Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. Title: Xtorm AP175 Mobile Solar Panel (SolarBooster) Review ( -at -) NikKTech Description: If you like spending too much time away from Civilization and AC outlets then you should really get yourself one of the AP175 Mobile Solar Panels available by Xtorm. Article Link: http://www.nikktech.com/main/articles/gadgets/portable-batteries/6762-xtorm- ap175-mobile-solar-panel-solarbooster-review Image Link: http://www.nikktech.com/main/ <http://www.nikktech.com/main/images/pics/reviews/xtorm/ap175/xtorm_ap175a.j pg> images/pics/reviews/xtorm/ap175/xtorm_ap175a.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  2. Asus RX 480 Strix Gaming OC Aura RGB 8192MB ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=564034c86a&e=872093acb5 http://www.kitguru.net Asus RX 480 Strix Gaming OC Aura RGB 8192MB AMD launched their RX 480 at the end of June and I was on hand to offer my analysis of the reference card at the time. Today we present our review of the new Asus RX 480 Strix Gaming OC, a custom solution featuring enhanced clock speeds, a modified triple fan cooler and ‘Aura’ RGB lighting. At £289.99 inc vat the Asus card hits the same price points as many Nvidia GTX 1060 solutions, so we have high hopes it can compete. Read the review here: http://www.kitguru.net/components/graphic-cards/zardon/asus-rx-480-strix-gaming-oc-aura-rgb-8192mb/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=564034c86a&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  3. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Antec P380 Link: http://www.techpowerup.com/reviews/Antec/P380 Brief: The Antec P380 is a full-tower chassis that aims to offer an understated and clean look by employing solid and thick aluminum panels and excellent steel construction. The no-frills interior goes for a useful feature set - all at a price that seems to make sense.
  4. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: chromium-browser security update Advisory ID: RHSA-2016:1485-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1485.html Issue date: 2016-07-26 CVE Names: CVE-2016-1705 CVE-2016-1706 CVE-2016-1708 CVE-2016-1709 CVE-2016-1710 CVE-2016-1711 CVE-2016-5127 CVE-2016-5128 CVE-2016-5129 CVE-2016-5130 CVE-2016-5131 CVE-2016-5132 CVE-2016-5133 CVE-2016-5134 CVE-2016-5135 CVE-2016-5136 CVE-2016-5137 ===================================================================== 1. Summary: An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: Chromium is an open-source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 52.0.2743.82. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-1706, CVE-2016-1708, CVE-2016-1709, CVE-2016-1710, CVE-2016-1711, CVE-2016-5127, CVE-2016-5128, CVE-2016-5129, CVE-2016-5130, CVE-2016-5131, CVE-2016-5132, CVE-2016-5133, CVE-2016-5134, CVE-2016-5135, CVE-2016-5136, CVE-2016-5137, CVE-2016-1705) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Chromium must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1358630 - CVE-2016-1706 chromium-browser: sandbox escape in ppapi 1358632 - CVE-2016-1708 chromium-browser: use-after-free in extensions 1358633 - CVE-2016-1709 chromium-browser: heap-buffer-overflow in sfntly 1358634 - CVE-2016-1710 chromium-browser: same-origin bypass in blink 1358636 - CVE-2016-1711 chromium-browser: same-origin bypass in blink 1358637 - CVE-2016-5127 chromium-browser: use-after-free in blink 1358638 - CVE-2016-5128 chromium-browser: same-origin bypass in v8 1358639 - CVE-2016-5129 chromium-browser: memory corruption in v8 1358640 - CVE-2016-5130 chromium-browser: url spoofing 1358641 - CVE-2016-5131 chromium-browser: use-after-free in libxml 1358642 - CVE-2016-5132 chromium-browser: limited same-origin bypass in service workers 1358643 - CVE-2016-5133 chromium-browser: origin confusion in proxy authentication 1358645 - CVE-2016-5134 chromium-browser: url leakage via pac script 1358646 - CVE-2016-5135 chromium-browser: content-security-policy bypass 1358647 - CVE-2016-5136 chromium-browser: use after free in extensions 1358648 - CVE-2016-5137 chromium-browser: history sniffing with hsts and csp 1358649 - CVE-2016-1705 chromium-browser: various fixes from internal audits 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: chromium-browser-52.0.2743.82-1.el6.i686.rpm chromium-browser-debuginfo-52.0.2743.82-1.el6.i686.rpm x86_64: chromium-browser-52.0.2743.82-1.el6.x86_64.rpm chromium-browser-debuginfo-52.0.2743.82-1.el6.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: chromium-browser-52.0.2743.82-1.el6.i686.rpm chromium-browser-debuginfo-52.0.2743.82-1.el6.i686.rpm x86_64: chromium-browser-52.0.2743.82-1.el6.x86_64.rpm chromium-browser-debuginfo-52.0.2743.82-1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: chromium-browser-52.0.2743.82-1.el6.i686.rpm chromium-browser-debuginfo-52.0.2743.82-1.el6.i686.rpm x86_64: chromium-browser-52.0.2743.82-1.el6.x86_64.rpm chromium-browser-debuginfo-52.0.2743.82-1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-1705 https://access.redhat.com/security/cve/CVE-2016-1706 https://access.redhat.com/security/cve/CVE-2016-1708 https://access.redhat.com/security/cve/CVE-2016-1709 https://access.redhat.com/security/cve/CVE-2016-1710 https://access.redhat.com/security/cve/CVE-2016-1711 https://access.redhat.com/security/cve/CVE-2016-5127 https://access.redhat.com/security/cve/CVE-2016-5128 https://access.redhat.com/security/cve/CVE-2016-5129 https://access.redhat.com/security/cve/CVE-2016-5130 https://access.redhat.com/security/cve/CVE-2016-5131 https://access.redhat.com/security/cve/CVE-2016-5132 https://access.redhat.com/security/cve/CVE-2016-5133 https://access.redhat.com/security/cve/CVE-2016-5134 https://access.redhat.com/security/cve/CVE-2016-5135 https://access.redhat.com/security/cve/CVE-2016-5136 https://access.redhat.com/security/cve/CVE-2016-5137 https://access.redhat.com/security/updates/classification/#important http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXlw9EXlSAg2UNWIIRAmFPAJ95cSuFWs85Rij0mkzmnycHXDcB7QCgp9/A 3gz8MeLuFVxqv1GOIN/1kqU= =lzZh -----END PGP SIGNATURE----- --
  5. ASUS GTX 1060 6GB STRIX OC Review ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=a2f8c36d61&e=872093acb5 http://www.kitguru.net ASUS GTX 1060 6GB STRIX OC Review Nvidia’s GTX 1060 is now available to buy and while the reference design (Founders Edition) is an interesting choice, it’s the customised variants from Nvidia partners that should offer the best cooling, performance and feature set. The ASUS GTX 1060 STRIX is the first of the custom GTX 1060s to be tested by KitGuru so let’s see what it has to offer. Read the review here: http://www.kitguru.net/components/ryan-martin/asus-gtx-1060-6gb-strix-oc-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=a2f8c36d61&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  6. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: samba security and bug fix update Advisory ID: RHSA-2016:1486-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1486.html Issue date: 2016-07-26 CVE Names: CVE-2016-2119 ===================================================================== 1. Summary: An update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Resilient Storage (v. 7) - x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * A flaw was found in the way Samba initiated signed DCE/RPC connections. A man-in-the-middle attacker could use this flaw to downgrade the connection to not use signing and therefore impersonate the server. (CVE-2016-2119) Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges Stefan Metzmacher as the original reporter. Bug Fix(es): * Previously, the "net" command in some cases failed to join the client to Active Directory (AD) because the permissions setting prevented modification of the supported Kerberos encryption type LDAP attribute. With this update, Samba has been fixed to allow joining an AD domain as a user. In addition, Samba now uses the machine account credentials to set up the Kerberos encryption types within AD for the joined machine. As a result, using "net" to join a domain now works more reliably. (BZ#1351260) * Previously, the idmap_hash module worked incorrectly when it was used together with other modules. As a consequence, user and group IDs were not mapped properly. A patch has been applied to skip already configured modules. Now, the hash module can be used as the default idmap configuration back end and IDs are resolved correctly. (BZ#1350759) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the smb service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1350759 - idmap_hash module works incorrectly when used with other backend modules 1351260 - net ads join throws "Failed to join domain: failed to set machine kerberos encryption types: Insufficient access" 1351955 - CVE-2016-2119 samba: Client side SMB2/3 required signing can be downgraded 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: samba-4.2.10-7.el7_2.src.rpm noarch: samba-common-4.2.10-7.el7_2.noarch.rpm x86_64: libsmbclient-4.2.10-7.el7_2.i686.rpm libsmbclient-4.2.10-7.el7_2.x86_64.rpm libwbclient-4.2.10-7.el7_2.i686.rpm libwbclient-4.2.10-7.el7_2.x86_64.rpm samba-client-4.2.10-7.el7_2.x86_64.rpm samba-client-libs-4.2.10-7.el7_2.i686.rpm samba-client-libs-4.2.10-7.el7_2.x86_64.rpm samba-common-libs-4.2.10-7.el7_2.x86_64.rpm samba-common-tools-4.2.10-7.el7_2.x86_64.rpm samba-debuginfo-4.2.10-7.el7_2.i686.rpm samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm samba-libs-4.2.10-7.el7_2.i686.rpm samba-libs-4.2.10-7.el7_2.x86_64.rpm samba-winbind-4.2.10-7.el7_2.x86_64.rpm samba-winbind-clients-4.2.10-7.el7_2.x86_64.rpm samba-winbind-modules-4.2.10-7.el7_2.i686.rpm samba-winbind-modules-4.2.10-7.el7_2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: samba-pidl-4.2.10-7.el7_2.noarch.rpm x86_64: libsmbclient-devel-4.2.10-7.el7_2.i686.rpm libsmbclient-devel-4.2.10-7.el7_2.x86_64.rpm libwbclient-devel-4.2.10-7.el7_2.i686.rpm libwbclient-devel-4.2.10-7.el7_2.x86_64.rpm samba-4.2.10-7.el7_2.x86_64.rpm samba-dc-4.2.10-7.el7_2.x86_64.rpm samba-dc-libs-4.2.10-7.el7_2.x86_64.rpm samba-debuginfo-4.2.10-7.el7_2.i686.rpm samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm samba-devel-4.2.10-7.el7_2.i686.rpm samba-devel-4.2.10-7.el7_2.x86_64.rpm samba-python-4.2.10-7.el7_2.x86_64.rpm samba-test-4.2.10-7.el7_2.x86_64.rpm samba-test-devel-4.2.10-7.el7_2.x86_64.rpm samba-test-libs-4.2.10-7.el7_2.i686.rpm samba-test-libs-4.2.10-7.el7_2.x86_64.rpm samba-vfs-glusterfs-4.2.10-7.el7_2.x86_64.rpm samba-winbind-krb5-locator-4.2.10-7.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: samba-4.2.10-7.el7_2.src.rpm noarch: samba-common-4.2.10-7.el7_2.noarch.rpm x86_64: libsmbclient-4.2.10-7.el7_2.i686.rpm libsmbclient-4.2.10-7.el7_2.x86_64.rpm libwbclient-4.2.10-7.el7_2.i686.rpm libwbclient-4.2.10-7.el7_2.x86_64.rpm samba-client-4.2.10-7.el7_2.x86_64.rpm samba-client-libs-4.2.10-7.el7_2.i686.rpm samba-client-libs-4.2.10-7.el7_2.x86_64.rpm samba-common-libs-4.2.10-7.el7_2.x86_64.rpm samba-common-tools-4.2.10-7.el7_2.x86_64.rpm samba-debuginfo-4.2.10-7.el7_2.i686.rpm samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm samba-libs-4.2.10-7.el7_2.i686.rpm samba-libs-4.2.10-7.el7_2.x86_64.rpm samba-winbind-4.2.10-7.el7_2.x86_64.rpm samba-winbind-clients-4.2.10-7.el7_2.x86_64.rpm samba-winbind-modules-4.2.10-7.el7_2.i686.rpm samba-winbind-modules-4.2.10-7.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: samba-pidl-4.2.10-7.el7_2.noarch.rpm x86_64: libsmbclient-devel-4.2.10-7.el7_2.i686.rpm libsmbclient-devel-4.2.10-7.el7_2.x86_64.rpm libwbclient-devel-4.2.10-7.el7_2.i686.rpm libwbclient-devel-4.2.10-7.el7_2.x86_64.rpm samba-4.2.10-7.el7_2.x86_64.rpm samba-dc-4.2.10-7.el7_2.x86_64.rpm samba-dc-libs-4.2.10-7.el7_2.x86_64.rpm samba-debuginfo-4.2.10-7.el7_2.i686.rpm samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm samba-devel-4.2.10-7.el7_2.i686.rpm samba-devel-4.2.10-7.el7_2.x86_64.rpm samba-python-4.2.10-7.el7_2.x86_64.rpm samba-test-4.2.10-7.el7_2.x86_64.rpm samba-test-devel-4.2.10-7.el7_2.x86_64.rpm samba-test-libs-4.2.10-7.el7_2.i686.rpm samba-test-libs-4.2.10-7.el7_2.x86_64.rpm samba-vfs-glusterfs-4.2.10-7.el7_2.x86_64.rpm samba-winbind-krb5-locator-4.2.10-7.el7_2.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: samba-4.2.10-7.el7_2.src.rpm noarch: samba-common-4.2.10-7.el7_2.noarch.rpm ppc64: libsmbclient-4.2.10-7.el7_2.ppc.rpm libsmbclient-4.2.10-7.el7_2.ppc64.rpm libwbclient-4.2.10-7.el7_2.ppc.rpm libwbclient-4.2.10-7.el7_2.ppc64.rpm samba-4.2.10-7.el7_2.ppc64.rpm samba-client-4.2.10-7.el7_2.ppc64.rpm samba-client-libs-4.2.10-7.el7_2.ppc.rpm samba-client-libs-4.2.10-7.el7_2.ppc64.rpm samba-common-libs-4.2.10-7.el7_2.ppc64.rpm samba-common-tools-4.2.10-7.el7_2.ppc64.rpm samba-debuginfo-4.2.10-7.el7_2.ppc.rpm samba-debuginfo-4.2.10-7.el7_2.ppc64.rpm samba-libs-4.2.10-7.el7_2.ppc.rpm samba-libs-4.2.10-7.el7_2.ppc64.rpm samba-winbind-4.2.10-7.el7_2.ppc64.rpm samba-winbind-clients-4.2.10-7.el7_2.ppc64.rpm samba-winbind-modules-4.2.10-7.el7_2.ppc.rpm samba-winbind-modules-4.2.10-7.el7_2.ppc64.rpm ppc64le: libsmbclient-4.2.10-7.el7_2.ppc64le.rpm libwbclient-4.2.10-7.el7_2.ppc64le.rpm samba-4.2.10-7.el7_2.ppc64le.rpm samba-client-4.2.10-7.el7_2.ppc64le.rpm samba-client-libs-4.2.10-7.el7_2.ppc64le.rpm samba-common-libs-4.2.10-7.el7_2.ppc64le.rpm samba-common-tools-4.2.10-7.el7_2.ppc64le.rpm samba-debuginfo-4.2.10-7.el7_2.ppc64le.rpm samba-libs-4.2.10-7.el7_2.ppc64le.rpm samba-winbind-4.2.10-7.el7_2.ppc64le.rpm samba-winbind-clients-4.2.10-7.el7_2.ppc64le.rpm samba-winbind-modules-4.2.10-7.el7_2.ppc64le.rpm s390x: libsmbclient-4.2.10-7.el7_2.s390.rpm libsmbclient-4.2.10-7.el7_2.s390x.rpm libwbclient-4.2.10-7.el7_2.s390.rpm libwbclient-4.2.10-7.el7_2.s390x.rpm samba-4.2.10-7.el7_2.s390x.rpm samba-client-4.2.10-7.el7_2.s390x.rpm samba-client-libs-4.2.10-7.el7_2.s390.rpm samba-client-libs-4.2.10-7.el7_2.s390x.rpm samba-common-libs-4.2.10-7.el7_2.s390x.rpm samba-common-tools-4.2.10-7.el7_2.s390x.rpm samba-debuginfo-4.2.10-7.el7_2.s390.rpm samba-debuginfo-4.2.10-7.el7_2.s390x.rpm samba-libs-4.2.10-7.el7_2.s390.rpm samba-libs-4.2.10-7.el7_2.s390x.rpm samba-winbind-4.2.10-7.el7_2.s390x.rpm samba-winbind-clients-4.2.10-7.el7_2.s390x.rpm samba-winbind-modules-4.2.10-7.el7_2.s390.rpm samba-winbind-modules-4.2.10-7.el7_2.s390x.rpm x86_64: libsmbclient-4.2.10-7.el7_2.i686.rpm libsmbclient-4.2.10-7.el7_2.x86_64.rpm libwbclient-4.2.10-7.el7_2.i686.rpm libwbclient-4.2.10-7.el7_2.x86_64.rpm samba-4.2.10-7.el7_2.x86_64.rpm samba-client-4.2.10-7.el7_2.x86_64.rpm samba-client-libs-4.2.10-7.el7_2.i686.rpm samba-client-libs-4.2.10-7.el7_2.x86_64.rpm samba-common-libs-4.2.10-7.el7_2.x86_64.rpm samba-common-tools-4.2.10-7.el7_2.x86_64.rpm samba-debuginfo-4.2.10-7.el7_2.i686.rpm samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm samba-libs-4.2.10-7.el7_2.i686.rpm samba-libs-4.2.10-7.el7_2.x86_64.rpm samba-python-4.2.10-7.el7_2.x86_64.rpm samba-winbind-4.2.10-7.el7_2.x86_64.rpm samba-winbind-clients-4.2.10-7.el7_2.x86_64.rpm samba-winbind-modules-4.2.10-7.el7_2.i686.rpm samba-winbind-modules-4.2.10-7.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Resilient Storage (v. 7): x86_64: ctdb-4.2.10-7.el7_2.x86_64.rpm ctdb-devel-4.2.10-7.el7_2.i686.rpm ctdb-devel-4.2.10-7.el7_2.x86_64.rpm ctdb-tests-4.2.10-7.el7_2.x86_64.rpm samba-debuginfo-4.2.10-7.el7_2.i686.rpm samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: samba-pidl-4.2.10-7.el7_2.noarch.rpm ppc64: libsmbclient-devel-4.2.10-7.el7_2.ppc.rpm libsmbclient-devel-4.2.10-7.el7_2.ppc64.rpm libwbclient-devel-4.2.10-7.el7_2.ppc.rpm libwbclient-devel-4.2.10-7.el7_2.ppc64.rpm samba-dc-4.2.10-7.el7_2.ppc64.rpm samba-dc-libs-4.2.10-7.el7_2.ppc64.rpm samba-debuginfo-4.2.10-7.el7_2.ppc.rpm samba-debuginfo-4.2.10-7.el7_2.ppc64.rpm samba-devel-4.2.10-7.el7_2.ppc.rpm samba-devel-4.2.10-7.el7_2.ppc64.rpm samba-python-4.2.10-7.el7_2.ppc64.rpm samba-test-4.2.10-7.el7_2.ppc64.rpm samba-test-devel-4.2.10-7.el7_2.ppc64.rpm samba-test-libs-4.2.10-7.el7_2.ppc.rpm samba-test-libs-4.2.10-7.el7_2.ppc64.rpm samba-winbind-krb5-locator-4.2.10-7.el7_2.ppc64.rpm ppc64le: libsmbclient-devel-4.2.10-7.el7_2.ppc64le.rpm libwbclient-devel-4.2.10-7.el7_2.ppc64le.rpm samba-dc-4.2.10-7.el7_2.ppc64le.rpm samba-dc-libs-4.2.10-7.el7_2.ppc64le.rpm samba-debuginfo-4.2.10-7.el7_2.ppc64le.rpm samba-devel-4.2.10-7.el7_2.ppc64le.rpm samba-python-4.2.10-7.el7_2.ppc64le.rpm samba-test-4.2.10-7.el7_2.ppc64le.rpm samba-test-devel-4.2.10-7.el7_2.ppc64le.rpm samba-test-libs-4.2.10-7.el7_2.ppc64le.rpm samba-winbind-krb5-locator-4.2.10-7.el7_2.ppc64le.rpm s390x: libsmbclient-devel-4.2.10-7.el7_2.s390.rpm libsmbclient-devel-4.2.10-7.el7_2.s390x.rpm libwbclient-devel-4.2.10-7.el7_2.s390.rpm libwbclient-devel-4.2.10-7.el7_2.s390x.rpm samba-dc-4.2.10-7.el7_2.s390x.rpm samba-dc-libs-4.2.10-7.el7_2.s390x.rpm samba-debuginfo-4.2.10-7.el7_2.s390.rpm samba-debuginfo-4.2.10-7.el7_2.s390x.rpm samba-devel-4.2.10-7.el7_2.s390.rpm samba-devel-4.2.10-7.el7_2.s390x.rpm samba-python-4.2.10-7.el7_2.s390x.rpm samba-test-4.2.10-7.el7_2.s390x.rpm samba-test-devel-4.2.10-7.el7_2.s390x.rpm samba-test-libs-4.2.10-7.el7_2.s390.rpm samba-test-libs-4.2.10-7.el7_2.s390x.rpm samba-winbind-krb5-locator-4.2.10-7.el7_2.s390x.rpm x86_64: libsmbclient-devel-4.2.10-7.el7_2.i686.rpm libsmbclient-devel-4.2.10-7.el7_2.x86_64.rpm libwbclient-devel-4.2.10-7.el7_2.i686.rpm libwbclient-devel-4.2.10-7.el7_2.x86_64.rpm samba-dc-4.2.10-7.el7_2.x86_64.rpm samba-dc-libs-4.2.10-7.el7_2.x86_64.rpm samba-debuginfo-4.2.10-7.el7_2.i686.rpm samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm samba-devel-4.2.10-7.el7_2.i686.rpm samba-devel-4.2.10-7.el7_2.x86_64.rpm samba-test-4.2.10-7.el7_2.x86_64.rpm samba-test-devel-4.2.10-7.el7_2.x86_64.rpm samba-test-libs-4.2.10-7.el7_2.i686.rpm samba-test-libs-4.2.10-7.el7_2.x86_64.rpm samba-vfs-glusterfs-4.2.10-7.el7_2.x86_64.rpm samba-winbind-krb5-locator-4.2.10-7.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: samba-4.2.10-7.el7_2.src.rpm noarch: samba-common-4.2.10-7.el7_2.noarch.rpm x86_64: libsmbclient-4.2.10-7.el7_2.i686.rpm libsmbclient-4.2.10-7.el7_2.x86_64.rpm libwbclient-4.2.10-7.el7_2.i686.rpm libwbclient-4.2.10-7.el7_2.x86_64.rpm samba-4.2.10-7.el7_2.x86_64.rpm samba-client-4.2.10-7.el7_2.x86_64.rpm samba-client-libs-4.2.10-7.el7_2.i686.rpm samba-client-libs-4.2.10-7.el7_2.x86_64.rpm samba-common-libs-4.2.10-7.el7_2.x86_64.rpm samba-common-tools-4.2.10-7.el7_2.x86_64.rpm samba-debuginfo-4.2.10-7.el7_2.i686.rpm samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm samba-libs-4.2.10-7.el7_2.i686.rpm samba-libs-4.2.10-7.el7_2.x86_64.rpm samba-python-4.2.10-7.el7_2.x86_64.rpm samba-winbind-4.2.10-7.el7_2.x86_64.rpm samba-winbind-clients-4.2.10-7.el7_2.x86_64.rpm samba-winbind-modules-4.2.10-7.el7_2.i686.rpm samba-winbind-modules-4.2.10-7.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: samba-pidl-4.2.10-7.el7_2.noarch.rpm x86_64: libsmbclient-devel-4.2.10-7.el7_2.i686.rpm libsmbclient-devel-4.2.10-7.el7_2.x86_64.rpm libwbclient-devel-4.2.10-7.el7_2.i686.rpm libwbclient-devel-4.2.10-7.el7_2.x86_64.rpm samba-dc-4.2.10-7.el7_2.x86_64.rpm samba-dc-libs-4.2.10-7.el7_2.x86_64.rpm samba-debuginfo-4.2.10-7.el7_2.i686.rpm samba-debuginfo-4.2.10-7.el7_2.x86_64.rpm samba-devel-4.2.10-7.el7_2.i686.rpm samba-devel-4.2.10-7.el7_2.x86_64.rpm samba-test-4.2.10-7.el7_2.x86_64.rpm samba-test-devel-4.2.10-7.el7_2.x86_64.rpm samba-test-libs-4.2.10-7.el7_2.i686.rpm samba-test-libs-4.2.10-7.el7_2.x86_64.rpm samba-vfs-glusterfs-4.2.10-7.el7_2.x86_64.rpm samba-winbind-krb5-locator-4.2.10-7.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2119 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXlxEMXlSAg2UNWIIRAlZAAKC1hl0gqvxb7ZKizUAriO5UyAIo7gCdGMK2 8F1JVtz58jP53g1rBc+/mlw= =FQCp -----END PGP SIGNATURE----- --
  7. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: samba4 security update Advisory ID: RHSA-2016:1487-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1487.html Issue date: 2016-07-26 CVE Names: CVE-2016-2119 ===================================================================== 1. Summary: An update for samba4 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. Security Fix(es): * A flaw was found in the way Samba initiated signed DCE/RPC connections. A man-in-the-middle attacker could use this flaw to downgrade the connection to not use signing and therefore impersonate the server. (CVE-2016-2119) Red Hat would like to thank the Samba project for reporting this issue. Upstream acknowledges Stefan Metzmacher as the original reporter. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the smb service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1351955 - CVE-2016-2119 samba: Client side SMB2/3 required signing can be downgraded 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: samba4-4.2.10-7.el6_8.src.rpm i386: samba4-4.2.10-7.el6_8.i686.rpm samba4-client-4.2.10-7.el6_8.i686.rpm samba4-common-4.2.10-7.el6_8.i686.rpm samba4-dc-4.2.10-7.el6_8.i686.rpm samba4-dc-libs-4.2.10-7.el6_8.i686.rpm samba4-debuginfo-4.2.10-7.el6_8.i686.rpm samba4-devel-4.2.10-7.el6_8.i686.rpm samba4-libs-4.2.10-7.el6_8.i686.rpm samba4-pidl-4.2.10-7.el6_8.i686.rpm samba4-python-4.2.10-7.el6_8.i686.rpm samba4-test-4.2.10-7.el6_8.i686.rpm samba4-winbind-4.2.10-7.el6_8.i686.rpm samba4-winbind-clients-4.2.10-7.el6_8.i686.rpm samba4-winbind-krb5-locator-4.2.10-7.el6_8.i686.rpm x86_64: samba4-4.2.10-7.el6_8.x86_64.rpm samba4-client-4.2.10-7.el6_8.x86_64.rpm samba4-common-4.2.10-7.el6_8.x86_64.rpm samba4-dc-4.2.10-7.el6_8.x86_64.rpm samba4-dc-libs-4.2.10-7.el6_8.x86_64.rpm samba4-debuginfo-4.2.10-7.el6_8.x86_64.rpm samba4-devel-4.2.10-7.el6_8.x86_64.rpm samba4-libs-4.2.10-7.el6_8.x86_64.rpm samba4-pidl-4.2.10-7.el6_8.x86_64.rpm samba4-python-4.2.10-7.el6_8.x86_64.rpm samba4-test-4.2.10-7.el6_8.x86_64.rpm samba4-winbind-4.2.10-7.el6_8.x86_64.rpm samba4-winbind-clients-4.2.10-7.el6_8.x86_64.rpm samba4-winbind-krb5-locator-4.2.10-7.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: samba4-4.2.10-7.el6_8.src.rpm x86_64: samba4-4.2.10-7.el6_8.x86_64.rpm samba4-client-4.2.10-7.el6_8.x86_64.rpm samba4-common-4.2.10-7.el6_8.x86_64.rpm samba4-dc-4.2.10-7.el6_8.x86_64.rpm samba4-dc-libs-4.2.10-7.el6_8.x86_64.rpm samba4-debuginfo-4.2.10-7.el6_8.x86_64.rpm samba4-devel-4.2.10-7.el6_8.x86_64.rpm samba4-libs-4.2.10-7.el6_8.x86_64.rpm samba4-pidl-4.2.10-7.el6_8.x86_64.rpm samba4-python-4.2.10-7.el6_8.x86_64.rpm samba4-test-4.2.10-7.el6_8.x86_64.rpm samba4-winbind-4.2.10-7.el6_8.x86_64.rpm samba4-winbind-clients-4.2.10-7.el6_8.x86_64.rpm samba4-winbind-krb5-locator-4.2.10-7.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: samba4-4.2.10-7.el6_8.src.rpm i386: samba4-4.2.10-7.el6_8.i686.rpm samba4-client-4.2.10-7.el6_8.i686.rpm samba4-common-4.2.10-7.el6_8.i686.rpm samba4-dc-4.2.10-7.el6_8.i686.rpm samba4-dc-libs-4.2.10-7.el6_8.i686.rpm samba4-debuginfo-4.2.10-7.el6_8.i686.rpm samba4-devel-4.2.10-7.el6_8.i686.rpm samba4-libs-4.2.10-7.el6_8.i686.rpm samba4-pidl-4.2.10-7.el6_8.i686.rpm samba4-python-4.2.10-7.el6_8.i686.rpm samba4-test-4.2.10-7.el6_8.i686.rpm samba4-winbind-4.2.10-7.el6_8.i686.rpm samba4-winbind-clients-4.2.10-7.el6_8.i686.rpm samba4-winbind-krb5-locator-4.2.10-7.el6_8.i686.rpm ppc64: samba4-4.2.10-7.el6_8.ppc64.rpm samba4-client-4.2.10-7.el6_8.ppc64.rpm samba4-common-4.2.10-7.el6_8.ppc64.rpm samba4-dc-4.2.10-7.el6_8.ppc64.rpm samba4-dc-libs-4.2.10-7.el6_8.ppc64.rpm samba4-debuginfo-4.2.10-7.el6_8.ppc64.rpm samba4-devel-4.2.10-7.el6_8.ppc64.rpm samba4-libs-4.2.10-7.el6_8.ppc64.rpm samba4-pidl-4.2.10-7.el6_8.ppc64.rpm samba4-python-4.2.10-7.el6_8.ppc64.rpm samba4-test-4.2.10-7.el6_8.ppc64.rpm samba4-winbind-4.2.10-7.el6_8.ppc64.rpm samba4-winbind-clients-4.2.10-7.el6_8.ppc64.rpm samba4-winbind-krb5-locator-4.2.10-7.el6_8.ppc64.rpm s390x: samba4-4.2.10-7.el6_8.s390x.rpm samba4-client-4.2.10-7.el6_8.s390x.rpm samba4-common-4.2.10-7.el6_8.s390x.rpm samba4-dc-4.2.10-7.el6_8.s390x.rpm samba4-dc-libs-4.2.10-7.el6_8.s390x.rpm samba4-debuginfo-4.2.10-7.el6_8.s390x.rpm samba4-devel-4.2.10-7.el6_8.s390x.rpm samba4-libs-4.2.10-7.el6_8.s390x.rpm samba4-pidl-4.2.10-7.el6_8.s390x.rpm samba4-python-4.2.10-7.el6_8.s390x.rpm samba4-test-4.2.10-7.el6_8.s390x.rpm samba4-winbind-4.2.10-7.el6_8.s390x.rpm samba4-winbind-clients-4.2.10-7.el6_8.s390x.rpm samba4-winbind-krb5-locator-4.2.10-7.el6_8.s390x.rpm x86_64: samba4-4.2.10-7.el6_8.x86_64.rpm samba4-client-4.2.10-7.el6_8.x86_64.rpm samba4-common-4.2.10-7.el6_8.x86_64.rpm samba4-dc-4.2.10-7.el6_8.x86_64.rpm samba4-dc-libs-4.2.10-7.el6_8.x86_64.rpm samba4-debuginfo-4.2.10-7.el6_8.x86_64.rpm samba4-devel-4.2.10-7.el6_8.x86_64.rpm samba4-libs-4.2.10-7.el6_8.x86_64.rpm samba4-pidl-4.2.10-7.el6_8.x86_64.rpm samba4-python-4.2.10-7.el6_8.x86_64.rpm samba4-test-4.2.10-7.el6_8.x86_64.rpm samba4-winbind-4.2.10-7.el6_8.x86_64.rpm samba4-winbind-clients-4.2.10-7.el6_8.x86_64.rpm samba4-winbind-krb5-locator-4.2.10-7.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: samba4-4.2.10-7.el6_8.src.rpm i386: samba4-4.2.10-7.el6_8.i686.rpm samba4-client-4.2.10-7.el6_8.i686.rpm samba4-common-4.2.10-7.el6_8.i686.rpm samba4-dc-4.2.10-7.el6_8.i686.rpm samba4-dc-libs-4.2.10-7.el6_8.i686.rpm samba4-debuginfo-4.2.10-7.el6_8.i686.rpm samba4-devel-4.2.10-7.el6_8.i686.rpm samba4-libs-4.2.10-7.el6_8.i686.rpm samba4-pidl-4.2.10-7.el6_8.i686.rpm samba4-python-4.2.10-7.el6_8.i686.rpm samba4-test-4.2.10-7.el6_8.i686.rpm samba4-winbind-4.2.10-7.el6_8.i686.rpm samba4-winbind-clients-4.2.10-7.el6_8.i686.rpm samba4-winbind-krb5-locator-4.2.10-7.el6_8.i686.rpm x86_64: samba4-4.2.10-7.el6_8.x86_64.rpm samba4-client-4.2.10-7.el6_8.x86_64.rpm samba4-common-4.2.10-7.el6_8.x86_64.rpm samba4-dc-4.2.10-7.el6_8.x86_64.rpm samba4-dc-libs-4.2.10-7.el6_8.x86_64.rpm samba4-debuginfo-4.2.10-7.el6_8.x86_64.rpm samba4-devel-4.2.10-7.el6_8.x86_64.rpm samba4-libs-4.2.10-7.el6_8.x86_64.rpm samba4-pidl-4.2.10-7.el6_8.x86_64.rpm samba4-python-4.2.10-7.el6_8.x86_64.rpm samba4-test-4.2.10-7.el6_8.x86_64.rpm samba4-winbind-4.2.10-7.el6_8.x86_64.rpm samba4-winbind-clients-4.2.10-7.el6_8.x86_64.rpm samba4-winbind-krb5-locator-4.2.10-7.el6_8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2119 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXlxGHXlSAg2UNWIIRAvTZAJ9CFQidtzAooI2MzwkSKXtUrJvisQCgkqI+ cy4OmqwbhZymiI5+JB4InEM= =YQm3 -----END PGP SIGNATURE----- --
  8. *Gigabyte GeForce GTX 1060 G1 GAMING 6GB review* We review the G1 GAMING GeForce GTX 1060 from Gigabyte. It is 20 bucks cheaper compared to the founders edition, but comes factory overclocked on that custom PCB fitted with a WindForce 2X cooler, Back-plate and even some RGB lighting options. Obviously this is a 6GB model as well. Read the full review here <http://www.guru3d.com/articles-pages/gigabyte-geforce-gtx-1060-g1-gaming-review,1.html>'>http://www.guru3d.com/articles-pages/gigabyte-geforce-gtx-1060-g1-gaming-review,1.html> . URL: http://www.guru3d.com/articles-pages/gigabyte-geforce-gtx-1060-g1-gaming-review,1.html <http://www.guru3d.com/articles-pages/gigabyte-geforce-gtx-1060-g1-gaming-review,1.html> --
  9. ** TECHSPOT ------------------------------------------------------------ ** Sony Xperia X Performance Review ------------------------------------------------------------ ** http://www.techspot.com/review/1213-sony-xperia-x-performance/ ------------------------------------------------------------ The new Xperia X series may not carry the same name as its predecessor, the Xperia Z, but there's no mistaking these products for a revolutionary change. I've been testing the the top-end Xperia X Performance for a few weeks now and I've found it to be remarkably similar to the Xperia Z5, sadly this design is getting stale. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  10. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=f4aef4f0a0&e=0c004f9c13) AMD took the wraps off its latest pro graphics solutions at Siggraph today, and announced three new professional graphics cards in the new Polaris-based Radeon Pro WX Series. The Radeon Pro WX 4100 is the entry-level model with a half-height design for use in small form-factor workstations. The Radeon Pro WX 5100 is the middle child, while the Radeon Pro WX 7100 is AMD's current top-end WX model. None of these cards will be giving the new NVIDIA Quadro P6000 a run for its money in terms of performance, but they don’t have to. The Quadro card will no doubt costs thousands of dollars, while the Radeon Pro WX 7100 will eek in at just under $1,000. The Radeon Pro WX 5100 and 4100 will slot in somewhat below that mark. AMD Announces Polaris-Based Radeon Pro WX Series For Workstation Market, Launches ProRender (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=05871841fb&e=0c004f9c13) http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=a4ee845f23&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=f809335883&e=0c004f9c13 AMD also announced its new Radeon Solid State Storage Architecture and the Radeon Pro SSG card today. Details are scant, but AMD is essentially outfitting Radeon Pro SSG cards with large amounts of Solid State Flash Memory, which can allow much larger data sets to reside close to the GPU in an extended frame buffer. AMD Unveils Radeon Solid State Storage Architecture And 1TB Radeon Pro SSG For Massive Pro Graphics Datasets (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=2d7e1f499d&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=34157ea1ab&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=fe5daa7b30&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=c2be066b85&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=02f0bb783e&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=aacbf165c0&e=0c004f9c13 ============================================================
  11. Greetings, all! The elections for FESCo - July 2016 have concluded, and the results are shown below. FESCo is electing 4 seats this time. A total of 196 ballots were cast, meaning a candidate could accumulate up to 980 votes (196 * 5). The results for the elections are as follows: # votes | name - --------+---------------------- 655 | Stephen Gallagher (sgallagh) 619 | Josh Boyer (jwb/jwboyer) 557 | Dennis Gilmore (dgilmore/ausil) 474 | Dominik Mierzejewski (rathann) - --------+---------------------- 454 | Haikel Guemar (number80/hguemar) Congratulations to the winning candidates, and thank you all candidates for running this elections! -- Jan Kuřík Platform & Fedora Program Manager Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic --
  12. Greetings, all! The elections for Council - July 2016 have concluded, and the results are shown below. Council is electing 1 seat this time. A total of 189 ballots were cast, meaning a candidate could accumulate up to 378 votes (189 * 2). The results for the elections are as follows: # votes | name - --------+---------------------- 240 | Langdon White (langdon) - --------+---------------------- 228 | Justin Flory (jflory7) Congratulations to the winning candidates, and thank you all candidates for running this elections! -- Jan Kuřík Platform & Fedora Program Manager Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic --
  13. Welcome to the Ubuntu Weekly Newsletter, Issue 475 for the week July 18 - 24, 2016. == Links to UWN == * Wiki page: https://wiki.ubuntu.com/UbuntuWeeklyNewsletter/Issue475 == In This Issue == * Ubuntu 16.04.1 LTS released * Ubuntu Stats * On The State Of Health Of Our LoCos * Ubuntu 16.04 in the SF Bay Area * LoCo Events * Ubuntu Women: Event Report: WWFS-FWD'2016, Kolkata * Canonical Design Team: See what our interns got up to and what they thought of our apps * Simos Xenitellis: Playing around with LXD containers (LXC) on Ubuntu * Timo Aaltonen: Intel Graphics Gen4 and Newer Now Defaults to Modesetting Driver on X * Ubuntu Cloud News * In The Blogosphere * Featured Audio and Video * Weekly Ubuntu Development Team Meetings * Upcoming Meetings and Events * Updates and Security for 12.04, 14.04, 15.10 and 16.04 * And much more! == General Community News == === Ubuntu 16.04.1 LTS released === Adam Conrad, on behalf of the Ubuntu Release Team, announces the release of Ubuntu 16.04.1 LTS for desktop, server and cloud platforms. Key features of this release include security updates, bug fixes, and increased stability. This release is also available for all major flavor distributions. https://lists.ubuntu.com/archives/ubuntu-announce/2016-July/000209.html The following articles also covered this point release: * Ubuntu 16.04.1 LTS Released, 14.04 Users See Upgrade Prompt - http://www.omgubuntu.co.uk/2016/07/ubuntu-16-04-1-lts-released-upgrade * Ubuntu 16.04.1 LTS Released for Desktop, Server, and Cloud with All Flavors - http://news.softpedia.com/news/ubuntu-16-04-1-lts-released-for-desktop-server-and-cloud-with-all-flavors-506559.shtml * Ubuntu 16.04.1 is out with improvements to software installation and low-graphics mode - http://www.pcworld.com/article/3098865/linux/ubuntu-16-04-1-is-out-with-improvements-to-software-installation-and-low-graphics-mode.html == Ubuntu Stats == === Bug Stats === * Open (124368) +331 over last week * Critical (361) +4 over last week * Unconfirmed (61282) +168 over last week As always, the Bug Squad needs more help. If you want to get started, please see https://wiki.ubuntu.com/BugSquad === Ask Ubuntu Top 5 Questions this week === ==== Most Active Questions ==== * What is Ubuntu 16.05, 16.06, etc http://askubuntu.com/questions/800310/what-is-ubuntu-16-05-16-06-etc * What does [co] mean in the "rm -rf filename[co]" command? http://askubuntu.com/questions/800801/what-does-co-mean-in-the-rm-rf-filenameco-command * Can I use '!!' in aliases or scripts? http://askubuntu.com/questions/800441/can-i-use-in-aliases-or-scripts * Why does "top" show some processes running longer than the system's uptime? http://askubuntu.com/questions/801768/why-does-top-show-some-processes-running-longer-than-the-systems-uptime * How do I upgrade from 14.04 LTS server to 16.04.1? http://askubuntu.com/questions/801488/how-do-i-upgrade-from-14-04-lts-server-to-16-04-1 ==== Top Voted New Questions ==== * What is Ubuntu 16.05, 16.06, etc http://askubuntu.com/questions/800310/ * Is it possible to set Ubuntu a way that it does not shutdown before a script is finished? http://askubuntu.com/questions/801603/ * What does [co] mean in the "rm -rf filename[co]" command? http://askubuntu.com/questions/800801/ * Can I use '!!' in aliases or scripts? http://askubuntu.com/questions/800441/ * How do I upgrade from 14.04 LTS server to 16.04.1? http://askubuntu.com/questions/801488/ People Contributing the best questions and answers this week: Byte Commander (http://askubuntu.com/users/367990/byte-commander), heemayl (http://askubuntu.com/users/216503/heemayl), Zanna (http://askubuntu.com/users/527764/zanna), Rinzwind (http://askubuntu.com/users/15811/rinzwind) and mbello (http://askubuntu.com/users/73636/mbello) Ask (and answer!) questions at http://askubuntu.com == LoCo News == === On The State Of Health Of Our LoCos === Svetlana Belkin talks about Miles Sharpe's recent blog post about the problems some Local Community Teams are facing. She writes, "The bottom line here is that we need to rethink our health of our LoCos as they are source of our Ubuntu Members and it's a way to connect with others in real life." http://senseopenness.com/on-the-state-of-health-of-our-locos/ The blog post Svetlana writes about in the beginning of her post, written by Miles Sharpe was published here: http://kilosubuntu.blogspot.com/2016/07/greetings-ubunteros-opinions-below-are.html === Ubuntu 16.04 in the SF Bay Area === Elizabeth K. Joseph writes about some presentations she gave at two Linux User Groups in her area. She links to her slides and gives details about how the presentations went. She then talks about the San Francisco Ubuntu 16.04 party that is happening on July 28th. http://princessleia.com/journal/2016/07/ubuntu-16-04-in-the-sf-bay-area/ == LoCo Events == The following LoCo team events are currently scheduled in the next two weeks: * Sierra Vista Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3395-sierra-vista-ubuntu-hour/ * San Francisco Ubuntu 16.04 Release Party, Ubuntu California: http://loco.ubuntu.com/events/ubuntu-california/3398-san-francisco-ubuntu-16-04-release-party/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3396-tempe-ubuntu-hour/ * Ubuntu Release party, Ubuntu Cyprus: http://loco.ubuntu.com/events/ubuntu-cy/3404-ubuntu-release-party/ * Tempe Ubuntu Hour, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3405-tempe-ubuntu-hour/ * AZLOCO Install-fest/Linux Workshop, Arizona LoCo Team: http://loco.ubuntu.com/events/ubuntu-arizona/3406-azloco-install-fest/linux-workshop/ Looking beyond the next two weeks? Visit the LoCo Team Portal to browse upcoming events around the world: http://loco.ubuntu.com/events/ == The Planet == === Ubuntu Women: Event Report: WWFS-FWD'2016, Kolkata === A. Mani gives us a report of a 2 day Workshop on Women in Free Software jointly organized by Ubuntu Women Project, Fedora Project and NSEC, Kolkata. She shares details about talks that she and others gave throughout the event, and reflects on some of the event logistics. The post concludes with a series of links to slides from speakers. http://blog.ubuntu-women.org/2016/07/event-report-wwfs-fwd2016-kolkata/ === Canonical Design Team: See what our interns got up to and what they thought of our apps === Femma provides us with an overview of what Canonical's interns have been up to over the past week. To provide them with real world experience as members of a design team, the interns were tasked with creating work experience posters and testing convergence tablets. http://design.canonical.com/2016/07/see-what-our-interns-got-up-to-and-what-they-thought-of-our-apps/ === Simos Xenitellis: Playing around with LXD containers (LXC) on Ubuntu === Simos Xenitellis writes about LXD, another version of the LXC (Linux containers) on his blog. Linux containers are an operating system level VMs used for running multiple linux systems on a single kernel. He explores the various containers available in LXD through the LXC commands in the Ubuntu environment. https://simos.info/blog/playing-around-with-lxd-containers-lxc-on-ubuntu/ === Timo Aaltonen: Intel Graphics Gen4 and Newer Now Defaults to Modesetting Driver on X === Timo Aaltonen tells us of a switch in Debian Unstable and Ubuntu Yakkety from xserver to modesetting for any Intel graphics Gen4 and up. While making a patch for Gen2 and 3 to use xserver with only 1 bug report so far. https://tjaalton.wordpress.com/2016/07/23/intel-graphics-gen4-and-newer-now-defaults-to-modesetting-driver-on-x/ == Ubuntu Cloud News == * Introducing the new Juju store - http://insights.ubuntu.com/2016/07/22/introducing-the-new-juju-store/ == In The Blogosphere == === The best Linux laptop: The 2016 Dell XPS 13 === Steven J. Vaughan-Nichols of ZDNet reviews the newly released Dell XPS 13 developer edition laptop. He talks about Dell's improvements on its display, the computing power and also its improved battery power. He shares that the laptop comes with minimal negatives and in spite of being a bit pricey, it is still worth the buy. http://www.zdnet.com/article/the-best-linux-laptop-the-2016-dell-xps-13/ === Ubuntu Demo Wireless Convergence on Bq M10 Tablet === Joey-Elijah Sneddon from OMG! Ubuntu! gives us a peek into the soon to be released Over-the-air (OTA) update for its Bq Aquarius M10 Ubuntu Edition Slate. Following up with the wireless display technology released for Ubuntu phones in the earlier OTA-11 updates, Ubuntu now brings the wireless connections of its tablets to external monitors with its new update, the OTA-12. http://www.omgubuntu.co.uk/2016/07/ubuntu-ota-12-brings-wireless-convergence-bq-m10-tablet === The Meizu MX6 Made Official, Ubuntu Edition 'Coming Soon' === Joey-Elijah Sneddon of OMG! Ubuntu! Shares that Meizu has announced at a conference in China the much rumoured MX6 but with no Ubuntu version, yet. He writes that with it's 10 cores, 4GB RAM and 32GB storage this phone is "a veritable beast" and shares that it will launch in China on July 30th at around $300. http://www.omgubuntu.co.uk/2016/07/meizu-mx6-official-announcement-specs === Meizu PRO 5 Ubuntu Edition Review - The King of All Ubuntu Phones === Softpedia's Marius Nestor gives us a review of current top Ubuntu phone, the Meizu Pro 5. He goes from the full HD AMOLED screen, 21.16MP back cam and 5MP front all the way down to the Ubuntu Touch OS. http://news.softpedia.com/news/meizu-pro-5-ubuntu-edition-review-the-king-of-all-ubuntu-phones-506501.shtml === Three Years Ago Today Ubuntu Made Its Biggest Gamble === Joey-Elijah Sneddon of OMG! Ubuntu! writes to remind us that it has hit three years since the famous Ubuntu Edge crowd-funding campaign. A campaign that reached 12.8 Million making it the most successful ever but still making it the most unsuccessful with it missing it's 32 Million goal. He rounds out his post by reflecting on the state of the Ubuntu phone ecosystem today. http://www.omgubuntu.co.uk/2016/07/3-years-since-ubuntu-edge-campaign-launch === Women In Tech: Jane Silber, CEO Of Canonical === Seth Colaner from Tom's Hardware shares an interview he had with Jane Silber, the CEO of Canonical. Jane answers a wide variety of questions about her work in tech, her position at Canonical, Ubuntu Core, Convergence and much more. http://www.tomshardware.com/news/women-tech-jane-silber-canonical,32265.html == Featured Audio and Video == === Kubuntu Podcast #14 - UbPorts interview with Marius Gripsgard === Ovidiu-Florin Bogdan, Rick Timmis and Aaron Honeycutt present #14 of the Kubuntu podcast where they chat about some of their latest work, interview Marius Gripsgard from the UbPorts project, report on some of the latest news from developers and more. http://www.kubuntu.org/news/kubuntu-podcast-14/ === Ubuntu Podcast from the UK LoCo: Ubuntu Podcast: S09E21 - Snapper Biscuit === It's Episode Twenty-one of Season Nine of the Ubuntu Podcast! Alan Pope, Mark Johnson, Laura Cowen and Martin Wimpress are connected and speaking to your brain. We're here again, just about! Two of us are snapping in Heidelberg. In this week's show: * We interview Snapcraft developers Sergio Schvezov and Kyle Fazzari about snap and Snapcraft, why they (snap and Snapcraft, not the developers) exist, the problem they solve, and some upcoming features.. * We also discuss testing superglue preservation tips (we'll report back on the success or otherwise in a future episode), and playing Pokemon GO around campus and RimWorld on Steam on Linux. * We share a Command Line Lurve, Cheat, which provides you with a cheatsheet (brief, handy help) for a command. * And we go over all your amazing feedback - thanks for sending it - please keep sending it! * This week's cover image is taken from Wikimedia. That's all for this week! If there's a topic you'd like us to discuss,
  14. Package : ntp Version : 1:4.2.6.p5+dfsg-2+deb7u7 CVE ID : CVE-2015-7974 CVE-2015-7977 CVE-2015-7978 CVE-2015-7979 CVE-2015-8138 CVE-2015-8158 CVE-2016-1547 CVE-2016-1548 CVE-2016-1550 CVE-2016-2516 CVE-2016-2518 Several vulnerabilities were discovered in the Network Time Protocol daemon and utility programs: CVE-2015-7974 Matt Street discovered that insufficient key validation allows impersonation attacks between authenticated peers. CVE-2015-7977 / CVE-2015-7978 Stephen Gray discovered that a NULL pointer dereference and a buffer overflow in the handling of "ntpdc reslist" commands may result in denial of service. CVE-2015-7979 Aanchal Malhotra discovered that if NTP is configured for broadcast mode, an attacker can send malformed authentication packets which break associations with the server for other broadcast clients. CVE-2015-8138 Matthew van Gundy and Jonathan Gardner discovered that missing validation of origin timestamps in ntpd clients may result in denial of service. CVE-2015-8158 Jonathan Gardner discovered that missing input sanitising in ntpq may result in denial of service. CVE-2016-1547 Stephen Gray and Matthew van Gundy discovered that incorrect handling of crypto NAK packets my result in denial of service. CVE-2016-1548 Jonathan Gardner and Miroslav Lichvar discovered that ntpd clients could be forced to change from basic client/server mode to interleaved symmetric mode, preventing time synchronisation. CVE-2016-1550 Matthew van Gundy, Stephen Gray and Loganaden Velvindron discovered that timing leaks in the the packet authentication code could result in recovery of a message digest. CVE-2016-2516 Yihan Lian discovered that duplicate IPs on "unconfig" directives will trigger an assert. CVE-2016-2518 Yihan Lian discovered that an OOB memory access could potentially crash ntpd. For Debian 7 "Wheezy", these problems have been fixed in version 1:4.2.6.p5+dfsg-2+deb7u7. We recommend that you upgrade your ntp packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
  15. http://benchmarkreviews.us10.list-manage1.com/track/click?u=9a2f239b17114c9008e3dfda9&id=23d2c7e6b6&e=8138df6da5 ** Benchmark Reviews Presents: ------------------------------------------------------------ HephaestusIIFullView TITLE: GAMDIAS Hephaestus v2 Gaming Headset Review (http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=f1abcdc3ea&e=8138df6da5) QUOTE: The GAMDIAS Hephaestus v2 Surround Sound Gaming headset features a 50mm USB connection, built-in smart controller, large ear cups, decorative LEDs, omnidirectional mike, and finally “bass impact.’ This takes low frequency bass tones and applies a slight vibration effect to let wearers “feel†the sound. In this article for Benchmark Reviews, we’ll look at the design of the Hephaestus v2 before diving into some basic performance tests. LINK: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=e1a16cc144&e=8138df6da5 IMAGE: http://benchmarkreviews.us10.list-manage.com/track/click?u=9a2f239b17114c9008e3dfda9&id=d484933fac&e=8138df6da5 ============================================================
  16. TITLE: Razer Naga Hex V2 Review ( -at -) Vortez CONTENT: The 7 mechanical buttons form a complete ring around the thumb resting point with a soft rubber grip at its centre. The Hex V2 brings in other modern revisions that are contemporary with other Razer mice, including the lush textured surface that provides good grip and is far more pleasing to touch than the cringe worthy slippery-velvet rubber coating (maybe it is only me that doesn't like this?) that is still unfortunately found on many gaming products. LINK: http://www.vortez.net/review.php?id=1189 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  17. TITLE: MSI GTX 1060 GAMING X Review ( -at -) Vortez CONTENT: Under our close eye today is the GTX 1060 courtesy of the GAMING X. This graphics card takes full advantage of a cooling overhaul by using the Twin Frozr 6 solution - promising to bring in benefits to both the temperatures and noise levels. MSI has also applied a factory overclock to this card bringing the GPU clock speed up to 1594MHz and the memory clock speed to 8.1Gbps. Will this offer us a significant advantage over the GTX 1060 Founder's Edition? LINK: http://www.vortez.net/review.php?id=1190 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  18. Package : squid Version : 2.7.STABLE9-4.1+deb7u2 CVE ID : CVE-2016-4554 A security issue has been discovered in the Squid chaching proxy, on its 2.7.STABLE9 version branch. CVE-2016-4554 Jianjun Chen found that Squid was vulnerable to a header smuggling attack that could lead to cache poisoning and to bypass of same-origin security policy in Squid and some client browsers. For Debian 7 "Wheezy", this issue has been fixed in version 2.7.STABLE9-4.1+deb7u2. We recommend that you upgrade your squid packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
  19. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=7826f17400&e=0c004f9c13) At this point we've reviewed quite a few high-end AC routers, including tri-band routers, flagship dual-band models, and even the latest MU-MIMO devices too. However, the one portion of the market we haven't covered much is the one that exists on the more affordable end of the pricing spectrum. We all know there are quantifiable differences between a $100 and a $300 GPU, but is that also true for 802.11ac routers as well? After all, they're all branded as AC routers, and have similar features and specifications. This time around, we'll be taking a look at the $75 Tenda AC15 AC1900 router. Tenda is a lesser known brand in the US, but its AC router looks the part and is less than half the price of the other dual band AC routers we've tested so far... T (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=2fd7ed550d&e=0c004f9c13) enda AC15 AC1900 802.11ac Router Review: Affordable AC WiFi Performance (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=fc7570bf17&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4a00332d89&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=23829909f7&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=998680b313&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=533a568fa7&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=61deac4ad9&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=569d4e2658&e=0c004f9c13 ============================================================
  20. View this email in your browser (http://us3.campaign-archive2.com/?u=efc4c507c2cf964fc2462caca&id=7826f17400&e=0c004f9c13) At this point we've reviewed quite a few high-end AC routers, including tri-band routers, flagship dual-band models, and even the latest MU-MIMO devices too. However, the one portion of the market we haven't covered much is the one that exists on the more affordable end of the pricing spectrum. We all know there are quantifiable differences between a $100 and a $300 GPU, but is that also true for 802.11ac routers as well? After all, they're all branded as AC routers, and have similar features and specifications. This time around, we'll be taking a look at the $75 Tenda AC15 AC1900 router. Tenda is a lesser known brand in the US, but its AC router looks the part and is less than half the price of the other dual band AC routers we've tested so far... T (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=2fd7ed550d&e=0c004f9c13) enda AC15 AC1900 802.11ac Router Review: Affordable AC WiFi Performance (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=fc7570bf17&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=4a00332d89&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=23829909f7&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=998680b313&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=533a568fa7&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=61deac4ad9&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=569d4e2658&e=0c004f9c13 ============================================================
  21. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* EVGA GTX 1070 SC Gaming ACX 3.0 ( -at -) LanOC Reviews <http://lanoc.org/review/video-cards/7298-evga-gtx-1070-sc-gaming-acx-3-0> *DESCRIPTION:* New product cycles on video cards are always exciting, not just because of the performance improvements, I also love checking out what each manufacturer has done to change up their card designs. Some of them change almost nothing and others almost seem to start completely new each time. EVGA used the new launch to introduce their new ACX 3.0 coolers. The new coolers have a completely different look, not just for EVGA but really they aren’t like anything I’ve seen before. They also made improvements in their ACX cooler design. Well, we didn’t get a chance to check the cards out during the GTX 1080 launch but they did send a GTX 1070 a little later into that launch. Sadly, I have had to sit on it a little due to the GTX 1060 launch. With that launch behind us, I can finally run the GTX 1070 SC Gaming ACX 3.0 through our test suite and take a closer look at that cooler design. Having already taken a look at a few other GTX 1070’s I’m really excited to see how the new EVGA card compares. *ARTICLE URL:* http://lanoc.org/review/video-cards/7298-evga-gtx-1070-sc-gaming-acx-3-0 *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/evga_gtx_1070_superclocked/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/evga_gtx_1070_superclocked/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  22. openSUSE Security Update: Security update for Chromium ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1868-1 Rating: important References: #989901 Cross-References: CVE-2016-1705 CVE-2016-1706 CVE-2016-1707 CVE-2016-1708 CVE-2016-1709 CVE-2016-1710 CVE-2016-1711 CVE-2016-5127 CVE-2016-5128 CVE-2016-5129 CVE-2016-5130 CVE-2016-5131 CVE-2016-5132 CVE-2016-5133 CVE-2016-5134 CVE-2016-5135 CVE-2016-5136 CVE-2016-5137 Affected Products: SUSE Package Hub for SUSE Linux Enterprise 12 ______________________________________________________________________________ An update that fixes 18 vulnerabilities is now available. Description: Chromium was updated to 52.0.2743.82 to fix the following security issues (boo#989901): - CVE-2016-1706: Sandbox escape in PPAPI - CVE-2016-1707: URL spoofing on iOS - CVE-2016-1708: Use-after-free in Extensions - CVE-2016-1709: Heap-buffer-overflow in sfntly - CVE-2016-1710: Same-origin bypass in Blink - CVE-2016-1711: Same-origin bypass in Blink - CVE-2016-5127: Use-after-free in Blink - CVE-2016-5128: Same-origin bypass in V8 - CVE-2016-5129: Memory corruption in V8 - CVE-2016-5130: URL spoofing - CVE-2016-5131: Use-after-free in libxml - CVE-2016-5132: Limited same-origin bypass in Service Workers - CVE-2016-5133: Origin confusion in proxy authentication - CVE-2016-5134: URL leakage via PAC script - CVE-2016-5135: Content-Security-Policy bypass - CVE-2016-5136: Use after free in extensions - CVE-2016-5137: History sniffing with HSTS and CSP - CVE-2016-1705: Various fixes from internal audits, fuzzing and other initiatives Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Package Hub for SUSE Linux Enterprise 12: zypper in -t patch openSUSE-2016-900=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64): chromedriver-52.0.2743.82-89.1 chromedriver-debuginfo-52.0.2743.82-89.1 chromium-52.0.2743.82-89.1 chromium-debuginfo-52.0.2743.82-89.1 chromium-debugsource-52.0.2743.82-89.1 chromium-desktop-gnome-52.0.2743.82-89.1 chromium-desktop-kde-52.0.2743.82-89.1 chromium-ffmpegsumo-52.0.2743.82-89.1 chromium-ffmpegsumo-debuginfo-52.0.2743.82-89.1 References: https://www.suse.com/security/cve/CVE-2016-1705.html https://www.suse.com/security/cve/CVE-2016-1706.html https://www.suse.com/security/cve/CVE-2016-1707.html https://www.suse.com/security/cve/CVE-2016-1708.html https://www.suse.com/security/cve/CVE-2016-1709.html https://www.suse.com/security/cve/CVE-2016-1710.html https://www.suse.com/security/cve/CVE-2016-1711.html https://www.suse.com/security/cve/CVE-2016-5127.html https://www.suse.com/security/cve/CVE-2016-5128.html https://www.suse.com/security/cve/CVE-2016-5129.html https://www.suse.com/security/cve/CVE-2016-5130.html https://www.suse.com/security/cve/CVE-2016-5131.html https://www.suse.com/security/cve/CVE-2016-5132.html https://www.suse.com/security/cve/CVE-2016-5133.html https://www.suse.com/security/cve/CVE-2016-5134.html https://www.suse.com/security/cve/CVE-2016-5135.html https://www.suse.com/security/cve/CVE-2016-5136.html https://www.suse.com/security/cve/CVE-2016-5137.html https://bugzilla.suse.com/989901 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  23. openSUSE Security Update: Security update for Chromium ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1869-1 Rating: important References: #989901 Cross-References: CVE-2016-1705 CVE-2016-1706 CVE-2016-1707 CVE-2016-1708 CVE-2016-1709 CVE-2016-1710 CVE-2016-1711 CVE-2016-5127 CVE-2016-5128 CVE-2016-5129 CVE-2016-5130 CVE-2016-5131 CVE-2016-5132 CVE-2016-5133 CVE-2016-5134 CVE-2016-5135 CVE-2016-5136 CVE-2016-5137 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 18 vulnerabilities is now available. Description: Chromium was updated to 52.0.2743.82 to fix the following security issues (boo#989901): - CVE-2016-1706: Sandbox escape in PPAPI - CVE-2016-1707: URL spoofing on iOS - CVE-2016-1708: Use-after-free in Extensions - CVE-2016-1709: Heap-buffer-overflow in sfntly - CVE-2016-1710: Same-origin bypass in Blink - CVE-2016-1711: Same-origin bypass in Blink - CVE-2016-5127: Use-after-free in Blink - CVE-2016-5128: Same-origin bypass in V8 - CVE-2016-5129: Memory corruption in V8 - CVE-2016-5130: URL spoofing - CVE-2016-5131: Use-after-free in libxml - CVE-2016-5132: Limited same-origin bypass in Service Workers - CVE-2016-5133: Origin confusion in proxy authentication - CVE-2016-5134: URL leakage via PAC script - CVE-2016-5135: Content-Security-Policy bypass - CVE-2016-5136: Use after free in extensions - CVE-2016-5137: History sniffing with HSTS and CSP - CVE-2016-1705: Various fixes from internal audits, fuzzing and other initiatives Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-900=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (x86_64): chromedriver-52.0.2743.82-61.1 chromium-52.0.2743.82-61.1 chromium-desktop-gnome-52.0.2743.82-61.1 chromium-desktop-kde-52.0.2743.82-61.1 chromium-ffmpegsumo-52.0.2743.82-61.1 References: https://www.suse.com/security/cve/CVE-2016-1705.html https://www.suse.com/security/cve/CVE-2016-1706.html https://www.suse.com/security/cve/CVE-2016-1707.html https://www.suse.com/security/cve/CVE-2016-1708.html https://www.suse.com/security/cve/CVE-2016-1709.html https://www.suse.com/security/cve/CVE-2016-1710.html https://www.suse.com/security/cve/CVE-2016-1711.html https://www.suse.com/security/cve/CVE-2016-5127.html https://www.suse.com/security/cve/CVE-2016-5128.html https://www.suse.com/security/cve/CVE-2016-5129.html https://www.suse.com/security/cve/CVE-2016-5130.html https://www.suse.com/security/cve/CVE-2016-5131.html https://www.suse.com/security/cve/CVE-2016-5132.html https://www.suse.com/security/cve/CVE-2016-5133.html https://www.suse.com/security/cve/CVE-2016-5134.html https://www.suse.com/security/cve/CVE-2016-5135.html https://www.suse.com/security/cve/CVE-2016-5136.html https://www.suse.com/security/cve/CVE-2016-5137.html https://bugzilla.suse.com/989901 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  24. We have posted a new solid state report!! ------------------------------------------------------------ http://us7.campaign-archive2.com/?u=3d9b6193ffd32dd60e84fc74b&id=87de3890f5&e=312ec141fb http://thessdreview.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=d243b2481d&e=312ec141fb TITLE: Kingston SSDNow UV400 SSD Review (480GB) LINK: http://thessdreview.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=95a4a7e68d&e=312ec141fb PHOTO: http://thessdreview.us7.list-manage1.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=0624fdb779&e=312ec141fb INFO: Today we are going to look into the performance of yet another entry level SSD. This trend, to offer entry level products, is very strong now and since TLC NAND is readily available, almost every manufacturer out has one of these cost effect drives in their portfolio. While these SSDs aren't the top performing devices enthusiasts love, they offer significantly better performance than HDDs in most scenarios and are much more reliable and more durable, making them ideal for use in notebooks and other mobile devices. Because of this, Kingston has always had products to fulfill this market segment under their SSDNow series and now the UV400 is the latest addition to this SSD product line. It is also their second TLC SSD in the market, following the UV300. It currently utilizes Toshiba 15nm TLC NAND and a 4-channel Marvell 88SS1074 controller to deliver speeds of up to 550MB/s read and 500MB/s write and is available in a variety of capacities to suit any individual's needs. With competitively low prices, an upgrade kit bundle option, and what looks to be some decent specs, let's see how the Kingston SSDNow UV400 does when we put it to the test in today's review shall we? _________________________________________________________________________________________
  25. <div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_extra"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr"><div dir="ltr">Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated.</div><div dir="ltr"><br><b>Title:</b> LaCie 2TB Porsche Design USB 3.0 Hard Drive</div><div dir="ltr"><br><strong>Link:  </strong><font color="#1155cc"><u><a href="http://bigbruin.com/content/lacie-porsche_1" target="_blank">http://bigbruin.com/content/<wbr>lacie-porsche_1</a></u></font></div><div dir="ltr"><strong></strong><br><strong>Image (250x250):  </strong><font color="#1155cc"><u><a href="http://bigbruin.com/images/articles/914/promo_2.jpg" target="_blank">http://bigbruin.com/images/<wbr>articles/914/promo_2.jpg</a></u></font></div><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div dir="ltr"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><div class="gmail_quote"><b> </b><div><strong>Quote:</strong></div><div><strong><br></strong></div><div>The LaCie 2TB Porsche Design USB hard drive in question features a USB C connector, with adapters to make it compatible with USB 3.1/3.0/2.0. It comes pre-installed with some useful utility software, and you can choose from either silver or gold finishes and capacities of 1TB, 2TB, or 4TB. In this review we will be checking out a gold unit with a capacity of 2TB to see if it is all show and no go.<br></div><div><br>Best regards,<br><br>Jason<br><a href="http://www.bigbruin.com/" target="_blank"><font color="#0066cc">www.bigbruin.com</font></a><br><br><span style="color:rgb(102,102,102)">---</span><br style="color:rgb(102,102,102)"><br style="color:rgb(102,102,102)"><span style="color:rgb(102,102,102)">If you have tech news of your own, please
×