberty) - noarch 3. Description: Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle. Security Fix(es): * A cross-site scripting (XSS) flaw was found in Django. An attacker could exploit the unsafe usage of JavaScript's Element.innerHTML to forge content in the admin's add/change related popup. Element.textContent is now used to prevent XSS data execution. (CVE-2016-6186) Red Hat would like to thank the upstream Django project for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1355663 - CVE-2016-6186 django: XSS in admin's add/change related popup 6. Package List: Red Hat OpenStack Platform 8.0 (Liberty): Source: python-django-1.8.14-1.el7ost.src.rpm noarch: python-django-1.8.14-1.el7ost.noarch.rpm python-django-bash-completion-1.8.14-1.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-6186 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXq9WwXlSAg2UNWIIRAmdNAJ4sSHbwFTK56ujNx483Q1kx+mRqXwCfcS8D 2ljzf9WhWMVXuKYxPp0r06I= =/iko -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: python-django security update Advisory ID: RHSA-2016:1594-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1594.html Issue date: 2016-08-10 CVE Names: CVE-2016-6186 ===================================================================== 1. Summary: An update for python-django is now available for Red Hat OpenStack Platform 8.0 Operational Tools for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux OpenStack Platform 8.0 Operational Tools for RHEL 7 - noarch 3. Description: Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle. Security Fix(es): * A cross-site scripting (XSS) flaw was found in Django. An attacker could exploit the unsafe usage of JavaScript's Element.innerHTML to forge content in the admin's add/change related popup. Element.textContent is now used to prevent XSS data execution. (CVE-2016-6186) Red Hat would like to thank the upstream Django project for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1355663 - CVE-2016-6186 django: XSS in admin's add/change related popup 6. Package List: Red Hat Enterprise Linux OpenStack Platform 8.0 Operational Tools for RHEL 7: Source: python-django-1.8.14-1.el7ost.src.rpm noarch: python-django-1.8.14-1.el7ost.noarch.rpm python-django-bash-completion-1.8.14-1.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-6186 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXq8lcXlSAg2UNWIIRAoNZAKCEadDe183/Hfd04xu0rj6UZprbBwCcC6VJ qfchG6AZeBeJtP3o7smd7Bo= =LAxz -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: python-django security update Advisory ID: RHSA-2016:1595-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1595.html Issue date: 2016-08-10 CVE Names: CVE-2016-6186 ===================================================================== 1. Summary: An update for python-django is now available for Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - noarch 3. Description: Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle. Security Fix(es): * A cross-site scripting (XSS) flaw was found in Django. An attacker could exploit the unsafe usage of JavaScript's Element.innerHTML to forge content in the admin's add/change related popup. Element.textContent is now used to prevent XSS data execution. (CVE-2016-6186) Red Hat would like to thank the upstream Django project for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1355663 - CVE-2016-6186 django: XSS in admin's add/change related popup 6. Package List: Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7: Source: python-django-1.8.14-1.el7ost.src.rpm noarch: python-django-1.8.14-1.el7ost.noarch.rpm python-django-bash-completion-1.8.14-1.el7ost.noarch.rpm python-django-doc-1.8.14-1.el7ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-6186 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXq8fKXlSAg2UNWIIRAs4xAJ0SGVYhdCfTmJLQpeKKit5ibpF8nwCaAzEn +z7ULANg0Qn/BOsC3ficZow= =I5z5 -----END PGP SIGNATURE----- --
-
openSUSE Security Update: Security update for MozillaFirefox, mozilla-nss ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2026-1 Rating: important References: #984126 #984403 #984637 #986541 #991809 Cross-References: CVE-2016-0718 CVE-2016-2830 CVE-2016-2835 CVE-2016-2836 CVE-2016-2837 CVE-2016-2838 CVE-2016-2839 CVE-2016-5250 CVE-2016-5251 CVE-2016-5252 CVE-2016-5254 CVE-2016-5255 CVE-2016-5258 CVE-2016-5259 CVE-2016-5260 CVE-2016-5261 CVE-2016-5262 CVE-2016-5263 CVE-2016-5264 CVE-2016-5265 CVE-2016-5266 CVE-2016-5268 Affected Products: openSUSE 13.1 ______________________________________________________________________________ An update that fixes 22 vulnerabilities is now available. Description: Mozilla Firefox was updated to 48.0 to fix security issues, bugs, and deliver various improvements. The following major changes are included: - Process separation (e10s) is enabled for some users - Add-ons that have not been verified and signed by Mozilla will not load - WebRTC enhancements - The media parser has been redeveloped using the Rust programming language - better Canvas performance with speedy Skia support - Now requires NSS 3.24 The following security issues were fixed: (boo#991809) - CVE-2016-2835/CVE-2016-2836: Miscellaneous memory safety hazards - CVE-2016-2830: Favicon network connection can persist when page is closed - CVE-2016-2838: Buffer overflow rendering SVG with bidirectional content - CVE-2016-2839: Cairo rendering crash due to memory allocation issue with FFmpeg 0.10 - CVE-2016-5251: Location bar spoofing via data URLs with malformed/invalid mediatypes - CVE-2016-5252: Stack underflow during 2D graphics rendering - CVE-2016-0718: Out-of-bounds read during XML parsing in Expat library - CVE-2016-5254: Use-after-free when using alt key and toplevel menus - CVE-2016-5255: Crash in incremental garbage collection in JavaScript - CVE-2016-5258: Use-after-free in DTLS during WebRTC session shutdown - CVE-2016-5259: Use-after-free in service workers with nested sync events - CVE-2016-5260: Form input type change from password to text can store plain text password in session restore file - CVE-2016-5261: Integer overflow in WebSockets during data buffering - CVE-2016-5262: Scripts on marquee tag can execute in sandboxed iframes - CVE-2016-2837: Buffer overflow in ClearKey Content Decryption Module (CDM) during video playback - CVE-2016-5263: Type confusion in display transformation - CVE-2016-5264: Use-after-free when applying SVG effects - CVE-2016-5265: Same-origin policy violation using local HTML file and saved shortcut file - CVE-2016-5266: Information disclosure and local file manipulation through drag and drop - CVE-2016-5268: Spoofing attack through text injection into internal error pages - CVE-2016-5250: Information disclosure through Resource Timing API during page navigation The following non-security changes are included: - The AppData description and screenshots were updated. - Fix Firefox crash on startup on i586 (boo#986541) - The Selenium WebDriver may have caused Firefox to crash at startup - fix build issues with gcc/binutils combination used in Leap 42.2 (boo#984637) - Fix running on 48bit va aarch64 (boo#984126) - fix XUL dialog button order under KDE session (boo#984403) Mozilla NSS was updated to 3.24 as a dependency. Changes in mozilla-nss: - NSS softoken updated with latest NIST guidance - NSS softoken updated to allow NSS to run in FIPS Level 1 (no password) - Various added and deprecated functions - Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. - Protect against the Cachebleed attack. - Disable support for DTLS compression. - Improve support for TLS 1.3. This includes support for DTLS 1.3. (experimental) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.1: zypper in -t patch 2016-960=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.1 (i586 x86_64): MozillaFirefox-48.0-119.1 MozillaFirefox-branding-upstream-48.0-119.1 MozillaFirefox-buildsymbols-48.0-119.1 MozillaFirefox-debuginfo-48.0-119.1 MozillaFirefox-debugsource-48.0-119.1 MozillaFirefox-devel-48.0-119.1 MozillaFirefox-translations-common-48.0-119.1 MozillaFirefox-translations-other-48.0-119.1 libfreebl3-3.24-83.1 libfreebl3-debuginfo-3.24-83.1 libsoftokn3-3.24-83.1 libsoftokn3-debuginfo-3.24-83.1 mozilla-nss-3.24-83.1 mozilla-nss-certs-3.24-83.1 mozilla-nss-certs-debuginfo-3.24-83.1 mozilla-nss-debuginfo-3.24-83.1 mozilla-nss-debugsource-3.24-83.1 mozilla-nss-devel-3.24-83.1 mozilla-nss-sysinit-3.24-83.1 mozilla-nss-sysinit-debuginfo-3.24-83.1 mozilla-nss-tools-3.24-83.1 mozilla-nss-tools-debuginfo-3.24-83.1 - openSUSE 13.1 (x86_64): libfreebl3-32bit-3.24-83.1 libfreebl3-debuginfo-32bit-3.24-83.1 libsoftokn3-32bit-3.24-83.1 libsoftokn3-debuginfo-32bit-3.24-83.1 mozilla-nss-32bit-3.24-83.1 mozilla-nss-certs-32bit-3.24-83.1 mozilla-nss-certs-debuginfo-32bit-3.24-83.1 mozilla-nss-debuginfo-32bit-3.24-83.1 mozilla-nss-sysinit-32bit-3.24-83.1 mozilla-nss-sysinit-debuginfo-32bit-3.24-83.1 References: https://www.suse.com/security/cve/CVE-2016-0718.html https://www.suse.com/security/cve/CVE-2016-2830.html https://www.suse.com/security/cve/CVE-2016-2835.html https://www.suse.com/security/cve/CVE-2016-2836.html https://www.suse.com/security/cve/CVE-2016-2837.html https://www.suse.com/security/cve/CVE-2016-2838.html https://www.suse.com/security/cve/CVE-2016-2839.html https://www.suse.com/security/cve/CVE-2016-5250.html https://www.suse.com/security/cve/CVE-2016-5251.html https://www.suse.com/security/cve/CVE-2016-5252.html https://www.suse.com/security/cve/CVE-2016-5254.html https://www.suse.com/security/cve/CVE-2016-5255.html https://www.suse.com/security/cve/CVE-2016-5258.html https://www.suse.com/security/cve/CVE-2016-5259.html https://www.suse.com/security/cve/CVE-2016-5260.html https://www.suse.com/security/cve/CVE-2016-5261.html https://www.suse.com/security/cve/CVE-2016-5262.html https://www.suse.com/security/cve/CVE-2016-5263.html https://www.suse.com/security/cve/CVE-2016-5264.html https://www.suse.com/security/cve/CVE-2016-5265.html https://www.suse.com/security/cve/CVE-2016-5266.html https://www.suse.com/security/cve/CVE-2016-5268.html https://bugzilla.suse.com/984126 https://bugzilla.suse.com/984403 https://bugzilla.suse.com/984637 https://bugzilla.suse.com/986541 https://bugzilla.suse.com/991809 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.7.0-ibm security update Advisory ID: RHSA-2016:1589-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1589.html Issue date: 2016-08-10 CVE Names: CVE-2016-3511 CVE-2016-3598 ===================================================================== 1. Summary: An update for java-1.7.0-ibm is now available for Red Hat Enterprise Linux 5 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64 3. Description: IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7 SR9-FP50. Security Fix(es): * This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2016-3511, CVE-2016-3598) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of IBM Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985) 1358168 - CVE-2016-3511 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-plugin-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.i386.rpm x86_64: java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-plugin-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-plugin-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.i386.rpm ppc: java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.ppc.rpm java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.ppc64.rpm java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.ppc.rpm java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.ppc64.rpm java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.ppc.rpm java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.ppc64.rpm java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.ppc.rpm java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.ppc64.rpm java-1.7.0-ibm-plugin-1.7.0.9.50-1jpp.1.el5_11.ppc.rpm java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.ppc.rpm java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.ppc64.rpm s390x: java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.s390.rpm java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.s390x.rpm java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.s390.rpm java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.s390x.rpm java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.s390.rpm java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.s390x.rpm java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.s390.rpm java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.s390x.rpm java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.s390.rpm java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.s390x.rpm x86_64: java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-demo-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-devel-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-plugin-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.i386.rpm java-1.7.0-ibm-src-1.7.0.9.50-1jpp.1.el5_11.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3511 https://access.redhat.com/security/cve/CVE-2016-3598 https://access.redhat.com/security/updates/classification/#critical http://www.ibm.com/developerworks/java/jdk/alerts/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXq3loXlSAg2UNWIIRAmd7AKCkxWEEVB5pd58MkfCKx+MK6RGxDgCdG7yi z1FFflp9/VpBAI/lTwiIc+k= =eeis -----END PGP SIGNATURE----- --
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.8.0-ibm security update Advisory ID: RHSA-2016:1587-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1587.html Issue date: 2016-08-10 CVE Names: CVE-2016-3511 CVE-2016-3598 ===================================================================== 1. Summary: An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64 3. Description: IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR3-FP10. Security Fix(es): * This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2016-3511, CVE-2016-3598) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of IBM Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985) 1358168 - CVE-2016-3511 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.i686.rpm x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.i686.rpm ppc64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.ppc64.rpm s390x: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.s390x.rpm x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.i686.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.i686.rpm x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el6_8.x86_64.rpm Red Hat Enterprise Linux Client Supplementary (v. 7): x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Supplementary (v. 7): x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 7): ppc64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.ppc.rpm java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.ppc.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.ppc64.rpm ppc64le: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.ppc64le.rpm s390x: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.s390.rpm java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.s390.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.s390x.rpm x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 7): x86_64: java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.i686.rpm java-1.8.0-ibm-devel-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm java-1.8.0-ibm-src-1.8.0.3.10-1jpp.2.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3511 https://access.redhat.com/security/cve/CVE-2016-3598 https://access.redhat.com/security/updates/classification/#critical http://www.ibm.com/developerworks/java/jdk/alerts/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXq3kCXlSAg2UNWIIRApicAJwItkr5opRRnZNPDpybSFlihIufvACaAtwU yJiynbOTBc2nVMVs1xOf6Iw= =ZmiG -----END PGP SIGNATURE----- --
-
Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: ASUS Radeon RX 460 STRIX OC 4 GB Link: http://www.techpowerup.com/reviews/ASUS/RX_460_STRIX_OC Brief: AMD's Radeon RX 460 promises entry-level gaming for the masses, with pricing starting at $109. We are reviewing the ASUS RX 460 STRIX OC, which comes with 4 GB instead of 2 GB and an additional 6-pin power connector, at at $140 price point.
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.7.1-ibm security update Advisory ID: RHSA-2016:1588-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1588.html Issue date: 2016-08-10 CVE Names: CVE-2016-3511 CVE-2016-3598 ===================================================================== 1. Summary: An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 6 Supplementary and Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64 3. Description: IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR3-FP50. Security Fix(es): * This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2016-3511, CVE-2016-3598) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of IBM Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985) 1358168 - CVE-2016-3511 Oracle JDK: unspecified vulnerability fixed in 7u111 and 8u101 (Deployment) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.i686.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.i686.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.i686.rpm java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.i686.rpm java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el6_8.i686.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.i686.rpm x86_64: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.i686.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.i686.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.i686.rpm java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.i686.rpm java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el6_8.i686.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.i686.rpm ppc64: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.ppc64.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.ppc64.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.ppc64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.ppc64.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.ppc64.rpm s390x: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.s390x.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.s390x.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.s390x.rpm java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.s390x.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.s390x.rpm x86_64: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.i686.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.i686.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.i686.rpm java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.i686.rpm java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el6_8.i686.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.i686.rpm x86_64: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el6_8.x86_64.rpm Red Hat Enterprise Linux Client Supplementary (v. 7): x86_64: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.i686.rpm java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.i686.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Supplementary (v. 7): x86_64: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.i686.rpm java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.i686.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 7): ppc64: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.ppc.rpm java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.ppc64.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el7_2.ppc64.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.ppc.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.ppc64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el7_2.ppc64.rpm java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el7_2.ppc.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el7_2.ppc64.rpm ppc64le: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.ppc64le.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el7_2.ppc64le.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.ppc64le.rpm java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el7_2.ppc64le.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el7_2.ppc64le.rpm s390x: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.s390.rpm java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.s390x.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el7_2.s390x.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.s390.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.s390x.rpm java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el7_2.s390x.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el7_2.s390x.rpm x86_64: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.i686.rpm java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.i686.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 7): x86_64: java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.i686.rpm java-1.7.1-ibm-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.i686.rpm java-1.7.1-ibm-devel-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm java-1.7.1-ibm-src-1.7.1.3.50-1jpp.1.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3511 https://access.redhat.com/security/cve/CVE-2016-3598 https://access.redhat.com/security/updates/classification/#critical http://www.ibm.com/developerworks/java/jdk/alerts/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXq3k4XlSAg2UNWIIRAsp/AKCMOVhbAUgkMhp0YDxsf2K1lzIisQCeNBgS Fua8zYNySCdyhOA9octU8pg= =UOSp -----END PGP SIGNATURE----- --
-
openSUSE Security Update: Important security fixes for Typo3 ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:2025-1 Rating: important References: Cross-References: CVE-2013-4701 CVE-2013-7073 CVE-2014-3941 Affected Products: openSUSE 13.1 ______________________________________________________________________________ An update that fixes three vulnerabilities is now available. Description: Important security fixes for vulnerabilities in typo3 which can be used for Cross-Site Scripting or Denial of Service attacks or for authentication bypassing. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.1: zypper in -t patch 2016-959=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 13.1 (noarch): typo3-cms-4_5-4.5.40-2.7.1 typo3-cms-4_7-4.7.20-3.3.1 References: https://www.suse.com/security/cve/CVE-2013-4701.html https://www.suse.com/security/cve/CVE-2013-7073.html https://www.suse.com/security/cve/CVE-2014-3941.html -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
[Tech ARP] The WD Gold 8TB Datacenter Drive (WD8002FRYZ) Review
news posted a topic in Upcoming News
<div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_extra"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr">Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated.</div><div dir="ltr"><br><b>Title:</b> BlackVue DR650S-2CH Dashcam</div><div dir="ltr"><br><strong>Link:  </strong><font color="#1155cc"><u><a href="http://bigbruin.com/content/DR650S-2CH_1" target="_blank" data-saferedirecturl="https://www.google.com/url?hl=en&q=http://bigbruin.com/content/DR650S-2CH_1&source=gmail&ust=1470935369018000&usg=AFQjCNGz_u-ejdYsnbyp0kINlndOgLe1kQ">http://bigbruin.com/content/<wbr>DR650S-2CH_1</a></u></font></div><div dir="ltr"><strong></strong><br><strong>Image (250x250):  </strong><font color="#1155cc"><u><a href="http://bigbruin.com/images/articles/916/promo_4.jpg" target="_blank" data-saferedirecturl="https://www.google.com/url?hl=en&q=http://bigbruin.com/images/articles/916/promo_4.jpg&source=gmail&ust=1470935369018000&usg=AFQjCNGUQ3JczPoh_qRpcKFsBQ6Bm5yheQ">http://bigbruin.com/images/<wbr>articles/916/promo_4.jpg</a></u></font></div><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><b> </b><div><strong>Quote:</strong></div><div><strong><br></strong></div><div>First and foremost the BlackVue DR650S-2CH is a dashcam. The forward looking camera is capable of recording video at 1920x1080 30fps, while recording the stream from the rearward facing cam at 1280x720 30fps. The system also includes built-in GPS, G-sensor, and Wi-Fi. All data is recorded to a microSD card and it can handle up to a 128GB card. There are apps for your mobile devices and software for your Windows or Mac machines.<br></div><div><br></div><div>Best regards,<br><br>Jason<br><a href="http://www.bigbruin.com/" target="_blank" data-saferedirecturl="https://www.google.com/url?hl=en&q=http://www.bigbruin.com/&source=gmail&ust=1470935369018000&usg=AFQjCNHvI3hVDSd_PQg5qxjnpO5HRX7uyA"><font color="#0066cc">www.bigbruin.com</font></a><br><br><span style="color:rgb(102,102,102)">---</span><br style="color:rgb(102,102,102)"><br style="color:rgb(102,102,102)"><span style="color:rgb(102,102,102)">If you have tech news of your own, please -
<div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_extra"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr">Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated.</div><div dir="ltr"><br><b>Title:</b> BlackVue DR650S-2CH Dashcam</div><div dir="ltr"><br><strong>Link:  </strong><font color="#1155cc"><u><a href="http://bigbruin.com/content/DR650S-2CH_1" target="_blank" data-saferedirecturl="https://www.google.com/url?hl=en&q=http://bigbruin.com/content/DR650S-2CH_1&source=gmail&ust=1470935369018000&usg=AFQjCNGz_u-ejdYsnbyp0kINlndOgLe1kQ">http://bigbruin.com/content/<wbr>DR650S-2CH_1</a></u></font></div><div dir="ltr"><strong></strong><br><strong>Image (250x250):  </strong><font color="#1155cc"><u><a href="http://bigbruin.com/images/articles/916/promo_4.jpg" target="_blank" data-saferedirecturl="https://www.google.com/url?hl=en&q=http://bigbruin.com/images/articles/916/promo_4.jpg&source=gmail&ust=1470935369018000&usg=AFQjCNGUQ3JczPoh_qRpcKFsBQ6Bm5yheQ">http://bigbruin.com/images/<wbr>articles/916/promo_4.jpg</a></u></font></div><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><b> </b><div><strong>Quote:</strong></div><div><strong><br></strong></div><div>First and foremost the BlackVue DR650S-2CH is a dashcam. The forward looking camera is capable of recording video at 1920x1080 30fps, while recording the stream from the rearward facing cam at 1280x720 30fps. The system also includes built-in GPS, G-sensor, and Wi-Fi. All data is recorded to a microSD card and it can handle up to a 128GB card. There are apps for your mobile devices and software for your Windows or Mac machines.<br></div><div><br></div><div>Best regards,<br><br>Jason<br><a href="http://www.bigbruin.com/" target="_blank" data-saferedirecturl="https://www.google.com/url?hl=en&q=http://www.bigbruin.com/&source=gmail&ust=1470935369018000&usg=AFQjCNHvI3hVDSd_PQg5qxjnpO5HRX7uyA"><font color="#0066cc">www.bigbruin.com</font></a><br><br><span style="color:rgb(102,102,102)">---</span><br style="color:rgb(102,102,102)"><br style="color:rgb(102,102,102)"><span style="color:rgb(102,102,102)">If you have tech news of your own, please
-
Ubuntu 14.04/16.04 vs. Ubuntu Bash On Windows 10 Anniversary Performance
news posted a topic in Upcoming News
At Phoronix we have posted a new article. A link to this from your site's news section would be greatly appreciated. Title: Ubuntu 14.04/16.04 vs. Ubuntu Bash On Windows 10 Anniversary Performance ( -at -) Phoronix Direct Link: http://www.phoronix.com/vr.php?view=23419 Summary: "When Microsoft and Canonical brought Bash and Ubuntu's user-space to Windows 10 earlier this year I ran some preliminary benchmarks of Ubuntu on Windows 10 versus a native Ubuntu installation on the same hardware. Now that this "Windows Subsystem for Linux" is part of the recent Windows 10 Anniversary Update, I've carried out some fresh benchmarks of Ubuntu running atop Windows 10 compared to Ubuntu running bare metal." Please feel free to contact us with any questions or comments you may -
Press Release Update - Introducing Aurora & Alchemy 2.0 Magnetic RGB LED-strips
news posted a topic in Upcoming News
Dear Media Partners, Some of the links in our previous email for our Aurora and Alchemy 2.0 Magnetic RGB LED-strips might not be working. So please use the following links for media files Aurora Aurora Photo-PNG-High http://files.bitfenix.com/aurora/Aurora%20Photo-PNG-High.zip Aurora Photo-PNG-Low http://files.bitfenix.com/aurora/Aurora%20Photo-PNG-Low.zip Aurora Photo-JPG-High http://files.bitfenix.com/aurora/Aurora%20Photo-JPG-High.zip Aurora Photo-JPG-Low http://files.bitfenix.com/aurora/Aurora%20Photo-JPG-Low.zip Aurora Photo-JPG-Low(by Part Par Number) http://files.bitfenix.com/aurora/Aurora%20Photo-JPG-Low(by%20Part%20Number).zip Aurora master image & banner(FB/PT/HP) http://files.bitfenix.com/aurora/Aurora%20master%20image%20&%20banner.zip Aurora Product Presentation (pdf & ppt) PDF http://files.bitfenix.com/aurora/Aurora%20Product%20Presentation(PDF).zip PTT http://files.bitfenix.com/aurora/Aurora%20Product%20Presentation(PPT).zip Aurora Press Release (pdf & word) PDF http://files.bitfenix.com/aurora/Aurora%20Press%20Release(PDF).zip WORD http://files.bitfenix.com/aurora/Aurora%20Press%20Release(WORD).zip Alchemy 2.0 Magnetic RGB LED-strips JPG-Alchemy 2.0 RGB LED(Low).zip http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/JPG-Alchemy%202.0%20RGB%20LED(Low).zip PNG-Alchemy 2.0 RGB LED(Low).zip http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/PNG-Alchemy%202.0%20RGB%20LED(Low).zip JPG-Alchemy 2.0 RGB LED(High).zip http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/JPG-Alchemy%202.0%20RGB%20LED(High).zip PNG-Alchemy 2.0 RGB LED(High).zip http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/PNG-Alchemy%202.0%20RGB%20LED(High).zip JPG-Alchemy 2.0 RGB LED( by Part Number).zip http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/JPG-Alchemy%202.0%20RGB%20LED(%20by%20Part%20Number).zip Alchemy 2 0 RGB LED-master image-banner(FB/PT/HP) http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/Alchemy%202%200%20RGB%20LED-master%20image-banner.zip Alchemy 2.0 Magnetic RGB LED-strips Press Release (pdf &word) PDF http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/Alchemy%202.0%20Magnetic%20RGB%20LED-strips%20Press%20Release(PDF).zip WORD http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/Alchemy%202.0%20Magnetic%20RGB%20LED-strips%20Press%20Release(WORD).zip Alchemy 2.0 Magnetic RGB LED strips Product Presentation (pdf &ppt) PDF http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/Alchemy%202.0%20Magnetic%20RGB%20LED%20strips%20Product%20Presentation(PDF).zip PPT http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/Alchemy%202.0%20Magnetic%20RGB%20LED%20strips%20Product%20Presentation(PPT).zip Combined - Aurora and Alchemy 2.0 Magnetic RGB LED-strips Aurora and Alchemy 2.0 RGB LED strips Product Presentation (pdf & ppt) PDF http://files.bitfenix.com/aurora/Aurora%20and%20Alchemy%202.0%20RGB%20LED%20strips%20Product%20Presentation(PDF).zip PPT http://files.bitfenix.com/aurora/Aurora%20and%20Alchemy%202.0%20RGB%20LED%20strips%20Product%20Presentation(PPT).zip Aurora and Alchemy 2.0 RGB LED strips Press Release (pdf & word) PDF http://files.bitfenix.com/aurora/Aurora%20and%20Alchemy%202.0%20RGB%20LED%20strips%20%20Press%20Release(PDF).zip WORD http://files.bitfenix.com/aurora/Aurora%20and%20Alchemy%202.0%20RGB%20LED%20strips%20%20Press%20Release(WORD).zip Thank you for your interest in BitFenix, and your attention. Should you require more info on Aurora, Alchemy 2.0 Magnetic RGB LED-strips, or any other product please don't hesitate to contact me directly. Best Regards, Umberto Marino BitFenix Marketing umberto ( -at -) bitfenix.com -- BE INVINCIBLE ©2016 BitFenix Co., Ltd. All Rights Reserved. -
We have a review up on the JBL Charge 3 today. This is a waterproof Bluetooth speaker that sounds great and has a 6,000mAh battery to charge your other mobile devices or give you up to 20 hours of music playback! Article Title: JBL Charge 3 Bluetooth Speaker Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/jbl-charge-3-bluetooth-speaker-review_185106 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/reviewnews// =
-
Press Release - Introducing Aurora & Alchemy 2.0 Magnetic RGB LED-strips
news posted a topic in Upcoming News
Dear Media Partners, BitFenix Aurora (BitFenix Design Lab, August 10th 2016): With simplicity and elegance in mind, BitFenix introduce you Aurora chassis, midnight black and artic white. Aurora is designed for high end aesthetically pleasing builds with water-cooled systems carrying an elegant theme of curved lines and glass windows with “BitFenix RGB Chroma Control†and “BitFenix SSD Chroma†certified by “ASUS AURA†letting you take control of the illumination of your system. BitFenix Aurora comes with two high quality tempered black glass windows on either sides. The left side glass is tinted crystal clear to give a premium look to the system while showcasing the high end hardware of your build. The right side is tinted completely dark to have your cable management behind motherboard tray hidden. With tempered glass panels, cable management need to be easy, and with the large space behind motherboard tray and cable tie brackets, Aurora provides excellent cable management room. Tempered glass panels are designed to be held to the chassis when removing the screw preventing accidental falling. Thus the user only need to support them while removing the screws. “ASUS AURA†certified “RGB Chroma Control and SSD Chroma†are co-developed with Asus Republic of Gamers giving you the ability to customize the SSD illumination colors with “AURA RGB illumination†on motherboard and BitFenix Alchemy 2.0 Magnetic RGB LED colors. The controller when not connected to an ASUS motherboard, can be used independently with the hardware button to cycle through the included presets. BitFenix Aurora supports up to EATX motherboards while having plenty of room for high end water-cooling builds. Both the included hard drive cages are modular giving the user the ability to configure the system to their needs. This clean layout gives space for full length graphic cards and fully water-cooled components. The smart layout allows the user to use up to two 280mm radiators on top and front and a 120mm radiator at the rear while having enough space to mount the reservoirs and other water cooling hardware. With a tool free hardware mounting design, Installing and altering system configurations is now a breeze.   BitFenix Alchemy 2.0 Magnetic RGB LED-stripe (BitFenix Design Lab, August 10th 2016): Together with Aurora, we are bringing you the new Alchemy 2.0 Magnetic RGB LED-strips certified by “ASUS AURA†to ease your decision of the system color. Alchemy 2.0 Magnetic RGB LED-stripes come in two lengths, 30cm and 60cm with the option to choose a set with or without the controller. These premium Modding LED stripes are manufactured with high quality magnets to allow easy installation or relocations. They are easily attached to any steel parts including chassis and radiators (steel cover). With the modular design and included 90degree bridge, the LED loops are easy to connect and extend up to 180cm of total cable length per one controller. 70cm long cable makes sure of clean cable management and easy cable routing. These high quality cables along with the provided pass through Molex 4pin adapter provides higher current delivery allowing the Alchemy 2.0 Magnetic RGB LED-stripes to be brighter. The controller unit for the RGB controller, RGB Chroma Control, is certified by “ASUS AURA†to be compatible with ASUS mother boards with ASUS AURA feature. This allows you to precisely choose a color from millions of options available to light up your system with. The controller when not connected to an ASUS motherboard, can be used independently to select 7 colors and breath mode. Both the RGB controller and the long extended switch to cycle through the colors are integrated with high quality magnets to allow easy installation. All Alchemy 2.0 Magnetic RGB LED-stripes use top grade triple LED modules with TriBright LED technology. These LEDs have better color correction and color saturation while being brighter than ordinary RGB LEDs. Because of the narrow target wavelength produced in the LEDs, the color appears more natural and saturated to the human eye. Protected with clear rubber for short circuit protection, Alchemy 2.0 Magnetic RGB LED stripes are ideal for any type of system. For more information on Aurora or Alchemy 2.0 Magnetic RGB LED-strips, go to: http://www.bitfenix.com. Aurora Photo & mater image Aurora Product Video: Aurora Photo-PNG-High: http://files.bitfenix.com/auroura/Aurora%20Photo-PNG-High.zip Aurora Photo-PNG-Low: http://files.bitfenix.com/auroura/Aurora%20Photo-PNG-Low.zip Aurora Photo-JPG-High: http://files.bitfenix.com/auroura/Aurora%20Photo-JPG-High.zip Aurora Photo-JPG-Low: http://files.bitfenix.com/auroura/Aurora%20Photo-JPG-Low.zip Aurora Photo-JPG-Low(by Part Par Number): http://files.bitfenix.com/auroura/Aurora%20Photo-JPG-Low(by%20Part%20Par%20Number).zip Aurora mater image & banner(FB/PT/HP): http://files.bitfenix.com/auroura/Aurora%20mater%20image%20&%20banner.zip Aurora Product Presentation v2.zip: http://files.bitfenix.com/auroura/Aurora%20Product%20Presentation%20v2.zip Aurora Press Release v3.zip: http://files.bitfenix.com/auroura/Aurora%20Press%20Release%20v3.zip Alchemy 2.0 RGB LED Photo JPG-Alchemy 2.0 RGB LED(Low).zip: http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/JPG-Alchemy%202.0%20RGB%20LED(Low).zip PNG-Alchemy 2.0 RGB LED(Low).zip: http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/PNG-Alchemy%202.0%20RGB%20LED(Low).zip JPG-Alchemy 2.0 RGB LED(High).zip: http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/JPG-Alchemy%202.0%20RGB%20LED(High).zip PNG-Alchemy 2.0 RGB LED(High).zip: http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/PNG-Alchemy%202.0%20RGB%20LED(High).zip JPG-Alchemy 2.0 RGB LED( by Part Number).zip: http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/JPG-Alchemy%202.0%20RGB%20LED(%20by%20Part%20Number).zip Alchemy 2 0 RGB LED-master image-banner(FB/PT/HP): http://files.bitfenix.com/Alchemy%202.0%20RGB%20LED/Alchemy%202%200%20RGB%20LED-master%20image-banner.zip Thank you for your interest in BitFenix, and your attention. Should you require more info on Aurora, Alchemy 2.0 Magnetic RGB LED-strips, or any other product please don't hesitate to contact me directly. Best Regards, Umberto Marino BitFenix Marketing umberto ( -at -) bitfenix.com -- BE INVINCIBLE ©2016 BitFenix Co., Ltd. All Rights Reserved. -
Cooler Master MasterWatt Maker 1200 PSU Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=c403f3c1a3&e=872093acb5 http://www.kitguru.net Cooler Master MasterWatt Maker 1200 PSU Review Today we are analysing the new Cooler Master MasterWatt Maker 1200, a power supply firmly targeting the wealthy enthusiast audience with sizeable disposal income. Available as a 'Golden Product' not available to the channel, it can be purchased for an eye popping 399 euros direct from the Cooler Master store. It is a pure modular design featuring a brushed aluminium exterior, Titanium class efficiency, a Bluetooth dongle and it ships with a bunch of other features. Read on for the full review... Read the review here: http://www.kitguru.net/components/power-supplies/zardon/cooler-master-masterwatt-maker-1200-psu-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend2.com/forward?u=bfb2b902b5fb045ad6f841f98&id=c403f3c1a3&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
-
[CentOS-announce] Updated Vagrant Box's are now available : 1607
news posted a topic in Upcoming News
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, Updated Vagrant box's are now available for CentOS Linux 7 and CentOS Linux 6 for x86_64. These are available for the Libvirt and the VirtualBox providers in Vagrant. ref: https://atlas.hashicorp.com/centos/boxes/6 https://atlas.hashicorp.com/centos/boxes/7 Release Notes for these images are published at : https://seven.centos.org/2016/08/updated-centos-vagrant-images-available - -v1607-01/ We are doing all of our work, including build scripts and build content for these Vagrant Box's as a part of the CentOS Cloud Instance SIG. And host the content for contribution and participation at https://github.com/CentOS/sig-cloud-instance-build/tree/master/vagrant - - I would like to invite everyone to come join us and help extend the scope of this work, as well as improve the current results. regards, - -- Karanbir Singh, Project Lead, The CentOS Project +44-207-0999389 | http://www.centos.org/ | twitter.com/CentOS GnuPG Key : http://www.karan.org/publickey.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQEcBAEBAgAGBQJXqvdGAAoJEI3Oi2Mx7xbtw+sH/2OSI2BJtd4/+lTnpJulQFhM ogE+dpfHgKvgVpUSm6PPjtmEVjP2x4OC/pALTRiBkQpgk7Mi7DNt9K8qjD7ClDxk WO/U5rkRTAvIZVFZ5BhXvrN1RzDArxSGdj5oSBnUzKWmc9wGvuX9Rz82FiC173KW 4Am9JeIlrYC5rsFzUqvijyaCG/8MweO6E242/FjfRWe+WTLX59OuVXzuRFVIpcvj p5WMolJ+j3BzqPYOUWIB8nqaFq+NQ7oHdxo/N/94gSxleT/5uHS+KXLyWeVhhHZE UgaAztSB/0r/mFmIkHa2ISqtASMGodTVicPKDfF96+5WldRhXLRVCNYtx4+AZLM= =oBhE -----END PGP SIGNATURE----- _______________________________________________ -
[CentOS-announce] CESA-2016:1585 Moderate CentOS 6 qemu-kvm Security Update
news posted a topic in Upcoming News
CentOS Errata and Security Advisory 2016:1585 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1585.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e31ec415fe61ba629f3df0854b173a99b106b3c7ce69489fb89d7816e2cbb860 qemu-guest-agent-0.12.1.2-2.491.el6_8.3.i686.rpm x86_64: 3a2e91869b71112d3ebe89f06175ac1a5faefb95fa9acf4d4f172843875b7a91 qemu-guest-agent-0.12.1.2-2.491.el6_8.3.x86_64.rpm 456d98c996030cf3e9337012b245b9023027d75c8aa65cab07a499b77ddefbe6 qemu-img-0.12.1.2-2.491.el6_8.3.x86_64.rpm c9916710560c00b92c4efdd82572ec7c494ad873cfbe6ff810f119fced56e06e qemu-kvm-0.12.1.2-2.491.el6_8.3.x86_64.rpm f0a8a7e166631410c385a1678542abeaa027a4a7d9933222268a6ebbca33a734 qemu-kvm-tools-0.12.1.2-2.491.el6_8.3.x86_64.rpm Source: 90e35bb009e57acb83e6933d8afedac7e04969c5d022ee11462fab0610dd3d3f qemu-kvm-0.12.1.2-2.491.el6_8.3.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________ -
http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=1218d98bd7&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ ASUS ROG Spatha TITLE: ASUS ROG Spatha Gaming Mouse Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=10ea72f94f&e=8138df6da5) QUOTE: The ASUS ROG Spatha Wireless/ Wired gaming mouse brings wireless gaming to the desktop. It has an aggressive body design, six tactile side buttons, RGB lighting, and swappable left and right OMRON switches. The magnesium alloy chassis promotes durability and the sparkly steel-gray non-stick coating prevents the finish from wearing off after years of usage. Inside of the ROG Spatha is the 8200 DPI Avago 9800 laser sensor. When the mouse battery runs low, a provided micro-USB cable can be connected directly to the mouse to charge it as you play. A charging station/ wireless receiver is included in the box to charge and show off the mouse when it is not in use. At Benchmark Reviews, we will take a look at what the ROG Spatha has to offer over the competition. LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=7df85b60b6&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=0ca7eccc72&e=8138df6da5 ============================================================
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: qemu-kvm security update Advisory ID: RHSA-2016:1585-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1585.html Issue date: 2016-08-09 CVE Names: CVE-2016-5403 ===================================================================== 1. Summary: An update for qemu-kvm is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm packages provide the user-space component for running virtual machines using KVM. Security Fix(es): * Quick emulator(Qemu) built with the virtio framework is vulnerable to an unbounded memory allocation issue. It was found that a malicious guest user could submit more requests than the virtqueue size permits. Processing a request allocates a VirtQueueElement and therefore causes unbounded memory allocation on the host controlled by the guest. (CVE-2016-5403) Red Hat would like to thank hongzhenhao (Marvel Team) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1358359 - CVE-2016-5403 Qemu: virtio: unbounded memory allocation on host via guest leading to DoS 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.3.src.rpm i386: qemu-guest-agent-0.12.1.2-2.491.el6_8.3.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.3.i686.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.3.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.3.src.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.3.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.3.src.rpm i386: qemu-guest-agent-0.12.1.2-2.491.el6_8.3.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.3.i686.rpm ppc64: qemu-guest-agent-0.12.1.2-2.491.el6_8.3.ppc64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.3.ppc64.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: qemu-kvm-0.12.1.2-2.491.el6_8.3.src.rpm i386: qemu-guest-agent-0.12.1.2-2.491.el6_8.3.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.3.i686.rpm x86_64: qemu-guest-agent-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-img-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-kvm-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.491.el6_8.3.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.491.el6_8.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5403 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXqhkSXlSAg2UNWIIRAqOkAJ0YtSnV0C8aD2OEUaAHi66xy1TcrwCeIzw9 Dvqq6D0lSIDbZVJGtceYH7Q= =HBe+ -----END PGP SIGNATURE----- --
-
SUSE Security Update: Security update for the Linux Kernel ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:2018-1 Rating: important References: #909589 #954847 #971030 #974620 #979915 #982544 #983721 #984755 #986362 #986572 #988498 Cross-References: CVE-2016-4470 CVE-2016-4997 CVE-2016-5829 Affected Products: SUSE Linux Enterprise Software Development Kit 11-SP4 SUSE Linux Enterprise Server 11-SP4 SUSE Linux Enterprise Server 11-EXTRA SUSE Linux Enterprise Debuginfo 11-SP4 ______________________________________________________________________________ An update that solves three vulnerabilities and has 8 fixes is now available. Description: The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2016-5829: Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel allowed local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call (bnc#986572). - CVE-2016-4997: The compat IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bnc#986362). - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure is initialized, which allowed local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command (bnc#984755). The following non-security bugs were fixed: - RDMA/cxgb4: Configure 0B MRs to match HW implementation (bsc#909589). - RDMA/cxgb4: Do not hang threads forever waiting on WR replies (bsc#909589). - RDMA/cxgb4: Fix locking issue in process_mpa_request (bsc#909589). - RDMA/cxgb4: Handle NET_XMIT return codes (bsc#909589). - RDMA/cxgb4: Increase epd buff size for debug interface (bsc#909589). - RDMA/cxgb4: Limit MRs to less than 8GB for T4/T5 devices (bsc#909589). - RDMA/cxgb4: Serialize CQ event upcalls with CQ destruction (bsc#909589). - RDMA/cxgb4: Wake up waiters after flushing the qp (bsc#909589). - bridge: superfluous skb->nfct check in br_nf_dev_queue_xmit (bsc#982544). - iucv: call skb_linearize() when needed (bnc#979915, LTC#141240). - kabi: prevent spurious modversion changes after bsc#982544 fix (bsc#982544). - mm/swap.c: flush lru pvecs on compound page arrival (bnc#983721). - mm: Fix DIF failures on ext3 filesystems (bsc#971030). - net/qlge: Avoids recursive EEH error (bsc#954847). - netfilter: bridge: Use __in6_dev_get rather than in6_dev_get in br_validate_ipv6 (bsc#982544). - netfilter: bridge: do not leak skb in error paths (bsc#982544). - netfilter: bridge: forward IPv6 fragmented packets (bsc#982544). - qeth: delete napi struct when removing a qeth device (bnc#979915, LTC#143590). - s390/mm: fix asce_bits handling with dynamic pagetable levels (bnc#979915, LTC#141456). - s390/pci: fix use after free in dma_init (bnc#979915, LTC#141626). - s390: fix test_fp_ctl inline assembly contraints (bnc#979915, LTC#143138). - sched/cputime: Fix clock_nanosleep()/clock_gettime() inconsistency (bnc#988498). - sched/cputime: Fix cpu_timer_sample_group() double accounting (bnc#988498). - sched: Provide update_curr callbacks for stop/idle scheduling classes (bnc#988498). - x86/mm/pat, /dev/mem: Remove superfluous error message (bsc#974620). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-kernel-12685=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-kernel-12685=1 - SUSE Linux Enterprise Server 11-EXTRA: zypper in -t patch slexsp3-kernel-12685=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-kernel-12685=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 11-SP4 (noarch): kernel-docs-3.0.101-80.2 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): kernel-default-3.0.101-80.1 kernel-default-base-3.0.101-80.1 kernel-default-devel-3.0.101-80.1 kernel-source-3.0.101-80.1 kernel-syms-3.0.101-80.1 kernel-trace-3.0.101-80.1 kernel-trace-base-3.0.101-80.1 kernel-trace-devel-3.0.101-80.1 - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64): kernel-ec2-3.0.101-80.1 kernel-ec2-base-3.0.101-80.1 kernel-ec2-devel-3.0.101-80.1 kernel-xen-3.0.101-80.1 kernel-xen-base-3.0.101-80.1 kernel-xen-devel-3.0.101-80.1 - SUSE Linux Enterprise Server 11-SP4 (s390x): kernel-default-man-3.0.101-80.1 - SUSE Linux Enterprise Server 11-SP4 (ppc64): kernel-ppc64-3.0.101-80.1 kernel-ppc64-base-3.0.101-80.1 kernel-ppc64-devel-3.0.101-80.1 - SUSE Linux Enterprise Server 11-SP4 (i586): kernel-pae-3.0.101-80.1 kernel-pae-base-3.0.101-80.1 kernel-pae-devel-3.0.101-80.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 ia64 ppc64 s390x x86_64): kernel-default-extra-3.0.101-80.1 - SUSE Linux Enterprise Server 11-EXTRA (i586 x86_64): kernel-xen-extra-3.0.101-80.1 - SUSE Linux Enterprise Server 11-EXTRA (x86_64): kernel-trace-extra-3.0.101-80.1 - SUSE Linux Enterprise Server 11-EXTRA (ppc64): kernel-ppc64-extra-3.0.101-80.1 - SUSE Linux Enterprise Server 11-EXTRA (i586): kernel-pae-extra-3.0.101-80.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): kernel-default-debuginfo-3.0.101-80.1 kernel-default-debugsource-3.0.101-80.1 kernel-trace-debuginfo-3.0.101-80.1 kernel-trace-debugsource-3.0.101-80.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 s390x x86_64): kernel-default-devel-debuginfo-3.0.101-80.1 kernel-trace-devel-debuginfo-3.0.101-80.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64): kernel-ec2-debuginfo-3.0.101-80.1 kernel-ec2-debugsource-3.0.101-80.1 kernel-xen-debuginfo-3.0.101-80.1 kernel-xen-debugsource-3.0.101-80.1 kernel-xen-devel-debuginfo-3.0.101-80.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64): kernel-ppc64-debuginfo-3.0.101-80.1 kernel-ppc64-debugsource-3.0.101-80.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586): kernel-pae-debuginfo-3.0.101-80.1 kernel-pae-debugsource-3.0.101-80.1 kernel-pae-devel-debuginfo-3.0.101-80.1 References: https://www.suse.com/security/cve/CVE-2016-4470.html https://www.suse.com/security/cve/CVE-2016-4997.html https://www.suse.com/security/cve/CVE-2016-5829.html https://bugzilla.suse.com/909589 https://bugzilla.suse.com/954847 https://bugzilla.suse.com/971030 https://bugzilla.suse.com/974620 https://bugzilla.suse.com/979915 https://bugzilla.suse.com/982544 https://bugzilla.suse.com/983721 https://bugzilla.suse.com/984755 https://bugzilla.suse.com/986362 https://bugzilla.suse.com/986572 https://bugzilla.suse.com/988498 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
-
We have posted a new evolving technology report!! ------------------------------------------------------------ http://us7.campaign-archive2.com/?u=3d9b6193ffd32dd60e84fc74b&id=28c60b0a7a&e=1230c2ab07 http://technologyx.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=6b4bc59d84&e=1230c2ab07 TITLE: Zalman ZM-K650 Waterproof Keyboard Review LINK: http://technologyx.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=1a6decd8ff&e=1230c2ab07 (http://technologyx.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=e7b65cb1c6&e=1230c2ab07) PHOTO: INFO: Lately, you've seen some flashy keyboards here on TechX, but that flashy RGB fancy stuff isn't for everyone. Today we are going to take a look at a more budget and functionality oriented Keyboard from the folks at Zalman. The ZM-K650WP (http://technologyx.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=f54a38dc86&e=1230c2ab07) . _________________________________________________________________________________________
-
[Tech ARP] Killer Features In 2016 MacBook Pro Models Confirmed!
news posted a topic in Upcoming News
Asus' X99-A became one of our favorite X99 motherboards when it first hit the market. With the advent of Broadwell-E, Asus refreshed this winning formula with the X99-A II. We tested this board with the Core i7-6950X CPU to find out whether it gives Broadwell-E a good home. Read more: http://techreport.com/review/30456/asus-x99-a-ii-motherboard-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser. -
Asus' X99-A became one of our favorite X99 motherboards when it first hit the market. With the advent of Broadwell-E, Asus refreshed this winning formula with the X99-A II. We tested this board with the Core i7-6950X CPU to find out whether it gives Broadwell-E a good home. Read more: http://techreport.com/review/30456/asus-x99-a-ii-motherboard-reviewed --- The Tech Report - PC Hardware Explored http://techreport.com -- To unsubscribe from: TR-News, just follow this link: http://node1.techreport.com/cgi-bin/dada/mail.cgi/u/trnews/reviewnews// Click this link, or copy and paste the address into your browser.