Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.8.0-openjdk security update Advisory ID: RHSA-2016:1458-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2016:1458 Issue date: 2016-07-20 CVE Names: CVE-2016-3458 CVE-2016-3500 CVE-2016-3508 CVE-2016-3550 CVE-2016-3587 CVE-2016-3598 CVE-2016-3606 CVE-2016-3610 ===================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * Multiple flaws were discovered in the Hotspot and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2016-3606, CVE-2016-3587, CVE-2016-3598, CVE-2016-3610) * Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed. (CVE-2016-3500, CVE-2016-3508) * Multiple flaws were found in the CORBA and Hotsport components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2016-3458, CVE-2016-3550) Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1356963 - CVE-2016-3606 OpenJDK: insufficient bytecode verification (Hotspot, 8155981) 1356971 - CVE-2016-3598 OpenJDK: incorrect handling of MethodHandles.dropArguments() argument (Libraries, 8155985) 1356987 - CVE-2016-3587 OpenJDK: insufficient protection of MethodHandle.invokeBasic() (Hotspot, 8154475) 1356994 - CVE-2016-3610 OpenJDK: insufficient value count check in MethodHandles.filterReturnValue() (Libraries, 8158571) 1357008 - CVE-2016-3500 OpenJDK: maximum XML name limit not applied to namespace URIs (JAXP, 8148872) 1357015 - CVE-2016-3508 OpenJDK: missing entity replacement limits (JAXP, 8149962) 1357494 - CVE-2016-3458 OpenJDK: insufficient restrictions on the use of custom ValueHandler (CORBA, 8079718) 1357506 - CVE-2016-3550 OpenJDK: integer overflows in bytecode streams (Hotspot, 8152479) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.src.rpm i386: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.i686.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.i686.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el6_8.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el6_8.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el6_8.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el6_8.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.src.rpm i386: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.i686.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.i686.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el6_8.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el6_8.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.src.rpm i386: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.i686.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.i686.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el6_8.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el6_8.noarch.rpm x86_64: java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el6_8.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el7_2.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el7_2.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el7_2.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el7_2.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.src.rpm ppc64: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.ppc64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.ppc64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.ppc64.rpm ppc64le: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.ppc64le.rpm s390x: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.s390x.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el7_2.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el7_2.noarch.rpm ppc64: java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.ppc64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.ppc64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.ppc64.rpm ppc64le: java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.ppc64le.rpm s390x: java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.s390x.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.s390x.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.101-3.b13.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.101-3.b13.el7_2.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.101-3.b13.el7_2.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-accessibility-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.101-3.b13.el7_2.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.101-3.b13.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3458 https://access.redhat.com/security/cve/CVE-2016-3500 https://access.redhat.com/security/cve/CVE-2016-3508 https://access.redhat.com/security/cve/CVE-2016-3550 https://access.redhat.com/security/cve/CVE-2016-3587 https://access.redhat.com/security/cve/CVE-2016-3598 https://access.redhat.com/security/cve/CVE-2016-3606 https://access.redhat.com/security/cve/CVE-2016-3610 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXj2urXlSAg2UNWIIRAiWYAKCzXvQijZKQ3D6XWB/DxGbb0Y1UuQCfdg9i uvaANDNfeTSm8bDMMEcUroQ= =1qpu -----END PGP SIGNATURE----- --
  2. ------------------------------------------------------------ http://us7.campaign-archive2.com/?u=406e963590798a4aa1eab5f99&id=6989b76a19&e=168437af67 Dear News Affiliates, Custom PC Review recently published article(s) your readers may enjoy. We’d appreciate it if you could share it with them. Title: Review: Lexar Professional Workflow HR2 Hub, SR2 Reader, CFR1 Reader, DD256 Portable SSD ( -at -) Custom PC Review (http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=a82f059fcc&e=168437af67) Excerpt: "If you’re like us, you’re probably always on the lookout for a good workflow system to get images from either your camera or videocamera into the computer. With all the different devices out there demanding different types of memory cards, you’re bound to end up having several different memory cards with several different memory card..." Thank you for your support, -- Sam Chen -- Editor-in-Chief -- Custom PC Review -- http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=2b6007f607&e=168437af67 (http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=777550ac8c&e=168437af67)
  3. ------------------------------------------------------------ http://us7.campaign-archive2.com/?u=406e963590798a4aa1eab5f99&id=6989b76a19&e=2c7a1c459a Dear News Affiliates, Custom PC Review recently published article(s) your readers may enjoy. We’d appreciate it if you could share it with them. Title: Review: Lexar Professional Workflow HR2 Hub, SR2 Reader, CFR1 Reader, DD256 Portable SSD ( -at -) Custom PC Review (http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=a82f059fcc&e=2c7a1c459a) Excerpt: "If you’re like us, you’re probably always on the lookout for a good workflow system to get images from either your camera or videocamera into the computer. With all the different devices out there demanding different types of memory cards, you’re bound to end up having several different memory cards with several different memory card..." Thank you for your support, -- Sam Chen -- Editor-in-Chief -- Custom PC Review -- http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=2b6007f607&e=2c7a1c459a (http://custompcreview.us7.list-manage.com/track/click?u=406e963590798a4aa1eab5f99&id=777550ac8c&e=2c7a1c459a)
  4. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Package : apache2 Version : 2.2.22-13+deb7u7 CVE ID : CVE-2016-5387 Scott Geary of VendHQ discovered that the Apache HTTPD server used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. For Debian 7 "Wheezy", this problem has been fixed in version 2.2.22-13+deb7u7. We recommend that you upgrade your apache2 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCgAGBQJXj2AyAAoJEAVMuPMTQ89EYYAP/1hHD3pskvwDpPZVaRIcSDZD 5YrrAdr7bbtqBwH7NWdJfPVcFsJGfTHZU2sizWIpl0LdAY8+dusKAwzKUfT4W+BR 1zN/80gX4+Y3EsIJAXeg25tI7d6ZQLbQiuP7PGQF6IAJDo7z7nKJAIucxixVVT+K MIbJPjNHIc9Atriu1/PbS2BYFk0KcNu7Yp/dDMdCqdhYzNQpYWkUkTSP0XDTv2+K G0CEo3HEbjAA0ZcoSPfXBPoeoPh8BV8nGN27f1eJDBoT5tQWkGQMoMDGfAEgfHa3 dJcnArdh+ZX8u4hWNwjDTI2m91czKO7zNnhduhrNDT/fCEiDYjPdIpG11NLcRTaN vUsQUIILld/gypfeUTgldrUj+Suov+GO9LH1DE1rvT7sM5Tr/32uyc9U1htrSxJn OWU9gZYbJj/F3quiebY6kI54Nfbt4B+2rMPLClwVINaeimZ2GR7XHD1a54Nek085 Uuw+Lw36vrSwsKht9XCjIE1DfYcL+OVLrboQjeF8IyGfmKuIZysAHwPFuzQHzdjL 0t+48aAjHgILn+ojJCglC7wKSVhw8XRu4VakvxxFfgUBYQ/xPOsVqzmVR+XatASA SPrgD8SC4egzcVDxeg0c9D8PhzPFAB6iz9zzUUfMucyN91pRhsjgPOpdgE3kICfH e7tl3g6tEMMrDv41/8Ae =h2ca -----END PGP SIGNATURE-----
  5. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Package : apache2 Version : 2.2.22-13+deb7u7 CVE ID : CVE-2016-5387 Scott Geary of VendHQ discovered that the Apache HTTPD server used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. For Debian 7 "Wheezy", this problem has been fixed in version 2.2.22-13+deb7u7. We recommend that you upgrade your apache2 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCgAGBQJXj2AyAAoJEAVMuPMTQ89EYYAP/1hHD3pskvwDpPZVaRIcSDZD 5YrrAdr7bbtqBwH7NWdJfPVcFsJGfTHZU2sizWIpl0LdAY8+dusKAwzKUfT4W+BR 1zN/80gX4+Y3EsIJAXeg25tI7d6ZQLbQiuP7PGQF6IAJDo7z7nKJAIucxixVVT+K MIbJPjNHIc9Atriu1/PbS2BYFk0KcNu7Yp/dDMdCqdhYzNQpYWkUkTSP0XDTv2+K G0CEo3HEbjAA0ZcoSPfXBPoeoPh8BV8nGN27f1eJDBoT5tQWkGQMoMDGfAEgfHa3 dJcnArdh+ZX8u4hWNwjDTI2m91czKO7zNnhduhrNDT/fCEiDYjPdIpG11NLcRTaN vUsQUIILld/gypfeUTgldrUj+Suov+GO9LH1DE1rvT7sM5Tr/32uyc9U1htrSxJn OWU9gZYbJj/F3quiebY6kI54Nfbt4B+2rMPLClwVINaeimZ2GR7XHD1a54Nek085 Uuw+Lw36vrSwsKht9XCjIE1DfYcL+OVLrboQjeF8IyGfmKuIZysAHwPFuzQHzdjL 0t+48aAjHgILn+ojJCglC7wKSVhw8XRu4VakvxxFfgUBYQ/xPOsVqzmVR+XatASA SPrgD8SC4egzcVDxeg0c9D8PhzPFAB6iz9zzUUfMucyN91pRhsjgPOpdgE3kICfH e7tl3g6tEMMrDv41/8Ae =h2ca -----END PGP SIGNATURE-----
  6. <http://www.eteknix.com> Raijintek Atlantis Series Custom Loop Water Cooling Review Air cooling is big business, with the majority of systems running some kind of stock or tower air cooler to get the job done, and this is perfectly fine as air is more than capable of running a systems cooling needs, at least for most people. Up from that, you've got AIO water coolers, offering increased cooling performance that can keep your system running cooler and quieter, as well as giving you headroom to overclock your system. However, today we'll be going to the top level with custom loop water cooling hardware from Raijintek, taking a look at the latest components in their Atlantis series. URL - http://www.eteknix.com/raijintek-atlantis-series-custom-loop-water-cooling-review/ --
  7. <http://www.eteknix.com> Gigabyte G1 Gaming GTX 1080 Graphics Card Review The Gigabyte G1 Gaming GTX 980Ti rapidly became a firm favourite among hardware enthusiasts due to the exceptional Windforce 3X cooling solution and impressive factory overclocks. Even though it was eventually superseded by the Gigabyte XTREME GAMING GTX 980Ti as the company's flagship offering, the astounding build quality bodes well for future G1 branded products. NVIDIA's Pascal architecture was always heralded as the next major leap in graphics performance and greatly benefits from the new 16nm FinFET manufacturing process. Thankfully, the GTX 1080 provides a significant boost in framerates compared to the previous generation and consumer demand remains unbelievably high despite hefty retail prices. URL - http://www.eteknix.com/gigabyte-g1-gaming-gtx-1080-graphics-card-review/ --
  8. openSUSE Security Update: Security update for ImageMagick ______________________________________________________________________________ Announcement ID: openSUSE-SU-2016:1833-1 Rating: important References: #983232 #983234 #983253 #983259 #983292 #983305 #983308 #983521 #983523 #983527 #983533 #983739 #983746 #983752 #983774 #983794 #983796 #983799 #983803 #984014 #984018 #984023 #984028 #984032 #984035 #984135 #984137 #984142 #984144 #984145 #984149 #984150 #984160 #984166 #984172 #984179 #984181 #984183 #984184 #984185 #984186 #984187 #984191 #984193 #984370 #984372 #984373 #984374 #984375 #984379 #984394 #984398 #984400 #984401 #984404 #984406 #984408 #984409 #984427 #984433 #984436 #985442 #985448 #985451 #985456 #985460 #986608 #986609 Cross-References: CVE-2014-9805 CVE-2014-9806 CVE-2014-9807 CVE-2014-9808 CVE-2014-9809 CVE-2014-9810 CVE-2014-9811 CVE-2014-9812 CVE-2014-9813 CVE-2014-9814 CVE-2014-9815 CVE-2014-9816 CVE-2014-9817 CVE-2014-9818 CVE-2014-9819 CVE-2014-9820 CVE-2014-9821 CVE-2014-9822 CVE-2014-9823 CVE-2014-9824 CVE-2014-9825 CVE-2014-9826 CVE-2014-9828 CVE-2014-9829 CVE-2014-9830 CVE-2014-9831 CVE-2014-9832 CVE-2014-9833 CVE-2014-9834 CVE-2014-9835 CVE-2014-9836 CVE-2014-9837 CVE-2014-9838 CVE-2014-9839 CVE-2014-9840 CVE-2014-9841 CVE-2014-9842 CVE-2014-9843 CVE-2014-9844 CVE-2014-9845 CVE-2014-9846 CVE-2014-9847 CVE-2014-9848 CVE-2014-9849 CVE-2014-9850 CVE-2014-9851 CVE-2014-9852 CVE-2014-9853 CVE-2014-9854 CVE-2015-8894 CVE-2015-8895 CVE-2015-8896 CVE-2015-8897 CVE-2015-8898 CVE-2015-8900 CVE-2015-8901 CVE-2015-8902 CVE-2015-8903 CVE-2016-4562 CVE-2016-4563 CVE-2016-4564 CVE-2016-5687 CVE-2016-5688 CVE-2016-5689 CVE-2016-5690 CVE-2016-5691 CVE-2016-5841 CVE-2016-5842 Affected Products: openSUSE Leap 42.1 ______________________________________________________________________________ An update that fixes 68 vulnerabilities is now available. Description: ImageMagick was updated to fix 66 security issues. These security issues were fixed: - CVE-2014-9810: SEGV in dpx file handler. (bsc#983803). - CVE-2014-9811: Crash in xwd file handler (bsc#984032). - CVE-2014-9812: NULL pointer dereference in ps file handling (bsc#984137). - CVE-2014-9813: Crash on corrupted viff file (bsc#984035). - CVE-2014-9814: NULL pointer dereference in wpg file handling (bsc#984193). - CVE-2014-9815: Crash on corrupted wpg file (bsc#984372). - CVE-2014-9816: Out of bound access in viff image (bsc#984398). - CVE-2014-9817: Heap buffer overflow in pdb file handling (bsc#984400). - CVE-2014-9818: Out of bound access on malformed sun file (bsc#984181). - CVE-2014-9819: Heap overflow in palm files (bsc#984142). - CVE-2014-9830: Handling of corrupted sun file (bsc#984135). - CVE-2014-9831: Handling of corrupted wpg file (bsc#984375). - CVE-2014-9850: Incorrect thread limit logic (bsc#984149). - CVE-2014-9851: Crash when parsing resource block (bsc#984160). - CVE-2014-9852: Incorrect usage of object after it has been destroyed (bsc#984191). - CVE-2014-9853: Memory leak in rle file handling (bsc#984408). - CVE-2015-8902: PDB file DoS (CPU consumption) (bsc#983253). - CVE-2015-8903: Denial of service (cpu) in vicar (bsc#983259). - CVE-2015-8900: HDR file DoS (endless loop) (bsc#983232). - CVE-2015-8901: MIFF file DoS (endless loop) (bsc#983234). - CVE-2016-5688: Various invalid memory reads in ImageMagick WPG (bsc#985442). - CVE-2014-9834: Heap overflow in pict file (bsc#984436). - CVE-2014-9806: Prevent leak of file descriptor due to corrupted file. (bsc#983774). - CVE-2016-5687: Out of bounds read in DDS coder (bsc#985448). - CVE-2014-9838: Out of memory crash in magick/cache.c (bsc#984370). - CVE-2014-9854: Filling memory during identification of TIFF image (bsc#984184). - CVE-2015-8898: Prevent null pointer access in magick/constitute.c (bsc#983746). - CVE-2014-9833: Heap overflow in psd file (bsc#984406). - CVE-2015-8894: Double free in coders/tga.c:221 (bsc#983523). - CVE-2015-8895: Integer and Buffer overflow in coders/icon.c (bsc#983527). - CVE-2015-8896: Double free / integer truncation issue in coders/pict.c:2000 (bsc#983533). - CVE-2015-8897: Out of bounds error in SpliceImage (bsc#983739). - CVE-2016-5690: Bad foor loop in DCM coder (bsc#985451). - CVE-2016-5691: Checks for pixel.red/green/blue in dcm coder (bsc#985456). - CVE-2014-9836: Crash in xpm file handling (bsc#984023). - CVE-2014-9808: SEGV due to corrupted dpc images. (bsc#983796). - CVE-2014-9821: Avoid heap overflow in pnm files. (bsc#984014). - CVE-2014-9820: Heap overflow in xpm files (bsc#984150). - CVE-2014-9823: Heap overflow in palm file (bsc#984401). - CVE-2014-9822: Heap overflow in quantum file (bsc#984187). - CVE-2014-9825: Heap overflow in corrupted psd file (bsc#984427). - CVE-2014-9824: Heap overflow in psd file (bsc#984185). - CVE-2014-9809: SEGV due to corrupted xwd images. (bsc#983799). - CVE-2014-9826: Incorrect error handling in sun files (bsc#984186). - CVE-2014-9843: Incorrect boundary checks in DecodePSDPixels (bsc#984179). - CVE-2014-9842: Memory leak in psd handling (bsc#984374). - CVE-2014-9841: Throwing of exceptions in psd handling (bsc#984172). - CVE-2014-9840: Out of bound access in palm file (bsc#984433). - CVE-2014-9847: Incorrect handling of "previous" image in the JNG decoder (bsc#984144). - CVE-2014-9846: Added checks to prevent overflow in rle file. (bsc#983521). - CVE-2014-9845: Crash due to corrupted dib file (bsc#984394). - CVE-2014-9844: Out of bound issue in rle file (bsc#984373). - CVE-2014-9849: Crash in png coder (bsc#984018). - CVE-2014-9848: Memory leak in quantum management (bsc#984404). - CVE-2014-9807: Double free in pdb coder. (bsc#983794). - CVE-2014-9829: Out of bound access in sun file (bsc#984409). - CVE-2014-9832: Heap overflow in pcx file (bsc#984183). - CVE-2014-9805: SEGV due to a corrupted pnm file. (bsc#983752). - CVE-2016-4564: The DrawImage function in MagickCore/draw.c in ImageMagick made an incorrect function call in attempting to locate the next token, which allowed remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted file (bsc#983308). - CVE-2016-4563: The TraceStrokePolygon function in MagickCore/draw.c in ImageMagick mishandled the relationship between the BezierQuantum value and certain strokes data, which allowed remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted file (bsc#983305). - CVE-2016-4562: The DrawDashPolygon function in MagickCore/draw.c in ImageMagick mishandled calculations of certain vertices integer data, which allowed remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted file (bsc#983292). - CVE-2014-9839: Theoretical out of bound access in magick/colormap-private.h (bsc#984379). - CVE-2016-5689: NULL ptr dereference in dcm coder (bsc#985460). - CVE-2014-9837: Additional PNM sanity checks (bsc#984166). - CVE-2014-9835: Heap overflow in wpf file (bsc#984145). - CVE-2014-9828: Corrupted (too many colors) psd file (bsc#984028). - CVE-2016-5841: Integer overflow could have read to RCE (bnc#986609). - CVE-2016-5842: Out-of-bounds read in MagickCore/property.c:1396 could have lead to memory leak (bnc#986608). This update was imported from the SUSE:SLE-12:Update update project. Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-883=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.1 (i586 x86_64): ImageMagick-6.8.8.1-15.1 ImageMagick-debuginfo-6.8.8.1-15.1 ImageMagick-debugsource-6.8.8.1-15.1 ImageMagick-devel-6.8.8.1-15.1 ImageMagick-extra-6.8.8.1-15.1 ImageMagick-extra-debuginfo-6.8.8.1-15.1 libMagick++-6_Q16-3-6.8.8.1-15.1 libMagick++-6_Q16-3-debuginfo-6.8.8.1-15.1 libMagick++-devel-6.8.8.1-15.1 libMagickCore-6_Q16-1-6.8.8.1-15.1 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-15.1 libMagickWand-6_Q16-1-6.8.8.1-15.1 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-15.1 perl-PerlMagick-6.8.8.1-15.1 perl-PerlMagick-debuginfo-6.8.8.1-15.1 - openSUSE Leap 42.1 (x86_64): ImageMagick-devel-32bit-6.8.8.1-15.1 libMagick++-6_Q16-3-32bit-6.8.8.1-15.1 libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-15.1 libMagick++-devel-32bit-6.8.8.1-15.1 libMagickCore-6_Q16-1-32bit-6.8.8.1-15.1 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-15.1 libMagickWand-6_Q16-1-32bit-6.8.8.1-15.1 libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-15.1 - openSUSE Leap 42.1 (noarch): ImageMagick-doc-6.8.8.1-15.1 References: https://www.suse.com/security/cve/CVE-2014-9805.html https://www.suse.com/security/cve/CVE-2014-9806.html https://www.suse.com/security/cve/CVE-2014-9807.html https://www.suse.com/security/cve/CVE-2014-9808.html https://www.suse.com/security/cve/CVE-2014-9809.html https://www.suse.com/security/cve/CVE-2014-9810.html https://www.suse.com/security/cve/CVE-2014-9811.html https://www.suse.com/security/cve/CVE-2014-9812.html https://www.suse.com/security/cve/CVE-2014-9813.html https://www.suse.com/security/cve/CVE-2014-9814.html https://www.suse.com/security/cve/CVE-2014-9815.html https://www.suse.com/security/cve/CVE-2014-9816.html https://www.suse.com/security/cve/CVE-2014-9817.html https://www.suse.com/security/cve/CVE-2014-9818.html https://www.suse.com/security/cve/CVE-2014-9819.html https://www.suse.com/security/cve/CVE-2014-9820.html https://www.suse.com/security/cve/CVE-2014-9821.html https://www.suse.com/security/cve/CVE-2014-9822.html https://www.suse.com/security/cve/CVE-2014-9823.html https://www.suse.com/security/cve/CVE-2014-9824.html https://www.suse.com/security/cve/CVE-2014-9825.html https://www.suse.com/security/cve/CVE-2014-9826.html https://www.suse.com/security/cve/CVE-2014-9828.html https://www.suse.com/security/cve/CVE-2014-9829.html https://www.suse.com/security/cve/CVE-2014-9830.html https://www.suse.com/security/cve/CVE-2014-9831.html https://www.suse.com/security/cve/CVE-2014-9832.html https://www.suse.com/security/cve/CVE-2014-9833.html https://www.suse.com/security/cve/CVE-2014-9834.html https://www.suse.com/security/cve/CVE-2014-9835.html https://www.suse.com/security/cve/CVE-2014-9836.html https://www.suse.com/security/cve/CVE-2014-9837.html https://www.suse.com/security/cve/CVE-2014-9838.html https://www.suse.com/security/cve/CVE-2014-9839.html https://www.suse.com/security/cve/CVE-2014-9840.html https://www.suse.com/security/cve/CVE-2014-9841.html https://www.suse.com/security/cve/CVE-2014-9842.html https://www.suse.com/security/cve/CVE-2014-9843.html https://www.suse.com/security/cve/CVE-2014-9844.html https://www.suse.com/security/cve/CVE-2014-9845.html https://www.suse.com/security/cve/CVE-2014-9846.html https://www.suse.com/security/cve/CVE-2014-9847.html https://www.suse.com/security/cve/CVE-2014-9848.html https://www.suse.com/security/cve/CVE-2014-9849.html https://www.suse.com/security/cve/CVE-2014-9850.html https://www.suse.com/security/cve/CVE-2014-9851.html https://www.suse.com/security/cve/CVE-2014-9852.html https://www.suse.com/security/cve/CVE-2014-9853.html https://www.suse.com/security/cve/CVE-2014-9854.html https://www.suse.com/security/cve/CVE-2015-8894.html https://www.suse.com/security/cve/CVE-2015-8895.html https://www.suse.com/security/cve/CVE-2015-8896.html https://www.suse.com/security/cve/CVE-2015-8897.html https://www.suse.com/security/cve/CVE-2015-8898.html https://www.suse.com/security/cve/CVE-2015-8900.html https://www.suse.com/security/cve/CVE-2015-8901.html https://www.suse.com/security/cve/CVE-2015-8902.html https://www.suse.com/security/cve/CVE-2015-8903.html https://www.suse.com/security/cve/CVE-2016-4562.html https://www.suse.com/security/cve/CVE-2016-4563.html https://www.suse.com/security/cve/CVE-2016-4564.html https://www.suse.com/security/cve/CVE-2016-5687.html https://www.suse.com/security/cve/CVE-2016-5688.html https://www.suse.com/security/cve/CVE-2016-5689.html https://www.suse.com/security/cve/CVE-2016-5690.html https://www.suse.com/security/cve/CVE-2016-5691.html https://www.suse.com/security/cve/CVE-2016-5841.html https://www.suse.com/security/cve/CVE-2016-5842.html https://bugzilla.suse.com/983232 https://bugzilla.suse.com/983234 https://bugzilla.suse.com/983253 https://bugzilla.suse.com/983259 https://bugzilla.suse.com/983292 https://bugzilla.suse.com/983305 https://bugzilla.suse.com/983308 https://bugzilla.suse.com/983521 https://bugzilla.suse.com/983523 https://bugzilla.suse.com/983527 https://bugzilla.suse.com/983533 https://bugzilla.suse.com/983739 https://bugzilla.suse.com/983746 https://bugzilla.suse.com/983752 https://bugzilla.suse.com/983774 https://bugzilla.suse.com/983794 https://bugzilla.suse.com/983796 https://bugzilla.suse.com/983799 https://bugzilla.suse.com/983803 https://bugzilla.suse.com/984014 https://bugzilla.suse.com/984018 https://bugzilla.suse.com/984023 https://bugzilla.suse.com/984028 https://bugzilla.suse.com/984032 https://bugzilla.suse.com/984035 https://bugzilla.suse.com/984135 https://bugzilla.suse.com/984137 https://bugzilla.suse.com/984142 https://bugzilla.suse.com/984144 https://bugzilla.suse.com/984145 https://bugzilla.suse.com/984149 https://bugzilla.suse.com/984150 https://bugzilla.suse.com/984160 https://bugzilla.suse.com/984166 https://bugzilla.suse.com/984172 https://bugzilla.suse.com/984179 https://bugzilla.suse.com/984181 https://bugzilla.suse.com/984183 https://bugzilla.suse.com/984184 https://bugzilla.suse.com/984185 https://bugzilla.suse.com/984186 https://bugzilla.suse.com/984187 https://bugzilla.suse.com/984191 https://bugzilla.suse.com/984193 https://bugzilla.suse.com/984370 https://bugzilla.suse.com/984372 https://bugzilla.suse.com/984373 https://bugzilla.suse.com/984374 https://bugzilla.suse.com/984375 https://bugzilla.suse.com/984379 https://bugzilla.suse.com/984394 https://bugzilla.suse.com/984398 https://bugzilla.suse.com/984400 https://bugzilla.suse.com/984401 https://bugzilla.suse.com/984404 https://bugzilla.suse.com/984406 https://bugzilla.suse.com/984408 https://bugzilla.suse.com/984409 https://bugzilla.suse.com/984427 https://bugzilla.suse.com/984433 https://bugzilla.suse.com/984436 https://bugzilla.suse.com/985442 https://bugzilla.suse.com/985448 https://bugzilla.suse.com/985451 https://bugzilla.suse.com/985456 https://bugzilla.suse.com/985460 https://bugzilla.suse.com/986608 https://bugzilla.suse.com/986609 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  9. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=44cc8b56b7&e=0c004f9c13) Join us for another episode of HotHardware's Two And A Half Geeks webcast! In this episode, we have special guest Tom Petersen, Director of Technical Marketing for NVIDIA, to talk about the GeForce GTX 1060. We'll also be chatting about NVIDIA's SHIELD Android TV device now with Plex Media server capabilities, the ASUS ROG Strix 15-inch gaming laptop, HP's super thin 2016 Spectre ultrabook and more! Two And A Half Geeks: NVIDIA's Tom Petersen, GeForce GTX 1060, SHIELD With Plex, ASUS ROG STRIX Notebook And More (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=a830ec2e81&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=da5d969d70&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=b19639c808&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=8c19194ce9&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=59bb4269cd&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=8c5d2a872e&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=cf492ca1c4&e=0c004f9c13 ============================================================
  10. We have posted a new solid state report!! ------------------------------------------------------------ http://us7.campaign-archive2.com/?u=3d9b6193ffd32dd60e84fc74b&id=2f54e915bf&e=312ec141fb http://thessdreview.us7.list-manage1.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=882acd5b28&e=312ec141fb TITLE: Kingston 512GB SDXC Card Review (Class 10 UHS-1) - Size Matters LINK: http://thessdreview.us7.list-manage1.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=ace181b571&e=312ec141fb PHOTO: http://thessdreview.us7.list-manage.com/track/click?u=3d9b6193ffd32dd60e84fc74b&id=fa51cbc525&e=312ec141fb INFO: The Kingston Class 10 UHS-1 512GB SDXC Card is a great addition to the avid photographers tool chest. Its high-capacity and value is matched with transfer speed highs of 92MB/s read and 82MB/s write which is well above posted specifications. Not only will this card be excellent for professional photography needs, but also, it will provide stutterless recording of 1080p HD and 3D videos as well. Adding to that the fact that the Kingston 512GB SDXC Card comes with a lifetime warranty, and finding anything else with this performance, value and guarantee anytime soon just may be rather difficult. For now though, there is no doubt whatsoever where the Kingston 512GB SDXDC Card will be calling its new home! _________________________________________________________________________________________
  11. news

    Fedora 22 End Of Life

    As of the 19th of July 2016, Fedora 22 has reached its end of life for updates and support. No further updates, including security updates, will be available for Fedora 22. A previous reminder was sent on 22nd of June [0]. Fedora 23 will continue to receive updates until approximately one month after the release of Fedora 25. The maintenance schedule of Fedora releases is documented on the Fedora Project wiki [1]. The Fedora Project wiki also contains instructions [2] on how to upgrade from a previous release of Fedora to a version receiving updates. Mohan Boddu. [0] https://lists.fedoraproject.org/archives/list/announce ( -at -) lists.fedoraproject.org/thread/4FBGGXFXRMU5GHT6OSSNOYVPMONZDWSD/ [1] https://fedoraproject.org/wiki/Fedora_Release_Life_Cycle#Maintenance_Schedule [2] https://fedoraproject.org/wiki/Upgrading?rd=DistributionUpgrades --
  12. Overclockers UK Titan Neutron Micro-ATX Gaming PC (w/ GTX 1060) ------------------------------------------------------------ http://us2.campaign-archive2.com/?u=bfb2b902b5fb045ad6f841f98&id=baa1acc4c6&e=872093acb5 http://www.kitguru.net Overclockers UK Titan Neutron Micro-ATX Gaming PC (w/ GTX 1060) The exponential evolution of gaming graphics shows no signs of abating. We have already seen a plethora of NVIDIA GeForce GTX 1080 cards (most recently from MSI (http://www.kitguru.net/components/graphic-cards/zardon/msi-gtx-1080-gaming-x-8g-rgb-review/) ), our first taste of the more modestly specified GTX 1060 comes installed in a complete system from Overclockers UK, the Titan Neutron Micro-ATX Gaming PC. Read the review here: http://www.kitguru.net/desktop-pc/james-morris/overclockers-uk-titan-neutron-micro-atx-gaming-pc-gainward-gtx-1060-dual/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend2.com/forward?u=bfb2b902b5fb045ad6f841f98&id=baa1acc4c6&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  13. Kidz Gear Co-Sponsors Strider Cup World Championship for Children Around the World -- Kidz Gear Award-Winning Headphones is the Brand Adults Want and Kids Love View this email in your browser (http://us7.campaign-archive2.com/?u=ea42f2f1144c19c74ba3bc89b&id=8a4a69ba2c&e=00c143153b) KIDZ GEAR CO-SPONSORS STRIDER CUP WORLD CHAMPIONSHIP FOR CHILDREN AROUND THE WORLD http://www.thomas-pr.com/kidzgear/kidzgearstridersponsorshiprelease.html http://www.thomas-pr.com/136/photos/kidzgearlogo.html http://www.thomas-pr.com/136/photos/kidzgearbluetoothheadphoneslifestyle.html http://www.thomas-pr.com/136/photos/kidzgearbluetoothheadphones.html Kidz Gear Sponsors Strider Cup Children’s Balance Bike Racing - Class for 4-Year-Olds Kidz Gear Award-Winning Headphones is the Brand Adults Want and Kids Love Featuring KidzControl™ Volume Limit Technology for a Safe Listening Experience San Francisco, CA, July 19, 2016— Kidz Gear™ www.GearForKidz.com (http://www.gearforkidz.com/'>http://www.gearforkidz.com/'>http://www.gearforkidz.com/'>http://www.gearforkidz.com/) , the award-winning Grown-up Performance, Built for Kids! brand, announced today that it is a co-sponsor of the 6th Annual Strider^® Cup World Championship for kids balance bike racing. Strider Bikes, the world’s leading manufacturer of children’s no-pedal balance bikes, will welcome over 500 1½ to 5 year old toddlers – some still in diapers – at the Strider Cup World Championship for balance bike racing, presented by FedEx, July 29-30 at Pier 35 in San Francisco, California. http://www.thomas-pr.com/136/photos/kidzgearstridercupbikeracing1.html http://www.thomas-pr.com/136/photos/kidzgearstridercupbikeracing2.html Toddlers as young as 18 months old will put their bike skills to the test during these family-friendly races. The Strider Cup World Championship is co-sponsored by Kidz Gear, the leading provider of headphones for children, who is sponsoring the 4-year-old class. Additional sponsors include Golden Gate Urgent Car for the 2-year and under class, Yelp for the 3-year-old class, and Clover Stornetta Farms for the 5-year-old class. Kidz Gear – Essential Audio Gear for Children Kidz Gear Headphones is the parent’s and children’s choice for headphones for safe listening, with numerous industry awards for their innovative technology, including the Creative Child, iParenting Media, iParenting Hot, Academics Choice, NAPPA, and Babble Awards. Kidz Gear is essential audio gear for children. All Kidz Gear Headphones for Kids are designed specifically for children and deliver a high-quality adult-like audio experience when used with all audio devices, including iPhones, iPads, Kindles, Nooks, Android smartphones, tablets, and computers. Kidz Gear products include: * Kidz Gear Wired Headphones: featuring the unique KidzControl™ Volume Limit Technology for a safe listening experience while helping to protect children’s hearing. * Kidz Gear Bluetooth Headphones: for listening without getting tangled in wires. * Kidz Gear Boom Headphones: with patented removable omnidirectional Boom Microphone, ideal for children’s foreign language studies, audio/verbal test-taking at school, at-home gaming, music practice, and online chatting. The Kidz Gear Bluetooth Headphones are available immediately, value priced at only $49.99, the Kidz Gear Wired Headphones and Kidz Gear Boom Headphones are priced at $19.99 each. All Kidz Gear products are available directly from Kidz Gear at www.GearForKidz.com (http://www.gearforkidz.com/) , and select retailers and online sites. Kidz Gear also offers a Gear Up For Education! discount available for schools and libraries. For more information on Kidz Gear, see the website: www.gearforkidz.com (http://www.gearforkidz.com/) , Facebook https://www.facebook.com/GearForKidz, and Twitter: ( -at -) GearForKidz (http://www.twitter.com/gearforkidz) . For more info on the Strider Cup World Champions, see: http://www.stridercupworldchampionship.com (http://www.stridercupworldchampionship.com/) , http://www.striderbikes.com/events , and http://www.striderbikes.com/blog/strider-racing/item/5642-2016-strider-cup-world-championship. About Kidz Gear Incorporated in 2001, San Ramon, California Supply and Beyond, LLC is the exclusive manufacturer of the Kidz Gear brand of products and accessories. The Kidz Gear brand was created by founder and mother Laurie Peterson with the purpose of developing a line of products and accessories with adult features, performance and quality but with ergonomic sizes, styles and prices for children. The Kidz Gear product line has received rave reviews and awards from various Mother’s Group Organizations and industry publications. The company is continually focused on bringing more products to market that support the company’s mission – Grown-Up Performance, Built for Kids! For more information visit www.GearForKidz.com (http://www.gearforkidz.com/) , email: sales ( -at -) gearforkidz.com (mailto:sales ( -at -) gearforkidz.com) or phone: (877) Kidz-Gear. About Strider Sports International, Inc. Founded in 2007 and headquartered in Rapid City, SD, Strider Sports designs efficient, no-pedal balance bikes for children as young as 18 months, as well as for older riders with special needs. Strider’s mission is to simplify a bike to its essence, so proper size, weight, and simplicity combine to eliminate any fear of riding and instill confidence in the rider. Strider No-Pedal Balance Bikes are industry-leading training bikes that help children as young as 18 months learn to ride effectively on two wheels. Strider also manufactures balance bikes for individuals with special needs and for seniors wanting to stay active later in life. To learn more and to find a retailer in your area, visit www.StriderBikes.com (http://www.striderbikes.com/) , like them on Facebook (https://www.facebook.com/StriderBikes) , and follow them on Twitter (https://twitter.com/StriderBikes) and Instagram. (https://www.instagram.com/striderbikes/) Photos: Kidz Gear Bluetooth Headphones: http://www.thomas-pr.com/136/photos/kidzgearbluetoothheadphones.html Kidz Gear Lifestyle Photo: http://www.thomas-pr.com/136/photos/kidzgearbluetoothheadphoneslifestyle.html Kidz Gear Logo: http://www.thomas-pr.com/136/photos/kidzgearlogo.html Strider Cup Photo: http://www.thomas-pr.com/136/photos/kidzgearstridercupbikeracing1.html Strider Cup Photo2: http://www.thomas-pr.com/136/photos/kidzgearstridercupbikeracing2.html Press Contact: Karen Thomas/Eva Yutani/Bill Kouwenhoven Thomas PR (631) 549-7575 Emails: kthomas ( -at -) thomaspr.com (mailto:kthomas ( -at -) thomaspr.com) , eyutani ( -at -) thomaspr.com (mailto:eyutani ( -at -) thomaspr.com) bkouwen ( -at -) thomas-pr.com (mailto:bkouwen ( -at -) thomas-pr.com) Website: http://www.thomas-pr.com (http://www.thomas-pr.com/) http://www.thomas-pr.com ============================================================ Copyright © 2016 Thomas PR, All rights reserved.
  14. SUSE Security Update: Security update for flash-player ______________________________________________________________________________ Announcement ID: SUSE-SU-2016:1826-1 Rating: important References: #988579 Cross-References: CVE-2016-4172 CVE-2016-4173 CVE-2016-4174 CVE-2016-4175 CVE-2016-4176 CVE-2016-4177 CVE-2016-4178 CVE-2016-4179 CVE-2016-4180 CVE-2016-4181 CVE-2016-4182 CVE-2016-4183 CVE-2016-4184 CVE-2016-4185 CVE-2016-4186 CVE-2016-4187 CVE-2016-4188 CVE-2016-4189 CVE-2016-4190 CVE-2016-4217 CVE-2016-4218 CVE-2016-4219 CVE-2016-4220 CVE-2016-4221 CVE-2016-4222 CVE-2016-4223 CVE-2016-4224 CVE-2016-4225 CVE-2016-4226 CVE-2016-4227 CVE-2016-4228 CVE-2016-4229 CVE-2016-4230 CVE-2016-4231 CVE-2016-4232 CVE-2016-4233 CVE-2016-4234 CVE-2016-4235 CVE-2016-4236 CVE-2016-4237 CVE-2016-4238 CVE-2016-4239 CVE-2016-4240 CVE-2016-4241 CVE-2016-4242 CVE-2016-4243 CVE-2016-4244 CVE-2016-4245 CVE-2016-4246 CVE-2016-4247 CVE-2016-4248 CVE-2016-4249 Affected Products: SUSE Linux Enterprise Workstation Extension 12-SP1 SUSE Linux Enterprise Desktop 12-SP1 ______________________________________________________________________________ An update that fixes 52 vulnerabilities is now available. Description: Adobe Flash Player was updated to 11.2.202.632 to fix many security issues tracked under the upstream advisory APSB16-25, allowing remote attackers to execute arbitrary code when delivering specially crafted Flash content. The following vulnerabilities were fixed: - CVE-2016-4172: memory corruption vulnerability that could lead to code execution - CVE-2016-4173: use-after-free vulnerability that could lead to code execution - CVE-2016-4174: use-after-free vulnerability that could lead to code execution - CVE-2016-4175: memory corruption vulnerability that could lead to code execution - CVE-2016-4176: stack corruption vulnerability that could lead to code execution - CVE-2016-4177: stack corruption vulnerability that could lead to code execution - CVE-2016-4178: security bypass vulnerability that could lead to information disclosure - CVE-2016-4179: memory corruption vulnerability that could lead to code execution - CVE-2016-4180: memory corruption vulnerability that could lead to code execution - CVE-2016-4181: memory corruption vulnerability that could lead to code execution - CVE-2016-4182: memory corruption vulnerability that could lead to code execution - CVE-2016-4183: memory corruption vulnerability that could lead to code execution - CVE-2016-4184: memory corruption vulnerability that could lead to code execution - CVE-2016-4185: memory corruption vulnerability that could lead to code execution - CVE-2016-4186: memory corruption vulnerability that could lead to code execution - CVE-2016-4187: memory corruption vulnerability that could lead to code execution - CVE-2016-4188: memory corruption vulnerability that could lead to code execution - CVE-2016-4189: memory corruption vulnerability that could lead to code execution - CVE-2016-4190: memory corruption vulnerability that could lead to code execution - CVE-2016-4217: memory corruption vulnerability that could lead to code execution - CVE-2016-4218: memory corruption vulnerability that could lead to code execution - CVE-2016-4219: memory corruption vulnerability that could lead to code execution - CVE-2016-4220: memory corruption vulnerability that could lead to code execution - CVE-2016-4221: memory corruption vulnerability that could lead to code execution - CVE-2016-4222: use-after-free vulnerability that could lead to code execution - CVE-2016-4223: type confusion vulnerability that could lead to code execution - CVE-2016-4224: type confusion vulnerability that could lead to code execution - CVE-2016-4225: type confusion vulnerability that could lead to code execution - CVE-2016-4226: use-after-free vulnerability that could lead to code execution - CVE-2016-4227: use-after-free vulnerability that could lead to code execution - CVE-2016-4228: use-after-free vulnerability that could lead to code execution - CVE-2016-4229: use-after-free vulnerability that could lead to code execution - CVE-2016-4230: use-after-free vulnerability that could lead to code execution - CVE-2016-4231: use-after-free vulnerability that could lead to code execution - CVE-2016-4232: memory leak vulnerability - CVE-2016-4233: memory corruption vulnerability that could lead to code execution - CVE-2016-4234: memory corruption vulnerability that could lead to code execution - CVE-2016-4235: memory corruption vulnerability that could lead to code execution - CVE-2016-4236: memory corruption vulnerability that could lead to code execution - CVE-2016-4237: memory corruption vulnerability that could lead to code execution - CVE-2016-4238: memory corruption vulnerability that could lead to code execution - CVE-2016-4239: memory corruption vulnerability that could lead to code execution - CVE-2016-4240: memory corruption vulnerability that could lead to code execution - CVE-2016-4241: memory corruption vulnerability that could lead to code execution - CVE-2016-4242: memory corruption vulnerability that could lead to code execution - CVE-2016-4243: memory corruption vulnerability that could lead to code execution - CVE-2016-4244: memory corruption vulnerability that could lead to code execution - CVE-2016-4245: memory corruption vulnerability that could lead to code execution - CVE-2016-4246: memory corruption vulnerability that could lead to code execution - CVE-2016-4247: race condition vulnerability that could lead to information disclosure - CVE-2016-4248: use-after-free vulnerability that could lead to code execution - CVE-2016-4249: heap buffer overflow vulnerability that could lead to code execution Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP1: zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1073=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1073=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64): flash-player-11.2.202.632-136.1 flash-player-gnome-11.2.202.632-136.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): flash-player-11.2.202.632-136.1 flash-player-gnome-11.2.202.632-136.1 References: https://www.suse.com/security/cve/CVE-2016-4172.html https://www.suse.com/security/cve/CVE-2016-4173.html https://www.suse.com/security/cve/CVE-2016-4174.html https://www.suse.com/security/cve/CVE-2016-4175.html https://www.suse.com/security/cve/CVE-2016-4176.html https://www.suse.com/security/cve/CVE-2016-4177.html https://www.suse.com/security/cve/CVE-2016-4178.html https://www.suse.com/security/cve/CVE-2016-4179.html https://www.suse.com/security/cve/CVE-2016-4180.html https://www.suse.com/security/cve/CVE-2016-4181.html https://www.suse.com/security/cve/CVE-2016-4182.html https://www.suse.com/security/cve/CVE-2016-4183.html https://www.suse.com/security/cve/CVE-2016-4184.html https://www.suse.com/security/cve/CVE-2016-4185.html https://www.suse.com/security/cve/CVE-2016-4186.html https://www.suse.com/security/cve/CVE-2016-4187.html https://www.suse.com/security/cve/CVE-2016-4188.html https://www.suse.com/security/cve/CVE-2016-4189.html https://www.suse.com/security/cve/CVE-2016-4190.html https://www.suse.com/security/cve/CVE-2016-4217.html https://www.suse.com/security/cve/CVE-2016-4218.html https://www.suse.com/security/cve/CVE-2016-4219.html https://www.suse.com/security/cve/CVE-2016-4220.html https://www.suse.com/security/cve/CVE-2016-4221.html https://www.suse.com/security/cve/CVE-2016-4222.html https://www.suse.com/security/cve/CVE-2016-4223.html https://www.suse.com/security/cve/CVE-2016-4224.html https://www.suse.com/security/cve/CVE-2016-4225.html https://www.suse.com/security/cve/CVE-2016-4226.html https://www.suse.com/security/cve/CVE-2016-4227.html https://www.suse.com/security/cve/CVE-2016-4228.html https://www.suse.com/security/cve/CVE-2016-4229.html https://www.suse.com/security/cve/CVE-2016-4230.html https://www.suse.com/security/cve/CVE-2016-4231.html https://www.suse.com/security/cve/CVE-2016-4232.html https://www.suse.com/security/cve/CVE-2016-4233.html https://www.suse.com/security/cve/CVE-2016-4234.html https://www.suse.com/security/cve/CVE-2016-4235.html https://www.suse.com/security/cve/CVE-2016-4236.html https://www.suse.com/security/cve/CVE-2016-4237.html https://www.suse.com/security/cve/CVE-2016-4238.html https://www.suse.com/security/cve/CVE-2016-4239.html https://www.suse.com/security/cve/CVE-2016-4240.html https://www.suse.com/security/cve/CVE-2016-4241.html https://www.suse.com/security/cve/CVE-2016-4242.html https://www.suse.com/security/cve/CVE-2016-4243.html https://www.suse.com/security/cve/CVE-2016-4244.html https://www.suse.com/security/cve/CVE-2016-4245.html https://www.suse.com/security/cve/CVE-2016-4246.html https://www.suse.com/security/cve/CVE-2016-4247.html https://www.suse.com/security/cve/CVE-2016-4248.html https://www.suse.com/security/cve/CVE-2016-4249.html https://bugzilla.suse.com/988579 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  15. Nvidia GTX 1060 6GB Founders Edition Review ------------------------------------------------------------ http://us2.campaign-archive1.com/?u=bfb2b902b5fb045ad6f841f98&id=49f4b0bd75&e=872093acb5 http://www.kitguru.net Nvidia GTX 1060 6GB Founders Edition Review AMD’s decision to launch its first next-gen 14nm GPU in the mid-range, the RX 480, has invoked an almost instantaneous response from its rival Nvidia. AMD released the RX 480 at the end of June into the crucial sub-$250 segment and not even a month later Nvidia is ready with its direct competition – the GTX 1060. Read the review here: http://www.kitguru.net/components/ryan-martin/nvidia-gtx-1060-6gb-founders-edition-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend.com/forward?u=bfb2b902b5fb045ad6f841f98&id=49f4b0bd75&e=872093acb5) Copyright © 2016 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  16. Hi, here's our latest article, the GeForce GTX 1060 (Gainward GS / ASUS Strix) : http://hardwareheaven.us8.list-manage.com/track/click?u=5f10b37a5b27e9b9a52d71e56&id=c9e3f36c4a&e=1252082220 A news post would be appreciated, thanks. ============================================== An email to industry contacts about our latest content.
  17. View this email in your browser (http://us3.campaign-archive1.com/?u=efc4c507c2cf964fc2462caca&id=9f8692e9d9&e=0c004f9c13) A couple of weeks back, just in time to rain on AMD’s Radeon RX 480 parade, NVIDIA revealed a few details about the GeForce GTX 1060. We didn’t have actual performance numbers to share, but NVIDIA revealed the GTX 1060 Founder’s Edition’s pricing, core count, clocks, memory configuration, TDP, and physical characteristics, and claimed the card would offer performance in the same class as the GeForce GTX 980. Considering the fact that the GP106 GPU at the heart of the GeForce GTX 1060 had roughly half of the resources of NVIDIA’s current flagship GeForce GTX 1080, and NVIDIA put the 1080 up against a pair of GTX 980s in SLI at its launch event, claiming the GTX 1060 would perform on par with a single GTX 980 wasn’t a shock. If you wanted to know exactly how the GeForce GTX 1060 performed, however, we didn’t have much meat to share. Until today... NVIDIA GeForce GTX 1060 Review: Pascal Goes Mainstream (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=0ae66d5885&e=0c004f9c13) http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=c82bbe8410&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=337d126e36&e=0c004f9c13 Best Regards, HotHardware.com http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=167c4f345a&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=e11c71c7d9&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=bcf0f787cb&e=0c004f9c13 http://hothardware.us3.list-manage2.com/track/click?u=efc4c507c2cf964fc2462caca&id=1552c4ec6a&e=0c004f9c13 ============================================================
  18. ** TECHSPOT ------------------------------------------------------------ ** Nvidia GeForce GTX 1060 Review ------------------------------------------------------------ ** http://www.techspot.com/review/1209-nvidia-geforce-gtx-1060/ ------------------------------------------------------------ The GeForce GTX 1060 is targeting a considerably lower price point than the GeForce GTX 1080 and GTX 1070, with a smaller GPU -- codenamed GP106 -- that still manages to support all of the key Pascal architectural features. What we have is a $250 GTX 1060 facing off against a $240 RX 480 8GB and this fight over the mid-range market should be great news for consumers. Thank you. Julio Franco Executive Editor | TECHSPOT (http://www.techspot.com) ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  19. The NVIDIA GeForce GTX 1060 features the brand new Pascal GP106 GPU that is made on the 16nm FinFET manufacturing process by TSMC. For this launch article we’ll be looking at the NVIDIA GeForce GTX 1060 6GB Founders Edition graphics card ($299) and the EVGA GeForce GTX 1060 6GB SuperClocked retail card ($259 before a $10 mail-in rebate). This is EVGA’s standard Superclock edition card that features their ACX 2.0 GPU cooler with a single fan design that puts the card at only 7.1-inches in length. Read on to find out how these cards perform! Article Title: NVIDIA and EVGA GeForce GTX 1060 Video Card Review ( -at -) Legit Reviews Article URL: http://www.legitreviews.com/nvidia-evga-geforce-gtx-1060-video-card-review_184301 Unsubscribe: http://adserv.legitreviews.com/cgi-bin/dada/mail.cgi/u/legitpr/news// =
  20. Title: QNAP TurboNAS TS-531P-8G NAS Server Review ( -at -) NikKTech Description: Can a NAS server using an ARM Cortex A15 processor by a relatively unknown player like Annapurna Labs compete with all the Intel & AMD based models in the market? QNAP certainly seems to think so since they released their latest TS-531P with it and we're here to test their choice for ourselves. Article Link: http://www.nikktech.com/main/articles/peripherals/network/nas-servers/6741-q nap-turbonas-ts-531p-8g-nas-server-review Image Link: http://www.nikktech.com/main/images/pics/reviews/qnap/ts_531p/qnap_ts_531p_8 g_10gbea.JPG A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  21. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: MSI GeForce GTX 1060 Gaming X 6 GB Link: http://www.techpowerup.com/reviews/MSI/GTX_1060_Gaming_X Brief: MSI's GeForce GTX 1060 Gaming X comes with a large dual-fan thermal solution that's incredibly quiet and also stops the fans in idle and light gaming. The card is overclocked out of the box, too, without sacrificing any of the marvelous power efficiency that NVIDIA Pascal provides.
  22. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: NVIDIA GeForce GTX 1060 6 GB Link: http://www.techpowerup.com/reviews/NVIDIA/GeForce_GTX_1060 Brief: Today NVIDIA released the GeForce GTX 1060, which is designed to combat AMD's Radeon RX 480. It looks like NVIDIA has won this fight, with GTX 1060 bringing GTX 980 performance levels to the table, while being much more power efficient than RX 480, at a price point of $249 to $299.
  23. Hello LanOC Affiliates and newsletter subscribers, here is our newest posting. We would appreciate you spreading the word! LanOC Reviews has released a new article which you and your readers might enjoy. We would be grateful if you would please share it with them. *TITLE:* Nvidia GTX 1060 Founders Edition ( -at -) LanOC Reviews <http://lanoc.org/review/video-cards/7292-nvidia-gtx-1060-founders-edition> *DESCRIPTION:* The best part about getting into the video card season is that we don’t just get a few new cards from each manufacturer. We actually get new cards over and over again as they slowly fill in their product lineups. From Nvidia, we have already seen the GTX 1080 and the GTX 1070 but both sit up in the higher price and performance range. So it was exciting when AMD launched their new RX480 that focused directly on the mainstream market. Well, it wasn’t any surprise when right after AMD launched the RX480, Nvidia introduced their GTX 1060. The specifications have been posted and I even posted up a few pictures on our Facebook and Twitter accounts for everyone. But today's the day! We can finally dive in and see what the GTX 1060 is all about and also find out how it compares to the recently introduced RX 480. *ARTICLE URL:* http://lanoc.org/review/video-cards/7292-nvidia-gtx-1060-founders-edition *LARGE IMAGE URL:* http://lanoc.org/images/reviews/2016/nvidia_gtx_1060_founders_edition/title.jpg *SMALL IMAGE URL:* http://lanoc.org/images/reviews/2016/nvidia_gtx_1060_founders_edition/email.jpg Thank you for your help Our content is syndicated by *RSS* 2.0 at: http://lanoc.org/review?format=feed&type=atom Check out our *YouTube* Channel: http://www.youtube.com/user/LanocReviews Follow us on *Twitter*: http://www.twitter.com/LanOC_Reviews Join our group on *Facebook*: http://www.facebook.com/LanOCReviews Join our *Steam* Group: http://steamcommunity.com/groups/lanoc *If this message has been sent to an incorrect address, or you no longer wish to receive our news, please email us back and let us know at reviews ( -at -) lanoc.org <reviews ( -at -) lanoc.org>* ---------------------------------------- Wes Compton Editor-in-Chief LanOC Reviews http://lanoc.org ( -at -) LanOC_Reviews <http://twitter.com/#!/LanOC_Reviews> Google Plus <https://plus.google.com/u/1/b/111054267662763089650/> Our Facebook Page <http://www.facebook.com/LanOCReviews>
  24. TITLE: NVIDIA GTX 1060 Founders Edition Review ( -at -) Vortez CONTENT: The debut outing for NVIDIA's slimmer GP106 GPU, the GeForce GTX 1060 effectively replaces both GTX 980 and 970 in NVIDIA's product stack, starting from $249 for partner cards and $299 for the 'reference' Founder's Edition. On paper performance claims are startling, approaching (and even surpassing) the GTX 980 for substantially less outlay, lower power requirements, and with a far more compact GPU core. In contrast to the transition from the 700-series to the 900-series therefore the GTX 1060 represents a substantial performance improvement at this price bracket, and a key upgrade target for those currently rocking an GTX 960 or earlier GPU. LINK: http://www.vortez.net/review.php?id=1188 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  25. *GeForce GTX 1060 Founders Edition Review* It is time to unleash the covers of the GeForce GTX 1060. Nvidia today released the product which is available immediately in stores. Join us in this reference review of the GeForce GTX 1060 Founders edition. Read the article here <http://www.guru3d.com/articles-pages/geforce-gtx-1060-review,1.html> . URL: http://www.guru3d.com/articles-pages/geforce-gtx-1060-review,1.html ---- *Nvidia GeForce GTX 1060 FCAT Frametime Analysis Review* For this article we'll test both DirectX 11 and DirectX 12. Recent updates allow us to add the latest DX12 titles into this article as well. To check all this, we revert to our FCAT measuring setup. Read the article here <http://www.guru3d.com/articles-pages/geforce-gtx-1060-fcat-frametime-analysis-review,1.html> . URL: http://www.guru3d.com/articles-pages/geforce-gtx-1060-fcat-frametime-analysis-review,1.html --
×